]> git.ipfire.org Git - thirdparty/openssl.git/blob - include/openssl/evp.h
239b107833dd93574023e090ba0a579a14d1f0fa
[thirdparty/openssl.git] / include / openssl / evp.h
1 /*
2 * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #ifndef OPENSSL_EVP_H
11 # define OPENSSL_EVP_H
12 # pragma once
13
14 # include <openssl/macros.h>
15 # ifndef OPENSSL_NO_DEPRECATED_3_0
16 # define HEADER_ENVELOPE_H
17 # endif
18
19 # include <stdarg.h>
20
21 # include <openssl/opensslconf.h>
22 # include <openssl/types.h>
23 # include <openssl/core.h>
24 # include <openssl/symhacks.h>
25 # include <openssl/bio.h>
26 # include <openssl/evperr.h>
27 # include <openssl/params.h>
28
29 # define EVP_MAX_MD_SIZE 64/* longest known is SHA512 */
30 # define EVP_MAX_KEY_LENGTH 64
31 # define EVP_MAX_IV_LENGTH 16
32 # define EVP_MAX_BLOCK_LENGTH 32
33
34 # define PKCS5_SALT_LEN 8
35 /* Default PKCS#5 iteration count */
36 # define PKCS5_DEFAULT_ITER 2048
37
38 # include <openssl/objects.h>
39
40 # ifndef OPENSSL_NO_DEPRECATED_3_0
41 # define EVP_PK_RSA 0x0001
42 # define EVP_PK_DSA 0x0002
43 # define EVP_PK_DH 0x0004
44 # define EVP_PK_EC 0x0008
45 # define EVP_PKT_SIGN 0x0010
46 # define EVP_PKT_ENC 0x0020
47 # define EVP_PKT_EXCH 0x0040
48 # define EVP_PKS_RSA 0x0100
49 # define EVP_PKS_DSA 0x0200
50 # define EVP_PKS_EC 0x0400
51 # endif
52
53 # define EVP_PKEY_NONE NID_undef
54 # define EVP_PKEY_RSA NID_rsaEncryption
55 # define EVP_PKEY_RSA2 NID_rsa
56 # define EVP_PKEY_RSA_PSS NID_rsassaPss
57 # define EVP_PKEY_DSA NID_dsa
58 # define EVP_PKEY_DSA1 NID_dsa_2
59 # define EVP_PKEY_DSA2 NID_dsaWithSHA
60 # define EVP_PKEY_DSA3 NID_dsaWithSHA1
61 # define EVP_PKEY_DSA4 NID_dsaWithSHA1_2
62 # define EVP_PKEY_DH NID_dhKeyAgreement
63 # define EVP_PKEY_DHX NID_dhpublicnumber
64 # define EVP_PKEY_EC NID_X9_62_id_ecPublicKey
65 # define EVP_PKEY_SM2 NID_sm2
66 # define EVP_PKEY_HMAC NID_hmac
67 # define EVP_PKEY_CMAC NID_cmac
68 # define EVP_PKEY_SCRYPT NID_id_scrypt
69 # define EVP_PKEY_TLS1_PRF NID_tls1_prf
70 # define EVP_PKEY_HKDF NID_hkdf
71 # define EVP_PKEY_POLY1305 NID_poly1305
72 # define EVP_PKEY_SIPHASH NID_siphash
73 # define EVP_PKEY_X25519 NID_X25519
74 # define EVP_PKEY_ED25519 NID_ED25519
75 # define EVP_PKEY_X448 NID_X448
76 # define EVP_PKEY_ED448 NID_ED448
77 /* Special indicator that the object is uniquely provider side */
78 # define EVP_PKEY_KEYMGMT -1
79
80 /* Easy to use macros for EVP_PKEY related selections */
81 # define EVP_PKEY_KEY_PARAMETERS \
82 ( OSSL_KEYMGMT_SELECT_ALL_PARAMETERS )
83 # define EVP_PKEY_PUBLIC_KEY \
84 ( EVP_PKEY_KEY_PARAMETERS | OSSL_KEYMGMT_SELECT_PUBLIC_KEY )
85 # define EVP_PKEY_KEYPAIR \
86 ( EVP_PKEY_PUBLIC_KEY | OSSL_KEYMGMT_SELECT_PRIVATE_KEY )
87
88 #ifdef __cplusplus
89 extern "C" {
90 #endif
91
92 int EVP_set_default_properties(OSSL_LIB_CTX *libctx, const char *propq);
93 int EVP_default_properties_is_fips_enabled(OSSL_LIB_CTX *libctx);
94 int EVP_default_properties_enable_fips(OSSL_LIB_CTX *libctx, int enable);
95
96 # define EVP_PKEY_MO_SIGN 0x0001
97 # define EVP_PKEY_MO_VERIFY 0x0002
98 # define EVP_PKEY_MO_ENCRYPT 0x0004
99 # define EVP_PKEY_MO_DECRYPT 0x0008
100
101 # ifndef EVP_MD
102 # ifndef OPENSSL_NO_DEPRECATED_3_0
103 OSSL_DEPRECATEDIN_3_0 EVP_MD *EVP_MD_meth_new(int md_type, int pkey_type);
104 OSSL_DEPRECATEDIN_3_0 EVP_MD *EVP_MD_meth_dup(const EVP_MD *md);
105 OSSL_DEPRECATEDIN_3_0 void EVP_MD_meth_free(EVP_MD *md);
106 OSSL_DEPRECATEDIN_3_0
107 int EVP_MD_meth_set_input_blocksize(EVP_MD *md, int blocksize);
108 OSSL_DEPRECATEDIN_3_0
109 int EVP_MD_meth_set_result_size(EVP_MD *md, int resultsize);
110 OSSL_DEPRECATEDIN_3_0
111 int EVP_MD_meth_set_app_datasize(EVP_MD *md, int datasize);
112 OSSL_DEPRECATEDIN_3_0
113 int EVP_MD_meth_set_flags(EVP_MD *md, unsigned long flags);
114 OSSL_DEPRECATEDIN_3_0
115 int EVP_MD_meth_set_init(EVP_MD *md, int (*init)(EVP_MD_CTX *ctx));
116 OSSL_DEPRECATEDIN_3_0
117 int EVP_MD_meth_set_update(EVP_MD *md, int (*update)(EVP_MD_CTX *ctx,
118 const void *data,
119 size_t count));
120 OSSL_DEPRECATEDIN_3_0
121 int EVP_MD_meth_set_final(EVP_MD *md, int (*final)(EVP_MD_CTX *ctx,
122 unsigned char *md));
123 OSSL_DEPRECATEDIN_3_0
124 int EVP_MD_meth_set_copy(EVP_MD *md, int (*copy)(EVP_MD_CTX *to,
125 const EVP_MD_CTX *from));
126 OSSL_DEPRECATEDIN_3_0
127 int EVP_MD_meth_set_cleanup(EVP_MD *md, int (*cleanup)(EVP_MD_CTX *ctx));
128 OSSL_DEPRECATEDIN_3_0
129 int EVP_MD_meth_set_ctrl(EVP_MD *md, int (*ctrl)(EVP_MD_CTX *ctx, int cmd,
130 int p1, void *p2));
131 OSSL_DEPRECATEDIN_3_0 int EVP_MD_meth_get_input_blocksize(const EVP_MD *md);
132 OSSL_DEPRECATEDIN_3_0 int EVP_MD_meth_get_result_size(const EVP_MD *md);
133 OSSL_DEPRECATEDIN_3_0 int EVP_MD_meth_get_app_datasize(const EVP_MD *md);
134 OSSL_DEPRECATEDIN_3_0 unsigned long EVP_MD_meth_get_flags(const EVP_MD *md);
135 OSSL_DEPRECATEDIN_3_0
136 int (*EVP_MD_meth_get_init(const EVP_MD *md))(EVP_MD_CTX *ctx);
137 OSSL_DEPRECATEDIN_3_0
138 int (*EVP_MD_meth_get_update(const EVP_MD *md))(EVP_MD_CTX *ctx,
139 const void *data, size_t count);
140 OSSL_DEPRECATEDIN_3_0
141 int (*EVP_MD_meth_get_final(const EVP_MD *md))(EVP_MD_CTX *ctx,
142 unsigned char *md);
143 OSSL_DEPRECATEDIN_3_0
144 int (*EVP_MD_meth_get_copy(const EVP_MD *md))(EVP_MD_CTX *to,
145 const EVP_MD_CTX *from);
146 OSSL_DEPRECATEDIN_3_0
147 int (*EVP_MD_meth_get_cleanup(const EVP_MD *md))(EVP_MD_CTX *ctx);
148 OSSL_DEPRECATEDIN_3_0
149 int (*EVP_MD_meth_get_ctrl(const EVP_MD *md))(EVP_MD_CTX *ctx, int cmd,
150 int p1, void *p2);
151 # endif
152 /* digest can only handle a single block */
153 # define EVP_MD_FLAG_ONESHOT 0x0001
154
155 /* digest is extensible-output function, XOF */
156 # define EVP_MD_FLAG_XOF 0x0002
157
158 /* DigestAlgorithmIdentifier flags... */
159
160 # define EVP_MD_FLAG_DIGALGID_MASK 0x0018
161
162 /* NULL or absent parameter accepted. Use NULL */
163
164 # define EVP_MD_FLAG_DIGALGID_NULL 0x0000
165
166 /* NULL or absent parameter accepted. Use NULL for PKCS#1 otherwise absent */
167
168 # define EVP_MD_FLAG_DIGALGID_ABSENT 0x0008
169
170 /* Custom handling via ctrl */
171
172 # define EVP_MD_FLAG_DIGALGID_CUSTOM 0x0018
173
174 /* Note if suitable for use in FIPS mode */
175 # define EVP_MD_FLAG_FIPS 0x0400
176
177 /* Digest ctrls */
178
179 # define EVP_MD_CTRL_DIGALGID 0x1
180 # define EVP_MD_CTRL_MICALG 0x2
181 # define EVP_MD_CTRL_XOF_LEN 0x3
182 # define EVP_MD_CTRL_TLSTREE 0x4
183
184 /* Minimum Algorithm specific ctrl value */
185
186 # define EVP_MD_CTRL_ALG_CTRL 0x1000
187
188 # endif /* !EVP_MD */
189
190 /* values for EVP_MD_CTX flags */
191
192 # define EVP_MD_CTX_FLAG_ONESHOT 0x0001/* digest update will be
193 * called once only */
194 # define EVP_MD_CTX_FLAG_CLEANED 0x0002/* context has already been
195 * cleaned */
196 # define EVP_MD_CTX_FLAG_REUSE 0x0004/* Don't free up ctx->md_data
197 * in EVP_MD_CTX_reset */
198 /*
199 * FIPS and pad options are ignored in 1.0.0, definitions are here so we
200 * don't accidentally reuse the values for other purposes.
201 */
202
203 # define EVP_MD_CTX_FLAG_NON_FIPS_ALLOW 0x0008/* Allow use of non FIPS
204 * digest in FIPS mode */
205
206 /*
207 * The following PAD options are also currently ignored in 1.0.0, digest
208 * parameters are handled through EVP_DigestSign*() and EVP_DigestVerify*()
209 * instead.
210 */
211 # define EVP_MD_CTX_FLAG_PAD_MASK 0xF0/* RSA mode to use */
212 # define EVP_MD_CTX_FLAG_PAD_PKCS1 0x00/* PKCS#1 v1.5 mode */
213 # define EVP_MD_CTX_FLAG_PAD_X931 0x10/* X9.31 mode */
214 # define EVP_MD_CTX_FLAG_PAD_PSS 0x20/* PSS mode */
215
216 # define EVP_MD_CTX_FLAG_NO_INIT 0x0100/* Don't initialize md_data */
217 /*
218 * Some functions such as EVP_DigestSign only finalise copies of internal
219 * contexts so additional data can be included after the finalisation call.
220 * This is inefficient if this functionality is not required: it is disabled
221 * if the following flag is set.
222 */
223 # define EVP_MD_CTX_FLAG_FINALISE 0x0200
224 /* NOTE: 0x0400 is reserved for internal usage */
225 # ifndef OPENSSL_NO_DEPRECATED_3_0
226 OSSL_DEPRECATEDIN_3_0
227 EVP_CIPHER *EVP_CIPHER_meth_new(int cipher_type, int block_size, int key_len);
228 OSSL_DEPRECATEDIN_3_0
229 EVP_CIPHER *EVP_CIPHER_meth_dup(const EVP_CIPHER *cipher);
230 OSSL_DEPRECATEDIN_3_0
231 void EVP_CIPHER_meth_free(EVP_CIPHER *cipher);
232 OSSL_DEPRECATEDIN_3_0
233 int EVP_CIPHER_meth_set_iv_length(EVP_CIPHER *cipher, int iv_len);
234 OSSL_DEPRECATEDIN_3_0
235 int EVP_CIPHER_meth_set_flags(EVP_CIPHER *cipher, unsigned long flags);
236 OSSL_DEPRECATEDIN_3_0
237 int EVP_CIPHER_meth_set_impl_ctx_size(EVP_CIPHER *cipher, int ctx_size);
238 OSSL_DEPRECATEDIN_3_0
239 int EVP_CIPHER_meth_set_init(EVP_CIPHER *cipher,
240 int (*init) (EVP_CIPHER_CTX *ctx,
241 const unsigned char *key,
242 const unsigned char *iv,
243 int enc));
244 OSSL_DEPRECATEDIN_3_0
245 int EVP_CIPHER_meth_set_do_cipher(EVP_CIPHER *cipher,
246 int (*do_cipher) (EVP_CIPHER_CTX *ctx,
247 unsigned char *out,
248 const unsigned char *in,
249 size_t inl));
250 OSSL_DEPRECATEDIN_3_0
251 int EVP_CIPHER_meth_set_cleanup(EVP_CIPHER *cipher,
252 int (*cleanup) (EVP_CIPHER_CTX *));
253 OSSL_DEPRECATEDIN_3_0
254 int EVP_CIPHER_meth_set_set_asn1_params(EVP_CIPHER *cipher,
255 int (*set_asn1_parameters) (EVP_CIPHER_CTX *,
256 ASN1_TYPE *));
257 OSSL_DEPRECATEDIN_3_0
258 int EVP_CIPHER_meth_set_get_asn1_params(EVP_CIPHER *cipher,
259 int (*get_asn1_parameters) (EVP_CIPHER_CTX *,
260 ASN1_TYPE *));
261 OSSL_DEPRECATEDIN_3_0
262 int EVP_CIPHER_meth_set_ctrl(EVP_CIPHER *cipher,
263 int (*ctrl) (EVP_CIPHER_CTX *, int type,
264 int arg, void *ptr));
265 OSSL_DEPRECATEDIN_3_0 int
266 (*EVP_CIPHER_meth_get_init(const EVP_CIPHER *cipher))(EVP_CIPHER_CTX *ctx,
267 const unsigned char *key,
268 const unsigned char *iv,
269 int enc);
270 OSSL_DEPRECATEDIN_3_0 int
271 (*EVP_CIPHER_meth_get_do_cipher(const EVP_CIPHER *cipher))(EVP_CIPHER_CTX *ctx,
272 unsigned char *out,
273 const unsigned char *in,
274 size_t inl);
275 OSSL_DEPRECATEDIN_3_0 int
276 (*EVP_CIPHER_meth_get_cleanup(const EVP_CIPHER *cipher))(EVP_CIPHER_CTX *);
277 OSSL_DEPRECATEDIN_3_0 int
278 (*EVP_CIPHER_meth_get_set_asn1_params(const EVP_CIPHER *cipher))(EVP_CIPHER_CTX *,
279 ASN1_TYPE *);
280 OSSL_DEPRECATEDIN_3_0 int
281 (*EVP_CIPHER_meth_get_get_asn1_params(const EVP_CIPHER *cipher))(EVP_CIPHER_CTX *,
282 ASN1_TYPE *);
283 OSSL_DEPRECATEDIN_3_0 int
284 (*EVP_CIPHER_meth_get_ctrl(const EVP_CIPHER *cipher))(EVP_CIPHER_CTX *, int type,
285 int arg, void *ptr);
286 # endif
287
288 /* Values for cipher flags */
289
290 /* Modes for ciphers */
291
292 # define EVP_CIPH_STREAM_CIPHER 0x0
293 # define EVP_CIPH_ECB_MODE 0x1
294 # define EVP_CIPH_CBC_MODE 0x2
295 # define EVP_CIPH_CFB_MODE 0x3
296 # define EVP_CIPH_OFB_MODE 0x4
297 # define EVP_CIPH_CTR_MODE 0x5
298 # define EVP_CIPH_GCM_MODE 0x6
299 # define EVP_CIPH_CCM_MODE 0x7
300 # define EVP_CIPH_XTS_MODE 0x10001
301 # define EVP_CIPH_WRAP_MODE 0x10002
302 # define EVP_CIPH_OCB_MODE 0x10003
303 # define EVP_CIPH_SIV_MODE 0x10004
304 # define EVP_CIPH_MODE 0xF0007
305 /* Set if variable length cipher */
306 # define EVP_CIPH_VARIABLE_LENGTH 0x8
307 /* Set if the iv handling should be done by the cipher itself */
308 # define EVP_CIPH_CUSTOM_IV 0x10
309 /* Set if the cipher's init() function should be called if key is NULL */
310 # define EVP_CIPH_ALWAYS_CALL_INIT 0x20
311 /* Call ctrl() to init cipher parameters */
312 # define EVP_CIPH_CTRL_INIT 0x40
313 /* Don't use standard key length function */
314 # define EVP_CIPH_CUSTOM_KEY_LENGTH 0x80
315 /* Don't use standard block padding */
316 # define EVP_CIPH_NO_PADDING 0x100
317 /* cipher handles random key generation */
318 # define EVP_CIPH_RAND_KEY 0x200
319 /* cipher has its own additional copying logic */
320 # define EVP_CIPH_CUSTOM_COPY 0x400
321 /* Don't use standard iv length function */
322 # define EVP_CIPH_CUSTOM_IV_LENGTH 0x800
323 /* Legacy and no longer relevant: Allow use default ASN1 get/set iv */
324 # define EVP_CIPH_FLAG_DEFAULT_ASN1 0
325 /* Free: 0x1000 */
326 /* Buffer length in bits not bytes: CFB1 mode only */
327 # define EVP_CIPH_FLAG_LENGTH_BITS 0x2000
328 /* Deprecated FIPS flag: was 0x4000 */
329 # define EVP_CIPH_FLAG_FIPS 0
330 /* Deprecated FIPS flag: was 0x8000 */
331 # define EVP_CIPH_FLAG_NON_FIPS_ALLOW 0
332
333 /*
334 * Cipher handles any and all padding logic as well as finalisation.
335 */
336 # define EVP_CIPH_FLAG_CTS 0x4000
337 # define EVP_CIPH_FLAG_CUSTOM_CIPHER 0x100000
338 # define EVP_CIPH_FLAG_AEAD_CIPHER 0x200000
339 # define EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK 0x400000
340 /* Cipher can handle pipeline operations */
341 # define EVP_CIPH_FLAG_PIPELINE 0X800000
342 /* For provider implementations that handle ASN1 get/set param themselves */
343 # define EVP_CIPH_FLAG_CUSTOM_ASN1 0x1000000
344 /* For ciphers generating unprotected CMS attributes */
345 # define EVP_CIPH_FLAG_CIPHER_WITH_MAC 0x2000000
346 /* For supplementary wrap cipher support */
347 # define EVP_CIPH_FLAG_GET_WRAP_CIPHER 0x4000000
348 # define EVP_CIPH_FLAG_INVERSE_CIPHER 0x8000000
349
350 /*
351 * Cipher context flag to indicate we can handle wrap mode: if allowed in
352 * older applications it could overflow buffers.
353 */
354
355 # define EVP_CIPHER_CTX_FLAG_WRAP_ALLOW 0x1
356
357 /* ctrl() values */
358
359 # define EVP_CTRL_INIT 0x0
360 # define EVP_CTRL_SET_KEY_LENGTH 0x1
361 # define EVP_CTRL_GET_RC2_KEY_BITS 0x2
362 # define EVP_CTRL_SET_RC2_KEY_BITS 0x3
363 # define EVP_CTRL_GET_RC5_ROUNDS 0x4
364 # define EVP_CTRL_SET_RC5_ROUNDS 0x5
365 # define EVP_CTRL_RAND_KEY 0x6
366 # define EVP_CTRL_PBE_PRF_NID 0x7
367 # define EVP_CTRL_COPY 0x8
368 # define EVP_CTRL_AEAD_SET_IVLEN 0x9
369 # define EVP_CTRL_AEAD_GET_TAG 0x10
370 # define EVP_CTRL_AEAD_SET_TAG 0x11
371 # define EVP_CTRL_AEAD_SET_IV_FIXED 0x12
372 # define EVP_CTRL_GCM_SET_IVLEN EVP_CTRL_AEAD_SET_IVLEN
373 # define EVP_CTRL_GCM_GET_TAG EVP_CTRL_AEAD_GET_TAG
374 # define EVP_CTRL_GCM_SET_TAG EVP_CTRL_AEAD_SET_TAG
375 # define EVP_CTRL_GCM_SET_IV_FIXED EVP_CTRL_AEAD_SET_IV_FIXED
376 # define EVP_CTRL_GCM_IV_GEN 0x13
377 # define EVP_CTRL_CCM_SET_IVLEN EVP_CTRL_AEAD_SET_IVLEN
378 # define EVP_CTRL_CCM_GET_TAG EVP_CTRL_AEAD_GET_TAG
379 # define EVP_CTRL_CCM_SET_TAG EVP_CTRL_AEAD_SET_TAG
380 # define EVP_CTRL_CCM_SET_IV_FIXED EVP_CTRL_AEAD_SET_IV_FIXED
381 # define EVP_CTRL_CCM_SET_L 0x14
382 # define EVP_CTRL_CCM_SET_MSGLEN 0x15
383 /*
384 * AEAD cipher deduces payload length and returns number of bytes required to
385 * store MAC and eventual padding. Subsequent call to EVP_Cipher even
386 * appends/verifies MAC.
387 */
388 # define EVP_CTRL_AEAD_TLS1_AAD 0x16
389 /* Used by composite AEAD ciphers, no-op in GCM, CCM... */
390 # define EVP_CTRL_AEAD_SET_MAC_KEY 0x17
391 /* Set the GCM invocation field, decrypt only */
392 # define EVP_CTRL_GCM_SET_IV_INV 0x18
393
394 # define EVP_CTRL_TLS1_1_MULTIBLOCK_AAD 0x19
395 # define EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT 0x1a
396 # define EVP_CTRL_TLS1_1_MULTIBLOCK_DECRYPT 0x1b
397 # define EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE 0x1c
398
399 # define EVP_CTRL_SSL3_MASTER_SECRET 0x1d
400
401 /* EVP_CTRL_SET_SBOX takes the char * specifying S-boxes */
402 # define EVP_CTRL_SET_SBOX 0x1e
403 /*
404 * EVP_CTRL_SBOX_USED takes a 'size_t' and 'char *', pointing at a
405 * pre-allocated buffer with specified size
406 */
407 # define EVP_CTRL_SBOX_USED 0x1f
408 /* EVP_CTRL_KEY_MESH takes 'size_t' number of bytes to mesh the key after,
409 * 0 switches meshing off
410 */
411 # define EVP_CTRL_KEY_MESH 0x20
412 /* EVP_CTRL_BLOCK_PADDING_MODE takes the padding mode */
413 # define EVP_CTRL_BLOCK_PADDING_MODE 0x21
414
415 /* Set the output buffers to use for a pipelined operation */
416 # define EVP_CTRL_SET_PIPELINE_OUTPUT_BUFS 0x22
417 /* Set the input buffers to use for a pipelined operation */
418 # define EVP_CTRL_SET_PIPELINE_INPUT_BUFS 0x23
419 /* Set the input buffer lengths to use for a pipelined operation */
420 # define EVP_CTRL_SET_PIPELINE_INPUT_LENS 0x24
421 /* Get the IV length used by the cipher */
422 # define EVP_CTRL_GET_IVLEN 0x25
423 /* 0x26 is unused */
424 /* Tell the cipher it's doing a speed test (SIV disallows multiple ops) */
425 # define EVP_CTRL_SET_SPEED 0x27
426 /* Get the unprotectedAttrs from cipher ctx */
427 # define EVP_CTRL_PROCESS_UNPROTECTED 0x28
428 /* Get the supplementary wrap cipher */
429 #define EVP_CTRL_GET_WRAP_CIPHER 0x29
430 /* TLSTREE key diversification */
431 #define EVP_CTRL_TLSTREE 0x2A
432
433 /* Padding modes */
434 #define EVP_PADDING_PKCS7 1
435 #define EVP_PADDING_ISO7816_4 2
436 #define EVP_PADDING_ANSI923 3
437 #define EVP_PADDING_ISO10126 4
438 #define EVP_PADDING_ZERO 5
439
440 /* RFC 5246 defines additional data to be 13 bytes in length */
441 # define EVP_AEAD_TLS1_AAD_LEN 13
442
443 typedef struct {
444 unsigned char *out;
445 const unsigned char *inp;
446 size_t len;
447 unsigned int interleave;
448 } EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM;
449
450 /* GCM TLS constants */
451 /* Length of fixed part of IV derived from PRF */
452 # define EVP_GCM_TLS_FIXED_IV_LEN 4
453 /* Length of explicit part of IV part of TLS records */
454 # define EVP_GCM_TLS_EXPLICIT_IV_LEN 8
455 /* Length of tag for TLS */
456 # define EVP_GCM_TLS_TAG_LEN 16
457
458 /* CCM TLS constants */
459 /* Length of fixed part of IV derived from PRF */
460 # define EVP_CCM_TLS_FIXED_IV_LEN 4
461 /* Length of explicit part of IV part of TLS records */
462 # define EVP_CCM_TLS_EXPLICIT_IV_LEN 8
463 /* Total length of CCM IV length for TLS */
464 # define EVP_CCM_TLS_IV_LEN 12
465 /* Length of tag for TLS */
466 # define EVP_CCM_TLS_TAG_LEN 16
467 /* Length of CCM8 tag for TLS */
468 # define EVP_CCM8_TLS_TAG_LEN 8
469
470 /* Length of tag for TLS */
471 # define EVP_CHACHAPOLY_TLS_TAG_LEN 16
472
473 typedef struct evp_cipher_info_st {
474 const EVP_CIPHER *cipher;
475 unsigned char iv[EVP_MAX_IV_LENGTH];
476 } EVP_CIPHER_INFO;
477
478
479 /* Password based encryption function */
480 typedef int (EVP_PBE_KEYGEN) (EVP_CIPHER_CTX *ctx, const char *pass,
481 int passlen, ASN1_TYPE *param,
482 const EVP_CIPHER *cipher, const EVP_MD *md,
483 int en_de);
484
485 # ifndef OPENSSL_NO_DEPRECATED_3_0
486 # define EVP_PKEY_assign_RSA(pkey,rsa) EVP_PKEY_assign((pkey),EVP_PKEY_RSA,\
487 (rsa))
488 # endif
489
490 # ifndef OPENSSL_NO_DSA
491 # define EVP_PKEY_assign_DSA(pkey,dsa) EVP_PKEY_assign((pkey),EVP_PKEY_DSA,\
492 (dsa))
493 # endif
494
495 # if !defined(OPENSSL_NO_DH) && !defined(OPENSSL_NO_DEPRECATED_3_0)
496 # define EVP_PKEY_assign_DH(pkey,dh) EVP_PKEY_assign((pkey),EVP_PKEY_DH,(dh))
497 # endif
498
499 # ifndef OPENSSL_NO_DEPRECATED_3_0
500 # ifndef OPENSSL_NO_EC
501 # define EVP_PKEY_assign_EC_KEY(pkey,eckey) \
502 EVP_PKEY_assign((pkey), EVP_PKEY_EC, (eckey))
503 # endif
504 # endif
505 # ifndef OPENSSL_NO_SIPHASH
506 # define EVP_PKEY_assign_SIPHASH(pkey,shkey) EVP_PKEY_assign((pkey),\
507 EVP_PKEY_SIPHASH,(shkey))
508 # endif
509
510 # ifndef OPENSSL_NO_POLY1305
511 # define EVP_PKEY_assign_POLY1305(pkey,polykey) EVP_PKEY_assign((pkey),\
512 EVP_PKEY_POLY1305,(polykey))
513 # endif
514
515 /* Add some extra combinations */
516 # define EVP_get_digestbynid(a) EVP_get_digestbyname(OBJ_nid2sn(a))
517 # define EVP_get_digestbyobj(a) EVP_get_digestbynid(OBJ_obj2nid(a))
518 # define EVP_get_cipherbynid(a) EVP_get_cipherbyname(OBJ_nid2sn(a))
519 # define EVP_get_cipherbyobj(a) EVP_get_cipherbynid(OBJ_obj2nid(a))
520
521 int EVP_MD_type(const EVP_MD *md);
522 # define EVP_MD_nid(e) EVP_MD_type(e)
523 const char *EVP_MD_name(const EVP_MD *md);
524 int EVP_MD_number(const EVP_MD *md);
525 int EVP_MD_is_a(const EVP_MD *md, const char *name);
526 void EVP_MD_names_do_all(const EVP_MD *md,
527 void (*fn)(const char *name, void *data),
528 void *data);
529 const OSSL_PROVIDER *EVP_MD_provider(const EVP_MD *md);
530 int EVP_MD_pkey_type(const EVP_MD *md);
531 int EVP_MD_size(const EVP_MD *md);
532 int EVP_MD_block_size(const EVP_MD *md);
533 unsigned long EVP_MD_flags(const EVP_MD *md);
534
535 const EVP_MD *EVP_MD_CTX_md(const EVP_MD_CTX *ctx);
536 # ifndef OPENSSL_NO_DEPRECATED_3_0
537 OSSL_DEPRECATEDIN_3_0
538 int (*EVP_MD_CTX_update_fn(EVP_MD_CTX *ctx))(EVP_MD_CTX *ctx,
539 const void *data, size_t count);
540 OSSL_DEPRECATEDIN_3_0
541 void EVP_MD_CTX_set_update_fn(EVP_MD_CTX *ctx,
542 int (*update) (EVP_MD_CTX *ctx,
543 const void *data, size_t count));
544 # endif
545 # define EVP_MD_CTX_name(e) EVP_MD_name(EVP_MD_CTX_md(e))
546 # define EVP_MD_CTX_size(e) EVP_MD_size(EVP_MD_CTX_md(e))
547 # define EVP_MD_CTX_block_size(e) EVP_MD_block_size(EVP_MD_CTX_md(e))
548 # define EVP_MD_CTX_type(e) EVP_MD_type(EVP_MD_CTX_md(e))
549 EVP_PKEY_CTX *EVP_MD_CTX_pkey_ctx(const EVP_MD_CTX *ctx);
550 void EVP_MD_CTX_set_pkey_ctx(EVP_MD_CTX *ctx, EVP_PKEY_CTX *pctx);
551 void *EVP_MD_CTX_md_data(const EVP_MD_CTX *ctx);
552
553 int EVP_CIPHER_nid(const EVP_CIPHER *cipher);
554 const char *EVP_CIPHER_name(const EVP_CIPHER *cipher);
555 int EVP_CIPHER_number(const EVP_CIPHER *cipher);
556 int EVP_CIPHER_is_a(const EVP_CIPHER *cipher, const char *name);
557 void EVP_CIPHER_names_do_all(const EVP_CIPHER *cipher,
558 void (*fn)(const char *name, void *data),
559 void *data);
560 const OSSL_PROVIDER *EVP_CIPHER_provider(const EVP_CIPHER *cipher);
561 int EVP_CIPHER_block_size(const EVP_CIPHER *cipher);
562 int EVP_CIPHER_impl_ctx_size(const EVP_CIPHER *cipher);
563 int EVP_CIPHER_key_length(const EVP_CIPHER *cipher);
564 int EVP_CIPHER_iv_length(const EVP_CIPHER *cipher);
565 unsigned long EVP_CIPHER_flags(const EVP_CIPHER *cipher);
566 int EVP_CIPHER_mode(const EVP_CIPHER *cipher);
567 EVP_CIPHER *EVP_CIPHER_fetch(OSSL_LIB_CTX *ctx, const char *algorithm,
568 const char *properties);
569 int EVP_CIPHER_up_ref(EVP_CIPHER *cipher);
570 void EVP_CIPHER_free(EVP_CIPHER *cipher);
571
572 const EVP_CIPHER *EVP_CIPHER_CTX_cipher(const EVP_CIPHER_CTX *ctx);
573 int EVP_CIPHER_CTX_encrypting(const EVP_CIPHER_CTX *ctx);
574 int EVP_CIPHER_CTX_nid(const EVP_CIPHER_CTX *ctx);
575 int EVP_CIPHER_CTX_block_size(const EVP_CIPHER_CTX *ctx);
576 int EVP_CIPHER_CTX_key_length(const EVP_CIPHER_CTX *ctx);
577 int EVP_CIPHER_CTX_iv_length(const EVP_CIPHER_CTX *ctx);
578 int EVP_CIPHER_CTX_tag_length(const EVP_CIPHER_CTX *ctx);
579 # ifndef OPENSSL_NO_DEPRECATED_3_0
580 OSSL_DEPRECATEDIN_3_0 const unsigned char *EVP_CIPHER_CTX_iv(const EVP_CIPHER_CTX *ctx);
581 OSSL_DEPRECATEDIN_3_0 const unsigned char *EVP_CIPHER_CTX_original_iv(const EVP_CIPHER_CTX *ctx);
582 OSSL_DEPRECATEDIN_3_0 unsigned char *EVP_CIPHER_CTX_iv_noconst(EVP_CIPHER_CTX *ctx);
583 # endif
584 int EVP_CIPHER_CTX_get_updated_iv(EVP_CIPHER_CTX *ctx, void *buf, size_t len);
585 int EVP_CIPHER_CTX_get_original_iv(EVP_CIPHER_CTX *ctx, void *buf, size_t len);
586 unsigned char *EVP_CIPHER_CTX_buf_noconst(EVP_CIPHER_CTX *ctx);
587 int EVP_CIPHER_CTX_num(const EVP_CIPHER_CTX *ctx);
588 int EVP_CIPHER_CTX_set_num(EVP_CIPHER_CTX *ctx, int num);
589 int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in);
590 void *EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx);
591 void EVP_CIPHER_CTX_set_app_data(EVP_CIPHER_CTX *ctx, void *data);
592 void *EVP_CIPHER_CTX_get_cipher_data(const EVP_CIPHER_CTX *ctx);
593 void *EVP_CIPHER_CTX_set_cipher_data(EVP_CIPHER_CTX *ctx, void *cipher_data);
594 # define EVP_CIPHER_CTX_name(c) EVP_CIPHER_name(EVP_CIPHER_CTX_cipher(c))
595 # define EVP_CIPHER_CTX_type(c) EVP_CIPHER_type(EVP_CIPHER_CTX_cipher(c))
596 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
597 # define EVP_CIPHER_CTX_flags(c) EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(c))
598 # endif
599 # define EVP_CIPHER_CTX_mode(c) EVP_CIPHER_mode(EVP_CIPHER_CTX_cipher(c))
600
601 # define EVP_ENCODE_LENGTH(l) ((((l)+2)/3*4)+((l)/48+1)*2+80)
602 # define EVP_DECODE_LENGTH(l) (((l)+3)/4*3+80)
603
604 # define EVP_SignInit_ex(a,b,c) EVP_DigestInit_ex(a,b,c)
605 # define EVP_SignInit(a,b) EVP_DigestInit(a,b)
606 # define EVP_SignUpdate(a,b,c) EVP_DigestUpdate(a,b,c)
607 # define EVP_VerifyInit_ex(a,b,c) EVP_DigestInit_ex(a,b,c)
608 # define EVP_VerifyInit(a,b) EVP_DigestInit(a,b)
609 # define EVP_VerifyUpdate(a,b,c) EVP_DigestUpdate(a,b,c)
610 # define EVP_OpenUpdate(a,b,c,d,e) EVP_DecryptUpdate(a,b,c,d,e)
611 # define EVP_SealUpdate(a,b,c,d,e) EVP_EncryptUpdate(a,b,c,d,e)
612
613 # ifdef CONST_STRICT
614 void BIO_set_md(BIO *, const EVP_MD *md);
615 # else
616 # define BIO_set_md(b,md) BIO_ctrl(b,BIO_C_SET_MD,0,(void *)(md))
617 # endif
618 # define BIO_get_md(b,mdp) BIO_ctrl(b,BIO_C_GET_MD,0,(mdp))
619 # define BIO_get_md_ctx(b,mdcp) BIO_ctrl(b,BIO_C_GET_MD_CTX,0,(mdcp))
620 # define BIO_set_md_ctx(b,mdcp) BIO_ctrl(b,BIO_C_SET_MD_CTX,0,(mdcp))
621 # define BIO_get_cipher_status(b) BIO_ctrl(b,BIO_C_GET_CIPHER_STATUS,0,NULL)
622 # define BIO_get_cipher_ctx(b,c_pp) BIO_ctrl(b,BIO_C_GET_CIPHER_CTX,0,(c_pp))
623
624 /*__owur*/ int EVP_Cipher(EVP_CIPHER_CTX *c,
625 unsigned char *out,
626 const unsigned char *in, unsigned int inl);
627
628 # define EVP_add_cipher_alias(n,alias) \
629 OBJ_NAME_add((alias),OBJ_NAME_TYPE_CIPHER_METH|OBJ_NAME_ALIAS,(n))
630 # define EVP_add_digest_alias(n,alias) \
631 OBJ_NAME_add((alias),OBJ_NAME_TYPE_MD_METH|OBJ_NAME_ALIAS,(n))
632 # define EVP_delete_cipher_alias(alias) \
633 OBJ_NAME_remove(alias,OBJ_NAME_TYPE_CIPHER_METH|OBJ_NAME_ALIAS);
634 # define EVP_delete_digest_alias(alias) \
635 OBJ_NAME_remove(alias,OBJ_NAME_TYPE_MD_METH|OBJ_NAME_ALIAS);
636
637 int EVP_MD_get_params(const EVP_MD *digest, OSSL_PARAM params[]);
638 int EVP_MD_CTX_set_params(EVP_MD_CTX *ctx, const OSSL_PARAM params[]);
639 int EVP_MD_CTX_get_params(EVP_MD_CTX *ctx, OSSL_PARAM params[]);
640 const OSSL_PARAM *EVP_MD_gettable_params(const EVP_MD *digest);
641 const OSSL_PARAM *EVP_MD_settable_ctx_params(const EVP_MD *md);
642 const OSSL_PARAM *EVP_MD_gettable_ctx_params(const EVP_MD *md);
643 const OSSL_PARAM *EVP_MD_CTX_settable_params(EVP_MD_CTX *ctx);
644 const OSSL_PARAM *EVP_MD_CTX_gettable_params(EVP_MD_CTX *ctx);
645 int EVP_MD_CTX_ctrl(EVP_MD_CTX *ctx, int cmd, int p1, void *p2);
646 EVP_MD_CTX *EVP_MD_CTX_new(void);
647 int EVP_MD_CTX_reset(EVP_MD_CTX *ctx);
648 void EVP_MD_CTX_free(EVP_MD_CTX *ctx);
649 # define EVP_MD_CTX_create() EVP_MD_CTX_new()
650 # define EVP_MD_CTX_init(ctx) EVP_MD_CTX_reset((ctx))
651 # define EVP_MD_CTX_destroy(ctx) EVP_MD_CTX_free((ctx))
652 __owur int EVP_MD_CTX_copy_ex(EVP_MD_CTX *out, const EVP_MD_CTX *in);
653 void EVP_MD_CTX_set_flags(EVP_MD_CTX *ctx, int flags);
654 void EVP_MD_CTX_clear_flags(EVP_MD_CTX *ctx, int flags);
655 int EVP_MD_CTX_test_flags(const EVP_MD_CTX *ctx, int flags);
656 __owur int EVP_DigestInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type,
657 ENGINE *impl);
658 __owur int EVP_DigestUpdate(EVP_MD_CTX *ctx, const void *d,
659 size_t cnt);
660 __owur int EVP_DigestFinal_ex(EVP_MD_CTX *ctx, unsigned char *md,
661 unsigned int *s);
662 __owur int EVP_Digest(const void *data, size_t count,
663 unsigned char *md, unsigned int *size,
664 const EVP_MD *type, ENGINE *impl);
665
666 __owur int EVP_MD_CTX_copy(EVP_MD_CTX *out, const EVP_MD_CTX *in);
667 __owur int EVP_DigestInit(EVP_MD_CTX *ctx, const EVP_MD *type);
668 __owur int EVP_DigestFinal(EVP_MD_CTX *ctx, unsigned char *md,
669 unsigned int *s);
670 __owur int EVP_DigestFinalXOF(EVP_MD_CTX *ctx, unsigned char *md,
671 size_t len);
672
673 __owur EVP_MD *EVP_MD_fetch(OSSL_LIB_CTX *ctx, const char *algorithm,
674 const char *properties);
675
676 int EVP_MD_up_ref(EVP_MD *md);
677 void EVP_MD_free(EVP_MD *md);
678
679 int EVP_read_pw_string(char *buf, int length, const char *prompt, int verify);
680 int EVP_read_pw_string_min(char *buf, int minlen, int maxlen,
681 const char *prompt, int verify);
682 void EVP_set_pw_prompt(const char *prompt);
683 char *EVP_get_pw_prompt(void);
684
685 __owur int EVP_BytesToKey(const EVP_CIPHER *type, const EVP_MD *md,
686 const unsigned char *salt,
687 const unsigned char *data, int datal, int count,
688 unsigned char *key, unsigned char *iv);
689
690 void EVP_CIPHER_CTX_set_flags(EVP_CIPHER_CTX *ctx, int flags);
691 void EVP_CIPHER_CTX_clear_flags(EVP_CIPHER_CTX *ctx, int flags);
692 int EVP_CIPHER_CTX_test_flags(const EVP_CIPHER_CTX *ctx, int flags);
693
694 __owur int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
695 const unsigned char *key, const unsigned char *iv);
696 /*__owur*/ int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx,
697 const EVP_CIPHER *cipher, ENGINE *impl,
698 const unsigned char *key,
699 const unsigned char *iv);
700 /*__owur*/ int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
701 int *outl, const unsigned char *in, int inl);
702 /*__owur*/ int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out,
703 int *outl);
704 /*__owur*/ int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out,
705 int *outl);
706
707 __owur int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
708 const unsigned char *key, const unsigned char *iv);
709 /*__owur*/ int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx,
710 const EVP_CIPHER *cipher, ENGINE *impl,
711 const unsigned char *key,
712 const unsigned char *iv);
713 /*__owur*/ int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
714 int *outl, const unsigned char *in, int inl);
715 __owur int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm,
716 int *outl);
717 /*__owur*/ int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm,
718 int *outl);
719
720 __owur int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
721 const unsigned char *key, const unsigned char *iv,
722 int enc);
723 /*__owur*/ int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx,
724 const EVP_CIPHER *cipher, ENGINE *impl,
725 const unsigned char *key,
726 const unsigned char *iv, int enc);
727 __owur int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
728 int *outl, const unsigned char *in, int inl);
729 __owur int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm,
730 int *outl);
731 __owur int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm,
732 int *outl);
733
734 __owur int EVP_SignFinal(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *s,
735 EVP_PKEY *pkey);
736 __owur int EVP_SignFinal_ex(EVP_MD_CTX *ctx, unsigned char *md, unsigned int *s,
737 EVP_PKEY *pkey, OSSL_LIB_CTX *libctx,
738 const char *propq);
739
740 __owur int EVP_DigestSign(EVP_MD_CTX *ctx, unsigned char *sigret,
741 size_t *siglen, const unsigned char *tbs,
742 size_t tbslen);
743
744 __owur int EVP_VerifyFinal(EVP_MD_CTX *ctx, const unsigned char *sigbuf,
745 unsigned int siglen, EVP_PKEY *pkey);
746 __owur int EVP_VerifyFinal_ex(EVP_MD_CTX *ctx, const unsigned char *sigbuf,
747 unsigned int siglen, EVP_PKEY *pkey,
748 OSSL_LIB_CTX *libctx, const char *propq);
749
750 __owur int EVP_DigestVerify(EVP_MD_CTX *ctx, const unsigned char *sigret,
751 size_t siglen, const unsigned char *tbs,
752 size_t tbslen);
753
754 int EVP_DigestSignInit_ex(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
755 const char *mdname, OSSL_LIB_CTX *libctx,
756 const char *props, EVP_PKEY *pkey);
757 /*__owur*/ int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
758 const EVP_MD *type, ENGINE *e,
759 EVP_PKEY *pkey);
760 int EVP_DigestSignUpdate(EVP_MD_CTX *ctx, const void *data, size_t dsize);
761 __owur int EVP_DigestSignFinal(EVP_MD_CTX *ctx, unsigned char *sigret,
762 size_t *siglen);
763
764 int EVP_DigestVerifyInit_ex(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
765 const char *mdname, OSSL_LIB_CTX *libctx,
766 const char *props, EVP_PKEY *pkey);
767 __owur int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
768 const EVP_MD *type, ENGINE *e,
769 EVP_PKEY *pkey);
770 int EVP_DigestVerifyUpdate(EVP_MD_CTX *ctx, const void *data, size_t dsize);
771 __owur int EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, const unsigned char *sig,
772 size_t siglen);
773
774 __owur int EVP_OpenInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
775 const unsigned char *ek, int ekl,
776 const unsigned char *iv, EVP_PKEY *priv);
777 __owur int EVP_OpenFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
778
779 __owur int EVP_SealInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
780 unsigned char **ek, int *ekl, unsigned char *iv,
781 EVP_PKEY **pubk, int npubk);
782 __owur int EVP_SealFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
783
784 EVP_ENCODE_CTX *EVP_ENCODE_CTX_new(void);
785 void EVP_ENCODE_CTX_free(EVP_ENCODE_CTX *ctx);
786 int EVP_ENCODE_CTX_copy(EVP_ENCODE_CTX *dctx, const EVP_ENCODE_CTX *sctx);
787 int EVP_ENCODE_CTX_num(EVP_ENCODE_CTX *ctx);
788 void EVP_EncodeInit(EVP_ENCODE_CTX *ctx);
789 int EVP_EncodeUpdate(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl,
790 const unsigned char *in, int inl);
791 void EVP_EncodeFinal(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl);
792 int EVP_EncodeBlock(unsigned char *t, const unsigned char *f, int n);
793
794 void EVP_DecodeInit(EVP_ENCODE_CTX *ctx);
795 int EVP_DecodeUpdate(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl,
796 const unsigned char *in, int inl);
797 int EVP_DecodeFinal(EVP_ENCODE_CTX *ctx, unsigned
798 char *out, int *outl);
799 int EVP_DecodeBlock(unsigned char *t, const unsigned char *f, int n);
800
801 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
802 # define EVP_CIPHER_CTX_init(c) EVP_CIPHER_CTX_reset(c)
803 # define EVP_CIPHER_CTX_cleanup(c) EVP_CIPHER_CTX_reset(c)
804 # endif
805 EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void);
806 int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *c);
807 void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *c);
808 int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *x, int keylen);
809 int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *c, int pad);
810 int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr);
811 int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key);
812 int EVP_CIPHER_get_params(EVP_CIPHER *cipher, OSSL_PARAM params[]);
813 int EVP_CIPHER_CTX_set_params(EVP_CIPHER_CTX *ctx, const OSSL_PARAM params[]);
814 int EVP_CIPHER_CTX_get_params(EVP_CIPHER_CTX *ctx, OSSL_PARAM params[]);
815 const OSSL_PARAM *EVP_CIPHER_gettable_params(const EVP_CIPHER *cipher);
816 const OSSL_PARAM *EVP_CIPHER_settable_ctx_params(const EVP_CIPHER *cipher);
817 const OSSL_PARAM *EVP_CIPHER_gettable_ctx_params(const EVP_CIPHER *cipher);
818
819 const BIO_METHOD *BIO_f_md(void);
820 const BIO_METHOD *BIO_f_base64(void);
821 const BIO_METHOD *BIO_f_cipher(void);
822 const BIO_METHOD *BIO_f_reliable(void);
823 __owur int BIO_set_cipher(BIO *b, const EVP_CIPHER *c, const unsigned char *k,
824 const unsigned char *i, int enc);
825
826 const EVP_MD *EVP_md_null(void);
827 # ifndef OPENSSL_NO_MD2
828 const EVP_MD *EVP_md2(void);
829 # endif
830 # ifndef OPENSSL_NO_MD4
831 const EVP_MD *EVP_md4(void);
832 # endif
833 # ifndef OPENSSL_NO_MD5
834 const EVP_MD *EVP_md5(void);
835 const EVP_MD *EVP_md5_sha1(void);
836 # endif
837 # ifndef OPENSSL_NO_BLAKE2
838 const EVP_MD *EVP_blake2b512(void);
839 const EVP_MD *EVP_blake2s256(void);
840 # endif
841 const EVP_MD *EVP_sha1(void);
842 const EVP_MD *EVP_sha224(void);
843 const EVP_MD *EVP_sha256(void);
844 const EVP_MD *EVP_sha384(void);
845 const EVP_MD *EVP_sha512(void);
846 const EVP_MD *EVP_sha512_224(void);
847 const EVP_MD *EVP_sha512_256(void);
848 const EVP_MD *EVP_sha3_224(void);
849 const EVP_MD *EVP_sha3_256(void);
850 const EVP_MD *EVP_sha3_384(void);
851 const EVP_MD *EVP_sha3_512(void);
852 const EVP_MD *EVP_shake128(void);
853 const EVP_MD *EVP_shake256(void);
854
855 # ifndef OPENSSL_NO_MDC2
856 const EVP_MD *EVP_mdc2(void);
857 # endif
858 # ifndef OPENSSL_NO_RMD160
859 const EVP_MD *EVP_ripemd160(void);
860 # endif
861 # ifndef OPENSSL_NO_WHIRLPOOL
862 const EVP_MD *EVP_whirlpool(void);
863 # endif
864 # ifndef OPENSSL_NO_SM3
865 const EVP_MD *EVP_sm3(void);
866 # endif
867 const EVP_CIPHER *EVP_enc_null(void); /* does nothing :-) */
868 # ifndef OPENSSL_NO_DES
869 const EVP_CIPHER *EVP_des_ecb(void);
870 const EVP_CIPHER *EVP_des_ede(void);
871 const EVP_CIPHER *EVP_des_ede3(void);
872 const EVP_CIPHER *EVP_des_ede_ecb(void);
873 const EVP_CIPHER *EVP_des_ede3_ecb(void);
874 const EVP_CIPHER *EVP_des_cfb64(void);
875 # define EVP_des_cfb EVP_des_cfb64
876 const EVP_CIPHER *EVP_des_cfb1(void);
877 const EVP_CIPHER *EVP_des_cfb8(void);
878 const EVP_CIPHER *EVP_des_ede_cfb64(void);
879 # define EVP_des_ede_cfb EVP_des_ede_cfb64
880 const EVP_CIPHER *EVP_des_ede3_cfb64(void);
881 # define EVP_des_ede3_cfb EVP_des_ede3_cfb64
882 const EVP_CIPHER *EVP_des_ede3_cfb1(void);
883 const EVP_CIPHER *EVP_des_ede3_cfb8(void);
884 const EVP_CIPHER *EVP_des_ofb(void);
885 const EVP_CIPHER *EVP_des_ede_ofb(void);
886 const EVP_CIPHER *EVP_des_ede3_ofb(void);
887 const EVP_CIPHER *EVP_des_cbc(void);
888 const EVP_CIPHER *EVP_des_ede_cbc(void);
889 const EVP_CIPHER *EVP_des_ede3_cbc(void);
890 const EVP_CIPHER *EVP_desx_cbc(void);
891 const EVP_CIPHER *EVP_des_ede3_wrap(void);
892 /*
893 * This should now be supported through the dev_crypto ENGINE. But also, why
894 * are rc4 and md5 declarations made here inside a "NO_DES" precompiler
895 * branch?
896 */
897 # endif
898 # ifndef OPENSSL_NO_RC4
899 const EVP_CIPHER *EVP_rc4(void);
900 const EVP_CIPHER *EVP_rc4_40(void);
901 # ifndef OPENSSL_NO_MD5
902 const EVP_CIPHER *EVP_rc4_hmac_md5(void);
903 # endif
904 # endif
905 # ifndef OPENSSL_NO_IDEA
906 const EVP_CIPHER *EVP_idea_ecb(void);
907 const EVP_CIPHER *EVP_idea_cfb64(void);
908 # define EVP_idea_cfb EVP_idea_cfb64
909 const EVP_CIPHER *EVP_idea_ofb(void);
910 const EVP_CIPHER *EVP_idea_cbc(void);
911 # endif
912 # ifndef OPENSSL_NO_RC2
913 const EVP_CIPHER *EVP_rc2_ecb(void);
914 const EVP_CIPHER *EVP_rc2_cbc(void);
915 const EVP_CIPHER *EVP_rc2_40_cbc(void);
916 const EVP_CIPHER *EVP_rc2_64_cbc(void);
917 const EVP_CIPHER *EVP_rc2_cfb64(void);
918 # define EVP_rc2_cfb EVP_rc2_cfb64
919 const EVP_CIPHER *EVP_rc2_ofb(void);
920 # endif
921 # ifndef OPENSSL_NO_BF
922 const EVP_CIPHER *EVP_bf_ecb(void);
923 const EVP_CIPHER *EVP_bf_cbc(void);
924 const EVP_CIPHER *EVP_bf_cfb64(void);
925 # define EVP_bf_cfb EVP_bf_cfb64
926 const EVP_CIPHER *EVP_bf_ofb(void);
927 # endif
928 # ifndef OPENSSL_NO_CAST
929 const EVP_CIPHER *EVP_cast5_ecb(void);
930 const EVP_CIPHER *EVP_cast5_cbc(void);
931 const EVP_CIPHER *EVP_cast5_cfb64(void);
932 # define EVP_cast5_cfb EVP_cast5_cfb64
933 const EVP_CIPHER *EVP_cast5_ofb(void);
934 # endif
935 # ifndef OPENSSL_NO_RC5
936 const EVP_CIPHER *EVP_rc5_32_12_16_cbc(void);
937 const EVP_CIPHER *EVP_rc5_32_12_16_ecb(void);
938 const EVP_CIPHER *EVP_rc5_32_12_16_cfb64(void);
939 # define EVP_rc5_32_12_16_cfb EVP_rc5_32_12_16_cfb64
940 const EVP_CIPHER *EVP_rc5_32_12_16_ofb(void);
941 # endif
942 const EVP_CIPHER *EVP_aes_128_ecb(void);
943 const EVP_CIPHER *EVP_aes_128_cbc(void);
944 const EVP_CIPHER *EVP_aes_128_cfb1(void);
945 const EVP_CIPHER *EVP_aes_128_cfb8(void);
946 const EVP_CIPHER *EVP_aes_128_cfb128(void);
947 # define EVP_aes_128_cfb EVP_aes_128_cfb128
948 const EVP_CIPHER *EVP_aes_128_ofb(void);
949 const EVP_CIPHER *EVP_aes_128_ctr(void);
950 const EVP_CIPHER *EVP_aes_128_ccm(void);
951 const EVP_CIPHER *EVP_aes_128_gcm(void);
952 const EVP_CIPHER *EVP_aes_128_xts(void);
953 const EVP_CIPHER *EVP_aes_128_wrap(void);
954 const EVP_CIPHER *EVP_aes_128_wrap_pad(void);
955 # ifndef OPENSSL_NO_OCB
956 const EVP_CIPHER *EVP_aes_128_ocb(void);
957 # endif
958 const EVP_CIPHER *EVP_aes_192_ecb(void);
959 const EVP_CIPHER *EVP_aes_192_cbc(void);
960 const EVP_CIPHER *EVP_aes_192_cfb1(void);
961 const EVP_CIPHER *EVP_aes_192_cfb8(void);
962 const EVP_CIPHER *EVP_aes_192_cfb128(void);
963 # define EVP_aes_192_cfb EVP_aes_192_cfb128
964 const EVP_CIPHER *EVP_aes_192_ofb(void);
965 const EVP_CIPHER *EVP_aes_192_ctr(void);
966 const EVP_CIPHER *EVP_aes_192_ccm(void);
967 const EVP_CIPHER *EVP_aes_192_gcm(void);
968 const EVP_CIPHER *EVP_aes_192_wrap(void);
969 const EVP_CIPHER *EVP_aes_192_wrap_pad(void);
970 # ifndef OPENSSL_NO_OCB
971 const EVP_CIPHER *EVP_aes_192_ocb(void);
972 # endif
973 const EVP_CIPHER *EVP_aes_256_ecb(void);
974 const EVP_CIPHER *EVP_aes_256_cbc(void);
975 const EVP_CIPHER *EVP_aes_256_cfb1(void);
976 const EVP_CIPHER *EVP_aes_256_cfb8(void);
977 const EVP_CIPHER *EVP_aes_256_cfb128(void);
978 # define EVP_aes_256_cfb EVP_aes_256_cfb128
979 const EVP_CIPHER *EVP_aes_256_ofb(void);
980 const EVP_CIPHER *EVP_aes_256_ctr(void);
981 const EVP_CIPHER *EVP_aes_256_ccm(void);
982 const EVP_CIPHER *EVP_aes_256_gcm(void);
983 const EVP_CIPHER *EVP_aes_256_xts(void);
984 const EVP_CIPHER *EVP_aes_256_wrap(void);
985 const EVP_CIPHER *EVP_aes_256_wrap_pad(void);
986 # ifndef OPENSSL_NO_OCB
987 const EVP_CIPHER *EVP_aes_256_ocb(void);
988 # endif
989 const EVP_CIPHER *EVP_aes_128_cbc_hmac_sha1(void);
990 const EVP_CIPHER *EVP_aes_256_cbc_hmac_sha1(void);
991 const EVP_CIPHER *EVP_aes_128_cbc_hmac_sha256(void);
992 const EVP_CIPHER *EVP_aes_256_cbc_hmac_sha256(void);
993 # ifndef OPENSSL_NO_ARIA
994 const EVP_CIPHER *EVP_aria_128_ecb(void);
995 const EVP_CIPHER *EVP_aria_128_cbc(void);
996 const EVP_CIPHER *EVP_aria_128_cfb1(void);
997 const EVP_CIPHER *EVP_aria_128_cfb8(void);
998 const EVP_CIPHER *EVP_aria_128_cfb128(void);
999 # define EVP_aria_128_cfb EVP_aria_128_cfb128
1000 const EVP_CIPHER *EVP_aria_128_ctr(void);
1001 const EVP_CIPHER *EVP_aria_128_ofb(void);
1002 const EVP_CIPHER *EVP_aria_128_gcm(void);
1003 const EVP_CIPHER *EVP_aria_128_ccm(void);
1004 const EVP_CIPHER *EVP_aria_192_ecb(void);
1005 const EVP_CIPHER *EVP_aria_192_cbc(void);
1006 const EVP_CIPHER *EVP_aria_192_cfb1(void);
1007 const EVP_CIPHER *EVP_aria_192_cfb8(void);
1008 const EVP_CIPHER *EVP_aria_192_cfb128(void);
1009 # define EVP_aria_192_cfb EVP_aria_192_cfb128
1010 const EVP_CIPHER *EVP_aria_192_ctr(void);
1011 const EVP_CIPHER *EVP_aria_192_ofb(void);
1012 const EVP_CIPHER *EVP_aria_192_gcm(void);
1013 const EVP_CIPHER *EVP_aria_192_ccm(void);
1014 const EVP_CIPHER *EVP_aria_256_ecb(void);
1015 const EVP_CIPHER *EVP_aria_256_cbc(void);
1016 const EVP_CIPHER *EVP_aria_256_cfb1(void);
1017 const EVP_CIPHER *EVP_aria_256_cfb8(void);
1018 const EVP_CIPHER *EVP_aria_256_cfb128(void);
1019 # define EVP_aria_256_cfb EVP_aria_256_cfb128
1020 const EVP_CIPHER *EVP_aria_256_ctr(void);
1021 const EVP_CIPHER *EVP_aria_256_ofb(void);
1022 const EVP_CIPHER *EVP_aria_256_gcm(void);
1023 const EVP_CIPHER *EVP_aria_256_ccm(void);
1024 # endif
1025 # ifndef OPENSSL_NO_CAMELLIA
1026 const EVP_CIPHER *EVP_camellia_128_ecb(void);
1027 const EVP_CIPHER *EVP_camellia_128_cbc(void);
1028 const EVP_CIPHER *EVP_camellia_128_cfb1(void);
1029 const EVP_CIPHER *EVP_camellia_128_cfb8(void);
1030 const EVP_CIPHER *EVP_camellia_128_cfb128(void);
1031 # define EVP_camellia_128_cfb EVP_camellia_128_cfb128
1032 const EVP_CIPHER *EVP_camellia_128_ofb(void);
1033 const EVP_CIPHER *EVP_camellia_128_ctr(void);
1034 const EVP_CIPHER *EVP_camellia_192_ecb(void);
1035 const EVP_CIPHER *EVP_camellia_192_cbc(void);
1036 const EVP_CIPHER *EVP_camellia_192_cfb1(void);
1037 const EVP_CIPHER *EVP_camellia_192_cfb8(void);
1038 const EVP_CIPHER *EVP_camellia_192_cfb128(void);
1039 # define EVP_camellia_192_cfb EVP_camellia_192_cfb128
1040 const EVP_CIPHER *EVP_camellia_192_ofb(void);
1041 const EVP_CIPHER *EVP_camellia_192_ctr(void);
1042 const EVP_CIPHER *EVP_camellia_256_ecb(void);
1043 const EVP_CIPHER *EVP_camellia_256_cbc(void);
1044 const EVP_CIPHER *EVP_camellia_256_cfb1(void);
1045 const EVP_CIPHER *EVP_camellia_256_cfb8(void);
1046 const EVP_CIPHER *EVP_camellia_256_cfb128(void);
1047 # define EVP_camellia_256_cfb EVP_camellia_256_cfb128
1048 const EVP_CIPHER *EVP_camellia_256_ofb(void);
1049 const EVP_CIPHER *EVP_camellia_256_ctr(void);
1050 # endif
1051 # ifndef OPENSSL_NO_CHACHA
1052 const EVP_CIPHER *EVP_chacha20(void);
1053 # ifndef OPENSSL_NO_POLY1305
1054 const EVP_CIPHER *EVP_chacha20_poly1305(void);
1055 # endif
1056 # endif
1057
1058 # ifndef OPENSSL_NO_SEED
1059 const EVP_CIPHER *EVP_seed_ecb(void);
1060 const EVP_CIPHER *EVP_seed_cbc(void);
1061 const EVP_CIPHER *EVP_seed_cfb128(void);
1062 # define EVP_seed_cfb EVP_seed_cfb128
1063 const EVP_CIPHER *EVP_seed_ofb(void);
1064 # endif
1065
1066 # ifndef OPENSSL_NO_SM4
1067 const EVP_CIPHER *EVP_sm4_ecb(void);
1068 const EVP_CIPHER *EVP_sm4_cbc(void);
1069 const EVP_CIPHER *EVP_sm4_cfb128(void);
1070 # define EVP_sm4_cfb EVP_sm4_cfb128
1071 const EVP_CIPHER *EVP_sm4_ofb(void);
1072 const EVP_CIPHER *EVP_sm4_ctr(void);
1073 # endif
1074
1075 # ifndef OPENSSL_NO_DEPRECATED_1_1_0
1076 # define OPENSSL_add_all_algorithms_conf() \
1077 OPENSSL_init_crypto(OPENSSL_INIT_ADD_ALL_CIPHERS \
1078 | OPENSSL_INIT_ADD_ALL_DIGESTS \
1079 | OPENSSL_INIT_LOAD_CONFIG, NULL)
1080 # define OPENSSL_add_all_algorithms_noconf() \
1081 OPENSSL_init_crypto(OPENSSL_INIT_ADD_ALL_CIPHERS \
1082 | OPENSSL_INIT_ADD_ALL_DIGESTS, NULL)
1083
1084 # ifdef OPENSSL_LOAD_CONF
1085 # define OpenSSL_add_all_algorithms() OPENSSL_add_all_algorithms_conf()
1086 # else
1087 # define OpenSSL_add_all_algorithms() OPENSSL_add_all_algorithms_noconf()
1088 # endif
1089
1090 # define OpenSSL_add_all_ciphers() \
1091 OPENSSL_init_crypto(OPENSSL_INIT_ADD_ALL_CIPHERS, NULL)
1092 # define OpenSSL_add_all_digests() \
1093 OPENSSL_init_crypto(OPENSSL_INIT_ADD_ALL_DIGESTS, NULL)
1094
1095 # define EVP_cleanup() while(0) continue
1096 # endif
1097
1098 int EVP_add_cipher(const EVP_CIPHER *cipher);
1099 int EVP_add_digest(const EVP_MD *digest);
1100
1101 const EVP_CIPHER *EVP_get_cipherbyname(const char *name);
1102 const EVP_MD *EVP_get_digestbyname(const char *name);
1103
1104 void EVP_CIPHER_do_all(void (*fn) (const EVP_CIPHER *ciph,
1105 const char *from, const char *to, void *x),
1106 void *arg);
1107 void EVP_CIPHER_do_all_sorted(void (*fn)
1108 (const EVP_CIPHER *ciph, const char *from,
1109 const char *to, void *x), void *arg);
1110 void EVP_CIPHER_do_all_provided(OSSL_LIB_CTX *libctx,
1111 void (*fn)(EVP_CIPHER *cipher, void *arg),
1112 void *arg);
1113
1114 void EVP_MD_do_all(void (*fn) (const EVP_MD *ciph,
1115 const char *from, const char *to, void *x),
1116 void *arg);
1117 void EVP_MD_do_all_sorted(void (*fn)
1118 (const EVP_MD *ciph, const char *from,
1119 const char *to, void *x), void *arg);
1120 void EVP_MD_do_all_provided(OSSL_LIB_CTX *libctx,
1121 void (*fn)(EVP_MD *md, void *arg),
1122 void *arg);
1123
1124 /* MAC stuff */
1125
1126 EVP_MAC *EVP_MAC_fetch(OSSL_LIB_CTX *libctx, const char *algorithm,
1127 const char *properties);
1128 int EVP_MAC_up_ref(EVP_MAC *mac);
1129 void EVP_MAC_free(EVP_MAC *mac);
1130 int EVP_MAC_number(const EVP_MAC *mac);
1131 const char *EVP_MAC_name(const EVP_MAC *mac);
1132 int EVP_MAC_is_a(const EVP_MAC *mac, const char *name);
1133 const OSSL_PROVIDER *EVP_MAC_provider(const EVP_MAC *mac);
1134 int EVP_MAC_get_params(EVP_MAC *mac, OSSL_PARAM params[]);
1135
1136 EVP_MAC_CTX *EVP_MAC_CTX_new(EVP_MAC *mac);
1137 void EVP_MAC_CTX_free(EVP_MAC_CTX *ctx);
1138 EVP_MAC_CTX *EVP_MAC_CTX_dup(const EVP_MAC_CTX *src);
1139 EVP_MAC *EVP_MAC_CTX_mac(EVP_MAC_CTX *ctx);
1140 int EVP_MAC_CTX_get_params(EVP_MAC_CTX *ctx, OSSL_PARAM params[]);
1141 int EVP_MAC_CTX_set_params(EVP_MAC_CTX *ctx, const OSSL_PARAM params[]);
1142
1143 size_t EVP_MAC_CTX_get_mac_size(EVP_MAC_CTX *ctx);
1144 int EVP_MAC_init(EVP_MAC_CTX *ctx);
1145 int EVP_MAC_update(EVP_MAC_CTX *ctx, const unsigned char *data, size_t datalen);
1146 int EVP_MAC_final(EVP_MAC_CTX *ctx,
1147 unsigned char *out, size_t *outl, size_t outsize);
1148 const OSSL_PARAM *EVP_MAC_gettable_params(const EVP_MAC *mac);
1149 const OSSL_PARAM *EVP_MAC_gettable_ctx_params(const EVP_MAC *mac);
1150 const OSSL_PARAM *EVP_MAC_settable_ctx_params(const EVP_MAC *mac);
1151
1152 void EVP_MAC_do_all_provided(OSSL_LIB_CTX *libctx,
1153 void (*fn)(EVP_MAC *mac, void *arg),
1154 void *arg);
1155 void EVP_MAC_names_do_all(const EVP_MAC *mac,
1156 void (*fn)(const char *name, void *data),
1157 void *data);
1158
1159 /* RAND stuff */
1160 EVP_RAND *EVP_RAND_fetch(OSSL_LIB_CTX *libctx, const char *algorithm,
1161 const char *properties);
1162 int EVP_RAND_up_ref(EVP_RAND *rand);
1163 void EVP_RAND_free(EVP_RAND *rand);
1164 int EVP_RAND_number(const EVP_RAND *rand);
1165 const char *EVP_RAND_name(const EVP_RAND *rand);
1166 int EVP_RAND_is_a(const EVP_RAND *rand, const char *name);
1167 const OSSL_PROVIDER *EVP_RAND_provider(const EVP_RAND *rand);
1168 int EVP_RAND_get_params(EVP_RAND *rand, OSSL_PARAM params[]);
1169
1170 EVP_RAND_CTX *EVP_RAND_CTX_new(EVP_RAND *rand, EVP_RAND_CTX *parent);
1171 void EVP_RAND_CTX_free(EVP_RAND_CTX *ctx);
1172 EVP_RAND *EVP_RAND_CTX_rand(EVP_RAND_CTX *ctx);
1173 int EVP_RAND_get_ctx_params(EVP_RAND_CTX *ctx, OSSL_PARAM params[]);
1174 int EVP_RAND_set_ctx_params(EVP_RAND_CTX *ctx, const OSSL_PARAM params[]);
1175 const OSSL_PARAM *EVP_RAND_gettable_params(const EVP_RAND *rand);
1176 const OSSL_PARAM *EVP_RAND_gettable_ctx_params(const EVP_RAND *rand);
1177 const OSSL_PARAM *EVP_RAND_settable_ctx_params(const EVP_RAND *rand);
1178
1179 void EVP_RAND_do_all_provided(OSSL_LIB_CTX *libctx,
1180 void (*fn)(EVP_RAND *rand, void *arg),
1181 void *arg);
1182 void EVP_RAND_names_do_all(const EVP_RAND *rand,
1183 void (*fn)(const char *name, void *data),
1184 void *data);
1185
1186 __owur int EVP_RAND_instantiate(EVP_RAND_CTX *ctx, unsigned int strength,
1187 int prediction_resistance,
1188 const unsigned char *pstr, size_t pstr_len);
1189 int EVP_RAND_uninstantiate(EVP_RAND_CTX *ctx);
1190 __owur int EVP_RAND_generate(EVP_RAND_CTX *ctx, unsigned char *out,
1191 size_t outlen, unsigned int strength,
1192 int prediction_resistance,
1193 const unsigned char *addin, size_t addin_len);
1194 int EVP_RAND_reseed(EVP_RAND_CTX *ctx, int prediction_resistance,
1195 const unsigned char *ent, size_t ent_len,
1196 const unsigned char *addin, size_t addin_len);
1197 __owur int EVP_RAND_nonce(EVP_RAND_CTX *ctx, unsigned char *out, size_t outlen);
1198 __owur int EVP_RAND_enable_locking(EVP_RAND_CTX *ctx);
1199
1200 int EVP_RAND_verify_zeroization(EVP_RAND_CTX *ctx);
1201 unsigned int EVP_RAND_strength(EVP_RAND_CTX *ctx);
1202 int EVP_RAND_state(EVP_RAND_CTX *ctx);
1203
1204 #define EVP_RAND_STATE_UNINITIALISED 0
1205 #define EVP_RAND_STATE_READY 1
1206 #define EVP_RAND_STATE_ERROR 2
1207
1208 /* PKEY stuff */
1209 #ifndef OPENSSL_NO_DEPRECATED_3_0
1210 OSSL_DEPRECATEDIN_3_0 int EVP_PKEY_decrypt_old(unsigned char *dec_key,
1211 const unsigned char *enc_key,
1212 int enc_key_len,
1213 EVP_PKEY *private_key);
1214 OSSL_DEPRECATEDIN_3_0 int EVP_PKEY_encrypt_old(unsigned char *enc_key,
1215 const unsigned char *key,
1216 int key_len, EVP_PKEY *pub_key);
1217 #endif
1218 int EVP_PKEY_is_a(const EVP_PKEY *pkey, const char *name);
1219 void EVP_PKEY_typenames_do_all(const EVP_PKEY *pkey,
1220 void (*fn)(const char *name, void *data),
1221 void *data);
1222 int EVP_PKEY_type(int type);
1223 int EVP_PKEY_id(const EVP_PKEY *pkey);
1224 int EVP_PKEY_base_id(const EVP_PKEY *pkey);
1225 int EVP_PKEY_bits(const EVP_PKEY *pkey);
1226 int EVP_PKEY_security_bits(const EVP_PKEY *pkey);
1227 int EVP_PKEY_size(const EVP_PKEY *pkey);
1228 int EVP_PKEY_can_sign(const EVP_PKEY *pkey);
1229 int EVP_PKEY_set_type(EVP_PKEY *pkey, int type);
1230 int EVP_PKEY_set_type_str(EVP_PKEY *pkey, const char *str, int len);
1231 int EVP_PKEY_set_type_by_keymgmt(EVP_PKEY *pkey, EVP_KEYMGMT *keymgmt);
1232 # ifndef OPENSSL_NO_DEPRECATED_3_0
1233 OSSL_DEPRECATEDIN_3_0 int EVP_PKEY_set_alias_type(EVP_PKEY *pkey, int type);
1234 # endif
1235 # ifndef OPENSSL_NO_ENGINE
1236 int EVP_PKEY_set1_engine(EVP_PKEY *pkey, ENGINE *e);
1237 ENGINE *EVP_PKEY_get0_engine(const EVP_PKEY *pkey);
1238 # endif
1239 int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key);
1240 void *EVP_PKEY_get0(const EVP_PKEY *pkey);
1241 const unsigned char *EVP_PKEY_get0_hmac(const EVP_PKEY *pkey, size_t *len);
1242 # ifndef OPENSSL_NO_POLY1305
1243 const unsigned char *EVP_PKEY_get0_poly1305(const EVP_PKEY *pkey, size_t *len);
1244 # endif
1245 # ifndef OPENSSL_NO_SIPHASH
1246 const unsigned char *EVP_PKEY_get0_siphash(const EVP_PKEY *pkey, size_t *len);
1247 # endif
1248
1249 # ifndef OPENSSL_NO_DEPRECATED_3_0
1250 struct rsa_st;
1251 OSSL_DEPRECATEDIN_3_0
1252 int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, struct rsa_st *key);
1253 OSSL_DEPRECATEDIN_3_0
1254 struct rsa_st *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey);
1255 OSSL_DEPRECATEDIN_3_0
1256 struct rsa_st *EVP_PKEY_get1_RSA(EVP_PKEY *pkey);
1257 # endif
1258 # ifndef OPENSSL_NO_DSA
1259 struct dsa_st;
1260 int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, struct dsa_st *key);
1261 struct dsa_st *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey);
1262 struct dsa_st *EVP_PKEY_get1_DSA(EVP_PKEY *pkey);
1263 # endif
1264 # ifndef OPENSSL_NO_DEPRECATED_3_0
1265 # ifndef OPENSSL_NO_DH
1266 struct dh_st;
1267 OSSL_DEPRECATEDIN_3_0 int EVP_PKEY_set1_DH(EVP_PKEY *pkey, struct dh_st *key);
1268 OSSL_DEPRECATEDIN_3_0 struct dh_st *EVP_PKEY_get0_DH(const EVP_PKEY *pkey);
1269 OSSL_DEPRECATEDIN_3_0 struct dh_st *EVP_PKEY_get1_DH(EVP_PKEY *pkey);
1270 # endif
1271 # endif
1272 # ifndef OPENSSL_NO_DEPRECATED_3_0
1273 # ifndef OPENSSL_NO_EC
1274 struct ec_key_st;
1275 OSSL_DEPRECATEDIN_3_0
1276 int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, struct ec_key_st *key);
1277 OSSL_DEPRECATEDIN_3_0
1278 struct ec_key_st *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey);
1279 OSSL_DEPRECATEDIN_3_0
1280 struct ec_key_st *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey);
1281 # endif
1282 # endif
1283
1284 EVP_PKEY *EVP_PKEY_new(void);
1285 int EVP_PKEY_up_ref(EVP_PKEY *pkey);
1286 void EVP_PKEY_free(EVP_PKEY *pkey);
1287
1288 EVP_PKEY *d2i_PublicKey(int type, EVP_PKEY **a, const unsigned char **pp,
1289 long length);
1290 int i2d_PublicKey(const EVP_PKEY *a, unsigned char **pp);
1291
1292
1293 EVP_PKEY *d2i_PrivateKey_ex(int type, EVP_PKEY **a, const unsigned char **pp,
1294 long length, OSSL_LIB_CTX *libctx,
1295 const char *propq);
1296 EVP_PKEY *d2i_PrivateKey(int type, EVP_PKEY **a, const unsigned char **pp,
1297 long length);
1298 EVP_PKEY *d2i_AutoPrivateKey_ex(EVP_PKEY **a, const unsigned char **pp,
1299 long length, OSSL_LIB_CTX *libctx,
1300 const char *propq);
1301 EVP_PKEY *d2i_AutoPrivateKey(EVP_PKEY **a, const unsigned char **pp,
1302 long length);
1303 int i2d_PrivateKey(const EVP_PKEY *a, unsigned char **pp);
1304
1305 int i2d_KeyParams(const EVP_PKEY *a, unsigned char **pp);
1306 EVP_PKEY *d2i_KeyParams(int type, EVP_PKEY **a, const unsigned char **pp,
1307 long length);
1308 int i2d_KeyParams_bio(BIO *bp, const EVP_PKEY *pkey);
1309 EVP_PKEY *d2i_KeyParams_bio(int type, EVP_PKEY **a, BIO *in);
1310
1311 int EVP_PKEY_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from);
1312 int EVP_PKEY_missing_parameters(const EVP_PKEY *pkey);
1313 int EVP_PKEY_save_parameters(EVP_PKEY *pkey, int mode);
1314 int EVP_PKEY_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b);
1315 int EVP_PKEY_parameters_eq(const EVP_PKEY *a, const EVP_PKEY *b);
1316
1317 int EVP_PKEY_cmp(const EVP_PKEY *a, const EVP_PKEY *b);
1318 int EVP_PKEY_eq(const EVP_PKEY *a, const EVP_PKEY *b);
1319
1320 int EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey,
1321 int indent, ASN1_PCTX *pctx);
1322 int EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey,
1323 int indent, ASN1_PCTX *pctx);
1324 int EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey,
1325 int indent, ASN1_PCTX *pctx);
1326
1327 int EVP_PKEY_get_default_digest_nid(EVP_PKEY *pkey, int *pnid);
1328 int EVP_PKEY_get_default_digest_name(EVP_PKEY *pkey,
1329 char *mdname, size_t mdname_sz);
1330 int EVP_PKEY_supports_digest_nid(EVP_PKEY *pkey, int nid);
1331
1332 # ifndef OPENSSL_NO_DEPRECATED_3_0
1333 /*
1334 * For backwards compatibility. Use EVP_PKEY_set1_encoded_public_key in
1335 * preference
1336 */
1337 # define EVP_PKEY_set1_tls_encodedpoint(pkey, pt, ptlen) \
1338 EVP_PKEY_set1_encoded_public_key((pkey), (pt), (ptlen))
1339 # endif
1340
1341 int EVP_PKEY_set1_encoded_public_key(EVP_PKEY *pkey,
1342 const unsigned char *pub, size_t publen);
1343
1344 # ifndef OPENSSL_NO_DEPRECATED_3_0
1345 /*
1346 * For backwards compatibility. Use EVP_PKEY_get1_encoded_public_key in
1347 * preference
1348 */
1349 # define EVP_PKEY_get1_tls_encodedpoint(pkey, ppt) \
1350 EVP_PKEY_get1_encoded_public_key((pkey), (ppt))
1351 # endif
1352
1353 size_t EVP_PKEY_get1_encoded_public_key(EVP_PKEY *pkey, unsigned char **ppub);
1354
1355 int EVP_CIPHER_type(const EVP_CIPHER *ctx);
1356
1357 /* calls methods */
1358 int EVP_CIPHER_param_to_asn1(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
1359 int EVP_CIPHER_asn1_to_param(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
1360
1361 /* These are used by EVP_CIPHER methods */
1362 int EVP_CIPHER_set_asn1_iv(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
1363 int EVP_CIPHER_get_asn1_iv(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
1364
1365 /* PKCS5 password based encryption */
1366 int PKCS5_PBE_keyivgen(EVP_CIPHER_CTX *ctx, const char *pass, int passlen,
1367 ASN1_TYPE *param, const EVP_CIPHER *cipher,
1368 const EVP_MD *md, int en_de);
1369 int PKCS5_PBKDF2_HMAC_SHA1(const char *pass, int passlen,
1370 const unsigned char *salt, int saltlen, int iter,
1371 int keylen, unsigned char *out);
1372 int PKCS5_PBKDF2_HMAC(const char *pass, int passlen,
1373 const unsigned char *salt, int saltlen, int iter,
1374 const EVP_MD *digest, int keylen, unsigned char *out);
1375 int PKCS5_v2_PBE_keyivgen(EVP_CIPHER_CTX *ctx, const char *pass, int passlen,
1376 ASN1_TYPE *param, const EVP_CIPHER *cipher,
1377 const EVP_MD *md, int en_de);
1378
1379 #ifndef OPENSSL_NO_SCRYPT
1380 int EVP_PBE_scrypt(const char *pass, size_t passlen,
1381 const unsigned char *salt, size_t saltlen,
1382 uint64_t N, uint64_t r, uint64_t p, uint64_t maxmem,
1383 unsigned char *key, size_t keylen);
1384
1385 int PKCS5_v2_scrypt_keyivgen(EVP_CIPHER_CTX *ctx, const char *pass,
1386 int passlen, ASN1_TYPE *param,
1387 const EVP_CIPHER *c, const EVP_MD *md, int en_de);
1388 #endif
1389
1390 void PKCS5_PBE_add(void);
1391
1392 int EVP_PBE_CipherInit(ASN1_OBJECT *pbe_obj, const char *pass, int passlen,
1393 ASN1_TYPE *param, EVP_CIPHER_CTX *ctx, int en_de);
1394
1395 /* PBE type */
1396
1397 /* Can appear as the outermost AlgorithmIdentifier */
1398 # define EVP_PBE_TYPE_OUTER 0x0
1399 /* Is an PRF type OID */
1400 # define EVP_PBE_TYPE_PRF 0x1
1401 /* Is a PKCS#5 v2.0 KDF */
1402 # define EVP_PBE_TYPE_KDF 0x2
1403
1404 int EVP_PBE_alg_add_type(int pbe_type, int pbe_nid, int cipher_nid,
1405 int md_nid, EVP_PBE_KEYGEN *keygen);
1406 int EVP_PBE_alg_add(int nid, const EVP_CIPHER *cipher, const EVP_MD *md,
1407 EVP_PBE_KEYGEN *keygen);
1408 int EVP_PBE_find(int type, int pbe_nid, int *pcnid, int *pmnid,
1409 EVP_PBE_KEYGEN **pkeygen);
1410 void EVP_PBE_cleanup(void);
1411 int EVP_PBE_get(int *ptype, int *ppbe_nid, size_t num);
1412
1413 # define ASN1_PKEY_ALIAS 0x1
1414 # define ASN1_PKEY_DYNAMIC 0x2
1415 # define ASN1_PKEY_SIGPARAM_NULL 0x4
1416
1417 # define ASN1_PKEY_CTRL_PKCS7_SIGN 0x1
1418 # define ASN1_PKEY_CTRL_PKCS7_ENCRYPT 0x2
1419 # define ASN1_PKEY_CTRL_DEFAULT_MD_NID 0x3
1420 # define ASN1_PKEY_CTRL_CMS_SIGN 0x5
1421 # define ASN1_PKEY_CTRL_CMS_ENVELOPE 0x7
1422 # define ASN1_PKEY_CTRL_CMS_RI_TYPE 0x8
1423
1424 # define ASN1_PKEY_CTRL_SET1_TLS_ENCPT 0x9
1425 # define ASN1_PKEY_CTRL_GET1_TLS_ENCPT 0xa
1426 # define ASN1_PKEY_CTRL_SUPPORTS_MD_NID 0xb
1427 # define ASN1_PKEY_CTRL_CMS_IS_RI_TYPE_SUPPORTED 0xc
1428
1429 int EVP_PKEY_asn1_get_count(void);
1430 const EVP_PKEY_ASN1_METHOD *EVP_PKEY_asn1_get0(int idx);
1431 const EVP_PKEY_ASN1_METHOD *EVP_PKEY_asn1_find(ENGINE **pe, int type);
1432 const EVP_PKEY_ASN1_METHOD *EVP_PKEY_asn1_find_str(ENGINE **pe,
1433 const char *str, int len);
1434 int EVP_PKEY_asn1_add0(const EVP_PKEY_ASN1_METHOD *ameth);
1435 int EVP_PKEY_asn1_add_alias(int to, int from);
1436 int EVP_PKEY_asn1_get0_info(int *ppkey_id, int *pkey_base_id,
1437 int *ppkey_flags, const char **pinfo,
1438 const char **ppem_str,
1439 const EVP_PKEY_ASN1_METHOD *ameth);
1440
1441 const EVP_PKEY_ASN1_METHOD *EVP_PKEY_get0_asn1(const EVP_PKEY *pkey);
1442 EVP_PKEY_ASN1_METHOD *EVP_PKEY_asn1_new(int id, int flags,
1443 const char *pem_str,
1444 const char *info);
1445 void EVP_PKEY_asn1_copy(EVP_PKEY_ASN1_METHOD *dst,
1446 const EVP_PKEY_ASN1_METHOD *src);
1447 void EVP_PKEY_asn1_free(EVP_PKEY_ASN1_METHOD *ameth);
1448 void EVP_PKEY_asn1_set_public(EVP_PKEY_ASN1_METHOD *ameth,
1449 int (*pub_decode) (EVP_PKEY *pk,
1450 const X509_PUBKEY *pub),
1451 int (*pub_encode) (X509_PUBKEY *pub,
1452 const EVP_PKEY *pk),
1453 int (*pub_cmp) (const EVP_PKEY *a,
1454 const EVP_PKEY *b),
1455 int (*pub_print) (BIO *out,
1456 const EVP_PKEY *pkey,
1457 int indent, ASN1_PCTX *pctx),
1458 int (*pkey_size) (const EVP_PKEY *pk),
1459 int (*pkey_bits) (const EVP_PKEY *pk));
1460 void EVP_PKEY_asn1_set_private(EVP_PKEY_ASN1_METHOD *ameth,
1461 int (*priv_decode) (EVP_PKEY *pk,
1462 const PKCS8_PRIV_KEY_INFO
1463 *p8inf),
1464 int (*priv_encode) (PKCS8_PRIV_KEY_INFO *p8,
1465 const EVP_PKEY *pk),
1466 int (*priv_print) (BIO *out,
1467 const EVP_PKEY *pkey,
1468 int indent,
1469 ASN1_PCTX *pctx));
1470 void EVP_PKEY_asn1_set_param(EVP_PKEY_ASN1_METHOD *ameth,
1471 int (*param_decode) (EVP_PKEY *pkey,
1472 const unsigned char **pder,
1473 int derlen),
1474 int (*param_encode) (const EVP_PKEY *pkey,
1475 unsigned char **pder),
1476 int (*param_missing) (const EVP_PKEY *pk),
1477 int (*param_copy) (EVP_PKEY *to,
1478 const EVP_PKEY *from),
1479 int (*param_cmp) (const EVP_PKEY *a,
1480 const EVP_PKEY *b),
1481 int (*param_print) (BIO *out,
1482 const EVP_PKEY *pkey,
1483 int indent,
1484 ASN1_PCTX *pctx));
1485
1486 void EVP_PKEY_asn1_set_free(EVP_PKEY_ASN1_METHOD *ameth,
1487 void (*pkey_free) (EVP_PKEY *pkey));
1488 void EVP_PKEY_asn1_set_ctrl(EVP_PKEY_ASN1_METHOD *ameth,
1489 int (*pkey_ctrl) (EVP_PKEY *pkey, int op,
1490 long arg1, void *arg2));
1491 void EVP_PKEY_asn1_set_item(EVP_PKEY_ASN1_METHOD *ameth,
1492 int (*item_verify) (EVP_MD_CTX *ctx,
1493 const ASN1_ITEM *it,
1494 const void *data,
1495 const X509_ALGOR *a,
1496 const ASN1_BIT_STRING *sig,
1497 EVP_PKEY *pkey),
1498 int (*item_sign) (EVP_MD_CTX *ctx,
1499 const ASN1_ITEM *it,
1500 const void *data,
1501 X509_ALGOR *alg1,
1502 X509_ALGOR *alg2,
1503 ASN1_BIT_STRING *sig));
1504
1505 void EVP_PKEY_asn1_set_siginf(EVP_PKEY_ASN1_METHOD *ameth,
1506 int (*siginf_set) (X509_SIG_INFO *siginf,
1507 const X509_ALGOR *alg,
1508 const ASN1_STRING *sig));
1509
1510 void EVP_PKEY_asn1_set_check(EVP_PKEY_ASN1_METHOD *ameth,
1511 int (*pkey_check) (const EVP_PKEY *pk));
1512
1513 void EVP_PKEY_asn1_set_public_check(EVP_PKEY_ASN1_METHOD *ameth,
1514 int (*pkey_pub_check) (const EVP_PKEY *pk));
1515
1516 void EVP_PKEY_asn1_set_param_check(EVP_PKEY_ASN1_METHOD *ameth,
1517 int (*pkey_param_check) (const EVP_PKEY *pk));
1518
1519 void EVP_PKEY_asn1_set_set_priv_key(EVP_PKEY_ASN1_METHOD *ameth,
1520 int (*set_priv_key) (EVP_PKEY *pk,
1521 const unsigned char
1522 *priv,
1523 size_t len));
1524 void EVP_PKEY_asn1_set_set_pub_key(EVP_PKEY_ASN1_METHOD *ameth,
1525 int (*set_pub_key) (EVP_PKEY *pk,
1526 const unsigned char *pub,
1527 size_t len));
1528 void EVP_PKEY_asn1_set_get_priv_key(EVP_PKEY_ASN1_METHOD *ameth,
1529 int (*get_priv_key) (const EVP_PKEY *pk,
1530 unsigned char *priv,
1531 size_t *len));
1532 void EVP_PKEY_asn1_set_get_pub_key(EVP_PKEY_ASN1_METHOD *ameth,
1533 int (*get_pub_key) (const EVP_PKEY *pk,
1534 unsigned char *pub,
1535 size_t *len));
1536
1537 void EVP_PKEY_asn1_set_security_bits(EVP_PKEY_ASN1_METHOD *ameth,
1538 int (*pkey_security_bits) (const EVP_PKEY
1539 *pk));
1540
1541 int EVP_PKEY_CTX_get_signature_md(EVP_PKEY_CTX *ctx, const EVP_MD **md);
1542 int EVP_PKEY_CTX_set_signature_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
1543
1544 int EVP_PKEY_CTX_set1_id(EVP_PKEY_CTX *ctx, const void *id, int len);
1545 int EVP_PKEY_CTX_get1_id(EVP_PKEY_CTX *ctx, void *id);
1546 int EVP_PKEY_CTX_get1_id_len(EVP_PKEY_CTX *ctx, size_t *id_len);
1547
1548 int EVP_PKEY_CTX_set_kem_op(EVP_PKEY_CTX *ctx, const char *op);
1549
1550 const char *EVP_PKEY_get0_first_alg_name(const EVP_PKEY *key);
1551
1552 # define EVP_PKEY_OP_UNDEFINED 0
1553 # define EVP_PKEY_OP_PARAMGEN (1<<1)
1554 # define EVP_PKEY_OP_KEYGEN (1<<2)
1555 # define EVP_PKEY_OP_PARAMFROMDATA (1<<3)
1556 # define EVP_PKEY_OP_KEYFROMDATA (1<<4)
1557 # define EVP_PKEY_OP_SIGN (1<<5)
1558 # define EVP_PKEY_OP_VERIFY (1<<6)
1559 # define EVP_PKEY_OP_VERIFYRECOVER (1<<7)
1560 # define EVP_PKEY_OP_SIGNCTX (1<<8)
1561 # define EVP_PKEY_OP_VERIFYCTX (1<<9)
1562 # define EVP_PKEY_OP_ENCRYPT (1<<10)
1563 # define EVP_PKEY_OP_DECRYPT (1<<11)
1564 # define EVP_PKEY_OP_DERIVE (1<<12)
1565 # define EVP_PKEY_OP_ENCAPSULATE (1<<13)
1566 # define EVP_PKEY_OP_DECAPSULATE (1<<14)
1567
1568 # define EVP_PKEY_OP_TYPE_SIG \
1569 (EVP_PKEY_OP_SIGN | EVP_PKEY_OP_VERIFY | EVP_PKEY_OP_VERIFYRECOVER \
1570 | EVP_PKEY_OP_SIGNCTX | EVP_PKEY_OP_VERIFYCTX)
1571
1572 # define EVP_PKEY_OP_TYPE_CRYPT \
1573 (EVP_PKEY_OP_ENCRYPT | EVP_PKEY_OP_DECRYPT)
1574
1575 # define EVP_PKEY_OP_TYPE_NOGEN \
1576 (EVP_PKEY_OP_TYPE_SIG | EVP_PKEY_OP_TYPE_CRYPT | EVP_PKEY_OP_DERIVE)
1577
1578 # define EVP_PKEY_OP_TYPE_GEN \
1579 (EVP_PKEY_OP_PARAMGEN | EVP_PKEY_OP_KEYGEN)
1580
1581 # define EVP_PKEY_OP_TYPE_FROMDATA \
1582 (EVP_PKEY_OP_PARAMFROMDATA | EVP_PKEY_OP_KEYFROMDATA)
1583
1584 int EVP_PKEY_CTX_set_mac_key(EVP_PKEY_CTX *ctx, const unsigned char *key,
1585 int keylen);
1586
1587 # define EVP_PKEY_CTRL_MD 1
1588 # define EVP_PKEY_CTRL_PEER_KEY 2
1589 # define EVP_PKEY_CTRL_PKCS7_ENCRYPT 3
1590 # define EVP_PKEY_CTRL_PKCS7_DECRYPT 4
1591 # define EVP_PKEY_CTRL_PKCS7_SIGN 5
1592 # define EVP_PKEY_CTRL_SET_MAC_KEY 6
1593 # define EVP_PKEY_CTRL_DIGESTINIT 7
1594 /* Used by GOST key encryption in TLS */
1595 # define EVP_PKEY_CTRL_SET_IV 8
1596 # define EVP_PKEY_CTRL_CMS_ENCRYPT 9
1597 # define EVP_PKEY_CTRL_CMS_DECRYPT 10
1598 # define EVP_PKEY_CTRL_CMS_SIGN 11
1599 # define EVP_PKEY_CTRL_CIPHER 12
1600 # define EVP_PKEY_CTRL_GET_MD 13
1601 # define EVP_PKEY_CTRL_SET_DIGEST_SIZE 14
1602 # define EVP_PKEY_CTRL_SET1_ID 15
1603 # define EVP_PKEY_CTRL_GET1_ID 16
1604 # define EVP_PKEY_CTRL_GET1_ID_LEN 17
1605
1606 # define EVP_PKEY_ALG_CTRL 0x1000
1607
1608 # define EVP_PKEY_FLAG_AUTOARGLEN 2
1609 /*
1610 * Method handles all operations: don't assume any digest related defaults.
1611 */
1612 # define EVP_PKEY_FLAG_SIGCTX_CUSTOM 4
1613 # ifndef OPENSSL_NO_DEPRECATED_3_0
1614 OSSL_DEPRECATEDIN_3_0 const EVP_PKEY_METHOD *EVP_PKEY_meth_find(int type);
1615 OSSL_DEPRECATEDIN_3_0 EVP_PKEY_METHOD *EVP_PKEY_meth_new(int id, int flags);
1616 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get0_info(int *ppkey_id, int *pflags,
1617 const EVP_PKEY_METHOD *meth);
1618 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_copy(EVP_PKEY_METHOD *dst,
1619 const EVP_PKEY_METHOD *src);
1620 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_free(EVP_PKEY_METHOD *pmeth);
1621 OSSL_DEPRECATEDIN_3_0 int EVP_PKEY_meth_add0(const EVP_PKEY_METHOD *pmeth);
1622 OSSL_DEPRECATEDIN_3_0 int EVP_PKEY_meth_remove(const EVP_PKEY_METHOD *pmeth);
1623 OSSL_DEPRECATEDIN_3_0 size_t EVP_PKEY_meth_get_count(void);
1624 OSSL_DEPRECATEDIN_3_0 const EVP_PKEY_METHOD *EVP_PKEY_meth_get0(size_t idx);
1625 # endif
1626
1627 EVP_KEYMGMT *EVP_KEYMGMT_fetch(OSSL_LIB_CTX *ctx, const char *algorithm,
1628 const char *properties);
1629 int EVP_KEYMGMT_up_ref(EVP_KEYMGMT *keymgmt);
1630 void EVP_KEYMGMT_free(EVP_KEYMGMT *keymgmt);
1631 const OSSL_PROVIDER *EVP_KEYMGMT_provider(const EVP_KEYMGMT *keymgmt);
1632 const char *EVP_KEYMGMT_get0_first_name(const EVP_KEYMGMT *keymgmt);
1633 int EVP_KEYMGMT_number(const EVP_KEYMGMT *keymgmt);
1634 int EVP_KEYMGMT_is_a(const EVP_KEYMGMT *keymgmt, const char *name);
1635 void EVP_KEYMGMT_do_all_provided(OSSL_LIB_CTX *libctx,
1636 void (*fn)(EVP_KEYMGMT *keymgmt, void *arg),
1637 void *arg);
1638 void EVP_KEYMGMT_names_do_all(const EVP_KEYMGMT *keymgmt,
1639 void (*fn)(const char *name, void *data),
1640 void *data);
1641 const OSSL_PARAM *EVP_KEYMGMT_gettable_params(const EVP_KEYMGMT *keymgmt);
1642 const OSSL_PARAM *EVP_KEYMGMT_settable_params(const EVP_KEYMGMT *keymgmt);
1643 const OSSL_PARAM *EVP_KEYMGMT_gen_settable_params(const EVP_KEYMGMT *keymgmt);
1644
1645 EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e);
1646 EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e);
1647 EVP_PKEY_CTX *EVP_PKEY_CTX_new_from_name(OSSL_LIB_CTX *libctx,
1648 const char *name,
1649 const char *propquery);
1650 EVP_PKEY_CTX *EVP_PKEY_CTX_new_from_pkey(OSSL_LIB_CTX *libctx,
1651 EVP_PKEY *pkey, const char *propquery);
1652 EVP_PKEY_CTX *EVP_PKEY_CTX_dup(const EVP_PKEY_CTX *ctx);
1653 void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx);
1654
1655 int EVP_PKEY_CTX_get_params(EVP_PKEY_CTX *ctx, OSSL_PARAM *params);
1656 const OSSL_PARAM *EVP_PKEY_CTX_gettable_params(EVP_PKEY_CTX *ctx);
1657 int EVP_PKEY_CTX_set_params(EVP_PKEY_CTX *ctx, OSSL_PARAM *params);
1658 const OSSL_PARAM *EVP_PKEY_CTX_settable_params(EVP_PKEY_CTX *ctx);
1659 int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype,
1660 int cmd, int p1, void *p2);
1661 int EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX *ctx, const char *type,
1662 const char *value);
1663 int EVP_PKEY_CTX_ctrl_uint64(EVP_PKEY_CTX *ctx, int keytype, int optype,
1664 int cmd, uint64_t value);
1665
1666 int EVP_PKEY_CTX_str2ctrl(EVP_PKEY_CTX *ctx, int cmd, const char *str);
1667 int EVP_PKEY_CTX_hex2ctrl(EVP_PKEY_CTX *ctx, int cmd, const char *hex);
1668
1669 int EVP_PKEY_CTX_md(EVP_PKEY_CTX *ctx, int optype, int cmd, const char *md);
1670
1671 int EVP_PKEY_CTX_get_operation(EVP_PKEY_CTX *ctx);
1672 void EVP_PKEY_CTX_set0_keygen_info(EVP_PKEY_CTX *ctx, int *dat, int datlen);
1673
1674 EVP_PKEY *EVP_PKEY_new_mac_key(int type, ENGINE *e,
1675 const unsigned char *key, int keylen);
1676 EVP_PKEY *EVP_PKEY_new_raw_private_key_ex(OSSL_LIB_CTX *libctx,
1677 const char *keytype,
1678 const char *propq,
1679 const unsigned char *priv, size_t len);
1680 EVP_PKEY *EVP_PKEY_new_raw_private_key(int type, ENGINE *e,
1681 const unsigned char *priv,
1682 size_t len);
1683 EVP_PKEY *EVP_PKEY_new_raw_public_key_ex(OSSL_LIB_CTX *libctx,
1684 const char *keytype, const char *propq,
1685 const unsigned char *pub, size_t len);
1686 EVP_PKEY *EVP_PKEY_new_raw_public_key(int type, ENGINE *e,
1687 const unsigned char *pub,
1688 size_t len);
1689 int EVP_PKEY_get_raw_private_key(const EVP_PKEY *pkey, unsigned char *priv,
1690 size_t *len);
1691 int EVP_PKEY_get_raw_public_key(const EVP_PKEY *pkey, unsigned char *pub,
1692 size_t *len);
1693
1694 # ifndef OPENSSL_NO_DEPRECATED_3_0
1695 OSSL_DEPRECATEDIN_3_0
1696 EVP_PKEY *EVP_PKEY_new_CMAC_key(ENGINE *e, const unsigned char *priv,
1697 size_t len, const EVP_CIPHER *cipher);
1698 # endif
1699
1700 void EVP_PKEY_CTX_set_data(EVP_PKEY_CTX *ctx, void *data);
1701 void *EVP_PKEY_CTX_get_data(const EVP_PKEY_CTX *ctx);
1702 EVP_PKEY *EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx);
1703
1704 EVP_PKEY *EVP_PKEY_CTX_get0_peerkey(EVP_PKEY_CTX *ctx);
1705
1706 void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data);
1707 void *EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx);
1708
1709 void EVP_SIGNATURE_free(EVP_SIGNATURE *signature);
1710 int EVP_SIGNATURE_up_ref(EVP_SIGNATURE *signature);
1711 OSSL_PROVIDER *EVP_SIGNATURE_provider(const EVP_SIGNATURE *signature);
1712 EVP_SIGNATURE *EVP_SIGNATURE_fetch(OSSL_LIB_CTX *ctx, const char *algorithm,
1713 const char *properties);
1714 int EVP_SIGNATURE_is_a(const EVP_SIGNATURE *signature, const char *name);
1715 int EVP_SIGNATURE_number(const EVP_SIGNATURE *signature);
1716 void EVP_SIGNATURE_do_all_provided(OSSL_LIB_CTX *libctx,
1717 void (*fn)(EVP_SIGNATURE *signature,
1718 void *data),
1719 void *data);
1720 void EVP_SIGNATURE_names_do_all(const EVP_SIGNATURE *signature,
1721 void (*fn)(const char *name, void *data),
1722 void *data);
1723 const OSSL_PARAM *EVP_SIGNATURE_gettable_ctx_params(const EVP_SIGNATURE *sig);
1724 const OSSL_PARAM *EVP_SIGNATURE_settable_ctx_params(const EVP_SIGNATURE *sig);
1725
1726 void EVP_ASYM_CIPHER_free(EVP_ASYM_CIPHER *cipher);
1727 int EVP_ASYM_CIPHER_up_ref(EVP_ASYM_CIPHER *cipher);
1728 OSSL_PROVIDER *EVP_ASYM_CIPHER_provider(const EVP_ASYM_CIPHER *cipher);
1729 EVP_ASYM_CIPHER *EVP_ASYM_CIPHER_fetch(OSSL_LIB_CTX *ctx, const char *algorithm,
1730 const char *properties);
1731 int EVP_ASYM_CIPHER_is_a(const EVP_ASYM_CIPHER *cipher, const char *name);
1732 int EVP_ASYM_CIPHER_number(const EVP_ASYM_CIPHER *cipher);
1733 void EVP_ASYM_CIPHER_do_all_provided(OSSL_LIB_CTX *libctx,
1734 void (*fn)(EVP_ASYM_CIPHER *cipher,
1735 void *arg),
1736 void *arg);
1737 void EVP_ASYM_CIPHER_names_do_all(const EVP_ASYM_CIPHER *cipher,
1738 void (*fn)(const char *name, void *data),
1739 void *data);
1740 const OSSL_PARAM *EVP_ASYM_CIPHER_gettable_ctx_params(const EVP_ASYM_CIPHER *ciph);
1741 const OSSL_PARAM *EVP_ASYM_CIPHER_settable_ctx_params(const EVP_ASYM_CIPHER *ciph);
1742
1743 void EVP_KEM_free(EVP_KEM *wrap);
1744 int EVP_KEM_up_ref(EVP_KEM *wrap);
1745 OSSL_PROVIDER *EVP_KEM_provider(const EVP_KEM *wrap);
1746 EVP_KEM *EVP_KEM_fetch(OSSL_LIB_CTX *ctx, const char *algorithm,
1747 const char *properties);
1748 int EVP_KEM_is_a(const EVP_KEM *wrap, const char *name);
1749 int EVP_KEM_number(const EVP_KEM *wrap);
1750 void EVP_KEM_do_all_provided(OSSL_LIB_CTX *libctx,
1751 void (*fn)(EVP_KEM *wrap, void *arg), void *arg);
1752 void EVP_KEM_names_do_all(const EVP_KEM *wrap,
1753 void (*fn)(const char *name, void *data), void *data);
1754 const OSSL_PARAM *EVP_KEM_gettable_ctx_params(const EVP_KEM *kem);
1755 const OSSL_PARAM *EVP_KEM_settable_ctx_params(const EVP_KEM *kem);
1756
1757 int EVP_PKEY_sign_init(EVP_PKEY_CTX *ctx);
1758 int EVP_PKEY_sign(EVP_PKEY_CTX *ctx,
1759 unsigned char *sig, size_t *siglen,
1760 const unsigned char *tbs, size_t tbslen);
1761 int EVP_PKEY_verify_init(EVP_PKEY_CTX *ctx);
1762 int EVP_PKEY_verify(EVP_PKEY_CTX *ctx,
1763 const unsigned char *sig, size_t siglen,
1764 const unsigned char *tbs, size_t tbslen);
1765 int EVP_PKEY_verify_recover_init(EVP_PKEY_CTX *ctx);
1766 int EVP_PKEY_verify_recover(EVP_PKEY_CTX *ctx,
1767 unsigned char *rout, size_t *routlen,
1768 const unsigned char *sig, size_t siglen);
1769 int EVP_PKEY_encrypt_init(EVP_PKEY_CTX *ctx);
1770 int EVP_PKEY_encrypt(EVP_PKEY_CTX *ctx,
1771 unsigned char *out, size_t *outlen,
1772 const unsigned char *in, size_t inlen);
1773 int EVP_PKEY_decrypt_init(EVP_PKEY_CTX *ctx);
1774 int EVP_PKEY_decrypt(EVP_PKEY_CTX *ctx,
1775 unsigned char *out, size_t *outlen,
1776 const unsigned char *in, size_t inlen);
1777
1778 int EVP_PKEY_derive_init(EVP_PKEY_CTX *ctx);
1779 int EVP_PKEY_derive_set_peer(EVP_PKEY_CTX *ctx, EVP_PKEY *peer);
1780 int EVP_PKEY_derive(EVP_PKEY_CTX *ctx, unsigned char *key, size_t *keylen);
1781
1782 int EVP_PKEY_encapsulate_init(EVP_PKEY_CTX *ctx);
1783 int EVP_PKEY_encapsulate(EVP_PKEY_CTX *ctx,
1784 unsigned char *wrappedkey, size_t *wrappedkeylen,
1785 unsigned char *genkey, size_t *genkeylen);
1786 int EVP_PKEY_decapsulate_init(EVP_PKEY_CTX *ctx);
1787 int EVP_PKEY_decapsulate(EVP_PKEY_CTX *ctx,
1788 unsigned char *unwrapped, size_t *unwrappedlen,
1789 const unsigned char *wrapped, size_t wrappedlen);
1790
1791 typedef int EVP_PKEY_gen_cb(EVP_PKEY_CTX *ctx);
1792
1793 int EVP_PKEY_param_fromdata_init(EVP_PKEY_CTX *ctx);
1794 int EVP_PKEY_key_fromdata_init(EVP_PKEY_CTX *ctx);
1795 int EVP_PKEY_fromdata(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey, OSSL_PARAM param[]);
1796 const OSSL_PARAM *EVP_PKEY_param_fromdata_settable(EVP_PKEY_CTX *ctx);
1797 const OSSL_PARAM *EVP_PKEY_key_fromdata_settable(EVP_PKEY_CTX *ctx);
1798 const OSSL_PARAM *EVP_PKEY_gettable_params(const EVP_PKEY *pkey);
1799 int EVP_PKEY_get_params(const EVP_PKEY *pkey, OSSL_PARAM params[]);
1800 int EVP_PKEY_get_int_param(const EVP_PKEY *pkey, const char *key_name,
1801 int *out);
1802 int EVP_PKEY_get_size_t_param(const EVP_PKEY *pkey, const char *key_name,
1803 size_t *out);
1804 int EVP_PKEY_get_bn_param(const EVP_PKEY *pkey, const char *key_name,
1805 BIGNUM **bn);
1806 int EVP_PKEY_get_utf8_string_param(const EVP_PKEY *pkey, const char *key_name,
1807 char *str, size_t max_buf_sz, size_t *out_sz);
1808 int EVP_PKEY_get_octet_string_param(const EVP_PKEY *pkey, const char *key_name,
1809 unsigned char *buf, size_t max_buf_sz,
1810 size_t *out_sz);
1811
1812 const OSSL_PARAM *EVP_PKEY_settable_params(const EVP_PKEY *pkey);
1813 int EVP_PKEY_set_params(EVP_PKEY *pkey, OSSL_PARAM params[]);
1814 int EVP_PKEY_set_int_param(EVP_PKEY *pkey, const char *key_name, int in);
1815 int EVP_PKEY_set_size_t_param(EVP_PKEY *pkey, const char *key_name, size_t in);
1816 int EVP_PKEY_set_bn_param(EVP_PKEY *pkey, const char *key_name,
1817 const BIGNUM *bn);
1818 int EVP_PKEY_set_utf8_string_param(EVP_PKEY *pkey, const char *key_name,
1819 const char *str);
1820 int EVP_PKEY_set_octet_string_param(EVP_PKEY *pkey, const char *key_name,
1821 const unsigned char *buf, size_t bsize);
1822
1823 int EVP_PKEY_get_ec_point_conv_form(const EVP_PKEY *pkey);
1824 int EVP_PKEY_get_field_type(const EVP_PKEY *pkey);
1825
1826 int EVP_PKEY_paramgen_init(EVP_PKEY_CTX *ctx);
1827 int EVP_PKEY_paramgen(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey);
1828 int EVP_PKEY_keygen_init(EVP_PKEY_CTX *ctx);
1829 int EVP_PKEY_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey);
1830 int EVP_PKEY_gen(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey);
1831 int EVP_PKEY_check(EVP_PKEY_CTX *ctx);
1832 int EVP_PKEY_public_check(EVP_PKEY_CTX *ctx);
1833 int EVP_PKEY_param_check(EVP_PKEY_CTX *ctx);
1834 int EVP_PKEY_private_check(EVP_PKEY_CTX *ctx);
1835 int EVP_PKEY_pairwise_check(EVP_PKEY_CTX *ctx);
1836
1837 # define EVP_PKEY_get_ex_new_index(l, p, newf, dupf, freef) \
1838 CRYPTO_get_ex_new_index(CRYPTO_EX_INDEX_EVP_PKEY, l, p, newf, dupf, freef)
1839 int EVP_PKEY_set_ex_data(EVP_PKEY *key, int idx, void *arg);
1840 void *EVP_PKEY_get_ex_data(const EVP_PKEY *key, int idx);
1841
1842 void EVP_PKEY_CTX_set_cb(EVP_PKEY_CTX *ctx, EVP_PKEY_gen_cb *cb);
1843 EVP_PKEY_gen_cb *EVP_PKEY_CTX_get_cb(EVP_PKEY_CTX *ctx);
1844
1845 int EVP_PKEY_CTX_get_keygen_info(EVP_PKEY_CTX *ctx, int idx);
1846 # ifndef OPENSSL_NO_DEPRECATED_3_0
1847 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_init(EVP_PKEY_METHOD *pmeth,
1848 int (*init) (EVP_PKEY_CTX *ctx));
1849 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_copy
1850 (EVP_PKEY_METHOD *pmeth, int (*copy) (EVP_PKEY_CTX *dst,
1851 const EVP_PKEY_CTX *src));
1852 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_cleanup
1853 (EVP_PKEY_METHOD *pmeth, void (*cleanup) (EVP_PKEY_CTX *ctx));
1854 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_paramgen
1855 (EVP_PKEY_METHOD *pmeth, int (*paramgen_init) (EVP_PKEY_CTX *ctx),
1856 int (*paramgen) (EVP_PKEY_CTX *ctx, EVP_PKEY *pkey));
1857 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_keygen
1858 (EVP_PKEY_METHOD *pmeth, int (*keygen_init) (EVP_PKEY_CTX *ctx),
1859 int (*keygen) (EVP_PKEY_CTX *ctx, EVP_PKEY *pkey));
1860 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_sign
1861 (EVP_PKEY_METHOD *pmeth, int (*sign_init) (EVP_PKEY_CTX *ctx),
1862 int (*sign) (EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
1863 const unsigned char *tbs, size_t tbslen));
1864 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_verify
1865 (EVP_PKEY_METHOD *pmeth, int (*verify_init) (EVP_PKEY_CTX *ctx),
1866 int (*verify) (EVP_PKEY_CTX *ctx, const unsigned char *sig, size_t siglen,
1867 const unsigned char *tbs, size_t tbslen));
1868 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_verify_recover
1869 (EVP_PKEY_METHOD *pmeth, int (*verify_recover_init) (EVP_PKEY_CTX *ctx),
1870 int (*verify_recover) (EVP_PKEY_CTX *ctx, unsigned char *sig,
1871 size_t *siglen, const unsigned char *tbs,
1872 size_t tbslen));
1873 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_signctx
1874 (EVP_PKEY_METHOD *pmeth, int (*signctx_init) (EVP_PKEY_CTX *ctx,
1875 EVP_MD_CTX *mctx),
1876 int (*signctx) (EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
1877 EVP_MD_CTX *mctx));
1878 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_verifyctx
1879 (EVP_PKEY_METHOD *pmeth, int (*verifyctx_init) (EVP_PKEY_CTX *ctx,
1880 EVP_MD_CTX *mctx),
1881 int (*verifyctx) (EVP_PKEY_CTX *ctx, const unsigned char *sig, int siglen,
1882 EVP_MD_CTX *mctx));
1883 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_encrypt
1884 (EVP_PKEY_METHOD *pmeth, int (*encrypt_init) (EVP_PKEY_CTX *ctx),
1885 int (*encryptfn) (EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen,
1886 const unsigned char *in, size_t inlen));
1887 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_decrypt
1888 (EVP_PKEY_METHOD *pmeth, int (*decrypt_init) (EVP_PKEY_CTX *ctx),
1889 int (*decrypt) (EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen,
1890 const unsigned char *in, size_t inlen));
1891 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_derive
1892 (EVP_PKEY_METHOD *pmeth, int (*derive_init) (EVP_PKEY_CTX *ctx),
1893 int (*derive) (EVP_PKEY_CTX *ctx, unsigned char *key, size_t *keylen));
1894 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_ctrl
1895 (EVP_PKEY_METHOD *pmeth, int (*ctrl) (EVP_PKEY_CTX *ctx, int type, int p1,
1896 void *p2),
1897 int (*ctrl_str) (EVP_PKEY_CTX *ctx, const char *type, const char *value));
1898 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_digestsign
1899 (EVP_PKEY_METHOD *pmeth,
1900 int (*digestsign) (EVP_MD_CTX *ctx, unsigned char *sig, size_t *siglen,
1901 const unsigned char *tbs, size_t tbslen));
1902 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_digestverify
1903 (EVP_PKEY_METHOD *pmeth,
1904 int (*digestverify) (EVP_MD_CTX *ctx, const unsigned char *sig,
1905 size_t siglen, const unsigned char *tbs,
1906 size_t tbslen));
1907 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_check
1908 (EVP_PKEY_METHOD *pmeth, int (*check) (EVP_PKEY *pkey));
1909 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_public_check
1910 (EVP_PKEY_METHOD *pmeth, int (*check) (EVP_PKEY *pkey));
1911 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_param_check
1912 (EVP_PKEY_METHOD *pmeth, int (*check) (EVP_PKEY *pkey));
1913 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_set_digest_custom
1914 (EVP_PKEY_METHOD *pmeth, int (*digest_custom) (EVP_PKEY_CTX *ctx,
1915 EVP_MD_CTX *mctx));
1916 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_init
1917 (const EVP_PKEY_METHOD *pmeth, int (**pinit) (EVP_PKEY_CTX *ctx));
1918 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_copy
1919 (const EVP_PKEY_METHOD *pmeth, int (**pcopy) (EVP_PKEY_CTX *dst,
1920 const EVP_PKEY_CTX *src));
1921 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_cleanup
1922 (const EVP_PKEY_METHOD *pmeth, void (**pcleanup) (EVP_PKEY_CTX *ctx));
1923 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_paramgen
1924 (const EVP_PKEY_METHOD *pmeth, int (**pparamgen_init) (EVP_PKEY_CTX *ctx),
1925 int (**pparamgen) (EVP_PKEY_CTX *ctx, EVP_PKEY *pkey));
1926 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_keygen
1927 (const EVP_PKEY_METHOD *pmeth, int (**pkeygen_init) (EVP_PKEY_CTX *ctx),
1928 int (**pkeygen) (EVP_PKEY_CTX *ctx, EVP_PKEY *pkey));
1929 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_sign
1930 (const EVP_PKEY_METHOD *pmeth, int (**psign_init) (EVP_PKEY_CTX *ctx),
1931 int (**psign) (EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
1932 const unsigned char *tbs, size_t tbslen));
1933 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_verify
1934 (const EVP_PKEY_METHOD *pmeth, int (**pverify_init) (EVP_PKEY_CTX *ctx),
1935 int (**pverify) (EVP_PKEY_CTX *ctx, const unsigned char *sig,
1936 size_t siglen, const unsigned char *tbs, size_t tbslen));
1937 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_verify_recover
1938 (const EVP_PKEY_METHOD *pmeth,
1939 int (**pverify_recover_init) (EVP_PKEY_CTX *ctx),
1940 int (**pverify_recover) (EVP_PKEY_CTX *ctx, unsigned char *sig,
1941 size_t *siglen, const unsigned char *tbs,
1942 size_t tbslen));
1943 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_signctx
1944 (const EVP_PKEY_METHOD *pmeth,
1945 int (**psignctx_init) (EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx),
1946 int (**psignctx) (EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
1947 EVP_MD_CTX *mctx));
1948 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_verifyctx
1949 (const EVP_PKEY_METHOD *pmeth,
1950 int (**pverifyctx_init) (EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx),
1951 int (**pverifyctx) (EVP_PKEY_CTX *ctx, const unsigned char *sig,
1952 int siglen, EVP_MD_CTX *mctx));
1953 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_encrypt
1954 (const EVP_PKEY_METHOD *pmeth, int (**pencrypt_init) (EVP_PKEY_CTX *ctx),
1955 int (**pencryptfn) (EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen,
1956 const unsigned char *in, size_t inlen));
1957 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_decrypt
1958 (const EVP_PKEY_METHOD *pmeth, int (**pdecrypt_init) (EVP_PKEY_CTX *ctx),
1959 int (**pdecrypt) (EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen,
1960 const unsigned char *in, size_t inlen));
1961 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_derive
1962 (const EVP_PKEY_METHOD *pmeth, int (**pderive_init) (EVP_PKEY_CTX *ctx),
1963 int (**pderive) (EVP_PKEY_CTX *ctx, unsigned char *key, size_t *keylen));
1964 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_ctrl
1965 (const EVP_PKEY_METHOD *pmeth,
1966 int (**pctrl) (EVP_PKEY_CTX *ctx, int type, int p1, void *p2),
1967 int (**pctrl_str) (EVP_PKEY_CTX *ctx, const char *type,
1968 const char *value));
1969 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_digestsign
1970 (EVP_PKEY_METHOD *pmeth,
1971 int (**digestsign) (EVP_MD_CTX *ctx, unsigned char *sig, size_t *siglen,
1972 const unsigned char *tbs, size_t tbslen));
1973 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_digestverify
1974 (EVP_PKEY_METHOD *pmeth,
1975 int (**digestverify) (EVP_MD_CTX *ctx, const unsigned char *sig,
1976 size_t siglen, const unsigned char *tbs,
1977 size_t tbslen));
1978 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_check
1979 (const EVP_PKEY_METHOD *pmeth, int (**pcheck) (EVP_PKEY *pkey));
1980 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_public_check
1981 (const EVP_PKEY_METHOD *pmeth, int (**pcheck) (EVP_PKEY *pkey));
1982 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_param_check
1983 (const EVP_PKEY_METHOD *pmeth, int (**pcheck) (EVP_PKEY *pkey));
1984 OSSL_DEPRECATEDIN_3_0 void EVP_PKEY_meth_get_digest_custom
1985 (EVP_PKEY_METHOD *pmeth,
1986 int (**pdigest_custom) (EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx));
1987 # endif
1988
1989 void EVP_KEYEXCH_free(EVP_KEYEXCH *exchange);
1990 int EVP_KEYEXCH_up_ref(EVP_KEYEXCH *exchange);
1991 EVP_KEYEXCH *EVP_KEYEXCH_fetch(OSSL_LIB_CTX *ctx, const char *algorithm,
1992 const char *properties);
1993 OSSL_PROVIDER *EVP_KEYEXCH_provider(const EVP_KEYEXCH *exchange);
1994 int EVP_KEYEXCH_is_a(const EVP_KEYEXCH *keyexch, const char *name);
1995 int EVP_KEYEXCH_number(const EVP_KEYEXCH *keyexch);
1996 void EVP_KEYEXCH_do_all_provided(OSSL_LIB_CTX *libctx,
1997 void (*fn)(EVP_KEYEXCH *keyexch, void *data),
1998 void *data);
1999 void EVP_KEYEXCH_names_do_all(const EVP_KEYEXCH *keyexch,
2000 void (*fn)(const char *name, void *data),
2001 void *data);
2002 const OSSL_PARAM *EVP_KEYEXCH_gettable_ctx_params(const EVP_KEYEXCH *keyexch);
2003 const OSSL_PARAM *EVP_KEYEXCH_settable_ctx_params(const EVP_KEYEXCH *keyexch);
2004
2005 void EVP_add_alg_module(void);
2006
2007 int EVP_PKEY_CTX_set_group_name(EVP_PKEY_CTX *ctx, const char *name);
2008 int EVP_PKEY_CTX_get_group_name(EVP_PKEY_CTX *ctx, char *name, size_t namelen);
2009 int EVP_PKEY_get_group_name(const EVP_PKEY *pkey, char *name, size_t name_sz,
2010 size_t *gname_len);
2011
2012 OSSL_LIB_CTX *EVP_PKEY_CTX_get0_libctx(EVP_PKEY_CTX *ctx);
2013 const char *EVP_PKEY_CTX_get0_propq(EVP_PKEY_CTX *ctx);
2014
2015 # ifdef __cplusplus
2016 }
2017 # endif
2018 #endif