summaryrefslogtreecommitdiffstats
path: root/crypto/pem
diff options
context:
space:
mode:
authorBodo Möller <bodo@openssl.org>2002-07-26 08:41:04 +0000
committerBodo Möller <bodo@openssl.org>2002-07-26 08:41:04 +0000
commit0bee0e6294882b18ffa0053597532058a19d6f89 (patch)
tree210c9fd5126e875e14b59945dc7829d0abb81566 /crypto/pem
parent12593e6f45b146ac8f368e743238f67f22a52c80 (diff)
Use SEC1 format for EC private keys.
This is not ECDSA specific, so it's now PEM_STRING_ECPRIVATEKEY etc. Submitted by: Nils Larsch <nlarsch@compuserve.de>
Diffstat (limited to 'crypto/pem')
-rw-r--r--crypto/pem/pem.h2
-rw-r--r--crypto/pem/pem_all.c4
-rw-r--r--crypto/pem/pem_info.c2
-rw-r--r--crypto/pem/pem_lib.c2
-rw-r--r--crypto/pem/pem_pkey.c2
5 files changed, 6 insertions, 6 deletions
diff --git a/crypto/pem/pem.h b/crypto/pem/pem.h
index 3e8c37b25c..d5805ab85a 100644
--- a/crypto/pem/pem.h
+++ b/crypto/pem/pem.h
@@ -129,9 +129,9 @@ extern "C" {
#define PEM_STRING_DHPARAMS "DH PARAMETERS"
#define PEM_STRING_SSL_SESSION "SSL SESSION PARAMETERS"
#define PEM_STRING_DSAPARAMS "DSA PARAMETERS"
-#define PEM_STRING_ECDSA "ECDSA PRIVATE KEY"
#define PEM_STRING_ECDSA_PUBLIC "ECDSA PUBLIC KEY"
#define PEM_STRING_ECPARAMETERS "EC PARAMETERS"
+#define PEM_STRING_ECPRIVATEKEY "EC PRIVATE KEY"
/* Note that this structure is initialised by PEM_SealInit and cleaned up
by PEM_SealFinal (at least for now) */
diff --git a/crypto/pem/pem_all.c b/crypto/pem/pem_all.c
index 897c4329f3..0b818d2e87 100644
--- a/crypto/pem/pem_all.c
+++ b/crypto/pem/pem_all.c
@@ -259,7 +259,7 @@ ECDSA *PEM_read_bio_ECDSAPrivateKey(BIO *bp, ECDSA **ecdsa, pem_password_cb *cb,
return pkey_get_ecdsa(pktmp, ecdsa);
}
-IMPLEMENT_PEM_write_cb(ECDSAPrivateKey, ECDSA, PEM_STRING_ECDSA, ECDSAPrivateKey)
+IMPLEMENT_PEM_write_cb(ECDSAPrivateKey, ECDSA, PEM_STRING_ECPRIVATEKEY, ECDSAPrivateKey)
IMPLEMENT_PEM_rw(ECDSA_PUBKEY, ECDSA, PEM_STRING_PUBLIC, ECDSA_PUBKEY)
#ifndef OPENSSL_NO_FP_API
@@ -294,7 +294,7 @@ IMPLEMENT_PEM_rw(DHparams, DH, PEM_STRING_DHPARAMS, DHparams)
* appropriate.)
*/
IMPLEMENT_PEM_write_cb(PrivateKey, EVP_PKEY, ((x->type == EVP_PKEY_DSA)?PEM_STRING_DSA:\
- (x->type == EVP_PKEY_RSA)?PEM_STRING_RSA:PEM_STRING_ECDSA), PrivateKey)
+ (x->type == EVP_PKEY_RSA)?PEM_STRING_RSA:PEM_STRING_ECPRIVATEKEY), PrivateKey)
IMPLEMENT_PEM_rw(PUBKEY, EVP_PKEY, PEM_STRING_PUBLIC, PUBKEY)
diff --git a/crypto/pem/pem_info.c b/crypto/pem/pem_info.c
index 27bcc25177..a577d38687 100644
--- a/crypto/pem/pem_info.c
+++ b/crypto/pem/pem_info.c
@@ -204,7 +204,7 @@ start:
else
#endif
#ifndef OPENSSL_NO_ECDSA
- if (strcmp(name,PEM_STRING_ECDSA) == 0)
+ if (strcmp(name,PEM_STRING_ECPRIVATEKEY) == 0)
{
d2i=(char *(*)())d2i_ECDSAPrivateKey;
if (xi->x_pkey != NULL)
diff --git a/crypto/pem/pem_lib.c b/crypto/pem/pem_lib.c
index 94ecae7f3f..c32044cf70 100644
--- a/crypto/pem/pem_lib.c
+++ b/crypto/pem/pem_lib.c
@@ -193,7 +193,7 @@ static int check_pem(const char *nm, const char *name)
if(!strcmp(nm,PEM_STRING_DSA) &&
!strcmp(name,PEM_STRING_EVP_PKEY)) return 1;
- if(!strcmp(nm,PEM_STRING_ECDSA) &&
+ if(!strcmp(nm,PEM_STRING_ECPRIVATEKEY) &&
!strcmp(name,PEM_STRING_EVP_PKEY)) return 1;
/* Permit older strings */
diff --git a/crypto/pem/pem_pkey.c b/crypto/pem/pem_pkey.c
index 7d9f302777..8d5f48f73a 100644
--- a/crypto/pem/pem_pkey.c
+++ b/crypto/pem/pem_pkey.c
@@ -82,7 +82,7 @@ EVP_PKEY *PEM_read_bio_PrivateKey(BIO *bp, EVP_PKEY **x, pem_password_cb *cb, vo
ret=d2i_PrivateKey(EVP_PKEY_RSA,x,&p,len);
else if (strcmp(nm,PEM_STRING_DSA) == 0)
ret=d2i_PrivateKey(EVP_PKEY_DSA,x,&p,len);
- else if (strcmp(nm,PEM_STRING_ECDSA) == 0)
+ else if (strcmp(nm,PEM_STRING_ECPRIVATEKEY) == 0)
ret=d2i_PrivateKey(EVP_PKEY_ECDSA,x,&p,len);
else if (strcmp(nm,PEM_STRING_PKCS8INF) == 0) {
PKCS8_PRIV_KEY_INFO *p8inf;