]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/evp_enc.c
bfdd581e0da7f33675969d32469b12d8acd93b8e
[thirdparty/openssl.git] / crypto / evp / evp_enc.c
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <assert.h>
12 #include "internal/cryptlib.h"
13 #include <openssl/evp.h>
14 #include <openssl/err.h>
15 #include <openssl/rand.h>
16 #include <openssl/rand_drbg.h>
17 #include <openssl/engine.h>
18 #include <openssl/params.h>
19 #include <openssl/core_names.h>
20 #include "internal/evp_int.h"
21 #include "internal/provider.h"
22 #include "evp_locl.h"
23
24 int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *ctx)
25 {
26 if (ctx == NULL)
27 return 1;
28
29 if (ctx->cipher == NULL || ctx->cipher->prov == NULL)
30 goto legacy;
31
32 if (ctx->provctx != NULL) {
33 if (ctx->cipher->freectx != NULL)
34 ctx->cipher->freectx(ctx->provctx);
35 ctx->provctx = NULL;
36 }
37 if (ctx->fetched_cipher != NULL)
38 EVP_CIPHER_meth_free(ctx->fetched_cipher);
39 memset(ctx, 0, sizeof(*ctx));
40
41 return 1;
42
43 /* TODO(3.0): Remove legacy code below */
44 legacy:
45
46 if (ctx->cipher != NULL) {
47 if (ctx->cipher->cleanup && !ctx->cipher->cleanup(ctx))
48 return 0;
49 /* Cleanse cipher context data */
50 if (ctx->cipher_data && ctx->cipher->ctx_size)
51 OPENSSL_cleanse(ctx->cipher_data, ctx->cipher->ctx_size);
52 }
53 OPENSSL_free(ctx->cipher_data);
54 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
55 ENGINE_finish(ctx->engine);
56 #endif
57 memset(ctx, 0, sizeof(*ctx));
58 return 1;
59 }
60
61 EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void)
62 {
63 return OPENSSL_zalloc(sizeof(EVP_CIPHER_CTX));
64 }
65
66 void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx)
67 {
68 EVP_CIPHER_CTX_reset(ctx);
69 OPENSSL_free(ctx);
70 }
71
72 int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
73 const unsigned char *key, const unsigned char *iv, int enc)
74 {
75 if (cipher != NULL)
76 EVP_CIPHER_CTX_reset(ctx);
77 return EVP_CipherInit_ex(ctx, cipher, NULL, key, iv, enc);
78 }
79
80 int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
81 ENGINE *impl, const unsigned char *key,
82 const unsigned char *iv, int enc)
83 {
84 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
85 ENGINE *tmpimpl = NULL;
86 #endif
87 const EVP_CIPHER *tmpcipher;
88
89 /*
90 * enc == 1 means we are encrypting.
91 * enc == 0 means we are decrypting.
92 * enc == -1 means, use the previously initialised value for encrypt/decrypt
93 */
94 if (enc == -1) {
95 enc = ctx->encrypt;
96 } else {
97 if (enc)
98 enc = 1;
99 ctx->encrypt = enc;
100 }
101
102 if (cipher == NULL && ctx->cipher == NULL) {
103 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_NO_CIPHER_SET);
104 return 0;
105 }
106
107 /* TODO(3.0): Legacy work around code below. Remove this */
108
109 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
110 /*
111 * Whether it's nice or not, "Inits" can be used on "Final"'d contexts so
112 * this context may already have an ENGINE! Try to avoid releasing the
113 * previous handle, re-querying for an ENGINE, and having a
114 * reinitialisation, when it may all be unnecessary.
115 */
116 if (ctx->engine && ctx->cipher
117 && (cipher == NULL || cipher->nid == ctx->cipher->nid))
118 goto skip_to_init;
119
120 if (cipher != NULL && impl == NULL) {
121 /* Ask if an ENGINE is reserved for this job */
122 tmpimpl = ENGINE_get_cipher_engine(cipher->nid);
123 }
124 #endif
125
126 /*
127 * If there are engines involved then we should use legacy handling for now.
128 */
129 if (ctx->engine != NULL
130 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
131 || tmpimpl != NULL
132 #endif
133 || impl != NULL) {
134 if (ctx->cipher == ctx->fetched_cipher)
135 ctx->cipher = NULL;
136 EVP_CIPHER_meth_free(ctx->fetched_cipher);
137 ctx->fetched_cipher = NULL;
138 goto legacy;
139 }
140
141 tmpcipher = (cipher == NULL) ? ctx->cipher : cipher;
142
143 if (tmpcipher->prov == NULL) {
144 switch(tmpcipher->nid) {
145 case NID_aes_256_ecb:
146 case NID_aes_192_ecb:
147 case NID_aes_128_ecb:
148 case NID_aes_256_cbc:
149 case NID_aes_192_cbc:
150 case NID_aes_128_cbc:
151 case NID_aes_256_ofb128:
152 case NID_aes_192_ofb128:
153 case NID_aes_128_ofb128:
154 case NID_aes_256_cfb128:
155 case NID_aes_192_cfb128:
156 case NID_aes_128_cfb128:
157 case NID_aes_256_cfb1:
158 case NID_aes_192_cfb1:
159 case NID_aes_128_cfb1:
160 case NID_aes_256_cfb8:
161 case NID_aes_192_cfb8:
162 case NID_aes_128_cfb8:
163 case NID_aes_256_ctr:
164 case NID_aes_192_ctr:
165 case NID_aes_128_ctr:
166 break;
167 default:
168 goto legacy;
169 }
170 }
171
172 /*
173 * Ensure a context left lying around from last time is cleared
174 * (legacy code)
175 */
176 if (cipher != NULL && ctx->cipher != NULL) {
177 OPENSSL_clear_free(ctx->cipher_data, ctx->cipher->ctx_size);
178 ctx->cipher_data = NULL;
179 }
180
181
182 /* TODO(3.0): Start of non-legacy code below */
183
184 /* Ensure a context left lying around from last time is cleared */
185 if (cipher != NULL && ctx->cipher != NULL) {
186 unsigned long flags = ctx->flags;
187
188 EVP_CIPHER_CTX_reset(ctx);
189 /* Restore encrypt and flags */
190 ctx->encrypt = enc;
191 ctx->flags = flags;
192 }
193
194 if (cipher != NULL)
195 ctx->cipher = cipher;
196 else
197 cipher = ctx->cipher;
198
199 if (cipher->prov == NULL) {
200 #ifdef FIPS_MODE
201 /* We only do explict fetches inside the FIPS module */
202 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
203 return 0;
204 #else
205 EVP_CIPHER *provciph =
206 EVP_CIPHER_fetch(NULL, OBJ_nid2sn(cipher->nid), "");
207
208 if (provciph == NULL) {
209 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
210 return 0;
211 }
212 cipher = provciph;
213 EVP_CIPHER_meth_free(ctx->fetched_cipher);
214 ctx->fetched_cipher = provciph;
215 #endif
216 }
217
218 ctx->cipher = cipher;
219 if (ctx->provctx == NULL) {
220 ctx->provctx = ctx->cipher->newctx(ossl_provider_ctx(cipher->prov));
221 if (ctx->provctx == NULL) {
222 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
223 return 0;
224 }
225 }
226
227 if ((ctx->flags & EVP_CIPH_NO_PADDING) != 0) {
228 /*
229 * If this ctx was already set up for no padding then we need to tell
230 * the new cipher about it.
231 */
232 if (!EVP_CIPHER_CTX_set_padding(ctx, 0))
233 return 0;
234 }
235
236 switch (EVP_CIPHER_mode(ctx->cipher)) {
237 case EVP_CIPH_CFB_MODE:
238 case EVP_CIPH_OFB_MODE:
239 case EVP_CIPH_CBC_MODE:
240 /* For these modes we remember the original IV for later use */
241 if (!ossl_assert(EVP_CIPHER_CTX_iv_length(ctx) <= (int)sizeof(ctx->oiv))) {
242 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
243 return 0;
244 }
245 if (iv != NULL)
246 memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
247 }
248
249 if (enc) {
250 if (ctx->cipher->einit == NULL) {
251 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
252 return 0;
253 }
254
255 return ctx->cipher->einit(ctx->provctx,
256 key,
257 key == NULL ? 0
258 : EVP_CIPHER_CTX_key_length(ctx),
259 iv,
260 iv == NULL ? 0
261 : EVP_CIPHER_CTX_iv_length(ctx));
262 }
263
264 if (ctx->cipher->dinit == NULL) {
265 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
266 return 0;
267 }
268
269 return ctx->cipher->dinit(ctx->provctx,
270 key,
271 key == NULL ? 0
272 : EVP_CIPHER_CTX_key_length(ctx),
273 iv,
274 iv == NULL ? 0
275 : EVP_CIPHER_CTX_iv_length(ctx));
276
277 /* TODO(3.0): Remove legacy code below */
278 legacy:
279
280 if (cipher != NULL) {
281 /*
282 * Ensure a context left lying around from last time is cleared (we
283 * previously attempted to avoid this if the same ENGINE and
284 * EVP_CIPHER could be used).
285 */
286 if (ctx->cipher) {
287 unsigned long flags = ctx->flags;
288 EVP_CIPHER_CTX_reset(ctx);
289 /* Restore encrypt and flags */
290 ctx->encrypt = enc;
291 ctx->flags = flags;
292 }
293 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
294 if (impl != NULL) {
295 if (!ENGINE_init(impl)) {
296 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
297 return 0;
298 }
299 } else {
300 impl = tmpimpl;
301 }
302 if (impl != NULL) {
303 /* There's an ENGINE for this job ... (apparently) */
304 const EVP_CIPHER *c = ENGINE_get_cipher(impl, cipher->nid);
305
306 if (c == NULL) {
307 /*
308 * One positive side-effect of US's export control history,
309 * is that we should at least be able to avoid using US
310 * misspellings of "initialisation"?
311 */
312 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
313 return 0;
314 }
315 /* We'll use the ENGINE's private cipher definition */
316 cipher = c;
317 /*
318 * Store the ENGINE functional reference so we know 'cipher' came
319 * from an ENGINE and we need to release it when done.
320 */
321 ctx->engine = impl;
322 } else {
323 ctx->engine = NULL;
324 }
325 #endif
326
327 ctx->cipher = cipher;
328 if (ctx->cipher->ctx_size) {
329 ctx->cipher_data = OPENSSL_zalloc(ctx->cipher->ctx_size);
330 if (ctx->cipher_data == NULL) {
331 ctx->cipher = NULL;
332 EVPerr(EVP_F_EVP_CIPHERINIT_EX, ERR_R_MALLOC_FAILURE);
333 return 0;
334 }
335 } else {
336 ctx->cipher_data = NULL;
337 }
338 ctx->key_len = cipher->key_len;
339 /* Preserve wrap enable flag, zero everything else */
340 ctx->flags &= EVP_CIPHER_CTX_FLAG_WRAP_ALLOW;
341 if (ctx->cipher->flags & EVP_CIPH_CTRL_INIT) {
342 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_INIT, 0, NULL)) {
343 ctx->cipher = NULL;
344 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
345 return 0;
346 }
347 }
348 }
349 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
350 skip_to_init:
351 #endif
352 if (ctx->cipher == NULL)
353 return 0;
354
355 /* we assume block size is a power of 2 in *cryptUpdate */
356 OPENSSL_assert(ctx->cipher->block_size == 1
357 || ctx->cipher->block_size == 8
358 || ctx->cipher->block_size == 16);
359
360 if (!(ctx->flags & EVP_CIPHER_CTX_FLAG_WRAP_ALLOW)
361 && EVP_CIPHER_CTX_mode(ctx) == EVP_CIPH_WRAP_MODE) {
362 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_WRAP_MODE_NOT_ALLOWED);
363 return 0;
364 }
365
366 if (!(EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(ctx)) & EVP_CIPH_CUSTOM_IV)) {
367 switch (EVP_CIPHER_CTX_mode(ctx)) {
368
369 case EVP_CIPH_STREAM_CIPHER:
370 case EVP_CIPH_ECB_MODE:
371 break;
372
373 case EVP_CIPH_CFB_MODE:
374 case EVP_CIPH_OFB_MODE:
375
376 ctx->num = 0;
377 /* fall-through */
378
379 case EVP_CIPH_CBC_MODE:
380
381 OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) <=
382 (int)sizeof(ctx->iv));
383 if (iv)
384 memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
385 memcpy(ctx->iv, ctx->oiv, EVP_CIPHER_CTX_iv_length(ctx));
386 break;
387
388 case EVP_CIPH_CTR_MODE:
389 ctx->num = 0;
390 /* Don't reuse IV for CTR mode */
391 if (iv)
392 memcpy(ctx->iv, iv, EVP_CIPHER_CTX_iv_length(ctx));
393 break;
394
395 default:
396 return 0;
397 }
398 }
399
400 if (key || (ctx->cipher->flags & EVP_CIPH_ALWAYS_CALL_INIT)) {
401 if (!ctx->cipher->init(ctx, key, iv, enc))
402 return 0;
403 }
404 ctx->buf_len = 0;
405 ctx->final_used = 0;
406 ctx->block_mask = ctx->cipher->block_size - 1;
407 return 1;
408 }
409
410 int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
411 const unsigned char *in, int inl)
412 {
413 if (ctx->encrypt)
414 return EVP_EncryptUpdate(ctx, out, outl, in, inl);
415 else
416 return EVP_DecryptUpdate(ctx, out, outl, in, inl);
417 }
418
419 int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
420 {
421 if (ctx->encrypt)
422 return EVP_EncryptFinal_ex(ctx, out, outl);
423 else
424 return EVP_DecryptFinal_ex(ctx, out, outl);
425 }
426
427 int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
428 {
429 if (ctx->encrypt)
430 return EVP_EncryptFinal(ctx, out, outl);
431 else
432 return EVP_DecryptFinal(ctx, out, outl);
433 }
434
435 int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
436 const unsigned char *key, const unsigned char *iv)
437 {
438 return EVP_CipherInit(ctx, cipher, key, iv, 1);
439 }
440
441 int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
442 ENGINE *impl, const unsigned char *key,
443 const unsigned char *iv)
444 {
445 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 1);
446 }
447
448 int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
449 const unsigned char *key, const unsigned char *iv)
450 {
451 return EVP_CipherInit(ctx, cipher, key, iv, 0);
452 }
453
454 int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
455 ENGINE *impl, const unsigned char *key,
456 const unsigned char *iv)
457 {
458 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 0);
459 }
460
461 /*
462 * According to the letter of standard difference between pointers
463 * is specified to be valid only within same object. This makes
464 * it formally challenging to determine if input and output buffers
465 * are not partially overlapping with standard pointer arithmetic.
466 */
467 #ifdef PTRDIFF_T
468 # undef PTRDIFF_T
469 #endif
470 #if defined(OPENSSL_SYS_VMS) && __INITIAL_POINTER_SIZE==64
471 /*
472 * Then we have VMS that distinguishes itself by adhering to
473 * sizeof(size_t)==4 even in 64-bit builds, which means that
474 * difference between two pointers might be truncated to 32 bits.
475 * In the context one can even wonder how comparison for
476 * equality is implemented. To be on the safe side we adhere to
477 * PTRDIFF_T even for comparison for equality.
478 */
479 # define PTRDIFF_T uint64_t
480 #else
481 # define PTRDIFF_T size_t
482 #endif
483
484 int is_partially_overlapping(const void *ptr1, const void *ptr2, int len)
485 {
486 PTRDIFF_T diff = (PTRDIFF_T)ptr1-(PTRDIFF_T)ptr2;
487 /*
488 * Check for partially overlapping buffers. [Binary logical
489 * operations are used instead of boolean to minimize number
490 * of conditional branches.]
491 */
492 int overlapped = (len > 0) & (diff != 0) & ((diff < (PTRDIFF_T)len) |
493 (diff > (0 - (PTRDIFF_T)len)));
494
495 return overlapped;
496 }
497
498 static int evp_EncryptDecryptUpdate(EVP_CIPHER_CTX *ctx,
499 unsigned char *out, int *outl,
500 const unsigned char *in, int inl)
501 {
502 int i, j, bl, cmpl = inl;
503
504 if (EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS))
505 cmpl = (cmpl + 7) / 8;
506
507 bl = ctx->cipher->block_size;
508
509 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
510 /* If block size > 1 then the cipher will have to do this check */
511 if (bl == 1 && is_partially_overlapping(out, in, cmpl)) {
512 EVPerr(EVP_F_EVP_ENCRYPTDECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
513 return 0;
514 }
515
516 i = ctx->cipher->do_cipher(ctx, out, in, inl);
517 if (i < 0)
518 return 0;
519 else
520 *outl = i;
521 return 1;
522 }
523
524 if (inl <= 0) {
525 *outl = 0;
526 return inl == 0;
527 }
528 if (is_partially_overlapping(out + ctx->buf_len, in, cmpl)) {
529 EVPerr(EVP_F_EVP_ENCRYPTDECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
530 return 0;
531 }
532
533 if (ctx->buf_len == 0 && (inl & (ctx->block_mask)) == 0) {
534 if (ctx->cipher->do_cipher(ctx, out, in, inl)) {
535 *outl = inl;
536 return 1;
537 } else {
538 *outl = 0;
539 return 0;
540 }
541 }
542 i = ctx->buf_len;
543 OPENSSL_assert(bl <= (int)sizeof(ctx->buf));
544 if (i != 0) {
545 if (bl - i > inl) {
546 memcpy(&(ctx->buf[i]), in, inl);
547 ctx->buf_len += inl;
548 *outl = 0;
549 return 1;
550 } else {
551 j = bl - i;
552 memcpy(&(ctx->buf[i]), in, j);
553 inl -= j;
554 in += j;
555 if (!ctx->cipher->do_cipher(ctx, out, ctx->buf, bl))
556 return 0;
557 out += bl;
558 *outl = bl;
559 }
560 } else
561 *outl = 0;
562 i = inl & (bl - 1);
563 inl -= i;
564 if (inl > 0) {
565 if (!ctx->cipher->do_cipher(ctx, out, in, inl))
566 return 0;
567 *outl += inl;
568 }
569
570 if (i != 0)
571 memcpy(ctx->buf, &(in[inl]), i);
572 ctx->buf_len = i;
573 return 1;
574 }
575
576
577 int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
578 const unsigned char *in, int inl)
579 {
580 int ret;
581 size_t soutl;
582 int blocksize;
583
584 /* Prevent accidental use of decryption context when encrypting */
585 if (!ctx->encrypt) {
586 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_INVALID_OPERATION);
587 return 0;
588 }
589
590 if (ctx->cipher == NULL) {
591 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_NO_CIPHER_SET);
592 return 0;
593 }
594
595 if (ctx->cipher->prov == NULL)
596 goto legacy;
597
598 blocksize = EVP_CIPHER_CTX_block_size(ctx);
599
600 if (ctx->cipher->cupdate == NULL || blocksize < 1) {
601 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_UPDATE_ERROR);
602 return 0;
603 }
604 ret = ctx->cipher->cupdate(ctx->provctx, out, &soutl,
605 inl + (blocksize == 1 ? 0 : blocksize), in,
606 (size_t)inl);
607
608 if (ret) {
609 if (soutl > INT_MAX) {
610 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_UPDATE_ERROR);
611 return 0;
612 }
613 *outl = soutl;
614 }
615
616 return ret;
617
618 /* TODO(3.0): Remove legacy code below */
619 legacy:
620
621 return evp_EncryptDecryptUpdate(ctx, out, outl, in, inl);
622 }
623
624 int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
625 {
626 int ret;
627 ret = EVP_EncryptFinal_ex(ctx, out, outl);
628 return ret;
629 }
630
631 int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
632 {
633 int n, ret;
634 unsigned int i, b, bl;
635 size_t soutl;
636 int blocksize;
637
638 /* Prevent accidental use of decryption context when encrypting */
639 if (!ctx->encrypt) {
640 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_INVALID_OPERATION);
641 return 0;
642 }
643
644 if (ctx->cipher == NULL) {
645 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_NO_CIPHER_SET);
646 return 0;
647 }
648 if (ctx->cipher->prov == NULL)
649 goto legacy;
650
651 blocksize = EVP_CIPHER_CTX_block_size(ctx);
652
653 if (blocksize < 1 || ctx->cipher->cfinal == NULL) {
654 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_FINAL_ERROR);
655 return 0;
656 }
657
658 ret = ctx->cipher->cfinal(ctx->provctx, out, &soutl,
659 blocksize == 1 ? 0 : blocksize);
660
661 if (ret) {
662 if (soutl > INT_MAX) {
663 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_FINAL_ERROR);
664 return 0;
665 }
666 *outl = soutl;
667 }
668
669 return ret;
670
671 /* TODO(3.0): Remove legacy code below */
672 legacy:
673
674 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
675 ret = ctx->cipher->do_cipher(ctx, out, NULL, 0);
676 if (ret < 0)
677 return 0;
678 else
679 *outl = ret;
680 return 1;
681 }
682
683 b = ctx->cipher->block_size;
684 OPENSSL_assert(b <= sizeof(ctx->buf));
685 if (b == 1) {
686 *outl = 0;
687 return 1;
688 }
689 bl = ctx->buf_len;
690 if (ctx->flags & EVP_CIPH_NO_PADDING) {
691 if (bl) {
692 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX,
693 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
694 return 0;
695 }
696 *outl = 0;
697 return 1;
698 }
699
700 n = b - bl;
701 for (i = bl; i < b; i++)
702 ctx->buf[i] = n;
703 ret = ctx->cipher->do_cipher(ctx, out, ctx->buf, b);
704
705 if (ret)
706 *outl = b;
707
708 return ret;
709 }
710
711 int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
712 const unsigned char *in, int inl)
713 {
714 int fix_len, cmpl = inl, ret;
715 unsigned int b;
716 size_t soutl;
717 int blocksize;
718
719 /* Prevent accidental use of encryption context when decrypting */
720 if (ctx->encrypt) {
721 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_INVALID_OPERATION);
722 return 0;
723 }
724
725 if (ctx->cipher == NULL) {
726 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_NO_CIPHER_SET);
727 return 0;
728 }
729 if (ctx->cipher->prov == NULL)
730 goto legacy;
731
732 blocksize = EVP_CIPHER_CTX_block_size(ctx);
733
734 if (ctx->cipher->cupdate == NULL || blocksize < 1) {
735 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_UPDATE_ERROR);
736 return 0;
737 }
738 ret = ctx->cipher->cupdate(ctx->provctx, out, &soutl,
739 inl + (blocksize == 1 ? 0 : blocksize), in,
740 (size_t)inl);
741
742 if (ret) {
743 if (soutl > INT_MAX) {
744 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_UPDATE_ERROR);
745 return 0;
746 }
747 *outl = soutl;
748 }
749
750 return ret;
751
752 /* TODO(3.0): Remove legacy code below */
753 legacy:
754
755 b = ctx->cipher->block_size;
756
757 if (EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS))
758 cmpl = (cmpl + 7) / 8;
759
760 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
761 if (b == 1 && is_partially_overlapping(out, in, cmpl)) {
762 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
763 return 0;
764 }
765
766 fix_len = ctx->cipher->do_cipher(ctx, out, in, inl);
767 if (fix_len < 0) {
768 *outl = 0;
769 return 0;
770 } else
771 *outl = fix_len;
772 return 1;
773 }
774
775 if (inl <= 0) {
776 *outl = 0;
777 return inl == 0;
778 }
779
780 if (ctx->flags & EVP_CIPH_NO_PADDING)
781 return evp_EncryptDecryptUpdate(ctx, out, outl, in, inl);
782
783 OPENSSL_assert(b <= sizeof(ctx->final));
784
785 if (ctx->final_used) {
786 /* see comment about PTRDIFF_T comparison above */
787 if (((PTRDIFF_T)out == (PTRDIFF_T)in)
788 || is_partially_overlapping(out, in, b)) {
789 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
790 return 0;
791 }
792 memcpy(out, ctx->final, b);
793 out += b;
794 fix_len = 1;
795 } else
796 fix_len = 0;
797
798 if (!evp_EncryptDecryptUpdate(ctx, out, outl, in, inl))
799 return 0;
800
801 /*
802 * if we have 'decrypted' a multiple of block size, make sure we have a
803 * copy of this last block
804 */
805 if (b > 1 && !ctx->buf_len) {
806 *outl -= b;
807 ctx->final_used = 1;
808 memcpy(ctx->final, &out[*outl], b);
809 } else
810 ctx->final_used = 0;
811
812 if (fix_len)
813 *outl += b;
814
815 return 1;
816 }
817
818 int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
819 {
820 int ret;
821 ret = EVP_DecryptFinal_ex(ctx, out, outl);
822 return ret;
823 }
824
825 int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
826 {
827 int i, n;
828 unsigned int b;
829 size_t soutl;
830 int ret;
831 int blocksize;
832
833 /* Prevent accidental use of encryption context when decrypting */
834 if (ctx->encrypt) {
835 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_INVALID_OPERATION);
836 return 0;
837 }
838
839 if (ctx->cipher == NULL) {
840 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_NO_CIPHER_SET);
841 return 0;
842 }
843
844 if (ctx->cipher->prov == NULL)
845 goto legacy;
846
847 blocksize = EVP_CIPHER_CTX_block_size(ctx);
848
849 if (blocksize < 1 || ctx->cipher->cfinal == NULL) {
850 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_FINAL_ERROR);
851 return 0;
852 }
853
854 ret = ctx->cipher->cfinal(ctx->provctx, out, &soutl,
855 blocksize == 1 ? 0 : blocksize);
856
857 if (ret) {
858 if (soutl > INT_MAX) {
859 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_FINAL_ERROR);
860 return 0;
861 }
862 *outl = soutl;
863 }
864
865 return ret;
866
867 /* TODO(3.0): Remove legacy code below */
868 legacy:
869
870 *outl = 0;
871 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
872 i = ctx->cipher->do_cipher(ctx, out, NULL, 0);
873 if (i < 0)
874 return 0;
875 else
876 *outl = i;
877 return 1;
878 }
879
880 b = ctx->cipher->block_size;
881 if (ctx->flags & EVP_CIPH_NO_PADDING) {
882 if (ctx->buf_len) {
883 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,
884 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
885 return 0;
886 }
887 *outl = 0;
888 return 1;
889 }
890 if (b > 1) {
891 if (ctx->buf_len || !ctx->final_used) {
892 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_WRONG_FINAL_BLOCK_LENGTH);
893 return 0;
894 }
895 OPENSSL_assert(b <= sizeof(ctx->final));
896
897 /*
898 * The following assumes that the ciphertext has been authenticated.
899 * Otherwise it provides a padding oracle.
900 */
901 n = ctx->final[b - 1];
902 if (n == 0 || n > (int)b) {
903 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
904 return 0;
905 }
906 for (i = 0; i < n; i++) {
907 if (ctx->final[--b] != n) {
908 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
909 return 0;
910 }
911 }
912 n = ctx->cipher->block_size - n;
913 for (i = 0; i < n; i++)
914 out[i] = ctx->final[i];
915 *outl = n;
916 } else
917 *outl = 0;
918 return 1;
919 }
920
921 int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen)
922 {
923 int ok;
924 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
925
926 params[0] = OSSL_PARAM_construct_int(OSSL_CIPHER_PARAM_KEYLEN, &keylen);
927 ok = evp_do_ciph_ctx_setparams(c->cipher, c->provctx, params);
928
929 if (ok != -2)
930 return ok;
931
932 /* TODO(3.0) legacy code follows */
933 if (c->cipher->flags & EVP_CIPH_CUSTOM_KEY_LENGTH)
934 return EVP_CIPHER_CTX_ctrl(c, EVP_CTRL_SET_KEY_LENGTH, keylen, NULL);
935 if (EVP_CIPHER_CTX_key_length(c) == keylen)
936 return 1;
937 if ((keylen > 0) && (c->cipher->flags & EVP_CIPH_VARIABLE_LENGTH)) {
938 c->key_len = keylen;
939 return 1;
940 }
941 EVPerr(EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH, EVP_R_INVALID_KEY_LENGTH);
942 return 0;
943 }
944
945 int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad)
946 {
947 int ok;
948 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
949
950 if (pad)
951 ctx->flags &= ~EVP_CIPH_NO_PADDING;
952 else
953 ctx->flags |= EVP_CIPH_NO_PADDING;
954
955 params[0] = OSSL_PARAM_construct_int(OSSL_CIPHER_PARAM_PADDING, &pad);
956 ok = evp_do_ciph_ctx_setparams(ctx->cipher, ctx->provctx, params);
957
958 return ok != 0;
959 }
960
961 int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
962 {
963 int ret = -2; /* Unsupported */
964 int set_params = 1;
965 size_t sz;
966 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
967
968 if (ctx == NULL || ctx->cipher == NULL) {
969 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_NO_CIPHER_SET);
970 return 0;
971 }
972
973 if (ctx->cipher->prov == NULL)
974 goto legacy;
975
976 switch (type) {
977 case EVP_CTRL_SET_KEY_LENGTH:
978 params[0] = OSSL_PARAM_construct_int(OSSL_CIPHER_PARAM_KEYLEN, &arg);
979 break;
980 case EVP_CTRL_RAND_KEY: /* Used by DES */
981 case EVP_CTRL_SET_PIPELINE_OUTPUT_BUFS: /* Used by DASYNC */
982 case EVP_CTRL_INIT: /* TODO(3.0) Purely legacy, no provider counterpart */
983 default:
984 return -2; /* Unsupported */
985 case EVP_CTRL_GET_IV:
986 set_params = 0;
987 params[0] = OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_IV,
988 ptr, (size_t)arg);
989 break;
990 case EVP_CTRL_AEAD_SET_IVLEN:
991 if (arg < 0)
992 return 0;
993 sz = (size_t)arg;
994 params[0] =
995 OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_AEAD_IVLEN, &sz);
996 break;
997 case EVP_CTRL_GCM_SET_IV_FIXED:
998 params[0] =
999 OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_AEAD_TLS1_IV_FIXED,
1000 ptr, (size_t)arg);
1001 break;
1002 case EVP_CTRL_AEAD_SET_TAG:
1003 params[0] =
1004 OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_AEAD_TAG,
1005 ptr, (size_t)arg);
1006 break;
1007 case EVP_CTRL_AEAD_GET_TAG:
1008 set_params = 0;
1009 params[0] = OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_AEAD_TAG,
1010 ptr, (size_t)arg);
1011 break;
1012 case EVP_CTRL_AEAD_TLS1_AAD:
1013 /* This one does a set and a get - since it returns a padding size */
1014 params[0] =
1015 OSSL_PARAM_construct_octet_string(OSSL_CIPHER_PARAM_AEAD_TLS1_AAD,
1016 ptr, (size_t)arg);
1017 ret = evp_do_ciph_ctx_setparams(ctx->cipher, ctx->provctx, params);
1018 if (ret <= 0)
1019 return ret;
1020 params[0] =
1021 OSSL_PARAM_construct_size_t(OSSL_CIPHER_PARAM_AEAD_TLS1_AAD_PAD, &sz);
1022 ret = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
1023 if (ret <= 0)
1024 return 0;
1025 return sz;
1026 }
1027
1028 if (set_params)
1029 ret = evp_do_ciph_ctx_setparams(ctx->cipher, ctx->provctx, params);
1030 else
1031 ret = evp_do_ciph_ctx_getparams(ctx->cipher, ctx->provctx, params);
1032 return ret;
1033
1034 /* TODO(3.0): Remove legacy code below */
1035 legacy:
1036 if (ctx->cipher->ctrl == NULL) {
1037 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_NOT_IMPLEMENTED);
1038 return 0;
1039 }
1040
1041 ret = ctx->cipher->ctrl(ctx, type, arg, ptr);
1042 if (ret == -1) {
1043 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL,
1044 EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED);
1045 return 0;
1046 }
1047 return ret;
1048 }
1049
1050 #if !defined(FIPS_MODE)
1051 /* TODO(3.0): No support for RAND yet in the FIPS module */
1052 int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key)
1053 {
1054 int kl;
1055 if (ctx->cipher->flags & EVP_CIPH_RAND_KEY)
1056 return EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_RAND_KEY, 0, key);
1057 kl = EVP_CIPHER_CTX_key_length(ctx);
1058 if (kl <= 0 || RAND_priv_bytes(key, kl) <= 0)
1059 return 0;
1060 return 1;
1061 }
1062 #endif
1063
1064 int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in)
1065 {
1066 if ((in == NULL) || (in->cipher == NULL)) {
1067 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_INPUT_NOT_INITIALIZED);
1068 return 0;
1069 }
1070
1071 if (in->cipher->prov == NULL)
1072 goto legacy;
1073
1074 if (in->cipher->dupctx == NULL) {
1075 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_NOT_ABLE_TO_COPY_CTX);
1076 return 0;
1077 }
1078
1079 EVP_CIPHER_CTX_reset(out);
1080
1081 *out = *in;
1082 out->provctx = NULL;
1083
1084 if (in->fetched_cipher != NULL && !EVP_CIPHER_up_ref(in->fetched_cipher)) {
1085 out->fetched_cipher = NULL;
1086 return 0;
1087 }
1088
1089 out->provctx = in->cipher->dupctx(in->provctx);
1090 if (out->provctx == NULL) {
1091 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_NOT_ABLE_TO_COPY_CTX);
1092 return 0;
1093 }
1094
1095 return 1;
1096
1097 /* TODO(3.0): Remove legacy code below */
1098 legacy:
1099
1100 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
1101 /* Make sure it's safe to copy a cipher context using an ENGINE */
1102 if (in->engine && !ENGINE_init(in->engine)) {
1103 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_ENGINE_LIB);
1104 return 0;
1105 }
1106 #endif
1107
1108 EVP_CIPHER_CTX_reset(out);
1109 memcpy(out, in, sizeof(*out));
1110
1111 if (in->cipher_data && in->cipher->ctx_size) {
1112 out->cipher_data = OPENSSL_malloc(in->cipher->ctx_size);
1113 if (out->cipher_data == NULL) {
1114 out->cipher = NULL;
1115 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_MALLOC_FAILURE);
1116 return 0;
1117 }
1118 memcpy(out->cipher_data, in->cipher_data, in->cipher->ctx_size);
1119 }
1120
1121 if (in->cipher->flags & EVP_CIPH_CUSTOM_COPY)
1122 if (!in->cipher->ctrl((EVP_CIPHER_CTX *)in, EVP_CTRL_COPY, 0, out)) {
1123 out->cipher = NULL;
1124 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_INITIALIZATION_ERROR);
1125 return 0;
1126 }
1127 return 1;
1128 }
1129
1130 static void *evp_cipher_from_dispatch(const char *name,
1131 const OSSL_DISPATCH *fns,
1132 OSSL_PROVIDER *prov)
1133 {
1134 EVP_CIPHER *cipher = NULL;
1135 int fnciphcnt = 0, fnctxcnt = 0;
1136
1137 /*
1138 * The legacy NID is set by EVP_CIPHER_fetch() if the name exists in
1139 * the object database.
1140 */
1141 if ((cipher = EVP_CIPHER_meth_new(0, 0, 0)) == NULL
1142 || (cipher->name = OPENSSL_strdup(name)) == NULL) {
1143 EVP_CIPHER_meth_free(cipher);
1144 EVPerr(0, ERR_R_MALLOC_FAILURE);
1145 return NULL;
1146 }
1147
1148 for (; fns->function_id != 0; fns++) {
1149 switch (fns->function_id) {
1150 case OSSL_FUNC_CIPHER_NEWCTX:
1151 if (cipher->newctx != NULL)
1152 break;
1153 cipher->newctx = OSSL_get_OP_cipher_newctx(fns);
1154 fnctxcnt++;
1155 break;
1156 case OSSL_FUNC_CIPHER_ENCRYPT_INIT:
1157 if (cipher->einit != NULL)
1158 break;
1159 cipher->einit = OSSL_get_OP_cipher_encrypt_init(fns);
1160 fnciphcnt++;
1161 break;
1162 case OSSL_FUNC_CIPHER_DECRYPT_INIT:
1163 if (cipher->dinit != NULL)
1164 break;
1165 cipher->dinit = OSSL_get_OP_cipher_decrypt_init(fns);
1166 fnciphcnt++;
1167 break;
1168 case OSSL_FUNC_CIPHER_UPDATE:
1169 if (cipher->cupdate != NULL)
1170 break;
1171 cipher->cupdate = OSSL_get_OP_cipher_update(fns);
1172 fnciphcnt++;
1173 break;
1174 case OSSL_FUNC_CIPHER_FINAL:
1175 if (cipher->cfinal != NULL)
1176 break;
1177 cipher->cfinal = OSSL_get_OP_cipher_final(fns);
1178 fnciphcnt++;
1179 break;
1180 case OSSL_FUNC_CIPHER_CIPHER:
1181 if (cipher->ccipher != NULL)
1182 break;
1183 cipher->ccipher = OSSL_get_OP_cipher_cipher(fns);
1184 break;
1185 case OSSL_FUNC_CIPHER_FREECTX:
1186 if (cipher->freectx != NULL)
1187 break;
1188 cipher->freectx = OSSL_get_OP_cipher_freectx(fns);
1189 fnctxcnt++;
1190 break;
1191 case OSSL_FUNC_CIPHER_DUPCTX:
1192 if (cipher->dupctx != NULL)
1193 break;
1194 cipher->dupctx = OSSL_get_OP_cipher_dupctx(fns);
1195 break;
1196 case OSSL_FUNC_CIPHER_GET_PARAMS:
1197 if (cipher->get_params != NULL)
1198 break;
1199 cipher->get_params = OSSL_get_OP_cipher_get_params(fns);
1200 break;
1201 case OSSL_FUNC_CIPHER_CTX_GET_PARAMS:
1202 if (cipher->ctx_get_params != NULL)
1203 break;
1204 cipher->ctx_get_params = OSSL_get_OP_cipher_ctx_get_params(fns);
1205 break;
1206 case OSSL_FUNC_CIPHER_CTX_SET_PARAMS:
1207 if (cipher->ctx_set_params != NULL)
1208 break;
1209 cipher->ctx_set_params = OSSL_get_OP_cipher_ctx_set_params(fns);
1210 break;
1211 }
1212 }
1213 if ((fnciphcnt != 0 && fnciphcnt != 3 && fnciphcnt != 4)
1214 || (fnciphcnt == 0 && cipher->ccipher == NULL)
1215 || fnctxcnt != 2) {
1216 /*
1217 * In order to be a consistent set of functions we must have at least
1218 * a complete set of "encrypt" functions, or a complete set of "decrypt"
1219 * functions, or a single "cipher" function. In all cases we need a
1220 * complete set of context management functions, as well as the
1221 * blocksize, iv_length and key_length functions.
1222 */
1223 EVP_CIPHER_meth_free(cipher);
1224 EVPerr(EVP_F_EVP_CIPHER_FROM_DISPATCH, EVP_R_INVALID_PROVIDER_FUNCTIONS);
1225 return NULL;
1226 }
1227 cipher->prov = prov;
1228 if (prov != NULL)
1229 ossl_provider_up_ref(prov);
1230
1231 return cipher;
1232 }
1233
1234 static int evp_cipher_up_ref(void *cipher)
1235 {
1236 return EVP_CIPHER_up_ref(cipher);
1237 }
1238
1239 static void evp_cipher_free(void *cipher)
1240 {
1241 EVP_CIPHER_meth_free(cipher);
1242 }
1243
1244 EVP_CIPHER *EVP_CIPHER_fetch(OPENSSL_CTX *ctx, const char *algorithm,
1245 const char *properties)
1246 {
1247 EVP_CIPHER *cipher =
1248 evp_generic_fetch(ctx, OSSL_OP_CIPHER, algorithm, properties,
1249 evp_cipher_from_dispatch, evp_cipher_up_ref,
1250 evp_cipher_free);
1251
1252 #ifndef FIPS_MODE
1253 /* TODO(3.x) get rid of the need for legacy NIDs */
1254 if (cipher != NULL) {
1255 /*
1256 * FIPS module note: since internal fetches will be entirely
1257 * provider based, we know that none of its code depends on legacy
1258 * NIDs or any functionality that use them.
1259 */
1260 cipher->nid = OBJ_sn2nid(algorithm);
1261 }
1262 #endif
1263
1264 return cipher;
1265 }