Vous ne pouvez pas sélectionner plus de 25 sujets Les noms de sujets doivent commencer par une lettre ou un nombre, peuvent contenir des tirets ('-') et peuvent comporter jusqu'à 35 caractères.
 
 
 
 
 
 

744 lignes
33 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.] */
  56. #ifndef OPENSSL_HEADER_EVP_H
  57. #define OPENSSL_HEADER_EVP_H
  58. #include <openssl/base.h>
  59. #include <openssl/thread.h>
  60. /* OpenSSL included digest and cipher functions in this header so we include
  61. * them for users that still expect that.
  62. *
  63. * TODO(fork): clean up callers so that they include what they use. */
  64. #include <openssl/aead.h>
  65. #include <openssl/base64.h>
  66. #include <openssl/cipher.h>
  67. #include <openssl/digest.h>
  68. #include <openssl/obj.h>
  69. #if defined(__cplusplus)
  70. extern "C" {
  71. #endif
  72. /* EVP abstracts over public/private key algorithms. */
  73. /* Public key objects. */
  74. /* EVP_PKEY_new creates a new, empty public-key object and returns it or NULL
  75. * on allocation failure. */
  76. OPENSSL_EXPORT EVP_PKEY *EVP_PKEY_new(void);
  77. /* EVP_PKEY_free frees all data referenced by |pkey| and then frees |pkey|
  78. * itself. */
  79. OPENSSL_EXPORT void EVP_PKEY_free(EVP_PKEY *pkey);
  80. /* EVP_PKEY_up_ref increments the reference count of |pkey| and returns it. */
  81. OPENSSL_EXPORT EVP_PKEY *EVP_PKEY_up_ref(EVP_PKEY *pkey);
  82. /* EVP_PKEY_is_opaque returns one if |pkey| is opaque. Opaque keys are backed by
  83. * custom implementations which do not expose key material and parameters. It is
  84. * an error to attempt to duplicate, export, or compare an opaque key. */
  85. OPENSSL_EXPORT int EVP_PKEY_is_opaque(const EVP_PKEY *pkey);
  86. /* EVP_PKEY_supports_digest returns one if |pkey| supports digests of
  87. * type |md|. This is intended for use with EVP_PKEYs backing custom
  88. * implementations which can't sign all digests. */
  89. OPENSSL_EXPORT int EVP_PKEY_supports_digest(const EVP_PKEY *pkey,
  90. const EVP_MD *md);
  91. /* EVP_PKEY_cmp compares |a| and |b| and returns one if they are equal, zero if
  92. * not and a negative number on error.
  93. *
  94. * WARNING: this differs from the traditional return value of a "cmp"
  95. * function. */
  96. OPENSSL_EXPORT int EVP_PKEY_cmp(const EVP_PKEY *a, const EVP_PKEY *b);
  97. /* EVP_PKEY_copy_parameters sets the parameters of |to| to equal the parameters
  98. * of |from|. It returns one on success and zero on error. */
  99. OPENSSL_EXPORT int EVP_PKEY_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from);
  100. /* EVP_PKEY_missing_parameters returns one if |pkey| is missing needed
  101. * parameters or zero if not, or if the algorithm doesn't take parameters. */
  102. OPENSSL_EXPORT int EVP_PKEY_missing_parameters(const EVP_PKEY *pkey);
  103. /* EVP_PKEY_size returns the maximum size, in bytes, of a signature signed by
  104. * |pkey|. For an RSA key, this returns the number of bytes needed to represent
  105. * the modulus. For an EC key, this returns the maximum size of a DER-encoded
  106. * ECDSA signature. */
  107. OPENSSL_EXPORT int EVP_PKEY_size(const EVP_PKEY *pkey);
  108. /* EVP_PKEY_bits returns the "size", in bits, of |pkey|. For an RSA key, this
  109. * returns the bit length of the modulus. For an EC key, this returns the bit
  110. * length of the group order. */
  111. OPENSSL_EXPORT int EVP_PKEY_bits(EVP_PKEY *pkey);
  112. /* EVP_PKEY_id returns the type of |pkey|, which is one of the |EVP_PKEY_*|
  113. * values. */
  114. OPENSSL_EXPORT int EVP_PKEY_id(const EVP_PKEY *pkey);
  115. /* EVP_PKEY_type returns a canonicalised form of |NID|. For example,
  116. * |EVP_PKEY_RSA2| will be turned into |EVP_PKEY_RSA|. */
  117. OPENSSL_EXPORT int EVP_PKEY_type(int nid);
  118. /* Getting and setting concrete public key types.
  119. *
  120. * The following functions get and set the underlying public key in an
  121. * |EVP_PKEY| object. The |set1| functions take an additional reference to the
  122. * underlying key and return one on success or zero on error. The |assign|
  123. * functions adopt the caller's reference. The getters return a fresh reference
  124. * to the underlying object. */
  125. OPENSSL_EXPORT int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, RSA *key);
  126. OPENSSL_EXPORT int EVP_PKEY_assign_RSA(EVP_PKEY *pkey, RSA *key);
  127. OPENSSL_EXPORT RSA *EVP_PKEY_get1_RSA(EVP_PKEY *pkey);
  128. OPENSSL_EXPORT int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, struct dsa_st *key);
  129. OPENSSL_EXPORT int EVP_PKEY_assign_DSA(EVP_PKEY *pkey, DSA *key);
  130. OPENSSL_EXPORT struct dsa_st *EVP_PKEY_get1_DSA(EVP_PKEY *pkey);
  131. OPENSSL_EXPORT int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, struct ec_key_st *key);
  132. OPENSSL_EXPORT int EVP_PKEY_assign_EC_KEY(EVP_PKEY *pkey, EC_KEY *key);
  133. OPENSSL_EXPORT struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey);
  134. OPENSSL_EXPORT int EVP_PKEY_set1_DH(EVP_PKEY *pkey, struct dh_st *key);
  135. OPENSSL_EXPORT int EVP_PKEY_assign_DH(EVP_PKEY *pkey, DH *key);
  136. OPENSSL_EXPORT struct dh_st *EVP_PKEY_get1_DH(EVP_PKEY *pkey);
  137. #define EVP_PKEY_NONE NID_undef
  138. #define EVP_PKEY_RSA NID_rsaEncryption
  139. #define EVP_PKEY_RSA2 NID_rsa
  140. #define EVP_PKEY_DSA NID_dsa
  141. #define EVP_PKEY_DH NID_dhKeyAgreement
  142. #define EVP_PKEY_DHX NID_dhpublicnumber
  143. #define EVP_PKEY_EC NID_X9_62_id_ecPublicKey
  144. /* EVP_PKEY_assign sets the underlying key of |pkey| to |key|, which must be of
  145. * the given type. The |type| argument should be one of the |EVP_PKEY_*|
  146. * values. */
  147. OPENSSL_EXPORT int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key);
  148. /* EVP_PKEY_set_type sets the type of |pkey| to |type|, which should be one of
  149. * the |EVP_PKEY_*| values. It returns one if sucessful or zero otherwise. If
  150. * |pkey| is NULL, it simply reports whether the type is known. */
  151. OPENSSL_EXPORT int EVP_PKEY_set_type(EVP_PKEY *pkey, int type);
  152. /* EVP_PKEY_cmp_parameters compares the parameters of |a| and |b|. It returns
  153. * one if they match, zero if not, or a negative number of on error.
  154. *
  155. * WARNING: the return value differs from the usual return value convention. */
  156. OPENSSL_EXPORT int EVP_PKEY_cmp_parameters(const EVP_PKEY *a,
  157. const EVP_PKEY *b);
  158. /* ASN.1 functions */
  159. /* d2i_PrivateKey parses an ASN.1, DER-encoded, private key from |len| bytes at
  160. * |*inp|. If |out| is not NULL then, on exit, a pointer to the result is in
  161. * |*out|. If |*out| is already non-NULL on entry then the result is written
  162. * directly into |*out|, otherwise a fresh |EVP_PKEY| is allocated. On
  163. * successful exit, |*inp| is advanced past the DER structure. It returns the
  164. * result or NULL on error. */
  165. OPENSSL_EXPORT EVP_PKEY *d2i_PrivateKey(int type, EVP_PKEY **out,
  166. const uint8_t **inp, long len);
  167. /* d2i_AutoPrivateKey acts the same as |d2i_PrivateKey|, but detects the type
  168. * of the private key. */
  169. OPENSSL_EXPORT EVP_PKEY *d2i_AutoPrivateKey(EVP_PKEY **out, const uint8_t **inp,
  170. long len);
  171. /* i2d_PrivateKey marshals a private key from |key| to an ASN.1, DER
  172. * structure. If |outp| is not NULL then the result is written to |*outp| and
  173. * |*outp| is advanced just past the output. It returns the number of bytes in
  174. * the result, whether written or not, or a negative value on error. */
  175. OPENSSL_EXPORT int i2d_PrivateKey(const EVP_PKEY *key, uint8_t **outp);
  176. /* i2d_PublicKey marshals a public key from |key| to a type-specific format.
  177. * If |outp| is not NULL then the result is written to |*outp| and
  178. * |*outp| is advanced just past the output. It returns the number of bytes in
  179. * the result, whether written or not, or a negative value on error.
  180. *
  181. * RSA keys are serialized as a DER-encoded RSAPublicKey (RFC 3447) structure.
  182. * EC keys are serialized as an EC point per SEC 1. */
  183. OPENSSL_EXPORT int i2d_PublicKey(EVP_PKEY *key, uint8_t **outp);
  184. /* Signing */
  185. /* EVP_DigestSignInit sets up |ctx| for a signing operation with |type| and
  186. * |pkey|. The |ctx| argument must have been initialised with
  187. * |EVP_MD_CTX_init|. If |pctx| is not NULL, the |EVP_PKEY_CTX| of the signing
  188. * operation will be written to |*pctx|; this can be used to set alternative
  189. * signing options.
  190. *
  191. * It returns one on success, or zero on error. */
  192. OPENSSL_EXPORT int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
  193. const EVP_MD *type, ENGINE *e,
  194. EVP_PKEY *pkey);
  195. /* EVP_DigestSignUpdate appends |len| bytes from |data| to the data which will
  196. * be signed in |EVP_DigestSignFinal|. It returns one. */
  197. OPENSSL_EXPORT int EVP_DigestSignUpdate(EVP_MD_CTX *ctx, const void *data,
  198. size_t len);
  199. /* EVP_DigestSignFinal signs the data that has been included by one or more
  200. * calls to |EVP_DigestSignUpdate|. If |out_sig| is NULL then |*out_sig_len| is
  201. * set to the maximum number of output bytes. Otherwise, on entry,
  202. * |*out_sig_len| must contain the length of the |out_sig| buffer. If the call
  203. * is successful, the signature is written to |out_sig| and |*out_sig_len| is
  204. * set to its length.
  205. *
  206. * It returns one on success, or zero on error. */
  207. OPENSSL_EXPORT int EVP_DigestSignFinal(EVP_MD_CTX *ctx, uint8_t *out_sig,
  208. size_t *out_sig_len);
  209. /* EVP_DigestSignAlgorithm encodes the signing parameters of |ctx| as an
  210. * AlgorithmIdentifer and saves the result in |algor|.
  211. *
  212. * It returns one on success, or zero on error.
  213. *
  214. * TODO(davidben): This API should eventually lose the dependency on
  215. * crypto/asn1/. */
  216. OPENSSL_EXPORT int EVP_DigestSignAlgorithm(EVP_MD_CTX *ctx, X509_ALGOR *algor);
  217. /* Verifying */
  218. /* EVP_DigestVerifyInit sets up |ctx| for a signature verification operation
  219. * with |type| and |pkey|. The |ctx| argument must have been initialised with
  220. * |EVP_MD_CTX_init|. If |pctx| is not NULL, the |EVP_PKEY_CTX| of the signing
  221. * operation will be written to |*pctx|; this can be used to set alternative
  222. * signing options.
  223. *
  224. * It returns one on success, or zero on error. */
  225. OPENSSL_EXPORT int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
  226. const EVP_MD *type, ENGINE *e,
  227. EVP_PKEY *pkey);
  228. /* EVP_DigestVerifyInitFromAlgorithm sets up |ctx| for a signature verification
  229. * operation with public key |pkey| and parameters from |algor|. The |ctx|
  230. * argument must have been initialised with |EVP_MD_CTX_init|.
  231. *
  232. * It returns one on success, or zero on error.
  233. *
  234. * TODO(davidben): This API should eventually lose the dependency on
  235. * crypto/asn1/. */
  236. OPENSSL_EXPORT int EVP_DigestVerifyInitFromAlgorithm(EVP_MD_CTX *ctx,
  237. X509_ALGOR *algor,
  238. EVP_PKEY *pkey);
  239. /* EVP_DigestVerifyUpdate appends |len| bytes from |data| to the data which
  240. * will be verified by |EVP_DigestVerifyFinal|. It returns one. */
  241. OPENSSL_EXPORT int EVP_DigestVerifyUpdate(EVP_MD_CTX *ctx, const void *data,
  242. size_t len);
  243. /* EVP_DigestVerifyFinal verifies that |sig_len| bytes of |sig| are a valid
  244. * signature for the data that has been included by one or more calls to
  245. * |EVP_DigestVerifyUpdate|. It returns one on success and zero otherwise. */
  246. OPENSSL_EXPORT int EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, const uint8_t *sig,
  247. size_t sig_len);
  248. /* Signing (old functions) */
  249. /* EVP_SignInit_ex configures |ctx|, which must already have been initialised,
  250. * for a fresh signing operation using the hash function |type|. It returns one
  251. * on success and zero otherwise.
  252. *
  253. * (In order to initialise |ctx|, either obtain it initialised with
  254. * |EVP_MD_CTX_create|, or use |EVP_MD_CTX_init|.) */
  255. OPENSSL_EXPORT int EVP_SignInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type,
  256. ENGINE *impl);
  257. /* EVP_SignInit is a deprecated version of |EVP_SignInit_ex|.
  258. *
  259. * TODO(fork): remove. */
  260. OPENSSL_EXPORT int EVP_SignInit(EVP_MD_CTX *ctx, const EVP_MD *type);
  261. /* EVP_SignUpdate appends |len| bytes from |data| to the data which will be
  262. * signed in |EVP_SignFinal|. */
  263. OPENSSL_EXPORT int EVP_SignUpdate(EVP_MD_CTX *ctx, const void *data,
  264. size_t len);
  265. /* EVP_SignFinal signs the data that has been included by one or more calls to
  266. * |EVP_SignUpdate|, using the key |pkey|, and writes it to |sig|. On entry,
  267. * |sig| must point to at least |EVP_PKEY_size(pkey)| bytes of space. The
  268. * actual size of the signature is written to |*out_sig_len|.
  269. *
  270. * It returns one on success and zero otherwise.
  271. *
  272. * It does not modify |ctx|, thus it's possible to continue to use |ctx| in
  273. * order to sign a longer message. */
  274. OPENSSL_EXPORT int EVP_SignFinal(const EVP_MD_CTX *ctx, uint8_t *sig,
  275. unsigned int *out_sig_len, EVP_PKEY *pkey);
  276. /* Verifying (old functions) */
  277. /* EVP_VerifyInit_ex configures |ctx|, which must already have been
  278. * initialised, for a fresh signature verification operation using the hash
  279. * function |type|. It returns one on success and zero otherwise.
  280. *
  281. * (In order to initialise |ctx|, either obtain it initialised with
  282. * |EVP_MD_CTX_create|, or use |EVP_MD_CTX_init|.) */
  283. OPENSSL_EXPORT int EVP_VerifyInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type,
  284. ENGINE *impl);
  285. /* EVP_VerifyInit is a deprecated version of |EVP_VerifyInit_ex|.
  286. *
  287. * TODO(fork): remove. */
  288. OPENSSL_EXPORT int EVP_VerifyInit(EVP_MD_CTX *ctx, const EVP_MD *type);
  289. /* EVP_VerifyUpdate appends |len| bytes from |data| to the data which will be
  290. * signed in |EVP_VerifyFinal|. */
  291. OPENSSL_EXPORT int EVP_VerifyUpdate(EVP_MD_CTX *ctx, const void *data,
  292. size_t len);
  293. /* EVP_VerifyFinal verifies that |sig_len| bytes of |sig| are a valid
  294. * signature, by |pkey|, for the data that has been included by one or more
  295. * calls to |EVP_VerifyUpdate|.
  296. *
  297. * It returns one on success and zero otherwise.
  298. *
  299. * It does not modify |ctx|, thus it's possible to continue to use |ctx| in
  300. * order to sign a longer message. */
  301. OPENSSL_EXPORT int EVP_VerifyFinal(EVP_MD_CTX *ctx, const uint8_t *sig,
  302. size_t sig_len, EVP_PKEY *pkey);
  303. /* Printing */
  304. /* EVP_PKEY_print_public prints a textual representation of the public key in
  305. * |pkey| to |out|. Returns one on success or zero otherwise. */
  306. OPENSSL_EXPORT int EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey,
  307. int indent, ASN1_PCTX *pctx);
  308. /* EVP_PKEY_print_private prints a textual representation of the private key in
  309. * |pkey| to |out|. Returns one on success or zero otherwise. */
  310. OPENSSL_EXPORT int EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey,
  311. int indent, ASN1_PCTX *pctx);
  312. /* EVP_PKEY_print_params prints a textual representation of the parameters in
  313. * |pkey| to |out|. Returns one on success or zero otherwise. */
  314. OPENSSL_EXPORT int EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey,
  315. int indent, ASN1_PCTX *pctx);
  316. /* Password stretching.
  317. *
  318. * Password stretching functions take a low-entropy password and apply a slow
  319. * function that results in a key suitable for use in symmetric
  320. * cryptography. */
  321. /* PKCS5_PBKDF2_HMAC computes |iterations| iterations of PBKDF2 of |password|
  322. * and |salt|, using |digest|, and outputs |key_len| bytes to |out_key|. It
  323. * returns one on success and zero on error. */
  324. OPENSSL_EXPORT int PKCS5_PBKDF2_HMAC(const char *password, size_t password_len,
  325. const uint8_t *salt, size_t salt_len,
  326. unsigned iterations, const EVP_MD *digest,
  327. size_t key_len, uint8_t *out_key);
  328. /* PKCS5_PBKDF2_HMAC_SHA1 is the same as PKCS5_PBKDF2_HMAC, but with |digest|
  329. * fixed to |EVP_sha1|. */
  330. OPENSSL_EXPORT int PKCS5_PBKDF2_HMAC_SHA1(const char *password,
  331. size_t password_len, const uint8_t *salt,
  332. size_t salt_len, unsigned iterations,
  333. size_t key_len, uint8_t *out_key);
  334. /* Public key contexts.
  335. *
  336. * |EVP_PKEY_CTX| objects hold the context of an operation (e.g. signing or
  337. * encrypting) that uses a public key. */
  338. /* EVP_PKEY_CTX_new allocates a fresh |EVP_PKEY_CTX| for use with |pkey|. It
  339. * returns the context or NULL on error. */
  340. OPENSSL_EXPORT EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e);
  341. /* EVP_PKEY_CTX_new_id allocates a fresh |EVP_PKEY_CTX| for a key of type |id|
  342. * (e.g. |EVP_PKEY_HMAC|). This can be used for key generation where
  343. * |EVP_PKEY_CTX_new| can't be used because there isn't an |EVP_PKEY| to pass
  344. * it. It returns the context or NULL on error. */
  345. OPENSSL_EXPORT EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e);
  346. /* EVP_PKEY_CTX_free frees |ctx| and the data it owns. */
  347. OPENSSL_EXPORT void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx);
  348. /* EVP_PKEY_CTX_dup allocates a fresh |EVP_PKEY_CTX| and sets it equal to the
  349. * state of |ctx|. It returns the fresh |EVP_PKEY_CTX| or NULL on error. */
  350. OPENSSL_EXPORT EVP_PKEY_CTX *EVP_PKEY_CTX_dup(EVP_PKEY_CTX *ctx);
  351. /* EVP_PKEY_CTX_get0_pkey returns the |EVP_PKEY| associated with |ctx|. */
  352. OPENSSL_EXPORT EVP_PKEY *EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx);
  353. /* EVP_PKEY_CTX_set_app_data sets an opaque pointer on |ctx|. */
  354. OPENSSL_EXPORT void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data);
  355. /* EVP_PKEY_CTX_get_app_data returns the opaque pointer from |ctx| that was
  356. * previously set with |EVP_PKEY_CTX_set_app_data|, or NULL if none has been
  357. * set. */
  358. OPENSSL_EXPORT void *EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx);
  359. /* EVP_PKEY_sign_init initialises an |EVP_PKEY_CTX| for a signing operation. It
  360. * should be called before |EVP_PKEY_sign|.
  361. *
  362. * It returns one on success or zero on error. */
  363. OPENSSL_EXPORT int EVP_PKEY_sign_init(EVP_PKEY_CTX *ctx);
  364. /* EVP_PKEY_sign signs |data_len| bytes from |data| using |ctx|. If |sig| is
  365. * NULL, the maximum size of the signature is written to
  366. * |out_sig_len|. Otherwise, |*sig_len| must contain the number of bytes of
  367. * space available at |sig|. If sufficient, the signature will be written to
  368. * |sig| and |*sig_len| updated with the true length.
  369. *
  370. * WARNING: Setting |sig| to NULL only gives the maximum size of the
  371. * signature. The actual signature may be smaller.
  372. *
  373. * It returns one on success or zero on error. (Note: this differs from
  374. * OpenSSL, which can also return negative values to indicate an error. ) */
  375. OPENSSL_EXPORT int EVP_PKEY_sign(EVP_PKEY_CTX *ctx, uint8_t *sig,
  376. size_t *sig_len, const uint8_t *data,
  377. size_t data_len);
  378. /* EVP_PKEY_verify_init initialises an |EVP_PKEY_CTX| for a signature
  379. * verification operation. It should be called before |EVP_PKEY_verify|.
  380. *
  381. * It returns one on success or zero on error. */
  382. OPENSSL_EXPORT int EVP_PKEY_verify_init(EVP_PKEY_CTX *ctx);
  383. /* EVP_PKEY_verify verifies that |sig_len| bytes from |sig| are a valid signature
  384. * for |data|.
  385. *
  386. * It returns one on success or zero on error. */
  387. OPENSSL_EXPORT int EVP_PKEY_verify(EVP_PKEY_CTX *ctx, const uint8_t *sig,
  388. size_t sig_len, const uint8_t *data,
  389. size_t data_len);
  390. /* EVP_PKEY_encrypt_init initialises an |EVP_PKEY_CTX| for an encryption
  391. * operation. It should be called before |EVP_PKEY_encrypt|.
  392. *
  393. * It returns one on success or zero on error. */
  394. OPENSSL_EXPORT int EVP_PKEY_encrypt_init(EVP_PKEY_CTX *ctx);
  395. /* EVP_PKEY_encrypt encrypts |in_len| bytes from |in|. If |out| is NULL, the
  396. * maximum size of the ciphertext is written to |out_len|. Otherwise, |*out_len|
  397. * must contain the number of bytes of space available at |out|. If sufficient,
  398. * the ciphertext will be written to |out| and |*out_len| updated with the true
  399. * length.
  400. *
  401. * WARNING: Setting |out| to NULL only gives the maximum size of the
  402. * ciphertext. The actual ciphertext may be smaller.
  403. *
  404. * It returns one on success or zero on error. */
  405. OPENSSL_EXPORT int EVP_PKEY_encrypt(EVP_PKEY_CTX *ctx, uint8_t *out,
  406. size_t *out_len, const uint8_t *in,
  407. size_t in_len);
  408. /* EVP_PKEY_decrypt_init initialises an |EVP_PKEY_CTX| for a decryption
  409. * operation. It should be called before |EVP_PKEY_decrypt|.
  410. *
  411. * It returns one on success or zero on error. */
  412. OPENSSL_EXPORT int EVP_PKEY_decrypt_init(EVP_PKEY_CTX *ctx);
  413. /* EVP_PKEY_decrypt decrypts |in_len| bytes from |in|. If |out| is NULL, the
  414. * maximum size of the plaintext is written to |out_len|. Otherwise, |*out_len|
  415. * must contain the number of bytes of space available at |out|. If sufficient,
  416. * the ciphertext will be written to |out| and |*out_len| updated with the true
  417. * length.
  418. *
  419. * WARNING: Setting |out| to NULL only gives the maximum size of the
  420. * plaintext. The actual plaintext may be smaller.
  421. *
  422. * It returns one on success or zero on error. */
  423. OPENSSL_EXPORT int EVP_PKEY_decrypt(EVP_PKEY_CTX *ctx, uint8_t *out,
  424. size_t *out_len, const uint8_t *in,
  425. size_t in_len);
  426. /* EVP_PKEY_derive_init initialises an |EVP_PKEY_CTX| for a key derivation
  427. * operation. It should be called before |EVP_PKEY_derive_set_peer| and
  428. * |EVP_PKEY_derive|.
  429. *
  430. * It returns one on success or zero on error. */
  431. OPENSSL_EXPORT int EVP_PKEY_derive_init(EVP_PKEY_CTX *ctx);
  432. /* EVP_PKEY_derive_set_peer sets the peer's key to be used for key derivation
  433. * by |ctx| to |peer|. It should be called after |EVP_PKEY_derive_init|. (For
  434. * example, this is used to set the peer's key in (EC)DH.) It returns one on
  435. * success and zero on error. */
  436. OPENSSL_EXPORT int EVP_PKEY_derive_set_peer(EVP_PKEY_CTX *ctx, EVP_PKEY *peer);
  437. /* EVP_PKEY_derive derives a shared key between the two keys configured in
  438. * |ctx|. If |key| is non-NULL then, on entry, |out_key_len| must contain the
  439. * amount of space at |key|. If sufficient then the shared key will be written
  440. * to |key| and |*out_key_len| will be set to the length. If |key| is NULL then
  441. * |out_key_len| will be set to the maximum length.
  442. *
  443. * WARNING: Setting |out| to NULL only gives the maximum size of the key. The
  444. * actual key may be smaller.
  445. *
  446. * It returns one on success and zero on error. */
  447. OPENSSL_EXPORT int EVP_PKEY_derive(EVP_PKEY_CTX *ctx, uint8_t *key,
  448. size_t *out_key_len);
  449. /* EVP_PKEY_keygen_init initialises an |EVP_PKEY_CTX| for a key generation
  450. * operation. It should be called before |EVP_PKEY_keygen|.
  451. *
  452. * It returns one on success or zero on error. */
  453. OPENSSL_EXPORT int EVP_PKEY_keygen_init(EVP_PKEY_CTX *ctx);
  454. /* EVP_PKEY_keygen performs a key generation operation using the values from
  455. * |ctx| and sets |*ppkey| to a fresh |EVP_PKEY| containing the resulting key.
  456. * It returns one on success or zero on error. */
  457. OPENSSL_EXPORT int EVP_PKEY_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey);
  458. /* Generic control functions. */
  459. /* EVP_PKEY_CTX_set_signature_md sets |md| as the digest to be used in a
  460. * signature operation. It returns one on success or zero on error. */
  461. OPENSSL_EXPORT int EVP_PKEY_CTX_set_signature_md(EVP_PKEY_CTX *ctx,
  462. const EVP_MD *md);
  463. /* EVP_PKEY_CTX_get_signature_md sets |*out_md| to the digest to be used in a
  464. * signature operation. It returns one on success or zero on error. */
  465. OPENSSL_EXPORT int EVP_PKEY_CTX_get_signature_md(EVP_PKEY_CTX *ctx,
  466. const EVP_MD **out_md);
  467. /* RSA specific control functions. */
  468. /* EVP_PKEY_CTX_set_rsa_padding sets the padding type to use. It should be one
  469. * of the |RSA_*_PADDING| values. Returns one on success or zero on error. */
  470. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_padding(EVP_PKEY_CTX *ctx, int padding);
  471. /* EVP_PKEY_CTX_get_rsa_padding sets |*out_padding| to the current padding
  472. * value, which is one of the |RSA_*_PADDING| values. Returns one on success or
  473. * zero on error. */
  474. OPENSSL_EXPORT int EVP_PKEY_CTX_get_rsa_padding(EVP_PKEY_CTX *ctx,
  475. int *out_padding);
  476. /* EVP_PKEY_CTX_set_rsa_pss_saltlen sets the length of the salt in a PSS-padded
  477. * signature. A value of -1 cause the salt to be the same length as the digest
  478. * in the signature. A value of -2 causes the salt to be the maximum length
  479. * that will fit. Otherwise the value gives the size of the salt in bytes.
  480. *
  481. * Returns one on success or zero on error. */
  482. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_pss_saltlen(EVP_PKEY_CTX *ctx,
  483. int salt_len);
  484. /* EVP_PKEY_CTX_get_rsa_pss_saltlen sets |*out_salt_len| to the salt length of
  485. * a PSS-padded signature. See the documentation for
  486. * |EVP_PKEY_CTX_set_rsa_pss_saltlen| for details of the special values that it
  487. * can take.
  488. *
  489. * Returns one on success or zero on error. */
  490. OPENSSL_EXPORT int EVP_PKEY_CTX_get_rsa_pss_saltlen(EVP_PKEY_CTX *ctx,
  491. int *out_salt_len);
  492. /* EVP_PKEY_CTX_set_rsa_keygen_bits sets the size of the desired RSA modulus,
  493. * in bits, for key generation. Returns one on success or zero on
  494. * error. */
  495. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_keygen_bits(EVP_PKEY_CTX *ctx,
  496. int bits);
  497. /* EVP_PKEY_CTX_set_rsa_keygen_pubexp sets |e| as the public exponent for key
  498. * generation. Returns one on success or zero on error. */
  499. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_keygen_pubexp(EVP_PKEY_CTX *ctx,
  500. BIGNUM *e);
  501. /* EVP_PKEY_CTX_set_rsa_oaep_md sets |md| as the digest used in OAEP padding.
  502. * Returns one on success or zero on error. */
  503. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_oaep_md(EVP_PKEY_CTX *ctx,
  504. const EVP_MD *md);
  505. /* EVP_PKEY_CTX_get_rsa_oaep_md sets |*out_md| to the digest function used in
  506. * OAEP padding. Returns one on success or zero on error. */
  507. OPENSSL_EXPORT int EVP_PKEY_CTX_get_rsa_oaep_md(EVP_PKEY_CTX *ctx,
  508. const EVP_MD **out_md);
  509. /* EVP_PKEY_CTX_set_rsa_mgf1_md sets |md| as the digest used in MGF1. Returns
  510. * one on success or zero on error. */
  511. OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_mgf1_md(EVP_PKEY_CTX *ctx,
  512. const EVP_MD *md);
  513. /* EVP_PKEY_CTX_get_rsa_mgf1_md sets |*out_md| to the digest function used in
  514. * MGF1. Returns one on success or zero on error. */
  515. OPENSSL_EXPORT int EVP_PKEY_CTX_get_rsa_mgf1_md(EVP_PKEY_CTX *ctx,
  516. const EVP_MD **out_md);
  517. /* EVP_PKEY_CTX_set0_rsa_oaep_label sets |label_len| bytes from |label| as the
  518. * label used in OAEP. DANGER: On success, this call takes ownership of |label|
  519. * and will call |OPENSSL_free| on it when |ctx| is destroyed.
  520. *
  521. * Returns one on success or zero on error. */
  522. OPENSSL_EXPORT int EVP_PKEY_CTX_set0_rsa_oaep_label(EVP_PKEY_CTX *ctx,
  523. const uint8_t *label,
  524. size_t label_len);
  525. /* EVP_PKEY_CTX_get0_rsa_oaep_label sets |*out_label| to point to the internal
  526. * buffer containing the OAEP label (which may be NULL) and returns the length
  527. * of the label or a negative value on error.
  528. *
  529. * WARNING: the return value differs from the usual return value convention. */
  530. OPENSSL_EXPORT int EVP_PKEY_CTX_get0_rsa_oaep_label(EVP_PKEY_CTX *ctx,
  531. const uint8_t **out_label);
  532. /* Deprecated functions. */
  533. /* OpenSSL_add_all_algorithms does nothing. */
  534. OPENSSL_EXPORT void OpenSSL_add_all_algorithms(void);
  535. /* OpenSSL_add_all_ciphers does nothing. */
  536. OPENSSL_EXPORT void OpenSSL_add_all_ciphers(void);
  537. /* OpenSSL_add_all_digests does nothing. */
  538. OPENSSL_EXPORT void OpenSSL_add_all_digests(void);
  539. /* EVP_cleanup does nothing. */
  540. OPENSSL_EXPORT void EVP_cleanup(void);
  541. /* Private functions */
  542. /* EVP_PKEY_asn1_find returns the ASN.1 method table for the given |nid|, which
  543. * should be one of the |EVP_PKEY_*| values. It returns NULL if |nid| is
  544. * unknown. */
  545. OPENSSL_EXPORT const EVP_PKEY_ASN1_METHOD *EVP_PKEY_asn1_find(ENGINE **pengine,
  546. int nid);
  547. /* TODO(fork): move to PEM? */
  548. OPENSSL_EXPORT const EVP_PKEY_ASN1_METHOD *EVP_PKEY_asn1_find_str(
  549. ENGINE **pengine, const char *name, size_t len);
  550. struct evp_pkey_st {
  551. CRYPTO_refcount_t references;
  552. /* type contains one of the EVP_PKEY_* values or NID_undef and determines
  553. * which element (if any) of the |pkey| union is valid. */
  554. int type;
  555. union {
  556. char *ptr;
  557. RSA *rsa;
  558. DSA *dsa;
  559. DH *dh;
  560. EC_KEY *ec;
  561. } pkey;
  562. /* ameth contains a pointer to a method table that contains many ASN.1
  563. * methods for the key type. */
  564. const EVP_PKEY_ASN1_METHOD *ameth;
  565. } /* EVP_PKEY */;
  566. #if defined(__cplusplus)
  567. } /* extern C */
  568. #endif
  569. #define EVP_R_BUFFER_TOO_SMALL 100
  570. #define EVP_R_COMMAND_NOT_SUPPORTED 101
  571. #define EVP_R_DIFFERENT_KEY_TYPES 104
  572. #define EVP_R_DIFFERENT_PARAMETERS 105
  573. #define EVP_R_EXPECTING_AN_EC_KEY_KEY 107
  574. #define EVP_R_EXPECTING_A_DH_KEY 109
  575. #define EVP_R_EXPECTING_A_DSA_KEY 110
  576. #define EVP_R_ILLEGAL_OR_UNSUPPORTED_PADDING_MODE 111
  577. #define EVP_R_INVALID_CURVE 112
  578. #define EVP_R_INVALID_DIGEST_LENGTH 113
  579. #define EVP_R_INVALID_DIGEST_TYPE 114
  580. #define EVP_R_INVALID_KEYBITS 115
  581. #define EVP_R_INVALID_MGF1_MD 116
  582. #define EVP_R_INVALID_PADDING_MODE 118
  583. #define EVP_R_INVALID_PSS_PARAMETERS 119
  584. #define EVP_R_INVALID_SALT_LENGTH 121
  585. #define EVP_R_INVALID_TRAILER 122
  586. #define EVP_R_KEYS_NOT_SET 123
  587. #define EVP_R_MISSING_PARAMETERS 124
  588. #define EVP_R_NO_DEFAULT_DIGEST 125
  589. #define EVP_R_NO_KEY_SET 126
  590. #define EVP_R_NO_MDC2_SUPPORT 127
  591. #define EVP_R_NO_NID_FOR_CURVE 128
  592. #define EVP_R_NO_OPERATION_SET 129
  593. #define EVP_R_NO_PARAMETERS_SET 130
  594. #define EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE 131
  595. #define EVP_R_OPERATON_NOT_INITIALIZED 132
  596. #define EVP_R_UNKNOWN_DIGEST 133
  597. #define EVP_R_UNKNOWN_MASK_DIGEST 134
  598. #define EVP_R_UNSUPPORTED_ALGORITHM 138
  599. #define EVP_R_UNSUPPORTED_MASK_ALGORITHM 139
  600. #define EVP_R_UNSUPPORTED_MASK_PARAMETER 140
  601. #define EVP_R_EXPECTING_AN_RSA_KEY 141
  602. #define EVP_R_INVALID_OPERATION 142
  603. #define EVP_R_DECODE_ERROR 143
  604. #define EVP_R_INVALID_PSS_SALTLEN 144
  605. #define EVP_R_UNKNOWN_PUBLIC_KEY_TYPE 145
  606. #define EVP_R_CONTEXT_NOT_INITIALISED 146
  607. #define EVP_R_DIGEST_AND_KEY_TYPE_NOT_SUPPORTED 147
  608. #define EVP_R_WRONG_PUBLIC_KEY_TYPE 148
  609. #define EVP_R_UNKNOWN_SIGNATURE_ALGORITHM 149
  610. #define EVP_R_UNKNOWN_MESSAGE_DIGEST_ALGORITHM 150
  611. #define EVP_R_BN_DECODE_ERROR 151
  612. #define EVP_R_PARAMETER_ENCODING_ERROR 152
  613. #define EVP_R_UNSUPPORTED_PUBLIC_KEY_TYPE 153
  614. #define EVP_R_UNSUPPORTED_SIGNATURE_TYPE 154
  615. #endif /* OPENSSL_HEADER_EVP_H */