x_all.c 14 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525
  1. /*
  2. * Copyright 1995-2017 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the OpenSSL license (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. #include <stdio.h>
  10. #include "internal/cryptlib.h"
  11. #include <openssl/buffer.h>
  12. #include <openssl/asn1.h>
  13. #include <openssl/evp.h>
  14. #include <openssl/x509.h>
  15. #include "internal/x509_int.h"
  16. #include <openssl/ocsp.h>
  17. #include <openssl/rsa.h>
  18. #include <openssl/dsa.h>
  19. #include <openssl/x509v3.h>
  20. int X509_verify(X509 *a, EVP_PKEY *r)
  21. {
  22. if (X509_ALGOR_cmp(&a->sig_alg, &a->cert_info.signature))
  23. return 0;
  24. return (ASN1_item_verify(ASN1_ITEM_rptr(X509_CINF), &a->sig_alg,
  25. &a->signature, &a->cert_info, r));
  26. }
  27. int X509_REQ_verify(X509_REQ *a, EVP_PKEY *r)
  28. {
  29. return (ASN1_item_verify(ASN1_ITEM_rptr(X509_REQ_INFO),
  30. &a->sig_alg, a->signature, &a->req_info, r));
  31. }
  32. int NETSCAPE_SPKI_verify(NETSCAPE_SPKI *a, EVP_PKEY *r)
  33. {
  34. return (ASN1_item_verify(ASN1_ITEM_rptr(NETSCAPE_SPKAC),
  35. &a->sig_algor, a->signature, a->spkac, r));
  36. }
  37. int X509_sign(X509 *x, EVP_PKEY *pkey, const EVP_MD *md)
  38. {
  39. x->cert_info.enc.modified = 1;
  40. return (ASN1_item_sign(ASN1_ITEM_rptr(X509_CINF), &x->cert_info.signature,
  41. &x->sig_alg, &x->signature, &x->cert_info, pkey,
  42. md));
  43. }
  44. int X509_sign_ctx(X509 *x, EVP_MD_CTX *ctx)
  45. {
  46. x->cert_info.enc.modified = 1;
  47. return ASN1_item_sign_ctx(ASN1_ITEM_rptr(X509_CINF),
  48. &x->cert_info.signature,
  49. &x->sig_alg, &x->signature, &x->cert_info, ctx);
  50. }
  51. #ifndef OPENSSL_NO_OCSP
  52. int X509_http_nbio(OCSP_REQ_CTX *rctx, X509 **pcert)
  53. {
  54. return OCSP_REQ_CTX_nbio_d2i(rctx,
  55. (ASN1_VALUE **)pcert, ASN1_ITEM_rptr(X509));
  56. }
  57. #endif
  58. int X509_REQ_sign(X509_REQ *x, EVP_PKEY *pkey, const EVP_MD *md)
  59. {
  60. return (ASN1_item_sign(ASN1_ITEM_rptr(X509_REQ_INFO), &x->sig_alg, NULL,
  61. x->signature, &x->req_info, pkey, md));
  62. }
  63. int X509_REQ_sign_ctx(X509_REQ *x, EVP_MD_CTX *ctx)
  64. {
  65. return ASN1_item_sign_ctx(ASN1_ITEM_rptr(X509_REQ_INFO),
  66. &x->sig_alg, NULL, x->signature, &x->req_info,
  67. ctx);
  68. }
  69. int X509_CRL_sign(X509_CRL *x, EVP_PKEY *pkey, const EVP_MD *md)
  70. {
  71. x->crl.enc.modified = 1;
  72. return (ASN1_item_sign(ASN1_ITEM_rptr(X509_CRL_INFO), &x->crl.sig_alg,
  73. &x->sig_alg, &x->signature, &x->crl, pkey, md));
  74. }
  75. int X509_CRL_sign_ctx(X509_CRL *x, EVP_MD_CTX *ctx)
  76. {
  77. x->crl.enc.modified = 1;
  78. return ASN1_item_sign_ctx(ASN1_ITEM_rptr(X509_CRL_INFO),
  79. &x->crl.sig_alg, &x->sig_alg, &x->signature,
  80. &x->crl, ctx);
  81. }
  82. #ifndef OPENSSL_NO_OCSP
  83. int X509_CRL_http_nbio(OCSP_REQ_CTX *rctx, X509_CRL **pcrl)
  84. {
  85. return OCSP_REQ_CTX_nbio_d2i(rctx,
  86. (ASN1_VALUE **)pcrl,
  87. ASN1_ITEM_rptr(X509_CRL));
  88. }
  89. #endif
  90. int NETSCAPE_SPKI_sign(NETSCAPE_SPKI *x, EVP_PKEY *pkey, const EVP_MD *md)
  91. {
  92. return (ASN1_item_sign(ASN1_ITEM_rptr(NETSCAPE_SPKAC), &x->sig_algor, NULL,
  93. x->signature, x->spkac, pkey, md));
  94. }
  95. #ifndef OPENSSL_NO_STDIO
  96. X509 *d2i_X509_fp(FILE *fp, X509 **x509)
  97. {
  98. return ASN1_item_d2i_fp(ASN1_ITEM_rptr(X509), fp, x509);
  99. }
  100. int i2d_X509_fp(FILE *fp, X509 *x509)
  101. {
  102. return ASN1_item_i2d_fp(ASN1_ITEM_rptr(X509), fp, x509);
  103. }
  104. #endif
  105. X509 *d2i_X509_bio(BIO *bp, X509 **x509)
  106. {
  107. return ASN1_item_d2i_bio(ASN1_ITEM_rptr(X509), bp, x509);
  108. }
  109. int i2d_X509_bio(BIO *bp, X509 *x509)
  110. {
  111. return ASN1_item_i2d_bio(ASN1_ITEM_rptr(X509), bp, x509);
  112. }
  113. #ifndef OPENSSL_NO_STDIO
  114. X509_CRL *d2i_X509_CRL_fp(FILE *fp, X509_CRL **crl)
  115. {
  116. return ASN1_item_d2i_fp(ASN1_ITEM_rptr(X509_CRL), fp, crl);
  117. }
  118. int i2d_X509_CRL_fp(FILE *fp, X509_CRL *crl)
  119. {
  120. return ASN1_item_i2d_fp(ASN1_ITEM_rptr(X509_CRL), fp, crl);
  121. }
  122. #endif
  123. X509_CRL *d2i_X509_CRL_bio(BIO *bp, X509_CRL **crl)
  124. {
  125. return ASN1_item_d2i_bio(ASN1_ITEM_rptr(X509_CRL), bp, crl);
  126. }
  127. int i2d_X509_CRL_bio(BIO *bp, X509_CRL *crl)
  128. {
  129. return ASN1_item_i2d_bio(ASN1_ITEM_rptr(X509_CRL), bp, crl);
  130. }
  131. #ifndef OPENSSL_NO_STDIO
  132. PKCS7 *d2i_PKCS7_fp(FILE *fp, PKCS7 **p7)
  133. {
  134. return ASN1_item_d2i_fp(ASN1_ITEM_rptr(PKCS7), fp, p7);
  135. }
  136. int i2d_PKCS7_fp(FILE *fp, PKCS7 *p7)
  137. {
  138. return ASN1_item_i2d_fp(ASN1_ITEM_rptr(PKCS7), fp, p7);
  139. }
  140. #endif
  141. PKCS7 *d2i_PKCS7_bio(BIO *bp, PKCS7 **p7)
  142. {
  143. return ASN1_item_d2i_bio(ASN1_ITEM_rptr(PKCS7), bp, p7);
  144. }
  145. int i2d_PKCS7_bio(BIO *bp, PKCS7 *p7)
  146. {
  147. return ASN1_item_i2d_bio(ASN1_ITEM_rptr(PKCS7), bp, p7);
  148. }
  149. #ifndef OPENSSL_NO_STDIO
  150. X509_REQ *d2i_X509_REQ_fp(FILE *fp, X509_REQ **req)
  151. {
  152. return ASN1_item_d2i_fp(ASN1_ITEM_rptr(X509_REQ), fp, req);
  153. }
  154. int i2d_X509_REQ_fp(FILE *fp, X509_REQ *req)
  155. {
  156. return ASN1_item_i2d_fp(ASN1_ITEM_rptr(X509_REQ), fp, req);
  157. }
  158. #endif
  159. X509_REQ *d2i_X509_REQ_bio(BIO *bp, X509_REQ **req)
  160. {
  161. return ASN1_item_d2i_bio(ASN1_ITEM_rptr(X509_REQ), bp, req);
  162. }
  163. int i2d_X509_REQ_bio(BIO *bp, X509_REQ *req)
  164. {
  165. return ASN1_item_i2d_bio(ASN1_ITEM_rptr(X509_REQ), bp, req);
  166. }
  167. #ifndef OPENSSL_NO_RSA
  168. # ifndef OPENSSL_NO_STDIO
  169. RSA *d2i_RSAPrivateKey_fp(FILE *fp, RSA **rsa)
  170. {
  171. return ASN1_item_d2i_fp(ASN1_ITEM_rptr(RSAPrivateKey), fp, rsa);
  172. }
  173. int i2d_RSAPrivateKey_fp(FILE *fp, RSA *rsa)
  174. {
  175. return ASN1_item_i2d_fp(ASN1_ITEM_rptr(RSAPrivateKey), fp, rsa);
  176. }
  177. RSA *d2i_RSAPublicKey_fp(FILE *fp, RSA **rsa)
  178. {
  179. return ASN1_item_d2i_fp(ASN1_ITEM_rptr(RSAPublicKey), fp, rsa);
  180. }
  181. RSA *d2i_RSA_PUBKEY_fp(FILE *fp, RSA **rsa)
  182. {
  183. return ASN1_d2i_fp((void *(*)(void))
  184. RSA_new, (D2I_OF(void)) d2i_RSA_PUBKEY, fp,
  185. (void **)rsa);
  186. }
  187. int i2d_RSAPublicKey_fp(FILE *fp, RSA *rsa)
  188. {
  189. return ASN1_item_i2d_fp(ASN1_ITEM_rptr(RSAPublicKey), fp, rsa);
  190. }
  191. int i2d_RSA_PUBKEY_fp(FILE *fp, RSA *rsa)
  192. {
  193. return ASN1_i2d_fp((I2D_OF(void))i2d_RSA_PUBKEY, fp, rsa);
  194. }
  195. # endif
  196. RSA *d2i_RSAPrivateKey_bio(BIO *bp, RSA **rsa)
  197. {
  198. return ASN1_item_d2i_bio(ASN1_ITEM_rptr(RSAPrivateKey), bp, rsa);
  199. }
  200. int i2d_RSAPrivateKey_bio(BIO *bp, RSA *rsa)
  201. {
  202. return ASN1_item_i2d_bio(ASN1_ITEM_rptr(RSAPrivateKey), bp, rsa);
  203. }
  204. RSA *d2i_RSAPublicKey_bio(BIO *bp, RSA **rsa)
  205. {
  206. return ASN1_item_d2i_bio(ASN1_ITEM_rptr(RSAPublicKey), bp, rsa);
  207. }
  208. RSA *d2i_RSA_PUBKEY_bio(BIO *bp, RSA **rsa)
  209. {
  210. return ASN1_d2i_bio_of(RSA, RSA_new, d2i_RSA_PUBKEY, bp, rsa);
  211. }
  212. int i2d_RSAPublicKey_bio(BIO *bp, RSA *rsa)
  213. {
  214. return ASN1_item_i2d_bio(ASN1_ITEM_rptr(RSAPublicKey), bp, rsa);
  215. }
  216. int i2d_RSA_PUBKEY_bio(BIO *bp, RSA *rsa)
  217. {
  218. return ASN1_i2d_bio_of(RSA, i2d_RSA_PUBKEY, bp, rsa);
  219. }
  220. #endif
  221. #ifndef OPENSSL_NO_DSA
  222. # ifndef OPENSSL_NO_STDIO
  223. DSA *d2i_DSAPrivateKey_fp(FILE *fp, DSA **dsa)
  224. {
  225. return ASN1_d2i_fp_of(DSA, DSA_new, d2i_DSAPrivateKey, fp, dsa);
  226. }
  227. int i2d_DSAPrivateKey_fp(FILE *fp, DSA *dsa)
  228. {
  229. return ASN1_i2d_fp_of_const(DSA, i2d_DSAPrivateKey, fp, dsa);
  230. }
  231. DSA *d2i_DSA_PUBKEY_fp(FILE *fp, DSA **dsa)
  232. {
  233. return ASN1_d2i_fp_of(DSA, DSA_new, d2i_DSA_PUBKEY, fp, dsa);
  234. }
  235. int i2d_DSA_PUBKEY_fp(FILE *fp, DSA *dsa)
  236. {
  237. return ASN1_i2d_fp_of(DSA, i2d_DSA_PUBKEY, fp, dsa);
  238. }
  239. # endif
  240. DSA *d2i_DSAPrivateKey_bio(BIO *bp, DSA **dsa)
  241. {
  242. return ASN1_d2i_bio_of(DSA, DSA_new, d2i_DSAPrivateKey, bp, dsa);
  243. }
  244. int i2d_DSAPrivateKey_bio(BIO *bp, DSA *dsa)
  245. {
  246. return ASN1_i2d_bio_of_const(DSA, i2d_DSAPrivateKey, bp, dsa);
  247. }
  248. DSA *d2i_DSA_PUBKEY_bio(BIO *bp, DSA **dsa)
  249. {
  250. return ASN1_d2i_bio_of(DSA, DSA_new, d2i_DSA_PUBKEY, bp, dsa);
  251. }
  252. int i2d_DSA_PUBKEY_bio(BIO *bp, DSA *dsa)
  253. {
  254. return ASN1_i2d_bio_of(DSA, i2d_DSA_PUBKEY, bp, dsa);
  255. }
  256. #endif
  257. #ifndef OPENSSL_NO_EC
  258. # ifndef OPENSSL_NO_STDIO
  259. EC_KEY *d2i_EC_PUBKEY_fp(FILE *fp, EC_KEY **eckey)
  260. {
  261. return ASN1_d2i_fp_of(EC_KEY, EC_KEY_new, d2i_EC_PUBKEY, fp, eckey);
  262. }
  263. int i2d_EC_PUBKEY_fp(FILE *fp, EC_KEY *eckey)
  264. {
  265. return ASN1_i2d_fp_of(EC_KEY, i2d_EC_PUBKEY, fp, eckey);
  266. }
  267. EC_KEY *d2i_ECPrivateKey_fp(FILE *fp, EC_KEY **eckey)
  268. {
  269. return ASN1_d2i_fp_of(EC_KEY, EC_KEY_new, d2i_ECPrivateKey, fp, eckey);
  270. }
  271. int i2d_ECPrivateKey_fp(FILE *fp, EC_KEY *eckey)
  272. {
  273. return ASN1_i2d_fp_of(EC_KEY, i2d_ECPrivateKey, fp, eckey);
  274. }
  275. # endif
  276. EC_KEY *d2i_EC_PUBKEY_bio(BIO *bp, EC_KEY **eckey)
  277. {
  278. return ASN1_d2i_bio_of(EC_KEY, EC_KEY_new, d2i_EC_PUBKEY, bp, eckey);
  279. }
  280. int i2d_EC_PUBKEY_bio(BIO *bp, EC_KEY *ecdsa)
  281. {
  282. return ASN1_i2d_bio_of(EC_KEY, i2d_EC_PUBKEY, bp, ecdsa);
  283. }
  284. EC_KEY *d2i_ECPrivateKey_bio(BIO *bp, EC_KEY **eckey)
  285. {
  286. return ASN1_d2i_bio_of(EC_KEY, EC_KEY_new, d2i_ECPrivateKey, bp, eckey);
  287. }
  288. int i2d_ECPrivateKey_bio(BIO *bp, EC_KEY *eckey)
  289. {
  290. return ASN1_i2d_bio_of(EC_KEY, i2d_ECPrivateKey, bp, eckey);
  291. }
  292. #endif
  293. int X509_pubkey_digest(const X509 *data, const EVP_MD *type,
  294. unsigned char *md, unsigned int *len)
  295. {
  296. ASN1_BIT_STRING *key;
  297. key = X509_get0_pubkey_bitstr(data);
  298. if (!key)
  299. return 0;
  300. return EVP_Digest(key->data, key->length, md, len, type, NULL);
  301. }
  302. int X509_digest(const X509 *data, const EVP_MD *type, unsigned char *md,
  303. unsigned int *len)
  304. {
  305. if (type == EVP_sha1() && (data->ex_flags & EXFLAG_SET) != 0) {
  306. /* Asking for SHA1 and we already computed it. */
  307. if (len != NULL)
  308. *len = sizeof(data->sha1_hash);
  309. memcpy(md, data->sha1_hash, sizeof(data->sha1_hash));
  310. return 1;
  311. }
  312. return (ASN1_item_digest
  313. (ASN1_ITEM_rptr(X509), type, (char *)data, md, len));
  314. }
  315. int X509_CRL_digest(const X509_CRL *data, const EVP_MD *type,
  316. unsigned char *md, unsigned int *len)
  317. {
  318. if (type == EVP_sha1() && (data->flags & EXFLAG_SET) != 0) {
  319. /* Asking for SHA1; always computed in CRL d2i. */
  320. if (len != NULL)
  321. *len = sizeof(data->sha1_hash);
  322. memcpy(md, data->sha1_hash, sizeof(data->sha1_hash));
  323. return 1;
  324. }
  325. return (ASN1_item_digest
  326. (ASN1_ITEM_rptr(X509_CRL), type, (char *)data, md, len));
  327. }
  328. int X509_REQ_digest(const X509_REQ *data, const EVP_MD *type,
  329. unsigned char *md, unsigned int *len)
  330. {
  331. return (ASN1_item_digest
  332. (ASN1_ITEM_rptr(X509_REQ), type, (char *)data, md, len));
  333. }
  334. int X509_NAME_digest(const X509_NAME *data, const EVP_MD *type,
  335. unsigned char *md, unsigned int *len)
  336. {
  337. return (ASN1_item_digest
  338. (ASN1_ITEM_rptr(X509_NAME), type, (char *)data, md, len));
  339. }
  340. int PKCS7_ISSUER_AND_SERIAL_digest(PKCS7_ISSUER_AND_SERIAL *data,
  341. const EVP_MD *type, unsigned char *md,
  342. unsigned int *len)
  343. {
  344. return (ASN1_item_digest(ASN1_ITEM_rptr(PKCS7_ISSUER_AND_SERIAL), type,
  345. (char *)data, md, len));
  346. }
  347. #ifndef OPENSSL_NO_STDIO
  348. X509_SIG *d2i_PKCS8_fp(FILE *fp, X509_SIG **p8)
  349. {
  350. return ASN1_d2i_fp_of(X509_SIG, X509_SIG_new, d2i_X509_SIG, fp, p8);
  351. }
  352. int i2d_PKCS8_fp(FILE *fp, X509_SIG *p8)
  353. {
  354. return ASN1_i2d_fp_of(X509_SIG, i2d_X509_SIG, fp, p8);
  355. }
  356. #endif
  357. X509_SIG *d2i_PKCS8_bio(BIO *bp, X509_SIG **p8)
  358. {
  359. return ASN1_d2i_bio_of(X509_SIG, X509_SIG_new, d2i_X509_SIG, bp, p8);
  360. }
  361. int i2d_PKCS8_bio(BIO *bp, X509_SIG *p8)
  362. {
  363. return ASN1_i2d_bio_of(X509_SIG, i2d_X509_SIG, bp, p8);
  364. }
  365. #ifndef OPENSSL_NO_STDIO
  366. PKCS8_PRIV_KEY_INFO *d2i_PKCS8_PRIV_KEY_INFO_fp(FILE *fp,
  367. PKCS8_PRIV_KEY_INFO **p8inf)
  368. {
  369. return ASN1_d2i_fp_of(PKCS8_PRIV_KEY_INFO, PKCS8_PRIV_KEY_INFO_new,
  370. d2i_PKCS8_PRIV_KEY_INFO, fp, p8inf);
  371. }
  372. int i2d_PKCS8_PRIV_KEY_INFO_fp(FILE *fp, PKCS8_PRIV_KEY_INFO *p8inf)
  373. {
  374. return ASN1_i2d_fp_of(PKCS8_PRIV_KEY_INFO, i2d_PKCS8_PRIV_KEY_INFO, fp,
  375. p8inf);
  376. }
  377. int i2d_PKCS8PrivateKeyInfo_fp(FILE *fp, EVP_PKEY *key)
  378. {
  379. PKCS8_PRIV_KEY_INFO *p8inf;
  380. int ret;
  381. p8inf = EVP_PKEY2PKCS8(key);
  382. if (!p8inf)
  383. return 0;
  384. ret = i2d_PKCS8_PRIV_KEY_INFO_fp(fp, p8inf);
  385. PKCS8_PRIV_KEY_INFO_free(p8inf);
  386. return ret;
  387. }
  388. int i2d_PrivateKey_fp(FILE *fp, EVP_PKEY *pkey)
  389. {
  390. return ASN1_i2d_fp_of(EVP_PKEY, i2d_PrivateKey, fp, pkey);
  391. }
  392. EVP_PKEY *d2i_PrivateKey_fp(FILE *fp, EVP_PKEY **a)
  393. {
  394. return ASN1_d2i_fp_of(EVP_PKEY, EVP_PKEY_new, d2i_AutoPrivateKey, fp, a);
  395. }
  396. int i2d_PUBKEY_fp(FILE *fp, EVP_PKEY *pkey)
  397. {
  398. return ASN1_i2d_fp_of(EVP_PKEY, i2d_PUBKEY, fp, pkey);
  399. }
  400. EVP_PKEY *d2i_PUBKEY_fp(FILE *fp, EVP_PKEY **a)
  401. {
  402. return ASN1_d2i_fp_of(EVP_PKEY, EVP_PKEY_new, d2i_PUBKEY, fp, a);
  403. }
  404. #endif
  405. PKCS8_PRIV_KEY_INFO *d2i_PKCS8_PRIV_KEY_INFO_bio(BIO *bp,
  406. PKCS8_PRIV_KEY_INFO **p8inf)
  407. {
  408. return ASN1_d2i_bio_of(PKCS8_PRIV_KEY_INFO, PKCS8_PRIV_KEY_INFO_new,
  409. d2i_PKCS8_PRIV_KEY_INFO, bp, p8inf);
  410. }
  411. int i2d_PKCS8_PRIV_KEY_INFO_bio(BIO *bp, PKCS8_PRIV_KEY_INFO *p8inf)
  412. {
  413. return ASN1_i2d_bio_of(PKCS8_PRIV_KEY_INFO, i2d_PKCS8_PRIV_KEY_INFO, bp,
  414. p8inf);
  415. }
  416. int i2d_PKCS8PrivateKeyInfo_bio(BIO *bp, EVP_PKEY *key)
  417. {
  418. PKCS8_PRIV_KEY_INFO *p8inf;
  419. int ret;
  420. p8inf = EVP_PKEY2PKCS8(key);
  421. if (!p8inf)
  422. return 0;
  423. ret = i2d_PKCS8_PRIV_KEY_INFO_bio(bp, p8inf);
  424. PKCS8_PRIV_KEY_INFO_free(p8inf);
  425. return ret;
  426. }
  427. int i2d_PrivateKey_bio(BIO *bp, EVP_PKEY *pkey)
  428. {
  429. return ASN1_i2d_bio_of(EVP_PKEY, i2d_PrivateKey, bp, pkey);
  430. }
  431. EVP_PKEY *d2i_PrivateKey_bio(BIO *bp, EVP_PKEY **a)
  432. {
  433. return ASN1_d2i_bio_of(EVP_PKEY, EVP_PKEY_new, d2i_AutoPrivateKey, bp, a);
  434. }
  435. int i2d_PUBKEY_bio(BIO *bp, EVP_PKEY *pkey)
  436. {
  437. return ASN1_i2d_bio_of(EVP_PKEY, i2d_PUBKEY, bp, pkey);
  438. }
  439. EVP_PKEY *d2i_PUBKEY_bio(BIO *bp, EVP_PKEY **a)
  440. {
  441. return ASN1_d2i_bio_of(EVP_PKEY, EVP_PKEY_new, d2i_PUBKEY, bp, a);
  442. }