]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/evp_enc.c
a35621a2ec9d27fc3db44baf9bb499b8711b0e5e
[thirdparty/openssl.git] / crypto / evp / evp_enc.c
1 /* crypto/evp/evp_enc.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59 #include <stdio.h>
60 #include "cryptlib.h"
61 #include <openssl/evp.h>
62 #include <openssl/err.h>
63 #include <openssl/rand.h>
64 #ifndef OPENSSL_NO_ENGINE
65 #include <openssl/engine.h>
66 #endif
67 #include "evp_locl.h"
68
69 const char EVP_version[]="EVP" OPENSSL_VERSION_PTEXT;
70
71 void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *ctx)
72 {
73 memset(ctx,0,sizeof(EVP_CIPHER_CTX));
74 /* ctx->cipher=NULL; */
75 }
76
77 EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void)
78 {
79 EVP_CIPHER_CTX *ctx=OPENSSL_malloc(sizeof *ctx);
80 if (ctx)
81 EVP_CIPHER_CTX_init(ctx);
82 return ctx;
83 }
84
85 int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
86 const unsigned char *key, const unsigned char *iv, int enc)
87 {
88 if (cipher)
89 EVP_CIPHER_CTX_init(ctx);
90 return EVP_CipherInit_ex(ctx,cipher,NULL,key,iv,enc);
91 }
92
93 int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl,
94 const unsigned char *key, const unsigned char *iv, int enc)
95 {
96 if (enc == -1)
97 enc = ctx->encrypt;
98 else
99 {
100 if (enc)
101 enc = 1;
102 ctx->encrypt = enc;
103 }
104 #ifndef OPENSSL_NO_ENGINE
105 /* Whether it's nice or not, "Inits" can be used on "Final"'d contexts
106 * so this context may already have an ENGINE! Try to avoid releasing
107 * the previous handle, re-querying for an ENGINE, and having a
108 * reinitialisation, when it may all be unecessary. */
109 if (ctx->engine && ctx->cipher && (!cipher ||
110 (cipher && (cipher->nid == ctx->cipher->nid))))
111 goto skip_to_init;
112 #endif
113 if (cipher)
114 {
115 /* Ensure a context left lying around from last time is cleared
116 * (the previous check attempted to avoid this if the same
117 * ENGINE and EVP_CIPHER could be used). */
118 EVP_CIPHER_CTX_cleanup(ctx);
119
120 /* Restore encrypt field: it is zeroed by cleanup */
121 ctx->encrypt = enc;
122 #ifndef OPENSSL_NO_ENGINE
123 if(impl)
124 {
125 if (!ENGINE_init(impl))
126 {
127 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
128 return 0;
129 }
130 }
131 else
132 /* Ask if an ENGINE is reserved for this job */
133 impl = ENGINE_get_cipher_engine(cipher->nid);
134 if(impl)
135 {
136 /* There's an ENGINE for this job ... (apparently) */
137 const EVP_CIPHER *c = ENGINE_get_cipher(impl, cipher->nid);
138 if(!c)
139 {
140 /* One positive side-effect of US's export
141 * control history, is that we should at least
142 * be able to avoid using US mispellings of
143 * "initialisation"? */
144 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
145 return 0;
146 }
147 /* We'll use the ENGINE's private cipher definition */
148 cipher = c;
149 /* Store the ENGINE functional reference so we know
150 * 'cipher' came from an ENGINE and we need to release
151 * it when done. */
152 ctx->engine = impl;
153 }
154 else
155 ctx->engine = NULL;
156 #endif
157
158 ctx->cipher=cipher;
159 if (ctx->cipher->ctx_size)
160 {
161 ctx->cipher_data=OPENSSL_malloc(ctx->cipher->ctx_size);
162 if (!ctx->cipher_data)
163 {
164 EVPerr(EVP_F_EVP_CIPHERINIT_EX, ERR_R_MALLOC_FAILURE);
165 return 0;
166 }
167 }
168 else
169 {
170 ctx->cipher_data = NULL;
171 }
172 ctx->key_len = cipher->key_len;
173 ctx->flags = 0;
174 if(ctx->cipher->flags & EVP_CIPH_CTRL_INIT)
175 {
176 if(!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_INIT, 0, NULL))
177 {
178 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
179 return 0;
180 }
181 }
182 }
183 else if(!ctx->cipher)
184 {
185 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_NO_CIPHER_SET);
186 return 0;
187 }
188 #ifndef OPENSSL_NO_ENGINE
189 skip_to_init:
190 #endif
191 /* we assume block size is a power of 2 in *cryptUpdate */
192 OPENSSL_assert(ctx->cipher->block_size == 1
193 || ctx->cipher->block_size == 8
194 || ctx->cipher->block_size == 16);
195
196 if(!(EVP_CIPHER_CTX_flags(ctx) & EVP_CIPH_CUSTOM_IV)) {
197 switch(EVP_CIPHER_CTX_mode(ctx)) {
198
199 case EVP_CIPH_STREAM_CIPHER:
200 case EVP_CIPH_ECB_MODE:
201 break;
202
203 case EVP_CIPH_CFB_MODE:
204 case EVP_CIPH_OFB_MODE:
205
206 ctx->num = 0;
207
208 case EVP_CIPH_CBC_MODE:
209 case EVP_CIPH_CTR_MODE:
210
211 OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) <=
212 (int)sizeof(ctx->iv));
213 if(iv) memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
214 /* Don't reuse IV for CTR mode */
215 if (EVP_CIPHER_CTX_mode(ctx) != EVP_CIPH_CTR_MODE)
216 memcpy(ctx->iv, ctx->oiv, EVP_CIPHER_CTX_iv_length(ctx));
217 break;
218
219 default:
220 return 0;
221 break;
222 }
223 }
224
225 if(key || (ctx->cipher->flags & EVP_CIPH_ALWAYS_CALL_INIT)) {
226 if(!ctx->cipher->init(ctx,key,iv,enc)) return 0;
227 }
228 ctx->buf_len=0;
229 ctx->final_used=0;
230 ctx->block_mask=ctx->cipher->block_size-1;
231 return 1;
232 }
233
234 int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
235 const unsigned char *in, int inl)
236 {
237 if (ctx->encrypt)
238 return EVP_EncryptUpdate(ctx,out,outl,in,inl);
239 else return EVP_DecryptUpdate(ctx,out,outl,in,inl);
240 }
241
242 int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
243 {
244 if (ctx->encrypt)
245 return EVP_EncryptFinal_ex(ctx,out,outl);
246 else return EVP_DecryptFinal_ex(ctx,out,outl);
247 }
248
249 int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
250 {
251 if (ctx->encrypt)
252 return EVP_EncryptFinal(ctx,out,outl);
253 else return EVP_DecryptFinal(ctx,out,outl);
254 }
255
256 int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
257 const unsigned char *key, const unsigned char *iv)
258 {
259 return EVP_CipherInit(ctx, cipher, key, iv, 1);
260 }
261
262 int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx,const EVP_CIPHER *cipher, ENGINE *impl,
263 const unsigned char *key, const unsigned char *iv)
264 {
265 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 1);
266 }
267
268 int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
269 const unsigned char *key, const unsigned char *iv)
270 {
271 return EVP_CipherInit(ctx, cipher, key, iv, 0);
272 }
273
274 int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl,
275 const unsigned char *key, const unsigned char *iv)
276 {
277 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 0);
278 }
279
280 int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
281 const unsigned char *in, int inl)
282 {
283 int i,j,bl;
284
285 if (inl <= 0)
286 {
287 *outl = 0;
288 return inl == 0;
289 }
290
291 if(ctx->buf_len == 0 && (inl&(ctx->block_mask)) == 0)
292 {
293 if(ctx->cipher->do_cipher(ctx,out,in,inl))
294 {
295 *outl=inl;
296 return 1;
297 }
298 else
299 {
300 *outl=0;
301 return 0;
302 }
303 }
304 i=ctx->buf_len;
305 bl=ctx->cipher->block_size;
306 OPENSSL_assert(bl <= (int)sizeof(ctx->buf));
307 if (i != 0)
308 {
309 if (i+inl < bl)
310 {
311 memcpy(&(ctx->buf[i]),in,inl);
312 ctx->buf_len+=inl;
313 *outl=0;
314 return 1;
315 }
316 else
317 {
318 j=bl-i;
319 memcpy(&(ctx->buf[i]),in,j);
320 if(!ctx->cipher->do_cipher(ctx,out,ctx->buf,bl)) return 0;
321 inl-=j;
322 in+=j;
323 out+=bl;
324 *outl=bl;
325 }
326 }
327 else
328 *outl = 0;
329 i=inl&(bl-1);
330 inl-=i;
331 if (inl > 0)
332 {
333 if(!ctx->cipher->do_cipher(ctx,out,in,inl)) return 0;
334 *outl+=inl;
335 }
336
337 if (i != 0)
338 memcpy(ctx->buf,&(in[inl]),i);
339 ctx->buf_len=i;
340 return 1;
341 }
342
343 int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
344 {
345 int ret;
346 ret = EVP_EncryptFinal_ex(ctx, out, outl);
347 return ret;
348 }
349
350 int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
351 {
352 int n,ret;
353 unsigned int i, b, bl;
354
355 b=ctx->cipher->block_size;
356 OPENSSL_assert(b <= sizeof ctx->buf);
357 if (b == 1)
358 {
359 *outl=0;
360 return 1;
361 }
362 bl=ctx->buf_len;
363 if (ctx->flags & EVP_CIPH_NO_PADDING)
364 {
365 if(bl)
366 {
367 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX,EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
368 return 0;
369 }
370 *outl = 0;
371 return 1;
372 }
373
374 n=b-bl;
375 for (i=bl; i<b; i++)
376 ctx->buf[i]=n;
377 ret=ctx->cipher->do_cipher(ctx,out,ctx->buf,b);
378
379
380 if(ret)
381 *outl=b;
382
383 return ret;
384 }
385
386 int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
387 const unsigned char *in, int inl)
388 {
389 int fix_len;
390 unsigned int b;
391
392 if (inl <= 0)
393 {
394 *outl = 0;
395 return inl == 0;
396 }
397
398 if (ctx->flags & EVP_CIPH_NO_PADDING)
399 return EVP_EncryptUpdate(ctx, out, outl, in, inl);
400
401 b=ctx->cipher->block_size;
402 OPENSSL_assert(b <= sizeof ctx->final);
403
404 if(ctx->final_used)
405 {
406 memcpy(out,ctx->final,b);
407 out+=b;
408 fix_len = 1;
409 }
410 else
411 fix_len = 0;
412
413
414 if(!EVP_EncryptUpdate(ctx,out,outl,in,inl))
415 return 0;
416
417 /* if we have 'decrypted' a multiple of block size, make sure
418 * we have a copy of this last block */
419 if (b > 1 && !ctx->buf_len)
420 {
421 *outl-=b;
422 ctx->final_used=1;
423 memcpy(ctx->final,&out[*outl],b);
424 }
425 else
426 ctx->final_used = 0;
427
428 if (fix_len)
429 *outl += b;
430
431 return 1;
432 }
433
434 int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
435 {
436 int ret;
437 ret = EVP_DecryptFinal_ex(ctx, out, outl);
438 return ret;
439 }
440
441 int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
442 {
443 int i,n;
444 unsigned int b;
445
446 *outl=0;
447 b=ctx->cipher->block_size;
448 if (ctx->flags & EVP_CIPH_NO_PADDING)
449 {
450 if(ctx->buf_len)
451 {
452 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
453 return 0;
454 }
455 *outl = 0;
456 return 1;
457 }
458 if (b > 1)
459 {
460 if (ctx->buf_len || !ctx->final_used)
461 {
462 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,EVP_R_WRONG_FINAL_BLOCK_LENGTH);
463 return(0);
464 }
465 OPENSSL_assert(b <= sizeof ctx->final);
466 n=ctx->final[b-1];
467 if (n == 0 || n > (int)b)
468 {
469 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,EVP_R_BAD_DECRYPT);
470 return(0);
471 }
472 for (i=0; i<n; i++)
473 {
474 if (ctx->final[--b] != n)
475 {
476 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,EVP_R_BAD_DECRYPT);
477 return(0);
478 }
479 }
480 n=ctx->cipher->block_size-n;
481 for (i=0; i<n; i++)
482 out[i]=ctx->final[i];
483 *outl=n;
484 }
485 else
486 *outl=0;
487 return(1);
488 }
489
490 void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx)
491 {
492 if (ctx)
493 {
494 EVP_CIPHER_CTX_cleanup(ctx);
495 OPENSSL_free(ctx);
496 }
497 }
498
499 int EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *c)
500 {
501 if (c->cipher != NULL)
502 {
503 if(c->cipher->cleanup && !c->cipher->cleanup(c))
504 return 0;
505 /* Cleanse cipher context data */
506 if (c->cipher_data)
507 OPENSSL_cleanse(c->cipher_data, c->cipher->ctx_size);
508 }
509 if (c->cipher_data)
510 OPENSSL_free(c->cipher_data);
511 #ifndef OPENSSL_NO_ENGINE
512 if (c->engine)
513 /* The EVP_CIPHER we used belongs to an ENGINE, release the
514 * functional reference we held for this reason. */
515 ENGINE_finish(c->engine);
516 #endif
517 memset(c,0,sizeof(EVP_CIPHER_CTX));
518 return 1;
519 }
520
521 int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen)
522 {
523 if(c->cipher->flags & EVP_CIPH_CUSTOM_KEY_LENGTH)
524 return EVP_CIPHER_CTX_ctrl(c, EVP_CTRL_SET_KEY_LENGTH, keylen, NULL);
525 if(c->key_len == keylen) return 1;
526 if((keylen > 0) && (c->cipher->flags & EVP_CIPH_VARIABLE_LENGTH))
527 {
528 c->key_len = keylen;
529 return 1;
530 }
531 EVPerr(EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH,EVP_R_INVALID_KEY_LENGTH);
532 return 0;
533 }
534
535 int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad)
536 {
537 if (pad) ctx->flags &= ~EVP_CIPH_NO_PADDING;
538 else ctx->flags |= EVP_CIPH_NO_PADDING;
539 return 1;
540 }
541
542 int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
543 {
544 int ret;
545 if(!ctx->cipher) {
546 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_NO_CIPHER_SET);
547 return 0;
548 }
549
550 if(!ctx->cipher->ctrl) {
551 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_NOT_IMPLEMENTED);
552 return 0;
553 }
554
555 ret = ctx->cipher->ctrl(ctx, type, arg, ptr);
556 if(ret == -1) {
557 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED);
558 return 0;
559 }
560 return ret;
561 }
562
563 int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key)
564 {
565 if (ctx->cipher->flags & EVP_CIPH_RAND_KEY)
566 return EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_RAND_KEY, 0, key);
567 if (RAND_bytes(key, ctx->key_len) <= 0)
568 return 0;
569 return 1;
570 }
571
572 int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in)
573 {
574 if ((in == NULL) || (in->cipher == NULL))
575 {
576 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY,EVP_R_INPUT_NOT_INITIALIZED);
577 return 0;
578 }
579 #ifndef OPENSSL_NO_ENGINE
580 /* Make sure it's safe to copy a cipher context using an ENGINE */
581 if (in->engine && !ENGINE_init(in->engine))
582 {
583 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY,ERR_R_ENGINE_LIB);
584 return 0;
585 }
586 #endif
587
588 EVP_CIPHER_CTX_cleanup(out);
589 memcpy(out,in,sizeof *out);
590
591 if (in->cipher_data && in->cipher->ctx_size)
592 {
593 out->cipher_data=OPENSSL_malloc(in->cipher->ctx_size);
594 if (!out->cipher_data)
595 {
596 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY,ERR_R_MALLOC_FAILURE);
597 return 0;
598 }
599 memcpy(out->cipher_data,in->cipher_data,in->cipher->ctx_size);
600 }
601
602 if (in->cipher->flags & EVP_CIPH_CUSTOM_COPY)
603 return in->cipher->ctrl((EVP_CIPHER_CTX *)in, EVP_CTRL_COPY, 0, out);
604 return 1;
605 }
606