evp.h revision 656d9c7f52f88b3a3daccafa7655dec086c4756e
1656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* crypto/evp/evp.h */
2656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * All rights reserved.
4656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
5656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This package is an SSL implementation written
6656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * by Eric Young (eay@cryptsoft.com).
7656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The implementation was written so as to conform with Netscapes SSL.
8656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
9656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This library is free for commercial and non-commercial use as long as
10656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the following conditions are aheared to.  The following conditions
11656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * apply to all code found in this distribution, be it the RC4, RSA,
12656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * included with this distribution is covered by the same copyright terms
14656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
16656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright remains Eric Young's, and as such any Copyright notices in
17656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the code are not to be removed.
18656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * If this package is used in a product, Eric Young should be given attribution
19656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * as the author of the parts of the library used.
20656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This can be in the form of a textual message at program startup or
21656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * in documentation (online or textual) provided with the package.
22656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
23656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Redistribution and use in source and binary forms, with or without
24656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * modification, are permitted provided that the following conditions
25656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * are met:
26656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 1. Redistributions of source code must retain the copyright
27656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer.
28656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 2. Redistributions in binary form must reproduce the above copyright
29656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer in the
30656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    documentation and/or other materials provided with the distribution.
31656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 3. All advertising materials mentioning features or use of this software
32656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    must display the following acknowledgement:
33656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes cryptographic software written by
34656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *     Eric Young (eay@cryptsoft.com)"
35656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    The word 'cryptographic' can be left out if the rouines from the library
36656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    being used are not cryptographic related :-).
37656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 4. If you include any Windows specific code (or a derivative thereof) from
38656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    the apps directory (application code) you must include an acknowledgement:
39656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
41656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SUCH DAMAGE.
52656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
53656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The licence and distribution terms for any publically available version or
54656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * derivative of this code cannot be changed.  i.e. this code cannot simply be
55656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * copied and put under another distribution licence
56656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * [including the GNU Public Licence.]
57656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
58656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
59656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef HEADER_ENVELOPE_H
60656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define HEADER_ENVELOPE_H
61656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
62656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef OPENSSL_ALGORITHM_DEFINES
63656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# include <openssl/opensslconf.h>
64656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
65656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# define OPENSSL_ALGORITHM_DEFINES
66656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# include <openssl/opensslconf.h>
67656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# undef OPENSSL_ALGORITHM_DEFINES
68656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
69656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
70656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/ossl_typ.h>
71656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
72656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/symhacks.h>
73656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
74656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_BIO
75656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/bio.h>
76656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
77656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
78656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/*
79656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_RC2_KEY_SIZE		16
80656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_RC4_KEY_SIZE		16
81656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_BLOWFISH_KEY_SIZE		16
82656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_CAST5_KEY_SIZE		16
83656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_RC5_32_12_16_KEY_SIZE	16
84656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project*/
85656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_MAX_MD_SIZE			64	/* longest known is SHA512 */
86656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_MAX_KEY_LENGTH		32
87656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_MAX_IV_LENGTH		16
88656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_MAX_BLOCK_LENGTH		32
89656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
90656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define PKCS5_SALT_LEN			8
91656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Default PKCS#5 iteration count */
92656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define PKCS5_DEFAULT_ITER		2048
93656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
94656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/objects.h>
95656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
96656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PK_RSA	0x0001
97656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PK_DSA	0x0002
98656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PK_DH	0x0004
99656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PK_EC	0x0008
100656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKT_SIGN	0x0010
101656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKT_ENC	0x0020
102656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKT_EXCH	0x0040
103656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKS_RSA	0x0100
104656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKS_DSA	0x0200
105656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKS_EC	0x0400
106656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKT_EXP	0x1000 /* <= 512 bit key */
107656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
108656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_NONE	NID_undef
109656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_RSA	NID_rsaEncryption
110656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_RSA2	NID_rsa
111656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_DSA	NID_dsa
112656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_DSA1	NID_dsa_2
113656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_DSA2	NID_dsaWithSHA
114656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_DSA3	NID_dsaWithSHA1
115656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_DSA4	NID_dsaWithSHA1_2
116656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_DH	NID_dhKeyAgreement
117656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_EC	NID_X9_62_id_ecPublicKey
118656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
119656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef	__cplusplus
120656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectextern "C" {
121656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
122656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
123656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Type needs to be a bit field
124656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Sub-type needs to be for variations on the method, as in, can it do
125656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * arbitrary encryption.... */
126656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstruct evp_pkey_st
127656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
128656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int type;
129656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int save_type;
130656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int references;
131656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	union	{
132656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		char *ptr;
133656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_RSA
134656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		struct rsa_st *rsa;	/* RSA */
135656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
136656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DSA
137656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		struct dsa_st *dsa;	/* DSA */
138656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
139656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DH
140656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		struct dh_st *dh;	/* DH */
141656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
142656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_EC
143656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		struct ec_key_st *ec;	/* ECC */
144656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
145656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		} pkey;
146656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int save_parameters;
147656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	STACK_OF(X509_ATTRIBUTE) *attributes; /* [ 0 ] */
148656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	} /* EVP_PKEY */;
149656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
150656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_MO_SIGN	0x0001
151656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_MO_VERIFY	0x0002
152656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_MO_ENCRYPT	0x0004
153656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_MO_DECRYPT	0x0008
154656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
155656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if 0
156656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* This structure is required to tie the message digest and signing together.
157656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The lookup can be done by md/pkey_method, oid, oid/pkey_method, or
158656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * oid, md and pkey.
159656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This is required because for various smart-card perform the digest and
160656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * signing/verification on-board.  To handle this case, the specific
161656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * EVP_MD and EVP_PKEY_METHODs need to be closely associated.
162656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * When a PKEY is created, it will have a EVP_PKEY_METHOD associated with it.
163656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This can either be software or a token to provide the required low level
164656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * routines.
165656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
166656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct evp_pkey_md_st
167656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
168656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int oid;
169656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_MD *md;
170656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	EVP_PKEY_METHOD *pkey;
171656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	} EVP_PKEY_MD;
172656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
173656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_rsa_md2() \
174656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		EVP_PKEY_MD_add(NID_md2WithRSAEncryption,\
175656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			EVP_rsa_pkcs1(),EVP_md2())
176656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_rsa_md5() \
177656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		EVP_PKEY_MD_add(NID_md5WithRSAEncryption,\
178656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			EVP_rsa_pkcs1(),EVP_md5())
179656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_rsa_sha0() \
180656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		EVP_PKEY_MD_add(NID_shaWithRSAEncryption,\
181656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			EVP_rsa_pkcs1(),EVP_sha())
182656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_rsa_sha1() \
183656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		EVP_PKEY_MD_add(NID_sha1WithRSAEncryption,\
184656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			EVP_rsa_pkcs1(),EVP_sha1())
185656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_rsa_ripemd160() \
186656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		EVP_PKEY_MD_add(NID_ripemd160WithRSA,\
187656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			EVP_rsa_pkcs1(),EVP_ripemd160())
188656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_rsa_mdc2() \
189656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		EVP_PKEY_MD_add(NID_mdc2WithRSA,\
190656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			EVP_rsa_octet_string(),EVP_mdc2())
191656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_dsa_sha() \
192656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		EVP_PKEY_MD_add(NID_dsaWithSHA,\
193656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			EVP_dsa(),EVP_sha())
194656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_dsa_sha1() \
195656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		EVP_PKEY_MD_add(NID_dsaWithSHA1,\
196656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			EVP_dsa(),EVP_sha1())
197656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
198656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct evp_pkey_method_st
199656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
200656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	char *name;
201656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int flags;
202656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int type;		/* RSA, DSA, an SSLeay specific constant */
203656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int oid;		/* For the pub-key type */
204656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int encrypt_oid;	/* pub/priv key encryption */
205656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
206656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int (*sign)();
207656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int (*verify)();
208656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	struct	{
209656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		int (*set)();	/* get and/or set the underlying type */
210656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		int (*get)();
211656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		int (*encrypt)();
212656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		int (*decrypt)();
213656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		int (*i2d)();
214656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		int (*d2i)();
215656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		int (*dup)();
216656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		} pub,priv;
217656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int (*set_asn1_parameters)();
218656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int (*get_asn1_parameters)();
219656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	} EVP_PKEY_METHOD;
220656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
221656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
222656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef EVP_MD
223656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstruct env_md_st
224656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
225656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int type;
226656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int pkey_type;
227656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int md_size;
228656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned long flags;
229656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int (*init)(EVP_MD_CTX *ctx);
230656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int (*update)(EVP_MD_CTX *ctx,const void *data,size_t count);
231656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int (*final)(EVP_MD_CTX *ctx,unsigned char *md);
232656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int (*copy)(EVP_MD_CTX *to,const EVP_MD_CTX *from);
233656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int (*cleanup)(EVP_MD_CTX *ctx);
234656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
235656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	/* FIXME: prototype these some day */
236656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int (*sign)(int type, const unsigned char *m, unsigned int m_length,
237656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		    unsigned char *sigret, unsigned int *siglen, void *key);
238656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int (*verify)(int type, const unsigned char *m, unsigned int m_length,
239656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		      const unsigned char *sigbuf, unsigned int siglen,
240656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		      void *key);
241656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int required_pkey_type[5]; /*EVP_PKEY_xxx */
242656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int block_size;
243656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int ctx_size; /* how big does the ctx->md_data need to be */
244656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	} /* EVP_MD */;
245656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
246656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef int evp_sign_method(int type,const unsigned char *m,
247656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			    unsigned int m_length,unsigned char *sigret,
248656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			    unsigned int *siglen, void *key);
249656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef int evp_verify_method(int type,const unsigned char *m,
250656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			    unsigned int m_length,const unsigned char *sigbuf,
251656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			    unsigned int siglen, void *key);
252656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
253656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_MD_FLAG_ONESHOT	0x0001 /* digest can only handle a single
254656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					* block */
255656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
256656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_NULL_method	NULL,NULL,{0,0,0,0}
257656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
258656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DSA
259656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_DSA_method	(evp_sign_method *)DSA_sign, \
260656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				(evp_verify_method *)DSA_verify, \
261656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{EVP_PKEY_DSA,EVP_PKEY_DSA2,EVP_PKEY_DSA3, \
262656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					EVP_PKEY_DSA4,0}
263656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
264656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_DSA_method	EVP_PKEY_NULL_method
265656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
266656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
267656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_ECDSA
268656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_ECDSA_method   (evp_sign_method *)ECDSA_sign, \
269656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				(evp_verify_method *)ECDSA_verify, \
270656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project                                 {EVP_PKEY_EC,0,0,0}
271656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
272656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_ECDSA_method   EVP_PKEY_NULL_method
273656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
274656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
275656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_RSA
276656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_RSA_method	(evp_sign_method *)RSA_sign, \
277656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				(evp_verify_method *)RSA_verify, \
278656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{EVP_PKEY_RSA,EVP_PKEY_RSA2,0,0}
279656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_RSA_ASN1_OCTET_STRING_method \
280656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				(evp_sign_method *)RSA_sign_ASN1_OCTET_STRING, \
281656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				(evp_verify_method *)RSA_verify_ASN1_OCTET_STRING, \
282656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project				{EVP_PKEY_RSA,EVP_PKEY_RSA2,0,0}
283656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
284656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_RSA_method	EVP_PKEY_NULL_method
285656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_RSA_ASN1_OCTET_STRING_method EVP_PKEY_NULL_method
286656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
287656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
288656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif /* !EVP_MD */
289656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
290656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstruct env_md_ctx_st
291656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
292656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const EVP_MD *digest;
293656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ENGINE *engine; /* functional reference if 'digest' is ENGINE-provided */
294656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned long flags;
295656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	void *md_data;
296656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	} /* EVP_MD_CTX */;
297656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
298656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* values for EVP_MD_CTX flags */
299656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
300656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_MD_CTX_FLAG_ONESHOT		0x0001 /* digest update will be called
301656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						* once only */
302656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_MD_CTX_FLAG_CLEANED		0x0002 /* context has already been
303656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						* cleaned */
304656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_MD_CTX_FLAG_REUSE		0x0004 /* Don't free up ctx->md_data
305656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project						* in EVP_MD_CTX_cleanup */
306656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
307656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstruct evp_cipher_st
308656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
309656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int nid;
310656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int block_size;
311656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int key_len;		/* Default value for variable length ciphers */
312656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int iv_len;
313656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned long flags;	/* Various flags */
314656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int (*init)(EVP_CIPHER_CTX *ctx, const unsigned char *key,
315656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		    const unsigned char *iv, int enc);	/* init key */
316656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int (*do_cipher)(EVP_CIPHER_CTX *ctx, unsigned char *out,
317656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 const unsigned char *in, unsigned int inl);/* encrypt/decrypt data */
318656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int (*cleanup)(EVP_CIPHER_CTX *); /* cleanup ctx */
319656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int ctx_size;		/* how big ctx->cipher_data needs to be */
320656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int (*set_asn1_parameters)(EVP_CIPHER_CTX *, ASN1_TYPE *); /* Populate a ASN1_TYPE with parameters */
321656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int (*get_asn1_parameters)(EVP_CIPHER_CTX *, ASN1_TYPE *); /* Get parameters from a ASN1_TYPE */
322656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int (*ctrl)(EVP_CIPHER_CTX *, int type, int arg, void *ptr); /* Miscellaneous operations */
323656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	void *app_data;		/* Application data */
324656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	} /* EVP_CIPHER */;
325656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
326656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Values for cipher flags */
327656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
328656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Modes for ciphers */
329656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
330656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define		EVP_CIPH_STREAM_CIPHER		0x0
331656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define		EVP_CIPH_ECB_MODE		0x1
332656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define		EVP_CIPH_CBC_MODE		0x2
333656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define		EVP_CIPH_CFB_MODE		0x3
334656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define		EVP_CIPH_OFB_MODE		0x4
335656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define 	EVP_CIPH_MODE			0x7
336656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Set if variable length cipher */
337656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define 	EVP_CIPH_VARIABLE_LENGTH	0x8
338656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Set if the iv handling should be done by the cipher itself */
339656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define 	EVP_CIPH_CUSTOM_IV		0x10
340656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Set if the cipher's init() function should be called if key is NULL */
341656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define 	EVP_CIPH_ALWAYS_CALL_INIT	0x20
342656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Call ctrl() to init cipher parameters */
343656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define 	EVP_CIPH_CTRL_INIT		0x40
344656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Don't use standard key length function */
345656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define 	EVP_CIPH_CUSTOM_KEY_LENGTH	0x80
346656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Don't use standard block padding */
347656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define 	EVP_CIPH_NO_PADDING		0x100
348656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* cipher handles random key generation */
349656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define 	EVP_CIPH_RAND_KEY		0x200
350656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
351656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* ctrl() values */
352656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
353656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define		EVP_CTRL_INIT			0x0
354656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define 	EVP_CTRL_SET_KEY_LENGTH		0x1
355656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define 	EVP_CTRL_GET_RC2_KEY_BITS	0x2
356656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define 	EVP_CTRL_SET_RC2_KEY_BITS	0x3
357656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define 	EVP_CTRL_GET_RC5_ROUNDS		0x4
358656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define 	EVP_CTRL_SET_RC5_ROUNDS		0x5
359656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define 	EVP_CTRL_RAND_KEY		0x6
360656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
361656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct evp_cipher_info_st
362656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
363656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const EVP_CIPHER *cipher;
364656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char iv[EVP_MAX_IV_LENGTH];
365656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	} EVP_CIPHER_INFO;
366656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
367656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstruct evp_cipher_ctx_st
368656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
369656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	const EVP_CIPHER *cipher;
370656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ENGINE *engine;	/* functional reference if 'cipher' is ENGINE-provided */
371656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int encrypt;		/* encrypt or decrypt */
372656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int buf_len;		/* number we have left */
373656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
374656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char  oiv[EVP_MAX_IV_LENGTH];	/* original iv */
375656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char  iv[EVP_MAX_IV_LENGTH];	/* working iv */
376656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char buf[EVP_MAX_BLOCK_LENGTH];/* saved partial block */
377656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int num;				/* used by cfb/ofb mode */
378656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
379656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	void *app_data;		/* application stuff */
380656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int key_len;		/* May change for variable length cipher */
381656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned long flags;	/* Various flags */
382656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	void *cipher_data; /* per EVP data */
383656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int final_used;
384656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int block_mask;
385656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char final[EVP_MAX_BLOCK_LENGTH];/* possible final block */
386656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	} /* EVP_CIPHER_CTX */;
387656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
388656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef struct evp_Encode_Ctx_st
389656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
390656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int num;	/* number saved in a partial encode/decode */
391656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int length;	/* The length is either the output line length
392656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * (in input bytes) or the shortest input line
393656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * length that is ok.  Once decoding begins,
394656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * the length is adjusted up each time a longer
395656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 * line is decoded */
396656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned char enc_data[80];	/* data to encode */
397656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int line_num;	/* number read on current line */
398656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int expect_nl;
399656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	} EVP_ENCODE_CTX;
400656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
401656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Password based encryption function */
402656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projecttypedef int (EVP_PBE_KEYGEN)(EVP_CIPHER_CTX *ctx, const char *pass, int passlen,
403656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1_TYPE *param, const EVP_CIPHER *cipher,
404656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project                const EVP_MD *md, int en_de);
405656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
406656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_RSA
407656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_assign_RSA(pkey,rsa) EVP_PKEY_assign((pkey),EVP_PKEY_RSA,\
408656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					(char *)(rsa))
409656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
410656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
411656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DSA
412656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_assign_DSA(pkey,dsa) EVP_PKEY_assign((pkey),EVP_PKEY_DSA,\
413656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					(char *)(dsa))
414656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
415656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
416656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DH
417656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_assign_DH(pkey,dh) EVP_PKEY_assign((pkey),EVP_PKEY_DH,\
418656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project					(char *)(dh))
419656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
420656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
421656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_EC
422656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_PKEY_assign_EC_KEY(pkey,eckey) EVP_PKEY_assign((pkey),EVP_PKEY_EC,\
423656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project                                        (char *)(eckey))
424656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
425656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
426656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Add some extra combinations */
427656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_get_digestbynid(a) EVP_get_digestbyname(OBJ_nid2sn(a))
428656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_get_digestbyobj(a) EVP_get_digestbynid(OBJ_obj2nid(a))
429656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_get_cipherbynid(a) EVP_get_cipherbyname(OBJ_nid2sn(a))
430656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_get_cipherbyobj(a) EVP_get_cipherbynid(OBJ_obj2nid(a))
431656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
432656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_MD_type(const EVP_MD *md);
433656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_MD_nid(e)			EVP_MD_type(e)
434656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_MD_name(e)			OBJ_nid2sn(EVP_MD_nid(e))
435656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_MD_pkey_type(const EVP_MD *md);
436656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_MD_size(const EVP_MD *md);
437656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_MD_block_size(const EVP_MD *md);
438656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
439656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_MD * EVP_MD_CTX_md(const EVP_MD_CTX *ctx);
440656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_MD_CTX_size(e)		EVP_MD_size(EVP_MD_CTX_md(e))
441656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_MD_CTX_block_size(e)	EVP_MD_block_size(EVP_MD_CTX_md(e))
442656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_MD_CTX_type(e)		EVP_MD_type(EVP_MD_CTX_md(e))
443656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
444656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_CIPHER_nid(const EVP_CIPHER *cipher);
445656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_CIPHER_name(e)		OBJ_nid2sn(EVP_CIPHER_nid(e))
446656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_CIPHER_block_size(const EVP_CIPHER *cipher);
447656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_CIPHER_key_length(const EVP_CIPHER *cipher);
448656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_CIPHER_iv_length(const EVP_CIPHER *cipher);
449656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectunsigned long EVP_CIPHER_flags(const EVP_CIPHER *cipher);
450656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_CIPHER_mode(e)		(EVP_CIPHER_flags(e) & EVP_CIPH_MODE)
451656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
452656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER * EVP_CIPHER_CTX_cipher(const EVP_CIPHER_CTX *ctx);
453656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_CIPHER_CTX_nid(const EVP_CIPHER_CTX *ctx);
454656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_CIPHER_CTX_block_size(const EVP_CIPHER_CTX *ctx);
455656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_CIPHER_CTX_key_length(const EVP_CIPHER_CTX *ctx);
456656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_CIPHER_CTX_iv_length(const EVP_CIPHER_CTX *ctx);
457656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid * EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx);
458656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid EVP_CIPHER_CTX_set_app_data(EVP_CIPHER_CTX *ctx, void *data);
459656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_CIPHER_CTX_type(c)         EVP_CIPHER_type(EVP_CIPHER_CTX_cipher(c))
460656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectunsigned long EVP_CIPHER_CTX_flags(const EVP_CIPHER_CTX *ctx);
461656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_CIPHER_CTX_mode(e)		(EVP_CIPHER_CTX_flags(e) & EVP_CIPH_MODE)
462656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
463656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_ENCODE_LENGTH(l)	(((l+2)/3*4)+(l/48+1)*2+80)
464656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_DECODE_LENGTH(l)	((l+3)/4*3+80)
465656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
466656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_SignInit_ex(a,b,c)		EVP_DigestInit_ex(a,b,c)
467656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_SignInit(a,b)		EVP_DigestInit(a,b)
468656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_SignUpdate(a,b,c)		EVP_DigestUpdate(a,b,c)
469656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define	EVP_VerifyInit_ex(a,b,c)	EVP_DigestInit_ex(a,b,c)
470656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define	EVP_VerifyInit(a,b)		EVP_DigestInit(a,b)
471656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define	EVP_VerifyUpdate(a,b,c)		EVP_DigestUpdate(a,b,c)
472656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_OpenUpdate(a,b,c,d,e)	EVP_DecryptUpdate(a,b,c,d,e)
473656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_SealUpdate(a,b,c,d,e)	EVP_EncryptUpdate(a,b,c,d,e)
474656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
475656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef CONST_STRICT
476656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid BIO_set_md(BIO *,const EVP_MD *md);
477656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
478656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# define BIO_set_md(b,md)		BIO_ctrl(b,BIO_C_SET_MD,0,(char *)md)
479656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
480656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define BIO_get_md(b,mdp)		BIO_ctrl(b,BIO_C_GET_MD,0,(char *)mdp)
481656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define BIO_get_md_ctx(b,mdcp)     BIO_ctrl(b,BIO_C_GET_MD_CTX,0,(char *)mdcp)
482656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define BIO_set_md_ctx(b,mdcp)     BIO_ctrl(b,BIO_C_SET_MD_CTX,0,(char *)mdcp)
483656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define BIO_get_cipher_status(b)	BIO_ctrl(b,BIO_C_GET_CIPHER_STATUS,0,NULL)
484656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define BIO_get_cipher_ctx(b,c_pp)	BIO_ctrl(b,BIO_C_GET_CIPHER_CTX,0,(char *)c_pp)
485656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
486656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_Cipher(EVP_CIPHER_CTX *c,
487656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unsigned char *out,
488656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		const unsigned char *in,
489656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unsigned int inl);
490656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
491656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_add_cipher_alias(n,alias) \
492656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	OBJ_NAME_add((alias),OBJ_NAME_TYPE_CIPHER_METH|OBJ_NAME_ALIAS,(n))
493656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_add_digest_alias(n,alias) \
494656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	OBJ_NAME_add((alias),OBJ_NAME_TYPE_MD_METH|OBJ_NAME_ALIAS,(n))
495656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_delete_cipher_alias(alias) \
496656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	OBJ_NAME_remove(alias,OBJ_NAME_TYPE_CIPHER_METH|OBJ_NAME_ALIAS);
497656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_delete_digest_alias(alias) \
498656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	OBJ_NAME_remove(alias,OBJ_NAME_TYPE_MD_METH|OBJ_NAME_ALIAS);
499656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
500656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid	EVP_MD_CTX_init(EVP_MD_CTX *ctx);
501656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_MD_CTX_cleanup(EVP_MD_CTX *ctx);
502656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectEVP_MD_CTX *EVP_MD_CTX_create(void);
503656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid	EVP_MD_CTX_destroy(EVP_MD_CTX *ctx);
504656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint     EVP_MD_CTX_copy_ex(EVP_MD_CTX *out,const EVP_MD_CTX *in);
505656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid	EVP_MD_CTX_set_flags(EVP_MD_CTX *ctx, int flags);
506656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid	EVP_MD_CTX_clear_flags(EVP_MD_CTX *ctx, int flags);
507656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint 	EVP_MD_CTX_test_flags(const EVP_MD_CTX *ctx,int flags);
508656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl);
509656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_DigestUpdate(EVP_MD_CTX *ctx,const void *d,
510656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 size_t cnt);
511656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_DigestFinal_ex(EVP_MD_CTX *ctx,unsigned char *md,unsigned int *s);
512656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_Digest(const void *data, size_t count,
513656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unsigned char *md, unsigned int *size, const EVP_MD *type, ENGINE *impl);
514656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
515656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint     EVP_MD_CTX_copy(EVP_MD_CTX *out,const EVP_MD_CTX *in);
516656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type);
517656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_DigestFinal(EVP_MD_CTX *ctx,unsigned char *md,unsigned int *s);
518656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
519656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_read_pw_string(char *buf,int length,const char *prompt,int verify);
520656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid	EVP_set_pw_prompt(const char *prompt);
521656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectchar *	EVP_get_pw_prompt(void);
522656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
523656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_BytesToKey(const EVP_CIPHER *type,const EVP_MD *md,
524656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		const unsigned char *salt, const unsigned char *data,
525656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		int datal, int count, unsigned char *key,unsigned char *iv);
526656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
527656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_EncryptInit(EVP_CIPHER_CTX *ctx,const EVP_CIPHER *cipher,
528656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		const unsigned char *key, const unsigned char *iv);
529656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx,const EVP_CIPHER *cipher, ENGINE *impl,
530656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		const unsigned char *key, const unsigned char *iv);
531656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
532656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		int *outl, const unsigned char *in, int inl);
533656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
534656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
535656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
536656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_DecryptInit(EVP_CIPHER_CTX *ctx,const EVP_CIPHER *cipher,
537656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		const unsigned char *key, const unsigned char *iv);
538656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx,const EVP_CIPHER *cipher, ENGINE *impl,
539656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		const unsigned char *key, const unsigned char *iv);
540656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
541656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		int *outl, const unsigned char *in, int inl);
542656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
543656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
544656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
545656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_CipherInit(EVP_CIPHER_CTX *ctx,const EVP_CIPHER *cipher,
546656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		       const unsigned char *key,const unsigned char *iv,
547656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		       int enc);
548656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx,const EVP_CIPHER *cipher, ENGINE *impl,
549656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		       const unsigned char *key,const unsigned char *iv,
550656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		       int enc);
551656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
552656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		int *outl, const unsigned char *in, int inl);
553656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
554656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
555656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
556656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_SignFinal(EVP_MD_CTX *ctx,unsigned char *md,unsigned int *s,
557656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		EVP_PKEY *pkey);
558656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
559656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_VerifyFinal(EVP_MD_CTX *ctx,const unsigned char *sigbuf,
560656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		unsigned int siglen,EVP_PKEY *pkey);
561656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
562656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_OpenInit(EVP_CIPHER_CTX *ctx,const EVP_CIPHER *type,
563656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		const unsigned char *ek, int ekl, const unsigned char *iv,
564656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		EVP_PKEY *priv);
565656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_OpenFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
566656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
567656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_SealInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
568656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		 unsigned char **ek, int *ekl, unsigned char *iv,
569656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		EVP_PKEY **pubk, int npubk);
570656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_SealFinal(EVP_CIPHER_CTX *ctx,unsigned char *out,int *outl);
571656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
572656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid	EVP_EncodeInit(EVP_ENCODE_CTX *ctx);
573656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid	EVP_EncodeUpdate(EVP_ENCODE_CTX *ctx,unsigned char *out,int *outl,
574656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		const unsigned char *in,int inl);
575656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid	EVP_EncodeFinal(EVP_ENCODE_CTX *ctx,unsigned char *out,int *outl);
576656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_EncodeBlock(unsigned char *t, const unsigned char *f, int n);
577656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
578656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid	EVP_DecodeInit(EVP_ENCODE_CTX *ctx);
579656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_DecodeUpdate(EVP_ENCODE_CTX *ctx,unsigned char *out,int *outl,
580656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		const unsigned char *in, int inl);
581656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_DecodeFinal(EVP_ENCODE_CTX *ctx, unsigned
582656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		char *out, int *outl);
583656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint	EVP_DecodeBlock(unsigned char *t, const unsigned char *f, int n);
584656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
585656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *a);
586656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *a);
587656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectEVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void);
588656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *a);
589656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *x, int keylen);
590656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *c, int pad);
591656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr);
592656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key);
593656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
594656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_BIO
595656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectBIO_METHOD *BIO_f_md(void);
596656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectBIO_METHOD *BIO_f_base64(void);
597656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectBIO_METHOD *BIO_f_cipher(void);
598656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectBIO_METHOD *BIO_f_reliable(void);
599656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid BIO_set_cipher(BIO *b,const EVP_CIPHER *c,const unsigned char *k,
600656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		const unsigned char *i, int enc);
601656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
602656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
603656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_MD *EVP_md_null(void);
604656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_MD2
605656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_MD *EVP_md2(void);
606656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
607656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_MD4
608656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_MD *EVP_md4(void);
609656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
610656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_MD5
611656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_MD *EVP_md5(void);
612656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
613656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_SHA
614656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_MD *EVP_sha(void);
615656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_MD *EVP_sha1(void);
616656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_MD *EVP_dss(void);
617656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_MD *EVP_dss1(void);
618656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_MD *EVP_ecdsa(void);
619656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
620656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_SHA256
621656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_MD *EVP_sha224(void);
622656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_MD *EVP_sha256(void);
623656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
624656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_SHA512
625656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_MD *EVP_sha384(void);
626656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_MD *EVP_sha512(void);
627656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
628656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_MDC2
629656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_MD *EVP_mdc2(void);
630656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
631656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_RIPEMD
632656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_MD *EVP_ripemd160(void);
633656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
634656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_enc_null(void);		/* does nothing :-) */
635656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DES
636656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_des_ecb(void);
637656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_des_ede(void);
638656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_des_ede3(void);
639656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_des_ede_ecb(void);
640656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_des_ede3_ecb(void);
641656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_des_cfb64(void);
642656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# define EVP_des_cfb EVP_des_cfb64
643656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_des_cfb1(void);
644656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_des_cfb8(void);
645656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_des_ede_cfb64(void);
646656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# define EVP_des_ede_cfb EVP_des_ede_cfb64
647656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if 0
648656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_des_ede_cfb1(void);
649656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_des_ede_cfb8(void);
650656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
651656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_des_ede3_cfb64(void);
652656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# define EVP_des_ede3_cfb EVP_des_ede3_cfb64
653656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_des_ede3_cfb1(void);
654656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_des_ede3_cfb8(void);
655656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_des_ofb(void);
656656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_des_ede_ofb(void);
657656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_des_ede3_ofb(void);
658656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_des_cbc(void);
659656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_des_ede_cbc(void);
660656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_des_ede3_cbc(void);
661656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_desx_cbc(void);
662656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* This should now be supported through the dev_crypto ENGINE. But also, why are
663656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * rc4 and md5 declarations made here inside a "NO_DES" precompiler branch? */
664656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if 0
665656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# ifdef OPENSSL_OPENBSD_DEV_CRYPTO
666656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_dev_crypto_des_ede3_cbc(void);
667656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_dev_crypto_rc4(void);
668656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_MD *EVP_dev_crypto_md5(void);
669656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# endif
670656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
671656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
672656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_RC4
673656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_rc4(void);
674656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_rc4_40(void);
675656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
676656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_IDEA
677656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_idea_ecb(void);
678656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_idea_cfb64(void);
679656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# define EVP_idea_cfb EVP_idea_cfb64
680656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_idea_ofb(void);
681656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_idea_cbc(void);
682656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
683656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_RC2
684656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_rc2_ecb(void);
685656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_rc2_cbc(void);
686656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_rc2_40_cbc(void);
687656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_rc2_64_cbc(void);
688656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_rc2_cfb64(void);
689656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# define EVP_rc2_cfb EVP_rc2_cfb64
690656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_rc2_ofb(void);
691656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
692656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_BF
693656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_bf_ecb(void);
694656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_bf_cbc(void);
695656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_bf_cfb64(void);
696656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# define EVP_bf_cfb EVP_bf_cfb64
697656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_bf_ofb(void);
698656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
699656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_CAST
700656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_cast5_ecb(void);
701656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_cast5_cbc(void);
702656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_cast5_cfb64(void);
703656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# define EVP_cast5_cfb EVP_cast5_cfb64
704656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_cast5_ofb(void);
705656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
706656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_RC5
707656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_rc5_32_12_16_cbc(void);
708656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_rc5_32_12_16_ecb(void);
709656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_rc5_32_12_16_cfb64(void);
710656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# define EVP_rc5_32_12_16_cfb EVP_rc5_32_12_16_cfb64
711656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_rc5_32_12_16_ofb(void);
712656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
713656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_AES
714656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_aes_128_ecb(void);
715656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_aes_128_cbc(void);
716656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_aes_128_cfb1(void);
717656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_aes_128_cfb8(void);
718656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_aes_128_cfb128(void);
719656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# define EVP_aes_128_cfb EVP_aes_128_cfb128
720656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_aes_128_ofb(void);
721656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if 0
722656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_aes_128_ctr(void);
723656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
724656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_aes_192_ecb(void);
725656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_aes_192_cbc(void);
726656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_aes_192_cfb1(void);
727656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_aes_192_cfb8(void);
728656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_aes_192_cfb128(void);
729656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# define EVP_aes_192_cfb EVP_aes_192_cfb128
730656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_aes_192_ofb(void);
731656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if 0
732656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_aes_192_ctr(void);
733656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
734656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_aes_256_ecb(void);
735656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_aes_256_cbc(void);
736656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_aes_256_cfb1(void);
737656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_aes_256_cfb8(void);
738656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_aes_256_cfb128(void);
739656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# define EVP_aes_256_cfb EVP_aes_256_cfb128
740656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_aes_256_ofb(void);
741656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#if 0
742656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_aes_256_ctr(void);
743656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
744656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
745656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_CAMELLIA
746656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_camellia_128_ecb(void);
747656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_camellia_128_cbc(void);
748656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_camellia_128_cfb1(void);
749656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_camellia_128_cfb8(void);
750656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_camellia_128_cfb128(void);
751656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# define EVP_camellia_128_cfb EVP_camellia_128_cfb128
752656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_camellia_128_ofb(void);
753656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_camellia_192_ecb(void);
754656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_camellia_192_cbc(void);
755656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_camellia_192_cfb1(void);
756656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_camellia_192_cfb8(void);
757656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_camellia_192_cfb128(void);
758656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# define EVP_camellia_192_cfb EVP_camellia_192_cfb128
759656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_camellia_192_ofb(void);
760656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_camellia_256_ecb(void);
761656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_camellia_256_cbc(void);
762656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_camellia_256_cfb1(void);
763656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_camellia_256_cfb8(void);
764656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_camellia_256_cfb128(void);
765656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# define EVP_camellia_256_cfb EVP_camellia_256_cfb128
766656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_camellia_256_ofb(void);
767656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
768656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
769656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_SEED
770656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_seed_ecb(void);
771656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_seed_cbc(void);
772656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_seed_cfb128(void);
773656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project# define EVP_seed_cfb EVP_seed_cfb128
774656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_seed_ofb(void);
775656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
776656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
777656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid OPENSSL_add_all_algorithms_noconf(void);
778656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid OPENSSL_add_all_algorithms_conf(void);
779656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
780656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef OPENSSL_LOAD_CONF
781656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define OpenSSL_add_all_algorithms() \
782656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		OPENSSL_add_all_algorithms_conf()
783656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#else
784656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define OpenSSL_add_all_algorithms() \
785656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		OPENSSL_add_all_algorithms_noconf()
786656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
787656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
788656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid OpenSSL_add_all_ciphers(void);
789656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid OpenSSL_add_all_digests(void);
790656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSLeay_add_all_algorithms() OpenSSL_add_all_algorithms()
791656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSLeay_add_all_ciphers() OpenSSL_add_all_ciphers()
792656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define SSLeay_add_all_digests() OpenSSL_add_all_digests()
793656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
794656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_add_cipher(const EVP_CIPHER *cipher);
795656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_add_digest(const EVP_MD *digest);
796656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
797656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_get_cipherbyname(const char *name);
798656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_MD *EVP_get_digestbyname(const char *name);
799656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid EVP_cleanup(void);
800656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
801656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint		EVP_PKEY_decrypt(unsigned char *dec_key,
802656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			const unsigned char *enc_key,int enc_key_len,
803656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			EVP_PKEY *private_key);
804656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint		EVP_PKEY_encrypt(unsigned char *enc_key,
805656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			const unsigned char *key,int key_len,
806656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			EVP_PKEY *pub_key);
807656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint		EVP_PKEY_type(int type);
808656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint		EVP_PKEY_bits(EVP_PKEY *pkey);
809656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint		EVP_PKEY_size(EVP_PKEY *pkey);
810656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint 		EVP_PKEY_assign(EVP_PKEY *pkey,int type,char *key);
811656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
812656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_RSA
813656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstruct rsa_st;
814656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_PKEY_set1_RSA(EVP_PKEY *pkey,struct rsa_st *key);
815656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstruct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey);
816656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
817656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DSA
818656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstruct dsa_st;
819656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_PKEY_set1_DSA(EVP_PKEY *pkey,struct dsa_st *key);
820656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstruct dsa_st *EVP_PKEY_get1_DSA(EVP_PKEY *pkey);
821656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
822656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_DH
823656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstruct dh_st;
824656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_PKEY_set1_DH(EVP_PKEY *pkey,struct dh_st *key);
825656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstruct dh_st *EVP_PKEY_get1_DH(EVP_PKEY *pkey);
826656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
827656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifndef OPENSSL_NO_EC
828656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstruct ec_key_st;
829656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey,struct ec_key_st *key);
830656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectstruct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey);
831656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
832656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
833656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectEVP_PKEY *	EVP_PKEY_new(void);
834656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid		EVP_PKEY_free(EVP_PKEY *pkey);
835656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
836656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectEVP_PKEY *	d2i_PublicKey(int type,EVP_PKEY **a, const unsigned char **pp,
837656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			long length);
838656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint		i2d_PublicKey(EVP_PKEY *a, unsigned char **pp);
839656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
840656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectEVP_PKEY *	d2i_PrivateKey(int type,EVP_PKEY **a, const unsigned char **pp,
841656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			long length);
842656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source ProjectEVP_PKEY *	d2i_AutoPrivateKey(EVP_PKEY **a, const unsigned char **pp,
843656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			long length);
844656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint		i2d_PrivateKey(EVP_PKEY *a, unsigned char **pp);
845656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
846656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_PKEY_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from);
847656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_PKEY_missing_parameters(const EVP_PKEY *pkey);
848656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_PKEY_save_parameters(EVP_PKEY *pkey,int mode);
849656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_PKEY_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b);
850656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
851656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_PKEY_cmp(const EVP_PKEY *a, const EVP_PKEY *b);
852656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
853656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_CIPHER_type(const EVP_CIPHER *ctx);
854656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
855656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* calls methods */
856656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_CIPHER_param_to_asn1(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
857656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_CIPHER_asn1_to_param(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
858656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
859656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* These are used by EVP_CIPHER methods */
860656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_CIPHER_set_asn1_iv(EVP_CIPHER_CTX *c,ASN1_TYPE *type);
861656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_CIPHER_get_asn1_iv(EVP_CIPHER_CTX *c,ASN1_TYPE *type);
862656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
863656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* PKCS5 password based encryption */
864656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint PKCS5_PBE_keyivgen(EVP_CIPHER_CTX *ctx, const char *pass, int passlen,
865656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 ASN1_TYPE *param, const EVP_CIPHER *cipher, const EVP_MD *md,
866656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 int en_de);
867656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint PKCS5_PBKDF2_HMAC_SHA1(const char *pass, int passlen,
868656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			   const unsigned char *salt, int saltlen, int iter,
869656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			   int keylen, unsigned char *out);
870656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint PKCS5_v2_PBE_keyivgen(EVP_CIPHER_CTX *ctx, const char *pass, int passlen,
871656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 ASN1_TYPE *param, const EVP_CIPHER *cipher, const EVP_MD *md,
872656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			 int en_de);
873656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
874656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid PKCS5_PBE_add(void);
875656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
876656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_PBE_CipherInit (ASN1_OBJECT *pbe_obj, const char *pass, int passlen,
877656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	     ASN1_TYPE *param, EVP_CIPHER_CTX *ctx, int en_de);
878656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_PBE_alg_add(int nid, const EVP_CIPHER *cipher, const EVP_MD *md,
879656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		    EVP_PBE_KEYGEN *keygen);
880656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid EVP_PBE_cleanup(void);
881656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
882656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* BEGIN ERROR CODES */
883656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* The following lines are auto generated by the script mkerr.pl. Any changes
884656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * made after this point may be overwritten when the script is next run.
885656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
886656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid ERR_load_EVP_strings(void);
887656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
888656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Error codes for the EVP functions. */
889656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
890656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Function codes. */
891656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_AES_INIT_KEY				 133
892656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_CAMELLIA_INIT_KEY				 159
893656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_D2I_PKEY					 100
894656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_DSAPKEY2PKCS8				 134
895656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_DSA_PKEY2PKCS8				 135
896656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_ECDSA_PKEY2PKCS8				 129
897656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_ECKEY_PKEY2PKCS8				 132
898656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_EVP_CIPHERINIT_EX				 123
899656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_EVP_CIPHER_CTX_CTRL			 124
900656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH		 122
901656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_EVP_DECRYPTFINAL_EX			 101
902656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_EVP_DIGESTINIT_EX				 128
903656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_EVP_ENCRYPTFINAL_EX			 127
904656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_EVP_MD_CTX_COPY_EX			 110
905656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_EVP_OPENINIT				 102
906656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_EVP_PBE_ALG_ADD				 115
907656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_EVP_PBE_CIPHERINIT			 116
908656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_EVP_PKCS82PKEY				 111
909656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_EVP_PKEY2PKCS8_BROKEN			 113
910656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_EVP_PKEY_COPY_PARAMETERS			 103
911656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_EVP_PKEY_DECRYPT				 104
912656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_EVP_PKEY_ENCRYPT				 105
913656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_EVP_PKEY_GET1_DH				 119
914656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_EVP_PKEY_GET1_DSA				 120
915656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_EVP_PKEY_GET1_ECDSA			 130
916656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_EVP_PKEY_GET1_EC_KEY			 131
917656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_EVP_PKEY_GET1_RSA				 121
918656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_EVP_PKEY_NEW				 106
919656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_EVP_RIJNDAEL				 126
920656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_EVP_SIGNFINAL				 107
921656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_EVP_VERIFYFINAL				 108
922656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_PKCS5_PBE_KEYIVGEN			 117
923656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_PKCS5_V2_PBE_KEYIVGEN			 118
924656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_PKCS8_SET_BROKEN				 112
925656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_RC2_MAGIC_TO_METH				 109
926656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_F_RC5_CTRL					 125
927656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
928656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Reason codes. */
929656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_AES_KEY_SETUP_FAILED			 143
930656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_ASN1_LIB					 140
931656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_BAD_BLOCK_LENGTH				 136
932656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_BAD_DECRYPT				 100
933656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_BAD_KEY_LENGTH				 137
934656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_BN_DECODE_ERROR				 112
935656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_BN_PUBKEY_ERROR				 113
936656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_CAMELLIA_KEY_SETUP_FAILED			 157
937656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_CIPHER_PARAMETER_ERROR			 122
938656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_CTRL_NOT_IMPLEMENTED			 132
939656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED		 133
940656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH		 138
941656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_DECODE_ERROR				 114
942656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_DIFFERENT_KEY_TYPES			 101
943656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_ENCODE_ERROR				 115
944656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_EVP_PBE_CIPHERINIT_ERROR			 119
945656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_EXPECTING_AN_RSA_KEY			 127
946656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_EXPECTING_A_DH_KEY			 128
947656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_EXPECTING_A_DSA_KEY			 129
948656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_EXPECTING_A_ECDSA_KEY			 141
949656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_EXPECTING_A_EC_KEY			 142
950656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_INITIALIZATION_ERROR			 134
951656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_INPUT_NOT_INITIALIZED			 111
952656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_INVALID_KEY_LENGTH			 130
953656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_IV_TOO_LARGE				 102
954656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_KEYGEN_FAILURE				 120
955656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_MISSING_PARAMETERS			 103
956656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_NO_CIPHER_SET				 131
957656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_NO_DIGEST_SET				 139
958656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_NO_DSA_PARAMETERS				 116
959656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_NO_SIGN_FUNCTION_CONFIGURED		 104
960656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_NO_VERIFY_FUNCTION_CONFIGURED		 105
961656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_PKCS8_UNKNOWN_BROKEN_TYPE			 117
962656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_PUBLIC_KEY_NOT_RSA			 106
963656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_UNKNOWN_PBE_ALGORITHM			 121
964656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_UNSUPORTED_NUMBER_OF_ROUNDS		 135
965656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_UNSUPPORTED_CIPHER			 107
966656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_UNSUPPORTED_KEYLENGTH			 123
967656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_UNSUPPORTED_KEY_DERIVATION_FUNCTION	 124
968656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_UNSUPPORTED_KEY_SIZE			 108
969656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_UNSUPPORTED_PRF				 125
970656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_UNSUPPORTED_PRIVATE_KEY_ALGORITHM		 118
971656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_UNSUPPORTED_SALT_TYPE			 126
972656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_WRONG_FINAL_BLOCK_LENGTH			 109
973656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_WRONG_PUBLIC_KEY_TYPE			 110
974656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#define EVP_R_SEED_KEY_SETUP_FAILED			 162
975656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
976656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#ifdef  __cplusplus
977656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project}
978656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
979656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#endif
980