]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/evp_enc.c
Add blowfish ciphers to default provider
[thirdparty/openssl.git] / crypto / evp / evp_enc.c
CommitLineData
62867571 1/*
a672a02a 2 * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved.
d02b48c6 3 *
4a8b0c55 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
62867571
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
d02b48c6
RE
8 */
9
10#include <stdio.h>
c3a73daf 11#include <assert.h>
b39fc560 12#include "internal/cryptlib.h"
ec577822 13#include <openssl/evp.h>
7f060601 14#include <openssl/err.h>
3a87a9b9 15#include <openssl/rand.h>
6decf943 16#include <openssl/rand_drbg.h>
3c27208f 17#include <openssl/engine.h>
df05f2ce
MC
18#include <openssl/params.h>
19#include <openssl/core_names.h>
135727ab 20#include "internal/evp_int.h"
df05f2ce 21#include "internal/provider.h"
57ae2e24 22#include "evp_locl.h"
d02b48c6 23
df05f2ce 24int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *ctx)
0f113f3e 25{
df05f2ce 26 if (ctx == NULL)
8baf9968 27 return 1;
df05f2ce
MC
28
29 if (ctx->cipher == NULL || ctx->cipher->prov == NULL)
30 goto legacy;
31
32 if (ctx->provctx != NULL) {
33 if (ctx->cipher->freectx != NULL)
34 ctx->cipher->freectx(ctx->provctx);
35 ctx->provctx = NULL;
36 }
37 if (ctx->fetched_cipher != NULL)
550f974a 38 EVP_CIPHER_free(ctx->fetched_cipher);
df05f2ce
MC
39 memset(ctx, 0, sizeof(*ctx));
40
41 return 1;
42
43 /* TODO(3.0): Remove legacy code below */
44 legacy:
45
46 if (ctx->cipher != NULL) {
47 if (ctx->cipher->cleanup && !ctx->cipher->cleanup(ctx))
8baf9968
RL
48 return 0;
49 /* Cleanse cipher context data */
df05f2ce
MC
50 if (ctx->cipher_data && ctx->cipher->ctx_size)
51 OPENSSL_cleanse(ctx->cipher_data, ctx->cipher->ctx_size);
8baf9968 52 }
df05f2ce 53 OPENSSL_free(ctx->cipher_data);
319e518a 54#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
df05f2ce 55 ENGINE_finish(ctx->engine);
8baf9968 56#endif
df05f2ce 57 memset(ctx, 0, sizeof(*ctx));
8baf9968 58 return 1;
0f113f3e 59}
d02b48c6 60
b40228a6 61EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void)
0f113f3e 62{
8baf9968
RL
63 return OPENSSL_zalloc(sizeof(EVP_CIPHER_CTX));
64}
65
66void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx)
67{
68 EVP_CIPHER_CTX_reset(ctx);
69 OPENSSL_free(ctx);
0f113f3e 70}
581f1c84 71
360370d9 72int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0f113f3e
MC
73 const unsigned char *key, const unsigned char *iv, int enc)
74{
ffd23209
KR
75 if (cipher != NULL)
76 EVP_CIPHER_CTX_reset(ctx);
0f113f3e
MC
77 return EVP_CipherInit_ex(ctx, cipher, NULL, key, iv, enc);
78}
79
80int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
81 ENGINE *impl, const unsigned char *key,
82 const unsigned char *iv, int enc)
83{
319e518a 84#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
df05f2ce 85 ENGINE *tmpimpl = NULL;
319e518a 86#endif
df05f2ce
MC
87 const EVP_CIPHER *tmpcipher;
88
89 /*
90 * enc == 1 means we are encrypting.
91 * enc == 0 means we are decrypting.
92 * enc == -1 means, use the previously initialised value for encrypt/decrypt
93 */
94 if (enc == -1) {
0f113f3e 95 enc = ctx->encrypt;
df05f2ce 96 } else {
0f113f3e
MC
97 if (enc)
98 enc = 1;
99 ctx->encrypt = enc;
100 }
df05f2ce
MC
101
102 if (cipher == NULL && ctx->cipher == NULL) {
103 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_NO_CIPHER_SET);
104 return 0;
105 }
106
107 /* TODO(3.0): Legacy work around code below. Remove this */
108
319e518a 109#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
0f113f3e
MC
110 /*
111 * Whether it's nice or not, "Inits" can be used on "Final"'d contexts so
112 * this context may already have an ENGINE! Try to avoid releasing the
113 * previous handle, re-querying for an ENGINE, and having a
0d4fb843 114 * reinitialisation, when it may all be unnecessary.
0f113f3e 115 */
f6b94279 116 if (ctx->engine && ctx->cipher
a7f9e0a4 117 && (cipher == NULL || cipher->nid == ctx->cipher->nid))
0f113f3e 118 goto skip_to_init;
df05f2ce
MC
119
120 if (cipher != NULL && impl == NULL) {
121 /* Ask if an ENGINE is reserved for this job */
122 tmpimpl = ENGINE_get_cipher_engine(cipher->nid);
123 }
0b13e9f0 124#endif
df05f2ce
MC
125
126 /*
127 * If there are engines involved then we should use legacy handling for now.
128 */
129 if (ctx->engine != NULL
319e518a
MC
130#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
131 || tmpimpl != NULL
132#endif
133 || impl != NULL) {
df05f2ce
MC
134 if (ctx->cipher == ctx->fetched_cipher)
135 ctx->cipher = NULL;
550f974a 136 EVP_CIPHER_free(ctx->fetched_cipher);
df05f2ce
MC
137 ctx->fetched_cipher = NULL;
138 goto legacy;
139 }
140
141 tmpcipher = (cipher == NULL) ? ctx->cipher : cipher;
142
143 if (tmpcipher->prov == NULL) {
144 switch(tmpcipher->nid) {
aab26e6f 145 case NID_aes_256_ecb:
f4a129bb
MC
146 case NID_aes_192_ecb:
147 case NID_aes_128_ecb:
718b133a
MC
148 case NID_aes_256_cbc:
149 case NID_aes_192_cbc:
150 case NID_aes_128_cbc:
ed98df51
MC
151 case NID_aes_256_ofb128:
152 case NID_aes_192_ofb128:
153 case NID_aes_128_ofb128:
75dd6d64
MC
154 case NID_aes_256_cfb128:
155 case NID_aes_192_cfb128:
156 case NID_aes_128_cfb128:
157 case NID_aes_256_cfb1:
158 case NID_aes_192_cfb1:
159 case NID_aes_128_cfb1:
160 case NID_aes_256_cfb8:
161 case NID_aes_192_cfb8:
162 case NID_aes_128_cfb8:
819a7ae9
MC
163 case NID_aes_256_ctr:
164 case NID_aes_192_ctr:
165 case NID_aes_128_ctr:
3a9f26f3
SL
166 case NID_aes_128_xts:
167 case NID_aes_256_xts:
a672a02a
SL
168 case NID_aes_256_gcm:
169 case NID_aes_192_gcm:
170 case NID_aes_128_gcm:
171 case NID_aria_256_gcm:
172 case NID_aria_192_gcm:
173 case NID_aria_128_gcm:
3bfe9005
SL
174 case NID_aes_256_ccm:
175 case NID_aes_192_ccm:
176 case NID_aes_128_ccm:
177 case NID_aria_256_ccm:
178 case NID_aria_192_ccm:
179 case NID_aria_128_ccm:
e1178600
SL
180 case NID_aria_256_ecb:
181 case NID_aria_192_ecb:
182 case NID_aria_128_ecb:
183 case NID_aria_256_cbc:
184 case NID_aria_192_cbc:
185 case NID_aria_128_cbc:
186 case NID_aria_256_ofb128:
187 case NID_aria_192_ofb128:
188 case NID_aria_128_ofb128:
189 case NID_aria_256_cfb128:
190 case NID_aria_192_cfb128:
191 case NID_aria_128_cfb128:
192 case NID_aria_256_cfb1:
193 case NID_aria_192_cfb1:
194 case NID_aria_128_cfb1:
195 case NID_aria_256_cfb8:
196 case NID_aria_192_cfb8:
197 case NID_aria_128_cfb8:
198 case NID_aria_256_ctr:
199 case NID_aria_192_ctr:
200 case NID_aria_128_ctr:
201 case NID_camellia_256_ecb:
202 case NID_camellia_192_ecb:
203 case NID_camellia_128_ecb:
204 case NID_camellia_256_cbc:
205 case NID_camellia_192_cbc:
206 case NID_camellia_128_cbc:
207 case NID_camellia_256_ofb128:
208 case NID_camellia_192_ofb128:
209 case NID_camellia_128_ofb128:
210 case NID_camellia_256_cfb128:
211 case NID_camellia_192_cfb128:
212 case NID_camellia_128_cfb128:
213 case NID_camellia_256_cfb1:
214 case NID_camellia_192_cfb1:
215 case NID_camellia_128_cfb1:
216 case NID_camellia_256_cfb8:
217 case NID_camellia_192_cfb8:
218 case NID_camellia_128_cfb8:
219 case NID_camellia_256_ctr:
220 case NID_camellia_192_ctr:
221 case NID_camellia_128_ctr:
4a42e264
SL
222 case NID_des_ede3_cbc:
223 case NID_des_ede3_ecb:
224 case NID_des_ede3_ofb64:
225 case NID_des_ede3_cfb64:
226 case NID_des_ede3_cfb8:
227 case NID_des_ede3_cfb1:
228 case NID_des_ede_cbc:
229 case NID_des_ede_ecb:
230 case NID_des_ede_ofb64:
231 case NID_des_ede_cfb64:
232 case NID_desx_cbc:
233 case NID_id_smime_alg_CMS3DESwrap:
55c7dc79
SL
234 case NID_bf_cbc:
235 case NID_bf_ecb:
236 case NID_bf_cfb64:
237 case NID_bf_ofb64:
aab26e6f 238 break;
df05f2ce
MC
239 default:
240 goto legacy;
241 }
242 }
243
244 /*
245 * Ensure a context left lying around from last time is cleared
246 * (legacy code)
247 */
248 if (cipher != NULL && ctx->cipher != NULL) {
249 OPENSSL_clear_free(ctx->cipher_data, ctx->cipher->ctx_size);
250 ctx->cipher_data = NULL;
251 }
252
253
254 /* TODO(3.0): Start of non-legacy code below */
255
256 /* Ensure a context left lying around from last time is cleared */
257 if (cipher != NULL && ctx->cipher != NULL) {
258 unsigned long flags = ctx->flags;
259
260 EVP_CIPHER_CTX_reset(ctx);
261 /* Restore encrypt and flags */
262 ctx->encrypt = enc;
263 ctx->flags = flags;
264 }
265
7f612b1f 266 if (cipher == NULL)
df05f2ce
MC
267 cipher = ctx->cipher;
268
269 if (cipher->prov == NULL) {
319e518a
MC
270#ifdef FIPS_MODE
271 /* We only do explict fetches inside the FIPS module */
272 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
273 return 0;
274#else
275 EVP_CIPHER *provciph =
276 EVP_CIPHER_fetch(NULL, OBJ_nid2sn(cipher->nid), "");
277
df05f2ce
MC
278 if (provciph == NULL) {
279 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
280 return 0;
281 }
282 cipher = provciph;
550f974a 283 EVP_CIPHER_free(ctx->fetched_cipher);
df05f2ce 284 ctx->fetched_cipher = provciph;
319e518a 285#endif
df05f2ce
MC
286 }
287
288 ctx->cipher = cipher;
289 if (ctx->provctx == NULL) {
a39eb840 290 ctx->provctx = ctx->cipher->newctx(ossl_provider_ctx(cipher->prov));
df05f2ce
MC
291 if (ctx->provctx == NULL) {
292 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
293 return 0;
294 }
295 }
296
297 if ((ctx->flags & EVP_CIPH_NO_PADDING) != 0) {
0f113f3e 298 /*
df05f2ce
MC
299 * If this ctx was already set up for no padding then we need to tell
300 * the new cipher about it.
301 */
302 if (!EVP_CIPHER_CTX_set_padding(ctx, 0))
303 return 0;
304 }
305
718b133a
MC
306 switch (EVP_CIPHER_mode(ctx->cipher)) {
307 case EVP_CIPH_CFB_MODE:
308 case EVP_CIPH_OFB_MODE:
309 case EVP_CIPH_CBC_MODE:
310 /* For these modes we remember the original IV for later use */
311 if (!ossl_assert(EVP_CIPHER_CTX_iv_length(ctx) <= (int)sizeof(ctx->oiv))) {
312 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
313 return 0;
314 }
315 if (iv != NULL)
316 memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
317 }
318
df05f2ce
MC
319 if (enc) {
320 if (ctx->cipher->einit == NULL) {
321 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
322 return 0;
323 }
324
344cfa34
MC
325 return ctx->cipher->einit(ctx->provctx,
326 key,
33b40a10
MC
327 key == NULL ? 0
328 : EVP_CIPHER_CTX_key_length(ctx),
344cfa34 329 iv,
33b40a10
MC
330 iv == NULL ? 0
331 : EVP_CIPHER_CTX_iv_length(ctx));
df05f2ce
MC
332 }
333
334 if (ctx->cipher->dinit == NULL) {
335 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
336 return 0;
337 }
338
344cfa34
MC
339 return ctx->cipher->dinit(ctx->provctx,
340 key,
33b40a10
MC
341 key == NULL ? 0
342 : EVP_CIPHER_CTX_key_length(ctx),
344cfa34 343 iv,
33b40a10
MC
344 iv == NULL ? 0
345 : EVP_CIPHER_CTX_iv_length(ctx));
df05f2ce
MC
346
347 /* TODO(3.0): Remove legacy code below */
348 legacy:
349
350 if (cipher != NULL) {
351 /*
352 * Ensure a context left lying around from last time is cleared (we
353 * previously attempted to avoid this if the same ENGINE and
0f113f3e
MC
354 * EVP_CIPHER could be used).
355 */
356 if (ctx->cipher) {
357 unsigned long flags = ctx->flags;
c0ca39bd 358 EVP_CIPHER_CTX_reset(ctx);
0f113f3e
MC
359 /* Restore encrypt and flags */
360 ctx->encrypt = enc;
361 ctx->flags = flags;
362 }
319e518a 363#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
df05f2ce 364 if (impl != NULL) {
0f113f3e
MC
365 if (!ENGINE_init(impl)) {
366 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
367 return 0;
368 }
df05f2ce
MC
369 } else {
370 impl = tmpimpl;
371 }
372 if (impl != NULL) {
0f113f3e
MC
373 /* There's an ENGINE for this job ... (apparently) */
374 const EVP_CIPHER *c = ENGINE_get_cipher(impl, cipher->nid);
df05f2ce
MC
375
376 if (c == NULL) {
0f113f3e
MC
377 /*
378 * One positive side-effect of US's export control history,
379 * is that we should at least be able to avoid using US
0d4fb843 380 * misspellings of "initialisation"?
0f113f3e
MC
381 */
382 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
383 return 0;
384 }
385 /* We'll use the ENGINE's private cipher definition */
386 cipher = c;
387 /*
388 * Store the ENGINE functional reference so we know 'cipher' came
389 * from an ENGINE and we need to release it when done.
390 */
391 ctx->engine = impl;
df05f2ce 392 } else {
0f113f3e 393 ctx->engine = NULL;
df05f2ce 394 }
0b13e9f0 395#endif
544a2aea 396
0f113f3e
MC
397 ctx->cipher = cipher;
398 if (ctx->cipher->ctx_size) {
b51bce94 399 ctx->cipher_data = OPENSSL_zalloc(ctx->cipher->ctx_size);
90945fa3 400 if (ctx->cipher_data == NULL) {
273a0218 401 ctx->cipher = NULL;
0f113f3e
MC
402 EVPerr(EVP_F_EVP_CIPHERINIT_EX, ERR_R_MALLOC_FAILURE);
403 return 0;
404 }
405 } else {
406 ctx->cipher_data = NULL;
407 }
408 ctx->key_len = cipher->key_len;
409 /* Preserve wrap enable flag, zero everything else */
410 ctx->flags &= EVP_CIPHER_CTX_FLAG_WRAP_ALLOW;
411 if (ctx->cipher->flags & EVP_CIPH_CTRL_INIT) {
412 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_INIT, 0, NULL)) {
273a0218 413 ctx->cipher = NULL;
0f113f3e
MC
414 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
415 return 0;
416 }
417 }
0f113f3e 418 }
319e518a 419#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
0f113f3e 420 skip_to_init:
0b13e9f0 421#endif
1702c500
P
422 if (ctx->cipher == NULL)
423 return 0;
424
0f113f3e
MC
425 /* we assume block size is a power of 2 in *cryptUpdate */
426 OPENSSL_assert(ctx->cipher->block_size == 1
427 || ctx->cipher->block_size == 8
428 || ctx->cipher->block_size == 16);
429
430 if (!(ctx->flags & EVP_CIPHER_CTX_FLAG_WRAP_ALLOW)
431 && EVP_CIPHER_CTX_mode(ctx) == EVP_CIPH_WRAP_MODE) {
432 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_WRAP_MODE_NOT_ALLOWED);
433 return 0;
434 }
435
480d3323 436 if (!(EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(ctx)) & EVP_CIPH_CUSTOM_IV)) {
0f113f3e
MC
437 switch (EVP_CIPHER_CTX_mode(ctx)) {
438
439 case EVP_CIPH_STREAM_CIPHER:
440 case EVP_CIPH_ECB_MODE:
441 break;
442
443 case EVP_CIPH_CFB_MODE:
444 case EVP_CIPH_OFB_MODE:
445
446 ctx->num = 0;
447 /* fall-through */
448
449 case EVP_CIPH_CBC_MODE:
450
451 OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) <=
452 (int)sizeof(ctx->iv));
453 if (iv)
454 memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
455 memcpy(ctx->iv, ctx->oiv, EVP_CIPHER_CTX_iv_length(ctx));
456 break;
457
458 case EVP_CIPH_CTR_MODE:
459 ctx->num = 0;
460 /* Don't reuse IV for CTR mode */
461 if (iv)
462 memcpy(ctx->iv, iv, EVP_CIPHER_CTX_iv_length(ctx));
463 break;
464
465 default:
466 return 0;
0f113f3e
MC
467 }
468 }
469
470 if (key || (ctx->cipher->flags & EVP_CIPH_ALWAYS_CALL_INIT)) {
471 if (!ctx->cipher->init(ctx, key, iv, enc))
472 return 0;
473 }
474 ctx->buf_len = 0;
475 ctx->final_used = 0;
476 ctx->block_mask = ctx->cipher->block_size - 1;
477 return 1;
478}
d02b48c6 479
be06a934 480int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
0f113f3e
MC
481 const unsigned char *in, int inl)
482{
483 if (ctx->encrypt)
484 return EVP_EncryptUpdate(ctx, out, outl, in, inl);
485 else
486 return EVP_DecryptUpdate(ctx, out, outl, in, inl);
487}
d02b48c6 488
581f1c84 489int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
490{
491 if (ctx->encrypt)
492 return EVP_EncryptFinal_ex(ctx, out, outl);
493 else
494 return EVP_DecryptFinal_ex(ctx, out, outl);
495}
581f1c84 496
6b691a5c 497int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
498{
499 if (ctx->encrypt)
500 return EVP_EncryptFinal(ctx, out, outl);
501 else
502 return EVP_DecryptFinal(ctx, out, outl);
503}
d02b48c6 504
be06a934 505int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0f113f3e
MC
506 const unsigned char *key, const unsigned char *iv)
507{
508 return EVP_CipherInit(ctx, cipher, key, iv, 1);
509}
18eda732 510
0f113f3e
MC
511int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
512 ENGINE *impl, const unsigned char *key,
513 const unsigned char *iv)
514{
515 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 1);
516}
d02b48c6 517
be06a934 518int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0f113f3e
MC
519 const unsigned char *key, const unsigned char *iv)
520{
521 return EVP_CipherInit(ctx, cipher, key, iv, 0);
522}
18eda732 523
0f113f3e
MC
524int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
525 ENGINE *impl, const unsigned char *key,
526 const unsigned char *iv)
527{
528 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 0);
529}
d02b48c6 530
c3a73daf
AP
531/*
532 * According to the letter of standard difference between pointers
533 * is specified to be valid only within same object. This makes
534 * it formally challenging to determine if input and output buffers
535 * are not partially overlapping with standard pointer arithmetic.
536 */
537#ifdef PTRDIFF_T
538# undef PTRDIFF_T
539#endif
540#if defined(OPENSSL_SYS_VMS) && __INITIAL_POINTER_SIZE==64
541/*
542 * Then we have VMS that distinguishes itself by adhering to
5fc77684
AP
543 * sizeof(size_t)==4 even in 64-bit builds, which means that
544 * difference between two pointers might be truncated to 32 bits.
545 * In the context one can even wonder how comparison for
546 * equality is implemented. To be on the safe side we adhere to
547 * PTRDIFF_T even for comparison for equality.
c3a73daf
AP
548 */
549# define PTRDIFF_T uint64_t
550#else
551# define PTRDIFF_T size_t
552#endif
553
7141ba31 554int is_partially_overlapping(const void *ptr1, const void *ptr2, int len)
c3a73daf
AP
555{
556 PTRDIFF_T diff = (PTRDIFF_T)ptr1-(PTRDIFF_T)ptr2;
557 /*
558 * Check for partially overlapping buffers. [Binary logical
559 * operations are used instead of boolean to minimize number
560 * of conditional branches.]
561 */
83151b73
AP
562 int overlapped = (len > 0) & (diff != 0) & ((diff < (PTRDIFF_T)len) |
563 (diff > (0 - (PTRDIFF_T)len)));
b153f092 564
83151b73 565 return overlapped;
c3a73daf
AP
566}
567
a8bf2f8f
RL
568static int evp_EncryptDecryptUpdate(EVP_CIPHER_CTX *ctx,
569 unsigned char *out, int *outl,
570 const unsigned char *in, int inl)
0f113f3e 571{
64846096
LP
572 int i, j, bl, cmpl = inl;
573
574 if (EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS))
575 cmpl = (cmpl + 7) / 8;
0f113f3e 576
7141ba31
MC
577 bl = ctx->cipher->block_size;
578
0f113f3e 579 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
7141ba31 580 /* If block size > 1 then the cipher will have to do this check */
64846096 581 if (bl == 1 && is_partially_overlapping(out, in, cmpl)) {
a8bf2f8f 582 EVPerr(EVP_F_EVP_ENCRYPTDECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
5fc77684 583 return 0;
83151b73 584 }
5fc77684 585
0f113f3e
MC
586 i = ctx->cipher->do_cipher(ctx, out, in, inl);
587 if (i < 0)
588 return 0;
589 else
590 *outl = i;
591 return 1;
592 }
593
2c236894
MC
594 if (inl <= 0) {
595 *outl = 0;
596 return inl == 0;
597 }
64846096 598 if (is_partially_overlapping(out + ctx->buf_len, in, cmpl)) {
a8bf2f8f 599 EVPerr(EVP_F_EVP_ENCRYPTDECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
5fc77684 600 return 0;
83151b73 601 }
0f113f3e
MC
602
603 if (ctx->buf_len == 0 && (inl & (ctx->block_mask)) == 0) {
604 if (ctx->cipher->do_cipher(ctx, out, in, inl)) {
605 *outl = inl;
606 return 1;
607 } else {
608 *outl = 0;
609 return 0;
610 }
611 }
612 i = ctx->buf_len;
0f113f3e
MC
613 OPENSSL_assert(bl <= (int)sizeof(ctx->buf));
614 if (i != 0) {
3f358213 615 if (bl - i > inl) {
0f113f3e
MC
616 memcpy(&(ctx->buf[i]), in, inl);
617 ctx->buf_len += inl;
618 *outl = 0;
619 return 1;
620 } else {
621 j = bl - i;
622 memcpy(&(ctx->buf[i]), in, j);
0f113f3e
MC
623 inl -= j;
624 in += j;
5fc77684
AP
625 if (!ctx->cipher->do_cipher(ctx, out, ctx->buf, bl))
626 return 0;
0f113f3e
MC
627 out += bl;
628 *outl = bl;
629 }
630 } else
631 *outl = 0;
632 i = inl & (bl - 1);
633 inl -= i;
634 if (inl > 0) {
635 if (!ctx->cipher->do_cipher(ctx, out, in, inl))
636 return 0;
637 *outl += inl;
638 }
639
640 if (i != 0)
641 memcpy(ctx->buf, &(in[inl]), i);
642 ctx->buf_len = i;
643 return 1;
644}
d02b48c6 645
a8bf2f8f
RL
646
647int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
648 const unsigned char *in, int inl)
649{
df05f2ce
MC
650 int ret;
651 size_t soutl;
3b94944c 652 int blocksize;
df05f2ce 653
a8bf2f8f
RL
654 /* Prevent accidental use of decryption context when encrypting */
655 if (!ctx->encrypt) {
656 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_INVALID_OPERATION);
657 return 0;
658 }
659
d4d89a07
SS
660 if (ctx->cipher == NULL) {
661 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_NO_CIPHER_SET);
662 return 0;
663 }
664
665 if (ctx->cipher->prov == NULL)
df05f2ce
MC
666 goto legacy;
667
3b94944c
MC
668 blocksize = EVP_CIPHER_CTX_block_size(ctx);
669
670 if (ctx->cipher->cupdate == NULL || blocksize < 1) {
df05f2ce
MC
671 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_UPDATE_ERROR);
672 return 0;
673 }
3b94944c
MC
674 ret = ctx->cipher->cupdate(ctx->provctx, out, &soutl,
675 inl + (blocksize == 1 ? 0 : blocksize), in,
676 (size_t)inl);
df05f2ce 677
36e619d7
GV
678 if (ret) {
679 if (soutl > INT_MAX) {
680 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_UPDATE_ERROR);
681 return 0;
682 }
683 *outl = soutl;
df05f2ce 684 }
36e619d7 685
df05f2ce
MC
686 return ret;
687
688 /* TODO(3.0): Remove legacy code below */
689 legacy:
690
a8bf2f8f
RL
691 return evp_EncryptDecryptUpdate(ctx, out, outl, in, inl);
692}
693
be06a934 694int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
695{
696 int ret;
697 ret = EVP_EncryptFinal_ex(ctx, out, outl);
698 return ret;
699}
581f1c84
DSH
700
701int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
702{
703 int n, ret;
704 unsigned int i, b, bl;
df05f2ce 705 size_t soutl;
3b94944c 706 int blocksize;
0f113f3e 707
a8bf2f8f
RL
708 /* Prevent accidental use of decryption context when encrypting */
709 if (!ctx->encrypt) {
710 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_INVALID_OPERATION);
711 return 0;
712 }
713
4894dcad
P
714 if (ctx->cipher == NULL) {
715 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_NO_CIPHER_SET);
716 return 0;
717 }
718 if (ctx->cipher->prov == NULL)
df05f2ce
MC
719 goto legacy;
720
3b94944c
MC
721 blocksize = EVP_CIPHER_CTX_block_size(ctx);
722
723 if (blocksize < 1 || ctx->cipher->cfinal == NULL) {
df05f2ce
MC
724 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_FINAL_ERROR);
725 return 0;
726 }
727
3b94944c
MC
728 ret = ctx->cipher->cfinal(ctx->provctx, out, &soutl,
729 blocksize == 1 ? 0 : blocksize);
df05f2ce 730
36e619d7
GV
731 if (ret) {
732 if (soutl > INT_MAX) {
733 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_FINAL_ERROR);
734 return 0;
735 }
736 *outl = soutl;
df05f2ce 737 }
df05f2ce
MC
738
739 return ret;
740
741 /* TODO(3.0): Remove legacy code below */
742 legacy:
743
0f113f3e
MC
744 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
745 ret = ctx->cipher->do_cipher(ctx, out, NULL, 0);
746 if (ret < 0)
747 return 0;
748 else
749 *outl = ret;
750 return 1;
751 }
752
753 b = ctx->cipher->block_size;
cbe29648 754 OPENSSL_assert(b <= sizeof(ctx->buf));
0f113f3e
MC
755 if (b == 1) {
756 *outl = 0;
757 return 1;
758 }
759 bl = ctx->buf_len;
760 if (ctx->flags & EVP_CIPH_NO_PADDING) {
761 if (bl) {
762 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX,
763 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
764 return 0;
765 }
766 *outl = 0;
767 return 1;
768 }
769
770 n = b - bl;
771 for (i = bl; i < b; i++)
772 ctx->buf[i] = n;
773 ret = ctx->cipher->do_cipher(ctx, out, ctx->buf, b);
774
775 if (ret)
776 *outl = b;
777
778 return ret;
779}
d02b48c6 780
be06a934 781int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
0f113f3e
MC
782 const unsigned char *in, int inl)
783{
df05f2ce 784 int fix_len, cmpl = inl, ret;
0f113f3e 785 unsigned int b;
df05f2ce 786 size_t soutl;
3b94944c 787 int blocksize;
0f113f3e 788
a8bf2f8f
RL
789 /* Prevent accidental use of encryption context when decrypting */
790 if (ctx->encrypt) {
791 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_INVALID_OPERATION);
792 return 0;
793 }
794
d2c2e49e
P
795 if (ctx->cipher == NULL) {
796 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_NO_CIPHER_SET);
797 return 0;
798 }
799 if (ctx->cipher->prov == NULL)
df05f2ce
MC
800 goto legacy;
801
3b94944c
MC
802 blocksize = EVP_CIPHER_CTX_block_size(ctx);
803
804 if (ctx->cipher->cupdate == NULL || blocksize < 1) {
df05f2ce
MC
805 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_UPDATE_ERROR);
806 return 0;
807 }
3b94944c
MC
808 ret = ctx->cipher->cupdate(ctx->provctx, out, &soutl,
809 inl + (blocksize == 1 ? 0 : blocksize), in,
810 (size_t)inl);
df05f2ce
MC
811
812 if (ret) {
813 if (soutl > INT_MAX) {
814 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_UPDATE_ERROR);
815 return 0;
816 }
817 *outl = soutl;
818 }
819
820 return ret;
821
822 /* TODO(3.0): Remove legacy code below */
823 legacy:
824
7141ba31
MC
825 b = ctx->cipher->block_size;
826
64846096
LP
827 if (EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS))
828 cmpl = (cmpl + 7) / 8;
829
0f113f3e 830 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
64846096 831 if (b == 1 && is_partially_overlapping(out, in, cmpl)) {
83151b73 832 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
5fc77684 833 return 0;
83151b73 834 }
5fc77684 835
0f113f3e
MC
836 fix_len = ctx->cipher->do_cipher(ctx, out, in, inl);
837 if (fix_len < 0) {
838 *outl = 0;
839 return 0;
840 } else
841 *outl = fix_len;
842 return 1;
843 }
844
2c236894
MC
845 if (inl <= 0) {
846 *outl = 0;
847 return inl == 0;
848 }
849
0f113f3e 850 if (ctx->flags & EVP_CIPH_NO_PADDING)
a8bf2f8f 851 return evp_EncryptDecryptUpdate(ctx, out, outl, in, inl);
0f113f3e 852
cbe29648 853 OPENSSL_assert(b <= sizeof(ctx->final));
0f113f3e
MC
854
855 if (ctx->final_used) {
5fc77684
AP
856 /* see comment about PTRDIFF_T comparison above */
857 if (((PTRDIFF_T)out == (PTRDIFF_T)in)
83151b73
AP
858 || is_partially_overlapping(out, in, b)) {
859 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
5fc77684 860 return 0;
83151b73 861 }
0f113f3e
MC
862 memcpy(out, ctx->final, b);
863 out += b;
864 fix_len = 1;
865 } else
866 fix_len = 0;
867
a8bf2f8f 868 if (!evp_EncryptDecryptUpdate(ctx, out, outl, in, inl))
0f113f3e
MC
869 return 0;
870
871 /*
872 * if we have 'decrypted' a multiple of block size, make sure we have a
873 * copy of this last block
874 */
875 if (b > 1 && !ctx->buf_len) {
876 *outl -= b;
877 ctx->final_used = 1;
878 memcpy(ctx->final, &out[*outl], b);
879 } else
880 ctx->final_used = 0;
881
882 if (fix_len)
883 *outl += b;
884
885 return 1;
886}
d02b48c6 887
6b691a5c 888int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
889{
890 int ret;
891 ret = EVP_DecryptFinal_ex(ctx, out, outl);
892 return ret;
893}
581f1c84
DSH
894
895int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
896{
897 int i, n;
898 unsigned int b;
df05f2ce
MC
899 size_t soutl;
900 int ret;
3b94944c 901 int blocksize;
a8bf2f8f
RL
902
903 /* Prevent accidental use of encryption context when decrypting */
904 if (ctx->encrypt) {
905 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_INVALID_OPERATION);
906 return 0;
907 }
908
d4d89a07
SS
909 if (ctx->cipher == NULL) {
910 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_NO_CIPHER_SET);
911 return 0;
912 }
913
914 if (ctx->cipher->prov == NULL)
df05f2ce
MC
915 goto legacy;
916
3b94944c
MC
917 blocksize = EVP_CIPHER_CTX_block_size(ctx);
918
919 if (blocksize < 1 || ctx->cipher->cfinal == NULL) {
df05f2ce
MC
920 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_FINAL_ERROR);
921 return 0;
922 }
923
3b94944c
MC
924 ret = ctx->cipher->cfinal(ctx->provctx, out, &soutl,
925 blocksize == 1 ? 0 : blocksize);
df05f2ce
MC
926
927 if (ret) {
928 if (soutl > INT_MAX) {
929 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_FINAL_ERROR);
930 return 0;
931 }
932 *outl = soutl;
933 }
934
935 return ret;
936
937 /* TODO(3.0): Remove legacy code below */
938 legacy:
939
0f113f3e 940 *outl = 0;
0f113f3e
MC
941 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
942 i = ctx->cipher->do_cipher(ctx, out, NULL, 0);
943 if (i < 0)
944 return 0;
945 else
946 *outl = i;
947 return 1;
948 }
949
950 b = ctx->cipher->block_size;
951 if (ctx->flags & EVP_CIPH_NO_PADDING) {
952 if (ctx->buf_len) {
953 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,
954 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
955 return 0;
956 }
957 *outl = 0;
958 return 1;
959 }
960 if (b > 1) {
961 if (ctx->buf_len || !ctx->final_used) {
962 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_WRONG_FINAL_BLOCK_LENGTH);
26a7d938 963 return 0;
0f113f3e 964 }
cbe29648 965 OPENSSL_assert(b <= sizeof(ctx->final));
0f113f3e
MC
966
967 /*
968 * The following assumes that the ciphertext has been authenticated.
969 * Otherwise it provides a padding oracle.
970 */
971 n = ctx->final[b - 1];
972 if (n == 0 || n > (int)b) {
973 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
26a7d938 974 return 0;
0f113f3e
MC
975 }
976 for (i = 0; i < n; i++) {
977 if (ctx->final[--b] != n) {
978 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
26a7d938 979 return 0;
0f113f3e
MC
980 }
981 }
982 n = ctx->cipher->block_size - n;
983 for (i = 0; i < n; i++)
984 out[i] = ctx->final[i];
985 *outl = n;
986 } else
987 *outl = 0;
208fb891 988 return 1;
0f113f3e 989}
d02b48c6 990
6343829a 991int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen)
0f113f3e 992{
459b15d4
SL
993 int ok;
994 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
1c3ace68 995 size_t len = keylen;
459b15d4 996
1c3ace68 997 params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_KEYLEN, &len);
459b15d4 998 ok = evp_do_ciph_ctx_setparams(c->cipher, c->provctx, params);
13273237 999
e870791a 1000 if (ok != EVP_CTRL_RET_UNSUPPORTED)
13273237
RL
1001 return ok;
1002
1003 /* TODO(3.0) legacy code follows */
0f113f3e
MC
1004 if (c->cipher->flags & EVP_CIPH_CUSTOM_KEY_LENGTH)
1005 return EVP_CIPHER_CTX_ctrl(c, EVP_CTRL_SET_KEY_LENGTH, keylen, NULL);
df05f2ce 1006 if (EVP_CIPHER_CTX_key_length(c) == keylen)
0f113f3e
MC
1007 return 1;
1008 if ((keylen > 0) && (c->cipher->flags & EVP_CIPH_VARIABLE_LENGTH)) {
1009 c->key_len = keylen;
1010 return 1;
1011 }
1012 EVPerr(EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH, EVP_R_INVALID_KEY_LENGTH);
1013 return 0;
1014}
49528751 1015
f2e5ca84 1016int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad)
0f113f3e 1017{
13273237 1018 int ok;
459b15d4 1019 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
1c3ace68 1020 unsigned int pd = pad;
13273237 1021
0f113f3e
MC
1022 if (pad)
1023 ctx->flags &= ~EVP_CIPH_NO_PADDING;
1024 else
1025 ctx->flags |= EVP_CIPH_NO_PADDING;
df05f2ce 1026
1c3ace68 1027 params[0] = OSSL_PARAM_construct_uint(OSSL_CIPHER_PARAM_PADDING, &pd);
459b15d4
SL
1028 ok = evp_do_ciph_ctx_setparams(ctx->cipher, ctx->provctx, params);
1029
13273237 1030 return ok != 0;
0f113f3e 1031}
f2e5ca84 1032
49528751
DSH
1033int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
1034{
e870791a 1035 int ret = EVP_CTRL_RET_UNSUPPORTED;
459b15d4 1036 int set_params = 1;
1c3ace68 1037 size_t sz = arg;
459b15d4 1038 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
d91f4568 1039
459b15d4 1040 if (ctx == NULL || ctx->cipher == NULL) {
0f113f3e
MC
1041 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_NO_CIPHER_SET);
1042 return 0;
1043 }
1044
13273237
RL
1045 if (ctx->cipher->prov == NULL)
1046 goto legacy;
1047
1048 switch (type) {
1049 case EVP_CTRL_SET_KEY_LENGTH:
1c3ace68 1050 params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_KEYLEN, &sz);
13273237
RL
1051 break;
1052 case EVP_CTRL_RAND_KEY: /* Used by DES */
4a42e264
SL
1053 set_params = 0;
1054 params[0] =
1055 OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_RANDOM_KEY,
1c3ace68 1056 ptr, sz);
4a42e264
SL
1057 break;
1058
13273237
RL
1059 case EVP_CTRL_SET_PIPELINE_OUTPUT_BUFS: /* Used by DASYNC */
1060 case EVP_CTRL_INIT: /* TODO(3.0) Purely legacy, no provider counterpart */
459b15d4 1061 default:
e870791a 1062 return EVP_CTRL_RET_UNSUPPORTED;
459b15d4
SL
1063 case EVP_CTRL_GET_IV:
1064 set_params = 0;
1065 params[0] = OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_IV,
1c3ace68 1066 ptr, sz);
459b15d4
SL
1067 break;
1068 case EVP_CTRL_AEAD_SET_IVLEN:
1069 if (arg < 0)
1070 return 0;
1c3ace68 1071 params[0] = OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_IVLEN, &sz);
13273237 1072 break;
459b15d4
SL
1073 case EVP_CTRL_GCM_SET_IV_FIXED:
1074 params[0] =
1075 OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_AEAD_TLS1_IV_FIXED,
1c3ace68 1076 ptr, sz);
459b15d4
SL
1077 break;
1078 case EVP_CTRL_AEAD_GET_TAG:
1c3ace68
SL
1079 set_params = 0; /* Fall thru */
1080 case EVP_CTRL_AEAD_SET_TAG:
459b15d4 1081 params[0] = OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_AEAD_TAG,
1c3ace68 1082 ptr, sz);
459b15d4
SL
1083 break;
1084 case EVP_CTRL_AEAD_TLS1_AAD:
1085 /* This one does a set and a get - since it returns a padding size */
1086 params[0] =
1087 OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_AEAD_TLS1_AAD,
1c3ace68 1088 ptr, sz);
459b15d4
SL
1089 ret = evp_do_ciph_ctx_setparams(ctx->cipher, ctx->provctx, params);
1090 if (ret <= 0)
1091 return ret;
1092 params[0] =
1093 OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_AEAD_TLS1_AAD_PAD, &sz);
1094 ret = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
1095 if (ret <= 0)
1096 return 0;
1097 return sz;
13273237 1098 }
459b15d4
SL
1099
1100 if (set_params)
1101 ret = evp_do_ciph_ctx_setparams(ctx->cipher, ctx->provctx, params);
1102 else
1103 ret = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
13273237
RL
1104 return ret;
1105
459b15d4
SL
1106/* TODO(3.0): Remove legacy code below */
1107legacy:
1108 if (ctx->cipher->ctrl == NULL) {
0f113f3e
MC
1109 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_NOT_IMPLEMENTED);
1110 return 0;
1111 }
1112
1113 ret = ctx->cipher->ctrl(ctx, type, arg, ptr);
e870791a 1114 if (ret == EVP_CTRL_RET_UNSUPPORTED) {
0f113f3e
MC
1115 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL,
1116 EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED);
1117 return 0;
1118 }
1119 return ret;
49528751 1120}
216659eb 1121
ae3ff60e
RL
1122int EVP_CIPHER_get_params(EVP_CIPHER *cipher, OSSL_PARAM params[])
1123{
1124 if (cipher != NULL && cipher->get_params != NULL)
1125 return cipher->get_params(params);
1126 return 0;
1127}
1128
1129int EVP_CIPHER_CTX_set_params(EVP_CIPHER_CTX *ctx, const OSSL_PARAM params[])
1130{
92d9d0ae
RL
1131 if (ctx->cipher != NULL && ctx->cipher->set_ctx_params != NULL)
1132 return ctx->cipher->set_ctx_params(ctx->provctx, params);
ae3ff60e
RL
1133 return 0;
1134}
1135
1136int EVP_CIPHER_CTX_get_params(EVP_CIPHER_CTX *ctx, OSSL_PARAM params[])
1137{
92d9d0ae
RL
1138 if (ctx->cipher != NULL && ctx->cipher->get_ctx_params != NULL)
1139 return ctx->cipher->get_ctx_params(ctx->provctx, params);
ae3ff60e
RL
1140 return 0;
1141}
1142
1143const OSSL_PARAM *EVP_CIPHER_gettable_params(const EVP_CIPHER *cipher)
1144{
1145 if (cipher != NULL && cipher->gettable_params != NULL)
1146 return cipher->gettable_params();
1147 return NULL;
1148}
1149
1150const OSSL_PARAM *EVP_CIPHER_CTX_settable_params(const EVP_CIPHER *cipher)
1151{
1152 if (cipher != NULL && cipher->settable_ctx_params != NULL)
1153 return cipher->settable_ctx_params();
1154 return NULL;
1155}
1156
1157const OSSL_PARAM *EVP_CIPHER_CTX_gettable_params(const EVP_CIPHER *cipher)
1158{
1159 if (cipher != NULL && cipher->gettable_ctx_params != NULL)
1160 return cipher->gettable_ctx_params();
1161 return NULL;
1162}
1163
216659eb 1164int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key)
0f113f3e
MC
1165{
1166 if (ctx->cipher->flags & EVP_CIPH_RAND_KEY)
1167 return EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_RAND_KEY, 0, key);
4a42e264
SL
1168
1169#ifdef FIPS_MODE
1170 return 0;
1171#else
1172 {
1173 int kl;
1174
1175 kl = EVP_CIPHER_CTX_key_length(ctx);
1176 if (kl <= 0 || RAND_priv_bytes(key, kl) <= 0)
1177 return 0;
1178 return 1;
1179 }
1180#endif /* FIPS_MODE */
0f113f3e 1181}
216659eb 1182
c2bf7208 1183int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in)
0f113f3e
MC
1184{
1185 if ((in == NULL) || (in->cipher == NULL)) {
1186 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_INPUT_NOT_INITIALIZED);
1187 return 0;
1188 }
df05f2ce
MC
1189
1190 if (in->cipher->prov == NULL)
1191 goto legacy;
1192
1193 if (in->cipher->dupctx == NULL) {
1194 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_NOT_ABLE_TO_COPY_CTX);
1195 return 0;
1196 }
1197
1198 EVP_CIPHER_CTX_reset(out);
1199
1200 *out = *in;
1201 out->provctx = NULL;
1202
70c35fd1 1203 if (in->fetched_cipher != NULL && !EVP_CIPHER_up_ref(in->fetched_cipher)) {
df05f2ce
MC
1204 out->fetched_cipher = NULL;
1205 return 0;
1206 }
1207
1208 out->provctx = in->cipher->dupctx(in->provctx);
1209 if (out->provctx == NULL) {
1210 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_NOT_ABLE_TO_COPY_CTX);
1211 return 0;
1212 }
1213
1214 return 1;
1215
1216 /* TODO(3.0): Remove legacy code below */
1217 legacy:
1218
319e518a 1219#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
0f113f3e
MC
1220 /* Make sure it's safe to copy a cipher context using an ENGINE */
1221 if (in->engine && !ENGINE_init(in->engine)) {
1222 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_ENGINE_LIB);
1223 return 0;
1224 }
c2bf7208
DSH
1225#endif
1226
c0ca39bd 1227 EVP_CIPHER_CTX_reset(out);
b4faea50 1228 memcpy(out, in, sizeof(*out));
0f113f3e
MC
1229
1230 if (in->cipher_data && in->cipher->ctx_size) {
1231 out->cipher_data = OPENSSL_malloc(in->cipher->ctx_size);
90945fa3 1232 if (out->cipher_data == NULL) {
273a0218 1233 out->cipher = NULL;
0f113f3e
MC
1234 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_MALLOC_FAILURE);
1235 return 0;
1236 }
1237 memcpy(out->cipher_data, in->cipher_data, in->cipher->ctx_size);
1238 }
1239
1240 if (in->cipher->flags & EVP_CIPH_CUSTOM_COPY)
273a0218
BE
1241 if (!in->cipher->ctrl((EVP_CIPHER_CTX *)in, EVP_CTRL_COPY, 0, out)) {
1242 out->cipher = NULL;
1243 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_INITIALIZATION_ERROR);
1244 return 0;
1245 }
0f113f3e
MC
1246 return 1;
1247}
df05f2ce 1248
550f974a
RL
1249EVP_CIPHER *evp_cipher_new(void)
1250{
1251 EVP_CIPHER *cipher = OPENSSL_zalloc(sizeof(EVP_CIPHER));
1252
1253 if (cipher != NULL) {
1254 cipher->lock = CRYPTO_THREAD_lock_new();
1255 if (cipher->lock == NULL) {
1256 OPENSSL_free(cipher);
1257 return NULL;
1258 }
1259 cipher->refcnt = 1;
1260 }
1261 return cipher;
1262}
1263
6b9e3724
RL
1264static void *evp_cipher_from_dispatch(const char *name,
1265 const OSSL_DISPATCH *fns,
3ca9d210
RL
1266 OSSL_PROVIDER *prov,
1267 void *unused)
df05f2ce
MC
1268{
1269 EVP_CIPHER *cipher = NULL;
1270 int fnciphcnt = 0, fnctxcnt = 0;
1271
550f974a 1272 if ((cipher = evp_cipher_new()) == NULL
6b9e3724 1273 || (cipher->name = OPENSSL_strdup(name)) == NULL) {
550f974a 1274 EVP_CIPHER_free(cipher);
6b9e3724 1275 EVPerr(0, ERR_R_MALLOC_FAILURE);
df05f2ce 1276 return NULL;
6b9e3724 1277 }
df05f2ce 1278
ed71e917
MC
1279#ifndef FIPS_MODE
1280 /*
1281 * FIPS module note: since internal fetches will be entirely
1282 * provider based, we know that none of its code depends on legacy
1283 * NIDs or any functionality that use them.
1284 *
1285 * TODO(3.x) get rid of the need for legacy NIDs
1286 */
1287 cipher->nid = OBJ_sn2nid(name);
1288#endif
1289
df05f2ce
MC
1290 for (; fns->function_id != 0; fns++) {
1291 switch (fns->function_id) {
1292 case OSSL_FUNC_CIPHER_NEWCTX:
1293 if (cipher->newctx != NULL)
1294 break;
1295 cipher->newctx = OSSL_get_OP_cipher_newctx(fns);
1296 fnctxcnt++;
1297 break;
1298 case OSSL_FUNC_CIPHER_ENCRYPT_INIT:
1299 if (cipher->einit != NULL)
1300 break;
1301 cipher->einit = OSSL_get_OP_cipher_encrypt_init(fns);
1302 fnciphcnt++;
1303 break;
1304 case OSSL_FUNC_CIPHER_DECRYPT_INIT:
1305 if (cipher->dinit != NULL)
1306 break;
1307 cipher->dinit = OSSL_get_OP_cipher_decrypt_init(fns);
1308 fnciphcnt++;
1309 break;
1310 case OSSL_FUNC_CIPHER_UPDATE:
1311 if (cipher->cupdate != NULL)
1312 break;
1313 cipher->cupdate = OSSL_get_OP_cipher_update(fns);
1314 fnciphcnt++;
1315 break;
1316 case OSSL_FUNC_CIPHER_FINAL:
1317 if (cipher->cfinal != NULL)
1318 break;
1319 cipher->cfinal = OSSL_get_OP_cipher_final(fns);
1320 fnciphcnt++;
1321 break;
718b133a
MC
1322 case OSSL_FUNC_CIPHER_CIPHER:
1323 if (cipher->ccipher != NULL)
1324 break;
1325 cipher->ccipher = OSSL_get_OP_cipher_cipher(fns);
1326 break;
df05f2ce
MC
1327 case OSSL_FUNC_CIPHER_FREECTX:
1328 if (cipher->freectx != NULL)
1329 break;
1330 cipher->freectx = OSSL_get_OP_cipher_freectx(fns);
1331 fnctxcnt++;
1332 break;
1333 case OSSL_FUNC_CIPHER_DUPCTX:
1334 if (cipher->dupctx != NULL)
1335 break;
1336 cipher->dupctx = OSSL_get_OP_cipher_dupctx(fns);
1337 break;
df05f2ce
MC
1338 case OSSL_FUNC_CIPHER_GET_PARAMS:
1339 if (cipher->get_params != NULL)
1340 break;
1341 cipher->get_params = OSSL_get_OP_cipher_get_params(fns);
1342 break;
92d9d0ae
RL
1343 case OSSL_FUNC_CIPHER_GET_CTX_PARAMS:
1344 if (cipher->get_ctx_params != NULL)
718b133a 1345 break;
92d9d0ae 1346 cipher->get_ctx_params = OSSL_get_OP_cipher_get_ctx_params(fns);
718b133a 1347 break;
92d9d0ae
RL
1348 case OSSL_FUNC_CIPHER_SET_CTX_PARAMS:
1349 if (cipher->set_ctx_params != NULL)
df05f2ce 1350 break;
92d9d0ae 1351 cipher->set_ctx_params = OSSL_get_OP_cipher_set_ctx_params(fns);
df05f2ce 1352 break;
ae3ff60e
RL
1353 case OSSL_FUNC_CIPHER_GETTABLE_PARAMS:
1354 if (cipher->gettable_params != NULL)
1355 break;
1356 cipher->gettable_params = OSSL_get_OP_cipher_gettable_params(fns);
1357 break;
1358 case OSSL_FUNC_CIPHER_GETTABLE_CTX_PARAMS:
1359 if (cipher->gettable_ctx_params != NULL)
1360 break;
1361 cipher->gettable_ctx_params =
1362 OSSL_get_OP_cipher_gettable_ctx_params(fns);
1363 break;
1364 case OSSL_FUNC_CIPHER_SETTABLE_CTX_PARAMS:
1365 if (cipher->settable_ctx_params != NULL)
1366 break;
1367 cipher->settable_ctx_params =
1368 OSSL_get_OP_cipher_settable_ctx_params(fns);
1369 break;
df05f2ce
MC
1370 }
1371 }
718b133a
MC
1372 if ((fnciphcnt != 0 && fnciphcnt != 3 && fnciphcnt != 4)
1373 || (fnciphcnt == 0 && cipher->ccipher == NULL)
13273237 1374 || fnctxcnt != 2) {
df05f2ce
MC
1375 /*
1376 * In order to be a consistent set of functions we must have at least
1377 * a complete set of "encrypt" functions, or a complete set of "decrypt"
11dbdc07
MC
1378 * functions, or a single "cipher" function. In all cases we need both
1379 * the "newctx" and "freectx" functions.
df05f2ce 1380 */
550f974a 1381 EVP_CIPHER_free(cipher);
df05f2ce
MC
1382 EVPerr(EVP_F_EVP_CIPHER_FROM_DISPATCH, EVP_R_INVALID_PROVIDER_FUNCTIONS);
1383 return NULL;
1384 }
1385 cipher->prov = prov;
1386 if (prov != NULL)
7c95390e 1387 ossl_provider_up_ref(prov);
df05f2ce
MC
1388
1389 return cipher;
1390}
1391
70c35fd1 1392static int evp_cipher_up_ref(void *cipher)
df05f2ce 1393{
70c35fd1 1394 return EVP_CIPHER_up_ref(cipher);
df05f2ce
MC
1395}
1396
1397static void evp_cipher_free(void *cipher)
1398{
550f974a 1399 EVP_CIPHER_free(cipher);
df05f2ce
MC
1400}
1401
df05f2ce
MC
1402EVP_CIPHER *EVP_CIPHER_fetch(OPENSSL_CTX *ctx, const char *algorithm,
1403 const char *properties)
1404{
0211740f
RL
1405 EVP_CIPHER *cipher =
1406 evp_generic_fetch(ctx, OSSL_OP_CIPHER, algorithm, properties,
3ca9d210 1407 evp_cipher_from_dispatch, NULL, evp_cipher_up_ref,
0211740f
RL
1408 evp_cipher_free);
1409
0211740f 1410 return cipher;
df05f2ce 1411}
c540f00f 1412
550f974a
RL
1413int EVP_CIPHER_up_ref(EVP_CIPHER *cipher)
1414{
1415 int ref = 0;
1416
1417 CRYPTO_UP_REF(&cipher->refcnt, &ref, cipher->lock);
1418 return 1;
1419}
1420
1421void EVP_CIPHER_free(EVP_CIPHER *cipher)
1422{
1423 int i;
1424
1425 if (cipher == NULL)
1426 return;
1427
1428 CRYPTO_DOWN_REF(&cipher->refcnt, &i, cipher->lock);
1429 if (i > 0)
1430 return;
1431 ossl_provider_free(cipher->prov);
1432 OPENSSL_free(cipher->name);
1433 CRYPTO_THREAD_lock_free(cipher->lock);
1434 OPENSSL_free(cipher);
1435}
1436
c540f00f
RL
1437void EVP_CIPHER_do_all_ex(OPENSSL_CTX *libctx,
1438 void (*fn)(EVP_CIPHER *mac, void *arg),
1439 void *arg)
1440{
1441 evp_generic_do_all(libctx, OSSL_OP_CIPHER,
1442 (void (*)(void *, void *))fn, arg,
3ca9d210 1443 evp_cipher_from_dispatch, NULL, evp_cipher_free);
c540f00f 1444}