]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/x509/x_all.c
Deprecate the ECDSA and EV_KEY_METHOD functions.
[thirdparty/openssl.git] / crypto / x509 / x_all.c
1 /*
2 * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /*
11 * Low level APIs are deprecated for public use, but still ok for
12 * internal use.
13 */
14 #include "internal/deprecated.h"
15
16 #include <stdio.h>
17 #include "internal/cryptlib.h"
18 #include <openssl/buffer.h>
19 #include <openssl/asn1.h>
20 #include <openssl/evp.h>
21 #include <openssl/x509.h>
22 #include "crypto/x509.h"
23 #include <openssl/ocsp.h>
24 #include <openssl/rsa.h>
25 #include <openssl/dsa.h>
26 #include <openssl/x509v3.h>
27
28 static void clean_id_ctx(EVP_MD_CTX *ctx)
29 {
30 EVP_PKEY_CTX *pctx = EVP_MD_CTX_pkey_ctx(ctx);
31
32 EVP_PKEY_CTX_free(pctx);
33 EVP_MD_CTX_free(ctx);
34 }
35
36 static EVP_MD_CTX *make_id_ctx(EVP_PKEY *r, ASN1_OCTET_STRING *id)
37 {
38 EVP_MD_CTX *ctx = NULL;
39 EVP_PKEY_CTX *pctx = NULL;
40
41 if ((ctx = EVP_MD_CTX_new()) == NULL
42 || (pctx = EVP_PKEY_CTX_new(r, NULL)) == NULL) {
43 X509err(0, ERR_R_MALLOC_FAILURE);
44 goto error;
45 }
46
47 if (id != NULL) {
48 if (EVP_PKEY_CTX_set1_id(pctx, id->data, id->length) <= 0) {
49 X509err(0, ERR_R_MALLOC_FAILURE);
50 goto error;
51 }
52 }
53
54 EVP_MD_CTX_set_pkey_ctx(ctx, pctx);
55
56 return ctx;
57 error:
58 EVP_PKEY_CTX_free(pctx);
59 EVP_MD_CTX_free(ctx);
60 return NULL;
61 }
62
63 int X509_verify(X509 *a, EVP_PKEY *r)
64 {
65 int rv = 0;
66 EVP_MD_CTX *ctx = NULL;
67 ASN1_OCTET_STRING *id = NULL;
68
69 if (X509_ALGOR_cmp(&a->sig_alg, &a->cert_info.signature))
70 return 0;
71
72 #ifndef OPENSSL_NO_SM2
73 id = a->sm2_id;
74 #endif
75
76 if ((ctx = make_id_ctx(r, id)) != NULL) {
77 rv = ASN1_item_verify_ctx(ASN1_ITEM_rptr(X509_CINF), &a->sig_alg,
78 &a->signature, &a->cert_info, ctx);
79 clean_id_ctx(ctx);
80 }
81 return rv;
82 }
83
84 int X509_REQ_verify(X509_REQ *a, EVP_PKEY *r)
85 {
86 int rv = 0;
87 EVP_MD_CTX *ctx = NULL;
88 ASN1_OCTET_STRING *id = NULL;
89
90 #ifndef OPENSSL_NO_SM2
91 id = a->sm2_id;
92 #endif
93
94 if ((ctx = make_id_ctx(r, id)) != NULL) {
95 rv = ASN1_item_verify_ctx(ASN1_ITEM_rptr(X509_REQ_INFO), &a->sig_alg,
96 a->signature, &a->req_info, ctx);
97 clean_id_ctx(ctx);
98 }
99 return rv;
100 }
101
102 int NETSCAPE_SPKI_verify(NETSCAPE_SPKI *a, EVP_PKEY *r)
103 {
104 return (ASN1_item_verify(ASN1_ITEM_rptr(NETSCAPE_SPKAC),
105 &a->sig_algor, a->signature, a->spkac, r));
106 }
107
108 int X509_sign(X509 *x, EVP_PKEY *pkey, const EVP_MD *md)
109 {
110 x->cert_info.enc.modified = 1;
111 return (ASN1_item_sign(ASN1_ITEM_rptr(X509_CINF), &x->cert_info.signature,
112 &x->sig_alg, &x->signature, &x->cert_info, pkey,
113 md));
114 }
115
116 int X509_sign_ctx(X509 *x, EVP_MD_CTX *ctx)
117 {
118 x->cert_info.enc.modified = 1;
119 return ASN1_item_sign_ctx(ASN1_ITEM_rptr(X509_CINF),
120 &x->cert_info.signature,
121 &x->sig_alg, &x->signature, &x->cert_info, ctx);
122 }
123
124 #ifndef OPENSSL_NO_OCSP
125 int X509_http_nbio(OCSP_REQ_CTX *rctx, X509 **pcert)
126 {
127 return OCSP_REQ_CTX_nbio_d2i(rctx,
128 (ASN1_VALUE **)pcert, ASN1_ITEM_rptr(X509));
129 }
130 #endif
131
132 int X509_REQ_sign(X509_REQ *x, EVP_PKEY *pkey, const EVP_MD *md)
133 {
134 return (ASN1_item_sign(ASN1_ITEM_rptr(X509_REQ_INFO), &x->sig_alg, NULL,
135 x->signature, &x->req_info, pkey, md));
136 }
137
138 int X509_REQ_sign_ctx(X509_REQ *x, EVP_MD_CTX *ctx)
139 {
140 return ASN1_item_sign_ctx(ASN1_ITEM_rptr(X509_REQ_INFO),
141 &x->sig_alg, NULL, x->signature, &x->req_info,
142 ctx);
143 }
144
145 int X509_CRL_sign(X509_CRL *x, EVP_PKEY *pkey, const EVP_MD *md)
146 {
147 x->crl.enc.modified = 1;
148 return (ASN1_item_sign(ASN1_ITEM_rptr(X509_CRL_INFO), &x->crl.sig_alg,
149 &x->sig_alg, &x->signature, &x->crl, pkey, md));
150 }
151
152 int X509_CRL_sign_ctx(X509_CRL *x, EVP_MD_CTX *ctx)
153 {
154 x->crl.enc.modified = 1;
155 return ASN1_item_sign_ctx(ASN1_ITEM_rptr(X509_CRL_INFO),
156 &x->crl.sig_alg, &x->sig_alg, &x->signature,
157 &x->crl, ctx);
158 }
159
160 #ifndef OPENSSL_NO_OCSP
161 int X509_CRL_http_nbio(OCSP_REQ_CTX *rctx, X509_CRL **pcrl)
162 {
163 return OCSP_REQ_CTX_nbio_d2i(rctx,
164 (ASN1_VALUE **)pcrl,
165 ASN1_ITEM_rptr(X509_CRL));
166 }
167 #endif
168
169 int NETSCAPE_SPKI_sign(NETSCAPE_SPKI *x, EVP_PKEY *pkey, const EVP_MD *md)
170 {
171 return (ASN1_item_sign(ASN1_ITEM_rptr(NETSCAPE_SPKAC), &x->sig_algor, NULL,
172 x->signature, x->spkac, pkey, md));
173 }
174
175 #ifndef OPENSSL_NO_STDIO
176 X509 *d2i_X509_fp(FILE *fp, X509 **x509)
177 {
178 return ASN1_item_d2i_fp(ASN1_ITEM_rptr(X509), fp, x509);
179 }
180
181 int i2d_X509_fp(FILE *fp, const X509 *x509)
182 {
183 return ASN1_item_i2d_fp(ASN1_ITEM_rptr(X509), fp, x509);
184 }
185 #endif
186
187 X509 *d2i_X509_bio(BIO *bp, X509 **x509)
188 {
189 return ASN1_item_d2i_bio(ASN1_ITEM_rptr(X509), bp, x509);
190 }
191
192 int i2d_X509_bio(BIO *bp, const X509 *x509)
193 {
194 return ASN1_item_i2d_bio(ASN1_ITEM_rptr(X509), bp, x509);
195 }
196
197 #ifndef OPENSSL_NO_STDIO
198 X509_CRL *d2i_X509_CRL_fp(FILE *fp, X509_CRL **crl)
199 {
200 return ASN1_item_d2i_fp(ASN1_ITEM_rptr(X509_CRL), fp, crl);
201 }
202
203 int i2d_X509_CRL_fp(FILE *fp, const X509_CRL *crl)
204 {
205 return ASN1_item_i2d_fp(ASN1_ITEM_rptr(X509_CRL), fp, crl);
206 }
207 #endif
208
209 X509_CRL *d2i_X509_CRL_bio(BIO *bp, X509_CRL **crl)
210 {
211 return ASN1_item_d2i_bio(ASN1_ITEM_rptr(X509_CRL), bp, crl);
212 }
213
214 int i2d_X509_CRL_bio(BIO *bp, const X509_CRL *crl)
215 {
216 return ASN1_item_i2d_bio(ASN1_ITEM_rptr(X509_CRL), bp, crl);
217 }
218
219 #ifndef OPENSSL_NO_STDIO
220 PKCS7 *d2i_PKCS7_fp(FILE *fp, PKCS7 **p7)
221 {
222 return ASN1_item_d2i_fp(ASN1_ITEM_rptr(PKCS7), fp, p7);
223 }
224
225 int i2d_PKCS7_fp(FILE *fp, const PKCS7 *p7)
226 {
227 return ASN1_item_i2d_fp(ASN1_ITEM_rptr(PKCS7), fp, p7);
228 }
229 #endif
230
231 PKCS7 *d2i_PKCS7_bio(BIO *bp, PKCS7 **p7)
232 {
233 return ASN1_item_d2i_bio(ASN1_ITEM_rptr(PKCS7), bp, p7);
234 }
235
236 int i2d_PKCS7_bio(BIO *bp, const PKCS7 *p7)
237 {
238 return ASN1_item_i2d_bio(ASN1_ITEM_rptr(PKCS7), bp, p7);
239 }
240
241 #ifndef OPENSSL_NO_STDIO
242 X509_REQ *d2i_X509_REQ_fp(FILE *fp, X509_REQ **req)
243 {
244 return ASN1_item_d2i_fp(ASN1_ITEM_rptr(X509_REQ), fp, req);
245 }
246
247 int i2d_X509_REQ_fp(FILE *fp, const X509_REQ *req)
248 {
249 return ASN1_item_i2d_fp(ASN1_ITEM_rptr(X509_REQ), fp, req);
250 }
251 #endif
252
253 X509_REQ *d2i_X509_REQ_bio(BIO *bp, X509_REQ **req)
254 {
255 return ASN1_item_d2i_bio(ASN1_ITEM_rptr(X509_REQ), bp, req);
256 }
257
258 int i2d_X509_REQ_bio(BIO *bp, const X509_REQ *req)
259 {
260 return ASN1_item_i2d_bio(ASN1_ITEM_rptr(X509_REQ), bp, req);
261 }
262
263 #ifndef OPENSSL_NO_RSA
264
265 # ifndef OPENSSL_NO_STDIO
266 RSA *d2i_RSAPrivateKey_fp(FILE *fp, RSA **rsa)
267 {
268 return ASN1_item_d2i_fp(ASN1_ITEM_rptr(RSAPrivateKey), fp, rsa);
269 }
270
271 int i2d_RSAPrivateKey_fp(FILE *fp, const RSA *rsa)
272 {
273 return ASN1_item_i2d_fp(ASN1_ITEM_rptr(RSAPrivateKey), fp, rsa);
274 }
275
276 RSA *d2i_RSAPublicKey_fp(FILE *fp, RSA **rsa)
277 {
278 return ASN1_item_d2i_fp(ASN1_ITEM_rptr(RSAPublicKey), fp, rsa);
279 }
280
281 RSA *d2i_RSA_PUBKEY_fp(FILE *fp, RSA **rsa)
282 {
283 return ASN1_d2i_fp((void *(*)(void))
284 RSA_new, (D2I_OF(void)) d2i_RSA_PUBKEY, fp,
285 (void **)rsa);
286 }
287
288 int i2d_RSAPublicKey_fp(FILE *fp, const RSA *rsa)
289 {
290 return ASN1_item_i2d_fp(ASN1_ITEM_rptr(RSAPublicKey), fp, rsa);
291 }
292
293 int i2d_RSA_PUBKEY_fp(FILE *fp, const RSA *rsa)
294 {
295 return ASN1_i2d_fp((I2D_OF(void))i2d_RSA_PUBKEY, fp, rsa);
296 }
297 # endif
298
299 RSA *d2i_RSAPrivateKey_bio(BIO *bp, RSA **rsa)
300 {
301 return ASN1_item_d2i_bio(ASN1_ITEM_rptr(RSAPrivateKey), bp, rsa);
302 }
303
304 int i2d_RSAPrivateKey_bio(BIO *bp, const RSA *rsa)
305 {
306 return ASN1_item_i2d_bio(ASN1_ITEM_rptr(RSAPrivateKey), bp, rsa);
307 }
308
309 RSA *d2i_RSAPublicKey_bio(BIO *bp, RSA **rsa)
310 {
311 return ASN1_item_d2i_bio(ASN1_ITEM_rptr(RSAPublicKey), bp, rsa);
312 }
313
314 RSA *d2i_RSA_PUBKEY_bio(BIO *bp, RSA **rsa)
315 {
316 return ASN1_d2i_bio_of(RSA, RSA_new, d2i_RSA_PUBKEY, bp, rsa);
317 }
318
319 int i2d_RSAPublicKey_bio(BIO *bp, const RSA *rsa)
320 {
321 return ASN1_item_i2d_bio(ASN1_ITEM_rptr(RSAPublicKey), bp, rsa);
322 }
323
324 int i2d_RSA_PUBKEY_bio(BIO *bp, const RSA *rsa)
325 {
326 return ASN1_i2d_bio_of(RSA, i2d_RSA_PUBKEY, bp, rsa);
327 }
328 #endif
329
330 #ifndef OPENSSL_NO_DSA
331 # ifndef OPENSSL_NO_STDIO
332 DSA *d2i_DSAPrivateKey_fp(FILE *fp, DSA **dsa)
333 {
334 return ASN1_d2i_fp_of(DSA, DSA_new, d2i_DSAPrivateKey, fp, dsa);
335 }
336
337 int i2d_DSAPrivateKey_fp(FILE *fp, const DSA *dsa)
338 {
339 return ASN1_i2d_fp_of(DSA, i2d_DSAPrivateKey, fp, dsa);
340 }
341
342 DSA *d2i_DSA_PUBKEY_fp(FILE *fp, DSA **dsa)
343 {
344 return ASN1_d2i_fp_of(DSA, DSA_new, d2i_DSA_PUBKEY, fp, dsa);
345 }
346
347 int i2d_DSA_PUBKEY_fp(FILE *fp, const DSA *dsa)
348 {
349 return ASN1_i2d_fp_of(DSA, i2d_DSA_PUBKEY, fp, dsa);
350 }
351 # endif
352
353 DSA *d2i_DSAPrivateKey_bio(BIO *bp, DSA **dsa)
354 {
355 return ASN1_d2i_bio_of(DSA, DSA_new, d2i_DSAPrivateKey, bp, dsa);
356 }
357
358 int i2d_DSAPrivateKey_bio(BIO *bp, const DSA *dsa)
359 {
360 return ASN1_i2d_bio_of(DSA, i2d_DSAPrivateKey, bp, dsa);
361 }
362
363 DSA *d2i_DSA_PUBKEY_bio(BIO *bp, DSA **dsa)
364 {
365 return ASN1_d2i_bio_of(DSA, DSA_new, d2i_DSA_PUBKEY, bp, dsa);
366 }
367
368 int i2d_DSA_PUBKEY_bio(BIO *bp, const DSA *dsa)
369 {
370 return ASN1_i2d_bio_of(DSA, i2d_DSA_PUBKEY, bp, dsa);
371 }
372
373 #endif
374
375 #ifndef OPENSSL_NO_EC
376 # ifndef OPENSSL_NO_STDIO
377 EC_KEY *d2i_EC_PUBKEY_fp(FILE *fp, EC_KEY **eckey)
378 {
379 return ASN1_d2i_fp_of(EC_KEY, EC_KEY_new, d2i_EC_PUBKEY, fp, eckey);
380 }
381
382 int i2d_EC_PUBKEY_fp(FILE *fp, const EC_KEY *eckey)
383 {
384 return ASN1_i2d_fp_of(EC_KEY, i2d_EC_PUBKEY, fp, eckey);
385 }
386
387 EC_KEY *d2i_ECPrivateKey_fp(FILE *fp, EC_KEY **eckey)
388 {
389 return ASN1_d2i_fp_of(EC_KEY, EC_KEY_new, d2i_ECPrivateKey, fp, eckey);
390 }
391
392 int i2d_ECPrivateKey_fp(FILE *fp, const EC_KEY *eckey)
393 {
394 return ASN1_i2d_fp_of(EC_KEY, i2d_ECPrivateKey, fp, eckey);
395 }
396 # endif
397 EC_KEY *d2i_EC_PUBKEY_bio(BIO *bp, EC_KEY **eckey)
398 {
399 return ASN1_d2i_bio_of(EC_KEY, EC_KEY_new, d2i_EC_PUBKEY, bp, eckey);
400 }
401
402 int i2d_EC_PUBKEY_bio(BIO *bp, const EC_KEY *ecdsa)
403 {
404 return ASN1_i2d_bio_of(EC_KEY, i2d_EC_PUBKEY, bp, ecdsa);
405 }
406
407 EC_KEY *d2i_ECPrivateKey_bio(BIO *bp, EC_KEY **eckey)
408 {
409 return ASN1_d2i_bio_of(EC_KEY, EC_KEY_new, d2i_ECPrivateKey, bp, eckey);
410 }
411
412 int i2d_ECPrivateKey_bio(BIO *bp, const EC_KEY *eckey)
413 {
414 return ASN1_i2d_bio_of(EC_KEY, i2d_ECPrivateKey, bp, eckey);
415 }
416 #endif
417
418 int X509_pubkey_digest(const X509 *data, const EVP_MD *type,
419 unsigned char *md, unsigned int *len)
420 {
421 ASN1_BIT_STRING *key;
422 key = X509_get0_pubkey_bitstr(data);
423 if (!key)
424 return 0;
425 return EVP_Digest(key->data, key->length, md, len, type, NULL);
426 }
427
428 int X509_digest(const X509 *data, const EVP_MD *type, unsigned char *md,
429 unsigned int *len)
430 {
431 if (type == EVP_sha1() && (data->ex_flags & EXFLAG_SET) != 0) {
432 /* Asking for SHA1 and we already computed it. */
433 if (len != NULL)
434 *len = sizeof(data->sha1_hash);
435 memcpy(md, data->sha1_hash, sizeof(data->sha1_hash));
436 return 1;
437 }
438 return (ASN1_item_digest
439 (ASN1_ITEM_rptr(X509), type, (char *)data, md, len));
440 }
441
442 int X509_CRL_digest(const X509_CRL *data, const EVP_MD *type,
443 unsigned char *md, unsigned int *len)
444 {
445 if (type == EVP_sha1() && (data->flags & EXFLAG_SET) != 0) {
446 /* Asking for SHA1; always computed in CRL d2i. */
447 if (len != NULL)
448 *len = sizeof(data->sha1_hash);
449 memcpy(md, data->sha1_hash, sizeof(data->sha1_hash));
450 return 1;
451 }
452 return (ASN1_item_digest
453 (ASN1_ITEM_rptr(X509_CRL), type, (char *)data, md, len));
454 }
455
456 int X509_REQ_digest(const X509_REQ *data, const EVP_MD *type,
457 unsigned char *md, unsigned int *len)
458 {
459 return (ASN1_item_digest
460 (ASN1_ITEM_rptr(X509_REQ), type, (char *)data, md, len));
461 }
462
463 int X509_NAME_digest(const X509_NAME *data, const EVP_MD *type,
464 unsigned char *md, unsigned int *len)
465 {
466 return (ASN1_item_digest
467 (ASN1_ITEM_rptr(X509_NAME), type, (char *)data, md, len));
468 }
469
470 int PKCS7_ISSUER_AND_SERIAL_digest(PKCS7_ISSUER_AND_SERIAL *data,
471 const EVP_MD *type, unsigned char *md,
472 unsigned int *len)
473 {
474 return (ASN1_item_digest(ASN1_ITEM_rptr(PKCS7_ISSUER_AND_SERIAL), type,
475 (char *)data, md, len));
476 }
477
478 #ifndef OPENSSL_NO_STDIO
479 X509_SIG *d2i_PKCS8_fp(FILE *fp, X509_SIG **p8)
480 {
481 return ASN1_d2i_fp_of(X509_SIG, X509_SIG_new, d2i_X509_SIG, fp, p8);
482 }
483
484 int i2d_PKCS8_fp(FILE *fp, const X509_SIG *p8)
485 {
486 return ASN1_i2d_fp_of(X509_SIG, i2d_X509_SIG, fp, p8);
487 }
488 #endif
489
490 X509_SIG *d2i_PKCS8_bio(BIO *bp, X509_SIG **p8)
491 {
492 return ASN1_d2i_bio_of(X509_SIG, X509_SIG_new, d2i_X509_SIG, bp, p8);
493 }
494
495 int i2d_PKCS8_bio(BIO *bp, const X509_SIG *p8)
496 {
497 return ASN1_i2d_bio_of(X509_SIG, i2d_X509_SIG, bp, p8);
498 }
499
500 #ifndef OPENSSL_NO_STDIO
501 X509_PUBKEY *d2i_X509_PUBKEY_fp(FILE *fp, X509_PUBKEY **xpk)
502 {
503 return ASN1_d2i_fp_of(X509_PUBKEY, X509_PUBKEY_new, d2i_X509_PUBKEY,
504 fp, xpk);
505 }
506
507 int i2d_X509_PUBKEY_fp(FILE *fp, const X509_PUBKEY *xpk)
508 {
509 return ASN1_i2d_fp_of(X509_PUBKEY, i2d_X509_PUBKEY, fp, xpk);
510 }
511 #endif
512
513 X509_PUBKEY *d2i_X509_PUBKEY_bio(BIO *bp, X509_PUBKEY **xpk)
514 {
515 return ASN1_d2i_bio_of(X509_PUBKEY, X509_PUBKEY_new, d2i_X509_PUBKEY,
516 bp, xpk);
517 }
518
519 int i2d_X509_PUBKEY_bio(BIO *bp, const X509_PUBKEY *xpk)
520 {
521 return ASN1_i2d_bio_of(X509_PUBKEY, i2d_X509_PUBKEY, bp, xpk);
522 }
523
524 #ifndef OPENSSL_NO_STDIO
525 PKCS8_PRIV_KEY_INFO *d2i_PKCS8_PRIV_KEY_INFO_fp(FILE *fp,
526 PKCS8_PRIV_KEY_INFO **p8inf)
527 {
528 return ASN1_d2i_fp_of(PKCS8_PRIV_KEY_INFO, PKCS8_PRIV_KEY_INFO_new,
529 d2i_PKCS8_PRIV_KEY_INFO, fp, p8inf);
530 }
531
532 int i2d_PKCS8_PRIV_KEY_INFO_fp(FILE *fp, const PKCS8_PRIV_KEY_INFO *p8inf)
533 {
534 return ASN1_i2d_fp_of(PKCS8_PRIV_KEY_INFO, i2d_PKCS8_PRIV_KEY_INFO, fp,
535 p8inf);
536 }
537
538 int i2d_PKCS8PrivateKeyInfo_fp(FILE *fp, const EVP_PKEY *key)
539 {
540 PKCS8_PRIV_KEY_INFO *p8inf;
541 int ret;
542
543 p8inf = EVP_PKEY2PKCS8(key);
544 if (p8inf == NULL)
545 return 0;
546 ret = i2d_PKCS8_PRIV_KEY_INFO_fp(fp, p8inf);
547 PKCS8_PRIV_KEY_INFO_free(p8inf);
548 return ret;
549 }
550
551 int i2d_PrivateKey_fp(FILE *fp, const EVP_PKEY *pkey)
552 {
553 return ASN1_i2d_fp_of(EVP_PKEY, i2d_PrivateKey, fp, pkey);
554 }
555
556 EVP_PKEY *d2i_PrivateKey_fp(FILE *fp, EVP_PKEY **a)
557 {
558 return ASN1_d2i_fp_of(EVP_PKEY, EVP_PKEY_new, d2i_AutoPrivateKey, fp, a);
559 }
560
561 int i2d_PUBKEY_fp(FILE *fp, const EVP_PKEY *pkey)
562 {
563 return ASN1_i2d_fp_of(EVP_PKEY, i2d_PUBKEY, fp, pkey);
564 }
565
566 EVP_PKEY *d2i_PUBKEY_fp(FILE *fp, EVP_PKEY **a)
567 {
568 return ASN1_d2i_fp_of(EVP_PKEY, EVP_PKEY_new, d2i_PUBKEY, fp, a);
569 }
570
571 #endif
572
573 PKCS8_PRIV_KEY_INFO *d2i_PKCS8_PRIV_KEY_INFO_bio(BIO *bp,
574 PKCS8_PRIV_KEY_INFO **p8inf)
575 {
576 return ASN1_d2i_bio_of(PKCS8_PRIV_KEY_INFO, PKCS8_PRIV_KEY_INFO_new,
577 d2i_PKCS8_PRIV_KEY_INFO, bp, p8inf);
578 }
579
580 int i2d_PKCS8_PRIV_KEY_INFO_bio(BIO *bp, const PKCS8_PRIV_KEY_INFO *p8inf)
581 {
582 return ASN1_i2d_bio_of(PKCS8_PRIV_KEY_INFO, i2d_PKCS8_PRIV_KEY_INFO, bp,
583 p8inf);
584 }
585
586 int i2d_PKCS8PrivateKeyInfo_bio(BIO *bp, const EVP_PKEY *key)
587 {
588 PKCS8_PRIV_KEY_INFO *p8inf;
589 int ret;
590
591 p8inf = EVP_PKEY2PKCS8(key);
592 if (p8inf == NULL)
593 return 0;
594 ret = i2d_PKCS8_PRIV_KEY_INFO_bio(bp, p8inf);
595 PKCS8_PRIV_KEY_INFO_free(p8inf);
596 return ret;
597 }
598
599 int i2d_PrivateKey_bio(BIO *bp, const EVP_PKEY *pkey)
600 {
601 return ASN1_i2d_bio_of(EVP_PKEY, i2d_PrivateKey, bp, pkey);
602 }
603
604 EVP_PKEY *d2i_PrivateKey_bio(BIO *bp, EVP_PKEY **a)
605 {
606 return ASN1_d2i_bio_of(EVP_PKEY, EVP_PKEY_new, d2i_AutoPrivateKey, bp, a);
607 }
608
609 int i2d_PUBKEY_bio(BIO *bp, const EVP_PKEY *pkey)
610 {
611 return ASN1_i2d_bio_of(EVP_PKEY, i2d_PUBKEY, bp, pkey);
612 }
613
614 EVP_PKEY *d2i_PUBKEY_bio(BIO *bp, EVP_PKEY **a)
615 {
616 return ASN1_d2i_bio_of(EVP_PKEY, EVP_PKEY_new, d2i_PUBKEY, bp, a);
617 }