]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/evp_enc.c
Summarise the last couple of commits.
[thirdparty/openssl.git] / crypto / evp / evp_enc.c
CommitLineData
d02b48c6 1/* crypto/evp/evp_enc.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <stdio.h>
60#include "cryptlib.h"
ec577822 61#include <openssl/evp.h>
7f060601 62#include <openssl/err.h>
11a57c7b 63#include <openssl/engine.h>
57ae2e24 64#include "evp_locl.h"
d02b48c6 65
e778802f 66const char *EVP_version="EVP" OPENSSL_VERSION_PTEXT;
58964a49 67
6b691a5c 68void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *ctx)
58964a49
RE
69 {
70 memset(ctx,0,sizeof(EVP_CIPHER_CTX));
71 /* ctx->cipher=NULL; */
72 }
d02b48c6 73
581f1c84 74
360370d9 75int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0e360199 76 const unsigned char *key, const unsigned char *iv, int enc)
d02b48c6 77 {
a3829cb7
DSH
78 if (cipher)
79 EVP_CIPHER_CTX_init(ctx);
11a57c7b
GT
80 return EVP_CipherInit_ex(ctx,cipher,NULL,key,iv,enc);
81 }
581f1c84 82
11a57c7b
GT
83int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl,
84 const unsigned char *key, const unsigned char *iv, int enc)
85 {
3e268d27
DSH
86 if (enc == -1)
87 enc = ctx->encrypt;
88 else
89 {
90 if (enc)
91 enc = 1;
92 ctx->encrypt = enc;
93 }
11a57c7b
GT
94 /* Whether it's nice or not, "Inits" can be used on "Final"'d contexts
95 * so this context may already have an ENGINE! Try to avoid releasing
96 * the previous handle, re-querying for an ENGINE, and having a
97 * reinitialisation, when it may all be unecessary. */
98 if (ctx->engine && ctx->cipher && (!cipher ||
99 (cipher && (cipher->nid == ctx->cipher->nid))))
100 goto skip_to_init;
dbad1690
BL
101 if (cipher)
102 {
544a2aea 103 /* Ensure a context left lying around from last time is cleared
11a57c7b
GT
104 * (the previous check attempted to avoid this if the same
105 * ENGINE and EVP_CIPHER could be used). */
544a2aea
DSH
106 EVP_CIPHER_CTX_cleanup(ctx);
107
108 /* Restore encrypt field: it is zeroed by cleanup */
109 ctx->encrypt = enc;
bf6a9e66
DSH
110 if(impl)
111 {
112 if (!ENGINE_init(impl))
113 {
114 EVPerr(EVP_F_EVP_CIPHERINIT, EVP_R_INITIALIZATION_ERROR);
115 return 0;
116 }
117 }
118 else
11a57c7b
GT
119 /* Ask if an ENGINE is reserved for this job */
120 impl = ENGINE_get_cipher_engine(cipher->nid);
121 if(impl)
122 {
123 /* There's an ENGINE for this job ... (apparently) */
124 const EVP_CIPHER *c = ENGINE_get_cipher(impl, cipher->nid);
125 if(!c)
126 {
127 /* One positive side-effect of US's export
128 * control history, is that we should at least
129 * be able to avoid using US mispellings of
130 * "initialisation"? */
131 EVPerr(EVP_F_EVP_CIPHERINIT, EVP_R_INITIALIZATION_ERROR);
132 return 0;
133 }
134 /* We'll use the ENGINE's private cipher definition */
135 cipher = c;
136 /* Store the ENGINE functional reference so we know
137 * 'cipher' came from an ENGINE and we need to release
138 * it when done. */
139 ctx->engine = impl;
140 }
141 else
142 ctx->engine = NULL;
544a2aea 143
360370d9 144 ctx->cipher=cipher;
dbad1690 145 ctx->cipher_data=OPENSSL_malloc(ctx->cipher->ctx_size);
360370d9 146 ctx->key_len = cipher->key_len;
f2e5ca84 147 ctx->flags = 0;
11a57c7b
GT
148 if(ctx->cipher->flags & EVP_CIPH_CTRL_INIT)
149 {
150 if(!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_INIT, 0, NULL))
151 {
49528751
DSH
152 EVPerr(EVP_F_EVP_CIPHERINIT, EVP_R_INITIALIZATION_ERROR);
153 return 0;
11a57c7b 154 }
49528751
DSH
155 }
156 }
11a57c7b
GT
157 else if(!ctx->cipher)
158 {
360370d9
DSH
159 EVPerr(EVP_F_EVP_CIPHERINIT, EVP_R_NO_CIPHER_SET);
160 return 0;
11a57c7b
GT
161 }
162skip_to_init:
f31b1250 163 /* we assume block size is a power of 2 in *cryptUpdate */
54a656ef
BL
164 OPENSSL_assert(ctx->cipher->block_size == 1
165 || ctx->cipher->block_size == 8
166 || ctx->cipher->block_size == 16);
f31b1250 167
360370d9
DSH
168 if(!(EVP_CIPHER_CTX_flags(ctx) & EVP_CIPH_CUSTOM_IV)) {
169 switch(EVP_CIPHER_CTX_mode(ctx)) {
170
171 case EVP_CIPH_STREAM_CIPHER:
172 case EVP_CIPH_ECB_MODE:
173 break;
174
175 case EVP_CIPH_CFB_MODE:
176 case EVP_CIPH_OFB_MODE:
177
178 ctx->num = 0;
179
180 case EVP_CIPH_CBC_MODE:
181
54a656ef 182 OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) <= sizeof ctx->iv);
360370d9
DSH
183 if(iv) memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
184 memcpy(ctx->iv, ctx->oiv, EVP_CIPHER_CTX_iv_length(ctx));
185 break;
186
187 default:
188 return 0;
189 break;
190 }
191 }
192
193 if(key || (ctx->cipher->flags & EVP_CIPH_ALWAYS_CALL_INIT)) {
194 if(!ctx->cipher->init(ctx,key,iv,enc)) return 0;
195 }
360370d9 196 ctx->buf_len=0;
c148d709
BL
197 ctx->final_used=0;
198 ctx->block_mask=ctx->cipher->block_size-1;
360370d9 199 return 1;
d02b48c6
RE
200 }
201
be06a934 202int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
0e360199 203 const unsigned char *in, int inl)
d02b48c6
RE
204 {
205 if (ctx->encrypt)
be06a934
DSH
206 return EVP_EncryptUpdate(ctx,out,outl,in,inl);
207 else return EVP_DecryptUpdate(ctx,out,outl,in,inl);
d02b48c6
RE
208 }
209
581f1c84
DSH
210int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
211 {
212 if (ctx->encrypt)
213 return EVP_EncryptFinal_ex(ctx,out,outl);
214 else return EVP_DecryptFinal_ex(ctx,out,outl);
215 }
216
6b691a5c 217int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
d02b48c6
RE
218 {
219 if (ctx->encrypt)
be06a934 220 return EVP_EncryptFinal(ctx,out,outl);
11a57c7b 221 else return EVP_DecryptFinal(ctx,out,outl);
d02b48c6
RE
222 }
223
be06a934 224int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0e360199 225 const unsigned char *key, const unsigned char *iv)
d02b48c6 226 {
581f1c84 227 return EVP_CipherInit(ctx, cipher, key, iv, 1);
18eda732
GT
228 }
229
230int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx,const EVP_CIPHER *cipher, ENGINE *impl,
231 const unsigned char *key, const unsigned char *iv)
232 {
233 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 1);
d02b48c6
RE
234 }
235
be06a934 236int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0e360199 237 const unsigned char *key, const unsigned char *iv)
d02b48c6 238 {
59ae8c94 239 return EVP_CipherInit(ctx, cipher, key, iv, 0);
18eda732
GT
240 }
241
242int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl,
243 const unsigned char *key, const unsigned char *iv)
244 {
245 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 0);
d02b48c6
RE
246 }
247
be06a934 248int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
0e360199 249 const unsigned char *in, int inl)
d02b48c6
RE
250 {
251 int i,j,bl;
252
54a656ef 253 OPENSSL_assert(inl > 0);
c148d709 254 if(ctx->buf_len == 0 && (inl&(ctx->block_mask)) == 0)
7b6055d1
BL
255 {
256 if(ctx->cipher->do_cipher(ctx,out,in,inl))
257 {
258 *outl=inl;
259 return 1;
260 }
261 else
262 {
263 *outl=0;
264 return 0;
265 }
266 }
c148d709
BL
267 i=ctx->buf_len;
268 bl=ctx->cipher->block_size;
54a656ef 269 OPENSSL_assert(bl <= sizeof ctx->buf);
d02b48c6
RE
270 if (i != 0)
271 {
272 if (i+inl < bl)
273 {
274 memcpy(&(ctx->buf[i]),in,inl);
275 ctx->buf_len+=inl;
c148d709 276 *outl=0;
be06a934 277 return 1;
d02b48c6
RE
278 }
279 else
280 {
281 j=bl-i;
c148d709 282 memcpy(&(ctx->buf[i]),in,j);
be06a934 283 if(!ctx->cipher->do_cipher(ctx,out,ctx->buf,bl)) return 0;
d02b48c6
RE
284 inl-=j;
285 in+=j;
286 out+=bl;
c148d709 287 *outl=bl;
d02b48c6
RE
288 }
289 }
dc706cd3
DSH
290 else
291 *outl = 0;
f31b1250 292 i=inl&(bl-1);
d02b48c6
RE
293 inl-=i;
294 if (inl > 0)
295 {
be06a934 296 if(!ctx->cipher->do_cipher(ctx,out,in,inl)) return 0;
d02b48c6
RE
297 *outl+=inl;
298 }
299
300 if (i != 0)
301 memcpy(ctx->buf,&(in[inl]),i);
302 ctx->buf_len=i;
be06a934 303 return 1;
d02b48c6
RE
304 }
305
be06a934 306int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
581f1c84
DSH
307 {
308 int ret;
309 ret = EVP_EncryptFinal_ex(ctx, out, outl);
581f1c84
DSH
310 return ret;
311 }
312
313int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
d02b48c6 314 {
f0446ca8 315 int i,n,b,bl,ret;
d02b48c6
RE
316
317 b=ctx->cipher->block_size;
54a656ef 318 OPENSSL_assert(b <= sizeof ctx->buf);
d02b48c6
RE
319 if (b == 1)
320 {
321 *outl=0;
be06a934 322 return 1;
d02b48c6
RE
323 }
324 bl=ctx->buf_len;
f2e5ca84
DSH
325 if (ctx->flags & EVP_CIPH_NO_PADDING)
326 {
327 if(bl)
328 {
329 EVPerr(EVP_F_EVP_ENCRYPTFINAL,EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
330 return 0;
331 }
332 *outl = 0;
333 return 1;
334 }
f0446ca8 335
d02b48c6
RE
336 n=b-bl;
337 for (i=bl; i<b; i++)
338 ctx->buf[i]=n;
f0446ca8
BL
339 ret=ctx->cipher->do_cipher(ctx,out,ctx->buf,b);
340
f0446ca8
BL
341
342 if(ret)
343 *outl=b;
344
345 return ret;
d02b48c6
RE
346 }
347
be06a934 348int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
0e360199 349 const unsigned char *in, int inl)
d02b48c6 350 {
f329b8d7 351 int b, fix_len;
d02b48c6 352
c148d709
BL
353 if (inl == 0)
354 {
355 *outl=0;
356 return 1;
357 }
d02b48c6 358
f2e5ca84
DSH
359 if (ctx->flags & EVP_CIPH_NO_PADDING)
360 return EVP_EncryptUpdate(ctx, out, outl, in, inl);
361
d02b48c6 362 b=ctx->cipher->block_size;
54a656ef 363 OPENSSL_assert(b <= sizeof ctx->final);
f329b8d7 364
c148d709 365 if(ctx->final_used)
d02b48c6 366 {
c148d709
BL
367 memcpy(out,ctx->final,b);
368 out+=b;
f329b8d7 369 fix_len = 1;
d02b48c6 370 }
f329b8d7
DSH
371 else
372 fix_len = 0;
373
374
c148d709
BL
375 if(!EVP_EncryptUpdate(ctx,out,outl,in,inl))
376 return 0;
d02b48c6
RE
377
378 /* if we have 'decrypted' a multiple of block size, make sure
379 * we have a copy of this last block */
c148d709 380 if (b > 1 && !ctx->buf_len)
d02b48c6 381 {
f329b8d7
DSH
382 *outl-=b;
383 ctx->final_used=1;
c148d709
BL
384 memcpy(ctx->final,&out[*outl],b);
385 }
f329b8d7
DSH
386 else
387 ctx->final_used = 0;
388
389 if (fix_len)
390 *outl += b;
391
be06a934 392 return 1;
d02b48c6
RE
393 }
394
6b691a5c 395int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
581f1c84
DSH
396 {
397 int ret;
398 ret = EVP_DecryptFinal_ex(ctx, out, outl);
581f1c84
DSH
399 return ret;
400 }
401
402int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
d02b48c6
RE
403 {
404 int i,b;
405 int n;
406
407 *outl=0;
408 b=ctx->cipher->block_size;
f2e5ca84
DSH
409 if (ctx->flags & EVP_CIPH_NO_PADDING)
410 {
411 if(ctx->buf_len)
412 {
413 EVPerr(EVP_F_EVP_DECRYPTFINAL,EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
414 return 0;
415 }
416 *outl = 0;
417 return 1;
418 }
d02b48c6
RE
419 if (b > 1)
420 {
c148d709 421 if (ctx->buf_len || !ctx->final_used)
d02b48c6
RE
422 {
423 EVPerr(EVP_F_EVP_DECRYPTFINAL,EVP_R_WRONG_FINAL_BLOCK_LENGTH);
424 return(0);
425 }
54a656ef 426 OPENSSL_assert(b <= sizeof ctx->final);
c148d709 427 n=ctx->final[b-1];
d02b48c6
RE
428 if (n > b)
429 {
430 EVPerr(EVP_F_EVP_DECRYPTFINAL,EVP_R_BAD_DECRYPT);
431 return(0);
432 }
433 for (i=0; i<n; i++)
434 {
c148d709 435 if (ctx->final[--b] != n)
d02b48c6
RE
436 {
437 EVPerr(EVP_F_EVP_DECRYPTFINAL,EVP_R_BAD_DECRYPT);
438 return(0);
439 }
440 }
441 n=ctx->cipher->block_size-n;
442 for (i=0; i<n; i++)
c148d709 443 out[i]=ctx->final[i];
d02b48c6
RE
444 *outl=n;
445 }
446 else
447 *outl=0;
448 return(1);
449 }
450
be06a934 451int EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *c)
d02b48c6 452 {
544a2aea 453 if (c->cipher != NULL)
be06a934 454 {
544a2aea
DSH
455 if(c->cipher->cleanup && !c->cipher->cleanup(c))
456 return 0;
43d60164 457 /* Cleanse cipher context data */
544a2aea 458 if (c->cipher_data)
43d60164 459 OPENSSL_cleanse(c->cipher_data, c->cipher->ctx_size);
be06a934 460 }
544a2aea
DSH
461 if (c->cipher_data)
462 OPENSSL_free(c->cipher_data);
11a57c7b
GT
463 if (c->engine)
464 /* The EVP_CIPHER we used belongs to an ENGINE, release the
465 * functional reference we held for this reason. */
466 ENGINE_finish(c->engine);
d02b48c6 467 memset(c,0,sizeof(EVP_CIPHER_CTX));
be06a934 468 return 1;
d02b48c6
RE
469 }
470
7f060601
DSH
471int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen)
472 {
49528751
DSH
473 if(c->cipher->flags & EVP_CIPH_CUSTOM_KEY_LENGTH)
474 return EVP_CIPHER_CTX_ctrl(c, EVP_CTRL_SET_KEY_LENGTH, keylen, NULL);
7f060601
DSH
475 if(c->key_len == keylen) return 1;
476 if((keylen > 0) && (c->cipher->flags & EVP_CIPH_VARIABLE_LENGTH))
477 {
478 c->key_len = keylen;
479 return 1;
480 }
481 EVPerr(EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH,EVP_R_INVALID_KEY_LENGTH);
482 return 0;
483 }
49528751 484
f2e5ca84
DSH
485int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad)
486 {
487 if (pad) ctx->flags &= ~EVP_CIPH_NO_PADDING;
488 else ctx->flags |= EVP_CIPH_NO_PADDING;
489 return 1;
490 }
491
49528751
DSH
492int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
493{
494 int ret;
495 if(!ctx->cipher) {
496 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_NO_CIPHER_SET);
497 return 0;
498 }
499
500 if(!ctx->cipher->ctrl) {
501 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_NOT_IMPLEMENTED);
502 return 0;
503 }
504
505 ret = ctx->cipher->ctrl(ctx, type, arg, ptr);
506 if(ret == -1) {
507 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED);
508 return 0;
509 }
510 return ret;
511}