]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/evp_enc.c
ossl_provider_upref to ossl_provider_up_ref
[thirdparty/openssl.git] / crypto / evp / evp_enc.c
CommitLineData
62867571 1/*
b0edda11 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
d02b48c6 3 *
4a8b0c55 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
62867571
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
d02b48c6
RE
8 */
9
10#include <stdio.h>
c3a73daf 11#include <assert.h>
b39fc560 12#include "internal/cryptlib.h"
ec577822 13#include <openssl/evp.h>
7f060601 14#include <openssl/err.h>
3a87a9b9 15#include <openssl/rand.h>
6decf943 16#include <openssl/rand_drbg.h>
3c27208f 17#include <openssl/engine.h>
df05f2ce
MC
18#include <openssl/params.h>
19#include <openssl/core_names.h>
135727ab 20#include "internal/evp_int.h"
df05f2ce 21#include "internal/provider.h"
57ae2e24 22#include "evp_locl.h"
d02b48c6 23
df05f2ce 24int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *ctx)
0f113f3e 25{
df05f2ce 26 if (ctx == NULL)
8baf9968 27 return 1;
df05f2ce
MC
28
29 if (ctx->cipher == NULL || ctx->cipher->prov == NULL)
30 goto legacy;
31
32 if (ctx->provctx != NULL) {
33 if (ctx->cipher->freectx != NULL)
34 ctx->cipher->freectx(ctx->provctx);
35 ctx->provctx = NULL;
36 }
37 if (ctx->fetched_cipher != NULL)
38 EVP_CIPHER_meth_free(ctx->fetched_cipher);
39 memset(ctx, 0, sizeof(*ctx));
40
41 return 1;
42
43 /* TODO(3.0): Remove legacy code below */
44 legacy:
45
46 if (ctx->cipher != NULL) {
47 if (ctx->cipher->cleanup && !ctx->cipher->cleanup(ctx))
8baf9968
RL
48 return 0;
49 /* Cleanse cipher context data */
df05f2ce
MC
50 if (ctx->cipher_data && ctx->cipher->ctx_size)
51 OPENSSL_cleanse(ctx->cipher_data, ctx->cipher->ctx_size);
8baf9968 52 }
df05f2ce 53 OPENSSL_free(ctx->cipher_data);
319e518a 54#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
df05f2ce 55 ENGINE_finish(ctx->engine);
8baf9968 56#endif
df05f2ce 57 memset(ctx, 0, sizeof(*ctx));
8baf9968 58 return 1;
0f113f3e 59}
d02b48c6 60
b40228a6 61EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void)
0f113f3e 62{
8baf9968
RL
63 return OPENSSL_zalloc(sizeof(EVP_CIPHER_CTX));
64}
65
66void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx)
67{
68 EVP_CIPHER_CTX_reset(ctx);
69 OPENSSL_free(ctx);
0f113f3e 70}
581f1c84 71
360370d9 72int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0f113f3e
MC
73 const unsigned char *key, const unsigned char *iv, int enc)
74{
ffd23209
KR
75 if (cipher != NULL)
76 EVP_CIPHER_CTX_reset(ctx);
0f113f3e
MC
77 return EVP_CipherInit_ex(ctx, cipher, NULL, key, iv, enc);
78}
79
80int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
81 ENGINE *impl, const unsigned char *key,
82 const unsigned char *iv, int enc)
83{
319e518a 84#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
df05f2ce 85 ENGINE *tmpimpl = NULL;
319e518a 86#endif
df05f2ce
MC
87 const EVP_CIPHER *tmpcipher;
88
89 /*
90 * enc == 1 means we are encrypting.
91 * enc == 0 means we are decrypting.
92 * enc == -1 means, use the previously initialised value for encrypt/decrypt
93 */
94 if (enc == -1) {
0f113f3e 95 enc = ctx->encrypt;
df05f2ce 96 } else {
0f113f3e
MC
97 if (enc)
98 enc = 1;
99 ctx->encrypt = enc;
100 }
df05f2ce
MC
101
102 if (cipher == NULL && ctx->cipher == NULL) {
103 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_NO_CIPHER_SET);
104 return 0;
105 }
106
107 /* TODO(3.0): Legacy work around code below. Remove this */
108
319e518a 109#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
0f113f3e
MC
110 /*
111 * Whether it's nice or not, "Inits" can be used on "Final"'d contexts so
112 * this context may already have an ENGINE! Try to avoid releasing the
113 * previous handle, re-querying for an ENGINE, and having a
0d4fb843 114 * reinitialisation, when it may all be unnecessary.
0f113f3e 115 */
f6b94279 116 if (ctx->engine && ctx->cipher
a7f9e0a4 117 && (cipher == NULL || cipher->nid == ctx->cipher->nid))
0f113f3e 118 goto skip_to_init;
df05f2ce
MC
119
120 if (cipher != NULL && impl == NULL) {
121 /* Ask if an ENGINE is reserved for this job */
122 tmpimpl = ENGINE_get_cipher_engine(cipher->nid);
123 }
0b13e9f0 124#endif
df05f2ce
MC
125
126 /*
127 * If there are engines involved then we should use legacy handling for now.
128 */
129 if (ctx->engine != NULL
319e518a
MC
130#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
131 || tmpimpl != NULL
132#endif
133 || impl != NULL) {
df05f2ce
MC
134 if (ctx->cipher == ctx->fetched_cipher)
135 ctx->cipher = NULL;
136 EVP_CIPHER_meth_free(ctx->fetched_cipher);
137 ctx->fetched_cipher = NULL;
138 goto legacy;
139 }
140
141 tmpcipher = (cipher == NULL) ? ctx->cipher : cipher;
142
143 if (tmpcipher->prov == NULL) {
144 switch(tmpcipher->nid) {
aab26e6f 145 case NID_aes_256_ecb:
f4a129bb
MC
146 case NID_aes_192_ecb:
147 case NID_aes_128_ecb:
718b133a
MC
148 case NID_aes_256_cbc:
149 case NID_aes_192_cbc:
150 case NID_aes_128_cbc:
ed98df51
MC
151 case NID_aes_256_ofb128:
152 case NID_aes_192_ofb128:
153 case NID_aes_128_ofb128:
75dd6d64
MC
154 case NID_aes_256_cfb128:
155 case NID_aes_192_cfb128:
156 case NID_aes_128_cfb128:
157 case NID_aes_256_cfb1:
158 case NID_aes_192_cfb1:
159 case NID_aes_128_cfb1:
160 case NID_aes_256_cfb8:
161 case NID_aes_192_cfb8:
162 case NID_aes_128_cfb8:
819a7ae9
MC
163 case NID_aes_256_ctr:
164 case NID_aes_192_ctr:
165 case NID_aes_128_ctr:
aab26e6f 166 break;
df05f2ce
MC
167 default:
168 goto legacy;
169 }
170 }
171
172 /*
173 * Ensure a context left lying around from last time is cleared
174 * (legacy code)
175 */
176 if (cipher != NULL && ctx->cipher != NULL) {
177 OPENSSL_clear_free(ctx->cipher_data, ctx->cipher->ctx_size);
178 ctx->cipher_data = NULL;
179 }
180
181
182 /* TODO(3.0): Start of non-legacy code below */
183
184 /* Ensure a context left lying around from last time is cleared */
185 if (cipher != NULL && ctx->cipher != NULL) {
186 unsigned long flags = ctx->flags;
187
188 EVP_CIPHER_CTX_reset(ctx);
189 /* Restore encrypt and flags */
190 ctx->encrypt = enc;
191 ctx->flags = flags;
192 }
193
194 if (cipher != NULL)
195 ctx->cipher = cipher;
196 else
197 cipher = ctx->cipher;
198
199 if (cipher->prov == NULL) {
319e518a
MC
200#ifdef FIPS_MODE
201 /* We only do explict fetches inside the FIPS module */
202 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
203 return 0;
204#else
205 EVP_CIPHER *provciph =
206 EVP_CIPHER_fetch(NULL, OBJ_nid2sn(cipher->nid), "");
207
df05f2ce
MC
208 if (provciph == NULL) {
209 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
210 return 0;
211 }
212 cipher = provciph;
213 EVP_CIPHER_meth_free(ctx->fetched_cipher);
214 ctx->fetched_cipher = provciph;
319e518a 215#endif
df05f2ce
MC
216 }
217
218 ctx->cipher = cipher;
219 if (ctx->provctx == NULL) {
a39eb840 220 ctx->provctx = ctx->cipher->newctx(ossl_provider_ctx(cipher->prov));
df05f2ce
MC
221 if (ctx->provctx == NULL) {
222 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
223 return 0;
224 }
225 }
226
227 if ((ctx->flags & EVP_CIPH_NO_PADDING) != 0) {
0f113f3e 228 /*
df05f2ce
MC
229 * If this ctx was already set up for no padding then we need to tell
230 * the new cipher about it.
231 */
232 if (!EVP_CIPHER_CTX_set_padding(ctx, 0))
233 return 0;
234 }
235
718b133a
MC
236 switch (EVP_CIPHER_mode(ctx->cipher)) {
237 case EVP_CIPH_CFB_MODE:
238 case EVP_CIPH_OFB_MODE:
239 case EVP_CIPH_CBC_MODE:
240 /* For these modes we remember the original IV for later use */
241 if (!ossl_assert(EVP_CIPHER_CTX_iv_length(ctx) <= (int)sizeof(ctx->oiv))) {
242 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
243 return 0;
244 }
245 if (iv != NULL)
246 memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
247 }
248
df05f2ce
MC
249 if (enc) {
250 if (ctx->cipher->einit == NULL) {
251 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
252 return 0;
253 }
254
344cfa34
MC
255 return ctx->cipher->einit(ctx->provctx,
256 key,
33b40a10
MC
257 key == NULL ? 0
258 : EVP_CIPHER_CTX_key_length(ctx),
344cfa34 259 iv,
33b40a10
MC
260 iv == NULL ? 0
261 : EVP_CIPHER_CTX_iv_length(ctx));
df05f2ce
MC
262 }
263
264 if (ctx->cipher->dinit == NULL) {
265 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
266 return 0;
267 }
268
344cfa34
MC
269 return ctx->cipher->dinit(ctx->provctx,
270 key,
33b40a10
MC
271 key == NULL ? 0
272 : EVP_CIPHER_CTX_key_length(ctx),
344cfa34 273 iv,
33b40a10
MC
274 iv == NULL ? 0
275 : EVP_CIPHER_CTX_iv_length(ctx));
df05f2ce
MC
276
277 /* TODO(3.0): Remove legacy code below */
278 legacy:
279
280 if (cipher != NULL) {
281 /*
282 * Ensure a context left lying around from last time is cleared (we
283 * previously attempted to avoid this if the same ENGINE and
0f113f3e
MC
284 * EVP_CIPHER could be used).
285 */
286 if (ctx->cipher) {
287 unsigned long flags = ctx->flags;
c0ca39bd 288 EVP_CIPHER_CTX_reset(ctx);
0f113f3e
MC
289 /* Restore encrypt and flags */
290 ctx->encrypt = enc;
291 ctx->flags = flags;
292 }
319e518a 293#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
df05f2ce 294 if (impl != NULL) {
0f113f3e
MC
295 if (!ENGINE_init(impl)) {
296 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
297 return 0;
298 }
df05f2ce
MC
299 } else {
300 impl = tmpimpl;
301 }
302 if (impl != NULL) {
0f113f3e
MC
303 /* There's an ENGINE for this job ... (apparently) */
304 const EVP_CIPHER *c = ENGINE_get_cipher(impl, cipher->nid);
df05f2ce
MC
305
306 if (c == NULL) {
0f113f3e
MC
307 /*
308 * One positive side-effect of US's export control history,
309 * is that we should at least be able to avoid using US
0d4fb843 310 * misspellings of "initialisation"?
0f113f3e
MC
311 */
312 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
313 return 0;
314 }
315 /* We'll use the ENGINE's private cipher definition */
316 cipher = c;
317 /*
318 * Store the ENGINE functional reference so we know 'cipher' came
319 * from an ENGINE and we need to release it when done.
320 */
321 ctx->engine = impl;
df05f2ce 322 } else {
0f113f3e 323 ctx->engine = NULL;
df05f2ce 324 }
0b13e9f0 325#endif
544a2aea 326
0f113f3e
MC
327 ctx->cipher = cipher;
328 if (ctx->cipher->ctx_size) {
b51bce94 329 ctx->cipher_data = OPENSSL_zalloc(ctx->cipher->ctx_size);
90945fa3 330 if (ctx->cipher_data == NULL) {
273a0218 331 ctx->cipher = NULL;
0f113f3e
MC
332 EVPerr(EVP_F_EVP_CIPHERINIT_EX, ERR_R_MALLOC_FAILURE);
333 return 0;
334 }
335 } else {
336 ctx->cipher_data = NULL;
337 }
338 ctx->key_len = cipher->key_len;
339 /* Preserve wrap enable flag, zero everything else */
340 ctx->flags &= EVP_CIPHER_CTX_FLAG_WRAP_ALLOW;
341 if (ctx->cipher->flags & EVP_CIPH_CTRL_INIT) {
342 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_INIT, 0, NULL)) {
273a0218 343 ctx->cipher = NULL;
0f113f3e
MC
344 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
345 return 0;
346 }
347 }
0f113f3e 348 }
319e518a 349#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
0f113f3e 350 skip_to_init:
0b13e9f0 351#endif
1702c500
P
352 if (ctx->cipher == NULL)
353 return 0;
354
0f113f3e
MC
355 /* we assume block size is a power of 2 in *cryptUpdate */
356 OPENSSL_assert(ctx->cipher->block_size == 1
357 || ctx->cipher->block_size == 8
358 || ctx->cipher->block_size == 16);
359
360 if (!(ctx->flags & EVP_CIPHER_CTX_FLAG_WRAP_ALLOW)
361 && EVP_CIPHER_CTX_mode(ctx) == EVP_CIPH_WRAP_MODE) {
362 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_WRAP_MODE_NOT_ALLOWED);
363 return 0;
364 }
365
480d3323 366 if (!(EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(ctx)) & EVP_CIPH_CUSTOM_IV)) {
0f113f3e
MC
367 switch (EVP_CIPHER_CTX_mode(ctx)) {
368
369 case EVP_CIPH_STREAM_CIPHER:
370 case EVP_CIPH_ECB_MODE:
371 break;
372
373 case EVP_CIPH_CFB_MODE:
374 case EVP_CIPH_OFB_MODE:
375
376 ctx->num = 0;
377 /* fall-through */
378
379 case EVP_CIPH_CBC_MODE:
380
381 OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) <=
382 (int)sizeof(ctx->iv));
383 if (iv)
384 memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
385 memcpy(ctx->iv, ctx->oiv, EVP_CIPHER_CTX_iv_length(ctx));
386 break;
387
388 case EVP_CIPH_CTR_MODE:
389 ctx->num = 0;
390 /* Don't reuse IV for CTR mode */
391 if (iv)
392 memcpy(ctx->iv, iv, EVP_CIPHER_CTX_iv_length(ctx));
393 break;
394
395 default:
396 return 0;
0f113f3e
MC
397 }
398 }
399
400 if (key || (ctx->cipher->flags & EVP_CIPH_ALWAYS_CALL_INIT)) {
401 if (!ctx->cipher->init(ctx, key, iv, enc))
402 return 0;
403 }
404 ctx->buf_len = 0;
405 ctx->final_used = 0;
406 ctx->block_mask = ctx->cipher->block_size - 1;
407 return 1;
408}
d02b48c6 409
be06a934 410int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
0f113f3e
MC
411 const unsigned char *in, int inl)
412{
413 if (ctx->encrypt)
414 return EVP_EncryptUpdate(ctx, out, outl, in, inl);
415 else
416 return EVP_DecryptUpdate(ctx, out, outl, in, inl);
417}
d02b48c6 418
581f1c84 419int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
420{
421 if (ctx->encrypt)
422 return EVP_EncryptFinal_ex(ctx, out, outl);
423 else
424 return EVP_DecryptFinal_ex(ctx, out, outl);
425}
581f1c84 426
6b691a5c 427int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
428{
429 if (ctx->encrypt)
430 return EVP_EncryptFinal(ctx, out, outl);
431 else
432 return EVP_DecryptFinal(ctx, out, outl);
433}
d02b48c6 434
be06a934 435int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0f113f3e
MC
436 const unsigned char *key, const unsigned char *iv)
437{
438 return EVP_CipherInit(ctx, cipher, key, iv, 1);
439}
18eda732 440
0f113f3e
MC
441int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
442 ENGINE *impl, const unsigned char *key,
443 const unsigned char *iv)
444{
445 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 1);
446}
d02b48c6 447
be06a934 448int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0f113f3e
MC
449 const unsigned char *key, const unsigned char *iv)
450{
451 return EVP_CipherInit(ctx, cipher, key, iv, 0);
452}
18eda732 453
0f113f3e
MC
454int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
455 ENGINE *impl, const unsigned char *key,
456 const unsigned char *iv)
457{
458 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 0);
459}
d02b48c6 460
c3a73daf
AP
461/*
462 * According to the letter of standard difference between pointers
463 * is specified to be valid only within same object. This makes
464 * it formally challenging to determine if input and output buffers
465 * are not partially overlapping with standard pointer arithmetic.
466 */
467#ifdef PTRDIFF_T
468# undef PTRDIFF_T
469#endif
470#if defined(OPENSSL_SYS_VMS) && __INITIAL_POINTER_SIZE==64
471/*
472 * Then we have VMS that distinguishes itself by adhering to
5fc77684
AP
473 * sizeof(size_t)==4 even in 64-bit builds, which means that
474 * difference between two pointers might be truncated to 32 bits.
475 * In the context one can even wonder how comparison for
476 * equality is implemented. To be on the safe side we adhere to
477 * PTRDIFF_T even for comparison for equality.
c3a73daf
AP
478 */
479# define PTRDIFF_T uint64_t
480#else
481# define PTRDIFF_T size_t
482#endif
483
7141ba31 484int is_partially_overlapping(const void *ptr1, const void *ptr2, int len)
c3a73daf
AP
485{
486 PTRDIFF_T diff = (PTRDIFF_T)ptr1-(PTRDIFF_T)ptr2;
487 /*
488 * Check for partially overlapping buffers. [Binary logical
489 * operations are used instead of boolean to minimize number
490 * of conditional branches.]
491 */
83151b73
AP
492 int overlapped = (len > 0) & (diff != 0) & ((diff < (PTRDIFF_T)len) |
493 (diff > (0 - (PTRDIFF_T)len)));
b153f092 494
83151b73 495 return overlapped;
c3a73daf
AP
496}
497
a8bf2f8f
RL
498static int evp_EncryptDecryptUpdate(EVP_CIPHER_CTX *ctx,
499 unsigned char *out, int *outl,
500 const unsigned char *in, int inl)
0f113f3e 501{
64846096
LP
502 int i, j, bl, cmpl = inl;
503
504 if (EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS))
505 cmpl = (cmpl + 7) / 8;
0f113f3e 506
7141ba31
MC
507 bl = ctx->cipher->block_size;
508
0f113f3e 509 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
7141ba31 510 /* If block size > 1 then the cipher will have to do this check */
64846096 511 if (bl == 1 && is_partially_overlapping(out, in, cmpl)) {
a8bf2f8f 512 EVPerr(EVP_F_EVP_ENCRYPTDECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
5fc77684 513 return 0;
83151b73 514 }
5fc77684 515
0f113f3e
MC
516 i = ctx->cipher->do_cipher(ctx, out, in, inl);
517 if (i < 0)
518 return 0;
519 else
520 *outl = i;
521 return 1;
522 }
523
2c236894
MC
524 if (inl <= 0) {
525 *outl = 0;
526 return inl == 0;
527 }
64846096 528 if (is_partially_overlapping(out + ctx->buf_len, in, cmpl)) {
a8bf2f8f 529 EVPerr(EVP_F_EVP_ENCRYPTDECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
5fc77684 530 return 0;
83151b73 531 }
0f113f3e
MC
532
533 if (ctx->buf_len == 0 && (inl & (ctx->block_mask)) == 0) {
534 if (ctx->cipher->do_cipher(ctx, out, in, inl)) {
535 *outl = inl;
536 return 1;
537 } else {
538 *outl = 0;
539 return 0;
540 }
541 }
542 i = ctx->buf_len;
0f113f3e
MC
543 OPENSSL_assert(bl <= (int)sizeof(ctx->buf));
544 if (i != 0) {
3f358213 545 if (bl - i > inl) {
0f113f3e
MC
546 memcpy(&(ctx->buf[i]), in, inl);
547 ctx->buf_len += inl;
548 *outl = 0;
549 return 1;
550 } else {
551 j = bl - i;
552 memcpy(&(ctx->buf[i]), in, j);
0f113f3e
MC
553 inl -= j;
554 in += j;
5fc77684
AP
555 if (!ctx->cipher->do_cipher(ctx, out, ctx->buf, bl))
556 return 0;
0f113f3e
MC
557 out += bl;
558 *outl = bl;
559 }
560 } else
561 *outl = 0;
562 i = inl & (bl - 1);
563 inl -= i;
564 if (inl > 0) {
565 if (!ctx->cipher->do_cipher(ctx, out, in, inl))
566 return 0;
567 *outl += inl;
568 }
569
570 if (i != 0)
571 memcpy(ctx->buf, &(in[inl]), i);
572 ctx->buf_len = i;
573 return 1;
574}
d02b48c6 575
a8bf2f8f
RL
576
577int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
578 const unsigned char *in, int inl)
579{
df05f2ce
MC
580 int ret;
581 size_t soutl;
3b94944c 582 int blocksize;
df05f2ce 583
a8bf2f8f
RL
584 /* Prevent accidental use of decryption context when encrypting */
585 if (!ctx->encrypt) {
586 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_INVALID_OPERATION);
587 return 0;
588 }
589
d4d89a07
SS
590 if (ctx->cipher == NULL) {
591 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_NO_CIPHER_SET);
592 return 0;
593 }
594
595 if (ctx->cipher->prov == NULL)
df05f2ce
MC
596 goto legacy;
597
3b94944c
MC
598 blocksize = EVP_CIPHER_CTX_block_size(ctx);
599
600 if (ctx->cipher->cupdate == NULL || blocksize < 1) {
df05f2ce
MC
601 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_UPDATE_ERROR);
602 return 0;
603 }
3b94944c
MC
604 ret = ctx->cipher->cupdate(ctx->provctx, out, &soutl,
605 inl + (blocksize == 1 ? 0 : blocksize), in,
606 (size_t)inl);
df05f2ce 607
36e619d7
GV
608 if (ret) {
609 if (soutl > INT_MAX) {
610 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_UPDATE_ERROR);
611 return 0;
612 }
613 *outl = soutl;
df05f2ce 614 }
36e619d7 615
df05f2ce
MC
616 return ret;
617
618 /* TODO(3.0): Remove legacy code below */
619 legacy:
620
a8bf2f8f
RL
621 return evp_EncryptDecryptUpdate(ctx, out, outl, in, inl);
622}
623
be06a934 624int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
625{
626 int ret;
627 ret = EVP_EncryptFinal_ex(ctx, out, outl);
628 return ret;
629}
581f1c84
DSH
630
631int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
632{
633 int n, ret;
634 unsigned int i, b, bl;
df05f2ce 635 size_t soutl;
3b94944c 636 int blocksize;
0f113f3e 637
a8bf2f8f
RL
638 /* Prevent accidental use of decryption context when encrypting */
639 if (!ctx->encrypt) {
640 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_INVALID_OPERATION);
641 return 0;
642 }
643
4894dcad
P
644 if (ctx->cipher == NULL) {
645 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_NO_CIPHER_SET);
646 return 0;
647 }
648 if (ctx->cipher->prov == NULL)
df05f2ce
MC
649 goto legacy;
650
3b94944c
MC
651 blocksize = EVP_CIPHER_CTX_block_size(ctx);
652
653 if (blocksize < 1 || ctx->cipher->cfinal == NULL) {
df05f2ce
MC
654 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_FINAL_ERROR);
655 return 0;
656 }
657
3b94944c
MC
658 ret = ctx->cipher->cfinal(ctx->provctx, out, &soutl,
659 blocksize == 1 ? 0 : blocksize);
df05f2ce 660
36e619d7
GV
661 if (ret) {
662 if (soutl > INT_MAX) {
663 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_FINAL_ERROR);
664 return 0;
665 }
666 *outl = soutl;
df05f2ce 667 }
df05f2ce
MC
668
669 return ret;
670
671 /* TODO(3.0): Remove legacy code below */
672 legacy:
673
0f113f3e
MC
674 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
675 ret = ctx->cipher->do_cipher(ctx, out, NULL, 0);
676 if (ret < 0)
677 return 0;
678 else
679 *outl = ret;
680 return 1;
681 }
682
683 b = ctx->cipher->block_size;
cbe29648 684 OPENSSL_assert(b <= sizeof(ctx->buf));
0f113f3e
MC
685 if (b == 1) {
686 *outl = 0;
687 return 1;
688 }
689 bl = ctx->buf_len;
690 if (ctx->flags & EVP_CIPH_NO_PADDING) {
691 if (bl) {
692 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX,
693 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
694 return 0;
695 }
696 *outl = 0;
697 return 1;
698 }
699
700 n = b - bl;
701 for (i = bl; i < b; i++)
702 ctx->buf[i] = n;
703 ret = ctx->cipher->do_cipher(ctx, out, ctx->buf, b);
704
705 if (ret)
706 *outl = b;
707
708 return ret;
709}
d02b48c6 710
be06a934 711int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
0f113f3e
MC
712 const unsigned char *in, int inl)
713{
df05f2ce 714 int fix_len, cmpl = inl, ret;
0f113f3e 715 unsigned int b;
df05f2ce 716 size_t soutl;
3b94944c 717 int blocksize;
0f113f3e 718
a8bf2f8f
RL
719 /* Prevent accidental use of encryption context when decrypting */
720 if (ctx->encrypt) {
721 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_INVALID_OPERATION);
722 return 0;
723 }
724
d2c2e49e
P
725 if (ctx->cipher == NULL) {
726 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_NO_CIPHER_SET);
727 return 0;
728 }
729 if (ctx->cipher->prov == NULL)
df05f2ce
MC
730 goto legacy;
731
3b94944c
MC
732 blocksize = EVP_CIPHER_CTX_block_size(ctx);
733
734 if (ctx->cipher->cupdate == NULL || blocksize < 1) {
df05f2ce
MC
735 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_UPDATE_ERROR);
736 return 0;
737 }
3b94944c
MC
738 ret = ctx->cipher->cupdate(ctx->provctx, out, &soutl,
739 inl + (blocksize == 1 ? 0 : blocksize), in,
740 (size_t)inl);
df05f2ce
MC
741
742 if (ret) {
743 if (soutl > INT_MAX) {
744 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_UPDATE_ERROR);
745 return 0;
746 }
747 *outl = soutl;
748 }
749
750 return ret;
751
752 /* TODO(3.0): Remove legacy code below */
753 legacy:
754
7141ba31
MC
755 b = ctx->cipher->block_size;
756
64846096
LP
757 if (EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS))
758 cmpl = (cmpl + 7) / 8;
759
0f113f3e 760 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
64846096 761 if (b == 1 && is_partially_overlapping(out, in, cmpl)) {
83151b73 762 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
5fc77684 763 return 0;
83151b73 764 }
5fc77684 765
0f113f3e
MC
766 fix_len = ctx->cipher->do_cipher(ctx, out, in, inl);
767 if (fix_len < 0) {
768 *outl = 0;
769 return 0;
770 } else
771 *outl = fix_len;
772 return 1;
773 }
774
2c236894
MC
775 if (inl <= 0) {
776 *outl = 0;
777 return inl == 0;
778 }
779
0f113f3e 780 if (ctx->flags & EVP_CIPH_NO_PADDING)
a8bf2f8f 781 return evp_EncryptDecryptUpdate(ctx, out, outl, in, inl);
0f113f3e 782
cbe29648 783 OPENSSL_assert(b <= sizeof(ctx->final));
0f113f3e
MC
784
785 if (ctx->final_used) {
5fc77684
AP
786 /* see comment about PTRDIFF_T comparison above */
787 if (((PTRDIFF_T)out == (PTRDIFF_T)in)
83151b73
AP
788 || is_partially_overlapping(out, in, b)) {
789 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
5fc77684 790 return 0;
83151b73 791 }
0f113f3e
MC
792 memcpy(out, ctx->final, b);
793 out += b;
794 fix_len = 1;
795 } else
796 fix_len = 0;
797
a8bf2f8f 798 if (!evp_EncryptDecryptUpdate(ctx, out, outl, in, inl))
0f113f3e
MC
799 return 0;
800
801 /*
802 * if we have 'decrypted' a multiple of block size, make sure we have a
803 * copy of this last block
804 */
805 if (b > 1 && !ctx->buf_len) {
806 *outl -= b;
807 ctx->final_used = 1;
808 memcpy(ctx->final, &out[*outl], b);
809 } else
810 ctx->final_used = 0;
811
812 if (fix_len)
813 *outl += b;
814
815 return 1;
816}
d02b48c6 817
6b691a5c 818int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
819{
820 int ret;
821 ret = EVP_DecryptFinal_ex(ctx, out, outl);
822 return ret;
823}
581f1c84
DSH
824
825int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
826{
827 int i, n;
828 unsigned int b;
df05f2ce
MC
829 size_t soutl;
830 int ret;
3b94944c 831 int blocksize;
a8bf2f8f
RL
832
833 /* Prevent accidental use of encryption context when decrypting */
834 if (ctx->encrypt) {
835 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_INVALID_OPERATION);
836 return 0;
837 }
838
d4d89a07
SS
839 if (ctx->cipher == NULL) {
840 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_NO_CIPHER_SET);
841 return 0;
842 }
843
844 if (ctx->cipher->prov == NULL)
df05f2ce
MC
845 goto legacy;
846
3b94944c
MC
847 blocksize = EVP_CIPHER_CTX_block_size(ctx);
848
849 if (blocksize < 1 || ctx->cipher->cfinal == NULL) {
df05f2ce
MC
850 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_FINAL_ERROR);
851 return 0;
852 }
853
3b94944c
MC
854 ret = ctx->cipher->cfinal(ctx->provctx, out, &soutl,
855 blocksize == 1 ? 0 : blocksize);
df05f2ce
MC
856
857 if (ret) {
858 if (soutl > INT_MAX) {
859 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_FINAL_ERROR);
860 return 0;
861 }
862 *outl = soutl;
863 }
864
865 return ret;
866
867 /* TODO(3.0): Remove legacy code below */
868 legacy:
869
0f113f3e 870 *outl = 0;
0f113f3e
MC
871 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
872 i = ctx->cipher->do_cipher(ctx, out, NULL, 0);
873 if (i < 0)
874 return 0;
875 else
876 *outl = i;
877 return 1;
878 }
879
880 b = ctx->cipher->block_size;
881 if (ctx->flags & EVP_CIPH_NO_PADDING) {
882 if (ctx->buf_len) {
883 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,
884 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
885 return 0;
886 }
887 *outl = 0;
888 return 1;
889 }
890 if (b > 1) {
891 if (ctx->buf_len || !ctx->final_used) {
892 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_WRONG_FINAL_BLOCK_LENGTH);
26a7d938 893 return 0;
0f113f3e 894 }
cbe29648 895 OPENSSL_assert(b <= sizeof(ctx->final));
0f113f3e
MC
896
897 /*
898 * The following assumes that the ciphertext has been authenticated.
899 * Otherwise it provides a padding oracle.
900 */
901 n = ctx->final[b - 1];
902 if (n == 0 || n > (int)b) {
903 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
26a7d938 904 return 0;
0f113f3e
MC
905 }
906 for (i = 0; i < n; i++) {
907 if (ctx->final[--b] != n) {
908 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
26a7d938 909 return 0;
0f113f3e
MC
910 }
911 }
912 n = ctx->cipher->block_size - n;
913 for (i = 0; i < n; i++)
914 out[i] = ctx->final[i];
915 *outl = n;
916 } else
917 *outl = 0;
208fb891 918 return 1;
0f113f3e 919}
d02b48c6 920
6343829a 921int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen)
0f113f3e
MC
922{
923 if (c->cipher->flags & EVP_CIPH_CUSTOM_KEY_LENGTH)
924 return EVP_CIPHER_CTX_ctrl(c, EVP_CTRL_SET_KEY_LENGTH, keylen, NULL);
df05f2ce 925 if (EVP_CIPHER_CTX_key_length(c) == keylen)
0f113f3e
MC
926 return 1;
927 if ((keylen > 0) && (c->cipher->flags & EVP_CIPH_VARIABLE_LENGTH)) {
928 c->key_len = keylen;
929 return 1;
930 }
931 EVPerr(EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH, EVP_R_INVALID_KEY_LENGTH);
932 return 0;
933}
49528751 934
f2e5ca84 935int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad)
0f113f3e
MC
936{
937 if (pad)
938 ctx->flags &= ~EVP_CIPH_NO_PADDING;
939 else
940 ctx->flags |= EVP_CIPH_NO_PADDING;
df05f2ce
MC
941
942 if (ctx->cipher != NULL && ctx->cipher->prov != NULL) {
943 OSSL_PARAM params[] = {
944 OSSL_PARAM_int(OSSL_CIPHER_PARAM_PADDING, NULL),
945 OSSL_PARAM_END
946 };
947
948 params[0].data = &pad;
949
718b133a 950 if (ctx->cipher->ctx_set_params == NULL) {
df05f2ce
MC
951 EVPerr(EVP_F_EVP_CIPHER_CTX_SET_PADDING, EVP_R_CTRL_NOT_IMPLEMENTED);
952 return 0;
953 }
954
718b133a 955 if (!ctx->cipher->ctx_set_params(ctx->provctx, params))
df05f2ce
MC
956 return 0;
957 }
958
0f113f3e
MC
959 return 1;
960}
f2e5ca84 961
49528751
DSH
962int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
963{
0f113f3e 964 int ret;
d91f4568 965
0f113f3e
MC
966 if (!ctx->cipher) {
967 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_NO_CIPHER_SET);
968 return 0;
969 }
970
971 if (!ctx->cipher->ctrl) {
972 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_NOT_IMPLEMENTED);
973 return 0;
974 }
975
976 ret = ctx->cipher->ctrl(ctx, type, arg, ptr);
977 if (ret == -1) {
978 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL,
979 EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED);
980 return 0;
981 }
982 return ret;
49528751 983}
216659eb 984
319e518a
MC
985#if !defined(FIPS_MODE)
986/* TODO(3.0): No support for RAND yet in the FIPS module */
216659eb 987int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key)
0f113f3e 988{
d0510566 989 int kl;
0f113f3e
MC
990 if (ctx->cipher->flags & EVP_CIPH_RAND_KEY)
991 return EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_RAND_KEY, 0, key);
d0510566
P
992 kl = EVP_CIPHER_CTX_key_length(ctx);
993 if (kl <= 0 || RAND_priv_bytes(key, kl) <= 0)
0f113f3e
MC
994 return 0;
995 return 1;
996}
319e518a 997#endif
216659eb 998
c2bf7208 999int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in)
0f113f3e
MC
1000{
1001 if ((in == NULL) || (in->cipher == NULL)) {
1002 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_INPUT_NOT_INITIALIZED);
1003 return 0;
1004 }
df05f2ce
MC
1005
1006 if (in->cipher->prov == NULL)
1007 goto legacy;
1008
1009 if (in->cipher->dupctx == NULL) {
1010 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_NOT_ABLE_TO_COPY_CTX);
1011 return 0;
1012 }
1013
1014 EVP_CIPHER_CTX_reset(out);
1015
1016 *out = *in;
1017 out->provctx = NULL;
1018
70c35fd1 1019 if (in->fetched_cipher != NULL && !EVP_CIPHER_up_ref(in->fetched_cipher)) {
df05f2ce
MC
1020 out->fetched_cipher = NULL;
1021 return 0;
1022 }
1023
1024 out->provctx = in->cipher->dupctx(in->provctx);
1025 if (out->provctx == NULL) {
1026 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_NOT_ABLE_TO_COPY_CTX);
1027 return 0;
1028 }
1029
1030 return 1;
1031
1032 /* TODO(3.0): Remove legacy code below */
1033 legacy:
1034
319e518a 1035#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
0f113f3e
MC
1036 /* Make sure it's safe to copy a cipher context using an ENGINE */
1037 if (in->engine && !ENGINE_init(in->engine)) {
1038 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_ENGINE_LIB);
1039 return 0;
1040 }
c2bf7208
DSH
1041#endif
1042
c0ca39bd 1043 EVP_CIPHER_CTX_reset(out);
b4faea50 1044 memcpy(out, in, sizeof(*out));
0f113f3e
MC
1045
1046 if (in->cipher_data && in->cipher->ctx_size) {
1047 out->cipher_data = OPENSSL_malloc(in->cipher->ctx_size);
90945fa3 1048 if (out->cipher_data == NULL) {
273a0218 1049 out->cipher = NULL;
0f113f3e
MC
1050 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_MALLOC_FAILURE);
1051 return 0;
1052 }
1053 memcpy(out->cipher_data, in->cipher_data, in->cipher->ctx_size);
1054 }
1055
1056 if (in->cipher->flags & EVP_CIPH_CUSTOM_COPY)
273a0218
BE
1057 if (!in->cipher->ctrl((EVP_CIPHER_CTX *)in, EVP_CTRL_COPY, 0, out)) {
1058 out->cipher = NULL;
1059 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_INITIALIZATION_ERROR);
1060 return 0;
1061 }
0f113f3e
MC
1062 return 1;
1063}
df05f2ce 1064
0211740f 1065static void *evp_cipher_from_dispatch(const OSSL_DISPATCH *fns,
df05f2ce
MC
1066 OSSL_PROVIDER *prov)
1067{
1068 EVP_CIPHER *cipher = NULL;
1069 int fnciphcnt = 0, fnctxcnt = 0;
1070
0211740f
RL
1071 /*
1072 * The legacy NID is set by EVP_CIPHER_fetch() if the name exists in
1073 * the object database.
1074 */
1075 if ((cipher = EVP_CIPHER_meth_new(0, 0, 0)) == NULL)
df05f2ce
MC
1076 return NULL;
1077
1078 for (; fns->function_id != 0; fns++) {
1079 switch (fns->function_id) {
1080 case OSSL_FUNC_CIPHER_NEWCTX:
1081 if (cipher->newctx != NULL)
1082 break;
1083 cipher->newctx = OSSL_get_OP_cipher_newctx(fns);
1084 fnctxcnt++;
1085 break;
1086 case OSSL_FUNC_CIPHER_ENCRYPT_INIT:
1087 if (cipher->einit != NULL)
1088 break;
1089 cipher->einit = OSSL_get_OP_cipher_encrypt_init(fns);
1090 fnciphcnt++;
1091 break;
1092 case OSSL_FUNC_CIPHER_DECRYPT_INIT:
1093 if (cipher->dinit != NULL)
1094 break;
1095 cipher->dinit = OSSL_get_OP_cipher_decrypt_init(fns);
1096 fnciphcnt++;
1097 break;
1098 case OSSL_FUNC_CIPHER_UPDATE:
1099 if (cipher->cupdate != NULL)
1100 break;
1101 cipher->cupdate = OSSL_get_OP_cipher_update(fns);
1102 fnciphcnt++;
1103 break;
1104 case OSSL_FUNC_CIPHER_FINAL:
1105 if (cipher->cfinal != NULL)
1106 break;
1107 cipher->cfinal = OSSL_get_OP_cipher_final(fns);
1108 fnciphcnt++;
1109 break;
718b133a
MC
1110 case OSSL_FUNC_CIPHER_CIPHER:
1111 if (cipher->ccipher != NULL)
1112 break;
1113 cipher->ccipher = OSSL_get_OP_cipher_cipher(fns);
1114 break;
df05f2ce
MC
1115 case OSSL_FUNC_CIPHER_FREECTX:
1116 if (cipher->freectx != NULL)
1117 break;
1118 cipher->freectx = OSSL_get_OP_cipher_freectx(fns);
1119 fnctxcnt++;
1120 break;
1121 case OSSL_FUNC_CIPHER_DUPCTX:
1122 if (cipher->dupctx != NULL)
1123 break;
1124 cipher->dupctx = OSSL_get_OP_cipher_dupctx(fns);
1125 break;
1126 case OSSL_FUNC_CIPHER_KEY_LENGTH:
1127 if (cipher->key_length != NULL)
1128 break;
1129 cipher->key_length = OSSL_get_OP_cipher_key_length(fns);
1130 break;
718b133a
MC
1131 case OSSL_FUNC_CIPHER_IV_LENGTH:
1132 if (cipher->iv_length != NULL)
1133 break;
1134 cipher->iv_length = OSSL_get_OP_cipher_iv_length(fns);
1135 break;
1136 case OSSL_FUNC_CIPHER_BLOCK_SIZE:
1137 if (cipher->blocksize != NULL)
1138 break;
1139 cipher->blocksize = OSSL_get_OP_cipher_block_size(fns);
1140 break;
df05f2ce
MC
1141 case OSSL_FUNC_CIPHER_GET_PARAMS:
1142 if (cipher->get_params != NULL)
1143 break;
1144 cipher->get_params = OSSL_get_OP_cipher_get_params(fns);
1145 break;
718b133a
MC
1146 case OSSL_FUNC_CIPHER_CTX_GET_PARAMS:
1147 if (cipher->ctx_get_params != NULL)
1148 break;
1149 cipher->ctx_get_params = OSSL_get_OP_cipher_ctx_get_params(fns);
1150 break;
1151 case OSSL_FUNC_CIPHER_CTX_SET_PARAMS:
1152 if (cipher->ctx_set_params != NULL)
df05f2ce 1153 break;
718b133a 1154 cipher->ctx_set_params = OSSL_get_OP_cipher_ctx_set_params(fns);
df05f2ce
MC
1155 break;
1156 }
1157 }
718b133a
MC
1158 if ((fnciphcnt != 0 && fnciphcnt != 3 && fnciphcnt != 4)
1159 || (fnciphcnt == 0 && cipher->ccipher == NULL)
dcd446f1
MC
1160 || fnctxcnt != 2
1161 || cipher->blocksize == NULL
1162 || cipher->iv_length == NULL
1163 || cipher->key_length == NULL) {
df05f2ce
MC
1164 /*
1165 * In order to be a consistent set of functions we must have at least
1166 * a complete set of "encrypt" functions, or a complete set of "decrypt"
718b133a 1167 * functions, or a single "cipher" function. In all cases we need a
dcd446f1
MC
1168 * complete set of context management functions, as well as the
1169 * blocksize, iv_length and key_length functions.
df05f2ce
MC
1170 */
1171 EVP_CIPHER_meth_free(cipher);
1172 EVPerr(EVP_F_EVP_CIPHER_FROM_DISPATCH, EVP_R_INVALID_PROVIDER_FUNCTIONS);
1173 return NULL;
1174 }
1175 cipher->prov = prov;
1176 if (prov != NULL)
7c95390e 1177 ossl_provider_up_ref(prov);
df05f2ce
MC
1178
1179 return cipher;
1180}
1181
70c35fd1 1182static int evp_cipher_up_ref(void *cipher)
df05f2ce 1183{
70c35fd1 1184 return EVP_CIPHER_up_ref(cipher);
df05f2ce
MC
1185}
1186
1187static void evp_cipher_free(void *cipher)
1188{
1189 EVP_CIPHER_meth_free(cipher);
1190}
1191
df05f2ce
MC
1192EVP_CIPHER *EVP_CIPHER_fetch(OPENSSL_CTX *ctx, const char *algorithm,
1193 const char *properties)
1194{
0211740f
RL
1195 EVP_CIPHER *cipher =
1196 evp_generic_fetch(ctx, OSSL_OP_CIPHER, algorithm, properties,
70c35fd1 1197 evp_cipher_from_dispatch, evp_cipher_up_ref,
0211740f
RL
1198 evp_cipher_free);
1199
1200#ifndef FIPS_MODE
1201 /* TODO(3.x) get rid of the need for legacy NIDs */
1202 if (cipher != NULL) {
1203 /*
1204 * FIPS module note: since internal fetches will be entirely
1205 * provider based, we know that none of its code depends on legacy
1206 * NIDs or any functionality that use them.
1207 */
1208 cipher->nid = OBJ_sn2nid(algorithm);
1209 }
1210#endif
1211
1212 return cipher;
df05f2ce 1213}