use a generic EC_KEY structure (EC keys are not ECDSA specific)
[openssl.git] / crypto / x509 / x_all.c
1 /* crypto/x509/x_all.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  * 
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  * 
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  * 
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from 
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  * 
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  * 
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58
59 #include <stdio.h>
60 #undef SSLEAY_MACROS
61 #include <openssl/stack.h>
62 #include "cryptlib.h"
63 #include <openssl/buffer.h>
64 #include <openssl/asn1.h>
65 #include <openssl/evp.h>
66 #include <openssl/x509.h>
67
68 int X509_verify(X509 *a, EVP_PKEY *r)
69         {
70         return(ASN1_item_verify(ASN1_ITEM_rptr(X509_CINF),a->sig_alg,
71                 a->signature,a->cert_info,r));
72         }
73
74 int X509_REQ_verify(X509_REQ *a, EVP_PKEY *r)
75         {
76         return( ASN1_item_verify(ASN1_ITEM_rptr(X509_REQ_INFO),
77                 a->sig_alg,a->signature,a->req_info,r));
78         }
79
80 int X509_CRL_verify(X509_CRL *a, EVP_PKEY *r)
81         {
82         return(ASN1_item_verify(ASN1_ITEM_rptr(X509_CRL_INFO),
83                 a->sig_alg, a->signature,a->crl,r));
84         }
85
86 int NETSCAPE_SPKI_verify(NETSCAPE_SPKI *a, EVP_PKEY *r)
87         {
88         return(ASN1_item_verify(ASN1_ITEM_rptr(NETSCAPE_SPKAC),
89                 a->sig_algor,a->signature,a->spkac,r));
90         }
91
92 int X509_sign(X509 *x, EVP_PKEY *pkey, const EVP_MD *md)
93         {
94         return(ASN1_item_sign(ASN1_ITEM_rptr(X509_CINF), x->cert_info->signature,
95                 x->sig_alg, x->signature, x->cert_info,pkey,md));
96         }
97
98 int X509_REQ_sign(X509_REQ *x, EVP_PKEY *pkey, const EVP_MD *md)
99         {
100         return(ASN1_item_sign(ASN1_ITEM_rptr(X509_REQ_INFO),x->sig_alg, NULL,
101                 x->signature, x->req_info,pkey,md));
102         }
103
104 int X509_CRL_sign(X509_CRL *x, EVP_PKEY *pkey, const EVP_MD *md)
105         {
106         return(ASN1_item_sign(ASN1_ITEM_rptr(X509_CRL_INFO),x->crl->sig_alg,
107                 x->sig_alg, x->signature, x->crl,pkey,md));
108         }
109
110 int NETSCAPE_SPKI_sign(NETSCAPE_SPKI *x, EVP_PKEY *pkey, const EVP_MD *md)
111         {
112         return(ASN1_item_sign(ASN1_ITEM_rptr(NETSCAPE_SPKAC), x->sig_algor,NULL,
113                 x->signature, x->spkac,pkey,md));
114         }
115
116 #ifndef OPENSSL_NO_FP_API
117 X509 *d2i_X509_fp(FILE *fp, X509 **x509)
118         {
119         return ASN1_item_d2i_fp(ASN1_ITEM_rptr(X509), fp, x509);
120         }
121
122 int i2d_X509_fp(FILE *fp, X509 *x509)
123         {
124         return ASN1_item_i2d_fp(ASN1_ITEM_rptr(X509), fp, x509);
125         }
126 #endif
127
128 X509 *d2i_X509_bio(BIO *bp, X509 **x509)
129         {
130         return ASN1_item_d2i_bio(ASN1_ITEM_rptr(X509), bp, x509);
131         }
132
133 int i2d_X509_bio(BIO *bp, X509 *x509)
134         {
135         return ASN1_item_i2d_bio(ASN1_ITEM_rptr(X509), bp, x509);
136         }
137
138 #ifndef OPENSSL_NO_FP_API
139 X509_CRL *d2i_X509_CRL_fp(FILE *fp, X509_CRL **crl)
140         {
141         return ASN1_item_d2i_fp(ASN1_ITEM_rptr(X509_CRL), fp, crl);
142         }
143
144 int i2d_X509_CRL_fp(FILE *fp, X509_CRL *crl)
145         {
146         return ASN1_item_i2d_fp(ASN1_ITEM_rptr(X509_CRL), fp, crl);
147         }
148 #endif
149
150 X509_CRL *d2i_X509_CRL_bio(BIO *bp, X509_CRL **crl)
151         {
152         return ASN1_item_d2i_bio(ASN1_ITEM_rptr(X509_CRL), bp, crl);
153         }
154
155 int i2d_X509_CRL_bio(BIO *bp, X509_CRL *crl)
156         {
157         return ASN1_item_i2d_bio(ASN1_ITEM_rptr(X509_CRL), bp, crl);
158         }
159
160 #ifndef OPENSSL_NO_FP_API
161 PKCS7 *d2i_PKCS7_fp(FILE *fp, PKCS7 **p7)
162         {
163         return ASN1_item_d2i_fp(ASN1_ITEM_rptr(PKCS7), fp, p7);
164         }
165
166 int i2d_PKCS7_fp(FILE *fp, PKCS7 *p7)
167         {
168         return ASN1_item_i2d_fp(ASN1_ITEM_rptr(PKCS7), fp, p7);
169         }
170 #endif
171
172 PKCS7 *d2i_PKCS7_bio(BIO *bp, PKCS7 **p7)
173         {
174         return ASN1_item_d2i_bio(ASN1_ITEM_rptr(PKCS7), bp, p7);
175         }
176
177 int i2d_PKCS7_bio(BIO *bp, PKCS7 *p7)
178         {
179         return ASN1_item_i2d_bio(ASN1_ITEM_rptr(PKCS7), bp, p7);
180         }
181
182 #ifndef OPENSSL_NO_FP_API
183 X509_REQ *d2i_X509_REQ_fp(FILE *fp, X509_REQ **req)
184         {
185         return ASN1_item_d2i_fp(ASN1_ITEM_rptr(X509_REQ), fp, req);
186         }
187
188 int i2d_X509_REQ_fp(FILE *fp, X509_REQ *req)
189         {
190         return ASN1_item_i2d_fp(ASN1_ITEM_rptr(X509_REQ), fp, req);
191         }
192 #endif
193
194 X509_REQ *d2i_X509_REQ_bio(BIO *bp, X509_REQ **req)
195         {
196         return ASN1_item_d2i_bio(ASN1_ITEM_rptr(X509_REQ), bp, req);
197         }
198
199 int i2d_X509_REQ_bio(BIO *bp, X509_REQ *req)
200         {
201         return ASN1_item_i2d_bio(ASN1_ITEM_rptr(X509_REQ), bp, req);
202         }
203
204 #ifndef OPENSSL_NO_RSA
205
206 #ifndef OPENSSL_NO_FP_API
207 RSA *d2i_RSAPrivateKey_fp(FILE *fp, RSA **rsa)
208         {
209         return ASN1_item_d2i_fp(ASN1_ITEM_rptr(RSAPrivateKey), fp, rsa);
210         }
211
212 int i2d_RSAPrivateKey_fp(FILE *fp, RSA *rsa)
213         {
214         return ASN1_item_i2d_fp(ASN1_ITEM_rptr(RSAPrivateKey), fp, rsa);
215         }
216
217 RSA *d2i_RSAPublicKey_fp(FILE *fp, RSA **rsa)
218         {
219         return ASN1_item_d2i_fp(ASN1_ITEM_rptr(RSAPublicKey), fp, rsa);
220         }
221
222
223 RSA *d2i_RSA_PUBKEY_fp(FILE *fp, RSA **rsa)
224         {
225         return((RSA *)ASN1_d2i_fp((char *(*)())
226                 RSA_new,(char *(*)())d2i_RSA_PUBKEY, (fp),
227                 (unsigned char **)(rsa)));
228         }
229
230 int i2d_RSAPublicKey_fp(FILE *fp, RSA *rsa)
231         {
232         return ASN1_item_i2d_fp(ASN1_ITEM_rptr(RSAPublicKey), fp, rsa);
233         }
234
235 int i2d_RSA_PUBKEY_fp(FILE *fp, RSA *rsa)
236         {
237         return(ASN1_i2d_fp(i2d_RSA_PUBKEY,fp,(unsigned char *)rsa));
238         }
239 #endif
240
241 RSA *d2i_RSAPrivateKey_bio(BIO *bp, RSA **rsa)
242         {
243         return ASN1_item_d2i_bio(ASN1_ITEM_rptr(RSAPrivateKey), bp, rsa);
244         }
245
246 int i2d_RSAPrivateKey_bio(BIO *bp, RSA *rsa)
247         {
248         return ASN1_item_i2d_bio(ASN1_ITEM_rptr(RSAPrivateKey), bp, rsa);
249         }
250
251 RSA *d2i_RSAPublicKey_bio(BIO *bp, RSA **rsa)
252         {
253         return ASN1_item_d2i_bio(ASN1_ITEM_rptr(RSAPublicKey), bp, rsa);
254         }
255
256
257 RSA *d2i_RSA_PUBKEY_bio(BIO *bp, RSA **rsa)
258         {
259         return((RSA *)ASN1_d2i_bio((char *(*)())
260                 RSA_new,(char *(*)())d2i_RSA_PUBKEY, (bp),
261                 (unsigned char **)(rsa)));
262         }
263
264 int i2d_RSAPublicKey_bio(BIO *bp, RSA *rsa)
265         {
266         return ASN1_item_i2d_bio(ASN1_ITEM_rptr(RSAPublicKey), bp, rsa);
267         }
268
269 int i2d_RSA_PUBKEY_bio(BIO *bp, RSA *rsa)
270         {
271         return(ASN1_i2d_bio(i2d_RSA_PUBKEY,bp,(unsigned char *)rsa));
272         }
273 #endif
274
275 #ifndef OPENSSL_NO_DSA
276 #ifndef OPENSSL_NO_FP_API
277 DSA *d2i_DSAPrivateKey_fp(FILE *fp, DSA **dsa)
278         {
279         return((DSA *)ASN1_d2i_fp((char *(*)())
280                 DSA_new,(char *(*)())d2i_DSAPrivateKey, (fp),
281                 (unsigned char **)(dsa)));
282         }
283
284 int i2d_DSAPrivateKey_fp(FILE *fp, DSA *dsa)
285         {
286         return(ASN1_i2d_fp(i2d_DSAPrivateKey,fp,(unsigned char *)dsa));
287         }
288
289 DSA *d2i_DSA_PUBKEY_fp(FILE *fp, DSA **dsa)
290         {
291         return((DSA *)ASN1_d2i_fp((char *(*)())
292                 DSA_new,(char *(*)())d2i_DSA_PUBKEY, (fp),
293                 (unsigned char **)(dsa)));
294         }
295
296 int i2d_DSA_PUBKEY_fp(FILE *fp, DSA *dsa)
297         {
298         return(ASN1_i2d_fp(i2d_DSA_PUBKEY,fp,(unsigned char *)dsa));
299         }
300 #endif
301
302 DSA *d2i_DSAPrivateKey_bio(BIO *bp, DSA **dsa)
303         {
304         return((DSA *)ASN1_d2i_bio((char *(*)())
305                 DSA_new,(char *(*)())d2i_DSAPrivateKey, (bp),
306                 (unsigned char **)(dsa)));
307         }
308
309 int i2d_DSAPrivateKey_bio(BIO *bp, DSA *dsa)
310         {
311         return(ASN1_i2d_bio(i2d_DSAPrivateKey,bp,(unsigned char *)dsa));
312         }
313
314 DSA *d2i_DSA_PUBKEY_bio(BIO *bp, DSA **dsa)
315         {
316         return((DSA *)ASN1_d2i_bio((char *(*)())
317                 DSA_new,(char *(*)())d2i_DSA_PUBKEY, (bp),
318                 (unsigned char **)(dsa)));
319         }
320
321 int i2d_DSA_PUBKEY_bio(BIO *bp, DSA *dsa)
322         {
323         return(ASN1_i2d_bio(i2d_DSA_PUBKEY,bp,(unsigned char *)dsa));
324         }
325
326 #endif
327
328 #ifndef OPENSSL_NO_EC
329 #ifndef OPENSSL_NO_FP_API
330 EC_KEY *d2i_EC_PUBKEY_fp(FILE *fp, EC_KEY **eckey)
331         {
332         return((EC_KEY *)ASN1_d2i_fp((char *(*)())
333                 EC_KEY_new,(char *(*)())d2i_EC_PUBKEY, (fp),
334                 (unsigned char **)(eckey)));
335         }
336   
337 int i2d_EC_PUBKEY_fp(FILE *fp, EC_KEY *eckey)
338         {
339         return(ASN1_i2d_fp(i2d_EC_PUBKEY,fp,(unsigned char *)eckey));
340         }
341
342 EC_KEY *d2i_ECPrivateKey_fp(FILE *fp, EC_KEY **eckey)
343         {
344         return((EC_KEY *)ASN1_d2i_fp((char *(*)())
345                 EC_KEY_new,(char *(*)())d2i_ECPrivateKey, (fp),
346                 (unsigned char **)(eckey)));
347         }
348   
349 int i2d_ECPrivateKey_fp(FILE *fp, EC_KEY *eckey)
350         {
351         return(ASN1_i2d_fp(i2d_ECPrivateKey,fp,(unsigned char *)eckey));
352         }
353 #endif
354 EC_KEY *d2i_EC_PUBKEY_bio(BIO *bp, EC_KEY **eckey)
355         {
356         return((EC_KEY *)ASN1_d2i_bio((char *(*)())
357                 EC_KEY_new,(char *(*)())d2i_EC_PUBKEY, (bp),
358                 (unsigned char **)(eckey)));
359         }
360   
361 int i2d_EC_PUBKEY_bio(BIO *bp, EC_KEY *ecdsa)
362         {
363         return(ASN1_i2d_bio(i2d_EC_PUBKEY,bp,(unsigned char *)ecdsa));
364         }
365
366 EC_KEY *d2i_ECPrivateKey_bio(BIO *bp, EC_KEY **eckey)
367         {
368         return((EC_KEY *)ASN1_d2i_bio((char *(*)())
369                 EC_KEY_new,(char *(*)())d2i_ECPrivateKey, (bp),
370                 (unsigned char **)(eckey)));
371         }
372   
373 int i2d_ECPrivateKey_bio(BIO *bp, EC_KEY *eckey)
374         {
375         return(ASN1_i2d_bio(i2d_ECPrivateKey,bp,(unsigned char *)eckey));
376         }
377 #endif
378
379
380 int X509_pubkey_digest(const X509 *data, const EVP_MD *type, unsigned char *md,
381              unsigned int *len)
382         {
383         ASN1_BIT_STRING *key;
384         key = X509_get0_pubkey_bitstr(data);
385         if(!key) return 0;
386         return EVP_Digest(key->data, key->length, md, len, type, NULL);
387         }
388
389 int X509_digest(const X509 *data, const EVP_MD *type, unsigned char *md,
390              unsigned int *len)
391         {
392         return(ASN1_item_digest(ASN1_ITEM_rptr(X509),type,(char *)data,md,len));
393         }
394
395 int X509_CRL_digest(const X509_CRL *data, const EVP_MD *type, unsigned char *md,
396              unsigned int *len)
397         {
398         return(ASN1_item_digest(ASN1_ITEM_rptr(X509_CRL),type,(char *)data,md,len));
399         }
400
401 int X509_REQ_digest(const X509_REQ *data, const EVP_MD *type, unsigned char *md,
402              unsigned int *len)
403         {
404         return(ASN1_item_digest(ASN1_ITEM_rptr(X509_REQ),type,(char *)data,md,len));
405         }
406
407 int X509_NAME_digest(const X509_NAME *data, const EVP_MD *type, unsigned char *md,
408              unsigned int *len)
409         {
410         return(ASN1_item_digest(ASN1_ITEM_rptr(X509_NAME),type,(char *)data,md,len));
411         }
412
413 int PKCS7_ISSUER_AND_SERIAL_digest(PKCS7_ISSUER_AND_SERIAL *data, const EVP_MD *type,
414              unsigned char *md, unsigned int *len)
415         {
416         return(ASN1_item_digest(ASN1_ITEM_rptr(PKCS7_ISSUER_AND_SERIAL),type,
417                 (char *)data,md,len));
418         }
419
420
421 #ifndef OPENSSL_NO_FP_API
422 X509_SIG *d2i_PKCS8_fp(FILE *fp, X509_SIG **p8)
423         {
424         return((X509_SIG *)ASN1_d2i_fp((char *(*)())X509_SIG_new,
425                 (char *(*)())d2i_X509_SIG, (fp),(unsigned char **)(p8)));
426         }
427
428 int i2d_PKCS8_fp(FILE *fp, X509_SIG *p8)
429         {
430         return(ASN1_i2d_fp(i2d_X509_SIG,fp,(unsigned char *)p8));
431         }
432 #endif
433
434 X509_SIG *d2i_PKCS8_bio(BIO *bp, X509_SIG **p8)
435         {
436         return((X509_SIG *)ASN1_d2i_bio((char *(*)())X509_SIG_new,
437                 (char *(*)())d2i_X509_SIG, (bp),(unsigned char **)(p8)));
438         }
439
440 int i2d_PKCS8_bio(BIO *bp, X509_SIG *p8)
441         {
442         return(ASN1_i2d_bio(i2d_X509_SIG,bp,(unsigned char *)p8));
443         }
444
445 #ifndef OPENSSL_NO_FP_API
446 PKCS8_PRIV_KEY_INFO *d2i_PKCS8_PRIV_KEY_INFO_fp(FILE *fp,
447                                                  PKCS8_PRIV_KEY_INFO **p8inf)
448         {
449         return((PKCS8_PRIV_KEY_INFO *)ASN1_d2i_fp(
450                 (char *(*)())PKCS8_PRIV_KEY_INFO_new,
451                 (char *(*)())d2i_PKCS8_PRIV_KEY_INFO, (fp),
452                                 (unsigned char **)(p8inf)));
453         }
454
455 int i2d_PKCS8_PRIV_KEY_INFO_fp(FILE *fp, PKCS8_PRIV_KEY_INFO *p8inf)
456         {
457         return(ASN1_i2d_fp(i2d_PKCS8_PRIV_KEY_INFO,fp,(unsigned char *)p8inf));
458         }
459
460 int i2d_PKCS8PrivateKeyInfo_fp(FILE *fp, EVP_PKEY *key)
461         {
462         PKCS8_PRIV_KEY_INFO *p8inf;
463         int ret;
464         p8inf = EVP_PKEY2PKCS8(key);
465         if(!p8inf) return 0;
466         ret = i2d_PKCS8_PRIV_KEY_INFO_fp(fp, p8inf);
467         PKCS8_PRIV_KEY_INFO_free(p8inf);
468         return ret;
469         }
470
471 int i2d_PrivateKey_fp(FILE *fp, EVP_PKEY *pkey)
472         {
473         return(ASN1_i2d_fp(i2d_PrivateKey,fp,(unsigned char *)pkey));
474         }
475
476 EVP_PKEY *d2i_PrivateKey_fp(FILE *fp, EVP_PKEY **a)
477 {
478         return((EVP_PKEY *)ASN1_d2i_fp((char *(*)())EVP_PKEY_new,
479                 (char *(*)())d2i_AutoPrivateKey, (fp),(unsigned char **)(a)));
480 }
481
482 int i2d_PUBKEY_fp(FILE *fp, EVP_PKEY *pkey)
483         {
484         return(ASN1_i2d_fp(i2d_PUBKEY,fp,(unsigned char *)pkey));
485         }
486
487 EVP_PKEY *d2i_PUBKEY_fp(FILE *fp, EVP_PKEY **a)
488 {
489         return((EVP_PKEY *)ASN1_d2i_fp((char *(*)())EVP_PKEY_new,
490                 (char *(*)())d2i_PUBKEY, (fp),(unsigned char **)(a)));
491 }
492
493 #endif
494
495 PKCS8_PRIV_KEY_INFO *d2i_PKCS8_PRIV_KEY_INFO_bio(BIO *bp,
496                                                  PKCS8_PRIV_KEY_INFO **p8inf)
497         {
498         return((PKCS8_PRIV_KEY_INFO *)ASN1_d2i_bio(
499                 (char *(*)())PKCS8_PRIV_KEY_INFO_new,
500                 (char *(*)())d2i_PKCS8_PRIV_KEY_INFO, (bp),
501                                 (unsigned char **)(p8inf)));
502         }
503
504 int i2d_PKCS8_PRIV_KEY_INFO_bio(BIO *bp, PKCS8_PRIV_KEY_INFO *p8inf)
505         {
506         return(ASN1_i2d_bio(i2d_PKCS8_PRIV_KEY_INFO,bp,(unsigned char *)p8inf));
507         }
508
509 int i2d_PKCS8PrivateKeyInfo_bio(BIO *bp, EVP_PKEY *key)
510         {
511         PKCS8_PRIV_KEY_INFO *p8inf;
512         int ret;
513         p8inf = EVP_PKEY2PKCS8(key);
514         if(!p8inf) return 0;
515         ret = i2d_PKCS8_PRIV_KEY_INFO_bio(bp, p8inf);
516         PKCS8_PRIV_KEY_INFO_free(p8inf);
517         return ret;
518         }
519
520 int i2d_PrivateKey_bio(BIO *bp, EVP_PKEY *pkey)
521         {
522         return(ASN1_i2d_bio(i2d_PrivateKey,bp,(unsigned char *)pkey));
523         }
524
525 EVP_PKEY *d2i_PrivateKey_bio(BIO *bp, EVP_PKEY **a)
526         {
527         return((EVP_PKEY *)ASN1_d2i_bio((char *(*)())EVP_PKEY_new,
528                 (char *(*)())d2i_AutoPrivateKey, (bp),(unsigned char **)(a)));
529         }
530
531 int i2d_PUBKEY_bio(BIO *bp, EVP_PKEY *pkey)
532         {
533         return(ASN1_i2d_bio(i2d_PUBKEY,bp,(unsigned char *)pkey));
534         }
535
536 EVP_PKEY *d2i_PUBKEY_bio(BIO *bp, EVP_PKEY **a)
537         {
538         return((EVP_PKEY *)ASN1_d2i_bio((char *(*)())EVP_PKEY_new,
539                 (char *(*)())d2i_PUBKEY, (bp),(unsigned char **)(a)));
540         }