Não pode escolher mais do que 25 tópicos Os tópicos devem começar com uma letra ou um número, podem incluir traços ('-') e podem ter até 35 caracteres.
 
 
 
 
 
 

743 linhas
33 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.] */
  56. #ifndef OPENSSL_HEADER_EVP_H
  57. #define OPENSSL_HEADER_EVP_H
  58. #include <openssl/base.h>
  59. #include <openssl/thread.h>
  60. /* OpenSSL included digest and cipher functions in this header so we include
  61. * them for users that still expect that.
  62. *
  63. * TODO(fork): clean up callers so that they include what they use. */
  64. #include <openssl/aead.h>
  65. #include <openssl/cipher.h>
  66. #include <openssl/digest.h>
  67. #include <openssl/obj.h>
  68. #if defined(__cplusplus)
  69. extern "C" {
  70. #endif
  71. /* EVP abstracts over public/private key algorithms. */
  72. /* Public key objects. */
  73. /* EVP_PKEY_new creates a new, empty public-key object and returns it or NULL
  74. * on allocation failure. */
  75. OPENSSL_EXPORT EVP_PKEY *EVP_PKEY_new(void);
  76. /* EVP_PKEY_free frees all data referenced by |pkey| and then frees |pkey|
  77. * itself. */
  78. OPENSSL_EXPORT void EVP_PKEY_free(EVP_PKEY *pkey);
  79. /* EVP_PKEY_up_ref increments the reference count of |pkey| and returns it. */
  80. OPENSSL_EXPORT EVP_PKEY *EVP_PKEY_up_ref(EVP_PKEY *pkey);
  81. /* EVP_PKEY_is_opaque returns one if |pkey| is opaque. Opaque keys are backed by
  82. * custom implementations which do not expose key material and parameters. It is
  83. * an error to attempt to duplicate, export, or compare an opaque key. */
  84. OPENSSL_EXPORT int EVP_PKEY_is_opaque(const EVP_PKEY *pkey);
  85. /* EVP_PKEY_supports_digest returns one if |pkey| supports digests of
  86. * type |md|. This is intended for use with EVP_PKEYs backing custom
  87. * implementations which can't sign all digests. */
  88. OPENSSL_EXPORT int EVP_PKEY_supports_digest(const EVP_PKEY *pkey,
  89. const EVP_MD *md);
  90. /* EVP_PKEY_cmp compares |a| and |b| and returns one if they are equal, zero if
  91. * not and a negative number on error.
  92. *
  93. * WARNING: this differs from the traditional return value of a "cmp"
  94. * function. */
  95. OPENSSL_EXPORT int EVP_PKEY_cmp(const EVP_PKEY *a, const EVP_PKEY *b);
  96. /* EVP_PKEY_copy_parameters sets the parameters of |to| to equal the parameters
  97. * of |from|. It returns one on success and zero on error. */
  98. OPENSSL_EXPORT int EVP_PKEY_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from);
  99. /* EVP_PKEY_missing_parameters returns one if |pkey| is missing needed
  100. * parameters or zero if not, or if the algorithm doesn't take parameters. */
  101. OPENSSL_EXPORT int EVP_PKEY_missing_parameters(const EVP_PKEY *pkey);
  102. /* EVP_PKEY_size returns the maximum size, in bytes, of a signature signed by
  103. * |pkey|. For an RSA key, this returns the number of bytes needed to represent
  104. * the modulus. For an EC key, this returns the maximum size of a DER-encoded
  105. * ECDSA signature. */
  106. OPENSSL_EXPORT int EVP_PKEY_size(const EVP_PKEY *pkey);
  107. /* EVP_PKEY_bits returns the "size", in bits, of |pkey|. For an RSA key, this
  108. * returns the bit length of the modulus. For an EC key, this returns the bit
  109. * length of the group order. */
  110. OPENSSL_EXPORT int EVP_PKEY_bits(EVP_PKEY *pkey);
  111. /* EVP_PKEY_id returns the type of |pkey|, which is one of the |EVP_PKEY_*|
  112. * values. */
  113. OPENSSL_EXPORT int EVP_PKEY_id(const EVP_PKEY *pkey);
  114. /* EVP_PKEY_type returns a canonicalised form of |NID|. For example,
  115. * |EVP_PKEY_RSA2| will be turned into |EVP_PKEY_RSA|. */
  116. OPENSSL_EXPORT int EVP_PKEY_type(int nid);
  117. /* Getting and setting concrete public key types.
  118. *
  119. * The following functions get and set the underlying public key in an
  120. * |EVP_PKEY| object. The |set1| functions take an additional reference to the
  121. * underlying key and return one on success or zero on error. The |assign|
  122. * functions adopt the caller's reference. The getters return a fresh reference
  123. * to the underlying object. */
  124. OPENSSL_EXPORT int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, RSA *key);
  125. OPENSSL_EXPORT int EVP_PKEY_assign_RSA(EVP_PKEY *pkey, RSA *key);
  126. OPENSSL_EXPORT RSA *EVP_PKEY_get1_RSA(EVP_PKEY *pkey);
  127. OPENSSL_EXPORT int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, struct dsa_st *key);
  128. OPENSSL_EXPORT int EVP_PKEY_assign_DSA(EVP_PKEY *pkey, DSA *key);
  129. OPENSSL_EXPORT struct dsa_st *EVP_PKEY_get1_DSA(EVP_PKEY *pkey);
  130. OPENSSL_EXPORT int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, struct ec_key_st *key);
  131. OPENSSL_EXPORT int EVP_PKEY_assign_EC_KEY(EVP_PKEY *pkey, EC_KEY *key);
  132. OPENSSL_EXPORT struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey);
  133. OPENSSL_EXPORT int EVP_PKEY_set1_DH(EVP_PKEY *pkey, struct dh_st *key);
  134. OPENSSL_EXPORT int EVP_PKEY_assign_DH(EVP_PKEY *pkey, DH *key);
  135. OPENSSL_EXPORT struct dh_st *EVP_PKEY_get1_DH(EVP_PKEY *pkey);
  136. #define EVP_PKEY_NONE NID_undef
  137. #define EVP_PKEY_RSA NID_rsaEncryption
  138. #define EVP_PKEY_RSA2 NID_rsa
  139. #define EVP_PKEY_DSA NID_dsa
  140. #define EVP_PKEY_DH NID_dhKeyAgreement
  141. #define EVP_PKEY_DHX NID_dhpublicnumber
  142. #define EVP_PKEY_EC NID_X9_62_id_ecPublicKey
  143. /* EVP_PKEY_assign sets the underlying key of |pkey| to |key|, which must be of
  144. * the given type. The |type| argument should be one of the |EVP_PKEY_*|
  145. * values. */
  146. OPENSSL_EXPORT int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key);
  147. /* EVP_PKEY_set_type sets the type of |pkey| to |type|, which should be one of
  148. * the |EVP_PKEY_*| values. It returns one if sucessful or zero otherwise. If
  149. * |pkey| is NULL, it simply reports whether the type is known. */
  150. OPENSSL_EXPORT int EVP_PKEY_set_type(EVP_PKEY *pkey, int type);
  151. /* EVP_PKEY_cmp_parameters compares the parameters of |a| and |b|. It returns
  152. * one if they match, zero if not, or a negative number of on error.
  153. *
  154. * WARNING: the return value differs from the usual return value convention. */
  155. OPENSSL_EXPORT int EVP_PKEY_cmp_parameters(const EVP_PKEY *a,
  156. const EVP_PKEY *b);
  157. /* ASN.1 functions */
  158. /* d2i_PrivateKey parses an ASN.1, DER-encoded, private key from |len| bytes at
  159. * |*inp|. If |out| is not NULL then, on exit, a pointer to the result is in
  160. * |*out|. If |*out| is already non-NULL on entry then the result is written
  161. * directly into |*out|, otherwise a fresh |EVP_PKEY| is allocated. On
  162. * successful exit, |*inp| is advanced past the DER structure. It returns the
  163. * result or NULL on error. */
  164. OPENSSL_EXPORT EVP_PKEY *d2i_PrivateKey(int type, EVP_PKEY **out,
  165. const uint8_t **inp, long len);
  166. /* d2i_AutoPrivateKey acts the same as |d2i_PrivateKey|, but detects the type
  167. * of the private key. */
  168. OPENSSL_EXPORT EVP_PKEY *d2i_AutoPrivateKey(EVP_PKEY **out, const uint8_t **inp,
  169. long len);
  170. /* i2d_PrivateKey marshals a private key from |key| to an ASN.1, DER
  171. * structure. If |outp| is not NULL then the result is written to |*outp| and
  172. * |*outp| is advanced just past the output. It returns the number of bytes in
  173. * the result, whether written or not, or a negative value on error. */
  174. OPENSSL_EXPORT int i2d_PrivateKey(const EVP_PKEY *key, uint8_t **outp);
  175. /* i2d_PublicKey marshals a public key from |key| to a type-specific format.
  176. * If |outp| is not NULL then the result is written to |*outp| and
  177. * |*outp| is advanced just past the output. It returns the number of bytes in
  178. * the result, whether written or not, or a negative value on error.
  179. *
  180. * RSA keys are serialized as a DER-encoded RSAPublicKey (RFC 3447) structure.
  181. * EC keys are serialized as an EC point per SEC 1. */
  182. OPENSSL_EXPORT int i2d_PublicKey(EVP_PKEY *key, uint8_t **outp);
  183. /* Signing */
  184. /* EVP_DigestSignInit sets up |ctx| for a signing operation with |type| and
  185. * |pkey|. The |ctx| argument must have been initialised with
  186. * |EVP_MD_CTX_init|. If |pctx| is not NULL, the |EVP_PKEY_CTX| of the signing
  187. * operation will be written to |*pctx|; this can be used to set alternative
  188. * signing options.
  189. *
  190. * It returns one on success, or zero on error. */
  191. OPENSSL_EXPORT int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
  192. const EVP_MD *type, ENGINE *e,
  193. EVP_PKEY *pkey);
  194. /* EVP_DigestSignUpdate appends |len| bytes from |data| to the data which will
  195. * be signed in |EVP_DigestSignFinal|. It returns one. */
  196. OPENSSL_EXPORT int EVP_DigestSignUpdate(EVP_MD_CTX *ctx, const void *data,
  197. size_t len);
  198. /* EVP_DigestSignFinal signs the data that has been included by one or more
  199. * calls to |EVP_DigestSignUpdate|. If |out_sig| is NULL then |*out_sig_len| is
  200. * set to the maximum number of output bytes. Otherwise, on entry,
  201. * |*out_sig_len| must contain the length of the |out_sig| buffer. If the call
  202. * is successful, the signature is written to |out_sig| and |*out_sig_len| is
  203. * set to its length.
  204. *
  205. * It returns one on success, or zero on error. */
  206. OPENSSL_EXPORT int EVP_DigestSignFinal(EVP_MD_CTX *ctx, uint8_t *out_sig,
  207. size_t *out_sig_len);
  208. /* EVP_DigestSignAlgorithm encodes the signing parameters of |ctx| as an
  209. * AlgorithmIdentifer and saves the result in |algor|.
  210. *
  211. * It returns one on success, or zero on error.
  212. *
  213. * TODO(davidben): This API should eventually lose the dependency on
  214. * crypto/asn1/. */
  215. OPENSSL_EXPORT int EVP_DigestSignAlgorithm(EVP_MD_CTX *ctx, X509_ALGOR *algor);
  216. /* Verifying */
  217. /* EVP_DigestVerifyInit sets up |ctx| for a signature verification operation
  218. * with |type| and |pkey|. The |ctx| argument must have been initialised with
  219. * |EVP_MD_CTX_init|. If |pctx| is not NULL, the |EVP_PKEY_CTX| of the signing
  220. * operation will be written to |*pctx|; this can be used to set alternative
  221. * signing options.
  222. *
  223. * It returns one on success, or zero on error. */
  224. OPENSSL_EXPORT int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
  225. const EVP_MD *type, ENGINE *e,
  226. EVP_PKEY *pkey);
  227. /* EVP_DigestVerifyInitFromAlgorithm sets up |ctx| for a signature verification
  228. * operation with public key |pkey| and parameters from |algor|. The |ctx|
  229. * argument must have been initialised with |EVP_MD_CTX_init|.
  230. *
  231. * It returns one on success, or zero on error.
  232. *
  233. * TODO(davidben): This API should eventually lose the dependency on
  234. * crypto/asn1/. */
  235. OPENSSL_EXPORT int EVP_DigestVerifyInitFromAlgorithm(EVP_MD_CTX *ctx,
  236. X509_ALGOR *algor,
  237. EVP_PKEY *pkey);
  238. /* EVP_DigestVerifyUpdate appends |len| bytes from |data| to the data which
  239. * will be verified by |EVP_DigestVerifyFinal|. It returns one. */
  240. OPENSSL_EXPORT int EVP_DigestVerifyUpdate(EVP_MD_CTX *ctx, const void *data,
  241. size_t len);
  242. /* EVP_DigestVerifyFinal verifies that |sig_len| bytes of |sig| are a valid
  243. * signature for the data that has been included by one or more calls to
  244. * |EVP_DigestVerifyUpdate|. It returns one on success and zero otherwise. */
  245. OPENSSL_EXPORT int EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, const uint8_t *sig,
  246. size_t sig_len);
  247. /* Signing (old functions) */
  248. /* EVP_SignInit_ex configures |ctx|, which must already have been initialised,
  249. * for a fresh signing operation using the hash function |type|. It returns one
  250. * on success and zero otherwise.
  251. *
  252. * (In order to initialise |ctx|, either obtain it initialised with
  253. * |EVP_MD_CTX_create|, or use |EVP_MD_CTX_init|.) */
  254. OPENSSL_EXPORT int EVP_SignInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type,
  255. ENGINE *impl);
  256. /* EVP_SignInit is a deprecated version of |EVP_SignInit_ex|.
  257. *
  258. * TODO(fork): remove. */
  259. OPENSSL_EXPORT int EVP_SignInit(EVP_MD_CTX *ctx, const EVP_MD *type);
  260. /* EVP_SignUpdate appends |len| bytes from |data| to the data which will be
  261. * signed in |EVP_SignFinal|. */
  262. OPENSSL_EXPORT int EVP_SignUpdate(EVP_MD_CTX *ctx, const void *data,
  263. size_t len);
  264. /* EVP_SignFinal signs the data that has been included by one or more calls to
  265. * |EVP_SignUpdate|, using the key |pkey|, and writes it to |sig|. On entry,
  266. * |sig| must point to at least |EVP_PKEY_size(pkey)| bytes of space. The
  267. * actual size of the signature is written to |*out_sig_len|.
  268. *
  269. * It returns one on success and zero otherwise.
  270. *
  271. * It does not modify |ctx|, thus it's possible to continue to use |ctx| in
  272. * order to sign a longer message. */
  273. OPENSSL_EXPORT int EVP_SignFinal(const EVP_MD_CTX *ctx, uint8_t *sig,
  274. unsigned int *out_sig_len, EVP_PKEY *pkey);
  275. /* Verifying (old functions) */
  276. /* EVP_VerifyInit_ex configures |ctx|, which must already have been
  277. * initialised, for a fresh signature verification operation using the hash
  278. * function |type|. It returns one on success and zero otherwise.
  279. *
  280. * (In order to initialise |ctx|, either obtain it initialised with
  281. * |EVP_MD_CTX_create|, or use |EVP_MD_CTX_init|.) */
  282. OPENSSL_EXPORT int EVP_VerifyInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type,
  283. ENGINE *impl);
  284. /* EVP_VerifyInit is a deprecated version of |EVP_VerifyInit_ex|.
  285. *
  286. * TODO(fork): remove. */
  287. OPENSSL_EXPORT int EVP_VerifyInit(EVP_MD_CTX *ctx, const EVP_MD *type);
  288. /* EVP_VerifyUpdate appends |len| bytes from |data| to the data which will be
  289. * signed in |EVP_VerifyFinal|. */
  290. OPENSSL_EXPORT int EVP_VerifyUpdate(EVP_MD_CTX *ctx, const void *data,
  291. size_t len);
  292. /* EVP_VerifyFinal verifies that |sig_len| bytes of |sig| are a valid
  293. * signature, by |pkey|, for the data that has been included by one or more
  294. * calls to |EVP_VerifyUpdate|.
  295. *
  296. * It returns one on success and zero otherwise.
  297. *
  298. * It does not modify |ctx|, thus it's possible to continue to use |ctx| in
  299. * order to sign a longer message. */
  300. OPENSSL_EXPORT int EVP_VerifyFinal(EVP_MD_CTX *ctx, const uint8_t *sig,
  301. size_t sig_len, EVP_PKEY *pkey);
  302. /* Printing */
  303. /* EVP_PKEY_print_public prints a textual representation of the public key in
  304. * |pkey| to |out|. Returns one on success or zero otherwise. */
  305. OPENSSL_EXPORT int EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey,
  306. int indent, ASN1_PCTX *pctx);
  307. /* EVP_PKEY_print_private prints a textual representation of the private key in
  308. * |pkey| to |out|. Returns one on success or zero otherwise. */
  309. OPENSSL_EXPORT int EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey,
  310. int indent, ASN1_PCTX *pctx);
  311. /* EVP_PKEY_print_params prints a textual representation of the parameters in
  312. * |pkey| to |out|. Returns one on success or zero otherwise. */
  313. OPENSSL_EXPORT int EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey,
  314. int indent, ASN1_PCTX *pctx);
  315. /* Password stretching.
  316. *
  317. * Password stretching functions take a low-entropy password and apply a slow
  318. * function that results in a key suitable for use in symmetric
  319. * cryptography. */
  320. /* PKCS5_PBKDF2_HMAC computes |iterations| iterations of PBKDF2 of |password|
  321. * and |salt|, using |digest|, and outputs |key_len| bytes to |out_key|. It
  322. * returns one on success and zero on error. */
  323. OPENSSL_EXPORT int PKCS5_PBKDF2_HMAC(const char *password, size_t password_len,
  324. const uint8_t *salt, size_t salt_len,
  325. unsigned iterations, const EVP_MD *digest,
  326. size_t key_len, uint8_t *out_key);
  327. /* PKCS5_PBKDF2_HMAC_SHA1 is the same as PKCS5_PBKDF2_HMAC, but with |digest|
  328. * fixed to |EVP_sha1|. */
  329. OPENSSL_EXPORT int PKCS5_PBKDF2_HMAC_SHA1(const char *password,
  330. size_t password_len, const uint8_t *salt,
  331. size_t salt_len, unsigned iterations,
  332. size_t key_len, uint8_t *out_key);
  333. /* Public key contexts.
  334. *
  335. * |EVP_PKEY_CTX| objects hold the context of an operation (e.g. signing or
  336. * encrypting) that uses a public key. */
  337. /* EVP_PKEY_CTX_new allocates a fresh |EVP_PKEY_CTX| for use with |pkey|. It
  338. * returns the context or NULL on error. */
  339. OPENSSL_EXPORT EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e);
  340. /* EVP_PKEY_CTX_new_id allocates a fresh |EVP_PKEY_CTX| for a key of type |id|
  341. * (e.g. |EVP_PKEY_HMAC|). This can be used for key generation where
  342. * |EVP_PKEY_CTX_new| can't be used because there isn't an |EVP_PKEY| to pass
  343. * it. It returns the context or NULL on error. */
  344. OPENSSL_EXPORT EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e);
  345. /* EVP_PKEY_CTX_free frees |ctx| and the data it owns. */
  346. OPENSSL_EXPORT void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx);
  347. /* EVP_PKEY_CTX_dup allocates a fresh |EVP_PKEY_CTX| and sets it equal to the
  348. * state of |ctx|. It returns the fresh |EVP_PKEY_CTX| or NULL on error. */
  349. OPENSSL_EXPORT EVP_PKEY_CTX *EVP_PKEY_CTX_dup(EVP_PKEY_CTX *ctx);
  350. /* EVP_PKEY_CTX_get0_pkey returns the |EVP_PKEY| associated with |ctx|. */
  351. OPENSSL_EXPORT EVP_PKEY *EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx);
  352. /* EVP_PKEY_CTX_set_app_data sets an opaque pointer on |ctx|. */
  353. OPENSSL_EXPORT void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data);
  354. /* EVP_PKEY_CTX_get_app_data returns the opaque pointer from |ctx| that was
  355. * previously set with |EVP_PKEY_CTX_set_app_data|, or NULL if none has been
  356. * set. */
  357. OPENSSL_EXPORT void *EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx);
  358. /* EVP_PKEY_sign_init initialises an |EVP_PKEY_CTX| for a signing operation. It
  359. * should be called before |EVP_PKEY_sign|.
  360. *
  361. * It returns one on success or zero on error. */
  362. OPENSSL_EXPORT int EVP_PKEY_sign_init(EVP_PKEY_CTX *ctx);
  363. /* EVP_PKEY_sign signs |data_len| bytes from |data| using |ctx|. If |sig| is
  364. * NULL, the maximum size of the signature is written to
  365. * |out_sig_len|. Otherwise, |*sig_len| must contain the number of bytes of
  366. * space available at |sig|. If sufficient, the signature will be written to
  367. * |sig| and |*sig_len| updated with the true length.
  368. *
  369. * WARNING: Setting |sig| to NULL only gives the maximum size of the
  370. * signature. The actual signature may be smaller.
  371. *
  372. * It returns one on success or zero on error. (Note: this differs from
  373. * OpenSSL, which can also return negative values to indicate an error. ) */
  374. OPENSSL_EXPORT int EVP_PKEY_sign(EVP_PKEY_CTX *ctx, uint8_t *sig,
  375. size_t *sig_len, const uint8_t *data,
  376. size_t data_len);
  377. /* EVP_PKEY_verify_init initialises an |EVP_PKEY_CTX| for a signature
  378. * verification operation. It should be called before |EVP_PKEY_verify|.
  379. *
  380. * It returns one on success or zero on error. */
  381. OPENSSL_EXPORT int EVP_PKEY_verify_init(EVP_PKEY_CTX *ctx);
  382. /* EVP_PKEY_verify verifies that |sig_len| bytes from |sig| are a valid signature
  383. * for |data|.
  384. *
  385. * It returns one on success or zero on error. */
  386. OPENSSL_EXPORT int EVP_PKEY_verify(EVP_PKEY_CTX *ctx, const uint8_t *sig,
  387. size_t sig_len, const uint8_t *data,
  388. size_t data_len);
  389. /* EVP_PKEY_encrypt_init initialises an |EVP_PKEY_CTX| for an encryption
  390. * operation. It should be called before |EVP_PKEY_encrypt|.
  391. *
  392. * It returns one on success or zero on error. */
  393. OPENSSL_EXPORT int EVP_PKEY_encrypt_init(EVP_PKEY_CTX *ctx);
  394. /* EVP_PKEY_encrypt encrypts |in_len| bytes from |in|. If |out| is NULL, the
  395. * maximum size of the ciphertext is written to |out_len|. Otherwise, |*out_len|
  396. * must contain the number of bytes of space available at |out|. If sufficient,
  397. * the ciphertext will be written to |out| and |*out_len| updated with the true
  398. * length.
  399. *
  400. * WARNING: Setting |out| to NULL only gives the maximum size of the
  401. * ciphertext. The actual ciphertext may be smaller.
  402. *
  403. * It returns one on success or zero on error. */
  404. OPENSSL_EXPORT int EVP_PKEY_encrypt(EVP_PKEY_CTX *ctx, uint8_t *out,
  405. size_t *out_len, const uint8_t *in,
  406. size_t in_len);
  407. /* EVP_PKEY_decrypt_init initialises an |EVP_PKEY_CTX| for a decryption
  408. * operation. It should be called before |EVP_PKEY_decrypt|.
  409. *
  410. * It returns one on success or zero on error. */
  411. OPENSSL_EXPORT int EVP_PKEY_decrypt_init(EVP_PKEY_CTX *ctx);
  412. /* EVP_PKEY_decrypt decrypts |in_len| bytes from |in|. If |out| is NULL, the
  413. * maximum size of the plaintext is written to |out_len|. Otherwise, |*out_len|
  414. * must contain the number of bytes of space available at |out|. If sufficient,
  415. * the ciphertext will be written to |out| and |*out_len| updated with the true
  416. * length.
  417. *
  418. * WARNING: Setting |out| to NULL only gives the maximum size of the
  419. * plaintext. The actual plaintext may be smaller.
  420. *
  421. * It returns one on success or zero on error. */
  422. OPENSSL_EXPORT int EVP_PKEY_decrypt(EVP_PKEY_CTX *ctx, uint8_t *out,
  423. size_t *out_len, const uint8_t *in,
  424. size_t in_len);
  425. /* EVP_PKEY_derive_init initialises an |EVP_PKEY_CTX| for a key derivation
  426. * operation. It should be called before |EVP_PKEY_derive_set_peer| and
  427. * |EVP_PKEY_derive|.
  428. *
  429. * It returns one on success or zero on error. */
  430. OPENSSL_EXPORT int EVP_PKEY_derive_init(EVP_PKEY_CTX *ctx);
  431. /* EVP_PKEY_derive_set_peer sets the peer's key to be used for key derivation
  432. * by |ctx| to |peer|. It should be called after |EVP_PKEY_derive_init|. (For
  433. * example, this is used to set the peer's key in (EC)DH.) It returns one on
  434. * success and zero on error. */
  435. OPENSSL_EXPORT int EVP_PKEY_derive_set_peer(EVP_PKEY_CTX *ctx, EVP_PKEY *peer);
  436. /* EVP_PKEY_derive derives a shared key between the two keys configured in
  437. * |ctx|. If |key| is non-NULL then, on entry, |out_key_len| must contain the
  438. * amount of space at |key|. If sufficient then the shared key will be written
  439. * to |key| and |*out_key_len| will be set to the length. If |key| is NULL then
  440. * |out_key_len| will be set to the maximum length.
  441. *
  442. * WARNING: Setting |out| to NULL only gives the maximum size of the key. The
  443. * actual key may be smaller.
  444. *
  445. * It returns one on success and zero on error. */
  446. OPENSSL_EXPORT int EVP_PKEY_derive(EVP_PKEY_CTX *ctx, uint8_t *key,
  447. size_t *out_key_len);
  448. /* EVP_PKEY_keygen_init initialises an |EVP_PKEY_CTX| for a key generation
  449. * operation. It should be called before |EVP_PKEY_keygen|.
  450. *
  451. * It returns one on success or zero on error. */
  452. OPENSSL_EXPORT int EVP_PKEY_keygen_init(EVP_PKEY_CTX *ctx);
  453. /* EVP_PKEY_keygen performs a key generation operation using the values from
  454. * |ctx| and sets |*ppkey| to a fresh |EVP_PKEY| containing the resulting key.
  455. * It returns one on success or zero on error. */
  456. OPENSSL_EXPORT int EVP_PKEY_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey);
  457. /* Generic control functions. */
  458. /* EVP_PKEY_CTX_set_signature_md sets |md| as the digest to be used in a
  459. * signature operation. It returns one on success or zero on error. */
  460. OPENSSL_EXPORT int EVP_PKEY_CTX_set_signature_md(EVP_PKEY_CTX *ctx,
  461. const EVP_MD *md);
  462. /* EVP_PKEY_CTX_get_signature_md sets |*out_md| to the digest to be used in a
  463. * signature operation. It returns one on success or zero on error. */
  464. OPENSSL_EXPORT int EVP_PKEY_CTX_get_signature_md(EVP_PKEY_CTX *ctx,
  465. const EVP_MD **out_md);
  466. /* RSA specific control functions. */
  467. /* EVP_PKEY_CTX_set_rsa_padding sets the padding type to use. It should be one
  468. * of the |RSA_*_PADDING| values. Returns one on success or zero on error. */
  469. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_padding(EVP_PKEY_CTX *ctx, int padding);
  470. /* EVP_PKEY_CTX_get_rsa_padding sets |*out_padding| to the current padding
  471. * value, which is one of the |RSA_*_PADDING| values. Returns one on success or
  472. * zero on error. */
  473. OPENSSL_EXPORT int EVP_PKEY_CTX_get_rsa_padding(EVP_PKEY_CTX *ctx,
  474. int *out_padding);
  475. /* EVP_PKEY_CTX_set_rsa_pss_saltlen sets the length of the salt in a PSS-padded
  476. * signature. A value of -1 cause the salt to be the same length as the digest
  477. * in the signature. A value of -2 causes the salt to be the maximum length
  478. * that will fit. Otherwise the value gives the size of the salt in bytes.
  479. *
  480. * Returns one on success or zero on error. */
  481. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_pss_saltlen(EVP_PKEY_CTX *ctx,
  482. int salt_len);
  483. /* EVP_PKEY_CTX_get_rsa_pss_saltlen sets |*out_salt_len| to the salt length of
  484. * a PSS-padded signature. See the documentation for
  485. * |EVP_PKEY_CTX_set_rsa_pss_saltlen| for details of the special values that it
  486. * can take.
  487. *
  488. * Returns one on success or zero on error. */
  489. OPENSSL_EXPORT int EVP_PKEY_CTX_get_rsa_pss_saltlen(EVP_PKEY_CTX *ctx,
  490. int *out_salt_len);
  491. /* EVP_PKEY_CTX_set_rsa_keygen_bits sets the size of the desired RSA modulus,
  492. * in bits, for key generation. Returns one on success or zero on
  493. * error. */
  494. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_keygen_bits(EVP_PKEY_CTX *ctx,
  495. int bits);
  496. /* EVP_PKEY_CTX_set_rsa_keygen_pubexp sets |e| as the public exponent for key
  497. * generation. Returns one on success or zero on error. */
  498. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_keygen_pubexp(EVP_PKEY_CTX *ctx,
  499. BIGNUM *e);
  500. /* EVP_PKEY_CTX_set_rsa_oaep_md sets |md| as the digest used in OAEP padding.
  501. * Returns one on success or zero on error. */
  502. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_oaep_md(EVP_PKEY_CTX *ctx,
  503. const EVP_MD *md);
  504. /* EVP_PKEY_CTX_get_rsa_oaep_md sets |*out_md| to the digest function used in
  505. * OAEP padding. Returns one on success or zero on error. */
  506. OPENSSL_EXPORT int EVP_PKEY_CTX_get_rsa_oaep_md(EVP_PKEY_CTX *ctx,
  507. const EVP_MD **out_md);
  508. /* EVP_PKEY_CTX_set_rsa_mgf1_md sets |md| as the digest used in MGF1. Returns
  509. * one on success or zero on error. */
  510. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_mgf1_md(EVP_PKEY_CTX *ctx,
  511. const EVP_MD *md);
  512. /* EVP_PKEY_CTX_get_rsa_mgf1_md sets |*out_md| to the digest function used in
  513. * MGF1. Returns one on success or zero on error. */
  514. OPENSSL_EXPORT int EVP_PKEY_CTX_get_rsa_mgf1_md(EVP_PKEY_CTX *ctx,
  515. const EVP_MD **out_md);
  516. /* EVP_PKEY_CTX_set0_rsa_oaep_label sets |label_len| bytes from |label| as the
  517. * label used in OAEP. DANGER: On success, this call takes ownership of |label|
  518. * and will call |OPENSSL_free| on it when |ctx| is destroyed.
  519. *
  520. * Returns one on success or zero on error. */
  521. OPENSSL_EXPORT int EVP_PKEY_CTX_set0_rsa_oaep_label(EVP_PKEY_CTX *ctx,
  522. const uint8_t *label,
  523. size_t label_len);
  524. /* EVP_PKEY_CTX_get0_rsa_oaep_label sets |*out_label| to point to the internal
  525. * buffer containing the OAEP label (which may be NULL) and returns the length
  526. * of the label or a negative value on error.
  527. *
  528. * WARNING: the return value differs from the usual return value convention. */
  529. OPENSSL_EXPORT int EVP_PKEY_CTX_get0_rsa_oaep_label(EVP_PKEY_CTX *ctx,
  530. const uint8_t **out_label);
  531. /* Deprecated functions. */
  532. /* OpenSSL_add_all_algorithms does nothing. */
  533. OPENSSL_EXPORT void OpenSSL_add_all_algorithms(void);
  534. /* OpenSSL_add_all_ciphers does nothing. */
  535. OPENSSL_EXPORT void OpenSSL_add_all_ciphers(void);
  536. /* OpenSSL_add_all_digests does nothing. */
  537. OPENSSL_EXPORT void OpenSSL_add_all_digests(void);
  538. /* EVP_cleanup does nothing. */
  539. OPENSSL_EXPORT void EVP_cleanup(void);
  540. /* Private functions */
  541. /* EVP_PKEY_asn1_find returns the ASN.1 method table for the given |nid|, which
  542. * should be one of the |EVP_PKEY_*| values. It returns NULL if |nid| is
  543. * unknown. */
  544. OPENSSL_EXPORT const EVP_PKEY_ASN1_METHOD *EVP_PKEY_asn1_find(ENGINE **pengine,
  545. int nid);
  546. /* TODO(fork): move to PEM? */
  547. OPENSSL_EXPORT const EVP_PKEY_ASN1_METHOD *EVP_PKEY_asn1_find_str(
  548. ENGINE **pengine, const char *name, size_t len);
  549. struct evp_pkey_st {
  550. CRYPTO_refcount_t references;
  551. /* type contains one of the EVP_PKEY_* values or NID_undef and determines
  552. * which element (if any) of the |pkey| union is valid. */
  553. int type;
  554. union {
  555. char *ptr;
  556. RSA *rsa;
  557. DSA *dsa;
  558. DH *dh;
  559. EC_KEY *ec;
  560. } pkey;
  561. /* ameth contains a pointer to a method table that contains many ASN.1
  562. * methods for the key type. */
  563. const EVP_PKEY_ASN1_METHOD *ameth;
  564. } /* EVP_PKEY */;
  565. #if defined(__cplusplus)
  566. } /* extern C */
  567. #endif
  568. #define EVP_R_BUFFER_TOO_SMALL 100
  569. #define EVP_R_COMMAND_NOT_SUPPORTED 101
  570. #define EVP_R_DIFFERENT_KEY_TYPES 104
  571. #define EVP_R_DIFFERENT_PARAMETERS 105
  572. #define EVP_R_EXPECTING_AN_EC_KEY_KEY 107
  573. #define EVP_R_EXPECTING_A_DH_KEY 109
  574. #define EVP_R_EXPECTING_A_DSA_KEY 110
  575. #define EVP_R_ILLEGAL_OR_UNSUPPORTED_PADDING_MODE 111
  576. #define EVP_R_INVALID_CURVE 112
  577. #define EVP_R_INVALID_DIGEST_LENGTH 113
  578. #define EVP_R_INVALID_DIGEST_TYPE 114
  579. #define EVP_R_INVALID_KEYBITS 115
  580. #define EVP_R_INVALID_MGF1_MD 116
  581. #define EVP_R_INVALID_PADDING_MODE 118
  582. #define EVP_R_INVALID_PSS_PARAMETERS 119
  583. #define EVP_R_INVALID_SALT_LENGTH 121
  584. #define EVP_R_INVALID_TRAILER 122
  585. #define EVP_R_KEYS_NOT_SET 123
  586. #define EVP_R_MISSING_PARAMETERS 124
  587. #define EVP_R_NO_DEFAULT_DIGEST 125
  588. #define EVP_R_NO_KEY_SET 126
  589. #define EVP_R_NO_MDC2_SUPPORT 127
  590. #define EVP_R_NO_NID_FOR_CURVE 128
  591. #define EVP_R_NO_OPERATION_SET 129
  592. #define EVP_R_NO_PARAMETERS_SET 130
  593. #define EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE 131
  594. #define EVP_R_OPERATON_NOT_INITIALIZED 132
  595. #define EVP_R_UNKNOWN_DIGEST 133
  596. #define EVP_R_UNKNOWN_MASK_DIGEST 134
  597. #define EVP_R_UNSUPPORTED_ALGORITHM 138
  598. #define EVP_R_UNSUPPORTED_MASK_ALGORITHM 139
  599. #define EVP_R_UNSUPPORTED_MASK_PARAMETER 140
  600. #define EVP_R_EXPECTING_AN_RSA_KEY 141
  601. #define EVP_R_INVALID_OPERATION 142
  602. #define EVP_R_DECODE_ERROR 143
  603. #define EVP_R_INVALID_PSS_SALTLEN 144
  604. #define EVP_R_UNKNOWN_PUBLIC_KEY_TYPE 145
  605. #define EVP_R_CONTEXT_NOT_INITIALISED 146
  606. #define EVP_R_DIGEST_AND_KEY_TYPE_NOT_SUPPORTED 147
  607. #define EVP_R_WRONG_PUBLIC_KEY_TYPE 148
  608. #define EVP_R_UNKNOWN_SIGNATURE_ALGORITHM 149
  609. #define EVP_R_UNKNOWN_MESSAGE_DIGEST_ALGORITHM 150
  610. #define EVP_R_BN_DECODE_ERROR 151
  611. #define EVP_R_PARAMETER_ENCODING_ERROR 152
  612. #define EVP_R_UNSUPPORTED_PUBLIC_KEY_TYPE 153
  613. #define EVP_R_UNSUPPORTED_SIGNATURE_TYPE 154
  614. #endif /* OPENSSL_HEADER_EVP_H */