]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/evp_enc.c
Add aes_wrap cipher to providers
[thirdparty/openssl.git] / crypto / evp / evp_enc.c
CommitLineData
62867571 1/*
a672a02a 2 * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
d02b48c6 3 *
4a8b0c55 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
62867571
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
d02b48c6
RE
8 */
9
10#include <stdio.h>
c3a73daf 11#include <assert.h>
b39fc560 12#include "internal/cryptlib.h"
ec577822 13#include <openssl/evp.h>
7f060601 14#include <openssl/err.h>
3a87a9b9 15#include <openssl/rand.h>
6decf943 16#include <openssl/rand_drbg.h>
3c27208f 17#include <openssl/engine.h>
df05f2ce
MC
18#include <openssl/params.h>
19#include <openssl/core_names.h>
135727ab 20#include "internal/evp_int.h"
df05f2ce 21#include "internal/provider.h"
57ae2e24 22#include "evp_locl.h"
d02b48c6 23
df05f2ce 24int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *ctx)
0f113f3e 25{
df05f2ce 26 if (ctx == NULL)
8baf9968 27 return 1;
df05f2ce
MC
28
29 if (ctx->cipher == NULL || ctx->cipher->prov == NULL)
30 goto legacy;
31
32 if (ctx->provctx != NULL) {
33 if (ctx->cipher->freectx != NULL)
34 ctx->cipher->freectx(ctx->provctx);
35 ctx->provctx = NULL;
36 }
37 if (ctx->fetched_cipher != NULL)
550f974a 38 EVP_CIPHER_free(ctx->fetched_cipher);
df05f2ce
MC
39 memset(ctx, 0, sizeof(*ctx));
40
41 return 1;
42
43 /* TODO(3.0): Remove legacy code below */
44 legacy:
45
46 if (ctx->cipher != NULL) {
47 if (ctx->cipher->cleanup && !ctx->cipher->cleanup(ctx))
8baf9968
RL
48 return 0;
49 /* Cleanse cipher context data */
df05f2ce
MC
50 if (ctx->cipher_data && ctx->cipher->ctx_size)
51 OPENSSL_cleanse(ctx->cipher_data, ctx->cipher->ctx_size);
8baf9968 52 }
df05f2ce 53 OPENSSL_free(ctx->cipher_data);
319e518a 54#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
df05f2ce 55 ENGINE_finish(ctx->engine);
8baf9968 56#endif
df05f2ce 57 memset(ctx, 0, sizeof(*ctx));
8baf9968 58 return 1;
0f113f3e 59}
d02b48c6 60
b40228a6 61EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void)
0f113f3e 62{
8baf9968
RL
63 return OPENSSL_zalloc(sizeof(EVP_CIPHER_CTX));
64}
65
66void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx)
67{
68 EVP_CIPHER_CTX_reset(ctx);
69 OPENSSL_free(ctx);
0f113f3e 70}
581f1c84 71
360370d9 72int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0f113f3e
MC
73 const unsigned char *key, const unsigned char *iv, int enc)
74{
ffd23209
KR
75 if (cipher != NULL)
76 EVP_CIPHER_CTX_reset(ctx);
0f113f3e
MC
77 return EVP_CipherInit_ex(ctx, cipher, NULL, key, iv, enc);
78}
79
80int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
81 ENGINE *impl, const unsigned char *key,
82 const unsigned char *iv, int enc)
83{
319e518a 84#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
df05f2ce 85 ENGINE *tmpimpl = NULL;
319e518a 86#endif
df05f2ce
MC
87 const EVP_CIPHER *tmpcipher;
88
89 /*
90 * enc == 1 means we are encrypting.
91 * enc == 0 means we are decrypting.
92 * enc == -1 means, use the previously initialised value for encrypt/decrypt
93 */
94 if (enc == -1) {
0f113f3e 95 enc = ctx->encrypt;
df05f2ce 96 } else {
0f113f3e
MC
97 if (enc)
98 enc = 1;
99 ctx->encrypt = enc;
100 }
df05f2ce
MC
101
102 if (cipher == NULL && ctx->cipher == NULL) {
103 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_NO_CIPHER_SET);
104 return 0;
105 }
106
107 /* TODO(3.0): Legacy work around code below. Remove this */
108
319e518a 109#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
0f113f3e
MC
110 /*
111 * Whether it's nice or not, "Inits" can be used on "Final"'d contexts so
112 * this context may already have an ENGINE! Try to avoid releasing the
113 * previous handle, re-querying for an ENGINE, and having a
0d4fb843 114 * reinitialisation, when it may all be unnecessary.
0f113f3e 115 */
f6b94279 116 if (ctx->engine && ctx->cipher
a7f9e0a4 117 && (cipher == NULL || cipher->nid == ctx->cipher->nid))
0f113f3e 118 goto skip_to_init;
df05f2ce
MC
119
120 if (cipher != NULL && impl == NULL) {
121 /* Ask if an ENGINE is reserved for this job */
122 tmpimpl = ENGINE_get_cipher_engine(cipher->nid);
123 }
0b13e9f0 124#endif
df05f2ce
MC
125
126 /*
127 * If there are engines involved then we should use legacy handling for now.
128 */
129 if (ctx->engine != NULL
319e518a
MC
130#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
131 || tmpimpl != NULL
132#endif
133 || impl != NULL) {
df05f2ce
MC
134 if (ctx->cipher == ctx->fetched_cipher)
135 ctx->cipher = NULL;
550f974a 136 EVP_CIPHER_free(ctx->fetched_cipher);
df05f2ce
MC
137 ctx->fetched_cipher = NULL;
138 goto legacy;
139 }
140
141 tmpcipher = (cipher == NULL) ? ctx->cipher : cipher;
142
143 if (tmpcipher->prov == NULL) {
144 switch(tmpcipher->nid) {
aab26e6f 145 case NID_aes_256_ecb:
f4a129bb
MC
146 case NID_aes_192_ecb:
147 case NID_aes_128_ecb:
718b133a
MC
148 case NID_aes_256_cbc:
149 case NID_aes_192_cbc:
150 case NID_aes_128_cbc:
ed98df51
MC
151 case NID_aes_256_ofb128:
152 case NID_aes_192_ofb128:
153 case NID_aes_128_ofb128:
75dd6d64
MC
154 case NID_aes_256_cfb128:
155 case NID_aes_192_cfb128:
156 case NID_aes_128_cfb128:
157 case NID_aes_256_cfb1:
158 case NID_aes_192_cfb1:
159 case NID_aes_128_cfb1:
160 case NID_aes_256_cfb8:
161 case NID_aes_192_cfb8:
162 case NID_aes_128_cfb8:
819a7ae9
MC
163 case NID_aes_256_ctr:
164 case NID_aes_192_ctr:
165 case NID_aes_128_ctr:
3a9f26f3
SL
166 case NID_aes_128_xts:
167 case NID_aes_256_xts:
3837c202
SL
168 case NID_aes_256_ocb:
169 case NID_aes_192_ocb:
170 case NID_aes_128_ocb:
a672a02a
SL
171 case NID_aes_256_gcm:
172 case NID_aes_192_gcm:
173 case NID_aes_128_gcm:
ca392b29
SL
174 case NID_id_aes256_wrap:
175 case NID_id_aes256_wrap_pad:
176 case NID_id_aes192_wrap:
177 case NID_id_aes192_wrap_pad:
178 case NID_id_aes128_wrap:
179 case NID_id_aes128_wrap_pad:
a672a02a
SL
180 case NID_aria_256_gcm:
181 case NID_aria_192_gcm:
182 case NID_aria_128_gcm:
3bfe9005
SL
183 case NID_aes_256_ccm:
184 case NID_aes_192_ccm:
185 case NID_aes_128_ccm:
186 case NID_aria_256_ccm:
187 case NID_aria_192_ccm:
188 case NID_aria_128_ccm:
e1178600
SL
189 case NID_aria_256_ecb:
190 case NID_aria_192_ecb:
191 case NID_aria_128_ecb:
192 case NID_aria_256_cbc:
193 case NID_aria_192_cbc:
194 case NID_aria_128_cbc:
195 case NID_aria_256_ofb128:
196 case NID_aria_192_ofb128:
197 case NID_aria_128_ofb128:
198 case NID_aria_256_cfb128:
199 case NID_aria_192_cfb128:
200 case NID_aria_128_cfb128:
201 case NID_aria_256_cfb1:
202 case NID_aria_192_cfb1:
203 case NID_aria_128_cfb1:
204 case NID_aria_256_cfb8:
205 case NID_aria_192_cfb8:
206 case NID_aria_128_cfb8:
207 case NID_aria_256_ctr:
208 case NID_aria_192_ctr:
209 case NID_aria_128_ctr:
210 case NID_camellia_256_ecb:
211 case NID_camellia_192_ecb:
212 case NID_camellia_128_ecb:
213 case NID_camellia_256_cbc:
214 case NID_camellia_192_cbc:
215 case NID_camellia_128_cbc:
216 case NID_camellia_256_ofb128:
217 case NID_camellia_192_ofb128:
218 case NID_camellia_128_ofb128:
219 case NID_camellia_256_cfb128:
220 case NID_camellia_192_cfb128:
221 case NID_camellia_128_cfb128:
222 case NID_camellia_256_cfb1:
223 case NID_camellia_192_cfb1:
224 case NID_camellia_128_cfb1:
225 case NID_camellia_256_cfb8:
226 case NID_camellia_192_cfb8:
227 case NID_camellia_128_cfb8:
228 case NID_camellia_256_ctr:
229 case NID_camellia_192_ctr:
230 case NID_camellia_128_ctr:
4a42e264
SL
231 case NID_des_ede3_cbc:
232 case NID_des_ede3_ecb:
233 case NID_des_ede3_ofb64:
234 case NID_des_ede3_cfb64:
235 case NID_des_ede3_cfb8:
236 case NID_des_ede3_cfb1:
237 case NID_des_ede_cbc:
238 case NID_des_ede_ecb:
239 case NID_des_ede_ofb64:
240 case NID_des_ede_cfb64:
241 case NID_desx_cbc:
242 case NID_id_smime_alg_CMS3DESwrap:
55c7dc79
SL
243 case NID_bf_cbc:
244 case NID_bf_ecb:
245 case NID_bf_cfb64:
246 case NID_bf_ofb64:
f22431f2
SL
247 case NID_idea_cbc:
248 case NID_idea_ecb:
249 case NID_idea_cfb64:
250 case NID_idea_ofb64:
18b00427
SL
251 case NID_cast5_cbc:
252 case NID_cast5_ecb:
253 case NID_cast5_cfb64:
254 case NID_cast5_ofb64:
70adc646
SL
255 case NID_seed_cbc:
256 case NID_seed_ecb:
257 case NID_seed_cfb128:
258 case NID_seed_ofb128:
105dde25
SL
259 case NID_sm4_cbc:
260 case NID_sm4_ecb:
261 case NID_sm4_ctr:
262 case NID_sm4_cfb128:
263 case NID_sm4_ofb128:
aab26e6f 264 break;
df05f2ce
MC
265 default:
266 goto legacy;
267 }
268 }
269
270 /*
271 * Ensure a context left lying around from last time is cleared
272 * (legacy code)
273 */
274 if (cipher != NULL && ctx->cipher != NULL) {
275 OPENSSL_clear_free(ctx->cipher_data, ctx->cipher->ctx_size);
276 ctx->cipher_data = NULL;
277 }
278
279
280 /* TODO(3.0): Start of non-legacy code below */
281
282 /* Ensure a context left lying around from last time is cleared */
283 if (cipher != NULL && ctx->cipher != NULL) {
284 unsigned long flags = ctx->flags;
285
286 EVP_CIPHER_CTX_reset(ctx);
287 /* Restore encrypt and flags */
288 ctx->encrypt = enc;
289 ctx->flags = flags;
290 }
291
7f612b1f 292 if (cipher == NULL)
df05f2ce
MC
293 cipher = ctx->cipher;
294
295 if (cipher->prov == NULL) {
319e518a
MC
296#ifdef FIPS_MODE
297 /* We only do explict fetches inside the FIPS module */
298 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
299 return 0;
300#else
301 EVP_CIPHER *provciph =
302 EVP_CIPHER_fetch(NULL, OBJ_nid2sn(cipher->nid), "");
303
df05f2ce
MC
304 if (provciph == NULL) {
305 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
306 return 0;
307 }
308 cipher = provciph;
550f974a 309 EVP_CIPHER_free(ctx->fetched_cipher);
df05f2ce 310 ctx->fetched_cipher = provciph;
319e518a 311#endif
df05f2ce
MC
312 }
313
314 ctx->cipher = cipher;
315 if (ctx->provctx == NULL) {
a39eb840 316 ctx->provctx = ctx->cipher->newctx(ossl_provider_ctx(cipher->prov));
df05f2ce
MC
317 if (ctx->provctx == NULL) {
318 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
319 return 0;
320 }
321 }
322
323 if ((ctx->flags & EVP_CIPH_NO_PADDING) != 0) {
0f113f3e 324 /*
df05f2ce
MC
325 * If this ctx was already set up for no padding then we need to tell
326 * the new cipher about it.
327 */
328 if (!EVP_CIPHER_CTX_set_padding(ctx, 0))
329 return 0;
330 }
331
718b133a
MC
332 switch (EVP_CIPHER_mode(ctx->cipher)) {
333 case EVP_CIPH_CFB_MODE:
334 case EVP_CIPH_OFB_MODE:
335 case EVP_CIPH_CBC_MODE:
336 /* For these modes we remember the original IV for later use */
337 if (!ossl_assert(EVP_CIPHER_CTX_iv_length(ctx) <= (int)sizeof(ctx->oiv))) {
338 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
339 return 0;
340 }
341 if (iv != NULL)
342 memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
343 }
344
df05f2ce
MC
345 if (enc) {
346 if (ctx->cipher->einit == NULL) {
347 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
348 return 0;
349 }
350
344cfa34
MC
351 return ctx->cipher->einit(ctx->provctx,
352 key,
33b40a10
MC
353 key == NULL ? 0
354 : EVP_CIPHER_CTX_key_length(ctx),
344cfa34 355 iv,
33b40a10
MC
356 iv == NULL ? 0
357 : EVP_CIPHER_CTX_iv_length(ctx));
df05f2ce
MC
358 }
359
360 if (ctx->cipher->dinit == NULL) {
361 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
362 return 0;
363 }
364
344cfa34
MC
365 return ctx->cipher->dinit(ctx->provctx,
366 key,
33b40a10
MC
367 key == NULL ? 0
368 : EVP_CIPHER_CTX_key_length(ctx),
344cfa34 369 iv,
33b40a10
MC
370 iv == NULL ? 0
371 : EVP_CIPHER_CTX_iv_length(ctx));
df05f2ce
MC
372
373 /* TODO(3.0): Remove legacy code below */
374 legacy:
375
376 if (cipher != NULL) {
377 /*
378 * Ensure a context left lying around from last time is cleared (we
379 * previously attempted to avoid this if the same ENGINE and
0f113f3e
MC
380 * EVP_CIPHER could be used).
381 */
382 if (ctx->cipher) {
383 unsigned long flags = ctx->flags;
c0ca39bd 384 EVP_CIPHER_CTX_reset(ctx);
0f113f3e
MC
385 /* Restore encrypt and flags */
386 ctx->encrypt = enc;
387 ctx->flags = flags;
388 }
319e518a 389#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
df05f2ce 390 if (impl != NULL) {
0f113f3e
MC
391 if (!ENGINE_init(impl)) {
392 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
393 return 0;
394 }
df05f2ce
MC
395 } else {
396 impl = tmpimpl;
397 }
398 if (impl != NULL) {
0f113f3e
MC
399 /* There's an ENGINE for this job ... (apparently) */
400 const EVP_CIPHER *c = ENGINE_get_cipher(impl, cipher->nid);
df05f2ce
MC
401
402 if (c == NULL) {
0f113f3e
MC
403 /*
404 * One positive side-effect of US's export control history,
405 * is that we should at least be able to avoid using US
0d4fb843 406 * misspellings of "initialisation"?
0f113f3e
MC
407 */
408 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
409 return 0;
410 }
411 /* We'll use the ENGINE's private cipher definition */
412 cipher = c;
413 /*
414 * Store the ENGINE functional reference so we know 'cipher' came
415 * from an ENGINE and we need to release it when done.
416 */
417 ctx->engine = impl;
df05f2ce 418 } else {
0f113f3e 419 ctx->engine = NULL;
df05f2ce 420 }
0b13e9f0 421#endif
544a2aea 422
0f113f3e
MC
423 ctx->cipher = cipher;
424 if (ctx->cipher->ctx_size) {
b51bce94 425 ctx->cipher_data = OPENSSL_zalloc(ctx->cipher->ctx_size);
90945fa3 426 if (ctx->cipher_data == NULL) {
273a0218 427 ctx->cipher = NULL;
0f113f3e
MC
428 EVPerr(EVP_F_EVP_CIPHERINIT_EX, ERR_R_MALLOC_FAILURE);
429 return 0;
430 }
431 } else {
432 ctx->cipher_data = NULL;
433 }
434 ctx->key_len = cipher->key_len;
435 /* Preserve wrap enable flag, zero everything else */
436 ctx->flags &= EVP_CIPHER_CTX_FLAG_WRAP_ALLOW;
437 if (ctx->cipher->flags & EVP_CIPH_CTRL_INIT) {
438 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_INIT, 0, NULL)) {
273a0218 439 ctx->cipher = NULL;
0f113f3e
MC
440 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
441 return 0;
442 }
443 }
0f113f3e 444 }
319e518a 445#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
0f113f3e 446 skip_to_init:
0b13e9f0 447#endif
1702c500
P
448 if (ctx->cipher == NULL)
449 return 0;
450
0f113f3e
MC
451 /* we assume block size is a power of 2 in *cryptUpdate */
452 OPENSSL_assert(ctx->cipher->block_size == 1
453 || ctx->cipher->block_size == 8
454 || ctx->cipher->block_size == 16);
455
456 if (!(ctx->flags & EVP_CIPHER_CTX_FLAG_WRAP_ALLOW)
457 && EVP_CIPHER_CTX_mode(ctx) == EVP_CIPH_WRAP_MODE) {
458 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_WRAP_MODE_NOT_ALLOWED);
459 return 0;
460 }
461
480d3323 462 if (!(EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(ctx)) & EVP_CIPH_CUSTOM_IV)) {
0f113f3e
MC
463 switch (EVP_CIPHER_CTX_mode(ctx)) {
464
465 case EVP_CIPH_STREAM_CIPHER:
466 case EVP_CIPH_ECB_MODE:
467 break;
468
469 case EVP_CIPH_CFB_MODE:
470 case EVP_CIPH_OFB_MODE:
471
472 ctx->num = 0;
473 /* fall-through */
474
475 case EVP_CIPH_CBC_MODE:
476
477 OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) <=
478 (int)sizeof(ctx->iv));
479 if (iv)
480 memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
481 memcpy(ctx->iv, ctx->oiv, EVP_CIPHER_CTX_iv_length(ctx));
482 break;
483
484 case EVP_CIPH_CTR_MODE:
485 ctx->num = 0;
486 /* Don't reuse IV for CTR mode */
487 if (iv)
488 memcpy(ctx->iv, iv, EVP_CIPHER_CTX_iv_length(ctx));
489 break;
490
491 default:
492 return 0;
0f113f3e
MC
493 }
494 }
495
496 if (key || (ctx->cipher->flags & EVP_CIPH_ALWAYS_CALL_INIT)) {
497 if (!ctx->cipher->init(ctx, key, iv, enc))
498 return 0;
499 }
500 ctx->buf_len = 0;
501 ctx->final_used = 0;
502 ctx->block_mask = ctx->cipher->block_size - 1;
503 return 1;
504}
d02b48c6 505
be06a934 506int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
0f113f3e
MC
507 const unsigned char *in, int inl)
508{
509 if (ctx->encrypt)
510 return EVP_EncryptUpdate(ctx, out, outl, in, inl);
511 else
512 return EVP_DecryptUpdate(ctx, out, outl, in, inl);
513}
d02b48c6 514
581f1c84 515int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
516{
517 if (ctx->encrypt)
518 return EVP_EncryptFinal_ex(ctx, out, outl);
519 else
520 return EVP_DecryptFinal_ex(ctx, out, outl);
521}
581f1c84 522
6b691a5c 523int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
524{
525 if (ctx->encrypt)
526 return EVP_EncryptFinal(ctx, out, outl);
527 else
528 return EVP_DecryptFinal(ctx, out, outl);
529}
d02b48c6 530
be06a934 531int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0f113f3e
MC
532 const unsigned char *key, const unsigned char *iv)
533{
534 return EVP_CipherInit(ctx, cipher, key, iv, 1);
535}
18eda732 536
0f113f3e
MC
537int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
538 ENGINE *impl, const unsigned char *key,
539 const unsigned char *iv)
540{
541 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 1);
542}
d02b48c6 543
be06a934 544int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0f113f3e
MC
545 const unsigned char *key, const unsigned char *iv)
546{
547 return EVP_CipherInit(ctx, cipher, key, iv, 0);
548}
18eda732 549
0f113f3e
MC
550int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
551 ENGINE *impl, const unsigned char *key,
552 const unsigned char *iv)
553{
554 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 0);
555}
d02b48c6 556
c3a73daf
AP
557/*
558 * According to the letter of standard difference between pointers
559 * is specified to be valid only within same object. This makes
560 * it formally challenging to determine if input and output buffers
561 * are not partially overlapping with standard pointer arithmetic.
562 */
563#ifdef PTRDIFF_T
564# undef PTRDIFF_T
565#endif
566#if defined(OPENSSL_SYS_VMS) && __INITIAL_POINTER_SIZE==64
567/*
568 * Then we have VMS that distinguishes itself by adhering to
5fc77684
AP
569 * sizeof(size_t)==4 even in 64-bit builds, which means that
570 * difference between two pointers might be truncated to 32 bits.
571 * In the context one can even wonder how comparison for
572 * equality is implemented. To be on the safe side we adhere to
573 * PTRDIFF_T even for comparison for equality.
c3a73daf
AP
574 */
575# define PTRDIFF_T uint64_t
576#else
577# define PTRDIFF_T size_t
578#endif
579
7141ba31 580int is_partially_overlapping(const void *ptr1, const void *ptr2, int len)
c3a73daf
AP
581{
582 PTRDIFF_T diff = (PTRDIFF_T)ptr1-(PTRDIFF_T)ptr2;
583 /*
584 * Check for partially overlapping buffers. [Binary logical
585 * operations are used instead of boolean to minimize number
586 * of conditional branches.]
587 */
83151b73
AP
588 int overlapped = (len > 0) & (diff != 0) & ((diff < (PTRDIFF_T)len) |
589 (diff > (0 - (PTRDIFF_T)len)));
b153f092 590
83151b73 591 return overlapped;
c3a73daf
AP
592}
593
a8bf2f8f
RL
594static int evp_EncryptDecryptUpdate(EVP_CIPHER_CTX *ctx,
595 unsigned char *out, int *outl,
596 const unsigned char *in, int inl)
0f113f3e 597{
64846096
LP
598 int i, j, bl, cmpl = inl;
599
600 if (EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS))
601 cmpl = (cmpl + 7) / 8;
0f113f3e 602
7141ba31
MC
603 bl = ctx->cipher->block_size;
604
0f113f3e 605 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
7141ba31 606 /* If block size > 1 then the cipher will have to do this check */
64846096 607 if (bl == 1 && is_partially_overlapping(out, in, cmpl)) {
a8bf2f8f 608 EVPerr(EVP_F_EVP_ENCRYPTDECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
5fc77684 609 return 0;
83151b73 610 }
5fc77684 611
0f113f3e
MC
612 i = ctx->cipher->do_cipher(ctx, out, in, inl);
613 if (i < 0)
614 return 0;
615 else
616 *outl = i;
617 return 1;
618 }
619
2c236894
MC
620 if (inl <= 0) {
621 *outl = 0;
622 return inl == 0;
623 }
64846096 624 if (is_partially_overlapping(out + ctx->buf_len, in, cmpl)) {
a8bf2f8f 625 EVPerr(EVP_F_EVP_ENCRYPTDECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
5fc77684 626 return 0;
83151b73 627 }
0f113f3e
MC
628
629 if (ctx->buf_len == 0 && (inl & (ctx->block_mask)) == 0) {
630 if (ctx->cipher->do_cipher(ctx, out, in, inl)) {
631 *outl = inl;
632 return 1;
633 } else {
634 *outl = 0;
635 return 0;
636 }
637 }
638 i = ctx->buf_len;
0f113f3e
MC
639 OPENSSL_assert(bl <= (int)sizeof(ctx->buf));
640 if (i != 0) {
3f358213 641 if (bl - i > inl) {
0f113f3e
MC
642 memcpy(&(ctx->buf[i]), in, inl);
643 ctx->buf_len += inl;
644 *outl = 0;
645 return 1;
646 } else {
647 j = bl - i;
648 memcpy(&(ctx->buf[i]), in, j);
0f113f3e
MC
649 inl -= j;
650 in += j;
5fc77684
AP
651 if (!ctx->cipher->do_cipher(ctx, out, ctx->buf, bl))
652 return 0;
0f113f3e
MC
653 out += bl;
654 *outl = bl;
655 }
656 } else
657 *outl = 0;
658 i = inl & (bl - 1);
659 inl -= i;
660 if (inl > 0) {
661 if (!ctx->cipher->do_cipher(ctx, out, in, inl))
662 return 0;
663 *outl += inl;
664 }
665
666 if (i != 0)
667 memcpy(ctx->buf, &(in[inl]), i);
668 ctx->buf_len = i;
669 return 1;
670}
d02b48c6 671
a8bf2f8f
RL
672
673int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
674 const unsigned char *in, int inl)
675{
df05f2ce
MC
676 int ret;
677 size_t soutl;
3b94944c 678 int blocksize;
df05f2ce 679
a8bf2f8f
RL
680 /* Prevent accidental use of decryption context when encrypting */
681 if (!ctx->encrypt) {
682 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_INVALID_OPERATION);
683 return 0;
684 }
685
d4d89a07
SS
686 if (ctx->cipher == NULL) {
687 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_NO_CIPHER_SET);
688 return 0;
689 }
690
691 if (ctx->cipher->prov == NULL)
df05f2ce
MC
692 goto legacy;
693
3b94944c
MC
694 blocksize = EVP_CIPHER_CTX_block_size(ctx);
695
696 if (ctx->cipher->cupdate == NULL || blocksize < 1) {
df05f2ce
MC
697 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_UPDATE_ERROR);
698 return 0;
699 }
3b94944c
MC
700 ret = ctx->cipher->cupdate(ctx->provctx, out, &soutl,
701 inl + (blocksize == 1 ? 0 : blocksize), in,
702 (size_t)inl);
df05f2ce 703
36e619d7
GV
704 if (ret) {
705 if (soutl > INT_MAX) {
706 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_UPDATE_ERROR);
707 return 0;
708 }
709 *outl = soutl;
df05f2ce 710 }
36e619d7 711
df05f2ce
MC
712 return ret;
713
714 /* TODO(3.0): Remove legacy code below */
715 legacy:
716
a8bf2f8f
RL
717 return evp_EncryptDecryptUpdate(ctx, out, outl, in, inl);
718}
719
be06a934 720int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
721{
722 int ret;
723 ret = EVP_EncryptFinal_ex(ctx, out, outl);
724 return ret;
725}
581f1c84
DSH
726
727int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
728{
729 int n, ret;
730 unsigned int i, b, bl;
df05f2ce 731 size_t soutl;
3b94944c 732 int blocksize;
0f113f3e 733
a8bf2f8f
RL
734 /* Prevent accidental use of decryption context when encrypting */
735 if (!ctx->encrypt) {
736 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_INVALID_OPERATION);
737 return 0;
738 }
739
4894dcad
P
740 if (ctx->cipher == NULL) {
741 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_NO_CIPHER_SET);
742 return 0;
743 }
744 if (ctx->cipher->prov == NULL)
df05f2ce
MC
745 goto legacy;
746
3b94944c
MC
747 blocksize = EVP_CIPHER_CTX_block_size(ctx);
748
749 if (blocksize < 1 || ctx->cipher->cfinal == NULL) {
df05f2ce
MC
750 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_FINAL_ERROR);
751 return 0;
752 }
753
3b94944c
MC
754 ret = ctx->cipher->cfinal(ctx->provctx, out, &soutl,
755 blocksize == 1 ? 0 : blocksize);
df05f2ce 756
36e619d7
GV
757 if (ret) {
758 if (soutl > INT_MAX) {
759 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_FINAL_ERROR);
760 return 0;
761 }
762 *outl = soutl;
df05f2ce 763 }
df05f2ce
MC
764
765 return ret;
766
767 /* TODO(3.0): Remove legacy code below */
768 legacy:
769
0f113f3e
MC
770 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
771 ret = ctx->cipher->do_cipher(ctx, out, NULL, 0);
772 if (ret < 0)
773 return 0;
774 else
775 *outl = ret;
776 return 1;
777 }
778
779 b = ctx->cipher->block_size;
cbe29648 780 OPENSSL_assert(b <= sizeof(ctx->buf));
0f113f3e
MC
781 if (b == 1) {
782 *outl = 0;
783 return 1;
784 }
785 bl = ctx->buf_len;
786 if (ctx->flags & EVP_CIPH_NO_PADDING) {
787 if (bl) {
788 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX,
789 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
790 return 0;
791 }
792 *outl = 0;
793 return 1;
794 }
795
796 n = b - bl;
797 for (i = bl; i < b; i++)
798 ctx->buf[i] = n;
799 ret = ctx->cipher->do_cipher(ctx, out, ctx->buf, b);
800
801 if (ret)
802 *outl = b;
803
804 return ret;
805}
d02b48c6 806
be06a934 807int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
0f113f3e
MC
808 const unsigned char *in, int inl)
809{
df05f2ce 810 int fix_len, cmpl = inl, ret;
0f113f3e 811 unsigned int b;
df05f2ce 812 size_t soutl;
3b94944c 813 int blocksize;
0f113f3e 814
a8bf2f8f
RL
815 /* Prevent accidental use of encryption context when decrypting */
816 if (ctx->encrypt) {
817 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_INVALID_OPERATION);
818 return 0;
819 }
820
d2c2e49e
P
821 if (ctx->cipher == NULL) {
822 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_NO_CIPHER_SET);
823 return 0;
824 }
825 if (ctx->cipher->prov == NULL)
df05f2ce
MC
826 goto legacy;
827
3b94944c
MC
828 blocksize = EVP_CIPHER_CTX_block_size(ctx);
829
830 if (ctx->cipher->cupdate == NULL || blocksize < 1) {
df05f2ce
MC
831 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_UPDATE_ERROR);
832 return 0;
833 }
3b94944c
MC
834 ret = ctx->cipher->cupdate(ctx->provctx, out, &soutl,
835 inl + (blocksize == 1 ? 0 : blocksize), in,
836 (size_t)inl);
df05f2ce
MC
837
838 if (ret) {
839 if (soutl > INT_MAX) {
840 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_UPDATE_ERROR);
841 return 0;
842 }
843 *outl = soutl;
844 }
845
846 return ret;
847
848 /* TODO(3.0): Remove legacy code below */
849 legacy:
850
7141ba31
MC
851 b = ctx->cipher->block_size;
852
64846096
LP
853 if (EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS))
854 cmpl = (cmpl + 7) / 8;
855
0f113f3e 856 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
64846096 857 if (b == 1 && is_partially_overlapping(out, in, cmpl)) {
83151b73 858 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
5fc77684 859 return 0;
83151b73 860 }
5fc77684 861
0f113f3e
MC
862 fix_len = ctx->cipher->do_cipher(ctx, out, in, inl);
863 if (fix_len < 0) {
864 *outl = 0;
865 return 0;
866 } else
867 *outl = fix_len;
868 return 1;
869 }
870
2c236894
MC
871 if (inl <= 0) {
872 *outl = 0;
873 return inl == 0;
874 }
875
0f113f3e 876 if (ctx->flags & EVP_CIPH_NO_PADDING)
a8bf2f8f 877 return evp_EncryptDecryptUpdate(ctx, out, outl, in, inl);
0f113f3e 878
cbe29648 879 OPENSSL_assert(b <= sizeof(ctx->final));
0f113f3e
MC
880
881 if (ctx->final_used) {
5fc77684
AP
882 /* see comment about PTRDIFF_T comparison above */
883 if (((PTRDIFF_T)out == (PTRDIFF_T)in)
83151b73
AP
884 || is_partially_overlapping(out, in, b)) {
885 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
5fc77684 886 return 0;
83151b73 887 }
0f113f3e
MC
888 memcpy(out, ctx->final, b);
889 out += b;
890 fix_len = 1;
891 } else
892 fix_len = 0;
893
a8bf2f8f 894 if (!evp_EncryptDecryptUpdate(ctx, out, outl, in, inl))
0f113f3e
MC
895 return 0;
896
897 /*
898 * if we have 'decrypted' a multiple of block size, make sure we have a
899 * copy of this last block
900 */
901 if (b > 1 && !ctx->buf_len) {
902 *outl -= b;
903 ctx->final_used = 1;
904 memcpy(ctx->final, &out[*outl], b);
905 } else
906 ctx->final_used = 0;
907
908 if (fix_len)
909 *outl += b;
910
911 return 1;
912}
d02b48c6 913
6b691a5c 914int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
915{
916 int ret;
917 ret = EVP_DecryptFinal_ex(ctx, out, outl);
918 return ret;
919}
581f1c84
DSH
920
921int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
922{
923 int i, n;
924 unsigned int b;
df05f2ce
MC
925 size_t soutl;
926 int ret;
3b94944c 927 int blocksize;
a8bf2f8f
RL
928
929 /* Prevent accidental use of encryption context when decrypting */
930 if (ctx->encrypt) {
931 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_INVALID_OPERATION);
932 return 0;
933 }
934
d4d89a07
SS
935 if (ctx->cipher == NULL) {
936 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_NO_CIPHER_SET);
937 return 0;
938 }
939
940 if (ctx->cipher->prov == NULL)
df05f2ce
MC
941 goto legacy;
942
3b94944c
MC
943 blocksize = EVP_CIPHER_CTX_block_size(ctx);
944
945 if (blocksize < 1 || ctx->cipher->cfinal == NULL) {
df05f2ce
MC
946 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_FINAL_ERROR);
947 return 0;
948 }
949
3b94944c
MC
950 ret = ctx->cipher->cfinal(ctx->provctx, out, &soutl,
951 blocksize == 1 ? 0 : blocksize);
df05f2ce
MC
952
953 if (ret) {
954 if (soutl > INT_MAX) {
955 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_FINAL_ERROR);
956 return 0;
957 }
958 *outl = soutl;
959 }
960
961 return ret;
962
963 /* TODO(3.0): Remove legacy code below */
964 legacy:
965
0f113f3e 966 *outl = 0;
0f113f3e
MC
967 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
968 i = ctx->cipher->do_cipher(ctx, out, NULL, 0);
969 if (i < 0)
970 return 0;
971 else
972 *outl = i;
973 return 1;
974 }
975
976 b = ctx->cipher->block_size;
977 if (ctx->flags & EVP_CIPH_NO_PADDING) {
978 if (ctx->buf_len) {
979 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,
980 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
981 return 0;
982 }
983 *outl = 0;
984 return 1;
985 }
986 if (b > 1) {
987 if (ctx->buf_len || !ctx->final_used) {
988 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_WRONG_FINAL_BLOCK_LENGTH);
26a7d938 989 return 0;
0f113f3e 990 }
cbe29648 991 OPENSSL_assert(b <= sizeof(ctx->final));
0f113f3e
MC
992
993 /*
994 * The following assumes that the ciphertext has been authenticated.
995 * Otherwise it provides a padding oracle.
996 */
997 n = ctx->final[b - 1];
998 if (n == 0 || n > (int)b) {
999 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
26a7d938 1000 return 0;
0f113f3e
MC
1001 }
1002 for (i = 0; i < n; i++) {
1003 if (ctx->final[--b] != n) {
1004 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
26a7d938 1005 return 0;
0f113f3e
MC
1006 }
1007 }
1008 n = ctx->cipher->block_size - n;
1009 for (i = 0; i < n; i++)
1010 out[i] = ctx->final[i];
1011 *outl = n;
1012 } else
1013 *outl = 0;
208fb891 1014 return 1;
0f113f3e 1015}
d02b48c6 1016
6343829a 1017int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen)
0f113f3e 1018{
459b15d4
SL
1019 int ok;
1020 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
1c3ace68 1021 size_t len = keylen;
459b15d4 1022
1c3ace68 1023 params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_KEYLEN, &len);
459b15d4 1024 ok = evp_do_ciph_ctx_setparams(c->cipher, c->provctx, params);
13273237 1025
e870791a 1026 if (ok != EVP_CTRL_RET_UNSUPPORTED)
13273237
RL
1027 return ok;
1028
1029 /* TODO(3.0) legacy code follows */
0f113f3e
MC
1030 if (c->cipher->flags & EVP_CIPH_CUSTOM_KEY_LENGTH)
1031 return EVP_CIPHER_CTX_ctrl(c, EVP_CTRL_SET_KEY_LENGTH, keylen, NULL);
df05f2ce 1032 if (EVP_CIPHER_CTX_key_length(c) == keylen)
0f113f3e
MC
1033 return 1;
1034 if ((keylen > 0) && (c->cipher->flags & EVP_CIPH_VARIABLE_LENGTH)) {
1035 c->key_len = keylen;
1036 return 1;
1037 }
1038 EVPerr(EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH, EVP_R_INVALID_KEY_LENGTH);
1039 return 0;
1040}
49528751 1041
f2e5ca84 1042int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad)
0f113f3e 1043{
13273237 1044 int ok;
459b15d4 1045 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
1c3ace68 1046 unsigned int pd = pad;
13273237 1047
0f113f3e
MC
1048 if (pad)
1049 ctx->flags &= ~EVP_CIPH_NO_PADDING;
1050 else
1051 ctx->flags |= EVP_CIPH_NO_PADDING;
df05f2ce 1052
1c3ace68 1053 params[0] = OSSL_PARAM_construct_uint(OSSL_CIPHER_PARAM_PADDING, &pd);
459b15d4
SL
1054 ok = evp_do_ciph_ctx_setparams(ctx->cipher, ctx->provctx, params);
1055
13273237 1056 return ok != 0;
0f113f3e 1057}
f2e5ca84 1058
49528751
DSH
1059int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
1060{
e870791a 1061 int ret = EVP_CTRL_RET_UNSUPPORTED;
459b15d4 1062 int set_params = 1;
1c3ace68 1063 size_t sz = arg;
459b15d4 1064 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
d91f4568 1065
459b15d4 1066 if (ctx == NULL || ctx->cipher == NULL) {
0f113f3e
MC
1067 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_NO_CIPHER_SET);
1068 return 0;
1069 }
1070
13273237
RL
1071 if (ctx->cipher->prov == NULL)
1072 goto legacy;
1073
1074 switch (type) {
1075 case EVP_CTRL_SET_KEY_LENGTH:
1c3ace68 1076 params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_KEYLEN, &sz);
13273237
RL
1077 break;
1078 case EVP_CTRL_RAND_KEY: /* Used by DES */
4a42e264
SL
1079 set_params = 0;
1080 params[0] =
1081 OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_RANDOM_KEY,
1c3ace68 1082 ptr, sz);
4a42e264
SL
1083 break;
1084
13273237
RL
1085 case EVP_CTRL_SET_PIPELINE_OUTPUT_BUFS: /* Used by DASYNC */
1086 case EVP_CTRL_INIT: /* TODO(3.0) Purely legacy, no provider counterpart */
459b15d4 1087 default:
e870791a 1088 return EVP_CTRL_RET_UNSUPPORTED;
459b15d4
SL
1089 case EVP_CTRL_GET_IV:
1090 set_params = 0;
1091 params[0] = OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_IV,
1c3ace68 1092 ptr, sz);
459b15d4
SL
1093 break;
1094 case EVP_CTRL_AEAD_SET_IVLEN:
1095 if (arg < 0)
1096 return 0;
1c3ace68 1097 params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_IVLEN, &sz);
13273237 1098 break;
459b15d4
SL
1099 case EVP_CTRL_GCM_SET_IV_FIXED:
1100 params[0] =
1101 OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_AEAD_TLS1_IV_FIXED,
1c3ace68 1102 ptr, sz);
459b15d4
SL
1103 break;
1104 case EVP_CTRL_AEAD_GET_TAG:
1c3ace68
SL
1105 set_params = 0; /* Fall thru */
1106 case EVP_CTRL_AEAD_SET_TAG:
459b15d4 1107 params[0] = OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_AEAD_TAG,
1c3ace68 1108 ptr, sz);
459b15d4
SL
1109 break;
1110 case EVP_CTRL_AEAD_TLS1_AAD:
1111 /* This one does a set and a get - since it returns a padding size */
1112 params[0] =
1113 OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_AEAD_TLS1_AAD,
1c3ace68 1114 ptr, sz);
459b15d4
SL
1115 ret = evp_do_ciph_ctx_setparams(ctx->cipher, ctx->provctx, params);
1116 if (ret <= 0)
1117 return ret;
1118 params[0] =
1119 OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_AEAD_TLS1_AAD_PAD, &sz);
1120 ret = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
1121 if (ret <= 0)
1122 return 0;
1123 return sz;
13273237 1124 }
459b15d4
SL
1125
1126 if (set_params)
1127 ret = evp_do_ciph_ctx_setparams(ctx->cipher, ctx->provctx, params);
1128 else
1129 ret = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
13273237
RL
1130 return ret;
1131
459b15d4
SL
1132/* TODO(3.0): Remove legacy code below */
1133legacy:
1134 if (ctx->cipher->ctrl == NULL) {
0f113f3e
MC
1135 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_NOT_IMPLEMENTED);
1136 return 0;
1137 }
1138
1139 ret = ctx->cipher->ctrl(ctx, type, arg, ptr);
e870791a 1140 if (ret == EVP_CTRL_RET_UNSUPPORTED) {
0f113f3e
MC
1141 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL,
1142 EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED);
1143 return 0;
1144 }
1145 return ret;
49528751 1146}
216659eb 1147
ae3ff60e
RL
1148int EVP_CIPHER_get_params(EVP_CIPHER *cipher, OSSL_PARAM params[])
1149{
1150 if (cipher != NULL && cipher->get_params != NULL)
1151 return cipher->get_params(params);
1152 return 0;
1153}
1154
1155int EVP_CIPHER_CTX_set_params(EVP_CIPHER_CTX *ctx, const OSSL_PARAM params[])
1156{
92d9d0ae
RL
1157 if (ctx->cipher != NULL && ctx->cipher->set_ctx_params != NULL)
1158 return ctx->cipher->set_ctx_params(ctx->provctx, params);
ae3ff60e
RL
1159 return 0;
1160}
1161
1162int EVP_CIPHER_CTX_get_params(EVP_CIPHER_CTX *ctx, OSSL_PARAM params[])
1163{
92d9d0ae
RL
1164 if (ctx->cipher != NULL && ctx->cipher->get_ctx_params != NULL)
1165 return ctx->cipher->get_ctx_params(ctx->provctx, params);
ae3ff60e
RL
1166 return 0;
1167}
1168
1169const OSSL_PARAM *EVP_CIPHER_gettable_params(const EVP_CIPHER *cipher)
1170{
1171 if (cipher != NULL && cipher->gettable_params != NULL)
1172 return cipher->gettable_params();
1173 return NULL;
1174}
1175
1176const OSSL_PARAM *EVP_CIPHER_CTX_settable_params(const EVP_CIPHER *cipher)
1177{
1178 if (cipher != NULL && cipher->settable_ctx_params != NULL)
1179 return cipher->settable_ctx_params();
1180 return NULL;
1181}
1182
1183const OSSL_PARAM *EVP_CIPHER_CTX_gettable_params(const EVP_CIPHER *cipher)
1184{
1185 if (cipher != NULL && cipher->gettable_ctx_params != NULL)
1186 return cipher->gettable_ctx_params();
1187 return NULL;
1188}
1189
216659eb 1190int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key)
0f113f3e
MC
1191{
1192 if (ctx->cipher->flags & EVP_CIPH_RAND_KEY)
1193 return EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_RAND_KEY, 0, key);
4a42e264
SL
1194
1195#ifdef FIPS_MODE
1196 return 0;
1197#else
1198 {
1199 int kl;
1200
1201 kl = EVP_CIPHER_CTX_key_length(ctx);
1202 if (kl <= 0 || RAND_priv_bytes(key, kl) <= 0)
1203 return 0;
1204 return 1;
1205 }
1206#endif /* FIPS_MODE */
0f113f3e 1207}
216659eb 1208
c2bf7208 1209int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in)
0f113f3e
MC
1210{
1211 if ((in == NULL) || (in->cipher == NULL)) {
1212 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_INPUT_NOT_INITIALIZED);
1213 return 0;
1214 }
df05f2ce
MC
1215
1216 if (in->cipher->prov == NULL)
1217 goto legacy;
1218
1219 if (in->cipher->dupctx == NULL) {
1220 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_NOT_ABLE_TO_COPY_CTX);
1221 return 0;
1222 }
1223
1224 EVP_CIPHER_CTX_reset(out);
1225
1226 *out = *in;
1227 out->provctx = NULL;
1228
70c35fd1 1229 if (in->fetched_cipher != NULL && !EVP_CIPHER_up_ref(in->fetched_cipher)) {
df05f2ce
MC
1230 out->fetched_cipher = NULL;
1231 return 0;
1232 }
1233
1234 out->provctx = in->cipher->dupctx(in->provctx);
1235 if (out->provctx == NULL) {
1236 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_NOT_ABLE_TO_COPY_CTX);
1237 return 0;
1238 }
1239
1240 return 1;
1241
1242 /* TODO(3.0): Remove legacy code below */
1243 legacy:
1244
319e518a 1245#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
0f113f3e
MC
1246 /* Make sure it's safe to copy a cipher context using an ENGINE */
1247 if (in->engine && !ENGINE_init(in->engine)) {
1248 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_ENGINE_LIB);
1249 return 0;
1250 }
c2bf7208
DSH
1251#endif
1252
c0ca39bd 1253 EVP_CIPHER_CTX_reset(out);
b4faea50 1254 memcpy(out, in, sizeof(*out));
0f113f3e
MC
1255
1256 if (in->cipher_data && in->cipher->ctx_size) {
1257 out->cipher_data = OPENSSL_malloc(in->cipher->ctx_size);
90945fa3 1258 if (out->cipher_data == NULL) {
273a0218 1259 out->cipher = NULL;
0f113f3e
MC
1260 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_MALLOC_FAILURE);
1261 return 0;
1262 }
1263 memcpy(out->cipher_data, in->cipher_data, in->cipher->ctx_size);
1264 }
1265
1266 if (in->cipher->flags & EVP_CIPH_CUSTOM_COPY)
273a0218
BE
1267 if (!in->cipher->ctrl((EVP_CIPHER_CTX *)in, EVP_CTRL_COPY, 0, out)) {
1268 out->cipher = NULL;
1269 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_INITIALIZATION_ERROR);
1270 return 0;
1271 }
0f113f3e
MC
1272 return 1;
1273}
df05f2ce 1274
550f974a
RL
1275EVP_CIPHER *evp_cipher_new(void)
1276{
1277 EVP_CIPHER *cipher = OPENSSL_zalloc(sizeof(EVP_CIPHER));
1278
1279 if (cipher != NULL) {
1280 cipher->lock = CRYPTO_THREAD_lock_new();
1281 if (cipher->lock == NULL) {
1282 OPENSSL_free(cipher);
1283 return NULL;
1284 }
1285 cipher->refcnt = 1;
1286 }
1287 return cipher;
1288}
1289
f7c16d48 1290static void *evp_cipher_from_dispatch(const int name_id,
6b9e3724 1291 const OSSL_DISPATCH *fns,
3ca9d210
RL
1292 OSSL_PROVIDER *prov,
1293 void *unused)
df05f2ce
MC
1294{
1295 EVP_CIPHER *cipher = NULL;
1296 int fnciphcnt = 0, fnctxcnt = 0;
1297
f7c16d48 1298 if ((cipher = evp_cipher_new()) == NULL) {
6b9e3724 1299 EVPerr(0, ERR_R_MALLOC_FAILURE);
df05f2ce 1300 return NULL;
6b9e3724 1301 }
f7c16d48 1302 cipher->name_id = name_id;
df05f2ce 1303
ed71e917 1304#ifndef FIPS_MODE
f7c16d48
RL
1305 {
1306 /*
1307 * FIPS module note: since internal fetches will be entirely
1308 * provider based, we know that none of its code depends on legacy
1309 * NIDs or any functionality that use them.
1310 *
1311 * TODO(3.x) get rid of the need for legacy NIDs
1312 */
1313 cipher->nid = OBJ_sn2nid(evp_first_name(prov, name_id));
1314 }
ed71e917
MC
1315#endif
1316
df05f2ce
MC
1317 for (; fns->function_id != 0; fns++) {
1318 switch (fns->function_id) {
1319 case OSSL_FUNC_CIPHER_NEWCTX:
1320 if (cipher->newctx != NULL)
1321 break;
1322 cipher->newctx = OSSL_get_OP_cipher_newctx(fns);
1323 fnctxcnt++;
1324 break;
1325 case OSSL_FUNC_CIPHER_ENCRYPT_INIT:
1326 if (cipher->einit != NULL)
1327 break;
1328 cipher->einit = OSSL_get_OP_cipher_encrypt_init(fns);
1329 fnciphcnt++;
1330 break;
1331 case OSSL_FUNC_CIPHER_DECRYPT_INIT:
1332 if (cipher->dinit != NULL)
1333 break;
1334 cipher->dinit = OSSL_get_OP_cipher_decrypt_init(fns);
1335 fnciphcnt++;
1336 break;
1337 case OSSL_FUNC_CIPHER_UPDATE:
1338 if (cipher->cupdate != NULL)
1339 break;
1340 cipher->cupdate = OSSL_get_OP_cipher_update(fns);
1341 fnciphcnt++;
1342 break;
1343 case OSSL_FUNC_CIPHER_FINAL:
1344 if (cipher->cfinal != NULL)
1345 break;
1346 cipher->cfinal = OSSL_get_OP_cipher_final(fns);
1347 fnciphcnt++;
1348 break;
718b133a
MC
1349 case OSSL_FUNC_CIPHER_CIPHER:
1350 if (cipher->ccipher != NULL)
1351 break;
1352 cipher->ccipher = OSSL_get_OP_cipher_cipher(fns);
1353 break;
df05f2ce
MC
1354 case OSSL_FUNC_CIPHER_FREECTX:
1355 if (cipher->freectx != NULL)
1356 break;
1357 cipher->freectx = OSSL_get_OP_cipher_freectx(fns);
1358 fnctxcnt++;
1359 break;
1360 case OSSL_FUNC_CIPHER_DUPCTX:
1361 if (cipher->dupctx != NULL)
1362 break;
1363 cipher->dupctx = OSSL_get_OP_cipher_dupctx(fns);
1364 break;
df05f2ce
MC
1365 case OSSL_FUNC_CIPHER_GET_PARAMS:
1366 if (cipher->get_params != NULL)
1367 break;
1368 cipher->get_params = OSSL_get_OP_cipher_get_params(fns);
1369 break;
92d9d0ae
RL
1370 case OSSL_FUNC_CIPHER_GET_CTX_PARAMS:
1371 if (cipher->get_ctx_params != NULL)
718b133a 1372 break;
92d9d0ae 1373 cipher->get_ctx_params = OSSL_get_OP_cipher_get_ctx_params(fns);
718b133a 1374 break;
92d9d0ae
RL
1375 case OSSL_FUNC_CIPHER_SET_CTX_PARAMS:
1376 if (cipher->set_ctx_params != NULL)
df05f2ce 1377 break;
92d9d0ae 1378 cipher->set_ctx_params = OSSL_get_OP_cipher_set_ctx_params(fns);
df05f2ce 1379 break;
ae3ff60e
RL
1380 case OSSL_FUNC_CIPHER_GETTABLE_PARAMS:
1381 if (cipher->gettable_params != NULL)
1382 break;
1383 cipher->gettable_params = OSSL_get_OP_cipher_gettable_params(fns);
1384 break;
1385 case OSSL_FUNC_CIPHER_GETTABLE_CTX_PARAMS:
1386 if (cipher->gettable_ctx_params != NULL)
1387 break;
1388 cipher->gettable_ctx_params =
1389 OSSL_get_OP_cipher_gettable_ctx_params(fns);
1390 break;
1391 case OSSL_FUNC_CIPHER_SETTABLE_CTX_PARAMS:
1392 if (cipher->settable_ctx_params != NULL)
1393 break;
1394 cipher->settable_ctx_params =
1395 OSSL_get_OP_cipher_settable_ctx_params(fns);
1396 break;
df05f2ce
MC
1397 }
1398 }
718b133a
MC
1399 if ((fnciphcnt != 0 && fnciphcnt != 3 && fnciphcnt != 4)
1400 || (fnciphcnt == 0 && cipher->ccipher == NULL)
13273237 1401 || fnctxcnt != 2) {
df05f2ce
MC
1402 /*
1403 * In order to be a consistent set of functions we must have at least
1404 * a complete set of "encrypt" functions, or a complete set of "decrypt"
11dbdc07
MC
1405 * functions, or a single "cipher" function. In all cases we need both
1406 * the "newctx" and "freectx" functions.
df05f2ce 1407 */
550f974a 1408 EVP_CIPHER_free(cipher);
df05f2ce
MC
1409 EVPerr(EVP_F_EVP_CIPHER_FROM_DISPATCH, EVP_R_INVALID_PROVIDER_FUNCTIONS);
1410 return NULL;
1411 }
1412 cipher->prov = prov;
1413 if (prov != NULL)
7c95390e 1414 ossl_provider_up_ref(prov);
df05f2ce
MC
1415
1416 return cipher;
1417}
1418
70c35fd1 1419static int evp_cipher_up_ref(void *cipher)
df05f2ce 1420{
70c35fd1 1421 return EVP_CIPHER_up_ref(cipher);
df05f2ce
MC
1422}
1423
1424static void evp_cipher_free(void *cipher)
1425{
550f974a 1426 EVP_CIPHER_free(cipher);
df05f2ce
MC
1427}
1428
df05f2ce
MC
1429EVP_CIPHER *EVP_CIPHER_fetch(OPENSSL_CTX *ctx, const char *algorithm,
1430 const char *properties)
1431{
0211740f
RL
1432 EVP_CIPHER *cipher =
1433 evp_generic_fetch(ctx, OSSL_OP_CIPHER, algorithm, properties,
3ca9d210 1434 evp_cipher_from_dispatch, NULL, evp_cipher_up_ref,
0211740f
RL
1435 evp_cipher_free);
1436
0211740f 1437 return cipher;
df05f2ce 1438}
c540f00f 1439
550f974a
RL
1440int EVP_CIPHER_up_ref(EVP_CIPHER *cipher)
1441{
1442 int ref = 0;
1443
1444 CRYPTO_UP_REF(&cipher->refcnt, &ref, cipher->lock);
1445 return 1;
1446}
1447
1448void EVP_CIPHER_free(EVP_CIPHER *cipher)
1449{
1450 int i;
1451
1452 if (cipher == NULL)
1453 return;
1454
1455 CRYPTO_DOWN_REF(&cipher->refcnt, &i, cipher->lock);
1456 if (i > 0)
1457 return;
1458 ossl_provider_free(cipher->prov);
550f974a
RL
1459 CRYPTO_THREAD_lock_free(cipher->lock);
1460 OPENSSL_free(cipher);
1461}
1462
c540f00f
RL
1463void EVP_CIPHER_do_all_ex(OPENSSL_CTX *libctx,
1464 void (*fn)(EVP_CIPHER *mac, void *arg),
1465 void *arg)
1466{
1467 evp_generic_do_all(libctx, OSSL_OP_CIPHER,
1468 (void (*)(void *, void *))fn, arg,
3ca9d210 1469 evp_cipher_from_dispatch, NULL, evp_cipher_free);
c540f00f 1470}