evp_lib.c 11 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497
  1. /*
  2. * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the OpenSSL license (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. #include <stdio.h>
  10. #include "internal/cryptlib.h"
  11. #include <openssl/evp.h>
  12. #include <openssl/objects.h>
  13. #include "internal/evp_int.h"
  14. #include "evp_locl.h"
  15. int EVP_CIPHER_param_to_asn1(EVP_CIPHER_CTX *c, ASN1_TYPE *type)
  16. {
  17. int ret;
  18. if (c->cipher->set_asn1_parameters != NULL)
  19. ret = c->cipher->set_asn1_parameters(c, type);
  20. else if (c->cipher->flags & EVP_CIPH_FLAG_DEFAULT_ASN1) {
  21. switch (EVP_CIPHER_CTX_mode(c)) {
  22. case EVP_CIPH_WRAP_MODE:
  23. if (EVP_CIPHER_CTX_nid(c) == NID_id_smime_alg_CMS3DESwrap)
  24. ASN1_TYPE_set(type, V_ASN1_NULL, NULL);
  25. ret = 1;
  26. break;
  27. case EVP_CIPH_GCM_MODE:
  28. case EVP_CIPH_CCM_MODE:
  29. case EVP_CIPH_XTS_MODE:
  30. case EVP_CIPH_OCB_MODE:
  31. ret = -1;
  32. break;
  33. default:
  34. ret = EVP_CIPHER_set_asn1_iv(c, type);
  35. }
  36. } else
  37. ret = -1;
  38. return (ret);
  39. }
  40. int EVP_CIPHER_asn1_to_param(EVP_CIPHER_CTX *c, ASN1_TYPE *type)
  41. {
  42. int ret;
  43. if (c->cipher->get_asn1_parameters != NULL)
  44. ret = c->cipher->get_asn1_parameters(c, type);
  45. else if (c->cipher->flags & EVP_CIPH_FLAG_DEFAULT_ASN1) {
  46. switch (EVP_CIPHER_CTX_mode(c)) {
  47. case EVP_CIPH_WRAP_MODE:
  48. ret = 1;
  49. break;
  50. case EVP_CIPH_GCM_MODE:
  51. case EVP_CIPH_CCM_MODE:
  52. case EVP_CIPH_XTS_MODE:
  53. case EVP_CIPH_OCB_MODE:
  54. ret = -1;
  55. break;
  56. default:
  57. ret = EVP_CIPHER_get_asn1_iv(c, type);
  58. break;
  59. }
  60. } else
  61. ret = -1;
  62. return (ret);
  63. }
  64. int EVP_CIPHER_get_asn1_iv(EVP_CIPHER_CTX *c, ASN1_TYPE *type)
  65. {
  66. int i = 0;
  67. unsigned int l;
  68. if (type != NULL) {
  69. l = EVP_CIPHER_CTX_iv_length(c);
  70. OPENSSL_assert(l <= sizeof(c->iv));
  71. i = ASN1_TYPE_get_octetstring(type, c->oiv, l);
  72. if (i != (int)l)
  73. return (-1);
  74. else if (i > 0)
  75. memcpy(c->iv, c->oiv, l);
  76. }
  77. return (i);
  78. }
  79. int EVP_CIPHER_set_asn1_iv(EVP_CIPHER_CTX *c, ASN1_TYPE *type)
  80. {
  81. int i = 0;
  82. unsigned int j;
  83. if (type != NULL) {
  84. j = EVP_CIPHER_CTX_iv_length(c);
  85. OPENSSL_assert(j <= sizeof(c->iv));
  86. i = ASN1_TYPE_set_octetstring(type, c->oiv, j);
  87. }
  88. return (i);
  89. }
  90. /* Convert the various cipher NIDs and dummies to a proper OID NID */
  91. int EVP_CIPHER_type(const EVP_CIPHER *ctx)
  92. {
  93. int nid;
  94. ASN1_OBJECT *otmp;
  95. nid = EVP_CIPHER_nid(ctx);
  96. switch (nid) {
  97. case NID_rc2_cbc:
  98. case NID_rc2_64_cbc:
  99. case NID_rc2_40_cbc:
  100. return NID_rc2_cbc;
  101. case NID_rc4:
  102. case NID_rc4_40:
  103. return NID_rc4;
  104. case NID_aes_128_cfb128:
  105. case NID_aes_128_cfb8:
  106. case NID_aes_128_cfb1:
  107. return NID_aes_128_cfb128;
  108. case NID_aes_192_cfb128:
  109. case NID_aes_192_cfb8:
  110. case NID_aes_192_cfb1:
  111. return NID_aes_192_cfb128;
  112. case NID_aes_256_cfb128:
  113. case NID_aes_256_cfb8:
  114. case NID_aes_256_cfb1:
  115. return NID_aes_256_cfb128;
  116. case NID_des_cfb64:
  117. case NID_des_cfb8:
  118. case NID_des_cfb1:
  119. return NID_des_cfb64;
  120. case NID_des_ede3_cfb64:
  121. case NID_des_ede3_cfb8:
  122. case NID_des_ede3_cfb1:
  123. return NID_des_cfb64;
  124. default:
  125. /* Check it has an OID and it is valid */
  126. otmp = OBJ_nid2obj(nid);
  127. if (OBJ_get0_data(otmp) == NULL)
  128. nid = NID_undef;
  129. ASN1_OBJECT_free(otmp);
  130. return nid;
  131. }
  132. }
  133. int EVP_CIPHER_block_size(const EVP_CIPHER *e)
  134. {
  135. return e->block_size;
  136. }
  137. int EVP_CIPHER_CTX_block_size(const EVP_CIPHER_CTX *ctx)
  138. {
  139. return ctx->cipher->block_size;
  140. }
  141. int EVP_CIPHER_impl_ctx_size(const EVP_CIPHER *e)
  142. {
  143. return e->ctx_size;
  144. }
  145. int EVP_Cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  146. const unsigned char *in, unsigned int inl)
  147. {
  148. return ctx->cipher->do_cipher(ctx, out, in, inl);
  149. }
  150. const EVP_CIPHER *EVP_CIPHER_CTX_cipher(const EVP_CIPHER_CTX *ctx)
  151. {
  152. return ctx->cipher;
  153. }
  154. int EVP_CIPHER_CTX_encrypting(const EVP_CIPHER_CTX *ctx)
  155. {
  156. return ctx->encrypt;
  157. }
  158. unsigned long EVP_CIPHER_flags(const EVP_CIPHER *cipher)
  159. {
  160. return cipher->flags;
  161. }
  162. void *EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx)
  163. {
  164. return ctx->app_data;
  165. }
  166. void EVP_CIPHER_CTX_set_app_data(EVP_CIPHER_CTX *ctx, void *data)
  167. {
  168. ctx->app_data = data;
  169. }
  170. void *EVP_CIPHER_CTX_get_cipher_data(const EVP_CIPHER_CTX *ctx)
  171. {
  172. return ctx->cipher_data;
  173. }
  174. void *EVP_CIPHER_CTX_set_cipher_data(EVP_CIPHER_CTX *ctx, void *cipher_data)
  175. {
  176. void *old_cipher_data;
  177. old_cipher_data = ctx->cipher_data;
  178. ctx->cipher_data = cipher_data;
  179. return old_cipher_data;
  180. }
  181. int EVP_CIPHER_iv_length(const EVP_CIPHER *cipher)
  182. {
  183. return cipher->iv_len;
  184. }
  185. int EVP_CIPHER_CTX_iv_length(const EVP_CIPHER_CTX *ctx)
  186. {
  187. return ctx->cipher->iv_len;
  188. }
  189. const unsigned char *EVP_CIPHER_CTX_original_iv(const EVP_CIPHER_CTX *ctx)
  190. {
  191. return ctx->oiv;
  192. }
  193. const unsigned char *EVP_CIPHER_CTX_iv(const EVP_CIPHER_CTX *ctx)
  194. {
  195. return ctx->iv;
  196. }
  197. unsigned char *EVP_CIPHER_CTX_iv_noconst(EVP_CIPHER_CTX *ctx)
  198. {
  199. return ctx->iv;
  200. }
  201. unsigned char *EVP_CIPHER_CTX_buf_noconst(EVP_CIPHER_CTX *ctx)
  202. {
  203. return ctx->buf;
  204. }
  205. int EVP_CIPHER_CTX_num(const EVP_CIPHER_CTX *ctx)
  206. {
  207. return ctx->num;
  208. }
  209. void EVP_CIPHER_CTX_set_num(EVP_CIPHER_CTX *ctx, int num)
  210. {
  211. ctx->num = num;
  212. }
  213. int EVP_CIPHER_key_length(const EVP_CIPHER *cipher)
  214. {
  215. return cipher->key_len;
  216. }
  217. int EVP_CIPHER_CTX_key_length(const EVP_CIPHER_CTX *ctx)
  218. {
  219. return ctx->key_len;
  220. }
  221. int EVP_CIPHER_nid(const EVP_CIPHER *cipher)
  222. {
  223. return cipher->nid;
  224. }
  225. int EVP_CIPHER_CTX_nid(const EVP_CIPHER_CTX *ctx)
  226. {
  227. return ctx->cipher->nid;
  228. }
  229. int EVP_MD_block_size(const EVP_MD *md)
  230. {
  231. return md->block_size;
  232. }
  233. int EVP_MD_type(const EVP_MD *md)
  234. {
  235. return md->type;
  236. }
  237. int EVP_MD_pkey_type(const EVP_MD *md)
  238. {
  239. return md->pkey_type;
  240. }
  241. int EVP_MD_size(const EVP_MD *md)
  242. {
  243. if (!md) {
  244. EVPerr(EVP_F_EVP_MD_SIZE, EVP_R_MESSAGE_DIGEST_IS_NULL);
  245. return -1;
  246. }
  247. return md->md_size;
  248. }
  249. unsigned long EVP_MD_flags(const EVP_MD *md)
  250. {
  251. return md->flags;
  252. }
  253. EVP_MD *EVP_MD_meth_new(int md_type, int pkey_type)
  254. {
  255. EVP_MD *md = OPENSSL_zalloc(sizeof(*md));
  256. if (md != NULL) {
  257. md->type = md_type;
  258. md->pkey_type = pkey_type;
  259. }
  260. return md;
  261. }
  262. EVP_MD *EVP_MD_meth_dup(const EVP_MD *md)
  263. {
  264. EVP_MD *to = EVP_MD_meth_new(md->type, md->pkey_type);
  265. if (to != NULL)
  266. memcpy(to, md, sizeof(*to));
  267. return to;
  268. }
  269. void EVP_MD_meth_free(EVP_MD *md)
  270. {
  271. OPENSSL_free(md);
  272. }
  273. int EVP_MD_meth_set_input_blocksize(EVP_MD *md, int blocksize)
  274. {
  275. md->block_size = blocksize;
  276. return 1;
  277. }
  278. int EVP_MD_meth_set_result_size(EVP_MD *md, int resultsize)
  279. {
  280. md->md_size = resultsize;
  281. return 1;
  282. }
  283. int EVP_MD_meth_set_app_datasize(EVP_MD *md, int datasize)
  284. {
  285. md->ctx_size = datasize;
  286. return 1;
  287. }
  288. int EVP_MD_meth_set_flags(EVP_MD *md, unsigned long flags)
  289. {
  290. md->flags = flags;
  291. return 1;
  292. }
  293. int EVP_MD_meth_set_init(EVP_MD *md, int (*init)(EVP_MD_CTX *ctx))
  294. {
  295. md->init = init;
  296. return 1;
  297. }
  298. int EVP_MD_meth_set_update(EVP_MD *md, int (*update)(EVP_MD_CTX *ctx,
  299. const void *data,
  300. size_t count))
  301. {
  302. md->update = update;
  303. return 1;
  304. }
  305. int EVP_MD_meth_set_final(EVP_MD *md, int (*final)(EVP_MD_CTX *ctx,
  306. unsigned char *md))
  307. {
  308. md->final = final;
  309. return 1;
  310. }
  311. int EVP_MD_meth_set_copy(EVP_MD *md, int (*copy)(EVP_MD_CTX *to,
  312. const EVP_MD_CTX *from))
  313. {
  314. md->copy = copy;
  315. return 1;
  316. }
  317. int EVP_MD_meth_set_cleanup(EVP_MD *md, int (*cleanup)(EVP_MD_CTX *ctx))
  318. {
  319. md->cleanup = cleanup;
  320. return 1;
  321. }
  322. int EVP_MD_meth_set_ctrl(EVP_MD *md, int (*ctrl)(EVP_MD_CTX *ctx, int cmd,
  323. int p1, void *p2))
  324. {
  325. md->md_ctrl = ctrl;
  326. return 1;
  327. }
  328. int EVP_MD_meth_get_input_blocksize(const EVP_MD *md)
  329. {
  330. return md->block_size;
  331. }
  332. int EVP_MD_meth_get_result_size(const EVP_MD *md)
  333. {
  334. return md->md_size;
  335. }
  336. int EVP_MD_meth_get_app_datasize(const EVP_MD *md)
  337. {
  338. return md->ctx_size;
  339. }
  340. unsigned long EVP_MD_meth_get_flags(const EVP_MD *md)
  341. {
  342. return md->flags;
  343. }
  344. int (*EVP_MD_meth_get_init(const EVP_MD *md))(EVP_MD_CTX *ctx)
  345. {
  346. return md->init;
  347. }
  348. int (*EVP_MD_meth_get_update(const EVP_MD *md))(EVP_MD_CTX *ctx,
  349. const void *data,
  350. size_t count)
  351. {
  352. return md->update;
  353. }
  354. int (*EVP_MD_meth_get_final(const EVP_MD *md))(EVP_MD_CTX *ctx,
  355. unsigned char *md)
  356. {
  357. return md->final;
  358. }
  359. int (*EVP_MD_meth_get_copy(const EVP_MD *md))(EVP_MD_CTX *to,
  360. const EVP_MD_CTX *from)
  361. {
  362. return md->copy;
  363. }
  364. int (*EVP_MD_meth_get_cleanup(const EVP_MD *md))(EVP_MD_CTX *ctx)
  365. {
  366. return md->cleanup;
  367. }
  368. int (*EVP_MD_meth_get_ctrl(const EVP_MD *md))(EVP_MD_CTX *ctx, int cmd,
  369. int p1, void *p2)
  370. {
  371. return md->md_ctrl;
  372. }
  373. const EVP_MD *EVP_MD_CTX_md(const EVP_MD_CTX *ctx)
  374. {
  375. if (!ctx)
  376. return NULL;
  377. return ctx->digest;
  378. }
  379. EVP_PKEY_CTX *EVP_MD_CTX_pkey_ctx(const EVP_MD_CTX *ctx)
  380. {
  381. return ctx->pctx;
  382. }
  383. void *EVP_MD_CTX_md_data(const EVP_MD_CTX *ctx)
  384. {
  385. return ctx->md_data;
  386. }
  387. int (*EVP_MD_CTX_update_fn(EVP_MD_CTX *ctx))(EVP_MD_CTX *ctx,
  388. const void *data, size_t count)
  389. {
  390. return ctx->update;
  391. }
  392. void EVP_MD_CTX_set_update_fn(EVP_MD_CTX *ctx,
  393. int (*update) (EVP_MD_CTX *ctx,
  394. const void *data, size_t count))
  395. {
  396. ctx->update = update;
  397. }
  398. void EVP_MD_CTX_set_flags(EVP_MD_CTX *ctx, int flags)
  399. {
  400. ctx->flags |= flags;
  401. }
  402. void EVP_MD_CTX_clear_flags(EVP_MD_CTX *ctx, int flags)
  403. {
  404. ctx->flags &= ~flags;
  405. }
  406. int EVP_MD_CTX_test_flags(const EVP_MD_CTX *ctx, int flags)
  407. {
  408. return (ctx->flags & flags);
  409. }
  410. void EVP_CIPHER_CTX_set_flags(EVP_CIPHER_CTX *ctx, int flags)
  411. {
  412. ctx->flags |= flags;
  413. }
  414. void EVP_CIPHER_CTX_clear_flags(EVP_CIPHER_CTX *ctx, int flags)
  415. {
  416. ctx->flags &= ~flags;
  417. }
  418. int EVP_CIPHER_CTX_test_flags(const EVP_CIPHER_CTX *ctx, int flags)
  419. {
  420. return (ctx->flags & flags);
  421. }