Add gcm ciphers (aes and aria) to providers.
[openssl.git] / providers / default / defltprov.c
1 /*
2  * Copyright 2019 The OpenSSL Project Authors. All Rights Reserved.
3  *
4  * Licensed under the Apache License 2.0 (the "License").  You may not use
5  * this file except in compliance with the License.  You can obtain a copy
6  * in the file LICENSE in the source distribution or at
7  * https://www.openssl.org/source/license.html
8  */
9
10 #include <string.h>
11 #include <stdio.h>
12 #include <openssl/core.h>
13 #include <openssl/core_numbers.h>
14 #include <openssl/core_names.h>
15 #include <openssl/params.h>
16 #include "internal/provider_algs.h"
17
18 /* Functions provided by the core */
19 static OSSL_core_get_param_types_fn *c_get_param_types = NULL;
20 static OSSL_core_get_params_fn *c_get_params = NULL;
21
22 /* Parameters we provide to the core */
23 static const OSSL_PARAM deflt_param_types[] = {
24     OSSL_PARAM_DEFN(OSSL_PROV_PARAM_NAME, OSSL_PARAM_UTF8_PTR, NULL, 0),
25     OSSL_PARAM_DEFN(OSSL_PROV_PARAM_VERSION, OSSL_PARAM_UTF8_PTR, NULL, 0),
26     OSSL_PARAM_DEFN(OSSL_PROV_PARAM_BUILDINFO, OSSL_PARAM_UTF8_PTR, NULL, 0),
27     OSSL_PARAM_END
28 };
29
30 static const OSSL_PARAM *deflt_get_param_types(const OSSL_PROVIDER *prov)
31 {
32     return deflt_param_types;
33 }
34
35 static int deflt_get_params(const OSSL_PROVIDER *prov, OSSL_PARAM params[])
36 {
37     OSSL_PARAM *p;
38
39     p = OSSL_PARAM_locate(params, OSSL_PROV_PARAM_NAME);
40     if (p != NULL && !OSSL_PARAM_set_utf8_ptr(p, "OpenSSL Default Provider"))
41         return 0;
42     p = OSSL_PARAM_locate(params, OSSL_PROV_PARAM_VERSION);
43     if (p != NULL && !OSSL_PARAM_set_utf8_ptr(p, OPENSSL_VERSION_STR))
44         return 0;
45     p = OSSL_PARAM_locate(params, OSSL_PROV_PARAM_BUILDINFO);
46     if (p != NULL && !OSSL_PARAM_set_utf8_ptr(p, OPENSSL_FULL_VERSION_STR))
47         return 0;
48
49     return 1;
50 }
51
52 static const OSSL_ALGORITHM deflt_digests[] = {
53     { "SHA1", "default=yes", sha1_functions },
54
55     { "SHA224", "default=yes", sha224_functions },
56     { "SHA256", "default=yes", sha256_functions },
57     { "SHA384", "default=yes", sha384_functions },
58     { "SHA512", "default=yes", sha512_functions },
59     { "SHA512-224", "default=yes", sha512_224_functions },
60     { "SHA512-256", "default=yes", sha512_256_functions },
61
62     { "SHA3-224", "default=yes", sha3_224_functions },
63     { "SHA3-256", "default=yes", sha3_256_functions },
64     { "SHA3-384", "default=yes", sha3_384_functions },
65     { "SHA3-512", "default=yes", sha3_512_functions },
66
67     { "KMAC128", "default=yes", keccak_kmac_128_functions },
68     { "KMAC256", "default=yes", keccak_kmac_256_functions },
69
70     { "SHAKE128", "default=yes", shake_128_functions },
71     { "SHAKE256", "default=yes", shake_256_functions },
72
73 #ifndef OPENSSL_NO_BLAKE2
74     { "BLAKE2s256", "default=yes", blake2s256_functions },
75     { "BLAKE2b512", "default=yes", blake2b512_functions },
76 #endif /* OPENSSL_NO_BLAKE2 */
77
78 #ifndef OPENSSL_NO_SM3
79     { "SM3", "default=yes", sm3_functions },
80 #endif /* OPENSSL_NO_SM3 */
81
82 #ifndef OPENSSL_NO_MD5
83     { "MD5", "default=yes", md5_functions },
84     { "MD5-SHA1", "default=yes", md5_sha1_functions },
85 #endif /* OPENSSL_NO_MD5 */
86
87     /*{ "UNDEF", "default=yes", nullmd_functions }, */
88
89     { NULL, NULL, NULL }
90 };
91
92 static const OSSL_ALGORITHM deflt_ciphers[] = {
93     { "AES-256-ECB", "default=yes", aes256ecb_functions },
94     { "AES-192-ECB", "default=yes", aes192ecb_functions },
95     { "AES-128-ECB", "default=yes", aes128ecb_functions },
96     { "AES-256-CBC", "default=yes", aes256cbc_functions },
97     { "AES-192-CBC", "default=yes", aes192cbc_functions },
98     { "AES-128-CBC", "default=yes", aes128cbc_functions },
99     { "AES-256-OFB", "default=yes", aes256ofb_functions },
100     { "AES-192-OFB", "default=yes", aes192ofb_functions },
101     { "AES-128-OFB", "default=yes", aes128ofb_functions },
102     { "AES-256-CFB", "default=yes", aes256cfb_functions },
103     { "AES-192-CFB", "default=yes", aes192cfb_functions },
104     { "AES-128-CFB", "default=yes", aes128cfb_functions },
105     { "AES-256-CFB1", "default=yes", aes256cfb1_functions },
106     { "AES-192-CFB1", "default=yes", aes192cfb1_functions },
107     { "AES-128-CFB1", "default=yes", aes128cfb1_functions },
108     { "AES-256-CFB8", "default=yes", aes256cfb8_functions },
109     { "AES-192-CFB8", "default=yes", aes192cfb8_functions },
110     { "AES-128-CFB8", "default=yes", aes128cfb8_functions },
111     { "AES-256-CTR", "default=yes", aes256ctr_functions },
112     { "AES-192-CTR", "default=yes", aes192ctr_functions },
113     { "AES-128-CTR", "default=yes", aes128ctr_functions },
114     { "id-aes256-GCM", "default=yes", aes256gcm_functions },
115     { "id-aes192-GCM", "default=yes", aes192gcm_functions },
116     { "id-aes128-GCM", "default=yes", aes128gcm_functions },
117 #ifndef OPENSSL_NO_ARIA
118     { "ARIA-256-GCM", "default=yes", aria256gcm_functions },
119     { "ARIA-192-GCM", "default=yes", aria192gcm_functions },
120     { "ARIA-128-GCM", "default=yes", aria128gcm_functions },
121 #endif /* OPENSSL_NO_ARIA */
122     { NULL, NULL, NULL }
123 };
124
125 static const OSSL_ALGORITHM deflt_keyexch[] = {
126 #ifndef OPENSSL_NO_DH
127     { "dhKeyAgreement", "default=yes", dh_keyexch_functions },
128 #endif
129     { NULL, NULL, NULL }
130 };
131
132 static const OSSL_ALGORITHM deflt_keymgmt[] = {
133 #ifndef OPENSSL_NO_DH
134     { "dhKeyAgreement", "default=yes", dh_keymgmt_functions },
135 #endif
136     { NULL, NULL, NULL }
137 };
138
139 static const OSSL_ALGORITHM *deflt_query(OSSL_PROVIDER *prov,
140                                          int operation_id,
141                                          int *no_cache)
142 {
143     *no_cache = 0;
144     switch (operation_id) {
145     case OSSL_OP_DIGEST:
146         return deflt_digests;
147     case OSSL_OP_CIPHER:
148         return deflt_ciphers;
149     case OSSL_OP_KEYMGMT:
150         return deflt_keymgmt;
151     case OSSL_OP_KEYEXCH:
152         return deflt_keyexch;
153     }
154     return NULL;
155 }
156
157 /* Functions we provide to the core */
158 static const OSSL_DISPATCH deflt_dispatch_table[] = {
159     { OSSL_FUNC_PROVIDER_GET_PARAM_TYPES, (void (*)(void))deflt_get_param_types },
160     { OSSL_FUNC_PROVIDER_GET_PARAMS, (void (*)(void))deflt_get_params },
161     { OSSL_FUNC_PROVIDER_QUERY_OPERATION, (void (*)(void))deflt_query },
162     { 0, NULL }
163 };
164
165 OSSL_provider_init_fn ossl_default_provider_init;
166
167 int ossl_default_provider_init(const OSSL_PROVIDER *provider,
168                                const OSSL_DISPATCH *in,
169                                const OSSL_DISPATCH **out,
170                                void **provctx)
171 {
172     OSSL_core_get_library_context_fn *c_get_libctx = NULL;
173
174     for (; in->function_id != 0; in++) {
175         switch (in->function_id) {
176         case OSSL_FUNC_CORE_GET_PARAM_TYPES:
177             c_get_param_types = OSSL_get_core_get_param_types(in);
178             break;
179         case OSSL_FUNC_CORE_GET_PARAMS:
180             c_get_params = OSSL_get_core_get_params(in);
181             break;
182         case OSSL_FUNC_CORE_GET_LIBRARY_CONTEXT:
183             c_get_libctx = OSSL_get_core_get_library_context(in);
184             break;
185         default:
186             /* Just ignore anything we don't understand */
187             break;
188         }
189     }
190
191     if (c_get_libctx == NULL)
192         return 0;
193
194     *out = deflt_dispatch_table;
195
196     /*
197      * We want to make sure that all calls from this provider that requires
198      * a library context use the same context as the one used to call our
199      * functions.  We do that by passing it along as the provider context.
200      */
201     *provctx = c_get_libctx(provider);
202     return 1;
203 }