Du kannst nicht mehr als 25 Themen auswählen Themen müssen entweder mit einem Buchstaben oder einer Ziffer beginnen. Sie können Bindestriche („-“) enthalten und bis zu 35 Zeichen lang sein.
 
 
 
 
 
 

816 Zeilen
36 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.] */
  56. #ifndef OPENSSL_HEADER_EVP_H
  57. #define OPENSSL_HEADER_EVP_H
  58. #include <openssl/base.h>
  59. #include <openssl/thread.h>
  60. /* OpenSSL included digest and cipher functions in this header so we include
  61. * them for users that still expect that.
  62. *
  63. * TODO(fork): clean up callers so that they include what they use. */
  64. #include <openssl/aead.h>
  65. #include <openssl/cipher.h>
  66. #include <openssl/digest.h>
  67. #include <openssl/obj.h>
  68. #if defined(__cplusplus)
  69. extern "C" {
  70. #endif
  71. /* EVP abstracts over public/private key algorithms. */
  72. /* Public key objects. */
  73. /* EVP_PKEY_new creates a new, empty public-key object and returns it or NULL
  74. * on allocation failure. */
  75. OPENSSL_EXPORT EVP_PKEY *EVP_PKEY_new(void);
  76. /* EVP_PKEY_free frees all data referenced by |pkey| and then frees |pkey|
  77. * itself. */
  78. OPENSSL_EXPORT void EVP_PKEY_free(EVP_PKEY *pkey);
  79. /* EVP_PKEY_up_ref increments the reference count of |pkey| and returns it. */
  80. OPENSSL_EXPORT EVP_PKEY *EVP_PKEY_up_ref(EVP_PKEY *pkey);
  81. /* EVP_PKEY_is_opaque returns one if |pkey| is opaque. Opaque keys are backed by
  82. * custom implementations which do not expose key material and parameters. It is
  83. * an error to attempt to duplicate, export, or compare an opaque key. */
  84. OPENSSL_EXPORT int EVP_PKEY_is_opaque(const EVP_PKEY *pkey);
  85. /* EVP_PKEY_supports_digest returns one if |pkey| supports digests of
  86. * type |md|. This is intended for use with EVP_PKEYs backing custom
  87. * implementations which can't sign all digests. */
  88. OPENSSL_EXPORT int EVP_PKEY_supports_digest(const EVP_PKEY *pkey,
  89. const EVP_MD *md);
  90. /* EVP_PKEY_cmp compares |a| and |b| and returns one if they are equal, zero if
  91. * not and a negative number on error.
  92. *
  93. * WARNING: this differs from the traditional return value of a "cmp"
  94. * function. */
  95. OPENSSL_EXPORT int EVP_PKEY_cmp(const EVP_PKEY *a, const EVP_PKEY *b);
  96. /* EVP_PKEY_copy_parameters sets the parameters of |to| to equal the parameters
  97. * of |from|. It returns one on success and zero on error. */
  98. OPENSSL_EXPORT int EVP_PKEY_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from);
  99. /* EVP_PKEY_missing_parameters returns one if |pkey| is missing needed
  100. * parameters or zero if not, or if the algorithm doesn't take parameters. */
  101. OPENSSL_EXPORT int EVP_PKEY_missing_parameters(const EVP_PKEY *pkey);
  102. /* EVP_PKEY_size returns the maximum size, in bytes, of a signature signed by
  103. * |pkey|. For an RSA key, this returns the number of bytes needed to represent
  104. * the modulus. For an EC key, this returns the maximum size of a DER-encoded
  105. * ECDSA signature. */
  106. OPENSSL_EXPORT int EVP_PKEY_size(const EVP_PKEY *pkey);
  107. /* EVP_PKEY_bits returns the "size", in bits, of |pkey|. For an RSA key, this
  108. * returns the bit length of the modulus. For an EC key, this returns the bit
  109. * length of the group order. */
  110. OPENSSL_EXPORT int EVP_PKEY_bits(EVP_PKEY *pkey);
  111. /* EVP_PKEY_id returns the type of |pkey|, which is one of the |EVP_PKEY_*|
  112. * values. */
  113. OPENSSL_EXPORT int EVP_PKEY_id(const EVP_PKEY *pkey);
  114. /* EVP_PKEY_type returns a canonicalised form of |NID|. For example,
  115. * |EVP_PKEY_RSA2| will be turned into |EVP_PKEY_RSA|. */
  116. OPENSSL_EXPORT int EVP_PKEY_type(int nid);
  117. /* Getting and setting concrete public key types.
  118. *
  119. * The following functions get and set the underlying public key in an
  120. * |EVP_PKEY| object. The |set1| functions take an additional reference to the
  121. * underlying key and return one on success or zero on error. The |assign|
  122. * functions adopt the caller's reference. The getters return a fresh reference
  123. * to the underlying object. */
  124. OPENSSL_EXPORT int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, RSA *key);
  125. OPENSSL_EXPORT int EVP_PKEY_assign_RSA(EVP_PKEY *pkey, RSA *key);
  126. OPENSSL_EXPORT RSA *EVP_PKEY_get1_RSA(EVP_PKEY *pkey);
  127. OPENSSL_EXPORT int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, struct dsa_st *key);
  128. OPENSSL_EXPORT int EVP_PKEY_assign_DSA(EVP_PKEY *pkey, DSA *key);
  129. OPENSSL_EXPORT struct dsa_st *EVP_PKEY_get1_DSA(EVP_PKEY *pkey);
  130. OPENSSL_EXPORT int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, struct ec_key_st *key);
  131. OPENSSL_EXPORT int EVP_PKEY_assign_EC_KEY(EVP_PKEY *pkey, EC_KEY *key);
  132. OPENSSL_EXPORT struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey);
  133. OPENSSL_EXPORT int EVP_PKEY_set1_DH(EVP_PKEY *pkey, struct dh_st *key);
  134. OPENSSL_EXPORT int EVP_PKEY_assign_DH(EVP_PKEY *pkey, DH *key);
  135. OPENSSL_EXPORT struct dh_st *EVP_PKEY_get1_DH(EVP_PKEY *pkey);
  136. #define EVP_PKEY_NONE NID_undef
  137. #define EVP_PKEY_RSA NID_rsaEncryption
  138. #define EVP_PKEY_RSA2 NID_rsa
  139. #define EVP_PKEY_DSA NID_dsa
  140. #define EVP_PKEY_DH NID_dhKeyAgreement
  141. #define EVP_PKEY_DHX NID_dhpublicnumber
  142. #define EVP_PKEY_EC NID_X9_62_id_ecPublicKey
  143. /* EVP_PKEY_assign sets the underlying key of |pkey| to |key|, which must be of
  144. * the given type. The |type| argument should be one of the |EVP_PKEY_*|
  145. * values. */
  146. OPENSSL_EXPORT int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key);
  147. /* EVP_PKEY_set_type sets the type of |pkey| to |type|, which should be one of
  148. * the |EVP_PKEY_*| values. It returns one if sucessful or zero otherwise. If
  149. * |pkey| is NULL, it simply reports whether the type is known. */
  150. OPENSSL_EXPORT int EVP_PKEY_set_type(EVP_PKEY *pkey, int type);
  151. /* EVP_PKEY_cmp_parameters compares the parameters of |a| and |b|. It returns
  152. * one if they match, zero if not, or a negative number of on error.
  153. *
  154. * WARNING: the return value differs from the usual return value convention. */
  155. OPENSSL_EXPORT int EVP_PKEY_cmp_parameters(const EVP_PKEY *a,
  156. const EVP_PKEY *b);
  157. /* ASN.1 functions */
  158. /* d2i_PrivateKey parses an ASN.1, DER-encoded, private key from |len| bytes at
  159. * |*inp|. If |out| is not NULL then, on exit, a pointer to the result is in
  160. * |*out|. If |*out| is already non-NULL on entry then the result is written
  161. * directly into |*out|, otherwise a fresh |EVP_PKEY| is allocated. On
  162. * successful exit, |*inp| is advanced past the DER structure. It returns the
  163. * result or NULL on error. */
  164. OPENSSL_EXPORT EVP_PKEY *d2i_PrivateKey(int type, EVP_PKEY **out,
  165. const uint8_t **inp, long len);
  166. /* d2i_AutoPrivateKey acts the same as |d2i_PrivateKey|, but detects the type
  167. * of the private key. */
  168. OPENSSL_EXPORT EVP_PKEY *d2i_AutoPrivateKey(EVP_PKEY **out, const uint8_t **inp,
  169. long len);
  170. /* i2d_PrivateKey marshals a private key from |key| to an ASN.1, DER
  171. * structure. If |outp| is not NULL then the result is written to |*outp| and
  172. * |*outp| is advanced just past the output. It returns the number of bytes in
  173. * the result, whether written or not, or a negative value on error. */
  174. OPENSSL_EXPORT int i2d_PrivateKey(const EVP_PKEY *key, uint8_t **outp);
  175. /* i2d_PublicKey marshals a public key from |key| to an ASN.1, DER
  176. * structure. If |outp| is not NULL then the result is written to |*outp| and
  177. * |*outp| is advanced just past the output. It returns the number of bytes in
  178. * the result, whether written or not, or a negative value on error. */
  179. OPENSSL_EXPORT int i2d_PublicKey(EVP_PKEY *key, uint8_t **outp);
  180. /* Signing */
  181. /* EVP_DigestSignInit sets up |ctx| for a signing operation with |type| and
  182. * |pkey|. The |ctx| argument must have been initialised with
  183. * |EVP_MD_CTX_init|. If |pctx| is not NULL, the |EVP_PKEY_CTX| of the signing
  184. * operation will be written to |*pctx|; this can be used to set alternative
  185. * signing options.
  186. *
  187. * It returns one on success, or zero on error. */
  188. OPENSSL_EXPORT int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
  189. const EVP_MD *type, ENGINE *e,
  190. EVP_PKEY *pkey);
  191. /* EVP_DigestSignUpdate appends |len| bytes from |data| to the data which will
  192. * be signed in |EVP_DigestSignFinal|. It returns one. */
  193. OPENSSL_EXPORT int EVP_DigestSignUpdate(EVP_MD_CTX *ctx, const void *data,
  194. size_t len);
  195. /* EVP_DigestSignFinal signs the data that has been included by one or more
  196. * calls to |EVP_DigestSignUpdate|. If |out_sig| is NULL then |*out_sig_len| is
  197. * set to the maximum number of output bytes. Otherwise, on entry,
  198. * |*out_sig_len| must contain the length of the |out_sig| buffer. If the call
  199. * is successful, the signature is written to |out_sig| and |*out_sig_len| is
  200. * set to its length.
  201. *
  202. * It returns one on success, or zero on error. */
  203. OPENSSL_EXPORT int EVP_DigestSignFinal(EVP_MD_CTX *ctx, uint8_t *out_sig,
  204. size_t *out_sig_len);
  205. /* EVP_DigestSignAlgorithm encodes the signing parameters of |ctx| as an
  206. * AlgorithmIdentifer and saves the result in |algor|.
  207. *
  208. * It returns one on success, or zero on error.
  209. *
  210. * TODO(davidben): This API should eventually lose the dependency on
  211. * crypto/asn1/. */
  212. OPENSSL_EXPORT int EVP_DigestSignAlgorithm(EVP_MD_CTX *ctx, X509_ALGOR *algor);
  213. /* Verifying */
  214. /* EVP_DigestVerifyInit sets up |ctx| for a signature verification operation
  215. * with |type| and |pkey|. The |ctx| argument must have been initialised with
  216. * |EVP_MD_CTX_init|. If |pctx| is not NULL, the |EVP_PKEY_CTX| of the signing
  217. * operation will be written to |*pctx|; this can be used to set alternative
  218. * signing options.
  219. *
  220. * It returns one on success, or zero on error. */
  221. OPENSSL_EXPORT int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
  222. const EVP_MD *type, ENGINE *e,
  223. EVP_PKEY *pkey);
  224. /* EVP_DigestVerifyInitFromAlgorithm sets up |ctx| for a signature verification
  225. * operation with public key |pkey| and parameters from |algor|. The |ctx|
  226. * argument must have been initialised with |EVP_MD_CTX_init|.
  227. *
  228. * It returns one on success, or zero on error.
  229. *
  230. * TODO(davidben): This API should eventually lose the dependency on
  231. * crypto/asn1/. */
  232. OPENSSL_EXPORT int EVP_DigestVerifyInitFromAlgorithm(EVP_MD_CTX *ctx,
  233. X509_ALGOR *algor,
  234. EVP_PKEY *pkey);
  235. /* EVP_DigestVerifyUpdate appends |len| bytes from |data| to the data which
  236. * will be verified by |EVP_DigestVerifyFinal|. It returns one. */
  237. OPENSSL_EXPORT int EVP_DigestVerifyUpdate(EVP_MD_CTX *ctx, const void *data,
  238. size_t len);
  239. /* EVP_DigestVerifyFinal verifies that |sig_len| bytes of |sig| are a valid
  240. * signature for the data that has been included by one or more calls to
  241. * |EVP_DigestVerifyUpdate|. It returns one on success and zero otherwise. */
  242. OPENSSL_EXPORT int EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, const uint8_t *sig,
  243. size_t sig_len);
  244. /* Signing (old functions) */
  245. /* EVP_SignInit_ex configures |ctx|, which must already have been initialised,
  246. * for a fresh signing operation using the hash function |type|. It returns one
  247. * on success and zero otherwise.
  248. *
  249. * (In order to initialise |ctx|, either obtain it initialised with
  250. * |EVP_MD_CTX_create|, or use |EVP_MD_CTX_init|.) */
  251. OPENSSL_EXPORT int EVP_SignInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type,
  252. ENGINE *impl);
  253. /* EVP_SignInit is a deprecated version of |EVP_SignInit_ex|.
  254. *
  255. * TODO(fork): remove. */
  256. OPENSSL_EXPORT int EVP_SignInit(EVP_MD_CTX *ctx, const EVP_MD *type);
  257. /* EVP_SignUpdate appends |len| bytes from |data| to the data which will be
  258. * signed in |EVP_SignFinal|. */
  259. OPENSSL_EXPORT int EVP_SignUpdate(EVP_MD_CTX *ctx, const void *data,
  260. size_t len);
  261. /* EVP_SignFinal signs the data that has been included by one or more calls to
  262. * |EVP_SignUpdate|, using the key |pkey|, and writes it to |sig|. On entry,
  263. * |sig| must point to at least |EVP_PKEY_size(pkey)| bytes of space. The
  264. * actual size of the signature is written to |*out_sig_len|.
  265. *
  266. * It returns one on success and zero otherwise.
  267. *
  268. * It does not modify |ctx|, thus it's possible to continue to use |ctx| in
  269. * order to sign a longer message. */
  270. OPENSSL_EXPORT int EVP_SignFinal(const EVP_MD_CTX *ctx, uint8_t *sig,
  271. unsigned int *out_sig_len, EVP_PKEY *pkey);
  272. /* Verifying (old functions) */
  273. /* EVP_VerifyInit_ex configures |ctx|, which must already have been
  274. * initialised, for a fresh signature verification operation using the hash
  275. * function |type|. It returns one on success and zero otherwise.
  276. *
  277. * (In order to initialise |ctx|, either obtain it initialised with
  278. * |EVP_MD_CTX_create|, or use |EVP_MD_CTX_init|.) */
  279. OPENSSL_EXPORT int EVP_VerifyInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type,
  280. ENGINE *impl);
  281. /* EVP_VerifyInit is a deprecated version of |EVP_VerifyInit_ex|.
  282. *
  283. * TODO(fork): remove. */
  284. OPENSSL_EXPORT int EVP_VerifyInit(EVP_MD_CTX *ctx, const EVP_MD *type);
  285. /* EVP_VerifyUpdate appends |len| bytes from |data| to the data which will be
  286. * signed in |EVP_VerifyFinal|. */
  287. OPENSSL_EXPORT int EVP_VerifyUpdate(EVP_MD_CTX *ctx, const void *data,
  288. size_t len);
  289. /* EVP_VerifyFinal verifies that |sig_len| bytes of |sig| are a valid
  290. * signature, by |pkey|, for the data that has been included by one or more
  291. * calls to |EVP_VerifyUpdate|.
  292. *
  293. * It returns one on success and zero otherwise.
  294. *
  295. * It does not modify |ctx|, thus it's possible to continue to use |ctx| in
  296. * order to sign a longer message. */
  297. OPENSSL_EXPORT int EVP_VerifyFinal(EVP_MD_CTX *ctx, const uint8_t *sig,
  298. size_t sig_len, EVP_PKEY *pkey);
  299. /* Printing */
  300. /* EVP_PKEY_print_public prints a textual representation of the public key in
  301. * |pkey| to |out|. Returns one on success or zero otherwise. */
  302. OPENSSL_EXPORT int EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey,
  303. int indent, ASN1_PCTX *pctx);
  304. /* EVP_PKEY_print_private prints a textual representation of the private key in
  305. * |pkey| to |out|. Returns one on success or zero otherwise. */
  306. OPENSSL_EXPORT int EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey,
  307. int indent, ASN1_PCTX *pctx);
  308. /* EVP_PKEY_print_params prints a textual representation of the parameters in
  309. * |pkey| to |out|. Returns one on success or zero otherwise. */
  310. OPENSSL_EXPORT int EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey,
  311. int indent, ASN1_PCTX *pctx);
  312. /* Password stretching.
  313. *
  314. * Password stretching functions take a low-entropy password and apply a slow
  315. * function that results in a key suitable for use in symmetric
  316. * cryptography. */
  317. /* PKCS5_PBKDF2_HMAC computes |iterations| iterations of PBKDF2 of |password|
  318. * and |salt|, using |digest|, and outputs |key_len| bytes to |out_key|. It
  319. * returns one on success and zero on error. */
  320. OPENSSL_EXPORT int PKCS5_PBKDF2_HMAC(const char *password, size_t password_len,
  321. const uint8_t *salt, size_t salt_len,
  322. unsigned iterations, const EVP_MD *digest,
  323. size_t key_len, uint8_t *out_key);
  324. /* PKCS5_PBKDF2_HMAC_SHA1 is the same as PKCS5_PBKDF2_HMAC, but with |digest|
  325. * fixed to |EVP_sha1|. */
  326. OPENSSL_EXPORT int PKCS5_PBKDF2_HMAC_SHA1(const char *password,
  327. size_t password_len, const uint8_t *salt,
  328. size_t salt_len, unsigned iterations,
  329. size_t key_len, uint8_t *out_key);
  330. /* Public key contexts.
  331. *
  332. * |EVP_PKEY_CTX| objects hold the context of an operation (e.g. signing or
  333. * encrypting) that uses a public key. */
  334. /* EVP_PKEY_CTX_new allocates a fresh |EVP_PKEY_CTX| for use with |pkey|. It
  335. * returns the context or NULL on error. */
  336. OPENSSL_EXPORT EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e);
  337. /* EVP_PKEY_CTX_new_id allocates a fresh |EVP_PKEY_CTX| for a key of type |id|
  338. * (e.g. |EVP_PKEY_HMAC|). This can be used for key generation where
  339. * |EVP_PKEY_CTX_new| can't be used because there isn't an |EVP_PKEY| to pass
  340. * it. It returns the context or NULL on error. */
  341. OPENSSL_EXPORT EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e);
  342. /* EVP_PKEY_CTX_free frees |ctx| and the data it owns. */
  343. OPENSSL_EXPORT void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx);
  344. /* EVP_PKEY_CTX_dup allocates a fresh |EVP_PKEY_CTX| and sets it equal to the
  345. * state of |ctx|. It returns the fresh |EVP_PKEY_CTX| or NULL on error. */
  346. OPENSSL_EXPORT EVP_PKEY_CTX *EVP_PKEY_CTX_dup(EVP_PKEY_CTX *ctx);
  347. /* EVP_PKEY_CTX_get0_pkey returns the |EVP_PKEY| associated with |ctx|. */
  348. OPENSSL_EXPORT EVP_PKEY *EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx);
  349. /* EVP_PKEY_CTX_set_app_data sets an opaque pointer on |ctx|. */
  350. OPENSSL_EXPORT void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data);
  351. /* EVP_PKEY_CTX_get_app_data returns the opaque pointer from |ctx| that was
  352. * previously set with |EVP_PKEY_CTX_set_app_data|, or NULL if none has been
  353. * set. */
  354. OPENSSL_EXPORT void *EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx);
  355. /* EVP_PKEY_sign_init initialises an |EVP_PKEY_CTX| for a signing operation. It
  356. * should be called before |EVP_PKEY_sign|.
  357. *
  358. * It returns one on success or zero on error. */
  359. OPENSSL_EXPORT int EVP_PKEY_sign_init(EVP_PKEY_CTX *ctx);
  360. /* EVP_PKEY_sign signs |data_len| bytes from |data| using |ctx|. If |sig| is
  361. * NULL, the maximum size of the signature is written to
  362. * |out_sig_len|. Otherwise, |*sig_len| must contain the number of bytes of
  363. * space available at |sig|. If sufficient, the signature will be written to
  364. * |sig| and |*sig_len| updated with the true length.
  365. *
  366. * WARNING: Setting |sig| to NULL only gives the maximum size of the
  367. * signature. The actual signature may be smaller.
  368. *
  369. * It returns one on success or zero on error. (Note: this differs from
  370. * OpenSSL, which can also return negative values to indicate an error. ) */
  371. OPENSSL_EXPORT int EVP_PKEY_sign(EVP_PKEY_CTX *ctx, uint8_t *sig,
  372. size_t *sig_len, const uint8_t *data,
  373. size_t data_len);
  374. /* EVP_PKEY_verify_init initialises an |EVP_PKEY_CTX| for a signature
  375. * verification operation. It should be called before |EVP_PKEY_verify|.
  376. *
  377. * It returns one on success or zero on error. */
  378. OPENSSL_EXPORT int EVP_PKEY_verify_init(EVP_PKEY_CTX *ctx);
  379. /* EVP_PKEY_verify verifies that |sig_len| bytes from |sig| are a valid signature
  380. * for |data|.
  381. *
  382. * It returns one on success or zero on error. */
  383. OPENSSL_EXPORT int EVP_PKEY_verify(EVP_PKEY_CTX *ctx, const uint8_t *sig,
  384. size_t sig_len, const uint8_t *data,
  385. size_t data_len);
  386. /* EVP_PKEY_encrypt_init initialises an |EVP_PKEY_CTX| for an encryption
  387. * operation. It should be called before |EVP_PKEY_encrypt|.
  388. *
  389. * It returns one on success or zero on error. */
  390. OPENSSL_EXPORT int EVP_PKEY_encrypt_init(EVP_PKEY_CTX *ctx);
  391. /* EVP_PKEY_encrypt encrypts |in_len| bytes from |in|. If |out| is NULL, the
  392. * maximum size of the ciphertext is written to |out_len|. Otherwise, |*out_len|
  393. * must contain the number of bytes of space available at |out|. If sufficient,
  394. * the ciphertext will be written to |out| and |*out_len| updated with the true
  395. * length.
  396. *
  397. * WARNING: Setting |out| to NULL only gives the maximum size of the
  398. * ciphertext. The actual ciphertext may be smaller.
  399. *
  400. * It returns one on success or zero on error. */
  401. OPENSSL_EXPORT int EVP_PKEY_encrypt(EVP_PKEY_CTX *ctx, uint8_t *out,
  402. size_t *out_len, const uint8_t *in,
  403. size_t in_len);
  404. /* EVP_PKEY_decrypt_init initialises an |EVP_PKEY_CTX| for a decryption
  405. * operation. It should be called before |EVP_PKEY_decrypt|.
  406. *
  407. * It returns one on success or zero on error. */
  408. OPENSSL_EXPORT int EVP_PKEY_decrypt_init(EVP_PKEY_CTX *ctx);
  409. /* EVP_PKEY_decrypt decrypts |in_len| bytes from |in|. If |out| is NULL, the
  410. * maximum size of the plaintext is written to |out_len|. Otherwise, |*out_len|
  411. * must contain the number of bytes of space available at |out|. If sufficient,
  412. * the ciphertext will be written to |out| and |*out_len| updated with the true
  413. * length.
  414. *
  415. * WARNING: Setting |out| to NULL only gives the maximum size of the
  416. * plaintext. The actual plaintext may be smaller.
  417. *
  418. * It returns one on success or zero on error. */
  419. OPENSSL_EXPORT int EVP_PKEY_decrypt(EVP_PKEY_CTX *ctx, uint8_t *out,
  420. size_t *out_len, const uint8_t *in,
  421. size_t in_len);
  422. /* EVP_PKEY_derive_init initialises an |EVP_PKEY_CTX| for a key derivation
  423. * operation. It should be called before |EVP_PKEY_derive_set_peer| and
  424. * |EVP_PKEY_derive|.
  425. *
  426. * It returns one on success or zero on error. */
  427. OPENSSL_EXPORT int EVP_PKEY_derive_init(EVP_PKEY_CTX *ctx);
  428. /* EVP_PKEY_derive_set_peer sets the peer's key to be used for key derivation
  429. * by |ctx| to |peer|. It should be called after |EVP_PKEY_derive_init|. (For
  430. * example, this is used to set the peer's key in (EC)DH.) It returns one on
  431. * success and zero on error. */
  432. OPENSSL_EXPORT int EVP_PKEY_derive_set_peer(EVP_PKEY_CTX *ctx, EVP_PKEY *peer);
  433. /* EVP_PKEY_derive derives a shared key between the two keys configured in
  434. * |ctx|. If |key| is non-NULL then, on entry, |out_key_len| must contain the
  435. * amount of space at |key|. If sufficient then the shared key will be written
  436. * to |key| and |*out_key_len| will be set to the length. If |key| is NULL then
  437. * |out_key_len| will be set to the maximum length.
  438. *
  439. * WARNING: Setting |out| to NULL only gives the maximum size of the key. The
  440. * actual key may be smaller.
  441. *
  442. * It returns one on success and zero on error. */
  443. OPENSSL_EXPORT int EVP_PKEY_derive(EVP_PKEY_CTX *ctx, uint8_t *key,
  444. size_t *out_key_len);
  445. /* EVP_PKEY_keygen_init initialises an |EVP_PKEY_CTX| for a key generation
  446. * operation. It should be called before |EVP_PKEY_keygen|.
  447. *
  448. * It returns one on success or zero on error. */
  449. OPENSSL_EXPORT int EVP_PKEY_keygen_init(EVP_PKEY_CTX *ctx);
  450. /* EVP_PKEY_keygen performs a key generation operation using the values from
  451. * |ctx| and sets |*ppkey| to a fresh |EVP_PKEY| containing the resulting key.
  452. * It returns one on success or zero on error. */
  453. OPENSSL_EXPORT int EVP_PKEY_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey);
  454. /* Generic control functions. */
  455. /* EVP_PKEY_CTX_set_signature_md sets |md| as the digest to be used in a
  456. * signature operation. It returns one on success or zero on error. */
  457. OPENSSL_EXPORT int EVP_PKEY_CTX_set_signature_md(EVP_PKEY_CTX *ctx,
  458. const EVP_MD *md);
  459. /* EVP_PKEY_CTX_get_signature_md sets |*out_md| to the digest to be used in a
  460. * signature operation. It returns one on success or zero on error. */
  461. OPENSSL_EXPORT int EVP_PKEY_CTX_get_signature_md(EVP_PKEY_CTX *ctx,
  462. const EVP_MD **out_md);
  463. /* RSA specific control functions. */
  464. /* EVP_PKEY_CTX_set_rsa_padding sets the padding type to use. It should be one
  465. * of the |RSA_*_PADDING| values. Returns one on success or zero on error. */
  466. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_padding(EVP_PKEY_CTX *ctx, int padding);
  467. /* EVP_PKEY_CTX_get_rsa_padding sets |*out_padding| to the current padding
  468. * value, which is one of the |RSA_*_PADDING| values. Returns one on success or
  469. * zero on error. */
  470. OPENSSL_EXPORT int EVP_PKEY_CTX_get_rsa_padding(EVP_PKEY_CTX *ctx,
  471. int *out_padding);
  472. /* EVP_PKEY_CTX_set_rsa_pss_saltlen sets the length of the salt in a PSS-padded
  473. * signature. A value of -1 cause the salt to be the same length as the digest
  474. * in the signature. A value of -2 causes the salt to be the maximum length
  475. * that will fit. Otherwise the value gives the size of the salt in bytes.
  476. *
  477. * Returns one on success or zero on error. */
  478. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_pss_saltlen(EVP_PKEY_CTX *ctx,
  479. int salt_len);
  480. /* EVP_PKEY_CTX_get_rsa_pss_saltlen sets |*out_salt_len| to the salt length of
  481. * a PSS-padded signature. See the documentation for
  482. * |EVP_PKEY_CTX_set_rsa_pss_saltlen| for details of the special values that it
  483. * can take.
  484. *
  485. * Returns one on success or zero on error. */
  486. OPENSSL_EXPORT int EVP_PKEY_CTX_get_rsa_pss_saltlen(EVP_PKEY_CTX *ctx,
  487. int *out_salt_len);
  488. /* EVP_PKEY_CTX_set_rsa_keygen_bits sets the size of the desired RSA modulus,
  489. * in bits, for key generation. Returns one on success or zero on
  490. * error. */
  491. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_keygen_bits(EVP_PKEY_CTX *ctx,
  492. int bits);
  493. /* EVP_PKEY_CTX_set_rsa_keygen_pubexp sets |e| as the public exponent for key
  494. * generation. Returns one on success or zero on error. */
  495. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_keygen_pubexp(EVP_PKEY_CTX *ctx,
  496. BIGNUM *e);
  497. /* EVP_PKEY_CTX_set_rsa_oaep_md sets |md| as the digest used in OAEP padding.
  498. * Returns one on success or zero on error. */
  499. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_oaep_md(EVP_PKEY_CTX *ctx,
  500. const EVP_MD *md);
  501. /* EVP_PKEY_CTX_get_rsa_oaep_md sets |*out_md| to the digest function used in
  502. * OAEP padding. Returns one on success or zero on error. */
  503. OPENSSL_EXPORT int EVP_PKEY_CTX_get_rsa_oaep_md(EVP_PKEY_CTX *ctx,
  504. const EVP_MD **out_md);
  505. /* EVP_PKEY_CTX_set_rsa_mgf1_md sets |md| as the digest used in MGF1. Returns
  506. * one on success or zero on error. */
  507. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_mgf1_md(EVP_PKEY_CTX *ctx,
  508. const EVP_MD *md);
  509. /* EVP_PKEY_CTX_get_rsa_mgf1_md sets |*out_md| to the digest function used in
  510. * MGF1. Returns one on success or zero on error. */
  511. OPENSSL_EXPORT int EVP_PKEY_CTX_get_rsa_mgf1_md(EVP_PKEY_CTX *ctx,
  512. const EVP_MD **out_md);
  513. /* EVP_PKEY_CTX_set0_rsa_oaep_label sets |label_len| bytes from |label| as the
  514. * label used in OAEP. DANGER: On success, this call takes ownership of |label|
  515. * and will call |OPENSSL_free| on it when |ctx| is destroyed.
  516. *
  517. * Returns one on success or zero on error. */
  518. OPENSSL_EXPORT int EVP_PKEY_CTX_set0_rsa_oaep_label(EVP_PKEY_CTX *ctx,
  519. const uint8_t *label,
  520. size_t label_len);
  521. /* EVP_PKEY_CTX_get0_rsa_oaep_label sets |*out_label| to point to the internal
  522. * buffer containing the OAEP label (which may be NULL) and returns the length
  523. * of the label or a negative value on error.
  524. *
  525. * WARNING: the return value differs from the usual return value convention. */
  526. OPENSSL_EXPORT int EVP_PKEY_CTX_get0_rsa_oaep_label(EVP_PKEY_CTX *ctx,
  527. const uint8_t **out_label);
  528. /* Deprecated functions. */
  529. /* EVP_PKEY_dup adds one to the reference count of |pkey| and returns
  530. * |pkey|.
  531. *
  532. * WARNING: this is a |_dup| function that doesn't actually duplicate! Use
  533. * |EVP_PKEY_up_ref| if you want to increment the reference count without
  534. * confusion. */
  535. OPENSSL_EXPORT EVP_PKEY *EVP_PKEY_dup(EVP_PKEY *pkey);
  536. /* Private functions */
  537. /* OpenSSL_add_all_algorithms does nothing. */
  538. OPENSSL_EXPORT void OpenSSL_add_all_algorithms(void);
  539. /* OpenSSL_add_all_ciphers does nothing. */
  540. OPENSSL_EXPORT void OpenSSL_add_all_ciphers(void);
  541. /* OpenSSL_add_all_digests does nothing. */
  542. OPENSSL_EXPORT void OpenSSL_add_all_digests(void);
  543. /* EVP_cleanup does nothing. */
  544. OPENSSL_EXPORT void EVP_cleanup(void);
  545. /* EVP_PKEY_asn1_find returns the ASN.1 method table for the given |nid|, which
  546. * should be one of the |EVP_PKEY_*| values. It returns NULL if |nid| is
  547. * unknown. */
  548. OPENSSL_EXPORT const EVP_PKEY_ASN1_METHOD *EVP_PKEY_asn1_find(ENGINE **pengine,
  549. int nid);
  550. /* TODO(fork): move to PEM? */
  551. OPENSSL_EXPORT const EVP_PKEY_ASN1_METHOD *EVP_PKEY_asn1_find_str(
  552. ENGINE **pengine, const char *name, size_t len);
  553. struct evp_pkey_st {
  554. CRYPTO_refcount_t references;
  555. /* type contains one of the EVP_PKEY_* values or NID_undef and determines
  556. * which element (if any) of the |pkey| union is valid. */
  557. int type;
  558. union {
  559. char *ptr;
  560. struct rsa_st *rsa; /* RSA */
  561. struct dsa_st *dsa; /* DSA */
  562. struct dh_st *dh; /* DH */
  563. struct ec_key_st *ec; /* ECC */
  564. } pkey;
  565. /* ameth contains a pointer to a method table that contains many ASN.1
  566. * methods for the key type. */
  567. const EVP_PKEY_ASN1_METHOD *ameth;
  568. } /* EVP_PKEY */;
  569. #if defined(__cplusplus)
  570. } /* extern C */
  571. #endif
  572. #define EVP_F_EVP_PKEY_derive_init 108
  573. #define EVP_F_EVP_PKEY_encrypt 110
  574. #define EVP_F_EVP_PKEY_encrypt_init 111
  575. #define EVP_F_EVP_PKEY_get1_DH 112
  576. #define EVP_F_EVP_PKEY_get1_EC_KEY 114
  577. #define EVP_F_EVP_PKEY_get1_RSA 115
  578. #define EVP_F_EVP_PKEY_keygen 116
  579. #define EVP_F_EVP_PKEY_sign 120
  580. #define EVP_F_EVP_PKEY_sign_init 121
  581. #define EVP_F_EVP_PKEY_verify 122
  582. #define EVP_F_EVP_PKEY_verify_init 123
  583. #define EVP_F_d2i_AutoPrivateKey 125
  584. #define EVP_F_d2i_PrivateKey 126
  585. #define EVP_F_do_EC_KEY_print 127
  586. #define EVP_F_do_sigver_init 129
  587. #define EVP_F_eckey_param2type 130
  588. #define EVP_F_eckey_param_decode 131
  589. #define EVP_F_eckey_priv_decode 132
  590. #define EVP_F_eckey_priv_encode 133
  591. #define EVP_F_eckey_pub_decode 134
  592. #define EVP_F_eckey_pub_encode 135
  593. #define EVP_F_eckey_type2param 136
  594. #define EVP_F_evp_pkey_ctx_new 137
  595. #define EVP_F_hmac_signctx 138
  596. #define EVP_F_i2d_PublicKey 139
  597. #define EVP_F_old_ec_priv_decode 140
  598. #define EVP_F_old_rsa_priv_decode 141
  599. #define EVP_F_pkey_ec_ctrl 142
  600. #define EVP_F_pkey_ec_derive 143
  601. #define EVP_F_pkey_ec_keygen 144
  602. #define EVP_F_pkey_ec_paramgen 145
  603. #define EVP_F_pkey_ec_sign 146
  604. #define EVP_F_pkey_rsa_ctrl 147
  605. #define EVP_F_pkey_rsa_decrypt 148
  606. #define EVP_F_pkey_rsa_encrypt 149
  607. #define EVP_F_pkey_rsa_sign 150
  608. #define EVP_F_rsa_algor_to_md 151
  609. #define EVP_F_rsa_digest_verify_init_from_algorithm 152
  610. #define EVP_F_rsa_mgf1_to_md 153
  611. #define EVP_F_rsa_priv_decode 154
  612. #define EVP_F_rsa_priv_encode 155
  613. #define EVP_F_rsa_pss_to_ctx 156
  614. #define EVP_F_rsa_pub_decode 157
  615. #define EVP_F_pkey_hmac_ctrl 158
  616. #define EVP_F_EVP_PKEY_CTX_get0_rsa_oaep_label 159
  617. #define EVP_F_EVP_DigestSignAlgorithm 160
  618. #define EVP_F_EVP_DigestVerifyInitFromAlgorithm 161
  619. #define EVP_F_EVP_PKEY_CTX_ctrl 162
  620. #define EVP_F_EVP_PKEY_CTX_dup 163
  621. #define EVP_F_EVP_PKEY_copy_parameters 164
  622. #define EVP_F_EVP_PKEY_decrypt 165
  623. #define EVP_F_EVP_PKEY_decrypt_init 166
  624. #define EVP_F_EVP_PKEY_derive 167
  625. #define EVP_F_EVP_PKEY_derive_set_peer 168
  626. #define EVP_F_EVP_PKEY_get1_DSA 169
  627. #define EVP_F_EVP_PKEY_keygen_init 170
  628. #define EVP_F_EVP_PKEY_new 171
  629. #define EVP_F_EVP_PKEY_set_type 172
  630. #define EVP_F_check_padding_md 173
  631. #define EVP_F_do_dsa_print 174
  632. #define EVP_F_do_rsa_print 175
  633. #define EVP_F_dsa_param_decode 176
  634. #define EVP_F_dsa_priv_decode 177
  635. #define EVP_F_dsa_priv_encode 178
  636. #define EVP_F_dsa_pub_decode 179
  637. #define EVP_F_dsa_pub_encode 180
  638. #define EVP_F_dsa_sig_print 181
  639. #define EVP_F_old_dsa_priv_decode 182
  640. #define EVP_R_BUFFER_TOO_SMALL 100
  641. #define EVP_R_COMMAND_NOT_SUPPORTED 101
  642. #define EVP_R_DIFFERENT_KEY_TYPES 104
  643. #define EVP_R_DIFFERENT_PARAMETERS 105
  644. #define EVP_R_EXPECTING_AN_EC_KEY_KEY 107
  645. #define EVP_R_EXPECTING_A_DH_KEY 109
  646. #define EVP_R_EXPECTING_A_DSA_KEY 110
  647. #define EVP_R_ILLEGAL_OR_UNSUPPORTED_PADDING_MODE 111
  648. #define EVP_R_INVALID_CURVE 112
  649. #define EVP_R_INVALID_DIGEST_LENGTH 113
  650. #define EVP_R_INVALID_DIGEST_TYPE 114
  651. #define EVP_R_INVALID_KEYBITS 115
  652. #define EVP_R_INVALID_MGF1_MD 116
  653. #define EVP_R_INVALID_PADDING_MODE 118
  654. #define EVP_R_INVALID_PSS_PARAMETERS 119
  655. #define EVP_R_INVALID_SALT_LENGTH 121
  656. #define EVP_R_INVALID_TRAILER 122
  657. #define EVP_R_KEYS_NOT_SET 123
  658. #define EVP_R_MISSING_PARAMETERS 124
  659. #define EVP_R_NO_DEFAULT_DIGEST 125
  660. #define EVP_R_NO_KEY_SET 126
  661. #define EVP_R_NO_MDC2_SUPPORT 127
  662. #define EVP_R_NO_NID_FOR_CURVE 128
  663. #define EVP_R_NO_OPERATION_SET 129
  664. #define EVP_R_NO_PARAMETERS_SET 130
  665. #define EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE 131
  666. #define EVP_R_OPERATON_NOT_INITIALIZED 132
  667. #define EVP_R_UNKNOWN_DIGEST 133
  668. #define EVP_R_UNKNOWN_MASK_DIGEST 134
  669. #define EVP_R_UNSUPPORTED_ALGORITHM 138
  670. #define EVP_R_UNSUPPORTED_MASK_ALGORITHM 139
  671. #define EVP_R_UNSUPPORTED_MASK_PARAMETER 140
  672. #define EVP_R_EXPECTING_AN_RSA_KEY 141
  673. #define EVP_R_INVALID_OPERATION 142
  674. #define EVP_R_DECODE_ERROR 143
  675. #define EVP_R_INVALID_PSS_SALTLEN 144
  676. #define EVP_R_UNKNOWN_PUBLIC_KEY_TYPE 145
  677. #define EVP_R_CONTEXT_NOT_INITIALISED 146
  678. #define EVP_R_DIGEST_AND_KEY_TYPE_NOT_SUPPORTED 147
  679. #define EVP_R_WRONG_PUBLIC_KEY_TYPE 148
  680. #define EVP_R_UNKNOWN_SIGNATURE_ALGORITHM 149
  681. #define EVP_R_UNKNOWN_MESSAGE_DIGEST_ALGORITHM 150
  682. #define EVP_R_BN_DECODE_ERROR 151
  683. #define EVP_R_PARAMETER_ENCODING_ERROR 152
  684. #define EVP_R_UNSUPPORTED_PUBLIC_KEY_TYPE 153
  685. #define EVP_R_UNSUPPORTED_SIGNATURE_TYPE 154
  686. #endif /* OPENSSL_HEADER_EVP_H */