xref: /openssl/crypto/evp/evp_lib.c (revision e0e338c8)
1 /*
2  * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
3  *
4  * Licensed under the Apache License 2.0 (the "License").  You may not use
5  * this file except in compliance with the License.  You can obtain a copy
6  * in the file LICENSE in the source distribution or at
7  * https://www.openssl.org/source/license.html
8  */
9 
10 /*
11  * EVP _meth_ APIs are deprecated for public use, but still ok for
12  * internal use.
13  */
14 #include "internal/deprecated.h"
15 
16 #include <stdio.h>
17 #include <string.h>
18 #include "internal/cryptlib.h"
19 #include <openssl/evp.h>
20 #include <openssl/objects.h>
21 #include <openssl/params.h>
22 #include <openssl/core_names.h>
23 #include <openssl/rsa.h>
24 #include <openssl/dh.h>
25 #include <openssl/ec.h>
26 #include "crypto/evp.h"
27 #include "crypto/cryptlib.h"
28 #include "internal/provider.h"
29 #include "evp_local.h"
30 
31 #if !defined(FIPS_MODULE)
32 # include "crypto/asn1.h"
33 
EVP_CIPHER_param_to_asn1(EVP_CIPHER_CTX * c,ASN1_TYPE * type)34 int EVP_CIPHER_param_to_asn1(EVP_CIPHER_CTX *c, ASN1_TYPE *type)
35 {
36     return evp_cipher_param_to_asn1_ex(c, type, NULL);
37 }
38 
EVP_CIPHER_asn1_to_param(EVP_CIPHER_CTX * c,ASN1_TYPE * type)39 int EVP_CIPHER_asn1_to_param(EVP_CIPHER_CTX *c, ASN1_TYPE *type)
40 {
41     return evp_cipher_asn1_to_param_ex(c, type, NULL);
42 }
43 
EVP_CIPHER_get_asn1_iv(EVP_CIPHER_CTX * ctx,ASN1_TYPE * type)44 int EVP_CIPHER_get_asn1_iv(EVP_CIPHER_CTX *ctx, ASN1_TYPE *type)
45 {
46     int i = 0;
47     unsigned int l;
48 
49     if (type != NULL) {
50         unsigned char iv[EVP_MAX_IV_LENGTH];
51 
52         l = EVP_CIPHER_CTX_get_iv_length(ctx);
53         if (!ossl_assert(l <= sizeof(iv)))
54             return -1;
55         i = ASN1_TYPE_get_octetstring(type, iv, l);
56         if (i != (int)l)
57             return -1;
58 
59         if (!EVP_CipherInit_ex(ctx, NULL, NULL, NULL, iv, -1))
60             return -1;
61     }
62     return i;
63 }
64 
EVP_CIPHER_set_asn1_iv(EVP_CIPHER_CTX * c,ASN1_TYPE * type)65 int EVP_CIPHER_set_asn1_iv(EVP_CIPHER_CTX *c, ASN1_TYPE *type)
66 {
67     int i = 0;
68     unsigned int j;
69     unsigned char *oiv = NULL;
70 
71     if (type != NULL) {
72         oiv = (unsigned char *)EVP_CIPHER_CTX_original_iv(c);
73         j = EVP_CIPHER_CTX_get_iv_length(c);
74         OPENSSL_assert(j <= sizeof(c->iv));
75         i = ASN1_TYPE_set_octetstring(type, oiv, j);
76     }
77     return i;
78 }
79 
evp_cipher_param_to_asn1_ex(EVP_CIPHER_CTX * c,ASN1_TYPE * type,evp_cipher_aead_asn1_params * asn1_params)80 int evp_cipher_param_to_asn1_ex(EVP_CIPHER_CTX *c, ASN1_TYPE *type,
81                                 evp_cipher_aead_asn1_params *asn1_params)
82 {
83     int ret = -1;                /* Assume the worst */
84     const EVP_CIPHER *cipher = c->cipher;
85 
86     /*
87      * For legacy implementations, we detect custom AlgorithmIdentifier
88      * parameter handling by checking if the function pointer
89      * cipher->set_asn1_parameters is set.  We know that this pointer
90      * is NULL for provided implementations.
91      *
92      * Otherwise, for any implementation, we check the flag
93      * EVP_CIPH_FLAG_CUSTOM_ASN1.  If it isn't set, we apply
94      * default AI parameter extraction.
95      *
96      * Otherwise, for provided implementations, we convert |type| to
97      * a DER encoded blob and pass to the implementation in OSSL_PARAM
98      * form.
99      *
100      * If none of the above applies, this operation is unsupported.
101      */
102     if (cipher->set_asn1_parameters != NULL) {
103         ret = cipher->set_asn1_parameters(c, type);
104     } else if ((EVP_CIPHER_get_flags(cipher) & EVP_CIPH_FLAG_CUSTOM_ASN1) == 0) {
105         switch (EVP_CIPHER_get_mode(cipher)) {
106         case EVP_CIPH_WRAP_MODE:
107             if (EVP_CIPHER_is_a(cipher, SN_id_smime_alg_CMS3DESwrap))
108                 ASN1_TYPE_set(type, V_ASN1_NULL, NULL);
109             ret = 1;
110             break;
111 
112         case EVP_CIPH_GCM_MODE:
113             ret = evp_cipher_set_asn1_aead_params(c, type, asn1_params);
114             break;
115 
116         case EVP_CIPH_CCM_MODE:
117         case EVP_CIPH_XTS_MODE:
118         case EVP_CIPH_OCB_MODE:
119             ret = -2;
120             break;
121 
122         default:
123             ret = EVP_CIPHER_set_asn1_iv(c, type);
124         }
125     } else if (cipher->prov != NULL) {
126         OSSL_PARAM params[3], *p = params;
127         unsigned char *der = NULL, *derp;
128 
129         /*
130          * We make two passes, the first to get the appropriate buffer size,
131          * and the second to get the actual value.
132          */
133         *p++ = OSSL_PARAM_construct_octet_string(
134                        OSSL_CIPHER_PARAM_ALGORITHM_ID_PARAMS,
135                        NULL, 0);
136         *p = OSSL_PARAM_construct_end();
137 
138         if (!EVP_CIPHER_CTX_get_params(c, params))
139             goto err;
140 
141         /* ... but, we should get a return size too! */
142         if (OSSL_PARAM_modified(params)
143             && params[0].return_size != 0
144             && (der = OPENSSL_malloc(params[0].return_size)) != NULL) {
145             params[0].data = der;
146             params[0].data_size = params[0].return_size;
147             OSSL_PARAM_set_all_unmodified(params);
148             derp = der;
149             if (EVP_CIPHER_CTX_get_params(c, params)
150                 && OSSL_PARAM_modified(params)
151                 && d2i_ASN1_TYPE(&type, (const unsigned char **)&derp,
152                                  params[0].return_size) != NULL) {
153                 ret = 1;
154             }
155             OPENSSL_free(der);
156         }
157     } else {
158         ret = -2;
159     }
160 
161  err:
162     if (ret == -2)
163         ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_CIPHER);
164     else if (ret <= 0)
165         ERR_raise(ERR_LIB_EVP, EVP_R_CIPHER_PARAMETER_ERROR);
166     if (ret < -1)
167         ret = -1;
168     return ret;
169 }
170 
evp_cipher_asn1_to_param_ex(EVP_CIPHER_CTX * c,ASN1_TYPE * type,evp_cipher_aead_asn1_params * asn1_params)171 int evp_cipher_asn1_to_param_ex(EVP_CIPHER_CTX *c, ASN1_TYPE *type,
172                                 evp_cipher_aead_asn1_params *asn1_params)
173 {
174     int ret = -1;                /* Assume the worst */
175     const EVP_CIPHER *cipher = c->cipher;
176 
177     /*
178      * For legacy implementations, we detect custom AlgorithmIdentifier
179      * parameter handling by checking if there the function pointer
180      * cipher->get_asn1_parameters is set.  We know that this pointer
181      * is NULL for provided implementations.
182      *
183      * Otherwise, for any implementation, we check the flag
184      * EVP_CIPH_FLAG_CUSTOM_ASN1.  If it isn't set, we apply
185      * default AI parameter creation.
186      *
187      * Otherwise, for provided implementations, we get the AI parameter
188      * in DER encoded form from the implementation by requesting the
189      * appropriate OSSL_PARAM and converting the result to a ASN1_TYPE.
190      *
191      * If none of the above applies, this operation is unsupported.
192      */
193     if (cipher->get_asn1_parameters != NULL) {
194         ret = cipher->get_asn1_parameters(c, type);
195     } else if ((EVP_CIPHER_get_flags(cipher) & EVP_CIPH_FLAG_CUSTOM_ASN1) == 0) {
196         switch (EVP_CIPHER_get_mode(cipher)) {
197         case EVP_CIPH_WRAP_MODE:
198             ret = 1;
199             break;
200 
201         case EVP_CIPH_GCM_MODE:
202             ret = evp_cipher_get_asn1_aead_params(c, type, asn1_params);
203             break;
204 
205         case EVP_CIPH_CCM_MODE:
206         case EVP_CIPH_XTS_MODE:
207         case EVP_CIPH_OCB_MODE:
208             ret = -2;
209             break;
210 
211         default:
212             ret = EVP_CIPHER_get_asn1_iv(c, type);
213         }
214     } else if (cipher->prov != NULL) {
215         OSSL_PARAM params[3], *p = params;
216         unsigned char *der = NULL;
217         int derl = -1;
218 
219         if ((derl = i2d_ASN1_TYPE(type, &der)) >= 0) {
220             *p++ =
221                 OSSL_PARAM_construct_octet_string(
222                         OSSL_CIPHER_PARAM_ALGORITHM_ID_PARAMS,
223                         der, (size_t)derl);
224             *p = OSSL_PARAM_construct_end();
225             if (EVP_CIPHER_CTX_set_params(c, params))
226                 ret = 1;
227             OPENSSL_free(der);
228         }
229     } else {
230         ret = -2;
231     }
232 
233     if (ret == -2)
234         ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_CIPHER);
235     else if (ret <= 0)
236         ERR_raise(ERR_LIB_EVP, EVP_R_CIPHER_PARAMETER_ERROR);
237     if (ret < -1)
238         ret = -1;
239     return ret;
240 }
241 
evp_cipher_get_asn1_aead_params(EVP_CIPHER_CTX * c,ASN1_TYPE * type,evp_cipher_aead_asn1_params * asn1_params)242 int evp_cipher_get_asn1_aead_params(EVP_CIPHER_CTX *c, ASN1_TYPE *type,
243                                     evp_cipher_aead_asn1_params *asn1_params)
244 {
245     int i = 0;
246     long tl;
247     unsigned char iv[EVP_MAX_IV_LENGTH];
248 
249     if (type == NULL || asn1_params == NULL)
250         return 0;
251 
252     i = ossl_asn1_type_get_octetstring_int(type, &tl, NULL, EVP_MAX_IV_LENGTH);
253     if (i <= 0)
254         return -1;
255     ossl_asn1_type_get_octetstring_int(type, &tl, iv, i);
256 
257     memcpy(asn1_params->iv, iv, i);
258     asn1_params->iv_len = i;
259 
260     return i;
261 }
262 
evp_cipher_set_asn1_aead_params(EVP_CIPHER_CTX * c,ASN1_TYPE * type,evp_cipher_aead_asn1_params * asn1_params)263 int evp_cipher_set_asn1_aead_params(EVP_CIPHER_CTX *c, ASN1_TYPE *type,
264                                     evp_cipher_aead_asn1_params *asn1_params)
265 {
266     if (type == NULL || asn1_params == NULL)
267         return 0;
268 
269     return ossl_asn1_type_set_octetstring_int(type, asn1_params->tag_len,
270                                               asn1_params->iv,
271                                               asn1_params->iv_len);
272 }
273 #endif /* !defined(FIPS_MODULE) */
274 
275 /* Convert the various cipher NIDs and dummies to a proper OID NID */
EVP_CIPHER_get_type(const EVP_CIPHER * cipher)276 int EVP_CIPHER_get_type(const EVP_CIPHER *cipher)
277 {
278     int nid;
279     nid = EVP_CIPHER_get_nid(cipher);
280 
281     switch (nid) {
282 
283     case NID_rc2_cbc:
284     case NID_rc2_64_cbc:
285     case NID_rc2_40_cbc:
286 
287         return NID_rc2_cbc;
288 
289     case NID_rc4:
290     case NID_rc4_40:
291 
292         return NID_rc4;
293 
294     case NID_aes_128_cfb128:
295     case NID_aes_128_cfb8:
296     case NID_aes_128_cfb1:
297 
298         return NID_aes_128_cfb128;
299 
300     case NID_aes_192_cfb128:
301     case NID_aes_192_cfb8:
302     case NID_aes_192_cfb1:
303 
304         return NID_aes_192_cfb128;
305 
306     case NID_aes_256_cfb128:
307     case NID_aes_256_cfb8:
308     case NID_aes_256_cfb1:
309 
310         return NID_aes_256_cfb128;
311 
312     case NID_des_cfb64:
313     case NID_des_cfb8:
314     case NID_des_cfb1:
315 
316         return NID_des_cfb64;
317 
318     case NID_des_ede3_cfb64:
319     case NID_des_ede3_cfb8:
320     case NID_des_ede3_cfb1:
321 
322         return NID_des_cfb64;
323 
324     default:
325 #ifdef FIPS_MODULE
326         return NID_undef;
327 #else
328         {
329             /* Check it has an OID and it is valid */
330             ASN1_OBJECT *otmp = OBJ_nid2obj(nid);
331 
332             if (OBJ_get0_data(otmp) == NULL)
333                 nid = NID_undef;
334             ASN1_OBJECT_free(otmp);
335             return nid;
336         }
337 #endif
338     }
339 }
340 
evp_cipher_cache_constants(EVP_CIPHER * cipher)341 int evp_cipher_cache_constants(EVP_CIPHER *cipher)
342 {
343     int ok, aead = 0, custom_iv = 0, cts = 0, multiblock = 0, randkey = 0;
344     size_t ivlen = 0;
345     size_t blksz = 0;
346     size_t keylen = 0;
347     unsigned int mode = 0;
348     OSSL_PARAM params[10];
349 
350     params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_BLOCK_SIZE, &blksz);
351     params[1] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_IVLEN, &ivlen);
352     params[2] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_KEYLEN, &keylen);
353     params[3] = OSSL_PARAM_construct_uint(OSSL_CIPHER_PARAM_MODE, &mode);
354     params[4] = OSSL_PARAM_construct_int(OSSL_CIPHER_PARAM_AEAD, &aead);
355     params[5] = OSSL_PARAM_construct_int(OSSL_CIPHER_PARAM_CUSTOM_IV,
356                                          &custom_iv);
357     params[6] = OSSL_PARAM_construct_int(OSSL_CIPHER_PARAM_CTS, &cts);
358     params[7] = OSSL_PARAM_construct_int(OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK,
359                                          &multiblock);
360     params[8] = OSSL_PARAM_construct_int(OSSL_CIPHER_PARAM_HAS_RAND_KEY,
361                                          &randkey);
362     params[9] = OSSL_PARAM_construct_end();
363     ok = evp_do_ciph_getparams(cipher, params) > 0;
364     if (ok) {
365         cipher->block_size = blksz;
366         cipher->iv_len = ivlen;
367         cipher->key_len = keylen;
368         cipher->flags = mode;
369         if (aead)
370             cipher->flags |= EVP_CIPH_FLAG_AEAD_CIPHER;
371         if (custom_iv)
372             cipher->flags |= EVP_CIPH_CUSTOM_IV;
373         if (cts)
374             cipher->flags |= EVP_CIPH_FLAG_CTS;
375         if (multiblock)
376             cipher->flags |= EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK;
377         if (cipher->ccipher != NULL)
378             cipher->flags |= EVP_CIPH_FLAG_CUSTOM_CIPHER;
379         if (randkey)
380             cipher->flags |= EVP_CIPH_RAND_KEY;
381         if (OSSL_PARAM_locate_const(EVP_CIPHER_gettable_ctx_params(cipher),
382                                     OSSL_CIPHER_PARAM_ALGORITHM_ID_PARAMS))
383             cipher->flags |= EVP_CIPH_FLAG_CUSTOM_ASN1;
384     }
385     return ok;
386 }
387 
EVP_CIPHER_get_block_size(const EVP_CIPHER * cipher)388 int EVP_CIPHER_get_block_size(const EVP_CIPHER *cipher)
389 {
390     return cipher->block_size;
391 }
392 
EVP_CIPHER_CTX_get_block_size(const EVP_CIPHER_CTX * ctx)393 int EVP_CIPHER_CTX_get_block_size(const EVP_CIPHER_CTX *ctx)
394 {
395     return EVP_CIPHER_get_block_size(ctx->cipher);
396 }
397 
EVP_CIPHER_impl_ctx_size(const EVP_CIPHER * e)398 int EVP_CIPHER_impl_ctx_size(const EVP_CIPHER *e)
399 {
400     return e->ctx_size;
401 }
402 
EVP_Cipher(EVP_CIPHER_CTX * ctx,unsigned char * out,const unsigned char * in,unsigned int inl)403 int EVP_Cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
404                const unsigned char *in, unsigned int inl)
405 {
406     if (ctx->cipher->prov != NULL) {
407         /*
408          * If the provided implementation has a ccipher function, we use it,
409          * and translate its return value like this: 0 => -1, 1 => outlen
410          *
411          * Otherwise, we call the cupdate function if in != NULL, or cfinal
412          * if in == NULL.  Regardless of which, we return what we got.
413          */
414         int ret = -1;
415         size_t outl = 0;
416         size_t blocksize = EVP_CIPHER_CTX_get_block_size(ctx);
417 
418         if (ctx->cipher->ccipher != NULL)
419             ret =  ctx->cipher->ccipher(ctx->algctx, out, &outl,
420                                         inl + (blocksize == 1 ? 0 : blocksize),
421                                         in, (size_t)inl)
422                 ? (int)outl : -1;
423         else if (in != NULL)
424             ret = ctx->cipher->cupdate(ctx->algctx, out, &outl,
425                                        inl + (blocksize == 1 ? 0 : blocksize),
426                                        in, (size_t)inl);
427         else
428             ret = ctx->cipher->cfinal(ctx->algctx, out, &outl,
429                                       blocksize == 1 ? 0 : blocksize);
430 
431         return ret;
432     }
433 
434     return ctx->cipher->do_cipher(ctx, out, in, inl);
435 }
436 
437 #ifndef OPENSSL_NO_DEPRECATED_3_0
EVP_CIPHER_CTX_cipher(const EVP_CIPHER_CTX * ctx)438 const EVP_CIPHER *EVP_CIPHER_CTX_cipher(const EVP_CIPHER_CTX *ctx)
439 {
440     if (ctx == NULL)
441         return NULL;
442     return ctx->cipher;
443 }
444 #endif
445 
EVP_CIPHER_CTX_get0_cipher(const EVP_CIPHER_CTX * ctx)446 const EVP_CIPHER *EVP_CIPHER_CTX_get0_cipher(const EVP_CIPHER_CTX *ctx)
447 {
448     if (ctx == NULL)
449         return NULL;
450     return ctx->cipher;
451 }
452 
EVP_CIPHER_CTX_get1_cipher(EVP_CIPHER_CTX * ctx)453 EVP_CIPHER *EVP_CIPHER_CTX_get1_cipher(EVP_CIPHER_CTX *ctx)
454 {
455     EVP_CIPHER *cipher;
456 
457     if (ctx == NULL)
458         return NULL;
459     cipher = (EVP_CIPHER *)ctx->cipher;
460     if (!EVP_CIPHER_up_ref(cipher))
461         return NULL;
462     return cipher;
463 }
464 
EVP_CIPHER_CTX_is_encrypting(const EVP_CIPHER_CTX * ctx)465 int EVP_CIPHER_CTX_is_encrypting(const EVP_CIPHER_CTX *ctx)
466 {
467     return ctx->encrypt;
468 }
469 
EVP_CIPHER_get_flags(const EVP_CIPHER * cipher)470 unsigned long EVP_CIPHER_get_flags(const EVP_CIPHER *cipher)
471 {
472     return cipher->flags;
473 }
474 
EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX * ctx)475 void *EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx)
476 {
477     return ctx->app_data;
478 }
479 
EVP_CIPHER_CTX_set_app_data(EVP_CIPHER_CTX * ctx,void * data)480 void EVP_CIPHER_CTX_set_app_data(EVP_CIPHER_CTX *ctx, void *data)
481 {
482     ctx->app_data = data;
483 }
484 
EVP_CIPHER_CTX_get_cipher_data(const EVP_CIPHER_CTX * ctx)485 void *EVP_CIPHER_CTX_get_cipher_data(const EVP_CIPHER_CTX *ctx)
486 {
487     return ctx->cipher_data;
488 }
489 
EVP_CIPHER_CTX_set_cipher_data(EVP_CIPHER_CTX * ctx,void * cipher_data)490 void *EVP_CIPHER_CTX_set_cipher_data(EVP_CIPHER_CTX *ctx, void *cipher_data)
491 {
492     void *old_cipher_data;
493 
494     old_cipher_data = ctx->cipher_data;
495     ctx->cipher_data = cipher_data;
496 
497     return old_cipher_data;
498 }
499 
EVP_CIPHER_get_iv_length(const EVP_CIPHER * cipher)500 int EVP_CIPHER_get_iv_length(const EVP_CIPHER *cipher)
501 {
502     return cipher->iv_len;
503 }
504 
EVP_CIPHER_CTX_get_iv_length(const EVP_CIPHER_CTX * ctx)505 int EVP_CIPHER_CTX_get_iv_length(const EVP_CIPHER_CTX *ctx)
506 {
507     if (ctx->iv_len < 0) {
508         int rv, len = EVP_CIPHER_get_iv_length(ctx->cipher);
509         size_t v = len;
510         OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
511 
512         if (ctx->cipher->get_ctx_params != NULL) {
513             params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_IVLEN,
514                                                     &v);
515             rv = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->algctx, params);
516             if (rv > 0) {
517                 if (OSSL_PARAM_modified(params)
518                         && !OSSL_PARAM_get_int(params, &len))
519                     return -1;
520             } else if (rv != EVP_CTRL_RET_UNSUPPORTED) {
521                 return -1;
522             }
523         }
524         /* Code below to be removed when legacy support is dropped. */
525         else if ((EVP_CIPHER_get_flags(ctx->cipher)
526                   & EVP_CIPH_CUSTOM_IV_LENGTH) != 0) {
527             rv = EVP_CIPHER_CTX_ctrl((EVP_CIPHER_CTX *)ctx, EVP_CTRL_GET_IVLEN,
528                                      0, &len);
529             if (rv <= 0)
530                 return -1;
531         }
532         /*-
533          * Casting away the const is annoying but required here.  We need to
534          * cache the result for performance reasons.
535          */
536         ((EVP_CIPHER_CTX *)ctx)->iv_len = len;
537     }
538     return ctx->iv_len;
539 }
540 
EVP_CIPHER_CTX_get_tag_length(const EVP_CIPHER_CTX * ctx)541 int EVP_CIPHER_CTX_get_tag_length(const EVP_CIPHER_CTX *ctx)
542 {
543     int ret;
544     size_t v = 0;
545     OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
546 
547     params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_AEAD_TAGLEN, &v);
548     ret = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->algctx, params);
549     return ret == 1 ? (int)v : 0;
550 }
551 
552 #ifndef OPENSSL_NO_DEPRECATED_3_0
EVP_CIPHER_CTX_original_iv(const EVP_CIPHER_CTX * ctx)553 const unsigned char *EVP_CIPHER_CTX_original_iv(const EVP_CIPHER_CTX *ctx)
554 {
555     int ok;
556     const unsigned char *v = ctx->oiv;
557     OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
558 
559     params[0] =
560         OSSL_PARAM_construct_octet_ptr(OSSL_CIPHER_PARAM_IV,
561                                        (void **)&v, sizeof(ctx->oiv));
562     ok = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->algctx, params);
563 
564     return ok != 0 ? v : NULL;
565 }
566 
567 /*
568  * OSSL_PARAM_OCTET_PTR gets us the pointer to the running IV in the provider
569  */
EVP_CIPHER_CTX_iv(const EVP_CIPHER_CTX * ctx)570 const unsigned char *EVP_CIPHER_CTX_iv(const EVP_CIPHER_CTX *ctx)
571 {
572     int ok;
573     const unsigned char *v = ctx->iv;
574     OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
575 
576     params[0] =
577         OSSL_PARAM_construct_octet_ptr(OSSL_CIPHER_PARAM_UPDATED_IV,
578                                        (void **)&v, sizeof(ctx->iv));
579     ok = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->algctx, params);
580 
581     return ok != 0 ? v : NULL;
582 }
583 
EVP_CIPHER_CTX_iv_noconst(EVP_CIPHER_CTX * ctx)584 unsigned char *EVP_CIPHER_CTX_iv_noconst(EVP_CIPHER_CTX *ctx)
585 {
586     int ok;
587     unsigned char *v = ctx->iv;
588     OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
589 
590     params[0] =
591         OSSL_PARAM_construct_octet_ptr(OSSL_CIPHER_PARAM_UPDATED_IV,
592                                        (void **)&v, sizeof(ctx->iv));
593     ok = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->algctx, params);
594 
595     return ok != 0 ? v : NULL;
596 }
597 #endif /* OPENSSL_NO_DEPRECATED_3_0_0 */
598 
EVP_CIPHER_CTX_get_updated_iv(EVP_CIPHER_CTX * ctx,void * buf,size_t len)599 int EVP_CIPHER_CTX_get_updated_iv(EVP_CIPHER_CTX *ctx, void *buf, size_t len)
600 {
601     OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
602 
603     params[0] =
604         OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_UPDATED_IV, buf, len);
605     return evp_do_ciph_ctx_getparams(ctx->cipher, ctx->algctx, params);
606 }
607 
EVP_CIPHER_CTX_get_original_iv(EVP_CIPHER_CTX * ctx,void * buf,size_t len)608 int EVP_CIPHER_CTX_get_original_iv(EVP_CIPHER_CTX *ctx, void *buf, size_t len)
609 {
610     OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
611 
612     params[0] =
613         OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_IV, buf, len);
614     return evp_do_ciph_ctx_getparams(ctx->cipher, ctx->algctx, params);
615 }
616 
EVP_CIPHER_CTX_buf_noconst(EVP_CIPHER_CTX * ctx)617 unsigned char *EVP_CIPHER_CTX_buf_noconst(EVP_CIPHER_CTX *ctx)
618 {
619     return ctx->buf;
620 }
621 
EVP_CIPHER_CTX_get_num(const EVP_CIPHER_CTX * ctx)622 int EVP_CIPHER_CTX_get_num(const EVP_CIPHER_CTX *ctx)
623 {
624     int ok;
625     unsigned int v = (unsigned int)ctx->num;
626     OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
627 
628     params[0] = OSSL_PARAM_construct_uint(OSSL_CIPHER_PARAM_NUM, &v);
629     ok = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->algctx, params);
630 
631     return ok != 0 ? (int)v : EVP_CTRL_RET_UNSUPPORTED;
632 }
633 
EVP_CIPHER_CTX_set_num(EVP_CIPHER_CTX * ctx,int num)634 int EVP_CIPHER_CTX_set_num(EVP_CIPHER_CTX *ctx, int num)
635 {
636     int ok;
637     unsigned int n = (unsigned int)num;
638     OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
639 
640     params[0] = OSSL_PARAM_construct_uint(OSSL_CIPHER_PARAM_NUM, &n);
641     ok = evp_do_ciph_ctx_setparams(ctx->cipher, ctx->algctx, params);
642 
643     if (ok != 0)
644         ctx->num = (int)n;
645     return ok != 0;
646 }
647 
EVP_CIPHER_get_key_length(const EVP_CIPHER * cipher)648 int EVP_CIPHER_get_key_length(const EVP_CIPHER *cipher)
649 {
650     return cipher->key_len;
651 }
652 
EVP_CIPHER_CTX_get_key_length(const EVP_CIPHER_CTX * ctx)653 int EVP_CIPHER_CTX_get_key_length(const EVP_CIPHER_CTX *ctx)
654 {
655     if (ctx->key_len <= 0 && ctx->cipher->prov != NULL) {
656         int ok;
657         OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
658         size_t len;
659 
660         params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_KEYLEN, &len);
661         ok = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->algctx, params);
662         if (ok <= 0)
663             return EVP_CTRL_RET_UNSUPPORTED;
664 
665         /*-
666          * The if branch should never be taken since EVP_MAX_KEY_LENGTH is
667          * less than INT_MAX but best to be safe.
668          *
669          * Casting away the const is annoying but required here.  We need to
670          * cache the result for performance reasons.
671          */
672         if (!OSSL_PARAM_get_int(params, &((EVP_CIPHER_CTX *)ctx)->key_len))
673             return -1;
674         ((EVP_CIPHER_CTX *)ctx)->key_len = (int)len;
675     }
676     return ctx->key_len;
677 }
678 
EVP_CIPHER_get_nid(const EVP_CIPHER * cipher)679 int EVP_CIPHER_get_nid(const EVP_CIPHER *cipher)
680 {
681     return cipher->nid;
682 }
683 
EVP_CIPHER_CTX_get_nid(const EVP_CIPHER_CTX * ctx)684 int EVP_CIPHER_CTX_get_nid(const EVP_CIPHER_CTX *ctx)
685 {
686     return ctx->cipher->nid;
687 }
688 
EVP_CIPHER_is_a(const EVP_CIPHER * cipher,const char * name)689 int EVP_CIPHER_is_a(const EVP_CIPHER *cipher, const char *name)
690 {
691     if (cipher == NULL)
692         return 0;
693     if (cipher->prov != NULL)
694         return evp_is_a(cipher->prov, cipher->name_id, NULL, name);
695     return evp_is_a(NULL, 0, EVP_CIPHER_get0_name(cipher), name);
696 }
697 
evp_cipher_get_number(const EVP_CIPHER * cipher)698 int evp_cipher_get_number(const EVP_CIPHER *cipher)
699 {
700     return cipher->name_id;
701 }
702 
EVP_CIPHER_get0_name(const EVP_CIPHER * cipher)703 const char *EVP_CIPHER_get0_name(const EVP_CIPHER *cipher)
704 {
705     if (cipher->type_name != NULL)
706         return cipher->type_name;
707 #ifndef FIPS_MODULE
708     return OBJ_nid2sn(EVP_CIPHER_get_nid(cipher));
709 #else
710     return NULL;
711 #endif
712 }
713 
EVP_CIPHER_get0_description(const EVP_CIPHER * cipher)714 const char *EVP_CIPHER_get0_description(const EVP_CIPHER *cipher)
715 {
716     if (cipher->description != NULL)
717         return cipher->description;
718 #ifndef FIPS_MODULE
719     return OBJ_nid2ln(EVP_CIPHER_get_nid(cipher));
720 #else
721     return NULL;
722 #endif
723 }
724 
EVP_CIPHER_names_do_all(const EVP_CIPHER * cipher,void (* fn)(const char * name,void * data),void * data)725 int EVP_CIPHER_names_do_all(const EVP_CIPHER *cipher,
726                             void (*fn)(const char *name, void *data),
727                             void *data)
728 {
729     if (cipher->prov != NULL)
730         return evp_names_do_all(cipher->prov, cipher->name_id, fn, data);
731 
732     return 1;
733 }
734 
EVP_CIPHER_get0_provider(const EVP_CIPHER * cipher)735 const OSSL_PROVIDER *EVP_CIPHER_get0_provider(const EVP_CIPHER *cipher)
736 {
737     return cipher->prov;
738 }
739 
EVP_CIPHER_get_mode(const EVP_CIPHER * cipher)740 int EVP_CIPHER_get_mode(const EVP_CIPHER *cipher)
741 {
742     return EVP_CIPHER_get_flags(cipher) & EVP_CIPH_MODE;
743 }
744 
EVP_MD_is_a(const EVP_MD * md,const char * name)745 int EVP_MD_is_a(const EVP_MD *md, const char *name)
746 {
747     if (md == NULL)
748         return 0;
749     if (md->prov != NULL)
750         return evp_is_a(md->prov, md->name_id, NULL, name);
751     return evp_is_a(NULL, 0, EVP_MD_get0_name(md), name);
752 }
753 
evp_md_get_number(const EVP_MD * md)754 int evp_md_get_number(const EVP_MD *md)
755 {
756     return md->name_id;
757 }
758 
EVP_MD_get0_description(const EVP_MD * md)759 const char *EVP_MD_get0_description(const EVP_MD *md)
760 {
761     if (md->description != NULL)
762         return md->description;
763 #ifndef FIPS_MODULE
764     return OBJ_nid2ln(EVP_MD_nid(md));
765 #else
766     return NULL;
767 #endif
768 }
769 
EVP_MD_get0_name(const EVP_MD * md)770 const char *EVP_MD_get0_name(const EVP_MD *md)
771 {
772     if (md == NULL)
773         return NULL;
774     if (md->type_name != NULL)
775         return md->type_name;
776 #ifndef FIPS_MODULE
777     return OBJ_nid2sn(EVP_MD_nid(md));
778 #else
779     return NULL;
780 #endif
781 }
782 
EVP_MD_names_do_all(const EVP_MD * md,void (* fn)(const char * name,void * data),void * data)783 int EVP_MD_names_do_all(const EVP_MD *md,
784                         void (*fn)(const char *name, void *data),
785                         void *data)
786 {
787     if (md->prov != NULL)
788         return evp_names_do_all(md->prov, md->name_id, fn, data);
789 
790     return 1;
791 }
792 
EVP_MD_get0_provider(const EVP_MD * md)793 const OSSL_PROVIDER *EVP_MD_get0_provider(const EVP_MD *md)
794 {
795     return md->prov;
796 }
797 
EVP_MD_get_type(const EVP_MD * md)798 int EVP_MD_get_type(const EVP_MD *md)
799 {
800     return md->type;
801 }
802 
EVP_MD_get_pkey_type(const EVP_MD * md)803 int EVP_MD_get_pkey_type(const EVP_MD *md)
804 {
805     return md->pkey_type;
806 }
807 
EVP_MD_get_block_size(const EVP_MD * md)808 int EVP_MD_get_block_size(const EVP_MD *md)
809 {
810     if (md == NULL) {
811         ERR_raise(ERR_LIB_EVP, EVP_R_MESSAGE_DIGEST_IS_NULL);
812         return -1;
813     }
814     return md->block_size;
815 }
816 
EVP_MD_get_size(const EVP_MD * md)817 int EVP_MD_get_size(const EVP_MD *md)
818 {
819     if (md == NULL) {
820         ERR_raise(ERR_LIB_EVP, EVP_R_MESSAGE_DIGEST_IS_NULL);
821         return -1;
822     }
823     return md->md_size;
824 }
825 
EVP_MD_get_flags(const EVP_MD * md)826 unsigned long EVP_MD_get_flags(const EVP_MD *md)
827 {
828     return md->flags;
829 }
830 
EVP_MD_meth_new(int md_type,int pkey_type)831 EVP_MD *EVP_MD_meth_new(int md_type, int pkey_type)
832 {
833     EVP_MD *md = evp_md_new();
834 
835     if (md != NULL) {
836         md->type = md_type;
837         md->pkey_type = pkey_type;
838         md->origin = EVP_ORIG_METH;
839     }
840     return md;
841 }
842 
EVP_MD_meth_dup(const EVP_MD * md)843 EVP_MD *EVP_MD_meth_dup(const EVP_MD *md)
844 {
845     EVP_MD *to = NULL;
846 
847     /*
848      * Non-legacy EVP_MDs can't be duplicated like this.
849      * Use EVP_MD_up_ref() instead.
850      */
851     if (md->prov != NULL)
852         return NULL;
853 
854     if ((to = EVP_MD_meth_new(md->type, md->pkey_type)) != NULL) {
855         CRYPTO_RWLOCK *lock = to->lock;
856 
857         memcpy(to, md, sizeof(*to));
858         to->lock = lock;
859         to->origin = EVP_ORIG_METH;
860     }
861     return to;
862 }
863 
evp_md_free_int(EVP_MD * md)864 void evp_md_free_int(EVP_MD *md)
865 {
866     OPENSSL_free(md->type_name);
867     ossl_provider_free(md->prov);
868     CRYPTO_THREAD_lock_free(md->lock);
869     OPENSSL_free(md);
870 }
871 
EVP_MD_meth_free(EVP_MD * md)872 void EVP_MD_meth_free(EVP_MD *md)
873 {
874     if (md == NULL || md->origin != EVP_ORIG_METH)
875        return;
876 
877     evp_md_free_int(md);
878 }
879 
EVP_MD_meth_set_input_blocksize(EVP_MD * md,int blocksize)880 int EVP_MD_meth_set_input_blocksize(EVP_MD *md, int blocksize)
881 {
882     if (md->block_size != 0)
883         return 0;
884 
885     md->block_size = blocksize;
886     return 1;
887 }
EVP_MD_meth_set_result_size(EVP_MD * md,int resultsize)888 int EVP_MD_meth_set_result_size(EVP_MD *md, int resultsize)
889 {
890     if (md->md_size != 0)
891         return 0;
892 
893     md->md_size = resultsize;
894     return 1;
895 }
EVP_MD_meth_set_app_datasize(EVP_MD * md,int datasize)896 int EVP_MD_meth_set_app_datasize(EVP_MD *md, int datasize)
897 {
898     if (md->ctx_size != 0)
899         return 0;
900 
901     md->ctx_size = datasize;
902     return 1;
903 }
EVP_MD_meth_set_flags(EVP_MD * md,unsigned long flags)904 int EVP_MD_meth_set_flags(EVP_MD *md, unsigned long flags)
905 {
906     if (md->flags != 0)
907         return 0;
908 
909     md->flags = flags;
910     return 1;
911 }
EVP_MD_meth_set_init(EVP_MD * md,int (* init)(EVP_MD_CTX * ctx))912 int EVP_MD_meth_set_init(EVP_MD *md, int (*init)(EVP_MD_CTX *ctx))
913 {
914     if (md->init != NULL)
915         return 0;
916 
917     md->init = init;
918     return 1;
919 }
EVP_MD_meth_set_update(EVP_MD * md,int (* update)(EVP_MD_CTX * ctx,const void * data,size_t count))920 int EVP_MD_meth_set_update(EVP_MD *md, int (*update)(EVP_MD_CTX *ctx,
921                                                      const void *data,
922                                                      size_t count))
923 {
924     if (md->update != NULL)
925         return 0;
926 
927     md->update = update;
928     return 1;
929 }
EVP_MD_meth_set_final(EVP_MD * md,int (* final)(EVP_MD_CTX * ctx,unsigned char * md))930 int EVP_MD_meth_set_final(EVP_MD *md, int (*final)(EVP_MD_CTX *ctx,
931                                                    unsigned char *md))
932 {
933     if (md->final != NULL)
934         return 0;
935 
936     md->final = final;
937     return 1;
938 }
EVP_MD_meth_set_copy(EVP_MD * md,int (* copy)(EVP_MD_CTX * to,const EVP_MD_CTX * from))939 int EVP_MD_meth_set_copy(EVP_MD *md, int (*copy)(EVP_MD_CTX *to,
940                                                  const EVP_MD_CTX *from))
941 {
942     if (md->copy != NULL)
943         return 0;
944 
945     md->copy = copy;
946     return 1;
947 }
EVP_MD_meth_set_cleanup(EVP_MD * md,int (* cleanup)(EVP_MD_CTX * ctx))948 int EVP_MD_meth_set_cleanup(EVP_MD *md, int (*cleanup)(EVP_MD_CTX *ctx))
949 {
950     if (md->cleanup != NULL)
951         return 0;
952 
953     md->cleanup = cleanup;
954     return 1;
955 }
EVP_MD_meth_set_ctrl(EVP_MD * md,int (* ctrl)(EVP_MD_CTX * ctx,int cmd,int p1,void * p2))956 int EVP_MD_meth_set_ctrl(EVP_MD *md, int (*ctrl)(EVP_MD_CTX *ctx, int cmd,
957                                                  int p1, void *p2))
958 {
959     if (md->md_ctrl != NULL)
960         return 0;
961 
962     md->md_ctrl = ctrl;
963     return 1;
964 }
965 
EVP_MD_meth_get_input_blocksize(const EVP_MD * md)966 int EVP_MD_meth_get_input_blocksize(const EVP_MD *md)
967 {
968     return md->block_size;
969 }
EVP_MD_meth_get_result_size(const EVP_MD * md)970 int EVP_MD_meth_get_result_size(const EVP_MD *md)
971 {
972     return md->md_size;
973 }
EVP_MD_meth_get_app_datasize(const EVP_MD * md)974 int EVP_MD_meth_get_app_datasize(const EVP_MD *md)
975 {
976     return md->ctx_size;
977 }
EVP_MD_meth_get_flags(const EVP_MD * md)978 unsigned long EVP_MD_meth_get_flags(const EVP_MD *md)
979 {
980     return md->flags;
981 }
EVP_MD_meth_get_init(const EVP_MD * md)982 int (*EVP_MD_meth_get_init(const EVP_MD *md))(EVP_MD_CTX *ctx)
983 {
984     return md->init;
985 }
EVP_MD_meth_get_update(const EVP_MD * md)986 int (*EVP_MD_meth_get_update(const EVP_MD *md))(EVP_MD_CTX *ctx,
987                                                 const void *data,
988                                                 size_t count)
989 {
990     return md->update;
991 }
EVP_MD_meth_get_final(const EVP_MD * md)992 int (*EVP_MD_meth_get_final(const EVP_MD *md))(EVP_MD_CTX *ctx,
993                                                unsigned char *md)
994 {
995     return md->final;
996 }
EVP_MD_meth_get_copy(const EVP_MD * md)997 int (*EVP_MD_meth_get_copy(const EVP_MD *md))(EVP_MD_CTX *to,
998                                               const EVP_MD_CTX *from)
999 {
1000     return md->copy;
1001 }
EVP_MD_meth_get_cleanup(const EVP_MD * md)1002 int (*EVP_MD_meth_get_cleanup(const EVP_MD *md))(EVP_MD_CTX *ctx)
1003 {
1004     return md->cleanup;
1005 }
EVP_MD_meth_get_ctrl(const EVP_MD * md)1006 int (*EVP_MD_meth_get_ctrl(const EVP_MD *md))(EVP_MD_CTX *ctx, int cmd,
1007                                               int p1, void *p2)
1008 {
1009     return md->md_ctrl;
1010 }
1011 
1012 #ifndef OPENSSL_NO_DEPRECATED_3_0
EVP_MD_CTX_md(const EVP_MD_CTX * ctx)1013 const EVP_MD *EVP_MD_CTX_md(const EVP_MD_CTX *ctx)
1014 {
1015     if (ctx == NULL)
1016         return NULL;
1017     return ctx->reqdigest;
1018 }
1019 #endif
1020 
EVP_MD_CTX_get0_md(const EVP_MD_CTX * ctx)1021 const EVP_MD *EVP_MD_CTX_get0_md(const EVP_MD_CTX *ctx)
1022 {
1023     if (ctx == NULL)
1024         return NULL;
1025     return ctx->reqdigest;
1026 }
1027 
EVP_MD_CTX_get1_md(EVP_MD_CTX * ctx)1028 EVP_MD *EVP_MD_CTX_get1_md(EVP_MD_CTX *ctx)
1029 {
1030     EVP_MD *md;
1031 
1032     if (ctx == NULL)
1033         return NULL;
1034     md = (EVP_MD *)ctx->reqdigest;
1035     if (md == NULL || !EVP_MD_up_ref(md))
1036         return NULL;
1037     return md;
1038 }
1039 
EVP_MD_CTX_get_pkey_ctx(const EVP_MD_CTX * ctx)1040 EVP_PKEY_CTX *EVP_MD_CTX_get_pkey_ctx(const EVP_MD_CTX *ctx)
1041 {
1042     return ctx->pctx;
1043 }
1044 
1045 #if !defined(FIPS_MODULE)
EVP_MD_CTX_set_pkey_ctx(EVP_MD_CTX * ctx,EVP_PKEY_CTX * pctx)1046 void EVP_MD_CTX_set_pkey_ctx(EVP_MD_CTX *ctx, EVP_PKEY_CTX *pctx)
1047 {
1048     /*
1049      * it's reasonable to set NULL pctx (a.k.a clear the ctx->pctx), so
1050      * we have to deal with the cleanup job here.
1051      */
1052     if (!EVP_MD_CTX_test_flags(ctx, EVP_MD_CTX_FLAG_KEEP_PKEY_CTX))
1053         EVP_PKEY_CTX_free(ctx->pctx);
1054 
1055     ctx->pctx = pctx;
1056 
1057     if (pctx != NULL) {
1058         /* make sure pctx is not freed when destroying EVP_MD_CTX */
1059         EVP_MD_CTX_set_flags(ctx, EVP_MD_CTX_FLAG_KEEP_PKEY_CTX);
1060     } else {
1061         EVP_MD_CTX_clear_flags(ctx, EVP_MD_CTX_FLAG_KEEP_PKEY_CTX);
1062     }
1063 }
1064 #endif /* !defined(FIPS_MODULE) */
1065 
EVP_MD_CTX_get0_md_data(const EVP_MD_CTX * ctx)1066 void *EVP_MD_CTX_get0_md_data(const EVP_MD_CTX *ctx)
1067 {
1068     return ctx->md_data;
1069 }
1070 
EVP_MD_CTX_update_fn(EVP_MD_CTX * ctx)1071 int (*EVP_MD_CTX_update_fn(EVP_MD_CTX *ctx))(EVP_MD_CTX *ctx,
1072                                              const void *data, size_t count)
1073 {
1074     return ctx->update;
1075 }
1076 
EVP_MD_CTX_set_update_fn(EVP_MD_CTX * ctx,int (* update)(EVP_MD_CTX * ctx,const void * data,size_t count))1077 void EVP_MD_CTX_set_update_fn(EVP_MD_CTX *ctx,
1078                               int (*update) (EVP_MD_CTX *ctx,
1079                                              const void *data, size_t count))
1080 {
1081     ctx->update = update;
1082 }
1083 
EVP_MD_CTX_set_flags(EVP_MD_CTX * ctx,int flags)1084 void EVP_MD_CTX_set_flags(EVP_MD_CTX *ctx, int flags)
1085 {
1086     ctx->flags |= flags;
1087 }
1088 
EVP_MD_CTX_clear_flags(EVP_MD_CTX * ctx,int flags)1089 void EVP_MD_CTX_clear_flags(EVP_MD_CTX *ctx, int flags)
1090 {
1091     ctx->flags &= ~flags;
1092 }
1093 
EVP_MD_CTX_test_flags(const EVP_MD_CTX * ctx,int flags)1094 int EVP_MD_CTX_test_flags(const EVP_MD_CTX *ctx, int flags)
1095 {
1096     return (ctx->flags & flags);
1097 }
1098 
evp_cipher_ctx_enable_use_bits(EVP_CIPHER_CTX * ctx,unsigned int enable)1099 static int evp_cipher_ctx_enable_use_bits(EVP_CIPHER_CTX *ctx,
1100                                           unsigned int enable)
1101 {
1102     OSSL_PARAM params[] = { OSSL_PARAM_END, OSSL_PARAM_END };
1103 
1104     params[0] = OSSL_PARAM_construct_uint(OSSL_CIPHER_PARAM_USE_BITS, &enable);
1105     return EVP_CIPHER_CTX_set_params(ctx, params);
1106 }
1107 
EVP_CIPHER_CTX_set_flags(EVP_CIPHER_CTX * ctx,int flags)1108 void EVP_CIPHER_CTX_set_flags(EVP_CIPHER_CTX *ctx, int flags)
1109 {
1110     int oldflags = ctx->flags;
1111 
1112     ctx->flags |= flags;
1113     if (((oldflags ^ ctx->flags) & EVP_CIPH_FLAG_LENGTH_BITS) != 0)
1114         evp_cipher_ctx_enable_use_bits(ctx, 1);
1115 }
1116 
EVP_CIPHER_CTX_clear_flags(EVP_CIPHER_CTX * ctx,int flags)1117 void EVP_CIPHER_CTX_clear_flags(EVP_CIPHER_CTX *ctx, int flags)
1118 {
1119     int oldflags = ctx->flags;
1120 
1121     ctx->flags &= ~flags;
1122     if (((oldflags ^ ctx->flags) & EVP_CIPH_FLAG_LENGTH_BITS) != 0)
1123         evp_cipher_ctx_enable_use_bits(ctx, 0);
1124 }
1125 
EVP_CIPHER_CTX_test_flags(const EVP_CIPHER_CTX * ctx,int flags)1126 int EVP_CIPHER_CTX_test_flags(const EVP_CIPHER_CTX *ctx, int flags)
1127 {
1128     return (ctx->flags & flags);
1129 }
1130 
1131 #if !defined(FIPS_MODULE)
1132 
EVP_PKEY_CTX_set_group_name(EVP_PKEY_CTX * ctx,const char * name)1133 int EVP_PKEY_CTX_set_group_name(EVP_PKEY_CTX *ctx, const char *name)
1134 {
1135     OSSL_PARAM params[] = { OSSL_PARAM_END, OSSL_PARAM_END };
1136 
1137     if (ctx == NULL || !EVP_PKEY_CTX_IS_GEN_OP(ctx)) {
1138         ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1139         /* Uses the same return values as EVP_PKEY_CTX_ctrl */
1140         return -2;
1141     }
1142 
1143     if (name == NULL)
1144         return -1;
1145 
1146     params[0] = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_GROUP_NAME,
1147                                                  (char *)name, 0);
1148     return EVP_PKEY_CTX_set_params(ctx, params);
1149 }
1150 
EVP_PKEY_CTX_get_group_name(EVP_PKEY_CTX * ctx,char * name,size_t namelen)1151 int EVP_PKEY_CTX_get_group_name(EVP_PKEY_CTX *ctx, char *name, size_t namelen)
1152 {
1153     OSSL_PARAM params[] = { OSSL_PARAM_END, OSSL_PARAM_END };
1154     OSSL_PARAM *p = params;
1155 
1156     if (ctx == NULL || !EVP_PKEY_CTX_IS_GEN_OP(ctx)) {
1157         /* There is no legacy support for this */
1158         ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1159         /* Uses the same return values as EVP_PKEY_CTX_ctrl */
1160         return -2;
1161     }
1162 
1163     if (name == NULL)
1164         return -1;
1165 
1166     *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_GROUP_NAME,
1167                                             name, namelen);
1168     if (!EVP_PKEY_CTX_get_params(ctx, params))
1169         return -1;
1170     return 1;
1171 }
1172 
1173 /*
1174  * evp_pkey_keygen() abstracts from the explicit use of B<EVP_PKEY_CTX>
1175  * while providing a generic way of generating a new asymmetric key pair
1176  * of algorithm type I<name> (e.g., C<RSA> or C<EC>).
1177  * The library context I<libctx> and property query I<propq>
1178  * are used when fetching algorithms from providers.
1179  * The I<params> specify algorithm-specific parameters
1180  * such as the RSA modulus size or the name of an EC curve.
1181  */
evp_pkey_keygen(OSSL_LIB_CTX * libctx,const char * name,const char * propq,const OSSL_PARAM * params)1182 static EVP_PKEY *evp_pkey_keygen(OSSL_LIB_CTX *libctx, const char *name,
1183                                  const char *propq, const OSSL_PARAM *params)
1184 {
1185     EVP_PKEY *pkey = NULL;
1186     EVP_PKEY_CTX *ctx = EVP_PKEY_CTX_new_from_name(libctx, name, propq);
1187 
1188     if (ctx != NULL
1189             && EVP_PKEY_keygen_init(ctx) > 0
1190             && EVP_PKEY_CTX_set_params(ctx, params))
1191         (void)EVP_PKEY_generate(ctx, &pkey);
1192 
1193     EVP_PKEY_CTX_free(ctx);
1194     return pkey;
1195 }
1196 
EVP_PKEY_Q_keygen(OSSL_LIB_CTX * libctx,const char * propq,const char * type,...)1197 EVP_PKEY *EVP_PKEY_Q_keygen(OSSL_LIB_CTX *libctx, const char *propq,
1198                             const char *type, ...)
1199 {
1200     va_list args;
1201     size_t bits;
1202     char *name;
1203     OSSL_PARAM params[] = { OSSL_PARAM_END, OSSL_PARAM_END };
1204     EVP_PKEY *ret = NULL;
1205 
1206     va_start(args, type);
1207 
1208     if (OPENSSL_strcasecmp(type, "RSA") == 0) {
1209         bits = va_arg(args, size_t);
1210         params[0] = OSSL_PARAM_construct_size_t(OSSL_PKEY_PARAM_RSA_BITS, &bits);
1211     } else if (OPENSSL_strcasecmp(type, "EC") == 0) {
1212         name = va_arg(args, char *);
1213         params[0] = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_GROUP_NAME,
1214                                                      name, 0);
1215     } else if (OPENSSL_strcasecmp(type, "ED25519") != 0
1216                && OPENSSL_strcasecmp(type, "X25519") != 0
1217                && OPENSSL_strcasecmp(type, "ED448") != 0
1218                && OPENSSL_strcasecmp(type, "X448") != 0) {
1219         ERR_raise(ERR_LIB_EVP, ERR_R_PASSED_INVALID_ARGUMENT);
1220         goto end;
1221     }
1222     ret = evp_pkey_keygen(libctx, type, propq, params);
1223 
1224  end:
1225     va_end(args);
1226     return ret;
1227 }
1228 
1229 #endif /* !defined(FIPS_MODULE) */
1230