]> git.ipfire.org Git - thirdparty/openssl.git/blob - include/crypto/evp.h
Copyright year updates
[thirdparty/openssl.git] / include / crypto / evp.h
1 /*
2 * Copyright 2015-2024 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #ifndef OSSL_CRYPTO_EVP_H
11 # define OSSL_CRYPTO_EVP_H
12 # pragma once
13
14 # include <openssl/evp.h>
15 # include <openssl/core_dispatch.h>
16 # include "internal/refcount.h"
17 # include "crypto/ecx.h"
18
19 /*
20 * Default PKCS5 PBE KDF salt lengths
21 * In RFC 8018, PBE1 uses 8 bytes (64 bits) for its salt length.
22 * It also specifies to use at least 8 bytes for PBES2.
23 * The NIST requirement for PBKDF2 is 128 bits so we use this as the
24 * default for PBE2 (scrypt and HKDF2)
25 */
26 # define PKCS5_DEFAULT_PBE1_SALT_LEN PKCS5_SALT_LEN
27 # define PKCS5_DEFAULT_PBE2_SALT_LEN 16
28 /*
29 * Don't free up md_ctx->pctx in EVP_MD_CTX_reset, use the reserved flag
30 * values in evp.h
31 */
32 #define EVP_MD_CTX_FLAG_KEEP_PKEY_CTX 0x0400
33 #define EVP_MD_CTX_FLAG_FINALISED 0x0800
34
35 #define evp_pkey_ctx_is_legacy(ctx) \
36 ((ctx)->keymgmt == NULL)
37 #define evp_pkey_ctx_is_provided(ctx) \
38 (!evp_pkey_ctx_is_legacy(ctx))
39
40 struct evp_pkey_ctx_st {
41 /* Actual operation */
42 int operation;
43
44 /*
45 * Library context, property query, keytype and keymgmt associated with
46 * this context
47 */
48 OSSL_LIB_CTX *libctx;
49 char *propquery;
50 const char *keytype;
51 /* If |pkey| below is set, this field is always a reference to its keymgmt */
52 EVP_KEYMGMT *keymgmt;
53
54 union {
55 struct {
56 void *genctx;
57 } keymgmt;
58
59 struct {
60 EVP_KEYEXCH *exchange;
61 /*
62 * Opaque ctx returned from a providers exchange algorithm
63 * implementation OSSL_FUNC_keyexch_newctx()
64 */
65 void *algctx;
66 } kex;
67
68 struct {
69 EVP_SIGNATURE *signature;
70 /*
71 * Opaque ctx returned from a providers signature algorithm
72 * implementation OSSL_FUNC_signature_newctx()
73 */
74 void *algctx;
75 } sig;
76
77 struct {
78 EVP_ASYM_CIPHER *cipher;
79 /*
80 * Opaque ctx returned from a providers asymmetric cipher algorithm
81 * implementation OSSL_FUNC_asym_cipher_newctx()
82 */
83 void *algctx;
84 } ciph;
85 struct {
86 EVP_KEM *kem;
87 /*
88 * Opaque ctx returned from a providers KEM algorithm
89 * implementation OSSL_FUNC_kem_newctx()
90 */
91 void *algctx;
92 } encap;
93 } op;
94
95 /*
96 * Cached parameters. Inits of operations that depend on these should
97 * call evp_pkey_ctx_use_delayed_data() when the operation has been set
98 * up properly.
99 */
100 struct {
101 /* Distinguishing Identifier, ISO/IEC 15946-3, FIPS 196 */
102 char *dist_id_name; /* The name used with EVP_PKEY_CTX_ctrl_str() */
103 void *dist_id; /* The distinguishing ID itself */
104 size_t dist_id_len; /* The length of the distinguishing ID */
105
106 /* Indicators of what has been set. Keep them together! */
107 unsigned int dist_id_set : 1;
108 } cached_parameters;
109
110 /* Application specific data, usually used by the callback */
111 void *app_data;
112 /* Keygen callback */
113 EVP_PKEY_gen_cb *pkey_gencb;
114 /* implementation specific keygen data */
115 int *keygen_info;
116 int keygen_info_count;
117
118 /* Legacy fields below */
119
120 /* EVP_PKEY identity */
121 int legacy_keytype;
122 /* Method associated with this operation */
123 const EVP_PKEY_METHOD *pmeth;
124 /* Engine that implements this method or NULL if builtin */
125 ENGINE *engine;
126 /* Key: may be NULL */
127 EVP_PKEY *pkey;
128 /* Peer key for key agreement, may be NULL */
129 EVP_PKEY *peerkey;
130 /* Algorithm specific data */
131 void *data;
132 /* Indicator if digest_custom needs to be called */
133 unsigned int flag_call_digest_custom:1;
134 /*
135 * Used to support taking custody of memory in the case of a provider being
136 * used with the deprecated EVP_PKEY_CTX_set_rsa_keygen_pubexp() API. This
137 * member should NOT be used for any other purpose and should be removed
138 * when said deprecated API is excised completely.
139 */
140 BIGNUM *rsa_pubexp;
141 } /* EVP_PKEY_CTX */ ;
142
143 #define EVP_PKEY_FLAG_DYNAMIC 1
144
145 struct evp_pkey_method_st {
146 int pkey_id;
147 int flags;
148 int (*init) (EVP_PKEY_CTX *ctx);
149 int (*copy) (EVP_PKEY_CTX *dst, const EVP_PKEY_CTX *src);
150 void (*cleanup) (EVP_PKEY_CTX *ctx);
151 int (*paramgen_init) (EVP_PKEY_CTX *ctx);
152 int (*paramgen) (EVP_PKEY_CTX *ctx, EVP_PKEY *pkey);
153 int (*keygen_init) (EVP_PKEY_CTX *ctx);
154 int (*keygen) (EVP_PKEY_CTX *ctx, EVP_PKEY *pkey);
155 int (*sign_init) (EVP_PKEY_CTX *ctx);
156 int (*sign) (EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
157 const unsigned char *tbs, size_t tbslen);
158 int (*verify_init) (EVP_PKEY_CTX *ctx);
159 int (*verify) (EVP_PKEY_CTX *ctx,
160 const unsigned char *sig, size_t siglen,
161 const unsigned char *tbs, size_t tbslen);
162 int (*verify_recover_init) (EVP_PKEY_CTX *ctx);
163 int (*verify_recover) (EVP_PKEY_CTX *ctx,
164 unsigned char *rout, size_t *routlen,
165 const unsigned char *sig, size_t siglen);
166 int (*signctx_init) (EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx);
167 int (*signctx) (EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
168 EVP_MD_CTX *mctx);
169 int (*verifyctx_init) (EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx);
170 int (*verifyctx) (EVP_PKEY_CTX *ctx, const unsigned char *sig, int siglen,
171 EVP_MD_CTX *mctx);
172 int (*encrypt_init) (EVP_PKEY_CTX *ctx);
173 int (*encrypt) (EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen,
174 const unsigned char *in, size_t inlen);
175 int (*decrypt_init) (EVP_PKEY_CTX *ctx);
176 int (*decrypt) (EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen,
177 const unsigned char *in, size_t inlen);
178 int (*derive_init) (EVP_PKEY_CTX *ctx);
179 int (*derive) (EVP_PKEY_CTX *ctx, unsigned char *key, size_t *keylen);
180 int (*ctrl) (EVP_PKEY_CTX *ctx, int type, int p1, void *p2);
181 int (*ctrl_str) (EVP_PKEY_CTX *ctx, const char *type, const char *value);
182 int (*digestsign) (EVP_MD_CTX *ctx, unsigned char *sig, size_t *siglen,
183 const unsigned char *tbs, size_t tbslen);
184 int (*digestverify) (EVP_MD_CTX *ctx, const unsigned char *sig,
185 size_t siglen, const unsigned char *tbs,
186 size_t tbslen);
187 int (*check) (EVP_PKEY *pkey);
188 int (*public_check) (EVP_PKEY *pkey);
189 int (*param_check) (EVP_PKEY *pkey);
190
191 int (*digest_custom) (EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx);
192 } /* EVP_PKEY_METHOD */ ;
193
194 DEFINE_STACK_OF_CONST(EVP_PKEY_METHOD)
195
196 void evp_pkey_set_cb_translate(BN_GENCB *cb, EVP_PKEY_CTX *ctx);
197
198 const EVP_PKEY_METHOD *ossl_dh_pkey_method(void);
199 const EVP_PKEY_METHOD *ossl_dhx_pkey_method(void);
200 const EVP_PKEY_METHOD *ossl_dsa_pkey_method(void);
201 const EVP_PKEY_METHOD *ossl_ec_pkey_method(void);
202 const EVP_PKEY_METHOD *ossl_ecx25519_pkey_method(void);
203 const EVP_PKEY_METHOD *ossl_ecx448_pkey_method(void);
204 const EVP_PKEY_METHOD *ossl_ed25519_pkey_method(void);
205 const EVP_PKEY_METHOD *ossl_ed448_pkey_method(void);
206 const EVP_PKEY_METHOD *ossl_rsa_pkey_method(void);
207 const EVP_PKEY_METHOD *ossl_rsa_pss_pkey_method(void);
208
209 struct evp_mac_st {
210 OSSL_PROVIDER *prov;
211 int name_id;
212 char *type_name;
213 const char *description;
214
215 CRYPTO_REF_COUNT refcnt;
216
217 OSSL_FUNC_mac_newctx_fn *newctx;
218 OSSL_FUNC_mac_dupctx_fn *dupctx;
219 OSSL_FUNC_mac_freectx_fn *freectx;
220 OSSL_FUNC_mac_init_fn *init;
221 OSSL_FUNC_mac_update_fn *update;
222 OSSL_FUNC_mac_final_fn *final;
223 OSSL_FUNC_mac_gettable_params_fn *gettable_params;
224 OSSL_FUNC_mac_gettable_ctx_params_fn *gettable_ctx_params;
225 OSSL_FUNC_mac_settable_ctx_params_fn *settable_ctx_params;
226 OSSL_FUNC_mac_get_params_fn *get_params;
227 OSSL_FUNC_mac_get_ctx_params_fn *get_ctx_params;
228 OSSL_FUNC_mac_set_ctx_params_fn *set_ctx_params;
229 };
230
231 struct evp_kdf_st {
232 OSSL_PROVIDER *prov;
233 int name_id;
234 char *type_name;
235 const char *description;
236 CRYPTO_REF_COUNT refcnt;
237
238 OSSL_FUNC_kdf_newctx_fn *newctx;
239 OSSL_FUNC_kdf_dupctx_fn *dupctx;
240 OSSL_FUNC_kdf_freectx_fn *freectx;
241 OSSL_FUNC_kdf_reset_fn *reset;
242 OSSL_FUNC_kdf_derive_fn *derive;
243 OSSL_FUNC_kdf_gettable_params_fn *gettable_params;
244 OSSL_FUNC_kdf_gettable_ctx_params_fn *gettable_ctx_params;
245 OSSL_FUNC_kdf_settable_ctx_params_fn *settable_ctx_params;
246 OSSL_FUNC_kdf_get_params_fn *get_params;
247 OSSL_FUNC_kdf_get_ctx_params_fn *get_ctx_params;
248 OSSL_FUNC_kdf_set_ctx_params_fn *set_ctx_params;
249 };
250
251 #define EVP_ORIG_DYNAMIC 0
252 #define EVP_ORIG_GLOBAL 1
253 #define EVP_ORIG_METH 2
254
255 struct evp_md_st {
256 /* nid */
257 int type;
258
259 /* Legacy structure members */
260 int pkey_type;
261 int md_size;
262 unsigned long flags;
263 int origin;
264 int (*init) (EVP_MD_CTX *ctx);
265 int (*update) (EVP_MD_CTX *ctx, const void *data, size_t count);
266 int (*final) (EVP_MD_CTX *ctx, unsigned char *md);
267 int (*copy) (EVP_MD_CTX *to, const EVP_MD_CTX *from);
268 int (*cleanup) (EVP_MD_CTX *ctx);
269 int block_size;
270 int ctx_size; /* how big does the ctx->md_data need to be */
271 /* control function */
272 int (*md_ctrl) (EVP_MD_CTX *ctx, int cmd, int p1, void *p2);
273
274 /* New structure members */
275 /* Above comment to be removed when legacy has gone */
276 int name_id;
277 char *type_name;
278 const char *description;
279 OSSL_PROVIDER *prov;
280 CRYPTO_REF_COUNT refcnt;
281 OSSL_FUNC_digest_newctx_fn *newctx;
282 OSSL_FUNC_digest_init_fn *dinit;
283 OSSL_FUNC_digest_update_fn *dupdate;
284 OSSL_FUNC_digest_final_fn *dfinal;
285 OSSL_FUNC_digest_squeeze_fn *dsqueeze;
286 OSSL_FUNC_digest_digest_fn *digest;
287 OSSL_FUNC_digest_freectx_fn *freectx;
288 OSSL_FUNC_digest_dupctx_fn *dupctx;
289 OSSL_FUNC_digest_get_params_fn *get_params;
290 OSSL_FUNC_digest_set_ctx_params_fn *set_ctx_params;
291 OSSL_FUNC_digest_get_ctx_params_fn *get_ctx_params;
292 OSSL_FUNC_digest_gettable_params_fn *gettable_params;
293 OSSL_FUNC_digest_settable_ctx_params_fn *settable_ctx_params;
294 OSSL_FUNC_digest_gettable_ctx_params_fn *gettable_ctx_params;
295
296 } /* EVP_MD */ ;
297
298 struct evp_cipher_st {
299 int nid;
300
301 int block_size;
302 /* Default value for variable length ciphers */
303 int key_len;
304 int iv_len;
305
306 /* Legacy structure members */
307 /* Various flags */
308 unsigned long flags;
309 /* How the EVP_CIPHER was created. */
310 int origin;
311 /* init key */
312 int (*init) (EVP_CIPHER_CTX *ctx, const unsigned char *key,
313 const unsigned char *iv, int enc);
314 /* encrypt/decrypt data */
315 int (*do_cipher) (EVP_CIPHER_CTX *ctx, unsigned char *out,
316 const unsigned char *in, size_t inl);
317 /* cleanup ctx */
318 int (*cleanup) (EVP_CIPHER_CTX *);
319 /* how big ctx->cipher_data needs to be */
320 int ctx_size;
321 /* Populate a ASN1_TYPE with parameters */
322 int (*set_asn1_parameters) (EVP_CIPHER_CTX *, ASN1_TYPE *);
323 /* Get parameters from a ASN1_TYPE */
324 int (*get_asn1_parameters) (EVP_CIPHER_CTX *, ASN1_TYPE *);
325 /* Miscellaneous operations */
326 int (*ctrl) (EVP_CIPHER_CTX *, int type, int arg, void *ptr);
327 /* Application data */
328 void *app_data;
329
330 /* New structure members */
331 /* Above comment to be removed when legacy has gone */
332 int name_id;
333 char *type_name;
334 const char *description;
335 OSSL_PROVIDER *prov;
336 CRYPTO_REF_COUNT refcnt;
337 OSSL_FUNC_cipher_newctx_fn *newctx;
338 OSSL_FUNC_cipher_encrypt_init_fn *einit;
339 OSSL_FUNC_cipher_decrypt_init_fn *dinit;
340 OSSL_FUNC_cipher_update_fn *cupdate;
341 OSSL_FUNC_cipher_final_fn *cfinal;
342 OSSL_FUNC_cipher_cipher_fn *ccipher;
343 OSSL_FUNC_cipher_freectx_fn *freectx;
344 OSSL_FUNC_cipher_dupctx_fn *dupctx;
345 OSSL_FUNC_cipher_get_params_fn *get_params;
346 OSSL_FUNC_cipher_get_ctx_params_fn *get_ctx_params;
347 OSSL_FUNC_cipher_set_ctx_params_fn *set_ctx_params;
348 OSSL_FUNC_cipher_gettable_params_fn *gettable_params;
349 OSSL_FUNC_cipher_gettable_ctx_params_fn *gettable_ctx_params;
350 OSSL_FUNC_cipher_settable_ctx_params_fn *settable_ctx_params;
351 } /* EVP_CIPHER */ ;
352
353 /* Macros to code block cipher wrappers */
354
355 /* Wrapper functions for each cipher mode */
356
357 #define EVP_C_DATA(kstruct, ctx) \
358 ((kstruct *)EVP_CIPHER_CTX_get_cipher_data(ctx))
359
360 #define BLOCK_CIPHER_ecb_loop() \
361 size_t i, bl; \
362 bl = EVP_CIPHER_CTX_get0_cipher(ctx)->block_size; \
363 if (inl < bl) return 1;\
364 inl -= bl; \
365 for (i=0; i <= inl; i+=bl)
366
367 #define BLOCK_CIPHER_func_ecb(cname, cprefix, kstruct, ksched) \
368 static int cname##_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) \
369 {\
370 BLOCK_CIPHER_ecb_loop() \
371 cprefix##_ecb_encrypt(in + i, out + i, &EVP_C_DATA(kstruct,ctx)->ksched, EVP_CIPHER_CTX_is_encrypting(ctx)); \
372 return 1;\
373 }
374
375 #define EVP_MAXCHUNK ((size_t)1 << 30)
376
377 #define BLOCK_CIPHER_func_ofb(cname, cprefix, cbits, kstruct, ksched) \
378 static int cname##_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) \
379 {\
380 while(inl>=EVP_MAXCHUNK) {\
381 int num = EVP_CIPHER_CTX_get_num(ctx);\
382 cprefix##_ofb##cbits##_encrypt(in, out, (long)EVP_MAXCHUNK, &EVP_C_DATA(kstruct,ctx)->ksched, ctx->iv, &num); \
383 EVP_CIPHER_CTX_set_num(ctx, num);\
384 inl-=EVP_MAXCHUNK;\
385 in +=EVP_MAXCHUNK;\
386 out+=EVP_MAXCHUNK;\
387 }\
388 if (inl) {\
389 int num = EVP_CIPHER_CTX_get_num(ctx);\
390 cprefix##_ofb##cbits##_encrypt(in, out, (long)inl, &EVP_C_DATA(kstruct,ctx)->ksched, ctx->iv, &num); \
391 EVP_CIPHER_CTX_set_num(ctx, num);\
392 }\
393 return 1;\
394 }
395
396 #define BLOCK_CIPHER_func_cbc(cname, cprefix, kstruct, ksched) \
397 static int cname##_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) \
398 {\
399 while(inl>=EVP_MAXCHUNK) \
400 {\
401 cprefix##_cbc_encrypt(in, out, (long)EVP_MAXCHUNK, &EVP_C_DATA(kstruct,ctx)->ksched, ctx->iv, EVP_CIPHER_CTX_is_encrypting(ctx));\
402 inl-=EVP_MAXCHUNK;\
403 in +=EVP_MAXCHUNK;\
404 out+=EVP_MAXCHUNK;\
405 }\
406 if (inl)\
407 cprefix##_cbc_encrypt(in, out, (long)inl, &EVP_C_DATA(kstruct,ctx)->ksched, ctx->iv, EVP_CIPHER_CTX_is_encrypting(ctx));\
408 return 1;\
409 }
410
411 #define BLOCK_CIPHER_func_cfb(cname, cprefix, cbits, kstruct, ksched) \
412 static int cname##_cfb##cbits##_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) \
413 {\
414 size_t chunk = EVP_MAXCHUNK;\
415 if (cbits == 1) chunk >>= 3;\
416 if (inl < chunk) chunk = inl;\
417 while (inl && inl >= chunk)\
418 {\
419 int num = EVP_CIPHER_CTX_get_num(ctx);\
420 cprefix##_cfb##cbits##_encrypt(in, out, (long) \
421 ((cbits == 1) \
422 && !EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS) \
423 ? chunk*8 : chunk), \
424 &EVP_C_DATA(kstruct, ctx)->ksched, ctx->iv,\
425 &num, EVP_CIPHER_CTX_is_encrypting(ctx));\
426 EVP_CIPHER_CTX_set_num(ctx, num);\
427 inl -= chunk;\
428 in += chunk;\
429 out += chunk;\
430 if (inl < chunk) chunk = inl;\
431 }\
432 return 1;\
433 }
434
435 #define BLOCK_CIPHER_all_funcs(cname, cprefix, cbits, kstruct, ksched) \
436 BLOCK_CIPHER_func_cbc(cname, cprefix, kstruct, ksched) \
437 BLOCK_CIPHER_func_cfb(cname, cprefix, cbits, kstruct, ksched) \
438 BLOCK_CIPHER_func_ecb(cname, cprefix, kstruct, ksched) \
439 BLOCK_CIPHER_func_ofb(cname, cprefix, cbits, kstruct, ksched)
440
441 #define BLOCK_CIPHER_def1(cname, nmode, mode, MODE, kstruct, nid, block_size, \
442 key_len, iv_len, flags, init_key, cleanup, \
443 set_asn1, get_asn1, ctrl) \
444 static const EVP_CIPHER cname##_##mode = { \
445 nid##_##nmode, block_size, key_len, iv_len, \
446 flags | EVP_CIPH_##MODE##_MODE, \
447 EVP_ORIG_GLOBAL, \
448 init_key, \
449 cname##_##mode##_cipher, \
450 cleanup, \
451 sizeof(kstruct), \
452 set_asn1, get_asn1,\
453 ctrl, \
454 NULL \
455 }; \
456 const EVP_CIPHER *EVP_##cname##_##mode(void) { return &cname##_##mode; }
457
458 #define BLOCK_CIPHER_def_cbc(cname, kstruct, nid, block_size, key_len, \
459 iv_len, flags, init_key, cleanup, set_asn1, \
460 get_asn1, ctrl) \
461 BLOCK_CIPHER_def1(cname, cbc, cbc, CBC, kstruct, nid, block_size, key_len, \
462 iv_len, flags, init_key, cleanup, set_asn1, get_asn1, ctrl)
463
464 #define BLOCK_CIPHER_def_cfb(cname, kstruct, nid, key_len, \
465 iv_len, cbits, flags, init_key, cleanup, \
466 set_asn1, get_asn1, ctrl) \
467 BLOCK_CIPHER_def1(cname, cfb##cbits, cfb##cbits, CFB, kstruct, nid, 1, \
468 key_len, iv_len, flags, init_key, cleanup, set_asn1, \
469 get_asn1, ctrl)
470
471 #define BLOCK_CIPHER_def_ofb(cname, kstruct, nid, key_len, \
472 iv_len, cbits, flags, init_key, cleanup, \
473 set_asn1, get_asn1, ctrl) \
474 BLOCK_CIPHER_def1(cname, ofb##cbits, ofb, OFB, kstruct, nid, 1, \
475 key_len, iv_len, flags, init_key, cleanup, set_asn1, \
476 get_asn1, ctrl)
477
478 #define BLOCK_CIPHER_def_ecb(cname, kstruct, nid, block_size, key_len, \
479 flags, init_key, cleanup, set_asn1, \
480 get_asn1, ctrl) \
481 BLOCK_CIPHER_def1(cname, ecb, ecb, ECB, kstruct, nid, block_size, key_len, \
482 0, flags, init_key, cleanup, set_asn1, get_asn1, ctrl)
483
484 #define BLOCK_CIPHER_defs(cname, kstruct, \
485 nid, block_size, key_len, iv_len, cbits, flags, \
486 init_key, cleanup, set_asn1, get_asn1, ctrl) \
487 BLOCK_CIPHER_def_cbc(cname, kstruct, nid, block_size, key_len, iv_len, flags, \
488 init_key, cleanup, set_asn1, get_asn1, ctrl) \
489 BLOCK_CIPHER_def_cfb(cname, kstruct, nid, key_len, iv_len, cbits, \
490 flags, init_key, cleanup, set_asn1, get_asn1, ctrl) \
491 BLOCK_CIPHER_def_ofb(cname, kstruct, nid, key_len, iv_len, cbits, \
492 flags, init_key, cleanup, set_asn1, get_asn1, ctrl) \
493 BLOCK_CIPHER_def_ecb(cname, kstruct, nid, block_size, key_len, flags, \
494 init_key, cleanup, set_asn1, get_asn1, ctrl)
495
496 /*-
497 #define BLOCK_CIPHER_defs(cname, kstruct, \
498 nid, block_size, key_len, iv_len, flags,\
499 init_key, cleanup, set_asn1, get_asn1, ctrl)\
500 static const EVP_CIPHER cname##_cbc = {\
501 nid##_cbc, block_size, key_len, iv_len, \
502 flags | EVP_CIPH_CBC_MODE,\
503 EVP_ORIG_GLOBAL,\
504 init_key,\
505 cname##_cbc_cipher,\
506 cleanup,\
507 sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+\
508 sizeof((((EVP_CIPHER_CTX *)NULL)->c.kstruct)),\
509 set_asn1, get_asn1,\
510 ctrl, \
511 NULL \
512 };\
513 const EVP_CIPHER *EVP_##cname##_cbc(void) { return &cname##_cbc; }\
514 static const EVP_CIPHER cname##_cfb = {\
515 nid##_cfb64, 1, key_len, iv_len, \
516 flags | EVP_CIPH_CFB_MODE,\
517 EVP_ORIG_GLOBAL,\
518 init_key,\
519 cname##_cfb_cipher,\
520 cleanup,\
521 sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+\
522 sizeof((((EVP_CIPHER_CTX *)NULL)->c.kstruct)),\
523 set_asn1, get_asn1,\
524 ctrl,\
525 NULL \
526 };\
527 const EVP_CIPHER *EVP_##cname##_cfb(void) { return &cname##_cfb; }\
528 static const EVP_CIPHER cname##_ofb = {\
529 nid##_ofb64, 1, key_len, iv_len, \
530 flags | EVP_CIPH_OFB_MODE,\
531 EVP_ORIG_GLOBAL,\
532 init_key,\
533 cname##_ofb_cipher,\
534 cleanup,\
535 sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+\
536 sizeof((((EVP_CIPHER_CTX *)NULL)->c.kstruct)),\
537 set_asn1, get_asn1,\
538 ctrl,\
539 NULL \
540 };\
541 const EVP_CIPHER *EVP_##cname##_ofb(void) { return &cname##_ofb; }\
542 static const EVP_CIPHER cname##_ecb = {\
543 nid##_ecb, block_size, key_len, iv_len, \
544 flags | EVP_CIPH_ECB_MODE,\
545 EVP_ORIG_GLOBAL,\
546 init_key,\
547 cname##_ecb_cipher,\
548 cleanup,\
549 sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+\
550 sizeof((((EVP_CIPHER_CTX *)NULL)->c.kstruct)),\
551 set_asn1, get_asn1,\
552 ctrl,\
553 NULL \
554 };\
555 const EVP_CIPHER *EVP_##cname##_ecb(void) { return &cname##_ecb; }
556 */
557
558 #define IMPLEMENT_BLOCK_CIPHER(cname, ksched, cprefix, kstruct, nid, \
559 block_size, key_len, iv_len, cbits, \
560 flags, init_key, \
561 cleanup, set_asn1, get_asn1, ctrl) \
562 BLOCK_CIPHER_all_funcs(cname, cprefix, cbits, kstruct, ksched) \
563 BLOCK_CIPHER_defs(cname, kstruct, nid, block_size, key_len, iv_len, \
564 cbits, flags, init_key, cleanup, set_asn1, \
565 get_asn1, ctrl)
566
567 #define IMPLEMENT_CFBR(cipher,cprefix,kstruct,ksched,keysize,cbits,iv_len,fl) \
568 BLOCK_CIPHER_func_cfb(cipher##_##keysize,cprefix,cbits,kstruct,ksched) \
569 BLOCK_CIPHER_def_cfb(cipher##_##keysize,kstruct, \
570 NID_##cipher##_##keysize, keysize/8, iv_len, cbits, \
571 (fl)|EVP_CIPH_FLAG_DEFAULT_ASN1, \
572 cipher##_init_key, NULL, NULL, NULL, NULL)
573
574 typedef struct {
575 unsigned char iv[EVP_MAX_IV_LENGTH];
576 unsigned int iv_len;
577 unsigned int tag_len;
578 } evp_cipher_aead_asn1_params;
579
580 int evp_cipher_param_to_asn1_ex(EVP_CIPHER_CTX *c, ASN1_TYPE *type,
581 evp_cipher_aead_asn1_params *params);
582
583 int evp_cipher_asn1_to_param_ex(EVP_CIPHER_CTX *c, ASN1_TYPE *type,
584 evp_cipher_aead_asn1_params *params);
585
586 /*
587 * To support transparent execution of operation in backends other
588 * than the "origin" key, we support transparent export/import to
589 * those providers, and maintain a cache of the imported keydata,
590 * so we don't need to redo the export/import every time we perform
591 * the same operation in that same provider.
592 * This requires that the "origin" backend (whether it's a legacy or a
593 * provider "origin") implements exports, and that the target provider
594 * has an EVP_KEYMGMT that implements import.
595 */
596 typedef struct {
597 EVP_KEYMGMT *keymgmt;
598 void *keydata;
599 int selection;
600 } OP_CACHE_ELEM;
601
602 DEFINE_STACK_OF(OP_CACHE_ELEM)
603
604 /*
605 * An EVP_PKEY can have the following states:
606 *
607 * untyped & empty:
608 *
609 * type == EVP_PKEY_NONE && keymgmt == NULL
610 *
611 * typed & empty:
612 *
613 * (type != EVP_PKEY_NONE && pkey.ptr == NULL) ## legacy (libcrypto only)
614 * || (keymgmt != NULL && keydata == NULL) ## provider side
615 *
616 * fully assigned:
617 *
618 * (type != EVP_PKEY_NONE && pkey.ptr != NULL) ## legacy (libcrypto only)
619 * || (keymgmt != NULL && keydata != NULL) ## provider side
620 *
621 * The easiest way to detect a legacy key is:
622 *
623 * keymgmt == NULL && type != EVP_PKEY_NONE
624 *
625 * The easiest way to detect a provider side key is:
626 *
627 * keymgmt != NULL
628 */
629 #define evp_pkey_is_blank(pk) \
630 ((pk)->type == EVP_PKEY_NONE && (pk)->keymgmt == NULL)
631 #define evp_pkey_is_typed(pk) \
632 ((pk)->type != EVP_PKEY_NONE || (pk)->keymgmt != NULL)
633 #ifndef FIPS_MODULE
634 # define evp_pkey_is_assigned(pk) \
635 ((pk)->pkey.ptr != NULL || (pk)->keydata != NULL)
636 #else
637 # define evp_pkey_is_assigned(pk) \
638 ((pk)->keydata != NULL)
639 #endif
640 #define evp_pkey_is_legacy(pk) \
641 ((pk)->type != EVP_PKEY_NONE && (pk)->keymgmt == NULL)
642 #define evp_pkey_is_provided(pk) \
643 ((pk)->keymgmt != NULL)
644
645 union legacy_pkey_st {
646 void *ptr;
647 struct rsa_st *rsa; /* RSA */
648 # ifndef OPENSSL_NO_DSA
649 struct dsa_st *dsa; /* DSA */
650 # endif
651 # ifndef OPENSSL_NO_DH
652 struct dh_st *dh; /* DH */
653 # endif
654 # ifndef OPENSSL_NO_EC
655 struct ec_key_st *ec; /* ECC */
656 # ifndef OPENSSL_NO_ECX
657 ECX_KEY *ecx; /* X25519, X448, Ed25519, Ed448 */
658 # endif
659 # endif
660 };
661
662 struct evp_pkey_st {
663 /* == Legacy attributes == */
664 int type;
665 int save_type;
666
667 # ifndef FIPS_MODULE
668 /*
669 * Legacy key "origin" is composed of a pointer to an EVP_PKEY_ASN1_METHOD,
670 * a pointer to a low level key and possibly a pointer to an engine.
671 */
672 const EVP_PKEY_ASN1_METHOD *ameth;
673 ENGINE *engine;
674 ENGINE *pmeth_engine; /* If not NULL public key ENGINE to use */
675
676 /* Union to store the reference to an origin legacy key */
677 union legacy_pkey_st pkey;
678
679 /* Union to store the reference to a non-origin legacy key */
680 union legacy_pkey_st legacy_cache_pkey;
681 # endif
682
683 /* == Common attributes == */
684 CRYPTO_REF_COUNT references;
685 CRYPTO_RWLOCK *lock;
686 #ifndef FIPS_MODULE
687 STACK_OF(X509_ATTRIBUTE) *attributes; /* [ 0 ] */
688 int save_parameters;
689 unsigned int foreign:1; /* the low-level key is using an engine or an app-method */
690 CRYPTO_EX_DATA ex_data;
691 #endif
692
693 /* == Provider attributes == */
694
695 /*
696 * Provider keydata "origin" is composed of a pointer to an EVP_KEYMGMT
697 * and a pointer to the provider side key data. This is never used at
698 * the same time as the legacy key data above.
699 */
700 EVP_KEYMGMT *keymgmt;
701 void *keydata;
702 /*
703 * If any libcrypto code does anything that may modify the keydata
704 * contents, this dirty counter must be incremented.
705 */
706 size_t dirty_cnt;
707
708 /*
709 * To support transparent execution of operation in backends other
710 * than the "origin" key, we support transparent export/import to
711 * those providers, and maintain a cache of the imported keydata,
712 * so we don't need to redo the export/import every time we perform
713 * the same operation in that same provider.
714 */
715 STACK_OF(OP_CACHE_ELEM) *operation_cache;
716
717 /*
718 * We keep a copy of that "origin"'s dirty count, so we know if the
719 * operation cache needs flushing.
720 */
721 size_t dirty_cnt_copy;
722
723 /* Cache of key object information */
724 struct {
725 int bits;
726 int security_bits;
727 int size;
728 } cache;
729 } /* EVP_PKEY */ ;
730
731 #define EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx) \
732 ((ctx)->operation == EVP_PKEY_OP_SIGN \
733 || (ctx)->operation == EVP_PKEY_OP_SIGNCTX \
734 || (ctx)->operation == EVP_PKEY_OP_VERIFY \
735 || (ctx)->operation == EVP_PKEY_OP_VERIFYCTX \
736 || (ctx)->operation == EVP_PKEY_OP_VERIFYRECOVER)
737
738 #define EVP_PKEY_CTX_IS_DERIVE_OP(ctx) \
739 ((ctx)->operation == EVP_PKEY_OP_DERIVE)
740
741 #define EVP_PKEY_CTX_IS_ASYM_CIPHER_OP(ctx) \
742 ((ctx)->operation == EVP_PKEY_OP_ENCRYPT \
743 || (ctx)->operation == EVP_PKEY_OP_DECRYPT)
744
745 #define EVP_PKEY_CTX_IS_GEN_OP(ctx) \
746 ((ctx)->operation == EVP_PKEY_OP_PARAMGEN \
747 || (ctx)->operation == EVP_PKEY_OP_KEYGEN)
748
749 #define EVP_PKEY_CTX_IS_FROMDATA_OP(ctx) \
750 ((ctx)->operation == EVP_PKEY_OP_FROMDATA)
751
752 #define EVP_PKEY_CTX_IS_KEM_OP(ctx) \
753 ((ctx)->operation == EVP_PKEY_OP_ENCAPSULATE \
754 || (ctx)->operation == EVP_PKEY_OP_DECAPSULATE)
755
756 void openssl_add_all_ciphers_int(void);
757 void openssl_add_all_digests_int(void);
758 void evp_cleanup_int(void);
759 void evp_app_cleanup_int(void);
760 void *evp_pkey_export_to_provider(EVP_PKEY *pk, OSSL_LIB_CTX *libctx,
761 EVP_KEYMGMT **keymgmt,
762 const char *propquery);
763 #ifndef FIPS_MODULE
764 int evp_pkey_copy_downgraded(EVP_PKEY **dest, const EVP_PKEY *src);
765 void *evp_pkey_get_legacy(EVP_PKEY *pk);
766 void evp_pkey_free_legacy(EVP_PKEY *x);
767 EVP_PKEY *evp_pkcs82pkey_legacy(const PKCS8_PRIV_KEY_INFO *p8inf,
768 OSSL_LIB_CTX *libctx, const char *propq);
769 #endif
770
771 /*
772 * KEYMGMT utility functions
773 */
774
775 /*
776 * Key import structure and helper function, to be used as an export callback
777 */
778 struct evp_keymgmt_util_try_import_data_st {
779 EVP_KEYMGMT *keymgmt;
780 void *keydata;
781
782 int selection;
783 };
784 int evp_keymgmt_util_try_import(const OSSL_PARAM params[], void *arg);
785 int evp_keymgmt_util_assign_pkey(EVP_PKEY *pkey, EVP_KEYMGMT *keymgmt,
786 void *keydata);
787 EVP_PKEY *evp_keymgmt_util_make_pkey(EVP_KEYMGMT *keymgmt, void *keydata);
788
789 int evp_keymgmt_util_export(const EVP_PKEY *pk, int selection,
790 OSSL_CALLBACK *export_cb, void *export_cbarg);
791 void *evp_keymgmt_util_export_to_provider(EVP_PKEY *pk, EVP_KEYMGMT *keymgmt,
792 int selection);
793 OP_CACHE_ELEM *evp_keymgmt_util_find_operation_cache(EVP_PKEY *pk,
794 EVP_KEYMGMT *keymgmt,
795 int selection);
796 int evp_keymgmt_util_clear_operation_cache(EVP_PKEY *pk);
797 int evp_keymgmt_util_cache_keydata(EVP_PKEY *pk, EVP_KEYMGMT *keymgmt,
798 void *keydata, int selection);
799 void evp_keymgmt_util_cache_keyinfo(EVP_PKEY *pk);
800 void *evp_keymgmt_util_fromdata(EVP_PKEY *target, EVP_KEYMGMT *keymgmt,
801 int selection, const OSSL_PARAM params[]);
802 int evp_keymgmt_util_has(EVP_PKEY *pk, int selection);
803 int evp_keymgmt_util_match(EVP_PKEY *pk1, EVP_PKEY *pk2, int selection);
804 int evp_keymgmt_util_copy(EVP_PKEY *to, EVP_PKEY *from, int selection);
805 void *evp_keymgmt_util_gen(EVP_PKEY *target, EVP_KEYMGMT *keymgmt,
806 void *genctx, OSSL_CALLBACK *cb, void *cbarg);
807 int evp_keymgmt_util_get_deflt_digest_name(EVP_KEYMGMT *keymgmt,
808 void *keydata,
809 char *mdname, size_t mdname_sz);
810 const char *evp_keymgmt_util_query_operation_name(EVP_KEYMGMT *keymgmt,
811 int op_id);
812
813 /*
814 * KEYMGMT provider interface functions
815 */
816 void *evp_keymgmt_newdata(const EVP_KEYMGMT *keymgmt);
817 void evp_keymgmt_freedata(const EVP_KEYMGMT *keymgmt, void *keyddata);
818 int evp_keymgmt_get_params(const EVP_KEYMGMT *keymgmt,
819 void *keydata, OSSL_PARAM params[]);
820 int evp_keymgmt_set_params(const EVP_KEYMGMT *keymgmt,
821 void *keydata, const OSSL_PARAM params[]);
822 void *evp_keymgmt_gen_init(const EVP_KEYMGMT *keymgmt, int selection,
823 const OSSL_PARAM params[]);
824 int evp_keymgmt_gen_set_template(const EVP_KEYMGMT *keymgmt, void *genctx,
825 void *templ);
826 int evp_keymgmt_gen_set_params(const EVP_KEYMGMT *keymgmt, void *genctx,
827 const OSSL_PARAM params[]);
828 void *evp_keymgmt_gen(const EVP_KEYMGMT *keymgmt, void *genctx,
829 OSSL_CALLBACK *cb, void *cbarg);
830 void evp_keymgmt_gen_cleanup(const EVP_KEYMGMT *keymgmt, void *genctx);
831
832 int evp_keymgmt_has_load(const EVP_KEYMGMT *keymgmt);
833 void *evp_keymgmt_load(const EVP_KEYMGMT *keymgmt,
834 const void *objref, size_t objref_sz);
835
836 int evp_keymgmt_has(const EVP_KEYMGMT *keymgmt, void *keyddata, int selection);
837 int evp_keymgmt_validate(const EVP_KEYMGMT *keymgmt, void *keydata,
838 int selection, int checktype);
839 int evp_keymgmt_match(const EVP_KEYMGMT *keymgmt,
840 const void *keydata1, const void *keydata2,
841 int selection);
842
843 int evp_keymgmt_import(const EVP_KEYMGMT *keymgmt, void *keydata,
844 int selection, const OSSL_PARAM params[]);
845 const OSSL_PARAM *evp_keymgmt_import_types(const EVP_KEYMGMT *keymgmt,
846 int selection);
847 int evp_keymgmt_export(const EVP_KEYMGMT *keymgmt, void *keydata,
848 int selection, OSSL_CALLBACK *param_cb, void *cbarg);
849 const OSSL_PARAM *evp_keymgmt_export_types(const EVP_KEYMGMT *keymgmt,
850 int selection);
851 void *evp_keymgmt_dup(const EVP_KEYMGMT *keymgmt,
852 const void *keydata_from, int selection);
853 EVP_KEYMGMT *evp_keymgmt_fetch_from_prov(OSSL_PROVIDER *prov,
854 const char *name,
855 const char *properties);
856
857 /* Pulling defines out of C source files */
858
859 # define EVP_RC4_KEY_SIZE 16
860 # ifndef TLS1_1_VERSION
861 # define TLS1_1_VERSION 0x0302
862 # endif
863
864 void evp_encode_ctx_set_flags(EVP_ENCODE_CTX *ctx, unsigned int flags);
865
866 /* EVP_ENCODE_CTX flags */
867 /* Don't generate new lines when encoding */
868 #define EVP_ENCODE_CTX_NO_NEWLINES 1
869 /* Use the SRP base64 alphabet instead of the standard one */
870 #define EVP_ENCODE_CTX_USE_SRP_ALPHABET 2
871
872 const EVP_CIPHER *evp_get_cipherbyname_ex(OSSL_LIB_CTX *libctx,
873 const char *name);
874 const EVP_MD *evp_get_digestbyname_ex(OSSL_LIB_CTX *libctx,
875 const char *name);
876
877 int ossl_pkcs5_pbkdf2_hmac_ex(const char *pass, int passlen,
878 const unsigned char *salt, int saltlen, int iter,
879 const EVP_MD *digest, int keylen,
880 unsigned char *out,
881 OSSL_LIB_CTX *libctx, const char *propq);
882
883 # ifndef FIPS_MODULE
884 /*
885 * Internal helpers for stricter EVP_PKEY_CTX_{set,get}_params().
886 *
887 * Return 1 on success, 0 or negative for errors.
888 *
889 * In particular they return -2 if any of the params is not supported.
890 *
891 * They are not available in FIPS_MODULE as they depend on
892 * - EVP_PKEY_CTX_{get,set}_params()
893 * - EVP_PKEY_CTX_{gettable,settable}_params()
894 *
895 */
896 int evp_pkey_ctx_set_params_strict(EVP_PKEY_CTX *ctx, OSSL_PARAM *params);
897 int evp_pkey_ctx_get_params_strict(EVP_PKEY_CTX *ctx, OSSL_PARAM *params);
898
899 EVP_MD_CTX *evp_md_ctx_new_ex(EVP_PKEY *pkey, const ASN1_OCTET_STRING *id,
900 OSSL_LIB_CTX *libctx, const char *propq);
901 int evp_pkey_name2type(const char *name);
902 const char *evp_pkey_type2name(int type);
903
904 int evp_pkey_ctx_use_cached_data(EVP_PKEY_CTX *ctx);
905 # endif /* !defined(FIPS_MODULE) */
906
907 int evp_method_store_cache_flush(OSSL_LIB_CTX *libctx);
908 int evp_method_store_remove_all_provided(const OSSL_PROVIDER *prov);
909
910 int evp_default_properties_enable_fips_int(OSSL_LIB_CTX *libctx, int enable,
911 int loadconfig);
912 int evp_set_default_properties_int(OSSL_LIB_CTX *libctx, const char *propq,
913 int loadconfig, int mirrored);
914 char *evp_get_global_properties_str(OSSL_LIB_CTX *libctx, int loadconfig);
915
916 void evp_md_ctx_clear_digest(EVP_MD_CTX *ctx, int force, int keep_digest);
917 /* just free the algctx if set, returns 0 on inconsistent state of ctx */
918 int evp_md_ctx_free_algctx(EVP_MD_CTX *ctx);
919
920 /* Three possible states: */
921 # define EVP_PKEY_STATE_UNKNOWN 0
922 # define EVP_PKEY_STATE_LEGACY 1
923 # define EVP_PKEY_STATE_PROVIDER 2
924 int evp_pkey_ctx_state(const EVP_PKEY_CTX *ctx);
925
926 /* These two must ONLY be called for provider side operations */
927 int evp_pkey_ctx_ctrl_to_param(EVP_PKEY_CTX *ctx,
928 int keytype, int optype,
929 int cmd, int p1, void *p2);
930 int evp_pkey_ctx_ctrl_str_to_param(EVP_PKEY_CTX *ctx,
931 const char *name, const char *value);
932
933 /* These two must ONLY be called for legacy operations */
934 int evp_pkey_ctx_set_params_to_ctrl(EVP_PKEY_CTX *ctx, const OSSL_PARAM *params);
935 int evp_pkey_ctx_get_params_to_ctrl(EVP_PKEY_CTX *ctx, OSSL_PARAM *params);
936
937 /* This must ONLY be called for legacy EVP_PKEYs */
938 int evp_pkey_get_params_to_ctrl(const EVP_PKEY *pkey, OSSL_PARAM *params);
939
940 /* Same as the public get0 functions but are not const */
941 # ifndef OPENSSL_NO_DEPRECATED_3_0
942 DH *evp_pkey_get0_DH_int(const EVP_PKEY *pkey);
943 EC_KEY *evp_pkey_get0_EC_KEY_int(const EVP_PKEY *pkey);
944 RSA *evp_pkey_get0_RSA_int(const EVP_PKEY *pkey);
945 # endif
946
947 /* Get internal identification number routines */
948 int evp_asym_cipher_get_number(const EVP_ASYM_CIPHER *cipher);
949 int evp_cipher_get_number(const EVP_CIPHER *cipher);
950 int evp_kdf_get_number(const EVP_KDF *kdf);
951 int evp_kem_get_number(const EVP_KEM *wrap);
952 int evp_keyexch_get_number(const EVP_KEYEXCH *keyexch);
953 int evp_keymgmt_get_number(const EVP_KEYMGMT *keymgmt);
954 int evp_keymgmt_get_legacy_alg(const EVP_KEYMGMT *keymgmt);
955 int evp_mac_get_number(const EVP_MAC *mac);
956 int evp_md_get_number(const EVP_MD *md);
957 int evp_rand_get_number(const EVP_RAND *rand);
958 int evp_rand_can_seed(EVP_RAND_CTX *ctx);
959 size_t evp_rand_get_seed(EVP_RAND_CTX *ctx,
960 unsigned char **buffer,
961 int entropy, size_t min_len, size_t max_len,
962 int prediction_resistance,
963 const unsigned char *adin, size_t adin_len);
964 void evp_rand_clear_seed(EVP_RAND_CTX *ctx,
965 unsigned char *buffer, size_t b_len);
966 int evp_signature_get_number(const EVP_SIGNATURE *signature);
967
968 int evp_pkey_decrypt_alloc(EVP_PKEY_CTX *ctx, unsigned char **outp,
969 size_t *outlenp, size_t expected_outlen,
970 const unsigned char *in, size_t inlen);
971
972 #endif /* OSSL_CRYPTO_EVP_H */