]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/evp_enc.c
crypto/evp/evp_key.c: #define BUFSIZ if <stdio.h> doesn't #define it
[thirdparty/openssl.git] / crypto / evp / evp_enc.c
CommitLineData
62867571 1/*
b0edda11 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
d02b48c6 3 *
4a8b0c55 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
62867571
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
d02b48c6
RE
8 */
9
10#include <stdio.h>
c3a73daf 11#include <assert.h>
b39fc560 12#include "internal/cryptlib.h"
ec577822 13#include <openssl/evp.h>
7f060601 14#include <openssl/err.h>
3a87a9b9 15#include <openssl/rand.h>
6decf943 16#include <openssl/rand_drbg.h>
3c27208f 17#include <openssl/engine.h>
df05f2ce
MC
18#include <openssl/params.h>
19#include <openssl/core_names.h>
135727ab 20#include "internal/evp_int.h"
df05f2ce 21#include "internal/provider.h"
57ae2e24 22#include "evp_locl.h"
d02b48c6 23
df05f2ce 24int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *ctx)
0f113f3e 25{
df05f2ce 26 if (ctx == NULL)
8baf9968 27 return 1;
df05f2ce
MC
28
29 if (ctx->cipher == NULL || ctx->cipher->prov == NULL)
30 goto legacy;
31
32 if (ctx->provctx != NULL) {
33 if (ctx->cipher->freectx != NULL)
34 ctx->cipher->freectx(ctx->provctx);
35 ctx->provctx = NULL;
36 }
37 if (ctx->fetched_cipher != NULL)
38 EVP_CIPHER_meth_free(ctx->fetched_cipher);
39 memset(ctx, 0, sizeof(*ctx));
40
41 return 1;
42
43 /* TODO(3.0): Remove legacy code below */
44 legacy:
45
46 if (ctx->cipher != NULL) {
47 if (ctx->cipher->cleanup && !ctx->cipher->cleanup(ctx))
8baf9968
RL
48 return 0;
49 /* Cleanse cipher context data */
df05f2ce
MC
50 if (ctx->cipher_data && ctx->cipher->ctx_size)
51 OPENSSL_cleanse(ctx->cipher_data, ctx->cipher->ctx_size);
8baf9968 52 }
df05f2ce 53 OPENSSL_free(ctx->cipher_data);
319e518a 54#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
df05f2ce 55 ENGINE_finish(ctx->engine);
8baf9968 56#endif
df05f2ce 57 memset(ctx, 0, sizeof(*ctx));
8baf9968 58 return 1;
0f113f3e 59}
d02b48c6 60
b40228a6 61EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void)
0f113f3e 62{
8baf9968
RL
63 return OPENSSL_zalloc(sizeof(EVP_CIPHER_CTX));
64}
65
66void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx)
67{
68 EVP_CIPHER_CTX_reset(ctx);
69 OPENSSL_free(ctx);
0f113f3e 70}
581f1c84 71
360370d9 72int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0f113f3e
MC
73 const unsigned char *key, const unsigned char *iv, int enc)
74{
ffd23209
KR
75 if (cipher != NULL)
76 EVP_CIPHER_CTX_reset(ctx);
0f113f3e
MC
77 return EVP_CipherInit_ex(ctx, cipher, NULL, key, iv, enc);
78}
79
80int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
81 ENGINE *impl, const unsigned char *key,
82 const unsigned char *iv, int enc)
83{
319e518a 84#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
df05f2ce 85 ENGINE *tmpimpl = NULL;
319e518a 86#endif
df05f2ce
MC
87 const EVP_CIPHER *tmpcipher;
88
89 /*
90 * enc == 1 means we are encrypting.
91 * enc == 0 means we are decrypting.
92 * enc == -1 means, use the previously initialised value for encrypt/decrypt
93 */
94 if (enc == -1) {
0f113f3e 95 enc = ctx->encrypt;
df05f2ce 96 } else {
0f113f3e
MC
97 if (enc)
98 enc = 1;
99 ctx->encrypt = enc;
100 }
df05f2ce
MC
101
102 if (cipher == NULL && ctx->cipher == NULL) {
103 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_NO_CIPHER_SET);
104 return 0;
105 }
106
107 /* TODO(3.0): Legacy work around code below. Remove this */
108
319e518a 109#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
0f113f3e
MC
110 /*
111 * Whether it's nice or not, "Inits" can be used on "Final"'d contexts so
112 * this context may already have an ENGINE! Try to avoid releasing the
113 * previous handle, re-querying for an ENGINE, and having a
0d4fb843 114 * reinitialisation, when it may all be unnecessary.
0f113f3e 115 */
f6b94279 116 if (ctx->engine && ctx->cipher
a7f9e0a4 117 && (cipher == NULL || cipher->nid == ctx->cipher->nid))
0f113f3e 118 goto skip_to_init;
df05f2ce
MC
119
120 if (cipher != NULL && impl == NULL) {
121 /* Ask if an ENGINE is reserved for this job */
122 tmpimpl = ENGINE_get_cipher_engine(cipher->nid);
123 }
0b13e9f0 124#endif
df05f2ce
MC
125
126 /*
127 * If there are engines involved then we should use legacy handling for now.
128 */
129 if (ctx->engine != NULL
319e518a
MC
130#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
131 || tmpimpl != NULL
132#endif
133 || impl != NULL) {
df05f2ce
MC
134 if (ctx->cipher == ctx->fetched_cipher)
135 ctx->cipher = NULL;
136 EVP_CIPHER_meth_free(ctx->fetched_cipher);
137 ctx->fetched_cipher = NULL;
138 goto legacy;
139 }
140
141 tmpcipher = (cipher == NULL) ? ctx->cipher : cipher;
142
143 if (tmpcipher->prov == NULL) {
144 switch(tmpcipher->nid) {
aab26e6f 145 case NID_aes_256_ecb:
f4a129bb
MC
146 case NID_aes_192_ecb:
147 case NID_aes_128_ecb:
718b133a
MC
148 case NID_aes_256_cbc:
149 case NID_aes_192_cbc:
150 case NID_aes_128_cbc:
ed98df51
MC
151 case NID_aes_256_ofb128:
152 case NID_aes_192_ofb128:
153 case NID_aes_128_ofb128:
75dd6d64
MC
154 case NID_aes_256_cfb128:
155 case NID_aes_192_cfb128:
156 case NID_aes_128_cfb128:
157 case NID_aes_256_cfb1:
158 case NID_aes_192_cfb1:
159 case NID_aes_128_cfb1:
160 case NID_aes_256_cfb8:
161 case NID_aes_192_cfb8:
162 case NID_aes_128_cfb8:
819a7ae9
MC
163 case NID_aes_256_ctr:
164 case NID_aes_192_ctr:
165 case NID_aes_128_ctr:
aab26e6f 166 break;
df05f2ce
MC
167 default:
168 goto legacy;
169 }
170 }
171
172 /*
173 * Ensure a context left lying around from last time is cleared
174 * (legacy code)
175 */
176 if (cipher != NULL && ctx->cipher != NULL) {
177 OPENSSL_clear_free(ctx->cipher_data, ctx->cipher->ctx_size);
178 ctx->cipher_data = NULL;
179 }
180
181
182 /* TODO(3.0): Start of non-legacy code below */
183
184 /* Ensure a context left lying around from last time is cleared */
185 if (cipher != NULL && ctx->cipher != NULL) {
186 unsigned long flags = ctx->flags;
187
188 EVP_CIPHER_CTX_reset(ctx);
189 /* Restore encrypt and flags */
190 ctx->encrypt = enc;
191 ctx->flags = flags;
192 }
193
194 if (cipher != NULL)
195 ctx->cipher = cipher;
196 else
197 cipher = ctx->cipher;
198
199 if (cipher->prov == NULL) {
319e518a
MC
200#ifdef FIPS_MODE
201 /* We only do explict fetches inside the FIPS module */
202 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
203 return 0;
204#else
205 EVP_CIPHER *provciph =
206 EVP_CIPHER_fetch(NULL, OBJ_nid2sn(cipher->nid), "");
207
df05f2ce
MC
208 if (provciph == NULL) {
209 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
210 return 0;
211 }
212 cipher = provciph;
213 EVP_CIPHER_meth_free(ctx->fetched_cipher);
214 ctx->fetched_cipher = provciph;
319e518a 215#endif
df05f2ce
MC
216 }
217
218 ctx->cipher = cipher;
219 if (ctx->provctx == NULL) {
a39eb840 220 ctx->provctx = ctx->cipher->newctx(ossl_provider_ctx(cipher->prov));
df05f2ce
MC
221 if (ctx->provctx == NULL) {
222 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
223 return 0;
224 }
225 }
226
227 if ((ctx->flags & EVP_CIPH_NO_PADDING) != 0) {
0f113f3e 228 /*
df05f2ce
MC
229 * If this ctx was already set up for no padding then we need to tell
230 * the new cipher about it.
231 */
232 if (!EVP_CIPHER_CTX_set_padding(ctx, 0))
233 return 0;
234 }
235
718b133a
MC
236 switch (EVP_CIPHER_mode(ctx->cipher)) {
237 case EVP_CIPH_CFB_MODE:
238 case EVP_CIPH_OFB_MODE:
239 case EVP_CIPH_CBC_MODE:
240 /* For these modes we remember the original IV for later use */
241 if (!ossl_assert(EVP_CIPHER_CTX_iv_length(ctx) <= (int)sizeof(ctx->oiv))) {
242 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
243 return 0;
244 }
245 if (iv != NULL)
246 memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
247 }
248
df05f2ce
MC
249 if (enc) {
250 if (ctx->cipher->einit == NULL) {
251 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
252 return 0;
253 }
254
344cfa34
MC
255 return ctx->cipher->einit(ctx->provctx,
256 key,
33b40a10
MC
257 key == NULL ? 0
258 : EVP_CIPHER_CTX_key_length(ctx),
344cfa34 259 iv,
33b40a10
MC
260 iv == NULL ? 0
261 : EVP_CIPHER_CTX_iv_length(ctx));
df05f2ce
MC
262 }
263
264 if (ctx->cipher->dinit == NULL) {
265 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
266 return 0;
267 }
268
344cfa34
MC
269 return ctx->cipher->dinit(ctx->provctx,
270 key,
33b40a10
MC
271 key == NULL ? 0
272 : EVP_CIPHER_CTX_key_length(ctx),
344cfa34 273 iv,
33b40a10
MC
274 iv == NULL ? 0
275 : EVP_CIPHER_CTX_iv_length(ctx));
df05f2ce
MC
276
277 /* TODO(3.0): Remove legacy code below */
278 legacy:
279
280 if (cipher != NULL) {
281 /*
282 * Ensure a context left lying around from last time is cleared (we
283 * previously attempted to avoid this if the same ENGINE and
0f113f3e
MC
284 * EVP_CIPHER could be used).
285 */
286 if (ctx->cipher) {
287 unsigned long flags = ctx->flags;
c0ca39bd 288 EVP_CIPHER_CTX_reset(ctx);
0f113f3e
MC
289 /* Restore encrypt and flags */
290 ctx->encrypt = enc;
291 ctx->flags = flags;
292 }
319e518a 293#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
df05f2ce 294 if (impl != NULL) {
0f113f3e
MC
295 if (!ENGINE_init(impl)) {
296 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
297 return 0;
298 }
df05f2ce
MC
299 } else {
300 impl = tmpimpl;
301 }
302 if (impl != NULL) {
0f113f3e
MC
303 /* There's an ENGINE for this job ... (apparently) */
304 const EVP_CIPHER *c = ENGINE_get_cipher(impl, cipher->nid);
df05f2ce
MC
305
306 if (c == NULL) {
0f113f3e
MC
307 /*
308 * One positive side-effect of US's export control history,
309 * is that we should at least be able to avoid using US
0d4fb843 310 * misspellings of "initialisation"?
0f113f3e
MC
311 */
312 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
313 return 0;
314 }
315 /* We'll use the ENGINE's private cipher definition */
316 cipher = c;
317 /*
318 * Store the ENGINE functional reference so we know 'cipher' came
319 * from an ENGINE and we need to release it when done.
320 */
321 ctx->engine = impl;
df05f2ce 322 } else {
0f113f3e 323 ctx->engine = NULL;
df05f2ce 324 }
0b13e9f0 325#endif
544a2aea 326
0f113f3e
MC
327 ctx->cipher = cipher;
328 if (ctx->cipher->ctx_size) {
b51bce94 329 ctx->cipher_data = OPENSSL_zalloc(ctx->cipher->ctx_size);
90945fa3 330 if (ctx->cipher_data == NULL) {
273a0218 331 ctx->cipher = NULL;
0f113f3e
MC
332 EVPerr(EVP_F_EVP_CIPHERINIT_EX, ERR_R_MALLOC_FAILURE);
333 return 0;
334 }
335 } else {
336 ctx->cipher_data = NULL;
337 }
338 ctx->key_len = cipher->key_len;
339 /* Preserve wrap enable flag, zero everything else */
340 ctx->flags &= EVP_CIPHER_CTX_FLAG_WRAP_ALLOW;
341 if (ctx->cipher->flags & EVP_CIPH_CTRL_INIT) {
342 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_INIT, 0, NULL)) {
273a0218 343 ctx->cipher = NULL;
0f113f3e
MC
344 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
345 return 0;
346 }
347 }
0f113f3e 348 }
319e518a 349#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
0f113f3e 350 skip_to_init:
0b13e9f0 351#endif
1702c500
P
352 if (ctx->cipher == NULL)
353 return 0;
354
0f113f3e
MC
355 /* we assume block size is a power of 2 in *cryptUpdate */
356 OPENSSL_assert(ctx->cipher->block_size == 1
357 || ctx->cipher->block_size == 8
358 || ctx->cipher->block_size == 16);
359
360 if (!(ctx->flags & EVP_CIPHER_CTX_FLAG_WRAP_ALLOW)
361 && EVP_CIPHER_CTX_mode(ctx) == EVP_CIPH_WRAP_MODE) {
362 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_WRAP_MODE_NOT_ALLOWED);
363 return 0;
364 }
365
480d3323 366 if (!(EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(ctx)) & EVP_CIPH_CUSTOM_IV)) {
0f113f3e
MC
367 switch (EVP_CIPHER_CTX_mode(ctx)) {
368
369 case EVP_CIPH_STREAM_CIPHER:
370 case EVP_CIPH_ECB_MODE:
371 break;
372
373 case EVP_CIPH_CFB_MODE:
374 case EVP_CIPH_OFB_MODE:
375
376 ctx->num = 0;
377 /* fall-through */
378
379 case EVP_CIPH_CBC_MODE:
380
381 OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) <=
382 (int)sizeof(ctx->iv));
383 if (iv)
384 memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
385 memcpy(ctx->iv, ctx->oiv, EVP_CIPHER_CTX_iv_length(ctx));
386 break;
387
388 case EVP_CIPH_CTR_MODE:
389 ctx->num = 0;
390 /* Don't reuse IV for CTR mode */
391 if (iv)
392 memcpy(ctx->iv, iv, EVP_CIPHER_CTX_iv_length(ctx));
393 break;
394
395 default:
396 return 0;
0f113f3e
MC
397 }
398 }
399
400 if (key || (ctx->cipher->flags & EVP_CIPH_ALWAYS_CALL_INIT)) {
401 if (!ctx->cipher->init(ctx, key, iv, enc))
402 return 0;
403 }
404 ctx->buf_len = 0;
405 ctx->final_used = 0;
406 ctx->block_mask = ctx->cipher->block_size - 1;
407 return 1;
408}
d02b48c6 409
be06a934 410int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
0f113f3e
MC
411 const unsigned char *in, int inl)
412{
413 if (ctx->encrypt)
414 return EVP_EncryptUpdate(ctx, out, outl, in, inl);
415 else
416 return EVP_DecryptUpdate(ctx, out, outl, in, inl);
417}
d02b48c6 418
581f1c84 419int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
420{
421 if (ctx->encrypt)
422 return EVP_EncryptFinal_ex(ctx, out, outl);
423 else
424 return EVP_DecryptFinal_ex(ctx, out, outl);
425}
581f1c84 426
6b691a5c 427int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
428{
429 if (ctx->encrypt)
430 return EVP_EncryptFinal(ctx, out, outl);
431 else
432 return EVP_DecryptFinal(ctx, out, outl);
433}
d02b48c6 434
be06a934 435int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0f113f3e
MC
436 const unsigned char *key, const unsigned char *iv)
437{
438 return EVP_CipherInit(ctx, cipher, key, iv, 1);
439}
18eda732 440
0f113f3e
MC
441int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
442 ENGINE *impl, const unsigned char *key,
443 const unsigned char *iv)
444{
445 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 1);
446}
d02b48c6 447
be06a934 448int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0f113f3e
MC
449 const unsigned char *key, const unsigned char *iv)
450{
451 return EVP_CipherInit(ctx, cipher, key, iv, 0);
452}
18eda732 453
0f113f3e
MC
454int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
455 ENGINE *impl, const unsigned char *key,
456 const unsigned char *iv)
457{
458 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 0);
459}
d02b48c6 460
c3a73daf
AP
461/*
462 * According to the letter of standard difference between pointers
463 * is specified to be valid only within same object. This makes
464 * it formally challenging to determine if input and output buffers
465 * are not partially overlapping with standard pointer arithmetic.
466 */
467#ifdef PTRDIFF_T
468# undef PTRDIFF_T
469#endif
470#if defined(OPENSSL_SYS_VMS) && __INITIAL_POINTER_SIZE==64
471/*
472 * Then we have VMS that distinguishes itself by adhering to
5fc77684
AP
473 * sizeof(size_t)==4 even in 64-bit builds, which means that
474 * difference between two pointers might be truncated to 32 bits.
475 * In the context one can even wonder how comparison for
476 * equality is implemented. To be on the safe side we adhere to
477 * PTRDIFF_T even for comparison for equality.
c3a73daf
AP
478 */
479# define PTRDIFF_T uint64_t
480#else
481# define PTRDIFF_T size_t
482#endif
483
7141ba31 484int is_partially_overlapping(const void *ptr1, const void *ptr2, int len)
c3a73daf
AP
485{
486 PTRDIFF_T diff = (PTRDIFF_T)ptr1-(PTRDIFF_T)ptr2;
487 /*
488 * Check for partially overlapping buffers. [Binary logical
489 * operations are used instead of boolean to minimize number
490 * of conditional branches.]
491 */
83151b73
AP
492 int overlapped = (len > 0) & (diff != 0) & ((diff < (PTRDIFF_T)len) |
493 (diff > (0 - (PTRDIFF_T)len)));
b153f092 494
83151b73 495 return overlapped;
c3a73daf
AP
496}
497
a8bf2f8f
RL
498static int evp_EncryptDecryptUpdate(EVP_CIPHER_CTX *ctx,
499 unsigned char *out, int *outl,
500 const unsigned char *in, int inl)
0f113f3e 501{
64846096
LP
502 int i, j, bl, cmpl = inl;
503
504 if (EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS))
505 cmpl = (cmpl + 7) / 8;
0f113f3e 506
7141ba31
MC
507 bl = ctx->cipher->block_size;
508
0f113f3e 509 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
7141ba31 510 /* If block size > 1 then the cipher will have to do this check */
64846096 511 if (bl == 1 && is_partially_overlapping(out, in, cmpl)) {
a8bf2f8f 512 EVPerr(EVP_F_EVP_ENCRYPTDECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
5fc77684 513 return 0;
83151b73 514 }
5fc77684 515
0f113f3e
MC
516 i = ctx->cipher->do_cipher(ctx, out, in, inl);
517 if (i < 0)
518 return 0;
519 else
520 *outl = i;
521 return 1;
522 }
523
2c236894
MC
524 if (inl <= 0) {
525 *outl = 0;
526 return inl == 0;
527 }
64846096 528 if (is_partially_overlapping(out + ctx->buf_len, in, cmpl)) {
a8bf2f8f 529 EVPerr(EVP_F_EVP_ENCRYPTDECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
5fc77684 530 return 0;
83151b73 531 }
0f113f3e
MC
532
533 if (ctx->buf_len == 0 && (inl & (ctx->block_mask)) == 0) {
534 if (ctx->cipher->do_cipher(ctx, out, in, inl)) {
535 *outl = inl;
536 return 1;
537 } else {
538 *outl = 0;
539 return 0;
540 }
541 }
542 i = ctx->buf_len;
0f113f3e
MC
543 OPENSSL_assert(bl <= (int)sizeof(ctx->buf));
544 if (i != 0) {
3f358213 545 if (bl - i > inl) {
0f113f3e
MC
546 memcpy(&(ctx->buf[i]), in, inl);
547 ctx->buf_len += inl;
548 *outl = 0;
549 return 1;
550 } else {
551 j = bl - i;
552 memcpy(&(ctx->buf[i]), in, j);
0f113f3e
MC
553 inl -= j;
554 in += j;
5fc77684
AP
555 if (!ctx->cipher->do_cipher(ctx, out, ctx->buf, bl))
556 return 0;
0f113f3e
MC
557 out += bl;
558 *outl = bl;
559 }
560 } else
561 *outl = 0;
562 i = inl & (bl - 1);
563 inl -= i;
564 if (inl > 0) {
565 if (!ctx->cipher->do_cipher(ctx, out, in, inl))
566 return 0;
567 *outl += inl;
568 }
569
570 if (i != 0)
571 memcpy(ctx->buf, &(in[inl]), i);
572 ctx->buf_len = i;
573 return 1;
574}
d02b48c6 575
a8bf2f8f
RL
576
577int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
578 const unsigned char *in, int inl)
579{
df05f2ce
MC
580 int ret;
581 size_t soutl;
3b94944c 582 int blocksize;
df05f2ce 583
a8bf2f8f
RL
584 /* Prevent accidental use of decryption context when encrypting */
585 if (!ctx->encrypt) {
586 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_INVALID_OPERATION);
587 return 0;
588 }
589
df05f2ce
MC
590 if (ctx->cipher == NULL || ctx->cipher->prov == NULL)
591 goto legacy;
592
3b94944c
MC
593 blocksize = EVP_CIPHER_CTX_block_size(ctx);
594
595 if (ctx->cipher->cupdate == NULL || blocksize < 1) {
df05f2ce
MC
596 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_UPDATE_ERROR);
597 return 0;
598 }
3b94944c
MC
599 ret = ctx->cipher->cupdate(ctx->provctx, out, &soutl,
600 inl + (blocksize == 1 ? 0 : blocksize), in,
601 (size_t)inl);
df05f2ce 602
36e619d7
GV
603 if (ret) {
604 if (soutl > INT_MAX) {
605 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_UPDATE_ERROR);
606 return 0;
607 }
608 *outl = soutl;
df05f2ce 609 }
36e619d7 610
df05f2ce
MC
611 return ret;
612
613 /* TODO(3.0): Remove legacy code below */
614 legacy:
615
a8bf2f8f
RL
616 return evp_EncryptDecryptUpdate(ctx, out, outl, in, inl);
617}
618
be06a934 619int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
620{
621 int ret;
622 ret = EVP_EncryptFinal_ex(ctx, out, outl);
623 return ret;
624}
581f1c84
DSH
625
626int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
627{
628 int n, ret;
629 unsigned int i, b, bl;
df05f2ce 630 size_t soutl;
3b94944c 631 int blocksize;
0f113f3e 632
a8bf2f8f
RL
633 /* Prevent accidental use of decryption context when encrypting */
634 if (!ctx->encrypt) {
635 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_INVALID_OPERATION);
636 return 0;
637 }
638
4894dcad
P
639 if (ctx->cipher == NULL) {
640 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_NO_CIPHER_SET);
641 return 0;
642 }
643 if (ctx->cipher->prov == NULL)
df05f2ce
MC
644 goto legacy;
645
3b94944c
MC
646 blocksize = EVP_CIPHER_CTX_block_size(ctx);
647
648 if (blocksize < 1 || ctx->cipher->cfinal == NULL) {
df05f2ce
MC
649 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_FINAL_ERROR);
650 return 0;
651 }
652
3b94944c
MC
653 ret = ctx->cipher->cfinal(ctx->provctx, out, &soutl,
654 blocksize == 1 ? 0 : blocksize);
df05f2ce 655
36e619d7
GV
656 if (ret) {
657 if (soutl > INT_MAX) {
658 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_FINAL_ERROR);
659 return 0;
660 }
661 *outl = soutl;
df05f2ce 662 }
df05f2ce
MC
663
664 return ret;
665
666 /* TODO(3.0): Remove legacy code below */
667 legacy:
668
0f113f3e
MC
669 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
670 ret = ctx->cipher->do_cipher(ctx, out, NULL, 0);
671 if (ret < 0)
672 return 0;
673 else
674 *outl = ret;
675 return 1;
676 }
677
678 b = ctx->cipher->block_size;
cbe29648 679 OPENSSL_assert(b <= sizeof(ctx->buf));
0f113f3e
MC
680 if (b == 1) {
681 *outl = 0;
682 return 1;
683 }
684 bl = ctx->buf_len;
685 if (ctx->flags & EVP_CIPH_NO_PADDING) {
686 if (bl) {
687 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX,
688 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
689 return 0;
690 }
691 *outl = 0;
692 return 1;
693 }
694
695 n = b - bl;
696 for (i = bl; i < b; i++)
697 ctx->buf[i] = n;
698 ret = ctx->cipher->do_cipher(ctx, out, ctx->buf, b);
699
700 if (ret)
701 *outl = b;
702
703 return ret;
704}
d02b48c6 705
be06a934 706int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
0f113f3e
MC
707 const unsigned char *in, int inl)
708{
df05f2ce 709 int fix_len, cmpl = inl, ret;
0f113f3e 710 unsigned int b;
df05f2ce 711 size_t soutl;
3b94944c 712 int blocksize;
0f113f3e 713
a8bf2f8f
RL
714 /* Prevent accidental use of encryption context when decrypting */
715 if (ctx->encrypt) {
716 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_INVALID_OPERATION);
717 return 0;
718 }
719
d2c2e49e
P
720 if (ctx->cipher == NULL) {
721 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_NO_CIPHER_SET);
722 return 0;
723 }
724 if (ctx->cipher->prov == NULL)
df05f2ce
MC
725 goto legacy;
726
3b94944c
MC
727 blocksize = EVP_CIPHER_CTX_block_size(ctx);
728
729 if (ctx->cipher->cupdate == NULL || blocksize < 1) {
df05f2ce
MC
730 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_UPDATE_ERROR);
731 return 0;
732 }
3b94944c
MC
733 ret = ctx->cipher->cupdate(ctx->provctx, out, &soutl,
734 inl + (blocksize == 1 ? 0 : blocksize), in,
735 (size_t)inl);
df05f2ce
MC
736
737 if (ret) {
738 if (soutl > INT_MAX) {
739 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_UPDATE_ERROR);
740 return 0;
741 }
742 *outl = soutl;
743 }
744
745 return ret;
746
747 /* TODO(3.0): Remove legacy code below */
748 legacy:
749
7141ba31
MC
750 b = ctx->cipher->block_size;
751
64846096
LP
752 if (EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS))
753 cmpl = (cmpl + 7) / 8;
754
0f113f3e 755 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
64846096 756 if (b == 1 && is_partially_overlapping(out, in, cmpl)) {
83151b73 757 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
5fc77684 758 return 0;
83151b73 759 }
5fc77684 760
0f113f3e
MC
761 fix_len = ctx->cipher->do_cipher(ctx, out, in, inl);
762 if (fix_len < 0) {
763 *outl = 0;
764 return 0;
765 } else
766 *outl = fix_len;
767 return 1;
768 }
769
2c236894
MC
770 if (inl <= 0) {
771 *outl = 0;
772 return inl == 0;
773 }
774
0f113f3e 775 if (ctx->flags & EVP_CIPH_NO_PADDING)
a8bf2f8f 776 return evp_EncryptDecryptUpdate(ctx, out, outl, in, inl);
0f113f3e 777
cbe29648 778 OPENSSL_assert(b <= sizeof(ctx->final));
0f113f3e
MC
779
780 if (ctx->final_used) {
5fc77684
AP
781 /* see comment about PTRDIFF_T comparison above */
782 if (((PTRDIFF_T)out == (PTRDIFF_T)in)
83151b73
AP
783 || is_partially_overlapping(out, in, b)) {
784 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
5fc77684 785 return 0;
83151b73 786 }
0f113f3e
MC
787 memcpy(out, ctx->final, b);
788 out += b;
789 fix_len = 1;
790 } else
791 fix_len = 0;
792
a8bf2f8f 793 if (!evp_EncryptDecryptUpdate(ctx, out, outl, in, inl))
0f113f3e
MC
794 return 0;
795
796 /*
797 * if we have 'decrypted' a multiple of block size, make sure we have a
798 * copy of this last block
799 */
800 if (b > 1 && !ctx->buf_len) {
801 *outl -= b;
802 ctx->final_used = 1;
803 memcpy(ctx->final, &out[*outl], b);
804 } else
805 ctx->final_used = 0;
806
807 if (fix_len)
808 *outl += b;
809
810 return 1;
811}
d02b48c6 812
6b691a5c 813int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
814{
815 int ret;
816 ret = EVP_DecryptFinal_ex(ctx, out, outl);
817 return ret;
818}
581f1c84
DSH
819
820int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
821{
822 int i, n;
823 unsigned int b;
df05f2ce
MC
824 size_t soutl;
825 int ret;
3b94944c 826 int blocksize;
a8bf2f8f
RL
827
828 /* Prevent accidental use of encryption context when decrypting */
829 if (ctx->encrypt) {
830 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_INVALID_OPERATION);
831 return 0;
832 }
833
df05f2ce
MC
834 if (ctx->cipher == NULL || ctx->cipher->prov == NULL)
835 goto legacy;
836
3b94944c
MC
837 blocksize = EVP_CIPHER_CTX_block_size(ctx);
838
839 if (blocksize < 1 || ctx->cipher->cfinal == NULL) {
df05f2ce
MC
840 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_FINAL_ERROR);
841 return 0;
842 }
843
3b94944c
MC
844 ret = ctx->cipher->cfinal(ctx->provctx, out, &soutl,
845 blocksize == 1 ? 0 : blocksize);
df05f2ce
MC
846
847 if (ret) {
848 if (soutl > INT_MAX) {
849 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_FINAL_ERROR);
850 return 0;
851 }
852 *outl = soutl;
853 }
854
855 return ret;
856
857 /* TODO(3.0): Remove legacy code below */
858 legacy:
859
0f113f3e 860 *outl = 0;
ff6c7cc6
P
861 if (ctx->cipher == NULL) {
862 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_NO_CIPHER_SET);
863 return 0;
864 }
0f113f3e
MC
865
866 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
867 i = ctx->cipher->do_cipher(ctx, out, NULL, 0);
868 if (i < 0)
869 return 0;
870 else
871 *outl = i;
872 return 1;
873 }
874
875 b = ctx->cipher->block_size;
876 if (ctx->flags & EVP_CIPH_NO_PADDING) {
877 if (ctx->buf_len) {
878 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,
879 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
880 return 0;
881 }
882 *outl = 0;
883 return 1;
884 }
885 if (b > 1) {
886 if (ctx->buf_len || !ctx->final_used) {
887 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_WRONG_FINAL_BLOCK_LENGTH);
26a7d938 888 return 0;
0f113f3e 889 }
cbe29648 890 OPENSSL_assert(b <= sizeof(ctx->final));
0f113f3e
MC
891
892 /*
893 * The following assumes that the ciphertext has been authenticated.
894 * Otherwise it provides a padding oracle.
895 */
896 n = ctx->final[b - 1];
897 if (n == 0 || n > (int)b) {
898 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
26a7d938 899 return 0;
0f113f3e
MC
900 }
901 for (i = 0; i < n; i++) {
902 if (ctx->final[--b] != n) {
903 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
26a7d938 904 return 0;
0f113f3e
MC
905 }
906 }
907 n = ctx->cipher->block_size - n;
908 for (i = 0; i < n; i++)
909 out[i] = ctx->final[i];
910 *outl = n;
911 } else
912 *outl = 0;
208fb891 913 return 1;
0f113f3e 914}
d02b48c6 915
6343829a 916int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen)
0f113f3e
MC
917{
918 if (c->cipher->flags & EVP_CIPH_CUSTOM_KEY_LENGTH)
919 return EVP_CIPHER_CTX_ctrl(c, EVP_CTRL_SET_KEY_LENGTH, keylen, NULL);
df05f2ce 920 if (EVP_CIPHER_CTX_key_length(c) == keylen)
0f113f3e
MC
921 return 1;
922 if ((keylen > 0) && (c->cipher->flags & EVP_CIPH_VARIABLE_LENGTH)) {
923 c->key_len = keylen;
924 return 1;
925 }
926 EVPerr(EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH, EVP_R_INVALID_KEY_LENGTH);
927 return 0;
928}
49528751 929
f2e5ca84 930int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad)
0f113f3e
MC
931{
932 if (pad)
933 ctx->flags &= ~EVP_CIPH_NO_PADDING;
934 else
935 ctx->flags |= EVP_CIPH_NO_PADDING;
df05f2ce
MC
936
937 if (ctx->cipher != NULL && ctx->cipher->prov != NULL) {
938 OSSL_PARAM params[] = {
939 OSSL_PARAM_int(OSSL_CIPHER_PARAM_PADDING, NULL),
940 OSSL_PARAM_END
941 };
942
943 params[0].data = &pad;
944
718b133a 945 if (ctx->cipher->ctx_set_params == NULL) {
df05f2ce
MC
946 EVPerr(EVP_F_EVP_CIPHER_CTX_SET_PADDING, EVP_R_CTRL_NOT_IMPLEMENTED);
947 return 0;
948 }
949
718b133a 950 if (!ctx->cipher->ctx_set_params(ctx->provctx, params))
df05f2ce
MC
951 return 0;
952 }
953
0f113f3e
MC
954 return 1;
955}
f2e5ca84 956
49528751
DSH
957int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
958{
0f113f3e 959 int ret;
d91f4568 960
0f113f3e
MC
961 if (!ctx->cipher) {
962 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_NO_CIPHER_SET);
963 return 0;
964 }
965
966 if (!ctx->cipher->ctrl) {
967 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_NOT_IMPLEMENTED);
968 return 0;
969 }
970
971 ret = ctx->cipher->ctrl(ctx, type, arg, ptr);
972 if (ret == -1) {
973 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL,
974 EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED);
975 return 0;
976 }
977 return ret;
49528751 978}
216659eb 979
319e518a
MC
980#if !defined(FIPS_MODE)
981/* TODO(3.0): No support for RAND yet in the FIPS module */
216659eb 982int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key)
0f113f3e 983{
d0510566 984 int kl;
0f113f3e
MC
985 if (ctx->cipher->flags & EVP_CIPH_RAND_KEY)
986 return EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_RAND_KEY, 0, key);
d0510566
P
987 kl = EVP_CIPHER_CTX_key_length(ctx);
988 if (kl <= 0 || RAND_priv_bytes(key, kl) <= 0)
0f113f3e
MC
989 return 0;
990 return 1;
991}
319e518a 992#endif
216659eb 993
c2bf7208 994int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in)
0f113f3e
MC
995{
996 if ((in == NULL) || (in->cipher == NULL)) {
997 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_INPUT_NOT_INITIALIZED);
998 return 0;
999 }
df05f2ce
MC
1000
1001 if (in->cipher->prov == NULL)
1002 goto legacy;
1003
1004 if (in->cipher->dupctx == NULL) {
1005 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_NOT_ABLE_TO_COPY_CTX);
1006 return 0;
1007 }
1008
1009 EVP_CIPHER_CTX_reset(out);
1010
1011 *out = *in;
1012 out->provctx = NULL;
1013
718b133a 1014 if (in->fetched_cipher != NULL && !EVP_CIPHER_upref(in->fetched_cipher)) {
df05f2ce
MC
1015 out->fetched_cipher = NULL;
1016 return 0;
1017 }
1018
1019 out->provctx = in->cipher->dupctx(in->provctx);
1020 if (out->provctx == NULL) {
1021 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_NOT_ABLE_TO_COPY_CTX);
1022 return 0;
1023 }
1024
1025 return 1;
1026
1027 /* TODO(3.0): Remove legacy code below */
1028 legacy:
1029
319e518a 1030#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
0f113f3e
MC
1031 /* Make sure it's safe to copy a cipher context using an ENGINE */
1032 if (in->engine && !ENGINE_init(in->engine)) {
1033 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_ENGINE_LIB);
1034 return 0;
1035 }
c2bf7208
DSH
1036#endif
1037
c0ca39bd 1038 EVP_CIPHER_CTX_reset(out);
b4faea50 1039 memcpy(out, in, sizeof(*out));
0f113f3e
MC
1040
1041 if (in->cipher_data && in->cipher->ctx_size) {
1042 out->cipher_data = OPENSSL_malloc(in->cipher->ctx_size);
90945fa3 1043 if (out->cipher_data == NULL) {
273a0218 1044 out->cipher = NULL;
0f113f3e
MC
1045 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_MALLOC_FAILURE);
1046 return 0;
1047 }
1048 memcpy(out->cipher_data, in->cipher_data, in->cipher->ctx_size);
1049 }
1050
1051 if (in->cipher->flags & EVP_CIPH_CUSTOM_COPY)
273a0218
BE
1052 if (!in->cipher->ctrl((EVP_CIPHER_CTX *)in, EVP_CTRL_COPY, 0, out)) {
1053 out->cipher = NULL;
1054 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_INITIALIZATION_ERROR);
1055 return 0;
1056 }
0f113f3e
MC
1057 return 1;
1058}
df05f2ce 1059
0211740f 1060static void *evp_cipher_from_dispatch(const OSSL_DISPATCH *fns,
df05f2ce
MC
1061 OSSL_PROVIDER *prov)
1062{
1063 EVP_CIPHER *cipher = NULL;
1064 int fnciphcnt = 0, fnctxcnt = 0;
1065
0211740f
RL
1066 /*
1067 * The legacy NID is set by EVP_CIPHER_fetch() if the name exists in
1068 * the object database.
1069 */
1070 if ((cipher = EVP_CIPHER_meth_new(0, 0, 0)) == NULL)
df05f2ce
MC
1071 return NULL;
1072
1073 for (; fns->function_id != 0; fns++) {
1074 switch (fns->function_id) {
1075 case OSSL_FUNC_CIPHER_NEWCTX:
1076 if (cipher->newctx != NULL)
1077 break;
1078 cipher->newctx = OSSL_get_OP_cipher_newctx(fns);
1079 fnctxcnt++;
1080 break;
1081 case OSSL_FUNC_CIPHER_ENCRYPT_INIT:
1082 if (cipher->einit != NULL)
1083 break;
1084 cipher->einit = OSSL_get_OP_cipher_encrypt_init(fns);
1085 fnciphcnt++;
1086 break;
1087 case OSSL_FUNC_CIPHER_DECRYPT_INIT:
1088 if (cipher->dinit != NULL)
1089 break;
1090 cipher->dinit = OSSL_get_OP_cipher_decrypt_init(fns);
1091 fnciphcnt++;
1092 break;
1093 case OSSL_FUNC_CIPHER_UPDATE:
1094 if (cipher->cupdate != NULL)
1095 break;
1096 cipher->cupdate = OSSL_get_OP_cipher_update(fns);
1097 fnciphcnt++;
1098 break;
1099 case OSSL_FUNC_CIPHER_FINAL:
1100 if (cipher->cfinal != NULL)
1101 break;
1102 cipher->cfinal = OSSL_get_OP_cipher_final(fns);
1103 fnciphcnt++;
1104 break;
718b133a
MC
1105 case OSSL_FUNC_CIPHER_CIPHER:
1106 if (cipher->ccipher != NULL)
1107 break;
1108 cipher->ccipher = OSSL_get_OP_cipher_cipher(fns);
1109 break;
df05f2ce
MC
1110 case OSSL_FUNC_CIPHER_FREECTX:
1111 if (cipher->freectx != NULL)
1112 break;
1113 cipher->freectx = OSSL_get_OP_cipher_freectx(fns);
1114 fnctxcnt++;
1115 break;
1116 case OSSL_FUNC_CIPHER_DUPCTX:
1117 if (cipher->dupctx != NULL)
1118 break;
1119 cipher->dupctx = OSSL_get_OP_cipher_dupctx(fns);
1120 break;
1121 case OSSL_FUNC_CIPHER_KEY_LENGTH:
1122 if (cipher->key_length != NULL)
1123 break;
1124 cipher->key_length = OSSL_get_OP_cipher_key_length(fns);
1125 break;
718b133a
MC
1126 case OSSL_FUNC_CIPHER_IV_LENGTH:
1127 if (cipher->iv_length != NULL)
1128 break;
1129 cipher->iv_length = OSSL_get_OP_cipher_iv_length(fns);
1130 break;
1131 case OSSL_FUNC_CIPHER_BLOCK_SIZE:
1132 if (cipher->blocksize != NULL)
1133 break;
1134 cipher->blocksize = OSSL_get_OP_cipher_block_size(fns);
1135 break;
df05f2ce
MC
1136 case OSSL_FUNC_CIPHER_GET_PARAMS:
1137 if (cipher->get_params != NULL)
1138 break;
1139 cipher->get_params = OSSL_get_OP_cipher_get_params(fns);
1140 break;
718b133a
MC
1141 case OSSL_FUNC_CIPHER_CTX_GET_PARAMS:
1142 if (cipher->ctx_get_params != NULL)
1143 break;
1144 cipher->ctx_get_params = OSSL_get_OP_cipher_ctx_get_params(fns);
1145 break;
1146 case OSSL_FUNC_CIPHER_CTX_SET_PARAMS:
1147 if (cipher->ctx_set_params != NULL)
df05f2ce 1148 break;
718b133a 1149 cipher->ctx_set_params = OSSL_get_OP_cipher_ctx_set_params(fns);
df05f2ce
MC
1150 break;
1151 }
1152 }
718b133a
MC
1153 if ((fnciphcnt != 0 && fnciphcnt != 3 && fnciphcnt != 4)
1154 || (fnciphcnt == 0 && cipher->ccipher == NULL)
dcd446f1
MC
1155 || fnctxcnt != 2
1156 || cipher->blocksize == NULL
1157 || cipher->iv_length == NULL
1158 || cipher->key_length == NULL) {
df05f2ce
MC
1159 /*
1160 * In order to be a consistent set of functions we must have at least
1161 * a complete set of "encrypt" functions, or a complete set of "decrypt"
718b133a 1162 * functions, or a single "cipher" function. In all cases we need a
dcd446f1
MC
1163 * complete set of context management functions, as well as the
1164 * blocksize, iv_length and key_length functions.
df05f2ce
MC
1165 */
1166 EVP_CIPHER_meth_free(cipher);
1167 EVPerr(EVP_F_EVP_CIPHER_FROM_DISPATCH, EVP_R_INVALID_PROVIDER_FUNCTIONS);
1168 return NULL;
1169 }
1170 cipher->prov = prov;
1171 if (prov != NULL)
1172 ossl_provider_upref(prov);
1173
1174 return cipher;
1175}
1176
1177static int evp_cipher_upref(void *cipher)
1178{
1179 return EVP_CIPHER_upref(cipher);
1180}
1181
1182static void evp_cipher_free(void *cipher)
1183{
1184 EVP_CIPHER_meth_free(cipher);
1185}
1186
df05f2ce
MC
1187EVP_CIPHER *EVP_CIPHER_fetch(OPENSSL_CTX *ctx, const char *algorithm,
1188 const char *properties)
1189{
0211740f
RL
1190 EVP_CIPHER *cipher =
1191 evp_generic_fetch(ctx, OSSL_OP_CIPHER, algorithm, properties,
1192 evp_cipher_from_dispatch, evp_cipher_upref,
1193 evp_cipher_free);
1194
1195#ifndef FIPS_MODE
1196 /* TODO(3.x) get rid of the need for legacy NIDs */
1197 if (cipher != NULL) {
1198 /*
1199 * FIPS module note: since internal fetches will be entirely
1200 * provider based, we know that none of its code depends on legacy
1201 * NIDs or any functionality that use them.
1202 */
1203 cipher->nid = OBJ_sn2nid(algorithm);
1204 }
1205#endif
1206
1207 return cipher;
df05f2ce 1208}