14c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley/* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)
24c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley * All rights reserved.
34c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley *
44c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley * This package is an SSL implementation written
54c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley * by Eric Young (eay@cryptsoft.com).
64c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley * The implementation was written so as to conform with Netscapes SSL.
74c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley *
84c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley * This library is free for commercial and non-commercial use as long as
94c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley * the following conditions are aheared to.  The following conditions
104c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley * apply to all code found in this distribution, be it the RC4, RSA,
114c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
124c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley * included with this distribution is covered by the same copyright terms
134c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley * except that the holder is Tim Hudson (tjh@cryptsoft.com).
144c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley *
154c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley * Copyright remains Eric Young's, and as such any Copyright notices in
164c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley * the code are not to be removed.
174c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley * If this package is used in a product, Eric Young should be given attribution
184c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley * as the author of the parts of the library used.
194c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley * This can be in the form of a textual message at program startup or
204c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley * in documentation (online or textual) provided with the package.
214c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley *
224c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley * Redistribution and use in source and binary forms, with or without
234c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley * modification, are permitted provided that the following conditions
244c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley * are met:
254c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley * 1. Redistributions of source code must retain the copyright
264c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley *    notice, this list of conditions and the following disclaimer.
274c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley * 2. Redistributions in binary form must reproduce the above copyright
284c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley *    notice, this list of conditions and the following disclaimer in the
294c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley *    documentation and/or other materials provided with the distribution.
304c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley * 3. All advertising materials mentioning features or use of this software
314c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley *    must display the following acknowledgement:
324c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley *    "This product includes cryptographic software written by
334c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley *     Eric Young (eay@cryptsoft.com)"
344c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley *    The word 'cryptographic' can be left out if the rouines from the library
354c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley *    being used are not cryptographic related :-).
364c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley * 4. If you include any Windows specific code (or a derivative thereof) from
374c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley *    the apps directory (application code) you must include an acknowledgement:
384c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
394c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley *
404c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
414c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
424c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
434c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
444c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
454c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
464c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
474c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
484c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
494c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
504c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley * SUCH DAMAGE.
514c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley *
524c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley * The licence and distribution terms for any publically available version or
534c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley * derivative of this code cannot be changed.  i.e. this code cannot simply be
544c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley * copied and put under another distribution licence
554c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley * [including the GNU Public Licence.] */
564c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
574c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#ifndef OPENSSL_HEADER_PEM_H
584c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define OPENSSL_HEADER_PEM_H
594c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
604c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#include <openssl/base64.h>
614c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#include <openssl/bio.h>
624c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#include <openssl/cipher.h>
634c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#include <openssl/digest.h>
644c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#include <openssl/evp.h>
654c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#include <openssl/stack.h>
664c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#include <openssl/x509.h>
674c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
684c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#ifdef  __cplusplus
694c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langleyextern "C" {
704c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#endif
714c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
724c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
734c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_BUFSIZE		1024
744c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
754c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_OBJ_UNDEF		0
764c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_OBJ_X509		1
774c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_OBJ_X509_REQ	2
784c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_OBJ_CRL		3
794c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_OBJ_SSL_SESSION	4
804c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_OBJ_PRIV_KEY	10
814c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_OBJ_PRIV_RSA	11
824c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_OBJ_PRIV_DSA	12
834c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_OBJ_PRIV_DH		13
844c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_OBJ_PUB_RSA		14
854c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_OBJ_PUB_DSA		15
864c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_OBJ_PUB_DH		16
874c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_OBJ_DHPARAMS	17
884c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_OBJ_DSAPARAMS	18
894c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_OBJ_PRIV_RSA_PUBLIC	19
904c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_OBJ_PRIV_ECDSA	20
914c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_OBJ_PUB_ECDSA	21
924c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_OBJ_ECPARAMETERS	22
934c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
944c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_ERROR		30
954c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_DEK_DES_CBC         40
964c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_DEK_IDEA_CBC        45
974c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_DEK_DES_EDE         50
984c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_DEK_DES_ECB         60
994c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_DEK_RSA             70
1004c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_DEK_RSA_MD2         80
1014c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_DEK_RSA_MD5         90
1024c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
1034c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_MD_MD2		NID_md2
1044c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_MD_MD5		NID_md5
1054c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_MD_SHA		NID_sha
1064c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_MD_MD2_RSA		NID_md2WithRSAEncryption
1074c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_MD_MD5_RSA		NID_md5WithRSAEncryption
1084c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_MD_SHA_RSA		NID_sha1WithRSAEncryption
1094c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
1104c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_STRING_X509_OLD	"X509 CERTIFICATE"
1114c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_STRING_X509		"CERTIFICATE"
1124c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_STRING_X509_PAIR	"CERTIFICATE PAIR"
1134c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_STRING_X509_TRUSTED	"TRUSTED CERTIFICATE"
1144c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_STRING_X509_REQ_OLD	"NEW CERTIFICATE REQUEST"
1154c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_STRING_X509_REQ	"CERTIFICATE REQUEST"
1164c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_STRING_X509_CRL	"X509 CRL"
1174c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_STRING_EVP_PKEY	"ANY PRIVATE KEY"
1184c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_STRING_PUBLIC	"PUBLIC KEY"
1194c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_STRING_RSA		"RSA PRIVATE KEY"
1204c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_STRING_RSA_PUBLIC	"RSA PUBLIC KEY"
1214c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_STRING_DSA		"DSA PRIVATE KEY"
1224c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_STRING_DSA_PUBLIC	"DSA PUBLIC KEY"
1234c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_STRING_PKCS7	"PKCS7"
1244c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_STRING_PKCS7_SIGNED	"PKCS #7 SIGNED DATA"
1254c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_STRING_PKCS8	"ENCRYPTED PRIVATE KEY"
1264c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_STRING_PKCS8INF	"PRIVATE KEY"
1274c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_STRING_DHPARAMS	"DH PARAMETERS"
1284c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_STRING_DHXPARAMS	"X9.42 DH PARAMETERS"
1294c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_STRING_SSL_SESSION	"SSL SESSION PARAMETERS"
1304c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_STRING_DSAPARAMS	"DSA PARAMETERS"
1314c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_STRING_ECDSA_PUBLIC "ECDSA PUBLIC KEY"
1324c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_STRING_ECPARAMETERS "EC PARAMETERS"
1334c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_STRING_ECPRIVATEKEY	"EC PRIVATE KEY"
1344c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_STRING_PARAMETERS	"PARAMETERS"
1354c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_STRING_CMS		"CMS"
1364c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
1374c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley  /* Note that this structure is initialised by PEM_SealInit and cleaned up
1384c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley     by PEM_SealFinal (at least for now) */
1394c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langleytypedef struct PEM_Encode_Seal_st
1404c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	{
1414c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	EVP_ENCODE_CTX encode;
1424c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	EVP_MD_CTX md;
1434c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	EVP_CIPHER_CTX cipher;
1444c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	} PEM_ENCODE_SEAL_CTX;
1454c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
1464c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley/* enc_type is one off */
1474c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_TYPE_ENCRYPTED      10
1484c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_TYPE_MIC_ONLY       20
1494c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_TYPE_MIC_CLEAR      30
1504c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_TYPE_CLEAR		40
1514c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
1524c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langleytypedef struct pem_recip_st
1534c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	{
1544c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	char *name;
1554c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	X509_NAME *dn;
1564c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
1574c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	int cipher;
1584c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	int key_enc;
1594c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	/*	char iv[8]; unused and wrong size */
1604c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	} PEM_USER;
1614c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
1624c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langleytypedef struct pem_ctx_st
1634c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	{
1644c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	int type;		/* what type of object */
1654c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
1664c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	struct	{
1674c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley		int version;
1684c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley		int mode;
1694c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley		} proc_type;
1704c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
1714c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	char *domain;
1724c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
1734c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	struct	{
1744c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley		int cipher;
1754c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	/* unused, and wrong size
1764c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	   unsigned char iv[8]; */
1774c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley		} DEK_info;
1784c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
1794c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	PEM_USER *originator;
1804c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
1814c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	int num_recipient;
1824c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	PEM_USER **recipient;
1834c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
1844c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	EVP_MD *md;		/* signature type */
1854c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
1864c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	int md_enc;		/* is the md encrypted or not? */
1874c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	int md_len;		/* length of md_data */
1884c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	char *md_data;		/* message digest, could be pkey encrypted */
1894c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
1904c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	EVP_CIPHER *dec;	/* date encryption cipher */
1914c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	int key_len;		/* key length */
1924c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	unsigned char *key;	/* key */
1934c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	/* unused, and wrong size
1944c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	   unsigned char iv[8]; */
1954c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
1964c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
1974c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	int  data_enc;		/* is the data encrypted */
1984c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	int data_len;
1994c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	unsigned char *data;
2004c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	} PEM_CTX;
2014c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
2024c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley/* These macros make the PEM_read/PEM_write functions easier to maintain and
2034c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley * write. Now they are all implemented with either:
2044c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley * IMPLEMENT_PEM_rw(...) or IMPLEMENT_PEM_rw_cb(...)
2054c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley */
2064c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
2074c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#ifdef OPENSSL_NO_FP_API
2084c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
2094c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define IMPLEMENT_PEM_read_fp(name, type, str, asn1) /**/
2104c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define IMPLEMENT_PEM_write_fp(name, type, str, asn1) /**/
2114c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define IMPLEMENT_PEM_write_fp_const(name, type, str, asn1) /**/
2124c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define IMPLEMENT_PEM_write_cb_fp(name, type, str, asn1) /**/
2134c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define IMPLEMENT_PEM_write_cb_fp_const(name, type, str, asn1) /**/
2144c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
2154c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#else
2164c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
2174c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define IMPLEMENT_PEM_read_fp(name, type, str, asn1) \
218eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam LangleyOPENSSL_EXPORT type *PEM_read_##name(FILE *fp, type **x, pem_password_cb *cb, void *u)\
2194c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley{ \
2204c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langleyreturn PEM_ASN1_read((d2i_of_void *)d2i_##asn1, str,fp,(void **)x,cb,u); \
2214c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley}
2224c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
2234c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define IMPLEMENT_PEM_write_fp(name, type, str, asn1) \
224eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam LangleyOPENSSL_EXPORT int PEM_write_##name(FILE *fp, type *x) \
2254c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley{ \
2264c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langleyreturn PEM_ASN1_write((i2d_of_void *)i2d_##asn1,str,fp,x,NULL,NULL,0,NULL,NULL); \
2274c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley}
2284c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
2294c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define IMPLEMENT_PEM_write_fp_const(name, type, str, asn1) \
230eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam LangleyOPENSSL_EXPORT int PEM_write_##name(FILE *fp, const type *x) \
2314c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley{ \
2324c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langleyreturn PEM_ASN1_write((i2d_of_void *)i2d_##asn1,str,fp,(void *)x,NULL,NULL,0,NULL,NULL); \
2334c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley}
2344c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
2354c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define IMPLEMENT_PEM_write_cb_fp(name, type, str, asn1) \
236eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam LangleyOPENSSL_EXPORT int PEM_write_##name(FILE *fp, type *x, const EVP_CIPHER *enc, \
2374c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	     unsigned char *kstr, int klen, pem_password_cb *cb, \
2384c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley		  void *u) \
2394c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	{ \
2404c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	return PEM_ASN1_write((i2d_of_void *)i2d_##asn1,str,fp,x,enc,kstr,klen,cb,u); \
2414c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	}
2424c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
2434c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define IMPLEMENT_PEM_write_cb_fp_const(name, type, str, asn1) \
244eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam LangleyOPENSSL_EXPORT int PEM_write_##name(FILE *fp, type *x, const EVP_CIPHER *enc, \
2454c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	     unsigned char *kstr, int klen, pem_password_cb *cb, \
2464c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley		  void *u) \
2474c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	{ \
2484c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	return PEM_ASN1_write((i2d_of_void *)i2d_##asn1,str,fp,x,enc,kstr,klen,cb,u); \
2494c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	}
2504c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
2514c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#endif
2524c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
2534c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define IMPLEMENT_PEM_read_bio(name, type, str, asn1) \
254eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam LangleyOPENSSL_EXPORT type *PEM_read_bio_##name(BIO *bp, type **x, pem_password_cb *cb, void *u)\
2554c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley{ \
2564c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langleyreturn PEM_ASN1_read_bio((d2i_of_void *)d2i_##asn1, str,bp,(void **)x,cb,u); \
2574c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley}
2584c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
2594c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define IMPLEMENT_PEM_write_bio(name, type, str, asn1) \
260eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam LangleyOPENSSL_EXPORT int PEM_write_bio_##name(BIO *bp, type *x) \
2614c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley{ \
2624c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langleyreturn PEM_ASN1_write_bio((i2d_of_void *)i2d_##asn1,str,bp,x,NULL,NULL,0,NULL,NULL); \
2634c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley}
2644c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
2654c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define IMPLEMENT_PEM_write_bio_const(name, type, str, asn1) \
266eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam LangleyOPENSSL_EXPORT int PEM_write_bio_##name(BIO *bp, const type *x) \
2674c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley{ \
2684c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langleyreturn PEM_ASN1_write_bio((i2d_of_void *)i2d_##asn1,str,bp,(void *)x,NULL,NULL,0,NULL,NULL); \
2694c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley}
2704c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
2714c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define IMPLEMENT_PEM_write_cb_bio(name, type, str, asn1) \
272eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam LangleyOPENSSL_EXPORT int PEM_write_bio_##name(BIO *bp, type *x, const EVP_CIPHER *enc, \
2734c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	     unsigned char *kstr, int klen, pem_password_cb *cb, void *u) \
2744c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	{ \
2754c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	return PEM_ASN1_write_bio((i2d_of_void *)i2d_##asn1,str,bp,x,enc,kstr,klen,cb,u); \
2764c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	}
2774c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
2784c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define IMPLEMENT_PEM_write_cb_bio_const(name, type, str, asn1) \
279eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam LangleyOPENSSL_EXPORT int PEM_write_bio_##name(BIO *bp, type *x, const EVP_CIPHER *enc, \
2804c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	     unsigned char *kstr, int klen, pem_password_cb *cb, void *u) \
2814c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	{ \
2824c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	return PEM_ASN1_write_bio((i2d_of_void *)i2d_##asn1,str,bp,(void *)x,enc,kstr,klen,cb,u); \
2834c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	}
2844c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
2854c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define IMPLEMENT_PEM_write(name, type, str, asn1) \
2864c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	IMPLEMENT_PEM_write_bio(name, type, str, asn1) \
2874c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	IMPLEMENT_PEM_write_fp(name, type, str, asn1)
2884c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
2894c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define IMPLEMENT_PEM_write_const(name, type, str, asn1) \
2904c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	IMPLEMENT_PEM_write_bio_const(name, type, str, asn1) \
2914c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	IMPLEMENT_PEM_write_fp_const(name, type, str, asn1)
2924c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
2934c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define IMPLEMENT_PEM_write_cb(name, type, str, asn1) \
2944c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	IMPLEMENT_PEM_write_cb_bio(name, type, str, asn1) \
2954c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	IMPLEMENT_PEM_write_cb_fp(name, type, str, asn1)
2964c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
2974c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define IMPLEMENT_PEM_write_cb_const(name, type, str, asn1) \
2984c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	IMPLEMENT_PEM_write_cb_bio_const(name, type, str, asn1) \
2994c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	IMPLEMENT_PEM_write_cb_fp_const(name, type, str, asn1)
3004c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
3014c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define IMPLEMENT_PEM_read(name, type, str, asn1) \
3024c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	IMPLEMENT_PEM_read_bio(name, type, str, asn1) \
3034c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	IMPLEMENT_PEM_read_fp(name, type, str, asn1)
3044c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
3054c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define IMPLEMENT_PEM_rw(name, type, str, asn1) \
3064c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	IMPLEMENT_PEM_read(name, type, str, asn1) \
3074c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	IMPLEMENT_PEM_write(name, type, str, asn1)
3084c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
3094c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define IMPLEMENT_PEM_rw_const(name, type, str, asn1) \
3104c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	IMPLEMENT_PEM_read(name, type, str, asn1) \
3114c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	IMPLEMENT_PEM_write_const(name, type, str, asn1)
3124c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
3134c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define IMPLEMENT_PEM_rw_cb(name, type, str, asn1) \
3144c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	IMPLEMENT_PEM_read(name, type, str, asn1) \
3154c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	IMPLEMENT_PEM_write_cb(name, type, str, asn1)
3164c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
3174c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley/* These are the same except they are for the declarations */
3184c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
3194c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#if defined(OPENSSL_NO_FP_API)
3204c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
3214c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define DECLARE_PEM_read_fp(name, type) /**/
3224c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define DECLARE_PEM_write_fp(name, type) /**/
3234c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define DECLARE_PEM_write_cb_fp(name, type) /**/
3244c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
3254c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#else
3264c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
3274c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define DECLARE_PEM_read_fp(name, type) \
328eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam Langley	OPENSSL_EXPORT type *PEM_read_##name(FILE *fp, type **x, pem_password_cb *cb, void *u);
3294c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
3304c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define DECLARE_PEM_write_fp(name, type) \
331eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam Langley	OPENSSL_EXPORT int PEM_write_##name(FILE *fp, type *x);
3324c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
3334c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define DECLARE_PEM_write_fp_const(name, type) \
334eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam Langley	OPENSSL_EXPORT int PEM_write_##name(FILE *fp, const type *x);
3354c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
3364c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define DECLARE_PEM_write_cb_fp(name, type) \
337eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam Langley	OPENSSL_EXPORT int PEM_write_##name(FILE *fp, type *x, const EVP_CIPHER *enc, \
3384c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	     unsigned char *kstr, int klen, pem_password_cb *cb, void *u);
3394c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
3404c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#endif
3414c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
3424c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#ifndef OPENSSL_NO_BIO
3434c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define DECLARE_PEM_read_bio(name, type) \
344eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam Langley	OPENSSL_EXPORT type *PEM_read_bio_##name(BIO *bp, type **x, pem_password_cb *cb, void *u);
3454c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
3464c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define DECLARE_PEM_write_bio(name, type) \
347eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam Langley	OPENSSL_EXPORT int PEM_write_bio_##name(BIO *bp, type *x);
3484c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
3494c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define DECLARE_PEM_write_bio_const(name, type) \
350eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam Langley	OPENSSL_EXPORT int PEM_write_bio_##name(BIO *bp, const type *x);
3514c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
3524c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define DECLARE_PEM_write_cb_bio(name, type) \
353eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam Langley	OPENSSL_EXPORT int PEM_write_bio_##name(BIO *bp, type *x, const EVP_CIPHER *enc, \
3544c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	     unsigned char *kstr, int klen, pem_password_cb *cb, void *u);
3554c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
3564c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#else
3574c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
3584c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define DECLARE_PEM_read_bio(name, type) /**/
3594c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define DECLARE_PEM_write_bio(name, type) /**/
3604c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define DECLARE_PEM_write_bio_const(name, type) /**/
3614c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define DECLARE_PEM_write_cb_bio(name, type) /**/
3624c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
3634c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#endif
3644c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
3654c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define DECLARE_PEM_write(name, type) \
3664c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	DECLARE_PEM_write_bio(name, type) \
3674c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	DECLARE_PEM_write_fp(name, type)
3684c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
3694c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define DECLARE_PEM_write_const(name, type) \
3704c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	DECLARE_PEM_write_bio_const(name, type) \
3714c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	DECLARE_PEM_write_fp_const(name, type)
3724c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
3734c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define DECLARE_PEM_write_cb(name, type) \
3744c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	DECLARE_PEM_write_cb_bio(name, type) \
3754c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	DECLARE_PEM_write_cb_fp(name, type)
3764c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
3774c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define DECLARE_PEM_read(name, type) \
3784c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	DECLARE_PEM_read_bio(name, type) \
3794c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	DECLARE_PEM_read_fp(name, type)
3804c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
3814c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define DECLARE_PEM_rw(name, type) \
3824c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	DECLARE_PEM_read(name, type) \
3834c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	DECLARE_PEM_write(name, type)
3844c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
3854c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define DECLARE_PEM_rw_const(name, type) \
3864c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	DECLARE_PEM_read(name, type) \
3874c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	DECLARE_PEM_write_const(name, type)
3884c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
3894c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define DECLARE_PEM_rw_cb(name, type) \
3904c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	DECLARE_PEM_read(name, type) \
3914c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley	DECLARE_PEM_write_cb(name, type)
3924c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
3934c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#if 1
3944c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley/* "userdata": new with OpenSSL 0.9.4 */
3954c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langleytypedef int pem_password_cb(char *buf, int size, int rwflag, void *userdata);
3964c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#else
3974c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley/* OpenSSL 0.9.3, 0.9.3a */
3984c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langleytypedef int pem_password_cb(char *buf, int size, int rwflag);
3994c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#endif
4004c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
401eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam LangleyOPENSSL_EXPORT int	PEM_get_EVP_CIPHER_INFO(char *header, EVP_CIPHER_INFO *cipher);
402eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam LangleyOPENSSL_EXPORT int	PEM_do_header (EVP_CIPHER_INFO *cipher, unsigned char *data,long *len, pem_password_cb *callback,void *u);
4034c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
4044c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#ifndef OPENSSL_NO_BIO
405eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam LangleyOPENSSL_EXPORT int	PEM_read_bio(BIO *bp, char **name, char **header, unsigned char **data,long *len);
406eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam LangleyOPENSSL_EXPORT int	PEM_write_bio(BIO *bp,const char *name, const char *hdr, const unsigned char *data, long len);
407eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam LangleyOPENSSL_EXPORT int PEM_bytes_read_bio(unsigned char **pdata, long *plen, char **pnm, const char *name, BIO *bp, pem_password_cb *cb, void *u);
408eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam LangleyOPENSSL_EXPORT void *	PEM_ASN1_read_bio(d2i_of_void *d2i, const char *name, BIO *bp, void **x, pem_password_cb *cb, void *u);
409eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam LangleyOPENSSL_EXPORT int	PEM_ASN1_write_bio(i2d_of_void *i2d,const char *name,BIO *bp, void *x, const EVP_CIPHER *enc,unsigned char *kstr,int klen, pem_password_cb *cb, void *u);
410eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam Langley
411eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam LangleyOPENSSL_EXPORT STACK_OF(X509_INFO) *	PEM_X509_INFO_read_bio(BIO *bp, STACK_OF(X509_INFO) *sk, pem_password_cb *cb, void *u);
412eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam LangleyOPENSSL_EXPORT int	PEM_X509_INFO_write_bio(BIO *bp,X509_INFO *xi, EVP_CIPHER *enc, unsigned char *kstr, int klen, pem_password_cb *cd, void *u);
4134c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#endif
4144c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
415eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam LangleyOPENSSL_EXPORT int	PEM_read(FILE *fp, char **name, char **header, unsigned char **data,long *len);
416eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam LangleyOPENSSL_EXPORT int	PEM_write(FILE *fp, const char *name, const char *hdr, const unsigned char *data, long len);
417eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam LangleyOPENSSL_EXPORT void *  PEM_ASN1_read(d2i_of_void *d2i, const char *name, FILE *fp, void **x, pem_password_cb *cb, void *u);
418eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam LangleyOPENSSL_EXPORT int	PEM_ASN1_write(i2d_of_void *i2d,const char *name,FILE *fp, void *x,const EVP_CIPHER *enc,unsigned char *kstr, int klen,pem_password_cb *callback, void *u);
419eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam LangleyOPENSSL_EXPORT STACK_OF(X509_INFO) *	PEM_X509_INFO_read(FILE *fp, STACK_OF(X509_INFO) *sk, pem_password_cb *cb, void *u);
420eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam Langley
421eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam LangleyOPENSSL_EXPORT int	PEM_SealInit(PEM_ENCODE_SEAL_CTX *ctx, EVP_CIPHER *type, EVP_MD *md_type, unsigned char **ek, int *ekl, unsigned char *iv, EVP_PKEY **pubk, int npubk);
422eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam LangleyOPENSSL_EXPORT void	PEM_SealUpdate(PEM_ENCODE_SEAL_CTX *ctx, unsigned char *out, int *outl, unsigned char *in, int inl);
423eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam LangleyOPENSSL_EXPORT int	PEM_SealFinal(PEM_ENCODE_SEAL_CTX *ctx, unsigned char *sig,int *sigl, unsigned char *out, int *outl, EVP_PKEY *priv);
424eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam Langley
425eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam LangleyOPENSSL_EXPORT void    PEM_SignInit(EVP_MD_CTX *ctx, EVP_MD *type);
426eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam LangleyOPENSSL_EXPORT void    PEM_SignUpdate(EVP_MD_CTX *ctx,unsigned char *d,unsigned int cnt);
427eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam LangleyOPENSSL_EXPORT int	PEM_SignFinal(EVP_MD_CTX *ctx, unsigned char *sigret, unsigned int *siglen, EVP_PKEY *pkey);
428eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam Langley
429eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam LangleyOPENSSL_EXPORT int	PEM_def_callback(char *buf, int num, int w, void *key);
430eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam LangleyOPENSSL_EXPORT void	PEM_proc_type(char *buf, int type);
431eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam LangleyOPENSSL_EXPORT void	PEM_dek_info(char *buf, const char *type, int len, char *str);
4324c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
4334c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
4344c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam LangleyDECLARE_PEM_rw(X509, X509)
4354c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
4364c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam LangleyDECLARE_PEM_rw(X509_AUX, X509)
4374c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
4384c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam LangleyDECLARE_PEM_rw(X509_CERT_PAIR, X509_CERT_PAIR)
4394c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
4404c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam LangleyDECLARE_PEM_rw(X509_REQ, X509_REQ)
4414c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam LangleyDECLARE_PEM_write(X509_REQ_NEW, X509_REQ)
4424c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
4434c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam LangleyDECLARE_PEM_rw(X509_CRL, X509_CRL)
4444c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
4454c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley/* DECLARE_PEM_rw(PKCS7, PKCS7) */
4464c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
4474c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam LangleyDECLARE_PEM_rw(NETSCAPE_CERT_SEQUENCE, NETSCAPE_CERT_SEQUENCE)
4484c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
4494c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam LangleyDECLARE_PEM_rw(PKCS8, X509_SIG)
4504c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
4514c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam LangleyDECLARE_PEM_rw(PKCS8_PRIV_KEY_INFO, PKCS8_PRIV_KEY_INFO)
4524c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
4534c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam LangleyDECLARE_PEM_rw_cb(RSAPrivateKey, RSA)
4544c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
4554c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam LangleyDECLARE_PEM_rw_const(RSAPublicKey, RSA)
4564c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam LangleyDECLARE_PEM_rw(RSA_PUBKEY, RSA)
4574c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
4584c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#ifndef OPENSSL_NO_DSA
4594c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
4604c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam LangleyDECLARE_PEM_rw_cb(DSAPrivateKey, DSA)
4614c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
4624c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam LangleyDECLARE_PEM_rw(DSA_PUBKEY, DSA)
4634c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
4644c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam LangleyDECLARE_PEM_rw_const(DSAparams, DSA)
4654c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
4664c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#endif
4674c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
4684c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam LangleyDECLARE_PEM_rw_const(ECPKParameters, EC_GROUP)
4694c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam LangleyDECLARE_PEM_rw_cb(ECPrivateKey, EC_KEY)
4704c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam LangleyDECLARE_PEM_rw(EC_PUBKEY, EC_KEY)
4714c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
4724c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
4734c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam LangleyDECLARE_PEM_rw_const(DHparams, DH)
4744c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam LangleyDECLARE_PEM_write_const(DHxparams, DH)
4754c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
4764c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
4774c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam LangleyDECLARE_PEM_rw_cb(PrivateKey, EVP_PKEY)
4784c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
4794c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam LangleyDECLARE_PEM_rw(PUBKEY, EVP_PKEY)
4804c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
481eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam LangleyOPENSSL_EXPORT int PEM_write_bio_PKCS8PrivateKey_nid(BIO *bp, EVP_PKEY *x, int nid, char *kstr, int klen, pem_password_cb *cb, void *u);
482eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam LangleyOPENSSL_EXPORT int PEM_write_bio_PKCS8PrivateKey(BIO *, EVP_PKEY *, const EVP_CIPHER *, char *, int, pem_password_cb *, void *);
483eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam LangleyOPENSSL_EXPORT int i2d_PKCS8PrivateKey_bio(BIO *bp, EVP_PKEY *x, const EVP_CIPHER *enc, char *kstr, int klen, pem_password_cb *cb, void *u);
484eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam LangleyOPENSSL_EXPORT int i2d_PKCS8PrivateKey_nid_bio(BIO *bp, EVP_PKEY *x, int nid, char *kstr, int klen, pem_password_cb *cb, void *u);
485eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam LangleyOPENSSL_EXPORT EVP_PKEY *d2i_PKCS8PrivateKey_bio(BIO *bp, EVP_PKEY **x, pem_password_cb *cb, void *u);
486eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam Langley
487eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam LangleyOPENSSL_EXPORT int i2d_PKCS8PrivateKey_fp(FILE *fp, EVP_PKEY *x, const EVP_CIPHER *enc, char *kstr, int klen, pem_password_cb *cb, void *u);
488eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam LangleyOPENSSL_EXPORT int i2d_PKCS8PrivateKey_nid_fp(FILE *fp, EVP_PKEY *x, int nid, char *kstr, int klen, pem_password_cb *cb, void *u);
489eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam LangleyOPENSSL_EXPORT int PEM_write_PKCS8PrivateKey_nid(FILE *fp, EVP_PKEY *x, int nid, char *kstr, int klen, pem_password_cb *cb, void *u);
490eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam Langley
491eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam LangleyOPENSSL_EXPORT EVP_PKEY *d2i_PKCS8PrivateKey_fp(FILE *fp, EVP_PKEY **x, pem_password_cb *cb, void *u);
492eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam Langley
493eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam LangleyOPENSSL_EXPORT int PEM_write_PKCS8PrivateKey(FILE *fp,EVP_PKEY *x,const EVP_CIPHER *enc, char *kstr,int klen, pem_password_cb *cd, void *u);
494eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam Langley
495eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam LangleyOPENSSL_EXPORT EVP_PKEY *PEM_read_bio_Parameters(BIO *bp, EVP_PKEY **x);
496eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam LangleyOPENSSL_EXPORT int PEM_write_bio_Parameters(BIO *bp, EVP_PKEY *x);
497eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam Langley
498eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam Langley
499eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam LangleyOPENSSL_EXPORT EVP_PKEY *b2i_PrivateKey(const unsigned char **in, long length);
500eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam LangleyOPENSSL_EXPORT EVP_PKEY *b2i_PublicKey(const unsigned char **in, long length);
501eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam LangleyOPENSSL_EXPORT EVP_PKEY *b2i_PrivateKey_bio(BIO *in);
502eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam LangleyOPENSSL_EXPORT EVP_PKEY *b2i_PublicKey_bio(BIO *in);
503eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam LangleyOPENSSL_EXPORT int i2b_PrivateKey_bio(BIO *out, EVP_PKEY *pk);
504eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam LangleyOPENSSL_EXPORT int i2b_PublicKey_bio(BIO *out, EVP_PKEY *pk);
505eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam LangleyOPENSSL_EXPORT EVP_PKEY *b2i_PVK_bio(BIO *in, pem_password_cb *cb, void *u);
506eb7d2ed1fe8a33b3e3871502ba7e12efaf94360cAdam LangleyOPENSSL_EXPORT int i2b_PVK_bio(BIO *out, EVP_PKEY *pk, int enclevel, pem_password_cb *cb, void *u);
5074c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
5084c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
5094c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langleyvoid ERR_load_PEM_strings(void);
5104c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
5114c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
5124c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#ifdef  __cplusplus
5134c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley}
5144c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#endif
5154c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
5164c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_F_PEM_read_bio_DHparams 100
5174c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_F_load_iv 101
5184c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_F_PEM_write 102
5194c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_F_do_pk8pkey_fp 103
5204c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_F_PEM_read_PrivateKey 104
5214c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_F_PEM_read_DHparams 105
5224c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_F_PEM_ASN1_read_bio 106
5234c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_F_PEM_ASN1_read 107
5244c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_F_PEM_get_EVP_CIPHER_INFO 108
5254c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_F_PEM_X509_INFO_read 109
5264c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_F_PEM_read_bio_Parameters 110
5274c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_F_PEM_read 111
5284c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_F_PEM_X509_INFO_read_bio 112
5294c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_F_PEM_X509_INFO_write_bio 113
5304c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_F_PEM_ASN1_write 114
5314c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_F_d2i_PKCS8PrivateKey_bio 115
5324c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_F_d2i_PKCS8PrivateKey_fp 116
5334c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_F_PEM_read_bio_PrivateKey 117
5344c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_F_PEM_write_PrivateKey 118
5354c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_F_PEM_ASN1_write_bio 119
5364c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_F_PEM_do_header 120
5374c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_F_PEM_write_bio 121
5384c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_F_do_pk8pkey 122
5394c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_F_PEM_read_bio 123
5404c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_R_NO_START_LINE 100
5414c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_R_NOT_PROC_TYPE 101
5424c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_R_SHORT_HEADER 102
5434c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_R_BAD_IV_CHARS 103
5444c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_R_ERROR_CONVERTING_PRIVATE_KEY 104
5454c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_R_BAD_END_LINE 105
5464c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_R_CIPHER_IS_NULL 106
5474c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_R_BAD_MAGIC_NUMBER 107
5484c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_R_BAD_DECRYPT 108
5494c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_R_UNSUPPORTED_ENCRYPTION 109
5504c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_R_PVK_DATA_TOO_SHORT 110
5514c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_R_PROBLEMS_GETTING_PASSWORD 111
5524c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_R_KEYBLOB_HEADER_PARSE_ERROR 112
5534c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_R_BIO_WRITE_FAILURE 113
5544c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_R_INCONSISTENT_HEADER 114
5554c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_R_PUBLIC_KEY_NO_RSA 115
5564c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_R_EXPECTING_PUBLIC_KEY_BLOB 116
5574c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_R_KEYBLOB_TOO_SHORT 117
5584c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_R_BAD_BASE64_DECODE 118
5594c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_R_READ_KEY 119
5604c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_R_BAD_PASSWORD_READ 120
5614c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_R_UNSUPPORTED_KEY_COMPONENTS 121
5624c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_R_UNSUPPORTED_CIPHER 122
5634c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_R_NOT_ENCRYPTED 123
5644c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_R_NOT_DEK_INFO 124
5654c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_R_BAD_VERSION_NUMBER 125
5664c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_R_EXPECTING_PRIVATE_KEY_BLOB 126
5674c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#define PEM_R_PVK_TOO_SHORT 127
5684c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley
5694c921e1bbcc1d1cd23848e3b11ab2c9f85ee37eaAdam Langley#endif  /* OPENSSL_HEADER_PEM_H */
570