Vous ne pouvez pas sélectionner plus de 25 sujets Les noms de sujets doivent commencer par une lettre ou un nombre, peuvent contenir des tirets ('-') et peuvent comporter jusqu'à 35 caractères.
 
 
 
 
 
 

781 lignes
35 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.] */
  56. #ifndef OPENSSL_HEADER_EVP_H
  57. #define OPENSSL_HEADER_EVP_H
  58. #include <openssl/base.h>
  59. #include <openssl/thread.h>
  60. /* OpenSSL included digest and cipher functions in this header so we include
  61. * them for users that still expect that.
  62. *
  63. * TODO(fork): clean up callers so that they include what they use. */
  64. #include <openssl/aead.h>
  65. #include <openssl/base64.h>
  66. #include <openssl/cipher.h>
  67. #include <openssl/digest.h>
  68. #include <openssl/nid.h>
  69. #if defined(__cplusplus)
  70. extern "C" {
  71. #endif
  72. /* EVP abstracts over public/private key algorithms. */
  73. /* Public key objects. */
  74. /* EVP_PKEY_new creates a new, empty public-key object and returns it or NULL
  75. * on allocation failure. */
  76. OPENSSL_EXPORT EVP_PKEY *EVP_PKEY_new(void);
  77. /* EVP_PKEY_free frees all data referenced by |pkey| and then frees |pkey|
  78. * itself. */
  79. OPENSSL_EXPORT void EVP_PKEY_free(EVP_PKEY *pkey);
  80. /* EVP_PKEY_up_ref increments the reference count of |pkey| and returns it. */
  81. OPENSSL_EXPORT EVP_PKEY *EVP_PKEY_up_ref(EVP_PKEY *pkey);
  82. /* EVP_PKEY_is_opaque returns one if |pkey| is opaque. Opaque keys are backed by
  83. * custom implementations which do not expose key material and parameters. It is
  84. * an error to attempt to duplicate, export, or compare an opaque key. */
  85. OPENSSL_EXPORT int EVP_PKEY_is_opaque(const EVP_PKEY *pkey);
  86. /* EVP_PKEY_supports_digest returns one if |pkey| supports digests of
  87. * type |md|. This is intended for use with EVP_PKEYs backing custom
  88. * implementations which can't sign all digests. */
  89. OPENSSL_EXPORT int EVP_PKEY_supports_digest(const EVP_PKEY *pkey,
  90. const EVP_MD *md);
  91. /* EVP_PKEY_cmp compares |a| and |b| and returns one if they are equal, zero if
  92. * not and a negative number on error.
  93. *
  94. * WARNING: this differs from the traditional return value of a "cmp"
  95. * function. */
  96. OPENSSL_EXPORT int EVP_PKEY_cmp(const EVP_PKEY *a, const EVP_PKEY *b);
  97. /* EVP_PKEY_copy_parameters sets the parameters of |to| to equal the parameters
  98. * of |from|. It returns one on success and zero on error. */
  99. OPENSSL_EXPORT int EVP_PKEY_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from);
  100. /* EVP_PKEY_missing_parameters returns one if |pkey| is missing needed
  101. * parameters or zero if not, or if the algorithm doesn't take parameters. */
  102. OPENSSL_EXPORT int EVP_PKEY_missing_parameters(const EVP_PKEY *pkey);
  103. /* EVP_PKEY_size returns the maximum size, in bytes, of a signature signed by
  104. * |pkey|. For an RSA key, this returns the number of bytes needed to represent
  105. * the modulus. For an EC key, this returns the maximum size of a DER-encoded
  106. * ECDSA signature. */
  107. OPENSSL_EXPORT int EVP_PKEY_size(const EVP_PKEY *pkey);
  108. /* EVP_PKEY_bits returns the "size", in bits, of |pkey|. For an RSA key, this
  109. * returns the bit length of the modulus. For an EC key, this returns the bit
  110. * length of the group order. */
  111. OPENSSL_EXPORT int EVP_PKEY_bits(EVP_PKEY *pkey);
  112. /* EVP_PKEY_id returns the type of |pkey|, which is one of the |EVP_PKEY_*|
  113. * values. */
  114. OPENSSL_EXPORT int EVP_PKEY_id(const EVP_PKEY *pkey);
  115. /* EVP_PKEY_type returns |nid| if |nid| is a known key type and |NID_undef|
  116. * otherwise. */
  117. OPENSSL_EXPORT int EVP_PKEY_type(int nid);
  118. /* Getting and setting concrete public key types.
  119. *
  120. * The following functions get and set the underlying public key in an
  121. * |EVP_PKEY| object. The |set1| functions take an additional reference to the
  122. * underlying key and return one on success or zero on error. The |assign|
  123. * functions adopt the caller's reference. The |get1| functions return a fresh
  124. * reference to the underlying object or NULL if |pkey| is not of the correct
  125. * type. The |get0| functions behave the same but return a non-owning
  126. * pointer. */
  127. OPENSSL_EXPORT int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, RSA *key);
  128. OPENSSL_EXPORT int EVP_PKEY_assign_RSA(EVP_PKEY *pkey, RSA *key);
  129. OPENSSL_EXPORT RSA *EVP_PKEY_get0_RSA(EVP_PKEY *pkey);
  130. OPENSSL_EXPORT RSA *EVP_PKEY_get1_RSA(EVP_PKEY *pkey);
  131. OPENSSL_EXPORT int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, DSA *key);
  132. OPENSSL_EXPORT int EVP_PKEY_assign_DSA(EVP_PKEY *pkey, DSA *key);
  133. OPENSSL_EXPORT DSA *EVP_PKEY_get0_DSA(EVP_PKEY *pkey);
  134. OPENSSL_EXPORT DSA *EVP_PKEY_get1_DSA(EVP_PKEY *pkey);
  135. OPENSSL_EXPORT int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, EC_KEY *key);
  136. OPENSSL_EXPORT int EVP_PKEY_assign_EC_KEY(EVP_PKEY *pkey, EC_KEY *key);
  137. OPENSSL_EXPORT EC_KEY *EVP_PKEY_get0_EC_KEY(EVP_PKEY *pkey);
  138. OPENSSL_EXPORT EC_KEY *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey);
  139. #define EVP_PKEY_NONE NID_undef
  140. #define EVP_PKEY_RSA NID_rsaEncryption
  141. #define EVP_PKEY_DSA NID_dsa
  142. #define EVP_PKEY_EC NID_X9_62_id_ecPublicKey
  143. /* EVP_PKEY_assign sets the underlying key of |pkey| to |key|, which must be of
  144. * the given type. The |type| argument should be one of the |EVP_PKEY_*|
  145. * values. */
  146. OPENSSL_EXPORT int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key);
  147. /* EVP_PKEY_set_type sets the type of |pkey| to |type|, which should be one of
  148. * the |EVP_PKEY_*| values. It returns one if sucessful or zero otherwise. If
  149. * |pkey| is NULL, it simply reports whether the type is known. */
  150. OPENSSL_EXPORT int EVP_PKEY_set_type(EVP_PKEY *pkey, int type);
  151. /* EVP_PKEY_cmp_parameters compares the parameters of |a| and |b|. It returns
  152. * one if they match, zero if not, or a negative number of on error.
  153. *
  154. * WARNING: the return value differs from the usual return value convention. */
  155. OPENSSL_EXPORT int EVP_PKEY_cmp_parameters(const EVP_PKEY *a,
  156. const EVP_PKEY *b);
  157. /* ASN.1 functions */
  158. /* EVP_parse_public_key decodes a DER-encoded SubjectPublicKeyInfo structure
  159. * (RFC 5280) from |cbs| and advances |cbs|. It returns a newly-allocated
  160. * |EVP_PKEY| or NULL on error.
  161. *
  162. * The caller must check the type of the parsed public key to ensure it is
  163. * suitable and validate other desired key properties such as RSA modulus size
  164. * or EC curve. */
  165. OPENSSL_EXPORT EVP_PKEY *EVP_parse_public_key(CBS *cbs);
  166. /* EVP_marshal_public_key marshals |key| as a DER-encoded SubjectPublicKeyInfo
  167. * structure (RFC 5280) and appends the result to |cbb|. It returns one on
  168. * success and zero on error. */
  169. OPENSSL_EXPORT int EVP_marshal_public_key(CBB *cbb, const EVP_PKEY *key);
  170. /* EVP_parse_private_key decodes a DER-encoded PrivateKeyInfo structure (RFC
  171. * 5208) from |cbs| and advances |cbs|. It returns a newly-allocated |EVP_PKEY|
  172. * or NULL on error.
  173. *
  174. * The caller must check the type of the parsed private key to ensure it is
  175. * suitable and validate other desired key properties such as RSA modulus size
  176. * or EC curve.
  177. *
  178. * A PrivateKeyInfo ends with an optional set of attributes. These are not
  179. * processed and so this function will silently ignore any trailing data in the
  180. * structure. */
  181. OPENSSL_EXPORT EVP_PKEY *EVP_parse_private_key(CBS *cbs);
  182. /* EVP_marshal_private_key marshals |key| as a DER-encoded PrivateKeyInfo
  183. * structure (RFC 5208) and appends the result to |cbb|. It returns one on
  184. * success and zero on error. */
  185. OPENSSL_EXPORT int EVP_marshal_private_key(CBB *cbb, const EVP_PKEY *key);
  186. /* Signing */
  187. /* EVP_DigestSignInit sets up |ctx| for a signing operation with |type| and
  188. * |pkey|. The |ctx| argument must have been initialised with
  189. * |EVP_MD_CTX_init|. If |pctx| is not NULL, the |EVP_PKEY_CTX| of the signing
  190. * operation will be written to |*pctx|; this can be used to set alternative
  191. * signing options.
  192. *
  193. * It returns one on success, or zero on error. */
  194. OPENSSL_EXPORT int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
  195. const EVP_MD *type, ENGINE *e,
  196. EVP_PKEY *pkey);
  197. /* EVP_DigestSignUpdate appends |len| bytes from |data| to the data which will
  198. * be signed in |EVP_DigestSignFinal|. It returns one. */
  199. OPENSSL_EXPORT int EVP_DigestSignUpdate(EVP_MD_CTX *ctx, const void *data,
  200. size_t len);
  201. /* EVP_DigestSignFinal signs the data that has been included by one or more
  202. * calls to |EVP_DigestSignUpdate|. If |out_sig| is NULL then |*out_sig_len| is
  203. * set to the maximum number of output bytes. Otherwise, on entry,
  204. * |*out_sig_len| must contain the length of the |out_sig| buffer. If the call
  205. * is successful, the signature is written to |out_sig| and |*out_sig_len| is
  206. * set to its length.
  207. *
  208. * It returns one on success, or zero on error. */
  209. OPENSSL_EXPORT int EVP_DigestSignFinal(EVP_MD_CTX *ctx, uint8_t *out_sig,
  210. size_t *out_sig_len);
  211. /* Verifying */
  212. /* EVP_DigestVerifyInit sets up |ctx| for a signature verification operation
  213. * with |type| and |pkey|. The |ctx| argument must have been initialised with
  214. * |EVP_MD_CTX_init|. If |pctx| is not NULL, the |EVP_PKEY_CTX| of the signing
  215. * operation will be written to |*pctx|; this can be used to set alternative
  216. * signing options.
  217. *
  218. * It returns one on success, or zero on error. */
  219. OPENSSL_EXPORT int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
  220. const EVP_MD *type, ENGINE *e,
  221. EVP_PKEY *pkey);
  222. /* EVP_DigestVerifyUpdate appends |len| bytes from |data| to the data which
  223. * will be verified by |EVP_DigestVerifyFinal|. It returns one. */
  224. OPENSSL_EXPORT int EVP_DigestVerifyUpdate(EVP_MD_CTX *ctx, const void *data,
  225. size_t len);
  226. /* EVP_DigestVerifyFinal verifies that |sig_len| bytes of |sig| are a valid
  227. * signature for the data that has been included by one or more calls to
  228. * |EVP_DigestVerifyUpdate|. It returns one on success and zero otherwise. */
  229. OPENSSL_EXPORT int EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, const uint8_t *sig,
  230. size_t sig_len);
  231. /* Signing (old functions) */
  232. /* EVP_SignInit_ex configures |ctx|, which must already have been initialised,
  233. * for a fresh signing operation using the hash function |type|. It returns one
  234. * on success and zero otherwise.
  235. *
  236. * (In order to initialise |ctx|, either obtain it initialised with
  237. * |EVP_MD_CTX_create|, or use |EVP_MD_CTX_init|.) */
  238. OPENSSL_EXPORT int EVP_SignInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type,
  239. ENGINE *impl);
  240. /* EVP_SignInit is a deprecated version of |EVP_SignInit_ex|.
  241. *
  242. * TODO(fork): remove. */
  243. OPENSSL_EXPORT int EVP_SignInit(EVP_MD_CTX *ctx, const EVP_MD *type);
  244. /* EVP_SignUpdate appends |len| bytes from |data| to the data which will be
  245. * signed in |EVP_SignFinal|. */
  246. OPENSSL_EXPORT int EVP_SignUpdate(EVP_MD_CTX *ctx, const void *data,
  247. size_t len);
  248. /* EVP_SignFinal signs the data that has been included by one or more calls to
  249. * |EVP_SignUpdate|, using the key |pkey|, and writes it to |sig|. On entry,
  250. * |sig| must point to at least |EVP_PKEY_size(pkey)| bytes of space. The
  251. * actual size of the signature is written to |*out_sig_len|.
  252. *
  253. * It returns one on success and zero otherwise.
  254. *
  255. * It does not modify |ctx|, thus it's possible to continue to use |ctx| in
  256. * order to sign a longer message. */
  257. OPENSSL_EXPORT int EVP_SignFinal(const EVP_MD_CTX *ctx, uint8_t *sig,
  258. unsigned int *out_sig_len, EVP_PKEY *pkey);
  259. /* Verifying (old functions) */
  260. /* EVP_VerifyInit_ex configures |ctx|, which must already have been
  261. * initialised, for a fresh signature verification operation using the hash
  262. * function |type|. It returns one on success and zero otherwise.
  263. *
  264. * (In order to initialise |ctx|, either obtain it initialised with
  265. * |EVP_MD_CTX_create|, or use |EVP_MD_CTX_init|.) */
  266. OPENSSL_EXPORT int EVP_VerifyInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type,
  267. ENGINE *impl);
  268. /* EVP_VerifyInit is a deprecated version of |EVP_VerifyInit_ex|.
  269. *
  270. * TODO(fork): remove. */
  271. OPENSSL_EXPORT int EVP_VerifyInit(EVP_MD_CTX *ctx, const EVP_MD *type);
  272. /* EVP_VerifyUpdate appends |len| bytes from |data| to the data which will be
  273. * signed in |EVP_VerifyFinal|. */
  274. OPENSSL_EXPORT int EVP_VerifyUpdate(EVP_MD_CTX *ctx, const void *data,
  275. size_t len);
  276. /* EVP_VerifyFinal verifies that |sig_len| bytes of |sig| are a valid
  277. * signature, by |pkey|, for the data that has been included by one or more
  278. * calls to |EVP_VerifyUpdate|.
  279. *
  280. * It returns one on success and zero otherwise.
  281. *
  282. * It does not modify |ctx|, thus it's possible to continue to use |ctx| in
  283. * order to sign a longer message. */
  284. OPENSSL_EXPORT int EVP_VerifyFinal(EVP_MD_CTX *ctx, const uint8_t *sig,
  285. size_t sig_len, EVP_PKEY *pkey);
  286. /* Printing */
  287. /* EVP_PKEY_print_public prints a textual representation of the public key in
  288. * |pkey| to |out|. Returns one on success or zero otherwise. */
  289. OPENSSL_EXPORT int EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey,
  290. int indent, ASN1_PCTX *pctx);
  291. /* EVP_PKEY_print_private prints a textual representation of the private key in
  292. * |pkey| to |out|. Returns one on success or zero otherwise. */
  293. OPENSSL_EXPORT int EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey,
  294. int indent, ASN1_PCTX *pctx);
  295. /* EVP_PKEY_print_params prints a textual representation of the parameters in
  296. * |pkey| to |out|. Returns one on success or zero otherwise. */
  297. OPENSSL_EXPORT int EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey,
  298. int indent, ASN1_PCTX *pctx);
  299. /* Password stretching.
  300. *
  301. * Password stretching functions take a low-entropy password and apply a slow
  302. * function that results in a key suitable for use in symmetric
  303. * cryptography. */
  304. /* PKCS5_PBKDF2_HMAC computes |iterations| iterations of PBKDF2 of |password|
  305. * and |salt|, using |digest|, and outputs |key_len| bytes to |out_key|. It
  306. * returns one on success and zero on error. */
  307. OPENSSL_EXPORT int PKCS5_PBKDF2_HMAC(const char *password, size_t password_len,
  308. const uint8_t *salt, size_t salt_len,
  309. unsigned iterations, const EVP_MD *digest,
  310. size_t key_len, uint8_t *out_key);
  311. /* PKCS5_PBKDF2_HMAC_SHA1 is the same as PKCS5_PBKDF2_HMAC, but with |digest|
  312. * fixed to |EVP_sha1|. */
  313. OPENSSL_EXPORT int PKCS5_PBKDF2_HMAC_SHA1(const char *password,
  314. size_t password_len, const uint8_t *salt,
  315. size_t salt_len, unsigned iterations,
  316. size_t key_len, uint8_t *out_key);
  317. /* Public key contexts.
  318. *
  319. * |EVP_PKEY_CTX| objects hold the context of an operation (e.g. signing or
  320. * encrypting) that uses a public key. */
  321. /* EVP_PKEY_CTX_new allocates a fresh |EVP_PKEY_CTX| for use with |pkey|. It
  322. * returns the context or NULL on error. */
  323. OPENSSL_EXPORT EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e);
  324. /* EVP_PKEY_CTX_new_id allocates a fresh |EVP_PKEY_CTX| for a key of type |id|
  325. * (e.g. |EVP_PKEY_HMAC|). This can be used for key generation where
  326. * |EVP_PKEY_CTX_new| can't be used because there isn't an |EVP_PKEY| to pass
  327. * it. It returns the context or NULL on error. */
  328. OPENSSL_EXPORT EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e);
  329. /* EVP_PKEY_CTX_free frees |ctx| and the data it owns. */
  330. OPENSSL_EXPORT void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx);
  331. /* EVP_PKEY_CTX_dup allocates a fresh |EVP_PKEY_CTX| and sets it equal to the
  332. * state of |ctx|. It returns the fresh |EVP_PKEY_CTX| or NULL on error. */
  333. OPENSSL_EXPORT EVP_PKEY_CTX *EVP_PKEY_CTX_dup(EVP_PKEY_CTX *ctx);
  334. /* EVP_PKEY_CTX_get0_pkey returns the |EVP_PKEY| associated with |ctx|. */
  335. OPENSSL_EXPORT EVP_PKEY *EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx);
  336. /* EVP_PKEY_sign_init initialises an |EVP_PKEY_CTX| for a signing operation. It
  337. * should be called before |EVP_PKEY_sign|.
  338. *
  339. * It returns one on success or zero on error. */
  340. OPENSSL_EXPORT int EVP_PKEY_sign_init(EVP_PKEY_CTX *ctx);
  341. /* EVP_PKEY_sign signs |data_len| bytes from |data| using |ctx|. If |sig| is
  342. * NULL, the maximum size of the signature is written to
  343. * |out_sig_len|. Otherwise, |*sig_len| must contain the number of bytes of
  344. * space available at |sig|. If sufficient, the signature will be written to
  345. * |sig| and |*sig_len| updated with the true length.
  346. *
  347. * WARNING: Setting |sig| to NULL only gives the maximum size of the
  348. * signature. The actual signature may be smaller.
  349. *
  350. * It returns one on success or zero on error. (Note: this differs from
  351. * OpenSSL, which can also return negative values to indicate an error. ) */
  352. OPENSSL_EXPORT int EVP_PKEY_sign(EVP_PKEY_CTX *ctx, uint8_t *sig,
  353. size_t *sig_len, const uint8_t *data,
  354. size_t data_len);
  355. /* EVP_PKEY_verify_init initialises an |EVP_PKEY_CTX| for a signature
  356. * verification operation. It should be called before |EVP_PKEY_verify|.
  357. *
  358. * It returns one on success or zero on error. */
  359. OPENSSL_EXPORT int EVP_PKEY_verify_init(EVP_PKEY_CTX *ctx);
  360. /* EVP_PKEY_verify verifies that |sig_len| bytes from |sig| are a valid signature
  361. * for |data|.
  362. *
  363. * It returns one on success or zero on error. */
  364. OPENSSL_EXPORT int EVP_PKEY_verify(EVP_PKEY_CTX *ctx, const uint8_t *sig,
  365. size_t sig_len, const uint8_t *data,
  366. size_t data_len);
  367. /* EVP_PKEY_encrypt_init initialises an |EVP_PKEY_CTX| for an encryption
  368. * operation. It should be called before |EVP_PKEY_encrypt|.
  369. *
  370. * It returns one on success or zero on error. */
  371. OPENSSL_EXPORT int EVP_PKEY_encrypt_init(EVP_PKEY_CTX *ctx);
  372. /* EVP_PKEY_encrypt encrypts |in_len| bytes from |in|. If |out| is NULL, the
  373. * maximum size of the ciphertext is written to |out_len|. Otherwise, |*out_len|
  374. * must contain the number of bytes of space available at |out|. If sufficient,
  375. * the ciphertext will be written to |out| and |*out_len| updated with the true
  376. * length.
  377. *
  378. * WARNING: Setting |out| to NULL only gives the maximum size of the
  379. * ciphertext. The actual ciphertext may be smaller.
  380. *
  381. * It returns one on success or zero on error. */
  382. OPENSSL_EXPORT int EVP_PKEY_encrypt(EVP_PKEY_CTX *ctx, uint8_t *out,
  383. size_t *out_len, const uint8_t *in,
  384. size_t in_len);
  385. /* EVP_PKEY_decrypt_init initialises an |EVP_PKEY_CTX| for a decryption
  386. * operation. It should be called before |EVP_PKEY_decrypt|.
  387. *
  388. * It returns one on success or zero on error. */
  389. OPENSSL_EXPORT int EVP_PKEY_decrypt_init(EVP_PKEY_CTX *ctx);
  390. /* EVP_PKEY_decrypt decrypts |in_len| bytes from |in|. If |out| is NULL, the
  391. * maximum size of the plaintext is written to |out_len|. Otherwise, |*out_len|
  392. * must contain the number of bytes of space available at |out|. If sufficient,
  393. * the ciphertext will be written to |out| and |*out_len| updated with the true
  394. * length.
  395. *
  396. * WARNING: Setting |out| to NULL only gives the maximum size of the
  397. * plaintext. The actual plaintext may be smaller.
  398. *
  399. * It returns one on success or zero on error. */
  400. OPENSSL_EXPORT int EVP_PKEY_decrypt(EVP_PKEY_CTX *ctx, uint8_t *out,
  401. size_t *out_len, const uint8_t *in,
  402. size_t in_len);
  403. /* EVP_PKEY_verify_recover_init initialises an |EVP_PKEY_CTX| for a public-key
  404. * decryption operation. It should be called before |EVP_PKEY_verify_recover|.
  405. *
  406. * Public-key decryption is a very obscure operation that is only implemented
  407. * by RSA keys. It is effectively a signature verification operation that
  408. * returns the signed message directly. It is almost certainly not what you
  409. * want.
  410. *
  411. * It returns one on success or zero on error. */
  412. OPENSSL_EXPORT int EVP_PKEY_verify_recover_init(EVP_PKEY_CTX *ctx);
  413. /* EVP_PKEY_verify_recover decrypts |sig_len| bytes from |sig|. If |out| is
  414. * NULL, the maximum size of the plaintext is written to |out_len|. Otherwise,
  415. * |*out_len| must contain the number of bytes of space available at |out|. If
  416. * sufficient, the ciphertext will be written to |out| and |*out_len| updated
  417. * with the true length.
  418. *
  419. * WARNING: Setting |out| to NULL only gives the maximum size of the
  420. * plaintext. The actual plaintext may be smaller.
  421. *
  422. * See the warning about this operation in |EVP_PKEY_verify_recover_init|. It
  423. * is probably not what you want.
  424. *
  425. * It returns one on success or zero on error. */
  426. OPENSSL_EXPORT int EVP_PKEY_verify_recover(EVP_PKEY_CTX *ctx, uint8_t *out,
  427. size_t *out_len, const uint8_t *sig,
  428. size_t siglen);
  429. /* EVP_PKEY_derive_init initialises an |EVP_PKEY_CTX| for a key derivation
  430. * operation. It should be called before |EVP_PKEY_derive_set_peer| and
  431. * |EVP_PKEY_derive|.
  432. *
  433. * It returns one on success or zero on error. */
  434. OPENSSL_EXPORT int EVP_PKEY_derive_init(EVP_PKEY_CTX *ctx);
  435. /* EVP_PKEY_derive_set_peer sets the peer's key to be used for key derivation
  436. * by |ctx| to |peer|. It should be called after |EVP_PKEY_derive_init|. (For
  437. * example, this is used to set the peer's key in (EC)DH.) It returns one on
  438. * success and zero on error. */
  439. OPENSSL_EXPORT int EVP_PKEY_derive_set_peer(EVP_PKEY_CTX *ctx, EVP_PKEY *peer);
  440. /* EVP_PKEY_derive derives a shared key between the two keys configured in
  441. * |ctx|. If |key| is non-NULL then, on entry, |out_key_len| must contain the
  442. * amount of space at |key|. If sufficient then the shared key will be written
  443. * to |key| and |*out_key_len| will be set to the length. If |key| is NULL then
  444. * |out_key_len| will be set to the maximum length.
  445. *
  446. * WARNING: Setting |out| to NULL only gives the maximum size of the key. The
  447. * actual key may be smaller.
  448. *
  449. * It returns one on success and zero on error. */
  450. OPENSSL_EXPORT int EVP_PKEY_derive(EVP_PKEY_CTX *ctx, uint8_t *key,
  451. size_t *out_key_len);
  452. /* EVP_PKEY_keygen_init initialises an |EVP_PKEY_CTX| for a key generation
  453. * operation. It should be called before |EVP_PKEY_keygen|.
  454. *
  455. * It returns one on success or zero on error. */
  456. OPENSSL_EXPORT int EVP_PKEY_keygen_init(EVP_PKEY_CTX *ctx);
  457. /* EVP_PKEY_keygen performs a key generation operation using the values from
  458. * |ctx| and sets |*ppkey| to a fresh |EVP_PKEY| containing the resulting key.
  459. * It returns one on success or zero on error. */
  460. OPENSSL_EXPORT int EVP_PKEY_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey);
  461. /* Generic control functions. */
  462. /* EVP_PKEY_CTX_set_signature_md sets |md| as the digest to be used in a
  463. * signature operation. It returns one on success or zero on error. */
  464. OPENSSL_EXPORT int EVP_PKEY_CTX_set_signature_md(EVP_PKEY_CTX *ctx,
  465. const EVP_MD *md);
  466. /* EVP_PKEY_CTX_get_signature_md sets |*out_md| to the digest to be used in a
  467. * signature operation. It returns one on success or zero on error. */
  468. OPENSSL_EXPORT int EVP_PKEY_CTX_get_signature_md(EVP_PKEY_CTX *ctx,
  469. const EVP_MD **out_md);
  470. /* RSA specific control functions. */
  471. /* EVP_PKEY_CTX_set_rsa_padding sets the padding type to use. It should be one
  472. * of the |RSA_*_PADDING| values. Returns one on success or zero on error. */
  473. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_padding(EVP_PKEY_CTX *ctx, int padding);
  474. /* EVP_PKEY_CTX_get_rsa_padding sets |*out_padding| to the current padding
  475. * value, which is one of the |RSA_*_PADDING| values. Returns one on success or
  476. * zero on error. */
  477. OPENSSL_EXPORT int EVP_PKEY_CTX_get_rsa_padding(EVP_PKEY_CTX *ctx,
  478. int *out_padding);
  479. /* EVP_PKEY_CTX_set_rsa_pss_saltlen sets the length of the salt in a PSS-padded
  480. * signature. A value of -1 cause the salt to be the same length as the digest
  481. * in the signature. A value of -2 causes the salt to be the maximum length
  482. * that will fit. Otherwise the value gives the size of the salt in bytes.
  483. *
  484. * Returns one on success or zero on error. */
  485. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_pss_saltlen(EVP_PKEY_CTX *ctx,
  486. int salt_len);
  487. /* EVP_PKEY_CTX_get_rsa_pss_saltlen sets |*out_salt_len| to the salt length of
  488. * a PSS-padded signature. See the documentation for
  489. * |EVP_PKEY_CTX_set_rsa_pss_saltlen| for details of the special values that it
  490. * can take.
  491. *
  492. * Returns one on success or zero on error. */
  493. OPENSSL_EXPORT int EVP_PKEY_CTX_get_rsa_pss_saltlen(EVP_PKEY_CTX *ctx,
  494. int *out_salt_len);
  495. /* EVP_PKEY_CTX_set_rsa_keygen_bits sets the size of the desired RSA modulus,
  496. * in bits, for key generation. Returns one on success or zero on
  497. * error. */
  498. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_keygen_bits(EVP_PKEY_CTX *ctx,
  499. int bits);
  500. /* EVP_PKEY_CTX_set_rsa_keygen_pubexp sets |e| as the public exponent for key
  501. * generation. Returns one on success or zero on error. */
  502. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_keygen_pubexp(EVP_PKEY_CTX *ctx,
  503. BIGNUM *e);
  504. /* EVP_PKEY_CTX_set_rsa_oaep_md sets |md| as the digest used in OAEP padding.
  505. * Returns one on success or zero on error. */
  506. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_oaep_md(EVP_PKEY_CTX *ctx,
  507. const EVP_MD *md);
  508. /* EVP_PKEY_CTX_get_rsa_oaep_md sets |*out_md| to the digest function used in
  509. * OAEP padding. Returns one on success or zero on error. */
  510. OPENSSL_EXPORT int EVP_PKEY_CTX_get_rsa_oaep_md(EVP_PKEY_CTX *ctx,
  511. const EVP_MD **out_md);
  512. /* EVP_PKEY_CTX_set_rsa_mgf1_md sets |md| as the digest used in MGF1. Returns
  513. * one on success or zero on error. */
  514. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_mgf1_md(EVP_PKEY_CTX *ctx,
  515. const EVP_MD *md);
  516. /* EVP_PKEY_CTX_get_rsa_mgf1_md sets |*out_md| to the digest function used in
  517. * MGF1. Returns one on success or zero on error. */
  518. OPENSSL_EXPORT int EVP_PKEY_CTX_get_rsa_mgf1_md(EVP_PKEY_CTX *ctx,
  519. const EVP_MD **out_md);
  520. /* EVP_PKEY_CTX_set0_rsa_oaep_label sets |label_len| bytes from |label| as the
  521. * label used in OAEP. DANGER: On success, this call takes ownership of |label|
  522. * and will call |OPENSSL_free| on it when |ctx| is destroyed.
  523. *
  524. * Returns one on success or zero on error. */
  525. OPENSSL_EXPORT int EVP_PKEY_CTX_set0_rsa_oaep_label(EVP_PKEY_CTX *ctx,
  526. uint8_t *label,
  527. size_t label_len);
  528. /* EVP_PKEY_CTX_get0_rsa_oaep_label sets |*out_label| to point to the internal
  529. * buffer containing the OAEP label (which may be NULL) and returns the length
  530. * of the label or a negative value on error.
  531. *
  532. * WARNING: the return value differs from the usual return value convention. */
  533. OPENSSL_EXPORT int EVP_PKEY_CTX_get0_rsa_oaep_label(EVP_PKEY_CTX *ctx,
  534. const uint8_t **out_label);
  535. /* Deprecated functions. */
  536. /* EVP_PKEY_DH is defined for compatibility, but it is impossible to create an
  537. * |EVP_PKEY| of that type. */
  538. #define EVP_PKEY_DH NID_dhKeyAgreement
  539. /* EVP_PKEY_RSA2 was historically an alternate form for RSA public keys (OID
  540. * 2.5.8.1.1), but is no longer accepted. */
  541. #define EVP_PKEY_RSA2 NID_rsa
  542. /* OpenSSL_add_all_algorithms does nothing. */
  543. OPENSSL_EXPORT void OpenSSL_add_all_algorithms(void);
  544. /* OpenSSL_add_all_ciphers does nothing. */
  545. OPENSSL_EXPORT void OpenSSL_add_all_ciphers(void);
  546. /* OpenSSL_add_all_digests does nothing. */
  547. OPENSSL_EXPORT void OpenSSL_add_all_digests(void);
  548. /* EVP_cleanup does nothing. */
  549. OPENSSL_EXPORT void EVP_cleanup(void);
  550. OPENSSL_EXPORT void EVP_CIPHER_do_all_sorted(
  551. void (*callback)(const EVP_CIPHER *cipher, const char *name,
  552. const char *unused, void *arg),
  553. void *arg);
  554. OPENSSL_EXPORT void EVP_MD_do_all_sorted(void (*callback)(const EVP_MD *cipher,
  555. const char *name,
  556. const char *unused,
  557. void *arg),
  558. void *arg);
  559. /* i2d_PrivateKey marshals a private key from |key| to an ASN.1, DER
  560. * structure. If |outp| is not NULL then the result is written to |*outp| and
  561. * |*outp| is advanced just past the output. It returns the number of bytes in
  562. * the result, whether written or not, or a negative value on error.
  563. *
  564. * RSA keys are serialized as a DER-encoded RSAPublicKey (RFC 3447) structure.
  565. * EC keys are serialized as a DER-encoded ECPrivateKey (RFC 5915) structure.
  566. *
  567. * Use |RSA_marshal_private_key| or |EC_marshal_private_key| instead. */
  568. OPENSSL_EXPORT int i2d_PrivateKey(const EVP_PKEY *key, uint8_t **outp);
  569. /* i2d_PublicKey marshals a public key from |key| to a type-specific format.
  570. * If |outp| is not NULL then the result is written to |*outp| and
  571. * |*outp| is advanced just past the output. It returns the number of bytes in
  572. * the result, whether written or not, or a negative value on error.
  573. *
  574. * RSA keys are serialized as a DER-encoded RSAPublicKey (RFC 3447) structure.
  575. * EC keys are serialized as an EC point per SEC 1.
  576. *
  577. * Use |RSA_marshal_public_key| or |EC_POINT_point2cbb| instead. */
  578. OPENSSL_EXPORT int i2d_PublicKey(EVP_PKEY *key, uint8_t **outp);
  579. /* d2i_PrivateKey parses an ASN.1, DER-encoded, private key from |len| bytes at
  580. * |*inp|. If |out| is not NULL then, on exit, a pointer to the result is in
  581. * |*out|. Note that, even if |*out| is already non-NULL on entry, it will not
  582. * be written to. Rather, a fresh |EVP_PKEY| is allocated and the previous one
  583. * is freed. On successful exit, |*inp| is advanced past the DER structure. It
  584. * returns the result or NULL on error.
  585. *
  586. * This function tries to detect one of several formats. Instead, use
  587. * |EVP_parse_private_key| for a PrivateKeyInfo, |RSA_parse_private_key| for an
  588. * RSAPrivateKey, and |EC_parse_private_key| for an ECPrivateKey. */
  589. OPENSSL_EXPORT EVP_PKEY *d2i_PrivateKey(int type, EVP_PKEY **out,
  590. const uint8_t **inp, long len);
  591. /* d2i_AutoPrivateKey acts the same as |d2i_PrivateKey|, but detects the type
  592. * of the private key.
  593. *
  594. * This function tries to detect one of several formats. Instead, use
  595. * |EVP_parse_private_key| for a PrivateKeyInfo, |RSA_parse_private_key| for an
  596. * RSAPrivateKey, and |EC_parse_private_key| for an ECPrivateKey. */
  597. OPENSSL_EXPORT EVP_PKEY *d2i_AutoPrivateKey(EVP_PKEY **out, const uint8_t **inp,
  598. long len);
  599. /* Private structures. */
  600. struct evp_pkey_st {
  601. CRYPTO_refcount_t references;
  602. /* type contains one of the EVP_PKEY_* values or NID_undef and determines
  603. * which element (if any) of the |pkey| union is valid. */
  604. int type;
  605. union {
  606. char *ptr;
  607. RSA *rsa;
  608. DSA *dsa;
  609. DH *dh;
  610. EC_KEY *ec;
  611. } pkey;
  612. /* ameth contains a pointer to a method table that contains many ASN.1
  613. * methods for the key type. */
  614. const EVP_PKEY_ASN1_METHOD *ameth;
  615. } /* EVP_PKEY */;
  616. #if defined(__cplusplus)
  617. } /* extern C */
  618. #endif
  619. #define EVP_R_BUFFER_TOO_SMALL 100
  620. #define EVP_R_COMMAND_NOT_SUPPORTED 101
  621. #define EVP_R_DECODE_ERROR 102
  622. #define EVP_R_DIFFERENT_KEY_TYPES 103
  623. #define EVP_R_DIFFERENT_PARAMETERS 104
  624. #define EVP_R_ENCODE_ERROR 105
  625. #define EVP_R_EXPECTING_AN_EC_KEY_KEY 106
  626. #define EVP_R_EXPECTING_AN_RSA_KEY 107
  627. #define EVP_R_EXPECTING_A_DSA_KEY 108
  628. #define EVP_R_ILLEGAL_OR_UNSUPPORTED_PADDING_MODE 109
  629. #define EVP_R_INVALID_DIGEST_LENGTH 110
  630. #define EVP_R_INVALID_DIGEST_TYPE 111
  631. #define EVP_R_INVALID_KEYBITS 112
  632. #define EVP_R_INVALID_MGF1_MD 113
  633. #define EVP_R_INVALID_OPERATION 114
  634. #define EVP_R_INVALID_PADDING_MODE 115
  635. #define EVP_R_INVALID_PSS_SALTLEN 116
  636. #define EVP_R_KEYS_NOT_SET 117
  637. #define EVP_R_MISSING_PARAMETERS 118
  638. #define EVP_R_NO_DEFAULT_DIGEST 119
  639. #define EVP_R_NO_KEY_SET 120
  640. #define EVP_R_NO_MDC2_SUPPORT 121
  641. #define EVP_R_NO_NID_FOR_CURVE 122
  642. #define EVP_R_NO_OPERATION_SET 123
  643. #define EVP_R_NO_PARAMETERS_SET 124
  644. #define EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE 125
  645. #define EVP_R_OPERATON_NOT_INITIALIZED 126
  646. #define EVP_R_UNKNOWN_PUBLIC_KEY_TYPE 127
  647. #define EVP_R_UNSUPPORTED_ALGORITHM 128
  648. #define EVP_R_UNSUPPORTED_PUBLIC_KEY_TYPE 129
  649. #endif /* OPENSSL_HEADER_EVP_H */