]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/evp_enc.c
include/openssl/macros.h: better OPENSSL_FUNC fallback
[thirdparty/openssl.git] / crypto / evp / evp_enc.c
1 /*
2 * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <assert.h>
12 #include "internal/cryptlib.h"
13 #include <openssl/evp.h>
14 #include <openssl/err.h>
15 #include <openssl/rand.h>
16 #include <openssl/rand_drbg.h>
17 #include <openssl/engine.h>
18 #include <openssl/params.h>
19 #include <openssl/core_names.h>
20 #include "internal/evp_int.h"
21 #include "internal/provider.h"
22 #include "evp_locl.h"
23
24 int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *ctx)
25 {
26 if (ctx == NULL)
27 return 1;
28
29 if (ctx->cipher == NULL || ctx->cipher->prov == NULL)
30 goto legacy;
31
32 if (ctx->provctx != NULL) {
33 if (ctx->cipher->freectx != NULL)
34 ctx->cipher->freectx(ctx->provctx);
35 ctx->provctx = NULL;
36 }
37 if (ctx->fetched_cipher != NULL)
38 EVP_CIPHER_free(ctx->fetched_cipher);
39 memset(ctx, 0, sizeof(*ctx));
40
41 return 1;
42
43 /* TODO(3.0): Remove legacy code below */
44 legacy:
45
46 if (ctx->cipher != NULL) {
47 if (ctx->cipher->cleanup && !ctx->cipher->cleanup(ctx))
48 return 0;
49 /* Cleanse cipher context data */
50 if (ctx->cipher_data && ctx->cipher->ctx_size)
51 OPENSSL_cleanse(ctx->cipher_data, ctx->cipher->ctx_size);
52 }
53 OPENSSL_free(ctx->cipher_data);
54 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
55 ENGINE_finish(ctx->engine);
56 #endif
57 memset(ctx, 0, sizeof(*ctx));
58 return 1;
59 }
60
61 EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void)
62 {
63 return OPENSSL_zalloc(sizeof(EVP_CIPHER_CTX));
64 }
65
66 void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx)
67 {
68 EVP_CIPHER_CTX_reset(ctx);
69 OPENSSL_free(ctx);
70 }
71
72 int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
73 const unsigned char *key, const unsigned char *iv, int enc)
74 {
75 if (cipher != NULL)
76 EVP_CIPHER_CTX_reset(ctx);
77 return EVP_CipherInit_ex(ctx, cipher, NULL, key, iv, enc);
78 }
79
80 int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
81 ENGINE *impl, const unsigned char *key,
82 const unsigned char *iv, int enc)
83 {
84 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
85 ENGINE *tmpimpl = NULL;
86 #endif
87 const EVP_CIPHER *tmpcipher;
88
89 /*
90 * enc == 1 means we are encrypting.
91 * enc == 0 means we are decrypting.
92 * enc == -1 means, use the previously initialised value for encrypt/decrypt
93 */
94 if (enc == -1) {
95 enc = ctx->encrypt;
96 } else {
97 if (enc)
98 enc = 1;
99 ctx->encrypt = enc;
100 }
101
102 if (cipher == NULL && ctx->cipher == NULL) {
103 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_NO_CIPHER_SET);
104 return 0;
105 }
106
107 /* TODO(3.0): Legacy work around code below. Remove this */
108
109 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
110 /*
111 * Whether it's nice or not, "Inits" can be used on "Final"'d contexts so
112 * this context may already have an ENGINE! Try to avoid releasing the
113 * previous handle, re-querying for an ENGINE, and having a
114 * reinitialisation, when it may all be unnecessary.
115 */
116 if (ctx->engine && ctx->cipher
117 && (cipher == NULL || cipher->nid == ctx->cipher->nid))
118 goto skip_to_init;
119
120 if (cipher != NULL && impl == NULL) {
121 /* Ask if an ENGINE is reserved for this job */
122 tmpimpl = ENGINE_get_cipher_engine(cipher->nid);
123 }
124 #endif
125
126 /*
127 * If there are engines involved then we should use legacy handling for now.
128 */
129 if (ctx->engine != NULL
130 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
131 || tmpimpl != NULL
132 #endif
133 || impl != NULL) {
134 if (ctx->cipher == ctx->fetched_cipher)
135 ctx->cipher = NULL;
136 EVP_CIPHER_free(ctx->fetched_cipher);
137 ctx->fetched_cipher = NULL;
138 goto legacy;
139 }
140
141 tmpcipher = (cipher == NULL) ? ctx->cipher : cipher;
142
143 if (tmpcipher->prov == NULL) {
144 switch(tmpcipher->nid) {
145 case NID_aes_256_ecb:
146 case NID_aes_192_ecb:
147 case NID_aes_128_ecb:
148 case NID_aes_256_cbc:
149 case NID_aes_192_cbc:
150 case NID_aes_128_cbc:
151 case NID_aes_256_ofb128:
152 case NID_aes_192_ofb128:
153 case NID_aes_128_ofb128:
154 case NID_aes_256_cfb128:
155 case NID_aes_192_cfb128:
156 case NID_aes_128_cfb128:
157 case NID_aes_256_cfb1:
158 case NID_aes_192_cfb1:
159 case NID_aes_128_cfb1:
160 case NID_aes_256_cfb8:
161 case NID_aes_192_cfb8:
162 case NID_aes_128_cfb8:
163 case NID_aes_256_ctr:
164 case NID_aes_192_ctr:
165 case NID_aes_128_ctr:
166 case NID_aes_128_xts:
167 case NID_aes_256_xts:
168 case NID_aes_256_ocb:
169 case NID_aes_192_ocb:
170 case NID_aes_128_ocb:
171 case NID_aes_256_gcm:
172 case NID_aes_192_gcm:
173 case NID_aes_128_gcm:
174 case NID_id_aes256_wrap:
175 case NID_id_aes256_wrap_pad:
176 case NID_id_aes192_wrap:
177 case NID_id_aes192_wrap_pad:
178 case NID_id_aes128_wrap:
179 case NID_id_aes128_wrap_pad:
180 case NID_aria_256_gcm:
181 case NID_aria_192_gcm:
182 case NID_aria_128_gcm:
183 case NID_aes_256_ccm:
184 case NID_aes_192_ccm:
185 case NID_aes_128_ccm:
186 case NID_aria_256_ccm:
187 case NID_aria_192_ccm:
188 case NID_aria_128_ccm:
189 case NID_aria_256_ecb:
190 case NID_aria_192_ecb:
191 case NID_aria_128_ecb:
192 case NID_aria_256_cbc:
193 case NID_aria_192_cbc:
194 case NID_aria_128_cbc:
195 case NID_aria_256_ofb128:
196 case NID_aria_192_ofb128:
197 case NID_aria_128_ofb128:
198 case NID_aria_256_cfb128:
199 case NID_aria_192_cfb128:
200 case NID_aria_128_cfb128:
201 case NID_aria_256_cfb1:
202 case NID_aria_192_cfb1:
203 case NID_aria_128_cfb1:
204 case NID_aria_256_cfb8:
205 case NID_aria_192_cfb8:
206 case NID_aria_128_cfb8:
207 case NID_aria_256_ctr:
208 case NID_aria_192_ctr:
209 case NID_aria_128_ctr:
210 case NID_camellia_256_ecb:
211 case NID_camellia_192_ecb:
212 case NID_camellia_128_ecb:
213 case NID_camellia_256_cbc:
214 case NID_camellia_192_cbc:
215 case NID_camellia_128_cbc:
216 case NID_camellia_256_ofb128:
217 case NID_camellia_192_ofb128:
218 case NID_camellia_128_ofb128:
219 case NID_camellia_256_cfb128:
220 case NID_camellia_192_cfb128:
221 case NID_camellia_128_cfb128:
222 case NID_camellia_256_cfb1:
223 case NID_camellia_192_cfb1:
224 case NID_camellia_128_cfb1:
225 case NID_camellia_256_cfb8:
226 case NID_camellia_192_cfb8:
227 case NID_camellia_128_cfb8:
228 case NID_camellia_256_ctr:
229 case NID_camellia_192_ctr:
230 case NID_camellia_128_ctr:
231 case NID_des_ede3_cbc:
232 case NID_des_ede3_ecb:
233 case NID_des_ede3_ofb64:
234 case NID_des_ede3_cfb64:
235 case NID_des_ede3_cfb8:
236 case NID_des_ede3_cfb1:
237 case NID_des_ede_cbc:
238 case NID_des_ede_ecb:
239 case NID_des_ede_ofb64:
240 case NID_des_ede_cfb64:
241 case NID_desx_cbc:
242 case NID_des_cbc:
243 case NID_des_ecb:
244 case NID_des_cfb1:
245 case NID_des_cfb8:
246 case NID_des_cfb64:
247 case NID_des_ofb64:
248 case NID_id_smime_alg_CMS3DESwrap:
249 case NID_bf_cbc:
250 case NID_bf_ecb:
251 case NID_bf_cfb64:
252 case NID_bf_ofb64:
253 case NID_idea_cbc:
254 case NID_idea_ecb:
255 case NID_idea_cfb64:
256 case NID_idea_ofb64:
257 case NID_cast5_cbc:
258 case NID_cast5_ecb:
259 case NID_cast5_cfb64:
260 case NID_cast5_ofb64:
261 case NID_seed_cbc:
262 case NID_seed_ecb:
263 case NID_seed_cfb128:
264 case NID_seed_ofb128:
265 case NID_sm4_cbc:
266 case NID_sm4_ecb:
267 case NID_sm4_ctr:
268 case NID_sm4_cfb128:
269 case NID_sm4_ofb128:
270 break;
271 default:
272 goto legacy;
273 }
274 }
275
276 /*
277 * Ensure a context left lying around from last time is cleared
278 * (legacy code)
279 */
280 if (cipher != NULL && ctx->cipher != NULL) {
281 OPENSSL_clear_free(ctx->cipher_data, ctx->cipher->ctx_size);
282 ctx->cipher_data = NULL;
283 }
284
285
286 /* TODO(3.0): Start of non-legacy code below */
287
288 /* Ensure a context left lying around from last time is cleared */
289 if (cipher != NULL && ctx->cipher != NULL) {
290 unsigned long flags = ctx->flags;
291
292 EVP_CIPHER_CTX_reset(ctx);
293 /* Restore encrypt and flags */
294 ctx->encrypt = enc;
295 ctx->flags = flags;
296 }
297
298 if (cipher == NULL)
299 cipher = ctx->cipher;
300
301 if (cipher->prov == NULL) {
302 #ifdef FIPS_MODE
303 /* We only do explict fetches inside the FIPS module */
304 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
305 return 0;
306 #else
307 EVP_CIPHER *provciph =
308 EVP_CIPHER_fetch(NULL, OBJ_nid2sn(cipher->nid), "");
309
310 if (provciph == NULL) {
311 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
312 return 0;
313 }
314 cipher = provciph;
315 EVP_CIPHER_free(ctx->fetched_cipher);
316 ctx->fetched_cipher = provciph;
317 #endif
318 }
319
320 ctx->cipher = cipher;
321 if (ctx->provctx == NULL) {
322 ctx->provctx = ctx->cipher->newctx(ossl_provider_ctx(cipher->prov));
323 if (ctx->provctx == NULL) {
324 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
325 return 0;
326 }
327 }
328
329 if ((ctx->flags & EVP_CIPH_NO_PADDING) != 0) {
330 /*
331 * If this ctx was already set up for no padding then we need to tell
332 * the new cipher about it.
333 */
334 if (!EVP_CIPHER_CTX_set_padding(ctx, 0))
335 return 0;
336 }
337
338 switch (EVP_CIPHER_mode(ctx->cipher)) {
339 case EVP_CIPH_CFB_MODE:
340 case EVP_CIPH_OFB_MODE:
341 case EVP_CIPH_CBC_MODE:
342 /* For these modes we remember the original IV for later use */
343 if (!ossl_assert(EVP_CIPHER_CTX_iv_length(ctx) <= (int)sizeof(ctx->oiv))) {
344 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
345 return 0;
346 }
347 if (iv != NULL)
348 memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
349 }
350
351 if (enc) {
352 if (ctx->cipher->einit == NULL) {
353 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
354 return 0;
355 }
356
357 return ctx->cipher->einit(ctx->provctx,
358 key,
359 key == NULL ? 0
360 : EVP_CIPHER_CTX_key_length(ctx),
361 iv,
362 iv == NULL ? 0
363 : EVP_CIPHER_CTX_iv_length(ctx));
364 }
365
366 if (ctx->cipher->dinit == NULL) {
367 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
368 return 0;
369 }
370
371 return ctx->cipher->dinit(ctx->provctx,
372 key,
373 key == NULL ? 0
374 : EVP_CIPHER_CTX_key_length(ctx),
375 iv,
376 iv == NULL ? 0
377 : EVP_CIPHER_CTX_iv_length(ctx));
378
379 /* TODO(3.0): Remove legacy code below */
380 legacy:
381
382 if (cipher != NULL) {
383 /*
384 * Ensure a context left lying around from last time is cleared (we
385 * previously attempted to avoid this if the same ENGINE and
386 * EVP_CIPHER could be used).
387 */
388 if (ctx->cipher) {
389 unsigned long flags = ctx->flags;
390 EVP_CIPHER_CTX_reset(ctx);
391 /* Restore encrypt and flags */
392 ctx->encrypt = enc;
393 ctx->flags = flags;
394 }
395 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
396 if (impl != NULL) {
397 if (!ENGINE_init(impl)) {
398 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
399 return 0;
400 }
401 } else {
402 impl = tmpimpl;
403 }
404 if (impl != NULL) {
405 /* There's an ENGINE for this job ... (apparently) */
406 const EVP_CIPHER *c = ENGINE_get_cipher(impl, cipher->nid);
407
408 if (c == NULL) {
409 /*
410 * One positive side-effect of US's export control history,
411 * is that we should at least be able to avoid using US
412 * misspellings of "initialisation"?
413 */
414 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
415 return 0;
416 }
417 /* We'll use the ENGINE's private cipher definition */
418 cipher = c;
419 /*
420 * Store the ENGINE functional reference so we know 'cipher' came
421 * from an ENGINE and we need to release it when done.
422 */
423 ctx->engine = impl;
424 } else {
425 ctx->engine = NULL;
426 }
427 #endif
428
429 ctx->cipher = cipher;
430 if (ctx->cipher->ctx_size) {
431 ctx->cipher_data = OPENSSL_zalloc(ctx->cipher->ctx_size);
432 if (ctx->cipher_data == NULL) {
433 ctx->cipher = NULL;
434 EVPerr(EVP_F_EVP_CIPHERINIT_EX, ERR_R_MALLOC_FAILURE);
435 return 0;
436 }
437 } else {
438 ctx->cipher_data = NULL;
439 }
440 ctx->key_len = cipher->key_len;
441 /* Preserve wrap enable flag, zero everything else */
442 ctx->flags &= EVP_CIPHER_CTX_FLAG_WRAP_ALLOW;
443 if (ctx->cipher->flags & EVP_CIPH_CTRL_INIT) {
444 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_INIT, 0, NULL)) {
445 ctx->cipher = NULL;
446 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
447 return 0;
448 }
449 }
450 }
451 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
452 skip_to_init:
453 #endif
454 if (ctx->cipher == NULL)
455 return 0;
456
457 /* we assume block size is a power of 2 in *cryptUpdate */
458 OPENSSL_assert(ctx->cipher->block_size == 1
459 || ctx->cipher->block_size == 8
460 || ctx->cipher->block_size == 16);
461
462 if (!(ctx->flags & EVP_CIPHER_CTX_FLAG_WRAP_ALLOW)
463 && EVP_CIPHER_CTX_mode(ctx) == EVP_CIPH_WRAP_MODE) {
464 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_WRAP_MODE_NOT_ALLOWED);
465 return 0;
466 }
467
468 if (!(EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(ctx)) & EVP_CIPH_CUSTOM_IV)) {
469 switch (EVP_CIPHER_CTX_mode(ctx)) {
470
471 case EVP_CIPH_STREAM_CIPHER:
472 case EVP_CIPH_ECB_MODE:
473 break;
474
475 case EVP_CIPH_CFB_MODE:
476 case EVP_CIPH_OFB_MODE:
477
478 ctx->num = 0;
479 /* fall-through */
480
481 case EVP_CIPH_CBC_MODE:
482
483 OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) <=
484 (int)sizeof(ctx->iv));
485 if (iv)
486 memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
487 memcpy(ctx->iv, ctx->oiv, EVP_CIPHER_CTX_iv_length(ctx));
488 break;
489
490 case EVP_CIPH_CTR_MODE:
491 ctx->num = 0;
492 /* Don't reuse IV for CTR mode */
493 if (iv)
494 memcpy(ctx->iv, iv, EVP_CIPHER_CTX_iv_length(ctx));
495 break;
496
497 default:
498 return 0;
499 }
500 }
501
502 if (key || (ctx->cipher->flags & EVP_CIPH_ALWAYS_CALL_INIT)) {
503 if (!ctx->cipher->init(ctx, key, iv, enc))
504 return 0;
505 }
506 ctx->buf_len = 0;
507 ctx->final_used = 0;
508 ctx->block_mask = ctx->cipher->block_size - 1;
509 return 1;
510 }
511
512 int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
513 const unsigned char *in, int inl)
514 {
515 if (ctx->encrypt)
516 return EVP_EncryptUpdate(ctx, out, outl, in, inl);
517 else
518 return EVP_DecryptUpdate(ctx, out, outl, in, inl);
519 }
520
521 int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
522 {
523 if (ctx->encrypt)
524 return EVP_EncryptFinal_ex(ctx, out, outl);
525 else
526 return EVP_DecryptFinal_ex(ctx, out, outl);
527 }
528
529 int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
530 {
531 if (ctx->encrypt)
532 return EVP_EncryptFinal(ctx, out, outl);
533 else
534 return EVP_DecryptFinal(ctx, out, outl);
535 }
536
537 int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
538 const unsigned char *key, const unsigned char *iv)
539 {
540 return EVP_CipherInit(ctx, cipher, key, iv, 1);
541 }
542
543 int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
544 ENGINE *impl, const unsigned char *key,
545 const unsigned char *iv)
546 {
547 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 1);
548 }
549
550 int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
551 const unsigned char *key, const unsigned char *iv)
552 {
553 return EVP_CipherInit(ctx, cipher, key, iv, 0);
554 }
555
556 int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
557 ENGINE *impl, const unsigned char *key,
558 const unsigned char *iv)
559 {
560 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 0);
561 }
562
563 /*
564 * According to the letter of standard difference between pointers
565 * is specified to be valid only within same object. This makes
566 * it formally challenging to determine if input and output buffers
567 * are not partially overlapping with standard pointer arithmetic.
568 */
569 #ifdef PTRDIFF_T
570 # undef PTRDIFF_T
571 #endif
572 #if defined(OPENSSL_SYS_VMS) && __INITIAL_POINTER_SIZE==64
573 /*
574 * Then we have VMS that distinguishes itself by adhering to
575 * sizeof(size_t)==4 even in 64-bit builds, which means that
576 * difference between two pointers might be truncated to 32 bits.
577 * In the context one can even wonder how comparison for
578 * equality is implemented. To be on the safe side we adhere to
579 * PTRDIFF_T even for comparison for equality.
580 */
581 # define PTRDIFF_T uint64_t
582 #else
583 # define PTRDIFF_T size_t
584 #endif
585
586 int is_partially_overlapping(const void *ptr1, const void *ptr2, int len)
587 {
588 PTRDIFF_T diff = (PTRDIFF_T)ptr1-(PTRDIFF_T)ptr2;
589 /*
590 * Check for partially overlapping buffers. [Binary logical
591 * operations are used instead of boolean to minimize number
592 * of conditional branches.]
593 */
594 int overlapped = (len > 0) & (diff != 0) & ((diff < (PTRDIFF_T)len) |
595 (diff > (0 - (PTRDIFF_T)len)));
596
597 return overlapped;
598 }
599
600 static int evp_EncryptDecryptUpdate(EVP_CIPHER_CTX *ctx,
601 unsigned char *out, int *outl,
602 const unsigned char *in, int inl)
603 {
604 int i, j, bl, cmpl = inl;
605
606 if (EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS))
607 cmpl = (cmpl + 7) / 8;
608
609 bl = ctx->cipher->block_size;
610
611 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
612 /* If block size > 1 then the cipher will have to do this check */
613 if (bl == 1 && is_partially_overlapping(out, in, cmpl)) {
614 EVPerr(EVP_F_EVP_ENCRYPTDECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
615 return 0;
616 }
617
618 i = ctx->cipher->do_cipher(ctx, out, in, inl);
619 if (i < 0)
620 return 0;
621 else
622 *outl = i;
623 return 1;
624 }
625
626 if (inl <= 0) {
627 *outl = 0;
628 return inl == 0;
629 }
630 if (is_partially_overlapping(out + ctx->buf_len, in, cmpl)) {
631 EVPerr(EVP_F_EVP_ENCRYPTDECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
632 return 0;
633 }
634
635 if (ctx->buf_len == 0 && (inl & (ctx->block_mask)) == 0) {
636 if (ctx->cipher->do_cipher(ctx, out, in, inl)) {
637 *outl = inl;
638 return 1;
639 } else {
640 *outl = 0;
641 return 0;
642 }
643 }
644 i = ctx->buf_len;
645 OPENSSL_assert(bl <= (int)sizeof(ctx->buf));
646 if (i != 0) {
647 if (bl - i > inl) {
648 memcpy(&(ctx->buf[i]), in, inl);
649 ctx->buf_len += inl;
650 *outl = 0;
651 return 1;
652 } else {
653 j = bl - i;
654 memcpy(&(ctx->buf[i]), in, j);
655 inl -= j;
656 in += j;
657 if (!ctx->cipher->do_cipher(ctx, out, ctx->buf, bl))
658 return 0;
659 out += bl;
660 *outl = bl;
661 }
662 } else
663 *outl = 0;
664 i = inl & (bl - 1);
665 inl -= i;
666 if (inl > 0) {
667 if (!ctx->cipher->do_cipher(ctx, out, in, inl))
668 return 0;
669 *outl += inl;
670 }
671
672 if (i != 0)
673 memcpy(ctx->buf, &(in[inl]), i);
674 ctx->buf_len = i;
675 return 1;
676 }
677
678
679 int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
680 const unsigned char *in, int inl)
681 {
682 int ret;
683 size_t soutl;
684 int blocksize;
685
686 /* Prevent accidental use of decryption context when encrypting */
687 if (!ctx->encrypt) {
688 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_INVALID_OPERATION);
689 return 0;
690 }
691
692 if (ctx->cipher == NULL) {
693 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_NO_CIPHER_SET);
694 return 0;
695 }
696
697 if (ctx->cipher->prov == NULL)
698 goto legacy;
699
700 blocksize = EVP_CIPHER_CTX_block_size(ctx);
701
702 if (ctx->cipher->cupdate == NULL || blocksize < 1) {
703 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_UPDATE_ERROR);
704 return 0;
705 }
706 ret = ctx->cipher->cupdate(ctx->provctx, out, &soutl,
707 inl + (blocksize == 1 ? 0 : blocksize), in,
708 (size_t)inl);
709
710 if (ret) {
711 if (soutl > INT_MAX) {
712 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_UPDATE_ERROR);
713 return 0;
714 }
715 *outl = soutl;
716 }
717
718 return ret;
719
720 /* TODO(3.0): Remove legacy code below */
721 legacy:
722
723 return evp_EncryptDecryptUpdate(ctx, out, outl, in, inl);
724 }
725
726 int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
727 {
728 int ret;
729 ret = EVP_EncryptFinal_ex(ctx, out, outl);
730 return ret;
731 }
732
733 int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
734 {
735 int n, ret;
736 unsigned int i, b, bl;
737 size_t soutl;
738 int blocksize;
739
740 /* Prevent accidental use of decryption context when encrypting */
741 if (!ctx->encrypt) {
742 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_INVALID_OPERATION);
743 return 0;
744 }
745
746 if (ctx->cipher == NULL) {
747 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_NO_CIPHER_SET);
748 return 0;
749 }
750 if (ctx->cipher->prov == NULL)
751 goto legacy;
752
753 blocksize = EVP_CIPHER_CTX_block_size(ctx);
754
755 if (blocksize < 1 || ctx->cipher->cfinal == NULL) {
756 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_FINAL_ERROR);
757 return 0;
758 }
759
760 ret = ctx->cipher->cfinal(ctx->provctx, out, &soutl,
761 blocksize == 1 ? 0 : blocksize);
762
763 if (ret) {
764 if (soutl > INT_MAX) {
765 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_FINAL_ERROR);
766 return 0;
767 }
768 *outl = soutl;
769 }
770
771 return ret;
772
773 /* TODO(3.0): Remove legacy code below */
774 legacy:
775
776 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
777 ret = ctx->cipher->do_cipher(ctx, out, NULL, 0);
778 if (ret < 0)
779 return 0;
780 else
781 *outl = ret;
782 return 1;
783 }
784
785 b = ctx->cipher->block_size;
786 OPENSSL_assert(b <= sizeof(ctx->buf));
787 if (b == 1) {
788 *outl = 0;
789 return 1;
790 }
791 bl = ctx->buf_len;
792 if (ctx->flags & EVP_CIPH_NO_PADDING) {
793 if (bl) {
794 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX,
795 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
796 return 0;
797 }
798 *outl = 0;
799 return 1;
800 }
801
802 n = b - bl;
803 for (i = bl; i < b; i++)
804 ctx->buf[i] = n;
805 ret = ctx->cipher->do_cipher(ctx, out, ctx->buf, b);
806
807 if (ret)
808 *outl = b;
809
810 return ret;
811 }
812
813 int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
814 const unsigned char *in, int inl)
815 {
816 int fix_len, cmpl = inl, ret;
817 unsigned int b;
818 size_t soutl;
819 int blocksize;
820
821 /* Prevent accidental use of encryption context when decrypting */
822 if (ctx->encrypt) {
823 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_INVALID_OPERATION);
824 return 0;
825 }
826
827 if (ctx->cipher == NULL) {
828 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_NO_CIPHER_SET);
829 return 0;
830 }
831 if (ctx->cipher->prov == NULL)
832 goto legacy;
833
834 blocksize = EVP_CIPHER_CTX_block_size(ctx);
835
836 if (ctx->cipher->cupdate == NULL || blocksize < 1) {
837 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_UPDATE_ERROR);
838 return 0;
839 }
840 ret = ctx->cipher->cupdate(ctx->provctx, out, &soutl,
841 inl + (blocksize == 1 ? 0 : blocksize), in,
842 (size_t)inl);
843
844 if (ret) {
845 if (soutl > INT_MAX) {
846 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_UPDATE_ERROR);
847 return 0;
848 }
849 *outl = soutl;
850 }
851
852 return ret;
853
854 /* TODO(3.0): Remove legacy code below */
855 legacy:
856
857 b = ctx->cipher->block_size;
858
859 if (EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS))
860 cmpl = (cmpl + 7) / 8;
861
862 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
863 if (b == 1 && is_partially_overlapping(out, in, cmpl)) {
864 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
865 return 0;
866 }
867
868 fix_len = ctx->cipher->do_cipher(ctx, out, in, inl);
869 if (fix_len < 0) {
870 *outl = 0;
871 return 0;
872 } else
873 *outl = fix_len;
874 return 1;
875 }
876
877 if (inl <= 0) {
878 *outl = 0;
879 return inl == 0;
880 }
881
882 if (ctx->flags & EVP_CIPH_NO_PADDING)
883 return evp_EncryptDecryptUpdate(ctx, out, outl, in, inl);
884
885 OPENSSL_assert(b <= sizeof(ctx->final));
886
887 if (ctx->final_used) {
888 /* see comment about PTRDIFF_T comparison above */
889 if (((PTRDIFF_T)out == (PTRDIFF_T)in)
890 || is_partially_overlapping(out, in, b)) {
891 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
892 return 0;
893 }
894 memcpy(out, ctx->final, b);
895 out += b;
896 fix_len = 1;
897 } else
898 fix_len = 0;
899
900 if (!evp_EncryptDecryptUpdate(ctx, out, outl, in, inl))
901 return 0;
902
903 /*
904 * if we have 'decrypted' a multiple of block size, make sure we have a
905 * copy of this last block
906 */
907 if (b > 1 && !ctx->buf_len) {
908 *outl -= b;
909 ctx->final_used = 1;
910 memcpy(ctx->final, &out[*outl], b);
911 } else
912 ctx->final_used = 0;
913
914 if (fix_len)
915 *outl += b;
916
917 return 1;
918 }
919
920 int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
921 {
922 int ret;
923 ret = EVP_DecryptFinal_ex(ctx, out, outl);
924 return ret;
925 }
926
927 int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
928 {
929 int i, n;
930 unsigned int b;
931 size_t soutl;
932 int ret;
933 int blocksize;
934
935 /* Prevent accidental use of encryption context when decrypting */
936 if (ctx->encrypt) {
937 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_INVALID_OPERATION);
938 return 0;
939 }
940
941 if (ctx->cipher == NULL) {
942 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_NO_CIPHER_SET);
943 return 0;
944 }
945
946 if (ctx->cipher->prov == NULL)
947 goto legacy;
948
949 blocksize = EVP_CIPHER_CTX_block_size(ctx);
950
951 if (blocksize < 1 || ctx->cipher->cfinal == NULL) {
952 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_FINAL_ERROR);
953 return 0;
954 }
955
956 ret = ctx->cipher->cfinal(ctx->provctx, out, &soutl,
957 blocksize == 1 ? 0 : blocksize);
958
959 if (ret) {
960 if (soutl > INT_MAX) {
961 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_FINAL_ERROR);
962 return 0;
963 }
964 *outl = soutl;
965 }
966
967 return ret;
968
969 /* TODO(3.0): Remove legacy code below */
970 legacy:
971
972 *outl = 0;
973 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
974 i = ctx->cipher->do_cipher(ctx, out, NULL, 0);
975 if (i < 0)
976 return 0;
977 else
978 *outl = i;
979 return 1;
980 }
981
982 b = ctx->cipher->block_size;
983 if (ctx->flags & EVP_CIPH_NO_PADDING) {
984 if (ctx->buf_len) {
985 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,
986 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
987 return 0;
988 }
989 *outl = 0;
990 return 1;
991 }
992 if (b > 1) {
993 if (ctx->buf_len || !ctx->final_used) {
994 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_WRONG_FINAL_BLOCK_LENGTH);
995 return 0;
996 }
997 OPENSSL_assert(b <= sizeof(ctx->final));
998
999 /*
1000 * The following assumes that the ciphertext has been authenticated.
1001 * Otherwise it provides a padding oracle.
1002 */
1003 n = ctx->final[b - 1];
1004 if (n == 0 || n > (int)b) {
1005 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
1006 return 0;
1007 }
1008 for (i = 0; i < n; i++) {
1009 if (ctx->final[--b] != n) {
1010 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
1011 return 0;
1012 }
1013 }
1014 n = ctx->cipher->block_size - n;
1015 for (i = 0; i < n; i++)
1016 out[i] = ctx->final[i];
1017 *outl = n;
1018 } else
1019 *outl = 0;
1020 return 1;
1021 }
1022
1023 int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen)
1024 {
1025 int ok;
1026 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
1027 size_t len = keylen;
1028
1029 params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_KEYLEN, &len);
1030 ok = evp_do_ciph_ctx_setparams(c->cipher, c->provctx, params);
1031
1032 if (ok != EVP_CTRL_RET_UNSUPPORTED)
1033 return ok;
1034
1035 /* TODO(3.0) legacy code follows */
1036 if (c->cipher->flags & EVP_CIPH_CUSTOM_KEY_LENGTH)
1037 return EVP_CIPHER_CTX_ctrl(c, EVP_CTRL_SET_KEY_LENGTH, keylen, NULL);
1038 if (EVP_CIPHER_CTX_key_length(c) == keylen)
1039 return 1;
1040 if ((keylen > 0) && (c->cipher->flags & EVP_CIPH_VARIABLE_LENGTH)) {
1041 c->key_len = keylen;
1042 return 1;
1043 }
1044 EVPerr(EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH, EVP_R_INVALID_KEY_LENGTH);
1045 return 0;
1046 }
1047
1048 int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad)
1049 {
1050 int ok;
1051 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
1052 unsigned int pd = pad;
1053
1054 if (pad)
1055 ctx->flags &= ~EVP_CIPH_NO_PADDING;
1056 else
1057 ctx->flags |= EVP_CIPH_NO_PADDING;
1058
1059 params[0] = OSSL_PARAM_construct_uint(OSSL_CIPHER_PARAM_PADDING, &pd);
1060 ok = evp_do_ciph_ctx_setparams(ctx->cipher, ctx->provctx, params);
1061
1062 return ok != 0;
1063 }
1064
1065 int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
1066 {
1067 int ret = EVP_CTRL_RET_UNSUPPORTED;
1068 int set_params = 1;
1069 size_t sz = arg;
1070 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
1071
1072 if (ctx == NULL || ctx->cipher == NULL) {
1073 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_NO_CIPHER_SET);
1074 return 0;
1075 }
1076
1077 if (ctx->cipher->prov == NULL)
1078 goto legacy;
1079
1080 switch (type) {
1081 case EVP_CTRL_SET_KEY_LENGTH:
1082 params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_KEYLEN, &sz);
1083 break;
1084 case EVP_CTRL_RAND_KEY: /* Used by DES */
1085 set_params = 0;
1086 params[0] =
1087 OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_RANDOM_KEY,
1088 ptr, sz);
1089 break;
1090
1091 case EVP_CTRL_SET_PIPELINE_OUTPUT_BUFS: /* Used by DASYNC */
1092 case EVP_CTRL_INIT: /* TODO(3.0) Purely legacy, no provider counterpart */
1093 default:
1094 return EVP_CTRL_RET_UNSUPPORTED;
1095 case EVP_CTRL_GET_IV:
1096 set_params = 0;
1097 params[0] = OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_IV,
1098 ptr, sz);
1099 break;
1100 case EVP_CTRL_AEAD_SET_IVLEN:
1101 if (arg < 0)
1102 return 0;
1103 params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_IVLEN, &sz);
1104 break;
1105 case EVP_CTRL_GCM_SET_IV_FIXED:
1106 params[0] =
1107 OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_AEAD_TLS1_IV_FIXED,
1108 ptr, sz);
1109 break;
1110 case EVP_CTRL_AEAD_GET_TAG:
1111 set_params = 0; /* Fall thru */
1112 case EVP_CTRL_AEAD_SET_TAG:
1113 params[0] = OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_AEAD_TAG,
1114 ptr, sz);
1115 break;
1116 case EVP_CTRL_AEAD_TLS1_AAD:
1117 /* This one does a set and a get - since it returns a padding size */
1118 params[0] =
1119 OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_AEAD_TLS1_AAD,
1120 ptr, sz);
1121 ret = evp_do_ciph_ctx_setparams(ctx->cipher, ctx->provctx, params);
1122 if (ret <= 0)
1123 return ret;
1124 params[0] =
1125 OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_AEAD_TLS1_AAD_PAD, &sz);
1126 ret = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
1127 if (ret <= 0)
1128 return 0;
1129 return sz;
1130 }
1131
1132 if (set_params)
1133 ret = evp_do_ciph_ctx_setparams(ctx->cipher, ctx->provctx, params);
1134 else
1135 ret = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
1136 return ret;
1137
1138 /* TODO(3.0): Remove legacy code below */
1139 legacy:
1140 if (ctx->cipher->ctrl == NULL) {
1141 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_NOT_IMPLEMENTED);
1142 return 0;
1143 }
1144
1145 ret = ctx->cipher->ctrl(ctx, type, arg, ptr);
1146 if (ret == EVP_CTRL_RET_UNSUPPORTED) {
1147 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL,
1148 EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED);
1149 return 0;
1150 }
1151 return ret;
1152 }
1153
1154 int EVP_CIPHER_get_params(EVP_CIPHER *cipher, OSSL_PARAM params[])
1155 {
1156 if (cipher != NULL && cipher->get_params != NULL)
1157 return cipher->get_params(params);
1158 return 0;
1159 }
1160
1161 int EVP_CIPHER_CTX_set_params(EVP_CIPHER_CTX *ctx, const OSSL_PARAM params[])
1162 {
1163 if (ctx->cipher != NULL && ctx->cipher->set_ctx_params != NULL)
1164 return ctx->cipher->set_ctx_params(ctx->provctx, params);
1165 return 0;
1166 }
1167
1168 int EVP_CIPHER_CTX_get_params(EVP_CIPHER_CTX *ctx, OSSL_PARAM params[])
1169 {
1170 if (ctx->cipher != NULL && ctx->cipher->get_ctx_params != NULL)
1171 return ctx->cipher->get_ctx_params(ctx->provctx, params);
1172 return 0;
1173 }
1174
1175 const OSSL_PARAM *EVP_CIPHER_gettable_params(const EVP_CIPHER *cipher)
1176 {
1177 if (cipher != NULL && cipher->gettable_params != NULL)
1178 return cipher->gettable_params();
1179 return NULL;
1180 }
1181
1182 const OSSL_PARAM *EVP_CIPHER_CTX_settable_params(const EVP_CIPHER *cipher)
1183 {
1184 if (cipher != NULL && cipher->settable_ctx_params != NULL)
1185 return cipher->settable_ctx_params();
1186 return NULL;
1187 }
1188
1189 const OSSL_PARAM *EVP_CIPHER_CTX_gettable_params(const EVP_CIPHER *cipher)
1190 {
1191 if (cipher != NULL && cipher->gettable_ctx_params != NULL)
1192 return cipher->gettable_ctx_params();
1193 return NULL;
1194 }
1195
1196 int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key)
1197 {
1198 if (ctx->cipher->flags & EVP_CIPH_RAND_KEY)
1199 return EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_RAND_KEY, 0, key);
1200
1201 #ifdef FIPS_MODE
1202 return 0;
1203 #else
1204 {
1205 int kl;
1206
1207 kl = EVP_CIPHER_CTX_key_length(ctx);
1208 if (kl <= 0 || RAND_priv_bytes(key, kl) <= 0)
1209 return 0;
1210 return 1;
1211 }
1212 #endif /* FIPS_MODE */
1213 }
1214
1215 int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in)
1216 {
1217 if ((in == NULL) || (in->cipher == NULL)) {
1218 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_INPUT_NOT_INITIALIZED);
1219 return 0;
1220 }
1221
1222 if (in->cipher->prov == NULL)
1223 goto legacy;
1224
1225 if (in->cipher->dupctx == NULL) {
1226 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_NOT_ABLE_TO_COPY_CTX);
1227 return 0;
1228 }
1229
1230 EVP_CIPHER_CTX_reset(out);
1231
1232 *out = *in;
1233 out->provctx = NULL;
1234
1235 if (in->fetched_cipher != NULL && !EVP_CIPHER_up_ref(in->fetched_cipher)) {
1236 out->fetched_cipher = NULL;
1237 return 0;
1238 }
1239
1240 out->provctx = in->cipher->dupctx(in->provctx);
1241 if (out->provctx == NULL) {
1242 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_NOT_ABLE_TO_COPY_CTX);
1243 return 0;
1244 }
1245
1246 return 1;
1247
1248 /* TODO(3.0): Remove legacy code below */
1249 legacy:
1250
1251 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
1252 /* Make sure it's safe to copy a cipher context using an ENGINE */
1253 if (in->engine && !ENGINE_init(in->engine)) {
1254 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_ENGINE_LIB);
1255 return 0;
1256 }
1257 #endif
1258
1259 EVP_CIPHER_CTX_reset(out);
1260 memcpy(out, in, sizeof(*out));
1261
1262 if (in->cipher_data && in->cipher->ctx_size) {
1263 out->cipher_data = OPENSSL_malloc(in->cipher->ctx_size);
1264 if (out->cipher_data == NULL) {
1265 out->cipher = NULL;
1266 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_MALLOC_FAILURE);
1267 return 0;
1268 }
1269 memcpy(out->cipher_data, in->cipher_data, in->cipher->ctx_size);
1270 }
1271
1272 if (in->cipher->flags & EVP_CIPH_CUSTOM_COPY)
1273 if (!in->cipher->ctrl((EVP_CIPHER_CTX *)in, EVP_CTRL_COPY, 0, out)) {
1274 out->cipher = NULL;
1275 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_INITIALIZATION_ERROR);
1276 return 0;
1277 }
1278 return 1;
1279 }
1280
1281 EVP_CIPHER *evp_cipher_new(void)
1282 {
1283 EVP_CIPHER *cipher = OPENSSL_zalloc(sizeof(EVP_CIPHER));
1284
1285 if (cipher != NULL) {
1286 cipher->lock = CRYPTO_THREAD_lock_new();
1287 if (cipher->lock == NULL) {
1288 OPENSSL_free(cipher);
1289 return NULL;
1290 }
1291 cipher->refcnt = 1;
1292 }
1293 return cipher;
1294 }
1295
1296 static void *evp_cipher_from_dispatch(const int name_id,
1297 const OSSL_DISPATCH *fns,
1298 OSSL_PROVIDER *prov,
1299 void *unused)
1300 {
1301 EVP_CIPHER *cipher = NULL;
1302 int fnciphcnt = 0, fnctxcnt = 0;
1303
1304 if ((cipher = evp_cipher_new()) == NULL) {
1305 EVPerr(0, ERR_R_MALLOC_FAILURE);
1306 return NULL;
1307 }
1308 cipher->name_id = name_id;
1309
1310 #ifndef FIPS_MODE
1311 {
1312 /*
1313 * FIPS module note: since internal fetches will be entirely
1314 * provider based, we know that none of its code depends on legacy
1315 * NIDs or any functionality that use them.
1316 *
1317 * TODO(3.x) get rid of the need for legacy NIDs
1318 */
1319 cipher->nid = OBJ_sn2nid(evp_first_name(prov, name_id));
1320 }
1321 #endif
1322
1323 for (; fns->function_id != 0; fns++) {
1324 switch (fns->function_id) {
1325 case OSSL_FUNC_CIPHER_NEWCTX:
1326 if (cipher->newctx != NULL)
1327 break;
1328 cipher->newctx = OSSL_get_OP_cipher_newctx(fns);
1329 fnctxcnt++;
1330 break;
1331 case OSSL_FUNC_CIPHER_ENCRYPT_INIT:
1332 if (cipher->einit != NULL)
1333 break;
1334 cipher->einit = OSSL_get_OP_cipher_encrypt_init(fns);
1335 fnciphcnt++;
1336 break;
1337 case OSSL_FUNC_CIPHER_DECRYPT_INIT:
1338 if (cipher->dinit != NULL)
1339 break;
1340 cipher->dinit = OSSL_get_OP_cipher_decrypt_init(fns);
1341 fnciphcnt++;
1342 break;
1343 case OSSL_FUNC_CIPHER_UPDATE:
1344 if (cipher->cupdate != NULL)
1345 break;
1346 cipher->cupdate = OSSL_get_OP_cipher_update(fns);
1347 fnciphcnt++;
1348 break;
1349 case OSSL_FUNC_CIPHER_FINAL:
1350 if (cipher->cfinal != NULL)
1351 break;
1352 cipher->cfinal = OSSL_get_OP_cipher_final(fns);
1353 fnciphcnt++;
1354 break;
1355 case OSSL_FUNC_CIPHER_CIPHER:
1356 if (cipher->ccipher != NULL)
1357 break;
1358 cipher->ccipher = OSSL_get_OP_cipher_cipher(fns);
1359 break;
1360 case OSSL_FUNC_CIPHER_FREECTX:
1361 if (cipher->freectx != NULL)
1362 break;
1363 cipher->freectx = OSSL_get_OP_cipher_freectx(fns);
1364 fnctxcnt++;
1365 break;
1366 case OSSL_FUNC_CIPHER_DUPCTX:
1367 if (cipher->dupctx != NULL)
1368 break;
1369 cipher->dupctx = OSSL_get_OP_cipher_dupctx(fns);
1370 break;
1371 case OSSL_FUNC_CIPHER_GET_PARAMS:
1372 if (cipher->get_params != NULL)
1373 break;
1374 cipher->get_params = OSSL_get_OP_cipher_get_params(fns);
1375 break;
1376 case OSSL_FUNC_CIPHER_GET_CTX_PARAMS:
1377 if (cipher->get_ctx_params != NULL)
1378 break;
1379 cipher->get_ctx_params = OSSL_get_OP_cipher_get_ctx_params(fns);
1380 break;
1381 case OSSL_FUNC_CIPHER_SET_CTX_PARAMS:
1382 if (cipher->set_ctx_params != NULL)
1383 break;
1384 cipher->set_ctx_params = OSSL_get_OP_cipher_set_ctx_params(fns);
1385 break;
1386 case OSSL_FUNC_CIPHER_GETTABLE_PARAMS:
1387 if (cipher->gettable_params != NULL)
1388 break;
1389 cipher->gettable_params = OSSL_get_OP_cipher_gettable_params(fns);
1390 break;
1391 case OSSL_FUNC_CIPHER_GETTABLE_CTX_PARAMS:
1392 if (cipher->gettable_ctx_params != NULL)
1393 break;
1394 cipher->gettable_ctx_params =
1395 OSSL_get_OP_cipher_gettable_ctx_params(fns);
1396 break;
1397 case OSSL_FUNC_CIPHER_SETTABLE_CTX_PARAMS:
1398 if (cipher->settable_ctx_params != NULL)
1399 break;
1400 cipher->settable_ctx_params =
1401 OSSL_get_OP_cipher_settable_ctx_params(fns);
1402 break;
1403 }
1404 }
1405 if ((fnciphcnt != 0 && fnciphcnt != 3 && fnciphcnt != 4)
1406 || (fnciphcnt == 0 && cipher->ccipher == NULL)
1407 || fnctxcnt != 2) {
1408 /*
1409 * In order to be a consistent set of functions we must have at least
1410 * a complete set of "encrypt" functions, or a complete set of "decrypt"
1411 * functions, or a single "cipher" function. In all cases we need both
1412 * the "newctx" and "freectx" functions.
1413 */
1414 EVP_CIPHER_free(cipher);
1415 EVPerr(EVP_F_EVP_CIPHER_FROM_DISPATCH, EVP_R_INVALID_PROVIDER_FUNCTIONS);
1416 return NULL;
1417 }
1418 cipher->prov = prov;
1419 if (prov != NULL)
1420 ossl_provider_up_ref(prov);
1421
1422 return cipher;
1423 }
1424
1425 static int evp_cipher_up_ref(void *cipher)
1426 {
1427 return EVP_CIPHER_up_ref(cipher);
1428 }
1429
1430 static void evp_cipher_free(void *cipher)
1431 {
1432 EVP_CIPHER_free(cipher);
1433 }
1434
1435 EVP_CIPHER *EVP_CIPHER_fetch(OPENSSL_CTX *ctx, const char *algorithm,
1436 const char *properties)
1437 {
1438 EVP_CIPHER *cipher =
1439 evp_generic_fetch(ctx, OSSL_OP_CIPHER, algorithm, properties,
1440 evp_cipher_from_dispatch, NULL, evp_cipher_up_ref,
1441 evp_cipher_free);
1442
1443 return cipher;
1444 }
1445
1446 int EVP_CIPHER_up_ref(EVP_CIPHER *cipher)
1447 {
1448 int ref = 0;
1449
1450 CRYPTO_UP_REF(&cipher->refcnt, &ref, cipher->lock);
1451 return 1;
1452 }
1453
1454 void EVP_CIPHER_free(EVP_CIPHER *cipher)
1455 {
1456 int i;
1457
1458 if (cipher == NULL)
1459 return;
1460
1461 CRYPTO_DOWN_REF(&cipher->refcnt, &i, cipher->lock);
1462 if (i > 0)
1463 return;
1464 ossl_provider_free(cipher->prov);
1465 CRYPTO_THREAD_lock_free(cipher->lock);
1466 OPENSSL_free(cipher);
1467 }
1468
1469 void EVP_CIPHER_do_all_ex(OPENSSL_CTX *libctx,
1470 void (*fn)(EVP_CIPHER *mac, void *arg),
1471 void *arg)
1472 {
1473 evp_generic_do_all(libctx, OSSL_OP_CIPHER,
1474 (void (*)(void *, void *))fn, arg,
1475 evp_cipher_from_dispatch, NULL, evp_cipher_free);
1476 }