fipsprov.c 33 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896897898899900901902903904905906907908
  1. /*
  2. * Copyright 2019-2022 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the Apache License 2.0 (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. #include <assert.h>
  10. #include <openssl/core_dispatch.h>
  11. #include <openssl/core_names.h>
  12. #include <openssl/params.h>
  13. #include <openssl/fips_names.h>
  14. #include <openssl/rand.h> /* RAND_get0_public() */
  15. #include <openssl/proverr.h>
  16. #include "internal/cryptlib.h"
  17. #include "prov/implementations.h"
  18. #include "prov/names.h"
  19. #include "prov/provider_ctx.h"
  20. #include "prov/providercommon.h"
  21. #include "prov/provider_util.h"
  22. #include "prov/seeding.h"
  23. #include "self_test.h"
  24. #include "crypto/context.h"
  25. #include "internal/core.h"
  26. static const char FIPS_DEFAULT_PROPERTIES[] = "provider=fips,fips=yes";
  27. static const char FIPS_UNAPPROVED_PROPERTIES[] = "provider=fips,fips=no";
  28. /*
  29. * Forward declarations to ensure that interface functions are correctly
  30. * defined.
  31. */
  32. static OSSL_FUNC_provider_teardown_fn fips_teardown;
  33. static OSSL_FUNC_provider_gettable_params_fn fips_gettable_params;
  34. static OSSL_FUNC_provider_get_params_fn fips_get_params;
  35. static OSSL_FUNC_provider_query_operation_fn fips_query;
  36. #define ALGC(NAMES, FUNC, CHECK) \
  37. { { NAMES, FIPS_DEFAULT_PROPERTIES, FUNC }, CHECK }
  38. #define UNAPPROVED_ALGC(NAMES, FUNC, CHECK) \
  39. { { NAMES, FIPS_UNAPPROVED_PROPERTIES, FUNC }, CHECK }
  40. #define ALG(NAMES, FUNC) ALGC(NAMES, FUNC, NULL)
  41. #define UNAPPROVED_ALG(NAMES, FUNC) UNAPPROVED_ALGC(NAMES, FUNC, NULL)
  42. extern OSSL_FUNC_core_thread_start_fn *c_thread_start;
  43. int FIPS_security_check_enabled(OSSL_LIB_CTX *libctx);
  44. /*
  45. * Should these function pointers be stored in the provider side provctx? Could
  46. * they ever be different from one init to the next? We assume not for now.
  47. */
  48. /* Functions provided by the core */
  49. static OSSL_FUNC_core_gettable_params_fn *c_gettable_params;
  50. static OSSL_FUNC_core_get_params_fn *c_get_params;
  51. OSSL_FUNC_core_thread_start_fn *c_thread_start;
  52. static OSSL_FUNC_core_new_error_fn *c_new_error;
  53. static OSSL_FUNC_core_set_error_debug_fn *c_set_error_debug;
  54. static OSSL_FUNC_core_vset_error_fn *c_vset_error;
  55. static OSSL_FUNC_core_set_error_mark_fn *c_set_error_mark;
  56. static OSSL_FUNC_core_clear_last_error_mark_fn *c_clear_last_error_mark;
  57. static OSSL_FUNC_core_pop_error_to_mark_fn *c_pop_error_to_mark;
  58. static OSSL_FUNC_CRYPTO_malloc_fn *c_CRYPTO_malloc;
  59. static OSSL_FUNC_CRYPTO_zalloc_fn *c_CRYPTO_zalloc;
  60. static OSSL_FUNC_CRYPTO_free_fn *c_CRYPTO_free;
  61. static OSSL_FUNC_CRYPTO_clear_free_fn *c_CRYPTO_clear_free;
  62. static OSSL_FUNC_CRYPTO_realloc_fn *c_CRYPTO_realloc;
  63. static OSSL_FUNC_CRYPTO_clear_realloc_fn *c_CRYPTO_clear_realloc;
  64. static OSSL_FUNC_CRYPTO_secure_malloc_fn *c_CRYPTO_secure_malloc;
  65. static OSSL_FUNC_CRYPTO_secure_zalloc_fn *c_CRYPTO_secure_zalloc;
  66. static OSSL_FUNC_CRYPTO_secure_free_fn *c_CRYPTO_secure_free;
  67. static OSSL_FUNC_CRYPTO_secure_clear_free_fn *c_CRYPTO_secure_clear_free;
  68. static OSSL_FUNC_CRYPTO_secure_allocated_fn *c_CRYPTO_secure_allocated;
  69. static OSSL_FUNC_BIO_vsnprintf_fn *c_BIO_vsnprintf;
  70. static OSSL_FUNC_self_test_cb_fn *c_stcbfn = NULL;
  71. static OSSL_FUNC_core_get_libctx_fn *c_get_libctx = NULL;
  72. typedef struct fips_global_st {
  73. const OSSL_CORE_HANDLE *handle;
  74. SELF_TEST_POST_PARAMS selftest_params;
  75. int fips_security_checks;
  76. const char *fips_security_check_option;
  77. } FIPS_GLOBAL;
  78. void *ossl_fips_prov_ossl_ctx_new(OSSL_LIB_CTX *libctx)
  79. {
  80. FIPS_GLOBAL *fgbl = OPENSSL_zalloc(sizeof(*fgbl));
  81. if (fgbl == NULL)
  82. return NULL;
  83. fgbl->fips_security_checks = 1;
  84. fgbl->fips_security_check_option = "1";
  85. return fgbl;
  86. }
  87. void ossl_fips_prov_ossl_ctx_free(void *fgbl)
  88. {
  89. OPENSSL_free(fgbl);
  90. }
  91. /* Parameters we provide to the core */
  92. static const OSSL_PARAM fips_param_types[] = {
  93. OSSL_PARAM_DEFN(OSSL_PROV_PARAM_NAME, OSSL_PARAM_UTF8_PTR, NULL, 0),
  94. OSSL_PARAM_DEFN(OSSL_PROV_PARAM_VERSION, OSSL_PARAM_UTF8_PTR, NULL, 0),
  95. OSSL_PARAM_DEFN(OSSL_PROV_PARAM_BUILDINFO, OSSL_PARAM_UTF8_PTR, NULL, 0),
  96. OSSL_PARAM_DEFN(OSSL_PROV_PARAM_STATUS, OSSL_PARAM_INTEGER, NULL, 0),
  97. OSSL_PARAM_DEFN(OSSL_PROV_PARAM_SECURITY_CHECKS, OSSL_PARAM_INTEGER, NULL, 0),
  98. OSSL_PARAM_END
  99. };
  100. static int fips_get_params_from_core(FIPS_GLOBAL *fgbl)
  101. {
  102. /*
  103. * Parameters to retrieve from the core provider - required for self testing.
  104. * NOTE: inside core_get_params() these will be loaded from config items
  105. * stored inside prov->parameters (except for
  106. * OSSL_PROV_PARAM_CORE_MODULE_FILENAME).
  107. * OSSL_PROV_FIPS_PARAM_SECURITY_CHECKS is not a self test parameter.
  108. */
  109. OSSL_PARAM core_params[8], *p = core_params;
  110. *p++ = OSSL_PARAM_construct_utf8_ptr(
  111. OSSL_PROV_PARAM_CORE_MODULE_FILENAME,
  112. (char **)&fgbl->selftest_params.module_filename,
  113. sizeof(fgbl->selftest_params.module_filename));
  114. *p++ = OSSL_PARAM_construct_utf8_ptr(
  115. OSSL_PROV_FIPS_PARAM_MODULE_MAC,
  116. (char **)&fgbl->selftest_params.module_checksum_data,
  117. sizeof(fgbl->selftest_params.module_checksum_data));
  118. *p++ = OSSL_PARAM_construct_utf8_ptr(
  119. OSSL_PROV_FIPS_PARAM_INSTALL_MAC,
  120. (char **)&fgbl->selftest_params.indicator_checksum_data,
  121. sizeof(fgbl->selftest_params.indicator_checksum_data));
  122. *p++ = OSSL_PARAM_construct_utf8_ptr(
  123. OSSL_PROV_FIPS_PARAM_INSTALL_STATUS,
  124. (char **)&fgbl->selftest_params.indicator_data,
  125. sizeof(fgbl->selftest_params.indicator_data));
  126. *p++ = OSSL_PARAM_construct_utf8_ptr(
  127. OSSL_PROV_FIPS_PARAM_INSTALL_VERSION,
  128. (char **)&fgbl->selftest_params.indicator_version,
  129. sizeof(fgbl->selftest_params.indicator_version));
  130. *p++ = OSSL_PARAM_construct_utf8_ptr(
  131. OSSL_PROV_FIPS_PARAM_CONDITIONAL_ERRORS,
  132. (char **)&fgbl->selftest_params.conditional_error_check,
  133. sizeof(fgbl->selftest_params.conditional_error_check));
  134. *p++ = OSSL_PARAM_construct_utf8_ptr(
  135. OSSL_PROV_FIPS_PARAM_SECURITY_CHECKS,
  136. (char **)&fgbl->fips_security_check_option,
  137. sizeof(fgbl->fips_security_check_option));
  138. *p = OSSL_PARAM_construct_end();
  139. if (!c_get_params(fgbl->handle, core_params)) {
  140. ERR_raise(ERR_LIB_PROV, PROV_R_FAILED_TO_GET_PARAMETER);
  141. return 0;
  142. }
  143. return 1;
  144. }
  145. static const OSSL_PARAM *fips_gettable_params(void *provctx)
  146. {
  147. return fips_param_types;
  148. }
  149. static int fips_get_params(void *provctx, OSSL_PARAM params[])
  150. {
  151. OSSL_PARAM *p;
  152. FIPS_GLOBAL *fgbl = ossl_lib_ctx_get_data(ossl_prov_ctx_get0_libctx(provctx),
  153. OSSL_LIB_CTX_FIPS_PROV_INDEX);
  154. p = OSSL_PARAM_locate(params, OSSL_PROV_PARAM_NAME);
  155. if (p != NULL && !OSSL_PARAM_set_utf8_ptr(p, "OpenSSL FIPS Provider"))
  156. return 0;
  157. p = OSSL_PARAM_locate(params, OSSL_PROV_PARAM_VERSION);
  158. if (p != NULL && !OSSL_PARAM_set_utf8_ptr(p, OPENSSL_VERSION_STR))
  159. return 0;
  160. p = OSSL_PARAM_locate(params, OSSL_PROV_PARAM_BUILDINFO);
  161. if (p != NULL && !OSSL_PARAM_set_utf8_ptr(p, OPENSSL_FULL_VERSION_STR))
  162. return 0;
  163. p = OSSL_PARAM_locate(params, OSSL_PROV_PARAM_STATUS);
  164. if (p != NULL && !OSSL_PARAM_set_int(p, ossl_prov_is_running()))
  165. return 0;
  166. p = OSSL_PARAM_locate(params, OSSL_PROV_PARAM_SECURITY_CHECKS);
  167. if (p != NULL && !OSSL_PARAM_set_int(p, fgbl->fips_security_checks))
  168. return 0;
  169. return 1;
  170. }
  171. static void set_self_test_cb(FIPS_GLOBAL *fgbl)
  172. {
  173. const OSSL_CORE_HANDLE *handle =
  174. FIPS_get_core_handle(fgbl->selftest_params.libctx);
  175. if (c_stcbfn != NULL && c_get_libctx != NULL) {
  176. c_stcbfn(c_get_libctx(handle), &fgbl->selftest_params.cb,
  177. &fgbl->selftest_params.cb_arg);
  178. } else {
  179. fgbl->selftest_params.cb = NULL;
  180. fgbl->selftest_params.cb_arg = NULL;
  181. }
  182. }
  183. static int fips_self_test(void *provctx)
  184. {
  185. FIPS_GLOBAL *fgbl = ossl_lib_ctx_get_data(ossl_prov_ctx_get0_libctx(provctx),
  186. OSSL_LIB_CTX_FIPS_PROV_INDEX);
  187. set_self_test_cb(fgbl);
  188. return SELF_TEST_post(&fgbl->selftest_params, 1) ? 1 : 0;
  189. }
  190. /*
  191. * For the algorithm names, we use the following formula for our primary
  192. * names:
  193. *
  194. * ALGNAME[VERSION?][-SUBNAME[VERSION?]?][-SIZE?][-MODE?]
  195. *
  196. * VERSION is only present if there are multiple versions of
  197. * an alg (MD2, MD4, MD5). It may be omitted if there is only
  198. * one version (if a subsequent version is released in the future,
  199. * we can always change the canonical name, and add the old name
  200. * as an alias).
  201. *
  202. * SUBNAME may be present where we are combining multiple
  203. * algorithms together, e.g. MD5-SHA1.
  204. *
  205. * SIZE is only present if multiple versions of an algorithm exist
  206. * with different sizes (e.g. AES-128-CBC, AES-256-CBC)
  207. *
  208. * MODE is only present where applicable.
  209. *
  210. * We add diverse other names where applicable, such as the names that
  211. * NIST uses, or that are used for ASN.1 OBJECT IDENTIFIERs, or names
  212. * we have used historically.
  213. */
  214. static const OSSL_ALGORITHM fips_digests[] = {
  215. /* Our primary name:NiST name[:our older names] */
  216. { PROV_NAMES_SHA1, FIPS_DEFAULT_PROPERTIES, ossl_sha1_functions },
  217. { PROV_NAMES_SHA2_224, FIPS_DEFAULT_PROPERTIES, ossl_sha224_functions },
  218. { PROV_NAMES_SHA2_256, FIPS_DEFAULT_PROPERTIES, ossl_sha256_functions },
  219. { PROV_NAMES_SHA2_384, FIPS_DEFAULT_PROPERTIES, ossl_sha384_functions },
  220. { PROV_NAMES_SHA2_512, FIPS_DEFAULT_PROPERTIES, ossl_sha512_functions },
  221. { PROV_NAMES_SHA2_512_224, FIPS_DEFAULT_PROPERTIES,
  222. ossl_sha512_224_functions },
  223. { PROV_NAMES_SHA2_512_256, FIPS_DEFAULT_PROPERTIES,
  224. ossl_sha512_256_functions },
  225. /* We agree with NIST here, so one name only */
  226. { PROV_NAMES_SHA3_224, FIPS_DEFAULT_PROPERTIES, ossl_sha3_224_functions },
  227. { PROV_NAMES_SHA3_256, FIPS_DEFAULT_PROPERTIES, ossl_sha3_256_functions },
  228. { PROV_NAMES_SHA3_384, FIPS_DEFAULT_PROPERTIES, ossl_sha3_384_functions },
  229. { PROV_NAMES_SHA3_512, FIPS_DEFAULT_PROPERTIES, ossl_sha3_512_functions },
  230. { PROV_NAMES_SHAKE_128, FIPS_DEFAULT_PROPERTIES, ossl_shake_128_functions },
  231. { PROV_NAMES_SHAKE_256, FIPS_DEFAULT_PROPERTIES, ossl_shake_256_functions },
  232. /*
  233. * KECCAK-KMAC-128 and KECCAK-KMAC-256 as hashes are mostly useful for
  234. * KMAC128 and KMAC256.
  235. */
  236. { PROV_NAMES_KECCAK_KMAC_128, FIPS_DEFAULT_PROPERTIES,
  237. ossl_keccak_kmac_128_functions },
  238. { PROV_NAMES_KECCAK_KMAC_256, FIPS_DEFAULT_PROPERTIES,
  239. ossl_keccak_kmac_256_functions },
  240. { NULL, NULL, NULL }
  241. };
  242. static const OSSL_ALGORITHM_CAPABLE fips_ciphers[] = {
  243. /* Our primary name[:ASN.1 OID name][:our older names] */
  244. ALG(PROV_NAMES_AES_256_ECB, ossl_aes256ecb_functions),
  245. ALG(PROV_NAMES_AES_192_ECB, ossl_aes192ecb_functions),
  246. ALG(PROV_NAMES_AES_128_ECB, ossl_aes128ecb_functions),
  247. ALG(PROV_NAMES_AES_256_CBC, ossl_aes256cbc_functions),
  248. ALG(PROV_NAMES_AES_192_CBC, ossl_aes192cbc_functions),
  249. ALG(PROV_NAMES_AES_128_CBC, ossl_aes128cbc_functions),
  250. ALG(PROV_NAMES_AES_256_CBC_CTS, ossl_aes256cbc_cts_functions),
  251. ALG(PROV_NAMES_AES_192_CBC_CTS, ossl_aes192cbc_cts_functions),
  252. ALG(PROV_NAMES_AES_128_CBC_CTS, ossl_aes128cbc_cts_functions),
  253. ALG(PROV_NAMES_AES_256_OFB, ossl_aes256ofb_functions),
  254. ALG(PROV_NAMES_AES_192_OFB, ossl_aes192ofb_functions),
  255. ALG(PROV_NAMES_AES_128_OFB, ossl_aes128ofb_functions),
  256. ALG(PROV_NAMES_AES_256_CFB, ossl_aes256cfb_functions),
  257. ALG(PROV_NAMES_AES_192_CFB, ossl_aes192cfb_functions),
  258. ALG(PROV_NAMES_AES_128_CFB, ossl_aes128cfb_functions),
  259. ALG(PROV_NAMES_AES_256_CFB1, ossl_aes256cfb1_functions),
  260. ALG(PROV_NAMES_AES_192_CFB1, ossl_aes192cfb1_functions),
  261. ALG(PROV_NAMES_AES_128_CFB1, ossl_aes128cfb1_functions),
  262. ALG(PROV_NAMES_AES_256_CFB8, ossl_aes256cfb8_functions),
  263. ALG(PROV_NAMES_AES_192_CFB8, ossl_aes192cfb8_functions),
  264. ALG(PROV_NAMES_AES_128_CFB8, ossl_aes128cfb8_functions),
  265. ALG(PROV_NAMES_AES_256_CTR, ossl_aes256ctr_functions),
  266. ALG(PROV_NAMES_AES_192_CTR, ossl_aes192ctr_functions),
  267. ALG(PROV_NAMES_AES_128_CTR, ossl_aes128ctr_functions),
  268. ALG(PROV_NAMES_AES_256_XTS, ossl_aes256xts_functions),
  269. ALG(PROV_NAMES_AES_128_XTS, ossl_aes128xts_functions),
  270. ALG(PROV_NAMES_AES_256_GCM, ossl_aes256gcm_functions),
  271. ALG(PROV_NAMES_AES_192_GCM, ossl_aes192gcm_functions),
  272. ALG(PROV_NAMES_AES_128_GCM, ossl_aes128gcm_functions),
  273. ALG(PROV_NAMES_AES_256_CCM, ossl_aes256ccm_functions),
  274. ALG(PROV_NAMES_AES_192_CCM, ossl_aes192ccm_functions),
  275. ALG(PROV_NAMES_AES_128_CCM, ossl_aes128ccm_functions),
  276. ALG(PROV_NAMES_AES_256_WRAP, ossl_aes256wrap_functions),
  277. ALG(PROV_NAMES_AES_192_WRAP, ossl_aes192wrap_functions),
  278. ALG(PROV_NAMES_AES_128_WRAP, ossl_aes128wrap_functions),
  279. ALG(PROV_NAMES_AES_256_WRAP_PAD, ossl_aes256wrappad_functions),
  280. ALG(PROV_NAMES_AES_192_WRAP_PAD, ossl_aes192wrappad_functions),
  281. ALG(PROV_NAMES_AES_128_WRAP_PAD, ossl_aes128wrappad_functions),
  282. ALG(PROV_NAMES_AES_256_WRAP_INV, ossl_aes256wrapinv_functions),
  283. ALG(PROV_NAMES_AES_192_WRAP_INV, ossl_aes192wrapinv_functions),
  284. ALG(PROV_NAMES_AES_128_WRAP_INV, ossl_aes128wrapinv_functions),
  285. ALG(PROV_NAMES_AES_256_WRAP_PAD_INV, ossl_aes256wrappadinv_functions),
  286. ALG(PROV_NAMES_AES_192_WRAP_PAD_INV, ossl_aes192wrappadinv_functions),
  287. ALG(PROV_NAMES_AES_128_WRAP_PAD_INV, ossl_aes128wrappadinv_functions),
  288. ALGC(PROV_NAMES_AES_128_CBC_HMAC_SHA1, ossl_aes128cbc_hmac_sha1_functions,
  289. ossl_cipher_capable_aes_cbc_hmac_sha1),
  290. ALGC(PROV_NAMES_AES_256_CBC_HMAC_SHA1, ossl_aes256cbc_hmac_sha1_functions,
  291. ossl_cipher_capable_aes_cbc_hmac_sha1),
  292. ALGC(PROV_NAMES_AES_128_CBC_HMAC_SHA256, ossl_aes128cbc_hmac_sha256_functions,
  293. ossl_cipher_capable_aes_cbc_hmac_sha256),
  294. ALGC(PROV_NAMES_AES_256_CBC_HMAC_SHA256, ossl_aes256cbc_hmac_sha256_functions,
  295. ossl_cipher_capable_aes_cbc_hmac_sha256),
  296. #ifndef OPENSSL_NO_DES
  297. UNAPPROVED_ALG(PROV_NAMES_DES_EDE3_ECB, ossl_tdes_ede3_ecb_functions),
  298. UNAPPROVED_ALG(PROV_NAMES_DES_EDE3_CBC, ossl_tdes_ede3_cbc_functions),
  299. #endif /* OPENSSL_NO_DES */
  300. { { NULL, NULL, NULL }, NULL }
  301. };
  302. static OSSL_ALGORITHM exported_fips_ciphers[OSSL_NELEM(fips_ciphers)];
  303. static const OSSL_ALGORITHM fips_macs[] = {
  304. #ifndef OPENSSL_NO_CMAC
  305. { PROV_NAMES_CMAC, FIPS_DEFAULT_PROPERTIES, ossl_cmac_functions },
  306. #endif
  307. { PROV_NAMES_GMAC, FIPS_DEFAULT_PROPERTIES, ossl_gmac_functions },
  308. { PROV_NAMES_HMAC, FIPS_DEFAULT_PROPERTIES, ossl_hmac_functions },
  309. { PROV_NAMES_KMAC_128, FIPS_DEFAULT_PROPERTIES, ossl_kmac128_functions },
  310. { PROV_NAMES_KMAC_256, FIPS_DEFAULT_PROPERTIES, ossl_kmac256_functions },
  311. { NULL, NULL, NULL }
  312. };
  313. static const OSSL_ALGORITHM fips_kdfs[] = {
  314. { PROV_NAMES_HKDF, FIPS_DEFAULT_PROPERTIES, ossl_kdf_hkdf_functions },
  315. { PROV_NAMES_TLS1_3_KDF, FIPS_DEFAULT_PROPERTIES,
  316. ossl_kdf_tls1_3_kdf_functions },
  317. { PROV_NAMES_SSKDF, FIPS_DEFAULT_PROPERTIES, ossl_kdf_sskdf_functions },
  318. { PROV_NAMES_PBKDF2, FIPS_DEFAULT_PROPERTIES, ossl_kdf_pbkdf2_functions },
  319. { PROV_NAMES_SSHKDF, FIPS_DEFAULT_PROPERTIES, ossl_kdf_sshkdf_functions },
  320. { PROV_NAMES_X963KDF, FIPS_DEFAULT_PROPERTIES,
  321. ossl_kdf_x963_kdf_functions },
  322. { PROV_NAMES_X942KDF_ASN1, FIPS_DEFAULT_PROPERTIES,
  323. ossl_kdf_x942_kdf_functions },
  324. { PROV_NAMES_TLS1_PRF, FIPS_DEFAULT_PROPERTIES,
  325. ossl_kdf_tls1_prf_functions },
  326. { PROV_NAMES_KBKDF, FIPS_DEFAULT_PROPERTIES, ossl_kdf_kbkdf_functions },
  327. { NULL, NULL, NULL }
  328. };
  329. static const OSSL_ALGORITHM fips_rands[] = {
  330. { PROV_NAMES_CTR_DRBG, FIPS_DEFAULT_PROPERTIES, ossl_drbg_ctr_functions },
  331. { PROV_NAMES_HASH_DRBG, FIPS_DEFAULT_PROPERTIES, ossl_drbg_hash_functions },
  332. { PROV_NAMES_HMAC_DRBG, FIPS_DEFAULT_PROPERTIES, ossl_drbg_ossl_hmac_functions },
  333. { PROV_NAMES_TEST_RAND, FIPS_UNAPPROVED_PROPERTIES, ossl_test_rng_functions },
  334. { NULL, NULL, NULL }
  335. };
  336. static const OSSL_ALGORITHM fips_keyexch[] = {
  337. #ifndef OPENSSL_NO_DH
  338. { PROV_NAMES_DH, FIPS_DEFAULT_PROPERTIES, ossl_dh_keyexch_functions },
  339. #endif
  340. #ifndef OPENSSL_NO_EC
  341. { PROV_NAMES_ECDH, FIPS_DEFAULT_PROPERTIES, ossl_ecdh_keyexch_functions },
  342. { PROV_NAMES_X25519, FIPS_DEFAULT_PROPERTIES, ossl_x25519_keyexch_functions },
  343. { PROV_NAMES_X448, FIPS_DEFAULT_PROPERTIES, ossl_x448_keyexch_functions },
  344. #endif
  345. { PROV_NAMES_TLS1_PRF, FIPS_DEFAULT_PROPERTIES,
  346. ossl_kdf_tls1_prf_keyexch_functions },
  347. { PROV_NAMES_HKDF, FIPS_DEFAULT_PROPERTIES, ossl_kdf_hkdf_keyexch_functions },
  348. { NULL, NULL, NULL }
  349. };
  350. static const OSSL_ALGORITHM fips_signature[] = {
  351. #ifndef OPENSSL_NO_DSA
  352. { PROV_NAMES_DSA, FIPS_DEFAULT_PROPERTIES, ossl_dsa_signature_functions },
  353. #endif
  354. { PROV_NAMES_RSA, FIPS_DEFAULT_PROPERTIES, ossl_rsa_signature_functions },
  355. #ifndef OPENSSL_NO_EC
  356. { PROV_NAMES_ED25519, FIPS_DEFAULT_PROPERTIES, ossl_ed25519_signature_functions },
  357. { PROV_NAMES_ED448, FIPS_DEFAULT_PROPERTIES, ossl_ed448_signature_functions },
  358. { PROV_NAMES_ECDSA, FIPS_DEFAULT_PROPERTIES, ossl_ecdsa_signature_functions },
  359. #endif
  360. { PROV_NAMES_HMAC, FIPS_DEFAULT_PROPERTIES,
  361. ossl_mac_legacy_hmac_signature_functions },
  362. #ifndef OPENSSL_NO_CMAC
  363. { PROV_NAMES_CMAC, FIPS_DEFAULT_PROPERTIES,
  364. ossl_mac_legacy_cmac_signature_functions },
  365. #endif
  366. { NULL, NULL, NULL }
  367. };
  368. static const OSSL_ALGORITHM fips_asym_cipher[] = {
  369. { PROV_NAMES_RSA, FIPS_DEFAULT_PROPERTIES, ossl_rsa_asym_cipher_functions },
  370. { NULL, NULL, NULL }
  371. };
  372. static const OSSL_ALGORITHM fips_asym_kem[] = {
  373. { PROV_NAMES_RSA, FIPS_DEFAULT_PROPERTIES, ossl_rsa_asym_kem_functions },
  374. { NULL, NULL, NULL }
  375. };
  376. static const OSSL_ALGORITHM fips_keymgmt[] = {
  377. #ifndef OPENSSL_NO_DH
  378. { PROV_NAMES_DH, FIPS_DEFAULT_PROPERTIES, ossl_dh_keymgmt_functions,
  379. PROV_DESCS_DH },
  380. { PROV_NAMES_DHX, FIPS_DEFAULT_PROPERTIES, ossl_dhx_keymgmt_functions,
  381. PROV_DESCS_DHX },
  382. #endif
  383. #ifndef OPENSSL_NO_DSA
  384. { PROV_NAMES_DSA, FIPS_DEFAULT_PROPERTIES, ossl_dsa_keymgmt_functions,
  385. PROV_DESCS_DSA },
  386. #endif
  387. { PROV_NAMES_RSA, FIPS_DEFAULT_PROPERTIES, ossl_rsa_keymgmt_functions,
  388. PROV_DESCS_RSA },
  389. { PROV_NAMES_RSA_PSS, FIPS_DEFAULT_PROPERTIES,
  390. ossl_rsapss_keymgmt_functions, PROV_DESCS_RSA_PSS },
  391. #ifndef OPENSSL_NO_EC
  392. { PROV_NAMES_EC, FIPS_DEFAULT_PROPERTIES, ossl_ec_keymgmt_functions,
  393. PROV_DESCS_EC },
  394. { PROV_NAMES_X25519, FIPS_DEFAULT_PROPERTIES, ossl_x25519_keymgmt_functions,
  395. PROV_DESCS_X25519 },
  396. { PROV_NAMES_X448, FIPS_DEFAULT_PROPERTIES, ossl_x448_keymgmt_functions,
  397. PROV_DESCS_X448 },
  398. { PROV_NAMES_ED25519, FIPS_DEFAULT_PROPERTIES, ossl_ed25519_keymgmt_functions,
  399. PROV_DESCS_ED25519 },
  400. { PROV_NAMES_ED448, FIPS_DEFAULT_PROPERTIES, ossl_ed448_keymgmt_functions,
  401. PROV_DESCS_ED448 },
  402. #endif
  403. { PROV_NAMES_TLS1_PRF, FIPS_DEFAULT_PROPERTIES, ossl_kdf_keymgmt_functions,
  404. PROV_DESCS_TLS1_PRF_SIGN },
  405. { PROV_NAMES_HKDF, FIPS_DEFAULT_PROPERTIES, ossl_kdf_keymgmt_functions,
  406. PROV_DESCS_HKDF_SIGN },
  407. { PROV_NAMES_HMAC, FIPS_DEFAULT_PROPERTIES, ossl_mac_legacy_keymgmt_functions,
  408. PROV_DESCS_HMAC_SIGN },
  409. #ifndef OPENSSL_NO_CMAC
  410. { PROV_NAMES_CMAC, FIPS_DEFAULT_PROPERTIES,
  411. ossl_cmac_legacy_keymgmt_functions, PROV_DESCS_CMAC_SIGN },
  412. #endif
  413. { NULL, NULL, NULL }
  414. };
  415. static const OSSL_ALGORITHM *fips_query(void *provctx, int operation_id,
  416. int *no_cache)
  417. {
  418. *no_cache = 0;
  419. if (!ossl_prov_is_running())
  420. return NULL;
  421. switch (operation_id) {
  422. case OSSL_OP_DIGEST:
  423. return fips_digests;
  424. case OSSL_OP_CIPHER:
  425. return exported_fips_ciphers;
  426. case OSSL_OP_MAC:
  427. return fips_macs;
  428. case OSSL_OP_KDF:
  429. return fips_kdfs;
  430. case OSSL_OP_RAND:
  431. return fips_rands;
  432. case OSSL_OP_KEYMGMT:
  433. return fips_keymgmt;
  434. case OSSL_OP_KEYEXCH:
  435. return fips_keyexch;
  436. case OSSL_OP_SIGNATURE:
  437. return fips_signature;
  438. case OSSL_OP_ASYM_CIPHER:
  439. return fips_asym_cipher;
  440. case OSSL_OP_KEM:
  441. return fips_asym_kem;
  442. }
  443. return NULL;
  444. }
  445. static void fips_teardown(void *provctx)
  446. {
  447. OSSL_LIB_CTX_free(PROV_LIBCTX_OF(provctx));
  448. ossl_prov_ctx_free(provctx);
  449. }
  450. static void fips_intern_teardown(void *provctx)
  451. {
  452. /*
  453. * We know that the library context is the same as for the outer provider,
  454. * so no need to destroy it here.
  455. */
  456. ossl_prov_ctx_free(provctx);
  457. }
  458. /* Functions we provide to the core */
  459. static const OSSL_DISPATCH fips_dispatch_table[] = {
  460. { OSSL_FUNC_PROVIDER_TEARDOWN, (void (*)(void))fips_teardown },
  461. { OSSL_FUNC_PROVIDER_GETTABLE_PARAMS, (void (*)(void))fips_gettable_params },
  462. { OSSL_FUNC_PROVIDER_GET_PARAMS, (void (*)(void))fips_get_params },
  463. { OSSL_FUNC_PROVIDER_QUERY_OPERATION, (void (*)(void))fips_query },
  464. { OSSL_FUNC_PROVIDER_GET_CAPABILITIES,
  465. (void (*)(void))ossl_prov_get_capabilities },
  466. { OSSL_FUNC_PROVIDER_SELF_TEST, (void (*)(void))fips_self_test },
  467. { 0, NULL }
  468. };
  469. /* Functions we provide to ourself */
  470. static const OSSL_DISPATCH intern_dispatch_table[] = {
  471. { OSSL_FUNC_PROVIDER_TEARDOWN, (void (*)(void))fips_intern_teardown },
  472. { OSSL_FUNC_PROVIDER_QUERY_OPERATION, (void (*)(void))fips_query },
  473. { 0, NULL }
  474. };
  475. /*
  476. * On VMS, the provider init function name is expected to be uppercase,
  477. * see the pragmas in <openssl/core.h>. Let's do the same with this
  478. * internal name. This is how symbol names are treated by default
  479. * by the compiler if nothing else is said, but since this is part
  480. * of libfips, and we build our libraries with mixed case symbol names,
  481. * we must switch back to this default explicitly here.
  482. */
  483. #ifdef __VMS
  484. # pragma names save
  485. # pragma names uppercase,truncated
  486. #endif
  487. OSSL_provider_init_fn OSSL_provider_init_int;
  488. #ifdef __VMS
  489. # pragma names restore
  490. #endif
  491. int OSSL_provider_init_int(const OSSL_CORE_HANDLE *handle,
  492. const OSSL_DISPATCH *in,
  493. const OSSL_DISPATCH **out,
  494. void **provctx)
  495. {
  496. FIPS_GLOBAL *fgbl;
  497. OSSL_LIB_CTX *libctx = NULL;
  498. SELF_TEST_POST_PARAMS selftest_params;
  499. memset(&selftest_params, 0, sizeof(selftest_params));
  500. if (!ossl_prov_seeding_from_dispatch(in))
  501. goto err;
  502. for (; in->function_id != 0; in++) {
  503. /*
  504. * We do not support the scenario of an application linked against
  505. * multiple versions of libcrypto (e.g. one static and one dynamic), but
  506. * sharing a single fips.so. We do a simple sanity check here.
  507. */
  508. #define set_func(c, f) if (c == NULL) c = f; else if (c != f) return 0;
  509. switch (in->function_id) {
  510. case OSSL_FUNC_CORE_GET_LIBCTX:
  511. set_func(c_get_libctx, OSSL_FUNC_core_get_libctx(in));
  512. break;
  513. case OSSL_FUNC_CORE_GETTABLE_PARAMS:
  514. set_func(c_gettable_params, OSSL_FUNC_core_gettable_params(in));
  515. break;
  516. case OSSL_FUNC_CORE_GET_PARAMS:
  517. set_func(c_get_params, OSSL_FUNC_core_get_params(in));
  518. break;
  519. case OSSL_FUNC_CORE_THREAD_START:
  520. set_func(c_thread_start, OSSL_FUNC_core_thread_start(in));
  521. break;
  522. case OSSL_FUNC_CORE_NEW_ERROR:
  523. set_func(c_new_error, OSSL_FUNC_core_new_error(in));
  524. break;
  525. case OSSL_FUNC_CORE_SET_ERROR_DEBUG:
  526. set_func(c_set_error_debug, OSSL_FUNC_core_set_error_debug(in));
  527. break;
  528. case OSSL_FUNC_CORE_VSET_ERROR:
  529. set_func(c_vset_error, OSSL_FUNC_core_vset_error(in));
  530. break;
  531. case OSSL_FUNC_CORE_SET_ERROR_MARK:
  532. set_func(c_set_error_mark, OSSL_FUNC_core_set_error_mark(in));
  533. break;
  534. case OSSL_FUNC_CORE_CLEAR_LAST_ERROR_MARK:
  535. set_func(c_clear_last_error_mark,
  536. OSSL_FUNC_core_clear_last_error_mark(in));
  537. break;
  538. case OSSL_FUNC_CORE_POP_ERROR_TO_MARK:
  539. set_func(c_pop_error_to_mark, OSSL_FUNC_core_pop_error_to_mark(in));
  540. break;
  541. case OSSL_FUNC_CRYPTO_MALLOC:
  542. set_func(c_CRYPTO_malloc, OSSL_FUNC_CRYPTO_malloc(in));
  543. break;
  544. case OSSL_FUNC_CRYPTO_ZALLOC:
  545. set_func(c_CRYPTO_zalloc, OSSL_FUNC_CRYPTO_zalloc(in));
  546. break;
  547. case OSSL_FUNC_CRYPTO_FREE:
  548. set_func(c_CRYPTO_free, OSSL_FUNC_CRYPTO_free(in));
  549. break;
  550. case OSSL_FUNC_CRYPTO_CLEAR_FREE:
  551. set_func(c_CRYPTO_clear_free, OSSL_FUNC_CRYPTO_clear_free(in));
  552. break;
  553. case OSSL_FUNC_CRYPTO_REALLOC:
  554. set_func(c_CRYPTO_realloc, OSSL_FUNC_CRYPTO_realloc(in));
  555. break;
  556. case OSSL_FUNC_CRYPTO_CLEAR_REALLOC:
  557. set_func(c_CRYPTO_clear_realloc,
  558. OSSL_FUNC_CRYPTO_clear_realloc(in));
  559. break;
  560. case OSSL_FUNC_CRYPTO_SECURE_MALLOC:
  561. set_func(c_CRYPTO_secure_malloc,
  562. OSSL_FUNC_CRYPTO_secure_malloc(in));
  563. break;
  564. case OSSL_FUNC_CRYPTO_SECURE_ZALLOC:
  565. set_func(c_CRYPTO_secure_zalloc,
  566. OSSL_FUNC_CRYPTO_secure_zalloc(in));
  567. break;
  568. case OSSL_FUNC_CRYPTO_SECURE_FREE:
  569. set_func(c_CRYPTO_secure_free,
  570. OSSL_FUNC_CRYPTO_secure_free(in));
  571. break;
  572. case OSSL_FUNC_CRYPTO_SECURE_CLEAR_FREE:
  573. set_func(c_CRYPTO_secure_clear_free,
  574. OSSL_FUNC_CRYPTO_secure_clear_free(in));
  575. break;
  576. case OSSL_FUNC_CRYPTO_SECURE_ALLOCATED:
  577. set_func(c_CRYPTO_secure_allocated,
  578. OSSL_FUNC_CRYPTO_secure_allocated(in));
  579. break;
  580. case OSSL_FUNC_BIO_NEW_FILE:
  581. set_func(selftest_params.bio_new_file_cb,
  582. OSSL_FUNC_BIO_new_file(in));
  583. break;
  584. case OSSL_FUNC_BIO_NEW_MEMBUF:
  585. set_func(selftest_params.bio_new_buffer_cb,
  586. OSSL_FUNC_BIO_new_membuf(in));
  587. break;
  588. case OSSL_FUNC_BIO_READ_EX:
  589. set_func(selftest_params.bio_read_ex_cb,
  590. OSSL_FUNC_BIO_read_ex(in));
  591. break;
  592. case OSSL_FUNC_BIO_FREE:
  593. set_func(selftest_params.bio_free_cb, OSSL_FUNC_BIO_free(in));
  594. break;
  595. case OSSL_FUNC_BIO_VSNPRINTF:
  596. set_func(c_BIO_vsnprintf, OSSL_FUNC_BIO_vsnprintf(in));
  597. break;
  598. case OSSL_FUNC_SELF_TEST_CB:
  599. set_func(c_stcbfn, OSSL_FUNC_self_test_cb(in));
  600. break;
  601. default:
  602. /* Just ignore anything we don't understand */
  603. break;
  604. }
  605. }
  606. /* Create a context. */
  607. if ((*provctx = ossl_prov_ctx_new()) == NULL
  608. || (libctx = OSSL_LIB_CTX_new()) == NULL) {
  609. /*
  610. * We free libctx separately here and only here because it hasn't
  611. * been attached to *provctx. All other error paths below rely
  612. * solely on fips_teardown.
  613. */
  614. OSSL_LIB_CTX_free(libctx);
  615. goto err;
  616. }
  617. if ((fgbl = ossl_lib_ctx_get_data(libctx, OSSL_LIB_CTX_FIPS_PROV_INDEX)) == NULL)
  618. goto err;
  619. fgbl->handle = handle;
  620. /*
  621. * We did initial set up of selftest_params in a local copy, because we
  622. * could not create fgbl until c_CRYPTO_zalloc was defined in the loop
  623. * above.
  624. */
  625. fgbl->selftest_params = selftest_params;
  626. fgbl->selftest_params.libctx = libctx;
  627. set_self_test_cb(fgbl);
  628. if (!fips_get_params_from_core(fgbl)) {
  629. /* Error already raised */
  630. goto err;
  631. }
  632. /*
  633. * Disable the conditional error check if it's disabled in the fips config
  634. * file.
  635. */
  636. if (fgbl->selftest_params.conditional_error_check != NULL
  637. && strcmp(fgbl->selftest_params.conditional_error_check, "0") == 0)
  638. SELF_TEST_disable_conditional_error_state();
  639. /* Disable the security check if it's disabled in the fips config file. */
  640. if (fgbl->fips_security_check_option != NULL
  641. && strcmp(fgbl->fips_security_check_option, "0") == 0)
  642. fgbl->fips_security_checks = 0;
  643. ossl_prov_cache_exported_algorithms(fips_ciphers, exported_fips_ciphers);
  644. if (!SELF_TEST_post(&fgbl->selftest_params, 0)) {
  645. ERR_raise(ERR_LIB_PROV, PROV_R_SELF_TEST_POST_FAILURE);
  646. goto err;
  647. }
  648. ossl_prov_ctx_set0_libctx(*provctx, libctx);
  649. ossl_prov_ctx_set0_handle(*provctx, handle);
  650. *out = fips_dispatch_table;
  651. return 1;
  652. err:
  653. fips_teardown(*provctx);
  654. OSSL_LIB_CTX_free(libctx);
  655. *provctx = NULL;
  656. return 0;
  657. }
  658. /*
  659. * The internal init function used when the FIPS module uses EVP to call
  660. * another algorithm also in the FIPS module. This is a recursive call that has
  661. * been made from within the FIPS module itself. To make this work, we populate
  662. * the provider context of this inner instance with the same library context
  663. * that was used in the EVP call that initiated this recursive call.
  664. */
  665. OSSL_provider_init_fn ossl_fips_intern_provider_init;
  666. int ossl_fips_intern_provider_init(const OSSL_CORE_HANDLE *handle,
  667. const OSSL_DISPATCH *in,
  668. const OSSL_DISPATCH **out,
  669. void **provctx)
  670. {
  671. OSSL_FUNC_core_get_libctx_fn *c_internal_get_libctx = NULL;
  672. for (; in->function_id != 0; in++) {
  673. switch (in->function_id) {
  674. case OSSL_FUNC_CORE_GET_LIBCTX:
  675. c_internal_get_libctx = OSSL_FUNC_core_get_libctx(in);
  676. break;
  677. default:
  678. break;
  679. }
  680. }
  681. if (c_internal_get_libctx == NULL)
  682. return 0;
  683. if ((*provctx = ossl_prov_ctx_new()) == NULL)
  684. return 0;
  685. /*
  686. * Using the parent library context only works because we are a built-in
  687. * internal provider. This is not something that most providers would be
  688. * able to do.
  689. */
  690. ossl_prov_ctx_set0_libctx(*provctx,
  691. (OSSL_LIB_CTX *)c_internal_get_libctx(handle));
  692. ossl_prov_ctx_set0_handle(*provctx, handle);
  693. *out = intern_dispatch_table;
  694. return 1;
  695. }
  696. void ERR_new(void)
  697. {
  698. c_new_error(NULL);
  699. }
  700. void ERR_set_debug(const char *file, int line, const char *func)
  701. {
  702. c_set_error_debug(NULL, file, line, func);
  703. }
  704. void ERR_set_error(int lib, int reason, const char *fmt, ...)
  705. {
  706. va_list args;
  707. va_start(args, fmt);
  708. c_vset_error(NULL, ERR_PACK(lib, 0, reason), fmt, args);
  709. va_end(args);
  710. }
  711. void ERR_vset_error(int lib, int reason, const char *fmt, va_list args)
  712. {
  713. c_vset_error(NULL, ERR_PACK(lib, 0, reason), fmt, args);
  714. }
  715. int ERR_set_mark(void)
  716. {
  717. return c_set_error_mark(NULL);
  718. }
  719. int ERR_clear_last_mark(void)
  720. {
  721. return c_clear_last_error_mark(NULL);
  722. }
  723. int ERR_pop_to_mark(void)
  724. {
  725. return c_pop_error_to_mark(NULL);
  726. }
  727. /*
  728. * This must take a library context, since it's called from the depths
  729. * of crypto/initthread.c code, where it's (correctly) assumed that the
  730. * passed caller argument is an OSSL_LIB_CTX pointer (since the same routine
  731. * is also called from other parts of libcrypto, which all pass around a
  732. * OSSL_LIB_CTX pointer)
  733. */
  734. const OSSL_CORE_HANDLE *FIPS_get_core_handle(OSSL_LIB_CTX *libctx)
  735. {
  736. FIPS_GLOBAL *fgbl = ossl_lib_ctx_get_data(libctx,
  737. OSSL_LIB_CTX_FIPS_PROV_INDEX);
  738. if (fgbl == NULL)
  739. return NULL;
  740. return fgbl->handle;
  741. }
  742. void *CRYPTO_malloc(size_t num, const char *file, int line)
  743. {
  744. return c_CRYPTO_malloc(num, file, line);
  745. }
  746. void *CRYPTO_zalloc(size_t num, const char *file, int line)
  747. {
  748. return c_CRYPTO_zalloc(num, file, line);
  749. }
  750. void CRYPTO_free(void *ptr, const char *file, int line)
  751. {
  752. c_CRYPTO_free(ptr, file, line);
  753. }
  754. void CRYPTO_clear_free(void *ptr, size_t num, const char *file, int line)
  755. {
  756. c_CRYPTO_clear_free(ptr, num, file, line);
  757. }
  758. void *CRYPTO_realloc(void *addr, size_t num, const char *file, int line)
  759. {
  760. return c_CRYPTO_realloc(addr, num, file, line);
  761. }
  762. void *CRYPTO_clear_realloc(void *addr, size_t old_num, size_t num,
  763. const char *file, int line)
  764. {
  765. return c_CRYPTO_clear_realloc(addr, old_num, num, file, line);
  766. }
  767. void *CRYPTO_secure_malloc(size_t num, const char *file, int line)
  768. {
  769. return c_CRYPTO_secure_malloc(num, file, line);
  770. }
  771. void *CRYPTO_secure_zalloc(size_t num, const char *file, int line)
  772. {
  773. return c_CRYPTO_secure_zalloc(num, file, line);
  774. }
  775. void CRYPTO_secure_free(void *ptr, const char *file, int line)
  776. {
  777. c_CRYPTO_secure_free(ptr, file, line);
  778. }
  779. void CRYPTO_secure_clear_free(void *ptr, size_t num, const char *file, int line)
  780. {
  781. c_CRYPTO_secure_clear_free(ptr, num, file, line);
  782. }
  783. int CRYPTO_secure_allocated(const void *ptr)
  784. {
  785. return c_CRYPTO_secure_allocated(ptr);
  786. }
  787. int BIO_snprintf(char *buf, size_t n, const char *format, ...)
  788. {
  789. va_list args;
  790. int ret;
  791. va_start(args, format);
  792. ret = c_BIO_vsnprintf(buf, n, format, args);
  793. va_end(args);
  794. return ret;
  795. }
  796. int FIPS_security_check_enabled(OSSL_LIB_CTX *libctx)
  797. {
  798. FIPS_GLOBAL *fgbl = ossl_lib_ctx_get_data(libctx,
  799. OSSL_LIB_CTX_FIPS_PROV_INDEX);
  800. return fgbl->fips_security_checks;
  801. }
  802. void OSSL_SELF_TEST_get_callback(OSSL_LIB_CTX *libctx, OSSL_CALLBACK **cb,
  803. void **cbarg)
  804. {
  805. assert(libctx != NULL);
  806. if (c_stcbfn != NULL && c_get_libctx != NULL) {
  807. /* Get the parent libctx */
  808. c_stcbfn(c_get_libctx(FIPS_get_core_handle(libctx)), cb, cbarg);
  809. } else {
  810. if (cb != NULL)
  811. *cb = NULL;
  812. if (cbarg != NULL)
  813. *cbarg = NULL;
  814. }
  815. }