]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/evp_enc.c
Add SEED ciphers to default provider
[thirdparty/openssl.git] / crypto / evp / evp_enc.c
1 /*
2 * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <assert.h>
12 #include "internal/cryptlib.h"
13 #include <openssl/evp.h>
14 #include <openssl/err.h>
15 #include <openssl/rand.h>
16 #include <openssl/rand_drbg.h>
17 #include <openssl/engine.h>
18 #include <openssl/params.h>
19 #include <openssl/core_names.h>
20 #include "internal/evp_int.h"
21 #include "internal/provider.h"
22 #include "evp_locl.h"
23
24 int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *ctx)
25 {
26 if (ctx == NULL)
27 return 1;
28
29 if (ctx->cipher == NULL || ctx->cipher->prov == NULL)
30 goto legacy;
31
32 if (ctx->provctx != NULL) {
33 if (ctx->cipher->freectx != NULL)
34 ctx->cipher->freectx(ctx->provctx);
35 ctx->provctx = NULL;
36 }
37 if (ctx->fetched_cipher != NULL)
38 EVP_CIPHER_free(ctx->fetched_cipher);
39 memset(ctx, 0, sizeof(*ctx));
40
41 return 1;
42
43 /* TODO(3.0): Remove legacy code below */
44 legacy:
45
46 if (ctx->cipher != NULL) {
47 if (ctx->cipher->cleanup && !ctx->cipher->cleanup(ctx))
48 return 0;
49 /* Cleanse cipher context data */
50 if (ctx->cipher_data && ctx->cipher->ctx_size)
51 OPENSSL_cleanse(ctx->cipher_data, ctx->cipher->ctx_size);
52 }
53 OPENSSL_free(ctx->cipher_data);
54 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
55 ENGINE_finish(ctx->engine);
56 #endif
57 memset(ctx, 0, sizeof(*ctx));
58 return 1;
59 }
60
61 EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void)
62 {
63 return OPENSSL_zalloc(sizeof(EVP_CIPHER_CTX));
64 }
65
66 void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx)
67 {
68 EVP_CIPHER_CTX_reset(ctx);
69 OPENSSL_free(ctx);
70 }
71
72 int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
73 const unsigned char *key, const unsigned char *iv, int enc)
74 {
75 if (cipher != NULL)
76 EVP_CIPHER_CTX_reset(ctx);
77 return EVP_CipherInit_ex(ctx, cipher, NULL, key, iv, enc);
78 }
79
80 int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
81 ENGINE *impl, const unsigned char *key,
82 const unsigned char *iv, int enc)
83 {
84 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
85 ENGINE *tmpimpl = NULL;
86 #endif
87 const EVP_CIPHER *tmpcipher;
88
89 /*
90 * enc == 1 means we are encrypting.
91 * enc == 0 means we are decrypting.
92 * enc == -1 means, use the previously initialised value for encrypt/decrypt
93 */
94 if (enc == -1) {
95 enc = ctx->encrypt;
96 } else {
97 if (enc)
98 enc = 1;
99 ctx->encrypt = enc;
100 }
101
102 if (cipher == NULL && ctx->cipher == NULL) {
103 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_NO_CIPHER_SET);
104 return 0;
105 }
106
107 /* TODO(3.0): Legacy work around code below. Remove this */
108
109 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
110 /*
111 * Whether it's nice or not, "Inits" can be used on "Final"'d contexts so
112 * this context may already have an ENGINE! Try to avoid releasing the
113 * previous handle, re-querying for an ENGINE, and having a
114 * reinitialisation, when it may all be unnecessary.
115 */
116 if (ctx->engine && ctx->cipher
117 && (cipher == NULL || cipher->nid == ctx->cipher->nid))
118 goto skip_to_init;
119
120 if (cipher != NULL && impl == NULL) {
121 /* Ask if an ENGINE is reserved for this job */
122 tmpimpl = ENGINE_get_cipher_engine(cipher->nid);
123 }
124 #endif
125
126 /*
127 * If there are engines involved then we should use legacy handling for now.
128 */
129 if (ctx->engine != NULL
130 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
131 || tmpimpl != NULL
132 #endif
133 || impl != NULL) {
134 if (ctx->cipher == ctx->fetched_cipher)
135 ctx->cipher = NULL;
136 EVP_CIPHER_free(ctx->fetched_cipher);
137 ctx->fetched_cipher = NULL;
138 goto legacy;
139 }
140
141 tmpcipher = (cipher == NULL) ? ctx->cipher : cipher;
142
143 if (tmpcipher->prov == NULL) {
144 switch(tmpcipher->nid) {
145 case NID_aes_256_ecb:
146 case NID_aes_192_ecb:
147 case NID_aes_128_ecb:
148 case NID_aes_256_cbc:
149 case NID_aes_192_cbc:
150 case NID_aes_128_cbc:
151 case NID_aes_256_ofb128:
152 case NID_aes_192_ofb128:
153 case NID_aes_128_ofb128:
154 case NID_aes_256_cfb128:
155 case NID_aes_192_cfb128:
156 case NID_aes_128_cfb128:
157 case NID_aes_256_cfb1:
158 case NID_aes_192_cfb1:
159 case NID_aes_128_cfb1:
160 case NID_aes_256_cfb8:
161 case NID_aes_192_cfb8:
162 case NID_aes_128_cfb8:
163 case NID_aes_256_ctr:
164 case NID_aes_192_ctr:
165 case NID_aes_128_ctr:
166 case NID_aes_128_xts:
167 case NID_aes_256_xts:
168 case NID_aes_256_gcm:
169 case NID_aes_192_gcm:
170 case NID_aes_128_gcm:
171 case NID_aria_256_gcm:
172 case NID_aria_192_gcm:
173 case NID_aria_128_gcm:
174 case NID_aes_256_ccm:
175 case NID_aes_192_ccm:
176 case NID_aes_128_ccm:
177 case NID_aria_256_ccm:
178 case NID_aria_192_ccm:
179 case NID_aria_128_ccm:
180 case NID_aria_256_ecb:
181 case NID_aria_192_ecb:
182 case NID_aria_128_ecb:
183 case NID_aria_256_cbc:
184 case NID_aria_192_cbc:
185 case NID_aria_128_cbc:
186 case NID_aria_256_ofb128:
187 case NID_aria_192_ofb128:
188 case NID_aria_128_ofb128:
189 case NID_aria_256_cfb128:
190 case NID_aria_192_cfb128:
191 case NID_aria_128_cfb128:
192 case NID_aria_256_cfb1:
193 case NID_aria_192_cfb1:
194 case NID_aria_128_cfb1:
195 case NID_aria_256_cfb8:
196 case NID_aria_192_cfb8:
197 case NID_aria_128_cfb8:
198 case NID_aria_256_ctr:
199 case NID_aria_192_ctr:
200 case NID_aria_128_ctr:
201 case NID_camellia_256_ecb:
202 case NID_camellia_192_ecb:
203 case NID_camellia_128_ecb:
204 case NID_camellia_256_cbc:
205 case NID_camellia_192_cbc:
206 case NID_camellia_128_cbc:
207 case NID_camellia_256_ofb128:
208 case NID_camellia_192_ofb128:
209 case NID_camellia_128_ofb128:
210 case NID_camellia_256_cfb128:
211 case NID_camellia_192_cfb128:
212 case NID_camellia_128_cfb128:
213 case NID_camellia_256_cfb1:
214 case NID_camellia_192_cfb1:
215 case NID_camellia_128_cfb1:
216 case NID_camellia_256_cfb8:
217 case NID_camellia_192_cfb8:
218 case NID_camellia_128_cfb8:
219 case NID_camellia_256_ctr:
220 case NID_camellia_192_ctr:
221 case NID_camellia_128_ctr:
222 case NID_des_ede3_cbc:
223 case NID_des_ede3_ecb:
224 case NID_des_ede3_ofb64:
225 case NID_des_ede3_cfb64:
226 case NID_des_ede3_cfb8:
227 case NID_des_ede3_cfb1:
228 case NID_des_ede_cbc:
229 case NID_des_ede_ecb:
230 case NID_des_ede_ofb64:
231 case NID_des_ede_cfb64:
232 case NID_desx_cbc:
233 case NID_id_smime_alg_CMS3DESwrap:
234 case NID_bf_cbc:
235 case NID_bf_ecb:
236 case NID_bf_cfb64:
237 case NID_bf_ofb64:
238 case NID_idea_cbc:
239 case NID_idea_ecb:
240 case NID_idea_cfb64:
241 case NID_idea_ofb64:
242 case NID_cast5_cbc:
243 case NID_cast5_ecb:
244 case NID_cast5_cfb64:
245 case NID_cast5_ofb64:
246 case NID_seed_cbc:
247 case NID_seed_ecb:
248 case NID_seed_cfb128:
249 case NID_seed_ofb128:
250 break;
251 default:
252 goto legacy;
253 }
254 }
255
256 /*
257 * Ensure a context left lying around from last time is cleared
258 * (legacy code)
259 */
260 if (cipher != NULL && ctx->cipher != NULL) {
261 OPENSSL_clear_free(ctx->cipher_data, ctx->cipher->ctx_size);
262 ctx->cipher_data = NULL;
263 }
264
265
266 /* TODO(3.0): Start of non-legacy code below */
267
268 /* Ensure a context left lying around from last time is cleared */
269 if (cipher != NULL && ctx->cipher != NULL) {
270 unsigned long flags = ctx->flags;
271
272 EVP_CIPHER_CTX_reset(ctx);
273 /* Restore encrypt and flags */
274 ctx->encrypt = enc;
275 ctx->flags = flags;
276 }
277
278 if (cipher == NULL)
279 cipher = ctx->cipher;
280
281 if (cipher->prov == NULL) {
282 #ifdef FIPS_MODE
283 /* We only do explict fetches inside the FIPS module */
284 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
285 return 0;
286 #else
287 EVP_CIPHER *provciph =
288 EVP_CIPHER_fetch(NULL, OBJ_nid2sn(cipher->nid), "");
289
290 if (provciph == NULL) {
291 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
292 return 0;
293 }
294 cipher = provciph;
295 EVP_CIPHER_free(ctx->fetched_cipher);
296 ctx->fetched_cipher = provciph;
297 #endif
298 }
299
300 ctx->cipher = cipher;
301 if (ctx->provctx == NULL) {
302 ctx->provctx = ctx->cipher->newctx(ossl_provider_ctx(cipher->prov));
303 if (ctx->provctx == NULL) {
304 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
305 return 0;
306 }
307 }
308
309 if ((ctx->flags & EVP_CIPH_NO_PADDING) != 0) {
310 /*
311 * If this ctx was already set up for no padding then we need to tell
312 * the new cipher about it.
313 */
314 if (!EVP_CIPHER_CTX_set_padding(ctx, 0))
315 return 0;
316 }
317
318 switch (EVP_CIPHER_mode(ctx->cipher)) {
319 case EVP_CIPH_CFB_MODE:
320 case EVP_CIPH_OFB_MODE:
321 case EVP_CIPH_CBC_MODE:
322 /* For these modes we remember the original IV for later use */
323 if (!ossl_assert(EVP_CIPHER_CTX_iv_length(ctx) <= (int)sizeof(ctx->oiv))) {
324 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
325 return 0;
326 }
327 if (iv != NULL)
328 memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
329 }
330
331 if (enc) {
332 if (ctx->cipher->einit == NULL) {
333 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
334 return 0;
335 }
336
337 return ctx->cipher->einit(ctx->provctx,
338 key,
339 key == NULL ? 0
340 : EVP_CIPHER_CTX_key_length(ctx),
341 iv,
342 iv == NULL ? 0
343 : EVP_CIPHER_CTX_iv_length(ctx));
344 }
345
346 if (ctx->cipher->dinit == NULL) {
347 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
348 return 0;
349 }
350
351 return ctx->cipher->dinit(ctx->provctx,
352 key,
353 key == NULL ? 0
354 : EVP_CIPHER_CTX_key_length(ctx),
355 iv,
356 iv == NULL ? 0
357 : EVP_CIPHER_CTX_iv_length(ctx));
358
359 /* TODO(3.0): Remove legacy code below */
360 legacy:
361
362 if (cipher != NULL) {
363 /*
364 * Ensure a context left lying around from last time is cleared (we
365 * previously attempted to avoid this if the same ENGINE and
366 * EVP_CIPHER could be used).
367 */
368 if (ctx->cipher) {
369 unsigned long flags = ctx->flags;
370 EVP_CIPHER_CTX_reset(ctx);
371 /* Restore encrypt and flags */
372 ctx->encrypt = enc;
373 ctx->flags = flags;
374 }
375 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
376 if (impl != NULL) {
377 if (!ENGINE_init(impl)) {
378 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
379 return 0;
380 }
381 } else {
382 impl = tmpimpl;
383 }
384 if (impl != NULL) {
385 /* There's an ENGINE for this job ... (apparently) */
386 const EVP_CIPHER *c = ENGINE_get_cipher(impl, cipher->nid);
387
388 if (c == NULL) {
389 /*
390 * One positive side-effect of US's export control history,
391 * is that we should at least be able to avoid using US
392 * misspellings of "initialisation"?
393 */
394 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
395 return 0;
396 }
397 /* We'll use the ENGINE's private cipher definition */
398 cipher = c;
399 /*
400 * Store the ENGINE functional reference so we know 'cipher' came
401 * from an ENGINE and we need to release it when done.
402 */
403 ctx->engine = impl;
404 } else {
405 ctx->engine = NULL;
406 }
407 #endif
408
409 ctx->cipher = cipher;
410 if (ctx->cipher->ctx_size) {
411 ctx->cipher_data = OPENSSL_zalloc(ctx->cipher->ctx_size);
412 if (ctx->cipher_data == NULL) {
413 ctx->cipher = NULL;
414 EVPerr(EVP_F_EVP_CIPHERINIT_EX, ERR_R_MALLOC_FAILURE);
415 return 0;
416 }
417 } else {
418 ctx->cipher_data = NULL;
419 }
420 ctx->key_len = cipher->key_len;
421 /* Preserve wrap enable flag, zero everything else */
422 ctx->flags &= EVP_CIPHER_CTX_FLAG_WRAP_ALLOW;
423 if (ctx->cipher->flags & EVP_CIPH_CTRL_INIT) {
424 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_INIT, 0, NULL)) {
425 ctx->cipher = NULL;
426 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
427 return 0;
428 }
429 }
430 }
431 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
432 skip_to_init:
433 #endif
434 if (ctx->cipher == NULL)
435 return 0;
436
437 /* we assume block size is a power of 2 in *cryptUpdate */
438 OPENSSL_assert(ctx->cipher->block_size == 1
439 || ctx->cipher->block_size == 8
440 || ctx->cipher->block_size == 16);
441
442 if (!(ctx->flags & EVP_CIPHER_CTX_FLAG_WRAP_ALLOW)
443 && EVP_CIPHER_CTX_mode(ctx) == EVP_CIPH_WRAP_MODE) {
444 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_WRAP_MODE_NOT_ALLOWED);
445 return 0;
446 }
447
448 if (!(EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(ctx)) & EVP_CIPH_CUSTOM_IV)) {
449 switch (EVP_CIPHER_CTX_mode(ctx)) {
450
451 case EVP_CIPH_STREAM_CIPHER:
452 case EVP_CIPH_ECB_MODE:
453 break;
454
455 case EVP_CIPH_CFB_MODE:
456 case EVP_CIPH_OFB_MODE:
457
458 ctx->num = 0;
459 /* fall-through */
460
461 case EVP_CIPH_CBC_MODE:
462
463 OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) <=
464 (int)sizeof(ctx->iv));
465 if (iv)
466 memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
467 memcpy(ctx->iv, ctx->oiv, EVP_CIPHER_CTX_iv_length(ctx));
468 break;
469
470 case EVP_CIPH_CTR_MODE:
471 ctx->num = 0;
472 /* Don't reuse IV for CTR mode */
473 if (iv)
474 memcpy(ctx->iv, iv, EVP_CIPHER_CTX_iv_length(ctx));
475 break;
476
477 default:
478 return 0;
479 }
480 }
481
482 if (key || (ctx->cipher->flags & EVP_CIPH_ALWAYS_CALL_INIT)) {
483 if (!ctx->cipher->init(ctx, key, iv, enc))
484 return 0;
485 }
486 ctx->buf_len = 0;
487 ctx->final_used = 0;
488 ctx->block_mask = ctx->cipher->block_size - 1;
489 return 1;
490 }
491
492 int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
493 const unsigned char *in, int inl)
494 {
495 if (ctx->encrypt)
496 return EVP_EncryptUpdate(ctx, out, outl, in, inl);
497 else
498 return EVP_DecryptUpdate(ctx, out, outl, in, inl);
499 }
500
501 int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
502 {
503 if (ctx->encrypt)
504 return EVP_EncryptFinal_ex(ctx, out, outl);
505 else
506 return EVP_DecryptFinal_ex(ctx, out, outl);
507 }
508
509 int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
510 {
511 if (ctx->encrypt)
512 return EVP_EncryptFinal(ctx, out, outl);
513 else
514 return EVP_DecryptFinal(ctx, out, outl);
515 }
516
517 int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
518 const unsigned char *key, const unsigned char *iv)
519 {
520 return EVP_CipherInit(ctx, cipher, key, iv, 1);
521 }
522
523 int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
524 ENGINE *impl, const unsigned char *key,
525 const unsigned char *iv)
526 {
527 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 1);
528 }
529
530 int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
531 const unsigned char *key, const unsigned char *iv)
532 {
533 return EVP_CipherInit(ctx, cipher, key, iv, 0);
534 }
535
536 int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
537 ENGINE *impl, const unsigned char *key,
538 const unsigned char *iv)
539 {
540 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 0);
541 }
542
543 /*
544 * According to the letter of standard difference between pointers
545 * is specified to be valid only within same object. This makes
546 * it formally challenging to determine if input and output buffers
547 * are not partially overlapping with standard pointer arithmetic.
548 */
549 #ifdef PTRDIFF_T
550 # undef PTRDIFF_T
551 #endif
552 #if defined(OPENSSL_SYS_VMS) && __INITIAL_POINTER_SIZE==64
553 /*
554 * Then we have VMS that distinguishes itself by adhering to
555 * sizeof(size_t)==4 even in 64-bit builds, which means that
556 * difference between two pointers might be truncated to 32 bits.
557 * In the context one can even wonder how comparison for
558 * equality is implemented. To be on the safe side we adhere to
559 * PTRDIFF_T even for comparison for equality.
560 */
561 # define PTRDIFF_T uint64_t
562 #else
563 # define PTRDIFF_T size_t
564 #endif
565
566 int is_partially_overlapping(const void *ptr1, const void *ptr2, int len)
567 {
568 PTRDIFF_T diff = (PTRDIFF_T)ptr1-(PTRDIFF_T)ptr2;
569 /*
570 * Check for partially overlapping buffers. [Binary logical
571 * operations are used instead of boolean to minimize number
572 * of conditional branches.]
573 */
574 int overlapped = (len > 0) & (diff != 0) & ((diff < (PTRDIFF_T)len) |
575 (diff > (0 - (PTRDIFF_T)len)));
576
577 return overlapped;
578 }
579
580 static int evp_EncryptDecryptUpdate(EVP_CIPHER_CTX *ctx,
581 unsigned char *out, int *outl,
582 const unsigned char *in, int inl)
583 {
584 int i, j, bl, cmpl = inl;
585
586 if (EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS))
587 cmpl = (cmpl + 7) / 8;
588
589 bl = ctx->cipher->block_size;
590
591 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
592 /* If block size > 1 then the cipher will have to do this check */
593 if (bl == 1 && is_partially_overlapping(out, in, cmpl)) {
594 EVPerr(EVP_F_EVP_ENCRYPTDECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
595 return 0;
596 }
597
598 i = ctx->cipher->do_cipher(ctx, out, in, inl);
599 if (i < 0)
600 return 0;
601 else
602 *outl = i;
603 return 1;
604 }
605
606 if (inl <= 0) {
607 *outl = 0;
608 return inl == 0;
609 }
610 if (is_partially_overlapping(out + ctx->buf_len, in, cmpl)) {
611 EVPerr(EVP_F_EVP_ENCRYPTDECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
612 return 0;
613 }
614
615 if (ctx->buf_len == 0 && (inl & (ctx->block_mask)) == 0) {
616 if (ctx->cipher->do_cipher(ctx, out, in, inl)) {
617 *outl = inl;
618 return 1;
619 } else {
620 *outl = 0;
621 return 0;
622 }
623 }
624 i = ctx->buf_len;
625 OPENSSL_assert(bl <= (int)sizeof(ctx->buf));
626 if (i != 0) {
627 if (bl - i > inl) {
628 memcpy(&(ctx->buf[i]), in, inl);
629 ctx->buf_len += inl;
630 *outl = 0;
631 return 1;
632 } else {
633 j = bl - i;
634 memcpy(&(ctx->buf[i]), in, j);
635 inl -= j;
636 in += j;
637 if (!ctx->cipher->do_cipher(ctx, out, ctx->buf, bl))
638 return 0;
639 out += bl;
640 *outl = bl;
641 }
642 } else
643 *outl = 0;
644 i = inl & (bl - 1);
645 inl -= i;
646 if (inl > 0) {
647 if (!ctx->cipher->do_cipher(ctx, out, in, inl))
648 return 0;
649 *outl += inl;
650 }
651
652 if (i != 0)
653 memcpy(ctx->buf, &(in[inl]), i);
654 ctx->buf_len = i;
655 return 1;
656 }
657
658
659 int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
660 const unsigned char *in, int inl)
661 {
662 int ret;
663 size_t soutl;
664 int blocksize;
665
666 /* Prevent accidental use of decryption context when encrypting */
667 if (!ctx->encrypt) {
668 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_INVALID_OPERATION);
669 return 0;
670 }
671
672 if (ctx->cipher == NULL) {
673 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_NO_CIPHER_SET);
674 return 0;
675 }
676
677 if (ctx->cipher->prov == NULL)
678 goto legacy;
679
680 blocksize = EVP_CIPHER_CTX_block_size(ctx);
681
682 if (ctx->cipher->cupdate == NULL || blocksize < 1) {
683 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_UPDATE_ERROR);
684 return 0;
685 }
686 ret = ctx->cipher->cupdate(ctx->provctx, out, &soutl,
687 inl + (blocksize == 1 ? 0 : blocksize), in,
688 (size_t)inl);
689
690 if (ret) {
691 if (soutl > INT_MAX) {
692 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_UPDATE_ERROR);
693 return 0;
694 }
695 *outl = soutl;
696 }
697
698 return ret;
699
700 /* TODO(3.0): Remove legacy code below */
701 legacy:
702
703 return evp_EncryptDecryptUpdate(ctx, out, outl, in, inl);
704 }
705
706 int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
707 {
708 int ret;
709 ret = EVP_EncryptFinal_ex(ctx, out, outl);
710 return ret;
711 }
712
713 int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
714 {
715 int n, ret;
716 unsigned int i, b, bl;
717 size_t soutl;
718 int blocksize;
719
720 /* Prevent accidental use of decryption context when encrypting */
721 if (!ctx->encrypt) {
722 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_INVALID_OPERATION);
723 return 0;
724 }
725
726 if (ctx->cipher == NULL) {
727 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_NO_CIPHER_SET);
728 return 0;
729 }
730 if (ctx->cipher->prov == NULL)
731 goto legacy;
732
733 blocksize = EVP_CIPHER_CTX_block_size(ctx);
734
735 if (blocksize < 1 || ctx->cipher->cfinal == NULL) {
736 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_FINAL_ERROR);
737 return 0;
738 }
739
740 ret = ctx->cipher->cfinal(ctx->provctx, out, &soutl,
741 blocksize == 1 ? 0 : blocksize);
742
743 if (ret) {
744 if (soutl > INT_MAX) {
745 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_FINAL_ERROR);
746 return 0;
747 }
748 *outl = soutl;
749 }
750
751 return ret;
752
753 /* TODO(3.0): Remove legacy code below */
754 legacy:
755
756 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
757 ret = ctx->cipher->do_cipher(ctx, out, NULL, 0);
758 if (ret < 0)
759 return 0;
760 else
761 *outl = ret;
762 return 1;
763 }
764
765 b = ctx->cipher->block_size;
766 OPENSSL_assert(b <= sizeof(ctx->buf));
767 if (b == 1) {
768 *outl = 0;
769 return 1;
770 }
771 bl = ctx->buf_len;
772 if (ctx->flags & EVP_CIPH_NO_PADDING) {
773 if (bl) {
774 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX,
775 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
776 return 0;
777 }
778 *outl = 0;
779 return 1;
780 }
781
782 n = b - bl;
783 for (i = bl; i < b; i++)
784 ctx->buf[i] = n;
785 ret = ctx->cipher->do_cipher(ctx, out, ctx->buf, b);
786
787 if (ret)
788 *outl = b;
789
790 return ret;
791 }
792
793 int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
794 const unsigned char *in, int inl)
795 {
796 int fix_len, cmpl = inl, ret;
797 unsigned int b;
798 size_t soutl;
799 int blocksize;
800
801 /* Prevent accidental use of encryption context when decrypting */
802 if (ctx->encrypt) {
803 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_INVALID_OPERATION);
804 return 0;
805 }
806
807 if (ctx->cipher == NULL) {
808 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_NO_CIPHER_SET);
809 return 0;
810 }
811 if (ctx->cipher->prov == NULL)
812 goto legacy;
813
814 blocksize = EVP_CIPHER_CTX_block_size(ctx);
815
816 if (ctx->cipher->cupdate == NULL || blocksize < 1) {
817 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_UPDATE_ERROR);
818 return 0;
819 }
820 ret = ctx->cipher->cupdate(ctx->provctx, out, &soutl,
821 inl + (blocksize == 1 ? 0 : blocksize), in,
822 (size_t)inl);
823
824 if (ret) {
825 if (soutl > INT_MAX) {
826 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_UPDATE_ERROR);
827 return 0;
828 }
829 *outl = soutl;
830 }
831
832 return ret;
833
834 /* TODO(3.0): Remove legacy code below */
835 legacy:
836
837 b = ctx->cipher->block_size;
838
839 if (EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS))
840 cmpl = (cmpl + 7) / 8;
841
842 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
843 if (b == 1 && is_partially_overlapping(out, in, cmpl)) {
844 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
845 return 0;
846 }
847
848 fix_len = ctx->cipher->do_cipher(ctx, out, in, inl);
849 if (fix_len < 0) {
850 *outl = 0;
851 return 0;
852 } else
853 *outl = fix_len;
854 return 1;
855 }
856
857 if (inl <= 0) {
858 *outl = 0;
859 return inl == 0;
860 }
861
862 if (ctx->flags & EVP_CIPH_NO_PADDING)
863 return evp_EncryptDecryptUpdate(ctx, out, outl, in, inl);
864
865 OPENSSL_assert(b <= sizeof(ctx->final));
866
867 if (ctx->final_used) {
868 /* see comment about PTRDIFF_T comparison above */
869 if (((PTRDIFF_T)out == (PTRDIFF_T)in)
870 || is_partially_overlapping(out, in, b)) {
871 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
872 return 0;
873 }
874 memcpy(out, ctx->final, b);
875 out += b;
876 fix_len = 1;
877 } else
878 fix_len = 0;
879
880 if (!evp_EncryptDecryptUpdate(ctx, out, outl, in, inl))
881 return 0;
882
883 /*
884 * if we have 'decrypted' a multiple of block size, make sure we have a
885 * copy of this last block
886 */
887 if (b > 1 && !ctx->buf_len) {
888 *outl -= b;
889 ctx->final_used = 1;
890 memcpy(ctx->final, &out[*outl], b);
891 } else
892 ctx->final_used = 0;
893
894 if (fix_len)
895 *outl += b;
896
897 return 1;
898 }
899
900 int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
901 {
902 int ret;
903 ret = EVP_DecryptFinal_ex(ctx, out, outl);
904 return ret;
905 }
906
907 int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
908 {
909 int i, n;
910 unsigned int b;
911 size_t soutl;
912 int ret;
913 int blocksize;
914
915 /* Prevent accidental use of encryption context when decrypting */
916 if (ctx->encrypt) {
917 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_INVALID_OPERATION);
918 return 0;
919 }
920
921 if (ctx->cipher == NULL) {
922 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_NO_CIPHER_SET);
923 return 0;
924 }
925
926 if (ctx->cipher->prov == NULL)
927 goto legacy;
928
929 blocksize = EVP_CIPHER_CTX_block_size(ctx);
930
931 if (blocksize < 1 || ctx->cipher->cfinal == NULL) {
932 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_FINAL_ERROR);
933 return 0;
934 }
935
936 ret = ctx->cipher->cfinal(ctx->provctx, out, &soutl,
937 blocksize == 1 ? 0 : blocksize);
938
939 if (ret) {
940 if (soutl > INT_MAX) {
941 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_FINAL_ERROR);
942 return 0;
943 }
944 *outl = soutl;
945 }
946
947 return ret;
948
949 /* TODO(3.0): Remove legacy code below */
950 legacy:
951
952 *outl = 0;
953 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
954 i = ctx->cipher->do_cipher(ctx, out, NULL, 0);
955 if (i < 0)
956 return 0;
957 else
958 *outl = i;
959 return 1;
960 }
961
962 b = ctx->cipher->block_size;
963 if (ctx->flags & EVP_CIPH_NO_PADDING) {
964 if (ctx->buf_len) {
965 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,
966 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
967 return 0;
968 }
969 *outl = 0;
970 return 1;
971 }
972 if (b > 1) {
973 if (ctx->buf_len || !ctx->final_used) {
974 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_WRONG_FINAL_BLOCK_LENGTH);
975 return 0;
976 }
977 OPENSSL_assert(b <= sizeof(ctx->final));
978
979 /*
980 * The following assumes that the ciphertext has been authenticated.
981 * Otherwise it provides a padding oracle.
982 */
983 n = ctx->final[b - 1];
984 if (n == 0 || n > (int)b) {
985 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
986 return 0;
987 }
988 for (i = 0; i < n; i++) {
989 if (ctx->final[--b] != n) {
990 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
991 return 0;
992 }
993 }
994 n = ctx->cipher->block_size - n;
995 for (i = 0; i < n; i++)
996 out[i] = ctx->final[i];
997 *outl = n;
998 } else
999 *outl = 0;
1000 return 1;
1001 }
1002
1003 int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen)
1004 {
1005 int ok;
1006 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
1007 size_t len = keylen;
1008
1009 params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_KEYLEN, &len);
1010 ok = evp_do_ciph_ctx_setparams(c->cipher, c->provctx, params);
1011
1012 if (ok != EVP_CTRL_RET_UNSUPPORTED)
1013 return ok;
1014
1015 /* TODO(3.0) legacy code follows */
1016 if (c->cipher->flags & EVP_CIPH_CUSTOM_KEY_LENGTH)
1017 return EVP_CIPHER_CTX_ctrl(c, EVP_CTRL_SET_KEY_LENGTH, keylen, NULL);
1018 if (EVP_CIPHER_CTX_key_length(c) == keylen)
1019 return 1;
1020 if ((keylen > 0) && (c->cipher->flags & EVP_CIPH_VARIABLE_LENGTH)) {
1021 c->key_len = keylen;
1022 return 1;
1023 }
1024 EVPerr(EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH, EVP_R_INVALID_KEY_LENGTH);
1025 return 0;
1026 }
1027
1028 int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad)
1029 {
1030 int ok;
1031 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
1032 unsigned int pd = pad;
1033
1034 if (pad)
1035 ctx->flags &= ~EVP_CIPH_NO_PADDING;
1036 else
1037 ctx->flags |= EVP_CIPH_NO_PADDING;
1038
1039 params[0] = OSSL_PARAM_construct_uint(OSSL_CIPHER_PARAM_PADDING, &pd);
1040 ok = evp_do_ciph_ctx_setparams(ctx->cipher, ctx->provctx, params);
1041
1042 return ok != 0;
1043 }
1044
1045 int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
1046 {
1047 int ret = EVP_CTRL_RET_UNSUPPORTED;
1048 int set_params = 1;
1049 size_t sz = arg;
1050 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
1051
1052 if (ctx == NULL || ctx->cipher == NULL) {
1053 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_NO_CIPHER_SET);
1054 return 0;
1055 }
1056
1057 if (ctx->cipher->prov == NULL)
1058 goto legacy;
1059
1060 switch (type) {
1061 case EVP_CTRL_SET_KEY_LENGTH:
1062 params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_KEYLEN, &sz);
1063 break;
1064 case EVP_CTRL_RAND_KEY: /* Used by DES */
1065 set_params = 0;
1066 params[0] =
1067 OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_RANDOM_KEY,
1068 ptr, sz);
1069 break;
1070
1071 case EVP_CTRL_SET_PIPELINE_OUTPUT_BUFS: /* Used by DASYNC */
1072 case EVP_CTRL_INIT: /* TODO(3.0) Purely legacy, no provider counterpart */
1073 default:
1074 return EVP_CTRL_RET_UNSUPPORTED;
1075 case EVP_CTRL_GET_IV:
1076 set_params = 0;
1077 params[0] = OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_IV,
1078 ptr, sz);
1079 break;
1080 case EVP_CTRL_AEAD_SET_IVLEN:
1081 if (arg < 0)
1082 return 0;
1083 params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_IVLEN, &sz);
1084 break;
1085 case EVP_CTRL_GCM_SET_IV_FIXED:
1086 params[0] =
1087 OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_AEAD_TLS1_IV_FIXED,
1088 ptr, sz);
1089 break;
1090 case EVP_CTRL_AEAD_GET_TAG:
1091 set_params = 0; /* Fall thru */
1092 case EVP_CTRL_AEAD_SET_TAG:
1093 params[0] = OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_AEAD_TAG,
1094 ptr, sz);
1095 break;
1096 case EVP_CTRL_AEAD_TLS1_AAD:
1097 /* This one does a set and a get - since it returns a padding size */
1098 params[0] =
1099 OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_AEAD_TLS1_AAD,
1100 ptr, sz);
1101 ret = evp_do_ciph_ctx_setparams(ctx->cipher, ctx->provctx, params);
1102 if (ret <= 0)
1103 return ret;
1104 params[0] =
1105 OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_AEAD_TLS1_AAD_PAD, &sz);
1106 ret = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
1107 if (ret <= 0)
1108 return 0;
1109 return sz;
1110 }
1111
1112 if (set_params)
1113 ret = evp_do_ciph_ctx_setparams(ctx->cipher, ctx->provctx, params);
1114 else
1115 ret = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
1116 return ret;
1117
1118 /* TODO(3.0): Remove legacy code below */
1119 legacy:
1120 if (ctx->cipher->ctrl == NULL) {
1121 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_NOT_IMPLEMENTED);
1122 return 0;
1123 }
1124
1125 ret = ctx->cipher->ctrl(ctx, type, arg, ptr);
1126 if (ret == EVP_CTRL_RET_UNSUPPORTED) {
1127 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL,
1128 EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED);
1129 return 0;
1130 }
1131 return ret;
1132 }
1133
1134 int EVP_CIPHER_get_params(EVP_CIPHER *cipher, OSSL_PARAM params[])
1135 {
1136 if (cipher != NULL && cipher->get_params != NULL)
1137 return cipher->get_params(params);
1138 return 0;
1139 }
1140
1141 int EVP_CIPHER_CTX_set_params(EVP_CIPHER_CTX *ctx, const OSSL_PARAM params[])
1142 {
1143 if (ctx->cipher != NULL && ctx->cipher->set_ctx_params != NULL)
1144 return ctx->cipher->set_ctx_params(ctx->provctx, params);
1145 return 0;
1146 }
1147
1148 int EVP_CIPHER_CTX_get_params(EVP_CIPHER_CTX *ctx, OSSL_PARAM params[])
1149 {
1150 if (ctx->cipher != NULL && ctx->cipher->get_ctx_params != NULL)
1151 return ctx->cipher->get_ctx_params(ctx->provctx, params);
1152 return 0;
1153 }
1154
1155 const OSSL_PARAM *EVP_CIPHER_gettable_params(const EVP_CIPHER *cipher)
1156 {
1157 if (cipher != NULL && cipher->gettable_params != NULL)
1158 return cipher->gettable_params();
1159 return NULL;
1160 }
1161
1162 const OSSL_PARAM *EVP_CIPHER_CTX_settable_params(const EVP_CIPHER *cipher)
1163 {
1164 if (cipher != NULL && cipher->settable_ctx_params != NULL)
1165 return cipher->settable_ctx_params();
1166 return NULL;
1167 }
1168
1169 const OSSL_PARAM *EVP_CIPHER_CTX_gettable_params(const EVP_CIPHER *cipher)
1170 {
1171 if (cipher != NULL && cipher->gettable_ctx_params != NULL)
1172 return cipher->gettable_ctx_params();
1173 return NULL;
1174 }
1175
1176 int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key)
1177 {
1178 if (ctx->cipher->flags & EVP_CIPH_RAND_KEY)
1179 return EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_RAND_KEY, 0, key);
1180
1181 #ifdef FIPS_MODE
1182 return 0;
1183 #else
1184 {
1185 int kl;
1186
1187 kl = EVP_CIPHER_CTX_key_length(ctx);
1188 if (kl <= 0 || RAND_priv_bytes(key, kl) <= 0)
1189 return 0;
1190 return 1;
1191 }
1192 #endif /* FIPS_MODE */
1193 }
1194
1195 int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in)
1196 {
1197 if ((in == NULL) || (in->cipher == NULL)) {
1198 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_INPUT_NOT_INITIALIZED);
1199 return 0;
1200 }
1201
1202 if (in->cipher->prov == NULL)
1203 goto legacy;
1204
1205 if (in->cipher->dupctx == NULL) {
1206 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_NOT_ABLE_TO_COPY_CTX);
1207 return 0;
1208 }
1209
1210 EVP_CIPHER_CTX_reset(out);
1211
1212 *out = *in;
1213 out->provctx = NULL;
1214
1215 if (in->fetched_cipher != NULL && !EVP_CIPHER_up_ref(in->fetched_cipher)) {
1216 out->fetched_cipher = NULL;
1217 return 0;
1218 }
1219
1220 out->provctx = in->cipher->dupctx(in->provctx);
1221 if (out->provctx == NULL) {
1222 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_NOT_ABLE_TO_COPY_CTX);
1223 return 0;
1224 }
1225
1226 return 1;
1227
1228 /* TODO(3.0): Remove legacy code below */
1229 legacy:
1230
1231 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
1232 /* Make sure it's safe to copy a cipher context using an ENGINE */
1233 if (in->engine && !ENGINE_init(in->engine)) {
1234 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_ENGINE_LIB);
1235 return 0;
1236 }
1237 #endif
1238
1239 EVP_CIPHER_CTX_reset(out);
1240 memcpy(out, in, sizeof(*out));
1241
1242 if (in->cipher_data && in->cipher->ctx_size) {
1243 out->cipher_data = OPENSSL_malloc(in->cipher->ctx_size);
1244 if (out->cipher_data == NULL) {
1245 out->cipher = NULL;
1246 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_MALLOC_FAILURE);
1247 return 0;
1248 }
1249 memcpy(out->cipher_data, in->cipher_data, in->cipher->ctx_size);
1250 }
1251
1252 if (in->cipher->flags & EVP_CIPH_CUSTOM_COPY)
1253 if (!in->cipher->ctrl((EVP_CIPHER_CTX *)in, EVP_CTRL_COPY, 0, out)) {
1254 out->cipher = NULL;
1255 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_INITIALIZATION_ERROR);
1256 return 0;
1257 }
1258 return 1;
1259 }
1260
1261 EVP_CIPHER *evp_cipher_new(void)
1262 {
1263 EVP_CIPHER *cipher = OPENSSL_zalloc(sizeof(EVP_CIPHER));
1264
1265 if (cipher != NULL) {
1266 cipher->lock = CRYPTO_THREAD_lock_new();
1267 if (cipher->lock == NULL) {
1268 OPENSSL_free(cipher);
1269 return NULL;
1270 }
1271 cipher->refcnt = 1;
1272 }
1273 return cipher;
1274 }
1275
1276 static void *evp_cipher_from_dispatch(const char *name,
1277 const OSSL_DISPATCH *fns,
1278 OSSL_PROVIDER *prov,
1279 void *unused)
1280 {
1281 EVP_CIPHER *cipher = NULL;
1282 int fnciphcnt = 0, fnctxcnt = 0;
1283
1284 if ((cipher = evp_cipher_new()) == NULL
1285 || (cipher->name = OPENSSL_strdup(name)) == NULL) {
1286 EVP_CIPHER_free(cipher);
1287 EVPerr(0, ERR_R_MALLOC_FAILURE);
1288 return NULL;
1289 }
1290
1291 #ifndef FIPS_MODE
1292 /*
1293 * FIPS module note: since internal fetches will be entirely
1294 * provider based, we know that none of its code depends on legacy
1295 * NIDs or any functionality that use them.
1296 *
1297 * TODO(3.x) get rid of the need for legacy NIDs
1298 */
1299 cipher->nid = OBJ_sn2nid(name);
1300 #endif
1301
1302 for (; fns->function_id != 0; fns++) {
1303 switch (fns->function_id) {
1304 case OSSL_FUNC_CIPHER_NEWCTX:
1305 if (cipher->newctx != NULL)
1306 break;
1307 cipher->newctx = OSSL_get_OP_cipher_newctx(fns);
1308 fnctxcnt++;
1309 break;
1310 case OSSL_FUNC_CIPHER_ENCRYPT_INIT:
1311 if (cipher->einit != NULL)
1312 break;
1313 cipher->einit = OSSL_get_OP_cipher_encrypt_init(fns);
1314 fnciphcnt++;
1315 break;
1316 case OSSL_FUNC_CIPHER_DECRYPT_INIT:
1317 if (cipher->dinit != NULL)
1318 break;
1319 cipher->dinit = OSSL_get_OP_cipher_decrypt_init(fns);
1320 fnciphcnt++;
1321 break;
1322 case OSSL_FUNC_CIPHER_UPDATE:
1323 if (cipher->cupdate != NULL)
1324 break;
1325 cipher->cupdate = OSSL_get_OP_cipher_update(fns);
1326 fnciphcnt++;
1327 break;
1328 case OSSL_FUNC_CIPHER_FINAL:
1329 if (cipher->cfinal != NULL)
1330 break;
1331 cipher->cfinal = OSSL_get_OP_cipher_final(fns);
1332 fnciphcnt++;
1333 break;
1334 case OSSL_FUNC_CIPHER_CIPHER:
1335 if (cipher->ccipher != NULL)
1336 break;
1337 cipher->ccipher = OSSL_get_OP_cipher_cipher(fns);
1338 break;
1339 case OSSL_FUNC_CIPHER_FREECTX:
1340 if (cipher->freectx != NULL)
1341 break;
1342 cipher->freectx = OSSL_get_OP_cipher_freectx(fns);
1343 fnctxcnt++;
1344 break;
1345 case OSSL_FUNC_CIPHER_DUPCTX:
1346 if (cipher->dupctx != NULL)
1347 break;
1348 cipher->dupctx = OSSL_get_OP_cipher_dupctx(fns);
1349 break;
1350 case OSSL_FUNC_CIPHER_GET_PARAMS:
1351 if (cipher->get_params != NULL)
1352 break;
1353 cipher->get_params = OSSL_get_OP_cipher_get_params(fns);
1354 break;
1355 case OSSL_FUNC_CIPHER_GET_CTX_PARAMS:
1356 if (cipher->get_ctx_params != NULL)
1357 break;
1358 cipher->get_ctx_params = OSSL_get_OP_cipher_get_ctx_params(fns);
1359 break;
1360 case OSSL_FUNC_CIPHER_SET_CTX_PARAMS:
1361 if (cipher->set_ctx_params != NULL)
1362 break;
1363 cipher->set_ctx_params = OSSL_get_OP_cipher_set_ctx_params(fns);
1364 break;
1365 case OSSL_FUNC_CIPHER_GETTABLE_PARAMS:
1366 if (cipher->gettable_params != NULL)
1367 break;
1368 cipher->gettable_params = OSSL_get_OP_cipher_gettable_params(fns);
1369 break;
1370 case OSSL_FUNC_CIPHER_GETTABLE_CTX_PARAMS:
1371 if (cipher->gettable_ctx_params != NULL)
1372 break;
1373 cipher->gettable_ctx_params =
1374 OSSL_get_OP_cipher_gettable_ctx_params(fns);
1375 break;
1376 case OSSL_FUNC_CIPHER_SETTABLE_CTX_PARAMS:
1377 if (cipher->settable_ctx_params != NULL)
1378 break;
1379 cipher->settable_ctx_params =
1380 OSSL_get_OP_cipher_settable_ctx_params(fns);
1381 break;
1382 }
1383 }
1384 if ((fnciphcnt != 0 && fnciphcnt != 3 && fnciphcnt != 4)
1385 || (fnciphcnt == 0 && cipher->ccipher == NULL)
1386 || fnctxcnt != 2) {
1387 /*
1388 * In order to be a consistent set of functions we must have at least
1389 * a complete set of "encrypt" functions, or a complete set of "decrypt"
1390 * functions, or a single "cipher" function. In all cases we need both
1391 * the "newctx" and "freectx" functions.
1392 */
1393 EVP_CIPHER_free(cipher);
1394 EVPerr(EVP_F_EVP_CIPHER_FROM_DISPATCH, EVP_R_INVALID_PROVIDER_FUNCTIONS);
1395 return NULL;
1396 }
1397 cipher->prov = prov;
1398 if (prov != NULL)
1399 ossl_provider_up_ref(prov);
1400
1401 return cipher;
1402 }
1403
1404 static int evp_cipher_up_ref(void *cipher)
1405 {
1406 return EVP_CIPHER_up_ref(cipher);
1407 }
1408
1409 static void evp_cipher_free(void *cipher)
1410 {
1411 EVP_CIPHER_free(cipher);
1412 }
1413
1414 EVP_CIPHER *EVP_CIPHER_fetch(OPENSSL_CTX *ctx, const char *algorithm,
1415 const char *properties)
1416 {
1417 EVP_CIPHER *cipher =
1418 evp_generic_fetch(ctx, OSSL_OP_CIPHER, algorithm, properties,
1419 evp_cipher_from_dispatch, NULL, evp_cipher_up_ref,
1420 evp_cipher_free);
1421
1422 return cipher;
1423 }
1424
1425 int EVP_CIPHER_up_ref(EVP_CIPHER *cipher)
1426 {
1427 int ref = 0;
1428
1429 CRYPTO_UP_REF(&cipher->refcnt, &ref, cipher->lock);
1430 return 1;
1431 }
1432
1433 void EVP_CIPHER_free(EVP_CIPHER *cipher)
1434 {
1435 int i;
1436
1437 if (cipher == NULL)
1438 return;
1439
1440 CRYPTO_DOWN_REF(&cipher->refcnt, &i, cipher->lock);
1441 if (i > 0)
1442 return;
1443 ossl_provider_free(cipher->prov);
1444 OPENSSL_free(cipher->name);
1445 CRYPTO_THREAD_lock_free(cipher->lock);
1446 OPENSSL_free(cipher);
1447 }
1448
1449 void EVP_CIPHER_do_all_ex(OPENSSL_CTX *libctx,
1450 void (*fn)(EVP_CIPHER *mac, void *arg),
1451 void *arg)
1452 {
1453 evp_generic_do_all(libctx, OSSL_OP_CIPHER,
1454 (void (*)(void *, void *))fn, arg,
1455 evp_cipher_from_dispatch, NULL, evp_cipher_free);
1456 }