]> git.ipfire.org Git - thirdparty/openssl.git/blame - include/crypto/evp.h
EVP: Add support for comparing provided EVP_PKEYs
[thirdparty/openssl.git] / include / crypto / evp.h
CommitLineData
27af42f9 1/*
0d664759 2 * Copyright 2015-2018 The OpenSSL Project Authors. All Rights Reserved.
27af42f9 3 *
48f4ad77 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
aa6bb135
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
27af42f9
DSH
8 */
9
c0804614 10#include <openssl/evp.h>
3653d0c2 11#include <openssl/core_numbers.h>
2f545ae4 12#include "internal/refcount.h"
4de88fe6 13#include "crypto/ecx.h"
2f545ae4 14
4803717f
PY
15/*
16 * Don't free up md_ctx->pctx in EVP_MD_CTX_reset, use the reserved flag
17 * values in evp.h
18 */
19#define EVP_MD_CTX_FLAG_KEEP_PKEY_CTX 0x0400
20
27af42f9 21struct evp_pkey_ctx_st {
864b89ce
MC
22 /* Actual operation */
23 int operation;
24
3ee348b0 25 /*
f23bc0b7 26 * Library context, Key type name and properties associated
3ee348b0
RL
27 * with this context
28 */
29 OPENSSL_CTX *libctx;
f23bc0b7 30 const char *keytype;
a07c17ef
RL
31 const char *propquery;
32
c0e0984f
RL
33 /* cached key manager */
34 EVP_KEYMGMT *keymgmt;
35
864b89ce
MC
36 union {
37 struct {
38 EVP_KEYEXCH *exchange;
39 void *exchprovctx;
40 } kex;
ff64702b 41
864b89ce
MC
42 struct {
43 EVP_SIGNATURE *signature;
44 void *sigprovctx;
45 } sig;
2c938e2e
MC
46
47 struct {
48 EVP_ASYM_CIPHER *cipher;
49 void *ciphprovctx;
50 } ciph;
864b89ce 51 } op;
dfcb5d29 52
ff64702b
MC
53 /* Legacy fields below */
54
27af42f9
DSH
55 /* Method associated with this operation */
56 const EVP_PKEY_METHOD *pmeth;
57 /* Engine that implements this method or NULL if builtin */
58 ENGINE *engine;
59 /* Key: may be NULL */
60 EVP_PKEY *pkey;
61 /* Peer key for key agreement, may be NULL */
62 EVP_PKEY *peerkey;
27af42f9
DSH
63 /* Algorithm specific data */
64 void *data;
65 /* Application specific data */
66 void *app_data;
67 /* Keygen callback */
68 EVP_PKEY_gen_cb *pkey_gencb;
69 /* implementation specific keygen data */
70 int *keygen_info;
71 int keygen_info_count;
72} /* EVP_PKEY_CTX */ ;
73
74#define EVP_PKEY_FLAG_DYNAMIC 1
75
76struct evp_pkey_method_st {
77 int pkey_id;
78 int flags;
79 int (*init) (EVP_PKEY_CTX *ctx);
9fdcc21f 80 int (*copy) (EVP_PKEY_CTX *dst, const EVP_PKEY_CTX *src);
27af42f9
DSH
81 void (*cleanup) (EVP_PKEY_CTX *ctx);
82 int (*paramgen_init) (EVP_PKEY_CTX *ctx);
83 int (*paramgen) (EVP_PKEY_CTX *ctx, EVP_PKEY *pkey);
84 int (*keygen_init) (EVP_PKEY_CTX *ctx);
85 int (*keygen) (EVP_PKEY_CTX *ctx, EVP_PKEY *pkey);
86 int (*sign_init) (EVP_PKEY_CTX *ctx);
87 int (*sign) (EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
88 const unsigned char *tbs, size_t tbslen);
89 int (*verify_init) (EVP_PKEY_CTX *ctx);
90 int (*verify) (EVP_PKEY_CTX *ctx,
91 const unsigned char *sig, size_t siglen,
92 const unsigned char *tbs, size_t tbslen);
93 int (*verify_recover_init) (EVP_PKEY_CTX *ctx);
94 int (*verify_recover) (EVP_PKEY_CTX *ctx,
95 unsigned char *rout, size_t *routlen,
96 const unsigned char *sig, size_t siglen);
97 int (*signctx_init) (EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx);
98 int (*signctx) (EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
99 EVP_MD_CTX *mctx);
100 int (*verifyctx_init) (EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx);
101 int (*verifyctx) (EVP_PKEY_CTX *ctx, const unsigned char *sig, int siglen,
102 EVP_MD_CTX *mctx);
103 int (*encrypt_init) (EVP_PKEY_CTX *ctx);
104 int (*encrypt) (EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen,
105 const unsigned char *in, size_t inlen);
106 int (*decrypt_init) (EVP_PKEY_CTX *ctx);
107 int (*decrypt) (EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen,
108 const unsigned char *in, size_t inlen);
109 int (*derive_init) (EVP_PKEY_CTX *ctx);
110 int (*derive) (EVP_PKEY_CTX *ctx, unsigned char *key, size_t *keylen);
111 int (*ctrl) (EVP_PKEY_CTX *ctx, int type, int p1, void *p2);
112 int (*ctrl_str) (EVP_PKEY_CTX *ctx, const char *type, const char *value);
f723c98e
DSH
113 int (*digestsign) (EVP_MD_CTX *ctx, unsigned char *sig, size_t *siglen,
114 const unsigned char *tbs, size_t tbslen);
115 int (*digestverify) (EVP_MD_CTX *ctx, const unsigned char *sig,
116 size_t siglen, const unsigned char *tbs,
117 size_t tbslen);
2aee35d3 118 int (*check) (EVP_PKEY *pkey);
b0004708
PY
119 int (*public_check) (EVP_PKEY *pkey);
120 int (*param_check) (EVP_PKEY *pkey);
0a8fdef7
PY
121
122 int (*digest_custom) (EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx);
27af42f9
DSH
123} /* EVP_PKEY_METHOD */ ;
124
a8eba56e 125DEFINE_STACK_OF_CONST(EVP_PKEY_METHOD)
4a1f3f27 126
27af42f9 127void evp_pkey_set_cb_translate(BN_GENCB *cb, EVP_PKEY_CTX *ctx);
8f463dbd 128
19bd1fa1
PS
129const EVP_PKEY_METHOD *cmac_pkey_method(void);
130const EVP_PKEY_METHOD *dh_pkey_method(void);
131const EVP_PKEY_METHOD *dhx_pkey_method(void);
132const EVP_PKEY_METHOD *dsa_pkey_method(void);
133const EVP_PKEY_METHOD *ec_pkey_method(void);
134const EVP_PKEY_METHOD *sm2_pkey_method(void);
135const EVP_PKEY_METHOD *ecx25519_pkey_method(void);
136const EVP_PKEY_METHOD *ecx448_pkey_method(void);
137const EVP_PKEY_METHOD *ed25519_pkey_method(void);
138const EVP_PKEY_METHOD *ed448_pkey_method(void);
139const EVP_PKEY_METHOD *hmac_pkey_method(void);
140const EVP_PKEY_METHOD *rsa_pkey_method(void);
141const EVP_PKEY_METHOD *rsa_pss_pkey_method(void);
142const EVP_PKEY_METHOD *scrypt_pkey_method(void);
143const EVP_PKEY_METHOD *tls1_prf_pkey_method(void);
144const EVP_PKEY_METHOD *hkdf_pkey_method(void);
145const EVP_PKEY_METHOD *poly1305_pkey_method(void);
146const EVP_PKEY_METHOD *siphash_pkey_method(void);
2db6bf6f 147
567db2c1 148struct evp_mac_st {
e74bd290 149 OSSL_PROVIDER *prov;
f7c16d48 150 int name_id;
e74bd290
RL
151
152 CRYPTO_REF_COUNT refcnt;
153 CRYPTO_RWLOCK *lock;
154
155 OSSL_OP_mac_newctx_fn *newctx;
156 OSSL_OP_mac_dupctx_fn *dupctx;
157 OSSL_OP_mac_freectx_fn *freectx;
158 OSSL_OP_mac_size_fn *size;
159 OSSL_OP_mac_init_fn *init;
160 OSSL_OP_mac_update_fn *update;
161 OSSL_OP_mac_final_fn *final;
162 OSSL_OP_mac_gettable_params_fn *gettable_params;
163 OSSL_OP_mac_gettable_ctx_params_fn *gettable_ctx_params;
164 OSSL_OP_mac_settable_ctx_params_fn *settable_ctx_params;
165 OSSL_OP_mac_get_params_fn *get_params;
92d9d0ae
RL
166 OSSL_OP_mac_get_ctx_params_fn *get_ctx_params;
167 OSSL_OP_mac_set_ctx_params_fn *set_ctx_params;
567db2c1
RL
168};
169
d2ba8123 170struct evp_kdf_st {
fb9e6dd6 171 OSSL_PROVIDER *prov;
f7c16d48 172 int name_id;
fb9e6dd6
P
173 CRYPTO_REF_COUNT refcnt;
174 CRYPTO_RWLOCK *lock;
175
176 OSSL_OP_kdf_newctx_fn *newctx;
177 OSSL_OP_kdf_dupctx_fn *dupctx;
178 OSSL_OP_kdf_freectx_fn *freectx;
179 OSSL_OP_kdf_reset_fn *reset;
180 OSSL_OP_kdf_derive_fn *derive;
181 OSSL_OP_kdf_gettable_params_fn *gettable_params;
182 OSSL_OP_kdf_gettable_ctx_params_fn *gettable_ctx_params;
183 OSSL_OP_kdf_settable_ctx_params_fn *settable_ctx_params;
184 OSSL_OP_kdf_get_params_fn *get_params;
185 OSSL_OP_kdf_get_ctx_params_fn *get_ctx_params;
186 OSSL_OP_kdf_set_ctx_params_fn *set_ctx_params;
d2ba8123 187};
5a285add 188
2db6bf6f 189struct evp_md_st {
3653d0c2 190 /* nid */
2db6bf6f 191 int type;
3653d0c2
MC
192
193 /* Legacy structure members */
194 /* TODO(3.0): Remove these */
2db6bf6f
RL
195 int pkey_type;
196 int md_size;
197 unsigned long flags;
198 int (*init) (EVP_MD_CTX *ctx);
199 int (*update) (EVP_MD_CTX *ctx, const void *data, size_t count);
200 int (*final) (EVP_MD_CTX *ctx, unsigned char *md);
201 int (*copy) (EVP_MD_CTX *to, const EVP_MD_CTX *from);
202 int (*cleanup) (EVP_MD_CTX *ctx);
203 int block_size;
204 int ctx_size; /* how big does the ctx->md_data need to be */
205 /* control function */
206 int (*md_ctrl) (EVP_MD_CTX *ctx, int cmd, int p1, void *p2);
3653d0c2
MC
207
208 /* New structure members */
209 /* TODO(3.0): Remove above comment when legacy has gone */
f7c16d48 210 int name_id;
3653d0c2
MC
211 OSSL_PROVIDER *prov;
212 CRYPTO_REF_COUNT refcnt;
213 CRYPTO_RWLOCK *lock;
214 OSSL_OP_digest_newctx_fn *newctx;
215 OSSL_OP_digest_init_fn *dinit;
216 OSSL_OP_digest_update_fn *dupdate;
217 OSSL_OP_digest_final_fn *dfinal;
218 OSSL_OP_digest_digest_fn *digest;
219 OSSL_OP_digest_freectx_fn *freectx;
8c8cf0d9 220 OSSL_OP_digest_dupctx_fn *dupctx;
d5e5e2ff 221 OSSL_OP_digest_get_params_fn *get_params;
92d9d0ae
RL
222 OSSL_OP_digest_set_ctx_params_fn *set_ctx_params;
223 OSSL_OP_digest_get_ctx_params_fn *get_ctx_params;
ae3ff60e
RL
224 OSSL_OP_digest_gettable_params_fn *gettable_params;
225 OSSL_OP_digest_settable_ctx_params_fn *settable_ctx_params;
226 OSSL_OP_digest_gettable_ctx_params_fn *gettable_ctx_params;
3653d0c2 227
2db6bf6f
RL
228} /* EVP_MD */ ;
229
e79f8773
RL
230struct evp_cipher_st {
231 int nid;
df05f2ce 232
e79f8773
RL
233 int block_size;
234 /* Default value for variable length ciphers */
235 int key_len;
236 int iv_len;
df05f2ce
MC
237
238 /* Legacy structure members */
239 /* TODO(3.0): Remove these */
e79f8773
RL
240 /* Various flags */
241 unsigned long flags;
242 /* init key */
243 int (*init) (EVP_CIPHER_CTX *ctx, const unsigned char *key,
244 const unsigned char *iv, int enc);
245 /* encrypt/decrypt data */
246 int (*do_cipher) (EVP_CIPHER_CTX *ctx, unsigned char *out,
247 const unsigned char *in, size_t inl);
248 /* cleanup ctx */
249 int (*cleanup) (EVP_CIPHER_CTX *);
250 /* how big ctx->cipher_data needs to be */
251 int ctx_size;
252 /* Populate a ASN1_TYPE with parameters */
253 int (*set_asn1_parameters) (EVP_CIPHER_CTX *, ASN1_TYPE *);
254 /* Get parameters from a ASN1_TYPE */
255 int (*get_asn1_parameters) (EVP_CIPHER_CTX *, ASN1_TYPE *);
256 /* Miscellaneous operations */
257 int (*ctrl) (EVP_CIPHER_CTX *, int type, int arg, void *ptr);
258 /* Application data */
259 void *app_data;
df05f2ce
MC
260
261 /* New structure members */
262 /* TODO(3.0): Remove above comment when legacy has gone */
f7c16d48 263 int name_id;
df05f2ce
MC
264 OSSL_PROVIDER *prov;
265 CRYPTO_REF_COUNT refcnt;
266 CRYPTO_RWLOCK *lock;
267 OSSL_OP_cipher_newctx_fn *newctx;
268 OSSL_OP_cipher_encrypt_init_fn *einit;
269 OSSL_OP_cipher_decrypt_init_fn *dinit;
270 OSSL_OP_cipher_update_fn *cupdate;
271 OSSL_OP_cipher_final_fn *cfinal;
718b133a 272 OSSL_OP_cipher_cipher_fn *ccipher;
df05f2ce
MC
273 OSSL_OP_cipher_freectx_fn *freectx;
274 OSSL_OP_cipher_dupctx_fn *dupctx;
df05f2ce 275 OSSL_OP_cipher_get_params_fn *get_params;
92d9d0ae
RL
276 OSSL_OP_cipher_get_ctx_params_fn *get_ctx_params;
277 OSSL_OP_cipher_set_ctx_params_fn *set_ctx_params;
ae3ff60e
RL
278 OSSL_OP_cipher_gettable_params_fn *gettable_params;
279 OSSL_OP_cipher_gettable_ctx_params_fn *gettable_ctx_params;
280 OSSL_OP_cipher_settable_ctx_params_fn *settable_ctx_params;
e79f8773
RL
281} /* EVP_CIPHER */ ;
282
283/* Macros to code block cipher wrappers */
284
285/* Wrapper functions for each cipher mode */
286
44ab2dfd
MC
287#define EVP_C_DATA(kstruct, ctx) \
288 ((kstruct *)EVP_CIPHER_CTX_get_cipher_data(ctx))
e79f8773
RL
289
290#define BLOCK_CIPHER_ecb_loop() \
291 size_t i, bl; \
292 bl = EVP_CIPHER_CTX_cipher(ctx)->block_size; \
e8aa8b6c 293 if (inl < bl) return 1;\
e79f8773 294 inl -= bl; \
e8aa8b6c 295 for (i=0; i <= inl; i+=bl)
e79f8773
RL
296
297#define BLOCK_CIPHER_func_ecb(cname, cprefix, kstruct, ksched) \
298static int cname##_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) \
299{\
300 BLOCK_CIPHER_ecb_loop() \
301 cprefix##_ecb_encrypt(in + i, out + i, &EVP_C_DATA(kstruct,ctx)->ksched, EVP_CIPHER_CTX_encrypting(ctx)); \
302 return 1;\
303}
304
305#define EVP_MAXCHUNK ((size_t)1<<(sizeof(long)*8-2))
306
307#define BLOCK_CIPHER_func_ofb(cname, cprefix, cbits, kstruct, ksched) \
308 static int cname##_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) \
309{\
310 while(inl>=EVP_MAXCHUNK) {\
311 int num = EVP_CIPHER_CTX_num(ctx);\
312 cprefix##_ofb##cbits##_encrypt(in, out, (long)EVP_MAXCHUNK, &EVP_C_DATA(kstruct,ctx)->ksched, EVP_CIPHER_CTX_iv_noconst(ctx), &num); \
313 EVP_CIPHER_CTX_set_num(ctx, num);\
314 inl-=EVP_MAXCHUNK;\
315 in +=EVP_MAXCHUNK;\
316 out+=EVP_MAXCHUNK;\
317 }\
318 if (inl) {\
319 int num = EVP_CIPHER_CTX_num(ctx);\
320 cprefix##_ofb##cbits##_encrypt(in, out, (long)inl, &EVP_C_DATA(kstruct,ctx)->ksched, EVP_CIPHER_CTX_iv_noconst(ctx), &num); \
321 EVP_CIPHER_CTX_set_num(ctx, num);\
322 }\
323 return 1;\
324}
325
326#define BLOCK_CIPHER_func_cbc(cname, cprefix, kstruct, ksched) \
327static int cname##_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) \
328{\
329 while(inl>=EVP_MAXCHUNK) \
330 {\
331 cprefix##_cbc_encrypt(in, out, (long)EVP_MAXCHUNK, &EVP_C_DATA(kstruct,ctx)->ksched, EVP_CIPHER_CTX_iv_noconst(ctx), EVP_CIPHER_CTX_encrypting(ctx));\
332 inl-=EVP_MAXCHUNK;\
333 in +=EVP_MAXCHUNK;\
334 out+=EVP_MAXCHUNK;\
335 }\
336 if (inl)\
337 cprefix##_cbc_encrypt(in, out, (long)inl, &EVP_C_DATA(kstruct,ctx)->ksched, EVP_CIPHER_CTX_iv_noconst(ctx), EVP_CIPHER_CTX_encrypting(ctx));\
338 return 1;\
339}
340
341#define BLOCK_CIPHER_func_cfb(cname, cprefix, cbits, kstruct, ksched) \
342static int cname##_cfb##cbits##_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) \
343{\
e8aa8b6c
F
344 size_t chunk = EVP_MAXCHUNK;\
345 if (cbits == 1) chunk >>= 3;\
346 if (inl < chunk) chunk = inl;\
347 while (inl && inl >= chunk)\
348 {\
349 int num = EVP_CIPHER_CTX_num(ctx);\
350 cprefix##_cfb##cbits##_encrypt(in, out, (long) \
351 ((cbits == 1) \
352 && !EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS) \
604e591e 353 ? chunk*8 : chunk), \
e8aa8b6c
F
354 &EVP_C_DATA(kstruct, ctx)->ksched, EVP_CIPHER_CTX_iv_noconst(ctx),\
355 &num, EVP_CIPHER_CTX_encrypting(ctx));\
356 EVP_CIPHER_CTX_set_num(ctx, num);\
357 inl -= chunk;\
358 in += chunk;\
359 out += chunk;\
360 if (inl < chunk) chunk = inl;\
361 }\
362 return 1;\
e79f8773
RL
363}
364
365#define BLOCK_CIPHER_all_funcs(cname, cprefix, cbits, kstruct, ksched) \
366 BLOCK_CIPHER_func_cbc(cname, cprefix, kstruct, ksched) \
367 BLOCK_CIPHER_func_cfb(cname, cprefix, cbits, kstruct, ksched) \
368 BLOCK_CIPHER_func_ecb(cname, cprefix, kstruct, ksched) \
369 BLOCK_CIPHER_func_ofb(cname, cprefix, cbits, kstruct, ksched)
370
371#define BLOCK_CIPHER_def1(cname, nmode, mode, MODE, kstruct, nid, block_size, \
372 key_len, iv_len, flags, init_key, cleanup, \
373 set_asn1, get_asn1, ctrl) \
374static const EVP_CIPHER cname##_##mode = { \
375 nid##_##nmode, block_size, key_len, iv_len, \
376 flags | EVP_CIPH_##MODE##_MODE, \
377 init_key, \
378 cname##_##mode##_cipher, \
379 cleanup, \
380 sizeof(kstruct), \
381 set_asn1, get_asn1,\
382 ctrl, \
383 NULL \
384}; \
385const EVP_CIPHER *EVP_##cname##_##mode(void) { return &cname##_##mode; }
386
387#define BLOCK_CIPHER_def_cbc(cname, kstruct, nid, block_size, key_len, \
388 iv_len, flags, init_key, cleanup, set_asn1, \
389 get_asn1, ctrl) \
390BLOCK_CIPHER_def1(cname, cbc, cbc, CBC, kstruct, nid, block_size, key_len, \
391 iv_len, flags, init_key, cleanup, set_asn1, get_asn1, ctrl)
392
393#define BLOCK_CIPHER_def_cfb(cname, kstruct, nid, key_len, \
394 iv_len, cbits, flags, init_key, cleanup, \
395 set_asn1, get_asn1, ctrl) \
396BLOCK_CIPHER_def1(cname, cfb##cbits, cfb##cbits, CFB, kstruct, nid, 1, \
397 key_len, iv_len, flags, init_key, cleanup, set_asn1, \
398 get_asn1, ctrl)
399
400#define BLOCK_CIPHER_def_ofb(cname, kstruct, nid, key_len, \
401 iv_len, cbits, flags, init_key, cleanup, \
402 set_asn1, get_asn1, ctrl) \
403BLOCK_CIPHER_def1(cname, ofb##cbits, ofb, OFB, kstruct, nid, 1, \
404 key_len, iv_len, flags, init_key, cleanup, set_asn1, \
405 get_asn1, ctrl)
406
407#define BLOCK_CIPHER_def_ecb(cname, kstruct, nid, block_size, key_len, \
408 flags, init_key, cleanup, set_asn1, \
409 get_asn1, ctrl) \
410BLOCK_CIPHER_def1(cname, ecb, ecb, ECB, kstruct, nid, block_size, key_len, \
411 0, flags, init_key, cleanup, set_asn1, get_asn1, ctrl)
412
413#define BLOCK_CIPHER_defs(cname, kstruct, \
414 nid, block_size, key_len, iv_len, cbits, flags, \
415 init_key, cleanup, set_asn1, get_asn1, ctrl) \
416BLOCK_CIPHER_def_cbc(cname, kstruct, nid, block_size, key_len, iv_len, flags, \
417 init_key, cleanup, set_asn1, get_asn1, ctrl) \
418BLOCK_CIPHER_def_cfb(cname, kstruct, nid, key_len, iv_len, cbits, \
419 flags, init_key, cleanup, set_asn1, get_asn1, ctrl) \
420BLOCK_CIPHER_def_ofb(cname, kstruct, nid, key_len, iv_len, cbits, \
421 flags, init_key, cleanup, set_asn1, get_asn1, ctrl) \
422BLOCK_CIPHER_def_ecb(cname, kstruct, nid, block_size, key_len, flags, \
423 init_key, cleanup, set_asn1, get_asn1, ctrl)
424
425/*-
426#define BLOCK_CIPHER_defs(cname, kstruct, \
427 nid, block_size, key_len, iv_len, flags,\
428 init_key, cleanup, set_asn1, get_asn1, ctrl)\
429static const EVP_CIPHER cname##_cbc = {\
430 nid##_cbc, block_size, key_len, iv_len, \
431 flags | EVP_CIPH_CBC_MODE,\
432 init_key,\
433 cname##_cbc_cipher,\
434 cleanup,\
435 sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+\
436 sizeof((((EVP_CIPHER_CTX *)NULL)->c.kstruct)),\
437 set_asn1, get_asn1,\
438 ctrl, \
439 NULL \
440};\
441const EVP_CIPHER *EVP_##cname##_cbc(void) { return &cname##_cbc; }\
442static const EVP_CIPHER cname##_cfb = {\
443 nid##_cfb64, 1, key_len, iv_len, \
444 flags | EVP_CIPH_CFB_MODE,\
445 init_key,\
446 cname##_cfb_cipher,\
447 cleanup,\
448 sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+\
449 sizeof((((EVP_CIPHER_CTX *)NULL)->c.kstruct)),\
450 set_asn1, get_asn1,\
451 ctrl,\
452 NULL \
453};\
454const EVP_CIPHER *EVP_##cname##_cfb(void) { return &cname##_cfb; }\
455static const EVP_CIPHER cname##_ofb = {\
456 nid##_ofb64, 1, key_len, iv_len, \
457 flags | EVP_CIPH_OFB_MODE,\
458 init_key,\
459 cname##_ofb_cipher,\
460 cleanup,\
461 sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+\
462 sizeof((((EVP_CIPHER_CTX *)NULL)->c.kstruct)),\
463 set_asn1, get_asn1,\
464 ctrl,\
465 NULL \
466};\
467const EVP_CIPHER *EVP_##cname##_ofb(void) { return &cname##_ofb; }\
468static const EVP_CIPHER cname##_ecb = {\
469 nid##_ecb, block_size, key_len, iv_len, \
470 flags | EVP_CIPH_ECB_MODE,\
471 init_key,\
472 cname##_ecb_cipher,\
473 cleanup,\
474 sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+\
475 sizeof((((EVP_CIPHER_CTX *)NULL)->c.kstruct)),\
476 set_asn1, get_asn1,\
477 ctrl,\
478 NULL \
479};\
480const EVP_CIPHER *EVP_##cname##_ecb(void) { return &cname##_ecb; }
481*/
482
483#define IMPLEMENT_BLOCK_CIPHER(cname, ksched, cprefix, kstruct, nid, \
484 block_size, key_len, iv_len, cbits, \
485 flags, init_key, \
486 cleanup, set_asn1, get_asn1, ctrl) \
487 BLOCK_CIPHER_all_funcs(cname, cprefix, cbits, kstruct, ksched) \
488 BLOCK_CIPHER_defs(cname, kstruct, nid, block_size, key_len, iv_len, \
489 cbits, flags, init_key, cleanup, set_asn1, \
490 get_asn1, ctrl)
491
492#define IMPLEMENT_CFBR(cipher,cprefix,kstruct,ksched,keysize,cbits,iv_len,fl) \
493 BLOCK_CIPHER_func_cfb(cipher##_##keysize,cprefix,cbits,kstruct,ksched) \
494 BLOCK_CIPHER_def_cfb(cipher##_##keysize,kstruct, \
495 NID_##cipher##_##keysize, keysize/8, iv_len, cbits, \
496 (fl)|EVP_CIPH_FLAG_DEFAULT_ASN1, \
497 cipher##_init_key, NULL, NULL, NULL, NULL)
498
3aeb9348
DSH
499/*
500 * Type needs to be a bit field Sub-type needs to be for variations on the
501 * method, as in, can it do arbitrary encryption....
502 */
503struct evp_pkey_st {
a94a3e0d 504 /* == Legacy attributes == */
3aeb9348
DSH
505 int type;
506 int save_type;
3c6ed955
RL
507
508 /*
509 * Legacy key "origin" is composed of a pointer to an EVP_PKEY_ASN1_METHOD,
510 * a pointer to a low level key and possibly a pointer to an engine.
511 */
3aeb9348
DSH
512 const EVP_PKEY_ASN1_METHOD *ameth;
513 ENGINE *engine;
d19b01ad 514 ENGINE *pmeth_engine; /* If not NULL public key ENGINE to use */
3aeb9348 515 union {
a4cb54d2 516 void *ptr;
3aeb9348
DSH
517# ifndef OPENSSL_NO_RSA
518 struct rsa_st *rsa; /* RSA */
519# endif
520# ifndef OPENSSL_NO_DSA
521 struct dsa_st *dsa; /* DSA */
522# endif
523# ifndef OPENSSL_NO_DH
524 struct dh_st *dh; /* DH */
525# endif
526# ifndef OPENSSL_NO_EC
527 struct ec_key_st *ec; /* ECC */
13735cfe 528 ECX_KEY *ecx; /* X25519, X448, Ed25519, Ed448 */
3aeb9348
DSH
529# endif
530 } pkey;
a94a3e0d
RL
531
532 /* == Common attributes == */
533 CRYPTO_REF_COUNT references;
03273d61 534 CRYPTO_RWLOCK *lock;
a94a3e0d
RL
535 STACK_OF(X509_ATTRIBUTE) *attributes; /* [ 0 ] */
536 int save_parameters;
537
538 /* == Provider attributes == */
3c6ed955
RL
539
540 /*
541 * Provider keydata "origin" is composed of a pointer to an EVP_KEYMGMT
542 * and a pointer to the provider side key data. This is never used at
543 * the same time as the legacy key data above.
544 */
545 EVP_KEYMGMT *keymgmt;
546 void *keydata;
547 /*
548 * If any libcrypto code does anything that may modify the keydata
549 * contents, this dirty counter must be incremented.
550 */
551 size_t dirty_cnt;
552
a94a3e0d 553 /*
3c6ed955
RL
554 * To support transparent execution of operation in backends other
555 * than the "origin" key, we support transparent export/import to
556 * those providers, and maintain a cache of the imported keydata,
557 * so we don't need to redo the export/import every time we perform
558 * the same operation in that same provider.
559 * This requires that the "origin" backend (whether it's a legacy or a
560 * provider "origin") implements exports, and that the target provider
561 * has an EVP_KEYMGMT that implements import.
562 *
563 * The cache limit is set at 10 different providers using the same
564 * "origin". It's probably over the top, but is preferable to too
565 * few.
a94a3e0d
RL
566 */
567 struct {
568 EVP_KEYMGMT *keymgmt;
b305452f 569 void *keydata;
3c6ed955 570 } operation_cache[10];
70a1f7b4 571 /*
3c6ed955
RL
572 * We keep a copy of that "origin"'s dirty count, so we know if the
573 * operation cache needs flushing.
70a1f7b4
RL
574 */
575 size_t dirty_cnt_copy;
6508e858 576
b305452f 577 /* Cache of key object information */
6508e858
RL
578 struct {
579 int bits;
580 int security_bits;
581 int size;
582 } cache;
3aeb9348 583} /* EVP_PKEY */ ;
7b9f8f7f 584
864b89ce
MC
585#define EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx) \
586 ((ctx)->operation == EVP_PKEY_OP_SIGN \
587 || (ctx)->operation == EVP_PKEY_OP_SIGNCTX \
588 || (ctx)->operation == EVP_PKEY_OP_VERIFY \
589 || (ctx)->operation == EVP_PKEY_OP_VERIFYCTX \
590 || (ctx)->operation == EVP_PKEY_OP_VERIFYRECOVER)
591
592#define EVP_PKEY_CTX_IS_DERIVE_OP(ctx) \
593 ((ctx)->operation == EVP_PKEY_OP_DERIVE)
7b9f8f7f 594
2c938e2e
MC
595#define EVP_PKEY_CTX_IS_ASYM_CIPHER_OP(ctx) \
596 ((ctx)->operation == EVP_PKEY_OP_ENCRYPT \
597 || (ctx)->operation == EVP_PKEY_OP_DECRYPT)
598
b3599dbb
MC
599void openssl_add_all_ciphers_int(void);
600void openssl_add_all_digests_int(void);
601void evp_cleanup_int(void);
0822e89a 602void evp_app_cleanup_int(void);
3c6ed955
RL
603void *evp_pkey_export_to_provider(EVP_PKEY *pk, OPENSSL_CTX *libctx,
604 EVP_KEYMGMT **keymgmt,
605 const char *propquery);
badf51c8
RL
606void *evp_pkey_upgrade_to_provider(EVP_PKEY *pk, OPENSSL_CTX *libctx,
607 EVP_KEYMGMT **keymgmt,
608 const char *propquery);
9d6fcd42 609
68552cde
RL
610/*
611 * KEYMGMT utility functions
612 */
b305452f 613void *evp_keymgmt_util_export_to_provider(EVP_PKEY *pk, EVP_KEYMGMT *keymgmt);
3c6ed955
RL
614size_t evp_keymgmt_util_find_operation_cache_index(EVP_PKEY *pk,
615 EVP_KEYMGMT *keymgmt);
616void evp_keymgmt_util_clear_operation_cache(EVP_PKEY *pk);
617int evp_keymgmt_util_cache_keydata(EVP_PKEY *pk, size_t index,
618 EVP_KEYMGMT *keymgmt, void *keydata);
619void evp_keymgmt_util_cache_keyinfo(EVP_PKEY *pk);
68552cde 620void *evp_keymgmt_util_fromdata(EVP_PKEY *target, EVP_KEYMGMT *keymgmt,
b305452f 621 int selection, const OSSL_PARAM params[]);
157ded39 622int evp_keymgmt_util_has(EVP_PKEY *pk, int selection);
1e9101c4 623int evp_keymgmt_util_match(EVP_PKEY *pk1, EVP_PKEY *pk2, int selection);
46e2dd05 624
70a1f7b4 625
68552cde
RL
626/*
627 * KEYMGMT provider interface functions
628 */
b305452f
RL
629void *evp_keymgmt_newdata(const EVP_KEYMGMT *keymgmt);
630void evp_keymgmt_freedata(const EVP_KEYMGMT *keymgmt, void *keyddata);
631int evp_keymgmt_get_params(const EVP_KEYMGMT *keymgmt,
632 void *keydata, OSSL_PARAM params[]);
633const OSSL_PARAM *evp_keymgmt_gettable_params(const EVP_KEYMGMT *keymgmt);
4fe54d67
NT
634int evp_keymgmt_set_params(const EVP_KEYMGMT *keymgmt,
635 void *keydata, const OSSL_PARAM params[]);
636const OSSL_PARAM *evp_keymgmt_settable_params(const EVP_KEYMGMT *keymgmt);
b305452f
RL
637
638
639int evp_keymgmt_has(const EVP_KEYMGMT *keymgmt, void *keyddata, int selection);
640int evp_keymgmt_validate(const EVP_KEYMGMT *keymgmt, void *keydata,
641 int selection);
bee5d6cd
RL
642int evp_keymgmt_match(const EVP_KEYMGMT *keymgmt,
643 const void *keydata1, const void *keydata2,
644 int selection);
b305452f
RL
645
646int evp_keymgmt_import(const EVP_KEYMGMT *keymgmt, void *keydata,
647 int selection, const OSSL_PARAM params[]);
648const OSSL_PARAM *evp_keymgmt_import_types(const EVP_KEYMGMT *keymgmt,
649 int selection);
650int evp_keymgmt_export(const EVP_KEYMGMT *keymgmt, void *keydata,
651 int selection, OSSL_CALLBACK *param_cb, void *cbarg);
652const OSSL_PARAM *evp_keymgmt_export_types(const EVP_KEYMGMT *keymgmt,
653 int selection);
12603de6 654
46f4e1be 655/* Pulling defines out of C source files */
9d6fcd42
TS
656
657#define EVP_RC4_KEY_SIZE 16
658#ifndef TLS1_1_VERSION
659# define TLS1_1_VERSION 0x0302
660#endif
c0804614
MC
661
662void evp_encode_ctx_set_flags(EVP_ENCODE_CTX *ctx, unsigned int flags);
663
664/* EVP_ENCODE_CTX flags */
3fd59700
MC
665/* Don't generate new lines when encoding */
666#define EVP_ENCODE_CTX_NO_NEWLINES 1
667/* Use the SRP base64 alphabet instead of the standard one */
668#define EVP_ENCODE_CTX_USE_SRP_ALPHABET 2
7606bed9
MC
669
670const EVP_CIPHER *evp_get_cipherbyname_ex(OPENSSL_CTX *libctx, const char *name);
671const EVP_MD *evp_get_digestbyname_ex(OPENSSL_CTX *libctx, const char *name);
e683582b 672
4fe54d67
NT
673#ifndef FIPS_MODE
674/*
675 * Internal helpers for stricter EVP_PKEY_CTX_{set,get}_params().
676 *
677 * Return 1 on success, 0 or negative for errors.
678 *
679 * In particular they return -2 if any of the params is not supported.
680 *
681 * They are not available in FIPS_MODE as they depend on
682 * - EVP_PKEY_CTX_{get,set}_params()
683 * - EVP_PKEY_CTX_{gettable,settable}_params()
684 *
685 */
686int evp_pkey_ctx_set_params_strict(EVP_PKEY_CTX *ctx, OSSL_PARAM *params);
687int evp_pkey_ctx_get_params_strict(EVP_PKEY_CTX *ctx, OSSL_PARAM *params);
688#endif /* !defined(FIPS_MODE) */