]> git.ipfire.org Git - thirdparty/openssl.git/blob - include/crypto/evp.h
7b3c4bfd2f9a1bab77f437bc7c376aaa93b28052
[thirdparty/openssl.git] / include / crypto / evp.h
1 /*
2 * Copyright 2015-2020 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <openssl/evp.h>
11 #include <openssl/core_dispatch.h>
12 #include "internal/refcount.h"
13 #include "crypto/ecx.h"
14
15 /*
16 * Don't free up md_ctx->pctx in EVP_MD_CTX_reset, use the reserved flag
17 * values in evp.h
18 */
19 #define EVP_MD_CTX_FLAG_KEEP_PKEY_CTX 0x0400
20
21 /*
22 * An EVP_PKEY can have the following support states:
23 *
24 * Supports legacy implementations only:
25 *
26 * engine != NULL || keytype == NULL
27 *
28 * Supports provided implementations:
29 *
30 * engine == NULL && keytype != NULL
31 */
32 #define evp_pkey_ctx_is_legacy(ctx) \
33 ((ctx)->engine != NULL || (ctx)->keytype == NULL)
34 #define evp_pkey_ctx_is_provided(ctx) \
35 (!evp_pkey_ctx_is_legacy(ctx))
36
37 struct evp_pkey_ctx_st {
38 /* Actual operation */
39 int operation;
40
41 /*
42 * Library context, property query, keytype and keymgmt associated with
43 * this context
44 */
45 OSSL_LIB_CTX *libctx;
46 char *propquery;
47 const char *keytype;
48 EVP_KEYMGMT *keymgmt;
49
50 union {
51 struct {
52 void *genctx;
53 } keymgmt;
54
55 struct {
56 EVP_KEYEXCH *exchange;
57 void *exchprovctx;
58 } kex;
59
60 struct {
61 EVP_SIGNATURE *signature;
62 void *sigprovctx;
63 } sig;
64
65 struct {
66 EVP_ASYM_CIPHER *cipher;
67 void *ciphprovctx;
68 } ciph;
69 struct {
70 EVP_KEM *kem;
71 void *kemprovctx;
72 } encap;
73 } op;
74
75 /*
76 * Cached parameters. Inits of operations that depend on these should
77 * call evp_pkey_ctx_use_delayed_data() when the operation has been set
78 * up properly.
79 */
80 struct {
81 /* Distinguishing Identifier, ISO/IEC 15946-3, FIPS 196 */
82 char *dist_id_name; /* The name used with EVP_PKEY_CTX_ctrl_str() */
83 void *dist_id; /* The distinguishing ID itself */
84 size_t dist_id_len; /* The length of the distinguishing ID */
85
86 /* Indicators of what has been set. Keep them together! */
87 unsigned int dist_id_set : 1;
88 } cached_parameters;
89
90 /* Application specific data, usually used by the callback */
91 void *app_data;
92 /* Keygen callback */
93 EVP_PKEY_gen_cb *pkey_gencb;
94 /* implementation specific keygen data */
95 int *keygen_info;
96 int keygen_info_count;
97
98 /* Legacy fields below */
99
100 /* EVP_PKEY identity */
101 int legacy_keytype;
102 /* Method associated with this operation */
103 const EVP_PKEY_METHOD *pmeth;
104 /* Engine that implements this method or NULL if builtin */
105 ENGINE *engine;
106 /* Key: may be NULL */
107 EVP_PKEY *pkey;
108 /* Peer key for key agreement, may be NULL */
109 EVP_PKEY *peerkey;
110 /* Algorithm specific data */
111 void *data;
112 /* Indicator if digest_custom needs to be called */
113 unsigned int flag_call_digest_custom:1;
114 /*
115 * Used to support taking custody of memory in the case of a provider being
116 * used with the deprecated EVP_PKEY_CTX_set_rsa_keygen_pubexp() API. This
117 * member should NOT be used for any other purpose and should be removed
118 * when said deprecated API is excised completely.
119 */
120 BIGNUM *rsa_pubexp;
121 } /* EVP_PKEY_CTX */ ;
122
123 #define EVP_PKEY_FLAG_DYNAMIC 1
124
125 struct evp_pkey_method_st {
126 int pkey_id;
127 int flags;
128 int (*init) (EVP_PKEY_CTX *ctx);
129 int (*copy) (EVP_PKEY_CTX *dst, const EVP_PKEY_CTX *src);
130 void (*cleanup) (EVP_PKEY_CTX *ctx);
131 int (*paramgen_init) (EVP_PKEY_CTX *ctx);
132 int (*paramgen) (EVP_PKEY_CTX *ctx, EVP_PKEY *pkey);
133 int (*keygen_init) (EVP_PKEY_CTX *ctx);
134 int (*keygen) (EVP_PKEY_CTX *ctx, EVP_PKEY *pkey);
135 int (*sign_init) (EVP_PKEY_CTX *ctx);
136 int (*sign) (EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
137 const unsigned char *tbs, size_t tbslen);
138 int (*verify_init) (EVP_PKEY_CTX *ctx);
139 int (*verify) (EVP_PKEY_CTX *ctx,
140 const unsigned char *sig, size_t siglen,
141 const unsigned char *tbs, size_t tbslen);
142 int (*verify_recover_init) (EVP_PKEY_CTX *ctx);
143 int (*verify_recover) (EVP_PKEY_CTX *ctx,
144 unsigned char *rout, size_t *routlen,
145 const unsigned char *sig, size_t siglen);
146 int (*signctx_init) (EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx);
147 int (*signctx) (EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
148 EVP_MD_CTX *mctx);
149 int (*verifyctx_init) (EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx);
150 int (*verifyctx) (EVP_PKEY_CTX *ctx, const unsigned char *sig, int siglen,
151 EVP_MD_CTX *mctx);
152 int (*encrypt_init) (EVP_PKEY_CTX *ctx);
153 int (*encrypt) (EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen,
154 const unsigned char *in, size_t inlen);
155 int (*decrypt_init) (EVP_PKEY_CTX *ctx);
156 int (*decrypt) (EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen,
157 const unsigned char *in, size_t inlen);
158 int (*derive_init) (EVP_PKEY_CTX *ctx);
159 int (*derive) (EVP_PKEY_CTX *ctx, unsigned char *key, size_t *keylen);
160 int (*ctrl) (EVP_PKEY_CTX *ctx, int type, int p1, void *p2);
161 int (*ctrl_str) (EVP_PKEY_CTX *ctx, const char *type, const char *value);
162 int (*digestsign) (EVP_MD_CTX *ctx, unsigned char *sig, size_t *siglen,
163 const unsigned char *tbs, size_t tbslen);
164 int (*digestverify) (EVP_MD_CTX *ctx, const unsigned char *sig,
165 size_t siglen, const unsigned char *tbs,
166 size_t tbslen);
167 int (*check) (EVP_PKEY *pkey);
168 int (*public_check) (EVP_PKEY *pkey);
169 int (*param_check) (EVP_PKEY *pkey);
170
171 int (*digest_custom) (EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx);
172 } /* EVP_PKEY_METHOD */ ;
173
174 DEFINE_STACK_OF_CONST(EVP_PKEY_METHOD)
175
176 void evp_pkey_set_cb_translate(BN_GENCB *cb, EVP_PKEY_CTX *ctx);
177
178 const EVP_PKEY_METHOD *dh_pkey_method(void);
179 const EVP_PKEY_METHOD *dhx_pkey_method(void);
180 const EVP_PKEY_METHOD *dsa_pkey_method(void);
181 const EVP_PKEY_METHOD *ec_pkey_method(void);
182 const EVP_PKEY_METHOD *ecx25519_pkey_method(void);
183 const EVP_PKEY_METHOD *ecx448_pkey_method(void);
184 const EVP_PKEY_METHOD *ed25519_pkey_method(void);
185 const EVP_PKEY_METHOD *ed448_pkey_method(void);
186 const EVP_PKEY_METHOD *ossl_rsa_pkey_method(void);
187 const EVP_PKEY_METHOD *ossl_rsa_pss_pkey_method(void);
188
189 struct evp_mac_st {
190 OSSL_PROVIDER *prov;
191 int name_id;
192
193 CRYPTO_REF_COUNT refcnt;
194 CRYPTO_RWLOCK *lock;
195
196 OSSL_FUNC_mac_newctx_fn *newctx;
197 OSSL_FUNC_mac_dupctx_fn *dupctx;
198 OSSL_FUNC_mac_freectx_fn *freectx;
199 OSSL_FUNC_mac_init_fn *init;
200 OSSL_FUNC_mac_update_fn *update;
201 OSSL_FUNC_mac_final_fn *final;
202 OSSL_FUNC_mac_gettable_params_fn *gettable_params;
203 OSSL_FUNC_mac_gettable_ctx_params_fn *gettable_ctx_params;
204 OSSL_FUNC_mac_settable_ctx_params_fn *settable_ctx_params;
205 OSSL_FUNC_mac_get_params_fn *get_params;
206 OSSL_FUNC_mac_get_ctx_params_fn *get_ctx_params;
207 OSSL_FUNC_mac_set_ctx_params_fn *set_ctx_params;
208 };
209
210 struct evp_kdf_st {
211 OSSL_PROVIDER *prov;
212 int name_id;
213 CRYPTO_REF_COUNT refcnt;
214 CRYPTO_RWLOCK *lock;
215
216 OSSL_FUNC_kdf_newctx_fn *newctx;
217 OSSL_FUNC_kdf_dupctx_fn *dupctx;
218 OSSL_FUNC_kdf_freectx_fn *freectx;
219 OSSL_FUNC_kdf_reset_fn *reset;
220 OSSL_FUNC_kdf_derive_fn *derive;
221 OSSL_FUNC_kdf_gettable_params_fn *gettable_params;
222 OSSL_FUNC_kdf_gettable_ctx_params_fn *gettable_ctx_params;
223 OSSL_FUNC_kdf_settable_ctx_params_fn *settable_ctx_params;
224 OSSL_FUNC_kdf_get_params_fn *get_params;
225 OSSL_FUNC_kdf_get_ctx_params_fn *get_ctx_params;
226 OSSL_FUNC_kdf_set_ctx_params_fn *set_ctx_params;
227 };
228
229 struct evp_md_st {
230 /* nid */
231 int type;
232
233 /* Legacy structure members */
234 /* TODO(3.0): Remove these */
235 int pkey_type;
236 int md_size;
237 unsigned long flags;
238 int (*init) (EVP_MD_CTX *ctx);
239 int (*update) (EVP_MD_CTX *ctx, const void *data, size_t count);
240 int (*final) (EVP_MD_CTX *ctx, unsigned char *md);
241 int (*copy) (EVP_MD_CTX *to, const EVP_MD_CTX *from);
242 int (*cleanup) (EVP_MD_CTX *ctx);
243 int block_size;
244 int ctx_size; /* how big does the ctx->md_data need to be */
245 /* control function */
246 int (*md_ctrl) (EVP_MD_CTX *ctx, int cmd, int p1, void *p2);
247
248 /* New structure members */
249 /* TODO(3.0): Remove above comment when legacy has gone */
250 int name_id;
251 OSSL_PROVIDER *prov;
252 CRYPTO_REF_COUNT refcnt;
253 CRYPTO_RWLOCK *lock;
254 OSSL_FUNC_digest_newctx_fn *newctx;
255 OSSL_FUNC_digest_init_fn *dinit;
256 OSSL_FUNC_digest_update_fn *dupdate;
257 OSSL_FUNC_digest_final_fn *dfinal;
258 OSSL_FUNC_digest_digest_fn *digest;
259 OSSL_FUNC_digest_freectx_fn *freectx;
260 OSSL_FUNC_digest_dupctx_fn *dupctx;
261 OSSL_FUNC_digest_get_params_fn *get_params;
262 OSSL_FUNC_digest_set_ctx_params_fn *set_ctx_params;
263 OSSL_FUNC_digest_get_ctx_params_fn *get_ctx_params;
264 OSSL_FUNC_digest_gettable_params_fn *gettable_params;
265 OSSL_FUNC_digest_settable_ctx_params_fn *settable_ctx_params;
266 OSSL_FUNC_digest_gettable_ctx_params_fn *gettable_ctx_params;
267
268 } /* EVP_MD */ ;
269
270 struct evp_cipher_st {
271 int nid;
272
273 int block_size;
274 /* Default value for variable length ciphers */
275 int key_len;
276 int iv_len;
277
278 /* Legacy structure members */
279 /* TODO(3.0): Remove these */
280 /* Various flags */
281 unsigned long flags;
282 /* init key */
283 int (*init) (EVP_CIPHER_CTX *ctx, const unsigned char *key,
284 const unsigned char *iv, int enc);
285 /* encrypt/decrypt data */
286 int (*do_cipher) (EVP_CIPHER_CTX *ctx, unsigned char *out,
287 const unsigned char *in, size_t inl);
288 /* cleanup ctx */
289 int (*cleanup) (EVP_CIPHER_CTX *);
290 /* how big ctx->cipher_data needs to be */
291 int ctx_size;
292 /* Populate a ASN1_TYPE with parameters */
293 int (*set_asn1_parameters) (EVP_CIPHER_CTX *, ASN1_TYPE *);
294 /* Get parameters from a ASN1_TYPE */
295 int (*get_asn1_parameters) (EVP_CIPHER_CTX *, ASN1_TYPE *);
296 /* Miscellaneous operations */
297 int (*ctrl) (EVP_CIPHER_CTX *, int type, int arg, void *ptr);
298 /* Application data */
299 void *app_data;
300
301 /* New structure members */
302 /* TODO(3.0): Remove above comment when legacy has gone */
303 int name_id;
304 OSSL_PROVIDER *prov;
305 CRYPTO_REF_COUNT refcnt;
306 CRYPTO_RWLOCK *lock;
307 OSSL_FUNC_cipher_newctx_fn *newctx;
308 OSSL_FUNC_cipher_encrypt_init_fn *einit;
309 OSSL_FUNC_cipher_decrypt_init_fn *dinit;
310 OSSL_FUNC_cipher_update_fn *cupdate;
311 OSSL_FUNC_cipher_final_fn *cfinal;
312 OSSL_FUNC_cipher_cipher_fn *ccipher;
313 OSSL_FUNC_cipher_freectx_fn *freectx;
314 OSSL_FUNC_cipher_dupctx_fn *dupctx;
315 OSSL_FUNC_cipher_get_params_fn *get_params;
316 OSSL_FUNC_cipher_get_ctx_params_fn *get_ctx_params;
317 OSSL_FUNC_cipher_set_ctx_params_fn *set_ctx_params;
318 OSSL_FUNC_cipher_gettable_params_fn *gettable_params;
319 OSSL_FUNC_cipher_gettable_ctx_params_fn *gettable_ctx_params;
320 OSSL_FUNC_cipher_settable_ctx_params_fn *settable_ctx_params;
321 } /* EVP_CIPHER */ ;
322
323 /* Macros to code block cipher wrappers */
324
325 /* Wrapper functions for each cipher mode */
326
327 #define EVP_C_DATA(kstruct, ctx) \
328 ((kstruct *)EVP_CIPHER_CTX_get_cipher_data(ctx))
329
330 #define BLOCK_CIPHER_ecb_loop() \
331 size_t i, bl; \
332 bl = EVP_CIPHER_CTX_cipher(ctx)->block_size; \
333 if (inl < bl) return 1;\
334 inl -= bl; \
335 for (i=0; i <= inl; i+=bl)
336
337 #define BLOCK_CIPHER_func_ecb(cname, cprefix, kstruct, ksched) \
338 static int cname##_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) \
339 {\
340 BLOCK_CIPHER_ecb_loop() \
341 cprefix##_ecb_encrypt(in + i, out + i, &EVP_C_DATA(kstruct,ctx)->ksched, EVP_CIPHER_CTX_encrypting(ctx)); \
342 return 1;\
343 }
344
345 #define EVP_MAXCHUNK ((size_t)1<<(sizeof(long)*8-2))
346
347 #define BLOCK_CIPHER_func_ofb(cname, cprefix, cbits, kstruct, ksched) \
348 static int cname##_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) \
349 {\
350 while(inl>=EVP_MAXCHUNK) {\
351 int num = EVP_CIPHER_CTX_num(ctx);\
352 cprefix##_ofb##cbits##_encrypt(in, out, (long)EVP_MAXCHUNK, &EVP_C_DATA(kstruct,ctx)->ksched, ctx->iv, &num); \
353 EVP_CIPHER_CTX_set_num(ctx, num);\
354 inl-=EVP_MAXCHUNK;\
355 in +=EVP_MAXCHUNK;\
356 out+=EVP_MAXCHUNK;\
357 }\
358 if (inl) {\
359 int num = EVP_CIPHER_CTX_num(ctx);\
360 cprefix##_ofb##cbits##_encrypt(in, out, (long)inl, &EVP_C_DATA(kstruct,ctx)->ksched, ctx->iv, &num); \
361 EVP_CIPHER_CTX_set_num(ctx, num);\
362 }\
363 return 1;\
364 }
365
366 #define BLOCK_CIPHER_func_cbc(cname, cprefix, kstruct, ksched) \
367 static int cname##_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) \
368 {\
369 while(inl>=EVP_MAXCHUNK) \
370 {\
371 cprefix##_cbc_encrypt(in, out, (long)EVP_MAXCHUNK, &EVP_C_DATA(kstruct,ctx)->ksched, ctx->iv, EVP_CIPHER_CTX_encrypting(ctx));\
372 inl-=EVP_MAXCHUNK;\
373 in +=EVP_MAXCHUNK;\
374 out+=EVP_MAXCHUNK;\
375 }\
376 if (inl)\
377 cprefix##_cbc_encrypt(in, out, (long)inl, &EVP_C_DATA(kstruct,ctx)->ksched, ctx->iv, EVP_CIPHER_CTX_encrypting(ctx));\
378 return 1;\
379 }
380
381 #define BLOCK_CIPHER_func_cfb(cname, cprefix, cbits, kstruct, ksched) \
382 static int cname##_cfb##cbits##_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) \
383 {\
384 size_t chunk = EVP_MAXCHUNK;\
385 if (cbits == 1) chunk >>= 3;\
386 if (inl < chunk) chunk = inl;\
387 while (inl && inl >= chunk)\
388 {\
389 int num = EVP_CIPHER_CTX_num(ctx);\
390 cprefix##_cfb##cbits##_encrypt(in, out, (long) \
391 ((cbits == 1) \
392 && !EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS) \
393 ? chunk*8 : chunk), \
394 &EVP_C_DATA(kstruct, ctx)->ksched, ctx->iv,\
395 &num, EVP_CIPHER_CTX_encrypting(ctx));\
396 EVP_CIPHER_CTX_set_num(ctx, num);\
397 inl -= chunk;\
398 in += chunk;\
399 out += chunk;\
400 if (inl < chunk) chunk = inl;\
401 }\
402 return 1;\
403 }
404
405 #define BLOCK_CIPHER_all_funcs(cname, cprefix, cbits, kstruct, ksched) \
406 BLOCK_CIPHER_func_cbc(cname, cprefix, kstruct, ksched) \
407 BLOCK_CIPHER_func_cfb(cname, cprefix, cbits, kstruct, ksched) \
408 BLOCK_CIPHER_func_ecb(cname, cprefix, kstruct, ksched) \
409 BLOCK_CIPHER_func_ofb(cname, cprefix, cbits, kstruct, ksched)
410
411 #define BLOCK_CIPHER_def1(cname, nmode, mode, MODE, kstruct, nid, block_size, \
412 key_len, iv_len, flags, init_key, cleanup, \
413 set_asn1, get_asn1, ctrl) \
414 static const EVP_CIPHER cname##_##mode = { \
415 nid##_##nmode, block_size, key_len, iv_len, \
416 flags | EVP_CIPH_##MODE##_MODE, \
417 init_key, \
418 cname##_##mode##_cipher, \
419 cleanup, \
420 sizeof(kstruct), \
421 set_asn1, get_asn1,\
422 ctrl, \
423 NULL \
424 }; \
425 const EVP_CIPHER *EVP_##cname##_##mode(void) { return &cname##_##mode; }
426
427 #define BLOCK_CIPHER_def_cbc(cname, kstruct, nid, block_size, key_len, \
428 iv_len, flags, init_key, cleanup, set_asn1, \
429 get_asn1, ctrl) \
430 BLOCK_CIPHER_def1(cname, cbc, cbc, CBC, kstruct, nid, block_size, key_len, \
431 iv_len, flags, init_key, cleanup, set_asn1, get_asn1, ctrl)
432
433 #define BLOCK_CIPHER_def_cfb(cname, kstruct, nid, key_len, \
434 iv_len, cbits, flags, init_key, cleanup, \
435 set_asn1, get_asn1, ctrl) \
436 BLOCK_CIPHER_def1(cname, cfb##cbits, cfb##cbits, CFB, kstruct, nid, 1, \
437 key_len, iv_len, flags, init_key, cleanup, set_asn1, \
438 get_asn1, ctrl)
439
440 #define BLOCK_CIPHER_def_ofb(cname, kstruct, nid, key_len, \
441 iv_len, cbits, flags, init_key, cleanup, \
442 set_asn1, get_asn1, ctrl) \
443 BLOCK_CIPHER_def1(cname, ofb##cbits, ofb, OFB, kstruct, nid, 1, \
444 key_len, iv_len, flags, init_key, cleanup, set_asn1, \
445 get_asn1, ctrl)
446
447 #define BLOCK_CIPHER_def_ecb(cname, kstruct, nid, block_size, key_len, \
448 flags, init_key, cleanup, set_asn1, \
449 get_asn1, ctrl) \
450 BLOCK_CIPHER_def1(cname, ecb, ecb, ECB, kstruct, nid, block_size, key_len, \
451 0, flags, init_key, cleanup, set_asn1, get_asn1, ctrl)
452
453 #define BLOCK_CIPHER_defs(cname, kstruct, \
454 nid, block_size, key_len, iv_len, cbits, flags, \
455 init_key, cleanup, set_asn1, get_asn1, ctrl) \
456 BLOCK_CIPHER_def_cbc(cname, kstruct, nid, block_size, key_len, iv_len, flags, \
457 init_key, cleanup, set_asn1, get_asn1, ctrl) \
458 BLOCK_CIPHER_def_cfb(cname, kstruct, nid, key_len, iv_len, cbits, \
459 flags, init_key, cleanup, set_asn1, get_asn1, ctrl) \
460 BLOCK_CIPHER_def_ofb(cname, kstruct, nid, key_len, iv_len, cbits, \
461 flags, init_key, cleanup, set_asn1, get_asn1, ctrl) \
462 BLOCK_CIPHER_def_ecb(cname, kstruct, nid, block_size, key_len, flags, \
463 init_key, cleanup, set_asn1, get_asn1, ctrl)
464
465 /*-
466 #define BLOCK_CIPHER_defs(cname, kstruct, \
467 nid, block_size, key_len, iv_len, flags,\
468 init_key, cleanup, set_asn1, get_asn1, ctrl)\
469 static const EVP_CIPHER cname##_cbc = {\
470 nid##_cbc, block_size, key_len, iv_len, \
471 flags | EVP_CIPH_CBC_MODE,\
472 init_key,\
473 cname##_cbc_cipher,\
474 cleanup,\
475 sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+\
476 sizeof((((EVP_CIPHER_CTX *)NULL)->c.kstruct)),\
477 set_asn1, get_asn1,\
478 ctrl, \
479 NULL \
480 };\
481 const EVP_CIPHER *EVP_##cname##_cbc(void) { return &cname##_cbc; }\
482 static const EVP_CIPHER cname##_cfb = {\
483 nid##_cfb64, 1, key_len, iv_len, \
484 flags | EVP_CIPH_CFB_MODE,\
485 init_key,\
486 cname##_cfb_cipher,\
487 cleanup,\
488 sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+\
489 sizeof((((EVP_CIPHER_CTX *)NULL)->c.kstruct)),\
490 set_asn1, get_asn1,\
491 ctrl,\
492 NULL \
493 };\
494 const EVP_CIPHER *EVP_##cname##_cfb(void) { return &cname##_cfb; }\
495 static const EVP_CIPHER cname##_ofb = {\
496 nid##_ofb64, 1, key_len, iv_len, \
497 flags | EVP_CIPH_OFB_MODE,\
498 init_key,\
499 cname##_ofb_cipher,\
500 cleanup,\
501 sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+\
502 sizeof((((EVP_CIPHER_CTX *)NULL)->c.kstruct)),\
503 set_asn1, get_asn1,\
504 ctrl,\
505 NULL \
506 };\
507 const EVP_CIPHER *EVP_##cname##_ofb(void) { return &cname##_ofb; }\
508 static const EVP_CIPHER cname##_ecb = {\
509 nid##_ecb, block_size, key_len, iv_len, \
510 flags | EVP_CIPH_ECB_MODE,\
511 init_key,\
512 cname##_ecb_cipher,\
513 cleanup,\
514 sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+\
515 sizeof((((EVP_CIPHER_CTX *)NULL)->c.kstruct)),\
516 set_asn1, get_asn1,\
517 ctrl,\
518 NULL \
519 };\
520 const EVP_CIPHER *EVP_##cname##_ecb(void) { return &cname##_ecb; }
521 */
522
523 #define IMPLEMENT_BLOCK_CIPHER(cname, ksched, cprefix, kstruct, nid, \
524 block_size, key_len, iv_len, cbits, \
525 flags, init_key, \
526 cleanup, set_asn1, get_asn1, ctrl) \
527 BLOCK_CIPHER_all_funcs(cname, cprefix, cbits, kstruct, ksched) \
528 BLOCK_CIPHER_defs(cname, kstruct, nid, block_size, key_len, iv_len, \
529 cbits, flags, init_key, cleanup, set_asn1, \
530 get_asn1, ctrl)
531
532 #define IMPLEMENT_CFBR(cipher,cprefix,kstruct,ksched,keysize,cbits,iv_len,fl) \
533 BLOCK_CIPHER_func_cfb(cipher##_##keysize,cprefix,cbits,kstruct,ksched) \
534 BLOCK_CIPHER_def_cfb(cipher##_##keysize,kstruct, \
535 NID_##cipher##_##keysize, keysize/8, iv_len, cbits, \
536 (fl)|EVP_CIPH_FLAG_DEFAULT_ASN1, \
537 cipher##_init_key, NULL, NULL, NULL, NULL)
538
539 typedef struct {
540 unsigned char iv[EVP_MAX_IV_LENGTH];
541 unsigned int iv_len;
542 unsigned int tag_len;
543 } evp_cipher_aead_asn1_params;
544
545 int evp_cipher_param_to_asn1_ex(EVP_CIPHER_CTX *c, ASN1_TYPE *type,
546 evp_cipher_aead_asn1_params *params);
547
548 int evp_cipher_asn1_to_param_ex(EVP_CIPHER_CTX *c, ASN1_TYPE *type,
549 evp_cipher_aead_asn1_params *params);
550
551 /*
552 * An EVP_PKEY can have the following states:
553 *
554 * untyped & empty:
555 *
556 * type == EVP_PKEY_NONE && keymgmt == NULL
557 *
558 * typed & empty:
559 *
560 * (type != EVP_PKEY_NONE && pkey.ptr == NULL) ## legacy (libcrypto only)
561 * || (keymgmt != NULL && keydata == NULL) ## provider side
562 *
563 * fully assigned:
564 *
565 * (type != EVP_PKEY_NONE && pkey.ptr != NULL) ## legacy (libcrypto only)
566 * || (keymgmt != NULL && keydata != NULL) ## provider side
567 *
568 * The easiest way to detect a legacy key is:
569 *
570 * keymgmt == NULL && type != EVP_PKEY_NONE
571 *
572 * The easiest way to detect a provider side key is:
573 *
574 * keymgmt != NULL
575 */
576 #define evp_pkey_is_blank(pk) \
577 ((pk)->type == EVP_PKEY_NONE && (pk)->keymgmt == NULL)
578 #define evp_pkey_is_typed(pk) \
579 ((pk)->type != EVP_PKEY_NONE || (pk)->keymgmt != NULL)
580 #define evp_pkey_is_assigned(pk) \
581 ((pk)->pkey.ptr != NULL || (pk)->keydata != NULL)
582 #define evp_pkey_is_legacy(pk) \
583 ((pk)->type != EVP_PKEY_NONE && (pk)->keymgmt == NULL)
584 #define evp_pkey_is_provided(pk) \
585 ((pk)->keymgmt != NULL)
586
587 struct evp_pkey_st {
588 /* == Legacy attributes == */
589 int type;
590 int save_type;
591
592 # ifndef FIPS_MODULE
593 /*
594 * Legacy key "origin" is composed of a pointer to an EVP_PKEY_ASN1_METHOD,
595 * a pointer to a low level key and possibly a pointer to an engine.
596 */
597 const EVP_PKEY_ASN1_METHOD *ameth;
598 ENGINE *engine;
599 ENGINE *pmeth_engine; /* If not NULL public key ENGINE to use */
600 union {
601 void *ptr;
602 struct rsa_st *rsa; /* RSA */
603 # ifndef OPENSSL_NO_DSA
604 struct dsa_st *dsa; /* DSA */
605 # endif
606 # ifndef OPENSSL_NO_DH
607 struct dh_st *dh; /* DH */
608 # endif
609 # ifndef OPENSSL_NO_EC
610 struct ec_key_st *ec; /* ECC */
611 ECX_KEY *ecx; /* X25519, X448, Ed25519, Ed448 */
612 # endif
613 } pkey;
614 # endif
615
616 /* == Common attributes == */
617 /* If these are modified, so must evp_pkey_downgrade() */
618 CRYPTO_REF_COUNT references;
619 CRYPTO_RWLOCK *lock;
620 STACK_OF(X509_ATTRIBUTE) *attributes; /* [ 0 ] */
621 int save_parameters;
622 #ifndef FIPS_MODULE
623 CRYPTO_EX_DATA ex_data;
624 #endif
625
626 /* == Provider attributes == */
627
628 /*
629 * Provider keydata "origin" is composed of a pointer to an EVP_KEYMGMT
630 * and a pointer to the provider side key data. This is never used at
631 * the same time as the legacy key data above.
632 */
633 EVP_KEYMGMT *keymgmt;
634 void *keydata;
635 /*
636 * If any libcrypto code does anything that may modify the keydata
637 * contents, this dirty counter must be incremented.
638 */
639 size_t dirty_cnt;
640
641 /*
642 * To support transparent execution of operation in backends other
643 * than the "origin" key, we support transparent export/import to
644 * those providers, and maintain a cache of the imported keydata,
645 * so we don't need to redo the export/import every time we perform
646 * the same operation in that same provider.
647 * This requires that the "origin" backend (whether it's a legacy or a
648 * provider "origin") implements exports, and that the target provider
649 * has an EVP_KEYMGMT that implements import.
650 *
651 * The cache limit is set at 10 different providers using the same
652 * "origin". It's probably over the top, but is preferable to too
653 * few.
654 */
655 struct {
656 EVP_KEYMGMT *keymgmt;
657 void *keydata;
658 } operation_cache[10];
659 /*
660 * We keep a copy of that "origin"'s dirty count, so we know if the
661 * operation cache needs flushing.
662 */
663 size_t dirty_cnt_copy;
664
665 /* Cache of key object information */
666 struct {
667 int bits;
668 int security_bits;
669 int size;
670 } cache;
671 } /* EVP_PKEY */ ;
672
673 #define EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx) \
674 ((ctx)->operation == EVP_PKEY_OP_SIGN \
675 || (ctx)->operation == EVP_PKEY_OP_SIGNCTX \
676 || (ctx)->operation == EVP_PKEY_OP_VERIFY \
677 || (ctx)->operation == EVP_PKEY_OP_VERIFYCTX \
678 || (ctx)->operation == EVP_PKEY_OP_VERIFYRECOVER)
679
680 #define EVP_PKEY_CTX_IS_DERIVE_OP(ctx) \
681 ((ctx)->operation == EVP_PKEY_OP_DERIVE)
682
683 #define EVP_PKEY_CTX_IS_ASYM_CIPHER_OP(ctx) \
684 ((ctx)->operation == EVP_PKEY_OP_ENCRYPT \
685 || (ctx)->operation == EVP_PKEY_OP_DECRYPT)
686
687 #define EVP_PKEY_CTX_IS_GEN_OP(ctx) \
688 ((ctx)->operation == EVP_PKEY_OP_PARAMGEN \
689 || (ctx)->operation == EVP_PKEY_OP_KEYGEN)
690
691 #define EVP_PKEY_CTX_IS_KEM_OP(ctx) \
692 ((ctx)->operation == EVP_PKEY_OP_ENCAPSULATE \
693 || (ctx)->operation == EVP_PKEY_OP_DECAPSULATE)
694
695 void openssl_add_all_ciphers_int(void);
696 void openssl_add_all_digests_int(void);
697 void evp_cleanup_int(void);
698 void evp_app_cleanup_int(void);
699 void *evp_pkey_export_to_provider(EVP_PKEY *pk, OSSL_LIB_CTX *libctx,
700 EVP_KEYMGMT **keymgmt,
701 const char *propquery);
702 #ifndef FIPS_MODULE
703 int evp_pkey_copy_downgraded(EVP_PKEY **dest, const EVP_PKEY *src);
704 int evp_pkey_downgrade(EVP_PKEY *pk);
705 void evp_pkey_free_legacy(EVP_PKEY *x);
706 #endif
707
708 /*
709 * KEYMGMT utility functions
710 */
711
712 /*
713 * Key import structure and helper function, to be used as an export callback
714 */
715 struct evp_keymgmt_util_try_import_data_st {
716 EVP_KEYMGMT *keymgmt;
717 void *keydata;
718
719 int selection;
720 };
721 int evp_keymgmt_util_try_import(const OSSL_PARAM params[], void *arg);
722 int evp_keymgmt_util_assign_pkey(EVP_PKEY *pkey, EVP_KEYMGMT *keymgmt,
723 void *keydata);
724 EVP_PKEY *evp_keymgmt_util_make_pkey(EVP_KEYMGMT *keymgmt, void *keydata);
725
726 int evp_keymgmt_util_export(const EVP_PKEY *pk, int selection,
727 OSSL_CALLBACK *export_cb, void *export_cbarg);
728 void *evp_keymgmt_util_export_to_provider(EVP_PKEY *pk, EVP_KEYMGMT *keymgmt);
729 size_t evp_keymgmt_util_find_operation_cache_index(EVP_PKEY *pk,
730 EVP_KEYMGMT *keymgmt);
731 int evp_keymgmt_util_clear_operation_cache(EVP_PKEY *pk, int locking);
732 int evp_keymgmt_util_cache_keydata(EVP_PKEY *pk, size_t index,
733 EVP_KEYMGMT *keymgmt, void *keydata);
734 void evp_keymgmt_util_cache_keyinfo(EVP_PKEY *pk);
735 void *evp_keymgmt_util_fromdata(EVP_PKEY *target, EVP_KEYMGMT *keymgmt,
736 int selection, const OSSL_PARAM params[]);
737 int evp_keymgmt_util_has(EVP_PKEY *pk, int selection);
738 int evp_keymgmt_util_match(EVP_PKEY *pk1, EVP_PKEY *pk2, int selection);
739 int evp_keymgmt_util_copy(EVP_PKEY *to, EVP_PKEY *from, int selection);
740 void *evp_keymgmt_util_gen(EVP_PKEY *target, EVP_KEYMGMT *keymgmt,
741 void *genctx, OSSL_CALLBACK *cb, void *cbarg);
742 int evp_keymgmt_util_get_deflt_digest_name(EVP_KEYMGMT *keymgmt,
743 void *keydata,
744 char *mdname, size_t mdname_sz);
745
746 /*
747 * KEYMGMT provider interface functions
748 */
749 void *evp_keymgmt_newdata(const EVP_KEYMGMT *keymgmt);
750 void evp_keymgmt_freedata(const EVP_KEYMGMT *keymgmt, void *keyddata);
751 int evp_keymgmt_get_params(const EVP_KEYMGMT *keymgmt,
752 void *keydata, OSSL_PARAM params[]);
753 int evp_keymgmt_set_params(const EVP_KEYMGMT *keymgmt,
754 void *keydata, const OSSL_PARAM params[]);
755 void *evp_keymgmt_gen_init(const EVP_KEYMGMT *keymgmt, int selection);
756 int evp_keymgmt_gen_set_template(const EVP_KEYMGMT *keymgmt, void *genctx,
757 void *template);
758 int evp_keymgmt_gen_set_params(const EVP_KEYMGMT *keymgmt, void *genctx,
759 const OSSL_PARAM params[]);
760 void *evp_keymgmt_gen(const EVP_KEYMGMT *keymgmt, void *genctx,
761 OSSL_CALLBACK *cb, void *cbarg);
762 void evp_keymgmt_gen_cleanup(const EVP_KEYMGMT *keymgmt, void *genctx);
763
764 void *evp_keymgmt_load(const EVP_KEYMGMT *keymgmt,
765 const void *objref, size_t objref_sz);
766
767 int evp_keymgmt_has(const EVP_KEYMGMT *keymgmt, void *keyddata, int selection);
768 int evp_keymgmt_validate(const EVP_KEYMGMT *keymgmt, void *keydata,
769 int selection);
770 int evp_keymgmt_match(const EVP_KEYMGMT *keymgmt,
771 const void *keydata1, const void *keydata2,
772 int selection);
773
774 int evp_keymgmt_import(const EVP_KEYMGMT *keymgmt, void *keydata,
775 int selection, const OSSL_PARAM params[]);
776 const OSSL_PARAM *evp_keymgmt_import_types(const EVP_KEYMGMT *keymgmt,
777 int selection);
778 int evp_keymgmt_export(const EVP_KEYMGMT *keymgmt, void *keydata,
779 int selection, OSSL_CALLBACK *param_cb, void *cbarg);
780 const OSSL_PARAM *evp_keymgmt_export_types(const EVP_KEYMGMT *keymgmt,
781 int selection);
782 int evp_keymgmt_copy(const EVP_KEYMGMT *keymgmt,
783 void *keydata_to, const void *keydata_from,
784 int selection);
785
786 /* Pulling defines out of C source files */
787
788 #define EVP_RC4_KEY_SIZE 16
789 #ifndef TLS1_1_VERSION
790 # define TLS1_1_VERSION 0x0302
791 #endif
792
793 void evp_encode_ctx_set_flags(EVP_ENCODE_CTX *ctx, unsigned int flags);
794
795 /* EVP_ENCODE_CTX flags */
796 /* Don't generate new lines when encoding */
797 #define EVP_ENCODE_CTX_NO_NEWLINES 1
798 /* Use the SRP base64 alphabet instead of the standard one */
799 #define EVP_ENCODE_CTX_USE_SRP_ALPHABET 2
800
801 const EVP_CIPHER *evp_get_cipherbyname_ex(OSSL_LIB_CTX *libctx,
802 const char *name);
803 const EVP_MD *evp_get_digestbyname_ex(OSSL_LIB_CTX *libctx,
804 const char *name);
805
806 int pkcs5_pbkdf2_hmac_ex(const char *pass, int passlen,
807 const unsigned char *salt, int saltlen, int iter,
808 const EVP_MD *digest, int keylen, unsigned char *out,
809 OSSL_LIB_CTX *libctx, const char *propq);
810
811 #ifndef FIPS_MODULE
812 /*
813 * Internal helpers for stricter EVP_PKEY_CTX_{set,get}_params().
814 *
815 * Return 1 on success, 0 or negative for errors.
816 *
817 * In particular they return -2 if any of the params is not supported.
818 *
819 * They are not available in FIPS_MODULE as they depend on
820 * - EVP_PKEY_CTX_{get,set}_params()
821 * - EVP_PKEY_CTX_{gettable,settable}_params()
822 *
823 */
824 int evp_pkey_ctx_set_params_strict(EVP_PKEY_CTX *ctx, OSSL_PARAM *params);
825 int evp_pkey_ctx_get_params_strict(EVP_PKEY_CTX *ctx, OSSL_PARAM *params);
826
827 EVP_MD_CTX *evp_md_ctx_new_ex(EVP_PKEY *pkey, const ASN1_OCTET_STRING *id,
828 OSSL_LIB_CTX *libctx, const char *propq);
829 int evp_pkey_name2type(const char *name);
830 const char *evp_pkey_type2name(int type);
831
832 int evp_pkey_ctx_set1_id_prov(EVP_PKEY_CTX *ctx, const void *id, int len);
833 int evp_pkey_ctx_get1_id_prov(EVP_PKEY_CTX *ctx, void *id);
834 int evp_pkey_ctx_get1_id_len_prov(EVP_PKEY_CTX *ctx, size_t *id_len);
835
836 int evp_pkey_ctx_use_cached_data(EVP_PKEY_CTX *ctx);
837 #endif /* !defined(FIPS_MODULE) */
838 void evp_method_store_flush(OSSL_LIB_CTX *libctx);
839 int evp_set_default_properties_int(OSSL_LIB_CTX *libctx, const char *propq,
840 int loadconfig);
841
842 void evp_md_ctx_clear_digest(EVP_MD_CTX *ctx, int force);