]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/evp_enc.c
Configuration for linux on ARM (contributed by Jeremy Norris
[thirdparty/openssl.git] / crypto / evp / evp_enc.c
CommitLineData
d02b48c6 1/* crypto/evp/evp_enc.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <stdio.h>
60#include "cryptlib.h"
ec577822 61#include <openssl/evp.h>
7f060601 62#include <openssl/err.h>
d02b48c6 63
e778802f 64const char *EVP_version="EVP" OPENSSL_VERSION_PTEXT;
58964a49 65
6b691a5c 66void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *ctx)
58964a49
RE
67 {
68 memset(ctx,0,sizeof(EVP_CIPHER_CTX));
69 /* ctx->cipher=NULL; */
70 }
d02b48c6 71
360370d9 72int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
6b691a5c 73 unsigned char *key, unsigned char *iv, int enc)
d02b48c6 74 {
360370d9
DSH
75 if(enc) enc = 1;
76 if (cipher) {
77 ctx->cipher=cipher;
78 ctx->key_len = cipher->key_len;
79 } else if(!ctx->cipher) {
80 EVPerr(EVP_F_EVP_CIPHERINIT, EVP_R_NO_CIPHER_SET);
81 return 0;
82 }
83 if(!(EVP_CIPHER_CTX_flags(ctx) & EVP_CIPH_CUSTOM_IV)) {
84 switch(EVP_CIPHER_CTX_mode(ctx)) {
85
86 case EVP_CIPH_STREAM_CIPHER:
87 case EVP_CIPH_ECB_MODE:
88 break;
89
90 case EVP_CIPH_CFB_MODE:
91 case EVP_CIPH_OFB_MODE:
92
93 ctx->num = 0;
94
95 case EVP_CIPH_CBC_MODE:
96
97 if(iv) memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
98 memcpy(ctx->iv, ctx->oiv, EVP_CIPHER_CTX_iv_length(ctx));
99 break;
100
101 default:
102 return 0;
103 break;
104 }
105 }
106
107 if(key || (ctx->cipher->flags & EVP_CIPH_ALWAYS_CALL_INIT)) {
108 if(!ctx->cipher->init(ctx,key,iv,enc)) return 0;
109 }
110 ctx->encrypt=enc;
111 ctx->buf_len=0;
112 return 1;
d02b48c6
RE
113 }
114
be06a934 115int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
6b691a5c 116 unsigned char *in, int inl)
d02b48c6
RE
117 {
118 if (ctx->encrypt)
be06a934
DSH
119 return EVP_EncryptUpdate(ctx,out,outl,in,inl);
120 else return EVP_DecryptUpdate(ctx,out,outl,in,inl);
d02b48c6
RE
121 }
122
6b691a5c 123int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
d02b48c6
RE
124 {
125 if (ctx->encrypt)
be06a934 126 return EVP_EncryptFinal(ctx,out,outl);
d02b48c6
RE
127 else return(EVP_DecryptFinal(ctx,out,outl));
128 }
129
be06a934 130int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
6b691a5c 131 unsigned char *key, unsigned char *iv)
d02b48c6 132 {
360370d9 133 return EVP_CipherInit(ctx, cipher, key, iv, 1);
d02b48c6
RE
134 }
135
be06a934 136int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
6b691a5c 137 unsigned char *key, unsigned char *iv)
d02b48c6 138 {
360370d9 139 return EVP_CipherInit(ctx, cipher, key, iv, 0);
d02b48c6
RE
140 }
141
142
be06a934 143int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
6b691a5c 144 unsigned char *in, int inl)
d02b48c6
RE
145 {
146 int i,j,bl;
147
148 i=ctx->buf_len;
149 bl=ctx->cipher->block_size;
150 *outl=0;
be06a934 151 if ((inl == 0) && (i != bl)) return 1;
d02b48c6
RE
152 if (i != 0)
153 {
154 if (i+inl < bl)
155 {
156 memcpy(&(ctx->buf[i]),in,inl);
157 ctx->buf_len+=inl;
be06a934 158 return 1;
d02b48c6
RE
159 }
160 else
161 {
162 j=bl-i;
163 if (j != 0) memcpy(&(ctx->buf[i]),in,j);
be06a934 164 if(!ctx->cipher->do_cipher(ctx,out,ctx->buf,bl)) return 0;
d02b48c6
RE
165 inl-=j;
166 in+=j;
167 out+=bl;
168 *outl+=bl;
169 }
170 }
171 i=inl%bl; /* how much is left */
172 inl-=i;
173 if (inl > 0)
174 {
be06a934 175 if(!ctx->cipher->do_cipher(ctx,out,in,inl)) return 0;
d02b48c6
RE
176 *outl+=inl;
177 }
178
179 if (i != 0)
180 memcpy(ctx->buf,&(in[inl]),i);
181 ctx->buf_len=i;
be06a934 182 return 1;
d02b48c6
RE
183 }
184
be06a934 185int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
d02b48c6
RE
186 {
187 int i,n,b,bl;
188
189 b=ctx->cipher->block_size;
190 if (b == 1)
191 {
192 *outl=0;
be06a934 193 return 1;
d02b48c6
RE
194 }
195 bl=ctx->buf_len;
196 n=b-bl;
197 for (i=bl; i<b; i++)
198 ctx->buf[i]=n;
be06a934 199 if(!ctx->cipher->do_cipher(ctx,out,ctx->buf,b)) return 0;
d02b48c6 200 *outl=b;
be06a934 201 return 1;
d02b48c6
RE
202 }
203
be06a934 204int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
6b691a5c 205 unsigned char *in, int inl)
d02b48c6
RE
206 {
207 int b,bl,n;
208 int keep_last=0;
209
210 *outl=0;
be06a934 211 if (inl == 0) return 1;
d02b48c6
RE
212
213 b=ctx->cipher->block_size;
214 if (b > 1)
215 {
216 /* Is the input a multiple of the block size? */
217 bl=ctx->buf_len;
218 n=inl+bl;
219 if (n%b == 0)
220 {
221 if (inl < b) /* must be 'just one' buff */
222 {
223 memcpy(&(ctx->buf[bl]),in,inl);
224 ctx->buf_len=b;
225 *outl=0;
be06a934 226 return 1;
d02b48c6
RE
227 }
228 keep_last=1;
229 inl-=b; /* don't do the last block */
230 }
231 }
be06a934 232 if(!EVP_EncryptUpdate(ctx,out,outl,in,inl)) return 0;
d02b48c6
RE
233
234 /* if we have 'decrypted' a multiple of block size, make sure
235 * we have a copy of this last block */
236 if (keep_last)
237 {
238 memcpy(&(ctx->buf[0]),&(in[inl]),b);
239#ifdef DEBUG
240 if (ctx->buf_len != 0)
241 {
242 abort();
243 }
244#endif
245 ctx->buf_len=b;
246 }
be06a934 247 return 1;
d02b48c6
RE
248 }
249
6b691a5c 250int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
d02b48c6
RE
251 {
252 int i,b;
253 int n;
254
255 *outl=0;
256 b=ctx->cipher->block_size;
257 if (b > 1)
258 {
259 if (ctx->buf_len != b)
260 {
261 EVPerr(EVP_F_EVP_DECRYPTFINAL,EVP_R_WRONG_FINAL_BLOCK_LENGTH);
262 return(0);
263 }
be06a934 264 if(!EVP_EncryptUpdate(ctx,ctx->buf,&n,ctx->buf,0)) return 0;
d02b48c6
RE
265 if (n != b)
266 return(0);
267 n=ctx->buf[b-1];
268 if (n > b)
269 {
270 EVPerr(EVP_F_EVP_DECRYPTFINAL,EVP_R_BAD_DECRYPT);
271 return(0);
272 }
273 for (i=0; i<n; i++)
274 {
275 if (ctx->buf[--b] != n)
276 {
277 EVPerr(EVP_F_EVP_DECRYPTFINAL,EVP_R_BAD_DECRYPT);
278 return(0);
279 }
280 }
281 n=ctx->cipher->block_size-n;
282 for (i=0; i<n; i++)
283 out[i]=ctx->buf[i];
284 *outl=n;
285 }
286 else
287 *outl=0;
288 return(1);
289 }
290
be06a934 291int EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *c)
d02b48c6
RE
292 {
293 if ((c->cipher != NULL) && (c->cipher->cleanup != NULL))
be06a934
DSH
294 {
295 if(!c->cipher->cleanup(c)) return 0;
296 }
d02b48c6 297 memset(c,0,sizeof(EVP_CIPHER_CTX));
be06a934 298 return 1;
d02b48c6
RE
299 }
300
7f060601
DSH
301int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen)
302 {
303 if(c->key_len == keylen) return 1;
304 if((keylen > 0) && (c->cipher->flags & EVP_CIPH_VARIABLE_LENGTH))
305 {
306 c->key_len = keylen;
307 return 1;
308 }
309 EVPerr(EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH,EVP_R_INVALID_KEY_LENGTH);
310 return 0;
311 }
312