]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/evp_locl.h
Avoid ?: construct in XXXerr calls
[thirdparty/openssl.git] / crypto / evp / evp_locl.h
1 /*
2 * Copyright 2000-2019 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /* EVP_MD_CTX related stuff */
11
12 #include <openssl/core_numbers.h>
13
14 #define EVP_CTRL_RET_UNSUPPORTED -1
15
16
17 struct evp_md_ctx_st {
18 const EVP_MD *reqdigest; /* The original requested digest */
19 const EVP_MD *digest;
20 ENGINE *engine; /* functional reference if 'digest' is
21 * ENGINE-provided */
22 unsigned long flags;
23 void *md_data;
24 /* Public key context for sign/verify */
25 EVP_PKEY_CTX *pctx;
26 /* Update function: usually copied from EVP_MD */
27 int (*update) (EVP_MD_CTX *ctx, const void *data, size_t count);
28
29 /* Provider ctx */
30 void *provctx;
31 EVP_MD *fetched_digest;
32 } /* EVP_MD_CTX */ ;
33
34 struct evp_cipher_ctx_st {
35 const EVP_CIPHER *cipher;
36 ENGINE *engine; /* functional reference if 'cipher' is
37 * ENGINE-provided */
38 int encrypt; /* encrypt or decrypt */
39 int buf_len; /* number we have left */
40 unsigned char oiv[EVP_MAX_IV_LENGTH]; /* original iv */
41 unsigned char iv[EVP_MAX_IV_LENGTH]; /* working iv */
42 unsigned char buf[EVP_MAX_BLOCK_LENGTH]; /* saved partial block */
43 int num; /* used by cfb/ofb/ctr mode */
44 /* FIXME: Should this even exist? It appears unused */
45 void *app_data; /* application stuff */
46 int key_len; /* May change for variable length cipher */
47 unsigned long flags; /* Various flags */
48 void *cipher_data; /* per EVP data */
49 int final_used;
50 int block_mask;
51 unsigned char final[EVP_MAX_BLOCK_LENGTH]; /* possible final block */
52
53 /* Provider ctx */
54 void *provctx;
55 EVP_CIPHER *fetched_cipher;
56 } /* EVP_CIPHER_CTX */ ;
57
58 struct evp_mac_ctx_st {
59 EVP_MAC *meth; /* Method structure */
60 void *data; /* Individual method data */
61 } /* EVP_MAC_CTX */;
62
63 struct evp_kdf_ctx_st {
64 EVP_KDF *meth; /* Method structure */
65 void *data; /* Algorithm-specific data */
66 } /* EVP_KDF_CTX */ ;
67
68 struct evp_keymgmt_st {
69 int id; /* libcrypto internal */
70
71 int name_id;
72 OSSL_PROVIDER *prov;
73 CRYPTO_REF_COUNT refcnt;
74 CRYPTO_RWLOCK *lock;
75
76 /* Domain parameter routines */
77 OSSL_OP_keymgmt_importdomparams_fn *importdomparams;
78 OSSL_OP_keymgmt_gendomparams_fn *gendomparams;
79 OSSL_OP_keymgmt_freedomparams_fn *freedomparams;
80 OSSL_OP_keymgmt_exportdomparams_fn *exportdomparams;
81 OSSL_OP_keymgmt_importdomparam_types_fn *importdomparam_types;
82 OSSL_OP_keymgmt_exportdomparam_types_fn *exportdomparam_types;
83
84 /* Key routines */
85 OSSL_OP_keymgmt_importkey_fn *importkey;
86 OSSL_OP_keymgmt_genkey_fn *genkey;
87 OSSL_OP_keymgmt_loadkey_fn *loadkey;
88 OSSL_OP_keymgmt_freekey_fn *freekey;
89 OSSL_OP_keymgmt_exportkey_fn *exportkey;
90 OSSL_OP_keymgmt_importkey_types_fn *importkey_types;
91 OSSL_OP_keymgmt_exportkey_types_fn *exportkey_types;
92 } /* EVP_KEYMGMT */ ;
93
94 struct keymgmt_data_st {
95 OPENSSL_CTX *ctx;
96 const char *properties;
97 };
98
99 struct evp_keyexch_st {
100 int name_id;
101 OSSL_PROVIDER *prov;
102 CRYPTO_REF_COUNT refcnt;
103 CRYPTO_RWLOCK *lock;
104
105 EVP_KEYMGMT *keymgmt;
106
107 OSSL_OP_keyexch_newctx_fn *newctx;
108 OSSL_OP_keyexch_init_fn *init;
109 OSSL_OP_keyexch_set_peer_fn *set_peer;
110 OSSL_OP_keyexch_derive_fn *derive;
111 OSSL_OP_keyexch_freectx_fn *freectx;
112 OSSL_OP_keyexch_dupctx_fn *dupctx;
113 OSSL_OP_keyexch_set_ctx_params_fn *set_ctx_params;
114 OSSL_OP_keyexch_settable_ctx_params_fn *settable_ctx_params;
115 } /* EVP_KEYEXCH */;
116
117 struct evp_signature_st {
118 int name_id;
119 OSSL_PROVIDER *prov;
120 CRYPTO_REF_COUNT refcnt;
121 CRYPTO_RWLOCK *lock;
122
123 EVP_KEYMGMT *keymgmt;
124
125 OSSL_OP_signature_newctx_fn *newctx;
126 OSSL_OP_signature_sign_init_fn *sign_init;
127 OSSL_OP_signature_sign_fn *sign;
128 OSSL_OP_signature_verify_init_fn *verify_init;
129 OSSL_OP_signature_verify_fn *verify;
130 OSSL_OP_signature_verify_recover_init_fn *verify_recover_init;
131 OSSL_OP_signature_verify_recover_fn *verify_recover;
132 OSSL_OP_signature_freectx_fn *freectx;
133 OSSL_OP_signature_dupctx_fn *dupctx;
134 OSSL_OP_signature_get_ctx_params_fn *get_ctx_params;
135 OSSL_OP_signature_gettable_ctx_params_fn *gettable_ctx_params;
136 OSSL_OP_signature_set_ctx_params_fn *set_ctx_params;
137 OSSL_OP_signature_settable_ctx_params_fn *settable_ctx_params;
138 } /* EVP_SIGNATURE */;
139
140 int PKCS5_v2_PBKDF2_keyivgen(EVP_CIPHER_CTX *ctx, const char *pass,
141 int passlen, ASN1_TYPE *param,
142 const EVP_CIPHER *c, const EVP_MD *md,
143 int en_de);
144
145 struct evp_Encode_Ctx_st {
146 /* number saved in a partial encode/decode */
147 int num;
148 /*
149 * The length is either the output line length (in input bytes) or the
150 * shortest input line length that is ok. Once decoding begins, the
151 * length is adjusted up each time a longer line is decoded
152 */
153 int length;
154 /* data to encode */
155 unsigned char enc_data[80];
156 /* number read on current line */
157 int line_num;
158 unsigned int flags;
159 };
160
161 typedef struct evp_pbe_st EVP_PBE_CTL;
162 DEFINE_STACK_OF(EVP_PBE_CTL)
163
164 int is_partially_overlapping(const void *ptr1, const void *ptr2, int len);
165
166 #include <openssl/ossl_typ.h>
167 #include <openssl/core.h>
168
169 void *evp_generic_fetch(OPENSSL_CTX *ctx, int operation_id,
170 const char *name, const char *properties,
171 void *(*new_method)(int name_id,
172 const OSSL_DISPATCH *fns,
173 OSSL_PROVIDER *prov,
174 void *method_data),
175 void *method_data,
176 int (*up_ref_method)(void *),
177 void (*free_method)(void *));
178 void *evp_generic_fetch_by_number(OPENSSL_CTX *ctx, int operation_id,
179 int name_id, const char *properties,
180 void *(*new_method)(int name_id,
181 const OSSL_DISPATCH *fns,
182 OSSL_PROVIDER *prov,
183 void *method_data),
184 void *method_data,
185 int (*up_ref_method)(void *),
186 void (*free_method)(void *));
187 void evp_generic_do_all(OPENSSL_CTX *libctx, int operation_id,
188 void (*user_fn)(void *method, void *arg),
189 void *user_arg,
190 void *(*new_method)(int name_id,
191 const OSSL_DISPATCH *fns,
192 OSSL_PROVIDER *prov,
193 void *method_data),
194 void *method_data,
195 void (*free_method)(void *));
196
197 /* Internal fetchers for method types that are to be combined with others */
198 EVP_KEYMGMT *evp_keymgmt_fetch_by_number(OPENSSL_CTX *ctx, int name_id,
199 const char *properties);
200
201 /* Internal structure constructors for fetched methods */
202 EVP_MD *evp_md_new(void);
203 EVP_CIPHER *evp_cipher_new(void);
204
205 /* Helper functions to avoid duplicating code */
206
207 /*
208 * These methods implement different ways to pass a params array to the
209 * provider. They will return one of these values:
210 *
211 * -2 if the method doesn't come from a provider
212 * (evp_do_param will return this to the called)
213 * -1 if the provider doesn't offer the desired function
214 * (evp_do_param will raise an error and return 0)
215 * or the return value from the desired function
216 * (evp_do_param will return it to the caller)
217 */
218 int evp_do_ciph_getparams(const EVP_CIPHER *ciph, OSSL_PARAM params[]);
219 int evp_do_ciph_ctx_getparams(const EVP_CIPHER *ciph, void *provctx,
220 OSSL_PARAM params[]);
221 int evp_do_ciph_ctx_setparams(const EVP_CIPHER *ciph, void *provctx,
222 OSSL_PARAM params[]);
223 int evp_do_md_getparams(const EVP_MD *md, OSSL_PARAM params[]);
224 int evp_do_md_ctx_getparams(const EVP_MD *md, void *provctx,
225 OSSL_PARAM params[]);
226 int evp_do_md_ctx_setparams(const EVP_MD *md, void *provctx,
227 OSSL_PARAM params[]);
228
229 OSSL_PARAM *evp_pkey_to_param(EVP_PKEY *pkey, size_t *sz);
230
231 #define M_check_autoarg(ctx, arg, arglen, err) \
232 if (ctx->pmeth->flags & EVP_PKEY_FLAG_AUTOARGLEN) { \
233 size_t pksize = (size_t)EVP_PKEY_size(ctx->pkey); \
234 \
235 if (pksize == 0) { \
236 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_KEY); /*ckerr_ignore*/ \
237 return 0; \
238 } \
239 if (arg == NULL) { \
240 *arglen = pksize; \
241 return 1; \
242 } \
243 if (*arglen < pksize) { \
244 ERR_raise(ERR_LIB_EVP, EVP_R_BUFFER_TOO_SMALL); /*ckerr_ignore*/ \
245 return 0; \
246 } \
247 }
248
249 void evp_pkey_ctx_free_old_ops(EVP_PKEY_CTX *ctx);
250
251 /* OSSL_PROVIDER * is only used to get the library context */
252 const char *evp_first_name(OSSL_PROVIDER *prov, int name_id);
253 int evp_is_a(OSSL_PROVIDER *prov, int number, const char *name);