]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/evp_enc.c
Add GCM support for EVP_CTRL_GCM_IV_GEN and EVP_CTRL_GCM_SET_IV_INV to providers
[thirdparty/openssl.git] / crypto / evp / evp_enc.c
1 /*
2 * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <assert.h>
12 #include "internal/cryptlib.h"
13 #include <openssl/evp.h>
14 #include <openssl/err.h>
15 #include <openssl/rand.h>
16 #include <openssl/rand_drbg.h>
17 #include <openssl/engine.h>
18 #include <openssl/params.h>
19 #include <openssl/core_names.h>
20 #include "crypto/evp.h"
21 #include "internal/provider.h"
22 #include "evp_local.h"
23
24 int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *ctx)
25 {
26 if (ctx == NULL)
27 return 1;
28
29 if (ctx->cipher == NULL || ctx->cipher->prov == NULL)
30 goto legacy;
31
32 if (ctx->provctx != NULL) {
33 if (ctx->cipher->freectx != NULL)
34 ctx->cipher->freectx(ctx->provctx);
35 ctx->provctx = NULL;
36 }
37 if (ctx->fetched_cipher != NULL)
38 EVP_CIPHER_free(ctx->fetched_cipher);
39 memset(ctx, 0, sizeof(*ctx));
40
41 return 1;
42
43 /* TODO(3.0): Remove legacy code below */
44 legacy:
45
46 if (ctx->cipher != NULL) {
47 if (ctx->cipher->cleanup && !ctx->cipher->cleanup(ctx))
48 return 0;
49 /* Cleanse cipher context data */
50 if (ctx->cipher_data && ctx->cipher->ctx_size)
51 OPENSSL_cleanse(ctx->cipher_data, ctx->cipher->ctx_size);
52 }
53 OPENSSL_free(ctx->cipher_data);
54 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
55 ENGINE_finish(ctx->engine);
56 #endif
57 memset(ctx, 0, sizeof(*ctx));
58 return 1;
59 }
60
61 EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void)
62 {
63 return OPENSSL_zalloc(sizeof(EVP_CIPHER_CTX));
64 }
65
66 void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx)
67 {
68 EVP_CIPHER_CTX_reset(ctx);
69 OPENSSL_free(ctx);
70 }
71
72 int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
73 const unsigned char *key, const unsigned char *iv, int enc)
74 {
75 if (cipher != NULL)
76 EVP_CIPHER_CTX_reset(ctx);
77 return EVP_CipherInit_ex(ctx, cipher, NULL, key, iv, enc);
78 }
79
80 int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
81 ENGINE *impl, const unsigned char *key,
82 const unsigned char *iv, int enc)
83 {
84 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
85 ENGINE *tmpimpl = NULL;
86 #endif
87 const EVP_CIPHER *tmpcipher;
88
89 /*
90 * enc == 1 means we are encrypting.
91 * enc == 0 means we are decrypting.
92 * enc == -1 means, use the previously initialised value for encrypt/decrypt
93 */
94 if (enc == -1) {
95 enc = ctx->encrypt;
96 } else {
97 if (enc)
98 enc = 1;
99 ctx->encrypt = enc;
100 }
101
102 if (cipher == NULL && ctx->cipher == NULL) {
103 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_NO_CIPHER_SET);
104 return 0;
105 }
106
107 /* TODO(3.0): Legacy work around code below. Remove this */
108
109 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
110 /*
111 * Whether it's nice or not, "Inits" can be used on "Final"'d contexts so
112 * this context may already have an ENGINE! Try to avoid releasing the
113 * previous handle, re-querying for an ENGINE, and having a
114 * reinitialisation, when it may all be unnecessary.
115 */
116 if (ctx->engine && ctx->cipher
117 && (cipher == NULL || cipher->nid == ctx->cipher->nid))
118 goto skip_to_init;
119
120 if (cipher != NULL && impl == NULL) {
121 /* Ask if an ENGINE is reserved for this job */
122 tmpimpl = ENGINE_get_cipher_engine(cipher->nid);
123 }
124 #endif
125
126 /*
127 * If there are engines involved then we should use legacy handling for now.
128 */
129 if (ctx->engine != NULL
130 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
131 || tmpimpl != NULL
132 #endif
133 || impl != NULL) {
134 if (ctx->cipher == ctx->fetched_cipher)
135 ctx->cipher = NULL;
136 EVP_CIPHER_free(ctx->fetched_cipher);
137 ctx->fetched_cipher = NULL;
138 goto legacy;
139 }
140
141 tmpcipher = (cipher == NULL) ? ctx->cipher : cipher;
142
143 if (tmpcipher->prov == NULL) {
144 switch(tmpcipher->nid) {
145 case NID_aes_256_ecb:
146 case NID_aes_192_ecb:
147 case NID_aes_128_ecb:
148 case NID_aes_256_cbc:
149 case NID_aes_192_cbc:
150 case NID_aes_128_cbc:
151 case NID_aes_256_ofb128:
152 case NID_aes_192_ofb128:
153 case NID_aes_128_ofb128:
154 case NID_aes_256_cfb128:
155 case NID_aes_192_cfb128:
156 case NID_aes_128_cfb128:
157 case NID_aes_256_cfb1:
158 case NID_aes_192_cfb1:
159 case NID_aes_128_cfb1:
160 case NID_aes_256_cfb8:
161 case NID_aes_192_cfb8:
162 case NID_aes_128_cfb8:
163 case NID_aes_256_ctr:
164 case NID_aes_192_ctr:
165 case NID_aes_128_ctr:
166 case NID_aes_128_xts:
167 case NID_aes_256_xts:
168 case NID_aes_256_ocb:
169 case NID_aes_192_ocb:
170 case NID_aes_128_ocb:
171 case NID_aes_256_gcm:
172 case NID_aes_192_gcm:
173 case NID_aes_128_gcm:
174 case NID_aes_256_siv:
175 case NID_aes_192_siv:
176 case NID_aes_128_siv:
177 case NID_aes_256_cbc_hmac_sha256:
178 case NID_aes_128_cbc_hmac_sha256:
179 case NID_aes_256_cbc_hmac_sha1:
180 case NID_aes_128_cbc_hmac_sha1:
181 case NID_id_aes256_wrap:
182 case NID_id_aes256_wrap_pad:
183 case NID_id_aes192_wrap:
184 case NID_id_aes192_wrap_pad:
185 case NID_id_aes128_wrap:
186 case NID_id_aes128_wrap_pad:
187 case NID_aria_256_gcm:
188 case NID_aria_192_gcm:
189 case NID_aria_128_gcm:
190 case NID_aes_256_ccm:
191 case NID_aes_192_ccm:
192 case NID_aes_128_ccm:
193 case NID_aria_256_ccm:
194 case NID_aria_192_ccm:
195 case NID_aria_128_ccm:
196 case NID_aria_256_ecb:
197 case NID_aria_192_ecb:
198 case NID_aria_128_ecb:
199 case NID_aria_256_cbc:
200 case NID_aria_192_cbc:
201 case NID_aria_128_cbc:
202 case NID_aria_256_ofb128:
203 case NID_aria_192_ofb128:
204 case NID_aria_128_ofb128:
205 case NID_aria_256_cfb128:
206 case NID_aria_192_cfb128:
207 case NID_aria_128_cfb128:
208 case NID_aria_256_cfb1:
209 case NID_aria_192_cfb1:
210 case NID_aria_128_cfb1:
211 case NID_aria_256_cfb8:
212 case NID_aria_192_cfb8:
213 case NID_aria_128_cfb8:
214 case NID_aria_256_ctr:
215 case NID_aria_192_ctr:
216 case NID_aria_128_ctr:
217 case NID_camellia_256_ecb:
218 case NID_camellia_192_ecb:
219 case NID_camellia_128_ecb:
220 case NID_camellia_256_cbc:
221 case NID_camellia_192_cbc:
222 case NID_camellia_128_cbc:
223 case NID_camellia_256_ofb128:
224 case NID_camellia_192_ofb128:
225 case NID_camellia_128_ofb128:
226 case NID_camellia_256_cfb128:
227 case NID_camellia_192_cfb128:
228 case NID_camellia_128_cfb128:
229 case NID_camellia_256_cfb1:
230 case NID_camellia_192_cfb1:
231 case NID_camellia_128_cfb1:
232 case NID_camellia_256_cfb8:
233 case NID_camellia_192_cfb8:
234 case NID_camellia_128_cfb8:
235 case NID_camellia_256_ctr:
236 case NID_camellia_192_ctr:
237 case NID_camellia_128_ctr:
238 case NID_des_ede3_cbc:
239 case NID_des_ede3_ecb:
240 case NID_des_ede3_ofb64:
241 case NID_des_ede3_cfb64:
242 case NID_des_ede3_cfb8:
243 case NID_des_ede3_cfb1:
244 case NID_des_ede_cbc:
245 case NID_des_ede_ecb:
246 case NID_des_ede_ofb64:
247 case NID_des_ede_cfb64:
248 case NID_desx_cbc:
249 case NID_des_cbc:
250 case NID_des_ecb:
251 case NID_des_cfb1:
252 case NID_des_cfb8:
253 case NID_des_cfb64:
254 case NID_des_ofb64:
255 case NID_id_smime_alg_CMS3DESwrap:
256 case NID_bf_cbc:
257 case NID_bf_ecb:
258 case NID_bf_cfb64:
259 case NID_bf_ofb64:
260 case NID_idea_cbc:
261 case NID_idea_ecb:
262 case NID_idea_cfb64:
263 case NID_idea_ofb64:
264 case NID_cast5_cbc:
265 case NID_cast5_ecb:
266 case NID_cast5_cfb64:
267 case NID_cast5_ofb64:
268 case NID_seed_cbc:
269 case NID_seed_ecb:
270 case NID_seed_cfb128:
271 case NID_seed_ofb128:
272 case NID_sm4_cbc:
273 case NID_sm4_ecb:
274 case NID_sm4_ctr:
275 case NID_sm4_cfb128:
276 case NID_sm4_ofb128:
277 case NID_rc4:
278 case NID_rc4_40:
279 case NID_rc5_cbc:
280 case NID_rc5_ecb:
281 case NID_rc5_cfb64:
282 case NID_rc5_ofb64:
283 case NID_rc2_cbc:
284 case NID_rc2_40_cbc:
285 case NID_rc2_64_cbc:
286 case NID_rc2_cfb64:
287 case NID_rc2_ofb64:
288 case NID_chacha20:
289 case NID_chacha20_poly1305:
290 case NID_rc4_hmac_md5:
291 break;
292 default:
293 goto legacy;
294 }
295 }
296
297 /*
298 * Ensure a context left lying around from last time is cleared
299 * (legacy code)
300 */
301 if (cipher != NULL && ctx->cipher != NULL) {
302 OPENSSL_clear_free(ctx->cipher_data, ctx->cipher->ctx_size);
303 ctx->cipher_data = NULL;
304 }
305
306
307 /* TODO(3.0): Start of non-legacy code below */
308
309 /* Ensure a context left lying around from last time is cleared */
310 if (cipher != NULL && ctx->cipher != NULL) {
311 unsigned long flags = ctx->flags;
312
313 EVP_CIPHER_CTX_reset(ctx);
314 /* Restore encrypt and flags */
315 ctx->encrypt = enc;
316 ctx->flags = flags;
317 }
318
319 if (cipher == NULL)
320 cipher = ctx->cipher;
321
322 if (cipher->prov == NULL) {
323 #ifdef FIPS_MODE
324 /* We only do explicit fetches inside the FIPS module */
325 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
326 return 0;
327 #else
328 EVP_CIPHER *provciph =
329 EVP_CIPHER_fetch(NULL, OBJ_nid2sn(cipher->nid), "");
330
331 if (provciph == NULL) {
332 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
333 return 0;
334 }
335 cipher = provciph;
336 EVP_CIPHER_free(ctx->fetched_cipher);
337 ctx->fetched_cipher = provciph;
338 #endif
339 }
340
341 ctx->cipher = cipher;
342 if (ctx->provctx == NULL) {
343 ctx->provctx = ctx->cipher->newctx(ossl_provider_ctx(cipher->prov));
344 if (ctx->provctx == NULL) {
345 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
346 return 0;
347 }
348 }
349
350 if ((ctx->flags & EVP_CIPH_NO_PADDING) != 0) {
351 /*
352 * If this ctx was already set up for no padding then we need to tell
353 * the new cipher about it.
354 */
355 if (!EVP_CIPHER_CTX_set_padding(ctx, 0))
356 return 0;
357 }
358
359 if (enc) {
360 if (ctx->cipher->einit == NULL) {
361 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
362 return 0;
363 }
364
365 return ctx->cipher->einit(ctx->provctx,
366 key,
367 key == NULL ? 0
368 : EVP_CIPHER_CTX_key_length(ctx),
369 iv,
370 iv == NULL ? 0
371 : EVP_CIPHER_CTX_iv_length(ctx));
372 }
373
374 if (ctx->cipher->dinit == NULL) {
375 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
376 return 0;
377 }
378
379 return ctx->cipher->dinit(ctx->provctx,
380 key,
381 key == NULL ? 0
382 : EVP_CIPHER_CTX_key_length(ctx),
383 iv,
384 iv == NULL ? 0
385 : EVP_CIPHER_CTX_iv_length(ctx));
386
387 /* TODO(3.0): Remove legacy code below */
388 legacy:
389
390 if (cipher != NULL) {
391 /*
392 * Ensure a context left lying around from last time is cleared (we
393 * previously attempted to avoid this if the same ENGINE and
394 * EVP_CIPHER could be used).
395 */
396 if (ctx->cipher) {
397 unsigned long flags = ctx->flags;
398 EVP_CIPHER_CTX_reset(ctx);
399 /* Restore encrypt and flags */
400 ctx->encrypt = enc;
401 ctx->flags = flags;
402 }
403 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
404 if (impl != NULL) {
405 if (!ENGINE_init(impl)) {
406 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
407 return 0;
408 }
409 } else {
410 impl = tmpimpl;
411 }
412 if (impl != NULL) {
413 /* There's an ENGINE for this job ... (apparently) */
414 const EVP_CIPHER *c = ENGINE_get_cipher(impl, cipher->nid);
415
416 if (c == NULL) {
417 /*
418 * One positive side-effect of US's export control history,
419 * is that we should at least be able to avoid using US
420 * misspellings of "initialisation"?
421 */
422 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
423 return 0;
424 }
425 /* We'll use the ENGINE's private cipher definition */
426 cipher = c;
427 /*
428 * Store the ENGINE functional reference so we know 'cipher' came
429 * from an ENGINE and we need to release it when done.
430 */
431 ctx->engine = impl;
432 } else {
433 ctx->engine = NULL;
434 }
435 #endif
436
437 ctx->cipher = cipher;
438 if (ctx->cipher->ctx_size) {
439 ctx->cipher_data = OPENSSL_zalloc(ctx->cipher->ctx_size);
440 if (ctx->cipher_data == NULL) {
441 ctx->cipher = NULL;
442 EVPerr(EVP_F_EVP_CIPHERINIT_EX, ERR_R_MALLOC_FAILURE);
443 return 0;
444 }
445 } else {
446 ctx->cipher_data = NULL;
447 }
448 ctx->key_len = cipher->key_len;
449 /* Preserve wrap enable flag, zero everything else */
450 ctx->flags &= EVP_CIPHER_CTX_FLAG_WRAP_ALLOW;
451 if (ctx->cipher->flags & EVP_CIPH_CTRL_INIT) {
452 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_INIT, 0, NULL)) {
453 ctx->cipher = NULL;
454 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
455 return 0;
456 }
457 }
458 }
459 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
460 skip_to_init:
461 #endif
462 if (ctx->cipher == NULL)
463 return 0;
464
465 /* we assume block size is a power of 2 in *cryptUpdate */
466 OPENSSL_assert(ctx->cipher->block_size == 1
467 || ctx->cipher->block_size == 8
468 || ctx->cipher->block_size == 16);
469
470 if (!(ctx->flags & EVP_CIPHER_CTX_FLAG_WRAP_ALLOW)
471 && EVP_CIPHER_CTX_mode(ctx) == EVP_CIPH_WRAP_MODE) {
472 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_WRAP_MODE_NOT_ALLOWED);
473 return 0;
474 }
475
476 if (!(EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(ctx)) & EVP_CIPH_CUSTOM_IV)) {
477 switch (EVP_CIPHER_CTX_mode(ctx)) {
478
479 case EVP_CIPH_STREAM_CIPHER:
480 case EVP_CIPH_ECB_MODE:
481 break;
482
483 case EVP_CIPH_CFB_MODE:
484 case EVP_CIPH_OFB_MODE:
485
486 ctx->num = 0;
487 /* fall-through */
488
489 case EVP_CIPH_CBC_MODE:
490
491 OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) <=
492 (int)sizeof(ctx->iv));
493 if (iv)
494 memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
495 memcpy(ctx->iv, ctx->oiv, EVP_CIPHER_CTX_iv_length(ctx));
496 break;
497
498 case EVP_CIPH_CTR_MODE:
499 ctx->num = 0;
500 /* Don't reuse IV for CTR mode */
501 if (iv)
502 memcpy(ctx->iv, iv, EVP_CIPHER_CTX_iv_length(ctx));
503 break;
504
505 default:
506 return 0;
507 }
508 }
509
510 if (key || (ctx->cipher->flags & EVP_CIPH_ALWAYS_CALL_INIT)) {
511 if (!ctx->cipher->init(ctx, key, iv, enc))
512 return 0;
513 }
514 ctx->buf_len = 0;
515 ctx->final_used = 0;
516 ctx->block_mask = ctx->cipher->block_size - 1;
517 return 1;
518 }
519
520 int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
521 const unsigned char *in, int inl)
522 {
523 if (ctx->encrypt)
524 return EVP_EncryptUpdate(ctx, out, outl, in, inl);
525 else
526 return EVP_DecryptUpdate(ctx, out, outl, in, inl);
527 }
528
529 int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
530 {
531 if (ctx->encrypt)
532 return EVP_EncryptFinal_ex(ctx, out, outl);
533 else
534 return EVP_DecryptFinal_ex(ctx, out, outl);
535 }
536
537 int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
538 {
539 if (ctx->encrypt)
540 return EVP_EncryptFinal(ctx, out, outl);
541 else
542 return EVP_DecryptFinal(ctx, out, outl);
543 }
544
545 int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
546 const unsigned char *key, const unsigned char *iv)
547 {
548 return EVP_CipherInit(ctx, cipher, key, iv, 1);
549 }
550
551 int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
552 ENGINE *impl, const unsigned char *key,
553 const unsigned char *iv)
554 {
555 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 1);
556 }
557
558 int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
559 const unsigned char *key, const unsigned char *iv)
560 {
561 return EVP_CipherInit(ctx, cipher, key, iv, 0);
562 }
563
564 int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
565 ENGINE *impl, const unsigned char *key,
566 const unsigned char *iv)
567 {
568 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 0);
569 }
570
571 /*
572 * According to the letter of standard difference between pointers
573 * is specified to be valid only within same object. This makes
574 * it formally challenging to determine if input and output buffers
575 * are not partially overlapping with standard pointer arithmetic.
576 */
577 #ifdef PTRDIFF_T
578 # undef PTRDIFF_T
579 #endif
580 #if defined(OPENSSL_SYS_VMS) && __INITIAL_POINTER_SIZE==64
581 /*
582 * Then we have VMS that distinguishes itself by adhering to
583 * sizeof(size_t)==4 even in 64-bit builds, which means that
584 * difference between two pointers might be truncated to 32 bits.
585 * In the context one can even wonder how comparison for
586 * equality is implemented. To be on the safe side we adhere to
587 * PTRDIFF_T even for comparison for equality.
588 */
589 # define PTRDIFF_T uint64_t
590 #else
591 # define PTRDIFF_T size_t
592 #endif
593
594 int is_partially_overlapping(const void *ptr1, const void *ptr2, int len)
595 {
596 PTRDIFF_T diff = (PTRDIFF_T)ptr1-(PTRDIFF_T)ptr2;
597 /*
598 * Check for partially overlapping buffers. [Binary logical
599 * operations are used instead of boolean to minimize number
600 * of conditional branches.]
601 */
602 int overlapped = (len > 0) & (diff != 0) & ((diff < (PTRDIFF_T)len) |
603 (diff > (0 - (PTRDIFF_T)len)));
604
605 return overlapped;
606 }
607
608 static int evp_EncryptDecryptUpdate(EVP_CIPHER_CTX *ctx,
609 unsigned char *out, int *outl,
610 const unsigned char *in, int inl)
611 {
612 int i, j, bl, cmpl = inl;
613
614 if (EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS))
615 cmpl = (cmpl + 7) / 8;
616
617 bl = ctx->cipher->block_size;
618
619 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
620 /* If block size > 1 then the cipher will have to do this check */
621 if (bl == 1 && is_partially_overlapping(out, in, cmpl)) {
622 EVPerr(EVP_F_EVP_ENCRYPTDECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
623 return 0;
624 }
625
626 i = ctx->cipher->do_cipher(ctx, out, in, inl);
627 if (i < 0)
628 return 0;
629 else
630 *outl = i;
631 return 1;
632 }
633
634 if (inl <= 0) {
635 *outl = 0;
636 return inl == 0;
637 }
638 if (is_partially_overlapping(out + ctx->buf_len, in, cmpl)) {
639 EVPerr(EVP_F_EVP_ENCRYPTDECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
640 return 0;
641 }
642
643 if (ctx->buf_len == 0 && (inl & (ctx->block_mask)) == 0) {
644 if (ctx->cipher->do_cipher(ctx, out, in, inl)) {
645 *outl = inl;
646 return 1;
647 } else {
648 *outl = 0;
649 return 0;
650 }
651 }
652 i = ctx->buf_len;
653 OPENSSL_assert(bl <= (int)sizeof(ctx->buf));
654 if (i != 0) {
655 if (bl - i > inl) {
656 memcpy(&(ctx->buf[i]), in, inl);
657 ctx->buf_len += inl;
658 *outl = 0;
659 return 1;
660 } else {
661 j = bl - i;
662 memcpy(&(ctx->buf[i]), in, j);
663 inl -= j;
664 in += j;
665 if (!ctx->cipher->do_cipher(ctx, out, ctx->buf, bl))
666 return 0;
667 out += bl;
668 *outl = bl;
669 }
670 } else
671 *outl = 0;
672 i = inl & (bl - 1);
673 inl -= i;
674 if (inl > 0) {
675 if (!ctx->cipher->do_cipher(ctx, out, in, inl))
676 return 0;
677 *outl += inl;
678 }
679
680 if (i != 0)
681 memcpy(ctx->buf, &(in[inl]), i);
682 ctx->buf_len = i;
683 return 1;
684 }
685
686
687 int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
688 const unsigned char *in, int inl)
689 {
690 int ret;
691 size_t soutl;
692 int blocksize;
693
694 /* Prevent accidental use of decryption context when encrypting */
695 if (!ctx->encrypt) {
696 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_INVALID_OPERATION);
697 return 0;
698 }
699
700 if (ctx->cipher == NULL) {
701 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_NO_CIPHER_SET);
702 return 0;
703 }
704
705 if (ctx->cipher->prov == NULL)
706 goto legacy;
707
708 blocksize = EVP_CIPHER_CTX_block_size(ctx);
709
710 if (ctx->cipher->cupdate == NULL || blocksize < 1) {
711 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_UPDATE_ERROR);
712 return 0;
713 }
714 ret = ctx->cipher->cupdate(ctx->provctx, out, &soutl,
715 inl + (blocksize == 1 ? 0 : blocksize), in,
716 (size_t)inl);
717
718 if (ret) {
719 if (soutl > INT_MAX) {
720 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_UPDATE_ERROR);
721 return 0;
722 }
723 *outl = soutl;
724 }
725
726 return ret;
727
728 /* TODO(3.0): Remove legacy code below */
729 legacy:
730
731 return evp_EncryptDecryptUpdate(ctx, out, outl, in, inl);
732 }
733
734 int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
735 {
736 int ret;
737 ret = EVP_EncryptFinal_ex(ctx, out, outl);
738 return ret;
739 }
740
741 int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
742 {
743 int n, ret;
744 unsigned int i, b, bl;
745 size_t soutl;
746 int blocksize;
747
748 /* Prevent accidental use of decryption context when encrypting */
749 if (!ctx->encrypt) {
750 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_INVALID_OPERATION);
751 return 0;
752 }
753
754 if (ctx->cipher == NULL) {
755 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_NO_CIPHER_SET);
756 return 0;
757 }
758 if (ctx->cipher->prov == NULL)
759 goto legacy;
760
761 blocksize = EVP_CIPHER_CTX_block_size(ctx);
762
763 if (blocksize < 1 || ctx->cipher->cfinal == NULL) {
764 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_FINAL_ERROR);
765 return 0;
766 }
767
768 ret = ctx->cipher->cfinal(ctx->provctx, out, &soutl,
769 blocksize == 1 ? 0 : blocksize);
770
771 if (ret) {
772 if (soutl > INT_MAX) {
773 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_FINAL_ERROR);
774 return 0;
775 }
776 *outl = soutl;
777 }
778
779 return ret;
780
781 /* TODO(3.0): Remove legacy code below */
782 legacy:
783
784 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
785 ret = ctx->cipher->do_cipher(ctx, out, NULL, 0);
786 if (ret < 0)
787 return 0;
788 else
789 *outl = ret;
790 return 1;
791 }
792
793 b = ctx->cipher->block_size;
794 OPENSSL_assert(b <= sizeof(ctx->buf));
795 if (b == 1) {
796 *outl = 0;
797 return 1;
798 }
799 bl = ctx->buf_len;
800 if (ctx->flags & EVP_CIPH_NO_PADDING) {
801 if (bl) {
802 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX,
803 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
804 return 0;
805 }
806 *outl = 0;
807 return 1;
808 }
809
810 n = b - bl;
811 for (i = bl; i < b; i++)
812 ctx->buf[i] = n;
813 ret = ctx->cipher->do_cipher(ctx, out, ctx->buf, b);
814
815 if (ret)
816 *outl = b;
817
818 return ret;
819 }
820
821 int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
822 const unsigned char *in, int inl)
823 {
824 int fix_len, cmpl = inl, ret;
825 unsigned int b;
826 size_t soutl;
827 int blocksize;
828
829 /* Prevent accidental use of encryption context when decrypting */
830 if (ctx->encrypt) {
831 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_INVALID_OPERATION);
832 return 0;
833 }
834
835 if (ctx->cipher == NULL) {
836 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_NO_CIPHER_SET);
837 return 0;
838 }
839 if (ctx->cipher->prov == NULL)
840 goto legacy;
841
842 blocksize = EVP_CIPHER_CTX_block_size(ctx);
843
844 if (ctx->cipher->cupdate == NULL || blocksize < 1) {
845 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_UPDATE_ERROR);
846 return 0;
847 }
848 ret = ctx->cipher->cupdate(ctx->provctx, out, &soutl,
849 inl + (blocksize == 1 ? 0 : blocksize), in,
850 (size_t)inl);
851
852 if (ret) {
853 if (soutl > INT_MAX) {
854 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_UPDATE_ERROR);
855 return 0;
856 }
857 *outl = soutl;
858 }
859
860 return ret;
861
862 /* TODO(3.0): Remove legacy code below */
863 legacy:
864
865 b = ctx->cipher->block_size;
866
867 if (EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS))
868 cmpl = (cmpl + 7) / 8;
869
870 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
871 if (b == 1 && is_partially_overlapping(out, in, cmpl)) {
872 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
873 return 0;
874 }
875
876 fix_len = ctx->cipher->do_cipher(ctx, out, in, inl);
877 if (fix_len < 0) {
878 *outl = 0;
879 return 0;
880 } else
881 *outl = fix_len;
882 return 1;
883 }
884
885 if (inl <= 0) {
886 *outl = 0;
887 return inl == 0;
888 }
889
890 if (ctx->flags & EVP_CIPH_NO_PADDING)
891 return evp_EncryptDecryptUpdate(ctx, out, outl, in, inl);
892
893 OPENSSL_assert(b <= sizeof(ctx->final));
894
895 if (ctx->final_used) {
896 /* see comment about PTRDIFF_T comparison above */
897 if (((PTRDIFF_T)out == (PTRDIFF_T)in)
898 || is_partially_overlapping(out, in, b)) {
899 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
900 return 0;
901 }
902 memcpy(out, ctx->final, b);
903 out += b;
904 fix_len = 1;
905 } else
906 fix_len = 0;
907
908 if (!evp_EncryptDecryptUpdate(ctx, out, outl, in, inl))
909 return 0;
910
911 /*
912 * if we have 'decrypted' a multiple of block size, make sure we have a
913 * copy of this last block
914 */
915 if (b > 1 && !ctx->buf_len) {
916 *outl -= b;
917 ctx->final_used = 1;
918 memcpy(ctx->final, &out[*outl], b);
919 } else
920 ctx->final_used = 0;
921
922 if (fix_len)
923 *outl += b;
924
925 return 1;
926 }
927
928 int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
929 {
930 int ret;
931 ret = EVP_DecryptFinal_ex(ctx, out, outl);
932 return ret;
933 }
934
935 int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
936 {
937 int i, n;
938 unsigned int b;
939 size_t soutl;
940 int ret;
941 int blocksize;
942
943 /* Prevent accidental use of encryption context when decrypting */
944 if (ctx->encrypt) {
945 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_INVALID_OPERATION);
946 return 0;
947 }
948
949 if (ctx->cipher == NULL) {
950 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_NO_CIPHER_SET);
951 return 0;
952 }
953
954 if (ctx->cipher->prov == NULL)
955 goto legacy;
956
957 blocksize = EVP_CIPHER_CTX_block_size(ctx);
958
959 if (blocksize < 1 || ctx->cipher->cfinal == NULL) {
960 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_FINAL_ERROR);
961 return 0;
962 }
963
964 ret = ctx->cipher->cfinal(ctx->provctx, out, &soutl,
965 blocksize == 1 ? 0 : blocksize);
966
967 if (ret) {
968 if (soutl > INT_MAX) {
969 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_FINAL_ERROR);
970 return 0;
971 }
972 *outl = soutl;
973 }
974
975 return ret;
976
977 /* TODO(3.0): Remove legacy code below */
978 legacy:
979
980 *outl = 0;
981 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
982 i = ctx->cipher->do_cipher(ctx, out, NULL, 0);
983 if (i < 0)
984 return 0;
985 else
986 *outl = i;
987 return 1;
988 }
989
990 b = ctx->cipher->block_size;
991 if (ctx->flags & EVP_CIPH_NO_PADDING) {
992 if (ctx->buf_len) {
993 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,
994 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
995 return 0;
996 }
997 *outl = 0;
998 return 1;
999 }
1000 if (b > 1) {
1001 if (ctx->buf_len || !ctx->final_used) {
1002 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_WRONG_FINAL_BLOCK_LENGTH);
1003 return 0;
1004 }
1005 OPENSSL_assert(b <= sizeof(ctx->final));
1006
1007 /*
1008 * The following assumes that the ciphertext has been authenticated.
1009 * Otherwise it provides a padding oracle.
1010 */
1011 n = ctx->final[b - 1];
1012 if (n == 0 || n > (int)b) {
1013 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
1014 return 0;
1015 }
1016 for (i = 0; i < n; i++) {
1017 if (ctx->final[--b] != n) {
1018 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
1019 return 0;
1020 }
1021 }
1022 n = ctx->cipher->block_size - n;
1023 for (i = 0; i < n; i++)
1024 out[i] = ctx->final[i];
1025 *outl = n;
1026 } else
1027 *outl = 0;
1028 return 1;
1029 }
1030
1031 int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen)
1032 {
1033 if (c->cipher->prov != NULL) {
1034 int ok;
1035 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
1036 size_t len = keylen;
1037
1038 if (EVP_CIPHER_CTX_key_length(c) == keylen)
1039 return 1;
1040
1041 /* Check the cipher actually understands this parameter */
1042 if (OSSL_PARAM_locate_const(EVP_CIPHER_settable_ctx_params(c->cipher),
1043 OSSL_CIPHER_PARAM_KEYLEN) == NULL)
1044 return 0;
1045
1046 params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_KEYLEN, &len);
1047 ok = evp_do_ciph_ctx_setparams(c->cipher, c->provctx, params);
1048
1049 return ok > 0 ? 1 : 0;
1050 }
1051
1052 /* TODO(3.0) legacy code follows */
1053
1054 /*
1055 * Note there have never been any built-in ciphers that define this flag
1056 * since it was first introduced.
1057 */
1058 if (c->cipher->flags & EVP_CIPH_CUSTOM_KEY_LENGTH)
1059 return EVP_CIPHER_CTX_ctrl(c, EVP_CTRL_SET_KEY_LENGTH, keylen, NULL);
1060 if (EVP_CIPHER_CTX_key_length(c) == keylen)
1061 return 1;
1062 if ((keylen > 0) && (c->cipher->flags & EVP_CIPH_VARIABLE_LENGTH)) {
1063 c->key_len = keylen;
1064 return 1;
1065 }
1066 EVPerr(EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH, EVP_R_INVALID_KEY_LENGTH);
1067 return 0;
1068 }
1069
1070 int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad)
1071 {
1072 int ok;
1073 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
1074 unsigned int pd = pad;
1075
1076 if (pad)
1077 ctx->flags &= ~EVP_CIPH_NO_PADDING;
1078 else
1079 ctx->flags |= EVP_CIPH_NO_PADDING;
1080
1081 params[0] = OSSL_PARAM_construct_uint(OSSL_CIPHER_PARAM_PADDING, &pd);
1082 ok = evp_do_ciph_ctx_setparams(ctx->cipher, ctx->provctx, params);
1083
1084 return ok != 0;
1085 }
1086
1087 int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
1088 {
1089 int ret = EVP_CTRL_RET_UNSUPPORTED;
1090 int set_params = 1;
1091 size_t sz = arg;
1092 unsigned int i;
1093 OSSL_PARAM params[4] = {
1094 OSSL_PARAM_END, OSSL_PARAM_END, OSSL_PARAM_END, OSSL_PARAM_END
1095 };
1096
1097 if (ctx == NULL || ctx->cipher == NULL) {
1098 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_NO_CIPHER_SET);
1099 return 0;
1100 }
1101
1102 if (ctx->cipher->prov == NULL)
1103 goto legacy;
1104
1105 switch (type) {
1106 case EVP_CTRL_SET_KEY_LENGTH:
1107 params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_KEYLEN, &sz);
1108 break;
1109 case EVP_CTRL_RAND_KEY: /* Used by DES */
1110 set_params = 0;
1111 params[0] =
1112 OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_RANDOM_KEY,
1113 ptr, sz);
1114 break;
1115
1116 case EVP_CTRL_INIT:
1117 /*
1118 * TODO(3.0) EVP_CTRL_INIT is purely legacy, no provider counterpart
1119 * As a matter of fact, this should be dead code, but some caller
1120 * might still do a direct control call with this command, so...
1121 * Legacy methods return 1 except for exceptional circumstances, so
1122 * we do the same here to not be disruptive.
1123 */
1124 return 1;
1125 case EVP_CTRL_SET_PIPELINE_OUTPUT_BUFS: /* Used by DASYNC */
1126 default:
1127 goto end;
1128 case EVP_CTRL_GET_IV:
1129 set_params = 0;
1130 params[0] = OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_IV,
1131 ptr, sz);
1132 break;
1133 case EVP_CTRL_AEAD_SET_IVLEN:
1134 if (arg < 0)
1135 return 0;
1136 params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_IVLEN, &sz);
1137 break;
1138 case EVP_CTRL_AEAD_SET_IV_FIXED:
1139 params[0] = OSSL_PARAM_construct_octet_string(
1140 OSSL_CIPHER_PARAM_AEAD_TLS1_IV_FIXED, ptr, sz);
1141 break;
1142 case EVP_CTRL_GCM_IV_GEN:
1143 set_params = 0;
1144 if (arg < 0)
1145 sz = 0; /* special case that uses the iv length */
1146 params[0] = OSSL_PARAM_construct_octet_string(
1147 OSSL_CIPHER_PARAM_AEAD_TLS1_GET_IV_GEN, ptr, sz);
1148 break;
1149 case EVP_CTRL_GCM_SET_IV_INV:
1150 if (arg < 0)
1151 return 0;
1152 params[0] = OSSL_PARAM_construct_octet_string(
1153 OSSL_CIPHER_PARAM_AEAD_TLS1_SET_IV_INV, ptr, sz);
1154 break;
1155 case EVP_CTRL_GET_RC5_ROUNDS:
1156 set_params = 0; /* Fall thru */
1157 case EVP_CTRL_SET_RC5_ROUNDS:
1158 if (arg < 0)
1159 return 0;
1160 i = (unsigned int)arg;
1161 params[0] = OSSL_PARAM_construct_uint(OSSL_CIPHER_PARAM_ROUNDS, &i);
1162 break;
1163 case EVP_CTRL_SET_SPEED:
1164 if (arg < 0)
1165 return 0;
1166 i = (unsigned int)arg;
1167 params[0] = OSSL_PARAM_construct_uint(OSSL_CIPHER_PARAM_SPEED, &i);
1168 break;
1169 case EVP_CTRL_AEAD_GET_TAG:
1170 set_params = 0; /* Fall thru */
1171 case EVP_CTRL_AEAD_SET_TAG:
1172 params[0] = OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_AEAD_TAG,
1173 ptr, sz);
1174 break;
1175 case EVP_CTRL_AEAD_TLS1_AAD:
1176 /* This one does a set and a get - since it returns a size */
1177 params[0] =
1178 OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_AEAD_TLS1_AAD,
1179 ptr, sz);
1180 ret = evp_do_ciph_ctx_setparams(ctx->cipher, ctx->provctx, params);
1181 if (ret <= 0)
1182 goto end;
1183 params[0] =
1184 OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_AEAD_TLS1_AAD_PAD, &sz);
1185 ret = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
1186 if (ret <= 0)
1187 goto end;
1188 return sz;
1189 #ifndef OPENSSL_NO_RC2
1190 case EVP_CTRL_GET_RC2_KEY_BITS:
1191 set_params = 0; /* Fall thru */
1192 case EVP_CTRL_SET_RC2_KEY_BITS:
1193 params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_RC2_KEYBITS, &sz);
1194 break;
1195 #endif /* OPENSSL_NO_RC2 */
1196 #if !defined(OPENSSL_NO_MULTIBLOCK)
1197 case EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE:
1198 params[0] = OSSL_PARAM_construct_size_t(
1199 OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_MAX_SEND_FRAGMENT, &sz);
1200 ret = evp_do_ciph_ctx_setparams(ctx->cipher, ctx->provctx, params);
1201 if (ret <= 0)
1202 return 0;
1203
1204 params[0] = OSSL_PARAM_construct_size_t(
1205 OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_MAX_BUFSIZE, &sz);
1206 params[1] = OSSL_PARAM_construct_end();
1207 ret = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
1208 if (ret <= 0)
1209 return 0;
1210 return sz;
1211 case EVP_CTRL_TLS1_1_MULTIBLOCK_AAD: {
1212 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *p =
1213 (EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *)ptr;
1214
1215 if (arg < (int)sizeof(EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM))
1216 return 0;
1217
1218 params[0] = OSSL_PARAM_construct_octet_string(
1219 OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_AAD, (void*)p->inp, p->len);
1220 params[1] = OSSL_PARAM_construct_uint(
1221 OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_INTERLEAVE, &p->interleave);
1222 ret = evp_do_ciph_ctx_setparams(ctx->cipher, ctx->provctx, params);
1223 if (ret <= 0)
1224 return ret;
1225 /* Retrieve the return values changed by the set */
1226 params[0] = OSSL_PARAM_construct_size_t(
1227 OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_AAD_PACKLEN, &sz);
1228 params[1] = OSSL_PARAM_construct_uint(
1229 OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_INTERLEAVE, &p->interleave);
1230 params[2] = OSSL_PARAM_construct_end();
1231 ret = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
1232 if (ret <= 0)
1233 return 0;
1234 return sz;
1235 }
1236 case EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT: {
1237 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *p =
1238 (EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *)ptr;
1239
1240 params[0] = OSSL_PARAM_construct_octet_string(
1241 OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_ENC, p->out, p->len);
1242
1243 params[1] = OSSL_PARAM_construct_octet_string(
1244 OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_ENC_IN, (void*)p->inp,
1245 p->len);
1246 params[2] = OSSL_PARAM_construct_uint(
1247 OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_INTERLEAVE, &p->interleave);
1248 ret = evp_do_ciph_ctx_setparams(ctx->cipher, ctx->provctx, params);
1249 if (ret <= 0)
1250 return ret;
1251 params[0] = OSSL_PARAM_construct_size_t(
1252 OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_ENC_LEN, &sz);
1253 params[1] = OSSL_PARAM_construct_end();
1254 ret = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
1255 if (ret <= 0)
1256 return 0;
1257 return sz;
1258 }
1259 #endif /* OPENSSL_NO_MULTIBLOCK */
1260 case EVP_CTRL_AEAD_SET_MAC_KEY:
1261 if (arg < 0)
1262 return -1;
1263 params[0] = OSSL_PARAM_construct_octet_string(
1264 OSSL_CIPHER_PARAM_AEAD_MAC_KEY, ptr, sz);
1265 break;
1266 }
1267
1268 if (set_params)
1269 ret = evp_do_ciph_ctx_setparams(ctx->cipher, ctx->provctx, params);
1270 else
1271 ret = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
1272 goto end;
1273
1274 /* TODO(3.0): Remove legacy code below */
1275 legacy:
1276 if (ctx->cipher->ctrl == NULL) {
1277 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_NOT_IMPLEMENTED);
1278 return 0;
1279 }
1280
1281 ret = ctx->cipher->ctrl(ctx, type, arg, ptr);
1282
1283 end:
1284 if (ret == EVP_CTRL_RET_UNSUPPORTED) {
1285 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL,
1286 EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED);
1287 return 0;
1288 }
1289 return ret;
1290 }
1291
1292 int EVP_CIPHER_get_params(EVP_CIPHER *cipher, OSSL_PARAM params[])
1293 {
1294 if (cipher != NULL && cipher->get_params != NULL)
1295 return cipher->get_params(params);
1296 return 0;
1297 }
1298
1299 int EVP_CIPHER_CTX_set_params(EVP_CIPHER_CTX *ctx, const OSSL_PARAM params[])
1300 {
1301 if (ctx->cipher != NULL && ctx->cipher->set_ctx_params != NULL)
1302 return ctx->cipher->set_ctx_params(ctx->provctx, params);
1303 return 0;
1304 }
1305
1306 int EVP_CIPHER_CTX_get_params(EVP_CIPHER_CTX *ctx, OSSL_PARAM params[])
1307 {
1308 if (ctx->cipher != NULL && ctx->cipher->get_ctx_params != NULL)
1309 return ctx->cipher->get_ctx_params(ctx->provctx, params);
1310 return 0;
1311 }
1312
1313 const OSSL_PARAM *EVP_CIPHER_gettable_params(const EVP_CIPHER *cipher)
1314 {
1315 if (cipher != NULL && cipher->gettable_params != NULL)
1316 return cipher->gettable_params();
1317 return NULL;
1318 }
1319
1320 const OSSL_PARAM *EVP_CIPHER_settable_ctx_params(const EVP_CIPHER *cipher)
1321 {
1322 if (cipher != NULL && cipher->settable_ctx_params != NULL)
1323 return cipher->settable_ctx_params();
1324 return NULL;
1325 }
1326
1327 const OSSL_PARAM *EVP_CIPHER_gettable_ctx_params(const EVP_CIPHER *cipher)
1328 {
1329 if (cipher != NULL && cipher->gettable_ctx_params != NULL)
1330 return cipher->gettable_ctx_params();
1331 return NULL;
1332 }
1333
1334 int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key)
1335 {
1336 if (ctx->cipher->flags & EVP_CIPH_RAND_KEY)
1337 return EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_RAND_KEY, 0, key);
1338
1339 #ifdef FIPS_MODE
1340 return 0;
1341 #else
1342 {
1343 int kl;
1344
1345 kl = EVP_CIPHER_CTX_key_length(ctx);
1346 if (kl <= 0 || RAND_priv_bytes(key, kl) <= 0)
1347 return 0;
1348 return 1;
1349 }
1350 #endif /* FIPS_MODE */
1351 }
1352
1353 int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in)
1354 {
1355 if ((in == NULL) || (in->cipher == NULL)) {
1356 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_INPUT_NOT_INITIALIZED);
1357 return 0;
1358 }
1359
1360 if (in->cipher->prov == NULL)
1361 goto legacy;
1362
1363 if (in->cipher->dupctx == NULL) {
1364 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_NOT_ABLE_TO_COPY_CTX);
1365 return 0;
1366 }
1367
1368 EVP_CIPHER_CTX_reset(out);
1369
1370 *out = *in;
1371 out->provctx = NULL;
1372
1373 if (in->fetched_cipher != NULL && !EVP_CIPHER_up_ref(in->fetched_cipher)) {
1374 out->fetched_cipher = NULL;
1375 return 0;
1376 }
1377
1378 out->provctx = in->cipher->dupctx(in->provctx);
1379 if (out->provctx == NULL) {
1380 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_NOT_ABLE_TO_COPY_CTX);
1381 return 0;
1382 }
1383
1384 return 1;
1385
1386 /* TODO(3.0): Remove legacy code below */
1387 legacy:
1388
1389 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
1390 /* Make sure it's safe to copy a cipher context using an ENGINE */
1391 if (in->engine && !ENGINE_init(in->engine)) {
1392 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_ENGINE_LIB);
1393 return 0;
1394 }
1395 #endif
1396
1397 EVP_CIPHER_CTX_reset(out);
1398 memcpy(out, in, sizeof(*out));
1399
1400 if (in->cipher_data && in->cipher->ctx_size) {
1401 out->cipher_data = OPENSSL_malloc(in->cipher->ctx_size);
1402 if (out->cipher_data == NULL) {
1403 out->cipher = NULL;
1404 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_MALLOC_FAILURE);
1405 return 0;
1406 }
1407 memcpy(out->cipher_data, in->cipher_data, in->cipher->ctx_size);
1408 }
1409
1410 if (in->cipher->flags & EVP_CIPH_CUSTOM_COPY)
1411 if (!in->cipher->ctrl((EVP_CIPHER_CTX *)in, EVP_CTRL_COPY, 0, out)) {
1412 out->cipher = NULL;
1413 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_INITIALIZATION_ERROR);
1414 return 0;
1415 }
1416 return 1;
1417 }
1418
1419 EVP_CIPHER *evp_cipher_new(void)
1420 {
1421 EVP_CIPHER *cipher = OPENSSL_zalloc(sizeof(EVP_CIPHER));
1422
1423 if (cipher != NULL) {
1424 cipher->lock = CRYPTO_THREAD_lock_new();
1425 if (cipher->lock == NULL) {
1426 OPENSSL_free(cipher);
1427 return NULL;
1428 }
1429 cipher->refcnt = 1;
1430 }
1431 return cipher;
1432 }
1433
1434 /*
1435 * FIPS module note: since internal fetches will be entirely
1436 * provider based, we know that none of its code depends on legacy
1437 * NIDs or any functionality that use them.
1438 */
1439 #ifndef FIPS_MODE
1440 /* TODO(3.x) get rid of the need for legacy NIDs */
1441 static void set_legacy_nid(const char *name, void *vlegacy_nid)
1442 {
1443 int nid;
1444 int *legacy_nid = vlegacy_nid;
1445 /*
1446 * We use lowest level function to get the associated method, because
1447 * higher level functions such as EVP_get_cipherbyname() have changed
1448 * to look at providers too.
1449 */
1450 const void *legacy_method = OBJ_NAME_get(name, OBJ_NAME_TYPE_CIPHER_METH);
1451
1452 if (*legacy_nid == -1) /* We found a clash already */
1453 return;
1454 if (legacy_method == NULL)
1455 return;
1456 nid = EVP_CIPHER_nid(legacy_method);
1457 if (*legacy_nid != NID_undef && *legacy_nid != nid) {
1458 *legacy_nid = -1;
1459 return;
1460 }
1461 *legacy_nid = nid;
1462 }
1463 #endif
1464
1465 static void *evp_cipher_from_dispatch(const int name_id,
1466 const OSSL_DISPATCH *fns,
1467 OSSL_PROVIDER *prov)
1468 {
1469 EVP_CIPHER *cipher = NULL;
1470 int fnciphcnt = 0, fnctxcnt = 0;
1471
1472 if ((cipher = evp_cipher_new()) == NULL) {
1473 EVPerr(0, ERR_R_MALLOC_FAILURE);
1474 return NULL;
1475 }
1476
1477 #ifndef FIPS_MODE
1478 /* TODO(3.x) get rid of the need for legacy NIDs */
1479 cipher->nid = NID_undef;
1480 evp_names_do_all(prov, name_id, set_legacy_nid, &cipher->nid);
1481 if (cipher->nid == -1) {
1482 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1483 EVP_CIPHER_free(cipher);
1484 return NULL;
1485 }
1486 #endif
1487
1488 cipher->name_id = name_id;
1489
1490 for (; fns->function_id != 0; fns++) {
1491 switch (fns->function_id) {
1492 case OSSL_FUNC_CIPHER_NEWCTX:
1493 if (cipher->newctx != NULL)
1494 break;
1495 cipher->newctx = OSSL_get_OP_cipher_newctx(fns);
1496 fnctxcnt++;
1497 break;
1498 case OSSL_FUNC_CIPHER_ENCRYPT_INIT:
1499 if (cipher->einit != NULL)
1500 break;
1501 cipher->einit = OSSL_get_OP_cipher_encrypt_init(fns);
1502 fnciphcnt++;
1503 break;
1504 case OSSL_FUNC_CIPHER_DECRYPT_INIT:
1505 if (cipher->dinit != NULL)
1506 break;
1507 cipher->dinit = OSSL_get_OP_cipher_decrypt_init(fns);
1508 fnciphcnt++;
1509 break;
1510 case OSSL_FUNC_CIPHER_UPDATE:
1511 if (cipher->cupdate != NULL)
1512 break;
1513 cipher->cupdate = OSSL_get_OP_cipher_update(fns);
1514 fnciphcnt++;
1515 break;
1516 case OSSL_FUNC_CIPHER_FINAL:
1517 if (cipher->cfinal != NULL)
1518 break;
1519 cipher->cfinal = OSSL_get_OP_cipher_final(fns);
1520 fnciphcnt++;
1521 break;
1522 case OSSL_FUNC_CIPHER_CIPHER:
1523 if (cipher->ccipher != NULL)
1524 break;
1525 cipher->ccipher = OSSL_get_OP_cipher_cipher(fns);
1526 break;
1527 case OSSL_FUNC_CIPHER_FREECTX:
1528 if (cipher->freectx != NULL)
1529 break;
1530 cipher->freectx = OSSL_get_OP_cipher_freectx(fns);
1531 fnctxcnt++;
1532 break;
1533 case OSSL_FUNC_CIPHER_DUPCTX:
1534 if (cipher->dupctx != NULL)
1535 break;
1536 cipher->dupctx = OSSL_get_OP_cipher_dupctx(fns);
1537 break;
1538 case OSSL_FUNC_CIPHER_GET_PARAMS:
1539 if (cipher->get_params != NULL)
1540 break;
1541 cipher->get_params = OSSL_get_OP_cipher_get_params(fns);
1542 break;
1543 case OSSL_FUNC_CIPHER_GET_CTX_PARAMS:
1544 if (cipher->get_ctx_params != NULL)
1545 break;
1546 cipher->get_ctx_params = OSSL_get_OP_cipher_get_ctx_params(fns);
1547 break;
1548 case OSSL_FUNC_CIPHER_SET_CTX_PARAMS:
1549 if (cipher->set_ctx_params != NULL)
1550 break;
1551 cipher->set_ctx_params = OSSL_get_OP_cipher_set_ctx_params(fns);
1552 break;
1553 case OSSL_FUNC_CIPHER_GETTABLE_PARAMS:
1554 if (cipher->gettable_params != NULL)
1555 break;
1556 cipher->gettable_params = OSSL_get_OP_cipher_gettable_params(fns);
1557 break;
1558 case OSSL_FUNC_CIPHER_GETTABLE_CTX_PARAMS:
1559 if (cipher->gettable_ctx_params != NULL)
1560 break;
1561 cipher->gettable_ctx_params =
1562 OSSL_get_OP_cipher_gettable_ctx_params(fns);
1563 break;
1564 case OSSL_FUNC_CIPHER_SETTABLE_CTX_PARAMS:
1565 if (cipher->settable_ctx_params != NULL)
1566 break;
1567 cipher->settable_ctx_params =
1568 OSSL_get_OP_cipher_settable_ctx_params(fns);
1569 break;
1570 }
1571 }
1572 if ((fnciphcnt != 0 && fnciphcnt != 3 && fnciphcnt != 4)
1573 || (fnciphcnt == 0 && cipher->ccipher == NULL)
1574 || fnctxcnt != 2) {
1575 /*
1576 * In order to be a consistent set of functions we must have at least
1577 * a complete set of "encrypt" functions, or a complete set of "decrypt"
1578 * functions, or a single "cipher" function. In all cases we need both
1579 * the "newctx" and "freectx" functions.
1580 */
1581 EVP_CIPHER_free(cipher);
1582 EVPerr(EVP_F_EVP_CIPHER_FROM_DISPATCH, EVP_R_INVALID_PROVIDER_FUNCTIONS);
1583 return NULL;
1584 }
1585 cipher->prov = prov;
1586 if (prov != NULL)
1587 ossl_provider_up_ref(prov);
1588
1589 return cipher;
1590 }
1591
1592 static int evp_cipher_up_ref(void *cipher)
1593 {
1594 return EVP_CIPHER_up_ref(cipher);
1595 }
1596
1597 static void evp_cipher_free(void *cipher)
1598 {
1599 EVP_CIPHER_free(cipher);
1600 }
1601
1602 EVP_CIPHER *EVP_CIPHER_fetch(OPENSSL_CTX *ctx, const char *algorithm,
1603 const char *properties)
1604 {
1605 EVP_CIPHER *cipher =
1606 evp_generic_fetch(ctx, OSSL_OP_CIPHER, algorithm, properties,
1607 evp_cipher_from_dispatch, evp_cipher_up_ref,
1608 evp_cipher_free);
1609
1610 if (cipher != NULL && !evp_cipher_cache_constants(cipher)) {
1611 EVP_CIPHER_free(cipher);
1612 cipher = NULL;
1613 }
1614 return cipher;
1615 }
1616
1617 int EVP_CIPHER_up_ref(EVP_CIPHER *cipher)
1618 {
1619 int ref = 0;
1620
1621 CRYPTO_UP_REF(&cipher->refcnt, &ref, cipher->lock);
1622 return 1;
1623 }
1624
1625 void EVP_CIPHER_free(EVP_CIPHER *cipher)
1626 {
1627 int i;
1628
1629 if (cipher == NULL)
1630 return;
1631
1632 CRYPTO_DOWN_REF(&cipher->refcnt, &i, cipher->lock);
1633 if (i > 0)
1634 return;
1635 ossl_provider_free(cipher->prov);
1636 CRYPTO_THREAD_lock_free(cipher->lock);
1637 OPENSSL_free(cipher);
1638 }
1639
1640 void EVP_CIPHER_do_all_provided(OPENSSL_CTX *libctx,
1641 void (*fn)(EVP_CIPHER *mac, void *arg),
1642 void *arg)
1643 {
1644 evp_generic_do_all(libctx, OSSL_OP_CIPHER,
1645 (void (*)(void *, void *))fn, arg,
1646 evp_cipher_from_dispatch, evp_cipher_free);
1647 }