* tar xzf utvpn-src-unix-v101-7101-public-2010.06.27.tar.gz
[lab.git] / utvpn / utvpn-unix-v101-7101-public / src / Mayaqua / openssl / pem.h
diff --git a/utvpn/utvpn-unix-v101-7101-public/src/Mayaqua/openssl/pem.h b/utvpn/utvpn-unix-v101-7101-public/src/Mayaqua/openssl/pem.h
new file mode 100644 (file)
index 0000000..43af416
--- /dev/null
@@ -0,0 +1,737 @@
+/* crypto/pem/pem.h */\r
+/* Copyright (C) 1995-1997 Eric Young (eay@cryptsoft.com)\r
+ * All rights reserved.\r
+ *\r
+ * This package is an SSL implementation written\r
+ * by Eric Young (eay@cryptsoft.com).\r
+ * The implementation was written so as to conform with Netscapes SSL.\r
+ * \r
+ * This library is free for commercial and non-commercial use as long as\r
+ * the following conditions are aheared to.  The following conditions\r
+ * apply to all code found in this distribution, be it the RC4, RSA,\r
+ * lhash, DES, etc., code; not just the SSL code.  The SSL documentation\r
+ * included with this distribution is covered by the same copyright terms\r
+ * except that the holder is Tim Hudson (tjh@cryptsoft.com).\r
+ * \r
+ * Copyright remains Eric Young's, and as such any Copyright notices in\r
+ * the code are not to be removed.\r
+ * If this package is used in a product, Eric Young should be given attribution\r
+ * as the author of the parts of the library used.\r
+ * This can be in the form of a textual message at program startup or\r
+ * in documentation (online or textual) provided with the package.\r
+ * \r
+ * Redistribution and use in source and binary forms, with or without\r
+ * modification, are permitted provided that the following conditions\r
+ * are met:\r
+ * 1. Redistributions of source code must retain the copyright\r
+ *    notice, this list of conditions and the following disclaimer.\r
+ * 2. Redistributions in binary form must reproduce the above copyright\r
+ *    notice, this list of conditions and the following disclaimer in the\r
+ *    documentation and/or other materials provided with the distribution.\r
+ * 3. All advertising materials mentioning features or use of this software\r
+ *    must display the following acknowledgement:\r
+ *    "This product includes cryptographic software written by\r
+ *     Eric Young (eay@cryptsoft.com)"\r
+ *    The word 'cryptographic' can be left out if the rouines from the library\r
+ *    being used are not cryptographic related :-).\r
+ * 4. If you include any Windows specific code (or a derivative thereof) from \r
+ *    the apps directory (application code) you must include an acknowledgement:\r
+ *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"\r
+ * \r
+ * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND\r
+ * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE\r
+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE\r
+ * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE\r
+ * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL\r
+ * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS\r
+ * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)\r
+ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT\r
+ * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY\r
+ * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF\r
+ * SUCH DAMAGE.\r
+ * \r
+ * The licence and distribution terms for any publically available version or\r
+ * derivative of this code cannot be changed.  i.e. this code cannot simply be\r
+ * copied and put under another distribution licence\r
+ * [including the GNU Public Licence.]\r
+ */\r
+\r
+#ifndef HEADER_PEM_H\r
+#define HEADER_PEM_H\r
+\r
+#include <openssl/e_os2.h>\r
+#ifndef OPENSSL_NO_BIO\r
+#include <openssl/bio.h>\r
+#endif\r
+#ifndef OPENSSL_NO_STACK\r
+#include <openssl/stack.h>\r
+#endif\r
+#include <openssl/evp.h>\r
+#include <openssl/x509.h>\r
+#include <openssl/pem2.h>\r
+\r
+#ifdef  __cplusplus\r
+extern "C" {\r
+#endif\r
+\r
+#define PEM_BUFSIZE            1024\r
+\r
+#define PEM_OBJ_UNDEF          0\r
+#define PEM_OBJ_X509           1\r
+#define PEM_OBJ_X509_REQ       2\r
+#define PEM_OBJ_CRL            3\r
+#define PEM_OBJ_SSL_SESSION    4\r
+#define PEM_OBJ_PRIV_KEY       10\r
+#define PEM_OBJ_PRIV_RSA       11\r
+#define PEM_OBJ_PRIV_DSA       12\r
+#define PEM_OBJ_PRIV_DH                13\r
+#define PEM_OBJ_PUB_RSA                14\r
+#define PEM_OBJ_PUB_DSA                15\r
+#define PEM_OBJ_PUB_DH         16\r
+#define PEM_OBJ_DHPARAMS       17\r
+#define PEM_OBJ_DSAPARAMS      18\r
+#define PEM_OBJ_PRIV_RSA_PUBLIC        19\r
+#define PEM_OBJ_PRIV_ECDSA     20\r
+#define PEM_OBJ_PUB_ECDSA      21\r
+#define PEM_OBJ_ECPARAMETERS   22\r
+\r
+#define PEM_ERROR              30\r
+#define PEM_DEK_DES_CBC         40\r
+#define PEM_DEK_IDEA_CBC        45\r
+#define PEM_DEK_DES_EDE         50\r
+#define PEM_DEK_DES_ECB         60\r
+#define PEM_DEK_RSA             70\r
+#define PEM_DEK_RSA_MD2         80\r
+#define PEM_DEK_RSA_MD5         90\r
+\r
+#define PEM_MD_MD2             NID_md2\r
+#define PEM_MD_MD5             NID_md5\r
+#define PEM_MD_SHA             NID_sha\r
+#define PEM_MD_MD2_RSA         NID_md2WithRSAEncryption\r
+#define PEM_MD_MD5_RSA         NID_md5WithRSAEncryption\r
+#define PEM_MD_SHA_RSA         NID_sha1WithRSAEncryption\r
+\r
+#define PEM_STRING_X509_OLD    "X509 CERTIFICATE"\r
+#define PEM_STRING_X509                "CERTIFICATE"\r
+#define PEM_STRING_X509_PAIR   "CERTIFICATE PAIR"\r
+#define PEM_STRING_X509_TRUSTED        "TRUSTED CERTIFICATE"\r
+#define PEM_STRING_X509_REQ_OLD        "NEW CERTIFICATE REQUEST"\r
+#define PEM_STRING_X509_REQ    "CERTIFICATE REQUEST"\r
+#define PEM_STRING_X509_CRL    "X509 CRL"\r
+#define PEM_STRING_EVP_PKEY    "ANY PRIVATE KEY"\r
+#define PEM_STRING_PUBLIC      "PUBLIC KEY"\r
+#define PEM_STRING_RSA         "RSA PRIVATE KEY"\r
+#define PEM_STRING_RSA_PUBLIC  "RSA PUBLIC KEY"\r
+#define PEM_STRING_DSA         "DSA PRIVATE KEY"\r
+#define PEM_STRING_DSA_PUBLIC  "DSA PUBLIC KEY"\r
+#define PEM_STRING_PKCS7       "PKCS7"\r
+#define PEM_STRING_PKCS8       "ENCRYPTED PRIVATE KEY"\r
+#define PEM_STRING_PKCS8INF    "PRIVATE KEY"\r
+#define PEM_STRING_DHPARAMS    "DH PARAMETERS"\r
+#define PEM_STRING_SSL_SESSION "SSL SESSION PARAMETERS"\r
+#define PEM_STRING_DSAPARAMS   "DSA PARAMETERS"\r
+#define PEM_STRING_ECDSA_PUBLIC "ECDSA PUBLIC KEY"\r
+#define PEM_STRING_ECPARAMETERS "EC PARAMETERS"\r
+#define PEM_STRING_ECPRIVATEKEY        "EC PRIVATE KEY"\r
+\r
+  /* Note that this structure is initialised by PEM_SealInit and cleaned up\r
+     by PEM_SealFinal (at least for now) */\r
+typedef struct PEM_Encode_Seal_st\r
+       {\r
+       EVP_ENCODE_CTX encode;\r
+       EVP_MD_CTX md;\r
+       EVP_CIPHER_CTX cipher;\r
+       } PEM_ENCODE_SEAL_CTX;\r
+\r
+/* enc_type is one off */\r
+#define PEM_TYPE_ENCRYPTED      10\r
+#define PEM_TYPE_MIC_ONLY       20\r
+#define PEM_TYPE_MIC_CLEAR      30\r
+#define PEM_TYPE_CLEAR         40\r
+\r
+typedef struct pem_recip_st\r
+       {\r
+       char *name;\r
+       X509_NAME *dn;\r
+\r
+       int cipher;\r
+       int key_enc;\r
+       /*      char iv[8]; unused and wrong size */\r
+       } PEM_USER;\r
+\r
+typedef struct pem_ctx_st\r
+       {\r
+       int type;               /* what type of object */\r
+\r
+       struct  {\r
+               int version;    \r
+               int mode;               \r
+               } proc_type;\r
+\r
+       char *domain;\r
+\r
+       struct  {\r
+               int cipher;\r
+       /* unused, and wrong size\r
+          unsigned char iv[8]; */\r
+               } DEK_info;\r
+               \r
+       PEM_USER *originator;\r
+\r
+       int num_recipient;\r
+       PEM_USER **recipient;\r
+\r
+#ifndef OPENSSL_NO_STACK\r
+       STACK *x509_chain;      /* certificate chain */\r
+#else\r
+       char *x509_chain;       /* certificate chain */\r
+#endif\r
+       EVP_MD *md;             /* signature type */\r
+\r
+       int md_enc;             /* is the md encrypted or not? */\r
+       int md_len;             /* length of md_data */\r
+       char *md_data;          /* message digest, could be pkey encrypted */\r
+\r
+       EVP_CIPHER *dec;        /* date encryption cipher */\r
+       int key_len;            /* key length */\r
+       unsigned char *key;     /* key */\r
+       /* unused, and wrong size\r
+          unsigned char iv[8]; */\r
+\r
+       \r
+       int  data_enc;          /* is the data encrypted */\r
+       int data_len;\r
+       unsigned char *data;\r
+       } PEM_CTX;\r
+\r
+/* These macros make the PEM_read/PEM_write functions easier to maintain and\r
+ * write. Now they are all implemented with either:\r
+ * IMPLEMENT_PEM_rw(...) or IMPLEMENT_PEM_rw_cb(...)\r
+ */\r
+\r
+#ifdef OPENSSL_NO_FP_API\r
+\r
+#define IMPLEMENT_PEM_read_fp(name, type, str, asn1) /**/\r
+#define IMPLEMENT_PEM_write_fp(name, type, str, asn1) /**/\r
+#define IMPLEMENT_PEM_write_cb_fp(name, type, str, asn1) /**/\r
+\r
+#else\r
+\r
+#define IMPLEMENT_PEM_read_fp(name, type, str, asn1) \\r
+type *PEM_read_##name(FILE *fp, type **x, pem_password_cb *cb, void *u)\\r
+{ \\r
+return(((type *(*)(D2I_OF(type),char *,FILE *,type **,pem_password_cb *,void *))openssl_fcast(PEM_ASN1_read))(d2i_##asn1, str,fp,x,cb,u)); \\r
+} \\r
+\r
+#define IMPLEMENT_PEM_write_fp(name, type, str, asn1) \\r
+int PEM_write_##name(FILE *fp, type *x) \\r
+{ \\r
+return(((int (*)(I2D_OF(type),const char *,FILE *,type *, const EVP_CIPHER *,unsigned char *,int, pem_password_cb *,void *))openssl_fcast(PEM_ASN1_write))(i2d_##asn1,str,fp,x,NULL,NULL,0,NULL,NULL)); \\r
+}\r
+\r
+#define IMPLEMENT_PEM_write_fp_const(name, type, str, asn1) \\r
+int PEM_write_##name(FILE *fp, const type *x) \\r
+{ \\r
+return(((int (*)(I2D_OF_const(type),const char *,FILE *, const type *, const EVP_CIPHER *,unsigned char *,int, pem_password_cb *,void *))openssl_fcast(PEM_ASN1_write))(i2d_##asn1,str,fp,x,NULL,NULL,0,NULL,NULL)); \\r
+}\r
+\r
+#define IMPLEMENT_PEM_write_cb_fp(name, type, str, asn1) \\r
+int PEM_write_##name(FILE *fp, type *x, const EVP_CIPHER *enc, \\r
+            unsigned char *kstr, int klen, pem_password_cb *cb, \\r
+                 void *u) \\r
+       { \\r
+       return(((int (*)(I2D_OF(type),const char *,FILE *,type *, const EVP_CIPHER *,unsigned char *,int, pem_password_cb *,void *))openssl_fcast(PEM_ASN1_write))(i2d_##asn1,str,fp,x,enc,kstr,klen,cb,u)); \\r
+       }\r
+\r
+#define IMPLEMENT_PEM_write_cb_fp_const(name, type, str, asn1) \\r
+int PEM_write_##name(FILE *fp, type *x, const EVP_CIPHER *enc, \\r
+            unsigned char *kstr, int klen, pem_password_cb *cb, \\r
+                 void *u) \\r
+       { \\r
+       return(((int (*)(I2D_OF_const(type),const char *,FILE *,type *, const EVP_CIPHER *,unsigned char *,int, pem_password_cb *,void *))openssl_fcast(PEM_ASN1_write))(i2d_##asn1,str,fp,x,enc,kstr,klen,cb,u)); \\r
+       }\r
+\r
+#endif\r
+\r
+#define IMPLEMENT_PEM_read_bio(name, type, str, asn1) \\r
+type *PEM_read_bio_##name(BIO *bp, type **x, pem_password_cb *cb, void *u)\\r
+{ \\r
+return(((type *(*)(D2I_OF(type),const char *,BIO *,type **,pem_password_cb *,void *))openssl_fcast(PEM_ASN1_read_bio))(d2i_##asn1, str,bp,x,cb,u)); \\r
+}\r
+\r
+#define IMPLEMENT_PEM_write_bio(name, type, str, asn1) \\r
+int PEM_write_bio_##name(BIO *bp, type *x) \\r
+{ \\r
+return(((int (*)(I2D_OF(type),const char *,BIO *,type *, const EVP_CIPHER *,unsigned char *,int, pem_password_cb *,void *))openssl_fcast(PEM_ASN1_write_bio))(i2d_##asn1,str,bp,x,NULL,NULL,0,NULL,NULL)); \\r
+}\r
+\r
+#define IMPLEMENT_PEM_write_bio_const(name, type, str, asn1) \\r
+int PEM_write_bio_##name(BIO *bp, const type *x) \\r
+{ \\r
+return(((int (*)(I2D_OF_const(type),const char *,BIO *,const type *, const EVP_CIPHER *,unsigned char *,int, pem_password_cb *,void *))openssl_fcast(PEM_ASN1_write_bio))(i2d_##asn1,str,bp,x,NULL,NULL,0,NULL,NULL)); \\r
+}\r
+\r
+#define IMPLEMENT_PEM_write_cb_bio(name, type, str, asn1) \\r
+int PEM_write_bio_##name(BIO *bp, type *x, const EVP_CIPHER *enc, \\r
+            unsigned char *kstr, int klen, pem_password_cb *cb, void *u) \\r
+       { \\r
+       return(((int (*)(I2D_OF(type),const char *,BIO *,type *,const EVP_CIPHER *,unsigned char *,int,pem_password_cb *,void *))openssl_fcast(PEM_ASN1_write_bio))(i2d_##asn1,str,bp,x,enc,kstr,klen,cb,u)); \\r
+       }\r
+\r
+#define IMPLEMENT_PEM_write_cb_bio_const(name, type, str, asn1) \\r
+int PEM_write_bio_##name(BIO *bp, type *x, const EVP_CIPHER *enc, \\r
+            unsigned char *kstr, int klen, pem_password_cb *cb, void *u) \\r
+       { \\r
+       return(((int (*)(I2D_OF_const(type),const char *,BIO *,type *,const EVP_CIPHER *,unsigned char *,int,pem_password_cb *,void *))openssl_fcast(PEM_ASN1_write_bio))(i2d_##asn1,str,bp,x,enc,kstr,klen,cb,u)); \\r
+       }\r
+\r
+#define IMPLEMENT_PEM_write(name, type, str, asn1) \\r
+       IMPLEMENT_PEM_write_bio(name, type, str, asn1) \\r
+       IMPLEMENT_PEM_write_fp(name, type, str, asn1) \r
+\r
+#define IMPLEMENT_PEM_write_const(name, type, str, asn1) \\r
+       IMPLEMENT_PEM_write_bio_const(name, type, str, asn1) \\r
+       IMPLEMENT_PEM_write_fp_const(name, type, str, asn1) \r
+\r
+#define IMPLEMENT_PEM_write_cb(name, type, str, asn1) \\r
+       IMPLEMENT_PEM_write_cb_bio(name, type, str, asn1) \\r
+       IMPLEMENT_PEM_write_cb_fp(name, type, str, asn1) \r
+\r
+#define IMPLEMENT_PEM_write_cb_const(name, type, str, asn1) \\r
+       IMPLEMENT_PEM_write_cb_bio_const(name, type, str, asn1) \\r
+       IMPLEMENT_PEM_write_cb_fp_const(name, type, str, asn1) \r
+\r
+#define IMPLEMENT_PEM_read(name, type, str, asn1) \\r
+       IMPLEMENT_PEM_read_bio(name, type, str, asn1) \\r
+       IMPLEMENT_PEM_read_fp(name, type, str, asn1) \r
+\r
+#define IMPLEMENT_PEM_rw(name, type, str, asn1) \\r
+       IMPLEMENT_PEM_read(name, type, str, asn1) \\r
+       IMPLEMENT_PEM_write(name, type, str, asn1)\r
+\r
+#define IMPLEMENT_PEM_rw_const(name, type, str, asn1) \\r
+       IMPLEMENT_PEM_read(name, type, str, asn1) \\r
+       IMPLEMENT_PEM_write_const(name, type, str, asn1)\r
+\r
+#define IMPLEMENT_PEM_rw_cb(name, type, str, asn1) \\r
+       IMPLEMENT_PEM_read(name, type, str, asn1) \\r
+       IMPLEMENT_PEM_write_cb(name, type, str, asn1)\r
+\r
+/* These are the same except they are for the declarations */\r
+\r
+#if defined(OPENSSL_SYS_WIN16) || defined(OPENSSL_NO_FP_API)\r
+\r
+#define DECLARE_PEM_read_fp(name, type) /**/\r
+#define DECLARE_PEM_write_fp(name, type) /**/\r
+#define DECLARE_PEM_write_cb_fp(name, type) /**/\r
+\r
+#else\r
+\r
+#define DECLARE_PEM_read_fp(name, type) \\r
+       type *PEM_read_##name(FILE *fp, type **x, pem_password_cb *cb, void *u);\r
+\r
+#define DECLARE_PEM_write_fp(name, type) \\r
+       int PEM_write_##name(FILE *fp, type *x);\r
+\r
+#define DECLARE_PEM_write_fp_const(name, type) \\r
+       int PEM_write_##name(FILE *fp, const type *x);\r
+\r
+#define DECLARE_PEM_write_cb_fp(name, type) \\r
+       int PEM_write_##name(FILE *fp, type *x, const EVP_CIPHER *enc, \\r
+            unsigned char *kstr, int klen, pem_password_cb *cb, void *u);\r
+\r
+#endif\r
+\r
+#ifndef OPENSSL_NO_BIO\r
+#define DECLARE_PEM_read_bio(name, type) \\r
+       type *PEM_read_bio_##name(BIO *bp, type **x, pem_password_cb *cb, void *u);\r
+\r
+#define DECLARE_PEM_write_bio(name, type) \\r
+       int PEM_write_bio_##name(BIO *bp, type *x);\r
+\r
+#define DECLARE_PEM_write_bio_const(name, type) \\r
+       int PEM_write_bio_##name(BIO *bp, const type *x);\r
+\r
+#define DECLARE_PEM_write_cb_bio(name, type) \\r
+       int PEM_write_bio_##name(BIO *bp, type *x, const EVP_CIPHER *enc, \\r
+            unsigned char *kstr, int klen, pem_password_cb *cb, void *u);\r
+\r
+#else\r
+\r
+#define DECLARE_PEM_read_bio(name, type) /**/\r
+#define DECLARE_PEM_write_bio(name, type) /**/\r
+#define DECLARE_PEM_write_cb_bio(name, type) /**/\r
+\r
+#endif\r
+\r
+#define DECLARE_PEM_write(name, type) \\r
+       DECLARE_PEM_write_bio(name, type) \\r
+       DECLARE_PEM_write_fp(name, type) \r
+\r
+#define DECLARE_PEM_write_const(name, type) \\r
+       DECLARE_PEM_write_bio_const(name, type) \\r
+       DECLARE_PEM_write_fp_const(name, type)\r
+\r
+#define DECLARE_PEM_write_cb(name, type) \\r
+       DECLARE_PEM_write_cb_bio(name, type) \\r
+       DECLARE_PEM_write_cb_fp(name, type) \r
+\r
+#define DECLARE_PEM_read(name, type) \\r
+       DECLARE_PEM_read_bio(name, type) \\r
+       DECLARE_PEM_read_fp(name, type)\r
+\r
+#define DECLARE_PEM_rw(name, type) \\r
+       DECLARE_PEM_read(name, type) \\r
+       DECLARE_PEM_write(name, type)\r
+\r
+#define DECLARE_PEM_rw_const(name, type) \\r
+       DECLARE_PEM_read(name, type) \\r
+       DECLARE_PEM_write_const(name, type)\r
+\r
+#define DECLARE_PEM_rw_cb(name, type) \\r
+       DECLARE_PEM_read(name, type) \\r
+       DECLARE_PEM_write_cb(name, type)\r
+\r
+#ifdef SSLEAY_MACROS\r
+\r
+#define PEM_write_SSL_SESSION(fp,x) \\r
+               PEM_ASN1_write((int (*)())i2d_SSL_SESSION, \\r
+                       PEM_STRING_SSL_SESSION,fp, (char *)x, NULL,NULL,0,NULL,NULL)\r
+#define PEM_write_X509(fp,x) \\r
+               PEM_ASN1_write((int (*)())i2d_X509,PEM_STRING_X509,fp, \\r
+                       (char *)x, NULL,NULL,0,NULL,NULL)\r
+#define PEM_write_X509_REQ(fp,x) PEM_ASN1_write( \\r
+               (int (*)())i2d_X509_REQ,PEM_STRING_X509_REQ,fp,(char *)x, \\r
+                       NULL,NULL,0,NULL,NULL)\r
+#define PEM_write_X509_CRL(fp,x) \\r
+               PEM_ASN1_write((int (*)())i2d_X509_CRL,PEM_STRING_X509_CRL, \\r
+                       fp,(char *)x, NULL,NULL,0,NULL,NULL)\r
+#define        PEM_write_RSAPrivateKey(fp,x,enc,kstr,klen,cb,u) \\r
+               PEM_ASN1_write((int (*)())i2d_RSAPrivateKey,PEM_STRING_RSA,fp,\\r
+                       (char *)x,enc,kstr,klen,cb,u)\r
+#define        PEM_write_RSAPublicKey(fp,x) \\r
+               PEM_ASN1_write((int (*)())i2d_RSAPublicKey,\\r
+                       PEM_STRING_RSA_PUBLIC,fp,(char *)x,NULL,NULL,0,NULL,NULL)\r
+#define        PEM_write_DSAPrivateKey(fp,x,enc,kstr,klen,cb,u) \\r
+               PEM_ASN1_write((int (*)())i2d_DSAPrivateKey,PEM_STRING_DSA,fp,\\r
+                       (char *)x,enc,kstr,klen,cb,u)\r
+#define        PEM_write_PrivateKey(bp,x,enc,kstr,klen,cb,u) \\r
+               PEM_ASN1_write((int (*)())i2d_PrivateKey,\\r
+               (((x)->type == EVP_PKEY_DSA)?PEM_STRING_DSA:PEM_STRING_RSA),\\r
+                       bp,(char *)x,enc,kstr,klen,cb,u)\r
+#define PEM_write_PKCS7(fp,x) \\r
+               PEM_ASN1_write((int (*)())i2d_PKCS7,PEM_STRING_PKCS7,fp, \\r
+                       (char *)x, NULL,NULL,0,NULL,NULL)\r
+#define PEM_write_DHparams(fp,x) \\r
+               PEM_ASN1_write((int (*)())i2d_DHparams,PEM_STRING_DHPARAMS,fp,\\r
+                       (char *)x,NULL,NULL,0,NULL,NULL)\r
+\r
+#define PEM_write_NETSCAPE_CERT_SEQUENCE(fp,x) \\r
+                PEM_ASN1_write((int (*)())i2d_NETSCAPE_CERT_SEQUENCE, \\r
+                       PEM_STRING_X509,fp, \\r
+                        (char *)x, NULL,NULL,0,NULL,NULL)\r
+\r
+#define        PEM_read_SSL_SESSION(fp,x,cb,u) (SSL_SESSION *)PEM_ASN1_read( \\r
+       (char *(*)())d2i_SSL_SESSION,PEM_STRING_SSL_SESSION,fp,(char **)x,cb,u)\r
+#define        PEM_read_X509(fp,x,cb,u) (X509 *)PEM_ASN1_read( \\r
+       (char *(*)())d2i_X509,PEM_STRING_X509,fp,(char **)x,cb,u)\r
+#define        PEM_read_X509_REQ(fp,x,cb,u) (X509_REQ *)PEM_ASN1_read( \\r
+       (char *(*)())d2i_X509_REQ,PEM_STRING_X509_REQ,fp,(char **)x,cb,u)\r
+#define        PEM_read_X509_CRL(fp,x,cb,u) (X509_CRL *)PEM_ASN1_read( \\r
+       (char *(*)())d2i_X509_CRL,PEM_STRING_X509_CRL,fp,(char **)x,cb,u)\r
+#define        PEM_read_RSAPrivateKey(fp,x,cb,u) (RSA *)PEM_ASN1_read( \\r
+       (char *(*)())d2i_RSAPrivateKey,PEM_STRING_RSA,fp,(char **)x,cb,u)\r
+#define        PEM_read_RSAPublicKey(fp,x,cb,u) (RSA *)PEM_ASN1_read( \\r
+       (char *(*)())d2i_RSAPublicKey,PEM_STRING_RSA_PUBLIC,fp,(char **)x,cb,u)\r
+#define        PEM_read_DSAPrivateKey(fp,x,cb,u) (DSA *)PEM_ASN1_read( \\r
+       (char *(*)())d2i_DSAPrivateKey,PEM_STRING_DSA,fp,(char **)x,cb,u)\r
+#define        PEM_read_PrivateKey(fp,x,cb,u) (EVP_PKEY *)PEM_ASN1_read( \\r
+       (char *(*)())d2i_PrivateKey,PEM_STRING_EVP_PKEY,fp,(char **)x,cb,u)\r
+#define        PEM_read_PKCS7(fp,x,cb,u) (PKCS7 *)PEM_ASN1_read( \\r
+       (char *(*)())d2i_PKCS7,PEM_STRING_PKCS7,fp,(char **)x,cb,u)\r
+#define        PEM_read_DHparams(fp,x,cb,u) (DH *)PEM_ASN1_read( \\r
+       (char *(*)())d2i_DHparams,PEM_STRING_DHPARAMS,fp,(char **)x,cb,u)\r
+\r
+#define PEM_read_NETSCAPE_CERT_SEQUENCE(fp,x,cb,u) \\r
+               (NETSCAPE_CERT_SEQUENCE *)PEM_ASN1_read( \\r
+        (char *(*)())d2i_NETSCAPE_CERT_SEQUENCE,PEM_STRING_X509,fp,\\r
+                                                       (char **)x,cb,u)\r
+\r
+#define PEM_write_bio_X509(bp,x) \\r
+               PEM_ASN1_write_bio((int (*)())i2d_X509,PEM_STRING_X509,bp, \\r
+                       (char *)x, NULL,NULL,0,NULL,NULL)\r
+#define PEM_write_bio_X509_REQ(bp,x) PEM_ASN1_write_bio( \\r
+               (int (*)())i2d_X509_REQ,PEM_STRING_X509_REQ,bp,(char *)x, \\r
+                       NULL,NULL,0,NULL,NULL)\r
+#define PEM_write_bio_X509_CRL(bp,x) \\r
+               PEM_ASN1_write_bio((int (*)())i2d_X509_CRL,PEM_STRING_X509_CRL,\\r
+                       bp,(char *)x, NULL,NULL,0,NULL,NULL)\r
+#define        PEM_write_bio_RSAPrivateKey(bp,x,enc,kstr,klen,cb,u) \\r
+               PEM_ASN1_write_bio((int (*)())i2d_RSAPrivateKey,PEM_STRING_RSA,\\r
+                       bp,(char *)x,enc,kstr,klen,cb,u)\r
+#define        PEM_write_bio_RSAPublicKey(bp,x) \\r
+               PEM_ASN1_write_bio((int (*)())i2d_RSAPublicKey, \\r
+                       PEM_STRING_RSA_PUBLIC,\\r
+                       bp,(char *)x,NULL,NULL,0,NULL,NULL)\r
+#define        PEM_write_bio_DSAPrivateKey(bp,x,enc,kstr,klen,cb,u) \\r
+               PEM_ASN1_write_bio((int (*)())i2d_DSAPrivateKey,PEM_STRING_DSA,\\r
+                       bp,(char *)x,enc,kstr,klen,cb,u)\r
+#define        PEM_write_bio_PrivateKey(bp,x,enc,kstr,klen,cb,u) \\r
+               PEM_ASN1_write_bio((int (*)())i2d_PrivateKey,\\r
+               (((x)->type == EVP_PKEY_DSA)?PEM_STRING_DSA:PEM_STRING_RSA),\\r
+                       bp,(char *)x,enc,kstr,klen,cb,u)\r
+#define PEM_write_bio_PKCS7(bp,x) \\r
+               PEM_ASN1_write_bio((int (*)())i2d_PKCS7,PEM_STRING_PKCS7,bp, \\r
+                       (char *)x, NULL,NULL,0,NULL,NULL)\r
+#define PEM_write_bio_DHparams(bp,x) \\r
+               PEM_ASN1_write_bio((int (*)())i2d_DHparams,PEM_STRING_DHPARAMS,\\r
+                       bp,(char *)x,NULL,NULL,0,NULL,NULL)\r
+#define PEM_write_bio_DSAparams(bp,x) \\r
+               PEM_ASN1_write_bio((int (*)())i2d_DSAparams, \\r
+                       PEM_STRING_DSAPARAMS,bp,(char *)x,NULL,NULL,0,NULL,NULL)\r
+\r
+#define PEM_write_bio_NETSCAPE_CERT_SEQUENCE(bp,x) \\r
+                PEM_ASN1_write_bio((int (*)())i2d_NETSCAPE_CERT_SEQUENCE, \\r
+                       PEM_STRING_X509,bp, \\r
+                        (char *)x, NULL,NULL,0,NULL,NULL)\r
+\r
+#define        PEM_read_bio_X509(bp,x,cb,u) (X509 *)PEM_ASN1_read_bio( \\r
+       (char *(*)())d2i_X509,PEM_STRING_X509,bp,(char **)x,cb,u)\r
+#define        PEM_read_bio_X509_REQ(bp,x,cb,u) (X509_REQ *)PEM_ASN1_read_bio( \\r
+       (char *(*)())d2i_X509_REQ,PEM_STRING_X509_REQ,bp,(char **)x,cb,u)\r
+#define        PEM_read_bio_X509_CRL(bp,x,cb,u) (X509_CRL *)PEM_ASN1_read_bio( \\r
+       (char *(*)())d2i_X509_CRL,PEM_STRING_X509_CRL,bp,(char **)x,cb,u)\r
+#define        PEM_read_bio_RSAPrivateKey(bp,x,cb,u) (RSA *)PEM_ASN1_read_bio( \\r
+       (char *(*)())d2i_RSAPrivateKey,PEM_STRING_RSA,bp,(char **)x,cb,u)\r
+#define        PEM_read_bio_RSAPublicKey(bp,x,cb,u) (RSA *)PEM_ASN1_read_bio( \\r
+       (char *(*)())d2i_RSAPublicKey,PEM_STRING_RSA_PUBLIC,bp,(char **)x,cb,u)\r
+#define        PEM_read_bio_DSAPrivateKey(bp,x,cb,u) (DSA *)PEM_ASN1_read_bio( \\r
+       (char *(*)())d2i_DSAPrivateKey,PEM_STRING_DSA,bp,(char **)x,cb,u)\r
+#define        PEM_read_bio_PrivateKey(bp,x,cb,u) (EVP_PKEY *)PEM_ASN1_read_bio( \\r
+       (char *(*)())d2i_PrivateKey,PEM_STRING_EVP_PKEY,bp,(char **)x,cb,u)\r
+\r
+#define        PEM_read_bio_PKCS7(bp,x,cb,u) (PKCS7 *)PEM_ASN1_read_bio( \\r
+       (char *(*)())d2i_PKCS7,PEM_STRING_PKCS7,bp,(char **)x,cb,u)\r
+#define        PEM_read_bio_DHparams(bp,x,cb,u) (DH *)PEM_ASN1_read_bio( \\r
+       (char *(*)())d2i_DHparams,PEM_STRING_DHPARAMS,bp,(char **)x,cb,u)\r
+#define        PEM_read_bio_DSAparams(bp,x,cb,u) (DSA *)PEM_ASN1_read_bio( \\r
+       (char *(*)())d2i_DSAparams,PEM_STRING_DSAPARAMS,bp,(char **)x,cb,u)\r
+\r
+#define PEM_read_bio_NETSCAPE_CERT_SEQUENCE(bp,x,cb,u) \\r
+               (NETSCAPE_CERT_SEQUENCE *)PEM_ASN1_read_bio( \\r
+        (char *(*)())d2i_NETSCAPE_CERT_SEQUENCE,PEM_STRING_X509,bp,\\r
+                                                       (char **)x,cb,u)\r
+\r
+#endif\r
+\r
+#if 1\r
+/* "userdata": new with OpenSSL 0.9.4 */\r
+typedef int pem_password_cb(char *buf, int size, int rwflag, void *userdata);\r
+#else\r
+/* OpenSSL 0.9.3, 0.9.3a */\r
+typedef int pem_password_cb(char *buf, int size, int rwflag);\r
+#endif\r
+\r
+int    PEM_get_EVP_CIPHER_INFO(char *header, EVP_CIPHER_INFO *cipher);\r
+int    PEM_do_header (EVP_CIPHER_INFO *cipher, unsigned char *data,long *len,\r
+       pem_password_cb *callback,void *u);\r
+\r
+#ifndef OPENSSL_NO_BIO\r
+int    PEM_read_bio(BIO *bp, char **name, char **header,\r
+               unsigned char **data,long *len);\r
+int    PEM_write_bio(BIO *bp,const char *name,char *hdr,unsigned char *data,\r
+               long len);\r
+int PEM_bytes_read_bio(unsigned char **pdata, long *plen, char **pnm, const char *name, BIO *bp,\r
+            pem_password_cb *cb, void *u);\r
+void * PEM_ASN1_read_bio(d2i_of_void *d2i, const char *name, BIO *bp,\r
+                         void **x, pem_password_cb *cb, void *u);\r
+#define PEM_ASN1_read_bio_of(type,d2i,name,bp,x,cb,u) \\r
+((type *(*)(D2I_OF(type),const char *,BIO *,type **,pem_password_cb *,void *))openssl_fcast(PEM_ASN1_read_bio))(d2i,name,bp,x,cb,u)\r
+int    PEM_ASN1_write_bio(i2d_of_void *i2d,const char *name,BIO *bp,char *x,\r
+                          const EVP_CIPHER *enc,unsigned char *kstr,int klen,\r
+                          pem_password_cb *cb, void *u);\r
+#define PEM_ASN1_write_bio_of(type,i2d,name,bp,x,enc,kstr,klen,cb,u) \\r
+       ((int (*)(I2D_OF(type),const char *,BIO *,type *, const EVP_CIPHER *,unsigned char *,int, pem_password_cb *,void *))openssl_fcast(PEM_ASN1_write_bio))(i2d,name,bp,x,enc,kstr,klen,cb,u)\r
+\r
+STACK_OF(X509_INFO) *  PEM_X509_INFO_read_bio(BIO *bp, STACK_OF(X509_INFO) *sk, pem_password_cb *cb, void *u);\r
+int    PEM_X509_INFO_write_bio(BIO *bp,X509_INFO *xi, EVP_CIPHER *enc,\r
+               unsigned char *kstr, int klen, pem_password_cb *cd, void *u);\r
+#endif\r
+\r
+#ifndef OPENSSL_SYS_WIN16\r
+int    PEM_read(FILE *fp, char **name, char **header,\r
+               unsigned char **data,long *len);\r
+int    PEM_write(FILE *fp,char *name,char *hdr,unsigned char *data,long len);\r
+void *  PEM_ASN1_read(d2i_of_void *d2i, const char *name, FILE *fp, void **x,\r
+                     pem_password_cb *cb, void *u);\r
+int    PEM_ASN1_write(i2d_of_void *i2d,const char *name,FILE *fp,\r
+                      char *x,const EVP_CIPHER *enc,unsigned char *kstr,\r
+                      int klen,pem_password_cb *callback, void *u);\r
+STACK_OF(X509_INFO) *  PEM_X509_INFO_read(FILE *fp, STACK_OF(X509_INFO) *sk,\r
+       pem_password_cb *cb, void *u);\r
+#endif\r
+\r
+int    PEM_SealInit(PEM_ENCODE_SEAL_CTX *ctx, EVP_CIPHER *type,\r
+               EVP_MD *md_type, unsigned char **ek, int *ekl,\r
+               unsigned char *iv, EVP_PKEY **pubk, int npubk);\r
+void   PEM_SealUpdate(PEM_ENCODE_SEAL_CTX *ctx, unsigned char *out, int *outl,\r
+               unsigned char *in, int inl);\r
+int    PEM_SealFinal(PEM_ENCODE_SEAL_CTX *ctx, unsigned char *sig,int *sigl,\r
+               unsigned char *out, int *outl, EVP_PKEY *priv);\r
+\r
+void    PEM_SignInit(EVP_MD_CTX *ctx, EVP_MD *type);\r
+void    PEM_SignUpdate(EVP_MD_CTX *ctx,unsigned char *d,unsigned int cnt);\r
+int    PEM_SignFinal(EVP_MD_CTX *ctx, unsigned char *sigret,\r
+               unsigned int *siglen, EVP_PKEY *pkey);\r
+\r
+int    PEM_def_callback(char *buf, int num, int w, void *key);\r
+void   PEM_proc_type(char *buf, int type);\r
+void   PEM_dek_info(char *buf, const char *type, int len, char *str);\r
+\r
+#ifndef SSLEAY_MACROS\r
+\r
+#include <openssl/symhacks.h>\r
+\r
+DECLARE_PEM_rw(X509, X509)\r
+\r
+DECLARE_PEM_rw(X509_AUX, X509)\r
+\r
+DECLARE_PEM_rw(X509_CERT_PAIR, X509_CERT_PAIR)\r
+\r
+DECLARE_PEM_rw(X509_REQ, X509_REQ)\r
+DECLARE_PEM_write(X509_REQ_NEW, X509_REQ)\r
+\r
+DECLARE_PEM_rw(X509_CRL, X509_CRL)\r
+\r
+DECLARE_PEM_rw(PKCS7, PKCS7)\r
+\r
+DECLARE_PEM_rw(NETSCAPE_CERT_SEQUENCE, NETSCAPE_CERT_SEQUENCE)\r
+\r
+DECLARE_PEM_rw(PKCS8, X509_SIG)\r
+\r
+DECLARE_PEM_rw(PKCS8_PRIV_KEY_INFO, PKCS8_PRIV_KEY_INFO)\r
+\r
+#ifndef OPENSSL_NO_RSA\r
+\r
+DECLARE_PEM_rw_cb(RSAPrivateKey, RSA)\r
+\r
+DECLARE_PEM_rw_const(RSAPublicKey, RSA)\r
+DECLARE_PEM_rw(RSA_PUBKEY, RSA)\r
+\r
+#endif\r
+\r
+#ifndef OPENSSL_NO_DSA\r
+\r
+DECLARE_PEM_rw_cb(DSAPrivateKey, DSA)\r
+\r
+DECLARE_PEM_rw(DSA_PUBKEY, DSA)\r
+\r
+DECLARE_PEM_rw_const(DSAparams, DSA)\r
+\r
+#endif\r
+\r
+#ifndef OPENSSL_NO_EC\r
+DECLARE_PEM_rw_const(ECPKParameters, EC_GROUP)\r
+DECLARE_PEM_rw_cb(ECPrivateKey, EC_KEY)\r
+DECLARE_PEM_rw(EC_PUBKEY, EC_KEY)\r
+#endif\r
+\r
+#ifndef OPENSSL_NO_DH\r
+\r
+DECLARE_PEM_rw_const(DHparams, DH)\r
+\r
+#endif\r
+\r
+DECLARE_PEM_rw_cb(PrivateKey, EVP_PKEY)\r
+\r
+DECLARE_PEM_rw(PUBKEY, EVP_PKEY)\r
+\r
+int PEM_write_bio_PKCS8PrivateKey_nid(BIO *bp, EVP_PKEY *x, int nid,\r
+                                 char *kstr, int klen,\r
+                                 pem_password_cb *cb, void *u);\r
+int PEM_write_bio_PKCS8PrivateKey(BIO *, EVP_PKEY *, const EVP_CIPHER *,\r
+                                  char *, int, pem_password_cb *, void *);\r
+int i2d_PKCS8PrivateKey_bio(BIO *bp, EVP_PKEY *x, const EVP_CIPHER *enc,\r
+                                 char *kstr, int klen,\r
+                                 pem_password_cb *cb, void *u);\r
+int i2d_PKCS8PrivateKey_nid_bio(BIO *bp, EVP_PKEY *x, int nid,\r
+                                 char *kstr, int klen,\r
+                                 pem_password_cb *cb, void *u);\r
+EVP_PKEY *d2i_PKCS8PrivateKey_bio(BIO *bp, EVP_PKEY **x, pem_password_cb *cb, void *u);\r
+\r
+int i2d_PKCS8PrivateKey_fp(FILE *fp, EVP_PKEY *x, const EVP_CIPHER *enc,\r
+                                 char *kstr, int klen,\r
+                                 pem_password_cb *cb, void *u);\r
+int i2d_PKCS8PrivateKey_nid_fp(FILE *fp, EVP_PKEY *x, int nid,\r
+                                 char *kstr, int klen,\r
+                                 pem_password_cb *cb, void *u);\r
+int PEM_write_PKCS8PrivateKey_nid(FILE *fp, EVP_PKEY *x, int nid,\r
+                                 char *kstr, int klen,\r
+                                 pem_password_cb *cb, void *u);\r
+\r
+EVP_PKEY *d2i_PKCS8PrivateKey_fp(FILE *fp, EVP_PKEY **x, pem_password_cb *cb, void *u);\r
+\r
+int PEM_write_PKCS8PrivateKey(FILE *fp,EVP_PKEY *x,const EVP_CIPHER *enc,\r
+                             char *kstr,int klen, pem_password_cb *cd, void *u);\r
+\r
+#endif /* SSLEAY_MACROS */\r
+\r
+\r
+/* BEGIN ERROR CODES */\r
+/* The following lines are auto generated by the script mkerr.pl. Any changes\r
+ * made after this point may be overwritten when the script is next run.\r
+ */\r
+void ERR_load_PEM_strings(void);\r
+\r
+/* Error codes for the PEM functions. */\r
+\r
+/* Function codes. */\r
+#define PEM_F_D2I_PKCS8PRIVATEKEY_BIO                   120\r
+#define PEM_F_D2I_PKCS8PRIVATEKEY_FP                    121\r
+#define PEM_F_DO_PK8PKEY                                126\r
+#define PEM_F_DO_PK8PKEY_FP                             125\r
+#define PEM_F_LOAD_IV                                   101\r
+#define PEM_F_PEM_ASN1_READ                             102\r
+#define PEM_F_PEM_ASN1_READ_BIO                                 103\r
+#define PEM_F_PEM_ASN1_WRITE                            104\r
+#define PEM_F_PEM_ASN1_WRITE_BIO                        105\r
+#define PEM_F_PEM_DEF_CALLBACK                          100\r
+#define PEM_F_PEM_DO_HEADER                             106\r
+#define PEM_F_PEM_F_PEM_WRITE_PKCS8PRIVATEKEY           118\r
+#define PEM_F_PEM_GET_EVP_CIPHER_INFO                   107\r
+#define PEM_F_PEM_PK8PKEY                               119\r
+#define PEM_F_PEM_READ                                  108\r
+#define PEM_F_PEM_READ_BIO                              109\r
+#define PEM_F_PEM_READ_BIO_PRIVATEKEY                   123\r
+#define PEM_F_PEM_READ_PRIVATEKEY                       124\r
+#define PEM_F_PEM_SEALFINAL                             110\r
+#define PEM_F_PEM_SEALINIT                              111\r
+#define PEM_F_PEM_SIGNFINAL                             112\r
+#define PEM_F_PEM_WRITE                                         113\r
+#define PEM_F_PEM_WRITE_BIO                             114\r
+#define PEM_F_PEM_X509_INFO_READ                        115\r
+#define PEM_F_PEM_X509_INFO_READ_BIO                    116\r
+#define PEM_F_PEM_X509_INFO_WRITE_BIO                   117\r
+\r
+/* Reason codes. */\r
+#define PEM_R_BAD_BASE64_DECODE                                 100\r
+#define PEM_R_BAD_DECRYPT                               101\r
+#define PEM_R_BAD_END_LINE                              102\r
+#define PEM_R_BAD_IV_CHARS                              103\r
+#define PEM_R_BAD_PASSWORD_READ                                 104\r
+#define PEM_R_ERROR_CONVERTING_PRIVATE_KEY              115\r
+#define PEM_R_NOT_DEK_INFO                              105\r
+#define PEM_R_NOT_ENCRYPTED                             106\r
+#define PEM_R_NOT_PROC_TYPE                             107\r
+#define PEM_R_NO_START_LINE                             108\r
+#define PEM_R_PROBLEMS_GETTING_PASSWORD                         109\r
+#define PEM_R_PUBLIC_KEY_NO_RSA                                 110\r
+#define PEM_R_READ_KEY                                  111\r
+#define PEM_R_SHORT_HEADER                              112\r
+#define PEM_R_UNSUPPORTED_CIPHER                        113\r
+#define PEM_R_UNSUPPORTED_ENCRYPTION                    114\r
+\r
+#ifdef  __cplusplus\r
+}\r
+#endif\r
+#endif\r