25'ten fazla konu seçemezsiniz Konular bir harf veya rakamla başlamalı, kısa çizgiler ('-') içerebilir ve en fazla 35 karakter uzunluğunda olabilir.
 
 
 
 
 
 

886 satır
39 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.] */
  56. #ifndef OPENSSL_HEADER_EVP_H
  57. #define OPENSSL_HEADER_EVP_H
  58. #include <openssl/base.h>
  59. #include <openssl/stack.h>
  60. /* OpenSSL included digest and cipher functions in this header so we include
  61. * them for users that still expect that.
  62. *
  63. * TODO(fork): clean up callers so that they include what they use. */
  64. #include <openssl/aead.h>
  65. #include <openssl/cipher.h>
  66. #include <openssl/digest.h>
  67. #include <openssl/mem.h>
  68. #include <openssl/obj.h>
  69. #include <openssl/thread.h>
  70. #if defined(__cplusplus)
  71. extern "C" {
  72. #endif
  73. /* EVP abstracts over public/private key algorithms. */
  74. /* Public key objects. */
  75. /* EVP_PKEY_new creates a new, empty public-key object and returns it or NULL
  76. * on allocation failure. */
  77. OPENSSL_EXPORT EVP_PKEY *EVP_PKEY_new(void);
  78. /* EVP_PKEY_free frees all data referenced by |pkey| and then frees |pkey|
  79. * itself. */
  80. OPENSSL_EXPORT void EVP_PKEY_free(EVP_PKEY *pkey);
  81. /* EVP_PKEY_is_opaque returns one if |pkey| is opaque. Opaque keys are backed by
  82. * custom implementations which do not expose key material and parameters. It is
  83. * an error to attempt to duplicate, export, or compare an opaque key. */
  84. OPENSSL_EXPORT int EVP_PKEY_is_opaque(const EVP_PKEY *pkey);
  85. /* EVP_PKEY_supports_digest returns one if |pkey| supports digests of
  86. * type |md|. This is intended for use with EVP_PKEYs backing custom
  87. * implementations which can't sign all digests. */
  88. OPENSSL_EXPORT int EVP_PKEY_supports_digest(const EVP_PKEY *pkey,
  89. const EVP_MD *md);
  90. /* EVP_PKEY_cmp compares |a| and |b| and returns one if they are equal, zero if
  91. * not and a negative number on error.
  92. *
  93. * WARNING: this differs from the traditional return value of a "cmp"
  94. * function. */
  95. OPENSSL_EXPORT int EVP_PKEY_cmp(const EVP_PKEY *a, const EVP_PKEY *b);
  96. /* EVP_PKEY_dup adds one to the reference count of |pkey| and returns
  97. * |pkey|. */
  98. OPENSSL_EXPORT EVP_PKEY *EVP_PKEY_dup(EVP_PKEY *pkey);
  99. /* EVP_PKEY_copy_parameters sets the parameters of |to| to equal the parameters
  100. * of |from|. It returns one on success and zero on error. */
  101. OPENSSL_EXPORT int EVP_PKEY_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from);
  102. /* EVP_PKEY_missing_parameters returns one if |pkey| is missing needed
  103. * parameters or zero if not, or if the algorithm doesn't take parameters. */
  104. OPENSSL_EXPORT int EVP_PKEY_missing_parameters(const EVP_PKEY *pkey);
  105. /* EVP_PKEY_size returns the "size", in bytes, of |pkey|. For example, for an
  106. * RSA key this returns the number of bytes needed to represent the modulus. */
  107. OPENSSL_EXPORT int EVP_PKEY_size(const EVP_PKEY *pkey);
  108. /* EVP_PKEY_bits returns the "size", in bits, of |pkey|. For example, for an
  109. * RSA key, this returns the bit length of the modulus. */
  110. OPENSSL_EXPORT int EVP_PKEY_bits(EVP_PKEY *pkey);
  111. /* EVP_PKEY_id returns the type of |pkey|, which is one of the |EVP_PKEY_*|
  112. * values. */
  113. OPENSSL_EXPORT int EVP_PKEY_id(const EVP_PKEY *pkey);
  114. /* EVP_PKEY_type returns a canonicalised form of |NID|. For example,
  115. * |EVP_PKEY_RSA2| will be turned into |EVP_PKEY_RSA|. */
  116. OPENSSL_EXPORT int EVP_PKEY_type(int nid);
  117. /* EVP_PKEY_new_mac_key allocates a fresh |EVP_PKEY| of the given type (e.g.
  118. * |EVP_PKEY_HMAC|), sets |mac_key| as the MAC key and "generates" a new key,
  119. * suitable for signing. It returns the fresh |EVP_PKEY|, or NULL on error. */
  120. OPENSSL_EXPORT EVP_PKEY *EVP_PKEY_new_mac_key(int type, ENGINE *engine,
  121. const uint8_t *mac_key,
  122. size_t mac_key_len);
  123. /* Getting and setting concrete public key types.
  124. *
  125. * The following functions get and set the underlying public key in an
  126. * |EVP_PKEY| object. The |set1| functions take an additional reference to the
  127. * underlying key and return one on success or zero on error. The |assign|
  128. * functions adopt the caller's reference. The getters return a fresh reference
  129. * to the underlying object. */
  130. OPENSSL_EXPORT int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, RSA *key);
  131. OPENSSL_EXPORT int EVP_PKEY_assign_RSA(EVP_PKEY *pkey, RSA *key);
  132. OPENSSL_EXPORT RSA *EVP_PKEY_get1_RSA(EVP_PKEY *pkey);
  133. OPENSSL_EXPORT int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, struct dsa_st *key);
  134. OPENSSL_EXPORT int EVP_PKEY_assign_DSA(EVP_PKEY *pkey, DSA *key);
  135. OPENSSL_EXPORT struct dsa_st *EVP_PKEY_get1_DSA(EVP_PKEY *pkey);
  136. OPENSSL_EXPORT int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, struct ec_key_st *key);
  137. OPENSSL_EXPORT int EVP_PKEY_assign_EC_KEY(EVP_PKEY *pkey, EC_KEY *key);
  138. OPENSSL_EXPORT struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey);
  139. OPENSSL_EXPORT int EVP_PKEY_set1_DH(EVP_PKEY *pkey, struct dh_st *key);
  140. OPENSSL_EXPORT int EVP_PKEY_assign_DH(EVP_PKEY *pkey, DH *key);
  141. OPENSSL_EXPORT struct dh_st *EVP_PKEY_get1_DH(EVP_PKEY *pkey);
  142. #define EVP_PKEY_NONE NID_undef
  143. #define EVP_PKEY_RSA NID_rsaEncryption
  144. #define EVP_PKEY_RSA2 NID_rsa
  145. #define EVP_PKEY_DSA NID_dsa
  146. #define EVP_PKEY_DH NID_dhKeyAgreement
  147. #define EVP_PKEY_DHX NID_dhpublicnumber
  148. #define EVP_PKEY_EC NID_X9_62_id_ecPublicKey
  149. #define EVP_PKEY_HMAC NID_hmac
  150. /* EVP_PKEY_assign sets the underlying key of |pkey| to |key|, which must be of
  151. * the given type. The |type| argument should be one of the |EVP_PKEY_*|
  152. * values. */
  153. OPENSSL_EXPORT int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key);
  154. /* EVP_PKEY_set_type sets the type of |pkey| to |type|, which should be one of
  155. * the |EVP_PKEY_*| values. It returns one if sucessful or zero otherwise. If
  156. * |pkey| is NULL, it simply reports whether the type is known. */
  157. OPENSSL_EXPORT int EVP_PKEY_set_type(EVP_PKEY *pkey, int type);
  158. /* EVP_PKEY_cmp_parameters compares the parameters of |a| and |b|. It returns
  159. * one if they match, zero if not, or a negative number of on error.
  160. *
  161. * WARNING: the return value differs from the usual return value convention. */
  162. OPENSSL_EXPORT int EVP_PKEY_cmp_parameters(const EVP_PKEY *a,
  163. const EVP_PKEY *b);
  164. /* ASN.1 functions */
  165. /* d2i_PrivateKey parses an ASN.1, DER-encoded, private key from |len| bytes at
  166. * |*inp|. If |out| is not NULL then, on exit, a pointer to the result is in
  167. * |*out|. If |*out| is already non-NULL on entry then the result is written
  168. * directly into |*out|, otherwise a fresh |EVP_PKEY| is allocated. On
  169. * successful exit, |*inp| is advanced past the DER structure. It returns the
  170. * result or NULL on error. */
  171. OPENSSL_EXPORT EVP_PKEY *d2i_PrivateKey(int type, EVP_PKEY **out,
  172. const uint8_t **inp, long len);
  173. /* d2i_AutoPrivateKey acts the same as |d2i_PrivateKey|, but detects the type
  174. * of the private key. */
  175. OPENSSL_EXPORT EVP_PKEY *d2i_AutoPrivateKey(EVP_PKEY **out, const uint8_t **inp,
  176. long len);
  177. /* i2d_PrivateKey marshals a private key from |key| to an ASN.1, DER
  178. * structure. If |outp| is not NULL then the result is written to |*outp| and
  179. * |*outp| is advanced just past the output. It returns the number of bytes in
  180. * the result, whether written or not, or a negative value on error. */
  181. OPENSSL_EXPORT int i2d_PrivateKey(const EVP_PKEY *key, uint8_t **outp);
  182. /* i2d_PublicKey marshals a public key from |key| to an ASN.1, DER
  183. * structure. If |outp| is not NULL then the result is written to |*outp| and
  184. * |*outp| is advanced just past the output. It returns the number of bytes in
  185. * the result, whether written or not, or a negative value on error. */
  186. OPENSSL_EXPORT int i2d_PublicKey(EVP_PKEY *key, uint8_t **outp);
  187. /* Signing */
  188. /* EVP_DigestSignInit sets up |ctx| for a signing operation with |type| and
  189. * |pkey|. The |ctx| argument must have been initialised with
  190. * |EVP_MD_CTX_init|. If |pctx| is not NULL, the |EVP_PKEY_CTX| of the signing
  191. * operation will be written to |*pctx|; this can be used to set alternative
  192. * signing options.
  193. *
  194. * It returns one on success, or zero on error. */
  195. OPENSSL_EXPORT int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
  196. const EVP_MD *type, ENGINE *e,
  197. EVP_PKEY *pkey);
  198. /* EVP_DigestSignUpdate appends |len| bytes from |data| to the data which will
  199. * be signed in |EVP_DigestSignFinal|. It returns one on success and zero
  200. * otherwise. */
  201. OPENSSL_EXPORT int EVP_DigestSignUpdate(EVP_MD_CTX *ctx, const void *data,
  202. size_t len);
  203. /* EVP_DigestSignFinal signs the data that has been included by one or more
  204. * calls to |EVP_DigestSignUpdate|. If |out_sig| is NULL then |*out_sig_len| is
  205. * set to the maximum number of output bytes. Otherwise, on entry,
  206. * |*out_sig_len| must contain the length of the |out_sig| buffer. If the call
  207. * is successful, the signature is written to |out_sig| and |*out_sig_len| is
  208. * set to its length.
  209. *
  210. * It returns one on success, or zero on error. */
  211. OPENSSL_EXPORT int EVP_DigestSignFinal(EVP_MD_CTX *ctx, uint8_t *out_sig,
  212. size_t *out_sig_len);
  213. /* EVP_DigestSignAlgorithm encodes the signing parameters of |ctx| as an
  214. * AlgorithmIdentifer and saves the result in |algor|.
  215. *
  216. * It returns one on success, or zero on error.
  217. *
  218. * TODO(davidben): This API should eventually lose the dependency on
  219. * crypto/asn1/. */
  220. OPENSSL_EXPORT int EVP_DigestSignAlgorithm(EVP_MD_CTX *ctx, X509_ALGOR *algor);
  221. /* Verifying */
  222. /* EVP_DigestVerifyInit sets up |ctx| for a signature verification operation
  223. * with |type| and |pkey|. The |ctx| argument must have been initialised with
  224. * |EVP_MD_CTX_init|. If |pctx| is not NULL, the |EVP_PKEY_CTX| of the signing
  225. * operation will be written to |*pctx|; this can be used to set alternative
  226. * signing options.
  227. *
  228. * It returns one on success, or zero on error. */
  229. OPENSSL_EXPORT int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
  230. const EVP_MD *type, ENGINE *e,
  231. EVP_PKEY *pkey);
  232. /* EVP_DigestVerifyInitFromAlgorithm sets up |ctx| for a signature verification
  233. * operation with public key |pkey| and parameters from |algor|. The |ctx|
  234. * argument must have been initialised with |EVP_MD_CTX_init|.
  235. *
  236. * It returns one on success, or zero on error.
  237. *
  238. * TODO(davidben): This API should eventually lose the dependency on
  239. * crypto/asn1/. */
  240. OPENSSL_EXPORT int EVP_DigestVerifyInitFromAlgorithm(EVP_MD_CTX *ctx,
  241. X509_ALGOR *algor,
  242. EVP_PKEY *pkey);
  243. /* EVP_DigestVerifyUpdate appends |len| bytes from |data| to the data which
  244. * will be verified by |EVP_DigestVerifyFinal|. It returns one on success and
  245. * zero otherwise. */
  246. OPENSSL_EXPORT int EVP_DigestVerifyUpdate(EVP_MD_CTX *ctx, const void *data,
  247. size_t len);
  248. /* EVP_DigestVerifyFinal verifies that |sig_len| bytes of |sig| are a valid
  249. * signature for the data that has been included by one or more calls to
  250. * |EVP_DigestVerifyUpdate|. It returns one on success and zero otherwise. */
  251. OPENSSL_EXPORT int EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, const uint8_t *sig,
  252. size_t sig_len);
  253. /* Signing (old functions) */
  254. /* EVP_SignInit_ex configures |ctx|, which must already have been initialised,
  255. * for a fresh signing operation using the hash function |type|. It returns one
  256. * on success and zero otherwise.
  257. *
  258. * (In order to initialise |ctx|, either obtain it initialised with
  259. * |EVP_MD_CTX_create|, or use |EVP_MD_CTX_init|.) */
  260. OPENSSL_EXPORT int EVP_SignInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type,
  261. ENGINE *impl);
  262. /* EVP_SignInit is a deprecated version of |EVP_SignInit_ex|.
  263. *
  264. * TODO(fork): remove. */
  265. OPENSSL_EXPORT int EVP_SignInit(EVP_MD_CTX *ctx, const EVP_MD *type);
  266. /* EVP_SignUpdate appends |len| bytes from |data| to the data which will be
  267. * signed in |EVP_SignFinal|. */
  268. OPENSSL_EXPORT int EVP_SignUpdate(EVP_MD_CTX *ctx, const void *data,
  269. size_t len);
  270. /* EVP_SignFinal signs the data that has been included by one or more calls to
  271. * |EVP_SignUpdate|, using the key |pkey|, and writes it to |sig|. On entry,
  272. * |sig| must point to at least |EVP_PKEY_size(pkey)| bytes of space. The
  273. * actual size of the signature is written to |*out_sig_len|.
  274. *
  275. * It returns one on success and zero otherwise.
  276. *
  277. * It does not modify |ctx|, thus it's possible to continue to use |ctx| in
  278. * order to sign a longer message. */
  279. OPENSSL_EXPORT int EVP_SignFinal(const EVP_MD_CTX *ctx, uint8_t *sig,
  280. unsigned int *out_sig_len, EVP_PKEY *pkey);
  281. /* Verifying (old functions) */
  282. /* EVP_VerifyInit_ex configures |ctx|, which must already have been
  283. * initialised, for a fresh signature verification operation using the hash
  284. * function |type|. It returns one on success and zero otherwise.
  285. *
  286. * (In order to initialise |ctx|, either obtain it initialised with
  287. * |EVP_MD_CTX_create|, or use |EVP_MD_CTX_init|.) */
  288. OPENSSL_EXPORT int EVP_VerifyInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type,
  289. ENGINE *impl);
  290. /* EVP_VerifyInit is a deprecated version of |EVP_VerifyInit_ex|.
  291. *
  292. * TODO(fork): remove. */
  293. OPENSSL_EXPORT int EVP_VerifyInit(EVP_MD_CTX *ctx, const EVP_MD *type);
  294. /* EVP_VerifyUpdate appends |len| bytes from |data| to the data which will be
  295. * signed in |EVP_VerifyFinal|. */
  296. OPENSSL_EXPORT int EVP_VerifyUpdate(EVP_MD_CTX *ctx, const void *data,
  297. size_t len);
  298. /* EVP_VerifyFinal verifies that |sig_len| bytes of |sig| are a valid
  299. * signature, by |pkey|, for the data that has been included by one or more
  300. * calls to |EVP_VerifyUpdate|.
  301. *
  302. * It returns one on success and zero otherwise.
  303. *
  304. * It does not modify |ctx|, thus it's possible to continue to use |ctx| in
  305. * order to sign a longer message. */
  306. OPENSSL_EXPORT int EVP_VerifyFinal(EVP_MD_CTX *ctx, const uint8_t *sig,
  307. size_t sig_len, EVP_PKEY *pkey);
  308. /* Printing */
  309. /* EVP_PKEY_print_public prints a textual representation of the public key in
  310. * |pkey| to |out|. Returns one on success or zero otherwise. */
  311. OPENSSL_EXPORT int EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey,
  312. int indent, ASN1_PCTX *pctx);
  313. /* EVP_PKEY_print_public prints a textual representation of the private key in
  314. * |pkey| to |out|. Returns one on success or zero otherwise. */
  315. OPENSSL_EXPORT int EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey,
  316. int indent, ASN1_PCTX *pctx);
  317. /* EVP_PKEY_print_public prints a textual representation of the parameters in
  318. * |pkey| to |out|. Returns one on success or zero otherwise. */
  319. OPENSSL_EXPORT int EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey,
  320. int indent, ASN1_PCTX *pctx);
  321. /* Password stretching.
  322. *
  323. * Password stretching functions take a low-entropy password and apply a slow
  324. * function that results in a key suitable for use in symmetric
  325. * cryptography. */
  326. /* PKCS5_PBKDF2_HMAC computes |iterations| iterations of PBKDF2 of |password|
  327. * and |salt|, using |digest|, and outputs |key_len| bytes to |out_key|. It
  328. * returns one on success and zero on error. */
  329. OPENSSL_EXPORT int PKCS5_PBKDF2_HMAC(const char *password, int password_len,
  330. const uint8_t *salt, size_t salt_len,
  331. unsigned iterations, const EVP_MD *digest,
  332. size_t key_len, uint8_t *out_key);
  333. /* PKCS5_PBKDF2_HMAC_SHA1 is the same as PKCS5_PBKDF2_HMAC, but with |digest|
  334. * fixed to |EVP_sha1|. */
  335. OPENSSL_EXPORT int PKCS5_PBKDF2_HMAC_SHA1(const char *password,
  336. int password_len, const uint8_t *salt,
  337. size_t salt_len, unsigned iterations,
  338. size_t key_len, uint8_t *out_key);
  339. /* Public key contexts.
  340. *
  341. * |EVP_PKEY_CTX| objects hold the context of an operation (e.g. signing or
  342. * encrypting) that uses a public key. */
  343. /* EVP_PKEY_CTX_new allocates a fresh |EVP_PKEY_CTX| for use with |pkey|. It
  344. * returns the context or NULL on error. */
  345. OPENSSL_EXPORT EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e);
  346. /* EVP_PKEY_CTX_new allocates a fresh |EVP_PKEY_CTX| for a key of type |id|
  347. * (e.g. |EVP_PKEY_HMAC|). This can be used for key generation where
  348. * |EVP_PKEY_CTX_new| can't be used because there isn't an |EVP_PKEY| to pass
  349. * it. It returns the context or NULL on error. */
  350. OPENSSL_EXPORT EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e);
  351. /* EVP_KEY_CTX_free frees |ctx| and the data it owns. */
  352. OPENSSL_EXPORT void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx);
  353. /* EVP_PKEY_CTX_dup allocates a fresh |EVP_PKEY_CTX| and sets it equal to the
  354. * state of |ctx|. It returns the fresh |EVP_PKEY_CTX| or NULL on error. */
  355. OPENSSL_EXPORT EVP_PKEY_CTX *EVP_PKEY_CTX_dup(EVP_PKEY_CTX *ctx);
  356. /* EVP_PKEY_CTX_get0_pkey returns the |EVP_PKEY| associated with |ctx|. */
  357. OPENSSL_EXPORT EVP_PKEY *EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx);
  358. /* EVP_PKEY_CTX_set_app_data sets an opaque pointer on |ctx|. */
  359. OPENSSL_EXPORT void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data);
  360. /* EVP_PKEY_CTX_get_app_data returns the opaque pointer from |ctx| that was
  361. * previously set with |EVP_PKEY_CTX_set_app_data|, or NULL if none has been
  362. * set. */
  363. OPENSSL_EXPORT void *EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx);
  364. /* EVP_PKEY_CTX_ctrl performs |cmd| on |ctx|. The |keytype| and |optype|
  365. * arguments can be -1 to specify that any type and operation are acceptable,
  366. * otherwise |keytype| must match the type of |ctx| and the bits of |optype|
  367. * must intersect the operation flags set on |ctx|.
  368. *
  369. * The |p1| and |p2| arguments depend on the value of |cmd|.
  370. *
  371. * It returns -2 if |cmd| is not recognised, -1 on error or a |cmd| specific
  372. * value otherwise. */
  373. OPENSSL_EXPORT int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype,
  374. int cmd, int p1, void *p2);
  375. /* EVP_PKEY_sign_init initialises an |EVP_PKEY_CTX| for a signing operation. It
  376. * should be called before |EVP_PKEY_sign|.
  377. *
  378. * It returns one on success or zero on error. */
  379. OPENSSL_EXPORT int EVP_PKEY_sign_init(EVP_PKEY_CTX *ctx);
  380. /* EVP_PKEY_sign signs |data_len| bytes from |data| using |ctx|. If |sig| is
  381. * NULL, the maximum size of the signature is written to
  382. * |out_sig_len|. Otherwise, |*sig_len| must contain the number of bytes of
  383. * space available at |sig|. If sufficient, the signature will be written to
  384. * |sig| and |*sig_len| updated with the true length.
  385. *
  386. * WARNING: Setting |sig| to NULL only gives the maximum size of the
  387. * signature. The actual signature may be smaller.
  388. *
  389. * It returns one on success or zero on error. (Note: this differs from
  390. * OpenSSL, which can also return negative values to indicate an error. ) */
  391. OPENSSL_EXPORT int EVP_PKEY_sign(EVP_PKEY_CTX *ctx, uint8_t *sig,
  392. size_t *sig_len, const uint8_t *data,
  393. size_t data_len);
  394. /* EVP_PKEY_verify_init initialises an |EVP_PKEY_CTX| for a signature
  395. * verification operation. It should be called before |EVP_PKEY_verify|.
  396. *
  397. * It returns one on success or zero on error. */
  398. OPENSSL_EXPORT int EVP_PKEY_verify_init(EVP_PKEY_CTX *ctx);
  399. /* EVP_PKEY_verify verifies that |sig_len| bytes from |sig| are a valid signature
  400. * for |data|.
  401. *
  402. * It returns one on success or zero on error. */
  403. OPENSSL_EXPORT int EVP_PKEY_verify(EVP_PKEY_CTX *ctx, const uint8_t *sig,
  404. size_t sig_len, const uint8_t *data,
  405. size_t data_len);
  406. /* EVP_PKEY_encrypt_init initialises an |EVP_PKEY_CTX| for an encryption
  407. * operation. It should be called before |EVP_PKEY_encrypt|.
  408. *
  409. * It returns one on success or zero on error. */
  410. OPENSSL_EXPORT int EVP_PKEY_encrypt_init(EVP_PKEY_CTX *ctx);
  411. /* EVP_PKEY_encrypt encrypts |in_len| bytes from |in|. If |out| is NULL, the
  412. * maximum size of the ciphertext is written to |out_len|. Otherwise, |*out_len|
  413. * must contain the number of bytes of space available at |out|. If sufficient,
  414. * the ciphertext will be written to |out| and |*out_len| updated with the true
  415. * length.
  416. *
  417. * WARNING: Setting |out| to NULL only gives the maximum size of the
  418. * ciphertext. The actual ciphertext may be smaller.
  419. *
  420. * It returns one on success or zero on error. */
  421. OPENSSL_EXPORT int EVP_PKEY_encrypt(EVP_PKEY_CTX *ctx, uint8_t *out,
  422. size_t *out_len, const uint8_t *in,
  423. size_t in_len);
  424. /* EVP_PKEY_decrypt_init initialises an |EVP_PKEY_CTX| for a decryption
  425. * operation. It should be called before |EVP_PKEY_decrypt|.
  426. *
  427. * It returns one on success or zero on error. */
  428. OPENSSL_EXPORT int EVP_PKEY_decrypt_init(EVP_PKEY_CTX *ctx);
  429. /* EVP_PKEY_decrypt decrypts |in_len| bytes from |in|. If |out| is NULL, the
  430. * maximum size of the plaintext is written to |out_len|. Otherwise, |*out_len|
  431. * must contain the number of bytes of space available at |out|. If sufficient,
  432. * the ciphertext will be written to |out| and |*out_len| updated with the true
  433. * length.
  434. *
  435. * WARNING: Setting |out| to NULL only gives the maximum size of the
  436. * plaintext. The actual plaintext may be smaller.
  437. *
  438. * It returns one on success or zero on error. */
  439. OPENSSL_EXPORT int EVP_PKEY_decrypt(EVP_PKEY_CTX *ctx, uint8_t *out,
  440. size_t *out_len, const uint8_t *in,
  441. size_t in_len);
  442. /* EVP_PKEY_derive_init initialises an |EVP_PKEY_CTX| for a key derivation
  443. * operation. It should be called before |EVP_PKEY_derive_set_peer| and
  444. * |EVP_PKEY_derive|.
  445. *
  446. * It returns one on success or zero on error. */
  447. OPENSSL_EXPORT int EVP_PKEY_derive_init(EVP_PKEY_CTX *ctx);
  448. /* EVP_PKEY_derive_set_peer sets the peer's key to be used for key derivation
  449. * by |ctx| to |peer|. It should be called after |EVP_PKEY_derive_init|. (For
  450. * example, this is used to set the peer's key in (EC)DH.) It returns one on
  451. * success and zero on error. */
  452. OPENSSL_EXPORT int EVP_PKEY_derive_set_peer(EVP_PKEY_CTX *ctx, EVP_PKEY *peer);
  453. /* EVP_PKEY_derive derives a shared key between the two keys configured in
  454. * |ctx|. If |key| is non-NULL then, on entry, |out_key_len| must contain the
  455. * amount of space at |key|. If sufficient then the shared key will be written
  456. * to |key| and |*out_key_len| will be set to the length. If |key| is NULL then
  457. * |out_key_len| will be set to the maximum length.
  458. *
  459. * WARNING: Setting |out| to NULL only gives the maximum size of the key. The
  460. * actual key may be smaller.
  461. *
  462. * It returns one on success and zero on error. */
  463. OPENSSL_EXPORT int EVP_PKEY_derive(EVP_PKEY_CTX *ctx, uint8_t *key,
  464. size_t *out_key_len);
  465. /* EVP_PKEY_keygen_init initialises an |EVP_PKEY_CTX| for a key generation
  466. * operation. It should be called before |EVP_PKEY_keygen|.
  467. *
  468. * It returns one on success or zero on error. */
  469. OPENSSL_EXPORT int EVP_PKEY_keygen_init(EVP_PKEY_CTX *ctx);
  470. /* EVP_PKEY_keygen performs a key generation operation using the values from
  471. * |ctx| and sets |*ppkey| to a fresh |EVP_PKEY| containing the resulting key.
  472. * It returns one on success or zero on error. */
  473. OPENSSL_EXPORT int EVP_PKEY_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey);
  474. /* EVP_PKEY_CTX_ctrl operations.
  475. *
  476. * These values are passed as the |cmd| argument to
  477. * EVP_PKEY_CTX_ctrl */
  478. /* Generic. */
  479. /* EVP_PKEY_CTX_set_signature_md sets |md| as the digest to be used in a
  480. * signature operation. It returns one on success or otherwise on error. See
  481. * the return values of |EVP_PKEY_CTX_ctrl| for details. */
  482. OPENSSL_EXPORT int EVP_PKEY_CTX_set_signature_md(EVP_PKEY_CTX *ctx,
  483. const EVP_MD *md);
  484. /* EVP_PKEY_CTX_get_signature_md sets |*out_md| to the digest to be used in a
  485. * signature operation. It returns one on success or otherwise on error. See
  486. * the return values of |EVP_PKEY_CTX_ctrl| for details. */
  487. OPENSSL_EXPORT int EVP_PKEY_CTX_get_signature_md(EVP_PKEY_CTX *ctx,
  488. const EVP_MD **out_md);
  489. /* EVP_PKEY_CTRL_DIGESTINIT is an internal value. It's called by
  490. * EVP_DigestInit_ex to signal the |EVP_PKEY| that a digest operation is
  491. * starting. */
  492. #define EVP_PKEY_CTRL_DIGESTINIT 3
  493. /* EVP_PKEY_CTRL_PEER_KEY is called with different values of |p1|:
  494. * 0: Is called from |EVP_PKEY_derive_set_peer| and |p2| contains a peer key.
  495. * If the return value is <= 0, the key is rejected.
  496. * 1: Is called at the end of |EVP_PKEY_derive_set_peer| and |p2| contains a
  497. * peer key. If the return value is <= 0, the key is rejected.
  498. * 2: Is called with |p2| == NULL to test whether the peer's key was used.
  499. * (EC)DH always return one in this case.
  500. * 3: Is called with |p2| == NULL to set whether the peer's key was used.
  501. * (EC)DH always return one in this case. This was only used for GOST. */
  502. #define EVP_PKEY_CTRL_PEER_KEY 4
  503. /* EVP_PKEY_CTRL_SET_MAC_KEY sets a MAC key. For example, this can be done an
  504. * |EVP_PKEY_CTX| prior to calling |EVP_PKEY_keygen| in order to generate an
  505. * HMAC |EVP_PKEY| with the given key. It returns one on success and zero on
  506. * error. */
  507. #define EVP_PKEY_CTRL_SET_MAC_KEY 5
  508. /* EVP_PKEY_ALG_CTRL is the base value from which key-type specific ctrl
  509. * commands are numbered. */
  510. #define EVP_PKEY_ALG_CTRL 0x1000
  511. /* RSA specific control functions. */
  512. /* EVP_PKEY_CTX_set_rsa_padding sets the padding type to use. It should be one
  513. * of the |RSA_*_PADDING| values. Returns one on success or another value on
  514. * error. See |EVP_PKEY_CTX_ctrl| for the other return values, which are
  515. * non-standard. */
  516. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_padding(EVP_PKEY_CTX *ctx, int padding);
  517. /* EVP_PKEY_CTX_get_rsa_padding sets |*out_padding| to the current padding
  518. * value, which is one of the |RSA_*_PADDING| values. Returns one on success or
  519. * another value on error. See |EVP_PKEY_CTX_ctrl| for the other return values,
  520. * which are non-standard. */
  521. OPENSSL_EXPORT int EVP_PKEY_CTX_get_rsa_padding(EVP_PKEY_CTX *ctx,
  522. int *out_padding);
  523. /* EVP_PKEY_CTX_set_rsa_pss_saltlen sets the length of the salt in a PSS-padded
  524. * signature. A value of -1 cause the salt to be the same length as the digest
  525. * in the signature. A value of -2 causes the salt to be the maximum length
  526. * that will fit. Otherwise the value gives the size of the salt in bytes.
  527. *
  528. * Returns one on success or another value on error. See |EVP_PKEY_CTX_ctrl|
  529. * for the other return values, which are non-standard. */
  530. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_pss_saltlen(EVP_PKEY_CTX *ctx,
  531. int salt_len);
  532. /* EVP_PKEY_CTX_get_rsa_pss_saltlen sets |*out_salt_len| to the salt length of
  533. * a PSS-padded signature. See the documentation for
  534. * |EVP_PKEY_CTX_set_rsa_pss_saltlen| for details of the special values that it
  535. * can take.
  536. *
  537. * Returns one on success or another value on error. See |EVP_PKEY_CTX_ctrl|
  538. * for the other return values, which are non-standard. */
  539. OPENSSL_EXPORT int EVP_PKEY_CTX_get_rsa_pss_saltlen(EVP_PKEY_CTX *ctx,
  540. int *out_salt_len);
  541. /* EVP_PKEY_CTX_set_rsa_keygen_bits sets the size of the desired RSA modulus,
  542. * in bits, for key generation. Returns one on success or another value on
  543. * error. See |EVP_PKEY_CTX_ctrl| for the other return values, which are
  544. * non-standard. */
  545. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_keygen_bits(EVP_PKEY_CTX *ctx,
  546. int bits);
  547. /* EVP_PKEY_CTX_set_rsa_keygen_pubexp sets |e| as the public exponent for key
  548. * generation. Returns one on success or another value on error. See
  549. * |EVP_PKEY_CTX_ctrl| for the other return values, which are non-standard. */
  550. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_keygen_pubexp(EVP_PKEY_CTX *ctx,
  551. BIGNUM *e);
  552. /* EVP_PKEY_CTX_set_rsa_oaep_md sets |md| as the digest used in OAEP padding.
  553. * Returns one on success or another value on error. See |EVP_PKEY_CTX_ctrl|
  554. * for the other return values, which are non-standard. */
  555. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_oaep_md(EVP_PKEY_CTX *ctx,
  556. const EVP_MD *md);
  557. /* EVP_PKEY_CTX_get_rsa_oaep_md sets |*out_md| to the digest function used in
  558. * OAEP padding. Returns one on success or another value on error. See
  559. * |EVP_PKEY_CTX_ctrl| for the other return values, which are non-standard. */
  560. OPENSSL_EXPORT int EVP_PKEY_CTX_get_rsa_oaep_md(EVP_PKEY_CTX *ctx,
  561. const EVP_MD **out_md);
  562. /* EVP_PKEY_CTX_set_rsa_mgf1_md sets |md| as the digest used in MGF1. Returns
  563. * one on success or another value on error. See |EVP_PKEY_CTX_ctrl| for the
  564. * other return values, which are non-standard. */
  565. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_mgf1_md(EVP_PKEY_CTX *ctx,
  566. const EVP_MD *md);
  567. /* EVP_PKEY_CTX_get_rsa_mgf1_md sets |*out_md| to the digest function used in
  568. * MGF1. Returns one on success or another value on error. See
  569. * |EVP_PKEY_CTX_ctrl| for the other return values, which are non-standard. */
  570. OPENSSL_EXPORT int EVP_PKEY_CTX_get_rsa_mgf1_md(EVP_PKEY_CTX *ctx,
  571. const EVP_MD **out_md);
  572. /* EVP_PKEY_CTX_set0_rsa_oaep_label sets |label_len| bytes from |label| as the
  573. * label used in OAEP. DANGER: this call takes ownership of |label| and will
  574. * call |free| on it when |ctx| is destroyed.
  575. *
  576. * Returns one on success or another value on error. See |EVP_PKEY_CTX_ctrl|
  577. * for the other return values, which are non-standard. */
  578. OPENSSL_EXPORT int EVP_PKEY_CTX_set0_rsa_oaep_label(EVP_PKEY_CTX *ctx,
  579. const uint8_t *label,
  580. size_t label_len);
  581. /* EVP_PKEY_CTX_get0_rsa_oaep_label sets |*out_label| to point to the internal
  582. * buffer containing the OAEP label (which may be NULL) and returns the length
  583. * of the label or a negative value on error. */
  584. OPENSSL_EXPORT int EVP_PKEY_CTX_get0_rsa_oaep_label(EVP_PKEY_CTX *ctx,
  585. const uint8_t **out_label);
  586. /* EC specific */
  587. #define EVP_PKEY_CTRL_EC_PARAMGEN_CURVE_NID (EVP_PKEY_ALG_CTRL + 1)
  588. #define EVP_PKEY_CTRL_EC_PARAM_ENC (EVP_PKEY_ALG_CTRL + 2)
  589. #define EVP_PKEY_CTRL_EC_ECDH_COFACTOR (EVP_PKEY_ALG_CTRL + 3)
  590. #define EVP_PKEY_CTRL_EC_KDF_TYPE (EVP_PKEY_ALG_CTRL + 4)
  591. #define EVP_PKEY_CTRL_EC_KDF_MD (EVP_PKEY_ALG_CTRL + 5)
  592. #define EVP_PKEY_CTRL_GET_EC_KDF_MD (EVP_PKEY_ALG_CTRL + 6)
  593. #define EVP_PKEY_CTRL_EC_KDF_OUTLEN (EVP_PKEY_ALG_CTRL + 7)
  594. #define EVP_PKEY_CTRL_GET_EC_KDF_OUTLEN (EVP_PKEY_ALG_CTRL + 8)
  595. #define EVP_PKEY_CTRL_EC_KDF_UKM (EVP_PKEY_ALG_CTRL + 9)
  596. #define EVP_PKEY_CTRL_GET_EC_KDF_UKM (EVP_PKEY_ALG_CTRL + 10)
  597. #define EVP_PKEY_ECDH_KDF_NONE 1
  598. #define EVP_PKEY_ECDH_KDF_X9_62 2
  599. /* Private functions */
  600. /* OpenSSL_add_all_algorithms does nothing. */
  601. OPENSSL_EXPORT void OpenSSL_add_all_algorithms(void);
  602. /* EVP_cleanup does nothing. */
  603. OPENSSL_EXPORT void EVP_cleanup(void);
  604. /* EVP_PKEY_asn1_find returns the ASN.1 method table for the given |nid|, which
  605. * should be one of the |EVP_PKEY_*| values. It returns NULL if |nid| is
  606. * unknown. */
  607. OPENSSL_EXPORT const EVP_PKEY_ASN1_METHOD *EVP_PKEY_asn1_find(ENGINE **pengine,
  608. int nid);
  609. /* TODO(fork): move to PEM? */
  610. OPENSSL_EXPORT const EVP_PKEY_ASN1_METHOD *EVP_PKEY_asn1_find_str(
  611. ENGINE **pengine, const char *name, size_t len);
  612. struct evp_pkey_st {
  613. int references;
  614. /* type contains one of the EVP_PKEY_* values or NID_undef and determines
  615. * which element (if any) of the |pkey| union is valid. */
  616. int type;
  617. /* TODO(fork): document */
  618. int save_type;
  619. union {
  620. char *ptr;
  621. struct rsa_st *rsa; /* RSA */
  622. struct dsa_st *dsa; /* DSA */
  623. struct dh_st *dh; /* DH */
  624. struct ec_key_st *ec; /* ECC */
  625. } pkey;
  626. ENGINE *engine;
  627. /* TODO(fork): document */
  628. int save_parameters;
  629. /* ameth contains a pointer to a method table that contains many ASN.1
  630. * methods for the key type. */
  631. const EVP_PKEY_ASN1_METHOD *ameth;
  632. /* TODO(fork): document; */
  633. STACK_OF(X509_ATTRIBUTE) * attributes; /* [ 0 ] */
  634. } /* EVP_PKEY */;
  635. #if defined(__cplusplus)
  636. } /* extern C */
  637. #endif
  638. #define EVP_F_rsa_item_verify 100
  639. #define EVP_F_do_sigver_init 101
  640. #define EVP_F_eckey_priv_decode 102
  641. #define EVP_F_pkey_ec_sign 103
  642. #define EVP_F_EVP_PKEY_sign_init 104
  643. #define EVP_F_d2i_PrivateKey 105
  644. #define EVP_F_rsa_priv_encode 106
  645. #define EVP_F_rsa_mgf1_to_md 107
  646. #define EVP_F_EVP_PKEY_get1_DH 108
  647. #define EVP_F_EVP_PKEY_sign 109
  648. #define EVP_F_old_ec_priv_decode 110
  649. #define EVP_F_EVP_PKEY_get1_RSA 111
  650. #define EVP_F_pkey_ec_ctrl 112
  651. #define EVP_F_evp_pkey_ctx_new 113
  652. #define EVP_F_EVP_PKEY_verify 114
  653. #define EVP_F_EVP_PKEY_encrypt 115
  654. #define EVP_F_EVP_PKEY_keygen 116
  655. #define EVP_F_eckey_type2param 117
  656. #define EVP_F_eckey_priv_encode 118
  657. #define EVP_F_do_EC_KEY_print 119
  658. #define EVP_F_pkey_ec_keygen 120
  659. #define EVP_F_EVP_PKEY_encrypt_init 121
  660. #define EVP_F_pkey_rsa_ctrl 122
  661. #define EVP_F_rsa_priv_decode 123
  662. #define EVP_F_rsa_pss_to_ctx 124
  663. #define EVP_F_EVP_PKEY_get1_EC_KEY 125
  664. #define EVP_F_EVP_PKEY_verify_init 126
  665. #define EVP_F_EVP_PKEY_derive_init 127
  666. #define EVP_F_eckey_param2type 128
  667. #define EVP_F_eckey_pub_decode 129
  668. #define EVP_F_d2i_AutoPrivateKey 130
  669. #define EVP_F_eckey_param_decode 131
  670. #define EVP_F_EVP_PKEY_new 132
  671. #define EVP_F_pkey_ec_derive 133
  672. #define EVP_F_pkey_ec_paramgen 134
  673. #define EVP_F_EVP_PKEY_CTX_ctrl 135
  674. #define EVP_F_EVP_PKEY_decrypt_init 136
  675. #define EVP_F_EVP_PKEY_decrypt 137
  676. #define EVP_F_EVP_PKEY_copy_parameters 138
  677. #define EVP_F_EVP_PKEY_set_type 139
  678. #define EVP_F_EVP_PKEY_derive 140
  679. #define EVP_F_EVP_PKEY_keygen_init 141
  680. #define EVP_F_do_rsa_print 142
  681. #define EVP_F_old_rsa_priv_decode 143
  682. #define EVP_F_rsa_algor_to_md 144
  683. #define EVP_F_eckey_pub_encode 145
  684. #define EVP_F_EVP_PKEY_derive_set_peer 146
  685. #define EVP_F_pkey_rsa_sign 147
  686. #define EVP_F_check_padding_md 148
  687. #define EVP_F_i2d_PublicKey 149
  688. #define EVP_F_rsa_pub_decode 150
  689. #define EVP_F_EVP_PKEY_get1_DSA 151
  690. #define EVP_F_pkey_rsa_encrypt 152
  691. #define EVP_F_pkey_rsa_decrypt 153
  692. #define EVP_F_hmac_signctx 154
  693. #define EVP_F_EVP_DigestVerifyInitFromAlgorithm 155
  694. #define EVP_F_EVP_DigestSignAlgorithm 156
  695. #define EVP_F_rsa_digest_verify_init_from_algorithm 157
  696. #define EVP_F_EVP_PKEY_CTX_dup 158
  697. #define EVP_R_UNSUPPORTED_PUBLIC_KEY_TYPE 100
  698. #define EVP_R_UNSUPPORTED_SIGNATURE_TYPE 101
  699. #define EVP_R_INVALID_DIGEST_TYPE 102
  700. #define EVP_R_EXPECTING_A_DH_KEY 103
  701. #define EVP_R_OPERATON_NOT_INITIALIZED 104
  702. #define EVP_R_MISSING_PARAMETERS 105
  703. #define EVP_R_NO_DEFAULT_DIGEST 106
  704. #define EVP_R_UNKNOWN_DIGEST 107
  705. #define EVP_R_KEYS_NOT_SET 108
  706. #define EVP_R_X931_UNSUPPORTED 109
  707. #define EVP_R_DIGEST_DOES_NOT_MATCH 110
  708. #define EVP_R_DIFFERENT_PARAMETERS 111
  709. #define EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE 112
  710. #define EVP_R_DIFFERENT_KEY_TYPES 113
  711. #define EVP_R_NO_PARAMETERS_SET 114
  712. #define EVP_R_NO_NID_FOR_CURVE 115
  713. #define EVP_R_NO_OPERATION_SET 116
  714. #define EVP_R_UNSUPPORTED_ALGORITHM 117
  715. #define EVP_R_EXPECTING_AN_DSA_KEY 118
  716. #define EVP_R_UNKNOWN_MASK_DIGEST 119
  717. #define EVP_R_INVALID_SALT_LENGTH 120
  718. #define EVP_R_BUFFER_TOO_SMALL 121
  719. #define EVP_R_INVALID_PADDING_MODE 122
  720. #define EVP_R_INVALID_MGF1_MD 123
  721. #define EVP_R_SHARED_INFO_ERROR 124
  722. #define EVP_R_INVALID_KEYBITS 125
  723. #define EVP_R_PEER_KEY_ERROR 126
  724. #define EVP_R_EXPECTING_A_DSA_KEY 127
  725. #define EVP_R_UNSUPPORTED_MASK_ALGORITHM 128
  726. #define EVP_R_EXPECTING_AN_EC_KEY_KEY 129
  727. #define EVP_R_INVALID_TRAILER 130
  728. #define EVP_R_INVALID_DIGEST_LENGTH 131
  729. #define EVP_R_COMMAND_NOT_SUPPORTED 132
  730. #define EVP_R_EXPLICIT_EC_PARAMETERS_NOT_SUPPORTED 133
  731. #define EVP_R_ILLEGAL_OR_UNSUPPORTED_PADDING_MODE 134
  732. #define EVP_R_NO_MDC2_SUPPORT 135
  733. #define EVP_R_INVALID_CURVE 136
  734. #define EVP_R_NO_KEY_SET 137
  735. #define EVP_R_INVALID_PSS_PARAMETERS 138
  736. #define EVP_R_KDF_PARAMETER_ERROR 139
  737. #define EVP_R_UNSUPPORTED_MASK_PARAMETER 140
  738. #define EVP_R_EXPECTING_AN_RSA_KEY 141
  739. #define EVP_R_INVALID_OPERATION 142
  740. #define EVP_R_DECODE_ERROR 143
  741. #define EVP_R_INVALID_PSS_SALTLEN 144
  742. #define EVP_R_UNKNOWN_PUBLIC_KEY_TYPE 145
  743. #define EVP_R_CONTEXT_NOT_INITIALISED 146
  744. #define EVP_R_DIGEST_AND_KEY_TYPE_NOT_SUPPORTED 147
  745. #define EVP_R_WRONG_PUBLIC_KEY_TYPE 148
  746. #define EVP_R_UNKNOWN_SIGNATURE_ALGORITHM 149
  747. #define EVP_R_UNKNOWN_MESSAGE_DIGEST_ALGORITHM 150
  748. #endif /* OPENSSL_HEADER_EVP_H */