motion-openssl 0.1.0

Sign up to get free protection for your applications and to get access to all the features.
Files changed (88) hide show
  1. checksums.yaml +7 -0
  2. data/README.md +53 -0
  3. data/lib/OpenSSL/aes.h +149 -0
  4. data/lib/OpenSSL/asn1.h +1419 -0
  5. data/lib/OpenSSL/asn1_mac.h +579 -0
  6. data/lib/OpenSSL/asn1t.h +973 -0
  7. data/lib/OpenSSL/bio.h +879 -0
  8. data/lib/OpenSSL/blowfish.h +130 -0
  9. data/lib/OpenSSL/bn.h +939 -0
  10. data/lib/OpenSSL/buffer.h +125 -0
  11. data/lib/OpenSSL/camellia.h +132 -0
  12. data/lib/OpenSSL/cast.h +107 -0
  13. data/lib/OpenSSL/cmac.h +82 -0
  14. data/lib/OpenSSL/cms.h +555 -0
  15. data/lib/OpenSSL/comp.h +79 -0
  16. data/lib/OpenSSL/conf.h +267 -0
  17. data/lib/OpenSSL/conf_api.h +89 -0
  18. data/lib/OpenSSL/crypto.h +661 -0
  19. data/lib/OpenSSL/des.h +257 -0
  20. data/lib/OpenSSL/des_old.h +497 -0
  21. data/lib/OpenSSL/dh.h +392 -0
  22. data/lib/OpenSSL/dsa.h +332 -0
  23. data/lib/OpenSSL/dso.h +451 -0
  24. data/lib/OpenSSL/dtls1.h +272 -0
  25. data/lib/OpenSSL/e_os2.h +328 -0
  26. data/lib/OpenSSL/ebcdic.h +26 -0
  27. data/lib/OpenSSL/ec.h +1282 -0
  28. data/lib/OpenSSL/ecdh.h +134 -0
  29. data/lib/OpenSSL/ecdsa.h +335 -0
  30. data/lib/OpenSSL/engine.h +960 -0
  31. data/lib/OpenSSL/err.h +389 -0
  32. data/lib/OpenSSL/evp.h +1534 -0
  33. data/lib/OpenSSL/hmac.h +109 -0
  34. data/lib/OpenSSL/idea.h +105 -0
  35. data/lib/OpenSSL/krb5_asn.h +240 -0
  36. data/lib/OpenSSL/kssl.h +197 -0
  37. data/lib/OpenSSL/lhash.h +240 -0
  38. data/lib/OpenSSL/libcrypto-tvOS.a +0 -0
  39. data/lib/OpenSSL/libcrypto.a +0 -0
  40. data/lib/OpenSSL/libssl-tvOS.a +0 -0
  41. data/lib/OpenSSL/libssl.a +0 -0
  42. data/lib/OpenSSL/md4.h +119 -0
  43. data/lib/OpenSSL/md5.h +119 -0
  44. data/lib/OpenSSL/mdc2.h +94 -0
  45. data/lib/OpenSSL/modes.h +163 -0
  46. data/lib/OpenSSL/obj_mac.h +4194 -0
  47. data/lib/OpenSSL/objects.h +1143 -0
  48. data/lib/OpenSSL/ocsp.h +637 -0
  49. data/lib/OpenSSL/opensslconf.h +262 -0
  50. data/lib/OpenSSL/opensslv.h +97 -0
  51. data/lib/OpenSSL/ossl_typ.h +211 -0
  52. data/lib/OpenSSL/pem.h +615 -0
  53. data/lib/OpenSSL/pem2.h +70 -0
  54. data/lib/OpenSSL/pkcs12.h +342 -0
  55. data/lib/OpenSSL/pkcs7.h +481 -0
  56. data/lib/OpenSSL/pqueue.h +99 -0
  57. data/lib/OpenSSL/rand.h +150 -0
  58. data/lib/OpenSSL/rc2.h +103 -0
  59. data/lib/OpenSSL/rc4.h +88 -0
  60. data/lib/OpenSSL/ripemd.h +105 -0
  61. data/lib/OpenSSL/rsa.h +664 -0
  62. data/lib/OpenSSL/safestack.h +2672 -0
  63. data/lib/OpenSSL/seed.h +149 -0
  64. data/lib/OpenSSL/sha.h +214 -0
  65. data/lib/OpenSSL/srp.h +169 -0
  66. data/lib/OpenSSL/srtp.h +147 -0
  67. data/lib/OpenSSL/ssl.h +3168 -0
  68. data/lib/OpenSSL/ssl2.h +265 -0
  69. data/lib/OpenSSL/ssl23.h +84 -0
  70. data/lib/OpenSSL/ssl3.h +774 -0
  71. data/lib/OpenSSL/stack.h +107 -0
  72. data/lib/OpenSSL/symhacks.h +516 -0
  73. data/lib/OpenSSL/tls1.h +810 -0
  74. data/lib/OpenSSL/ts.h +862 -0
  75. data/lib/OpenSSL/txt_db.h +112 -0
  76. data/lib/OpenSSL/ui.h +415 -0
  77. data/lib/OpenSSL/ui_compat.h +88 -0
  78. data/lib/OpenSSL/whrlpool.h +41 -0
  79. data/lib/OpenSSL/x509.h +1327 -0
  80. data/lib/OpenSSL/x509_vfy.h +647 -0
  81. data/lib/OpenSSL/x509v3.h +1055 -0
  82. data/lib/motion-openssl.rb +8 -0
  83. data/lib/motion-openssl/hooks.rb +8 -0
  84. data/lib/motion-openssl/hooks/openssl.rb +20 -0
  85. data/lib/motion-openssl/version.rb +5 -0
  86. data/motion/openssl.rb +1 -0
  87. data/motion/openssl/random.rb +18 -0
  88. metadata +229 -0
@@ -0,0 +1,328 @@
1
+ /* e_os2.h */
2
+ /* ====================================================================
3
+ * Copyright (c) 1998-2000 The OpenSSL Project. All rights reserved.
4
+ *
5
+ * Redistribution and use in source and binary forms, with or without
6
+ * modification, are permitted provided that the following conditions
7
+ * are met:
8
+ *
9
+ * 1. Redistributions of source code must retain the above copyright
10
+ * notice, this list of conditions and the following disclaimer.
11
+ *
12
+ * 2. Redistributions in binary form must reproduce the above copyright
13
+ * notice, this list of conditions and the following disclaimer in
14
+ * the documentation and/or other materials provided with the
15
+ * distribution.
16
+ *
17
+ * 3. All advertising materials mentioning features or use of this
18
+ * software must display the following acknowledgment:
19
+ * "This product includes software developed by the OpenSSL Project
20
+ * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
21
+ *
22
+ * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
23
+ * endorse or promote products derived from this software without
24
+ * prior written permission. For written permission, please contact
25
+ * openssl-core@openssl.org.
26
+ *
27
+ * 5. Products derived from this software may not be called "OpenSSL"
28
+ * nor may "OpenSSL" appear in their names without prior written
29
+ * permission of the OpenSSL Project.
30
+ *
31
+ * 6. Redistributions of any form whatsoever must retain the following
32
+ * acknowledgment:
33
+ * "This product includes software developed by the OpenSSL Project
34
+ * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
35
+ *
36
+ * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
37
+ * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
38
+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
39
+ * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
40
+ * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
41
+ * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
42
+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
43
+ * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
44
+ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
45
+ * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
46
+ * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
47
+ * OF THE POSSIBILITY OF SUCH DAMAGE.
48
+ * ====================================================================
49
+ *
50
+ * This product includes cryptographic software written by Eric Young
51
+ * (eay@cryptsoft.com). This product includes software written by Tim
52
+ * Hudson (tjh@cryptsoft.com).
53
+ *
54
+ */
55
+
56
+ #include <openssl/opensslconf.h>
57
+
58
+ #ifndef HEADER_E_OS2_H
59
+ # define HEADER_E_OS2_H
60
+
61
+ #ifdef __cplusplus
62
+ extern "C" {
63
+ #endif
64
+
65
+ /******************************************************************************
66
+ * Detect operating systems. This probably needs completing.
67
+ * The result is that at least one OPENSSL_SYS_os macro should be defined.
68
+ * However, if none is defined, Unix is assumed.
69
+ **/
70
+
71
+ # define OPENSSL_SYS_UNIX
72
+
73
+ /* ---------------------- Macintosh, before MacOS X ----------------------- */
74
+ # if defined(__MWERKS__) && defined(macintosh) || defined(OPENSSL_SYSNAME_MAC)
75
+ # undef OPENSSL_SYS_UNIX
76
+ # define OPENSSL_SYS_MACINTOSH_CLASSIC
77
+ # endif
78
+
79
+ /* ---------------------- NetWare ----------------------------------------- */
80
+ # if defined(NETWARE) || defined(OPENSSL_SYSNAME_NETWARE)
81
+ # undef OPENSSL_SYS_UNIX
82
+ # define OPENSSL_SYS_NETWARE
83
+ # endif
84
+
85
+ /* --------------------- Microsoft operating systems ---------------------- */
86
+
87
+ /*
88
+ * Note that MSDOS actually denotes 32-bit environments running on top of
89
+ * MS-DOS, such as DJGPP one.
90
+ */
91
+ # if defined(OPENSSL_SYSNAME_MSDOS)
92
+ # undef OPENSSL_SYS_UNIX
93
+ # define OPENSSL_SYS_MSDOS
94
+ # endif
95
+
96
+ /*
97
+ * For 32 bit environment, there seems to be the CygWin environment and then
98
+ * all the others that try to do the same thing Microsoft does...
99
+ */
100
+ # if defined(OPENSSL_SYSNAME_UWIN)
101
+ # undef OPENSSL_SYS_UNIX
102
+ # define OPENSSL_SYS_WIN32_UWIN
103
+ # else
104
+ # if defined(__CYGWIN__) || defined(OPENSSL_SYSNAME_CYGWIN)
105
+ # undef OPENSSL_SYS_UNIX
106
+ # define OPENSSL_SYS_WIN32_CYGWIN
107
+ # else
108
+ # if defined(_WIN32) || defined(OPENSSL_SYSNAME_WIN32)
109
+ # undef OPENSSL_SYS_UNIX
110
+ # define OPENSSL_SYS_WIN32
111
+ # endif
112
+ # if defined(_WIN64) || defined(OPENSSL_SYSNAME_WIN64)
113
+ # undef OPENSSL_SYS_UNIX
114
+ # if !defined(OPENSSL_SYS_WIN64)
115
+ # define OPENSSL_SYS_WIN64
116
+ # endif
117
+ # endif
118
+ # if defined(OPENSSL_SYSNAME_WINNT)
119
+ # undef OPENSSL_SYS_UNIX
120
+ # define OPENSSL_SYS_WINNT
121
+ # endif
122
+ # if defined(OPENSSL_SYSNAME_WINCE)
123
+ # undef OPENSSL_SYS_UNIX
124
+ # define OPENSSL_SYS_WINCE
125
+ # endif
126
+ # endif
127
+ # endif
128
+
129
+ /* Anything that tries to look like Microsoft is "Windows" */
130
+ # if defined(OPENSSL_SYS_WIN32) || defined(OPENSSL_SYS_WIN64) || defined(OPENSSL_SYS_WINNT) || defined(OPENSSL_SYS_WINCE)
131
+ # undef OPENSSL_SYS_UNIX
132
+ # define OPENSSL_SYS_WINDOWS
133
+ # ifndef OPENSSL_SYS_MSDOS
134
+ # define OPENSSL_SYS_MSDOS
135
+ # endif
136
+ # endif
137
+
138
+ /*
139
+ * DLL settings. This part is a bit tough, because it's up to the
140
+ * application implementor how he or she will link the application, so it
141
+ * requires some macro to be used.
142
+ */
143
+ # ifdef OPENSSL_SYS_WINDOWS
144
+ # ifndef OPENSSL_OPT_WINDLL
145
+ # if defined(_WINDLL) /* This is used when building OpenSSL to
146
+ * indicate that DLL linkage should be used */
147
+ # define OPENSSL_OPT_WINDLL
148
+ # endif
149
+ # endif
150
+ # endif
151
+
152
+ /* ------------------------------- OpenVMS -------------------------------- */
153
+ # if defined(__VMS) || defined(VMS) || defined(OPENSSL_SYSNAME_VMS)
154
+ # undef OPENSSL_SYS_UNIX
155
+ # define OPENSSL_SYS_VMS
156
+ # if defined(__DECC)
157
+ # define OPENSSL_SYS_VMS_DECC
158
+ # elif defined(__DECCXX)
159
+ # define OPENSSL_SYS_VMS_DECC
160
+ # define OPENSSL_SYS_VMS_DECCXX
161
+ # else
162
+ # define OPENSSL_SYS_VMS_NODECC
163
+ # endif
164
+ # endif
165
+
166
+ /* -------------------------------- OS/2 ---------------------------------- */
167
+ # if defined(__EMX__) || defined(__OS2__)
168
+ # undef OPENSSL_SYS_UNIX
169
+ # define OPENSSL_SYS_OS2
170
+ # endif
171
+
172
+ /* -------------------------------- Unix ---------------------------------- */
173
+ # ifdef OPENSSL_SYS_UNIX
174
+ # if defined(linux) || defined(__linux__) || defined(OPENSSL_SYSNAME_LINUX)
175
+ # define OPENSSL_SYS_LINUX
176
+ # endif
177
+ # ifdef OPENSSL_SYSNAME_MPE
178
+ # define OPENSSL_SYS_MPE
179
+ # endif
180
+ # ifdef OPENSSL_SYSNAME_SNI
181
+ # define OPENSSL_SYS_SNI
182
+ # endif
183
+ # ifdef OPENSSL_SYSNAME_ULTRASPARC
184
+ # define OPENSSL_SYS_ULTRASPARC
185
+ # endif
186
+ # ifdef OPENSSL_SYSNAME_NEWS4
187
+ # define OPENSSL_SYS_NEWS4
188
+ # endif
189
+ # ifdef OPENSSL_SYSNAME_MACOSX
190
+ # define OPENSSL_SYS_MACOSX
191
+ # endif
192
+ # ifdef OPENSSL_SYSNAME_MACOSX_RHAPSODY
193
+ # define OPENSSL_SYS_MACOSX_RHAPSODY
194
+ # define OPENSSL_SYS_MACOSX
195
+ # endif
196
+ # ifdef OPENSSL_SYSNAME_SUNOS
197
+ # define OPENSSL_SYS_SUNOS
198
+ # endif
199
+ # if defined(_CRAY) || defined(OPENSSL_SYSNAME_CRAY)
200
+ # define OPENSSL_SYS_CRAY
201
+ # endif
202
+ # if defined(_AIX) || defined(OPENSSL_SYSNAME_AIX)
203
+ # define OPENSSL_SYS_AIX
204
+ # endif
205
+ # endif
206
+
207
+ /* -------------------------------- VOS ----------------------------------- */
208
+ # if defined(__VOS__) || defined(OPENSSL_SYSNAME_VOS)
209
+ # define OPENSSL_SYS_VOS
210
+ # ifdef __HPPA__
211
+ # define OPENSSL_SYS_VOS_HPPA
212
+ # endif
213
+ # ifdef __IA32__
214
+ # define OPENSSL_SYS_VOS_IA32
215
+ # endif
216
+ # endif
217
+
218
+ /* ------------------------------ VxWorks --------------------------------- */
219
+ # ifdef OPENSSL_SYSNAME_VXWORKS
220
+ # define OPENSSL_SYS_VXWORKS
221
+ # endif
222
+
223
+ /* -------------------------------- BeOS ---------------------------------- */
224
+ # if defined(__BEOS__)
225
+ # define OPENSSL_SYS_BEOS
226
+ # include <sys/socket.h>
227
+ # if defined(BONE_VERSION)
228
+ # define OPENSSL_SYS_BEOS_BONE
229
+ # else
230
+ # define OPENSSL_SYS_BEOS_R5
231
+ # endif
232
+ # endif
233
+
234
+ /**
235
+ * That's it for OS-specific stuff
236
+ *****************************************************************************/
237
+
238
+ /* Specials for I/O an exit */
239
+ # ifdef OPENSSL_SYS_MSDOS
240
+ # define OPENSSL_UNISTD_IO <io.h>
241
+ # define OPENSSL_DECLARE_EXIT extern void exit(int);
242
+ # else
243
+ # define OPENSSL_UNISTD_IO OPENSSL_UNISTD
244
+ # define OPENSSL_DECLARE_EXIT /* declared in unistd.h */
245
+ # endif
246
+
247
+ /*-
248
+ * Definitions of OPENSSL_GLOBAL and OPENSSL_EXTERN, to define and declare
249
+ * certain global symbols that, with some compilers under VMS, have to be
250
+ * defined and declared explicitely with globaldef and globalref.
251
+ * Definitions of OPENSSL_EXPORT and OPENSSL_IMPORT, to define and declare
252
+ * DLL exports and imports for compilers under Win32. These are a little
253
+ * more complicated to use. Basically, for any library that exports some
254
+ * global variables, the following code must be present in the header file
255
+ * that declares them, before OPENSSL_EXTERN is used:
256
+ *
257
+ * #ifdef SOME_BUILD_FLAG_MACRO
258
+ * # undef OPENSSL_EXTERN
259
+ * # define OPENSSL_EXTERN OPENSSL_EXPORT
260
+ * #endif
261
+ *
262
+ * The default is to have OPENSSL_EXPORT, OPENSSL_IMPORT and OPENSSL_GLOBAL
263
+ * have some generally sensible values, and for OPENSSL_EXTERN to have the
264
+ * value OPENSSL_IMPORT.
265
+ */
266
+
267
+ # if defined(OPENSSL_SYS_VMS_NODECC)
268
+ # define OPENSSL_EXPORT globalref
269
+ # define OPENSSL_IMPORT globalref
270
+ # define OPENSSL_GLOBAL globaldef
271
+ # elif defined(OPENSSL_SYS_WINDOWS) && defined(OPENSSL_OPT_WINDLL)
272
+ # define OPENSSL_EXPORT extern __declspec(dllexport)
273
+ # define OPENSSL_IMPORT extern __declspec(dllimport)
274
+ # define OPENSSL_GLOBAL
275
+ # else
276
+ # define OPENSSL_EXPORT extern
277
+ # define OPENSSL_IMPORT extern
278
+ # define OPENSSL_GLOBAL
279
+ # endif
280
+ # define OPENSSL_EXTERN OPENSSL_IMPORT
281
+
282
+ /*-
283
+ * Macros to allow global variables to be reached through function calls when
284
+ * required (if a shared library version requires it, for example.
285
+ * The way it's done allows definitions like this:
286
+ *
287
+ * // in foobar.c
288
+ * OPENSSL_IMPLEMENT_GLOBAL(int,foobar,0)
289
+ * // in foobar.h
290
+ * OPENSSL_DECLARE_GLOBAL(int,foobar);
291
+ * #define foobar OPENSSL_GLOBAL_REF(foobar)
292
+ */
293
+ # ifdef OPENSSL_EXPORT_VAR_AS_FUNCTION
294
+ # define OPENSSL_IMPLEMENT_GLOBAL(type,name,value) \
295
+ type *_shadow_##name(void) \
296
+ { static type _hide_##name=value; return &_hide_##name; }
297
+ # define OPENSSL_DECLARE_GLOBAL(type,name) type *_shadow_##name(void)
298
+ # define OPENSSL_GLOBAL_REF(name) (*(_shadow_##name()))
299
+ # else
300
+ # define OPENSSL_IMPLEMENT_GLOBAL(type,name,value) OPENSSL_GLOBAL type _shadow_##name=value;
301
+ # define OPENSSL_DECLARE_GLOBAL(type,name) OPENSSL_EXPORT type _shadow_##name
302
+ # define OPENSSL_GLOBAL_REF(name) _shadow_##name
303
+ # endif
304
+
305
+ # if defined(OPENSSL_SYS_MACINTOSH_CLASSIC) && macintosh==1 && !defined(MAC_OS_GUSI_SOURCE)
306
+ # define ossl_ssize_t long
307
+ # endif
308
+
309
+ # ifdef OPENSSL_SYS_MSDOS
310
+ # define ossl_ssize_t long
311
+ # endif
312
+
313
+ # if defined(NeXT) || defined(OPENSSL_SYS_NEWS4) || defined(OPENSSL_SYS_SUNOS)
314
+ # define ssize_t int
315
+ # endif
316
+
317
+ # if defined(__ultrix) && !defined(ssize_t)
318
+ # define ossl_ssize_t int
319
+ # endif
320
+
321
+ # ifndef ossl_ssize_t
322
+ # define ossl_ssize_t ssize_t
323
+ # endif
324
+
325
+ #ifdef __cplusplus
326
+ }
327
+ #endif
328
+ #endif
@@ -0,0 +1,26 @@
1
+ /* crypto/ebcdic.h */
2
+
3
+ #ifndef HEADER_EBCDIC_H
4
+ # define HEADER_EBCDIC_H
5
+
6
+ # include <sys/types.h>
7
+
8
+ #ifdef __cplusplus
9
+ extern "C" {
10
+ #endif
11
+
12
+ /* Avoid name clashes with other applications */
13
+ # define os_toascii _openssl_os_toascii
14
+ # define os_toebcdic _openssl_os_toebcdic
15
+ # define ebcdic2ascii _openssl_ebcdic2ascii
16
+ # define ascii2ebcdic _openssl_ascii2ebcdic
17
+
18
+ extern const unsigned char os_toascii[256];
19
+ extern const unsigned char os_toebcdic[256];
20
+ void *ebcdic2ascii(void *dest, const void *srce, size_t count);
21
+ void *ascii2ebcdic(void *dest, const void *srce, size_t count);
22
+
23
+ #ifdef __cplusplus
24
+ }
25
+ #endif
26
+ #endif
@@ -0,0 +1,1282 @@
1
+ /* crypto/ec/ec.h */
2
+ /*
3
+ * Originally written by Bodo Moeller for the OpenSSL project.
4
+ */
5
+ /**
6
+ * \file crypto/ec/ec.h Include file for the OpenSSL EC functions
7
+ * \author Originally written by Bodo Moeller for the OpenSSL project
8
+ */
9
+ /* ====================================================================
10
+ * Copyright (c) 1998-2005 The OpenSSL Project. All rights reserved.
11
+ *
12
+ * Redistribution and use in source and binary forms, with or without
13
+ * modification, are permitted provided that the following conditions
14
+ * are met:
15
+ *
16
+ * 1. Redistributions of source code must retain the above copyright
17
+ * notice, this list of conditions and the following disclaimer.
18
+ *
19
+ * 2. Redistributions in binary form must reproduce the above copyright
20
+ * notice, this list of conditions and the following disclaimer in
21
+ * the documentation and/or other materials provided with the
22
+ * distribution.
23
+ *
24
+ * 3. All advertising materials mentioning features or use of this
25
+ * software must display the following acknowledgment:
26
+ * "This product includes software developed by the OpenSSL Project
27
+ * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
28
+ *
29
+ * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
30
+ * endorse or promote products derived from this software without
31
+ * prior written permission. For written permission, please contact
32
+ * openssl-core@openssl.org.
33
+ *
34
+ * 5. Products derived from this software may not be called "OpenSSL"
35
+ * nor may "OpenSSL" appear in their names without prior written
36
+ * permission of the OpenSSL Project.
37
+ *
38
+ * 6. Redistributions of any form whatsoever must retain the following
39
+ * acknowledgment:
40
+ * "This product includes software developed by the OpenSSL Project
41
+ * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
42
+ *
43
+ * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
44
+ * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
45
+ * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
46
+ * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
47
+ * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
48
+ * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
49
+ * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
50
+ * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
51
+ * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
52
+ * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
53
+ * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
54
+ * OF THE POSSIBILITY OF SUCH DAMAGE.
55
+ * ====================================================================
56
+ *
57
+ * This product includes cryptographic software written by Eric Young
58
+ * (eay@cryptsoft.com). This product includes software written by Tim
59
+ * Hudson (tjh@cryptsoft.com).
60
+ *
61
+ */
62
+ /* ====================================================================
63
+ * Copyright 2002 Sun Microsystems, Inc. ALL RIGHTS RESERVED.
64
+ *
65
+ * Portions of the attached software ("Contribution") are developed by
66
+ * SUN MICROSYSTEMS, INC., and are contributed to the OpenSSL project.
67
+ *
68
+ * The Contribution is licensed pursuant to the OpenSSL open source
69
+ * license provided above.
70
+ *
71
+ * The elliptic curve binary polynomial software is originally written by
72
+ * Sheueling Chang Shantz and Douglas Stebila of Sun Microsystems Laboratories.
73
+ *
74
+ */
75
+
76
+ #ifndef HEADER_EC_H
77
+ # define HEADER_EC_H
78
+
79
+ # include <openssl/opensslconf.h>
80
+
81
+ # ifdef OPENSSL_NO_EC
82
+ # error EC is disabled.
83
+ # endif
84
+
85
+ # include <openssl/asn1.h>
86
+ # include <openssl/symhacks.h>
87
+ # ifndef OPENSSL_NO_DEPRECATED
88
+ # include <openssl/bn.h>
89
+ # endif
90
+
91
+ # ifdef __cplusplus
92
+ extern "C" {
93
+ # elif defined(__SUNPRO_C)
94
+ # if __SUNPRO_C >= 0x520
95
+ # pragma error_messages (off,E_ARRAY_OF_INCOMPLETE_NONAME,E_ARRAY_OF_INCOMPLETE)
96
+ # endif
97
+ # endif
98
+
99
+ # ifndef OPENSSL_ECC_MAX_FIELD_BITS
100
+ # define OPENSSL_ECC_MAX_FIELD_BITS 661
101
+ # endif
102
+
103
+ /** Enum for the point conversion form as defined in X9.62 (ECDSA)
104
+ * for the encoding of a elliptic curve point (x,y) */
105
+ typedef enum {
106
+ /** the point is encoded as z||x, where the octet z specifies
107
+ * which solution of the quadratic equation y is */
108
+ POINT_CONVERSION_COMPRESSED = 2,
109
+ /** the point is encoded as z||x||y, where z is the octet 0x04 */
110
+ POINT_CONVERSION_UNCOMPRESSED = 4,
111
+ /** the point is encoded as z||x||y, where the octet z specifies
112
+ * which solution of the quadratic equation y is */
113
+ POINT_CONVERSION_HYBRID = 6
114
+ } point_conversion_form_t;
115
+
116
+ typedef struct ec_method_st EC_METHOD;
117
+
118
+ typedef struct ec_group_st
119
+ /*-
120
+ EC_METHOD *meth;
121
+ -- field definition
122
+ -- curve coefficients
123
+ -- optional generator with associated information (order, cofactor)
124
+ -- optional extra data (precomputed table for fast computation of multiples of generator)
125
+ -- ASN1 stuff
126
+ */
127
+ EC_GROUP;
128
+
129
+ typedef struct ec_point_st EC_POINT;
130
+
131
+ /********************************************************************/
132
+ /* EC_METHODs for curves over GF(p) */
133
+ /********************************************************************/
134
+
135
+ /** Returns the basic GFp ec methods which provides the basis for the
136
+ * optimized methods.
137
+ * \return EC_METHOD object
138
+ */
139
+ const EC_METHOD *EC_GFp_simple_method(void);
140
+
141
+ /** Returns GFp methods using montgomery multiplication.
142
+ * \return EC_METHOD object
143
+ */
144
+ const EC_METHOD *EC_GFp_mont_method(void);
145
+
146
+ /** Returns GFp methods using optimized methods for NIST recommended curves
147
+ * \return EC_METHOD object
148
+ */
149
+ const EC_METHOD *EC_GFp_nist_method(void);
150
+
151
+ # ifndef OPENSSL_NO_EC_NISTP_64_GCC_128
152
+ /** Returns 64-bit optimized methods for nistp224
153
+ * \return EC_METHOD object
154
+ */
155
+ const EC_METHOD *EC_GFp_nistp224_method(void);
156
+
157
+ /** Returns 64-bit optimized methods for nistp256
158
+ * \return EC_METHOD object
159
+ */
160
+ const EC_METHOD *EC_GFp_nistp256_method(void);
161
+
162
+ /** Returns 64-bit optimized methods for nistp521
163
+ * \return EC_METHOD object
164
+ */
165
+ const EC_METHOD *EC_GFp_nistp521_method(void);
166
+ # endif
167
+
168
+ # ifndef OPENSSL_NO_EC2M
169
+ /********************************************************************/
170
+ /* EC_METHOD for curves over GF(2^m) */
171
+ /********************************************************************/
172
+
173
+ /** Returns the basic GF2m ec method
174
+ * \return EC_METHOD object
175
+ */
176
+ const EC_METHOD *EC_GF2m_simple_method(void);
177
+
178
+ # endif
179
+
180
+ /********************************************************************/
181
+ /* EC_GROUP functions */
182
+ /********************************************************************/
183
+
184
+ /** Creates a new EC_GROUP object
185
+ * \param meth EC_METHOD to use
186
+ * \return newly created EC_GROUP object or NULL in case of an error.
187
+ */
188
+ EC_GROUP *EC_GROUP_new(const EC_METHOD *meth);
189
+
190
+ /** Frees a EC_GROUP object
191
+ * \param group EC_GROUP object to be freed.
192
+ */
193
+ void EC_GROUP_free(EC_GROUP *group);
194
+
195
+ /** Clears and frees a EC_GROUP object
196
+ * \param group EC_GROUP object to be cleared and freed.
197
+ */
198
+ void EC_GROUP_clear_free(EC_GROUP *group);
199
+
200
+ /** Copies EC_GROUP objects. Note: both EC_GROUPs must use the same EC_METHOD.
201
+ * \param dst destination EC_GROUP object
202
+ * \param src source EC_GROUP object
203
+ * \return 1 on success and 0 if an error occurred.
204
+ */
205
+ int EC_GROUP_copy(EC_GROUP *dst, const EC_GROUP *src);
206
+
207
+ /** Creates a new EC_GROUP object and copies the copies the content
208
+ * form src to the newly created EC_KEY object
209
+ * \param src source EC_GROUP object
210
+ * \return newly created EC_GROUP object or NULL in case of an error.
211
+ */
212
+ EC_GROUP *EC_GROUP_dup(const EC_GROUP *src);
213
+
214
+ /** Returns the EC_METHOD of the EC_GROUP object.
215
+ * \param group EC_GROUP object
216
+ * \return EC_METHOD used in this EC_GROUP object.
217
+ */
218
+ const EC_METHOD *EC_GROUP_method_of(const EC_GROUP *group);
219
+
220
+ /** Returns the field type of the EC_METHOD.
221
+ * \param meth EC_METHOD object
222
+ * \return NID of the underlying field type OID.
223
+ */
224
+ int EC_METHOD_get_field_type(const EC_METHOD *meth);
225
+
226
+ /** Sets the generator and it's order/cofactor of a EC_GROUP object.
227
+ * \param group EC_GROUP object
228
+ * \param generator EC_POINT object with the generator.
229
+ * \param order the order of the group generated by the generator.
230
+ * \param cofactor the index of the sub-group generated by the generator
231
+ * in the group of all points on the elliptic curve.
232
+ * \return 1 on success and 0 if an error occured
233
+ */
234
+ int EC_GROUP_set_generator(EC_GROUP *group, const EC_POINT *generator,
235
+ const BIGNUM *order, const BIGNUM *cofactor);
236
+
237
+ /** Returns the generator of a EC_GROUP object.
238
+ * \param group EC_GROUP object
239
+ * \return the currently used generator (possibly NULL).
240
+ */
241
+ const EC_POINT *EC_GROUP_get0_generator(const EC_GROUP *group);
242
+
243
+ /** Returns the montgomery data for order(Generator)
244
+ * \param group EC_GROUP object
245
+ * \return the currently used generator (possibly NULL).
246
+ */
247
+ BN_MONT_CTX *EC_GROUP_get_mont_data(const EC_GROUP *group);
248
+
249
+ /** Gets the order of a EC_GROUP
250
+ * \param group EC_GROUP object
251
+ * \param order BIGNUM to which the order is copied
252
+ * \param ctx BN_CTX object (optional)
253
+ * \return 1 on success and 0 if an error occured
254
+ */
255
+ int EC_GROUP_get_order(const EC_GROUP *group, BIGNUM *order, BN_CTX *ctx);
256
+
257
+ /** Gets the cofactor of a EC_GROUP
258
+ * \param group EC_GROUP object
259
+ * \param cofactor BIGNUM to which the cofactor is copied
260
+ * \param ctx BN_CTX object (optional)
261
+ * \return 1 on success and 0 if an error occured
262
+ */
263
+ int EC_GROUP_get_cofactor(const EC_GROUP *group, BIGNUM *cofactor,
264
+ BN_CTX *ctx);
265
+
266
+ /** Sets the name of a EC_GROUP object
267
+ * \param group EC_GROUP object
268
+ * \param nid NID of the curve name OID
269
+ */
270
+ void EC_GROUP_set_curve_name(EC_GROUP *group, int nid);
271
+
272
+ /** Returns the curve name of a EC_GROUP object
273
+ * \param group EC_GROUP object
274
+ * \return NID of the curve name OID or 0 if not set.
275
+ */
276
+ int EC_GROUP_get_curve_name(const EC_GROUP *group);
277
+
278
+ void EC_GROUP_set_asn1_flag(EC_GROUP *group, int flag);
279
+ int EC_GROUP_get_asn1_flag(const EC_GROUP *group);
280
+
281
+ void EC_GROUP_set_point_conversion_form(EC_GROUP *group,
282
+ point_conversion_form_t form);
283
+ point_conversion_form_t EC_GROUP_get_point_conversion_form(const EC_GROUP *);
284
+
285
+ unsigned char *EC_GROUP_get0_seed(const EC_GROUP *x);
286
+ size_t EC_GROUP_get_seed_len(const EC_GROUP *);
287
+ size_t EC_GROUP_set_seed(EC_GROUP *, const unsigned char *, size_t len);
288
+
289
+ /** Sets the parameter of a ec over GFp defined by y^2 = x^3 + a*x + b
290
+ * \param group EC_GROUP object
291
+ * \param p BIGNUM with the prime number
292
+ * \param a BIGNUM with parameter a of the equation
293
+ * \param b BIGNUM with parameter b of the equation
294
+ * \param ctx BN_CTX object (optional)
295
+ * \return 1 on success and 0 if an error occured
296
+ */
297
+ int EC_GROUP_set_curve_GFp(EC_GROUP *group, const BIGNUM *p, const BIGNUM *a,
298
+ const BIGNUM *b, BN_CTX *ctx);
299
+
300
+ /** Gets the parameter of the ec over GFp defined by y^2 = x^3 + a*x + b
301
+ * \param group EC_GROUP object
302
+ * \param p BIGNUM for the prime number
303
+ * \param a BIGNUM for parameter a of the equation
304
+ * \param b BIGNUM for parameter b of the equation
305
+ * \param ctx BN_CTX object (optional)
306
+ * \return 1 on success and 0 if an error occured
307
+ */
308
+ int EC_GROUP_get_curve_GFp(const EC_GROUP *group, BIGNUM *p, BIGNUM *a,
309
+ BIGNUM *b, BN_CTX *ctx);
310
+
311
+ # ifndef OPENSSL_NO_EC2M
312
+ /** Sets the parameter of a ec over GF2m defined by y^2 + x*y = x^3 + a*x^2 + b
313
+ * \param group EC_GROUP object
314
+ * \param p BIGNUM with the polynomial defining the underlying field
315
+ * \param a BIGNUM with parameter a of the equation
316
+ * \param b BIGNUM with parameter b of the equation
317
+ * \param ctx BN_CTX object (optional)
318
+ * \return 1 on success and 0 if an error occured
319
+ */
320
+ int EC_GROUP_set_curve_GF2m(EC_GROUP *group, const BIGNUM *p, const BIGNUM *a,
321
+ const BIGNUM *b, BN_CTX *ctx);
322
+
323
+ /** Gets the parameter of the ec over GF2m defined by y^2 + x*y = x^3 + a*x^2 + b
324
+ * \param group EC_GROUP object
325
+ * \param p BIGNUM for the polynomial defining the underlying field
326
+ * \param a BIGNUM for parameter a of the equation
327
+ * \param b BIGNUM for parameter b of the equation
328
+ * \param ctx BN_CTX object (optional)
329
+ * \return 1 on success and 0 if an error occured
330
+ */
331
+ int EC_GROUP_get_curve_GF2m(const EC_GROUP *group, BIGNUM *p, BIGNUM *a,
332
+ BIGNUM *b, BN_CTX *ctx);
333
+ # endif
334
+ /** Returns the number of bits needed to represent a field element
335
+ * \param group EC_GROUP object
336
+ * \return number of bits needed to represent a field element
337
+ */
338
+ int EC_GROUP_get_degree(const EC_GROUP *group);
339
+
340
+ /** Checks whether the parameter in the EC_GROUP define a valid ec group
341
+ * \param group EC_GROUP object
342
+ * \param ctx BN_CTX object (optional)
343
+ * \return 1 if group is a valid ec group and 0 otherwise
344
+ */
345
+ int EC_GROUP_check(const EC_GROUP *group, BN_CTX *ctx);
346
+
347
+ /** Checks whether the discriminant of the elliptic curve is zero or not
348
+ * \param group EC_GROUP object
349
+ * \param ctx BN_CTX object (optional)
350
+ * \return 1 if the discriminant is not zero and 0 otherwise
351
+ */
352
+ int EC_GROUP_check_discriminant(const EC_GROUP *group, BN_CTX *ctx);
353
+
354
+ /** Compares two EC_GROUP objects
355
+ * \param a first EC_GROUP object
356
+ * \param b second EC_GROUP object
357
+ * \param ctx BN_CTX object (optional)
358
+ * \return 0 if both groups are equal and 1 otherwise
359
+ */
360
+ int EC_GROUP_cmp(const EC_GROUP *a, const EC_GROUP *b, BN_CTX *ctx);
361
+
362
+ /*
363
+ * EC_GROUP_new_GF*() calls EC_GROUP_new() and EC_GROUP_set_GF*() after
364
+ * choosing an appropriate EC_METHOD
365
+ */
366
+
367
+ /** Creates a new EC_GROUP object with the specified parameters defined
368
+ * over GFp (defined by the equation y^2 = x^3 + a*x + b)
369
+ * \param p BIGNUM with the prime number
370
+ * \param a BIGNUM with the parameter a of the equation
371
+ * \param b BIGNUM with the parameter b of the equation
372
+ * \param ctx BN_CTX object (optional)
373
+ * \return newly created EC_GROUP object with the specified parameters
374
+ */
375
+ EC_GROUP *EC_GROUP_new_curve_GFp(const BIGNUM *p, const BIGNUM *a,
376
+ const BIGNUM *b, BN_CTX *ctx);
377
+ # ifndef OPENSSL_NO_EC2M
378
+ /** Creates a new EC_GROUP object with the specified parameters defined
379
+ * over GF2m (defined by the equation y^2 + x*y = x^3 + a*x^2 + b)
380
+ * \param p BIGNUM with the polynomial defining the underlying field
381
+ * \param a BIGNUM with the parameter a of the equation
382
+ * \param b BIGNUM with the parameter b of the equation
383
+ * \param ctx BN_CTX object (optional)
384
+ * \return newly created EC_GROUP object with the specified parameters
385
+ */
386
+ EC_GROUP *EC_GROUP_new_curve_GF2m(const BIGNUM *p, const BIGNUM *a,
387
+ const BIGNUM *b, BN_CTX *ctx);
388
+ # endif
389
+ /** Creates a EC_GROUP object with a curve specified by a NID
390
+ * \param nid NID of the OID of the curve name
391
+ * \return newly created EC_GROUP object with specified curve or NULL
392
+ * if an error occurred
393
+ */
394
+ EC_GROUP *EC_GROUP_new_by_curve_name(int nid);
395
+
396
+ /********************************************************************/
397
+ /* handling of internal curves */
398
+ /********************************************************************/
399
+
400
+ typedef struct {
401
+ int nid;
402
+ const char *comment;
403
+ } EC_builtin_curve;
404
+
405
+ /*
406
+ * EC_builtin_curves(EC_builtin_curve *r, size_t size) returns number of all
407
+ * available curves or zero if a error occurred. In case r ist not zero
408
+ * nitems EC_builtin_curve structures are filled with the data of the first
409
+ * nitems internal groups
410
+ */
411
+ size_t EC_get_builtin_curves(EC_builtin_curve *r, size_t nitems);
412
+
413
+ const char *EC_curve_nid2nist(int nid);
414
+ int EC_curve_nist2nid(const char *name);
415
+
416
+ /********************************************************************/
417
+ /* EC_POINT functions */
418
+ /********************************************************************/
419
+
420
+ /** Creates a new EC_POINT object for the specified EC_GROUP
421
+ * \param group EC_GROUP the underlying EC_GROUP object
422
+ * \return newly created EC_POINT object or NULL if an error occurred
423
+ */
424
+ EC_POINT *EC_POINT_new(const EC_GROUP *group);
425
+
426
+ /** Frees a EC_POINT object
427
+ * \param point EC_POINT object to be freed
428
+ */
429
+ void EC_POINT_free(EC_POINT *point);
430
+
431
+ /** Clears and frees a EC_POINT object
432
+ * \param point EC_POINT object to be cleared and freed
433
+ */
434
+ void EC_POINT_clear_free(EC_POINT *point);
435
+
436
+ /** Copies EC_POINT object
437
+ * \param dst destination EC_POINT object
438
+ * \param src source EC_POINT object
439
+ * \return 1 on success and 0 if an error occured
440
+ */
441
+ int EC_POINT_copy(EC_POINT *dst, const EC_POINT *src);
442
+
443
+ /** Creates a new EC_POINT object and copies the content of the supplied
444
+ * EC_POINT
445
+ * \param src source EC_POINT object
446
+ * \param group underlying the EC_GROUP object
447
+ * \return newly created EC_POINT object or NULL if an error occurred
448
+ */
449
+ EC_POINT *EC_POINT_dup(const EC_POINT *src, const EC_GROUP *group);
450
+
451
+ /** Returns the EC_METHOD used in EC_POINT object
452
+ * \param point EC_POINT object
453
+ * \return the EC_METHOD used
454
+ */
455
+ const EC_METHOD *EC_POINT_method_of(const EC_POINT *point);
456
+
457
+ /** Sets a point to infinity (neutral element)
458
+ * \param group underlying EC_GROUP object
459
+ * \param point EC_POINT to set to infinity
460
+ * \return 1 on success and 0 if an error occured
461
+ */
462
+ int EC_POINT_set_to_infinity(const EC_GROUP *group, EC_POINT *point);
463
+
464
+ /** Sets the jacobian projective coordinates of a EC_POINT over GFp
465
+ * \param group underlying EC_GROUP object
466
+ * \param p EC_POINT object
467
+ * \param x BIGNUM with the x-coordinate
468
+ * \param y BIGNUM with the y-coordinate
469
+ * \param z BIGNUM with the z-coordinate
470
+ * \param ctx BN_CTX object (optional)
471
+ * \return 1 on success and 0 if an error occured
472
+ */
473
+ int EC_POINT_set_Jprojective_coordinates_GFp(const EC_GROUP *group,
474
+ EC_POINT *p, const BIGNUM *x,
475
+ const BIGNUM *y, const BIGNUM *z,
476
+ BN_CTX *ctx);
477
+
478
+ /** Gets the jacobian projective coordinates of a EC_POINT over GFp
479
+ * \param group underlying EC_GROUP object
480
+ * \param p EC_POINT object
481
+ * \param x BIGNUM for the x-coordinate
482
+ * \param y BIGNUM for the y-coordinate
483
+ * \param z BIGNUM for the z-coordinate
484
+ * \param ctx BN_CTX object (optional)
485
+ * \return 1 on success and 0 if an error occured
486
+ */
487
+ int EC_POINT_get_Jprojective_coordinates_GFp(const EC_GROUP *group,
488
+ const EC_POINT *p, BIGNUM *x,
489
+ BIGNUM *y, BIGNUM *z,
490
+ BN_CTX *ctx);
491
+
492
+ /** Sets the affine coordinates of a EC_POINT over GFp
493
+ * \param group underlying EC_GROUP object
494
+ * \param p EC_POINT object
495
+ * \param x BIGNUM with the x-coordinate
496
+ * \param y BIGNUM with the y-coordinate
497
+ * \param ctx BN_CTX object (optional)
498
+ * \return 1 on success and 0 if an error occured
499
+ */
500
+ int EC_POINT_set_affine_coordinates_GFp(const EC_GROUP *group, EC_POINT *p,
501
+ const BIGNUM *x, const BIGNUM *y,
502
+ BN_CTX *ctx);
503
+
504
+ /** Gets the affine coordinates of a EC_POINT over GFp
505
+ * \param group underlying EC_GROUP object
506
+ * \param p EC_POINT object
507
+ * \param x BIGNUM for the x-coordinate
508
+ * \param y BIGNUM for the y-coordinate
509
+ * \param ctx BN_CTX object (optional)
510
+ * \return 1 on success and 0 if an error occured
511
+ */
512
+ int EC_POINT_get_affine_coordinates_GFp(const EC_GROUP *group,
513
+ const EC_POINT *p, BIGNUM *x,
514
+ BIGNUM *y, BN_CTX *ctx);
515
+
516
+ /** Sets the x9.62 compressed coordinates of a EC_POINT over GFp
517
+ * \param group underlying EC_GROUP object
518
+ * \param p EC_POINT object
519
+ * \param x BIGNUM with x-coordinate
520
+ * \param y_bit integer with the y-Bit (either 0 or 1)
521
+ * \param ctx BN_CTX object (optional)
522
+ * \return 1 on success and 0 if an error occured
523
+ */
524
+ int EC_POINT_set_compressed_coordinates_GFp(const EC_GROUP *group,
525
+ EC_POINT *p, const BIGNUM *x,
526
+ int y_bit, BN_CTX *ctx);
527
+ # ifndef OPENSSL_NO_EC2M
528
+ /** Sets the affine coordinates of a EC_POINT over GF2m
529
+ * \param group underlying EC_GROUP object
530
+ * \param p EC_POINT object
531
+ * \param x BIGNUM with the x-coordinate
532
+ * \param y BIGNUM with the y-coordinate
533
+ * \param ctx BN_CTX object (optional)
534
+ * \return 1 on success and 0 if an error occured
535
+ */
536
+ int EC_POINT_set_affine_coordinates_GF2m(const EC_GROUP *group, EC_POINT *p,
537
+ const BIGNUM *x, const BIGNUM *y,
538
+ BN_CTX *ctx);
539
+
540
+ /** Gets the affine coordinates of a EC_POINT over GF2m
541
+ * \param group underlying EC_GROUP object
542
+ * \param p EC_POINT object
543
+ * \param x BIGNUM for the x-coordinate
544
+ * \param y BIGNUM for the y-coordinate
545
+ * \param ctx BN_CTX object (optional)
546
+ * \return 1 on success and 0 if an error occured
547
+ */
548
+ int EC_POINT_get_affine_coordinates_GF2m(const EC_GROUP *group,
549
+ const EC_POINT *p, BIGNUM *x,
550
+ BIGNUM *y, BN_CTX *ctx);
551
+
552
+ /** Sets the x9.62 compressed coordinates of a EC_POINT over GF2m
553
+ * \param group underlying EC_GROUP object
554
+ * \param p EC_POINT object
555
+ * \param x BIGNUM with x-coordinate
556
+ * \param y_bit integer with the y-Bit (either 0 or 1)
557
+ * \param ctx BN_CTX object (optional)
558
+ * \return 1 on success and 0 if an error occured
559
+ */
560
+ int EC_POINT_set_compressed_coordinates_GF2m(const EC_GROUP *group,
561
+ EC_POINT *p, const BIGNUM *x,
562
+ int y_bit, BN_CTX *ctx);
563
+ # endif
564
+ /** Encodes a EC_POINT object to a octet string
565
+ * \param group underlying EC_GROUP object
566
+ * \param p EC_POINT object
567
+ * \param form point conversion form
568
+ * \param buf memory buffer for the result. If NULL the function returns
569
+ * required buffer size.
570
+ * \param len length of the memory buffer
571
+ * \param ctx BN_CTX object (optional)
572
+ * \return the length of the encoded octet string or 0 if an error occurred
573
+ */
574
+ size_t EC_POINT_point2oct(const EC_GROUP *group, const EC_POINT *p,
575
+ point_conversion_form_t form,
576
+ unsigned char *buf, size_t len, BN_CTX *ctx);
577
+
578
+ /** Decodes a EC_POINT from a octet string
579
+ * \param group underlying EC_GROUP object
580
+ * \param p EC_POINT object
581
+ * \param buf memory buffer with the encoded ec point
582
+ * \param len length of the encoded ec point
583
+ * \param ctx BN_CTX object (optional)
584
+ * \return 1 on success and 0 if an error occured
585
+ */
586
+ int EC_POINT_oct2point(const EC_GROUP *group, EC_POINT *p,
587
+ const unsigned char *buf, size_t len, BN_CTX *ctx);
588
+
589
+ /* other interfaces to point2oct/oct2point: */
590
+ BIGNUM *EC_POINT_point2bn(const EC_GROUP *, const EC_POINT *,
591
+ point_conversion_form_t form, BIGNUM *, BN_CTX *);
592
+ EC_POINT *EC_POINT_bn2point(const EC_GROUP *, const BIGNUM *,
593
+ EC_POINT *, BN_CTX *);
594
+ char *EC_POINT_point2hex(const EC_GROUP *, const EC_POINT *,
595
+ point_conversion_form_t form, BN_CTX *);
596
+ EC_POINT *EC_POINT_hex2point(const EC_GROUP *, const char *,
597
+ EC_POINT *, BN_CTX *);
598
+
599
+ /********************************************************************/
600
+ /* functions for doing EC_POINT arithmetic */
601
+ /********************************************************************/
602
+
603
+ /** Computes the sum of two EC_POINT
604
+ * \param group underlying EC_GROUP object
605
+ * \param r EC_POINT object for the result (r = a + b)
606
+ * \param a EC_POINT object with the first summand
607
+ * \param b EC_POINT object with the second summand
608
+ * \param ctx BN_CTX object (optional)
609
+ * \return 1 on success and 0 if an error occured
610
+ */
611
+ int EC_POINT_add(const EC_GROUP *group, EC_POINT *r, const EC_POINT *a,
612
+ const EC_POINT *b, BN_CTX *ctx);
613
+
614
+ /** Computes the double of a EC_POINT
615
+ * \param group underlying EC_GROUP object
616
+ * \param r EC_POINT object for the result (r = 2 * a)
617
+ * \param a EC_POINT object
618
+ * \param ctx BN_CTX object (optional)
619
+ * \return 1 on success and 0 if an error occured
620
+ */
621
+ int EC_POINT_dbl(const EC_GROUP *group, EC_POINT *r, const EC_POINT *a,
622
+ BN_CTX *ctx);
623
+
624
+ /** Computes the inverse of a EC_POINT
625
+ * \param group underlying EC_GROUP object
626
+ * \param a EC_POINT object to be inverted (it's used for the result as well)
627
+ * \param ctx BN_CTX object (optional)
628
+ * \return 1 on success and 0 if an error occured
629
+ */
630
+ int EC_POINT_invert(const EC_GROUP *group, EC_POINT *a, BN_CTX *ctx);
631
+
632
+ /** Checks whether the point is the neutral element of the group
633
+ * \param group the underlying EC_GROUP object
634
+ * \param p EC_POINT object
635
+ * \return 1 if the point is the neutral element and 0 otherwise
636
+ */
637
+ int EC_POINT_is_at_infinity(const EC_GROUP *group, const EC_POINT *p);
638
+
639
+ /** Checks whether the point is on the curve
640
+ * \param group underlying EC_GROUP object
641
+ * \param point EC_POINT object to check
642
+ * \param ctx BN_CTX object (optional)
643
+ * \return 1 if point if on the curve and 0 otherwise
644
+ */
645
+ int EC_POINT_is_on_curve(const EC_GROUP *group, const EC_POINT *point,
646
+ BN_CTX *ctx);
647
+
648
+ /** Compares two EC_POINTs
649
+ * \param group underlying EC_GROUP object
650
+ * \param a first EC_POINT object
651
+ * \param b second EC_POINT object
652
+ * \param ctx BN_CTX object (optional)
653
+ * \return 0 if both points are equal and a value != 0 otherwise
654
+ */
655
+ int EC_POINT_cmp(const EC_GROUP *group, const EC_POINT *a, const EC_POINT *b,
656
+ BN_CTX *ctx);
657
+
658
+ int EC_POINT_make_affine(const EC_GROUP *group, EC_POINT *point, BN_CTX *ctx);
659
+ int EC_POINTs_make_affine(const EC_GROUP *group, size_t num,
660
+ EC_POINT *points[], BN_CTX *ctx);
661
+
662
+ /** Computes r = generator * n sum_{i=0}^{num-1} p[i] * m[i]
663
+ * \param group underlying EC_GROUP object
664
+ * \param r EC_POINT object for the result
665
+ * \param n BIGNUM with the multiplier for the group generator (optional)
666
+ * \param num number futher summands
667
+ * \param p array of size num of EC_POINT objects
668
+ * \param m array of size num of BIGNUM objects
669
+ * \param ctx BN_CTX object (optional)
670
+ * \return 1 on success and 0 if an error occured
671
+ */
672
+ int EC_POINTs_mul(const EC_GROUP *group, EC_POINT *r, const BIGNUM *n,
673
+ size_t num, const EC_POINT *p[], const BIGNUM *m[],
674
+ BN_CTX *ctx);
675
+
676
+ /** Computes r = generator * n + q * m
677
+ * \param group underlying EC_GROUP object
678
+ * \param r EC_POINT object for the result
679
+ * \param n BIGNUM with the multiplier for the group generator (optional)
680
+ * \param q EC_POINT object with the first factor of the second summand
681
+ * \param m BIGNUM with the second factor of the second summand
682
+ * \param ctx BN_CTX object (optional)
683
+ * \return 1 on success and 0 if an error occured
684
+ */
685
+ int EC_POINT_mul(const EC_GROUP *group, EC_POINT *r, const BIGNUM *n,
686
+ const EC_POINT *q, const BIGNUM *m, BN_CTX *ctx);
687
+
688
+ /** Stores multiples of generator for faster point multiplication
689
+ * \param group EC_GROUP object
690
+ * \param ctx BN_CTX object (optional)
691
+ * \return 1 on success and 0 if an error occured
692
+ */
693
+ int EC_GROUP_precompute_mult(EC_GROUP *group, BN_CTX *ctx);
694
+
695
+ /** Reports whether a precomputation has been done
696
+ * \param group EC_GROUP object
697
+ * \return 1 if a pre-computation has been done and 0 otherwise
698
+ */
699
+ int EC_GROUP_have_precompute_mult(const EC_GROUP *group);
700
+
701
+ /********************************************************************/
702
+ /* ASN1 stuff */
703
+ /********************************************************************/
704
+
705
+ /*
706
+ * EC_GROUP_get_basis_type() returns the NID of the basis type used to
707
+ * represent the field elements
708
+ */
709
+ int EC_GROUP_get_basis_type(const EC_GROUP *);
710
+ # ifndef OPENSSL_NO_EC2M
711
+ int EC_GROUP_get_trinomial_basis(const EC_GROUP *, unsigned int *k);
712
+ int EC_GROUP_get_pentanomial_basis(const EC_GROUP *, unsigned int *k1,
713
+ unsigned int *k2, unsigned int *k3);
714
+ # endif
715
+
716
+ # define OPENSSL_EC_NAMED_CURVE 0x001
717
+
718
+ typedef struct ecpk_parameters_st ECPKPARAMETERS;
719
+
720
+ EC_GROUP *d2i_ECPKParameters(EC_GROUP **, const unsigned char **in, long len);
721
+ int i2d_ECPKParameters(const EC_GROUP *, unsigned char **out);
722
+
723
+ # define d2i_ECPKParameters_bio(bp,x) ASN1_d2i_bio_of(EC_GROUP,NULL,d2i_ECPKParameters,bp,x)
724
+ # define i2d_ECPKParameters_bio(bp,x) ASN1_i2d_bio_of_const(EC_GROUP,i2d_ECPKParameters,bp,x)
725
+ # define d2i_ECPKParameters_fp(fp,x) (EC_GROUP *)ASN1_d2i_fp(NULL, \
726
+ (char *(*)())d2i_ECPKParameters,(fp),(unsigned char **)(x))
727
+ # define i2d_ECPKParameters_fp(fp,x) ASN1_i2d_fp(i2d_ECPKParameters,(fp), \
728
+ (unsigned char *)(x))
729
+
730
+ # ifndef OPENSSL_NO_BIO
731
+ int ECPKParameters_print(BIO *bp, const EC_GROUP *x, int off);
732
+ # endif
733
+ # ifndef OPENSSL_NO_FP_API
734
+ int ECPKParameters_print_fp(FILE *fp, const EC_GROUP *x, int off);
735
+ # endif
736
+
737
+ /********************************************************************/
738
+ /* EC_KEY functions */
739
+ /********************************************************************/
740
+
741
+ typedef struct ec_key_st EC_KEY;
742
+
743
+ /* some values for the encoding_flag */
744
+ # define EC_PKEY_NO_PARAMETERS 0x001
745
+ # define EC_PKEY_NO_PUBKEY 0x002
746
+
747
+ /* some values for the flags field */
748
+ # define EC_FLAG_NON_FIPS_ALLOW 0x1
749
+ # define EC_FLAG_FIPS_CHECKED 0x2
750
+
751
+ /** Creates a new EC_KEY object.
752
+ * \return EC_KEY object or NULL if an error occurred.
753
+ */
754
+ EC_KEY *EC_KEY_new(void);
755
+
756
+ int EC_KEY_get_flags(const EC_KEY *key);
757
+
758
+ void EC_KEY_set_flags(EC_KEY *key, int flags);
759
+
760
+ void EC_KEY_clear_flags(EC_KEY *key, int flags);
761
+
762
+ /** Creates a new EC_KEY object using a named curve as underlying
763
+ * EC_GROUP object.
764
+ * \param nid NID of the named curve.
765
+ * \return EC_KEY object or NULL if an error occurred.
766
+ */
767
+ EC_KEY *EC_KEY_new_by_curve_name(int nid);
768
+
769
+ /** Frees a EC_KEY object.
770
+ * \param key EC_KEY object to be freed.
771
+ */
772
+ void EC_KEY_free(EC_KEY *key);
773
+
774
+ /** Copies a EC_KEY object.
775
+ * \param dst destination EC_KEY object
776
+ * \param src src EC_KEY object
777
+ * \return dst or NULL if an error occurred.
778
+ */
779
+ EC_KEY *EC_KEY_copy(EC_KEY *dst, const EC_KEY *src);
780
+
781
+ /** Creates a new EC_KEY object and copies the content from src to it.
782
+ * \param src the source EC_KEY object
783
+ * \return newly created EC_KEY object or NULL if an error occurred.
784
+ */
785
+ EC_KEY *EC_KEY_dup(const EC_KEY *src);
786
+
787
+ /** Increases the internal reference count of a EC_KEY object.
788
+ * \param key EC_KEY object
789
+ * \return 1 on success and 0 if an error occurred.
790
+ */
791
+ int EC_KEY_up_ref(EC_KEY *key);
792
+
793
+ /** Returns the EC_GROUP object of a EC_KEY object
794
+ * \param key EC_KEY object
795
+ * \return the EC_GROUP object (possibly NULL).
796
+ */
797
+ const EC_GROUP *EC_KEY_get0_group(const EC_KEY *key);
798
+
799
+ /** Sets the EC_GROUP of a EC_KEY object.
800
+ * \param key EC_KEY object
801
+ * \param group EC_GROUP to use in the EC_KEY object (note: the EC_KEY
802
+ * object will use an own copy of the EC_GROUP).
803
+ * \return 1 on success and 0 if an error occurred.
804
+ */
805
+ int EC_KEY_set_group(EC_KEY *key, const EC_GROUP *group);
806
+
807
+ /** Returns the private key of a EC_KEY object.
808
+ * \param key EC_KEY object
809
+ * \return a BIGNUM with the private key (possibly NULL).
810
+ */
811
+ const BIGNUM *EC_KEY_get0_private_key(const EC_KEY *key);
812
+
813
+ /** Sets the private key of a EC_KEY object.
814
+ * \param key EC_KEY object
815
+ * \param prv BIGNUM with the private key (note: the EC_KEY object
816
+ * will use an own copy of the BIGNUM).
817
+ * \return 1 on success and 0 if an error occurred.
818
+ */
819
+ int EC_KEY_set_private_key(EC_KEY *key, const BIGNUM *prv);
820
+
821
+ /** Returns the public key of a EC_KEY object.
822
+ * \param key the EC_KEY object
823
+ * \return a EC_POINT object with the public key (possibly NULL)
824
+ */
825
+ const EC_POINT *EC_KEY_get0_public_key(const EC_KEY *key);
826
+
827
+ /** Sets the public key of a EC_KEY object.
828
+ * \param key EC_KEY object
829
+ * \param pub EC_POINT object with the public key (note: the EC_KEY object
830
+ * will use an own copy of the EC_POINT object).
831
+ * \return 1 on success and 0 if an error occurred.
832
+ */
833
+ int EC_KEY_set_public_key(EC_KEY *key, const EC_POINT *pub);
834
+
835
+ unsigned EC_KEY_get_enc_flags(const EC_KEY *key);
836
+ void EC_KEY_set_enc_flags(EC_KEY *eckey, unsigned int flags);
837
+ point_conversion_form_t EC_KEY_get_conv_form(const EC_KEY *key);
838
+ void EC_KEY_set_conv_form(EC_KEY *eckey, point_conversion_form_t cform);
839
+ /* functions to set/get method specific data */
840
+ void *EC_KEY_get_key_method_data(EC_KEY *key,
841
+ void *(*dup_func) (void *),
842
+ void (*free_func) (void *),
843
+ void (*clear_free_func) (void *));
844
+ /** Sets the key method data of an EC_KEY object, if none has yet been set.
845
+ * \param key EC_KEY object
846
+ * \param data opaque data to install.
847
+ * \param dup_func a function that duplicates |data|.
848
+ * \param free_func a function that frees |data|.
849
+ * \param clear_free_func a function that wipes and frees |data|.
850
+ * \return the previously set data pointer, or NULL if |data| was inserted.
851
+ */
852
+ void *EC_KEY_insert_key_method_data(EC_KEY *key, void *data,
853
+ void *(*dup_func) (void *),
854
+ void (*free_func) (void *),
855
+ void (*clear_free_func) (void *));
856
+ /* wrapper functions for the underlying EC_GROUP object */
857
+ void EC_KEY_set_asn1_flag(EC_KEY *eckey, int asn1_flag);
858
+
859
+ /** Creates a table of pre-computed multiples of the generator to
860
+ * accelerate further EC_KEY operations.
861
+ * \param key EC_KEY object
862
+ * \param ctx BN_CTX object (optional)
863
+ * \return 1 on success and 0 if an error occurred.
864
+ */
865
+ int EC_KEY_precompute_mult(EC_KEY *key, BN_CTX *ctx);
866
+
867
+ /** Creates a new ec private (and optional a new public) key.
868
+ * \param key EC_KEY object
869
+ * \return 1 on success and 0 if an error occurred.
870
+ */
871
+ int EC_KEY_generate_key(EC_KEY *key);
872
+
873
+ /** Verifies that a private and/or public key is valid.
874
+ * \param key the EC_KEY object
875
+ * \return 1 on success and 0 otherwise.
876
+ */
877
+ int EC_KEY_check_key(const EC_KEY *key);
878
+
879
+ /** Sets a public key from affine coordindates performing
880
+ * neccessary NIST PKV tests.
881
+ * \param key the EC_KEY object
882
+ * \param x public key x coordinate
883
+ * \param y public key y coordinate
884
+ * \return 1 on success and 0 otherwise.
885
+ */
886
+ int EC_KEY_set_public_key_affine_coordinates(EC_KEY *key, BIGNUM *x,
887
+ BIGNUM *y);
888
+
889
+ /********************************************************************/
890
+ /* de- and encoding functions for SEC1 ECPrivateKey */
891
+ /********************************************************************/
892
+
893
+ /** Decodes a private key from a memory buffer.
894
+ * \param key a pointer to a EC_KEY object which should be used (or NULL)
895
+ * \param in pointer to memory with the DER encoded private key
896
+ * \param len length of the DER encoded private key
897
+ * \return the decoded private key or NULL if an error occurred.
898
+ */
899
+ EC_KEY *d2i_ECPrivateKey(EC_KEY **key, const unsigned char **in, long len);
900
+
901
+ /** Encodes a private key object and stores the result in a buffer.
902
+ * \param key the EC_KEY object to encode
903
+ * \param out the buffer for the result (if NULL the function returns number
904
+ * of bytes needed).
905
+ * \return 1 on success and 0 if an error occurred.
906
+ */
907
+ int i2d_ECPrivateKey(EC_KEY *key, unsigned char **out);
908
+
909
+ /********************************************************************/
910
+ /* de- and encoding functions for EC parameters */
911
+ /********************************************************************/
912
+
913
+ /** Decodes ec parameter from a memory buffer.
914
+ * \param key a pointer to a EC_KEY object which should be used (or NULL)
915
+ * \param in pointer to memory with the DER encoded ec parameters
916
+ * \param len length of the DER encoded ec parameters
917
+ * \return a EC_KEY object with the decoded parameters or NULL if an error
918
+ * occurred.
919
+ */
920
+ EC_KEY *d2i_ECParameters(EC_KEY **key, const unsigned char **in, long len);
921
+
922
+ /** Encodes ec parameter and stores the result in a buffer.
923
+ * \param key the EC_KEY object with ec paramters to encode
924
+ * \param out the buffer for the result (if NULL the function returns number
925
+ * of bytes needed).
926
+ * \return 1 on success and 0 if an error occurred.
927
+ */
928
+ int i2d_ECParameters(EC_KEY *key, unsigned char **out);
929
+
930
+ /********************************************************************/
931
+ /* de- and encoding functions for EC public key */
932
+ /* (octet string, not DER -- hence 'o2i' and 'i2o') */
933
+ /********************************************************************/
934
+
935
+ /** Decodes a ec public key from a octet string.
936
+ * \param key a pointer to a EC_KEY object which should be used
937
+ * \param in memory buffer with the encoded public key
938
+ * \param len length of the encoded public key
939
+ * \return EC_KEY object with decoded public key or NULL if an error
940
+ * occurred.
941
+ */
942
+ EC_KEY *o2i_ECPublicKey(EC_KEY **key, const unsigned char **in, long len);
943
+
944
+ /** Encodes a ec public key in an octet string.
945
+ * \param key the EC_KEY object with the public key
946
+ * \param out the buffer for the result (if NULL the function returns number
947
+ * of bytes needed).
948
+ * \return 1 on success and 0 if an error occurred
949
+ */
950
+ int i2o_ECPublicKey(EC_KEY *key, unsigned char **out);
951
+
952
+ # ifndef OPENSSL_NO_BIO
953
+ /** Prints out the ec parameters on human readable form.
954
+ * \param bp BIO object to which the information is printed
955
+ * \param key EC_KEY object
956
+ * \return 1 on success and 0 if an error occurred
957
+ */
958
+ int ECParameters_print(BIO *bp, const EC_KEY *key);
959
+
960
+ /** Prints out the contents of a EC_KEY object
961
+ * \param bp BIO object to which the information is printed
962
+ * \param key EC_KEY object
963
+ * \param off line offset
964
+ * \return 1 on success and 0 if an error occurred
965
+ */
966
+ int EC_KEY_print(BIO *bp, const EC_KEY *key, int off);
967
+
968
+ # endif
969
+ # ifndef OPENSSL_NO_FP_API
970
+ /** Prints out the ec parameters on human readable form.
971
+ * \param fp file descriptor to which the information is printed
972
+ * \param key EC_KEY object
973
+ * \return 1 on success and 0 if an error occurred
974
+ */
975
+ int ECParameters_print_fp(FILE *fp, const EC_KEY *key);
976
+
977
+ /** Prints out the contents of a EC_KEY object
978
+ * \param fp file descriptor to which the information is printed
979
+ * \param key EC_KEY object
980
+ * \param off line offset
981
+ * \return 1 on success and 0 if an error occurred
982
+ */
983
+ int EC_KEY_print_fp(FILE *fp, const EC_KEY *key, int off);
984
+
985
+ # endif
986
+
987
+ # define ECParameters_dup(x) ASN1_dup_of(EC_KEY,i2d_ECParameters,d2i_ECParameters,x)
988
+
989
+ # ifndef __cplusplus
990
+ # if defined(__SUNPRO_C)
991
+ # if __SUNPRO_C >= 0x520
992
+ # pragma error_messages (default,E_ARRAY_OF_INCOMPLETE_NONAME,E_ARRAY_OF_INCOMPLETE)
993
+ # endif
994
+ # endif
995
+ # endif
996
+
997
+ # define EVP_PKEY_CTX_set_ec_paramgen_curve_nid(ctx, nid) \
998
+ EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_EC, \
999
+ EVP_PKEY_OP_PARAMGEN|EVP_PKEY_OP_KEYGEN, \
1000
+ EVP_PKEY_CTRL_EC_PARAMGEN_CURVE_NID, nid, NULL)
1001
+
1002
+ # define EVP_PKEY_CTX_set_ec_param_enc(ctx, flag) \
1003
+ EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_EC, \
1004
+ EVP_PKEY_OP_PARAMGEN|EVP_PKEY_OP_KEYGEN, \
1005
+ EVP_PKEY_CTRL_EC_PARAM_ENC, flag, NULL)
1006
+
1007
+ # define EVP_PKEY_CTX_set_ecdh_cofactor_mode(ctx, flag) \
1008
+ EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_EC, \
1009
+ EVP_PKEY_OP_DERIVE, \
1010
+ EVP_PKEY_CTRL_EC_ECDH_COFACTOR, flag, NULL)
1011
+
1012
+ # define EVP_PKEY_CTX_get_ecdh_cofactor_mode(ctx) \
1013
+ EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_EC, \
1014
+ EVP_PKEY_OP_DERIVE, \
1015
+ EVP_PKEY_CTRL_EC_ECDH_COFACTOR, -2, NULL)
1016
+
1017
+ # define EVP_PKEY_CTX_set_ecdh_kdf_type(ctx, kdf) \
1018
+ EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_EC, \
1019
+ EVP_PKEY_OP_DERIVE, \
1020
+ EVP_PKEY_CTRL_EC_KDF_TYPE, kdf, NULL)
1021
+
1022
+ # define EVP_PKEY_CTX_get_ecdh_kdf_type(ctx) \
1023
+ EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_EC, \
1024
+ EVP_PKEY_OP_DERIVE, \
1025
+ EVP_PKEY_CTRL_EC_KDF_TYPE, -2, NULL)
1026
+
1027
+ # define EVP_PKEY_CTX_set_ecdh_kdf_md(ctx, md) \
1028
+ EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_EC, \
1029
+ EVP_PKEY_OP_DERIVE, \
1030
+ EVP_PKEY_CTRL_EC_KDF_MD, 0, (void *)md)
1031
+
1032
+ # define EVP_PKEY_CTX_get_ecdh_kdf_md(ctx, pmd) \
1033
+ EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_EC, \
1034
+ EVP_PKEY_OP_DERIVE, \
1035
+ EVP_PKEY_CTRL_GET_EC_KDF_MD, 0, (void *)pmd)
1036
+
1037
+ # define EVP_PKEY_CTX_set_ecdh_kdf_outlen(ctx, len) \
1038
+ EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_EC, \
1039
+ EVP_PKEY_OP_DERIVE, \
1040
+ EVP_PKEY_CTRL_EC_KDF_OUTLEN, len, NULL)
1041
+
1042
+ # define EVP_PKEY_CTX_get_ecdh_kdf_outlen(ctx, plen) \
1043
+ EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_EC, \
1044
+ EVP_PKEY_OP_DERIVE, \
1045
+ EVP_PKEY_CTRL_GET_EC_KDF_OUTLEN, 0, (void *)plen)
1046
+
1047
+ # define EVP_PKEY_CTX_set0_ecdh_kdf_ukm(ctx, p, plen) \
1048
+ EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_EC, \
1049
+ EVP_PKEY_OP_DERIVE, \
1050
+ EVP_PKEY_CTRL_EC_KDF_UKM, plen, (void *)p)
1051
+
1052
+ # define EVP_PKEY_CTX_get0_ecdh_kdf_ukm(ctx, p) \
1053
+ EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_EC, \
1054
+ EVP_PKEY_OP_DERIVE, \
1055
+ EVP_PKEY_CTRL_GET_EC_KDF_UKM, 0, (void *)p)
1056
+
1057
+ # define EVP_PKEY_CTRL_EC_PARAMGEN_CURVE_NID (EVP_PKEY_ALG_CTRL + 1)
1058
+ # define EVP_PKEY_CTRL_EC_PARAM_ENC (EVP_PKEY_ALG_CTRL + 2)
1059
+ # define EVP_PKEY_CTRL_EC_ECDH_COFACTOR (EVP_PKEY_ALG_CTRL + 3)
1060
+ # define EVP_PKEY_CTRL_EC_KDF_TYPE (EVP_PKEY_ALG_CTRL + 4)
1061
+ # define EVP_PKEY_CTRL_EC_KDF_MD (EVP_PKEY_ALG_CTRL + 5)
1062
+ # define EVP_PKEY_CTRL_GET_EC_KDF_MD (EVP_PKEY_ALG_CTRL + 6)
1063
+ # define EVP_PKEY_CTRL_EC_KDF_OUTLEN (EVP_PKEY_ALG_CTRL + 7)
1064
+ # define EVP_PKEY_CTRL_GET_EC_KDF_OUTLEN (EVP_PKEY_ALG_CTRL + 8)
1065
+ # define EVP_PKEY_CTRL_EC_KDF_UKM (EVP_PKEY_ALG_CTRL + 9)
1066
+ # define EVP_PKEY_CTRL_GET_EC_KDF_UKM (EVP_PKEY_ALG_CTRL + 10)
1067
+ /* KDF types */
1068
+ # define EVP_PKEY_ECDH_KDF_NONE 1
1069
+ # define EVP_PKEY_ECDH_KDF_X9_62 2
1070
+
1071
+ /* BEGIN ERROR CODES */
1072
+ /*
1073
+ * The following lines are auto generated by the script mkerr.pl. Any changes
1074
+ * made after this point may be overwritten when the script is next run.
1075
+ */
1076
+ void ERR_load_EC_strings(void);
1077
+
1078
+ /* Error codes for the EC functions. */
1079
+
1080
+ /* Function codes. */
1081
+ # define EC_F_BN_TO_FELEM 224
1082
+ # define EC_F_COMPUTE_WNAF 143
1083
+ # define EC_F_D2I_ECPARAMETERS 144
1084
+ # define EC_F_D2I_ECPKPARAMETERS 145
1085
+ # define EC_F_D2I_ECPRIVATEKEY 146
1086
+ # define EC_F_DO_EC_KEY_PRINT 221
1087
+ # define EC_F_ECDH_CMS_DECRYPT 238
1088
+ # define EC_F_ECDH_CMS_SET_SHARED_INFO 239
1089
+ # define EC_F_ECKEY_PARAM2TYPE 223
1090
+ # define EC_F_ECKEY_PARAM_DECODE 212
1091
+ # define EC_F_ECKEY_PRIV_DECODE 213
1092
+ # define EC_F_ECKEY_PRIV_ENCODE 214
1093
+ # define EC_F_ECKEY_PUB_DECODE 215
1094
+ # define EC_F_ECKEY_PUB_ENCODE 216
1095
+ # define EC_F_ECKEY_TYPE2PARAM 220
1096
+ # define EC_F_ECPARAMETERS_PRINT 147
1097
+ # define EC_F_ECPARAMETERS_PRINT_FP 148
1098
+ # define EC_F_ECPKPARAMETERS_PRINT 149
1099
+ # define EC_F_ECPKPARAMETERS_PRINT_FP 150
1100
+ # define EC_F_ECP_NISTZ256_GET_AFFINE 240
1101
+ # define EC_F_ECP_NISTZ256_MULT_PRECOMPUTE 243
1102
+ # define EC_F_ECP_NISTZ256_POINTS_MUL 241
1103
+ # define EC_F_ECP_NISTZ256_PRE_COMP_NEW 244
1104
+ # define EC_F_ECP_NISTZ256_SET_WORDS 245
1105
+ # define EC_F_ECP_NISTZ256_WINDOWED_MUL 242
1106
+ # define EC_F_ECP_NIST_MOD_192 203
1107
+ # define EC_F_ECP_NIST_MOD_224 204
1108
+ # define EC_F_ECP_NIST_MOD_256 205
1109
+ # define EC_F_ECP_NIST_MOD_521 206
1110
+ # define EC_F_EC_ASN1_GROUP2CURVE 153
1111
+ # define EC_F_EC_ASN1_GROUP2FIELDID 154
1112
+ # define EC_F_EC_ASN1_GROUP2PARAMETERS 155
1113
+ # define EC_F_EC_ASN1_GROUP2PKPARAMETERS 156
1114
+ # define EC_F_EC_ASN1_PARAMETERS2GROUP 157
1115
+ # define EC_F_EC_ASN1_PKPARAMETERS2GROUP 158
1116
+ # define EC_F_EC_EX_DATA_SET_DATA 211
1117
+ # define EC_F_EC_GF2M_MONTGOMERY_POINT_MULTIPLY 208
1118
+ # define EC_F_EC_GF2M_SIMPLE_GROUP_CHECK_DISCRIMINANT 159
1119
+ # define EC_F_EC_GF2M_SIMPLE_GROUP_SET_CURVE 195
1120
+ # define EC_F_EC_GF2M_SIMPLE_OCT2POINT 160
1121
+ # define EC_F_EC_GF2M_SIMPLE_POINT2OCT 161
1122
+ # define EC_F_EC_GF2M_SIMPLE_POINT_GET_AFFINE_COORDINATES 162
1123
+ # define EC_F_EC_GF2M_SIMPLE_POINT_SET_AFFINE_COORDINATES 163
1124
+ # define EC_F_EC_GF2M_SIMPLE_SET_COMPRESSED_COORDINATES 164
1125
+ # define EC_F_EC_GFP_MONT_FIELD_DECODE 133
1126
+ # define EC_F_EC_GFP_MONT_FIELD_ENCODE 134
1127
+ # define EC_F_EC_GFP_MONT_FIELD_MUL 131
1128
+ # define EC_F_EC_GFP_MONT_FIELD_SET_TO_ONE 209
1129
+ # define EC_F_EC_GFP_MONT_FIELD_SQR 132
1130
+ # define EC_F_EC_GFP_MONT_GROUP_SET_CURVE 189
1131
+ # define EC_F_EC_GFP_MONT_GROUP_SET_CURVE_GFP 135
1132
+ # define EC_F_EC_GFP_NISTP224_GROUP_SET_CURVE 225
1133
+ # define EC_F_EC_GFP_NISTP224_POINTS_MUL 228
1134
+ # define EC_F_EC_GFP_NISTP224_POINT_GET_AFFINE_COORDINATES 226
1135
+ # define EC_F_EC_GFP_NISTP256_GROUP_SET_CURVE 230
1136
+ # define EC_F_EC_GFP_NISTP256_POINTS_MUL 231
1137
+ # define EC_F_EC_GFP_NISTP256_POINT_GET_AFFINE_COORDINATES 232
1138
+ # define EC_F_EC_GFP_NISTP521_GROUP_SET_CURVE 233
1139
+ # define EC_F_EC_GFP_NISTP521_POINTS_MUL 234
1140
+ # define EC_F_EC_GFP_NISTP521_POINT_GET_AFFINE_COORDINATES 235
1141
+ # define EC_F_EC_GFP_NIST_FIELD_MUL 200
1142
+ # define EC_F_EC_GFP_NIST_FIELD_SQR 201
1143
+ # define EC_F_EC_GFP_NIST_GROUP_SET_CURVE 202
1144
+ # define EC_F_EC_GFP_SIMPLE_GROUP_CHECK_DISCRIMINANT 165
1145
+ # define EC_F_EC_GFP_SIMPLE_GROUP_SET_CURVE 166
1146
+ # define EC_F_EC_GFP_SIMPLE_GROUP_SET_CURVE_GFP 100
1147
+ # define EC_F_EC_GFP_SIMPLE_GROUP_SET_GENERATOR 101
1148
+ # define EC_F_EC_GFP_SIMPLE_MAKE_AFFINE 102
1149
+ # define EC_F_EC_GFP_SIMPLE_OCT2POINT 103
1150
+ # define EC_F_EC_GFP_SIMPLE_POINT2OCT 104
1151
+ # define EC_F_EC_GFP_SIMPLE_POINTS_MAKE_AFFINE 137
1152
+ # define EC_F_EC_GFP_SIMPLE_POINT_GET_AFFINE_COORDINATES 167
1153
+ # define EC_F_EC_GFP_SIMPLE_POINT_GET_AFFINE_COORDINATES_GFP 105
1154
+ # define EC_F_EC_GFP_SIMPLE_POINT_SET_AFFINE_COORDINATES 168
1155
+ # define EC_F_EC_GFP_SIMPLE_POINT_SET_AFFINE_COORDINATES_GFP 128
1156
+ # define EC_F_EC_GFP_SIMPLE_SET_COMPRESSED_COORDINATES 169
1157
+ # define EC_F_EC_GFP_SIMPLE_SET_COMPRESSED_COORDINATES_GFP 129
1158
+ # define EC_F_EC_GROUP_CHECK 170
1159
+ # define EC_F_EC_GROUP_CHECK_DISCRIMINANT 171
1160
+ # define EC_F_EC_GROUP_COPY 106
1161
+ # define EC_F_EC_GROUP_GET0_GENERATOR 139
1162
+ # define EC_F_EC_GROUP_GET_COFACTOR 140
1163
+ # define EC_F_EC_GROUP_GET_CURVE_GF2M 172
1164
+ # define EC_F_EC_GROUP_GET_CURVE_GFP 130
1165
+ # define EC_F_EC_GROUP_GET_DEGREE 173
1166
+ # define EC_F_EC_GROUP_GET_ORDER 141
1167
+ # define EC_F_EC_GROUP_GET_PENTANOMIAL_BASIS 193
1168
+ # define EC_F_EC_GROUP_GET_TRINOMIAL_BASIS 194
1169
+ # define EC_F_EC_GROUP_NEW 108
1170
+ # define EC_F_EC_GROUP_NEW_BY_CURVE_NAME 174
1171
+ # define EC_F_EC_GROUP_NEW_FROM_DATA 175
1172
+ # define EC_F_EC_GROUP_PRECOMPUTE_MULT 142
1173
+ # define EC_F_EC_GROUP_SET_CURVE_GF2M 176
1174
+ # define EC_F_EC_GROUP_SET_CURVE_GFP 109
1175
+ # define EC_F_EC_GROUP_SET_EXTRA_DATA 110
1176
+ # define EC_F_EC_GROUP_SET_GENERATOR 111
1177
+ # define EC_F_EC_KEY_CHECK_KEY 177
1178
+ # define EC_F_EC_KEY_COPY 178
1179
+ # define EC_F_EC_KEY_GENERATE_KEY 179
1180
+ # define EC_F_EC_KEY_NEW 182
1181
+ # define EC_F_EC_KEY_PRINT 180
1182
+ # define EC_F_EC_KEY_PRINT_FP 181
1183
+ # define EC_F_EC_KEY_SET_PUBLIC_KEY_AFFINE_COORDINATES 229
1184
+ # define EC_F_EC_POINTS_MAKE_AFFINE 136
1185
+ # define EC_F_EC_POINT_ADD 112
1186
+ # define EC_F_EC_POINT_CMP 113
1187
+ # define EC_F_EC_POINT_COPY 114
1188
+ # define EC_F_EC_POINT_DBL 115
1189
+ # define EC_F_EC_POINT_GET_AFFINE_COORDINATES_GF2M 183
1190
+ # define EC_F_EC_POINT_GET_AFFINE_COORDINATES_GFP 116
1191
+ # define EC_F_EC_POINT_GET_JPROJECTIVE_COORDINATES_GFP 117
1192
+ # define EC_F_EC_POINT_INVERT 210
1193
+ # define EC_F_EC_POINT_IS_AT_INFINITY 118
1194
+ # define EC_F_EC_POINT_IS_ON_CURVE 119
1195
+ # define EC_F_EC_POINT_MAKE_AFFINE 120
1196
+ # define EC_F_EC_POINT_MUL 184
1197
+ # define EC_F_EC_POINT_NEW 121
1198
+ # define EC_F_EC_POINT_OCT2POINT 122
1199
+ # define EC_F_EC_POINT_POINT2OCT 123
1200
+ # define EC_F_EC_POINT_SET_AFFINE_COORDINATES_GF2M 185
1201
+ # define EC_F_EC_POINT_SET_AFFINE_COORDINATES_GFP 124
1202
+ # define EC_F_EC_POINT_SET_COMPRESSED_COORDINATES_GF2M 186
1203
+ # define EC_F_EC_POINT_SET_COMPRESSED_COORDINATES_GFP 125
1204
+ # define EC_F_EC_POINT_SET_JPROJECTIVE_COORDINATES_GFP 126
1205
+ # define EC_F_EC_POINT_SET_TO_INFINITY 127
1206
+ # define EC_F_EC_PRE_COMP_DUP 207
1207
+ # define EC_F_EC_PRE_COMP_NEW 196
1208
+ # define EC_F_EC_WNAF_MUL 187
1209
+ # define EC_F_EC_WNAF_PRECOMPUTE_MULT 188
1210
+ # define EC_F_I2D_ECPARAMETERS 190
1211
+ # define EC_F_I2D_ECPKPARAMETERS 191
1212
+ # define EC_F_I2D_ECPRIVATEKEY 192
1213
+ # define EC_F_I2O_ECPUBLICKEY 151
1214
+ # define EC_F_NISTP224_PRE_COMP_NEW 227
1215
+ # define EC_F_NISTP256_PRE_COMP_NEW 236
1216
+ # define EC_F_NISTP521_PRE_COMP_NEW 237
1217
+ # define EC_F_O2I_ECPUBLICKEY 152
1218
+ # define EC_F_OLD_EC_PRIV_DECODE 222
1219
+ # define EC_F_PKEY_EC_CTRL 197
1220
+ # define EC_F_PKEY_EC_CTRL_STR 198
1221
+ # define EC_F_PKEY_EC_DERIVE 217
1222
+ # define EC_F_PKEY_EC_KEYGEN 199
1223
+ # define EC_F_PKEY_EC_PARAMGEN 219
1224
+ # define EC_F_PKEY_EC_SIGN 218
1225
+
1226
+ /* Reason codes. */
1227
+ # define EC_R_ASN1_ERROR 115
1228
+ # define EC_R_ASN1_UNKNOWN_FIELD 116
1229
+ # define EC_R_BIGNUM_OUT_OF_RANGE 144
1230
+ # define EC_R_BUFFER_TOO_SMALL 100
1231
+ # define EC_R_COORDINATES_OUT_OF_RANGE 146
1232
+ # define EC_R_D2I_ECPKPARAMETERS_FAILURE 117
1233
+ # define EC_R_DECODE_ERROR 142
1234
+ # define EC_R_DISCRIMINANT_IS_ZERO 118
1235
+ # define EC_R_EC_GROUP_NEW_BY_NAME_FAILURE 119
1236
+ # define EC_R_FIELD_TOO_LARGE 143
1237
+ # define EC_R_GF2M_NOT_SUPPORTED 147
1238
+ # define EC_R_GROUP2PKPARAMETERS_FAILURE 120
1239
+ # define EC_R_I2D_ECPKPARAMETERS_FAILURE 121
1240
+ # define EC_R_INCOMPATIBLE_OBJECTS 101
1241
+ # define EC_R_INVALID_ARGUMENT 112
1242
+ # define EC_R_INVALID_COMPRESSED_POINT 110
1243
+ # define EC_R_INVALID_COMPRESSION_BIT 109
1244
+ # define EC_R_INVALID_CURVE 141
1245
+ # define EC_R_INVALID_DIGEST 151
1246
+ # define EC_R_INVALID_DIGEST_TYPE 138
1247
+ # define EC_R_INVALID_ENCODING 102
1248
+ # define EC_R_INVALID_FIELD 103
1249
+ # define EC_R_INVALID_FORM 104
1250
+ # define EC_R_INVALID_GROUP_ORDER 122
1251
+ # define EC_R_INVALID_PENTANOMIAL_BASIS 132
1252
+ # define EC_R_INVALID_PRIVATE_KEY 123
1253
+ # define EC_R_INVALID_TRINOMIAL_BASIS 137
1254
+ # define EC_R_KDF_PARAMETER_ERROR 148
1255
+ # define EC_R_KEYS_NOT_SET 140
1256
+ # define EC_R_MISSING_PARAMETERS 124
1257
+ # define EC_R_MISSING_PRIVATE_KEY 125
1258
+ # define EC_R_NOT_A_NIST_PRIME 135
1259
+ # define EC_R_NOT_A_SUPPORTED_NIST_PRIME 136
1260
+ # define EC_R_NOT_IMPLEMENTED 126
1261
+ # define EC_R_NOT_INITIALIZED 111
1262
+ # define EC_R_NO_FIELD_MOD 133
1263
+ # define EC_R_NO_PARAMETERS_SET 139
1264
+ # define EC_R_PASSED_NULL_PARAMETER 134
1265
+ # define EC_R_PEER_KEY_ERROR 149
1266
+ # define EC_R_PKPARAMETERS2GROUP_FAILURE 127
1267
+ # define EC_R_POINT_AT_INFINITY 106
1268
+ # define EC_R_POINT_IS_NOT_ON_CURVE 107
1269
+ # define EC_R_SHARED_INFO_ERROR 150
1270
+ # define EC_R_SLOT_FULL 108
1271
+ # define EC_R_UNDEFINED_GENERATOR 113
1272
+ # define EC_R_UNDEFINED_ORDER 128
1273
+ # define EC_R_UNKNOWN_GROUP 129
1274
+ # define EC_R_UNKNOWN_ORDER 114
1275
+ # define EC_R_UNSUPPORTED_FIELD 131
1276
+ # define EC_R_WRONG_CURVE_PARAMETERS 145
1277
+ # define EC_R_WRONG_ORDER 130
1278
+
1279
+ #ifdef __cplusplus
1280
+ }
1281
+ #endif
1282
+ #endif