]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/evp_enc.c
Add sm4 ciphers to default provider
[thirdparty/openssl.git] / crypto / evp / evp_enc.c
CommitLineData
62867571 1/*
a672a02a 2 * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
d02b48c6 3 *
4a8b0c55 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
62867571
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
d02b48c6
RE
8 */
9
10#include <stdio.h>
c3a73daf 11#include <assert.h>
b39fc560 12#include "internal/cryptlib.h"
ec577822 13#include <openssl/evp.h>
7f060601 14#include <openssl/err.h>
3a87a9b9 15#include <openssl/rand.h>
6decf943 16#include <openssl/rand_drbg.h>
3c27208f 17#include <openssl/engine.h>
df05f2ce
MC
18#include <openssl/params.h>
19#include <openssl/core_names.h>
135727ab 20#include "internal/evp_int.h"
df05f2ce 21#include "internal/provider.h"
57ae2e24 22#include "evp_locl.h"
d02b48c6 23
df05f2ce 24int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *ctx)
0f113f3e 25{
df05f2ce 26 if (ctx == NULL)
8baf9968 27 return 1;
df05f2ce
MC
28
29 if (ctx->cipher == NULL || ctx->cipher->prov == NULL)
30 goto legacy;
31
32 if (ctx->provctx != NULL) {
33 if (ctx->cipher->freectx != NULL)
34 ctx->cipher->freectx(ctx->provctx);
35 ctx->provctx = NULL;
36 }
37 if (ctx->fetched_cipher != NULL)
550f974a 38 EVP_CIPHER_free(ctx->fetched_cipher);
df05f2ce
MC
39 memset(ctx, 0, sizeof(*ctx));
40
41 return 1;
42
43 /* TODO(3.0): Remove legacy code below */
44 legacy:
45
46 if (ctx->cipher != NULL) {
47 if (ctx->cipher->cleanup && !ctx->cipher->cleanup(ctx))
8baf9968
RL
48 return 0;
49 /* Cleanse cipher context data */
df05f2ce
MC
50 if (ctx->cipher_data && ctx->cipher->ctx_size)
51 OPENSSL_cleanse(ctx->cipher_data, ctx->cipher->ctx_size);
8baf9968 52 }
df05f2ce 53 OPENSSL_free(ctx->cipher_data);
319e518a 54#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
df05f2ce 55 ENGINE_finish(ctx->engine);
8baf9968 56#endif
df05f2ce 57 memset(ctx, 0, sizeof(*ctx));
8baf9968 58 return 1;
0f113f3e 59}
d02b48c6 60
b40228a6 61EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void)
0f113f3e 62{
8baf9968
RL
63 return OPENSSL_zalloc(sizeof(EVP_CIPHER_CTX));
64}
65
66void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx)
67{
68 EVP_CIPHER_CTX_reset(ctx);
69 OPENSSL_free(ctx);
0f113f3e 70}
581f1c84 71
360370d9 72int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0f113f3e
MC
73 const unsigned char *key, const unsigned char *iv, int enc)
74{
ffd23209
KR
75 if (cipher != NULL)
76 EVP_CIPHER_CTX_reset(ctx);
0f113f3e
MC
77 return EVP_CipherInit_ex(ctx, cipher, NULL, key, iv, enc);
78}
79
80int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
81 ENGINE *impl, const unsigned char *key,
82 const unsigned char *iv, int enc)
83{
319e518a 84#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
df05f2ce 85 ENGINE *tmpimpl = NULL;
319e518a 86#endif
df05f2ce
MC
87 const EVP_CIPHER *tmpcipher;
88
89 /*
90 * enc == 1 means we are encrypting.
91 * enc == 0 means we are decrypting.
92 * enc == -1 means, use the previously initialised value for encrypt/decrypt
93 */
94 if (enc == -1) {
0f113f3e 95 enc = ctx->encrypt;
df05f2ce 96 } else {
0f113f3e
MC
97 if (enc)
98 enc = 1;
99 ctx->encrypt = enc;
100 }
df05f2ce
MC
101
102 if (cipher == NULL && ctx->cipher == NULL) {
103 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_NO_CIPHER_SET);
104 return 0;
105 }
106
107 /* TODO(3.0): Legacy work around code below. Remove this */
108
319e518a 109#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
0f113f3e
MC
110 /*
111 * Whether it's nice or not, "Inits" can be used on "Final"'d contexts so
112 * this context may already have an ENGINE! Try to avoid releasing the
113 * previous handle, re-querying for an ENGINE, and having a
0d4fb843 114 * reinitialisation, when it may all be unnecessary.
0f113f3e 115 */
f6b94279 116 if (ctx->engine && ctx->cipher
a7f9e0a4 117 && (cipher == NULL || cipher->nid == ctx->cipher->nid))
0f113f3e 118 goto skip_to_init;
df05f2ce
MC
119
120 if (cipher != NULL && impl == NULL) {
121 /* Ask if an ENGINE is reserved for this job */
122 tmpimpl = ENGINE_get_cipher_engine(cipher->nid);
123 }
0b13e9f0 124#endif
df05f2ce
MC
125
126 /*
127 * If there are engines involved then we should use legacy handling for now.
128 */
129 if (ctx->engine != NULL
319e518a
MC
130#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
131 || tmpimpl != NULL
132#endif
133 || impl != NULL) {
df05f2ce
MC
134 if (ctx->cipher == ctx->fetched_cipher)
135 ctx->cipher = NULL;
550f974a 136 EVP_CIPHER_free(ctx->fetched_cipher);
df05f2ce
MC
137 ctx->fetched_cipher = NULL;
138 goto legacy;
139 }
140
141 tmpcipher = (cipher == NULL) ? ctx->cipher : cipher;
142
143 if (tmpcipher->prov == NULL) {
144 switch(tmpcipher->nid) {
aab26e6f 145 case NID_aes_256_ecb:
f4a129bb
MC
146 case NID_aes_192_ecb:
147 case NID_aes_128_ecb:
718b133a
MC
148 case NID_aes_256_cbc:
149 case NID_aes_192_cbc:
150 case NID_aes_128_cbc:
ed98df51
MC
151 case NID_aes_256_ofb128:
152 case NID_aes_192_ofb128:
153 case NID_aes_128_ofb128:
75dd6d64
MC
154 case NID_aes_256_cfb128:
155 case NID_aes_192_cfb128:
156 case NID_aes_128_cfb128:
157 case NID_aes_256_cfb1:
158 case NID_aes_192_cfb1:
159 case NID_aes_128_cfb1:
160 case NID_aes_256_cfb8:
161 case NID_aes_192_cfb8:
162 case NID_aes_128_cfb8:
819a7ae9
MC
163 case NID_aes_256_ctr:
164 case NID_aes_192_ctr:
165 case NID_aes_128_ctr:
3a9f26f3
SL
166 case NID_aes_128_xts:
167 case NID_aes_256_xts:
a672a02a
SL
168 case NID_aes_256_gcm:
169 case NID_aes_192_gcm:
170 case NID_aes_128_gcm:
171 case NID_aria_256_gcm:
172 case NID_aria_192_gcm:
173 case NID_aria_128_gcm:
3bfe9005
SL
174 case NID_aes_256_ccm:
175 case NID_aes_192_ccm:
176 case NID_aes_128_ccm:
177 case NID_aria_256_ccm:
178 case NID_aria_192_ccm:
179 case NID_aria_128_ccm:
e1178600
SL
180 case NID_aria_256_ecb:
181 case NID_aria_192_ecb:
182 case NID_aria_128_ecb:
183 case NID_aria_256_cbc:
184 case NID_aria_192_cbc:
185 case NID_aria_128_cbc:
186 case NID_aria_256_ofb128:
187 case NID_aria_192_ofb128:
188 case NID_aria_128_ofb128:
189 case NID_aria_256_cfb128:
190 case NID_aria_192_cfb128:
191 case NID_aria_128_cfb128:
192 case NID_aria_256_cfb1:
193 case NID_aria_192_cfb1:
194 case NID_aria_128_cfb1:
195 case NID_aria_256_cfb8:
196 case NID_aria_192_cfb8:
197 case NID_aria_128_cfb8:
198 case NID_aria_256_ctr:
199 case NID_aria_192_ctr:
200 case NID_aria_128_ctr:
201 case NID_camellia_256_ecb:
202 case NID_camellia_192_ecb:
203 case NID_camellia_128_ecb:
204 case NID_camellia_256_cbc:
205 case NID_camellia_192_cbc:
206 case NID_camellia_128_cbc:
207 case NID_camellia_256_ofb128:
208 case NID_camellia_192_ofb128:
209 case NID_camellia_128_ofb128:
210 case NID_camellia_256_cfb128:
211 case NID_camellia_192_cfb128:
212 case NID_camellia_128_cfb128:
213 case NID_camellia_256_cfb1:
214 case NID_camellia_192_cfb1:
215 case NID_camellia_128_cfb1:
216 case NID_camellia_256_cfb8:
217 case NID_camellia_192_cfb8:
218 case NID_camellia_128_cfb8:
219 case NID_camellia_256_ctr:
220 case NID_camellia_192_ctr:
221 case NID_camellia_128_ctr:
4a42e264
SL
222 case NID_des_ede3_cbc:
223 case NID_des_ede3_ecb:
224 case NID_des_ede3_ofb64:
225 case NID_des_ede3_cfb64:
226 case NID_des_ede3_cfb8:
227 case NID_des_ede3_cfb1:
228 case NID_des_ede_cbc:
229 case NID_des_ede_ecb:
230 case NID_des_ede_ofb64:
231 case NID_des_ede_cfb64:
232 case NID_desx_cbc:
233 case NID_id_smime_alg_CMS3DESwrap:
55c7dc79
SL
234 case NID_bf_cbc:
235 case NID_bf_ecb:
236 case NID_bf_cfb64:
237 case NID_bf_ofb64:
f22431f2
SL
238 case NID_idea_cbc:
239 case NID_idea_ecb:
240 case NID_idea_cfb64:
241 case NID_idea_ofb64:
18b00427
SL
242 case NID_cast5_cbc:
243 case NID_cast5_ecb:
244 case NID_cast5_cfb64:
245 case NID_cast5_ofb64:
70adc646
SL
246 case NID_seed_cbc:
247 case NID_seed_ecb:
248 case NID_seed_cfb128:
249 case NID_seed_ofb128:
105dde25
SL
250 case NID_sm4_cbc:
251 case NID_sm4_ecb:
252 case NID_sm4_ctr:
253 case NID_sm4_cfb128:
254 case NID_sm4_ofb128:
aab26e6f 255 break;
df05f2ce
MC
256 default:
257 goto legacy;
258 }
259 }
260
261 /*
262 * Ensure a context left lying around from last time is cleared
263 * (legacy code)
264 */
265 if (cipher != NULL && ctx->cipher != NULL) {
266 OPENSSL_clear_free(ctx->cipher_data, ctx->cipher->ctx_size);
267 ctx->cipher_data = NULL;
268 }
269
270
271 /* TODO(3.0): Start of non-legacy code below */
272
273 /* Ensure a context left lying around from last time is cleared */
274 if (cipher != NULL && ctx->cipher != NULL) {
275 unsigned long flags = ctx->flags;
276
277 EVP_CIPHER_CTX_reset(ctx);
278 /* Restore encrypt and flags */
279 ctx->encrypt = enc;
280 ctx->flags = flags;
281 }
282
7f612b1f 283 if (cipher == NULL)
df05f2ce
MC
284 cipher = ctx->cipher;
285
286 if (cipher->prov == NULL) {
319e518a
MC
287#ifdef FIPS_MODE
288 /* We only do explict fetches inside the FIPS module */
289 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
290 return 0;
291#else
292 EVP_CIPHER *provciph =
293 EVP_CIPHER_fetch(NULL, OBJ_nid2sn(cipher->nid), "");
294
df05f2ce
MC
295 if (provciph == NULL) {
296 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
297 return 0;
298 }
299 cipher = provciph;
550f974a 300 EVP_CIPHER_free(ctx->fetched_cipher);
df05f2ce 301 ctx->fetched_cipher = provciph;
319e518a 302#endif
df05f2ce
MC
303 }
304
305 ctx->cipher = cipher;
306 if (ctx->provctx == NULL) {
a39eb840 307 ctx->provctx = ctx->cipher->newctx(ossl_provider_ctx(cipher->prov));
df05f2ce
MC
308 if (ctx->provctx == NULL) {
309 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
310 return 0;
311 }
312 }
313
314 if ((ctx->flags & EVP_CIPH_NO_PADDING) != 0) {
0f113f3e 315 /*
df05f2ce
MC
316 * If this ctx was already set up for no padding then we need to tell
317 * the new cipher about it.
318 */
319 if (!EVP_CIPHER_CTX_set_padding(ctx, 0))
320 return 0;
321 }
322
718b133a
MC
323 switch (EVP_CIPHER_mode(ctx->cipher)) {
324 case EVP_CIPH_CFB_MODE:
325 case EVP_CIPH_OFB_MODE:
326 case EVP_CIPH_CBC_MODE:
327 /* For these modes we remember the original IV for later use */
328 if (!ossl_assert(EVP_CIPHER_CTX_iv_length(ctx) <= (int)sizeof(ctx->oiv))) {
329 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
330 return 0;
331 }
332 if (iv != NULL)
333 memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
334 }
335
df05f2ce
MC
336 if (enc) {
337 if (ctx->cipher->einit == NULL) {
338 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
339 return 0;
340 }
341
344cfa34
MC
342 return ctx->cipher->einit(ctx->provctx,
343 key,
33b40a10
MC
344 key == NULL ? 0
345 : EVP_CIPHER_CTX_key_length(ctx),
344cfa34 346 iv,
33b40a10
MC
347 iv == NULL ? 0
348 : EVP_CIPHER_CTX_iv_length(ctx));
df05f2ce
MC
349 }
350
351 if (ctx->cipher->dinit == NULL) {
352 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
353 return 0;
354 }
355
344cfa34
MC
356 return ctx->cipher->dinit(ctx->provctx,
357 key,
33b40a10
MC
358 key == NULL ? 0
359 : EVP_CIPHER_CTX_key_length(ctx),
344cfa34 360 iv,
33b40a10
MC
361 iv == NULL ? 0
362 : EVP_CIPHER_CTX_iv_length(ctx));
df05f2ce
MC
363
364 /* TODO(3.0): Remove legacy code below */
365 legacy:
366
367 if (cipher != NULL) {
368 /*
369 * Ensure a context left lying around from last time is cleared (we
370 * previously attempted to avoid this if the same ENGINE and
0f113f3e
MC
371 * EVP_CIPHER could be used).
372 */
373 if (ctx->cipher) {
374 unsigned long flags = ctx->flags;
c0ca39bd 375 EVP_CIPHER_CTX_reset(ctx);
0f113f3e
MC
376 /* Restore encrypt and flags */
377 ctx->encrypt = enc;
378 ctx->flags = flags;
379 }
319e518a 380#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
df05f2ce 381 if (impl != NULL) {
0f113f3e
MC
382 if (!ENGINE_init(impl)) {
383 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
384 return 0;
385 }
df05f2ce
MC
386 } else {
387 impl = tmpimpl;
388 }
389 if (impl != NULL) {
0f113f3e
MC
390 /* There's an ENGINE for this job ... (apparently) */
391 const EVP_CIPHER *c = ENGINE_get_cipher(impl, cipher->nid);
df05f2ce
MC
392
393 if (c == NULL) {
0f113f3e
MC
394 /*
395 * One positive side-effect of US's export control history,
396 * is that we should at least be able to avoid using US
0d4fb843 397 * misspellings of "initialisation"?
0f113f3e
MC
398 */
399 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
400 return 0;
401 }
402 /* We'll use the ENGINE's private cipher definition */
403 cipher = c;
404 /*
405 * Store the ENGINE functional reference so we know 'cipher' came
406 * from an ENGINE and we need to release it when done.
407 */
408 ctx->engine = impl;
df05f2ce 409 } else {
0f113f3e 410 ctx->engine = NULL;
df05f2ce 411 }
0b13e9f0 412#endif
544a2aea 413
0f113f3e
MC
414 ctx->cipher = cipher;
415 if (ctx->cipher->ctx_size) {
b51bce94 416 ctx->cipher_data = OPENSSL_zalloc(ctx->cipher->ctx_size);
90945fa3 417 if (ctx->cipher_data == NULL) {
273a0218 418 ctx->cipher = NULL;
0f113f3e
MC
419 EVPerr(EVP_F_EVP_CIPHERINIT_EX, ERR_R_MALLOC_FAILURE);
420 return 0;
421 }
422 } else {
423 ctx->cipher_data = NULL;
424 }
425 ctx->key_len = cipher->key_len;
426 /* Preserve wrap enable flag, zero everything else */
427 ctx->flags &= EVP_CIPHER_CTX_FLAG_WRAP_ALLOW;
428 if (ctx->cipher->flags & EVP_CIPH_CTRL_INIT) {
429 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_INIT, 0, NULL)) {
273a0218 430 ctx->cipher = NULL;
0f113f3e
MC
431 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
432 return 0;
433 }
434 }
0f113f3e 435 }
319e518a 436#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
0f113f3e 437 skip_to_init:
0b13e9f0 438#endif
1702c500
P
439 if (ctx->cipher == NULL)
440 return 0;
441
0f113f3e
MC
442 /* we assume block size is a power of 2 in *cryptUpdate */
443 OPENSSL_assert(ctx->cipher->block_size == 1
444 || ctx->cipher->block_size == 8
445 || ctx->cipher->block_size == 16);
446
447 if (!(ctx->flags & EVP_CIPHER_CTX_FLAG_WRAP_ALLOW)
448 && EVP_CIPHER_CTX_mode(ctx) == EVP_CIPH_WRAP_MODE) {
449 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_WRAP_MODE_NOT_ALLOWED);
450 return 0;
451 }
452
480d3323 453 if (!(EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(ctx)) & EVP_CIPH_CUSTOM_IV)) {
0f113f3e
MC
454 switch (EVP_CIPHER_CTX_mode(ctx)) {
455
456 case EVP_CIPH_STREAM_CIPHER:
457 case EVP_CIPH_ECB_MODE:
458 break;
459
460 case EVP_CIPH_CFB_MODE:
461 case EVP_CIPH_OFB_MODE:
462
463 ctx->num = 0;
464 /* fall-through */
465
466 case EVP_CIPH_CBC_MODE:
467
468 OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) <=
469 (int)sizeof(ctx->iv));
470 if (iv)
471 memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
472 memcpy(ctx->iv, ctx->oiv, EVP_CIPHER_CTX_iv_length(ctx));
473 break;
474
475 case EVP_CIPH_CTR_MODE:
476 ctx->num = 0;
477 /* Don't reuse IV for CTR mode */
478 if (iv)
479 memcpy(ctx->iv, iv, EVP_CIPHER_CTX_iv_length(ctx));
480 break;
481
482 default:
483 return 0;
0f113f3e
MC
484 }
485 }
486
487 if (key || (ctx->cipher->flags & EVP_CIPH_ALWAYS_CALL_INIT)) {
488 if (!ctx->cipher->init(ctx, key, iv, enc))
489 return 0;
490 }
491 ctx->buf_len = 0;
492 ctx->final_used = 0;
493 ctx->block_mask = ctx->cipher->block_size - 1;
494 return 1;
495}
d02b48c6 496
be06a934 497int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
0f113f3e
MC
498 const unsigned char *in, int inl)
499{
500 if (ctx->encrypt)
501 return EVP_EncryptUpdate(ctx, out, outl, in, inl);
502 else
503 return EVP_DecryptUpdate(ctx, out, outl, in, inl);
504}
d02b48c6 505
581f1c84 506int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
507{
508 if (ctx->encrypt)
509 return EVP_EncryptFinal_ex(ctx, out, outl);
510 else
511 return EVP_DecryptFinal_ex(ctx, out, outl);
512}
581f1c84 513
6b691a5c 514int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
515{
516 if (ctx->encrypt)
517 return EVP_EncryptFinal(ctx, out, outl);
518 else
519 return EVP_DecryptFinal(ctx, out, outl);
520}
d02b48c6 521
be06a934 522int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0f113f3e
MC
523 const unsigned char *key, const unsigned char *iv)
524{
525 return EVP_CipherInit(ctx, cipher, key, iv, 1);
526}
18eda732 527
0f113f3e
MC
528int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
529 ENGINE *impl, const unsigned char *key,
530 const unsigned char *iv)
531{
532 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 1);
533}
d02b48c6 534
be06a934 535int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0f113f3e
MC
536 const unsigned char *key, const unsigned char *iv)
537{
538 return EVP_CipherInit(ctx, cipher, key, iv, 0);
539}
18eda732 540
0f113f3e
MC
541int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
542 ENGINE *impl, const unsigned char *key,
543 const unsigned char *iv)
544{
545 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 0);
546}
d02b48c6 547
c3a73daf
AP
548/*
549 * According to the letter of standard difference between pointers
550 * is specified to be valid only within same object. This makes
551 * it formally challenging to determine if input and output buffers
552 * are not partially overlapping with standard pointer arithmetic.
553 */
554#ifdef PTRDIFF_T
555# undef PTRDIFF_T
556#endif
557#if defined(OPENSSL_SYS_VMS) && __INITIAL_POINTER_SIZE==64
558/*
559 * Then we have VMS that distinguishes itself by adhering to
5fc77684
AP
560 * sizeof(size_t)==4 even in 64-bit builds, which means that
561 * difference between two pointers might be truncated to 32 bits.
562 * In the context one can even wonder how comparison for
563 * equality is implemented. To be on the safe side we adhere to
564 * PTRDIFF_T even for comparison for equality.
c3a73daf
AP
565 */
566# define PTRDIFF_T uint64_t
567#else
568# define PTRDIFF_T size_t
569#endif
570
7141ba31 571int is_partially_overlapping(const void *ptr1, const void *ptr2, int len)
c3a73daf
AP
572{
573 PTRDIFF_T diff = (PTRDIFF_T)ptr1-(PTRDIFF_T)ptr2;
574 /*
575 * Check for partially overlapping buffers. [Binary logical
576 * operations are used instead of boolean to minimize number
577 * of conditional branches.]
578 */
83151b73
AP
579 int overlapped = (len > 0) & (diff != 0) & ((diff < (PTRDIFF_T)len) |
580 (diff > (0 - (PTRDIFF_T)len)));
b153f092 581
83151b73 582 return overlapped;
c3a73daf
AP
583}
584
a8bf2f8f
RL
585static int evp_EncryptDecryptUpdate(EVP_CIPHER_CTX *ctx,
586 unsigned char *out, int *outl,
587 const unsigned char *in, int inl)
0f113f3e 588{
64846096
LP
589 int i, j, bl, cmpl = inl;
590
591 if (EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS))
592 cmpl = (cmpl + 7) / 8;
0f113f3e 593
7141ba31
MC
594 bl = ctx->cipher->block_size;
595
0f113f3e 596 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
7141ba31 597 /* If block size > 1 then the cipher will have to do this check */
64846096 598 if (bl == 1 && is_partially_overlapping(out, in, cmpl)) {
a8bf2f8f 599 EVPerr(EVP_F_EVP_ENCRYPTDECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
5fc77684 600 return 0;
83151b73 601 }
5fc77684 602
0f113f3e
MC
603 i = ctx->cipher->do_cipher(ctx, out, in, inl);
604 if (i < 0)
605 return 0;
606 else
607 *outl = i;
608 return 1;
609 }
610
2c236894
MC
611 if (inl <= 0) {
612 *outl = 0;
613 return inl == 0;
614 }
64846096 615 if (is_partially_overlapping(out + ctx->buf_len, in, cmpl)) {
a8bf2f8f 616 EVPerr(EVP_F_EVP_ENCRYPTDECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
5fc77684 617 return 0;
83151b73 618 }
0f113f3e
MC
619
620 if (ctx->buf_len == 0 && (inl & (ctx->block_mask)) == 0) {
621 if (ctx->cipher->do_cipher(ctx, out, in, inl)) {
622 *outl = inl;
623 return 1;
624 } else {
625 *outl = 0;
626 return 0;
627 }
628 }
629 i = ctx->buf_len;
0f113f3e
MC
630 OPENSSL_assert(bl <= (int)sizeof(ctx->buf));
631 if (i != 0) {
3f358213 632 if (bl - i > inl) {
0f113f3e
MC
633 memcpy(&(ctx->buf[i]), in, inl);
634 ctx->buf_len += inl;
635 *outl = 0;
636 return 1;
637 } else {
638 j = bl - i;
639 memcpy(&(ctx->buf[i]), in, j);
0f113f3e
MC
640 inl -= j;
641 in += j;
5fc77684
AP
642 if (!ctx->cipher->do_cipher(ctx, out, ctx->buf, bl))
643 return 0;
0f113f3e
MC
644 out += bl;
645 *outl = bl;
646 }
647 } else
648 *outl = 0;
649 i = inl & (bl - 1);
650 inl -= i;
651 if (inl > 0) {
652 if (!ctx->cipher->do_cipher(ctx, out, in, inl))
653 return 0;
654 *outl += inl;
655 }
656
657 if (i != 0)
658 memcpy(ctx->buf, &(in[inl]), i);
659 ctx->buf_len = i;
660 return 1;
661}
d02b48c6 662
a8bf2f8f
RL
663
664int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
665 const unsigned char *in, int inl)
666{
df05f2ce
MC
667 int ret;
668 size_t soutl;
3b94944c 669 int blocksize;
df05f2ce 670
a8bf2f8f
RL
671 /* Prevent accidental use of decryption context when encrypting */
672 if (!ctx->encrypt) {
673 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_INVALID_OPERATION);
674 return 0;
675 }
676
d4d89a07
SS
677 if (ctx->cipher == NULL) {
678 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_NO_CIPHER_SET);
679 return 0;
680 }
681
682 if (ctx->cipher->prov == NULL)
df05f2ce
MC
683 goto legacy;
684
3b94944c
MC
685 blocksize = EVP_CIPHER_CTX_block_size(ctx);
686
687 if (ctx->cipher->cupdate == NULL || blocksize < 1) {
df05f2ce
MC
688 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_UPDATE_ERROR);
689 return 0;
690 }
3b94944c
MC
691 ret = ctx->cipher->cupdate(ctx->provctx, out, &soutl,
692 inl + (blocksize == 1 ? 0 : blocksize), in,
693 (size_t)inl);
df05f2ce 694
36e619d7
GV
695 if (ret) {
696 if (soutl > INT_MAX) {
697 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_UPDATE_ERROR);
698 return 0;
699 }
700 *outl = soutl;
df05f2ce 701 }
36e619d7 702
df05f2ce
MC
703 return ret;
704
705 /* TODO(3.0): Remove legacy code below */
706 legacy:
707
a8bf2f8f
RL
708 return evp_EncryptDecryptUpdate(ctx, out, outl, in, inl);
709}
710
be06a934 711int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
712{
713 int ret;
714 ret = EVP_EncryptFinal_ex(ctx, out, outl);
715 return ret;
716}
581f1c84
DSH
717
718int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
719{
720 int n, ret;
721 unsigned int i, b, bl;
df05f2ce 722 size_t soutl;
3b94944c 723 int blocksize;
0f113f3e 724
a8bf2f8f
RL
725 /* Prevent accidental use of decryption context when encrypting */
726 if (!ctx->encrypt) {
727 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_INVALID_OPERATION);
728 return 0;
729 }
730
4894dcad
P
731 if (ctx->cipher == NULL) {
732 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_NO_CIPHER_SET);
733 return 0;
734 }
735 if (ctx->cipher->prov == NULL)
df05f2ce
MC
736 goto legacy;
737
3b94944c
MC
738 blocksize = EVP_CIPHER_CTX_block_size(ctx);
739
740 if (blocksize < 1 || ctx->cipher->cfinal == NULL) {
df05f2ce
MC
741 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_FINAL_ERROR);
742 return 0;
743 }
744
3b94944c
MC
745 ret = ctx->cipher->cfinal(ctx->provctx, out, &soutl,
746 blocksize == 1 ? 0 : blocksize);
df05f2ce 747
36e619d7
GV
748 if (ret) {
749 if (soutl > INT_MAX) {
750 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_FINAL_ERROR);
751 return 0;
752 }
753 *outl = soutl;
df05f2ce 754 }
df05f2ce
MC
755
756 return ret;
757
758 /* TODO(3.0): Remove legacy code below */
759 legacy:
760
0f113f3e
MC
761 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
762 ret = ctx->cipher->do_cipher(ctx, out, NULL, 0);
763 if (ret < 0)
764 return 0;
765 else
766 *outl = ret;
767 return 1;
768 }
769
770 b = ctx->cipher->block_size;
cbe29648 771 OPENSSL_assert(b <= sizeof(ctx->buf));
0f113f3e
MC
772 if (b == 1) {
773 *outl = 0;
774 return 1;
775 }
776 bl = ctx->buf_len;
777 if (ctx->flags & EVP_CIPH_NO_PADDING) {
778 if (bl) {
779 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX,
780 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
781 return 0;
782 }
783 *outl = 0;
784 return 1;
785 }
786
787 n = b - bl;
788 for (i = bl; i < b; i++)
789 ctx->buf[i] = n;
790 ret = ctx->cipher->do_cipher(ctx, out, ctx->buf, b);
791
792 if (ret)
793 *outl = b;
794
795 return ret;
796}
d02b48c6 797
be06a934 798int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
0f113f3e
MC
799 const unsigned char *in, int inl)
800{
df05f2ce 801 int fix_len, cmpl = inl, ret;
0f113f3e 802 unsigned int b;
df05f2ce 803 size_t soutl;
3b94944c 804 int blocksize;
0f113f3e 805
a8bf2f8f
RL
806 /* Prevent accidental use of encryption context when decrypting */
807 if (ctx->encrypt) {
808 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_INVALID_OPERATION);
809 return 0;
810 }
811
d2c2e49e
P
812 if (ctx->cipher == NULL) {
813 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_NO_CIPHER_SET);
814 return 0;
815 }
816 if (ctx->cipher->prov == NULL)
df05f2ce
MC
817 goto legacy;
818
3b94944c
MC
819 blocksize = EVP_CIPHER_CTX_block_size(ctx);
820
821 if (ctx->cipher->cupdate == NULL || blocksize < 1) {
df05f2ce
MC
822 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_UPDATE_ERROR);
823 return 0;
824 }
3b94944c
MC
825 ret = ctx->cipher->cupdate(ctx->provctx, out, &soutl,
826 inl + (blocksize == 1 ? 0 : blocksize), in,
827 (size_t)inl);
df05f2ce
MC
828
829 if (ret) {
830 if (soutl > INT_MAX) {
831 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_UPDATE_ERROR);
832 return 0;
833 }
834 *outl = soutl;
835 }
836
837 return ret;
838
839 /* TODO(3.0): Remove legacy code below */
840 legacy:
841
7141ba31
MC
842 b = ctx->cipher->block_size;
843
64846096
LP
844 if (EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS))
845 cmpl = (cmpl + 7) / 8;
846
0f113f3e 847 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
64846096 848 if (b == 1 && is_partially_overlapping(out, in, cmpl)) {
83151b73 849 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
5fc77684 850 return 0;
83151b73 851 }
5fc77684 852
0f113f3e
MC
853 fix_len = ctx->cipher->do_cipher(ctx, out, in, inl);
854 if (fix_len < 0) {
855 *outl = 0;
856 return 0;
857 } else
858 *outl = fix_len;
859 return 1;
860 }
861
2c236894
MC
862 if (inl <= 0) {
863 *outl = 0;
864 return inl == 0;
865 }
866
0f113f3e 867 if (ctx->flags & EVP_CIPH_NO_PADDING)
a8bf2f8f 868 return evp_EncryptDecryptUpdate(ctx, out, outl, in, inl);
0f113f3e 869
cbe29648 870 OPENSSL_assert(b <= sizeof(ctx->final));
0f113f3e
MC
871
872 if (ctx->final_used) {
5fc77684
AP
873 /* see comment about PTRDIFF_T comparison above */
874 if (((PTRDIFF_T)out == (PTRDIFF_T)in)
83151b73
AP
875 || is_partially_overlapping(out, in, b)) {
876 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
5fc77684 877 return 0;
83151b73 878 }
0f113f3e
MC
879 memcpy(out, ctx->final, b);
880 out += b;
881 fix_len = 1;
882 } else
883 fix_len = 0;
884
a8bf2f8f 885 if (!evp_EncryptDecryptUpdate(ctx, out, outl, in, inl))
0f113f3e
MC
886 return 0;
887
888 /*
889 * if we have 'decrypted' a multiple of block size, make sure we have a
890 * copy of this last block
891 */
892 if (b > 1 && !ctx->buf_len) {
893 *outl -= b;
894 ctx->final_used = 1;
895 memcpy(ctx->final, &out[*outl], b);
896 } else
897 ctx->final_used = 0;
898
899 if (fix_len)
900 *outl += b;
901
902 return 1;
903}
d02b48c6 904
6b691a5c 905int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
906{
907 int ret;
908 ret = EVP_DecryptFinal_ex(ctx, out, outl);
909 return ret;
910}
581f1c84
DSH
911
912int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
913{
914 int i, n;
915 unsigned int b;
df05f2ce
MC
916 size_t soutl;
917 int ret;
3b94944c 918 int blocksize;
a8bf2f8f
RL
919
920 /* Prevent accidental use of encryption context when decrypting */
921 if (ctx->encrypt) {
922 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_INVALID_OPERATION);
923 return 0;
924 }
925
d4d89a07
SS
926 if (ctx->cipher == NULL) {
927 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_NO_CIPHER_SET);
928 return 0;
929 }
930
931 if (ctx->cipher->prov == NULL)
df05f2ce
MC
932 goto legacy;
933
3b94944c
MC
934 blocksize = EVP_CIPHER_CTX_block_size(ctx);
935
936 if (blocksize < 1 || ctx->cipher->cfinal == NULL) {
df05f2ce
MC
937 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_FINAL_ERROR);
938 return 0;
939 }
940
3b94944c
MC
941 ret = ctx->cipher->cfinal(ctx->provctx, out, &soutl,
942 blocksize == 1 ? 0 : blocksize);
df05f2ce
MC
943
944 if (ret) {
945 if (soutl > INT_MAX) {
946 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_FINAL_ERROR);
947 return 0;
948 }
949 *outl = soutl;
950 }
951
952 return ret;
953
954 /* TODO(3.0): Remove legacy code below */
955 legacy:
956
0f113f3e 957 *outl = 0;
0f113f3e
MC
958 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
959 i = ctx->cipher->do_cipher(ctx, out, NULL, 0);
960 if (i < 0)
961 return 0;
962 else
963 *outl = i;
964 return 1;
965 }
966
967 b = ctx->cipher->block_size;
968 if (ctx->flags & EVP_CIPH_NO_PADDING) {
969 if (ctx->buf_len) {
970 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,
971 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
972 return 0;
973 }
974 *outl = 0;
975 return 1;
976 }
977 if (b > 1) {
978 if (ctx->buf_len || !ctx->final_used) {
979 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_WRONG_FINAL_BLOCK_LENGTH);
26a7d938 980 return 0;
0f113f3e 981 }
cbe29648 982 OPENSSL_assert(b <= sizeof(ctx->final));
0f113f3e
MC
983
984 /*
985 * The following assumes that the ciphertext has been authenticated.
986 * Otherwise it provides a padding oracle.
987 */
988 n = ctx->final[b - 1];
989 if (n == 0 || n > (int)b) {
990 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
26a7d938 991 return 0;
0f113f3e
MC
992 }
993 for (i = 0; i < n; i++) {
994 if (ctx->final[--b] != n) {
995 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
26a7d938 996 return 0;
0f113f3e
MC
997 }
998 }
999 n = ctx->cipher->block_size - n;
1000 for (i = 0; i < n; i++)
1001 out[i] = ctx->final[i];
1002 *outl = n;
1003 } else
1004 *outl = 0;
208fb891 1005 return 1;
0f113f3e 1006}
d02b48c6 1007
6343829a 1008int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen)
0f113f3e 1009{
459b15d4
SL
1010 int ok;
1011 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
1c3ace68 1012 size_t len = keylen;
459b15d4 1013
1c3ace68 1014 params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_KEYLEN, &len);
459b15d4 1015 ok = evp_do_ciph_ctx_setparams(c->cipher, c->provctx, params);
13273237 1016
e870791a 1017 if (ok != EVP_CTRL_RET_UNSUPPORTED)
13273237
RL
1018 return ok;
1019
1020 /* TODO(3.0) legacy code follows */
0f113f3e
MC
1021 if (c->cipher->flags & EVP_CIPH_CUSTOM_KEY_LENGTH)
1022 return EVP_CIPHER_CTX_ctrl(c, EVP_CTRL_SET_KEY_LENGTH, keylen, NULL);
df05f2ce 1023 if (EVP_CIPHER_CTX_key_length(c) == keylen)
0f113f3e
MC
1024 return 1;
1025 if ((keylen > 0) && (c->cipher->flags & EVP_CIPH_VARIABLE_LENGTH)) {
1026 c->key_len = keylen;
1027 return 1;
1028 }
1029 EVPerr(EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH, EVP_R_INVALID_KEY_LENGTH);
1030 return 0;
1031}
49528751 1032
f2e5ca84 1033int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad)
0f113f3e 1034{
13273237 1035 int ok;
459b15d4 1036 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
1c3ace68 1037 unsigned int pd = pad;
13273237 1038
0f113f3e
MC
1039 if (pad)
1040 ctx->flags &= ~EVP_CIPH_NO_PADDING;
1041 else
1042 ctx->flags |= EVP_CIPH_NO_PADDING;
df05f2ce 1043
1c3ace68 1044 params[0] = OSSL_PARAM_construct_uint(OSSL_CIPHER_PARAM_PADDING, &pd);
459b15d4
SL
1045 ok = evp_do_ciph_ctx_setparams(ctx->cipher, ctx->provctx, params);
1046
13273237 1047 return ok != 0;
0f113f3e 1048}
f2e5ca84 1049
49528751
DSH
1050int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
1051{
e870791a 1052 int ret = EVP_CTRL_RET_UNSUPPORTED;
459b15d4 1053 int set_params = 1;
1c3ace68 1054 size_t sz = arg;
459b15d4 1055 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
d91f4568 1056
459b15d4 1057 if (ctx == NULL || ctx->cipher == NULL) {
0f113f3e
MC
1058 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_NO_CIPHER_SET);
1059 return 0;
1060 }
1061
13273237
RL
1062 if (ctx->cipher->prov == NULL)
1063 goto legacy;
1064
1065 switch (type) {
1066 case EVP_CTRL_SET_KEY_LENGTH:
1c3ace68 1067 params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_KEYLEN, &sz);
13273237
RL
1068 break;
1069 case EVP_CTRL_RAND_KEY: /* Used by DES */
4a42e264
SL
1070 set_params = 0;
1071 params[0] =
1072 OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_RANDOM_KEY,
1c3ace68 1073 ptr, sz);
4a42e264
SL
1074 break;
1075
13273237
RL
1076 case EVP_CTRL_SET_PIPELINE_OUTPUT_BUFS: /* Used by DASYNC */
1077 case EVP_CTRL_INIT: /* TODO(3.0) Purely legacy, no provider counterpart */
459b15d4 1078 default:
e870791a 1079 return EVP_CTRL_RET_UNSUPPORTED;
459b15d4
SL
1080 case EVP_CTRL_GET_IV:
1081 set_params = 0;
1082 params[0] = OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_IV,
1c3ace68 1083 ptr, sz);
459b15d4
SL
1084 break;
1085 case EVP_CTRL_AEAD_SET_IVLEN:
1086 if (arg < 0)
1087 return 0;
1c3ace68 1088 params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_IVLEN, &sz);
13273237 1089 break;
459b15d4
SL
1090 case EVP_CTRL_GCM_SET_IV_FIXED:
1091 params[0] =
1092 OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_AEAD_TLS1_IV_FIXED,
1c3ace68 1093 ptr, sz);
459b15d4
SL
1094 break;
1095 case EVP_CTRL_AEAD_GET_TAG:
1c3ace68
SL
1096 set_params = 0; /* Fall thru */
1097 case EVP_CTRL_AEAD_SET_TAG:
459b15d4 1098 params[0] = OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_AEAD_TAG,
1c3ace68 1099 ptr, sz);
459b15d4
SL
1100 break;
1101 case EVP_CTRL_AEAD_TLS1_AAD:
1102 /* This one does a set and a get - since it returns a padding size */
1103 params[0] =
1104 OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_AEAD_TLS1_AAD,
1c3ace68 1105 ptr, sz);
459b15d4
SL
1106 ret = evp_do_ciph_ctx_setparams(ctx->cipher, ctx->provctx, params);
1107 if (ret <= 0)
1108 return ret;
1109 params[0] =
1110 OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_AEAD_TLS1_AAD_PAD, &sz);
1111 ret = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
1112 if (ret <= 0)
1113 return 0;
1114 return sz;
13273237 1115 }
459b15d4
SL
1116
1117 if (set_params)
1118 ret = evp_do_ciph_ctx_setparams(ctx->cipher, ctx->provctx, params);
1119 else
1120 ret = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
13273237
RL
1121 return ret;
1122
459b15d4
SL
1123/* TODO(3.0): Remove legacy code below */
1124legacy:
1125 if (ctx->cipher->ctrl == NULL) {
0f113f3e
MC
1126 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_NOT_IMPLEMENTED);
1127 return 0;
1128 }
1129
1130 ret = ctx->cipher->ctrl(ctx, type, arg, ptr);
e870791a 1131 if (ret == EVP_CTRL_RET_UNSUPPORTED) {
0f113f3e
MC
1132 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL,
1133 EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED);
1134 return 0;
1135 }
1136 return ret;
49528751 1137}
216659eb 1138
ae3ff60e
RL
1139int EVP_CIPHER_get_params(EVP_CIPHER *cipher, OSSL_PARAM params[])
1140{
1141 if (cipher != NULL && cipher->get_params != NULL)
1142 return cipher->get_params(params);
1143 return 0;
1144}
1145
1146int EVP_CIPHER_CTX_set_params(EVP_CIPHER_CTX *ctx, const OSSL_PARAM params[])
1147{
92d9d0ae
RL
1148 if (ctx->cipher != NULL && ctx->cipher->set_ctx_params != NULL)
1149 return ctx->cipher->set_ctx_params(ctx->provctx, params);
ae3ff60e
RL
1150 return 0;
1151}
1152
1153int EVP_CIPHER_CTX_get_params(EVP_CIPHER_CTX *ctx, OSSL_PARAM params[])
1154{
92d9d0ae
RL
1155 if (ctx->cipher != NULL && ctx->cipher->get_ctx_params != NULL)
1156 return ctx->cipher->get_ctx_params(ctx->provctx, params);
ae3ff60e
RL
1157 return 0;
1158}
1159
1160const OSSL_PARAM *EVP_CIPHER_gettable_params(const EVP_CIPHER *cipher)
1161{
1162 if (cipher != NULL && cipher->gettable_params != NULL)
1163 return cipher->gettable_params();
1164 return NULL;
1165}
1166
1167const OSSL_PARAM *EVP_CIPHER_CTX_settable_params(const EVP_CIPHER *cipher)
1168{
1169 if (cipher != NULL && cipher->settable_ctx_params != NULL)
1170 return cipher->settable_ctx_params();
1171 return NULL;
1172}
1173
1174const OSSL_PARAM *EVP_CIPHER_CTX_gettable_params(const EVP_CIPHER *cipher)
1175{
1176 if (cipher != NULL && cipher->gettable_ctx_params != NULL)
1177 return cipher->gettable_ctx_params();
1178 return NULL;
1179}
1180
216659eb 1181int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key)
0f113f3e
MC
1182{
1183 if (ctx->cipher->flags & EVP_CIPH_RAND_KEY)
1184 return EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_RAND_KEY, 0, key);
4a42e264
SL
1185
1186#ifdef FIPS_MODE
1187 return 0;
1188#else
1189 {
1190 int kl;
1191
1192 kl = EVP_CIPHER_CTX_key_length(ctx);
1193 if (kl <= 0 || RAND_priv_bytes(key, kl) <= 0)
1194 return 0;
1195 return 1;
1196 }
1197#endif /* FIPS_MODE */
0f113f3e 1198}
216659eb 1199
c2bf7208 1200int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in)
0f113f3e
MC
1201{
1202 if ((in == NULL) || (in->cipher == NULL)) {
1203 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_INPUT_NOT_INITIALIZED);
1204 return 0;
1205 }
df05f2ce
MC
1206
1207 if (in->cipher->prov == NULL)
1208 goto legacy;
1209
1210 if (in->cipher->dupctx == NULL) {
1211 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_NOT_ABLE_TO_COPY_CTX);
1212 return 0;
1213 }
1214
1215 EVP_CIPHER_CTX_reset(out);
1216
1217 *out = *in;
1218 out->provctx = NULL;
1219
70c35fd1 1220 if (in->fetched_cipher != NULL && !EVP_CIPHER_up_ref(in->fetched_cipher)) {
df05f2ce
MC
1221 out->fetched_cipher = NULL;
1222 return 0;
1223 }
1224
1225 out->provctx = in->cipher->dupctx(in->provctx);
1226 if (out->provctx == NULL) {
1227 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_NOT_ABLE_TO_COPY_CTX);
1228 return 0;
1229 }
1230
1231 return 1;
1232
1233 /* TODO(3.0): Remove legacy code below */
1234 legacy:
1235
319e518a 1236#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
0f113f3e
MC
1237 /* Make sure it's safe to copy a cipher context using an ENGINE */
1238 if (in->engine && !ENGINE_init(in->engine)) {
1239 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_ENGINE_LIB);
1240 return 0;
1241 }
c2bf7208
DSH
1242#endif
1243
c0ca39bd 1244 EVP_CIPHER_CTX_reset(out);
b4faea50 1245 memcpy(out, in, sizeof(*out));
0f113f3e
MC
1246
1247 if (in->cipher_data && in->cipher->ctx_size) {
1248 out->cipher_data = OPENSSL_malloc(in->cipher->ctx_size);
90945fa3 1249 if (out->cipher_data == NULL) {
273a0218 1250 out->cipher = NULL;
0f113f3e
MC
1251 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_MALLOC_FAILURE);
1252 return 0;
1253 }
1254 memcpy(out->cipher_data, in->cipher_data, in->cipher->ctx_size);
1255 }
1256
1257 if (in->cipher->flags & EVP_CIPH_CUSTOM_COPY)
273a0218
BE
1258 if (!in->cipher->ctrl((EVP_CIPHER_CTX *)in, EVP_CTRL_COPY, 0, out)) {
1259 out->cipher = NULL;
1260 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_INITIALIZATION_ERROR);
1261 return 0;
1262 }
0f113f3e
MC
1263 return 1;
1264}
df05f2ce 1265
550f974a
RL
1266EVP_CIPHER *evp_cipher_new(void)
1267{
1268 EVP_CIPHER *cipher = OPENSSL_zalloc(sizeof(EVP_CIPHER));
1269
1270 if (cipher != NULL) {
1271 cipher->lock = CRYPTO_THREAD_lock_new();
1272 if (cipher->lock == NULL) {
1273 OPENSSL_free(cipher);
1274 return NULL;
1275 }
1276 cipher->refcnt = 1;
1277 }
1278 return cipher;
1279}
1280
6b9e3724
RL
1281static void *evp_cipher_from_dispatch(const char *name,
1282 const OSSL_DISPATCH *fns,
3ca9d210
RL
1283 OSSL_PROVIDER *prov,
1284 void *unused)
df05f2ce
MC
1285{
1286 EVP_CIPHER *cipher = NULL;
1287 int fnciphcnt = 0, fnctxcnt = 0;
1288
550f974a 1289 if ((cipher = evp_cipher_new()) == NULL
6b9e3724 1290 || (cipher->name = OPENSSL_strdup(name)) == NULL) {
550f974a 1291 EVP_CIPHER_free(cipher);
6b9e3724 1292 EVPerr(0, ERR_R_MALLOC_FAILURE);
df05f2ce 1293 return NULL;
6b9e3724 1294 }
df05f2ce 1295
ed71e917
MC
1296#ifndef FIPS_MODE
1297 /*
1298 * FIPS module note: since internal fetches will be entirely
1299 * provider based, we know that none of its code depends on legacy
1300 * NIDs or any functionality that use them.
1301 *
1302 * TODO(3.x) get rid of the need for legacy NIDs
1303 */
1304 cipher->nid = OBJ_sn2nid(name);
1305#endif
1306
df05f2ce
MC
1307 for (; fns->function_id != 0; fns++) {
1308 switch (fns->function_id) {
1309 case OSSL_FUNC_CIPHER_NEWCTX:
1310 if (cipher->newctx != NULL)
1311 break;
1312 cipher->newctx = OSSL_get_OP_cipher_newctx(fns);
1313 fnctxcnt++;
1314 break;
1315 case OSSL_FUNC_CIPHER_ENCRYPT_INIT:
1316 if (cipher->einit != NULL)
1317 break;
1318 cipher->einit = OSSL_get_OP_cipher_encrypt_init(fns);
1319 fnciphcnt++;
1320 break;
1321 case OSSL_FUNC_CIPHER_DECRYPT_INIT:
1322 if (cipher->dinit != NULL)
1323 break;
1324 cipher->dinit = OSSL_get_OP_cipher_decrypt_init(fns);
1325 fnciphcnt++;
1326 break;
1327 case OSSL_FUNC_CIPHER_UPDATE:
1328 if (cipher->cupdate != NULL)
1329 break;
1330 cipher->cupdate = OSSL_get_OP_cipher_update(fns);
1331 fnciphcnt++;
1332 break;
1333 case OSSL_FUNC_CIPHER_FINAL:
1334 if (cipher->cfinal != NULL)
1335 break;
1336 cipher->cfinal = OSSL_get_OP_cipher_final(fns);
1337 fnciphcnt++;
1338 break;
718b133a
MC
1339 case OSSL_FUNC_CIPHER_CIPHER:
1340 if (cipher->ccipher != NULL)
1341 break;
1342 cipher->ccipher = OSSL_get_OP_cipher_cipher(fns);
1343 break;
df05f2ce
MC
1344 case OSSL_FUNC_CIPHER_FREECTX:
1345 if (cipher->freectx != NULL)
1346 break;
1347 cipher->freectx = OSSL_get_OP_cipher_freectx(fns);
1348 fnctxcnt++;
1349 break;
1350 case OSSL_FUNC_CIPHER_DUPCTX:
1351 if (cipher->dupctx != NULL)
1352 break;
1353 cipher->dupctx = OSSL_get_OP_cipher_dupctx(fns);
1354 break;
df05f2ce
MC
1355 case OSSL_FUNC_CIPHER_GET_PARAMS:
1356 if (cipher->get_params != NULL)
1357 break;
1358 cipher->get_params = OSSL_get_OP_cipher_get_params(fns);
1359 break;
92d9d0ae
RL
1360 case OSSL_FUNC_CIPHER_GET_CTX_PARAMS:
1361 if (cipher->get_ctx_params != NULL)
718b133a 1362 break;
92d9d0ae 1363 cipher->get_ctx_params = OSSL_get_OP_cipher_get_ctx_params(fns);
718b133a 1364 break;
92d9d0ae
RL
1365 case OSSL_FUNC_CIPHER_SET_CTX_PARAMS:
1366 if (cipher->set_ctx_params != NULL)
df05f2ce 1367 break;
92d9d0ae 1368 cipher->set_ctx_params = OSSL_get_OP_cipher_set_ctx_params(fns);
df05f2ce 1369 break;
ae3ff60e
RL
1370 case OSSL_FUNC_CIPHER_GETTABLE_PARAMS:
1371 if (cipher->gettable_params != NULL)
1372 break;
1373 cipher->gettable_params = OSSL_get_OP_cipher_gettable_params(fns);
1374 break;
1375 case OSSL_FUNC_CIPHER_GETTABLE_CTX_PARAMS:
1376 if (cipher->gettable_ctx_params != NULL)
1377 break;
1378 cipher->gettable_ctx_params =
1379 OSSL_get_OP_cipher_gettable_ctx_params(fns);
1380 break;
1381 case OSSL_FUNC_CIPHER_SETTABLE_CTX_PARAMS:
1382 if (cipher->settable_ctx_params != NULL)
1383 break;
1384 cipher->settable_ctx_params =
1385 OSSL_get_OP_cipher_settable_ctx_params(fns);
1386 break;
df05f2ce
MC
1387 }
1388 }
718b133a
MC
1389 if ((fnciphcnt != 0 && fnciphcnt != 3 && fnciphcnt != 4)
1390 || (fnciphcnt == 0 && cipher->ccipher == NULL)
13273237 1391 || fnctxcnt != 2) {
df05f2ce
MC
1392 /*
1393 * In order to be a consistent set of functions we must have at least
1394 * a complete set of "encrypt" functions, or a complete set of "decrypt"
11dbdc07
MC
1395 * functions, or a single "cipher" function. In all cases we need both
1396 * the "newctx" and "freectx" functions.
df05f2ce 1397 */
550f974a 1398 EVP_CIPHER_free(cipher);
df05f2ce
MC
1399 EVPerr(EVP_F_EVP_CIPHER_FROM_DISPATCH, EVP_R_INVALID_PROVIDER_FUNCTIONS);
1400 return NULL;
1401 }
1402 cipher->prov = prov;
1403 if (prov != NULL)
7c95390e 1404 ossl_provider_up_ref(prov);
df05f2ce
MC
1405
1406 return cipher;
1407}
1408
70c35fd1 1409static int evp_cipher_up_ref(void *cipher)
df05f2ce 1410{
70c35fd1 1411 return EVP_CIPHER_up_ref(cipher);
df05f2ce
MC
1412}
1413
1414static void evp_cipher_free(void *cipher)
1415{
550f974a 1416 EVP_CIPHER_free(cipher);
df05f2ce
MC
1417}
1418
df05f2ce
MC
1419EVP_CIPHER *EVP_CIPHER_fetch(OPENSSL_CTX *ctx, const char *algorithm,
1420 const char *properties)
1421{
0211740f
RL
1422 EVP_CIPHER *cipher =
1423 evp_generic_fetch(ctx, OSSL_OP_CIPHER, algorithm, properties,
3ca9d210 1424 evp_cipher_from_dispatch, NULL, evp_cipher_up_ref,
0211740f
RL
1425 evp_cipher_free);
1426
0211740f 1427 return cipher;
df05f2ce 1428}
c540f00f 1429
550f974a
RL
1430int EVP_CIPHER_up_ref(EVP_CIPHER *cipher)
1431{
1432 int ref = 0;
1433
1434 CRYPTO_UP_REF(&cipher->refcnt, &ref, cipher->lock);
1435 return 1;
1436}
1437
1438void EVP_CIPHER_free(EVP_CIPHER *cipher)
1439{
1440 int i;
1441
1442 if (cipher == NULL)
1443 return;
1444
1445 CRYPTO_DOWN_REF(&cipher->refcnt, &i, cipher->lock);
1446 if (i > 0)
1447 return;
1448 ossl_provider_free(cipher->prov);
1449 OPENSSL_free(cipher->name);
1450 CRYPTO_THREAD_lock_free(cipher->lock);
1451 OPENSSL_free(cipher);
1452}
1453
c540f00f
RL
1454void EVP_CIPHER_do_all_ex(OPENSSL_CTX *libctx,
1455 void (*fn)(EVP_CIPHER *mac, void *arg),
1456 void *arg)
1457{
1458 evp_generic_do_all(libctx, OSSL_OP_CIPHER,
1459 (void (*)(void *, void *))fn, arg,
3ca9d210 1460 evp_cipher_from_dispatch, NULL, evp_cipher_free);
c540f00f 1461}