]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/evp_enc.c
Coverity CID 1444959: Integer handling issues
[thirdparty/openssl.git] / crypto / evp / evp_enc.c
CommitLineData
62867571 1/*
b0edda11 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
d02b48c6 3 *
4a8b0c55 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
62867571
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
d02b48c6
RE
8 */
9
10#include <stdio.h>
c3a73daf 11#include <assert.h>
b39fc560 12#include "internal/cryptlib.h"
ec577822 13#include <openssl/evp.h>
7f060601 14#include <openssl/err.h>
3a87a9b9 15#include <openssl/rand.h>
6decf943 16#include <openssl/rand_drbg.h>
3c27208f 17#include <openssl/engine.h>
df05f2ce
MC
18#include <openssl/params.h>
19#include <openssl/core_names.h>
135727ab 20#include "internal/evp_int.h"
df05f2ce 21#include "internal/provider.h"
57ae2e24 22#include "evp_locl.h"
d02b48c6 23
df05f2ce 24int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *ctx)
0f113f3e 25{
df05f2ce 26 if (ctx == NULL)
8baf9968 27 return 1;
df05f2ce
MC
28
29 if (ctx->cipher == NULL || ctx->cipher->prov == NULL)
30 goto legacy;
31
32 if (ctx->provctx != NULL) {
33 if (ctx->cipher->freectx != NULL)
34 ctx->cipher->freectx(ctx->provctx);
35 ctx->provctx = NULL;
36 }
37 if (ctx->fetched_cipher != NULL)
38 EVP_CIPHER_meth_free(ctx->fetched_cipher);
39 memset(ctx, 0, sizeof(*ctx));
40
41 return 1;
42
43 /* TODO(3.0): Remove legacy code below */
44 legacy:
45
46 if (ctx->cipher != NULL) {
47 if (ctx->cipher->cleanup && !ctx->cipher->cleanup(ctx))
8baf9968
RL
48 return 0;
49 /* Cleanse cipher context data */
df05f2ce
MC
50 if (ctx->cipher_data && ctx->cipher->ctx_size)
51 OPENSSL_cleanse(ctx->cipher_data, ctx->cipher->ctx_size);
8baf9968 52 }
df05f2ce 53 OPENSSL_free(ctx->cipher_data);
8baf9968 54#ifndef OPENSSL_NO_ENGINE
df05f2ce 55 ENGINE_finish(ctx->engine);
8baf9968 56#endif
df05f2ce 57 memset(ctx, 0, sizeof(*ctx));
8baf9968 58 return 1;
0f113f3e 59}
d02b48c6 60
b40228a6 61EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void)
0f113f3e 62{
8baf9968
RL
63 return OPENSSL_zalloc(sizeof(EVP_CIPHER_CTX));
64}
65
66void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx)
67{
68 EVP_CIPHER_CTX_reset(ctx);
69 OPENSSL_free(ctx);
0f113f3e 70}
581f1c84 71
360370d9 72int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0f113f3e
MC
73 const unsigned char *key, const unsigned char *iv, int enc)
74{
ffd23209
KR
75 if (cipher != NULL)
76 EVP_CIPHER_CTX_reset(ctx);
0f113f3e
MC
77 return EVP_CipherInit_ex(ctx, cipher, NULL, key, iv, enc);
78}
79
80int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
81 ENGINE *impl, const unsigned char *key,
82 const unsigned char *iv, int enc)
83{
df05f2ce
MC
84 EVP_CIPHER *provciph = NULL;
85 ENGINE *tmpimpl = NULL;
86 const EVP_CIPHER *tmpcipher;
87
88 /*
89 * enc == 1 means we are encrypting.
90 * enc == 0 means we are decrypting.
91 * enc == -1 means, use the previously initialised value for encrypt/decrypt
92 */
93 if (enc == -1) {
0f113f3e 94 enc = ctx->encrypt;
df05f2ce 95 } else {
0f113f3e
MC
96 if (enc)
97 enc = 1;
98 ctx->encrypt = enc;
99 }
df05f2ce
MC
100
101 if (cipher == NULL && ctx->cipher == NULL) {
102 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_NO_CIPHER_SET);
103 return 0;
104 }
105
106 /* TODO(3.0): Legacy work around code below. Remove this */
107
0b13e9f0 108#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
109 /*
110 * Whether it's nice or not, "Inits" can be used on "Final"'d contexts so
111 * this context may already have an ENGINE! Try to avoid releasing the
112 * previous handle, re-querying for an ENGINE, and having a
0d4fb843 113 * reinitialisation, when it may all be unnecessary.
0f113f3e 114 */
f6b94279 115 if (ctx->engine && ctx->cipher
a7f9e0a4 116 && (cipher == NULL || cipher->nid == ctx->cipher->nid))
0f113f3e 117 goto skip_to_init;
df05f2ce
MC
118
119 if (cipher != NULL && impl == NULL) {
120 /* Ask if an ENGINE is reserved for this job */
121 tmpimpl = ENGINE_get_cipher_engine(cipher->nid);
122 }
0b13e9f0 123#endif
df05f2ce
MC
124
125 /*
126 * If there are engines involved then we should use legacy handling for now.
127 */
128 if (ctx->engine != NULL
129 || impl != NULL
130 || tmpimpl != NULL) {
131 if (ctx->cipher == ctx->fetched_cipher)
132 ctx->cipher = NULL;
133 EVP_CIPHER_meth_free(ctx->fetched_cipher);
134 ctx->fetched_cipher = NULL;
135 goto legacy;
136 }
137
138 tmpcipher = (cipher == NULL) ? ctx->cipher : cipher;
139
140 if (tmpcipher->prov == NULL) {
141 switch(tmpcipher->nid) {
aab26e6f 142 case NID_aes_256_ecb:
f4a129bb
MC
143 case NID_aes_192_ecb:
144 case NID_aes_128_ecb:
718b133a
MC
145 case NID_aes_256_cbc:
146 case NID_aes_192_cbc:
147 case NID_aes_128_cbc:
ed98df51
MC
148 case NID_aes_256_ofb128:
149 case NID_aes_192_ofb128:
150 case NID_aes_128_ofb128:
75dd6d64
MC
151 case NID_aes_256_cfb128:
152 case NID_aes_192_cfb128:
153 case NID_aes_128_cfb128:
154 case NID_aes_256_cfb1:
155 case NID_aes_192_cfb1:
156 case NID_aes_128_cfb1:
157 case NID_aes_256_cfb8:
158 case NID_aes_192_cfb8:
159 case NID_aes_128_cfb8:
819a7ae9
MC
160 case NID_aes_256_ctr:
161 case NID_aes_192_ctr:
162 case NID_aes_128_ctr:
aab26e6f 163 break;
df05f2ce
MC
164 default:
165 goto legacy;
166 }
167 }
168
169 /*
170 * Ensure a context left lying around from last time is cleared
171 * (legacy code)
172 */
173 if (cipher != NULL && ctx->cipher != NULL) {
174 OPENSSL_clear_free(ctx->cipher_data, ctx->cipher->ctx_size);
175 ctx->cipher_data = NULL;
176 }
177
178
179 /* TODO(3.0): Start of non-legacy code below */
180
181 /* Ensure a context left lying around from last time is cleared */
182 if (cipher != NULL && ctx->cipher != NULL) {
183 unsigned long flags = ctx->flags;
184
185 EVP_CIPHER_CTX_reset(ctx);
186 /* Restore encrypt and flags */
187 ctx->encrypt = enc;
188 ctx->flags = flags;
189 }
190
191 if (cipher != NULL)
192 ctx->cipher = cipher;
193 else
194 cipher = ctx->cipher;
195
196 if (cipher->prov == NULL) {
197 provciph = EVP_CIPHER_fetch(NULL, OBJ_nid2sn(cipher->nid), "");
198 if (provciph == NULL) {
199 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
200 return 0;
201 }
202 cipher = provciph;
203 EVP_CIPHER_meth_free(ctx->fetched_cipher);
204 ctx->fetched_cipher = provciph;
205 }
206
207 ctx->cipher = cipher;
208 if (ctx->provctx == NULL) {
a39eb840 209 ctx->provctx = ctx->cipher->newctx(ossl_provider_ctx(cipher->prov));
df05f2ce
MC
210 if (ctx->provctx == NULL) {
211 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
212 return 0;
213 }
214 }
215
216 if ((ctx->flags & EVP_CIPH_NO_PADDING) != 0) {
0f113f3e 217 /*
df05f2ce
MC
218 * If this ctx was already set up for no padding then we need to tell
219 * the new cipher about it.
220 */
221 if (!EVP_CIPHER_CTX_set_padding(ctx, 0))
222 return 0;
223 }
224
718b133a
MC
225 switch (EVP_CIPHER_mode(ctx->cipher)) {
226 case EVP_CIPH_CFB_MODE:
227 case EVP_CIPH_OFB_MODE:
228 case EVP_CIPH_CBC_MODE:
229 /* For these modes we remember the original IV for later use */
230 if (!ossl_assert(EVP_CIPHER_CTX_iv_length(ctx) <= (int)sizeof(ctx->oiv))) {
231 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
232 return 0;
233 }
234 if (iv != NULL)
235 memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
236 }
237
df05f2ce
MC
238 if (enc) {
239 if (ctx->cipher->einit == NULL) {
240 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
241 return 0;
242 }
243
344cfa34
MC
244 return ctx->cipher->einit(ctx->provctx,
245 key,
33b40a10
MC
246 key == NULL ? 0
247 : EVP_CIPHER_CTX_key_length(ctx),
344cfa34 248 iv,
33b40a10
MC
249 iv == NULL ? 0
250 : EVP_CIPHER_CTX_iv_length(ctx));
df05f2ce
MC
251 }
252
253 if (ctx->cipher->dinit == NULL) {
254 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
255 return 0;
256 }
257
344cfa34
MC
258 return ctx->cipher->dinit(ctx->provctx,
259 key,
33b40a10
MC
260 key == NULL ? 0
261 : EVP_CIPHER_CTX_key_length(ctx),
344cfa34 262 iv,
33b40a10
MC
263 iv == NULL ? 0
264 : EVP_CIPHER_CTX_iv_length(ctx));
df05f2ce
MC
265
266 /* TODO(3.0): Remove legacy code below */
267 legacy:
268
269 if (cipher != NULL) {
270 /*
271 * Ensure a context left lying around from last time is cleared (we
272 * previously attempted to avoid this if the same ENGINE and
0f113f3e
MC
273 * EVP_CIPHER could be used).
274 */
275 if (ctx->cipher) {
276 unsigned long flags = ctx->flags;
c0ca39bd 277 EVP_CIPHER_CTX_reset(ctx);
0f113f3e
MC
278 /* Restore encrypt and flags */
279 ctx->encrypt = enc;
280 ctx->flags = flags;
281 }
0b13e9f0 282#ifndef OPENSSL_NO_ENGINE
df05f2ce 283 if (impl != NULL) {
0f113f3e
MC
284 if (!ENGINE_init(impl)) {
285 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
286 return 0;
287 }
df05f2ce
MC
288 } else {
289 impl = tmpimpl;
290 }
291 if (impl != NULL) {
0f113f3e
MC
292 /* There's an ENGINE for this job ... (apparently) */
293 const EVP_CIPHER *c = ENGINE_get_cipher(impl, cipher->nid);
df05f2ce
MC
294
295 if (c == NULL) {
0f113f3e
MC
296 /*
297 * One positive side-effect of US's export control history,
298 * is that we should at least be able to avoid using US
0d4fb843 299 * misspellings of "initialisation"?
0f113f3e
MC
300 */
301 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
302 return 0;
303 }
304 /* We'll use the ENGINE's private cipher definition */
305 cipher = c;
306 /*
307 * Store the ENGINE functional reference so we know 'cipher' came
308 * from an ENGINE and we need to release it when done.
309 */
310 ctx->engine = impl;
df05f2ce 311 } else {
0f113f3e 312 ctx->engine = NULL;
df05f2ce 313 }
0b13e9f0 314#endif
544a2aea 315
0f113f3e
MC
316 ctx->cipher = cipher;
317 if (ctx->cipher->ctx_size) {
b51bce94 318 ctx->cipher_data = OPENSSL_zalloc(ctx->cipher->ctx_size);
90945fa3 319 if (ctx->cipher_data == NULL) {
273a0218 320 ctx->cipher = NULL;
0f113f3e
MC
321 EVPerr(EVP_F_EVP_CIPHERINIT_EX, ERR_R_MALLOC_FAILURE);
322 return 0;
323 }
324 } else {
325 ctx->cipher_data = NULL;
326 }
327 ctx->key_len = cipher->key_len;
328 /* Preserve wrap enable flag, zero everything else */
329 ctx->flags &= EVP_CIPHER_CTX_FLAG_WRAP_ALLOW;
330 if (ctx->cipher->flags & EVP_CIPH_CTRL_INIT) {
331 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_INIT, 0, NULL)) {
273a0218 332 ctx->cipher = NULL;
0f113f3e
MC
333 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
334 return 0;
335 }
336 }
0f113f3e 337 }
0b13e9f0 338#ifndef OPENSSL_NO_ENGINE
0f113f3e 339 skip_to_init:
0b13e9f0 340#endif
0f113f3e
MC
341 /* we assume block size is a power of 2 in *cryptUpdate */
342 OPENSSL_assert(ctx->cipher->block_size == 1
343 || ctx->cipher->block_size == 8
344 || ctx->cipher->block_size == 16);
345
346 if (!(ctx->flags & EVP_CIPHER_CTX_FLAG_WRAP_ALLOW)
347 && EVP_CIPHER_CTX_mode(ctx) == EVP_CIPH_WRAP_MODE) {
348 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_WRAP_MODE_NOT_ALLOWED);
349 return 0;
350 }
351
480d3323 352 if (!(EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(ctx)) & EVP_CIPH_CUSTOM_IV)) {
0f113f3e
MC
353 switch (EVP_CIPHER_CTX_mode(ctx)) {
354
355 case EVP_CIPH_STREAM_CIPHER:
356 case EVP_CIPH_ECB_MODE:
357 break;
358
359 case EVP_CIPH_CFB_MODE:
360 case EVP_CIPH_OFB_MODE:
361
362 ctx->num = 0;
363 /* fall-through */
364
365 case EVP_CIPH_CBC_MODE:
366
367 OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) <=
368 (int)sizeof(ctx->iv));
369 if (iv)
370 memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
371 memcpy(ctx->iv, ctx->oiv, EVP_CIPHER_CTX_iv_length(ctx));
372 break;
373
374 case EVP_CIPH_CTR_MODE:
375 ctx->num = 0;
376 /* Don't reuse IV for CTR mode */
377 if (iv)
378 memcpy(ctx->iv, iv, EVP_CIPHER_CTX_iv_length(ctx));
379 break;
380
381 default:
382 return 0;
0f113f3e
MC
383 }
384 }
385
386 if (key || (ctx->cipher->flags & EVP_CIPH_ALWAYS_CALL_INIT)) {
387 if (!ctx->cipher->init(ctx, key, iv, enc))
388 return 0;
389 }
390 ctx->buf_len = 0;
391 ctx->final_used = 0;
392 ctx->block_mask = ctx->cipher->block_size - 1;
393 return 1;
394}
d02b48c6 395
be06a934 396int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
0f113f3e
MC
397 const unsigned char *in, int inl)
398{
399 if (ctx->encrypt)
400 return EVP_EncryptUpdate(ctx, out, outl, in, inl);
401 else
402 return EVP_DecryptUpdate(ctx, out, outl, in, inl);
403}
d02b48c6 404
581f1c84 405int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
406{
407 if (ctx->encrypt)
408 return EVP_EncryptFinal_ex(ctx, out, outl);
409 else
410 return EVP_DecryptFinal_ex(ctx, out, outl);
411}
581f1c84 412
6b691a5c 413int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
414{
415 if (ctx->encrypt)
416 return EVP_EncryptFinal(ctx, out, outl);
417 else
418 return EVP_DecryptFinal(ctx, out, outl);
419}
d02b48c6 420
be06a934 421int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0f113f3e
MC
422 const unsigned char *key, const unsigned char *iv)
423{
424 return EVP_CipherInit(ctx, cipher, key, iv, 1);
425}
18eda732 426
0f113f3e
MC
427int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
428 ENGINE *impl, const unsigned char *key,
429 const unsigned char *iv)
430{
431 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 1);
432}
d02b48c6 433
be06a934 434int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0f113f3e
MC
435 const unsigned char *key, const unsigned char *iv)
436{
437 return EVP_CipherInit(ctx, cipher, key, iv, 0);
438}
18eda732 439
0f113f3e
MC
440int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
441 ENGINE *impl, const unsigned char *key,
442 const unsigned char *iv)
443{
444 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 0);
445}
d02b48c6 446
c3a73daf
AP
447/*
448 * According to the letter of standard difference between pointers
449 * is specified to be valid only within same object. This makes
450 * it formally challenging to determine if input and output buffers
451 * are not partially overlapping with standard pointer arithmetic.
452 */
453#ifdef PTRDIFF_T
454# undef PTRDIFF_T
455#endif
456#if defined(OPENSSL_SYS_VMS) && __INITIAL_POINTER_SIZE==64
457/*
458 * Then we have VMS that distinguishes itself by adhering to
5fc77684
AP
459 * sizeof(size_t)==4 even in 64-bit builds, which means that
460 * difference between two pointers might be truncated to 32 bits.
461 * In the context one can even wonder how comparison for
462 * equality is implemented. To be on the safe side we adhere to
463 * PTRDIFF_T even for comparison for equality.
c3a73daf
AP
464 */
465# define PTRDIFF_T uint64_t
466#else
467# define PTRDIFF_T size_t
468#endif
469
7141ba31 470int is_partially_overlapping(const void *ptr1, const void *ptr2, int len)
c3a73daf
AP
471{
472 PTRDIFF_T diff = (PTRDIFF_T)ptr1-(PTRDIFF_T)ptr2;
473 /*
474 * Check for partially overlapping buffers. [Binary logical
475 * operations are used instead of boolean to minimize number
476 * of conditional branches.]
477 */
83151b73
AP
478 int overlapped = (len > 0) & (diff != 0) & ((diff < (PTRDIFF_T)len) |
479 (diff > (0 - (PTRDIFF_T)len)));
b153f092 480
83151b73 481 return overlapped;
c3a73daf
AP
482}
483
a8bf2f8f
RL
484static int evp_EncryptDecryptUpdate(EVP_CIPHER_CTX *ctx,
485 unsigned char *out, int *outl,
486 const unsigned char *in, int inl)
0f113f3e 487{
64846096
LP
488 int i, j, bl, cmpl = inl;
489
490 if (EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS))
491 cmpl = (cmpl + 7) / 8;
0f113f3e 492
7141ba31
MC
493 bl = ctx->cipher->block_size;
494
dcb982d7
RL
495 if (inl <= 0) {
496 *outl = 0;
497 return inl == 0;
498 }
499
0f113f3e 500 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
7141ba31 501 /* If block size > 1 then the cipher will have to do this check */
64846096 502 if (bl == 1 && is_partially_overlapping(out, in, cmpl)) {
a8bf2f8f 503 EVPerr(EVP_F_EVP_ENCRYPTDECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
5fc77684 504 return 0;
83151b73 505 }
5fc77684 506
0f113f3e
MC
507 i = ctx->cipher->do_cipher(ctx, out, in, inl);
508 if (i < 0)
509 return 0;
510 else
511 *outl = i;
512 return 1;
513 }
514
64846096 515 if (is_partially_overlapping(out + ctx->buf_len, in, cmpl)) {
a8bf2f8f 516 EVPerr(EVP_F_EVP_ENCRYPTDECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
5fc77684 517 return 0;
83151b73 518 }
0f113f3e
MC
519
520 if (ctx->buf_len == 0 && (inl & (ctx->block_mask)) == 0) {
521 if (ctx->cipher->do_cipher(ctx, out, in, inl)) {
522 *outl = inl;
523 return 1;
524 } else {
525 *outl = 0;
526 return 0;
527 }
528 }
529 i = ctx->buf_len;
0f113f3e
MC
530 OPENSSL_assert(bl <= (int)sizeof(ctx->buf));
531 if (i != 0) {
3f358213 532 if (bl - i > inl) {
0f113f3e
MC
533 memcpy(&(ctx->buf[i]), in, inl);
534 ctx->buf_len += inl;
535 *outl = 0;
536 return 1;
537 } else {
538 j = bl - i;
539 memcpy(&(ctx->buf[i]), in, j);
0f113f3e
MC
540 inl -= j;
541 in += j;
5fc77684
AP
542 if (!ctx->cipher->do_cipher(ctx, out, ctx->buf, bl))
543 return 0;
0f113f3e
MC
544 out += bl;
545 *outl = bl;
546 }
547 } else
548 *outl = 0;
549 i = inl & (bl - 1);
550 inl -= i;
551 if (inl > 0) {
552 if (!ctx->cipher->do_cipher(ctx, out, in, inl))
553 return 0;
554 *outl += inl;
555 }
556
557 if (i != 0)
558 memcpy(ctx->buf, &(in[inl]), i);
559 ctx->buf_len = i;
560 return 1;
561}
d02b48c6 562
a8bf2f8f
RL
563
564int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
565 const unsigned char *in, int inl)
566{
df05f2ce
MC
567 int ret;
568 size_t soutl;
3b94944c 569 int blocksize;
df05f2ce 570
a8bf2f8f
RL
571 /* Prevent accidental use of decryption context when encrypting */
572 if (!ctx->encrypt) {
573 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_INVALID_OPERATION);
574 return 0;
575 }
576
df05f2ce
MC
577 if (ctx->cipher == NULL || ctx->cipher->prov == NULL)
578 goto legacy;
579
3b94944c
MC
580 blocksize = EVP_CIPHER_CTX_block_size(ctx);
581
582 if (ctx->cipher->cupdate == NULL || blocksize < 1) {
df05f2ce
MC
583 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_UPDATE_ERROR);
584 return 0;
585 }
3b94944c
MC
586 ret = ctx->cipher->cupdate(ctx->provctx, out, &soutl,
587 inl + (blocksize == 1 ? 0 : blocksize), in,
588 (size_t)inl);
df05f2ce
MC
589
590 if (soutl > INT_MAX) {
591 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_UPDATE_ERROR);
592 return 0;
593 }
594 *outl = soutl;
595 return ret;
596
597 /* TODO(3.0): Remove legacy code below */
598 legacy:
599
a8bf2f8f
RL
600 return evp_EncryptDecryptUpdate(ctx, out, outl, in, inl);
601}
602
be06a934 603int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
604{
605 int ret;
606 ret = EVP_EncryptFinal_ex(ctx, out, outl);
607 return ret;
608}
581f1c84
DSH
609
610int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
611{
612 int n, ret;
613 unsigned int i, b, bl;
df05f2ce 614 size_t soutl;
3b94944c 615 int blocksize;
0f113f3e 616
a8bf2f8f
RL
617 /* Prevent accidental use of decryption context when encrypting */
618 if (!ctx->encrypt) {
619 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_INVALID_OPERATION);
620 return 0;
621 }
622
4894dcad
P
623 if (ctx->cipher == NULL) {
624 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_NO_CIPHER_SET);
625 return 0;
626 }
627 if (ctx->cipher->prov == NULL)
df05f2ce
MC
628 goto legacy;
629
3b94944c
MC
630 blocksize = EVP_CIPHER_CTX_block_size(ctx);
631
632 if (blocksize < 1 || ctx->cipher->cfinal == NULL) {
df05f2ce
MC
633 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_FINAL_ERROR);
634 return 0;
635 }
636
3b94944c
MC
637 ret = ctx->cipher->cfinal(ctx->provctx, out, &soutl,
638 blocksize == 1 ? 0 : blocksize);
df05f2ce
MC
639
640 if (soutl > INT_MAX) {
641 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_FINAL_ERROR);
642 return 0;
643 }
644 *outl = soutl;
645
646 return ret;
647
648 /* TODO(3.0): Remove legacy code below */
649 legacy:
650
0f113f3e
MC
651 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
652 ret = ctx->cipher->do_cipher(ctx, out, NULL, 0);
653 if (ret < 0)
654 return 0;
655 else
656 *outl = ret;
657 return 1;
658 }
659
660 b = ctx->cipher->block_size;
cbe29648 661 OPENSSL_assert(b <= sizeof(ctx->buf));
0f113f3e
MC
662 if (b == 1) {
663 *outl = 0;
664 return 1;
665 }
666 bl = ctx->buf_len;
667 if (ctx->flags & EVP_CIPH_NO_PADDING) {
668 if (bl) {
669 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX,
670 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
671 return 0;
672 }
673 *outl = 0;
674 return 1;
675 }
676
677 n = b - bl;
678 for (i = bl; i < b; i++)
679 ctx->buf[i] = n;
680 ret = ctx->cipher->do_cipher(ctx, out, ctx->buf, b);
681
682 if (ret)
683 *outl = b;
684
685 return ret;
686}
d02b48c6 687
be06a934 688int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
0f113f3e
MC
689 const unsigned char *in, int inl)
690{
df05f2ce 691 int fix_len, cmpl = inl, ret;
0f113f3e 692 unsigned int b;
df05f2ce 693 size_t soutl;
3b94944c 694 int blocksize;
0f113f3e 695
a8bf2f8f
RL
696 /* Prevent accidental use of encryption context when decrypting */
697 if (ctx->encrypt) {
698 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_INVALID_OPERATION);
699 return 0;
700 }
701
df05f2ce
MC
702 if (ctx->cipher == NULL || ctx->cipher->prov == NULL)
703 goto legacy;
704
3b94944c
MC
705 blocksize = EVP_CIPHER_CTX_block_size(ctx);
706
707 if (ctx->cipher->cupdate == NULL || blocksize < 1) {
df05f2ce
MC
708 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_UPDATE_ERROR);
709 return 0;
710 }
3b94944c
MC
711 ret = ctx->cipher->cupdate(ctx->provctx, out, &soutl,
712 inl + (blocksize == 1 ? 0 : blocksize), in,
713 (size_t)inl);
df05f2ce
MC
714
715 if (ret) {
716 if (soutl > INT_MAX) {
717 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_UPDATE_ERROR);
718 return 0;
719 }
720 *outl = soutl;
721 }
722
723 return ret;
724
725 /* TODO(3.0): Remove legacy code below */
726 legacy:
727
7141ba31
MC
728 b = ctx->cipher->block_size;
729
64846096
LP
730 if (EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS))
731 cmpl = (cmpl + 7) / 8;
732
dcb982d7
RL
733 if (inl <= 0) {
734 *outl = 0;
735 return inl == 0;
736 }
737
0f113f3e 738 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
64846096 739 if (b == 1 && is_partially_overlapping(out, in, cmpl)) {
83151b73 740 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
5fc77684 741 return 0;
83151b73 742 }
5fc77684 743
0f113f3e
MC
744 fix_len = ctx->cipher->do_cipher(ctx, out, in, inl);
745 if (fix_len < 0) {
746 *outl = 0;
747 return 0;
748 } else
749 *outl = fix_len;
750 return 1;
751 }
752
0f113f3e 753 if (ctx->flags & EVP_CIPH_NO_PADDING)
a8bf2f8f 754 return evp_EncryptDecryptUpdate(ctx, out, outl, in, inl);
0f113f3e 755
cbe29648 756 OPENSSL_assert(b <= sizeof(ctx->final));
0f113f3e
MC
757
758 if (ctx->final_used) {
5fc77684
AP
759 /* see comment about PTRDIFF_T comparison above */
760 if (((PTRDIFF_T)out == (PTRDIFF_T)in)
83151b73
AP
761 || is_partially_overlapping(out, in, b)) {
762 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
5fc77684 763 return 0;
83151b73 764 }
0f113f3e
MC
765 memcpy(out, ctx->final, b);
766 out += b;
767 fix_len = 1;
768 } else
769 fix_len = 0;
770
a8bf2f8f 771 if (!evp_EncryptDecryptUpdate(ctx, out, outl, in, inl))
0f113f3e
MC
772 return 0;
773
774 /*
775 * if we have 'decrypted' a multiple of block size, make sure we have a
776 * copy of this last block
777 */
778 if (b > 1 && !ctx->buf_len) {
779 *outl -= b;
780 ctx->final_used = 1;
781 memcpy(ctx->final, &out[*outl], b);
782 } else
783 ctx->final_used = 0;
784
785 if (fix_len)
786 *outl += b;
787
788 return 1;
789}
d02b48c6 790
6b691a5c 791int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
792{
793 int ret;
794 ret = EVP_DecryptFinal_ex(ctx, out, outl);
795 return ret;
796}
581f1c84
DSH
797
798int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
799{
800 int i, n;
801 unsigned int b;
df05f2ce
MC
802 size_t soutl;
803 int ret;
3b94944c 804 int blocksize;
a8bf2f8f
RL
805
806 /* Prevent accidental use of encryption context when decrypting */
807 if (ctx->encrypt) {
808 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_INVALID_OPERATION);
809 return 0;
810 }
811
df05f2ce
MC
812 if (ctx->cipher == NULL || ctx->cipher->prov == NULL)
813 goto legacy;
814
3b94944c
MC
815 blocksize = EVP_CIPHER_CTX_block_size(ctx);
816
817 if (blocksize < 1 || ctx->cipher->cfinal == NULL) {
df05f2ce
MC
818 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_FINAL_ERROR);
819 return 0;
820 }
821
3b94944c
MC
822 ret = ctx->cipher->cfinal(ctx->provctx, out, &soutl,
823 blocksize == 1 ? 0 : blocksize);
df05f2ce
MC
824
825 if (ret) {
826 if (soutl > INT_MAX) {
827 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_FINAL_ERROR);
828 return 0;
829 }
830 *outl = soutl;
831 }
832
833 return ret;
834
835 /* TODO(3.0): Remove legacy code below */
836 legacy:
837
0f113f3e
MC
838 *outl = 0;
839
840 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
841 i = ctx->cipher->do_cipher(ctx, out, NULL, 0);
842 if (i < 0)
843 return 0;
844 else
845 *outl = i;
846 return 1;
847 }
848
849 b = ctx->cipher->block_size;
850 if (ctx->flags & EVP_CIPH_NO_PADDING) {
851 if (ctx->buf_len) {
852 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,
853 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
854 return 0;
855 }
856 *outl = 0;
857 return 1;
858 }
859 if (b > 1) {
860 if (ctx->buf_len || !ctx->final_used) {
861 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_WRONG_FINAL_BLOCK_LENGTH);
26a7d938 862 return 0;
0f113f3e 863 }
cbe29648 864 OPENSSL_assert(b <= sizeof(ctx->final));
0f113f3e
MC
865
866 /*
867 * The following assumes that the ciphertext has been authenticated.
868 * Otherwise it provides a padding oracle.
869 */
870 n = ctx->final[b - 1];
871 if (n == 0 || n > (int)b) {
872 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
26a7d938 873 return 0;
0f113f3e
MC
874 }
875 for (i = 0; i < n; i++) {
876 if (ctx->final[--b] != n) {
877 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
26a7d938 878 return 0;
0f113f3e
MC
879 }
880 }
881 n = ctx->cipher->block_size - n;
882 for (i = 0; i < n; i++)
883 out[i] = ctx->final[i];
884 *outl = n;
885 } else
886 *outl = 0;
208fb891 887 return 1;
0f113f3e 888}
d02b48c6 889
6343829a 890int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen)
0f113f3e
MC
891{
892 if (c->cipher->flags & EVP_CIPH_CUSTOM_KEY_LENGTH)
893 return EVP_CIPHER_CTX_ctrl(c, EVP_CTRL_SET_KEY_LENGTH, keylen, NULL);
df05f2ce 894 if (EVP_CIPHER_CTX_key_length(c) == keylen)
0f113f3e
MC
895 return 1;
896 if ((keylen > 0) && (c->cipher->flags & EVP_CIPH_VARIABLE_LENGTH)) {
897 c->key_len = keylen;
898 return 1;
899 }
900 EVPerr(EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH, EVP_R_INVALID_KEY_LENGTH);
901 return 0;
902}
49528751 903
f2e5ca84 904int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad)
0f113f3e
MC
905{
906 if (pad)
907 ctx->flags &= ~EVP_CIPH_NO_PADDING;
908 else
909 ctx->flags |= EVP_CIPH_NO_PADDING;
df05f2ce
MC
910
911 if (ctx->cipher != NULL && ctx->cipher->prov != NULL) {
912 OSSL_PARAM params[] = {
913 OSSL_PARAM_int(OSSL_CIPHER_PARAM_PADDING, NULL),
914 OSSL_PARAM_END
915 };
916
917 params[0].data = &pad;
918
718b133a 919 if (ctx->cipher->ctx_set_params == NULL) {
df05f2ce
MC
920 EVPerr(EVP_F_EVP_CIPHER_CTX_SET_PADDING, EVP_R_CTRL_NOT_IMPLEMENTED);
921 return 0;
922 }
923
718b133a 924 if (!ctx->cipher->ctx_set_params(ctx->provctx, params))
df05f2ce
MC
925 return 0;
926 }
927
0f113f3e
MC
928 return 1;
929}
f2e5ca84 930
49528751
DSH
931int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
932{
0f113f3e 933 int ret;
d91f4568 934
0f113f3e
MC
935 if (!ctx->cipher) {
936 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_NO_CIPHER_SET);
937 return 0;
938 }
939
940 if (!ctx->cipher->ctrl) {
941 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_NOT_IMPLEMENTED);
942 return 0;
943 }
944
945 ret = ctx->cipher->ctrl(ctx, type, arg, ptr);
946 if (ret == -1) {
947 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL,
948 EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED);
949 return 0;
950 }
951 return ret;
49528751 952}
216659eb
DSH
953
954int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key)
0f113f3e
MC
955{
956 if (ctx->cipher->flags & EVP_CIPH_RAND_KEY)
957 return EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_RAND_KEY, 0, key);
361ecb1d 958 if (RAND_priv_bytes(key, EVP_CIPHER_CTX_key_length(ctx)) <= 0)
0f113f3e
MC
959 return 0;
960 return 1;
961}
216659eb 962
c2bf7208 963int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in)
0f113f3e
MC
964{
965 if ((in == NULL) || (in->cipher == NULL)) {
966 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_INPUT_NOT_INITIALIZED);
967 return 0;
968 }
df05f2ce
MC
969
970 if (in->cipher->prov == NULL)
971 goto legacy;
972
973 if (in->cipher->dupctx == NULL) {
974 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_NOT_ABLE_TO_COPY_CTX);
975 return 0;
976 }
977
978 EVP_CIPHER_CTX_reset(out);
979
980 *out = *in;
981 out->provctx = NULL;
982
718b133a 983 if (in->fetched_cipher != NULL && !EVP_CIPHER_upref(in->fetched_cipher)) {
df05f2ce
MC
984 out->fetched_cipher = NULL;
985 return 0;
986 }
987
988 out->provctx = in->cipher->dupctx(in->provctx);
989 if (out->provctx == NULL) {
990 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_NOT_ABLE_TO_COPY_CTX);
991 return 0;
992 }
993
994 return 1;
995
996 /* TODO(3.0): Remove legacy code below */
997 legacy:
998
c2bf7208 999#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
1000 /* Make sure it's safe to copy a cipher context using an ENGINE */
1001 if (in->engine && !ENGINE_init(in->engine)) {
1002 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_ENGINE_LIB);
1003 return 0;
1004 }
c2bf7208
DSH
1005#endif
1006
c0ca39bd 1007 EVP_CIPHER_CTX_reset(out);
b4faea50 1008 memcpy(out, in, sizeof(*out));
0f113f3e
MC
1009
1010 if (in->cipher_data && in->cipher->ctx_size) {
1011 out->cipher_data = OPENSSL_malloc(in->cipher->ctx_size);
90945fa3 1012 if (out->cipher_data == NULL) {
273a0218 1013 out->cipher = NULL;
0f113f3e
MC
1014 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_MALLOC_FAILURE);
1015 return 0;
1016 }
1017 memcpy(out->cipher_data, in->cipher_data, in->cipher->ctx_size);
1018 }
1019
1020 if (in->cipher->flags & EVP_CIPH_CUSTOM_COPY)
273a0218
BE
1021 if (!in->cipher->ctrl((EVP_CIPHER_CTX *)in, EVP_CTRL_COPY, 0, out)) {
1022 out->cipher = NULL;
1023 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_INITIALIZATION_ERROR);
1024 return 0;
1025 }
0f113f3e
MC
1026 return 1;
1027}
df05f2ce
MC
1028
1029static void *evp_cipher_from_dispatch(int nid, const OSSL_DISPATCH *fns,
1030 OSSL_PROVIDER *prov)
1031{
1032 EVP_CIPHER *cipher = NULL;
1033 int fnciphcnt = 0, fnctxcnt = 0;
1034
1035 if ((cipher = EVP_CIPHER_meth_new(nid, 0, 0)) == NULL)
1036 return NULL;
1037
1038 for (; fns->function_id != 0; fns++) {
1039 switch (fns->function_id) {
1040 case OSSL_FUNC_CIPHER_NEWCTX:
1041 if (cipher->newctx != NULL)
1042 break;
1043 cipher->newctx = OSSL_get_OP_cipher_newctx(fns);
1044 fnctxcnt++;
1045 break;
1046 case OSSL_FUNC_CIPHER_ENCRYPT_INIT:
1047 if (cipher->einit != NULL)
1048 break;
1049 cipher->einit = OSSL_get_OP_cipher_encrypt_init(fns);
1050 fnciphcnt++;
1051 break;
1052 case OSSL_FUNC_CIPHER_DECRYPT_INIT:
1053 if (cipher->dinit != NULL)
1054 break;
1055 cipher->dinit = OSSL_get_OP_cipher_decrypt_init(fns);
1056 fnciphcnt++;
1057 break;
1058 case OSSL_FUNC_CIPHER_UPDATE:
1059 if (cipher->cupdate != NULL)
1060 break;
1061 cipher->cupdate = OSSL_get_OP_cipher_update(fns);
1062 fnciphcnt++;
1063 break;
1064 case OSSL_FUNC_CIPHER_FINAL:
1065 if (cipher->cfinal != NULL)
1066 break;
1067 cipher->cfinal = OSSL_get_OP_cipher_final(fns);
1068 fnciphcnt++;
1069 break;
718b133a
MC
1070 case OSSL_FUNC_CIPHER_CIPHER:
1071 if (cipher->ccipher != NULL)
1072 break;
1073 cipher->ccipher = OSSL_get_OP_cipher_cipher(fns);
1074 break;
df05f2ce
MC
1075 case OSSL_FUNC_CIPHER_FREECTX:
1076 if (cipher->freectx != NULL)
1077 break;
1078 cipher->freectx = OSSL_get_OP_cipher_freectx(fns);
1079 fnctxcnt++;
1080 break;
1081 case OSSL_FUNC_CIPHER_DUPCTX:
1082 if (cipher->dupctx != NULL)
1083 break;
1084 cipher->dupctx = OSSL_get_OP_cipher_dupctx(fns);
1085 break;
1086 case OSSL_FUNC_CIPHER_KEY_LENGTH:
1087 if (cipher->key_length != NULL)
1088 break;
1089 cipher->key_length = OSSL_get_OP_cipher_key_length(fns);
1090 break;
718b133a
MC
1091 case OSSL_FUNC_CIPHER_IV_LENGTH:
1092 if (cipher->iv_length != NULL)
1093 break;
1094 cipher->iv_length = OSSL_get_OP_cipher_iv_length(fns);
1095 break;
1096 case OSSL_FUNC_CIPHER_BLOCK_SIZE:
1097 if (cipher->blocksize != NULL)
1098 break;
1099 cipher->blocksize = OSSL_get_OP_cipher_block_size(fns);
1100 break;
df05f2ce
MC
1101 case OSSL_FUNC_CIPHER_GET_PARAMS:
1102 if (cipher->get_params != NULL)
1103 break;
1104 cipher->get_params = OSSL_get_OP_cipher_get_params(fns);
1105 break;
718b133a
MC
1106 case OSSL_FUNC_CIPHER_CTX_GET_PARAMS:
1107 if (cipher->ctx_get_params != NULL)
1108 break;
1109 cipher->ctx_get_params = OSSL_get_OP_cipher_ctx_get_params(fns);
1110 break;
1111 case OSSL_FUNC_CIPHER_CTX_SET_PARAMS:
1112 if (cipher->ctx_set_params != NULL)
df05f2ce 1113 break;
718b133a 1114 cipher->ctx_set_params = OSSL_get_OP_cipher_ctx_set_params(fns);
df05f2ce
MC
1115 break;
1116 }
1117 }
718b133a
MC
1118 if ((fnciphcnt != 0 && fnciphcnt != 3 && fnciphcnt != 4)
1119 || (fnciphcnt == 0 && cipher->ccipher == NULL)
dcd446f1
MC
1120 || fnctxcnt != 2
1121 || cipher->blocksize == NULL
1122 || cipher->iv_length == NULL
1123 || cipher->key_length == NULL) {
df05f2ce
MC
1124 /*
1125 * In order to be a consistent set of functions we must have at least
1126 * a complete set of "encrypt" functions, or a complete set of "decrypt"
718b133a 1127 * functions, or a single "cipher" function. In all cases we need a
dcd446f1
MC
1128 * complete set of context management functions, as well as the
1129 * blocksize, iv_length and key_length functions.
df05f2ce
MC
1130 */
1131 EVP_CIPHER_meth_free(cipher);
1132 EVPerr(EVP_F_EVP_CIPHER_FROM_DISPATCH, EVP_R_INVALID_PROVIDER_FUNCTIONS);
1133 return NULL;
1134 }
1135 cipher->prov = prov;
1136 if (prov != NULL)
1137 ossl_provider_upref(prov);
1138
1139 return cipher;
1140}
1141
1142static int evp_cipher_upref(void *cipher)
1143{
1144 return EVP_CIPHER_upref(cipher);
1145}
1146
1147static void evp_cipher_free(void *cipher)
1148{
1149 EVP_CIPHER_meth_free(cipher);
1150}
1151
1152static int evp_cipher_nid(void *vcipher)
1153{
1154 EVP_CIPHER *cipher = vcipher;
1155
1156 return cipher->nid;
1157}
1158
1159EVP_CIPHER *EVP_CIPHER_fetch(OPENSSL_CTX *ctx, const char *algorithm,
1160 const char *properties)
1161{
1162 return evp_generic_fetch(ctx, OSSL_OP_CIPHER, algorithm, properties,
1163 evp_cipher_from_dispatch, evp_cipher_upref,
1164 evp_cipher_free, evp_cipher_nid);
1165}