]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/x509/x_all.c
(oops) Apologies all, that last header-cleanup commit was from the wrong
[thirdparty/openssl.git] / crypto / x509 / x_all.c
1 /* crypto/x509/x_all.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59 #include <stdio.h>
60 #undef SSLEAY_MACROS
61 #include <openssl/stack.h>
62 #include "cryptlib.h"
63 #include <openssl/buffer.h>
64 #include <openssl/asn1.h>
65 #include <openssl/evp.h>
66 #include <openssl/x509.h>
67 #include <openssl/rsa.h>
68 #include <openssl/dsa.h>
69
70 int X509_verify(X509 *a, EVP_PKEY *r)
71 {
72 return(ASN1_item_verify(ASN1_ITEM_rptr(X509_CINF),a->sig_alg,
73 a->signature,a->cert_info,r));
74 }
75
76 int X509_REQ_verify(X509_REQ *a, EVP_PKEY *r)
77 {
78 return( ASN1_item_verify(ASN1_ITEM_rptr(X509_REQ_INFO),
79 a->sig_alg,a->signature,a->req_info,r));
80 }
81
82 int X509_CRL_verify(X509_CRL *a, EVP_PKEY *r)
83 {
84 return(ASN1_item_verify(ASN1_ITEM_rptr(X509_CRL_INFO),
85 a->sig_alg, a->signature,a->crl,r));
86 }
87
88 int NETSCAPE_SPKI_verify(NETSCAPE_SPKI *a, EVP_PKEY *r)
89 {
90 return(ASN1_item_verify(ASN1_ITEM_rptr(NETSCAPE_SPKAC),
91 a->sig_algor,a->signature,a->spkac,r));
92 }
93
94 int X509_sign(X509 *x, EVP_PKEY *pkey, const EVP_MD *md)
95 {
96 return(ASN1_item_sign(ASN1_ITEM_rptr(X509_CINF), x->cert_info->signature,
97 x->sig_alg, x->signature, x->cert_info,pkey,md));
98 }
99
100 int X509_REQ_sign(X509_REQ *x, EVP_PKEY *pkey, const EVP_MD *md)
101 {
102 return(ASN1_item_sign(ASN1_ITEM_rptr(X509_REQ_INFO),x->sig_alg, NULL,
103 x->signature, x->req_info,pkey,md));
104 }
105
106 int X509_CRL_sign(X509_CRL *x, EVP_PKEY *pkey, const EVP_MD *md)
107 {
108 return(ASN1_item_sign(ASN1_ITEM_rptr(X509_CRL_INFO),x->crl->sig_alg,
109 x->sig_alg, x->signature, x->crl,pkey,md));
110 }
111
112 int NETSCAPE_SPKI_sign(NETSCAPE_SPKI *x, EVP_PKEY *pkey, const EVP_MD *md)
113 {
114 return(ASN1_item_sign(ASN1_ITEM_rptr(NETSCAPE_SPKAC), x->sig_algor,NULL,
115 x->signature, x->spkac,pkey,md));
116 }
117
118 #ifndef OPENSSL_NO_FP_API
119 X509 *d2i_X509_fp(FILE *fp, X509 **x509)
120 {
121 return ASN1_item_d2i_fp(ASN1_ITEM_rptr(X509), fp, x509);
122 }
123
124 int i2d_X509_fp(FILE *fp, X509 *x509)
125 {
126 return ASN1_item_i2d_fp(ASN1_ITEM_rptr(X509), fp, x509);
127 }
128 #endif
129
130 X509 *d2i_X509_bio(BIO *bp, X509 **x509)
131 {
132 return ASN1_item_d2i_bio(ASN1_ITEM_rptr(X509), bp, x509);
133 }
134
135 int i2d_X509_bio(BIO *bp, X509 *x509)
136 {
137 return ASN1_item_i2d_bio(ASN1_ITEM_rptr(X509), bp, x509);
138 }
139
140 #ifndef OPENSSL_NO_FP_API
141 X509_CRL *d2i_X509_CRL_fp(FILE *fp, X509_CRL **crl)
142 {
143 return ASN1_item_d2i_fp(ASN1_ITEM_rptr(X509_CRL), fp, crl);
144 }
145
146 int i2d_X509_CRL_fp(FILE *fp, X509_CRL *crl)
147 {
148 return ASN1_item_i2d_fp(ASN1_ITEM_rptr(X509_CRL), fp, crl);
149 }
150 #endif
151
152 X509_CRL *d2i_X509_CRL_bio(BIO *bp, X509_CRL **crl)
153 {
154 return ASN1_item_d2i_bio(ASN1_ITEM_rptr(X509_CRL), bp, crl);
155 }
156
157 int i2d_X509_CRL_bio(BIO *bp, X509_CRL *crl)
158 {
159 return ASN1_item_i2d_bio(ASN1_ITEM_rptr(X509_CRL), bp, crl);
160 }
161
162 #ifndef OPENSSL_NO_FP_API
163 PKCS7 *d2i_PKCS7_fp(FILE *fp, PKCS7 **p7)
164 {
165 return ASN1_item_d2i_fp(ASN1_ITEM_rptr(PKCS7), fp, p7);
166 }
167
168 int i2d_PKCS7_fp(FILE *fp, PKCS7 *p7)
169 {
170 return ASN1_item_i2d_fp(ASN1_ITEM_rptr(PKCS7), fp, p7);
171 }
172 #endif
173
174 PKCS7 *d2i_PKCS7_bio(BIO *bp, PKCS7 **p7)
175 {
176 return ASN1_item_d2i_bio(ASN1_ITEM_rptr(PKCS7), bp, p7);
177 }
178
179 int i2d_PKCS7_bio(BIO *bp, PKCS7 *p7)
180 {
181 return ASN1_item_i2d_bio(ASN1_ITEM_rptr(PKCS7), bp, p7);
182 }
183
184 #ifndef OPENSSL_NO_FP_API
185 X509_REQ *d2i_X509_REQ_fp(FILE *fp, X509_REQ **req)
186 {
187 return ASN1_item_d2i_fp(ASN1_ITEM_rptr(X509_REQ), fp, req);
188 }
189
190 int i2d_X509_REQ_fp(FILE *fp, X509_REQ *req)
191 {
192 return ASN1_item_i2d_fp(ASN1_ITEM_rptr(X509_REQ), fp, req);
193 }
194 #endif
195
196 X509_REQ *d2i_X509_REQ_bio(BIO *bp, X509_REQ **req)
197 {
198 return ASN1_item_d2i_bio(ASN1_ITEM_rptr(X509_REQ), bp, req);
199 }
200
201 int i2d_X509_REQ_bio(BIO *bp, X509_REQ *req)
202 {
203 return ASN1_item_i2d_bio(ASN1_ITEM_rptr(X509_REQ), bp, req);
204 }
205
206 #ifndef OPENSSL_NO_RSA
207
208 #ifndef OPENSSL_NO_FP_API
209 RSA *d2i_RSAPrivateKey_fp(FILE *fp, RSA **rsa)
210 {
211 return ASN1_item_d2i_fp(ASN1_ITEM_rptr(RSAPrivateKey), fp, rsa);
212 }
213
214 int i2d_RSAPrivateKey_fp(FILE *fp, RSA *rsa)
215 {
216 return ASN1_item_i2d_fp(ASN1_ITEM_rptr(RSAPrivateKey), fp, rsa);
217 }
218
219 RSA *d2i_RSAPublicKey_fp(FILE *fp, RSA **rsa)
220 {
221 return ASN1_item_d2i_fp(ASN1_ITEM_rptr(RSAPublicKey), fp, rsa);
222 }
223
224
225 RSA *d2i_RSA_PUBKEY_fp(FILE *fp, RSA **rsa)
226 {
227 return((RSA *)ASN1_d2i_fp((char *(*)())
228 RSA_new,(char *(*)())d2i_RSA_PUBKEY, (fp),
229 (unsigned char **)(rsa)));
230 }
231
232 int i2d_RSAPublicKey_fp(FILE *fp, RSA *rsa)
233 {
234 return ASN1_item_i2d_fp(ASN1_ITEM_rptr(RSAPublicKey), fp, rsa);
235 }
236
237 int i2d_RSA_PUBKEY_fp(FILE *fp, RSA *rsa)
238 {
239 return(ASN1_i2d_fp(i2d_RSA_PUBKEY,fp,(unsigned char *)rsa));
240 }
241 #endif
242
243 RSA *d2i_RSAPrivateKey_bio(BIO *bp, RSA **rsa)
244 {
245 return ASN1_item_d2i_bio(ASN1_ITEM_rptr(RSAPrivateKey), bp, rsa);
246 }
247
248 int i2d_RSAPrivateKey_bio(BIO *bp, RSA *rsa)
249 {
250 return ASN1_item_i2d_bio(ASN1_ITEM_rptr(RSAPrivateKey), bp, rsa);
251 }
252
253 RSA *d2i_RSAPublicKey_bio(BIO *bp, RSA **rsa)
254 {
255 return ASN1_item_d2i_bio(ASN1_ITEM_rptr(RSAPublicKey), bp, rsa);
256 }
257
258
259 RSA *d2i_RSA_PUBKEY_bio(BIO *bp, RSA **rsa)
260 {
261 return((RSA *)ASN1_d2i_bio((char *(*)())
262 RSA_new,(char *(*)())d2i_RSA_PUBKEY, (bp),
263 (unsigned char **)(rsa)));
264 }
265
266 int i2d_RSAPublicKey_bio(BIO *bp, RSA *rsa)
267 {
268 return ASN1_item_i2d_bio(ASN1_ITEM_rptr(RSAPublicKey), bp, rsa);
269 }
270
271 int i2d_RSA_PUBKEY_bio(BIO *bp, RSA *rsa)
272 {
273 return(ASN1_i2d_bio(i2d_RSA_PUBKEY,bp,(unsigned char *)rsa));
274 }
275 #endif
276
277 #ifndef OPENSSL_NO_DSA
278 #ifndef OPENSSL_NO_FP_API
279 DSA *d2i_DSAPrivateKey_fp(FILE *fp, DSA **dsa)
280 {
281 return((DSA *)ASN1_d2i_fp((char *(*)())
282 DSA_new,(char *(*)())d2i_DSAPrivateKey, (fp),
283 (unsigned char **)(dsa)));
284 }
285
286 int i2d_DSAPrivateKey_fp(FILE *fp, DSA *dsa)
287 {
288 return(ASN1_i2d_fp(i2d_DSAPrivateKey,fp,(unsigned char *)dsa));
289 }
290
291 DSA *d2i_DSA_PUBKEY_fp(FILE *fp, DSA **dsa)
292 {
293 return((DSA *)ASN1_d2i_fp((char *(*)())
294 DSA_new,(char *(*)())d2i_DSA_PUBKEY, (fp),
295 (unsigned char **)(dsa)));
296 }
297
298 int i2d_DSA_PUBKEY_fp(FILE *fp, DSA *dsa)
299 {
300 return(ASN1_i2d_fp(i2d_DSA_PUBKEY,fp,(unsigned char *)dsa));
301 }
302 #endif
303
304 DSA *d2i_DSAPrivateKey_bio(BIO *bp, DSA **dsa)
305 {
306 return((DSA *)ASN1_d2i_bio((char *(*)())
307 DSA_new,(char *(*)())d2i_DSAPrivateKey, (bp),
308 (unsigned char **)(dsa)));
309 }
310
311 int i2d_DSAPrivateKey_bio(BIO *bp, DSA *dsa)
312 {
313 return(ASN1_i2d_bio(i2d_DSAPrivateKey,bp,(unsigned char *)dsa));
314 }
315
316 DSA *d2i_DSA_PUBKEY_bio(BIO *bp, DSA **dsa)
317 {
318 return((DSA *)ASN1_d2i_bio((char *(*)())
319 DSA_new,(char *(*)())d2i_DSA_PUBKEY, (bp),
320 (unsigned char **)(dsa)));
321 }
322
323 int i2d_DSA_PUBKEY_bio(BIO *bp, DSA *dsa)
324 {
325 return(ASN1_i2d_bio(i2d_DSA_PUBKEY,bp,(unsigned char *)dsa));
326 }
327
328 #endif
329
330 #ifndef OPENSSL_NO_EC
331 #ifndef OPENSSL_NO_FP_API
332 EC_KEY *d2i_EC_PUBKEY_fp(FILE *fp, EC_KEY **eckey)
333 {
334 return((EC_KEY *)ASN1_d2i_fp((char *(*)())
335 EC_KEY_new,(char *(*)())d2i_EC_PUBKEY, (fp),
336 (unsigned char **)(eckey)));
337 }
338
339 int i2d_EC_PUBKEY_fp(FILE *fp, EC_KEY *eckey)
340 {
341 return(ASN1_i2d_fp(i2d_EC_PUBKEY,fp,(unsigned char *)eckey));
342 }
343
344 EC_KEY *d2i_ECPrivateKey_fp(FILE *fp, EC_KEY **eckey)
345 {
346 return((EC_KEY *)ASN1_d2i_fp((char *(*)())
347 EC_KEY_new,(char *(*)())d2i_ECPrivateKey, (fp),
348 (unsigned char **)(eckey)));
349 }
350
351 int i2d_ECPrivateKey_fp(FILE *fp, EC_KEY *eckey)
352 {
353 return(ASN1_i2d_fp(i2d_ECPrivateKey,fp,(unsigned char *)eckey));
354 }
355 #endif
356 EC_KEY *d2i_EC_PUBKEY_bio(BIO *bp, EC_KEY **eckey)
357 {
358 return((EC_KEY *)ASN1_d2i_bio((char *(*)())
359 EC_KEY_new,(char *(*)())d2i_EC_PUBKEY, (bp),
360 (unsigned char **)(eckey)));
361 }
362
363 int i2d_EC_PUBKEY_bio(BIO *bp, EC_KEY *ecdsa)
364 {
365 return(ASN1_i2d_bio(i2d_EC_PUBKEY,bp,(unsigned char *)ecdsa));
366 }
367
368 EC_KEY *d2i_ECPrivateKey_bio(BIO *bp, EC_KEY **eckey)
369 {
370 return((EC_KEY *)ASN1_d2i_bio((char *(*)())
371 EC_KEY_new,(char *(*)())d2i_ECPrivateKey, (bp),
372 (unsigned char **)(eckey)));
373 }
374
375 int i2d_ECPrivateKey_bio(BIO *bp, EC_KEY *eckey)
376 {
377 return(ASN1_i2d_bio(i2d_ECPrivateKey,bp,(unsigned char *)eckey));
378 }
379 #endif
380
381
382 int X509_pubkey_digest(const X509 *data, const EVP_MD *type, unsigned char *md,
383 unsigned int *len)
384 {
385 ASN1_BIT_STRING *key;
386 key = X509_get0_pubkey_bitstr(data);
387 if(!key) return 0;
388 return EVP_Digest(key->data, key->length, md, len, type, NULL);
389 }
390
391 int X509_digest(const X509 *data, const EVP_MD *type, unsigned char *md,
392 unsigned int *len)
393 {
394 return(ASN1_item_digest(ASN1_ITEM_rptr(X509),type,(char *)data,md,len));
395 }
396
397 int X509_CRL_digest(const X509_CRL *data, const EVP_MD *type, unsigned char *md,
398 unsigned int *len)
399 {
400 return(ASN1_item_digest(ASN1_ITEM_rptr(X509_CRL),type,(char *)data,md,len));
401 }
402
403 int X509_REQ_digest(const X509_REQ *data, const EVP_MD *type, unsigned char *md,
404 unsigned int *len)
405 {
406 return(ASN1_item_digest(ASN1_ITEM_rptr(X509_REQ),type,(char *)data,md,len));
407 }
408
409 int X509_NAME_digest(const X509_NAME *data, const EVP_MD *type, unsigned char *md,
410 unsigned int *len)
411 {
412 return(ASN1_item_digest(ASN1_ITEM_rptr(X509_NAME),type,(char *)data,md,len));
413 }
414
415 int PKCS7_ISSUER_AND_SERIAL_digest(PKCS7_ISSUER_AND_SERIAL *data, const EVP_MD *type,
416 unsigned char *md, unsigned int *len)
417 {
418 return(ASN1_item_digest(ASN1_ITEM_rptr(PKCS7_ISSUER_AND_SERIAL),type,
419 (char *)data,md,len));
420 }
421
422
423 #ifndef OPENSSL_NO_FP_API
424 X509_SIG *d2i_PKCS8_fp(FILE *fp, X509_SIG **p8)
425 {
426 return((X509_SIG *)ASN1_d2i_fp((char *(*)())X509_SIG_new,
427 (char *(*)())d2i_X509_SIG, (fp),(unsigned char **)(p8)));
428 }
429
430 int i2d_PKCS8_fp(FILE *fp, X509_SIG *p8)
431 {
432 return(ASN1_i2d_fp(i2d_X509_SIG,fp,(unsigned char *)p8));
433 }
434 #endif
435
436 X509_SIG *d2i_PKCS8_bio(BIO *bp, X509_SIG **p8)
437 {
438 return((X509_SIG *)ASN1_d2i_bio((char *(*)())X509_SIG_new,
439 (char *(*)())d2i_X509_SIG, (bp),(unsigned char **)(p8)));
440 }
441
442 int i2d_PKCS8_bio(BIO *bp, X509_SIG *p8)
443 {
444 return(ASN1_i2d_bio(i2d_X509_SIG,bp,(unsigned char *)p8));
445 }
446
447 #ifndef OPENSSL_NO_FP_API
448 PKCS8_PRIV_KEY_INFO *d2i_PKCS8_PRIV_KEY_INFO_fp(FILE *fp,
449 PKCS8_PRIV_KEY_INFO **p8inf)
450 {
451 return((PKCS8_PRIV_KEY_INFO *)ASN1_d2i_fp(
452 (char *(*)())PKCS8_PRIV_KEY_INFO_new,
453 (char *(*)())d2i_PKCS8_PRIV_KEY_INFO, (fp),
454 (unsigned char **)(p8inf)));
455 }
456
457 int i2d_PKCS8_PRIV_KEY_INFO_fp(FILE *fp, PKCS8_PRIV_KEY_INFO *p8inf)
458 {
459 return(ASN1_i2d_fp(i2d_PKCS8_PRIV_KEY_INFO,fp,(unsigned char *)p8inf));
460 }
461
462 int i2d_PKCS8PrivateKeyInfo_fp(FILE *fp, EVP_PKEY *key)
463 {
464 PKCS8_PRIV_KEY_INFO *p8inf;
465 int ret;
466 p8inf = EVP_PKEY2PKCS8(key);
467 if(!p8inf) return 0;
468 ret = i2d_PKCS8_PRIV_KEY_INFO_fp(fp, p8inf);
469 PKCS8_PRIV_KEY_INFO_free(p8inf);
470 return ret;
471 }
472
473 int i2d_PrivateKey_fp(FILE *fp, EVP_PKEY *pkey)
474 {
475 return(ASN1_i2d_fp(i2d_PrivateKey,fp,(unsigned char *)pkey));
476 }
477
478 EVP_PKEY *d2i_PrivateKey_fp(FILE *fp, EVP_PKEY **a)
479 {
480 return((EVP_PKEY *)ASN1_d2i_fp((char *(*)())EVP_PKEY_new,
481 (char *(*)())d2i_AutoPrivateKey, (fp),(unsigned char **)(a)));
482 }
483
484 int i2d_PUBKEY_fp(FILE *fp, EVP_PKEY *pkey)
485 {
486 return(ASN1_i2d_fp(i2d_PUBKEY,fp,(unsigned char *)pkey));
487 }
488
489 EVP_PKEY *d2i_PUBKEY_fp(FILE *fp, EVP_PKEY **a)
490 {
491 return((EVP_PKEY *)ASN1_d2i_fp((char *(*)())EVP_PKEY_new,
492 (char *(*)())d2i_PUBKEY, (fp),(unsigned char **)(a)));
493 }
494
495 #endif
496
497 PKCS8_PRIV_KEY_INFO *d2i_PKCS8_PRIV_KEY_INFO_bio(BIO *bp,
498 PKCS8_PRIV_KEY_INFO **p8inf)
499 {
500 return((PKCS8_PRIV_KEY_INFO *)ASN1_d2i_bio(
501 (char *(*)())PKCS8_PRIV_KEY_INFO_new,
502 (char *(*)())d2i_PKCS8_PRIV_KEY_INFO, (bp),
503 (unsigned char **)(p8inf)));
504 }
505
506 int i2d_PKCS8_PRIV_KEY_INFO_bio(BIO *bp, PKCS8_PRIV_KEY_INFO *p8inf)
507 {
508 return(ASN1_i2d_bio(i2d_PKCS8_PRIV_KEY_INFO,bp,(unsigned char *)p8inf));
509 }
510
511 int i2d_PKCS8PrivateKeyInfo_bio(BIO *bp, EVP_PKEY *key)
512 {
513 PKCS8_PRIV_KEY_INFO *p8inf;
514 int ret;
515 p8inf = EVP_PKEY2PKCS8(key);
516 if(!p8inf) return 0;
517 ret = i2d_PKCS8_PRIV_KEY_INFO_bio(bp, p8inf);
518 PKCS8_PRIV_KEY_INFO_free(p8inf);
519 return ret;
520 }
521
522 int i2d_PrivateKey_bio(BIO *bp, EVP_PKEY *pkey)
523 {
524 return(ASN1_i2d_bio(i2d_PrivateKey,bp,(unsigned char *)pkey));
525 }
526
527 EVP_PKEY *d2i_PrivateKey_bio(BIO *bp, EVP_PKEY **a)
528 {
529 return((EVP_PKEY *)ASN1_d2i_bio((char *(*)())EVP_PKEY_new,
530 (char *(*)())d2i_AutoPrivateKey, (bp),(unsigned char **)(a)));
531 }
532
533 int i2d_PUBKEY_bio(BIO *bp, EVP_PKEY *pkey)
534 {
535 return(ASN1_i2d_bio(i2d_PUBKEY,bp,(unsigned char *)pkey));
536 }
537
538 EVP_PKEY *d2i_PUBKEY_bio(BIO *bp, EVP_PKEY **a)
539 {
540 return((EVP_PKEY *)ASN1_d2i_bio((char *(*)())EVP_PKEY_new,
541 (char *(*)())d2i_PUBKEY, (bp),(unsigned char **)(a)));
542 }