Você não pode selecionar mais de 25 tópicos Os tópicos devem começar com uma letra ou um número, podem incluir traços ('-') e podem ter até 35 caracteres.
 
 
 
 
 
 

823 linhas
35 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.] */
  56. #ifndef OPENSSL_HEADER_EVP_H
  57. #define OPENSSL_HEADER_EVP_H
  58. #include <openssl/base.h>
  59. #include <openssl/stack.h>
  60. /* OpenSSL included digest and cipher functions in this header so we include
  61. * them for users that still expect that.
  62. *
  63. * TODO(fork): clean up callers so that they include what they use. */
  64. #include <openssl/aead.h>
  65. #include <openssl/cipher.h>
  66. #include <openssl/digest.h>
  67. #include <openssl/mem.h>
  68. #include <openssl/obj.h>
  69. #include <openssl/thread.h>
  70. #if defined(__cplusplus)
  71. extern "C" {
  72. #endif
  73. /* EVP abstracts over public/private key algorithms. */
  74. /* Public key objects. */
  75. /* EVP_PKEY_new creates a new, empty public-key object and returns it or NULL
  76. * on allocation failure. */
  77. EVP_PKEY *EVP_PKEY_new();
  78. /* EVP_PKEY_free frees all data referenced by |pkey| and then frees |pkey|
  79. * itself. */
  80. void EVP_PKEY_free(EVP_PKEY *pkey);
  81. /* EVP_PKEY_cmp compares |a| and |b| and returns one if they are equal, zero if
  82. * not and a negative number on error.
  83. *
  84. * WARNING: this differs from the traditional return value of a "cmp"
  85. * function. */
  86. int EVP_PKEY_cmp(const EVP_PKEY *a, const EVP_PKEY *b);
  87. /* EVP_PKEY_dup adds one to the reference count of |pkey| and returns
  88. * |pkey|. */
  89. EVP_PKEY *EVP_PKEY_dup(EVP_PKEY *pkey);
  90. /* EVP_PKEY_copy_parameters sets the parameters of |to| to equal the parameters
  91. * of |from|. It returns one on success and zero on error. */
  92. int EVP_PKEY_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from);
  93. /* EVP_PKEY_missing_parameters returns one if |pkey| is missing needed
  94. * parameters or zero if not, or if the algorithm doesn't take parameters. */
  95. int EVP_PKEY_missing_parameters(const EVP_PKEY *pkey);
  96. /* EVP_PKEY_size returns the "size", in bytes, of |pkey|. For example, for an
  97. * RSA key this returns the number of bytes needed to represent the modulus. */
  98. int EVP_PKEY_size(const EVP_PKEY *pkey);
  99. /* EVP_PKEY_bits returns the "size", in bits, of |pkey|. For example, for an
  100. * RSA key, this returns the bit length of the modulus. */
  101. int EVP_PKEY_bits(EVP_PKEY *pkey);
  102. /* EVP_PKEY_id returns the type of |pkey|, which is one of the |EVP_PKEY_*|
  103. * values. */
  104. int EVP_PKEY_id(const EVP_PKEY *pkey);
  105. /* EVP_PKEY_type returns a canonicalised form of |NID|. For example,
  106. * |EVP_PKEY_RSA2| will be turned into |EVP_PKEY_RSA|. */
  107. int EVP_PKEY_type(int nid);
  108. /* EVP_PKEY_new_mac_key allocates a fresh |EVP_PKEY| of the given type (e.g.
  109. * |EVP_PKEY_HMAC|), sets |mac_key| as the MAC key and "generates" a new key,
  110. * suitable for signing. It returns the fresh |EVP_PKEY|, or NULL on error. */
  111. EVP_PKEY *EVP_PKEY_new_mac_key(int type, ENGINE *engine, const uint8_t *mac_key,
  112. size_t mac_key_len);
  113. /* Getting and setting concrete public key types.
  114. *
  115. * The following functions get and set the underlying public key in an
  116. * |EVP_PKEY| object. The |set1| functions take a additional reference to the
  117. * underlying key and return one on success or zero on error. The |assign|
  118. * functions adopt the caller's reference. The getters return a fresh reference
  119. * to the underlying object. */
  120. int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, RSA *key);
  121. int EVP_PKEY_assign_RSA(EVP_PKEY *pkey, RSA *key);
  122. RSA *EVP_PKEY_get1_RSA(EVP_PKEY *pkey);
  123. int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, struct dsa_st *key);
  124. int EVP_PKEY_assign_DSA(EVP_PKEY *pkey, DSA *key);
  125. struct dsa_st *EVP_PKEY_get1_DSA(EVP_PKEY *pkey);
  126. int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, struct ec_key_st *key);
  127. int EVP_PKEY_assign_EC_KEY(EVP_PKEY *pkey, EC_KEY *key);
  128. struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey);
  129. int EVP_PKEY_set1_DH(EVP_PKEY *pkey, struct dh_st *key);
  130. int EVP_PKEY_assign_DH(EVP_PKEY *pkey, DH *key);
  131. struct dh_st *EVP_PKEY_get1_DH(EVP_PKEY *pkey);
  132. #define EVP_PKEY_NONE NID_undef
  133. #define EVP_PKEY_RSA NID_rsaEncryption
  134. #define EVP_PKEY_RSA2 NID_rsa
  135. #define EVP_PKEY_DSA NID_dsa
  136. #define EVP_PKEY_DH NID_dhKeyAgreement
  137. #define EVP_PKEY_DHX NID_dhpublicnumber
  138. #define EVP_PKEY_EC NID_X9_62_id_ecPublicKey
  139. #define EVP_PKEY_HMAC NID_hmac
  140. /* EVP_PKEY_assign sets the underlying key of |pkey| to |key|, which must be of
  141. * the given type. The |type| argument should be one of the |EVP_PKEY_*|
  142. * values. */
  143. int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key);
  144. /* EVP_PKEY_set_type sets the type of |pkey| to |type|, which should be one of
  145. * the |EVP_PKEY_*| values. It returns one if sucessful or zero otherwise. If
  146. * |pkey| is NULL, it simply reports whether the type is known. */
  147. int EVP_PKEY_set_type(EVP_PKEY *pkey, int type);
  148. /* EVP_PKEY_cmp_parameters compares the parameters of |a| and |b|. It returns
  149. * one if they match, zero if not, or a negative number of on error.
  150. *
  151. * WARNING: the return value differs from the usual return value convention. */
  152. int EVP_PKEY_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b);
  153. /* ASN.1 functions */
  154. /* d2i_PrivateKey parses an ASN.1, DER-encoded, private key from |len| bytes at
  155. * |*inp|. If |out| is not NULL then, on exit, a pointer to the result is in
  156. * |*out|. If |*out| is already non-NULL on entry then the result is written
  157. * directly into |*out|, otherwise a fresh |EVP_PKEY| is allocated. On
  158. * successful exit, |*inp| is advanced past the DER structure. It returns the
  159. * result or NULL on error. */
  160. EVP_PKEY *d2i_PrivateKey(int type, EVP_PKEY **out, const uint8_t **inp,
  161. long len);
  162. /* d2i_AutoPrivateKey acts the same as |d2i_PrivateKey|, but detects the type
  163. * of the private key. */
  164. EVP_PKEY *d2i_AutoPrivateKey(EVP_PKEY **out, const uint8_t **inp, long len);
  165. /* i2d_PrivateKey marshals a private key from |key| to an ASN.1, DER
  166. * structure. If |outp| is not NULL then the result is written to |*outp| and
  167. * |*outp| is advanced just past the output. It returns the number of bytes in
  168. * the result, whether written or not, or a negative value on error. */
  169. int i2d_PrivateKey(const EVP_PKEY *key, uint8_t **outp);
  170. /* i2d_PublicKey marshals a public key from |key| to an ASN.1, DER
  171. * structure. If |outp| is not NULL then the result is written to |*outp| and
  172. * |*outp| is advanced just past the output. It returns the number of bytes in
  173. * the result, whether written or not, or a negative value on error. */
  174. int i2d_PublicKey(EVP_PKEY *key, uint8_t **outp);
  175. /* Signing */
  176. /* EVP_DigestSignInit sets up |ctx| for a signing operation with |type| and
  177. * |pkey|. The |ctx| argument must have been initialised with
  178. * |EVP_MD_CTX_init|. If |pctx| is not NULL, the |EVP_PKEY_CTX| of the signing
  179. * operation will be written to |*pctx|; this can be used to set alternative
  180. * signing options.
  181. *
  182. * It returns one on success, or <= 0 on error. WARNING: this differs from the
  183. * usual OpenSSL return convention. */
  184. int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type,
  185. ENGINE *e, EVP_PKEY *pkey);
  186. /* EVP_DigestSignUpdate appends |len| bytes from |data| to the data which will
  187. * be signed in |EVP_DigestSignFinal|. It returns one on success and zero
  188. * otherwise. */
  189. int EVP_DigestSignUpdate(EVP_MD_CTX *ctx, const void *data, size_t len);
  190. /* EVP_DigestSignFinal signs the data that has been included by one or more
  191. * calls to |EVP_DigestSignUpdate|. If |out_sig| is NULL then |*out_sig_len| is
  192. * set to the maximum number of output bytes. Otherwise, on entry,
  193. * |*out_sig_len| must contain the length of the |out_sig| buffer. If the call
  194. * is successful, the signature is written to |out_sig| and |*out_sig_len| is
  195. * set to its length.
  196. *
  197. * It returns one on success and <= 0 on error. WARNING: this differs from the
  198. * usual, OpenSSL return value convention. */
  199. int EVP_DigestSignFinal(EVP_MD_CTX *ctx, uint8_t *out_sig, size_t *out_sig_len);
  200. /* Verifying */
  201. /* EVP_DigestVerifyInit sets up |ctx| for a signature verification operation
  202. * with |type| and |pkey|. The |ctx| argument must have been initialised with
  203. * |EVP_MD_CTX_init|. If |pctx| is not NULL, the |EVP_PKEY_CTX| of the signing
  204. * operation will be written to |*pctx|; this can be used to set alternative
  205. * signing options.
  206. *
  207. * It returns one on success, or <= 0 on error. WARNING: this differs from the
  208. * usual OpenSSL return convention. */
  209. int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
  210. const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey);
  211. /* EVP_DigestVerifyUpdate appends |len| bytes from |data| to the data which
  212. * will be verified by |EVP_DigestVerifyFinal|. It returns one on success and
  213. * zero otherwise. */
  214. int EVP_DigestVerifyUpdate(EVP_MD_CTX *ctx, const void *data, size_t len);
  215. /* EVP_DigestVerifyFinal verifies that |sig_len| bytes of |sig| are a valid
  216. * signature for the data that has been included by one or more calls to
  217. * |EVP_DigestVerifyUpdate|.
  218. *
  219. * It returns one on success and <= 0 on error. WARNING: this differs from the
  220. * usual return value convention. */
  221. int EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, const uint8_t *sig,
  222. size_t sig_len);
  223. /* Signing (old functions) */
  224. /* EVP_SignInit_ex configures |ctx|, which must already have been initialised,
  225. * for a fresh signing operation using the hash function |type|. It returns one
  226. * on success and zero otherwise.
  227. *
  228. * (In order to initialise |ctx|, either obtain it initialised with
  229. * |EVP_MD_CTX_create|, or use |EVP_MD_CTX_init|.) */
  230. int EVP_SignInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl);
  231. /* EVP_SignInit is a deprecated version of |EVP_SignInit_ex|.
  232. *
  233. * TODO(fork): remove. */
  234. int EVP_SignInit(EVP_MD_CTX *ctx, const EVP_MD *type);
  235. /* EVP_SignUpdate appends |len| bytes from |data| to the data which will be
  236. * signed in |EVP_SignFinal|. */
  237. int EVP_SignUpdate(EVP_MD_CTX *ctx, const void *data, size_t len);
  238. /* EVP_SignFinal signs the data that has been included by one or more calls to
  239. * |EVP_SignUpdate|, using the key |pkey|, and writes it to |sig|. On entry,
  240. * |sig| must point to at least |EVP_PKEY_size(pkey)| bytes of space. The
  241. * actual size of the signature is written to |*out_sig_len|.
  242. *
  243. * It returns one on success and zero otherwise.
  244. *
  245. * It does not modify |ctx|, thus it's possible to continue to use |ctx| in
  246. * order to sign a longer message. */
  247. int EVP_SignFinal(const EVP_MD_CTX *ctx, uint8_t *sig,
  248. unsigned int *out_sig_len, EVP_PKEY *pkey);
  249. /* Verifying (old functions) */
  250. /* EVP_VerifyInit_ex configures |ctx|, which must already have been
  251. * initialised, for a fresh signature verification operation using the hash
  252. * function |type|. It returns one on success and zero otherwise.
  253. *
  254. * (In order to initialise |ctx|, either obtain it initialised with
  255. * |EVP_MD_CTX_create|, or use |EVP_MD_CTX_init|.) */
  256. int EVP_VerifyInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl);
  257. /* EVP_VerifyInit is a deprecated version of |EVP_VerifyInit_ex|.
  258. *
  259. * TODO(fork): remove. */
  260. int EVP_VerifyInit(EVP_MD_CTX *ctx, const EVP_MD *type);
  261. /* EVP_VerifyUpdate appends |len| bytes from |data| to the data which will be
  262. * signed in |EVP_VerifyFinal|. */
  263. int EVP_VerifyUpdate(EVP_MD_CTX *ctx, const void *data, size_t len);
  264. /* EVP_VerifyFinal verifies that |sig_len| bytes of |sig| are a valid
  265. * signature, by |pkey|, for the data that has been included by one or more
  266. * calls to |EVP_VerifyUpdate|.
  267. *
  268. * It returns one on success and zero otherwise.
  269. *
  270. * It does not modify |ctx|, thus it's possible to continue to use |ctx| in
  271. * order to sign a longer message. */
  272. int EVP_VerifyFinal(EVP_MD_CTX *ctx, const uint8_t *sig, size_t sig_len,
  273. EVP_PKEY *pkey);
  274. /* Printing */
  275. /* EVP_PKEY_print_public prints a textual representation of the public key in
  276. * |pkey| to |out|. Returns one on success or zero otherwise. */
  277. int EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey, int indent,
  278. ASN1_PCTX *pctx);
  279. /* EVP_PKEY_print_public prints a textual representation of the private key in
  280. * |pkey| to |out|. Returns one on success or zero otherwise. */
  281. int EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey, int indent,
  282. ASN1_PCTX *pctx);
  283. /* EVP_PKEY_print_public prints a textual representation of the parameters in
  284. * |pkey| to |out|. Returns one on success or zero otherwise. */
  285. int EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey, int indent,
  286. ASN1_PCTX *pctx);
  287. /* Password stretching.
  288. *
  289. * Password stretching functions take a low-entropy password and apply a slow
  290. * function that results in a key suitable for use in symmetric
  291. * cryptography. */
  292. /* PKCS5_PBKDF2_HMAC computes |iterations| iterations of PBKDF2 of |password|
  293. * and |salt|, using |digest|, and outputs |key_len| bytes to |out_key|. It
  294. * returns one on success and zero on error. */
  295. int PKCS5_PBKDF2_HMAC(const char *password, int password_len,
  296. const uint8_t *salt, size_t salt_len, unsigned iterations,
  297. const EVP_MD *digest, size_t key_len, uint8_t *out_key);
  298. /* PKCS5_PBKDF2_HMAC_SHA1 is the same as PKCS5_PBKDF2_HMAC, but with |digest|
  299. * fixed to |EVP_sha1|. */
  300. int PKCS5_PBKDF2_HMAC_SHA1(const char *password, int password_len,
  301. const uint8_t *salt, size_t salt_len,
  302. unsigned iterations, size_t key_len,
  303. uint8_t *out_key);
  304. /* Public key contexts.
  305. *
  306. * |EVP_PKEY_CTX| objects hold the context of an operation (e.g. signing or
  307. * encrypting) that uses a public key. */
  308. /* EVP_PKEY_CTX_new allocates a fresh |EVP_PKEY_CTX| for use with |pkey|. It
  309. * returns the context or NULL on error. */
  310. EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e);
  311. /* EVP_PKEY_CTX_new allocates a fresh |EVP_PKEY_CTX| for a key of type |id|
  312. * (e.g. |EVP_PKEY_HMAC|). This can be used for key generation where
  313. * |EVP_PKEY_CTX_new| can't be used because there isn't an |EVP_PKEY| to pass
  314. * it. It returns the context or NULL on error. */
  315. EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e);
  316. /* EVP_KEY_CTX_free frees |ctx| and the data it owns. */
  317. void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx);
  318. /* EVP_PKEY_CTX_dup allocates a fresh |EVP_PKEY_CTX| and sets it equal to the
  319. * state of |ctx|. It returns the fresh |EVP_PKEY_CTX| or NULL on error. */
  320. EVP_PKEY_CTX *EVP_PKEY_CTX_dup(EVP_PKEY_CTX *ctx);
  321. /* EVP_PKEY_CTX_get0_pkey returns the |EVP_PKEY| associated with |ctx|. */
  322. EVP_PKEY *EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx);
  323. /* EVP_PKEY_CTX_set_app_data sets an opaque pointer on |ctx|. */
  324. void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data);
  325. /* EVP_PKEY_CTX_get_app_data returns the opaque pointer from |ctx| that was
  326. * previously set with |EVP_PKEY_CTX_set_app_data|, or NULL if none has been
  327. * set. */
  328. void *EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx);
  329. /* EVP_PKEY_CTX_ctrl performs |cmd| on |ctx|. The |keytype| and |optype|
  330. * arguments can be -1 to specify that any type and operation are acceptable,
  331. * otherwise |keytype| must match the type of |ctx| and the bits of |optype|
  332. * must intersect the operation flags set on |ctx|.
  333. *
  334. * The |p1| and |p2| arguments depend on the value of |cmd|.
  335. *
  336. * It returns -2 if |cmd| is not recognised, -1 on error or a |cmd| specific
  337. * value otherwise. */
  338. int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype, int cmd,
  339. int p1, void *p2);
  340. /* EVP_PKEY_sign_init initialises an |EVP_PKEY_CTX| for a signing operation. It
  341. * should be called before |EVP_PKEY_sign|.
  342. *
  343. * It returns one on success or <= 0 on error. WARNING: this differs from the
  344. * usual return value convention. */
  345. int EVP_PKEY_sign_init(EVP_PKEY_CTX *ctx);
  346. /* EVP_PKEY_sign signs |data_len| bytes from |data| using |ctx|. If |sig| is
  347. * NULL, the size of the signature is written to |out_sig_len|. Otherwise,
  348. * |*sig_len| must contain the number of bytes of space available at |sig|. If
  349. * sufficient, the signature will be written to |sig| and |*sig_len| updated
  350. * with the true length.
  351. *
  352. * It returns one on success or zero on error. (Note: this differs from
  353. * OpenSSL, which can also return negative values to indicate an error. ) */
  354. int EVP_PKEY_sign(EVP_PKEY_CTX *ctx, uint8_t *sig, size_t *sig_len,
  355. const uint8_t *data, size_t data_len);
  356. /* EVP_PKEY_verify_init initialises an |EVP_PKEY_CTX| for a signature
  357. * verification operation. It should be called before |EVP_PKEY_verify|.
  358. *
  359. * It returns one on success or <= 0 on error. WARNING: this differs from the
  360. * usual return value convention. */
  361. int EVP_PKEY_verify_init(EVP_PKEY_CTX *ctx);
  362. /* EVP_PKEY_verify verifies that |sig_len| bytes from |sig| are a valid signature
  363. * for |data|.
  364. *
  365. * It returns one on success or zero on error. (Note: this differs from
  366. * OpenSSL, which can also return negative values to indicate an error. ) */
  367. int EVP_PKEY_verify(EVP_PKEY_CTX *ctx, const uint8_t *sig, size_t sig_len,
  368. const uint8_t *data, size_t data_len);
  369. /* EVP_PKEY_encrypt_init initialises an |EVP_PKEY_CTX| for an encryption
  370. * operation. It should be called before |EVP_PKEY_encrypt|.
  371. *
  372. * It returns one on success or <= 0 on error. WARNING: this differs from the
  373. * usual return value convention. */
  374. int EVP_PKEY_encrypt_init(EVP_PKEY_CTX *ctx);
  375. /* EVP_PKEY_encrypt encrypts |in_len| bytes from |in| and writes it to |out|.
  376. * TODO(fork): need more details on |out_len|.
  377. *
  378. * It returns one on success or <= 0 on error. (Note: this differs from
  379. * OpenSSL, which can also return negative values to indicate an error. ) */
  380. int EVP_PKEY_encrypt(EVP_PKEY_CTX *ctx, uint8_t *out, size_t *out_len,
  381. const uint8_t *in, size_t in_len);
  382. /* EVP_PKEY_decrypt_init initialises an |EVP_PKEY_CTX| for a decryption
  383. * operation. It should be called before |EVP_PKEY_decrypt|.
  384. *
  385. * It returns one on success or <= 0 on error. WARNING: this differs from the
  386. * usual return value convention. */
  387. int EVP_PKEY_decrypt_init(EVP_PKEY_CTX *ctx);
  388. /* EVP_PKEY_decrypt decrypts |in_len| bytes from |in|, writes it to |out| and
  389. * sets |*outlen| to the number of bytes written.
  390. *
  391. * It returns one on success or <= 0 on error. (Note: this differs from
  392. * OpenSSL, which can also return negative values to indicate an error. ) */
  393. int EVP_PKEY_decrypt(EVP_PKEY_CTX *ctx, uint8_t *out, size_t *out_len,
  394. const uint8_t *in, size_t in_len);
  395. /* EVP_PKEY_derive_init initialises an |EVP_PKEY_CTX| for a key derivation
  396. * operation. It should be called before |EVP_PKEY_derive_set_peer| and
  397. * |EVP_PKEY_derive|.
  398. *
  399. * It returns one on success or <= 0 on error. WARNING: this differs from the
  400. * usual return value convention. */
  401. int EVP_PKEY_derive_init(EVP_PKEY_CTX *ctx);
  402. /* EVP_PKEY_derive_set_peer sets the peer's key to be used for key derivation
  403. * by |ctx| to |peer|. It should be called after |EVP_PKEY_derive_init|. (For
  404. * example, this is used to set the peer's key in (EC)DH.) It returns one on
  405. * success and <= 0 on error. WARNING: this differs from the usual return value
  406. * convention. */
  407. int EVP_PKEY_derive_set_peer(EVP_PKEY_CTX *ctx, EVP_PKEY *peer);
  408. /* EVP_PKEY_derive derives a shared key between the two keys configured in
  409. * |ctx|. If |key| is non-NULL then, on entry, |out_key_len| must contain the
  410. * amount of space at |key|. If sufficient then the shared key will be written
  411. * to |key| and |*out_key_len| will be set to the length. If |key| is NULL then
  412. * |out_key_len| will be set the length.
  413. *
  414. * It returns one on success and <= 0 on error. WARNING: this differs from the
  415. * usual return convention. */
  416. int EVP_PKEY_derive(EVP_PKEY_CTX *ctx, uint8_t *key, size_t *out_key_len);
  417. /* EVP_PKEY_keygen_init initialises an |EVP_PKEY_CTX| for a key generation
  418. * operation. It should be called before |EVP_PKEY_keygen|.
  419. *
  420. * It returns one on success or <= 0 on error. WARNING: this differs from the
  421. * usual return value convention. */
  422. int EVP_PKEY_keygen_init(EVP_PKEY_CTX *ctx);
  423. /* EVP_PKEY_keygen performs a key generation operation using the values from
  424. * |ctx| and sets |*ppkey| to a fresh |EVP_PKEY| containing the resulting key.
  425. * It returns one on success or <= 0 on error. WARNING: this differs from the
  426. * normal return value convention. */
  427. int EVP_PKEY_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey);
  428. /* EVP_PKEY_CTX_ctrl operations.
  429. *
  430. * These values are passed as the |cmd| argument to
  431. * EVP_PKEY_CTX_ctrl */
  432. /* Generic. */
  433. /* EVP_PKEY_CTX_set_signature_md sets |md| as the digest to be used in a
  434. * signature operation. It returns one on success or otherwise on error. See
  435. * the return values of |EVP_PKEY_CTX_ctrl| for details. */
  436. int EVP_PKEY_CTX_set_signature_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
  437. /* EVP_PKEY_CTX_get_signature_md sets |*out_md| to the digest to be used in a
  438. * signature operation. It returns one on success or otherwise on error. See
  439. * the return values of |EVP_PKEY_CTX_ctrl| for details. */
  440. int EVP_PKEY_CTX_get_signature_md(EVP_PKEY_CTX *ctx, const EVP_MD **out_md);
  441. /* EVP_PKEY_CTRL_DIGESTINIT is an internal value. It's called by
  442. * EVP_DigestInit_ex to signal the |EVP_PKEY| that a digest operation is
  443. * starting. */
  444. #define EVP_PKEY_CTRL_DIGESTINIT 3
  445. /* EVP_PKEY_CTRL_PEER_KEY is called with different values of |p1|:
  446. * 0: Is called from |EVP_PKEY_derive_set_peer| and |p2| contains a peer key.
  447. * If the return value is <= 0, the key is rejected.
  448. * 1: Is called at the end of |EVP_PKEY_derive_set_peer| and |p2| contains a
  449. * peer key. If the return value is <= 0, the key is rejected.
  450. * 2: Is called with |p2| == NULL to test whether the peer's key was used.
  451. * (EC)DH always return one in this case.
  452. * 3: Is called with |p2| == NULL to set whether the peer's key was used.
  453. * (EC)DH always return one in this case. This was only used for GOST. */
  454. #define EVP_PKEY_CTRL_PEER_KEY 4
  455. /* EVP_PKEY_CTRL_SET_MAC_KEY sets a MAC key. For example, this can be done an
  456. * |EVP_PKEY_CTX| prior to calling |EVP_PKEY_keygen| in order to generate an
  457. * HMAC |EVP_PKEY| with the given key. It returns one on success and zero on
  458. * error. */
  459. #define EVP_PKEY_CTRL_SET_MAC_KEY 5
  460. /* EVP_PKEY_ALG_CTRL is the base value from which key-type specific ctrl
  461. * commands are numbered. */
  462. #define EVP_PKEY_ALG_CTRL 0x1000
  463. /* RSA specific control functions. */
  464. /* EVP_PKEY_CTX_set_rsa_padding sets the padding type to use. It should be one
  465. * of the |RSA_*_PADDING| values. Returns one on success or another value on
  466. * error. See |EVP_PKEY_CTX_ctrl| for the other return values, which are
  467. * non-standard. */
  468. int EVP_PKEY_CTX_set_rsa_padding(EVP_PKEY_CTX *ctx, int padding);
  469. /* EVP_PKEY_CTX_get_rsa_padding sets |*out_padding| to the current padding
  470. * value, which is one of the |RSA_*_PADDING| values. Returns one on success or
  471. * another value on error. See |EVP_PKEY_CTX_ctrl| for the other return values,
  472. * which are non-standard. */
  473. int EVP_PKEY_CTX_get_rsa_padding(EVP_PKEY_CTX *ctx, int *out_padding);
  474. /* EVP_PKEY_CTX_set_rsa_pss_saltlen sets the length of the salt in a PSS-padded
  475. * signature. A value of -1 cause the salt to be the same length as the digest
  476. * in the signature. A value of -2 causes the salt to be the maximum length
  477. * that will fit. Otherwise the value gives the size of the salt in bytes.
  478. *
  479. * Returns one on success or another value on error. See |EVP_PKEY_CTX_ctrl|
  480. * for the other return values, which are non-standard. */
  481. int EVP_PKEY_CTX_set_rsa_pss_saltlen(EVP_PKEY_CTX *ctx, int salt_len);
  482. /* EVP_PKEY_CTX_get_rsa_pss_saltlen sets |*out_salt_len| to the salt length of
  483. * a PSS-padded signature. See the documentation for
  484. * |EVP_PKEY_CTX_set_rsa_pss_saltlen| for details of the special values that it
  485. * can take.
  486. *
  487. * Returns one on success or another value on error. See |EVP_PKEY_CTX_ctrl|
  488. * for the other return values, which are non-standard. */
  489. int EVP_PKEY_CTX_get_rsa_pss_saltlen(EVP_PKEY_CTX *ctx, int *out_salt_len);
  490. /* EVP_PKEY_CTX_set_rsa_keygen_bits sets the size of the desired RSA modulus,
  491. * in bits, for key generation. Returns one on success or another value on
  492. * error. See |EVP_PKEY_CTX_ctrl| for the other return values, which are
  493. * non-standard. */
  494. int EVP_PKEY_CTX_set_rsa_keygen_bits(EVP_PKEY_CTX *ctx, int bits);
  495. /* EVP_PKEY_CTX_set_rsa_keygen_pubexp sets |e| as the public exponent for key
  496. * generation. Returns one on success or another value on error. See
  497. * |EVP_PKEY_CTX_ctrl| for the other return values, which are non-standard. */
  498. int EVP_PKEY_CTX_set_rsa_keygen_pubexp(EVP_PKEY_CTX *ctx, BIGNUM *e);
  499. /* EVP_PKEY_CTX_set_rsa_oaep_md sets |md| as the digest used in OAEP padding.
  500. * Returns one on success or another value on error. See |EVP_PKEY_CTX_ctrl|
  501. * for the other return values, which are non-standard. */
  502. int EVP_PKEY_CTX_set_rsa_oaep_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
  503. /* EVP_PKEY_CTX_get_rsa_oaep_md sets |*out_md| to the digest function used in
  504. * OAEP padding. Returns one on success or another value on error. See
  505. * |EVP_PKEY_CTX_ctrl| for the other return values, which are non-standard. */
  506. int EVP_PKEY_CTX_get_rsa_oaep_md(EVP_PKEY_CTX *ctx, const EVP_MD **out_md);
  507. /* EVP_PKEY_CTX_set_rsa_mgf1_md sets |md| as the digest used in MGF1. Returns
  508. * one on success or another value on error. See |EVP_PKEY_CTX_ctrl| for the
  509. * other return values, which are non-standard. */
  510. int EVP_PKEY_CTX_set_rsa_mgf1_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
  511. /* EVP_PKEY_CTX_get_rsa_mgf1_md sets |*out_md| to the digest function used in
  512. * MGF1. Returns one on success or another value on error. See
  513. * |EVP_PKEY_CTX_ctrl| for the other return values, which are non-standard. */
  514. int EVP_PKEY_CTX_get_rsa_mgf1_md(EVP_PKEY_CTX *ctx, const EVP_MD **out_md);
  515. /* EVP_PKEY_CTX_set0_rsa_oaep_label sets |label_len| bytes from |label| as the
  516. * label used in OAEP. DANGER: this call takes ownership of |label| and will
  517. * call |free| on it when |ctx| is destroyed.
  518. *
  519. * Returns one on success or another value on error. See |EVP_PKEY_CTX_ctrl|
  520. * for the other return values, which are non-standard. */
  521. int EVP_PKEY_CTX_set0_rsa_oaep_label(EVP_PKEY_CTX *ctx, const uint8_t *label,
  522. size_t label_len);
  523. /* EVP_PKEY_CTX_get0_rsa_oaep_label sets |*out_label| to point to the internal
  524. * buffer containing the OAEP label (which may be NULL) and returns the length
  525. * of the label or a negative value on error. */
  526. int EVP_PKEY_CTX_get0_rsa_oaep_label(EVP_PKEY_CTX *ctx,
  527. const uint8_t **out_label);
  528. /* EC specific */
  529. #define EVP_PKEY_CTRL_EC_PARAMGEN_CURVE_NID (EVP_PKEY_ALG_CTRL + 1)
  530. #define EVP_PKEY_CTRL_EC_PARAM_ENC (EVP_PKEY_ALG_CTRL + 2)
  531. #define EVP_PKEY_CTRL_EC_ECDH_COFACTOR (EVP_PKEY_ALG_CTRL + 3)
  532. #define EVP_PKEY_CTRL_EC_KDF_TYPE (EVP_PKEY_ALG_CTRL + 4)
  533. #define EVP_PKEY_CTRL_EC_KDF_MD (EVP_PKEY_ALG_CTRL + 5)
  534. #define EVP_PKEY_CTRL_GET_EC_KDF_MD (EVP_PKEY_ALG_CTRL + 6)
  535. #define EVP_PKEY_CTRL_EC_KDF_OUTLEN (EVP_PKEY_ALG_CTRL + 7)
  536. #define EVP_PKEY_CTRL_GET_EC_KDF_OUTLEN (EVP_PKEY_ALG_CTRL + 8)
  537. #define EVP_PKEY_CTRL_EC_KDF_UKM (EVP_PKEY_ALG_CTRL + 9)
  538. #define EVP_PKEY_CTRL_GET_EC_KDF_UKM (EVP_PKEY_ALG_CTRL + 10)
  539. #define EVP_PKEY_ECDH_KDF_NONE 1
  540. #define EVP_PKEY_ECDH_KDF_X9_62 2
  541. /* PKEY ctrl commands.
  542. *
  543. * These values are passed as the |op| argument to
  544. * EVP_PKEY_ASN1_METHOD.pkey_ctrl. */
  545. /* ASN1_PKEY_CTRL_DEFAULT_MD_NID expects |arg2| to be an |int*| and sets the
  546. * pointed at int to be the NID of the default hash function used in
  547. * signing. */
  548. #define ASN1_PKEY_CTRL_DEFAULT_MD_NID 0x3
  549. /* Private functions */
  550. /* OpenSSL_add_all_algorithms does nothing. */
  551. void OpenSSL_add_all_algorithms();
  552. /* EVP_cleanup does nothing. */
  553. void EVP_cleanup();
  554. /* EVP_PKEY_asn1_find returns the ASN.1 method table for the given |nid|, which
  555. * should be one of the |EVP_PKEY_*| values. It returns NULL if |nid| is
  556. * unknown. */
  557. const EVP_PKEY_ASN1_METHOD *EVP_PKEY_asn1_find(ENGINE **pengine, int nid);
  558. /* TODO(fork): move to PEM? */
  559. const EVP_PKEY_ASN1_METHOD *EVP_PKEY_asn1_find_str(ENGINE **pengine,
  560. const char *name,
  561. size_t len);
  562. struct evp_pkey_st {
  563. int references;
  564. /* type contains one of the EVP_PKEY_* values or NID_undef and determines
  565. * which element (if any) of the |pkey| union is valid. */
  566. int type;
  567. /* TODO(fork): document */
  568. int save_type;
  569. union {
  570. char *ptr;
  571. struct rsa_st *rsa; /* RSA */
  572. struct dsa_st *dsa; /* DSA */
  573. struct dh_st *dh; /* DH */
  574. struct ec_key_st *ec; /* ECC */
  575. } pkey;
  576. ENGINE *engine;
  577. /* TODO(fork): document */
  578. int save_parameters;
  579. /* ameth contains a pointer to a method table that contains many ASN.1
  580. * methods for the key type. */
  581. const EVP_PKEY_ASN1_METHOD *ameth;
  582. /* TODO(fork): document; */
  583. STACK_OF(X509_ATTRIBUTE) * attributes; /* [ 0 ] */
  584. } /* EVP_PKEY */;
  585. #if defined(__cplusplus)
  586. } /* extern C */
  587. #endif
  588. #define EVP_F_rsa_item_verify 100
  589. #define EVP_F_do_sigver_init 101
  590. #define EVP_F_eckey_priv_decode 102
  591. #define EVP_F_pkey_ec_sign 103
  592. #define EVP_F_EVP_PKEY_sign_init 104
  593. #define EVP_F_d2i_PrivateKey 105
  594. #define EVP_F_rsa_priv_encode 106
  595. #define EVP_F_rsa_mgf1_to_md 107
  596. #define EVP_F_EVP_PKEY_get1_DH 108
  597. #define EVP_F_EVP_PKEY_sign 109
  598. #define EVP_F_old_ec_priv_decode 110
  599. #define EVP_F_EVP_PKEY_get1_RSA 111
  600. #define EVP_F_pkey_ec_ctrl 112
  601. #define EVP_F_evp_pkey_ctx_new 113
  602. #define EVP_F_EVP_PKEY_verify 114
  603. #define EVP_F_EVP_PKEY_encrypt 115
  604. #define EVP_F_EVP_PKEY_keygen 116
  605. #define EVP_F_eckey_type2param 117
  606. #define EVP_F_eckey_priv_encode 118
  607. #define EVP_F_do_EC_KEY_print 119
  608. #define EVP_F_pkey_ec_keygen 120
  609. #define EVP_F_EVP_PKEY_encrypt_init 121
  610. #define EVP_F_pkey_rsa_ctrl 122
  611. #define EVP_F_rsa_priv_decode 123
  612. #define EVP_F_rsa_pss_to_ctx 124
  613. #define EVP_F_EVP_PKEY_get1_EC_KEY 125
  614. #define EVP_F_EVP_PKEY_verify_init 126
  615. #define EVP_F_EVP_PKEY_derive_init 127
  616. #define EVP_F_eckey_param2type 128
  617. #define EVP_F_eckey_pub_decode 129
  618. #define EVP_F_d2i_AutoPrivateKey 130
  619. #define EVP_F_eckey_param_decode 131
  620. #define EVP_F_EVP_PKEY_new 132
  621. #define EVP_F_pkey_ec_derive 133
  622. #define EVP_F_pkey_ec_paramgen 134
  623. #define EVP_F_EVP_PKEY_CTX_ctrl 135
  624. #define EVP_F_EVP_PKEY_decrypt_init 136
  625. #define EVP_F_EVP_PKEY_decrypt 137
  626. #define EVP_F_EVP_PKEY_copy_parameters 138
  627. #define EVP_F_EVP_PKEY_set_type 139
  628. #define EVP_F_EVP_PKEY_derive 140
  629. #define EVP_F_EVP_PKEY_keygen_init 141
  630. #define EVP_F_do_rsa_print 142
  631. #define EVP_F_old_rsa_priv_decode 143
  632. #define EVP_F_rsa_algor_to_md 144
  633. #define EVP_F_eckey_pub_encode 145
  634. #define EVP_F_EVP_PKEY_derive_set_peer 146
  635. #define EVP_F_pkey_rsa_sign 147
  636. #define EVP_F_check_padding_md 148
  637. #define EVP_F_i2d_PublicKey 149
  638. #define EVP_F_rsa_pub_decode 150
  639. #define EVP_F_EVP_PKEY_get1_DSA 151
  640. #define EVP_R_UNSUPPORTED_PUBLIC_KEY_TYPE 100
  641. #define EVP_R_UNSUPPORTED_SIGNATURE_TYPE 101
  642. #define EVP_R_INVALID_DIGEST_TYPE 102
  643. #define EVP_R_EXPECTING_A_DH_KEY 103
  644. #define EVP_R_OPERATON_NOT_INITIALIZED 104
  645. #define EVP_R_MISSING_PARAMETERS 105
  646. #define EVP_R_NO_DEFAULT_DIGEST 106
  647. #define EVP_R_UNKNOWN_DIGEST 107
  648. #define EVP_R_KEYS_NOT_SET 108
  649. #define EVP_R_X931_UNSUPPORTED 109
  650. #define EVP_R_DIGEST_DOES_NOT_MATCH 110
  651. #define EVP_R_DIFFERENT_PARAMETERS 111
  652. #define EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE 112
  653. #define EVP_R_DIFFERENT_KEY_TYPES 113
  654. #define EVP_R_NO_PARAMETERS_SET 114
  655. #define EVP_R_NO_NID_FOR_CURVE 115
  656. #define EVP_R_NO_OPERATION_SET 116
  657. #define EVP_R_UNSUPPORTED_ALGORITHM 117
  658. #define EVP_R_EXPECTING_AN_DSA_KEY 118
  659. #define EVP_R_UNKNOWN_MASK_DIGEST 119
  660. #define EVP_R_INVALID_SALT_LENGTH 120
  661. #define EVP_R_BUFFER_TOO_SMALL 121
  662. #define EVP_R_INVALID_PADDING_MODE 122
  663. #define EVP_R_INVALID_MGF1_MD 123
  664. #define EVP_R_SHARED_INFO_ERROR 124
  665. #define EVP_R_INVALID_KEYBITS 125
  666. #define EVP_R_PEER_KEY_ERROR 126
  667. #define EVP_R_EXPECTING_A_DSA_KEY 127
  668. #define EVP_R_UNSUPPORTED_MASK_ALGORITHM 128
  669. #define EVP_R_EXPECTING_AN_EC_KEY_KEY 129
  670. #define EVP_R_INVALID_TRAILER 130
  671. #define EVP_R_INVALID_DIGEST_LENGTH 131
  672. #define EVP_R_COMMAND_NOT_SUPPORTED 132
  673. #define EVP_R_EXPLICIT_EC_PARAMETERS_NOT_SUPPORTED 133
  674. #define EVP_R_ILLEGAL_OR_UNSUPPORTED_PADDING_MODE 134
  675. #define EVP_R_NO_MDC2_SUPPORT 135
  676. #define EVP_R_INVALID_CURVE 136
  677. #define EVP_R_NO_KEY_SET 137
  678. #define EVP_R_INVALID_PSS_PARAMETERS 138
  679. #define EVP_R_KDF_PARAMETER_ERROR 139
  680. #define EVP_R_UNSUPPORTED_MASK_PARAMETER 140
  681. #define EVP_R_EXPECTING_AN_RSA_KEY 141
  682. #define EVP_R_INVALID_OPERATION 142
  683. #define EVP_R_DECODE_ERROR 143
  684. #define EVP_R_INVALID_PSS_SALTLEN 144
  685. #define EVP_R_UNKNOWN_PUBLIC_KEY_TYPE 145
  686. #endif /* OPENSSL_HEADER_EVP_H */