1656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* crypto/asn1/asn1.h */
2656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * All rights reserved.
4656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
5656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This package is an SSL implementation written
6656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * by Eric Young (eay@cryptsoft.com).
7656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The implementation was written so as to conform with Netscapes SSL.
8656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
9656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This library is free for commercial and non-commercial use as long as
10656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the following conditions are aheared to.  The following conditions
11656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * apply to all code found in this distribution, be it the RC4, RSA,
12656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * included with this distribution is covered by the same copyright terms
14656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
16656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright remains Eric Young's, and as such any Copyright notices in
17656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the code are not to be removed.
18656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * If this package is used in a product, Eric Young should be given attribution
19656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * as the author of the parts of the library used.
20656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This can be in the form of a textual message at program startup or
21656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * in documentation (online or textual) provided with the package.
22656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
23656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Redistribution and use in source and binary forms, with or without
24656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * modification, are permitted provided that the following conditions
25656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * are met:
26656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 1. Redistributions of source code must retain the copyright
27656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer.
28656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 2. Redistributions in binary form must reproduce the above copyright
29656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer in the
30656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    documentation and/or other materials provided with the distribution.
31656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 3. All advertising materials mentioning features or use of this software
32656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    must display the following acknowledgement:
33656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes cryptographic software written by
34656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *     Eric Young (eay@cryptsoft.com)"
35656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    The word 'cryptographic' can be left out if the rouines from the library
36656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    being used are not cryptographic related :-).
37656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 4. If you include any Windows specific code (or a derivative thereof) from
38656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    the apps directory (application code) you must include an acknowledgement:
39656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
41656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SUCH DAMAGE.
52656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
53656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The licence and distribution terms for any publically available version or
54656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * derivative of this code cannot be changed.  i.e. this code cannot simply be
55656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * copied and put under another distribution licence
56656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * [including the GNU Public Licence.]
57656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
58656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
59656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef HEADER_ASN1_H
60656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define HEADER_ASN1_H
61656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
62656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <time.h>
63656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/e_os2.h>
64656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_BIO
65656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/bio.h>
66656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
67656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/stack.h>
68656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/safestack.h>
69656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
70656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/symhacks.h>
71656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
72656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/ossl_typ.h>
73656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DEPRECATED
74656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/bn.h>
75656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
76656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
77656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef OPENSSL_BUILD_SHLIBCRYPTO
78656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# undef OPENSSL_EXTERN
79656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# define OPENSSL_EXTERN OPENSSL_EXPORT
80656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
81656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
82656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef  __cplusplus
83656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectextern "C" {
84656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
85656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
86656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define V_ASN1_UNIVERSAL		0x00
87656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define	V_ASN1_APPLICATION		0x40
88656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define V_ASN1_CONTEXT_SPECIFIC		0x80
89656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define V_ASN1_PRIVATE			0xc0
90656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
91656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define V_ASN1_CONSTRUCTED		0x20
92656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define V_ASN1_PRIMITIVE_TAG		0x1f
93656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define V_ASN1_PRIMATIVE_TAG		0x1f
94656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
95656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define V_ASN1_APP_CHOOSE		-2	/* let the recipient choose */
96656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define V_ASN1_OTHER			-3	/* used in ASN1_TYPE */
97656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define V_ASN1_ANY			-4	/* used in ASN1 template code */
98656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
99656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define V_ASN1_NEG			0x100	/* negative flag */
100656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
101656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define V_ASN1_UNDEF			-1
102656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define V_ASN1_EOC			0
103656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define V_ASN1_BOOLEAN			1	/**/
104656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define V_ASN1_INTEGER			2
105656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define V_ASN1_NEG_INTEGER		(2 | V_ASN1_NEG)
106656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define V_ASN1_BIT_STRING		3
107656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define V_ASN1_OCTET_STRING		4
108656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define V_ASN1_NULL			5
109656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define V_ASN1_OBJECT			6
110656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define V_ASN1_OBJECT_DESCRIPTOR	7
111656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define V_ASN1_EXTERNAL			8
112656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define V_ASN1_REAL			9
113656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define V_ASN1_ENUMERATED		10
114656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define V_ASN1_NEG_ENUMERATED		(10 | V_ASN1_NEG)
115656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define V_ASN1_UTF8STRING		12
116656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define V_ASN1_SEQUENCE			16
117656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define V_ASN1_SET			17
118656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define V_ASN1_NUMERICSTRING		18	/**/
119656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define V_ASN1_PRINTABLESTRING		19
120656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define V_ASN1_T61STRING		20
121656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define V_ASN1_TELETEXSTRING		20	/* alias */
122656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define V_ASN1_VIDEOTEXSTRING		21	/**/
123656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define V_ASN1_IA5STRING		22
124656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define V_ASN1_UTCTIME			23
125656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define V_ASN1_GENERALIZEDTIME		24	/**/
126656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define V_ASN1_GRAPHICSTRING		25	/**/
127656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define V_ASN1_ISO64STRING		26	/**/
128656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define V_ASN1_VISIBLESTRING		26	/* alias */
129656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define V_ASN1_GENERALSTRING		27	/**/
130656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define V_ASN1_UNIVERSALSTRING		28	/**/
131656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define V_ASN1_BMPSTRING		30
132656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
133656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* For use with d2i_ASN1_type_bytes() */
134656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define B_ASN1_NUMERICSTRING	0x0001
135656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define B_ASN1_PRINTABLESTRING	0x0002
136656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define B_ASN1_T61STRING	0x0004
137656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define B_ASN1_TELETEXSTRING	0x0004
138656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define B_ASN1_VIDEOTEXSTRING	0x0008
139656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define B_ASN1_IA5STRING	0x0010
140656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define B_ASN1_GRAPHICSTRING	0x0020
141656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define B_ASN1_ISO64STRING	0x0040
142656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define B_ASN1_VISIBLESTRING	0x0040
143656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define B_ASN1_GENERALSTRING	0x0080
144656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define B_ASN1_UNIVERSALSTRING	0x0100
145656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define B_ASN1_OCTET_STRING	0x0200
146656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define B_ASN1_BIT_STRING	0x0400
147656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define B_ASN1_BMPSTRING	0x0800
148656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define B_ASN1_UNKNOWN		0x1000
149656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define B_ASN1_UTF8STRING	0x2000
150656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define B_ASN1_UTCTIME		0x4000
151656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define B_ASN1_GENERALIZEDTIME	0x8000
152656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define B_ASN1_SEQUENCE		0x10000
153656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
154656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* For use with ASN1_mbstring_copy() */
155656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define MBSTRING_FLAG		0x1000
156656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define MBSTRING_UTF8		(MBSTRING_FLAG)
157656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define MBSTRING_ASC		(MBSTRING_FLAG|1)
158656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define MBSTRING_BMP		(MBSTRING_FLAG|2)
159656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define MBSTRING_UNIV		(MBSTRING_FLAG|4)
160656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
161656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SMIME_OLDMIME		0x400
162656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SMIME_CRLFEOL		0x800
163656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SMIME_STREAM		0x1000
164656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
165656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstruct X509_algor_st;
166656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_STACK_OF(X509_ALGOR)
167656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
168656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define DECLARE_ASN1_SET_OF(type) /* filled in by mkstack.pl */
169656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define IMPLEMENT_ASN1_SET_OF(type) /* nothing, no longer needed */
170656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
171656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* We MUST make sure that, except for constness, asn1_ctx_st and
172656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project   asn1_const_ctx are exactly the same.  Fortunately, as soon as
173656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project   the old ASN1 parsing macros are gone, we can throw this away
174656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project   as well... */
175656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct asn1_ctx_st
176656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
177656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *p;/* work char pointer */
178656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int eos;	/* end of sequence read for indefinite encoding */
179656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int error;	/* error code to use when returning an error */
180656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int inf;	/* constructed if 0x20, indefinite is 0x21 */
181656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int tag;	/* tag from last 'get object' */
182656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int xclass;	/* class from last 'get object' */
183656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	long slen;	/* length of last 'get object' */
184656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *max; /* largest value of p allowed */
185656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *q;/* temporary variable */
186656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char **pp;/* variable */
187656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int line;	/* used in error processing */
188656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	} ASN1_CTX;
189656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
190656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct asn1_const_ctx_st
191656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
192656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const unsigned char *p;/* work char pointer */
193656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int eos;	/* end of sequence read for indefinite encoding */
194656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int error;	/* error code to use when returning an error */
195656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int inf;	/* constructed if 0x20, indefinite is 0x21 */
196656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int tag;	/* tag from last 'get object' */
197656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int xclass;	/* class from last 'get object' */
198656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	long slen;	/* length of last 'get object' */
199656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const unsigned char *max; /* largest value of p allowed */
200656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const unsigned char *q;/* temporary variable */
201656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const unsigned char **pp;/* variable */
202656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int line;	/* used in error processing */
203656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	} ASN1_const_CTX;
204656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
205656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* These are used internally in the ASN1_OBJECT to keep track of
206656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * whether the names and data need to be free()ed */
207656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_OBJECT_FLAG_DYNAMIC	 0x01	/* internal use */
208656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_OBJECT_FLAG_CRITICAL	 0x02	/* critical x509v3 object id */
209656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_OBJECT_FLAG_DYNAMIC_STRINGS 0x04	/* internal use */
210656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_OBJECT_FLAG_DYNAMIC_DATA 	 0x08	/* internal use */
211656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct asn1_object_st
212656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
213656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const char *sn,*ln;
214656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int nid;
215656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int length;
216221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	const unsigned char *data;	/* data remains const after init */
217656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int flags;	/* Should we free this one */
218656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	} ASN1_OBJECT;
219656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
220656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_STRING_FLAG_BITS_LEFT 0x08 /* Set if 0x07 has bits left value */
221656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* This indicates that the ASN1_STRING is not a real value but just a place
222656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * holder for the location where indefinite length constructed data should
223656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * be inserted in the memory buffer
224656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
225656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_STRING_FLAG_NDEF 0x010
226656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
227656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* This flag is used by the CMS code to indicate that a string is not
228656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * complete and is a place holder for content when it had all been
229656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * accessed. The flag will be reset when content has been written to it.
230656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
231656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
232221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define ASN1_STRING_FLAG_CONT 0x020
233221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom/* This flag is used by ASN1 code to indicate an ASN1_STRING is an MSTRING
234221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom * type.
235221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom */
236221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define ASN1_STRING_FLAG_MSTRING 0x040
237656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* This is the base type that holds just about everything :-) */
238392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstromstruct asn1_string_st
239656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
240656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int length;
241656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int type;
242656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *data;
243656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* The value of the following field depends on the type being
244656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * held.  It is mostly being used for BIT_STRING so if the
245656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * input data has a non-zero 'unused bits' value, it will be
246656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	 * handled correctly */
247656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	long flags;
248392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	};
249656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
250656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ASN1_ENCODING structure: this is used to save the received
251656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * encoding of an ASN1 type. This is useful to get round
252656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * problems with invalid encodings which can break signatures.
253656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
254656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
255656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct ASN1_ENCODING_st
256656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
257656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *enc;	/* DER encoding */
258656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	long len;		/* Length of encoding */
259656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int modified;		 /* set to 1 if 'enc' is invalid */
260656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	} ASN1_ENCODING;
261656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
262656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Used with ASN1 LONG type: if a long is set to this it is omitted */
263656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_LONG_UNDEF	0x7fffffffL
264656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
265656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define STABLE_FLAGS_MALLOC	0x01
266656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define STABLE_NO_MASK		0x02
267656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define DIRSTRING_TYPE	\
268656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project (B_ASN1_PRINTABLESTRING|B_ASN1_T61STRING|B_ASN1_BMPSTRING|B_ASN1_UTF8STRING)
269656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define PKCS9STRING_TYPE (DIRSTRING_TYPE|B_ASN1_IA5STRING)
270656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
271656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct asn1_string_table_st {
272656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int nid;
273656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	long minsize;
274656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	long maxsize;
275656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned long mask;
276656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned long flags;
277656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project} ASN1_STRING_TABLE;
278656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
279656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_STACK_OF(ASN1_STRING_TABLE)
280656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
281656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* size limits: this stuff is taken straight from RFC2459 */
282656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
283656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ub_name				32768
284656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ub_common_name			64
285656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ub_locality_name		128
286656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ub_state_name			128
287656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ub_organization_name		64
288656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ub_organization_unit_name	64
289656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ub_title			64
290656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ub_email_address		128
291656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
292656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Declarations for template structures: for full definitions
293656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * see asn1t.h
294656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
295656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct ASN1_TEMPLATE_st ASN1_TEMPLATE;
296656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct ASN1_TLC_st ASN1_TLC;
297656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* This is just an opaque pointer */
298656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct ASN1_VALUE_st ASN1_VALUE;
299656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
300656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Declare ASN1 functions: the implement macro in in asn1t.h */
301656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
302656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define DECLARE_ASN1_FUNCTIONS(type) DECLARE_ASN1_FUNCTIONS_name(type, type)
303656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
304656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define DECLARE_ASN1_ALLOC_FUNCTIONS(type) \
305656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DECLARE_ASN1_ALLOC_FUNCTIONS_name(type, type)
306656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
307656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define DECLARE_ASN1_FUNCTIONS_name(type, name) \
308656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DECLARE_ASN1_ALLOC_FUNCTIONS_name(type, name) \
309656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DECLARE_ASN1_ENCODE_FUNCTIONS(type, name, name)
310656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
311656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define DECLARE_ASN1_FUNCTIONS_fname(type, itname, name) \
312656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DECLARE_ASN1_ALLOC_FUNCTIONS_name(type, name) \
313656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DECLARE_ASN1_ENCODE_FUNCTIONS(type, itname, name)
314656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
315656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define	DECLARE_ASN1_ENCODE_FUNCTIONS(type, itname, name) \
316656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	type *d2i_##name(type **a, const unsigned char **in, long len); \
317656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i2d_##name(type *a, unsigned char **out); \
318656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DECLARE_ASN1_ITEM(itname)
319656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
320656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define	DECLARE_ASN1_ENCODE_FUNCTIONS_const(type, name) \
321656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	type *d2i_##name(type **a, const unsigned char **in, long len); \
322656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i2d_##name(const type *a, unsigned char **out); \
323656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DECLARE_ASN1_ITEM(name)
324656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
325656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define	DECLARE_ASN1_NDEF_FUNCTION(name) \
326656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i2d_##name##_NDEF(name *a, unsigned char **out);
327656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
328656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define DECLARE_ASN1_FUNCTIONS_const(name) \
329656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DECLARE_ASN1_ALLOC_FUNCTIONS(name) \
330656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	DECLARE_ASN1_ENCODE_FUNCTIONS_const(name, name)
331656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
332656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define DECLARE_ASN1_ALLOC_FUNCTIONS_name(type, name) \
333656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	type *name##_new(void); \
334656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	void name##_free(type *a);
335656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
336221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define DECLARE_ASN1_PRINT_FUNCTION(stname) \
337221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	DECLARE_ASN1_PRINT_FUNCTION_fname(stname, stname)
338221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
339221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define DECLARE_ASN1_PRINT_FUNCTION_fname(stname, fname) \
340221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int fname##_print_ctx(BIO *out, stname *x, int indent, \
341221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					 const ASN1_PCTX *pctx);
342221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
343656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define D2I_OF(type) type *(*)(type **,const unsigned char **,long)
344656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define I2D_OF(type) int (*)(type *,unsigned char **)
345656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define I2D_OF_const(type) int (*)(const type *,unsigned char **)
346656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
347656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define CHECKED_D2I_OF(type, d2i) \
348656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    ((d2i_of_void*) (1 ? d2i : ((D2I_OF(type))0)))
349656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define CHECKED_I2D_OF(type, i2d) \
350656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    ((i2d_of_void*) (1 ? i2d : ((I2D_OF(type))0)))
351656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define CHECKED_NEW_OF(type, xnew) \
352656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    ((void *(*)(void)) (1 ? xnew : ((type *(*)(void))0)))
353656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define CHECKED_PTR_OF(type, p) \
354656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    ((void*) (1 ? p : (type*)0))
355656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define CHECKED_PPTR_OF(type, p) \
356656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    ((void**) (1 ? p : (type**)0))
357656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
358656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define TYPEDEF_D2I_OF(type) typedef type *d2i_of_##type(type **,const unsigned char **,long)
359656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define TYPEDEF_I2D_OF(type) typedef int i2d_of_##type(type *,unsigned char **)
360656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define TYPEDEF_D2I2D_OF(type) TYPEDEF_D2I_OF(type); TYPEDEF_I2D_OF(type)
361656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
362656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectTYPEDEF_D2I2D_OF(void);
363656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
364656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* The following macros and typedefs allow an ASN1_ITEM
365656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * to be embedded in a structure and referenced. Since
366656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the ASN1_ITEM pointers need to be globally accessible
367656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * (possibly from shared libraries) they may exist in
368656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * different forms. On platforms that support it the
369656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ASN1_ITEM structure itself will be globally exported.
370656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Other platforms will export a function that returns
371656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * an ASN1_ITEM pointer.
372656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
373656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * To handle both cases transparently the macros below
374656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * should be used instead of hard coding an ASN1_ITEM
375656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * pointer in a structure.
376656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
377656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The structure will look like this:
378656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
379656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * typedef struct SOMETHING_st {
380656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *      ...
381656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *      ASN1_ITEM_EXP *iptr;
382656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *      ...
383656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * } SOMETHING;
384656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
385656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * It would be initialised as e.g.:
386656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
387656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SOMETHING somevar = {...,ASN1_ITEM_ref(X509),...};
388656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
389656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * and the actual pointer extracted with:
390656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
391656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * const ASN1_ITEM *it = ASN1_ITEM_ptr(somevar.iptr);
392656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
393656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Finally an ASN1_ITEM pointer can be extracted from an
394656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * appropriate reference with: ASN1_ITEM_rptr(X509). This
395656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * would be used when a function takes an ASN1_ITEM * argument.
396656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
397656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
398656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
399656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_EXPORT_VAR_AS_FUNCTION
400656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
401656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ASN1_ITEM pointer exported type */
402656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef const ASN1_ITEM ASN1_ITEM_EXP;
403656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
404656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Macro to obtain ASN1_ITEM pointer from exported type */
405656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_ITEM_ptr(iptr) (iptr)
406656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
407656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Macro to include ASN1_ITEM pointer from base type */
408656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_ITEM_ref(iptr) (&(iptr##_it))
409656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
410656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_ITEM_rptr(ref) (&(ref##_it))
411656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
412656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define DECLARE_ASN1_ITEM(name) \
413656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	OPENSSL_EXTERN const ASN1_ITEM name##_it;
414656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
415656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
416656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
417656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Platforms that can't easily handle shared global variables are declared
418656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * as functions returning ASN1_ITEM pointers.
419656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
420656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
421656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ASN1_ITEM pointer exported type */
422656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef const ASN1_ITEM * ASN1_ITEM_EXP(void);
423656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
424656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Macro to obtain ASN1_ITEM pointer from exported type */
425656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_ITEM_ptr(iptr) (iptr())
426656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
427656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Macro to include ASN1_ITEM pointer from base type */
428656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_ITEM_ref(iptr) (iptr##_it)
429656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
430656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_ITEM_rptr(ref) (ref##_it())
431656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
432656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define DECLARE_ASN1_ITEM(name) \
433656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const ASN1_ITEM * name##_it(void);
434656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
435656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
436656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
437656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Parameters used by ASN1_STRING_print_ex() */
438656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
439656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* These determine which characters to escape:
440656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * RFC2253 special characters, control characters and
441656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * MSB set characters
442656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
443656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
444656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_STRFLGS_ESC_2253		1
445656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_STRFLGS_ESC_CTRL		2
446656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_STRFLGS_ESC_MSB		4
447656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
448656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
449656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* This flag determines how we do escaping: normally
450656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * RC2253 backslash only, set this to use backslash and
451656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * quote.
452656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
453656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
454656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_STRFLGS_ESC_QUOTE		8
455656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
456656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
457656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* These three flags are internal use only. */
458656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
459656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Character is a valid PrintableString character */
460656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define CHARTYPE_PRINTABLESTRING	0x10
461656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Character needs escaping if it is the first character */
462656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define CHARTYPE_FIRST_ESC_2253		0x20
463656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Character needs escaping if it is the last character */
464656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define CHARTYPE_LAST_ESC_2253		0x40
465656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
466656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* NB the internal flags are safely reused below by flags
467656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * handled at the top level.
468656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
469656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
470656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* If this is set we convert all character strings
471656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * to UTF8 first
472656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
473656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
474656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_STRFLGS_UTF8_CONVERT	0x10
475656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
476656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* If this is set we don't attempt to interpret content:
477656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * just assume all strings are 1 byte per character. This
478656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * will produce some pretty odd looking output!
479656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
480656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
481656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_STRFLGS_IGNORE_TYPE	0x20
482656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
483656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* If this is set we include the string type in the output */
484656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_STRFLGS_SHOW_TYPE		0x40
485656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
486656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* This determines which strings to display and which to
487656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 'dump' (hex dump of content octets or DER encoding). We can
488656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * only dump non character strings or everything. If we
489656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * don't dump 'unknown' they are interpreted as character
490656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * strings with 1 octet per character and are subject to
491656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the usual escaping options.
492656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
493656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
494656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_STRFLGS_DUMP_ALL		0x80
495656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_STRFLGS_DUMP_UNKNOWN	0x100
496656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
497656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* These determine what 'dumping' does, we can dump the
498656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * content octets or the DER encoding: both use the
499656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * RFC2253 #XXXXX notation.
500656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
501656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
502656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_STRFLGS_DUMP_DER		0x200
503656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
504656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* All the string flags consistent with RFC2253,
505656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * escaping control characters isn't essential in
506656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * RFC2253 but it is advisable anyway.
507656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
508656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
509656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_STRFLGS_RFC2253	(ASN1_STRFLGS_ESC_2253 | \
510656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				ASN1_STRFLGS_ESC_CTRL | \
511656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				ASN1_STRFLGS_ESC_MSB | \
512656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				ASN1_STRFLGS_UTF8_CONVERT | \
513656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				ASN1_STRFLGS_DUMP_UNKNOWN | \
514656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				ASN1_STRFLGS_DUMP_DER)
515656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
516656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_STACK_OF(ASN1_INTEGER)
517656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_SET_OF(ASN1_INTEGER)
518656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
519656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_STACK_OF(ASN1_GENERALSTRING)
520656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
521656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct asn1_type_st
522656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
523656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int type;
524656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	union	{
525656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		char *ptr;
526656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1_BOOLEAN		boolean;
527656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1_STRING *		asn1_string;
528656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1_OBJECT *		object;
529656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1_INTEGER *		integer;
530656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1_ENUMERATED *	enumerated;
531656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1_BIT_STRING *	bit_string;
532656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1_OCTET_STRING *	octet_string;
533656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1_PRINTABLESTRING *	printablestring;
534656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1_T61STRING *	t61string;
535656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1_IA5STRING *	ia5string;
536656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1_GENERALSTRING *	generalstring;
537656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1_BMPSTRING *	bmpstring;
538656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1_UNIVERSALSTRING *	universalstring;
539656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1_UTCTIME *		utctime;
540656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1_GENERALIZEDTIME *	generalizedtime;
541656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1_VISIBLESTRING *	visiblestring;
542656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1_UTF8STRING *	utf8string;
543656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* set and sequence are left complete and still
544656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 * contain the set or sequence bytes */
545656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1_STRING *		set;
546656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1_STRING *		sequence;
547221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		ASN1_VALUE *		asn1_value;
548656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		} value;
549656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	} ASN1_TYPE;
550656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
551656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_STACK_OF(ASN1_TYPE)
552656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_SET_OF(ASN1_TYPE)
553656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
554221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromtypedef STACK_OF(ASN1_TYPE) ASN1_SEQUENCE_ANY;
555221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
556221304ee937bc0910948a8be1320cb8cc4eb6d36Brian CarlstromDECLARE_ASN1_ENCODE_FUNCTIONS_const(ASN1_SEQUENCE_ANY, ASN1_SEQUENCE_ANY)
557221304ee937bc0910948a8be1320cb8cc4eb6d36Brian CarlstromDECLARE_ASN1_ENCODE_FUNCTIONS_const(ASN1_SEQUENCE_ANY, ASN1_SET_ANY)
558221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
559221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromtypedef struct NETSCAPE_X509_st
560656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
561656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ASN1_OCTET_STRING *header;
562221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	X509 *cert;
563221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	} NETSCAPE_X509;
564656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
565656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* This is used to contain a list of bit names */
566656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct BIT_STRING_BITNAME_st {
567656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int bitnum;
568656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const char *lname;
569656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const char *sname;
570656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project} BIT_STRING_BITNAME;
571656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
572656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
573656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_ASN1_STRING_length(x)	((x)->length)
574656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_ASN1_STRING_length_set(x, n)	((x)->length = (n))
575656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_ASN1_STRING_type(x)	((x)->type)
576656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_ASN1_STRING_data(x)	((x)->data)
577656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
578656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Macros for string operations */
579656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_ASN1_BIT_STRING_new()	(ASN1_BIT_STRING *)\
580656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1_STRING_type_new(V_ASN1_BIT_STRING)
581656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_ASN1_BIT_STRING_free(a)	ASN1_STRING_free((ASN1_STRING *)a)
582656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_ASN1_BIT_STRING_dup(a) (ASN1_BIT_STRING *)\
583221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		ASN1_STRING_dup((const ASN1_STRING *)a)
584656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_ASN1_BIT_STRING_cmp(a,b) ASN1_STRING_cmp(\
585221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		(const ASN1_STRING *)a,(const ASN1_STRING *)b)
586656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_ASN1_BIT_STRING_set(a,b,c) ASN1_STRING_set((ASN1_STRING *)a,b,c)
587656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
588656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_ASN1_INTEGER_new()	(ASN1_INTEGER *)\
589656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1_STRING_type_new(V_ASN1_INTEGER)
590656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_ASN1_INTEGER_free(a)		ASN1_STRING_free((ASN1_STRING *)a)
591221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define M_ASN1_INTEGER_dup(a) (ASN1_INTEGER *)\
592221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		ASN1_STRING_dup((const ASN1_STRING *)a)
593656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_ASN1_INTEGER_cmp(a,b)	ASN1_STRING_cmp(\
594221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		(const ASN1_STRING *)a,(const ASN1_STRING *)b)
595656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
596656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_ASN1_ENUMERATED_new()	(ASN1_ENUMERATED *)\
597656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1_STRING_type_new(V_ASN1_ENUMERATED)
598656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_ASN1_ENUMERATED_free(a)	ASN1_STRING_free((ASN1_STRING *)a)
599221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define M_ASN1_ENUMERATED_dup(a) (ASN1_ENUMERATED *)\
600221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		ASN1_STRING_dup((const ASN1_STRING *)a)
601656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_ASN1_ENUMERATED_cmp(a,b)	ASN1_STRING_cmp(\
602221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		(const ASN1_STRING *)a,(const ASN1_STRING *)b)
603656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
604656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_ASN1_OCTET_STRING_new()	(ASN1_OCTET_STRING *)\
605656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1_STRING_type_new(V_ASN1_OCTET_STRING)
606656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_ASN1_OCTET_STRING_free(a)	ASN1_STRING_free((ASN1_STRING *)a)
607656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_ASN1_OCTET_STRING_dup(a) (ASN1_OCTET_STRING *)\
608221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		ASN1_STRING_dup((const ASN1_STRING *)a)
609656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_ASN1_OCTET_STRING_cmp(a,b) ASN1_STRING_cmp(\
610221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		(const ASN1_STRING *)a,(const ASN1_STRING *)b)
611656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_ASN1_OCTET_STRING_set(a,b,c)	ASN1_STRING_set((ASN1_STRING *)a,b,c)
612656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_ASN1_OCTET_STRING_print(a,b)	ASN1_STRING_print(a,(ASN1_STRING *)b)
613656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_i2d_ASN1_OCTET_STRING(a,pp) \
614656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		i2d_ASN1_bytes((ASN1_STRING *)a,pp,V_ASN1_OCTET_STRING,\
615656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		V_ASN1_UNIVERSAL)
616656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
617656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define B_ASN1_TIME \
618656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			B_ASN1_UTCTIME | \
619656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			B_ASN1_GENERALIZEDTIME
620656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
621656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define B_ASN1_PRINTABLE \
622e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu			B_ASN1_NUMERICSTRING| \
623656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			B_ASN1_PRINTABLESTRING| \
624656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			B_ASN1_T61STRING| \
625656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			B_ASN1_IA5STRING| \
626656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			B_ASN1_BIT_STRING| \
627656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			B_ASN1_UNIVERSALSTRING|\
628656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			B_ASN1_BMPSTRING|\
629656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			B_ASN1_UTF8STRING|\
630656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			B_ASN1_SEQUENCE|\
631656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			B_ASN1_UNKNOWN
632656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
633656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define B_ASN1_DIRECTORYSTRING \
634656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			B_ASN1_PRINTABLESTRING| \
635656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			B_ASN1_TELETEXSTRING|\
636656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			B_ASN1_BMPSTRING|\
637656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			B_ASN1_UNIVERSALSTRING|\
638656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			B_ASN1_UTF8STRING
639656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
640656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define B_ASN1_DISPLAYTEXT \
641656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			B_ASN1_IA5STRING| \
642656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			B_ASN1_VISIBLESTRING| \
643656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			B_ASN1_BMPSTRING|\
644656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			B_ASN1_UTF8STRING
645656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
646656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_ASN1_PRINTABLE_new()	ASN1_STRING_type_new(V_ASN1_T61STRING)
647656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_ASN1_PRINTABLE_free(a)	ASN1_STRING_free((ASN1_STRING *)a)
648656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_i2d_ASN1_PRINTABLE(a,pp) i2d_ASN1_bytes((ASN1_STRING *)a,\
649656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		pp,a->type,V_ASN1_UNIVERSAL)
650656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_d2i_ASN1_PRINTABLE(a,pp,l) \
651656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		d2i_ASN1_type_bytes((ASN1_STRING **)a,pp,l, \
652656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			B_ASN1_PRINTABLE)
653656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
654656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_DIRECTORYSTRING_new() ASN1_STRING_type_new(V_ASN1_PRINTABLESTRING)
655656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_DIRECTORYSTRING_free(a)	ASN1_STRING_free((ASN1_STRING *)a)
656656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_i2d_DIRECTORYSTRING(a,pp) i2d_ASN1_bytes((ASN1_STRING *)a,\
657656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						pp,a->type,V_ASN1_UNIVERSAL)
658656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_d2i_DIRECTORYSTRING(a,pp,l) \
659656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		d2i_ASN1_type_bytes((ASN1_STRING **)a,pp,l, \
660656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			B_ASN1_DIRECTORYSTRING)
661656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
662656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_DISPLAYTEXT_new() ASN1_STRING_type_new(V_ASN1_VISIBLESTRING)
663656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_DISPLAYTEXT_free(a) ASN1_STRING_free((ASN1_STRING *)a)
664656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_i2d_DISPLAYTEXT(a,pp) i2d_ASN1_bytes((ASN1_STRING *)a,\
665656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						pp,a->type,V_ASN1_UNIVERSAL)
666656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_d2i_DISPLAYTEXT(a,pp,l) \
667656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		d2i_ASN1_type_bytes((ASN1_STRING **)a,pp,l, \
668656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			B_ASN1_DISPLAYTEXT)
669656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
670656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_ASN1_PRINTABLESTRING_new() (ASN1_PRINTABLESTRING *)\
671656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1_STRING_type_new(V_ASN1_PRINTABLESTRING)
672656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_ASN1_PRINTABLESTRING_free(a)	ASN1_STRING_free((ASN1_STRING *)a)
673656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_i2d_ASN1_PRINTABLESTRING(a,pp) \
674656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		i2d_ASN1_bytes((ASN1_STRING *)a,pp,V_ASN1_PRINTABLESTRING,\
675656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		V_ASN1_UNIVERSAL)
676656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_d2i_ASN1_PRINTABLESTRING(a,pp,l) \
677656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(ASN1_PRINTABLESTRING *)d2i_ASN1_type_bytes\
678656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		((ASN1_STRING **)a,pp,l,B_ASN1_PRINTABLESTRING)
679656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
680656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_ASN1_T61STRING_new()	(ASN1_T61STRING *)\
681656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1_STRING_type_new(V_ASN1_T61STRING)
682656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_ASN1_T61STRING_free(a)	ASN1_STRING_free((ASN1_STRING *)a)
683656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_i2d_ASN1_T61STRING(a,pp) \
684656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		i2d_ASN1_bytes((ASN1_STRING *)a,pp,V_ASN1_T61STRING,\
685656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		V_ASN1_UNIVERSAL)
686656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_d2i_ASN1_T61STRING(a,pp,l) \
687656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(ASN1_T61STRING *)d2i_ASN1_type_bytes\
688656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		((ASN1_STRING **)a,pp,l,B_ASN1_T61STRING)
689656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
690656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_ASN1_IA5STRING_new()	(ASN1_IA5STRING *)\
691656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1_STRING_type_new(V_ASN1_IA5STRING)
692656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_ASN1_IA5STRING_free(a)	ASN1_STRING_free((ASN1_STRING *)a)
693656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_ASN1_IA5STRING_dup(a)	\
694221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		(ASN1_IA5STRING *)ASN1_STRING_dup((const ASN1_STRING *)a)
695656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_i2d_ASN1_IA5STRING(a,pp) \
696656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		i2d_ASN1_bytes((ASN1_STRING *)a,pp,V_ASN1_IA5STRING,\
697656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			V_ASN1_UNIVERSAL)
698656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_d2i_ASN1_IA5STRING(a,pp,l) \
699656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(ASN1_IA5STRING *)d2i_ASN1_type_bytes((ASN1_STRING **)a,pp,l,\
700656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			B_ASN1_IA5STRING)
701656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
702656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_ASN1_UTCTIME_new()	(ASN1_UTCTIME *)\
703656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1_STRING_type_new(V_ASN1_UTCTIME)
704656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_ASN1_UTCTIME_free(a)	ASN1_STRING_free((ASN1_STRING *)a)
705221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define M_ASN1_UTCTIME_dup(a) (ASN1_UTCTIME *)\
706221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		ASN1_STRING_dup((const ASN1_STRING *)a)
707656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
708656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_ASN1_GENERALIZEDTIME_new()	(ASN1_GENERALIZEDTIME *)\
709656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1_STRING_type_new(V_ASN1_GENERALIZEDTIME)
710656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_ASN1_GENERALIZEDTIME_free(a)	ASN1_STRING_free((ASN1_STRING *)a)
711656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_ASN1_GENERALIZEDTIME_dup(a) (ASN1_GENERALIZEDTIME *)ASN1_STRING_dup(\
712221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	(const ASN1_STRING *)a)
713656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
714656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_ASN1_TIME_new()	(ASN1_TIME *)\
715656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1_STRING_type_new(V_ASN1_UTCTIME)
716656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_ASN1_TIME_free(a)	ASN1_STRING_free((ASN1_STRING *)a)
717221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define M_ASN1_TIME_dup(a) (ASN1_TIME *)\
718221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	ASN1_STRING_dup((const ASN1_STRING *)a)
719656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
720656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_ASN1_GENERALSTRING_new()	(ASN1_GENERALSTRING *)\
721656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1_STRING_type_new(V_ASN1_GENERALSTRING)
722656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_ASN1_GENERALSTRING_free(a)	ASN1_STRING_free((ASN1_STRING *)a)
723656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_i2d_ASN1_GENERALSTRING(a,pp) \
724656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		i2d_ASN1_bytes((ASN1_STRING *)a,pp,V_ASN1_GENERALSTRING,\
725656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			V_ASN1_UNIVERSAL)
726656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_d2i_ASN1_GENERALSTRING(a,pp,l) \
727656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(ASN1_GENERALSTRING *)d2i_ASN1_type_bytes\
728656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		((ASN1_STRING **)a,pp,l,B_ASN1_GENERALSTRING)
729656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
730656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_ASN1_UNIVERSALSTRING_new()	(ASN1_UNIVERSALSTRING *)\
731656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1_STRING_type_new(V_ASN1_UNIVERSALSTRING)
732656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_ASN1_UNIVERSALSTRING_free(a)	ASN1_STRING_free((ASN1_STRING *)a)
733656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_i2d_ASN1_UNIVERSALSTRING(a,pp) \
734656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		i2d_ASN1_bytes((ASN1_STRING *)a,pp,V_ASN1_UNIVERSALSTRING,\
735656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			V_ASN1_UNIVERSAL)
736656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_d2i_ASN1_UNIVERSALSTRING(a,pp,l) \
737656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(ASN1_UNIVERSALSTRING *)d2i_ASN1_type_bytes\
738656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		((ASN1_STRING **)a,pp,l,B_ASN1_UNIVERSALSTRING)
739656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
740656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_ASN1_BMPSTRING_new()	(ASN1_BMPSTRING *)\
741656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1_STRING_type_new(V_ASN1_BMPSTRING)
742656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_ASN1_BMPSTRING_free(a)	ASN1_STRING_free((ASN1_STRING *)a)
743656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_i2d_ASN1_BMPSTRING(a,pp) \
744656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		i2d_ASN1_bytes((ASN1_STRING *)a,pp,V_ASN1_BMPSTRING,\
745656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			V_ASN1_UNIVERSAL)
746656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_d2i_ASN1_BMPSTRING(a,pp,l) \
747656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(ASN1_BMPSTRING *)d2i_ASN1_type_bytes\
748656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		((ASN1_STRING **)a,pp,l,B_ASN1_BMPSTRING)
749656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
750656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_ASN1_VISIBLESTRING_new()	(ASN1_VISIBLESTRING *)\
751656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1_STRING_type_new(V_ASN1_VISIBLESTRING)
752656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_ASN1_VISIBLESTRING_free(a)	ASN1_STRING_free((ASN1_STRING *)a)
753656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_i2d_ASN1_VISIBLESTRING(a,pp) \
754656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		i2d_ASN1_bytes((ASN1_STRING *)a,pp,V_ASN1_VISIBLESTRING,\
755656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			V_ASN1_UNIVERSAL)
756656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_d2i_ASN1_VISIBLESTRING(a,pp,l) \
757656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(ASN1_VISIBLESTRING *)d2i_ASN1_type_bytes\
758656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		((ASN1_STRING **)a,pp,l,B_ASN1_VISIBLESTRING)
759656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
760656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_ASN1_UTF8STRING_new()	(ASN1_UTF8STRING *)\
761656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1_STRING_type_new(V_ASN1_UTF8STRING)
762656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_ASN1_UTF8STRING_free(a)	ASN1_STRING_free((ASN1_STRING *)a)
763656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_i2d_ASN1_UTF8STRING(a,pp) \
764656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		i2d_ASN1_bytes((ASN1_STRING *)a,pp,V_ASN1_UTF8STRING,\
765656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			V_ASN1_UNIVERSAL)
766656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_d2i_ASN1_UTF8STRING(a,pp,l) \
767656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		(ASN1_UTF8STRING *)d2i_ASN1_type_bytes\
768656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		((ASN1_STRING **)a,pp,l,B_ASN1_UTF8STRING)
769656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
770656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project  /* for the is_set parameter to i2d_ASN1_SET */
771656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define IS_SEQUENCE	0
772656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define IS_SET		1
773656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
774656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_FUNCTIONS_fname(ASN1_TYPE, ASN1_ANY, ASN1_TYPE)
775656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
776656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ASN1_TYPE_get(ASN1_TYPE *a);
777656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid ASN1_TYPE_set(ASN1_TYPE *a, int type, void *value);
778656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ASN1_TYPE_set1(ASN1_TYPE *a, int type, const void *value);
779221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint            ASN1_TYPE_cmp(ASN1_TYPE *a, ASN1_TYPE *b);
780656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
781656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectASN1_OBJECT *	ASN1_OBJECT_new(void );
782656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid		ASN1_OBJECT_free(ASN1_OBJECT *a);
783656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint		i2d_ASN1_OBJECT(ASN1_OBJECT *a,unsigned char **pp);
784656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectASN1_OBJECT *	c2i_ASN1_OBJECT(ASN1_OBJECT **a,const unsigned char **pp,
785656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			long length);
786656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectASN1_OBJECT *	d2i_ASN1_OBJECT(ASN1_OBJECT **a,const unsigned char **pp,
787656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			long length);
788656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
789656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_ITEM(ASN1_OBJECT)
790656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
791656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_STACK_OF(ASN1_OBJECT)
792656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_SET_OF(ASN1_OBJECT)
793656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
794656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectASN1_STRING *	ASN1_STRING_new(void);
795656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid		ASN1_STRING_free(ASN1_STRING *a);
796221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint		ASN1_STRING_copy(ASN1_STRING *dst, const ASN1_STRING *str);
797221304ee937bc0910948a8be1320cb8cc4eb6d36Brian CarlstromASN1_STRING *	ASN1_STRING_dup(const ASN1_STRING *a);
798656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectASN1_STRING *	ASN1_STRING_type_new(int type );
799221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint 		ASN1_STRING_cmp(const ASN1_STRING *a, const ASN1_STRING *b);
800656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project  /* Since this is used to store all sorts of things, via macros, for now, make
801656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project     its data void * */
802656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint 		ASN1_STRING_set(ASN1_STRING *str, const void *data, int len);
803656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid		ASN1_STRING_set0(ASN1_STRING *str, void *data, int len);
804221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint ASN1_STRING_length(const ASN1_STRING *x);
805656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid ASN1_STRING_length_set(ASN1_STRING *x, int n);
806656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ASN1_STRING_type(ASN1_STRING *x);
807656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectunsigned char * ASN1_STRING_data(ASN1_STRING *x);
808656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
809656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_FUNCTIONS(ASN1_BIT_STRING)
810656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint		i2c_ASN1_BIT_STRING(ASN1_BIT_STRING *a,unsigned char **pp);
811656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectASN1_BIT_STRING *c2i_ASN1_BIT_STRING(ASN1_BIT_STRING **a,const unsigned char **pp,
812656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			long length);
813656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint		ASN1_BIT_STRING_set(ASN1_BIT_STRING *a, unsigned char *d,
814656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			int length );
815656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint		ASN1_BIT_STRING_set_bit(ASN1_BIT_STRING *a, int n, int value);
816656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint		ASN1_BIT_STRING_get_bit(ASN1_BIT_STRING *a, int n);
817221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint            ASN1_BIT_STRING_check(ASN1_BIT_STRING *a,
818221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom                                     unsigned char *flags, int flags_len);
819656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
820656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_BIO
821656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ASN1_BIT_STRING_name_print(BIO *out, ASN1_BIT_STRING *bs,
822656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				BIT_STRING_BITNAME *tbl, int indent);
823656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
824656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ASN1_BIT_STRING_num_asc(char *name, BIT_STRING_BITNAME *tbl);
825656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ASN1_BIT_STRING_set_asc(ASN1_BIT_STRING *bs, char *name, int value,
826656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				BIT_STRING_BITNAME *tbl);
827656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
828656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint		i2d_ASN1_BOOLEAN(int a,unsigned char **pp);
829656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint 		d2i_ASN1_BOOLEAN(int *a,const unsigned char **pp,long length);
830656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
831656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_FUNCTIONS(ASN1_INTEGER)
832656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint		i2c_ASN1_INTEGER(ASN1_INTEGER *a,unsigned char **pp);
833656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectASN1_INTEGER *c2i_ASN1_INTEGER(ASN1_INTEGER **a,const unsigned char **pp,
834656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			long length);
835656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectASN1_INTEGER *d2i_ASN1_UINTEGER(ASN1_INTEGER **a,const unsigned char **pp,
836656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			long length);
837221304ee937bc0910948a8be1320cb8cc4eb6d36Brian CarlstromASN1_INTEGER *	ASN1_INTEGER_dup(const ASN1_INTEGER *x);
838221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint ASN1_INTEGER_cmp(const ASN1_INTEGER *x, const ASN1_INTEGER *y);
839656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
840656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_FUNCTIONS(ASN1_ENUMERATED)
841656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
842656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ASN1_UTCTIME_check(ASN1_UTCTIME *a);
843656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectASN1_UTCTIME *ASN1_UTCTIME_set(ASN1_UTCTIME *s,time_t t);
844221304ee937bc0910948a8be1320cb8cc4eb6d36Brian CarlstromASN1_UTCTIME *ASN1_UTCTIME_adj(ASN1_UTCTIME *s, time_t t,
845221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				int offset_day, long offset_sec);
846656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ASN1_UTCTIME_set_string(ASN1_UTCTIME *s, const char *str);
847656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ASN1_UTCTIME_cmp_time_t(const ASN1_UTCTIME *s, time_t t);
848656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if 0
849656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttime_t ASN1_UTCTIME_get(const ASN1_UTCTIME *s);
850656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
851656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
852656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ASN1_GENERALIZEDTIME_check(ASN1_GENERALIZEDTIME *a);
853656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectASN1_GENERALIZEDTIME *ASN1_GENERALIZEDTIME_set(ASN1_GENERALIZEDTIME *s,time_t t);
854221304ee937bc0910948a8be1320cb8cc4eb6d36Brian CarlstromASN1_GENERALIZEDTIME *ASN1_GENERALIZEDTIME_adj(ASN1_GENERALIZEDTIME *s,
855221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	     time_t t, int offset_day, long offset_sec);
856656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ASN1_GENERALIZEDTIME_set_string(ASN1_GENERALIZEDTIME *s, const char *str);
857656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
858656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_FUNCTIONS(ASN1_OCTET_STRING)
859221304ee937bc0910948a8be1320cb8cc4eb6d36Brian CarlstromASN1_OCTET_STRING *	ASN1_OCTET_STRING_dup(const ASN1_OCTET_STRING *a);
860221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint 	ASN1_OCTET_STRING_cmp(const ASN1_OCTET_STRING *a, const ASN1_OCTET_STRING *b);
861656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint 	ASN1_OCTET_STRING_set(ASN1_OCTET_STRING *str, const unsigned char *data, int len);
862656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
863656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_FUNCTIONS(ASN1_VISIBLESTRING)
864656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_FUNCTIONS(ASN1_UNIVERSALSTRING)
865656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_FUNCTIONS(ASN1_UTF8STRING)
866656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_FUNCTIONS(ASN1_NULL)
867656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_FUNCTIONS(ASN1_BMPSTRING)
868656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
869656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint UTF8_getc(const unsigned char *str, int len, unsigned long *val);
870656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint UTF8_putc(unsigned char *str, int len, unsigned long value);
871656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
872656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_FUNCTIONS_name(ASN1_STRING, ASN1_PRINTABLE)
873656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
874656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_FUNCTIONS_name(ASN1_STRING, DIRECTORYSTRING)
875656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_FUNCTIONS_name(ASN1_STRING, DISPLAYTEXT)
876656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_FUNCTIONS(ASN1_PRINTABLESTRING)
877656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_FUNCTIONS(ASN1_T61STRING)
878656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_FUNCTIONS(ASN1_IA5STRING)
879656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_FUNCTIONS(ASN1_GENERALSTRING)
880656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_FUNCTIONS(ASN1_UTCTIME)
881656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_FUNCTIONS(ASN1_GENERALIZEDTIME)
882656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_FUNCTIONS(ASN1_TIME)
883656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
884656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectDECLARE_ASN1_ITEM(ASN1_OCTET_STRING_NDEF)
885656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
886656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectASN1_TIME *ASN1_TIME_set(ASN1_TIME *s,time_t t);
887221304ee937bc0910948a8be1320cb8cc4eb6d36Brian CarlstromASN1_TIME *ASN1_TIME_adj(ASN1_TIME *s,time_t t,
888221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				int offset_day, long offset_sec);
889656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ASN1_TIME_check(ASN1_TIME *t);
890656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectASN1_GENERALIZEDTIME *ASN1_TIME_to_generalizedtime(ASN1_TIME *t, ASN1_GENERALIZEDTIME **out);
891221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint ASN1_TIME_set_string(ASN1_TIME *s, const char *str);
892656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
893221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint i2d_ASN1_SET(STACK_OF(OPENSSL_BLOCK) *a, unsigned char **pp,
894221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		 i2d_of_void *i2d, int ex_tag, int ex_class,
895221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		 int is_set);
896221304ee937bc0910948a8be1320cb8cc4eb6d36Brian CarlstromSTACK_OF(OPENSSL_BLOCK) *d2i_ASN1_SET(STACK_OF(OPENSSL_BLOCK) **a,
897221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			      const unsigned char **pp,
898221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			      long length, d2i_of_void *d2i,
899221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			      void (*free_func)(OPENSSL_BLOCK), int ex_tag,
900221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			      int ex_class);
901656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
902656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_BIO
903656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint i2a_ASN1_INTEGER(BIO *bp, ASN1_INTEGER *a);
904656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint a2i_ASN1_INTEGER(BIO *bp,ASN1_INTEGER *bs,char *buf,int size);
905656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint i2a_ASN1_ENUMERATED(BIO *bp, ASN1_ENUMERATED *a);
906656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint a2i_ASN1_ENUMERATED(BIO *bp,ASN1_ENUMERATED *bs,char *buf,int size);
907656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint i2a_ASN1_OBJECT(BIO *bp,ASN1_OBJECT *a);
908656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint a2i_ASN1_STRING(BIO *bp,ASN1_STRING *bs,char *buf,int size);
909656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint i2a_ASN1_STRING(BIO *bp, ASN1_STRING *a, int type);
910656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
911656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint i2t_ASN1_OBJECT(char *buf,int buf_len,ASN1_OBJECT *a);
912656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
913656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint a2d_ASN1_OBJECT(unsigned char *out,int olen, const char *buf, int num);
914656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectASN1_OBJECT *ASN1_OBJECT_create(int nid, unsigned char *data,int len,
915656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const char *sn, const char *ln);
916656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
917656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ASN1_INTEGER_set(ASN1_INTEGER *a, long v);
918221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromlong ASN1_INTEGER_get(const ASN1_INTEGER *a);
919221304ee937bc0910948a8be1320cb8cc4eb6d36Brian CarlstromASN1_INTEGER *BN_to_ASN1_INTEGER(const BIGNUM *bn, ASN1_INTEGER *ai);
920221304ee937bc0910948a8be1320cb8cc4eb6d36Brian CarlstromBIGNUM *ASN1_INTEGER_to_BN(const ASN1_INTEGER *ai,BIGNUM *bn);
921656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
922656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ASN1_ENUMERATED_set(ASN1_ENUMERATED *a, long v);
923656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectlong ASN1_ENUMERATED_get(ASN1_ENUMERATED *a);
924656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectASN1_ENUMERATED *BN_to_ASN1_ENUMERATED(BIGNUM *bn, ASN1_ENUMERATED *ai);
925656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectBIGNUM *ASN1_ENUMERATED_to_BN(ASN1_ENUMERATED *ai,BIGNUM *bn);
926656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
927656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* General */
928656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* given a string, return the correct type, max is the maximum length */
929656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ASN1_PRINTABLE_type(const unsigned char *s, int max);
930656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
931656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint i2d_ASN1_bytes(ASN1_STRING *a, unsigned char **pp, int tag, int xclass);
932656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectASN1_STRING *d2i_ASN1_bytes(ASN1_STRING **a, const unsigned char **pp,
933656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	long length, int Ptag, int Pclass);
934656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectunsigned long ASN1_tag2bit(int tag);
935656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* type is one or more of the B_ASN1_ values. */
936656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectASN1_STRING *d2i_ASN1_type_bytes(ASN1_STRING **a,const unsigned char **pp,
937656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		long length,int type);
938656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
939656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* PARSING */
940656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint asn1_Finish(ASN1_CTX *c);
941656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint asn1_const_Finish(ASN1_const_CTX *c);
942656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
943656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* SPECIALS */
944656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ASN1_get_object(const unsigned char **pp, long *plength, int *ptag,
945656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int *pclass, long omax);
946656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ASN1_check_infinite_end(unsigned char **p,long len);
947656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ASN1_const_check_infinite_end(const unsigned char **p,long len);
948656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid ASN1_put_object(unsigned char **pp, int constructed, int length,
949656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int tag, int xclass);
950656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ASN1_put_eoc(unsigned char **pp);
951656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ASN1_object_size(int constructed, int length, int tag);
952656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
953656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Used to implement other functions */
954221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromvoid *ASN1_dup(i2d_of_void *i2d, d2i_of_void *d2i, void *x);
955656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
956656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_dup_of(type,i2d,d2i,x) \
957656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    ((type*)ASN1_dup(CHECKED_I2D_OF(type, i2d), \
958656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		     CHECKED_D2I_OF(type, d2i), \
959221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		     CHECKED_PTR_OF(type, x)))
960656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
961656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_dup_of_const(type,i2d,d2i,x) \
962656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    ((type*)ASN1_dup(CHECKED_I2D_OF(const type, i2d), \
963656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		     CHECKED_D2I_OF(type, d2i), \
964221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		     CHECKED_PTR_OF(const type, x)))
965656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
966656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid *ASN1_item_dup(const ASN1_ITEM *it, void *x);
967656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
968656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ASN1 alloc/free macros for when a type is only used internally */
969656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
970656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_ASN1_new_of(type) (type *)ASN1_item_new(ASN1_ITEM_rptr(type))
971656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define M_ASN1_free_of(x, type) \
972656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1_item_free(CHECKED_PTR_OF(type, x), ASN1_ITEM_rptr(type))
973656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
974656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_FP_API
975656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid *ASN1_d2i_fp(void *(*xnew)(void), d2i_of_void *d2i, FILE *in, void **x);
976656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
977656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_d2i_fp_of(type,xnew,d2i,in,x) \
978656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    ((type*)ASN1_d2i_fp(CHECKED_NEW_OF(type, xnew), \
979656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			CHECKED_D2I_OF(type, d2i), \
980656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			in, \
981656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			CHECKED_PPTR_OF(type, x)))
982656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
983656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid *ASN1_item_d2i_fp(const ASN1_ITEM *it, FILE *in, void *x);
984656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ASN1_i2d_fp(i2d_of_void *i2d,FILE *out,void *x);
985656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
986656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_i2d_fp_of(type,i2d,out,x) \
987656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    (ASN1_i2d_fp(CHECKED_I2D_OF(type, i2d), \
988656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 out, \
989656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 CHECKED_PTR_OF(type, x)))
990656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
991656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_i2d_fp_of_const(type,i2d,out,x) \
992656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    (ASN1_i2d_fp(CHECKED_I2D_OF(const type, i2d), \
993656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 out, \
994656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 CHECKED_PTR_OF(const type, x)))
995656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
996656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ASN1_item_i2d_fp(const ASN1_ITEM *it, FILE *out, void *x);
997656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ASN1_STRING_print_ex_fp(FILE *fp, ASN1_STRING *str, unsigned long flags);
998656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
999656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1000656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ASN1_STRING_to_UTF8(unsigned char **out, ASN1_STRING *in);
1001656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1002656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_BIO
1003656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid *ASN1_d2i_bio(void *(*xnew)(void), d2i_of_void *d2i, BIO *in, void **x);
1004656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1005656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_d2i_bio_of(type,xnew,d2i,in,x) \
1006656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    ((type*)ASN1_d2i_bio( CHECKED_NEW_OF(type, xnew), \
1007656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			  CHECKED_D2I_OF(type, d2i), \
1008656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			  in, \
1009656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			  CHECKED_PPTR_OF(type, x)))
1010656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1011656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid *ASN1_item_d2i_bio(const ASN1_ITEM *it, BIO *in, void *x);
1012656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ASN1_i2d_bio(i2d_of_void *i2d,BIO *out, unsigned char *x);
1013656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1014656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_i2d_bio_of(type,i2d,out,x) \
1015656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    (ASN1_i2d_bio(CHECKED_I2D_OF(type, i2d), \
1016656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		  out, \
1017656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		  CHECKED_PTR_OF(type, x)))
1018656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1019656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_i2d_bio_of_const(type,i2d,out,x) \
1020656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    (ASN1_i2d_bio(CHECKED_I2D_OF(const type, i2d), \
1021656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		  out, \
1022656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		  CHECKED_PTR_OF(const type, x)))
1023656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1024656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ASN1_item_i2d_bio(const ASN1_ITEM *it, BIO *out, void *x);
1025221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint ASN1_UTCTIME_print(BIO *fp, const ASN1_UTCTIME *a);
1026221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint ASN1_GENERALIZEDTIME_print(BIO *fp, const ASN1_GENERALIZEDTIME *a);
1027221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint ASN1_TIME_print(BIO *fp, const ASN1_TIME *a);
1028221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint ASN1_STRING_print(BIO *bp, const ASN1_STRING *v);
1029656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ASN1_STRING_print_ex(BIO *out, ASN1_STRING *str, unsigned long flags);
1030221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint ASN1_bn_print(BIO *bp, const char *number, const BIGNUM *num,
1031221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				unsigned char *buf, int off);
1032656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ASN1_parse(BIO *bp,const unsigned char *pp,long len,int indent);
1033656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ASN1_parse_dump(BIO *bp,const unsigned char *pp,long len,int indent,int dump);
1034656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1035656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst char *ASN1_tag2str(int tag);
1036656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1037221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom/* Used to load and write netscape format cert */
1038656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1039221304ee937bc0910948a8be1320cb8cc4eb6d36Brian CarlstromDECLARE_ASN1_FUNCTIONS(NETSCAPE_X509)
1040656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1041221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint ASN1_UNIVERSALSTRING_to_string(ASN1_UNIVERSALSTRING *s);
1042656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1043656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ASN1_TYPE_set_octetstring(ASN1_TYPE *a,
1044656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *data, int len);
1045656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ASN1_TYPE_get_octetstring(ASN1_TYPE *a,
1046656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *data, int max_len);
1047656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ASN1_TYPE_set_int_octetstring(ASN1_TYPE *a, long num,
1048656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *data, int len);
1049656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ASN1_TYPE_get_int_octetstring(ASN1_TYPE *a,long *num,
1050656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char *data, int max_len);
1051656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1052221304ee937bc0910948a8be1320cb8cc4eb6d36Brian CarlstromSTACK_OF(OPENSSL_BLOCK) *ASN1_seq_unpack(const unsigned char *buf, int len,
1053221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				 d2i_of_void *d2i, void (*free_func)(OPENSSL_BLOCK));
1054221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromunsigned char *ASN1_seq_pack(STACK_OF(OPENSSL_BLOCK) *safes, i2d_of_void *i2d,
1055656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			     unsigned char **buf, int *len );
1056656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid *ASN1_unpack_string(ASN1_STRING *oct, d2i_of_void *d2i);
1057656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid *ASN1_item_unpack(ASN1_STRING *oct, const ASN1_ITEM *it);
1058656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectASN1_STRING *ASN1_pack_string(void *obj, i2d_of_void *i2d,
1059656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			      ASN1_OCTET_STRING **oct);
1060656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1061656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_pack_string_of(type,obj,i2d,oct) \
1062656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project    (ASN1_pack_string(CHECKED_PTR_OF(type, obj), \
1063656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		      CHECKED_I2D_OF(type, i2d), \
1064656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		      oct))
1065656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1066656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectASN1_STRING *ASN1_item_pack(void *obj, const ASN1_ITEM *it, ASN1_OCTET_STRING **oct);
1067656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1068656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid ASN1_STRING_set_default_mask(unsigned long mask);
106981c4de7869b646592127e952cda763abf8305069Brian Carlstromint ASN1_STRING_set_default_mask_asc(const char *p);
1070656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectunsigned long ASN1_STRING_get_default_mask(void);
1071656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ASN1_mbstring_copy(ASN1_STRING **out, const unsigned char *in, int len,
1072656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					int inform, unsigned long mask);
1073656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ASN1_mbstring_ncopy(ASN1_STRING **out, const unsigned char *in, int len,
1074656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					int inform, unsigned long mask,
1075656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					long minsize, long maxsize);
1076656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1077656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectASN1_STRING *ASN1_STRING_set_by_NID(ASN1_STRING **out,
1078656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		const unsigned char *in, int inlen, int inform, int nid);
1079656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectASN1_STRING_TABLE *ASN1_STRING_TABLE_get(int nid);
1080656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ASN1_STRING_TABLE_add(int, long, long, unsigned long, unsigned long);
1081656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid ASN1_STRING_TABLE_cleanup(void);
1082656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1083656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ASN1 template functions */
1084656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1085656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Old API compatible functions */
1086656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectASN1_VALUE *ASN1_item_new(const ASN1_ITEM *it);
1087656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid ASN1_item_free(ASN1_VALUE *val, const ASN1_ITEM *it);
1088656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectASN1_VALUE * ASN1_item_d2i(ASN1_VALUE **val, const unsigned char **in, long len, const ASN1_ITEM *it);
1089656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ASN1_item_i2d(ASN1_VALUE *val, unsigned char **out, const ASN1_ITEM *it);
1090656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint ASN1_item_ndef_i2d(ASN1_VALUE *val, unsigned char **out, const ASN1_ITEM *it);
1091656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1092656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid ASN1_add_oid_module(void);
1093656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1094656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectASN1_TYPE *ASN1_generate_nconf(char *str, CONF *nconf);
1095656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectASN1_TYPE *ASN1_generate_v3(char *str, X509V3_CTX *cnf);
1096656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1097221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom/* ASN1 Print flags */
1098221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1099221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom/* Indicate missing OPTIONAL fields */
1100221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define ASN1_PCTX_FLAGS_SHOW_ABSENT		0x001
1101221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom/* Mark start and end of SEQUENCE */
1102221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define ASN1_PCTX_FLAGS_SHOW_SEQUENCE		0x002
1103221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom/* Mark start and end of SEQUENCE/SET OF */
1104221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define ASN1_PCTX_FLAGS_SHOW_SSOF		0x004
1105221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom/* Show the ASN1 type of primitives */
1106221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define ASN1_PCTX_FLAGS_SHOW_TYPE		0x008
1107221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom/* Don't show ASN1 type of ANY */
1108221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define ASN1_PCTX_FLAGS_NO_ANY_TYPE		0x010
1109221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom/* Don't show ASN1 type of MSTRINGs */
1110221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define ASN1_PCTX_FLAGS_NO_MSTRING_TYPE		0x020
1111221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom/* Don't show field names in SEQUENCE */
1112221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define ASN1_PCTX_FLAGS_NO_FIELD_NAME		0x040
1113221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom/* Show structure names of each SEQUENCE field */
1114221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define ASN1_PCTX_FLAGS_SHOW_FIELD_STRUCT_NAME	0x080
1115221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom/* Don't show structure name even at top level */
1116221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define ASN1_PCTX_FLAGS_NO_STRUCT_NAME		0x100
1117221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1118221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint ASN1_item_print(BIO *out, ASN1_VALUE *ifld, int indent,
1119221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				const ASN1_ITEM *it, const ASN1_PCTX *pctx);
1120221304ee937bc0910948a8be1320cb8cc4eb6d36Brian CarlstromASN1_PCTX *ASN1_PCTX_new(void);
1121221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromvoid ASN1_PCTX_free(ASN1_PCTX *p);
1122221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromunsigned long ASN1_PCTX_get_flags(ASN1_PCTX *p);
1123221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromvoid ASN1_PCTX_set_flags(ASN1_PCTX *p, unsigned long flags);
1124221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromunsigned long ASN1_PCTX_get_nm_flags(ASN1_PCTX *p);
1125221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromvoid ASN1_PCTX_set_nm_flags(ASN1_PCTX *p, unsigned long flags);
1126221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromunsigned long ASN1_PCTX_get_cert_flags(ASN1_PCTX *p);
1127221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromvoid ASN1_PCTX_set_cert_flags(ASN1_PCTX *p, unsigned long flags);
1128221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromunsigned long ASN1_PCTX_get_oid_flags(ASN1_PCTX *p);
1129221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromvoid ASN1_PCTX_set_oid_flags(ASN1_PCTX *p, unsigned long flags);
1130221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromunsigned long ASN1_PCTX_get_str_flags(ASN1_PCTX *p);
1131221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromvoid ASN1_PCTX_set_str_flags(ASN1_PCTX *p, unsigned long flags);
1132221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1133221304ee937bc0910948a8be1320cb8cc4eb6d36Brian CarlstromBIO_METHOD *BIO_f_asn1(void);
1134221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1135221304ee937bc0910948a8be1320cb8cc4eb6d36Brian CarlstromBIO *BIO_new_NDEF(BIO *out, ASN1_VALUE *val, const ASN1_ITEM *it);
1136221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1137221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint i2d_ASN1_bio_stream(BIO *out, ASN1_VALUE *val, BIO *in, int flags,
1138221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				const ASN1_ITEM *it);
1139221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint PEM_write_bio_ASN1_stream(BIO *out, ASN1_VALUE *val, BIO *in, int flags,
1140221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				const char *hdr,
1141221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				const ASN1_ITEM *it);
1142221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint SMIME_write_ASN1(BIO *bio, ASN1_VALUE *val, BIO *data, int flags,
1143656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				int ctype_nid, int econt_nid,
1144656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				STACK_OF(X509_ALGOR) *mdalgs,
1145656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				const ASN1_ITEM *it);
1146656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectASN1_VALUE *SMIME_read_ASN1(BIO *bio, BIO **bcont, const ASN1_ITEM *it);
1147221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint SMIME_crlf_copy(BIO *in, BIO *out, int flags);
1148221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint SMIME_text(BIO *in, BIO *out);
1149656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1150656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* BEGIN ERROR CODES */
1151656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* The following lines are auto generated by the script mkerr.pl. Any changes
1152656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * made after this point may be overwritten when the script is next run.
1153656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
1154656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid ERR_load_ASN1_strings(void);
1155656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1156656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Error codes for the ASN1 functions. */
1157656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1158656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Function codes. */
1159656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_A2D_ASN1_OBJECT				 100
1160656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_A2I_ASN1_ENUMERATED			 101
1161656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_A2I_ASN1_INTEGER				 102
1162656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_A2I_ASN1_STRING				 103
1163656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_APPEND_EXP				 176
1164656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_BIT_STRING_SET_BIT			 183
1165656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_CB					 177
1166656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_CHECK_TLEN				 104
1167656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_COLLATE_PRIMITIVE			 105
1168656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_COLLECT				 106
1169656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_D2I_EX_PRIMITIVE			 108
1170656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_D2I_FP				 109
1171656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_D2I_READ_BIO			 107
1172656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_DIGEST				 184
1173656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_DO_ADB				 110
1174656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_DUP					 111
1175656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_ENUMERATED_SET			 112
1176656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_ENUMERATED_TO_BN			 113
1177656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_EX_C2I				 204
1178656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_FIND_END				 190
1179221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define ASN1_F_ASN1_GENERALIZEDTIME_ADJ			 216
1180656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_GENERALIZEDTIME_SET			 185
1181656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_GENERATE_V3				 178
1182656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_GET_OBJECT				 114
1183656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_HEADER_NEW				 115
1184656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_I2D_BIO				 116
1185656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_I2D_FP				 117
1186656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_INTEGER_SET				 118
1187656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_INTEGER_TO_BN			 119
1188656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_ITEM_D2I_FP				 206
1189656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_ITEM_DUP				 191
1190656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_ITEM_EX_COMBINE_NEW			 121
1191656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_ITEM_EX_D2I				 120
1192656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_ITEM_I2D_BIO			 192
1193656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_ITEM_I2D_FP				 193
1194656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_ITEM_PACK				 198
1195656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_ITEM_SIGN				 195
1196392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define ASN1_F_ASN1_ITEM_SIGN_CTX			 220
1197656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_ITEM_UNPACK				 199
1198656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_ITEM_VERIFY				 197
1199656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_MBSTRING_NCOPY			 122
1200656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_OBJECT_NEW				 123
1201221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define ASN1_F_ASN1_OUTPUT_DATA				 214
1202656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_PACK_STRING				 124
1203656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_PCTX_NEW				 205
1204656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_PKCS5_PBE_SET			 125
1205656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_SEQ_PACK				 126
1206656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_SEQ_UNPACK				 127
1207656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_SIGN				 128
1208656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_STR2TYPE				 179
1209656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_STRING_SET				 186
1210656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_STRING_TABLE_ADD			 129
1211656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_STRING_TYPE_NEW			 130
1212656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_TEMPLATE_EX_D2I			 132
1213656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_TEMPLATE_NEW			 133
1214656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_TEMPLATE_NOEXP_D2I			 131
1215221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define ASN1_F_ASN1_TIME_ADJ				 217
1216656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_TIME_SET				 175
1217656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_TYPE_GET_INT_OCTETSTRING		 134
1218656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_TYPE_GET_OCTETSTRING		 135
1219656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_UNPACK_STRING			 136
1220221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define ASN1_F_ASN1_UTCTIME_ADJ				 218
1221656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_UTCTIME_SET				 187
1222656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_ASN1_VERIFY				 137
1223221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define ASN1_F_B64_READ_ASN1				 209
1224221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define ASN1_F_B64_WRITE_ASN1				 210
1225221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define ASN1_F_BIO_NEW_NDEF				 208
1226656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_BITSTR_CB				 180
1227656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_BN_TO_ASN1_ENUMERATED			 138
1228656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_BN_TO_ASN1_INTEGER			 139
1229656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_C2I_ASN1_BIT_STRING			 189
1230656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_C2I_ASN1_INTEGER				 194
1231656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_C2I_ASN1_OBJECT				 196
1232656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_COLLECT_DATA				 140
1233656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_D2I_ASN1_BIT_STRING			 141
1234656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_D2I_ASN1_BOOLEAN				 142
1235656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_D2I_ASN1_BYTES				 143
1236656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_D2I_ASN1_GENERALIZEDTIME			 144
1237656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_D2I_ASN1_HEADER				 145
1238656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_D2I_ASN1_INTEGER				 146
1239656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_D2I_ASN1_OBJECT				 147
1240656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_D2I_ASN1_SET				 148
1241656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_D2I_ASN1_TYPE_BYTES			 149
1242656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_D2I_ASN1_UINTEGER			 150
1243656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_D2I_ASN1_UTCTIME				 151
1244221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define ASN1_F_D2I_AUTOPRIVATEKEY			 207
1245656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_D2I_NETSCAPE_RSA				 152
1246656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_D2I_NETSCAPE_RSA_2			 153
1247656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_D2I_PRIVATEKEY				 154
1248656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_D2I_PUBLICKEY				 155
1249656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_D2I_RSA_NET				 200
1250656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_D2I_RSA_NET_2				 201
1251656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_D2I_X509					 156
1252656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_D2I_X509_CINF				 157
1253656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_D2I_X509_PKEY				 159
1254221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define ASN1_F_I2D_ASN1_BIO_STREAM			 211
1255656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_I2D_ASN1_SET				 188
1256656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_I2D_ASN1_TIME				 160
1257656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_I2D_DSA_PUBKEY				 161
1258656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_I2D_EC_PUBKEY				 181
1259656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_I2D_PRIVATEKEY				 163
1260656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_I2D_PUBLICKEY				 164
1261656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_I2D_RSA_NET				 162
1262656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_I2D_RSA_PUBKEY				 165
1263656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_LONG_C2I					 166
1264656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_OID_MODULE_INIT				 174
1265656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_PARSE_TAGGING				 182
1266221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define ASN1_F_PKCS5_PBE2_SET_IV			 167
1267656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_PKCS5_PBE_SET				 202
1268221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define ASN1_F_PKCS5_PBE_SET0_ALGOR			 215
1269392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define ASN1_F_PKCS5_PBKDF2_SET				 219
1270221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define ASN1_F_SMIME_READ_ASN1				 212
1271221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define ASN1_F_SMIME_TEXT				 213
1272656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_X509_CINF_NEW				 168
1273656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_X509_CRL_ADD0_REVOKED			 169
1274656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_X509_INFO_NEW				 170
1275656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_X509_NAME_ENCODE				 203
1276656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_X509_NAME_EX_D2I				 158
1277656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_X509_NAME_EX_NEW				 171
1278656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_X509_NEW					 172
1279656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_F_X509_PKEY_NEW				 173
1280656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1281656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Reason codes. */
1282656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_ADDING_OBJECT				 171
1283221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define ASN1_R_ASN1_PARSE_ERROR				 203
1284221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define ASN1_R_ASN1_SIG_PARSE_ERROR			 204
1285656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_AUX_ERROR				 100
1286656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_BAD_CLASS				 101
1287656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_BAD_OBJECT_HEADER			 102
1288656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_BAD_PASSWORD_READ			 103
1289656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_BAD_TAG					 104
1290221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define ASN1_R_BMPSTRING_IS_WRONG_LENGTH		 214
1291656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_BN_LIB					 105
1292656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_BOOLEAN_IS_WRONG_LENGTH			 106
1293656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_BUFFER_TOO_SMALL				 107
1294656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_CIPHER_HAS_NO_OBJECT_IDENTIFIER		 108
1295392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define ASN1_R_CONTEXT_NOT_INITIALISED			 217
1296656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_DATA_IS_WRONG				 109
1297656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_DECODE_ERROR				 110
1298656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_DECODING_ERROR				 111
1299656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_DEPTH_EXCEEDED				 174
1300221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define ASN1_R_DIGEST_AND_KEY_TYPE_NOT_SUPPORTED	 198
1301656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_ENCODE_ERROR				 112
1302656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_ERROR_GETTING_TIME			 173
1303656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_ERROR_LOADING_SECTION			 172
1304656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_ERROR_PARSING_SET_ELEMENT		 113
1305656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_ERROR_SETTING_CIPHER_PARAMS		 114
1306656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_EXPECTING_AN_INTEGER			 115
1307656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_EXPECTING_AN_OBJECT			 116
1308656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_EXPECTING_A_BOOLEAN			 117
1309656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_EXPECTING_A_TIME				 118
1310656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_EXPLICIT_LENGTH_MISMATCH			 119
1311656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_EXPLICIT_TAG_NOT_CONSTRUCTED		 120
1312656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_FIELD_MISSING				 121
1313656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_FIRST_NUM_TOO_LARGE			 122
1314656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_HEADER_TOO_LONG				 123
1315656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_ILLEGAL_BITSTRING_FORMAT			 175
1316656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_ILLEGAL_BOOLEAN				 176
1317656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_ILLEGAL_CHARACTERS			 124
1318656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_ILLEGAL_FORMAT				 177
1319656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_ILLEGAL_HEX				 178
1320656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_ILLEGAL_IMPLICIT_TAG			 179
1321656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_ILLEGAL_INTEGER				 180
1322656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_ILLEGAL_NESTED_TAGGING			 181
1323656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_ILLEGAL_NULL				 125
1324656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_ILLEGAL_NULL_VALUE			 182
1325656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_ILLEGAL_OBJECT				 183
1326656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_ILLEGAL_OPTIONAL_ANY			 126
1327656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_ILLEGAL_OPTIONS_ON_ITEM_TEMPLATE		 170
1328656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_ILLEGAL_TAGGED_ANY			 127
1329656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_ILLEGAL_TIME_VALUE			 184
1330656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_INTEGER_NOT_ASCII_FORMAT			 185
1331656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_INTEGER_TOO_LARGE_FOR_LONG		 128
1332656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_INVALID_BMPSTRING_LENGTH			 129
1333656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_INVALID_DIGIT				 130
1334221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define ASN1_R_INVALID_MIME_TYPE			 205
1335656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_INVALID_MODIFIER				 186
1336656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_INVALID_NUMBER				 187
1337221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define ASN1_R_INVALID_OBJECT_ENCODING			 216
1338656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_INVALID_SEPARATOR			 131
1339656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_INVALID_TIME_FORMAT			 132
1340656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_INVALID_UNIVERSALSTRING_LENGTH		 133
1341656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_INVALID_UTF8STRING			 134
1342656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_IV_TOO_LARGE				 135
1343656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_LENGTH_ERROR				 136
1344656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_LIST_ERROR				 188
1345221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define ASN1_R_MIME_NO_CONTENT_TYPE			 206
1346221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define ASN1_R_MIME_PARSE_ERROR				 207
1347221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define ASN1_R_MIME_SIG_PARSE_ERROR			 208
1348656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_MISSING_EOC				 137
1349656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_MISSING_SECOND_NUMBER			 138
1350656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_MISSING_VALUE				 189
1351656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_MSTRING_NOT_UNIVERSAL			 139
1352656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_MSTRING_WRONG_TAG			 140
1353656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_NESTED_ASN1_STRING			 197
1354656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_NON_HEX_CHARACTERS			 141
1355656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_NOT_ASCII_FORMAT				 190
1356656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_NOT_ENOUGH_DATA				 142
1357221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define ASN1_R_NO_CONTENT_TYPE				 209
1358221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define ASN1_R_NO_DEFAULT_DIGEST			 201
1359656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_NO_MATCHING_CHOICE_TYPE			 143
1360221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define ASN1_R_NO_MULTIPART_BODY_FAILURE		 210
1361221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define ASN1_R_NO_MULTIPART_BOUNDARY			 211
1362221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define ASN1_R_NO_SIG_CONTENT_TYPE			 212
1363656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_NULL_IS_WRONG_LENGTH			 144
1364656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_OBJECT_NOT_ASCII_FORMAT			 191
1365656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_ODD_NUMBER_OF_CHARS			 145
1366656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_PRIVATE_KEY_HEADER_MISSING		 146
1367656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_SECOND_NUMBER_TOO_LARGE			 147
1368656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_SEQUENCE_LENGTH_MISMATCH			 148
1369656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_SEQUENCE_NOT_CONSTRUCTED			 149
1370656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_SEQUENCE_OR_SET_NEEDS_CONFIG		 192
1371656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_SHORT_LINE				 150
1372221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define ASN1_R_SIG_INVALID_MIME_TYPE			 213
1373221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define ASN1_R_STREAMING_NOT_SUPPORTED			 202
1374656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_STRING_TOO_LONG				 151
1375656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_STRING_TOO_SHORT				 152
1376656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_TAG_VALUE_TOO_HIGH			 153
1377656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_THE_ASN1_OBJECT_IDENTIFIER_IS_NOT_KNOWN_FOR_THIS_MD 154
1378656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_TIME_NOT_ASCII_FORMAT			 193
1379656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_TOO_LONG					 155
1380656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_TYPE_NOT_CONSTRUCTED			 156
1381656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_UNABLE_TO_DECODE_RSA_KEY			 157
1382656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_UNABLE_TO_DECODE_RSA_PRIVATE_KEY		 158
1383656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_UNEXPECTED_EOC				 159
1384221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define ASN1_R_UNIVERSALSTRING_IS_WRONG_LENGTH		 215
1385656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_UNKNOWN_FORMAT				 160
1386656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_UNKNOWN_MESSAGE_DIGEST_ALGORITHM		 161
1387656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_UNKNOWN_OBJECT_TYPE			 162
1388656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_UNKNOWN_PUBLIC_KEY_TYPE			 163
1389221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define ASN1_R_UNKNOWN_SIGNATURE_ALGORITHM		 199
1390656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_UNKNOWN_TAG				 194
1391656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_UNKOWN_FORMAT				 195
1392656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_UNSUPPORTED_ANY_DEFINED_BY_TYPE		 164
1393656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_UNSUPPORTED_CIPHER			 165
1394656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_UNSUPPORTED_ENCRYPTION_ALGORITHM		 166
1395656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_UNSUPPORTED_PUBLIC_KEY_TYPE		 167
1396656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_UNSUPPORTED_TYPE				 196
1397221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define ASN1_R_WRONG_PUBLIC_KEY_TYPE			 200
1398656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_WRONG_TAG				 168
1399656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define ASN1_R_WRONG_TYPE				 169
1400656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1401656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef  __cplusplus
1402656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project}
1403656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1404656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1405