1656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* crypto/evp/evp.h */
2656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * All rights reserved.
4656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
5656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This package is an SSL implementation written
6656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * by Eric Young (eay@cryptsoft.com).
7656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The implementation was written so as to conform with Netscapes SSL.
8656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
9656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This library is free for commercial and non-commercial use as long as
10656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the following conditions are aheared to.  The following conditions
11656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * apply to all code found in this distribution, be it the RC4, RSA,
12656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * included with this distribution is covered by the same copyright terms
14656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
16656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright remains Eric Young's, and as such any Copyright notices in
17656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the code are not to be removed.
18656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * If this package is used in a product, Eric Young should be given attribution
19656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * as the author of the parts of the library used.
20656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This can be in the form of a textual message at program startup or
21656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * in documentation (online or textual) provided with the package.
22656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
23656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Redistribution and use in source and binary forms, with or without
24656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * modification, are permitted provided that the following conditions
25656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * are met:
26656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 1. Redistributions of source code must retain the copyright
27656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer.
28656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 2. Redistributions in binary form must reproduce the above copyright
29656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer in the
30656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    documentation and/or other materials provided with the distribution.
31656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 3. All advertising materials mentioning features or use of this software
32656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    must display the following acknowledgement:
33656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes cryptographic software written by
34656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *     Eric Young (eay@cryptsoft.com)"
35656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    The word 'cryptographic' can be left out if the rouines from the library
36656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    being used are not cryptographic related :-).
37656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 4. If you include any Windows specific code (or a derivative thereof) from
38656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    the apps directory (application code) you must include an acknowledgement:
39656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
41656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SUCH DAMAGE.
52656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
53656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The licence and distribution terms for any publically available version or
54656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * derivative of this code cannot be changed.  i.e. this code cannot simply be
55656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * copied and put under another distribution licence
56656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * [including the GNU Public Licence.]
57656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
58656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
59656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef HEADER_ENVELOPE_H
60656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define HEADER_ENVELOPE_H
61656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
62656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef OPENSSL_ALGORITHM_DEFINES
63656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# include <openssl/opensslconf.h>
64656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
65656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# define OPENSSL_ALGORITHM_DEFINES
66656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# include <openssl/opensslconf.h>
67656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# undef OPENSSL_ALGORITHM_DEFINES
68656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
69656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
70656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/ossl_typ.h>
71656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
72656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/symhacks.h>
73656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
74656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_BIO
75656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/bio.h>
76656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
77656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
78656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/*
79656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_RC2_KEY_SIZE		16
80656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_RC4_KEY_SIZE		16
81656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_BLOWFISH_KEY_SIZE		16
82656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_CAST5_KEY_SIZE		16
83656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_RC5_32_12_16_KEY_SIZE	16
84656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project*/
85656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_MAX_MD_SIZE			64	/* longest known is SHA512 */
86392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define EVP_MAX_KEY_LENGTH		64
87656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_MAX_IV_LENGTH		16
88656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_MAX_BLOCK_LENGTH		32
89656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
90656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define PKCS5_SALT_LEN			8
91656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Default PKCS#5 iteration count */
92656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define PKCS5_DEFAULT_ITER		2048
93656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
94656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/objects.h>
95656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
96656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PK_RSA	0x0001
97656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PK_DSA	0x0002
98656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PK_DH	0x0004
99656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PK_EC	0x0008
100656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKT_SIGN	0x0010
101656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKT_ENC	0x0020
102656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKT_EXCH	0x0040
103656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKS_RSA	0x0100
104656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKS_DSA	0x0200
105656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKS_EC	0x0400
106656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKT_EXP	0x1000 /* <= 512 bit key */
107656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
108656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_NONE	NID_undef
109656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_RSA	NID_rsaEncryption
110656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_RSA2	NID_rsa
111656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_DSA	NID_dsa
112656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_DSA1	NID_dsa_2
113656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_DSA2	NID_dsaWithSHA
114656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_DSA3	NID_dsaWithSHA1
115656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_DSA4	NID_dsaWithSHA1_2
116656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_DH	NID_dhKeyAgreement
117656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_EC	NID_X9_62_id_ecPublicKey
118221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_PKEY_HMAC	NID_hmac
119392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define EVP_PKEY_CMAC	NID_cmac
120656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
121656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef	__cplusplus
122656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectextern "C" {
123656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
124656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
125656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Type needs to be a bit field
126656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Sub-type needs to be for variations on the method, as in, can it do
127656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * arbitrary encryption.... */
128656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstruct evp_pkey_st
129656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
130656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int type;
131656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int save_type;
132656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int references;
133221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	const EVP_PKEY_ASN1_METHOD *ameth;
134221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	ENGINE *engine;
135656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	union	{
136656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		char *ptr;
137656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_RSA
138656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		struct rsa_st *rsa;	/* RSA */
139656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
140656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DSA
141656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		struct dsa_st *dsa;	/* DSA */
142656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
143656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DH
144656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		struct dh_st *dh;	/* DH */
145656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
146656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_EC
147656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		struct ec_key_st *ec;	/* ECC */
148656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
149656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		} pkey;
150656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int save_parameters;
151656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	STACK_OF(X509_ATTRIBUTE) *attributes; /* [ 0 ] */
152656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	} /* EVP_PKEY */;
153656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
154656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_MO_SIGN	0x0001
155656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_MO_VERIFY	0x0002
156656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_MO_ENCRYPT	0x0004
157656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_MO_DECRYPT	0x0008
158656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
159656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef EVP_MD
160656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstruct env_md_st
161656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
162656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int type;
163656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int pkey_type;
164656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int md_size;
165656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned long flags;
166656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int (*init)(EVP_MD_CTX *ctx);
167656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int (*update)(EVP_MD_CTX *ctx,const void *data,size_t count);
168656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int (*final)(EVP_MD_CTX *ctx,unsigned char *md);
169656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int (*copy)(EVP_MD_CTX *to,const EVP_MD_CTX *from);
170656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int (*cleanup)(EVP_MD_CTX *ctx);
171656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
172656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* FIXME: prototype these some day */
173656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int (*sign)(int type, const unsigned char *m, unsigned int m_length,
174656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		    unsigned char *sigret, unsigned int *siglen, void *key);
175656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int (*verify)(int type, const unsigned char *m, unsigned int m_length,
176656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		      const unsigned char *sigbuf, unsigned int siglen,
177656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		      void *key);
178656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int required_pkey_type[5]; /*EVP_PKEY_xxx */
179656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int block_size;
180656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int ctx_size; /* how big does the ctx->md_data need to be */
181221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	/* control function */
182221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int (*md_ctrl)(EVP_MD_CTX *ctx, int cmd, int p1, void *p2);
183656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	} /* EVP_MD */;
184656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
185656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef int evp_sign_method(int type,const unsigned char *m,
186656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			    unsigned int m_length,unsigned char *sigret,
187656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			    unsigned int *siglen, void *key);
188656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef int evp_verify_method(int type,const unsigned char *m,
189656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			    unsigned int m_length,const unsigned char *sigbuf,
190656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			    unsigned int siglen, void *key);
191656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
192656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_MD_FLAG_ONESHOT	0x0001 /* digest can only handle a single
193656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					* block */
194656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
195221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_MD_FLAG_PKEY_DIGEST	0x0002 /* digest is a "clone" digest used
196221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					* which is a copy of an existing
197221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					* one for a specific public key type.
198221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					* EVP_dss1() etc */
199221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
200221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom/* Digest uses EVP_PKEY_METHOD for signing instead of MD specific signing */
201221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
202221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_MD_FLAG_PKEY_METHOD_SIGNATURE	0x0004
203221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
204221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom/* DigestAlgorithmIdentifier flags... */
205221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
206221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_MD_FLAG_DIGALGID_MASK		0x0018
207e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
208221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom/* NULL or absent parameter accepted. Use NULL */
209221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
210221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_MD_FLAG_DIGALGID_NULL		0x0000
211221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
212221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom/* NULL or absent parameter accepted. Use NULL for PKCS#1 otherwise absent */
213221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
214221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_MD_FLAG_DIGALGID_ABSENT		0x0008
215221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
216221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom/* Custom handling via ctrl */
217221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
218221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_MD_FLAG_DIGALGID_CUSTOM		0x0018
219221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
220392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define EVP_MD_FLAG_FIPS	0x0400 /* Note if suitable for use in FIPS mode */
221392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
222221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom/* Digest ctrls */
223221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
224221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define	EVP_MD_CTRL_DIGALGID			0x1
225221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define	EVP_MD_CTRL_MICALG			0x2
226221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
227221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom/* Minimum Algorithm specific ctrl value */
228221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
229221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define	EVP_MD_CTRL_ALG_CTRL			0x1000
230e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
231656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_NULL_method	NULL,NULL,{0,0,0,0}
232656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
233656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DSA
234656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_DSA_method	(evp_sign_method *)DSA_sign, \
235656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				(evp_verify_method *)DSA_verify, \
236656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{EVP_PKEY_DSA,EVP_PKEY_DSA2,EVP_PKEY_DSA3, \
237656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					EVP_PKEY_DSA4,0}
238656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
239656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_DSA_method	EVP_PKEY_NULL_method
240656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
241656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
242656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_ECDSA
243656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_ECDSA_method   (evp_sign_method *)ECDSA_sign, \
244656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				(evp_verify_method *)ECDSA_verify, \
245656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project                                 {EVP_PKEY_EC,0,0,0}
246656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
247656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_ECDSA_method   EVP_PKEY_NULL_method
248656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
249656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
250656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_RSA
251656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_RSA_method	(evp_sign_method *)RSA_sign, \
252656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				(evp_verify_method *)RSA_verify, \
253656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{EVP_PKEY_RSA,EVP_PKEY_RSA2,0,0}
254656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_RSA_ASN1_OCTET_STRING_method \
255656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				(evp_sign_method *)RSA_sign_ASN1_OCTET_STRING, \
256656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				(evp_verify_method *)RSA_verify_ASN1_OCTET_STRING, \
257656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{EVP_PKEY_RSA,EVP_PKEY_RSA2,0,0}
258656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
259656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_RSA_method	EVP_PKEY_NULL_method
260656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_RSA_ASN1_OCTET_STRING_method EVP_PKEY_NULL_method
261656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
262656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
263656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif /* !EVP_MD */
264656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
265656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstruct env_md_ctx_st
266656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
267656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const EVP_MD *digest;
268656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ENGINE *engine; /* functional reference if 'digest' is ENGINE-provided */
269656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned long flags;
270656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	void *md_data;
271221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	/* Public key context for sign/verify */
272221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	EVP_PKEY_CTX *pctx;
273221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	/* Update function: usually copied from EVP_MD */
274221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int (*update)(EVP_MD_CTX *ctx,const void *data,size_t count);
275656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	} /* EVP_MD_CTX */;
276656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
277656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* values for EVP_MD_CTX flags */
278656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
279656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_MD_CTX_FLAG_ONESHOT		0x0001 /* digest update will be called
280656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						* once only */
281656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_MD_CTX_FLAG_CLEANED		0x0002 /* context has already been
282656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						* cleaned */
283656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_MD_CTX_FLAG_REUSE		0x0004 /* Don't free up ctx->md_data
284656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						* in EVP_MD_CTX_cleanup */
285221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom/* FIPS and pad options are ignored in 1.0.0, definitions are here
286221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom * so we don't accidentally reuse the values for other purposes.
287221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom */
288221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
289e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#define EVP_MD_CTX_FLAG_NON_FIPS_ALLOW	0x0008	/* Allow use of non FIPS digest
290e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu						 * in FIPS mode */
291e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
292221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom/* The following PAD options are also currently ignored in 1.0.0, digest
293221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom * parameters are handled through EVP_DigestSign*() and EVP_DigestVerify*()
294221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom * instead.
295221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom */
296e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#define EVP_MD_CTX_FLAG_PAD_MASK	0xF0	/* RSA mode to use */
297e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#define EVP_MD_CTX_FLAG_PAD_PKCS1	0x00	/* PKCS#1 v1.5 mode */
298e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#define EVP_MD_CTX_FLAG_PAD_X931	0x10	/* X9.31 mode */
299e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#define EVP_MD_CTX_FLAG_PAD_PSS		0x20	/* PSS mode */
300221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
301221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_MD_CTX_FLAG_NO_INIT		0x0100 /* Don't initialize md_data */
302656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
303656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstruct evp_cipher_st
304656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
305656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int nid;
306656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int block_size;
307656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int key_len;		/* Default value for variable length ciphers */
308656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int iv_len;
309656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned long flags;	/* Various flags */
310656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int (*init)(EVP_CIPHER_CTX *ctx, const unsigned char *key,
311656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		    const unsigned char *iv, int enc);	/* init key */
312656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int (*do_cipher)(EVP_CIPHER_CTX *ctx, unsigned char *out,
313221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			 const unsigned char *in, size_t inl);/* encrypt/decrypt data */
314656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int (*cleanup)(EVP_CIPHER_CTX *); /* cleanup ctx */
315656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int ctx_size;		/* how big ctx->cipher_data needs to be */
316656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int (*set_asn1_parameters)(EVP_CIPHER_CTX *, ASN1_TYPE *); /* Populate a ASN1_TYPE with parameters */
317656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int (*get_asn1_parameters)(EVP_CIPHER_CTX *, ASN1_TYPE *); /* Get parameters from a ASN1_TYPE */
318656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int (*ctrl)(EVP_CIPHER_CTX *, int type, int arg, void *ptr); /* Miscellaneous operations */
319656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	void *app_data;		/* Application data */
320656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	} /* EVP_CIPHER */;
321656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
322656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Values for cipher flags */
323656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
324656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Modes for ciphers */
325656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
326656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define		EVP_CIPH_STREAM_CIPHER		0x0
327656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define		EVP_CIPH_ECB_MODE		0x1
328656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define		EVP_CIPH_CBC_MODE		0x2
329656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define		EVP_CIPH_CFB_MODE		0x3
330656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define		EVP_CIPH_OFB_MODE		0x4
331392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define		EVP_CIPH_CTR_MODE		0x5
332392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define		EVP_CIPH_GCM_MODE		0x6
333392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define		EVP_CIPH_CCM_MODE		0x7
334392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define		EVP_CIPH_XTS_MODE		0x10001
335221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define 	EVP_CIPH_MODE			0xF0007
336656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Set if variable length cipher */
337656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define 	EVP_CIPH_VARIABLE_LENGTH	0x8
338656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Set if the iv handling should be done by the cipher itself */
339656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define 	EVP_CIPH_CUSTOM_IV		0x10
340656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Set if the cipher's init() function should be called if key is NULL */
341656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define 	EVP_CIPH_ALWAYS_CALL_INIT	0x20
342656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Call ctrl() to init cipher parameters */
343656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define 	EVP_CIPH_CTRL_INIT		0x40
344656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Don't use standard key length function */
345656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define 	EVP_CIPH_CUSTOM_KEY_LENGTH	0x80
346656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Don't use standard block padding */
347656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define 	EVP_CIPH_NO_PADDING		0x100
348656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* cipher handles random key generation */
349656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define 	EVP_CIPH_RAND_KEY		0x200
350221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom/* cipher has its own additional copying logic */
351221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define 	EVP_CIPH_CUSTOM_COPY		0x400
352e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu/* Allow use default ASN1 get/set iv */
353e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#define		EVP_CIPH_FLAG_DEFAULT_ASN1	0x1000
354e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu/* Buffer length in bits not bytes: CFB1 mode only */
355e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu#define		EVP_CIPH_FLAG_LENGTH_BITS	0x2000
356392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom/* Note if suitable for use in FIPS mode */
357392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define		EVP_CIPH_FLAG_FIPS		0x4000
358392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom/* Allow non FIPS cipher in FIPS mode */
359392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define		EVP_CIPH_FLAG_NON_FIPS_ALLOW	0x8000
360392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom/* Cipher handles any and all padding logic as well
361392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom * as finalisation.
362392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom */
363392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define 	EVP_CIPH_FLAG_CUSTOM_CIPHER	0x100000
364392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define		EVP_CIPH_FLAG_AEAD_CIPHER	0x200000
365656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
366656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ctrl() values */
367656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
368656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define		EVP_CTRL_INIT			0x0
369656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define 	EVP_CTRL_SET_KEY_LENGTH		0x1
370656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define 	EVP_CTRL_GET_RC2_KEY_BITS	0x2
371656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define 	EVP_CTRL_SET_RC2_KEY_BITS	0x3
372656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define 	EVP_CTRL_GET_RC5_ROUNDS		0x4
373656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define 	EVP_CTRL_SET_RC5_ROUNDS		0x5
374656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define 	EVP_CTRL_RAND_KEY		0x6
375221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define 	EVP_CTRL_PBE_PRF_NID		0x7
376221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define 	EVP_CTRL_COPY			0x8
377392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define 	EVP_CTRL_GCM_SET_IVLEN		0x9
378392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define 	EVP_CTRL_GCM_GET_TAG		0x10
379392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define 	EVP_CTRL_GCM_SET_TAG		0x11
380392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define		EVP_CTRL_GCM_SET_IV_FIXED	0x12
381392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define		EVP_CTRL_GCM_IV_GEN		0x13
382392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define		EVP_CTRL_CCM_SET_IVLEN		EVP_CTRL_GCM_SET_IVLEN
383392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define		EVP_CTRL_CCM_GET_TAG		EVP_CTRL_GCM_GET_TAG
384392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define		EVP_CTRL_CCM_SET_TAG		EVP_CTRL_GCM_SET_TAG
385392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define		EVP_CTRL_CCM_SET_L		0x14
386392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define		EVP_CTRL_CCM_SET_MSGLEN		0x15
387392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom/* AEAD cipher deduces payload length and returns number of bytes
388392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom * required to store MAC and eventual padding. Subsequent call to
389392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom * EVP_Cipher even appends/verifies MAC.
390392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom */
391392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define		EVP_CTRL_AEAD_TLS1_AAD		0x16
392392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom/* Used by composite AEAD ciphers, no-op in GCM, CCM... */
393392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define		EVP_CTRL_AEAD_SET_MAC_KEY	0x17
394392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom/* Set the GCM invocation field, decrypt only */
395392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define		EVP_CTRL_GCM_SET_IV_INV		0x18
396392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
397392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom/* GCM TLS constants */
398392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom/* Length of fixed part of IV derived from PRF */
399392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define EVP_GCM_TLS_FIXED_IV_LEN			4
400392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom/* Length of explicit part of IV part of TLS records */
401392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define EVP_GCM_TLS_EXPLICIT_IV_LEN			8
402392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom/* Length of tag for TLS */
403392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define EVP_GCM_TLS_TAG_LEN				16
404392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
405656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct evp_cipher_info_st
406656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
407656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const EVP_CIPHER *cipher;
408656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char iv[EVP_MAX_IV_LENGTH];
409656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	} EVP_CIPHER_INFO;
410656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
411656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstruct evp_cipher_ctx_st
412656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
413656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const EVP_CIPHER *cipher;
414656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ENGINE *engine;	/* functional reference if 'cipher' is ENGINE-provided */
415656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int encrypt;		/* encrypt or decrypt */
416656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int buf_len;		/* number we have left */
417656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
418656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char  oiv[EVP_MAX_IV_LENGTH];	/* original iv */
419656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char  iv[EVP_MAX_IV_LENGTH];	/* working iv */
420656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char buf[EVP_MAX_BLOCK_LENGTH];/* saved partial block */
421392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	int num;				/* used by cfb/ofb/ctr mode */
422656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
423656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	void *app_data;		/* application stuff */
424656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int key_len;		/* May change for variable length cipher */
425656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned long flags;	/* Various flags */
426656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	void *cipher_data; /* per EVP data */
427656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int final_used;
428656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int block_mask;
429656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char final[EVP_MAX_BLOCK_LENGTH];/* possible final block */
430656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	} /* EVP_CIPHER_CTX */;
431656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
432656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct evp_Encode_Ctx_st
433656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
434656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int num;	/* number saved in a partial encode/decode */
435656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int length;	/* The length is either the output line length
436656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * (in input bytes) or the shortest input line
437656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * length that is ok.  Once decoding begins,
438656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * the length is adjusted up each time a longer
439656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * line is decoded */
440656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char enc_data[80];	/* data to encode */
441656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int line_num;	/* number read on current line */
442656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int expect_nl;
443656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	} EVP_ENCODE_CTX;
444656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
445656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Password based encryption function */
446656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef int (EVP_PBE_KEYGEN)(EVP_CIPHER_CTX *ctx, const char *pass, int passlen,
447656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1_TYPE *param, const EVP_CIPHER *cipher,
448656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project                const EVP_MD *md, int en_de);
449656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
450656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_RSA
451656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_assign_RSA(pkey,rsa) EVP_PKEY_assign((pkey),EVP_PKEY_RSA,\
452656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					(char *)(rsa))
453656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
454656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
455656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DSA
456656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_assign_DSA(pkey,dsa) EVP_PKEY_assign((pkey),EVP_PKEY_DSA,\
457656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					(char *)(dsa))
458656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
459656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
460656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DH
461656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_assign_DH(pkey,dh) EVP_PKEY_assign((pkey),EVP_PKEY_DH,\
462656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					(char *)(dh))
463656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
464656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
465656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_EC
466656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_assign_EC_KEY(pkey,eckey) EVP_PKEY_assign((pkey),EVP_PKEY_EC,\
467656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project                                        (char *)(eckey))
468656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
469656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
470656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Add some extra combinations */
471656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_get_digestbynid(a) EVP_get_digestbyname(OBJ_nid2sn(a))
472656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_get_digestbyobj(a) EVP_get_digestbynid(OBJ_obj2nid(a))
473656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_get_cipherbynid(a) EVP_get_cipherbyname(OBJ_nid2sn(a))
474656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_get_cipherbyobj(a) EVP_get_cipherbynid(OBJ_obj2nid(a))
475656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
476656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_MD_type(const EVP_MD *md);
477656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_MD_nid(e)			EVP_MD_type(e)
478656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_MD_name(e)			OBJ_nid2sn(EVP_MD_nid(e))
479656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_MD_pkey_type(const EVP_MD *md);
480656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_MD_size(const EVP_MD *md);
481656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_MD_block_size(const EVP_MD *md);
482221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromunsigned long EVP_MD_flags(const EVP_MD *md);
483656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
484221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromconst EVP_MD *EVP_MD_CTX_md(const EVP_MD_CTX *ctx);
485656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_MD_CTX_size(e)		EVP_MD_size(EVP_MD_CTX_md(e))
486656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_MD_CTX_block_size(e)	EVP_MD_block_size(EVP_MD_CTX_md(e))
487656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_MD_CTX_type(e)		EVP_MD_type(EVP_MD_CTX_md(e))
488656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
489656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_CIPHER_nid(const EVP_CIPHER *cipher);
490656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_CIPHER_name(e)		OBJ_nid2sn(EVP_CIPHER_nid(e))
491656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_CIPHER_block_size(const EVP_CIPHER *cipher);
492656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_CIPHER_key_length(const EVP_CIPHER *cipher);
493656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_CIPHER_iv_length(const EVP_CIPHER *cipher);
494656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectunsigned long EVP_CIPHER_flags(const EVP_CIPHER *cipher);
495656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_CIPHER_mode(e)		(EVP_CIPHER_flags(e) & EVP_CIPH_MODE)
496656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
497656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER * EVP_CIPHER_CTX_cipher(const EVP_CIPHER_CTX *ctx);
498656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_CIPHER_CTX_nid(const EVP_CIPHER_CTX *ctx);
499656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_CIPHER_CTX_block_size(const EVP_CIPHER_CTX *ctx);
500656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_CIPHER_CTX_key_length(const EVP_CIPHER_CTX *ctx);
501656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_CIPHER_CTX_iv_length(const EVP_CIPHER_CTX *ctx);
502221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in);
503656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid * EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx);
504656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid EVP_CIPHER_CTX_set_app_data(EVP_CIPHER_CTX *ctx, void *data);
505656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_CIPHER_CTX_type(c)         EVP_CIPHER_type(EVP_CIPHER_CTX_cipher(c))
506656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectunsigned long EVP_CIPHER_CTX_flags(const EVP_CIPHER_CTX *ctx);
507656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_CIPHER_CTX_mode(e)		(EVP_CIPHER_CTX_flags(e) & EVP_CIPH_MODE)
508656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
509656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_ENCODE_LENGTH(l)	(((l+2)/3*4)+(l/48+1)*2+80)
510656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_DECODE_LENGTH(l)	((l+3)/4*3+80)
511656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
512656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_SignInit_ex(a,b,c)		EVP_DigestInit_ex(a,b,c)
513656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_SignInit(a,b)		EVP_DigestInit(a,b)
514656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_SignUpdate(a,b,c)		EVP_DigestUpdate(a,b,c)
515656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define	EVP_VerifyInit_ex(a,b,c)	EVP_DigestInit_ex(a,b,c)
516656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define	EVP_VerifyInit(a,b)		EVP_DigestInit(a,b)
517656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define	EVP_VerifyUpdate(a,b,c)		EVP_DigestUpdate(a,b,c)
518656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_OpenUpdate(a,b,c,d,e)	EVP_DecryptUpdate(a,b,c,d,e)
519656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_SealUpdate(a,b,c,d,e)	EVP_EncryptUpdate(a,b,c,d,e)
520221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_DigestSignUpdate(a,b,c)	EVP_DigestUpdate(a,b,c)
521221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_DigestVerifyUpdate(a,b,c)	EVP_DigestUpdate(a,b,c)
522656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
523656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef CONST_STRICT
524656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid BIO_set_md(BIO *,const EVP_MD *md);
525656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
526656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# define BIO_set_md(b,md)		BIO_ctrl(b,BIO_C_SET_MD,0,(char *)md)
527656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
528656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define BIO_get_md(b,mdp)		BIO_ctrl(b,BIO_C_GET_MD,0,(char *)mdp)
529656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define BIO_get_md_ctx(b,mdcp)     BIO_ctrl(b,BIO_C_GET_MD_CTX,0,(char *)mdcp)
530656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define BIO_set_md_ctx(b,mdcp)     BIO_ctrl(b,BIO_C_SET_MD_CTX,0,(char *)mdcp)
531656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define BIO_get_cipher_status(b)	BIO_ctrl(b,BIO_C_GET_CIPHER_STATUS,0,NULL)
532656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define BIO_get_cipher_ctx(b,c_pp)	BIO_ctrl(b,BIO_C_GET_CIPHER_CTX,0,(char *)c_pp)
533656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
534656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_Cipher(EVP_CIPHER_CTX *c,
535656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unsigned char *out,
536656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		const unsigned char *in,
537656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unsigned int inl);
538656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
539656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_add_cipher_alias(n,alias) \
540656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	OBJ_NAME_add((alias),OBJ_NAME_TYPE_CIPHER_METH|OBJ_NAME_ALIAS,(n))
541656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_add_digest_alias(n,alias) \
542656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	OBJ_NAME_add((alias),OBJ_NAME_TYPE_MD_METH|OBJ_NAME_ALIAS,(n))
543656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_delete_cipher_alias(alias) \
544656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	OBJ_NAME_remove(alias,OBJ_NAME_TYPE_CIPHER_METH|OBJ_NAME_ALIAS);
545656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_delete_digest_alias(alias) \
546656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	OBJ_NAME_remove(alias,OBJ_NAME_TYPE_MD_METH|OBJ_NAME_ALIAS);
547656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
548656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid	EVP_MD_CTX_init(EVP_MD_CTX *ctx);
549656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_MD_CTX_cleanup(EVP_MD_CTX *ctx);
550656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectEVP_MD_CTX *EVP_MD_CTX_create(void);
551656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid	EVP_MD_CTX_destroy(EVP_MD_CTX *ctx);
552656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint     EVP_MD_CTX_copy_ex(EVP_MD_CTX *out,const EVP_MD_CTX *in);
553656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid	EVP_MD_CTX_set_flags(EVP_MD_CTX *ctx, int flags);
554656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid	EVP_MD_CTX_clear_flags(EVP_MD_CTX *ctx, int flags);
555656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint 	EVP_MD_CTX_test_flags(const EVP_MD_CTX *ctx,int flags);
556656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl);
557656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_DigestUpdate(EVP_MD_CTX *ctx,const void *d,
558656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 size_t cnt);
559656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_DigestFinal_ex(EVP_MD_CTX *ctx,unsigned char *md,unsigned int *s);
560656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_Digest(const void *data, size_t count,
561656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unsigned char *md, unsigned int *size, const EVP_MD *type, ENGINE *impl);
562656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
563656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint     EVP_MD_CTX_copy(EVP_MD_CTX *out,const EVP_MD_CTX *in);
564656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type);
565656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_DigestFinal(EVP_MD_CTX *ctx,unsigned char *md,unsigned int *s);
566656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
567656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_read_pw_string(char *buf,int length,const char *prompt,int verify);
568221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint	EVP_read_pw_string_min(char *buf,int minlen,int maxlen,const char *prompt,int verify);
569656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid	EVP_set_pw_prompt(const char *prompt);
570656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectchar *	EVP_get_pw_prompt(void);
571656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
572656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_BytesToKey(const EVP_CIPHER *type,const EVP_MD *md,
573656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		const unsigned char *salt, const unsigned char *data,
574656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		int datal, int count, unsigned char *key,unsigned char *iv);
575656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
576e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modaduguvoid	EVP_CIPHER_CTX_set_flags(EVP_CIPHER_CTX *ctx, int flags);
577e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modaduguvoid	EVP_CIPHER_CTX_clear_flags(EVP_CIPHER_CTX *ctx, int flags);
578e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modaduguint 	EVP_CIPHER_CTX_test_flags(const EVP_CIPHER_CTX *ctx,int flags);
579e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
580656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_EncryptInit(EVP_CIPHER_CTX *ctx,const EVP_CIPHER *cipher,
581656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		const unsigned char *key, const unsigned char *iv);
582656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx,const EVP_CIPHER *cipher, ENGINE *impl,
583656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		const unsigned char *key, const unsigned char *iv);
584656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
585656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		int *outl, const unsigned char *in, int inl);
586656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
587656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
588656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
589656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_DecryptInit(EVP_CIPHER_CTX *ctx,const EVP_CIPHER *cipher,
590656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		const unsigned char *key, const unsigned char *iv);
591656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx,const EVP_CIPHER *cipher, ENGINE *impl,
592656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		const unsigned char *key, const unsigned char *iv);
593656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
594656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		int *outl, const unsigned char *in, int inl);
595656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
596656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
597656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
598656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_CipherInit(EVP_CIPHER_CTX *ctx,const EVP_CIPHER *cipher,
599656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		       const unsigned char *key,const unsigned char *iv,
600656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		       int enc);
601656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx,const EVP_CIPHER *cipher, ENGINE *impl,
602656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		       const unsigned char *key,const unsigned char *iv,
603656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		       int enc);
604656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
605656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		int *outl, const unsigned char *in, int inl);
606656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
607656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
608656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
609656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_SignFinal(EVP_MD_CTX *ctx,unsigned char *md,unsigned int *s,
610656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		EVP_PKEY *pkey);
611656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
612656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_VerifyFinal(EVP_MD_CTX *ctx,const unsigned char *sigbuf,
613656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unsigned int siglen,EVP_PKEY *pkey);
614656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
615221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint	EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
616221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey);
617221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint	EVP_DigestSignFinal(EVP_MD_CTX *ctx,
618221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			unsigned char *sigret, size_t *siglen);
619221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
620221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint	EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
621221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey);
622221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint	EVP_DigestVerifyFinal(EVP_MD_CTX *ctx,
623221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			unsigned char *sig, size_t siglen);
624221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
625656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_OpenInit(EVP_CIPHER_CTX *ctx,const EVP_CIPHER *type,
626656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		const unsigned char *ek, int ekl, const unsigned char *iv,
627656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		EVP_PKEY *priv);
628656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_OpenFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
629656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
630656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_SealInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
631656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 unsigned char **ek, int *ekl, unsigned char *iv,
632656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		EVP_PKEY **pubk, int npubk);
633656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_SealFinal(EVP_CIPHER_CTX *ctx,unsigned char *out,int *outl);
634656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
635656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid	EVP_EncodeInit(EVP_ENCODE_CTX *ctx);
636656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid	EVP_EncodeUpdate(EVP_ENCODE_CTX *ctx,unsigned char *out,int *outl,
637656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		const unsigned char *in,int inl);
638656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid	EVP_EncodeFinal(EVP_ENCODE_CTX *ctx,unsigned char *out,int *outl);
639656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_EncodeBlock(unsigned char *t, const unsigned char *f, int n);
640656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
641656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid	EVP_DecodeInit(EVP_ENCODE_CTX *ctx);
642656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_DecodeUpdate(EVP_ENCODE_CTX *ctx,unsigned char *out,int *outl,
643656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		const unsigned char *in, int inl);
644656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_DecodeFinal(EVP_ENCODE_CTX *ctx, unsigned
645656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		char *out, int *outl);
646656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_DecodeBlock(unsigned char *t, const unsigned char *f, int n);
647656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
648656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *a);
649656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *a);
650656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectEVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void);
651656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *a);
652656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *x, int keylen);
653656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *c, int pad);
654656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr);
655656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key);
656656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
657656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_BIO
658656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectBIO_METHOD *BIO_f_md(void);
659656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectBIO_METHOD *BIO_f_base64(void);
660656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectBIO_METHOD *BIO_f_cipher(void);
661656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectBIO_METHOD *BIO_f_reliable(void);
662656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid BIO_set_cipher(BIO *b,const EVP_CIPHER *c,const unsigned char *k,
663656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		const unsigned char *i, int enc);
664656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
665656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
666656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_MD *EVP_md_null(void);
667656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_MD2
668656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_MD *EVP_md2(void);
669656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
670656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_MD4
671656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_MD *EVP_md4(void);
672656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
673656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_MD5
674656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_MD *EVP_md5(void);
675656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
676656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_SHA
677656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_MD *EVP_sha(void);
678656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_MD *EVP_sha1(void);
679656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_MD *EVP_dss(void);
680656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_MD *EVP_dss1(void);
681656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_MD *EVP_ecdsa(void);
682656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
683656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_SHA256
684656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_MD *EVP_sha224(void);
685656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_MD *EVP_sha256(void);
686656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
687656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_SHA512
688656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_MD *EVP_sha384(void);
689656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_MD *EVP_sha512(void);
690656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
691656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_MDC2
692656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_MD *EVP_mdc2(void);
693656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
694656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_RIPEMD
695656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_MD *EVP_ripemd160(void);
696656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
697221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#ifndef OPENSSL_NO_WHIRLPOOL
698221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromconst EVP_MD *EVP_whirlpool(void);
699221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#endif
700656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_enc_null(void);		/* does nothing :-) */
701656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DES
702656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_des_ecb(void);
703656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_des_ede(void);
704656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_des_ede3(void);
705656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_des_ede_ecb(void);
706656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_des_ede3_ecb(void);
707656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_des_cfb64(void);
708656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# define EVP_des_cfb EVP_des_cfb64
709656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_des_cfb1(void);
710656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_des_cfb8(void);
711656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_des_ede_cfb64(void);
712656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# define EVP_des_ede_cfb EVP_des_ede_cfb64
713656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if 0
714656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_des_ede_cfb1(void);
715656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_des_ede_cfb8(void);
716656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
717656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_des_ede3_cfb64(void);
718656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# define EVP_des_ede3_cfb EVP_des_ede3_cfb64
719656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_des_ede3_cfb1(void);
720656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_des_ede3_cfb8(void);
721656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_des_ofb(void);
722656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_des_ede_ofb(void);
723656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_des_ede3_ofb(void);
724656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_des_cbc(void);
725656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_des_ede_cbc(void);
726656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_des_ede3_cbc(void);
727656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_desx_cbc(void);
728656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* This should now be supported through the dev_crypto ENGINE. But also, why are
729656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * rc4 and md5 declarations made here inside a "NO_DES" precompiler branch? */
730656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if 0
731656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# ifdef OPENSSL_OPENBSD_DEV_CRYPTO
732656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_dev_crypto_des_ede3_cbc(void);
733656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_dev_crypto_rc4(void);
734656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_MD *EVP_dev_crypto_md5(void);
735656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# endif
736656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
737656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
738656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_RC4
739656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_rc4(void);
740656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_rc4_40(void);
741392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#ifndef OPENSSL_NO_MD5
742392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstromconst EVP_CIPHER *EVP_rc4_hmac_md5(void);
743392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#endif
744656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
745656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_IDEA
746656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_idea_ecb(void);
747656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_idea_cfb64(void);
748656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# define EVP_idea_cfb EVP_idea_cfb64
749656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_idea_ofb(void);
750656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_idea_cbc(void);
751656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
752656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_RC2
753656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_rc2_ecb(void);
754656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_rc2_cbc(void);
755656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_rc2_40_cbc(void);
756656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_rc2_64_cbc(void);
757656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_rc2_cfb64(void);
758656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# define EVP_rc2_cfb EVP_rc2_cfb64
759656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_rc2_ofb(void);
760656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
761656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_BF
762656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_bf_ecb(void);
763656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_bf_cbc(void);
764656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_bf_cfb64(void);
765656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# define EVP_bf_cfb EVP_bf_cfb64
766656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_bf_ofb(void);
767656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
768656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_CAST
769656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_cast5_ecb(void);
770656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_cast5_cbc(void);
771656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_cast5_cfb64(void);
772656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# define EVP_cast5_cfb EVP_cast5_cfb64
773656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_cast5_ofb(void);
774656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
775656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_RC5
776656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_rc5_32_12_16_cbc(void);
777656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_rc5_32_12_16_ecb(void);
778656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_rc5_32_12_16_cfb64(void);
779656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# define EVP_rc5_32_12_16_cfb EVP_rc5_32_12_16_cfb64
780656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_rc5_32_12_16_ofb(void);
781656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
782656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_AES
783656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_aes_128_ecb(void);
784656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_aes_128_cbc(void);
785656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_aes_128_cfb1(void);
786656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_aes_128_cfb8(void);
787656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_aes_128_cfb128(void);
788656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# define EVP_aes_128_cfb EVP_aes_128_cfb128
789656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_aes_128_ofb(void);
790656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_aes_128_ctr(void);
791392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstromconst EVP_CIPHER *EVP_aes_128_ccm(void);
79204ef91b390dfcc6125913e2f2af502d23d7a5112Brian Carlstromconst EVP_CIPHER *EVP_aes_128_gcm(void);
793392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstromconst EVP_CIPHER *EVP_aes_128_xts(void);
794656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_aes_192_ecb(void);
795656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_aes_192_cbc(void);
796656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_aes_192_cfb1(void);
797656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_aes_192_cfb8(void);
798656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_aes_192_cfb128(void);
799656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# define EVP_aes_192_cfb EVP_aes_192_cfb128
800656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_aes_192_ofb(void);
801656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_aes_192_ctr(void);
802392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstromconst EVP_CIPHER *EVP_aes_192_ccm(void);
80304ef91b390dfcc6125913e2f2af502d23d7a5112Brian Carlstromconst EVP_CIPHER *EVP_aes_192_gcm(void);
804656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_aes_256_ecb(void);
805656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_aes_256_cbc(void);
806656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_aes_256_cfb1(void);
807656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_aes_256_cfb8(void);
808656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_aes_256_cfb128(void);
809656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# define EVP_aes_256_cfb EVP_aes_256_cfb128
810656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_aes_256_ofb(void);
811656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_aes_256_ctr(void);
812392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstromconst EVP_CIPHER *EVP_aes_256_ccm(void);
81304ef91b390dfcc6125913e2f2af502d23d7a5112Brian Carlstromconst EVP_CIPHER *EVP_aes_256_gcm(void);
814392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstromconst EVP_CIPHER *EVP_aes_256_xts(void);
815392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#if !defined(OPENSSL_NO_SHA) && !defined(OPENSSL_NO_SHA1)
816392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstromconst EVP_CIPHER *EVP_aes_128_cbc_hmac_sha1(void);
817392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstromconst EVP_CIPHER *EVP_aes_256_cbc_hmac_sha1(void);
818656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
819656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
820656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_CAMELLIA
821656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_camellia_128_ecb(void);
822656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_camellia_128_cbc(void);
823656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_camellia_128_cfb1(void);
824656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_camellia_128_cfb8(void);
825656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_camellia_128_cfb128(void);
826656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# define EVP_camellia_128_cfb EVP_camellia_128_cfb128
827656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_camellia_128_ofb(void);
828656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_camellia_192_ecb(void);
829656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_camellia_192_cbc(void);
830656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_camellia_192_cfb1(void);
831656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_camellia_192_cfb8(void);
832656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_camellia_192_cfb128(void);
833656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# define EVP_camellia_192_cfb EVP_camellia_192_cfb128
834656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_camellia_192_ofb(void);
835656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_camellia_256_ecb(void);
836656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_camellia_256_cbc(void);
837656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_camellia_256_cfb1(void);
838656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_camellia_256_cfb8(void);
839656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_camellia_256_cfb128(void);
840656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# define EVP_camellia_256_cfb EVP_camellia_256_cfb128
841656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_camellia_256_ofb(void);
842656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
843656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
844656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_SEED
845656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_seed_ecb(void);
846656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_seed_cbc(void);
847656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_seed_cfb128(void);
848656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# define EVP_seed_cfb EVP_seed_cfb128
849656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_seed_ofb(void);
850656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
851656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
852656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid OPENSSL_add_all_algorithms_noconf(void);
853656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid OPENSSL_add_all_algorithms_conf(void);
854656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
855656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef OPENSSL_LOAD_CONF
856656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define OpenSSL_add_all_algorithms() \
857656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		OPENSSL_add_all_algorithms_conf()
858656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
859656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define OpenSSL_add_all_algorithms() \
860656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		OPENSSL_add_all_algorithms_noconf()
861656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
862656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
863656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid OpenSSL_add_all_ciphers(void);
864656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid OpenSSL_add_all_digests(void);
865656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSLeay_add_all_algorithms() OpenSSL_add_all_algorithms()
866656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSLeay_add_all_ciphers() OpenSSL_add_all_ciphers()
867656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSLeay_add_all_digests() OpenSSL_add_all_digests()
868656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
869656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_add_cipher(const EVP_CIPHER *cipher);
870656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_add_digest(const EVP_MD *digest);
871656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
872656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_get_cipherbyname(const char *name);
873656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_MD *EVP_get_digestbyname(const char *name);
874656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid EVP_cleanup(void);
875656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
876221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromvoid EVP_CIPHER_do_all(void (*fn)(const EVP_CIPHER *ciph,
877221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		const char *from, const char *to, void *x), void *arg);
878221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromvoid EVP_CIPHER_do_all_sorted(void (*fn)(const EVP_CIPHER *ciph,
879221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		const char *from, const char *to, void *x), void *arg);
880221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
881221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromvoid EVP_MD_do_all(void (*fn)(const EVP_MD *ciph,
882221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		const char *from, const char *to, void *x), void *arg);
883221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromvoid EVP_MD_do_all_sorted(void (*fn)(const EVP_MD *ciph,
884221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		const char *from, const char *to, void *x), void *arg);
885221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
886221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint		EVP_PKEY_decrypt_old(unsigned char *dec_key,
887656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			const unsigned char *enc_key,int enc_key_len,
888656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			EVP_PKEY *private_key);
889221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint		EVP_PKEY_encrypt_old(unsigned char *enc_key,
890656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			const unsigned char *key,int key_len,
891656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			EVP_PKEY *pub_key);
892656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint		EVP_PKEY_type(int type);
893221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint		EVP_PKEY_id(const EVP_PKEY *pkey);
894221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint		EVP_PKEY_base_id(const EVP_PKEY *pkey);
895656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint		EVP_PKEY_bits(EVP_PKEY *pkey);
896656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint		EVP_PKEY_size(EVP_PKEY *pkey);
897221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint 		EVP_PKEY_set_type(EVP_PKEY *pkey,int type);
898221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint		EVP_PKEY_set_type_str(EVP_PKEY *pkey, const char *str, int len);
899221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint 		EVP_PKEY_assign(EVP_PKEY *pkey,int type,void *key);
900221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromvoid *		EVP_PKEY_get0(EVP_PKEY *pkey);
901656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
902656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_RSA
903656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstruct rsa_st;
904656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_PKEY_set1_RSA(EVP_PKEY *pkey,struct rsa_st *key);
905656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstruct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey);
906656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
907656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DSA
908656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstruct dsa_st;
909656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_PKEY_set1_DSA(EVP_PKEY *pkey,struct dsa_st *key);
910656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstruct dsa_st *EVP_PKEY_get1_DSA(EVP_PKEY *pkey);
911656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
912656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DH
913656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstruct dh_st;
914656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_PKEY_set1_DH(EVP_PKEY *pkey,struct dh_st *key);
915656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstruct dh_st *EVP_PKEY_get1_DH(EVP_PKEY *pkey);
916656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
917656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_EC
918656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstruct ec_key_st;
919656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey,struct ec_key_st *key);
920656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstruct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey);
921656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
922656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
923656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectEVP_PKEY *	EVP_PKEY_new(void);
92445bcfbcc39acc2213abd00ebcc794dcc40be39f7Adam LangleyEVP_PKEY *	EVP_PKEY_dup(EVP_PKEY *pkey);
925656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid		EVP_PKEY_free(EVP_PKEY *pkey);
926656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
927656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectEVP_PKEY *	d2i_PublicKey(int type,EVP_PKEY **a, const unsigned char **pp,
928656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			long length);
929656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint		i2d_PublicKey(EVP_PKEY *a, unsigned char **pp);
930656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
931656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectEVP_PKEY *	d2i_PrivateKey(int type,EVP_PKEY **a, const unsigned char **pp,
932656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			long length);
933656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectEVP_PKEY *	d2i_AutoPrivateKey(EVP_PKEY **a, const unsigned char **pp,
934656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			long length);
935656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint		i2d_PrivateKey(EVP_PKEY *a, unsigned char **pp);
936656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
937656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_PKEY_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from);
938656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_PKEY_missing_parameters(const EVP_PKEY *pkey);
939656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_PKEY_save_parameters(EVP_PKEY *pkey,int mode);
940656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_PKEY_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b);
941656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
942656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_PKEY_cmp(const EVP_PKEY *a, const EVP_PKEY *b);
943656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
944221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey,
945221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				int indent, ASN1_PCTX *pctx);
946221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey,
947221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				int indent, ASN1_PCTX *pctx);
948221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey,
949221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				int indent, ASN1_PCTX *pctx);
950221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
951221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint EVP_PKEY_get_default_digest_nid(EVP_PKEY *pkey, int *pnid);
952221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
953656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_CIPHER_type(const EVP_CIPHER *ctx);
954656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
955656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* calls methods */
956656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_CIPHER_param_to_asn1(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
957656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_CIPHER_asn1_to_param(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
958656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
959656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* These are used by EVP_CIPHER methods */
960656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_CIPHER_set_asn1_iv(EVP_CIPHER_CTX *c,ASN1_TYPE *type);
961656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_CIPHER_get_asn1_iv(EVP_CIPHER_CTX *c,ASN1_TYPE *type);
962656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
963656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* PKCS5 password based encryption */
964656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint PKCS5_PBE_keyivgen(EVP_CIPHER_CTX *ctx, const char *pass, int passlen,
965656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 ASN1_TYPE *param, const EVP_CIPHER *cipher, const EVP_MD *md,
966656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 int en_de);
967656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint PKCS5_PBKDF2_HMAC_SHA1(const char *pass, int passlen,
968656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			   const unsigned char *salt, int saltlen, int iter,
969656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			   int keylen, unsigned char *out);
970221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint PKCS5_PBKDF2_HMAC(const char *pass, int passlen,
971221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			   const unsigned char *salt, int saltlen, int iter,
972221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			   const EVP_MD *digest,
973221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		      int keylen, unsigned char *out);
974656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint PKCS5_v2_PBE_keyivgen(EVP_CIPHER_CTX *ctx, const char *pass, int passlen,
975656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 ASN1_TYPE *param, const EVP_CIPHER *cipher, const EVP_MD *md,
976656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 int en_de);
977656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
978656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid PKCS5_PBE_add(void);
979656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
980656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_PBE_CipherInit (ASN1_OBJECT *pbe_obj, const char *pass, int passlen,
981656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	     ASN1_TYPE *param, EVP_CIPHER_CTX *ctx, int en_de);
982221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
983221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom/* PBE type */
984221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
985221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom/* Can appear as the outermost AlgorithmIdentifier */
986221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_PBE_TYPE_OUTER	0x0
987221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom/* Is an PRF type OID */
988221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_PBE_TYPE_PRF	0x1
989221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
990221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint EVP_PBE_alg_add_type(int pbe_type, int pbe_nid, int cipher_nid, int md_nid,
991221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	     EVP_PBE_KEYGEN *keygen);
992656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_PBE_alg_add(int nid, const EVP_CIPHER *cipher, const EVP_MD *md,
993656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		    EVP_PBE_KEYGEN *keygen);
994221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint EVP_PBE_find(int type, int pbe_nid,
995221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			int *pcnid, int *pmnid, EVP_PBE_KEYGEN **pkeygen);
996656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid EVP_PBE_cleanup(void);
997656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
998221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define ASN1_PKEY_ALIAS		0x1
999221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define ASN1_PKEY_DYNAMIC	0x2
1000221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define ASN1_PKEY_SIGPARAM_NULL	0x4
1001221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1002221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define ASN1_PKEY_CTRL_PKCS7_SIGN	0x1
1003221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define ASN1_PKEY_CTRL_PKCS7_ENCRYPT	0x2
1004221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define ASN1_PKEY_CTRL_DEFAULT_MD_NID	0x3
1005221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define ASN1_PKEY_CTRL_CMS_SIGN		0x5
1006221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define ASN1_PKEY_CTRL_CMS_ENVELOPE	0x7
1007221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1008221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint EVP_PKEY_asn1_get_count(void);
1009221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromconst EVP_PKEY_ASN1_METHOD *EVP_PKEY_asn1_get0(int idx);
1010221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromconst EVP_PKEY_ASN1_METHOD *EVP_PKEY_asn1_find(ENGINE **pe, int type);
1011221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromconst EVP_PKEY_ASN1_METHOD *EVP_PKEY_asn1_find_str(ENGINE **pe,
1012221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					const char *str, int len);
1013221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint EVP_PKEY_asn1_add0(const EVP_PKEY_ASN1_METHOD *ameth);
1014221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint EVP_PKEY_asn1_add_alias(int to, int from);
1015221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint EVP_PKEY_asn1_get0_info(int *ppkey_id, int *pkey_base_id, int *ppkey_flags,
1016221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				const char **pinfo, const char **ppem_str,
1017221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					const EVP_PKEY_ASN1_METHOD *ameth);
1018221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1019221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromconst EVP_PKEY_ASN1_METHOD* EVP_PKEY_get0_asn1(EVP_PKEY *pkey);
1020221304ee937bc0910948a8be1320cb8cc4eb6d36Brian CarlstromEVP_PKEY_ASN1_METHOD* EVP_PKEY_asn1_new(int id, int flags,
1021221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					const char *pem_str, const char *info);
1022221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromvoid EVP_PKEY_asn1_copy(EVP_PKEY_ASN1_METHOD *dst,
1023221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			const EVP_PKEY_ASN1_METHOD *src);
1024221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromvoid EVP_PKEY_asn1_free(EVP_PKEY_ASN1_METHOD *ameth);
1025221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromvoid EVP_PKEY_asn1_set_public(EVP_PKEY_ASN1_METHOD *ameth,
1026221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		int (*pub_decode)(EVP_PKEY *pk, X509_PUBKEY *pub),
1027221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		int (*pub_encode)(X509_PUBKEY *pub, const EVP_PKEY *pk),
1028221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		int (*pub_cmp)(const EVP_PKEY *a, const EVP_PKEY *b),
1029221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		int (*pub_print)(BIO *out, const EVP_PKEY *pkey, int indent,
1030221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom							ASN1_PCTX *pctx),
1031221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		int (*pkey_size)(const EVP_PKEY *pk),
1032221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		int (*pkey_bits)(const EVP_PKEY *pk));
1033221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromvoid EVP_PKEY_asn1_set_private(EVP_PKEY_ASN1_METHOD *ameth,
1034221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		int (*priv_decode)(EVP_PKEY *pk, PKCS8_PRIV_KEY_INFO *p8inf),
1035221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		int (*priv_encode)(PKCS8_PRIV_KEY_INFO *p8, const EVP_PKEY *pk),
1036221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		int (*priv_print)(BIO *out, const EVP_PKEY *pkey, int indent,
1037221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom							ASN1_PCTX *pctx));
1038221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromvoid EVP_PKEY_asn1_set_param(EVP_PKEY_ASN1_METHOD *ameth,
1039221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		int (*param_decode)(EVP_PKEY *pkey,
1040221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				const unsigned char **pder, int derlen),
1041221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		int (*param_encode)(const EVP_PKEY *pkey, unsigned char **pder),
1042221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		int (*param_missing)(const EVP_PKEY *pk),
1043221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		int (*param_copy)(EVP_PKEY *to, const EVP_PKEY *from),
1044221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		int (*param_cmp)(const EVP_PKEY *a, const EVP_PKEY *b),
1045221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		int (*param_print)(BIO *out, const EVP_PKEY *pkey, int indent,
1046221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom							ASN1_PCTX *pctx));
1047221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1048221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromvoid EVP_PKEY_asn1_set_free(EVP_PKEY_ASN1_METHOD *ameth,
1049221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		void (*pkey_free)(EVP_PKEY *pkey));
1050221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromvoid EVP_PKEY_asn1_set_ctrl(EVP_PKEY_ASN1_METHOD *ameth,
1051221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		int (*pkey_ctrl)(EVP_PKEY *pkey, int op,
1052221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom							long arg1, void *arg2));
1053221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1054221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1055221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_PKEY_OP_UNDEFINED		0
1056221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_PKEY_OP_PARAMGEN		(1<<1)
1057221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_PKEY_OP_KEYGEN		(1<<2)
1058221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_PKEY_OP_SIGN		(1<<3)
1059221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_PKEY_OP_VERIFY		(1<<4)
1060221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_PKEY_OP_VERIFYRECOVER	(1<<5)
1061221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_PKEY_OP_SIGNCTX		(1<<6)
1062221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_PKEY_OP_VERIFYCTX		(1<<7)
1063221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_PKEY_OP_ENCRYPT		(1<<8)
1064221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_PKEY_OP_DECRYPT		(1<<9)
1065221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_PKEY_OP_DERIVE		(1<<10)
1066221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1067221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_PKEY_OP_TYPE_SIG	\
1068221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	(EVP_PKEY_OP_SIGN | EVP_PKEY_OP_VERIFY | EVP_PKEY_OP_VERIFYRECOVER \
1069221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		| EVP_PKEY_OP_SIGNCTX | EVP_PKEY_OP_VERIFYCTX)
1070221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1071221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_PKEY_OP_TYPE_CRYPT \
1072221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	(EVP_PKEY_OP_ENCRYPT | EVP_PKEY_OP_DECRYPT)
1073221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1074221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_PKEY_OP_TYPE_NOGEN \
1075221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	(EVP_PKEY_OP_SIG | EVP_PKEY_OP_CRYPT | EVP_PKEY_OP_DERIVE)
1076221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1077221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_PKEY_OP_TYPE_GEN \
1078221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		(EVP_PKEY_OP_PARAMGEN | EVP_PKEY_OP_KEYGEN)
1079221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1080221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define	 EVP_PKEY_CTX_set_signature_md(ctx, md)	\
1081221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		EVP_PKEY_CTX_ctrl(ctx, -1, EVP_PKEY_OP_TYPE_SIG,  \
1082221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					EVP_PKEY_CTRL_MD, 0, (void *)md)
1083221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1084221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_PKEY_CTRL_MD		1
1085221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_PKEY_CTRL_PEER_KEY		2
1086221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1087221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_PKEY_CTRL_PKCS7_ENCRYPT	3
1088221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_PKEY_CTRL_PKCS7_DECRYPT	4
1089221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1090221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_PKEY_CTRL_PKCS7_SIGN	5
1091221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1092221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_PKEY_CTRL_SET_MAC_KEY	6
1093221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1094221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_PKEY_CTRL_DIGESTINIT	7
1095221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1096221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom/* Used by GOST key encryption in TLS */
1097221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_PKEY_CTRL_SET_IV 		8
1098221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1099221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_PKEY_CTRL_CMS_ENCRYPT	9
1100221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_PKEY_CTRL_CMS_DECRYPT	10
1101221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_PKEY_CTRL_CMS_SIGN		11
1102221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1103392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define EVP_PKEY_CTRL_CIPHER		12
1104392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom
1105221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_PKEY_ALG_CTRL		0x1000
1106221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1107221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1108221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_PKEY_FLAG_AUTOARGLEN	2
1109392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom/* Method handles all operations: don't assume any digest related
1110392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom * defaults.
1111392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom */
1112392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define EVP_PKEY_FLAG_SIGCTX_CUSTOM	4
1113221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1114221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromconst EVP_PKEY_METHOD *EVP_PKEY_meth_find(int type);
1115221304ee937bc0910948a8be1320cb8cc4eb6d36Brian CarlstromEVP_PKEY_METHOD* EVP_PKEY_meth_new(int id, int flags);
1116392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstromvoid EVP_PKEY_meth_get0_info(int *ppkey_id, int *pflags,
1117392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				const EVP_PKEY_METHOD *meth);
1118392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstromvoid EVP_PKEY_meth_copy(EVP_PKEY_METHOD *dst, const EVP_PKEY_METHOD *src);
1119221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromvoid EVP_PKEY_meth_free(EVP_PKEY_METHOD *pmeth);
1120221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint EVP_PKEY_meth_add0(const EVP_PKEY_METHOD *pmeth);
1121221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1122221304ee937bc0910948a8be1320cb8cc4eb6d36Brian CarlstromEVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e);
1123221304ee937bc0910948a8be1320cb8cc4eb6d36Brian CarlstromEVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e);
1124221304ee937bc0910948a8be1320cb8cc4eb6d36Brian CarlstromEVP_PKEY_CTX *EVP_PKEY_CTX_dup(EVP_PKEY_CTX *ctx);
1125221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromvoid EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx);
1126221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1127221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype,
1128221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom				int cmd, int p1, void *p2);
1129221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX *ctx, const char *type,
1130221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom						const char *value);
1131221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1132221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint EVP_PKEY_CTX_get_operation(EVP_PKEY_CTX *ctx);
1133221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromvoid EVP_PKEY_CTX_set0_keygen_info(EVP_PKEY_CTX *ctx, int *dat, int datlen);
1134221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1135221304ee937bc0910948a8be1320cb8cc4eb6d36Brian CarlstromEVP_PKEY *EVP_PKEY_new_mac_key(int type, ENGINE *e,
1136392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom				const unsigned char *key, int keylen);
1137221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1138221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromvoid EVP_PKEY_CTX_set_data(EVP_PKEY_CTX *ctx, void *data);
1139221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromvoid *EVP_PKEY_CTX_get_data(EVP_PKEY_CTX *ctx);
1140221304ee937bc0910948a8be1320cb8cc4eb6d36Brian CarlstromEVP_PKEY *EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx);
1141221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1142221304ee937bc0910948a8be1320cb8cc4eb6d36Brian CarlstromEVP_PKEY *EVP_PKEY_CTX_get0_peerkey(EVP_PKEY_CTX *ctx);
1143221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1144221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromvoid EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data);
1145221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromvoid *EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx);
1146221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1147221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint EVP_PKEY_sign_init(EVP_PKEY_CTX *ctx);
1148221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint EVP_PKEY_sign(EVP_PKEY_CTX *ctx,
1149221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			unsigned char *sig, size_t *siglen,
1150221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			const unsigned char *tbs, size_t tbslen);
1151221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint EVP_PKEY_verify_init(EVP_PKEY_CTX *ctx);
1152221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint EVP_PKEY_verify(EVP_PKEY_CTX *ctx,
1153221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			const unsigned char *sig, size_t siglen,
1154221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			const unsigned char *tbs, size_t tbslen);
1155221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint EVP_PKEY_verify_recover_init(EVP_PKEY_CTX *ctx);
1156221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint EVP_PKEY_verify_recover(EVP_PKEY_CTX *ctx,
1157221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			unsigned char *rout, size_t *routlen,
1158221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			const unsigned char *sig, size_t siglen);
1159221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint EVP_PKEY_encrypt_init(EVP_PKEY_CTX *ctx);
1160221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint EVP_PKEY_encrypt(EVP_PKEY_CTX *ctx,
1161221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			unsigned char *out, size_t *outlen,
1162221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			const unsigned char *in, size_t inlen);
1163221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint EVP_PKEY_decrypt_init(EVP_PKEY_CTX *ctx);
1164221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint EVP_PKEY_decrypt(EVP_PKEY_CTX *ctx,
1165221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			unsigned char *out, size_t *outlen,
1166221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom			const unsigned char *in, size_t inlen);
1167221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1168221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint EVP_PKEY_derive_init(EVP_PKEY_CTX *ctx);
1169221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint EVP_PKEY_derive_set_peer(EVP_PKEY_CTX *ctx, EVP_PKEY *peer);
1170221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint EVP_PKEY_derive(EVP_PKEY_CTX *ctx, unsigned char *key, size_t *keylen);
1171221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1172221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromtypedef int EVP_PKEY_gen_cb(EVP_PKEY_CTX *ctx);
1173221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1174221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint EVP_PKEY_paramgen_init(EVP_PKEY_CTX *ctx);
1175221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint EVP_PKEY_paramgen(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey);
1176221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint EVP_PKEY_keygen_init(EVP_PKEY_CTX *ctx);
1177221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint EVP_PKEY_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey);
1178221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1179221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromvoid EVP_PKEY_CTX_set_cb(EVP_PKEY_CTX *ctx, EVP_PKEY_gen_cb *cb);
1180221304ee937bc0910948a8be1320cb8cc4eb6d36Brian CarlstromEVP_PKEY_gen_cb *EVP_PKEY_CTX_get_cb(EVP_PKEY_CTX *ctx);
1181221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1182221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint EVP_PKEY_CTX_get_keygen_info(EVP_PKEY_CTX *ctx, int idx);
1183221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1184221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromvoid EVP_PKEY_meth_set_init(EVP_PKEY_METHOD *pmeth,
1185221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int (*init)(EVP_PKEY_CTX *ctx));
1186221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1187221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromvoid EVP_PKEY_meth_set_copy(EVP_PKEY_METHOD *pmeth,
1188221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int (*copy)(EVP_PKEY_CTX *dst, EVP_PKEY_CTX *src));
1189221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1190221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromvoid EVP_PKEY_meth_set_cleanup(EVP_PKEY_METHOD *pmeth,
1191221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	void (*cleanup)(EVP_PKEY_CTX *ctx));
1192221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1193221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromvoid EVP_PKEY_meth_set_paramgen(EVP_PKEY_METHOD *pmeth,
1194221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int (*paramgen_init)(EVP_PKEY_CTX *ctx),
1195221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int (*paramgen)(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey));
1196221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1197221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromvoid EVP_PKEY_meth_set_keygen(EVP_PKEY_METHOD *pmeth,
1198221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int (*keygen_init)(EVP_PKEY_CTX *ctx),
1199221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int (*keygen)(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey));
1200e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
1201221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromvoid EVP_PKEY_meth_set_sign(EVP_PKEY_METHOD *pmeth,
1202221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int (*sign_init)(EVP_PKEY_CTX *ctx),
1203221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int (*sign)(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
1204221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					const unsigned char *tbs, size_t tbslen));
1205221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1206221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromvoid EVP_PKEY_meth_set_verify(EVP_PKEY_METHOD *pmeth,
1207221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int (*verify_init)(EVP_PKEY_CTX *ctx),
1208221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int (*verify)(EVP_PKEY_CTX *ctx, const unsigned char *sig, size_t siglen,
1209221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					const unsigned char *tbs, size_t tbslen));
1210221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1211221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromvoid EVP_PKEY_meth_set_verify_recover(EVP_PKEY_METHOD *pmeth,
1212221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int (*verify_recover_init)(EVP_PKEY_CTX *ctx),
1213221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int (*verify_recover)(EVP_PKEY_CTX *ctx,
1214221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					unsigned char *sig, size_t *siglen,
1215221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					const unsigned char *tbs, size_t tbslen));
1216221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1217221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromvoid EVP_PKEY_meth_set_signctx(EVP_PKEY_METHOD *pmeth,
1218221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int (*signctx_init)(EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx),
1219221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int (*signctx)(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
1220221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					EVP_MD_CTX *mctx));
1221221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1222221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromvoid EVP_PKEY_meth_set_verifyctx(EVP_PKEY_METHOD *pmeth,
1223221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int (*verifyctx_init)(EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx),
1224221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int (*verifyctx)(EVP_PKEY_CTX *ctx, const unsigned char *sig,int siglen,
1225221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					EVP_MD_CTX *mctx));
1226221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1227221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromvoid EVP_PKEY_meth_set_encrypt(EVP_PKEY_METHOD *pmeth,
1228221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int (*encrypt_init)(EVP_PKEY_CTX *ctx),
1229221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int (*encryptfn)(EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen,
1230221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					const unsigned char *in, size_t inlen));
1231221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1232221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromvoid EVP_PKEY_meth_set_decrypt(EVP_PKEY_METHOD *pmeth,
1233221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int (*decrypt_init)(EVP_PKEY_CTX *ctx),
1234221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int (*decrypt)(EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen,
1235221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					const unsigned char *in, size_t inlen));
1236221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1237221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromvoid EVP_PKEY_meth_set_derive(EVP_PKEY_METHOD *pmeth,
1238221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int (*derive_init)(EVP_PKEY_CTX *ctx),
1239221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int (*derive)(EVP_PKEY_CTX *ctx, unsigned char *key, size_t *keylen));
1240221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
1241221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromvoid EVP_PKEY_meth_set_ctrl(EVP_PKEY_METHOD *pmeth,
1242221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int (*ctrl)(EVP_PKEY_CTX *ctx, int type, int p1, void *p2),
1243221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	int (*ctrl_str)(EVP_PKEY_CTX *ctx,
1244221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom					const char *type, const char *value));
1245e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
124604ef91b390dfcc6125913e2f2af502d23d7a5112Brian Carlstromvoid EVP_add_alg_module(void);
124704ef91b390dfcc6125913e2f2af502d23d7a5112Brian Carlstrom
1248656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* BEGIN ERROR CODES */
1249656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* The following lines are auto generated by the script mkerr.pl. Any changes
1250656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * made after this point may be overwritten when the script is next run.
1251656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
1252656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid ERR_load_EVP_strings(void);
1253656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1254656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Error codes for the EVP functions. */
1255656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1256656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Function codes. */
1257392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define EVP_F_AESNI_INIT_KEY				 165
1258392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define EVP_F_AESNI_XTS_CIPHER				 176
1259656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_AES_INIT_KEY				 133
1260392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define EVP_F_AES_XTS					 172
1261392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define EVP_F_AES_XTS_CIPHER				 175
126204ef91b390dfcc6125913e2f2af502d23d7a5112Brian Carlstrom#define EVP_F_ALG_MODULE_INIT				 177
1263656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_CAMELLIA_INIT_KEY				 159
1264392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define EVP_F_CMAC_INIT					 173
1265656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_D2I_PKEY					 100
1266221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_F_DO_SIGVER_INIT				 161
1267656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_DSAPKEY2PKCS8				 134
1268656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_DSA_PKEY2PKCS8				 135
1269656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_ECDSA_PKEY2PKCS8				 129
1270656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_ECKEY_PKEY2PKCS8				 132
1271656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_EVP_CIPHERINIT_EX				 123
1272221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_F_EVP_CIPHER_CTX_COPY			 163
1273656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_EVP_CIPHER_CTX_CTRL			 124
1274656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH		 122
1275656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_EVP_DECRYPTFINAL_EX			 101
1276656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_EVP_DIGESTINIT_EX				 128
1277656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_EVP_ENCRYPTFINAL_EX			 127
1278656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_EVP_MD_CTX_COPY_EX			 110
1279221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_F_EVP_MD_SIZE				 162
1280656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_EVP_OPENINIT				 102
1281656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_EVP_PBE_ALG_ADD				 115
1282221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_F_EVP_PBE_ALG_ADD_TYPE			 160
1283656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_EVP_PBE_CIPHERINIT			 116
1284656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_EVP_PKCS82PKEY				 111
1285221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_F_EVP_PKCS82PKEY_BROKEN			 136
1286656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_EVP_PKEY2PKCS8_BROKEN			 113
1287656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_EVP_PKEY_COPY_PARAMETERS			 103
1288221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_F_EVP_PKEY_CTX_CTRL				 137
1289221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_F_EVP_PKEY_CTX_CTRL_STR			 150
1290221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_F_EVP_PKEY_CTX_DUP				 156
1291656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_EVP_PKEY_DECRYPT				 104
1292221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_F_EVP_PKEY_DECRYPT_INIT			 138
1293221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_F_EVP_PKEY_DECRYPT_OLD			 151
1294221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_F_EVP_PKEY_DERIVE				 153
1295221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_F_EVP_PKEY_DERIVE_INIT			 154
1296221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_F_EVP_PKEY_DERIVE_SET_PEER			 155
1297656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_EVP_PKEY_ENCRYPT				 105
1298221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_F_EVP_PKEY_ENCRYPT_INIT			 139
1299221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_F_EVP_PKEY_ENCRYPT_OLD			 152
1300656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_EVP_PKEY_GET1_DH				 119
1301656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_EVP_PKEY_GET1_DSA				 120
1302656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_EVP_PKEY_GET1_ECDSA			 130
1303656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_EVP_PKEY_GET1_EC_KEY			 131
1304656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_EVP_PKEY_GET1_RSA				 121
1305221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_F_EVP_PKEY_KEYGEN				 146
1306221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_F_EVP_PKEY_KEYGEN_INIT			 147
1307656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_EVP_PKEY_NEW				 106
1308221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_F_EVP_PKEY_PARAMGEN				 148
1309221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_F_EVP_PKEY_PARAMGEN_INIT			 149
1310221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_F_EVP_PKEY_SIGN				 140
1311221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_F_EVP_PKEY_SIGN_INIT			 141
1312221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_F_EVP_PKEY_VERIFY				 142
1313221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_F_EVP_PKEY_VERIFY_INIT			 143
1314221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_F_EVP_PKEY_VERIFY_RECOVER			 144
1315221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_F_EVP_PKEY_VERIFY_RECOVER_INIT		 145
1316656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_EVP_RIJNDAEL				 126
1317656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_EVP_SIGNFINAL				 107
1318656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_EVP_VERIFYFINAL				 108
1319392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define EVP_F_FIPS_CIPHERINIT				 166
1320392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define EVP_F_FIPS_CIPHER_CTX_COPY			 170
1321392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define EVP_F_FIPS_CIPHER_CTX_CTRL			 167
1322392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define EVP_F_FIPS_CIPHER_CTX_SET_KEY_LENGTH		 171
1323392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define EVP_F_FIPS_DIGESTINIT				 168
1324392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define EVP_F_FIPS_MD_CTX_COPY				 169
1325392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define EVP_F_HMAC_INIT_EX				 174
1326221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_F_INT_CTX_NEW				 157
1327656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_PKCS5_PBE_KEYIVGEN			 117
1328656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_PKCS5_V2_PBE_KEYIVGEN			 118
1329392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define EVP_F_PKCS5_V2_PBKDF2_KEYIVGEN			 164
1330656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_PKCS8_SET_BROKEN				 112
1331221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_F_PKEY_SET_TYPE				 158
1332656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_RC2_MAGIC_TO_METH				 109
1333656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_RC5_CTRL					 125
1334656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1335656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Reason codes. */
1336392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define EVP_R_AES_IV_SETUP_FAILED			 162
1337656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_AES_KEY_SETUP_FAILED			 143
1338656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_ASN1_LIB					 140
1339656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_BAD_BLOCK_LENGTH				 136
1340656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_BAD_DECRYPT				 100
1341656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_BAD_KEY_LENGTH				 137
1342656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_BN_DECODE_ERROR				 112
1343656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_BN_PUBKEY_ERROR				 113
1344221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_R_BUFFER_TOO_SMALL				 155
1345656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_CAMELLIA_KEY_SETUP_FAILED			 157
1346656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_CIPHER_PARAMETER_ERROR			 122
1347221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_R_COMMAND_NOT_SUPPORTED			 147
1348656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_CTRL_NOT_IMPLEMENTED			 132
1349656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED		 133
1350656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH		 138
1351656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_DECODE_ERROR				 114
1352656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_DIFFERENT_KEY_TYPES			 101
1353221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_R_DIFFERENT_PARAMETERS			 153
1354392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define EVP_R_DISABLED_FOR_FIPS				 163
1355656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_ENCODE_ERROR				 115
135604ef91b390dfcc6125913e2f2af502d23d7a5112Brian Carlstrom#define EVP_R_ERROR_LOADING_SECTION			 165
135704ef91b390dfcc6125913e2f2af502d23d7a5112Brian Carlstrom#define EVP_R_ERROR_SETTING_FIPS_MODE			 166
1358656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_EVP_PBE_CIPHERINIT_ERROR			 119
1359656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_EXPECTING_AN_RSA_KEY			 127
1360656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_EXPECTING_A_DH_KEY			 128
1361656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_EXPECTING_A_DSA_KEY			 129
1362656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_EXPECTING_A_ECDSA_KEY			 141
1363656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_EXPECTING_A_EC_KEY			 142
136404ef91b390dfcc6125913e2f2af502d23d7a5112Brian Carlstrom#define EVP_R_FIPS_MODE_NOT_SUPPORTED			 167
1365656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_INITIALIZATION_ERROR			 134
1366656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_INPUT_NOT_INITIALIZED			 111
1367221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_R_INVALID_DIGEST				 152
136804ef91b390dfcc6125913e2f2af502d23d7a5112Brian Carlstrom#define EVP_R_INVALID_FIPS_MODE				 168
1369656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_INVALID_KEY_LENGTH			 130
1370221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_R_INVALID_OPERATION				 148
1371656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_IV_TOO_LARGE				 102
1372656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_KEYGEN_FAILURE				 120
1373221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_R_MESSAGE_DIGEST_IS_NULL			 159
1374221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_R_METHOD_NOT_SUPPORTED			 144
1375656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_MISSING_PARAMETERS			 103
1376656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_NO_CIPHER_SET				 131
1377221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_R_NO_DEFAULT_DIGEST				 158
1378656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_NO_DIGEST_SET				 139
1379656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_NO_DSA_PARAMETERS				 116
1380221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_R_NO_KEY_SET				 154
1381221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_R_NO_OPERATION_SET				 149
1382656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_NO_SIGN_FUNCTION_CONFIGURED		 104
1383656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_NO_VERIFY_FUNCTION_CONFIGURED		 105
1384221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE	 150
1385221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_R_OPERATON_NOT_INITIALIZED			 151
1386656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_PKCS8_UNKNOWN_BROKEN_TYPE			 117
1387221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_R_PRIVATE_KEY_DECODE_ERROR			 145
1388221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_R_PRIVATE_KEY_ENCODE_ERROR			 146
1389656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_PUBLIC_KEY_NOT_RSA			 106
1390392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom#define EVP_R_TOO_LARGE					 164
1391221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_R_UNKNOWN_CIPHER				 160
1392221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_R_UNKNOWN_DIGEST				 161
139304ef91b390dfcc6125913e2f2af502d23d7a5112Brian Carlstrom#define EVP_R_UNKNOWN_OPTION				 169
1394656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_UNKNOWN_PBE_ALGORITHM			 121
1395656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_UNSUPORTED_NUMBER_OF_ROUNDS		 135
1396221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom#define EVP_R_UNSUPPORTED_ALGORITHM			 156
1397656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_UNSUPPORTED_CIPHER			 107
1398656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_UNSUPPORTED_KEYLENGTH			 123
1399656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_UNSUPPORTED_KEY_DERIVATION_FUNCTION	 124
1400656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_UNSUPPORTED_KEY_SIZE			 108
1401656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_UNSUPPORTED_PRF				 125
1402656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_UNSUPPORTED_PRIVATE_KEY_ALGORITHM		 118
1403656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_UNSUPPORTED_SALT_TYPE			 126
1404656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_WRONG_FINAL_BLOCK_LENGTH			 109
1405656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_WRONG_PUBLIC_KEY_TYPE			 110
1406656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
1407656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef  __cplusplus
1408656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project}
1409656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1410656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
1411