]> git.ipfire.org Git - thirdparty/openssl.git/blob - include/openssl/core_numbers.h
CORE: pass the full algorithm definition to the method constructor
[thirdparty/openssl.git] / include / openssl / core_numbers.h
1 /*
2 * Copyright 2019 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #ifndef OPENSSL_CORE_NUMBERS_H
11 # define OPENSSL_CORE_NUMBERS_H
12
13 # include <stdarg.h>
14 # include <openssl/core.h>
15
16 # ifdef __cplusplus
17 extern "C" {
18 # endif
19
20 /*-
21 * Identities
22 * ----------
23 *
24 * All series start with 1, to allow 0 to be an array terminator.
25 * For any FUNC identity, we also provide a function signature typedef
26 * and a static inline function to extract a function pointer from a
27 * OSSL_DISPATCH element in a type safe manner.
28 *
29 * Names:
30 * for any function base name 'foo' (uppercase form 'FOO'), we will have
31 * the following:
32 * - a macro for the identity with the name OSSL_FUNC_'FOO' or derivates
33 * thereof (to be specified further down)
34 * - a function signature typedef with the name OSSL_'foo'_fn
35 * - a function pointer extractor function with the name OSSL_'foo'
36 */
37
38 /*
39 * Helper macro to create the function signature typedef and the extractor
40 * |type| is the return-type of the function, |name| is the name of the
41 * function to fetch, and |args| is a parenthesized list of parameters
42 * for the function (that is, it is |name|'s function signature).
43 */
44 #define OSSL_CORE_MAKE_FUNC(type,name,args) \
45 typedef type (OSSL_##name##_fn)args; \
46 static ossl_inline \
47 OSSL_##name##_fn *OSSL_get_##name(const OSSL_DISPATCH *opf) \
48 { \
49 return (OSSL_##name##_fn *)opf->function; \
50 }
51
52 /*
53 * Core function identities, for the two OSSL_DISPATCH tables being passed
54 * in the OSSL_provider_init call.
55 *
56 * 0 serves as a marker for the end of the OSSL_DISPATCH array, and must
57 * therefore NEVER be used as a function identity.
58 */
59 /* Functions provided by the Core to the provider, reserved numbers 1-1023 */
60 # define OSSL_FUNC_CORE_GETTABLE_PARAMS 1
61 OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *,
62 core_gettable_params,(const OSSL_PROVIDER *prov))
63 # define OSSL_FUNC_CORE_GET_PARAMS 2
64 OSSL_CORE_MAKE_FUNC(int,core_get_params,(const OSSL_PROVIDER *prov,
65 OSSL_PARAM params[]))
66 # define OSSL_FUNC_CORE_THREAD_START 3
67 OSSL_CORE_MAKE_FUNC(int,core_thread_start,(const OSSL_PROVIDER *prov,
68 OSSL_thread_stop_handler_fn handfn))
69 # define OSSL_FUNC_CORE_GET_LIBRARY_CONTEXT 4
70 OSSL_CORE_MAKE_FUNC(OPENSSL_CTX *,core_get_library_context,
71 (const OSSL_PROVIDER *prov))
72 # define OSSL_FUNC_CORE_NEW_ERROR 5
73 OSSL_CORE_MAKE_FUNC(void,core_new_error,(const OSSL_PROVIDER *prov))
74 # define OSSL_FUNC_CORE_SET_ERROR_DEBUG 6
75 OSSL_CORE_MAKE_FUNC(void,core_set_error_debug,
76 (const OSSL_PROVIDER *prov,
77 const char *file, int line, const char *func))
78 # define OSSL_FUNC_CORE_VSET_ERROR 7
79 OSSL_CORE_MAKE_FUNC(void,core_vset_error,
80 (const OSSL_PROVIDER *prov,
81 uint32_t reason, const char *fmt, va_list args))
82
83 /* Memory allocation, freeing, clearing. */
84 #define OSSL_FUNC_CRYPTO_MALLOC 10
85 OSSL_CORE_MAKE_FUNC(void *,
86 CRYPTO_malloc, (size_t num, const char *file, int line))
87 #define OSSL_FUNC_CRYPTO_ZALLOC 11
88 OSSL_CORE_MAKE_FUNC(void *,
89 CRYPTO_zalloc, (size_t num, const char *file, int line))
90 #define OSSL_FUNC_CRYPTO_FREE 12
91 OSSL_CORE_MAKE_FUNC(void,
92 CRYPTO_free, (void *ptr, const char *file, int line))
93 #define OSSL_FUNC_CRYPTO_CLEAR_FREE 13
94 OSSL_CORE_MAKE_FUNC(void,
95 CRYPTO_clear_free, (void *ptr, size_t num, const char *file, int line))
96 #define OSSL_FUNC_CRYPTO_REALLOC 14
97 OSSL_CORE_MAKE_FUNC(void *,
98 CRYPTO_realloc, (void *addr, size_t num, const char *file, int line))
99 #define OSSL_FUNC_CRYPTO_CLEAR_REALLOC 15
100 OSSL_CORE_MAKE_FUNC(void *,
101 CRYPTO_clear_realloc, (void *addr, size_t old_num, size_t num,
102 const char *file, int line))
103 #define OSSL_FUNC_CRYPTO_SECURE_MALLOC 16
104 OSSL_CORE_MAKE_FUNC(void *,
105 CRYPTO_secure_malloc, (size_t num, const char *file, int line))
106 #define OSSL_FUNC_CRYPTO_SECURE_ZALLOC 17
107 OSSL_CORE_MAKE_FUNC(void *,
108 CRYPTO_secure_zalloc, (size_t num, const char *file, int line))
109 #define OSSL_FUNC_CRYPTO_SECURE_FREE 18
110 OSSL_CORE_MAKE_FUNC(void,
111 CRYPTO_secure_free, (void *ptr, const char *file, int line))
112 #define OSSL_FUNC_CRYPTO_SECURE_CLEAR_FREE 19
113 OSSL_CORE_MAKE_FUNC(void,
114 CRYPTO_secure_clear_free, (void *ptr, size_t num, const char *file,
115 int line))
116 #define OSSL_FUNC_CRYPTO_SECURE_ALLOCATED 20
117 OSSL_CORE_MAKE_FUNC(int,
118 CRYPTO_secure_allocated, (const void *ptr))
119 #define OSSL_FUNC_OPENSSL_CLEANSE 21
120 OSSL_CORE_MAKE_FUNC(void,
121 OPENSSL_cleanse, (void *ptr, size_t len))
122 #define OSSL_FUNC_CRYPTO_MEM_CTRL 22
123 OSSL_CORE_MAKE_FUNC(int, CRYPTO_mem_ctrl, (int mode))
124
125 /* Bio functions provided by the core */
126 #define OSSL_FUNC_BIO_NEW_FILE 23
127 #define OSSL_FUNC_BIO_NEW_MEMBUF 24
128 #define OSSL_FUNC_BIO_READ_EX 25
129 #define OSSL_FUNC_BIO_FREE 26
130
131 OSSL_CORE_MAKE_FUNC(BIO *, BIO_new_file, (const char *filename, const char *mode))
132 OSSL_CORE_MAKE_FUNC(BIO *, BIO_new_membuf, (const void *buf, int len))
133 OSSL_CORE_MAKE_FUNC(int, BIO_read_ex, (BIO *bio, void *data, size_t data_len,
134 size_t *bytes_read))
135 OSSL_CORE_MAKE_FUNC(int, BIO_free, (BIO *bio))
136
137 /* Functions provided by the provider to the Core, reserved numbers 1024-1535 */
138 # define OSSL_FUNC_PROVIDER_TEARDOWN 1024
139 OSSL_CORE_MAKE_FUNC(void,provider_teardown,(void *provctx))
140 # define OSSL_FUNC_PROVIDER_GETTABLE_PARAMS 1025
141 OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *,
142 provider_gettable_params,(void *provctx))
143 # define OSSL_FUNC_PROVIDER_GET_PARAMS 1026
144 OSSL_CORE_MAKE_FUNC(int,provider_get_params,(void *provctx,
145 OSSL_PARAM params[]))
146 # define OSSL_FUNC_PROVIDER_QUERY_OPERATION 1027
147 OSSL_CORE_MAKE_FUNC(const OSSL_ALGORITHM *,provider_query_operation,
148 (void *provctx, int operation_id, const int *no_store))
149 # define OSSL_FUNC_PROVIDER_GET_REASON_STRINGS 1028
150 OSSL_CORE_MAKE_FUNC(const OSSL_ITEM *,provider_get_reason_strings,
151 (void *provctx))
152
153 /* Operations */
154
155 # define OSSL_OP_DIGEST 1
156 # define OSSL_OP_CIPHER 2 /* Symmetric Ciphers */
157 # define OSSL_OP_MAC 3
158 # define OSSL_OP_KDF 4
159 # define OSSL_OP_KEYMGMT 10
160 # define OSSL_OP_KEYEXCH 11
161 # define OSSL_OP_SIGNATURE 12
162 # define OSSL_OP_ASYM_CIPHER 13
163 /* Highest known operation number */
164 # define OSSL_OP__HIGHEST 13
165
166 /* Digests */
167
168 # define OSSL_FUNC_DIGEST_NEWCTX 1
169 # define OSSL_FUNC_DIGEST_INIT 2
170 # define OSSL_FUNC_DIGEST_UPDATE 3
171 # define OSSL_FUNC_DIGEST_FINAL 4
172 # define OSSL_FUNC_DIGEST_DIGEST 5
173 # define OSSL_FUNC_DIGEST_FREECTX 6
174 # define OSSL_FUNC_DIGEST_DUPCTX 7
175 # define OSSL_FUNC_DIGEST_GET_PARAMS 8
176 # define OSSL_FUNC_DIGEST_SET_CTX_PARAMS 9
177 # define OSSL_FUNC_DIGEST_GET_CTX_PARAMS 10
178 # define OSSL_FUNC_DIGEST_GETTABLE_PARAMS 11
179 # define OSSL_FUNC_DIGEST_SETTABLE_CTX_PARAMS 12
180 # define OSSL_FUNC_DIGEST_GETTABLE_CTX_PARAMS 13
181
182 OSSL_CORE_MAKE_FUNC(void *, OP_digest_newctx, (void *provctx))
183 OSSL_CORE_MAKE_FUNC(int, OP_digest_init, (void *dctx))
184 OSSL_CORE_MAKE_FUNC(int, OP_digest_update,
185 (void *dctx, const unsigned char *in, size_t inl))
186 OSSL_CORE_MAKE_FUNC(int, OP_digest_final,
187 (void *dctx,
188 unsigned char *out, size_t *outl, size_t outsz))
189 OSSL_CORE_MAKE_FUNC(int, OP_digest_digest,
190 (void *provctx, const unsigned char *in, size_t inl,
191 unsigned char *out, size_t *outl, size_t outsz))
192
193 OSSL_CORE_MAKE_FUNC(void, OP_digest_freectx, (void *dctx))
194 OSSL_CORE_MAKE_FUNC(void *, OP_digest_dupctx, (void *dctx))
195
196 OSSL_CORE_MAKE_FUNC(int, OP_digest_get_params, (OSSL_PARAM params[]))
197 OSSL_CORE_MAKE_FUNC(int, OP_digest_set_ctx_params,
198 (void *vctx, const OSSL_PARAM params[]))
199 OSSL_CORE_MAKE_FUNC(int, OP_digest_get_ctx_params,
200 (void *vctx, OSSL_PARAM params[]))
201 OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_digest_gettable_params, (void))
202 OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_digest_settable_ctx_params, (void))
203 OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_digest_gettable_ctx_params, (void))
204
205 /* Symmetric Ciphers */
206
207 # define OSSL_FUNC_CIPHER_NEWCTX 1
208 # define OSSL_FUNC_CIPHER_ENCRYPT_INIT 2
209 # define OSSL_FUNC_CIPHER_DECRYPT_INIT 3
210 # define OSSL_FUNC_CIPHER_UPDATE 4
211 # define OSSL_FUNC_CIPHER_FINAL 5
212 # define OSSL_FUNC_CIPHER_CIPHER 6
213 # define OSSL_FUNC_CIPHER_FREECTX 7
214 # define OSSL_FUNC_CIPHER_DUPCTX 8
215 # define OSSL_FUNC_CIPHER_GET_PARAMS 9
216 # define OSSL_FUNC_CIPHER_GET_CTX_PARAMS 10
217 # define OSSL_FUNC_CIPHER_SET_CTX_PARAMS 11
218 # define OSSL_FUNC_CIPHER_GETTABLE_PARAMS 12
219 # define OSSL_FUNC_CIPHER_GETTABLE_CTX_PARAMS 13
220 # define OSSL_FUNC_CIPHER_SETTABLE_CTX_PARAMS 14
221
222 OSSL_CORE_MAKE_FUNC(void *, OP_cipher_newctx, (void *provctx))
223 OSSL_CORE_MAKE_FUNC(int, OP_cipher_encrypt_init, (void *cctx,
224 const unsigned char *key,
225 size_t keylen,
226 const unsigned char *iv,
227 size_t ivlen))
228 OSSL_CORE_MAKE_FUNC(int, OP_cipher_decrypt_init, (void *cctx,
229 const unsigned char *key,
230 size_t keylen,
231 const unsigned char *iv,
232 size_t ivlen))
233 OSSL_CORE_MAKE_FUNC(int, OP_cipher_update,
234 (void *cctx,
235 unsigned char *out, size_t *outl, size_t outsize,
236 const unsigned char *in, size_t inl))
237 OSSL_CORE_MAKE_FUNC(int, OP_cipher_final,
238 (void *cctx,
239 unsigned char *out, size_t *outl, size_t outsize))
240 OSSL_CORE_MAKE_FUNC(int, OP_cipher_cipher,
241 (void *cctx,
242 unsigned char *out, size_t *outl, size_t outsize,
243 const unsigned char *in, size_t inl))
244 OSSL_CORE_MAKE_FUNC(void, OP_cipher_freectx, (void *cctx))
245 OSSL_CORE_MAKE_FUNC(void *, OP_cipher_dupctx, (void *cctx))
246 OSSL_CORE_MAKE_FUNC(int, OP_cipher_get_params, (OSSL_PARAM params[]))
247 OSSL_CORE_MAKE_FUNC(int, OP_cipher_get_ctx_params, (void *cctx,
248 OSSL_PARAM params[]))
249 OSSL_CORE_MAKE_FUNC(int, OP_cipher_set_ctx_params, (void *cctx,
250 const OSSL_PARAM params[]))
251 OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_cipher_gettable_params, (void))
252 OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_cipher_settable_ctx_params, (void))
253 OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_cipher_gettable_ctx_params, (void))
254
255 /* MACs */
256
257 # define OSSL_FUNC_MAC_NEWCTX 1
258 # define OSSL_FUNC_MAC_DUPCTX 2
259 # define OSSL_FUNC_MAC_FREECTX 3
260 # define OSSL_FUNC_MAC_INIT 4
261 # define OSSL_FUNC_MAC_UPDATE 5
262 # define OSSL_FUNC_MAC_FINAL 6
263 # define OSSL_FUNC_MAC_GET_PARAMS 7
264 # define OSSL_FUNC_MAC_GET_CTX_PARAMS 8
265 # define OSSL_FUNC_MAC_SET_CTX_PARAMS 9
266 # define OSSL_FUNC_MAC_GETTABLE_PARAMS 10
267 # define OSSL_FUNC_MAC_GETTABLE_CTX_PARAMS 11
268 # define OSSL_FUNC_MAC_SETTABLE_CTX_PARAMS 12
269
270 OSSL_CORE_MAKE_FUNC(void *, OP_mac_newctx, (void *provctx))
271 OSSL_CORE_MAKE_FUNC(void *, OP_mac_dupctx, (void *src))
272 OSSL_CORE_MAKE_FUNC(void, OP_mac_freectx, (void *mctx))
273 OSSL_CORE_MAKE_FUNC(size_t, OP_mac_size, (void *mctx))
274 OSSL_CORE_MAKE_FUNC(int, OP_mac_init, (void *mctx))
275 OSSL_CORE_MAKE_FUNC(int, OP_mac_update,
276 (void *mctx, const unsigned char *in, size_t inl))
277 OSSL_CORE_MAKE_FUNC(int, OP_mac_final,
278 (void *mctx,
279 unsigned char *out, size_t *outl, size_t outsize))
280 OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_mac_gettable_params, (void))
281 OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_mac_gettable_ctx_params, (void))
282 OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_mac_settable_ctx_params, (void))
283 OSSL_CORE_MAKE_FUNC(int, OP_mac_get_params, (OSSL_PARAM params[]))
284 OSSL_CORE_MAKE_FUNC(int, OP_mac_get_ctx_params,
285 (void *mctx, OSSL_PARAM params[]))
286 OSSL_CORE_MAKE_FUNC(int, OP_mac_set_ctx_params,
287 (void *mctx, const OSSL_PARAM params[]))
288
289 /* KDFs and PRFs */
290
291 # define OSSL_FUNC_KDF_NEWCTX 1
292 # define OSSL_FUNC_KDF_DUPCTX 2
293 # define OSSL_FUNC_KDF_FREECTX 3
294 # define OSSL_FUNC_KDF_RESET 4
295 # define OSSL_FUNC_KDF_DERIVE 5
296 # define OSSL_FUNC_KDF_GETTABLE_PARAMS 6
297 # define OSSL_FUNC_KDF_GETTABLE_CTX_PARAMS 7
298 # define OSSL_FUNC_KDF_SETTABLE_CTX_PARAMS 8
299 # define OSSL_FUNC_KDF_GET_PARAMS 9
300 # define OSSL_FUNC_KDF_GET_CTX_PARAMS 10
301 # define OSSL_FUNC_KDF_SET_CTX_PARAMS 11
302
303 OSSL_CORE_MAKE_FUNC(void *, OP_kdf_newctx, (void *provctx))
304 OSSL_CORE_MAKE_FUNC(void *, OP_kdf_dupctx, (void *src))
305 OSSL_CORE_MAKE_FUNC(void, OP_kdf_freectx, (void *kctx))
306 OSSL_CORE_MAKE_FUNC(void, OP_kdf_reset, (void *kctx))
307 OSSL_CORE_MAKE_FUNC(int, OP_kdf_derive, (void *kctx, unsigned char *key,
308 size_t keylen))
309 OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_kdf_gettable_params, (void))
310 OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_kdf_gettable_ctx_params, (void))
311 OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_kdf_settable_ctx_params, (void))
312 OSSL_CORE_MAKE_FUNC(int, OP_kdf_get_params, (OSSL_PARAM params[]))
313 OSSL_CORE_MAKE_FUNC(int, OP_kdf_get_ctx_params,
314 (void *kctx, OSSL_PARAM params[]))
315 OSSL_CORE_MAKE_FUNC(int, OP_kdf_set_ctx_params,
316 (void *kctx, const OSSL_PARAM params[]))
317
318 /*-
319 * Key management
320 *
321 * Key domain parameter references can be created in several manners:
322 * - by importing the domain parameter material via an OSSL_PARAM array.
323 * - by generating key domain parameters, given input via an OSSL_PARAM
324 * array.
325 *
326 * Key references can be created in several manners:
327 * - by importing the key material via an OSSL_PARAM array.
328 * - by generating a key, given optional domain parameters and
329 * additional keygen parameters.
330 * If domain parameters are given, they must have been generated using
331 * the domain parameter generator functions.
332 * If the domain parameters comes from a different provider, results
333 * are undefined.
334 * THE CALLER MUST ENSURE THAT CORRECT DOMAIN PARAMETERS ARE USED.
335 * - by loading an internal key, given a binary blob that forms an identity.
336 * THE CALLER MUST ENSURE THAT A CORRECT IDENTITY IS USED.
337 */
338
339 /* Key domain parameter creation and destruction */
340 # define OSSL_FUNC_KEYMGMT_IMPORTDOMPARAMS 1
341 # define OSSL_FUNC_KEYMGMT_GENDOMPARAMS 2
342 # define OSSL_FUNC_KEYMGMT_FREEDOMPARAMS 3
343 OSSL_CORE_MAKE_FUNC(void *, OP_keymgmt_importdomparams,
344 (void *provctx, const OSSL_PARAM params[]))
345 OSSL_CORE_MAKE_FUNC(void *, OP_keymgmt_gendomparams,
346 (void *provctx, const OSSL_PARAM params[]))
347 OSSL_CORE_MAKE_FUNC(void, OP_keymgmt_freedomparams, (void *domparams))
348
349 /* Key domain parameter export */
350 # define OSSL_FUNC_KEYMGMT_EXPORTDOMPARAMS 4
351 OSSL_CORE_MAKE_FUNC(int, OP_keymgmt_exportdomparams,
352 (void *domparams, OSSL_CALLBACK *param_cb, void *cbarg))
353
354 /* Key domain parameter discovery */
355 /*
356 * TODO(v3.0) investigate if we need OP_keymgmt_exportdomparam_types.
357 * 'openssl provider' may be a caller...
358 */
359 # define OSSL_FUNC_KEYMGMT_IMPORTDOMPARAM_TYPES 5
360 # define OSSL_FUNC_KEYMGMT_EXPORTDOMPARAM_TYPES 6
361 OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_keymgmt_importdomparam_types,
362 (void))
363 OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_keymgmt_exportdomparam_types,
364 (void))
365
366 /* Key creation and destruction */
367 # define OSSL_FUNC_KEYMGMT_IMPORTKEY 10
368 # define OSSL_FUNC_KEYMGMT_GENKEY 11
369 # define OSSL_FUNC_KEYMGMT_LOADKEY 12
370 # define OSSL_FUNC_KEYMGMT_FREEKEY 13
371 OSSL_CORE_MAKE_FUNC(void *, OP_keymgmt_importkey,
372 (void *provctx, const OSSL_PARAM params[]))
373 OSSL_CORE_MAKE_FUNC(void *, OP_keymgmt_genkey,
374 (void *provctx,
375 void *domparams, const OSSL_PARAM genkeyparams[]))
376 OSSL_CORE_MAKE_FUNC(void *, OP_keymgmt_loadkey,
377 (void *provctx, void *id, size_t idlen))
378 OSSL_CORE_MAKE_FUNC(void, OP_keymgmt_freekey, (void *key))
379
380 /* Key export */
381 # define OSSL_FUNC_KEYMGMT_EXPORTKEY 14
382 OSSL_CORE_MAKE_FUNC(int, OP_keymgmt_exportkey,
383 (void *key, OSSL_CALLBACK *param_cb, void *cbarg))
384
385 /* Key discovery */
386 /*
387 * TODO(v3.0) investigate if we need OP_keymgmt_exportkey_types.
388 * 'openssl provider' may be a caller...
389 */
390 # define OSSL_FUNC_KEYMGMT_IMPORTKEY_TYPES 15
391 # define OSSL_FUNC_KEYMGMT_EXPORTKEY_TYPES 16
392 OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_keymgmt_importkey_types, (void))
393 OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_keymgmt_exportkey_types, (void))
394
395 /* Key Exchange */
396
397 # define OSSL_FUNC_KEYEXCH_NEWCTX 1
398 # define OSSL_FUNC_KEYEXCH_INIT 2
399 # define OSSL_FUNC_KEYEXCH_DERIVE 3
400 # define OSSL_FUNC_KEYEXCH_SET_PEER 4
401 # define OSSL_FUNC_KEYEXCH_FREECTX 5
402 # define OSSL_FUNC_KEYEXCH_DUPCTX 6
403 # define OSSL_FUNC_KEYEXCH_SET_CTX_PARAMS 7
404 # define OSSL_FUNC_KEYEXCH_SETTABLE_CTX_PARAMS 8
405
406 OSSL_CORE_MAKE_FUNC(void *, OP_keyexch_newctx, (void *provctx))
407 OSSL_CORE_MAKE_FUNC(int, OP_keyexch_init, (void *ctx, void *provkey))
408 OSSL_CORE_MAKE_FUNC(int, OP_keyexch_derive, (void *ctx, unsigned char *secret,
409 size_t *secretlen, size_t outlen))
410 OSSL_CORE_MAKE_FUNC(int, OP_keyexch_set_peer, (void *ctx, void *provkey))
411 OSSL_CORE_MAKE_FUNC(void, OP_keyexch_freectx, (void *ctx))
412 OSSL_CORE_MAKE_FUNC(void *, OP_keyexch_dupctx, (void *ctx))
413 OSSL_CORE_MAKE_FUNC(int, OP_keyexch_set_ctx_params, (void *ctx,
414 const OSSL_PARAM params[]))
415 OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_keyexch_settable_ctx_params,
416 (void))
417
418 /* Signature */
419
420 # define OSSL_FUNC_SIGNATURE_NEWCTX 1
421 # define OSSL_FUNC_SIGNATURE_SIGN_INIT 2
422 # define OSSL_FUNC_SIGNATURE_SIGN 3
423 # define OSSL_FUNC_SIGNATURE_VERIFY_INIT 4
424 # define OSSL_FUNC_SIGNATURE_VERIFY 5
425 # define OSSL_FUNC_SIGNATURE_VERIFY_RECOVER_INIT 6
426 # define OSSL_FUNC_SIGNATURE_VERIFY_RECOVER 7
427 # define OSSL_FUNC_SIGNATURE_DIGEST_SIGN_INIT 8
428 # define OSSL_FUNC_SIGNATURE_DIGEST_SIGN_UPDATE 9
429 # define OSSL_FUNC_SIGNATURE_DIGEST_SIGN_FINAL 10
430 # define OSSL_FUNC_SIGNATURE_DIGEST_VERIFY_INIT 11
431 # define OSSL_FUNC_SIGNATURE_DIGEST_VERIFY_UPDATE 12
432 # define OSSL_FUNC_SIGNATURE_DIGEST_VERIFY_FINAL 13
433 # define OSSL_FUNC_SIGNATURE_FREECTX 14
434 # define OSSL_FUNC_SIGNATURE_DUPCTX 15
435 # define OSSL_FUNC_SIGNATURE_GET_CTX_PARAMS 16
436 # define OSSL_FUNC_SIGNATURE_GETTABLE_CTX_PARAMS 17
437 # define OSSL_FUNC_SIGNATURE_SET_CTX_PARAMS 18
438 # define OSSL_FUNC_SIGNATURE_SETTABLE_CTX_PARAMS 19
439 # define OSSL_FUNC_SIGNATURE_GET_CTX_MD_PARAMS 20
440 # define OSSL_FUNC_SIGNATURE_GETTABLE_CTX_MD_PARAMS 21
441 # define OSSL_FUNC_SIGNATURE_SET_CTX_MD_PARAMS 22
442 # define OSSL_FUNC_SIGNATURE_SETTABLE_CTX_MD_PARAMS 23
443
444 OSSL_CORE_MAKE_FUNC(void *, OP_signature_newctx, (void *provctx))
445 OSSL_CORE_MAKE_FUNC(int, OP_signature_sign_init, (void *ctx, void *provkey))
446 OSSL_CORE_MAKE_FUNC(int, OP_signature_sign, (void *ctx, unsigned char *sig,
447 size_t *siglen, size_t sigsize,
448 const unsigned char *tbs,
449 size_t tbslen))
450 OSSL_CORE_MAKE_FUNC(int, OP_signature_verify_init, (void *ctx, void *provkey))
451 OSSL_CORE_MAKE_FUNC(int, OP_signature_verify, (void *ctx,
452 const unsigned char *sig,
453 size_t siglen,
454 const unsigned char *tbs,
455 size_t tbslen))
456 OSSL_CORE_MAKE_FUNC(int, OP_signature_verify_recover_init, (void *ctx,
457 void *provkey))
458 OSSL_CORE_MAKE_FUNC(int, OP_signature_verify_recover, (void *ctx,
459 unsigned char *rout,
460 size_t *routlen,
461 size_t routsize,
462 const unsigned char *sig,
463 size_t siglen))
464 OSSL_CORE_MAKE_FUNC(int, OP_signature_digest_sign_init,
465 (void *ctx, const char *mdname, const char *props,
466 void *provkey))
467 OSSL_CORE_MAKE_FUNC(int, OP_signature_digest_sign_update,
468 (void *ctx, const unsigned char *data, size_t datalen))
469 OSSL_CORE_MAKE_FUNC(int, OP_signature_digest_sign_final,
470 (void *ctx, unsigned char *sig, size_t *siglen,
471 size_t sigsize))
472 OSSL_CORE_MAKE_FUNC(int, OP_signature_digest_verify_init,
473 (void *ctx, const char *mdname, const char *props,
474 void *provkey))
475 OSSL_CORE_MAKE_FUNC(int, OP_signature_digest_verify_update,
476 (void *ctx, const unsigned char *data, size_t datalen))
477 OSSL_CORE_MAKE_FUNC(int, OP_signature_digest_verify_final,
478 (void *ctx, const unsigned char *sig, size_t siglen))
479 OSSL_CORE_MAKE_FUNC(void, OP_signature_freectx, (void *ctx))
480 OSSL_CORE_MAKE_FUNC(void *, OP_signature_dupctx, (void *ctx))
481 OSSL_CORE_MAKE_FUNC(int, OP_signature_get_ctx_params,
482 (void *ctx, OSSL_PARAM params[]))
483 OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_signature_gettable_ctx_params,
484 (void))
485 OSSL_CORE_MAKE_FUNC(int, OP_signature_set_ctx_params,
486 (void *ctx, const OSSL_PARAM params[]))
487 OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_signature_settable_ctx_params,
488 (void))
489 OSSL_CORE_MAKE_FUNC(int, OP_signature_get_ctx_md_params,
490 (void *ctx, OSSL_PARAM params[]))
491 OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_signature_gettable_ctx_md_params,
492 (void *ctx))
493 OSSL_CORE_MAKE_FUNC(int, OP_signature_set_ctx_md_params,
494 (void *ctx, const OSSL_PARAM params[]))
495 OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_signature_settable_ctx_md_params,
496 (void *ctx))
497
498
499 /* Asymmetric Ciphers */
500
501 # define OSSL_FUNC_ASYM_CIPHER_NEWCTX 1
502 # define OSSL_FUNC_ASYM_CIPHER_ENCRYPT_INIT 2
503 # define OSSL_FUNC_ASYM_CIPHER_ENCRYPT 3
504 # define OSSL_FUNC_ASYM_CIPHER_DECRYPT_INIT 4
505 # define OSSL_FUNC_ASYM_CIPHER_DECRYPT 5
506 # define OSSL_FUNC_ASYM_CIPHER_FREECTX 6
507 # define OSSL_FUNC_ASYM_CIPHER_DUPCTX 7
508 # define OSSL_FUNC_ASYM_CIPHER_GET_CTX_PARAMS 8
509 # define OSSL_FUNC_ASYM_CIPHER_GETTABLE_CTX_PARAMS 9
510 # define OSSL_FUNC_ASYM_CIPHER_SET_CTX_PARAMS 10
511 # define OSSL_FUNC_ASYM_CIPHER_SETTABLE_CTX_PARAMS 11
512
513 OSSL_CORE_MAKE_FUNC(void *, OP_asym_cipher_newctx, (void *provctx))
514 OSSL_CORE_MAKE_FUNC(int, OP_asym_cipher_encrypt_init, (void *ctx, void *provkey))
515 OSSL_CORE_MAKE_FUNC(int, OP_asym_cipher_encrypt, (void *ctx, unsigned char *out,
516 size_t *outlen,
517 size_t outsize,
518 const unsigned char *in,
519 size_t inlen))
520 OSSL_CORE_MAKE_FUNC(int, OP_asym_cipher_decrypt_init, (void *ctx, void *provkey))
521 OSSL_CORE_MAKE_FUNC(int, OP_asym_cipher_decrypt, (void *ctx, unsigned char *out,
522 size_t *outlen,
523 size_t outsize,
524 const unsigned char *in,
525 size_t inlen))
526 OSSL_CORE_MAKE_FUNC(void, OP_asym_cipher_freectx, (void *ctx))
527 OSSL_CORE_MAKE_FUNC(void *, OP_asym_cipher_dupctx, (void *ctx))
528 OSSL_CORE_MAKE_FUNC(int, OP_asym_cipher_get_ctx_params,
529 (void *ctx, OSSL_PARAM params[]))
530 OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_asym_cipher_gettable_ctx_params,
531 (void))
532 OSSL_CORE_MAKE_FUNC(int, OP_asym_cipher_set_ctx_params,
533 (void *ctx, const OSSL_PARAM params[]))
534 OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_asym_cipher_settable_ctx_params,
535 (void))
536
537 # ifdef __cplusplus
538 }
539 # endif
540
541 #endif