]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/evp_enc.c
Bugfix: clear error queue after ignoring ssl_verify_cert_chain result.
[thirdparty/openssl.git] / crypto / evp / evp_enc.c
CommitLineData
d02b48c6 1/* crypto/evp/evp_enc.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <stdio.h>
60#include "cryptlib.h"
ec577822 61#include <openssl/evp.h>
7f060601 62#include <openssl/err.h>
d02b48c6 63
e778802f 64const char *EVP_version="EVP" OPENSSL_VERSION_PTEXT;
58964a49 65
6b691a5c 66void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *ctx)
58964a49
RE
67 {
68 memset(ctx,0,sizeof(EVP_CIPHER_CTX));
69 /* ctx->cipher=NULL; */
70 }
d02b48c6 71
be06a934 72int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *data,
6b691a5c 73 unsigned char *key, unsigned char *iv, int enc)
d02b48c6 74 {
be06a934
DSH
75 if (enc) return EVP_EncryptInit(ctx,data,key,iv);
76 else return EVP_DecryptInit(ctx,data,key,iv);
d02b48c6
RE
77 }
78
be06a934 79int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
6b691a5c 80 unsigned char *in, int inl)
d02b48c6
RE
81 {
82 if (ctx->encrypt)
be06a934
DSH
83 return EVP_EncryptUpdate(ctx,out,outl,in,inl);
84 else return EVP_DecryptUpdate(ctx,out,outl,in,inl);
d02b48c6
RE
85 }
86
6b691a5c 87int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
d02b48c6
RE
88 {
89 if (ctx->encrypt)
be06a934 90 return EVP_EncryptFinal(ctx,out,outl);
d02b48c6
RE
91 else return(EVP_DecryptFinal(ctx,out,outl));
92 }
93
be06a934 94int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
6b691a5c 95 unsigned char *key, unsigned char *iv)
d02b48c6
RE
96 {
97 if (cipher != NULL)
7f060601 98 {
d02b48c6 99 ctx->cipher=cipher;
7f060601
DSH
100 ctx->key_len = cipher->key_len;
101 }
be06a934 102 if(!ctx->cipher->init(ctx,key,iv,1)) return 0;
d02b48c6
RE
103 ctx->encrypt=1;
104 ctx->buf_len=0;
be06a934 105 return 1;
d02b48c6
RE
106 }
107
be06a934 108int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
6b691a5c 109 unsigned char *key, unsigned char *iv)
d02b48c6
RE
110 {
111 if (cipher != NULL)
7f060601 112 {
d02b48c6 113 ctx->cipher=cipher;
7f060601
DSH
114 ctx->key_len = cipher->key_len;
115 }
be06a934 116 if(!ctx->cipher->init(ctx,key,iv,0)) return 0;
d02b48c6
RE
117 ctx->encrypt=0;
118 ctx->buf_len=0;
be06a934 119 return 1;
d02b48c6
RE
120 }
121
122
be06a934 123int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
6b691a5c 124 unsigned char *in, int inl)
d02b48c6
RE
125 {
126 int i,j,bl;
127
128 i=ctx->buf_len;
129 bl=ctx->cipher->block_size;
130 *outl=0;
be06a934 131 if ((inl == 0) && (i != bl)) return 1;
d02b48c6
RE
132 if (i != 0)
133 {
134 if (i+inl < bl)
135 {
136 memcpy(&(ctx->buf[i]),in,inl);
137 ctx->buf_len+=inl;
be06a934 138 return 1;
d02b48c6
RE
139 }
140 else
141 {
142 j=bl-i;
143 if (j != 0) memcpy(&(ctx->buf[i]),in,j);
be06a934 144 if(!ctx->cipher->do_cipher(ctx,out,ctx->buf,bl)) return 0;
d02b48c6
RE
145 inl-=j;
146 in+=j;
147 out+=bl;
148 *outl+=bl;
149 }
150 }
151 i=inl%bl; /* how much is left */
152 inl-=i;
153 if (inl > 0)
154 {
be06a934 155 if(!ctx->cipher->do_cipher(ctx,out,in,inl)) return 0;
d02b48c6
RE
156 *outl+=inl;
157 }
158
159 if (i != 0)
160 memcpy(ctx->buf,&(in[inl]),i);
161 ctx->buf_len=i;
be06a934 162 return 1;
d02b48c6
RE
163 }
164
be06a934 165int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
d02b48c6
RE
166 {
167 int i,n,b,bl;
168
169 b=ctx->cipher->block_size;
170 if (b == 1)
171 {
172 *outl=0;
be06a934 173 return 1;
d02b48c6
RE
174 }
175 bl=ctx->buf_len;
176 n=b-bl;
177 for (i=bl; i<b; i++)
178 ctx->buf[i]=n;
be06a934 179 if(!ctx->cipher->do_cipher(ctx,out,ctx->buf,b)) return 0;
d02b48c6 180 *outl=b;
be06a934 181 return 1;
d02b48c6
RE
182 }
183
be06a934 184int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
6b691a5c 185 unsigned char *in, int inl)
d02b48c6
RE
186 {
187 int b,bl,n;
188 int keep_last=0;
189
190 *outl=0;
be06a934 191 if (inl == 0) return 1;
d02b48c6
RE
192
193 b=ctx->cipher->block_size;
194 if (b > 1)
195 {
196 /* Is the input a multiple of the block size? */
197 bl=ctx->buf_len;
198 n=inl+bl;
199 if (n%b == 0)
200 {
201 if (inl < b) /* must be 'just one' buff */
202 {
203 memcpy(&(ctx->buf[bl]),in,inl);
204 ctx->buf_len=b;
205 *outl=0;
be06a934 206 return 1;
d02b48c6
RE
207 }
208 keep_last=1;
209 inl-=b; /* don't do the last block */
210 }
211 }
be06a934 212 if(!EVP_EncryptUpdate(ctx,out,outl,in,inl)) return 0;
d02b48c6
RE
213
214 /* if we have 'decrypted' a multiple of block size, make sure
215 * we have a copy of this last block */
216 if (keep_last)
217 {
218 memcpy(&(ctx->buf[0]),&(in[inl]),b);
219#ifdef DEBUG
220 if (ctx->buf_len != 0)
221 {
222 abort();
223 }
224#endif
225 ctx->buf_len=b;
226 }
be06a934 227 return 1;
d02b48c6
RE
228 }
229
6b691a5c 230int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
d02b48c6
RE
231 {
232 int i,b;
233 int n;
234
235 *outl=0;
236 b=ctx->cipher->block_size;
237 if (b > 1)
238 {
239 if (ctx->buf_len != b)
240 {
241 EVPerr(EVP_F_EVP_DECRYPTFINAL,EVP_R_WRONG_FINAL_BLOCK_LENGTH);
242 return(0);
243 }
be06a934 244 if(!EVP_EncryptUpdate(ctx,ctx->buf,&n,ctx->buf,0)) return 0;
d02b48c6
RE
245 if (n != b)
246 return(0);
247 n=ctx->buf[b-1];
248 if (n > b)
249 {
250 EVPerr(EVP_F_EVP_DECRYPTFINAL,EVP_R_BAD_DECRYPT);
251 return(0);
252 }
253 for (i=0; i<n; i++)
254 {
255 if (ctx->buf[--b] != n)
256 {
257 EVPerr(EVP_F_EVP_DECRYPTFINAL,EVP_R_BAD_DECRYPT);
258 return(0);
259 }
260 }
261 n=ctx->cipher->block_size-n;
262 for (i=0; i<n; i++)
263 out[i]=ctx->buf[i];
264 *outl=n;
265 }
266 else
267 *outl=0;
268 return(1);
269 }
270
be06a934 271int EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *c)
d02b48c6
RE
272 {
273 if ((c->cipher != NULL) && (c->cipher->cleanup != NULL))
be06a934
DSH
274 {
275 if(!c->cipher->cleanup(c)) return 0;
276 }
d02b48c6 277 memset(c,0,sizeof(EVP_CIPHER_CTX));
be06a934 278 return 1;
d02b48c6
RE
279 }
280
7f060601
DSH
281int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen)
282 {
283 if(c->key_len == keylen) return 1;
284 if((keylen > 0) && (c->cipher->flags & EVP_CIPH_VARIABLE_LENGTH))
285 {
286 c->key_len = keylen;
287 return 1;
288 }
289 EVPerr(EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH,EVP_R_INVALID_KEY_LENGTH);
290 return 0;
291 }
292