]> git.ipfire.org Git - thirdparty/openssl.git/blobdiff - crypto/evp/evp_enc.c
RT3425: constant-time evp_enc
[thirdparty/openssl.git] / crypto / evp / evp_enc.c
index 22a7b745c174ac3d68bd36698da6d8cf57fa82f5..0e98e8d156c8fe8836903755f05ebc6e50c06a70 100644 (file)
 #include "cryptlib.h"
 #include <openssl/evp.h>
 #include <openssl/err.h>
+#include <openssl/rand.h>
+#ifndef OPENSSL_NO_ENGINE
 #include <openssl/engine.h>
+#endif
+#include "../constant_time_locl.h"
 #include "evp_locl.h"
 
-#include <assert.h>
+#ifdef OPENSSL_FIPS
+       #define M_do_cipher(ctx, out, in, inl) \
+               EVP_Cipher(ctx,out,in,inl)
+#else
+       #define M_do_cipher(ctx, out, in, inl) \
+               ctx->cipher->do_cipher(ctx,out,in,inl)
+#endif
 
-const char *EVP_version="EVP" OPENSSL_VERSION_PTEXT;
+const char EVP_version[]="EVP" OPENSSL_VERSION_PTEXT;
 
-void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *ctx)
+EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void)
        {
-       memset(ctx,0,sizeof(EVP_CIPHER_CTX));
-       /* ctx->cipher=NULL; */
+       EVP_CIPHER_CTX *ctx=OPENSSL_malloc(sizeof *ctx);
+       if (ctx)
+               EVP_CIPHER_CTX_init(ctx);
+       return ctx;
        }
 
-
 int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
             const unsigned char *key, const unsigned char *iv, int enc)
        {
@@ -82,115 +93,6 @@ int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
        return EVP_CipherInit_ex(ctx,cipher,NULL,key,iv,enc);
        }
 
-int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl,
-            const unsigned char *key, const unsigned char *iv, int enc)
-       {
-       if(enc && (enc != -1)) enc = 1;
-       /* Whether it's nice or not, "Inits" can be used on "Final"'d contexts
-        * so this context may already have an ENGINE! Try to avoid releasing
-        * the previous handle, re-querying for an ENGINE, and having a
-        * reinitialisation, when it may all be unecessary. */
-       if (ctx->engine && ctx->cipher && (!cipher ||
-                       (cipher && (cipher->nid == ctx->cipher->nid))))
-               goto skip_to_init;
-       if (cipher)
-               {
-               /* Ensure an ENGINE left lying around from last time is cleared
-                * (the previous check attempted to avoid this if the same
-                * ENGINE and EVP_CIPHER could be used). */
-               if(ctx->engine)
-                       ENGINE_finish(ctx->engine);
-               if(impl)
-                       {
-                       if (!ENGINE_init(impl))
-                               {
-                               EVPerr(EVP_F_EVP_CIPHERINIT, EVP_R_INITIALIZATION_ERROR);
-                               return 0;
-                               }
-                       }
-               else
-                       /* Ask if an ENGINE is reserved for this job */
-                       impl = ENGINE_get_cipher_engine(cipher->nid);
-               if(impl)
-                       {
-                       /* There's an ENGINE for this job ... (apparently) */
-                       const EVP_CIPHER *c = ENGINE_get_cipher(impl, cipher->nid);
-                       if(!c)
-                               {
-                               /* One positive side-effect of US's export
-                                * control history, is that we should at least
-                                * be able to avoid using US mispellings of
-                                * "initialisation"? */
-                               EVPerr(EVP_F_EVP_CIPHERINIT, EVP_R_INITIALIZATION_ERROR);
-                               return 0;
-                               }
-                       /* We'll use the ENGINE's private cipher definition */
-                       cipher = c;
-                       /* Store the ENGINE functional reference so we know
-                        * 'cipher' came from an ENGINE and we need to release
-                        * it when done. */
-                       ctx->engine = impl;
-                       }
-               else
-                       ctx->engine = NULL;
-               ctx->cipher=cipher;
-               ctx->cipher_data=OPENSSL_malloc(ctx->cipher->ctx_size);
-               ctx->key_len = cipher->key_len;
-               ctx->flags = 0;
-               if(ctx->cipher->flags & EVP_CIPH_CTRL_INIT)
-                       {
-                       if(!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_INIT, 0, NULL))
-                               {
-                               EVPerr(EVP_F_EVP_CIPHERINIT, EVP_R_INITIALIZATION_ERROR);
-                               return 0;
-                               }
-                       }
-               }
-       else if(!ctx->cipher)
-               {
-               EVPerr(EVP_F_EVP_CIPHERINIT, EVP_R_NO_CIPHER_SET);
-               return 0;
-               }
-skip_to_init:
-       /* we assume block size is a power of 2 in *cryptUpdate */
-       assert(ctx->cipher->block_size == 1
-              || ctx->cipher->block_size == 8
-              || ctx->cipher->block_size == 16);
-
-       if(!(EVP_CIPHER_CTX_flags(ctx) & EVP_CIPH_CUSTOM_IV)) {
-               switch(EVP_CIPHER_CTX_mode(ctx)) {
-
-                       case EVP_CIPH_STREAM_CIPHER:
-                       case EVP_CIPH_ECB_MODE:
-                       break;
-
-                       case EVP_CIPH_CFB_MODE:
-                       case EVP_CIPH_OFB_MODE:
-
-                       ctx->num = 0;
-
-                       case EVP_CIPH_CBC_MODE:
-
-                       if(iv) memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
-                       memcpy(ctx->iv, ctx->oiv, EVP_CIPHER_CTX_iv_length(ctx));
-                       break;
-
-                       default:
-                       return 0;
-                       break;
-               }
-       }
-
-       if(key || (ctx->cipher->flags & EVP_CIPH_ALWAYS_CALL_INIT)) {
-               if(!ctx->cipher->init(ctx,key,iv,enc)) return 0;
-       }
-       if(enc != -1) ctx->encrypt=enc;
-       ctx->buf_len=0;
-       ctx->final_used=0;
-       ctx->block_mask=ctx->cipher->block_size-1;
-       return 1;
-       }
-
 int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
             const unsigned char *in, int inl)
        {
@@ -228,7 +130,7 @@ int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx,const EVP_CIPHER *cipher, ENGINE *imp
 int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
             const unsigned char *key, const unsigned char *iv)
        {
-       return EVP_CipherInit_ex(ctx, cipher, NULL, key, iv, 0);
+       return EVP_CipherInit(ctx, cipher, key, iv, 0);
        }
 
 int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl,
@@ -242,9 +144,15 @@ int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
        {
        int i,j,bl;
 
+       if (inl <= 0)
+               {
+               *outl = 0;
+               return inl == 0;
+               }
+
        if(ctx->buf_len == 0 && (inl&(ctx->block_mask)) == 0)
                {
-               if(ctx->cipher->do_cipher(ctx,out,in,inl))
+               if(M_do_cipher(ctx,out,in,inl))
                        {
                        *outl=inl;
                        return 1;
@@ -257,6 +165,7 @@ int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
                }
        i=ctx->buf_len;
        bl=ctx->cipher->block_size;
+       OPENSSL_assert(bl <= (int)sizeof(ctx->buf));
        if (i != 0)
                {
                if (i+inl < bl)
@@ -270,7 +179,7 @@ int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
                        {
                        j=bl-i;
                        memcpy(&(ctx->buf[i]),in,j);
-                       if(!ctx->cipher->do_cipher(ctx,out,ctx->buf,bl)) return 0;
+                       if(!M_do_cipher(ctx,out,ctx->buf,bl)) return 0;
                        inl-=j;
                        in+=j;
                        out+=bl;
@@ -283,7 +192,7 @@ int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
        inl-=i;
        if (inl > 0)
                {
-               if(!ctx->cipher->do_cipher(ctx,out,in,inl)) return 0;
+               if(!M_do_cipher(ctx,out,in,inl)) return 0;
                *outl+=inl;
                }
 
@@ -297,28 +206,27 @@ int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
        {
        int ret;
        ret = EVP_EncryptFinal_ex(ctx, out, outl);
-       EVP_CIPHER_CTX_cleanup(ctx);
        return ret;
        }
 
 int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
        {
-       int i,n,b,bl,ret;
+       int n,ret;
+       unsigned int i, b, bl;
 
        b=ctx->cipher->block_size;
+       OPENSSL_assert(b <= sizeof ctx->buf);
        if (b == 1)
                {
-               EVP_CIPHER_CTX_cleanup(ctx);
                *outl=0;
                return 1;
                }
        bl=ctx->buf_len;
        if (ctx->flags & EVP_CIPH_NO_PADDING)
                {
-               EVP_CIPHER_CTX_cleanup(ctx);
                if(bl)
                        {
-                       EVPerr(EVP_F_EVP_ENCRYPTFINAL,EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
+                       EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX,EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
                        return 0;
                        }
                *outl = 0;
@@ -328,9 +236,8 @@ int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
        n=b-bl;
        for (i=bl; i<b; i++)
                ctx->buf[i]=n;
-       ret=ctx->cipher->do_cipher(ctx,out,ctx->buf,b);
+       ret=M_do_cipher(ctx,out,ctx->buf,b);
 
-       EVP_CIPHER_CTX_cleanup(ctx);
 
        if(ret)
                *outl=b;
@@ -341,18 +248,20 @@ int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
 int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
             const unsigned char *in, int inl)
        {
-       int b, fix_len;
+       int fix_len;
+       unsigned int b;
 
-       if (inl == 0)
+       if (inl <= 0)
                {
-               *outl=0;
-               return 1;
+               *outl = 0;
+               return inl == 0;
                }
 
        if (ctx->flags & EVP_CIPH_NO_PADDING)
                return EVP_EncryptUpdate(ctx, out, outl, in, inl);
 
        b=ctx->cipher->block_size;
+       OPENSSL_assert(b <= sizeof ctx->final);
 
        if(ctx->final_used)
                {
@@ -388,23 +297,21 @@ int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
        {
        int ret;
        ret = EVP_DecryptFinal_ex(ctx, out, outl);
-       EVP_CIPHER_CTX_cleanup(ctx);
        return ret;
        }
 
 int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
        {
-       int i,b;
-       int n;
+       unsigned int i, b;
+       unsigned char pad, padding_good;
 
        *outl=0;
-       b=ctx->cipher->block_size;
+       b=(unsigned int)(ctx->cipher->block_size);
        if (ctx->flags & EVP_CIPH_NO_PADDING)
                {
-               EVP_CIPHER_CTX_cleanup(ctx);
                if(ctx->buf_len)
                        {
-                       EVPerr(EVP_F_EVP_DECRYPTFINAL,EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
+                       EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
                        return 0;
                        }
                *outl = 0;
@@ -414,50 +321,47 @@ int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
                {
                if (ctx->buf_len || !ctx->final_used)
                        {
-                       EVP_CIPHER_CTX_cleanup(ctx);
-                       EVPerr(EVP_F_EVP_DECRYPTFINAL,EVP_R_WRONG_FINAL_BLOCK_LENGTH);
-                       return(0);
-                       }
-               n=ctx->final[b-1];
-               if (n > b)
-                       {
-                       EVP_CIPHER_CTX_cleanup(ctx);
-                       EVPerr(EVP_F_EVP_DECRYPTFINAL,EVP_R_BAD_DECRYPT);
+                       EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,EVP_R_WRONG_FINAL_BLOCK_LENGTH);
                        return(0);
                        }
-               for (i=0; i<n; i++)
+               OPENSSL_assert(b <= sizeof ctx->final);
+               pad=ctx->final[b-1];
+
+               padding_good = (unsigned char)(~constant_time_is_zero_8(pad));
+               padding_good &= constant_time_ge_8(b, pad);
+
+                for (i = 1; i < b; ++i)
                        {
-                       if (ctx->final[--b] != n)
-                               {
-                               EVP_CIPHER_CTX_cleanup(ctx);
-                               EVPerr(EVP_F_EVP_DECRYPTFINAL,EVP_R_BAD_DECRYPT);
-                               return(0);
-                               }
+                       unsigned char is_pad_index = constant_time_lt_8(i, pad);
+                       unsigned char pad_byte_good = constant_time_eq_8(ctx->final[b-i-1], pad);
+                       padding_good &= constant_time_select_8(is_pad_index, pad_byte_good, 0xff);
                        }
-               n=ctx->cipher->block_size-n;
-               for (i=0; i<n; i++)
-                       out[i]=ctx->final[i];
-               *outl=n;
+
+               /*
+                * At least 1 byte is always padding, so we always write b - 1
+                * bytes to avoid a timing leak. The caller is required to have |b|
+                * bytes space in |out| by the API contract.
+                */
+               for (i = 0; i < b - 1; ++i)
+                       out[i] = ctx->final[i] & padding_good;
+               /* Safe cast: for a good padding, EVP_MAX_IV_LENGTH >= b >= pad */
+               *outl = padding_good & ((unsigned char)(b - pad));
+               return padding_good & 1;
                }
        else
-               *outl=0;
-       EVP_CIPHER_CTX_cleanup(ctx);
-       return(1);
+               {
+               *outl = 0;
+               return 1;
+               }
        }
 
-int EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *c)
+void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx)
        {
-       if ((c->cipher != NULL) && (c->cipher->cleanup != NULL))
+       if (ctx)
                {
-               if(!c->cipher->cleanup(c)) return 0;
+               EVP_CIPHER_CTX_cleanup(ctx);
+               OPENSSL_free(ctx);
                }
-       OPENSSL_free(c->cipher_data);
-       if (c->engine)
-               /* The EVP_CIPHER we used belongs to an ENGINE, release the
-                * functional reference we held for this reason. */
-               ENGINE_finish(c->engine);
-       memset(c,0,sizeof(EVP_CIPHER_CTX));
-       return 1;
        }
 
 int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen)
@@ -481,23 +385,63 @@ int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad)
        return 1;
        }
 
-int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
-{
-       int ret;
-       if(!ctx->cipher) {
-               EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_NO_CIPHER_SET);
+int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key)
+       {
+       if (ctx->cipher->flags & EVP_CIPH_RAND_KEY)
+               return EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_RAND_KEY, 0, key);
+       if (RAND_bytes(key, ctx->key_len) <= 0)
                return 0;
+       return 1;
        }
 
-       if(!ctx->cipher->ctrl) {
-               EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_NOT_IMPLEMENTED);
-               return 0;
+#ifndef OPENSSL_NO_ENGINE
+
+#ifdef OPENSSL_FIPS
+
+static int do_evp_enc_engine_full(EVP_CIPHER_CTX *ctx, const EVP_CIPHER **pcipher, ENGINE *impl)
+       {
+       if(impl)
+               {
+               if (!ENGINE_init(impl))
+                       {
+                       EVPerr(EVP_F_DO_EVP_ENC_ENGINE_FULL, EVP_R_INITIALIZATION_ERROR);
+                       return 0;
+                       }
+               }
+       else
+               /* Ask if an ENGINE is reserved for this job */
+               impl = ENGINE_get_cipher_engine((*pcipher)->nid);
+       if(impl)
+               {
+               /* There's an ENGINE for this job ... (apparently) */
+               const EVP_CIPHER *c = ENGINE_get_cipher(impl, (*pcipher)->nid);
+               if(!c)
+                       {
+                       /* One positive side-effect of US's export
+                        * control history, is that we should at least
+                        * be able to avoid using US mispellings of
+                        * "initialisation"? */
+                       EVPerr(EVP_F_DO_EVP_ENC_ENGINE_FULL, EVP_R_INITIALIZATION_ERROR);
+                       return 0;
+                       }
+               /* We'll use the ENGINE's private cipher definition */
+               *pcipher = c;
+               /* Store the ENGINE functional reference so we know
+                * 'cipher' came from an ENGINE and we need to release
+                * it when done. */
+               ctx->engine = impl;
+               }
+       else
+               ctx->engine = NULL;
+       return 1;
        }
 
-       ret = ctx->cipher->ctrl(ctx, type, arg, ptr);
-       if(ret == -1) {
-               EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED);
-               return 0;
+void int_EVP_CIPHER_init_engine_callbacks(void)
+       {
+       int_EVP_CIPHER_set_engine_callbacks(
+               ENGINE_finish, do_evp_enc_engine_full);
        }
-       return ret;
-}
+
+#endif
+
+#endif