]> git.ipfire.org Git - thirdparty/openssl.git/blob - include/openssl/evp.h
Deprecate EVP_CIPHER_impl_ctx_size and EVP_CIPHER_CTX_buf_noconst
[thirdparty/openssl.git] / include / openssl / evp.h
1 /*
2 * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #ifndef OPENSSL_EVP_H
11 # define OPENSSL_EVP_H
12 # pragma once
13
14 # include <openssl/macros.h>
15 # ifndef OPENSSL_NO_DEPRECATED_3_0
16 # define HEADER_ENVELOPE_H
17 # endif
18
19 # include <stdarg.h>
20
21 # ifndef OPENSSL_NO_STDIO
22 # include <stdio.h>
23 # endif
24
25 # include <openssl/opensslconf.h>
26 # include <openssl/types.h>
27 # include <openssl/core.h>
28 # include <openssl/core_dispatch.h>
29 # include <openssl/symhacks.h>
30 # include <openssl/bio.h>
31 # include <openssl/evperr.h>
32 # include <openssl/params.h>
33
34 # define EVP_MAX_MD_SIZE 64/* longest known is SHA512 */
35 # define EVP_MAX_KEY_LENGTH 64
36 # define EVP_MAX_IV_LENGTH 16
37 # define EVP_MAX_BLOCK_LENGTH 32
38
39 # define PKCS5_SALT_LEN 8
40 /* Default PKCS#5 iteration count */
41 # define PKCS5_DEFAULT_ITER 2048
42
43 # include <openssl/objects.h>
44
45 # ifndef OPENSSL_NO_DEPRECATED_3_0
46 # define EVP_PK_RSA 0x0001
47 # define EVP_PK_DSA 0x0002
48 # define EVP_PK_DH 0x0004
49 # define EVP_PK_EC 0x0008
50 # define EVP_PKT_SIGN 0x0010
51 # define EVP_PKT_ENC 0x0020
52 # define EVP_PKT_EXCH 0x0040
53 # define EVP_PKS_RSA 0x0100
54 # define EVP_PKS_DSA 0x0200
55 # define EVP_PKS_EC 0x0400
56 # endif
57
58 # define EVP_PKEY_NONE NID_undef
59 # define EVP_PKEY_RSA NID_rsaEncryption
60 # define EVP_PKEY_RSA2 NID_rsa
61 # define EVP_PKEY_RSA_PSS NID_rsassaPss
62 # define EVP_PKEY_DSA NID_dsa
63 # define EVP_PKEY_DSA1 NID_dsa_2
64 # define EVP_PKEY_DSA2 NID_dsaWithSHA
65 # define EVP_PKEY_DSA3 NID_dsaWithSHA1
66 # define EVP_PKEY_DSA4 NID_dsaWithSHA1_2
67 # define EVP_PKEY_DH NID_dhKeyAgreement
68 # define EVP_PKEY_DHX NID_dhpublicnumber
69 # define EVP_PKEY_EC NID_X9_62_id_ecPublicKey
70 # define EVP_PKEY_SM2 NID_sm2
71 # define EVP_PKEY_HMAC NID_hmac
72 # define EVP_PKEY_CMAC NID_cmac
73 # define EVP_PKEY_SCRYPT NID_id_scrypt
74 # define EVP_PKEY_TLS1_PRF NID_tls1_prf
75 # define EVP_PKEY_HKDF NID_hkdf
76 # define EVP_PKEY_POLY1305 NID_poly1305
77 # define EVP_PKEY_SIPHASH NID_siphash
78 # define EVP_PKEY_X25519 NID_X25519
79 # define EVP_PKEY_ED25519 NID_ED25519
80 # define EVP_PKEY_X448 NID_X448
81 # define EVP_PKEY_ED448 NID_ED448
82 /* Special indicator that the object is uniquely provider side */
83 # define EVP_PKEY_KEYMGMT -1
84
85 /* Easy to use macros for EVP_PKEY related selections */
86 # define EVP_PKEY_KEY_PARAMETERS \
87 ( OSSL_KEYMGMT_SELECT_ALL_PARAMETERS )
88 # define EVP_PKEY_PUBLIC_KEY \
89 ( EVP_PKEY_KEY_PARAMETERS | OSSL_KEYMGMT_SELECT_PUBLIC_KEY )
90 # define EVP_PKEY_KEYPAIR \
91 ( EVP_PKEY_PUBLIC_KEY | OSSL_KEYMGMT_SELECT_PRIVATE_KEY )
92
93 #ifdef __cplusplus
94 extern "C" {
95 #endif
96
97 int EVP_set_default_properties(OSSL_LIB_CTX *libctx, const char *propq);
98 int EVP_default_properties_is_fips_enabled(OSSL_LIB_CTX *libctx);
99 int EVP_default_properties_enable_fips(OSSL_LIB_CTX *libctx, int enable);
100
101 # define EVP_PKEY_MO_SIGN 0x0001
102 # define EVP_PKEY_MO_VERIFY 0x0002
103 # define EVP_PKEY_MO_ENCRYPT 0x0004
104 # define EVP_PKEY_MO_DECRYPT 0x0008
105
106 # ifndef EVP_MD
107 # ifndef OPENSSL_NO_DEPRECATED_3_0
108 OSSL_DEPRECATEDIN_3_0 EVP_MD *EVP_MD_meth_new(int md_type, int pkey_type);
109 OSSL_DEPRECATEDIN_3_0 EVP_MD *EVP_MD_meth_dup(const EVP_MD *md);
110 OSSL_DEPRECATEDIN_3_0 void EVP_MD_meth_free(EVP_MD *md);
111 OSSL_DEPRECATEDIN_3_0
112 int EVP_MD_meth_set_input_blocksize(EVP_MD *md, int blocksize);
113 OSSL_DEPRECATEDIN_3_0
114 int EVP_MD_meth_set_result_size(EVP_MD *md, int resultsize);
115 OSSL_DEPRECATEDIN_3_0
116 int EVP_MD_meth_set_app_datasize(EVP_MD *md, int datasize);
117 OSSL_DEPRECATEDIN_3_0
118 int EVP_MD_meth_set_flags(EVP_MD *md, unsigned long flags);
119 OSSL_DEPRECATEDIN_3_0
120 int EVP_MD_meth_set_init(EVP_MD *md, int (*init)(EVP_MD_CTX *ctx));
121 OSSL_DEPRECATEDIN_3_0
122 int EVP_MD_meth_set_update(EVP_MD *md, int (*update)(EVP_MD_CTX *ctx,
123 const void *data,
124 size_t count));
125 OSSL_DEPRECATEDIN_3_0
126 int EVP_MD_meth_set_final(EVP_MD *md, int (*final)(EVP_MD_CTX *ctx,
127 unsigned char *md));
128 OSSL_DEPRECATEDIN_3_0
129 int EVP_MD_meth_set_copy(EVP_MD *md, int (*copy)(EVP_MD_CTX *to,
130 const EVP_MD_CTX *from));
131 OSSL_DEPRECATEDIN_3_0
132 int EVP_MD_meth_set_cleanup(EVP_MD *md, int (*cleanup)(EVP_MD_CTX *ctx));
133 OSSL_DEPRECATEDIN_3_0
134 int EVP_MD_meth_set_ctrl(EVP_MD *md, int (*ctrl)(EVP_MD_CTX *ctx, int cmd,
135 int p1, void *p2));
136 OSSL_DEPRECATEDIN_3_0 int EVP_MD_meth_get_input_blocksize(const EVP_MD *md);
137 OSSL_DEPRECATEDIN_3_0 int EVP_MD_meth_get_result_size(const EVP_MD *md);
138 OSSL_DEPRECATEDIN_3_0 int EVP_MD_meth_get_app_datasize(const EVP_MD *md);
139 OSSL_DEPRECATEDIN_3_0 unsigned long EVP_MD_meth_get_flags(const EVP_MD *md);
140 OSSL_DEPRECATEDIN_3_0
141 int (*EVP_MD_meth_get_init(const EVP_MD *md))(EVP_MD_CTX *ctx);
142 OSSL_DEPRECATEDIN_3_0
143 int (*EVP_MD_meth_get_update(const EVP_MD *md))(EVP_MD_CTX *ctx,
144 const void *data, size_t count);
145 OSSL_DEPRECATEDIN_3_0
146 int (*EVP_MD_meth_get_final(const EVP_MD *md))(EVP_MD_CTX *ctx,
147 unsigned char *md);
148 OSSL_DEPRECATEDIN_3_0
149 int (*EVP_MD_meth_get_copy(const EVP_MD *md))(EVP_MD_CTX *to,
150 const EVP_MD_CTX *from);
151 OSSL_DEPRECATEDIN_3_0
152 int (*EVP_MD_meth_get_cleanup(const EVP_MD *md))(EVP_MD_CTX *ctx);
153 OSSL_DEPRECATEDIN_3_0
154 int (*EVP_MD_meth_get_ctrl(const EVP_MD *md))(EVP_MD_CTX *ctx, int cmd,
155 int p1, void *p2);
156 # endif
157 /* digest can only handle a single block */
158 # define EVP_MD_FLAG_ONESHOT 0x0001
159
160 /* digest is extensible-output function, XOF */
161 # define EVP_MD_FLAG_XOF 0x0002
162
163 /* DigestAlgorithmIdentifier flags... */
164
165 # define EVP_MD_FLAG_DIGALGID_MASK 0x0018
166
167 /* NULL or absent parameter accepted. Use NULL */
168
169 # define EVP_MD_FLAG_DIGALGID_NULL 0x0000
170
171 /* NULL or absent parameter accepted. Use NULL for PKCS#1 otherwise absent */
172
173 # define EVP_MD_FLAG_DIGALGID_ABSENT 0x0008
174
175 /* Custom handling via ctrl */
176
177 # define EVP_MD_FLAG_DIGALGID_CUSTOM 0x0018
178
179 /* Note if suitable for use in FIPS mode */
180 # define EVP_MD_FLAG_FIPS 0x0400
181
182 /* Digest ctrls */
183
184 # define EVP_MD_CTRL_DIGALGID 0x1
185 # define EVP_MD_CTRL_MICALG 0x2
186 # define EVP_MD_CTRL_XOF_LEN 0x3
187 # define EVP_MD_CTRL_TLSTREE 0x4
188
189 /* Minimum Algorithm specific ctrl value */
190
191 # define EVP_MD_CTRL_ALG_CTRL 0x1000
192
193 # endif /* !EVP_MD */
194
195 /* values for EVP_MD_CTX flags */
196
197 # define EVP_MD_CTX_FLAG_ONESHOT 0x0001/* digest update will be
198 * called once only */
199 # define EVP_MD_CTX_FLAG_CLEANED 0x0002/* context has already been
200 * cleaned */
201 # define EVP_MD_CTX_FLAG_REUSE 0x0004/* Don't free up ctx->md_data
202 * in EVP_MD_CTX_reset */
203 /*
204 * FIPS and pad options are ignored in 1.0.0, definitions are here so we
205 * don't accidentally reuse the values for other purposes.
206 */
207
208 # define EVP_MD_CTX_FLAG_NON_FIPS_ALLOW 0x0008/* Allow use of non FIPS
209 * digest in FIPS mode */
210
211 /*
212 * The following PAD options are also currently ignored in 1.0.0, digest
213 * parameters are handled through EVP_DigestSign*() and EVP_DigestVerify*()
214 * instead.
215 */
216 # define EVP_MD_CTX_FLAG_PAD_MASK 0xF0/* RSA mode to use */
217 # define EVP_MD_CTX_FLAG_PAD_PKCS1 0x00/* PKCS#1 v1.5 mode */
218 # define EVP_MD_CTX_FLAG_PAD_X931 0x10/* X9.31 mode */
219 # define EVP_MD_CTX_FLAG_PAD_PSS 0x20/* PSS mode */
220
221 # define EVP_MD_CTX_FLAG_NO_INIT 0x0100/* Don't initialize md_data */
222 /*
223 * Some functions such as EVP_DigestSign only finalise copies of internal
224 * contexts so additional data can be included after the finalisation call.
225 * This is inefficient if this functionality is not required: it is disabled
226 * if the following flag is set.
227 */
228 # define EVP_MD_CTX_FLAG_FINALISE 0x0200
229 /* NOTE: 0x0400 is reserved for internal usage */
230 # ifndef OPENSSL_NO_DEPRECATED_3_0
231 OSSL_DEPRECATEDIN_3_0
232 EVP_CIPHER *EVP_CIPHER_meth_new(int cipher_type, int block_size, int key_len);
233 OSSL_DEPRECATEDIN_3_0
234 EVP_CIPHER *EVP_CIPHER_meth_dup(const EVP_CIPHER *cipher);
235 OSSL_DEPRECATEDIN_3_0
236 void EVP_CIPHER_meth_free(EVP_CIPHER *cipher);
237 OSSL_DEPRECATEDIN_3_0
238 int EVP_CIPHER_meth_set_iv_length(EVP_CIPHER *cipher, int iv_len);
239 OSSL_DEPRECATEDIN_3_0
240 int EVP_CIPHER_meth_set_flags(EVP_CIPHER *cipher, unsigned long flags);
241 OSSL_DEPRECATEDIN_3_0
242 int EVP_CIPHER_meth_set_impl_ctx_size(EVP_CIPHER *cipher, int ctx_size);
243 OSSL_DEPRECATEDIN_3_0
244 int EVP_CIPHER_meth_set_init(EVP_CIPHER *cipher,
245 int (*init) (EVP_CIPHER_CTX *ctx,
246 const unsigned char *key,
247 const unsigned char *iv,
248 int enc));
249 OSSL_DEPRECATEDIN_3_0
250 int EVP_CIPHER_meth_set_do_cipher(EVP_CIPHER *cipher,
251 int (*do_cipher) (EVP_CIPHER_CTX *ctx,
252 unsigned char *out,
253 const unsigned char *in,
254 size_t inl));
255 OSSL_DEPRECATEDIN_3_0
256 int EVP_CIPHER_meth_set_cleanup(EVP_CIPHER *cipher,
257 int (*cleanup) (EVP_CIPHER_CTX *));
258 OSSL_DEPRECATEDIN_3_0
259 int EVP_CIPHER_meth_set_set_asn1_params(EVP_CIPHER *cipher,
260 int (*set_asn1_parameters) (EVP_CIPHER_CTX *,
261 ASN1_TYPE *));
262 OSSL_DEPRECATEDIN_3_0
263 int EVP_CIPHER_meth_set_get_asn1_params(EVP_CIPHER *cipher,
264 int (*get_asn1_parameters) (EVP_CIPHER_CTX *,
265 ASN1_TYPE *));
266 OSSL_DEPRECATEDIN_3_0
267 int EVP_CIPHER_meth_set_ctrl(EVP_CIPHER *cipher,
268 int (*ctrl) (EVP_CIPHER_CTX *, int type,
269 int arg, void *ptr));
270 OSSL_DEPRECATEDIN_3_0 int
271 (*EVP_CIPHER_meth_get_init(const EVP_CIPHER *cipher))(EVP_CIPHER_CTX *ctx,
272 const unsigned char *key,
273 const unsigned char *iv,
274 int enc);
275 OSSL_DEPRECATEDIN_3_0 int
276 (*EVP_CIPHER_meth_get_do_cipher(const EVP_CIPHER *cipher))(EVP_CIPHER_CTX *ctx,
277 unsigned char *out,
278 const unsigned char *in,
279 size_t inl);
280 OSSL_DEPRECATEDIN_3_0 int
281 (*EVP_CIPHER_meth_get_cleanup(const EVP_CIPHER *cipher))(EVP_CIPHER_CTX *);
282 OSSL_DEPRECATEDIN_3_0 int
283 (*EVP_CIPHER_meth_get_set_asn1_params(const EVP_CIPHER *cipher))(EVP_CIPHER_CTX *,
284 ASN1_TYPE *);
285 OSSL_DEPRECATEDIN_3_0 int
286 (*EVP_CIPHER_meth_get_get_asn1_params(const EVP_CIPHER *cipher))(EVP_CIPHER_CTX *,
287 ASN1_TYPE *);
288 OSSL_DEPRECATEDIN_3_0 int
289 (*EVP_CIPHER_meth_get_ctrl(const EVP_CIPHER *cipher))(EVP_CIPHER_CTX *, int type,
290 int arg, void *ptr);
291 # endif
292
293 /* Values for cipher flags */
294
295 /* Modes for ciphers */
296
297 # define EVP_CIPH_STREAM_CIPHER 0x0
298 # define EVP_CIPH_ECB_MODE 0x1
299 # define EVP_CIPH_CBC_MODE 0x2
300 # define EVP_CIPH_CFB_MODE 0x3
301 # define EVP_CIPH_OFB_MODE 0x4
302 # define EVP_CIPH_CTR_MODE 0x5
303 # define EVP_CIPH_GCM_MODE 0x6
304 # define EVP_CIPH_CCM_MODE 0x7
305 # define EVP_CIPH_XTS_MODE 0x10001
306 # define EVP_CIPH_WRAP_MODE 0x10002
307 # define EVP_CIPH_OCB_MODE 0x10003
308 # define EVP_CIPH_SIV_MODE 0x10004
309 # define EVP_CIPH_MODE 0xF0007
310 /* Set if variable length cipher */
311 # define EVP_CIPH_VARIABLE_LENGTH 0x8
312 /* Set if the iv handling should be done by the cipher itself */
313 # define EVP_CIPH_CUSTOM_IV 0x10
314 /* Set if the cipher's init() function should be called if key is NULL */
315 # define EVP_CIPH_ALWAYS_CALL_INIT 0x20
316 /* Call ctrl() to init cipher parameters */
317 # define EVP_CIPH_CTRL_INIT 0x40
318 /* Don't use standard key length function */
319 # define EVP_CIPH_CUSTOM_KEY_LENGTH 0x80
320 /* Don't use standard block padding */
321 # define EVP_CIPH_NO_PADDING 0x100
322 /* cipher handles random key generation */
323 # define EVP_CIPH_RAND_KEY 0x200
324 /* cipher has its own additional copying logic */
325 # define EVP_CIPH_CUSTOM_COPY 0x400
326 /* Don't use standard iv length function */
327 # define EVP_CIPH_CUSTOM_IV_LENGTH 0x800
328 /* Legacy and no longer relevant: Allow use default ASN1 get/set iv */
329 # define EVP_CIPH_FLAG_DEFAULT_ASN1 0
330 /* Free: 0x1000 */
331 /* Buffer length in bits not bytes: CFB1 mode only */
332 # define EVP_CIPH_FLAG_LENGTH_BITS 0x2000
333 /* Deprecated FIPS flag: was 0x4000 */
334 # define EVP_CIPH_FLAG_FIPS 0
335 /* Deprecated FIPS flag: was 0x8000 */
336 # define EVP_CIPH_FLAG_NON_FIPS_ALLOW 0
337
338 /*
339 * Cipher handles any and all padding logic as well as finalisation.
340 */
341 # define EVP_CIPH_FLAG_CTS 0x4000
342 # define EVP_CIPH_FLAG_CUSTOM_CIPHER 0x100000
343 # define EVP_CIPH_FLAG_AEAD_CIPHER 0x200000
344 # define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0x400000
345 /* Cipher can handle pipeline operations */
346 # define EVP_CIPH_FLAG_PIPELINE 0X800000
347 /* For provider implementations that handle ASN1 get/set param themselves */
348 # define EVP_CIPH_FLAG_CUSTOM_ASN1 0x1000000
349 /* For ciphers generating unprotected CMS attributes */
350 # define EVP_CIPH_FLAG_CIPHER_WITH_MAC 0x2000000
351 /* For supplementary wrap cipher support */
352 # define EVP_CIPH_FLAG_GET_WRAP_CIPHER 0x4000000
353 # define EVP_CIPH_FLAG_INVERSE_CIPHER 0x8000000
354
355 /*
356 * Cipher context flag to indicate we can handle wrap mode: if allowed in
357 * older applications it could overflow buffers.
358 */
359
360 # define EVP_CIPHER_CTX_FLAG_WRAP_ALLOW 0x1
361
362 /* ctrl() values */
363
364 # define EVP_CTRL_INIT 0x0
365 # define EVP_CTRL_SET_KEY_LENGTH 0x1
366 # define EVP_CTRL_GET_RC2_KEY_BITS 0x2
367 # define EVP_CTRL_SET_RC2_KEY_BITS 0x3
368 # define EVP_CTRL_GET_RC5_ROUNDS 0x4
369 # define EVP_CTRL_SET_RC5_ROUNDS 0x5
370 # define EVP_CTRL_RAND_KEY 0x6
371 # define EVP_CTRL_PBE_PRF_NID 0x7
372 # define EVP_CTRL_COPY 0x8
373 # define EVP_CTRL_AEAD_SET_IVLEN 0x9
374 # define EVP_CTRL_AEAD_GET_TAG 0x10
375 # define EVP_CTRL_AEAD_SET_TAG 0x11
376 # define EVP_CTRL_AEAD_SET_IV_FIXED 0x12
377 # define EVP_CTRL_GCM_SET_IVLEN EVP_CTRL_AEAD_SET_IVLEN
378 # define EVP_CTRL_GCM_GET_TAG EVP_CTRL_AEAD_GET_TAG
379 # define EVP_CTRL_GCM_SET_TAG EVP_CTRL_AEAD_SET_TAG
380 # define EVP_CTRL_GCM_SET_IV_FIXED EVP_CTRL_AEAD_SET_IV_FIXED
381 # define EVP_CTRL_GCM_IV_GEN 0x13
382 # define EVP_CTRL_CCM_SET_IVLEN EVP_CTRL_AEAD_SET_IVLEN
383 # define EVP_CTRL_CCM_GET_TAG EVP_CTRL_AEAD_GET_TAG
384 # define EVP_CTRL_CCM_SET_TAG EVP_CTRL_AEAD_SET_TAG
385 # define EVP_CTRL_CCM_SET_IV_FIXED EVP_CTRL_AEAD_SET_IV_FIXED
386 # define EVP_CTRL_CCM_SET_L 0x14
387 # define EVP_CTRL_CCM_SET_MSGLEN 0x15
388 /*
389 * AEAD cipher deduces payload length and returns number of bytes required to
390 * store MAC and eventual padding. Subsequent call to EVP_Cipher even
391 * appends/verifies MAC.
392 */
393 # define EVP_CTRL_AEAD_TLS1_AAD 0x16
394 /* Used by composite AEAD ciphers, no-op in GCM, CCM... */
395 # define EVP_CTRL_AEAD_SET_MAC_KEY 0x17
396 /* Set the GCM invocation field, decrypt only */
397 # define EVP_CTRL_GCM_SET_IV_INV 0x18
398
399 # define EVP_CTRL_TLS1_1_MULTIBLOCK_AAD 0x19
400 # define EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT 0x1a
401 # define EVP_CTRL_TLS1_1_MULTIBLOCK_DECRYPT 0x1b
402 # define EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE 0x1c
403
404 # define EVP_CTRL_SSL3_MASTER_SECRET 0x1d
405
406 /* EVP_CTRL_SET_SBOX takes the char * specifying S-boxes */
407 # define EVP_CTRL_SET_SBOX 0x1e
408 /*
409 * EVP_CTRL_SBOX_USED takes a 'size_t' and 'char *', pointing at a
410 * pre-allocated buffer with specified size
411 */
412 # define EVP_CTRL_SBOX_USED 0x1f
413 /* EVP_CTRL_KEY_MESH takes 'size_t' number of bytes to mesh the key after,
414 * 0 switches meshing off
415 */
416 # define EVP_CTRL_KEY_MESH 0x20
417 /* EVP_CTRL_BLOCK_PADDING_MODE takes the padding mode */
418 # define EVP_CTRL_BLOCK_PADDING_MODE 0x21
419
420 /* Set the output buffers to use for a pipelined operation */
421 # define EVP_CTRL_SET_PIPELINE_OUTPUT_BUFS 0x22
422 /* Set the input buffers to use for a pipelined operation */
423 # define EVP_CTRL_SET_PIPELINE_INPUT_BUFS 0x23
424 /* Set the input buffer lengths to use for a pipelined operation */
425 # define EVP_CTRL_SET_PIPELINE_INPUT_LENS 0x24
426 /* Get the IV length used by the cipher */
427 # define EVP_CTRL_GET_IVLEN 0x25
428 /* 0x26 is unused */
429 /* Tell the cipher it's doing a speed test (SIV disallows multiple ops) */
430 # define EVP_CTRL_SET_SPEED 0x27
431 /* Get the unprotectedAttrs from cipher ctx */
432 # define EVP_CTRL_PROCESS_UNPROTECTED 0x28
433 /* Get the supplementary wrap cipher */
434 #define EVP_CTRL_GET_WRAP_CIPHER 0x29
435 /* TLSTREE key diversification */
436 #define EVP_CTRL_TLSTREE 0x2A
437
438 /* Padding modes */
439 #define EVP_PADDING_PKCS7 1
440 #define EVP_PADDING_ISO7816_4 2
441 #define EVP_PADDING_ANSI923 3
442 #define EVP_PADDING_ISO10126 4
443 #define EVP_PADDING_ZERO 5
444
445 /* RFC 5246 defines additional data to be 13 bytes in length */
446 # define EVP_AEAD_TLS1_AAD_LEN 13
447
448 typedef struct {
449 unsigned char *out;
450 const unsigned char *inp;
451 size_t len;
452 unsigned int interleave;
453 } EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM;
454
455 /* GCM TLS constants */
456 /* Length of fixed part of IV derived from PRF */
457 # define EVP_GCM_TLS_FIXED_IV_LEN 4
458 /* Length of explicit part of IV part of TLS records */
459 # define EVP_GCM_TLS_EXPLICIT_IV_LEN 8
460 /* Length of tag for TLS */
461 # define EVP_GCM_TLS_TAG_LEN 16
462
463 /* CCM TLS constants */
464 /* Length of fixed part of IV derived from PRF */
465 # define EVP_CCM_TLS_FIXED_IV_LEN 4
466 /* Length of explicit part of IV part of TLS records */
467 # define EVP_CCM_TLS_EXPLICIT_IV_LEN 8
468 /* Total length of CCM IV length for TLS */
469 # define EVP_CCM_TLS_IV_LEN 12
470 /* Length of tag for TLS */
471 # define EVP_CCM_TLS_TAG_LEN 16
472 /* Length of CCM8 tag for TLS */
473 # define EVP_CCM8_TLS_TAG_LEN 8
474
475 /* Length of tag for TLS */
476 # define EVP_CHACHAPOLY_TLS_TAG_LEN 16
477
478 typedef struct evp_cipher_info_st {
479 const EVP_CIPHER *cipher;
480 unsigned char iv[EVP_MAX_IV_LENGTH];
481 } EVP_CIPHER_INFO;
482
483
484 /* Password based encryption function */
485 typedef int (EVP_PBE_KEYGEN) (EVP_CIPHER_CTX *ctx, const char *pass,
486 int passlen, ASN1_TYPE *param,
487 const EVP_CIPHER *cipher, const EVP_MD *md,
488 int en_de);
489
490 typedef int (EVP_PBE_KEYGEN_EX) (EVP_CIPHER_CTX *ctx, const char *pass,
491 int passlen, ASN1_TYPE *param,
492 const EVP_CIPHER *cipher, const EVP_MD *md,
493 int en_de, OSSL_LIB_CTX *libctx, const char *propq);
494
495 # ifndef OPENSSL_NO_DEPRECATED_3_0
496 # define EVP_PKEY_assign_RSA(pkey,rsa) EVP_PKEY_assign((pkey),EVP_PKEY_RSA,\
497 (rsa))
498 # endif
499
500 # ifndef OPENSSL_NO_DSA
501 # define EVP_PKEY_assign_DSA(pkey,dsa) EVP_PKEY_assign((pkey),EVP_PKEY_DSA,\
502 (dsa))
503 # endif
504
505 # if !defined(OPENSSL_NO_DH) && !defined(OPENSSL_NO_DEPRECATED_3_0)
506 # define EVP_PKEY_assign_DH(pkey,dh) EVP_PKEY_assign((pkey),EVP_PKEY_DH,(dh))
507 # endif
508
509 # ifndef OPENSSL_NO_DEPRECATED_3_0
510 # ifndef OPENSSL_NO_EC
511 # define EVP_PKEY_assign_EC_KEY(pkey,eckey) \
512 EVP_PKEY_assign((pkey), EVP_PKEY_EC, (eckey))
513 # endif
514 # endif
515 # ifndef OPENSSL_NO_SIPHASH
516 # define EVP_PKEY_assign_SIPHASH(pkey,shkey) EVP_PKEY_assign((pkey),\
517 EVP_PKEY_SIPHASH,(shkey))
518 # endif
519
520 # ifndef OPENSSL_NO_POLY1305
521 # define EVP_PKEY_assign_POLY1305(pkey,polykey) EVP_PKEY_assign((pkey),\
522 EVP_PKEY_POLY1305,(polykey))
523 # endif
524
525 /* Add some extra combinations */
526 # define EVP_get_digestbynid(a) EVP_get_digestbyname(OBJ_nid2sn(a))
527 # define EVP_get_digestbyobj(a) EVP_get_digestbynid(OBJ_obj2nid(a))
528 # define EVP_get_cipherbynid(a) EVP_get_cipherbyname(OBJ_nid2sn(a))
529 # define EVP_get_cipherbyobj(a) EVP_get_cipherbynid(OBJ_obj2nid(a))
530
531 int EVP_MD_get_type(const EVP_MD *md);
532 # define EVP_MD_type EVP_MD_get_type
533 # define EVP_MD_nid EVP_MD_get_type
534 const char *EVP_MD_get0_name(const EVP_MD *md);
535 # define EVP_MD_name EVP_MD_get0_name
536 const char *EVP_MD_get0_description(const EVP_MD *md);
537 int EVP_MD_is_a(const EVP_MD *md, const char *name);
538 int EVP_MD_names_do_all(const EVP_MD *md,
539 void (*fn)(const char *name, void *data),
540 void *data);
541 const OSSL_PROVIDER *EVP_MD_get0_provider(const EVP_MD *md);
542 int EVP_MD_get_pkey_type(const EVP_MD *md);
543 # define EVP_MD_pkey_type EVP_MD_get_pkey_type
544 int EVP_MD_get_size(const EVP_MD *md);
545 # define EVP_MD_size EVP_MD_get_size
546 int EVP_MD_get_block_size(const EVP_MD *md);
547 # define EVP_MD_block_size EVP_MD_get_block_size
548 unsigned long EVP_MD_get_flags(const EVP_MD *md);
549 # define EVP_MD_flags EVP_MD_get_flags
550
551 const EVP_MD *EVP_MD_CTX_get0_md(const EVP_MD_CTX *ctx);
552 EVP_MD *EVP_MD_CTX_get1_md(EVP_MD_CTX *ctx);
553 # ifndef OPENSSL_NO_DEPRECATED_3_0
554 OSSL_DEPRECATEDIN_3_0
555 const EVP_MD *EVP_MD_CTX_md(const EVP_MD_CTX *ctx);
556 OSSL_DEPRECATEDIN_3_0
557 int (*EVP_MD_CTX_update_fn(EVP_MD_CTX *ctx))(EVP_MD_CTX *ctx,
558 const void *data, size_t count);
559 OSSL_DEPRECATEDIN_3_0
560 void EVP_MD_CTX_set_update_fn(EVP_MD_CTX *ctx,
561 int (*update) (EVP_MD_CTX *ctx,
562 const void *data, size_t count));
563 # endif
564 # define EVP_MD_CTX_get0_name(e) EVP_MD_get0_name(EVP_MD_CTX_get0_md(e))
565 # define EVP_MD_CTX_get_size(e) EVP_MD_get_size(EVP_MD_CTX_get0_md(e))
566 # define EVP_MD_CTX_size EVP_MD_CTX_get_size
567 # define EVP_MD_CTX_get_block_size(e) EVP_MD_get_block_size(EVP_MD_CTX_get0_md(e))
568 # define EVP_MD_CTX_block_size EVP_MD_CTX_get_block_size
569 # define EVP_MD_CTX_get_type(e) EVP_MD_get_type(EVP_MD_CTX_get0_md(e))
570 # define EVP_MD_CTX_type EVP_MD_CTX_get_type
571 EVP_PKEY_CTX *EVP_MD_CTX_get_pkey_ctx(const EVP_MD_CTX *ctx);
572 # define EVP_MD_CTX_pkey_ctx EVP_MD_CTX_get_pkey_ctx
573 void EVP_MD_CTX_set_pkey_ctx(EVP_MD_CTX *ctx, EVP_PKEY_CTX *pctx);
574 void *EVP_MD_CTX_get0_md_data(const EVP_MD_CTX *ctx);
575 # define EVP_MD_CTX_md_data EVP_MD_CTX_get0_md_data
576
577 int EVP_CIPHER_get_nid(const EVP_CIPHER *cipher);
578 # define EVP_CIPHER_nid EVP_CIPHER_get_nid
579 const char *EVP_CIPHER_get0_name(const EVP_CIPHER *cipher);
580 # define EVP_CIPHER_name EVP_CIPHER_get0_name
581 const char *EVP_CIPHER_get0_description(const EVP_CIPHER *cipher);
582 int EVP_CIPHER_is_a(const EVP_CIPHER *cipher, const char *name);
583 int EVP_CIPHER_names_do_all(const EVP_CIPHER *cipher,
584 void (*fn)(const char *name, void *data),
585 void *data);
586 const OSSL_PROVIDER *EVP_CIPHER_get0_provider(const EVP_CIPHER *cipher);
587 int EVP_CIPHER_get_block_size(const EVP_CIPHER *cipher);
588 # define EVP_CIPHER_block_size EVP_CIPHER_get_block_size
589 # ifndef OPENSSL_NO_DEPRECATED_3_0
590 OSSL_DEPRECATEDIN_3_0
591 int EVP_CIPHER_impl_ctx_size(const EVP_CIPHER *cipher);
592 # endif
593 int EVP_CIPHER_get_key_length(const EVP_CIPHER *cipher);
594 # define EVP_CIPHER_key_length EVP_CIPHER_get_key_length
595 int EVP_CIPHER_get_iv_length(const EVP_CIPHER *cipher);
596 # define EVP_CIPHER_iv_length EVP_CIPHER_get_iv_length
597 unsigned long EVP_CIPHER_get_flags(const EVP_CIPHER *cipher);
598 # define EVP_CIPHER_flags EVP_CIPHER_get_flags
599 int EVP_CIPHER_get_mode(const EVP_CIPHER *cipher);
600 # define EVP_CIPHER_mode EVP_CIPHER_get_mode
601 int EVP_CIPHER_get_type(const EVP_CIPHER *cipher);
602 # define EVP_CIPHER_type EVP_CIPHER_get_type
603 EVP_CIPHER *EVP_CIPHER_fetch(OSSL_LIB_CTX *ctx, const char *algorithm,
604 const char *properties);
605 int EVP_CIPHER_up_ref(EVP_CIPHER *cipher);
606 void EVP_CIPHER_free(EVP_CIPHER *cipher);
607
608 const EVP_CIPHER *EVP_CIPHER_CTX_get0_cipher(const EVP_CIPHER_CTX *ctx);
609 EVP_CIPHER *EVP_CIPHER_CTX_get1_cipher(EVP_CIPHER_CTX *ctx);
610 int EVP_CIPHER_CTX_is_encrypting(const EVP_CIPHER_CTX *ctx);
611 # define EVP_CIPHER_CTX_encrypting EVP_CIPHER_CTX_is_encrypting
612 int EVP_CIPHER_CTX_get_nid(const EVP_CIPHER_CTX *ctx);
613 # define EVP_CIPHER_CTX_nid EVP_CIPHER_CTX_get_nid
614 int EVP_CIPHER_CTX_get_block_size(const EVP_CIPHER_CTX *ctx);
615 # define EVP_CIPHER_CTX_block_size EVP_CIPHER_CTX_get_block_size
616 int EVP_CIPHER_CTX_get_key_length(const EVP_CIPHER_CTX *ctx);
617 # define EVP_CIPHER_CTX_key_length EVP_CIPHER_CTX_get_key_length
618 int EVP_CIPHER_CTX_get_iv_length(const EVP_CIPHER_CTX *ctx);
619 # define EVP_CIPHER_CTX_iv_length EVP_CIPHER_CTX_get_iv_length
620 int EVP_CIPHER_CTX_get_tag_length(const EVP_CIPHER_CTX *ctx);
621 # define EVP_CIPHER_CTX_tag_length EVP_CIPHER_CTX_get_tag_length
622 # ifndef OPENSSL_NO_DEPRECATED_3_0
623 const EVP_CIPHER *EVP_CIPHER_CTX_cipher(const EVP_CIPHER_CTX *ctx);
624 OSSL_DEPRECATEDIN_3_0 const unsigned char *EVP_CIPHER_CTX_iv(const EVP_CIPHER_CTX *ctx);
625 OSSL_DEPRECATEDIN_3_0 const unsigned char *EVP_CIPHER_CTX_original_iv(const EVP_CIPHER_CTX *ctx);
626 OSSL_DEPRECATEDIN_3_0 unsigned char *EVP_CIPHER_CTX_iv_noconst(EVP_CIPHER_CTX *ctx);
627 # endif
628 int EVP_CIPHER_CTX_get_updated_iv(EVP_CIPHER_CTX *ctx, void *buf, size_t len);
629 int EVP_CIPHER_CTX_get_original_iv(EVP_CIPHER_CTX *ctx, void *buf, size_t len);
630 # ifndef OPENSSL_NO_DEPRECATED_3_0
631 OSSL_DEPRECATEDIN_3_0
632 unsigned char *EVP_CIPHER_CTX_buf_noconst(EVP_CIPHER_CTX *ctx);
633 # endif
634 int EVP_CIPHER_CTX_get_num(const EVP_CIPHER_CTX *ctx);
635 # define EVP_CIPHER_CTX_num EVP_CIPHER_CTX_get_num
636 int EVP_CIPHER_CTX_set_num(EVP_CIPHER_CTX *ctx, int num);
637 int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in);
638 void *EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx);
639 void EVP_CIPHER_CTX_set_app_data(EVP_CIPHER_CTX *ctx, void *data);
640 void *EVP_CIPHER_CTX_get_cipher_data(const EVP_CIPHER_CTX *ctx);
641 void *EVP_CIPHER_CTX_set_cipher_data(EVP_CIPHER_CTX *ctx, void *cipher_data);
642 # define EVP_CIPHER_CTX_get0_name(c) EVP_CIPHER_get0_name(EVP_CIPHER_CTX_get0_cipher(c))
643 # define EVP_CIPHER_CTX_get_type(c) EVP_CIPHER_get_type(EVP_CIPHER_CTX_get0_cipher(c))
644 # define EVP_CIPHER_CTX_type EVP_CIPHER_CTX_get_type
645 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
646 # define EVP_CIPHER_CTX_flags(c) EVP_CIPHER_get_flags(EVP_CIPHER_CTX_get0_cipher(c))
647 # endif
648 # define EVP_CIPHER_CTX_get_mode(c) EVP_CIPHER_get_mode(EVP_CIPHER_CTX_get0_cipher(c))
649 # define EVP_CIPHER_CTX_mode EVP_CIPHER_CTX_get_mode
650
651 # define EVP_ENCODE_LENGTH(l) ((((l)+2)/3*4)+((l)/48+1)*2+80)
652 # define EVP_DECODE_LENGTH(l) (((l)+3)/4*3+80)
653
654 # define EVP_SignInit_ex(a,b,c) EVP_DigestInit_ex(a,b,c)
655 # define EVP_SignInit(a,b) EVP_DigestInit(a,b)
656 # define EVP_SignUpdate(a,b,c) EVP_DigestUpdate(a,b,c)
657 # define EVP_VerifyInit_ex(a,b,c) EVP_DigestInit_ex(a,b,c)
658 # define EVP_VerifyInit(a,b) EVP_DigestInit(a,b)
659 # define EVP_VerifyUpdate(a,b,c) EVP_DigestUpdate(a,b,c)
660 # define EVP_OpenUpdate(a,b,c,d,e) EVP_DecryptUpdate(a,b,c,d,e)
661 # define EVP_SealUpdate(a,b,c,d,e) EVP_EncryptUpdate(a,b,c,d,e)
662
663 # ifdef CONST_STRICT
664 void BIO_set_md(BIO *, const EVP_MD *md);
665 # else
666 # define BIO_set_md(b,md) BIO_ctrl(b,BIO_C_SET_MD,0,(void *)(md))
667 # endif
668 # define BIO_get_md(b,mdp) BIO_ctrl(b,BIO_C_GET_MD,0,(mdp))
669 # define BIO_get_md_ctx(b,mdcp) BIO_ctrl(b,BIO_C_GET_MD_CTX,0,(mdcp))
670 # define BIO_set_md_ctx(b,mdcp) BIO_ctrl(b,BIO_C_SET_MD_CTX,0,(mdcp))
671 # define BIO_get_cipher_status(b) BIO_ctrl(b,BIO_C_GET_CIPHER_STATUS,0,NULL)
672 # define BIO_get_cipher_ctx(b,c_pp) BIO_ctrl(b,BIO_C_GET_CIPHER_CTX,0,(c_pp))
673
674 /*__owur*/ int EVP_Cipher(EVP_CIPHER_CTX *c,
675 unsigned char *out,
676 const unsigned char *in, unsigned int inl);
677
678 # define EVP_add_cipher_alias(n,alias) \
679 OBJ_NAME_add((alias),OBJ_NAME_TYPE_CIPHER_METH|OBJ_NAME_ALIAS,(n))
680 # define EVP_add_digest_alias(n,alias) \
681 OBJ_NAME_add((alias),OBJ_NAME_TYPE_MD_METH|OBJ_NAME_ALIAS,(n))
682 # define EVP_delete_cipher_alias(alias) \
683 OBJ_NAME_remove(alias,OBJ_NAME_TYPE_CIPHER_METH|OBJ_NAME_ALIAS);
684 # define EVP_delete_digest_alias(alias) \
685 OBJ_NAME_remove(alias,OBJ_NAME_TYPE_MD_METH|OBJ_NAME_ALIAS);
686
687 int EVP_MD_get_params(const EVP_MD *digest, OSSL_PARAM params[]);
688 int EVP_MD_CTX_set_params(EVP_MD_CTX *ctx, const OSSL_PARAM params[]);
689 int EVP_MD_CTX_get_params(EVP_MD_CTX *ctx, OSSL_PARAM params[]);
690 const OSSL_PARAM *EVP_MD_gettable_params(const EVP_MD *digest);
691 const OSSL_PARAM *EVP_MD_settable_ctx_params(const EVP_MD *md);
692 const OSSL_PARAM *EVP_MD_gettable_ctx_params(const EVP_MD *md);
693 const OSSL_PARAM *EVP_MD_CTX_settable_params(EVP_MD_CTX *ctx);
694 const OSSL_PARAM *EVP_MD_CTX_gettable_params(EVP_MD_CTX *ctx);
695 int EVP_MD_CTX_ctrl(EVP_MD_CTX *ctx, int cmd, int p1, void *p2);
696 EVP_MD_CTX *EVP_MD_CTX_new(void);
697 int EVP_MD_CTX_reset(EVP_MD_CTX *ctx);
698 void EVP_MD_CTX_free(EVP_MD_CTX *ctx);
699 # define EVP_MD_CTX_create() EVP_MD_CTX_new()
700 # define EVP_MD_CTX_init(ctx) EVP_MD_CTX_reset((ctx))
701 # define EVP_MD_CTX_destroy(ctx) EVP_MD_CTX_free((ctx))
702 __owur int EVP_MD_CTX_copy_ex(EVP_MD_CTX *out, const EVP_MD_CTX *in);
703 void EVP_MD_CTX_set_flags(EVP_MD_CTX *ctx, int flags);
704 void EVP_MD_CTX_clear_flags(EVP_MD_CTX *ctx, int flags);
705 int EVP_MD_CTX_test_flags(const EVP_MD_CTX *ctx, int flags);
706 __owur int EVP_DigestInit_ex2(EVP_MD_CTX *ctx, const EVP_MD *type,
707 const OSSL_PARAM params[]);
708 __owur int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type,
709 ENGINE *impl);
710 __owur int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *d,
711 size_t cnt);
712 __owur int EVP_DigestFinal_ex(EVP_MD_CTX *ctx, unsigned char *md,
713 unsigned int *s);
714 __owur int EVP_Digest(const void *data, size_t count,
715 unsigned char *md, unsigned int *size,
716 const EVP_MD *type, ENGINE *impl);
717 __owur int EVP_Q_digest(OSSL_LIB_CTX *libctx, const char *name,
718 const char *propq, const void *data, size_t count,
719 unsigned char *md, unsigned int *size);
720
721 __owur int EVP_MD_CTX_copy(EVP_MD_CTX *out, const EVP_MD_CTX *in);
722 __owur int EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type);
723 __owur int EVP_DigestFinal(EVP_MD_CTX *ctx, unsigned char *md,
724 unsigned int *s);
725 __owur int EVP_DigestFinalXOF(EVP_MD_CTX *ctx, unsigned char *md,
726 size_t len);
727
728 __owur EVP_MD *EVP_MD_fetch(OSSL_LIB_CTX *ctx, const char *algorithm,
729 const char *properties);
730
731 int EVP_MD_up_ref(EVP_MD *md);
732 void EVP_MD_free(EVP_MD *md);
733
734 int EVP_read_pw_string(char *buf, int length, const char *prompt, int verify);
735 int EVP_read_pw_string_min(char *buf, int minlen, int maxlen,
736 const char *prompt, int verify);
737 void EVP_set_pw_prompt(const char *prompt);
738 char *EVP_get_pw_prompt(void);
739
740 __owur int EVP_BytesToKey(const EVP_CIPHER *type, const EVP_MD *md,
741 const unsigned char *salt,
742 const unsigned char *data, int datal, int count,
743 unsigned char *key, unsigned char *iv);
744
745 void EVP_CIPHER_CTX_set_flags(EVP_CIPHER_CTX *ctx, int flags);
746 void EVP_CIPHER_CTX_clear_flags(EVP_CIPHER_CTX *ctx, int flags);
747 int EVP_CIPHER_CTX_test_flags(const EVP_CIPHER_CTX *ctx, int flags);
748
749 __owur int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
750 const unsigned char *key, const unsigned char *iv);
751 /*__owur*/ int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx,
752 const EVP_CIPHER *cipher, ENGINE *impl,
753 const unsigned char *key,
754 const unsigned char *iv);
755 __owur int EVP_EncryptInit_ex2(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
756 const unsigned char *key,
757 const unsigned char *iv,
758 const OSSL_PARAM params[]);
759 /*__owur*/ int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
760 int *outl, const unsigned char *in, int inl);
761 /*__owur*/ int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out,
762 int *outl);
763 /*__owur*/ int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out,
764 int *outl);
765
766 __owur int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
767 const unsigned char *key, const unsigned char *iv);
768 /*__owur*/ int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx,
769 const EVP_CIPHER *cipher, ENGINE *impl,
770 const unsigned char *key,
771 const unsigned char *iv);
772 __owur int EVP_DecryptInit_ex2(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
773 const unsigned char *key,
774 const unsigned char *iv,
775 const OSSL_PARAM params[]);
776 /*__owur*/ int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
777 int *outl, const unsigned char *in, int inl);
778 __owur int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm,
779 int *outl);
780 /*__owur*/ int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm,
781 int *outl);
782
783 __owur int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
784 const unsigned char *key, const unsigned char *iv,
785 int enc);
786 /*__owur*/ int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx,
787 const EVP_CIPHER *cipher, ENGINE *impl,
788 const unsigned char *key,
789 const unsigned char *iv, int enc);
790 __owur int EVP_CipherInit_ex2(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
791 const unsigned char *key, const unsigned char *iv,
792 int enc, const OSSL_PARAM params[]);
793 __owur int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
794 int *outl, const unsigned char *in, int inl);
795 __owur int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm,
796 int *outl);
797 __owur int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm,
798 int *outl);
799
800 __owur int EVP_SignFinal(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *s,
801 EVP_PKEY *pkey);
802 __owur int EVP_SignFinal_ex(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *s,
803 EVP_PKEY *pkey, OSSL_LIB_CTX *libctx,
804 const char *propq);
805
806 __owur int EVP_DigestSign(EVP_MD_CTX *ctx, unsigned char *sigret,
807 size_t *siglen, const unsigned char *tbs,
808 size_t tbslen);
809
810 __owur int EVP_VerifyFinal(EVP_MD_CTX *ctx, const unsigned char *sigbuf,
811 unsigned int siglen, EVP_PKEY *pkey);
812 __owur int EVP_VerifyFinal_ex(EVP_MD_CTX *ctx, const unsigned char *sigbuf,
813 unsigned int siglen, EVP_PKEY *pkey,
814 OSSL_LIB_CTX *libctx, const char *propq);
815
816 __owur int EVP_DigestVerify(EVP_MD_CTX *ctx, const unsigned char *sigret,
817 size_t siglen, const unsigned char *tbs,
818 size_t tbslen);
819
820 int EVP_DigestSignInit_ex(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
821 const char *mdname, OSSL_LIB_CTX *libctx,
822 const char *props, EVP_PKEY *pkey,
823 OSSL_PARAM params[]);
824 /*__owur*/ int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
825 const EVP_MD *type, ENGINE *e,
826 EVP_PKEY *pkey);
827 int EVP_DigestSignUpdate(EVP_MD_CTX *ctx, const void *data, size_t dsize);
828 __owur int EVP_DigestSignFinal(EVP_MD_CTX *ctx, unsigned char *sigret,
829 size_t *siglen);
830
831 int EVP_DigestVerifyInit_ex(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
832 const char *mdname, OSSL_LIB_CTX *libctx,
833 const char *props, EVP_PKEY *pkey,
834 OSSL_PARAM params[]);
835 __owur int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
836 const EVP_MD *type, ENGINE *e,
837 EVP_PKEY *pkey);
838 int EVP_DigestVerifyUpdate(EVP_MD_CTX *ctx, const void *data, size_t dsize);
839 __owur int EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, const unsigned char *sig,
840 size_t siglen);
841
842 __owur int EVP_OpenInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
843 const unsigned char *ek, int ekl,
844 const unsigned char *iv, EVP_PKEY *priv);
845 __owur int EVP_OpenFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
846
847 __owur int EVP_SealInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
848 unsigned char **ek, int *ekl, unsigned char *iv,
849 EVP_PKEY **pubk, int npubk);
850 __owur int EVP_SealFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
851
852 EVP_ENCODE_CTX *EVP_ENCODE_CTX_new(void);
853 void EVP_ENCODE_CTX_free(EVP_ENCODE_CTX *ctx);
854 int EVP_ENCODE_CTX_copy(EVP_ENCODE_CTX *dctx, const EVP_ENCODE_CTX *sctx);
855 int EVP_ENCODE_CTX_num(EVP_ENCODE_CTX *ctx);
856 void EVP_EncodeInit(EVP_ENCODE_CTX *ctx);
857 int EVP_EncodeUpdate(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl,
858 const unsigned char *in, int inl);
859 void EVP_EncodeFinal(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl);
860 int EVP_EncodeBlock(unsigned char *t, const unsigned char *f, int n);
861
862 void EVP_DecodeInit(EVP_ENCODE_CTX *ctx);
863 int EVP_DecodeUpdate(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl,
864 const unsigned char *in, int inl);
865 int EVP_DecodeFinal(EVP_ENCODE_CTX *ctx, unsigned
866 char *out, int *outl);
867 int EVP_DecodeBlock(unsigned char *t, const unsigned char *f, int n);
868
869 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
870 # define EVP_CIPHER_CTX_init(c) EVP_CIPHER_CTX_reset(c)
871 # define EVP_CIPHER_CTX_cleanup(c) EVP_CIPHER_CTX_reset(c)
872 # endif
873 EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void);
874 int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *c);
875 void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *c);
876 int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *x, int keylen);
877 int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *c, int pad);
878 int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr);
879 int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key);
880 int EVP_CIPHER_get_params(EVP_CIPHER *cipher, OSSL_PARAM params[]);
881 int EVP_CIPHER_CTX_set_params(EVP_CIPHER_CTX *ctx, const OSSL_PARAM params[]);
882 int EVP_CIPHER_CTX_get_params(EVP_CIPHER_CTX *ctx, OSSL_PARAM params[]);
883 const OSSL_PARAM *EVP_CIPHER_gettable_params(const EVP_CIPHER *cipher);
884 const OSSL_PARAM *EVP_CIPHER_settable_ctx_params(const EVP_CIPHER *cipher);
885 const OSSL_PARAM *EVP_CIPHER_gettable_ctx_params(const EVP_CIPHER *cipher);
886 const OSSL_PARAM *EVP_CIPHER_CTX_settable_params(EVP_CIPHER_CTX *ctx);
887 const OSSL_PARAM *EVP_CIPHER_CTX_gettable_params(EVP_CIPHER_CTX *ctx);
888
889 const BIO_METHOD *BIO_f_md(void);
890 const BIO_METHOD *BIO_f_base64(void);
891 const BIO_METHOD *BIO_f_cipher(void);
892 const BIO_METHOD *BIO_f_reliable(void);
893 __owur int BIO_set_cipher(BIO *b, const EVP_CIPHER *c, const unsigned char *k,
894 const unsigned char *i, int enc);
895
896 const EVP_MD *EVP_md_null(void);
897 # ifndef OPENSSL_NO_MD2
898 const EVP_MD *EVP_md2(void);
899 # endif
900 # ifndef OPENSSL_NO_MD4
901 const EVP_MD *EVP_md4(void);
902 # endif
903 # ifndef OPENSSL_NO_MD5
904 const EVP_MD *EVP_md5(void);
905 const EVP_MD *EVP_md5_sha1(void);
906 # endif
907 # ifndef OPENSSL_NO_BLAKE2
908 const EVP_MD *EVP_blake2b512(void);
909 const EVP_MD *EVP_blake2s256(void);
910 # endif
911 const EVP_MD *EVP_sha1(void);
912 const EVP_MD *EVP_sha224(void);
913 const EVP_MD *EVP_sha256(void);
914 const EVP_MD *EVP_sha384(void);
915 const EVP_MD *EVP_sha512(void);
916 const EVP_MD *EVP_sha512_224(void);
917 const EVP_MD *EVP_sha512_256(void);
918 const EVP_MD *EVP_sha3_224(void);
919 const EVP_MD *EVP_sha3_256(void);
920 const EVP_MD *EVP_sha3_384(void);
921 const EVP_MD *EVP_sha3_512(void);
922 const EVP_MD *EVP_shake128(void);
923 const EVP_MD *EVP_shake256(void);
924
925 # ifndef OPENSSL_NO_MDC2
926 const EVP_MD *EVP_mdc2(void);
927 # endif
928 # ifndef OPENSSL_NO_RMD160
929 const EVP_MD *EVP_ripemd160(void);
930 # endif
931 # ifndef OPENSSL_NO_WHIRLPOOL
932 const EVP_MD *EVP_whirlpool(void);
933 # endif
934 # ifndef OPENSSL_NO_SM3
935 const EVP_MD *EVP_sm3(void);
936 # endif
937 const EVP_CIPHER *EVP_enc_null(void); /* does nothing :-) */
938 # ifndef OPENSSL_NO_DES
939 const EVP_CIPHER *EVP_des_ecb(void);
940 const EVP_CIPHER *EVP_des_ede(void);
941 const EVP_CIPHER *EVP_des_ede3(void);
942 const EVP_CIPHER *EVP_des_ede_ecb(void);
943 const EVP_CIPHER *EVP_des_ede3_ecb(void);
944 const EVP_CIPHER *EVP_des_cfb64(void);
945 # define EVP_des_cfb EVP_des_cfb64
946 const EVP_CIPHER *EVP_des_cfb1(void);
947 const EVP_CIPHER *EVP_des_cfb8(void);
948 const EVP_CIPHER *EVP_des_ede_cfb64(void);
949 # define EVP_des_ede_cfb EVP_des_ede_cfb64
950 const EVP_CIPHER *EVP_des_ede3_cfb64(void);
951 # define EVP_des_ede3_cfb EVP_des_ede3_cfb64
952 const EVP_CIPHER *EVP_des_ede3_cfb1(void);
953 const EVP_CIPHER *EVP_des_ede3_cfb8(void);
954 const EVP_CIPHER *EVP_des_ofb(void);
955 const EVP_CIPHER *EVP_des_ede_ofb(void);
956 const EVP_CIPHER *EVP_des_ede3_ofb(void);
957 const EVP_CIPHER *EVP_des_cbc(void);
958 const EVP_CIPHER *EVP_des_ede_cbc(void);
959 const EVP_CIPHER *EVP_des_ede3_cbc(void);
960 const EVP_CIPHER *EVP_desx_cbc(void);
961 const EVP_CIPHER *EVP_des_ede3_wrap(void);
962 /*
963 * This should now be supported through the dev_crypto ENGINE. But also, why
964 * are rc4 and md5 declarations made here inside a "NO_DES" precompiler
965 * branch?
966 */
967 # endif
968 # ifndef OPENSSL_NO_RC4
969 const EVP_CIPHER *EVP_rc4(void);
970 const EVP_CIPHER *EVP_rc4_40(void);
971 # ifndef OPENSSL_NO_MD5
972 const EVP_CIPHER *EVP_rc4_hmac_md5(void);
973 # endif
974 # endif
975 # ifndef OPENSSL_NO_IDEA
976 const EVP_CIPHER *EVP_idea_ecb(void);
977 const EVP_CIPHER *EVP_idea_cfb64(void);
978 # define EVP_idea_cfb EVP_idea_cfb64
979 const EVP_CIPHER *EVP_idea_ofb(void);
980 const EVP_CIPHER *EVP_idea_cbc(void);
981 # endif
982 # ifndef OPENSSL_NO_RC2
983 const EVP_CIPHER *EVP_rc2_ecb(void);
984 const EVP_CIPHER *EVP_rc2_cbc(void);
985 const EVP_CIPHER *EVP_rc2_40_cbc(void);
986 const EVP_CIPHER *EVP_rc2_64_cbc(void);
987 const EVP_CIPHER *EVP_rc2_cfb64(void);
988 # define EVP_rc2_cfb EVP_rc2_cfb64
989 const EVP_CIPHER *EVP_rc2_ofb(void);
990 # endif
991 # ifndef OPENSSL_NO_BF
992 const EVP_CIPHER *EVP_bf_ecb(void);
993 const EVP_CIPHER *EVP_bf_cbc(void);
994 const EVP_CIPHER *EVP_bf_cfb64(void);
995 # define EVP_bf_cfb EVP_bf_cfb64
996 const EVP_CIPHER *EVP_bf_ofb(void);
997 # endif
998 # ifndef OPENSSL_NO_CAST
999 const EVP_CIPHER *EVP_cast5_ecb(void);
1000 const EVP_CIPHER *EVP_cast5_cbc(void);
1001 const EVP_CIPHER *EVP_cast5_cfb64(void);
1002 # define EVP_cast5_cfb EVP_cast5_cfb64
1003 const EVP_CIPHER *EVP_cast5_ofb(void);
1004 # endif
1005 # ifndef OPENSSL_NO_RC5
1006 const EVP_CIPHER *EVP_rc5_32_12_16_cbc(void);
1007 const EVP_CIPHER *EVP_rc5_32_12_16_ecb(void);
1008 const EVP_CIPHER *EVP_rc5_32_12_16_cfb64(void);
1009 # define EVP_rc5_32_12_16_cfb EVP_rc5_32_12_16_cfb64
1010 const EVP_CIPHER *EVP_rc5_32_12_16_ofb(void);
1011 # endif
1012 const EVP_CIPHER *EVP_aes_128_ecb(void);
1013 const EVP_CIPHER *EVP_aes_128_cbc(void);
1014 const EVP_CIPHER *EVP_aes_128_cfb1(void);
1015 const EVP_CIPHER *EVP_aes_128_cfb8(void);
1016 const EVP_CIPHER *EVP_aes_128_cfb128(void);
1017 # define EVP_aes_128_cfb EVP_aes_128_cfb128
1018 const EVP_CIPHER *EVP_aes_128_ofb(void);
1019 const EVP_CIPHER *EVP_aes_128_ctr(void);
1020 const EVP_CIPHER *EVP_aes_128_ccm(void);
1021 const EVP_CIPHER *EVP_aes_128_gcm(void);
1022 const EVP_CIPHER *EVP_aes_128_xts(void);
1023 const EVP_CIPHER *EVP_aes_128_wrap(void);
1024 const EVP_CIPHER *EVP_aes_128_wrap_pad(void);
1025 # ifndef OPENSSL_NO_OCB
1026 const EVP_CIPHER *EVP_aes_128_ocb(void);
1027 # endif
1028 const EVP_CIPHER *EVP_aes_192_ecb(void);
1029 const EVP_CIPHER *EVP_aes_192_cbc(void);
1030 const EVP_CIPHER *EVP_aes_192_cfb1(void);
1031 const EVP_CIPHER *EVP_aes_192_cfb8(void);
1032 const EVP_CIPHER *EVP_aes_192_cfb128(void);
1033 # define EVP_aes_192_cfb EVP_aes_192_cfb128
1034 const EVP_CIPHER *EVP_aes_192_ofb(void);
1035 const EVP_CIPHER *EVP_aes_192_ctr(void);
1036 const EVP_CIPHER *EVP_aes_192_ccm(void);
1037 const EVP_CIPHER *EVP_aes_192_gcm(void);
1038 const EVP_CIPHER *EVP_aes_192_wrap(void);
1039 const EVP_CIPHER *EVP_aes_192_wrap_pad(void);
1040 # ifndef OPENSSL_NO_OCB
1041 const EVP_CIPHER *EVP_aes_192_ocb(void);
1042 # endif
1043 const EVP_CIPHER *EVP_aes_256_ecb(void);
1044 const EVP_CIPHER *EVP_aes_256_cbc(void);
1045 const EVP_CIPHER *EVP_aes_256_cfb1(void);
1046 const EVP_CIPHER *EVP_aes_256_cfb8(void);
1047 const EVP_CIPHER *EVP_aes_256_cfb128(void);
1048 # define EVP_aes_256_cfb EVP_aes_256_cfb128
1049 const EVP_CIPHER *EVP_aes_256_ofb(void);
1050 const EVP_CIPHER *EVP_aes_256_ctr(void);
1051 const EVP_CIPHER *EVP_aes_256_ccm(void);
1052 const EVP_CIPHER *EVP_aes_256_gcm(void);
1053 const EVP_CIPHER *EVP_aes_256_xts(void);
1054 const EVP_CIPHER *EVP_aes_256_wrap(void);
1055 const EVP_CIPHER *EVP_aes_256_wrap_pad(void);
1056 # ifndef OPENSSL_NO_OCB
1057 const EVP_CIPHER *EVP_aes_256_ocb(void);
1058 # endif
1059 const EVP_CIPHER *EVP_aes_128_cbc_hmac_sha1(void);
1060 const EVP_CIPHER *EVP_aes_256_cbc_hmac_sha1(void);
1061 const EVP_CIPHER *EVP_aes_128_cbc_hmac_sha256(void);
1062 const EVP_CIPHER *EVP_aes_256_cbc_hmac_sha256(void);
1063 # ifndef OPENSSL_NO_ARIA
1064 const EVP_CIPHER *EVP_aria_128_ecb(void);
1065 const EVP_CIPHER *EVP_aria_128_cbc(void);
1066 const EVP_CIPHER *EVP_aria_128_cfb1(void);
1067 const EVP_CIPHER *EVP_aria_128_cfb8(void);
1068 const EVP_CIPHER *EVP_aria_128_cfb128(void);
1069 # define EVP_aria_128_cfb EVP_aria_128_cfb128
1070 const EVP_CIPHER *EVP_aria_128_ctr(void);
1071 const EVP_CIPHER *EVP_aria_128_ofb(void);
1072 const EVP_CIPHER *EVP_aria_128_gcm(void);
1073 const EVP_CIPHER *EVP_aria_128_ccm(void);
1074 const EVP_CIPHER *EVP_aria_192_ecb(void);
1075 const EVP_CIPHER *EVP_aria_192_cbc(void);
1076 const EVP_CIPHER *EVP_aria_192_cfb1(void);
1077 const EVP_CIPHER *EVP_aria_192_cfb8(void);
1078 const EVP_CIPHER *EVP_aria_192_cfb128(void);
1079 # define EVP_aria_192_cfb EVP_aria_192_cfb128
1080 const EVP_CIPHER *EVP_aria_192_ctr(void);
1081 const EVP_CIPHER *EVP_aria_192_ofb(void);
1082 const EVP_CIPHER *EVP_aria_192_gcm(void);
1083 const EVP_CIPHER *EVP_aria_192_ccm(void);
1084 const EVP_CIPHER *EVP_aria_256_ecb(void);
1085 const EVP_CIPHER *EVP_aria_256_cbc(void);
1086 const EVP_CIPHER *EVP_aria_256_cfb1(void);
1087 const EVP_CIPHER *EVP_aria_256_cfb8(void);
1088 const EVP_CIPHER *EVP_aria_256_cfb128(void);
1089 # define EVP_aria_256_cfb EVP_aria_256_cfb128
1090 const EVP_CIPHER *EVP_aria_256_ctr(void);
1091 const EVP_CIPHER *EVP_aria_256_ofb(void);
1092 const EVP_CIPHER *EVP_aria_256_gcm(void);
1093 const EVP_CIPHER *EVP_aria_256_ccm(void);
1094 # endif
1095 # ifndef OPENSSL_NO_CAMELLIA
1096 const EVP_CIPHER *EVP_camellia_128_ecb(void);
1097 const EVP_CIPHER *EVP_camellia_128_cbc(void);
1098 const EVP_CIPHER *EVP_camellia_128_cfb1(void);
1099 const EVP_CIPHER *EVP_camellia_128_cfb8(void);
1100 const EVP_CIPHER *EVP_camellia_128_cfb128(void);
1101 # define EVP_camellia_128_cfb EVP_camellia_128_cfb128
1102 const EVP_CIPHER *EVP_camellia_128_ofb(void);
1103 const EVP_CIPHER *EVP_camellia_128_ctr(void);
1104 const EVP_CIPHER *EVP_camellia_192_ecb(void);
1105 const EVP_CIPHER *EVP_camellia_192_cbc(void);
1106 const EVP_CIPHER *EVP_camellia_192_cfb1(void);
1107 const EVP_CIPHER *EVP_camellia_192_cfb8(void);
1108 const EVP_CIPHER *EVP_camellia_192_cfb128(void);
1109 # define EVP_camellia_192_cfb EVP_camellia_192_cfb128
1110 const EVP_CIPHER *EVP_camellia_192_ofb(void);
1111 const EVP_CIPHER *EVP_camellia_192_ctr(void);
1112 const EVP_CIPHER *EVP_camellia_256_ecb(void);
1113 const EVP_CIPHER *EVP_camellia_256_cbc(void);
1114 const EVP_CIPHER *EVP_camellia_256_cfb1(void);
1115 const EVP_CIPHER *EVP_camellia_256_cfb8(void);
1116 const EVP_CIPHER *EVP_camellia_256_cfb128(void);
1117 # define EVP_camellia_256_cfb EVP_camellia_256_cfb128
1118 const EVP_CIPHER *EVP_camellia_256_ofb(void);
1119 const EVP_CIPHER *EVP_camellia_256_ctr(void);
1120 # endif
1121 # ifndef OPENSSL_NO_CHACHA
1122 const EVP_CIPHER *EVP_chacha20(void);
1123 # ifndef OPENSSL_NO_POLY1305
1124 const EVP_CIPHER *EVP_chacha20_poly1305(void);
1125 # endif
1126 # endif
1127
1128 # ifndef OPENSSL_NO_SEED
1129 const EVP_CIPHER *EVP_seed_ecb(void);
1130 const EVP_CIPHER *EVP_seed_cbc(void);
1131 const EVP_CIPHER *EVP_seed_cfb128(void);
1132 # define EVP_seed_cfb EVP_seed_cfb128
1133 const EVP_CIPHER *EVP_seed_ofb(void);
1134 # endif
1135
1136 # ifndef OPENSSL_NO_SM4
1137 const EVP_CIPHER *EVP_sm4_ecb(void);
1138 const EVP_CIPHER *EVP_sm4_cbc(void);
1139 const EVP_CIPHER *EVP_sm4_cfb128(void);
1140 # define EVP_sm4_cfb EVP_sm4_cfb128
1141 const EVP_CIPHER *EVP_sm4_ofb(void);
1142 const EVP_CIPHER *EVP_sm4_ctr(void);
1143 # endif
1144
1145 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
1146 # define OPENSSL_add_all_algorithms_conf() \
1147 OPENSSL_init_crypto(OPENSSL_INIT_ADD_ALL_CIPHERS \
1148 | OPENSSL_INIT_ADD_ALL_DIGESTS \
1149 | OPENSSL_INIT_LOAD_CONFIG, NULL)
1150 # define OPENSSL_add_all_algorithms_noconf() \
1151 OPENSSL_init_crypto(OPENSSL_INIT_ADD_ALL_CIPHERS \
1152 | OPENSSL_INIT_ADD_ALL_DIGESTS, NULL)
1153
1154 # ifdef OPENSSL_LOAD_CONF
1155 # define OpenSSL_add_all_algorithms() OPENSSL_add_all_algorithms_conf()
1156 # else
1157 # define OpenSSL_add_all_algorithms() OPENSSL_add_all_algorithms_noconf()
1158 # endif
1159
1160 # define OpenSSL_add_all_ciphers() \
1161 OPENSSL_init_crypto(OPENSSL_INIT_ADD_ALL_CIPHERS, NULL)
1162 # define OpenSSL_add_all_digests() \
1163 OPENSSL_init_crypto(OPENSSL_INIT_ADD_ALL_DIGESTS, NULL)
1164
1165 # define EVP_cleanup() while(0) continue
1166 # endif
1167
1168 int EVP_add_cipher(const EVP_CIPHER *cipher);
1169 int EVP_add_digest(const EVP_MD *digest);
1170
1171 const EVP_CIPHER *EVP_get_cipherbyname(const char *name);
1172 const EVP_MD *EVP_get_digestbyname(const char *name);
1173
1174 void EVP_CIPHER_do_all(void (*fn) (const EVP_CIPHER *ciph,
1175 const char *from, const char *to, void *x),
1176 void *arg);
1177 void EVP_CIPHER_do_all_sorted(void (*fn)
1178 (const EVP_CIPHER *ciph, const char *from,
1179 const char *to, void *x), void *arg);
1180 void EVP_CIPHER_do_all_provided(OSSL_LIB_CTX *libctx,
1181 void (*fn)(EVP_CIPHER *cipher, void *arg),
1182 void *arg);
1183
1184 void EVP_MD_do_all(void (*fn) (const EVP_MD *ciph,
1185 const char *from, const char *to, void *x),
1186 void *arg);
1187 void EVP_MD_do_all_sorted(void (*fn)
1188 (const EVP_MD *ciph, const char *from,
1189 const char *to, void *x), void *arg);
1190 void EVP_MD_do_all_provided(OSSL_LIB_CTX *libctx,
1191 void (*fn)(EVP_MD *md, void *arg),
1192 void *arg);
1193
1194 /* MAC stuff */
1195
1196 EVP_MAC *EVP_MAC_fetch(OSSL_LIB_CTX *libctx, const char *algorithm,
1197 const char *properties);
1198 int EVP_MAC_up_ref(EVP_MAC *mac);
1199 void EVP_MAC_free(EVP_MAC *mac);
1200 const char *EVP_MAC_get0_name(const EVP_MAC *mac);
1201 const char *EVP_MAC_get0_description(const EVP_MAC *mac);
1202 int EVP_MAC_is_a(const EVP_MAC *mac, const char *name);
1203 const OSSL_PROVIDER *EVP_MAC_get0_provider(const EVP_MAC *mac);
1204 int EVP_MAC_get_params(EVP_MAC *mac, OSSL_PARAM params[]);
1205
1206 EVP_MAC_CTX *EVP_MAC_CTX_new(EVP_MAC *mac);
1207 void EVP_MAC_CTX_free(EVP_MAC_CTX *ctx);
1208 EVP_MAC_CTX *EVP_MAC_CTX_dup(const EVP_MAC_CTX *src);
1209 EVP_MAC *EVP_MAC_CTX_get0_mac(EVP_MAC_CTX *ctx);
1210 int EVP_MAC_CTX_get_params(EVP_MAC_CTX *ctx, OSSL_PARAM params[]);
1211 int EVP_MAC_CTX_set_params(EVP_MAC_CTX *ctx, const OSSL_PARAM params[]);
1212
1213 size_t EVP_MAC_CTX_get_mac_size(EVP_MAC_CTX *ctx);
1214 size_t EVP_MAC_CTX_get_block_size(EVP_MAC_CTX *ctx);
1215 unsigned char *EVP_Q_mac(OSSL_LIB_CTX *libctx, const char *name, const char *propq,
1216 const char *subalg, const OSSL_PARAM *params,
1217 const void *key, size_t keylen,
1218 const unsigned char *data, size_t datalen,
1219 unsigned char *out, size_t outsize, unsigned int *outlen);
1220 int EVP_MAC_init(EVP_MAC_CTX *ctx, const unsigned char *key, size_t keylen,
1221 const OSSL_PARAM params[]);
1222 int EVP_MAC_update(EVP_MAC_CTX *ctx, const unsigned char *data, size_t datalen);
1223 int EVP_MAC_final(EVP_MAC_CTX *ctx,
1224 unsigned char *out, size_t *outl, size_t outsize);
1225 int EVP_MAC_finalXOF(EVP_MAC_CTX *ctx, unsigned char *out, size_t outsize);
1226 const OSSL_PARAM *EVP_MAC_gettable_params(const EVP_MAC *mac);
1227 const OSSL_PARAM *EVP_MAC_gettable_ctx_params(const EVP_MAC *mac);
1228 const OSSL_PARAM *EVP_MAC_settable_ctx_params(const EVP_MAC *mac);
1229 const OSSL_PARAM *EVP_MAC_CTX_gettable_params(EVP_MAC_CTX *ctx);
1230 const OSSL_PARAM *EVP_MAC_CTX_settable_params(EVP_MAC_CTX *ctx);
1231
1232 void EVP_MAC_do_all_provided(OSSL_LIB_CTX *libctx,
1233 void (*fn)(EVP_MAC *mac, void *arg),
1234 void *arg);
1235 int EVP_MAC_names_do_all(const EVP_MAC *mac,
1236 void (*fn)(const char *name, void *data),
1237 void *data);
1238
1239 /* RAND stuff */
1240 EVP_RAND *EVP_RAND_fetch(OSSL_LIB_CTX *libctx, const char *algorithm,
1241 const char *properties);
1242 int EVP_RAND_up_ref(EVP_RAND *rand);
1243 void EVP_RAND_free(EVP_RAND *rand);
1244 const char *EVP_RAND_get0_name(const EVP_RAND *rand);
1245 const char *EVP_RAND_get0_description(const EVP_RAND *md);
1246 int EVP_RAND_is_a(const EVP_RAND *rand, const char *name);
1247 const OSSL_PROVIDER *EVP_RAND_get0_provider(const EVP_RAND *rand);
1248 int EVP_RAND_get_params(EVP_RAND *rand, OSSL_PARAM params[]);
1249
1250 EVP_RAND_CTX *EVP_RAND_CTX_new(EVP_RAND *rand, EVP_RAND_CTX *parent);
1251 void EVP_RAND_CTX_free(EVP_RAND_CTX *ctx);
1252 EVP_RAND *EVP_RAND_CTX_get0_rand(EVP_RAND_CTX *ctx);
1253 int EVP_RAND_CTX_get_params(EVP_RAND_CTX *ctx, OSSL_PARAM params[]);
1254 int EVP_RAND_CTX_set_params(EVP_RAND_CTX *ctx, const OSSL_PARAM params[]);
1255 const OSSL_PARAM *EVP_RAND_gettable_params(const EVP_RAND *rand);
1256 const OSSL_PARAM *EVP_RAND_gettable_ctx_params(const EVP_RAND *rand);
1257 const OSSL_PARAM *EVP_RAND_settable_ctx_params(const EVP_RAND *rand);
1258 const OSSL_PARAM *EVP_RAND_CTX_gettable_params(EVP_RAND_CTX *ctx);
1259 const OSSL_PARAM *EVP_RAND_CTX_settable_params(EVP_RAND_CTX *ctx);
1260
1261 void EVP_RAND_do_all_provided(OSSL_LIB_CTX *libctx,
1262 void (*fn)(EVP_RAND *rand, void *arg),
1263 void *arg);
1264 int EVP_RAND_names_do_all(const EVP_RAND *rand,
1265 void (*fn)(const char *name, void *data),
1266 void *data);
1267
1268 __owur int EVP_RAND_instantiate(EVP_RAND_CTX *ctx, unsigned int strength,
1269 int prediction_resistance,
1270 const unsigned char *pstr, size_t pstr_len,
1271 const OSSL_PARAM params[]);
1272 int EVP_RAND_uninstantiate(EVP_RAND_CTX *ctx);
1273 __owur int EVP_RAND_generate(EVP_RAND_CTX *ctx, unsigned char *out,
1274 size_t outlen, unsigned int strength,
1275 int prediction_resistance,
1276 const unsigned char *addin, size_t addin_len);
1277 int EVP_RAND_reseed(EVP_RAND_CTX *ctx, int prediction_resistance,
1278 const unsigned char *ent, size_t ent_len,
1279 const unsigned char *addin, size_t addin_len);
1280 __owur int EVP_RAND_nonce(EVP_RAND_CTX *ctx, unsigned char *out, size_t outlen);
1281 __owur int EVP_RAND_enable_locking(EVP_RAND_CTX *ctx);
1282
1283 int EVP_RAND_verify_zeroization(EVP_RAND_CTX *ctx);
1284 unsigned int EVP_RAND_get_strength(EVP_RAND_CTX *ctx);
1285 int EVP_RAND_get_state(EVP_RAND_CTX *ctx);
1286
1287 # define EVP_RAND_STATE_UNINITIALISED 0
1288 # define EVP_RAND_STATE_READY 1
1289 # define EVP_RAND_STATE_ERROR 2
1290
1291 /* PKEY stuff */
1292 # ifndef OPENSSL_NO_DEPRECATED_3_0
1293 OSSL_DEPRECATEDIN_3_0 int EVP_PKEY_decrypt_old(unsigned char *dec_key,
1294 const unsigned char *enc_key,
1295 int enc_key_len,
1296 EVP_PKEY *private_key);
1297 OSSL_DEPRECATEDIN_3_0 int EVP_PKEY_encrypt_old(unsigned char *enc_key,
1298 const unsigned char *key,
1299 int key_len, EVP_PKEY *pub_key);
1300 # endif
1301 int EVP_PKEY_is_a(const EVP_PKEY *pkey, const char *name);
1302 int EVP_PKEY_type_names_do_all(const EVP_PKEY *pkey,
1303 void (*fn)(const char *name, void *data),
1304 void *data);
1305 int EVP_PKEY_type(int type);
1306 int EVP_PKEY_get_id(const EVP_PKEY *pkey);
1307 # define EVP_PKEY_id EVP_PKEY_get_id
1308 int EVP_PKEY_get_base_id(const EVP_PKEY *pkey);
1309 # define EVP_PKEY_base_id EVP_PKEY_get_base_id
1310 int EVP_PKEY_get_bits(const EVP_PKEY *pkey);
1311 # define EVP_PKEY_bits EVP_PKEY_get_bits
1312 int EVP_PKEY_get_security_bits(const EVP_PKEY *pkey);
1313 # define EVP_PKEY_security_bits EVP_PKEY_get_security_bits
1314 int EVP_PKEY_get_size(const EVP_PKEY *pkey);
1315 # define EVP_PKEY_size EVP_PKEY_get_size
1316 int EVP_PKEY_can_sign(const EVP_PKEY *pkey);
1317 int EVP_PKEY_set_type(EVP_PKEY *pkey, int type);
1318 int EVP_PKEY_set_type_str(EVP_PKEY *pkey, const char *str, int len);
1319 int EVP_PKEY_set_type_by_keymgmt(EVP_PKEY *pkey, EVP_KEYMGMT *keymgmt);
1320 # ifndef OPENSSL_NO_DEPRECATED_3_0
1321 # ifndef OPENSSL_NO_ENGINE
1322 OSSL_DEPRECATEDIN_3_0
1323 int EVP_PKEY_set1_engine(EVP_PKEY *pkey, ENGINE *e);
1324 OSSL_DEPRECATEDIN_3_0
1325 ENGINE *EVP_PKEY_get0_engine(const EVP_PKEY *pkey);
1326 # endif
1327 OSSL_DEPRECATEDIN_3_0
1328 int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key);
1329 OSSL_DEPRECATEDIN_3_0
1330 void *EVP_PKEY_get0(const EVP_PKEY *pkey);
1331 OSSL_DEPRECATEDIN_3_0
1332 const unsigned char *EVP_PKEY_get0_hmac(const EVP_PKEY *pkey, size_t *len);
1333 # ifndef OPENSSL_NO_POLY1305
1334 OSSL_DEPRECATEDIN_3_0
1335 const unsigned char *EVP_PKEY_get0_poly1305(const EVP_PKEY *pkey, size_t *len);
1336 # endif
1337 # ifndef OPENSSL_NO_SIPHASH
1338 OSSL_DEPRECATEDIN_3_0
1339 const unsigned char *EVP_PKEY_get0_siphash(const EVP_PKEY *pkey, size_t *len);
1340 # endif
1341
1342 struct rsa_st;
1343 OSSL_DEPRECATEDIN_3_0
1344 int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, struct rsa_st *key);
1345 OSSL_DEPRECATEDIN_3_0
1346 const struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey);
1347 OSSL_DEPRECATEDIN_3_0
1348 struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey);
1349
1350 # ifndef OPENSSL_NO_DSA
1351 struct dsa_st;
1352 OSSL_DEPRECATEDIN_3_0
1353 int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, struct dsa_st *key);
1354 OSSL_DEPRECATEDIN_3_0
1355 const struct dsa_st *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey);
1356 OSSL_DEPRECATEDIN_3_0
1357 struct dsa_st *EVP_PKEY_get1_DSA(EVP_PKEY *pkey);
1358 # endif
1359
1360 # ifndef OPENSSL_NO_DH
1361 struct dh_st;
1362 OSSL_DEPRECATEDIN_3_0 int EVP_PKEY_set1_DH(EVP_PKEY *pkey, struct dh_st *key);
1363 OSSL_DEPRECATEDIN_3_0 const struct dh_st *EVP_PKEY_get0_DH(const EVP_PKEY *pkey);
1364 OSSL_DEPRECATEDIN_3_0 struct dh_st *EVP_PKEY_get1_DH(EVP_PKEY *pkey);
1365 # endif
1366
1367 # ifndef OPENSSL_NO_EC
1368 struct ec_key_st;
1369 OSSL_DEPRECATEDIN_3_0
1370 int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, struct ec_key_st *key);
1371 OSSL_DEPRECATEDIN_3_0
1372 const struct ec_key_st *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey);
1373 OSSL_DEPRECATEDIN_3_0
1374 struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey);
1375 # endif
1376 # endif /* OPENSSL_NO_DEPRECATED_3_0 */
1377
1378 EVP_PKEY *EVP_PKEY_new(void);
1379 int EVP_PKEY_up_ref(EVP_PKEY *pkey);
1380 EVP_PKEY *EVP_PKEY_dup(EVP_PKEY *pkey);
1381 void EVP_PKEY_free(EVP_PKEY *pkey);
1382 const char *EVP_PKEY_get0_description(const EVP_PKEY *pkey);
1383
1384 EVP_PKEY *d2i_PublicKey(int type, EVP_PKEY **a, const unsigned char **pp,
1385 long length);
1386 int i2d_PublicKey(const EVP_PKEY *a, unsigned char **pp);
1387
1388
1389 EVP_PKEY *d2i_PrivateKey_ex(int type, EVP_PKEY **a, const unsigned char **pp,
1390 long length, OSSL_LIB_CTX *libctx,
1391 const char *propq);
1392 EVP_PKEY *d2i_PrivateKey(int type, EVP_PKEY **a, const unsigned char **pp,
1393 long length);
1394 EVP_PKEY *d2i_AutoPrivateKey_ex(EVP_PKEY **a, const unsigned char **pp,
1395 long length, OSSL_LIB_CTX *libctx,
1396 const char *propq);
1397 EVP_PKEY *d2i_AutoPrivateKey(EVP_PKEY **a, const unsigned char **pp,
1398 long length);
1399 int i2d_PrivateKey(const EVP_PKEY *a, unsigned char **pp);
1400
1401 int i2d_KeyParams(const EVP_PKEY *a, unsigned char **pp);
1402 EVP_PKEY *d2i_KeyParams(int type, EVP_PKEY **a, const unsigned char **pp,
1403 long length);
1404 int i2d_KeyParams_bio(BIO *bp, const EVP_PKEY *pkey);
1405 EVP_PKEY *d2i_KeyParams_bio(int type, EVP_PKEY **a, BIO *in);
1406
1407 int EVP_PKEY_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from);
1408 int EVP_PKEY_missing_parameters(const EVP_PKEY *pkey);
1409 int EVP_PKEY_save_parameters(EVP_PKEY *pkey, int mode);
1410 int EVP_PKEY_parameters_eq(const EVP_PKEY *a, const EVP_PKEY *b);
1411 int EVP_PKEY_eq(const EVP_PKEY *a, const EVP_PKEY *b);
1412
1413 # ifndef OPENSSL_NO_DEPRECATED_3_0
1414 OSSL_DEPRECATEDIN_3_0
1415 int EVP_PKEY_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b);
1416 OSSL_DEPRECATEDIN_3_0
1417 int EVP_PKEY_cmp(const EVP_PKEY *a, const EVP_PKEY *b);
1418 # endif
1419
1420 int EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey,
1421 int indent, ASN1_PCTX *pctx);
1422 int EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey,
1423 int indent, ASN1_PCTX *pctx);
1424 int EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey,
1425 int indent, ASN1_PCTX *pctx);
1426 # ifndef OPENSSL_NO_STDIO
1427 int EVP_PKEY_print_public_fp(FILE *fp, const EVP_PKEY *pkey,
1428 int indent, ASN1_PCTX *pctx);
1429 int EVP_PKEY_print_private_fp(FILE *fp, const EVP_PKEY *pkey,
1430 int indent, ASN1_PCTX *pctx);
1431 int EVP_PKEY_print_params_fp(FILE *fp, const EVP_PKEY *pkey,
1432 int indent, ASN1_PCTX *pctx);
1433 # endif
1434
1435 int EVP_PKEY_get_default_digest_nid(EVP_PKEY *pkey, int *pnid);
1436 int EVP_PKEY_get_default_digest_name(EVP_PKEY *pkey,
1437 char *mdname, size_t mdname_sz);
1438 int EVP_PKEY_digestsign_supports_digest(EVP_PKEY *pkey, OSSL_LIB_CTX *libctx,
1439 const char *name, const char *propq);
1440
1441 # ifndef OPENSSL_NO_DEPRECATED_3_0
1442 /*
1443 * For backwards compatibility. Use EVP_PKEY_set1_encoded_public_key in
1444 * preference
1445 */
1446 # define EVP_PKEY_set1_tls_encodedpoint(pkey, pt, ptlen) \
1447 EVP_PKEY_set1_encoded_public_key((pkey), (pt), (ptlen))
1448 # endif
1449
1450 int EVP_PKEY_set1_encoded_public_key(EVP_PKEY *pkey,
1451 const unsigned char *pub, size_t publen);
1452
1453 # ifndef OPENSSL_NO_DEPRECATED_3_0
1454 /*
1455 * For backwards compatibility. Use EVP_PKEY_get1_encoded_public_key in
1456 * preference
1457 */
1458 # define EVP_PKEY_get1_tls_encodedpoint(pkey, ppt) \
1459 EVP_PKEY_get1_encoded_public_key((pkey), (ppt))
1460 # endif
1461
1462 size_t EVP_PKEY_get1_encoded_public_key(EVP_PKEY *pkey, unsigned char **ppub);
1463
1464 /* calls methods */
1465 int EVP_CIPHER_param_to_asn1(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
1466 int EVP_CIPHER_asn1_to_param(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
1467
1468 /* These are used by EVP_CIPHER methods */
1469 int EVP_CIPHER_set_asn1_iv(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
1470 int EVP_CIPHER_get_asn1_iv(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
1471
1472 /* PKCS5 password based encryption */
1473 int PKCS5_PBE_keyivgen(EVP_CIPHER_CTX *ctx, const char *pass, int passlen,
1474 ASN1_TYPE *param, const EVP_CIPHER *cipher,
1475 const EVP_MD *md, int en_de);
1476 int PKCS5_PBE_keyivgen_ex(EVP_CIPHER_CTX *cctx, const char *pass, int passlen,
1477 ASN1_TYPE *param, const EVP_CIPHER *cipher,
1478 const EVP_MD *md, int en_de, OSSL_LIB_CTX *libctx,
1479 const char *propq);
1480 int PKCS5_PBKDF2_HMAC_SHA1(const char *pass, int passlen,
1481 const unsigned char *salt, int saltlen, int iter,
1482 int keylen, unsigned char *out);
1483 int PKCS5_PBKDF2_HMAC(const char *pass, int passlen,
1484 const unsigned char *salt, int saltlen, int iter,
1485 const EVP_MD *digest, int keylen, unsigned char *out);
1486 int PKCS5_v2_PBE_keyivgen(EVP_CIPHER_CTX *ctx, const char *pass, int passlen,
1487 ASN1_TYPE *param, const EVP_CIPHER *cipher,
1488 const EVP_MD *md, int en_de);
1489 int PKCS5_v2_PBE_keyivgen_ex(EVP_CIPHER_CTX *ctx, const char *pass, int passlen,
1490 ASN1_TYPE *param, const EVP_CIPHER *cipher,
1491 const EVP_MD *md, int en_de,
1492 OSSL_LIB_CTX *libctx, const char *propq);
1493
1494 #ifndef OPENSSL_NO_SCRYPT
1495 int EVP_PBE_scrypt(const char *pass, size_t passlen,
1496 const unsigned char *salt, size_t saltlen,
1497 uint64_t N, uint64_t r, uint64_t p, uint64_t maxmem,
1498 unsigned char *key, size_t keylen);
1499 int EVP_PBE_scrypt_ex(const char *pass, size_t passlen,
1500 const unsigned char *salt, size_t saltlen,
1501 uint64_t N, uint64_t r, uint64_t p, uint64_t maxmem,
1502 unsigned char *key, size_t keylen,
1503 OSSL_LIB_CTX *ctx, const char *propq);
1504
1505 int PKCS5_v2_scrypt_keyivgen(EVP_CIPHER_CTX *ctx, const char *pass,
1506 int passlen, ASN1_TYPE *param,
1507 const EVP_CIPHER *c, const EVP_MD *md, int en_de);
1508 int PKCS5_v2_scrypt_keyivgen_ex(EVP_CIPHER_CTX *ctx, const char *pass,
1509 int passlen, ASN1_TYPE *param,
1510 const EVP_CIPHER *c, const EVP_MD *md, int en_de,
1511 OSSL_LIB_CTX *libctx, const char *propq);
1512 #endif
1513
1514 void PKCS5_PBE_add(void);
1515
1516 int EVP_PBE_CipherInit(ASN1_OBJECT *pbe_obj, const char *pass, int passlen,
1517 ASN1_TYPE *param, EVP_CIPHER_CTX *ctx, int en_de);
1518
1519 int EVP_PBE_CipherInit_ex(ASN1_OBJECT *pbe_obj, const char *pass, int passlen,
1520 ASN1_TYPE *param, EVP_CIPHER_CTX *ctx, int en_de,
1521 OSSL_LIB_CTX *libctx, const char *propq);
1522
1523 /* PBE type */
1524
1525 /* Can appear as the outermost AlgorithmIdentifier */
1526 # define EVP_PBE_TYPE_OUTER 0x0
1527 /* Is an PRF type OID */
1528 # define EVP_PBE_TYPE_PRF 0x1
1529 /* Is a PKCS#5 v2.0 KDF */
1530 # define EVP_PBE_TYPE_KDF 0x2
1531
1532 int EVP_PBE_alg_add_type(int pbe_type, int pbe_nid, int cipher_nid,
1533 int md_nid, EVP_PBE_KEYGEN *keygen);
1534 int EVP_PBE_alg_add(int nid, const EVP_CIPHER *cipher, const EVP_MD *md,
1535 EVP_PBE_KEYGEN *keygen);
1536 int EVP_PBE_find(int type, int pbe_nid, int *pcnid, int *pmnid,
1537 EVP_PBE_KEYGEN **pkeygen);
1538 int EVP_PBE_find_ex(int type, int pbe_nid, int *pcnid, int *pmnid,
1539 EVP_PBE_KEYGEN **pkeygen, EVP_PBE_KEYGEN_EX **pkeygen_ex);
1540 void EVP_PBE_cleanup(void);
1541 int EVP_PBE_get(int *ptype, int *ppbe_nid, size_t num);
1542
1543 # define ASN1_PKEY_ALIAS 0x1
1544 # define ASN1_PKEY_DYNAMIC 0x2
1545 # define ASN1_PKEY_SIGPARAM_NULL 0x4
1546
1547 # define ASN1_PKEY_CTRL_PKCS7_SIGN 0x1
1548 # define ASN1_PKEY_CTRL_PKCS7_ENCRYPT 0x2
1549 # define ASN1_PKEY_CTRL_DEFAULT_MD_NID 0x3
1550 # define ASN1_PKEY_CTRL_CMS_SIGN 0x5
1551 # define ASN1_PKEY_CTRL_CMS_ENVELOPE 0x7
1552 # define ASN1_PKEY_CTRL_CMS_RI_TYPE 0x8
1553
1554 # define ASN1_PKEY_CTRL_SET1_TLS_ENCPT 0x9
1555 # define ASN1_PKEY_CTRL_GET1_TLS_ENCPT 0xa
1556 # define ASN1_PKEY_CTRL_CMS_IS_RI_TYPE_SUPPORTED 0xb
1557
1558 int EVP_PKEY_asn1_get_count(void);
1559 const EVP_PKEY_ASN1_METHOD *EVP_PKEY_asn1_get0(int idx);
1560 const EVP_PKEY_ASN1_METHOD *EVP_PKEY_asn1_find(ENGINE **pe, int type);
1561 const EVP_PKEY_ASN1_METHOD *EVP_PKEY_asn1_find_str(ENGINE **pe,
1562 const char *str, int len);
1563 int EVP_PKEY_asn1_add0(const EVP_PKEY_ASN1_METHOD *ameth);
1564 int EVP_PKEY_asn1_add_alias(int to, int from);
1565 int EVP_PKEY_asn1_get0_info(int *ppkey_id, int *pkey_base_id,
1566 int *ppkey_flags, const char **pinfo,
1567 const char **ppem_str,
1568 const EVP_PKEY_ASN1_METHOD *ameth);
1569
1570 const EVP_PKEY_ASN1_METHOD *EVP_PKEY_get0_asn1(const EVP_PKEY *pkey);
1571 EVP_PKEY_ASN1_METHOD *EVP_PKEY_asn1_new(int id, int flags,
1572 const char *pem_str,
1573 const char *info);
1574 void EVP_PKEY_asn1_copy(EVP_PKEY_ASN1_METHOD *dst,
1575 const EVP_PKEY_ASN1_METHOD *src);
1576 void EVP_PKEY_asn1_free(EVP_PKEY_ASN1_METHOD *ameth);
1577 void EVP_PKEY_asn1_set_public(EVP_PKEY_ASN1_METHOD *ameth,
1578 int (*pub_decode) (EVP_PKEY *pk,
1579 const X509_PUBKEY *pub),
1580 int (*pub_encode) (X509_PUBKEY *pub,
1581 const EVP_PKEY *pk),
1582 int (*pub_cmp) (const EVP_PKEY *a,
1583 const EVP_PKEY *b),
1584 int (*pub_print) (BIO *out,
1585 const EVP_PKEY *pkey,
1586 int indent, ASN1_PCTX *pctx),
1587 int (*pkey_size) (const EVP_PKEY *pk),
1588 int (*pkey_bits) (const EVP_PKEY *pk));
1589 void EVP_PKEY_asn1_set_private(EVP_PKEY_ASN1_METHOD *ameth,
1590 int (*priv_decode) (EVP_PKEY *pk,
1591 const PKCS8_PRIV_KEY_INFO
1592 *p8inf),
1593 int (*priv_encode) (PKCS8_PRIV_KEY_INFO *p8,
1594 const EVP_PKEY *pk),
1595 int (*priv_print) (BIO *out,
1596 const EVP_PKEY *pkey,
1597 int indent,
1598 ASN1_PCTX *pctx));
1599 void EVP_PKEY_asn1_set_param(EVP_PKEY_ASN1_METHOD *ameth,
1600 int (*param_decode) (EVP_PKEY *pkey,
1601 const unsigned char **pder,
1602 int derlen),
1603 int (*param_encode) (const EVP_PKEY *pkey,
1604 unsigned char **pder),
1605 int (*param_missing) (const EVP_PKEY *pk),
1606 int (*param_copy) (EVP_PKEY *to,
1607 const EVP_PKEY *from),
1608 int (*param_cmp) (const EVP_PKEY *a,
1609 const EVP_PKEY *b),
1610 int (*param_print) (BIO *out,
1611 const EVP_PKEY *pkey,
1612 int indent,
1613 ASN1_PCTX *pctx));
1614
1615 void EVP_PKEY_asn1_set_free(EVP_PKEY_ASN1_METHOD *ameth,
1616 void (*pkey_free) (EVP_PKEY *pkey));
1617 void EVP_PKEY_asn1_set_ctrl(EVP_PKEY_ASN1_METHOD *ameth,
1618 int (*pkey_ctrl) (EVP_PKEY *pkey, int op,
1619 long arg1, void *arg2));
1620 void EVP_PKEY_asn1_set_item(EVP_PKEY_ASN1_METHOD *ameth,
1621 int (*item_verify) (EVP_MD_CTX *ctx,
1622 const ASN1_ITEM *it,
1623 const void *data,
1624 const X509_ALGOR *a,
1625 const ASN1_BIT_STRING *sig,
1626 EVP_PKEY *pkey),
1627 int (*item_sign) (EVP_MD_CTX *ctx,
1628 const ASN1_ITEM *it,
1629 const void *data,
1630 X509_ALGOR *alg1,
1631 X509_ALGOR *alg2,
1632 ASN1_BIT_STRING *sig));
1633
1634 void EVP_PKEY_asn1_set_siginf(EVP_PKEY_ASN1_METHOD *ameth,
1635 int (*siginf_set) (X509_SIG_INFO *siginf,
1636 const X509_ALGOR *alg,
1637 const ASN1_STRING *sig));
1638
1639 void EVP_PKEY_asn1_set_check(EVP_PKEY_ASN1_METHOD *ameth,
1640 int (*pkey_check) (const EVP_PKEY *pk));
1641
1642 void EVP_PKEY_asn1_set_public_check(EVP_PKEY_ASN1_METHOD *ameth,
1643 int (*pkey_pub_check) (const EVP_PKEY *pk));
1644
1645 void EVP_PKEY_asn1_set_param_check(EVP_PKEY_ASN1_METHOD *ameth,
1646 int (*pkey_param_check) (const EVP_PKEY *pk));
1647
1648 void EVP_PKEY_asn1_set_set_priv_key(EVP_PKEY_ASN1_METHOD *ameth,
1649 int (*set_priv_key) (EVP_PKEY *pk,
1650 const unsigned char
1651 *priv,
1652 size_t len));
1653 void EVP_PKEY_asn1_set_set_pub_key(EVP_PKEY_ASN1_METHOD *ameth,
1654 int (*set_pub_key) (EVP_PKEY *pk,
1655 const unsigned char *pub,
1656 size_t len));
1657 void EVP_PKEY_asn1_set_get_priv_key(EVP_PKEY_ASN1_METHOD *ameth,
1658 int (*get_priv_key) (const EVP_PKEY *pk,
1659 unsigned char *priv,
1660 size_t *len));
1661 void EVP_PKEY_asn1_set_get_pub_key(EVP_PKEY_ASN1_METHOD *ameth,
1662 int (*get_pub_key) (const EVP_PKEY *pk,
1663 unsigned char *pub,
1664 size_t *len));
1665
1666 void EVP_PKEY_asn1_set_security_bits(EVP_PKEY_ASN1_METHOD *ameth,
1667 int (*pkey_security_bits) (const EVP_PKEY
1668 *pk));
1669
1670 int EVP_PKEY_CTX_get_signature_md(EVP_PKEY_CTX *ctx, const EVP_MD **md);
1671 int EVP_PKEY_CTX_set_signature_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
1672
1673 int EVP_PKEY_CTX_set1_id(EVP_PKEY_CTX *ctx, const void *id, int len);
1674 int EVP_PKEY_CTX_get1_id(EVP_PKEY_CTX *ctx, void *id);
1675 int EVP_PKEY_CTX_get1_id_len(EVP_PKEY_CTX *ctx, size_t *id_len);
1676
1677 int EVP_PKEY_CTX_set_kem_op(EVP_PKEY_CTX *ctx, const char *op);
1678
1679 const char *EVP_PKEY_get0_type_name(const EVP_PKEY *key);
1680
1681 # define EVP_PKEY_OP_UNDEFINED 0
1682 # define EVP_PKEY_OP_PARAMGEN (1<<1)
1683 # define EVP_PKEY_OP_KEYGEN (1<<2)
1684 # define EVP_PKEY_OP_FROMDATA (1<<3)
1685 # define EVP_PKEY_OP_SIGN (1<<4)
1686 # define EVP_PKEY_OP_VERIFY (1<<5)
1687 # define EVP_PKEY_OP_VERIFYRECOVER (1<<6)
1688 # define EVP_PKEY_OP_SIGNCTX (1<<7)
1689 # define EVP_PKEY_OP_VERIFYCTX (1<<8)
1690 # define EVP_PKEY_OP_ENCRYPT (1<<9)
1691 # define EVP_PKEY_OP_DECRYPT (1<<10)
1692 # define EVP_PKEY_OP_DERIVE (1<<11)
1693 # define EVP_PKEY_OP_ENCAPSULATE (1<<12)
1694 # define EVP_PKEY_OP_DECAPSULATE (1<<13)
1695
1696 # define EVP_PKEY_OP_TYPE_SIG \
1697 (EVP_PKEY_OP_SIGN | EVP_PKEY_OP_VERIFY | EVP_PKEY_OP_VERIFYRECOVER \
1698 | EVP_PKEY_OP_SIGNCTX | EVP_PKEY_OP_VERIFYCTX)
1699
1700 # define EVP_PKEY_OP_TYPE_CRYPT \
1701 (EVP_PKEY_OP_ENCRYPT | EVP_PKEY_OP_DECRYPT)
1702
1703 # define EVP_PKEY_OP_TYPE_NOGEN \
1704 (EVP_PKEY_OP_TYPE_SIG | EVP_PKEY_OP_TYPE_CRYPT | EVP_PKEY_OP_DERIVE)
1705
1706 # define EVP_PKEY_OP_TYPE_GEN \
1707 (EVP_PKEY_OP_PARAMGEN | EVP_PKEY_OP_KEYGEN)
1708
1709
1710 int EVP_PKEY_CTX_set_mac_key(EVP_PKEY_CTX *ctx, const unsigned char *key,
1711 int keylen);
1712
1713 # define EVP_PKEY_CTRL_MD 1
1714 # define EVP_PKEY_CTRL_PEER_KEY 2
1715 # define EVP_PKEY_CTRL_SET_MAC_KEY 6
1716 # define EVP_PKEY_CTRL_DIGESTINIT 7
1717 /* Used by GOST key encryption in TLS */
1718 # define EVP_PKEY_CTRL_SET_IV 8
1719 # ifndef OPENSSL_NO_DEPRECATED_3_0
1720 # define EVP_PKEY_CTRL_PKCS7_ENCRYPT 3
1721 # define EVP_PKEY_CTRL_PKCS7_DECRYPT 4
1722 # define EVP_PKEY_CTRL_PKCS7_SIGN 5
1723 # define EVP_PKEY_CTRL_CMS_ENCRYPT 9
1724 # define EVP_PKEY_CTRL_CMS_DECRYPT 10
1725 # define EVP_PKEY_CTRL_CMS_SIGN 11
1726 # endif
1727 # define EVP_PKEY_CTRL_CIPHER 12
1728 # define EVP_PKEY_CTRL_GET_MD 13
1729 # define EVP_PKEY_CTRL_SET_DIGEST_SIZE 14
1730 # define EVP_PKEY_CTRL_SET1_ID 15
1731 # define EVP_PKEY_CTRL_GET1_ID 16
1732 # define EVP_PKEY_CTRL_GET1_ID_LEN 17
1733
1734 # define EVP_PKEY_ALG_CTRL 0x1000
1735
1736 # define EVP_PKEY_FLAG_AUTOARGLEN 2
1737 /*
1738 * Method handles all operations: don't assume any digest related defaults.
1739 */
1740 # define EVP_PKEY_FLAG_SIGCTX_CUSTOM 4
1741 # ifndef OPENSSL_NO_DEPRECATED_3_0
1742 OSSL_DEPRECATEDIN_3_0 const EVP_PKEY_METHOD *EVP_PKEY_meth_find(int type);
1743 OSSL_DEPRECATEDIN_3_0 EVP_PKEY_METHOD *EVP_PKEY_meth_new(int id, int flags);
1744 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get0_info(int *ppkey_id, int *pflags,
1745 const EVP_PKEY_METHOD *meth);
1746 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_copy(EVP_PKEY_METHOD *dst,
1747 const EVP_PKEY_METHOD *src);
1748 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_free(EVP_PKEY_METHOD *pmeth);
1749 OSSL_DEPRECATEDIN_3_0 int EVP_PKEY_meth_add0(const EVP_PKEY_METHOD *pmeth);
1750 OSSL_DEPRECATEDIN_3_0 int EVP_PKEY_meth_remove(const EVP_PKEY_METHOD *pmeth);
1751 OSSL_DEPRECATEDIN_3_0 size_t EVP_PKEY_meth_get_count(void);
1752 OSSL_DEPRECATEDIN_3_0 const EVP_PKEY_METHOD *EVP_PKEY_meth_get0(size_t idx);
1753 # endif
1754
1755 EVP_KEYMGMT *EVP_KEYMGMT_fetch(OSSL_LIB_CTX *ctx, const char *algorithm,
1756 const char *properties);
1757 int EVP_KEYMGMT_up_ref(EVP_KEYMGMT *keymgmt);
1758 void EVP_KEYMGMT_free(EVP_KEYMGMT *keymgmt);
1759 const OSSL_PROVIDER *EVP_KEYMGMT_get0_provider(const EVP_KEYMGMT *keymgmt);
1760 const char *EVP_KEYMGMT_get0_name(const EVP_KEYMGMT *keymgmt);
1761 const char *EVP_KEYMGMT_get0_description(const EVP_KEYMGMT *keymgmt);
1762 int EVP_KEYMGMT_is_a(const EVP_KEYMGMT *keymgmt, const char *name);
1763 void EVP_KEYMGMT_do_all_provided(OSSL_LIB_CTX *libctx,
1764 void (*fn)(EVP_KEYMGMT *keymgmt, void *arg),
1765 void *arg);
1766 int EVP_KEYMGMT_names_do_all(const EVP_KEYMGMT *keymgmt,
1767 void (*fn)(const char *name, void *data),
1768 void *data);
1769 const OSSL_PARAM *EVP_KEYMGMT_gettable_params(const EVP_KEYMGMT *keymgmt);
1770 const OSSL_PARAM *EVP_KEYMGMT_settable_params(const EVP_KEYMGMT *keymgmt);
1771 const OSSL_PARAM *EVP_KEYMGMT_gen_settable_params(const EVP_KEYMGMT *keymgmt);
1772
1773 EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e);
1774 EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e);
1775 EVP_PKEY_CTX *EVP_PKEY_CTX_new_from_name(OSSL_LIB_CTX *libctx,
1776 const char *name,
1777 const char *propquery);
1778 EVP_PKEY_CTX *EVP_PKEY_CTX_new_from_pkey(OSSL_LIB_CTX *libctx,
1779 EVP_PKEY *pkey, const char *propquery);
1780 EVP_PKEY_CTX *EVP_PKEY_CTX_dup(const EVP_PKEY_CTX *ctx);
1781 void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx);
1782 int EVP_PKEY_CTX_is_a(EVP_PKEY_CTX *ctx, const char *keytype);
1783
1784 int EVP_PKEY_CTX_get_params(EVP_PKEY_CTX *ctx, OSSL_PARAM *params);
1785 const OSSL_PARAM *EVP_PKEY_CTX_gettable_params(const EVP_PKEY_CTX *ctx);
1786 int EVP_PKEY_CTX_set_params(EVP_PKEY_CTX *ctx, const OSSL_PARAM *params);
1787 const OSSL_PARAM *EVP_PKEY_CTX_settable_params(const EVP_PKEY_CTX *ctx);
1788 int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype,
1789 int cmd, int p1, void *p2);
1790 int EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX *ctx, const char *type,
1791 const char *value);
1792 int EVP_PKEY_CTX_ctrl_uint64(EVP_PKEY_CTX *ctx, int keytype, int optype,
1793 int cmd, uint64_t value);
1794
1795 int EVP_PKEY_CTX_str2ctrl(EVP_PKEY_CTX *ctx, int cmd, const char *str);
1796 int EVP_PKEY_CTX_hex2ctrl(EVP_PKEY_CTX *ctx, int cmd, const char *hex);
1797
1798 int EVP_PKEY_CTX_md(EVP_PKEY_CTX *ctx, int optype, int cmd, const char *md);
1799
1800 int EVP_PKEY_CTX_get_operation(EVP_PKEY_CTX *ctx);
1801 void EVP_PKEY_CTX_set0_keygen_info(EVP_PKEY_CTX *ctx, int *dat, int datlen);
1802
1803 EVP_PKEY *EVP_PKEY_new_mac_key(int type, ENGINE *e,
1804 const unsigned char *key, int keylen);
1805 EVP_PKEY *EVP_PKEY_new_raw_private_key_ex(OSSL_LIB_CTX *libctx,
1806 const char *keytype,
1807 const char *propq,
1808 const unsigned char *priv, size_t len);
1809 EVP_PKEY *EVP_PKEY_new_raw_private_key(int type, ENGINE *e,
1810 const unsigned char *priv,
1811 size_t len);
1812 EVP_PKEY *EVP_PKEY_new_raw_public_key_ex(OSSL_LIB_CTX *libctx,
1813 const char *keytype, const char *propq,
1814 const unsigned char *pub, size_t len);
1815 EVP_PKEY *EVP_PKEY_new_raw_public_key(int type, ENGINE *e,
1816 const unsigned char *pub,
1817 size_t len);
1818 int EVP_PKEY_get_raw_private_key(const EVP_PKEY *pkey, unsigned char *priv,
1819 size_t *len);
1820 int EVP_PKEY_get_raw_public_key(const EVP_PKEY *pkey, unsigned char *pub,
1821 size_t *len);
1822
1823 # ifndef OPENSSL_NO_DEPRECATED_3_0
1824 OSSL_DEPRECATEDIN_3_0
1825 EVP_PKEY *EVP_PKEY_new_CMAC_key(ENGINE *e, const unsigned char *priv,
1826 size_t len, const EVP_CIPHER *cipher);
1827 # endif
1828
1829 void EVP_PKEY_CTX_set_data(EVP_PKEY_CTX *ctx, void *data);
1830 void *EVP_PKEY_CTX_get_data(const EVP_PKEY_CTX *ctx);
1831 EVP_PKEY *EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx);
1832
1833 EVP_PKEY *EVP_PKEY_CTX_get0_peerkey(EVP_PKEY_CTX *ctx);
1834
1835 void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data);
1836 void *EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx);
1837
1838 void EVP_SIGNATURE_free(EVP_SIGNATURE *signature);
1839 int EVP_SIGNATURE_up_ref(EVP_SIGNATURE *signature);
1840 OSSL_PROVIDER *EVP_SIGNATURE_get0_provider(const EVP_SIGNATURE *signature);
1841 EVP_SIGNATURE *EVP_SIGNATURE_fetch(OSSL_LIB_CTX *ctx, const char *algorithm,
1842 const char *properties);
1843 int EVP_SIGNATURE_is_a(const EVP_SIGNATURE *signature, const char *name);
1844 const char *EVP_SIGNATURE_get0_name(const EVP_SIGNATURE *signature);
1845 const char *EVP_SIGNATURE_get0_description(const EVP_SIGNATURE *signature);
1846 void EVP_SIGNATURE_do_all_provided(OSSL_LIB_CTX *libctx,
1847 void (*fn)(EVP_SIGNATURE *signature,
1848 void *data),
1849 void *data);
1850 int EVP_SIGNATURE_names_do_all(const EVP_SIGNATURE *signature,
1851 void (*fn)(const char *name, void *data),
1852 void *data);
1853 const OSSL_PARAM *EVP_SIGNATURE_gettable_ctx_params(const EVP_SIGNATURE *sig);
1854 const OSSL_PARAM *EVP_SIGNATURE_settable_ctx_params(const EVP_SIGNATURE *sig);
1855
1856 void EVP_ASYM_CIPHER_free(EVP_ASYM_CIPHER *cipher);
1857 int EVP_ASYM_CIPHER_up_ref(EVP_ASYM_CIPHER *cipher);
1858 OSSL_PROVIDER *EVP_ASYM_CIPHER_get0_provider(const EVP_ASYM_CIPHER *cipher);
1859 EVP_ASYM_CIPHER *EVP_ASYM_CIPHER_fetch(OSSL_LIB_CTX *ctx, const char *algorithm,
1860 const char *properties);
1861 int EVP_ASYM_CIPHER_is_a(const EVP_ASYM_CIPHER *cipher, const char *name);
1862 const char *EVP_ASYM_CIPHER_get0_name(const EVP_ASYM_CIPHER *cipher);
1863 const char *EVP_ASYM_CIPHER_get0_description(const EVP_ASYM_CIPHER *cipher);
1864 void EVP_ASYM_CIPHER_do_all_provided(OSSL_LIB_CTX *libctx,
1865 void (*fn)(EVP_ASYM_CIPHER *cipher,
1866 void *arg),
1867 void *arg);
1868 int EVP_ASYM_CIPHER_names_do_all(const EVP_ASYM_CIPHER *cipher,
1869 void (*fn)(const char *name, void *data),
1870 void *data);
1871 const OSSL_PARAM *EVP_ASYM_CIPHER_gettable_ctx_params(const EVP_ASYM_CIPHER *ciph);
1872 const OSSL_PARAM *EVP_ASYM_CIPHER_settable_ctx_params(const EVP_ASYM_CIPHER *ciph);
1873
1874 void EVP_KEM_free(EVP_KEM *wrap);
1875 int EVP_KEM_up_ref(EVP_KEM *wrap);
1876 OSSL_PROVIDER *EVP_KEM_get0_provider(const EVP_KEM *wrap);
1877 EVP_KEM *EVP_KEM_fetch(OSSL_LIB_CTX *ctx, const char *algorithm,
1878 const char *properties);
1879 int EVP_KEM_is_a(const EVP_KEM *wrap, const char *name);
1880 const char *EVP_KEM_get0_name(const EVP_KEM *wrap);
1881 const char *EVP_KEM_get0_description(const EVP_KEM *wrap);
1882 void EVP_KEM_do_all_provided(OSSL_LIB_CTX *libctx,
1883 void (*fn)(EVP_KEM *wrap, void *arg), void *arg);
1884 int EVP_KEM_names_do_all(const EVP_KEM *wrap,
1885 void (*fn)(const char *name, void *data), void *data);
1886 const OSSL_PARAM *EVP_KEM_gettable_ctx_params(const EVP_KEM *kem);
1887 const OSSL_PARAM *EVP_KEM_settable_ctx_params(const EVP_KEM *kem);
1888
1889 int EVP_PKEY_sign_init(EVP_PKEY_CTX *ctx);
1890 int EVP_PKEY_sign_init_ex(EVP_PKEY_CTX *ctx, const OSSL_PARAM params[]);
1891 int EVP_PKEY_sign(EVP_PKEY_CTX *ctx,
1892 unsigned char *sig, size_t *siglen,
1893 const unsigned char *tbs, size_t tbslen);
1894 int EVP_PKEY_verify_init(EVP_PKEY_CTX *ctx);
1895 int EVP_PKEY_verify_init_ex(EVP_PKEY_CTX *ctx, const OSSL_PARAM params[]);
1896 int EVP_PKEY_verify(EVP_PKEY_CTX *ctx,
1897 const unsigned char *sig, size_t siglen,
1898 const unsigned char *tbs, size_t tbslen);
1899 int EVP_PKEY_verify_recover_init(EVP_PKEY_CTX *ctx);
1900 int EVP_PKEY_verify_recover_init_ex(EVP_PKEY_CTX *ctx,
1901 const OSSL_PARAM params[]);
1902 int EVP_PKEY_verify_recover(EVP_PKEY_CTX *ctx,
1903 unsigned char *rout, size_t *routlen,
1904 const unsigned char *sig, size_t siglen);
1905 int EVP_PKEY_encrypt_init(EVP_PKEY_CTX *ctx);
1906 int EVP_PKEY_encrypt_init_ex(EVP_PKEY_CTX *ctx, const OSSL_PARAM params[]);
1907 int EVP_PKEY_encrypt(EVP_PKEY_CTX *ctx,
1908 unsigned char *out, size_t *outlen,
1909 const unsigned char *in, size_t inlen);
1910 int EVP_PKEY_decrypt_init(EVP_PKEY_CTX *ctx);
1911 int EVP_PKEY_decrypt_init_ex(EVP_PKEY_CTX *ctx, const OSSL_PARAM params[]);
1912 int EVP_PKEY_decrypt(EVP_PKEY_CTX *ctx,
1913 unsigned char *out, size_t *outlen,
1914 const unsigned char *in, size_t inlen);
1915
1916 int EVP_PKEY_derive_init(EVP_PKEY_CTX *ctx);
1917 int EVP_PKEY_derive_init_ex(EVP_PKEY_CTX *ctx, const OSSL_PARAM params[]);
1918 int EVP_PKEY_derive_set_peer_ex(EVP_PKEY_CTX *ctx, EVP_PKEY *peer,
1919 int validate_peer);
1920 int EVP_PKEY_derive_set_peer(EVP_PKEY_CTX *ctx, EVP_PKEY *peer);
1921 int EVP_PKEY_derive(EVP_PKEY_CTX *ctx, unsigned char *key, size_t *keylen);
1922
1923 int EVP_PKEY_encapsulate_init(EVP_PKEY_CTX *ctx, const OSSL_PARAM params[]);
1924 int EVP_PKEY_encapsulate(EVP_PKEY_CTX *ctx,
1925 unsigned char *wrappedkey, size_t *wrappedkeylen,
1926 unsigned char *genkey, size_t *genkeylen);
1927 int EVP_PKEY_decapsulate_init(EVP_PKEY_CTX *ctx, const OSSL_PARAM params[]);
1928 int EVP_PKEY_decapsulate(EVP_PKEY_CTX *ctx,
1929 unsigned char *unwrapped, size_t *unwrappedlen,
1930 const unsigned char *wrapped, size_t wrappedlen);
1931
1932 typedef int EVP_PKEY_gen_cb(EVP_PKEY_CTX *ctx);
1933
1934 int EVP_PKEY_fromdata_init(EVP_PKEY_CTX *ctx);
1935 int EVP_PKEY_fromdata(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey, int selection,
1936 OSSL_PARAM param[]);
1937 const OSSL_PARAM *EVP_PKEY_fromdata_settable(EVP_PKEY_CTX *ctx, int selection);
1938
1939 int EVP_PKEY_todata(const EVP_PKEY *pkey, int selection, OSSL_PARAM **params);
1940 int EVP_PKEY_export(const EVP_PKEY *pkey, int selection,
1941 OSSL_CALLBACK *export_cb, void *export_cbarg);
1942
1943 const OSSL_PARAM *EVP_PKEY_gettable_params(const EVP_PKEY *pkey);
1944 int EVP_PKEY_get_params(const EVP_PKEY *pkey, OSSL_PARAM params[]);
1945 int EVP_PKEY_get_int_param(const EVP_PKEY *pkey, const char *key_name,
1946 int *out);
1947 int EVP_PKEY_get_size_t_param(const EVP_PKEY *pkey, const char *key_name,
1948 size_t *out);
1949 int EVP_PKEY_get_bn_param(const EVP_PKEY *pkey, const char *key_name,
1950 BIGNUM **bn);
1951 int EVP_PKEY_get_utf8_string_param(const EVP_PKEY *pkey, const char *key_name,
1952 char *str, size_t max_buf_sz, size_t *out_sz);
1953 int EVP_PKEY_get_octet_string_param(const EVP_PKEY *pkey, const char *key_name,
1954 unsigned char *buf, size_t max_buf_sz,
1955 size_t *out_sz);
1956
1957 const OSSL_PARAM *EVP_PKEY_settable_params(const EVP_PKEY *pkey);
1958 int EVP_PKEY_set_params(EVP_PKEY *pkey, OSSL_PARAM params[]);
1959 int EVP_PKEY_set_int_param(EVP_PKEY *pkey, const char *key_name, int in);
1960 int EVP_PKEY_set_size_t_param(EVP_PKEY *pkey, const char *key_name, size_t in);
1961 int EVP_PKEY_set_bn_param(EVP_PKEY *pkey, const char *key_name,
1962 const BIGNUM *bn);
1963 int EVP_PKEY_set_utf8_string_param(EVP_PKEY *pkey, const char *key_name,
1964 const char *str);
1965 int EVP_PKEY_set_octet_string_param(EVP_PKEY *pkey, const char *key_name,
1966 const unsigned char *buf, size_t bsize);
1967
1968 int EVP_PKEY_get_ec_point_conv_form(const EVP_PKEY *pkey);
1969 int EVP_PKEY_get_field_type(const EVP_PKEY *pkey);
1970
1971 EVP_PKEY *EVP_PKEY_Q_keygen(OSSL_LIB_CTX *libctx, const char *propq,
1972 const char *type, ...);
1973 int EVP_PKEY_paramgen_init(EVP_PKEY_CTX *ctx);
1974 int EVP_PKEY_paramgen(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey);
1975 int EVP_PKEY_keygen_init(EVP_PKEY_CTX *ctx);
1976 int EVP_PKEY_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey);
1977 int EVP_PKEY_generate(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey);
1978 int EVP_PKEY_check(EVP_PKEY_CTX *ctx);
1979 int EVP_PKEY_public_check(EVP_PKEY_CTX *ctx);
1980 int EVP_PKEY_public_check_quick(EVP_PKEY_CTX *ctx);
1981 int EVP_PKEY_param_check(EVP_PKEY_CTX *ctx);
1982 int EVP_PKEY_param_check_quick(EVP_PKEY_CTX *ctx);
1983 int EVP_PKEY_private_check(EVP_PKEY_CTX *ctx);
1984 int EVP_PKEY_pairwise_check(EVP_PKEY_CTX *ctx);
1985
1986 # define EVP_PKEY_get_ex_new_index(l, p, newf, dupf, freef) \
1987 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_EVP_PKEY, l, p, newf, dupf, freef)
1988 int EVP_PKEY_set_ex_data(EVP_PKEY *key, int idx, void *arg);
1989 void *EVP_PKEY_get_ex_data(const EVP_PKEY *key, int idx);
1990
1991 void EVP_PKEY_CTX_set_cb(EVP_PKEY_CTX *ctx, EVP_PKEY_gen_cb *cb);
1992 EVP_PKEY_gen_cb *EVP_PKEY_CTX_get_cb(EVP_PKEY_CTX *ctx);
1993
1994 int EVP_PKEY_CTX_get_keygen_info(EVP_PKEY_CTX *ctx, int idx);
1995 # ifndef OPENSSL_NO_DEPRECATED_3_0
1996 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_init(EVP_PKEY_METHOD *pmeth,
1997 int (*init) (EVP_PKEY_CTX *ctx));
1998 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_copy
1999 (EVP_PKEY_METHOD *pmeth, int (*copy) (EVP_PKEY_CTX *dst,
2000 const EVP_PKEY_CTX *src));
2001 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_cleanup
2002 (EVP_PKEY_METHOD *pmeth, void (*cleanup) (EVP_PKEY_CTX *ctx));
2003 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_paramgen
2004 (EVP_PKEY_METHOD *pmeth, int (*paramgen_init) (EVP_PKEY_CTX *ctx),
2005 int (*paramgen) (EVP_PKEY_CTX *ctx, EVP_PKEY *pkey));
2006 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_keygen
2007 (EVP_PKEY_METHOD *pmeth, int (*keygen_init) (EVP_PKEY_CTX *ctx),
2008 int (*keygen) (EVP_PKEY_CTX *ctx, EVP_PKEY *pkey));
2009 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_sign
2010 (EVP_PKEY_METHOD *pmeth, int (*sign_init) (EVP_PKEY_CTX *ctx),
2011 int (*sign) (EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
2012 const unsigned char *tbs, size_t tbslen));
2013 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_verify
2014 (EVP_PKEY_METHOD *pmeth, int (*verify_init) (EVP_PKEY_CTX *ctx),
2015 int (*verify) (EVP_PKEY_CTX *ctx, const unsigned char *sig, size_t siglen,
2016 const unsigned char *tbs, size_t tbslen));
2017 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_verify_recover
2018 (EVP_PKEY_METHOD *pmeth, int (*verify_recover_init) (EVP_PKEY_CTX *ctx),
2019 int (*verify_recover) (EVP_PKEY_CTX *ctx, unsigned char *sig,
2020 size_t *siglen, const unsigned char *tbs,
2021 size_t tbslen));
2022 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_signctx
2023 (EVP_PKEY_METHOD *pmeth, int (*signctx_init) (EVP_PKEY_CTX *ctx,
2024 EVP_MD_CTX *mctx),
2025 int (*signctx) (EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
2026 EVP_MD_CTX *mctx));
2027 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_verifyctx
2028 (EVP_PKEY_METHOD *pmeth, int (*verifyctx_init) (EVP_PKEY_CTX *ctx,
2029 EVP_MD_CTX *mctx),
2030 int (*verifyctx) (EVP_PKEY_CTX *ctx, const unsigned char *sig, int siglen,
2031 EVP_MD_CTX *mctx));
2032 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_encrypt
2033 (EVP_PKEY_METHOD *pmeth, int (*encrypt_init) (EVP_PKEY_CTX *ctx),
2034 int (*encryptfn) (EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen,
2035 const unsigned char *in, size_t inlen));
2036 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_decrypt
2037 (EVP_PKEY_METHOD *pmeth, int (*decrypt_init) (EVP_PKEY_CTX *ctx),
2038 int (*decrypt) (EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen,
2039 const unsigned char *in, size_t inlen));
2040 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_derive
2041 (EVP_PKEY_METHOD *pmeth, int (*derive_init) (EVP_PKEY_CTX *ctx),
2042 int (*derive) (EVP_PKEY_CTX *ctx, unsigned char *key, size_t *keylen));
2043 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_ctrl
2044 (EVP_PKEY_METHOD *pmeth, int (*ctrl) (EVP_PKEY_CTX *ctx, int type, int p1,
2045 void *p2),
2046 int (*ctrl_str) (EVP_PKEY_CTX *ctx, const char *type, const char *value));
2047 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_digestsign
2048 (EVP_PKEY_METHOD *pmeth,
2049 int (*digestsign) (EVP_MD_CTX *ctx, unsigned char *sig, size_t *siglen,
2050 const unsigned char *tbs, size_t tbslen));
2051 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_digestverify
2052 (EVP_PKEY_METHOD *pmeth,
2053 int (*digestverify) (EVP_MD_CTX *ctx, const unsigned char *sig,
2054 size_t siglen, const unsigned char *tbs,
2055 size_t tbslen));
2056 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_check
2057 (EVP_PKEY_METHOD *pmeth, int (*check) (EVP_PKEY *pkey));
2058 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_public_check
2059 (EVP_PKEY_METHOD *pmeth, int (*check) (EVP_PKEY *pkey));
2060 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_param_check
2061 (EVP_PKEY_METHOD *pmeth, int (*check) (EVP_PKEY *pkey));
2062 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_digest_custom
2063 (EVP_PKEY_METHOD *pmeth, int (*digest_custom) (EVP_PKEY_CTX *ctx,
2064 EVP_MD_CTX *mctx));
2065 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_init
2066 (const EVP_PKEY_METHOD *pmeth, int (**pinit) (EVP_PKEY_CTX *ctx));
2067 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_copy
2068 (const EVP_PKEY_METHOD *pmeth, int (**pcopy) (EVP_PKEY_CTX *dst,
2069 const EVP_PKEY_CTX *src));
2070 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_cleanup
2071 (const EVP_PKEY_METHOD *pmeth, void (**pcleanup) (EVP_PKEY_CTX *ctx));
2072 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_paramgen
2073 (const EVP_PKEY_METHOD *pmeth, int (**pparamgen_init) (EVP_PKEY_CTX *ctx),
2074 int (**pparamgen) (EVP_PKEY_CTX *ctx, EVP_PKEY *pkey));
2075 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_keygen
2076 (const EVP_PKEY_METHOD *pmeth, int (**pkeygen_init) (EVP_PKEY_CTX *ctx),
2077 int (**pkeygen) (EVP_PKEY_CTX *ctx, EVP_PKEY *pkey));
2078 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_sign
2079 (const EVP_PKEY_METHOD *pmeth, int (**psign_init) (EVP_PKEY_CTX *ctx),
2080 int (**psign) (EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
2081 const unsigned char *tbs, size_t tbslen));
2082 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_verify
2083 (const EVP_PKEY_METHOD *pmeth, int (**pverify_init) (EVP_PKEY_CTX *ctx),
2084 int (**pverify) (EVP_PKEY_CTX *ctx, const unsigned char *sig,
2085 size_t siglen, const unsigned char *tbs, size_t tbslen));
2086 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_verify_recover
2087 (const EVP_PKEY_METHOD *pmeth,
2088 int (**pverify_recover_init) (EVP_PKEY_CTX *ctx),
2089 int (**pverify_recover) (EVP_PKEY_CTX *ctx, unsigned char *sig,
2090 size_t *siglen, const unsigned char *tbs,
2091 size_t tbslen));
2092 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_signctx
2093 (const EVP_PKEY_METHOD *pmeth,
2094 int (**psignctx_init) (EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx),
2095 int (**psignctx) (EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
2096 EVP_MD_CTX *mctx));
2097 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_verifyctx
2098 (const EVP_PKEY_METHOD *pmeth,
2099 int (**pverifyctx_init) (EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx),
2100 int (**pverifyctx) (EVP_PKEY_CTX *ctx, const unsigned char *sig,
2101 int siglen, EVP_MD_CTX *mctx));
2102 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_encrypt
2103 (const EVP_PKEY_METHOD *pmeth, int (**pencrypt_init) (EVP_PKEY_CTX *ctx),
2104 int (**pencryptfn) (EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen,
2105 const unsigned char *in, size_t inlen));
2106 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_decrypt
2107 (const EVP_PKEY_METHOD *pmeth, int (**pdecrypt_init) (EVP_PKEY_CTX *ctx),
2108 int (**pdecrypt) (EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen,
2109 const unsigned char *in, size_t inlen));
2110 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_derive
2111 (const EVP_PKEY_METHOD *pmeth, int (**pderive_init) (EVP_PKEY_CTX *ctx),
2112 int (**pderive) (EVP_PKEY_CTX *ctx, unsigned char *key, size_t *keylen));
2113 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_ctrl
2114 (const EVP_PKEY_METHOD *pmeth,
2115 int (**pctrl) (EVP_PKEY_CTX *ctx, int type, int p1, void *p2),
2116 int (**pctrl_str) (EVP_PKEY_CTX *ctx, const char *type,
2117 const char *value));
2118 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_digestsign
2119 (EVP_PKEY_METHOD *pmeth,
2120 int (**digestsign) (EVP_MD_CTX *ctx, unsigned char *sig, size_t *siglen,
2121 const unsigned char *tbs, size_t tbslen));
2122 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_digestverify
2123 (EVP_PKEY_METHOD *pmeth,
2124 int (**digestverify) (EVP_MD_CTX *ctx, const unsigned char *sig,
2125 size_t siglen, const unsigned char *tbs,
2126 size_t tbslen));
2127 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_check
2128 (const EVP_PKEY_METHOD *pmeth, int (**pcheck) (EVP_PKEY *pkey));
2129 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_public_check
2130 (const EVP_PKEY_METHOD *pmeth, int (**pcheck) (EVP_PKEY *pkey));
2131 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_param_check
2132 (const EVP_PKEY_METHOD *pmeth, int (**pcheck) (EVP_PKEY *pkey));
2133 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_digest_custom
2134 (EVP_PKEY_METHOD *pmeth,
2135 int (**pdigest_custom) (EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx));
2136 # endif
2137
2138 void EVP_KEYEXCH_free(EVP_KEYEXCH *exchange);
2139 int EVP_KEYEXCH_up_ref(EVP_KEYEXCH *exchange);
2140 EVP_KEYEXCH *EVP_KEYEXCH_fetch(OSSL_LIB_CTX *ctx, const char *algorithm,
2141 const char *properties);
2142 OSSL_PROVIDER *EVP_KEYEXCH_get0_provider(const EVP_KEYEXCH *exchange);
2143 int EVP_KEYEXCH_is_a(const EVP_KEYEXCH *keyexch, const char *name);
2144 const char *EVP_KEYEXCH_get0_name(const EVP_KEYEXCH *keyexch);
2145 const char *EVP_KEYEXCH_get0_description(const EVP_KEYEXCH *keyexch);
2146 void EVP_KEYEXCH_do_all_provided(OSSL_LIB_CTX *libctx,
2147 void (*fn)(EVP_KEYEXCH *keyexch, void *data),
2148 void *data);
2149 int EVP_KEYEXCH_names_do_all(const EVP_KEYEXCH *keyexch,
2150 void (*fn)(const char *name, void *data),
2151 void *data);
2152 const OSSL_PARAM *EVP_KEYEXCH_gettable_ctx_params(const EVP_KEYEXCH *keyexch);
2153 const OSSL_PARAM *EVP_KEYEXCH_settable_ctx_params(const EVP_KEYEXCH *keyexch);
2154
2155 void EVP_add_alg_module(void);
2156
2157 int EVP_PKEY_CTX_set_group_name(EVP_PKEY_CTX *ctx, const char *name);
2158 int EVP_PKEY_CTX_get_group_name(EVP_PKEY_CTX *ctx, char *name, size_t namelen);
2159 int EVP_PKEY_get_group_name(const EVP_PKEY *pkey, char *name, size_t name_sz,
2160 size_t *gname_len);
2161
2162 OSSL_LIB_CTX *EVP_PKEY_CTX_get0_libctx(EVP_PKEY_CTX *ctx);
2163 const char *EVP_PKEY_CTX_get0_propq(EVP_PKEY_CTX *ctx);
2164
2165 # ifdef __cplusplus
2166 }
2167 # endif
2168 #endif