Home | History | Annotate | Download | only in openssl
      1 /* Copyright (C) 1995-1998 Eric Young (eay (at) cryptsoft.com)
      2  * All rights reserved.
      3  *
      4  * This package is an SSL implementation written
      5  * by Eric Young (eay (at) cryptsoft.com).
      6  * The implementation was written so as to conform with Netscapes SSL.
      7  *
      8  * This library is free for commercial and non-commercial use as long as
      9  * the following conditions are aheared to.  The following conditions
     10  * apply to all code found in this distribution, be it the RC4, RSA,
     11  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
     12  * included with this distribution is covered by the same copyright terms
     13  * except that the holder is Tim Hudson (tjh (at) cryptsoft.com).
     14  *
     15  * Copyright remains Eric Young's, and as such any Copyright notices in
     16  * the code are not to be removed.
     17  * If this package is used in a product, Eric Young should be given attribution
     18  * as the author of the parts of the library used.
     19  * This can be in the form of a textual message at program startup or
     20  * in documentation (online or textual) provided with the package.
     21  *
     22  * Redistribution and use in source and binary forms, with or without
     23  * modification, are permitted provided that the following conditions
     24  * are met:
     25  * 1. Redistributions of source code must retain the copyright
     26  *    notice, this list of conditions and the following disclaimer.
     27  * 2. Redistributions in binary form must reproduce the above copyright
     28  *    notice, this list of conditions and the following disclaimer in the
     29  *    documentation and/or other materials provided with the distribution.
     30  * 3. All advertising materials mentioning features or use of this software
     31  *    must display the following acknowledgement:
     32  *    "This product includes cryptographic software written by
     33  *     Eric Young (eay (at) cryptsoft.com)"
     34  *    The word 'cryptographic' can be left out if the rouines from the library
     35  *    being used are not cryptographic related :-).
     36  * 4. If you include any Windows specific code (or a derivative thereof) from
     37  *    the apps directory (application code) you must include an acknowledgement:
     38  *    "This product includes software written by Tim Hudson (tjh (at) cryptsoft.com)"
     39  *
     40  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
     41  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
     43  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
     44  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
     45  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
     46  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
     47  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
     48  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
     49  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
     50  * SUCH DAMAGE.
     51  *
     52  * The licence and distribution terms for any publically available version or
     53  * derivative of this code cannot be changed.  i.e. this code cannot simply be
     54  * copied and put under another distribution licence
     55  * [including the GNU Public Licence.] */
     56 
     57 #ifndef OPENSSL_HEADER_EVP_H
     58 #define OPENSSL_HEADER_EVP_H
     59 
     60 #include <openssl/base.h>
     61 
     62 #include <openssl/thread.h>
     63 
     64 /* OpenSSL included digest and cipher functions in this header so we include
     65  * them for users that still expect that.
     66  *
     67  * TODO(fork): clean up callers so that they include what they use. */
     68 #include <openssl/aead.h>
     69 #include <openssl/base64.h>
     70 #include <openssl/cipher.h>
     71 #include <openssl/digest.h>
     72 #include <openssl/obj.h>
     73 
     74 #if defined(__cplusplus)
     75 extern "C" {
     76 #endif
     77 
     78 
     79 /* EVP abstracts over public/private key algorithms. */
     80 
     81 
     82 /* Public key objects. */
     83 
     84 /* EVP_PKEY_new creates a new, empty public-key object and returns it or NULL
     85  * on allocation failure. */
     86 OPENSSL_EXPORT EVP_PKEY *EVP_PKEY_new(void);
     87 
     88 /* EVP_PKEY_free frees all data referenced by |pkey| and then frees |pkey|
     89  * itself. */
     90 OPENSSL_EXPORT void EVP_PKEY_free(EVP_PKEY *pkey);
     91 
     92 /* EVP_PKEY_up_ref increments the reference count of |pkey| and returns it. */
     93 OPENSSL_EXPORT EVP_PKEY *EVP_PKEY_up_ref(EVP_PKEY *pkey);
     94 
     95 /* EVP_PKEY_is_opaque returns one if |pkey| is opaque. Opaque keys are backed by
     96  * custom implementations which do not expose key material and parameters. It is
     97  * an error to attempt to duplicate, export, or compare an opaque key. */
     98 OPENSSL_EXPORT int EVP_PKEY_is_opaque(const EVP_PKEY *pkey);
     99 
    100 /* EVP_PKEY_supports_digest returns one if |pkey| supports digests of
    101  * type |md|. This is intended for use with EVP_PKEYs backing custom
    102  * implementations which can't sign all digests. */
    103 OPENSSL_EXPORT int EVP_PKEY_supports_digest(const EVP_PKEY *pkey,
    104                                             const EVP_MD *md);
    105 
    106 /* EVP_PKEY_cmp compares |a| and |b| and returns one if they are equal, zero if
    107  * not and a negative number on error.
    108  *
    109  * WARNING: this differs from the traditional return value of a "cmp"
    110  * function. */
    111 OPENSSL_EXPORT int EVP_PKEY_cmp(const EVP_PKEY *a, const EVP_PKEY *b);
    112 
    113 /* EVP_PKEY_copy_parameters sets the parameters of |to| to equal the parameters
    114  * of |from|. It returns one on success and zero on error. */
    115 OPENSSL_EXPORT int EVP_PKEY_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from);
    116 
    117 /* EVP_PKEY_missing_parameters returns one if |pkey| is missing needed
    118  * parameters or zero if not, or if the algorithm doesn't take parameters. */
    119 OPENSSL_EXPORT int EVP_PKEY_missing_parameters(const EVP_PKEY *pkey);
    120 
    121 /* EVP_PKEY_size returns the maximum size, in bytes, of a signature signed by
    122  * |pkey|. For an RSA key, this returns the number of bytes needed to represent
    123  * the modulus. For an EC key, this returns the maximum size of a DER-encoded
    124  * ECDSA signature. */
    125 OPENSSL_EXPORT int EVP_PKEY_size(const EVP_PKEY *pkey);
    126 
    127 /* EVP_PKEY_bits returns the "size", in bits, of |pkey|. For an RSA key, this
    128  * returns the bit length of the modulus. For an EC key, this returns the bit
    129  * length of the group order. */
    130 OPENSSL_EXPORT int EVP_PKEY_bits(EVP_PKEY *pkey);
    131 
    132 /* EVP_PKEY_id returns the type of |pkey|, which is one of the |EVP_PKEY_*|
    133  * values. */
    134 OPENSSL_EXPORT int EVP_PKEY_id(const EVP_PKEY *pkey);
    135 
    136 /* EVP_PKEY_type returns a canonicalised form of |NID|. For example,
    137  * |EVP_PKEY_RSA2| will be turned into |EVP_PKEY_RSA|. */
    138 OPENSSL_EXPORT int EVP_PKEY_type(int nid);
    139 
    140 
    141 /* Getting and setting concrete public key types.
    142  *
    143  * The following functions get and set the underlying public key in an
    144  * |EVP_PKEY| object. The |set1| functions take an additional reference to the
    145  * underlying key and return one on success or zero on error. The |assign|
    146  * functions adopt the caller's reference. The |get1| functions return a fresh
    147  * reference to the underlying object or NULL if |pkey| is not of the correct
    148  * type. The |get0| functions behave the same but return a non-owning
    149  * pointer. */
    150 
    151 OPENSSL_EXPORT int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, RSA *key);
    152 OPENSSL_EXPORT int EVP_PKEY_assign_RSA(EVP_PKEY *pkey, RSA *key);
    153 OPENSSL_EXPORT RSA *EVP_PKEY_get0_RSA(EVP_PKEY *pkey);
    154 OPENSSL_EXPORT RSA *EVP_PKEY_get1_RSA(EVP_PKEY *pkey);
    155 
    156 OPENSSL_EXPORT int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, DSA *key);
    157 OPENSSL_EXPORT int EVP_PKEY_assign_DSA(EVP_PKEY *pkey, DSA *key);
    158 OPENSSL_EXPORT DSA *EVP_PKEY_get0_DSA(EVP_PKEY *pkey);
    159 OPENSSL_EXPORT DSA *EVP_PKEY_get1_DSA(EVP_PKEY *pkey);
    160 
    161 OPENSSL_EXPORT int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, EC_KEY *key);
    162 OPENSSL_EXPORT int EVP_PKEY_assign_EC_KEY(EVP_PKEY *pkey, EC_KEY *key);
    163 OPENSSL_EXPORT EC_KEY *EVP_PKEY_get0_EC_KEY(EVP_PKEY *pkey);
    164 OPENSSL_EXPORT EC_KEY *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey);
    165 
    166 #define EVP_PKEY_NONE NID_undef
    167 #define EVP_PKEY_RSA NID_rsaEncryption
    168 #define EVP_PKEY_RSA2 NID_rsa
    169 #define EVP_PKEY_DSA NID_dsa
    170 #define EVP_PKEY_EC NID_X9_62_id_ecPublicKey
    171 
    172 /* EVP_PKEY_assign sets the underlying key of |pkey| to |key|, which must be of
    173  * the given type. The |type| argument should be one of the |EVP_PKEY_*|
    174  * values. */
    175 OPENSSL_EXPORT int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key);
    176 
    177 /* EVP_PKEY_set_type sets the type of |pkey| to |type|, which should be one of
    178  * the |EVP_PKEY_*| values. It returns one if sucessful or zero otherwise. If
    179  * |pkey| is NULL, it simply reports whether the type is known. */
    180 OPENSSL_EXPORT int EVP_PKEY_set_type(EVP_PKEY *pkey, int type);
    181 
    182 /* EVP_PKEY_cmp_parameters compares the parameters of |a| and |b|. It returns
    183  * one if they match, zero if not, or a negative number of on error.
    184  *
    185  * WARNING: the return value differs from the usual return value convention. */
    186 OPENSSL_EXPORT int EVP_PKEY_cmp_parameters(const EVP_PKEY *a,
    187                                            const EVP_PKEY *b);
    188 
    189 
    190 /* ASN.1 functions */
    191 
    192 /* d2i_PrivateKey parses an ASN.1, DER-encoded, private key from |len| bytes at
    193  * |*inp|. If |out| is not NULL then, on exit, a pointer to the result is in
    194  * |*out|. If |*out| is already non-NULL on entry then the result is written
    195  * directly into |*out|, otherwise a fresh |EVP_PKEY| is allocated. On
    196  * successful exit, |*inp| is advanced past the DER structure. It returns the
    197  * result or NULL on error. */
    198 OPENSSL_EXPORT EVP_PKEY *d2i_PrivateKey(int type, EVP_PKEY **out,
    199                                         const uint8_t **inp, long len);
    200 
    201 /* d2i_AutoPrivateKey acts the same as |d2i_PrivateKey|, but detects the type
    202  * of the private key. */
    203 OPENSSL_EXPORT EVP_PKEY *d2i_AutoPrivateKey(EVP_PKEY **out, const uint8_t **inp,
    204                                             long len);
    205 
    206 /* i2d_PrivateKey marshals a private key from |key| to an ASN.1, DER
    207  * structure. If |outp| is not NULL then the result is written to |*outp| and
    208  * |*outp| is advanced just past the output. It returns the number of bytes in
    209  * the result, whether written or not, or a negative value on error. */
    210 OPENSSL_EXPORT int i2d_PrivateKey(const EVP_PKEY *key, uint8_t **outp);
    211 
    212 /* i2d_PublicKey marshals a public key from |key| to a type-specific format.
    213  * If |outp| is not NULL then the result is written to |*outp| and
    214  * |*outp| is advanced just past the output. It returns the number of bytes in
    215  * the result, whether written or not, or a negative value on error.
    216  *
    217  * RSA keys are serialized as a DER-encoded RSAPublicKey (RFC 3447) structure.
    218  * EC keys are serialized as an EC point per SEC 1. */
    219 OPENSSL_EXPORT int i2d_PublicKey(EVP_PKEY *key, uint8_t **outp);
    220 
    221 
    222 /* Signing */
    223 
    224 /* EVP_DigestSignInit sets up |ctx| for a signing operation with |type| and
    225  * |pkey|. The |ctx| argument must have been initialised with
    226  * |EVP_MD_CTX_init|. If |pctx| is not NULL, the |EVP_PKEY_CTX| of the signing
    227  * operation will be written to |*pctx|; this can be used to set alternative
    228  * signing options.
    229  *
    230  * It returns one on success, or zero on error. */
    231 OPENSSL_EXPORT int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
    232                                       const EVP_MD *type, ENGINE *e,
    233                                       EVP_PKEY *pkey);
    234 
    235 /* EVP_DigestSignUpdate appends |len| bytes from |data| to the data which will
    236  * be signed in |EVP_DigestSignFinal|. It returns one. */
    237 OPENSSL_EXPORT int EVP_DigestSignUpdate(EVP_MD_CTX *ctx, const void *data,
    238                                         size_t len);
    239 
    240 /* EVP_DigestSignFinal signs the data that has been included by one or more
    241  * calls to |EVP_DigestSignUpdate|. If |out_sig| is NULL then |*out_sig_len| is
    242  * set to the maximum number of output bytes. Otherwise, on entry,
    243  * |*out_sig_len| must contain the length of the |out_sig| buffer. If the call
    244  * is successful, the signature is written to |out_sig| and |*out_sig_len| is
    245  * set to its length.
    246  *
    247  * It returns one on success, or zero on error. */
    248 OPENSSL_EXPORT int EVP_DigestSignFinal(EVP_MD_CTX *ctx, uint8_t *out_sig,
    249                                        size_t *out_sig_len);
    250 
    251 /* EVP_DigestSignAlgorithm encodes the signing parameters of |ctx| as an
    252  * AlgorithmIdentifer and saves the result in |algor|.
    253  *
    254  * It returns one on success, or zero on error.
    255  *
    256  * TODO(davidben): This API should eventually lose the dependency on
    257  * crypto/asn1/. */
    258 OPENSSL_EXPORT int EVP_DigestSignAlgorithm(EVP_MD_CTX *ctx, X509_ALGOR *algor);
    259 
    260 
    261 /* Verifying */
    262 
    263 /* EVP_DigestVerifyInit sets up |ctx| for a signature verification operation
    264  * with |type| and |pkey|. The |ctx| argument must have been initialised with
    265  * |EVP_MD_CTX_init|. If |pctx| is not NULL, the |EVP_PKEY_CTX| of the signing
    266  * operation will be written to |*pctx|; this can be used to set alternative
    267  * signing options.
    268  *
    269  * It returns one on success, or zero on error. */
    270 OPENSSL_EXPORT int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
    271                                         const EVP_MD *type, ENGINE *e,
    272                                         EVP_PKEY *pkey);
    273 
    274 /* EVP_DigestVerifyInitFromAlgorithm sets up |ctx| for a signature verification
    275  * operation with public key |pkey| and parameters from |algor|. The |ctx|
    276  * argument must have been initialised with |EVP_MD_CTX_init|.
    277  *
    278  * It returns one on success, or zero on error.
    279  *
    280  * TODO(davidben): This API should eventually lose the dependency on
    281  * crypto/asn1/. */
    282 OPENSSL_EXPORT int EVP_DigestVerifyInitFromAlgorithm(EVP_MD_CTX *ctx,
    283                                                      X509_ALGOR *algor,
    284                                                      EVP_PKEY *pkey);
    285 
    286 /* EVP_DigestVerifyUpdate appends |len| bytes from |data| to the data which
    287  * will be verified by |EVP_DigestVerifyFinal|. It returns one. */
    288 OPENSSL_EXPORT int EVP_DigestVerifyUpdate(EVP_MD_CTX *ctx, const void *data,
    289                                           size_t len);
    290 
    291 /* EVP_DigestVerifyFinal verifies that |sig_len| bytes of |sig| are a valid
    292  * signature for the data that has been included by one or more calls to
    293  * |EVP_DigestVerifyUpdate|. It returns one on success and zero otherwise. */
    294 OPENSSL_EXPORT int EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, const uint8_t *sig,
    295                                          size_t sig_len);
    296 
    297 
    298 /* Signing (old functions) */
    299 
    300 /* EVP_SignInit_ex configures |ctx|, which must already have been initialised,
    301  * for a fresh signing operation using the hash function |type|. It returns one
    302  * on success and zero otherwise.
    303  *
    304  * (In order to initialise |ctx|, either obtain it initialised with
    305  * |EVP_MD_CTX_create|, or use |EVP_MD_CTX_init|.) */
    306 OPENSSL_EXPORT int EVP_SignInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type,
    307                                    ENGINE *impl);
    308 
    309 /* EVP_SignInit is a deprecated version of |EVP_SignInit_ex|.
    310  *
    311  * TODO(fork): remove. */
    312 OPENSSL_EXPORT int EVP_SignInit(EVP_MD_CTX *ctx, const EVP_MD *type);
    313 
    314 /* EVP_SignUpdate appends |len| bytes from |data| to the data which will be
    315  * signed in |EVP_SignFinal|. */
    316 OPENSSL_EXPORT int EVP_SignUpdate(EVP_MD_CTX *ctx, const void *data,
    317                                   size_t len);
    318 
    319 /* EVP_SignFinal signs the data that has been included by one or more calls to
    320  * |EVP_SignUpdate|, using the key |pkey|, and writes it to |sig|. On entry,
    321  * |sig| must point to at least |EVP_PKEY_size(pkey)| bytes of space. The
    322  * actual size of the signature is written to |*out_sig_len|.
    323  *
    324  * It returns one on success and zero otherwise.
    325  *
    326  * It does not modify |ctx|, thus it's possible to continue to use |ctx| in
    327  * order to sign a longer message. */
    328 OPENSSL_EXPORT int EVP_SignFinal(const EVP_MD_CTX *ctx, uint8_t *sig,
    329                                  unsigned int *out_sig_len, EVP_PKEY *pkey);
    330 
    331 
    332 /* Verifying (old functions) */
    333 
    334 /* EVP_VerifyInit_ex configures |ctx|, which must already have been
    335  * initialised, for a fresh signature verification operation using the hash
    336  * function |type|. It returns one on success and zero otherwise.
    337  *
    338  * (In order to initialise |ctx|, either obtain it initialised with
    339  * |EVP_MD_CTX_create|, or use |EVP_MD_CTX_init|.) */
    340 OPENSSL_EXPORT int EVP_VerifyInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type,
    341                                      ENGINE *impl);
    342 
    343 /* EVP_VerifyInit is a deprecated version of |EVP_VerifyInit_ex|.
    344  *
    345  * TODO(fork): remove. */
    346 OPENSSL_EXPORT int EVP_VerifyInit(EVP_MD_CTX *ctx, const EVP_MD *type);
    347 
    348 /* EVP_VerifyUpdate appends |len| bytes from |data| to the data which will be
    349  * signed in |EVP_VerifyFinal|. */
    350 OPENSSL_EXPORT int EVP_VerifyUpdate(EVP_MD_CTX *ctx, const void *data,
    351                                     size_t len);
    352 
    353 /* EVP_VerifyFinal verifies that |sig_len| bytes of |sig| are a valid
    354  * signature, by |pkey|, for the data that has been included by one or more
    355  * calls to |EVP_VerifyUpdate|.
    356  *
    357  * It returns one on success and zero otherwise.
    358  *
    359  * It does not modify |ctx|, thus it's possible to continue to use |ctx| in
    360  * order to sign a longer message. */
    361 OPENSSL_EXPORT int EVP_VerifyFinal(EVP_MD_CTX *ctx, const uint8_t *sig,
    362                                    size_t sig_len, EVP_PKEY *pkey);
    363 
    364 
    365 /* Printing */
    366 
    367 /* EVP_PKEY_print_public prints a textual representation of the public key in
    368  * |pkey| to |out|. Returns one on success or zero otherwise. */
    369 OPENSSL_EXPORT int EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey,
    370                                          int indent, ASN1_PCTX *pctx);
    371 
    372 /* EVP_PKEY_print_private prints a textual representation of the private key in
    373  * |pkey| to |out|. Returns one on success or zero otherwise. */
    374 OPENSSL_EXPORT int EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey,
    375                                           int indent, ASN1_PCTX *pctx);
    376 
    377 /* EVP_PKEY_print_params prints a textual representation of the parameters in
    378  * |pkey| to |out|. Returns one on success or zero otherwise. */
    379 OPENSSL_EXPORT int EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey,
    380                                          int indent, ASN1_PCTX *pctx);
    381 
    382 
    383 /* Password stretching.
    384  *
    385  * Password stretching functions take a low-entropy password and apply a slow
    386  * function that results in a key suitable for use in symmetric
    387  * cryptography. */
    388 
    389 /* PKCS5_PBKDF2_HMAC computes |iterations| iterations of PBKDF2 of |password|
    390  * and |salt|, using |digest|, and outputs |key_len| bytes to |out_key|. It
    391  * returns one on success and zero on error. */
    392 OPENSSL_EXPORT int PKCS5_PBKDF2_HMAC(const char *password, size_t password_len,
    393                                      const uint8_t *salt, size_t salt_len,
    394                                      unsigned iterations, const EVP_MD *digest,
    395                                      size_t key_len, uint8_t *out_key);
    396 
    397 /* PKCS5_PBKDF2_HMAC_SHA1 is the same as PKCS5_PBKDF2_HMAC, but with |digest|
    398  * fixed to |EVP_sha1|. */
    399 OPENSSL_EXPORT int PKCS5_PBKDF2_HMAC_SHA1(const char *password,
    400                                           size_t password_len, const uint8_t *salt,
    401                                           size_t salt_len, unsigned iterations,
    402                                           size_t key_len, uint8_t *out_key);
    403 
    404 
    405 /* Public key contexts.
    406  *
    407  * |EVP_PKEY_CTX| objects hold the context of an operation (e.g. signing or
    408  * encrypting) that uses a public key. */
    409 
    410 /* EVP_PKEY_CTX_new allocates a fresh |EVP_PKEY_CTX| for use with |pkey|. It
    411  * returns the context or NULL on error. */
    412 OPENSSL_EXPORT EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e);
    413 
    414 /* EVP_PKEY_CTX_new_id allocates a fresh |EVP_PKEY_CTX| for a key of type |id|
    415  * (e.g. |EVP_PKEY_HMAC|). This can be used for key generation where
    416  * |EVP_PKEY_CTX_new| can't be used because there isn't an |EVP_PKEY| to pass
    417  * it. It returns the context or NULL on error. */
    418 OPENSSL_EXPORT EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e);
    419 
    420 /* EVP_PKEY_CTX_free frees |ctx| and the data it owns. */
    421 OPENSSL_EXPORT void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx);
    422 
    423 /* EVP_PKEY_CTX_dup allocates a fresh |EVP_PKEY_CTX| and sets it equal to the
    424  * state of |ctx|. It returns the fresh |EVP_PKEY_CTX| or NULL on error. */
    425 OPENSSL_EXPORT EVP_PKEY_CTX *EVP_PKEY_CTX_dup(EVP_PKEY_CTX *ctx);
    426 
    427 /* EVP_PKEY_CTX_get0_pkey returns the |EVP_PKEY| associated with |ctx|. */
    428 OPENSSL_EXPORT EVP_PKEY *EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx);
    429 
    430 /* EVP_PKEY_CTX_set_app_data sets an opaque pointer on |ctx|. */
    431 OPENSSL_EXPORT void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data);
    432 
    433 /* EVP_PKEY_CTX_get_app_data returns the opaque pointer from |ctx| that was
    434  * previously set with |EVP_PKEY_CTX_set_app_data|, or NULL if none has been
    435  * set. */
    436 OPENSSL_EXPORT void *EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx);
    437 
    438 /* EVP_PKEY_sign_init initialises an |EVP_PKEY_CTX| for a signing operation. It
    439  * should be called before |EVP_PKEY_sign|.
    440  *
    441  * It returns one on success or zero on error. */
    442 OPENSSL_EXPORT int EVP_PKEY_sign_init(EVP_PKEY_CTX *ctx);
    443 
    444 /* EVP_PKEY_sign signs |data_len| bytes from |data| using |ctx|. If |sig| is
    445  * NULL, the maximum size of the signature is written to
    446  * |out_sig_len|. Otherwise, |*sig_len| must contain the number of bytes of
    447  * space available at |sig|. If sufficient, the signature will be written to
    448  * |sig| and |*sig_len| updated with the true length.
    449  *
    450  * WARNING: Setting |sig| to NULL only gives the maximum size of the
    451  * signature. The actual signature may be smaller.
    452  *
    453  * It returns one on success or zero on error. (Note: this differs from
    454  * OpenSSL, which can also return negative values to indicate an error. ) */
    455 OPENSSL_EXPORT int EVP_PKEY_sign(EVP_PKEY_CTX *ctx, uint8_t *sig,
    456                                  size_t *sig_len, const uint8_t *data,
    457                                  size_t data_len);
    458 
    459 /* EVP_PKEY_verify_init initialises an |EVP_PKEY_CTX| for a signature
    460  * verification operation. It should be called before |EVP_PKEY_verify|.
    461  *
    462  * It returns one on success or zero on error. */
    463 OPENSSL_EXPORT int EVP_PKEY_verify_init(EVP_PKEY_CTX *ctx);
    464 
    465 /* EVP_PKEY_verify verifies that |sig_len| bytes from |sig| are a valid signature
    466  * for |data|.
    467  *
    468  * It returns one on success or zero on error. */
    469 OPENSSL_EXPORT int EVP_PKEY_verify(EVP_PKEY_CTX *ctx, const uint8_t *sig,
    470                                    size_t sig_len, const uint8_t *data,
    471                                    size_t data_len);
    472 
    473 /* EVP_PKEY_encrypt_init initialises an |EVP_PKEY_CTX| for an encryption
    474  * operation. It should be called before |EVP_PKEY_encrypt|.
    475  *
    476  * It returns one on success or zero on error. */
    477 OPENSSL_EXPORT int EVP_PKEY_encrypt_init(EVP_PKEY_CTX *ctx);
    478 
    479 /* EVP_PKEY_encrypt encrypts |in_len| bytes from |in|. If |out| is NULL, the
    480  * maximum size of the ciphertext is written to |out_len|. Otherwise, |*out_len|
    481  * must contain the number of bytes of space available at |out|. If sufficient,
    482  * the ciphertext will be written to |out| and |*out_len| updated with the true
    483  * length.
    484  *
    485  * WARNING: Setting |out| to NULL only gives the maximum size of the
    486  * ciphertext. The actual ciphertext may be smaller.
    487  *
    488  * It returns one on success or zero on error. */
    489 OPENSSL_EXPORT int EVP_PKEY_encrypt(EVP_PKEY_CTX *ctx, uint8_t *out,
    490                                     size_t *out_len, const uint8_t *in,
    491                                     size_t in_len);
    492 
    493 /* EVP_PKEY_decrypt_init initialises an |EVP_PKEY_CTX| for a decryption
    494  * operation. It should be called before |EVP_PKEY_decrypt|.
    495  *
    496  * It returns one on success or zero on error. */
    497 OPENSSL_EXPORT int EVP_PKEY_decrypt_init(EVP_PKEY_CTX *ctx);
    498 
    499 /* EVP_PKEY_decrypt decrypts |in_len| bytes from |in|. If |out| is NULL, the
    500  * maximum size of the plaintext is written to |out_len|. Otherwise, |*out_len|
    501  * must contain the number of bytes of space available at |out|. If sufficient,
    502  * the ciphertext will be written to |out| and |*out_len| updated with the true
    503  * length.
    504  *
    505  * WARNING: Setting |out| to NULL only gives the maximum size of the
    506  * plaintext. The actual plaintext may be smaller.
    507  *
    508  * It returns one on success or zero on error. */
    509 OPENSSL_EXPORT int EVP_PKEY_decrypt(EVP_PKEY_CTX *ctx, uint8_t *out,
    510                                     size_t *out_len, const uint8_t *in,
    511                                     size_t in_len);
    512 
    513 /* EVP_PKEY_derive_init initialises an |EVP_PKEY_CTX| for a key derivation
    514  * operation. It should be called before |EVP_PKEY_derive_set_peer| and
    515  * |EVP_PKEY_derive|.
    516  *
    517  * It returns one on success or zero on error. */
    518 OPENSSL_EXPORT int EVP_PKEY_derive_init(EVP_PKEY_CTX *ctx);
    519 
    520 /* EVP_PKEY_derive_set_peer sets the peer's key to be used for key derivation
    521  * by |ctx| to |peer|. It should be called after |EVP_PKEY_derive_init|. (For
    522  * example, this is used to set the peer's key in (EC)DH.) It returns one on
    523  * success and zero on error. */
    524 OPENSSL_EXPORT int EVP_PKEY_derive_set_peer(EVP_PKEY_CTX *ctx, EVP_PKEY *peer);
    525 
    526 /* EVP_PKEY_derive derives a shared key between the two keys configured in
    527  * |ctx|. If |key| is non-NULL then, on entry, |out_key_len| must contain the
    528  * amount of space at |key|. If sufficient then the shared key will be written
    529  * to |key| and |*out_key_len| will be set to the length. If |key| is NULL then
    530  * |out_key_len| will be set to the maximum length.
    531  *
    532  * WARNING: Setting |out| to NULL only gives the maximum size of the key. The
    533  * actual key may be smaller.
    534  *
    535  * It returns one on success and zero on error. */
    536 OPENSSL_EXPORT int EVP_PKEY_derive(EVP_PKEY_CTX *ctx, uint8_t *key,
    537                                    size_t *out_key_len);
    538 
    539 /* EVP_PKEY_keygen_init initialises an |EVP_PKEY_CTX| for a key generation
    540  * operation. It should be called before |EVP_PKEY_keygen|.
    541  *
    542  * It returns one on success or zero on error. */
    543 OPENSSL_EXPORT int EVP_PKEY_keygen_init(EVP_PKEY_CTX *ctx);
    544 
    545 /* EVP_PKEY_keygen performs a key generation operation using the values from
    546  * |ctx| and sets |*ppkey| to a fresh |EVP_PKEY| containing the resulting key.
    547  * It returns one on success or zero on error. */
    548 OPENSSL_EXPORT int EVP_PKEY_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey);
    549 
    550 
    551 /* Generic control functions. */
    552 
    553 /* EVP_PKEY_CTX_set_signature_md sets |md| as the digest to be used in a
    554  * signature operation. It returns one on success or zero on error. */
    555 OPENSSL_EXPORT int EVP_PKEY_CTX_set_signature_md(EVP_PKEY_CTX *ctx,
    556                                                  const EVP_MD *md);
    557 
    558 /* EVP_PKEY_CTX_get_signature_md sets |*out_md| to the digest to be used in a
    559  * signature operation. It returns one on success or zero on error. */
    560 OPENSSL_EXPORT int EVP_PKEY_CTX_get_signature_md(EVP_PKEY_CTX *ctx,
    561                                                  const EVP_MD **out_md);
    562 
    563 
    564 /* RSA specific control functions. */
    565 
    566 /* EVP_PKEY_CTX_set_rsa_padding sets the padding type to use. It should be one
    567  * of the |RSA_*_PADDING| values. Returns one on success or zero on error. */
    568 OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_padding(EVP_PKEY_CTX *ctx, int padding);
    569 
    570 /* EVP_PKEY_CTX_get_rsa_padding sets |*out_padding| to the current padding
    571  * value, which is one of the |RSA_*_PADDING| values. Returns one on success or
    572  * zero on error. */
    573 OPENSSL_EXPORT int EVP_PKEY_CTX_get_rsa_padding(EVP_PKEY_CTX *ctx,
    574                                                 int *out_padding);
    575 
    576 /* EVP_PKEY_CTX_set_rsa_pss_saltlen sets the length of the salt in a PSS-padded
    577  * signature. A value of -1 cause the salt to be the same length as the digest
    578  * in the signature. A value of -2 causes the salt to be the maximum length
    579  * that will fit. Otherwise the value gives the size of the salt in bytes.
    580  *
    581  * Returns one on success or zero on error. */
    582 OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_pss_saltlen(EVP_PKEY_CTX *ctx,
    583                                                     int salt_len);
    584 
    585 /* EVP_PKEY_CTX_get_rsa_pss_saltlen sets |*out_salt_len| to the salt length of
    586  * a PSS-padded signature. See the documentation for
    587  * |EVP_PKEY_CTX_set_rsa_pss_saltlen| for details of the special values that it
    588  * can take.
    589  *
    590  * Returns one on success or zero on error. */
    591 OPENSSL_EXPORT int EVP_PKEY_CTX_get_rsa_pss_saltlen(EVP_PKEY_CTX *ctx,
    592                                                     int *out_salt_len);
    593 
    594 /* EVP_PKEY_CTX_set_rsa_keygen_bits sets the size of the desired RSA modulus,
    595  * in bits, for key generation. Returns one on success or zero on
    596  * error. */
    597 OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_keygen_bits(EVP_PKEY_CTX *ctx,
    598                                                     int bits);
    599 
    600 /* EVP_PKEY_CTX_set_rsa_keygen_pubexp sets |e| as the public exponent for key
    601  * generation. Returns one on success or zero on error. */
    602 OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_keygen_pubexp(EVP_PKEY_CTX *ctx,
    603                                                       BIGNUM *e);
    604 
    605 /* EVP_PKEY_CTX_set_rsa_oaep_md sets |md| as the digest used in OAEP padding.
    606  * Returns one on success or zero on error. */
    607 OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_oaep_md(EVP_PKEY_CTX *ctx,
    608                                                 const EVP_MD *md);
    609 
    610 /* EVP_PKEY_CTX_get_rsa_oaep_md sets |*out_md| to the digest function used in
    611  * OAEP padding. Returns one on success or zero on error. */
    612 OPENSSL_EXPORT int EVP_PKEY_CTX_get_rsa_oaep_md(EVP_PKEY_CTX *ctx,
    613                                                 const EVP_MD **out_md);
    614 
    615 /* EVP_PKEY_CTX_set_rsa_mgf1_md sets |md| as the digest used in MGF1. Returns
    616  * one on success or zero on error. */
    617 OPENSSL_EXPORT int EVP_PKEY_CTX_set_rsa_mgf1_md(EVP_PKEY_CTX *ctx,
    618                                                 const EVP_MD *md);
    619 
    620 /* EVP_PKEY_CTX_get_rsa_mgf1_md sets |*out_md| to the digest function used in
    621  * MGF1. Returns one on success or zero on error. */
    622 OPENSSL_EXPORT int EVP_PKEY_CTX_get_rsa_mgf1_md(EVP_PKEY_CTX *ctx,
    623                                                 const EVP_MD **out_md);
    624 
    625 /* EVP_PKEY_CTX_set0_rsa_oaep_label sets |label_len| bytes from |label| as the
    626  * label used in OAEP. DANGER: On success, this call takes ownership of |label|
    627  * and will call |OPENSSL_free| on it when |ctx| is destroyed.
    628  *
    629  * Returns one on success or zero on error. */
    630 OPENSSL_EXPORT int EVP_PKEY_CTX_set0_rsa_oaep_label(EVP_PKEY_CTX *ctx,
    631                                                     const uint8_t *label,
    632                                                     size_t label_len);
    633 
    634 /* EVP_PKEY_CTX_get0_rsa_oaep_label sets |*out_label| to point to the internal
    635  * buffer containing the OAEP label (which may be NULL) and returns the length
    636  * of the label or a negative value on error.
    637  *
    638  * WARNING: the return value differs from the usual return value convention. */
    639 OPENSSL_EXPORT int EVP_PKEY_CTX_get0_rsa_oaep_label(EVP_PKEY_CTX *ctx,
    640                                                     const uint8_t **out_label);
    641 
    642 
    643 /* Deprecated functions. */
    644 
    645 /* EVP_PKEY_DH is defined for compatibility, but it is impossible to create an
    646  * |EVP_PKEY| of that type. */
    647 #define EVP_PKEY_DH NID_dhKeyAgreement
    648 
    649 /* OpenSSL_add_all_algorithms does nothing. */
    650 OPENSSL_EXPORT void OpenSSL_add_all_algorithms(void);
    651 
    652 /* OpenSSL_add_all_ciphers does nothing. */
    653 OPENSSL_EXPORT void OpenSSL_add_all_ciphers(void);
    654 
    655 /* OpenSSL_add_all_digests does nothing. */
    656 OPENSSL_EXPORT void OpenSSL_add_all_digests(void);
    657 
    658 /* EVP_cleanup does nothing. */
    659 OPENSSL_EXPORT void EVP_cleanup(void);
    660 
    661 
    662 /* Private functions */
    663 
    664 /* EVP_PKEY_asn1_find returns the ASN.1 method table for the given |nid|, which
    665  * should be one of the |EVP_PKEY_*| values. It returns NULL if |nid| is
    666  * unknown. */
    667 OPENSSL_EXPORT const EVP_PKEY_ASN1_METHOD *EVP_PKEY_asn1_find(ENGINE **pengine,
    668                                                               int nid);
    669 
    670 /* EVP_PKEY_asn1_find_str returns an |EVP_PKEY_ASN1_METHOD| by matching values
    671  * of the |len| bytes at |name|. For example, if name equals "EC" then it will
    672  * return an ECC method. The |pengine| argument is ignored.
    673  *
    674  * TODO(fork): move to PEM? */
    675 OPENSSL_EXPORT const EVP_PKEY_ASN1_METHOD *EVP_PKEY_asn1_find_str(
    676     ENGINE **pengine, const char *name, size_t len);
    677 
    678 struct evp_pkey_st {
    679   CRYPTO_refcount_t references;
    680 
    681   /* type contains one of the EVP_PKEY_* values or NID_undef and determines
    682    * which element (if any) of the |pkey| union is valid. */
    683   int type;
    684 
    685   union {
    686     char *ptr;
    687     RSA *rsa;
    688     DSA *dsa;
    689     DH *dh;
    690     EC_KEY *ec;
    691   } pkey;
    692 
    693   /* ameth contains a pointer to a method table that contains many ASN.1
    694    * methods for the key type. */
    695   const EVP_PKEY_ASN1_METHOD *ameth;
    696 } /* EVP_PKEY */;
    697 
    698 
    699 #if defined(__cplusplus)
    700 }  /* extern C */
    701 #endif
    702 
    703 #define EVP_R_BUFFER_TOO_SMALL 100
    704 #define EVP_R_COMMAND_NOT_SUPPORTED 101
    705 #define EVP_R_DIFFERENT_KEY_TYPES 104
    706 #define EVP_R_DIFFERENT_PARAMETERS 105
    707 #define EVP_R_EXPECTING_AN_EC_KEY_KEY 107
    708 #define EVP_R_EXPECTING_A_DH_KEY 109
    709 #define EVP_R_EXPECTING_A_DSA_KEY 110
    710 #define EVP_R_ILLEGAL_OR_UNSUPPORTED_PADDING_MODE 111
    711 #define EVP_R_INVALID_CURVE 112
    712 #define EVP_R_INVALID_DIGEST_LENGTH 113
    713 #define EVP_R_INVALID_DIGEST_TYPE 114
    714 #define EVP_R_INVALID_KEYBITS 115
    715 #define EVP_R_INVALID_MGF1_MD 116
    716 #define EVP_R_INVALID_PADDING_MODE 118
    717 #define EVP_R_INVALID_PSS_PARAMETERS 119
    718 #define EVP_R_INVALID_SALT_LENGTH 121
    719 #define EVP_R_INVALID_TRAILER 122
    720 #define EVP_R_KEYS_NOT_SET 123
    721 #define EVP_R_MISSING_PARAMETERS 124
    722 #define EVP_R_NO_DEFAULT_DIGEST 125
    723 #define EVP_R_NO_KEY_SET 126
    724 #define EVP_R_NO_MDC2_SUPPORT 127
    725 #define EVP_R_NO_NID_FOR_CURVE 128
    726 #define EVP_R_NO_OPERATION_SET 129
    727 #define EVP_R_NO_PARAMETERS_SET 130
    728 #define EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE 131
    729 #define EVP_R_OPERATON_NOT_INITIALIZED 132
    730 #define EVP_R_UNKNOWN_DIGEST 133
    731 #define EVP_R_UNKNOWN_MASK_DIGEST 134
    732 #define EVP_R_UNSUPPORTED_ALGORITHM 138
    733 #define EVP_R_UNSUPPORTED_MASK_ALGORITHM 139
    734 #define EVP_R_UNSUPPORTED_MASK_PARAMETER 140
    735 #define EVP_R_EXPECTING_AN_RSA_KEY 141
    736 #define EVP_R_INVALID_OPERATION 142
    737 #define EVP_R_DECODE_ERROR 143
    738 #define EVP_R_INVALID_PSS_SALTLEN 144
    739 #define EVP_R_UNKNOWN_PUBLIC_KEY_TYPE 145
    740 #define EVP_R_CONTEXT_NOT_INITIALISED 146
    741 #define EVP_R_DIGEST_AND_KEY_TYPE_NOT_SUPPORTED 147
    742 #define EVP_R_WRONG_PUBLIC_KEY_TYPE 148
    743 #define EVP_R_UNKNOWN_SIGNATURE_ALGORITHM 149
    744 #define EVP_R_UNKNOWN_MESSAGE_DIGEST_ALGORITHM 150
    745 #define EVP_R_BN_DECODE_ERROR 151
    746 #define EVP_R_PARAMETER_ENCODING_ERROR 152
    747 #define EVP_R_UNSUPPORTED_PUBLIC_KEY_TYPE 153
    748 #define EVP_R_UNSUPPORTED_SIGNATURE_TYPE 154
    749 
    750 #endif  /* OPENSSL_HEADER_EVP_H */
    751