]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/evp_enc.c
6d4e033816a41c889d05b9e928f38392d9baf40b
[thirdparty/openssl.git] / crypto / evp / evp_enc.c
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <assert.h>
12 #include "internal/cryptlib.h"
13 #include <openssl/evp.h>
14 #include <openssl/err.h>
15 #include <openssl/rand.h>
16 #include <openssl/rand_drbg.h>
17 #include <openssl/engine.h>
18 #include <openssl/params.h>
19 #include <openssl/core_names.h>
20 #include "internal/evp_int.h"
21 #include "internal/provider.h"
22 #include "evp_locl.h"
23
24 int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *ctx)
25 {
26 if (ctx == NULL)
27 return 1;
28
29 if (ctx->cipher == NULL || ctx->cipher->prov == NULL)
30 goto legacy;
31
32 if (ctx->provctx != NULL) {
33 if (ctx->cipher->freectx != NULL)
34 ctx->cipher->freectx(ctx->provctx);
35 ctx->provctx = NULL;
36 }
37 if (ctx->fetched_cipher != NULL)
38 EVP_CIPHER_meth_free(ctx->fetched_cipher);
39 memset(ctx, 0, sizeof(*ctx));
40
41 return 1;
42
43 /* TODO(3.0): Remove legacy code below */
44 legacy:
45
46 if (ctx->cipher != NULL) {
47 if (ctx->cipher->cleanup && !ctx->cipher->cleanup(ctx))
48 return 0;
49 /* Cleanse cipher context data */
50 if (ctx->cipher_data && ctx->cipher->ctx_size)
51 OPENSSL_cleanse(ctx->cipher_data, ctx->cipher->ctx_size);
52 }
53 OPENSSL_free(ctx->cipher_data);
54 #ifndef OPENSSL_NO_ENGINE
55 ENGINE_finish(ctx->engine);
56 #endif
57 memset(ctx, 0, sizeof(*ctx));
58 return 1;
59 }
60
61 EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void)
62 {
63 return OPENSSL_zalloc(sizeof(EVP_CIPHER_CTX));
64 }
65
66 void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx)
67 {
68 EVP_CIPHER_CTX_reset(ctx);
69 OPENSSL_free(ctx);
70 }
71
72 int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
73 const unsigned char *key, const unsigned char *iv, int enc)
74 {
75 if (cipher != NULL)
76 EVP_CIPHER_CTX_reset(ctx);
77 return EVP_CipherInit_ex(ctx, cipher, NULL, key, iv, enc);
78 }
79
80 int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
81 ENGINE *impl, const unsigned char *key,
82 const unsigned char *iv, int enc)
83 {
84 EVP_CIPHER *provciph = NULL;
85 ENGINE *tmpimpl = NULL;
86 const EVP_CIPHER *tmpcipher;
87
88 /*
89 * enc == 1 means we are encrypting.
90 * enc == 0 means we are decrypting.
91 * enc == -1 means, use the previously initialised value for encrypt/decrypt
92 */
93 if (enc == -1) {
94 enc = ctx->encrypt;
95 } else {
96 if (enc)
97 enc = 1;
98 ctx->encrypt = enc;
99 }
100
101 if (cipher == NULL && ctx->cipher == NULL) {
102 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_NO_CIPHER_SET);
103 return 0;
104 }
105
106 /* TODO(3.0): Legacy work around code below. Remove this */
107
108 #ifndef OPENSSL_NO_ENGINE
109 /*
110 * Whether it's nice or not, "Inits" can be used on "Final"'d contexts so
111 * this context may already have an ENGINE! Try to avoid releasing the
112 * previous handle, re-querying for an ENGINE, and having a
113 * reinitialisation, when it may all be unnecessary.
114 */
115 if (ctx->engine && ctx->cipher
116 && (cipher == NULL || cipher->nid == ctx->cipher->nid))
117 goto skip_to_init;
118
119 if (cipher != NULL && impl == NULL) {
120 /* Ask if an ENGINE is reserved for this job */
121 tmpimpl = ENGINE_get_cipher_engine(cipher->nid);
122 }
123 #endif
124
125 /*
126 * If there are engines involved then we should use legacy handling for now.
127 */
128 if (ctx->engine != NULL
129 || impl != NULL
130 || tmpimpl != NULL) {
131 if (ctx->cipher == ctx->fetched_cipher)
132 ctx->cipher = NULL;
133 EVP_CIPHER_meth_free(ctx->fetched_cipher);
134 ctx->fetched_cipher = NULL;
135 goto legacy;
136 }
137
138 tmpcipher = (cipher == NULL) ? ctx->cipher : cipher;
139
140 if (tmpcipher->prov == NULL) {
141 switch(tmpcipher->nid) {
142 case NID_aes_256_ecb:
143 case NID_aes_192_ecb:
144 case NID_aes_128_ecb:
145 case NID_aes_256_cbc:
146 case NID_aes_192_cbc:
147 case NID_aes_128_cbc:
148 case NID_aes_256_ofb128:
149 case NID_aes_192_ofb128:
150 case NID_aes_128_ofb128:
151 case NID_aes_256_cfb128:
152 case NID_aes_192_cfb128:
153 case NID_aes_128_cfb128:
154 case NID_aes_256_cfb1:
155 case NID_aes_192_cfb1:
156 case NID_aes_128_cfb1:
157 case NID_aes_256_cfb8:
158 case NID_aes_192_cfb8:
159 case NID_aes_128_cfb8:
160 case NID_aes_256_ctr:
161 case NID_aes_192_ctr:
162 case NID_aes_128_ctr:
163 break;
164 default:
165 goto legacy;
166 }
167 }
168
169 /*
170 * Ensure a context left lying around from last time is cleared
171 * (legacy code)
172 */
173 if (cipher != NULL && ctx->cipher != NULL) {
174 OPENSSL_clear_free(ctx->cipher_data, ctx->cipher->ctx_size);
175 ctx->cipher_data = NULL;
176 }
177
178
179 /* TODO(3.0): Start of non-legacy code below */
180
181 /* Ensure a context left lying around from last time is cleared */
182 if (cipher != NULL && ctx->cipher != NULL) {
183 unsigned long flags = ctx->flags;
184
185 EVP_CIPHER_CTX_reset(ctx);
186 /* Restore encrypt and flags */
187 ctx->encrypt = enc;
188 ctx->flags = flags;
189 }
190
191 if (cipher != NULL)
192 ctx->cipher = cipher;
193 else
194 cipher = ctx->cipher;
195
196 if (cipher->prov == NULL) {
197 provciph = EVP_CIPHER_fetch(NULL, OBJ_nid2sn(cipher->nid), "");
198 if (provciph == NULL) {
199 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
200 return 0;
201 }
202 cipher = provciph;
203 EVP_CIPHER_meth_free(ctx->fetched_cipher);
204 ctx->fetched_cipher = provciph;
205 }
206
207 ctx->cipher = cipher;
208 if (ctx->provctx == NULL) {
209 ctx->provctx = ctx->cipher->newctx();
210 if (ctx->provctx == NULL) {
211 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
212 return 0;
213 }
214 }
215
216 if ((ctx->flags & EVP_CIPH_NO_PADDING) != 0) {
217 /*
218 * If this ctx was already set up for no padding then we need to tell
219 * the new cipher about it.
220 */
221 if (!EVP_CIPHER_CTX_set_padding(ctx, 0))
222 return 0;
223 }
224
225 switch (EVP_CIPHER_mode(ctx->cipher)) {
226 case EVP_CIPH_CFB_MODE:
227 case EVP_CIPH_OFB_MODE:
228 case EVP_CIPH_CBC_MODE:
229 /* For these modes we remember the original IV for later use */
230 if (!ossl_assert(EVP_CIPHER_CTX_iv_length(ctx) <= (int)sizeof(ctx->oiv))) {
231 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
232 return 0;
233 }
234 if (iv != NULL)
235 memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
236 }
237
238 if (enc) {
239 if (ctx->cipher->einit == NULL) {
240 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
241 return 0;
242 }
243
244 return ctx->cipher->einit(ctx->provctx,
245 key,
246 EVP_CIPHER_CTX_key_length(ctx),
247 iv,
248 EVP_CIPHER_CTX_iv_length(ctx));
249 }
250
251 if (ctx->cipher->dinit == NULL) {
252 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
253 return 0;
254 }
255
256 return ctx->cipher->dinit(ctx->provctx,
257 key,
258 EVP_CIPHER_CTX_key_length(ctx),
259 iv,
260 EVP_CIPHER_CTX_iv_length(ctx));
261
262 /* TODO(3.0): Remove legacy code below */
263 legacy:
264
265 if (cipher != NULL) {
266 /*
267 * Ensure a context left lying around from last time is cleared (we
268 * previously attempted to avoid this if the same ENGINE and
269 * EVP_CIPHER could be used).
270 */
271 if (ctx->cipher) {
272 unsigned long flags = ctx->flags;
273 EVP_CIPHER_CTX_reset(ctx);
274 /* Restore encrypt and flags */
275 ctx->encrypt = enc;
276 ctx->flags = flags;
277 }
278 #ifndef OPENSSL_NO_ENGINE
279 if (impl != NULL) {
280 if (!ENGINE_init(impl)) {
281 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
282 return 0;
283 }
284 } else {
285 impl = tmpimpl;
286 }
287 if (impl != NULL) {
288 /* There's an ENGINE for this job ... (apparently) */
289 const EVP_CIPHER *c = ENGINE_get_cipher(impl, cipher->nid);
290
291 if (c == NULL) {
292 /*
293 * One positive side-effect of US's export control history,
294 * is that we should at least be able to avoid using US
295 * misspellings of "initialisation"?
296 */
297 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
298 return 0;
299 }
300 /* We'll use the ENGINE's private cipher definition */
301 cipher = c;
302 /*
303 * Store the ENGINE functional reference so we know 'cipher' came
304 * from an ENGINE and we need to release it when done.
305 */
306 ctx->engine = impl;
307 } else {
308 ctx->engine = NULL;
309 }
310 #endif
311
312 ctx->cipher = cipher;
313 if (ctx->cipher->ctx_size) {
314 ctx->cipher_data = OPENSSL_zalloc(ctx->cipher->ctx_size);
315 if (ctx->cipher_data == NULL) {
316 ctx->cipher = NULL;
317 EVPerr(EVP_F_EVP_CIPHERINIT_EX, ERR_R_MALLOC_FAILURE);
318 return 0;
319 }
320 } else {
321 ctx->cipher_data = NULL;
322 }
323 ctx->key_len = cipher->key_len;
324 /* Preserve wrap enable flag, zero everything else */
325 ctx->flags &= EVP_CIPHER_CTX_FLAG_WRAP_ALLOW;
326 if (ctx->cipher->flags & EVP_CIPH_CTRL_INIT) {
327 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_INIT, 0, NULL)) {
328 ctx->cipher = NULL;
329 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
330 return 0;
331 }
332 }
333 }
334 #ifndef OPENSSL_NO_ENGINE
335 skip_to_init:
336 #endif
337 /* we assume block size is a power of 2 in *cryptUpdate */
338 OPENSSL_assert(ctx->cipher->block_size == 1
339 || ctx->cipher->block_size == 8
340 || ctx->cipher->block_size == 16);
341
342 if (!(ctx->flags & EVP_CIPHER_CTX_FLAG_WRAP_ALLOW)
343 && EVP_CIPHER_CTX_mode(ctx) == EVP_CIPH_WRAP_MODE) {
344 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_WRAP_MODE_NOT_ALLOWED);
345 return 0;
346 }
347
348 if (!(EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(ctx)) & EVP_CIPH_CUSTOM_IV)) {
349 switch (EVP_CIPHER_CTX_mode(ctx)) {
350
351 case EVP_CIPH_STREAM_CIPHER:
352 case EVP_CIPH_ECB_MODE:
353 break;
354
355 case EVP_CIPH_CFB_MODE:
356 case EVP_CIPH_OFB_MODE:
357
358 ctx->num = 0;
359 /* fall-through */
360
361 case EVP_CIPH_CBC_MODE:
362
363 OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) <=
364 (int)sizeof(ctx->iv));
365 if (iv)
366 memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
367 memcpy(ctx->iv, ctx->oiv, EVP_CIPHER_CTX_iv_length(ctx));
368 break;
369
370 case EVP_CIPH_CTR_MODE:
371 ctx->num = 0;
372 /* Don't reuse IV for CTR mode */
373 if (iv)
374 memcpy(ctx->iv, iv, EVP_CIPHER_CTX_iv_length(ctx));
375 break;
376
377 default:
378 return 0;
379 }
380 }
381
382 if (key || (ctx->cipher->flags & EVP_CIPH_ALWAYS_CALL_INIT)) {
383 if (!ctx->cipher->init(ctx, key, iv, enc))
384 return 0;
385 }
386 ctx->buf_len = 0;
387 ctx->final_used = 0;
388 ctx->block_mask = ctx->cipher->block_size - 1;
389 return 1;
390 }
391
392 int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
393 const unsigned char *in, int inl)
394 {
395 if (ctx->encrypt)
396 return EVP_EncryptUpdate(ctx, out, outl, in, inl);
397 else
398 return EVP_DecryptUpdate(ctx, out, outl, in, inl);
399 }
400
401 int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
402 {
403 if (ctx->encrypt)
404 return EVP_EncryptFinal_ex(ctx, out, outl);
405 else
406 return EVP_DecryptFinal_ex(ctx, out, outl);
407 }
408
409 int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
410 {
411 if (ctx->encrypt)
412 return EVP_EncryptFinal(ctx, out, outl);
413 else
414 return EVP_DecryptFinal(ctx, out, outl);
415 }
416
417 int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
418 const unsigned char *key, const unsigned char *iv)
419 {
420 return EVP_CipherInit(ctx, cipher, key, iv, 1);
421 }
422
423 int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
424 ENGINE *impl, const unsigned char *key,
425 const unsigned char *iv)
426 {
427 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 1);
428 }
429
430 int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
431 const unsigned char *key, const unsigned char *iv)
432 {
433 return EVP_CipherInit(ctx, cipher, key, iv, 0);
434 }
435
436 int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
437 ENGINE *impl, const unsigned char *key,
438 const unsigned char *iv)
439 {
440 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 0);
441 }
442
443 /*
444 * According to the letter of standard difference between pointers
445 * is specified to be valid only within same object. This makes
446 * it formally challenging to determine if input and output buffers
447 * are not partially overlapping with standard pointer arithmetic.
448 */
449 #ifdef PTRDIFF_T
450 # undef PTRDIFF_T
451 #endif
452 #if defined(OPENSSL_SYS_VMS) && __INITIAL_POINTER_SIZE==64
453 /*
454 * Then we have VMS that distinguishes itself by adhering to
455 * sizeof(size_t)==4 even in 64-bit builds, which means that
456 * difference between two pointers might be truncated to 32 bits.
457 * In the context one can even wonder how comparison for
458 * equality is implemented. To be on the safe side we adhere to
459 * PTRDIFF_T even for comparison for equality.
460 */
461 # define PTRDIFF_T uint64_t
462 #else
463 # define PTRDIFF_T size_t
464 #endif
465
466 int is_partially_overlapping(const void *ptr1, const void *ptr2, int len)
467 {
468 PTRDIFF_T diff = (PTRDIFF_T)ptr1-(PTRDIFF_T)ptr2;
469 /*
470 * Check for partially overlapping buffers. [Binary logical
471 * operations are used instead of boolean to minimize number
472 * of conditional branches.]
473 */
474 int overlapped = (len > 0) & (diff != 0) & ((diff < (PTRDIFF_T)len) |
475 (diff > (0 - (PTRDIFF_T)len)));
476
477 return overlapped;
478 }
479
480 static int evp_EncryptDecryptUpdate(EVP_CIPHER_CTX *ctx,
481 unsigned char *out, int *outl,
482 const unsigned char *in, int inl)
483 {
484 int i, j, bl, cmpl = inl;
485
486 if (EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS))
487 cmpl = (cmpl + 7) / 8;
488
489 bl = ctx->cipher->block_size;
490
491 if (inl <= 0) {
492 *outl = 0;
493 return inl == 0;
494 }
495
496 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
497 /* If block size > 1 then the cipher will have to do this check */
498 if (bl == 1 && is_partially_overlapping(out, in, cmpl)) {
499 EVPerr(EVP_F_EVP_ENCRYPTDECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
500 return 0;
501 }
502
503 i = ctx->cipher->do_cipher(ctx, out, in, inl);
504 if (i < 0)
505 return 0;
506 else
507 *outl = i;
508 return 1;
509 }
510
511 if (is_partially_overlapping(out + ctx->buf_len, in, cmpl)) {
512 EVPerr(EVP_F_EVP_ENCRYPTDECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
513 return 0;
514 }
515
516 if (ctx->buf_len == 0 && (inl & (ctx->block_mask)) == 0) {
517 if (ctx->cipher->do_cipher(ctx, out, in, inl)) {
518 *outl = inl;
519 return 1;
520 } else {
521 *outl = 0;
522 return 0;
523 }
524 }
525 i = ctx->buf_len;
526 OPENSSL_assert(bl <= (int)sizeof(ctx->buf));
527 if (i != 0) {
528 if (bl - i > inl) {
529 memcpy(&(ctx->buf[i]), in, inl);
530 ctx->buf_len += inl;
531 *outl = 0;
532 return 1;
533 } else {
534 j = bl - i;
535 memcpy(&(ctx->buf[i]), in, j);
536 inl -= j;
537 in += j;
538 if (!ctx->cipher->do_cipher(ctx, out, ctx->buf, bl))
539 return 0;
540 out += bl;
541 *outl = bl;
542 }
543 } else
544 *outl = 0;
545 i = inl & (bl - 1);
546 inl -= i;
547 if (inl > 0) {
548 if (!ctx->cipher->do_cipher(ctx, out, in, inl))
549 return 0;
550 *outl += inl;
551 }
552
553 if (i != 0)
554 memcpy(ctx->buf, &(in[inl]), i);
555 ctx->buf_len = i;
556 return 1;
557 }
558
559
560 int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
561 const unsigned char *in, int inl)
562 {
563 int ret;
564 size_t soutl;
565
566 /* Prevent accidental use of decryption context when encrypting */
567 if (!ctx->encrypt) {
568 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_INVALID_OPERATION);
569 return 0;
570 }
571
572 if (ctx->cipher == NULL || ctx->cipher->prov == NULL)
573 goto legacy;
574
575 if (ctx->cipher->cupdate == NULL) {
576 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_UPDATE_ERROR);
577 return 0;
578 }
579 ret = ctx->cipher->cupdate(ctx->provctx, out, &soutl, in, (size_t)inl);
580
581 if (soutl > INT_MAX) {
582 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_UPDATE_ERROR);
583 return 0;
584 }
585 *outl = soutl;
586 return ret;
587
588 /* TODO(3.0): Remove legacy code below */
589 legacy:
590
591 return evp_EncryptDecryptUpdate(ctx, out, outl, in, inl);
592 }
593
594 int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
595 {
596 int ret;
597 ret = EVP_EncryptFinal_ex(ctx, out, outl);
598 return ret;
599 }
600
601 int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
602 {
603 int n, ret;
604 unsigned int i, b, bl;
605 size_t soutl;
606
607 /* Prevent accidental use of decryption context when encrypting */
608 if (!ctx->encrypt) {
609 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_INVALID_OPERATION);
610 return 0;
611 }
612
613 if (ctx->cipher == NULL || ctx->cipher->prov == NULL)
614 goto legacy;
615
616 if (ctx->cipher->cfinal == NULL) {
617 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_FINAL_ERROR);
618 return 0;
619 }
620
621 ret = ctx->cipher->cfinal(ctx->provctx, out, &soutl);
622
623 if (soutl > INT_MAX) {
624 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_FINAL_ERROR);
625 return 0;
626 }
627 *outl = soutl;
628
629 return ret;
630
631 /* TODO(3.0): Remove legacy code below */
632 legacy:
633
634 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
635 ret = ctx->cipher->do_cipher(ctx, out, NULL, 0);
636 if (ret < 0)
637 return 0;
638 else
639 *outl = ret;
640 return 1;
641 }
642
643 b = ctx->cipher->block_size;
644 OPENSSL_assert(b <= sizeof(ctx->buf));
645 if (b == 1) {
646 *outl = 0;
647 return 1;
648 }
649 bl = ctx->buf_len;
650 if (ctx->flags & EVP_CIPH_NO_PADDING) {
651 if (bl) {
652 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX,
653 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
654 return 0;
655 }
656 *outl = 0;
657 return 1;
658 }
659
660 n = b - bl;
661 for (i = bl; i < b; i++)
662 ctx->buf[i] = n;
663 ret = ctx->cipher->do_cipher(ctx, out, ctx->buf, b);
664
665 if (ret)
666 *outl = b;
667
668 return ret;
669 }
670
671 int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
672 const unsigned char *in, int inl)
673 {
674 int fix_len, cmpl = inl, ret;
675 unsigned int b;
676 size_t soutl;
677
678 /* Prevent accidental use of encryption context when decrypting */
679 if (ctx->encrypt) {
680 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_INVALID_OPERATION);
681 return 0;
682 }
683
684 if (ctx->cipher == NULL || ctx->cipher->prov == NULL)
685 goto legacy;
686
687 if (ctx->cipher->cupdate == NULL) {
688 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_UPDATE_ERROR);
689 return 0;
690 }
691 ret = ctx->cipher->cupdate(ctx->provctx, out, &soutl, in, (size_t)inl);
692
693 if (ret) {
694 if (soutl > INT_MAX) {
695 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_UPDATE_ERROR);
696 return 0;
697 }
698 *outl = soutl;
699 }
700
701 return ret;
702
703 /* TODO(3.0): Remove legacy code below */
704 legacy:
705
706 b = ctx->cipher->block_size;
707
708 if (EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS))
709 cmpl = (cmpl + 7) / 8;
710
711 if (inl <= 0) {
712 *outl = 0;
713 return inl == 0;
714 }
715
716 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
717 if (b == 1 && is_partially_overlapping(out, in, cmpl)) {
718 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
719 return 0;
720 }
721
722 fix_len = ctx->cipher->do_cipher(ctx, out, in, inl);
723 if (fix_len < 0) {
724 *outl = 0;
725 return 0;
726 } else
727 *outl = fix_len;
728 return 1;
729 }
730
731 if (ctx->flags & EVP_CIPH_NO_PADDING)
732 return evp_EncryptDecryptUpdate(ctx, out, outl, in, inl);
733
734 OPENSSL_assert(b <= sizeof(ctx->final));
735
736 if (ctx->final_used) {
737 /* see comment about PTRDIFF_T comparison above */
738 if (((PTRDIFF_T)out == (PTRDIFF_T)in)
739 || is_partially_overlapping(out, in, b)) {
740 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
741 return 0;
742 }
743 memcpy(out, ctx->final, b);
744 out += b;
745 fix_len = 1;
746 } else
747 fix_len = 0;
748
749 if (!evp_EncryptDecryptUpdate(ctx, out, outl, in, inl))
750 return 0;
751
752 /*
753 * if we have 'decrypted' a multiple of block size, make sure we have a
754 * copy of this last block
755 */
756 if (b > 1 && !ctx->buf_len) {
757 *outl -= b;
758 ctx->final_used = 1;
759 memcpy(ctx->final, &out[*outl], b);
760 } else
761 ctx->final_used = 0;
762
763 if (fix_len)
764 *outl += b;
765
766 return 1;
767 }
768
769 int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
770 {
771 int ret;
772 ret = EVP_DecryptFinal_ex(ctx, out, outl);
773 return ret;
774 }
775
776 int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
777 {
778 int i, n;
779 unsigned int b;
780 size_t soutl;
781 int ret;
782
783 /* Prevent accidental use of encryption context when decrypting */
784 if (ctx->encrypt) {
785 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_INVALID_OPERATION);
786 return 0;
787 }
788
789 if (ctx->cipher == NULL || ctx->cipher->prov == NULL)
790 goto legacy;
791
792 if (ctx->cipher->cfinal == NULL) {
793 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_FINAL_ERROR);
794 return 0;
795 }
796
797 ret = ctx->cipher->cfinal(ctx->provctx, out, &soutl);
798
799 if (ret) {
800 if (soutl > INT_MAX) {
801 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_FINAL_ERROR);
802 return 0;
803 }
804 *outl = soutl;
805 }
806
807 return ret;
808
809 /* TODO(3.0): Remove legacy code below */
810 legacy:
811
812 *outl = 0;
813
814 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
815 i = ctx->cipher->do_cipher(ctx, out, NULL, 0);
816 if (i < 0)
817 return 0;
818 else
819 *outl = i;
820 return 1;
821 }
822
823 b = ctx->cipher->block_size;
824 if (ctx->flags & EVP_CIPH_NO_PADDING) {
825 if (ctx->buf_len) {
826 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,
827 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
828 return 0;
829 }
830 *outl = 0;
831 return 1;
832 }
833 if (b > 1) {
834 if (ctx->buf_len || !ctx->final_used) {
835 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_WRONG_FINAL_BLOCK_LENGTH);
836 return 0;
837 }
838 OPENSSL_assert(b <= sizeof(ctx->final));
839
840 /*
841 * The following assumes that the ciphertext has been authenticated.
842 * Otherwise it provides a padding oracle.
843 */
844 n = ctx->final[b - 1];
845 if (n == 0 || n > (int)b) {
846 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
847 return 0;
848 }
849 for (i = 0; i < n; i++) {
850 if (ctx->final[--b] != n) {
851 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
852 return 0;
853 }
854 }
855 n = ctx->cipher->block_size - n;
856 for (i = 0; i < n; i++)
857 out[i] = ctx->final[i];
858 *outl = n;
859 } else
860 *outl = 0;
861 return 1;
862 }
863
864 int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen)
865 {
866 if (c->cipher->flags & EVP_CIPH_CUSTOM_KEY_LENGTH)
867 return EVP_CIPHER_CTX_ctrl(c, EVP_CTRL_SET_KEY_LENGTH, keylen, NULL);
868 if (EVP_CIPHER_CTX_key_length(c) == keylen)
869 return 1;
870 if ((keylen > 0) && (c->cipher->flags & EVP_CIPH_VARIABLE_LENGTH)) {
871 c->key_len = keylen;
872 return 1;
873 }
874 EVPerr(EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH, EVP_R_INVALID_KEY_LENGTH);
875 return 0;
876 }
877
878 int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad)
879 {
880 if (pad)
881 ctx->flags &= ~EVP_CIPH_NO_PADDING;
882 else
883 ctx->flags |= EVP_CIPH_NO_PADDING;
884
885 if (ctx->cipher != NULL && ctx->cipher->prov != NULL) {
886 OSSL_PARAM params[] = {
887 OSSL_PARAM_int(OSSL_CIPHER_PARAM_PADDING, NULL),
888 OSSL_PARAM_END
889 };
890
891 params[0].data = &pad;
892
893 if (ctx->cipher->ctx_set_params == NULL) {
894 EVPerr(EVP_F_EVP_CIPHER_CTX_SET_PADDING, EVP_R_CTRL_NOT_IMPLEMENTED);
895 return 0;
896 }
897
898 if (!ctx->cipher->ctx_set_params(ctx->provctx, params))
899 return 0;
900 }
901
902 return 1;
903 }
904
905 int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
906 {
907 int ret;
908
909 if (!ctx->cipher) {
910 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_NO_CIPHER_SET);
911 return 0;
912 }
913
914 if (!ctx->cipher->ctrl) {
915 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_NOT_IMPLEMENTED);
916 return 0;
917 }
918
919 ret = ctx->cipher->ctrl(ctx, type, arg, ptr);
920 if (ret == -1) {
921 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL,
922 EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED);
923 return 0;
924 }
925 return ret;
926 }
927
928 int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key)
929 {
930 if (ctx->cipher->flags & EVP_CIPH_RAND_KEY)
931 return EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_RAND_KEY, 0, key);
932 if (RAND_priv_bytes(key, ctx->key_len) <= 0)
933 return 0;
934 return 1;
935 }
936
937 int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in)
938 {
939 if ((in == NULL) || (in->cipher == NULL)) {
940 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_INPUT_NOT_INITIALIZED);
941 return 0;
942 }
943
944 if (in->cipher->prov == NULL)
945 goto legacy;
946
947 if (in->cipher->dupctx == NULL) {
948 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_NOT_ABLE_TO_COPY_CTX);
949 return 0;
950 }
951
952 EVP_CIPHER_CTX_reset(out);
953
954 *out = *in;
955 out->provctx = NULL;
956
957 if (in->fetched_cipher != NULL && !EVP_CIPHER_upref(in->fetched_cipher)) {
958 out->fetched_cipher = NULL;
959 return 0;
960 }
961
962 out->provctx = in->cipher->dupctx(in->provctx);
963 if (out->provctx == NULL) {
964 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_NOT_ABLE_TO_COPY_CTX);
965 return 0;
966 }
967
968 return 1;
969
970 /* TODO(3.0): Remove legacy code below */
971 legacy:
972
973 #ifndef OPENSSL_NO_ENGINE
974 /* Make sure it's safe to copy a cipher context using an ENGINE */
975 if (in->engine && !ENGINE_init(in->engine)) {
976 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_ENGINE_LIB);
977 return 0;
978 }
979 #endif
980
981 EVP_CIPHER_CTX_reset(out);
982 memcpy(out, in, sizeof(*out));
983
984 if (in->cipher_data && in->cipher->ctx_size) {
985 out->cipher_data = OPENSSL_malloc(in->cipher->ctx_size);
986 if (out->cipher_data == NULL) {
987 out->cipher = NULL;
988 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_MALLOC_FAILURE);
989 return 0;
990 }
991 memcpy(out->cipher_data, in->cipher_data, in->cipher->ctx_size);
992 }
993
994 if (in->cipher->flags & EVP_CIPH_CUSTOM_COPY)
995 if (!in->cipher->ctrl((EVP_CIPHER_CTX *)in, EVP_CTRL_COPY, 0, out)) {
996 out->cipher = NULL;
997 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_INITIALIZATION_ERROR);
998 return 0;
999 }
1000 return 1;
1001 }
1002
1003 static void *evp_cipher_from_dispatch(int nid, const OSSL_DISPATCH *fns,
1004 OSSL_PROVIDER *prov)
1005 {
1006 EVP_CIPHER *cipher = NULL;
1007 int fnciphcnt = 0, fnctxcnt = 0;
1008
1009 if ((cipher = EVP_CIPHER_meth_new(nid, 0, 0)) == NULL)
1010 return NULL;
1011
1012 for (; fns->function_id != 0; fns++) {
1013 switch (fns->function_id) {
1014 case OSSL_FUNC_CIPHER_NEWCTX:
1015 if (cipher->newctx != NULL)
1016 break;
1017 cipher->newctx = OSSL_get_OP_cipher_newctx(fns);
1018 fnctxcnt++;
1019 break;
1020 case OSSL_FUNC_CIPHER_ENCRYPT_INIT:
1021 if (cipher->einit != NULL)
1022 break;
1023 cipher->einit = OSSL_get_OP_cipher_encrypt_init(fns);
1024 fnciphcnt++;
1025 break;
1026 case OSSL_FUNC_CIPHER_DECRYPT_INIT:
1027 if (cipher->dinit != NULL)
1028 break;
1029 cipher->dinit = OSSL_get_OP_cipher_decrypt_init(fns);
1030 fnciphcnt++;
1031 break;
1032 case OSSL_FUNC_CIPHER_UPDATE:
1033 if (cipher->cupdate != NULL)
1034 break;
1035 cipher->cupdate = OSSL_get_OP_cipher_update(fns);
1036 fnciphcnt++;
1037 break;
1038 case OSSL_FUNC_CIPHER_FINAL:
1039 if (cipher->cfinal != NULL)
1040 break;
1041 cipher->cfinal = OSSL_get_OP_cipher_final(fns);
1042 fnciphcnt++;
1043 break;
1044 case OSSL_FUNC_CIPHER_CIPHER:
1045 if (cipher->ccipher != NULL)
1046 break;
1047 cipher->ccipher = OSSL_get_OP_cipher_cipher(fns);
1048 break;
1049 case OSSL_FUNC_CIPHER_FREECTX:
1050 if (cipher->freectx != NULL)
1051 break;
1052 cipher->freectx = OSSL_get_OP_cipher_freectx(fns);
1053 fnctxcnt++;
1054 break;
1055 case OSSL_FUNC_CIPHER_DUPCTX:
1056 if (cipher->dupctx != NULL)
1057 break;
1058 cipher->dupctx = OSSL_get_OP_cipher_dupctx(fns);
1059 break;
1060 case OSSL_FUNC_CIPHER_KEY_LENGTH:
1061 if (cipher->key_length != NULL)
1062 break;
1063 cipher->key_length = OSSL_get_OP_cipher_key_length(fns);
1064 break;
1065 case OSSL_FUNC_CIPHER_IV_LENGTH:
1066 if (cipher->iv_length != NULL)
1067 break;
1068 cipher->iv_length = OSSL_get_OP_cipher_iv_length(fns);
1069 break;
1070 case OSSL_FUNC_CIPHER_BLOCK_SIZE:
1071 if (cipher->blocksize != NULL)
1072 break;
1073 cipher->blocksize = OSSL_get_OP_cipher_block_size(fns);
1074 break;
1075 case OSSL_FUNC_CIPHER_GET_PARAMS:
1076 if (cipher->get_params != NULL)
1077 break;
1078 cipher->get_params = OSSL_get_OP_cipher_get_params(fns);
1079 break;
1080 case OSSL_FUNC_CIPHER_CTX_GET_PARAMS:
1081 if (cipher->ctx_get_params != NULL)
1082 break;
1083 cipher->ctx_get_params = OSSL_get_OP_cipher_ctx_get_params(fns);
1084 break;
1085 case OSSL_FUNC_CIPHER_CTX_SET_PARAMS:
1086 if (cipher->ctx_set_params != NULL)
1087 break;
1088 cipher->ctx_set_params = OSSL_get_OP_cipher_ctx_set_params(fns);
1089 break;
1090 }
1091 }
1092 if ((fnciphcnt != 0 && fnciphcnt != 3 && fnciphcnt != 4)
1093 || (fnciphcnt == 0 && cipher->ccipher == NULL)
1094 || fnctxcnt != 2) {
1095 /*
1096 * In order to be a consistent set of functions we must have at least
1097 * a complete set of "encrypt" functions, or a complete set of "decrypt"
1098 * functions, or a single "cipher" function. In all cases we need a
1099 * complete set of context management functions
1100 */
1101 EVP_CIPHER_meth_free(cipher);
1102 EVPerr(EVP_F_EVP_CIPHER_FROM_DISPATCH, EVP_R_INVALID_PROVIDER_FUNCTIONS);
1103 return NULL;
1104 }
1105 cipher->prov = prov;
1106 if (prov != NULL)
1107 ossl_provider_upref(prov);
1108
1109 return cipher;
1110 }
1111
1112 static int evp_cipher_upref(void *cipher)
1113 {
1114 return EVP_CIPHER_upref(cipher);
1115 }
1116
1117 static void evp_cipher_free(void *cipher)
1118 {
1119 EVP_CIPHER_meth_free(cipher);
1120 }
1121
1122 static int evp_cipher_nid(void *vcipher)
1123 {
1124 EVP_CIPHER *cipher = vcipher;
1125
1126 return cipher->nid;
1127 }
1128
1129 EVP_CIPHER *EVP_CIPHER_fetch(OPENSSL_CTX *ctx, const char *algorithm,
1130 const char *properties)
1131 {
1132 return evp_generic_fetch(ctx, OSSL_OP_CIPHER, algorithm, properties,
1133 evp_cipher_from_dispatch, evp_cipher_upref,
1134 evp_cipher_free, evp_cipher_nid);
1135 }