]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/bio_enc.c
Copyright year updates
[thirdparty/openssl.git] / crypto / evp / bio_enc.c
1 /*
2 * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #define OPENSSL_SUPPRESS_DEPRECATED /* for BIO_get_callback */
11
12 #include <stdio.h>
13 #include <errno.h>
14 #include "internal/cryptlib.h"
15 #include <openssl/buffer.h>
16 #include <openssl/evp.h>
17 #include "internal/bio.h"
18
19 static int enc_write(BIO *h, const char *buf, int num);
20 static int enc_read(BIO *h, char *buf, int size);
21 static long enc_ctrl(BIO *h, int cmd, long arg1, void *arg2);
22 static int enc_new(BIO *h);
23 static int enc_free(BIO *data);
24 static long enc_callback_ctrl(BIO *h, int cmd, BIO_info_cb *fps);
25 #define ENC_BLOCK_SIZE (1024*4)
26 #define ENC_MIN_CHUNK (256)
27 #define BUF_OFFSET (ENC_MIN_CHUNK + EVP_MAX_BLOCK_LENGTH)
28
29 typedef struct enc_struct {
30 int buf_len;
31 int buf_off;
32 int cont; /* <= 0 when finished */
33 int finished;
34 int ok; /* bad decrypt */
35 EVP_CIPHER_CTX *cipher;
36 unsigned char *read_start, *read_end;
37 /*
38 * buf is larger than ENC_BLOCK_SIZE because EVP_DecryptUpdate can return
39 * up to a block more data than is presented to it
40 */
41 unsigned char buf[BUF_OFFSET + ENC_BLOCK_SIZE];
42 } BIO_ENC_CTX;
43
44 static const BIO_METHOD methods_enc = {
45 BIO_TYPE_CIPHER,
46 "cipher",
47 bwrite_conv,
48 enc_write,
49 bread_conv,
50 enc_read,
51 NULL, /* enc_puts, */
52 NULL, /* enc_gets, */
53 enc_ctrl,
54 enc_new,
55 enc_free,
56 enc_callback_ctrl,
57 };
58
59 const BIO_METHOD *BIO_f_cipher(void)
60 {
61 return &methods_enc;
62 }
63
64 static int enc_new(BIO *bi)
65 {
66 BIO_ENC_CTX *ctx;
67
68 if ((ctx = OPENSSL_zalloc(sizeof(*ctx))) == NULL)
69 return 0;
70
71 ctx->cipher = EVP_CIPHER_CTX_new();
72 if (ctx->cipher == NULL) {
73 OPENSSL_free(ctx);
74 return 0;
75 }
76 ctx->cont = 1;
77 ctx->ok = 1;
78 ctx->read_end = ctx->read_start = &(ctx->buf[BUF_OFFSET]);
79 BIO_set_data(bi, ctx);
80 BIO_set_init(bi, 1);
81
82 return 1;
83 }
84
85 static int enc_free(BIO *a)
86 {
87 BIO_ENC_CTX *b;
88
89 if (a == NULL)
90 return 0;
91
92 b = BIO_get_data(a);
93 if (b == NULL)
94 return 0;
95
96 EVP_CIPHER_CTX_free(b->cipher);
97 OPENSSL_clear_free(b, sizeof(BIO_ENC_CTX));
98 BIO_set_data(a, NULL);
99 BIO_set_init(a, 0);
100
101 return 1;
102 }
103
104 static int enc_read(BIO *b, char *out, int outl)
105 {
106 int ret = 0, i, blocksize;
107 BIO_ENC_CTX *ctx;
108 BIO *next;
109
110 if (out == NULL)
111 return 0;
112 ctx = BIO_get_data(b);
113
114 next = BIO_next(b);
115 if ((ctx == NULL) || (next == NULL))
116 return 0;
117
118 /* First check if there are bytes decoded/encoded */
119 if (ctx->buf_len > 0) {
120 i = ctx->buf_len - ctx->buf_off;
121 if (i > outl)
122 i = outl;
123 memcpy(out, &(ctx->buf[ctx->buf_off]), i);
124 ret = i;
125 out += i;
126 outl -= i;
127 ctx->buf_off += i;
128 if (ctx->buf_len == ctx->buf_off) {
129 ctx->buf_len = 0;
130 ctx->buf_off = 0;
131 }
132 }
133
134 blocksize = EVP_CIPHER_CTX_get_block_size(ctx->cipher);
135
136 if (blocksize == 0)
137 return 0;
138
139 if (blocksize == 1)
140 blocksize = 0;
141
142 /*
143 * At this point, we have room of outl bytes and an empty buffer, so we
144 * should read in some more.
145 */
146
147 while (outl > 0) {
148 if (ctx->cont <= 0)
149 break;
150
151 if (ctx->read_start == ctx->read_end) { /* time to read more data */
152 ctx->read_end = ctx->read_start = &(ctx->buf[BUF_OFFSET]);
153 i = BIO_read(next, ctx->read_start, ENC_BLOCK_SIZE);
154 if (i > 0)
155 ctx->read_end += i;
156 } else {
157 i = ctx->read_end - ctx->read_start;
158 }
159
160 if (i <= 0) {
161 /* Should be continue next time we are called? */
162 if (!BIO_should_retry(next)) {
163 ctx->cont = i;
164 i = EVP_CipherFinal_ex(ctx->cipher,
165 ctx->buf, &(ctx->buf_len));
166 ctx->ok = i;
167 ctx->buf_off = 0;
168 } else {
169 ret = (ret == 0) ? i : ret;
170 break;
171 }
172 } else {
173 if (outl > ENC_MIN_CHUNK) {
174 /*
175 * Depending on flags block cipher decrypt can write
176 * one extra block and then back off, i.e. output buffer
177 * has to accommodate extra block...
178 */
179 int j = outl - blocksize, buf_len;
180
181 if (!EVP_CipherUpdate(ctx->cipher,
182 (unsigned char *)out, &buf_len,
183 ctx->read_start, i > j ? j : i)) {
184 BIO_clear_retry_flags(b);
185 return 0;
186 }
187 ret += buf_len;
188 out += buf_len;
189 outl -= buf_len;
190
191 if ((i -= j) <= 0) {
192 ctx->read_start = ctx->read_end;
193 continue;
194 }
195 ctx->read_start += j;
196 }
197 if (i > ENC_MIN_CHUNK)
198 i = ENC_MIN_CHUNK;
199 if (!EVP_CipherUpdate(ctx->cipher,
200 ctx->buf, &ctx->buf_len,
201 ctx->read_start, i)) {
202 BIO_clear_retry_flags(b);
203 ctx->ok = 0;
204 return 0;
205 }
206 ctx->read_start += i;
207 ctx->cont = 1;
208 /*
209 * Note: it is possible for EVP_CipherUpdate to decrypt zero
210 * bytes because this is or looks like the final block: if this
211 * happens we should retry and either read more data or decrypt
212 * the final block
213 */
214 if (ctx->buf_len == 0)
215 continue;
216 }
217
218 if (ctx->buf_len <= outl)
219 i = ctx->buf_len;
220 else
221 i = outl;
222 if (i <= 0)
223 break;
224 memcpy(out, ctx->buf, i);
225 ret += i;
226 ctx->buf_off = i;
227 outl -= i;
228 out += i;
229 }
230
231 BIO_clear_retry_flags(b);
232 BIO_copy_next_retry(b);
233 return ((ret == 0) ? ctx->cont : ret);
234 }
235
236 static int enc_write(BIO *b, const char *in, int inl)
237 {
238 int ret = 0, n, i;
239 BIO_ENC_CTX *ctx;
240 BIO *next;
241
242 ctx = BIO_get_data(b);
243 next = BIO_next(b);
244 if ((ctx == NULL) || (next == NULL))
245 return 0;
246
247 ret = inl;
248
249 BIO_clear_retry_flags(b);
250 n = ctx->buf_len - ctx->buf_off;
251 while (n > 0) {
252 i = BIO_write(next, &(ctx->buf[ctx->buf_off]), n);
253 if (i <= 0) {
254 BIO_copy_next_retry(b);
255 return i;
256 }
257 ctx->buf_off += i;
258 n -= i;
259 }
260 /* at this point all pending data has been written */
261
262 if ((in == NULL) || (inl <= 0))
263 return 0;
264
265 ctx->buf_off = 0;
266 while (inl > 0) {
267 n = (inl > ENC_BLOCK_SIZE) ? ENC_BLOCK_SIZE : inl;
268 if (!EVP_CipherUpdate(ctx->cipher,
269 ctx->buf, &ctx->buf_len,
270 (const unsigned char *)in, n)) {
271 BIO_clear_retry_flags(b);
272 ctx->ok = 0;
273 return 0;
274 }
275 inl -= n;
276 in += n;
277
278 ctx->buf_off = 0;
279 n = ctx->buf_len;
280 while (n > 0) {
281 i = BIO_write(next, &(ctx->buf[ctx->buf_off]), n);
282 if (i <= 0) {
283 BIO_copy_next_retry(b);
284 return (ret == inl) ? i : ret - inl;
285 }
286 n -= i;
287 ctx->buf_off += i;
288 }
289 ctx->buf_len = 0;
290 ctx->buf_off = 0;
291 }
292 BIO_copy_next_retry(b);
293 return ret;
294 }
295
296 static long enc_ctrl(BIO *b, int cmd, long num, void *ptr)
297 {
298 BIO *dbio;
299 BIO_ENC_CTX *ctx, *dctx;
300 long ret = 1;
301 int i;
302 EVP_CIPHER_CTX **c_ctx;
303 BIO *next;
304 int pend;
305
306 ctx = BIO_get_data(b);
307 next = BIO_next(b);
308 if (ctx == NULL)
309 return 0;
310
311 switch (cmd) {
312 case BIO_CTRL_RESET:
313 ctx->ok = 1;
314 ctx->finished = 0;
315 if (!EVP_CipherInit_ex(ctx->cipher, NULL, NULL, NULL, NULL,
316 EVP_CIPHER_CTX_is_encrypting(ctx->cipher)))
317 return 0;
318 ret = BIO_ctrl(next, cmd, num, ptr);
319 break;
320 case BIO_CTRL_EOF: /* More to read */
321 if (ctx->cont <= 0)
322 ret = 1;
323 else
324 ret = BIO_ctrl(next, cmd, num, ptr);
325 break;
326 case BIO_CTRL_WPENDING:
327 ret = ctx->buf_len - ctx->buf_off;
328 if (ret <= 0)
329 ret = BIO_ctrl(next, cmd, num, ptr);
330 break;
331 case BIO_CTRL_PENDING: /* More to read in buffer */
332 ret = ctx->buf_len - ctx->buf_off;
333 if (ret <= 0)
334 ret = BIO_ctrl(next, cmd, num, ptr);
335 break;
336 case BIO_CTRL_FLUSH:
337 /* do a final write */
338 again:
339 while (ctx->buf_len != ctx->buf_off) {
340 pend = ctx->buf_len - ctx->buf_off;
341 i = enc_write(b, NULL, 0);
342 /*
343 * i should never be > 0 here because we didn't ask to write any
344 * new data. We stop if we get an error or we failed to make any
345 * progress writing pending data.
346 */
347 if (i < 0 || (ctx->buf_len - ctx->buf_off) == pend)
348 return i;
349 }
350
351 if (!ctx->finished) {
352 ctx->finished = 1;
353 ctx->buf_off = 0;
354 ret = EVP_CipherFinal_ex(ctx->cipher,
355 (unsigned char *)ctx->buf,
356 &(ctx->buf_len));
357 ctx->ok = (int)ret;
358 if (ret <= 0)
359 break;
360
361 /* push out the bytes */
362 goto again;
363 }
364
365 /* Finally flush the underlying BIO */
366 ret = BIO_ctrl(next, cmd, num, ptr);
367 BIO_copy_next_retry(b);
368 break;
369 case BIO_C_GET_CIPHER_STATUS:
370 ret = (long)ctx->ok;
371 break;
372 case BIO_C_DO_STATE_MACHINE:
373 BIO_clear_retry_flags(b);
374 ret = BIO_ctrl(next, cmd, num, ptr);
375 BIO_copy_next_retry(b);
376 break;
377 case BIO_C_GET_CIPHER_CTX:
378 c_ctx = (EVP_CIPHER_CTX **)ptr;
379 *c_ctx = ctx->cipher;
380 BIO_set_init(b, 1);
381 break;
382 case BIO_CTRL_DUP:
383 dbio = (BIO *)ptr;
384 dctx = BIO_get_data(dbio);
385 dctx->cipher = EVP_CIPHER_CTX_new();
386 if (dctx->cipher == NULL)
387 return 0;
388 ret = EVP_CIPHER_CTX_copy(dctx->cipher, ctx->cipher);
389 if (ret)
390 BIO_set_init(dbio, 1);
391 break;
392 default:
393 ret = BIO_ctrl(next, cmd, num, ptr);
394 break;
395 }
396 return ret;
397 }
398
399 static long enc_callback_ctrl(BIO *b, int cmd, BIO_info_cb *fp)
400 {
401 BIO *next = BIO_next(b);
402
403 if (next == NULL)
404 return 0;
405
406 return BIO_callback_ctrl(next, cmd, fp);
407 }
408
409 int BIO_set_cipher(BIO *b, const EVP_CIPHER *c, const unsigned char *k,
410 const unsigned char *i, int e)
411 {
412 BIO_ENC_CTX *ctx;
413 BIO_callback_fn_ex callback_ex;
414 #ifndef OPENSSL_NO_DEPRECATED_3_0
415 long (*callback) (struct bio_st *, int, const char *, int, long, long) = NULL;
416 #endif
417
418 ctx = BIO_get_data(b);
419 if (ctx == NULL)
420 return 0;
421
422 if ((callback_ex = BIO_get_callback_ex(b)) != NULL) {
423 if (callback_ex(b, BIO_CB_CTRL, (const char *)c, 0, BIO_CTRL_SET,
424 e, 1, NULL) <= 0)
425 return 0;
426 }
427 #ifndef OPENSSL_NO_DEPRECATED_3_0
428 else {
429 callback = BIO_get_callback(b);
430
431 if ((callback != NULL) &&
432 (callback(b, BIO_CB_CTRL, (const char *)c, BIO_CTRL_SET, e,
433 0L) <= 0))
434 return 0;
435 }
436 #endif
437
438 BIO_set_init(b, 1);
439
440 if (!EVP_CipherInit_ex(ctx->cipher, c, NULL, k, i, e))
441 return 0;
442
443 if (callback_ex != NULL)
444 return callback_ex(b, BIO_CB_CTRL | BIO_CB_RETURN, (const char *)c, 0,
445 BIO_CTRL_SET, e, 1, NULL);
446 #ifndef OPENSSL_NO_DEPRECATED_3_0
447 else if (callback != NULL)
448 return callback(b, BIO_CB_CTRL, (const char *)c, BIO_CTRL_SET, e, 1L);
449 #endif
450 return 1;
451 }