]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/evp_lib.c
Update copyright year
[thirdparty/openssl.git] / crypto / evp / evp_lib.c
1 /*
2 * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /*
11 * EVP _meth_ APIs are deprecated for public use, but still ok for
12 * internal use.
13 */
14 #include "internal/deprecated.h"
15
16 #include <stdio.h>
17 #include <string.h>
18 #include "internal/cryptlib.h"
19 #include <openssl/evp.h>
20 #include <openssl/objects.h>
21 #include <openssl/params.h>
22 #include <openssl/core_names.h>
23 #include <openssl/rsa.h>
24 #include <openssl/dh.h>
25 #include <openssl/ec.h>
26 #include "crypto/evp.h"
27 #include "internal/provider.h"
28 #include "evp_local.h"
29
30 #if !defined(FIPS_MODULE)
31 # include "crypto/asn1.h"
32
33 int EVP_CIPHER_param_to_asn1(EVP_CIPHER_CTX *c, ASN1_TYPE *type)
34 {
35 return evp_cipher_param_to_asn1_ex(c, type, NULL);
36 }
37
38 int EVP_CIPHER_asn1_to_param(EVP_CIPHER_CTX *c, ASN1_TYPE *type)
39 {
40 return evp_cipher_asn1_to_param_ex(c, type, NULL);
41 }
42
43 int EVP_CIPHER_get_asn1_iv(EVP_CIPHER_CTX *ctx, ASN1_TYPE *type)
44 {
45 int i = 0;
46 unsigned int l;
47
48 if (type != NULL) {
49 unsigned char iv[EVP_MAX_IV_LENGTH];
50
51 l = EVP_CIPHER_CTX_get_iv_length(ctx);
52 if (!ossl_assert(l <= sizeof(iv)))
53 return -1;
54 i = ASN1_TYPE_get_octetstring(type, iv, l);
55 if (i != (int)l)
56 return -1;
57
58 if (!EVP_CipherInit_ex(ctx, NULL, NULL, NULL, iv, -1))
59 return -1;
60 }
61 return i;
62 }
63
64 int EVP_CIPHER_set_asn1_iv(EVP_CIPHER_CTX *c, ASN1_TYPE *type)
65 {
66 int i = 0;
67 unsigned int j;
68 unsigned char *oiv = NULL;
69
70 if (type != NULL) {
71 oiv = (unsigned char *)EVP_CIPHER_CTX_original_iv(c);
72 j = EVP_CIPHER_CTX_get_iv_length(c);
73 OPENSSL_assert(j <= sizeof(c->iv));
74 i = ASN1_TYPE_set_octetstring(type, oiv, j);
75 }
76 return i;
77 }
78
79 int evp_cipher_param_to_asn1_ex(EVP_CIPHER_CTX *c, ASN1_TYPE *type,
80 evp_cipher_aead_asn1_params *asn1_params)
81 {
82 int ret = -1; /* Assume the worst */
83 const EVP_CIPHER *cipher = c->cipher;
84
85 /*
86 * For legacy implementations, we detect custom AlgorithmIdentifier
87 * parameter handling by checking if the function pointer
88 * cipher->set_asn1_parameters is set. We know that this pointer
89 * is NULL for provided implementations.
90 *
91 * Otherwise, for any implementation, we check the flag
92 * EVP_CIPH_FLAG_CUSTOM_ASN1. If it isn't set, we apply
93 * default AI parameter extraction.
94 *
95 * Otherwise, for provided implementations, we convert |type| to
96 * a DER encoded blob and pass to the implementation in OSSL_PARAM
97 * form.
98 *
99 * If none of the above applies, this operation is unsupported.
100 */
101 if (cipher->set_asn1_parameters != NULL) {
102 ret = cipher->set_asn1_parameters(c, type);
103 } else if ((EVP_CIPHER_get_flags(cipher) & EVP_CIPH_FLAG_CUSTOM_ASN1) == 0) {
104 switch (EVP_CIPHER_get_mode(cipher)) {
105 case EVP_CIPH_WRAP_MODE:
106 if (EVP_CIPHER_is_a(cipher, SN_id_smime_alg_CMS3DESwrap))
107 ASN1_TYPE_set(type, V_ASN1_NULL, NULL);
108 ret = 1;
109 break;
110
111 case EVP_CIPH_GCM_MODE:
112 ret = evp_cipher_set_asn1_aead_params(c, type, asn1_params);
113 break;
114
115 case EVP_CIPH_CCM_MODE:
116 case EVP_CIPH_XTS_MODE:
117 case EVP_CIPH_OCB_MODE:
118 ret = -2;
119 break;
120
121 default:
122 ret = EVP_CIPHER_set_asn1_iv(c, type);
123 }
124 } else if (cipher->prov != NULL) {
125 OSSL_PARAM params[3], *p = params;
126 unsigned char *der = NULL, *derp;
127
128 /*
129 * We make two passes, the first to get the appropriate buffer size,
130 * and the second to get the actual value.
131 */
132 *p++ = OSSL_PARAM_construct_octet_string(
133 OSSL_CIPHER_PARAM_ALGORITHM_ID_PARAMS,
134 NULL, 0);
135 *p = OSSL_PARAM_construct_end();
136
137 if (!EVP_CIPHER_CTX_get_params(c, params))
138 goto err;
139
140 /* ... but, we should get a return size too! */
141 if (OSSL_PARAM_modified(params)
142 && params[0].return_size != 0
143 && (der = OPENSSL_malloc(params[0].return_size)) != NULL) {
144 params[0].data = der;
145 params[0].data_size = params[0].return_size;
146 OSSL_PARAM_set_all_unmodified(params);
147 derp = der;
148 if (EVP_CIPHER_CTX_get_params(c, params)
149 && OSSL_PARAM_modified(params)
150 && d2i_ASN1_TYPE(&type, (const unsigned char **)&derp,
151 params[0].return_size) != NULL) {
152 ret = 1;
153 }
154 OPENSSL_free(der);
155 }
156 } else {
157 ret = -2;
158 }
159
160 err:
161 if (ret == -2)
162 ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_CIPHER);
163 else if (ret <= 0)
164 ERR_raise(ERR_LIB_EVP, EVP_R_CIPHER_PARAMETER_ERROR);
165 if (ret < -1)
166 ret = -1;
167 return ret;
168 }
169
170 int evp_cipher_asn1_to_param_ex(EVP_CIPHER_CTX *c, ASN1_TYPE *type,
171 evp_cipher_aead_asn1_params *asn1_params)
172 {
173 int ret = -1; /* Assume the worst */
174 const EVP_CIPHER *cipher = c->cipher;
175
176 /*
177 * For legacy implementations, we detect custom AlgorithmIdentifier
178 * parameter handling by checking if there the function pointer
179 * cipher->get_asn1_parameters is set. We know that this pointer
180 * is NULL for provided implementations.
181 *
182 * Otherwise, for any implementation, we check the flag
183 * EVP_CIPH_FLAG_CUSTOM_ASN1. If it isn't set, we apply
184 * default AI parameter creation.
185 *
186 * Otherwise, for provided implementations, we get the AI parameter
187 * in DER encoded form from the implementation by requesting the
188 * appropriate OSSL_PARAM and converting the result to a ASN1_TYPE.
189 *
190 * If none of the above applies, this operation is unsupported.
191 */
192 if (cipher->get_asn1_parameters != NULL) {
193 ret = cipher->get_asn1_parameters(c, type);
194 } else if ((EVP_CIPHER_get_flags(cipher) & EVP_CIPH_FLAG_CUSTOM_ASN1) == 0) {
195 switch (EVP_CIPHER_get_mode(cipher)) {
196 case EVP_CIPH_WRAP_MODE:
197 ret = 1;
198 break;
199
200 case EVP_CIPH_GCM_MODE:
201 ret = evp_cipher_get_asn1_aead_params(c, type, asn1_params);
202 break;
203
204 case EVP_CIPH_CCM_MODE:
205 case EVP_CIPH_XTS_MODE:
206 case EVP_CIPH_OCB_MODE:
207 ret = -2;
208 break;
209
210 default:
211 ret = EVP_CIPHER_get_asn1_iv(c, type);
212 }
213 } else if (cipher->prov != NULL) {
214 OSSL_PARAM params[3], *p = params;
215 unsigned char *der = NULL;
216 int derl = -1;
217
218 if ((derl = i2d_ASN1_TYPE(type, &der)) >= 0) {
219 *p++ =
220 OSSL_PARAM_construct_octet_string(
221 OSSL_CIPHER_PARAM_ALGORITHM_ID_PARAMS,
222 der, (size_t)derl);
223 *p = OSSL_PARAM_construct_end();
224 if (EVP_CIPHER_CTX_set_params(c, params))
225 ret = 1;
226 OPENSSL_free(der);
227 }
228 } else {
229 ret = -2;
230 }
231
232 if (ret == -2)
233 ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_CIPHER);
234 else if (ret <= 0)
235 ERR_raise(ERR_LIB_EVP, EVP_R_CIPHER_PARAMETER_ERROR);
236 if (ret < -1)
237 ret = -1;
238 return ret;
239 }
240
241 int evp_cipher_get_asn1_aead_params(EVP_CIPHER_CTX *c, ASN1_TYPE *type,
242 evp_cipher_aead_asn1_params *asn1_params)
243 {
244 int i = 0;
245 long tl;
246 unsigned char iv[EVP_MAX_IV_LENGTH];
247
248 if (type == NULL || asn1_params == NULL)
249 return 0;
250
251 i = ossl_asn1_type_get_octetstring_int(type, &tl, NULL, EVP_MAX_IV_LENGTH);
252 if (i <= 0)
253 return -1;
254 ossl_asn1_type_get_octetstring_int(type, &tl, iv, i);
255
256 memcpy(asn1_params->iv, iv, i);
257 asn1_params->iv_len = i;
258
259 return i;
260 }
261
262 int evp_cipher_set_asn1_aead_params(EVP_CIPHER_CTX *c, ASN1_TYPE *type,
263 evp_cipher_aead_asn1_params *asn1_params)
264 {
265 if (type == NULL || asn1_params == NULL)
266 return 0;
267
268 return ossl_asn1_type_set_octetstring_int(type, asn1_params->tag_len,
269 asn1_params->iv,
270 asn1_params->iv_len);
271 }
272 #endif /* !defined(FIPS_MODULE) */
273
274 /* Convert the various cipher NIDs and dummies to a proper OID NID */
275 int EVP_CIPHER_get_type(const EVP_CIPHER *cipher)
276 {
277 int nid;
278 nid = EVP_CIPHER_get_nid(cipher);
279
280 switch (nid) {
281
282 case NID_rc2_cbc:
283 case NID_rc2_64_cbc:
284 case NID_rc2_40_cbc:
285
286 return NID_rc2_cbc;
287
288 case NID_rc4:
289 case NID_rc4_40:
290
291 return NID_rc4;
292
293 case NID_aes_128_cfb128:
294 case NID_aes_128_cfb8:
295 case NID_aes_128_cfb1:
296
297 return NID_aes_128_cfb128;
298
299 case NID_aes_192_cfb128:
300 case NID_aes_192_cfb8:
301 case NID_aes_192_cfb1:
302
303 return NID_aes_192_cfb128;
304
305 case NID_aes_256_cfb128:
306 case NID_aes_256_cfb8:
307 case NID_aes_256_cfb1:
308
309 return NID_aes_256_cfb128;
310
311 case NID_des_cfb64:
312 case NID_des_cfb8:
313 case NID_des_cfb1:
314
315 return NID_des_cfb64;
316
317 case NID_des_ede3_cfb64:
318 case NID_des_ede3_cfb8:
319 case NID_des_ede3_cfb1:
320
321 return NID_des_cfb64;
322
323 default:
324 #ifdef FIPS_MODULE
325 return NID_undef;
326 #else
327 {
328 /* Check it has an OID and it is valid */
329 ASN1_OBJECT *otmp = OBJ_nid2obj(nid);
330
331 if (OBJ_get0_data(otmp) == NULL)
332 nid = NID_undef;
333 ASN1_OBJECT_free(otmp);
334 return nid;
335 }
336 #endif
337 }
338 }
339
340 int evp_cipher_cache_constants(EVP_CIPHER *cipher)
341 {
342 int ok, aead = 0, custom_iv = 0, cts = 0, multiblock = 0, randkey = 0;
343 size_t ivlen = 0;
344 size_t blksz = 0;
345 size_t keylen = 0;
346 unsigned int mode = 0;
347 OSSL_PARAM params[10];
348
349 params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_BLOCK_SIZE, &blksz);
350 params[1] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_IVLEN, &ivlen);
351 params[2] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_KEYLEN, &keylen);
352 params[3] = OSSL_PARAM_construct_uint(OSSL_CIPHER_PARAM_MODE, &mode);
353 params[4] = OSSL_PARAM_construct_int(OSSL_CIPHER_PARAM_AEAD, &aead);
354 params[5] = OSSL_PARAM_construct_int(OSSL_CIPHER_PARAM_CUSTOM_IV,
355 &custom_iv);
356 params[6] = OSSL_PARAM_construct_int(OSSL_CIPHER_PARAM_CTS, &cts);
357 params[7] = OSSL_PARAM_construct_int(OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK,
358 &multiblock);
359 params[8] = OSSL_PARAM_construct_int(OSSL_CIPHER_PARAM_HAS_RAND_KEY,
360 &randkey);
361 params[9] = OSSL_PARAM_construct_end();
362 ok = evp_do_ciph_getparams(cipher, params) > 0;
363 if (ok) {
364 cipher->block_size = blksz;
365 cipher->iv_len = ivlen;
366 cipher->key_len = keylen;
367 cipher->flags = mode;
368 if (aead)
369 cipher->flags |= EVP_CIPH_FLAG_AEAD_CIPHER;
370 if (custom_iv)
371 cipher->flags |= EVP_CIPH_CUSTOM_IV;
372 if (cts)
373 cipher->flags |= EVP_CIPH_FLAG_CTS;
374 if (multiblock)
375 cipher->flags |= EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK;
376 if (cipher->ccipher != NULL)
377 cipher->flags |= EVP_CIPH_FLAG_CUSTOM_CIPHER;
378 if (randkey)
379 cipher->flags |= EVP_CIPH_RAND_KEY;
380 if (OSSL_PARAM_locate_const(EVP_CIPHER_gettable_ctx_params(cipher),
381 OSSL_CIPHER_PARAM_ALGORITHM_ID_PARAMS))
382 cipher->flags |= EVP_CIPH_FLAG_CUSTOM_ASN1;
383 }
384 return ok;
385 }
386
387 int EVP_CIPHER_get_block_size(const EVP_CIPHER *cipher)
388 {
389 return cipher->block_size;
390 }
391
392 int EVP_CIPHER_CTX_get_block_size(const EVP_CIPHER_CTX *ctx)
393 {
394 return EVP_CIPHER_get_block_size(ctx->cipher);
395 }
396
397 int EVP_CIPHER_impl_ctx_size(const EVP_CIPHER *e)
398 {
399 return e->ctx_size;
400 }
401
402 int EVP_Cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
403 const unsigned char *in, unsigned int inl)
404 {
405 if (ctx->cipher->prov != NULL) {
406 /*
407 * If the provided implementation has a ccipher function, we use it,
408 * and translate its return value like this: 0 => -1, 1 => outlen
409 *
410 * Otherwise, we call the cupdate function if in != NULL, or cfinal
411 * if in == NULL. Regardless of which, we return what we got.
412 */
413 int ret = -1;
414 size_t outl = 0;
415 size_t blocksize = EVP_CIPHER_CTX_get_block_size(ctx);
416
417 if (ctx->cipher->ccipher != NULL)
418 ret = ctx->cipher->ccipher(ctx->algctx, out, &outl,
419 inl + (blocksize == 1 ? 0 : blocksize),
420 in, (size_t)inl)
421 ? (int)outl : -1;
422 else if (in != NULL)
423 ret = ctx->cipher->cupdate(ctx->algctx, out, &outl,
424 inl + (blocksize == 1 ? 0 : blocksize),
425 in, (size_t)inl);
426 else
427 ret = ctx->cipher->cfinal(ctx->algctx, out, &outl,
428 blocksize == 1 ? 0 : blocksize);
429
430 return ret;
431 }
432
433 return ctx->cipher->do_cipher(ctx, out, in, inl);
434 }
435
436 #ifndef OPENSSL_NO_DEPRECATED_3_0
437 const EVP_CIPHER *EVP_CIPHER_CTX_cipher(const EVP_CIPHER_CTX *ctx)
438 {
439 if (ctx == NULL)
440 return NULL;
441 return ctx->cipher;
442 }
443 #endif
444
445 const EVP_CIPHER *EVP_CIPHER_CTX_get0_cipher(const EVP_CIPHER_CTX *ctx)
446 {
447 if (ctx == NULL)
448 return NULL;
449 return ctx->cipher;
450 }
451
452 EVP_CIPHER *EVP_CIPHER_CTX_get1_cipher(EVP_CIPHER_CTX *ctx)
453 {
454 EVP_CIPHER *cipher;
455
456 if (ctx == NULL)
457 return NULL;
458 cipher = (EVP_CIPHER *)ctx->cipher;
459 if (!EVP_CIPHER_up_ref(cipher))
460 return NULL;
461 return cipher;
462 }
463
464 int EVP_CIPHER_CTX_is_encrypting(const EVP_CIPHER_CTX *ctx)
465 {
466 return ctx->encrypt;
467 }
468
469 unsigned long EVP_CIPHER_get_flags(const EVP_CIPHER *cipher)
470 {
471 return cipher->flags;
472 }
473
474 void *EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx)
475 {
476 return ctx->app_data;
477 }
478
479 void EVP_CIPHER_CTX_set_app_data(EVP_CIPHER_CTX *ctx, void *data)
480 {
481 ctx->app_data = data;
482 }
483
484 void *EVP_CIPHER_CTX_get_cipher_data(const EVP_CIPHER_CTX *ctx)
485 {
486 return ctx->cipher_data;
487 }
488
489 void *EVP_CIPHER_CTX_set_cipher_data(EVP_CIPHER_CTX *ctx, void *cipher_data)
490 {
491 void *old_cipher_data;
492
493 old_cipher_data = ctx->cipher_data;
494 ctx->cipher_data = cipher_data;
495
496 return old_cipher_data;
497 }
498
499 int EVP_CIPHER_get_iv_length(const EVP_CIPHER *cipher)
500 {
501 return cipher->iv_len;
502 }
503
504 int EVP_CIPHER_CTX_get_iv_length(const EVP_CIPHER_CTX *ctx)
505 {
506 if (ctx->iv_len < 0) {
507 int rv, len = EVP_CIPHER_get_iv_length(ctx->cipher);
508 size_t v = len;
509 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
510
511 params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_IVLEN, &v);
512 rv = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->algctx, params);
513 if (rv != EVP_CTRL_RET_UNSUPPORTED) {
514 if (rv <= 0)
515 return -1;
516 len = (int)v;
517 }
518 /* Code below to be removed when legacy support is dropped. */
519 else if ((EVP_CIPHER_get_flags(ctx->cipher)
520 & EVP_CIPH_CUSTOM_IV_LENGTH) != 0) {
521 rv = EVP_CIPHER_CTX_ctrl((EVP_CIPHER_CTX *)ctx, EVP_CTRL_GET_IVLEN,
522 0, &len);
523 if (rv <= 0)
524 return -1;
525 }
526 /*-
527 * Casting away the const is annoying but required here. We need to
528 * cache the result for performance reasons.
529 */
530 ((EVP_CIPHER_CTX *)ctx)->iv_len = len;
531 }
532 return ctx->iv_len;
533 }
534
535 int EVP_CIPHER_CTX_get_tag_length(const EVP_CIPHER_CTX *ctx)
536 {
537 int ret;
538 size_t v = 0;
539 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
540
541 params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_AEAD_TAGLEN, &v);
542 ret = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->algctx, params);
543 return ret == 1 ? (int)v : 0;
544 }
545
546 #ifndef OPENSSL_NO_DEPRECATED_3_0
547 const unsigned char *EVP_CIPHER_CTX_original_iv(const EVP_CIPHER_CTX *ctx)
548 {
549 int ok;
550 const unsigned char *v = ctx->oiv;
551 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
552
553 params[0] =
554 OSSL_PARAM_construct_octet_ptr(OSSL_CIPHER_PARAM_IV,
555 (void **)&v, sizeof(ctx->oiv));
556 ok = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->algctx, params);
557
558 return ok != 0 ? v : NULL;
559 }
560
561 /*
562 * OSSL_PARAM_OCTET_PTR gets us the pointer to the running IV in the provider
563 */
564 const unsigned char *EVP_CIPHER_CTX_iv(const EVP_CIPHER_CTX *ctx)
565 {
566 int ok;
567 const unsigned char *v = ctx->iv;
568 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
569
570 params[0] =
571 OSSL_PARAM_construct_octet_ptr(OSSL_CIPHER_PARAM_UPDATED_IV,
572 (void **)&v, sizeof(ctx->iv));
573 ok = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->algctx, params);
574
575 return ok != 0 ? v : NULL;
576 }
577
578 unsigned char *EVP_CIPHER_CTX_iv_noconst(EVP_CIPHER_CTX *ctx)
579 {
580 int ok;
581 unsigned char *v = ctx->iv;
582 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
583
584 params[0] =
585 OSSL_PARAM_construct_octet_ptr(OSSL_CIPHER_PARAM_UPDATED_IV,
586 (void **)&v, sizeof(ctx->iv));
587 ok = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->algctx, params);
588
589 return ok != 0 ? v : NULL;
590 }
591 #endif /* OPENSSL_NO_DEPRECATED_3_0_0 */
592
593 int EVP_CIPHER_CTX_get_updated_iv(EVP_CIPHER_CTX *ctx, void *buf, size_t len)
594 {
595 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
596
597 params[0] =
598 OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_UPDATED_IV, buf, len);
599 return evp_do_ciph_ctx_getparams(ctx->cipher, ctx->algctx, params);
600 }
601
602 int EVP_CIPHER_CTX_get_original_iv(EVP_CIPHER_CTX *ctx, void *buf, size_t len)
603 {
604 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
605
606 params[0] =
607 OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_IV, buf, len);
608 return evp_do_ciph_ctx_getparams(ctx->cipher, ctx->algctx, params);
609 }
610
611 unsigned char *EVP_CIPHER_CTX_buf_noconst(EVP_CIPHER_CTX *ctx)
612 {
613 return ctx->buf;
614 }
615
616 int EVP_CIPHER_CTX_get_num(const EVP_CIPHER_CTX *ctx)
617 {
618 int ok;
619 unsigned int v = (unsigned int)ctx->num;
620 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
621
622 params[0] = OSSL_PARAM_construct_uint(OSSL_CIPHER_PARAM_NUM, &v);
623 ok = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->algctx, params);
624
625 return ok != 0 ? (int)v : EVP_CTRL_RET_UNSUPPORTED;
626 }
627
628 int EVP_CIPHER_CTX_set_num(EVP_CIPHER_CTX *ctx, int num)
629 {
630 int ok;
631 unsigned int n = (unsigned int)num;
632 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
633
634 params[0] = OSSL_PARAM_construct_uint(OSSL_CIPHER_PARAM_NUM, &n);
635 ok = evp_do_ciph_ctx_setparams(ctx->cipher, ctx->algctx, params);
636
637 if (ok != 0)
638 ctx->num = (int)n;
639 return ok != 0;
640 }
641
642 int EVP_CIPHER_get_key_length(const EVP_CIPHER *cipher)
643 {
644 return cipher->key_len;
645 }
646
647 int EVP_CIPHER_CTX_get_key_length(const EVP_CIPHER_CTX *ctx)
648 {
649 if (ctx->key_len <= 0 && ctx->cipher->prov != NULL) {
650 int ok;
651 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
652 size_t len;
653
654 params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_KEYLEN, &len);
655 ok = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->algctx, params);
656 if (ok <= 0)
657 return EVP_CTRL_RET_UNSUPPORTED;
658
659 /*-
660 * The if branch should never be taken since EVP_MAX_KEY_LENGTH is
661 * less than INT_MAX but best to be safe.
662 *
663 * Casting away the const is annoying but required here. We need to
664 * cache the result for performance reasons.
665 */
666 if (!OSSL_PARAM_get_int(params, &((EVP_CIPHER_CTX *)ctx)->key_len))
667 return -1;
668 ((EVP_CIPHER_CTX *)ctx)->key_len = (int)len;
669 }
670 return ctx->key_len;
671 }
672
673 int EVP_CIPHER_get_nid(const EVP_CIPHER *cipher)
674 {
675 return cipher->nid;
676 }
677
678 int EVP_CIPHER_CTX_get_nid(const EVP_CIPHER_CTX *ctx)
679 {
680 return ctx->cipher->nid;
681 }
682
683 int EVP_CIPHER_is_a(const EVP_CIPHER *cipher, const char *name)
684 {
685 if (cipher->prov != NULL)
686 return evp_is_a(cipher->prov, cipher->name_id, NULL, name);
687 return evp_is_a(NULL, 0, EVP_CIPHER_get0_name(cipher), name);
688 }
689
690 int evp_cipher_get_number(const EVP_CIPHER *cipher)
691 {
692 return cipher->name_id;
693 }
694
695 const char *EVP_CIPHER_get0_name(const EVP_CIPHER *cipher)
696 {
697 if (cipher->type_name != NULL)
698 return cipher->type_name;
699 #ifndef FIPS_MODULE
700 return OBJ_nid2sn(EVP_CIPHER_get_nid(cipher));
701 #else
702 return NULL;
703 #endif
704 }
705
706 const char *EVP_CIPHER_get0_description(const EVP_CIPHER *cipher)
707 {
708 if (cipher->description != NULL)
709 return cipher->description;
710 #ifndef FIPS_MODULE
711 return OBJ_nid2ln(EVP_CIPHER_get_nid(cipher));
712 #else
713 return NULL;
714 #endif
715 }
716
717 int EVP_CIPHER_names_do_all(const EVP_CIPHER *cipher,
718 void (*fn)(const char *name, void *data),
719 void *data)
720 {
721 if (cipher->prov != NULL)
722 return evp_names_do_all(cipher->prov, cipher->name_id, fn, data);
723
724 return 1;
725 }
726
727 const OSSL_PROVIDER *EVP_CIPHER_get0_provider(const EVP_CIPHER *cipher)
728 {
729 return cipher->prov;
730 }
731
732 int EVP_CIPHER_get_mode(const EVP_CIPHER *cipher)
733 {
734 return EVP_CIPHER_get_flags(cipher) & EVP_CIPH_MODE;
735 }
736
737 int EVP_MD_is_a(const EVP_MD *md, const char *name)
738 {
739 if (md->prov != NULL)
740 return evp_is_a(md->prov, md->name_id, NULL, name);
741 return evp_is_a(NULL, 0, EVP_MD_get0_name(md), name);
742 }
743
744 int evp_md_get_number(const EVP_MD *md)
745 {
746 return md->name_id;
747 }
748
749 const char *EVP_MD_get0_description(const EVP_MD *md)
750 {
751 if (md->description != NULL)
752 return md->description;
753 #ifndef FIPS_MODULE
754 return OBJ_nid2ln(EVP_MD_nid(md));
755 #else
756 return NULL;
757 #endif
758 }
759
760 const char *EVP_MD_get0_name(const EVP_MD *md)
761 {
762 if (md == NULL)
763 return NULL;
764 if (md->type_name != NULL)
765 return md->type_name;
766 #ifndef FIPS_MODULE
767 return OBJ_nid2sn(EVP_MD_nid(md));
768 #else
769 return NULL;
770 #endif
771 }
772
773 int EVP_MD_names_do_all(const EVP_MD *md,
774 void (*fn)(const char *name, void *data),
775 void *data)
776 {
777 if (md->prov != NULL)
778 return evp_names_do_all(md->prov, md->name_id, fn, data);
779
780 return 1;
781 }
782
783 const OSSL_PROVIDER *EVP_MD_get0_provider(const EVP_MD *md)
784 {
785 return md->prov;
786 }
787
788 int EVP_MD_get_type(const EVP_MD *md)
789 {
790 return md->type;
791 }
792
793 int EVP_MD_get_pkey_type(const EVP_MD *md)
794 {
795 return md->pkey_type;
796 }
797
798 int EVP_MD_get_block_size(const EVP_MD *md)
799 {
800 if (md == NULL) {
801 ERR_raise(ERR_LIB_EVP, EVP_R_MESSAGE_DIGEST_IS_NULL);
802 return -1;
803 }
804 return md->block_size;
805 }
806
807 int EVP_MD_get_size(const EVP_MD *md)
808 {
809 if (md == NULL) {
810 ERR_raise(ERR_LIB_EVP, EVP_R_MESSAGE_DIGEST_IS_NULL);
811 return -1;
812 }
813 return md->md_size;
814 }
815
816 unsigned long EVP_MD_get_flags(const EVP_MD *md)
817 {
818 return md->flags;
819 }
820
821 EVP_MD *EVP_MD_meth_new(int md_type, int pkey_type)
822 {
823 EVP_MD *md = evp_md_new();
824
825 if (md != NULL) {
826 md->type = md_type;
827 md->pkey_type = pkey_type;
828 md->origin = EVP_ORIG_METH;
829 }
830 return md;
831 }
832
833 EVP_MD *EVP_MD_meth_dup(const EVP_MD *md)
834 {
835 EVP_MD *to = NULL;
836
837 /*
838 * Non-legacy EVP_MDs can't be duplicated like this.
839 * Use EVP_MD_up_ref() instead.
840 */
841 if (md->prov != NULL)
842 return NULL;
843
844 if ((to = EVP_MD_meth_new(md->type, md->pkey_type)) != NULL) {
845 CRYPTO_RWLOCK *lock = to->lock;
846
847 memcpy(to, md, sizeof(*to));
848 to->lock = lock;
849 to->origin = EVP_ORIG_METH;
850 }
851 return to;
852 }
853
854 void evp_md_free_int(EVP_MD *md)
855 {
856 OPENSSL_free(md->type_name);
857 ossl_provider_free(md->prov);
858 CRYPTO_THREAD_lock_free(md->lock);
859 OPENSSL_free(md);
860 }
861
862 void EVP_MD_meth_free(EVP_MD *md)
863 {
864 if (md == NULL || md->origin != EVP_ORIG_METH)
865 return;
866
867 evp_md_free_int(md);
868 }
869
870 int EVP_MD_meth_set_input_blocksize(EVP_MD *md, int blocksize)
871 {
872 if (md->block_size != 0)
873 return 0;
874
875 md->block_size = blocksize;
876 return 1;
877 }
878 int EVP_MD_meth_set_result_size(EVP_MD *md, int resultsize)
879 {
880 if (md->md_size != 0)
881 return 0;
882
883 md->md_size = resultsize;
884 return 1;
885 }
886 int EVP_MD_meth_set_app_datasize(EVP_MD *md, int datasize)
887 {
888 if (md->ctx_size != 0)
889 return 0;
890
891 md->ctx_size = datasize;
892 return 1;
893 }
894 int EVP_MD_meth_set_flags(EVP_MD *md, unsigned long flags)
895 {
896 if (md->flags != 0)
897 return 0;
898
899 md->flags = flags;
900 return 1;
901 }
902 int EVP_MD_meth_set_init(EVP_MD *md, int (*init)(EVP_MD_CTX *ctx))
903 {
904 if (md->init != NULL)
905 return 0;
906
907 md->init = init;
908 return 1;
909 }
910 int EVP_MD_meth_set_update(EVP_MD *md, int (*update)(EVP_MD_CTX *ctx,
911 const void *data,
912 size_t count))
913 {
914 if (md->update != NULL)
915 return 0;
916
917 md->update = update;
918 return 1;
919 }
920 int EVP_MD_meth_set_final(EVP_MD *md, int (*final)(EVP_MD_CTX *ctx,
921 unsigned char *md))
922 {
923 if (md->final != NULL)
924 return 0;
925
926 md->final = final;
927 return 1;
928 }
929 int EVP_MD_meth_set_copy(EVP_MD *md, int (*copy)(EVP_MD_CTX *to,
930 const EVP_MD_CTX *from))
931 {
932 if (md->copy != NULL)
933 return 0;
934
935 md->copy = copy;
936 return 1;
937 }
938 int EVP_MD_meth_set_cleanup(EVP_MD *md, int (*cleanup)(EVP_MD_CTX *ctx))
939 {
940 if (md->cleanup != NULL)
941 return 0;
942
943 md->cleanup = cleanup;
944 return 1;
945 }
946 int EVP_MD_meth_set_ctrl(EVP_MD *md, int (*ctrl)(EVP_MD_CTX *ctx, int cmd,
947 int p1, void *p2))
948 {
949 if (md->md_ctrl != NULL)
950 return 0;
951
952 md->md_ctrl = ctrl;
953 return 1;
954 }
955
956 int EVP_MD_meth_get_input_blocksize(const EVP_MD *md)
957 {
958 return md->block_size;
959 }
960 int EVP_MD_meth_get_result_size(const EVP_MD *md)
961 {
962 return md->md_size;
963 }
964 int EVP_MD_meth_get_app_datasize(const EVP_MD *md)
965 {
966 return md->ctx_size;
967 }
968 unsigned long EVP_MD_meth_get_flags(const EVP_MD *md)
969 {
970 return md->flags;
971 }
972 int (*EVP_MD_meth_get_init(const EVP_MD *md))(EVP_MD_CTX *ctx)
973 {
974 return md->init;
975 }
976 int (*EVP_MD_meth_get_update(const EVP_MD *md))(EVP_MD_CTX *ctx,
977 const void *data,
978 size_t count)
979 {
980 return md->update;
981 }
982 int (*EVP_MD_meth_get_final(const EVP_MD *md))(EVP_MD_CTX *ctx,
983 unsigned char *md)
984 {
985 return md->final;
986 }
987 int (*EVP_MD_meth_get_copy(const EVP_MD *md))(EVP_MD_CTX *to,
988 const EVP_MD_CTX *from)
989 {
990 return md->copy;
991 }
992 int (*EVP_MD_meth_get_cleanup(const EVP_MD *md))(EVP_MD_CTX *ctx)
993 {
994 return md->cleanup;
995 }
996 int (*EVP_MD_meth_get_ctrl(const EVP_MD *md))(EVP_MD_CTX *ctx, int cmd,
997 int p1, void *p2)
998 {
999 return md->md_ctrl;
1000 }
1001
1002 #ifndef OPENSSL_NO_DEPRECATED_3_0
1003 const EVP_MD *EVP_MD_CTX_md(const EVP_MD_CTX *ctx)
1004 {
1005 if (ctx == NULL)
1006 return NULL;
1007 return ctx->reqdigest;
1008 }
1009 #endif
1010
1011 const EVP_MD *EVP_MD_CTX_get0_md(const EVP_MD_CTX *ctx)
1012 {
1013 if (ctx == NULL)
1014 return NULL;
1015 return ctx->reqdigest;
1016 }
1017
1018 EVP_MD *EVP_MD_CTX_get1_md(EVP_MD_CTX *ctx)
1019 {
1020 EVP_MD *md;
1021
1022 if (ctx == NULL)
1023 return NULL;
1024 md = (EVP_MD *)ctx->reqdigest;
1025 if (md == NULL || !EVP_MD_up_ref(md))
1026 return NULL;
1027 return md;
1028 }
1029
1030 EVP_PKEY_CTX *EVP_MD_CTX_get_pkey_ctx(const EVP_MD_CTX *ctx)
1031 {
1032 return ctx->pctx;
1033 }
1034
1035 #if !defined(FIPS_MODULE)
1036 void EVP_MD_CTX_set_pkey_ctx(EVP_MD_CTX *ctx, EVP_PKEY_CTX *pctx)
1037 {
1038 /*
1039 * it's reasonable to set NULL pctx (a.k.a clear the ctx->pctx), so
1040 * we have to deal with the cleanup job here.
1041 */
1042 if (!EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_KEEP_PKEY_CTX))
1043 EVP_PKEY_CTX_free(ctx->pctx);
1044
1045 ctx->pctx = pctx;
1046
1047 if (pctx != NULL) {
1048 /* make sure pctx is not freed when destroying EVP_MD_CTX */
1049 EVP_MD_CTX_set_flags(ctx, EVP_MD_CTX_FLAG_KEEP_PKEY_CTX);
1050 } else {
1051 EVP_MD_CTX_clear_flags(ctx, EVP_MD_CTX_FLAG_KEEP_PKEY_CTX);
1052 }
1053 }
1054 #endif /* !defined(FIPS_MODULE) */
1055
1056 void *EVP_MD_CTX_get0_md_data(const EVP_MD_CTX *ctx)
1057 {
1058 return ctx->md_data;
1059 }
1060
1061 int (*EVP_MD_CTX_update_fn(EVP_MD_CTX *ctx))(EVP_MD_CTX *ctx,
1062 const void *data, size_t count)
1063 {
1064 return ctx->update;
1065 }
1066
1067 void EVP_MD_CTX_set_update_fn(EVP_MD_CTX *ctx,
1068 int (*update) (EVP_MD_CTX *ctx,
1069 const void *data, size_t count))
1070 {
1071 ctx->update = update;
1072 }
1073
1074 void EVP_MD_CTX_set_flags(EVP_MD_CTX *ctx, int flags)
1075 {
1076 ctx->flags |= flags;
1077 }
1078
1079 void EVP_MD_CTX_clear_flags(EVP_MD_CTX *ctx, int flags)
1080 {
1081 ctx->flags &= ~flags;
1082 }
1083
1084 int EVP_MD_CTX_test_flags(const EVP_MD_CTX *ctx, int flags)
1085 {
1086 return (ctx->flags & flags);
1087 }
1088
1089 static int evp_cipher_ctx_enable_use_bits(EVP_CIPHER_CTX *ctx,
1090 unsigned int enable)
1091 {
1092 OSSL_PARAM params[] = { OSSL_PARAM_END, OSSL_PARAM_END };
1093
1094 params[0] = OSSL_PARAM_construct_uint(OSSL_CIPHER_PARAM_USE_BITS, &enable);
1095 return EVP_CIPHER_CTX_set_params(ctx, params);
1096 }
1097
1098 void EVP_CIPHER_CTX_set_flags(EVP_CIPHER_CTX *ctx, int flags)
1099 {
1100 int oldflags = ctx->flags;
1101
1102 ctx->flags |= flags;
1103 if (((oldflags ^ ctx->flags) & EVP_CIPH_FLAG_LENGTH_BITS) != 0)
1104 evp_cipher_ctx_enable_use_bits(ctx, 1);
1105 }
1106
1107 void EVP_CIPHER_CTX_clear_flags(EVP_CIPHER_CTX *ctx, int flags)
1108 {
1109 int oldflags = ctx->flags;
1110
1111 ctx->flags &= ~flags;
1112 if (((oldflags ^ ctx->flags) & EVP_CIPH_FLAG_LENGTH_BITS) != 0)
1113 evp_cipher_ctx_enable_use_bits(ctx, 0);
1114 }
1115
1116 int EVP_CIPHER_CTX_test_flags(const EVP_CIPHER_CTX *ctx, int flags)
1117 {
1118 return (ctx->flags & flags);
1119 }
1120
1121 int EVP_PKEY_CTX_set_group_name(EVP_PKEY_CTX *ctx, const char *name)
1122 {
1123 OSSL_PARAM params[] = { OSSL_PARAM_END, OSSL_PARAM_END };
1124
1125 if (ctx == NULL || !EVP_PKEY_CTX_IS_GEN_OP(ctx)) {
1126 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1127 /* Uses the same return values as EVP_PKEY_CTX_ctrl */
1128 return -2;
1129 }
1130
1131 if (name == NULL)
1132 return -1;
1133
1134 params[0] = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_GROUP_NAME,
1135 (char *)name, 0);
1136 return EVP_PKEY_CTX_set_params(ctx, params);
1137 }
1138
1139 int EVP_PKEY_CTX_get_group_name(EVP_PKEY_CTX *ctx, char *name, size_t namelen)
1140 {
1141 OSSL_PARAM params[] = { OSSL_PARAM_END, OSSL_PARAM_END };
1142 OSSL_PARAM *p = params;
1143
1144 if (ctx == NULL || !EVP_PKEY_CTX_IS_GEN_OP(ctx)) {
1145 /* There is no legacy support for this */
1146 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1147 /* Uses the same return values as EVP_PKEY_CTX_ctrl */
1148 return -2;
1149 }
1150
1151 if (name == NULL)
1152 return -1;
1153
1154 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_GROUP_NAME,
1155 name, namelen);
1156 if (!EVP_PKEY_CTX_get_params(ctx, params))
1157 return -1;
1158 return 1;
1159 }
1160
1161 /*
1162 * evp_pkey_keygen() abstracts from the explicit use of B<EVP_PKEY_CTX>
1163 * while providing a generic way of generating a new asymmetric key pair
1164 * of algorithm type I<name> (e.g., C<RSA> or C<EC>).
1165 * The library context I<libctx> and property query I<propq>
1166 * are used when fetching algorithms from providers.
1167 * The I<params> specify algorithm-specific parameters
1168 * such as the RSA modulus size or the name of an EC curve.
1169 */
1170 static EVP_PKEY *evp_pkey_keygen(OSSL_LIB_CTX *libctx, const char *name,
1171 const char *propq, const OSSL_PARAM *params)
1172 {
1173 EVP_PKEY *pkey = NULL;
1174 EVP_PKEY_CTX *ctx = EVP_PKEY_CTX_new_from_name(libctx, name, propq);
1175
1176 if (ctx != NULL
1177 && EVP_PKEY_keygen_init(ctx) > 0
1178 && EVP_PKEY_CTX_set_params(ctx, params))
1179 (void)EVP_PKEY_generate(ctx, &pkey);
1180
1181 EVP_PKEY_CTX_free(ctx);
1182 return pkey;
1183 }
1184
1185 EVP_PKEY *EVP_PKEY_Q_keygen(OSSL_LIB_CTX *libctx, const char *propq,
1186 const char *type, ...)
1187 {
1188 va_list args;
1189 size_t bits;
1190 char *name;
1191 OSSL_PARAM params[] = { OSSL_PARAM_END, OSSL_PARAM_END };
1192 EVP_PKEY *ret = NULL;
1193
1194 va_start(args, type);
1195
1196 if (OPENSSL_strcasecmp(type, "RSA") == 0) {
1197 bits = va_arg(args, size_t);
1198 params[0] = OSSL_PARAM_construct_size_t(OSSL_PKEY_PARAM_RSA_BITS, &bits);
1199 } else if (OPENSSL_strcasecmp(type, "EC") == 0) {
1200 name = va_arg(args, char *);
1201 params[0] = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_GROUP_NAME,
1202 name, 0);
1203 } else if (OPENSSL_strcasecmp(type, "ED25519") != 0
1204 && OPENSSL_strcasecmp(type, "X25519") != 0
1205 && OPENSSL_strcasecmp(type, "ED448") != 0
1206 && OPENSSL_strcasecmp(type, "X448") != 0) {
1207 ERR_raise(ERR_LIB_EVP, ERR_R_PASSED_INVALID_ARGUMENT);
1208 goto end;
1209 }
1210 ret = evp_pkey_keygen(libctx, type, propq, params);
1211
1212 end:
1213 va_end(args);
1214 return ret;
1215 }