]> git.ipfire.org Git - thirdparty/openssl.git/blame - include/crypto/evp.h
Add ECDSA to providers
[thirdparty/openssl.git] / include / crypto / evp.h
CommitLineData
27af42f9 1/*
0d664759 2 * Copyright 2015-2018 The OpenSSL Project Authors. All Rights Reserved.
27af42f9 3 *
48f4ad77 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
aa6bb135
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
27af42f9
DSH
8 */
9
c0804614 10#include <openssl/evp.h>
3653d0c2 11#include <openssl/core_numbers.h>
2f545ae4 12#include "internal/refcount.h"
4de88fe6 13#include "crypto/ecx.h"
2f545ae4 14
4803717f
PY
15/*
16 * Don't free up md_ctx->pctx in EVP_MD_CTX_reset, use the reserved flag
17 * values in evp.h
18 */
19#define EVP_MD_CTX_FLAG_KEEP_PKEY_CTX 0x0400
20
27af42f9 21struct evp_pkey_ctx_st {
864b89ce
MC
22 /* Actual operation */
23 int operation;
24
3ee348b0 25 /*
f23bc0b7 26 * Library context, Key type name and properties associated
3ee348b0
RL
27 * with this context
28 */
29 OPENSSL_CTX *libctx;
f23bc0b7 30 const char *keytype;
a07c17ef
RL
31 const char *propquery;
32
c0e0984f
RL
33 /* cached key manager */
34 EVP_KEYMGMT *keymgmt;
35
864b89ce 36 union {
62924755
RL
37 struct {
38 void *genctx;
39 } keymgmt;
40
864b89ce
MC
41 struct {
42 EVP_KEYEXCH *exchange;
43 void *exchprovctx;
44 } kex;
ff64702b 45
864b89ce
MC
46 struct {
47 EVP_SIGNATURE *signature;
48 void *sigprovctx;
49 } sig;
2c938e2e
MC
50
51 struct {
52 EVP_ASYM_CIPHER *cipher;
53 void *ciphprovctx;
54 } ciph;
864b89ce 55 } op;
dfcb5d29 56
62924755
RL
57 /* Application specific data, usually used by the callback */
58 void *app_data;
59 /* Keygen callback */
60 EVP_PKEY_gen_cb *pkey_gencb;
61 /* implementation specific keygen data */
62 int *keygen_info;
63 int keygen_info_count;
64
ff64702b
MC
65 /* Legacy fields below */
66
27af42f9
DSH
67 /* Method associated with this operation */
68 const EVP_PKEY_METHOD *pmeth;
69 /* Engine that implements this method or NULL if builtin */
70 ENGINE *engine;
71 /* Key: may be NULL */
72 EVP_PKEY *pkey;
73 /* Peer key for key agreement, may be NULL */
74 EVP_PKEY *peerkey;
27af42f9
DSH
75 /* Algorithm specific data */
76 void *data;
27af42f9
DSH
77} /* EVP_PKEY_CTX */ ;
78
79#define EVP_PKEY_FLAG_DYNAMIC 1
80
81struct evp_pkey_method_st {
82 int pkey_id;
83 int flags;
84 int (*init) (EVP_PKEY_CTX *ctx);
9fdcc21f 85 int (*copy) (EVP_PKEY_CTX *dst, const EVP_PKEY_CTX *src);
27af42f9
DSH
86 void (*cleanup) (EVP_PKEY_CTX *ctx);
87 int (*paramgen_init) (EVP_PKEY_CTX *ctx);
88 int (*paramgen) (EVP_PKEY_CTX *ctx, EVP_PKEY *pkey);
89 int (*keygen_init) (EVP_PKEY_CTX *ctx);
90 int (*keygen) (EVP_PKEY_CTX *ctx, EVP_PKEY *pkey);
91 int (*sign_init) (EVP_PKEY_CTX *ctx);
92 int (*sign) (EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
93 const unsigned char *tbs, size_t tbslen);
94 int (*verify_init) (EVP_PKEY_CTX *ctx);
95 int (*verify) (EVP_PKEY_CTX *ctx,
96 const unsigned char *sig, size_t siglen,
97 const unsigned char *tbs, size_t tbslen);
98 int (*verify_recover_init) (EVP_PKEY_CTX *ctx);
99 int (*verify_recover) (EVP_PKEY_CTX *ctx,
100 unsigned char *rout, size_t *routlen,
101 const unsigned char *sig, size_t siglen);
102 int (*signctx_init) (EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx);
103 int (*signctx) (EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
104 EVP_MD_CTX *mctx);
105 int (*verifyctx_init) (EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx);
106 int (*verifyctx) (EVP_PKEY_CTX *ctx, const unsigned char *sig, int siglen,
107 EVP_MD_CTX *mctx);
108 int (*encrypt_init) (EVP_PKEY_CTX *ctx);
109 int (*encrypt) (EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen,
110 const unsigned char *in, size_t inlen);
111 int (*decrypt_init) (EVP_PKEY_CTX *ctx);
112 int (*decrypt) (EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen,
113 const unsigned char *in, size_t inlen);
114 int (*derive_init) (EVP_PKEY_CTX *ctx);
115 int (*derive) (EVP_PKEY_CTX *ctx, unsigned char *key, size_t *keylen);
116 int (*ctrl) (EVP_PKEY_CTX *ctx, int type, int p1, void *p2);
117 int (*ctrl_str) (EVP_PKEY_CTX *ctx, const char *type, const char *value);
f723c98e
DSH
118 int (*digestsign) (EVP_MD_CTX *ctx, unsigned char *sig, size_t *siglen,
119 const unsigned char *tbs, size_t tbslen);
120 int (*digestverify) (EVP_MD_CTX *ctx, const unsigned char *sig,
121 size_t siglen, const unsigned char *tbs,
122 size_t tbslen);
2aee35d3 123 int (*check) (EVP_PKEY *pkey);
b0004708
PY
124 int (*public_check) (EVP_PKEY *pkey);
125 int (*param_check) (EVP_PKEY *pkey);
0a8fdef7
PY
126
127 int (*digest_custom) (EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx);
27af42f9
DSH
128} /* EVP_PKEY_METHOD */ ;
129
a8eba56e 130DEFINE_STACK_OF_CONST(EVP_PKEY_METHOD)
4a1f3f27 131
27af42f9 132void evp_pkey_set_cb_translate(BN_GENCB *cb, EVP_PKEY_CTX *ctx);
8f463dbd 133
19bd1fa1
PS
134const EVP_PKEY_METHOD *cmac_pkey_method(void);
135const EVP_PKEY_METHOD *dh_pkey_method(void);
136const EVP_PKEY_METHOD *dhx_pkey_method(void);
137const EVP_PKEY_METHOD *dsa_pkey_method(void);
138const EVP_PKEY_METHOD *ec_pkey_method(void);
139const EVP_PKEY_METHOD *sm2_pkey_method(void);
140const EVP_PKEY_METHOD *ecx25519_pkey_method(void);
141const EVP_PKEY_METHOD *ecx448_pkey_method(void);
142const EVP_PKEY_METHOD *ed25519_pkey_method(void);
143const EVP_PKEY_METHOD *ed448_pkey_method(void);
144const EVP_PKEY_METHOD *hmac_pkey_method(void);
145const EVP_PKEY_METHOD *rsa_pkey_method(void);
146const EVP_PKEY_METHOD *rsa_pss_pkey_method(void);
147const EVP_PKEY_METHOD *scrypt_pkey_method(void);
148const EVP_PKEY_METHOD *tls1_prf_pkey_method(void);
149const EVP_PKEY_METHOD *hkdf_pkey_method(void);
150const EVP_PKEY_METHOD *poly1305_pkey_method(void);
151const EVP_PKEY_METHOD *siphash_pkey_method(void);
2db6bf6f 152
567db2c1 153struct evp_mac_st {
e74bd290 154 OSSL_PROVIDER *prov;
f7c16d48 155 int name_id;
e74bd290
RL
156
157 CRYPTO_REF_COUNT refcnt;
158 CRYPTO_RWLOCK *lock;
159
160 OSSL_OP_mac_newctx_fn *newctx;
161 OSSL_OP_mac_dupctx_fn *dupctx;
162 OSSL_OP_mac_freectx_fn *freectx;
163 OSSL_OP_mac_size_fn *size;
164 OSSL_OP_mac_init_fn *init;
165 OSSL_OP_mac_update_fn *update;
166 OSSL_OP_mac_final_fn *final;
167 OSSL_OP_mac_gettable_params_fn *gettable_params;
168 OSSL_OP_mac_gettable_ctx_params_fn *gettable_ctx_params;
169 OSSL_OP_mac_settable_ctx_params_fn *settable_ctx_params;
170 OSSL_OP_mac_get_params_fn *get_params;
92d9d0ae
RL
171 OSSL_OP_mac_get_ctx_params_fn *get_ctx_params;
172 OSSL_OP_mac_set_ctx_params_fn *set_ctx_params;
567db2c1
RL
173};
174
d2ba8123 175struct evp_kdf_st {
fb9e6dd6 176 OSSL_PROVIDER *prov;
f7c16d48 177 int name_id;
fb9e6dd6
P
178 CRYPTO_REF_COUNT refcnt;
179 CRYPTO_RWLOCK *lock;
180
181 OSSL_OP_kdf_newctx_fn *newctx;
182 OSSL_OP_kdf_dupctx_fn *dupctx;
183 OSSL_OP_kdf_freectx_fn *freectx;
184 OSSL_OP_kdf_reset_fn *reset;
185 OSSL_OP_kdf_derive_fn *derive;
186 OSSL_OP_kdf_gettable_params_fn *gettable_params;
187 OSSL_OP_kdf_gettable_ctx_params_fn *gettable_ctx_params;
188 OSSL_OP_kdf_settable_ctx_params_fn *settable_ctx_params;
189 OSSL_OP_kdf_get_params_fn *get_params;
190 OSSL_OP_kdf_get_ctx_params_fn *get_ctx_params;
191 OSSL_OP_kdf_set_ctx_params_fn *set_ctx_params;
d2ba8123 192};
5a285add 193
2db6bf6f 194struct evp_md_st {
3653d0c2 195 /* nid */
2db6bf6f 196 int type;
3653d0c2
MC
197
198 /* Legacy structure members */
199 /* TODO(3.0): Remove these */
2db6bf6f
RL
200 int pkey_type;
201 int md_size;
202 unsigned long flags;
203 int (*init) (EVP_MD_CTX *ctx);
204 int (*update) (EVP_MD_CTX *ctx, const void *data, size_t count);
205 int (*final) (EVP_MD_CTX *ctx, unsigned char *md);
206 int (*copy) (EVP_MD_CTX *to, const EVP_MD_CTX *from);
207 int (*cleanup) (EVP_MD_CTX *ctx);
208 int block_size;
209 int ctx_size; /* how big does the ctx->md_data need to be */
210 /* control function */
211 int (*md_ctrl) (EVP_MD_CTX *ctx, int cmd, int p1, void *p2);
3653d0c2
MC
212
213 /* New structure members */
214 /* TODO(3.0): Remove above comment when legacy has gone */
f7c16d48 215 int name_id;
3653d0c2
MC
216 OSSL_PROVIDER *prov;
217 CRYPTO_REF_COUNT refcnt;
218 CRYPTO_RWLOCK *lock;
219 OSSL_OP_digest_newctx_fn *newctx;
220 OSSL_OP_digest_init_fn *dinit;
221 OSSL_OP_digest_update_fn *dupdate;
222 OSSL_OP_digest_final_fn *dfinal;
223 OSSL_OP_digest_digest_fn *digest;
224 OSSL_OP_digest_freectx_fn *freectx;
8c8cf0d9 225 OSSL_OP_digest_dupctx_fn *dupctx;
d5e5e2ff 226 OSSL_OP_digest_get_params_fn *get_params;
92d9d0ae
RL
227 OSSL_OP_digest_set_ctx_params_fn *set_ctx_params;
228 OSSL_OP_digest_get_ctx_params_fn *get_ctx_params;
ae3ff60e
RL
229 OSSL_OP_digest_gettable_params_fn *gettable_params;
230 OSSL_OP_digest_settable_ctx_params_fn *settable_ctx_params;
231 OSSL_OP_digest_gettable_ctx_params_fn *gettable_ctx_params;
3653d0c2 232
2db6bf6f
RL
233} /* EVP_MD */ ;
234
e79f8773
RL
235struct evp_cipher_st {
236 int nid;
df05f2ce 237
e79f8773
RL
238 int block_size;
239 /* Default value for variable length ciphers */
240 int key_len;
241 int iv_len;
df05f2ce
MC
242
243 /* Legacy structure members */
244 /* TODO(3.0): Remove these */
e79f8773
RL
245 /* Various flags */
246 unsigned long flags;
247 /* init key */
248 int (*init) (EVP_CIPHER_CTX *ctx, const unsigned char *key,
249 const unsigned char *iv, int enc);
250 /* encrypt/decrypt data */
251 int (*do_cipher) (EVP_CIPHER_CTX *ctx, unsigned char *out,
252 const unsigned char *in, size_t inl);
253 /* cleanup ctx */
254 int (*cleanup) (EVP_CIPHER_CTX *);
255 /* how big ctx->cipher_data needs to be */
256 int ctx_size;
257 /* Populate a ASN1_TYPE with parameters */
258 int (*set_asn1_parameters) (EVP_CIPHER_CTX *, ASN1_TYPE *);
259 /* Get parameters from a ASN1_TYPE */
260 int (*get_asn1_parameters) (EVP_CIPHER_CTX *, ASN1_TYPE *);
261 /* Miscellaneous operations */
262 int (*ctrl) (EVP_CIPHER_CTX *, int type, int arg, void *ptr);
263 /* Application data */
264 void *app_data;
df05f2ce
MC
265
266 /* New structure members */
267 /* TODO(3.0): Remove above comment when legacy has gone */
f7c16d48 268 int name_id;
df05f2ce
MC
269 OSSL_PROVIDER *prov;
270 CRYPTO_REF_COUNT refcnt;
271 CRYPTO_RWLOCK *lock;
272 OSSL_OP_cipher_newctx_fn *newctx;
273 OSSL_OP_cipher_encrypt_init_fn *einit;
274 OSSL_OP_cipher_decrypt_init_fn *dinit;
275 OSSL_OP_cipher_update_fn *cupdate;
276 OSSL_OP_cipher_final_fn *cfinal;
718b133a 277 OSSL_OP_cipher_cipher_fn *ccipher;
df05f2ce
MC
278 OSSL_OP_cipher_freectx_fn *freectx;
279 OSSL_OP_cipher_dupctx_fn *dupctx;
df05f2ce 280 OSSL_OP_cipher_get_params_fn *get_params;
92d9d0ae
RL
281 OSSL_OP_cipher_get_ctx_params_fn *get_ctx_params;
282 OSSL_OP_cipher_set_ctx_params_fn *set_ctx_params;
ae3ff60e
RL
283 OSSL_OP_cipher_gettable_params_fn *gettable_params;
284 OSSL_OP_cipher_gettable_ctx_params_fn *gettable_ctx_params;
285 OSSL_OP_cipher_settable_ctx_params_fn *settable_ctx_params;
e79f8773
RL
286} /* EVP_CIPHER */ ;
287
288/* Macros to code block cipher wrappers */
289
290/* Wrapper functions for each cipher mode */
291
44ab2dfd
MC
292#define EVP_C_DATA(kstruct, ctx) \
293 ((kstruct *)EVP_CIPHER_CTX_get_cipher_data(ctx))
e79f8773
RL
294
295#define BLOCK_CIPHER_ecb_loop() \
296 size_t i, bl; \
297 bl = EVP_CIPHER_CTX_cipher(ctx)->block_size; \
e8aa8b6c 298 if (inl < bl) return 1;\
e79f8773 299 inl -= bl; \
e8aa8b6c 300 for (i=0; i <= inl; i+=bl)
e79f8773
RL
301
302#define BLOCK_CIPHER_func_ecb(cname, cprefix, kstruct, ksched) \
303static int cname##_ecb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) \
304{\
305 BLOCK_CIPHER_ecb_loop() \
306 cprefix##_ecb_encrypt(in + i, out + i, &EVP_C_DATA(kstruct,ctx)->ksched, EVP_CIPHER_CTX_encrypting(ctx)); \
307 return 1;\
308}
309
310#define EVP_MAXCHUNK ((size_t)1<<(sizeof(long)*8-2))
311
312#define BLOCK_CIPHER_func_ofb(cname, cprefix, cbits, kstruct, ksched) \
313 static int cname##_ofb_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) \
314{\
315 while(inl>=EVP_MAXCHUNK) {\
316 int num = EVP_CIPHER_CTX_num(ctx);\
317 cprefix##_ofb##cbits##_encrypt(in, out, (long)EVP_MAXCHUNK, &EVP_C_DATA(kstruct,ctx)->ksched, EVP_CIPHER_CTX_iv_noconst(ctx), &num); \
318 EVP_CIPHER_CTX_set_num(ctx, num);\
319 inl-=EVP_MAXCHUNK;\
320 in +=EVP_MAXCHUNK;\
321 out+=EVP_MAXCHUNK;\
322 }\
323 if (inl) {\
324 int num = EVP_CIPHER_CTX_num(ctx);\
325 cprefix##_ofb##cbits##_encrypt(in, out, (long)inl, &EVP_C_DATA(kstruct,ctx)->ksched, EVP_CIPHER_CTX_iv_noconst(ctx), &num); \
326 EVP_CIPHER_CTX_set_num(ctx, num);\
327 }\
328 return 1;\
329}
330
331#define BLOCK_CIPHER_func_cbc(cname, cprefix, kstruct, ksched) \
332static int cname##_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) \
333{\
334 while(inl>=EVP_MAXCHUNK) \
335 {\
336 cprefix##_cbc_encrypt(in, out, (long)EVP_MAXCHUNK, &EVP_C_DATA(kstruct,ctx)->ksched, EVP_CIPHER_CTX_iv_noconst(ctx), EVP_CIPHER_CTX_encrypting(ctx));\
337 inl-=EVP_MAXCHUNK;\
338 in +=EVP_MAXCHUNK;\
339 out+=EVP_MAXCHUNK;\
340 }\
341 if (inl)\
342 cprefix##_cbc_encrypt(in, out, (long)inl, &EVP_C_DATA(kstruct,ctx)->ksched, EVP_CIPHER_CTX_iv_noconst(ctx), EVP_CIPHER_CTX_encrypting(ctx));\
343 return 1;\
344}
345
346#define BLOCK_CIPHER_func_cfb(cname, cprefix, cbits, kstruct, ksched) \
347static int cname##_cfb##cbits##_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl) \
348{\
e8aa8b6c
F
349 size_t chunk = EVP_MAXCHUNK;\
350 if (cbits == 1) chunk >>= 3;\
351 if (inl < chunk) chunk = inl;\
352 while (inl && inl >= chunk)\
353 {\
354 int num = EVP_CIPHER_CTX_num(ctx);\
355 cprefix##_cfb##cbits##_encrypt(in, out, (long) \
356 ((cbits == 1) \
357 && !EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS) \
604e591e 358 ? chunk*8 : chunk), \
e8aa8b6c
F
359 &EVP_C_DATA(kstruct, ctx)->ksched, EVP_CIPHER_CTX_iv_noconst(ctx),\
360 &num, EVP_CIPHER_CTX_encrypting(ctx));\
361 EVP_CIPHER_CTX_set_num(ctx, num);\
362 inl -= chunk;\
363 in += chunk;\
364 out += chunk;\
365 if (inl < chunk) chunk = inl;\
366 }\
367 return 1;\
e79f8773
RL
368}
369
370#define BLOCK_CIPHER_all_funcs(cname, cprefix, cbits, kstruct, ksched) \
371 BLOCK_CIPHER_func_cbc(cname, cprefix, kstruct, ksched) \
372 BLOCK_CIPHER_func_cfb(cname, cprefix, cbits, kstruct, ksched) \
373 BLOCK_CIPHER_func_ecb(cname, cprefix, kstruct, ksched) \
374 BLOCK_CIPHER_func_ofb(cname, cprefix, cbits, kstruct, ksched)
375
376#define BLOCK_CIPHER_def1(cname, nmode, mode, MODE, kstruct, nid, block_size, \
377 key_len, iv_len, flags, init_key, cleanup, \
378 set_asn1, get_asn1, ctrl) \
379static const EVP_CIPHER cname##_##mode = { \
380 nid##_##nmode, block_size, key_len, iv_len, \
381 flags | EVP_CIPH_##MODE##_MODE, \
382 init_key, \
383 cname##_##mode##_cipher, \
384 cleanup, \
385 sizeof(kstruct), \
386 set_asn1, get_asn1,\
387 ctrl, \
388 NULL \
389}; \
390const EVP_CIPHER *EVP_##cname##_##mode(void) { return &cname##_##mode; }
391
392#define BLOCK_CIPHER_def_cbc(cname, kstruct, nid, block_size, key_len, \
393 iv_len, flags, init_key, cleanup, set_asn1, \
394 get_asn1, ctrl) \
395BLOCK_CIPHER_def1(cname, cbc, cbc, CBC, kstruct, nid, block_size, key_len, \
396 iv_len, flags, init_key, cleanup, set_asn1, get_asn1, ctrl)
397
398#define BLOCK_CIPHER_def_cfb(cname, kstruct, nid, key_len, \
399 iv_len, cbits, flags, init_key, cleanup, \
400 set_asn1, get_asn1, ctrl) \
401BLOCK_CIPHER_def1(cname, cfb##cbits, cfb##cbits, CFB, kstruct, nid, 1, \
402 key_len, iv_len, flags, init_key, cleanup, set_asn1, \
403 get_asn1, ctrl)
404
405#define BLOCK_CIPHER_def_ofb(cname, kstruct, nid, key_len, \
406 iv_len, cbits, flags, init_key, cleanup, \
407 set_asn1, get_asn1, ctrl) \
408BLOCK_CIPHER_def1(cname, ofb##cbits, ofb, OFB, kstruct, nid, 1, \
409 key_len, iv_len, flags, init_key, cleanup, set_asn1, \
410 get_asn1, ctrl)
411
412#define BLOCK_CIPHER_def_ecb(cname, kstruct, nid, block_size, key_len, \
413 flags, init_key, cleanup, set_asn1, \
414 get_asn1, ctrl) \
415BLOCK_CIPHER_def1(cname, ecb, ecb, ECB, kstruct, nid, block_size, key_len, \
416 0, flags, init_key, cleanup, set_asn1, get_asn1, ctrl)
417
418#define BLOCK_CIPHER_defs(cname, kstruct, \
419 nid, block_size, key_len, iv_len, cbits, flags, \
420 init_key, cleanup, set_asn1, get_asn1, ctrl) \
421BLOCK_CIPHER_def_cbc(cname, kstruct, nid, block_size, key_len, iv_len, flags, \
422 init_key, cleanup, set_asn1, get_asn1, ctrl) \
423BLOCK_CIPHER_def_cfb(cname, kstruct, nid, key_len, iv_len, cbits, \
424 flags, init_key, cleanup, set_asn1, get_asn1, ctrl) \
425BLOCK_CIPHER_def_ofb(cname, kstruct, nid, key_len, iv_len, cbits, \
426 flags, init_key, cleanup, set_asn1, get_asn1, ctrl) \
427BLOCK_CIPHER_def_ecb(cname, kstruct, nid, block_size, key_len, flags, \
428 init_key, cleanup, set_asn1, get_asn1, ctrl)
429
430/*-
431#define BLOCK_CIPHER_defs(cname, kstruct, \
432 nid, block_size, key_len, iv_len, flags,\
433 init_key, cleanup, set_asn1, get_asn1, ctrl)\
434static const EVP_CIPHER cname##_cbc = {\
435 nid##_cbc, block_size, key_len, iv_len, \
436 flags | EVP_CIPH_CBC_MODE,\
437 init_key,\
438 cname##_cbc_cipher,\
439 cleanup,\
440 sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+\
441 sizeof((((EVP_CIPHER_CTX *)NULL)->c.kstruct)),\
442 set_asn1, get_asn1,\
443 ctrl, \
444 NULL \
445};\
446const EVP_CIPHER *EVP_##cname##_cbc(void) { return &cname##_cbc; }\
447static const EVP_CIPHER cname##_cfb = {\
448 nid##_cfb64, 1, key_len, iv_len, \
449 flags | EVP_CIPH_CFB_MODE,\
450 init_key,\
451 cname##_cfb_cipher,\
452 cleanup,\
453 sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+\
454 sizeof((((EVP_CIPHER_CTX *)NULL)->c.kstruct)),\
455 set_asn1, get_asn1,\
456 ctrl,\
457 NULL \
458};\
459const EVP_CIPHER *EVP_##cname##_cfb(void) { return &cname##_cfb; }\
460static const EVP_CIPHER cname##_ofb = {\
461 nid##_ofb64, 1, key_len, iv_len, \
462 flags | EVP_CIPH_OFB_MODE,\
463 init_key,\
464 cname##_ofb_cipher,\
465 cleanup,\
466 sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+\
467 sizeof((((EVP_CIPHER_CTX *)NULL)->c.kstruct)),\
468 set_asn1, get_asn1,\
469 ctrl,\
470 NULL \
471};\
472const EVP_CIPHER *EVP_##cname##_ofb(void) { return &cname##_ofb; }\
473static const EVP_CIPHER cname##_ecb = {\
474 nid##_ecb, block_size, key_len, iv_len, \
475 flags | EVP_CIPH_ECB_MODE,\
476 init_key,\
477 cname##_ecb_cipher,\
478 cleanup,\
479 sizeof(EVP_CIPHER_CTX)-sizeof((((EVP_CIPHER_CTX *)NULL)->c))+\
480 sizeof((((EVP_CIPHER_CTX *)NULL)->c.kstruct)),\
481 set_asn1, get_asn1,\
482 ctrl,\
483 NULL \
484};\
485const EVP_CIPHER *EVP_##cname##_ecb(void) { return &cname##_ecb; }
486*/
487
488#define IMPLEMENT_BLOCK_CIPHER(cname, ksched, cprefix, kstruct, nid, \
489 block_size, key_len, iv_len, cbits, \
490 flags, init_key, \
491 cleanup, set_asn1, get_asn1, ctrl) \
492 BLOCK_CIPHER_all_funcs(cname, cprefix, cbits, kstruct, ksched) \
493 BLOCK_CIPHER_defs(cname, kstruct, nid, block_size, key_len, iv_len, \
494 cbits, flags, init_key, cleanup, set_asn1, \
495 get_asn1, ctrl)
496
497#define IMPLEMENT_CFBR(cipher,cprefix,kstruct,ksched,keysize,cbits,iv_len,fl) \
498 BLOCK_CIPHER_func_cfb(cipher##_##keysize,cprefix,cbits,kstruct,ksched) \
499 BLOCK_CIPHER_def_cfb(cipher##_##keysize,kstruct, \
500 NID_##cipher##_##keysize, keysize/8, iv_len, cbits, \
501 (fl)|EVP_CIPH_FLAG_DEFAULT_ASN1, \
502 cipher##_init_key, NULL, NULL, NULL, NULL)
503
3aeb9348
DSH
504/*
505 * Type needs to be a bit field Sub-type needs to be for variations on the
506 * method, as in, can it do arbitrary encryption....
507 */
508struct evp_pkey_st {
a94a3e0d 509 /* == Legacy attributes == */
3aeb9348
DSH
510 int type;
511 int save_type;
3c6ed955
RL
512
513 /*
514 * Legacy key "origin" is composed of a pointer to an EVP_PKEY_ASN1_METHOD,
515 * a pointer to a low level key and possibly a pointer to an engine.
516 */
3aeb9348
DSH
517 const EVP_PKEY_ASN1_METHOD *ameth;
518 ENGINE *engine;
d19b01ad 519 ENGINE *pmeth_engine; /* If not NULL public key ENGINE to use */
3aeb9348 520 union {
a4cb54d2 521 void *ptr;
3aeb9348
DSH
522# ifndef OPENSSL_NO_RSA
523 struct rsa_st *rsa; /* RSA */
524# endif
525# ifndef OPENSSL_NO_DSA
526 struct dsa_st *dsa; /* DSA */
527# endif
528# ifndef OPENSSL_NO_DH
529 struct dh_st *dh; /* DH */
530# endif
531# ifndef OPENSSL_NO_EC
532 struct ec_key_st *ec; /* ECC */
13735cfe 533 ECX_KEY *ecx; /* X25519, X448, Ed25519, Ed448 */
3aeb9348
DSH
534# endif
535 } pkey;
a94a3e0d
RL
536
537 /* == Common attributes == */
538 CRYPTO_REF_COUNT references;
03273d61 539 CRYPTO_RWLOCK *lock;
a94a3e0d
RL
540 STACK_OF(X509_ATTRIBUTE) *attributes; /* [ 0 ] */
541 int save_parameters;
542
543 /* == Provider attributes == */
3c6ed955
RL
544
545 /*
546 * Provider keydata "origin" is composed of a pointer to an EVP_KEYMGMT
547 * and a pointer to the provider side key data. This is never used at
548 * the same time as the legacy key data above.
549 */
550 EVP_KEYMGMT *keymgmt;
551 void *keydata;
552 /*
553 * If any libcrypto code does anything that may modify the keydata
554 * contents, this dirty counter must be incremented.
555 */
556 size_t dirty_cnt;
557
a94a3e0d 558 /*
3c6ed955
RL
559 * To support transparent execution of operation in backends other
560 * than the "origin" key, we support transparent export/import to
561 * those providers, and maintain a cache of the imported keydata,
562 * so we don't need to redo the export/import every time we perform
563 * the same operation in that same provider.
564 * This requires that the "origin" backend (whether it's a legacy or a
565 * provider "origin") implements exports, and that the target provider
566 * has an EVP_KEYMGMT that implements import.
567 *
568 * The cache limit is set at 10 different providers using the same
569 * "origin". It's probably over the top, but is preferable to too
570 * few.
a94a3e0d
RL
571 */
572 struct {
573 EVP_KEYMGMT *keymgmt;
b305452f 574 void *keydata;
3c6ed955 575 } operation_cache[10];
70a1f7b4 576 /*
3c6ed955
RL
577 * We keep a copy of that "origin"'s dirty count, so we know if the
578 * operation cache needs flushing.
70a1f7b4
RL
579 */
580 size_t dirty_cnt_copy;
6508e858 581
b305452f 582 /* Cache of key object information */
6508e858
RL
583 struct {
584 int bits;
585 int security_bits;
586 int size;
587 } cache;
3aeb9348 588} /* EVP_PKEY */ ;
7b9f8f7f 589
864b89ce
MC
590#define EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx) \
591 ((ctx)->operation == EVP_PKEY_OP_SIGN \
592 || (ctx)->operation == EVP_PKEY_OP_SIGNCTX \
593 || (ctx)->operation == EVP_PKEY_OP_VERIFY \
594 || (ctx)->operation == EVP_PKEY_OP_VERIFYCTX \
595 || (ctx)->operation == EVP_PKEY_OP_VERIFYRECOVER)
596
597#define EVP_PKEY_CTX_IS_DERIVE_OP(ctx) \
598 ((ctx)->operation == EVP_PKEY_OP_DERIVE)
7b9f8f7f 599
2c938e2e
MC
600#define EVP_PKEY_CTX_IS_ASYM_CIPHER_OP(ctx) \
601 ((ctx)->operation == EVP_PKEY_OP_ENCRYPT \
602 || (ctx)->operation == EVP_PKEY_OP_DECRYPT)
603
62924755
RL
604#define EVP_PKEY_CTX_IS_GEN_OP(ctx) \
605 ((ctx)->operation == EVP_PKEY_OP_PARAMGEN \
606 || (ctx)->operation == EVP_PKEY_OP_KEYGEN)
607
b3599dbb
MC
608void openssl_add_all_ciphers_int(void);
609void openssl_add_all_digests_int(void);
610void evp_cleanup_int(void);
0822e89a 611void evp_app_cleanup_int(void);
3c6ed955
RL
612void *evp_pkey_export_to_provider(EVP_PKEY *pk, OPENSSL_CTX *libctx,
613 EVP_KEYMGMT **keymgmt,
614 const char *propquery);
badf51c8
RL
615void *evp_pkey_upgrade_to_provider(EVP_PKEY *pk, OPENSSL_CTX *libctx,
616 EVP_KEYMGMT **keymgmt,
617 const char *propquery);
62924755
RL
618#ifndef FIPS_MODE
619void evp_pkey_free_legacy(EVP_PKEY *x);
620#endif
9d6fcd42 621
68552cde
RL
622/*
623 * KEYMGMT utility functions
624 */
b305452f 625void *evp_keymgmt_util_export_to_provider(EVP_PKEY *pk, EVP_KEYMGMT *keymgmt);
3c6ed955
RL
626size_t evp_keymgmt_util_find_operation_cache_index(EVP_PKEY *pk,
627 EVP_KEYMGMT *keymgmt);
628void evp_keymgmt_util_clear_operation_cache(EVP_PKEY *pk);
629int evp_keymgmt_util_cache_keydata(EVP_PKEY *pk, size_t index,
630 EVP_KEYMGMT *keymgmt, void *keydata);
631void evp_keymgmt_util_cache_keyinfo(EVP_PKEY *pk);
68552cde 632void *evp_keymgmt_util_fromdata(EVP_PKEY *target, EVP_KEYMGMT *keymgmt,
b305452f 633 int selection, const OSSL_PARAM params[]);
157ded39 634int evp_keymgmt_util_has(EVP_PKEY *pk, int selection);
1e9101c4 635int evp_keymgmt_util_match(EVP_PKEY *pk1, EVP_PKEY *pk2, int selection);
ff3b59e1 636int evp_keymgmt_util_copy(EVP_PKEY *to, EVP_PKEY *from, int selection);
62924755
RL
637void *evp_keymgmt_util_gen(EVP_PKEY *target, EVP_KEYMGMT *keymgmt,
638 void *genctx, OSSL_CALLBACK *cb, void *cbarg);
46e2dd05 639
70a1f7b4 640
68552cde
RL
641/*
642 * KEYMGMT provider interface functions
643 */
b305452f
RL
644void *evp_keymgmt_newdata(const EVP_KEYMGMT *keymgmt);
645void evp_keymgmt_freedata(const EVP_KEYMGMT *keymgmt, void *keyddata);
646int evp_keymgmt_get_params(const EVP_KEYMGMT *keymgmt,
647 void *keydata, OSSL_PARAM params[]);
648const OSSL_PARAM *evp_keymgmt_gettable_params(const EVP_KEYMGMT *keymgmt);
4fe54d67
NT
649int evp_keymgmt_set_params(const EVP_KEYMGMT *keymgmt,
650 void *keydata, const OSSL_PARAM params[]);
651const OSSL_PARAM *evp_keymgmt_settable_params(const EVP_KEYMGMT *keymgmt);
b305452f 652
1a5632e0
RL
653void *evp_keymgmt_gen_init(const EVP_KEYMGMT *keymgmt, int selection);
654int evp_keymgmt_gen_set_template(const EVP_KEYMGMT *keymgmt, void *genctx,
655 void *template);
656int evp_keymgmt_gen_set_params(const EVP_KEYMGMT *keymgmt, void *genctx,
657 const OSSL_PARAM params[]);
658const OSSL_PARAM *
659evp_keymgmt_gen_settable_params(const EVP_KEYMGMT *keymgmt);
660void *evp_keymgmt_gen(const EVP_KEYMGMT *keymgmt, void *genctx,
661 OSSL_CALLBACK *cb, void *cbarg);
662void evp_keymgmt_gen_cleanup(const EVP_KEYMGMT *keymgmt, void *genctx);
b305452f
RL
663
664int evp_keymgmt_has(const EVP_KEYMGMT *keymgmt, void *keyddata, int selection);
665int evp_keymgmt_validate(const EVP_KEYMGMT *keymgmt, void *keydata,
666 int selection);
bee5d6cd
RL
667int evp_keymgmt_match(const EVP_KEYMGMT *keymgmt,
668 const void *keydata1, const void *keydata2,
669 int selection);
b305452f
RL
670
671int evp_keymgmt_import(const EVP_KEYMGMT *keymgmt, void *keydata,
672 int selection, const OSSL_PARAM params[]);
673const OSSL_PARAM *evp_keymgmt_import_types(const EVP_KEYMGMT *keymgmt,
674 int selection);
675int evp_keymgmt_export(const EVP_KEYMGMT *keymgmt, void *keydata,
676 int selection, OSSL_CALLBACK *param_cb, void *cbarg);
677const OSSL_PARAM *evp_keymgmt_export_types(const EVP_KEYMGMT *keymgmt,
678 int selection);
13697f1c
RL
679int evp_keymgmt_copy(const EVP_KEYMGMT *keymgmt,
680 void *keydata_to, const void *keydata_from,
681 int selection);
12603de6 682
46f4e1be 683/* Pulling defines out of C source files */
9d6fcd42
TS
684
685#define EVP_RC4_KEY_SIZE 16
686#ifndef TLS1_1_VERSION
687# define TLS1_1_VERSION 0x0302
688#endif
c0804614
MC
689
690void evp_encode_ctx_set_flags(EVP_ENCODE_CTX *ctx, unsigned int flags);
691
692/* EVP_ENCODE_CTX flags */
3fd59700
MC
693/* Don't generate new lines when encoding */
694#define EVP_ENCODE_CTX_NO_NEWLINES 1
695/* Use the SRP base64 alphabet instead of the standard one */
696#define EVP_ENCODE_CTX_USE_SRP_ALPHABET 2
7606bed9
MC
697
698const EVP_CIPHER *evp_get_cipherbyname_ex(OPENSSL_CTX *libctx, const char *name);
699const EVP_MD *evp_get_digestbyname_ex(OPENSSL_CTX *libctx, const char *name);
e683582b 700
4fe54d67
NT
701#ifndef FIPS_MODE
702/*
703 * Internal helpers for stricter EVP_PKEY_CTX_{set,get}_params().
704 *
705 * Return 1 on success, 0 or negative for errors.
706 *
707 * In particular they return -2 if any of the params is not supported.
708 *
709 * They are not available in FIPS_MODE as they depend on
710 * - EVP_PKEY_CTX_{get,set}_params()
711 * - EVP_PKEY_CTX_{gettable,settable}_params()
712 *
713 */
714int evp_pkey_ctx_set_params_strict(EVP_PKEY_CTX *ctx, OSSL_PARAM *params);
715int evp_pkey_ctx_get_params_strict(EVP_PKEY_CTX *ctx, OSSL_PARAM *params);
716#endif /* !defined(FIPS_MODE) */