]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/evp_enc.c
Implement AES CBC ciphers in the default provider
[thirdparty/openssl.git] / crypto / evp / evp_enc.c
CommitLineData
62867571 1/*
b0edda11 2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
d02b48c6 3 *
4a8b0c55 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
62867571
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
d02b48c6
RE
8 */
9
10#include <stdio.h>
c3a73daf 11#include <assert.h>
b39fc560 12#include "internal/cryptlib.h"
ec577822 13#include <openssl/evp.h>
7f060601 14#include <openssl/err.h>
3a87a9b9 15#include <openssl/rand.h>
6decf943 16#include <openssl/rand_drbg.h>
3c27208f 17#include <openssl/engine.h>
df05f2ce
MC
18#include <openssl/params.h>
19#include <openssl/core_names.h>
135727ab 20#include "internal/evp_int.h"
df05f2ce 21#include "internal/provider.h"
57ae2e24 22#include "evp_locl.h"
d02b48c6 23
df05f2ce 24int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *ctx)
0f113f3e 25{
df05f2ce 26 if (ctx == NULL)
8baf9968 27 return 1;
df05f2ce
MC
28
29 if (ctx->cipher == NULL || ctx->cipher->prov == NULL)
30 goto legacy;
31
32 if (ctx->provctx != NULL) {
33 if (ctx->cipher->freectx != NULL)
34 ctx->cipher->freectx(ctx->provctx);
35 ctx->provctx = NULL;
36 }
37 if (ctx->fetched_cipher != NULL)
38 EVP_CIPHER_meth_free(ctx->fetched_cipher);
39 memset(ctx, 0, sizeof(*ctx));
40
41 return 1;
42
43 /* TODO(3.0): Remove legacy code below */
44 legacy:
45
46 if (ctx->cipher != NULL) {
47 if (ctx->cipher->cleanup && !ctx->cipher->cleanup(ctx))
8baf9968
RL
48 return 0;
49 /* Cleanse cipher context data */
df05f2ce
MC
50 if (ctx->cipher_data && ctx->cipher->ctx_size)
51 OPENSSL_cleanse(ctx->cipher_data, ctx->cipher->ctx_size);
8baf9968 52 }
df05f2ce 53 OPENSSL_free(ctx->cipher_data);
8baf9968 54#ifndef OPENSSL_NO_ENGINE
df05f2ce 55 ENGINE_finish(ctx->engine);
8baf9968 56#endif
df05f2ce 57 memset(ctx, 0, sizeof(*ctx));
8baf9968 58 return 1;
0f113f3e 59}
d02b48c6 60
b40228a6 61EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void)
0f113f3e 62{
8baf9968
RL
63 return OPENSSL_zalloc(sizeof(EVP_CIPHER_CTX));
64}
65
66void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx)
67{
68 EVP_CIPHER_CTX_reset(ctx);
69 OPENSSL_free(ctx);
0f113f3e 70}
581f1c84 71
360370d9 72int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0f113f3e
MC
73 const unsigned char *key, const unsigned char *iv, int enc)
74{
ffd23209
KR
75 if (cipher != NULL)
76 EVP_CIPHER_CTX_reset(ctx);
0f113f3e
MC
77 return EVP_CipherInit_ex(ctx, cipher, NULL, key, iv, enc);
78}
79
80int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
81 ENGINE *impl, const unsigned char *key,
82 const unsigned char *iv, int enc)
83{
df05f2ce
MC
84 EVP_CIPHER *provciph = NULL;
85 ENGINE *tmpimpl = NULL;
86 const EVP_CIPHER *tmpcipher;
87
88 /*
89 * enc == 1 means we are encrypting.
90 * enc == 0 means we are decrypting.
91 * enc == -1 means, use the previously initialised value for encrypt/decrypt
92 */
93 if (enc == -1) {
0f113f3e 94 enc = ctx->encrypt;
df05f2ce 95 } else {
0f113f3e
MC
96 if (enc)
97 enc = 1;
98 ctx->encrypt = enc;
99 }
df05f2ce
MC
100
101 if (cipher == NULL && ctx->cipher == NULL) {
102 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_NO_CIPHER_SET);
103 return 0;
104 }
105
106 /* TODO(3.0): Legacy work around code below. Remove this */
107
0b13e9f0 108#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
109 /*
110 * Whether it's nice or not, "Inits" can be used on "Final"'d contexts so
111 * this context may already have an ENGINE! Try to avoid releasing the
112 * previous handle, re-querying for an ENGINE, and having a
0d4fb843 113 * reinitialisation, when it may all be unnecessary.
0f113f3e 114 */
f6b94279 115 if (ctx->engine && ctx->cipher
a7f9e0a4 116 && (cipher == NULL || cipher->nid == ctx->cipher->nid))
0f113f3e 117 goto skip_to_init;
df05f2ce
MC
118
119 if (cipher != NULL && impl == NULL) {
120 /* Ask if an ENGINE is reserved for this job */
121 tmpimpl = ENGINE_get_cipher_engine(cipher->nid);
122 }
0b13e9f0 123#endif
df05f2ce
MC
124
125 /*
126 * If there are engines involved then we should use legacy handling for now.
127 */
128 if (ctx->engine != NULL
129 || impl != NULL
130 || tmpimpl != NULL) {
131 if (ctx->cipher == ctx->fetched_cipher)
132 ctx->cipher = NULL;
133 EVP_CIPHER_meth_free(ctx->fetched_cipher);
134 ctx->fetched_cipher = NULL;
135 goto legacy;
136 }
137
138 tmpcipher = (cipher == NULL) ? ctx->cipher : cipher;
139
140 if (tmpcipher->prov == NULL) {
141 switch(tmpcipher->nid) {
aab26e6f 142 case NID_aes_256_ecb:
f4a129bb
MC
143 case NID_aes_192_ecb:
144 case NID_aes_128_ecb:
718b133a
MC
145 case NID_aes_256_cbc:
146 case NID_aes_192_cbc:
147 case NID_aes_128_cbc:
aab26e6f 148 break;
df05f2ce
MC
149 default:
150 goto legacy;
151 }
152 }
153
154 /*
155 * Ensure a context left lying around from last time is cleared
156 * (legacy code)
157 */
158 if (cipher != NULL && ctx->cipher != NULL) {
159 OPENSSL_clear_free(ctx->cipher_data, ctx->cipher->ctx_size);
160 ctx->cipher_data = NULL;
161 }
162
163
164 /* TODO(3.0): Start of non-legacy code below */
165
166 /* Ensure a context left lying around from last time is cleared */
167 if (cipher != NULL && ctx->cipher != NULL) {
168 unsigned long flags = ctx->flags;
169
170 EVP_CIPHER_CTX_reset(ctx);
171 /* Restore encrypt and flags */
172 ctx->encrypt = enc;
173 ctx->flags = flags;
174 }
175
176 if (cipher != NULL)
177 ctx->cipher = cipher;
178 else
179 cipher = ctx->cipher;
180
181 if (cipher->prov == NULL) {
182 provciph = EVP_CIPHER_fetch(NULL, OBJ_nid2sn(cipher->nid), "");
183 if (provciph == NULL) {
184 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
185 return 0;
186 }
187 cipher = provciph;
188 EVP_CIPHER_meth_free(ctx->fetched_cipher);
189 ctx->fetched_cipher = provciph;
190 }
191
192 ctx->cipher = cipher;
193 if (ctx->provctx == NULL) {
194 ctx->provctx = ctx->cipher->newctx();
195 if (ctx->provctx == NULL) {
196 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
197 return 0;
198 }
199 }
200
201 if ((ctx->flags & EVP_CIPH_NO_PADDING) != 0) {
0f113f3e 202 /*
df05f2ce
MC
203 * If this ctx was already set up for no padding then we need to tell
204 * the new cipher about it.
205 */
206 if (!EVP_CIPHER_CTX_set_padding(ctx, 0))
207 return 0;
208 }
209
718b133a
MC
210 switch (EVP_CIPHER_mode(ctx->cipher)) {
211 case EVP_CIPH_CFB_MODE:
212 case EVP_CIPH_OFB_MODE:
213 case EVP_CIPH_CBC_MODE:
214 /* For these modes we remember the original IV for later use */
215 if (!ossl_assert(EVP_CIPHER_CTX_iv_length(ctx) <= (int)sizeof(ctx->oiv))) {
216 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
217 return 0;
218 }
219 if (iv != NULL)
220 memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
221 }
222
df05f2ce
MC
223 if (enc) {
224 if (ctx->cipher->einit == NULL) {
225 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
226 return 0;
227 }
228
229 return ctx->cipher->einit(ctx->provctx, key, iv);
230 }
231
232 if (ctx->cipher->dinit == NULL) {
233 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
234 return 0;
235 }
236
237 return ctx->cipher->dinit(ctx->provctx, key, iv);
238
239 /* TODO(3.0): Remove legacy code below */
240 legacy:
241
242 if (cipher != NULL) {
243 /*
244 * Ensure a context left lying around from last time is cleared (we
245 * previously attempted to avoid this if the same ENGINE and
0f113f3e
MC
246 * EVP_CIPHER could be used).
247 */
248 if (ctx->cipher) {
249 unsigned long flags = ctx->flags;
c0ca39bd 250 EVP_CIPHER_CTX_reset(ctx);
0f113f3e
MC
251 /* Restore encrypt and flags */
252 ctx->encrypt = enc;
253 ctx->flags = flags;
254 }
0b13e9f0 255#ifndef OPENSSL_NO_ENGINE
df05f2ce 256 if (impl != NULL) {
0f113f3e
MC
257 if (!ENGINE_init(impl)) {
258 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
259 return 0;
260 }
df05f2ce
MC
261 } else {
262 impl = tmpimpl;
263 }
264 if (impl != NULL) {
0f113f3e
MC
265 /* There's an ENGINE for this job ... (apparently) */
266 const EVP_CIPHER *c = ENGINE_get_cipher(impl, cipher->nid);
df05f2ce
MC
267
268 if (c == NULL) {
0f113f3e
MC
269 /*
270 * One positive side-effect of US's export control history,
271 * is that we should at least be able to avoid using US
0d4fb843 272 * misspellings of "initialisation"?
0f113f3e
MC
273 */
274 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
275 return 0;
276 }
277 /* We'll use the ENGINE's private cipher definition */
278 cipher = c;
279 /*
280 * Store the ENGINE functional reference so we know 'cipher' came
281 * from an ENGINE and we need to release it when done.
282 */
283 ctx->engine = impl;
df05f2ce 284 } else {
0f113f3e 285 ctx->engine = NULL;
df05f2ce 286 }
0b13e9f0 287#endif
544a2aea 288
0f113f3e
MC
289 ctx->cipher = cipher;
290 if (ctx->cipher->ctx_size) {
b51bce94 291 ctx->cipher_data = OPENSSL_zalloc(ctx->cipher->ctx_size);
90945fa3 292 if (ctx->cipher_data == NULL) {
273a0218 293 ctx->cipher = NULL;
0f113f3e
MC
294 EVPerr(EVP_F_EVP_CIPHERINIT_EX, ERR_R_MALLOC_FAILURE);
295 return 0;
296 }
297 } else {
298 ctx->cipher_data = NULL;
299 }
300 ctx->key_len = cipher->key_len;
301 /* Preserve wrap enable flag, zero everything else */
302 ctx->flags &= EVP_CIPHER_CTX_FLAG_WRAP_ALLOW;
303 if (ctx->cipher->flags & EVP_CIPH_CTRL_INIT) {
304 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_INIT, 0, NULL)) {
273a0218 305 ctx->cipher = NULL;
0f113f3e
MC
306 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
307 return 0;
308 }
309 }
0f113f3e 310 }
0b13e9f0 311#ifndef OPENSSL_NO_ENGINE
0f113f3e 312 skip_to_init:
0b13e9f0 313#endif
0f113f3e
MC
314 /* we assume block size is a power of 2 in *cryptUpdate */
315 OPENSSL_assert(ctx->cipher->block_size == 1
316 || ctx->cipher->block_size == 8
317 || ctx->cipher->block_size == 16);
318
319 if (!(ctx->flags & EVP_CIPHER_CTX_FLAG_WRAP_ALLOW)
320 && EVP_CIPHER_CTX_mode(ctx) == EVP_CIPH_WRAP_MODE) {
321 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_WRAP_MODE_NOT_ALLOWED);
322 return 0;
323 }
324
480d3323 325 if (!(EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(ctx)) & EVP_CIPH_CUSTOM_IV)) {
0f113f3e
MC
326 switch (EVP_CIPHER_CTX_mode(ctx)) {
327
328 case EVP_CIPH_STREAM_CIPHER:
329 case EVP_CIPH_ECB_MODE:
330 break;
331
332 case EVP_CIPH_CFB_MODE:
333 case EVP_CIPH_OFB_MODE:
334
335 ctx->num = 0;
336 /* fall-through */
337
338 case EVP_CIPH_CBC_MODE:
339
340 OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) <=
341 (int)sizeof(ctx->iv));
342 if (iv)
343 memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
344 memcpy(ctx->iv, ctx->oiv, EVP_CIPHER_CTX_iv_length(ctx));
345 break;
346
347 case EVP_CIPH_CTR_MODE:
348 ctx->num = 0;
349 /* Don't reuse IV for CTR mode */
350 if (iv)
351 memcpy(ctx->iv, iv, EVP_CIPHER_CTX_iv_length(ctx));
352 break;
353
354 default:
355 return 0;
0f113f3e
MC
356 }
357 }
358
359 if (key || (ctx->cipher->flags & EVP_CIPH_ALWAYS_CALL_INIT)) {
360 if (!ctx->cipher->init(ctx, key, iv, enc))
361 return 0;
362 }
363 ctx->buf_len = 0;
364 ctx->final_used = 0;
365 ctx->block_mask = ctx->cipher->block_size - 1;
366 return 1;
367}
d02b48c6 368
be06a934 369int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
0f113f3e
MC
370 const unsigned char *in, int inl)
371{
372 if (ctx->encrypt)
373 return EVP_EncryptUpdate(ctx, out, outl, in, inl);
374 else
375 return EVP_DecryptUpdate(ctx, out, outl, in, inl);
376}
d02b48c6 377
581f1c84 378int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
379{
380 if (ctx->encrypt)
381 return EVP_EncryptFinal_ex(ctx, out, outl);
382 else
383 return EVP_DecryptFinal_ex(ctx, out, outl);
384}
581f1c84 385
6b691a5c 386int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
387{
388 if (ctx->encrypt)
389 return EVP_EncryptFinal(ctx, out, outl);
390 else
391 return EVP_DecryptFinal(ctx, out, outl);
392}
d02b48c6 393
be06a934 394int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0f113f3e
MC
395 const unsigned char *key, const unsigned char *iv)
396{
397 return EVP_CipherInit(ctx, cipher, key, iv, 1);
398}
18eda732 399
0f113f3e
MC
400int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
401 ENGINE *impl, const unsigned char *key,
402 const unsigned char *iv)
403{
404 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 1);
405}
d02b48c6 406
be06a934 407int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0f113f3e
MC
408 const unsigned char *key, const unsigned char *iv)
409{
410 return EVP_CipherInit(ctx, cipher, key, iv, 0);
411}
18eda732 412
0f113f3e
MC
413int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
414 ENGINE *impl, const unsigned char *key,
415 const unsigned char *iv)
416{
417 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 0);
418}
d02b48c6 419
c3a73daf
AP
420/*
421 * According to the letter of standard difference between pointers
422 * is specified to be valid only within same object. This makes
423 * it formally challenging to determine if input and output buffers
424 * are not partially overlapping with standard pointer arithmetic.
425 */
426#ifdef PTRDIFF_T
427# undef PTRDIFF_T
428#endif
429#if defined(OPENSSL_SYS_VMS) && __INITIAL_POINTER_SIZE==64
430/*
431 * Then we have VMS that distinguishes itself by adhering to
5fc77684
AP
432 * sizeof(size_t)==4 even in 64-bit builds, which means that
433 * difference between two pointers might be truncated to 32 bits.
434 * In the context one can even wonder how comparison for
435 * equality is implemented. To be on the safe side we adhere to
436 * PTRDIFF_T even for comparison for equality.
c3a73daf
AP
437 */
438# define PTRDIFF_T uint64_t
439#else
440# define PTRDIFF_T size_t
441#endif
442
7141ba31 443int is_partially_overlapping(const void *ptr1, const void *ptr2, int len)
c3a73daf
AP
444{
445 PTRDIFF_T diff = (PTRDIFF_T)ptr1-(PTRDIFF_T)ptr2;
446 /*
447 * Check for partially overlapping buffers. [Binary logical
448 * operations are used instead of boolean to minimize number
449 * of conditional branches.]
450 */
83151b73
AP
451 int overlapped = (len > 0) & (diff != 0) & ((diff < (PTRDIFF_T)len) |
452 (diff > (0 - (PTRDIFF_T)len)));
b153f092 453
83151b73 454 return overlapped;
c3a73daf
AP
455}
456
a8bf2f8f
RL
457static int evp_EncryptDecryptUpdate(EVP_CIPHER_CTX *ctx,
458 unsigned char *out, int *outl,
459 const unsigned char *in, int inl)
0f113f3e 460{
64846096
LP
461 int i, j, bl, cmpl = inl;
462
463 if (EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS))
464 cmpl = (cmpl + 7) / 8;
0f113f3e 465
7141ba31
MC
466 bl = ctx->cipher->block_size;
467
dcb982d7
RL
468 if (inl <= 0) {
469 *outl = 0;
470 return inl == 0;
471 }
472
0f113f3e 473 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
7141ba31 474 /* If block size > 1 then the cipher will have to do this check */
64846096 475 if (bl == 1 && is_partially_overlapping(out, in, cmpl)) {
a8bf2f8f 476 EVPerr(EVP_F_EVP_ENCRYPTDECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
5fc77684 477 return 0;
83151b73 478 }
5fc77684 479
0f113f3e
MC
480 i = ctx->cipher->do_cipher(ctx, out, in, inl);
481 if (i < 0)
482 return 0;
483 else
484 *outl = i;
485 return 1;
486 }
487
64846096 488 if (is_partially_overlapping(out + ctx->buf_len, in, cmpl)) {
a8bf2f8f 489 EVPerr(EVP_F_EVP_ENCRYPTDECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
5fc77684 490 return 0;
83151b73 491 }
0f113f3e
MC
492
493 if (ctx->buf_len == 0 && (inl & (ctx->block_mask)) == 0) {
494 if (ctx->cipher->do_cipher(ctx, out, in, inl)) {
495 *outl = inl;
496 return 1;
497 } else {
498 *outl = 0;
499 return 0;
500 }
501 }
502 i = ctx->buf_len;
0f113f3e
MC
503 OPENSSL_assert(bl <= (int)sizeof(ctx->buf));
504 if (i != 0) {
3f358213 505 if (bl - i > inl) {
0f113f3e
MC
506 memcpy(&(ctx->buf[i]), in, inl);
507 ctx->buf_len += inl;
508 *outl = 0;
509 return 1;
510 } else {
511 j = bl - i;
512 memcpy(&(ctx->buf[i]), in, j);
0f113f3e
MC
513 inl -= j;
514 in += j;
5fc77684
AP
515 if (!ctx->cipher->do_cipher(ctx, out, ctx->buf, bl))
516 return 0;
0f113f3e
MC
517 out += bl;
518 *outl = bl;
519 }
520 } else
521 *outl = 0;
522 i = inl & (bl - 1);
523 inl -= i;
524 if (inl > 0) {
525 if (!ctx->cipher->do_cipher(ctx, out, in, inl))
526 return 0;
527 *outl += inl;
528 }
529
530 if (i != 0)
531 memcpy(ctx->buf, &(in[inl]), i);
532 ctx->buf_len = i;
533 return 1;
534}
d02b48c6 535
a8bf2f8f
RL
536
537int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
538 const unsigned char *in, int inl)
539{
df05f2ce
MC
540 int ret;
541 size_t soutl;
542
a8bf2f8f
RL
543 /* Prevent accidental use of decryption context when encrypting */
544 if (!ctx->encrypt) {
545 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_INVALID_OPERATION);
546 return 0;
547 }
548
df05f2ce
MC
549 if (ctx->cipher == NULL || ctx->cipher->prov == NULL)
550 goto legacy;
551
552 if (ctx->cipher->cupdate == NULL) {
553 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_UPDATE_ERROR);
554 return 0;
555 }
556 ret = ctx->cipher->cupdate(ctx->provctx, out, &soutl, in, (size_t)inl);
557
558 if (soutl > INT_MAX) {
559 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_UPDATE_ERROR);
560 return 0;
561 }
562 *outl = soutl;
563 return ret;
564
565 /* TODO(3.0): Remove legacy code below */
566 legacy:
567
a8bf2f8f
RL
568 return evp_EncryptDecryptUpdate(ctx, out, outl, in, inl);
569}
570
be06a934 571int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
572{
573 int ret;
574 ret = EVP_EncryptFinal_ex(ctx, out, outl);
575 return ret;
576}
581f1c84
DSH
577
578int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
579{
580 int n, ret;
581 unsigned int i, b, bl;
df05f2ce 582 size_t soutl;
0f113f3e 583
a8bf2f8f
RL
584 /* Prevent accidental use of decryption context when encrypting */
585 if (!ctx->encrypt) {
586 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_INVALID_OPERATION);
587 return 0;
588 }
589
df05f2ce
MC
590 if (ctx->cipher == NULL || ctx->cipher->prov == NULL)
591 goto legacy;
592
593 if (ctx->cipher->cfinal == NULL) {
594 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_FINAL_ERROR);
595 return 0;
596 }
597
598 ret = ctx->cipher->cfinal(ctx->provctx, out, &soutl);
599
600 if (soutl > INT_MAX) {
601 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_FINAL_ERROR);
602 return 0;
603 }
604 *outl = soutl;
605
606 return ret;
607
608 /* TODO(3.0): Remove legacy code below */
609 legacy:
610
0f113f3e
MC
611 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
612 ret = ctx->cipher->do_cipher(ctx, out, NULL, 0);
613 if (ret < 0)
614 return 0;
615 else
616 *outl = ret;
617 return 1;
618 }
619
620 b = ctx->cipher->block_size;
cbe29648 621 OPENSSL_assert(b <= sizeof(ctx->buf));
0f113f3e
MC
622 if (b == 1) {
623 *outl = 0;
624 return 1;
625 }
626 bl = ctx->buf_len;
627 if (ctx->flags & EVP_CIPH_NO_PADDING) {
628 if (bl) {
629 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX,
630 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
631 return 0;
632 }
633 *outl = 0;
634 return 1;
635 }
636
637 n = b - bl;
638 for (i = bl; i < b; i++)
639 ctx->buf[i] = n;
640 ret = ctx->cipher->do_cipher(ctx, out, ctx->buf, b);
641
642 if (ret)
643 *outl = b;
644
645 return ret;
646}
d02b48c6 647
be06a934 648int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
0f113f3e
MC
649 const unsigned char *in, int inl)
650{
df05f2ce 651 int fix_len, cmpl = inl, ret;
0f113f3e 652 unsigned int b;
df05f2ce 653 size_t soutl;
0f113f3e 654
a8bf2f8f
RL
655 /* Prevent accidental use of encryption context when decrypting */
656 if (ctx->encrypt) {
657 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_INVALID_OPERATION);
658 return 0;
659 }
660
df05f2ce
MC
661 if (ctx->cipher == NULL || ctx->cipher->prov == NULL)
662 goto legacy;
663
664 if (ctx->cipher->cupdate == NULL) {
665 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_UPDATE_ERROR);
666 return 0;
667 }
668 ret = ctx->cipher->cupdate(ctx->provctx, out, &soutl, in, (size_t)inl);
669
670 if (ret) {
671 if (soutl > INT_MAX) {
672 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_UPDATE_ERROR);
673 return 0;
674 }
675 *outl = soutl;
676 }
677
678 return ret;
679
680 /* TODO(3.0): Remove legacy code below */
681 legacy:
682
7141ba31
MC
683 b = ctx->cipher->block_size;
684
64846096
LP
685 if (EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS))
686 cmpl = (cmpl + 7) / 8;
687
dcb982d7
RL
688 if (inl <= 0) {
689 *outl = 0;
690 return inl == 0;
691 }
692
0f113f3e 693 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
64846096 694 if (b == 1 && is_partially_overlapping(out, in, cmpl)) {
83151b73 695 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
5fc77684 696 return 0;
83151b73 697 }
5fc77684 698
0f113f3e
MC
699 fix_len = ctx->cipher->do_cipher(ctx, out, in, inl);
700 if (fix_len < 0) {
701 *outl = 0;
702 return 0;
703 } else
704 *outl = fix_len;
705 return 1;
706 }
707
0f113f3e 708 if (ctx->flags & EVP_CIPH_NO_PADDING)
a8bf2f8f 709 return evp_EncryptDecryptUpdate(ctx, out, outl, in, inl);
0f113f3e 710
cbe29648 711 OPENSSL_assert(b <= sizeof(ctx->final));
0f113f3e
MC
712
713 if (ctx->final_used) {
5fc77684
AP
714 /* see comment about PTRDIFF_T comparison above */
715 if (((PTRDIFF_T)out == (PTRDIFF_T)in)
83151b73
AP
716 || is_partially_overlapping(out, in, b)) {
717 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
5fc77684 718 return 0;
83151b73 719 }
0f113f3e
MC
720 memcpy(out, ctx->final, b);
721 out += b;
722 fix_len = 1;
723 } else
724 fix_len = 0;
725
a8bf2f8f 726 if (!evp_EncryptDecryptUpdate(ctx, out, outl, in, inl))
0f113f3e
MC
727 return 0;
728
729 /*
730 * if we have 'decrypted' a multiple of block size, make sure we have a
731 * copy of this last block
732 */
733 if (b > 1 && !ctx->buf_len) {
734 *outl -= b;
735 ctx->final_used = 1;
736 memcpy(ctx->final, &out[*outl], b);
737 } else
738 ctx->final_used = 0;
739
740 if (fix_len)
741 *outl += b;
742
743 return 1;
744}
d02b48c6 745
6b691a5c 746int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
747{
748 int ret;
749 ret = EVP_DecryptFinal_ex(ctx, out, outl);
750 return ret;
751}
581f1c84
DSH
752
753int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
754{
755 int i, n;
756 unsigned int b;
df05f2ce
MC
757 size_t soutl;
758 int ret;
a8bf2f8f
RL
759
760 /* Prevent accidental use of encryption context when decrypting */
761 if (ctx->encrypt) {
762 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_INVALID_OPERATION);
763 return 0;
764 }
765
df05f2ce
MC
766 if (ctx->cipher == NULL || ctx->cipher->prov == NULL)
767 goto legacy;
768
769 if (ctx->cipher->cfinal == NULL) {
770 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_FINAL_ERROR);
771 return 0;
772 }
773
774 ret = ctx->cipher->cfinal(ctx->provctx, out, &soutl);
775
776 if (ret) {
777 if (soutl > INT_MAX) {
778 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_FINAL_ERROR);
779 return 0;
780 }
781 *outl = soutl;
782 }
783
784 return ret;
785
786 /* TODO(3.0): Remove legacy code below */
787 legacy:
788
0f113f3e
MC
789 *outl = 0;
790
791 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
792 i = ctx->cipher->do_cipher(ctx, out, NULL, 0);
793 if (i < 0)
794 return 0;
795 else
796 *outl = i;
797 return 1;
798 }
799
800 b = ctx->cipher->block_size;
801 if (ctx->flags & EVP_CIPH_NO_PADDING) {
802 if (ctx->buf_len) {
803 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,
804 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
805 return 0;
806 }
807 *outl = 0;
808 return 1;
809 }
810 if (b > 1) {
811 if (ctx->buf_len || !ctx->final_used) {
812 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_WRONG_FINAL_BLOCK_LENGTH);
26a7d938 813 return 0;
0f113f3e 814 }
cbe29648 815 OPENSSL_assert(b <= sizeof(ctx->final));
0f113f3e
MC
816
817 /*
818 * The following assumes that the ciphertext has been authenticated.
819 * Otherwise it provides a padding oracle.
820 */
821 n = ctx->final[b - 1];
822 if (n == 0 || n > (int)b) {
823 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
26a7d938 824 return 0;
0f113f3e
MC
825 }
826 for (i = 0; i < n; i++) {
827 if (ctx->final[--b] != n) {
828 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
26a7d938 829 return 0;
0f113f3e
MC
830 }
831 }
832 n = ctx->cipher->block_size - n;
833 for (i = 0; i < n; i++)
834 out[i] = ctx->final[i];
835 *outl = n;
836 } else
837 *outl = 0;
208fb891 838 return 1;
0f113f3e 839}
d02b48c6 840
6343829a 841int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen)
0f113f3e
MC
842{
843 if (c->cipher->flags & EVP_CIPH_CUSTOM_KEY_LENGTH)
844 return EVP_CIPHER_CTX_ctrl(c, EVP_CTRL_SET_KEY_LENGTH, keylen, NULL);
df05f2ce 845 if (EVP_CIPHER_CTX_key_length(c) == keylen)
0f113f3e
MC
846 return 1;
847 if ((keylen > 0) && (c->cipher->flags & EVP_CIPH_VARIABLE_LENGTH)) {
848 c->key_len = keylen;
849 return 1;
850 }
851 EVPerr(EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH, EVP_R_INVALID_KEY_LENGTH);
852 return 0;
853}
49528751 854
f2e5ca84 855int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad)
0f113f3e
MC
856{
857 if (pad)
858 ctx->flags &= ~EVP_CIPH_NO_PADDING;
859 else
860 ctx->flags |= EVP_CIPH_NO_PADDING;
df05f2ce
MC
861
862 if (ctx->cipher != NULL && ctx->cipher->prov != NULL) {
863 OSSL_PARAM params[] = {
864 OSSL_PARAM_int(OSSL_CIPHER_PARAM_PADDING, NULL),
865 OSSL_PARAM_END
866 };
867
868 params[0].data = &pad;
869
718b133a 870 if (ctx->cipher->ctx_set_params == NULL) {
df05f2ce
MC
871 EVPerr(EVP_F_EVP_CIPHER_CTX_SET_PADDING, EVP_R_CTRL_NOT_IMPLEMENTED);
872 return 0;
873 }
874
718b133a 875 if (!ctx->cipher->ctx_set_params(ctx->provctx, params))
df05f2ce
MC
876 return 0;
877 }
878
0f113f3e
MC
879 return 1;
880}
f2e5ca84 881
49528751
DSH
882int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
883{
0f113f3e 884 int ret;
d91f4568 885
0f113f3e
MC
886 if (!ctx->cipher) {
887 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_NO_CIPHER_SET);
888 return 0;
889 }
890
891 if (!ctx->cipher->ctrl) {
892 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_NOT_IMPLEMENTED);
893 return 0;
894 }
895
896 ret = ctx->cipher->ctrl(ctx, type, arg, ptr);
897 if (ret == -1) {
898 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL,
899 EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED);
900 return 0;
901 }
902 return ret;
49528751 903}
216659eb
DSH
904
905int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key)
0f113f3e
MC
906{
907 if (ctx->cipher->flags & EVP_CIPH_RAND_KEY)
908 return EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_RAND_KEY, 0, key);
4cffafe9 909 if (RAND_priv_bytes(key, ctx->key_len) <= 0)
0f113f3e
MC
910 return 0;
911 return 1;
912}
216659eb 913
c2bf7208 914int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in)
0f113f3e
MC
915{
916 if ((in == NULL) || (in->cipher == NULL)) {
917 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_INPUT_NOT_INITIALIZED);
918 return 0;
919 }
df05f2ce
MC
920
921 if (in->cipher->prov == NULL)
922 goto legacy;
923
924 if (in->cipher->dupctx == NULL) {
925 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_NOT_ABLE_TO_COPY_CTX);
926 return 0;
927 }
928
929 EVP_CIPHER_CTX_reset(out);
930
931 *out = *in;
932 out->provctx = NULL;
933
718b133a 934 if (in->fetched_cipher != NULL && !EVP_CIPHER_upref(in->fetched_cipher)) {
df05f2ce
MC
935 out->fetched_cipher = NULL;
936 return 0;
937 }
938
939 out->provctx = in->cipher->dupctx(in->provctx);
940 if (out->provctx == NULL) {
941 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_NOT_ABLE_TO_COPY_CTX);
942 return 0;
943 }
944
945 return 1;
946
947 /* TODO(3.0): Remove legacy code below */
948 legacy:
949
c2bf7208 950#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
951 /* Make sure it's safe to copy a cipher context using an ENGINE */
952 if (in->engine && !ENGINE_init(in->engine)) {
953 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_ENGINE_LIB);
954 return 0;
955 }
c2bf7208
DSH
956#endif
957
c0ca39bd 958 EVP_CIPHER_CTX_reset(out);
b4faea50 959 memcpy(out, in, sizeof(*out));
0f113f3e
MC
960
961 if (in->cipher_data && in->cipher->ctx_size) {
962 out->cipher_data = OPENSSL_malloc(in->cipher->ctx_size);
90945fa3 963 if (out->cipher_data == NULL) {
273a0218 964 out->cipher = NULL;
0f113f3e
MC
965 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_MALLOC_FAILURE);
966 return 0;
967 }
968 memcpy(out->cipher_data, in->cipher_data, in->cipher->ctx_size);
969 }
970
971 if (in->cipher->flags & EVP_CIPH_CUSTOM_COPY)
273a0218
BE
972 if (!in->cipher->ctrl((EVP_CIPHER_CTX *)in, EVP_CTRL_COPY, 0, out)) {
973 out->cipher = NULL;
974 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_INITIALIZATION_ERROR);
975 return 0;
976 }
0f113f3e
MC
977 return 1;
978}
df05f2ce
MC
979
980static void *evp_cipher_from_dispatch(int nid, const OSSL_DISPATCH *fns,
981 OSSL_PROVIDER *prov)
982{
983 EVP_CIPHER *cipher = NULL;
984 int fnciphcnt = 0, fnctxcnt = 0;
985
986 if ((cipher = EVP_CIPHER_meth_new(nid, 0, 0)) == NULL)
987 return NULL;
988
989 for (; fns->function_id != 0; fns++) {
990 switch (fns->function_id) {
991 case OSSL_FUNC_CIPHER_NEWCTX:
992 if (cipher->newctx != NULL)
993 break;
994 cipher->newctx = OSSL_get_OP_cipher_newctx(fns);
995 fnctxcnt++;
996 break;
997 case OSSL_FUNC_CIPHER_ENCRYPT_INIT:
998 if (cipher->einit != NULL)
999 break;
1000 cipher->einit = OSSL_get_OP_cipher_encrypt_init(fns);
1001 fnciphcnt++;
1002 break;
1003 case OSSL_FUNC_CIPHER_DECRYPT_INIT:
1004 if (cipher->dinit != NULL)
1005 break;
1006 cipher->dinit = OSSL_get_OP_cipher_decrypt_init(fns);
1007 fnciphcnt++;
1008 break;
1009 case OSSL_FUNC_CIPHER_UPDATE:
1010 if (cipher->cupdate != NULL)
1011 break;
1012 cipher->cupdate = OSSL_get_OP_cipher_update(fns);
1013 fnciphcnt++;
1014 break;
1015 case OSSL_FUNC_CIPHER_FINAL:
1016 if (cipher->cfinal != NULL)
1017 break;
1018 cipher->cfinal = OSSL_get_OP_cipher_final(fns);
1019 fnciphcnt++;
1020 break;
718b133a
MC
1021 case OSSL_FUNC_CIPHER_CIPHER:
1022 if (cipher->ccipher != NULL)
1023 break;
1024 cipher->ccipher = OSSL_get_OP_cipher_cipher(fns);
1025 break;
df05f2ce
MC
1026 case OSSL_FUNC_CIPHER_FREECTX:
1027 if (cipher->freectx != NULL)
1028 break;
1029 cipher->freectx = OSSL_get_OP_cipher_freectx(fns);
1030 fnctxcnt++;
1031 break;
1032 case OSSL_FUNC_CIPHER_DUPCTX:
1033 if (cipher->dupctx != NULL)
1034 break;
1035 cipher->dupctx = OSSL_get_OP_cipher_dupctx(fns);
1036 break;
1037 case OSSL_FUNC_CIPHER_KEY_LENGTH:
1038 if (cipher->key_length != NULL)
1039 break;
1040 cipher->key_length = OSSL_get_OP_cipher_key_length(fns);
1041 break;
718b133a
MC
1042 case OSSL_FUNC_CIPHER_IV_LENGTH:
1043 if (cipher->iv_length != NULL)
1044 break;
1045 cipher->iv_length = OSSL_get_OP_cipher_iv_length(fns);
1046 break;
1047 case OSSL_FUNC_CIPHER_BLOCK_SIZE:
1048 if (cipher->blocksize != NULL)
1049 break;
1050 cipher->blocksize = OSSL_get_OP_cipher_block_size(fns);
1051 break;
df05f2ce
MC
1052 case OSSL_FUNC_CIPHER_GET_PARAMS:
1053 if (cipher->get_params != NULL)
1054 break;
1055 cipher->get_params = OSSL_get_OP_cipher_get_params(fns);
1056 break;
718b133a
MC
1057 case OSSL_FUNC_CIPHER_CTX_GET_PARAMS:
1058 if (cipher->ctx_get_params != NULL)
1059 break;
1060 cipher->ctx_get_params = OSSL_get_OP_cipher_ctx_get_params(fns);
1061 break;
1062 case OSSL_FUNC_CIPHER_CTX_SET_PARAMS:
1063 if (cipher->ctx_set_params != NULL)
df05f2ce 1064 break;
718b133a 1065 cipher->ctx_set_params = OSSL_get_OP_cipher_ctx_set_params(fns);
df05f2ce
MC
1066 break;
1067 }
1068 }
718b133a
MC
1069 if ((fnciphcnt != 0 && fnciphcnt != 3 && fnciphcnt != 4)
1070 || (fnciphcnt == 0 && cipher->ccipher == NULL)
df05f2ce
MC
1071 || fnctxcnt != 2) {
1072 /*
1073 * In order to be a consistent set of functions we must have at least
1074 * a complete set of "encrypt" functions, or a complete set of "decrypt"
718b133a
MC
1075 * functions, or a single "cipher" function. In all cases we need a
1076 * complete set of context management functions
df05f2ce
MC
1077 */
1078 EVP_CIPHER_meth_free(cipher);
1079 EVPerr(EVP_F_EVP_CIPHER_FROM_DISPATCH, EVP_R_INVALID_PROVIDER_FUNCTIONS);
1080 return NULL;
1081 }
1082 cipher->prov = prov;
1083 if (prov != NULL)
1084 ossl_provider_upref(prov);
1085
1086 return cipher;
1087}
1088
1089static int evp_cipher_upref(void *cipher)
1090{
1091 return EVP_CIPHER_upref(cipher);
1092}
1093
1094static void evp_cipher_free(void *cipher)
1095{
1096 EVP_CIPHER_meth_free(cipher);
1097}
1098
1099static int evp_cipher_nid(void *vcipher)
1100{
1101 EVP_CIPHER *cipher = vcipher;
1102
1103 return cipher->nid;
1104}
1105
1106EVP_CIPHER *EVP_CIPHER_fetch(OPENSSL_CTX *ctx, const char *algorithm,
1107 const char *properties)
1108{
1109 return evp_generic_fetch(ctx, OSSL_OP_CIPHER, algorithm, properties,
1110 evp_cipher_from_dispatch, evp_cipher_upref,
1111 evp_cipher_free, evp_cipher_nid);
1112}