]> git.ipfire.org Git - thirdparty/openssl.git/blame - include/crypto/evp.h
CMS: Export CMS_EnvelopedData and add CMS_EnvelopedData_decrypt()
[thirdparty/openssl.git] / include / crypto / evp.h
CommitLineData
27af42f9 1/*
fecb3aae 2 * Copyright 2015-2022 The OpenSSL Project Authors. All Rights Reserved.
27af42f9 3 *
48f4ad77 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
aa6bb135
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
27af42f9
DSH
8 */
9
80ce21fe
F
10#ifndef OSSL_CRYPTO_EVP_H
11# define OSSL_CRYPTO_EVP_H
12# pragma once
13
14# include <openssl/evp.h>
15# include <openssl/core_dispatch.h>
16# include "internal/refcount.h"
17# include "crypto/ecx.h"
2f545ae4 18
4803717f
PY
19/*
20 * Don't free up md_ctx->pctx in EVP_MD_CTX_reset, use the reserved flag
21 * values in evp.h
22 */
23#define EVP_MD_CTX_FLAG_KEEP_PKEY_CTX 0x0400
24
f21c9c64 25#define evp_pkey_ctx_is_legacy(ctx) \
929f651e 26 ((ctx)->keymgmt == NULL)
f21c9c64
RL
27#define evp_pkey_ctx_is_provided(ctx) \
28 (!evp_pkey_ctx_is_legacy(ctx))
29
27af42f9 30struct evp_pkey_ctx_st {
864b89ce
MC
31 /* Actual operation */
32 int operation;
33
3ee348b0 34 /*
4b9e90f4
RL
35 * Library context, property query, keytype and keymgmt associated with
36 * this context
3ee348b0 37 */
b4250010 38 OSSL_LIB_CTX *libctx;
ddfd7182 39 char *propquery;
4b9e90f4 40 const char *keytype;
5246183e 41 /* If |pkey| below is set, this field is always a reference to its keymgmt */
c0e0984f
RL
42 EVP_KEYMGMT *keymgmt;
43
864b89ce 44 union {
62924755
RL
45 struct {
46 void *genctx;
47 } keymgmt;
48
864b89ce
MC
49 struct {
50 EVP_KEYEXCH *exchange;
7c14d0c1
SL
51 /*
52 * Opaque ctx returned from a providers exchange algorithm
53 * implementation OSSL_FUNC_keyexch_newctx()
54 */
55 void *algctx;
864b89ce 56 } kex;
ff64702b 57
864b89ce
MC
58 struct {
59 EVP_SIGNATURE *signature;
7c14d0c1
SL
60 /*
61 * Opaque ctx returned from a providers signature algorithm
62 * implementation OSSL_FUNC_signature_newctx()
63 */
64 void *algctx;
864b89ce 65 } sig;
2c938e2e
MC
66
67 struct {
68 EVP_ASYM_CIPHER *cipher;
7c14d0c1
SL
69 /*
70 * Opaque ctx returned from a providers asymmetric cipher algorithm
71 * implementation OSSL_FUNC_asym_cipher_newctx()
72 */
73 void *algctx;
2c938e2e 74 } ciph;
80f4fd18
SL
75 struct {
76 EVP_KEM *kem;
7c14d0c1
SL
77 /*
78 * Opaque ctx returned from a providers KEM algorithm
79 * implementation OSSL_FUNC_kem_newctx()
80 */
81 void *algctx;
80f4fd18 82 } encap;
864b89ce 83 } op;
dfcb5d29 84
86df26b3
RL
85 /*
86 * Cached parameters. Inits of operations that depend on these should
87 * call evp_pkey_ctx_use_delayed_data() when the operation has been set
88 * up properly.
89 */
90 struct {
91 /* Distinguishing Identifier, ISO/IEC 15946-3, FIPS 196 */
92 char *dist_id_name; /* The name used with EVP_PKEY_CTX_ctrl_str() */
93 void *dist_id; /* The distinguishing ID itself */
94 size_t dist_id_len; /* The length of the distinguishing ID */
95
96 /* Indicators of what has been set. Keep them together! */
97 unsigned int dist_id_set : 1;
98 } cached_parameters;
99
62924755
RL
100 /* Application specific data, usually used by the callback */
101 void *app_data;
102 /* Keygen callback */
103 EVP_PKEY_gen_cb *pkey_gencb;
104 /* implementation specific keygen data */
105 int *keygen_info;
106 int keygen_info_count;
107
ff64702b
MC
108 /* Legacy fields below */
109
50914496
RL
110 /* EVP_PKEY identity */
111 int legacy_keytype;
27af42f9
DSH
112 /* Method associated with this operation */
113 const EVP_PKEY_METHOD *pmeth;
114 /* Engine that implements this method or NULL if builtin */
115 ENGINE *engine;
116 /* Key: may be NULL */
117 EVP_PKEY *pkey;
118 /* Peer key for key agreement, may be NULL */
119 EVP_PKEY *peerkey;
27af42f9
DSH
120 /* Algorithm specific data */
121 void *data;
a5ce329e
RL
122 /* Indicator if digest_custom needs to be called */
123 unsigned int flag_call_digest_custom:1;
3786d748 124 /*
125 * Used to support taking custody of memory in the case of a provider being
126 * used with the deprecated EVP_PKEY_CTX_set_rsa_keygen_pubexp() API. This
127 * member should NOT be used for any other purpose and should be removed
128 * when said deprecated API is excised completely.
129 */
130 BIGNUM *rsa_pubexp;
27af42f9
DSH
131} /* EVP_PKEY_CTX */ ;
132
133#define EVP_PKEY_FLAG_DYNAMIC 1
134
135struct evp_pkey_method_st {
136 int pkey_id;
137 int flags;
138 int (*init) (EVP_PKEY_CTX *ctx);
9fdcc21f 139 int (*copy) (EVP_PKEY_CTX *dst, const EVP_PKEY_CTX *src);
27af42f9
DSH
140 void (*cleanup) (EVP_PKEY_CTX *ctx);
141 int (*paramgen_init) (EVP_PKEY_CTX *ctx);
142 int (*paramgen) (EVP_PKEY_CTX *ctx, EVP_PKEY *pkey);
143 int (*keygen_init) (EVP_PKEY_CTX *ctx);
144 int (*keygen) (EVP_PKEY_CTX *ctx, EVP_PKEY *pkey);
145 int (*sign_init) (EVP_PKEY_CTX *ctx);
146 int (*sign) (EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
147 const unsigned char *tbs, size_t tbslen);
148 int (*verify_init) (EVP_PKEY_CTX *ctx);
149 int (*verify) (EVP_PKEY_CTX *ctx,
150 const unsigned char *sig, size_t siglen,
151 const unsigned char *tbs, size_t tbslen);
152 int (*verify_recover_init) (EVP_PKEY_CTX *ctx);
153 int (*verify_recover) (EVP_PKEY_CTX *ctx,
154 unsigned char *rout, size_t *routlen,
155 const unsigned char *sig, size_t siglen);
156 int (*signctx_init) (EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx);
157 int (*signctx) (EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
158 EVP_MD_CTX *mctx);
159 int (*verifyctx_init) (EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx);
160 int (*verifyctx) (EVP_PKEY_CTX *ctx, const unsigned char *sig, int siglen,
161 EVP_MD_CTX *mctx);
162 int (*encrypt_init) (EVP_PKEY_CTX *ctx);
163 int (*encrypt) (EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen,
164 const unsigned char *in, size_t inlen);
165 int (*decrypt_init) (EVP_PKEY_CTX *ctx);
166 int (*decrypt) (EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen,
167 const unsigned char *in, size_t inlen);
168 int (*derive_init) (EVP_PKEY_CTX *ctx);
169 int (*derive) (EVP_PKEY_CTX *ctx, unsigned char *key, size_t *keylen);
170 int (*ctrl) (EVP_PKEY_CTX *ctx, int type, int p1, void *p2);
171 int (*ctrl_str) (EVP_PKEY_CTX *ctx, const char *type, const char *value);
f723c98e
DSH
172 int (*digestsign) (EVP_MD_CTX *ctx, unsigned char *sig, size_t *siglen,
173 const unsigned char *tbs, size_t tbslen);
174 int (*digestverify) (EVP_MD_CTX *ctx, const unsigned char *sig,
175 size_t siglen, const unsigned char *tbs,
176 size_t tbslen);
2aee35d3 177 int (*check) (EVP_PKEY *pkey);
b0004708
PY
178 int (*public_check) (EVP_PKEY *pkey);
179 int (*param_check) (EVP_PKEY *pkey);
0a8fdef7
PY
180
181 int (*digest_custom) (EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx);
27af42f9
DSH
182} /* EVP_PKEY_METHOD */ ;
183
a8eba56e 184DEFINE_STACK_OF_CONST(EVP_PKEY_METHOD)
4a1f3f27 185
27af42f9 186void evp_pkey_set_cb_translate(BN_GENCB *cb, EVP_PKEY_CTX *ctx);
8f463dbd 187
19dbb742
SL
188const EVP_PKEY_METHOD *ossl_dh_pkey_method(void);
189const EVP_PKEY_METHOD *ossl_dhx_pkey_method(void);
5af02212 190const EVP_PKEY_METHOD *ossl_dsa_pkey_method(void);
32ab57cb
SL
191const EVP_PKEY_METHOD *ossl_ec_pkey_method(void);
192const EVP_PKEY_METHOD *ossl_ecx25519_pkey_method(void);
193const EVP_PKEY_METHOD *ossl_ecx448_pkey_method(void);
194const EVP_PKEY_METHOD *ossl_ed25519_pkey_method(void);
195const EVP_PKEY_METHOD *ossl_ed448_pkey_method(void);
23b2fc0b
P
196const EVP_PKEY_METHOD *ossl_rsa_pkey_method(void);
197const EVP_PKEY_METHOD *ossl_rsa_pss_pkey_method(void);
2db6bf6f 198
567db2c1 199struct evp_mac_st {
e74bd290 200 OSSL_PROVIDER *prov;
f7c16d48 201 int name_id;
6c9bc258 202 char *type_name;
309a78aa 203 const char *description;
e74bd290
RL
204
205 CRYPTO_REF_COUNT refcnt;
206 CRYPTO_RWLOCK *lock;
207
363b1e5d
DMSP
208 OSSL_FUNC_mac_newctx_fn *newctx;
209 OSSL_FUNC_mac_dupctx_fn *dupctx;
210 OSSL_FUNC_mac_freectx_fn *freectx;
363b1e5d
DMSP
211 OSSL_FUNC_mac_init_fn *init;
212 OSSL_FUNC_mac_update_fn *update;
213 OSSL_FUNC_mac_final_fn *final;
214 OSSL_FUNC_mac_gettable_params_fn *gettable_params;
215 OSSL_FUNC_mac_gettable_ctx_params_fn *gettable_ctx_params;
216 OSSL_FUNC_mac_settable_ctx_params_fn *settable_ctx_params;
217 OSSL_FUNC_mac_get_params_fn *get_params;
218 OSSL_FUNC_mac_get_ctx_params_fn *get_ctx_params;
219 OSSL_FUNC_mac_set_ctx_params_fn *set_ctx_params;
567db2c1
RL
220};
221
d2ba8123 222struct evp_kdf_st {
fb9e6dd6 223 OSSL_PROVIDER *prov;
f7c16d48 224 int name_id;
6c9bc258 225 char *type_name;
309a78aa 226 const char *description;
fb9e6dd6
P
227 CRYPTO_REF_COUNT refcnt;
228 CRYPTO_RWLOCK *lock;
229
363b1e5d
DMSP
230 OSSL_FUNC_kdf_newctx_fn *newctx;
231 OSSL_FUNC_kdf_dupctx_fn *dupctx;
232 OSSL_FUNC_kdf_freectx_fn *freectx;
233 OSSL_FUNC_kdf_reset_fn *reset;
234 OSSL_FUNC_kdf_derive_fn *derive;
235 OSSL_FUNC_kdf_gettable_params_fn *gettable_params;
236 OSSL_FUNC_kdf_gettable_ctx_params_fn *gettable_ctx_params;
237 OSSL_FUNC_kdf_settable_ctx_params_fn *settable_ctx_params;
238 OSSL_FUNC_kdf_get_params_fn *get_params;
239 OSSL_FUNC_kdf_get_ctx_params_fn *get_ctx_params;
240 OSSL_FUNC_kdf_set_ctx_params_fn *set_ctx_params;
d2ba8123 241};
5a285add 242
f6c95e46
RS
243#define EVP_ORIG_DYNAMIC 0
244#define EVP_ORIG_GLOBAL 1
245#define EVP_ORIG_METH 2
246
2db6bf6f 247struct evp_md_st {
3653d0c2 248 /* nid */
2db6bf6f 249 int type;
3653d0c2
MC
250
251 /* Legacy structure members */
2db6bf6f
RL
252 int pkey_type;
253 int md_size;
254 unsigned long flags;
f6c95e46 255 int origin;
2db6bf6f
RL
256 int (*init) (EVP_MD_CTX *ctx);
257 int (*update) (EVP_MD_CTX *ctx, const void *data, size_t count);
258 int (*final) (EVP_MD_CTX *ctx, unsigned char *md);
259 int (*copy) (EVP_MD_CTX *to, const EVP_MD_CTX *from);
260 int (*cleanup) (EVP_MD_CTX *ctx);
261 int block_size;
262 int ctx_size; /* how big does the ctx->md_data need to be */
263 /* control function */
264 int (*md_ctrl) (EVP_MD_CTX *ctx, int cmd, int p1, void *p2);
3653d0c2
MC
265
266 /* New structure members */
946bdd12 267 /* Above comment to be removed when legacy has gone */
f7c16d48 268 int name_id;
6c9bc258 269 char *type_name;
309a78aa 270 const char *description;
3653d0c2
MC
271 OSSL_PROVIDER *prov;
272 CRYPTO_REF_COUNT refcnt;
273 CRYPTO_RWLOCK *lock;
363b1e5d
DMSP
274 OSSL_FUNC_digest_newctx_fn *newctx;
275 OSSL_FUNC_digest_init_fn *dinit;
276 OSSL_FUNC_digest_update_fn *dupdate;
277 OSSL_FUNC_digest_final_fn *dfinal;
278 OSSL_FUNC_digest_digest_fn *digest;
279 OSSL_FUNC_digest_freectx_fn *freectx;
280 OSSL_FUNC_digest_dupctx_fn *dupctx;
281 OSSL_FUNC_digest_get_params_fn *get_params;
282 OSSL_FUNC_digest_set_ctx_params_fn *set_ctx_params;
283 OSSL_FUNC_digest_get_ctx_params_fn *get_ctx_params;
284 OSSL_FUNC_digest_gettable_params_fn *gettable_params;
285 OSSL_FUNC_digest_settable_ctx_params_fn *settable_ctx_params;
286 OSSL_FUNC_digest_gettable_ctx_params_fn *gettable_ctx_params;
3653d0c2 287
2db6bf6f
RL
288} /* EVP_MD */ ;
289
e79f8773
RL
290struct evp_cipher_st {
291 int nid;
df05f2ce 292
e79f8773
RL
293 int block_size;
294 /* Default value for variable length ciphers */
295 int key_len;
296 int iv_len;
df05f2ce
MC
297
298 /* Legacy structure members */
e79f8773
RL
299 /* Various flags */
300 unsigned long flags;
f6c95e46
RS
301 /* How the EVP_CIPHER was created. */
302 int origin;
e79f8773
RL
303 /* init key */
304 int (*init) (EVP_CIPHER_CTX *ctx, const unsigned char *key,
305 const unsigned char *iv, int enc);
306 /* encrypt/decrypt data */
307 int (*do_cipher) (EVP_CIPHER_CTX *ctx, unsigned char *out,
308 const unsigned char *in, size_t inl);
309 /* cleanup ctx */
310 int (*cleanup) (EVP_CIPHER_CTX *);
311 /* how big ctx->cipher_data needs to be */
312 int ctx_size;
313 /* Populate a ASN1_TYPE with parameters */
314 int (*set_asn1_parameters) (EVP_CIPHER_CTX *, ASN1_TYPE *);
315 /* Get parameters from a ASN1_TYPE */
316 int (*get_asn1_parameters) (EVP_CIPHER_CTX *, ASN1_TYPE *);
317 /* Miscellaneous operations */
318 int (*ctrl) (EVP_CIPHER_CTX *, int type, int arg, void *ptr);
319 /* Application data */
320 void *app_data;
df05f2ce
MC
321
322 /* New structure members */
946bdd12 323 /* Above comment to be removed when legacy has gone */
f7c16d48 324 int name_id;
6c9bc258 325 char *type_name;
309a78aa 326 const char *description;
df05f2ce
MC
327 OSSL_PROVIDER *prov;
328 CRYPTO_REF_COUNT refcnt;
329 CRYPTO_RWLOCK *lock;
363b1e5d
DMSP
330 OSSL_FUNC_cipher_newctx_fn *newctx;
331 OSSL_FUNC_cipher_encrypt_init_fn *einit;
332 OSSL_FUNC_cipher_decrypt_init_fn *dinit;
333 OSSL_FUNC_cipher_update_fn *cupdate;
334 OSSL_FUNC_cipher_final_fn *cfinal;
335 OSSL_FUNC_cipher_cipher_fn *ccipher;
336 OSSL_FUNC_cipher_freectx_fn *freectx;
337 OSSL_FUNC_cipher_dupctx_fn *dupctx;
338 OSSL_FUNC_cipher_get_params_fn *get_params;
339 OSSL_FUNC_cipher_get_ctx_params_fn *get_ctx_params;
340 OSSL_FUNC_cipher_set_ctx_params_fn *set_ctx_params;
341 OSSL_FUNC_cipher_gettable_params_fn *gettable_params;
342 OSSL_FUNC_cipher_gettable_ctx_params_fn *gettable_ctx_params;
343 OSSL_FUNC_cipher_settable_ctx_params_fn *settable_ctx_params;
e79f8773
RL
344} /* EVP_CIPHER */ ;
345
346/* Macros to code block cipher wrappers */
347
348/* Wrapper functions for each cipher mode */
349
44ab2dfd
MC
350#define EVP_C_DATA(kstruct, ctx) \
351 ((kstruct *)EVP_CIPHER_CTX_get_cipher_data(ctx))
e79f8773
RL
352
353#define BLOCK_CIPHER_ecb_loop() \
354 size_t i, bl; \
f6c95e46 355 bl = EVP_CIPHER_CTX_get0_cipher(ctx)->block_size; \
e8aa8b6c 356 if (inl < bl) return 1;\
e79f8773 357 inl -= bl; \
e8aa8b6c 358 for (i=0; i <= inl; i+=bl)
e79f8773
RL
359
360#define BLOCK_CIPHER_func_ecb(cname, cprefix, kstruct, ksched) \
361static int cname##_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) \
362{\
363 BLOCK_CIPHER_ecb_loop() \
ed576acd 364 cprefix##_ecb_encrypt(in + i, out + i, &EVP_C_DATA(kstruct,ctx)->ksched, EVP_CIPHER_CTX_is_encrypting(ctx)); \
e79f8773
RL
365 return 1;\
366}
367
368#define EVP_MAXCHUNK ((size_t)1<<(sizeof(long)*8-2))
369
370#define BLOCK_CIPHER_func_ofb(cname, cprefix, cbits, kstruct, ksched) \
371 static int cname##_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) \
372{\
373 while(inl>=EVP_MAXCHUNK) {\
ed576acd 374 int num = EVP_CIPHER_CTX_get_num(ctx);\
2f5c405a 375 cprefix##_ofb##cbits##_encrypt(in, out, (long)EVP_MAXCHUNK, &EVP_C_DATA(kstruct,ctx)->ksched, ctx->iv, &num); \
e79f8773
RL
376 EVP_CIPHER_CTX_set_num(ctx, num);\
377 inl-=EVP_MAXCHUNK;\
378 in +=EVP_MAXCHUNK;\
379 out+=EVP_MAXCHUNK;\
380 }\
381 if (inl) {\
ed576acd 382 int num = EVP_CIPHER_CTX_get_num(ctx);\
2f5c405a 383 cprefix##_ofb##cbits##_encrypt(in, out, (long)inl, &EVP_C_DATA(kstruct,ctx)->ksched, ctx->iv, &num); \
e79f8773
RL
384 EVP_CIPHER_CTX_set_num(ctx, num);\
385 }\
386 return 1;\
387}
388
389#define BLOCK_CIPHER_func_cbc(cname, cprefix, kstruct, ksched) \
390static int cname##_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) \
391{\
392 while(inl>=EVP_MAXCHUNK) \
393 {\
ed576acd 394 cprefix##_cbc_encrypt(in, out, (long)EVP_MAXCHUNK, &EVP_C_DATA(kstruct,ctx)->ksched, ctx->iv, EVP_CIPHER_CTX_is_encrypting(ctx));\
e79f8773
RL
395 inl-=EVP_MAXCHUNK;\
396 in +=EVP_MAXCHUNK;\
397 out+=EVP_MAXCHUNK;\
398 }\
399 if (inl)\
ed576acd 400 cprefix##_cbc_encrypt(in, out, (long)inl, &EVP_C_DATA(kstruct,ctx)->ksched, ctx->iv, EVP_CIPHER_CTX_is_encrypting(ctx));\
e79f8773
RL
401 return 1;\
402}
403
404#define BLOCK_CIPHER_func_cfb(cname, cprefix, cbits, kstruct, ksched) \
405static int cname##_cfb##cbits##_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) \
406{\
e8aa8b6c
F
407 size_t chunk = EVP_MAXCHUNK;\
408 if (cbits == 1) chunk >>= 3;\
409 if (inl < chunk) chunk = inl;\
410 while (inl && inl >= chunk)\
411 {\
ed576acd 412 int num = EVP_CIPHER_CTX_get_num(ctx);\
e8aa8b6c
F
413 cprefix##_cfb##cbits##_encrypt(in, out, (long) \
414 ((cbits == 1) \
415 && !EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS) \
604e591e 416 ? chunk*8 : chunk), \
2f5c405a 417 &EVP_C_DATA(kstruct, ctx)->ksched, ctx->iv,\
ed576acd 418 &num, EVP_CIPHER_CTX_is_encrypting(ctx));\
e8aa8b6c
F
419 EVP_CIPHER_CTX_set_num(ctx, num);\
420 inl -= chunk;\
421 in += chunk;\
422 out += chunk;\
423 if (inl < chunk) chunk = inl;\
424 }\
425 return 1;\
e79f8773
RL
426}
427
428#define BLOCK_CIPHER_all_funcs(cname, cprefix, cbits, kstruct, ksched) \
429 BLOCK_CIPHER_func_cbc(cname, cprefix, kstruct, ksched) \
430 BLOCK_CIPHER_func_cfb(cname, cprefix, cbits, kstruct, ksched) \
431 BLOCK_CIPHER_func_ecb(cname, cprefix, kstruct, ksched) \
432 BLOCK_CIPHER_func_ofb(cname, cprefix, cbits, kstruct, ksched)
433
434#define BLOCK_CIPHER_def1(cname, nmode, mode, MODE, kstruct, nid, block_size, \
435 key_len, iv_len, flags, init_key, cleanup, \
436 set_asn1, get_asn1, ctrl) \
437static const EVP_CIPHER cname##_##mode = { \
438 nid##_##nmode, block_size, key_len, iv_len, \
439 flags | EVP_CIPH_##MODE##_MODE, \
f6c95e46 440 EVP_ORIG_GLOBAL, \
e79f8773
RL
441 init_key, \
442 cname##_##mode##_cipher, \
443 cleanup, \
444 sizeof(kstruct), \
445 set_asn1, get_asn1,\
446 ctrl, \
447 NULL \
448}; \
449const EVP_CIPHER *EVP_##cname##_##mode(void) { return &cname##_##mode; }
450
451#define BLOCK_CIPHER_def_cbc(cname, kstruct, nid, block_size, key_len, \
452 iv_len, flags, init_key, cleanup, set_asn1, \
453 get_asn1, ctrl) \
454BLOCK_CIPHER_def1(cname, cbc, cbc, CBC, kstruct, nid, block_size, key_len, \
455 iv_len, flags, init_key, cleanup, set_asn1, get_asn1, ctrl)
456
457#define BLOCK_CIPHER_def_cfb(cname, kstruct, nid, key_len, \
458 iv_len, cbits, flags, init_key, cleanup, \
459 set_asn1, get_asn1, ctrl) \
460BLOCK_CIPHER_def1(cname, cfb##cbits, cfb##cbits, CFB, kstruct, nid, 1, \
461 key_len, iv_len, flags, init_key, cleanup, set_asn1, \
462 get_asn1, ctrl)
463
464#define BLOCK_CIPHER_def_ofb(cname, kstruct, nid, key_len, \
465 iv_len, cbits, flags, init_key, cleanup, \
466 set_asn1, get_asn1, ctrl) \
467BLOCK_CIPHER_def1(cname, ofb##cbits, ofb, OFB, kstruct, nid, 1, \
468 key_len, iv_len, flags, init_key, cleanup, set_asn1, \
469 get_asn1, ctrl)
470
471#define BLOCK_CIPHER_def_ecb(cname, kstruct, nid, block_size, key_len, \
472 flags, init_key, cleanup, set_asn1, \
473 get_asn1, ctrl) \
474BLOCK_CIPHER_def1(cname, ecb, ecb, ECB, kstruct, nid, block_size, key_len, \
475 0, flags, init_key, cleanup, set_asn1, get_asn1, ctrl)
476
477#define BLOCK_CIPHER_defs(cname, kstruct, \
478 nid, block_size, key_len, iv_len, cbits, flags, \
479 init_key, cleanup, set_asn1, get_asn1, ctrl) \
480BLOCK_CIPHER_def_cbc(cname, kstruct, nid, block_size, key_len, iv_len, flags, \
481 init_key, cleanup, set_asn1, get_asn1, ctrl) \
482BLOCK_CIPHER_def_cfb(cname, kstruct, nid, key_len, iv_len, cbits, \
483 flags, init_key, cleanup, set_asn1, get_asn1, ctrl) \
484BLOCK_CIPHER_def_ofb(cname, kstruct, nid, key_len, iv_len, cbits, \
485 flags, init_key, cleanup, set_asn1, get_asn1, ctrl) \
486BLOCK_CIPHER_def_ecb(cname, kstruct, nid, block_size, key_len, flags, \
487 init_key, cleanup, set_asn1, get_asn1, ctrl)
488
489/*-
490#define BLOCK_CIPHER_defs(cname, kstruct, \
491 nid, block_size, key_len, iv_len, flags,\
492 init_key, cleanup, set_asn1, get_asn1, ctrl)\
493static const EVP_CIPHER cname##_cbc = {\
494 nid##_cbc, block_size, key_len, iv_len, \
495 flags | EVP_CIPH_CBC_MODE,\
f6c95e46 496 EVP_ORIG_GLOBAL,\
e79f8773
RL
497 init_key,\
498 cname##_cbc_cipher,\
499 cleanup,\
500 sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+\
501 sizeof((((EVP_CIPHER_CTX *)NULL)->c.kstruct)),\
502 set_asn1, get_asn1,\
503 ctrl, \
504 NULL \
505};\
506const EVP_CIPHER *EVP_##cname##_cbc(void) { return &cname##_cbc; }\
507static const EVP_CIPHER cname##_cfb = {\
508 nid##_cfb64, 1, key_len, iv_len, \
509 flags | EVP_CIPH_CFB_MODE,\
f6c95e46 510 EVP_ORIG_GLOBAL,\
e79f8773
RL
511 init_key,\
512 cname##_cfb_cipher,\
513 cleanup,\
514 sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+\
515 sizeof((((EVP_CIPHER_CTX *)NULL)->c.kstruct)),\
516 set_asn1, get_asn1,\
517 ctrl,\
518 NULL \
519};\
520const EVP_CIPHER *EVP_##cname##_cfb(void) { return &cname##_cfb; }\
521static const EVP_CIPHER cname##_ofb = {\
522 nid##_ofb64, 1, key_len, iv_len, \
523 flags | EVP_CIPH_OFB_MODE,\
f6c95e46 524 EVP_ORIG_GLOBAL,\
e79f8773
RL
525 init_key,\
526 cname##_ofb_cipher,\
527 cleanup,\
528 sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+\
529 sizeof((((EVP_CIPHER_CTX *)NULL)->c.kstruct)),\
530 set_asn1, get_asn1,\
531 ctrl,\
532 NULL \
533};\
534const EVP_CIPHER *EVP_##cname##_ofb(void) { return &cname##_ofb; }\
535static const EVP_CIPHER cname##_ecb = {\
536 nid##_ecb, block_size, key_len, iv_len, \
537 flags | EVP_CIPH_ECB_MODE,\
f6c95e46 538 EVP_ORIG_GLOBAL,\
e79f8773
RL
539 init_key,\
540 cname##_ecb_cipher,\
541 cleanup,\
542 sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+\
543 sizeof((((EVP_CIPHER_CTX *)NULL)->c.kstruct)),\
544 set_asn1, get_asn1,\
545 ctrl,\
546 NULL \
547};\
548const EVP_CIPHER *EVP_##cname##_ecb(void) { return &cname##_ecb; }
549*/
550
551#define IMPLEMENT_BLOCK_CIPHER(cname, ksched, cprefix, kstruct, nid, \
552 block_size, key_len, iv_len, cbits, \
553 flags, init_key, \
554 cleanup, set_asn1, get_asn1, ctrl) \
555 BLOCK_CIPHER_all_funcs(cname, cprefix, cbits, kstruct, ksched) \
556 BLOCK_CIPHER_defs(cname, kstruct, nid, block_size, key_len, iv_len, \
557 cbits, flags, init_key, cleanup, set_asn1, \
558 get_asn1, ctrl)
559
560#define IMPLEMENT_CFBR(cipher,cprefix,kstruct,ksched,keysize,cbits,iv_len,fl) \
561 BLOCK_CIPHER_func_cfb(cipher##_##keysize,cprefix,cbits,kstruct,ksched) \
562 BLOCK_CIPHER_def_cfb(cipher##_##keysize,kstruct, \
563 NID_##cipher##_##keysize, keysize/8, iv_len, cbits, \
564 (fl)|EVP_CIPH_FLAG_DEFAULT_ASN1, \
565 cipher##_init_key, NULL, NULL, NULL, NULL)
566
924663c3
JZ
567typedef struct {
568 unsigned char iv[EVP_MAX_IV_LENGTH];
569 unsigned int iv_len;
570 unsigned int tag_len;
571} evp_cipher_aead_asn1_params;
572
573int evp_cipher_param_to_asn1_ex(EVP_CIPHER_CTX *c, ASN1_TYPE *type,
574 evp_cipher_aead_asn1_params *params);
575
576int evp_cipher_asn1_to_param_ex(EVP_CIPHER_CTX *c, ASN1_TYPE *type,
577 evp_cipher_aead_asn1_params *params);
578
64954e2f
P
579/*
580 * To support transparent execution of operation in backends other
581 * than the "origin" key, we support transparent export/import to
582 * those providers, and maintain a cache of the imported keydata,
583 * so we don't need to redo the export/import every time we perform
584 * the same operation in that same provider.
585 * This requires that the "origin" backend (whether it's a legacy or a
586 * provider "origin") implements exports, and that the target provider
587 * has an EVP_KEYMGMT that implements import.
588 */
589typedef struct {
590 EVP_KEYMGMT *keymgmt;
591 void *keydata;
592} OP_CACHE_ELEM;
593
594DEFINE_STACK_OF(OP_CACHE_ELEM)
595
3aeb9348 596/*
adc9f731
RL
597 * An EVP_PKEY can have the following states:
598 *
599 * untyped & empty:
600 *
601 * type == EVP_PKEY_NONE && keymgmt == NULL
602 *
603 * typed & empty:
604 *
605 * (type != EVP_PKEY_NONE && pkey.ptr == NULL) ## legacy (libcrypto only)
606 * || (keymgmt != NULL && keydata == NULL) ## provider side
607 *
608 * fully assigned:
609 *
610 * (type != EVP_PKEY_NONE && pkey.ptr != NULL) ## legacy (libcrypto only)
611 * || (keymgmt != NULL && keydata != NULL) ## provider side
612 *
5e5bc836
RL
613 * The easiest way to detect a legacy key is:
614 *
615 * keymgmt == NULL && type != EVP_PKEY_NONE
616 *
617 * The easiest way to detect a provider side key is:
618 *
619 * keymgmt != NULL
3aeb9348 620 */
5e5bc836
RL
621#define evp_pkey_is_blank(pk) \
622 ((pk)->type == EVP_PKEY_NONE && (pk)->keymgmt == NULL)
623#define evp_pkey_is_typed(pk) \
624 ((pk)->type != EVP_PKEY_NONE || (pk)->keymgmt != NULL)
4d4928ed
RL
625#ifndef FIPS_MODULE
626# define evp_pkey_is_assigned(pk) \
5e5bc836 627 ((pk)->pkey.ptr != NULL || (pk)->keydata != NULL)
4d4928ed
RL
628#else
629# define evp_pkey_is_assigned(pk) \
630 ((pk)->keydata != NULL)
631#endif
5e5bc836
RL
632#define evp_pkey_is_legacy(pk) \
633 ((pk)->type != EVP_PKEY_NONE && (pk)->keymgmt == NULL)
634#define evp_pkey_is_provided(pk) \
635 ((pk)->keymgmt != NULL)
636
b574c6a9
MC
637union legacy_pkey_st {
638 void *ptr;
639 struct rsa_st *rsa; /* RSA */
640# ifndef OPENSSL_NO_DSA
641 struct dsa_st *dsa; /* DSA */
642# endif
643# ifndef OPENSSL_NO_DH
644 struct dh_st *dh; /* DH */
645# endif
646# ifndef OPENSSL_NO_EC
647 struct ec_key_st *ec; /* ECC */
648 ECX_KEY *ecx; /* X25519, X448, Ed25519, Ed448 */
649# endif
650};
651
3aeb9348 652struct evp_pkey_st {
a94a3e0d 653 /* == Legacy attributes == */
3aeb9348
DSH
654 int type;
655 int save_type;
3c6ed955 656
f844f9eb 657# ifndef FIPS_MODULE
3c6ed955
RL
658 /*
659 * Legacy key "origin" is composed of a pointer to an EVP_PKEY_ASN1_METHOD,
660 * a pointer to a low level key and possibly a pointer to an engine.
661 */
3aeb9348
DSH
662 const EVP_PKEY_ASN1_METHOD *ameth;
663 ENGINE *engine;
d19b01ad 664 ENGINE *pmeth_engine; /* If not NULL public key ENGINE to use */
b574c6a9
MC
665
666 /* Union to store the reference to an origin legacy key */
667 union legacy_pkey_st pkey;
668
669 /* Union to store the reference to a non-origin legacy key */
670 union legacy_pkey_st legacy_cache_pkey;
adc9f731 671# endif
a94a3e0d
RL
672
673 /* == Common attributes == */
674 CRYPTO_REF_COUNT references;
03273d61 675 CRYPTO_RWLOCK *lock;
b247113c 676#ifndef FIPS_MODULE
a94a3e0d
RL
677 STACK_OF(X509_ATTRIBUTE) *attributes; /* [ 0 ] */
678 int save_parameters;
0588778f 679 unsigned int foreign:1; /* the low-level key is using an engine or an app-method */
ff1f7cde
AT
680 CRYPTO_EX_DATA ex_data;
681#endif
a94a3e0d
RL
682
683 /* == Provider attributes == */
3c6ed955
RL
684
685 /*
686 * Provider keydata "origin" is composed of a pointer to an EVP_KEYMGMT
687 * and a pointer to the provider side key data. This is never used at
688 * the same time as the legacy key data above.
689 */
690 EVP_KEYMGMT *keymgmt;
691 void *keydata;
692 /*
693 * If any libcrypto code does anything that may modify the keydata
694 * contents, this dirty counter must be incremented.
695 */
696 size_t dirty_cnt;
697
a94a3e0d 698 /*
3c6ed955
RL
699 * To support transparent execution of operation in backends other
700 * than the "origin" key, we support transparent export/import to
701 * those providers, and maintain a cache of the imported keydata,
702 * so we don't need to redo the export/import every time we perform
703 * the same operation in that same provider.
a94a3e0d 704 */
64954e2f
P
705 STACK_OF(OP_CACHE_ELEM) *operation_cache;
706
70a1f7b4 707 /*
3c6ed955
RL
708 * We keep a copy of that "origin"'s dirty count, so we know if the
709 * operation cache needs flushing.
70a1f7b4
RL
710 */
711 size_t dirty_cnt_copy;
6508e858 712
b305452f 713 /* Cache of key object information */
6508e858
RL
714 struct {
715 int bits;
716 int security_bits;
717 int size;
718 } cache;
3aeb9348 719} /* EVP_PKEY */ ;
7b9f8f7f 720
864b89ce
MC
721#define EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx) \
722 ((ctx)->operation == EVP_PKEY_OP_SIGN \
723 || (ctx)->operation == EVP_PKEY_OP_SIGNCTX \
724 || (ctx)->operation == EVP_PKEY_OP_VERIFY \
725 || (ctx)->operation == EVP_PKEY_OP_VERIFYCTX \
726 || (ctx)->operation == EVP_PKEY_OP_VERIFYRECOVER)
727
728#define EVP_PKEY_CTX_IS_DERIVE_OP(ctx) \
729 ((ctx)->operation == EVP_PKEY_OP_DERIVE)
7b9f8f7f 730
2c938e2e
MC
731#define EVP_PKEY_CTX_IS_ASYM_CIPHER_OP(ctx) \
732 ((ctx)->operation == EVP_PKEY_OP_ENCRYPT \
733 || (ctx)->operation == EVP_PKEY_OP_DECRYPT)
734
62924755
RL
735#define EVP_PKEY_CTX_IS_GEN_OP(ctx) \
736 ((ctx)->operation == EVP_PKEY_OP_PARAMGEN \
737 || (ctx)->operation == EVP_PKEY_OP_KEYGEN)
738
9a1c4e41
RL
739#define EVP_PKEY_CTX_IS_FROMDATA_OP(ctx) \
740 ((ctx)->operation == EVP_PKEY_OP_FROMDATA)
741
80f4fd18
SL
742#define EVP_PKEY_CTX_IS_KEM_OP(ctx) \
743 ((ctx)->operation == EVP_PKEY_OP_ENCAPSULATE \
744 || (ctx)->operation == EVP_PKEY_OP_DECAPSULATE)
745
b3599dbb
MC
746void openssl_add_all_ciphers_int(void);
747void openssl_add_all_digests_int(void);
748void evp_cleanup_int(void);
0822e89a 749void evp_app_cleanup_int(void);
b4250010 750void *evp_pkey_export_to_provider(EVP_PKEY *pk, OSSL_LIB_CTX *libctx,
3c6ed955
RL
751 EVP_KEYMGMT **keymgmt,
752 const char *propquery);
f844f9eb 753#ifndef FIPS_MODULE
4ce1025a 754int evp_pkey_copy_downgraded(EVP_PKEY **dest, const EVP_PKEY *src);
b574c6a9 755void *evp_pkey_get_legacy(EVP_PKEY *pk);
62924755 756void evp_pkey_free_legacy(EVP_PKEY *x);
4f0831b8
TM
757EVP_PKEY *evp_pkcs82pkey_legacy(const PKCS8_PRIV_KEY_INFO *p8inf,
758 OSSL_LIB_CTX *libctx, const char *propq);
62924755 759#endif
9d6fcd42 760
68552cde
RL
761/*
762 * KEYMGMT utility functions
763 */
af836c22
RL
764
765/*
766 * Key import structure and helper function, to be used as an export callback
767 */
768struct evp_keymgmt_util_try_import_data_st {
769 EVP_KEYMGMT *keymgmt;
770 void *keydata;
771
772 int selection;
773};
774int evp_keymgmt_util_try_import(const OSSL_PARAM params[], void *arg);
775int evp_keymgmt_util_assign_pkey(EVP_PKEY *pkey, EVP_KEYMGMT *keymgmt,
776 void *keydata);
777EVP_PKEY *evp_keymgmt_util_make_pkey(EVP_KEYMGMT *keymgmt, void *keydata);
778
655f73ce
RL
779int evp_keymgmt_util_export(const EVP_PKEY *pk, int selection,
780 OSSL_CALLBACK *export_cb, void *export_cbarg);
b305452f 781void *evp_keymgmt_util_export_to_provider(EVP_PKEY *pk, EVP_KEYMGMT *keymgmt);
64954e2f
P
782OP_CACHE_ELEM *evp_keymgmt_util_find_operation_cache(EVP_PKEY *pk,
783 EVP_KEYMGMT *keymgmt);
0b07db6f 784int evp_keymgmt_util_clear_operation_cache(EVP_PKEY *pk, int locking);
64954e2f 785int evp_keymgmt_util_cache_keydata(EVP_PKEY *pk,
3c6ed955
RL
786 EVP_KEYMGMT *keymgmt, void *keydata);
787void evp_keymgmt_util_cache_keyinfo(EVP_PKEY *pk);
68552cde 788void *evp_keymgmt_util_fromdata(EVP_PKEY *target, EVP_KEYMGMT *keymgmt,
b305452f 789 int selection, const OSSL_PARAM params[]);
157ded39 790int evp_keymgmt_util_has(EVP_PKEY *pk, int selection);
1e9101c4 791int evp_keymgmt_util_match(EVP_PKEY *pk1, EVP_PKEY *pk2, int selection);
ff3b59e1 792int evp_keymgmt_util_copy(EVP_PKEY *to, EVP_PKEY *from, int selection);
62924755
RL
793void *evp_keymgmt_util_gen(EVP_PKEY *target, EVP_KEYMGMT *keymgmt,
794 void *genctx, OSSL_CALLBACK *cb, void *cbarg);
3b924da0
RL
795int evp_keymgmt_util_get_deflt_digest_name(EVP_KEYMGMT *keymgmt,
796 void *keydata,
797 char *mdname, size_t mdname_sz);
5246183e
RL
798const char *evp_keymgmt_util_query_operation_name(EVP_KEYMGMT *keymgmt,
799 int op_id);
70a1f7b4 800
68552cde
RL
801/*
802 * KEYMGMT provider interface functions
803 */
b305452f
RL
804void *evp_keymgmt_newdata(const EVP_KEYMGMT *keymgmt);
805void evp_keymgmt_freedata(const EVP_KEYMGMT *keymgmt, void *keyddata);
806int evp_keymgmt_get_params(const EVP_KEYMGMT *keymgmt,
807 void *keydata, OSSL_PARAM params[]);
4fe54d67
NT
808int evp_keymgmt_set_params(const EVP_KEYMGMT *keymgmt,
809 void *keydata, const OSSL_PARAM params[]);
1be63b3e
P
810void *evp_keymgmt_gen_init(const EVP_KEYMGMT *keymgmt, int selection,
811 const OSSL_PARAM params[]);
1a5632e0
RL
812int evp_keymgmt_gen_set_template(const EVP_KEYMGMT *keymgmt, void *genctx,
813 void *template);
814int evp_keymgmt_gen_set_params(const EVP_KEYMGMT *keymgmt, void *genctx,
815 const OSSL_PARAM params[]);
1a5632e0
RL
816void *evp_keymgmt_gen(const EVP_KEYMGMT *keymgmt, void *genctx,
817 OSSL_CALLBACK *cb, void *cbarg);
818void evp_keymgmt_gen_cleanup(const EVP_KEYMGMT *keymgmt, void *genctx);
b305452f 819
f616ad4b 820int evp_keymgmt_has_load(const EVP_KEYMGMT *keymgmt);
5dacb38c
RL
821void *evp_keymgmt_load(const EVP_KEYMGMT *keymgmt,
822 const void *objref, size_t objref_sz);
823
b305452f
RL
824int evp_keymgmt_has(const EVP_KEYMGMT *keymgmt, void *keyddata, int selection);
825int evp_keymgmt_validate(const EVP_KEYMGMT *keymgmt, void *keydata,
899e2564 826 int selection, int checktype);
bee5d6cd
RL
827int evp_keymgmt_match(const EVP_KEYMGMT *keymgmt,
828 const void *keydata1, const void *keydata2,
829 int selection);
b305452f
RL
830
831int evp_keymgmt_import(const EVP_KEYMGMT *keymgmt, void *keydata,
832 int selection, const OSSL_PARAM params[]);
833const OSSL_PARAM *evp_keymgmt_import_types(const EVP_KEYMGMT *keymgmt,
834 int selection);
835int evp_keymgmt_export(const EVP_KEYMGMT *keymgmt, void *keydata,
836 int selection, OSSL_CALLBACK *param_cb, void *cbarg);
837const OSSL_PARAM *evp_keymgmt_export_types(const EVP_KEYMGMT *keymgmt,
838 int selection);
4a9fe33c 839void *evp_keymgmt_dup(const EVP_KEYMGMT *keymgmt,
b4f447c0 840 const void *keydata_from, int selection);
12603de6 841
46f4e1be 842/* Pulling defines out of C source files */
9d6fcd42 843
80ce21fe
F
844# define EVP_RC4_KEY_SIZE 16
845# ifndef TLS1_1_VERSION
846# define TLS1_1_VERSION 0x0302
847# endif
c0804614
MC
848
849void evp_encode_ctx_set_flags(EVP_ENCODE_CTX *ctx, unsigned int flags);
850
851/* EVP_ENCODE_CTX flags */
3fd59700
MC
852/* Don't generate new lines when encoding */
853#define EVP_ENCODE_CTX_NO_NEWLINES 1
854/* Use the SRP base64 alphabet instead of the standard one */
855#define EVP_ENCODE_CTX_USE_SRP_ALPHABET 2
7606bed9 856
b4250010
DMSP
857const EVP_CIPHER *evp_get_cipherbyname_ex(OSSL_LIB_CTX *libctx,
858 const char *name);
859const EVP_MD *evp_get_digestbyname_ex(OSSL_LIB_CTX *libctx,
860 const char *name);
e683582b 861
4e17fb00
SL
862int ossl_pkcs5_pbkdf2_hmac_ex(const char *pass, int passlen,
863 const unsigned char *salt, int saltlen, int iter,
864 const EVP_MD *digest, int keylen,
865 unsigned char *out,
866 OSSL_LIB_CTX *libctx, const char *propq);
5ccada09 867
80ce21fe 868# ifndef FIPS_MODULE
4fe54d67
NT
869/*
870 * Internal helpers for stricter EVP_PKEY_CTX_{set,get}_params().
871 *
872 * Return 1 on success, 0 or negative for errors.
873 *
874 * In particular they return -2 if any of the params is not supported.
875 *
f844f9eb 876 * They are not available in FIPS_MODULE as they depend on
4fe54d67
NT
877 * - EVP_PKEY_CTX_{get,set}_params()
878 * - EVP_PKEY_CTX_{gettable,settable}_params()
879 *
880 */
881int evp_pkey_ctx_set_params_strict(EVP_PKEY_CTX *ctx, OSSL_PARAM *params);
882int evp_pkey_ctx_get_params_strict(EVP_PKEY_CTX *ctx, OSSL_PARAM *params);
472a88b7 883
d8652be0 884EVP_MD_CTX *evp_md_ctx_new_ex(EVP_PKEY *pkey, const ASN1_OCTET_STRING *id,
b4250010 885 OSSL_LIB_CTX *libctx, const char *propq);
50914496 886int evp_pkey_name2type(const char *name);
977e95b9 887const char *evp_pkey_type2name(int type);
86df26b3
RL
888
889int evp_pkey_ctx_set1_id_prov(EVP_PKEY_CTX *ctx, const void *id, int len);
890int evp_pkey_ctx_get1_id_prov(EVP_PKEY_CTX *ctx, void *id);
891int evp_pkey_ctx_get1_id_len_prov(EVP_PKEY_CTX *ctx, size_t *id_len);
892
893int evp_pkey_ctx_use_cached_data(EVP_PKEY_CTX *ctx);
80ce21fe
F
894# endif /* !defined(FIPS_MODULE) */
895
60640d79 896int evp_method_store_cache_flush(OSSL_LIB_CTX *libctx);
2e4d0677 897int evp_method_store_remove_all_provided(const OSSL_PROVIDER *prov);
60640d79 898
589fbc18
MC
899int evp_default_properties_enable_fips_int(OSSL_LIB_CTX *libctx, int enable,
900 int loadconfig);
b4250010 901int evp_set_default_properties_int(OSSL_LIB_CTX *libctx, const char *propq,
447588b6
MC
902 int loadconfig, int mirrored);
903char *evp_get_global_properties_str(OSSL_LIB_CTX *libctx, int loadconfig);
3101ab60 904
c0b7dac6 905void evp_md_ctx_clear_digest(EVP_MD_CTX *ctx, int force, int keep_digest);
fe5c5cb8
TM
906/* just free the algctx if set, returns 0 on inconsistent state of ctx */
907int evp_md_ctx_free_algctx(EVP_MD_CTX *ctx);
80ce21fe 908
e19246dc
RL
909/* Three possible states: */
910# define EVP_PKEY_STATE_UNKNOWN 0
911# define EVP_PKEY_STATE_LEGACY 1
912# define EVP_PKEY_STATE_PROVIDER 2
913int evp_pkey_ctx_state(const EVP_PKEY_CTX *ctx);
914
9a1c4e41
RL
915/* These two must ONLY be called for provider side operations */
916int evp_pkey_ctx_ctrl_to_param(EVP_PKEY_CTX *ctx,
917 int keytype, int optype,
918 int cmd, int p1, void *p2);
919int evp_pkey_ctx_ctrl_str_to_param(EVP_PKEY_CTX *ctx,
920 const char *name, const char *value);
921
922/* These two must ONLY be called for legacy operations */
56784203 923int evp_pkey_ctx_set_params_to_ctrl(EVP_PKEY_CTX *ctx, const OSSL_PARAM *params);
9a1c4e41
RL
924int evp_pkey_ctx_get_params_to_ctrl(EVP_PKEY_CTX *ctx, OSSL_PARAM *params);
925
926/* This must ONLY be called for legacy EVP_PKEYs */
927int evp_pkey_get_params_to_ctrl(const EVP_PKEY *pkey, OSSL_PARAM *params);
928
7bc0fdd3
MC
929/* Same as the public get0 functions but are not const */
930# ifndef OPENSSL_NO_DEPRECATED_3_0
931DH *evp_pkey_get0_DH_int(const EVP_PKEY *pkey);
932EC_KEY *evp_pkey_get0_EC_KEY_int(const EVP_PKEY *pkey);
933RSA *evp_pkey_get0_RSA_int(const EVP_PKEY *pkey);
934# endif
935
f2e3584d
P
936/* Get internal identification number routines */
937int evp_asym_cipher_get_number(const EVP_ASYM_CIPHER *cipher);
938int evp_cipher_get_number(const EVP_CIPHER *cipher);
939int evp_kdf_get_number(const EVP_KDF *kdf);
940int evp_kem_get_number(const EVP_KEM *wrap);
941int evp_keyexch_get_number(const EVP_KEYEXCH *keyexch);
942int evp_keymgmt_get_number(const EVP_KEYMGMT *keymgmt);
943int evp_mac_get_number(const EVP_MAC *mac);
944int evp_md_get_number(const EVP_MD *md);
945int evp_rand_get_number(const EVP_RAND *rand);
946int evp_signature_get_number(const EVP_SIGNATURE *signature);
947
80ce21fe 948#endif /* OSSL_CRYPTO_EVP_H */