]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/evp_enc.c
Coverity CID 1444952: Null pointer dereferences
[thirdparty/openssl.git] / crypto / evp / evp_enc.c
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <assert.h>
12 #include "internal/cryptlib.h"
13 #include <openssl/evp.h>
14 #include <openssl/err.h>
15 #include <openssl/rand.h>
16 #include <openssl/rand_drbg.h>
17 #include <openssl/engine.h>
18 #include <openssl/params.h>
19 #include <openssl/core_names.h>
20 #include "internal/evp_int.h"
21 #include "internal/provider.h"
22 #include "evp_locl.h"
23
24 int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *ctx)
25 {
26 if (ctx == NULL)
27 return 1;
28
29 if (ctx->cipher == NULL || ctx->cipher->prov == NULL)
30 goto legacy;
31
32 if (ctx->provctx != NULL) {
33 if (ctx->cipher->freectx != NULL)
34 ctx->cipher->freectx(ctx->provctx);
35 ctx->provctx = NULL;
36 }
37 if (ctx->fetched_cipher != NULL)
38 EVP_CIPHER_meth_free(ctx->fetched_cipher);
39 memset(ctx, 0, sizeof(*ctx));
40
41 return 1;
42
43 /* TODO(3.0): Remove legacy code below */
44 legacy:
45
46 if (ctx->cipher != NULL) {
47 if (ctx->cipher->cleanup && !ctx->cipher->cleanup(ctx))
48 return 0;
49 /* Cleanse cipher context data */
50 if (ctx->cipher_data && ctx->cipher->ctx_size)
51 OPENSSL_cleanse(ctx->cipher_data, ctx->cipher->ctx_size);
52 }
53 OPENSSL_free(ctx->cipher_data);
54 #ifndef OPENSSL_NO_ENGINE
55 ENGINE_finish(ctx->engine);
56 #endif
57 memset(ctx, 0, sizeof(*ctx));
58 return 1;
59 }
60
61 EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void)
62 {
63 return OPENSSL_zalloc(sizeof(EVP_CIPHER_CTX));
64 }
65
66 void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx)
67 {
68 EVP_CIPHER_CTX_reset(ctx);
69 OPENSSL_free(ctx);
70 }
71
72 int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
73 const unsigned char *key, const unsigned char *iv, int enc)
74 {
75 if (cipher != NULL)
76 EVP_CIPHER_CTX_reset(ctx);
77 return EVP_CipherInit_ex(ctx, cipher, NULL, key, iv, enc);
78 }
79
80 int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
81 ENGINE *impl, const unsigned char *key,
82 const unsigned char *iv, int enc)
83 {
84 EVP_CIPHER *provciph = NULL;
85 ENGINE *tmpimpl = NULL;
86 const EVP_CIPHER *tmpcipher;
87
88 /*
89 * enc == 1 means we are encrypting.
90 * enc == 0 means we are decrypting.
91 * enc == -1 means, use the previously initialised value for encrypt/decrypt
92 */
93 if (enc == -1) {
94 enc = ctx->encrypt;
95 } else {
96 if (enc)
97 enc = 1;
98 ctx->encrypt = enc;
99 }
100
101 if (cipher == NULL && ctx->cipher == NULL) {
102 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_NO_CIPHER_SET);
103 return 0;
104 }
105
106 /* TODO(3.0): Legacy work around code below. Remove this */
107
108 #ifndef OPENSSL_NO_ENGINE
109 /*
110 * Whether it's nice or not, "Inits" can be used on "Final"'d contexts so
111 * this context may already have an ENGINE! Try to avoid releasing the
112 * previous handle, re-querying for an ENGINE, and having a
113 * reinitialisation, when it may all be unnecessary.
114 */
115 if (ctx->engine && ctx->cipher
116 && (cipher == NULL || cipher->nid == ctx->cipher->nid))
117 goto skip_to_init;
118
119 if (cipher != NULL && impl == NULL) {
120 /* Ask if an ENGINE is reserved for this job */
121 tmpimpl = ENGINE_get_cipher_engine(cipher->nid);
122 }
123 #endif
124
125 /*
126 * If there are engines involved then we should use legacy handling for now.
127 */
128 if (ctx->engine != NULL
129 || impl != NULL
130 || tmpimpl != NULL) {
131 if (ctx->cipher == ctx->fetched_cipher)
132 ctx->cipher = NULL;
133 EVP_CIPHER_meth_free(ctx->fetched_cipher);
134 ctx->fetched_cipher = NULL;
135 goto legacy;
136 }
137
138 tmpcipher = (cipher == NULL) ? ctx->cipher : cipher;
139
140 if (tmpcipher->prov == NULL) {
141 switch(tmpcipher->nid) {
142 case NID_aes_256_ecb:
143 case NID_aes_192_ecb:
144 case NID_aes_128_ecb:
145 case NID_aes_256_cbc:
146 case NID_aes_192_cbc:
147 case NID_aes_128_cbc:
148 case NID_aes_256_ofb128:
149 case NID_aes_192_ofb128:
150 case NID_aes_128_ofb128:
151 case NID_aes_256_cfb128:
152 case NID_aes_192_cfb128:
153 case NID_aes_128_cfb128:
154 case NID_aes_256_cfb1:
155 case NID_aes_192_cfb1:
156 case NID_aes_128_cfb1:
157 case NID_aes_256_cfb8:
158 case NID_aes_192_cfb8:
159 case NID_aes_128_cfb8:
160 case NID_aes_256_ctr:
161 case NID_aes_192_ctr:
162 case NID_aes_128_ctr:
163 break;
164 default:
165 goto legacy;
166 }
167 }
168
169 /*
170 * Ensure a context left lying around from last time is cleared
171 * (legacy code)
172 */
173 if (cipher != NULL && ctx->cipher != NULL) {
174 OPENSSL_clear_free(ctx->cipher_data, ctx->cipher->ctx_size);
175 ctx->cipher_data = NULL;
176 }
177
178
179 /* TODO(3.0): Start of non-legacy code below */
180
181 /* Ensure a context left lying around from last time is cleared */
182 if (cipher != NULL && ctx->cipher != NULL) {
183 unsigned long flags = ctx->flags;
184
185 EVP_CIPHER_CTX_reset(ctx);
186 /* Restore encrypt and flags */
187 ctx->encrypt = enc;
188 ctx->flags = flags;
189 }
190
191 if (cipher != NULL)
192 ctx->cipher = cipher;
193 else
194 cipher = ctx->cipher;
195
196 if (cipher->prov == NULL) {
197 provciph = EVP_CIPHER_fetch(NULL, OBJ_nid2sn(cipher->nid), "");
198 if (provciph == NULL) {
199 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
200 return 0;
201 }
202 cipher = provciph;
203 EVP_CIPHER_meth_free(ctx->fetched_cipher);
204 ctx->fetched_cipher = provciph;
205 }
206
207 ctx->cipher = cipher;
208 if (ctx->provctx == NULL) {
209 ctx->provctx = ctx->cipher->newctx(ossl_provider_ctx(cipher->prov));
210 if (ctx->provctx == NULL) {
211 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
212 return 0;
213 }
214 }
215
216 if ((ctx->flags & EVP_CIPH_NO_PADDING) != 0) {
217 /*
218 * If this ctx was already set up for no padding then we need to tell
219 * the new cipher about it.
220 */
221 if (!EVP_CIPHER_CTX_set_padding(ctx, 0))
222 return 0;
223 }
224
225 switch (EVP_CIPHER_mode(ctx->cipher)) {
226 case EVP_CIPH_CFB_MODE:
227 case EVP_CIPH_OFB_MODE:
228 case EVP_CIPH_CBC_MODE:
229 /* For these modes we remember the original IV for later use */
230 if (!ossl_assert(EVP_CIPHER_CTX_iv_length(ctx) <= (int)sizeof(ctx->oiv))) {
231 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
232 return 0;
233 }
234 if (iv != NULL)
235 memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
236 }
237
238 if (enc) {
239 if (ctx->cipher->einit == NULL) {
240 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
241 return 0;
242 }
243
244 return ctx->cipher->einit(ctx->provctx,
245 key,
246 key == NULL ? 0
247 : EVP_CIPHER_CTX_key_length(ctx),
248 iv,
249 iv == NULL ? 0
250 : EVP_CIPHER_CTX_iv_length(ctx));
251 }
252
253 if (ctx->cipher->dinit == NULL) {
254 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
255 return 0;
256 }
257
258 return ctx->cipher->dinit(ctx->provctx,
259 key,
260 key == NULL ? 0
261 : EVP_CIPHER_CTX_key_length(ctx),
262 iv,
263 iv == NULL ? 0
264 : EVP_CIPHER_CTX_iv_length(ctx));
265
266 /* TODO(3.0): Remove legacy code below */
267 legacy:
268
269 if (cipher != NULL) {
270 /*
271 * Ensure a context left lying around from last time is cleared (we
272 * previously attempted to avoid this if the same ENGINE and
273 * EVP_CIPHER could be used).
274 */
275 if (ctx->cipher) {
276 unsigned long flags = ctx->flags;
277 EVP_CIPHER_CTX_reset(ctx);
278 /* Restore encrypt and flags */
279 ctx->encrypt = enc;
280 ctx->flags = flags;
281 }
282 #ifndef OPENSSL_NO_ENGINE
283 if (impl != NULL) {
284 if (!ENGINE_init(impl)) {
285 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
286 return 0;
287 }
288 } else {
289 impl = tmpimpl;
290 }
291 if (impl != NULL) {
292 /* There's an ENGINE for this job ... (apparently) */
293 const EVP_CIPHER *c = ENGINE_get_cipher(impl, cipher->nid);
294
295 if (c == NULL) {
296 /*
297 * One positive side-effect of US's export control history,
298 * is that we should at least be able to avoid using US
299 * misspellings of "initialisation"?
300 */
301 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
302 return 0;
303 }
304 /* We'll use the ENGINE's private cipher definition */
305 cipher = c;
306 /*
307 * Store the ENGINE functional reference so we know 'cipher' came
308 * from an ENGINE and we need to release it when done.
309 */
310 ctx->engine = impl;
311 } else {
312 ctx->engine = NULL;
313 }
314 #endif
315
316 ctx->cipher = cipher;
317 if (ctx->cipher->ctx_size) {
318 ctx->cipher_data = OPENSSL_zalloc(ctx->cipher->ctx_size);
319 if (ctx->cipher_data == NULL) {
320 ctx->cipher = NULL;
321 EVPerr(EVP_F_EVP_CIPHERINIT_EX, ERR_R_MALLOC_FAILURE);
322 return 0;
323 }
324 } else {
325 ctx->cipher_data = NULL;
326 }
327 ctx->key_len = cipher->key_len;
328 /* Preserve wrap enable flag, zero everything else */
329 ctx->flags &= EVP_CIPHER_CTX_FLAG_WRAP_ALLOW;
330 if (ctx->cipher->flags & EVP_CIPH_CTRL_INIT) {
331 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_INIT, 0, NULL)) {
332 ctx->cipher = NULL;
333 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
334 return 0;
335 }
336 }
337 }
338 #ifndef OPENSSL_NO_ENGINE
339 skip_to_init:
340 #endif
341 if (ctx->cipher == NULL)
342 return 0;
343
344 /* we assume block size is a power of 2 in *cryptUpdate */
345 OPENSSL_assert(ctx->cipher->block_size == 1
346 || ctx->cipher->block_size == 8
347 || ctx->cipher->block_size == 16);
348
349 if (!(ctx->flags & EVP_CIPHER_CTX_FLAG_WRAP_ALLOW)
350 && EVP_CIPHER_CTX_mode(ctx) == EVP_CIPH_WRAP_MODE) {
351 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_WRAP_MODE_NOT_ALLOWED);
352 return 0;
353 }
354
355 if (!(EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(ctx)) & EVP_CIPH_CUSTOM_IV)) {
356 switch (EVP_CIPHER_CTX_mode(ctx)) {
357
358 case EVP_CIPH_STREAM_CIPHER:
359 case EVP_CIPH_ECB_MODE:
360 break;
361
362 case EVP_CIPH_CFB_MODE:
363 case EVP_CIPH_OFB_MODE:
364
365 ctx->num = 0;
366 /* fall-through */
367
368 case EVP_CIPH_CBC_MODE:
369
370 OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) <=
371 (int)sizeof(ctx->iv));
372 if (iv)
373 memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
374 memcpy(ctx->iv, ctx->oiv, EVP_CIPHER_CTX_iv_length(ctx));
375 break;
376
377 case EVP_CIPH_CTR_MODE:
378 ctx->num = 0;
379 /* Don't reuse IV for CTR mode */
380 if (iv)
381 memcpy(ctx->iv, iv, EVP_CIPHER_CTX_iv_length(ctx));
382 break;
383
384 default:
385 return 0;
386 }
387 }
388
389 if (key || (ctx->cipher->flags & EVP_CIPH_ALWAYS_CALL_INIT)) {
390 if (!ctx->cipher->init(ctx, key, iv, enc))
391 return 0;
392 }
393 ctx->buf_len = 0;
394 ctx->final_used = 0;
395 ctx->block_mask = ctx->cipher->block_size - 1;
396 return 1;
397 }
398
399 int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
400 const unsigned char *in, int inl)
401 {
402 if (ctx->encrypt)
403 return EVP_EncryptUpdate(ctx, out, outl, in, inl);
404 else
405 return EVP_DecryptUpdate(ctx, out, outl, in, inl);
406 }
407
408 int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
409 {
410 if (ctx->encrypt)
411 return EVP_EncryptFinal_ex(ctx, out, outl);
412 else
413 return EVP_DecryptFinal_ex(ctx, out, outl);
414 }
415
416 int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
417 {
418 if (ctx->encrypt)
419 return EVP_EncryptFinal(ctx, out, outl);
420 else
421 return EVP_DecryptFinal(ctx, out, outl);
422 }
423
424 int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
425 const unsigned char *key, const unsigned char *iv)
426 {
427 return EVP_CipherInit(ctx, cipher, key, iv, 1);
428 }
429
430 int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
431 ENGINE *impl, const unsigned char *key,
432 const unsigned char *iv)
433 {
434 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 1);
435 }
436
437 int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
438 const unsigned char *key, const unsigned char *iv)
439 {
440 return EVP_CipherInit(ctx, cipher, key, iv, 0);
441 }
442
443 int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
444 ENGINE *impl, const unsigned char *key,
445 const unsigned char *iv)
446 {
447 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 0);
448 }
449
450 /*
451 * According to the letter of standard difference between pointers
452 * is specified to be valid only within same object. This makes
453 * it formally challenging to determine if input and output buffers
454 * are not partially overlapping with standard pointer arithmetic.
455 */
456 #ifdef PTRDIFF_T
457 # undef PTRDIFF_T
458 #endif
459 #if defined(OPENSSL_SYS_VMS) && __INITIAL_POINTER_SIZE==64
460 /*
461 * Then we have VMS that distinguishes itself by adhering to
462 * sizeof(size_t)==4 even in 64-bit builds, which means that
463 * difference between two pointers might be truncated to 32 bits.
464 * In the context one can even wonder how comparison for
465 * equality is implemented. To be on the safe side we adhere to
466 * PTRDIFF_T even for comparison for equality.
467 */
468 # define PTRDIFF_T uint64_t
469 #else
470 # define PTRDIFF_T size_t
471 #endif
472
473 int is_partially_overlapping(const void *ptr1, const void *ptr2, int len)
474 {
475 PTRDIFF_T diff = (PTRDIFF_T)ptr1-(PTRDIFF_T)ptr2;
476 /*
477 * Check for partially overlapping buffers. [Binary logical
478 * operations are used instead of boolean to minimize number
479 * of conditional branches.]
480 */
481 int overlapped = (len > 0) & (diff != 0) & ((diff < (PTRDIFF_T)len) |
482 (diff > (0 - (PTRDIFF_T)len)));
483
484 return overlapped;
485 }
486
487 static int evp_EncryptDecryptUpdate(EVP_CIPHER_CTX *ctx,
488 unsigned char *out, int *outl,
489 const unsigned char *in, int inl)
490 {
491 int i, j, bl, cmpl = inl;
492
493 if (EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS))
494 cmpl = (cmpl + 7) / 8;
495
496 bl = ctx->cipher->block_size;
497
498 if (inl <= 0) {
499 *outl = 0;
500 return inl == 0;
501 }
502
503 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
504 /* If block size > 1 then the cipher will have to do this check */
505 if (bl == 1 && is_partially_overlapping(out, in, cmpl)) {
506 EVPerr(EVP_F_EVP_ENCRYPTDECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
507 return 0;
508 }
509
510 i = ctx->cipher->do_cipher(ctx, out, in, inl);
511 if (i < 0)
512 return 0;
513 else
514 *outl = i;
515 return 1;
516 }
517
518 if (is_partially_overlapping(out + ctx->buf_len, in, cmpl)) {
519 EVPerr(EVP_F_EVP_ENCRYPTDECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
520 return 0;
521 }
522
523 if (ctx->buf_len == 0 && (inl & (ctx->block_mask)) == 0) {
524 if (ctx->cipher->do_cipher(ctx, out, in, inl)) {
525 *outl = inl;
526 return 1;
527 } else {
528 *outl = 0;
529 return 0;
530 }
531 }
532 i = ctx->buf_len;
533 OPENSSL_assert(bl <= (int)sizeof(ctx->buf));
534 if (i != 0) {
535 if (bl - i > inl) {
536 memcpy(&(ctx->buf[i]), in, inl);
537 ctx->buf_len += inl;
538 *outl = 0;
539 return 1;
540 } else {
541 j = bl - i;
542 memcpy(&(ctx->buf[i]), in, j);
543 inl -= j;
544 in += j;
545 if (!ctx->cipher->do_cipher(ctx, out, ctx->buf, bl))
546 return 0;
547 out += bl;
548 *outl = bl;
549 }
550 } else
551 *outl = 0;
552 i = inl & (bl - 1);
553 inl -= i;
554 if (inl > 0) {
555 if (!ctx->cipher->do_cipher(ctx, out, in, inl))
556 return 0;
557 *outl += inl;
558 }
559
560 if (i != 0)
561 memcpy(ctx->buf, &(in[inl]), i);
562 ctx->buf_len = i;
563 return 1;
564 }
565
566
567 int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
568 const unsigned char *in, int inl)
569 {
570 int ret;
571 size_t soutl;
572 int blocksize;
573
574 /* Prevent accidental use of decryption context when encrypting */
575 if (!ctx->encrypt) {
576 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_INVALID_OPERATION);
577 return 0;
578 }
579
580 if (ctx->cipher == NULL || ctx->cipher->prov == NULL)
581 goto legacy;
582
583 blocksize = EVP_CIPHER_CTX_block_size(ctx);
584
585 if (ctx->cipher->cupdate == NULL || blocksize < 1) {
586 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_UPDATE_ERROR);
587 return 0;
588 }
589 ret = ctx->cipher->cupdate(ctx->provctx, out, &soutl,
590 inl + (blocksize == 1 ? 0 : blocksize), in,
591 (size_t)inl);
592
593 if (soutl > INT_MAX) {
594 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_UPDATE_ERROR);
595 return 0;
596 }
597 *outl = soutl;
598 return ret;
599
600 /* TODO(3.0): Remove legacy code below */
601 legacy:
602
603 return evp_EncryptDecryptUpdate(ctx, out, outl, in, inl);
604 }
605
606 int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
607 {
608 int ret;
609 ret = EVP_EncryptFinal_ex(ctx, out, outl);
610 return ret;
611 }
612
613 int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
614 {
615 int n, ret;
616 unsigned int i, b, bl;
617 size_t soutl;
618 int blocksize;
619
620 /* Prevent accidental use of decryption context when encrypting */
621 if (!ctx->encrypt) {
622 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_INVALID_OPERATION);
623 return 0;
624 }
625
626 if (ctx->cipher == NULL) {
627 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_NO_CIPHER_SET);
628 return 0;
629 }
630 if (ctx->cipher->prov == NULL)
631 goto legacy;
632
633 blocksize = EVP_CIPHER_CTX_block_size(ctx);
634
635 if (blocksize < 1 || ctx->cipher->cfinal == NULL) {
636 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_FINAL_ERROR);
637 return 0;
638 }
639
640 ret = ctx->cipher->cfinal(ctx->provctx, out, &soutl,
641 blocksize == 1 ? 0 : blocksize);
642
643 if (soutl > INT_MAX) {
644 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_FINAL_ERROR);
645 return 0;
646 }
647 *outl = soutl;
648
649 return ret;
650
651 /* TODO(3.0): Remove legacy code below */
652 legacy:
653
654 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
655 ret = ctx->cipher->do_cipher(ctx, out, NULL, 0);
656 if (ret < 0)
657 return 0;
658 else
659 *outl = ret;
660 return 1;
661 }
662
663 b = ctx->cipher->block_size;
664 OPENSSL_assert(b <= sizeof(ctx->buf));
665 if (b == 1) {
666 *outl = 0;
667 return 1;
668 }
669 bl = ctx->buf_len;
670 if (ctx->flags & EVP_CIPH_NO_PADDING) {
671 if (bl) {
672 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX,
673 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
674 return 0;
675 }
676 *outl = 0;
677 return 1;
678 }
679
680 n = b - bl;
681 for (i = bl; i < b; i++)
682 ctx->buf[i] = n;
683 ret = ctx->cipher->do_cipher(ctx, out, ctx->buf, b);
684
685 if (ret)
686 *outl = b;
687
688 return ret;
689 }
690
691 int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
692 const unsigned char *in, int inl)
693 {
694 int fix_len, cmpl = inl, ret;
695 unsigned int b;
696 size_t soutl;
697 int blocksize;
698
699 /* Prevent accidental use of encryption context when decrypting */
700 if (ctx->encrypt) {
701 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_INVALID_OPERATION);
702 return 0;
703 }
704
705 if (ctx->cipher == NULL) {
706 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_NO_CIPHER_SET);
707 return 0;
708 }
709 if (ctx->cipher->prov == NULL)
710 goto legacy;
711
712 blocksize = EVP_CIPHER_CTX_block_size(ctx);
713
714 if (ctx->cipher->cupdate == NULL || blocksize < 1) {
715 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_UPDATE_ERROR);
716 return 0;
717 }
718 ret = ctx->cipher->cupdate(ctx->provctx, out, &soutl,
719 inl + (blocksize == 1 ? 0 : blocksize), in,
720 (size_t)inl);
721
722 if (ret) {
723 if (soutl > INT_MAX) {
724 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_UPDATE_ERROR);
725 return 0;
726 }
727 *outl = soutl;
728 }
729
730 return ret;
731
732 /* TODO(3.0): Remove legacy code below */
733 legacy:
734
735 b = ctx->cipher->block_size;
736
737 if (EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS))
738 cmpl = (cmpl + 7) / 8;
739
740 if (inl <= 0) {
741 *outl = 0;
742 return inl == 0;
743 }
744
745 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
746 if (b == 1 && is_partially_overlapping(out, in, cmpl)) {
747 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
748 return 0;
749 }
750
751 fix_len = ctx->cipher->do_cipher(ctx, out, in, inl);
752 if (fix_len < 0) {
753 *outl = 0;
754 return 0;
755 } else
756 *outl = fix_len;
757 return 1;
758 }
759
760 if (ctx->flags & EVP_CIPH_NO_PADDING)
761 return evp_EncryptDecryptUpdate(ctx, out, outl, in, inl);
762
763 OPENSSL_assert(b <= sizeof(ctx->final));
764
765 if (ctx->final_used) {
766 /* see comment about PTRDIFF_T comparison above */
767 if (((PTRDIFF_T)out == (PTRDIFF_T)in)
768 || is_partially_overlapping(out, in, b)) {
769 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
770 return 0;
771 }
772 memcpy(out, ctx->final, b);
773 out += b;
774 fix_len = 1;
775 } else
776 fix_len = 0;
777
778 if (!evp_EncryptDecryptUpdate(ctx, out, outl, in, inl))
779 return 0;
780
781 /*
782 * if we have 'decrypted' a multiple of block size, make sure we have a
783 * copy of this last block
784 */
785 if (b > 1 && !ctx->buf_len) {
786 *outl -= b;
787 ctx->final_used = 1;
788 memcpy(ctx->final, &out[*outl], b);
789 } else
790 ctx->final_used = 0;
791
792 if (fix_len)
793 *outl += b;
794
795 return 1;
796 }
797
798 int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
799 {
800 int ret;
801 ret = EVP_DecryptFinal_ex(ctx, out, outl);
802 return ret;
803 }
804
805 int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
806 {
807 int i, n;
808 unsigned int b;
809 size_t soutl;
810 int ret;
811 int blocksize;
812
813 /* Prevent accidental use of encryption context when decrypting */
814 if (ctx->encrypt) {
815 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_INVALID_OPERATION);
816 return 0;
817 }
818
819 if (ctx->cipher == NULL || ctx->cipher->prov == NULL)
820 goto legacy;
821
822 blocksize = EVP_CIPHER_CTX_block_size(ctx);
823
824 if (blocksize < 1 || ctx->cipher->cfinal == NULL) {
825 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_FINAL_ERROR);
826 return 0;
827 }
828
829 ret = ctx->cipher->cfinal(ctx->provctx, out, &soutl,
830 blocksize == 1 ? 0 : blocksize);
831
832 if (ret) {
833 if (soutl > INT_MAX) {
834 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_FINAL_ERROR);
835 return 0;
836 }
837 *outl = soutl;
838 }
839
840 return ret;
841
842 /* TODO(3.0): Remove legacy code below */
843 legacy:
844
845 *outl = 0;
846 if (ctx->cipher == NULL) {
847 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_NO_CIPHER_SET);
848 return 0;
849 }
850
851 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
852 i = ctx->cipher->do_cipher(ctx, out, NULL, 0);
853 if (i < 0)
854 return 0;
855 else
856 *outl = i;
857 return 1;
858 }
859
860 b = ctx->cipher->block_size;
861 if (ctx->flags & EVP_CIPH_NO_PADDING) {
862 if (ctx->buf_len) {
863 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,
864 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
865 return 0;
866 }
867 *outl = 0;
868 return 1;
869 }
870 if (b > 1) {
871 if (ctx->buf_len || !ctx->final_used) {
872 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_WRONG_FINAL_BLOCK_LENGTH);
873 return 0;
874 }
875 OPENSSL_assert(b <= sizeof(ctx->final));
876
877 /*
878 * The following assumes that the ciphertext has been authenticated.
879 * Otherwise it provides a padding oracle.
880 */
881 n = ctx->final[b - 1];
882 if (n == 0 || n > (int)b) {
883 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
884 return 0;
885 }
886 for (i = 0; i < n; i++) {
887 if (ctx->final[--b] != n) {
888 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
889 return 0;
890 }
891 }
892 n = ctx->cipher->block_size - n;
893 for (i = 0; i < n; i++)
894 out[i] = ctx->final[i];
895 *outl = n;
896 } else
897 *outl = 0;
898 return 1;
899 }
900
901 int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen)
902 {
903 if (c->cipher->flags & EVP_CIPH_CUSTOM_KEY_LENGTH)
904 return EVP_CIPHER_CTX_ctrl(c, EVP_CTRL_SET_KEY_LENGTH, keylen, NULL);
905 if (EVP_CIPHER_CTX_key_length(c) == keylen)
906 return 1;
907 if ((keylen > 0) && (c->cipher->flags & EVP_CIPH_VARIABLE_LENGTH)) {
908 c->key_len = keylen;
909 return 1;
910 }
911 EVPerr(EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH, EVP_R_INVALID_KEY_LENGTH);
912 return 0;
913 }
914
915 int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad)
916 {
917 if (pad)
918 ctx->flags &= ~EVP_CIPH_NO_PADDING;
919 else
920 ctx->flags |= EVP_CIPH_NO_PADDING;
921
922 if (ctx->cipher != NULL && ctx->cipher->prov != NULL) {
923 OSSL_PARAM params[] = {
924 OSSL_PARAM_int(OSSL_CIPHER_PARAM_PADDING, NULL),
925 OSSL_PARAM_END
926 };
927
928 params[0].data = &pad;
929
930 if (ctx->cipher->ctx_set_params == NULL) {
931 EVPerr(EVP_F_EVP_CIPHER_CTX_SET_PADDING, EVP_R_CTRL_NOT_IMPLEMENTED);
932 return 0;
933 }
934
935 if (!ctx->cipher->ctx_set_params(ctx->provctx, params))
936 return 0;
937 }
938
939 return 1;
940 }
941
942 int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
943 {
944 int ret;
945
946 if (!ctx->cipher) {
947 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_NO_CIPHER_SET);
948 return 0;
949 }
950
951 if (!ctx->cipher->ctrl) {
952 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_NOT_IMPLEMENTED);
953 return 0;
954 }
955
956 ret = ctx->cipher->ctrl(ctx, type, arg, ptr);
957 if (ret == -1) {
958 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL,
959 EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED);
960 return 0;
961 }
962 return ret;
963 }
964
965 int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key)
966 {
967 int kl;
968 if (ctx->cipher->flags & EVP_CIPH_RAND_KEY)
969 return EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_RAND_KEY, 0, key);
970 kl = EVP_CIPHER_CTX_key_length(ctx);
971 if (kl <= 0 || RAND_priv_bytes(key, kl) <= 0)
972 return 0;
973 return 1;
974 }
975
976 int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in)
977 {
978 if ((in == NULL) || (in->cipher == NULL)) {
979 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_INPUT_NOT_INITIALIZED);
980 return 0;
981 }
982
983 if (in->cipher->prov == NULL)
984 goto legacy;
985
986 if (in->cipher->dupctx == NULL) {
987 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_NOT_ABLE_TO_COPY_CTX);
988 return 0;
989 }
990
991 EVP_CIPHER_CTX_reset(out);
992
993 *out = *in;
994 out->provctx = NULL;
995
996 if (in->fetched_cipher != NULL && !EVP_CIPHER_upref(in->fetched_cipher)) {
997 out->fetched_cipher = NULL;
998 return 0;
999 }
1000
1001 out->provctx = in->cipher->dupctx(in->provctx);
1002 if (out->provctx == NULL) {
1003 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_NOT_ABLE_TO_COPY_CTX);
1004 return 0;
1005 }
1006
1007 return 1;
1008
1009 /* TODO(3.0): Remove legacy code below */
1010 legacy:
1011
1012 #ifndef OPENSSL_NO_ENGINE
1013 /* Make sure it's safe to copy a cipher context using an ENGINE */
1014 if (in->engine && !ENGINE_init(in->engine)) {
1015 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_ENGINE_LIB);
1016 return 0;
1017 }
1018 #endif
1019
1020 EVP_CIPHER_CTX_reset(out);
1021 memcpy(out, in, sizeof(*out));
1022
1023 if (in->cipher_data && in->cipher->ctx_size) {
1024 out->cipher_data = OPENSSL_malloc(in->cipher->ctx_size);
1025 if (out->cipher_data == NULL) {
1026 out->cipher = NULL;
1027 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_MALLOC_FAILURE);
1028 return 0;
1029 }
1030 memcpy(out->cipher_data, in->cipher_data, in->cipher->ctx_size);
1031 }
1032
1033 if (in->cipher->flags & EVP_CIPH_CUSTOM_COPY)
1034 if (!in->cipher->ctrl((EVP_CIPHER_CTX *)in, EVP_CTRL_COPY, 0, out)) {
1035 out->cipher = NULL;
1036 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_INITIALIZATION_ERROR);
1037 return 0;
1038 }
1039 return 1;
1040 }
1041
1042 static void *evp_cipher_from_dispatch(int nid, const OSSL_DISPATCH *fns,
1043 OSSL_PROVIDER *prov)
1044 {
1045 EVP_CIPHER *cipher = NULL;
1046 int fnciphcnt = 0, fnctxcnt = 0;
1047
1048 if ((cipher = EVP_CIPHER_meth_new(nid, 0, 0)) == NULL)
1049 return NULL;
1050
1051 for (; fns->function_id != 0; fns++) {
1052 switch (fns->function_id) {
1053 case OSSL_FUNC_CIPHER_NEWCTX:
1054 if (cipher->newctx != NULL)
1055 break;
1056 cipher->newctx = OSSL_get_OP_cipher_newctx(fns);
1057 fnctxcnt++;
1058 break;
1059 case OSSL_FUNC_CIPHER_ENCRYPT_INIT:
1060 if (cipher->einit != NULL)
1061 break;
1062 cipher->einit = OSSL_get_OP_cipher_encrypt_init(fns);
1063 fnciphcnt++;
1064 break;
1065 case OSSL_FUNC_CIPHER_DECRYPT_INIT:
1066 if (cipher->dinit != NULL)
1067 break;
1068 cipher->dinit = OSSL_get_OP_cipher_decrypt_init(fns);
1069 fnciphcnt++;
1070 break;
1071 case OSSL_FUNC_CIPHER_UPDATE:
1072 if (cipher->cupdate != NULL)
1073 break;
1074 cipher->cupdate = OSSL_get_OP_cipher_update(fns);
1075 fnciphcnt++;
1076 break;
1077 case OSSL_FUNC_CIPHER_FINAL:
1078 if (cipher->cfinal != NULL)
1079 break;
1080 cipher->cfinal = OSSL_get_OP_cipher_final(fns);
1081 fnciphcnt++;
1082 break;
1083 case OSSL_FUNC_CIPHER_CIPHER:
1084 if (cipher->ccipher != NULL)
1085 break;
1086 cipher->ccipher = OSSL_get_OP_cipher_cipher(fns);
1087 break;
1088 case OSSL_FUNC_CIPHER_FREECTX:
1089 if (cipher->freectx != NULL)
1090 break;
1091 cipher->freectx = OSSL_get_OP_cipher_freectx(fns);
1092 fnctxcnt++;
1093 break;
1094 case OSSL_FUNC_CIPHER_DUPCTX:
1095 if (cipher->dupctx != NULL)
1096 break;
1097 cipher->dupctx = OSSL_get_OP_cipher_dupctx(fns);
1098 break;
1099 case OSSL_FUNC_CIPHER_KEY_LENGTH:
1100 if (cipher->key_length != NULL)
1101 break;
1102 cipher->key_length = OSSL_get_OP_cipher_key_length(fns);
1103 break;
1104 case OSSL_FUNC_CIPHER_IV_LENGTH:
1105 if (cipher->iv_length != NULL)
1106 break;
1107 cipher->iv_length = OSSL_get_OP_cipher_iv_length(fns);
1108 break;
1109 case OSSL_FUNC_CIPHER_BLOCK_SIZE:
1110 if (cipher->blocksize != NULL)
1111 break;
1112 cipher->blocksize = OSSL_get_OP_cipher_block_size(fns);
1113 break;
1114 case OSSL_FUNC_CIPHER_GET_PARAMS:
1115 if (cipher->get_params != NULL)
1116 break;
1117 cipher->get_params = OSSL_get_OP_cipher_get_params(fns);
1118 break;
1119 case OSSL_FUNC_CIPHER_CTX_GET_PARAMS:
1120 if (cipher->ctx_get_params != NULL)
1121 break;
1122 cipher->ctx_get_params = OSSL_get_OP_cipher_ctx_get_params(fns);
1123 break;
1124 case OSSL_FUNC_CIPHER_CTX_SET_PARAMS:
1125 if (cipher->ctx_set_params != NULL)
1126 break;
1127 cipher->ctx_set_params = OSSL_get_OP_cipher_ctx_set_params(fns);
1128 break;
1129 }
1130 }
1131 if ((fnciphcnt != 0 && fnciphcnt != 3 && fnciphcnt != 4)
1132 || (fnciphcnt == 0 && cipher->ccipher == NULL)
1133 || fnctxcnt != 2
1134 || cipher->blocksize == NULL
1135 || cipher->iv_length == NULL
1136 || cipher->key_length == NULL) {
1137 /*
1138 * In order to be a consistent set of functions we must have at least
1139 * a complete set of "encrypt" functions, or a complete set of "decrypt"
1140 * functions, or a single "cipher" function. In all cases we need a
1141 * complete set of context management functions, as well as the
1142 * blocksize, iv_length and key_length functions.
1143 */
1144 EVP_CIPHER_meth_free(cipher);
1145 EVPerr(EVP_F_EVP_CIPHER_FROM_DISPATCH, EVP_R_INVALID_PROVIDER_FUNCTIONS);
1146 return NULL;
1147 }
1148 cipher->prov = prov;
1149 if (prov != NULL)
1150 ossl_provider_upref(prov);
1151
1152 return cipher;
1153 }
1154
1155 static int evp_cipher_upref(void *cipher)
1156 {
1157 return EVP_CIPHER_upref(cipher);
1158 }
1159
1160 static void evp_cipher_free(void *cipher)
1161 {
1162 EVP_CIPHER_meth_free(cipher);
1163 }
1164
1165 static int evp_cipher_nid(void *vcipher)
1166 {
1167 EVP_CIPHER *cipher = vcipher;
1168
1169 return cipher->nid;
1170 }
1171
1172 EVP_CIPHER *EVP_CIPHER_fetch(OPENSSL_CTX *ctx, const char *algorithm,
1173 const char *properties)
1174 {
1175 return evp_generic_fetch(ctx, OSSL_OP_CIPHER, algorithm, properties,
1176 evp_cipher_from_dispatch, evp_cipher_upref,
1177 evp_cipher_free, evp_cipher_nid);
1178 }