]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/evp_lib.c
Add CMS AuthEnvelopedData with AES-GCM support
[thirdparty/openssl.git] / crypto / evp / evp_lib.c
1 /*
2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /*
11 * EVP _meth_ APIs are deprecated for public use, but still ok for
12 * internal use.
13 */
14 #include "internal/deprecated.h"
15
16 #include <stdio.h>
17 #include "internal/cryptlib.h"
18 #include <openssl/evp.h>
19 #include <openssl/objects.h>
20 #include <openssl/params.h>
21 #include <openssl/core_names.h>
22 #include <openssl/dh.h>
23 #include <openssl/ec.h>
24 #include "crypto/evp.h"
25 #include "crypto/asn1.h"
26 #include "internal/provider.h"
27 #include "evp_local.h"
28
29 #if !defined(FIPS_MODULE)
30 int EVP_CIPHER_param_to_asn1(EVP_CIPHER_CTX *c, ASN1_TYPE *type)
31 {
32 return evp_cipher_param_to_asn1_ex(c, type, NULL);
33 }
34
35 int EVP_CIPHER_asn1_to_param(EVP_CIPHER_CTX *c, ASN1_TYPE *type)
36 {
37 return evp_cipher_asn1_to_param_ex(c, type, NULL);
38 }
39
40 int EVP_CIPHER_get_asn1_iv(EVP_CIPHER_CTX *ctx, ASN1_TYPE *type)
41 {
42 int i = 0;
43 unsigned int l;
44
45 if (type != NULL) {
46 unsigned char iv[EVP_MAX_IV_LENGTH];
47
48 l = EVP_CIPHER_CTX_iv_length(ctx);
49 if (!ossl_assert(l <= sizeof(iv)))
50 return -1;
51 i = ASN1_TYPE_get_octetstring(type, iv, l);
52 if (i != (int)l)
53 return -1;
54
55 if (!EVP_CipherInit_ex(ctx, NULL, NULL, NULL, iv, -1))
56 return -1;
57 }
58 return i;
59 }
60
61 int EVP_CIPHER_set_asn1_iv(EVP_CIPHER_CTX *c, ASN1_TYPE *type)
62 {
63 int i = 0;
64 unsigned int j;
65 unsigned char *oiv = NULL;
66
67 if (type != NULL) {
68 oiv = (unsigned char *)EVP_CIPHER_CTX_original_iv(c);
69 j = EVP_CIPHER_CTX_iv_length(c);
70 OPENSSL_assert(j <= sizeof(c->iv));
71 i = ASN1_TYPE_set_octetstring(type, oiv, j);
72 }
73 return i;
74 }
75
76 int evp_cipher_param_to_asn1_ex(EVP_CIPHER_CTX *c, ASN1_TYPE *type,
77 evp_cipher_aead_asn1_params *asn1_params)
78 {
79 int ret = -1; /* Assume the worst */
80 const EVP_CIPHER *cipher = c->cipher;
81
82 /*
83 * For legacy implementations, we detect custom AlgorithmIdentifier
84 * parameter handling by checking if the function pointer
85 * cipher->set_asn1_parameters is set. We know that this pointer
86 * is NULL for provided implementations.
87 *
88 * Otherwise, for any implementation, we check the flag
89 * EVP_CIPH_FLAG_CUSTOM_ASN1. If it isn't set, we apply
90 * default AI parameter extraction.
91 *
92 * Otherwise, for provided implementations, we convert |type| to
93 * a DER encoded blob and pass to the implementation in OSSL_PARAM
94 * form.
95 *
96 * If none of the above applies, this operation is unsupported.
97 */
98 if (cipher->set_asn1_parameters != NULL) {
99 ret = cipher->set_asn1_parameters(c, type);
100 } else if ((EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_CUSTOM_ASN1) == 0) {
101 switch (EVP_CIPHER_mode(cipher)) {
102 case EVP_CIPH_WRAP_MODE:
103 if (EVP_CIPHER_is_a(cipher, SN_id_smime_alg_CMS3DESwrap))
104 ASN1_TYPE_set(type, V_ASN1_NULL, NULL);
105 ret = 1;
106 break;
107
108 case EVP_CIPH_GCM_MODE:
109 ret = evp_cipher_set_asn1_aead_params(c, type, asn1_params);
110 break;
111
112 case EVP_CIPH_CCM_MODE:
113 case EVP_CIPH_XTS_MODE:
114 case EVP_CIPH_OCB_MODE:
115 ret = -2;
116 break;
117
118 default:
119 ret = EVP_CIPHER_set_asn1_iv(c, type);
120 }
121 } else if (cipher->prov != NULL) {
122 OSSL_PARAM params[3], *p = params;
123 unsigned char *der = NULL, *derp;
124
125 /*
126 * We make two passes, the first to get the appropriate buffer size,
127 * and the second to get the actual value.
128 */
129 *p++ = OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_ALG_ID,
130 NULL, 0);
131 *p = OSSL_PARAM_construct_end();
132
133 if (!EVP_CIPHER_CTX_get_params(c, params))
134 goto err;
135
136 /* ... but, we should get a return size too! */
137 if (OSSL_PARAM_modified(params)
138 && params[0].return_size != 0
139 && (der = OPENSSL_malloc(params[0].return_size)) != NULL) {
140 params[0].data = der;
141 params[0].data_size = params[0].return_size;
142 OSSL_PARAM_set_all_unmodified(params);
143 derp = der;
144 if (EVP_CIPHER_CTX_get_params(c, params)
145 && OSSL_PARAM_modified(params)
146 && d2i_ASN1_TYPE(&type, (const unsigned char **)&derp,
147 params[0].return_size) != NULL) {
148 ret = 1;
149 }
150 OPENSSL_free(der);
151 }
152 } else {
153 ret = -2;
154 }
155
156 err:
157 if (ret == -2)
158 EVPerr(0, EVP_R_UNSUPPORTED_CIPHER);
159 else if (ret <= 0)
160 EVPerr(0, EVP_R_CIPHER_PARAMETER_ERROR);
161 if (ret < -1)
162 ret = -1;
163 return ret;
164 }
165
166 int evp_cipher_asn1_to_param_ex(EVP_CIPHER_CTX *c, ASN1_TYPE *type,
167 evp_cipher_aead_asn1_params *asn1_params)
168 {
169 int ret = -1; /* Assume the worst */
170 const EVP_CIPHER *cipher = c->cipher;
171
172 /*
173 * For legacy implementations, we detect custom AlgorithmIdentifier
174 * parameter handling by checking if there the function pointer
175 * cipher->get_asn1_parameters is set. We know that this pointer
176 * is NULL for provided implementations.
177 *
178 * Otherwise, for any implementation, we check the flag
179 * EVP_CIPH_FLAG_CUSTOM_ASN1. If it isn't set, we apply
180 * default AI parameter creation.
181 *
182 * Otherwise, for provided implementations, we get the AI parameter
183 * in DER encoded form from the implementation by requesting the
184 * appropriate OSSL_PARAM and converting the result to a ASN1_TYPE.
185 *
186 * If none of the above applies, this operation is unsupported.
187 */
188 if (cipher->get_asn1_parameters != NULL) {
189 ret = cipher->get_asn1_parameters(c, type);
190 } else if ((EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_CUSTOM_ASN1) == 0) {
191 switch (EVP_CIPHER_mode(cipher)) {
192 case EVP_CIPH_WRAP_MODE:
193 ret = 1;
194 break;
195
196 case EVP_CIPH_GCM_MODE:
197 ret = evp_cipher_get_asn1_aead_params(c, type, asn1_params);
198 break;
199
200 case EVP_CIPH_CCM_MODE:
201 case EVP_CIPH_XTS_MODE:
202 case EVP_CIPH_OCB_MODE:
203 ret = -2;
204 break;
205
206 default:
207 ret = EVP_CIPHER_get_asn1_iv(c, type);
208 }
209 } else if (cipher->prov != NULL) {
210 OSSL_PARAM params[3], *p = params;
211 unsigned char *der = NULL;
212 int derl = -1;
213
214 if ((derl = i2d_ASN1_TYPE(type, &der)) >= 0) {
215 *p++ =
216 OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_ALG_ID,
217 der, (size_t)derl);
218 *p = OSSL_PARAM_construct_end();
219 if (EVP_CIPHER_CTX_set_params(c, params))
220 ret = 1;
221 OPENSSL_free(der);
222 }
223 } else {
224 ret = -2;
225 }
226
227 if (ret == -2)
228 EVPerr(0, EVP_R_UNSUPPORTED_CIPHER);
229 else if (ret <= 0)
230 EVPerr(0, EVP_R_CIPHER_PARAMETER_ERROR);
231 if (ret < -1)
232 ret = -1;
233 return ret;
234 }
235
236 int evp_cipher_get_asn1_aead_params(EVP_CIPHER_CTX *c, ASN1_TYPE *type,
237 evp_cipher_aead_asn1_params *asn1_params)
238 {
239 int i = 0;
240 long tl;
241 unsigned char iv[EVP_MAX_IV_LENGTH];
242
243 if (type == NULL || asn1_params == NULL)
244 return 0;
245
246 i = asn1_type_get_octetstring_int(type, &tl, NULL, EVP_MAX_IV_LENGTH);
247 if (i <= 0)
248 return -1;
249 asn1_type_get_octetstring_int(type, &tl, iv, i);
250
251 memcpy(asn1_params->iv, iv, i);
252 asn1_params->iv_len = i;
253
254 return i;
255 }
256
257 int evp_cipher_set_asn1_aead_params(EVP_CIPHER_CTX *c, ASN1_TYPE *type,
258 evp_cipher_aead_asn1_params *asn1_params)
259 {
260 if (type == NULL || asn1_params == NULL)
261 return 0;
262
263 return asn1_type_set_octetstring_int(type, asn1_params->tag_len,
264 asn1_params->iv, asn1_params->iv_len);
265 }
266 #endif /* !defined(FIPS_MODULE) */
267
268 /* Convert the various cipher NIDs and dummies to a proper OID NID */
269 int EVP_CIPHER_type(const EVP_CIPHER *ctx)
270 {
271 int nid;
272 nid = EVP_CIPHER_nid(ctx);
273
274 switch (nid) {
275
276 case NID_rc2_cbc:
277 case NID_rc2_64_cbc:
278 case NID_rc2_40_cbc:
279
280 return NID_rc2_cbc;
281
282 case NID_rc4:
283 case NID_rc4_40:
284
285 return NID_rc4;
286
287 case NID_aes_128_cfb128:
288 case NID_aes_128_cfb8:
289 case NID_aes_128_cfb1:
290
291 return NID_aes_128_cfb128;
292
293 case NID_aes_192_cfb128:
294 case NID_aes_192_cfb8:
295 case NID_aes_192_cfb1:
296
297 return NID_aes_192_cfb128;
298
299 case NID_aes_256_cfb128:
300 case NID_aes_256_cfb8:
301 case NID_aes_256_cfb1:
302
303 return NID_aes_256_cfb128;
304
305 case NID_des_cfb64:
306 case NID_des_cfb8:
307 case NID_des_cfb1:
308
309 return NID_des_cfb64;
310
311 case NID_des_ede3_cfb64:
312 case NID_des_ede3_cfb8:
313 case NID_des_ede3_cfb1:
314
315 return NID_des_cfb64;
316
317 default:
318 #ifdef FIPS_MODULE
319 return NID_undef;
320 #else
321 {
322 /* Check it has an OID and it is valid */
323 ASN1_OBJECT *otmp = OBJ_nid2obj(nid);
324
325 if (OBJ_get0_data(otmp) == NULL)
326 nid = NID_undef;
327 ASN1_OBJECT_free(otmp);
328 return nid;
329 }
330 #endif
331 }
332 }
333
334 int evp_cipher_cache_constants(EVP_CIPHER *cipher)
335 {
336 int ok;
337 size_t ivlen = 0;
338 size_t blksz = 0;
339 size_t keylen = 0;
340 unsigned int mode = 0;
341 unsigned long flags = 0;
342 OSSL_PARAM params[6];
343
344 params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_BLOCK_SIZE, &blksz);
345 params[1] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_IVLEN, &ivlen);
346 params[2] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_KEYLEN, &keylen);
347 params[3] = OSSL_PARAM_construct_uint(OSSL_CIPHER_PARAM_MODE, &mode);
348 params[4] = OSSL_PARAM_construct_ulong(OSSL_CIPHER_PARAM_FLAGS, &flags);
349 params[5] = OSSL_PARAM_construct_end();
350 ok = evp_do_ciph_getparams(cipher, params);
351 if (ok) {
352 /* Provided implementations may have a custom cipher_cipher */
353 if (cipher->prov != NULL && cipher->ccipher != NULL)
354 flags |= EVP_CIPH_FLAG_CUSTOM_CIPHER;
355 cipher->block_size = blksz;
356 cipher->iv_len = ivlen;
357 cipher->key_len = keylen;
358 cipher->flags = flags | mode;
359 }
360 return ok;
361 }
362
363 int EVP_CIPHER_block_size(const EVP_CIPHER *cipher)
364 {
365 return cipher->block_size;
366 }
367
368 int EVP_CIPHER_CTX_block_size(const EVP_CIPHER_CTX *ctx)
369 {
370 return EVP_CIPHER_block_size(ctx->cipher);
371 }
372
373 int EVP_CIPHER_impl_ctx_size(const EVP_CIPHER *e)
374 {
375 return e->ctx_size;
376 }
377
378 int EVP_Cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
379 const unsigned char *in, unsigned int inl)
380 {
381 if (ctx->cipher->prov != NULL) {
382 /*
383 * If the provided implementation has a ccipher function, we use it,
384 * and translate its return value like this: 0 => -1, 1 => outlen
385 *
386 * Otherwise, we call the cupdate function if in != NULL, or cfinal
387 * if in == NULL. Regardless of which, we return what we got.
388 */
389 int ret = -1;
390 size_t outl = 0;
391 size_t blocksize = EVP_CIPHER_CTX_block_size(ctx);
392
393 if (ctx->cipher->ccipher != NULL)
394 ret = ctx->cipher->ccipher(ctx->provctx, out, &outl,
395 inl + (blocksize == 1 ? 0 : blocksize),
396 in, (size_t)inl)
397 ? (int)outl : -1;
398 else if (in != NULL)
399 ret = ctx->cipher->cupdate(ctx->provctx, out, &outl,
400 inl + (blocksize == 1 ? 0 : blocksize),
401 in, (size_t)inl);
402 else
403 ret = ctx->cipher->cfinal(ctx->provctx, out, &outl,
404 blocksize == 1 ? 0 : blocksize);
405
406 return ret;
407 }
408
409 return ctx->cipher->do_cipher(ctx, out, in, inl);
410 }
411
412 const EVP_CIPHER *EVP_CIPHER_CTX_cipher(const EVP_CIPHER_CTX *ctx)
413 {
414 return ctx->cipher;
415 }
416
417 int EVP_CIPHER_CTX_encrypting(const EVP_CIPHER_CTX *ctx)
418 {
419 return ctx->encrypt;
420 }
421
422 unsigned long EVP_CIPHER_flags(const EVP_CIPHER *cipher)
423 {
424 return cipher->flags;
425 }
426
427 void *EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx)
428 {
429 return ctx->app_data;
430 }
431
432 void EVP_CIPHER_CTX_set_app_data(EVP_CIPHER_CTX *ctx, void *data)
433 {
434 ctx->app_data = data;
435 }
436
437 void *EVP_CIPHER_CTX_get_cipher_data(const EVP_CIPHER_CTX *ctx)
438 {
439 return ctx->cipher_data;
440 }
441
442 void *EVP_CIPHER_CTX_set_cipher_data(EVP_CIPHER_CTX *ctx, void *cipher_data)
443 {
444 void *old_cipher_data;
445
446 old_cipher_data = ctx->cipher_data;
447 ctx->cipher_data = cipher_data;
448
449 return old_cipher_data;
450 }
451
452 int EVP_CIPHER_iv_length(const EVP_CIPHER *cipher)
453 {
454 return cipher->iv_len;
455 }
456
457 int EVP_CIPHER_CTX_iv_length(const EVP_CIPHER_CTX *ctx)
458 {
459 int rv, len = EVP_CIPHER_iv_length(ctx->cipher);
460 size_t v = len;
461 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
462
463 params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_IVLEN, &v);
464 rv = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
465 if (rv == EVP_CTRL_RET_UNSUPPORTED)
466 goto legacy;
467 return rv != 0 ? (int)v : -1;
468 /* TODO (3.0) Remove legacy support */
469 legacy:
470 if ((EVP_CIPHER_flags(ctx->cipher) & EVP_CIPH_CUSTOM_IV_LENGTH) != 0) {
471 rv = EVP_CIPHER_CTX_ctrl((EVP_CIPHER_CTX *)ctx, EVP_CTRL_GET_IVLEN,
472 0, &len);
473 return (rv == 1) ? len : -1;
474 }
475 return len;
476 }
477
478 int EVP_CIPHER_CTX_tag_length(const EVP_CIPHER_CTX *ctx)
479 {
480 int ret;
481 size_t v = 0;
482 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
483
484 params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_AEAD_TAGLEN, &v);
485 ret = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
486 return ret == 1 ? (int)v : 0;
487 }
488
489 #ifndef OPENSSL_NO_DEPRECATED_3_0
490 const unsigned char *EVP_CIPHER_CTX_original_iv(const EVP_CIPHER_CTX *ctx)
491 {
492 int ok;
493 const unsigned char *v = ctx->oiv;
494 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
495
496 params[0] =
497 OSSL_PARAM_construct_octet_ptr(OSSL_CIPHER_PARAM_IV,
498 (void **)&v, sizeof(ctx->oiv));
499 ok = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
500
501 return ok != 0 ? v : NULL;
502 }
503
504 /*
505 * OSSL_PARAM_OCTET_PTR gets us the pointer to the running IV in the provider
506 */
507 const unsigned char *EVP_CIPHER_CTX_iv(const EVP_CIPHER_CTX *ctx)
508 {
509 int ok;
510 const unsigned char *v = ctx->iv;
511 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
512
513 params[0] =
514 OSSL_PARAM_construct_octet_ptr(OSSL_CIPHER_PARAM_IV_STATE, (void **)&v,
515 sizeof(ctx->iv));
516 ok = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
517
518 return ok != 0 ? v : NULL;
519 }
520
521 unsigned char *EVP_CIPHER_CTX_iv_noconst(EVP_CIPHER_CTX *ctx)
522 {
523 int ok;
524 unsigned char *v = ctx->iv;
525 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
526
527 params[0] =
528 OSSL_PARAM_construct_octet_ptr(OSSL_CIPHER_PARAM_IV_STATE, (void **)&v,
529 sizeof(ctx->iv));
530 ok = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
531
532 return ok != 0 ? v : NULL;
533 }
534 #endif /* OPENSSL_NO_DEPRECATED_3_0_0 */
535
536 int EVP_CIPHER_CTX_get_iv_state(EVP_CIPHER_CTX *ctx, void *buf, size_t len)
537 {
538 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
539
540 params[0] =
541 OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_IV_STATE, buf, len);
542 return evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
543 }
544
545 int EVP_CIPHER_CTX_get_iv(EVP_CIPHER_CTX *ctx, void *buf, size_t len)
546 {
547 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
548
549 params[0] =
550 OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_IV, buf, len);
551 return evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
552 }
553
554 unsigned char *EVP_CIPHER_CTX_buf_noconst(EVP_CIPHER_CTX *ctx)
555 {
556 return ctx->buf;
557 }
558
559 int EVP_CIPHER_CTX_num(const EVP_CIPHER_CTX *ctx)
560 {
561 int ok;
562 unsigned int v = (unsigned int)ctx->num;
563 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
564
565 params[0] = OSSL_PARAM_construct_uint(OSSL_CIPHER_PARAM_NUM, &v);
566 ok = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
567
568 return ok != 0 ? (int)v : EVP_CTRL_RET_UNSUPPORTED;
569 }
570
571 int EVP_CIPHER_CTX_set_num(EVP_CIPHER_CTX *ctx, int num)
572 {
573 int ok;
574 unsigned int n = (unsigned int)num;
575 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
576
577 params[0] = OSSL_PARAM_construct_uint(OSSL_CIPHER_PARAM_NUM, &n);
578 ok = evp_do_ciph_ctx_setparams(ctx->cipher, ctx->provctx, params);
579
580 if (ok != 0)
581 ctx->num = (int)n;
582 return ok != 0;
583 }
584
585 int EVP_CIPHER_key_length(const EVP_CIPHER *cipher)
586 {
587 return cipher->key_len;
588 }
589
590 int EVP_CIPHER_CTX_key_length(const EVP_CIPHER_CTX *ctx)
591 {
592 int ok;
593 size_t v = ctx->key_len;
594 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
595
596 params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_KEYLEN, &v);
597 ok = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
598
599 return ok != 0 ? (int)v : EVP_CTRL_RET_UNSUPPORTED;
600 }
601
602 int EVP_CIPHER_nid(const EVP_CIPHER *cipher)
603 {
604 return cipher->nid;
605 }
606
607 int EVP_CIPHER_CTX_nid(const EVP_CIPHER_CTX *ctx)
608 {
609 return ctx->cipher->nid;
610 }
611
612 int EVP_CIPHER_is_a(const EVP_CIPHER *cipher, const char *name)
613 {
614 if (cipher->prov != NULL)
615 return evp_is_a(cipher->prov, cipher->name_id, NULL, name);
616 return evp_is_a(NULL, 0, EVP_CIPHER_name(cipher), name);
617 }
618
619 int EVP_CIPHER_number(const EVP_CIPHER *cipher)
620 {
621 return cipher->name_id;
622 }
623
624 const char *EVP_CIPHER_name(const EVP_CIPHER *cipher)
625 {
626 if (cipher->prov != NULL)
627 return evp_first_name(cipher->prov, cipher->name_id);
628 #ifndef FIPS_MODULE
629 return OBJ_nid2sn(EVP_CIPHER_nid(cipher));
630 #else
631 return NULL;
632 #endif
633 }
634
635 void EVP_CIPHER_names_do_all(const EVP_CIPHER *cipher,
636 void (*fn)(const char *name, void *data),
637 void *data)
638 {
639 if (cipher->prov != NULL)
640 evp_names_do_all(cipher->prov, cipher->name_id, fn, data);
641 }
642
643 const OSSL_PROVIDER *EVP_CIPHER_provider(const EVP_CIPHER *cipher)
644 {
645 return cipher->prov;
646 }
647
648 int EVP_CIPHER_mode(const EVP_CIPHER *cipher)
649 {
650 return EVP_CIPHER_flags(cipher) & EVP_CIPH_MODE;
651 }
652
653 int EVP_MD_is_a(const EVP_MD *md, const char *name)
654 {
655 if (md->prov != NULL)
656 return evp_is_a(md->prov, md->name_id, NULL, name);
657 return evp_is_a(NULL, 0, EVP_MD_name(md), name);
658 }
659
660 int EVP_MD_number(const EVP_MD *md)
661 {
662 return md->name_id;
663 }
664
665 const char *EVP_MD_name(const EVP_MD *md)
666 {
667 if (md->prov != NULL)
668 return evp_first_name(md->prov, md->name_id);
669 #ifndef FIPS_MODULE
670 return OBJ_nid2sn(EVP_MD_nid(md));
671 #else
672 return NULL;
673 #endif
674 }
675
676 void EVP_MD_names_do_all(const EVP_MD *md,
677 void (*fn)(const char *name, void *data),
678 void *data)
679 {
680 if (md->prov != NULL)
681 evp_names_do_all(md->prov, md->name_id, fn, data);
682 }
683
684 const OSSL_PROVIDER *EVP_MD_provider(const EVP_MD *md)
685 {
686 return md->prov;
687 }
688
689 int EVP_MD_block_size(const EVP_MD *md)
690 {
691 int ok;
692 size_t v;
693 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
694
695 if (md == NULL) {
696 EVPerr(EVP_F_EVP_MD_BLOCK_SIZE, EVP_R_MESSAGE_DIGEST_IS_NULL);
697 return -1;
698 }
699 v = md->block_size;
700 params[0] = OSSL_PARAM_construct_size_t(OSSL_DIGEST_PARAM_BLOCK_SIZE, &v);
701 ok = evp_do_md_getparams(md, params);
702
703 return ok != 0 ? (int)v : -1;
704 }
705
706 int EVP_MD_type(const EVP_MD *md)
707 {
708 return md->type;
709 }
710
711 int EVP_MD_pkey_type(const EVP_MD *md)
712 {
713 return md->pkey_type;
714 }
715
716 int EVP_MD_size(const EVP_MD *md)
717 {
718 int ok;
719 size_t v;
720 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
721
722 if (md == NULL) {
723 EVPerr(EVP_F_EVP_MD_SIZE, EVP_R_MESSAGE_DIGEST_IS_NULL);
724 return -1;
725 }
726 v = md->md_size;
727 params[0] = OSSL_PARAM_construct_size_t(OSSL_DIGEST_PARAM_SIZE, &v);
728 ok = evp_do_md_getparams(md, params);
729
730 return ok != 0 ? (int)v : -1;
731 }
732
733 unsigned long EVP_MD_flags(const EVP_MD *md)
734 {
735 int ok;
736 unsigned long v = md->flags;
737 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
738
739 params[0] = OSSL_PARAM_construct_ulong(OSSL_CIPHER_PARAM_FLAGS, &v);
740 ok = evp_do_md_getparams(md, params);
741
742 return ok != 0 ? v : 0;
743 }
744
745 EVP_MD *EVP_MD_meth_new(int md_type, int pkey_type)
746 {
747 EVP_MD *md = evp_md_new();
748
749 if (md != NULL) {
750 md->type = md_type;
751 md->pkey_type = pkey_type;
752 }
753 return md;
754 }
755
756 EVP_MD *EVP_MD_meth_dup(const EVP_MD *md)
757 {
758 EVP_MD *to = NULL;
759
760 /*
761 * Non-legacy EVP_MDs can't be duplicated like this.
762 * Use EVP_MD_up_ref() instead.
763 */
764 if (md->prov != NULL)
765 return NULL;
766
767 if ((to = EVP_MD_meth_new(md->type, md->pkey_type)) != NULL) {
768 CRYPTO_RWLOCK *lock = to->lock;
769
770 memcpy(to, md, sizeof(*to));
771 to->lock = lock;
772 }
773 return to;
774 }
775
776 void EVP_MD_meth_free(EVP_MD *md)
777 {
778 EVP_MD_free(md);
779 }
780 int EVP_MD_meth_set_input_blocksize(EVP_MD *md, int blocksize)
781 {
782 if (md->block_size != 0)
783 return 0;
784
785 md->block_size = blocksize;
786 return 1;
787 }
788 int EVP_MD_meth_set_result_size(EVP_MD *md, int resultsize)
789 {
790 if (md->md_size != 0)
791 return 0;
792
793 md->md_size = resultsize;
794 return 1;
795 }
796 int EVP_MD_meth_set_app_datasize(EVP_MD *md, int datasize)
797 {
798 if (md->ctx_size != 0)
799 return 0;
800
801 md->ctx_size = datasize;
802 return 1;
803 }
804 int EVP_MD_meth_set_flags(EVP_MD *md, unsigned long flags)
805 {
806 if (md->flags != 0)
807 return 0;
808
809 md->flags = flags;
810 return 1;
811 }
812 int EVP_MD_meth_set_init(EVP_MD *md, int (*init)(EVP_MD_CTX *ctx))
813 {
814 if (md->init != NULL)
815 return 0;
816
817 md->init = init;
818 return 1;
819 }
820 int EVP_MD_meth_set_update(EVP_MD *md, int (*update)(EVP_MD_CTX *ctx,
821 const void *data,
822 size_t count))
823 {
824 if (md->update != NULL)
825 return 0;
826
827 md->update = update;
828 return 1;
829 }
830 int EVP_MD_meth_set_final(EVP_MD *md, int (*final)(EVP_MD_CTX *ctx,
831 unsigned char *md))
832 {
833 if (md->final != NULL)
834 return 0;
835
836 md->final = final;
837 return 1;
838 }
839 int EVP_MD_meth_set_copy(EVP_MD *md, int (*copy)(EVP_MD_CTX *to,
840 const EVP_MD_CTX *from))
841 {
842 if (md->copy != NULL)
843 return 0;
844
845 md->copy = copy;
846 return 1;
847 }
848 int EVP_MD_meth_set_cleanup(EVP_MD *md, int (*cleanup)(EVP_MD_CTX *ctx))
849 {
850 if (md->cleanup != NULL)
851 return 0;
852
853 md->cleanup = cleanup;
854 return 1;
855 }
856 int EVP_MD_meth_set_ctrl(EVP_MD *md, int (*ctrl)(EVP_MD_CTX *ctx, int cmd,
857 int p1, void *p2))
858 {
859 if (md->md_ctrl != NULL)
860 return 0;
861
862 md->md_ctrl = ctrl;
863 return 1;
864 }
865
866 int EVP_MD_meth_get_input_blocksize(const EVP_MD *md)
867 {
868 return md->block_size;
869 }
870 int EVP_MD_meth_get_result_size(const EVP_MD *md)
871 {
872 return md->md_size;
873 }
874 int EVP_MD_meth_get_app_datasize(const EVP_MD *md)
875 {
876 return md->ctx_size;
877 }
878 unsigned long EVP_MD_meth_get_flags(const EVP_MD *md)
879 {
880 return md->flags;
881 }
882 int (*EVP_MD_meth_get_init(const EVP_MD *md))(EVP_MD_CTX *ctx)
883 {
884 return md->init;
885 }
886 int (*EVP_MD_meth_get_update(const EVP_MD *md))(EVP_MD_CTX *ctx,
887 const void *data,
888 size_t count)
889 {
890 return md->update;
891 }
892 int (*EVP_MD_meth_get_final(const EVP_MD *md))(EVP_MD_CTX *ctx,
893 unsigned char *md)
894 {
895 return md->final;
896 }
897 int (*EVP_MD_meth_get_copy(const EVP_MD *md))(EVP_MD_CTX *to,
898 const EVP_MD_CTX *from)
899 {
900 return md->copy;
901 }
902 int (*EVP_MD_meth_get_cleanup(const EVP_MD *md))(EVP_MD_CTX *ctx)
903 {
904 return md->cleanup;
905 }
906 int (*EVP_MD_meth_get_ctrl(const EVP_MD *md))(EVP_MD_CTX *ctx, int cmd,
907 int p1, void *p2)
908 {
909 return md->md_ctrl;
910 }
911
912 const EVP_MD *EVP_MD_CTX_md(const EVP_MD_CTX *ctx)
913 {
914 if (ctx == NULL)
915 return NULL;
916 return ctx->reqdigest;
917 }
918
919 EVP_PKEY_CTX *EVP_MD_CTX_pkey_ctx(const EVP_MD_CTX *ctx)
920 {
921 return ctx->pctx;
922 }
923
924 #if !defined(FIPS_MODULE)
925 /* TODO(3.0): EVP_DigestSign* not yet supported in FIPS module */
926 void EVP_MD_CTX_set_pkey_ctx(EVP_MD_CTX *ctx, EVP_PKEY_CTX *pctx)
927 {
928 /*
929 * it's reasonable to set NULL pctx (a.k.a clear the ctx->pctx), so
930 * we have to deal with the cleanup job here.
931 */
932 if (!EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_KEEP_PKEY_CTX))
933 EVP_PKEY_CTX_free(ctx->pctx);
934
935 ctx->pctx = pctx;
936
937 if (pctx != NULL) {
938 /* make sure pctx is not freed when destroying EVP_MD_CTX */
939 EVP_MD_CTX_set_flags(ctx, EVP_MD_CTX_FLAG_KEEP_PKEY_CTX);
940 } else {
941 EVP_MD_CTX_clear_flags(ctx, EVP_MD_CTX_FLAG_KEEP_PKEY_CTX);
942 }
943 }
944 #endif /* !defined(FIPS_MODULE) */
945
946 void *EVP_MD_CTX_md_data(const EVP_MD_CTX *ctx)
947 {
948 return ctx->md_data;
949 }
950
951 int (*EVP_MD_CTX_update_fn(EVP_MD_CTX *ctx))(EVP_MD_CTX *ctx,
952 const void *data, size_t count)
953 {
954 return ctx->update;
955 }
956
957 void EVP_MD_CTX_set_update_fn(EVP_MD_CTX *ctx,
958 int (*update) (EVP_MD_CTX *ctx,
959 const void *data, size_t count))
960 {
961 ctx->update = update;
962 }
963
964 void EVP_MD_CTX_set_flags(EVP_MD_CTX *ctx, int flags)
965 {
966 ctx->flags |= flags;
967 }
968
969 void EVP_MD_CTX_clear_flags(EVP_MD_CTX *ctx, int flags)
970 {
971 ctx->flags &= ~flags;
972 }
973
974 int EVP_MD_CTX_test_flags(const EVP_MD_CTX *ctx, int flags)
975 {
976 return (ctx->flags & flags);
977 }
978
979 void EVP_CIPHER_CTX_set_flags(EVP_CIPHER_CTX *ctx, int flags)
980 {
981 ctx->flags |= flags;
982 }
983
984 void EVP_CIPHER_CTX_clear_flags(EVP_CIPHER_CTX *ctx, int flags)
985 {
986 ctx->flags &= ~flags;
987 }
988
989 int EVP_CIPHER_CTX_test_flags(const EVP_CIPHER_CTX *ctx, int flags)
990 {
991 return (ctx->flags & flags);
992 }
993
994 int EVP_str2ctrl(int (*cb)(void *ctx, int cmd, void *buf, size_t buflen),
995 void *ctx, int cmd, const char *value)
996 {
997 size_t len;
998
999 len = strlen(value);
1000 if (len > INT_MAX)
1001 return -1;
1002 return cb(ctx, cmd, (void *)value, len);
1003 }
1004
1005 int EVP_hex2ctrl(int (*cb)(void *ctx, int cmd, void *buf, size_t buflen),
1006 void *ctx, int cmd, const char *hex)
1007 {
1008 unsigned char *bin;
1009 long binlen;
1010 int rv = -1;
1011
1012 bin = OPENSSL_hexstr2buf(hex, &binlen);
1013 if (bin == NULL)
1014 return 0;
1015 if (binlen <= INT_MAX)
1016 rv = cb(ctx, cmd, bin, binlen);
1017 OPENSSL_free(bin);
1018 return rv;
1019 }
1020
1021 int EVP_PKEY_CTX_set_group_name(EVP_PKEY_CTX *ctx, const char *name)
1022 {
1023 OSSL_PARAM params[] = { OSSL_PARAM_END, OSSL_PARAM_END };
1024 OSSL_PARAM *p = params;
1025
1026 if (ctx == NULL) {
1027 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1028 /* Uses the same return values as EVP_PKEY_CTX_ctrl */
1029 return -2;
1030 }
1031
1032 if (!EVP_PKEY_CTX_IS_GEN_OP(ctx)) {
1033 #ifndef FIPS_MODULE
1034 int nid;
1035
1036 /* Could be a legacy key, try and convert to a ctrl */
1037 if (ctx->pmeth != NULL && (nid = OBJ_txt2nid(name)) != NID_undef) {
1038 # ifndef OPENSSL_NO_DH
1039 if (ctx->pmeth->pkey_id == EVP_PKEY_DH)
1040 return EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_DH,
1041 EVP_PKEY_OP_PARAMGEN
1042 | EVP_PKEY_OP_KEYGEN,
1043 EVP_PKEY_CTRL_DH_NID, nid, NULL);
1044 # endif
1045 # ifndef OPENSSL_NO_EC
1046 if (ctx->pmeth->pkey_id == EVP_PKEY_EC)
1047 return EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_EC,
1048 EVP_PKEY_OP_PARAMGEN|EVP_PKEY_OP_KEYGEN,
1049 EVP_PKEY_CTRL_EC_PARAMGEN_CURVE_NID,
1050 nid, NULL);
1051 # endif
1052 }
1053 #endif
1054 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1055 /* Uses the same return values as EVP_PKEY_CTX_ctrl */
1056 return -2;
1057 }
1058
1059 if (name == NULL)
1060 return -1;
1061
1062 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_GROUP_NAME,
1063 (char *)name, 0);
1064 return EVP_PKEY_CTX_set_params(ctx, params);
1065 }
1066
1067 int EVP_PKEY_CTX_get_group_name(EVP_PKEY_CTX *ctx, char *name, size_t namelen)
1068 {
1069 OSSL_PARAM params[] = { OSSL_PARAM_END, OSSL_PARAM_END };
1070 OSSL_PARAM *p = params;
1071
1072 if (ctx == NULL || !EVP_PKEY_CTX_IS_GEN_OP(ctx)) {
1073 /* There is no legacy support for this */
1074 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1075 /* Uses the same return values as EVP_PKEY_CTX_ctrl */
1076 return -2;
1077 }
1078
1079 if (name == NULL)
1080 return -1;
1081
1082 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_GROUP_NAME,
1083 name, namelen);
1084 if (!EVP_PKEY_CTX_get_params(ctx, params))
1085 return -1;
1086 return 1;
1087 }