• Home
  • Line#
  • Scopes#
  • Navigate#
  • Raw
  • Download
1 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2  * All rights reserved.
3  *
4  * This package is an SSL implementation written
5  * by Eric Young (eay@cryptsoft.com).
6  * The implementation was written so as to conform with Netscapes SSL.
7  *
8  * This library is free for commercial and non-commercial use as long as
9  * the following conditions are aheared to.  The following conditions
10  * apply to all code found in this distribution, be it the RC4, RSA,
11  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
12  * included with this distribution is covered by the same copyright terms
13  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14  *
15  * Copyright remains Eric Young's, and as such any Copyright notices in
16  * the code are not to be removed.
17  * If this package is used in a product, Eric Young should be given attribution
18  * as the author of the parts of the library used.
19  * This can be in the form of a textual message at program startup or
20  * in documentation (online or textual) provided with the package.
21  *
22  * Redistribution and use in source and binary forms, with or without
23  * modification, are permitted provided that the following conditions
24  * are met:
25  * 1. Redistributions of source code must retain the copyright
26  *    notice, this list of conditions and the following disclaimer.
27  * 2. Redistributions in binary form must reproduce the above copyright
28  *    notice, this list of conditions and the following disclaimer in the
29  *    documentation and/or other materials provided with the distribution.
30  * 3. All advertising materials mentioning features or use of this software
31  *    must display the following acknowledgement:
32  *    "This product includes cryptographic software written by
33  *     Eric Young (eay@cryptsoft.com)"
34  *    The word 'cryptographic' can be left out if the rouines from the library
35  *    being used are not cryptographic related :-).
36  * 4. If you include any Windows specific code (or a derivative thereof) from
37  *    the apps directory (application code) you must include an acknowledgement:
38  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39  *
40  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50  * SUCH DAMAGE.
51  *
52  * The licence and distribution terms for any publically available version or
53  * derivative of this code cannot be changed.  i.e. this code cannot simply be
54  * copied and put under another distribution licence
55  * [including the GNU Public Licence.] */
56 
57 #ifndef OPENSSL_HEADER_EVP_INTERNAL_H
58 #define OPENSSL_HEADER_EVP_INTERNAL_H
59 
60 #include <openssl/base.h>
61 
62 #include <openssl/rsa.h>
63 
64 #if defined(__cplusplus)
65 extern "C" {
66 #endif
67 
68 
69 struct evp_pkey_asn1_method_st {
70   int pkey_id;
71   uint8_t oid[9];
72   uint8_t oid_len;
73 
74   // pub_decode decodes |params| and |key| as a SubjectPublicKeyInfo
75   // and writes the result into |out|. It returns one on success and zero on
76   // error. |params| is the AlgorithmIdentifier after the OBJECT IDENTIFIER
77   // type field, and |key| is the contents of the subjectPublicKey with the
78   // leading padding byte checked and removed. Although X.509 uses BIT STRINGs
79   // to represent SubjectPublicKeyInfo, every key type defined encodes the key
80   // as a byte string with the same conversion to BIT STRING.
81   int (*pub_decode)(EVP_PKEY *out, CBS *params, CBS *key);
82 
83   // pub_encode encodes |key| as a SubjectPublicKeyInfo and appends the result
84   // to |out|. It returns one on success and zero on error.
85   int (*pub_encode)(CBB *out, const EVP_PKEY *key);
86 
87   int (*pub_cmp)(const EVP_PKEY *a, const EVP_PKEY *b);
88 
89   // priv_decode decodes |params| and |key| as a PrivateKeyInfo and writes the
90   // result into |out|. It returns one on success and zero on error. |params| is
91   // the AlgorithmIdentifier after the OBJECT IDENTIFIER type field, and |key|
92   // is the contents of the OCTET STRING privateKey field.
93   int (*priv_decode)(EVP_PKEY *out, CBS *params, CBS *key);
94 
95   // priv_encode encodes |key| as a PrivateKeyInfo and appends the result to
96   // |out|. It returns one on success and zero on error.
97   int (*priv_encode)(CBB *out, const EVP_PKEY *key);
98 
99   // pkey_opaque returns 1 if the |pk| is opaque. Opaque keys are backed by
100   // custom implementations which do not expose key material and parameters.
101   int (*pkey_opaque)(const EVP_PKEY *pk);
102 
103   int (*pkey_size)(const EVP_PKEY *pk);
104   int (*pkey_bits)(const EVP_PKEY *pk);
105 
106   int (*param_missing)(const EVP_PKEY *pk);
107   int (*param_copy)(EVP_PKEY *to, const EVP_PKEY *from);
108   int (*param_cmp)(const EVP_PKEY *a, const EVP_PKEY *b);
109 
110   void (*pkey_free)(EVP_PKEY *pkey);
111 } /* EVP_PKEY_ASN1_METHOD */;
112 
113 
114 #define EVP_PKEY_OP_UNDEFINED 0
115 #define EVP_PKEY_OP_KEYGEN (1 << 2)
116 #define EVP_PKEY_OP_SIGN (1 << 3)
117 #define EVP_PKEY_OP_VERIFY (1 << 4)
118 #define EVP_PKEY_OP_VERIFYRECOVER (1 << 5)
119 #define EVP_PKEY_OP_ENCRYPT (1 << 6)
120 #define EVP_PKEY_OP_DECRYPT (1 << 7)
121 #define EVP_PKEY_OP_DERIVE (1 << 8)
122 #define EVP_PKEY_OP_PARAMGEN (1 << 9)
123 
124 #define EVP_PKEY_OP_TYPE_SIG \
125   (EVP_PKEY_OP_SIGN | EVP_PKEY_OP_VERIFY | EVP_PKEY_OP_VERIFYRECOVER)
126 
127 #define EVP_PKEY_OP_TYPE_CRYPT (EVP_PKEY_OP_ENCRYPT | EVP_PKEY_OP_DECRYPT)
128 
129 #define EVP_PKEY_OP_TYPE_NOGEN \
130   (EVP_PKEY_OP_SIG | EVP_PKEY_OP_CRYPT | EVP_PKEY_OP_DERIVE)
131 
132 #define EVP_PKEY_OP_TYPE_GEN (EVP_PKEY_OP_KEYGEN | EVP_PKEY_OP_PARAMGEN)
133 
134 // EVP_PKEY_CTX_ctrl performs |cmd| on |ctx|. The |keytype| and |optype|
135 // arguments can be -1 to specify that any type and operation are acceptable,
136 // otherwise |keytype| must match the type of |ctx| and the bits of |optype|
137 // must intersect the operation flags set on |ctx|.
138 //
139 // The |p1| and |p2| arguments depend on the value of |cmd|.
140 //
141 // It returns one on success and zero on error.
142 OPENSSL_EXPORT int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype,
143                                      int cmd, int p1, void *p2);
144 
145 #define EVP_PKEY_CTRL_MD 1
146 #define EVP_PKEY_CTRL_GET_MD 2
147 
148 // EVP_PKEY_CTRL_PEER_KEY is called with different values of |p1|:
149 //   0: Is called from |EVP_PKEY_derive_set_peer| and |p2| contains a peer key.
150 //      If the return value is <= 0, the key is rejected.
151 //   1: Is called at the end of |EVP_PKEY_derive_set_peer| and |p2| contains a
152 //      peer key. If the return value is <= 0, the key is rejected.
153 //   2: Is called with |p2| == NULL to test whether the peer's key was used.
154 //      (EC)DH always return one in this case.
155 //   3: Is called with |p2| == NULL to set whether the peer's key was used.
156 //      (EC)DH always return one in this case. This was only used for GOST.
157 #define EVP_PKEY_CTRL_PEER_KEY 3
158 
159 // EVP_PKEY_ALG_CTRL is the base value from which key-type specific ctrl
160 // commands are numbered.
161 #define EVP_PKEY_ALG_CTRL 0x1000
162 
163 #define EVP_PKEY_CTRL_RSA_PADDING (EVP_PKEY_ALG_CTRL + 1)
164 #define EVP_PKEY_CTRL_GET_RSA_PADDING (EVP_PKEY_ALG_CTRL + 2)
165 #define EVP_PKEY_CTRL_RSA_PSS_SALTLEN (EVP_PKEY_ALG_CTRL + 3)
166 #define EVP_PKEY_CTRL_GET_RSA_PSS_SALTLEN (EVP_PKEY_ALG_CTRL + 4)
167 #define EVP_PKEY_CTRL_RSA_KEYGEN_BITS (EVP_PKEY_ALG_CTRL + 5)
168 #define EVP_PKEY_CTRL_RSA_KEYGEN_PUBEXP (EVP_PKEY_ALG_CTRL + 6)
169 #define EVP_PKEY_CTRL_RSA_OAEP_MD (EVP_PKEY_ALG_CTRL + 7)
170 #define EVP_PKEY_CTRL_GET_RSA_OAEP_MD (EVP_PKEY_ALG_CTRL + 8)
171 #define EVP_PKEY_CTRL_RSA_MGF1_MD (EVP_PKEY_ALG_CTRL + 9)
172 #define EVP_PKEY_CTRL_GET_RSA_MGF1_MD (EVP_PKEY_ALG_CTRL + 10)
173 #define EVP_PKEY_CTRL_RSA_OAEP_LABEL (EVP_PKEY_ALG_CTRL + 11)
174 #define EVP_PKEY_CTRL_GET_RSA_OAEP_LABEL (EVP_PKEY_ALG_CTRL + 12)
175 #define EVP_PKEY_CTRL_EC_PARAMGEN_CURVE_NID (EVP_PKEY_ALG_CTRL + 13)
176 
177 struct evp_pkey_ctx_st {
178   // Method associated with this operation
179   const EVP_PKEY_METHOD *pmeth;
180   // Engine that implements this method or NULL if builtin
181   ENGINE *engine;
182   // Key: may be NULL
183   EVP_PKEY *pkey;
184   // Peer key for key agreement, may be NULL
185   EVP_PKEY *peerkey;
186   // operation contains one of the |EVP_PKEY_OP_*| values.
187   int operation;
188   // Algorithm specific data
189   void *data;
190 } /* EVP_PKEY_CTX */;
191 
192 struct evp_pkey_method_st {
193   int pkey_id;
194 
195   int (*init)(EVP_PKEY_CTX *ctx);
196   int (*copy)(EVP_PKEY_CTX *dst, EVP_PKEY_CTX *src);
197   void (*cleanup)(EVP_PKEY_CTX *ctx);
198 
199   int (*keygen)(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey);
200 
201   int (*sign)(EVP_PKEY_CTX *ctx, uint8_t *sig, size_t *siglen,
202               const uint8_t *tbs, size_t tbslen);
203 
204   int (*sign_message)(EVP_PKEY_CTX *ctx, uint8_t *sig, size_t *siglen,
205                       const uint8_t *tbs, size_t tbslen);
206 
207   int (*verify)(EVP_PKEY_CTX *ctx, const uint8_t *sig, size_t siglen,
208                 const uint8_t *tbs, size_t tbslen);
209 
210   int (*verify_message)(EVP_PKEY_CTX *ctx, const uint8_t *sig, size_t siglen,
211                         const uint8_t *tbs, size_t tbslen);
212 
213   int (*verify_recover)(EVP_PKEY_CTX *ctx, uint8_t *out, size_t *out_len,
214                         const uint8_t *sig, size_t sig_len);
215 
216   int (*encrypt)(EVP_PKEY_CTX *ctx, uint8_t *out, size_t *outlen,
217                  const uint8_t *in, size_t inlen);
218 
219   int (*decrypt)(EVP_PKEY_CTX *ctx, uint8_t *out, size_t *outlen,
220                  const uint8_t *in, size_t inlen);
221 
222   int (*derive)(EVP_PKEY_CTX *ctx, uint8_t *key, size_t *keylen);
223 
224   int (*paramgen)(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey);
225 
226   int (*ctrl)(EVP_PKEY_CTX *ctx, int type, int p1, void *p2);
227 } /* EVP_PKEY_METHOD */;
228 
229 typedef struct {
230   union {
231     uint8_t priv[64];
232     struct {
233       // Shift the location of the public key to align with where it is in the
234       // private key representation.
235       uint8_t pad[32];
236       uint8_t value[32];
237     } pub;
238   } key;
239   char has_private;
240 } ED25519_KEY;
241 
242 extern const EVP_PKEY_ASN1_METHOD dsa_asn1_meth;
243 extern const EVP_PKEY_ASN1_METHOD ec_asn1_meth;
244 extern const EVP_PKEY_ASN1_METHOD rsa_asn1_meth;
245 extern const EVP_PKEY_ASN1_METHOD ed25519_asn1_meth;
246 
247 extern const EVP_PKEY_METHOD rsa_pkey_meth;
248 extern const EVP_PKEY_METHOD ec_pkey_meth;
249 extern const EVP_PKEY_METHOD ed25519_pkey_meth;
250 
251 
252 #if defined(__cplusplus)
253 }  // extern C
254 #endif
255 
256 #endif  // OPENSSL_HEADER_EVP_INTERNAL_H
257