]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/evp_lib.c
Add convenience functions and macros for asymmetric key generation
[thirdparty/openssl.git] / crypto / evp / evp_lib.c
1 /*
2 * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /*
11 * EVP _meth_ APIs are deprecated for public use, but still ok for
12 * internal use.
13 */
14 #include "internal/deprecated.h"
15
16 #include <stdio.h>
17 #include <string.h>
18 #include "e_os.h" /* strcasecmp */
19 #include "internal/cryptlib.h"
20 #include <openssl/evp.h>
21 #include <openssl/objects.h>
22 #include <openssl/params.h>
23 #include <openssl/core_names.h>
24 #include <openssl/rsa.h>
25 #include <openssl/dh.h>
26 #include <openssl/ec.h>
27 #include "crypto/evp.h"
28 #include "crypto/asn1.h"
29 #include "internal/provider.h"
30 #include "evp_local.h"
31
32 #if !defined(FIPS_MODULE)
33
34 int EVP_CIPHER_param_to_asn1(EVP_CIPHER_CTX *c, ASN1_TYPE *type)
35 {
36 return evp_cipher_param_to_asn1_ex(c, type, NULL);
37 }
38
39 int EVP_CIPHER_asn1_to_param(EVP_CIPHER_CTX *c, ASN1_TYPE *type)
40 {
41 return evp_cipher_asn1_to_param_ex(c, type, NULL);
42 }
43
44 int EVP_CIPHER_get_asn1_iv(EVP_CIPHER_CTX *ctx, ASN1_TYPE *type)
45 {
46 int i = 0;
47 unsigned int l;
48
49 if (type != NULL) {
50 unsigned char iv[EVP_MAX_IV_LENGTH];
51
52 l = EVP_CIPHER_CTX_iv_length(ctx);
53 if (!ossl_assert(l <= sizeof(iv)))
54 return -1;
55 i = ASN1_TYPE_get_octetstring(type, iv, l);
56 if (i != (int)l)
57 return -1;
58
59 if (!EVP_CipherInit_ex(ctx, NULL, NULL, NULL, iv, -1))
60 return -1;
61 }
62 return i;
63 }
64
65 int EVP_CIPHER_set_asn1_iv(EVP_CIPHER_CTX *c, ASN1_TYPE *type)
66 {
67 int i = 0;
68 unsigned int j;
69 unsigned char *oiv = NULL;
70
71 if (type != NULL) {
72 oiv = (unsigned char *)EVP_CIPHER_CTX_original_iv(c);
73 j = EVP_CIPHER_CTX_iv_length(c);
74 OPENSSL_assert(j <= sizeof(c->iv));
75 i = ASN1_TYPE_set_octetstring(type, oiv, j);
76 }
77 return i;
78 }
79
80 int evp_cipher_param_to_asn1_ex(EVP_CIPHER_CTX *c, ASN1_TYPE *type,
81 evp_cipher_aead_asn1_params *asn1_params)
82 {
83 int ret = -1; /* Assume the worst */
84 const EVP_CIPHER *cipher = c->cipher;
85
86 /*
87 * For legacy implementations, we detect custom AlgorithmIdentifier
88 * parameter handling by checking if the function pointer
89 * cipher->set_asn1_parameters is set. We know that this pointer
90 * is NULL for provided implementations.
91 *
92 * Otherwise, for any implementation, we check the flag
93 * EVP_CIPH_FLAG_CUSTOM_ASN1. If it isn't set, we apply
94 * default AI parameter extraction.
95 *
96 * Otherwise, for provided implementations, we convert |type| to
97 * a DER encoded blob and pass to the implementation in OSSL_PARAM
98 * form.
99 *
100 * If none of the above applies, this operation is unsupported.
101 */
102 if (cipher->set_asn1_parameters != NULL) {
103 ret = cipher->set_asn1_parameters(c, type);
104 } else if ((EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_CUSTOM_ASN1) == 0) {
105 switch (EVP_CIPHER_mode(cipher)) {
106 case EVP_CIPH_WRAP_MODE:
107 if (EVP_CIPHER_is_a(cipher, SN_id_smime_alg_CMS3DESwrap))
108 ASN1_TYPE_set(type, V_ASN1_NULL, NULL);
109 ret = 1;
110 break;
111
112 case EVP_CIPH_GCM_MODE:
113 ret = evp_cipher_set_asn1_aead_params(c, type, asn1_params);
114 break;
115
116 case EVP_CIPH_CCM_MODE:
117 case EVP_CIPH_XTS_MODE:
118 case EVP_CIPH_OCB_MODE:
119 ret = -2;
120 break;
121
122 default:
123 ret = EVP_CIPHER_set_asn1_iv(c, type);
124 }
125 } else if (cipher->prov != NULL) {
126 OSSL_PARAM params[3], *p = params;
127 unsigned char *der = NULL, *derp;
128
129 /*
130 * We make two passes, the first to get the appropriate buffer size,
131 * and the second to get the actual value.
132 */
133 *p++ = OSSL_PARAM_construct_octet_string(
134 OSSL_CIPHER_PARAM_ALGORITHM_ID_PARAMS,
135 NULL, 0);
136 *p = OSSL_PARAM_construct_end();
137
138 if (!EVP_CIPHER_CTX_get_params(c, params))
139 goto err;
140
141 /* ... but, we should get a return size too! */
142 if (OSSL_PARAM_modified(params)
143 && params[0].return_size != 0
144 && (der = OPENSSL_malloc(params[0].return_size)) != NULL) {
145 params[0].data = der;
146 params[0].data_size = params[0].return_size;
147 OSSL_PARAM_set_all_unmodified(params);
148 derp = der;
149 if (EVP_CIPHER_CTX_get_params(c, params)
150 && OSSL_PARAM_modified(params)
151 && d2i_ASN1_TYPE(&type, (const unsigned char **)&derp,
152 params[0].return_size) != NULL) {
153 ret = 1;
154 }
155 OPENSSL_free(der);
156 }
157 } else {
158 ret = -2;
159 }
160
161 err:
162 if (ret == -2)
163 ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_CIPHER);
164 else if (ret <= 0)
165 ERR_raise(ERR_LIB_EVP, EVP_R_CIPHER_PARAMETER_ERROR);
166 if (ret < -1)
167 ret = -1;
168 return ret;
169 }
170
171 int evp_cipher_asn1_to_param_ex(EVP_CIPHER_CTX *c, ASN1_TYPE *type,
172 evp_cipher_aead_asn1_params *asn1_params)
173 {
174 int ret = -1; /* Assume the worst */
175 const EVP_CIPHER *cipher = c->cipher;
176
177 /*
178 * For legacy implementations, we detect custom AlgorithmIdentifier
179 * parameter handling by checking if there the function pointer
180 * cipher->get_asn1_parameters is set. We know that this pointer
181 * is NULL for provided implementations.
182 *
183 * Otherwise, for any implementation, we check the flag
184 * EVP_CIPH_FLAG_CUSTOM_ASN1. If it isn't set, we apply
185 * default AI parameter creation.
186 *
187 * Otherwise, for provided implementations, we get the AI parameter
188 * in DER encoded form from the implementation by requesting the
189 * appropriate OSSL_PARAM and converting the result to a ASN1_TYPE.
190 *
191 * If none of the above applies, this operation is unsupported.
192 */
193 if (cipher->get_asn1_parameters != NULL) {
194 ret = cipher->get_asn1_parameters(c, type);
195 } else if ((EVP_CIPHER_flags(cipher) & EVP_CIPH_FLAG_CUSTOM_ASN1) == 0) {
196 switch (EVP_CIPHER_mode(cipher)) {
197 case EVP_CIPH_WRAP_MODE:
198 ret = 1;
199 break;
200
201 case EVP_CIPH_GCM_MODE:
202 ret = evp_cipher_get_asn1_aead_params(c, type, asn1_params);
203 break;
204
205 case EVP_CIPH_CCM_MODE:
206 case EVP_CIPH_XTS_MODE:
207 case EVP_CIPH_OCB_MODE:
208 ret = -2;
209 break;
210
211 default:
212 ret = EVP_CIPHER_get_asn1_iv(c, type);
213 }
214 } else if (cipher->prov != NULL) {
215 OSSL_PARAM params[3], *p = params;
216 unsigned char *der = NULL;
217 int derl = -1;
218
219 if ((derl = i2d_ASN1_TYPE(type, &der)) >= 0) {
220 *p++ =
221 OSSL_PARAM_construct_octet_string(
222 OSSL_CIPHER_PARAM_ALGORITHM_ID_PARAMS,
223 der, (size_t)derl);
224 *p = OSSL_PARAM_construct_end();
225 if (EVP_CIPHER_CTX_set_params(c, params))
226 ret = 1;
227 OPENSSL_free(der);
228 }
229 } else {
230 ret = -2;
231 }
232
233 if (ret == -2)
234 ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_CIPHER);
235 else if (ret <= 0)
236 ERR_raise(ERR_LIB_EVP, EVP_R_CIPHER_PARAMETER_ERROR);
237 if (ret < -1)
238 ret = -1;
239 return ret;
240 }
241
242 int evp_cipher_get_asn1_aead_params(EVP_CIPHER_CTX *c, ASN1_TYPE *type,
243 evp_cipher_aead_asn1_params *asn1_params)
244 {
245 int i = 0;
246 long tl;
247 unsigned char iv[EVP_MAX_IV_LENGTH];
248
249 if (type == NULL || asn1_params == NULL)
250 return 0;
251
252 i = ossl_asn1_type_get_octetstring_int(type, &tl, NULL, EVP_MAX_IV_LENGTH);
253 if (i <= 0)
254 return -1;
255 ossl_asn1_type_get_octetstring_int(type, &tl, iv, i);
256
257 memcpy(asn1_params->iv, iv, i);
258 asn1_params->iv_len = i;
259
260 return i;
261 }
262
263 int evp_cipher_set_asn1_aead_params(EVP_CIPHER_CTX *c, ASN1_TYPE *type,
264 evp_cipher_aead_asn1_params *asn1_params)
265 {
266 if (type == NULL || asn1_params == NULL)
267 return 0;
268
269 return ossl_asn1_type_set_octetstring_int(type, asn1_params->tag_len,
270 asn1_params->iv,
271 asn1_params->iv_len);
272 }
273 #endif /* !defined(FIPS_MODULE) */
274
275 /* Convert the various cipher NIDs and dummies to a proper OID NID */
276 int EVP_CIPHER_type(const EVP_CIPHER *cipher)
277 {
278 int nid;
279 nid = EVP_CIPHER_nid(cipher);
280
281 switch (nid) {
282
283 case NID_rc2_cbc:
284 case NID_rc2_64_cbc:
285 case NID_rc2_40_cbc:
286
287 return NID_rc2_cbc;
288
289 case NID_rc4:
290 case NID_rc4_40:
291
292 return NID_rc4;
293
294 case NID_aes_128_cfb128:
295 case NID_aes_128_cfb8:
296 case NID_aes_128_cfb1:
297
298 return NID_aes_128_cfb128;
299
300 case NID_aes_192_cfb128:
301 case NID_aes_192_cfb8:
302 case NID_aes_192_cfb1:
303
304 return NID_aes_192_cfb128;
305
306 case NID_aes_256_cfb128:
307 case NID_aes_256_cfb8:
308 case NID_aes_256_cfb1:
309
310 return NID_aes_256_cfb128;
311
312 case NID_des_cfb64:
313 case NID_des_cfb8:
314 case NID_des_cfb1:
315
316 return NID_des_cfb64;
317
318 case NID_des_ede3_cfb64:
319 case NID_des_ede3_cfb8:
320 case NID_des_ede3_cfb1:
321
322 return NID_des_cfb64;
323
324 default:
325 #ifdef FIPS_MODULE
326 return NID_undef;
327 #else
328 {
329 /* Check it has an OID and it is valid */
330 ASN1_OBJECT *otmp = OBJ_nid2obj(nid);
331
332 if (OBJ_get0_data(otmp) == NULL)
333 nid = NID_undef;
334 ASN1_OBJECT_free(otmp);
335 return nid;
336 }
337 #endif
338 }
339 }
340
341 int evp_cipher_cache_constants(EVP_CIPHER *cipher)
342 {
343 int ok, aead = 0, custom_iv = 0, cts = 0, multiblock = 0;
344 size_t ivlen = 0;
345 size_t blksz = 0;
346 size_t keylen = 0;
347 unsigned int mode = 0;
348 OSSL_PARAM params[9];
349
350 params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_BLOCK_SIZE, &blksz);
351 params[1] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_IVLEN, &ivlen);
352 params[2] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_KEYLEN, &keylen);
353 params[3] = OSSL_PARAM_construct_uint(OSSL_CIPHER_PARAM_MODE, &mode);
354 params[4] = OSSL_PARAM_construct_int(OSSL_CIPHER_PARAM_AEAD, &aead);
355 params[5] = OSSL_PARAM_construct_int(OSSL_CIPHER_PARAM_CUSTOM_IV,
356 &custom_iv);
357 params[6] = OSSL_PARAM_construct_int(OSSL_CIPHER_PARAM_CTS, &cts);
358 params[7] = OSSL_PARAM_construct_int(OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK,
359 &multiblock);
360 params[8] = OSSL_PARAM_construct_end();
361 ok = evp_do_ciph_getparams(cipher, params);
362 if (ok) {
363 cipher->block_size = blksz;
364 cipher->iv_len = ivlen;
365 cipher->key_len = keylen;
366 cipher->flags = mode;
367 if (aead)
368 cipher->flags |= EVP_CIPH_FLAG_AEAD_CIPHER;
369 if (custom_iv)
370 cipher->flags |= EVP_CIPH_CUSTOM_IV;
371 if (cts)
372 cipher->flags |= EVP_CIPH_FLAG_CTS;
373 if (multiblock)
374 cipher->flags |= EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK;
375 /* Provided implementations may have a custom cipher_cipher */
376 if (cipher->prov != NULL && cipher->ccipher != NULL)
377 cipher->flags |= EVP_CIPH_FLAG_CUSTOM_CIPHER;
378 /* Provided implementations may also have custom ASN1 algorithm parameters */
379 if (OSSL_PARAM_locate_const(EVP_CIPHER_gettable_ctx_params(cipher),
380 OSSL_CIPHER_PARAM_ALGORITHM_ID_PARAMS))
381 cipher->flags |= EVP_CIPH_FLAG_CUSTOM_ASN1;
382 }
383 return ok;
384 }
385
386 int EVP_CIPHER_block_size(const EVP_CIPHER *cipher)
387 {
388 return cipher->block_size;
389 }
390
391 int EVP_CIPHER_CTX_block_size(const EVP_CIPHER_CTX *ctx)
392 {
393 return EVP_CIPHER_block_size(ctx->cipher);
394 }
395
396 int EVP_CIPHER_impl_ctx_size(const EVP_CIPHER *e)
397 {
398 return e->ctx_size;
399 }
400
401 int EVP_Cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
402 const unsigned char *in, unsigned int inl)
403 {
404 if (ctx->cipher->prov != NULL) {
405 /*
406 * If the provided implementation has a ccipher function, we use it,
407 * and translate its return value like this: 0 => -1, 1 => outlen
408 *
409 * Otherwise, we call the cupdate function if in != NULL, or cfinal
410 * if in == NULL. Regardless of which, we return what we got.
411 */
412 int ret = -1;
413 size_t outl = 0;
414 size_t blocksize = EVP_CIPHER_CTX_block_size(ctx);
415
416 if (ctx->cipher->ccipher != NULL)
417 ret = ctx->cipher->ccipher(ctx->provctx, out, &outl,
418 inl + (blocksize == 1 ? 0 : blocksize),
419 in, (size_t)inl)
420 ? (int)outl : -1;
421 else if (in != NULL)
422 ret = ctx->cipher->cupdate(ctx->provctx, out, &outl,
423 inl + (blocksize == 1 ? 0 : blocksize),
424 in, (size_t)inl);
425 else
426 ret = ctx->cipher->cfinal(ctx->provctx, out, &outl,
427 blocksize == 1 ? 0 : blocksize);
428
429 return ret;
430 }
431
432 return ctx->cipher->do_cipher(ctx, out, in, inl);
433 }
434
435 #ifndef OPENSSL_NO_DEPRECATED_3_0
436 const EVP_CIPHER *EVP_CIPHER_CTX_cipher(const EVP_CIPHER_CTX *ctx)
437 {
438 if (ctx == NULL)
439 return NULL;
440 return ctx->cipher;
441 }
442 #endif
443
444 const EVP_CIPHER *EVP_CIPHER_CTX_get0_cipher(const EVP_CIPHER_CTX *ctx)
445 {
446 if (ctx == NULL)
447 return NULL;
448 return ctx->cipher;
449 }
450
451 EVP_CIPHER *EVP_CIPHER_CTX_get1_cipher(EVP_CIPHER_CTX *ctx)
452 {
453 EVP_CIPHER *cipher;
454
455 if (ctx == NULL)
456 return NULL;
457 cipher = (EVP_CIPHER *)ctx->cipher;
458 if (!EVP_CIPHER_up_ref(cipher))
459 return NULL;
460 return cipher;
461 }
462
463 int EVP_CIPHER_CTX_encrypting(const EVP_CIPHER_CTX *ctx)
464 {
465 return ctx->encrypt;
466 }
467
468 unsigned long EVP_CIPHER_flags(const EVP_CIPHER *cipher)
469 {
470 return cipher->flags;
471 }
472
473 void *EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx)
474 {
475 return ctx->app_data;
476 }
477
478 void EVP_CIPHER_CTX_set_app_data(EVP_CIPHER_CTX *ctx, void *data)
479 {
480 ctx->app_data = data;
481 }
482
483 void *EVP_CIPHER_CTX_get_cipher_data(const EVP_CIPHER_CTX *ctx)
484 {
485 return ctx->cipher_data;
486 }
487
488 void *EVP_CIPHER_CTX_set_cipher_data(EVP_CIPHER_CTX *ctx, void *cipher_data)
489 {
490 void *old_cipher_data;
491
492 old_cipher_data = ctx->cipher_data;
493 ctx->cipher_data = cipher_data;
494
495 return old_cipher_data;
496 }
497
498 int EVP_CIPHER_iv_length(const EVP_CIPHER *cipher)
499 {
500 return cipher->iv_len;
501 }
502
503 int EVP_CIPHER_CTX_iv_length(const EVP_CIPHER_CTX *ctx)
504 {
505 int rv, len = EVP_CIPHER_iv_length(ctx->cipher);
506 size_t v = len;
507 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
508
509 params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_IVLEN, &v);
510 rv = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
511 if (rv == EVP_CTRL_RET_UNSUPPORTED)
512 goto legacy;
513 return rv != 0 ? (int)v : -1;
514 /* Code below to be removed when legacy support is dropped. */
515 legacy:
516 if ((EVP_CIPHER_flags(ctx->cipher) & EVP_CIPH_CUSTOM_IV_LENGTH) != 0) {
517 rv = EVP_CIPHER_CTX_ctrl((EVP_CIPHER_CTX *)ctx, EVP_CTRL_GET_IVLEN,
518 0, &len);
519 return (rv == 1) ? len : -1;
520 }
521 return len;
522 }
523
524 int EVP_CIPHER_CTX_tag_length(const EVP_CIPHER_CTX *ctx)
525 {
526 int ret;
527 size_t v = 0;
528 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
529
530 params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_AEAD_TAGLEN, &v);
531 ret = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
532 return ret == 1 ? (int)v : 0;
533 }
534
535 #ifndef OPENSSL_NO_DEPRECATED_3_0
536 const unsigned char *EVP_CIPHER_CTX_original_iv(const EVP_CIPHER_CTX *ctx)
537 {
538 int ok;
539 const unsigned char *v = ctx->oiv;
540 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
541
542 params[0] =
543 OSSL_PARAM_construct_octet_ptr(OSSL_CIPHER_PARAM_IV,
544 (void **)&v, sizeof(ctx->oiv));
545 ok = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
546
547 return ok != 0 ? v : NULL;
548 }
549
550 /*
551 * OSSL_PARAM_OCTET_PTR gets us the pointer to the running IV in the provider
552 */
553 const unsigned char *EVP_CIPHER_CTX_iv(const EVP_CIPHER_CTX *ctx)
554 {
555 int ok;
556 const unsigned char *v = ctx->iv;
557 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
558
559 params[0] =
560 OSSL_PARAM_construct_octet_ptr(OSSL_CIPHER_PARAM_UPDATED_IV,
561 (void **)&v, sizeof(ctx->iv));
562 ok = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
563
564 return ok != 0 ? v : NULL;
565 }
566
567 unsigned char *EVP_CIPHER_CTX_iv_noconst(EVP_CIPHER_CTX *ctx)
568 {
569 int ok;
570 unsigned char *v = ctx->iv;
571 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
572
573 params[0] =
574 OSSL_PARAM_construct_octet_ptr(OSSL_CIPHER_PARAM_UPDATED_IV,
575 (void **)&v, sizeof(ctx->iv));
576 ok = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
577
578 return ok != 0 ? v : NULL;
579 }
580 #endif /* OPENSSL_NO_DEPRECATED_3_0_0 */
581
582 int EVP_CIPHER_CTX_get_updated_iv(EVP_CIPHER_CTX *ctx, void *buf, size_t len)
583 {
584 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
585
586 params[0] =
587 OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_UPDATED_IV, buf, len);
588 return evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
589 }
590
591 int EVP_CIPHER_CTX_get_original_iv(EVP_CIPHER_CTX *ctx, void *buf, size_t len)
592 {
593 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
594
595 params[0] =
596 OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_IV, buf, len);
597 return evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
598 }
599
600 unsigned char *EVP_CIPHER_CTX_buf_noconst(EVP_CIPHER_CTX *ctx)
601 {
602 return ctx->buf;
603 }
604
605 int EVP_CIPHER_CTX_num(const EVP_CIPHER_CTX *ctx)
606 {
607 int ok;
608 unsigned int v = (unsigned int)ctx->num;
609 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
610
611 params[0] = OSSL_PARAM_construct_uint(OSSL_CIPHER_PARAM_NUM, &v);
612 ok = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
613
614 return ok != 0 ? (int)v : EVP_CTRL_RET_UNSUPPORTED;
615 }
616
617 int EVP_CIPHER_CTX_set_num(EVP_CIPHER_CTX *ctx, int num)
618 {
619 int ok;
620 unsigned int n = (unsigned int)num;
621 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
622
623 params[0] = OSSL_PARAM_construct_uint(OSSL_CIPHER_PARAM_NUM, &n);
624 ok = evp_do_ciph_ctx_setparams(ctx->cipher, ctx->provctx, params);
625
626 if (ok != 0)
627 ctx->num = (int)n;
628 return ok != 0;
629 }
630
631 int EVP_CIPHER_key_length(const EVP_CIPHER *cipher)
632 {
633 return cipher->key_len;
634 }
635
636 int EVP_CIPHER_CTX_key_length(const EVP_CIPHER_CTX *ctx)
637 {
638 int ok;
639 size_t v = ctx->key_len;
640 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
641
642 params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_KEYLEN, &v);
643 ok = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
644
645 return ok != 0 ? (int)v : EVP_CTRL_RET_UNSUPPORTED;
646 }
647
648 int EVP_CIPHER_nid(const EVP_CIPHER *cipher)
649 {
650 return cipher->nid;
651 }
652
653 int EVP_CIPHER_CTX_nid(const EVP_CIPHER_CTX *ctx)
654 {
655 return ctx->cipher->nid;
656 }
657
658 int EVP_CIPHER_is_a(const EVP_CIPHER *cipher, const char *name)
659 {
660 if (cipher->prov != NULL)
661 return evp_is_a(cipher->prov, cipher->name_id, NULL, name);
662 return evp_is_a(NULL, 0, EVP_CIPHER_name(cipher), name);
663 }
664
665 int EVP_CIPHER_number(const EVP_CIPHER *cipher)
666 {
667 return cipher->name_id;
668 }
669
670 const char *EVP_CIPHER_name(const EVP_CIPHER *cipher)
671 {
672 if (cipher->type_name != NULL)
673 return cipher->type_name;
674 #ifndef FIPS_MODULE
675 return OBJ_nid2sn(EVP_CIPHER_nid(cipher));
676 #else
677 return NULL;
678 #endif
679 }
680
681 const char *EVP_CIPHER_description(const EVP_CIPHER *cipher)
682 {
683 if (cipher->description != NULL)
684 return cipher->description;
685 #ifndef FIPS_MODULE
686 return OBJ_nid2ln(EVP_CIPHER_nid(cipher));
687 #else
688 return NULL;
689 #endif
690 }
691
692 int EVP_CIPHER_names_do_all(const EVP_CIPHER *cipher,
693 void (*fn)(const char *name, void *data),
694 void *data)
695 {
696 if (cipher->prov != NULL)
697 return evp_names_do_all(cipher->prov, cipher->name_id, fn, data);
698
699 return 1;
700 }
701
702 const OSSL_PROVIDER *EVP_CIPHER_provider(const EVP_CIPHER *cipher)
703 {
704 return cipher->prov;
705 }
706
707 int EVP_CIPHER_mode(const EVP_CIPHER *cipher)
708 {
709 return EVP_CIPHER_flags(cipher) & EVP_CIPH_MODE;
710 }
711
712 int EVP_MD_is_a(const EVP_MD *md, const char *name)
713 {
714 if (md->prov != NULL)
715 return evp_is_a(md->prov, md->name_id, NULL, name);
716 return evp_is_a(NULL, 0, EVP_MD_name(md), name);
717 }
718
719 int EVP_MD_number(const EVP_MD *md)
720 {
721 return md->name_id;
722 }
723
724 const char *EVP_MD_description(const EVP_MD *md)
725 {
726 if (md->description != NULL)
727 return md->description;
728 #ifndef FIPS_MODULE
729 return OBJ_nid2ln(EVP_MD_nid(md));
730 #else
731 return NULL;
732 #endif
733 }
734
735 const char *EVP_MD_name(const EVP_MD *md)
736 {
737 if (md == NULL)
738 return NULL;
739 if (md->type_name != NULL)
740 return md->type_name;
741 #ifndef FIPS_MODULE
742 return OBJ_nid2sn(EVP_MD_nid(md));
743 #else
744 return NULL;
745 #endif
746 }
747
748 int EVP_MD_names_do_all(const EVP_MD *md,
749 void (*fn)(const char *name, void *data),
750 void *data)
751 {
752 if (md->prov != NULL)
753 return evp_names_do_all(md->prov, md->name_id, fn, data);
754
755 return 1;
756 }
757
758 const OSSL_PROVIDER *EVP_MD_provider(const EVP_MD *md)
759 {
760 return md->prov;
761 }
762
763 int EVP_MD_type(const EVP_MD *md)
764 {
765 return md->type;
766 }
767
768 int EVP_MD_pkey_type(const EVP_MD *md)
769 {
770 return md->pkey_type;
771 }
772
773 int EVP_MD_block_size(const EVP_MD *md)
774 {
775 if (md == NULL) {
776 ERR_raise(ERR_LIB_EVP, EVP_R_MESSAGE_DIGEST_IS_NULL);
777 return -1;
778 }
779 return md->block_size;
780 }
781
782 int EVP_MD_size(const EVP_MD *md)
783 {
784 if (md == NULL) {
785 ERR_raise(ERR_LIB_EVP, EVP_R_MESSAGE_DIGEST_IS_NULL);
786 return -1;
787 }
788 return md->md_size;
789 }
790
791 unsigned long EVP_MD_flags(const EVP_MD *md)
792 {
793 return md->flags;
794 }
795
796 EVP_MD *EVP_MD_meth_new(int md_type, int pkey_type)
797 {
798 EVP_MD *md = evp_md_new();
799
800 if (md != NULL) {
801 md->type = md_type;
802 md->pkey_type = pkey_type;
803 md->origin = EVP_ORIG_METH;
804 }
805 return md;
806 }
807
808 EVP_MD *EVP_MD_meth_dup(const EVP_MD *md)
809 {
810 EVP_MD *to = NULL;
811
812 /*
813 * Non-legacy EVP_MDs can't be duplicated like this.
814 * Use EVP_MD_up_ref() instead.
815 */
816 if (md->prov != NULL)
817 return NULL;
818
819 if ((to = EVP_MD_meth_new(md->type, md->pkey_type)) != NULL) {
820 CRYPTO_RWLOCK *lock = to->lock;
821
822 memcpy(to, md, sizeof(*to));
823 to->lock = lock;
824 }
825 return to;
826 }
827
828 void evp_md_free_int(EVP_MD *md)
829 {
830 OPENSSL_free(md->type_name);
831 ossl_provider_free(md->prov);
832 CRYPTO_THREAD_lock_free(md->lock);
833 OPENSSL_free(md);
834 }
835
836 void EVP_MD_meth_free(EVP_MD *md)
837 {
838 if (md == NULL || md->origin != EVP_ORIG_METH)
839 return;
840
841 evp_md_free_int(md);
842 }
843
844 int EVP_MD_meth_set_input_blocksize(EVP_MD *md, int blocksize)
845 {
846 if (md->block_size != 0)
847 return 0;
848
849 md->block_size = blocksize;
850 return 1;
851 }
852 int EVP_MD_meth_set_result_size(EVP_MD *md, int resultsize)
853 {
854 if (md->md_size != 0)
855 return 0;
856
857 md->md_size = resultsize;
858 return 1;
859 }
860 int EVP_MD_meth_set_app_datasize(EVP_MD *md, int datasize)
861 {
862 if (md->ctx_size != 0)
863 return 0;
864
865 md->ctx_size = datasize;
866 return 1;
867 }
868 int EVP_MD_meth_set_flags(EVP_MD *md, unsigned long flags)
869 {
870 if (md->flags != 0)
871 return 0;
872
873 md->flags = flags;
874 return 1;
875 }
876 int EVP_MD_meth_set_init(EVP_MD *md, int (*init)(EVP_MD_CTX *ctx))
877 {
878 if (md->init != NULL)
879 return 0;
880
881 md->init = init;
882 return 1;
883 }
884 int EVP_MD_meth_set_update(EVP_MD *md, int (*update)(EVP_MD_CTX *ctx,
885 const void *data,
886 size_t count))
887 {
888 if (md->update != NULL)
889 return 0;
890
891 md->update = update;
892 return 1;
893 }
894 int EVP_MD_meth_set_final(EVP_MD *md, int (*final)(EVP_MD_CTX *ctx,
895 unsigned char *md))
896 {
897 if (md->final != NULL)
898 return 0;
899
900 md->final = final;
901 return 1;
902 }
903 int EVP_MD_meth_set_copy(EVP_MD *md, int (*copy)(EVP_MD_CTX *to,
904 const EVP_MD_CTX *from))
905 {
906 if (md->copy != NULL)
907 return 0;
908
909 md->copy = copy;
910 return 1;
911 }
912 int EVP_MD_meth_set_cleanup(EVP_MD *md, int (*cleanup)(EVP_MD_CTX *ctx))
913 {
914 if (md->cleanup != NULL)
915 return 0;
916
917 md->cleanup = cleanup;
918 return 1;
919 }
920 int EVP_MD_meth_set_ctrl(EVP_MD *md, int (*ctrl)(EVP_MD_CTX *ctx, int cmd,
921 int p1, void *p2))
922 {
923 if (md->md_ctrl != NULL)
924 return 0;
925
926 md->md_ctrl = ctrl;
927 return 1;
928 }
929
930 int EVP_MD_meth_get_input_blocksize(const EVP_MD *md)
931 {
932 return md->block_size;
933 }
934 int EVP_MD_meth_get_result_size(const EVP_MD *md)
935 {
936 return md->md_size;
937 }
938 int EVP_MD_meth_get_app_datasize(const EVP_MD *md)
939 {
940 return md->ctx_size;
941 }
942 unsigned long EVP_MD_meth_get_flags(const EVP_MD *md)
943 {
944 return md->flags;
945 }
946 int (*EVP_MD_meth_get_init(const EVP_MD *md))(EVP_MD_CTX *ctx)
947 {
948 return md->init;
949 }
950 int (*EVP_MD_meth_get_update(const EVP_MD *md))(EVP_MD_CTX *ctx,
951 const void *data,
952 size_t count)
953 {
954 return md->update;
955 }
956 int (*EVP_MD_meth_get_final(const EVP_MD *md))(EVP_MD_CTX *ctx,
957 unsigned char *md)
958 {
959 return md->final;
960 }
961 int (*EVP_MD_meth_get_copy(const EVP_MD *md))(EVP_MD_CTX *to,
962 const EVP_MD_CTX *from)
963 {
964 return md->copy;
965 }
966 int (*EVP_MD_meth_get_cleanup(const EVP_MD *md))(EVP_MD_CTX *ctx)
967 {
968 return md->cleanup;
969 }
970 int (*EVP_MD_meth_get_ctrl(const EVP_MD *md))(EVP_MD_CTX *ctx, int cmd,
971 int p1, void *p2)
972 {
973 return md->md_ctrl;
974 }
975
976 #ifndef OPENSSL_NO_DEPRECATED_3_0
977 const EVP_MD *EVP_MD_CTX_md(const EVP_MD_CTX *ctx)
978 {
979 if (ctx == NULL)
980 return NULL;
981 return ctx->reqdigest;
982 }
983 #endif
984
985 const EVP_MD *EVP_MD_CTX_get0_md(const EVP_MD_CTX *ctx)
986 {
987 if (ctx == NULL)
988 return NULL;
989 return ctx->reqdigest;
990 }
991
992 EVP_MD *EVP_MD_CTX_get1_md(EVP_MD_CTX *ctx)
993 {
994 EVP_MD *md;
995
996 if (ctx == NULL)
997 return NULL;
998 md = (EVP_MD *)ctx->reqdigest;
999 if (!EVP_MD_up_ref(md))
1000 return NULL;
1001 return md;
1002 }
1003
1004 EVP_PKEY_CTX *EVP_MD_CTX_pkey_ctx(const EVP_MD_CTX *ctx)
1005 {
1006 return ctx->pctx;
1007 }
1008
1009 #if !defined(FIPS_MODULE)
1010 /* TODO(3.0): EVP_DigestSign* not yet supported in FIPS module */
1011 void EVP_MD_CTX_set_pkey_ctx(EVP_MD_CTX *ctx, EVP_PKEY_CTX *pctx)
1012 {
1013 /*
1014 * it's reasonable to set NULL pctx (a.k.a clear the ctx->pctx), so
1015 * we have to deal with the cleanup job here.
1016 */
1017 if (!EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_KEEP_PKEY_CTX))
1018 EVP_PKEY_CTX_free(ctx->pctx);
1019
1020 ctx->pctx = pctx;
1021
1022 if (pctx != NULL) {
1023 /* make sure pctx is not freed when destroying EVP_MD_CTX */
1024 EVP_MD_CTX_set_flags(ctx, EVP_MD_CTX_FLAG_KEEP_PKEY_CTX);
1025 } else {
1026 EVP_MD_CTX_clear_flags(ctx, EVP_MD_CTX_FLAG_KEEP_PKEY_CTX);
1027 }
1028 }
1029 #endif /* !defined(FIPS_MODULE) */
1030
1031 void *EVP_MD_CTX_md_data(const EVP_MD_CTX *ctx)
1032 {
1033 return ctx->md_data;
1034 }
1035
1036 int (*EVP_MD_CTX_update_fn(EVP_MD_CTX *ctx))(EVP_MD_CTX *ctx,
1037 const void *data, size_t count)
1038 {
1039 return ctx->update;
1040 }
1041
1042 void EVP_MD_CTX_set_update_fn(EVP_MD_CTX *ctx,
1043 int (*update) (EVP_MD_CTX *ctx,
1044 const void *data, size_t count))
1045 {
1046 ctx->update = update;
1047 }
1048
1049 void EVP_MD_CTX_set_flags(EVP_MD_CTX *ctx, int flags)
1050 {
1051 ctx->flags |= flags;
1052 }
1053
1054 void EVP_MD_CTX_clear_flags(EVP_MD_CTX *ctx, int flags)
1055 {
1056 ctx->flags &= ~flags;
1057 }
1058
1059 int EVP_MD_CTX_test_flags(const EVP_MD_CTX *ctx, int flags)
1060 {
1061 return (ctx->flags & flags);
1062 }
1063
1064 void EVP_CIPHER_CTX_set_flags(EVP_CIPHER_CTX *ctx, int flags)
1065 {
1066 ctx->flags |= flags;
1067 }
1068
1069 void EVP_CIPHER_CTX_clear_flags(EVP_CIPHER_CTX *ctx, int flags)
1070 {
1071 ctx->flags &= ~flags;
1072 }
1073
1074 int EVP_CIPHER_CTX_test_flags(const EVP_CIPHER_CTX *ctx, int flags)
1075 {
1076 return (ctx->flags & flags);
1077 }
1078
1079 int EVP_PKEY_CTX_set_group_name(EVP_PKEY_CTX *ctx, const char *name)
1080 {
1081 OSSL_PARAM params[] = { OSSL_PARAM_END, OSSL_PARAM_END };
1082
1083 if (ctx == NULL || !EVP_PKEY_CTX_IS_GEN_OP(ctx)) {
1084 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1085 /* Uses the same return values as EVP_PKEY_CTX_ctrl */
1086 return -2;
1087 }
1088
1089 if (name == NULL)
1090 return -1;
1091
1092 params[0] = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_GROUP_NAME,
1093 (char *)name, 0);
1094 return EVP_PKEY_CTX_set_params(ctx, params);
1095 }
1096
1097 int EVP_PKEY_CTX_get_group_name(EVP_PKEY_CTX *ctx, char *name, size_t namelen)
1098 {
1099 OSSL_PARAM params[] = { OSSL_PARAM_END, OSSL_PARAM_END };
1100 OSSL_PARAM *p = params;
1101
1102 if (ctx == NULL || !EVP_PKEY_CTX_IS_GEN_OP(ctx)) {
1103 /* There is no legacy support for this */
1104 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1105 /* Uses the same return values as EVP_PKEY_CTX_ctrl */
1106 return -2;
1107 }
1108
1109 if (name == NULL)
1110 return -1;
1111
1112 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_GROUP_NAME,
1113 name, namelen);
1114 if (!EVP_PKEY_CTX_get_params(ctx, params))
1115 return -1;
1116 return 1;
1117 }
1118
1119 /*
1120 * evp_pkey_keygen() abstracts from the explicit use of B<EVP_PKEY_CTX>
1121 * while providing a generic way of generating a new asymmetric key pair
1122 * of algorithm type I<name> (e.g., C<RSA> or C<EC>).
1123 * The library context I<libctx> and property query I<propq>
1124 * are used when fetching algorithms from providers.
1125 * The I<params> specify algorithm-specific parameters
1126 * such as the RSA modulus size or the name of an EC curve.
1127 */
1128 static EVP_PKEY *evp_pkey_keygen(OSSL_LIB_CTX *libctx, const char *name,
1129 const char *propq, OSSL_PARAM *params)
1130 {
1131 EVP_PKEY *pkey = NULL;
1132 EVP_PKEY_CTX *ctx = EVP_PKEY_CTX_new_from_name(libctx, name, propq);
1133
1134 if (ctx != NULL
1135 && EVP_PKEY_keygen_init(ctx) > 0
1136 && EVP_PKEY_CTX_set_params(ctx, params))
1137 (void)EVP_PKEY_generate(ctx, &pkey);
1138
1139 EVP_PKEY_CTX_free(ctx);
1140 return pkey;
1141 }
1142
1143 EVP_PKEY *EVP_PKEY_Q_keygen(OSSL_LIB_CTX *libctx, const char *propq,
1144 const char *type, ...)
1145 {
1146 va_list args;
1147 size_t bits;
1148 char *name;
1149 OSSL_PARAM params[] = { OSSL_PARAM_END, OSSL_PARAM_END };
1150 EVP_PKEY *ret = NULL;
1151
1152 va_start(args, type);
1153
1154 if (strcasecmp(type, "RSA") == 0) {
1155 bits = va_arg(args, size_t);
1156 params[0] = OSSL_PARAM_construct_size_t(OSSL_PKEY_PARAM_RSA_BITS, &bits);
1157 } else if (strcasecmp(type, "EC") == 0) {
1158 name = va_arg(args, char *);
1159 params[0] = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_GROUP_NAME,
1160 name, 0);
1161 } else if (strcasecmp(type, "ED25519") != 0
1162 && strcasecmp(type, "X25519") != 0
1163 && strcasecmp(type, "ED448") != 0
1164 && strcasecmp(type, "X448") != 0) {
1165 ERR_raise(ERR_LIB_EVP, ERR_R_PASSED_INVALID_ARGUMENT);
1166 goto end;
1167 }
1168 ret = evp_pkey_keygen(libctx, type, propq, params);
1169
1170 end:
1171 va_end(args);
1172 return ret;
1173 }