Vous ne pouvez pas sélectionner plus de 25 sujets Les noms de sujets doivent commencer par une lettre ou un nombre, peuvent contenir des tirets ('-') et peuvent comporter jusqu'à 35 caractères.

evp.h 38 KiB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863
  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.] */
  56. #ifndef OPENSSL_HEADER_EVP_H
  57. #define OPENSSL_HEADER_EVP_H
  58. #include <openssl/base.h>
  59. #include <openssl/stack.h>
  60. /* OpenSSL included digest and cipher functions in this header so we include
  61. * them for users that still expect that.
  62. *
  63. * TODO(fork): clean up callers so that they include what they use. */
  64. #include <openssl/aead.h>
  65. #include <openssl/cipher.h>
  66. #include <openssl/digest.h>
  67. #include <openssl/mem.h>
  68. #include <openssl/obj.h>
  69. #include <openssl/thread.h>
  70. #if defined(__cplusplus)
  71. extern "C" {
  72. #endif
  73. /* EVP abstracts over public/private key algorithms. */
  74. /* Public key objects. */
  75. /* EVP_PKEY_new creates a new, empty public-key object and returns it or NULL
  76. * on allocation failure. */
  77. OPENSSL_EXPORT EVP_PKEY *EVP_PKEY_new(void);
  78. /* EVP_PKEY_free frees all data referenced by |pkey| and then frees |pkey|
  79. * itself. */
  80. OPENSSL_EXPORT void EVP_PKEY_free(EVP_PKEY *pkey);
  81. /* EVP_PKEY_is_opaque returns one if |pkey| is opaque. Opaque keys are backed by
  82. * custom implementations which do not expose key material and parameters. It is
  83. * an error to attempt to duplicate, export, or compare an opaque key. */
  84. OPENSSL_EXPORT int EVP_PKEY_is_opaque(const EVP_PKEY *pkey);
  85. /* EVP_PKEY_cmp compares |a| and |b| and returns one if they are equal, zero if
  86. * not and a negative number on error.
  87. *
  88. * WARNING: this differs from the traditional return value of a "cmp"
  89. * function. */
  90. OPENSSL_EXPORT int EVP_PKEY_cmp(const EVP_PKEY *a, const EVP_PKEY *b);
  91. /* EVP_PKEY_dup adds one to the reference count of |pkey| and returns
  92. * |pkey|. */
  93. OPENSSL_EXPORT EVP_PKEY *EVP_PKEY_dup(EVP_PKEY *pkey);
  94. /* EVP_PKEY_copy_parameters sets the parameters of |to| to equal the parameters
  95. * of |from|. It returns one on success and zero on error. */
  96. OPENSSL_EXPORT int EVP_PKEY_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from);
  97. /* EVP_PKEY_missing_parameters returns one if |pkey| is missing needed
  98. * parameters or zero if not, or if the algorithm doesn't take parameters. */
  99. OPENSSL_EXPORT int EVP_PKEY_missing_parameters(const EVP_PKEY *pkey);
  100. /* EVP_PKEY_size returns the "size", in bytes, of |pkey|. For example, for an
  101. * RSA key this returns the number of bytes needed to represent the modulus. */
  102. OPENSSL_EXPORT int EVP_PKEY_size(const EVP_PKEY *pkey);
  103. /* EVP_PKEY_bits returns the "size", in bits, of |pkey|. For example, for an
  104. * RSA key, this returns the bit length of the modulus. */
  105. OPENSSL_EXPORT int EVP_PKEY_bits(EVP_PKEY *pkey);
  106. /* EVP_PKEY_id returns the type of |pkey|, which is one of the |EVP_PKEY_*|
  107. * values. */
  108. OPENSSL_EXPORT int EVP_PKEY_id(const EVP_PKEY *pkey);
  109. /* EVP_PKEY_type returns a canonicalised form of |NID|. For example,
  110. * |EVP_PKEY_RSA2| will be turned into |EVP_PKEY_RSA|. */
  111. OPENSSL_EXPORT int EVP_PKEY_type(int nid);
  112. /* EVP_PKEY_new_mac_key allocates a fresh |EVP_PKEY| of the given type (e.g.
  113. * |EVP_PKEY_HMAC|), sets |mac_key| as the MAC key and "generates" a new key,
  114. * suitable for signing. It returns the fresh |EVP_PKEY|, or NULL on error. */
  115. OPENSSL_EXPORT EVP_PKEY *EVP_PKEY_new_mac_key(int type, ENGINE *engine,
  116. const uint8_t *mac_key,
  117. size_t mac_key_len);
  118. /* Getting and setting concrete public key types.
  119. *
  120. * The following functions get and set the underlying public key in an
  121. * |EVP_PKEY| object. The |set1| functions take an additional reference to the
  122. * underlying key and return one on success or zero on error. The |assign|
  123. * functions adopt the caller's reference. The getters return a fresh reference
  124. * to the underlying object. */
  125. OPENSSL_EXPORT int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, RSA *key);
  126. OPENSSL_EXPORT int EVP_PKEY_assign_RSA(EVP_PKEY *pkey, RSA *key);
  127. OPENSSL_EXPORT RSA *EVP_PKEY_get1_RSA(EVP_PKEY *pkey);
  128. OPENSSL_EXPORT int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, struct dsa_st *key);
  129. OPENSSL_EXPORT int EVP_PKEY_assign_DSA(EVP_PKEY *pkey, DSA *key);
  130. OPENSSL_EXPORT struct dsa_st *EVP_PKEY_get1_DSA(EVP_PKEY *pkey);
  131. OPENSSL_EXPORT int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, struct ec_key_st *key);
  132. OPENSSL_EXPORT int EVP_PKEY_assign_EC_KEY(EVP_PKEY *pkey, EC_KEY *key);
  133. OPENSSL_EXPORT struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey);
  134. OPENSSL_EXPORT int EVP_PKEY_set1_DH(EVP_PKEY *pkey, struct dh_st *key);
  135. OPENSSL_EXPORT int EVP_PKEY_assign_DH(EVP_PKEY *pkey, DH *key);
  136. OPENSSL_EXPORT struct dh_st *EVP_PKEY_get1_DH(EVP_PKEY *pkey);
  137. #define EVP_PKEY_NONE NID_undef
  138. #define EVP_PKEY_RSA NID_rsaEncryption
  139. #define EVP_PKEY_RSA2 NID_rsa
  140. #define EVP_PKEY_DSA NID_dsa
  141. #define EVP_PKEY_DH NID_dhKeyAgreement
  142. #define EVP_PKEY_DHX NID_dhpublicnumber
  143. #define EVP_PKEY_EC NID_X9_62_id_ecPublicKey
  144. #define EVP_PKEY_HMAC NID_hmac
  145. /* EVP_PKEY_assign sets the underlying key of |pkey| to |key|, which must be of
  146. * the given type. The |type| argument should be one of the |EVP_PKEY_*|
  147. * values. */
  148. OPENSSL_EXPORT int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key);
  149. /* EVP_PKEY_set_type sets the type of |pkey| to |type|, which should be one of
  150. * the |EVP_PKEY_*| values. It returns one if sucessful or zero otherwise. If
  151. * |pkey| is NULL, it simply reports whether the type is known. */
  152. OPENSSL_EXPORT int EVP_PKEY_set_type(EVP_PKEY *pkey, int type);
  153. /* EVP_PKEY_cmp_parameters compares the parameters of |a| and |b|. It returns
  154. * one if they match, zero if not, or a negative number of on error.
  155. *
  156. * WARNING: the return value differs from the usual return value convention. */
  157. OPENSSL_EXPORT int EVP_PKEY_cmp_parameters(const EVP_PKEY *a,
  158. const EVP_PKEY *b);
  159. /* ASN.1 functions */
  160. /* d2i_PrivateKey parses an ASN.1, DER-encoded, private key from |len| bytes at
  161. * |*inp|. If |out| is not NULL then, on exit, a pointer to the result is in
  162. * |*out|. If |*out| is already non-NULL on entry then the result is written
  163. * directly into |*out|, otherwise a fresh |EVP_PKEY| is allocated. On
  164. * successful exit, |*inp| is advanced past the DER structure. It returns the
  165. * result or NULL on error. */
  166. OPENSSL_EXPORT EVP_PKEY *d2i_PrivateKey(int type, EVP_PKEY **out,
  167. const uint8_t **inp, long len);
  168. /* d2i_AutoPrivateKey acts the same as |d2i_PrivateKey|, but detects the type
  169. * of the private key. */
  170. OPENSSL_EXPORT EVP_PKEY *d2i_AutoPrivateKey(EVP_PKEY **out, const uint8_t **inp,
  171. long len);
  172. /* i2d_PrivateKey marshals a private key from |key| to an ASN.1, DER
  173. * structure. If |outp| is not NULL then the result is written to |*outp| and
  174. * |*outp| is advanced just past the output. It returns the number of bytes in
  175. * the result, whether written or not, or a negative value on error. */
  176. OPENSSL_EXPORT int i2d_PrivateKey(const EVP_PKEY *key, uint8_t **outp);
  177. /* i2d_PublicKey marshals a public key from |key| to an ASN.1, DER
  178. * structure. If |outp| is not NULL then the result is written to |*outp| and
  179. * |*outp| is advanced just past the output. It returns the number of bytes in
  180. * the result, whether written or not, or a negative value on error. */
  181. OPENSSL_EXPORT int i2d_PublicKey(EVP_PKEY *key, uint8_t **outp);
  182. /* Signing */
  183. /* EVP_DigestSignInit sets up |ctx| for a signing operation with |type| and
  184. * |pkey|. The |ctx| argument must have been initialised with
  185. * |EVP_MD_CTX_init|. If |pctx| is not NULL, the |EVP_PKEY_CTX| of the signing
  186. * operation will be written to |*pctx|; this can be used to set alternative
  187. * signing options.
  188. *
  189. * It returns one on success, or zero on error. */
  190. OPENSSL_EXPORT int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
  191. const EVP_MD *type, ENGINE *e,
  192. EVP_PKEY *pkey);
  193. /* EVP_DigestSignUpdate appends |len| bytes from |data| to the data which will
  194. * be signed in |EVP_DigestSignFinal|. It returns one on success and zero
  195. * otherwise. */
  196. OPENSSL_EXPORT int EVP_DigestSignUpdate(EVP_MD_CTX *ctx, const void *data,
  197. size_t len);
  198. /* EVP_DigestSignFinal signs the data that has been included by one or more
  199. * calls to |EVP_DigestSignUpdate|. If |out_sig| is NULL then |*out_sig_len| is
  200. * set to the maximum number of output bytes. Otherwise, on entry,
  201. * |*out_sig_len| must contain the length of the |out_sig| buffer. If the call
  202. * is successful, the signature is written to |out_sig| and |*out_sig_len| is
  203. * set to its length.
  204. *
  205. * It returns one on success, or zero on error. */
  206. OPENSSL_EXPORT int EVP_DigestSignFinal(EVP_MD_CTX *ctx, uint8_t *out_sig,
  207. size_t *out_sig_len);
  208. /* Verifying */
  209. /* EVP_DigestVerifyInit sets up |ctx| for a signature verification operation
  210. * with |type| and |pkey|. The |ctx| argument must have been initialised with
  211. * |EVP_MD_CTX_init|. If |pctx| is not NULL, the |EVP_PKEY_CTX| of the signing
  212. * operation will be written to |*pctx|; this can be used to set alternative
  213. * signing options.
  214. *
  215. * It returns one on success, or zero on error. */
  216. OPENSSL_EXPORT int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
  217. const EVP_MD *type, ENGINE *e,
  218. EVP_PKEY *pkey);
  219. /* EVP_DigestVerifyUpdate appends |len| bytes from |data| to the data which
  220. * will be verified by |EVP_DigestVerifyFinal|. It returns one on success and
  221. * zero otherwise. */
  222. OPENSSL_EXPORT int EVP_DigestVerifyUpdate(EVP_MD_CTX *ctx, const void *data,
  223. size_t len);
  224. /* EVP_DigestVerifyFinal verifies that |sig_len| bytes of |sig| are a valid
  225. * signature for the data that has been included by one or more calls to
  226. * |EVP_DigestVerifyUpdate|.
  227. *
  228. * It returns one on success and <= 0 on error. WARNING: this differs from the
  229. * usual return value convention. */
  230. OPENSSL_EXPORT int EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, const uint8_t *sig,
  231. size_t sig_len);
  232. /* Signing (old functions) */
  233. /* EVP_SignInit_ex configures |ctx|, which must already have been initialised,
  234. * for a fresh signing operation using the hash function |type|. It returns one
  235. * on success and zero otherwise.
  236. *
  237. * (In order to initialise |ctx|, either obtain it initialised with
  238. * |EVP_MD_CTX_create|, or use |EVP_MD_CTX_init|.) */
  239. OPENSSL_EXPORT int EVP_SignInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type,
  240. ENGINE *impl);
  241. /* EVP_SignInit is a deprecated version of |EVP_SignInit_ex|.
  242. *
  243. * TODO(fork): remove. */
  244. OPENSSL_EXPORT int EVP_SignInit(EVP_MD_CTX *ctx, const EVP_MD *type);
  245. /* EVP_SignUpdate appends |len| bytes from |data| to the data which will be
  246. * signed in |EVP_SignFinal|. */
  247. OPENSSL_EXPORT int EVP_SignUpdate(EVP_MD_CTX *ctx, const void *data,
  248. size_t len);
  249. /* EVP_SignFinal signs the data that has been included by one or more calls to
  250. * |EVP_SignUpdate|, using the key |pkey|, and writes it to |sig|. On entry,
  251. * |sig| must point to at least |EVP_PKEY_size(pkey)| bytes of space. The
  252. * actual size of the signature is written to |*out_sig_len|.
  253. *
  254. * It returns one on success and zero otherwise.
  255. *
  256. * It does not modify |ctx|, thus it's possible to continue to use |ctx| in
  257. * order to sign a longer message. */
  258. OPENSSL_EXPORT int EVP_SignFinal(const EVP_MD_CTX *ctx, uint8_t *sig,
  259. unsigned int *out_sig_len, EVP_PKEY *pkey);
  260. /* Verifying (old functions) */
  261. /* EVP_VerifyInit_ex configures |ctx|, which must already have been
  262. * initialised, for a fresh signature verification operation using the hash
  263. * function |type|. It returns one on success and zero otherwise.
  264. *
  265. * (In order to initialise |ctx|, either obtain it initialised with
  266. * |EVP_MD_CTX_create|, or use |EVP_MD_CTX_init|.) */
  267. OPENSSL_EXPORT int EVP_VerifyInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type,
  268. ENGINE *impl);
  269. /* EVP_VerifyInit is a deprecated version of |EVP_VerifyInit_ex|.
  270. *
  271. * TODO(fork): remove. */
  272. OPENSSL_EXPORT int EVP_VerifyInit(EVP_MD_CTX *ctx, const EVP_MD *type);
  273. /* EVP_VerifyUpdate appends |len| bytes from |data| to the data which will be
  274. * signed in |EVP_VerifyFinal|. */
  275. OPENSSL_EXPORT int EVP_VerifyUpdate(EVP_MD_CTX *ctx, const void *data,
  276. size_t len);
  277. /* EVP_VerifyFinal verifies that |sig_len| bytes of |sig| are a valid
  278. * signature, by |pkey|, for the data that has been included by one or more
  279. * calls to |EVP_VerifyUpdate|.
  280. *
  281. * It returns one on success and zero otherwise.
  282. *
  283. * It does not modify |ctx|, thus it's possible to continue to use |ctx| in
  284. * order to sign a longer message. */
  285. OPENSSL_EXPORT int EVP_VerifyFinal(EVP_MD_CTX *ctx, const uint8_t *sig,
  286. size_t sig_len, EVP_PKEY *pkey);
  287. /* Printing */
  288. /* EVP_PKEY_print_public prints a textual representation of the public key in
  289. * |pkey| to |out|. Returns one on success or zero otherwise. */
  290. OPENSSL_EXPORT int EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey,
  291. int indent, ASN1_PCTX *pctx);
  292. /* EVP_PKEY_print_public prints a textual representation of the private key in
  293. * |pkey| to |out|. Returns one on success or zero otherwise. */
  294. OPENSSL_EXPORT int EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey,
  295. int indent, ASN1_PCTX *pctx);
  296. /* EVP_PKEY_print_public prints a textual representation of the parameters in
  297. * |pkey| to |out|. Returns one on success or zero otherwise. */
  298. OPENSSL_EXPORT int EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey,
  299. int indent, ASN1_PCTX *pctx);
  300. /* Password stretching.
  301. *
  302. * Password stretching functions take a low-entropy password and apply a slow
  303. * function that results in a key suitable for use in symmetric
  304. * cryptography. */
  305. /* PKCS5_PBKDF2_HMAC computes |iterations| iterations of PBKDF2 of |password|
  306. * and |salt|, using |digest|, and outputs |key_len| bytes to |out_key|. It
  307. * returns one on success and zero on error. */
  308. OPENSSL_EXPORT int PKCS5_PBKDF2_HMAC(const char *password, int password_len,
  309. const uint8_t *salt, size_t salt_len,
  310. unsigned iterations, const EVP_MD *digest,
  311. size_t key_len, uint8_t *out_key);
  312. /* PKCS5_PBKDF2_HMAC_SHA1 is the same as PKCS5_PBKDF2_HMAC, but with |digest|
  313. * fixed to |EVP_sha1|. */
  314. OPENSSL_EXPORT int PKCS5_PBKDF2_HMAC_SHA1(const char *password,
  315. int password_len, const uint8_t *salt,
  316. size_t salt_len, unsigned iterations,
  317. size_t key_len, uint8_t *out_key);
  318. /* Public key contexts.
  319. *
  320. * |EVP_PKEY_CTX| objects hold the context of an operation (e.g. signing or
  321. * encrypting) that uses a public key. */
  322. /* EVP_PKEY_CTX_new allocates a fresh |EVP_PKEY_CTX| for use with |pkey|. It
  323. * returns the context or NULL on error. */
  324. OPENSSL_EXPORT EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e);
  325. /* EVP_PKEY_CTX_new allocates a fresh |EVP_PKEY_CTX| for a key of type |id|
  326. * (e.g. |EVP_PKEY_HMAC|). This can be used for key generation where
  327. * |EVP_PKEY_CTX_new| can't be used because there isn't an |EVP_PKEY| to pass
  328. * it. It returns the context or NULL on error. */
  329. OPENSSL_EXPORT EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e);
  330. /* EVP_KEY_CTX_free frees |ctx| and the data it owns. */
  331. OPENSSL_EXPORT void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx);
  332. /* EVP_PKEY_CTX_dup allocates a fresh |EVP_PKEY_CTX| and sets it equal to the
  333. * state of |ctx|. It returns the fresh |EVP_PKEY_CTX| or NULL on error. */
  334. OPENSSL_EXPORT EVP_PKEY_CTX *EVP_PKEY_CTX_dup(EVP_PKEY_CTX *ctx);
  335. /* EVP_PKEY_CTX_get0_pkey returns the |EVP_PKEY| associated with |ctx|. */
  336. OPENSSL_EXPORT EVP_PKEY *EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx);
  337. /* EVP_PKEY_CTX_set_app_data sets an opaque pointer on |ctx|. */
  338. OPENSSL_EXPORT void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data);
  339. /* EVP_PKEY_CTX_get_app_data returns the opaque pointer from |ctx| that was
  340. * previously set with |EVP_PKEY_CTX_set_app_data|, or NULL if none has been
  341. * set. */
  342. OPENSSL_EXPORT void *EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx);
  343. /* EVP_PKEY_CTX_ctrl performs |cmd| on |ctx|. The |keytype| and |optype|
  344. * arguments can be -1 to specify that any type and operation are acceptable,
  345. * otherwise |keytype| must match the type of |ctx| and the bits of |optype|
  346. * must intersect the operation flags set on |ctx|.
  347. *
  348. * The |p1| and |p2| arguments depend on the value of |cmd|.
  349. *
  350. * It returns -2 if |cmd| is not recognised, -1 on error or a |cmd| specific
  351. * value otherwise. */
  352. OPENSSL_EXPORT int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype,
  353. int cmd, int p1, void *p2);
  354. /* EVP_PKEY_sign_init initialises an |EVP_PKEY_CTX| for a signing operation. It
  355. * should be called before |EVP_PKEY_sign|.
  356. *
  357. * It returns one on success or zero on error. */
  358. OPENSSL_EXPORT int EVP_PKEY_sign_init(EVP_PKEY_CTX *ctx);
  359. /* EVP_PKEY_sign signs |data_len| bytes from |data| using |ctx|. If |sig| is
  360. * NULL, the maximum size of the signature is written to
  361. * |out_sig_len|. Otherwise, |*sig_len| must contain the number of bytes of
  362. * space available at |sig|. If sufficient, the signature will be written to
  363. * |sig| and |*sig_len| updated with the true length.
  364. *
  365. * WARNING: Setting |out| to NULL only gives the maximum size of the
  366. * plaintext. The actual plaintext may be smaller.
  367. *
  368. * It returns one on success or zero on error. (Note: this differs from
  369. * OpenSSL, which can also return negative values to indicate an error. ) */
  370. OPENSSL_EXPORT int EVP_PKEY_sign(EVP_PKEY_CTX *ctx, uint8_t *sig,
  371. size_t *sig_len, const uint8_t *data,
  372. size_t data_len);
  373. /* EVP_PKEY_verify_init initialises an |EVP_PKEY_CTX| for a signature
  374. * verification operation. It should be called before |EVP_PKEY_verify|.
  375. *
  376. * It returns one on success or zero on error. */
  377. OPENSSL_EXPORT int EVP_PKEY_verify_init(EVP_PKEY_CTX *ctx);
  378. /* EVP_PKEY_verify verifies that |sig_len| bytes from |sig| are a valid signature
  379. * for |data|.
  380. *
  381. * It returns one on success or zero on error. */
  382. OPENSSL_EXPORT int EVP_PKEY_verify(EVP_PKEY_CTX *ctx, const uint8_t *sig,
  383. size_t sig_len, const uint8_t *data,
  384. size_t data_len);
  385. /* EVP_PKEY_encrypt_init initialises an |EVP_PKEY_CTX| for an encryption
  386. * operation. It should be called before |EVP_PKEY_encrypt|.
  387. *
  388. * It returns one on success or zero on error. */
  389. OPENSSL_EXPORT int EVP_PKEY_encrypt_init(EVP_PKEY_CTX *ctx);
  390. /* EVP_PKEY_encrypt encrypts |in_len| bytes from |in|. If |out| is NULL, the
  391. * maximum size of the ciphertext is written to |out_len|. Otherwise, |*out_len|
  392. * must contain the number of bytes of space available at |out|. If sufficient,
  393. * the ciphertext will be written to |out| and |*out_len| updated with the true
  394. * length.
  395. *
  396. * WARNING: Setting |out| to NULL only gives the maximum size of the
  397. * ciphertext. The actual ciphertext may be smaller.
  398. *
  399. * It returns one on success or zero on error. */
  400. OPENSSL_EXPORT int EVP_PKEY_encrypt(EVP_PKEY_CTX *ctx, uint8_t *out,
  401. size_t *out_len, const uint8_t *in,
  402. size_t in_len);
  403. /* EVP_PKEY_decrypt_init initialises an |EVP_PKEY_CTX| for a decryption
  404. * operation. It should be called before |EVP_PKEY_decrypt|.
  405. *
  406. * It returns one on success or zero on error. */
  407. OPENSSL_EXPORT int EVP_PKEY_decrypt_init(EVP_PKEY_CTX *ctx);
  408. /* EVP_PKEY_decrypt decrypts |in_len| bytes from |in|. If |out| is NULL, the
  409. * maximum size of the plaintext is written to |out_len|. Otherwise, |*out_len|
  410. * must contain the number of bytes of space available at |out|. If sufficient,
  411. * the ciphertext will be written to |out| and |*out_len| updated with the true
  412. * length.
  413. *
  414. * WARNING: Setting |out| to NULL only gives the maximum size of the
  415. * plaintext. The actual plaintext may be smaller.
  416. *
  417. * It returns one on success or zero on error. */
  418. OPENSSL_EXPORT int EVP_PKEY_decrypt(EVP_PKEY_CTX *ctx, uint8_t *out,
  419. size_t *out_len, const uint8_t *in,
  420. size_t in_len);
  421. /* EVP_PKEY_derive_init initialises an |EVP_PKEY_CTX| for a key derivation
  422. * operation. It should be called before |EVP_PKEY_derive_set_peer| and
  423. * |EVP_PKEY_derive|.
  424. *
  425. * It returns one on success or zero on error. */
  426. OPENSSL_EXPORT int EVP_PKEY_derive_init(EVP_PKEY_CTX *ctx);
  427. /* EVP_PKEY_derive_set_peer sets the peer's key to be used for key derivation
  428. * by |ctx| to |peer|. It should be called after |EVP_PKEY_derive_init|. (For
  429. * example, this is used to set the peer's key in (EC)DH.) It returns one on
  430. * success and zero on error. */
  431. OPENSSL_EXPORT int EVP_PKEY_derive_set_peer(EVP_PKEY_CTX *ctx, EVP_PKEY *peer);
  432. /* EVP_PKEY_derive derives a shared key between the two keys configured in
  433. * |ctx|. If |key| is non-NULL then, on entry, |out_key_len| must contain the
  434. * amount of space at |key|. If sufficient then the shared key will be written
  435. * to |key| and |*out_key_len| will be set to the length. If |key| is NULL then
  436. * |out_key_len| will be set to the maximum length.
  437. *
  438. * WARNING: Setting |out| to NULL only gives the maximum size of the key. The
  439. * actual key may be smaller.
  440. *
  441. * It returns one on success and zero on error. */
  442. OPENSSL_EXPORT int EVP_PKEY_derive(EVP_PKEY_CTX *ctx, uint8_t *key,
  443. size_t *out_key_len);
  444. /* EVP_PKEY_keygen_init initialises an |EVP_PKEY_CTX| for a key generation
  445. * operation. It should be called before |EVP_PKEY_keygen|.
  446. *
  447. * It returns one on success or zero on error. */
  448. OPENSSL_EXPORT int EVP_PKEY_keygen_init(EVP_PKEY_CTX *ctx);
  449. /* EVP_PKEY_keygen performs a key generation operation using the values from
  450. * |ctx| and sets |*ppkey| to a fresh |EVP_PKEY| containing the resulting key.
  451. * It returns one on success or zero on error. */
  452. OPENSSL_EXPORT int EVP_PKEY_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey);
  453. /* EVP_PKEY_CTX_ctrl operations.
  454. *
  455. * These values are passed as the |cmd| argument to
  456. * EVP_PKEY_CTX_ctrl */
  457. /* Generic. */
  458. /* EVP_PKEY_CTX_set_signature_md sets |md| as the digest to be used in a
  459. * signature operation. It returns one on success or otherwise on error. See
  460. * the return values of |EVP_PKEY_CTX_ctrl| for details. */
  461. OPENSSL_EXPORT int EVP_PKEY_CTX_set_signature_md(EVP_PKEY_CTX *ctx,
  462. const EVP_MD *md);
  463. /* EVP_PKEY_CTX_get_signature_md sets |*out_md| to the digest to be used in a
  464. * signature operation. It returns one on success or otherwise on error. See
  465. * the return values of |EVP_PKEY_CTX_ctrl| for details. */
  466. OPENSSL_EXPORT int EVP_PKEY_CTX_get_signature_md(EVP_PKEY_CTX *ctx,
  467. const EVP_MD **out_md);
  468. /* EVP_PKEY_CTRL_DIGESTINIT is an internal value. It's called by
  469. * EVP_DigestInit_ex to signal the |EVP_PKEY| that a digest operation is
  470. * starting. */
  471. #define EVP_PKEY_CTRL_DIGESTINIT 3
  472. /* EVP_PKEY_CTRL_PEER_KEY is called with different values of |p1|:
  473. * 0: Is called from |EVP_PKEY_derive_set_peer| and |p2| contains a peer key.
  474. * If the return value is <= 0, the key is rejected.
  475. * 1: Is called at the end of |EVP_PKEY_derive_set_peer| and |p2| contains a
  476. * peer key. If the return value is <= 0, the key is rejected.
  477. * 2: Is called with |p2| == NULL to test whether the peer's key was used.
  478. * (EC)DH always return one in this case.
  479. * 3: Is called with |p2| == NULL to set whether the peer's key was used.
  480. * (EC)DH always return one in this case. This was only used for GOST. */
  481. #define EVP_PKEY_CTRL_PEER_KEY 4
  482. /* EVP_PKEY_CTRL_SET_MAC_KEY sets a MAC key. For example, this can be done an
  483. * |EVP_PKEY_CTX| prior to calling |EVP_PKEY_keygen| in order to generate an
  484. * HMAC |EVP_PKEY| with the given key. It returns one on success and zero on
  485. * error. */
  486. #define EVP_PKEY_CTRL_SET_MAC_KEY 5
  487. /* EVP_PKEY_ALG_CTRL is the base value from which key-type specific ctrl
  488. * commands are numbered. */
  489. #define EVP_PKEY_ALG_CTRL 0x1000
  490. /* RSA specific control functions. */
  491. /* EVP_PKEY_CTX_set_rsa_padding sets the padding type to use. It should be one
  492. * of the |RSA_*_PADDING| values. Returns one on success or another value on
  493. * error. See |EVP_PKEY_CTX_ctrl| for the other return values, which are
  494. * non-standard. */
  495. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_padding(EVP_PKEY_CTX *ctx, int padding);
  496. /* EVP_PKEY_CTX_get_rsa_padding sets |*out_padding| to the current padding
  497. * value, which is one of the |RSA_*_PADDING| values. Returns one on success or
  498. * another value on error. See |EVP_PKEY_CTX_ctrl| for the other return values,
  499. * which are non-standard. */
  500. OPENSSL_EXPORT int EVP_PKEY_CTX_get_rsa_padding(EVP_PKEY_CTX *ctx,
  501. int *out_padding);
  502. /* EVP_PKEY_CTX_set_rsa_pss_saltlen sets the length of the salt in a PSS-padded
  503. * signature. A value of -1 cause the salt to be the same length as the digest
  504. * in the signature. A value of -2 causes the salt to be the maximum length
  505. * that will fit. Otherwise the value gives the size of the salt in bytes.
  506. *
  507. * Returns one on success or another value on error. See |EVP_PKEY_CTX_ctrl|
  508. * for the other return values, which are non-standard. */
  509. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_pss_saltlen(EVP_PKEY_CTX *ctx,
  510. int salt_len);
  511. /* EVP_PKEY_CTX_get_rsa_pss_saltlen sets |*out_salt_len| to the salt length of
  512. * a PSS-padded signature. See the documentation for
  513. * |EVP_PKEY_CTX_set_rsa_pss_saltlen| for details of the special values that it
  514. * can take.
  515. *
  516. * Returns one on success or another value on error. See |EVP_PKEY_CTX_ctrl|
  517. * for the other return values, which are non-standard. */
  518. OPENSSL_EXPORT int EVP_PKEY_CTX_get_rsa_pss_saltlen(EVP_PKEY_CTX *ctx,
  519. int *out_salt_len);
  520. /* EVP_PKEY_CTX_set_rsa_keygen_bits sets the size of the desired RSA modulus,
  521. * in bits, for key generation. Returns one on success or another value on
  522. * error. See |EVP_PKEY_CTX_ctrl| for the other return values, which are
  523. * non-standard. */
  524. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_keygen_bits(EVP_PKEY_CTX *ctx,
  525. int bits);
  526. /* EVP_PKEY_CTX_set_rsa_keygen_pubexp sets |e| as the public exponent for key
  527. * generation. Returns one on success or another value on error. See
  528. * |EVP_PKEY_CTX_ctrl| for the other return values, which are non-standard. */
  529. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_keygen_pubexp(EVP_PKEY_CTX *ctx,
  530. BIGNUM *e);
  531. /* EVP_PKEY_CTX_set_rsa_oaep_md sets |md| as the digest used in OAEP padding.
  532. * Returns one on success or another value on error. See |EVP_PKEY_CTX_ctrl|
  533. * for the other return values, which are non-standard. */
  534. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_oaep_md(EVP_PKEY_CTX *ctx,
  535. const EVP_MD *md);
  536. /* EVP_PKEY_CTX_get_rsa_oaep_md sets |*out_md| to the digest function used in
  537. * OAEP padding. Returns one on success or another value on error. See
  538. * |EVP_PKEY_CTX_ctrl| for the other return values, which are non-standard. */
  539. OPENSSL_EXPORT int EVP_PKEY_CTX_get_rsa_oaep_md(EVP_PKEY_CTX *ctx,
  540. const EVP_MD **out_md);
  541. /* EVP_PKEY_CTX_set_rsa_mgf1_md sets |md| as the digest used in MGF1. Returns
  542. * one on success or another value on error. See |EVP_PKEY_CTX_ctrl| for the
  543. * other return values, which are non-standard. */
  544. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_mgf1_md(EVP_PKEY_CTX *ctx,
  545. const EVP_MD *md);
  546. /* EVP_PKEY_CTX_get_rsa_mgf1_md sets |*out_md| to the digest function used in
  547. * MGF1. Returns one on success or another value on error. See
  548. * |EVP_PKEY_CTX_ctrl| for the other return values, which are non-standard. */
  549. OPENSSL_EXPORT int EVP_PKEY_CTX_get_rsa_mgf1_md(EVP_PKEY_CTX *ctx,
  550. const EVP_MD **out_md);
  551. /* EVP_PKEY_CTX_set0_rsa_oaep_label sets |label_len| bytes from |label| as the
  552. * label used in OAEP. DANGER: this call takes ownership of |label| and will
  553. * call |free| on it when |ctx| is destroyed.
  554. *
  555. * Returns one on success or another value on error. See |EVP_PKEY_CTX_ctrl|
  556. * for the other return values, which are non-standard. */
  557. OPENSSL_EXPORT int EVP_PKEY_CTX_set0_rsa_oaep_label(EVP_PKEY_CTX *ctx,
  558. const uint8_t *label,
  559. size_t label_len);
  560. /* EVP_PKEY_CTX_get0_rsa_oaep_label sets |*out_label| to point to the internal
  561. * buffer containing the OAEP label (which may be NULL) and returns the length
  562. * of the label or a negative value on error. */
  563. OPENSSL_EXPORT int EVP_PKEY_CTX_get0_rsa_oaep_label(EVP_PKEY_CTX *ctx,
  564. const uint8_t **out_label);
  565. /* EC specific */
  566. #define EVP_PKEY_CTRL_EC_PARAMGEN_CURVE_NID (EVP_PKEY_ALG_CTRL + 1)
  567. #define EVP_PKEY_CTRL_EC_PARAM_ENC (EVP_PKEY_ALG_CTRL + 2)
  568. #define EVP_PKEY_CTRL_EC_ECDH_COFACTOR (EVP_PKEY_ALG_CTRL + 3)
  569. #define EVP_PKEY_CTRL_EC_KDF_TYPE (EVP_PKEY_ALG_CTRL + 4)
  570. #define EVP_PKEY_CTRL_EC_KDF_MD (EVP_PKEY_ALG_CTRL + 5)
  571. #define EVP_PKEY_CTRL_GET_EC_KDF_MD (EVP_PKEY_ALG_CTRL + 6)
  572. #define EVP_PKEY_CTRL_EC_KDF_OUTLEN (EVP_PKEY_ALG_CTRL + 7)
  573. #define EVP_PKEY_CTRL_GET_EC_KDF_OUTLEN (EVP_PKEY_ALG_CTRL + 8)
  574. #define EVP_PKEY_CTRL_EC_KDF_UKM (EVP_PKEY_ALG_CTRL + 9)
  575. #define EVP_PKEY_CTRL_GET_EC_KDF_UKM (EVP_PKEY_ALG_CTRL + 10)
  576. #define EVP_PKEY_ECDH_KDF_NONE 1
  577. #define EVP_PKEY_ECDH_KDF_X9_62 2
  578. /* PKEY ctrl commands.
  579. *
  580. * These values are passed as the |op| argument to
  581. * EVP_PKEY_ASN1_METHOD.pkey_ctrl. */
  582. /* ASN1_PKEY_CTRL_DEFAULT_MD_NID expects |arg2| to be an |int*| and sets the
  583. * pointed at int to be the NID of the default hash function used in
  584. * signing. */
  585. #define ASN1_PKEY_CTRL_DEFAULT_MD_NID 0x3
  586. /* Private functions */
  587. /* OpenSSL_add_all_algorithms does nothing. */
  588. OPENSSL_EXPORT void OpenSSL_add_all_algorithms(void);
  589. /* EVP_cleanup does nothing. */
  590. OPENSSL_EXPORT void EVP_cleanup(void);
  591. /* EVP_PKEY_asn1_find returns the ASN.1 method table for the given |nid|, which
  592. * should be one of the |EVP_PKEY_*| values. It returns NULL if |nid| is
  593. * unknown. */
  594. OPENSSL_EXPORT const EVP_PKEY_ASN1_METHOD *EVP_PKEY_asn1_find(ENGINE **pengine,
  595. int nid);
  596. /* TODO(fork): move to PEM? */
  597. OPENSSL_EXPORT const EVP_PKEY_ASN1_METHOD *EVP_PKEY_asn1_find_str(
  598. ENGINE **pengine, const char *name, size_t len);
  599. struct evp_pkey_st {
  600. int references;
  601. /* type contains one of the EVP_PKEY_* values or NID_undef and determines
  602. * which element (if any) of the |pkey| union is valid. */
  603. int type;
  604. /* TODO(fork): document */
  605. int save_type;
  606. union {
  607. char *ptr;
  608. struct rsa_st *rsa; /* RSA */
  609. struct dsa_st *dsa; /* DSA */
  610. struct dh_st *dh; /* DH */
  611. struct ec_key_st *ec; /* ECC */
  612. } pkey;
  613. ENGINE *engine;
  614. /* TODO(fork): document */
  615. int save_parameters;
  616. /* ameth contains a pointer to a method table that contains many ASN.1
  617. * methods for the key type. */
  618. const EVP_PKEY_ASN1_METHOD *ameth;
  619. /* TODO(fork): document; */
  620. STACK_OF(X509_ATTRIBUTE) * attributes; /* [ 0 ] */
  621. } /* EVP_PKEY */;
  622. #if defined(__cplusplus)
  623. } /* extern C */
  624. #endif
  625. #define EVP_F_rsa_item_verify 100
  626. #define EVP_F_do_sigver_init 101
  627. #define EVP_F_eckey_priv_decode 102
  628. #define EVP_F_pkey_ec_sign 103
  629. #define EVP_F_EVP_PKEY_sign_init 104
  630. #define EVP_F_d2i_PrivateKey 105
  631. #define EVP_F_rsa_priv_encode 106
  632. #define EVP_F_rsa_mgf1_to_md 107
  633. #define EVP_F_EVP_PKEY_get1_DH 108
  634. #define EVP_F_EVP_PKEY_sign 109
  635. #define EVP_F_old_ec_priv_decode 110
  636. #define EVP_F_EVP_PKEY_get1_RSA 111
  637. #define EVP_F_pkey_ec_ctrl 112
  638. #define EVP_F_evp_pkey_ctx_new 113
  639. #define EVP_F_EVP_PKEY_verify 114
  640. #define EVP_F_EVP_PKEY_encrypt 115
  641. #define EVP_F_EVP_PKEY_keygen 116
  642. #define EVP_F_eckey_type2param 117
  643. #define EVP_F_eckey_priv_encode 118
  644. #define EVP_F_do_EC_KEY_print 119
  645. #define EVP_F_pkey_ec_keygen 120
  646. #define EVP_F_EVP_PKEY_encrypt_init 121
  647. #define EVP_F_pkey_rsa_ctrl 122
  648. #define EVP_F_rsa_priv_decode 123
  649. #define EVP_F_rsa_pss_to_ctx 124
  650. #define EVP_F_EVP_PKEY_get1_EC_KEY 125
  651. #define EVP_F_EVP_PKEY_verify_init 126
  652. #define EVP_F_EVP_PKEY_derive_init 127
  653. #define EVP_F_eckey_param2type 128
  654. #define EVP_F_eckey_pub_decode 129
  655. #define EVP_F_d2i_AutoPrivateKey 130
  656. #define EVP_F_eckey_param_decode 131
  657. #define EVP_F_EVP_PKEY_new 132
  658. #define EVP_F_pkey_ec_derive 133
  659. #define EVP_F_pkey_ec_paramgen 134
  660. #define EVP_F_EVP_PKEY_CTX_ctrl 135
  661. #define EVP_F_EVP_PKEY_decrypt_init 136
  662. #define EVP_F_EVP_PKEY_decrypt 137
  663. #define EVP_F_EVP_PKEY_copy_parameters 138
  664. #define EVP_F_EVP_PKEY_set_type 139
  665. #define EVP_F_EVP_PKEY_derive 140
  666. #define EVP_F_EVP_PKEY_keygen_init 141
  667. #define EVP_F_do_rsa_print 142
  668. #define EVP_F_old_rsa_priv_decode 143
  669. #define EVP_F_rsa_algor_to_md 144
  670. #define EVP_F_eckey_pub_encode 145
  671. #define EVP_F_EVP_PKEY_derive_set_peer 146
  672. #define EVP_F_pkey_rsa_sign 147
  673. #define EVP_F_check_padding_md 148
  674. #define EVP_F_i2d_PublicKey 149
  675. #define EVP_F_rsa_pub_decode 150
  676. #define EVP_F_EVP_PKEY_get1_DSA 151
  677. #define EVP_F_pkey_rsa_encrypt 152
  678. #define EVP_F_pkey_rsa_decrypt 153
  679. #define EVP_F_hmac_signctx 154
  680. #define EVP_R_UNSUPPORTED_PUBLIC_KEY_TYPE 100
  681. #define EVP_R_UNSUPPORTED_SIGNATURE_TYPE 101
  682. #define EVP_R_INVALID_DIGEST_TYPE 102
  683. #define EVP_R_EXPECTING_A_DH_KEY 103
  684. #define EVP_R_OPERATON_NOT_INITIALIZED 104
  685. #define EVP_R_MISSING_PARAMETERS 105
  686. #define EVP_R_NO_DEFAULT_DIGEST 106
  687. #define EVP_R_UNKNOWN_DIGEST 107
  688. #define EVP_R_KEYS_NOT_SET 108
  689. #define EVP_R_X931_UNSUPPORTED 109
  690. #define EVP_R_DIGEST_DOES_NOT_MATCH 110
  691. #define EVP_R_DIFFERENT_PARAMETERS 111
  692. #define EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE 112
  693. #define EVP_R_DIFFERENT_KEY_TYPES 113
  694. #define EVP_R_NO_PARAMETERS_SET 114
  695. #define EVP_R_NO_NID_FOR_CURVE 115
  696. #define EVP_R_NO_OPERATION_SET 116
  697. #define EVP_R_UNSUPPORTED_ALGORITHM 117
  698. #define EVP_R_EXPECTING_AN_DSA_KEY 118
  699. #define EVP_R_UNKNOWN_MASK_DIGEST 119
  700. #define EVP_R_INVALID_SALT_LENGTH 120
  701. #define EVP_R_BUFFER_TOO_SMALL 121
  702. #define EVP_R_INVALID_PADDING_MODE 122
  703. #define EVP_R_INVALID_MGF1_MD 123
  704. #define EVP_R_SHARED_INFO_ERROR 124
  705. #define EVP_R_INVALID_KEYBITS 125
  706. #define EVP_R_PEER_KEY_ERROR 126
  707. #define EVP_R_EXPECTING_A_DSA_KEY 127
  708. #define EVP_R_UNSUPPORTED_MASK_ALGORITHM 128
  709. #define EVP_R_EXPECTING_AN_EC_KEY_KEY 129
  710. #define EVP_R_INVALID_TRAILER 130
  711. #define EVP_R_INVALID_DIGEST_LENGTH 131
  712. #define EVP_R_COMMAND_NOT_SUPPORTED 132
  713. #define EVP_R_EXPLICIT_EC_PARAMETERS_NOT_SUPPORTED 133
  714. #define EVP_R_ILLEGAL_OR_UNSUPPORTED_PADDING_MODE 134
  715. #define EVP_R_NO_MDC2_SUPPORT 135
  716. #define EVP_R_INVALID_CURVE 136
  717. #define EVP_R_NO_KEY_SET 137
  718. #define EVP_R_INVALID_PSS_PARAMETERS 138
  719. #define EVP_R_KDF_PARAMETER_ERROR 139
  720. #define EVP_R_UNSUPPORTED_MASK_PARAMETER 140
  721. #define EVP_R_EXPECTING_AN_RSA_KEY 141
  722. #define EVP_R_INVALID_OPERATION 142
  723. #define EVP_R_DECODE_ERROR 143
  724. #define EVP_R_INVALID_PSS_SALTLEN 144
  725. #define EVP_R_UNKNOWN_PUBLIC_KEY_TYPE 145
  726. #endif /* OPENSSL_HEADER_EVP_H */