]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/evp_enc.c
Add the provider_algs.h internal header file
[thirdparty/openssl.git] / crypto / evp / evp_enc.c
CommitLineData
62867571 1/*
b0edda11 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
d02b48c6 3 *
4a8b0c55 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
62867571
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
d02b48c6
RE
8 */
9
10#include <stdio.h>
c3a73daf 11#include <assert.h>
b39fc560 12#include "internal/cryptlib.h"
ec577822 13#include <openssl/evp.h>
7f060601 14#include <openssl/err.h>
3a87a9b9 15#include <openssl/rand.h>
6decf943 16#include <openssl/rand_drbg.h>
3c27208f 17#include <openssl/engine.h>
df05f2ce
MC
18#include <openssl/params.h>
19#include <openssl/core_names.h>
135727ab 20#include "internal/evp_int.h"
df05f2ce 21#include "internal/provider.h"
57ae2e24 22#include "evp_locl.h"
d02b48c6 23
df05f2ce 24int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *ctx)
0f113f3e 25{
df05f2ce 26 if (ctx == NULL)
8baf9968 27 return 1;
df05f2ce
MC
28
29 if (ctx->cipher == NULL || ctx->cipher->prov == NULL)
30 goto legacy;
31
32 if (ctx->provctx != NULL) {
33 if (ctx->cipher->freectx != NULL)
34 ctx->cipher->freectx(ctx->provctx);
35 ctx->provctx = NULL;
36 }
37 if (ctx->fetched_cipher != NULL)
38 EVP_CIPHER_meth_free(ctx->fetched_cipher);
39 memset(ctx, 0, sizeof(*ctx));
40
41 return 1;
42
43 /* TODO(3.0): Remove legacy code below */
44 legacy:
45
46 if (ctx->cipher != NULL) {
47 if (ctx->cipher->cleanup && !ctx->cipher->cleanup(ctx))
8baf9968
RL
48 return 0;
49 /* Cleanse cipher context data */
df05f2ce
MC
50 if (ctx->cipher_data && ctx->cipher->ctx_size)
51 OPENSSL_cleanse(ctx->cipher_data, ctx->cipher->ctx_size);
8baf9968 52 }
df05f2ce 53 OPENSSL_free(ctx->cipher_data);
8baf9968 54#ifndef OPENSSL_NO_ENGINE
df05f2ce 55 ENGINE_finish(ctx->engine);
8baf9968 56#endif
df05f2ce 57 memset(ctx, 0, sizeof(*ctx));
8baf9968 58 return 1;
0f113f3e 59}
d02b48c6 60
b40228a6 61EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void)
0f113f3e 62{
8baf9968
RL
63 return OPENSSL_zalloc(sizeof(EVP_CIPHER_CTX));
64}
65
66void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx)
67{
68 EVP_CIPHER_CTX_reset(ctx);
69 OPENSSL_free(ctx);
0f113f3e 70}
581f1c84 71
360370d9 72int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0f113f3e
MC
73 const unsigned char *key, const unsigned char *iv, int enc)
74{
ffd23209
KR
75 if (cipher != NULL)
76 EVP_CIPHER_CTX_reset(ctx);
0f113f3e
MC
77 return EVP_CipherInit_ex(ctx, cipher, NULL, key, iv, enc);
78}
79
80int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
81 ENGINE *impl, const unsigned char *key,
82 const unsigned char *iv, int enc)
83{
df05f2ce
MC
84 EVP_CIPHER *provciph = NULL;
85 ENGINE *tmpimpl = NULL;
86 const EVP_CIPHER *tmpcipher;
87
88 /*
89 * enc == 1 means we are encrypting.
90 * enc == 0 means we are decrypting.
91 * enc == -1 means, use the previously initialised value for encrypt/decrypt
92 */
93 if (enc == -1) {
0f113f3e 94 enc = ctx->encrypt;
df05f2ce 95 } else {
0f113f3e
MC
96 if (enc)
97 enc = 1;
98 ctx->encrypt = enc;
99 }
df05f2ce
MC
100
101 if (cipher == NULL && ctx->cipher == NULL) {
102 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_NO_CIPHER_SET);
103 return 0;
104 }
105
106 /* TODO(3.0): Legacy work around code below. Remove this */
107
0b13e9f0 108#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
109 /*
110 * Whether it's nice or not, "Inits" can be used on "Final"'d contexts so
111 * this context may already have an ENGINE! Try to avoid releasing the
112 * previous handle, re-querying for an ENGINE, and having a
0d4fb843 113 * reinitialisation, when it may all be unnecessary.
0f113f3e 114 */
f6b94279 115 if (ctx->engine && ctx->cipher
a7f9e0a4 116 && (cipher == NULL || cipher->nid == ctx->cipher->nid))
0f113f3e 117 goto skip_to_init;
df05f2ce
MC
118
119 if (cipher != NULL && impl == NULL) {
120 /* Ask if an ENGINE is reserved for this job */
121 tmpimpl = ENGINE_get_cipher_engine(cipher->nid);
122 }
0b13e9f0 123#endif
df05f2ce
MC
124
125 /*
126 * If there are engines involved then we should use legacy handling for now.
127 */
128 if (ctx->engine != NULL
129 || impl != NULL
130 || tmpimpl != NULL) {
131 if (ctx->cipher == ctx->fetched_cipher)
132 ctx->cipher = NULL;
133 EVP_CIPHER_meth_free(ctx->fetched_cipher);
134 ctx->fetched_cipher = NULL;
135 goto legacy;
136 }
137
138 tmpcipher = (cipher == NULL) ? ctx->cipher : cipher;
139
140 if (tmpcipher->prov == NULL) {
141 switch(tmpcipher->nid) {
aab26e6f
MC
142 case NID_aes_256_ecb:
143 break;
df05f2ce
MC
144 default:
145 goto legacy;
146 }
147 }
148
149 /*
150 * Ensure a context left lying around from last time is cleared
151 * (legacy code)
152 */
153 if (cipher != NULL && ctx->cipher != NULL) {
154 OPENSSL_clear_free(ctx->cipher_data, ctx->cipher->ctx_size);
155 ctx->cipher_data = NULL;
156 }
157
158
159 /* TODO(3.0): Start of non-legacy code below */
160
161 /* Ensure a context left lying around from last time is cleared */
162 if (cipher != NULL && ctx->cipher != NULL) {
163 unsigned long flags = ctx->flags;
164
165 EVP_CIPHER_CTX_reset(ctx);
166 /* Restore encrypt and flags */
167 ctx->encrypt = enc;
168 ctx->flags = flags;
169 }
170
171 if (cipher != NULL)
172 ctx->cipher = cipher;
173 else
174 cipher = ctx->cipher;
175
176 if (cipher->prov == NULL) {
177 provciph = EVP_CIPHER_fetch(NULL, OBJ_nid2sn(cipher->nid), "");
178 if (provciph == NULL) {
179 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
180 return 0;
181 }
182 cipher = provciph;
183 EVP_CIPHER_meth_free(ctx->fetched_cipher);
184 ctx->fetched_cipher = provciph;
185 }
186
187 ctx->cipher = cipher;
188 if (ctx->provctx == NULL) {
189 ctx->provctx = ctx->cipher->newctx();
190 if (ctx->provctx == NULL) {
191 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
192 return 0;
193 }
194 }
195
196 if ((ctx->flags & EVP_CIPH_NO_PADDING) != 0) {
0f113f3e 197 /*
df05f2ce
MC
198 * If this ctx was already set up for no padding then we need to tell
199 * the new cipher about it.
200 */
201 if (!EVP_CIPHER_CTX_set_padding(ctx, 0))
202 return 0;
203 }
204
205 if (enc) {
206 if (ctx->cipher->einit == NULL) {
207 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
208 return 0;
209 }
210
211 return ctx->cipher->einit(ctx->provctx, key, iv);
212 }
213
214 if (ctx->cipher->dinit == NULL) {
215 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
216 return 0;
217 }
218
219 return ctx->cipher->dinit(ctx->provctx, key, iv);
220
221 /* TODO(3.0): Remove legacy code below */
222 legacy:
223
224 if (cipher != NULL) {
225 /*
226 * Ensure a context left lying around from last time is cleared (we
227 * previously attempted to avoid this if the same ENGINE and
0f113f3e
MC
228 * EVP_CIPHER could be used).
229 */
230 if (ctx->cipher) {
231 unsigned long flags = ctx->flags;
c0ca39bd 232 EVP_CIPHER_CTX_reset(ctx);
0f113f3e
MC
233 /* Restore encrypt and flags */
234 ctx->encrypt = enc;
235 ctx->flags = flags;
236 }
0b13e9f0 237#ifndef OPENSSL_NO_ENGINE
df05f2ce 238 if (impl != NULL) {
0f113f3e
MC
239 if (!ENGINE_init(impl)) {
240 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
241 return 0;
242 }
df05f2ce
MC
243 } else {
244 impl = tmpimpl;
245 }
246 if (impl != NULL) {
0f113f3e
MC
247 /* There's an ENGINE for this job ... (apparently) */
248 const EVP_CIPHER *c = ENGINE_get_cipher(impl, cipher->nid);
df05f2ce
MC
249
250 if (c == NULL) {
0f113f3e
MC
251 /*
252 * One positive side-effect of US's export control history,
253 * is that we should at least be able to avoid using US
0d4fb843 254 * misspellings of "initialisation"?
0f113f3e
MC
255 */
256 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
257 return 0;
258 }
259 /* We'll use the ENGINE's private cipher definition */
260 cipher = c;
261 /*
262 * Store the ENGINE functional reference so we know 'cipher' came
263 * from an ENGINE and we need to release it when done.
264 */
265 ctx->engine = impl;
df05f2ce 266 } else {
0f113f3e 267 ctx->engine = NULL;
df05f2ce 268 }
0b13e9f0 269#endif
544a2aea 270
0f113f3e
MC
271 ctx->cipher = cipher;
272 if (ctx->cipher->ctx_size) {
b51bce94 273 ctx->cipher_data = OPENSSL_zalloc(ctx->cipher->ctx_size);
90945fa3 274 if (ctx->cipher_data == NULL) {
273a0218 275 ctx->cipher = NULL;
0f113f3e
MC
276 EVPerr(EVP_F_EVP_CIPHERINIT_EX, ERR_R_MALLOC_FAILURE);
277 return 0;
278 }
279 } else {
280 ctx->cipher_data = NULL;
281 }
282 ctx->key_len = cipher->key_len;
283 /* Preserve wrap enable flag, zero everything else */
284 ctx->flags &= EVP_CIPHER_CTX_FLAG_WRAP_ALLOW;
285 if (ctx->cipher->flags & EVP_CIPH_CTRL_INIT) {
286 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_INIT, 0, NULL)) {
273a0218 287 ctx->cipher = NULL;
0f113f3e
MC
288 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
289 return 0;
290 }
291 }
0f113f3e 292 }
0b13e9f0 293#ifndef OPENSSL_NO_ENGINE
0f113f3e 294 skip_to_init:
0b13e9f0 295#endif
0f113f3e
MC
296 /* we assume block size is a power of 2 in *cryptUpdate */
297 OPENSSL_assert(ctx->cipher->block_size == 1
298 || ctx->cipher->block_size == 8
299 || ctx->cipher->block_size == 16);
300
301 if (!(ctx->flags & EVP_CIPHER_CTX_FLAG_WRAP_ALLOW)
302 && EVP_CIPHER_CTX_mode(ctx) == EVP_CIPH_WRAP_MODE) {
303 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_WRAP_MODE_NOT_ALLOWED);
304 return 0;
305 }
306
480d3323 307 if (!(EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(ctx)) & EVP_CIPH_CUSTOM_IV)) {
0f113f3e
MC
308 switch (EVP_CIPHER_CTX_mode(ctx)) {
309
310 case EVP_CIPH_STREAM_CIPHER:
311 case EVP_CIPH_ECB_MODE:
312 break;
313
314 case EVP_CIPH_CFB_MODE:
315 case EVP_CIPH_OFB_MODE:
316
317 ctx->num = 0;
318 /* fall-through */
319
320 case EVP_CIPH_CBC_MODE:
321
322 OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) <=
323 (int)sizeof(ctx->iv));
324 if (iv)
325 memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
326 memcpy(ctx->iv, ctx->oiv, EVP_CIPHER_CTX_iv_length(ctx));
327 break;
328
329 case EVP_CIPH_CTR_MODE:
330 ctx->num = 0;
331 /* Don't reuse IV for CTR mode */
332 if (iv)
333 memcpy(ctx->iv, iv, EVP_CIPHER_CTX_iv_length(ctx));
334 break;
335
336 default:
337 return 0;
0f113f3e
MC
338 }
339 }
340
341 if (key || (ctx->cipher->flags & EVP_CIPH_ALWAYS_CALL_INIT)) {
342 if (!ctx->cipher->init(ctx, key, iv, enc))
343 return 0;
344 }
345 ctx->buf_len = 0;
346 ctx->final_used = 0;
347 ctx->block_mask = ctx->cipher->block_size - 1;
348 return 1;
349}
d02b48c6 350
be06a934 351int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
0f113f3e
MC
352 const unsigned char *in, int inl)
353{
354 if (ctx->encrypt)
355 return EVP_EncryptUpdate(ctx, out, outl, in, inl);
356 else
357 return EVP_DecryptUpdate(ctx, out, outl, in, inl);
358}
d02b48c6 359
581f1c84 360int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
361{
362 if (ctx->encrypt)
363 return EVP_EncryptFinal_ex(ctx, out, outl);
364 else
365 return EVP_DecryptFinal_ex(ctx, out, outl);
366}
581f1c84 367
6b691a5c 368int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
369{
370 if (ctx->encrypt)
371 return EVP_EncryptFinal(ctx, out, outl);
372 else
373 return EVP_DecryptFinal(ctx, out, outl);
374}
d02b48c6 375
be06a934 376int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0f113f3e
MC
377 const unsigned char *key, const unsigned char *iv)
378{
379 return EVP_CipherInit(ctx, cipher, key, iv, 1);
380}
18eda732 381
0f113f3e
MC
382int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
383 ENGINE *impl, const unsigned char *key,
384 const unsigned char *iv)
385{
386 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 1);
387}
d02b48c6 388
be06a934 389int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0f113f3e
MC
390 const unsigned char *key, const unsigned char *iv)
391{
392 return EVP_CipherInit(ctx, cipher, key, iv, 0);
393}
18eda732 394
0f113f3e
MC
395int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
396 ENGINE *impl, const unsigned char *key,
397 const unsigned char *iv)
398{
399 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 0);
400}
d02b48c6 401
c3a73daf
AP
402/*
403 * According to the letter of standard difference between pointers
404 * is specified to be valid only within same object. This makes
405 * it formally challenging to determine if input and output buffers
406 * are not partially overlapping with standard pointer arithmetic.
407 */
408#ifdef PTRDIFF_T
409# undef PTRDIFF_T
410#endif
411#if defined(OPENSSL_SYS_VMS) && __INITIAL_POINTER_SIZE==64
412/*
413 * Then we have VMS that distinguishes itself by adhering to
5fc77684
AP
414 * sizeof(size_t)==4 even in 64-bit builds, which means that
415 * difference between two pointers might be truncated to 32 bits.
416 * In the context one can even wonder how comparison for
417 * equality is implemented. To be on the safe side we adhere to
418 * PTRDIFF_T even for comparison for equality.
c3a73daf
AP
419 */
420# define PTRDIFF_T uint64_t
421#else
422# define PTRDIFF_T size_t
423#endif
424
7141ba31 425int is_partially_overlapping(const void *ptr1, const void *ptr2, int len)
c3a73daf
AP
426{
427 PTRDIFF_T diff = (PTRDIFF_T)ptr1-(PTRDIFF_T)ptr2;
428 /*
429 * Check for partially overlapping buffers. [Binary logical
430 * operations are used instead of boolean to minimize number
431 * of conditional branches.]
432 */
83151b73
AP
433 int overlapped = (len > 0) & (diff != 0) & ((diff < (PTRDIFF_T)len) |
434 (diff > (0 - (PTRDIFF_T)len)));
b153f092 435
83151b73 436 return overlapped;
c3a73daf
AP
437}
438
a8bf2f8f
RL
439static int evp_EncryptDecryptUpdate(EVP_CIPHER_CTX *ctx,
440 unsigned char *out, int *outl,
441 const unsigned char *in, int inl)
0f113f3e 442{
64846096
LP
443 int i, j, bl, cmpl = inl;
444
445 if (EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS))
446 cmpl = (cmpl + 7) / 8;
0f113f3e 447
7141ba31
MC
448 bl = ctx->cipher->block_size;
449
dcb982d7
RL
450 if (inl <= 0) {
451 *outl = 0;
452 return inl == 0;
453 }
454
0f113f3e 455 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
7141ba31 456 /* If block size > 1 then the cipher will have to do this check */
64846096 457 if (bl == 1 && is_partially_overlapping(out, in, cmpl)) {
a8bf2f8f 458 EVPerr(EVP_F_EVP_ENCRYPTDECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
5fc77684 459 return 0;
83151b73 460 }
5fc77684 461
0f113f3e
MC
462 i = ctx->cipher->do_cipher(ctx, out, in, inl);
463 if (i < 0)
464 return 0;
465 else
466 *outl = i;
467 return 1;
468 }
469
64846096 470 if (is_partially_overlapping(out + ctx->buf_len, in, cmpl)) {
a8bf2f8f 471 EVPerr(EVP_F_EVP_ENCRYPTDECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
5fc77684 472 return 0;
83151b73 473 }
0f113f3e
MC
474
475 if (ctx->buf_len == 0 && (inl & (ctx->block_mask)) == 0) {
476 if (ctx->cipher->do_cipher(ctx, out, in, inl)) {
477 *outl = inl;
478 return 1;
479 } else {
480 *outl = 0;
481 return 0;
482 }
483 }
484 i = ctx->buf_len;
0f113f3e
MC
485 OPENSSL_assert(bl <= (int)sizeof(ctx->buf));
486 if (i != 0) {
3f358213 487 if (bl - i > inl) {
0f113f3e
MC
488 memcpy(&(ctx->buf[i]), in, inl);
489 ctx->buf_len += inl;
490 *outl = 0;
491 return 1;
492 } else {
493 j = bl - i;
494 memcpy(&(ctx->buf[i]), in, j);
0f113f3e
MC
495 inl -= j;
496 in += j;
5fc77684
AP
497 if (!ctx->cipher->do_cipher(ctx, out, ctx->buf, bl))
498 return 0;
0f113f3e
MC
499 out += bl;
500 *outl = bl;
501 }
502 } else
503 *outl = 0;
504 i = inl & (bl - 1);
505 inl -= i;
506 if (inl > 0) {
507 if (!ctx->cipher->do_cipher(ctx, out, in, inl))
508 return 0;
509 *outl += inl;
510 }
511
512 if (i != 0)
513 memcpy(ctx->buf, &(in[inl]), i);
514 ctx->buf_len = i;
515 return 1;
516}
d02b48c6 517
a8bf2f8f
RL
518
519int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
520 const unsigned char *in, int inl)
521{
df05f2ce
MC
522 int ret;
523 size_t soutl;
524
a8bf2f8f
RL
525 /* Prevent accidental use of decryption context when encrypting */
526 if (!ctx->encrypt) {
527 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_INVALID_OPERATION);
528 return 0;
529 }
530
df05f2ce
MC
531 if (ctx->cipher == NULL || ctx->cipher->prov == NULL)
532 goto legacy;
533
534 if (ctx->cipher->cupdate == NULL) {
535 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_UPDATE_ERROR);
536 return 0;
537 }
538 ret = ctx->cipher->cupdate(ctx->provctx, out, &soutl, in, (size_t)inl);
539
540 if (soutl > INT_MAX) {
541 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_UPDATE_ERROR);
542 return 0;
543 }
544 *outl = soutl;
545 return ret;
546
547 /* TODO(3.0): Remove legacy code below */
548 legacy:
549
a8bf2f8f
RL
550 return evp_EncryptDecryptUpdate(ctx, out, outl, in, inl);
551}
552
be06a934 553int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
554{
555 int ret;
556 ret = EVP_EncryptFinal_ex(ctx, out, outl);
557 return ret;
558}
581f1c84
DSH
559
560int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
561{
562 int n, ret;
563 unsigned int i, b, bl;
df05f2ce 564 size_t soutl;
0f113f3e 565
a8bf2f8f
RL
566 /* Prevent accidental use of decryption context when encrypting */
567 if (!ctx->encrypt) {
568 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_INVALID_OPERATION);
569 return 0;
570 }
571
df05f2ce
MC
572 if (ctx->cipher == NULL || ctx->cipher->prov == NULL)
573 goto legacy;
574
575 if (ctx->cipher->cfinal == NULL) {
576 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_FINAL_ERROR);
577 return 0;
578 }
579
580 ret = ctx->cipher->cfinal(ctx->provctx, out, &soutl);
581
582 if (soutl > INT_MAX) {
583 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_FINAL_ERROR);
584 return 0;
585 }
586 *outl = soutl;
587
588 return ret;
589
590 /* TODO(3.0): Remove legacy code below */
591 legacy:
592
0f113f3e
MC
593 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
594 ret = ctx->cipher->do_cipher(ctx, out, NULL, 0);
595 if (ret < 0)
596 return 0;
597 else
598 *outl = ret;
599 return 1;
600 }
601
602 b = ctx->cipher->block_size;
cbe29648 603 OPENSSL_assert(b <= sizeof(ctx->buf));
0f113f3e
MC
604 if (b == 1) {
605 *outl = 0;
606 return 1;
607 }
608 bl = ctx->buf_len;
609 if (ctx->flags & EVP_CIPH_NO_PADDING) {
610 if (bl) {
611 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX,
612 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
613 return 0;
614 }
615 *outl = 0;
616 return 1;
617 }
618
619 n = b - bl;
620 for (i = bl; i < b; i++)
621 ctx->buf[i] = n;
622 ret = ctx->cipher->do_cipher(ctx, out, ctx->buf, b);
623
624 if (ret)
625 *outl = b;
626
627 return ret;
628}
d02b48c6 629
be06a934 630int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
0f113f3e
MC
631 const unsigned char *in, int inl)
632{
df05f2ce 633 int fix_len, cmpl = inl, ret;
0f113f3e 634 unsigned int b;
df05f2ce 635 size_t soutl;
0f113f3e 636
a8bf2f8f
RL
637 /* Prevent accidental use of encryption context when decrypting */
638 if (ctx->encrypt) {
639 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_INVALID_OPERATION);
640 return 0;
641 }
642
df05f2ce
MC
643 if (ctx->cipher == NULL || ctx->cipher->prov == NULL)
644 goto legacy;
645
646 if (ctx->cipher->cupdate == NULL) {
647 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_UPDATE_ERROR);
648 return 0;
649 }
650 ret = ctx->cipher->cupdate(ctx->provctx, out, &soutl, in, (size_t)inl);
651
652 if (ret) {
653 if (soutl > INT_MAX) {
654 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_UPDATE_ERROR);
655 return 0;
656 }
657 *outl = soutl;
658 }
659
660 return ret;
661
662 /* TODO(3.0): Remove legacy code below */
663 legacy:
664
7141ba31
MC
665 b = ctx->cipher->block_size;
666
64846096
LP
667 if (EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS))
668 cmpl = (cmpl + 7) / 8;
669
dcb982d7
RL
670 if (inl <= 0) {
671 *outl = 0;
672 return inl == 0;
673 }
674
0f113f3e 675 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
64846096 676 if (b == 1 && is_partially_overlapping(out, in, cmpl)) {
83151b73 677 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
5fc77684 678 return 0;
83151b73 679 }
5fc77684 680
0f113f3e
MC
681 fix_len = ctx->cipher->do_cipher(ctx, out, in, inl);
682 if (fix_len < 0) {
683 *outl = 0;
684 return 0;
685 } else
686 *outl = fix_len;
687 return 1;
688 }
689
0f113f3e 690 if (ctx->flags & EVP_CIPH_NO_PADDING)
a8bf2f8f 691 return evp_EncryptDecryptUpdate(ctx, out, outl, in, inl);
0f113f3e 692
cbe29648 693 OPENSSL_assert(b <= sizeof(ctx->final));
0f113f3e
MC
694
695 if (ctx->final_used) {
5fc77684
AP
696 /* see comment about PTRDIFF_T comparison above */
697 if (((PTRDIFF_T)out == (PTRDIFF_T)in)
83151b73
AP
698 || is_partially_overlapping(out, in, b)) {
699 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
5fc77684 700 return 0;
83151b73 701 }
0f113f3e
MC
702 memcpy(out, ctx->final, b);
703 out += b;
704 fix_len = 1;
705 } else
706 fix_len = 0;
707
a8bf2f8f 708 if (!evp_EncryptDecryptUpdate(ctx, out, outl, in, inl))
0f113f3e
MC
709 return 0;
710
711 /*
712 * if we have 'decrypted' a multiple of block size, make sure we have a
713 * copy of this last block
714 */
715 if (b > 1 && !ctx->buf_len) {
716 *outl -= b;
717 ctx->final_used = 1;
718 memcpy(ctx->final, &out[*outl], b);
719 } else
720 ctx->final_used = 0;
721
722 if (fix_len)
723 *outl += b;
724
725 return 1;
726}
d02b48c6 727
6b691a5c 728int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
729{
730 int ret;
731 ret = EVP_DecryptFinal_ex(ctx, out, outl);
732 return ret;
733}
581f1c84
DSH
734
735int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
736{
737 int i, n;
738 unsigned int b;
df05f2ce
MC
739 size_t soutl;
740 int ret;
a8bf2f8f
RL
741
742 /* Prevent accidental use of encryption context when decrypting */
743 if (ctx->encrypt) {
744 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_INVALID_OPERATION);
745 return 0;
746 }
747
df05f2ce
MC
748 if (ctx->cipher == NULL || ctx->cipher->prov == NULL)
749 goto legacy;
750
751 if (ctx->cipher->cfinal == NULL) {
752 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_FINAL_ERROR);
753 return 0;
754 }
755
756 ret = ctx->cipher->cfinal(ctx->provctx, out, &soutl);
757
758 if (ret) {
759 if (soutl > INT_MAX) {
760 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_FINAL_ERROR);
761 return 0;
762 }
763 *outl = soutl;
764 }
765
766 return ret;
767
768 /* TODO(3.0): Remove legacy code below */
769 legacy:
770
0f113f3e
MC
771 *outl = 0;
772
773 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
774 i = ctx->cipher->do_cipher(ctx, out, NULL, 0);
775 if (i < 0)
776 return 0;
777 else
778 *outl = i;
779 return 1;
780 }
781
782 b = ctx->cipher->block_size;
783 if (ctx->flags & EVP_CIPH_NO_PADDING) {
784 if (ctx->buf_len) {
785 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,
786 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
787 return 0;
788 }
789 *outl = 0;
790 return 1;
791 }
792 if (b > 1) {
793 if (ctx->buf_len || !ctx->final_used) {
794 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_WRONG_FINAL_BLOCK_LENGTH);
26a7d938 795 return 0;
0f113f3e 796 }
cbe29648 797 OPENSSL_assert(b <= sizeof(ctx->final));
0f113f3e
MC
798
799 /*
800 * The following assumes that the ciphertext has been authenticated.
801 * Otherwise it provides a padding oracle.
802 */
803 n = ctx->final[b - 1];
804 if (n == 0 || n > (int)b) {
805 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
26a7d938 806 return 0;
0f113f3e
MC
807 }
808 for (i = 0; i < n; i++) {
809 if (ctx->final[--b] != n) {
810 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
26a7d938 811 return 0;
0f113f3e
MC
812 }
813 }
814 n = ctx->cipher->block_size - n;
815 for (i = 0; i < n; i++)
816 out[i] = ctx->final[i];
817 *outl = n;
818 } else
819 *outl = 0;
208fb891 820 return 1;
0f113f3e 821}
d02b48c6 822
6343829a 823int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen)
0f113f3e
MC
824{
825 if (c->cipher->flags & EVP_CIPH_CUSTOM_KEY_LENGTH)
826 return EVP_CIPHER_CTX_ctrl(c, EVP_CTRL_SET_KEY_LENGTH, keylen, NULL);
df05f2ce 827 if (EVP_CIPHER_CTX_key_length(c) == keylen)
0f113f3e
MC
828 return 1;
829 if ((keylen > 0) && (c->cipher->flags & EVP_CIPH_VARIABLE_LENGTH)) {
830 c->key_len = keylen;
831 return 1;
832 }
833 EVPerr(EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH, EVP_R_INVALID_KEY_LENGTH);
834 return 0;
835}
49528751 836
f2e5ca84 837int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad)
0f113f3e
MC
838{
839 if (pad)
840 ctx->flags &= ~EVP_CIPH_NO_PADDING;
841 else
842 ctx->flags |= EVP_CIPH_NO_PADDING;
df05f2ce
MC
843
844 if (ctx->cipher != NULL && ctx->cipher->prov != NULL) {
845 OSSL_PARAM params[] = {
846 OSSL_PARAM_int(OSSL_CIPHER_PARAM_PADDING, NULL),
847 OSSL_PARAM_END
848 };
849
850 params[0].data = &pad;
851
852 if (ctx->cipher->set_params == NULL) {
853 EVPerr(EVP_F_EVP_CIPHER_CTX_SET_PADDING, EVP_R_CTRL_NOT_IMPLEMENTED);
854 return 0;
855 }
856
857 if (!ctx->cipher->set_params(ctx->provctx, params))
858 return 0;
859 }
860
0f113f3e
MC
861 return 1;
862}
f2e5ca84 863
49528751
DSH
864int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
865{
0f113f3e 866 int ret;
d91f4568 867
0f113f3e
MC
868 if (!ctx->cipher) {
869 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_NO_CIPHER_SET);
870 return 0;
871 }
872
873 if (!ctx->cipher->ctrl) {
874 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_NOT_IMPLEMENTED);
875 return 0;
876 }
877
878 ret = ctx->cipher->ctrl(ctx, type, arg, ptr);
879 if (ret == -1) {
880 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL,
881 EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED);
882 return 0;
883 }
884 return ret;
49528751 885}
216659eb
DSH
886
887int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key)
0f113f3e
MC
888{
889 if (ctx->cipher->flags & EVP_CIPH_RAND_KEY)
890 return EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_RAND_KEY, 0, key);
4cffafe9 891 if (RAND_priv_bytes(key, ctx->key_len) <= 0)
0f113f3e
MC
892 return 0;
893 return 1;
894}
216659eb 895
c2bf7208 896int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in)
0f113f3e
MC
897{
898 if ((in == NULL) || (in->cipher == NULL)) {
899 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_INPUT_NOT_INITIALIZED);
900 return 0;
901 }
df05f2ce
MC
902
903 if (in->cipher->prov == NULL)
904 goto legacy;
905
906 if (in->cipher->dupctx == NULL) {
907 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_NOT_ABLE_TO_COPY_CTX);
908 return 0;
909 }
910
911 EVP_CIPHER_CTX_reset(out);
912
913 *out = *in;
914 out->provctx = NULL;
915
916 if (in->fetched_cipher != NULL || !EVP_CIPHER_upref(in->fetched_cipher)) {
917 out->fetched_cipher = NULL;
918 return 0;
919 }
920
921 out->provctx = in->cipher->dupctx(in->provctx);
922 if (out->provctx == NULL) {
923 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_NOT_ABLE_TO_COPY_CTX);
924 return 0;
925 }
926
927 return 1;
928
929 /* TODO(3.0): Remove legacy code below */
930 legacy:
931
c2bf7208 932#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
933 /* Make sure it's safe to copy a cipher context using an ENGINE */
934 if (in->engine && !ENGINE_init(in->engine)) {
935 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_ENGINE_LIB);
936 return 0;
937 }
c2bf7208
DSH
938#endif
939
c0ca39bd 940 EVP_CIPHER_CTX_reset(out);
b4faea50 941 memcpy(out, in, sizeof(*out));
0f113f3e
MC
942
943 if (in->cipher_data && in->cipher->ctx_size) {
944 out->cipher_data = OPENSSL_malloc(in->cipher->ctx_size);
90945fa3 945 if (out->cipher_data == NULL) {
273a0218 946 out->cipher = NULL;
0f113f3e
MC
947 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_MALLOC_FAILURE);
948 return 0;
949 }
950 memcpy(out->cipher_data, in->cipher_data, in->cipher->ctx_size);
951 }
952
953 if (in->cipher->flags & EVP_CIPH_CUSTOM_COPY)
273a0218
BE
954 if (!in->cipher->ctrl((EVP_CIPHER_CTX *)in, EVP_CTRL_COPY, 0, out)) {
955 out->cipher = NULL;
956 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_INITIALIZATION_ERROR);
957 return 0;
958 }
0f113f3e
MC
959 return 1;
960}
df05f2ce
MC
961
962static void *evp_cipher_from_dispatch(int nid, const OSSL_DISPATCH *fns,
963 OSSL_PROVIDER *prov)
964{
965 EVP_CIPHER *cipher = NULL;
966 int fnciphcnt = 0, fnctxcnt = 0;
967
968 if ((cipher = EVP_CIPHER_meth_new(nid, 0, 0)) == NULL)
969 return NULL;
970
971 for (; fns->function_id != 0; fns++) {
972 switch (fns->function_id) {
973 case OSSL_FUNC_CIPHER_NEWCTX:
974 if (cipher->newctx != NULL)
975 break;
976 cipher->newctx = OSSL_get_OP_cipher_newctx(fns);
977 fnctxcnt++;
978 break;
979 case OSSL_FUNC_CIPHER_ENCRYPT_INIT:
980 if (cipher->einit != NULL)
981 break;
982 cipher->einit = OSSL_get_OP_cipher_encrypt_init(fns);
983 fnciphcnt++;
984 break;
985 case OSSL_FUNC_CIPHER_DECRYPT_INIT:
986 if (cipher->dinit != NULL)
987 break;
988 cipher->dinit = OSSL_get_OP_cipher_decrypt_init(fns);
989 fnciphcnt++;
990 break;
991 case OSSL_FUNC_CIPHER_UPDATE:
992 if (cipher->cupdate != NULL)
993 break;
994 cipher->cupdate = OSSL_get_OP_cipher_update(fns);
995 fnciphcnt++;
996 break;
997 case OSSL_FUNC_CIPHER_FINAL:
998 if (cipher->cfinal != NULL)
999 break;
1000 cipher->cfinal = OSSL_get_OP_cipher_final(fns);
1001 fnciphcnt++;
1002 break;
1003 case OSSL_FUNC_CIPHER_FREECTX:
1004 if (cipher->freectx != NULL)
1005 break;
1006 cipher->freectx = OSSL_get_OP_cipher_freectx(fns);
1007 fnctxcnt++;
1008 break;
1009 case OSSL_FUNC_CIPHER_DUPCTX:
1010 if (cipher->dupctx != NULL)
1011 break;
1012 cipher->dupctx = OSSL_get_OP_cipher_dupctx(fns);
1013 break;
1014 case OSSL_FUNC_CIPHER_KEY_LENGTH:
1015 if (cipher->key_length != NULL)
1016 break;
1017 cipher->key_length = OSSL_get_OP_cipher_key_length(fns);
1018 break;
1019 case OSSL_FUNC_CIPHER_GET_PARAMS:
1020 if (cipher->get_params != NULL)
1021 break;
1022 cipher->get_params = OSSL_get_OP_cipher_get_params(fns);
1023 break;
1024 case OSSL_FUNC_CIPHER_SET_PARAMS:
1025 if (cipher->set_params != NULL)
1026 break;
1027 cipher->set_params = OSSL_get_OP_cipher_set_params(fns);
1028 break;
1029 }
1030 }
1031 if ((fnciphcnt != 3 && fnciphcnt != 4)
1032 || fnctxcnt != 2) {
1033 /*
1034 * In order to be a consistent set of functions we must have at least
1035 * a complete set of "encrypt" functions, or a complete set of "decrypt"
1036 * functions. In both cases we need a complete set of context management
1037 * functions
1038 */
1039 EVP_CIPHER_meth_free(cipher);
1040 EVPerr(EVP_F_EVP_CIPHER_FROM_DISPATCH, EVP_R_INVALID_PROVIDER_FUNCTIONS);
1041 return NULL;
1042 }
1043 cipher->prov = prov;
1044 if (prov != NULL)
1045 ossl_provider_upref(prov);
1046
1047 return cipher;
1048}
1049
1050static int evp_cipher_upref(void *cipher)
1051{
1052 return EVP_CIPHER_upref(cipher);
1053}
1054
1055static void evp_cipher_free(void *cipher)
1056{
1057 EVP_CIPHER_meth_free(cipher);
1058}
1059
1060static int evp_cipher_nid(void *vcipher)
1061{
1062 EVP_CIPHER *cipher = vcipher;
1063
1064 return cipher->nid;
1065}
1066
1067EVP_CIPHER *EVP_CIPHER_fetch(OPENSSL_CTX *ctx, const char *algorithm,
1068 const char *properties)
1069{
1070 return evp_generic_fetch(ctx, OSSL_OP_CIPHER, algorithm, properties,
1071 evp_cipher_from_dispatch, evp_cipher_upref,
1072 evp_cipher_free, evp_cipher_nid);
1073}