xref: /illumos-gate/usr/src/uts/common/sys/crypto/spi.h (revision bea83d026ee1bd1b2a2419e1d0232f107a5d7d9b)
1 /*
2  * CDDL HEADER START
3  *
4  * The contents of this file are subject to the terms of the
5  * Common Development and Distribution License (the "License").
6  * You may not use this file except in compliance with the License.
7  *
8  * You can obtain a copy of the license at usr/src/OPENSOLARIS.LICENSE
9  * or http://www.opensolaris.org/os/licensing.
10  * See the License for the specific language governing permissions
11  * and limitations under the License.
12  *
13  * When distributing Covered Code, include this CDDL HEADER in each
14  * file and include the License file at usr/src/OPENSOLARIS.LICENSE.
15  * If applicable, add the following below this CDDL HEADER, with the
16  * fields enclosed by brackets "[]" replaced with your own identifying
17  * information: Portions Copyright [yyyy] [name of copyright owner]
18  *
19  * CDDL HEADER END
20  */
21 /*
22  * Copyright 2007 Sun Microsystems, Inc.  All rights reserved.
23  * Use is subject to license terms.
24  */
25 
26 #ifndef	_SYS_CRYPTO_SPI_H
27 #define	_SYS_CRYPTO_SPI_H
28 
29 #pragma ident	"%Z%%M%	%I%	%E% SMI"
30 
31 /*
32  * CSPI: Cryptographic Service Provider Interface.
33  */
34 
35 #include <sys/types.h>
36 #include <sys/dditypes.h>
37 #include <sys/ddi.h>
38 #include <sys/kmem.h>
39 #include <sys/crypto/common.h>
40 
41 #ifdef	__cplusplus
42 extern "C" {
43 #endif
44 
45 #ifdef	_KERNEL
46 
47 #define	CRYPTO_SPI_VERSION_1	1
48 #define	CRYPTO_SPI_VERSION_2	2
49 #define	CRYPTO_SPI_VERSION_3	3
50 
51 /*
52  * Provider-private handle. This handle is specified by a provider
53  * when it registers by means of the pi_provider_handle field of
54  * the crypto_provider_info structure, and passed to the provider
55  * when its entry points are invoked.
56  */
57 typedef void *crypto_provider_handle_t;
58 
59 /*
60  * Context templates can be used to by software providers to pre-process
61  * keying material, such as key schedules. They are allocated by
62  * a software provider create_ctx_template(9E) entry point, and passed
63  * as argument to initialization and atomic provider entry points.
64  */
65 typedef void *crypto_spi_ctx_template_t;
66 
67 /*
68  * Request handles are used by the kernel to identify an asynchronous
69  * request being processed by a provider. It is passed by the kernel
70  * to a hardware provider when submitting a request, and must be
71  * specified by a provider when calling crypto_op_notification(9F)
72  */
73 typedef void *crypto_req_handle_t;
74 
75 /* Values for cc_flags field */
76 #define	CRYPTO_INIT_OPSTATE	0x00000001 /* allocate and init cc_opstate */
77 #define	CRYPTO_USE_OPSTATE	0x00000002 /* .. start using it as context */
78 
79 /*
80  * The context structure is passed from the kernel to a provider.
81  * It contains the information needed to process a multi-part or
82  * single part operation. The context structure is not used
83  * by atomic operations.
84  *
85  * Parameters needed to perform a cryptographic operation, such
86  * as keys, mechanisms, input and output buffers, are passed
87  * as separate arguments to Provider routines.
88  */
89 typedef struct crypto_ctx {
90 	crypto_provider_handle_t cc_provider;
91 	crypto_session_id_t	cc_session;
92 	void			*cc_provider_private;	/* owned by provider */
93 	void			*cc_framework_private;	/* owned by framework */
94 	uint32_t		cc_flags;		/* flags */
95 	void			*cc_opstate;		/* state */
96 } crypto_ctx_t;
97 
98 /*
99  * Extended provider information.
100  */
101 
102 /*
103  * valid values for ei_flags field of extended info structure
104  * They match the RSA Security, Inc PKCS#11 tokenInfo flags.
105  */
106 #define	CRYPTO_EXTF_RNG					0x00000001
107 #define	CRYPTO_EXTF_WRITE_PROTECTED			0x00000002
108 #define	CRYPTO_EXTF_LOGIN_REQUIRED			0x00000004
109 #define	CRYPTO_EXTF_USER_PIN_INITIALIZED		0x00000008
110 #define	CRYPTO_EXTF_CLOCK_ON_TOKEN			0x00000040
111 #define	CRYPTO_EXTF_PROTECTED_AUTHENTICATION_PATH	0x00000100
112 #define	CRYPTO_EXTF_DUAL_CRYPTO_OPERATIONS		0x00000200
113 #define	CRYPTO_EXTF_TOKEN_INITIALIZED			0x00000400
114 #define	CRYPTO_EXTF_USER_PIN_COUNT_LOW			0x00010000
115 #define	CRYPTO_EXTF_USER_PIN_FINAL_TRY			0x00020000
116 #define	CRYPTO_EXTF_USER_PIN_LOCKED			0x00040000
117 #define	CRYPTO_EXTF_USER_PIN_TO_BE_CHANGED		0x00080000
118 #define	CRYPTO_EXTF_SO_PIN_COUNT_LOW			0x00100000
119 #define	CRYPTO_EXTF_SO_PIN_FINAL_TRY			0x00200000
120 #define	CRYPTO_EXTF_SO_PIN_LOCKED			0x00400000
121 #define	CRYPTO_EXTF_SO_PIN_TO_BE_CHANGED		0x00800000
122 
123 /*
124  * The crypto_control_ops structure contains pointers to control
125  * operations for cryptographic providers.  It is passed through
126  * the crypto_ops(9S) structure when providers register with the
127  * kernel using crypto_register_provider(9F).
128  */
129 typedef struct crypto_control_ops {
130 	void (*provider_status)(crypto_provider_handle_t, uint_t *);
131 } crypto_control_ops_t;
132 
133 /*
134  * The crypto_ctx_ops structure contains points to context and context
135  * templates management operations for cryptographic providers. It is
136  * passed through the crypto_ops(9S) structure when providers register
137  * with the kernel using crypto_register_provider(9F).
138  */
139 typedef struct crypto_ctx_ops {
140 	int (*create_ctx_template)(crypto_provider_handle_t,
141 	    crypto_mechanism_t *, crypto_key_t *,
142 	    crypto_spi_ctx_template_t *, size_t *, crypto_req_handle_t);
143 	int (*free_context)(crypto_ctx_t *);
144 } crypto_ctx_ops_t;
145 
146 /*
147  * The crypto_digest_ops structure contains pointers to digest
148  * operations for cryptographic providers.  It is passed through
149  * the crypto_ops(9S) structure when providers register with the
150  * kernel using crypto_register_provider(9F).
151  */
152 typedef struct crypto_digest_ops {
153 	int (*digest_init)(crypto_ctx_t *, crypto_mechanism_t *,
154 	    crypto_req_handle_t);
155 	int (*digest)(crypto_ctx_t *, crypto_data_t *, crypto_data_t *,
156 	    crypto_req_handle_t);
157 	int (*digest_update)(crypto_ctx_t *, crypto_data_t *,
158 	    crypto_req_handle_t);
159 	int (*digest_key)(crypto_ctx_t *, crypto_key_t *, crypto_req_handle_t);
160 	int (*digest_final)(crypto_ctx_t *, crypto_data_t *,
161 	    crypto_req_handle_t);
162 	int (*digest_atomic)(crypto_provider_handle_t, crypto_session_id_t,
163 	    crypto_mechanism_t *, crypto_data_t *,
164 	    crypto_data_t *, crypto_req_handle_t);
165 } crypto_digest_ops_t;
166 
167 /*
168  * The crypto_cipher_ops structure contains pointers to encryption
169  * and decryption operations for cryptographic providers.  It is
170  * passed through the crypto_ops(9S) structure when providers register
171  * with the kernel using crypto_register_provider(9F).
172  */
173 typedef struct crypto_cipher_ops {
174 	int (*encrypt_init)(crypto_ctx_t *,
175 	    crypto_mechanism_t *, crypto_key_t *,
176 	    crypto_spi_ctx_template_t, crypto_req_handle_t);
177 	int (*encrypt)(crypto_ctx_t *,
178 	    crypto_data_t *, crypto_data_t *, crypto_req_handle_t);
179 	int (*encrypt_update)(crypto_ctx_t *,
180 	    crypto_data_t *, crypto_data_t *, crypto_req_handle_t);
181 	int (*encrypt_final)(crypto_ctx_t *,
182 	    crypto_data_t *, crypto_req_handle_t);
183 	int (*encrypt_atomic)(crypto_provider_handle_t, crypto_session_id_t,
184 	    crypto_mechanism_t *, crypto_key_t *, crypto_data_t *,
185 	    crypto_data_t *, crypto_spi_ctx_template_t, crypto_req_handle_t);
186 
187 	int (*decrypt_init)(crypto_ctx_t *,
188 	    crypto_mechanism_t *, crypto_key_t *,
189 	    crypto_spi_ctx_template_t, crypto_req_handle_t);
190 	int (*decrypt)(crypto_ctx_t *,
191 	    crypto_data_t *, crypto_data_t *, crypto_req_handle_t);
192 	int (*decrypt_update)(crypto_ctx_t *,
193 	    crypto_data_t *, crypto_data_t *, crypto_req_handle_t);
194 	int (*decrypt_final)(crypto_ctx_t *,
195 	    crypto_data_t *, crypto_req_handle_t);
196 	int (*decrypt_atomic)(crypto_provider_handle_t, crypto_session_id_t,
197 	    crypto_mechanism_t *, crypto_key_t *, crypto_data_t *,
198 	    crypto_data_t *, crypto_spi_ctx_template_t, crypto_req_handle_t);
199 } crypto_cipher_ops_t;
200 
201 /*
202  * The crypto_mac_ops structure contains pointers to MAC
203  * operations for cryptographic providers.  It is passed through
204  * the crypto_ops(9S) structure when providers register with the
205  * kernel using crypto_register_provider(9F).
206  */
207 typedef struct crypto_mac_ops {
208 	int (*mac_init)(crypto_ctx_t *,
209 	    crypto_mechanism_t *, crypto_key_t *,
210 	    crypto_spi_ctx_template_t, crypto_req_handle_t);
211 	int (*mac)(crypto_ctx_t *,
212 	    crypto_data_t *, crypto_data_t *, crypto_req_handle_t);
213 	int (*mac_update)(crypto_ctx_t *,
214 	    crypto_data_t *, crypto_req_handle_t);
215 	int (*mac_final)(crypto_ctx_t *,
216 	    crypto_data_t *, crypto_req_handle_t);
217 	int (*mac_atomic)(crypto_provider_handle_t, crypto_session_id_t,
218 	    crypto_mechanism_t *, crypto_key_t *, crypto_data_t *,
219 	    crypto_data_t *, crypto_spi_ctx_template_t,
220 	    crypto_req_handle_t);
221 	int (*mac_verify_atomic)(crypto_provider_handle_t, crypto_session_id_t,
222 	    crypto_mechanism_t *, crypto_key_t *, crypto_data_t *,
223 	    crypto_data_t *, crypto_spi_ctx_template_t,
224 	    crypto_req_handle_t);
225 } crypto_mac_ops_t;
226 
227 /*
228  * The crypto_sign_ops structure contains pointers to signing
229  * operations for cryptographic providers.  It is passed through
230  * the crypto_ops(9S) structure when providers register with the
231  * kernel using crypto_register_provider(9F).
232  */
233 typedef struct crypto_sign_ops {
234 	int (*sign_init)(crypto_ctx_t *,
235 	    crypto_mechanism_t *, crypto_key_t *, crypto_spi_ctx_template_t,
236 	    crypto_req_handle_t);
237 	int (*sign)(crypto_ctx_t *,
238 	    crypto_data_t *, crypto_data_t *, crypto_req_handle_t);
239 	int (*sign_update)(crypto_ctx_t *,
240 	    crypto_data_t *, crypto_req_handle_t);
241 	int (*sign_final)(crypto_ctx_t *,
242 	    crypto_data_t *, crypto_req_handle_t);
243 	int (*sign_atomic)(crypto_provider_handle_t, crypto_session_id_t,
244 	    crypto_mechanism_t *, crypto_key_t *, crypto_data_t *,
245 	    crypto_data_t *, crypto_spi_ctx_template_t,
246 	    crypto_req_handle_t);
247 	int (*sign_recover_init)(crypto_ctx_t *, crypto_mechanism_t *,
248 	    crypto_key_t *, crypto_spi_ctx_template_t,
249 	    crypto_req_handle_t);
250 	int (*sign_recover)(crypto_ctx_t *,
251 	    crypto_data_t *, crypto_data_t *, crypto_req_handle_t);
252 	int (*sign_recover_atomic)(crypto_provider_handle_t,
253 	    crypto_session_id_t, crypto_mechanism_t *, crypto_key_t *,
254 	    crypto_data_t *, crypto_data_t *, crypto_spi_ctx_template_t,
255 	    crypto_req_handle_t);
256 } crypto_sign_ops_t;
257 
258 /*
259  * The crypto_verify_ops structure contains pointers to verify
260  * operations for cryptographic providers.  It is passed through
261  * the crypto_ops(9S) structure when providers register with the
262  * kernel using crypto_register_provider(9F).
263  */
264 typedef struct crypto_verify_ops {
265 	int (*verify_init)(crypto_ctx_t *,
266 	    crypto_mechanism_t *, crypto_key_t *, crypto_spi_ctx_template_t,
267 	    crypto_req_handle_t);
268 	int (*verify)(crypto_ctx_t *,
269 	    crypto_data_t *, crypto_data_t *, crypto_req_handle_t);
270 	int (*verify_update)(crypto_ctx_t *,
271 	    crypto_data_t *, crypto_req_handle_t);
272 	int (*verify_final)(crypto_ctx_t *,
273 	    crypto_data_t *, crypto_req_handle_t);
274 	int (*verify_atomic)(crypto_provider_handle_t, crypto_session_id_t,
275 	    crypto_mechanism_t *, crypto_key_t *, crypto_data_t *,
276 	    crypto_data_t *, crypto_spi_ctx_template_t,
277 	    crypto_req_handle_t);
278 	int (*verify_recover_init)(crypto_ctx_t *, crypto_mechanism_t *,
279 	    crypto_key_t *, crypto_spi_ctx_template_t,
280 	    crypto_req_handle_t);
281 	int (*verify_recover)(crypto_ctx_t *,
282 	    crypto_data_t *, crypto_data_t *, crypto_req_handle_t);
283 	int (*verify_recover_atomic)(crypto_provider_handle_t,
284 	    crypto_session_id_t, crypto_mechanism_t *, crypto_key_t *,
285 	    crypto_data_t *, crypto_data_t *, crypto_spi_ctx_template_t,
286 	    crypto_req_handle_t);
287 } crypto_verify_ops_t;
288 
289 /*
290  * The crypto_dual_ops structure contains pointers to dual
291  * cipher and sign/verify operations for cryptographic providers.
292  * It is passed through the crypto_ops(9S) structure when
293  * providers register with the kernel using
294  * crypto_register_provider(9F).
295  */
296 typedef struct crypto_dual_ops {
297 	int (*digest_encrypt_update)(
298 	    crypto_ctx_t *, crypto_ctx_t *, crypto_data_t *,
299 	    crypto_data_t *, crypto_req_handle_t);
300 	int (*decrypt_digest_update)(
301 	    crypto_ctx_t *, crypto_ctx_t *, crypto_data_t *,
302 	    crypto_data_t *, crypto_req_handle_t);
303 	int (*sign_encrypt_update)(
304 	    crypto_ctx_t *, crypto_ctx_t *, crypto_data_t *,
305 	    crypto_data_t *, crypto_req_handle_t);
306 	int (*decrypt_verify_update)(
307 	    crypto_ctx_t *, crypto_ctx_t *, crypto_data_t *,
308 	    crypto_data_t *, crypto_req_handle_t);
309 } crypto_dual_ops_t;
310 
311 /*
312  * The crypto_dual_cipher_mac_ops structure contains pointers to dual
313  * cipher and MAC operations for cryptographic providers.
314  * It is passed through the crypto_ops(9S) structure when
315  * providers register with the kernel using
316  * crypto_register_provider(9F).
317  */
318 typedef struct crypto_dual_cipher_mac_ops {
319 	int (*encrypt_mac_init)(crypto_ctx_t *,
320 	    crypto_mechanism_t *, crypto_key_t *, crypto_mechanism_t *,
321 	    crypto_key_t *, crypto_spi_ctx_template_t,
322 	    crypto_spi_ctx_template_t, crypto_req_handle_t);
323 	int (*encrypt_mac)(crypto_ctx_t *,
324 	    crypto_data_t *, crypto_dual_data_t *, crypto_data_t *,
325 	    crypto_req_handle_t);
326 	int (*encrypt_mac_update)(crypto_ctx_t *,
327 	    crypto_data_t *, crypto_dual_data_t *, crypto_req_handle_t);
328 	int (*encrypt_mac_final)(crypto_ctx_t *,
329 	    crypto_dual_data_t *, crypto_data_t *, crypto_req_handle_t);
330 	int (*encrypt_mac_atomic)(crypto_provider_handle_t, crypto_session_id_t,
331 	    crypto_mechanism_t *, crypto_key_t *, crypto_mechanism_t *,
332 	    crypto_key_t *, crypto_data_t *, crypto_dual_data_t *,
333 	    crypto_data_t *, crypto_spi_ctx_template_t,
334 	    crypto_spi_ctx_template_t, crypto_req_handle_t);
335 
336 	int (*mac_decrypt_init)(crypto_ctx_t *,
337 	    crypto_mechanism_t *, crypto_key_t *, crypto_mechanism_t *,
338 	    crypto_key_t *, crypto_spi_ctx_template_t,
339 	    crypto_spi_ctx_template_t, crypto_req_handle_t);
340 	int (*mac_decrypt)(crypto_ctx_t *,
341 	    crypto_dual_data_t *, crypto_data_t *, crypto_data_t *,
342 	    crypto_req_handle_t);
343 	int (*mac_decrypt_update)(crypto_ctx_t *,
344 	    crypto_dual_data_t *, crypto_data_t *, crypto_req_handle_t);
345 	int (*mac_decrypt_final)(crypto_ctx_t *,
346 	    crypto_data_t *, crypto_data_t *, crypto_req_handle_t);
347 	int (*mac_decrypt_atomic)(crypto_provider_handle_t,
348 	    crypto_session_id_t, crypto_mechanism_t *, crypto_key_t *,
349 	    crypto_mechanism_t *, crypto_key_t *, crypto_dual_data_t *,
350 	    crypto_data_t *, crypto_data_t *, crypto_spi_ctx_template_t,
351 	    crypto_spi_ctx_template_t, crypto_req_handle_t);
352 	int (*mac_verify_decrypt_atomic)(crypto_provider_handle_t,
353 	    crypto_session_id_t, crypto_mechanism_t *, crypto_key_t *,
354 	    crypto_mechanism_t *, crypto_key_t *, crypto_dual_data_t *,
355 	    crypto_data_t *, crypto_data_t *, crypto_spi_ctx_template_t,
356 	    crypto_spi_ctx_template_t, crypto_req_handle_t);
357 } crypto_dual_cipher_mac_ops_t;
358 
359 /*
360  * The crypto_random_number_ops structure contains pointers to random
361  * number operations for cryptographic providers.  It is passed through
362  * the crypto_ops(9S) structure when providers register with the
363  * kernel using crypto_register_provider(9F).
364  */
365 typedef struct crypto_random_number_ops {
366 	int (*seed_random)(crypto_provider_handle_t, crypto_session_id_t,
367 	    uchar_t *, size_t, uint_t, uint32_t, crypto_req_handle_t);
368 	int (*generate_random)(crypto_provider_handle_t, crypto_session_id_t,
369 	    uchar_t *, size_t, crypto_req_handle_t);
370 } crypto_random_number_ops_t;
371 
372 /*
373  * Flag values for seed_random.
374  */
375 #define	CRYPTO_SEED_NOW		0x00000001
376 
377 /*
378  * The crypto_session_ops structure contains pointers to session
379  * operations for cryptographic providers.  It is passed through
380  * the crypto_ops(9S) structure when providers register with the
381  * kernel using crypto_register_provider(9F).
382  */
383 typedef struct crypto_session_ops {
384 	int (*session_open)(crypto_provider_handle_t, crypto_session_id_t *,
385 	    crypto_req_handle_t);
386 	int (*session_close)(crypto_provider_handle_t, crypto_session_id_t,
387 	    crypto_req_handle_t);
388 	int (*session_login)(crypto_provider_handle_t, crypto_session_id_t,
389 	    crypto_user_type_t, char *, size_t, crypto_req_handle_t);
390 	int (*session_logout)(crypto_provider_handle_t, crypto_session_id_t,
391 	    crypto_req_handle_t);
392 } crypto_session_ops_t;
393 
394 /*
395  * The crypto_object_ops structure contains pointers to object
396  * operations for cryptographic providers.  It is passed through
397  * the crypto_ops(9S) structure when providers register with the
398  * kernel using crypto_register_provider(9F).
399  */
400 typedef struct crypto_object_ops {
401 	int (*object_create)(crypto_provider_handle_t, crypto_session_id_t,
402 	    crypto_object_attribute_t *, uint_t, crypto_object_id_t *,
403 	    crypto_req_handle_t);
404 	int (*object_copy)(crypto_provider_handle_t, crypto_session_id_t,
405 	    crypto_object_id_t, crypto_object_attribute_t *, uint_t,
406 	    crypto_object_id_t *, crypto_req_handle_t);
407 	int (*object_destroy)(crypto_provider_handle_t, crypto_session_id_t,
408 	    crypto_object_id_t, crypto_req_handle_t);
409 	int (*object_get_size)(crypto_provider_handle_t, crypto_session_id_t,
410 	    crypto_object_id_t, size_t *, crypto_req_handle_t);
411 	int (*object_get_attribute_value)(crypto_provider_handle_t,
412 	    crypto_session_id_t, crypto_object_id_t,
413 	    crypto_object_attribute_t *, uint_t, crypto_req_handle_t);
414 	int (*object_set_attribute_value)(crypto_provider_handle_t,
415 	    crypto_session_id_t, crypto_object_id_t,
416 	    crypto_object_attribute_t *,  uint_t, crypto_req_handle_t);
417 	int (*object_find_init)(crypto_provider_handle_t, crypto_session_id_t,
418 	    crypto_object_attribute_t *, uint_t, void **,
419 	    crypto_req_handle_t);
420 	int (*object_find)(crypto_provider_handle_t, void *,
421 	    crypto_object_id_t *, uint_t, uint_t *, crypto_req_handle_t);
422 	int (*object_find_final)(crypto_provider_handle_t, void *,
423 	    crypto_req_handle_t);
424 } crypto_object_ops_t;
425 
426 /*
427  * The crypto_key_ops structure contains pointers to key
428  * operations for cryptographic providers.  It is passed through
429  * the crypto_ops(9S) structure when providers register with the
430  * kernel using crypto_register_provider(9F).
431  */
432 typedef struct crypto_key_ops {
433 	int (*key_generate)(crypto_provider_handle_t, crypto_session_id_t,
434 	    crypto_mechanism_t *, crypto_object_attribute_t *, uint_t,
435 	    crypto_object_id_t *, crypto_req_handle_t);
436 	int (*key_generate_pair)(crypto_provider_handle_t, crypto_session_id_t,
437 	    crypto_mechanism_t *, crypto_object_attribute_t *, uint_t,
438 	    crypto_object_attribute_t *, uint_t, crypto_object_id_t *,
439 	    crypto_object_id_t *, crypto_req_handle_t);
440 	int (*key_wrap)(crypto_provider_handle_t, crypto_session_id_t,
441 	    crypto_mechanism_t *, crypto_key_t *, crypto_object_id_t *,
442 	    uchar_t *, size_t *, crypto_req_handle_t);
443 	int (*key_unwrap)(crypto_provider_handle_t, crypto_session_id_t,
444 	    crypto_mechanism_t *, crypto_key_t *, uchar_t *, size_t *,
445 	    crypto_object_attribute_t *, uint_t,
446 	    crypto_object_id_t *, crypto_req_handle_t);
447 	int (*key_derive)(crypto_provider_handle_t, crypto_session_id_t,
448 	    crypto_mechanism_t *, crypto_key_t *, crypto_object_attribute_t *,
449 	    uint_t, crypto_object_id_t *, crypto_req_handle_t);
450 	int (*key_check)(crypto_provider_handle_t, crypto_mechanism_t *,
451 	    crypto_key_t *);
452 } crypto_key_ops_t;
453 
454 /*
455  * The crypto_provider_management_ops structure contains pointers
456  * to management operations for cryptographic providers.  It is passed
457  * through the crypto_ops(9S) structure when providers register with the
458  * kernel using crypto_register_provider(9F).
459  */
460 typedef struct crypto_provider_management_ops {
461 	int (*ext_info)(crypto_provider_handle_t,
462 	    crypto_provider_ext_info_t *, crypto_req_handle_t);
463 	int (*init_token)(crypto_provider_handle_t, char *, size_t,
464 	    char *, crypto_req_handle_t);
465 	int (*init_pin)(crypto_provider_handle_t, crypto_session_id_t,
466 	    char *, size_t, crypto_req_handle_t);
467 	int (*set_pin)(crypto_provider_handle_t, crypto_session_id_t,
468 	    char *, size_t, char *, size_t, crypto_req_handle_t);
469 } crypto_provider_management_ops_t;
470 
471 typedef struct crypto_mech_ops {
472 	int (*copyin_mechanism)(crypto_provider_handle_t,
473 	    crypto_mechanism_t *, crypto_mechanism_t *, int *, int);
474 	int (*copyout_mechanism)(crypto_provider_handle_t,
475 	    crypto_mechanism_t *, crypto_mechanism_t *, int *, int);
476 	int (*free_mechanism)(crypto_provider_handle_t, crypto_mechanism_t *);
477 } crypto_mech_ops_t;
478 
479 typedef struct crypto_nostore_key_ops {
480 	int (*nostore_key_generate)(crypto_provider_handle_t,
481 	    crypto_session_id_t, crypto_mechanism_t *,
482 	    crypto_object_attribute_t *, uint_t, crypto_object_attribute_t *,
483 	    uint_t, crypto_req_handle_t);
484 	int (*nostore_key_generate_pair)(crypto_provider_handle_t,
485 	    crypto_session_id_t, crypto_mechanism_t *,
486 	    crypto_object_attribute_t *, uint_t, crypto_object_attribute_t *,
487 	    uint_t, crypto_object_attribute_t *, uint_t,
488 	    crypto_object_attribute_t *, uint_t, crypto_req_handle_t);
489 	int (*nostore_key_derive)(crypto_provider_handle_t, crypto_session_id_t,
490 	    crypto_mechanism_t *, crypto_key_t *, crypto_object_attribute_t *,
491 	    uint_t, crypto_object_attribute_t *, uint_t, crypto_req_handle_t);
492 } crypto_nostore_key_ops_t;
493 
494 /*
495  * The crypto_ops(9S) structure contains the structures containing
496  * the pointers to functions implemented by cryptographic providers.
497  * It is specified as part of the crypto_provider_info(9S)
498  * supplied by a provider when it registers with the kernel
499  * by calling crypto_register_provider(9F).
500  */
501 typedef struct crypto_ops_v1 {
502 	crypto_control_ops_t			*co_control_ops;
503 	crypto_digest_ops_t			*co_digest_ops;
504 	crypto_cipher_ops_t			*co_cipher_ops;
505 	crypto_mac_ops_t			*co_mac_ops;
506 	crypto_sign_ops_t			*co_sign_ops;
507 	crypto_verify_ops_t			*co_verify_ops;
508 	crypto_dual_ops_t			*co_dual_ops;
509 	crypto_dual_cipher_mac_ops_t		*co_dual_cipher_mac_ops;
510 	crypto_random_number_ops_t		*co_random_ops;
511 	crypto_session_ops_t			*co_session_ops;
512 	crypto_object_ops_t			*co_object_ops;
513 	crypto_key_ops_t			*co_key_ops;
514 	crypto_provider_management_ops_t	*co_provider_ops;
515 	crypto_ctx_ops_t			*co_ctx_ops;
516 } crypto_ops_v1_t;
517 
518 typedef struct crypto_ops_v2 {
519 	crypto_ops_v1_t				v1_ops;
520 	crypto_mech_ops_t			*co_mech_ops;
521 } crypto_ops_v2_t;
522 
523 typedef struct crypto_ops_v3 {
524 	crypto_ops_v2_t				v2_ops;
525 	crypto_nostore_key_ops_t		*co_nostore_key_ops;
526 } crypto_ops_v3_t;
527 
528 typedef struct crypto_ops {
529 	union {
530 		crypto_ops_v3_t	cou_v3;
531 		crypto_ops_v2_t	cou_v2;
532 		crypto_ops_v1_t	cou_v1;
533 	} cou;
534 } crypto_ops_t;
535 
536 #define	co_control_ops			cou.cou_v1.co_control_ops
537 #define	co_digest_ops			cou.cou_v1.co_digest_ops
538 #define	co_cipher_ops			cou.cou_v1.co_cipher_ops
539 #define	co_mac_ops			cou.cou_v1.co_mac_ops
540 #define	co_sign_ops			cou.cou_v1.co_sign_ops
541 #define	co_verify_ops			cou.cou_v1.co_verify_ops
542 #define	co_dual_ops			cou.cou_v1.co_dual_ops
543 #define	co_dual_cipher_mac_ops		cou.cou_v1.co_dual_cipher_mac_ops
544 #define	co_random_ops			cou.cou_v1.co_random_ops
545 #define	co_session_ops			cou.cou_v1.co_session_ops
546 #define	co_object_ops			cou.cou_v1.co_object_ops
547 #define	co_key_ops			cou.cou_v1.co_key_ops
548 #define	co_provider_ops			cou.cou_v1.co_provider_ops
549 #define	co_ctx_ops			cou.cou_v1.co_ctx_ops
550 #define	co_mech_ops			cou.cou_v2.co_mech_ops
551 #define	co_nostore_key_ops		cou.cou_v3.co_nostore_key_ops
552 
553 /*
554  * Provider device specification passed during registration.
555  *
556  * Software providers set the pi_provider_type field of provider_info_t
557  * to CRYPTO_SW_PROVIDER, and set the pd_sw field of
558  * crypto_provider_dev_t to the address of their modlinkage.
559  *
560  * Hardware providers set the pi_provider_type field of provider_info_t
561  * to CRYPTO_HW_PROVIDER, and set the pd_hw field of
562  * crypto_provider_dev_t to the dev_info structure corresponding
563  * to the device instance being registered.
564  *
565  * Logical providers set the pi_provider_type field of provider_info_t
566  * to CRYPTO_LOGICAL_PROVIDER, and set the pd_hw field of
567  * crypto_provider_dev_t to the dev_info structure corresponding
568  * to the device instance being registered.
569  */
570 
571 typedef union crypto_provider_dev {
572 	struct modlinkage	*pd_sw; /* for CRYPTO_SW_PROVIDER */
573 	dev_info_t		*pd_hw; /* for CRYPTO_HW_PROVIDER */
574 } crypto_provider_dev_t;
575 
576 /*
577  * The mechanism info structure crypto_mech_info_t contains a function group
578  * bit mask cm_func_group_mask. This field, of type crypto_func_group_t,
579  * specifies the provider entry point that can be used a particular
580  * mechanism. The function group mask is a combination of the following values.
581  */
582 
583 typedef uint32_t crypto_func_group_t;
584 
585 #endif /* _KERNEL */
586 
587 #define	CRYPTO_FG_ENCRYPT		0x00000001 /* encrypt_init() */
588 #define	CRYPTO_FG_DECRYPT		0x00000002 /* decrypt_init() */
589 #define	CRYPTO_FG_DIGEST		0x00000004 /* digest_init() */
590 #define	CRYPTO_FG_SIGN			0x00000008 /* sign_init() */
591 #define	CRYPTO_FG_SIGN_RECOVER		0x00000010 /* sign_recover_init() */
592 #define	CRYPTO_FG_VERIFY		0x00000020 /* verify_init() */
593 #define	CRYPTO_FG_VERIFY_RECOVER	0x00000040 /* verify_recover_init() */
594 #define	CRYPTO_FG_GENERATE		0x00000080 /* key_generate() */
595 #define	CRYPTO_FG_GENERATE_KEY_PAIR	0x00000100 /* key_generate_pair() */
596 #define	CRYPTO_FG_WRAP			0x00000200 /* key_wrap() */
597 #define	CRYPTO_FG_UNWRAP		0x00000400 /* key_unwrap() */
598 #define	CRYPTO_FG_DERIVE		0x00000800 /* key_derive() */
599 #define	CRYPTO_FG_MAC			0x00001000 /* mac_init() */
600 #define	CRYPTO_FG_ENCRYPT_MAC		0x00002000 /* encrypt_mac_init() */
601 #define	CRYPTO_FG_MAC_DECRYPT		0x00004000 /* decrypt_mac_init() */
602 #define	CRYPTO_FG_ENCRYPT_ATOMIC	0x00008000 /* encrypt_atomic() */
603 #define	CRYPTO_FG_DECRYPT_ATOMIC	0x00010000 /* decrypt_atomic() */
604 #define	CRYPTO_FG_MAC_ATOMIC		0x00020000 /* mac_atomic() */
605 #define	CRYPTO_FG_DIGEST_ATOMIC		0x00040000 /* digest_atomic() */
606 #define	CRYPTO_FG_SIGN_ATOMIC		0x00080000 /* sign_atomic() */
607 #define	CRYPTO_FG_SIGN_RECOVER_ATOMIC   0x00100000 /* sign_recover_atomic() */
608 #define	CRYPTO_FG_VERIFY_ATOMIC		0x00200000 /* verify_atomic() */
609 #define	CRYPTO_FG_VERIFY_RECOVER_ATOMIC	0x00400000 /* verify_recover_atomic() */
610 #define	CRYPTO_FG_ENCRYPT_MAC_ATOMIC	0x00800000 /* encrypt_mac_atomic() */
611 #define	CRYPTO_FG_MAC_DECRYPT_ATOMIC	0x01000000 /* mac_decrypt_atomic() */
612 #define	CRYPTO_FG_RESERVED		0x80000000
613 
614 /*
615  * Maximum length of the pi_provider_description field of the
616  * crypto_provider_info structure.
617  */
618 #define	CRYPTO_PROVIDER_DESCR_MAX_LEN	64
619 
620 #ifdef _KERNEL
621 
622 /* Bit mask for all the simple operations */
623 #define	CRYPTO_FG_SIMPLEOP_MASK	(CRYPTO_FG_ENCRYPT | CRYPTO_FG_DECRYPT | \
624     CRYPTO_FG_DIGEST | CRYPTO_FG_SIGN | CRYPTO_FG_VERIFY | CRYPTO_FG_MAC | \
625     CRYPTO_FG_ENCRYPT_ATOMIC | CRYPTO_FG_DECRYPT_ATOMIC |		\
626     CRYPTO_FG_MAC_ATOMIC | CRYPTO_FG_DIGEST_ATOMIC | CRYPTO_FG_SIGN_ATOMIC | \
627     CRYPTO_FG_VERIFY_ATOMIC)
628 
629 /* Bit mask for all the dual operations */
630 #define	CRYPTO_FG_MAC_CIPHER_MASK	(CRYPTO_FG_ENCRYPT_MAC |	\
631     CRYPTO_FG_MAC_DECRYPT | CRYPTO_FG_ENCRYPT_MAC_ATOMIC | 		\
632     CRYPTO_FG_MAC_DECRYPT_ATOMIC)
633 
634 /* Add other combos to CRYPTO_FG_DUAL_MASK */
635 #define	CRYPTO_FG_DUAL_MASK	CRYPTO_FG_MAC_CIPHER_MASK
636 
637 /*
638  * The crypto_mech_info structure specifies one of the mechanisms
639  * supported by a cryptographic provider. The pi_mechanisms field of
640  * the crypto_provider_info structure contains a pointer to an array
641  * of crypto_mech_info's.
642  */
643 typedef struct crypto_mech_info {
644 	crypto_mech_name_t	cm_mech_name;
645 	crypto_mech_type_t	cm_mech_number;
646 	crypto_func_group_t	cm_func_group_mask;
647 	ssize_t			cm_min_key_length;
648 	ssize_t			cm_max_key_length;
649 	uint32_t		cm_mech_flags;
650 } crypto_mech_info_t;
651 
652 /* Alias the old name to the new name for compatibility. */
653 #define	cm_keysize_unit	cm_mech_flags
654 
655 /*
656  * The following is used by a provider that sets
657  * CRYPTO_HASH_NO_UPDATE. It needs to specify the maximum
658  * input data size it can digest in this field.
659  */
660 #define	cm_max_input_length	cm_max_key_length
661 
662 /*
663  * crypto_kcf_provider_handle_t is a handle allocated by the kernel.
664  * It is returned after the provider registers with
665  * crypto_register_provider(), and must be specified by the provider
666  * when calling crypto_unregister_provider(), and
667  * crypto_provider_notification().
668  */
669 typedef uint_t crypto_kcf_provider_handle_t;
670 
671 /*
672  * Provider information. Passed as argument to crypto_register_provider(9F).
673  * Describes the provider and its capabilities. Multiple providers can
674  * register for the same device instance. In this case, the same
675  * pi_provider_dev must be specified with a different pi_provider_handle.
676  */
677 typedef struct crypto_provider_info_v1 {
678 	uint_t				pi_interface_version;
679 	char				*pi_provider_description;
680 	crypto_provider_type_t		pi_provider_type;
681 	crypto_provider_dev_t		pi_provider_dev;
682 	crypto_provider_handle_t	pi_provider_handle;
683 	crypto_ops_t			*pi_ops_vector;
684 	uint_t				pi_mech_list_count;
685 	crypto_mech_info_t		*pi_mechanisms;
686 	uint_t				pi_logical_provider_count;
687 	crypto_kcf_provider_handle_t	*pi_logical_providers;
688 } crypto_provider_info_v1_t;
689 
690 typedef struct crypto_provider_info_v2 {
691 	crypto_provider_info_v1_t	v1_info;
692 	uint_t				pi_flags;
693 } crypto_provider_info_v2_t;
694 
695 typedef struct crypto_provider_info {
696 	union {
697 		crypto_provider_info_v2_t piu_v2;
698 		crypto_provider_info_v1_t piu_v1;
699 	} piu;
700 } crypto_provider_info_t;
701 
702 #define	pi_interface_version		piu.piu_v1.pi_interface_version
703 #define	pi_provider_description		piu.piu_v1.pi_provider_description
704 #define	pi_provider_type		piu.piu_v1.pi_provider_type
705 #define	pi_provider_dev			piu.piu_v1.pi_provider_dev
706 #define	pi_provider_handle		piu.piu_v1.pi_provider_handle
707 #define	pi_ops_vector			piu.piu_v1.pi_ops_vector
708 #define	pi_mech_list_count		piu.piu_v1.pi_mech_list_count
709 #define	pi_mechanisms			piu.piu_v1.pi_mechanisms
710 #define	pi_logical_provider_count	piu.piu_v1.pi_logical_provider_count
711 #define	pi_logical_providers		piu.piu_v1.pi_logical_providers
712 #define	pi_flags			piu.piu_v2.pi_flags
713 
714 /* hidden providers can only be accessed via a logical provider */
715 #define	CRYPTO_HIDE_PROVIDER		0x00000001
716 /*
717  * provider can not do multi-part digest (updates) and has a limit
718  * on maximum input data that it can digest.
719  */
720 #define	CRYPTO_HASH_NO_UPDATE		0x00000002
721 #define	CRYPTO_PIFLAGS_RESERVED2	0x40000000
722 #define	CRYPTO_PIFLAGS_RESERVED1	0x80000000
723 
724 /*
725  * Provider status passed by a provider to crypto_provider_notification(9F)
726  * and returned by the provider_stauts(9E) entry point.
727  */
728 #define	CRYPTO_PROVIDER_READY		0
729 #define	CRYPTO_PROVIDER_BUSY		1
730 #define	CRYPTO_PROVIDER_FAILED		2
731 
732 /*
733  * Functions exported by Solaris to cryptographic providers. Providers
734  * call these functions to register and unregister, notify the kernel
735  * of state changes, and notify the kernel when a asynchronous request
736  * completed.
737  */
738 extern int crypto_register_provider(crypto_provider_info_t *,
739 		crypto_kcf_provider_handle_t *);
740 extern int crypto_unregister_provider(crypto_kcf_provider_handle_t);
741 extern void crypto_provider_notification(crypto_kcf_provider_handle_t, uint_t);
742 extern void crypto_op_notification(crypto_req_handle_t, int);
743 extern int crypto_kmflag(crypto_req_handle_t);
744 
745 #endif	/* _KERNEL */
746 
747 #ifdef	__cplusplus
748 }
749 #endif
750 
751 #endif	/* _SYS_CRYPTO_SPI_H */
752