x_all.c 14 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526
  1. /*
  2. * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the OpenSSL license (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. #include <stdio.h>
  10. #include "internal/cryptlib.h"
  11. #include <openssl/stack.h>
  12. #include <openssl/buffer.h>
  13. #include <openssl/asn1.h>
  14. #include <openssl/evp.h>
  15. #include <openssl/x509.h>
  16. #include "internal/x509_int.h"
  17. #include <openssl/ocsp.h>
  18. #include <openssl/rsa.h>
  19. #include <openssl/dsa.h>
  20. #include <openssl/x509v3.h>
  21. int X509_verify(X509 *a, EVP_PKEY *r)
  22. {
  23. if (X509_ALGOR_cmp(&a->sig_alg, &a->cert_info.signature))
  24. return 0;
  25. return (ASN1_item_verify(ASN1_ITEM_rptr(X509_CINF), &a->sig_alg,
  26. &a->signature, &a->cert_info, r));
  27. }
  28. int X509_REQ_verify(X509_REQ *a, EVP_PKEY *r)
  29. {
  30. return (ASN1_item_verify(ASN1_ITEM_rptr(X509_REQ_INFO),
  31. &a->sig_alg, a->signature, &a->req_info, r));
  32. }
  33. int NETSCAPE_SPKI_verify(NETSCAPE_SPKI *a, EVP_PKEY *r)
  34. {
  35. return (ASN1_item_verify(ASN1_ITEM_rptr(NETSCAPE_SPKAC),
  36. &a->sig_algor, a->signature, a->spkac, r));
  37. }
  38. int X509_sign(X509 *x, EVP_PKEY *pkey, const EVP_MD *md)
  39. {
  40. x->cert_info.enc.modified = 1;
  41. return (ASN1_item_sign(ASN1_ITEM_rptr(X509_CINF), &x->cert_info.signature,
  42. &x->sig_alg, &x->signature, &x->cert_info, pkey,
  43. md));
  44. }
  45. int X509_sign_ctx(X509 *x, EVP_MD_CTX *ctx)
  46. {
  47. x->cert_info.enc.modified = 1;
  48. return ASN1_item_sign_ctx(ASN1_ITEM_rptr(X509_CINF),
  49. &x->cert_info.signature,
  50. &x->sig_alg, &x->signature, &x->cert_info, ctx);
  51. }
  52. #ifndef OPENSSL_NO_OCSP
  53. int X509_http_nbio(OCSP_REQ_CTX *rctx, X509 **pcert)
  54. {
  55. return OCSP_REQ_CTX_nbio_d2i(rctx,
  56. (ASN1_VALUE **)pcert, ASN1_ITEM_rptr(X509));
  57. }
  58. #endif
  59. int X509_REQ_sign(X509_REQ *x, EVP_PKEY *pkey, const EVP_MD *md)
  60. {
  61. return (ASN1_item_sign(ASN1_ITEM_rptr(X509_REQ_INFO), &x->sig_alg, NULL,
  62. x->signature, &x->req_info, pkey, md));
  63. }
  64. int X509_REQ_sign_ctx(X509_REQ *x, EVP_MD_CTX *ctx)
  65. {
  66. return ASN1_item_sign_ctx(ASN1_ITEM_rptr(X509_REQ_INFO),
  67. &x->sig_alg, NULL, x->signature, &x->req_info,
  68. ctx);
  69. }
  70. int X509_CRL_sign(X509_CRL *x, EVP_PKEY *pkey, const EVP_MD *md)
  71. {
  72. x->crl.enc.modified = 1;
  73. return (ASN1_item_sign(ASN1_ITEM_rptr(X509_CRL_INFO), &x->crl.sig_alg,
  74. &x->sig_alg, &x->signature, &x->crl, pkey, md));
  75. }
  76. int X509_CRL_sign_ctx(X509_CRL *x, EVP_MD_CTX *ctx)
  77. {
  78. x->crl.enc.modified = 1;
  79. return ASN1_item_sign_ctx(ASN1_ITEM_rptr(X509_CRL_INFO),
  80. &x->crl.sig_alg, &x->sig_alg, &x->signature,
  81. &x->crl, ctx);
  82. }
  83. #ifndef OPENSSL_NO_OCSP
  84. int X509_CRL_http_nbio(OCSP_REQ_CTX *rctx, X509_CRL **pcrl)
  85. {
  86. return OCSP_REQ_CTX_nbio_d2i(rctx,
  87. (ASN1_VALUE **)pcrl,
  88. ASN1_ITEM_rptr(X509_CRL));
  89. }
  90. #endif
  91. int NETSCAPE_SPKI_sign(NETSCAPE_SPKI *x, EVP_PKEY *pkey, const EVP_MD *md)
  92. {
  93. return (ASN1_item_sign(ASN1_ITEM_rptr(NETSCAPE_SPKAC), &x->sig_algor, NULL,
  94. x->signature, x->spkac, pkey, md));
  95. }
  96. #ifndef OPENSSL_NO_STDIO
  97. X509 *d2i_X509_fp(FILE *fp, X509 **x509)
  98. {
  99. return ASN1_item_d2i_fp(ASN1_ITEM_rptr(X509), fp, x509);
  100. }
  101. int i2d_X509_fp(FILE *fp, X509 *x509)
  102. {
  103. return ASN1_item_i2d_fp(ASN1_ITEM_rptr(X509), fp, x509);
  104. }
  105. #endif
  106. X509 *d2i_X509_bio(BIO *bp, X509 **x509)
  107. {
  108. return ASN1_item_d2i_bio(ASN1_ITEM_rptr(X509), bp, x509);
  109. }
  110. int i2d_X509_bio(BIO *bp, X509 *x509)
  111. {
  112. return ASN1_item_i2d_bio(ASN1_ITEM_rptr(X509), bp, x509);
  113. }
  114. #ifndef OPENSSL_NO_STDIO
  115. X509_CRL *d2i_X509_CRL_fp(FILE *fp, X509_CRL **crl)
  116. {
  117. return ASN1_item_d2i_fp(ASN1_ITEM_rptr(X509_CRL), fp, crl);
  118. }
  119. int i2d_X509_CRL_fp(FILE *fp, X509_CRL *crl)
  120. {
  121. return ASN1_item_i2d_fp(ASN1_ITEM_rptr(X509_CRL), fp, crl);
  122. }
  123. #endif
  124. X509_CRL *d2i_X509_CRL_bio(BIO *bp, X509_CRL **crl)
  125. {
  126. return ASN1_item_d2i_bio(ASN1_ITEM_rptr(X509_CRL), bp, crl);
  127. }
  128. int i2d_X509_CRL_bio(BIO *bp, X509_CRL *crl)
  129. {
  130. return ASN1_item_i2d_bio(ASN1_ITEM_rptr(X509_CRL), bp, crl);
  131. }
  132. #ifndef OPENSSL_NO_STDIO
  133. PKCS7 *d2i_PKCS7_fp(FILE *fp, PKCS7 **p7)
  134. {
  135. return ASN1_item_d2i_fp(ASN1_ITEM_rptr(PKCS7), fp, p7);
  136. }
  137. int i2d_PKCS7_fp(FILE *fp, PKCS7 *p7)
  138. {
  139. return ASN1_item_i2d_fp(ASN1_ITEM_rptr(PKCS7), fp, p7);
  140. }
  141. #endif
  142. PKCS7 *d2i_PKCS7_bio(BIO *bp, PKCS7 **p7)
  143. {
  144. return ASN1_item_d2i_bio(ASN1_ITEM_rptr(PKCS7), bp, p7);
  145. }
  146. int i2d_PKCS7_bio(BIO *bp, PKCS7 *p7)
  147. {
  148. return ASN1_item_i2d_bio(ASN1_ITEM_rptr(PKCS7), bp, p7);
  149. }
  150. #ifndef OPENSSL_NO_STDIO
  151. X509_REQ *d2i_X509_REQ_fp(FILE *fp, X509_REQ **req)
  152. {
  153. return ASN1_item_d2i_fp(ASN1_ITEM_rptr(X509_REQ), fp, req);
  154. }
  155. int i2d_X509_REQ_fp(FILE *fp, X509_REQ *req)
  156. {
  157. return ASN1_item_i2d_fp(ASN1_ITEM_rptr(X509_REQ), fp, req);
  158. }
  159. #endif
  160. X509_REQ *d2i_X509_REQ_bio(BIO *bp, X509_REQ **req)
  161. {
  162. return ASN1_item_d2i_bio(ASN1_ITEM_rptr(X509_REQ), bp, req);
  163. }
  164. int i2d_X509_REQ_bio(BIO *bp, X509_REQ *req)
  165. {
  166. return ASN1_item_i2d_bio(ASN1_ITEM_rptr(X509_REQ), bp, req);
  167. }
  168. #ifndef OPENSSL_NO_RSA
  169. # ifndef OPENSSL_NO_STDIO
  170. RSA *d2i_RSAPrivateKey_fp(FILE *fp, RSA **rsa)
  171. {
  172. return ASN1_item_d2i_fp(ASN1_ITEM_rptr(RSAPrivateKey), fp, rsa);
  173. }
  174. int i2d_RSAPrivateKey_fp(FILE *fp, RSA *rsa)
  175. {
  176. return ASN1_item_i2d_fp(ASN1_ITEM_rptr(RSAPrivateKey), fp, rsa);
  177. }
  178. RSA *d2i_RSAPublicKey_fp(FILE *fp, RSA **rsa)
  179. {
  180. return ASN1_item_d2i_fp(ASN1_ITEM_rptr(RSAPublicKey), fp, rsa);
  181. }
  182. RSA *d2i_RSA_PUBKEY_fp(FILE *fp, RSA **rsa)
  183. {
  184. return ASN1_d2i_fp((void *(*)(void))
  185. RSA_new, (D2I_OF(void)) d2i_RSA_PUBKEY, fp,
  186. (void **)rsa);
  187. }
  188. int i2d_RSAPublicKey_fp(FILE *fp, RSA *rsa)
  189. {
  190. return ASN1_item_i2d_fp(ASN1_ITEM_rptr(RSAPublicKey), fp, rsa);
  191. }
  192. int i2d_RSA_PUBKEY_fp(FILE *fp, RSA *rsa)
  193. {
  194. return ASN1_i2d_fp((I2D_OF(void))i2d_RSA_PUBKEY, fp, rsa);
  195. }
  196. # endif
  197. RSA *d2i_RSAPrivateKey_bio(BIO *bp, RSA **rsa)
  198. {
  199. return ASN1_item_d2i_bio(ASN1_ITEM_rptr(RSAPrivateKey), bp, rsa);
  200. }
  201. int i2d_RSAPrivateKey_bio(BIO *bp, RSA *rsa)
  202. {
  203. return ASN1_item_i2d_bio(ASN1_ITEM_rptr(RSAPrivateKey), bp, rsa);
  204. }
  205. RSA *d2i_RSAPublicKey_bio(BIO *bp, RSA **rsa)
  206. {
  207. return ASN1_item_d2i_bio(ASN1_ITEM_rptr(RSAPublicKey), bp, rsa);
  208. }
  209. RSA *d2i_RSA_PUBKEY_bio(BIO *bp, RSA **rsa)
  210. {
  211. return ASN1_d2i_bio_of(RSA, RSA_new, d2i_RSA_PUBKEY, bp, rsa);
  212. }
  213. int i2d_RSAPublicKey_bio(BIO *bp, RSA *rsa)
  214. {
  215. return ASN1_item_i2d_bio(ASN1_ITEM_rptr(RSAPublicKey), bp, rsa);
  216. }
  217. int i2d_RSA_PUBKEY_bio(BIO *bp, RSA *rsa)
  218. {
  219. return ASN1_i2d_bio_of(RSA, i2d_RSA_PUBKEY, bp, rsa);
  220. }
  221. #endif
  222. #ifndef OPENSSL_NO_DSA
  223. # ifndef OPENSSL_NO_STDIO
  224. DSA *d2i_DSAPrivateKey_fp(FILE *fp, DSA **dsa)
  225. {
  226. return ASN1_d2i_fp_of(DSA, DSA_new, d2i_DSAPrivateKey, fp, dsa);
  227. }
  228. int i2d_DSAPrivateKey_fp(FILE *fp, DSA *dsa)
  229. {
  230. return ASN1_i2d_fp_of_const(DSA, i2d_DSAPrivateKey, fp, dsa);
  231. }
  232. DSA *d2i_DSA_PUBKEY_fp(FILE *fp, DSA **dsa)
  233. {
  234. return ASN1_d2i_fp_of(DSA, DSA_new, d2i_DSA_PUBKEY, fp, dsa);
  235. }
  236. int i2d_DSA_PUBKEY_fp(FILE *fp, DSA *dsa)
  237. {
  238. return ASN1_i2d_fp_of(DSA, i2d_DSA_PUBKEY, fp, dsa);
  239. }
  240. # endif
  241. DSA *d2i_DSAPrivateKey_bio(BIO *bp, DSA **dsa)
  242. {
  243. return ASN1_d2i_bio_of(DSA, DSA_new, d2i_DSAPrivateKey, bp, dsa);
  244. }
  245. int i2d_DSAPrivateKey_bio(BIO *bp, DSA *dsa)
  246. {
  247. return ASN1_i2d_bio_of_const(DSA, i2d_DSAPrivateKey, bp, dsa);
  248. }
  249. DSA *d2i_DSA_PUBKEY_bio(BIO *bp, DSA **dsa)
  250. {
  251. return ASN1_d2i_bio_of(DSA, DSA_new, d2i_DSA_PUBKEY, bp, dsa);
  252. }
  253. int i2d_DSA_PUBKEY_bio(BIO *bp, DSA *dsa)
  254. {
  255. return ASN1_i2d_bio_of(DSA, i2d_DSA_PUBKEY, bp, dsa);
  256. }
  257. #endif
  258. #ifndef OPENSSL_NO_EC
  259. # ifndef OPENSSL_NO_STDIO
  260. EC_KEY *d2i_EC_PUBKEY_fp(FILE *fp, EC_KEY **eckey)
  261. {
  262. return ASN1_d2i_fp_of(EC_KEY, EC_KEY_new, d2i_EC_PUBKEY, fp, eckey);
  263. }
  264. int i2d_EC_PUBKEY_fp(FILE *fp, EC_KEY *eckey)
  265. {
  266. return ASN1_i2d_fp_of(EC_KEY, i2d_EC_PUBKEY, fp, eckey);
  267. }
  268. EC_KEY *d2i_ECPrivateKey_fp(FILE *fp, EC_KEY **eckey)
  269. {
  270. return ASN1_d2i_fp_of(EC_KEY, EC_KEY_new, d2i_ECPrivateKey, fp, eckey);
  271. }
  272. int i2d_ECPrivateKey_fp(FILE *fp, EC_KEY *eckey)
  273. {
  274. return ASN1_i2d_fp_of(EC_KEY, i2d_ECPrivateKey, fp, eckey);
  275. }
  276. # endif
  277. EC_KEY *d2i_EC_PUBKEY_bio(BIO *bp, EC_KEY **eckey)
  278. {
  279. return ASN1_d2i_bio_of(EC_KEY, EC_KEY_new, d2i_EC_PUBKEY, bp, eckey);
  280. }
  281. int i2d_EC_PUBKEY_bio(BIO *bp, EC_KEY *ecdsa)
  282. {
  283. return ASN1_i2d_bio_of(EC_KEY, i2d_EC_PUBKEY, bp, ecdsa);
  284. }
  285. EC_KEY *d2i_ECPrivateKey_bio(BIO *bp, EC_KEY **eckey)
  286. {
  287. return ASN1_d2i_bio_of(EC_KEY, EC_KEY_new, d2i_ECPrivateKey, bp, eckey);
  288. }
  289. int i2d_ECPrivateKey_bio(BIO *bp, EC_KEY *eckey)
  290. {
  291. return ASN1_i2d_bio_of(EC_KEY, i2d_ECPrivateKey, bp, eckey);
  292. }
  293. #endif
  294. int X509_pubkey_digest(const X509 *data, const EVP_MD *type,
  295. unsigned char *md, unsigned int *len)
  296. {
  297. ASN1_BIT_STRING *key;
  298. key = X509_get0_pubkey_bitstr(data);
  299. if (!key)
  300. return 0;
  301. return EVP_Digest(key->data, key->length, md, len, type, NULL);
  302. }
  303. int X509_digest(const X509 *data, const EVP_MD *type, unsigned char *md,
  304. unsigned int *len)
  305. {
  306. if (type == EVP_sha1() && (data->ex_flags & EXFLAG_SET) != 0) {
  307. /* Asking for SHA1 and we already computed it. */
  308. if (len != NULL)
  309. *len = sizeof(data->sha1_hash);
  310. memcpy(md, data->sha1_hash, sizeof(data->sha1_hash));
  311. return 1;
  312. }
  313. return (ASN1_item_digest
  314. (ASN1_ITEM_rptr(X509), type, (char *)data, md, len));
  315. }
  316. int X509_CRL_digest(const X509_CRL *data, const EVP_MD *type,
  317. unsigned char *md, unsigned int *len)
  318. {
  319. if (type == EVP_sha1() && (data->flags & EXFLAG_SET) != 0) {
  320. /* Asking for SHA1; always computed in CRL d2i. */
  321. if (len != NULL)
  322. *len = sizeof(data->sha1_hash);
  323. memcpy(md, data->sha1_hash, sizeof(data->sha1_hash));
  324. return 1;
  325. }
  326. return (ASN1_item_digest
  327. (ASN1_ITEM_rptr(X509_CRL), type, (char *)data, md, len));
  328. }
  329. int X509_REQ_digest(const X509_REQ *data, const EVP_MD *type,
  330. unsigned char *md, unsigned int *len)
  331. {
  332. return (ASN1_item_digest
  333. (ASN1_ITEM_rptr(X509_REQ), type, (char *)data, md, len));
  334. }
  335. int X509_NAME_digest(const X509_NAME *data, const EVP_MD *type,
  336. unsigned char *md, unsigned int *len)
  337. {
  338. return (ASN1_item_digest
  339. (ASN1_ITEM_rptr(X509_NAME), type, (char *)data, md, len));
  340. }
  341. int PKCS7_ISSUER_AND_SERIAL_digest(PKCS7_ISSUER_AND_SERIAL *data,
  342. const EVP_MD *type, unsigned char *md,
  343. unsigned int *len)
  344. {
  345. return (ASN1_item_digest(ASN1_ITEM_rptr(PKCS7_ISSUER_AND_SERIAL), type,
  346. (char *)data, md, len));
  347. }
  348. #ifndef OPENSSL_NO_STDIO
  349. X509_SIG *d2i_PKCS8_fp(FILE *fp, X509_SIG **p8)
  350. {
  351. return ASN1_d2i_fp_of(X509_SIG, X509_SIG_new, d2i_X509_SIG, fp, p8);
  352. }
  353. int i2d_PKCS8_fp(FILE *fp, X509_SIG *p8)
  354. {
  355. return ASN1_i2d_fp_of(X509_SIG, i2d_X509_SIG, fp, p8);
  356. }
  357. #endif
  358. X509_SIG *d2i_PKCS8_bio(BIO *bp, X509_SIG **p8)
  359. {
  360. return ASN1_d2i_bio_of(X509_SIG, X509_SIG_new, d2i_X509_SIG, bp, p8);
  361. }
  362. int i2d_PKCS8_bio(BIO *bp, X509_SIG *p8)
  363. {
  364. return ASN1_i2d_bio_of(X509_SIG, i2d_X509_SIG, bp, p8);
  365. }
  366. #ifndef OPENSSL_NO_STDIO
  367. PKCS8_PRIV_KEY_INFO *d2i_PKCS8_PRIV_KEY_INFO_fp(FILE *fp,
  368. PKCS8_PRIV_KEY_INFO **p8inf)
  369. {
  370. return ASN1_d2i_fp_of(PKCS8_PRIV_KEY_INFO, PKCS8_PRIV_KEY_INFO_new,
  371. d2i_PKCS8_PRIV_KEY_INFO, fp, p8inf);
  372. }
  373. int i2d_PKCS8_PRIV_KEY_INFO_fp(FILE *fp, PKCS8_PRIV_KEY_INFO *p8inf)
  374. {
  375. return ASN1_i2d_fp_of(PKCS8_PRIV_KEY_INFO, i2d_PKCS8_PRIV_KEY_INFO, fp,
  376. p8inf);
  377. }
  378. int i2d_PKCS8PrivateKeyInfo_fp(FILE *fp, EVP_PKEY *key)
  379. {
  380. PKCS8_PRIV_KEY_INFO *p8inf;
  381. int ret;
  382. p8inf = EVP_PKEY2PKCS8(key);
  383. if (!p8inf)
  384. return 0;
  385. ret = i2d_PKCS8_PRIV_KEY_INFO_fp(fp, p8inf);
  386. PKCS8_PRIV_KEY_INFO_free(p8inf);
  387. return ret;
  388. }
  389. int i2d_PrivateKey_fp(FILE *fp, EVP_PKEY *pkey)
  390. {
  391. return ASN1_i2d_fp_of(EVP_PKEY, i2d_PrivateKey, fp, pkey);
  392. }
  393. EVP_PKEY *d2i_PrivateKey_fp(FILE *fp, EVP_PKEY **a)
  394. {
  395. return ASN1_d2i_fp_of(EVP_PKEY, EVP_PKEY_new, d2i_AutoPrivateKey, fp, a);
  396. }
  397. int i2d_PUBKEY_fp(FILE *fp, EVP_PKEY *pkey)
  398. {
  399. return ASN1_i2d_fp_of(EVP_PKEY, i2d_PUBKEY, fp, pkey);
  400. }
  401. EVP_PKEY *d2i_PUBKEY_fp(FILE *fp, EVP_PKEY **a)
  402. {
  403. return ASN1_d2i_fp_of(EVP_PKEY, EVP_PKEY_new, d2i_PUBKEY, fp, a);
  404. }
  405. #endif
  406. PKCS8_PRIV_KEY_INFO *d2i_PKCS8_PRIV_KEY_INFO_bio(BIO *bp,
  407. PKCS8_PRIV_KEY_INFO **p8inf)
  408. {
  409. return ASN1_d2i_bio_of(PKCS8_PRIV_KEY_INFO, PKCS8_PRIV_KEY_INFO_new,
  410. d2i_PKCS8_PRIV_KEY_INFO, bp, p8inf);
  411. }
  412. int i2d_PKCS8_PRIV_KEY_INFO_bio(BIO *bp, PKCS8_PRIV_KEY_INFO *p8inf)
  413. {
  414. return ASN1_i2d_bio_of(PKCS8_PRIV_KEY_INFO, i2d_PKCS8_PRIV_KEY_INFO, bp,
  415. p8inf);
  416. }
  417. int i2d_PKCS8PrivateKeyInfo_bio(BIO *bp, EVP_PKEY *key)
  418. {
  419. PKCS8_PRIV_KEY_INFO *p8inf;
  420. int ret;
  421. p8inf = EVP_PKEY2PKCS8(key);
  422. if (!p8inf)
  423. return 0;
  424. ret = i2d_PKCS8_PRIV_KEY_INFO_bio(bp, p8inf);
  425. PKCS8_PRIV_KEY_INFO_free(p8inf);
  426. return ret;
  427. }
  428. int i2d_PrivateKey_bio(BIO *bp, EVP_PKEY *pkey)
  429. {
  430. return ASN1_i2d_bio_of(EVP_PKEY, i2d_PrivateKey, bp, pkey);
  431. }
  432. EVP_PKEY *d2i_PrivateKey_bio(BIO *bp, EVP_PKEY **a)
  433. {
  434. return ASN1_d2i_bio_of(EVP_PKEY, EVP_PKEY_new, d2i_AutoPrivateKey, bp, a);
  435. }
  436. int i2d_PUBKEY_bio(BIO *bp, EVP_PKEY *pkey)
  437. {
  438. return ASN1_i2d_bio_of(EVP_PKEY, i2d_PUBKEY, bp, pkey);
  439. }
  440. EVP_PKEY *d2i_PUBKEY_bio(BIO *bp, EVP_PKEY **a)
  441. {
  442. return ASN1_d2i_bio_of(EVP_PKEY, EVP_PKEY_new, d2i_PUBKEY, bp, a);
  443. }