]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/evp_enc.c
Add IDEA ciphers to default provider
[thirdparty/openssl.git] / crypto / evp / evp_enc.c
1 /*
2 * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <assert.h>
12 #include "internal/cryptlib.h"
13 #include <openssl/evp.h>
14 #include <openssl/err.h>
15 #include <openssl/rand.h>
16 #include <openssl/rand_drbg.h>
17 #include <openssl/engine.h>
18 #include <openssl/params.h>
19 #include <openssl/core_names.h>
20 #include "internal/evp_int.h"
21 #include "internal/provider.h"
22 #include "evp_locl.h"
23
24 int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *ctx)
25 {
26 if (ctx == NULL)
27 return 1;
28
29 if (ctx->cipher == NULL || ctx->cipher->prov == NULL)
30 goto legacy;
31
32 if (ctx->provctx != NULL) {
33 if (ctx->cipher->freectx != NULL)
34 ctx->cipher->freectx(ctx->provctx);
35 ctx->provctx = NULL;
36 }
37 if (ctx->fetched_cipher != NULL)
38 EVP_CIPHER_free(ctx->fetched_cipher);
39 memset(ctx, 0, sizeof(*ctx));
40
41 return 1;
42
43 /* TODO(3.0): Remove legacy code below */
44 legacy:
45
46 if (ctx->cipher != NULL) {
47 if (ctx->cipher->cleanup && !ctx->cipher->cleanup(ctx))
48 return 0;
49 /* Cleanse cipher context data */
50 if (ctx->cipher_data && ctx->cipher->ctx_size)
51 OPENSSL_cleanse(ctx->cipher_data, ctx->cipher->ctx_size);
52 }
53 OPENSSL_free(ctx->cipher_data);
54 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
55 ENGINE_finish(ctx->engine);
56 #endif
57 memset(ctx, 0, sizeof(*ctx));
58 return 1;
59 }
60
61 EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void)
62 {
63 return OPENSSL_zalloc(sizeof(EVP_CIPHER_CTX));
64 }
65
66 void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx)
67 {
68 EVP_CIPHER_CTX_reset(ctx);
69 OPENSSL_free(ctx);
70 }
71
72 int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
73 const unsigned char *key, const unsigned char *iv, int enc)
74 {
75 if (cipher != NULL)
76 EVP_CIPHER_CTX_reset(ctx);
77 return EVP_CipherInit_ex(ctx, cipher, NULL, key, iv, enc);
78 }
79
80 int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
81 ENGINE *impl, const unsigned char *key,
82 const unsigned char *iv, int enc)
83 {
84 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
85 ENGINE *tmpimpl = NULL;
86 #endif
87 const EVP_CIPHER *tmpcipher;
88
89 /*
90 * enc == 1 means we are encrypting.
91 * enc == 0 means we are decrypting.
92 * enc == -1 means, use the previously initialised value for encrypt/decrypt
93 */
94 if (enc == -1) {
95 enc = ctx->encrypt;
96 } else {
97 if (enc)
98 enc = 1;
99 ctx->encrypt = enc;
100 }
101
102 if (cipher == NULL && ctx->cipher == NULL) {
103 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_NO_CIPHER_SET);
104 return 0;
105 }
106
107 /* TODO(3.0): Legacy work around code below. Remove this */
108
109 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
110 /*
111 * Whether it's nice or not, "Inits" can be used on "Final"'d contexts so
112 * this context may already have an ENGINE! Try to avoid releasing the
113 * previous handle, re-querying for an ENGINE, and having a
114 * reinitialisation, when it may all be unnecessary.
115 */
116 if (ctx->engine && ctx->cipher
117 && (cipher == NULL || cipher->nid == ctx->cipher->nid))
118 goto skip_to_init;
119
120 if (cipher != NULL && impl == NULL) {
121 /* Ask if an ENGINE is reserved for this job */
122 tmpimpl = ENGINE_get_cipher_engine(cipher->nid);
123 }
124 #endif
125
126 /*
127 * If there are engines involved then we should use legacy handling for now.
128 */
129 if (ctx->engine != NULL
130 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
131 || tmpimpl != NULL
132 #endif
133 || impl != NULL) {
134 if (ctx->cipher == ctx->fetched_cipher)
135 ctx->cipher = NULL;
136 EVP_CIPHER_free(ctx->fetched_cipher);
137 ctx->fetched_cipher = NULL;
138 goto legacy;
139 }
140
141 tmpcipher = (cipher == NULL) ? ctx->cipher : cipher;
142
143 if (tmpcipher->prov == NULL) {
144 switch(tmpcipher->nid) {
145 case NID_aes_256_ecb:
146 case NID_aes_192_ecb:
147 case NID_aes_128_ecb:
148 case NID_aes_256_cbc:
149 case NID_aes_192_cbc:
150 case NID_aes_128_cbc:
151 case NID_aes_256_ofb128:
152 case NID_aes_192_ofb128:
153 case NID_aes_128_ofb128:
154 case NID_aes_256_cfb128:
155 case NID_aes_192_cfb128:
156 case NID_aes_128_cfb128:
157 case NID_aes_256_cfb1:
158 case NID_aes_192_cfb1:
159 case NID_aes_128_cfb1:
160 case NID_aes_256_cfb8:
161 case NID_aes_192_cfb8:
162 case NID_aes_128_cfb8:
163 case NID_aes_256_ctr:
164 case NID_aes_192_ctr:
165 case NID_aes_128_ctr:
166 case NID_aes_128_xts:
167 case NID_aes_256_xts:
168 case NID_aes_256_gcm:
169 case NID_aes_192_gcm:
170 case NID_aes_128_gcm:
171 case NID_aria_256_gcm:
172 case NID_aria_192_gcm:
173 case NID_aria_128_gcm:
174 case NID_aes_256_ccm:
175 case NID_aes_192_ccm:
176 case NID_aes_128_ccm:
177 case NID_aria_256_ccm:
178 case NID_aria_192_ccm:
179 case NID_aria_128_ccm:
180 case NID_aria_256_ecb:
181 case NID_aria_192_ecb:
182 case NID_aria_128_ecb:
183 case NID_aria_256_cbc:
184 case NID_aria_192_cbc:
185 case NID_aria_128_cbc:
186 case NID_aria_256_ofb128:
187 case NID_aria_192_ofb128:
188 case NID_aria_128_ofb128:
189 case NID_aria_256_cfb128:
190 case NID_aria_192_cfb128:
191 case NID_aria_128_cfb128:
192 case NID_aria_256_cfb1:
193 case NID_aria_192_cfb1:
194 case NID_aria_128_cfb1:
195 case NID_aria_256_cfb8:
196 case NID_aria_192_cfb8:
197 case NID_aria_128_cfb8:
198 case NID_aria_256_ctr:
199 case NID_aria_192_ctr:
200 case NID_aria_128_ctr:
201 case NID_camellia_256_ecb:
202 case NID_camellia_192_ecb:
203 case NID_camellia_128_ecb:
204 case NID_camellia_256_cbc:
205 case NID_camellia_192_cbc:
206 case NID_camellia_128_cbc:
207 case NID_camellia_256_ofb128:
208 case NID_camellia_192_ofb128:
209 case NID_camellia_128_ofb128:
210 case NID_camellia_256_cfb128:
211 case NID_camellia_192_cfb128:
212 case NID_camellia_128_cfb128:
213 case NID_camellia_256_cfb1:
214 case NID_camellia_192_cfb1:
215 case NID_camellia_128_cfb1:
216 case NID_camellia_256_cfb8:
217 case NID_camellia_192_cfb8:
218 case NID_camellia_128_cfb8:
219 case NID_camellia_256_ctr:
220 case NID_camellia_192_ctr:
221 case NID_camellia_128_ctr:
222 case NID_des_ede3_cbc:
223 case NID_des_ede3_ecb:
224 case NID_des_ede3_ofb64:
225 case NID_des_ede3_cfb64:
226 case NID_des_ede3_cfb8:
227 case NID_des_ede3_cfb1:
228 case NID_des_ede_cbc:
229 case NID_des_ede_ecb:
230 case NID_des_ede_ofb64:
231 case NID_des_ede_cfb64:
232 case NID_desx_cbc:
233 case NID_id_smime_alg_CMS3DESwrap:
234 case NID_bf_cbc:
235 case NID_bf_ecb:
236 case NID_bf_cfb64:
237 case NID_bf_ofb64:
238 case NID_idea_cbc:
239 case NID_idea_ecb:
240 case NID_idea_cfb64:
241 case NID_idea_ofb64:
242 break;
243 default:
244 goto legacy;
245 }
246 }
247
248 /*
249 * Ensure a context left lying around from last time is cleared
250 * (legacy code)
251 */
252 if (cipher != NULL && ctx->cipher != NULL) {
253 OPENSSL_clear_free(ctx->cipher_data, ctx->cipher->ctx_size);
254 ctx->cipher_data = NULL;
255 }
256
257
258 /* TODO(3.0): Start of non-legacy code below */
259
260 /* Ensure a context left lying around from last time is cleared */
261 if (cipher != NULL && ctx->cipher != NULL) {
262 unsigned long flags = ctx->flags;
263
264 EVP_CIPHER_CTX_reset(ctx);
265 /* Restore encrypt and flags */
266 ctx->encrypt = enc;
267 ctx->flags = flags;
268 }
269
270 if (cipher == NULL)
271 cipher = ctx->cipher;
272
273 if (cipher->prov == NULL) {
274 #ifdef FIPS_MODE
275 /* We only do explict fetches inside the FIPS module */
276 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
277 return 0;
278 #else
279 EVP_CIPHER *provciph =
280 EVP_CIPHER_fetch(NULL, OBJ_nid2sn(cipher->nid), "");
281
282 if (provciph == NULL) {
283 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
284 return 0;
285 }
286 cipher = provciph;
287 EVP_CIPHER_free(ctx->fetched_cipher);
288 ctx->fetched_cipher = provciph;
289 #endif
290 }
291
292 ctx->cipher = cipher;
293 if (ctx->provctx == NULL) {
294 ctx->provctx = ctx->cipher->newctx(ossl_provider_ctx(cipher->prov));
295 if (ctx->provctx == NULL) {
296 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
297 return 0;
298 }
299 }
300
301 if ((ctx->flags & EVP_CIPH_NO_PADDING) != 0) {
302 /*
303 * If this ctx was already set up for no padding then we need to tell
304 * the new cipher about it.
305 */
306 if (!EVP_CIPHER_CTX_set_padding(ctx, 0))
307 return 0;
308 }
309
310 switch (EVP_CIPHER_mode(ctx->cipher)) {
311 case EVP_CIPH_CFB_MODE:
312 case EVP_CIPH_OFB_MODE:
313 case EVP_CIPH_CBC_MODE:
314 /* For these modes we remember the original IV for later use */
315 if (!ossl_assert(EVP_CIPHER_CTX_iv_length(ctx) <= (int)sizeof(ctx->oiv))) {
316 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
317 return 0;
318 }
319 if (iv != NULL)
320 memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
321 }
322
323 if (enc) {
324 if (ctx->cipher->einit == NULL) {
325 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
326 return 0;
327 }
328
329 return ctx->cipher->einit(ctx->provctx,
330 key,
331 key == NULL ? 0
332 : EVP_CIPHER_CTX_key_length(ctx),
333 iv,
334 iv == NULL ? 0
335 : EVP_CIPHER_CTX_iv_length(ctx));
336 }
337
338 if (ctx->cipher->dinit == NULL) {
339 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
340 return 0;
341 }
342
343 return ctx->cipher->dinit(ctx->provctx,
344 key,
345 key == NULL ? 0
346 : EVP_CIPHER_CTX_key_length(ctx),
347 iv,
348 iv == NULL ? 0
349 : EVP_CIPHER_CTX_iv_length(ctx));
350
351 /* TODO(3.0): Remove legacy code below */
352 legacy:
353
354 if (cipher != NULL) {
355 /*
356 * Ensure a context left lying around from last time is cleared (we
357 * previously attempted to avoid this if the same ENGINE and
358 * EVP_CIPHER could be used).
359 */
360 if (ctx->cipher) {
361 unsigned long flags = ctx->flags;
362 EVP_CIPHER_CTX_reset(ctx);
363 /* Restore encrypt and flags */
364 ctx->encrypt = enc;
365 ctx->flags = flags;
366 }
367 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
368 if (impl != NULL) {
369 if (!ENGINE_init(impl)) {
370 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
371 return 0;
372 }
373 } else {
374 impl = tmpimpl;
375 }
376 if (impl != NULL) {
377 /* There's an ENGINE for this job ... (apparently) */
378 const EVP_CIPHER *c = ENGINE_get_cipher(impl, cipher->nid);
379
380 if (c == NULL) {
381 /*
382 * One positive side-effect of US's export control history,
383 * is that we should at least be able to avoid using US
384 * misspellings of "initialisation"?
385 */
386 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
387 return 0;
388 }
389 /* We'll use the ENGINE's private cipher definition */
390 cipher = c;
391 /*
392 * Store the ENGINE functional reference so we know 'cipher' came
393 * from an ENGINE and we need to release it when done.
394 */
395 ctx->engine = impl;
396 } else {
397 ctx->engine = NULL;
398 }
399 #endif
400
401 ctx->cipher = cipher;
402 if (ctx->cipher->ctx_size) {
403 ctx->cipher_data = OPENSSL_zalloc(ctx->cipher->ctx_size);
404 if (ctx->cipher_data == NULL) {
405 ctx->cipher = NULL;
406 EVPerr(EVP_F_EVP_CIPHERINIT_EX, ERR_R_MALLOC_FAILURE);
407 return 0;
408 }
409 } else {
410 ctx->cipher_data = NULL;
411 }
412 ctx->key_len = cipher->key_len;
413 /* Preserve wrap enable flag, zero everything else */
414 ctx->flags &= EVP_CIPHER_CTX_FLAG_WRAP_ALLOW;
415 if (ctx->cipher->flags & EVP_CIPH_CTRL_INIT) {
416 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_INIT, 0, NULL)) {
417 ctx->cipher = NULL;
418 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
419 return 0;
420 }
421 }
422 }
423 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
424 skip_to_init:
425 #endif
426 if (ctx->cipher == NULL)
427 return 0;
428
429 /* we assume block size is a power of 2 in *cryptUpdate */
430 OPENSSL_assert(ctx->cipher->block_size == 1
431 || ctx->cipher->block_size == 8
432 || ctx->cipher->block_size == 16);
433
434 if (!(ctx->flags & EVP_CIPHER_CTX_FLAG_WRAP_ALLOW)
435 && EVP_CIPHER_CTX_mode(ctx) == EVP_CIPH_WRAP_MODE) {
436 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_WRAP_MODE_NOT_ALLOWED);
437 return 0;
438 }
439
440 if (!(EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(ctx)) & EVP_CIPH_CUSTOM_IV)) {
441 switch (EVP_CIPHER_CTX_mode(ctx)) {
442
443 case EVP_CIPH_STREAM_CIPHER:
444 case EVP_CIPH_ECB_MODE:
445 break;
446
447 case EVP_CIPH_CFB_MODE:
448 case EVP_CIPH_OFB_MODE:
449
450 ctx->num = 0;
451 /* fall-through */
452
453 case EVP_CIPH_CBC_MODE:
454
455 OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) <=
456 (int)sizeof(ctx->iv));
457 if (iv)
458 memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
459 memcpy(ctx->iv, ctx->oiv, EVP_CIPHER_CTX_iv_length(ctx));
460 break;
461
462 case EVP_CIPH_CTR_MODE:
463 ctx->num = 0;
464 /* Don't reuse IV for CTR mode */
465 if (iv)
466 memcpy(ctx->iv, iv, EVP_CIPHER_CTX_iv_length(ctx));
467 break;
468
469 default:
470 return 0;
471 }
472 }
473
474 if (key || (ctx->cipher->flags & EVP_CIPH_ALWAYS_CALL_INIT)) {
475 if (!ctx->cipher->init(ctx, key, iv, enc))
476 return 0;
477 }
478 ctx->buf_len = 0;
479 ctx->final_used = 0;
480 ctx->block_mask = ctx->cipher->block_size - 1;
481 return 1;
482 }
483
484 int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
485 const unsigned char *in, int inl)
486 {
487 if (ctx->encrypt)
488 return EVP_EncryptUpdate(ctx, out, outl, in, inl);
489 else
490 return EVP_DecryptUpdate(ctx, out, outl, in, inl);
491 }
492
493 int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
494 {
495 if (ctx->encrypt)
496 return EVP_EncryptFinal_ex(ctx, out, outl);
497 else
498 return EVP_DecryptFinal_ex(ctx, out, outl);
499 }
500
501 int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
502 {
503 if (ctx->encrypt)
504 return EVP_EncryptFinal(ctx, out, outl);
505 else
506 return EVP_DecryptFinal(ctx, out, outl);
507 }
508
509 int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
510 const unsigned char *key, const unsigned char *iv)
511 {
512 return EVP_CipherInit(ctx, cipher, key, iv, 1);
513 }
514
515 int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
516 ENGINE *impl, const unsigned char *key,
517 const unsigned char *iv)
518 {
519 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 1);
520 }
521
522 int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
523 const unsigned char *key, const unsigned char *iv)
524 {
525 return EVP_CipherInit(ctx, cipher, key, iv, 0);
526 }
527
528 int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
529 ENGINE *impl, const unsigned char *key,
530 const unsigned char *iv)
531 {
532 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 0);
533 }
534
535 /*
536 * According to the letter of standard difference between pointers
537 * is specified to be valid only within same object. This makes
538 * it formally challenging to determine if input and output buffers
539 * are not partially overlapping with standard pointer arithmetic.
540 */
541 #ifdef PTRDIFF_T
542 # undef PTRDIFF_T
543 #endif
544 #if defined(OPENSSL_SYS_VMS) && __INITIAL_POINTER_SIZE==64
545 /*
546 * Then we have VMS that distinguishes itself by adhering to
547 * sizeof(size_t)==4 even in 64-bit builds, which means that
548 * difference between two pointers might be truncated to 32 bits.
549 * In the context one can even wonder how comparison for
550 * equality is implemented. To be on the safe side we adhere to
551 * PTRDIFF_T even for comparison for equality.
552 */
553 # define PTRDIFF_T uint64_t
554 #else
555 # define PTRDIFF_T size_t
556 #endif
557
558 int is_partially_overlapping(const void *ptr1, const void *ptr2, int len)
559 {
560 PTRDIFF_T diff = (PTRDIFF_T)ptr1-(PTRDIFF_T)ptr2;
561 /*
562 * Check for partially overlapping buffers. [Binary logical
563 * operations are used instead of boolean to minimize number
564 * of conditional branches.]
565 */
566 int overlapped = (len > 0) & (diff != 0) & ((diff < (PTRDIFF_T)len) |
567 (diff > (0 - (PTRDIFF_T)len)));
568
569 return overlapped;
570 }
571
572 static int evp_EncryptDecryptUpdate(EVP_CIPHER_CTX *ctx,
573 unsigned char *out, int *outl,
574 const unsigned char *in, int inl)
575 {
576 int i, j, bl, cmpl = inl;
577
578 if (EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS))
579 cmpl = (cmpl + 7) / 8;
580
581 bl = ctx->cipher->block_size;
582
583 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
584 /* If block size > 1 then the cipher will have to do this check */
585 if (bl == 1 && is_partially_overlapping(out, in, cmpl)) {
586 EVPerr(EVP_F_EVP_ENCRYPTDECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
587 return 0;
588 }
589
590 i = ctx->cipher->do_cipher(ctx, out, in, inl);
591 if (i < 0)
592 return 0;
593 else
594 *outl = i;
595 return 1;
596 }
597
598 if (inl <= 0) {
599 *outl = 0;
600 return inl == 0;
601 }
602 if (is_partially_overlapping(out + ctx->buf_len, in, cmpl)) {
603 EVPerr(EVP_F_EVP_ENCRYPTDECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
604 return 0;
605 }
606
607 if (ctx->buf_len == 0 && (inl & (ctx->block_mask)) == 0) {
608 if (ctx->cipher->do_cipher(ctx, out, in, inl)) {
609 *outl = inl;
610 return 1;
611 } else {
612 *outl = 0;
613 return 0;
614 }
615 }
616 i = ctx->buf_len;
617 OPENSSL_assert(bl <= (int)sizeof(ctx->buf));
618 if (i != 0) {
619 if (bl - i > inl) {
620 memcpy(&(ctx->buf[i]), in, inl);
621 ctx->buf_len += inl;
622 *outl = 0;
623 return 1;
624 } else {
625 j = bl - i;
626 memcpy(&(ctx->buf[i]), in, j);
627 inl -= j;
628 in += j;
629 if (!ctx->cipher->do_cipher(ctx, out, ctx->buf, bl))
630 return 0;
631 out += bl;
632 *outl = bl;
633 }
634 } else
635 *outl = 0;
636 i = inl & (bl - 1);
637 inl -= i;
638 if (inl > 0) {
639 if (!ctx->cipher->do_cipher(ctx, out, in, inl))
640 return 0;
641 *outl += inl;
642 }
643
644 if (i != 0)
645 memcpy(ctx->buf, &(in[inl]), i);
646 ctx->buf_len = i;
647 return 1;
648 }
649
650
651 int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
652 const unsigned char *in, int inl)
653 {
654 int ret;
655 size_t soutl;
656 int blocksize;
657
658 /* Prevent accidental use of decryption context when encrypting */
659 if (!ctx->encrypt) {
660 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_INVALID_OPERATION);
661 return 0;
662 }
663
664 if (ctx->cipher == NULL) {
665 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_NO_CIPHER_SET);
666 return 0;
667 }
668
669 if (ctx->cipher->prov == NULL)
670 goto legacy;
671
672 blocksize = EVP_CIPHER_CTX_block_size(ctx);
673
674 if (ctx->cipher->cupdate == NULL || blocksize < 1) {
675 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_UPDATE_ERROR);
676 return 0;
677 }
678 ret = ctx->cipher->cupdate(ctx->provctx, out, &soutl,
679 inl + (blocksize == 1 ? 0 : blocksize), in,
680 (size_t)inl);
681
682 if (ret) {
683 if (soutl > INT_MAX) {
684 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_UPDATE_ERROR);
685 return 0;
686 }
687 *outl = soutl;
688 }
689
690 return ret;
691
692 /* TODO(3.0): Remove legacy code below */
693 legacy:
694
695 return evp_EncryptDecryptUpdate(ctx, out, outl, in, inl);
696 }
697
698 int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
699 {
700 int ret;
701 ret = EVP_EncryptFinal_ex(ctx, out, outl);
702 return ret;
703 }
704
705 int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
706 {
707 int n, ret;
708 unsigned int i, b, bl;
709 size_t soutl;
710 int blocksize;
711
712 /* Prevent accidental use of decryption context when encrypting */
713 if (!ctx->encrypt) {
714 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_INVALID_OPERATION);
715 return 0;
716 }
717
718 if (ctx->cipher == NULL) {
719 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_NO_CIPHER_SET);
720 return 0;
721 }
722 if (ctx->cipher->prov == NULL)
723 goto legacy;
724
725 blocksize = EVP_CIPHER_CTX_block_size(ctx);
726
727 if (blocksize < 1 || ctx->cipher->cfinal == NULL) {
728 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_FINAL_ERROR);
729 return 0;
730 }
731
732 ret = ctx->cipher->cfinal(ctx->provctx, out, &soutl,
733 blocksize == 1 ? 0 : blocksize);
734
735 if (ret) {
736 if (soutl > INT_MAX) {
737 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_FINAL_ERROR);
738 return 0;
739 }
740 *outl = soutl;
741 }
742
743 return ret;
744
745 /* TODO(3.0): Remove legacy code below */
746 legacy:
747
748 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
749 ret = ctx->cipher->do_cipher(ctx, out, NULL, 0);
750 if (ret < 0)
751 return 0;
752 else
753 *outl = ret;
754 return 1;
755 }
756
757 b = ctx->cipher->block_size;
758 OPENSSL_assert(b <= sizeof(ctx->buf));
759 if (b == 1) {
760 *outl = 0;
761 return 1;
762 }
763 bl = ctx->buf_len;
764 if (ctx->flags & EVP_CIPH_NO_PADDING) {
765 if (bl) {
766 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX,
767 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
768 return 0;
769 }
770 *outl = 0;
771 return 1;
772 }
773
774 n = b - bl;
775 for (i = bl; i < b; i++)
776 ctx->buf[i] = n;
777 ret = ctx->cipher->do_cipher(ctx, out, ctx->buf, b);
778
779 if (ret)
780 *outl = b;
781
782 return ret;
783 }
784
785 int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
786 const unsigned char *in, int inl)
787 {
788 int fix_len, cmpl = inl, ret;
789 unsigned int b;
790 size_t soutl;
791 int blocksize;
792
793 /* Prevent accidental use of encryption context when decrypting */
794 if (ctx->encrypt) {
795 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_INVALID_OPERATION);
796 return 0;
797 }
798
799 if (ctx->cipher == NULL) {
800 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_NO_CIPHER_SET);
801 return 0;
802 }
803 if (ctx->cipher->prov == NULL)
804 goto legacy;
805
806 blocksize = EVP_CIPHER_CTX_block_size(ctx);
807
808 if (ctx->cipher->cupdate == NULL || blocksize < 1) {
809 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_UPDATE_ERROR);
810 return 0;
811 }
812 ret = ctx->cipher->cupdate(ctx->provctx, out, &soutl,
813 inl + (blocksize == 1 ? 0 : blocksize), in,
814 (size_t)inl);
815
816 if (ret) {
817 if (soutl > INT_MAX) {
818 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_UPDATE_ERROR);
819 return 0;
820 }
821 *outl = soutl;
822 }
823
824 return ret;
825
826 /* TODO(3.0): Remove legacy code below */
827 legacy:
828
829 b = ctx->cipher->block_size;
830
831 if (EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS))
832 cmpl = (cmpl + 7) / 8;
833
834 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
835 if (b == 1 && is_partially_overlapping(out, in, cmpl)) {
836 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
837 return 0;
838 }
839
840 fix_len = ctx->cipher->do_cipher(ctx, out, in, inl);
841 if (fix_len < 0) {
842 *outl = 0;
843 return 0;
844 } else
845 *outl = fix_len;
846 return 1;
847 }
848
849 if (inl <= 0) {
850 *outl = 0;
851 return inl == 0;
852 }
853
854 if (ctx->flags & EVP_CIPH_NO_PADDING)
855 return evp_EncryptDecryptUpdate(ctx, out, outl, in, inl);
856
857 OPENSSL_assert(b <= sizeof(ctx->final));
858
859 if (ctx->final_used) {
860 /* see comment about PTRDIFF_T comparison above */
861 if (((PTRDIFF_T)out == (PTRDIFF_T)in)
862 || is_partially_overlapping(out, in, b)) {
863 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
864 return 0;
865 }
866 memcpy(out, ctx->final, b);
867 out += b;
868 fix_len = 1;
869 } else
870 fix_len = 0;
871
872 if (!evp_EncryptDecryptUpdate(ctx, out, outl, in, inl))
873 return 0;
874
875 /*
876 * if we have 'decrypted' a multiple of block size, make sure we have a
877 * copy of this last block
878 */
879 if (b > 1 && !ctx->buf_len) {
880 *outl -= b;
881 ctx->final_used = 1;
882 memcpy(ctx->final, &out[*outl], b);
883 } else
884 ctx->final_used = 0;
885
886 if (fix_len)
887 *outl += b;
888
889 return 1;
890 }
891
892 int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
893 {
894 int ret;
895 ret = EVP_DecryptFinal_ex(ctx, out, outl);
896 return ret;
897 }
898
899 int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
900 {
901 int i, n;
902 unsigned int b;
903 size_t soutl;
904 int ret;
905 int blocksize;
906
907 /* Prevent accidental use of encryption context when decrypting */
908 if (ctx->encrypt) {
909 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_INVALID_OPERATION);
910 return 0;
911 }
912
913 if (ctx->cipher == NULL) {
914 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_NO_CIPHER_SET);
915 return 0;
916 }
917
918 if (ctx->cipher->prov == NULL)
919 goto legacy;
920
921 blocksize = EVP_CIPHER_CTX_block_size(ctx);
922
923 if (blocksize < 1 || ctx->cipher->cfinal == NULL) {
924 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_FINAL_ERROR);
925 return 0;
926 }
927
928 ret = ctx->cipher->cfinal(ctx->provctx, out, &soutl,
929 blocksize == 1 ? 0 : blocksize);
930
931 if (ret) {
932 if (soutl > INT_MAX) {
933 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_FINAL_ERROR);
934 return 0;
935 }
936 *outl = soutl;
937 }
938
939 return ret;
940
941 /* TODO(3.0): Remove legacy code below */
942 legacy:
943
944 *outl = 0;
945 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
946 i = ctx->cipher->do_cipher(ctx, out, NULL, 0);
947 if (i < 0)
948 return 0;
949 else
950 *outl = i;
951 return 1;
952 }
953
954 b = ctx->cipher->block_size;
955 if (ctx->flags & EVP_CIPH_NO_PADDING) {
956 if (ctx->buf_len) {
957 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,
958 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
959 return 0;
960 }
961 *outl = 0;
962 return 1;
963 }
964 if (b > 1) {
965 if (ctx->buf_len || !ctx->final_used) {
966 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_WRONG_FINAL_BLOCK_LENGTH);
967 return 0;
968 }
969 OPENSSL_assert(b <= sizeof(ctx->final));
970
971 /*
972 * The following assumes that the ciphertext has been authenticated.
973 * Otherwise it provides a padding oracle.
974 */
975 n = ctx->final[b - 1];
976 if (n == 0 || n > (int)b) {
977 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
978 return 0;
979 }
980 for (i = 0; i < n; i++) {
981 if (ctx->final[--b] != n) {
982 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
983 return 0;
984 }
985 }
986 n = ctx->cipher->block_size - n;
987 for (i = 0; i < n; i++)
988 out[i] = ctx->final[i];
989 *outl = n;
990 } else
991 *outl = 0;
992 return 1;
993 }
994
995 int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen)
996 {
997 int ok;
998 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
999 size_t len = keylen;
1000
1001 params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_KEYLEN, &len);
1002 ok = evp_do_ciph_ctx_setparams(c->cipher, c->provctx, params);
1003
1004 if (ok != EVP_CTRL_RET_UNSUPPORTED)
1005 return ok;
1006
1007 /* TODO(3.0) legacy code follows */
1008 if (c->cipher->flags & EVP_CIPH_CUSTOM_KEY_LENGTH)
1009 return EVP_CIPHER_CTX_ctrl(c, EVP_CTRL_SET_KEY_LENGTH, keylen, NULL);
1010 if (EVP_CIPHER_CTX_key_length(c) == keylen)
1011 return 1;
1012 if ((keylen > 0) && (c->cipher->flags & EVP_CIPH_VARIABLE_LENGTH)) {
1013 c->key_len = keylen;
1014 return 1;
1015 }
1016 EVPerr(EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH, EVP_R_INVALID_KEY_LENGTH);
1017 return 0;
1018 }
1019
1020 int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad)
1021 {
1022 int ok;
1023 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
1024 unsigned int pd = pad;
1025
1026 if (pad)
1027 ctx->flags &= ~EVP_CIPH_NO_PADDING;
1028 else
1029 ctx->flags |= EVP_CIPH_NO_PADDING;
1030
1031 params[0] = OSSL_PARAM_construct_uint(OSSL_CIPHER_PARAM_PADDING, &pd);
1032 ok = evp_do_ciph_ctx_setparams(ctx->cipher, ctx->provctx, params);
1033
1034 return ok != 0;
1035 }
1036
1037 int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
1038 {
1039 int ret = EVP_CTRL_RET_UNSUPPORTED;
1040 int set_params = 1;
1041 size_t sz = arg;
1042 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
1043
1044 if (ctx == NULL || ctx->cipher == NULL) {
1045 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_NO_CIPHER_SET);
1046 return 0;
1047 }
1048
1049 if (ctx->cipher->prov == NULL)
1050 goto legacy;
1051
1052 switch (type) {
1053 case EVP_CTRL_SET_KEY_LENGTH:
1054 params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_KEYLEN, &sz);
1055 break;
1056 case EVP_CTRL_RAND_KEY: /* Used by DES */
1057 set_params = 0;
1058 params[0] =
1059 OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_RANDOM_KEY,
1060 ptr, sz);
1061 break;
1062
1063 case EVP_CTRL_SET_PIPELINE_OUTPUT_BUFS: /* Used by DASYNC */
1064 case EVP_CTRL_INIT: /* TODO(3.0) Purely legacy, no provider counterpart */
1065 default:
1066 return EVP_CTRL_RET_UNSUPPORTED;
1067 case EVP_CTRL_GET_IV:
1068 set_params = 0;
1069 params[0] = OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_IV,
1070 ptr, sz);
1071 break;
1072 case EVP_CTRL_AEAD_SET_IVLEN:
1073 if (arg < 0)
1074 return 0;
1075 params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_IVLEN, &sz);
1076 break;
1077 case EVP_CTRL_GCM_SET_IV_FIXED:
1078 params[0] =
1079 OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_AEAD_TLS1_IV_FIXED,
1080 ptr, sz);
1081 break;
1082 case EVP_CTRL_AEAD_GET_TAG:
1083 set_params = 0; /* Fall thru */
1084 case EVP_CTRL_AEAD_SET_TAG:
1085 params[0] = OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_AEAD_TAG,
1086 ptr, sz);
1087 break;
1088 case EVP_CTRL_AEAD_TLS1_AAD:
1089 /* This one does a set and a get - since it returns a padding size */
1090 params[0] =
1091 OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_AEAD_TLS1_AAD,
1092 ptr, sz);
1093 ret = evp_do_ciph_ctx_setparams(ctx->cipher, ctx->provctx, params);
1094 if (ret <= 0)
1095 return ret;
1096 params[0] =
1097 OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_AEAD_TLS1_AAD_PAD, &sz);
1098 ret = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
1099 if (ret <= 0)
1100 return 0;
1101 return sz;
1102 }
1103
1104 if (set_params)
1105 ret = evp_do_ciph_ctx_setparams(ctx->cipher, ctx->provctx, params);
1106 else
1107 ret = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
1108 return ret;
1109
1110 /* TODO(3.0): Remove legacy code below */
1111 legacy:
1112 if (ctx->cipher->ctrl == NULL) {
1113 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_NOT_IMPLEMENTED);
1114 return 0;
1115 }
1116
1117 ret = ctx->cipher->ctrl(ctx, type, arg, ptr);
1118 if (ret == EVP_CTRL_RET_UNSUPPORTED) {
1119 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL,
1120 EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED);
1121 return 0;
1122 }
1123 return ret;
1124 }
1125
1126 int EVP_CIPHER_get_params(EVP_CIPHER *cipher, OSSL_PARAM params[])
1127 {
1128 if (cipher != NULL && cipher->get_params != NULL)
1129 return cipher->get_params(params);
1130 return 0;
1131 }
1132
1133 int EVP_CIPHER_CTX_set_params(EVP_CIPHER_CTX *ctx, const OSSL_PARAM params[])
1134 {
1135 if (ctx->cipher != NULL && ctx->cipher->set_ctx_params != NULL)
1136 return ctx->cipher->set_ctx_params(ctx->provctx, params);
1137 return 0;
1138 }
1139
1140 int EVP_CIPHER_CTX_get_params(EVP_CIPHER_CTX *ctx, OSSL_PARAM params[])
1141 {
1142 if (ctx->cipher != NULL && ctx->cipher->get_ctx_params != NULL)
1143 return ctx->cipher->get_ctx_params(ctx->provctx, params);
1144 return 0;
1145 }
1146
1147 const OSSL_PARAM *EVP_CIPHER_gettable_params(const EVP_CIPHER *cipher)
1148 {
1149 if (cipher != NULL && cipher->gettable_params != NULL)
1150 return cipher->gettable_params();
1151 return NULL;
1152 }
1153
1154 const OSSL_PARAM *EVP_CIPHER_CTX_settable_params(const EVP_CIPHER *cipher)
1155 {
1156 if (cipher != NULL && cipher->settable_ctx_params != NULL)
1157 return cipher->settable_ctx_params();
1158 return NULL;
1159 }
1160
1161 const OSSL_PARAM *EVP_CIPHER_CTX_gettable_params(const EVP_CIPHER *cipher)
1162 {
1163 if (cipher != NULL && cipher->gettable_ctx_params != NULL)
1164 return cipher->gettable_ctx_params();
1165 return NULL;
1166 }
1167
1168 int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key)
1169 {
1170 if (ctx->cipher->flags & EVP_CIPH_RAND_KEY)
1171 return EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_RAND_KEY, 0, key);
1172
1173 #ifdef FIPS_MODE
1174 return 0;
1175 #else
1176 {
1177 int kl;
1178
1179 kl = EVP_CIPHER_CTX_key_length(ctx);
1180 if (kl <= 0 || RAND_priv_bytes(key, kl) <= 0)
1181 return 0;
1182 return 1;
1183 }
1184 #endif /* FIPS_MODE */
1185 }
1186
1187 int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in)
1188 {
1189 if ((in == NULL) || (in->cipher == NULL)) {
1190 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_INPUT_NOT_INITIALIZED);
1191 return 0;
1192 }
1193
1194 if (in->cipher->prov == NULL)
1195 goto legacy;
1196
1197 if (in->cipher->dupctx == NULL) {
1198 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_NOT_ABLE_TO_COPY_CTX);
1199 return 0;
1200 }
1201
1202 EVP_CIPHER_CTX_reset(out);
1203
1204 *out = *in;
1205 out->provctx = NULL;
1206
1207 if (in->fetched_cipher != NULL && !EVP_CIPHER_up_ref(in->fetched_cipher)) {
1208 out->fetched_cipher = NULL;
1209 return 0;
1210 }
1211
1212 out->provctx = in->cipher->dupctx(in->provctx);
1213 if (out->provctx == NULL) {
1214 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_NOT_ABLE_TO_COPY_CTX);
1215 return 0;
1216 }
1217
1218 return 1;
1219
1220 /* TODO(3.0): Remove legacy code below */
1221 legacy:
1222
1223 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
1224 /* Make sure it's safe to copy a cipher context using an ENGINE */
1225 if (in->engine && !ENGINE_init(in->engine)) {
1226 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_ENGINE_LIB);
1227 return 0;
1228 }
1229 #endif
1230
1231 EVP_CIPHER_CTX_reset(out);
1232 memcpy(out, in, sizeof(*out));
1233
1234 if (in->cipher_data && in->cipher->ctx_size) {
1235 out->cipher_data = OPENSSL_malloc(in->cipher->ctx_size);
1236 if (out->cipher_data == NULL) {
1237 out->cipher = NULL;
1238 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_MALLOC_FAILURE);
1239 return 0;
1240 }
1241 memcpy(out->cipher_data, in->cipher_data, in->cipher->ctx_size);
1242 }
1243
1244 if (in->cipher->flags & EVP_CIPH_CUSTOM_COPY)
1245 if (!in->cipher->ctrl((EVP_CIPHER_CTX *)in, EVP_CTRL_COPY, 0, out)) {
1246 out->cipher = NULL;
1247 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_INITIALIZATION_ERROR);
1248 return 0;
1249 }
1250 return 1;
1251 }
1252
1253 EVP_CIPHER *evp_cipher_new(void)
1254 {
1255 EVP_CIPHER *cipher = OPENSSL_zalloc(sizeof(EVP_CIPHER));
1256
1257 if (cipher != NULL) {
1258 cipher->lock = CRYPTO_THREAD_lock_new();
1259 if (cipher->lock == NULL) {
1260 OPENSSL_free(cipher);
1261 return NULL;
1262 }
1263 cipher->refcnt = 1;
1264 }
1265 return cipher;
1266 }
1267
1268 static void *evp_cipher_from_dispatch(const char *name,
1269 const OSSL_DISPATCH *fns,
1270 OSSL_PROVIDER *prov,
1271 void *unused)
1272 {
1273 EVP_CIPHER *cipher = NULL;
1274 int fnciphcnt = 0, fnctxcnt = 0;
1275
1276 if ((cipher = evp_cipher_new()) == NULL
1277 || (cipher->name = OPENSSL_strdup(name)) == NULL) {
1278 EVP_CIPHER_free(cipher);
1279 EVPerr(0, ERR_R_MALLOC_FAILURE);
1280 return NULL;
1281 }
1282
1283 #ifndef FIPS_MODE
1284 /*
1285 * FIPS module note: since internal fetches will be entirely
1286 * provider based, we know that none of its code depends on legacy
1287 * NIDs or any functionality that use them.
1288 *
1289 * TODO(3.x) get rid of the need for legacy NIDs
1290 */
1291 cipher->nid = OBJ_sn2nid(name);
1292 #endif
1293
1294 for (; fns->function_id != 0; fns++) {
1295 switch (fns->function_id) {
1296 case OSSL_FUNC_CIPHER_NEWCTX:
1297 if (cipher->newctx != NULL)
1298 break;
1299 cipher->newctx = OSSL_get_OP_cipher_newctx(fns);
1300 fnctxcnt++;
1301 break;
1302 case OSSL_FUNC_CIPHER_ENCRYPT_INIT:
1303 if (cipher->einit != NULL)
1304 break;
1305 cipher->einit = OSSL_get_OP_cipher_encrypt_init(fns);
1306 fnciphcnt++;
1307 break;
1308 case OSSL_FUNC_CIPHER_DECRYPT_INIT:
1309 if (cipher->dinit != NULL)
1310 break;
1311 cipher->dinit = OSSL_get_OP_cipher_decrypt_init(fns);
1312 fnciphcnt++;
1313 break;
1314 case OSSL_FUNC_CIPHER_UPDATE:
1315 if (cipher->cupdate != NULL)
1316 break;
1317 cipher->cupdate = OSSL_get_OP_cipher_update(fns);
1318 fnciphcnt++;
1319 break;
1320 case OSSL_FUNC_CIPHER_FINAL:
1321 if (cipher->cfinal != NULL)
1322 break;
1323 cipher->cfinal = OSSL_get_OP_cipher_final(fns);
1324 fnciphcnt++;
1325 break;
1326 case OSSL_FUNC_CIPHER_CIPHER:
1327 if (cipher->ccipher != NULL)
1328 break;
1329 cipher->ccipher = OSSL_get_OP_cipher_cipher(fns);
1330 break;
1331 case OSSL_FUNC_CIPHER_FREECTX:
1332 if (cipher->freectx != NULL)
1333 break;
1334 cipher->freectx = OSSL_get_OP_cipher_freectx(fns);
1335 fnctxcnt++;
1336 break;
1337 case OSSL_FUNC_CIPHER_DUPCTX:
1338 if (cipher->dupctx != NULL)
1339 break;
1340 cipher->dupctx = OSSL_get_OP_cipher_dupctx(fns);
1341 break;
1342 case OSSL_FUNC_CIPHER_GET_PARAMS:
1343 if (cipher->get_params != NULL)
1344 break;
1345 cipher->get_params = OSSL_get_OP_cipher_get_params(fns);
1346 break;
1347 case OSSL_FUNC_CIPHER_GET_CTX_PARAMS:
1348 if (cipher->get_ctx_params != NULL)
1349 break;
1350 cipher->get_ctx_params = OSSL_get_OP_cipher_get_ctx_params(fns);
1351 break;
1352 case OSSL_FUNC_CIPHER_SET_CTX_PARAMS:
1353 if (cipher->set_ctx_params != NULL)
1354 break;
1355 cipher->set_ctx_params = OSSL_get_OP_cipher_set_ctx_params(fns);
1356 break;
1357 case OSSL_FUNC_CIPHER_GETTABLE_PARAMS:
1358 if (cipher->gettable_params != NULL)
1359 break;
1360 cipher->gettable_params = OSSL_get_OP_cipher_gettable_params(fns);
1361 break;
1362 case OSSL_FUNC_CIPHER_GETTABLE_CTX_PARAMS:
1363 if (cipher->gettable_ctx_params != NULL)
1364 break;
1365 cipher->gettable_ctx_params =
1366 OSSL_get_OP_cipher_gettable_ctx_params(fns);
1367 break;
1368 case OSSL_FUNC_CIPHER_SETTABLE_CTX_PARAMS:
1369 if (cipher->settable_ctx_params != NULL)
1370 break;
1371 cipher->settable_ctx_params =
1372 OSSL_get_OP_cipher_settable_ctx_params(fns);
1373 break;
1374 }
1375 }
1376 if ((fnciphcnt != 0 && fnciphcnt != 3 && fnciphcnt != 4)
1377 || (fnciphcnt == 0 && cipher->ccipher == NULL)
1378 || fnctxcnt != 2) {
1379 /*
1380 * In order to be a consistent set of functions we must have at least
1381 * a complete set of "encrypt" functions, or a complete set of "decrypt"
1382 * functions, or a single "cipher" function. In all cases we need both
1383 * the "newctx" and "freectx" functions.
1384 */
1385 EVP_CIPHER_free(cipher);
1386 EVPerr(EVP_F_EVP_CIPHER_FROM_DISPATCH, EVP_R_INVALID_PROVIDER_FUNCTIONS);
1387 return NULL;
1388 }
1389 cipher->prov = prov;
1390 if (prov != NULL)
1391 ossl_provider_up_ref(prov);
1392
1393 return cipher;
1394 }
1395
1396 static int evp_cipher_up_ref(void *cipher)
1397 {
1398 return EVP_CIPHER_up_ref(cipher);
1399 }
1400
1401 static void evp_cipher_free(void *cipher)
1402 {
1403 EVP_CIPHER_free(cipher);
1404 }
1405
1406 EVP_CIPHER *EVP_CIPHER_fetch(OPENSSL_CTX *ctx, const char *algorithm,
1407 const char *properties)
1408 {
1409 EVP_CIPHER *cipher =
1410 evp_generic_fetch(ctx, OSSL_OP_CIPHER, algorithm, properties,
1411 evp_cipher_from_dispatch, NULL, evp_cipher_up_ref,
1412 evp_cipher_free);
1413
1414 return cipher;
1415 }
1416
1417 int EVP_CIPHER_up_ref(EVP_CIPHER *cipher)
1418 {
1419 int ref = 0;
1420
1421 CRYPTO_UP_REF(&cipher->refcnt, &ref, cipher->lock);
1422 return 1;
1423 }
1424
1425 void EVP_CIPHER_free(EVP_CIPHER *cipher)
1426 {
1427 int i;
1428
1429 if (cipher == NULL)
1430 return;
1431
1432 CRYPTO_DOWN_REF(&cipher->refcnt, &i, cipher->lock);
1433 if (i > 0)
1434 return;
1435 ossl_provider_free(cipher->prov);
1436 OPENSSL_free(cipher->name);
1437 CRYPTO_THREAD_lock_free(cipher->lock);
1438 OPENSSL_free(cipher);
1439 }
1440
1441 void EVP_CIPHER_do_all_ex(OPENSSL_CTX *libctx,
1442 void (*fn)(EVP_CIPHER *mac, void *arg),
1443 void *arg)
1444 {
1445 evp_generic_do_all(libctx, OSSL_OP_CIPHER,
1446 (void (*)(void *, void *))fn, arg,
1447 evp_cipher_from_dispatch, NULL, evp_cipher_free);
1448 }