1/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.] */
56
57#ifndef OPENSSL_HEADER_EVP_INTERNAL_H
58#define OPENSSL_HEADER_EVP_INTERNAL_H
59
60#include <openssl/base.h>
61
62#include <openssl/rsa.h>
63
64#if defined(__cplusplus)
65extern "C" {
66#endif
67
68
69struct evp_pkey_asn1_method_st {
70 int pkey_id;
71 uint8_t oid[9];
72 uint8_t oid_len;
73
74 // pub_decode decodes |params| and |key| as a SubjectPublicKeyInfo
75 // and writes the result into |out|. It returns one on success and zero on
76 // error. |params| is the AlgorithmIdentifier after the OBJECT IDENTIFIER
77 // type field, and |key| is the contents of the subjectPublicKey with the
78 // leading padding byte checked and removed. Although X.509 uses BIT STRINGs
79 // to represent SubjectPublicKeyInfo, every key type defined encodes the key
80 // as a byte string with the same conversion to BIT STRING.
81 int (*pub_decode)(EVP_PKEY *out, CBS *params, CBS *key);
82
83 // pub_encode encodes |key| as a SubjectPublicKeyInfo and appends the result
84 // to |out|. It returns one on success and zero on error.
85 int (*pub_encode)(CBB *out, const EVP_PKEY *key);
86
87 int (*pub_cmp)(const EVP_PKEY *a, const EVP_PKEY *b);
88
89 // priv_decode decodes |params| and |key| as a PrivateKeyInfo and writes the
90 // result into |out|. It returns one on success and zero on error. |params| is
91 // the AlgorithmIdentifier after the OBJECT IDENTIFIER type field, and |key|
92 // is the contents of the OCTET STRING privateKey field.
93 int (*priv_decode)(EVP_PKEY *out, CBS *params, CBS *key);
94
95 // priv_encode encodes |key| as a PrivateKeyInfo and appends the result to
96 // |out|. It returns one on success and zero on error.
97 int (*priv_encode)(CBB *out, const EVP_PKEY *key);
98
99 int (*set_priv_raw)(EVP_PKEY *pkey, const uint8_t *in, size_t len);
100 int (*set_pub_raw)(EVP_PKEY *pkey, const uint8_t *in, size_t len);
101 int (*get_priv_raw)(const EVP_PKEY *pkey, uint8_t *out, size_t *out_len);
102 int (*get_pub_raw)(const EVP_PKEY *pkey, uint8_t *out, size_t *out_len);
103
104 // pkey_opaque returns 1 if the |pk| is opaque. Opaque keys are backed by
105 // custom implementations which do not expose key material and parameters.
106 int (*pkey_opaque)(const EVP_PKEY *pk);
107
108 int (*pkey_size)(const EVP_PKEY *pk);
109 int (*pkey_bits)(const EVP_PKEY *pk);
110
111 int (*param_missing)(const EVP_PKEY *pk);
112 int (*param_copy)(EVP_PKEY *to, const EVP_PKEY *from);
113 int (*param_cmp)(const EVP_PKEY *a, const EVP_PKEY *b);
114
115 void (*pkey_free)(EVP_PKEY *pkey);
116} /* EVP_PKEY_ASN1_METHOD */;
117
118
119#define EVP_PKEY_OP_UNDEFINED 0
120#define EVP_PKEY_OP_KEYGEN (1 << 2)
121#define EVP_PKEY_OP_SIGN (1 << 3)
122#define EVP_PKEY_OP_VERIFY (1 << 4)
123#define EVP_PKEY_OP_VERIFYRECOVER (1 << 5)
124#define EVP_PKEY_OP_ENCRYPT (1 << 6)
125#define EVP_PKEY_OP_DECRYPT (1 << 7)
126#define EVP_PKEY_OP_DERIVE (1 << 8)
127#define EVP_PKEY_OP_PARAMGEN (1 << 9)
128
129#define EVP_PKEY_OP_TYPE_SIG \
130 (EVP_PKEY_OP_SIGN | EVP_PKEY_OP_VERIFY | EVP_PKEY_OP_VERIFYRECOVER)
131
132#define EVP_PKEY_OP_TYPE_CRYPT (EVP_PKEY_OP_ENCRYPT | EVP_PKEY_OP_DECRYPT)
133
134#define EVP_PKEY_OP_TYPE_NOGEN \
135 (EVP_PKEY_OP_SIG | EVP_PKEY_OP_CRYPT | EVP_PKEY_OP_DERIVE)
136
137#define EVP_PKEY_OP_TYPE_GEN (EVP_PKEY_OP_KEYGEN | EVP_PKEY_OP_PARAMGEN)
138
139// EVP_PKEY_CTX_ctrl performs |cmd| on |ctx|. The |keytype| and |optype|
140// arguments can be -1 to specify that any type and operation are acceptable,
141// otherwise |keytype| must match the type of |ctx| and the bits of |optype|
142// must intersect the operation flags set on |ctx|.
143//
144// The |p1| and |p2| arguments depend on the value of |cmd|.
145//
146// It returns one on success and zero on error.
147OPENSSL_EXPORT int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype,
148 int cmd, int p1, void *p2);
149
150#define EVP_PKEY_CTRL_MD 1
151#define EVP_PKEY_CTRL_GET_MD 2
152
153// EVP_PKEY_CTRL_PEER_KEY is called with different values of |p1|:
154// 0: Is called from |EVP_PKEY_derive_set_peer| and |p2| contains a peer key.
155// If the return value is <= 0, the key is rejected.
156// 1: Is called at the end of |EVP_PKEY_derive_set_peer| and |p2| contains a
157// peer key. If the return value is <= 0, the key is rejected.
158// 2: Is called with |p2| == NULL to test whether the peer's key was used.
159// (EC)DH always return one in this case.
160// 3: Is called with |p2| == NULL to set whether the peer's key was used.
161// (EC)DH always return one in this case. This was only used for GOST.
162#define EVP_PKEY_CTRL_PEER_KEY 3
163
164// EVP_PKEY_ALG_CTRL is the base value from which key-type specific ctrl
165// commands are numbered.
166#define EVP_PKEY_ALG_CTRL 0x1000
167
168#define EVP_PKEY_CTRL_RSA_PADDING (EVP_PKEY_ALG_CTRL + 1)
169#define EVP_PKEY_CTRL_GET_RSA_PADDING (EVP_PKEY_ALG_CTRL + 2)
170#define EVP_PKEY_CTRL_RSA_PSS_SALTLEN (EVP_PKEY_ALG_CTRL + 3)
171#define EVP_PKEY_CTRL_GET_RSA_PSS_SALTLEN (EVP_PKEY_ALG_CTRL + 4)
172#define EVP_PKEY_CTRL_RSA_KEYGEN_BITS (EVP_PKEY_ALG_CTRL + 5)
173#define EVP_PKEY_CTRL_RSA_KEYGEN_PUBEXP (EVP_PKEY_ALG_CTRL + 6)
174#define EVP_PKEY_CTRL_RSA_OAEP_MD (EVP_PKEY_ALG_CTRL + 7)
175#define EVP_PKEY_CTRL_GET_RSA_OAEP_MD (EVP_PKEY_ALG_CTRL + 8)
176#define EVP_PKEY_CTRL_RSA_MGF1_MD (EVP_PKEY_ALG_CTRL + 9)
177#define EVP_PKEY_CTRL_GET_RSA_MGF1_MD (EVP_PKEY_ALG_CTRL + 10)
178#define EVP_PKEY_CTRL_RSA_OAEP_LABEL (EVP_PKEY_ALG_CTRL + 11)
179#define EVP_PKEY_CTRL_GET_RSA_OAEP_LABEL (EVP_PKEY_ALG_CTRL + 12)
180#define EVP_PKEY_CTRL_EC_PARAMGEN_CURVE_NID (EVP_PKEY_ALG_CTRL + 13)
181
182struct evp_pkey_ctx_st {
183 // Method associated with this operation
184 const EVP_PKEY_METHOD *pmeth;
185 // Engine that implements this method or NULL if builtin
186 ENGINE *engine;
187 // Key: may be NULL
188 EVP_PKEY *pkey;
189 // Peer key for key agreement, may be NULL
190 EVP_PKEY *peerkey;
191 // operation contains one of the |EVP_PKEY_OP_*| values.
192 int operation;
193 // Algorithm specific data
194 void *data;
195} /* EVP_PKEY_CTX */;
196
197struct evp_pkey_method_st {
198 int pkey_id;
199
200 int (*init)(EVP_PKEY_CTX *ctx);
201 int (*copy)(EVP_PKEY_CTX *dst, EVP_PKEY_CTX *src);
202 void (*cleanup)(EVP_PKEY_CTX *ctx);
203
204 int (*keygen)(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey);
205
206 int (*sign)(EVP_PKEY_CTX *ctx, uint8_t *sig, size_t *siglen,
207 const uint8_t *tbs, size_t tbslen);
208
209 int (*sign_message)(EVP_PKEY_CTX *ctx, uint8_t *sig, size_t *siglen,
210 const uint8_t *tbs, size_t tbslen);
211
212 int (*verify)(EVP_PKEY_CTX *ctx, const uint8_t *sig, size_t siglen,
213 const uint8_t *tbs, size_t tbslen);
214
215 int (*verify_message)(EVP_PKEY_CTX *ctx, const uint8_t *sig, size_t siglen,
216 const uint8_t *tbs, size_t tbslen);
217
218 int (*verify_recover)(EVP_PKEY_CTX *ctx, uint8_t *out, size_t *out_len,
219 const uint8_t *sig, size_t sig_len);
220
221 int (*encrypt)(EVP_PKEY_CTX *ctx, uint8_t *out, size_t *outlen,
222 const uint8_t *in, size_t inlen);
223
224 int (*decrypt)(EVP_PKEY_CTX *ctx, uint8_t *out, size_t *outlen,
225 const uint8_t *in, size_t inlen);
226
227 int (*derive)(EVP_PKEY_CTX *ctx, uint8_t *key, size_t *keylen);
228
229 int (*paramgen)(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey);
230
231 int (*ctrl)(EVP_PKEY_CTX *ctx, int type, int p1, void *p2);
232} /* EVP_PKEY_METHOD */;
233
234typedef struct {
235 union {
236 uint8_t priv[64];
237 struct {
238 // Shift the location of the public key to align with where it is in the
239 // private key representation.
240 uint8_t pad[32];
241 uint8_t value[32];
242 } pub;
243 } key;
244 char has_private;
245} ED25519_KEY;
246
247extern const EVP_PKEY_ASN1_METHOD dsa_asn1_meth;
248extern const EVP_PKEY_ASN1_METHOD ec_asn1_meth;
249extern const EVP_PKEY_ASN1_METHOD rsa_asn1_meth;
250extern const EVP_PKEY_ASN1_METHOD ed25519_asn1_meth;
251
252extern const EVP_PKEY_METHOD rsa_pkey_meth;
253extern const EVP_PKEY_METHOD ec_pkey_meth;
254extern const EVP_PKEY_METHOD ed25519_pkey_meth;
255
256
257#if defined(__cplusplus)
258} // extern C
259#endif
260
261#endif // OPENSSL_HEADER_EVP_INTERNAL_H
262