1/*
2 * Copyright 2019-2022 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License").  You may not use
5 * this file except in compliance with the License.  You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10#include <string.h>
11#include <stdio.h>
12#include <openssl/opensslconf.h>
13#include <openssl/core.h>
14#include <openssl/core_dispatch.h>
15#include <openssl/core_names.h>
16#include <openssl/params.h>
17#include "prov/bio.h"
18#include "prov/provider_ctx.h"
19#include "prov/providercommon.h"
20#include "prov/implementations.h"
21#include "prov/names.h"
22#include "prov/provider_util.h"
23#include "prov/seeding.h"
24#include "internal/nelem.h"
25
26/*
27 * Forward declarations to ensure that interface functions are correctly
28 * defined.
29 */
30static OSSL_FUNC_provider_gettable_params_fn deflt_gettable_params;
31static OSSL_FUNC_provider_get_params_fn deflt_get_params;
32static OSSL_FUNC_provider_query_operation_fn deflt_query;
33
34#define ALGC(NAMES, FUNC, CHECK) { { NAMES, "provider=default", FUNC }, CHECK }
35#define ALG(NAMES, FUNC) ALGC(NAMES, FUNC, NULL)
36
37/* Functions provided by the core */
38static OSSL_FUNC_core_gettable_params_fn *c_gettable_params = NULL;
39static OSSL_FUNC_core_get_params_fn *c_get_params = NULL;
40
41/* Parameters we provide to the core */
42static const OSSL_PARAM deflt_param_types[] = {
43    OSSL_PARAM_DEFN(OSSL_PROV_PARAM_NAME, OSSL_PARAM_UTF8_PTR, NULL, 0),
44    OSSL_PARAM_DEFN(OSSL_PROV_PARAM_VERSION, OSSL_PARAM_UTF8_PTR, NULL, 0),
45    OSSL_PARAM_DEFN(OSSL_PROV_PARAM_BUILDINFO, OSSL_PARAM_UTF8_PTR, NULL, 0),
46    OSSL_PARAM_DEFN(OSSL_PROV_PARAM_STATUS, OSSL_PARAM_INTEGER, NULL, 0),
47    OSSL_PARAM_END
48};
49
50static const OSSL_PARAM *deflt_gettable_params(void *provctx)
51{
52    return deflt_param_types;
53}
54
55static int deflt_get_params(void *provctx, OSSL_PARAM params[])
56{
57    OSSL_PARAM *p;
58
59    p = OSSL_PARAM_locate(params, OSSL_PROV_PARAM_NAME);
60    if (p != NULL && !OSSL_PARAM_set_utf8_ptr(p, "OpenSSL Default Provider"))
61        return 0;
62    p = OSSL_PARAM_locate(params, OSSL_PROV_PARAM_VERSION);
63    if (p != NULL && !OSSL_PARAM_set_utf8_ptr(p, OPENSSL_VERSION_STR))
64        return 0;
65    p = OSSL_PARAM_locate(params, OSSL_PROV_PARAM_BUILDINFO);
66    if (p != NULL && !OSSL_PARAM_set_utf8_ptr(p, OPENSSL_FULL_VERSION_STR))
67        return 0;
68    p = OSSL_PARAM_locate(params, OSSL_PROV_PARAM_STATUS);
69    if (p != NULL && !OSSL_PARAM_set_int(p, ossl_prov_is_running()))
70        return 0;
71    return 1;
72}
73
74/*
75 * For the algorithm names, we use the following formula for our primary
76 * names:
77 *
78 *     ALGNAME[VERSION?][-SUBNAME[VERSION?]?][-SIZE?][-MODE?]
79 *
80 *     VERSION is only present if there are multiple versions of
81 *     an alg (MD2, MD4, MD5).  It may be omitted if there is only
82 *     one version (if a subsequent version is released in the future,
83 *     we can always change the canonical name, and add the old name
84 *     as an alias).
85 *
86 *     SUBNAME may be present where we are combining multiple
87 *     algorithms together, e.g. MD5-SHA1.
88 *
89 *     SIZE is only present if multiple versions of an algorithm exist
90 *     with different sizes (e.g. AES-128-CBC, AES-256-CBC)
91 *
92 *     MODE is only present where applicable.
93 *
94 * We add diverse other names where applicable, such as the names that
95 * NIST uses, or that are used for ASN.1 OBJECT IDENTIFIERs, or names
96 * we have used historically.
97 *
98 * Algorithm names are case insensitive, but we use all caps in our "canonical"
99 * names for consistency.
100 */
101static const OSSL_ALGORITHM deflt_digests[] = {
102    /* Our primary name:NIST name[:our older names] */
103    { PROV_NAMES_SHA1, "provider=default", ossl_sha1_functions },
104    { PROV_NAMES_SHA2_224, "provider=default", ossl_sha224_functions },
105    { PROV_NAMES_SHA2_256, "provider=default", ossl_sha256_functions },
106    { PROV_NAMES_SHA2_384, "provider=default", ossl_sha384_functions },
107    { PROV_NAMES_SHA2_512, "provider=default", ossl_sha512_functions },
108    { PROV_NAMES_SHA2_512_224, "provider=default", ossl_sha512_224_functions },
109    { PROV_NAMES_SHA2_512_256, "provider=default", ossl_sha512_256_functions },
110
111    /* We agree with NIST here, so one name only */
112    { PROV_NAMES_SHA3_224, "provider=default", ossl_sha3_224_functions },
113    { PROV_NAMES_SHA3_256, "provider=default", ossl_sha3_256_functions },
114    { PROV_NAMES_SHA3_384, "provider=default", ossl_sha3_384_functions },
115    { PROV_NAMES_SHA3_512, "provider=default", ossl_sha3_512_functions },
116
117    /*
118     * KECCAK-KMAC-128 and KECCAK-KMAC-256 as hashes are mostly useful for
119     * the KMAC-128 and KMAC-256.
120     */
121    { PROV_NAMES_KECCAK_KMAC_128, "provider=default",
122      ossl_keccak_kmac_128_functions },
123    { PROV_NAMES_KECCAK_KMAC_256, "provider=default",
124      ossl_keccak_kmac_256_functions },
125
126    /* Our primary name:NIST name */
127    { PROV_NAMES_SHAKE_128, "provider=default", ossl_shake_128_functions },
128    { PROV_NAMES_SHAKE_256, "provider=default", ossl_shake_256_functions },
129
130#ifndef OPENSSL_NO_BLAKE2
131    /*
132     * https://blake2.net/ doesn't specify size variants,
133     * but mentions that Bouncy Castle uses the names
134     * BLAKE2b-160, BLAKE2b-256, BLAKE2b-384, and BLAKE2b-512
135     * If we assume that "2b" and "2s" are versions, that pattern
136     * fits with ours.  We also add our historical names.
137     */
138    { PROV_NAMES_BLAKE2S_256, "provider=default", ossl_blake2s256_functions },
139    { PROV_NAMES_BLAKE2B_512, "provider=default", ossl_blake2b512_functions },
140#endif /* OPENSSL_NO_BLAKE2 */
141
142#ifndef OPENSSL_NO_SM3
143    { PROV_NAMES_SM3, "provider=default", ossl_sm3_functions },
144#endif /* OPENSSL_NO_SM3 */
145
146#ifndef OPENSSL_NO_MD5
147    { PROV_NAMES_MD5, "provider=default", ossl_md5_functions },
148    { PROV_NAMES_MD5_SHA1, "provider=default", ossl_md5_sha1_functions },
149#endif /* OPENSSL_NO_MD5 */
150
151#ifndef OPENSSL_NO_RMD160
152    { PROV_NAMES_RIPEMD_160, "provider=default", ossl_ripemd160_functions },
153#endif /* OPENSSL_NO_RMD160 */
154
155    { PROV_NAMES_NULL, "provider=default", ossl_nullmd_functions },
156    { NULL, NULL, NULL }
157};
158
159static const OSSL_ALGORITHM_CAPABLE deflt_ciphers[] = {
160    ALG(PROV_NAMES_NULL, ossl_null_functions),
161    ALG(PROV_NAMES_AES_256_ECB, ossl_aes256ecb_functions),
162    ALG(PROV_NAMES_AES_192_ECB, ossl_aes192ecb_functions),
163    ALG(PROV_NAMES_AES_128_ECB, ossl_aes128ecb_functions),
164    ALG(PROV_NAMES_AES_256_CBC, ossl_aes256cbc_functions),
165    ALG(PROV_NAMES_AES_192_CBC, ossl_aes192cbc_functions),
166    ALG(PROV_NAMES_AES_128_CBC, ossl_aes128cbc_functions),
167    ALG(PROV_NAMES_AES_128_CBC_CTS, ossl_aes128cbc_cts_functions),
168    ALG(PROV_NAMES_AES_192_CBC_CTS, ossl_aes192cbc_cts_functions),
169    ALG(PROV_NAMES_AES_256_CBC_CTS, ossl_aes256cbc_cts_functions),
170    ALG(PROV_NAMES_AES_256_OFB, ossl_aes256ofb_functions),
171    ALG(PROV_NAMES_AES_192_OFB, ossl_aes192ofb_functions),
172    ALG(PROV_NAMES_AES_128_OFB, ossl_aes128ofb_functions),
173    ALG(PROV_NAMES_AES_256_CFB, ossl_aes256cfb_functions),
174    ALG(PROV_NAMES_AES_192_CFB, ossl_aes192cfb_functions),
175    ALG(PROV_NAMES_AES_128_CFB, ossl_aes128cfb_functions),
176    ALG(PROV_NAMES_AES_256_CFB1, ossl_aes256cfb1_functions),
177    ALG(PROV_NAMES_AES_192_CFB1, ossl_aes192cfb1_functions),
178    ALG(PROV_NAMES_AES_128_CFB1, ossl_aes128cfb1_functions),
179    ALG(PROV_NAMES_AES_256_CFB8, ossl_aes256cfb8_functions),
180    ALG(PROV_NAMES_AES_192_CFB8, ossl_aes192cfb8_functions),
181    ALG(PROV_NAMES_AES_128_CFB8, ossl_aes128cfb8_functions),
182    ALG(PROV_NAMES_AES_256_CTR, ossl_aes256ctr_functions),
183    ALG(PROV_NAMES_AES_192_CTR, ossl_aes192ctr_functions),
184    ALG(PROV_NAMES_AES_128_CTR, ossl_aes128ctr_functions),
185    ALG(PROV_NAMES_AES_256_XTS, ossl_aes256xts_functions),
186    ALG(PROV_NAMES_AES_128_XTS, ossl_aes128xts_functions),
187#ifndef OPENSSL_NO_OCB
188    ALG(PROV_NAMES_AES_256_OCB, ossl_aes256ocb_functions),
189    ALG(PROV_NAMES_AES_192_OCB, ossl_aes192ocb_functions),
190    ALG(PROV_NAMES_AES_128_OCB, ossl_aes128ocb_functions),
191#endif /* OPENSSL_NO_OCB */
192#ifndef OPENSSL_NO_SIV
193    ALG(PROV_NAMES_AES_128_SIV, ossl_aes128siv_functions),
194    ALG(PROV_NAMES_AES_192_SIV, ossl_aes192siv_functions),
195    ALG(PROV_NAMES_AES_256_SIV, ossl_aes256siv_functions),
196#endif /* OPENSSL_NO_SIV */
197    ALG(PROV_NAMES_AES_256_GCM, ossl_aes256gcm_functions),
198    ALG(PROV_NAMES_AES_192_GCM, ossl_aes192gcm_functions),
199    ALG(PROV_NAMES_AES_128_GCM, ossl_aes128gcm_functions),
200    ALG(PROV_NAMES_AES_256_CCM, ossl_aes256ccm_functions),
201    ALG(PROV_NAMES_AES_192_CCM, ossl_aes192ccm_functions),
202    ALG(PROV_NAMES_AES_128_CCM, ossl_aes128ccm_functions),
203    ALG(PROV_NAMES_AES_256_WRAP, ossl_aes256wrap_functions),
204    ALG(PROV_NAMES_AES_192_WRAP, ossl_aes192wrap_functions),
205    ALG(PROV_NAMES_AES_128_WRAP, ossl_aes128wrap_functions),
206    ALG(PROV_NAMES_AES_256_WRAP_PAD, ossl_aes256wrappad_functions),
207    ALG(PROV_NAMES_AES_192_WRAP_PAD, ossl_aes192wrappad_functions),
208    ALG(PROV_NAMES_AES_128_WRAP_PAD, ossl_aes128wrappad_functions),
209    ALG(PROV_NAMES_AES_256_WRAP_INV, ossl_aes256wrapinv_functions),
210    ALG(PROV_NAMES_AES_192_WRAP_INV, ossl_aes192wrapinv_functions),
211    ALG(PROV_NAMES_AES_128_WRAP_INV, ossl_aes128wrapinv_functions),
212    ALG(PROV_NAMES_AES_256_WRAP_PAD_INV, ossl_aes256wrappadinv_functions),
213    ALG(PROV_NAMES_AES_192_WRAP_PAD_INV, ossl_aes192wrappadinv_functions),
214    ALG(PROV_NAMES_AES_128_WRAP_PAD_INV, ossl_aes128wrappadinv_functions),
215    ALGC(PROV_NAMES_AES_128_CBC_HMAC_SHA1, ossl_aes128cbc_hmac_sha1_functions,
216         ossl_cipher_capable_aes_cbc_hmac_sha1),
217    ALGC(PROV_NAMES_AES_256_CBC_HMAC_SHA1, ossl_aes256cbc_hmac_sha1_functions,
218         ossl_cipher_capable_aes_cbc_hmac_sha1),
219    ALGC(PROV_NAMES_AES_128_CBC_HMAC_SHA256, ossl_aes128cbc_hmac_sha256_functions,
220        ossl_cipher_capable_aes_cbc_hmac_sha256),
221    ALGC(PROV_NAMES_AES_256_CBC_HMAC_SHA256, ossl_aes256cbc_hmac_sha256_functions,
222         ossl_cipher_capable_aes_cbc_hmac_sha256),
223#ifndef OPENSSL_NO_ARIA
224    ALG(PROV_NAMES_ARIA_256_GCM, ossl_aria256gcm_functions),
225    ALG(PROV_NAMES_ARIA_192_GCM, ossl_aria192gcm_functions),
226    ALG(PROV_NAMES_ARIA_128_GCM, ossl_aria128gcm_functions),
227    ALG(PROV_NAMES_ARIA_256_CCM, ossl_aria256ccm_functions),
228    ALG(PROV_NAMES_ARIA_192_CCM, ossl_aria192ccm_functions),
229    ALG(PROV_NAMES_ARIA_128_CCM, ossl_aria128ccm_functions),
230    ALG(PROV_NAMES_ARIA_256_ECB, ossl_aria256ecb_functions),
231    ALG(PROV_NAMES_ARIA_192_ECB, ossl_aria192ecb_functions),
232    ALG(PROV_NAMES_ARIA_128_ECB, ossl_aria128ecb_functions),
233    ALG(PROV_NAMES_ARIA_256_CBC, ossl_aria256cbc_functions),
234    ALG(PROV_NAMES_ARIA_192_CBC, ossl_aria192cbc_functions),
235    ALG(PROV_NAMES_ARIA_128_CBC, ossl_aria128cbc_functions),
236    ALG(PROV_NAMES_ARIA_256_OFB, ossl_aria256ofb_functions),
237    ALG(PROV_NAMES_ARIA_192_OFB, ossl_aria192ofb_functions),
238    ALG(PROV_NAMES_ARIA_128_OFB, ossl_aria128ofb_functions),
239    ALG(PROV_NAMES_ARIA_256_CFB, ossl_aria256cfb_functions),
240    ALG(PROV_NAMES_ARIA_192_CFB, ossl_aria192cfb_functions),
241    ALG(PROV_NAMES_ARIA_128_CFB, ossl_aria128cfb_functions),
242    ALG(PROV_NAMES_ARIA_256_CFB1, ossl_aria256cfb1_functions),
243    ALG(PROV_NAMES_ARIA_192_CFB1, ossl_aria192cfb1_functions),
244    ALG(PROV_NAMES_ARIA_128_CFB1, ossl_aria128cfb1_functions),
245    ALG(PROV_NAMES_ARIA_256_CFB8, ossl_aria256cfb8_functions),
246    ALG(PROV_NAMES_ARIA_192_CFB8, ossl_aria192cfb8_functions),
247    ALG(PROV_NAMES_ARIA_128_CFB8, ossl_aria128cfb8_functions),
248    ALG(PROV_NAMES_ARIA_256_CTR, ossl_aria256ctr_functions),
249    ALG(PROV_NAMES_ARIA_192_CTR, ossl_aria192ctr_functions),
250    ALG(PROV_NAMES_ARIA_128_CTR, ossl_aria128ctr_functions),
251#endif /* OPENSSL_NO_ARIA */
252#ifndef OPENSSL_NO_CAMELLIA
253    ALG(PROV_NAMES_CAMELLIA_256_ECB, ossl_camellia256ecb_functions),
254    ALG(PROV_NAMES_CAMELLIA_192_ECB, ossl_camellia192ecb_functions),
255    ALG(PROV_NAMES_CAMELLIA_128_ECB, ossl_camellia128ecb_functions),
256    ALG(PROV_NAMES_CAMELLIA_256_CBC, ossl_camellia256cbc_functions),
257    ALG(PROV_NAMES_CAMELLIA_192_CBC, ossl_camellia192cbc_functions),
258    ALG(PROV_NAMES_CAMELLIA_128_CBC, ossl_camellia128cbc_functions),
259    ALG(PROV_NAMES_CAMELLIA_128_CBC_CTS, ossl_camellia128cbc_cts_functions),
260    ALG(PROV_NAMES_CAMELLIA_192_CBC_CTS, ossl_camellia192cbc_cts_functions),
261    ALG(PROV_NAMES_CAMELLIA_256_CBC_CTS, ossl_camellia256cbc_cts_functions),
262    ALG(PROV_NAMES_CAMELLIA_256_OFB, ossl_camellia256ofb_functions),
263    ALG(PROV_NAMES_CAMELLIA_192_OFB, ossl_camellia192ofb_functions),
264    ALG(PROV_NAMES_CAMELLIA_128_OFB, ossl_camellia128ofb_functions),
265    ALG(PROV_NAMES_CAMELLIA_256_CFB, ossl_camellia256cfb_functions),
266    ALG(PROV_NAMES_CAMELLIA_192_CFB, ossl_camellia192cfb_functions),
267    ALG(PROV_NAMES_CAMELLIA_128_CFB, ossl_camellia128cfb_functions),
268    ALG(PROV_NAMES_CAMELLIA_256_CFB1, ossl_camellia256cfb1_functions),
269    ALG(PROV_NAMES_CAMELLIA_192_CFB1, ossl_camellia192cfb1_functions),
270    ALG(PROV_NAMES_CAMELLIA_128_CFB1, ossl_camellia128cfb1_functions),
271    ALG(PROV_NAMES_CAMELLIA_256_CFB8, ossl_camellia256cfb8_functions),
272    ALG(PROV_NAMES_CAMELLIA_192_CFB8, ossl_camellia192cfb8_functions),
273    ALG(PROV_NAMES_CAMELLIA_128_CFB8, ossl_camellia128cfb8_functions),
274    ALG(PROV_NAMES_CAMELLIA_256_CTR, ossl_camellia256ctr_functions),
275    ALG(PROV_NAMES_CAMELLIA_192_CTR, ossl_camellia192ctr_functions),
276    ALG(PROV_NAMES_CAMELLIA_128_CTR, ossl_camellia128ctr_functions),
277#endif /* OPENSSL_NO_CAMELLIA */
278#ifndef OPENSSL_NO_DES
279    ALG(PROV_NAMES_DES_EDE3_ECB, ossl_tdes_ede3_ecb_functions),
280    ALG(PROV_NAMES_DES_EDE3_CBC, ossl_tdes_ede3_cbc_functions),
281    ALG(PROV_NAMES_DES_EDE3_OFB, ossl_tdes_ede3_ofb_functions),
282    ALG(PROV_NAMES_DES_EDE3_CFB, ossl_tdes_ede3_cfb_functions),
283    ALG(PROV_NAMES_DES_EDE3_CFB8, ossl_tdes_ede3_cfb8_functions),
284    ALG(PROV_NAMES_DES_EDE3_CFB1, ossl_tdes_ede3_cfb1_functions),
285    ALG(PROV_NAMES_DES3_WRAP, ossl_tdes_wrap_cbc_functions),
286    ALG(PROV_NAMES_DES_EDE_ECB, ossl_tdes_ede2_ecb_functions),
287    ALG(PROV_NAMES_DES_EDE_CBC, ossl_tdes_ede2_cbc_functions),
288    ALG(PROV_NAMES_DES_EDE_OFB, ossl_tdes_ede2_ofb_functions),
289    ALG(PROV_NAMES_DES_EDE_CFB, ossl_tdes_ede2_cfb_functions),
290#endif /* OPENSSL_NO_DES */
291#ifndef OPENSSL_NO_SM4
292    ALG(PROV_NAMES_SM4_ECB, ossl_sm4128ecb_functions),
293    ALG(PROV_NAMES_SM4_CBC, ossl_sm4128cbc_functions),
294    ALG(PROV_NAMES_SM4_CTR, ossl_sm4128ctr_functions),
295    ALG(PROV_NAMES_SM4_OFB, ossl_sm4128ofb128_functions),
296    ALG(PROV_NAMES_SM4_CFB, ossl_sm4128cfb128_functions),
297#endif /* OPENSSL_NO_SM4 */
298#ifndef OPENSSL_NO_CHACHA
299    ALG(PROV_NAMES_ChaCha20, ossl_chacha20_functions),
300# ifndef OPENSSL_NO_POLY1305
301    ALG(PROV_NAMES_ChaCha20_Poly1305, ossl_chacha20_ossl_poly1305_functions),
302# endif /* OPENSSL_NO_POLY1305 */
303#endif /* OPENSSL_NO_CHACHA */
304    { { NULL, NULL, NULL }, NULL }
305};
306static OSSL_ALGORITHM exported_ciphers[OSSL_NELEM(deflt_ciphers)];
307
308static const OSSL_ALGORITHM deflt_macs[] = {
309#ifndef OPENSSL_NO_BLAKE2
310    { PROV_NAMES_BLAKE2BMAC, "provider=default", ossl_blake2bmac_functions },
311    { PROV_NAMES_BLAKE2SMAC, "provider=default", ossl_blake2smac_functions },
312#endif
313#ifndef OPENSSL_NO_CMAC
314    { PROV_NAMES_CMAC, "provider=default", ossl_cmac_functions },
315#endif
316    { PROV_NAMES_GMAC, "provider=default", ossl_gmac_functions },
317    { PROV_NAMES_HMAC, "provider=default", ossl_hmac_functions },
318    { PROV_NAMES_KMAC_128, "provider=default", ossl_kmac128_functions },
319    { PROV_NAMES_KMAC_256, "provider=default", ossl_kmac256_functions },
320#ifndef OPENSSL_NO_SIPHASH
321    { PROV_NAMES_SIPHASH, "provider=default", ossl_siphash_functions },
322#endif
323#ifndef OPENSSL_NO_POLY1305
324    { PROV_NAMES_POLY1305, "provider=default", ossl_poly1305_functions },
325#endif
326    { NULL, NULL, NULL }
327};
328
329static const OSSL_ALGORITHM deflt_kdfs[] = {
330    { PROV_NAMES_HKDF, "provider=default", ossl_kdf_hkdf_functions },
331    { PROV_NAMES_TLS1_3_KDF, "provider=default",
332      ossl_kdf_tls1_3_kdf_functions },
333    { PROV_NAMES_SSKDF, "provider=default", ossl_kdf_sskdf_functions },
334    { PROV_NAMES_PBKDF2, "provider=default", ossl_kdf_pbkdf2_functions },
335    { PROV_NAMES_PKCS12KDF, "provider=default", ossl_kdf_pkcs12_functions },
336    { PROV_NAMES_SSHKDF, "provider=default", ossl_kdf_sshkdf_functions },
337    { PROV_NAMES_X963KDF, "provider=default", ossl_kdf_x963_kdf_functions },
338    { PROV_NAMES_TLS1_PRF, "provider=default", ossl_kdf_tls1_prf_functions },
339    { PROV_NAMES_KBKDF, "provider=default", ossl_kdf_kbkdf_functions },
340    { PROV_NAMES_X942KDF_ASN1, "provider=default", ossl_kdf_x942_kdf_functions },
341#ifndef OPENSSL_NO_SCRYPT
342    { PROV_NAMES_SCRYPT, "provider=default", ossl_kdf_scrypt_functions },
343#endif
344    { PROV_NAMES_KRB5KDF, "provider=default", ossl_kdf_krb5kdf_functions },
345    { NULL, NULL, NULL }
346};
347
348static const OSSL_ALGORITHM deflt_keyexch[] = {
349#ifndef OPENSSL_NO_DH
350    { PROV_NAMES_DH, "provider=default", ossl_dh_keyexch_functions },
351#endif
352#ifndef OPENSSL_NO_EC
353    { PROV_NAMES_ECDH, "provider=default", ossl_ecdh_keyexch_functions },
354    { PROV_NAMES_X25519, "provider=default", ossl_x25519_keyexch_functions },
355    { PROV_NAMES_X448, "provider=default", ossl_x448_keyexch_functions },
356#endif
357    { PROV_NAMES_TLS1_PRF, "provider=default", ossl_kdf_tls1_prf_keyexch_functions },
358    { PROV_NAMES_HKDF, "provider=default", ossl_kdf_hkdf_keyexch_functions },
359    { PROV_NAMES_SCRYPT, "provider=default",
360      ossl_kdf_scrypt_keyexch_functions },
361    { NULL, NULL, NULL }
362};
363
364static const OSSL_ALGORITHM deflt_rands[] = {
365    { PROV_NAMES_CTR_DRBG, "provider=default", ossl_drbg_ctr_functions },
366    { PROV_NAMES_HASH_DRBG, "provider=default", ossl_drbg_hash_functions },
367    { PROV_NAMES_HMAC_DRBG, "provider=default", ossl_drbg_ossl_hmac_functions },
368    { PROV_NAMES_SEED_SRC, "provider=default", ossl_seed_src_functions },
369    { PROV_NAMES_TEST_RAND, "provider=default", ossl_test_rng_functions },
370    { NULL, NULL, NULL }
371};
372
373static const OSSL_ALGORITHM deflt_signature[] = {
374#ifndef OPENSSL_NO_DSA
375    { PROV_NAMES_DSA, "provider=default", ossl_dsa_signature_functions },
376#endif
377    { PROV_NAMES_RSA, "provider=default", ossl_rsa_signature_functions },
378#ifndef OPENSSL_NO_EC
379    { PROV_NAMES_ED25519, "provider=default", ossl_ed25519_signature_functions },
380    { PROV_NAMES_ED448, "provider=default", ossl_ed448_signature_functions },
381    { PROV_NAMES_ECDSA, "provider=default", ossl_ecdsa_signature_functions },
382# ifndef OPENSSL_NO_SM2
383    { PROV_NAMES_SM2, "provider=default", ossl_sm2_signature_functions },
384# endif
385#endif
386    { PROV_NAMES_HMAC, "provider=default", ossl_mac_legacy_hmac_signature_functions },
387    { PROV_NAMES_SIPHASH, "provider=default",
388      ossl_mac_legacy_siphash_signature_functions },
389#ifndef OPENSSL_NO_POLY1305
390    { PROV_NAMES_POLY1305, "provider=default",
391      ossl_mac_legacy_poly1305_signature_functions },
392#endif
393#ifndef OPENSSL_NO_CMAC
394    { PROV_NAMES_CMAC, "provider=default", ossl_mac_legacy_cmac_signature_functions },
395#endif
396    { NULL, NULL, NULL }
397};
398
399static const OSSL_ALGORITHM deflt_asym_cipher[] = {
400    { PROV_NAMES_RSA, "provider=default", ossl_rsa_asym_cipher_functions },
401#ifndef OPENSSL_NO_SM2
402    { PROV_NAMES_SM2, "provider=default", ossl_sm2_asym_cipher_functions },
403#endif
404    { NULL, NULL, NULL }
405};
406
407static const OSSL_ALGORITHM deflt_asym_kem[] = {
408    { PROV_NAMES_RSA, "provider=default", ossl_rsa_asym_kem_functions },
409    { NULL, NULL, NULL }
410};
411
412static const OSSL_ALGORITHM deflt_keymgmt[] = {
413#ifndef OPENSSL_NO_DH
414    { PROV_NAMES_DH, "provider=default", ossl_dh_keymgmt_functions,
415      PROV_DESCS_DH },
416    { PROV_NAMES_DHX, "provider=default", ossl_dhx_keymgmt_functions,
417      PROV_DESCS_DHX },
418#endif
419#ifndef OPENSSL_NO_DSA
420    { PROV_NAMES_DSA, "provider=default", ossl_dsa_keymgmt_functions,
421      PROV_DESCS_DSA},
422#endif
423    { PROV_NAMES_RSA, "provider=default", ossl_rsa_keymgmt_functions,
424      PROV_DESCS_RSA },
425    { PROV_NAMES_RSA_PSS, "provider=default", ossl_rsapss_keymgmt_functions,
426      PROV_DESCS_RSA_PSS },
427#ifndef OPENSSL_NO_EC
428    { PROV_NAMES_EC, "provider=default", ossl_ec_keymgmt_functions,
429      PROV_DESCS_EC },
430    { PROV_NAMES_X25519, "provider=default", ossl_x25519_keymgmt_functions,
431      PROV_DESCS_X25519 },
432    { PROV_NAMES_X448, "provider=default", ossl_x448_keymgmt_functions,
433      PROV_DESCS_X448 },
434    { PROV_NAMES_ED25519, "provider=default", ossl_ed25519_keymgmt_functions,
435      PROV_DESCS_ED25519 },
436    { PROV_NAMES_ED448, "provider=default", ossl_ed448_keymgmt_functions,
437      PROV_DESCS_ED448 },
438#endif
439    { PROV_NAMES_TLS1_PRF, "provider=default", ossl_kdf_keymgmt_functions,
440      PROV_DESCS_TLS1_PRF_SIGN },
441    { PROV_NAMES_HKDF, "provider=default", ossl_kdf_keymgmt_functions,
442      PROV_DESCS_HKDF_SIGN },
443    { PROV_NAMES_SCRYPT, "provider=default", ossl_kdf_keymgmt_functions,
444      PROV_DESCS_SCRYPT_SIGN },
445    { PROV_NAMES_HMAC, "provider=default", ossl_mac_legacy_keymgmt_functions,
446      PROV_DESCS_HMAC_SIGN },
447    { PROV_NAMES_SIPHASH, "provider=default", ossl_mac_legacy_keymgmt_functions,
448      PROV_DESCS_SIPHASH_SIGN },
449#ifndef OPENSSL_NO_POLY1305
450    { PROV_NAMES_POLY1305, "provider=default", ossl_mac_legacy_keymgmt_functions,
451      PROV_DESCS_POLY1305_SIGN },
452#endif
453#ifndef OPENSSL_NO_CMAC
454    { PROV_NAMES_CMAC, "provider=default", ossl_cmac_legacy_keymgmt_functions,
455      PROV_DESCS_CMAC_SIGN },
456#endif
457#ifndef OPENSSL_NO_SM2
458    { PROV_NAMES_SM2, "provider=default", ossl_sm2_keymgmt_functions,
459      PROV_DESCS_SM2 },
460#endif
461    { NULL, NULL, NULL }
462};
463
464static const OSSL_ALGORITHM deflt_encoder[] = {
465#define ENCODER_PROVIDER "default"
466#include "encoders.inc"
467    { NULL, NULL, NULL }
468#undef ENCODER_PROVIDER
469};
470
471static const OSSL_ALGORITHM deflt_decoder[] = {
472#define DECODER_PROVIDER "default"
473#include "decoders.inc"
474    { NULL, NULL, NULL }
475#undef DECODER_PROVIDER
476};
477
478static const OSSL_ALGORITHM deflt_store[] = {
479#define STORE(name, _fips, func_table)                           \
480    { name, "provider=default,fips=" _fips, (func_table) },
481
482#include "stores.inc"
483    { NULL, NULL, NULL }
484#undef STORE
485};
486
487static const OSSL_ALGORITHM *deflt_query(void *provctx, int operation_id,
488                                         int *no_cache)
489{
490    *no_cache = 0;
491    switch (operation_id) {
492    case OSSL_OP_DIGEST:
493        return deflt_digests;
494    case OSSL_OP_CIPHER:
495        return exported_ciphers;
496    case OSSL_OP_MAC:
497        return deflt_macs;
498    case OSSL_OP_KDF:
499        return deflt_kdfs;
500    case OSSL_OP_RAND:
501        return deflt_rands;
502    case OSSL_OP_KEYMGMT:
503        return deflt_keymgmt;
504    case OSSL_OP_KEYEXCH:
505        return deflt_keyexch;
506    case OSSL_OP_SIGNATURE:
507        return deflt_signature;
508    case OSSL_OP_ASYM_CIPHER:
509        return deflt_asym_cipher;
510    case OSSL_OP_KEM:
511        return deflt_asym_kem;
512    case OSSL_OP_ENCODER:
513        return deflt_encoder;
514    case OSSL_OP_DECODER:
515        return deflt_decoder;
516    case OSSL_OP_STORE:
517        return deflt_store;
518    }
519    return NULL;
520}
521
522
523static void deflt_teardown(void *provctx)
524{
525    BIO_meth_free(ossl_prov_ctx_get0_core_bio_method(provctx));
526    ossl_prov_ctx_free(provctx);
527}
528
529/* Functions we provide to the core */
530static const OSSL_DISPATCH deflt_dispatch_table[] = {
531    { OSSL_FUNC_PROVIDER_TEARDOWN, (void (*)(void))deflt_teardown },
532    { OSSL_FUNC_PROVIDER_GETTABLE_PARAMS, (void (*)(void))deflt_gettable_params },
533    { OSSL_FUNC_PROVIDER_GET_PARAMS, (void (*)(void))deflt_get_params },
534    { OSSL_FUNC_PROVIDER_QUERY_OPERATION, (void (*)(void))deflt_query },
535    { OSSL_FUNC_PROVIDER_GET_CAPABILITIES,
536      (void (*)(void))ossl_prov_get_capabilities },
537    { 0, NULL }
538};
539
540OSSL_provider_init_fn ossl_default_provider_init;
541
542int ossl_default_provider_init(const OSSL_CORE_HANDLE *handle,
543                               const OSSL_DISPATCH *in,
544                               const OSSL_DISPATCH **out,
545                               void **provctx)
546{
547    OSSL_FUNC_core_get_libctx_fn *c_get_libctx = NULL;
548    BIO_METHOD *corebiometh;
549
550    if (!ossl_prov_bio_from_dispatch(in)
551            || !ossl_prov_seeding_from_dispatch(in))
552        return 0;
553    for (; in->function_id != 0; in++) {
554        switch (in->function_id) {
555        case OSSL_FUNC_CORE_GETTABLE_PARAMS:
556            c_gettable_params = OSSL_FUNC_core_gettable_params(in);
557            break;
558        case OSSL_FUNC_CORE_GET_PARAMS:
559            c_get_params = OSSL_FUNC_core_get_params(in);
560            break;
561        case OSSL_FUNC_CORE_GET_LIBCTX:
562            c_get_libctx = OSSL_FUNC_core_get_libctx(in);
563            break;
564        default:
565            /* Just ignore anything we don't understand */
566            break;
567        }
568    }
569
570    if (c_get_libctx == NULL)
571        return 0;
572
573    /*
574     * We want to make sure that all calls from this provider that requires
575     * a library context use the same context as the one used to call our
576     * functions.  We do that by passing it along in the provider context.
577     *
578     * This only works for built-in providers.  Most providers should
579     * create their own library context.
580     */
581    if ((*provctx = ossl_prov_ctx_new()) == NULL
582            || (corebiometh = ossl_bio_prov_init_bio_method()) == NULL) {
583        ossl_prov_ctx_free(*provctx);
584        *provctx = NULL;
585        return 0;
586    }
587    ossl_prov_ctx_set0_libctx(*provctx,
588                                       (OSSL_LIB_CTX *)c_get_libctx(handle));
589    ossl_prov_ctx_set0_handle(*provctx, handle);
590    ossl_prov_ctx_set0_core_bio_method(*provctx, corebiometh);
591
592    *out = deflt_dispatch_table;
593    ossl_prov_cache_exported_algorithms(deflt_ciphers, exported_ciphers);
594
595    return 1;
596}
597