Não pode escolher mais do que 25 tópicos Os tópicos devem começar com uma letra ou um número, podem incluir traços ('-') e podem ter até 35 caracteres.

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878
  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.] */
  56. #ifndef OPENSSL_HEADER_EVP_H
  57. #define OPENSSL_HEADER_EVP_H
  58. #include <openssl/base.h>
  59. #include <openssl/stack.h>
  60. /* OpenSSL included digest and cipher functions in this header so we include
  61. * them for users that still expect that.
  62. *
  63. * TODO(fork): clean up callers so that they include what they use. */
  64. #include <openssl/aead.h>
  65. #include <openssl/cipher.h>
  66. #include <openssl/digest.h>
  67. #include <openssl/mem.h>
  68. #include <openssl/obj.h>
  69. #include <openssl/thread.h>
  70. #if defined(__cplusplus)
  71. extern "C" {
  72. #endif
  73. /* EVP abstracts over public/private key algorithms. */
  74. /* Public key objects. */
  75. /* EVP_PKEY_new creates a new, empty public-key object and returns it or NULL
  76. * on allocation failure. */
  77. OPENSSL_EXPORT EVP_PKEY *EVP_PKEY_new(void);
  78. /* EVP_PKEY_free frees all data referenced by |pkey| and then frees |pkey|
  79. * itself. */
  80. OPENSSL_EXPORT void EVP_PKEY_free(EVP_PKEY *pkey);
  81. /* EVP_PKEY_is_opaque returns one if |pkey| is opaque. Opaque keys are backed by
  82. * custom implementations which do not expose key material and parameters. It is
  83. * an error to attempt to duplicate, export, or compare an opaque key. */
  84. OPENSSL_EXPORT int EVP_PKEY_is_opaque(const EVP_PKEY *pkey);
  85. /* EVP_PKEY_cmp compares |a| and |b| and returns one if they are equal, zero if
  86. * not and a negative number on error.
  87. *
  88. * WARNING: this differs from the traditional return value of a "cmp"
  89. * function. */
  90. OPENSSL_EXPORT int EVP_PKEY_cmp(const EVP_PKEY *a, const EVP_PKEY *b);
  91. /* EVP_PKEY_dup adds one to the reference count of |pkey| and returns
  92. * |pkey|. */
  93. OPENSSL_EXPORT EVP_PKEY *EVP_PKEY_dup(EVP_PKEY *pkey);
  94. /* EVP_PKEY_copy_parameters sets the parameters of |to| to equal the parameters
  95. * of |from|. It returns one on success and zero on error. */
  96. OPENSSL_EXPORT int EVP_PKEY_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from);
  97. /* EVP_PKEY_missing_parameters returns one if |pkey| is missing needed
  98. * parameters or zero if not, or if the algorithm doesn't take parameters. */
  99. OPENSSL_EXPORT int EVP_PKEY_missing_parameters(const EVP_PKEY *pkey);
  100. /* EVP_PKEY_size returns the "size", in bytes, of |pkey|. For example, for an
  101. * RSA key this returns the number of bytes needed to represent the modulus. */
  102. OPENSSL_EXPORT int EVP_PKEY_size(const EVP_PKEY *pkey);
  103. /* EVP_PKEY_bits returns the "size", in bits, of |pkey|. For example, for an
  104. * RSA key, this returns the bit length of the modulus. */
  105. OPENSSL_EXPORT int EVP_PKEY_bits(EVP_PKEY *pkey);
  106. /* EVP_PKEY_id returns the type of |pkey|, which is one of the |EVP_PKEY_*|
  107. * values. */
  108. OPENSSL_EXPORT int EVP_PKEY_id(const EVP_PKEY *pkey);
  109. /* EVP_PKEY_type returns a canonicalised form of |NID|. For example,
  110. * |EVP_PKEY_RSA2| will be turned into |EVP_PKEY_RSA|. */
  111. OPENSSL_EXPORT int EVP_PKEY_type(int nid);
  112. /* EVP_PKEY_new_mac_key allocates a fresh |EVP_PKEY| of the given type (e.g.
  113. * |EVP_PKEY_HMAC|), sets |mac_key| as the MAC key and "generates" a new key,
  114. * suitable for signing. It returns the fresh |EVP_PKEY|, or NULL on error. */
  115. OPENSSL_EXPORT EVP_PKEY *EVP_PKEY_new_mac_key(int type, ENGINE *engine,
  116. const uint8_t *mac_key,
  117. size_t mac_key_len);
  118. /* Getting and setting concrete public key types.
  119. *
  120. * The following functions get and set the underlying public key in an
  121. * |EVP_PKEY| object. The |set1| functions take an additional reference to the
  122. * underlying key and return one on success or zero on error. The |assign|
  123. * functions adopt the caller's reference. The getters return a fresh reference
  124. * to the underlying object. */
  125. OPENSSL_EXPORT int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, RSA *key);
  126. OPENSSL_EXPORT int EVP_PKEY_assign_RSA(EVP_PKEY *pkey, RSA *key);
  127. OPENSSL_EXPORT RSA *EVP_PKEY_get1_RSA(EVP_PKEY *pkey);
  128. OPENSSL_EXPORT int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, struct dsa_st *key);
  129. OPENSSL_EXPORT int EVP_PKEY_assign_DSA(EVP_PKEY *pkey, DSA *key);
  130. OPENSSL_EXPORT struct dsa_st *EVP_PKEY_get1_DSA(EVP_PKEY *pkey);
  131. OPENSSL_EXPORT int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, struct ec_key_st *key);
  132. OPENSSL_EXPORT int EVP_PKEY_assign_EC_KEY(EVP_PKEY *pkey, EC_KEY *key);
  133. OPENSSL_EXPORT struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey);
  134. OPENSSL_EXPORT int EVP_PKEY_set1_DH(EVP_PKEY *pkey, struct dh_st *key);
  135. OPENSSL_EXPORT int EVP_PKEY_assign_DH(EVP_PKEY *pkey, DH *key);
  136. OPENSSL_EXPORT struct dh_st *EVP_PKEY_get1_DH(EVP_PKEY *pkey);
  137. #define EVP_PKEY_NONE NID_undef
  138. #define EVP_PKEY_RSA NID_rsaEncryption
  139. #define EVP_PKEY_RSA2 NID_rsa
  140. #define EVP_PKEY_DSA NID_dsa
  141. #define EVP_PKEY_DH NID_dhKeyAgreement
  142. #define EVP_PKEY_DHX NID_dhpublicnumber
  143. #define EVP_PKEY_EC NID_X9_62_id_ecPublicKey
  144. #define EVP_PKEY_HMAC NID_hmac
  145. /* EVP_PKEY_assign sets the underlying key of |pkey| to |key|, which must be of
  146. * the given type. The |type| argument should be one of the |EVP_PKEY_*|
  147. * values. */
  148. OPENSSL_EXPORT int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key);
  149. /* EVP_PKEY_set_type sets the type of |pkey| to |type|, which should be one of
  150. * the |EVP_PKEY_*| values. It returns one if sucessful or zero otherwise. If
  151. * |pkey| is NULL, it simply reports whether the type is known. */
  152. OPENSSL_EXPORT int EVP_PKEY_set_type(EVP_PKEY *pkey, int type);
  153. /* EVP_PKEY_cmp_parameters compares the parameters of |a| and |b|. It returns
  154. * one if they match, zero if not, or a negative number of on error.
  155. *
  156. * WARNING: the return value differs from the usual return value convention. */
  157. OPENSSL_EXPORT int EVP_PKEY_cmp_parameters(const EVP_PKEY *a,
  158. const EVP_PKEY *b);
  159. /* ASN.1 functions */
  160. /* d2i_PrivateKey parses an ASN.1, DER-encoded, private key from |len| bytes at
  161. * |*inp|. If |out| is not NULL then, on exit, a pointer to the result is in
  162. * |*out|. If |*out| is already non-NULL on entry then the result is written
  163. * directly into |*out|, otherwise a fresh |EVP_PKEY| is allocated. On
  164. * successful exit, |*inp| is advanced past the DER structure. It returns the
  165. * result or NULL on error. */
  166. OPENSSL_EXPORT EVP_PKEY *d2i_PrivateKey(int type, EVP_PKEY **out,
  167. const uint8_t **inp, long len);
  168. /* d2i_AutoPrivateKey acts the same as |d2i_PrivateKey|, but detects the type
  169. * of the private key. */
  170. OPENSSL_EXPORT EVP_PKEY *d2i_AutoPrivateKey(EVP_PKEY **out, const uint8_t **inp,
  171. long len);
  172. /* i2d_PrivateKey marshals a private key from |key| to an ASN.1, DER
  173. * structure. If |outp| is not NULL then the result is written to |*outp| and
  174. * |*outp| is advanced just past the output. It returns the number of bytes in
  175. * the result, whether written or not, or a negative value on error. */
  176. OPENSSL_EXPORT int i2d_PrivateKey(const EVP_PKEY *key, uint8_t **outp);
  177. /* i2d_PublicKey marshals a public key from |key| to an ASN.1, DER
  178. * structure. If |outp| is not NULL then the result is written to |*outp| and
  179. * |*outp| is advanced just past the output. It returns the number of bytes in
  180. * the result, whether written or not, or a negative value on error. */
  181. OPENSSL_EXPORT int i2d_PublicKey(EVP_PKEY *key, uint8_t **outp);
  182. /* Signing */
  183. /* EVP_DigestSignInit sets up |ctx| for a signing operation with |type| and
  184. * |pkey|. The |ctx| argument must have been initialised with
  185. * |EVP_MD_CTX_init|. If |pctx| is not NULL, the |EVP_PKEY_CTX| of the signing
  186. * operation will be written to |*pctx|; this can be used to set alternative
  187. * signing options.
  188. *
  189. * It returns one on success, or zero on error. */
  190. OPENSSL_EXPORT int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
  191. const EVP_MD *type, ENGINE *e,
  192. EVP_PKEY *pkey);
  193. /* EVP_DigestSignUpdate appends |len| bytes from |data| to the data which will
  194. * be signed in |EVP_DigestSignFinal|. It returns one on success and zero
  195. * otherwise. */
  196. OPENSSL_EXPORT int EVP_DigestSignUpdate(EVP_MD_CTX *ctx, const void *data,
  197. size_t len);
  198. /* EVP_DigestSignFinal signs the data that has been included by one or more
  199. * calls to |EVP_DigestSignUpdate|. If |out_sig| is NULL then |*out_sig_len| is
  200. * set to the maximum number of output bytes. Otherwise, on entry,
  201. * |*out_sig_len| must contain the length of the |out_sig| buffer. If the call
  202. * is successful, the signature is written to |out_sig| and |*out_sig_len| is
  203. * set to its length.
  204. *
  205. * It returns one on success, or zero on error. */
  206. OPENSSL_EXPORT int EVP_DigestSignFinal(EVP_MD_CTX *ctx, uint8_t *out_sig,
  207. size_t *out_sig_len);
  208. /* EVP_DigestSignAlgorithm encodes the signing parameters of |ctx| as an
  209. * AlgorithmIdentifer and saves the result in |algor|.
  210. *
  211. * It returns one on success, or zero on error.
  212. *
  213. * TODO(davidben): This API should eventually lose the dependency on
  214. * crypto/asn1/. */
  215. OPENSSL_EXPORT int EVP_DigestSignAlgorithm(EVP_MD_CTX *ctx, X509_ALGOR *algor);
  216. /* Verifying */
  217. /* EVP_DigestVerifyInit sets up |ctx| for a signature verification operation
  218. * with |type| and |pkey|. The |ctx| argument must have been initialised with
  219. * |EVP_MD_CTX_init|. If |pctx| is not NULL, the |EVP_PKEY_CTX| of the signing
  220. * operation will be written to |*pctx|; this can be used to set alternative
  221. * signing options.
  222. *
  223. * It returns one on success, or zero on error. */
  224. OPENSSL_EXPORT int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
  225. const EVP_MD *type, ENGINE *e,
  226. EVP_PKEY *pkey);
  227. /* EVP_DigestVerifyInitFromAlgorithm sets up |ctx| for a signature verification
  228. * operation with public key |pkey| and parameters from |algor|. The |ctx|
  229. * argument must have been initialised with |EVP_MD_CTX_init|.
  230. *
  231. * It returns one on success, or zero on error.
  232. *
  233. * TODO(davidben): This API should eventually lose the dependency on
  234. * crypto/asn1/. */
  235. OPENSSL_EXPORT int EVP_DigestVerifyInitFromAlgorithm(EVP_MD_CTX *ctx,
  236. X509_ALGOR *algor,
  237. EVP_PKEY *pkey);
  238. /* EVP_DigestVerifyUpdate appends |len| bytes from |data| to the data which
  239. * will be verified by |EVP_DigestVerifyFinal|. It returns one on success and
  240. * zero otherwise. */
  241. OPENSSL_EXPORT int EVP_DigestVerifyUpdate(EVP_MD_CTX *ctx, const void *data,
  242. size_t len);
  243. /* EVP_DigestVerifyFinal verifies that |sig_len| bytes of |sig| are a valid
  244. * signature for the data that has been included by one or more calls to
  245. * |EVP_DigestVerifyUpdate|. It returns one on success and zero otherwise. */
  246. OPENSSL_EXPORT int EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, const uint8_t *sig,
  247. size_t sig_len);
  248. /* Signing (old functions) */
  249. /* EVP_SignInit_ex configures |ctx|, which must already have been initialised,
  250. * for a fresh signing operation using the hash function |type|. It returns one
  251. * on success and zero otherwise.
  252. *
  253. * (In order to initialise |ctx|, either obtain it initialised with
  254. * |EVP_MD_CTX_create|, or use |EVP_MD_CTX_init|.) */
  255. OPENSSL_EXPORT int EVP_SignInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type,
  256. ENGINE *impl);
  257. /* EVP_SignInit is a deprecated version of |EVP_SignInit_ex|.
  258. *
  259. * TODO(fork): remove. */
  260. OPENSSL_EXPORT int EVP_SignInit(EVP_MD_CTX *ctx, const EVP_MD *type);
  261. /* EVP_SignUpdate appends |len| bytes from |data| to the data which will be
  262. * signed in |EVP_SignFinal|. */
  263. OPENSSL_EXPORT int EVP_SignUpdate(EVP_MD_CTX *ctx, const void *data,
  264. size_t len);
  265. /* EVP_SignFinal signs the data that has been included by one or more calls to
  266. * |EVP_SignUpdate|, using the key |pkey|, and writes it to |sig|. On entry,
  267. * |sig| must point to at least |EVP_PKEY_size(pkey)| bytes of space. The
  268. * actual size of the signature is written to |*out_sig_len|.
  269. *
  270. * It returns one on success and zero otherwise.
  271. *
  272. * It does not modify |ctx|, thus it's possible to continue to use |ctx| in
  273. * order to sign a longer message. */
  274. OPENSSL_EXPORT int EVP_SignFinal(const EVP_MD_CTX *ctx, uint8_t *sig,
  275. unsigned int *out_sig_len, EVP_PKEY *pkey);
  276. /* Verifying (old functions) */
  277. /* EVP_VerifyInit_ex configures |ctx|, which must already have been
  278. * initialised, for a fresh signature verification operation using the hash
  279. * function |type|. It returns one on success and zero otherwise.
  280. *
  281. * (In order to initialise |ctx|, either obtain it initialised with
  282. * |EVP_MD_CTX_create|, or use |EVP_MD_CTX_init|.) */
  283. OPENSSL_EXPORT int EVP_VerifyInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type,
  284. ENGINE *impl);
  285. /* EVP_VerifyInit is a deprecated version of |EVP_VerifyInit_ex|.
  286. *
  287. * TODO(fork): remove. */
  288. OPENSSL_EXPORT int EVP_VerifyInit(EVP_MD_CTX *ctx, const EVP_MD *type);
  289. /* EVP_VerifyUpdate appends |len| bytes from |data| to the data which will be
  290. * signed in |EVP_VerifyFinal|. */
  291. OPENSSL_EXPORT int EVP_VerifyUpdate(EVP_MD_CTX *ctx, const void *data,
  292. size_t len);
  293. /* EVP_VerifyFinal verifies that |sig_len| bytes of |sig| are a valid
  294. * signature, by |pkey|, for the data that has been included by one or more
  295. * calls to |EVP_VerifyUpdate|.
  296. *
  297. * It returns one on success and zero otherwise.
  298. *
  299. * It does not modify |ctx|, thus it's possible to continue to use |ctx| in
  300. * order to sign a longer message. */
  301. OPENSSL_EXPORT int EVP_VerifyFinal(EVP_MD_CTX *ctx, const uint8_t *sig,
  302. size_t sig_len, EVP_PKEY *pkey);
  303. /* Printing */
  304. /* EVP_PKEY_print_public prints a textual representation of the public key in
  305. * |pkey| to |out|. Returns one on success or zero otherwise. */
  306. OPENSSL_EXPORT int EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey,
  307. int indent, ASN1_PCTX *pctx);
  308. /* EVP_PKEY_print_public prints a textual representation of the private key in
  309. * |pkey| to |out|. Returns one on success or zero otherwise. */
  310. OPENSSL_EXPORT int EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey,
  311. int indent, ASN1_PCTX *pctx);
  312. /* EVP_PKEY_print_public prints a textual representation of the parameters in
  313. * |pkey| to |out|. Returns one on success or zero otherwise. */
  314. OPENSSL_EXPORT int EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey,
  315. int indent, ASN1_PCTX *pctx);
  316. /* Password stretching.
  317. *
  318. * Password stretching functions take a low-entropy password and apply a slow
  319. * function that results in a key suitable for use in symmetric
  320. * cryptography. */
  321. /* PKCS5_PBKDF2_HMAC computes |iterations| iterations of PBKDF2 of |password|
  322. * and |salt|, using |digest|, and outputs |key_len| bytes to |out_key|. It
  323. * returns one on success and zero on error. */
  324. OPENSSL_EXPORT int PKCS5_PBKDF2_HMAC(const char *password, int password_len,
  325. const uint8_t *salt, size_t salt_len,
  326. unsigned iterations, const EVP_MD *digest,
  327. size_t key_len, uint8_t *out_key);
  328. /* PKCS5_PBKDF2_HMAC_SHA1 is the same as PKCS5_PBKDF2_HMAC, but with |digest|
  329. * fixed to |EVP_sha1|. */
  330. OPENSSL_EXPORT int PKCS5_PBKDF2_HMAC_SHA1(const char *password,
  331. int password_len, const uint8_t *salt,
  332. size_t salt_len, unsigned iterations,
  333. size_t key_len, uint8_t *out_key);
  334. /* Public key contexts.
  335. *
  336. * |EVP_PKEY_CTX| objects hold the context of an operation (e.g. signing or
  337. * encrypting) that uses a public key. */
  338. /* EVP_PKEY_CTX_new allocates a fresh |EVP_PKEY_CTX| for use with |pkey|. It
  339. * returns the context or NULL on error. */
  340. OPENSSL_EXPORT EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e);
  341. /* EVP_PKEY_CTX_new allocates a fresh |EVP_PKEY_CTX| for a key of type |id|
  342. * (e.g. |EVP_PKEY_HMAC|). This can be used for key generation where
  343. * |EVP_PKEY_CTX_new| can't be used because there isn't an |EVP_PKEY| to pass
  344. * it. It returns the context or NULL on error. */
  345. OPENSSL_EXPORT EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e);
  346. /* EVP_KEY_CTX_free frees |ctx| and the data it owns. */
  347. OPENSSL_EXPORT void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx);
  348. /* EVP_PKEY_CTX_dup allocates a fresh |EVP_PKEY_CTX| and sets it equal to the
  349. * state of |ctx|. It returns the fresh |EVP_PKEY_CTX| or NULL on error. */
  350. OPENSSL_EXPORT EVP_PKEY_CTX *EVP_PKEY_CTX_dup(EVP_PKEY_CTX *ctx);
  351. /* EVP_PKEY_CTX_get0_pkey returns the |EVP_PKEY| associated with |ctx|. */
  352. OPENSSL_EXPORT EVP_PKEY *EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx);
  353. /* EVP_PKEY_CTX_set_app_data sets an opaque pointer on |ctx|. */
  354. OPENSSL_EXPORT void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data);
  355. /* EVP_PKEY_CTX_get_app_data returns the opaque pointer from |ctx| that was
  356. * previously set with |EVP_PKEY_CTX_set_app_data|, or NULL if none has been
  357. * set. */
  358. OPENSSL_EXPORT void *EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx);
  359. /* EVP_PKEY_CTX_ctrl performs |cmd| on |ctx|. The |keytype| and |optype|
  360. * arguments can be -1 to specify that any type and operation are acceptable,
  361. * otherwise |keytype| must match the type of |ctx| and the bits of |optype|
  362. * must intersect the operation flags set on |ctx|.
  363. *
  364. * The |p1| and |p2| arguments depend on the value of |cmd|.
  365. *
  366. * It returns -2 if |cmd| is not recognised, -1 on error or a |cmd| specific
  367. * value otherwise. */
  368. OPENSSL_EXPORT int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype,
  369. int cmd, int p1, void *p2);
  370. /* EVP_PKEY_sign_init initialises an |EVP_PKEY_CTX| for a signing operation. It
  371. * should be called before |EVP_PKEY_sign|.
  372. *
  373. * It returns one on success or zero on error. */
  374. OPENSSL_EXPORT int EVP_PKEY_sign_init(EVP_PKEY_CTX *ctx);
  375. /* EVP_PKEY_sign signs |data_len| bytes from |data| using |ctx|. If |sig| is
  376. * NULL, the maximum size of the signature is written to
  377. * |out_sig_len|. Otherwise, |*sig_len| must contain the number of bytes of
  378. * space available at |sig|. If sufficient, the signature will be written to
  379. * |sig| and |*sig_len| updated with the true length.
  380. *
  381. * WARNING: Setting |sig| to NULL only gives the maximum size of the
  382. * signature. The actual signature may be smaller.
  383. *
  384. * It returns one on success or zero on error. (Note: this differs from
  385. * OpenSSL, which can also return negative values to indicate an error. ) */
  386. OPENSSL_EXPORT int EVP_PKEY_sign(EVP_PKEY_CTX *ctx, uint8_t *sig,
  387. size_t *sig_len, const uint8_t *data,
  388. size_t data_len);
  389. /* EVP_PKEY_verify_init initialises an |EVP_PKEY_CTX| for a signature
  390. * verification operation. It should be called before |EVP_PKEY_verify|.
  391. *
  392. * It returns one on success or zero on error. */
  393. OPENSSL_EXPORT int EVP_PKEY_verify_init(EVP_PKEY_CTX *ctx);
  394. /* EVP_PKEY_verify verifies that |sig_len| bytes from |sig| are a valid signature
  395. * for |data|.
  396. *
  397. * It returns one on success or zero on error. */
  398. OPENSSL_EXPORT int EVP_PKEY_verify(EVP_PKEY_CTX *ctx, const uint8_t *sig,
  399. size_t sig_len, const uint8_t *data,
  400. size_t data_len);
  401. /* EVP_PKEY_encrypt_init initialises an |EVP_PKEY_CTX| for an encryption
  402. * operation. It should be called before |EVP_PKEY_encrypt|.
  403. *
  404. * It returns one on success or zero on error. */
  405. OPENSSL_EXPORT int EVP_PKEY_encrypt_init(EVP_PKEY_CTX *ctx);
  406. /* EVP_PKEY_encrypt encrypts |in_len| bytes from |in|. If |out| is NULL, the
  407. * maximum size of the ciphertext is written to |out_len|. Otherwise, |*out_len|
  408. * must contain the number of bytes of space available at |out|. If sufficient,
  409. * the ciphertext will be written to |out| and |*out_len| updated with the true
  410. * length.
  411. *
  412. * WARNING: Setting |out| to NULL only gives the maximum size of the
  413. * ciphertext. The actual ciphertext may be smaller.
  414. *
  415. * It returns one on success or zero on error. */
  416. OPENSSL_EXPORT int EVP_PKEY_encrypt(EVP_PKEY_CTX *ctx, uint8_t *out,
  417. size_t *out_len, const uint8_t *in,
  418. size_t in_len);
  419. /* EVP_PKEY_decrypt_init initialises an |EVP_PKEY_CTX| for a decryption
  420. * operation. It should be called before |EVP_PKEY_decrypt|.
  421. *
  422. * It returns one on success or zero on error. */
  423. OPENSSL_EXPORT int EVP_PKEY_decrypt_init(EVP_PKEY_CTX *ctx);
  424. /* EVP_PKEY_decrypt decrypts |in_len| bytes from |in|. If |out| is NULL, the
  425. * maximum size of the plaintext is written to |out_len|. Otherwise, |*out_len|
  426. * must contain the number of bytes of space available at |out|. If sufficient,
  427. * the ciphertext will be written to |out| and |*out_len| updated with the true
  428. * length.
  429. *
  430. * WARNING: Setting |out| to NULL only gives the maximum size of the
  431. * plaintext. The actual plaintext may be smaller.
  432. *
  433. * It returns one on success or zero on error. */
  434. OPENSSL_EXPORT int EVP_PKEY_decrypt(EVP_PKEY_CTX *ctx, uint8_t *out,
  435. size_t *out_len, const uint8_t *in,
  436. size_t in_len);
  437. /* EVP_PKEY_derive_init initialises an |EVP_PKEY_CTX| for a key derivation
  438. * operation. It should be called before |EVP_PKEY_derive_set_peer| and
  439. * |EVP_PKEY_derive|.
  440. *
  441. * It returns one on success or zero on error. */
  442. OPENSSL_EXPORT int EVP_PKEY_derive_init(EVP_PKEY_CTX *ctx);
  443. /* EVP_PKEY_derive_set_peer sets the peer's key to be used for key derivation
  444. * by |ctx| to |peer|. It should be called after |EVP_PKEY_derive_init|. (For
  445. * example, this is used to set the peer's key in (EC)DH.) It returns one on
  446. * success and zero on error. */
  447. OPENSSL_EXPORT int EVP_PKEY_derive_set_peer(EVP_PKEY_CTX *ctx, EVP_PKEY *peer);
  448. /* EVP_PKEY_derive derives a shared key between the two keys configured in
  449. * |ctx|. If |key| is non-NULL then, on entry, |out_key_len| must contain the
  450. * amount of space at |key|. If sufficient then the shared key will be written
  451. * to |key| and |*out_key_len| will be set to the length. If |key| is NULL then
  452. * |out_key_len| will be set to the maximum length.
  453. *
  454. * WARNING: Setting |out| to NULL only gives the maximum size of the key. The
  455. * actual key may be smaller.
  456. *
  457. * It returns one on success and zero on error. */
  458. OPENSSL_EXPORT int EVP_PKEY_derive(EVP_PKEY_CTX *ctx, uint8_t *key,
  459. size_t *out_key_len);
  460. /* EVP_PKEY_keygen_init initialises an |EVP_PKEY_CTX| for a key generation
  461. * operation. It should be called before |EVP_PKEY_keygen|.
  462. *
  463. * It returns one on success or zero on error. */
  464. OPENSSL_EXPORT int EVP_PKEY_keygen_init(EVP_PKEY_CTX *ctx);
  465. /* EVP_PKEY_keygen performs a key generation operation using the values from
  466. * |ctx| and sets |*ppkey| to a fresh |EVP_PKEY| containing the resulting key.
  467. * It returns one on success or zero on error. */
  468. OPENSSL_EXPORT int EVP_PKEY_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey);
  469. /* EVP_PKEY_CTX_ctrl operations.
  470. *
  471. * These values are passed as the |cmd| argument to
  472. * EVP_PKEY_CTX_ctrl */
  473. /* Generic. */
  474. /* EVP_PKEY_CTX_set_signature_md sets |md| as the digest to be used in a
  475. * signature operation. It returns one on success or otherwise on error. See
  476. * the return values of |EVP_PKEY_CTX_ctrl| for details. */
  477. OPENSSL_EXPORT int EVP_PKEY_CTX_set_signature_md(EVP_PKEY_CTX *ctx,
  478. const EVP_MD *md);
  479. /* EVP_PKEY_CTX_get_signature_md sets |*out_md| to the digest to be used in a
  480. * signature operation. It returns one on success or otherwise on error. See
  481. * the return values of |EVP_PKEY_CTX_ctrl| for details. */
  482. OPENSSL_EXPORT int EVP_PKEY_CTX_get_signature_md(EVP_PKEY_CTX *ctx,
  483. const EVP_MD **out_md);
  484. /* EVP_PKEY_CTRL_DIGESTINIT is an internal value. It's called by
  485. * EVP_DigestInit_ex to signal the |EVP_PKEY| that a digest operation is
  486. * starting. */
  487. #define EVP_PKEY_CTRL_DIGESTINIT 3
  488. /* EVP_PKEY_CTRL_PEER_KEY is called with different values of |p1|:
  489. * 0: Is called from |EVP_PKEY_derive_set_peer| and |p2| contains a peer key.
  490. * If the return value is <= 0, the key is rejected.
  491. * 1: Is called at the end of |EVP_PKEY_derive_set_peer| and |p2| contains a
  492. * peer key. If the return value is <= 0, the key is rejected.
  493. * 2: Is called with |p2| == NULL to test whether the peer's key was used.
  494. * (EC)DH always return one in this case.
  495. * 3: Is called with |p2| == NULL to set whether the peer's key was used.
  496. * (EC)DH always return one in this case. This was only used for GOST. */
  497. #define EVP_PKEY_CTRL_PEER_KEY 4
  498. /* EVP_PKEY_CTRL_SET_MAC_KEY sets a MAC key. For example, this can be done an
  499. * |EVP_PKEY_CTX| prior to calling |EVP_PKEY_keygen| in order to generate an
  500. * HMAC |EVP_PKEY| with the given key. It returns one on success and zero on
  501. * error. */
  502. #define EVP_PKEY_CTRL_SET_MAC_KEY 5
  503. /* EVP_PKEY_ALG_CTRL is the base value from which key-type specific ctrl
  504. * commands are numbered. */
  505. #define EVP_PKEY_ALG_CTRL 0x1000
  506. /* RSA specific control functions. */
  507. /* EVP_PKEY_CTX_set_rsa_padding sets the padding type to use. It should be one
  508. * of the |RSA_*_PADDING| values. Returns one on success or another value on
  509. * error. See |EVP_PKEY_CTX_ctrl| for the other return values, which are
  510. * non-standard. */
  511. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_padding(EVP_PKEY_CTX *ctx, int padding);
  512. /* EVP_PKEY_CTX_get_rsa_padding sets |*out_padding| to the current padding
  513. * value, which is one of the |RSA_*_PADDING| values. Returns one on success or
  514. * another value on error. See |EVP_PKEY_CTX_ctrl| for the other return values,
  515. * which are non-standard. */
  516. OPENSSL_EXPORT int EVP_PKEY_CTX_get_rsa_padding(EVP_PKEY_CTX *ctx,
  517. int *out_padding);
  518. /* EVP_PKEY_CTX_set_rsa_pss_saltlen sets the length of the salt in a PSS-padded
  519. * signature. A value of -1 cause the salt to be the same length as the digest
  520. * in the signature. A value of -2 causes the salt to be the maximum length
  521. * that will fit. Otherwise the value gives the size of the salt in bytes.
  522. *
  523. * Returns one on success or another value on error. See |EVP_PKEY_CTX_ctrl|
  524. * for the other return values, which are non-standard. */
  525. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_pss_saltlen(EVP_PKEY_CTX *ctx,
  526. int salt_len);
  527. /* EVP_PKEY_CTX_get_rsa_pss_saltlen sets |*out_salt_len| to the salt length of
  528. * a PSS-padded signature. See the documentation for
  529. * |EVP_PKEY_CTX_set_rsa_pss_saltlen| for details of the special values that it
  530. * can take.
  531. *
  532. * Returns one on success or another value on error. See |EVP_PKEY_CTX_ctrl|
  533. * for the other return values, which are non-standard. */
  534. OPENSSL_EXPORT int EVP_PKEY_CTX_get_rsa_pss_saltlen(EVP_PKEY_CTX *ctx,
  535. int *out_salt_len);
  536. /* EVP_PKEY_CTX_set_rsa_keygen_bits sets the size of the desired RSA modulus,
  537. * in bits, for key generation. Returns one on success or another value on
  538. * error. See |EVP_PKEY_CTX_ctrl| for the other return values, which are
  539. * non-standard. */
  540. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_keygen_bits(EVP_PKEY_CTX *ctx,
  541. int bits);
  542. /* EVP_PKEY_CTX_set_rsa_keygen_pubexp sets |e| as the public exponent for key
  543. * generation. Returns one on success or another value on error. See
  544. * |EVP_PKEY_CTX_ctrl| for the other return values, which are non-standard. */
  545. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_keygen_pubexp(EVP_PKEY_CTX *ctx,
  546. BIGNUM *e);
  547. /* EVP_PKEY_CTX_set_rsa_oaep_md sets |md| as the digest used in OAEP padding.
  548. * Returns one on success or another value on error. See |EVP_PKEY_CTX_ctrl|
  549. * for the other return values, which are non-standard. */
  550. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_oaep_md(EVP_PKEY_CTX *ctx,
  551. const EVP_MD *md);
  552. /* EVP_PKEY_CTX_get_rsa_oaep_md sets |*out_md| to the digest function used in
  553. * OAEP padding. Returns one on success or another value on error. See
  554. * |EVP_PKEY_CTX_ctrl| for the other return values, which are non-standard. */
  555. OPENSSL_EXPORT int EVP_PKEY_CTX_get_rsa_oaep_md(EVP_PKEY_CTX *ctx,
  556. const EVP_MD **out_md);
  557. /* EVP_PKEY_CTX_set_rsa_mgf1_md sets |md| as the digest used in MGF1. Returns
  558. * one on success or another value on error. See |EVP_PKEY_CTX_ctrl| for the
  559. * other return values, which are non-standard. */
  560. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_mgf1_md(EVP_PKEY_CTX *ctx,
  561. const EVP_MD *md);
  562. /* EVP_PKEY_CTX_get_rsa_mgf1_md sets |*out_md| to the digest function used in
  563. * MGF1. Returns one on success or another value on error. See
  564. * |EVP_PKEY_CTX_ctrl| for the other return values, which are non-standard. */
  565. OPENSSL_EXPORT int EVP_PKEY_CTX_get_rsa_mgf1_md(EVP_PKEY_CTX *ctx,
  566. const EVP_MD **out_md);
  567. /* EVP_PKEY_CTX_set0_rsa_oaep_label sets |label_len| bytes from |label| as the
  568. * label used in OAEP. DANGER: this call takes ownership of |label| and will
  569. * call |free| on it when |ctx| is destroyed.
  570. *
  571. * Returns one on success or another value on error. See |EVP_PKEY_CTX_ctrl|
  572. * for the other return values, which are non-standard. */
  573. OPENSSL_EXPORT int EVP_PKEY_CTX_set0_rsa_oaep_label(EVP_PKEY_CTX *ctx,
  574. const uint8_t *label,
  575. size_t label_len);
  576. /* EVP_PKEY_CTX_get0_rsa_oaep_label sets |*out_label| to point to the internal
  577. * buffer containing the OAEP label (which may be NULL) and returns the length
  578. * of the label or a negative value on error. */
  579. OPENSSL_EXPORT int EVP_PKEY_CTX_get0_rsa_oaep_label(EVP_PKEY_CTX *ctx,
  580. const uint8_t **out_label);
  581. /* EC specific */
  582. #define EVP_PKEY_CTRL_EC_PARAMGEN_CURVE_NID (EVP_PKEY_ALG_CTRL + 1)
  583. #define EVP_PKEY_CTRL_EC_PARAM_ENC (EVP_PKEY_ALG_CTRL + 2)
  584. #define EVP_PKEY_CTRL_EC_ECDH_COFACTOR (EVP_PKEY_ALG_CTRL + 3)
  585. #define EVP_PKEY_CTRL_EC_KDF_TYPE (EVP_PKEY_ALG_CTRL + 4)
  586. #define EVP_PKEY_CTRL_EC_KDF_MD (EVP_PKEY_ALG_CTRL + 5)
  587. #define EVP_PKEY_CTRL_GET_EC_KDF_MD (EVP_PKEY_ALG_CTRL + 6)
  588. #define EVP_PKEY_CTRL_EC_KDF_OUTLEN (EVP_PKEY_ALG_CTRL + 7)
  589. #define EVP_PKEY_CTRL_GET_EC_KDF_OUTLEN (EVP_PKEY_ALG_CTRL + 8)
  590. #define EVP_PKEY_CTRL_EC_KDF_UKM (EVP_PKEY_ALG_CTRL + 9)
  591. #define EVP_PKEY_CTRL_GET_EC_KDF_UKM (EVP_PKEY_ALG_CTRL + 10)
  592. #define EVP_PKEY_ECDH_KDF_NONE 1
  593. #define EVP_PKEY_ECDH_KDF_X9_62 2
  594. /* Private functions */
  595. /* OpenSSL_add_all_algorithms does nothing. */
  596. OPENSSL_EXPORT void OpenSSL_add_all_algorithms(void);
  597. /* EVP_cleanup does nothing. */
  598. OPENSSL_EXPORT void EVP_cleanup(void);
  599. /* EVP_PKEY_asn1_find returns the ASN.1 method table for the given |nid|, which
  600. * should be one of the |EVP_PKEY_*| values. It returns NULL if |nid| is
  601. * unknown. */
  602. OPENSSL_EXPORT const EVP_PKEY_ASN1_METHOD *EVP_PKEY_asn1_find(ENGINE **pengine,
  603. int nid);
  604. /* TODO(fork): move to PEM? */
  605. OPENSSL_EXPORT const EVP_PKEY_ASN1_METHOD *EVP_PKEY_asn1_find_str(
  606. ENGINE **pengine, const char *name, size_t len);
  607. struct evp_pkey_st {
  608. int references;
  609. /* type contains one of the EVP_PKEY_* values or NID_undef and determines
  610. * which element (if any) of the |pkey| union is valid. */
  611. int type;
  612. /* TODO(fork): document */
  613. int save_type;
  614. union {
  615. char *ptr;
  616. struct rsa_st *rsa; /* RSA */
  617. struct dsa_st *dsa; /* DSA */
  618. struct dh_st *dh; /* DH */
  619. struct ec_key_st *ec; /* ECC */
  620. } pkey;
  621. ENGINE *engine;
  622. /* TODO(fork): document */
  623. int save_parameters;
  624. /* ameth contains a pointer to a method table that contains many ASN.1
  625. * methods for the key type. */
  626. const EVP_PKEY_ASN1_METHOD *ameth;
  627. /* TODO(fork): document; */
  628. STACK_OF(X509_ATTRIBUTE) * attributes; /* [ 0 ] */
  629. } /* EVP_PKEY */;
  630. #if defined(__cplusplus)
  631. } /* extern C */
  632. #endif
  633. #define EVP_F_rsa_item_verify 100
  634. #define EVP_F_do_sigver_init 101
  635. #define EVP_F_eckey_priv_decode 102
  636. #define EVP_F_pkey_ec_sign 103
  637. #define EVP_F_EVP_PKEY_sign_init 104
  638. #define EVP_F_d2i_PrivateKey 105
  639. #define EVP_F_rsa_priv_encode 106
  640. #define EVP_F_rsa_mgf1_to_md 107
  641. #define EVP_F_EVP_PKEY_get1_DH 108
  642. #define EVP_F_EVP_PKEY_sign 109
  643. #define EVP_F_old_ec_priv_decode 110
  644. #define EVP_F_EVP_PKEY_get1_RSA 111
  645. #define EVP_F_pkey_ec_ctrl 112
  646. #define EVP_F_evp_pkey_ctx_new 113
  647. #define EVP_F_EVP_PKEY_verify 114
  648. #define EVP_F_EVP_PKEY_encrypt 115
  649. #define EVP_F_EVP_PKEY_keygen 116
  650. #define EVP_F_eckey_type2param 117
  651. #define EVP_F_eckey_priv_encode 118
  652. #define EVP_F_do_EC_KEY_print 119
  653. #define EVP_F_pkey_ec_keygen 120
  654. #define EVP_F_EVP_PKEY_encrypt_init 121
  655. #define EVP_F_pkey_rsa_ctrl 122
  656. #define EVP_F_rsa_priv_decode 123
  657. #define EVP_F_rsa_pss_to_ctx 124
  658. #define EVP_F_EVP_PKEY_get1_EC_KEY 125
  659. #define EVP_F_EVP_PKEY_verify_init 126
  660. #define EVP_F_EVP_PKEY_derive_init 127
  661. #define EVP_F_eckey_param2type 128
  662. #define EVP_F_eckey_pub_decode 129
  663. #define EVP_F_d2i_AutoPrivateKey 130
  664. #define EVP_F_eckey_param_decode 131
  665. #define EVP_F_EVP_PKEY_new 132
  666. #define EVP_F_pkey_ec_derive 133
  667. #define EVP_F_pkey_ec_paramgen 134
  668. #define EVP_F_EVP_PKEY_CTX_ctrl 135
  669. #define EVP_F_EVP_PKEY_decrypt_init 136
  670. #define EVP_F_EVP_PKEY_decrypt 137
  671. #define EVP_F_EVP_PKEY_copy_parameters 138
  672. #define EVP_F_EVP_PKEY_set_type 139
  673. #define EVP_F_EVP_PKEY_derive 140
  674. #define EVP_F_EVP_PKEY_keygen_init 141
  675. #define EVP_F_do_rsa_print 142
  676. #define EVP_F_old_rsa_priv_decode 143
  677. #define EVP_F_rsa_algor_to_md 144
  678. #define EVP_F_eckey_pub_encode 145
  679. #define EVP_F_EVP_PKEY_derive_set_peer 146
  680. #define EVP_F_pkey_rsa_sign 147
  681. #define EVP_F_check_padding_md 148
  682. #define EVP_F_i2d_PublicKey 149
  683. #define EVP_F_rsa_pub_decode 150
  684. #define EVP_F_EVP_PKEY_get1_DSA 151
  685. #define EVP_F_pkey_rsa_encrypt 152
  686. #define EVP_F_pkey_rsa_decrypt 153
  687. #define EVP_F_hmac_signctx 154
  688. #define EVP_F_EVP_DigestVerifyInitFromAlgorithm 155
  689. #define EVP_F_EVP_DigestSignAlgorithm 156
  690. #define EVP_F_rsa_digest_verify_init_from_algorithm 157
  691. #define EVP_R_UNSUPPORTED_PUBLIC_KEY_TYPE 100
  692. #define EVP_R_UNSUPPORTED_SIGNATURE_TYPE 101
  693. #define EVP_R_INVALID_DIGEST_TYPE 102
  694. #define EVP_R_EXPECTING_A_DH_KEY 103
  695. #define EVP_R_OPERATON_NOT_INITIALIZED 104
  696. #define EVP_R_MISSING_PARAMETERS 105
  697. #define EVP_R_NO_DEFAULT_DIGEST 106
  698. #define EVP_R_UNKNOWN_DIGEST 107
  699. #define EVP_R_KEYS_NOT_SET 108
  700. #define EVP_R_X931_UNSUPPORTED 109
  701. #define EVP_R_DIGEST_DOES_NOT_MATCH 110
  702. #define EVP_R_DIFFERENT_PARAMETERS 111
  703. #define EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE 112
  704. #define EVP_R_DIFFERENT_KEY_TYPES 113
  705. #define EVP_R_NO_PARAMETERS_SET 114
  706. #define EVP_R_NO_NID_FOR_CURVE 115
  707. #define EVP_R_NO_OPERATION_SET 116
  708. #define EVP_R_UNSUPPORTED_ALGORITHM 117
  709. #define EVP_R_EXPECTING_AN_DSA_KEY 118
  710. #define EVP_R_UNKNOWN_MASK_DIGEST 119
  711. #define EVP_R_INVALID_SALT_LENGTH 120
  712. #define EVP_R_BUFFER_TOO_SMALL 121
  713. #define EVP_R_INVALID_PADDING_MODE 122
  714. #define EVP_R_INVALID_MGF1_MD 123
  715. #define EVP_R_SHARED_INFO_ERROR 124
  716. #define EVP_R_INVALID_KEYBITS 125
  717. #define EVP_R_PEER_KEY_ERROR 126
  718. #define EVP_R_EXPECTING_A_DSA_KEY 127
  719. #define EVP_R_UNSUPPORTED_MASK_ALGORITHM 128
  720. #define EVP_R_EXPECTING_AN_EC_KEY_KEY 129
  721. #define EVP_R_INVALID_TRAILER 130
  722. #define EVP_R_INVALID_DIGEST_LENGTH 131
  723. #define EVP_R_COMMAND_NOT_SUPPORTED 132
  724. #define EVP_R_EXPLICIT_EC_PARAMETERS_NOT_SUPPORTED 133
  725. #define EVP_R_ILLEGAL_OR_UNSUPPORTED_PADDING_MODE 134
  726. #define EVP_R_NO_MDC2_SUPPORT 135
  727. #define EVP_R_INVALID_CURVE 136
  728. #define EVP_R_NO_KEY_SET 137
  729. #define EVP_R_INVALID_PSS_PARAMETERS 138
  730. #define EVP_R_KDF_PARAMETER_ERROR 139
  731. #define EVP_R_UNSUPPORTED_MASK_PARAMETER 140
  732. #define EVP_R_EXPECTING_AN_RSA_KEY 141
  733. #define EVP_R_INVALID_OPERATION 142
  734. #define EVP_R_DECODE_ERROR 143
  735. #define EVP_R_INVALID_PSS_SALTLEN 144
  736. #define EVP_R_UNKNOWN_PUBLIC_KEY_TYPE 145
  737. #define EVP_R_CONTEXT_NOT_INITIALISED 146
  738. #define EVP_R_DIGEST_AND_KEY_TYPE_NOT_SUPPORTED 147
  739. #define EVP_R_WRONG_PUBLIC_KEY_TYPE 148
  740. #define EVP_R_UNKNOWN_SIGNATURE_ALGORITHM 149
  741. #define EVP_R_UNKNOWN_MESSAGE_DIGEST_ALGORITHM 150
  742. #endif /* OPENSSL_HEADER_EVP_H */