Non puoi selezionare più di 25 argomenti Gli argomenti devono iniziare con una lettera o un numero, possono includere trattini ('-') e possono essere lunghi fino a 35 caratteri.
 
 
 
 
 
 

877 righe
39 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.] */
  56. #ifndef OPENSSL_HEADER_EVP_H
  57. #define OPENSSL_HEADER_EVP_H
  58. #include <openssl/base.h>
  59. #include <openssl/stack.h>
  60. /* OpenSSL included digest and cipher functions in this header so we include
  61. * them for users that still expect that.
  62. *
  63. * TODO(fork): clean up callers so that they include what they use. */
  64. #include <openssl/aead.h>
  65. #include <openssl/cipher.h>
  66. #include <openssl/digest.h>
  67. #include <openssl/mem.h>
  68. #include <openssl/obj.h>
  69. #include <openssl/thread.h>
  70. #if defined(__cplusplus)
  71. extern "C" {
  72. #endif
  73. /* EVP abstracts over public/private key algorithms. */
  74. /* Public key objects. */
  75. /* EVP_PKEY_new creates a new, empty public-key object and returns it or NULL
  76. * on allocation failure. */
  77. OPENSSL_EXPORT EVP_PKEY *EVP_PKEY_new(void);
  78. /* EVP_PKEY_free frees all data referenced by |pkey| and then frees |pkey|
  79. * itself. */
  80. OPENSSL_EXPORT void EVP_PKEY_free(EVP_PKEY *pkey);
  81. /* EVP_PKEY_is_opaque returns one if |pkey| is opaque. Opaque keys are backed by
  82. * custom implementations which do not expose key material and parameters. It is
  83. * an error to attempt to duplicate, export, or compare an opaque key. */
  84. OPENSSL_EXPORT int EVP_PKEY_is_opaque(const EVP_PKEY *pkey);
  85. /* EVP_PKEY_supports_digest returns one if |pkey| supports digests of
  86. * type |md|. This is intended for use with EVP_PKEYs backing custom
  87. * implementations which can't sign all digests. */
  88. OPENSSL_EXPORT int EVP_PKEY_supports_digest(const EVP_PKEY *pkey,
  89. const EVP_MD *md);
  90. /* EVP_PKEY_cmp compares |a| and |b| and returns one if they are equal, zero if
  91. * not and a negative number on error.
  92. *
  93. * WARNING: this differs from the traditional return value of a "cmp"
  94. * function. */
  95. OPENSSL_EXPORT int EVP_PKEY_cmp(const EVP_PKEY *a, const EVP_PKEY *b);
  96. /* EVP_PKEY_dup adds one to the reference count of |pkey| and returns
  97. * |pkey|. */
  98. OPENSSL_EXPORT EVP_PKEY *EVP_PKEY_dup(EVP_PKEY *pkey);
  99. /* EVP_PKEY_copy_parameters sets the parameters of |to| to equal the parameters
  100. * of |from|. It returns one on success and zero on error. */
  101. OPENSSL_EXPORT int EVP_PKEY_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from);
  102. /* EVP_PKEY_missing_parameters returns one if |pkey| is missing needed
  103. * parameters or zero if not, or if the algorithm doesn't take parameters. */
  104. OPENSSL_EXPORT int EVP_PKEY_missing_parameters(const EVP_PKEY *pkey);
  105. /* EVP_PKEY_size returns the "size", in bytes, of |pkey|. For example, for an
  106. * RSA key this returns the number of bytes needed to represent the modulus. */
  107. OPENSSL_EXPORT int EVP_PKEY_size(const EVP_PKEY *pkey);
  108. /* EVP_PKEY_bits returns the "size", in bits, of |pkey|. For example, for an
  109. * RSA key, this returns the bit length of the modulus. */
  110. OPENSSL_EXPORT int EVP_PKEY_bits(EVP_PKEY *pkey);
  111. /* EVP_PKEY_id returns the type of |pkey|, which is one of the |EVP_PKEY_*|
  112. * values. */
  113. OPENSSL_EXPORT int EVP_PKEY_id(const EVP_PKEY *pkey);
  114. /* EVP_PKEY_type returns a canonicalised form of |NID|. For example,
  115. * |EVP_PKEY_RSA2| will be turned into |EVP_PKEY_RSA|. */
  116. OPENSSL_EXPORT int EVP_PKEY_type(int nid);
  117. /* Deprecated: EVP_PKEY_new_mac_key allocates a fresh |EVP_PKEY| of the given
  118. * type (e.g. |EVP_PKEY_HMAC|), sets |mac_key| as the MAC key and "generates" a
  119. * new key, suitable for signing. It returns the fresh |EVP_PKEY|, or NULL on
  120. * error. Use |HMAC_CTX| directly instead. */
  121. OPENSSL_EXPORT EVP_PKEY *EVP_PKEY_new_mac_key(int type, ENGINE *engine,
  122. const uint8_t *mac_key,
  123. size_t mac_key_len);
  124. /* Getting and setting concrete public key types.
  125. *
  126. * The following functions get and set the underlying public key in an
  127. * |EVP_PKEY| object. The |set1| functions take an additional reference to the
  128. * underlying key and return one on success or zero on error. The |assign|
  129. * functions adopt the caller's reference. The getters return a fresh reference
  130. * to the underlying object. */
  131. OPENSSL_EXPORT int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, RSA *key);
  132. OPENSSL_EXPORT int EVP_PKEY_assign_RSA(EVP_PKEY *pkey, RSA *key);
  133. OPENSSL_EXPORT RSA *EVP_PKEY_get1_RSA(EVP_PKEY *pkey);
  134. OPENSSL_EXPORT int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, struct dsa_st *key);
  135. OPENSSL_EXPORT int EVP_PKEY_assign_DSA(EVP_PKEY *pkey, DSA *key);
  136. OPENSSL_EXPORT struct dsa_st *EVP_PKEY_get1_DSA(EVP_PKEY *pkey);
  137. OPENSSL_EXPORT int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, struct ec_key_st *key);
  138. OPENSSL_EXPORT int EVP_PKEY_assign_EC_KEY(EVP_PKEY *pkey, EC_KEY *key);
  139. OPENSSL_EXPORT struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey);
  140. OPENSSL_EXPORT int EVP_PKEY_set1_DH(EVP_PKEY *pkey, struct dh_st *key);
  141. OPENSSL_EXPORT int EVP_PKEY_assign_DH(EVP_PKEY *pkey, DH *key);
  142. OPENSSL_EXPORT struct dh_st *EVP_PKEY_get1_DH(EVP_PKEY *pkey);
  143. #define EVP_PKEY_NONE NID_undef
  144. #define EVP_PKEY_RSA NID_rsaEncryption
  145. #define EVP_PKEY_RSA2 NID_rsa
  146. #define EVP_PKEY_DSA NID_dsa
  147. #define EVP_PKEY_DH NID_dhKeyAgreement
  148. #define EVP_PKEY_DHX NID_dhpublicnumber
  149. #define EVP_PKEY_EC NID_X9_62_id_ecPublicKey
  150. /* Deprecated: Use |HMAC_CTX| directly instead. */
  151. #define EVP_PKEY_HMAC NID_hmac
  152. /* EVP_PKEY_assign sets the underlying key of |pkey| to |key|, which must be of
  153. * the given type. The |type| argument should be one of the |EVP_PKEY_*|
  154. * values. */
  155. OPENSSL_EXPORT int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key);
  156. /* EVP_PKEY_set_type sets the type of |pkey| to |type|, which should be one of
  157. * the |EVP_PKEY_*| values. It returns one if sucessful or zero otherwise. If
  158. * |pkey| is NULL, it simply reports whether the type is known. */
  159. OPENSSL_EXPORT int EVP_PKEY_set_type(EVP_PKEY *pkey, int type);
  160. /* EVP_PKEY_cmp_parameters compares the parameters of |a| and |b|. It returns
  161. * one if they match, zero if not, or a negative number of on error.
  162. *
  163. * WARNING: the return value differs from the usual return value convention. */
  164. OPENSSL_EXPORT int EVP_PKEY_cmp_parameters(const EVP_PKEY *a,
  165. const EVP_PKEY *b);
  166. /* ASN.1 functions */
  167. /* d2i_PrivateKey parses an ASN.1, DER-encoded, private key from |len| bytes at
  168. * |*inp|. If |out| is not NULL then, on exit, a pointer to the result is in
  169. * |*out|. If |*out| is already non-NULL on entry then the result is written
  170. * directly into |*out|, otherwise a fresh |EVP_PKEY| is allocated. On
  171. * successful exit, |*inp| is advanced past the DER structure. It returns the
  172. * result or NULL on error. */
  173. OPENSSL_EXPORT EVP_PKEY *d2i_PrivateKey(int type, EVP_PKEY **out,
  174. const uint8_t **inp, long len);
  175. /* d2i_AutoPrivateKey acts the same as |d2i_PrivateKey|, but detects the type
  176. * of the private key. */
  177. OPENSSL_EXPORT EVP_PKEY *d2i_AutoPrivateKey(EVP_PKEY **out, const uint8_t **inp,
  178. long len);
  179. /* i2d_PrivateKey marshals a private key from |key| to an ASN.1, DER
  180. * structure. If |outp| is not NULL then the result is written to |*outp| and
  181. * |*outp| is advanced just past the output. It returns the number of bytes in
  182. * the result, whether written or not, or a negative value on error. */
  183. OPENSSL_EXPORT int i2d_PrivateKey(const EVP_PKEY *key, uint8_t **outp);
  184. /* i2d_PublicKey marshals a public key from |key| to an ASN.1, DER
  185. * structure. If |outp| is not NULL then the result is written to |*outp| and
  186. * |*outp| is advanced just past the output. It returns the number of bytes in
  187. * the result, whether written or not, or a negative value on error. */
  188. OPENSSL_EXPORT int i2d_PublicKey(EVP_PKEY *key, uint8_t **outp);
  189. /* Signing */
  190. /* EVP_DigestSignInit sets up |ctx| for a signing operation with |type| and
  191. * |pkey|. The |ctx| argument must have been initialised with
  192. * |EVP_MD_CTX_init|. If |pctx| is not NULL, the |EVP_PKEY_CTX| of the signing
  193. * operation will be written to |*pctx|; this can be used to set alternative
  194. * signing options.
  195. *
  196. * It returns one on success, or zero on error. */
  197. OPENSSL_EXPORT int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
  198. const EVP_MD *type, ENGINE *e,
  199. EVP_PKEY *pkey);
  200. /* EVP_DigestSignUpdate appends |len| bytes from |data| to the data which will
  201. * be signed in |EVP_DigestSignFinal|. It returns one on success and zero
  202. * otherwise. */
  203. OPENSSL_EXPORT int EVP_DigestSignUpdate(EVP_MD_CTX *ctx, const void *data,
  204. size_t len);
  205. /* EVP_DigestSignFinal signs the data that has been included by one or more
  206. * calls to |EVP_DigestSignUpdate|. If |out_sig| is NULL then |*out_sig_len| is
  207. * set to the maximum number of output bytes. Otherwise, on entry,
  208. * |*out_sig_len| must contain the length of the |out_sig| buffer. If the call
  209. * is successful, the signature is written to |out_sig| and |*out_sig_len| is
  210. * set to its length.
  211. *
  212. * It returns one on success, or zero on error. */
  213. OPENSSL_EXPORT int EVP_DigestSignFinal(EVP_MD_CTX *ctx, uint8_t *out_sig,
  214. size_t *out_sig_len);
  215. /* EVP_DigestSignAlgorithm encodes the signing parameters of |ctx| as an
  216. * AlgorithmIdentifer and saves the result in |algor|.
  217. *
  218. * It returns one on success, or zero on error.
  219. *
  220. * TODO(davidben): This API should eventually lose the dependency on
  221. * crypto/asn1/. */
  222. OPENSSL_EXPORT int EVP_DigestSignAlgorithm(EVP_MD_CTX *ctx, X509_ALGOR *algor);
  223. /* Verifying */
  224. /* EVP_DigestVerifyInit sets up |ctx| for a signature verification operation
  225. * with |type| and |pkey|. The |ctx| argument must have been initialised with
  226. * |EVP_MD_CTX_init|. If |pctx| is not NULL, the |EVP_PKEY_CTX| of the signing
  227. * operation will be written to |*pctx|; this can be used to set alternative
  228. * signing options.
  229. *
  230. * It returns one on success, or zero on error. */
  231. OPENSSL_EXPORT int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
  232. const EVP_MD *type, ENGINE *e,
  233. EVP_PKEY *pkey);
  234. /* EVP_DigestVerifyInitFromAlgorithm sets up |ctx| for a signature verification
  235. * operation with public key |pkey| and parameters from |algor|. The |ctx|
  236. * argument must have been initialised with |EVP_MD_CTX_init|.
  237. *
  238. * It returns one on success, or zero on error.
  239. *
  240. * TODO(davidben): This API should eventually lose the dependency on
  241. * crypto/asn1/. */
  242. OPENSSL_EXPORT int EVP_DigestVerifyInitFromAlgorithm(EVP_MD_CTX *ctx,
  243. X509_ALGOR *algor,
  244. EVP_PKEY *pkey);
  245. /* EVP_DigestVerifyUpdate appends |len| bytes from |data| to the data which
  246. * will be verified by |EVP_DigestVerifyFinal|. It returns one on success and
  247. * zero otherwise. */
  248. OPENSSL_EXPORT int EVP_DigestVerifyUpdate(EVP_MD_CTX *ctx, const void *data,
  249. size_t len);
  250. /* EVP_DigestVerifyFinal verifies that |sig_len| bytes of |sig| are a valid
  251. * signature for the data that has been included by one or more calls to
  252. * |EVP_DigestVerifyUpdate|. It returns one on success and zero otherwise. */
  253. OPENSSL_EXPORT int EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, const uint8_t *sig,
  254. size_t sig_len);
  255. /* Signing (old functions) */
  256. /* EVP_SignInit_ex configures |ctx|, which must already have been initialised,
  257. * for a fresh signing operation using the hash function |type|. It returns one
  258. * on success and zero otherwise.
  259. *
  260. * (In order to initialise |ctx|, either obtain it initialised with
  261. * |EVP_MD_CTX_create|, or use |EVP_MD_CTX_init|.) */
  262. OPENSSL_EXPORT int EVP_SignInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type,
  263. ENGINE *impl);
  264. /* EVP_SignInit is a deprecated version of |EVP_SignInit_ex|.
  265. *
  266. * TODO(fork): remove. */
  267. OPENSSL_EXPORT int EVP_SignInit(EVP_MD_CTX *ctx, const EVP_MD *type);
  268. /* EVP_SignUpdate appends |len| bytes from |data| to the data which will be
  269. * signed in |EVP_SignFinal|. */
  270. OPENSSL_EXPORT int EVP_SignUpdate(EVP_MD_CTX *ctx, const void *data,
  271. size_t len);
  272. /* EVP_SignFinal signs the data that has been included by one or more calls to
  273. * |EVP_SignUpdate|, using the key |pkey|, and writes it to |sig|. On entry,
  274. * |sig| must point to at least |EVP_PKEY_size(pkey)| bytes of space. The
  275. * actual size of the signature is written to |*out_sig_len|.
  276. *
  277. * It returns one on success and zero otherwise.
  278. *
  279. * It does not modify |ctx|, thus it's possible to continue to use |ctx| in
  280. * order to sign a longer message. */
  281. OPENSSL_EXPORT int EVP_SignFinal(const EVP_MD_CTX *ctx, uint8_t *sig,
  282. unsigned int *out_sig_len, EVP_PKEY *pkey);
  283. /* Verifying (old functions) */
  284. /* EVP_VerifyInit_ex configures |ctx|, which must already have been
  285. * initialised, for a fresh signature verification operation using the hash
  286. * function |type|. It returns one on success and zero otherwise.
  287. *
  288. * (In order to initialise |ctx|, either obtain it initialised with
  289. * |EVP_MD_CTX_create|, or use |EVP_MD_CTX_init|.) */
  290. OPENSSL_EXPORT int EVP_VerifyInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type,
  291. ENGINE *impl);
  292. /* EVP_VerifyInit is a deprecated version of |EVP_VerifyInit_ex|.
  293. *
  294. * TODO(fork): remove. */
  295. OPENSSL_EXPORT int EVP_VerifyInit(EVP_MD_CTX *ctx, const EVP_MD *type);
  296. /* EVP_VerifyUpdate appends |len| bytes from |data| to the data which will be
  297. * signed in |EVP_VerifyFinal|. */
  298. OPENSSL_EXPORT int EVP_VerifyUpdate(EVP_MD_CTX *ctx, const void *data,
  299. size_t len);
  300. /* EVP_VerifyFinal verifies that |sig_len| bytes of |sig| are a valid
  301. * signature, by |pkey|, for the data that has been included by one or more
  302. * calls to |EVP_VerifyUpdate|.
  303. *
  304. * It returns one on success and zero otherwise.
  305. *
  306. * It does not modify |ctx|, thus it's possible to continue to use |ctx| in
  307. * order to sign a longer message. */
  308. OPENSSL_EXPORT int EVP_VerifyFinal(EVP_MD_CTX *ctx, const uint8_t *sig,
  309. size_t sig_len, EVP_PKEY *pkey);
  310. /* Printing */
  311. /* EVP_PKEY_print_public prints a textual representation of the public key in
  312. * |pkey| to |out|. Returns one on success or zero otherwise. */
  313. OPENSSL_EXPORT int EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey,
  314. int indent, ASN1_PCTX *pctx);
  315. /* EVP_PKEY_print_public prints a textual representation of the private key in
  316. * |pkey| to |out|. Returns one on success or zero otherwise. */
  317. OPENSSL_EXPORT int EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey,
  318. int indent, ASN1_PCTX *pctx);
  319. /* EVP_PKEY_print_public prints a textual representation of the parameters in
  320. * |pkey| to |out|. Returns one on success or zero otherwise. */
  321. OPENSSL_EXPORT int EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey,
  322. int indent, ASN1_PCTX *pctx);
  323. /* Password stretching.
  324. *
  325. * Password stretching functions take a low-entropy password and apply a slow
  326. * function that results in a key suitable for use in symmetric
  327. * cryptography. */
  328. /* PKCS5_PBKDF2_HMAC computes |iterations| iterations of PBKDF2 of |password|
  329. * and |salt|, using |digest|, and outputs |key_len| bytes to |out_key|. It
  330. * returns one on success and zero on error. */
  331. OPENSSL_EXPORT int PKCS5_PBKDF2_HMAC(const char *password, size_t password_len,
  332. const uint8_t *salt, size_t salt_len,
  333. unsigned iterations, const EVP_MD *digest,
  334. size_t key_len, uint8_t *out_key);
  335. /* PKCS5_PBKDF2_HMAC_SHA1 is the same as PKCS5_PBKDF2_HMAC, but with |digest|
  336. * fixed to |EVP_sha1|. */
  337. OPENSSL_EXPORT int PKCS5_PBKDF2_HMAC_SHA1(const char *password,
  338. size_t password_len, const uint8_t *salt,
  339. size_t salt_len, unsigned iterations,
  340. size_t key_len, uint8_t *out_key);
  341. /* Public key contexts.
  342. *
  343. * |EVP_PKEY_CTX| objects hold the context of an operation (e.g. signing or
  344. * encrypting) that uses a public key. */
  345. /* EVP_PKEY_CTX_new allocates a fresh |EVP_PKEY_CTX| for use with |pkey|. It
  346. * returns the context or NULL on error. */
  347. OPENSSL_EXPORT EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e);
  348. /* EVP_PKEY_CTX_new allocates a fresh |EVP_PKEY_CTX| for a key of type |id|
  349. * (e.g. |EVP_PKEY_HMAC|). This can be used for key generation where
  350. * |EVP_PKEY_CTX_new| can't be used because there isn't an |EVP_PKEY| to pass
  351. * it. It returns the context or NULL on error. */
  352. OPENSSL_EXPORT EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e);
  353. /* EVP_KEY_CTX_free frees |ctx| and the data it owns. */
  354. OPENSSL_EXPORT void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx);
  355. /* EVP_PKEY_CTX_dup allocates a fresh |EVP_PKEY_CTX| and sets it equal to the
  356. * state of |ctx|. It returns the fresh |EVP_PKEY_CTX| or NULL on error. */
  357. OPENSSL_EXPORT EVP_PKEY_CTX *EVP_PKEY_CTX_dup(EVP_PKEY_CTX *ctx);
  358. /* EVP_PKEY_CTX_get0_pkey returns the |EVP_PKEY| associated with |ctx|. */
  359. OPENSSL_EXPORT EVP_PKEY *EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx);
  360. /* EVP_PKEY_CTX_set_app_data sets an opaque pointer on |ctx|. */
  361. OPENSSL_EXPORT void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data);
  362. /* EVP_PKEY_CTX_get_app_data returns the opaque pointer from |ctx| that was
  363. * previously set with |EVP_PKEY_CTX_set_app_data|, or NULL if none has been
  364. * set. */
  365. OPENSSL_EXPORT void *EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx);
  366. /* EVP_PKEY_CTX_ctrl performs |cmd| on |ctx|. The |keytype| and |optype|
  367. * arguments can be -1 to specify that any type and operation are acceptable,
  368. * otherwise |keytype| must match the type of |ctx| and the bits of |optype|
  369. * must intersect the operation flags set on |ctx|.
  370. *
  371. * The |p1| and |p2| arguments depend on the value of |cmd|.
  372. *
  373. * It returns -2 if |cmd| is not recognised, -1 on error or a |cmd| specific
  374. * value otherwise. */
  375. OPENSSL_EXPORT int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype,
  376. int cmd, int p1, void *p2);
  377. /* EVP_PKEY_sign_init initialises an |EVP_PKEY_CTX| for a signing operation. It
  378. * should be called before |EVP_PKEY_sign|.
  379. *
  380. * It returns one on success or zero on error. */
  381. OPENSSL_EXPORT int EVP_PKEY_sign_init(EVP_PKEY_CTX *ctx);
  382. /* EVP_PKEY_sign signs |data_len| bytes from |data| using |ctx|. If |sig| is
  383. * NULL, the maximum size of the signature is written to
  384. * |out_sig_len|. Otherwise, |*sig_len| must contain the number of bytes of
  385. * space available at |sig|. If sufficient, the signature will be written to
  386. * |sig| and |*sig_len| updated with the true length.
  387. *
  388. * WARNING: Setting |sig| to NULL only gives the maximum size of the
  389. * signature. The actual signature may be smaller.
  390. *
  391. * It returns one on success or zero on error. (Note: this differs from
  392. * OpenSSL, which can also return negative values to indicate an error. ) */
  393. OPENSSL_EXPORT int EVP_PKEY_sign(EVP_PKEY_CTX *ctx, uint8_t *sig,
  394. size_t *sig_len, const uint8_t *data,
  395. size_t data_len);
  396. /* EVP_PKEY_verify_init initialises an |EVP_PKEY_CTX| for a signature
  397. * verification operation. It should be called before |EVP_PKEY_verify|.
  398. *
  399. * It returns one on success or zero on error. */
  400. OPENSSL_EXPORT int EVP_PKEY_verify_init(EVP_PKEY_CTX *ctx);
  401. /* EVP_PKEY_verify verifies that |sig_len| bytes from |sig| are a valid signature
  402. * for |data|.
  403. *
  404. * It returns one on success or zero on error. */
  405. OPENSSL_EXPORT int EVP_PKEY_verify(EVP_PKEY_CTX *ctx, const uint8_t *sig,
  406. size_t sig_len, const uint8_t *data,
  407. size_t data_len);
  408. /* EVP_PKEY_encrypt_init initialises an |EVP_PKEY_CTX| for an encryption
  409. * operation. It should be called before |EVP_PKEY_encrypt|.
  410. *
  411. * It returns one on success or zero on error. */
  412. OPENSSL_EXPORT int EVP_PKEY_encrypt_init(EVP_PKEY_CTX *ctx);
  413. /* EVP_PKEY_encrypt encrypts |in_len| bytes from |in|. If |out| is NULL, the
  414. * maximum size of the ciphertext is written to |out_len|. Otherwise, |*out_len|
  415. * must contain the number of bytes of space available at |out|. If sufficient,
  416. * the ciphertext will be written to |out| and |*out_len| updated with the true
  417. * length.
  418. *
  419. * WARNING: Setting |out| to NULL only gives the maximum size of the
  420. * ciphertext. The actual ciphertext may be smaller.
  421. *
  422. * It returns one on success or zero on error. */
  423. OPENSSL_EXPORT int EVP_PKEY_encrypt(EVP_PKEY_CTX *ctx, uint8_t *out,
  424. size_t *out_len, const uint8_t *in,
  425. size_t in_len);
  426. /* EVP_PKEY_decrypt_init initialises an |EVP_PKEY_CTX| for a decryption
  427. * operation. It should be called before |EVP_PKEY_decrypt|.
  428. *
  429. * It returns one on success or zero on error. */
  430. OPENSSL_EXPORT int EVP_PKEY_decrypt_init(EVP_PKEY_CTX *ctx);
  431. /* EVP_PKEY_decrypt decrypts |in_len| bytes from |in|. If |out| is NULL, the
  432. * maximum size of the plaintext is written to |out_len|. Otherwise, |*out_len|
  433. * must contain the number of bytes of space available at |out|. If sufficient,
  434. * the ciphertext will be written to |out| and |*out_len| updated with the true
  435. * length.
  436. *
  437. * WARNING: Setting |out| to NULL only gives the maximum size of the
  438. * plaintext. The actual plaintext may be smaller.
  439. *
  440. * It returns one on success or zero on error. */
  441. OPENSSL_EXPORT int EVP_PKEY_decrypt(EVP_PKEY_CTX *ctx, uint8_t *out,
  442. size_t *out_len, const uint8_t *in,
  443. size_t in_len);
  444. /* EVP_PKEY_derive_init initialises an |EVP_PKEY_CTX| for a key derivation
  445. * operation. It should be called before |EVP_PKEY_derive_set_peer| and
  446. * |EVP_PKEY_derive|.
  447. *
  448. * It returns one on success or zero on error. */
  449. OPENSSL_EXPORT int EVP_PKEY_derive_init(EVP_PKEY_CTX *ctx);
  450. /* EVP_PKEY_derive_set_peer sets the peer's key to be used for key derivation
  451. * by |ctx| to |peer|. It should be called after |EVP_PKEY_derive_init|. (For
  452. * example, this is used to set the peer's key in (EC)DH.) It returns one on
  453. * success and zero on error. */
  454. OPENSSL_EXPORT int EVP_PKEY_derive_set_peer(EVP_PKEY_CTX *ctx, EVP_PKEY *peer);
  455. /* EVP_PKEY_derive derives a shared key between the two keys configured in
  456. * |ctx|. If |key| is non-NULL then, on entry, |out_key_len| must contain the
  457. * amount of space at |key|. If sufficient then the shared key will be written
  458. * to |key| and |*out_key_len| will be set to the length. If |key| is NULL then
  459. * |out_key_len| will be set to the maximum length.
  460. *
  461. * WARNING: Setting |out| to NULL only gives the maximum size of the key. The
  462. * actual key may be smaller.
  463. *
  464. * It returns one on success and zero on error. */
  465. OPENSSL_EXPORT int EVP_PKEY_derive(EVP_PKEY_CTX *ctx, uint8_t *key,
  466. size_t *out_key_len);
  467. /* EVP_PKEY_keygen_init initialises an |EVP_PKEY_CTX| for a key generation
  468. * operation. It should be called before |EVP_PKEY_keygen|.
  469. *
  470. * It returns one on success or zero on error. */
  471. OPENSSL_EXPORT int EVP_PKEY_keygen_init(EVP_PKEY_CTX *ctx);
  472. /* EVP_PKEY_keygen performs a key generation operation using the values from
  473. * |ctx| and sets |*ppkey| to a fresh |EVP_PKEY| containing the resulting key.
  474. * It returns one on success or zero on error. */
  475. OPENSSL_EXPORT int EVP_PKEY_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey);
  476. /* EVP_PKEY_CTX_ctrl operations.
  477. *
  478. * These values are passed as the |cmd| argument to
  479. * EVP_PKEY_CTX_ctrl */
  480. /* Generic. */
  481. /* EVP_PKEY_CTX_set_signature_md sets |md| as the digest to be used in a
  482. * signature operation. It returns one on success or otherwise on error. See
  483. * the return values of |EVP_PKEY_CTX_ctrl| for details. */
  484. OPENSSL_EXPORT int EVP_PKEY_CTX_set_signature_md(EVP_PKEY_CTX *ctx,
  485. const EVP_MD *md);
  486. /* EVP_PKEY_CTX_get_signature_md sets |*out_md| to the digest to be used in a
  487. * signature operation. It returns one on success or otherwise on error. See
  488. * the return values of |EVP_PKEY_CTX_ctrl| for details. */
  489. OPENSSL_EXPORT int EVP_PKEY_CTX_get_signature_md(EVP_PKEY_CTX *ctx,
  490. const EVP_MD **out_md);
  491. /* EVP_PKEY_CTRL_DIGESTINIT is an internal value. It's called by
  492. * EVP_DigestInit_ex to signal the |EVP_PKEY| that a digest operation is
  493. * starting. */
  494. #define EVP_PKEY_CTRL_DIGESTINIT 3
  495. /* EVP_PKEY_CTRL_PEER_KEY is called with different values of |p1|:
  496. * 0: Is called from |EVP_PKEY_derive_set_peer| and |p2| contains a peer key.
  497. * If the return value is <= 0, the key is rejected.
  498. * 1: Is called at the end of |EVP_PKEY_derive_set_peer| and |p2| contains a
  499. * peer key. If the return value is <= 0, the key is rejected.
  500. * 2: Is called with |p2| == NULL to test whether the peer's key was used.
  501. * (EC)DH always return one in this case.
  502. * 3: Is called with |p2| == NULL to set whether the peer's key was used.
  503. * (EC)DH always return one in this case. This was only used for GOST. */
  504. #define EVP_PKEY_CTRL_PEER_KEY 4
  505. /* EVP_PKEY_CTRL_SET_MAC_KEY sets a MAC key. For example, this can be done an
  506. * |EVP_PKEY_CTX| prior to calling |EVP_PKEY_keygen| in order to generate an
  507. * HMAC |EVP_PKEY| with the given key. It returns one on success and zero on
  508. * error. */
  509. #define EVP_PKEY_CTRL_SET_MAC_KEY 5
  510. /* EVP_PKEY_ALG_CTRL is the base value from which key-type specific ctrl
  511. * commands are numbered. */
  512. #define EVP_PKEY_ALG_CTRL 0x1000
  513. /* RSA specific control functions. */
  514. /* EVP_PKEY_CTX_set_rsa_padding sets the padding type to use. It should be one
  515. * of the |RSA_*_PADDING| values. Returns one on success or another value on
  516. * error. See |EVP_PKEY_CTX_ctrl| for the other return values, which are
  517. * non-standard. */
  518. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_padding(EVP_PKEY_CTX *ctx, int padding);
  519. /* EVP_PKEY_CTX_get_rsa_padding sets |*out_padding| to the current padding
  520. * value, which is one of the |RSA_*_PADDING| values. Returns one on success or
  521. * another value on error. See |EVP_PKEY_CTX_ctrl| for the other return values,
  522. * which are non-standard. */
  523. OPENSSL_EXPORT int EVP_PKEY_CTX_get_rsa_padding(EVP_PKEY_CTX *ctx,
  524. int *out_padding);
  525. /* EVP_PKEY_CTX_set_rsa_pss_saltlen sets the length of the salt in a PSS-padded
  526. * signature. A value of -1 cause the salt to be the same length as the digest
  527. * in the signature. A value of -2 causes the salt to be the maximum length
  528. * that will fit. Otherwise the value gives the size of the salt in bytes.
  529. *
  530. * Returns one on success or another value on error. See |EVP_PKEY_CTX_ctrl|
  531. * for the other return values, which are non-standard. */
  532. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_pss_saltlen(EVP_PKEY_CTX *ctx,
  533. int salt_len);
  534. /* EVP_PKEY_CTX_get_rsa_pss_saltlen sets |*out_salt_len| to the salt length of
  535. * a PSS-padded signature. See the documentation for
  536. * |EVP_PKEY_CTX_set_rsa_pss_saltlen| for details of the special values that it
  537. * can take.
  538. *
  539. * Returns one on success or another value on error. See |EVP_PKEY_CTX_ctrl|
  540. * for the other return values, which are non-standard. */
  541. OPENSSL_EXPORT int EVP_PKEY_CTX_get_rsa_pss_saltlen(EVP_PKEY_CTX *ctx,
  542. int *out_salt_len);
  543. /* EVP_PKEY_CTX_set_rsa_keygen_bits sets the size of the desired RSA modulus,
  544. * in bits, for key generation. Returns one on success or another value on
  545. * error. See |EVP_PKEY_CTX_ctrl| for the other return values, which are
  546. * non-standard. */
  547. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_keygen_bits(EVP_PKEY_CTX *ctx,
  548. int bits);
  549. /* EVP_PKEY_CTX_set_rsa_keygen_pubexp sets |e| as the public exponent for key
  550. * generation. Returns one on success or another value on error. See
  551. * |EVP_PKEY_CTX_ctrl| for the other return values, which are non-standard. */
  552. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_keygen_pubexp(EVP_PKEY_CTX *ctx,
  553. BIGNUM *e);
  554. /* EVP_PKEY_CTX_set_rsa_oaep_md sets |md| as the digest used in OAEP padding.
  555. * Returns one on success or another value on error. See |EVP_PKEY_CTX_ctrl|
  556. * for the other return values, which are non-standard. */
  557. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_oaep_md(EVP_PKEY_CTX *ctx,
  558. const EVP_MD *md);
  559. /* EVP_PKEY_CTX_get_rsa_oaep_md sets |*out_md| to the digest function used in
  560. * OAEP padding. Returns one on success or another value on error. See
  561. * |EVP_PKEY_CTX_ctrl| for the other return values, which are non-standard. */
  562. OPENSSL_EXPORT int EVP_PKEY_CTX_get_rsa_oaep_md(EVP_PKEY_CTX *ctx,
  563. const EVP_MD **out_md);
  564. /* EVP_PKEY_CTX_set_rsa_mgf1_md sets |md| as the digest used in MGF1. Returns
  565. * one on success or another value on error. See |EVP_PKEY_CTX_ctrl| for the
  566. * other return values, which are non-standard. */
  567. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_mgf1_md(EVP_PKEY_CTX *ctx,
  568. const EVP_MD *md);
  569. /* EVP_PKEY_CTX_get_rsa_mgf1_md sets |*out_md| to the digest function used in
  570. * MGF1. Returns one on success or another value on error. See
  571. * |EVP_PKEY_CTX_ctrl| for the other return values, which are non-standard. */
  572. OPENSSL_EXPORT int EVP_PKEY_CTX_get_rsa_mgf1_md(EVP_PKEY_CTX *ctx,
  573. const EVP_MD **out_md);
  574. /* EVP_PKEY_CTX_set0_rsa_oaep_label sets |label_len| bytes from |label| as the
  575. * label used in OAEP. DANGER: this call takes ownership of |label| and will
  576. * call |free| on it when |ctx| is destroyed.
  577. *
  578. * Returns one on success or another value on error. See |EVP_PKEY_CTX_ctrl|
  579. * for the other return values, which are non-standard. */
  580. OPENSSL_EXPORT int EVP_PKEY_CTX_set0_rsa_oaep_label(EVP_PKEY_CTX *ctx,
  581. const uint8_t *label,
  582. size_t label_len);
  583. /* EVP_PKEY_CTX_get0_rsa_oaep_label sets |*out_label| to point to the internal
  584. * buffer containing the OAEP label (which may be NULL) and returns the length
  585. * of the label or a negative value on error. */
  586. OPENSSL_EXPORT int EVP_PKEY_CTX_get0_rsa_oaep_label(EVP_PKEY_CTX *ctx,
  587. const uint8_t **out_label);
  588. /* EC specific */
  589. #define EVP_PKEY_CTRL_EC_PARAMGEN_CURVE_NID (EVP_PKEY_ALG_CTRL + 1)
  590. /* Private functions */
  591. /* OpenSSL_add_all_algorithms does nothing. */
  592. OPENSSL_EXPORT void OpenSSL_add_all_algorithms(void);
  593. /* EVP_cleanup does nothing. */
  594. OPENSSL_EXPORT void EVP_cleanup(void);
  595. /* EVP_PKEY_asn1_find returns the ASN.1 method table for the given |nid|, which
  596. * should be one of the |EVP_PKEY_*| values. It returns NULL if |nid| is
  597. * unknown. */
  598. OPENSSL_EXPORT const EVP_PKEY_ASN1_METHOD *EVP_PKEY_asn1_find(ENGINE **pengine,
  599. int nid);
  600. /* TODO(fork): move to PEM? */
  601. OPENSSL_EXPORT const EVP_PKEY_ASN1_METHOD *EVP_PKEY_asn1_find_str(
  602. ENGINE **pengine, const char *name, size_t len);
  603. struct evp_pkey_st {
  604. int references;
  605. /* type contains one of the EVP_PKEY_* values or NID_undef and determines
  606. * which element (if any) of the |pkey| union is valid. */
  607. int type;
  608. /* TODO(fork): document */
  609. int save_type;
  610. union {
  611. char *ptr;
  612. struct rsa_st *rsa; /* RSA */
  613. struct dsa_st *dsa; /* DSA */
  614. struct dh_st *dh; /* DH */
  615. struct ec_key_st *ec; /* ECC */
  616. } pkey;
  617. ENGINE *engine;
  618. /* TODO(fork): document */
  619. int save_parameters;
  620. /* ameth contains a pointer to a method table that contains many ASN.1
  621. * methods for the key type. */
  622. const EVP_PKEY_ASN1_METHOD *ameth;
  623. /* TODO(fork): document; */
  624. STACK_OF(X509_ATTRIBUTE) * attributes; /* [ 0 ] */
  625. } /* EVP_PKEY */;
  626. #if defined(__cplusplus)
  627. } /* extern C */
  628. #endif
  629. #define EVP_F_rsa_item_verify 100
  630. #define EVP_F_do_sigver_init 101
  631. #define EVP_F_eckey_priv_decode 102
  632. #define EVP_F_pkey_ec_sign 103
  633. #define EVP_F_EVP_PKEY_sign_init 104
  634. #define EVP_F_d2i_PrivateKey 105
  635. #define EVP_F_rsa_priv_encode 106
  636. #define EVP_F_rsa_mgf1_to_md 107
  637. #define EVP_F_EVP_PKEY_get1_DH 108
  638. #define EVP_F_EVP_PKEY_sign 109
  639. #define EVP_F_old_ec_priv_decode 110
  640. #define EVP_F_EVP_PKEY_get1_RSA 111
  641. #define EVP_F_pkey_ec_ctrl 112
  642. #define EVP_F_evp_pkey_ctx_new 113
  643. #define EVP_F_EVP_PKEY_verify 114
  644. #define EVP_F_EVP_PKEY_encrypt 115
  645. #define EVP_F_EVP_PKEY_keygen 116
  646. #define EVP_F_eckey_type2param 117
  647. #define EVP_F_eckey_priv_encode 118
  648. #define EVP_F_do_EC_KEY_print 119
  649. #define EVP_F_pkey_ec_keygen 120
  650. #define EVP_F_EVP_PKEY_encrypt_init 121
  651. #define EVP_F_pkey_rsa_ctrl 122
  652. #define EVP_F_rsa_priv_decode 123
  653. #define EVP_F_rsa_pss_to_ctx 124
  654. #define EVP_F_EVP_PKEY_get1_EC_KEY 125
  655. #define EVP_F_EVP_PKEY_verify_init 126
  656. #define EVP_F_EVP_PKEY_derive_init 127
  657. #define EVP_F_eckey_param2type 128
  658. #define EVP_F_eckey_pub_decode 129
  659. #define EVP_F_d2i_AutoPrivateKey 130
  660. #define EVP_F_eckey_param_decode 131
  661. #define EVP_F_EVP_PKEY_new 132
  662. #define EVP_F_pkey_ec_derive 133
  663. #define EVP_F_pkey_ec_paramgen 134
  664. #define EVP_F_EVP_PKEY_CTX_ctrl 135
  665. #define EVP_F_EVP_PKEY_decrypt_init 136
  666. #define EVP_F_EVP_PKEY_decrypt 137
  667. #define EVP_F_EVP_PKEY_copy_parameters 138
  668. #define EVP_F_EVP_PKEY_set_type 139
  669. #define EVP_F_EVP_PKEY_derive 140
  670. #define EVP_F_EVP_PKEY_keygen_init 141
  671. #define EVP_F_do_rsa_print 142
  672. #define EVP_F_old_rsa_priv_decode 143
  673. #define EVP_F_rsa_algor_to_md 144
  674. #define EVP_F_eckey_pub_encode 145
  675. #define EVP_F_EVP_PKEY_derive_set_peer 146
  676. #define EVP_F_pkey_rsa_sign 147
  677. #define EVP_F_check_padding_md 148
  678. #define EVP_F_i2d_PublicKey 149
  679. #define EVP_F_rsa_pub_decode 150
  680. #define EVP_F_EVP_PKEY_get1_DSA 151
  681. #define EVP_F_pkey_rsa_encrypt 152
  682. #define EVP_F_pkey_rsa_decrypt 153
  683. #define EVP_F_hmac_signctx 154
  684. #define EVP_F_EVP_DigestVerifyInitFromAlgorithm 155
  685. #define EVP_F_EVP_DigestSignAlgorithm 156
  686. #define EVP_F_rsa_digest_verify_init_from_algorithm 157
  687. #define EVP_F_EVP_PKEY_CTX_dup 158
  688. #define EVP_R_UNSUPPORTED_PUBLIC_KEY_TYPE 100
  689. #define EVP_R_UNSUPPORTED_SIGNATURE_TYPE 101
  690. #define EVP_R_INVALID_DIGEST_TYPE 102
  691. #define EVP_R_EXPECTING_A_DH_KEY 103
  692. #define EVP_R_OPERATON_NOT_INITIALIZED 104
  693. #define EVP_R_MISSING_PARAMETERS 105
  694. #define EVP_R_NO_DEFAULT_DIGEST 106
  695. #define EVP_R_UNKNOWN_DIGEST 107
  696. #define EVP_R_KEYS_NOT_SET 108
  697. #define EVP_R_X931_UNSUPPORTED 109
  698. #define EVP_R_DIGEST_DOES_NOT_MATCH 110
  699. #define EVP_R_DIFFERENT_PARAMETERS 111
  700. #define EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE 112
  701. #define EVP_R_DIFFERENT_KEY_TYPES 113
  702. #define EVP_R_NO_PARAMETERS_SET 114
  703. #define EVP_R_NO_NID_FOR_CURVE 115
  704. #define EVP_R_NO_OPERATION_SET 116
  705. #define EVP_R_UNSUPPORTED_ALGORITHM 117
  706. #define EVP_R_EXPECTING_AN_DSA_KEY 118
  707. #define EVP_R_UNKNOWN_MASK_DIGEST 119
  708. #define EVP_R_INVALID_SALT_LENGTH 120
  709. #define EVP_R_BUFFER_TOO_SMALL 121
  710. #define EVP_R_INVALID_PADDING_MODE 122
  711. #define EVP_R_INVALID_MGF1_MD 123
  712. #define EVP_R_SHARED_INFO_ERROR 124
  713. #define EVP_R_INVALID_KEYBITS 125
  714. #define EVP_R_PEER_KEY_ERROR 126
  715. #define EVP_R_EXPECTING_A_DSA_KEY 127
  716. #define EVP_R_UNSUPPORTED_MASK_ALGORITHM 128
  717. #define EVP_R_EXPECTING_AN_EC_KEY_KEY 129
  718. #define EVP_R_INVALID_TRAILER 130
  719. #define EVP_R_INVALID_DIGEST_LENGTH 131
  720. #define EVP_R_COMMAND_NOT_SUPPORTED 132
  721. #define EVP_R_EXPLICIT_EC_PARAMETERS_NOT_SUPPORTED 133
  722. #define EVP_R_ILLEGAL_OR_UNSUPPORTED_PADDING_MODE 134
  723. #define EVP_R_NO_MDC2_SUPPORT 135
  724. #define EVP_R_INVALID_CURVE 136
  725. #define EVP_R_NO_KEY_SET 137
  726. #define EVP_R_INVALID_PSS_PARAMETERS 138
  727. #define EVP_R_KDF_PARAMETER_ERROR 139
  728. #define EVP_R_UNSUPPORTED_MASK_PARAMETER 140
  729. #define EVP_R_EXPECTING_AN_RSA_KEY 141
  730. #define EVP_R_INVALID_OPERATION 142
  731. #define EVP_R_DECODE_ERROR 143
  732. #define EVP_R_INVALID_PSS_SALTLEN 144
  733. #define EVP_R_UNKNOWN_PUBLIC_KEY_TYPE 145
  734. #define EVP_R_CONTEXT_NOT_INITIALISED 146
  735. #define EVP_R_DIGEST_AND_KEY_TYPE_NOT_SUPPORTED 147
  736. #define EVP_R_WRONG_PUBLIC_KEY_TYPE 148
  737. #define EVP_R_UNKNOWN_SIGNATURE_ALGORITHM 149
  738. #define EVP_R_UNKNOWN_MESSAGE_DIGEST_ALGORITHM 150
  739. #endif /* OPENSSL_HEADER_EVP_H */