#include <openssl/safestack.h>
#include <openssl/provider.h>
#include <openssl/core.h>
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
DEFINE_STACK_OF_CSTRING()
*/
#include <openssl/core.h>
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include "internal/core.h"
#include "internal/property.h"
#include "internal/provider.h"
/* EVP_MD_CTX related stuff */
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include "internal/refcount.h"
#define EVP_CTRL_RET_UNSUPPORTED -1
#include <openssl/evp.h>
#include <openssl/err.h>
#include <openssl/core.h>
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include <openssl/kdf.h>
#include "crypto/evp.h"
#include "internal/provider.h"
*/
#include <openssl/crypto.h>
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include <openssl/evp.h>
#include <openssl/err.h>
#include "internal/provider.h"
#include <openssl/evp.h>
#include <openssl/err.h>
#include <openssl/core.h>
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include "crypto/evp.h"
#include "internal/provider.h"
#include "evp_local.h"
*/
#include <openssl/crypto.h>
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include "crypto/cryptlib.h"
#include "prov/providercommon.h"
#include "internal/thread_once.h"
*/
#include <openssl/core.h>
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include <openssl/core_names.h>
#include <openssl/provider.h>
#include <openssl/params.h>
* https://www.openssl.org/source/license.html
*/
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include <openssl/types.h>
#include "internal/cryptlib.h"
#include "internal/refcount.h"
*/
#include <openssl/core.h>
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include <openssl/serializer.h>
#include <openssl/ui.h>
#include "internal/core.h"
B<EVP_FOO>.
To begin with, let's assume something like this in
-F<include/openssl/core_numbers.h>:
+F<include/openssl/core_dispatch.h>:
#define OSSL_OP_FOO 100
L<OSSL_SELF_TEST_new(3)>,
L<OSSL_PARAM(3)>,
L<openssl-core.h(7)>,
-L<openssl-core_numbers.h(7)>,
+L<openssl-core_dispatch.h(7)>,
L<provider(7)>
=head1 HISTORY
=head1 SEE ALSO
-L<openssl-core.h(7)>, L<openssl-core_numbers.h(7)>, L<provider(7)>
+L<openssl-core.h(7)>, L<openssl-core_dispatch.h(7)>, L<provider(7)>
=head1 COPYRIGHT
L<OSSL_PARAM(3)>,
L<openssl-core.h(7)>,
-L<openssl-core_numbers.h(7)>,
+L<openssl-core_dispatch.h(7)>,
L<provider(7)>
=head1 COPYRIGHT
identity zero and function pointer NULL.
The available function identities and corresponding function
-signatures are defined in L<openssl-core_numbers.h(7)>.
+signatures are defined in L<openssl-core_dispatch.h(7)>.
Any function identity not recognised by the recipient of this type
will be ignored.
=head1 SEE ALSO
-L<openssl-core_numbers.h(7)>
+L<openssl-core_dispatch.h(7)>
=head1 HISTORY
--- /dev/null
+=pod
+
+=head1 NAME
+
+openssl/core_dispatch.h
+- OpenSSL provider dispatch numbers and function types
+
+=head1 SYNOPSIS
+
+ #include <openssl/core_dispatch.h>
+
+=head1 DESCRIPTION
+
+The F<< <openssl/core_dispatch.h> >> header defines all the operation
+numbers, dispatch numbers and provider interface function types
+currently available.
+
+The operation and dispatch numbers are represented with macros, which
+are named as follows:
+
+=over 4
+
+=item operation numbers
+
+These macros have the form C<OSSL_OP_I<opname>>.
+
+=item dipatch numbers
+
+These macros have the form C<OSSL_FUNC_I<opname>_I<funcname>>, where
+C<I<opname>> is the same as in the macro for the operation this
+function belongs to.
+
+=back
+
+With every dispatch number, there is an associated function type.
+
+For further information, please see the L<provider(7)>
+
+=head1 SEE ALSO
+
+L<provider(7)>
+
+=head1 HISTORY
+
+The types and macros described here were added in OpenSSL 3.0.
+
+=head1 COPYRIGHT
+
+Copyright 2020 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the Apache License 2.0 (the "License"). You may not use
+this file except in compliance with the License. You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
+++ /dev/null
-=pod
-
-=head1 NAME
-
-openssl/core_numbers.h
-- OpenSSL provider dispatch numbers and function types
-
-=head1 SYNOPSIS
-
- #include <openssl/core_numbers.h>
-
-=head1 DESCRIPTION
-
-The F<< <openssl/core_numbers.h> >> header defines all the operation
-numbers, dispatch numbers and provider interface function types
-currently available.
-
-The operation and dispatch numbers are represented with macros, which
-are named as follows:
-
-=over 4
-
-=item operation numbers
-
-These macros have the form C<OSSL_OP_I<opname>>.
-
-=item dipatch numbers
-
-These macros have the form C<OSSL_FUNC_I<opname>_I<funcname>>, where
-C<I<opname>> is the same as in the macro for the operation this
-function belongs to.
-
-=back
-
-With every dispatch number, there is an associated function type.
-
-For further information, please see the L<provider(7)>
-
-=head1 SEE ALSO
-
-L<provider(7)>
-
-=head1 HISTORY
-
-The types and macros described here were added in OpenSSL 3.0.
-
-=head1 COPYRIGHT
-
-Copyright 2020 The OpenSSL Project Authors. All Rights Reserved.
-
-Licensed under the Apache License 2.0 (the "License"). You may not use
-this file except in compliance with the License. You can obtain a copy
-in the file LICENSE in the source distribution or at
-L<https://www.openssl.org/source/license.html>.
-
-=cut
=for openssl multiple includes
- #include <openssl/core_numbers.h>
+ #include <openssl/core_dispatch.h>
#include <openssl/core_names.h>
/*
OSSL_get_OP_asym_cipher_newctx(const OSSL_DISPATCH *opf);
B<OSSL_DISPATCH> arrays are indexed by numbers that are provided as
-macros in L<openssl-core_numbers.h(7)>, as follows:
+macros in L<openssl-core_dispatch.h(7)>, as follows:
OP_asym_cipher_newctx OSSL_FUNC_ASYM_CIPHER_NEWCTX
OP_asym_cipher_freectx OSSL_FUNC_ASYM_CIPHER_FREECTX
=head1 SYNOPSIS
- #include <openssl/core_numbers.h>
+ #include <openssl/core_dispatch.h>
/*
* None of these are actual functions, but are displayed like this for
OSSL_get_core_gettable_params(const OSSL_DISPATCH *opf);
B<OSSL_DISPATCH> arrays are indexed by numbers that are provided as
-macros in L<openssl-core_numbers.h(7)>, as follows:
+macros in L<openssl-core_dispatch.h(7)>, as follows:
For I<in> (the B<OSSL_DISPATCH> array passed from F<libcrypto> to the
provider):
#include <malloc.h>
#include <openssl/core.h>
- #include <openssl/core_numbers.h>
+ #include <openssl/core_dispatch.h>
/* Errors used in this provider */
#define E_MALLOC 1
/*
* To ensure we get the function signature right, forward declare
- * them using function types provided by openssl/core_numbers.h
+ * them using function types provided by openssl/core_dispatch.h
*/
OSSL_OP_bar_newctx_fn foo_newctx;
OSSL_OP_bar_freectx_fn foo_freectx;
return 1;
}
-This relies on a few things existing in F<openssl/core_numbers.h>:
+This relies on a few things existing in F<openssl/core_dispatch.h>:
#define OSSL_OP_BAR 4711
=for openssl multiple includes
- #include <openssl/core_numbers.h>
+ #include <openssl/core_dispatch.h>
#include <openssl/core_names.h>
/*
OSSL_get_OP_cipher_newctx(const OSSL_DISPATCH *opf);
B<OSSL_DISPATCH> arrays are indexed by numbers that are provided as
-macros in L<openssl-core_numbers.h(7)>, as follows:
+macros in L<openssl-core_dispatch.h(7)>, as follows:
OP_cipher_newctx OSSL_FUNC_CIPHER_NEWCTX
OP_cipher_freectx OSSL_FUNC_CIPHER_FREECTX
=for openssl multiple includes
- #include <openssl/core_numbers.h>
+ #include <openssl/core_dispatch.h>
#include <openssl/core_names.h>
/*
OSSL_get_OP_digest_newctx(const OSSL_DISPATCH *opf);
B<OSSL_DISPATCH> arrays are indexed by numbers that are provided as
-macros in L<openssl-core_numbers.h(7)>, as follows:
+macros in L<openssl-core_dispatch.h(7)>, as follows:
OP_digest_newctx OSSL_FUNC_DIGEST_NEWCTX
OP_digest_freectx OSSL_FUNC_DIGEST_FREECTX
=for openssl multiple includes
- #include <openssl/core_numbers.h>
+ #include <openssl/core_dispatch.h>
#include <openssl/core_names.h>
/*
OSSL_get_OP_keyexch_newctx(const OSSL_DISPATCH *opf);
B<OSSL_DISPATCH> arrays are indexed by numbers that are provided as
-macros in L<openssl-core_numbers.h(7)>, as follows:
+macros in L<openssl-core_dispatch.h(7)>, as follows:
OP_keyexch_newctx OSSL_FUNC_KEYEXCH_NEWCTX
OP_keyexch_freectx OSSL_FUNC_KEYEXCH_FREECTX
=head1 SYNOPSIS
- #include <openssl/core_numbers.h>
+ #include <openssl/core_dispatch.h>
/*
* None of these are actual functions, but are displayed like this for
OSSL_get_OP_keymgmt_new(const OSSL_DISPATCH *opf);
B<OSSL_DISPATCH> arrays are indexed by numbers that are provided as
-macros in L<openssl-core_numbers.h(7)>, as follows:
+macros in L<openssl-core_dispatch.h(7)>, as follows:
OP_keymgmt_new OSSL_FUNC_KEYMGMT_NEW
OP_keymgmt_free OSSL_FUNC_KEYMGMT_FREE
=for openssl multiple includes
- #include <openssl/core_numbers.h>
+ #include <openssl/core_dispatch.h>
#include <openssl/core_names.h>
/*
OSSL_get_OP_mac_newctx(const OSSL_DISPATCH *opf);
B<OSSL_DISPATCH> arrays are indexed by numbers that are provided as
-macros in L<openssl-core_numbers.h(7)>, as follows:
+macros in L<openssl-core_dispatch.h(7)>, as follows:
OP_mac_newctx OSSL_FUNC_MAC_NEWCTX
OP_mac_freectx OSSL_FUNC_MAC_FREECTX
=end comment
- #include <openssl/core_numbers.h>
+ #include <openssl/core_dispatch.h>
/*
* None of these are actual functions, but are displayed like this for
OSSL_get_OP_serializer_serialize_data(const OSSL_DISPATCH *opf);
B<OSSL_DISPATCH> arrays are indexed by numbers that are provided as
-macros in L<openssl-core_numbers.h(7)>, as follows:
+macros in L<openssl-core_dispatch.h(7)>, as follows:
OP_serializer_newctx OSSL_FUNC_SERIALIZER_NEWCTX
OP_serializer_freectx OSSL_FUNC_SERIALIZER_FREECTX
=for openssl multiple includes
- #include <openssl/core_numbers.h>
+ #include <openssl/core_dispatch.h>
#include <openssl/core_names.h>
/*
OSSL_get_OP_signature_newctx(const OSSL_DISPATCH *opf);
B<OSSL_DISPATCH> arrays are indexed by numbers that are provided as
-macros in L<openssl-core_numbers.h(7)>, as follows:
+macros in L<openssl-core_dispatch.h(7)>, as follows:
OP_signature_newctx OSSL_FUNC_SIGNATURE_NEWCTX
OP_signature_freectx OSSL_FUNC_SIGNATURE_FREECTX
*/
#include <openssl/evp.h>
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include "internal/refcount.h"
#include "crypto/ecx.h"
# define OSSL_INTERNAL_PROVIDER_H
# include <openssl/core.h>
-# include <openssl/core_numbers.h>
+# include <openssl/core_dispatch.h>
# include "internal/dso.h"
# include "internal/symhacks.h"
--- /dev/null
+/*
+ * Copyright 2019-2020 The OpenSSL Project Authors. All Rights Reserved.
+ *
+ * Licensed under the Apache License 2.0 (the "License"). You may not use
+ * this file except in compliance with the License. You can obtain a copy
+ * in the file LICENSE in the source distribution or at
+ * https://www.openssl.org/source/license.html
+ */
+
+#ifndef OPENSSL_CORE_NUMBERS_H
+# define OPENSSL_CORE_NUMBERS_H
+
+# include <stdarg.h>
+# include <openssl/core.h>
+
+# ifdef __cplusplus
+extern "C" {
+# endif
+
+/*-
+ * Identities
+ * ----------
+ *
+ * All series start with 1, to allow 0 to be an array terminator.
+ * For any FUNC identity, we also provide a function signature typedef
+ * and a static inline function to extract a function pointer from a
+ * OSSL_DISPATCH element in a type safe manner.
+ *
+ * Names:
+ * for any function base name 'foo' (uppercase form 'FOO'), we will have
+ * the following:
+ * - a macro for the identity with the name OSSL_FUNC_'FOO' or derivatives
+ * thereof (to be specified further down)
+ * - a function signature typedef with the name OSSL_'foo'_fn
+ * - a function pointer extractor function with the name OSSL_'foo'
+ */
+
+/*
+ * Helper macro to create the function signature typedef and the extractor
+ * |type| is the return-type of the function, |name| is the name of the
+ * function to fetch, and |args| is a parenthesized list of parameters
+ * for the function (that is, it is |name|'s function signature).
+ */
+#define OSSL_CORE_MAKE_FUNC(type,name,args) \
+ typedef type (OSSL_##name##_fn)args; \
+ static ossl_inline \
+ OSSL_##name##_fn *OSSL_get_##name(const OSSL_DISPATCH *opf) \
+ { \
+ return (OSSL_##name##_fn *)opf->function; \
+ }
+
+/*
+ * Core function identities, for the two OSSL_DISPATCH tables being passed
+ * in the OSSL_provider_init call.
+ *
+ * 0 serves as a marker for the end of the OSSL_DISPATCH array, and must
+ * therefore NEVER be used as a function identity.
+ */
+/* Functions provided by the Core to the provider, reserved numbers 1-1023 */
+# define OSSL_FUNC_CORE_GETTABLE_PARAMS 1
+OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *,
+ core_gettable_params,(const OSSL_CORE_HANDLE *prov))
+# define OSSL_FUNC_CORE_GET_PARAMS 2
+OSSL_CORE_MAKE_FUNC(int,core_get_params,(const OSSL_CORE_HANDLE *prov,
+ OSSL_PARAM params[]))
+# define OSSL_FUNC_CORE_THREAD_START 3
+OSSL_CORE_MAKE_FUNC(int,core_thread_start,(const OSSL_CORE_HANDLE *prov,
+ OSSL_thread_stop_handler_fn handfn))
+# define OSSL_FUNC_CORE_GET_LIBRARY_CONTEXT 4
+OSSL_CORE_MAKE_FUNC(OPENSSL_CORE_CTX *,core_get_library_context,
+ (const OSSL_CORE_HANDLE *prov))
+# define OSSL_FUNC_CORE_NEW_ERROR 5
+OSSL_CORE_MAKE_FUNC(void,core_new_error,(const OSSL_CORE_HANDLE *prov))
+# define OSSL_FUNC_CORE_SET_ERROR_DEBUG 6
+OSSL_CORE_MAKE_FUNC(void,core_set_error_debug,
+ (const OSSL_CORE_HANDLE *prov,
+ const char *file, int line, const char *func))
+# define OSSL_FUNC_CORE_VSET_ERROR 7
+OSSL_CORE_MAKE_FUNC(void,core_vset_error,
+ (const OSSL_CORE_HANDLE *prov,
+ uint32_t reason, const char *fmt, va_list args))
+# define OSSL_FUNC_CORE_SET_ERROR_MARK 8
+OSSL_CORE_MAKE_FUNC(int, core_set_error_mark, (const OSSL_CORE_HANDLE *prov))
+# define OSSL_FUNC_CORE_CLEAR_LAST_ERROR_MARK 9
+OSSL_CORE_MAKE_FUNC(int, core_clear_last_error_mark,
+ (const OSSL_CORE_HANDLE *prov))
+# define OSSL_FUNC_CORE_POP_ERROR_TO_MARK 10
+OSSL_CORE_MAKE_FUNC(int, core_pop_error_to_mark, (const OSSL_CORE_HANDLE *prov))
+
+/* Memory allocation, freeing, clearing. */
+#define OSSL_FUNC_CRYPTO_MALLOC 20
+OSSL_CORE_MAKE_FUNC(void *,
+ CRYPTO_malloc, (size_t num, const char *file, int line))
+#define OSSL_FUNC_CRYPTO_ZALLOC 21
+OSSL_CORE_MAKE_FUNC(void *,
+ CRYPTO_zalloc, (size_t num, const char *file, int line))
+#define OSSL_FUNC_CRYPTO_FREE 22
+OSSL_CORE_MAKE_FUNC(void,
+ CRYPTO_free, (void *ptr, const char *file, int line))
+#define OSSL_FUNC_CRYPTO_CLEAR_FREE 23
+OSSL_CORE_MAKE_FUNC(void,
+ CRYPTO_clear_free, (void *ptr, size_t num, const char *file, int line))
+#define OSSL_FUNC_CRYPTO_REALLOC 24
+OSSL_CORE_MAKE_FUNC(void *,
+ CRYPTO_realloc, (void *addr, size_t num, const char *file, int line))
+#define OSSL_FUNC_CRYPTO_CLEAR_REALLOC 25
+OSSL_CORE_MAKE_FUNC(void *,
+ CRYPTO_clear_realloc, (void *addr, size_t old_num, size_t num,
+ const char *file, int line))
+#define OSSL_FUNC_CRYPTO_SECURE_MALLOC 26
+OSSL_CORE_MAKE_FUNC(void *,
+ CRYPTO_secure_malloc, (size_t num, const char *file, int line))
+#define OSSL_FUNC_CRYPTO_SECURE_ZALLOC 27
+OSSL_CORE_MAKE_FUNC(void *,
+ CRYPTO_secure_zalloc, (size_t num, const char *file, int line))
+#define OSSL_FUNC_CRYPTO_SECURE_FREE 28
+OSSL_CORE_MAKE_FUNC(void,
+ CRYPTO_secure_free, (void *ptr, const char *file, int line))
+#define OSSL_FUNC_CRYPTO_SECURE_CLEAR_FREE 29
+OSSL_CORE_MAKE_FUNC(void,
+ CRYPTO_secure_clear_free, (void *ptr, size_t num, const char *file,
+ int line))
+#define OSSL_FUNC_CRYPTO_SECURE_ALLOCATED 30
+OSSL_CORE_MAKE_FUNC(int,
+ CRYPTO_secure_allocated, (const void *ptr))
+#define OSSL_FUNC_OPENSSL_CLEANSE 31
+OSSL_CORE_MAKE_FUNC(void,
+ OPENSSL_cleanse, (void *ptr, size_t len))
+
+/* Bio functions provided by the core */
+#define OSSL_FUNC_BIO_NEW_FILE 40
+#define OSSL_FUNC_BIO_NEW_MEMBUF 41
+#define OSSL_FUNC_BIO_READ_EX 42
+#define OSSL_FUNC_BIO_WRITE_EX 43
+#define OSSL_FUNC_BIO_FREE 44
+#define OSSL_FUNC_BIO_VPRINTF 45
+#define OSSL_FUNC_BIO_VSNPRINTF 46
+
+OSSL_CORE_MAKE_FUNC(OSSL_CORE_BIO *, BIO_new_file, (const char *filename,
+ const char *mode))
+OSSL_CORE_MAKE_FUNC(OSSL_CORE_BIO *, BIO_new_membuf, (const void *buf, int len))
+OSSL_CORE_MAKE_FUNC(int, BIO_read_ex, (OSSL_CORE_BIO *bio, void *data,
+ size_t data_len, size_t *bytes_read))
+OSSL_CORE_MAKE_FUNC(int, BIO_write_ex, (OSSL_CORE_BIO *bio, const void *data,
+ size_t data_len, size_t *written))
+OSSL_CORE_MAKE_FUNC(int, BIO_free, (OSSL_CORE_BIO *bio))
+OSSL_CORE_MAKE_FUNC(int, BIO_vprintf, (OSSL_CORE_BIO *bio, const char *format,
+ va_list args))
+OSSL_CORE_MAKE_FUNC(int, BIO_vsnprintf,
+ (char *buf, size_t n, const char *fmt, va_list args))
+
+#define OSSL_FUNC_SELF_TEST_CB 100
+OSSL_CORE_MAKE_FUNC(void, self_test_cb, (OPENSSL_CORE_CTX *ctx, OSSL_CALLBACK **cb,
+ void **cbarg))
+
+/* Functions provided by the provider to the Core, reserved numbers 1024-1535 */
+# define OSSL_FUNC_PROVIDER_TEARDOWN 1024
+OSSL_CORE_MAKE_FUNC(void,provider_teardown,(void *provctx))
+# define OSSL_FUNC_PROVIDER_GETTABLE_PARAMS 1025
+OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *,
+ provider_gettable_params,(void *provctx))
+# define OSSL_FUNC_PROVIDER_GET_PARAMS 1026
+OSSL_CORE_MAKE_FUNC(int,provider_get_params,(void *provctx,
+ OSSL_PARAM params[]))
+# define OSSL_FUNC_PROVIDER_QUERY_OPERATION 1027
+OSSL_CORE_MAKE_FUNC(const OSSL_ALGORITHM *,provider_query_operation,
+ (void *provctx, int operation_id, int *no_store))
+# define OSSL_FUNC_PROVIDER_GET_REASON_STRINGS 1028
+OSSL_CORE_MAKE_FUNC(const OSSL_ITEM *,provider_get_reason_strings,
+ (void *provctx))
+# define OSSL_FUNC_PROVIDER_GET_CAPABILITIES 1029
+OSSL_CORE_MAKE_FUNC(int, provider_get_capabilities, (void *provctx,
+ const char *capability, OSSL_CALLBACK *cb, void *arg))
+
+/* Operations */
+
+# define OSSL_OP_DIGEST 1
+# define OSSL_OP_CIPHER 2 /* Symmetric Ciphers */
+# define OSSL_OP_MAC 3
+# define OSSL_OP_KDF 4
+# define OSSL_OP_RAND 5
+# define OSSL_OP_KEYMGMT 10
+# define OSSL_OP_KEYEXCH 11
+# define OSSL_OP_SIGNATURE 12
+# define OSSL_OP_ASYM_CIPHER 13
+/* New section for non-EVP operations */
+# define OSSL_OP_SERIALIZER 20
+/* Highest known operation number */
+# define OSSL_OP__HIGHEST 20
+
+/* Digests */
+
+# define OSSL_FUNC_DIGEST_NEWCTX 1
+# define OSSL_FUNC_DIGEST_INIT 2
+# define OSSL_FUNC_DIGEST_UPDATE 3
+# define OSSL_FUNC_DIGEST_FINAL 4
+# define OSSL_FUNC_DIGEST_DIGEST 5
+# define OSSL_FUNC_DIGEST_FREECTX 6
+# define OSSL_FUNC_DIGEST_DUPCTX 7
+# define OSSL_FUNC_DIGEST_GET_PARAMS 8
+# define OSSL_FUNC_DIGEST_SET_CTX_PARAMS 9
+# define OSSL_FUNC_DIGEST_GET_CTX_PARAMS 10
+# define OSSL_FUNC_DIGEST_GETTABLE_PARAMS 11
+# define OSSL_FUNC_DIGEST_SETTABLE_CTX_PARAMS 12
+# define OSSL_FUNC_DIGEST_GETTABLE_CTX_PARAMS 13
+
+OSSL_CORE_MAKE_FUNC(void *, OP_digest_newctx, (void *provctx))
+OSSL_CORE_MAKE_FUNC(int, OP_digest_init, (void *dctx))
+OSSL_CORE_MAKE_FUNC(int, OP_digest_update,
+ (void *dctx, const unsigned char *in, size_t inl))
+OSSL_CORE_MAKE_FUNC(int, OP_digest_final,
+ (void *dctx,
+ unsigned char *out, size_t *outl, size_t outsz))
+OSSL_CORE_MAKE_FUNC(int, OP_digest_digest,
+ (void *provctx, const unsigned char *in, size_t inl,
+ unsigned char *out, size_t *outl, size_t outsz))
+
+OSSL_CORE_MAKE_FUNC(void, OP_digest_freectx, (void *dctx))
+OSSL_CORE_MAKE_FUNC(void *, OP_digest_dupctx, (void *dctx))
+
+OSSL_CORE_MAKE_FUNC(int, OP_digest_get_params, (OSSL_PARAM params[]))
+OSSL_CORE_MAKE_FUNC(int, OP_digest_set_ctx_params,
+ (void *vctx, const OSSL_PARAM params[]))
+OSSL_CORE_MAKE_FUNC(int, OP_digest_get_ctx_params,
+ (void *vctx, OSSL_PARAM params[]))
+OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_digest_gettable_params, (void))
+OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_digest_settable_ctx_params, (void))
+OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_digest_gettable_ctx_params, (void))
+
+/* Symmetric Ciphers */
+
+# define OSSL_FUNC_CIPHER_NEWCTX 1
+# define OSSL_FUNC_CIPHER_ENCRYPT_INIT 2
+# define OSSL_FUNC_CIPHER_DECRYPT_INIT 3
+# define OSSL_FUNC_CIPHER_UPDATE 4
+# define OSSL_FUNC_CIPHER_FINAL 5
+# define OSSL_FUNC_CIPHER_CIPHER 6
+# define OSSL_FUNC_CIPHER_FREECTX 7
+# define OSSL_FUNC_CIPHER_DUPCTX 8
+# define OSSL_FUNC_CIPHER_GET_PARAMS 9
+# define OSSL_FUNC_CIPHER_GET_CTX_PARAMS 10
+# define OSSL_FUNC_CIPHER_SET_CTX_PARAMS 11
+# define OSSL_FUNC_CIPHER_GETTABLE_PARAMS 12
+# define OSSL_FUNC_CIPHER_GETTABLE_CTX_PARAMS 13
+# define OSSL_FUNC_CIPHER_SETTABLE_CTX_PARAMS 14
+
+OSSL_CORE_MAKE_FUNC(void *, OP_cipher_newctx, (void *provctx))
+OSSL_CORE_MAKE_FUNC(int, OP_cipher_encrypt_init, (void *cctx,
+ const unsigned char *key,
+ size_t keylen,
+ const unsigned char *iv,
+ size_t ivlen))
+OSSL_CORE_MAKE_FUNC(int, OP_cipher_decrypt_init, (void *cctx,
+ const unsigned char *key,
+ size_t keylen,
+ const unsigned char *iv,
+ size_t ivlen))
+OSSL_CORE_MAKE_FUNC(int, OP_cipher_update,
+ (void *cctx,
+ unsigned char *out, size_t *outl, size_t outsize,
+ const unsigned char *in, size_t inl))
+OSSL_CORE_MAKE_FUNC(int, OP_cipher_final,
+ (void *cctx,
+ unsigned char *out, size_t *outl, size_t outsize))
+OSSL_CORE_MAKE_FUNC(int, OP_cipher_cipher,
+ (void *cctx,
+ unsigned char *out, size_t *outl, size_t outsize,
+ const unsigned char *in, size_t inl))
+OSSL_CORE_MAKE_FUNC(void, OP_cipher_freectx, (void *cctx))
+OSSL_CORE_MAKE_FUNC(void *, OP_cipher_dupctx, (void *cctx))
+OSSL_CORE_MAKE_FUNC(int, OP_cipher_get_params, (OSSL_PARAM params[]))
+OSSL_CORE_MAKE_FUNC(int, OP_cipher_get_ctx_params, (void *cctx,
+ OSSL_PARAM params[]))
+OSSL_CORE_MAKE_FUNC(int, OP_cipher_set_ctx_params, (void *cctx,
+ const OSSL_PARAM params[]))
+OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_cipher_gettable_params, (void))
+OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_cipher_settable_ctx_params, (void))
+OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_cipher_gettable_ctx_params, (void))
+
+/* MACs */
+
+# define OSSL_FUNC_MAC_NEWCTX 1
+# define OSSL_FUNC_MAC_DUPCTX 2
+# define OSSL_FUNC_MAC_FREECTX 3
+# define OSSL_FUNC_MAC_INIT 4
+# define OSSL_FUNC_MAC_UPDATE 5
+# define OSSL_FUNC_MAC_FINAL 6
+# define OSSL_FUNC_MAC_GET_PARAMS 7
+# define OSSL_FUNC_MAC_GET_CTX_PARAMS 8
+# define OSSL_FUNC_MAC_SET_CTX_PARAMS 9
+# define OSSL_FUNC_MAC_GETTABLE_PARAMS 10
+# define OSSL_FUNC_MAC_GETTABLE_CTX_PARAMS 11
+# define OSSL_FUNC_MAC_SETTABLE_CTX_PARAMS 12
+
+OSSL_CORE_MAKE_FUNC(void *, OP_mac_newctx, (void *provctx))
+OSSL_CORE_MAKE_FUNC(void *, OP_mac_dupctx, (void *src))
+OSSL_CORE_MAKE_FUNC(void, OP_mac_freectx, (void *mctx))
+OSSL_CORE_MAKE_FUNC(size_t, OP_mac_size, (void *mctx))
+OSSL_CORE_MAKE_FUNC(int, OP_mac_init, (void *mctx))
+OSSL_CORE_MAKE_FUNC(int, OP_mac_update,
+ (void *mctx, const unsigned char *in, size_t inl))
+OSSL_CORE_MAKE_FUNC(int, OP_mac_final,
+ (void *mctx,
+ unsigned char *out, size_t *outl, size_t outsize))
+OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_mac_gettable_params, (void))
+OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_mac_gettable_ctx_params, (void))
+OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_mac_settable_ctx_params, (void))
+OSSL_CORE_MAKE_FUNC(int, OP_mac_get_params, (OSSL_PARAM params[]))
+OSSL_CORE_MAKE_FUNC(int, OP_mac_get_ctx_params,
+ (void *mctx, OSSL_PARAM params[]))
+OSSL_CORE_MAKE_FUNC(int, OP_mac_set_ctx_params,
+ (void *mctx, const OSSL_PARAM params[]))
+
+/* KDFs and PRFs */
+
+# define OSSL_FUNC_KDF_NEWCTX 1
+# define OSSL_FUNC_KDF_DUPCTX 2
+# define OSSL_FUNC_KDF_FREECTX 3
+# define OSSL_FUNC_KDF_RESET 4
+# define OSSL_FUNC_KDF_DERIVE 5
+# define OSSL_FUNC_KDF_GETTABLE_PARAMS 6
+# define OSSL_FUNC_KDF_GETTABLE_CTX_PARAMS 7
+# define OSSL_FUNC_KDF_SETTABLE_CTX_PARAMS 8
+# define OSSL_FUNC_KDF_GET_PARAMS 9
+# define OSSL_FUNC_KDF_GET_CTX_PARAMS 10
+# define OSSL_FUNC_KDF_SET_CTX_PARAMS 11
+
+OSSL_CORE_MAKE_FUNC(void *, OP_kdf_newctx, (void *provctx))
+OSSL_CORE_MAKE_FUNC(void *, OP_kdf_dupctx, (void *src))
+OSSL_CORE_MAKE_FUNC(void, OP_kdf_freectx, (void *kctx))
+OSSL_CORE_MAKE_FUNC(void, OP_kdf_reset, (void *kctx))
+OSSL_CORE_MAKE_FUNC(int, OP_kdf_derive, (void *kctx, unsigned char *key,
+ size_t keylen))
+OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_kdf_gettable_params, (void))
+OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_kdf_gettable_ctx_params, (void))
+OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_kdf_settable_ctx_params, (void))
+OSSL_CORE_MAKE_FUNC(int, OP_kdf_get_params, (OSSL_PARAM params[]))
+OSSL_CORE_MAKE_FUNC(int, OP_kdf_get_ctx_params,
+ (void *kctx, OSSL_PARAM params[]))
+OSSL_CORE_MAKE_FUNC(int, OP_kdf_set_ctx_params,
+ (void *kctx, const OSSL_PARAM params[]))
+
+/* RAND */
+
+# define OSSL_FUNC_RAND_NEWCTX 1
+# define OSSL_FUNC_RAND_FREECTX 2
+# define OSSL_FUNC_RAND_INSTANTIATE 3
+# define OSSL_FUNC_RAND_UNINSTANTIATE 4
+# define OSSL_FUNC_RAND_GENERATE 5
+# define OSSL_FUNC_RAND_RESEED 6
+# define OSSL_FUNC_RAND_NONCE 7
+# define OSSL_FUNC_RAND_ENABLE_LOCKING 8
+# define OSSL_FUNC_RAND_LOCK 9
+# define OSSL_FUNC_RAND_UNLOCK 10
+# define OSSL_FUNC_RAND_GETTABLE_PARAMS 11
+# define OSSL_FUNC_RAND_GETTABLE_CTX_PARAMS 12
+# define OSSL_FUNC_RAND_SETTABLE_CTX_PARAMS 13
+# define OSSL_FUNC_RAND_GET_PARAMS 14
+# define OSSL_FUNC_RAND_GET_CTX_PARAMS 15
+# define OSSL_FUNC_RAND_SET_CTX_PARAMS 16
+# define OSSL_FUNC_RAND_SET_CALLBACKS 17
+# define OSSL_FUNC_RAND_VERIFY_ZEROIZATION 18
+
+OSSL_CORE_MAKE_FUNC(void *, OP_rand_newctx,
+ (void *provctx, void *parent,
+ const OSSL_DISPATCH *parent_calls))
+OSSL_CORE_MAKE_FUNC(void, OP_rand_freectx, (void *vctx))
+OSSL_CORE_MAKE_FUNC(int, OP_rand_instantiate,
+ (void *vdrbg, unsigned int strength,
+ int prediction_resistance,
+ const unsigned char *pstr, size_t pstr_len))
+OSSL_CORE_MAKE_FUNC(int, OP_rand_uninstantiate, (void *vdrbg))
+OSSL_CORE_MAKE_FUNC(int, OP_rand_generate,
+ (void *vctx, unsigned char *out, size_t outlen,
+ unsigned int strength, int prediction_resistance,
+ const unsigned char *addin, size_t addin_len))
+OSSL_CORE_MAKE_FUNC(int, OP_rand_reseed,
+ (void *vctx, int prediction_resistance,
+ const unsigned char *ent, size_t ent_len,
+ const unsigned char *addin, size_t addin_len))
+OSSL_CORE_MAKE_FUNC(size_t, OP_rand_nonce,
+ (void *vctx, unsigned char *out, unsigned int strength,
+ size_t min_noncelen, size_t max_noncelen))
+OSSL_CORE_MAKE_FUNC(int, OP_rand_enable_locking, (void *vctx))
+OSSL_CORE_MAKE_FUNC(int, OP_rand_lock, (void *vctx))
+OSSL_CORE_MAKE_FUNC(void, OP_rand_unlock, (void *vctx))
+OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_rand_gettable_params, (void))
+OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_rand_gettable_ctx_params, (void))
+OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_rand_settable_ctx_params, (void))
+OSSL_CORE_MAKE_FUNC(int, OP_rand_get_params, (OSSL_PARAM params[]))
+OSSL_CORE_MAKE_FUNC(int, OP_rand_get_ctx_params,
+ (void *vctx, OSSL_PARAM params[]))
+OSSL_CORE_MAKE_FUNC(int, OP_rand_set_ctx_params,
+ (void *vctx, const OSSL_PARAM params[]))
+OSSL_CORE_MAKE_FUNC(void, OP_rand_set_callbacks,
+ (void *vctx, OSSL_INOUT_CALLBACK *get_entropy,
+ OSSL_CALLBACK *cleanup_entropy,
+ OSSL_INOUT_CALLBACK *get_nonce,
+ OSSL_CALLBACK *cleanup_nonce, void *arg))
+OSSL_CORE_MAKE_FUNC(int, OP_rand_verify_zeroization,
+ (void *vctx))
+
+/*-
+ * Key management
+ *
+ * The Key Management takes care of provider side key objects, and includes
+ * all current functionality to create them, destroy them, set parameters
+ * and key material, etc, essentially everything that manipulates the keys
+ * themselves and their parameters.
+ *
+ * The key objects are commonly refered to as |keydata|, and it MUST be able
+ * to contain parameters if the key has any, the public key and the private
+ * key. All parts are optional, but their presence determines what can be
+ * done with the key object in terms of encryption, signature, and so on.
+ * The assumption from libcrypto is that the key object contains any of the
+ * following data combinations:
+ *
+ * - parameters only
+ * - public key only
+ * - public key + private key
+ * - parameters + public key
+ * - parameters + public key + private key
+ *
+ * What "parameters", "public key" and "private key" means in detail is left
+ * to the implementation. In the case of DH and DSA, they would typically
+ * include domain parameters, while for certain variants of RSA, they would
+ * typically include PSS or OAEP parameters.
+ *
+ * Key objects are created with OP_keymgmt_new() and destroyed with
+ * Op_keymgmt_free(). Key objects can have data filled in with
+ * OP_keymgmt_import().
+ *
+ * Three functions are made available to check what selection of data is
+ * present in a key object: OP_keymgmt_has_parameters(),
+ * OP_keymgmt_has_public_key(), and OP_keymgmt_has_private_key(),
+ */
+
+/* Key data subset selection - individual bits */
+# define OSSL_KEYMGMT_SELECT_PRIVATE_KEY 0x01
+# define OSSL_KEYMGMT_SELECT_PUBLIC_KEY 0x02
+# define OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS 0x04
+# define OSSL_KEYMGMT_SELECT_OTHER_PARAMETERS 0x80
+
+/* Key data subset selection - combinations */
+# define OSSL_KEYMGMT_SELECT_ALL_PARAMETERS \
+ ( OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS \
+ | OSSL_KEYMGMT_SELECT_OTHER_PARAMETERS)
+# define OSSL_KEYMGMT_SELECT_KEYPAIR \
+ ( OSSL_KEYMGMT_SELECT_PRIVATE_KEY | OSSL_KEYMGMT_SELECT_PUBLIC_KEY )
+# define OSSL_KEYMGMT_SELECT_ALL \
+ ( OSSL_KEYMGMT_SELECT_KEYPAIR | OSSL_KEYMGMT_SELECT_ALL_PARAMETERS )
+
+/* Basic key object creation */
+# define OSSL_FUNC_KEYMGMT_NEW 1
+OSSL_CORE_MAKE_FUNC(void *, OP_keymgmt_new, (void *provctx))
+
+/* Generation, a more complex constructor */
+# define OSSL_FUNC_KEYMGMT_GEN_INIT 2
+# define OSSL_FUNC_KEYMGMT_GEN_SET_TEMPLATE 3
+# define OSSL_FUNC_KEYMGMT_GEN_SET_PARAMS 4
+# define OSSL_FUNC_KEYMGMT_GEN_SETTABLE_PARAMS 5
+# define OSSL_FUNC_KEYMGMT_GEN 6
+# define OSSL_FUNC_KEYMGMT_GEN_CLEANUP 7
+OSSL_CORE_MAKE_FUNC(void *, OP_keymgmt_gen_init,
+ (void *provctx, int selection))
+OSSL_CORE_MAKE_FUNC(int, OP_keymgmt_gen_set_template,
+ (void *genctx, void *templ))
+OSSL_CORE_MAKE_FUNC(int, OP_keymgmt_gen_set_params,
+ (void *genctx, const OSSL_PARAM params[]))
+OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *,
+ OP_keymgmt_gen_settable_params, (void *provctx))
+OSSL_CORE_MAKE_FUNC(int, OP_keymgmt_gen_get_params,
+ (void *genctx, OSSL_PARAM params[]))
+OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *,
+ OP_keymgmt_gen_gettable_params, (void *provctx))
+OSSL_CORE_MAKE_FUNC(void *, OP_keymgmt_gen,
+ (void *genctx, OSSL_CALLBACK *cb, void *cbarg))
+OSSL_CORE_MAKE_FUNC(void, OP_keymgmt_gen_cleanup, (void *genctx))
+
+/* Basic key object destruction */
+# define OSSL_FUNC_KEYMGMT_FREE 10
+OSSL_CORE_MAKE_FUNC(void, OP_keymgmt_free, (void *keydata))
+
+/* Key object information, with discovery */
+#define OSSL_FUNC_KEYMGMT_GET_PARAMS 11
+#define OSSL_FUNC_KEYMGMT_GETTABLE_PARAMS 12
+OSSL_CORE_MAKE_FUNC(int, OP_keymgmt_get_params,
+ (void *keydata, OSSL_PARAM params[]))
+OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_keymgmt_gettable_params, (void))
+
+#define OSSL_FUNC_KEYMGMT_SET_PARAMS 13
+#define OSSL_FUNC_KEYMGMT_SETTABLE_PARAMS 14
+OSSL_CORE_MAKE_FUNC(int, OP_keymgmt_set_params,
+ (void *keydata, const OSSL_PARAM params[]))
+OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_keymgmt_settable_params, (void))
+
+/* Key checks - discovery of supported operations */
+# define OSSL_FUNC_KEYMGMT_QUERY_OPERATION_NAME 20
+OSSL_CORE_MAKE_FUNC(const char *, OP_keymgmt_query_operation_name,
+ (int operation_id))
+
+/* Key checks - key data content checks */
+# define OSSL_FUNC_KEYMGMT_HAS 21
+OSSL_CORE_MAKE_FUNC(int, OP_keymgmt_has, (void *keydata, int selection))
+
+/* Key checks - validation */
+# define OSSL_FUNC_KEYMGMT_VALIDATE 22
+OSSL_CORE_MAKE_FUNC(int, OP_keymgmt_validate, (void *keydata, int selection))
+
+/* Key checks - matching */
+# define OSSL_FUNC_KEYMGMT_MATCH 23
+OSSL_CORE_MAKE_FUNC(int, OP_keymgmt_match,
+ (const void *keydata1, const void *keydata2,
+ int selection))
+
+/* Import and export functions, with discovery */
+# define OSSL_FUNC_KEYMGMT_IMPORT 40
+# define OSSL_FUNC_KEYMGMT_IMPORT_TYPES 41
+# define OSSL_FUNC_KEYMGMT_EXPORT 42
+# define OSSL_FUNC_KEYMGMT_EXPORT_TYPES 43
+OSSL_CORE_MAKE_FUNC(int, OP_keymgmt_import,
+ (void *keydata, int selection, const OSSL_PARAM params[]))
+OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_keymgmt_import_types,
+ (int selection))
+OSSL_CORE_MAKE_FUNC(int, OP_keymgmt_export,
+ (void *keydata, int selection,
+ OSSL_CALLBACK *param_cb, void *cbarg))
+OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_keymgmt_export_types,
+ (int selection))
+
+/* Copy function, only works for matching keymgmt */
+# define OSSL_FUNC_KEYMGMT_COPY 44
+OSSL_CORE_MAKE_FUNC(int, OP_keymgmt_copy,
+ ( void *keydata_to, const void *keydata_from,
+ int selection))
+
+/* Key Exchange */
+
+# define OSSL_FUNC_KEYEXCH_NEWCTX 1
+# define OSSL_FUNC_KEYEXCH_INIT 2
+# define OSSL_FUNC_KEYEXCH_DERIVE 3
+# define OSSL_FUNC_KEYEXCH_SET_PEER 4
+# define OSSL_FUNC_KEYEXCH_FREECTX 5
+# define OSSL_FUNC_KEYEXCH_DUPCTX 6
+# define OSSL_FUNC_KEYEXCH_SET_CTX_PARAMS 7
+# define OSSL_FUNC_KEYEXCH_SETTABLE_CTX_PARAMS 8
+# define OSSL_FUNC_KEYEXCH_GET_CTX_PARAMS 9
+# define OSSL_FUNC_KEYEXCH_GETTABLE_CTX_PARAMS 10
+
+OSSL_CORE_MAKE_FUNC(void *, OP_keyexch_newctx, (void *provctx))
+OSSL_CORE_MAKE_FUNC(int, OP_keyexch_init, (void *ctx, void *provkey))
+OSSL_CORE_MAKE_FUNC(int, OP_keyexch_derive, (void *ctx, unsigned char *secret,
+ size_t *secretlen, size_t outlen))
+OSSL_CORE_MAKE_FUNC(int, OP_keyexch_set_peer, (void *ctx, void *provkey))
+OSSL_CORE_MAKE_FUNC(void, OP_keyexch_freectx, (void *ctx))
+OSSL_CORE_MAKE_FUNC(void *, OP_keyexch_dupctx, (void *ctx))
+OSSL_CORE_MAKE_FUNC(int, OP_keyexch_set_ctx_params, (void *ctx,
+ const OSSL_PARAM params[]))
+OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_keyexch_settable_ctx_params,
+ (void))
+OSSL_CORE_MAKE_FUNC(int, OP_keyexch_get_ctx_params, (void *ctx,
+ OSSL_PARAM params[]))
+OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_keyexch_gettable_ctx_params,
+ (void))
+
+/* Signature */
+
+# define OSSL_FUNC_SIGNATURE_NEWCTX 1
+# define OSSL_FUNC_SIGNATURE_SIGN_INIT 2
+# define OSSL_FUNC_SIGNATURE_SIGN 3
+# define OSSL_FUNC_SIGNATURE_VERIFY_INIT 4
+# define OSSL_FUNC_SIGNATURE_VERIFY 5
+# define OSSL_FUNC_SIGNATURE_VERIFY_RECOVER_INIT 6
+# define OSSL_FUNC_SIGNATURE_VERIFY_RECOVER 7
+# define OSSL_FUNC_SIGNATURE_DIGEST_SIGN_INIT 8
+# define OSSL_FUNC_SIGNATURE_DIGEST_SIGN_UPDATE 9
+# define OSSL_FUNC_SIGNATURE_DIGEST_SIGN_FINAL 10
+# define OSSL_FUNC_SIGNATURE_DIGEST_SIGN 11
+# define OSSL_FUNC_SIGNATURE_DIGEST_VERIFY_INIT 12
+# define OSSL_FUNC_SIGNATURE_DIGEST_VERIFY_UPDATE 13
+# define OSSL_FUNC_SIGNATURE_DIGEST_VERIFY_FINAL 14
+# define OSSL_FUNC_SIGNATURE_DIGEST_VERIFY 15
+# define OSSL_FUNC_SIGNATURE_FREECTX 16
+# define OSSL_FUNC_SIGNATURE_DUPCTX 17
+# define OSSL_FUNC_SIGNATURE_GET_CTX_PARAMS 18
+# define OSSL_FUNC_SIGNATURE_GETTABLE_CTX_PARAMS 19
+# define OSSL_FUNC_SIGNATURE_SET_CTX_PARAMS 20
+# define OSSL_FUNC_SIGNATURE_SETTABLE_CTX_PARAMS 21
+# define OSSL_FUNC_SIGNATURE_GET_CTX_MD_PARAMS 22
+# define OSSL_FUNC_SIGNATURE_GETTABLE_CTX_MD_PARAMS 23
+# define OSSL_FUNC_SIGNATURE_SET_CTX_MD_PARAMS 24
+# define OSSL_FUNC_SIGNATURE_SETTABLE_CTX_MD_PARAMS 25
+
+OSSL_CORE_MAKE_FUNC(void *, OP_signature_newctx, (void *provctx,
+ const char *propq))
+OSSL_CORE_MAKE_FUNC(int, OP_signature_sign_init, (void *ctx, void *provkey))
+OSSL_CORE_MAKE_FUNC(int, OP_signature_sign, (void *ctx, unsigned char *sig,
+ size_t *siglen, size_t sigsize,
+ const unsigned char *tbs,
+ size_t tbslen))
+OSSL_CORE_MAKE_FUNC(int, OP_signature_verify_init, (void *ctx, void *provkey))
+OSSL_CORE_MAKE_FUNC(int, OP_signature_verify, (void *ctx,
+ const unsigned char *sig,
+ size_t siglen,
+ const unsigned char *tbs,
+ size_t tbslen))
+OSSL_CORE_MAKE_FUNC(int, OP_signature_verify_recover_init, (void *ctx,
+ void *provkey))
+OSSL_CORE_MAKE_FUNC(int, OP_signature_verify_recover, (void *ctx,
+ unsigned char *rout,
+ size_t *routlen,
+ size_t routsize,
+ const unsigned char *sig,
+ size_t siglen))
+OSSL_CORE_MAKE_FUNC(int, OP_signature_digest_sign_init,
+ (void *ctx, const char *mdname, void *provkey))
+OSSL_CORE_MAKE_FUNC(int, OP_signature_digest_sign_update,
+ (void *ctx, const unsigned char *data, size_t datalen))
+OSSL_CORE_MAKE_FUNC(int, OP_signature_digest_sign_final,
+ (void *ctx, unsigned char *sig, size_t *siglen,
+ size_t sigsize))
+OSSL_CORE_MAKE_FUNC(int, OP_signature_digest_sign,
+ (void *ctx, unsigned char *sigret, size_t *siglen,
+ size_t sigsize, const unsigned char *tbs, size_t tbslen))
+OSSL_CORE_MAKE_FUNC(int, OP_signature_digest_verify_init,
+ (void *ctx, const char *mdname, void *provkey))
+OSSL_CORE_MAKE_FUNC(int, OP_signature_digest_verify_update,
+ (void *ctx, const unsigned char *data, size_t datalen))
+OSSL_CORE_MAKE_FUNC(int, OP_signature_digest_verify_final,
+ (void *ctx, const unsigned char *sig, size_t siglen))
+OSSL_CORE_MAKE_FUNC(int, OP_signature_digest_verify,
+ (void *ctx, const unsigned char *sig, size_t siglen,
+ const unsigned char *tbs, size_t tbslen))
+OSSL_CORE_MAKE_FUNC(void, OP_signature_freectx, (void *ctx))
+OSSL_CORE_MAKE_FUNC(void *, OP_signature_dupctx, (void *ctx))
+OSSL_CORE_MAKE_FUNC(int, OP_signature_get_ctx_params,
+ (void *ctx, OSSL_PARAM params[]))
+OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_signature_gettable_ctx_params,
+ (void))
+OSSL_CORE_MAKE_FUNC(int, OP_signature_set_ctx_params,
+ (void *ctx, const OSSL_PARAM params[]))
+OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_signature_settable_ctx_params,
+ (void))
+OSSL_CORE_MAKE_FUNC(int, OP_signature_get_ctx_md_params,
+ (void *ctx, OSSL_PARAM params[]))
+OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_signature_gettable_ctx_md_params,
+ (void *ctx))
+OSSL_CORE_MAKE_FUNC(int, OP_signature_set_ctx_md_params,
+ (void *ctx, const OSSL_PARAM params[]))
+OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_signature_settable_ctx_md_params,
+ (void *ctx))
+
+
+/* Asymmetric Ciphers */
+
+# define OSSL_FUNC_ASYM_CIPHER_NEWCTX 1
+# define OSSL_FUNC_ASYM_CIPHER_ENCRYPT_INIT 2
+# define OSSL_FUNC_ASYM_CIPHER_ENCRYPT 3
+# define OSSL_FUNC_ASYM_CIPHER_DECRYPT_INIT 4
+# define OSSL_FUNC_ASYM_CIPHER_DECRYPT 5
+# define OSSL_FUNC_ASYM_CIPHER_FREECTX 6
+# define OSSL_FUNC_ASYM_CIPHER_DUPCTX 7
+# define OSSL_FUNC_ASYM_CIPHER_GET_CTX_PARAMS 8
+# define OSSL_FUNC_ASYM_CIPHER_GETTABLE_CTX_PARAMS 9
+# define OSSL_FUNC_ASYM_CIPHER_SET_CTX_PARAMS 10
+# define OSSL_FUNC_ASYM_CIPHER_SETTABLE_CTX_PARAMS 11
+
+OSSL_CORE_MAKE_FUNC(void *, OP_asym_cipher_newctx, (void *provctx))
+OSSL_CORE_MAKE_FUNC(int, OP_asym_cipher_encrypt_init, (void *ctx, void *provkey))
+OSSL_CORE_MAKE_FUNC(int, OP_asym_cipher_encrypt, (void *ctx, unsigned char *out,
+ size_t *outlen,
+ size_t outsize,
+ const unsigned char *in,
+ size_t inlen))
+OSSL_CORE_MAKE_FUNC(int, OP_asym_cipher_decrypt_init, (void *ctx, void *provkey))
+OSSL_CORE_MAKE_FUNC(int, OP_asym_cipher_decrypt, (void *ctx, unsigned char *out,
+ size_t *outlen,
+ size_t outsize,
+ const unsigned char *in,
+ size_t inlen))
+OSSL_CORE_MAKE_FUNC(void, OP_asym_cipher_freectx, (void *ctx))
+OSSL_CORE_MAKE_FUNC(void *, OP_asym_cipher_dupctx, (void *ctx))
+OSSL_CORE_MAKE_FUNC(int, OP_asym_cipher_get_ctx_params,
+ (void *ctx, OSSL_PARAM params[]))
+OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_asym_cipher_gettable_ctx_params,
+ (void))
+OSSL_CORE_MAKE_FUNC(int, OP_asym_cipher_set_ctx_params,
+ (void *ctx, const OSSL_PARAM params[]))
+OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_asym_cipher_settable_ctx_params,
+ (void))
+
+/* Serializers */
+# define OSSL_FUNC_SERIALIZER_NEWCTX 1
+# define OSSL_FUNC_SERIALIZER_FREECTX 2
+# define OSSL_FUNC_SERIALIZER_SET_CTX_PARAMS 3
+# define OSSL_FUNC_SERIALIZER_SETTABLE_CTX_PARAMS 4
+# define OSSL_FUNC_SERIALIZER_SERIALIZE_DATA 10
+# define OSSL_FUNC_SERIALIZER_SERIALIZE_OBJECT 11
+OSSL_CORE_MAKE_FUNC(void *, OP_serializer_newctx, (void *provctx))
+OSSL_CORE_MAKE_FUNC(void, OP_serializer_freectx, (void *ctx))
+OSSL_CORE_MAKE_FUNC(int, OP_serializer_set_ctx_params,
+ (void *ctx, const OSSL_PARAM params[]))
+OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_serializer_settable_ctx_params,
+ (void))
+
+OSSL_CORE_MAKE_FUNC(int, OP_serializer_serialize_data,
+ (void *ctx, const OSSL_PARAM[], OSSL_CORE_BIO *out,
+ OSSL_PASSPHRASE_CALLBACK *cb, void *cbarg))
+OSSL_CORE_MAKE_FUNC(int, OP_serializer_serialize_object,
+ (void *ctx, void *obj, OSSL_CORE_BIO *out,
+ OSSL_PASSPHRASE_CALLBACK *cb, void *cbarg))
+
+# ifdef __cplusplus
+}
+# endif
+
+#endif
+++ /dev/null
-/*
- * Copyright 2019-2020 The OpenSSL Project Authors. All Rights Reserved.
- *
- * Licensed under the Apache License 2.0 (the "License"). You may not use
- * this file except in compliance with the License. You can obtain a copy
- * in the file LICENSE in the source distribution or at
- * https://www.openssl.org/source/license.html
- */
-
-#ifndef OPENSSL_CORE_NUMBERS_H
-# define OPENSSL_CORE_NUMBERS_H
-
-# include <stdarg.h>
-# include <openssl/core.h>
-
-# ifdef __cplusplus
-extern "C" {
-# endif
-
-/*-
- * Identities
- * ----------
- *
- * All series start with 1, to allow 0 to be an array terminator.
- * For any FUNC identity, we also provide a function signature typedef
- * and a static inline function to extract a function pointer from a
- * OSSL_DISPATCH element in a type safe manner.
- *
- * Names:
- * for any function base name 'foo' (uppercase form 'FOO'), we will have
- * the following:
- * - a macro for the identity with the name OSSL_FUNC_'FOO' or derivatives
- * thereof (to be specified further down)
- * - a function signature typedef with the name OSSL_'foo'_fn
- * - a function pointer extractor function with the name OSSL_'foo'
- */
-
-/*
- * Helper macro to create the function signature typedef and the extractor
- * |type| is the return-type of the function, |name| is the name of the
- * function to fetch, and |args| is a parenthesized list of parameters
- * for the function (that is, it is |name|'s function signature).
- */
-#define OSSL_CORE_MAKE_FUNC(type,name,args) \
- typedef type (OSSL_##name##_fn)args; \
- static ossl_inline \
- OSSL_##name##_fn *OSSL_get_##name(const OSSL_DISPATCH *opf) \
- { \
- return (OSSL_##name##_fn *)opf->function; \
- }
-
-/*
- * Core function identities, for the two OSSL_DISPATCH tables being passed
- * in the OSSL_provider_init call.
- *
- * 0 serves as a marker for the end of the OSSL_DISPATCH array, and must
- * therefore NEVER be used as a function identity.
- */
-/* Functions provided by the Core to the provider, reserved numbers 1-1023 */
-# define OSSL_FUNC_CORE_GETTABLE_PARAMS 1
-OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *,
- core_gettable_params,(const OSSL_CORE_HANDLE *prov))
-# define OSSL_FUNC_CORE_GET_PARAMS 2
-OSSL_CORE_MAKE_FUNC(int,core_get_params,(const OSSL_CORE_HANDLE *prov,
- OSSL_PARAM params[]))
-# define OSSL_FUNC_CORE_THREAD_START 3
-OSSL_CORE_MAKE_FUNC(int,core_thread_start,(const OSSL_CORE_HANDLE *prov,
- OSSL_thread_stop_handler_fn handfn))
-# define OSSL_FUNC_CORE_GET_LIBRARY_CONTEXT 4
-OSSL_CORE_MAKE_FUNC(OPENSSL_CORE_CTX *,core_get_library_context,
- (const OSSL_CORE_HANDLE *prov))
-# define OSSL_FUNC_CORE_NEW_ERROR 5
-OSSL_CORE_MAKE_FUNC(void,core_new_error,(const OSSL_CORE_HANDLE *prov))
-# define OSSL_FUNC_CORE_SET_ERROR_DEBUG 6
-OSSL_CORE_MAKE_FUNC(void,core_set_error_debug,
- (const OSSL_CORE_HANDLE *prov,
- const char *file, int line, const char *func))
-# define OSSL_FUNC_CORE_VSET_ERROR 7
-OSSL_CORE_MAKE_FUNC(void,core_vset_error,
- (const OSSL_CORE_HANDLE *prov,
- uint32_t reason, const char *fmt, va_list args))
-# define OSSL_FUNC_CORE_SET_ERROR_MARK 8
-OSSL_CORE_MAKE_FUNC(int, core_set_error_mark, (const OSSL_CORE_HANDLE *prov))
-# define OSSL_FUNC_CORE_CLEAR_LAST_ERROR_MARK 9
-OSSL_CORE_MAKE_FUNC(int, core_clear_last_error_mark,
- (const OSSL_CORE_HANDLE *prov))
-# define OSSL_FUNC_CORE_POP_ERROR_TO_MARK 10
-OSSL_CORE_MAKE_FUNC(int, core_pop_error_to_mark, (const OSSL_CORE_HANDLE *prov))
-
-/* Memory allocation, freeing, clearing. */
-#define OSSL_FUNC_CRYPTO_MALLOC 20
-OSSL_CORE_MAKE_FUNC(void *,
- CRYPTO_malloc, (size_t num, const char *file, int line))
-#define OSSL_FUNC_CRYPTO_ZALLOC 21
-OSSL_CORE_MAKE_FUNC(void *,
- CRYPTO_zalloc, (size_t num, const char *file, int line))
-#define OSSL_FUNC_CRYPTO_FREE 22
-OSSL_CORE_MAKE_FUNC(void,
- CRYPTO_free, (void *ptr, const char *file, int line))
-#define OSSL_FUNC_CRYPTO_CLEAR_FREE 23
-OSSL_CORE_MAKE_FUNC(void,
- CRYPTO_clear_free, (void *ptr, size_t num, const char *file, int line))
-#define OSSL_FUNC_CRYPTO_REALLOC 24
-OSSL_CORE_MAKE_FUNC(void *,
- CRYPTO_realloc, (void *addr, size_t num, const char *file, int line))
-#define OSSL_FUNC_CRYPTO_CLEAR_REALLOC 25
-OSSL_CORE_MAKE_FUNC(void *,
- CRYPTO_clear_realloc, (void *addr, size_t old_num, size_t num,
- const char *file, int line))
-#define OSSL_FUNC_CRYPTO_SECURE_MALLOC 26
-OSSL_CORE_MAKE_FUNC(void *,
- CRYPTO_secure_malloc, (size_t num, const char *file, int line))
-#define OSSL_FUNC_CRYPTO_SECURE_ZALLOC 27
-OSSL_CORE_MAKE_FUNC(void *,
- CRYPTO_secure_zalloc, (size_t num, const char *file, int line))
-#define OSSL_FUNC_CRYPTO_SECURE_FREE 28
-OSSL_CORE_MAKE_FUNC(void,
- CRYPTO_secure_free, (void *ptr, const char *file, int line))
-#define OSSL_FUNC_CRYPTO_SECURE_CLEAR_FREE 29
-OSSL_CORE_MAKE_FUNC(void,
- CRYPTO_secure_clear_free, (void *ptr, size_t num, const char *file,
- int line))
-#define OSSL_FUNC_CRYPTO_SECURE_ALLOCATED 30
-OSSL_CORE_MAKE_FUNC(int,
- CRYPTO_secure_allocated, (const void *ptr))
-#define OSSL_FUNC_OPENSSL_CLEANSE 31
-OSSL_CORE_MAKE_FUNC(void,
- OPENSSL_cleanse, (void *ptr, size_t len))
-
-/* Bio functions provided by the core */
-#define OSSL_FUNC_BIO_NEW_FILE 40
-#define OSSL_FUNC_BIO_NEW_MEMBUF 41
-#define OSSL_FUNC_BIO_READ_EX 42
-#define OSSL_FUNC_BIO_WRITE_EX 43
-#define OSSL_FUNC_BIO_FREE 44
-#define OSSL_FUNC_BIO_VPRINTF 45
-#define OSSL_FUNC_BIO_VSNPRINTF 46
-
-OSSL_CORE_MAKE_FUNC(OSSL_CORE_BIO *, BIO_new_file, (const char *filename,
- const char *mode))
-OSSL_CORE_MAKE_FUNC(OSSL_CORE_BIO *, BIO_new_membuf, (const void *buf, int len))
-OSSL_CORE_MAKE_FUNC(int, BIO_read_ex, (OSSL_CORE_BIO *bio, void *data,
- size_t data_len, size_t *bytes_read))
-OSSL_CORE_MAKE_FUNC(int, BIO_write_ex, (OSSL_CORE_BIO *bio, const void *data,
- size_t data_len, size_t *written))
-OSSL_CORE_MAKE_FUNC(int, BIO_free, (OSSL_CORE_BIO *bio))
-OSSL_CORE_MAKE_FUNC(int, BIO_vprintf, (OSSL_CORE_BIO *bio, const char *format,
- va_list args))
-OSSL_CORE_MAKE_FUNC(int, BIO_vsnprintf,
- (char *buf, size_t n, const char *fmt, va_list args))
-
-#define OSSL_FUNC_SELF_TEST_CB 100
-OSSL_CORE_MAKE_FUNC(void, self_test_cb, (OPENSSL_CORE_CTX *ctx, OSSL_CALLBACK **cb,
- void **cbarg))
-
-/* Functions provided by the provider to the Core, reserved numbers 1024-1535 */
-# define OSSL_FUNC_PROVIDER_TEARDOWN 1024
-OSSL_CORE_MAKE_FUNC(void,provider_teardown,(void *provctx))
-# define OSSL_FUNC_PROVIDER_GETTABLE_PARAMS 1025
-OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *,
- provider_gettable_params,(void *provctx))
-# define OSSL_FUNC_PROVIDER_GET_PARAMS 1026
-OSSL_CORE_MAKE_FUNC(int,provider_get_params,(void *provctx,
- OSSL_PARAM params[]))
-# define OSSL_FUNC_PROVIDER_QUERY_OPERATION 1027
-OSSL_CORE_MAKE_FUNC(const OSSL_ALGORITHM *,provider_query_operation,
- (void *provctx, int operation_id, int *no_store))
-# define OSSL_FUNC_PROVIDER_GET_REASON_STRINGS 1028
-OSSL_CORE_MAKE_FUNC(const OSSL_ITEM *,provider_get_reason_strings,
- (void *provctx))
-# define OSSL_FUNC_PROVIDER_GET_CAPABILITIES 1029
-OSSL_CORE_MAKE_FUNC(int, provider_get_capabilities, (void *provctx,
- const char *capability, OSSL_CALLBACK *cb, void *arg))
-
-/* Operations */
-
-# define OSSL_OP_DIGEST 1
-# define OSSL_OP_CIPHER 2 /* Symmetric Ciphers */
-# define OSSL_OP_MAC 3
-# define OSSL_OP_KDF 4
-# define OSSL_OP_RAND 5
-# define OSSL_OP_KEYMGMT 10
-# define OSSL_OP_KEYEXCH 11
-# define OSSL_OP_SIGNATURE 12
-# define OSSL_OP_ASYM_CIPHER 13
-/* New section for non-EVP operations */
-# define OSSL_OP_SERIALIZER 20
-/* Highest known operation number */
-# define OSSL_OP__HIGHEST 20
-
-/* Digests */
-
-# define OSSL_FUNC_DIGEST_NEWCTX 1
-# define OSSL_FUNC_DIGEST_INIT 2
-# define OSSL_FUNC_DIGEST_UPDATE 3
-# define OSSL_FUNC_DIGEST_FINAL 4
-# define OSSL_FUNC_DIGEST_DIGEST 5
-# define OSSL_FUNC_DIGEST_FREECTX 6
-# define OSSL_FUNC_DIGEST_DUPCTX 7
-# define OSSL_FUNC_DIGEST_GET_PARAMS 8
-# define OSSL_FUNC_DIGEST_SET_CTX_PARAMS 9
-# define OSSL_FUNC_DIGEST_GET_CTX_PARAMS 10
-# define OSSL_FUNC_DIGEST_GETTABLE_PARAMS 11
-# define OSSL_FUNC_DIGEST_SETTABLE_CTX_PARAMS 12
-# define OSSL_FUNC_DIGEST_GETTABLE_CTX_PARAMS 13
-
-OSSL_CORE_MAKE_FUNC(void *, OP_digest_newctx, (void *provctx))
-OSSL_CORE_MAKE_FUNC(int, OP_digest_init, (void *dctx))
-OSSL_CORE_MAKE_FUNC(int, OP_digest_update,
- (void *dctx, const unsigned char *in, size_t inl))
-OSSL_CORE_MAKE_FUNC(int, OP_digest_final,
- (void *dctx,
- unsigned char *out, size_t *outl, size_t outsz))
-OSSL_CORE_MAKE_FUNC(int, OP_digest_digest,
- (void *provctx, const unsigned char *in, size_t inl,
- unsigned char *out, size_t *outl, size_t outsz))
-
-OSSL_CORE_MAKE_FUNC(void, OP_digest_freectx, (void *dctx))
-OSSL_CORE_MAKE_FUNC(void *, OP_digest_dupctx, (void *dctx))
-
-OSSL_CORE_MAKE_FUNC(int, OP_digest_get_params, (OSSL_PARAM params[]))
-OSSL_CORE_MAKE_FUNC(int, OP_digest_set_ctx_params,
- (void *vctx, const OSSL_PARAM params[]))
-OSSL_CORE_MAKE_FUNC(int, OP_digest_get_ctx_params,
- (void *vctx, OSSL_PARAM params[]))
-OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_digest_gettable_params, (void))
-OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_digest_settable_ctx_params, (void))
-OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_digest_gettable_ctx_params, (void))
-
-/* Symmetric Ciphers */
-
-# define OSSL_FUNC_CIPHER_NEWCTX 1
-# define OSSL_FUNC_CIPHER_ENCRYPT_INIT 2
-# define OSSL_FUNC_CIPHER_DECRYPT_INIT 3
-# define OSSL_FUNC_CIPHER_UPDATE 4
-# define OSSL_FUNC_CIPHER_FINAL 5
-# define OSSL_FUNC_CIPHER_CIPHER 6
-# define OSSL_FUNC_CIPHER_FREECTX 7
-# define OSSL_FUNC_CIPHER_DUPCTX 8
-# define OSSL_FUNC_CIPHER_GET_PARAMS 9
-# define OSSL_FUNC_CIPHER_GET_CTX_PARAMS 10
-# define OSSL_FUNC_CIPHER_SET_CTX_PARAMS 11
-# define OSSL_FUNC_CIPHER_GETTABLE_PARAMS 12
-# define OSSL_FUNC_CIPHER_GETTABLE_CTX_PARAMS 13
-# define OSSL_FUNC_CIPHER_SETTABLE_CTX_PARAMS 14
-
-OSSL_CORE_MAKE_FUNC(void *, OP_cipher_newctx, (void *provctx))
-OSSL_CORE_MAKE_FUNC(int, OP_cipher_encrypt_init, (void *cctx,
- const unsigned char *key,
- size_t keylen,
- const unsigned char *iv,
- size_t ivlen))
-OSSL_CORE_MAKE_FUNC(int, OP_cipher_decrypt_init, (void *cctx,
- const unsigned char *key,
- size_t keylen,
- const unsigned char *iv,
- size_t ivlen))
-OSSL_CORE_MAKE_FUNC(int, OP_cipher_update,
- (void *cctx,
- unsigned char *out, size_t *outl, size_t outsize,
- const unsigned char *in, size_t inl))
-OSSL_CORE_MAKE_FUNC(int, OP_cipher_final,
- (void *cctx,
- unsigned char *out, size_t *outl, size_t outsize))
-OSSL_CORE_MAKE_FUNC(int, OP_cipher_cipher,
- (void *cctx,
- unsigned char *out, size_t *outl, size_t outsize,
- const unsigned char *in, size_t inl))
-OSSL_CORE_MAKE_FUNC(void, OP_cipher_freectx, (void *cctx))
-OSSL_CORE_MAKE_FUNC(void *, OP_cipher_dupctx, (void *cctx))
-OSSL_CORE_MAKE_FUNC(int, OP_cipher_get_params, (OSSL_PARAM params[]))
-OSSL_CORE_MAKE_FUNC(int, OP_cipher_get_ctx_params, (void *cctx,
- OSSL_PARAM params[]))
-OSSL_CORE_MAKE_FUNC(int, OP_cipher_set_ctx_params, (void *cctx,
- const OSSL_PARAM params[]))
-OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_cipher_gettable_params, (void))
-OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_cipher_settable_ctx_params, (void))
-OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_cipher_gettable_ctx_params, (void))
-
-/* MACs */
-
-# define OSSL_FUNC_MAC_NEWCTX 1
-# define OSSL_FUNC_MAC_DUPCTX 2
-# define OSSL_FUNC_MAC_FREECTX 3
-# define OSSL_FUNC_MAC_INIT 4
-# define OSSL_FUNC_MAC_UPDATE 5
-# define OSSL_FUNC_MAC_FINAL 6
-# define OSSL_FUNC_MAC_GET_PARAMS 7
-# define OSSL_FUNC_MAC_GET_CTX_PARAMS 8
-# define OSSL_FUNC_MAC_SET_CTX_PARAMS 9
-# define OSSL_FUNC_MAC_GETTABLE_PARAMS 10
-# define OSSL_FUNC_MAC_GETTABLE_CTX_PARAMS 11
-# define OSSL_FUNC_MAC_SETTABLE_CTX_PARAMS 12
-
-OSSL_CORE_MAKE_FUNC(void *, OP_mac_newctx, (void *provctx))
-OSSL_CORE_MAKE_FUNC(void *, OP_mac_dupctx, (void *src))
-OSSL_CORE_MAKE_FUNC(void, OP_mac_freectx, (void *mctx))
-OSSL_CORE_MAKE_FUNC(size_t, OP_mac_size, (void *mctx))
-OSSL_CORE_MAKE_FUNC(int, OP_mac_init, (void *mctx))
-OSSL_CORE_MAKE_FUNC(int, OP_mac_update,
- (void *mctx, const unsigned char *in, size_t inl))
-OSSL_CORE_MAKE_FUNC(int, OP_mac_final,
- (void *mctx,
- unsigned char *out, size_t *outl, size_t outsize))
-OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_mac_gettable_params, (void))
-OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_mac_gettable_ctx_params, (void))
-OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_mac_settable_ctx_params, (void))
-OSSL_CORE_MAKE_FUNC(int, OP_mac_get_params, (OSSL_PARAM params[]))
-OSSL_CORE_MAKE_FUNC(int, OP_mac_get_ctx_params,
- (void *mctx, OSSL_PARAM params[]))
-OSSL_CORE_MAKE_FUNC(int, OP_mac_set_ctx_params,
- (void *mctx, const OSSL_PARAM params[]))
-
-/* KDFs and PRFs */
-
-# define OSSL_FUNC_KDF_NEWCTX 1
-# define OSSL_FUNC_KDF_DUPCTX 2
-# define OSSL_FUNC_KDF_FREECTX 3
-# define OSSL_FUNC_KDF_RESET 4
-# define OSSL_FUNC_KDF_DERIVE 5
-# define OSSL_FUNC_KDF_GETTABLE_PARAMS 6
-# define OSSL_FUNC_KDF_GETTABLE_CTX_PARAMS 7
-# define OSSL_FUNC_KDF_SETTABLE_CTX_PARAMS 8
-# define OSSL_FUNC_KDF_GET_PARAMS 9
-# define OSSL_FUNC_KDF_GET_CTX_PARAMS 10
-# define OSSL_FUNC_KDF_SET_CTX_PARAMS 11
-
-OSSL_CORE_MAKE_FUNC(void *, OP_kdf_newctx, (void *provctx))
-OSSL_CORE_MAKE_FUNC(void *, OP_kdf_dupctx, (void *src))
-OSSL_CORE_MAKE_FUNC(void, OP_kdf_freectx, (void *kctx))
-OSSL_CORE_MAKE_FUNC(void, OP_kdf_reset, (void *kctx))
-OSSL_CORE_MAKE_FUNC(int, OP_kdf_derive, (void *kctx, unsigned char *key,
- size_t keylen))
-OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_kdf_gettable_params, (void))
-OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_kdf_gettable_ctx_params, (void))
-OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_kdf_settable_ctx_params, (void))
-OSSL_CORE_MAKE_FUNC(int, OP_kdf_get_params, (OSSL_PARAM params[]))
-OSSL_CORE_MAKE_FUNC(int, OP_kdf_get_ctx_params,
- (void *kctx, OSSL_PARAM params[]))
-OSSL_CORE_MAKE_FUNC(int, OP_kdf_set_ctx_params,
- (void *kctx, const OSSL_PARAM params[]))
-
-/* RAND */
-
-# define OSSL_FUNC_RAND_NEWCTX 1
-# define OSSL_FUNC_RAND_FREECTX 2
-# define OSSL_FUNC_RAND_INSTANTIATE 3
-# define OSSL_FUNC_RAND_UNINSTANTIATE 4
-# define OSSL_FUNC_RAND_GENERATE 5
-# define OSSL_FUNC_RAND_RESEED 6
-# define OSSL_FUNC_RAND_NONCE 7
-# define OSSL_FUNC_RAND_ENABLE_LOCKING 8
-# define OSSL_FUNC_RAND_LOCK 9
-# define OSSL_FUNC_RAND_UNLOCK 10
-# define OSSL_FUNC_RAND_GETTABLE_PARAMS 11
-# define OSSL_FUNC_RAND_GETTABLE_CTX_PARAMS 12
-# define OSSL_FUNC_RAND_SETTABLE_CTX_PARAMS 13
-# define OSSL_FUNC_RAND_GET_PARAMS 14
-# define OSSL_FUNC_RAND_GET_CTX_PARAMS 15
-# define OSSL_FUNC_RAND_SET_CTX_PARAMS 16
-# define OSSL_FUNC_RAND_SET_CALLBACKS 17
-# define OSSL_FUNC_RAND_VERIFY_ZEROIZATION 18
-
-OSSL_CORE_MAKE_FUNC(void *, OP_rand_newctx,
- (void *provctx, void *parent,
- const OSSL_DISPATCH *parent_calls))
-OSSL_CORE_MAKE_FUNC(void, OP_rand_freectx, (void *vctx))
-OSSL_CORE_MAKE_FUNC(int, OP_rand_instantiate,
- (void *vdrbg, unsigned int strength,
- int prediction_resistance,
- const unsigned char *pstr, size_t pstr_len))
-OSSL_CORE_MAKE_FUNC(int, OP_rand_uninstantiate, (void *vdrbg))
-OSSL_CORE_MAKE_FUNC(int, OP_rand_generate,
- (void *vctx, unsigned char *out, size_t outlen,
- unsigned int strength, int prediction_resistance,
- const unsigned char *addin, size_t addin_len))
-OSSL_CORE_MAKE_FUNC(int, OP_rand_reseed,
- (void *vctx, int prediction_resistance,
- const unsigned char *ent, size_t ent_len,
- const unsigned char *addin, size_t addin_len))
-OSSL_CORE_MAKE_FUNC(size_t, OP_rand_nonce,
- (void *vctx, unsigned char *out, unsigned int strength,
- size_t min_noncelen, size_t max_noncelen))
-OSSL_CORE_MAKE_FUNC(int, OP_rand_enable_locking, (void *vctx))
-OSSL_CORE_MAKE_FUNC(int, OP_rand_lock, (void *vctx))
-OSSL_CORE_MAKE_FUNC(void, OP_rand_unlock, (void *vctx))
-OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_rand_gettable_params, (void))
-OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_rand_gettable_ctx_params, (void))
-OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_rand_settable_ctx_params, (void))
-OSSL_CORE_MAKE_FUNC(int, OP_rand_get_params, (OSSL_PARAM params[]))
-OSSL_CORE_MAKE_FUNC(int, OP_rand_get_ctx_params,
- (void *vctx, OSSL_PARAM params[]))
-OSSL_CORE_MAKE_FUNC(int, OP_rand_set_ctx_params,
- (void *vctx, const OSSL_PARAM params[]))
-OSSL_CORE_MAKE_FUNC(void, OP_rand_set_callbacks,
- (void *vctx, OSSL_INOUT_CALLBACK *get_entropy,
- OSSL_CALLBACK *cleanup_entropy,
- OSSL_INOUT_CALLBACK *get_nonce,
- OSSL_CALLBACK *cleanup_nonce, void *arg))
-OSSL_CORE_MAKE_FUNC(int, OP_rand_verify_zeroization,
- (void *vctx))
-
-/*-
- * Key management
- *
- * The Key Management takes care of provider side key objects, and includes
- * all current functionality to create them, destroy them, set parameters
- * and key material, etc, essentially everything that manipulates the keys
- * themselves and their parameters.
- *
- * The key objects are commonly refered to as |keydata|, and it MUST be able
- * to contain parameters if the key has any, the public key and the private
- * key. All parts are optional, but their presence determines what can be
- * done with the key object in terms of encryption, signature, and so on.
- * The assumption from libcrypto is that the key object contains any of the
- * following data combinations:
- *
- * - parameters only
- * - public key only
- * - public key + private key
- * - parameters + public key
- * - parameters + public key + private key
- *
- * What "parameters", "public key" and "private key" means in detail is left
- * to the implementation. In the case of DH and DSA, they would typically
- * include domain parameters, while for certain variants of RSA, they would
- * typically include PSS or OAEP parameters.
- *
- * Key objects are created with OP_keymgmt_new() and destroyed with
- * Op_keymgmt_free(). Key objects can have data filled in with
- * OP_keymgmt_import().
- *
- * Three functions are made available to check what selection of data is
- * present in a key object: OP_keymgmt_has_parameters(),
- * OP_keymgmt_has_public_key(), and OP_keymgmt_has_private_key(),
- */
-
-/* Key data subset selection - individual bits */
-# define OSSL_KEYMGMT_SELECT_PRIVATE_KEY 0x01
-# define OSSL_KEYMGMT_SELECT_PUBLIC_KEY 0x02
-# define OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS 0x04
-# define OSSL_KEYMGMT_SELECT_OTHER_PARAMETERS 0x80
-
-/* Key data subset selection - combinations */
-# define OSSL_KEYMGMT_SELECT_ALL_PARAMETERS \
- ( OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS \
- | OSSL_KEYMGMT_SELECT_OTHER_PARAMETERS)
-# define OSSL_KEYMGMT_SELECT_KEYPAIR \
- ( OSSL_KEYMGMT_SELECT_PRIVATE_KEY | OSSL_KEYMGMT_SELECT_PUBLIC_KEY )
-# define OSSL_KEYMGMT_SELECT_ALL \
- ( OSSL_KEYMGMT_SELECT_KEYPAIR | OSSL_KEYMGMT_SELECT_ALL_PARAMETERS )
-
-/* Basic key object creation */
-# define OSSL_FUNC_KEYMGMT_NEW 1
-OSSL_CORE_MAKE_FUNC(void *, OP_keymgmt_new, (void *provctx))
-
-/* Generation, a more complex constructor */
-# define OSSL_FUNC_KEYMGMT_GEN_INIT 2
-# define OSSL_FUNC_KEYMGMT_GEN_SET_TEMPLATE 3
-# define OSSL_FUNC_KEYMGMT_GEN_SET_PARAMS 4
-# define OSSL_FUNC_KEYMGMT_GEN_SETTABLE_PARAMS 5
-# define OSSL_FUNC_KEYMGMT_GEN 6
-# define OSSL_FUNC_KEYMGMT_GEN_CLEANUP 7
-OSSL_CORE_MAKE_FUNC(void *, OP_keymgmt_gen_init,
- (void *provctx, int selection))
-OSSL_CORE_MAKE_FUNC(int, OP_keymgmt_gen_set_template,
- (void *genctx, void *templ))
-OSSL_CORE_MAKE_FUNC(int, OP_keymgmt_gen_set_params,
- (void *genctx, const OSSL_PARAM params[]))
-OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *,
- OP_keymgmt_gen_settable_params, (void *provctx))
-OSSL_CORE_MAKE_FUNC(int, OP_keymgmt_gen_get_params,
- (void *genctx, OSSL_PARAM params[]))
-OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *,
- OP_keymgmt_gen_gettable_params, (void *provctx))
-OSSL_CORE_MAKE_FUNC(void *, OP_keymgmt_gen,
- (void *genctx, OSSL_CALLBACK *cb, void *cbarg))
-OSSL_CORE_MAKE_FUNC(void, OP_keymgmt_gen_cleanup, (void *genctx))
-
-/* Basic key object destruction */
-# define OSSL_FUNC_KEYMGMT_FREE 10
-OSSL_CORE_MAKE_FUNC(void, OP_keymgmt_free, (void *keydata))
-
-/* Key object information, with discovery */
-#define OSSL_FUNC_KEYMGMT_GET_PARAMS 11
-#define OSSL_FUNC_KEYMGMT_GETTABLE_PARAMS 12
-OSSL_CORE_MAKE_FUNC(int, OP_keymgmt_get_params,
- (void *keydata, OSSL_PARAM params[]))
-OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_keymgmt_gettable_params, (void))
-
-#define OSSL_FUNC_KEYMGMT_SET_PARAMS 13
-#define OSSL_FUNC_KEYMGMT_SETTABLE_PARAMS 14
-OSSL_CORE_MAKE_FUNC(int, OP_keymgmt_set_params,
- (void *keydata, const OSSL_PARAM params[]))
-OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_keymgmt_settable_params, (void))
-
-/* Key checks - discovery of supported operations */
-# define OSSL_FUNC_KEYMGMT_QUERY_OPERATION_NAME 20
-OSSL_CORE_MAKE_FUNC(const char *, OP_keymgmt_query_operation_name,
- (int operation_id))
-
-/* Key checks - key data content checks */
-# define OSSL_FUNC_KEYMGMT_HAS 21
-OSSL_CORE_MAKE_FUNC(int, OP_keymgmt_has, (void *keydata, int selection))
-
-/* Key checks - validation */
-# define OSSL_FUNC_KEYMGMT_VALIDATE 22
-OSSL_CORE_MAKE_FUNC(int, OP_keymgmt_validate, (void *keydata, int selection))
-
-/* Key checks - matching */
-# define OSSL_FUNC_KEYMGMT_MATCH 23
-OSSL_CORE_MAKE_FUNC(int, OP_keymgmt_match,
- (const void *keydata1, const void *keydata2,
- int selection))
-
-/* Import and export functions, with discovery */
-# define OSSL_FUNC_KEYMGMT_IMPORT 40
-# define OSSL_FUNC_KEYMGMT_IMPORT_TYPES 41
-# define OSSL_FUNC_KEYMGMT_EXPORT 42
-# define OSSL_FUNC_KEYMGMT_EXPORT_TYPES 43
-OSSL_CORE_MAKE_FUNC(int, OP_keymgmt_import,
- (void *keydata, int selection, const OSSL_PARAM params[]))
-OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_keymgmt_import_types,
- (int selection))
-OSSL_CORE_MAKE_FUNC(int, OP_keymgmt_export,
- (void *keydata, int selection,
- OSSL_CALLBACK *param_cb, void *cbarg))
-OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_keymgmt_export_types,
- (int selection))
-
-/* Copy function, only works for matching keymgmt */
-# define OSSL_FUNC_KEYMGMT_COPY 44
-OSSL_CORE_MAKE_FUNC(int, OP_keymgmt_copy,
- ( void *keydata_to, const void *keydata_from,
- int selection))
-
-/* Key Exchange */
-
-# define OSSL_FUNC_KEYEXCH_NEWCTX 1
-# define OSSL_FUNC_KEYEXCH_INIT 2
-# define OSSL_FUNC_KEYEXCH_DERIVE 3
-# define OSSL_FUNC_KEYEXCH_SET_PEER 4
-# define OSSL_FUNC_KEYEXCH_FREECTX 5
-# define OSSL_FUNC_KEYEXCH_DUPCTX 6
-# define OSSL_FUNC_KEYEXCH_SET_CTX_PARAMS 7
-# define OSSL_FUNC_KEYEXCH_SETTABLE_CTX_PARAMS 8
-# define OSSL_FUNC_KEYEXCH_GET_CTX_PARAMS 9
-# define OSSL_FUNC_KEYEXCH_GETTABLE_CTX_PARAMS 10
-
-OSSL_CORE_MAKE_FUNC(void *, OP_keyexch_newctx, (void *provctx))
-OSSL_CORE_MAKE_FUNC(int, OP_keyexch_init, (void *ctx, void *provkey))
-OSSL_CORE_MAKE_FUNC(int, OP_keyexch_derive, (void *ctx, unsigned char *secret,
- size_t *secretlen, size_t outlen))
-OSSL_CORE_MAKE_FUNC(int, OP_keyexch_set_peer, (void *ctx, void *provkey))
-OSSL_CORE_MAKE_FUNC(void, OP_keyexch_freectx, (void *ctx))
-OSSL_CORE_MAKE_FUNC(void *, OP_keyexch_dupctx, (void *ctx))
-OSSL_CORE_MAKE_FUNC(int, OP_keyexch_set_ctx_params, (void *ctx,
- const OSSL_PARAM params[]))
-OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_keyexch_settable_ctx_params,
- (void))
-OSSL_CORE_MAKE_FUNC(int, OP_keyexch_get_ctx_params, (void *ctx,
- OSSL_PARAM params[]))
-OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_keyexch_gettable_ctx_params,
- (void))
-
-/* Signature */
-
-# define OSSL_FUNC_SIGNATURE_NEWCTX 1
-# define OSSL_FUNC_SIGNATURE_SIGN_INIT 2
-# define OSSL_FUNC_SIGNATURE_SIGN 3
-# define OSSL_FUNC_SIGNATURE_VERIFY_INIT 4
-# define OSSL_FUNC_SIGNATURE_VERIFY 5
-# define OSSL_FUNC_SIGNATURE_VERIFY_RECOVER_INIT 6
-# define OSSL_FUNC_SIGNATURE_VERIFY_RECOVER 7
-# define OSSL_FUNC_SIGNATURE_DIGEST_SIGN_INIT 8
-# define OSSL_FUNC_SIGNATURE_DIGEST_SIGN_UPDATE 9
-# define OSSL_FUNC_SIGNATURE_DIGEST_SIGN_FINAL 10
-# define OSSL_FUNC_SIGNATURE_DIGEST_SIGN 11
-# define OSSL_FUNC_SIGNATURE_DIGEST_VERIFY_INIT 12
-# define OSSL_FUNC_SIGNATURE_DIGEST_VERIFY_UPDATE 13
-# define OSSL_FUNC_SIGNATURE_DIGEST_VERIFY_FINAL 14
-# define OSSL_FUNC_SIGNATURE_DIGEST_VERIFY 15
-# define OSSL_FUNC_SIGNATURE_FREECTX 16
-# define OSSL_FUNC_SIGNATURE_DUPCTX 17
-# define OSSL_FUNC_SIGNATURE_GET_CTX_PARAMS 18
-# define OSSL_FUNC_SIGNATURE_GETTABLE_CTX_PARAMS 19
-# define OSSL_FUNC_SIGNATURE_SET_CTX_PARAMS 20
-# define OSSL_FUNC_SIGNATURE_SETTABLE_CTX_PARAMS 21
-# define OSSL_FUNC_SIGNATURE_GET_CTX_MD_PARAMS 22
-# define OSSL_FUNC_SIGNATURE_GETTABLE_CTX_MD_PARAMS 23
-# define OSSL_FUNC_SIGNATURE_SET_CTX_MD_PARAMS 24
-# define OSSL_FUNC_SIGNATURE_SETTABLE_CTX_MD_PARAMS 25
-
-OSSL_CORE_MAKE_FUNC(void *, OP_signature_newctx, (void *provctx,
- const char *propq))
-OSSL_CORE_MAKE_FUNC(int, OP_signature_sign_init, (void *ctx, void *provkey))
-OSSL_CORE_MAKE_FUNC(int, OP_signature_sign, (void *ctx, unsigned char *sig,
- size_t *siglen, size_t sigsize,
- const unsigned char *tbs,
- size_t tbslen))
-OSSL_CORE_MAKE_FUNC(int, OP_signature_verify_init, (void *ctx, void *provkey))
-OSSL_CORE_MAKE_FUNC(int, OP_signature_verify, (void *ctx,
- const unsigned char *sig,
- size_t siglen,
- const unsigned char *tbs,
- size_t tbslen))
-OSSL_CORE_MAKE_FUNC(int, OP_signature_verify_recover_init, (void *ctx,
- void *provkey))
-OSSL_CORE_MAKE_FUNC(int, OP_signature_verify_recover, (void *ctx,
- unsigned char *rout,
- size_t *routlen,
- size_t routsize,
- const unsigned char *sig,
- size_t siglen))
-OSSL_CORE_MAKE_FUNC(int, OP_signature_digest_sign_init,
- (void *ctx, const char *mdname, void *provkey))
-OSSL_CORE_MAKE_FUNC(int, OP_signature_digest_sign_update,
- (void *ctx, const unsigned char *data, size_t datalen))
-OSSL_CORE_MAKE_FUNC(int, OP_signature_digest_sign_final,
- (void *ctx, unsigned char *sig, size_t *siglen,
- size_t sigsize))
-OSSL_CORE_MAKE_FUNC(int, OP_signature_digest_sign,
- (void *ctx, unsigned char *sigret, size_t *siglen,
- size_t sigsize, const unsigned char *tbs, size_t tbslen))
-OSSL_CORE_MAKE_FUNC(int, OP_signature_digest_verify_init,
- (void *ctx, const char *mdname, void *provkey))
-OSSL_CORE_MAKE_FUNC(int, OP_signature_digest_verify_update,
- (void *ctx, const unsigned char *data, size_t datalen))
-OSSL_CORE_MAKE_FUNC(int, OP_signature_digest_verify_final,
- (void *ctx, const unsigned char *sig, size_t siglen))
-OSSL_CORE_MAKE_FUNC(int, OP_signature_digest_verify,
- (void *ctx, const unsigned char *sig, size_t siglen,
- const unsigned char *tbs, size_t tbslen))
-OSSL_CORE_MAKE_FUNC(void, OP_signature_freectx, (void *ctx))
-OSSL_CORE_MAKE_FUNC(void *, OP_signature_dupctx, (void *ctx))
-OSSL_CORE_MAKE_FUNC(int, OP_signature_get_ctx_params,
- (void *ctx, OSSL_PARAM params[]))
-OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_signature_gettable_ctx_params,
- (void))
-OSSL_CORE_MAKE_FUNC(int, OP_signature_set_ctx_params,
- (void *ctx, const OSSL_PARAM params[]))
-OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_signature_settable_ctx_params,
- (void))
-OSSL_CORE_MAKE_FUNC(int, OP_signature_get_ctx_md_params,
- (void *ctx, OSSL_PARAM params[]))
-OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_signature_gettable_ctx_md_params,
- (void *ctx))
-OSSL_CORE_MAKE_FUNC(int, OP_signature_set_ctx_md_params,
- (void *ctx, const OSSL_PARAM params[]))
-OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_signature_settable_ctx_md_params,
- (void *ctx))
-
-
-/* Asymmetric Ciphers */
-
-# define OSSL_FUNC_ASYM_CIPHER_NEWCTX 1
-# define OSSL_FUNC_ASYM_CIPHER_ENCRYPT_INIT 2
-# define OSSL_FUNC_ASYM_CIPHER_ENCRYPT 3
-# define OSSL_FUNC_ASYM_CIPHER_DECRYPT_INIT 4
-# define OSSL_FUNC_ASYM_CIPHER_DECRYPT 5
-# define OSSL_FUNC_ASYM_CIPHER_FREECTX 6
-# define OSSL_FUNC_ASYM_CIPHER_DUPCTX 7
-# define OSSL_FUNC_ASYM_CIPHER_GET_CTX_PARAMS 8
-# define OSSL_FUNC_ASYM_CIPHER_GETTABLE_CTX_PARAMS 9
-# define OSSL_FUNC_ASYM_CIPHER_SET_CTX_PARAMS 10
-# define OSSL_FUNC_ASYM_CIPHER_SETTABLE_CTX_PARAMS 11
-
-OSSL_CORE_MAKE_FUNC(void *, OP_asym_cipher_newctx, (void *provctx))
-OSSL_CORE_MAKE_FUNC(int, OP_asym_cipher_encrypt_init, (void *ctx, void *provkey))
-OSSL_CORE_MAKE_FUNC(int, OP_asym_cipher_encrypt, (void *ctx, unsigned char *out,
- size_t *outlen,
- size_t outsize,
- const unsigned char *in,
- size_t inlen))
-OSSL_CORE_MAKE_FUNC(int, OP_asym_cipher_decrypt_init, (void *ctx, void *provkey))
-OSSL_CORE_MAKE_FUNC(int, OP_asym_cipher_decrypt, (void *ctx, unsigned char *out,
- size_t *outlen,
- size_t outsize,
- const unsigned char *in,
- size_t inlen))
-OSSL_CORE_MAKE_FUNC(void, OP_asym_cipher_freectx, (void *ctx))
-OSSL_CORE_MAKE_FUNC(void *, OP_asym_cipher_dupctx, (void *ctx))
-OSSL_CORE_MAKE_FUNC(int, OP_asym_cipher_get_ctx_params,
- (void *ctx, OSSL_PARAM params[]))
-OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_asym_cipher_gettable_ctx_params,
- (void))
-OSSL_CORE_MAKE_FUNC(int, OP_asym_cipher_set_ctx_params,
- (void *ctx, const OSSL_PARAM params[]))
-OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_asym_cipher_settable_ctx_params,
- (void))
-
-/* Serializers */
-# define OSSL_FUNC_SERIALIZER_NEWCTX 1
-# define OSSL_FUNC_SERIALIZER_FREECTX 2
-# define OSSL_FUNC_SERIALIZER_SET_CTX_PARAMS 3
-# define OSSL_FUNC_SERIALIZER_SETTABLE_CTX_PARAMS 4
-# define OSSL_FUNC_SERIALIZER_SERIALIZE_DATA 10
-# define OSSL_FUNC_SERIALIZER_SERIALIZE_OBJECT 11
-OSSL_CORE_MAKE_FUNC(void *, OP_serializer_newctx, (void *provctx))
-OSSL_CORE_MAKE_FUNC(void, OP_serializer_freectx, (void *ctx))
-OSSL_CORE_MAKE_FUNC(int, OP_serializer_set_ctx_params,
- (void *ctx, const OSSL_PARAM params[]))
-OSSL_CORE_MAKE_FUNC(const OSSL_PARAM *, OP_serializer_settable_ctx_params,
- (void))
-
-OSSL_CORE_MAKE_FUNC(int, OP_serializer_serialize_data,
- (void *ctx, const OSSL_PARAM[], OSSL_CORE_BIO *out,
- OSSL_PASSPHRASE_CALLBACK *cb, void *cbarg))
-OSSL_CORE_MAKE_FUNC(int, OP_serializer_serialize_object,
- (void *ctx, void *obj, OSSL_CORE_BIO *out,
- OSSL_PASSPHRASE_CALLBACK *cb, void *cbarg))
-
-# ifdef __cplusplus
-}
-# endif
-
-#endif
*/
#include <assert.h>
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include "internal/cryptlib.h"
#include "prov/bio.h"
#include <assert.h>
#include <string.h>
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include <openssl/core_names.h>
/* For TLS1_VERSION etc */
#include <openssl/ssl.h>
*/
#include <openssl/provider.h>
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
const OSSL_CORE_HANDLE *FIPS_get_core_handle(OPENSSL_CTX *ctx);
#include <stdio.h>
#include <openssl/opensslconf.h>
#include <openssl/core.h>
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include <openssl/core_names.h>
#include <openssl/params.h>
#include "prov/bio.h"
#include <string.h>
#include <stdio.h>
#include <openssl/core.h>
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include <openssl/core_names.h>
#include <openssl/params.h>
#include <openssl/err.h>
* https://www.openssl.org/source/license.html
*/
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include <openssl/types.h>
#include <openssl/self_test.h>
#include <openssl/crypto.h>
#include <openssl/evp.h>
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include <openssl/core_names.h>
#include <openssl/rsa.h>
#include <openssl/params.h>
#include <string.h>
#include <openssl/crypto.h>
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include "prov/implementations.h"
#include "prov/ciphercommon.h"
#include "prov/providercommonerr.h"
*/
#include <openssl/des.h>
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include "crypto/des_platform.h"
#define DES_BLOCK_SIZE 8
#include "internal/deprecated.h"
#include <openssl/crypto.h>
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include <openssl/evp.h>
#include <openssl/sha.h>
#include <openssl/evp.h>
#include "internal/deprecated.h"
#include <openssl/crypto.h>
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include <openssl/core_names.h>
#include <openssl/dh.h>
#include <openssl/params.h>
#include <string.h>
#include <openssl/crypto.h>
#include <openssl/evp.h>
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include <openssl/core_names.h>
#include <openssl/ec.h>
#include <openssl/params.h>
*/
#include <openssl/crypto.h>
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include <openssl/core_names.h>
#include <openssl/params.h>
#include <openssl/err.h>
*/
#include <openssl/params.h>
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include <openssl/core_names.h>
#include <openssl/evp.h>
#include "internal/cryptlib.h"
#ifndef OSSL_PROVIDERS_DIGESTCOMMON_H
# define OSSL_PROVIDERS_DIGESTCOMMON_H
-# include <openssl/core_numbers.h>
+# include <openssl/core_dispatch.h>
# include <openssl/core_names.h>
# include <openssl/params.h>
#include "internal/deprecated.h"
#include <string.h> /* strcmp */
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include <openssl/core_names.h>
#include <openssl/bn.h>
#include <openssl/err.h>
#include "internal/deprecated.h"
#include "e_os.h" /* strcasecmp */
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include <openssl/core_names.h>
#include <openssl/bn.h>
#include <openssl/err.h>
*/
#include "internal/deprecated.h"
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include <openssl/core_names.h>
#include <openssl/bn.h>
#include <openssl/err.h>
#include <string.h>
/* For strcasecmp on Windows */
#include "e_os.h"
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include <openssl/core_names.h>
#include <openssl/params.h>
#include <openssl/err.h>
*/
#include "internal/deprecated.h"
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include <openssl/core_names.h>
#include <openssl/bn.h>
#include <openssl/err.h>
* https://www.openssl.org/source/license.html
*/
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include <openssl/core_names.h>
#include <openssl/params.h>
*/
#include "internal/deprecated.h"
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include <openssl/core_names.h>
#include <openssl/params.h>
#include <openssl/engine.h>
*/
#include <stdlib.h>
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include <openssl/core_names.h>
#include <openssl/params.h>
#include <openssl/engine.h>
*/
#include "internal/deprecated.h"
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include <openssl/core_names.h>
#include <openssl/params.h>
#include <openssl/engine.h>
#include <stdlib.h>
#include <string.h>
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include <openssl/core_names.h>
#include <openssl/params.h>
#include <openssl/evp.h>
* https://www.openssl.org/source/license.html
*/
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include <openssl/core_names.h>
#include <openssl/params.h>
#include <openssl/evp.h>
*/
#include <string.h>
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include <openssl/core_names.h>
#include <openssl/params.h>
#include <openssl/evp.h>
*/
#include "internal/deprecated.h"
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include <openssl/pem.h>
#include <openssl/dh.h>
#include <openssl/types.h>
*/
#include "internal/deprecated.h"
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include <openssl/core_names.h>
#include <openssl/err.h>
#include <openssl/pem.h>
*/
#include "internal/deprecated.h"
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include <openssl/err.h>
#include <openssl/pem.h>
#include <openssl/dh.h>
*/
#include "internal/deprecated.h"
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include <openssl/pem.h>
#include <openssl/dsa.h>
#include <openssl/types.h>
*/
#include "internal/deprecated.h"
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include <openssl/core_names.h>
#include <openssl/err.h>
#include <openssl/pem.h>
*/
#include "internal/deprecated.h"
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include <openssl/err.h>
#include <openssl/pem.h>
#include <openssl/dsa.h>
* https://www.openssl.org/source/license.html
*/
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include <openssl/pem.h>
#include <openssl/ec.h>
#include <openssl/types.h>
* https://www.openssl.org/source/license.html
*/
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include <openssl/core_names.h>
#include <openssl/err.h>
#include <openssl/pem.h>
* https://www.openssl.org/source/license.html
*/
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include <openssl/err.h>
#include <openssl/pem.h>
#include <openssl/types.h>
* https://www.openssl.org/source/license.html
*/
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include <openssl/core_names.h>
#include <openssl/err.h>
#include <openssl/pem.h>
* https://www.openssl.org/source/license.html
*/
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include <openssl/err.h>
#include <openssl/pem.h>
#include <openssl/types.h>
*/
#include <openssl/core.h>
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include <openssl/bn.h>
#include <openssl/asn1.h> /* i2d_of_void */
#include <openssl/x509.h> /* X509_SIG */
*/
#include "internal/deprecated.h"
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include <openssl/core_names.h>
#include <openssl/err.h>
#include <openssl/pem.h>
*/
#include "internal/deprecated.h"
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include <openssl/pem.h>
#include <openssl/rsa.h>
#include <openssl/types.h>
#include <string.h>
#include <openssl/crypto.h>
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include <openssl/core_names.h>
#include <openssl/err.h>
#include <openssl/dsa.h>
#include <string.h> /* memcpy */
#include <openssl/crypto.h>
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include <openssl/core_names.h>
#include <openssl/dsa.h>
#include <openssl/params.h>
*/
#include <openssl/crypto.h>
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include <openssl/core_names.h>
#include <openssl/err.h>
#include <openssl/params.h>
#include <string.h>
#include <openssl/crypto.h>
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include <openssl/core_names.h>
#include <openssl/err.h>
#include <openssl/rsa.h>
#include <string.h>
#include <stdio.h>
#include <openssl/core.h>
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include <openssl/core_names.h>
#include <openssl/params.h>
#include "prov/provider_ctx.h"
#include <string.h>
#include <stdio.h>
#include <openssl/core.h>
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include <openssl/core_names.h>
#include <openssl/params.h>
#include "prov/implementations.h"
#include <string.h>
#include <openssl/core.h>
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include <openssl/provider.h>
#include <openssl/crypto.h>
#endif
#include <openssl/core.h>
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
static OSSL_core_gettable_params_fn *c_gettable_params = NULL;
static OSSL_core_get_params_fn *c_get_params = NULL;
#include <openssl/aes.h>
#include <openssl/rand.h>
#include <openssl/core_names.h>
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include <openssl/provider.h>
#include "ssltestlib.h"
#include <string.h>
#include <openssl/core_names.h>
-#include <openssl/core_numbers.h>
+#include <openssl/core_dispatch.h>
#include <openssl/rand.h>
#include <openssl/params.h>
/* For TLS1_3_VERSION */