]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/evp_enc.c
Make the naming scheme for dispatched functions more consistent
[thirdparty/openssl.git] / crypto / evp / evp_enc.c
1 /*
2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <assert.h>
12 #include "internal/cryptlib.h"
13 #include <openssl/evp.h>
14 #include <openssl/err.h>
15 #include <openssl/rand.h>
16 #include <openssl/rand_drbg.h>
17 #include <openssl/engine.h>
18 #include <openssl/params.h>
19 #include <openssl/core_names.h>
20 #include "crypto/evp.h"
21 #include "internal/provider.h"
22 #include "evp_local.h"
23
24 int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *ctx)
25 {
26 if (ctx == NULL)
27 return 1;
28
29 if (ctx->cipher == NULL || ctx->cipher->prov == NULL)
30 goto legacy;
31
32 if (ctx->provctx != NULL) {
33 if (ctx->cipher->freectx != NULL)
34 ctx->cipher->freectx(ctx->provctx);
35 ctx->provctx = NULL;
36 }
37 if (ctx->fetched_cipher != NULL)
38 EVP_CIPHER_free(ctx->fetched_cipher);
39 memset(ctx, 0, sizeof(*ctx));
40
41 return 1;
42
43 /* TODO(3.0): Remove legacy code below */
44 legacy:
45
46 if (ctx->cipher != NULL) {
47 if (ctx->cipher->cleanup && !ctx->cipher->cleanup(ctx))
48 return 0;
49 /* Cleanse cipher context data */
50 if (ctx->cipher_data && ctx->cipher->ctx_size)
51 OPENSSL_cleanse(ctx->cipher_data, ctx->cipher->ctx_size);
52 }
53 OPENSSL_free(ctx->cipher_data);
54 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODULE)
55 ENGINE_finish(ctx->engine);
56 #endif
57 memset(ctx, 0, sizeof(*ctx));
58 return 1;
59 }
60
61 EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void)
62 {
63 return OPENSSL_zalloc(sizeof(EVP_CIPHER_CTX));
64 }
65
66 void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx)
67 {
68 EVP_CIPHER_CTX_reset(ctx);
69 OPENSSL_free(ctx);
70 }
71
72 int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
73 const unsigned char *key, const unsigned char *iv, int enc)
74 {
75 if (cipher != NULL)
76 EVP_CIPHER_CTX_reset(ctx);
77 return EVP_CipherInit_ex(ctx, cipher, NULL, key, iv, enc);
78 }
79
80 int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
81 ENGINE *impl, const unsigned char *key,
82 const unsigned char *iv, int enc)
83 {
84 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODULE)
85 ENGINE *tmpimpl = NULL;
86 #endif
87 /*
88 * enc == 1 means we are encrypting.
89 * enc == 0 means we are decrypting.
90 * enc == -1 means, use the previously initialised value for encrypt/decrypt
91 */
92 if (enc == -1) {
93 enc = ctx->encrypt;
94 } else {
95 if (enc)
96 enc = 1;
97 ctx->encrypt = enc;
98 }
99
100 if (cipher == NULL && ctx->cipher == NULL) {
101 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_NO_CIPHER_SET);
102 return 0;
103 }
104
105 /* TODO(3.0): Legacy work around code below. Remove this */
106
107 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODULE)
108 /*
109 * Whether it's nice or not, "Inits" can be used on "Final"'d contexts so
110 * this context may already have an ENGINE! Try to avoid releasing the
111 * previous handle, re-querying for an ENGINE, and having a
112 * reinitialisation, when it may all be unnecessary.
113 */
114 if (ctx->engine && ctx->cipher
115 && (cipher == NULL || cipher->nid == ctx->cipher->nid))
116 goto skip_to_init;
117
118 if (cipher != NULL && impl == NULL) {
119 /* Ask if an ENGINE is reserved for this job */
120 tmpimpl = ENGINE_get_cipher_engine(cipher->nid);
121 }
122 #endif
123
124 /*
125 * If there are engines involved then we should use legacy handling for now.
126 */
127 if (ctx->engine != NULL
128 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODULE)
129 || tmpimpl != NULL
130 #endif
131 || impl != NULL) {
132 if (ctx->cipher == ctx->fetched_cipher)
133 ctx->cipher = NULL;
134 EVP_CIPHER_free(ctx->fetched_cipher);
135 ctx->fetched_cipher = NULL;
136 goto legacy;
137 }
138 /*
139 * Ensure a context left lying around from last time is cleared
140 * (legacy code)
141 */
142 if (cipher != NULL && ctx->cipher != NULL) {
143 OPENSSL_clear_free(ctx->cipher_data, ctx->cipher->ctx_size);
144 ctx->cipher_data = NULL;
145 }
146
147
148 /* TODO(3.0): Start of non-legacy code below */
149
150 /* Ensure a context left lying around from last time is cleared */
151 if (cipher != NULL && ctx->cipher != NULL) {
152 unsigned long flags = ctx->flags;
153
154 EVP_CIPHER_CTX_reset(ctx);
155 /* Restore encrypt and flags */
156 ctx->encrypt = enc;
157 ctx->flags = flags;
158 }
159
160 if (cipher == NULL)
161 cipher = ctx->cipher;
162
163 if (cipher->prov == NULL) {
164 #ifdef FIPS_MODULE
165 /* We only do explicit fetches inside the FIPS module */
166 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
167 return 0;
168 #else
169 EVP_CIPHER *provciph =
170 EVP_CIPHER_fetch(NULL,
171 cipher->nid == NID_undef ? "NULL"
172 : OBJ_nid2sn(cipher->nid),
173 "");
174
175 if (provciph == NULL) {
176 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
177 return 0;
178 }
179 cipher = provciph;
180 EVP_CIPHER_free(ctx->fetched_cipher);
181 ctx->fetched_cipher = provciph;
182 #endif
183 }
184
185 ctx->cipher = cipher;
186 if (ctx->provctx == NULL) {
187 ctx->provctx = ctx->cipher->newctx(ossl_provider_ctx(cipher->prov));
188 if (ctx->provctx == NULL) {
189 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
190 return 0;
191 }
192 }
193
194 if ((ctx->flags & EVP_CIPH_NO_PADDING) != 0) {
195 /*
196 * If this ctx was already set up for no padding then we need to tell
197 * the new cipher about it.
198 */
199 if (!EVP_CIPHER_CTX_set_padding(ctx, 0))
200 return 0;
201 }
202
203 if (enc) {
204 if (ctx->cipher->einit == NULL) {
205 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
206 return 0;
207 }
208
209 return ctx->cipher->einit(ctx->provctx,
210 key,
211 key == NULL ? 0
212 : EVP_CIPHER_CTX_key_length(ctx),
213 iv,
214 iv == NULL ? 0
215 : EVP_CIPHER_CTX_iv_length(ctx));
216 }
217
218 if (ctx->cipher->dinit == NULL) {
219 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
220 return 0;
221 }
222
223 return ctx->cipher->dinit(ctx->provctx,
224 key,
225 key == NULL ? 0
226 : EVP_CIPHER_CTX_key_length(ctx),
227 iv,
228 iv == NULL ? 0
229 : EVP_CIPHER_CTX_iv_length(ctx));
230
231 /* TODO(3.0): Remove legacy code below */
232 legacy:
233
234 if (cipher != NULL) {
235 /*
236 * Ensure a context left lying around from last time is cleared (we
237 * previously attempted to avoid this if the same ENGINE and
238 * EVP_CIPHER could be used).
239 */
240 if (ctx->cipher) {
241 unsigned long flags = ctx->flags;
242 EVP_CIPHER_CTX_reset(ctx);
243 /* Restore encrypt and flags */
244 ctx->encrypt = enc;
245 ctx->flags = flags;
246 }
247 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODULE)
248 if (impl != NULL) {
249 if (!ENGINE_init(impl)) {
250 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
251 return 0;
252 }
253 } else {
254 impl = tmpimpl;
255 }
256 if (impl != NULL) {
257 /* There's an ENGINE for this job ... (apparently) */
258 const EVP_CIPHER *c = ENGINE_get_cipher(impl, cipher->nid);
259
260 if (c == NULL) {
261 /*
262 * One positive side-effect of US's export control history,
263 * is that we should at least be able to avoid using US
264 * misspellings of "initialisation"?
265 */
266 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
267 return 0;
268 }
269 /* We'll use the ENGINE's private cipher definition */
270 cipher = c;
271 /*
272 * Store the ENGINE functional reference so we know 'cipher' came
273 * from an ENGINE and we need to release it when done.
274 */
275 ctx->engine = impl;
276 } else {
277 ctx->engine = NULL;
278 }
279 #endif
280
281 ctx->cipher = cipher;
282 if (ctx->cipher->ctx_size) {
283 ctx->cipher_data = OPENSSL_zalloc(ctx->cipher->ctx_size);
284 if (ctx->cipher_data == NULL) {
285 ctx->cipher = NULL;
286 EVPerr(EVP_F_EVP_CIPHERINIT_EX, ERR_R_MALLOC_FAILURE);
287 return 0;
288 }
289 } else {
290 ctx->cipher_data = NULL;
291 }
292 ctx->key_len = cipher->key_len;
293 /* Preserve wrap enable flag, zero everything else */
294 ctx->flags &= EVP_CIPHER_CTX_FLAG_WRAP_ALLOW;
295 if (ctx->cipher->flags & EVP_CIPH_CTRL_INIT) {
296 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_INIT, 0, NULL)) {
297 ctx->cipher = NULL;
298 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
299 return 0;
300 }
301 }
302 }
303 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODULE)
304 skip_to_init:
305 #endif
306 if (ctx->cipher == NULL)
307 return 0;
308
309 /* we assume block size is a power of 2 in *cryptUpdate */
310 OPENSSL_assert(ctx->cipher->block_size == 1
311 || ctx->cipher->block_size == 8
312 || ctx->cipher->block_size == 16);
313
314 if (!(ctx->flags & EVP_CIPHER_CTX_FLAG_WRAP_ALLOW)
315 && EVP_CIPHER_CTX_mode(ctx) == EVP_CIPH_WRAP_MODE) {
316 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_WRAP_MODE_NOT_ALLOWED);
317 return 0;
318 }
319
320 if (!(EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(ctx)) & EVP_CIPH_CUSTOM_IV)) {
321 switch (EVP_CIPHER_CTX_mode(ctx)) {
322
323 case EVP_CIPH_STREAM_CIPHER:
324 case EVP_CIPH_ECB_MODE:
325 break;
326
327 case EVP_CIPH_CFB_MODE:
328 case EVP_CIPH_OFB_MODE:
329
330 ctx->num = 0;
331 /* fall-through */
332
333 case EVP_CIPH_CBC_MODE:
334
335 OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) <=
336 (int)sizeof(ctx->iv));
337 if (iv)
338 memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
339 memcpy(ctx->iv, ctx->oiv, EVP_CIPHER_CTX_iv_length(ctx));
340 break;
341
342 case EVP_CIPH_CTR_MODE:
343 ctx->num = 0;
344 /* Don't reuse IV for CTR mode */
345 if (iv)
346 memcpy(ctx->iv, iv, EVP_CIPHER_CTX_iv_length(ctx));
347 break;
348
349 default:
350 return 0;
351 }
352 }
353
354 if (key || (ctx->cipher->flags & EVP_CIPH_ALWAYS_CALL_INIT)) {
355 if (!ctx->cipher->init(ctx, key, iv, enc))
356 return 0;
357 }
358 ctx->buf_len = 0;
359 ctx->final_used = 0;
360 ctx->block_mask = ctx->cipher->block_size - 1;
361 return 1;
362 }
363
364 int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
365 const unsigned char *in, int inl)
366 {
367 if (ctx->encrypt)
368 return EVP_EncryptUpdate(ctx, out, outl, in, inl);
369 else
370 return EVP_DecryptUpdate(ctx, out, outl, in, inl);
371 }
372
373 int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
374 {
375 if (ctx->encrypt)
376 return EVP_EncryptFinal_ex(ctx, out, outl);
377 else
378 return EVP_DecryptFinal_ex(ctx, out, outl);
379 }
380
381 int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
382 {
383 if (ctx->encrypt)
384 return EVP_EncryptFinal(ctx, out, outl);
385 else
386 return EVP_DecryptFinal(ctx, out, outl);
387 }
388
389 int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
390 const unsigned char *key, const unsigned char *iv)
391 {
392 return EVP_CipherInit(ctx, cipher, key, iv, 1);
393 }
394
395 int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
396 ENGINE *impl, const unsigned char *key,
397 const unsigned char *iv)
398 {
399 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 1);
400 }
401
402 int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
403 const unsigned char *key, const unsigned char *iv)
404 {
405 return EVP_CipherInit(ctx, cipher, key, iv, 0);
406 }
407
408 int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
409 ENGINE *impl, const unsigned char *key,
410 const unsigned char *iv)
411 {
412 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 0);
413 }
414
415 /*
416 * According to the letter of standard difference between pointers
417 * is specified to be valid only within same object. This makes
418 * it formally challenging to determine if input and output buffers
419 * are not partially overlapping with standard pointer arithmetic.
420 */
421 #ifdef PTRDIFF_T
422 # undef PTRDIFF_T
423 #endif
424 #if defined(OPENSSL_SYS_VMS) && __INITIAL_POINTER_SIZE==64
425 /*
426 * Then we have VMS that distinguishes itself by adhering to
427 * sizeof(size_t)==4 even in 64-bit builds, which means that
428 * difference between two pointers might be truncated to 32 bits.
429 * In the context one can even wonder how comparison for
430 * equality is implemented. To be on the safe side we adhere to
431 * PTRDIFF_T even for comparison for equality.
432 */
433 # define PTRDIFF_T uint64_t
434 #else
435 # define PTRDIFF_T size_t
436 #endif
437
438 int is_partially_overlapping(const void *ptr1, const void *ptr2, int len)
439 {
440 PTRDIFF_T diff = (PTRDIFF_T)ptr1-(PTRDIFF_T)ptr2;
441 /*
442 * Check for partially overlapping buffers. [Binary logical
443 * operations are used instead of boolean to minimize number
444 * of conditional branches.]
445 */
446 int overlapped = (len > 0) & (diff != 0) & ((diff < (PTRDIFF_T)len) |
447 (diff > (0 - (PTRDIFF_T)len)));
448
449 return overlapped;
450 }
451
452 static int evp_EncryptDecryptUpdate(EVP_CIPHER_CTX *ctx,
453 unsigned char *out, int *outl,
454 const unsigned char *in, int inl)
455 {
456 int i, j, bl, cmpl = inl;
457
458 if (EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS))
459 cmpl = (cmpl + 7) / 8;
460
461 bl = ctx->cipher->block_size;
462
463 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
464 /* If block size > 1 then the cipher will have to do this check */
465 if (bl == 1 && is_partially_overlapping(out, in, cmpl)) {
466 EVPerr(EVP_F_EVP_ENCRYPTDECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
467 return 0;
468 }
469
470 i = ctx->cipher->do_cipher(ctx, out, in, inl);
471 if (i < 0)
472 return 0;
473 else
474 *outl = i;
475 return 1;
476 }
477
478 if (inl <= 0) {
479 *outl = 0;
480 return inl == 0;
481 }
482 if (is_partially_overlapping(out + ctx->buf_len, in, cmpl)) {
483 EVPerr(EVP_F_EVP_ENCRYPTDECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
484 return 0;
485 }
486
487 if (ctx->buf_len == 0 && (inl & (ctx->block_mask)) == 0) {
488 if (ctx->cipher->do_cipher(ctx, out, in, inl)) {
489 *outl = inl;
490 return 1;
491 } else {
492 *outl = 0;
493 return 0;
494 }
495 }
496 i = ctx->buf_len;
497 OPENSSL_assert(bl <= (int)sizeof(ctx->buf));
498 if (i != 0) {
499 if (bl - i > inl) {
500 memcpy(&(ctx->buf[i]), in, inl);
501 ctx->buf_len += inl;
502 *outl = 0;
503 return 1;
504 } else {
505 j = bl - i;
506 memcpy(&(ctx->buf[i]), in, j);
507 inl -= j;
508 in += j;
509 if (!ctx->cipher->do_cipher(ctx, out, ctx->buf, bl))
510 return 0;
511 out += bl;
512 *outl = bl;
513 }
514 } else
515 *outl = 0;
516 i = inl & (bl - 1);
517 inl -= i;
518 if (inl > 0) {
519 if (!ctx->cipher->do_cipher(ctx, out, in, inl))
520 return 0;
521 *outl += inl;
522 }
523
524 if (i != 0)
525 memcpy(ctx->buf, &(in[inl]), i);
526 ctx->buf_len = i;
527 return 1;
528 }
529
530
531 int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
532 const unsigned char *in, int inl)
533 {
534 int ret;
535 size_t soutl;
536 int blocksize;
537
538 /* Prevent accidental use of decryption context when encrypting */
539 if (!ctx->encrypt) {
540 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_INVALID_OPERATION);
541 return 0;
542 }
543
544 if (ctx->cipher == NULL) {
545 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_NO_CIPHER_SET);
546 return 0;
547 }
548
549 if (ctx->cipher->prov == NULL)
550 goto legacy;
551
552 blocksize = EVP_CIPHER_CTX_block_size(ctx);
553
554 if (ctx->cipher->cupdate == NULL || blocksize < 1) {
555 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_UPDATE_ERROR);
556 return 0;
557 }
558 ret = ctx->cipher->cupdate(ctx->provctx, out, &soutl,
559 inl + (blocksize == 1 ? 0 : blocksize), in,
560 (size_t)inl);
561
562 if (ret) {
563 if (soutl > INT_MAX) {
564 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_UPDATE_ERROR);
565 return 0;
566 }
567 *outl = soutl;
568 }
569
570 return ret;
571
572 /* TODO(3.0): Remove legacy code below */
573 legacy:
574
575 return evp_EncryptDecryptUpdate(ctx, out, outl, in, inl);
576 }
577
578 int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
579 {
580 int ret;
581 ret = EVP_EncryptFinal_ex(ctx, out, outl);
582 return ret;
583 }
584
585 int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
586 {
587 int n, ret;
588 unsigned int i, b, bl;
589 size_t soutl;
590 int blocksize;
591
592 /* Prevent accidental use of decryption context when encrypting */
593 if (!ctx->encrypt) {
594 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_INVALID_OPERATION);
595 return 0;
596 }
597
598 if (ctx->cipher == NULL) {
599 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_NO_CIPHER_SET);
600 return 0;
601 }
602 if (ctx->cipher->prov == NULL)
603 goto legacy;
604
605 blocksize = EVP_CIPHER_CTX_block_size(ctx);
606
607 if (blocksize < 1 || ctx->cipher->cfinal == NULL) {
608 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_FINAL_ERROR);
609 return 0;
610 }
611
612 ret = ctx->cipher->cfinal(ctx->provctx, out, &soutl,
613 blocksize == 1 ? 0 : blocksize);
614
615 if (ret) {
616 if (soutl > INT_MAX) {
617 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_FINAL_ERROR);
618 return 0;
619 }
620 *outl = soutl;
621 }
622
623 return ret;
624
625 /* TODO(3.0): Remove legacy code below */
626 legacy:
627
628 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
629 ret = ctx->cipher->do_cipher(ctx, out, NULL, 0);
630 if (ret < 0)
631 return 0;
632 else
633 *outl = ret;
634 return 1;
635 }
636
637 b = ctx->cipher->block_size;
638 OPENSSL_assert(b <= sizeof(ctx->buf));
639 if (b == 1) {
640 *outl = 0;
641 return 1;
642 }
643 bl = ctx->buf_len;
644 if (ctx->flags & EVP_CIPH_NO_PADDING) {
645 if (bl) {
646 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX,
647 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
648 return 0;
649 }
650 *outl = 0;
651 return 1;
652 }
653
654 n = b - bl;
655 for (i = bl; i < b; i++)
656 ctx->buf[i] = n;
657 ret = ctx->cipher->do_cipher(ctx, out, ctx->buf, b);
658
659 if (ret)
660 *outl = b;
661
662 return ret;
663 }
664
665 int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
666 const unsigned char *in, int inl)
667 {
668 int fix_len, cmpl = inl, ret;
669 unsigned int b;
670 size_t soutl;
671 int blocksize;
672
673 /* Prevent accidental use of encryption context when decrypting */
674 if (ctx->encrypt) {
675 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_INVALID_OPERATION);
676 return 0;
677 }
678
679 if (ctx->cipher == NULL) {
680 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_NO_CIPHER_SET);
681 return 0;
682 }
683 if (ctx->cipher->prov == NULL)
684 goto legacy;
685
686 blocksize = EVP_CIPHER_CTX_block_size(ctx);
687
688 if (ctx->cipher->cupdate == NULL || blocksize < 1) {
689 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_UPDATE_ERROR);
690 return 0;
691 }
692 ret = ctx->cipher->cupdate(ctx->provctx, out, &soutl,
693 inl + (blocksize == 1 ? 0 : blocksize), in,
694 (size_t)inl);
695
696 if (ret) {
697 if (soutl > INT_MAX) {
698 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_UPDATE_ERROR);
699 return 0;
700 }
701 *outl = soutl;
702 }
703
704 return ret;
705
706 /* TODO(3.0): Remove legacy code below */
707 legacy:
708
709 b = ctx->cipher->block_size;
710
711 if (EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS))
712 cmpl = (cmpl + 7) / 8;
713
714 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
715 if (b == 1 && is_partially_overlapping(out, in, cmpl)) {
716 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
717 return 0;
718 }
719
720 fix_len = ctx->cipher->do_cipher(ctx, out, in, inl);
721 if (fix_len < 0) {
722 *outl = 0;
723 return 0;
724 } else
725 *outl = fix_len;
726 return 1;
727 }
728
729 if (inl <= 0) {
730 *outl = 0;
731 return inl == 0;
732 }
733
734 if (ctx->flags & EVP_CIPH_NO_PADDING)
735 return evp_EncryptDecryptUpdate(ctx, out, outl, in, inl);
736
737 OPENSSL_assert(b <= sizeof(ctx->final));
738
739 if (ctx->final_used) {
740 /* see comment about PTRDIFF_T comparison above */
741 if (((PTRDIFF_T)out == (PTRDIFF_T)in)
742 || is_partially_overlapping(out, in, b)) {
743 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
744 return 0;
745 }
746 memcpy(out, ctx->final, b);
747 out += b;
748 fix_len = 1;
749 } else
750 fix_len = 0;
751
752 if (!evp_EncryptDecryptUpdate(ctx, out, outl, in, inl))
753 return 0;
754
755 /*
756 * if we have 'decrypted' a multiple of block size, make sure we have a
757 * copy of this last block
758 */
759 if (b > 1 && !ctx->buf_len) {
760 *outl -= b;
761 ctx->final_used = 1;
762 memcpy(ctx->final, &out[*outl], b);
763 } else
764 ctx->final_used = 0;
765
766 if (fix_len)
767 *outl += b;
768
769 return 1;
770 }
771
772 int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
773 {
774 int ret;
775 ret = EVP_DecryptFinal_ex(ctx, out, outl);
776 return ret;
777 }
778
779 int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
780 {
781 int i, n;
782 unsigned int b;
783 size_t soutl;
784 int ret;
785 int blocksize;
786
787 /* Prevent accidental use of encryption context when decrypting */
788 if (ctx->encrypt) {
789 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_INVALID_OPERATION);
790 return 0;
791 }
792
793 if (ctx->cipher == NULL) {
794 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_NO_CIPHER_SET);
795 return 0;
796 }
797
798 if (ctx->cipher->prov == NULL)
799 goto legacy;
800
801 blocksize = EVP_CIPHER_CTX_block_size(ctx);
802
803 if (blocksize < 1 || ctx->cipher->cfinal == NULL) {
804 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_FINAL_ERROR);
805 return 0;
806 }
807
808 ret = ctx->cipher->cfinal(ctx->provctx, out, &soutl,
809 blocksize == 1 ? 0 : blocksize);
810
811 if (ret) {
812 if (soutl > INT_MAX) {
813 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_FINAL_ERROR);
814 return 0;
815 }
816 *outl = soutl;
817 }
818
819 return ret;
820
821 /* TODO(3.0): Remove legacy code below */
822 legacy:
823
824 *outl = 0;
825 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
826 i = ctx->cipher->do_cipher(ctx, out, NULL, 0);
827 if (i < 0)
828 return 0;
829 else
830 *outl = i;
831 return 1;
832 }
833
834 b = ctx->cipher->block_size;
835 if (ctx->flags & EVP_CIPH_NO_PADDING) {
836 if (ctx->buf_len) {
837 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,
838 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
839 return 0;
840 }
841 *outl = 0;
842 return 1;
843 }
844 if (b > 1) {
845 if (ctx->buf_len || !ctx->final_used) {
846 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_WRONG_FINAL_BLOCK_LENGTH);
847 return 0;
848 }
849 OPENSSL_assert(b <= sizeof(ctx->final));
850
851 /*
852 * The following assumes that the ciphertext has been authenticated.
853 * Otherwise it provides a padding oracle.
854 */
855 n = ctx->final[b - 1];
856 if (n == 0 || n > (int)b) {
857 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
858 return 0;
859 }
860 for (i = 0; i < n; i++) {
861 if (ctx->final[--b] != n) {
862 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
863 return 0;
864 }
865 }
866 n = ctx->cipher->block_size - n;
867 for (i = 0; i < n; i++)
868 out[i] = ctx->final[i];
869 *outl = n;
870 } else
871 *outl = 0;
872 return 1;
873 }
874
875 int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen)
876 {
877 if (c->cipher->prov != NULL) {
878 int ok;
879 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
880 size_t len = keylen;
881
882 if (EVP_CIPHER_CTX_key_length(c) == keylen)
883 return 1;
884
885 /* Check the cipher actually understands this parameter */
886 if (OSSL_PARAM_locate_const(EVP_CIPHER_settable_ctx_params(c->cipher),
887 OSSL_CIPHER_PARAM_KEYLEN) == NULL)
888 return 0;
889
890 params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_KEYLEN, &len);
891 ok = evp_do_ciph_ctx_setparams(c->cipher, c->provctx, params);
892
893 return ok > 0 ? 1 : 0;
894 }
895
896 /* TODO(3.0) legacy code follows */
897
898 /*
899 * Note there have never been any built-in ciphers that define this flag
900 * since it was first introduced.
901 */
902 if (c->cipher->flags & EVP_CIPH_CUSTOM_KEY_LENGTH)
903 return EVP_CIPHER_CTX_ctrl(c, EVP_CTRL_SET_KEY_LENGTH, keylen, NULL);
904 if (EVP_CIPHER_CTX_key_length(c) == keylen)
905 return 1;
906 if ((keylen > 0) && (c->cipher->flags & EVP_CIPH_VARIABLE_LENGTH)) {
907 c->key_len = keylen;
908 return 1;
909 }
910 EVPerr(EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH, EVP_R_INVALID_KEY_LENGTH);
911 return 0;
912 }
913
914 int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad)
915 {
916 int ok;
917 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
918 unsigned int pd = pad;
919
920 if (pad)
921 ctx->flags &= ~EVP_CIPH_NO_PADDING;
922 else
923 ctx->flags |= EVP_CIPH_NO_PADDING;
924
925 params[0] = OSSL_PARAM_construct_uint(OSSL_CIPHER_PARAM_PADDING, &pd);
926 ok = evp_do_ciph_ctx_setparams(ctx->cipher, ctx->provctx, params);
927
928 return ok != 0;
929 }
930
931 int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
932 {
933 int ret = EVP_CTRL_RET_UNSUPPORTED;
934 int set_params = 1;
935 size_t sz = arg;
936 unsigned int i;
937 OSSL_PARAM params[4] = {
938 OSSL_PARAM_END, OSSL_PARAM_END, OSSL_PARAM_END, OSSL_PARAM_END
939 };
940
941 if (ctx == NULL || ctx->cipher == NULL) {
942 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_NO_CIPHER_SET);
943 return 0;
944 }
945
946 if (ctx->cipher->prov == NULL)
947 goto legacy;
948
949 switch (type) {
950 case EVP_CTRL_SET_KEY_LENGTH:
951 params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_KEYLEN, &sz);
952 break;
953 case EVP_CTRL_RAND_KEY: /* Used by DES */
954 set_params = 0;
955 params[0] =
956 OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_RANDOM_KEY,
957 ptr, sz);
958 break;
959
960 case EVP_CTRL_INIT:
961 /*
962 * TODO(3.0) EVP_CTRL_INIT is purely legacy, no provider counterpart
963 * As a matter of fact, this should be dead code, but some caller
964 * might still do a direct control call with this command, so...
965 * Legacy methods return 1 except for exceptional circumstances, so
966 * we do the same here to not be disruptive.
967 */
968 return 1;
969 case EVP_CTRL_SET_PIPELINE_OUTPUT_BUFS: /* Used by DASYNC */
970 default:
971 goto end;
972 case EVP_CTRL_GET_IV:
973 set_params = 0;
974 params[0] = OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_IV,
975 ptr, sz);
976 break;
977 case EVP_CTRL_AEAD_SET_IVLEN:
978 if (arg < 0)
979 return 0;
980 params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_IVLEN, &sz);
981 break;
982 case EVP_CTRL_AEAD_SET_IV_FIXED:
983 params[0] = OSSL_PARAM_construct_octet_string(
984 OSSL_CIPHER_PARAM_AEAD_TLS1_IV_FIXED, ptr, sz);
985 break;
986 case EVP_CTRL_GCM_IV_GEN:
987 set_params = 0;
988 if (arg < 0)
989 sz = 0; /* special case that uses the iv length */
990 params[0] = OSSL_PARAM_construct_octet_string(
991 OSSL_CIPHER_PARAM_AEAD_TLS1_GET_IV_GEN, ptr, sz);
992 break;
993 case EVP_CTRL_GCM_SET_IV_INV:
994 if (arg < 0)
995 return 0;
996 params[0] = OSSL_PARAM_construct_octet_string(
997 OSSL_CIPHER_PARAM_AEAD_TLS1_SET_IV_INV, ptr, sz);
998 break;
999 case EVP_CTRL_GET_RC5_ROUNDS:
1000 set_params = 0; /* Fall thru */
1001 case EVP_CTRL_SET_RC5_ROUNDS:
1002 if (arg < 0)
1003 return 0;
1004 i = (unsigned int)arg;
1005 params[0] = OSSL_PARAM_construct_uint(OSSL_CIPHER_PARAM_ROUNDS, &i);
1006 break;
1007 case EVP_CTRL_SET_SPEED:
1008 if (arg < 0)
1009 return 0;
1010 i = (unsigned int)arg;
1011 params[0] = OSSL_PARAM_construct_uint(OSSL_CIPHER_PARAM_SPEED, &i);
1012 break;
1013 case EVP_CTRL_AEAD_GET_TAG:
1014 set_params = 0; /* Fall thru */
1015 case EVP_CTRL_AEAD_SET_TAG:
1016 params[0] = OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_AEAD_TAG,
1017 ptr, sz);
1018 break;
1019 case EVP_CTRL_AEAD_TLS1_AAD:
1020 /* This one does a set and a get - since it returns a size */
1021 params[0] =
1022 OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_AEAD_TLS1_AAD,
1023 ptr, sz);
1024 ret = evp_do_ciph_ctx_setparams(ctx->cipher, ctx->provctx, params);
1025 if (ret <= 0)
1026 goto end;
1027 params[0] =
1028 OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_AEAD_TLS1_AAD_PAD, &sz);
1029 ret = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
1030 if (ret <= 0)
1031 goto end;
1032 return sz;
1033 #ifndef OPENSSL_NO_RC2
1034 case EVP_CTRL_GET_RC2_KEY_BITS:
1035 set_params = 0; /* Fall thru */
1036 case EVP_CTRL_SET_RC2_KEY_BITS:
1037 params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_RC2_KEYBITS, &sz);
1038 break;
1039 #endif /* OPENSSL_NO_RC2 */
1040 #if !defined(OPENSSL_NO_MULTIBLOCK)
1041 case EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE:
1042 params[0] = OSSL_PARAM_construct_size_t(
1043 OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_MAX_SEND_FRAGMENT, &sz);
1044 ret = evp_do_ciph_ctx_setparams(ctx->cipher, ctx->provctx, params);
1045 if (ret <= 0)
1046 return 0;
1047
1048 params[0] = OSSL_PARAM_construct_size_t(
1049 OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_MAX_BUFSIZE, &sz);
1050 params[1] = OSSL_PARAM_construct_end();
1051 ret = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
1052 if (ret <= 0)
1053 return 0;
1054 return sz;
1055 case EVP_CTRL_TLS1_1_MULTIBLOCK_AAD: {
1056 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *p =
1057 (EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *)ptr;
1058
1059 if (arg < (int)sizeof(EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM))
1060 return 0;
1061
1062 params[0] = OSSL_PARAM_construct_octet_string(
1063 OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_AAD, (void*)p->inp, p->len);
1064 params[1] = OSSL_PARAM_construct_uint(
1065 OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_INTERLEAVE, &p->interleave);
1066 ret = evp_do_ciph_ctx_setparams(ctx->cipher, ctx->provctx, params);
1067 if (ret <= 0)
1068 return ret;
1069 /* Retrieve the return values changed by the set */
1070 params[0] = OSSL_PARAM_construct_size_t(
1071 OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_AAD_PACKLEN, &sz);
1072 params[1] = OSSL_PARAM_construct_uint(
1073 OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_INTERLEAVE, &p->interleave);
1074 params[2] = OSSL_PARAM_construct_end();
1075 ret = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
1076 if (ret <= 0)
1077 return 0;
1078 return sz;
1079 }
1080 case EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT: {
1081 EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *p =
1082 (EVP_CTRL_TLS1_1_MULTIBLOCK_PARAM *)ptr;
1083
1084 params[0] = OSSL_PARAM_construct_octet_string(
1085 OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_ENC, p->out, p->len);
1086
1087 params[1] = OSSL_PARAM_construct_octet_string(
1088 OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_ENC_IN, (void*)p->inp,
1089 p->len);
1090 params[2] = OSSL_PARAM_construct_uint(
1091 OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_INTERLEAVE, &p->interleave);
1092 ret = evp_do_ciph_ctx_setparams(ctx->cipher, ctx->provctx, params);
1093 if (ret <= 0)
1094 return ret;
1095 params[0] = OSSL_PARAM_construct_size_t(
1096 OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_ENC_LEN, &sz);
1097 params[1] = OSSL_PARAM_construct_end();
1098 ret = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
1099 if (ret <= 0)
1100 return 0;
1101 return sz;
1102 }
1103 #endif /* OPENSSL_NO_MULTIBLOCK */
1104 case EVP_CTRL_AEAD_SET_MAC_KEY:
1105 if (arg < 0)
1106 return -1;
1107 params[0] = OSSL_PARAM_construct_octet_string(
1108 OSSL_CIPHER_PARAM_AEAD_MAC_KEY, ptr, sz);
1109 break;
1110 }
1111
1112 if (set_params)
1113 ret = evp_do_ciph_ctx_setparams(ctx->cipher, ctx->provctx, params);
1114 else
1115 ret = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
1116 goto end;
1117
1118 /* TODO(3.0): Remove legacy code below */
1119 legacy:
1120 if (ctx->cipher->ctrl == NULL) {
1121 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_NOT_IMPLEMENTED);
1122 return 0;
1123 }
1124
1125 ret = ctx->cipher->ctrl(ctx, type, arg, ptr);
1126
1127 end:
1128 if (ret == EVP_CTRL_RET_UNSUPPORTED) {
1129 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL,
1130 EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED);
1131 return 0;
1132 }
1133 return ret;
1134 }
1135
1136 int EVP_CIPHER_get_params(EVP_CIPHER *cipher, OSSL_PARAM params[])
1137 {
1138 if (cipher != NULL && cipher->get_params != NULL)
1139 return cipher->get_params(params);
1140 return 0;
1141 }
1142
1143 int EVP_CIPHER_CTX_set_params(EVP_CIPHER_CTX *ctx, const OSSL_PARAM params[])
1144 {
1145 if (ctx->cipher != NULL && ctx->cipher->set_ctx_params != NULL)
1146 return ctx->cipher->set_ctx_params(ctx->provctx, params);
1147 return 0;
1148 }
1149
1150 int EVP_CIPHER_CTX_get_params(EVP_CIPHER_CTX *ctx, OSSL_PARAM params[])
1151 {
1152 if (ctx->cipher != NULL && ctx->cipher->get_ctx_params != NULL)
1153 return ctx->cipher->get_ctx_params(ctx->provctx, params);
1154 return 0;
1155 }
1156
1157 const OSSL_PARAM *EVP_CIPHER_gettable_params(const EVP_CIPHER *cipher)
1158 {
1159 if (cipher != NULL && cipher->gettable_params != NULL)
1160 return cipher->gettable_params();
1161 return NULL;
1162 }
1163
1164 const OSSL_PARAM *EVP_CIPHER_settable_ctx_params(const EVP_CIPHER *cipher)
1165 {
1166 if (cipher != NULL && cipher->settable_ctx_params != NULL)
1167 return cipher->settable_ctx_params();
1168 return NULL;
1169 }
1170
1171 const OSSL_PARAM *EVP_CIPHER_gettable_ctx_params(const EVP_CIPHER *cipher)
1172 {
1173 if (cipher != NULL && cipher->gettable_ctx_params != NULL)
1174 return cipher->gettable_ctx_params();
1175 return NULL;
1176 }
1177
1178 int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key)
1179 {
1180 if (ctx->cipher->flags & EVP_CIPH_RAND_KEY)
1181 return EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_RAND_KEY, 0, key);
1182
1183 #ifdef FIPS_MODULE
1184 return 0;
1185 #else
1186 {
1187 int kl;
1188
1189 kl = EVP_CIPHER_CTX_key_length(ctx);
1190 if (kl <= 0 || RAND_priv_bytes(key, kl) <= 0)
1191 return 0;
1192 return 1;
1193 }
1194 #endif /* FIPS_MODULE */
1195 }
1196
1197 int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in)
1198 {
1199 if ((in == NULL) || (in->cipher == NULL)) {
1200 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_INPUT_NOT_INITIALIZED);
1201 return 0;
1202 }
1203
1204 if (in->cipher->prov == NULL)
1205 goto legacy;
1206
1207 if (in->cipher->dupctx == NULL) {
1208 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_NOT_ABLE_TO_COPY_CTX);
1209 return 0;
1210 }
1211
1212 EVP_CIPHER_CTX_reset(out);
1213
1214 *out = *in;
1215 out->provctx = NULL;
1216
1217 if (in->fetched_cipher != NULL && !EVP_CIPHER_up_ref(in->fetched_cipher)) {
1218 out->fetched_cipher = NULL;
1219 return 0;
1220 }
1221
1222 out->provctx = in->cipher->dupctx(in->provctx);
1223 if (out->provctx == NULL) {
1224 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_NOT_ABLE_TO_COPY_CTX);
1225 return 0;
1226 }
1227
1228 return 1;
1229
1230 /* TODO(3.0): Remove legacy code below */
1231 legacy:
1232
1233 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODULE)
1234 /* Make sure it's safe to copy a cipher context using an ENGINE */
1235 if (in->engine && !ENGINE_init(in->engine)) {
1236 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_ENGINE_LIB);
1237 return 0;
1238 }
1239 #endif
1240
1241 EVP_CIPHER_CTX_reset(out);
1242 memcpy(out, in, sizeof(*out));
1243
1244 if (in->cipher_data && in->cipher->ctx_size) {
1245 out->cipher_data = OPENSSL_malloc(in->cipher->ctx_size);
1246 if (out->cipher_data == NULL) {
1247 out->cipher = NULL;
1248 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_MALLOC_FAILURE);
1249 return 0;
1250 }
1251 memcpy(out->cipher_data, in->cipher_data, in->cipher->ctx_size);
1252 }
1253
1254 if (in->cipher->flags & EVP_CIPH_CUSTOM_COPY)
1255 if (!in->cipher->ctrl((EVP_CIPHER_CTX *)in, EVP_CTRL_COPY, 0, out)) {
1256 out->cipher = NULL;
1257 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_INITIALIZATION_ERROR);
1258 return 0;
1259 }
1260 return 1;
1261 }
1262
1263 EVP_CIPHER *evp_cipher_new(void)
1264 {
1265 EVP_CIPHER *cipher = OPENSSL_zalloc(sizeof(EVP_CIPHER));
1266
1267 if (cipher != NULL) {
1268 cipher->lock = CRYPTO_THREAD_lock_new();
1269 if (cipher->lock == NULL) {
1270 OPENSSL_free(cipher);
1271 return NULL;
1272 }
1273 cipher->refcnt = 1;
1274 }
1275 return cipher;
1276 }
1277
1278 /*
1279 * FIPS module note: since internal fetches will be entirely
1280 * provider based, we know that none of its code depends on legacy
1281 * NIDs or any functionality that use them.
1282 */
1283 #ifndef FIPS_MODULE
1284 /* TODO(3.x) get rid of the need for legacy NIDs */
1285 static void set_legacy_nid(const char *name, void *vlegacy_nid)
1286 {
1287 int nid;
1288 int *legacy_nid = vlegacy_nid;
1289 /*
1290 * We use lowest level function to get the associated method, because
1291 * higher level functions such as EVP_get_cipherbyname() have changed
1292 * to look at providers too.
1293 */
1294 const void *legacy_method = OBJ_NAME_get(name, OBJ_NAME_TYPE_CIPHER_METH);
1295
1296 if (*legacy_nid == -1) /* We found a clash already */
1297 return;
1298 if (legacy_method == NULL)
1299 return;
1300 nid = EVP_CIPHER_nid(legacy_method);
1301 if (*legacy_nid != NID_undef && *legacy_nid != nid) {
1302 *legacy_nid = -1;
1303 return;
1304 }
1305 *legacy_nid = nid;
1306 }
1307 #endif
1308
1309 static void *evp_cipher_from_dispatch(const int name_id,
1310 const OSSL_DISPATCH *fns,
1311 OSSL_PROVIDER *prov)
1312 {
1313 EVP_CIPHER *cipher = NULL;
1314 int fnciphcnt = 0, fnctxcnt = 0;
1315
1316 if ((cipher = evp_cipher_new()) == NULL) {
1317 EVPerr(0, ERR_R_MALLOC_FAILURE);
1318 return NULL;
1319 }
1320
1321 #ifndef FIPS_MODULE
1322 /* TODO(3.x) get rid of the need for legacy NIDs */
1323 cipher->nid = NID_undef;
1324 evp_names_do_all(prov, name_id, set_legacy_nid, &cipher->nid);
1325 if (cipher->nid == -1) {
1326 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1327 EVP_CIPHER_free(cipher);
1328 return NULL;
1329 }
1330 #endif
1331
1332 cipher->name_id = name_id;
1333
1334 for (; fns->function_id != 0; fns++) {
1335 switch (fns->function_id) {
1336 case OSSL_FUNC_CIPHER_NEWCTX:
1337 if (cipher->newctx != NULL)
1338 break;
1339 cipher->newctx = OSSL_FUNC_cipher_newctx(fns);
1340 fnctxcnt++;
1341 break;
1342 case OSSL_FUNC_CIPHER_ENCRYPT_INIT:
1343 if (cipher->einit != NULL)
1344 break;
1345 cipher->einit = OSSL_FUNC_cipher_encrypt_init(fns);
1346 fnciphcnt++;
1347 break;
1348 case OSSL_FUNC_CIPHER_DECRYPT_INIT:
1349 if (cipher->dinit != NULL)
1350 break;
1351 cipher->dinit = OSSL_FUNC_cipher_decrypt_init(fns);
1352 fnciphcnt++;
1353 break;
1354 case OSSL_FUNC_CIPHER_UPDATE:
1355 if (cipher->cupdate != NULL)
1356 break;
1357 cipher->cupdate = OSSL_FUNC_cipher_update(fns);
1358 fnciphcnt++;
1359 break;
1360 case OSSL_FUNC_CIPHER_FINAL:
1361 if (cipher->cfinal != NULL)
1362 break;
1363 cipher->cfinal = OSSL_FUNC_cipher_final(fns);
1364 fnciphcnt++;
1365 break;
1366 case OSSL_FUNC_CIPHER_CIPHER:
1367 if (cipher->ccipher != NULL)
1368 break;
1369 cipher->ccipher = OSSL_FUNC_cipher_cipher(fns);
1370 break;
1371 case OSSL_FUNC_CIPHER_FREECTX:
1372 if (cipher->freectx != NULL)
1373 break;
1374 cipher->freectx = OSSL_FUNC_cipher_freectx(fns);
1375 fnctxcnt++;
1376 break;
1377 case OSSL_FUNC_CIPHER_DUPCTX:
1378 if (cipher->dupctx != NULL)
1379 break;
1380 cipher->dupctx = OSSL_FUNC_cipher_dupctx(fns);
1381 break;
1382 case OSSL_FUNC_CIPHER_GET_PARAMS:
1383 if (cipher->get_params != NULL)
1384 break;
1385 cipher->get_params = OSSL_FUNC_cipher_get_params(fns);
1386 break;
1387 case OSSL_FUNC_CIPHER_GET_CTX_PARAMS:
1388 if (cipher->get_ctx_params != NULL)
1389 break;
1390 cipher->get_ctx_params = OSSL_FUNC_cipher_get_ctx_params(fns);
1391 break;
1392 case OSSL_FUNC_CIPHER_SET_CTX_PARAMS:
1393 if (cipher->set_ctx_params != NULL)
1394 break;
1395 cipher->set_ctx_params = OSSL_FUNC_cipher_set_ctx_params(fns);
1396 break;
1397 case OSSL_FUNC_CIPHER_GETTABLE_PARAMS:
1398 if (cipher->gettable_params != NULL)
1399 break;
1400 cipher->gettable_params = OSSL_FUNC_cipher_gettable_params(fns);
1401 break;
1402 case OSSL_FUNC_CIPHER_GETTABLE_CTX_PARAMS:
1403 if (cipher->gettable_ctx_params != NULL)
1404 break;
1405 cipher->gettable_ctx_params =
1406 OSSL_FUNC_cipher_gettable_ctx_params(fns);
1407 break;
1408 case OSSL_FUNC_CIPHER_SETTABLE_CTX_PARAMS:
1409 if (cipher->settable_ctx_params != NULL)
1410 break;
1411 cipher->settable_ctx_params =
1412 OSSL_FUNC_cipher_settable_ctx_params(fns);
1413 break;
1414 }
1415 }
1416 if ((fnciphcnt != 0 && fnciphcnt != 3 && fnciphcnt != 4)
1417 || (fnciphcnt == 0 && cipher->ccipher == NULL)
1418 || fnctxcnt != 2) {
1419 /*
1420 * In order to be a consistent set of functions we must have at least
1421 * a complete set of "encrypt" functions, or a complete set of "decrypt"
1422 * functions, or a single "cipher" function. In all cases we need both
1423 * the "newctx" and "freectx" functions.
1424 */
1425 EVP_CIPHER_free(cipher);
1426 EVPerr(EVP_F_EVP_CIPHER_FROM_DISPATCH, EVP_R_INVALID_PROVIDER_FUNCTIONS);
1427 return NULL;
1428 }
1429 cipher->prov = prov;
1430 if (prov != NULL)
1431 ossl_provider_up_ref(prov);
1432
1433 return cipher;
1434 }
1435
1436 static int evp_cipher_up_ref(void *cipher)
1437 {
1438 return EVP_CIPHER_up_ref(cipher);
1439 }
1440
1441 static void evp_cipher_free(void *cipher)
1442 {
1443 EVP_CIPHER_free(cipher);
1444 }
1445
1446 EVP_CIPHER *EVP_CIPHER_fetch(OPENSSL_CTX *ctx, const char *algorithm,
1447 const char *properties)
1448 {
1449 EVP_CIPHER *cipher =
1450 evp_generic_fetch(ctx, OSSL_OP_CIPHER, algorithm, properties,
1451 evp_cipher_from_dispatch, evp_cipher_up_ref,
1452 evp_cipher_free);
1453
1454 if (cipher != NULL && !evp_cipher_cache_constants(cipher)) {
1455 EVP_CIPHER_free(cipher);
1456 cipher = NULL;
1457 }
1458 return cipher;
1459 }
1460
1461 int EVP_CIPHER_up_ref(EVP_CIPHER *cipher)
1462 {
1463 int ref = 0;
1464
1465 CRYPTO_UP_REF(&cipher->refcnt, &ref, cipher->lock);
1466 return 1;
1467 }
1468
1469 void EVP_CIPHER_free(EVP_CIPHER *cipher)
1470 {
1471 int i;
1472
1473 if (cipher == NULL)
1474 return;
1475
1476 CRYPTO_DOWN_REF(&cipher->refcnt, &i, cipher->lock);
1477 if (i > 0)
1478 return;
1479 ossl_provider_free(cipher->prov);
1480 CRYPTO_THREAD_lock_free(cipher->lock);
1481 OPENSSL_free(cipher);
1482 }
1483
1484 void EVP_CIPHER_do_all_provided(OPENSSL_CTX *libctx,
1485 void (*fn)(EVP_CIPHER *mac, void *arg),
1486 void *arg)
1487 {
1488 evp_generic_do_all(libctx, OSSL_OP_CIPHER,
1489 (void (*)(void *, void *))fn, arg,
1490 evp_cipher_from_dispatch, evp_cipher_free);
1491 }