]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/include/internal/evp_int.h
In provider implemented methods, save the name number, not the name string
[thirdparty/openssl.git] / crypto / include / internal / evp_int.h
CommitLineData
27af42f9 1/*
0d664759 2 * Copyright 2015-2018 The OpenSSL Project Authors. All Rights Reserved.
27af42f9 3 *
48f4ad77 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
aa6bb135
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
27af42f9
DSH
8 */
9
c0804614 10#include <openssl/evp.h>
3653d0c2 11#include <openssl/core_numbers.h>
2f545ae4
KR
12#include "internal/refcount.h"
13
4803717f
PY
14/*
15 * Don't free up md_ctx->pctx in EVP_MD_CTX_reset, use the reserved flag
16 * values in evp.h
17 */
18#define EVP_MD_CTX_FLAG_KEEP_PKEY_CTX 0x0400
19
27af42f9 20struct evp_pkey_ctx_st {
864b89ce
MC
21 /* Actual operation */
22 int operation;
23
24 union {
25 struct {
26 EVP_KEYEXCH *exchange;
27 void *exchprovctx;
28 } kex;
ff64702b 29
864b89ce
MC
30 struct {
31 EVP_SIGNATURE *signature;
32 void *sigprovctx;
33 } sig;
34 } op;
dfcb5d29 35
ff64702b
MC
36 /* Legacy fields below */
37
27af42f9
DSH
38 /* Method associated with this operation */
39 const EVP_PKEY_METHOD *pmeth;
40 /* Engine that implements this method or NULL if builtin */
41 ENGINE *engine;
42 /* Key: may be NULL */
43 EVP_PKEY *pkey;
44 /* Peer key for key agreement, may be NULL */
45 EVP_PKEY *peerkey;
27af42f9
DSH
46 /* Algorithm specific data */
47 void *data;
48 /* Application specific data */
49 void *app_data;
50 /* Keygen callback */
51 EVP_PKEY_gen_cb *pkey_gencb;
52 /* implementation specific keygen data */
53 int *keygen_info;
54 int keygen_info_count;
55} /* EVP_PKEY_CTX */ ;
56
57#define EVP_PKEY_FLAG_DYNAMIC 1
58
59struct evp_pkey_method_st {
60 int pkey_id;
61 int flags;
62 int (*init) (EVP_PKEY_CTX *ctx);
9fdcc21f 63 int (*copy) (EVP_PKEY_CTX *dst, const EVP_PKEY_CTX *src);
27af42f9
DSH
64 void (*cleanup) (EVP_PKEY_CTX *ctx);
65 int (*paramgen_init) (EVP_PKEY_CTX *ctx);
66 int (*paramgen) (EVP_PKEY_CTX *ctx, EVP_PKEY *pkey);
67 int (*keygen_init) (EVP_PKEY_CTX *ctx);
68 int (*keygen) (EVP_PKEY_CTX *ctx, EVP_PKEY *pkey);
69 int (*sign_init) (EVP_PKEY_CTX *ctx);
70 int (*sign) (EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
71 const unsigned char *tbs, size_t tbslen);
72 int (*verify_init) (EVP_PKEY_CTX *ctx);
73 int (*verify) (EVP_PKEY_CTX *ctx,
74 const unsigned char *sig, size_t siglen,
75 const unsigned char *tbs, size_t tbslen);
76 int (*verify_recover_init) (EVP_PKEY_CTX *ctx);
77 int (*verify_recover) (EVP_PKEY_CTX *ctx,
78 unsigned char *rout, size_t *routlen,
79 const unsigned char *sig, size_t siglen);
80 int (*signctx_init) (EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx);
81 int (*signctx) (EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
82 EVP_MD_CTX *mctx);
83 int (*verifyctx_init) (EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx);
84 int (*verifyctx) (EVP_PKEY_CTX *ctx, const unsigned char *sig, int siglen,
85 EVP_MD_CTX *mctx);
86 int (*encrypt_init) (EVP_PKEY_CTX *ctx);
87 int (*encrypt) (EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen,
88 const unsigned char *in, size_t inlen);
89 int (*decrypt_init) (EVP_PKEY_CTX *ctx);
90 int (*decrypt) (EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen,
91 const unsigned char *in, size_t inlen);
92 int (*derive_init) (EVP_PKEY_CTX *ctx);
93 int (*derive) (EVP_PKEY_CTX *ctx, unsigned char *key, size_t *keylen);
94 int (*ctrl) (EVP_PKEY_CTX *ctx, int type, int p1, void *p2);
95 int (*ctrl_str) (EVP_PKEY_CTX *ctx, const char *type, const char *value);
f723c98e
DSH
96 int (*digestsign) (EVP_MD_CTX *ctx, unsigned char *sig, size_t *siglen,
97 const unsigned char *tbs, size_t tbslen);
98 int (*digestverify) (EVP_MD_CTX *ctx, const unsigned char *sig,
99 size_t siglen, const unsigned char *tbs,
100 size_t tbslen);
2aee35d3 101 int (*check) (EVP_PKEY *pkey);
b0004708
PY
102 int (*public_check) (EVP_PKEY *pkey);
103 int (*param_check) (EVP_PKEY *pkey);
0a8fdef7
PY
104
105 int (*digest_custom) (EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx);
27af42f9
DSH
106} /* EVP_PKEY_METHOD */ ;
107
a8eba56e 108DEFINE_STACK_OF_CONST(EVP_PKEY_METHOD)
4a1f3f27 109
27af42f9 110void evp_pkey_set_cb_translate(BN_GENCB *cb, EVP_PKEY_CTX *ctx);
8f463dbd
DSH
111
112extern const EVP_PKEY_METHOD cmac_pkey_meth;
113extern const EVP_PKEY_METHOD dh_pkey_meth;
114extern const EVP_PKEY_METHOD dhx_pkey_meth;
115extern const EVP_PKEY_METHOD dsa_pkey_meth;
116extern const EVP_PKEY_METHOD ec_pkey_meth;
ddb634fe 117extern const EVP_PKEY_METHOD sm2_pkey_meth;
262bd85f 118extern const EVP_PKEY_METHOD ecx25519_pkey_meth;
13735cfe 119extern const EVP_PKEY_METHOD ecx448_pkey_meth;
42a3008a 120extern const EVP_PKEY_METHOD ed25519_pkey_meth;
13735cfe 121extern const EVP_PKEY_METHOD ed448_pkey_meth;
8f463dbd
DSH
122extern const EVP_PKEY_METHOD hmac_pkey_meth;
123extern const EVP_PKEY_METHOD rsa_pkey_meth;
6577e008 124extern const EVP_PKEY_METHOD rsa_pss_pkey_meth;
cefa762e 125extern const EVP_PKEY_METHOD scrypt_pkey_meth;
1eff3485 126extern const EVP_PKEY_METHOD tls1_prf_pkey_meth;
aacfb134 127extern const EVP_PKEY_METHOD hkdf_pkey_meth;
52ad5b60 128extern const EVP_PKEY_METHOD poly1305_pkey_meth;
3f5616d7 129extern const EVP_PKEY_METHOD siphash_pkey_meth;
2db6bf6f 130
567db2c1 131struct evp_mac_st {
e74bd290 132 OSSL_PROVIDER *prov;
f7c16d48 133 int name_id;
e74bd290
RL
134
135 CRYPTO_REF_COUNT refcnt;
136 CRYPTO_RWLOCK *lock;
137
138 OSSL_OP_mac_newctx_fn *newctx;
139 OSSL_OP_mac_dupctx_fn *dupctx;
140 OSSL_OP_mac_freectx_fn *freectx;
141 OSSL_OP_mac_size_fn *size;
142 OSSL_OP_mac_init_fn *init;
143 OSSL_OP_mac_update_fn *update;
144 OSSL_OP_mac_final_fn *final;
145 OSSL_OP_mac_gettable_params_fn *gettable_params;
146 OSSL_OP_mac_gettable_ctx_params_fn *gettable_ctx_params;
147 OSSL_OP_mac_settable_ctx_params_fn *settable_ctx_params;
148 OSSL_OP_mac_get_params_fn *get_params;
92d9d0ae
RL
149 OSSL_OP_mac_get_ctx_params_fn *get_ctx_params;
150 OSSL_OP_mac_set_ctx_params_fn *set_ctx_params;
567db2c1
RL
151};
152
d2ba8123 153struct evp_kdf_st {
fb9e6dd6 154 OSSL_PROVIDER *prov;
f7c16d48 155 int name_id;
fb9e6dd6
P
156 CRYPTO_REF_COUNT refcnt;
157 CRYPTO_RWLOCK *lock;
158
159 OSSL_OP_kdf_newctx_fn *newctx;
160 OSSL_OP_kdf_dupctx_fn *dupctx;
161 OSSL_OP_kdf_freectx_fn *freectx;
162 OSSL_OP_kdf_reset_fn *reset;
163 OSSL_OP_kdf_derive_fn *derive;
164 OSSL_OP_kdf_gettable_params_fn *gettable_params;
165 OSSL_OP_kdf_gettable_ctx_params_fn *gettable_ctx_params;
166 OSSL_OP_kdf_settable_ctx_params_fn *settable_ctx_params;
167 OSSL_OP_kdf_get_params_fn *get_params;
168 OSSL_OP_kdf_get_ctx_params_fn *get_ctx_params;
169 OSSL_OP_kdf_set_ctx_params_fn *set_ctx_params;
d2ba8123 170};
5a285add 171
d2ba8123
SL
172extern const EVP_KDF pbkdf2_kdf_meth;
173extern const EVP_KDF scrypt_kdf_meth;
174extern const EVP_KDF tls1_prf_kdf_meth;
175extern const EVP_KDF hkdf_kdf_meth;
176extern const EVP_KDF sshkdf_kdf_meth;
177extern const EVP_KDF ss_kdf_meth;
8bbeaaa4 178extern const EVP_KDF x963_kdf_meth;
1aec7716 179extern const EVP_KDF x942_kdf_meth;
5a285add 180
2db6bf6f 181struct evp_md_st {
3653d0c2 182 /* nid */
2db6bf6f 183 int type;
3653d0c2
MC
184
185 /* Legacy structure members */
186 /* TODO(3.0): Remove these */
2db6bf6f
RL
187 int pkey_type;
188 int md_size;
189 unsigned long flags;
190 int (*init) (EVP_MD_CTX *ctx);
191 int (*update) (EVP_MD_CTX *ctx, const void *data, size_t count);
192 int (*final) (EVP_MD_CTX *ctx, unsigned char *md);
193 int (*copy) (EVP_MD_CTX *to, const EVP_MD_CTX *from);
194 int (*cleanup) (EVP_MD_CTX *ctx);
195 int block_size;
196 int ctx_size; /* how big does the ctx->md_data need to be */
197 /* control function */
198 int (*md_ctrl) (EVP_MD_CTX *ctx, int cmd, int p1, void *p2);
3653d0c2
MC
199
200 /* New structure members */
201 /* TODO(3.0): Remove above comment when legacy has gone */
f7c16d48 202 int name_id;
3653d0c2
MC
203 OSSL_PROVIDER *prov;
204 CRYPTO_REF_COUNT refcnt;
205 CRYPTO_RWLOCK *lock;
206 OSSL_OP_digest_newctx_fn *newctx;
207 OSSL_OP_digest_init_fn *dinit;
208 OSSL_OP_digest_update_fn *dupdate;
209 OSSL_OP_digest_final_fn *dfinal;
210 OSSL_OP_digest_digest_fn *digest;
211 OSSL_OP_digest_freectx_fn *freectx;
8c8cf0d9 212 OSSL_OP_digest_dupctx_fn *dupctx;
d5e5e2ff 213 OSSL_OP_digest_get_params_fn *get_params;
92d9d0ae
RL
214 OSSL_OP_digest_set_ctx_params_fn *set_ctx_params;
215 OSSL_OP_digest_get_ctx_params_fn *get_ctx_params;
ae3ff60e
RL
216 OSSL_OP_digest_gettable_params_fn *gettable_params;
217 OSSL_OP_digest_settable_ctx_params_fn *settable_ctx_params;
218 OSSL_OP_digest_gettable_ctx_params_fn *gettable_ctx_params;
3653d0c2 219
2db6bf6f
RL
220} /* EVP_MD */ ;
221
e79f8773
RL
222struct evp_cipher_st {
223 int nid;
df05f2ce 224
e79f8773
RL
225 int block_size;
226 /* Default value for variable length ciphers */
227 int key_len;
228 int iv_len;
df05f2ce
MC
229
230 /* Legacy structure members */
231 /* TODO(3.0): Remove these */
e79f8773
RL
232 /* Various flags */
233 unsigned long flags;
234 /* init key */
235 int (*init) (EVP_CIPHER_CTX *ctx, const unsigned char *key,
236 const unsigned char *iv, int enc);
237 /* encrypt/decrypt data */
238 int (*do_cipher) (EVP_CIPHER_CTX *ctx, unsigned char *out,
239 const unsigned char *in, size_t inl);
240 /* cleanup ctx */
241 int (*cleanup) (EVP_CIPHER_CTX *);
242 /* how big ctx->cipher_data needs to be */
243 int ctx_size;
244 /* Populate a ASN1_TYPE with parameters */
245 int (*set_asn1_parameters) (EVP_CIPHER_CTX *, ASN1_TYPE *);
246 /* Get parameters from a ASN1_TYPE */
247 int (*get_asn1_parameters) (EVP_CIPHER_CTX *, ASN1_TYPE *);
248 /* Miscellaneous operations */
249 int (*ctrl) (EVP_CIPHER_CTX *, int type, int arg, void *ptr);
250 /* Application data */
251 void *app_data;
df05f2ce
MC
252
253 /* New structure members */
254 /* TODO(3.0): Remove above comment when legacy has gone */
f7c16d48 255 int name_id;
df05f2ce
MC
256 OSSL_PROVIDER *prov;
257 CRYPTO_REF_COUNT refcnt;
258 CRYPTO_RWLOCK *lock;
259 OSSL_OP_cipher_newctx_fn *newctx;
260 OSSL_OP_cipher_encrypt_init_fn *einit;
261 OSSL_OP_cipher_decrypt_init_fn *dinit;
262 OSSL_OP_cipher_update_fn *cupdate;
263 OSSL_OP_cipher_final_fn *cfinal;
718b133a 264 OSSL_OP_cipher_cipher_fn *ccipher;
df05f2ce
MC
265 OSSL_OP_cipher_freectx_fn *freectx;
266 OSSL_OP_cipher_dupctx_fn *dupctx;
df05f2ce 267 OSSL_OP_cipher_get_params_fn *get_params;
92d9d0ae
RL
268 OSSL_OP_cipher_get_ctx_params_fn *get_ctx_params;
269 OSSL_OP_cipher_set_ctx_params_fn *set_ctx_params;
ae3ff60e
RL
270 OSSL_OP_cipher_gettable_params_fn *gettable_params;
271 OSSL_OP_cipher_gettable_ctx_params_fn *gettable_ctx_params;
272 OSSL_OP_cipher_settable_ctx_params_fn *settable_ctx_params;
e79f8773
RL
273} /* EVP_CIPHER */ ;
274
275/* Macros to code block cipher wrappers */
276
277/* Wrapper functions for each cipher mode */
278
44ab2dfd
MC
279#define EVP_C_DATA(kstruct, ctx) \
280 ((kstruct *)EVP_CIPHER_CTX_get_cipher_data(ctx))
e79f8773
RL
281
282#define BLOCK_CIPHER_ecb_loop() \
283 size_t i, bl; \
284 bl = EVP_CIPHER_CTX_cipher(ctx)->block_size; \
e8aa8b6c 285 if (inl < bl) return 1;\
e79f8773 286 inl -= bl; \
e8aa8b6c 287 for (i=0; i <= inl; i+=bl)
e79f8773
RL
288
289#define BLOCK_CIPHER_func_ecb(cname, cprefix, kstruct, ksched) \
290static int cname##_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) \
291{\
292 BLOCK_CIPHER_ecb_loop() \
293 cprefix##_ecb_encrypt(in + i, out + i, &EVP_C_DATA(kstruct,ctx)->ksched, EVP_CIPHER_CTX_encrypting(ctx)); \
294 return 1;\
295}
296
297#define EVP_MAXCHUNK ((size_t)1<<(sizeof(long)*8-2))
298
299#define BLOCK_CIPHER_func_ofb(cname, cprefix, cbits, kstruct, ksched) \
300 static int cname##_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) \
301{\
302 while(inl>=EVP_MAXCHUNK) {\
303 int num = EVP_CIPHER_CTX_num(ctx);\
304 cprefix##_ofb##cbits##_encrypt(in, out, (long)EVP_MAXCHUNK, &EVP_C_DATA(kstruct,ctx)->ksched, EVP_CIPHER_CTX_iv_noconst(ctx), &num); \
305 EVP_CIPHER_CTX_set_num(ctx, num);\
306 inl-=EVP_MAXCHUNK;\
307 in +=EVP_MAXCHUNK;\
308 out+=EVP_MAXCHUNK;\
309 }\
310 if (inl) {\
311 int num = EVP_CIPHER_CTX_num(ctx);\
312 cprefix##_ofb##cbits##_encrypt(in, out, (long)inl, &EVP_C_DATA(kstruct,ctx)->ksched, EVP_CIPHER_CTX_iv_noconst(ctx), &num); \
313 EVP_CIPHER_CTX_set_num(ctx, num);\
314 }\
315 return 1;\
316}
317
318#define BLOCK_CIPHER_func_cbc(cname, cprefix, kstruct, ksched) \
319static int cname##_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) \
320{\
321 while(inl>=EVP_MAXCHUNK) \
322 {\
323 cprefix##_cbc_encrypt(in, out, (long)EVP_MAXCHUNK, &EVP_C_DATA(kstruct,ctx)->ksched, EVP_CIPHER_CTX_iv_noconst(ctx), EVP_CIPHER_CTX_encrypting(ctx));\
324 inl-=EVP_MAXCHUNK;\
325 in +=EVP_MAXCHUNK;\
326 out+=EVP_MAXCHUNK;\
327 }\
328 if (inl)\
329 cprefix##_cbc_encrypt(in, out, (long)inl, &EVP_C_DATA(kstruct,ctx)->ksched, EVP_CIPHER_CTX_iv_noconst(ctx), EVP_CIPHER_CTX_encrypting(ctx));\
330 return 1;\
331}
332
333#define BLOCK_CIPHER_func_cfb(cname, cprefix, cbits, kstruct, ksched) \
334static int cname##_cfb##cbits##_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) \
335{\
e8aa8b6c
F
336 size_t chunk = EVP_MAXCHUNK;\
337 if (cbits == 1) chunk >>= 3;\
338 if (inl < chunk) chunk = inl;\
339 while (inl && inl >= chunk)\
340 {\
341 int num = EVP_CIPHER_CTX_num(ctx);\
342 cprefix##_cfb##cbits##_encrypt(in, out, (long) \
343 ((cbits == 1) \
344 && !EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS) \
604e591e 345 ? chunk*8 : chunk), \
e8aa8b6c
F
346 &EVP_C_DATA(kstruct, ctx)->ksched, EVP_CIPHER_CTX_iv_noconst(ctx),\
347 &num, EVP_CIPHER_CTX_encrypting(ctx));\
348 EVP_CIPHER_CTX_set_num(ctx, num);\
349 inl -= chunk;\
350 in += chunk;\
351 out += chunk;\
352 if (inl < chunk) chunk = inl;\
353 }\
354 return 1;\
e79f8773
RL
355}
356
357#define BLOCK_CIPHER_all_funcs(cname, cprefix, cbits, kstruct, ksched) \
358 BLOCK_CIPHER_func_cbc(cname, cprefix, kstruct, ksched) \
359 BLOCK_CIPHER_func_cfb(cname, cprefix, cbits, kstruct, ksched) \
360 BLOCK_CIPHER_func_ecb(cname, cprefix, kstruct, ksched) \
361 BLOCK_CIPHER_func_ofb(cname, cprefix, cbits, kstruct, ksched)
362
363#define BLOCK_CIPHER_def1(cname, nmode, mode, MODE, kstruct, nid, block_size, \
364 key_len, iv_len, flags, init_key, cleanup, \
365 set_asn1, get_asn1, ctrl) \
366static const EVP_CIPHER cname##_##mode = { \
367 nid##_##nmode, block_size, key_len, iv_len, \
368 flags | EVP_CIPH_##MODE##_MODE, \
369 init_key, \
370 cname##_##mode##_cipher, \
371 cleanup, \
372 sizeof(kstruct), \
373 set_asn1, get_asn1,\
374 ctrl, \
375 NULL \
376}; \
377const EVP_CIPHER *EVP_##cname##_##mode(void) { return &cname##_##mode; }
378
379#define BLOCK_CIPHER_def_cbc(cname, kstruct, nid, block_size, key_len, \
380 iv_len, flags, init_key, cleanup, set_asn1, \
381 get_asn1, ctrl) \
382BLOCK_CIPHER_def1(cname, cbc, cbc, CBC, kstruct, nid, block_size, key_len, \
383 iv_len, flags, init_key, cleanup, set_asn1, get_asn1, ctrl)
384
385#define BLOCK_CIPHER_def_cfb(cname, kstruct, nid, key_len, \
386 iv_len, cbits, flags, init_key, cleanup, \
387 set_asn1, get_asn1, ctrl) \
388BLOCK_CIPHER_def1(cname, cfb##cbits, cfb##cbits, CFB, kstruct, nid, 1, \
389 key_len, iv_len, flags, init_key, cleanup, set_asn1, \
390 get_asn1, ctrl)
391
392#define BLOCK_CIPHER_def_ofb(cname, kstruct, nid, key_len, \
393 iv_len, cbits, flags, init_key, cleanup, \
394 set_asn1, get_asn1, ctrl) \
395BLOCK_CIPHER_def1(cname, ofb##cbits, ofb, OFB, kstruct, nid, 1, \
396 key_len, iv_len, flags, init_key, cleanup, set_asn1, \
397 get_asn1, ctrl)
398
399#define BLOCK_CIPHER_def_ecb(cname, kstruct, nid, block_size, key_len, \
400 flags, init_key, cleanup, set_asn1, \
401 get_asn1, ctrl) \
402BLOCK_CIPHER_def1(cname, ecb, ecb, ECB, kstruct, nid, block_size, key_len, \
403 0, flags, init_key, cleanup, set_asn1, get_asn1, ctrl)
404
405#define BLOCK_CIPHER_defs(cname, kstruct, \
406 nid, block_size, key_len, iv_len, cbits, flags, \
407 init_key, cleanup, set_asn1, get_asn1, ctrl) \
408BLOCK_CIPHER_def_cbc(cname, kstruct, nid, block_size, key_len, iv_len, flags, \
409 init_key, cleanup, set_asn1, get_asn1, ctrl) \
410BLOCK_CIPHER_def_cfb(cname, kstruct, nid, key_len, iv_len, cbits, \
411 flags, init_key, cleanup, set_asn1, get_asn1, ctrl) \
412BLOCK_CIPHER_def_ofb(cname, kstruct, nid, key_len, iv_len, cbits, \
413 flags, init_key, cleanup, set_asn1, get_asn1, ctrl) \
414BLOCK_CIPHER_def_ecb(cname, kstruct, nid, block_size, key_len, flags, \
415 init_key, cleanup, set_asn1, get_asn1, ctrl)
416
417/*-
418#define BLOCK_CIPHER_defs(cname, kstruct, \
419 nid, block_size, key_len, iv_len, flags,\
420 init_key, cleanup, set_asn1, get_asn1, ctrl)\
421static const EVP_CIPHER cname##_cbc = {\
422 nid##_cbc, block_size, key_len, iv_len, \
423 flags | EVP_CIPH_CBC_MODE,\
424 init_key,\
425 cname##_cbc_cipher,\
426 cleanup,\
427 sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+\
428 sizeof((((EVP_CIPHER_CTX *)NULL)->c.kstruct)),\
429 set_asn1, get_asn1,\
430 ctrl, \
431 NULL \
432};\
433const EVP_CIPHER *EVP_##cname##_cbc(void) { return &cname##_cbc; }\
434static const EVP_CIPHER cname##_cfb = {\
435 nid##_cfb64, 1, key_len, iv_len, \
436 flags | EVP_CIPH_CFB_MODE,\
437 init_key,\
438 cname##_cfb_cipher,\
439 cleanup,\
440 sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+\
441 sizeof((((EVP_CIPHER_CTX *)NULL)->c.kstruct)),\
442 set_asn1, get_asn1,\
443 ctrl,\
444 NULL \
445};\
446const EVP_CIPHER *EVP_##cname##_cfb(void) { return &cname##_cfb; }\
447static const EVP_CIPHER cname##_ofb = {\
448 nid##_ofb64, 1, key_len, iv_len, \
449 flags | EVP_CIPH_OFB_MODE,\
450 init_key,\
451 cname##_ofb_cipher,\
452 cleanup,\
453 sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+\
454 sizeof((((EVP_CIPHER_CTX *)NULL)->c.kstruct)),\
455 set_asn1, get_asn1,\
456 ctrl,\
457 NULL \
458};\
459const EVP_CIPHER *EVP_##cname##_ofb(void) { return &cname##_ofb; }\
460static const EVP_CIPHER cname##_ecb = {\
461 nid##_ecb, block_size, key_len, iv_len, \
462 flags | EVP_CIPH_ECB_MODE,\
463 init_key,\
464 cname##_ecb_cipher,\
465 cleanup,\
466 sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+\
467 sizeof((((EVP_CIPHER_CTX *)NULL)->c.kstruct)),\
468 set_asn1, get_asn1,\
469 ctrl,\
470 NULL \
471};\
472const EVP_CIPHER *EVP_##cname##_ecb(void) { return &cname##_ecb; }
473*/
474
475#define IMPLEMENT_BLOCK_CIPHER(cname, ksched, cprefix, kstruct, nid, \
476 block_size, key_len, iv_len, cbits, \
477 flags, init_key, \
478 cleanup, set_asn1, get_asn1, ctrl) \
479 BLOCK_CIPHER_all_funcs(cname, cprefix, cbits, kstruct, ksched) \
480 BLOCK_CIPHER_defs(cname, kstruct, nid, block_size, key_len, iv_len, \
481 cbits, flags, init_key, cleanup, set_asn1, \
482 get_asn1, ctrl)
483
484#define IMPLEMENT_CFBR(cipher,cprefix,kstruct,ksched,keysize,cbits,iv_len,fl) \
485 BLOCK_CIPHER_func_cfb(cipher##_##keysize,cprefix,cbits,kstruct,ksched) \
486 BLOCK_CIPHER_def_cfb(cipher##_##keysize,kstruct, \
487 NID_##cipher##_##keysize, keysize/8, iv_len, cbits, \
488 (fl)|EVP_CIPH_FLAG_DEFAULT_ASN1, \
489 cipher##_init_key, NULL, NULL, NULL, NULL)
490
3aeb9348 491
13735cfe
MC
492# ifndef OPENSSL_NO_EC
493
494#define X25519_KEYLEN 32
495#define X448_KEYLEN 56
496#define ED448_KEYLEN 57
497
498#define MAX_KEYLEN ED448_KEYLEN
499
500typedef struct {
501 unsigned char pubkey[MAX_KEYLEN];
502 unsigned char *privkey;
503} ECX_KEY;
504
505#endif
506
3aeb9348
DSH
507/*
508 * Type needs to be a bit field Sub-type needs to be for variations on the
509 * method, as in, can it do arbitrary encryption....
510 */
511struct evp_pkey_st {
a94a3e0d 512 /* == Legacy attributes == */
3aeb9348
DSH
513 int type;
514 int save_type;
3aeb9348
DSH
515 const EVP_PKEY_ASN1_METHOD *ameth;
516 ENGINE *engine;
d19b01ad 517 ENGINE *pmeth_engine; /* If not NULL public key ENGINE to use */
3aeb9348 518 union {
a4cb54d2 519 void *ptr;
3aeb9348
DSH
520# ifndef OPENSSL_NO_RSA
521 struct rsa_st *rsa; /* RSA */
522# endif
523# ifndef OPENSSL_NO_DSA
524 struct dsa_st *dsa; /* DSA */
525# endif
526# ifndef OPENSSL_NO_DH
527 struct dh_st *dh; /* DH */
528# endif
529# ifndef OPENSSL_NO_EC
530 struct ec_key_st *ec; /* ECC */
13735cfe 531 ECX_KEY *ecx; /* X25519, X448, Ed25519, Ed448 */
3aeb9348
DSH
532# endif
533 } pkey;
a94a3e0d
RL
534
535 /* == Common attributes == */
536 CRYPTO_REF_COUNT references;
03273d61 537 CRYPTO_RWLOCK *lock;
a94a3e0d
RL
538 STACK_OF(X509_ATTRIBUTE) *attributes; /* [ 0 ] */
539 int save_parameters;
540
541 /* == Provider attributes == */
542 /*
543 * To support transparent export/import between providers that
544 * support the methods for it, and still not having to do the
545 * export/import every time a key is used, we maintain a cache
546 * of imported key, indexed by provider address.
547 * pkeys[0] is *always* the "original" key.
548 */
549 struct {
550 EVP_KEYMGMT *keymgmt;
551 void *provkey;
552 } pkeys[10];
70a1f7b4
RL
553 /*
554 * If there is a legacy key assigned to this structure, we keep
555 * a copy of that key's dirty count.
556 */
557 size_t dirty_cnt_copy;
3aeb9348 558} /* EVP_PKEY */ ;
7b9f8f7f 559
864b89ce
MC
560#define EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx) \
561 ((ctx)->operation == EVP_PKEY_OP_SIGN \
562 || (ctx)->operation == EVP_PKEY_OP_SIGNCTX \
563 || (ctx)->operation == EVP_PKEY_OP_VERIFY \
564 || (ctx)->operation == EVP_PKEY_OP_VERIFYCTX \
565 || (ctx)->operation == EVP_PKEY_OP_VERIFYRECOVER)
566
567#define EVP_PKEY_CTX_IS_DERIVE_OP(ctx) \
568 ((ctx)->operation == EVP_PKEY_OP_DERIVE)
7b9f8f7f 569
b3599dbb
MC
570void openssl_add_all_ciphers_int(void);
571void openssl_add_all_digests_int(void);
572void evp_cleanup_int(void);
0822e89a 573void evp_app_cleanup_int(void);
9d6fcd42 574
4cae07fe 575/* KEYMGMT helper functions */
70a1f7b4 576void *evp_keymgmt_export_to_provider(EVP_PKEY *pk, EVP_KEYMGMT *keymgmt);
4cae07fe 577void evp_keymgmt_clear_pkey_cache(EVP_PKEY *pk);
70a1f7b4 578
fa9faf01
RL
579/* KEYMGMT provider interface functions */
580void *evp_keymgmt_importdomparams(const EVP_KEYMGMT *keymgmt,
581 const OSSL_PARAM params[]);
582void *evp_keymgmt_gendomparams(const EVP_KEYMGMT *keymgmt,
583 const OSSL_PARAM params[]);
584void evp_keymgmt_freedomparams(const EVP_KEYMGMT *keymgmt,
585 void *provdomparams);
586int evp_keymgmt_exportdomparams(const EVP_KEYMGMT *keymgmt,
587 void *provdomparams, OSSL_PARAM params[]);
588const OSSL_PARAM *
589evp_keymgmt_importdomparam_types(const EVP_KEYMGMT *keymgmt);
590const OSSL_PARAM *
591evp_keymgmt_exportdomparam_types(const EVP_KEYMGMT *keymgmt);
592
593void *evp_keymgmt_importkey(const EVP_KEYMGMT *keymgmt,
594 const OSSL_PARAM params[]);
595void *evp_keymgmt_genkey(const EVP_KEYMGMT *keymgmt, void *domparams,
596 const OSSL_PARAM params[]);
597void *evp_keymgmt_loadkey(const EVP_KEYMGMT *keymgmt,
598 void *id, size_t idlen);
599void evp_keymgmt_freekey(const EVP_KEYMGMT *keymgmt, void *provkey);
600int evp_keymgmt_exportkey(const EVP_KEYMGMT *keymgmt,
601 void *provkey, OSSL_PARAM params[]);
602const OSSL_PARAM *evp_keymgmt_importkey_types(const EVP_KEYMGMT *keymgmt);
603const OSSL_PARAM *evp_keymgmt_exportkey_types(const EVP_KEYMGMT *keymgmt);
604
46f4e1be 605/* Pulling defines out of C source files */
9d6fcd42
TS
606
607#define EVP_RC4_KEY_SIZE 16
608#ifndef TLS1_1_VERSION
609# define TLS1_1_VERSION 0x0302
610#endif
c0804614
MC
611
612void evp_encode_ctx_set_flags(EVP_ENCODE_CTX *ctx, unsigned int flags);
613
614/* EVP_ENCODE_CTX flags */
3fd59700
MC
615/* Don't generate new lines when encoding */
616#define EVP_ENCODE_CTX_NO_NEWLINES 1
617/* Use the SRP base64 alphabet instead of the standard one */
618#define EVP_ENCODE_CTX_USE_SRP_ALPHABET 2