]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/evp_enc.c
Add aes_xts cipher to providers
[thirdparty/openssl.git] / crypto / evp / evp_enc.c
CommitLineData
62867571 1/*
a672a02a 2 * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
d02b48c6 3 *
4a8b0c55 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
62867571
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
d02b48c6
RE
8 */
9
10#include <stdio.h>
c3a73daf 11#include <assert.h>
b39fc560 12#include "internal/cryptlib.h"
ec577822 13#include <openssl/evp.h>
7f060601 14#include <openssl/err.h>
3a87a9b9 15#include <openssl/rand.h>
6decf943 16#include <openssl/rand_drbg.h>
3c27208f 17#include <openssl/engine.h>
df05f2ce
MC
18#include <openssl/params.h>
19#include <openssl/core_names.h>
135727ab 20#include "internal/evp_int.h"
df05f2ce 21#include "internal/provider.h"
57ae2e24 22#include "evp_locl.h"
d02b48c6 23
df05f2ce 24int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *ctx)
0f113f3e 25{
df05f2ce 26 if (ctx == NULL)
8baf9968 27 return 1;
df05f2ce
MC
28
29 if (ctx->cipher == NULL || ctx->cipher->prov == NULL)
30 goto legacy;
31
32 if (ctx->provctx != NULL) {
33 if (ctx->cipher->freectx != NULL)
34 ctx->cipher->freectx(ctx->provctx);
35 ctx->provctx = NULL;
36 }
37 if (ctx->fetched_cipher != NULL)
550f974a 38 EVP_CIPHER_free(ctx->fetched_cipher);
df05f2ce
MC
39 memset(ctx, 0, sizeof(*ctx));
40
41 return 1;
42
43 /* TODO(3.0): Remove legacy code below */
44 legacy:
45
46 if (ctx->cipher != NULL) {
47 if (ctx->cipher->cleanup && !ctx->cipher->cleanup(ctx))
8baf9968
RL
48 return 0;
49 /* Cleanse cipher context data */
df05f2ce
MC
50 if (ctx->cipher_data && ctx->cipher->ctx_size)
51 OPENSSL_cleanse(ctx->cipher_data, ctx->cipher->ctx_size);
8baf9968 52 }
df05f2ce 53 OPENSSL_free(ctx->cipher_data);
319e518a 54#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
df05f2ce 55 ENGINE_finish(ctx->engine);
8baf9968 56#endif
df05f2ce 57 memset(ctx, 0, sizeof(*ctx));
8baf9968 58 return 1;
0f113f3e 59}
d02b48c6 60
b40228a6 61EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void)
0f113f3e 62{
8baf9968
RL
63 return OPENSSL_zalloc(sizeof(EVP_CIPHER_CTX));
64}
65
66void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx)
67{
68 EVP_CIPHER_CTX_reset(ctx);
69 OPENSSL_free(ctx);
0f113f3e 70}
581f1c84 71
360370d9 72int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0f113f3e
MC
73 const unsigned char *key, const unsigned char *iv, int enc)
74{
ffd23209
KR
75 if (cipher != NULL)
76 EVP_CIPHER_CTX_reset(ctx);
0f113f3e
MC
77 return EVP_CipherInit_ex(ctx, cipher, NULL, key, iv, enc);
78}
79
80int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
81 ENGINE *impl, const unsigned char *key,
82 const unsigned char *iv, int enc)
83{
319e518a 84#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
df05f2ce 85 ENGINE *tmpimpl = NULL;
319e518a 86#endif
df05f2ce
MC
87 const EVP_CIPHER *tmpcipher;
88
89 /*
90 * enc == 1 means we are encrypting.
91 * enc == 0 means we are decrypting.
92 * enc == -1 means, use the previously initialised value for encrypt/decrypt
93 */
94 if (enc == -1) {
0f113f3e 95 enc = ctx->encrypt;
df05f2ce 96 } else {
0f113f3e
MC
97 if (enc)
98 enc = 1;
99 ctx->encrypt = enc;
100 }
df05f2ce
MC
101
102 if (cipher == NULL && ctx->cipher == NULL) {
103 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_NO_CIPHER_SET);
104 return 0;
105 }
106
107 /* TODO(3.0): Legacy work around code below. Remove this */
108
319e518a 109#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
0f113f3e
MC
110 /*
111 * Whether it's nice or not, "Inits" can be used on "Final"'d contexts so
112 * this context may already have an ENGINE! Try to avoid releasing the
113 * previous handle, re-querying for an ENGINE, and having a
0d4fb843 114 * reinitialisation, when it may all be unnecessary.
0f113f3e 115 */
f6b94279 116 if (ctx->engine && ctx->cipher
a7f9e0a4 117 && (cipher == NULL || cipher->nid == ctx->cipher->nid))
0f113f3e 118 goto skip_to_init;
df05f2ce
MC
119
120 if (cipher != NULL && impl == NULL) {
121 /* Ask if an ENGINE is reserved for this job */
122 tmpimpl = ENGINE_get_cipher_engine(cipher->nid);
123 }
0b13e9f0 124#endif
df05f2ce
MC
125
126 /*
127 * If there are engines involved then we should use legacy handling for now.
128 */
129 if (ctx->engine != NULL
319e518a
MC
130#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
131 || tmpimpl != NULL
132#endif
133 || impl != NULL) {
df05f2ce
MC
134 if (ctx->cipher == ctx->fetched_cipher)
135 ctx->cipher = NULL;
550f974a 136 EVP_CIPHER_free(ctx->fetched_cipher);
df05f2ce
MC
137 ctx->fetched_cipher = NULL;
138 goto legacy;
139 }
140
141 tmpcipher = (cipher == NULL) ? ctx->cipher : cipher;
142
143 if (tmpcipher->prov == NULL) {
144 switch(tmpcipher->nid) {
aab26e6f 145 case NID_aes_256_ecb:
f4a129bb
MC
146 case NID_aes_192_ecb:
147 case NID_aes_128_ecb:
718b133a
MC
148 case NID_aes_256_cbc:
149 case NID_aes_192_cbc:
150 case NID_aes_128_cbc:
ed98df51
MC
151 case NID_aes_256_ofb128:
152 case NID_aes_192_ofb128:
153 case NID_aes_128_ofb128:
75dd6d64
MC
154 case NID_aes_256_cfb128:
155 case NID_aes_192_cfb128:
156 case NID_aes_128_cfb128:
157 case NID_aes_256_cfb1:
158 case NID_aes_192_cfb1:
159 case NID_aes_128_cfb1:
160 case NID_aes_256_cfb8:
161 case NID_aes_192_cfb8:
162 case NID_aes_128_cfb8:
819a7ae9
MC
163 case NID_aes_256_ctr:
164 case NID_aes_192_ctr:
165 case NID_aes_128_ctr:
3a9f26f3
SL
166 case NID_aes_128_xts:
167 case NID_aes_256_xts:
a672a02a
SL
168 case NID_aes_256_gcm:
169 case NID_aes_192_gcm:
170 case NID_aes_128_gcm:
171 case NID_aria_256_gcm:
172 case NID_aria_192_gcm:
173 case NID_aria_128_gcm:
3bfe9005
SL
174 case NID_aes_256_ccm:
175 case NID_aes_192_ccm:
176 case NID_aes_128_ccm:
177 case NID_aria_256_ccm:
178 case NID_aria_192_ccm:
179 case NID_aria_128_ccm:
e1178600
SL
180 case NID_aria_256_ecb:
181 case NID_aria_192_ecb:
182 case NID_aria_128_ecb:
183 case NID_aria_256_cbc:
184 case NID_aria_192_cbc:
185 case NID_aria_128_cbc:
186 case NID_aria_256_ofb128:
187 case NID_aria_192_ofb128:
188 case NID_aria_128_ofb128:
189 case NID_aria_256_cfb128:
190 case NID_aria_192_cfb128:
191 case NID_aria_128_cfb128:
192 case NID_aria_256_cfb1:
193 case NID_aria_192_cfb1:
194 case NID_aria_128_cfb1:
195 case NID_aria_256_cfb8:
196 case NID_aria_192_cfb8:
197 case NID_aria_128_cfb8:
198 case NID_aria_256_ctr:
199 case NID_aria_192_ctr:
200 case NID_aria_128_ctr:
201 case NID_camellia_256_ecb:
202 case NID_camellia_192_ecb:
203 case NID_camellia_128_ecb:
204 case NID_camellia_256_cbc:
205 case NID_camellia_192_cbc:
206 case NID_camellia_128_cbc:
207 case NID_camellia_256_ofb128:
208 case NID_camellia_192_ofb128:
209 case NID_camellia_128_ofb128:
210 case NID_camellia_256_cfb128:
211 case NID_camellia_192_cfb128:
212 case NID_camellia_128_cfb128:
213 case NID_camellia_256_cfb1:
214 case NID_camellia_192_cfb1:
215 case NID_camellia_128_cfb1:
216 case NID_camellia_256_cfb8:
217 case NID_camellia_192_cfb8:
218 case NID_camellia_128_cfb8:
219 case NID_camellia_256_ctr:
220 case NID_camellia_192_ctr:
221 case NID_camellia_128_ctr:
4a42e264
SL
222 case NID_des_ede3_cbc:
223 case NID_des_ede3_ecb:
224 case NID_des_ede3_ofb64:
225 case NID_des_ede3_cfb64:
226 case NID_des_ede3_cfb8:
227 case NID_des_ede3_cfb1:
228 case NID_des_ede_cbc:
229 case NID_des_ede_ecb:
230 case NID_des_ede_ofb64:
231 case NID_des_ede_cfb64:
232 case NID_desx_cbc:
233 case NID_id_smime_alg_CMS3DESwrap:
aab26e6f 234 break;
df05f2ce
MC
235 default:
236 goto legacy;
237 }
238 }
239
240 /*
241 * Ensure a context left lying around from last time is cleared
242 * (legacy code)
243 */
244 if (cipher != NULL && ctx->cipher != NULL) {
245 OPENSSL_clear_free(ctx->cipher_data, ctx->cipher->ctx_size);
246 ctx->cipher_data = NULL;
247 }
248
249
250 /* TODO(3.0): Start of non-legacy code below */
251
252 /* Ensure a context left lying around from last time is cleared */
253 if (cipher != NULL && ctx->cipher != NULL) {
254 unsigned long flags = ctx->flags;
255
256 EVP_CIPHER_CTX_reset(ctx);
257 /* Restore encrypt and flags */
258 ctx->encrypt = enc;
259 ctx->flags = flags;
260 }
261
7f612b1f 262 if (cipher == NULL)
df05f2ce
MC
263 cipher = ctx->cipher;
264
265 if (cipher->prov == NULL) {
319e518a
MC
266#ifdef FIPS_MODE
267 /* We only do explict fetches inside the FIPS module */
268 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
269 return 0;
270#else
271 EVP_CIPHER *provciph =
272 EVP_CIPHER_fetch(NULL, OBJ_nid2sn(cipher->nid), "");
273
df05f2ce
MC
274 if (provciph == NULL) {
275 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
276 return 0;
277 }
278 cipher = provciph;
550f974a 279 EVP_CIPHER_free(ctx->fetched_cipher);
df05f2ce 280 ctx->fetched_cipher = provciph;
319e518a 281#endif
df05f2ce
MC
282 }
283
284 ctx->cipher = cipher;
285 if (ctx->provctx == NULL) {
a39eb840 286 ctx->provctx = ctx->cipher->newctx(ossl_provider_ctx(cipher->prov));
df05f2ce
MC
287 if (ctx->provctx == NULL) {
288 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
289 return 0;
290 }
291 }
292
293 if ((ctx->flags & EVP_CIPH_NO_PADDING) != 0) {
0f113f3e 294 /*
df05f2ce
MC
295 * If this ctx was already set up for no padding then we need to tell
296 * the new cipher about it.
297 */
298 if (!EVP_CIPHER_CTX_set_padding(ctx, 0))
299 return 0;
300 }
301
718b133a
MC
302 switch (EVP_CIPHER_mode(ctx->cipher)) {
303 case EVP_CIPH_CFB_MODE:
304 case EVP_CIPH_OFB_MODE:
305 case EVP_CIPH_CBC_MODE:
306 /* For these modes we remember the original IV for later use */
307 if (!ossl_assert(EVP_CIPHER_CTX_iv_length(ctx) <= (int)sizeof(ctx->oiv))) {
308 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
309 return 0;
310 }
311 if (iv != NULL)
312 memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
313 }
314
df05f2ce
MC
315 if (enc) {
316 if (ctx->cipher->einit == NULL) {
317 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
318 return 0;
319 }
320
344cfa34
MC
321 return ctx->cipher->einit(ctx->provctx,
322 key,
33b40a10
MC
323 key == NULL ? 0
324 : EVP_CIPHER_CTX_key_length(ctx),
344cfa34 325 iv,
33b40a10
MC
326 iv == NULL ? 0
327 : EVP_CIPHER_CTX_iv_length(ctx));
df05f2ce
MC
328 }
329
330 if (ctx->cipher->dinit == NULL) {
331 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
332 return 0;
333 }
334
344cfa34
MC
335 return ctx->cipher->dinit(ctx->provctx,
336 key,
33b40a10
MC
337 key == NULL ? 0
338 : EVP_CIPHER_CTX_key_length(ctx),
344cfa34 339 iv,
33b40a10
MC
340 iv == NULL ? 0
341 : EVP_CIPHER_CTX_iv_length(ctx));
df05f2ce
MC
342
343 /* TODO(3.0): Remove legacy code below */
344 legacy:
345
346 if (cipher != NULL) {
347 /*
348 * Ensure a context left lying around from last time is cleared (we
349 * previously attempted to avoid this if the same ENGINE and
0f113f3e
MC
350 * EVP_CIPHER could be used).
351 */
352 if (ctx->cipher) {
353 unsigned long flags = ctx->flags;
c0ca39bd 354 EVP_CIPHER_CTX_reset(ctx);
0f113f3e
MC
355 /* Restore encrypt and flags */
356 ctx->encrypt = enc;
357 ctx->flags = flags;
358 }
319e518a 359#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
df05f2ce 360 if (impl != NULL) {
0f113f3e
MC
361 if (!ENGINE_init(impl)) {
362 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
363 return 0;
364 }
df05f2ce
MC
365 } else {
366 impl = tmpimpl;
367 }
368 if (impl != NULL) {
0f113f3e
MC
369 /* There's an ENGINE for this job ... (apparently) */
370 const EVP_CIPHER *c = ENGINE_get_cipher(impl, cipher->nid);
df05f2ce
MC
371
372 if (c == NULL) {
0f113f3e
MC
373 /*
374 * One positive side-effect of US's export control history,
375 * is that we should at least be able to avoid using US
0d4fb843 376 * misspellings of "initialisation"?
0f113f3e
MC
377 */
378 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
379 return 0;
380 }
381 /* We'll use the ENGINE's private cipher definition */
382 cipher = c;
383 /*
384 * Store the ENGINE functional reference so we know 'cipher' came
385 * from an ENGINE and we need to release it when done.
386 */
387 ctx->engine = impl;
df05f2ce 388 } else {
0f113f3e 389 ctx->engine = NULL;
df05f2ce 390 }
0b13e9f0 391#endif
544a2aea 392
0f113f3e
MC
393 ctx->cipher = cipher;
394 if (ctx->cipher->ctx_size) {
b51bce94 395 ctx->cipher_data = OPENSSL_zalloc(ctx->cipher->ctx_size);
90945fa3 396 if (ctx->cipher_data == NULL) {
273a0218 397 ctx->cipher = NULL;
0f113f3e
MC
398 EVPerr(EVP_F_EVP_CIPHERINIT_EX, ERR_R_MALLOC_FAILURE);
399 return 0;
400 }
401 } else {
402 ctx->cipher_data = NULL;
403 }
404 ctx->key_len = cipher->key_len;
405 /* Preserve wrap enable flag, zero everything else */
406 ctx->flags &= EVP_CIPHER_CTX_FLAG_WRAP_ALLOW;
407 if (ctx->cipher->flags & EVP_CIPH_CTRL_INIT) {
408 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_INIT, 0, NULL)) {
273a0218 409 ctx->cipher = NULL;
0f113f3e
MC
410 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
411 return 0;
412 }
413 }
0f113f3e 414 }
319e518a 415#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
0f113f3e 416 skip_to_init:
0b13e9f0 417#endif
1702c500
P
418 if (ctx->cipher == NULL)
419 return 0;
420
0f113f3e
MC
421 /* we assume block size is a power of 2 in *cryptUpdate */
422 OPENSSL_assert(ctx->cipher->block_size == 1
423 || ctx->cipher->block_size == 8
424 || ctx->cipher->block_size == 16);
425
426 if (!(ctx->flags & EVP_CIPHER_CTX_FLAG_WRAP_ALLOW)
427 && EVP_CIPHER_CTX_mode(ctx) == EVP_CIPH_WRAP_MODE) {
428 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_WRAP_MODE_NOT_ALLOWED);
429 return 0;
430 }
431
480d3323 432 if (!(EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(ctx)) & EVP_CIPH_CUSTOM_IV)) {
0f113f3e
MC
433 switch (EVP_CIPHER_CTX_mode(ctx)) {
434
435 case EVP_CIPH_STREAM_CIPHER:
436 case EVP_CIPH_ECB_MODE:
437 break;
438
439 case EVP_CIPH_CFB_MODE:
440 case EVP_CIPH_OFB_MODE:
441
442 ctx->num = 0;
443 /* fall-through */
444
445 case EVP_CIPH_CBC_MODE:
446
447 OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) <=
448 (int)sizeof(ctx->iv));
449 if (iv)
450 memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
451 memcpy(ctx->iv, ctx->oiv, EVP_CIPHER_CTX_iv_length(ctx));
452 break;
453
454 case EVP_CIPH_CTR_MODE:
455 ctx->num = 0;
456 /* Don't reuse IV for CTR mode */
457 if (iv)
458 memcpy(ctx->iv, iv, EVP_CIPHER_CTX_iv_length(ctx));
459 break;
460
461 default:
462 return 0;
0f113f3e
MC
463 }
464 }
465
466 if (key || (ctx->cipher->flags & EVP_CIPH_ALWAYS_CALL_INIT)) {
467 if (!ctx->cipher->init(ctx, key, iv, enc))
468 return 0;
469 }
470 ctx->buf_len = 0;
471 ctx->final_used = 0;
472 ctx->block_mask = ctx->cipher->block_size - 1;
473 return 1;
474}
d02b48c6 475
be06a934 476int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
0f113f3e
MC
477 const unsigned char *in, int inl)
478{
479 if (ctx->encrypt)
480 return EVP_EncryptUpdate(ctx, out, outl, in, inl);
481 else
482 return EVP_DecryptUpdate(ctx, out, outl, in, inl);
483}
d02b48c6 484
581f1c84 485int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
486{
487 if (ctx->encrypt)
488 return EVP_EncryptFinal_ex(ctx, out, outl);
489 else
490 return EVP_DecryptFinal_ex(ctx, out, outl);
491}
581f1c84 492
6b691a5c 493int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
494{
495 if (ctx->encrypt)
496 return EVP_EncryptFinal(ctx, out, outl);
497 else
498 return EVP_DecryptFinal(ctx, out, outl);
499}
d02b48c6 500
be06a934 501int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0f113f3e
MC
502 const unsigned char *key, const unsigned char *iv)
503{
504 return EVP_CipherInit(ctx, cipher, key, iv, 1);
505}
18eda732 506
0f113f3e
MC
507int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
508 ENGINE *impl, const unsigned char *key,
509 const unsigned char *iv)
510{
511 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 1);
512}
d02b48c6 513
be06a934 514int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0f113f3e
MC
515 const unsigned char *key, const unsigned char *iv)
516{
517 return EVP_CipherInit(ctx, cipher, key, iv, 0);
518}
18eda732 519
0f113f3e
MC
520int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
521 ENGINE *impl, const unsigned char *key,
522 const unsigned char *iv)
523{
524 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 0);
525}
d02b48c6 526
c3a73daf
AP
527/*
528 * According to the letter of standard difference between pointers
529 * is specified to be valid only within same object. This makes
530 * it formally challenging to determine if input and output buffers
531 * are not partially overlapping with standard pointer arithmetic.
532 */
533#ifdef PTRDIFF_T
534# undef PTRDIFF_T
535#endif
536#if defined(OPENSSL_SYS_VMS) && __INITIAL_POINTER_SIZE==64
537/*
538 * Then we have VMS that distinguishes itself by adhering to
5fc77684
AP
539 * sizeof(size_t)==4 even in 64-bit builds, which means that
540 * difference between two pointers might be truncated to 32 bits.
541 * In the context one can even wonder how comparison for
542 * equality is implemented. To be on the safe side we adhere to
543 * PTRDIFF_T even for comparison for equality.
c3a73daf
AP
544 */
545# define PTRDIFF_T uint64_t
546#else
547# define PTRDIFF_T size_t
548#endif
549
7141ba31 550int is_partially_overlapping(const void *ptr1, const void *ptr2, int len)
c3a73daf
AP
551{
552 PTRDIFF_T diff = (PTRDIFF_T)ptr1-(PTRDIFF_T)ptr2;
553 /*
554 * Check for partially overlapping buffers. [Binary logical
555 * operations are used instead of boolean to minimize number
556 * of conditional branches.]
557 */
83151b73
AP
558 int overlapped = (len > 0) & (diff != 0) & ((diff < (PTRDIFF_T)len) |
559 (diff > (0 - (PTRDIFF_T)len)));
b153f092 560
83151b73 561 return overlapped;
c3a73daf
AP
562}
563
a8bf2f8f
RL
564static int evp_EncryptDecryptUpdate(EVP_CIPHER_CTX *ctx,
565 unsigned char *out, int *outl,
566 const unsigned char *in, int inl)
0f113f3e 567{
64846096
LP
568 int i, j, bl, cmpl = inl;
569
570 if (EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS))
571 cmpl = (cmpl + 7) / 8;
0f113f3e 572
7141ba31
MC
573 bl = ctx->cipher->block_size;
574
0f113f3e 575 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
7141ba31 576 /* If block size > 1 then the cipher will have to do this check */
64846096 577 if (bl == 1 && is_partially_overlapping(out, in, cmpl)) {
a8bf2f8f 578 EVPerr(EVP_F_EVP_ENCRYPTDECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
5fc77684 579 return 0;
83151b73 580 }
5fc77684 581
0f113f3e
MC
582 i = ctx->cipher->do_cipher(ctx, out, in, inl);
583 if (i < 0)
584 return 0;
585 else
586 *outl = i;
587 return 1;
588 }
589
2c236894
MC
590 if (inl <= 0) {
591 *outl = 0;
592 return inl == 0;
593 }
64846096 594 if (is_partially_overlapping(out + ctx->buf_len, in, cmpl)) {
a8bf2f8f 595 EVPerr(EVP_F_EVP_ENCRYPTDECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
5fc77684 596 return 0;
83151b73 597 }
0f113f3e
MC
598
599 if (ctx->buf_len == 0 && (inl & (ctx->block_mask)) == 0) {
600 if (ctx->cipher->do_cipher(ctx, out, in, inl)) {
601 *outl = inl;
602 return 1;
603 } else {
604 *outl = 0;
605 return 0;
606 }
607 }
608 i = ctx->buf_len;
0f113f3e
MC
609 OPENSSL_assert(bl <= (int)sizeof(ctx->buf));
610 if (i != 0) {
3f358213 611 if (bl - i > inl) {
0f113f3e
MC
612 memcpy(&(ctx->buf[i]), in, inl);
613 ctx->buf_len += inl;
614 *outl = 0;
615 return 1;
616 } else {
617 j = bl - i;
618 memcpy(&(ctx->buf[i]), in, j);
0f113f3e
MC
619 inl -= j;
620 in += j;
5fc77684
AP
621 if (!ctx->cipher->do_cipher(ctx, out, ctx->buf, bl))
622 return 0;
0f113f3e
MC
623 out += bl;
624 *outl = bl;
625 }
626 } else
627 *outl = 0;
628 i = inl & (bl - 1);
629 inl -= i;
630 if (inl > 0) {
631 if (!ctx->cipher->do_cipher(ctx, out, in, inl))
632 return 0;
633 *outl += inl;
634 }
635
636 if (i != 0)
637 memcpy(ctx->buf, &(in[inl]), i);
638 ctx->buf_len = i;
639 return 1;
640}
d02b48c6 641
a8bf2f8f
RL
642
643int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
644 const unsigned char *in, int inl)
645{
df05f2ce
MC
646 int ret;
647 size_t soutl;
3b94944c 648 int blocksize;
df05f2ce 649
a8bf2f8f
RL
650 /* Prevent accidental use of decryption context when encrypting */
651 if (!ctx->encrypt) {
652 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_INVALID_OPERATION);
653 return 0;
654 }
655
d4d89a07
SS
656 if (ctx->cipher == NULL) {
657 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_NO_CIPHER_SET);
658 return 0;
659 }
660
661 if (ctx->cipher->prov == NULL)
df05f2ce
MC
662 goto legacy;
663
3b94944c
MC
664 blocksize = EVP_CIPHER_CTX_block_size(ctx);
665
666 if (ctx->cipher->cupdate == NULL || blocksize < 1) {
df05f2ce
MC
667 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_UPDATE_ERROR);
668 return 0;
669 }
3b94944c
MC
670 ret = ctx->cipher->cupdate(ctx->provctx, out, &soutl,
671 inl + (blocksize == 1 ? 0 : blocksize), in,
672 (size_t)inl);
df05f2ce 673
36e619d7
GV
674 if (ret) {
675 if (soutl > INT_MAX) {
676 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_UPDATE_ERROR);
677 return 0;
678 }
679 *outl = soutl;
df05f2ce 680 }
36e619d7 681
df05f2ce
MC
682 return ret;
683
684 /* TODO(3.0): Remove legacy code below */
685 legacy:
686
a8bf2f8f
RL
687 return evp_EncryptDecryptUpdate(ctx, out, outl, in, inl);
688}
689
be06a934 690int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
691{
692 int ret;
693 ret = EVP_EncryptFinal_ex(ctx, out, outl);
694 return ret;
695}
581f1c84
DSH
696
697int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
698{
699 int n, ret;
700 unsigned int i, b, bl;
df05f2ce 701 size_t soutl;
3b94944c 702 int blocksize;
0f113f3e 703
a8bf2f8f
RL
704 /* Prevent accidental use of decryption context when encrypting */
705 if (!ctx->encrypt) {
706 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_INVALID_OPERATION);
707 return 0;
708 }
709
4894dcad
P
710 if (ctx->cipher == NULL) {
711 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_NO_CIPHER_SET);
712 return 0;
713 }
714 if (ctx->cipher->prov == NULL)
df05f2ce
MC
715 goto legacy;
716
3b94944c
MC
717 blocksize = EVP_CIPHER_CTX_block_size(ctx);
718
719 if (blocksize < 1 || ctx->cipher->cfinal == NULL) {
df05f2ce
MC
720 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_FINAL_ERROR);
721 return 0;
722 }
723
3b94944c
MC
724 ret = ctx->cipher->cfinal(ctx->provctx, out, &soutl,
725 blocksize == 1 ? 0 : blocksize);
df05f2ce 726
36e619d7
GV
727 if (ret) {
728 if (soutl > INT_MAX) {
729 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_FINAL_ERROR);
730 return 0;
731 }
732 *outl = soutl;
df05f2ce 733 }
df05f2ce
MC
734
735 return ret;
736
737 /* TODO(3.0): Remove legacy code below */
738 legacy:
739
0f113f3e
MC
740 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
741 ret = ctx->cipher->do_cipher(ctx, out, NULL, 0);
742 if (ret < 0)
743 return 0;
744 else
745 *outl = ret;
746 return 1;
747 }
748
749 b = ctx->cipher->block_size;
cbe29648 750 OPENSSL_assert(b <= sizeof(ctx->buf));
0f113f3e
MC
751 if (b == 1) {
752 *outl = 0;
753 return 1;
754 }
755 bl = ctx->buf_len;
756 if (ctx->flags & EVP_CIPH_NO_PADDING) {
757 if (bl) {
758 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX,
759 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
760 return 0;
761 }
762 *outl = 0;
763 return 1;
764 }
765
766 n = b - bl;
767 for (i = bl; i < b; i++)
768 ctx->buf[i] = n;
769 ret = ctx->cipher->do_cipher(ctx, out, ctx->buf, b);
770
771 if (ret)
772 *outl = b;
773
774 return ret;
775}
d02b48c6 776
be06a934 777int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
0f113f3e
MC
778 const unsigned char *in, int inl)
779{
df05f2ce 780 int fix_len, cmpl = inl, ret;
0f113f3e 781 unsigned int b;
df05f2ce 782 size_t soutl;
3b94944c 783 int blocksize;
0f113f3e 784
a8bf2f8f
RL
785 /* Prevent accidental use of encryption context when decrypting */
786 if (ctx->encrypt) {
787 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_INVALID_OPERATION);
788 return 0;
789 }
790
d2c2e49e
P
791 if (ctx->cipher == NULL) {
792 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_NO_CIPHER_SET);
793 return 0;
794 }
795 if (ctx->cipher->prov == NULL)
df05f2ce
MC
796 goto legacy;
797
3b94944c
MC
798 blocksize = EVP_CIPHER_CTX_block_size(ctx);
799
800 if (ctx->cipher->cupdate == NULL || blocksize < 1) {
df05f2ce
MC
801 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_UPDATE_ERROR);
802 return 0;
803 }
3b94944c
MC
804 ret = ctx->cipher->cupdate(ctx->provctx, out, &soutl,
805 inl + (blocksize == 1 ? 0 : blocksize), in,
806 (size_t)inl);
df05f2ce
MC
807
808 if (ret) {
809 if (soutl > INT_MAX) {
810 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_UPDATE_ERROR);
811 return 0;
812 }
813 *outl = soutl;
814 }
815
816 return ret;
817
818 /* TODO(3.0): Remove legacy code below */
819 legacy:
820
7141ba31
MC
821 b = ctx->cipher->block_size;
822
64846096
LP
823 if (EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS))
824 cmpl = (cmpl + 7) / 8;
825
0f113f3e 826 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
64846096 827 if (b == 1 && is_partially_overlapping(out, in, cmpl)) {
83151b73 828 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
5fc77684 829 return 0;
83151b73 830 }
5fc77684 831
0f113f3e
MC
832 fix_len = ctx->cipher->do_cipher(ctx, out, in, inl);
833 if (fix_len < 0) {
834 *outl = 0;
835 return 0;
836 } else
837 *outl = fix_len;
838 return 1;
839 }
840
2c236894
MC
841 if (inl <= 0) {
842 *outl = 0;
843 return inl == 0;
844 }
845
0f113f3e 846 if (ctx->flags & EVP_CIPH_NO_PADDING)
a8bf2f8f 847 return evp_EncryptDecryptUpdate(ctx, out, outl, in, inl);
0f113f3e 848
cbe29648 849 OPENSSL_assert(b <= sizeof(ctx->final));
0f113f3e
MC
850
851 if (ctx->final_used) {
5fc77684
AP
852 /* see comment about PTRDIFF_T comparison above */
853 if (((PTRDIFF_T)out == (PTRDIFF_T)in)
83151b73
AP
854 || is_partially_overlapping(out, in, b)) {
855 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
5fc77684 856 return 0;
83151b73 857 }
0f113f3e
MC
858 memcpy(out, ctx->final, b);
859 out += b;
860 fix_len = 1;
861 } else
862 fix_len = 0;
863
a8bf2f8f 864 if (!evp_EncryptDecryptUpdate(ctx, out, outl, in, inl))
0f113f3e
MC
865 return 0;
866
867 /*
868 * if we have 'decrypted' a multiple of block size, make sure we have a
869 * copy of this last block
870 */
871 if (b > 1 && !ctx->buf_len) {
872 *outl -= b;
873 ctx->final_used = 1;
874 memcpy(ctx->final, &out[*outl], b);
875 } else
876 ctx->final_used = 0;
877
878 if (fix_len)
879 *outl += b;
880
881 return 1;
882}
d02b48c6 883
6b691a5c 884int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
885{
886 int ret;
887 ret = EVP_DecryptFinal_ex(ctx, out, outl);
888 return ret;
889}
581f1c84
DSH
890
891int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
892{
893 int i, n;
894 unsigned int b;
df05f2ce
MC
895 size_t soutl;
896 int ret;
3b94944c 897 int blocksize;
a8bf2f8f
RL
898
899 /* Prevent accidental use of encryption context when decrypting */
900 if (ctx->encrypt) {
901 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_INVALID_OPERATION);
902 return 0;
903 }
904
d4d89a07
SS
905 if (ctx->cipher == NULL) {
906 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_NO_CIPHER_SET);
907 return 0;
908 }
909
910 if (ctx->cipher->prov == NULL)
df05f2ce
MC
911 goto legacy;
912
3b94944c
MC
913 blocksize = EVP_CIPHER_CTX_block_size(ctx);
914
915 if (blocksize < 1 || ctx->cipher->cfinal == NULL) {
df05f2ce
MC
916 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_FINAL_ERROR);
917 return 0;
918 }
919
3b94944c
MC
920 ret = ctx->cipher->cfinal(ctx->provctx, out, &soutl,
921 blocksize == 1 ? 0 : blocksize);
df05f2ce
MC
922
923 if (ret) {
924 if (soutl > INT_MAX) {
925 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_FINAL_ERROR);
926 return 0;
927 }
928 *outl = soutl;
929 }
930
931 return ret;
932
933 /* TODO(3.0): Remove legacy code below */
934 legacy:
935
0f113f3e 936 *outl = 0;
0f113f3e
MC
937 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
938 i = ctx->cipher->do_cipher(ctx, out, NULL, 0);
939 if (i < 0)
940 return 0;
941 else
942 *outl = i;
943 return 1;
944 }
945
946 b = ctx->cipher->block_size;
947 if (ctx->flags & EVP_CIPH_NO_PADDING) {
948 if (ctx->buf_len) {
949 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,
950 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
951 return 0;
952 }
953 *outl = 0;
954 return 1;
955 }
956 if (b > 1) {
957 if (ctx->buf_len || !ctx->final_used) {
958 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_WRONG_FINAL_BLOCK_LENGTH);
26a7d938 959 return 0;
0f113f3e 960 }
cbe29648 961 OPENSSL_assert(b <= sizeof(ctx->final));
0f113f3e
MC
962
963 /*
964 * The following assumes that the ciphertext has been authenticated.
965 * Otherwise it provides a padding oracle.
966 */
967 n = ctx->final[b - 1];
968 if (n == 0 || n > (int)b) {
969 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
26a7d938 970 return 0;
0f113f3e
MC
971 }
972 for (i = 0; i < n; i++) {
973 if (ctx->final[--b] != n) {
974 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
26a7d938 975 return 0;
0f113f3e
MC
976 }
977 }
978 n = ctx->cipher->block_size - n;
979 for (i = 0; i < n; i++)
980 out[i] = ctx->final[i];
981 *outl = n;
982 } else
983 *outl = 0;
208fb891 984 return 1;
0f113f3e 985}
d02b48c6 986
6343829a 987int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen)
0f113f3e 988{
459b15d4
SL
989 int ok;
990 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
1c3ace68 991 size_t len = keylen;
459b15d4 992
1c3ace68 993 params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_KEYLEN, &len);
459b15d4 994 ok = evp_do_ciph_ctx_setparams(c->cipher, c->provctx, params);
13273237 995
e870791a 996 if (ok != EVP_CTRL_RET_UNSUPPORTED)
13273237
RL
997 return ok;
998
999 /* TODO(3.0) legacy code follows */
0f113f3e
MC
1000 if (c->cipher->flags & EVP_CIPH_CUSTOM_KEY_LENGTH)
1001 return EVP_CIPHER_CTX_ctrl(c, EVP_CTRL_SET_KEY_LENGTH, keylen, NULL);
df05f2ce 1002 if (EVP_CIPHER_CTX_key_length(c) == keylen)
0f113f3e
MC
1003 return 1;
1004 if ((keylen > 0) && (c->cipher->flags & EVP_CIPH_VARIABLE_LENGTH)) {
1005 c->key_len = keylen;
1006 return 1;
1007 }
1008 EVPerr(EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH, EVP_R_INVALID_KEY_LENGTH);
1009 return 0;
1010}
49528751 1011
f2e5ca84 1012int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad)
0f113f3e 1013{
13273237 1014 int ok;
459b15d4 1015 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
1c3ace68 1016 unsigned int pd = pad;
13273237 1017
0f113f3e
MC
1018 if (pad)
1019 ctx->flags &= ~EVP_CIPH_NO_PADDING;
1020 else
1021 ctx->flags |= EVP_CIPH_NO_PADDING;
df05f2ce 1022
1c3ace68 1023 params[0] = OSSL_PARAM_construct_uint(OSSL_CIPHER_PARAM_PADDING, &pd);
459b15d4
SL
1024 ok = evp_do_ciph_ctx_setparams(ctx->cipher, ctx->provctx, params);
1025
13273237 1026 return ok != 0;
0f113f3e 1027}
f2e5ca84 1028
49528751
DSH
1029int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
1030{
e870791a 1031 int ret = EVP_CTRL_RET_UNSUPPORTED;
459b15d4 1032 int set_params = 1;
1c3ace68 1033 size_t sz = arg;
459b15d4 1034 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
d91f4568 1035
459b15d4 1036 if (ctx == NULL || ctx->cipher == NULL) {
0f113f3e
MC
1037 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_NO_CIPHER_SET);
1038 return 0;
1039 }
1040
13273237
RL
1041 if (ctx->cipher->prov == NULL)
1042 goto legacy;
1043
1044 switch (type) {
1045 case EVP_CTRL_SET_KEY_LENGTH:
1c3ace68 1046 params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_KEYLEN, &sz);
13273237
RL
1047 break;
1048 case EVP_CTRL_RAND_KEY: /* Used by DES */
4a42e264
SL
1049 set_params = 0;
1050 params[0] =
1051 OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_RANDOM_KEY,
1c3ace68 1052 ptr, sz);
4a42e264
SL
1053 break;
1054
13273237
RL
1055 case EVP_CTRL_SET_PIPELINE_OUTPUT_BUFS: /* Used by DASYNC */
1056 case EVP_CTRL_INIT: /* TODO(3.0) Purely legacy, no provider counterpart */
459b15d4 1057 default:
e870791a 1058 return EVP_CTRL_RET_UNSUPPORTED;
459b15d4
SL
1059 case EVP_CTRL_GET_IV:
1060 set_params = 0;
1061 params[0] = OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_IV,
1c3ace68 1062 ptr, sz);
459b15d4
SL
1063 break;
1064 case EVP_CTRL_AEAD_SET_IVLEN:
1065 if (arg < 0)
1066 return 0;
1c3ace68 1067 params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_IVLEN, &sz);
13273237 1068 break;
459b15d4
SL
1069 case EVP_CTRL_GCM_SET_IV_FIXED:
1070 params[0] =
1071 OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_AEAD_TLS1_IV_FIXED,
1c3ace68 1072 ptr, sz);
459b15d4
SL
1073 break;
1074 case EVP_CTRL_AEAD_GET_TAG:
1c3ace68
SL
1075 set_params = 0; /* Fall thru */
1076 case EVP_CTRL_AEAD_SET_TAG:
459b15d4 1077 params[0] = OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_AEAD_TAG,
1c3ace68 1078 ptr, sz);
459b15d4
SL
1079 break;
1080 case EVP_CTRL_AEAD_TLS1_AAD:
1081 /* This one does a set and a get - since it returns a padding size */
1082 params[0] =
1083 OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_AEAD_TLS1_AAD,
1c3ace68 1084 ptr, sz);
459b15d4
SL
1085 ret = evp_do_ciph_ctx_setparams(ctx->cipher, ctx->provctx, params);
1086 if (ret <= 0)
1087 return ret;
1088 params[0] =
1089 OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_AEAD_TLS1_AAD_PAD, &sz);
1090 ret = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
1091 if (ret <= 0)
1092 return 0;
1093 return sz;
13273237 1094 }
459b15d4
SL
1095
1096 if (set_params)
1097 ret = evp_do_ciph_ctx_setparams(ctx->cipher, ctx->provctx, params);
1098 else
1099 ret = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
13273237
RL
1100 return ret;
1101
459b15d4
SL
1102/* TODO(3.0): Remove legacy code below */
1103legacy:
1104 if (ctx->cipher->ctrl == NULL) {
0f113f3e
MC
1105 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_NOT_IMPLEMENTED);
1106 return 0;
1107 }
1108
1109 ret = ctx->cipher->ctrl(ctx, type, arg, ptr);
e870791a 1110 if (ret == EVP_CTRL_RET_UNSUPPORTED) {
0f113f3e
MC
1111 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL,
1112 EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED);
1113 return 0;
1114 }
1115 return ret;
49528751 1116}
216659eb 1117
ae3ff60e
RL
1118int EVP_CIPHER_get_params(EVP_CIPHER *cipher, OSSL_PARAM params[])
1119{
1120 if (cipher != NULL && cipher->get_params != NULL)
1121 return cipher->get_params(params);
1122 return 0;
1123}
1124
1125int EVP_CIPHER_CTX_set_params(EVP_CIPHER_CTX *ctx, const OSSL_PARAM params[])
1126{
92d9d0ae
RL
1127 if (ctx->cipher != NULL && ctx->cipher->set_ctx_params != NULL)
1128 return ctx->cipher->set_ctx_params(ctx->provctx, params);
ae3ff60e
RL
1129 return 0;
1130}
1131
1132int EVP_CIPHER_CTX_get_params(EVP_CIPHER_CTX *ctx, OSSL_PARAM params[])
1133{
92d9d0ae
RL
1134 if (ctx->cipher != NULL && ctx->cipher->get_ctx_params != NULL)
1135 return ctx->cipher->get_ctx_params(ctx->provctx, params);
ae3ff60e
RL
1136 return 0;
1137}
1138
1139const OSSL_PARAM *EVP_CIPHER_gettable_params(const EVP_CIPHER *cipher)
1140{
1141 if (cipher != NULL && cipher->gettable_params != NULL)
1142 return cipher->gettable_params();
1143 return NULL;
1144}
1145
1146const OSSL_PARAM *EVP_CIPHER_CTX_settable_params(const EVP_CIPHER *cipher)
1147{
1148 if (cipher != NULL && cipher->settable_ctx_params != NULL)
1149 return cipher->settable_ctx_params();
1150 return NULL;
1151}
1152
1153const OSSL_PARAM *EVP_CIPHER_CTX_gettable_params(const EVP_CIPHER *cipher)
1154{
1155 if (cipher != NULL && cipher->gettable_ctx_params != NULL)
1156 return cipher->gettable_ctx_params();
1157 return NULL;
1158}
1159
216659eb 1160int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key)
0f113f3e
MC
1161{
1162 if (ctx->cipher->flags & EVP_CIPH_RAND_KEY)
1163 return EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_RAND_KEY, 0, key);
4a42e264
SL
1164
1165#ifdef FIPS_MODE
1166 return 0;
1167#else
1168 {
1169 int kl;
1170
1171 kl = EVP_CIPHER_CTX_key_length(ctx);
1172 if (kl <= 0 || RAND_priv_bytes(key, kl) <= 0)
1173 return 0;
1174 return 1;
1175 }
1176#endif /* FIPS_MODE */
0f113f3e 1177}
216659eb 1178
c2bf7208 1179int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in)
0f113f3e
MC
1180{
1181 if ((in == NULL) || (in->cipher == NULL)) {
1182 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_INPUT_NOT_INITIALIZED);
1183 return 0;
1184 }
df05f2ce
MC
1185
1186 if (in->cipher->prov == NULL)
1187 goto legacy;
1188
1189 if (in->cipher->dupctx == NULL) {
1190 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_NOT_ABLE_TO_COPY_CTX);
1191 return 0;
1192 }
1193
1194 EVP_CIPHER_CTX_reset(out);
1195
1196 *out = *in;
1197 out->provctx = NULL;
1198
70c35fd1 1199 if (in->fetched_cipher != NULL && !EVP_CIPHER_up_ref(in->fetched_cipher)) {
df05f2ce
MC
1200 out->fetched_cipher = NULL;
1201 return 0;
1202 }
1203
1204 out->provctx = in->cipher->dupctx(in->provctx);
1205 if (out->provctx == NULL) {
1206 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_NOT_ABLE_TO_COPY_CTX);
1207 return 0;
1208 }
1209
1210 return 1;
1211
1212 /* TODO(3.0): Remove legacy code below */
1213 legacy:
1214
319e518a 1215#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
0f113f3e
MC
1216 /* Make sure it's safe to copy a cipher context using an ENGINE */
1217 if (in->engine && !ENGINE_init(in->engine)) {
1218 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_ENGINE_LIB);
1219 return 0;
1220 }
c2bf7208
DSH
1221#endif
1222
c0ca39bd 1223 EVP_CIPHER_CTX_reset(out);
b4faea50 1224 memcpy(out, in, sizeof(*out));
0f113f3e
MC
1225
1226 if (in->cipher_data && in->cipher->ctx_size) {
1227 out->cipher_data = OPENSSL_malloc(in->cipher->ctx_size);
90945fa3 1228 if (out->cipher_data == NULL) {
273a0218 1229 out->cipher = NULL;
0f113f3e
MC
1230 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_MALLOC_FAILURE);
1231 return 0;
1232 }
1233 memcpy(out->cipher_data, in->cipher_data, in->cipher->ctx_size);
1234 }
1235
1236 if (in->cipher->flags & EVP_CIPH_CUSTOM_COPY)
273a0218
BE
1237 if (!in->cipher->ctrl((EVP_CIPHER_CTX *)in, EVP_CTRL_COPY, 0, out)) {
1238 out->cipher = NULL;
1239 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_INITIALIZATION_ERROR);
1240 return 0;
1241 }
0f113f3e
MC
1242 return 1;
1243}
df05f2ce 1244
550f974a
RL
1245EVP_CIPHER *evp_cipher_new(void)
1246{
1247 EVP_CIPHER *cipher = OPENSSL_zalloc(sizeof(EVP_CIPHER));
1248
1249 if (cipher != NULL) {
1250 cipher->lock = CRYPTO_THREAD_lock_new();
1251 if (cipher->lock == NULL) {
1252 OPENSSL_free(cipher);
1253 return NULL;
1254 }
1255 cipher->refcnt = 1;
1256 }
1257 return cipher;
1258}
1259
6b9e3724
RL
1260static void *evp_cipher_from_dispatch(const char *name,
1261 const OSSL_DISPATCH *fns,
3ca9d210
RL
1262 OSSL_PROVIDER *prov,
1263 void *unused)
df05f2ce
MC
1264{
1265 EVP_CIPHER *cipher = NULL;
1266 int fnciphcnt = 0, fnctxcnt = 0;
1267
550f974a 1268 if ((cipher = evp_cipher_new()) == NULL
6b9e3724 1269 || (cipher->name = OPENSSL_strdup(name)) == NULL) {
550f974a 1270 EVP_CIPHER_free(cipher);
6b9e3724 1271 EVPerr(0, ERR_R_MALLOC_FAILURE);
df05f2ce 1272 return NULL;
6b9e3724 1273 }
df05f2ce 1274
ed71e917
MC
1275#ifndef FIPS_MODE
1276 /*
1277 * FIPS module note: since internal fetches will be entirely
1278 * provider based, we know that none of its code depends on legacy
1279 * NIDs or any functionality that use them.
1280 *
1281 * TODO(3.x) get rid of the need for legacy NIDs
1282 */
1283 cipher->nid = OBJ_sn2nid(name);
1284#endif
1285
df05f2ce
MC
1286 for (; fns->function_id != 0; fns++) {
1287 switch (fns->function_id) {
1288 case OSSL_FUNC_CIPHER_NEWCTX:
1289 if (cipher->newctx != NULL)
1290 break;
1291 cipher->newctx = OSSL_get_OP_cipher_newctx(fns);
1292 fnctxcnt++;
1293 break;
1294 case OSSL_FUNC_CIPHER_ENCRYPT_INIT:
1295 if (cipher->einit != NULL)
1296 break;
1297 cipher->einit = OSSL_get_OP_cipher_encrypt_init(fns);
1298 fnciphcnt++;
1299 break;
1300 case OSSL_FUNC_CIPHER_DECRYPT_INIT:
1301 if (cipher->dinit != NULL)
1302 break;
1303 cipher->dinit = OSSL_get_OP_cipher_decrypt_init(fns);
1304 fnciphcnt++;
1305 break;
1306 case OSSL_FUNC_CIPHER_UPDATE:
1307 if (cipher->cupdate != NULL)
1308 break;
1309 cipher->cupdate = OSSL_get_OP_cipher_update(fns);
1310 fnciphcnt++;
1311 break;
1312 case OSSL_FUNC_CIPHER_FINAL:
1313 if (cipher->cfinal != NULL)
1314 break;
1315 cipher->cfinal = OSSL_get_OP_cipher_final(fns);
1316 fnciphcnt++;
1317 break;
718b133a
MC
1318 case OSSL_FUNC_CIPHER_CIPHER:
1319 if (cipher->ccipher != NULL)
1320 break;
1321 cipher->ccipher = OSSL_get_OP_cipher_cipher(fns);
1322 break;
df05f2ce
MC
1323 case OSSL_FUNC_CIPHER_FREECTX:
1324 if (cipher->freectx != NULL)
1325 break;
1326 cipher->freectx = OSSL_get_OP_cipher_freectx(fns);
1327 fnctxcnt++;
1328 break;
1329 case OSSL_FUNC_CIPHER_DUPCTX:
1330 if (cipher->dupctx != NULL)
1331 break;
1332 cipher->dupctx = OSSL_get_OP_cipher_dupctx(fns);
1333 break;
df05f2ce
MC
1334 case OSSL_FUNC_CIPHER_GET_PARAMS:
1335 if (cipher->get_params != NULL)
1336 break;
1337 cipher->get_params = OSSL_get_OP_cipher_get_params(fns);
1338 break;
92d9d0ae
RL
1339 case OSSL_FUNC_CIPHER_GET_CTX_PARAMS:
1340 if (cipher->get_ctx_params != NULL)
718b133a 1341 break;
92d9d0ae 1342 cipher->get_ctx_params = OSSL_get_OP_cipher_get_ctx_params(fns);
718b133a 1343 break;
92d9d0ae
RL
1344 case OSSL_FUNC_CIPHER_SET_CTX_PARAMS:
1345 if (cipher->set_ctx_params != NULL)
df05f2ce 1346 break;
92d9d0ae 1347 cipher->set_ctx_params = OSSL_get_OP_cipher_set_ctx_params(fns);
df05f2ce 1348 break;
ae3ff60e
RL
1349 case OSSL_FUNC_CIPHER_GETTABLE_PARAMS:
1350 if (cipher->gettable_params != NULL)
1351 break;
1352 cipher->gettable_params = OSSL_get_OP_cipher_gettable_params(fns);
1353 break;
1354 case OSSL_FUNC_CIPHER_GETTABLE_CTX_PARAMS:
1355 if (cipher->gettable_ctx_params != NULL)
1356 break;
1357 cipher->gettable_ctx_params =
1358 OSSL_get_OP_cipher_gettable_ctx_params(fns);
1359 break;
1360 case OSSL_FUNC_CIPHER_SETTABLE_CTX_PARAMS:
1361 if (cipher->settable_ctx_params != NULL)
1362 break;
1363 cipher->settable_ctx_params =
1364 OSSL_get_OP_cipher_settable_ctx_params(fns);
1365 break;
df05f2ce
MC
1366 }
1367 }
718b133a
MC
1368 if ((fnciphcnt != 0 && fnciphcnt != 3 && fnciphcnt != 4)
1369 || (fnciphcnt == 0 && cipher->ccipher == NULL)
13273237 1370 || fnctxcnt != 2) {
df05f2ce
MC
1371 /*
1372 * In order to be a consistent set of functions we must have at least
1373 * a complete set of "encrypt" functions, or a complete set of "decrypt"
11dbdc07
MC
1374 * functions, or a single "cipher" function. In all cases we need both
1375 * the "newctx" and "freectx" functions.
df05f2ce 1376 */
550f974a 1377 EVP_CIPHER_free(cipher);
df05f2ce
MC
1378 EVPerr(EVP_F_EVP_CIPHER_FROM_DISPATCH, EVP_R_INVALID_PROVIDER_FUNCTIONS);
1379 return NULL;
1380 }
1381 cipher->prov = prov;
1382 if (prov != NULL)
7c95390e 1383 ossl_provider_up_ref(prov);
df05f2ce
MC
1384
1385 return cipher;
1386}
1387
70c35fd1 1388static int evp_cipher_up_ref(void *cipher)
df05f2ce 1389{
70c35fd1 1390 return EVP_CIPHER_up_ref(cipher);
df05f2ce
MC
1391}
1392
1393static void evp_cipher_free(void *cipher)
1394{
550f974a 1395 EVP_CIPHER_free(cipher);
df05f2ce
MC
1396}
1397
df05f2ce
MC
1398EVP_CIPHER *EVP_CIPHER_fetch(OPENSSL_CTX *ctx, const char *algorithm,
1399 const char *properties)
1400{
0211740f
RL
1401 EVP_CIPHER *cipher =
1402 evp_generic_fetch(ctx, OSSL_OP_CIPHER, algorithm, properties,
3ca9d210 1403 evp_cipher_from_dispatch, NULL, evp_cipher_up_ref,
0211740f
RL
1404 evp_cipher_free);
1405
0211740f 1406 return cipher;
df05f2ce 1407}
c540f00f 1408
550f974a
RL
1409int EVP_CIPHER_up_ref(EVP_CIPHER *cipher)
1410{
1411 int ref = 0;
1412
1413 CRYPTO_UP_REF(&cipher->refcnt, &ref, cipher->lock);
1414 return 1;
1415}
1416
1417void EVP_CIPHER_free(EVP_CIPHER *cipher)
1418{
1419 int i;
1420
1421 if (cipher == NULL)
1422 return;
1423
1424 CRYPTO_DOWN_REF(&cipher->refcnt, &i, cipher->lock);
1425 if (i > 0)
1426 return;
1427 ossl_provider_free(cipher->prov);
1428 OPENSSL_free(cipher->name);
1429 CRYPTO_THREAD_lock_free(cipher->lock);
1430 OPENSSL_free(cipher);
1431}
1432
c540f00f
RL
1433void EVP_CIPHER_do_all_ex(OPENSSL_CTX *libctx,
1434 void (*fn)(EVP_CIPHER *mac, void *arg),
1435 void *arg)
1436{
1437 evp_generic_do_all(libctx, OSSL_OP_CIPHER,
1438 (void (*)(void *, void *))fn, arg,
3ca9d210 1439 evp_cipher_from_dispatch, NULL, evp_cipher_free);
c540f00f 1440}