]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/evp_enc.c
Implement AES OFB ciphers in the default provider
[thirdparty/openssl.git] / crypto / evp / evp_enc.c
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <assert.h>
12 #include "internal/cryptlib.h"
13 #include <openssl/evp.h>
14 #include <openssl/err.h>
15 #include <openssl/rand.h>
16 #include <openssl/rand_drbg.h>
17 #include <openssl/engine.h>
18 #include <openssl/params.h>
19 #include <openssl/core_names.h>
20 #include "internal/evp_int.h"
21 #include "internal/provider.h"
22 #include "evp_locl.h"
23
24 int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *ctx)
25 {
26 if (ctx == NULL)
27 return 1;
28
29 if (ctx->cipher == NULL || ctx->cipher->prov == NULL)
30 goto legacy;
31
32 if (ctx->provctx != NULL) {
33 if (ctx->cipher->freectx != NULL)
34 ctx->cipher->freectx(ctx->provctx);
35 ctx->provctx = NULL;
36 }
37 if (ctx->fetched_cipher != NULL)
38 EVP_CIPHER_meth_free(ctx->fetched_cipher);
39 memset(ctx, 0, sizeof(*ctx));
40
41 return 1;
42
43 /* TODO(3.0): Remove legacy code below */
44 legacy:
45
46 if (ctx->cipher != NULL) {
47 if (ctx->cipher->cleanup && !ctx->cipher->cleanup(ctx))
48 return 0;
49 /* Cleanse cipher context data */
50 if (ctx->cipher_data && ctx->cipher->ctx_size)
51 OPENSSL_cleanse(ctx->cipher_data, ctx->cipher->ctx_size);
52 }
53 OPENSSL_free(ctx->cipher_data);
54 #ifndef OPENSSL_NO_ENGINE
55 ENGINE_finish(ctx->engine);
56 #endif
57 memset(ctx, 0, sizeof(*ctx));
58 return 1;
59 }
60
61 EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void)
62 {
63 return OPENSSL_zalloc(sizeof(EVP_CIPHER_CTX));
64 }
65
66 void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx)
67 {
68 EVP_CIPHER_CTX_reset(ctx);
69 OPENSSL_free(ctx);
70 }
71
72 int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
73 const unsigned char *key, const unsigned char *iv, int enc)
74 {
75 if (cipher != NULL)
76 EVP_CIPHER_CTX_reset(ctx);
77 return EVP_CipherInit_ex(ctx, cipher, NULL, key, iv, enc);
78 }
79
80 int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
81 ENGINE *impl, const unsigned char *key,
82 const unsigned char *iv, int enc)
83 {
84 EVP_CIPHER *provciph = NULL;
85 ENGINE *tmpimpl = NULL;
86 const EVP_CIPHER *tmpcipher;
87
88 /*
89 * enc == 1 means we are encrypting.
90 * enc == 0 means we are decrypting.
91 * enc == -1 means, use the previously initialised value for encrypt/decrypt
92 */
93 if (enc == -1) {
94 enc = ctx->encrypt;
95 } else {
96 if (enc)
97 enc = 1;
98 ctx->encrypt = enc;
99 }
100
101 if (cipher == NULL && ctx->cipher == NULL) {
102 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_NO_CIPHER_SET);
103 return 0;
104 }
105
106 /* TODO(3.0): Legacy work around code below. Remove this */
107
108 #ifndef OPENSSL_NO_ENGINE
109 /*
110 * Whether it's nice or not, "Inits" can be used on "Final"'d contexts so
111 * this context may already have an ENGINE! Try to avoid releasing the
112 * previous handle, re-querying for an ENGINE, and having a
113 * reinitialisation, when it may all be unnecessary.
114 */
115 if (ctx->engine && ctx->cipher
116 && (cipher == NULL || cipher->nid == ctx->cipher->nid))
117 goto skip_to_init;
118
119 if (cipher != NULL && impl == NULL) {
120 /* Ask if an ENGINE is reserved for this job */
121 tmpimpl = ENGINE_get_cipher_engine(cipher->nid);
122 }
123 #endif
124
125 /*
126 * If there are engines involved then we should use legacy handling for now.
127 */
128 if (ctx->engine != NULL
129 || impl != NULL
130 || tmpimpl != NULL) {
131 if (ctx->cipher == ctx->fetched_cipher)
132 ctx->cipher = NULL;
133 EVP_CIPHER_meth_free(ctx->fetched_cipher);
134 ctx->fetched_cipher = NULL;
135 goto legacy;
136 }
137
138 tmpcipher = (cipher == NULL) ? ctx->cipher : cipher;
139
140 if (tmpcipher->prov == NULL) {
141 switch(tmpcipher->nid) {
142 case NID_aes_256_ecb:
143 case NID_aes_192_ecb:
144 case NID_aes_128_ecb:
145 case NID_aes_256_cbc:
146 case NID_aes_192_cbc:
147 case NID_aes_128_cbc:
148 case NID_aes_256_ofb128:
149 case NID_aes_192_ofb128:
150 case NID_aes_128_ofb128:
151 break;
152 default:
153 goto legacy;
154 }
155 }
156
157 /*
158 * Ensure a context left lying around from last time is cleared
159 * (legacy code)
160 */
161 if (cipher != NULL && ctx->cipher != NULL) {
162 OPENSSL_clear_free(ctx->cipher_data, ctx->cipher->ctx_size);
163 ctx->cipher_data = NULL;
164 }
165
166
167 /* TODO(3.0): Start of non-legacy code below */
168
169 /* Ensure a context left lying around from last time is cleared */
170 if (cipher != NULL && ctx->cipher != NULL) {
171 unsigned long flags = ctx->flags;
172
173 EVP_CIPHER_CTX_reset(ctx);
174 /* Restore encrypt and flags */
175 ctx->encrypt = enc;
176 ctx->flags = flags;
177 }
178
179 if (cipher != NULL)
180 ctx->cipher = cipher;
181 else
182 cipher = ctx->cipher;
183
184 if (cipher->prov == NULL) {
185 provciph = EVP_CIPHER_fetch(NULL, OBJ_nid2sn(cipher->nid), "");
186 if (provciph == NULL) {
187 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
188 return 0;
189 }
190 cipher = provciph;
191 EVP_CIPHER_meth_free(ctx->fetched_cipher);
192 ctx->fetched_cipher = provciph;
193 }
194
195 ctx->cipher = cipher;
196 if (ctx->provctx == NULL) {
197 ctx->provctx = ctx->cipher->newctx();
198 if (ctx->provctx == NULL) {
199 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
200 return 0;
201 }
202 }
203
204 if ((ctx->flags & EVP_CIPH_NO_PADDING) != 0) {
205 /*
206 * If this ctx was already set up for no padding then we need to tell
207 * the new cipher about it.
208 */
209 if (!EVP_CIPHER_CTX_set_padding(ctx, 0))
210 return 0;
211 }
212
213 switch (EVP_CIPHER_mode(ctx->cipher)) {
214 case EVP_CIPH_CFB_MODE:
215 case EVP_CIPH_OFB_MODE:
216 case EVP_CIPH_CBC_MODE:
217 /* For these modes we remember the original IV for later use */
218 if (!ossl_assert(EVP_CIPHER_CTX_iv_length(ctx) <= (int)sizeof(ctx->oiv))) {
219 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
220 return 0;
221 }
222 if (iv != NULL)
223 memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
224 }
225
226 if (enc) {
227 if (ctx->cipher->einit == NULL) {
228 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
229 return 0;
230 }
231
232 return ctx->cipher->einit(ctx->provctx, key, iv);
233 }
234
235 if (ctx->cipher->dinit == NULL) {
236 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
237 return 0;
238 }
239
240 return ctx->cipher->dinit(ctx->provctx, key, iv);
241
242 /* TODO(3.0): Remove legacy code below */
243 legacy:
244
245 if (cipher != NULL) {
246 /*
247 * Ensure a context left lying around from last time is cleared (we
248 * previously attempted to avoid this if the same ENGINE and
249 * EVP_CIPHER could be used).
250 */
251 if (ctx->cipher) {
252 unsigned long flags = ctx->flags;
253 EVP_CIPHER_CTX_reset(ctx);
254 /* Restore encrypt and flags */
255 ctx->encrypt = enc;
256 ctx->flags = flags;
257 }
258 #ifndef OPENSSL_NO_ENGINE
259 if (impl != NULL) {
260 if (!ENGINE_init(impl)) {
261 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
262 return 0;
263 }
264 } else {
265 impl = tmpimpl;
266 }
267 if (impl != NULL) {
268 /* There's an ENGINE for this job ... (apparently) */
269 const EVP_CIPHER *c = ENGINE_get_cipher(impl, cipher->nid);
270
271 if (c == NULL) {
272 /*
273 * One positive side-effect of US's export control history,
274 * is that we should at least be able to avoid using US
275 * misspellings of "initialisation"?
276 */
277 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
278 return 0;
279 }
280 /* We'll use the ENGINE's private cipher definition */
281 cipher = c;
282 /*
283 * Store the ENGINE functional reference so we know 'cipher' came
284 * from an ENGINE and we need to release it when done.
285 */
286 ctx->engine = impl;
287 } else {
288 ctx->engine = NULL;
289 }
290 #endif
291
292 ctx->cipher = cipher;
293 if (ctx->cipher->ctx_size) {
294 ctx->cipher_data = OPENSSL_zalloc(ctx->cipher->ctx_size);
295 if (ctx->cipher_data == NULL) {
296 ctx->cipher = NULL;
297 EVPerr(EVP_F_EVP_CIPHERINIT_EX, ERR_R_MALLOC_FAILURE);
298 return 0;
299 }
300 } else {
301 ctx->cipher_data = NULL;
302 }
303 ctx->key_len = cipher->key_len;
304 /* Preserve wrap enable flag, zero everything else */
305 ctx->flags &= EVP_CIPHER_CTX_FLAG_WRAP_ALLOW;
306 if (ctx->cipher->flags & EVP_CIPH_CTRL_INIT) {
307 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_INIT, 0, NULL)) {
308 ctx->cipher = NULL;
309 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
310 return 0;
311 }
312 }
313 }
314 #ifndef OPENSSL_NO_ENGINE
315 skip_to_init:
316 #endif
317 /* we assume block size is a power of 2 in *cryptUpdate */
318 OPENSSL_assert(ctx->cipher->block_size == 1
319 || ctx->cipher->block_size == 8
320 || ctx->cipher->block_size == 16);
321
322 if (!(ctx->flags & EVP_CIPHER_CTX_FLAG_WRAP_ALLOW)
323 && EVP_CIPHER_CTX_mode(ctx) == EVP_CIPH_WRAP_MODE) {
324 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_WRAP_MODE_NOT_ALLOWED);
325 return 0;
326 }
327
328 if (!(EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(ctx)) & EVP_CIPH_CUSTOM_IV)) {
329 switch (EVP_CIPHER_CTX_mode(ctx)) {
330
331 case EVP_CIPH_STREAM_CIPHER:
332 case EVP_CIPH_ECB_MODE:
333 break;
334
335 case EVP_CIPH_CFB_MODE:
336 case EVP_CIPH_OFB_MODE:
337
338 ctx->num = 0;
339 /* fall-through */
340
341 case EVP_CIPH_CBC_MODE:
342
343 OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) <=
344 (int)sizeof(ctx->iv));
345 if (iv)
346 memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
347 memcpy(ctx->iv, ctx->oiv, EVP_CIPHER_CTX_iv_length(ctx));
348 break;
349
350 case EVP_CIPH_CTR_MODE:
351 ctx->num = 0;
352 /* Don't reuse IV for CTR mode */
353 if (iv)
354 memcpy(ctx->iv, iv, EVP_CIPHER_CTX_iv_length(ctx));
355 break;
356
357 default:
358 return 0;
359 }
360 }
361
362 if (key || (ctx->cipher->flags & EVP_CIPH_ALWAYS_CALL_INIT)) {
363 if (!ctx->cipher->init(ctx, key, iv, enc))
364 return 0;
365 }
366 ctx->buf_len = 0;
367 ctx->final_used = 0;
368 ctx->block_mask = ctx->cipher->block_size - 1;
369 return 1;
370 }
371
372 int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
373 const unsigned char *in, int inl)
374 {
375 if (ctx->encrypt)
376 return EVP_EncryptUpdate(ctx, out, outl, in, inl);
377 else
378 return EVP_DecryptUpdate(ctx, out, outl, in, inl);
379 }
380
381 int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
382 {
383 if (ctx->encrypt)
384 return EVP_EncryptFinal_ex(ctx, out, outl);
385 else
386 return EVP_DecryptFinal_ex(ctx, out, outl);
387 }
388
389 int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
390 {
391 if (ctx->encrypt)
392 return EVP_EncryptFinal(ctx, out, outl);
393 else
394 return EVP_DecryptFinal(ctx, out, outl);
395 }
396
397 int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
398 const unsigned char *key, const unsigned char *iv)
399 {
400 return EVP_CipherInit(ctx, cipher, key, iv, 1);
401 }
402
403 int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
404 ENGINE *impl, const unsigned char *key,
405 const unsigned char *iv)
406 {
407 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 1);
408 }
409
410 int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
411 const unsigned char *key, const unsigned char *iv)
412 {
413 return EVP_CipherInit(ctx, cipher, key, iv, 0);
414 }
415
416 int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
417 ENGINE *impl, const unsigned char *key,
418 const unsigned char *iv)
419 {
420 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 0);
421 }
422
423 /*
424 * According to the letter of standard difference between pointers
425 * is specified to be valid only within same object. This makes
426 * it formally challenging to determine if input and output buffers
427 * are not partially overlapping with standard pointer arithmetic.
428 */
429 #ifdef PTRDIFF_T
430 # undef PTRDIFF_T
431 #endif
432 #if defined(OPENSSL_SYS_VMS) && __INITIAL_POINTER_SIZE==64
433 /*
434 * Then we have VMS that distinguishes itself by adhering to
435 * sizeof(size_t)==4 even in 64-bit builds, which means that
436 * difference between two pointers might be truncated to 32 bits.
437 * In the context one can even wonder how comparison for
438 * equality is implemented. To be on the safe side we adhere to
439 * PTRDIFF_T even for comparison for equality.
440 */
441 # define PTRDIFF_T uint64_t
442 #else
443 # define PTRDIFF_T size_t
444 #endif
445
446 int is_partially_overlapping(const void *ptr1, const void *ptr2, int len)
447 {
448 PTRDIFF_T diff = (PTRDIFF_T)ptr1-(PTRDIFF_T)ptr2;
449 /*
450 * Check for partially overlapping buffers. [Binary logical
451 * operations are used instead of boolean to minimize number
452 * of conditional branches.]
453 */
454 int overlapped = (len > 0) & (diff != 0) & ((diff < (PTRDIFF_T)len) |
455 (diff > (0 - (PTRDIFF_T)len)));
456
457 return overlapped;
458 }
459
460 static int evp_EncryptDecryptUpdate(EVP_CIPHER_CTX *ctx,
461 unsigned char *out, int *outl,
462 const unsigned char *in, int inl)
463 {
464 int i, j, bl, cmpl = inl;
465
466 if (EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS))
467 cmpl = (cmpl + 7) / 8;
468
469 bl = ctx->cipher->block_size;
470
471 if (inl <= 0) {
472 *outl = 0;
473 return inl == 0;
474 }
475
476 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
477 /* If block size > 1 then the cipher will have to do this check */
478 if (bl == 1 && is_partially_overlapping(out, in, cmpl)) {
479 EVPerr(EVP_F_EVP_ENCRYPTDECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
480 return 0;
481 }
482
483 i = ctx->cipher->do_cipher(ctx, out, in, inl);
484 if (i < 0)
485 return 0;
486 else
487 *outl = i;
488 return 1;
489 }
490
491 if (is_partially_overlapping(out + ctx->buf_len, in, cmpl)) {
492 EVPerr(EVP_F_EVP_ENCRYPTDECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
493 return 0;
494 }
495
496 if (ctx->buf_len == 0 && (inl & (ctx->block_mask)) == 0) {
497 if (ctx->cipher->do_cipher(ctx, out, in, inl)) {
498 *outl = inl;
499 return 1;
500 } else {
501 *outl = 0;
502 return 0;
503 }
504 }
505 i = ctx->buf_len;
506 OPENSSL_assert(bl <= (int)sizeof(ctx->buf));
507 if (i != 0) {
508 if (bl - i > inl) {
509 memcpy(&(ctx->buf[i]), in, inl);
510 ctx->buf_len += inl;
511 *outl = 0;
512 return 1;
513 } else {
514 j = bl - i;
515 memcpy(&(ctx->buf[i]), in, j);
516 inl -= j;
517 in += j;
518 if (!ctx->cipher->do_cipher(ctx, out, ctx->buf, bl))
519 return 0;
520 out += bl;
521 *outl = bl;
522 }
523 } else
524 *outl = 0;
525 i = inl & (bl - 1);
526 inl -= i;
527 if (inl > 0) {
528 if (!ctx->cipher->do_cipher(ctx, out, in, inl))
529 return 0;
530 *outl += inl;
531 }
532
533 if (i != 0)
534 memcpy(ctx->buf, &(in[inl]), i);
535 ctx->buf_len = i;
536 return 1;
537 }
538
539
540 int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
541 const unsigned char *in, int inl)
542 {
543 int ret;
544 size_t soutl;
545
546 /* Prevent accidental use of decryption context when encrypting */
547 if (!ctx->encrypt) {
548 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_INVALID_OPERATION);
549 return 0;
550 }
551
552 if (ctx->cipher == NULL || ctx->cipher->prov == NULL)
553 goto legacy;
554
555 if (ctx->cipher->cupdate == NULL) {
556 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_UPDATE_ERROR);
557 return 0;
558 }
559 ret = ctx->cipher->cupdate(ctx->provctx, out, &soutl, in, (size_t)inl);
560
561 if (soutl > INT_MAX) {
562 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_UPDATE_ERROR);
563 return 0;
564 }
565 *outl = soutl;
566 return ret;
567
568 /* TODO(3.0): Remove legacy code below */
569 legacy:
570
571 return evp_EncryptDecryptUpdate(ctx, out, outl, in, inl);
572 }
573
574 int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
575 {
576 int ret;
577 ret = EVP_EncryptFinal_ex(ctx, out, outl);
578 return ret;
579 }
580
581 int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
582 {
583 int n, ret;
584 unsigned int i, b, bl;
585 size_t soutl;
586
587 /* Prevent accidental use of decryption context when encrypting */
588 if (!ctx->encrypt) {
589 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_INVALID_OPERATION);
590 return 0;
591 }
592
593 if (ctx->cipher == NULL || ctx->cipher->prov == NULL)
594 goto legacy;
595
596 if (ctx->cipher->cfinal == NULL) {
597 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_FINAL_ERROR);
598 return 0;
599 }
600
601 ret = ctx->cipher->cfinal(ctx->provctx, out, &soutl);
602
603 if (soutl > INT_MAX) {
604 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_FINAL_ERROR);
605 return 0;
606 }
607 *outl = soutl;
608
609 return ret;
610
611 /* TODO(3.0): Remove legacy code below */
612 legacy:
613
614 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
615 ret = ctx->cipher->do_cipher(ctx, out, NULL, 0);
616 if (ret < 0)
617 return 0;
618 else
619 *outl = ret;
620 return 1;
621 }
622
623 b = ctx->cipher->block_size;
624 OPENSSL_assert(b <= sizeof(ctx->buf));
625 if (b == 1) {
626 *outl = 0;
627 return 1;
628 }
629 bl = ctx->buf_len;
630 if (ctx->flags & EVP_CIPH_NO_PADDING) {
631 if (bl) {
632 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX,
633 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
634 return 0;
635 }
636 *outl = 0;
637 return 1;
638 }
639
640 n = b - bl;
641 for (i = bl; i < b; i++)
642 ctx->buf[i] = n;
643 ret = ctx->cipher->do_cipher(ctx, out, ctx->buf, b);
644
645 if (ret)
646 *outl = b;
647
648 return ret;
649 }
650
651 int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
652 const unsigned char *in, int inl)
653 {
654 int fix_len, cmpl = inl, ret;
655 unsigned int b;
656 size_t soutl;
657
658 /* Prevent accidental use of encryption context when decrypting */
659 if (ctx->encrypt) {
660 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_INVALID_OPERATION);
661 return 0;
662 }
663
664 if (ctx->cipher == NULL || ctx->cipher->prov == NULL)
665 goto legacy;
666
667 if (ctx->cipher->cupdate == NULL) {
668 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_UPDATE_ERROR);
669 return 0;
670 }
671 ret = ctx->cipher->cupdate(ctx->provctx, out, &soutl, in, (size_t)inl);
672
673 if (ret) {
674 if (soutl > INT_MAX) {
675 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_UPDATE_ERROR);
676 return 0;
677 }
678 *outl = soutl;
679 }
680
681 return ret;
682
683 /* TODO(3.0): Remove legacy code below */
684 legacy:
685
686 b = ctx->cipher->block_size;
687
688 if (EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS))
689 cmpl = (cmpl + 7) / 8;
690
691 if (inl <= 0) {
692 *outl = 0;
693 return inl == 0;
694 }
695
696 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
697 if (b == 1 && is_partially_overlapping(out, in, cmpl)) {
698 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
699 return 0;
700 }
701
702 fix_len = ctx->cipher->do_cipher(ctx, out, in, inl);
703 if (fix_len < 0) {
704 *outl = 0;
705 return 0;
706 } else
707 *outl = fix_len;
708 return 1;
709 }
710
711 if (ctx->flags & EVP_CIPH_NO_PADDING)
712 return evp_EncryptDecryptUpdate(ctx, out, outl, in, inl);
713
714 OPENSSL_assert(b <= sizeof(ctx->final));
715
716 if (ctx->final_used) {
717 /* see comment about PTRDIFF_T comparison above */
718 if (((PTRDIFF_T)out == (PTRDIFF_T)in)
719 || is_partially_overlapping(out, in, b)) {
720 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
721 return 0;
722 }
723 memcpy(out, ctx->final, b);
724 out += b;
725 fix_len = 1;
726 } else
727 fix_len = 0;
728
729 if (!evp_EncryptDecryptUpdate(ctx, out, outl, in, inl))
730 return 0;
731
732 /*
733 * if we have 'decrypted' a multiple of block size, make sure we have a
734 * copy of this last block
735 */
736 if (b > 1 && !ctx->buf_len) {
737 *outl -= b;
738 ctx->final_used = 1;
739 memcpy(ctx->final, &out[*outl], b);
740 } else
741 ctx->final_used = 0;
742
743 if (fix_len)
744 *outl += b;
745
746 return 1;
747 }
748
749 int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
750 {
751 int ret;
752 ret = EVP_DecryptFinal_ex(ctx, out, outl);
753 return ret;
754 }
755
756 int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
757 {
758 int i, n;
759 unsigned int b;
760 size_t soutl;
761 int ret;
762
763 /* Prevent accidental use of encryption context when decrypting */
764 if (ctx->encrypt) {
765 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_INVALID_OPERATION);
766 return 0;
767 }
768
769 if (ctx->cipher == NULL || ctx->cipher->prov == NULL)
770 goto legacy;
771
772 if (ctx->cipher->cfinal == NULL) {
773 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_FINAL_ERROR);
774 return 0;
775 }
776
777 ret = ctx->cipher->cfinal(ctx->provctx, out, &soutl);
778
779 if (ret) {
780 if (soutl > INT_MAX) {
781 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_FINAL_ERROR);
782 return 0;
783 }
784 *outl = soutl;
785 }
786
787 return ret;
788
789 /* TODO(3.0): Remove legacy code below */
790 legacy:
791
792 *outl = 0;
793
794 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
795 i = ctx->cipher->do_cipher(ctx, out, NULL, 0);
796 if (i < 0)
797 return 0;
798 else
799 *outl = i;
800 return 1;
801 }
802
803 b = ctx->cipher->block_size;
804 if (ctx->flags & EVP_CIPH_NO_PADDING) {
805 if (ctx->buf_len) {
806 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,
807 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
808 return 0;
809 }
810 *outl = 0;
811 return 1;
812 }
813 if (b > 1) {
814 if (ctx->buf_len || !ctx->final_used) {
815 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_WRONG_FINAL_BLOCK_LENGTH);
816 return 0;
817 }
818 OPENSSL_assert(b <= sizeof(ctx->final));
819
820 /*
821 * The following assumes that the ciphertext has been authenticated.
822 * Otherwise it provides a padding oracle.
823 */
824 n = ctx->final[b - 1];
825 if (n == 0 || n > (int)b) {
826 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
827 return 0;
828 }
829 for (i = 0; i < n; i++) {
830 if (ctx->final[--b] != n) {
831 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
832 return 0;
833 }
834 }
835 n = ctx->cipher->block_size - n;
836 for (i = 0; i < n; i++)
837 out[i] = ctx->final[i];
838 *outl = n;
839 } else
840 *outl = 0;
841 return 1;
842 }
843
844 int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen)
845 {
846 if (c->cipher->flags & EVP_CIPH_CUSTOM_KEY_LENGTH)
847 return EVP_CIPHER_CTX_ctrl(c, EVP_CTRL_SET_KEY_LENGTH, keylen, NULL);
848 if (EVP_CIPHER_CTX_key_length(c) == keylen)
849 return 1;
850 if ((keylen > 0) && (c->cipher->flags & EVP_CIPH_VARIABLE_LENGTH)) {
851 c->key_len = keylen;
852 return 1;
853 }
854 EVPerr(EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH, EVP_R_INVALID_KEY_LENGTH);
855 return 0;
856 }
857
858 int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad)
859 {
860 if (pad)
861 ctx->flags &= ~EVP_CIPH_NO_PADDING;
862 else
863 ctx->flags |= EVP_CIPH_NO_PADDING;
864
865 if (ctx->cipher != NULL && ctx->cipher->prov != NULL) {
866 OSSL_PARAM params[] = {
867 OSSL_PARAM_int(OSSL_CIPHER_PARAM_PADDING, NULL),
868 OSSL_PARAM_END
869 };
870
871 params[0].data = &pad;
872
873 if (ctx->cipher->ctx_set_params == NULL) {
874 EVPerr(EVP_F_EVP_CIPHER_CTX_SET_PADDING, EVP_R_CTRL_NOT_IMPLEMENTED);
875 return 0;
876 }
877
878 if (!ctx->cipher->ctx_set_params(ctx->provctx, params))
879 return 0;
880 }
881
882 return 1;
883 }
884
885 int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
886 {
887 int ret;
888
889 if (!ctx->cipher) {
890 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_NO_CIPHER_SET);
891 return 0;
892 }
893
894 if (!ctx->cipher->ctrl) {
895 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_NOT_IMPLEMENTED);
896 return 0;
897 }
898
899 ret = ctx->cipher->ctrl(ctx, type, arg, ptr);
900 if (ret == -1) {
901 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL,
902 EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED);
903 return 0;
904 }
905 return ret;
906 }
907
908 int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key)
909 {
910 if (ctx->cipher->flags & EVP_CIPH_RAND_KEY)
911 return EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_RAND_KEY, 0, key);
912 if (RAND_priv_bytes(key, ctx->key_len) <= 0)
913 return 0;
914 return 1;
915 }
916
917 int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in)
918 {
919 if ((in == NULL) || (in->cipher == NULL)) {
920 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_INPUT_NOT_INITIALIZED);
921 return 0;
922 }
923
924 if (in->cipher->prov == NULL)
925 goto legacy;
926
927 if (in->cipher->dupctx == NULL) {
928 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_NOT_ABLE_TO_COPY_CTX);
929 return 0;
930 }
931
932 EVP_CIPHER_CTX_reset(out);
933
934 *out = *in;
935 out->provctx = NULL;
936
937 if (in->fetched_cipher != NULL && !EVP_CIPHER_upref(in->fetched_cipher)) {
938 out->fetched_cipher = NULL;
939 return 0;
940 }
941
942 out->provctx = in->cipher->dupctx(in->provctx);
943 if (out->provctx == NULL) {
944 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_NOT_ABLE_TO_COPY_CTX);
945 return 0;
946 }
947
948 return 1;
949
950 /* TODO(3.0): Remove legacy code below */
951 legacy:
952
953 #ifndef OPENSSL_NO_ENGINE
954 /* Make sure it's safe to copy a cipher context using an ENGINE */
955 if (in->engine && !ENGINE_init(in->engine)) {
956 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_ENGINE_LIB);
957 return 0;
958 }
959 #endif
960
961 EVP_CIPHER_CTX_reset(out);
962 memcpy(out, in, sizeof(*out));
963
964 if (in->cipher_data && in->cipher->ctx_size) {
965 out->cipher_data = OPENSSL_malloc(in->cipher->ctx_size);
966 if (out->cipher_data == NULL) {
967 out->cipher = NULL;
968 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_MALLOC_FAILURE);
969 return 0;
970 }
971 memcpy(out->cipher_data, in->cipher_data, in->cipher->ctx_size);
972 }
973
974 if (in->cipher->flags & EVP_CIPH_CUSTOM_COPY)
975 if (!in->cipher->ctrl((EVP_CIPHER_CTX *)in, EVP_CTRL_COPY, 0, out)) {
976 out->cipher = NULL;
977 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_INITIALIZATION_ERROR);
978 return 0;
979 }
980 return 1;
981 }
982
983 static void *evp_cipher_from_dispatch(int nid, const OSSL_DISPATCH *fns,
984 OSSL_PROVIDER *prov)
985 {
986 EVP_CIPHER *cipher = NULL;
987 int fnciphcnt = 0, fnctxcnt = 0;
988
989 if ((cipher = EVP_CIPHER_meth_new(nid, 0, 0)) == NULL)
990 return NULL;
991
992 for (; fns->function_id != 0; fns++) {
993 switch (fns->function_id) {
994 case OSSL_FUNC_CIPHER_NEWCTX:
995 if (cipher->newctx != NULL)
996 break;
997 cipher->newctx = OSSL_get_OP_cipher_newctx(fns);
998 fnctxcnt++;
999 break;
1000 case OSSL_FUNC_CIPHER_ENCRYPT_INIT:
1001 if (cipher->einit != NULL)
1002 break;
1003 cipher->einit = OSSL_get_OP_cipher_encrypt_init(fns);
1004 fnciphcnt++;
1005 break;
1006 case OSSL_FUNC_CIPHER_DECRYPT_INIT:
1007 if (cipher->dinit != NULL)
1008 break;
1009 cipher->dinit = OSSL_get_OP_cipher_decrypt_init(fns);
1010 fnciphcnt++;
1011 break;
1012 case OSSL_FUNC_CIPHER_UPDATE:
1013 if (cipher->cupdate != NULL)
1014 break;
1015 cipher->cupdate = OSSL_get_OP_cipher_update(fns);
1016 fnciphcnt++;
1017 break;
1018 case OSSL_FUNC_CIPHER_FINAL:
1019 if (cipher->cfinal != NULL)
1020 break;
1021 cipher->cfinal = OSSL_get_OP_cipher_final(fns);
1022 fnciphcnt++;
1023 break;
1024 case OSSL_FUNC_CIPHER_CIPHER:
1025 if (cipher->ccipher != NULL)
1026 break;
1027 cipher->ccipher = OSSL_get_OP_cipher_cipher(fns);
1028 break;
1029 case OSSL_FUNC_CIPHER_FREECTX:
1030 if (cipher->freectx != NULL)
1031 break;
1032 cipher->freectx = OSSL_get_OP_cipher_freectx(fns);
1033 fnctxcnt++;
1034 break;
1035 case OSSL_FUNC_CIPHER_DUPCTX:
1036 if (cipher->dupctx != NULL)
1037 break;
1038 cipher->dupctx = OSSL_get_OP_cipher_dupctx(fns);
1039 break;
1040 case OSSL_FUNC_CIPHER_KEY_LENGTH:
1041 if (cipher->key_length != NULL)
1042 break;
1043 cipher->key_length = OSSL_get_OP_cipher_key_length(fns);
1044 break;
1045 case OSSL_FUNC_CIPHER_IV_LENGTH:
1046 if (cipher->iv_length != NULL)
1047 break;
1048 cipher->iv_length = OSSL_get_OP_cipher_iv_length(fns);
1049 break;
1050 case OSSL_FUNC_CIPHER_BLOCK_SIZE:
1051 if (cipher->blocksize != NULL)
1052 break;
1053 cipher->blocksize = OSSL_get_OP_cipher_block_size(fns);
1054 break;
1055 case OSSL_FUNC_CIPHER_GET_PARAMS:
1056 if (cipher->get_params != NULL)
1057 break;
1058 cipher->get_params = OSSL_get_OP_cipher_get_params(fns);
1059 break;
1060 case OSSL_FUNC_CIPHER_CTX_GET_PARAMS:
1061 if (cipher->ctx_get_params != NULL)
1062 break;
1063 cipher->ctx_get_params = OSSL_get_OP_cipher_ctx_get_params(fns);
1064 break;
1065 case OSSL_FUNC_CIPHER_CTX_SET_PARAMS:
1066 if (cipher->ctx_set_params != NULL)
1067 break;
1068 cipher->ctx_set_params = OSSL_get_OP_cipher_ctx_set_params(fns);
1069 break;
1070 }
1071 }
1072 if ((fnciphcnt != 0 && fnciphcnt != 3 && fnciphcnt != 4)
1073 || (fnciphcnt == 0 && cipher->ccipher == NULL)
1074 || fnctxcnt != 2) {
1075 /*
1076 * In order to be a consistent set of functions we must have at least
1077 * a complete set of "encrypt" functions, or a complete set of "decrypt"
1078 * functions, or a single "cipher" function. In all cases we need a
1079 * complete set of context management functions
1080 */
1081 EVP_CIPHER_meth_free(cipher);
1082 EVPerr(EVP_F_EVP_CIPHER_FROM_DISPATCH, EVP_R_INVALID_PROVIDER_FUNCTIONS);
1083 return NULL;
1084 }
1085 cipher->prov = prov;
1086 if (prov != NULL)
1087 ossl_provider_upref(prov);
1088
1089 return cipher;
1090 }
1091
1092 static int evp_cipher_upref(void *cipher)
1093 {
1094 return EVP_CIPHER_upref(cipher);
1095 }
1096
1097 static void evp_cipher_free(void *cipher)
1098 {
1099 EVP_CIPHER_meth_free(cipher);
1100 }
1101
1102 static int evp_cipher_nid(void *vcipher)
1103 {
1104 EVP_CIPHER *cipher = vcipher;
1105
1106 return cipher->nid;
1107 }
1108
1109 EVP_CIPHER *EVP_CIPHER_fetch(OPENSSL_CTX *ctx, const char *algorithm,
1110 const char *properties)
1111 {
1112 return evp_generic_fetch(ctx, OSSL_OP_CIPHER, algorithm, properties,
1113 evp_cipher_from_dispatch, evp_cipher_upref,
1114 evp_cipher_free, evp_cipher_nid);
1115 }