]> git.ipfire.org Git - thirdparty/openssl.git/blame_incremental - crypto/evp/evp_lib.c
Avoid ?: construct in XXXerr calls
[thirdparty/openssl.git] / crypto / evp / evp_lib.c
... / ...
CommitLineData
1/*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10#include <stdio.h>
11#include "internal/cryptlib.h"
12#include <openssl/evp.h>
13#include <openssl/objects.h>
14#include <openssl/params.h>
15#include <openssl/core_names.h>
16#include <openssl/dh.h>
17#include "internal/evp_int.h"
18#include "internal/provider.h"
19#include "evp_locl.h"
20
21#if !defined(FIPS_MODE)
22int EVP_CIPHER_param_to_asn1(EVP_CIPHER_CTX *c, ASN1_TYPE *type)
23{
24 int ret;
25 const EVP_CIPHER *cipher = c->cipher;
26
27 if (cipher->prov != NULL) {
28 /*
29 * The cipher has come from a provider and won't have the default flags.
30 * Find the implicit form so we can check the flags.
31 * TODO(3.0): This won't work for 3rd party ciphers we know nothing about
32 * We'll need to think of something else for those.
33 */
34 cipher = EVP_get_cipherbynid(cipher->nid);
35 if (cipher == NULL) {
36 EVPerr(EVP_F_EVP_CIPHER_PARAM_TO_ASN1, ASN1_R_UNSUPPORTED_CIPHER);
37 return -1;
38 }
39 }
40
41 if (cipher->set_asn1_parameters != NULL)
42 ret = cipher->set_asn1_parameters(c, type);
43 else if (cipher->flags & EVP_CIPH_FLAG_DEFAULT_ASN1) {
44 switch (EVP_CIPHER_mode(cipher)) {
45 case EVP_CIPH_WRAP_MODE:
46 if (EVP_CIPHER_nid(cipher) == NID_id_smime_alg_CMS3DESwrap)
47 ASN1_TYPE_set(type, V_ASN1_NULL, NULL);
48 ret = 1;
49 break;
50
51 case EVP_CIPH_GCM_MODE:
52 case EVP_CIPH_CCM_MODE:
53 case EVP_CIPH_XTS_MODE:
54 case EVP_CIPH_OCB_MODE:
55 ret = -2;
56 break;
57
58 default:
59 ret = EVP_CIPHER_set_asn1_iv(c, type);
60 }
61 } else
62 ret = -1;
63 if (ret == -2)
64 EVPerr(EVP_F_EVP_CIPHER_PARAM_TO_ASN1, ASN1_R_UNSUPPORTED_CIPHER);
65 else if (ret <= 0)
66 EVPerr(EVP_F_EVP_CIPHER_PARAM_TO_ASN1, EVP_R_CIPHER_PARAMETER_ERROR);
67 if (ret < -1)
68 ret = -1;
69 return ret;
70}
71
72int EVP_CIPHER_asn1_to_param(EVP_CIPHER_CTX *c, ASN1_TYPE *type)
73{
74 int ret;
75 const EVP_CIPHER *cipher = c->cipher;
76
77 if (cipher->prov != NULL) {
78 /*
79 * The cipher has come from a provider and won't have the default flags.
80 * Find the implicit form so we can check the flags.
81 */
82 cipher = EVP_get_cipherbynid(cipher->nid);
83 if (cipher == NULL)
84 return -1;
85 }
86
87 if (cipher->get_asn1_parameters != NULL)
88 ret = cipher->get_asn1_parameters(c, type);
89 else if (cipher->flags & EVP_CIPH_FLAG_DEFAULT_ASN1) {
90 switch (EVP_CIPHER_mode(cipher)) {
91
92 case EVP_CIPH_WRAP_MODE:
93 ret = 1;
94 break;
95
96 case EVP_CIPH_GCM_MODE:
97 case EVP_CIPH_CCM_MODE:
98 case EVP_CIPH_XTS_MODE:
99 case EVP_CIPH_OCB_MODE:
100 ret = -2;
101 break;
102
103 default:
104 ret = EVP_CIPHER_get_asn1_iv(c, type);
105 break;
106 }
107 } else
108 ret = -1;
109 if (ret == -2)
110 EVPerr(EVP_F_EVP_CIPHER_ASN1_TO_PARAM, EVP_R_UNSUPPORTED_CIPHER);
111 else if (ret <= 0)
112 EVPerr(EVP_F_EVP_CIPHER_ASN1_TO_PARAM, EVP_R_CIPHER_PARAMETER_ERROR);
113 if (ret < -1)
114 ret = -1;
115 return ret;
116}
117
118int EVP_CIPHER_get_asn1_iv(EVP_CIPHER_CTX *ctx, ASN1_TYPE *type)
119{
120 int i = 0;
121 unsigned int l;
122
123 if (type != NULL) {
124 unsigned char iv[EVP_MAX_IV_LENGTH];
125
126 l = EVP_CIPHER_CTX_iv_length(ctx);
127 if (!ossl_assert(l <= sizeof(iv)))
128 return -1;
129 i = ASN1_TYPE_get_octetstring(type, iv, l);
130 if (i != (int)l)
131 return -1;
132
133 if (!EVP_CipherInit_ex(ctx, NULL, NULL, NULL, iv, -1))
134 return -1;
135 }
136 return i;
137}
138
139int EVP_CIPHER_set_asn1_iv(EVP_CIPHER_CTX *c, ASN1_TYPE *type)
140{
141 int i = 0;
142 unsigned int j;
143
144 if (type != NULL) {
145 j = EVP_CIPHER_CTX_iv_length(c);
146 OPENSSL_assert(j <= sizeof(c->iv));
147 i = ASN1_TYPE_set_octetstring(type, c->oiv, j);
148 }
149 return i;
150}
151#endif /* !defined(FIPS_MODE) */
152
153/* Convert the various cipher NIDs and dummies to a proper OID NID */
154int EVP_CIPHER_type(const EVP_CIPHER *ctx)
155{
156 int nid;
157 nid = EVP_CIPHER_nid(ctx);
158
159 switch (nid) {
160
161 case NID_rc2_cbc:
162 case NID_rc2_64_cbc:
163 case NID_rc2_40_cbc:
164
165 return NID_rc2_cbc;
166
167 case NID_rc4:
168 case NID_rc4_40:
169
170 return NID_rc4;
171
172 case NID_aes_128_cfb128:
173 case NID_aes_128_cfb8:
174 case NID_aes_128_cfb1:
175
176 return NID_aes_128_cfb128;
177
178 case NID_aes_192_cfb128:
179 case NID_aes_192_cfb8:
180 case NID_aes_192_cfb1:
181
182 return NID_aes_192_cfb128;
183
184 case NID_aes_256_cfb128:
185 case NID_aes_256_cfb8:
186 case NID_aes_256_cfb1:
187
188 return NID_aes_256_cfb128;
189
190 case NID_des_cfb64:
191 case NID_des_cfb8:
192 case NID_des_cfb1:
193
194 return NID_des_cfb64;
195
196 case NID_des_ede3_cfb64:
197 case NID_des_ede3_cfb8:
198 case NID_des_ede3_cfb1:
199
200 return NID_des_cfb64;
201
202 default:
203#ifdef FIPS_MODE
204 return NID_undef;
205#else
206 {
207 /* Check it has an OID and it is valid */
208 ASN1_OBJECT *otmp = OBJ_nid2obj(nid);
209
210 if (OBJ_get0_data(otmp) == NULL)
211 nid = NID_undef;
212 ASN1_OBJECT_free(otmp);
213 return nid;
214 }
215#endif
216 }
217}
218
219int EVP_CIPHER_block_size(const EVP_CIPHER *cipher)
220{
221 int ok;
222 size_t v = cipher->block_size;
223 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
224
225 params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_BLOCK_SIZE, &v);
226 ok = evp_do_ciph_getparams(cipher, params);
227
228 return ok != 0 ? (int)v : EVP_CTRL_RET_UNSUPPORTED;
229}
230
231int EVP_CIPHER_CTX_block_size(const EVP_CIPHER_CTX *ctx)
232{
233 return EVP_CIPHER_block_size(ctx->cipher);
234}
235
236int EVP_CIPHER_impl_ctx_size(const EVP_CIPHER *e)
237{
238 return e->ctx_size;
239}
240
241int EVP_Cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
242 const unsigned char *in, unsigned int inl)
243{
244 if (ctx->cipher->prov != NULL) {
245 size_t outl = 0; /* ignored */
246 int blocksize = EVP_CIPHER_CTX_block_size(ctx);
247
248 if (ctx->cipher->ccipher != NULL)
249 return
250 ctx->cipher->ccipher(ctx->provctx, out, &outl,
251 inl + (blocksize == 1 ? 0 : blocksize),
252 in, (size_t)inl);
253 return 0;
254 }
255
256 return ctx->cipher->do_cipher(ctx, out, in, inl);
257}
258
259const EVP_CIPHER *EVP_CIPHER_CTX_cipher(const EVP_CIPHER_CTX *ctx)
260{
261 return ctx->cipher;
262}
263
264int EVP_CIPHER_CTX_encrypting(const EVP_CIPHER_CTX *ctx)
265{
266 return ctx->encrypt;
267}
268
269unsigned long EVP_CIPHER_flags(const EVP_CIPHER *cipher)
270{
271 int ok;
272 unsigned long v = cipher->flags;
273 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
274
275 params[0] = OSSL_PARAM_construct_ulong(OSSL_CIPHER_PARAM_FLAGS, &v);
276 ok = evp_do_ciph_getparams(cipher, params);
277
278 return ok != 0 ? v : 0;
279}
280
281void *EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx)
282{
283 return ctx->app_data;
284}
285
286void EVP_CIPHER_CTX_set_app_data(EVP_CIPHER_CTX *ctx, void *data)
287{
288 ctx->app_data = data;
289}
290
291void *EVP_CIPHER_CTX_get_cipher_data(const EVP_CIPHER_CTX *ctx)
292{
293 return ctx->cipher_data;
294}
295
296void *EVP_CIPHER_CTX_set_cipher_data(EVP_CIPHER_CTX *ctx, void *cipher_data)
297{
298 void *old_cipher_data;
299
300 old_cipher_data = ctx->cipher_data;
301 ctx->cipher_data = cipher_data;
302
303 return old_cipher_data;
304}
305
306int EVP_CIPHER_iv_length(const EVP_CIPHER *cipher)
307{
308 int ok;
309 size_t v = cipher->iv_len;
310 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
311
312 params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_IVLEN, &v);
313 ok = evp_do_ciph_getparams(cipher, params);
314
315 return ok != 0 ? (int)v : EVP_CTRL_RET_UNSUPPORTED;
316}
317
318int EVP_CIPHER_CTX_iv_length(const EVP_CIPHER_CTX *ctx)
319{
320 int rv, len = EVP_CIPHER_iv_length(ctx->cipher);
321 size_t v = len;
322 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
323
324 params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_IVLEN, &v);
325 rv = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
326 if (rv == EVP_CTRL_RET_UNSUPPORTED)
327 goto legacy;
328 return rv != 0 ? (int)v : -1;
329 /* TODO (3.0) Remove legacy support */
330legacy:
331 if ((EVP_CIPHER_flags(ctx->cipher) & EVP_CIPH_CUSTOM_IV_LENGTH) != 0) {
332 rv = EVP_CIPHER_CTX_ctrl((EVP_CIPHER_CTX *)ctx, EVP_CTRL_GET_IVLEN,
333 0, &len);
334 return (rv == 1) ? len : -1;
335 }
336 return len;
337}
338
339int EVP_CIPHER_CTX_tag_length(const EVP_CIPHER_CTX *ctx)
340{
341 int ret;
342 size_t v = 0;
343 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
344
345 params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_AEAD_TAGLEN, &v);
346 ret = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
347 return ret == 1 ? (int)v : 0;
348}
349
350const unsigned char *EVP_CIPHER_CTX_original_iv(const EVP_CIPHER_CTX *ctx)
351{
352 return ctx->oiv;
353}
354
355/*
356 * OSSL_PARAM_OCTET_PTR gets us the pointer to the running IV in the provider
357 */
358const unsigned char *EVP_CIPHER_CTX_iv(const EVP_CIPHER_CTX *ctx)
359{
360 int ok;
361 const unsigned char *v = ctx->iv;
362 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
363
364 params[0] =
365 OSSL_PARAM_construct_octet_ptr(OSSL_CIPHER_PARAM_IV, (void **)&v,
366 sizeof(ctx->iv));
367 ok = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
368
369 return ok != 0 ? v : NULL;
370}
371
372unsigned char *EVP_CIPHER_CTX_iv_noconst(EVP_CIPHER_CTX *ctx)
373{
374 int ok;
375 unsigned char *v = ctx->iv;
376 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
377
378 params[0] =
379 OSSL_PARAM_construct_octet_ptr(OSSL_CIPHER_PARAM_IV, (void **)&v,
380 sizeof(ctx->iv));
381 ok = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
382
383 return ok != 0 ? v : NULL;
384}
385
386unsigned char *EVP_CIPHER_CTX_buf_noconst(EVP_CIPHER_CTX *ctx)
387{
388 return ctx->buf;
389}
390
391int EVP_CIPHER_CTX_num(const EVP_CIPHER_CTX *ctx)
392{
393 int ok;
394 unsigned int v = (unsigned int)ctx->num;
395 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
396
397 params[0] = OSSL_PARAM_construct_uint(OSSL_CIPHER_PARAM_NUM, &v);
398 ok = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
399
400 return ok != 0 ? (int)v : EVP_CTRL_RET_UNSUPPORTED;
401}
402
403int EVP_CIPHER_CTX_set_num(EVP_CIPHER_CTX *ctx, int num)
404{
405 int ok;
406 unsigned int n = (unsigned int)num;
407 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
408
409 params[0] = OSSL_PARAM_construct_uint(OSSL_CIPHER_PARAM_NUM, &n);
410 ok = evp_do_ciph_ctx_setparams(ctx->cipher, ctx->provctx, params);
411
412 if (ok != 0)
413 ctx->num = (int)n;
414 return ok != 0;
415}
416
417int EVP_CIPHER_key_length(const EVP_CIPHER *cipher)
418{
419 int ok;
420 size_t v = cipher->key_len;
421 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
422
423 params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_KEYLEN, &v);
424 ok = evp_do_ciph_getparams(cipher, params);
425
426 return ok != 0 ? (int)v : EVP_CTRL_RET_UNSUPPORTED;
427}
428
429int EVP_CIPHER_CTX_key_length(const EVP_CIPHER_CTX *ctx)
430{
431 int ok;
432 size_t v = ctx->key_len;
433 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
434
435 params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_KEYLEN, &v);
436 ok = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
437
438 return ok != 0 ? (int)v : EVP_CTRL_RET_UNSUPPORTED;
439}
440
441int EVP_CIPHER_nid(const EVP_CIPHER *cipher)
442{
443 return cipher->nid;
444}
445
446int EVP_CIPHER_CTX_nid(const EVP_CIPHER_CTX *ctx)
447{
448 return ctx->cipher->nid;
449}
450
451int EVP_CIPHER_is_a(const EVP_CIPHER *cipher, const char *name)
452{
453 return evp_is_a(cipher->prov, cipher->name_id, name);
454}
455
456const char *EVP_CIPHER_name(const EVP_CIPHER *cipher)
457{
458 if (cipher->prov != NULL)
459 return evp_first_name(cipher->prov, cipher->name_id);
460#ifndef FIPS_MODE
461 return OBJ_nid2sn(EVP_CIPHER_nid(cipher));
462#else
463 return NULL;
464#endif
465}
466
467const OSSL_PROVIDER *EVP_CIPHER_provider(const EVP_CIPHER *cipher)
468{
469 return cipher->prov;
470}
471
472int EVP_CIPHER_mode(const EVP_CIPHER *cipher)
473{
474 int ok;
475 unsigned int v = EVP_CIPHER_flags(cipher) & EVP_CIPH_MODE;
476 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
477
478 params[0] = OSSL_PARAM_construct_uint(OSSL_CIPHER_PARAM_MODE, &v);
479 ok = evp_do_ciph_getparams(cipher, params);
480
481 return ok != 0 ? (int)v : 0;
482}
483
484const char *EVP_MD_name(const EVP_MD *md)
485{
486 if (md->prov != NULL)
487 return evp_first_name(md->prov, md->name_id);
488#ifndef FIPS_MODE
489 return OBJ_nid2sn(EVP_MD_nid(md));
490#else
491 return NULL;
492#endif
493}
494
495const OSSL_PROVIDER *EVP_MD_provider(const EVP_MD *md)
496{
497 return md->prov;
498}
499
500int EVP_MD_block_size(const EVP_MD *md)
501{
502 int ok;
503 size_t v = md->block_size;
504 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
505
506 if (md == NULL) {
507 EVPerr(EVP_F_EVP_MD_BLOCK_SIZE, EVP_R_MESSAGE_DIGEST_IS_NULL);
508 return -1;
509 }
510
511 params[0] = OSSL_PARAM_construct_size_t(OSSL_DIGEST_PARAM_BLOCK_SIZE, &v);
512 ok = evp_do_md_getparams(md, params);
513
514 return ok != 0 ? (int)v : -1;
515}
516
517int EVP_MD_type(const EVP_MD *md)
518{
519 return md->type;
520}
521
522int EVP_MD_pkey_type(const EVP_MD *md)
523{
524 return md->pkey_type;
525}
526
527int EVP_MD_size(const EVP_MD *md)
528{
529 int ok;
530 size_t v = md->md_size;
531 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
532
533 if (md == NULL) {
534 EVPerr(EVP_F_EVP_MD_SIZE, EVP_R_MESSAGE_DIGEST_IS_NULL);
535 return -1;
536 }
537
538 params[0] = OSSL_PARAM_construct_size_t(OSSL_DIGEST_PARAM_SIZE, &v);
539 ok = evp_do_md_getparams(md, params);
540
541 return ok != 0 ? (int)v : -1;
542}
543
544unsigned long EVP_MD_flags(const EVP_MD *md)
545{
546 int ok;
547 unsigned long v = md->flags;
548 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
549
550 params[0] = OSSL_PARAM_construct_ulong(OSSL_CIPHER_PARAM_FLAGS, &v);
551 ok = evp_do_md_getparams(md, params);
552
553 return ok != 0 ? v : 0;
554}
555
556EVP_MD *EVP_MD_meth_new(int md_type, int pkey_type)
557{
558 EVP_MD *md = evp_md_new();
559
560 if (md != NULL) {
561 md->type = md_type;
562 md->pkey_type = pkey_type;
563 }
564 return md;
565}
566
567EVP_MD *EVP_MD_meth_dup(const EVP_MD *md)
568{
569 EVP_MD *to = NULL;
570
571 /*
572 * Non-legacy EVP_MDs can't be duplicated like this.
573 * Use EVP_MD_up_ref() instead.
574 */
575 if (md->prov != NULL)
576 return NULL;
577
578 if ((to = EVP_MD_meth_new(md->type, md->pkey_type)) != NULL) {
579 CRYPTO_RWLOCK *lock = to->lock;
580
581 memcpy(to, md, sizeof(*to));
582 to->lock = lock;
583 }
584 return to;
585}
586
587void EVP_MD_meth_free(EVP_MD *md)
588{
589 EVP_MD_free(md);
590}
591int EVP_MD_meth_set_input_blocksize(EVP_MD *md, int blocksize)
592{
593 if (md->block_size != 0)
594 return 0;
595
596 md->block_size = blocksize;
597 return 1;
598}
599int EVP_MD_meth_set_result_size(EVP_MD *md, int resultsize)
600{
601 if (md->md_size != 0)
602 return 0;
603
604 md->md_size = resultsize;
605 return 1;
606}
607int EVP_MD_meth_set_app_datasize(EVP_MD *md, int datasize)
608{
609 if (md->ctx_size != 0)
610 return 0;
611
612 md->ctx_size = datasize;
613 return 1;
614}
615int EVP_MD_meth_set_flags(EVP_MD *md, unsigned long flags)
616{
617 if (md->flags != 0)
618 return 0;
619
620 md->flags = flags;
621 return 1;
622}
623int EVP_MD_meth_set_init(EVP_MD *md, int (*init)(EVP_MD_CTX *ctx))
624{
625 if (md->init != NULL)
626 return 0;
627
628 md->init = init;
629 return 1;
630}
631int EVP_MD_meth_set_update(EVP_MD *md, int (*update)(EVP_MD_CTX *ctx,
632 const void *data,
633 size_t count))
634{
635 if (md->update != NULL)
636 return 0;
637
638 md->update = update;
639 return 1;
640}
641int EVP_MD_meth_set_final(EVP_MD *md, int (*final)(EVP_MD_CTX *ctx,
642 unsigned char *md))
643{
644 if (md->final != NULL)
645 return 0;
646
647 md->final = final;
648 return 1;
649}
650int EVP_MD_meth_set_copy(EVP_MD *md, int (*copy)(EVP_MD_CTX *to,
651 const EVP_MD_CTX *from))
652{
653 if (md->copy != NULL)
654 return 0;
655
656 md->copy = copy;
657 return 1;
658}
659int EVP_MD_meth_set_cleanup(EVP_MD *md, int (*cleanup)(EVP_MD_CTX *ctx))
660{
661 if (md->cleanup != NULL)
662 return 0;
663
664 md->cleanup = cleanup;
665 return 1;
666}
667int EVP_MD_meth_set_ctrl(EVP_MD *md, int (*ctrl)(EVP_MD_CTX *ctx, int cmd,
668 int p1, void *p2))
669{
670 if (md->md_ctrl != NULL)
671 return 0;
672
673 md->md_ctrl = ctrl;
674 return 1;
675}
676
677int EVP_MD_meth_get_input_blocksize(const EVP_MD *md)
678{
679 return md->block_size;
680}
681int EVP_MD_meth_get_result_size(const EVP_MD *md)
682{
683 return md->md_size;
684}
685int EVP_MD_meth_get_app_datasize(const EVP_MD *md)
686{
687 return md->ctx_size;
688}
689unsigned long EVP_MD_meth_get_flags(const EVP_MD *md)
690{
691 return md->flags;
692}
693int (*EVP_MD_meth_get_init(const EVP_MD *md))(EVP_MD_CTX *ctx)
694{
695 return md->init;
696}
697int (*EVP_MD_meth_get_update(const EVP_MD *md))(EVP_MD_CTX *ctx,
698 const void *data,
699 size_t count)
700{
701 return md->update;
702}
703int (*EVP_MD_meth_get_final(const EVP_MD *md))(EVP_MD_CTX *ctx,
704 unsigned char *md)
705{
706 return md->final;
707}
708int (*EVP_MD_meth_get_copy(const EVP_MD *md))(EVP_MD_CTX *to,
709 const EVP_MD_CTX *from)
710{
711 return md->copy;
712}
713int (*EVP_MD_meth_get_cleanup(const EVP_MD *md))(EVP_MD_CTX *ctx)
714{
715 return md->cleanup;
716}
717int (*EVP_MD_meth_get_ctrl(const EVP_MD *md))(EVP_MD_CTX *ctx, int cmd,
718 int p1, void *p2)
719{
720 return md->md_ctrl;
721}
722
723const EVP_MD *EVP_MD_CTX_md(const EVP_MD_CTX *ctx)
724{
725 if (ctx == NULL)
726 return NULL;
727 return ctx->reqdigest;
728}
729
730EVP_PKEY_CTX *EVP_MD_CTX_pkey_ctx(const EVP_MD_CTX *ctx)
731{
732 return ctx->pctx;
733}
734
735#if !defined(FIPS_MODE)
736/* TODO(3.0): EVP_DigestSign* not yet supported in FIPS module */
737void EVP_MD_CTX_set_pkey_ctx(EVP_MD_CTX *ctx, EVP_PKEY_CTX *pctx)
738{
739 /*
740 * it's reasonable to set NULL pctx (a.k.a clear the ctx->pctx), so
741 * we have to deal with the cleanup job here.
742 */
743 if (!EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_KEEP_PKEY_CTX))
744 EVP_PKEY_CTX_free(ctx->pctx);
745
746 ctx->pctx = pctx;
747
748 if (pctx != NULL) {
749 /* make sure pctx is not freed when destroying EVP_MD_CTX */
750 EVP_MD_CTX_set_flags(ctx, EVP_MD_CTX_FLAG_KEEP_PKEY_CTX);
751 } else {
752 EVP_MD_CTX_clear_flags(ctx, EVP_MD_CTX_FLAG_KEEP_PKEY_CTX);
753 }
754}
755#endif /* !defined(FIPS_MODE) */
756
757void *EVP_MD_CTX_md_data(const EVP_MD_CTX *ctx)
758{
759 return ctx->md_data;
760}
761
762int (*EVP_MD_CTX_update_fn(EVP_MD_CTX *ctx))(EVP_MD_CTX *ctx,
763 const void *data, size_t count)
764{
765 return ctx->update;
766}
767
768void EVP_MD_CTX_set_update_fn(EVP_MD_CTX *ctx,
769 int (*update) (EVP_MD_CTX *ctx,
770 const void *data, size_t count))
771{
772 ctx->update = update;
773}
774
775void EVP_MD_CTX_set_flags(EVP_MD_CTX *ctx, int flags)
776{
777 ctx->flags |= flags;
778}
779
780void EVP_MD_CTX_clear_flags(EVP_MD_CTX *ctx, int flags)
781{
782 ctx->flags &= ~flags;
783}
784
785int EVP_MD_CTX_test_flags(const EVP_MD_CTX *ctx, int flags)
786{
787 return (ctx->flags & flags);
788}
789
790void EVP_CIPHER_CTX_set_flags(EVP_CIPHER_CTX *ctx, int flags)
791{
792 ctx->flags |= flags;
793}
794
795void EVP_CIPHER_CTX_clear_flags(EVP_CIPHER_CTX *ctx, int flags)
796{
797 ctx->flags &= ~flags;
798}
799
800int EVP_CIPHER_CTX_test_flags(const EVP_CIPHER_CTX *ctx, int flags)
801{
802 return (ctx->flags & flags);
803}
804
805int EVP_str2ctrl(int (*cb)(void *ctx, int cmd, void *buf, size_t buflen),
806 void *ctx, int cmd, const char *value)
807{
808 size_t len;
809
810 len = strlen(value);
811 if (len > INT_MAX)
812 return -1;
813 return cb(ctx, cmd, (void *)value, len);
814}
815
816int EVP_hex2ctrl(int (*cb)(void *ctx, int cmd, void *buf, size_t buflen),
817 void *ctx, int cmd, const char *hex)
818{
819 unsigned char *bin;
820 long binlen;
821 int rv = -1;
822
823 bin = OPENSSL_hexstr2buf(hex, &binlen);
824 if (bin == NULL)
825 return 0;
826 if (binlen <= INT_MAX)
827 rv = cb(ctx, cmd, bin, binlen);
828 OPENSSL_free(bin);
829 return rv;
830}