1656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* crypto/engine/eng_openssl.c */
2656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Written by Geoff Thorpe (geoff@geoffthorpe.net) for the OpenSSL
3656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * project 2000.
4656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
5656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ====================================================================
6656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright (c) 1999-2001 The OpenSSL Project.  All rights reserved.
7656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
8656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Redistribution and use in source and binary forms, with or without
9656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * modification, are permitted provided that the following conditions
10656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * are met:
11656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
12656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 1. Redistributions of source code must retain the above copyright
13656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer.
14656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
15656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 2. Redistributions in binary form must reproduce the above copyright
16656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer in
17656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    the documentation and/or other materials provided with the
18656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    distribution.
19656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
20656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 3. All advertising materials mentioning features or use of this
21656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    software must display the following acknowledgment:
22656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software developed by the OpenSSL Project
23656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
25656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    endorse or promote products derived from this software without
27656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    prior written permission. For written permission, please contact
28656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    licensing@OpenSSL.org.
29656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
30656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 5. Products derived from this software may not be called "OpenSSL"
31656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    nor may "OpenSSL" appear in their names without prior written
32656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    permission of the OpenSSL Project.
33656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
34656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 6. Redistributions of any form whatsoever must retain the following
35656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    acknowledgment:
36656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software developed by the OpenSSL Project
37656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
39656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
43656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OF THE POSSIBILITY OF SUCH DAMAGE.
51656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ====================================================================
52656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
53656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This product includes cryptographic software written by Eric Young
54656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * (eay@cryptsoft.com).  This product includes software written by Tim
55656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Hudson (tjh@cryptsoft.com).
56656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
57656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
58656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ====================================================================
59656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
60656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ECDH support in OpenSSL originally developed by
61656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SUN MICROSYSTEMS, INC., and contributed to the OpenSSL project.
62656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
63656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
64656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
65656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <stdio.h>
66656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/crypto.h>
67656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include "cryptlib.h"
68656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/engine.h>
69656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/dso.h>
70656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/pem.h>
71656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/evp.h>
72656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/rand.h>
73656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_RSA
74656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/rsa.h>
75656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
76656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DSA
77656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/dsa.h>
78656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
79656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DH
80656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/dh.h>
81656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
82656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
83656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* This testing gunk is implemented (and explained) lower down. It also assumes
84656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the application explicitly calls "ENGINE_load_openssl()" because this is no
85656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * longer automatic in ENGINE_load_builtin_engines(). */
86656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define TEST_ENG_OPENSSL_RC4
87656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define TEST_ENG_OPENSSL_PKEY
88656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* #define TEST_ENG_OPENSSL_RC4_OTHERS */
89656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define TEST_ENG_OPENSSL_RC4_P_INIT
90656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* #define TEST_ENG_OPENSSL_RC4_P_CIPHER */
91656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define TEST_ENG_OPENSSL_SHA
92656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* #define TEST_ENG_OPENSSL_SHA_OTHERS */
93656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* #define TEST_ENG_OPENSSL_SHA_P_INIT */
94656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* #define TEST_ENG_OPENSSL_SHA_P_UPDATE */
95656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* #define TEST_ENG_OPENSSL_SHA_P_FINAL */
96656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
97656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Now check what of those algorithms are actually enabled */
98656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef OPENSSL_NO_RC4
99656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#undef TEST_ENG_OPENSSL_RC4
100656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#undef TEST_ENG_OPENSSL_RC4_OTHERS
101656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#undef TEST_ENG_OPENSSL_RC4_P_INIT
102656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#undef TEST_ENG_OPENSSL_RC4_P_CIPHER
103656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
104656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if defined(OPENSSL_NO_SHA) || defined(OPENSSL_NO_SHA0) || defined(OPENSSL_NO_SHA1)
105656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#undef TEST_ENG_OPENSSL_SHA
106656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#undef TEST_ENG_OPENSSL_SHA_OTHERS
107656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#undef TEST_ENG_OPENSSL_SHA_P_INIT
108656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#undef TEST_ENG_OPENSSL_SHA_P_UPDATE
109656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#undef TEST_ENG_OPENSSL_SHA_P_FINAL
110656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
111656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
112656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef TEST_ENG_OPENSSL_RC4
113656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int openssl_ciphers(ENGINE *e, const EVP_CIPHER **cipher,
114656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				const int **nids, int nid);
115656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
116656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef TEST_ENG_OPENSSL_SHA
117656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int openssl_digests(ENGINE *e, const EVP_MD **digest,
118656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				const int **nids, int nid);
119656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
120656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
121656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef TEST_ENG_OPENSSL_PKEY
122656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic EVP_PKEY *openssl_load_privkey(ENGINE *eng, const char *key_id,
123656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	UI_METHOD *ui_method, void *callback_data);
124656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
125656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
126656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* The constants used when creating the ENGINE */
127656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic const char *engine_openssl_id = "openssl";
128656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic const char *engine_openssl_name = "Software engine support";
129656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
130656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* This internal function is used by ENGINE_openssl() and possibly by the
131656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * "dynamic" ENGINE support too */
132656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int bind_helper(ENGINE *e)
133656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
134656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(!ENGINE_set_id(e, engine_openssl_id)
135656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			|| !ENGINE_set_name(e, engine_openssl_name)
136656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef TEST_ENG_OPENSSL_NO_ALGORITHMS
137656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_RSA
138656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			|| !ENGINE_set_RSA(e, RSA_get_default_method())
139656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
140656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DSA
141656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			|| !ENGINE_set_DSA(e, DSA_get_default_method())
142656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
143656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_ECDH
144656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			|| !ENGINE_set_ECDH(e, ECDH_OpenSSL())
145656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
146656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_ECDSA
147656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			|| !ENGINE_set_ECDSA(e, ECDSA_OpenSSL())
148656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
149656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DH
150656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			|| !ENGINE_set_DH(e, DH_get_default_method())
151656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
152656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			|| !ENGINE_set_RAND(e, RAND_SSLeay())
153656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef TEST_ENG_OPENSSL_RC4
154656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			|| !ENGINE_set_ciphers(e, openssl_ciphers)
155656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
156656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef TEST_ENG_OPENSSL_SHA
157656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			|| !ENGINE_set_digests(e, openssl_digests)
158656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
159656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
160656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef TEST_ENG_OPENSSL_PKEY
161656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			|| !ENGINE_set_load_privkey_function(e, openssl_load_privkey)
162656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
163656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			)
164656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return 0;
165656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* If we add errors to this ENGINE, ensure the error handling is setup here */
166656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* openssl_load_error_strings(); */
167656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return 1;
168656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
169656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
170656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic ENGINE *engine_openssl(void)
171656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
172656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ENGINE *ret = ENGINE_new();
173656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(!ret)
174656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return NULL;
175656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(!bind_helper(ret))
176656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
177656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ENGINE_free(ret);
178656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return NULL;
179656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
180656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return ret;
181656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
182656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
183656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid ENGINE_load_openssl(void)
184656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
185656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ENGINE *toadd = engine_openssl();
186656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(!toadd) return;
187656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ENGINE_add(toadd);
188656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* If the "add" worked, it gets a structural reference. So either way,
189656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * we release our just-created reference. */
190656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ENGINE_free(toadd);
191656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ERR_clear_error();
192656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
193656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
194656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* This stuff is needed if this ENGINE is being compiled into a self-contained
195656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * shared-library. */
196656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef ENGINE_DYNAMIC_SUPPORT
197656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int bind_fn(ENGINE *e, const char *id)
198656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
199656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(id && (strcmp(id, engine_openssl_id) != 0))
200656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return 0;
201656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(!bind_helper(e))
202656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return 0;
203656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return 1;
204656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
205656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectIMPLEMENT_DYNAMIC_CHECK_FN()
206656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectIMPLEMENT_DYNAMIC_BIND_FN(bind_fn)
207656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif /* ENGINE_DYNAMIC_SUPPORT */
208656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
209656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef TEST_ENG_OPENSSL_RC4
210656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* This section of code compiles an "alternative implementation" of two modes of
211656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * RC4 into this ENGINE. The result is that EVP_CIPHER operation for "rc4"
212656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * should under normal circumstances go via this support rather than the default
213656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * EVP support. There are other symbols to tweak the testing;
214656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    TEST_ENC_OPENSSL_RC4_OTHERS - print a one line message to stderr each time
215656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *        we're asked for a cipher we don't support (should not happen).
216656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    TEST_ENG_OPENSSL_RC4_P_INIT - print a one line message to stderr each time
217656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *        the "init_key" handler is called.
218656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    TEST_ENG_OPENSSL_RC4_P_CIPHER - ditto for the "cipher" handler.
219656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
220656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/rc4.h>
221656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define TEST_RC4_KEY_SIZE		16
222656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int test_cipher_nids[] = {NID_rc4,NID_rc4_40};
223656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int test_cipher_nids_number = 2;
224656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct {
225656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char key[TEST_RC4_KEY_SIZE];
226656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	RC4_KEY ks;
227656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	} TEST_RC4_KEY;
228656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define test(ctx) ((TEST_RC4_KEY *)(ctx)->cipher_data)
229656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int test_rc4_init_key(EVP_CIPHER_CTX *ctx, const unsigned char *key,
230656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			const unsigned char *iv, int enc)
231656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
232656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef TEST_ENG_OPENSSL_RC4_P_INIT
233656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	fprintf(stderr, "(TEST_ENG_OPENSSL_RC4) test_init_key() called\n");
234656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
235656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	memcpy(&test(ctx)->key[0],key,EVP_CIPHER_CTX_key_length(ctx));
236656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	RC4_set_key(&test(ctx)->ks,EVP_CIPHER_CTX_key_length(ctx),
237656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		test(ctx)->key);
238656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return 1;
239656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
240656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int test_rc4_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
241221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		      const unsigned char *in, size_t inl)
242656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
243656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef TEST_ENG_OPENSSL_RC4_P_CIPHER
244656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	fprintf(stderr, "(TEST_ENG_OPENSSL_RC4) test_cipher() called\n");
245656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
246656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	RC4(&test(ctx)->ks,inl,in,out);
247656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return 1;
248656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
249656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic const EVP_CIPHER test_r4_cipher=
250656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
251656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	NID_rc4,
252656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	1,TEST_RC4_KEY_SIZE,0,
253656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_CIPH_VARIABLE_LENGTH,
254656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	test_rc4_init_key,
255656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	test_rc4_cipher,
256656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	NULL,
257656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	sizeof(TEST_RC4_KEY),
258656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	NULL,
259656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	NULL,
260656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	NULL,
261656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	NULL
262656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	};
263656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic const EVP_CIPHER test_r4_40_cipher=
264656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
265656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	NID_rc4_40,
266656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	1,5 /* 40 bit */,0,
267656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_CIPH_VARIABLE_LENGTH,
268656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	test_rc4_init_key,
269656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	test_rc4_cipher,
270656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	NULL,
271656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	sizeof(TEST_RC4_KEY),
272656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	NULL,
273656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	NULL,
274656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	NULL,
275656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	NULL
276656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	};
277656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int openssl_ciphers(ENGINE *e, const EVP_CIPHER **cipher,
278656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			const int **nids, int nid)
279656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
280656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(!cipher)
281656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
282656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* We are returning a list of supported nids */
283656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*nids = test_cipher_nids;
284656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return test_cipher_nids_number;
285656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
286656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* We are being asked for a specific cipher */
287656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(nid == NID_rc4)
288656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*cipher = &test_r4_cipher;
289656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else if(nid == NID_rc4_40)
290656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*cipher = &test_r4_40_cipher;
291656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
292656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
293656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef TEST_ENG_OPENSSL_RC4_OTHERS
294656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		fprintf(stderr, "(TEST_ENG_OPENSSL_RC4) returning NULL for "
295656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				"nid %d\n", nid);
296656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
297656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*cipher = NULL;
298656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return 0;
299656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
300656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return 1;
301656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
302656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
303656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
304656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef TEST_ENG_OPENSSL_SHA
305656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Much the same sort of comment as for TEST_ENG_OPENSSL_RC4 */
306656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/sha.h>
307656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int test_digest_nids[] = {NID_sha1};
308656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int test_digest_nids_number = 1;
309656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int test_sha1_init(EVP_MD_CTX *ctx)
310656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
311656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef TEST_ENG_OPENSSL_SHA_P_INIT
312656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	fprintf(stderr, "(TEST_ENG_OPENSSL_SHA) test_sha1_init() called\n");
313656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
314656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return SHA1_Init(ctx->md_data);
315656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
316656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int test_sha1_update(EVP_MD_CTX *ctx,const void *data,size_t count)
317656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
318656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef TEST_ENG_OPENSSL_SHA_P_UPDATE
319656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	fprintf(stderr, "(TEST_ENG_OPENSSL_SHA) test_sha1_update() called\n");
320656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
321656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return SHA1_Update(ctx->md_data,data,count);
322656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
323656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int test_sha1_final(EVP_MD_CTX *ctx,unsigned char *md)
324656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
325656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef TEST_ENG_OPENSSL_SHA_P_FINAL
326656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	fprintf(stderr, "(TEST_ENG_OPENSSL_SHA) test_sha1_final() called\n");
327656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
328656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return SHA1_Final(md,ctx->md_data);
329656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
330656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic const EVP_MD test_sha_md=
331656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
332656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	NID_sha1,
333656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	NID_sha1WithRSAEncryption,
334656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	SHA_DIGEST_LENGTH,
335656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	0,
336656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	test_sha1_init,
337656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	test_sha1_update,
338656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	test_sha1_final,
339656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	NULL,
340656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	NULL,
341656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_PKEY_RSA_method,
342656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	SHA_CBLOCK,
343656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	sizeof(EVP_MD *)+sizeof(SHA_CTX),
344656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	};
345656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic int openssl_digests(ENGINE *e, const EVP_MD **digest,
346656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			const int **nids, int nid)
347656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
348656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(!digest)
349656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
350656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* We are returning a list of supported nids */
351656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*nids = test_digest_nids;
352656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return test_digest_nids_number;
353656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
354656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* We are being asked for a specific digest */
355656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if(nid == NID_sha1)
356656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*digest = &test_sha_md;
357656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
358656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
359656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef TEST_ENG_OPENSSL_SHA_OTHERS
360656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		fprintf(stderr, "(TEST_ENG_OPENSSL_SHA) returning NULL for "
361656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				"nid %d\n", nid);
362656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
363656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		*digest = NULL;
364656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return 0;
365656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
366656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return 1;
367656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
368656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
369656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
370656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef TEST_ENG_OPENSSL_PKEY
371656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstatic EVP_PKEY *openssl_load_privkey(ENGINE *eng, const char *key_id,
372656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	UI_METHOD *ui_method, void *callback_data)
373656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
374656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO *in;
375656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_PKEY *key;
376656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	fprintf(stderr, "(TEST_ENG_OPENSSL_PKEY)Loading Private key %s\n", key_id);
377656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	in = BIO_new_file(key_id, "r");
378656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (!in)
379656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return NULL;
380656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	key = PEM_read_bio_PrivateKey(in, NULL, 0, NULL);
381656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	BIO_free(in);
382656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return key;
383656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
384656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
385