]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/evp_enc.c
Add support in the default provider for 192/128 bit AES ECB
[thirdparty/openssl.git] / crypto / evp / evp_enc.c
CommitLineData
62867571 1/*
b0edda11 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
d02b48c6 3 *
4a8b0c55 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
62867571
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
d02b48c6
RE
8 */
9
10#include <stdio.h>
c3a73daf 11#include <assert.h>
b39fc560 12#include "internal/cryptlib.h"
ec577822 13#include <openssl/evp.h>
7f060601 14#include <openssl/err.h>
3a87a9b9 15#include <openssl/rand.h>
6decf943 16#include <openssl/rand_drbg.h>
3c27208f 17#include <openssl/engine.h>
df05f2ce
MC
18#include <openssl/params.h>
19#include <openssl/core_names.h>
135727ab 20#include "internal/evp_int.h"
df05f2ce 21#include "internal/provider.h"
57ae2e24 22#include "evp_locl.h"
d02b48c6 23
df05f2ce 24int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *ctx)
0f113f3e 25{
df05f2ce 26 if (ctx == NULL)
8baf9968 27 return 1;
df05f2ce
MC
28
29 if (ctx->cipher == NULL || ctx->cipher->prov == NULL)
30 goto legacy;
31
32 if (ctx->provctx != NULL) {
33 if (ctx->cipher->freectx != NULL)
34 ctx->cipher->freectx(ctx->provctx);
35 ctx->provctx = NULL;
36 }
37 if (ctx->fetched_cipher != NULL)
38 EVP_CIPHER_meth_free(ctx->fetched_cipher);
39 memset(ctx, 0, sizeof(*ctx));
40
41 return 1;
42
43 /* TODO(3.0): Remove legacy code below */
44 legacy:
45
46 if (ctx->cipher != NULL) {
47 if (ctx->cipher->cleanup && !ctx->cipher->cleanup(ctx))
8baf9968
RL
48 return 0;
49 /* Cleanse cipher context data */
df05f2ce
MC
50 if (ctx->cipher_data && ctx->cipher->ctx_size)
51 OPENSSL_cleanse(ctx->cipher_data, ctx->cipher->ctx_size);
8baf9968 52 }
df05f2ce 53 OPENSSL_free(ctx->cipher_data);
8baf9968 54#ifndef OPENSSL_NO_ENGINE
df05f2ce 55 ENGINE_finish(ctx->engine);
8baf9968 56#endif
df05f2ce 57 memset(ctx, 0, sizeof(*ctx));
8baf9968 58 return 1;
0f113f3e 59}
d02b48c6 60
b40228a6 61EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void)
0f113f3e 62{
8baf9968
RL
63 return OPENSSL_zalloc(sizeof(EVP_CIPHER_CTX));
64}
65
66void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx)
67{
68 EVP_CIPHER_CTX_reset(ctx);
69 OPENSSL_free(ctx);
0f113f3e 70}
581f1c84 71
360370d9 72int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0f113f3e
MC
73 const unsigned char *key, const unsigned char *iv, int enc)
74{
ffd23209
KR
75 if (cipher != NULL)
76 EVP_CIPHER_CTX_reset(ctx);
0f113f3e
MC
77 return EVP_CipherInit_ex(ctx, cipher, NULL, key, iv, enc);
78}
79
80int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
81 ENGINE *impl, const unsigned char *key,
82 const unsigned char *iv, int enc)
83{
df05f2ce
MC
84 EVP_CIPHER *provciph = NULL;
85 ENGINE *tmpimpl = NULL;
86 const EVP_CIPHER *tmpcipher;
87
88 /*
89 * enc == 1 means we are encrypting.
90 * enc == 0 means we are decrypting.
91 * enc == -1 means, use the previously initialised value for encrypt/decrypt
92 */
93 if (enc == -1) {
0f113f3e 94 enc = ctx->encrypt;
df05f2ce 95 } else {
0f113f3e
MC
96 if (enc)
97 enc = 1;
98 ctx->encrypt = enc;
99 }
df05f2ce
MC
100
101 if (cipher == NULL && ctx->cipher == NULL) {
102 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_NO_CIPHER_SET);
103 return 0;
104 }
105
106 /* TODO(3.0): Legacy work around code below. Remove this */
107
0b13e9f0 108#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
109 /*
110 * Whether it's nice or not, "Inits" can be used on "Final"'d contexts so
111 * this context may already have an ENGINE! Try to avoid releasing the
112 * previous handle, re-querying for an ENGINE, and having a
0d4fb843 113 * reinitialisation, when it may all be unnecessary.
0f113f3e 114 */
f6b94279 115 if (ctx->engine && ctx->cipher
a7f9e0a4 116 && (cipher == NULL || cipher->nid == ctx->cipher->nid))
0f113f3e 117 goto skip_to_init;
df05f2ce
MC
118
119 if (cipher != NULL && impl == NULL) {
120 /* Ask if an ENGINE is reserved for this job */
121 tmpimpl = ENGINE_get_cipher_engine(cipher->nid);
122 }
0b13e9f0 123#endif
df05f2ce
MC
124
125 /*
126 * If there are engines involved then we should use legacy handling for now.
127 */
128 if (ctx->engine != NULL
129 || impl != NULL
130 || tmpimpl != NULL) {
131 if (ctx->cipher == ctx->fetched_cipher)
132 ctx->cipher = NULL;
133 EVP_CIPHER_meth_free(ctx->fetched_cipher);
134 ctx->fetched_cipher = NULL;
135 goto legacy;
136 }
137
138 tmpcipher = (cipher == NULL) ? ctx->cipher : cipher;
139
140 if (tmpcipher->prov == NULL) {
141 switch(tmpcipher->nid) {
aab26e6f 142 case NID_aes_256_ecb:
f4a129bb
MC
143 case NID_aes_192_ecb:
144 case NID_aes_128_ecb:
aab26e6f 145 break;
df05f2ce
MC
146 default:
147 goto legacy;
148 }
149 }
150
151 /*
152 * Ensure a context left lying around from last time is cleared
153 * (legacy code)
154 */
155 if (cipher != NULL && ctx->cipher != NULL) {
156 OPENSSL_clear_free(ctx->cipher_data, ctx->cipher->ctx_size);
157 ctx->cipher_data = NULL;
158 }
159
160
161 /* TODO(3.0): Start of non-legacy code below */
162
163 /* Ensure a context left lying around from last time is cleared */
164 if (cipher != NULL && ctx->cipher != NULL) {
165 unsigned long flags = ctx->flags;
166
167 EVP_CIPHER_CTX_reset(ctx);
168 /* Restore encrypt and flags */
169 ctx->encrypt = enc;
170 ctx->flags = flags;
171 }
172
173 if (cipher != NULL)
174 ctx->cipher = cipher;
175 else
176 cipher = ctx->cipher;
177
178 if (cipher->prov == NULL) {
179 provciph = EVP_CIPHER_fetch(NULL, OBJ_nid2sn(cipher->nid), "");
180 if (provciph == NULL) {
181 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
182 return 0;
183 }
184 cipher = provciph;
185 EVP_CIPHER_meth_free(ctx->fetched_cipher);
186 ctx->fetched_cipher = provciph;
187 }
188
189 ctx->cipher = cipher;
190 if (ctx->provctx == NULL) {
191 ctx->provctx = ctx->cipher->newctx();
192 if (ctx->provctx == NULL) {
193 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
194 return 0;
195 }
196 }
197
198 if ((ctx->flags & EVP_CIPH_NO_PADDING) != 0) {
0f113f3e 199 /*
df05f2ce
MC
200 * If this ctx was already set up for no padding then we need to tell
201 * the new cipher about it.
202 */
203 if (!EVP_CIPHER_CTX_set_padding(ctx, 0))
204 return 0;
205 }
206
207 if (enc) {
208 if (ctx->cipher->einit == NULL) {
209 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
210 return 0;
211 }
212
213 return ctx->cipher->einit(ctx->provctx, key, iv);
214 }
215
216 if (ctx->cipher->dinit == NULL) {
217 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
218 return 0;
219 }
220
221 return ctx->cipher->dinit(ctx->provctx, key, iv);
222
223 /* TODO(3.0): Remove legacy code below */
224 legacy:
225
226 if (cipher != NULL) {
227 /*
228 * Ensure a context left lying around from last time is cleared (we
229 * previously attempted to avoid this if the same ENGINE and
0f113f3e
MC
230 * EVP_CIPHER could be used).
231 */
232 if (ctx->cipher) {
233 unsigned long flags = ctx->flags;
c0ca39bd 234 EVP_CIPHER_CTX_reset(ctx);
0f113f3e
MC
235 /* Restore encrypt and flags */
236 ctx->encrypt = enc;
237 ctx->flags = flags;
238 }
0b13e9f0 239#ifndef OPENSSL_NO_ENGINE
df05f2ce 240 if (impl != NULL) {
0f113f3e
MC
241 if (!ENGINE_init(impl)) {
242 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
243 return 0;
244 }
df05f2ce
MC
245 } else {
246 impl = tmpimpl;
247 }
248 if (impl != NULL) {
0f113f3e
MC
249 /* There's an ENGINE for this job ... (apparently) */
250 const EVP_CIPHER *c = ENGINE_get_cipher(impl, cipher->nid);
df05f2ce
MC
251
252 if (c == NULL) {
0f113f3e
MC
253 /*
254 * One positive side-effect of US's export control history,
255 * is that we should at least be able to avoid using US
0d4fb843 256 * misspellings of "initialisation"?
0f113f3e
MC
257 */
258 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
259 return 0;
260 }
261 /* We'll use the ENGINE's private cipher definition */
262 cipher = c;
263 /*
264 * Store the ENGINE functional reference so we know 'cipher' came
265 * from an ENGINE and we need to release it when done.
266 */
267 ctx->engine = impl;
df05f2ce 268 } else {
0f113f3e 269 ctx->engine = NULL;
df05f2ce 270 }
0b13e9f0 271#endif
544a2aea 272
0f113f3e
MC
273 ctx->cipher = cipher;
274 if (ctx->cipher->ctx_size) {
b51bce94 275 ctx->cipher_data = OPENSSL_zalloc(ctx->cipher->ctx_size);
90945fa3 276 if (ctx->cipher_data == NULL) {
273a0218 277 ctx->cipher = NULL;
0f113f3e
MC
278 EVPerr(EVP_F_EVP_CIPHERINIT_EX, ERR_R_MALLOC_FAILURE);
279 return 0;
280 }
281 } else {
282 ctx->cipher_data = NULL;
283 }
284 ctx->key_len = cipher->key_len;
285 /* Preserve wrap enable flag, zero everything else */
286 ctx->flags &= EVP_CIPHER_CTX_FLAG_WRAP_ALLOW;
287 if (ctx->cipher->flags & EVP_CIPH_CTRL_INIT) {
288 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_INIT, 0, NULL)) {
273a0218 289 ctx->cipher = NULL;
0f113f3e
MC
290 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
291 return 0;
292 }
293 }
0f113f3e 294 }
0b13e9f0 295#ifndef OPENSSL_NO_ENGINE
0f113f3e 296 skip_to_init:
0b13e9f0 297#endif
0f113f3e
MC
298 /* we assume block size is a power of 2 in *cryptUpdate */
299 OPENSSL_assert(ctx->cipher->block_size == 1
300 || ctx->cipher->block_size == 8
301 || ctx->cipher->block_size == 16);
302
303 if (!(ctx->flags & EVP_CIPHER_CTX_FLAG_WRAP_ALLOW)
304 && EVP_CIPHER_CTX_mode(ctx) == EVP_CIPH_WRAP_MODE) {
305 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_WRAP_MODE_NOT_ALLOWED);
306 return 0;
307 }
308
480d3323 309 if (!(EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(ctx)) & EVP_CIPH_CUSTOM_IV)) {
0f113f3e
MC
310 switch (EVP_CIPHER_CTX_mode(ctx)) {
311
312 case EVP_CIPH_STREAM_CIPHER:
313 case EVP_CIPH_ECB_MODE:
314 break;
315
316 case EVP_CIPH_CFB_MODE:
317 case EVP_CIPH_OFB_MODE:
318
319 ctx->num = 0;
320 /* fall-through */
321
322 case EVP_CIPH_CBC_MODE:
323
324 OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) <=
325 (int)sizeof(ctx->iv));
326 if (iv)
327 memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
328 memcpy(ctx->iv, ctx->oiv, EVP_CIPHER_CTX_iv_length(ctx));
329 break;
330
331 case EVP_CIPH_CTR_MODE:
332 ctx->num = 0;
333 /* Don't reuse IV for CTR mode */
334 if (iv)
335 memcpy(ctx->iv, iv, EVP_CIPHER_CTX_iv_length(ctx));
336 break;
337
338 default:
339 return 0;
0f113f3e
MC
340 }
341 }
342
343 if (key || (ctx->cipher->flags & EVP_CIPH_ALWAYS_CALL_INIT)) {
344 if (!ctx->cipher->init(ctx, key, iv, enc))
345 return 0;
346 }
347 ctx->buf_len = 0;
348 ctx->final_used = 0;
349 ctx->block_mask = ctx->cipher->block_size - 1;
350 return 1;
351}
d02b48c6 352
be06a934 353int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
0f113f3e
MC
354 const unsigned char *in, int inl)
355{
356 if (ctx->encrypt)
357 return EVP_EncryptUpdate(ctx, out, outl, in, inl);
358 else
359 return EVP_DecryptUpdate(ctx, out, outl, in, inl);
360}
d02b48c6 361
581f1c84 362int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
363{
364 if (ctx->encrypt)
365 return EVP_EncryptFinal_ex(ctx, out, outl);
366 else
367 return EVP_DecryptFinal_ex(ctx, out, outl);
368}
581f1c84 369
6b691a5c 370int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
371{
372 if (ctx->encrypt)
373 return EVP_EncryptFinal(ctx, out, outl);
374 else
375 return EVP_DecryptFinal(ctx, out, outl);
376}
d02b48c6 377
be06a934 378int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0f113f3e
MC
379 const unsigned char *key, const unsigned char *iv)
380{
381 return EVP_CipherInit(ctx, cipher, key, iv, 1);
382}
18eda732 383
0f113f3e
MC
384int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
385 ENGINE *impl, const unsigned char *key,
386 const unsigned char *iv)
387{
388 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 1);
389}
d02b48c6 390
be06a934 391int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0f113f3e
MC
392 const unsigned char *key, const unsigned char *iv)
393{
394 return EVP_CipherInit(ctx, cipher, key, iv, 0);
395}
18eda732 396
0f113f3e
MC
397int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
398 ENGINE *impl, const unsigned char *key,
399 const unsigned char *iv)
400{
401 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 0);
402}
d02b48c6 403
c3a73daf
AP
404/*
405 * According to the letter of standard difference between pointers
406 * is specified to be valid only within same object. This makes
407 * it formally challenging to determine if input and output buffers
408 * are not partially overlapping with standard pointer arithmetic.
409 */
410#ifdef PTRDIFF_T
411# undef PTRDIFF_T
412#endif
413#if defined(OPENSSL_SYS_VMS) && __INITIAL_POINTER_SIZE==64
414/*
415 * Then we have VMS that distinguishes itself by adhering to
5fc77684
AP
416 * sizeof(size_t)==4 even in 64-bit builds, which means that
417 * difference between two pointers might be truncated to 32 bits.
418 * In the context one can even wonder how comparison for
419 * equality is implemented. To be on the safe side we adhere to
420 * PTRDIFF_T even for comparison for equality.
c3a73daf
AP
421 */
422# define PTRDIFF_T uint64_t
423#else
424# define PTRDIFF_T size_t
425#endif
426
7141ba31 427int is_partially_overlapping(const void *ptr1, const void *ptr2, int len)
c3a73daf
AP
428{
429 PTRDIFF_T diff = (PTRDIFF_T)ptr1-(PTRDIFF_T)ptr2;
430 /*
431 * Check for partially overlapping buffers. [Binary logical
432 * operations are used instead of boolean to minimize number
433 * of conditional branches.]
434 */
83151b73
AP
435 int overlapped = (len > 0) & (diff != 0) & ((diff < (PTRDIFF_T)len) |
436 (diff > (0 - (PTRDIFF_T)len)));
b153f092 437
83151b73 438 return overlapped;
c3a73daf
AP
439}
440
a8bf2f8f
RL
441static int evp_EncryptDecryptUpdate(EVP_CIPHER_CTX *ctx,
442 unsigned char *out, int *outl,
443 const unsigned char *in, int inl)
0f113f3e 444{
64846096
LP
445 int i, j, bl, cmpl = inl;
446
447 if (EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS))
448 cmpl = (cmpl + 7) / 8;
0f113f3e 449
7141ba31
MC
450 bl = ctx->cipher->block_size;
451
dcb982d7
RL
452 if (inl <= 0) {
453 *outl = 0;
454 return inl == 0;
455 }
456
0f113f3e 457 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
7141ba31 458 /* If block size > 1 then the cipher will have to do this check */
64846096 459 if (bl == 1 && is_partially_overlapping(out, in, cmpl)) {
a8bf2f8f 460 EVPerr(EVP_F_EVP_ENCRYPTDECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
5fc77684 461 return 0;
83151b73 462 }
5fc77684 463
0f113f3e
MC
464 i = ctx->cipher->do_cipher(ctx, out, in, inl);
465 if (i < 0)
466 return 0;
467 else
468 *outl = i;
469 return 1;
470 }
471
64846096 472 if (is_partially_overlapping(out + ctx->buf_len, in, cmpl)) {
a8bf2f8f 473 EVPerr(EVP_F_EVP_ENCRYPTDECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
5fc77684 474 return 0;
83151b73 475 }
0f113f3e
MC
476
477 if (ctx->buf_len == 0 && (inl & (ctx->block_mask)) == 0) {
478 if (ctx->cipher->do_cipher(ctx, out, in, inl)) {
479 *outl = inl;
480 return 1;
481 } else {
482 *outl = 0;
483 return 0;
484 }
485 }
486 i = ctx->buf_len;
0f113f3e
MC
487 OPENSSL_assert(bl <= (int)sizeof(ctx->buf));
488 if (i != 0) {
3f358213 489 if (bl - i > inl) {
0f113f3e
MC
490 memcpy(&(ctx->buf[i]), in, inl);
491 ctx->buf_len += inl;
492 *outl = 0;
493 return 1;
494 } else {
495 j = bl - i;
496 memcpy(&(ctx->buf[i]), in, j);
0f113f3e
MC
497 inl -= j;
498 in += j;
5fc77684
AP
499 if (!ctx->cipher->do_cipher(ctx, out, ctx->buf, bl))
500 return 0;
0f113f3e
MC
501 out += bl;
502 *outl = bl;
503 }
504 } else
505 *outl = 0;
506 i = inl & (bl - 1);
507 inl -= i;
508 if (inl > 0) {
509 if (!ctx->cipher->do_cipher(ctx, out, in, inl))
510 return 0;
511 *outl += inl;
512 }
513
514 if (i != 0)
515 memcpy(ctx->buf, &(in[inl]), i);
516 ctx->buf_len = i;
517 return 1;
518}
d02b48c6 519
a8bf2f8f
RL
520
521int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
522 const unsigned char *in, int inl)
523{
df05f2ce
MC
524 int ret;
525 size_t soutl;
526
a8bf2f8f
RL
527 /* Prevent accidental use of decryption context when encrypting */
528 if (!ctx->encrypt) {
529 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_INVALID_OPERATION);
530 return 0;
531 }
532
df05f2ce
MC
533 if (ctx->cipher == NULL || ctx->cipher->prov == NULL)
534 goto legacy;
535
536 if (ctx->cipher->cupdate == NULL) {
537 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_UPDATE_ERROR);
538 return 0;
539 }
540 ret = ctx->cipher->cupdate(ctx->provctx, out, &soutl, in, (size_t)inl);
541
542 if (soutl > INT_MAX) {
543 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_UPDATE_ERROR);
544 return 0;
545 }
546 *outl = soutl;
547 return ret;
548
549 /* TODO(3.0): Remove legacy code below */
550 legacy:
551
a8bf2f8f
RL
552 return evp_EncryptDecryptUpdate(ctx, out, outl, in, inl);
553}
554
be06a934 555int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
556{
557 int ret;
558 ret = EVP_EncryptFinal_ex(ctx, out, outl);
559 return ret;
560}
581f1c84
DSH
561
562int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
563{
564 int n, ret;
565 unsigned int i, b, bl;
df05f2ce 566 size_t soutl;
0f113f3e 567
a8bf2f8f
RL
568 /* Prevent accidental use of decryption context when encrypting */
569 if (!ctx->encrypt) {
570 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_INVALID_OPERATION);
571 return 0;
572 }
573
df05f2ce
MC
574 if (ctx->cipher == NULL || ctx->cipher->prov == NULL)
575 goto legacy;
576
577 if (ctx->cipher->cfinal == NULL) {
578 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_FINAL_ERROR);
579 return 0;
580 }
581
582 ret = ctx->cipher->cfinal(ctx->provctx, out, &soutl);
583
584 if (soutl > INT_MAX) {
585 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_FINAL_ERROR);
586 return 0;
587 }
588 *outl = soutl;
589
590 return ret;
591
592 /* TODO(3.0): Remove legacy code below */
593 legacy:
594
0f113f3e
MC
595 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
596 ret = ctx->cipher->do_cipher(ctx, out, NULL, 0);
597 if (ret < 0)
598 return 0;
599 else
600 *outl = ret;
601 return 1;
602 }
603
604 b = ctx->cipher->block_size;
cbe29648 605 OPENSSL_assert(b <= sizeof(ctx->buf));
0f113f3e
MC
606 if (b == 1) {
607 *outl = 0;
608 return 1;
609 }
610 bl = ctx->buf_len;
611 if (ctx->flags & EVP_CIPH_NO_PADDING) {
612 if (bl) {
613 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX,
614 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
615 return 0;
616 }
617 *outl = 0;
618 return 1;
619 }
620
621 n = b - bl;
622 for (i = bl; i < b; i++)
623 ctx->buf[i] = n;
624 ret = ctx->cipher->do_cipher(ctx, out, ctx->buf, b);
625
626 if (ret)
627 *outl = b;
628
629 return ret;
630}
d02b48c6 631
be06a934 632int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
0f113f3e
MC
633 const unsigned char *in, int inl)
634{
df05f2ce 635 int fix_len, cmpl = inl, ret;
0f113f3e 636 unsigned int b;
df05f2ce 637 size_t soutl;
0f113f3e 638
a8bf2f8f
RL
639 /* Prevent accidental use of encryption context when decrypting */
640 if (ctx->encrypt) {
641 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_INVALID_OPERATION);
642 return 0;
643 }
644
df05f2ce
MC
645 if (ctx->cipher == NULL || ctx->cipher->prov == NULL)
646 goto legacy;
647
648 if (ctx->cipher->cupdate == NULL) {
649 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_UPDATE_ERROR);
650 return 0;
651 }
652 ret = ctx->cipher->cupdate(ctx->provctx, out, &soutl, in, (size_t)inl);
653
654 if (ret) {
655 if (soutl > INT_MAX) {
656 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_UPDATE_ERROR);
657 return 0;
658 }
659 *outl = soutl;
660 }
661
662 return ret;
663
664 /* TODO(3.0): Remove legacy code below */
665 legacy:
666
7141ba31
MC
667 b = ctx->cipher->block_size;
668
64846096
LP
669 if (EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS))
670 cmpl = (cmpl + 7) / 8;
671
dcb982d7
RL
672 if (inl <= 0) {
673 *outl = 0;
674 return inl == 0;
675 }
676
0f113f3e 677 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
64846096 678 if (b == 1 && is_partially_overlapping(out, in, cmpl)) {
83151b73 679 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
5fc77684 680 return 0;
83151b73 681 }
5fc77684 682
0f113f3e
MC
683 fix_len = ctx->cipher->do_cipher(ctx, out, in, inl);
684 if (fix_len < 0) {
685 *outl = 0;
686 return 0;
687 } else
688 *outl = fix_len;
689 return 1;
690 }
691
0f113f3e 692 if (ctx->flags & EVP_CIPH_NO_PADDING)
a8bf2f8f 693 return evp_EncryptDecryptUpdate(ctx, out, outl, in, inl);
0f113f3e 694
cbe29648 695 OPENSSL_assert(b <= sizeof(ctx->final));
0f113f3e
MC
696
697 if (ctx->final_used) {
5fc77684
AP
698 /* see comment about PTRDIFF_T comparison above */
699 if (((PTRDIFF_T)out == (PTRDIFF_T)in)
83151b73
AP
700 || is_partially_overlapping(out, in, b)) {
701 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
5fc77684 702 return 0;
83151b73 703 }
0f113f3e
MC
704 memcpy(out, ctx->final, b);
705 out += b;
706 fix_len = 1;
707 } else
708 fix_len = 0;
709
a8bf2f8f 710 if (!evp_EncryptDecryptUpdate(ctx, out, outl, in, inl))
0f113f3e
MC
711 return 0;
712
713 /*
714 * if we have 'decrypted' a multiple of block size, make sure we have a
715 * copy of this last block
716 */
717 if (b > 1 && !ctx->buf_len) {
718 *outl -= b;
719 ctx->final_used = 1;
720 memcpy(ctx->final, &out[*outl], b);
721 } else
722 ctx->final_used = 0;
723
724 if (fix_len)
725 *outl += b;
726
727 return 1;
728}
d02b48c6 729
6b691a5c 730int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
731{
732 int ret;
733 ret = EVP_DecryptFinal_ex(ctx, out, outl);
734 return ret;
735}
581f1c84
DSH
736
737int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
738{
739 int i, n;
740 unsigned int b;
df05f2ce
MC
741 size_t soutl;
742 int ret;
a8bf2f8f
RL
743
744 /* Prevent accidental use of encryption context when decrypting */
745 if (ctx->encrypt) {
746 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_INVALID_OPERATION);
747 return 0;
748 }
749
df05f2ce
MC
750 if (ctx->cipher == NULL || ctx->cipher->prov == NULL)
751 goto legacy;
752
753 if (ctx->cipher->cfinal == NULL) {
754 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_FINAL_ERROR);
755 return 0;
756 }
757
758 ret = ctx->cipher->cfinal(ctx->provctx, out, &soutl);
759
760 if (ret) {
761 if (soutl > INT_MAX) {
762 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_FINAL_ERROR);
763 return 0;
764 }
765 *outl = soutl;
766 }
767
768 return ret;
769
770 /* TODO(3.0): Remove legacy code below */
771 legacy:
772
0f113f3e
MC
773 *outl = 0;
774
775 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
776 i = ctx->cipher->do_cipher(ctx, out, NULL, 0);
777 if (i < 0)
778 return 0;
779 else
780 *outl = i;
781 return 1;
782 }
783
784 b = ctx->cipher->block_size;
785 if (ctx->flags & EVP_CIPH_NO_PADDING) {
786 if (ctx->buf_len) {
787 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,
788 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
789 return 0;
790 }
791 *outl = 0;
792 return 1;
793 }
794 if (b > 1) {
795 if (ctx->buf_len || !ctx->final_used) {
796 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_WRONG_FINAL_BLOCK_LENGTH);
26a7d938 797 return 0;
0f113f3e 798 }
cbe29648 799 OPENSSL_assert(b <= sizeof(ctx->final));
0f113f3e
MC
800
801 /*
802 * The following assumes that the ciphertext has been authenticated.
803 * Otherwise it provides a padding oracle.
804 */
805 n = ctx->final[b - 1];
806 if (n == 0 || n > (int)b) {
807 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
26a7d938 808 return 0;
0f113f3e
MC
809 }
810 for (i = 0; i < n; i++) {
811 if (ctx->final[--b] != n) {
812 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
26a7d938 813 return 0;
0f113f3e
MC
814 }
815 }
816 n = ctx->cipher->block_size - n;
817 for (i = 0; i < n; i++)
818 out[i] = ctx->final[i];
819 *outl = n;
820 } else
821 *outl = 0;
208fb891 822 return 1;
0f113f3e 823}
d02b48c6 824
6343829a 825int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen)
0f113f3e
MC
826{
827 if (c->cipher->flags & EVP_CIPH_CUSTOM_KEY_LENGTH)
828 return EVP_CIPHER_CTX_ctrl(c, EVP_CTRL_SET_KEY_LENGTH, keylen, NULL);
df05f2ce 829 if (EVP_CIPHER_CTX_key_length(c) == keylen)
0f113f3e
MC
830 return 1;
831 if ((keylen > 0) && (c->cipher->flags & EVP_CIPH_VARIABLE_LENGTH)) {
832 c->key_len = keylen;
833 return 1;
834 }
835 EVPerr(EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH, EVP_R_INVALID_KEY_LENGTH);
836 return 0;
837}
49528751 838
f2e5ca84 839int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad)
0f113f3e
MC
840{
841 if (pad)
842 ctx->flags &= ~EVP_CIPH_NO_PADDING;
843 else
844 ctx->flags |= EVP_CIPH_NO_PADDING;
df05f2ce
MC
845
846 if (ctx->cipher != NULL && ctx->cipher->prov != NULL) {
847 OSSL_PARAM params[] = {
848 OSSL_PARAM_int(OSSL_CIPHER_PARAM_PADDING, NULL),
849 OSSL_PARAM_END
850 };
851
852 params[0].data = &pad;
853
854 if (ctx->cipher->set_params == NULL) {
855 EVPerr(EVP_F_EVP_CIPHER_CTX_SET_PADDING, EVP_R_CTRL_NOT_IMPLEMENTED);
856 return 0;
857 }
858
859 if (!ctx->cipher->set_params(ctx->provctx, params))
860 return 0;
861 }
862
0f113f3e
MC
863 return 1;
864}
f2e5ca84 865
49528751
DSH
866int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
867{
0f113f3e 868 int ret;
d91f4568 869
0f113f3e
MC
870 if (!ctx->cipher) {
871 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_NO_CIPHER_SET);
872 return 0;
873 }
874
875 if (!ctx->cipher->ctrl) {
876 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_NOT_IMPLEMENTED);
877 return 0;
878 }
879
880 ret = ctx->cipher->ctrl(ctx, type, arg, ptr);
881 if (ret == -1) {
882 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL,
883 EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED);
884 return 0;
885 }
886 return ret;
49528751 887}
216659eb
DSH
888
889int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key)
0f113f3e
MC
890{
891 if (ctx->cipher->flags & EVP_CIPH_RAND_KEY)
892 return EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_RAND_KEY, 0, key);
4cffafe9 893 if (RAND_priv_bytes(key, ctx->key_len) <= 0)
0f113f3e
MC
894 return 0;
895 return 1;
896}
216659eb 897
c2bf7208 898int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in)
0f113f3e
MC
899{
900 if ((in == NULL) || (in->cipher == NULL)) {
901 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_INPUT_NOT_INITIALIZED);
902 return 0;
903 }
df05f2ce
MC
904
905 if (in->cipher->prov == NULL)
906 goto legacy;
907
908 if (in->cipher->dupctx == NULL) {
909 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_NOT_ABLE_TO_COPY_CTX);
910 return 0;
911 }
912
913 EVP_CIPHER_CTX_reset(out);
914
915 *out = *in;
916 out->provctx = NULL;
917
918 if (in->fetched_cipher != NULL || !EVP_CIPHER_upref(in->fetched_cipher)) {
919 out->fetched_cipher = NULL;
920 return 0;
921 }
922
923 out->provctx = in->cipher->dupctx(in->provctx);
924 if (out->provctx == NULL) {
925 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_NOT_ABLE_TO_COPY_CTX);
926 return 0;
927 }
928
929 return 1;
930
931 /* TODO(3.0): Remove legacy code below */
932 legacy:
933
c2bf7208 934#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
935 /* Make sure it's safe to copy a cipher context using an ENGINE */
936 if (in->engine && !ENGINE_init(in->engine)) {
937 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_ENGINE_LIB);
938 return 0;
939 }
c2bf7208
DSH
940#endif
941
c0ca39bd 942 EVP_CIPHER_CTX_reset(out);
b4faea50 943 memcpy(out, in, sizeof(*out));
0f113f3e
MC
944
945 if (in->cipher_data && in->cipher->ctx_size) {
946 out->cipher_data = OPENSSL_malloc(in->cipher->ctx_size);
90945fa3 947 if (out->cipher_data == NULL) {
273a0218 948 out->cipher = NULL;
0f113f3e
MC
949 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_MALLOC_FAILURE);
950 return 0;
951 }
952 memcpy(out->cipher_data, in->cipher_data, in->cipher->ctx_size);
953 }
954
955 if (in->cipher->flags & EVP_CIPH_CUSTOM_COPY)
273a0218
BE
956 if (!in->cipher->ctrl((EVP_CIPHER_CTX *)in, EVP_CTRL_COPY, 0, out)) {
957 out->cipher = NULL;
958 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_INITIALIZATION_ERROR);
959 return 0;
960 }
0f113f3e
MC
961 return 1;
962}
df05f2ce
MC
963
964static void *evp_cipher_from_dispatch(int nid, const OSSL_DISPATCH *fns,
965 OSSL_PROVIDER *prov)
966{
967 EVP_CIPHER *cipher = NULL;
968 int fnciphcnt = 0, fnctxcnt = 0;
969
970 if ((cipher = EVP_CIPHER_meth_new(nid, 0, 0)) == NULL)
971 return NULL;
972
973 for (; fns->function_id != 0; fns++) {
974 switch (fns->function_id) {
975 case OSSL_FUNC_CIPHER_NEWCTX:
976 if (cipher->newctx != NULL)
977 break;
978 cipher->newctx = OSSL_get_OP_cipher_newctx(fns);
979 fnctxcnt++;
980 break;
981 case OSSL_FUNC_CIPHER_ENCRYPT_INIT:
982 if (cipher->einit != NULL)
983 break;
984 cipher->einit = OSSL_get_OP_cipher_encrypt_init(fns);
985 fnciphcnt++;
986 break;
987 case OSSL_FUNC_CIPHER_DECRYPT_INIT:
988 if (cipher->dinit != NULL)
989 break;
990 cipher->dinit = OSSL_get_OP_cipher_decrypt_init(fns);
991 fnciphcnt++;
992 break;
993 case OSSL_FUNC_CIPHER_UPDATE:
994 if (cipher->cupdate != NULL)
995 break;
996 cipher->cupdate = OSSL_get_OP_cipher_update(fns);
997 fnciphcnt++;
998 break;
999 case OSSL_FUNC_CIPHER_FINAL:
1000 if (cipher->cfinal != NULL)
1001 break;
1002 cipher->cfinal = OSSL_get_OP_cipher_final(fns);
1003 fnciphcnt++;
1004 break;
1005 case OSSL_FUNC_CIPHER_FREECTX:
1006 if (cipher->freectx != NULL)
1007 break;
1008 cipher->freectx = OSSL_get_OP_cipher_freectx(fns);
1009 fnctxcnt++;
1010 break;
1011 case OSSL_FUNC_CIPHER_DUPCTX:
1012 if (cipher->dupctx != NULL)
1013 break;
1014 cipher->dupctx = OSSL_get_OP_cipher_dupctx(fns);
1015 break;
1016 case OSSL_FUNC_CIPHER_KEY_LENGTH:
1017 if (cipher->key_length != NULL)
1018 break;
1019 cipher->key_length = OSSL_get_OP_cipher_key_length(fns);
1020 break;
1021 case OSSL_FUNC_CIPHER_GET_PARAMS:
1022 if (cipher->get_params != NULL)
1023 break;
1024 cipher->get_params = OSSL_get_OP_cipher_get_params(fns);
1025 break;
1026 case OSSL_FUNC_CIPHER_SET_PARAMS:
1027 if (cipher->set_params != NULL)
1028 break;
1029 cipher->set_params = OSSL_get_OP_cipher_set_params(fns);
1030 break;
1031 }
1032 }
1033 if ((fnciphcnt != 3 && fnciphcnt != 4)
1034 || fnctxcnt != 2) {
1035 /*
1036 * In order to be a consistent set of functions we must have at least
1037 * a complete set of "encrypt" functions, or a complete set of "decrypt"
1038 * functions. In both cases we need a complete set of context management
1039 * functions
1040 */
1041 EVP_CIPHER_meth_free(cipher);
1042 EVPerr(EVP_F_EVP_CIPHER_FROM_DISPATCH, EVP_R_INVALID_PROVIDER_FUNCTIONS);
1043 return NULL;
1044 }
1045 cipher->prov = prov;
1046 if (prov != NULL)
1047 ossl_provider_upref(prov);
1048
1049 return cipher;
1050}
1051
1052static int evp_cipher_upref(void *cipher)
1053{
1054 return EVP_CIPHER_upref(cipher);
1055}
1056
1057static void evp_cipher_free(void *cipher)
1058{
1059 EVP_CIPHER_meth_free(cipher);
1060}
1061
1062static int evp_cipher_nid(void *vcipher)
1063{
1064 EVP_CIPHER *cipher = vcipher;
1065
1066 return cipher->nid;
1067}
1068
1069EVP_CIPHER *EVP_CIPHER_fetch(OPENSSL_CTX *ctx, const char *algorithm,
1070 const char *properties)
1071{
1072 return evp_generic_fetch(ctx, OSSL_OP_CIPHER, algorithm, properties,
1073 evp_cipher_from_dispatch, evp_cipher_upref,
1074 evp_cipher_free, evp_cipher_nid);
1075}