You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

829 rivejä
36 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.] */
  56. #ifndef OPENSSL_HEADER_EVP_H
  57. #define OPENSSL_HEADER_EVP_H
  58. #include <openssl/base.h>
  59. #include <openssl/thread.h>
  60. /* OpenSSL included digest and cipher functions in this header so we include
  61. * them for users that still expect that.
  62. *
  63. * TODO(fork): clean up callers so that they include what they use. */
  64. #include <openssl/aead.h>
  65. #include <openssl/cipher.h>
  66. #include <openssl/digest.h>
  67. #include <openssl/obj.h>
  68. #if defined(__cplusplus)
  69. extern "C" {
  70. #endif
  71. /* EVP abstracts over public/private key algorithms. */
  72. /* Public key objects. */
  73. /* EVP_PKEY_new creates a new, empty public-key object and returns it or NULL
  74. * on allocation failure. */
  75. OPENSSL_EXPORT EVP_PKEY *EVP_PKEY_new(void);
  76. /* EVP_PKEY_free frees all data referenced by |pkey| and then frees |pkey|
  77. * itself. */
  78. OPENSSL_EXPORT void EVP_PKEY_free(EVP_PKEY *pkey);
  79. /* EVP_PKEY_up_ref increments the reference count of |pkey| and returns it. */
  80. OPENSSL_EXPORT EVP_PKEY *EVP_PKEY_up_ref(EVP_PKEY *pkey);
  81. /* EVP_PKEY_is_opaque returns one if |pkey| is opaque. Opaque keys are backed by
  82. * custom implementations which do not expose key material and parameters. It is
  83. * an error to attempt to duplicate, export, or compare an opaque key. */
  84. OPENSSL_EXPORT int EVP_PKEY_is_opaque(const EVP_PKEY *pkey);
  85. /* EVP_PKEY_supports_digest returns one if |pkey| supports digests of
  86. * type |md|. This is intended for use with EVP_PKEYs backing custom
  87. * implementations which can't sign all digests. */
  88. OPENSSL_EXPORT int EVP_PKEY_supports_digest(const EVP_PKEY *pkey,
  89. const EVP_MD *md);
  90. /* EVP_PKEY_cmp compares |a| and |b| and returns one if they are equal, zero if
  91. * not and a negative number on error.
  92. *
  93. * WARNING: this differs from the traditional return value of a "cmp"
  94. * function. */
  95. OPENSSL_EXPORT int EVP_PKEY_cmp(const EVP_PKEY *a, const EVP_PKEY *b);
  96. /* EVP_PKEY_copy_parameters sets the parameters of |to| to equal the parameters
  97. * of |from|. It returns one on success and zero on error. */
  98. OPENSSL_EXPORT int EVP_PKEY_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from);
  99. /* EVP_PKEY_missing_parameters returns one if |pkey| is missing needed
  100. * parameters or zero if not, or if the algorithm doesn't take parameters. */
  101. OPENSSL_EXPORT int EVP_PKEY_missing_parameters(const EVP_PKEY *pkey);
  102. /* EVP_PKEY_size returns the maximum size, in bytes, of a signature signed by
  103. * |pkey|. For an RSA key, this returns the number of bytes needed to represent
  104. * the modulus. For an EC key, this returns the maximum size of a DER-encoded
  105. * ECDSA signature. */
  106. OPENSSL_EXPORT int EVP_PKEY_size(const EVP_PKEY *pkey);
  107. /* EVP_PKEY_bits returns the "size", in bits, of |pkey|. For an RSA key, this
  108. * returns the bit length of the modulus. For an EC key, this returns the bit
  109. * length of the group order. */
  110. OPENSSL_EXPORT int EVP_PKEY_bits(EVP_PKEY *pkey);
  111. /* EVP_PKEY_id returns the type of |pkey|, which is one of the |EVP_PKEY_*|
  112. * values. */
  113. OPENSSL_EXPORT int EVP_PKEY_id(const EVP_PKEY *pkey);
  114. /* EVP_PKEY_type returns a canonicalised form of |NID|. For example,
  115. * |EVP_PKEY_RSA2| will be turned into |EVP_PKEY_RSA|. */
  116. OPENSSL_EXPORT int EVP_PKEY_type(int nid);
  117. /* Deprecated: EVP_PKEY_new_mac_key allocates a fresh |EVP_PKEY| of the given
  118. * type (e.g. |EVP_PKEY_HMAC|), sets |mac_key| as the MAC key and "generates" a
  119. * new key, suitable for signing. It returns the fresh |EVP_PKEY|, or NULL on
  120. * error. Use |HMAC_CTX| directly instead. */
  121. OPENSSL_EXPORT EVP_PKEY *EVP_PKEY_new_mac_key(int type, ENGINE *engine,
  122. const uint8_t *mac_key,
  123. size_t mac_key_len);
  124. /* Getting and setting concrete public key types.
  125. *
  126. * The following functions get and set the underlying public key in an
  127. * |EVP_PKEY| object. The |set1| functions take an additional reference to the
  128. * underlying key and return one on success or zero on error. The |assign|
  129. * functions adopt the caller's reference. The getters return a fresh reference
  130. * to the underlying object. */
  131. OPENSSL_EXPORT int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, RSA *key);
  132. OPENSSL_EXPORT int EVP_PKEY_assign_RSA(EVP_PKEY *pkey, RSA *key);
  133. OPENSSL_EXPORT RSA *EVP_PKEY_get1_RSA(EVP_PKEY *pkey);
  134. OPENSSL_EXPORT int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, struct dsa_st *key);
  135. OPENSSL_EXPORT int EVP_PKEY_assign_DSA(EVP_PKEY *pkey, DSA *key);
  136. OPENSSL_EXPORT struct dsa_st *EVP_PKEY_get1_DSA(EVP_PKEY *pkey);
  137. OPENSSL_EXPORT int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, struct ec_key_st *key);
  138. OPENSSL_EXPORT int EVP_PKEY_assign_EC_KEY(EVP_PKEY *pkey, EC_KEY *key);
  139. OPENSSL_EXPORT struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey);
  140. OPENSSL_EXPORT int EVP_PKEY_set1_DH(EVP_PKEY *pkey, struct dh_st *key);
  141. OPENSSL_EXPORT int EVP_PKEY_assign_DH(EVP_PKEY *pkey, DH *key);
  142. OPENSSL_EXPORT struct dh_st *EVP_PKEY_get1_DH(EVP_PKEY *pkey);
  143. #define EVP_PKEY_NONE NID_undef
  144. #define EVP_PKEY_RSA NID_rsaEncryption
  145. #define EVP_PKEY_RSA2 NID_rsa
  146. #define EVP_PKEY_DSA NID_dsa
  147. #define EVP_PKEY_DH NID_dhKeyAgreement
  148. #define EVP_PKEY_DHX NID_dhpublicnumber
  149. #define EVP_PKEY_EC NID_X9_62_id_ecPublicKey
  150. /* Deprecated: Use |HMAC_CTX| directly instead. */
  151. #define EVP_PKEY_HMAC NID_hmac
  152. /* EVP_PKEY_assign sets the underlying key of |pkey| to |key|, which must be of
  153. * the given type. The |type| argument should be one of the |EVP_PKEY_*|
  154. * values. */
  155. OPENSSL_EXPORT int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key);
  156. /* EVP_PKEY_set_type sets the type of |pkey| to |type|, which should be one of
  157. * the |EVP_PKEY_*| values. It returns one if sucessful or zero otherwise. If
  158. * |pkey| is NULL, it simply reports whether the type is known. */
  159. OPENSSL_EXPORT int EVP_PKEY_set_type(EVP_PKEY *pkey, int type);
  160. /* EVP_PKEY_cmp_parameters compares the parameters of |a| and |b|. It returns
  161. * one if they match, zero if not, or a negative number of on error.
  162. *
  163. * WARNING: the return value differs from the usual return value convention. */
  164. OPENSSL_EXPORT int EVP_PKEY_cmp_parameters(const EVP_PKEY *a,
  165. const EVP_PKEY *b);
  166. /* ASN.1 functions */
  167. /* d2i_PrivateKey parses an ASN.1, DER-encoded, private key from |len| bytes at
  168. * |*inp|. If |out| is not NULL then, on exit, a pointer to the result is in
  169. * |*out|. If |*out| is already non-NULL on entry then the result is written
  170. * directly into |*out|, otherwise a fresh |EVP_PKEY| is allocated. On
  171. * successful exit, |*inp| is advanced past the DER structure. It returns the
  172. * result or NULL on error. */
  173. OPENSSL_EXPORT EVP_PKEY *d2i_PrivateKey(int type, EVP_PKEY **out,
  174. const uint8_t **inp, long len);
  175. /* d2i_AutoPrivateKey acts the same as |d2i_PrivateKey|, but detects the type
  176. * of the private key. */
  177. OPENSSL_EXPORT EVP_PKEY *d2i_AutoPrivateKey(EVP_PKEY **out, const uint8_t **inp,
  178. long len);
  179. /* i2d_PrivateKey marshals a private key from |key| to an ASN.1, DER
  180. * structure. If |outp| is not NULL then the result is written to |*outp| and
  181. * |*outp| is advanced just past the output. It returns the number of bytes in
  182. * the result, whether written or not, or a negative value on error. */
  183. OPENSSL_EXPORT int i2d_PrivateKey(const EVP_PKEY *key, uint8_t **outp);
  184. /* i2d_PublicKey marshals a public key from |key| to an ASN.1, DER
  185. * structure. If |outp| is not NULL then the result is written to |*outp| and
  186. * |*outp| is advanced just past the output. It returns the number of bytes in
  187. * the result, whether written or not, or a negative value on error. */
  188. OPENSSL_EXPORT int i2d_PublicKey(EVP_PKEY *key, uint8_t **outp);
  189. /* Signing */
  190. /* EVP_DigestSignInit sets up |ctx| for a signing operation with |type| and
  191. * |pkey|. The |ctx| argument must have been initialised with
  192. * |EVP_MD_CTX_init|. If |pctx| is not NULL, the |EVP_PKEY_CTX| of the signing
  193. * operation will be written to |*pctx|; this can be used to set alternative
  194. * signing options.
  195. *
  196. * It returns one on success, or zero on error. */
  197. OPENSSL_EXPORT int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
  198. const EVP_MD *type, ENGINE *e,
  199. EVP_PKEY *pkey);
  200. /* EVP_DigestSignUpdate appends |len| bytes from |data| to the data which will
  201. * be signed in |EVP_DigestSignFinal|. It returns one on success and zero
  202. * otherwise. */
  203. OPENSSL_EXPORT int EVP_DigestSignUpdate(EVP_MD_CTX *ctx, const void *data,
  204. size_t len);
  205. /* EVP_DigestSignFinal signs the data that has been included by one or more
  206. * calls to |EVP_DigestSignUpdate|. If |out_sig| is NULL then |*out_sig_len| is
  207. * set to the maximum number of output bytes. Otherwise, on entry,
  208. * |*out_sig_len| must contain the length of the |out_sig| buffer. If the call
  209. * is successful, the signature is written to |out_sig| and |*out_sig_len| is
  210. * set to its length.
  211. *
  212. * It returns one on success, or zero on error. */
  213. OPENSSL_EXPORT int EVP_DigestSignFinal(EVP_MD_CTX *ctx, uint8_t *out_sig,
  214. size_t *out_sig_len);
  215. /* EVP_DigestSignAlgorithm encodes the signing parameters of |ctx| as an
  216. * AlgorithmIdentifer and saves the result in |algor|.
  217. *
  218. * It returns one on success, or zero on error.
  219. *
  220. * TODO(davidben): This API should eventually lose the dependency on
  221. * crypto/asn1/. */
  222. OPENSSL_EXPORT int EVP_DigestSignAlgorithm(EVP_MD_CTX *ctx, X509_ALGOR *algor);
  223. /* Verifying */
  224. /* EVP_DigestVerifyInit sets up |ctx| for a signature verification operation
  225. * with |type| and |pkey|. The |ctx| argument must have been initialised with
  226. * |EVP_MD_CTX_init|. If |pctx| is not NULL, the |EVP_PKEY_CTX| of the signing
  227. * operation will be written to |*pctx|; this can be used to set alternative
  228. * signing options.
  229. *
  230. * It returns one on success, or zero on error. */
  231. OPENSSL_EXPORT int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
  232. const EVP_MD *type, ENGINE *e,
  233. EVP_PKEY *pkey);
  234. /* EVP_DigestVerifyInitFromAlgorithm sets up |ctx| for a signature verification
  235. * operation with public key |pkey| and parameters from |algor|. The |ctx|
  236. * argument must have been initialised with |EVP_MD_CTX_init|.
  237. *
  238. * It returns one on success, or zero on error.
  239. *
  240. * TODO(davidben): This API should eventually lose the dependency on
  241. * crypto/asn1/. */
  242. OPENSSL_EXPORT int EVP_DigestVerifyInitFromAlgorithm(EVP_MD_CTX *ctx,
  243. X509_ALGOR *algor,
  244. EVP_PKEY *pkey);
  245. /* EVP_DigestVerifyUpdate appends |len| bytes from |data| to the data which
  246. * will be verified by |EVP_DigestVerifyFinal|. It returns one on success and
  247. * zero otherwise. */
  248. OPENSSL_EXPORT int EVP_DigestVerifyUpdate(EVP_MD_CTX *ctx, const void *data,
  249. size_t len);
  250. /* EVP_DigestVerifyFinal verifies that |sig_len| bytes of |sig| are a valid
  251. * signature for the data that has been included by one or more calls to
  252. * |EVP_DigestVerifyUpdate|. It returns one on success and zero otherwise. */
  253. OPENSSL_EXPORT int EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, const uint8_t *sig,
  254. size_t sig_len);
  255. /* Signing (old functions) */
  256. /* EVP_SignInit_ex configures |ctx|, which must already have been initialised,
  257. * for a fresh signing operation using the hash function |type|. It returns one
  258. * on success and zero otherwise.
  259. *
  260. * (In order to initialise |ctx|, either obtain it initialised with
  261. * |EVP_MD_CTX_create|, or use |EVP_MD_CTX_init|.) */
  262. OPENSSL_EXPORT int EVP_SignInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type,
  263. ENGINE *impl);
  264. /* EVP_SignInit is a deprecated version of |EVP_SignInit_ex|.
  265. *
  266. * TODO(fork): remove. */
  267. OPENSSL_EXPORT int EVP_SignInit(EVP_MD_CTX *ctx, const EVP_MD *type);
  268. /* EVP_SignUpdate appends |len| bytes from |data| to the data which will be
  269. * signed in |EVP_SignFinal|. */
  270. OPENSSL_EXPORT int EVP_SignUpdate(EVP_MD_CTX *ctx, const void *data,
  271. size_t len);
  272. /* EVP_SignFinal signs the data that has been included by one or more calls to
  273. * |EVP_SignUpdate|, using the key |pkey|, and writes it to |sig|. On entry,
  274. * |sig| must point to at least |EVP_PKEY_size(pkey)| bytes of space. The
  275. * actual size of the signature is written to |*out_sig_len|.
  276. *
  277. * It returns one on success and zero otherwise.
  278. *
  279. * It does not modify |ctx|, thus it's possible to continue to use |ctx| in
  280. * order to sign a longer message. */
  281. OPENSSL_EXPORT int EVP_SignFinal(const EVP_MD_CTX *ctx, uint8_t *sig,
  282. unsigned int *out_sig_len, EVP_PKEY *pkey);
  283. /* Verifying (old functions) */
  284. /* EVP_VerifyInit_ex configures |ctx|, which must already have been
  285. * initialised, for a fresh signature verification operation using the hash
  286. * function |type|. It returns one on success and zero otherwise.
  287. *
  288. * (In order to initialise |ctx|, either obtain it initialised with
  289. * |EVP_MD_CTX_create|, or use |EVP_MD_CTX_init|.) */
  290. OPENSSL_EXPORT int EVP_VerifyInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type,
  291. ENGINE *impl);
  292. /* EVP_VerifyInit is a deprecated version of |EVP_VerifyInit_ex|.
  293. *
  294. * TODO(fork): remove. */
  295. OPENSSL_EXPORT int EVP_VerifyInit(EVP_MD_CTX *ctx, const EVP_MD *type);
  296. /* EVP_VerifyUpdate appends |len| bytes from |data| to the data which will be
  297. * signed in |EVP_VerifyFinal|. */
  298. OPENSSL_EXPORT int EVP_VerifyUpdate(EVP_MD_CTX *ctx, const void *data,
  299. size_t len);
  300. /* EVP_VerifyFinal verifies that |sig_len| bytes of |sig| are a valid
  301. * signature, by |pkey|, for the data that has been included by one or more
  302. * calls to |EVP_VerifyUpdate|.
  303. *
  304. * It returns one on success and zero otherwise.
  305. *
  306. * It does not modify |ctx|, thus it's possible to continue to use |ctx| in
  307. * order to sign a longer message. */
  308. OPENSSL_EXPORT int EVP_VerifyFinal(EVP_MD_CTX *ctx, const uint8_t *sig,
  309. size_t sig_len, EVP_PKEY *pkey);
  310. /* Printing */
  311. /* EVP_PKEY_print_public prints a textual representation of the public key in
  312. * |pkey| to |out|. Returns one on success or zero otherwise. */
  313. OPENSSL_EXPORT int EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey,
  314. int indent, ASN1_PCTX *pctx);
  315. /* EVP_PKEY_print_public prints a textual representation of the private key in
  316. * |pkey| to |out|. Returns one on success or zero otherwise. */
  317. OPENSSL_EXPORT int EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey,
  318. int indent, ASN1_PCTX *pctx);
  319. /* EVP_PKEY_print_public prints a textual representation of the parameters in
  320. * |pkey| to |out|. Returns one on success or zero otherwise. */
  321. OPENSSL_EXPORT int EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey,
  322. int indent, ASN1_PCTX *pctx);
  323. /* Password stretching.
  324. *
  325. * Password stretching functions take a low-entropy password and apply a slow
  326. * function that results in a key suitable for use in symmetric
  327. * cryptography. */
  328. /* PKCS5_PBKDF2_HMAC computes |iterations| iterations of PBKDF2 of |password|
  329. * and |salt|, using |digest|, and outputs |key_len| bytes to |out_key|. It
  330. * returns one on success and zero on error. */
  331. OPENSSL_EXPORT int PKCS5_PBKDF2_HMAC(const char *password, size_t password_len,
  332. const uint8_t *salt, size_t salt_len,
  333. unsigned iterations, const EVP_MD *digest,
  334. size_t key_len, uint8_t *out_key);
  335. /* PKCS5_PBKDF2_HMAC_SHA1 is the same as PKCS5_PBKDF2_HMAC, but with |digest|
  336. * fixed to |EVP_sha1|. */
  337. OPENSSL_EXPORT int PKCS5_PBKDF2_HMAC_SHA1(const char *password,
  338. size_t password_len, const uint8_t *salt,
  339. size_t salt_len, unsigned iterations,
  340. size_t key_len, uint8_t *out_key);
  341. /* Public key contexts.
  342. *
  343. * |EVP_PKEY_CTX| objects hold the context of an operation (e.g. signing or
  344. * encrypting) that uses a public key. */
  345. /* EVP_PKEY_CTX_new allocates a fresh |EVP_PKEY_CTX| for use with |pkey|. It
  346. * returns the context or NULL on error. */
  347. OPENSSL_EXPORT EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e);
  348. /* EVP_PKEY_CTX_new allocates a fresh |EVP_PKEY_CTX| for a key of type |id|
  349. * (e.g. |EVP_PKEY_HMAC|). This can be used for key generation where
  350. * |EVP_PKEY_CTX_new| can't be used because there isn't an |EVP_PKEY| to pass
  351. * it. It returns the context or NULL on error. */
  352. OPENSSL_EXPORT EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e);
  353. /* EVP_KEY_CTX_free frees |ctx| and the data it owns. */
  354. OPENSSL_EXPORT void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx);
  355. /* EVP_PKEY_CTX_dup allocates a fresh |EVP_PKEY_CTX| and sets it equal to the
  356. * state of |ctx|. It returns the fresh |EVP_PKEY_CTX| or NULL on error. */
  357. OPENSSL_EXPORT EVP_PKEY_CTX *EVP_PKEY_CTX_dup(EVP_PKEY_CTX *ctx);
  358. /* EVP_PKEY_CTX_get0_pkey returns the |EVP_PKEY| associated with |ctx|. */
  359. OPENSSL_EXPORT EVP_PKEY *EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx);
  360. /* EVP_PKEY_CTX_set_app_data sets an opaque pointer on |ctx|. */
  361. OPENSSL_EXPORT void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data);
  362. /* EVP_PKEY_CTX_get_app_data returns the opaque pointer from |ctx| that was
  363. * previously set with |EVP_PKEY_CTX_set_app_data|, or NULL if none has been
  364. * set. */
  365. OPENSSL_EXPORT void *EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx);
  366. /* EVP_PKEY_sign_init initialises an |EVP_PKEY_CTX| for a signing operation. It
  367. * should be called before |EVP_PKEY_sign|.
  368. *
  369. * It returns one on success or zero on error. */
  370. OPENSSL_EXPORT int EVP_PKEY_sign_init(EVP_PKEY_CTX *ctx);
  371. /* EVP_PKEY_sign signs |data_len| bytes from |data| using |ctx|. If |sig| is
  372. * NULL, the maximum size of the signature is written to
  373. * |out_sig_len|. Otherwise, |*sig_len| must contain the number of bytes of
  374. * space available at |sig|. If sufficient, the signature will be written to
  375. * |sig| and |*sig_len| updated with the true length.
  376. *
  377. * WARNING: Setting |sig| to NULL only gives the maximum size of the
  378. * signature. The actual signature may be smaller.
  379. *
  380. * It returns one on success or zero on error. (Note: this differs from
  381. * OpenSSL, which can also return negative values to indicate an error. ) */
  382. OPENSSL_EXPORT int EVP_PKEY_sign(EVP_PKEY_CTX *ctx, uint8_t *sig,
  383. size_t *sig_len, const uint8_t *data,
  384. size_t data_len);
  385. /* EVP_PKEY_verify_init initialises an |EVP_PKEY_CTX| for a signature
  386. * verification operation. It should be called before |EVP_PKEY_verify|.
  387. *
  388. * It returns one on success or zero on error. */
  389. OPENSSL_EXPORT int EVP_PKEY_verify_init(EVP_PKEY_CTX *ctx);
  390. /* EVP_PKEY_verify verifies that |sig_len| bytes from |sig| are a valid signature
  391. * for |data|.
  392. *
  393. * It returns one on success or zero on error. */
  394. OPENSSL_EXPORT int EVP_PKEY_verify(EVP_PKEY_CTX *ctx, const uint8_t *sig,
  395. size_t sig_len, const uint8_t *data,
  396. size_t data_len);
  397. /* EVP_PKEY_encrypt_init initialises an |EVP_PKEY_CTX| for an encryption
  398. * operation. It should be called before |EVP_PKEY_encrypt|.
  399. *
  400. * It returns one on success or zero on error. */
  401. OPENSSL_EXPORT int EVP_PKEY_encrypt_init(EVP_PKEY_CTX *ctx);
  402. /* EVP_PKEY_encrypt encrypts |in_len| bytes from |in|. If |out| is NULL, the
  403. * maximum size of the ciphertext is written to |out_len|. Otherwise, |*out_len|
  404. * must contain the number of bytes of space available at |out|. If sufficient,
  405. * the ciphertext will be written to |out| and |*out_len| updated with the true
  406. * length.
  407. *
  408. * WARNING: Setting |out| to NULL only gives the maximum size of the
  409. * ciphertext. The actual ciphertext may be smaller.
  410. *
  411. * It returns one on success or zero on error. */
  412. OPENSSL_EXPORT int EVP_PKEY_encrypt(EVP_PKEY_CTX *ctx, uint8_t *out,
  413. size_t *out_len, const uint8_t *in,
  414. size_t in_len);
  415. /* EVP_PKEY_decrypt_init initialises an |EVP_PKEY_CTX| for a decryption
  416. * operation. It should be called before |EVP_PKEY_decrypt|.
  417. *
  418. * It returns one on success or zero on error. */
  419. OPENSSL_EXPORT int EVP_PKEY_decrypt_init(EVP_PKEY_CTX *ctx);
  420. /* EVP_PKEY_decrypt decrypts |in_len| bytes from |in|. If |out| is NULL, the
  421. * maximum size of the plaintext is written to |out_len|. Otherwise, |*out_len|
  422. * must contain the number of bytes of space available at |out|. If sufficient,
  423. * the ciphertext will be written to |out| and |*out_len| updated with the true
  424. * length.
  425. *
  426. * WARNING: Setting |out| to NULL only gives the maximum size of the
  427. * plaintext. The actual plaintext may be smaller.
  428. *
  429. * It returns one on success or zero on error. */
  430. OPENSSL_EXPORT int EVP_PKEY_decrypt(EVP_PKEY_CTX *ctx, uint8_t *out,
  431. size_t *out_len, const uint8_t *in,
  432. size_t in_len);
  433. /* EVP_PKEY_derive_init initialises an |EVP_PKEY_CTX| for a key derivation
  434. * operation. It should be called before |EVP_PKEY_derive_set_peer| and
  435. * |EVP_PKEY_derive|.
  436. *
  437. * It returns one on success or zero on error. */
  438. OPENSSL_EXPORT int EVP_PKEY_derive_init(EVP_PKEY_CTX *ctx);
  439. /* EVP_PKEY_derive_set_peer sets the peer's key to be used for key derivation
  440. * by |ctx| to |peer|. It should be called after |EVP_PKEY_derive_init|. (For
  441. * example, this is used to set the peer's key in (EC)DH.) It returns one on
  442. * success and zero on error. */
  443. OPENSSL_EXPORT int EVP_PKEY_derive_set_peer(EVP_PKEY_CTX *ctx, EVP_PKEY *peer);
  444. /* EVP_PKEY_derive derives a shared key between the two keys configured in
  445. * |ctx|. If |key| is non-NULL then, on entry, |out_key_len| must contain the
  446. * amount of space at |key|. If sufficient then the shared key will be written
  447. * to |key| and |*out_key_len| will be set to the length. If |key| is NULL then
  448. * |out_key_len| will be set to the maximum length.
  449. *
  450. * WARNING: Setting |out| to NULL only gives the maximum size of the key. The
  451. * actual key may be smaller.
  452. *
  453. * It returns one on success and zero on error. */
  454. OPENSSL_EXPORT int EVP_PKEY_derive(EVP_PKEY_CTX *ctx, uint8_t *key,
  455. size_t *out_key_len);
  456. /* EVP_PKEY_keygen_init initialises an |EVP_PKEY_CTX| for a key generation
  457. * operation. It should be called before |EVP_PKEY_keygen|.
  458. *
  459. * It returns one on success or zero on error. */
  460. OPENSSL_EXPORT int EVP_PKEY_keygen_init(EVP_PKEY_CTX *ctx);
  461. /* EVP_PKEY_keygen performs a key generation operation using the values from
  462. * |ctx| and sets |*ppkey| to a fresh |EVP_PKEY| containing the resulting key.
  463. * It returns one on success or zero on error. */
  464. OPENSSL_EXPORT int EVP_PKEY_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey);
  465. /* Generic control functions. */
  466. /* EVP_PKEY_CTX_set_signature_md sets |md| as the digest to be used in a
  467. * signature operation. It returns one on success or zero on error. */
  468. OPENSSL_EXPORT int EVP_PKEY_CTX_set_signature_md(EVP_PKEY_CTX *ctx,
  469. const EVP_MD *md);
  470. /* EVP_PKEY_CTX_get_signature_md sets |*out_md| to the digest to be used in a
  471. * signature operation. It returns one on success or zero on error. */
  472. OPENSSL_EXPORT int EVP_PKEY_CTX_get_signature_md(EVP_PKEY_CTX *ctx,
  473. const EVP_MD **out_md);
  474. /* RSA specific control functions. */
  475. /* EVP_PKEY_CTX_set_rsa_padding sets the padding type to use. It should be one
  476. * of the |RSA_*_PADDING| values. Returns one on success or zero on error. */
  477. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_padding(EVP_PKEY_CTX *ctx, int padding);
  478. /* EVP_PKEY_CTX_get_rsa_padding sets |*out_padding| to the current padding
  479. * value, which is one of the |RSA_*_PADDING| values. Returns one on success or
  480. * zero on error. */
  481. OPENSSL_EXPORT int EVP_PKEY_CTX_get_rsa_padding(EVP_PKEY_CTX *ctx,
  482. int *out_padding);
  483. /* EVP_PKEY_CTX_set_rsa_pss_saltlen sets the length of the salt in a PSS-padded
  484. * signature. A value of -1 cause the salt to be the same length as the digest
  485. * in the signature. A value of -2 causes the salt to be the maximum length
  486. * that will fit. Otherwise the value gives the size of the salt in bytes.
  487. *
  488. * Returns one on success or zero on error. */
  489. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_pss_saltlen(EVP_PKEY_CTX *ctx,
  490. int salt_len);
  491. /* EVP_PKEY_CTX_get_rsa_pss_saltlen sets |*out_salt_len| to the salt length of
  492. * a PSS-padded signature. See the documentation for
  493. * |EVP_PKEY_CTX_set_rsa_pss_saltlen| for details of the special values that it
  494. * can take.
  495. *
  496. * Returns one on success or zero on error. */
  497. OPENSSL_EXPORT int EVP_PKEY_CTX_get_rsa_pss_saltlen(EVP_PKEY_CTX *ctx,
  498. int *out_salt_len);
  499. /* EVP_PKEY_CTX_set_rsa_keygen_bits sets the size of the desired RSA modulus,
  500. * in bits, for key generation. Returns one on success or zero on
  501. * error. */
  502. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_keygen_bits(EVP_PKEY_CTX *ctx,
  503. int bits);
  504. /* EVP_PKEY_CTX_set_rsa_keygen_pubexp sets |e| as the public exponent for key
  505. * generation. Returns one on success or zero on error. */
  506. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_keygen_pubexp(EVP_PKEY_CTX *ctx,
  507. BIGNUM *e);
  508. /* EVP_PKEY_CTX_set_rsa_oaep_md sets |md| as the digest used in OAEP padding.
  509. * Returns one on success or zero on error. */
  510. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_oaep_md(EVP_PKEY_CTX *ctx,
  511. const EVP_MD *md);
  512. /* EVP_PKEY_CTX_get_rsa_oaep_md sets |*out_md| to the digest function used in
  513. * OAEP padding. Returns one on success or zero on error. */
  514. OPENSSL_EXPORT int EVP_PKEY_CTX_get_rsa_oaep_md(EVP_PKEY_CTX *ctx,
  515. const EVP_MD **out_md);
  516. /* EVP_PKEY_CTX_set_rsa_mgf1_md sets |md| as the digest used in MGF1. Returns
  517. * one on success or zero on error. */
  518. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_mgf1_md(EVP_PKEY_CTX *ctx,
  519. const EVP_MD *md);
  520. /* EVP_PKEY_CTX_get_rsa_mgf1_md sets |*out_md| to the digest function used in
  521. * MGF1. Returns one on success or zero on error. */
  522. OPENSSL_EXPORT int EVP_PKEY_CTX_get_rsa_mgf1_md(EVP_PKEY_CTX *ctx,
  523. const EVP_MD **out_md);
  524. /* EVP_PKEY_CTX_set0_rsa_oaep_label sets |label_len| bytes from |label| as the
  525. * label used in OAEP. DANGER: On success, this call takes ownership of |label|
  526. * and will call |OPENSSL_free| on it when |ctx| is destroyed.
  527. *
  528. * Returns one on success or zero on error. */
  529. OPENSSL_EXPORT int EVP_PKEY_CTX_set0_rsa_oaep_label(EVP_PKEY_CTX *ctx,
  530. const uint8_t *label,
  531. size_t label_len);
  532. /* EVP_PKEY_CTX_get0_rsa_oaep_label sets |*out_label| to point to the internal
  533. * buffer containing the OAEP label (which may be NULL) and returns the length
  534. * of the label or a negative value on error.
  535. *
  536. * WARNING: the return value differs from the usual return value convention. */
  537. OPENSSL_EXPORT int EVP_PKEY_CTX_get0_rsa_oaep_label(EVP_PKEY_CTX *ctx,
  538. const uint8_t **out_label);
  539. /* Deprecated functions. */
  540. /* EVP_PKEY_dup adds one to the reference count of |pkey| and returns
  541. * |pkey|.
  542. *
  543. * WARNING: this is a |_dup| function that doesn't actually duplicate! Use
  544. * |EVP_PKEY_up_ref| if you want to increment the reference count without
  545. * confusion. */
  546. OPENSSL_EXPORT EVP_PKEY *EVP_PKEY_dup(EVP_PKEY *pkey);
  547. /* Private functions */
  548. /* OpenSSL_add_all_algorithms does nothing. */
  549. OPENSSL_EXPORT void OpenSSL_add_all_algorithms(void);
  550. /* OpenSSL_add_all_ciphers does nothing. */
  551. OPENSSL_EXPORT void OpenSSL_add_all_ciphers(void);
  552. /* OpenSSL_add_all_digests does nothing. */
  553. OPENSSL_EXPORT void OpenSSL_add_all_digests(void);
  554. /* EVP_cleanup does nothing. */
  555. OPENSSL_EXPORT void EVP_cleanup(void);
  556. /* EVP_PKEY_asn1_find returns the ASN.1 method table for the given |nid|, which
  557. * should be one of the |EVP_PKEY_*| values. It returns NULL if |nid| is
  558. * unknown. */
  559. OPENSSL_EXPORT const EVP_PKEY_ASN1_METHOD *EVP_PKEY_asn1_find(ENGINE **pengine,
  560. int nid);
  561. /* TODO(fork): move to PEM? */
  562. OPENSSL_EXPORT const EVP_PKEY_ASN1_METHOD *EVP_PKEY_asn1_find_str(
  563. ENGINE **pengine, const char *name, size_t len);
  564. struct evp_pkey_st {
  565. CRYPTO_refcount_t references;
  566. /* type contains one of the EVP_PKEY_* values or NID_undef and determines
  567. * which element (if any) of the |pkey| union is valid. */
  568. int type;
  569. union {
  570. char *ptr;
  571. struct rsa_st *rsa; /* RSA */
  572. struct dsa_st *dsa; /* DSA */
  573. struct dh_st *dh; /* DH */
  574. struct ec_key_st *ec; /* ECC */
  575. } pkey;
  576. /* ameth contains a pointer to a method table that contains many ASN.1
  577. * methods for the key type. */
  578. const EVP_PKEY_ASN1_METHOD *ameth;
  579. } /* EVP_PKEY */;
  580. #if defined(__cplusplus)
  581. } /* extern C */
  582. #endif
  583. #define EVP_F_EVP_PKEY_derive_init 108
  584. #define EVP_F_EVP_PKEY_encrypt 110
  585. #define EVP_F_EVP_PKEY_encrypt_init 111
  586. #define EVP_F_EVP_PKEY_get1_DH 112
  587. #define EVP_F_EVP_PKEY_get1_EC_KEY 114
  588. #define EVP_F_EVP_PKEY_get1_RSA 115
  589. #define EVP_F_EVP_PKEY_keygen 116
  590. #define EVP_F_EVP_PKEY_sign 120
  591. #define EVP_F_EVP_PKEY_sign_init 121
  592. #define EVP_F_EVP_PKEY_verify 122
  593. #define EVP_F_EVP_PKEY_verify_init 123
  594. #define EVP_F_d2i_AutoPrivateKey 125
  595. #define EVP_F_d2i_PrivateKey 126
  596. #define EVP_F_do_EC_KEY_print 127
  597. #define EVP_F_do_sigver_init 129
  598. #define EVP_F_eckey_param2type 130
  599. #define EVP_F_eckey_param_decode 131
  600. #define EVP_F_eckey_priv_decode 132
  601. #define EVP_F_eckey_priv_encode 133
  602. #define EVP_F_eckey_pub_decode 134
  603. #define EVP_F_eckey_pub_encode 135
  604. #define EVP_F_eckey_type2param 136
  605. #define EVP_F_evp_pkey_ctx_new 137
  606. #define EVP_F_hmac_signctx 138
  607. #define EVP_F_i2d_PublicKey 139
  608. #define EVP_F_old_ec_priv_decode 140
  609. #define EVP_F_old_rsa_priv_decode 141
  610. #define EVP_F_pkey_ec_ctrl 142
  611. #define EVP_F_pkey_ec_derive 143
  612. #define EVP_F_pkey_ec_keygen 144
  613. #define EVP_F_pkey_ec_paramgen 145
  614. #define EVP_F_pkey_ec_sign 146
  615. #define EVP_F_pkey_rsa_ctrl 147
  616. #define EVP_F_pkey_rsa_decrypt 148
  617. #define EVP_F_pkey_rsa_encrypt 149
  618. #define EVP_F_pkey_rsa_sign 150
  619. #define EVP_F_rsa_algor_to_md 151
  620. #define EVP_F_rsa_digest_verify_init_from_algorithm 152
  621. #define EVP_F_rsa_mgf1_to_md 153
  622. #define EVP_F_rsa_priv_decode 154
  623. #define EVP_F_rsa_priv_encode 155
  624. #define EVP_F_rsa_pss_to_ctx 156
  625. #define EVP_F_rsa_pub_decode 157
  626. #define EVP_F_pkey_hmac_ctrl 158
  627. #define EVP_F_EVP_PKEY_CTX_get0_rsa_oaep_label 159
  628. #define EVP_F_EVP_DigestSignAlgorithm 160
  629. #define EVP_F_EVP_DigestVerifyInitFromAlgorithm 161
  630. #define EVP_F_EVP_PKEY_CTX_ctrl 162
  631. #define EVP_F_EVP_PKEY_CTX_dup 163
  632. #define EVP_F_EVP_PKEY_copy_parameters 164
  633. #define EVP_F_EVP_PKEY_decrypt 165
  634. #define EVP_F_EVP_PKEY_decrypt_init 166
  635. #define EVP_F_EVP_PKEY_derive 167
  636. #define EVP_F_EVP_PKEY_derive_set_peer 168
  637. #define EVP_F_EVP_PKEY_get1_DSA 169
  638. #define EVP_F_EVP_PKEY_keygen_init 170
  639. #define EVP_F_EVP_PKEY_new 171
  640. #define EVP_F_EVP_PKEY_set_type 172
  641. #define EVP_F_check_padding_md 173
  642. #define EVP_F_do_dsa_print 174
  643. #define EVP_F_do_rsa_print 175
  644. #define EVP_F_dsa_param_decode 176
  645. #define EVP_F_dsa_priv_decode 177
  646. #define EVP_F_dsa_priv_encode 178
  647. #define EVP_F_dsa_pub_decode 179
  648. #define EVP_F_dsa_pub_encode 180
  649. #define EVP_F_dsa_sig_print 181
  650. #define EVP_F_old_dsa_priv_decode 182
  651. #define EVP_R_BUFFER_TOO_SMALL 100
  652. #define EVP_R_COMMAND_NOT_SUPPORTED 101
  653. #define EVP_R_DIFFERENT_KEY_TYPES 104
  654. #define EVP_R_DIFFERENT_PARAMETERS 105
  655. #define EVP_R_EXPECTING_AN_EC_KEY_KEY 107
  656. #define EVP_R_EXPECTING_A_DH_KEY 109
  657. #define EVP_R_EXPECTING_A_DSA_KEY 110
  658. #define EVP_R_ILLEGAL_OR_UNSUPPORTED_PADDING_MODE 111
  659. #define EVP_R_INVALID_CURVE 112
  660. #define EVP_R_INVALID_DIGEST_LENGTH 113
  661. #define EVP_R_INVALID_DIGEST_TYPE 114
  662. #define EVP_R_INVALID_KEYBITS 115
  663. #define EVP_R_INVALID_MGF1_MD 116
  664. #define EVP_R_INVALID_PADDING_MODE 118
  665. #define EVP_R_INVALID_PSS_PARAMETERS 119
  666. #define EVP_R_INVALID_SALT_LENGTH 121
  667. #define EVP_R_INVALID_TRAILER 122
  668. #define EVP_R_KEYS_NOT_SET 123
  669. #define EVP_R_MISSING_PARAMETERS 124
  670. #define EVP_R_NO_DEFAULT_DIGEST 125
  671. #define EVP_R_NO_KEY_SET 126
  672. #define EVP_R_NO_MDC2_SUPPORT 127
  673. #define EVP_R_NO_NID_FOR_CURVE 128
  674. #define EVP_R_NO_OPERATION_SET 129
  675. #define EVP_R_NO_PARAMETERS_SET 130
  676. #define EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE 131
  677. #define EVP_R_OPERATON_NOT_INITIALIZED 132
  678. #define EVP_R_UNKNOWN_DIGEST 133
  679. #define EVP_R_UNKNOWN_MASK_DIGEST 134
  680. #define EVP_R_UNSUPPORTED_ALGORITHM 138
  681. #define EVP_R_UNSUPPORTED_MASK_ALGORITHM 139
  682. #define EVP_R_UNSUPPORTED_MASK_PARAMETER 140
  683. #define EVP_R_EXPECTING_AN_RSA_KEY 141
  684. #define EVP_R_INVALID_OPERATION 142
  685. #define EVP_R_DECODE_ERROR 143
  686. #define EVP_R_INVALID_PSS_SALTLEN 144
  687. #define EVP_R_UNKNOWN_PUBLIC_KEY_TYPE 145
  688. #define EVP_R_CONTEXT_NOT_INITIALISED 146
  689. #define EVP_R_DIGEST_AND_KEY_TYPE_NOT_SUPPORTED 147
  690. #define EVP_R_WRONG_PUBLIC_KEY_TYPE 148
  691. #define EVP_R_UNKNOWN_SIGNATURE_ALGORITHM 149
  692. #define EVP_R_UNKNOWN_MESSAGE_DIGEST_ALGORITHM 150
  693. #define EVP_R_BN_DECODE_ERROR 151
  694. #define EVP_R_PARAMETER_ENCODING_ERROR 152
  695. #define EVP_R_UNSUPPORTED_PUBLIC_KEY_TYPE 153
  696. #define EVP_R_UNSUPPORTED_SIGNATURE_TYPE 154
  697. #endif /* OPENSSL_HEADER_EVP_H */