1656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* crypto/engine/eng_int.h */
2656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Written by Geoff Thorpe (geoff@geoffthorpe.net) for the OpenSSL
3656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * project 2000.
4656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
5656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ====================================================================
6656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright (c) 1999-2001 The OpenSSL Project.  All rights reserved.
7656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
8656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Redistribution and use in source and binary forms, with or without
9656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * modification, are permitted provided that the following conditions
10656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * are met:
11656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
12656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 1. Redistributions of source code must retain the above copyright
13656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer.
14656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
15656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 2. Redistributions in binary form must reproduce the above copyright
16656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer in
17656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    the documentation and/or other materials provided with the
18656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    distribution.
19656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
20656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 3. All advertising materials mentioning features or use of this
21656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    software must display the following acknowledgment:
22656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software developed by the OpenSSL Project
23656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
25656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    endorse or promote products derived from this software without
27656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    prior written permission. For written permission, please contact
28656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    licensing@OpenSSL.org.
29656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
30656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 5. Products derived from this software may not be called "OpenSSL"
31656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    nor may "OpenSSL" appear in their names without prior written
32656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    permission of the OpenSSL Project.
33656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
34656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 6. Redistributions of any form whatsoever must retain the following
35656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    acknowledgment:
36656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software developed by the OpenSSL Project
37656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
39656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
43656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OF THE POSSIBILITY OF SUCH DAMAGE.
51656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ====================================================================
52656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
53656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This product includes cryptographic software written by Eric Young
54656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * (eay@cryptsoft.com).  This product includes software written by Tim
55656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Hudson (tjh@cryptsoft.com).
56656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
57656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
58656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ====================================================================
59656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
60656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ECDH support in OpenSSL originally developed by
61656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
62656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
63656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
64656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef HEADER_ENGINE_INT_H
65656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define HEADER_ENGINE_INT_H
66656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
67656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include "cryptlib.h"
68656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Take public definitions from engine.h */
69656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/engine.h>
70656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
71656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef  __cplusplus
72656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectextern "C" {
73656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
74656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
75656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* If we compile with this symbol defined, then both reference counts in the
76656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ENGINE structure will be monitored with a line of output on stderr for each
77656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * change. This prints the engine's pointer address (truncated to unsigned int),
78656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * "struct" or "funct" to indicate the reference type, the before and after
79656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * reference count, and the file:line-number pair. The "engine_ref_debug"
80656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * statements must come *after* the change. */
81656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef ENGINE_REF_COUNT_DEBUG
82656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
83656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define engine_ref_debug(e, isfunct, diff) \
84656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	fprintf(stderr, "engine: %08x %s from %d to %d (%s:%d)\n", \
85656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(unsigned int)(e), (isfunct ? "funct" : "struct"), \
86656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		((isfunct) ? ((e)->funct_ref - (diff)) : ((e)->struct_ref - (diff))), \
87656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		((isfunct) ? (e)->funct_ref : (e)->struct_ref), \
88656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(__FILE__), (__LINE__));
89656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
90656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
91656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
92656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define engine_ref_debug(e, isfunct, diff)
93656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
94656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
95656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
96656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Any code that will need cleanup operations should use these functions to
97656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * register callbacks. ENGINE_cleanup() will call all registered callbacks in
98656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * order. NB: both the "add" functions assume CRYPTO_LOCK_ENGINE to already be
99656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * held (in "write" mode). */
100656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef void (ENGINE_CLEANUP_CB)(void);
101656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct st_engine_cleanup_item
102656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
103656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ENGINE_CLEANUP_CB *cb;
104656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	} ENGINE_CLEANUP_ITEM;
105656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_STACK_OF(ENGINE_CLEANUP_ITEM)
106656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid engine_cleanup_add_first(ENGINE_CLEANUP_CB *cb);
107656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid engine_cleanup_add_last(ENGINE_CLEANUP_CB *cb);
108656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
109656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* We need stacks of ENGINEs for use in eng_table.c */
110656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_STACK_OF(ENGINE)
111656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
112656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* If this symbol is defined then engine_table_select(), the function that is
113656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * used by RSA, DSA (etc) code to select registered ENGINEs, cache defaults and
114656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * functional references (etc), will display debugging summaries to stderr. */
115656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* #define ENGINE_TABLE_DEBUG */
116656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
117656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* This represents an implementation table. Dependent code should instantiate it
118656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * as a (ENGINE_TABLE *) pointer value set initially to NULL. */
119656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct st_engine_table ENGINE_TABLE;
120656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint engine_table_register(ENGINE_TABLE **table, ENGINE_CLEANUP_CB *cleanup,
121656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ENGINE *e, const int *nids, int num_nids, int setdefault);
122656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid engine_table_unregister(ENGINE_TABLE **table, ENGINE *e);
123656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid engine_table_cleanup(ENGINE_TABLE **table);
124656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef ENGINE_TABLE_DEBUG
125656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectENGINE *engine_table_select(ENGINE_TABLE **table, int nid);
126656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
127656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectENGINE *engine_table_select_tmp(ENGINE_TABLE **table, int nid, const char *f, int l);
128656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define engine_table_select(t,n) engine_table_select_tmp(t,n,__FILE__,__LINE__)
129656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
130221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromtypedef void (engine_table_doall_cb)(int nid, STACK_OF(ENGINE) *sk, ENGINE *def, void *arg);
131221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromvoid engine_table_doall(ENGINE_TABLE *table, engine_table_doall_cb *cb, void *arg);
132656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
133656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Internal versions of API functions that have control over locking. These are
134656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * used between C files when functionality needs to be shared but the caller may
135656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * already be controlling of the CRYPTO_LOCK_ENGINE lock. */
136656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint engine_unlocked_init(ENGINE *e);
137656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint engine_unlocked_finish(ENGINE *e, int unlock_for_handlers);
138656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint engine_free_util(ENGINE *e, int locked);
139656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
140656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* This function will reset all "set"able values in an ENGINE to NULL. This
141656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * won't touch reference counts or ex_data, but is equivalent to calling all the
142656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ENGINE_set_***() functions with a NULL value. */
143656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid engine_set_all_null(ENGINE *e);
144656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
145656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* NB: Bitwise OR-able values for the "flags" variable in ENGINE are now exposed
146656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * in engine.h. */
147656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
148221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom/* Free up dynamically allocated public key methods associated with ENGINE */
149221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
150221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromvoid engine_pkey_meths_free(ENGINE *e);
151221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromvoid engine_pkey_asn1_meths_free(ENGINE *e);
152221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
153656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* This is a structure for storing implementations of various crypto
154656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * algorithms and functions. */
155656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstruct engine_st
156656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
157656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const char *id;
158656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const char *name;
159656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const RSA_METHOD *rsa_meth;
160656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const DSA_METHOD *dsa_meth;
161656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const DH_METHOD *dh_meth;
162656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const ECDH_METHOD *ecdh_meth;
163656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const ECDSA_METHOD *ecdsa_meth;
164656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const RAND_METHOD *rand_meth;
165656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const STORE_METHOD *store_meth;
166656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* Cipher handling is via this callback */
167656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ENGINE_CIPHERS_PTR ciphers;
168656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* Digest handling is via this callback */
169656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ENGINE_DIGESTS_PTR digests;
170221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	/* Public key handling via this callback */
171221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	ENGINE_PKEY_METHS_PTR pkey_meths;
172221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	/* ASN1 public key handling via this callback */
173221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	ENGINE_PKEY_ASN1_METHS_PTR pkey_asn1_meths;
174656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
175656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ENGINE_GEN_INT_FUNC_PTR	destroy;
176656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
177656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ENGINE_GEN_INT_FUNC_PTR init;
178656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ENGINE_GEN_INT_FUNC_PTR finish;
179656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ENGINE_CTRL_FUNC_PTR ctrl;
180656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ENGINE_LOAD_KEY_PTR load_privkey;
181656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ENGINE_LOAD_KEY_PTR load_pubkey;
182656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
183e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	ENGINE_SSL_CLIENT_CERT_PTR load_ssl_client_cert;
184e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
185656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const ENGINE_CMD_DEFN *cmd_defns;
186656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int flags;
187656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* reference count on the structure itself */
188656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int struct_ref;
189656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* reference count on usability of the engine type. NB: This
190656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * controls the loading and initialisation of any functionlity
191656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * required by this engine, whereas the previous count is
192656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * simply to cope with (de)allocation of this structure. Hence,
193656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * running_ref <= struct_ref at all times. */
194656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int funct_ref;
195656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* A place to store per-ENGINE data */
196656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	CRYPTO_EX_DATA ex_data;
197656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* Used to maintain the linked-list of engines. */
198656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	struct engine_st *prev;
199656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	struct engine_st *next;
200656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	};
201656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
202656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef  __cplusplus
203656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project}
204656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
205656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
206656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif /* HEADER_ENGINE_INT_H */
207