]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/evp_enc.c
Add rc4 cipher to default provider
[thirdparty/openssl.git] / crypto / evp / evp_enc.c
1 /*
2 * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <assert.h>
12 #include "internal/cryptlib.h"
13 #include <openssl/evp.h>
14 #include <openssl/err.h>
15 #include <openssl/rand.h>
16 #include <openssl/rand_drbg.h>
17 #include <openssl/engine.h>
18 #include <openssl/params.h>
19 #include <openssl/core_names.h>
20 #include "internal/evp_int.h"
21 #include "internal/provider.h"
22 #include "evp_locl.h"
23
24 int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *ctx)
25 {
26 if (ctx == NULL)
27 return 1;
28
29 if (ctx->cipher == NULL || ctx->cipher->prov == NULL)
30 goto legacy;
31
32 if (ctx->provctx != NULL) {
33 if (ctx->cipher->freectx != NULL)
34 ctx->cipher->freectx(ctx->provctx);
35 ctx->provctx = NULL;
36 }
37 if (ctx->fetched_cipher != NULL)
38 EVP_CIPHER_free(ctx->fetched_cipher);
39 memset(ctx, 0, sizeof(*ctx));
40
41 return 1;
42
43 /* TODO(3.0): Remove legacy code below */
44 legacy:
45
46 if (ctx->cipher != NULL) {
47 if (ctx->cipher->cleanup && !ctx->cipher->cleanup(ctx))
48 return 0;
49 /* Cleanse cipher context data */
50 if (ctx->cipher_data && ctx->cipher->ctx_size)
51 OPENSSL_cleanse(ctx->cipher_data, ctx->cipher->ctx_size);
52 }
53 OPENSSL_free(ctx->cipher_data);
54 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
55 ENGINE_finish(ctx->engine);
56 #endif
57 memset(ctx, 0, sizeof(*ctx));
58 return 1;
59 }
60
61 EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void)
62 {
63 return OPENSSL_zalloc(sizeof(EVP_CIPHER_CTX));
64 }
65
66 void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx)
67 {
68 EVP_CIPHER_CTX_reset(ctx);
69 OPENSSL_free(ctx);
70 }
71
72 int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
73 const unsigned char *key, const unsigned char *iv, int enc)
74 {
75 if (cipher != NULL)
76 EVP_CIPHER_CTX_reset(ctx);
77 return EVP_CipherInit_ex(ctx, cipher, NULL, key, iv, enc);
78 }
79
80 int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
81 ENGINE *impl, const unsigned char *key,
82 const unsigned char *iv, int enc)
83 {
84 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
85 ENGINE *tmpimpl = NULL;
86 #endif
87 const EVP_CIPHER *tmpcipher;
88
89 /*
90 * enc == 1 means we are encrypting.
91 * enc == 0 means we are decrypting.
92 * enc == -1 means, use the previously initialised value for encrypt/decrypt
93 */
94 if (enc == -1) {
95 enc = ctx->encrypt;
96 } else {
97 if (enc)
98 enc = 1;
99 ctx->encrypt = enc;
100 }
101
102 if (cipher == NULL && ctx->cipher == NULL) {
103 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_NO_CIPHER_SET);
104 return 0;
105 }
106
107 /* TODO(3.0): Legacy work around code below. Remove this */
108
109 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
110 /*
111 * Whether it's nice or not, "Inits" can be used on "Final"'d contexts so
112 * this context may already have an ENGINE! Try to avoid releasing the
113 * previous handle, re-querying for an ENGINE, and having a
114 * reinitialisation, when it may all be unnecessary.
115 */
116 if (ctx->engine && ctx->cipher
117 && (cipher == NULL || cipher->nid == ctx->cipher->nid))
118 goto skip_to_init;
119
120 if (cipher != NULL && impl == NULL) {
121 /* Ask if an ENGINE is reserved for this job */
122 tmpimpl = ENGINE_get_cipher_engine(cipher->nid);
123 }
124 #endif
125
126 /*
127 * If there are engines involved then we should use legacy handling for now.
128 */
129 if (ctx->engine != NULL
130 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
131 || tmpimpl != NULL
132 #endif
133 || impl != NULL) {
134 if (ctx->cipher == ctx->fetched_cipher)
135 ctx->cipher = NULL;
136 EVP_CIPHER_free(ctx->fetched_cipher);
137 ctx->fetched_cipher = NULL;
138 goto legacy;
139 }
140
141 tmpcipher = (cipher == NULL) ? ctx->cipher : cipher;
142
143 if (tmpcipher->prov == NULL) {
144 switch(tmpcipher->nid) {
145 case NID_aes_256_ecb:
146 case NID_aes_192_ecb:
147 case NID_aes_128_ecb:
148 case NID_aes_256_cbc:
149 case NID_aes_192_cbc:
150 case NID_aes_128_cbc:
151 case NID_aes_256_ofb128:
152 case NID_aes_192_ofb128:
153 case NID_aes_128_ofb128:
154 case NID_aes_256_cfb128:
155 case NID_aes_192_cfb128:
156 case NID_aes_128_cfb128:
157 case NID_aes_256_cfb1:
158 case NID_aes_192_cfb1:
159 case NID_aes_128_cfb1:
160 case NID_aes_256_cfb8:
161 case NID_aes_192_cfb8:
162 case NID_aes_128_cfb8:
163 case NID_aes_256_ctr:
164 case NID_aes_192_ctr:
165 case NID_aes_128_ctr:
166 case NID_aes_128_xts:
167 case NID_aes_256_xts:
168 case NID_aes_256_ocb:
169 case NID_aes_192_ocb:
170 case NID_aes_128_ocb:
171 case NID_aes_256_gcm:
172 case NID_aes_192_gcm:
173 case NID_aes_128_gcm:
174 case NID_id_aes256_wrap:
175 case NID_id_aes256_wrap_pad:
176 case NID_id_aes192_wrap:
177 case NID_id_aes192_wrap_pad:
178 case NID_id_aes128_wrap:
179 case NID_id_aes128_wrap_pad:
180 case NID_aria_256_gcm:
181 case NID_aria_192_gcm:
182 case NID_aria_128_gcm:
183 case NID_aes_256_ccm:
184 case NID_aes_192_ccm:
185 case NID_aes_128_ccm:
186 case NID_aria_256_ccm:
187 case NID_aria_192_ccm:
188 case NID_aria_128_ccm:
189 case NID_aria_256_ecb:
190 case NID_aria_192_ecb:
191 case NID_aria_128_ecb:
192 case NID_aria_256_cbc:
193 case NID_aria_192_cbc:
194 case NID_aria_128_cbc:
195 case NID_aria_256_ofb128:
196 case NID_aria_192_ofb128:
197 case NID_aria_128_ofb128:
198 case NID_aria_256_cfb128:
199 case NID_aria_192_cfb128:
200 case NID_aria_128_cfb128:
201 case NID_aria_256_cfb1:
202 case NID_aria_192_cfb1:
203 case NID_aria_128_cfb1:
204 case NID_aria_256_cfb8:
205 case NID_aria_192_cfb8:
206 case NID_aria_128_cfb8:
207 case NID_aria_256_ctr:
208 case NID_aria_192_ctr:
209 case NID_aria_128_ctr:
210 case NID_camellia_256_ecb:
211 case NID_camellia_192_ecb:
212 case NID_camellia_128_ecb:
213 case NID_camellia_256_cbc:
214 case NID_camellia_192_cbc:
215 case NID_camellia_128_cbc:
216 case NID_camellia_256_ofb128:
217 case NID_camellia_192_ofb128:
218 case NID_camellia_128_ofb128:
219 case NID_camellia_256_cfb128:
220 case NID_camellia_192_cfb128:
221 case NID_camellia_128_cfb128:
222 case NID_camellia_256_cfb1:
223 case NID_camellia_192_cfb1:
224 case NID_camellia_128_cfb1:
225 case NID_camellia_256_cfb8:
226 case NID_camellia_192_cfb8:
227 case NID_camellia_128_cfb8:
228 case NID_camellia_256_ctr:
229 case NID_camellia_192_ctr:
230 case NID_camellia_128_ctr:
231 case NID_des_ede3_cbc:
232 case NID_des_ede3_ecb:
233 case NID_des_ede3_ofb64:
234 case NID_des_ede3_cfb64:
235 case NID_des_ede3_cfb8:
236 case NID_des_ede3_cfb1:
237 case NID_des_ede_cbc:
238 case NID_des_ede_ecb:
239 case NID_des_ede_ofb64:
240 case NID_des_ede_cfb64:
241 case NID_desx_cbc:
242 case NID_des_cbc:
243 case NID_des_ecb:
244 case NID_des_cfb1:
245 case NID_des_cfb8:
246 case NID_des_cfb64:
247 case NID_des_ofb64:
248 case NID_id_smime_alg_CMS3DESwrap:
249 case NID_bf_cbc:
250 case NID_bf_ecb:
251 case NID_bf_cfb64:
252 case NID_bf_ofb64:
253 case NID_idea_cbc:
254 case NID_idea_ecb:
255 case NID_idea_cfb64:
256 case NID_idea_ofb64:
257 case NID_cast5_cbc:
258 case NID_cast5_ecb:
259 case NID_cast5_cfb64:
260 case NID_cast5_ofb64:
261 case NID_seed_cbc:
262 case NID_seed_ecb:
263 case NID_seed_cfb128:
264 case NID_seed_ofb128:
265 case NID_sm4_cbc:
266 case NID_sm4_ecb:
267 case NID_sm4_ctr:
268 case NID_sm4_cfb128:
269 case NID_sm4_ofb128:
270 case NID_rc4:
271 case NID_rc4_40:
272 break;
273 default:
274 goto legacy;
275 }
276 }
277
278 /*
279 * Ensure a context left lying around from last time is cleared
280 * (legacy code)
281 */
282 if (cipher != NULL && ctx->cipher != NULL) {
283 OPENSSL_clear_free(ctx->cipher_data, ctx->cipher->ctx_size);
284 ctx->cipher_data = NULL;
285 }
286
287
288 /* TODO(3.0): Start of non-legacy code below */
289
290 /* Ensure a context left lying around from last time is cleared */
291 if (cipher != NULL && ctx->cipher != NULL) {
292 unsigned long flags = ctx->flags;
293
294 EVP_CIPHER_CTX_reset(ctx);
295 /* Restore encrypt and flags */
296 ctx->encrypt = enc;
297 ctx->flags = flags;
298 }
299
300 if (cipher == NULL)
301 cipher = ctx->cipher;
302
303 if (cipher->prov == NULL) {
304 #ifdef FIPS_MODE
305 /* We only do explict fetches inside the FIPS module */
306 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
307 return 0;
308 #else
309 EVP_CIPHER *provciph =
310 EVP_CIPHER_fetch(NULL, OBJ_nid2sn(cipher->nid), "");
311
312 if (provciph == NULL) {
313 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
314 return 0;
315 }
316 cipher = provciph;
317 EVP_CIPHER_free(ctx->fetched_cipher);
318 ctx->fetched_cipher = provciph;
319 #endif
320 }
321
322 ctx->cipher = cipher;
323 if (ctx->provctx == NULL) {
324 ctx->provctx = ctx->cipher->newctx(ossl_provider_ctx(cipher->prov));
325 if (ctx->provctx == NULL) {
326 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
327 return 0;
328 }
329 }
330
331 if ((ctx->flags & EVP_CIPH_NO_PADDING) != 0) {
332 /*
333 * If this ctx was already set up for no padding then we need to tell
334 * the new cipher about it.
335 */
336 if (!EVP_CIPHER_CTX_set_padding(ctx, 0))
337 return 0;
338 }
339
340 switch (EVP_CIPHER_mode(ctx->cipher)) {
341 case EVP_CIPH_CFB_MODE:
342 case EVP_CIPH_OFB_MODE:
343 case EVP_CIPH_CBC_MODE:
344 /* For these modes we remember the original IV for later use */
345 if (!ossl_assert(EVP_CIPHER_CTX_iv_length(ctx) <= (int)sizeof(ctx->oiv))) {
346 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
347 return 0;
348 }
349 if (iv != NULL)
350 memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
351 }
352
353 if (enc) {
354 if (ctx->cipher->einit == NULL) {
355 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
356 return 0;
357 }
358
359 return ctx->cipher->einit(ctx->provctx,
360 key,
361 key == NULL ? 0
362 : EVP_CIPHER_CTX_key_length(ctx),
363 iv,
364 iv == NULL ? 0
365 : EVP_CIPHER_CTX_iv_length(ctx));
366 }
367
368 if (ctx->cipher->dinit == NULL) {
369 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
370 return 0;
371 }
372
373 return ctx->cipher->dinit(ctx->provctx,
374 key,
375 key == NULL ? 0
376 : EVP_CIPHER_CTX_key_length(ctx),
377 iv,
378 iv == NULL ? 0
379 : EVP_CIPHER_CTX_iv_length(ctx));
380
381 /* TODO(3.0): Remove legacy code below */
382 legacy:
383
384 if (cipher != NULL) {
385 /*
386 * Ensure a context left lying around from last time is cleared (we
387 * previously attempted to avoid this if the same ENGINE and
388 * EVP_CIPHER could be used).
389 */
390 if (ctx->cipher) {
391 unsigned long flags = ctx->flags;
392 EVP_CIPHER_CTX_reset(ctx);
393 /* Restore encrypt and flags */
394 ctx->encrypt = enc;
395 ctx->flags = flags;
396 }
397 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
398 if (impl != NULL) {
399 if (!ENGINE_init(impl)) {
400 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
401 return 0;
402 }
403 } else {
404 impl = tmpimpl;
405 }
406 if (impl != NULL) {
407 /* There's an ENGINE for this job ... (apparently) */
408 const EVP_CIPHER *c = ENGINE_get_cipher(impl, cipher->nid);
409
410 if (c == NULL) {
411 /*
412 * One positive side-effect of US's export control history,
413 * is that we should at least be able to avoid using US
414 * misspellings of "initialisation"?
415 */
416 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
417 return 0;
418 }
419 /* We'll use the ENGINE's private cipher definition */
420 cipher = c;
421 /*
422 * Store the ENGINE functional reference so we know 'cipher' came
423 * from an ENGINE and we need to release it when done.
424 */
425 ctx->engine = impl;
426 } else {
427 ctx->engine = NULL;
428 }
429 #endif
430
431 ctx->cipher = cipher;
432 if (ctx->cipher->ctx_size) {
433 ctx->cipher_data = OPENSSL_zalloc(ctx->cipher->ctx_size);
434 if (ctx->cipher_data == NULL) {
435 ctx->cipher = NULL;
436 EVPerr(EVP_F_EVP_CIPHERINIT_EX, ERR_R_MALLOC_FAILURE);
437 return 0;
438 }
439 } else {
440 ctx->cipher_data = NULL;
441 }
442 ctx->key_len = cipher->key_len;
443 /* Preserve wrap enable flag, zero everything else */
444 ctx->flags &= EVP_CIPHER_CTX_FLAG_WRAP_ALLOW;
445 if (ctx->cipher->flags & EVP_CIPH_CTRL_INIT) {
446 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_INIT, 0, NULL)) {
447 ctx->cipher = NULL;
448 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
449 return 0;
450 }
451 }
452 }
453 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
454 skip_to_init:
455 #endif
456 if (ctx->cipher == NULL)
457 return 0;
458
459 /* we assume block size is a power of 2 in *cryptUpdate */
460 OPENSSL_assert(ctx->cipher->block_size == 1
461 || ctx->cipher->block_size == 8
462 || ctx->cipher->block_size == 16);
463
464 if (!(ctx->flags & EVP_CIPHER_CTX_FLAG_WRAP_ALLOW)
465 && EVP_CIPHER_CTX_mode(ctx) == EVP_CIPH_WRAP_MODE) {
466 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_WRAP_MODE_NOT_ALLOWED);
467 return 0;
468 }
469
470 if (!(EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(ctx)) & EVP_CIPH_CUSTOM_IV)) {
471 switch (EVP_CIPHER_CTX_mode(ctx)) {
472
473 case EVP_CIPH_STREAM_CIPHER:
474 case EVP_CIPH_ECB_MODE:
475 break;
476
477 case EVP_CIPH_CFB_MODE:
478 case EVP_CIPH_OFB_MODE:
479
480 ctx->num = 0;
481 /* fall-through */
482
483 case EVP_CIPH_CBC_MODE:
484
485 OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) <=
486 (int)sizeof(ctx->iv));
487 if (iv)
488 memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
489 memcpy(ctx->iv, ctx->oiv, EVP_CIPHER_CTX_iv_length(ctx));
490 break;
491
492 case EVP_CIPH_CTR_MODE:
493 ctx->num = 0;
494 /* Don't reuse IV for CTR mode */
495 if (iv)
496 memcpy(ctx->iv, iv, EVP_CIPHER_CTX_iv_length(ctx));
497 break;
498
499 default:
500 return 0;
501 }
502 }
503
504 if (key || (ctx->cipher->flags & EVP_CIPH_ALWAYS_CALL_INIT)) {
505 if (!ctx->cipher->init(ctx, key, iv, enc))
506 return 0;
507 }
508 ctx->buf_len = 0;
509 ctx->final_used = 0;
510 ctx->block_mask = ctx->cipher->block_size - 1;
511 return 1;
512 }
513
514 int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
515 const unsigned char *in, int inl)
516 {
517 if (ctx->encrypt)
518 return EVP_EncryptUpdate(ctx, out, outl, in, inl);
519 else
520 return EVP_DecryptUpdate(ctx, out, outl, in, inl);
521 }
522
523 int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
524 {
525 if (ctx->encrypt)
526 return EVP_EncryptFinal_ex(ctx, out, outl);
527 else
528 return EVP_DecryptFinal_ex(ctx, out, outl);
529 }
530
531 int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
532 {
533 if (ctx->encrypt)
534 return EVP_EncryptFinal(ctx, out, outl);
535 else
536 return EVP_DecryptFinal(ctx, out, outl);
537 }
538
539 int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
540 const unsigned char *key, const unsigned char *iv)
541 {
542 return EVP_CipherInit(ctx, cipher, key, iv, 1);
543 }
544
545 int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
546 ENGINE *impl, const unsigned char *key,
547 const unsigned char *iv)
548 {
549 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 1);
550 }
551
552 int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
553 const unsigned char *key, const unsigned char *iv)
554 {
555 return EVP_CipherInit(ctx, cipher, key, iv, 0);
556 }
557
558 int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
559 ENGINE *impl, const unsigned char *key,
560 const unsigned char *iv)
561 {
562 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 0);
563 }
564
565 /*
566 * According to the letter of standard difference between pointers
567 * is specified to be valid only within same object. This makes
568 * it formally challenging to determine if input and output buffers
569 * are not partially overlapping with standard pointer arithmetic.
570 */
571 #ifdef PTRDIFF_T
572 # undef PTRDIFF_T
573 #endif
574 #if defined(OPENSSL_SYS_VMS) && __INITIAL_POINTER_SIZE==64
575 /*
576 * Then we have VMS that distinguishes itself by adhering to
577 * sizeof(size_t)==4 even in 64-bit builds, which means that
578 * difference between two pointers might be truncated to 32 bits.
579 * In the context one can even wonder how comparison for
580 * equality is implemented. To be on the safe side we adhere to
581 * PTRDIFF_T even for comparison for equality.
582 */
583 # define PTRDIFF_T uint64_t
584 #else
585 # define PTRDIFF_T size_t
586 #endif
587
588 int is_partially_overlapping(const void *ptr1, const void *ptr2, int len)
589 {
590 PTRDIFF_T diff = (PTRDIFF_T)ptr1-(PTRDIFF_T)ptr2;
591 /*
592 * Check for partially overlapping buffers. [Binary logical
593 * operations are used instead of boolean to minimize number
594 * of conditional branches.]
595 */
596 int overlapped = (len > 0) & (diff != 0) & ((diff < (PTRDIFF_T)len) |
597 (diff > (0 - (PTRDIFF_T)len)));
598
599 return overlapped;
600 }
601
602 static int evp_EncryptDecryptUpdate(EVP_CIPHER_CTX *ctx,
603 unsigned char *out, int *outl,
604 const unsigned char *in, int inl)
605 {
606 int i, j, bl, cmpl = inl;
607
608 if (EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS))
609 cmpl = (cmpl + 7) / 8;
610
611 bl = ctx->cipher->block_size;
612
613 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
614 /* If block size > 1 then the cipher will have to do this check */
615 if (bl == 1 && is_partially_overlapping(out, in, cmpl)) {
616 EVPerr(EVP_F_EVP_ENCRYPTDECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
617 return 0;
618 }
619
620 i = ctx->cipher->do_cipher(ctx, out, in, inl);
621 if (i < 0)
622 return 0;
623 else
624 *outl = i;
625 return 1;
626 }
627
628 if (inl <= 0) {
629 *outl = 0;
630 return inl == 0;
631 }
632 if (is_partially_overlapping(out + ctx->buf_len, in, cmpl)) {
633 EVPerr(EVP_F_EVP_ENCRYPTDECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
634 return 0;
635 }
636
637 if (ctx->buf_len == 0 && (inl & (ctx->block_mask)) == 0) {
638 if (ctx->cipher->do_cipher(ctx, out, in, inl)) {
639 *outl = inl;
640 return 1;
641 } else {
642 *outl = 0;
643 return 0;
644 }
645 }
646 i = ctx->buf_len;
647 OPENSSL_assert(bl <= (int)sizeof(ctx->buf));
648 if (i != 0) {
649 if (bl - i > inl) {
650 memcpy(&(ctx->buf[i]), in, inl);
651 ctx->buf_len += inl;
652 *outl = 0;
653 return 1;
654 } else {
655 j = bl - i;
656 memcpy(&(ctx->buf[i]), in, j);
657 inl -= j;
658 in += j;
659 if (!ctx->cipher->do_cipher(ctx, out, ctx->buf, bl))
660 return 0;
661 out += bl;
662 *outl = bl;
663 }
664 } else
665 *outl = 0;
666 i = inl & (bl - 1);
667 inl -= i;
668 if (inl > 0) {
669 if (!ctx->cipher->do_cipher(ctx, out, in, inl))
670 return 0;
671 *outl += inl;
672 }
673
674 if (i != 0)
675 memcpy(ctx->buf, &(in[inl]), i);
676 ctx->buf_len = i;
677 return 1;
678 }
679
680
681 int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
682 const unsigned char *in, int inl)
683 {
684 int ret;
685 size_t soutl;
686 int blocksize;
687
688 /* Prevent accidental use of decryption context when encrypting */
689 if (!ctx->encrypt) {
690 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_INVALID_OPERATION);
691 return 0;
692 }
693
694 if (ctx->cipher == NULL) {
695 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_NO_CIPHER_SET);
696 return 0;
697 }
698
699 if (ctx->cipher->prov == NULL)
700 goto legacy;
701
702 blocksize = EVP_CIPHER_CTX_block_size(ctx);
703
704 if (ctx->cipher->cupdate == NULL || blocksize < 1) {
705 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_UPDATE_ERROR);
706 return 0;
707 }
708 ret = ctx->cipher->cupdate(ctx->provctx, out, &soutl,
709 inl + (blocksize == 1 ? 0 : blocksize), in,
710 (size_t)inl);
711
712 if (ret) {
713 if (soutl > INT_MAX) {
714 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_UPDATE_ERROR);
715 return 0;
716 }
717 *outl = soutl;
718 }
719
720 return ret;
721
722 /* TODO(3.0): Remove legacy code below */
723 legacy:
724
725 return evp_EncryptDecryptUpdate(ctx, out, outl, in, inl);
726 }
727
728 int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
729 {
730 int ret;
731 ret = EVP_EncryptFinal_ex(ctx, out, outl);
732 return ret;
733 }
734
735 int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
736 {
737 int n, ret;
738 unsigned int i, b, bl;
739 size_t soutl;
740 int blocksize;
741
742 /* Prevent accidental use of decryption context when encrypting */
743 if (!ctx->encrypt) {
744 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_INVALID_OPERATION);
745 return 0;
746 }
747
748 if (ctx->cipher == NULL) {
749 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_NO_CIPHER_SET);
750 return 0;
751 }
752 if (ctx->cipher->prov == NULL)
753 goto legacy;
754
755 blocksize = EVP_CIPHER_CTX_block_size(ctx);
756
757 if (blocksize < 1 || ctx->cipher->cfinal == NULL) {
758 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_FINAL_ERROR);
759 return 0;
760 }
761
762 ret = ctx->cipher->cfinal(ctx->provctx, out, &soutl,
763 blocksize == 1 ? 0 : blocksize);
764
765 if (ret) {
766 if (soutl > INT_MAX) {
767 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_FINAL_ERROR);
768 return 0;
769 }
770 *outl = soutl;
771 }
772
773 return ret;
774
775 /* TODO(3.0): Remove legacy code below */
776 legacy:
777
778 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
779 ret = ctx->cipher->do_cipher(ctx, out, NULL, 0);
780 if (ret < 0)
781 return 0;
782 else
783 *outl = ret;
784 return 1;
785 }
786
787 b = ctx->cipher->block_size;
788 OPENSSL_assert(b <= sizeof(ctx->buf));
789 if (b == 1) {
790 *outl = 0;
791 return 1;
792 }
793 bl = ctx->buf_len;
794 if (ctx->flags & EVP_CIPH_NO_PADDING) {
795 if (bl) {
796 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX,
797 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
798 return 0;
799 }
800 *outl = 0;
801 return 1;
802 }
803
804 n = b - bl;
805 for (i = bl; i < b; i++)
806 ctx->buf[i] = n;
807 ret = ctx->cipher->do_cipher(ctx, out, ctx->buf, b);
808
809 if (ret)
810 *outl = b;
811
812 return ret;
813 }
814
815 int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
816 const unsigned char *in, int inl)
817 {
818 int fix_len, cmpl = inl, ret;
819 unsigned int b;
820 size_t soutl;
821 int blocksize;
822
823 /* Prevent accidental use of encryption context when decrypting */
824 if (ctx->encrypt) {
825 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_INVALID_OPERATION);
826 return 0;
827 }
828
829 if (ctx->cipher == NULL) {
830 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_NO_CIPHER_SET);
831 return 0;
832 }
833 if (ctx->cipher->prov == NULL)
834 goto legacy;
835
836 blocksize = EVP_CIPHER_CTX_block_size(ctx);
837
838 if (ctx->cipher->cupdate == NULL || blocksize < 1) {
839 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_UPDATE_ERROR);
840 return 0;
841 }
842 ret = ctx->cipher->cupdate(ctx->provctx, out, &soutl,
843 inl + (blocksize == 1 ? 0 : blocksize), in,
844 (size_t)inl);
845
846 if (ret) {
847 if (soutl > INT_MAX) {
848 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_UPDATE_ERROR);
849 return 0;
850 }
851 *outl = soutl;
852 }
853
854 return ret;
855
856 /* TODO(3.0): Remove legacy code below */
857 legacy:
858
859 b = ctx->cipher->block_size;
860
861 if (EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS))
862 cmpl = (cmpl + 7) / 8;
863
864 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
865 if (b == 1 && is_partially_overlapping(out, in, cmpl)) {
866 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
867 return 0;
868 }
869
870 fix_len = ctx->cipher->do_cipher(ctx, out, in, inl);
871 if (fix_len < 0) {
872 *outl = 0;
873 return 0;
874 } else
875 *outl = fix_len;
876 return 1;
877 }
878
879 if (inl <= 0) {
880 *outl = 0;
881 return inl == 0;
882 }
883
884 if (ctx->flags & EVP_CIPH_NO_PADDING)
885 return evp_EncryptDecryptUpdate(ctx, out, outl, in, inl);
886
887 OPENSSL_assert(b <= sizeof(ctx->final));
888
889 if (ctx->final_used) {
890 /* see comment about PTRDIFF_T comparison above */
891 if (((PTRDIFF_T)out == (PTRDIFF_T)in)
892 || is_partially_overlapping(out, in, b)) {
893 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
894 return 0;
895 }
896 memcpy(out, ctx->final, b);
897 out += b;
898 fix_len = 1;
899 } else
900 fix_len = 0;
901
902 if (!evp_EncryptDecryptUpdate(ctx, out, outl, in, inl))
903 return 0;
904
905 /*
906 * if we have 'decrypted' a multiple of block size, make sure we have a
907 * copy of this last block
908 */
909 if (b > 1 && !ctx->buf_len) {
910 *outl -= b;
911 ctx->final_used = 1;
912 memcpy(ctx->final, &out[*outl], b);
913 } else
914 ctx->final_used = 0;
915
916 if (fix_len)
917 *outl += b;
918
919 return 1;
920 }
921
922 int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
923 {
924 int ret;
925 ret = EVP_DecryptFinal_ex(ctx, out, outl);
926 return ret;
927 }
928
929 int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
930 {
931 int i, n;
932 unsigned int b;
933 size_t soutl;
934 int ret;
935 int blocksize;
936
937 /* Prevent accidental use of encryption context when decrypting */
938 if (ctx->encrypt) {
939 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_INVALID_OPERATION);
940 return 0;
941 }
942
943 if (ctx->cipher == NULL) {
944 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_NO_CIPHER_SET);
945 return 0;
946 }
947
948 if (ctx->cipher->prov == NULL)
949 goto legacy;
950
951 blocksize = EVP_CIPHER_CTX_block_size(ctx);
952
953 if (blocksize < 1 || ctx->cipher->cfinal == NULL) {
954 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_FINAL_ERROR);
955 return 0;
956 }
957
958 ret = ctx->cipher->cfinal(ctx->provctx, out, &soutl,
959 blocksize == 1 ? 0 : blocksize);
960
961 if (ret) {
962 if (soutl > INT_MAX) {
963 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_FINAL_ERROR);
964 return 0;
965 }
966 *outl = soutl;
967 }
968
969 return ret;
970
971 /* TODO(3.0): Remove legacy code below */
972 legacy:
973
974 *outl = 0;
975 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
976 i = ctx->cipher->do_cipher(ctx, out, NULL, 0);
977 if (i < 0)
978 return 0;
979 else
980 *outl = i;
981 return 1;
982 }
983
984 b = ctx->cipher->block_size;
985 if (ctx->flags & EVP_CIPH_NO_PADDING) {
986 if (ctx->buf_len) {
987 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,
988 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
989 return 0;
990 }
991 *outl = 0;
992 return 1;
993 }
994 if (b > 1) {
995 if (ctx->buf_len || !ctx->final_used) {
996 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_WRONG_FINAL_BLOCK_LENGTH);
997 return 0;
998 }
999 OPENSSL_assert(b <= sizeof(ctx->final));
1000
1001 /*
1002 * The following assumes that the ciphertext has been authenticated.
1003 * Otherwise it provides a padding oracle.
1004 */
1005 n = ctx->final[b - 1];
1006 if (n == 0 || n > (int)b) {
1007 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
1008 return 0;
1009 }
1010 for (i = 0; i < n; i++) {
1011 if (ctx->final[--b] != n) {
1012 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
1013 return 0;
1014 }
1015 }
1016 n = ctx->cipher->block_size - n;
1017 for (i = 0; i < n; i++)
1018 out[i] = ctx->final[i];
1019 *outl = n;
1020 } else
1021 *outl = 0;
1022 return 1;
1023 }
1024
1025 int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen)
1026 {
1027 int ok;
1028 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
1029 size_t len = keylen;
1030
1031 params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_KEYLEN, &len);
1032 ok = evp_do_ciph_ctx_setparams(c->cipher, c->provctx, params);
1033
1034 if (ok != EVP_CTRL_RET_UNSUPPORTED)
1035 return ok;
1036
1037 /* TODO(3.0) legacy code follows */
1038 if (c->cipher->flags & EVP_CIPH_CUSTOM_KEY_LENGTH)
1039 return EVP_CIPHER_CTX_ctrl(c, EVP_CTRL_SET_KEY_LENGTH, keylen, NULL);
1040 if (EVP_CIPHER_CTX_key_length(c) == keylen)
1041 return 1;
1042 if ((keylen > 0) && (c->cipher->flags & EVP_CIPH_VARIABLE_LENGTH)) {
1043 c->key_len = keylen;
1044 return 1;
1045 }
1046 EVPerr(EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH, EVP_R_INVALID_KEY_LENGTH);
1047 return 0;
1048 }
1049
1050 int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad)
1051 {
1052 int ok;
1053 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
1054 unsigned int pd = pad;
1055
1056 if (pad)
1057 ctx->flags &= ~EVP_CIPH_NO_PADDING;
1058 else
1059 ctx->flags |= EVP_CIPH_NO_PADDING;
1060
1061 params[0] = OSSL_PARAM_construct_uint(OSSL_CIPHER_PARAM_PADDING, &pd);
1062 ok = evp_do_ciph_ctx_setparams(ctx->cipher, ctx->provctx, params);
1063
1064 return ok != 0;
1065 }
1066
1067 int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
1068 {
1069 int ret = EVP_CTRL_RET_UNSUPPORTED;
1070 int set_params = 1;
1071 size_t sz = arg;
1072 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
1073
1074 if (ctx == NULL || ctx->cipher == NULL) {
1075 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_NO_CIPHER_SET);
1076 return 0;
1077 }
1078
1079 if (ctx->cipher->prov == NULL)
1080 goto legacy;
1081
1082 switch (type) {
1083 case EVP_CTRL_SET_KEY_LENGTH:
1084 params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_KEYLEN, &sz);
1085 break;
1086 case EVP_CTRL_RAND_KEY: /* Used by DES */
1087 set_params = 0;
1088 params[0] =
1089 OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_RANDOM_KEY,
1090 ptr, sz);
1091 break;
1092
1093 case EVP_CTRL_SET_PIPELINE_OUTPUT_BUFS: /* Used by DASYNC */
1094 case EVP_CTRL_INIT: /* TODO(3.0) Purely legacy, no provider counterpart */
1095 default:
1096 return EVP_CTRL_RET_UNSUPPORTED;
1097 case EVP_CTRL_GET_IV:
1098 set_params = 0;
1099 params[0] = OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_IV,
1100 ptr, sz);
1101 break;
1102 case EVP_CTRL_AEAD_SET_IVLEN:
1103 if (arg < 0)
1104 return 0;
1105 params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_IVLEN, &sz);
1106 break;
1107 case EVP_CTRL_GCM_SET_IV_FIXED:
1108 params[0] =
1109 OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_AEAD_TLS1_IV_FIXED,
1110 ptr, sz);
1111 break;
1112 case EVP_CTRL_AEAD_GET_TAG:
1113 set_params = 0; /* Fall thru */
1114 case EVP_CTRL_AEAD_SET_TAG:
1115 params[0] = OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_AEAD_TAG,
1116 ptr, sz);
1117 break;
1118 case EVP_CTRL_AEAD_TLS1_AAD:
1119 /* This one does a set and a get - since it returns a padding size */
1120 params[0] =
1121 OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_AEAD_TLS1_AAD,
1122 ptr, sz);
1123 ret = evp_do_ciph_ctx_setparams(ctx->cipher, ctx->provctx, params);
1124 if (ret <= 0)
1125 return ret;
1126 params[0] =
1127 OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_AEAD_TLS1_AAD_PAD, &sz);
1128 ret = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
1129 if (ret <= 0)
1130 return 0;
1131 return sz;
1132 }
1133
1134 if (set_params)
1135 ret = evp_do_ciph_ctx_setparams(ctx->cipher, ctx->provctx, params);
1136 else
1137 ret = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
1138 return ret;
1139
1140 /* TODO(3.0): Remove legacy code below */
1141 legacy:
1142 if (ctx->cipher->ctrl == NULL) {
1143 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_NOT_IMPLEMENTED);
1144 return 0;
1145 }
1146
1147 ret = ctx->cipher->ctrl(ctx, type, arg, ptr);
1148 if (ret == EVP_CTRL_RET_UNSUPPORTED) {
1149 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL,
1150 EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED);
1151 return 0;
1152 }
1153 return ret;
1154 }
1155
1156 int EVP_CIPHER_get_params(EVP_CIPHER *cipher, OSSL_PARAM params[])
1157 {
1158 if (cipher != NULL && cipher->get_params != NULL)
1159 return cipher->get_params(params);
1160 return 0;
1161 }
1162
1163 int EVP_CIPHER_CTX_set_params(EVP_CIPHER_CTX *ctx, const OSSL_PARAM params[])
1164 {
1165 if (ctx->cipher != NULL && ctx->cipher->set_ctx_params != NULL)
1166 return ctx->cipher->set_ctx_params(ctx->provctx, params);
1167 return 0;
1168 }
1169
1170 int EVP_CIPHER_CTX_get_params(EVP_CIPHER_CTX *ctx, OSSL_PARAM params[])
1171 {
1172 if (ctx->cipher != NULL && ctx->cipher->get_ctx_params != NULL)
1173 return ctx->cipher->get_ctx_params(ctx->provctx, params);
1174 return 0;
1175 }
1176
1177 const OSSL_PARAM *EVP_CIPHER_gettable_params(const EVP_CIPHER *cipher)
1178 {
1179 if (cipher != NULL && cipher->gettable_params != NULL)
1180 return cipher->gettable_params();
1181 return NULL;
1182 }
1183
1184 const OSSL_PARAM *EVP_CIPHER_CTX_settable_params(const EVP_CIPHER *cipher)
1185 {
1186 if (cipher != NULL && cipher->settable_ctx_params != NULL)
1187 return cipher->settable_ctx_params();
1188 return NULL;
1189 }
1190
1191 const OSSL_PARAM *EVP_CIPHER_CTX_gettable_params(const EVP_CIPHER *cipher)
1192 {
1193 if (cipher != NULL && cipher->gettable_ctx_params != NULL)
1194 return cipher->gettable_ctx_params();
1195 return NULL;
1196 }
1197
1198 int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key)
1199 {
1200 if (ctx->cipher->flags & EVP_CIPH_RAND_KEY)
1201 return EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_RAND_KEY, 0, key);
1202
1203 #ifdef FIPS_MODE
1204 return 0;
1205 #else
1206 {
1207 int kl;
1208
1209 kl = EVP_CIPHER_CTX_key_length(ctx);
1210 if (kl <= 0 || RAND_priv_bytes(key, kl) <= 0)
1211 return 0;
1212 return 1;
1213 }
1214 #endif /* FIPS_MODE */
1215 }
1216
1217 int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in)
1218 {
1219 if ((in == NULL) || (in->cipher == NULL)) {
1220 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_INPUT_NOT_INITIALIZED);
1221 return 0;
1222 }
1223
1224 if (in->cipher->prov == NULL)
1225 goto legacy;
1226
1227 if (in->cipher->dupctx == NULL) {
1228 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_NOT_ABLE_TO_COPY_CTX);
1229 return 0;
1230 }
1231
1232 EVP_CIPHER_CTX_reset(out);
1233
1234 *out = *in;
1235 out->provctx = NULL;
1236
1237 if (in->fetched_cipher != NULL && !EVP_CIPHER_up_ref(in->fetched_cipher)) {
1238 out->fetched_cipher = NULL;
1239 return 0;
1240 }
1241
1242 out->provctx = in->cipher->dupctx(in->provctx);
1243 if (out->provctx == NULL) {
1244 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_NOT_ABLE_TO_COPY_CTX);
1245 return 0;
1246 }
1247
1248 return 1;
1249
1250 /* TODO(3.0): Remove legacy code below */
1251 legacy:
1252
1253 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
1254 /* Make sure it's safe to copy a cipher context using an ENGINE */
1255 if (in->engine && !ENGINE_init(in->engine)) {
1256 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_ENGINE_LIB);
1257 return 0;
1258 }
1259 #endif
1260
1261 EVP_CIPHER_CTX_reset(out);
1262 memcpy(out, in, sizeof(*out));
1263
1264 if (in->cipher_data && in->cipher->ctx_size) {
1265 out->cipher_data = OPENSSL_malloc(in->cipher->ctx_size);
1266 if (out->cipher_data == NULL) {
1267 out->cipher = NULL;
1268 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_MALLOC_FAILURE);
1269 return 0;
1270 }
1271 memcpy(out->cipher_data, in->cipher_data, in->cipher->ctx_size);
1272 }
1273
1274 if (in->cipher->flags & EVP_CIPH_CUSTOM_COPY)
1275 if (!in->cipher->ctrl((EVP_CIPHER_CTX *)in, EVP_CTRL_COPY, 0, out)) {
1276 out->cipher = NULL;
1277 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_INITIALIZATION_ERROR);
1278 return 0;
1279 }
1280 return 1;
1281 }
1282
1283 EVP_CIPHER *evp_cipher_new(void)
1284 {
1285 EVP_CIPHER *cipher = OPENSSL_zalloc(sizeof(EVP_CIPHER));
1286
1287 if (cipher != NULL) {
1288 cipher->lock = CRYPTO_THREAD_lock_new();
1289 if (cipher->lock == NULL) {
1290 OPENSSL_free(cipher);
1291 return NULL;
1292 }
1293 cipher->refcnt = 1;
1294 }
1295 return cipher;
1296 }
1297
1298 /*
1299 * FIPS module note: since internal fetches will be entirely
1300 * provider based, we know that none of its code depends on legacy
1301 * NIDs or any functionality that use them.
1302 */
1303 #ifndef FIPS_MODE
1304 /* TODO(3.x) get rid of the need for legacy NIDs */
1305 static void set_legacy_nid(const char *name, void *vlegacy_nid)
1306 {
1307 int nid;
1308 int *legacy_nid = vlegacy_nid;
1309
1310 if (*legacy_nid == -1) /* We found a clash already */
1311 return;
1312 if ((nid = OBJ_sn2nid(name)) == NID_undef
1313 && (nid = OBJ_ln2nid(name)) == NID_undef)
1314 return;
1315 if (*legacy_nid != NID_undef && *legacy_nid != nid) {
1316 *legacy_nid = -1;
1317 return;
1318 }
1319 *legacy_nid = nid;
1320 }
1321 #endif
1322
1323 static void *evp_cipher_from_dispatch(const int name_id,
1324 const OSSL_DISPATCH *fns,
1325 OSSL_PROVIDER *prov,
1326 void *unused)
1327 {
1328 EVP_CIPHER *cipher = NULL;
1329 int fnciphcnt = 0, fnctxcnt = 0;
1330
1331 if ((cipher = evp_cipher_new()) == NULL) {
1332 EVPerr(0, ERR_R_MALLOC_FAILURE);
1333 return NULL;
1334 }
1335
1336 #ifndef FIPS_MODE
1337 /* TODO(3.x) get rid of the need for legacy NIDs */
1338 cipher->nid = NID_undef;
1339 evp_doall_names(prov, name_id, set_legacy_nid, &cipher->nid);
1340 if (cipher->nid == -1) {
1341 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1342 EVP_CIPHER_free(cipher);
1343 return NULL;
1344 }
1345 #endif
1346
1347 cipher->name_id = name_id;
1348
1349 for (; fns->function_id != 0; fns++) {
1350 switch (fns->function_id) {
1351 case OSSL_FUNC_CIPHER_NEWCTX:
1352 if (cipher->newctx != NULL)
1353 break;
1354 cipher->newctx = OSSL_get_OP_cipher_newctx(fns);
1355 fnctxcnt++;
1356 break;
1357 case OSSL_FUNC_CIPHER_ENCRYPT_INIT:
1358 if (cipher->einit != NULL)
1359 break;
1360 cipher->einit = OSSL_get_OP_cipher_encrypt_init(fns);
1361 fnciphcnt++;
1362 break;
1363 case OSSL_FUNC_CIPHER_DECRYPT_INIT:
1364 if (cipher->dinit != NULL)
1365 break;
1366 cipher->dinit = OSSL_get_OP_cipher_decrypt_init(fns);
1367 fnciphcnt++;
1368 break;
1369 case OSSL_FUNC_CIPHER_UPDATE:
1370 if (cipher->cupdate != NULL)
1371 break;
1372 cipher->cupdate = OSSL_get_OP_cipher_update(fns);
1373 fnciphcnt++;
1374 break;
1375 case OSSL_FUNC_CIPHER_FINAL:
1376 if (cipher->cfinal != NULL)
1377 break;
1378 cipher->cfinal = OSSL_get_OP_cipher_final(fns);
1379 fnciphcnt++;
1380 break;
1381 case OSSL_FUNC_CIPHER_CIPHER:
1382 if (cipher->ccipher != NULL)
1383 break;
1384 cipher->ccipher = OSSL_get_OP_cipher_cipher(fns);
1385 break;
1386 case OSSL_FUNC_CIPHER_FREECTX:
1387 if (cipher->freectx != NULL)
1388 break;
1389 cipher->freectx = OSSL_get_OP_cipher_freectx(fns);
1390 fnctxcnt++;
1391 break;
1392 case OSSL_FUNC_CIPHER_DUPCTX:
1393 if (cipher->dupctx != NULL)
1394 break;
1395 cipher->dupctx = OSSL_get_OP_cipher_dupctx(fns);
1396 break;
1397 case OSSL_FUNC_CIPHER_GET_PARAMS:
1398 if (cipher->get_params != NULL)
1399 break;
1400 cipher->get_params = OSSL_get_OP_cipher_get_params(fns);
1401 break;
1402 case OSSL_FUNC_CIPHER_GET_CTX_PARAMS:
1403 if (cipher->get_ctx_params != NULL)
1404 break;
1405 cipher->get_ctx_params = OSSL_get_OP_cipher_get_ctx_params(fns);
1406 break;
1407 case OSSL_FUNC_CIPHER_SET_CTX_PARAMS:
1408 if (cipher->set_ctx_params != NULL)
1409 break;
1410 cipher->set_ctx_params = OSSL_get_OP_cipher_set_ctx_params(fns);
1411 break;
1412 case OSSL_FUNC_CIPHER_GETTABLE_PARAMS:
1413 if (cipher->gettable_params != NULL)
1414 break;
1415 cipher->gettable_params = OSSL_get_OP_cipher_gettable_params(fns);
1416 break;
1417 case OSSL_FUNC_CIPHER_GETTABLE_CTX_PARAMS:
1418 if (cipher->gettable_ctx_params != NULL)
1419 break;
1420 cipher->gettable_ctx_params =
1421 OSSL_get_OP_cipher_gettable_ctx_params(fns);
1422 break;
1423 case OSSL_FUNC_CIPHER_SETTABLE_CTX_PARAMS:
1424 if (cipher->settable_ctx_params != NULL)
1425 break;
1426 cipher->settable_ctx_params =
1427 OSSL_get_OP_cipher_settable_ctx_params(fns);
1428 break;
1429 }
1430 }
1431 if ((fnciphcnt != 0 && fnciphcnt != 3 && fnciphcnt != 4)
1432 || (fnciphcnt == 0 && cipher->ccipher == NULL)
1433 || fnctxcnt != 2) {
1434 /*
1435 * In order to be a consistent set of functions we must have at least
1436 * a complete set of "encrypt" functions, or a complete set of "decrypt"
1437 * functions, or a single "cipher" function. In all cases we need both
1438 * the "newctx" and "freectx" functions.
1439 */
1440 EVP_CIPHER_free(cipher);
1441 EVPerr(EVP_F_EVP_CIPHER_FROM_DISPATCH, EVP_R_INVALID_PROVIDER_FUNCTIONS);
1442 return NULL;
1443 }
1444 cipher->prov = prov;
1445 if (prov != NULL)
1446 ossl_provider_up_ref(prov);
1447
1448 return cipher;
1449 }
1450
1451 static int evp_cipher_up_ref(void *cipher)
1452 {
1453 return EVP_CIPHER_up_ref(cipher);
1454 }
1455
1456 static void evp_cipher_free(void *cipher)
1457 {
1458 EVP_CIPHER_free(cipher);
1459 }
1460
1461 EVP_CIPHER *EVP_CIPHER_fetch(OPENSSL_CTX *ctx, const char *algorithm,
1462 const char *properties)
1463 {
1464 EVP_CIPHER *cipher =
1465 evp_generic_fetch(ctx, OSSL_OP_CIPHER, algorithm, properties,
1466 evp_cipher_from_dispatch, NULL, evp_cipher_up_ref,
1467 evp_cipher_free);
1468
1469 return cipher;
1470 }
1471
1472 int EVP_CIPHER_up_ref(EVP_CIPHER *cipher)
1473 {
1474 int ref = 0;
1475
1476 CRYPTO_UP_REF(&cipher->refcnt, &ref, cipher->lock);
1477 return 1;
1478 }
1479
1480 void EVP_CIPHER_free(EVP_CIPHER *cipher)
1481 {
1482 int i;
1483
1484 if (cipher == NULL)
1485 return;
1486
1487 CRYPTO_DOWN_REF(&cipher->refcnt, &i, cipher->lock);
1488 if (i > 0)
1489 return;
1490 ossl_provider_free(cipher->prov);
1491 CRYPTO_THREAD_lock_free(cipher->lock);
1492 OPENSSL_free(cipher);
1493 }
1494
1495 void EVP_CIPHER_do_all_ex(OPENSSL_CTX *libctx,
1496 void (*fn)(EVP_CIPHER *mac, void *arg),
1497 void *arg)
1498 {
1499 evp_generic_do_all(libctx, OSSL_OP_CIPHER,
1500 (void (*)(void *, void *))fn, arg,
1501 evp_cipher_from_dispatch, NULL, evp_cipher_free);
1502 }