1use super::super::*;
2use libc::*;
3
4cfg_if! {
5 if #[cfg(ossl300)] {
6 extern "C" {
7 pub fn EVP_MD_get_block_size(md: *const EVP_MD) -> c_int;
8 pub fn EVP_MD_get_size(md: *const EVP_MD) -> c_int;
9 pub fn EVP_MD_get_type(md: *const EVP_MD) -> c_int;
10
11 pub fn EVP_MD_CTX_get0_md(ctx: *const EVP_MD_CTX) -> *const EVP_MD;
12
13 pub fn EVP_CIPHER_get_key_length(cipher: *const EVP_CIPHER) -> c_int;
14 pub fn EVP_CIPHER_get_block_size(cipher: *const EVP_CIPHER) -> c_int;
15 pub fn EVP_CIPHER_get_iv_length(cipher: *const EVP_CIPHER) -> c_int;
16 pub fn EVP_CIPHER_get_nid(cipher: *const EVP_CIPHER) -> c_int;
17 pub fn EVP_CIPHER_fetch(
18 ctx: *mut OSSL_LIB_CTX,
19 algorithm: *const c_char,
20 properties: *const c_char,
21 ) -> *mut EVP_CIPHER;
22 pub fn EVP_CIPHER_free(cipher: *mut EVP_CIPHER);
23
24 pub fn EVP_CIPHER_CTX_get0_cipher(ctx: *const EVP_CIPHER_CTX) -> *const EVP_CIPHER;
25 pub fn EVP_CIPHER_CTX_get_block_size(ctx: *const EVP_CIPHER_CTX) -> c_int;
26 pub fn EVP_CIPHER_CTX_get_key_length(ctx: *const EVP_CIPHER_CTX) -> c_int;
27 pub fn EVP_CIPHER_CTX_get_iv_length(ctx: *const EVP_CIPHER_CTX) -> c_int;
28 pub fn EVP_CIPHER_CTX_get_tag_length(ctx: *const EVP_CIPHER_CTX) -> c_int;
29 pub fn EVP_CIPHER_CTX_get_num(ctx: *const EVP_CIPHER_CTX) -> c_int;
30 }
31 } else {
32 extern "C" {
33 pub fn EVP_MD_block_size(md: *const EVP_MD) -> c_int;
34 pub fn EVP_MD_size(md: *const EVP_MD) -> c_int;
35 pub fn EVP_MD_type(md: *const EVP_MD) -> c_int;
36
37 pub fn EVP_MD_CTX_md(ctx: *const EVP_MD_CTX) -> *const EVP_MD;
38
39 pub fn EVP_CIPHER_key_length(cipher: *const EVP_CIPHER) -> c_int;
40 pub fn EVP_CIPHER_block_size(cipher: *const EVP_CIPHER) -> c_int;
41 pub fn EVP_CIPHER_iv_length(cipher: *const EVP_CIPHER) -> c_int;
42 pub fn EVP_CIPHER_nid(cipher: *const EVP_CIPHER) -> c_int;
43
44 pub fn EVP_CIPHER_CTX_cipher(ctx: *const EVP_CIPHER_CTX) -> *const EVP_CIPHER;
45 pub fn EVP_CIPHER_CTX_block_size(ctx: *const EVP_CIPHER_CTX) -> c_int;
46 pub fn EVP_CIPHER_CTX_key_length(ctx: *const EVP_CIPHER_CTX) -> c_int;
47 pub fn EVP_CIPHER_CTX_iv_length(ctx: *const EVP_CIPHER_CTX) -> c_int;
48 #[cfg(ossl110)]
49 pub fn EVP_CIPHER_CTX_num(ctx: *const EVP_CIPHER_CTX) -> c_int;
50 }
51 }
52}
53
54cfg_if! {
55 if #[cfg(any(ossl110, libressl382))] {
56 extern "C" {
57 pub fn EVP_MD_CTX_new() -> *mut EVP_MD_CTX;
58 pub fn EVP_MD_CTX_free(ctx: *mut EVP_MD_CTX);
59 }
60 } else {
61 extern "C" {
62 pub fn EVP_MD_CTX_create() -> *mut EVP_MD_CTX;
63 pub fn EVP_MD_CTX_destroy(ctx: *mut EVP_MD_CTX);
64 }
65 }
66}
67
68cfg_if! {
69 if #[cfg(ossl300)] {
70 extern "C" {
71 pub fn EVP_default_properties_is_fips_enabled(libctx: *mut OSSL_LIB_CTX) -> c_int;
72 pub fn EVP_default_properties_enable_fips(libctx: *mut OSSL_LIB_CTX, enable: c_int) -> c_int;
73 }
74 }
75}
76
77extern "C" {
78 pub fn EVP_DigestInit_ex(ctx: *mut EVP_MD_CTX, typ: *const EVP_MD, imple: *mut ENGINE)
79 -> c_int;
80 pub fn EVP_DigestUpdate(ctx: *mut EVP_MD_CTX, data: *const c_void, n: size_t) -> c_int;
81 pub fn EVP_DigestFinal_ex(ctx: *mut EVP_MD_CTX, res: *mut u8, n: *mut u32) -> c_int;
82 #[cfg(ossl300)]
83 pub fn EVP_Q_digest(
84 libctx: *mut OSSL_LIB_CTX,
85 name: *const c_char,
86 propq: *const c_char,
87 data: *const c_void,
88 count: size_t,
89 md: *mut c_uchar,
90 size: *mut size_t,
91 ) -> c_int;
92 pub fn EVP_DigestInit(ctx: *mut EVP_MD_CTX, typ: *const EVP_MD) -> c_int;
93 pub fn EVP_DigestFinal(ctx: *mut EVP_MD_CTX, res: *mut u8, n: *mut u32) -> c_int;
94 #[cfg(ossl111)]
95 pub fn EVP_DigestFinalXOF(ctx: *mut EVP_MD_CTX, res: *mut u8, len: usize) -> c_int;
96 #[cfg(any(ossl330, awslc))]
97 pub fn EVP_DigestSqueeze(ctx: *mut EVP_MD_CTX, res: *mut u8, len: usize) -> c_int;
98
99 #[cfg(ossl300)]
100 pub fn EVP_MD_fetch(
101 ctx: *mut OSSL_LIB_CTX,
102 algorithm: *const c_char,
103 properties: *const c_char,
104 ) -> *mut EVP_MD;
105
106 #[cfg(ossl300)]
107 pub fn EVP_MD_free(md: *mut EVP_MD);
108
109 pub fn EVP_BytesToKey(
110 typ: *const EVP_CIPHER,
111 md: *const EVP_MD,
112 salt: *const u8,
113 data: *const u8,
114 datalen: c_int,
115 count: c_int,
116 key: *mut u8,
117 iv: *mut u8,
118 ) -> c_int;
119
120 pub fn EVP_CipherInit(
121 ctx: *mut EVP_CIPHER_CTX,
122 evp: *const EVP_CIPHER,
123 key: *const u8,
124 iv: *const u8,
125 mode: c_int,
126 ) -> c_int;
127 pub fn EVP_CipherInit_ex(
128 ctx: *mut EVP_CIPHER_CTX,
129 type_: *const EVP_CIPHER,
130 impl_: *mut ENGINE,
131 key: *const c_uchar,
132 iv: *const c_uchar,
133 enc: c_int,
134 ) -> c_int;
135 pub fn EVP_CipherUpdate(
136 ctx: *mut EVP_CIPHER_CTX,
137 outbuf: *mut u8,
138 outlen: *mut c_int,
139 inbuf: *const u8,
140 inlen: c_int,
141 ) -> c_int;
142 pub fn EVP_CipherFinal(ctx: *mut EVP_CIPHER_CTX, res: *mut u8, len: *mut c_int) -> c_int;
143
144 pub fn EVP_DigestSignInit(
145 ctx: *mut EVP_MD_CTX,
146 pctx: *mut *mut EVP_PKEY_CTX,
147 type_: *const EVP_MD,
148 e: *mut ENGINE,
149 pkey: *mut EVP_PKEY,
150 ) -> c_int;
151
152 #[cfg(ossl300)]
153 pub fn EVP_DigestSignUpdate(ctx: *mut EVP_MD_CTX, data: *const c_void, dsize: size_t) -> c_int;
154 pub fn EVP_DigestSignFinal(
155 ctx: *mut EVP_MD_CTX,
156 sig: *mut c_uchar,
157 siglen: *mut size_t,
158 ) -> c_int;
159 pub fn EVP_DigestVerifyInit(
160 ctx: *mut EVP_MD_CTX,
161 pctx: *mut *mut EVP_PKEY_CTX,
162 type_: *const EVP_MD,
163 e: *mut ENGINE,
164 pkey: *mut EVP_PKEY,
165 ) -> c_int;
166 #[cfg(ossl300)]
167 pub fn EVP_DigestVerifyUpdate(
168 ctx: *mut EVP_MD_CTX,
169 data: *const c_void,
170 dsize: size_t,
171 ) -> c_int;
172 pub fn EVP_DigestVerifyFinal(
173 ctx: *mut EVP_MD_CTX,
174 sigret: *const c_uchar,
175 siglen: size_t,
176 ) -> c_int;
177 pub fn EVP_SealInit(
178 ctx: *mut EVP_CIPHER_CTX,
179 type_: *const EVP_CIPHER,
180 ek: *mut *mut c_uchar,
181 ekl: *mut c_int,
182 iv: *mut c_uchar,
183 pubk: *mut *mut EVP_PKEY,
184 npubk: c_int,
185 ) -> c_int;
186 pub fn EVP_SealFinal(ctx: *mut EVP_CIPHER_CTX, out: *mut c_uchar, outl: *mut c_int) -> c_int;
187 pub fn EVP_EncryptInit_ex(
188 ctx: *mut EVP_CIPHER_CTX,
189 cipher: *const EVP_CIPHER,
190 impl_: *mut ENGINE,
191 key: *const c_uchar,
192 iv: *const c_uchar,
193 ) -> c_int;
194 pub fn EVP_EncryptUpdate(
195 ctx: *mut EVP_CIPHER_CTX,
196 out: *mut c_uchar,
197 outl: *mut c_int,
198 in_: *const u8,
199 inl: c_int,
200 ) -> c_int;
201 pub fn EVP_EncryptFinal_ex(
202 ctx: *mut EVP_CIPHER_CTX,
203 out: *mut c_uchar,
204 outl: *mut c_int,
205 ) -> c_int;
206 pub fn EVP_OpenInit(
207 ctx: *mut EVP_CIPHER_CTX,
208 type_: *const EVP_CIPHER,
209 ek: *const c_uchar,
210 ekl: c_int,
211 iv: *const c_uchar,
212 priv_: *mut EVP_PKEY,
213 ) -> c_int;
214 pub fn EVP_OpenFinal(ctx: *mut EVP_CIPHER_CTX, out: *mut c_uchar, outl: *mut c_int) -> c_int;
215 pub fn EVP_DecryptInit_ex(
216 ctx: *mut EVP_CIPHER_CTX,
217 cipher: *const EVP_CIPHER,
218 impl_: *mut ENGINE,
219 key: *const c_uchar,
220 iv: *const c_uchar,
221 ) -> c_int;
222 pub fn EVP_DecryptUpdate(
223 ctx: *mut EVP_CIPHER_CTX,
224 out: *mut c_uchar,
225 outl: *mut c_int,
226 in_: *const u8,
227 inl: c_int,
228 ) -> c_int;
229 pub fn EVP_DecryptFinal_ex(
230 ctx: *mut EVP_CIPHER_CTX,
231 outm: *mut c_uchar,
232 outl: *mut c_int,
233 ) -> c_int;
234}
235cfg_if! {
236 if #[cfg(ossl300)] {
237 extern "C" {
238 pub fn EVP_PKEY_get_size(pkey: *const EVP_PKEY) -> c_int;
239 }
240 } else {
241 const_ptr_api! {
242 extern "C" {
243 pub fn EVP_PKEY_size(pkey: #[const_ptr_if(any(ossl111b, libressl))] EVP_PKEY) -> c_int;
244 }
245 }
246 }
247}
248cfg_if! {
249 if #[cfg(any(ossl111, libressl370))] {
250 extern "C" {
251 pub fn EVP_DigestSign(
252 ctx: *mut EVP_MD_CTX,
253 sigret: *mut c_uchar,
254 siglen: *mut size_t,
255 tbs: *const c_uchar,
256 tbslen: size_t
257 ) -> c_int;
258
259 pub fn EVP_DigestVerify(
260 ctx: *mut EVP_MD_CTX,
261 sigret: *const c_uchar,
262 siglen: size_t,
263 tbs: *const c_uchar,
264 tbslen: size_t
265 ) -> c_int;
266 }
267 }
268}
269
270extern "C" {
271 pub fn EVP_CIPHER_CTX_new() -> *mut EVP_CIPHER_CTX;
272 pub fn EVP_CIPHER_CTX_free(ctx: *mut EVP_CIPHER_CTX);
273 pub fn EVP_CIPHER_CTX_copy(dst: *mut EVP_CIPHER_CTX, src: *const EVP_CIPHER_CTX) -> c_int;
274
275 pub fn EVP_MD_CTX_copy_ex(dst: *mut EVP_MD_CTX, src: *const EVP_MD_CTX) -> c_int;
276 #[cfg(ossl111)]
277 pub fn EVP_MD_CTX_reset(ctx: *mut EVP_MD_CTX) -> c_int;
278 pub fn EVP_CIPHER_CTX_set_key_length(ctx: *mut EVP_CIPHER_CTX, keylen: c_int) -> c_int;
279 pub fn EVP_CIPHER_CTX_set_padding(ctx: *mut EVP_CIPHER_CTX, padding: c_int) -> c_int;
280 pub fn EVP_CIPHER_CTX_ctrl(
281 ctx: *mut EVP_CIPHER_CTX,
282 type_: c_int,
283 arg: c_int,
284 ptr: *mut c_void,
285 ) -> c_int;
286 pub fn EVP_CIPHER_CTX_rand_key(ctx: *mut EVP_CIPHER_CTX, key: *mut c_uchar) -> c_int;
287 pub fn EVP_CIPHER_CTX_set_flags(ctx: *mut EVP_CIPHER_CTX, flags: c_int);
288
289 pub fn EVP_md_null() -> *const EVP_MD;
290 pub fn EVP_md5() -> *const EVP_MD;
291 pub fn EVP_sha1() -> *const EVP_MD;
292 pub fn EVP_sha224() -> *const EVP_MD;
293 pub fn EVP_sha256() -> *const EVP_MD;
294 pub fn EVP_sha384() -> *const EVP_MD;
295 pub fn EVP_sha512() -> *const EVP_MD;
296 #[cfg(any(ossl111, libressl380))]
297 pub fn EVP_sha3_224() -> *const EVP_MD;
298 #[cfg(any(ossl111, libressl380))]
299 pub fn EVP_sha3_256() -> *const EVP_MD;
300 #[cfg(any(ossl111, libressl380))]
301 pub fn EVP_sha3_384() -> *const EVP_MD;
302 #[cfg(any(ossl111, libressl380))]
303 pub fn EVP_sha3_512() -> *const EVP_MD;
304 #[cfg(ossl111)]
305 pub fn EVP_shake128() -> *const EVP_MD;
306 #[cfg(ossl111)]
307 pub fn EVP_shake256() -> *const EVP_MD;
308 pub fn EVP_ripemd160() -> *const EVP_MD;
309 #[cfg(all(any(ossl111, libressl), not(osslconf = "OPENSSL_NO_SM3")))]
310 pub fn EVP_sm3() -> *const EVP_MD;
311 pub fn EVP_des_ecb() -> *const EVP_CIPHER;
312 pub fn EVP_des_ede3() -> *const EVP_CIPHER;
313 pub fn EVP_des_ede3_cbc() -> *const EVP_CIPHER;
314 pub fn EVP_des_ede3_ecb() -> *const EVP_CIPHER;
315 pub fn EVP_des_ede3_cfb64() -> *const EVP_CIPHER;
316 pub fn EVP_des_ede3_cfb8() -> *const EVP_CIPHER;
317 pub fn EVP_des_ede3_ofb() -> *const EVP_CIPHER;
318 pub fn EVP_des_cbc() -> *const EVP_CIPHER;
319 #[cfg(not(osslconf = "OPENSSL_NO_RC4"))]
320 pub fn EVP_rc4() -> *const EVP_CIPHER;
321 pub fn EVP_bf_ecb() -> *const EVP_CIPHER;
322 pub fn EVP_bf_cbc() -> *const EVP_CIPHER;
323 pub fn EVP_bf_cfb64() -> *const EVP_CIPHER;
324 pub fn EVP_bf_ofb() -> *const EVP_CIPHER;
325 pub fn EVP_aes_128_ecb() -> *const EVP_CIPHER;
326 pub fn EVP_aes_128_cbc() -> *const EVP_CIPHER;
327 pub fn EVP_aes_128_cfb1() -> *const EVP_CIPHER;
328 pub fn EVP_aes_128_cfb8() -> *const EVP_CIPHER;
329 pub fn EVP_aes_128_cfb128() -> *const EVP_CIPHER;
330 pub fn EVP_aes_128_ctr() -> *const EVP_CIPHER;
331 pub fn EVP_aes_128_ccm() -> *const EVP_CIPHER;
332 pub fn EVP_aes_128_gcm() -> *const EVP_CIPHER;
333 pub fn EVP_aes_128_xts() -> *const EVP_CIPHER;
334 pub fn EVP_aes_128_ofb() -> *const EVP_CIPHER;
335 #[cfg(ossl110)]
336 pub fn EVP_aes_128_ocb() -> *const EVP_CIPHER;
337 #[cfg(ossl102)]
338 pub fn EVP_aes_128_wrap() -> *const EVP_CIPHER;
339 #[cfg(ossl110)]
340 pub fn EVP_aes_128_wrap_pad() -> *const EVP_CIPHER;
341 pub fn EVP_aes_192_ecb() -> *const EVP_CIPHER;
342 pub fn EVP_aes_192_cbc() -> *const EVP_CIPHER;
343 pub fn EVP_aes_192_cfb1() -> *const EVP_CIPHER;
344 pub fn EVP_aes_192_cfb8() -> *const EVP_CIPHER;
345 pub fn EVP_aes_192_cfb128() -> *const EVP_CIPHER;
346 pub fn EVP_aes_192_ctr() -> *const EVP_CIPHER;
347 pub fn EVP_aes_192_ccm() -> *const EVP_CIPHER;
348 pub fn EVP_aes_192_gcm() -> *const EVP_CIPHER;
349 pub fn EVP_aes_192_ofb() -> *const EVP_CIPHER;
350 #[cfg(ossl110)]
351 pub fn EVP_aes_192_ocb() -> *const EVP_CIPHER;
352 #[cfg(ossl102)]
353 pub fn EVP_aes_192_wrap() -> *const EVP_CIPHER;
354 #[cfg(ossl110)]
355 pub fn EVP_aes_192_wrap_pad() -> *const EVP_CIPHER;
356 pub fn EVP_aes_256_ecb() -> *const EVP_CIPHER;
357 pub fn EVP_aes_256_cbc() -> *const EVP_CIPHER;
358 pub fn EVP_aes_256_cfb1() -> *const EVP_CIPHER;
359 pub fn EVP_aes_256_cfb8() -> *const EVP_CIPHER;
360 pub fn EVP_aes_256_cfb128() -> *const EVP_CIPHER;
361 pub fn EVP_aes_256_ctr() -> *const EVP_CIPHER;
362 pub fn EVP_aes_256_ccm() -> *const EVP_CIPHER;
363 pub fn EVP_aes_256_gcm() -> *const EVP_CIPHER;
364 pub fn EVP_aes_256_xts() -> *const EVP_CIPHER;
365 pub fn EVP_aes_256_ofb() -> *const EVP_CIPHER;
366 #[cfg(ossl110)]
367 pub fn EVP_aes_256_ocb() -> *const EVP_CIPHER;
368 #[cfg(ossl102)]
369 pub fn EVP_aes_256_wrap() -> *const EVP_CIPHER;
370 #[cfg(ossl110)]
371 pub fn EVP_aes_256_wrap_pad() -> *const EVP_CIPHER;
372 #[cfg(all(any(ossl110, libressl), not(osslconf = "OPENSSL_NO_CHACHA")))]
373 pub fn EVP_chacha20() -> *const EVP_CIPHER;
374 #[cfg(all(any(ossl110, libressl360), not(osslconf = "OPENSSL_NO_CHACHA")))]
375 pub fn EVP_chacha20_poly1305() -> *const EVP_CIPHER;
376 #[cfg(not(osslconf = "OPENSSL_NO_SEED"))]
377 pub fn EVP_seed_cbc() -> *const EVP_CIPHER;
378 #[cfg(not(osslconf = "OPENSSL_NO_SEED"))]
379 pub fn EVP_seed_cfb128() -> *const EVP_CIPHER;
380 #[cfg(not(osslconf = "OPENSSL_NO_SEED"))]
381 pub fn EVP_seed_ecb() -> *const EVP_CIPHER;
382 #[cfg(not(osslconf = "OPENSSL_NO_SEED"))]
383 pub fn EVP_seed_ofb() -> *const EVP_CIPHER;
384
385 #[cfg(all(any(ossl111, libressl), not(osslconf = "OPENSSL_NO_SM4")))]
386 pub fn EVP_sm4_ecb() -> *const EVP_CIPHER;
387 #[cfg(all(any(ossl111, libressl), not(osslconf = "OPENSSL_NO_SM4")))]
388 pub fn EVP_sm4_cbc() -> *const EVP_CIPHER;
389 #[cfg(all(any(ossl111, libressl), not(osslconf = "OPENSSL_NO_SM4")))]
390 pub fn EVP_sm4_cfb128() -> *const EVP_CIPHER;
391 #[cfg(all(any(ossl111, libressl), not(osslconf = "OPENSSL_NO_SM4")))]
392 pub fn EVP_sm4_ofb() -> *const EVP_CIPHER;
393 #[cfg(all(any(ossl111, libressl), not(osslconf = "OPENSSL_NO_SM4")))]
394 pub fn EVP_sm4_ctr() -> *const EVP_CIPHER;
395
396 #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))]
397 pub fn EVP_camellia_128_cfb128() -> *const EVP_CIPHER;
398 #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))]
399 pub fn EVP_camellia_128_ecb() -> *const EVP_CIPHER;
400 #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))]
401 pub fn EVP_camellia_128_cbc() -> *const EVP_CIPHER;
402 #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))]
403 pub fn EVP_camellia_128_ofb() -> *const EVP_CIPHER;
404 #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))]
405 pub fn EVP_camellia_192_cfb128() -> *const EVP_CIPHER;
406 #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))]
407 pub fn EVP_camellia_192_ecb() -> *const EVP_CIPHER;
408 #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))]
409 pub fn EVP_camellia_192_cbc() -> *const EVP_CIPHER;
410 #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))]
411 pub fn EVP_camellia_192_ofb() -> *const EVP_CIPHER;
412 #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))]
413 pub fn EVP_camellia_256_cfb128() -> *const EVP_CIPHER;
414 #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))]
415 pub fn EVP_camellia_256_ecb() -> *const EVP_CIPHER;
416 #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))]
417 pub fn EVP_camellia_256_cbc() -> *const EVP_CIPHER;
418 #[cfg(not(osslconf = "OPENSSL_NO_CAMELLIA"))]
419 pub fn EVP_camellia_256_ofb() -> *const EVP_CIPHER;
420
421 #[cfg(not(osslconf = "OPENSSL_NO_CAST"))]
422 pub fn EVP_cast5_cfb64() -> *const EVP_CIPHER;
423 #[cfg(not(osslconf = "OPENSSL_NO_CAST"))]
424 pub fn EVP_cast5_ecb() -> *const EVP_CIPHER;
425 #[cfg(not(osslconf = "OPENSSL_NO_CAST"))]
426 pub fn EVP_cast5_cbc() -> *const EVP_CIPHER;
427 #[cfg(not(osslconf = "OPENSSL_NO_CAST"))]
428 pub fn EVP_cast5_ofb() -> *const EVP_CIPHER;
429
430 #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))]
431 pub fn EVP_idea_cfb64() -> *const EVP_CIPHER;
432 #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))]
433 pub fn EVP_idea_ecb() -> *const EVP_CIPHER;
434 #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))]
435 pub fn EVP_idea_cbc() -> *const EVP_CIPHER;
436 #[cfg(not(osslconf = "OPENSSL_NO_IDEA"))]
437 pub fn EVP_idea_ofb() -> *const EVP_CIPHER;
438
439 #[cfg(not(osslconf = "OPENSSL_NO_RC2"))]
440 pub fn EVP_rc2_cbc() -> *const EVP_CIPHER;
441 #[cfg(not(osslconf = "OPENSSL_NO_RC2"))]
442 pub fn EVP_rc2_40_cbc() -> *const EVP_CIPHER;
443
444 #[cfg(not(ossl110))]
445 pub fn OPENSSL_add_all_algorithms_noconf();
446
447 pub fn EVP_get_digestbyname(name: *const c_char) -> *const EVP_MD;
448 pub fn EVP_get_cipherbyname(name: *const c_char) -> *const EVP_CIPHER;
449}
450
451cfg_if! {
452 if #[cfg(ossl300)] {
453 extern "C" {
454 pub fn EVP_PKEY_get_id(pkey: *const EVP_PKEY) -> c_int;
455 pub fn EVP_PKEY_get_bits(key: *const EVP_PKEY) -> c_int;
456 pub fn EVP_PKEY_get_security_bits(key: *const EVP_PKEY) -> c_int;
457 }
458 } else {
459 extern "C" {
460 pub fn EVP_PKEY_id(pkey: *const EVP_PKEY) -> c_int;
461 }
462 const_ptr_api! {
463 extern "C" {
464 pub fn EVP_PKEY_bits(key: #[const_ptr_if(any(ossl110, libressl))] EVP_PKEY) -> c_int;
465 #[cfg(any(ossl110, libressl360))]
466 pub fn EVP_PKEY_security_bits(pkey: #[const_ptr_if(any(ossl110, libressl))] EVP_PKEY) -> c_int;
467 }
468 }
469 }
470}
471#[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))]
472const_ptr_api! {
473 extern "C" {
474 pub fn EVP_PKEY_get1_RSA(k: #[const_ptr_if(libressl420)] EVP_PKEY) -> *mut RSA;
475 pub fn EVP_PKEY_get1_DSA(k: #[const_ptr_if(libressl420)] EVP_PKEY) -> *mut DSA;
476 pub fn EVP_PKEY_get1_DH(k: #[const_ptr_if(libressl420)] EVP_PKEY) -> *mut DH;
477 pub fn EVP_PKEY_get1_EC_KEY(k: #[const_ptr_if(libressl420)] EVP_PKEY) -> *mut EC_KEY;
478 }
479}
480#[cfg(not(osslconf = "OPENSSL_NO_DEPRECATED_3_0"))]
481extern "C" {
482 pub fn EVP_PKEY_assign(pkey: *mut EVP_PKEY, typ: c_int, key: *mut c_void) -> c_int;
483
484 pub fn EVP_PKEY_set1_RSA(k: *mut EVP_PKEY, r: *mut RSA) -> c_int;
485 pub fn EVP_PKEY_set1_DSA(k: *mut EVP_PKEY, k: *mut DSA) -> c_int;
486 pub fn EVP_PKEY_set1_DH(k: *mut EVP_PKEY, k: *mut DH) -> c_int;
487 pub fn EVP_PKEY_set1_EC_KEY(k: *mut EVP_PKEY, k: *mut EC_KEY) -> c_int;
488
489 pub fn EVP_PKEY_cmp(a: *const EVP_PKEY, b: *const EVP_PKEY) -> c_int;
490}
491
492extern "C" {
493 pub fn EVP_PKEY_new() -> *mut EVP_PKEY;
494 pub fn EVP_PKEY_free(k: *mut EVP_PKEY);
495 #[cfg(any(ossl110, libressl))]
496 pub fn EVP_PKEY_up_ref(pkey: *mut EVP_PKEY) -> c_int;
497
498 #[cfg(ossl300)]
499 pub fn EVP_PKEY_fromdata_init(ctx: *mut EVP_PKEY_CTX) -> c_int;
500
501 #[cfg(ossl300)]
502 pub fn EVP_PKEY_fromdata(
503 ctx: *mut EVP_PKEY_CTX,
504 ppkey: *mut *mut EVP_PKEY,
505 selection: c_int,
506 param: *mut OSSL_PARAM,
507 ) -> c_int;
508
509 #[cfg(ossl300)]
510 pub fn EVP_PKEY_todata(
511 ppkey: *const EVP_PKEY,
512 selection: c_int,
513 param: *mut *mut OSSL_PARAM,
514 ) -> c_int;
515
516 #[cfg(ossl300)]
517 pub fn EVP_PKEY_generate(ctx: *mut EVP_PKEY_CTX, k: *mut *mut EVP_PKEY) -> c_int;
518
519 pub fn d2i_AutoPrivateKey(
520 a: *mut *mut EVP_PKEY,
521 pp: *mut *const c_uchar,
522 length: c_long,
523 ) -> *mut EVP_PKEY;
524
525 #[cfg(ossl300)]
526 pub fn EVP_PKEY_eq(a: *const EVP_PKEY, b: *const EVP_PKEY) -> c_int;
527 #[cfg(ossl300)]
528 pub fn EVP_PKEY_parameters_eq(a: *const EVP_PKEY, b: *const EVP_PKEY) -> c_int;
529
530 pub fn EVP_PKEY_copy_parameters(to: *mut EVP_PKEY, from: *const EVP_PKEY) -> c_int;
531
532 pub fn PKCS5_PBKDF2_HMAC_SHA1(
533 pass: *const c_char,
534 passlen: c_int,
535 salt: *const u8,
536 saltlen: c_int,
537 iter: c_int,
538 keylen: c_int,
539 out: *mut u8,
540 ) -> c_int;
541 pub fn PKCS5_PBKDF2_HMAC(
542 pass: *const c_char,
543 passlen: c_int,
544 salt: *const c_uchar,
545 saltlen: c_int,
546 iter: c_int,
547 digest: *const EVP_MD,
548 keylen: c_int,
549 out: *mut u8,
550 ) -> c_int;
551
552 #[cfg(ossl110)]
553 pub fn EVP_PBE_scrypt(
554 pass: *const c_char,
555 passlen: size_t,
556 salt: *const c_uchar,
557 saltlen: size_t,
558 N: u64,
559 r: u64,
560 p: u64,
561 maxmem: u64,
562 key: *mut c_uchar,
563 keylen: size_t,
564 ) -> c_int;
565
566 pub fn EVP_PKEY_CTX_new(k: *mut EVP_PKEY, e: *mut ENGINE) -> *mut EVP_PKEY_CTX;
567 pub fn EVP_PKEY_CTX_new_id(id: c_int, e: *mut ENGINE) -> *mut EVP_PKEY_CTX;
568 #[cfg(ossl300)]
569 pub fn EVP_PKEY_CTX_new_from_name(
570 libctx: *mut OSSL_LIB_CTX,
571 name: *const c_char,
572 propquery: *const c_char,
573 ) -> *mut EVP_PKEY_CTX;
574 pub fn EVP_PKEY_CTX_free(ctx: *mut EVP_PKEY_CTX);
575
576 pub fn EVP_PKEY_CTX_ctrl(
577 ctx: *mut EVP_PKEY_CTX,
578 keytype: c_int,
579 optype: c_int,
580 cmd: c_int,
581 p1: c_int,
582 p2: *mut c_void,
583 ) -> c_int;
584
585 #[cfg(ossl300)]
586 pub fn EVP_PKEY_CTX_set_signature_md(ctx: *mut EVP_PKEY_CTX, md: *const EVP_MD) -> c_int;
587
588 #[cfg(ossl300)]
589 pub fn EVP_PKEY_CTX_set_params(ctx: *mut EVP_PKEY_CTX, params: *const OSSL_PARAM) -> c_int;
590
591 #[cfg(ossl300)]
592 pub fn EVP_PKEY_CTX_get_params(ctx: *mut EVP_PKEY_CTX, params: *mut OSSL_PARAM) -> c_int;
593
594 pub fn EVP_PKEY_new_mac_key(
595 type_: c_int,
596 e: *mut ENGINE,
597 key: *const c_uchar,
598 keylen: c_int,
599 ) -> *mut EVP_PKEY;
600
601 pub fn EVP_PKEY_derive_init(ctx: *mut EVP_PKEY_CTX) -> c_int;
602 pub fn EVP_PKEY_derive_set_peer(ctx: *mut EVP_PKEY_CTX, peer: *mut EVP_PKEY) -> c_int;
603 #[cfg(ossl300)]
604 pub fn EVP_PKEY_derive_set_peer_ex(
605 ctx: *mut EVP_PKEY_CTX,
606 peer: *mut EVP_PKEY,
607 validate_peer: c_int,
608 ) -> c_int;
609 pub fn EVP_PKEY_derive(ctx: *mut EVP_PKEY_CTX, key: *mut c_uchar, size: *mut size_t) -> c_int;
610
611 #[cfg(ossl300)]
612 pub fn EVP_PKEY_Q_keygen(
613 libctx: *mut OSSL_LIB_CTX,
614 propq: *const c_char,
615 type_: *const c_char,
616 ...
617 ) -> *mut EVP_PKEY;
618 pub fn EVP_PKEY_keygen_init(ctx: *mut EVP_PKEY_CTX) -> c_int;
619 pub fn EVP_PKEY_paramgen_init(ctx: *mut EVP_PKEY_CTX) -> c_int;
620 pub fn EVP_PKEY_keygen(ctx: *mut EVP_PKEY_CTX, key: *mut *mut EVP_PKEY) -> c_int;
621 pub fn EVP_PKEY_paramgen(ctx: *mut EVP_PKEY_CTX, key: *mut *mut EVP_PKEY) -> c_int;
622
623 #[cfg(ossl111)]
624 pub fn EVP_PKEY_param_check(ctx: *mut EVP_PKEY_CTX) -> c_int;
625 #[cfg(ossl111)]
626 pub fn EVP_PKEY_public_check(ctx: *mut EVP_PKEY_CTX) -> c_int;
627 #[cfg(ossl111)]
628 pub fn EVP_PKEY_check(ctx: *mut EVP_PKEY_CTX) -> c_int;
629
630 pub fn EVP_PKEY_sign_init(ctx: *mut EVP_PKEY_CTX) -> c_int;
631
632 #[cfg(ossl340)]
633 pub fn EVP_PKEY_sign_message_init(
634 ctx: *mut EVP_PKEY_CTX,
635 algo: *mut EVP_SIGNATURE,
636 params: *const OSSL_PARAM,
637 ) -> c_int;
638
639 pub fn EVP_PKEY_sign(
640 ctx: *mut EVP_PKEY_CTX,
641 sig: *mut c_uchar,
642 siglen: *mut size_t,
643 tbs: *const c_uchar,
644 tbslen: size_t,
645 ) -> c_int;
646 pub fn EVP_PKEY_verify_init(ctx: *mut EVP_PKEY_CTX) -> c_int;
647
648 #[cfg(ossl340)]
649 pub fn EVP_PKEY_verify_message_init(
650 ctx: *mut EVP_PKEY_CTX,
651 algo: *mut EVP_SIGNATURE,
652 params: *const OSSL_PARAM,
653 ) -> c_int;
654
655 pub fn EVP_PKEY_verify(
656 ctx: *mut EVP_PKEY_CTX,
657 sig: *const c_uchar,
658 siglen: size_t,
659 tbs: *const c_uchar,
660 tbslen: size_t,
661 ) -> c_int;
662 pub fn EVP_PKEY_encrypt_init(ctx: *mut EVP_PKEY_CTX) -> c_int;
663 pub fn EVP_PKEY_encrypt(
664 ctx: *mut EVP_PKEY_CTX,
665 pout: *mut c_uchar,
666 poutlen: *mut size_t,
667 pin: *const c_uchar,
668 pinlen: size_t,
669 ) -> c_int;
670 pub fn EVP_PKEY_decrypt_init(ctx: *mut EVP_PKEY_CTX) -> c_int;
671 pub fn EVP_PKEY_decrypt(
672 ctx: *mut EVP_PKEY_CTX,
673 pout: *mut c_uchar,
674 poutlen: *mut size_t,
675 pin: *const c_uchar,
676 pinlen: size_t,
677 ) -> c_int;
678 pub fn EVP_PKEY_verify_recover_init(ctx: *mut EVP_PKEY_CTX) -> c_int;
679 pub fn EVP_PKEY_verify_recover(
680 ctx: *mut EVP_PKEY_CTX,
681 rout: *mut c_uchar,
682 routlen: *mut size_t,
683 sig: *const c_uchar,
684 siglen: size_t,
685 ) -> c_int;
686
687 #[cfg(ossl300)]
688 pub fn EVP_PKEY_encapsulate_init(ctx: *mut EVP_PKEY_CTX, params: *const OSSL_PARAM) -> c_int;
689 #[cfg(ossl300)]
690 pub fn EVP_PKEY_encapsulate(
691 ctx: *mut EVP_PKEY_CTX,
692 wrappedkey: *mut c_uchar,
693 wrappedkeylen: *mut size_t,
694 genkey: *mut c_uchar,
695 genkeylen: *mut size_t,
696 ) -> c_int;
697
698 #[cfg(ossl300)]
699 pub fn EVP_PKEY_decapsulate_init(ctx: *mut EVP_PKEY_CTX, params: *const OSSL_PARAM) -> c_int;
700 #[cfg(ossl300)]
701 pub fn EVP_PKEY_decapsulate(
702 ctx: *mut EVP_PKEY_CTX,
703 genkey: *mut c_uchar,
704 genkeylen: *mut size_t,
705 wrappedkey: *const c_uchar,
706 wrappedkeylen: size_t,
707 ) -> c_int;
708}
709
710const_ptr_api! {
711 extern "C" {
712 pub fn EVP_PKCS82PKEY(p8: #[const_ptr_if(any(ossl110, libressl))] PKCS8_PRIV_KEY_INFO) -> *mut EVP_PKEY;
713 pub fn EVP_PKEY2PKCS8(pkey: #[const_ptr_if(any(ossl300))] EVP_PKEY) -> *mut PKCS8_PRIV_KEY_INFO;
714 }
715}
716
717cfg_if! {
718 if #[cfg(any(ossl111, libressl370))] {
719 extern "C" {
720 pub fn EVP_PKEY_get_raw_public_key(
721 pkey: *const EVP_PKEY,
722 ppub: *mut c_uchar,
723 len: *mut size_t,
724 ) -> c_int;
725 pub fn EVP_PKEY_new_raw_public_key(
726 ttype: c_int,
727 e: *mut ENGINE,
728 key: *const c_uchar,
729 keylen: size_t,
730 ) -> *mut EVP_PKEY;
731 pub fn EVP_PKEY_get_raw_private_key(
732 pkey: *const EVP_PKEY,
733 ppriv: *mut c_uchar,
734 len: *mut size_t,
735 ) -> c_int;
736 pub fn EVP_PKEY_new_raw_private_key(
737 ttype: c_int,
738 e: *mut ENGINE,
739 key: *const c_uchar,
740 keylen: size_t,
741 ) -> *mut EVP_PKEY;
742 }
743 }
744}
745
746extern "C" {
747 pub fn EVP_EncodeBlock(dst: *mut c_uchar, src: *const c_uchar, src_len: c_int) -> c_int;
748 pub fn EVP_DecodeBlock(dst: *mut c_uchar, src: *const c_uchar, src_len: c_int) -> c_int;
749}
750
751cfg_if! {
752 if #[cfg(ossl300)] {
753 extern "C" {
754 pub fn EVP_PKEY_gettable_params(pkey: *const EVP_PKEY) -> *const OSSL_PARAM;
755 pub fn EVP_PKEY_get_params(pkey: *const EVP_PKEY, params: *mut OSSL_PARAM) -> c_int;
756 pub fn EVP_PKEY_get_int_param(
757 pkey: *const EVP_PKEY,
758 key_name: *const c_char,
759 out: *mut c_int,
760 ) -> c_int;
761 pub fn EVP_PKEY_get_size_t_param(
762 pkey: *const EVP_PKEY,
763 key_name: *const c_char,
764 out: *mut size_t,
765 ) -> c_int;
766 pub fn EVP_PKEY_get_bn_param(
767 pkey: *const EVP_PKEY,
768 key_name: *const c_char,
769 out: *mut *mut BIGNUM,
770 ) -> c_int;
771 pub fn EVP_PKEY_get_utf8_string_param(
772 pkey: *const EVP_PKEY,
773 key_name: *const c_char,
774 str: *mut c_char,
775 max_buf_sz: size_t,
776 out_len: *mut size_t,
777 ) -> c_int;
778 pub fn EVP_PKEY_get_octet_string_param(
779 pkey: *const EVP_PKEY,
780 key_name: *const c_char,
781 buf: *mut c_uchar,
782 max_buf_sz: size_t,
783 out_len: *mut size_t,
784 ) -> c_int;
785
786 pub fn EVP_PKEY_settable_params(pkey: *const EVP_PKEY) -> *const OSSL_PARAM;
787 pub fn EVP_PKEY_set_params(pkey: *mut EVP_PKEY, params: *mut OSSL_PARAM) -> c_int;
788 pub fn EVP_PKEY_set_int_param(
789 pkey: *mut EVP_PKEY,
790 key_name: *const c_char,
791 in_val: c_int,
792 ) -> c_int;
793 pub fn EVP_PKEY_set_size_t_param(
794 pkey: *mut EVP_PKEY,
795 key_name: *const c_char,
796 in_val: size_t,
797 ) -> c_int;
798 pub fn EVP_PKEY_set_bn_param(
799 pkey: *mut EVP_PKEY,
800 key_name: *const c_char,
801 bn: *const BIGNUM,
802 ) -> c_int;
803 pub fn EVP_PKEY_set_utf8_string_param(
804 pkey: *mut EVP_PKEY,
805 key_name: *const c_char,
806 str: *const c_char,
807 ) -> c_int;
808 pub fn EVP_PKEY_set_octet_string_param(
809 pkey: *mut EVP_PKEY,
810 key_name: *const c_char,
811 buf: *const c_uchar,
812 bsize: size_t,
813 ) -> c_int;
814 pub fn EVP_SIGNATURE_free(s: *mut EVP_SIGNATURE);
815 pub fn EVP_SIGNATURE_up_ref(s: *mut EVP_SIGNATURE) -> c_int;
816 pub fn EVP_SIGNATURE_fetch(ctx: *mut OSSL_LIB_CTX,
817 algorithm: *const c_char,
818 properties: *const c_char)
819 -> *mut EVP_SIGNATURE;
820 pub fn EVP_SIGNATURE_get0_name(s: *const EVP_SIGNATURE) -> *const c_char;
821 pub fn EVP_SIGNATURE_get0_description(s: *const EVP_SIGNATURE) -> *const c_char;
822 }
823 }
824}