]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/evp_enc.c
make b_print.c consistent with the rest of OpenSSL:
[thirdparty/openssl.git] / crypto / evp / evp_enc.c
CommitLineData
d02b48c6 1/* crypto/evp/evp_enc.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <stdio.h>
60#include "cryptlib.h"
ec577822 61#include <openssl/evp.h>
7f060601 62#include <openssl/err.h>
11a57c7b 63#include <openssl/engine.h>
57ae2e24 64#include "evp_locl.h"
d02b48c6 65
f31b1250
BL
66#include <assert.h>
67
e778802f 68const char *EVP_version="EVP" OPENSSL_VERSION_PTEXT;
58964a49 69
6b691a5c 70void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *ctx)
58964a49
RE
71 {
72 memset(ctx,0,sizeof(EVP_CIPHER_CTX));
73 /* ctx->cipher=NULL; */
74 }
d02b48c6 75
581f1c84 76
360370d9 77int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0e360199 78 const unsigned char *key, const unsigned char *iv, int enc)
d02b48c6 79 {
a3829cb7
DSH
80 if (cipher)
81 EVP_CIPHER_CTX_init(ctx);
11a57c7b
GT
82 return EVP_CipherInit_ex(ctx,cipher,NULL,key,iv,enc);
83 }
581f1c84 84
11a57c7b
GT
85int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl,
86 const unsigned char *key, const unsigned char *iv, int enc)
87 {
3e268d27
DSH
88 if (enc == -1)
89 enc = ctx->encrypt;
90 else
91 {
92 if (enc)
93 enc = 1;
94 ctx->encrypt = enc;
95 }
11a57c7b
GT
96 /* Whether it's nice or not, "Inits" can be used on "Final"'d contexts
97 * so this context may already have an ENGINE! Try to avoid releasing
98 * the previous handle, re-querying for an ENGINE, and having a
99 * reinitialisation, when it may all be unecessary. */
100 if (ctx->engine && ctx->cipher && (!cipher ||
101 (cipher && (cipher->nid == ctx->cipher->nid))))
102 goto skip_to_init;
dbad1690
BL
103 if (cipher)
104 {
11a57c7b
GT
105 /* Ensure an ENGINE left lying around from last time is cleared
106 * (the previous check attempted to avoid this if the same
107 * ENGINE and EVP_CIPHER could be used). */
108 if(ctx->engine)
109 ENGINE_finish(ctx->engine);
bf6a9e66
DSH
110 if(impl)
111 {
112 if (!ENGINE_init(impl))
113 {
114 EVPerr(EVP_F_EVP_CIPHERINIT, EVP_R_INITIALIZATION_ERROR);
115 return 0;
116 }
117 }
118 else
11a57c7b
GT
119 /* Ask if an ENGINE is reserved for this job */
120 impl = ENGINE_get_cipher_engine(cipher->nid);
121 if(impl)
122 {
123 /* There's an ENGINE for this job ... (apparently) */
124 const EVP_CIPHER *c = ENGINE_get_cipher(impl, cipher->nid);
125 if(!c)
126 {
127 /* One positive side-effect of US's export
128 * control history, is that we should at least
129 * be able to avoid using US mispellings of
130 * "initialisation"? */
131 EVPerr(EVP_F_EVP_CIPHERINIT, EVP_R_INITIALIZATION_ERROR);
132 return 0;
133 }
134 /* We'll use the ENGINE's private cipher definition */
135 cipher = c;
136 /* Store the ENGINE functional reference so we know
137 * 'cipher' came from an ENGINE and we need to release
138 * it when done. */
139 ctx->engine = impl;
140 }
141 else
142 ctx->engine = NULL;
360370d9 143 ctx->cipher=cipher;
dbad1690 144 ctx->cipher_data=OPENSSL_malloc(ctx->cipher->ctx_size);
360370d9 145 ctx->key_len = cipher->key_len;
f2e5ca84 146 ctx->flags = 0;
11a57c7b
GT
147 if(ctx->cipher->flags & EVP_CIPH_CTRL_INIT)
148 {
149 if(!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_INIT, 0, NULL))
150 {
49528751
DSH
151 EVPerr(EVP_F_EVP_CIPHERINIT, EVP_R_INITIALIZATION_ERROR);
152 return 0;
11a57c7b 153 }
49528751
DSH
154 }
155 }
11a57c7b
GT
156 else if(!ctx->cipher)
157 {
360370d9
DSH
158 EVPerr(EVP_F_EVP_CIPHERINIT, EVP_R_NO_CIPHER_SET);
159 return 0;
11a57c7b
GT
160 }
161skip_to_init:
f31b1250
BL
162 /* we assume block size is a power of 2 in *cryptUpdate */
163 assert(ctx->cipher->block_size == 1
164 || ctx->cipher->block_size == 8
165 || ctx->cipher->block_size == 16);
166
360370d9
DSH
167 if(!(EVP_CIPHER_CTX_flags(ctx) & EVP_CIPH_CUSTOM_IV)) {
168 switch(EVP_CIPHER_CTX_mode(ctx)) {
169
170 case EVP_CIPH_STREAM_CIPHER:
171 case EVP_CIPH_ECB_MODE:
172 break;
173
174 case EVP_CIPH_CFB_MODE:
175 case EVP_CIPH_OFB_MODE:
176
177 ctx->num = 0;
178
179 case EVP_CIPH_CBC_MODE:
180
181 if(iv) memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
182 memcpy(ctx->iv, ctx->oiv, EVP_CIPHER_CTX_iv_length(ctx));
183 break;
184
185 default:
186 return 0;
187 break;
188 }
189 }
190
191 if(key || (ctx->cipher->flags & EVP_CIPH_ALWAYS_CALL_INIT)) {
192 if(!ctx->cipher->init(ctx,key,iv,enc)) return 0;
193 }
360370d9 194 ctx->buf_len=0;
c148d709
BL
195 ctx->final_used=0;
196 ctx->block_mask=ctx->cipher->block_size-1;
360370d9 197 return 1;
d02b48c6
RE
198 }
199
be06a934 200int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
0e360199 201 const unsigned char *in, int inl)
d02b48c6
RE
202 {
203 if (ctx->encrypt)
be06a934
DSH
204 return EVP_EncryptUpdate(ctx,out,outl,in,inl);
205 else return EVP_DecryptUpdate(ctx,out,outl,in,inl);
d02b48c6
RE
206 }
207
581f1c84
DSH
208int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
209 {
210 if (ctx->encrypt)
211 return EVP_EncryptFinal_ex(ctx,out,outl);
212 else return EVP_DecryptFinal_ex(ctx,out,outl);
213 }
214
6b691a5c 215int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
d02b48c6
RE
216 {
217 if (ctx->encrypt)
be06a934 218 return EVP_EncryptFinal(ctx,out,outl);
11a57c7b 219 else return EVP_DecryptFinal(ctx,out,outl);
d02b48c6
RE
220 }
221
be06a934 222int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0e360199 223 const unsigned char *key, const unsigned char *iv)
d02b48c6 224 {
581f1c84 225 return EVP_CipherInit(ctx, cipher, key, iv, 1);
18eda732
GT
226 }
227
228int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx,const EVP_CIPHER *cipher, ENGINE *impl,
229 const unsigned char *key, const unsigned char *iv)
230 {
231 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 1);
d02b48c6
RE
232 }
233
be06a934 234int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0e360199 235 const unsigned char *key, const unsigned char *iv)
d02b48c6 236 {
18eda732
GT
237 return EVP_CipherInit_ex(ctx, cipher, NULL, key, iv, 0);
238 }
239
240int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl,
241 const unsigned char *key, const unsigned char *iv)
242 {
243 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 0);
d02b48c6
RE
244 }
245
be06a934 246int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
0e360199 247 const unsigned char *in, int inl)
d02b48c6
RE
248 {
249 int i,j,bl;
250
c148d709 251 if(ctx->buf_len == 0 && (inl&(ctx->block_mask)) == 0)
7b6055d1
BL
252 {
253 if(ctx->cipher->do_cipher(ctx,out,in,inl))
254 {
255 *outl=inl;
256 return 1;
257 }
258 else
259 {
260 *outl=0;
261 return 0;
262 }
263 }
c148d709
BL
264 i=ctx->buf_len;
265 bl=ctx->cipher->block_size;
d02b48c6
RE
266 if (i != 0)
267 {
268 if (i+inl < bl)
269 {
270 memcpy(&(ctx->buf[i]),in,inl);
271 ctx->buf_len+=inl;
c148d709 272 *outl=0;
be06a934 273 return 1;
d02b48c6
RE
274 }
275 else
276 {
277 j=bl-i;
c148d709 278 memcpy(&(ctx->buf[i]),in,j);
be06a934 279 if(!ctx->cipher->do_cipher(ctx,out,ctx->buf,bl)) return 0;
d02b48c6
RE
280 inl-=j;
281 in+=j;
282 out+=bl;
c148d709 283 *outl=bl;
d02b48c6
RE
284 }
285 }
dc706cd3
DSH
286 else
287 *outl = 0;
f31b1250 288 i=inl&(bl-1);
d02b48c6
RE
289 inl-=i;
290 if (inl > 0)
291 {
be06a934 292 if(!ctx->cipher->do_cipher(ctx,out,in,inl)) return 0;
d02b48c6
RE
293 *outl+=inl;
294 }
295
296 if (i != 0)
297 memcpy(ctx->buf,&(in[inl]),i);
298 ctx->buf_len=i;
be06a934 299 return 1;
d02b48c6
RE
300 }
301
be06a934 302int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
581f1c84
DSH
303 {
304 int ret;
305 ret = EVP_EncryptFinal_ex(ctx, out, outl);
306 EVP_CIPHER_CTX_cleanup(ctx);
307 return ret;
308 }
309
310int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
d02b48c6 311 {
f0446ca8 312 int i,n,b,bl,ret;
d02b48c6
RE
313
314 b=ctx->cipher->block_size;
315 if (b == 1)
316 {
82b22305 317 EVP_CIPHER_CTX_cleanup(ctx);
d02b48c6 318 *outl=0;
be06a934 319 return 1;
d02b48c6
RE
320 }
321 bl=ctx->buf_len;
f2e5ca84
DSH
322 if (ctx->flags & EVP_CIPH_NO_PADDING)
323 {
f0446ca8 324 EVP_CIPHER_CTX_cleanup(ctx);
f2e5ca84
DSH
325 if(bl)
326 {
327 EVPerr(EVP_F_EVP_ENCRYPTFINAL,EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
328 return 0;
329 }
330 *outl = 0;
331 return 1;
332 }
f0446ca8 333
d02b48c6
RE
334 n=b-bl;
335 for (i=bl; i<b; i++)
336 ctx->buf[i]=n;
f0446ca8
BL
337 ret=ctx->cipher->do_cipher(ctx,out,ctx->buf,b);
338
339 EVP_CIPHER_CTX_cleanup(ctx);
340
341 if(ret)
342 *outl=b;
343
344 return ret;
d02b48c6
RE
345 }
346
be06a934 347int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
0e360199 348 const unsigned char *in, int inl)
d02b48c6 349 {
f329b8d7 350 int b, fix_len;
d02b48c6 351
c148d709
BL
352 if (inl == 0)
353 {
354 *outl=0;
355 return 1;
356 }
d02b48c6 357
f2e5ca84
DSH
358 if (ctx->flags & EVP_CIPH_NO_PADDING)
359 return EVP_EncryptUpdate(ctx, out, outl, in, inl);
360
d02b48c6 361 b=ctx->cipher->block_size;
f329b8d7 362
c148d709 363 if(ctx->final_used)
d02b48c6 364 {
c148d709
BL
365 memcpy(out,ctx->final,b);
366 out+=b;
f329b8d7 367 fix_len = 1;
d02b48c6 368 }
f329b8d7
DSH
369 else
370 fix_len = 0;
371
372
c148d709
BL
373 if(!EVP_EncryptUpdate(ctx,out,outl,in,inl))
374 return 0;
d02b48c6
RE
375
376 /* if we have 'decrypted' a multiple of block size, make sure
377 * we have a copy of this last block */
c148d709 378 if (b > 1 && !ctx->buf_len)
d02b48c6 379 {
f329b8d7
DSH
380 *outl-=b;
381 ctx->final_used=1;
c148d709
BL
382 memcpy(ctx->final,&out[*outl],b);
383 }
f329b8d7
DSH
384 else
385 ctx->final_used = 0;
386
387 if (fix_len)
388 *outl += b;
389
be06a934 390 return 1;
d02b48c6
RE
391 }
392
6b691a5c 393int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
581f1c84
DSH
394 {
395 int ret;
396 ret = EVP_DecryptFinal_ex(ctx, out, outl);
397 EVP_CIPHER_CTX_cleanup(ctx);
398 return ret;
399 }
400
401int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
d02b48c6
RE
402 {
403 int i,b;
404 int n;
405
406 *outl=0;
407 b=ctx->cipher->block_size;
f2e5ca84
DSH
408 if (ctx->flags & EVP_CIPH_NO_PADDING)
409 {
82b22305 410 EVP_CIPHER_CTX_cleanup(ctx);
f2e5ca84
DSH
411 if(ctx->buf_len)
412 {
413 EVPerr(EVP_F_EVP_DECRYPTFINAL,EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
414 return 0;
415 }
416 *outl = 0;
417 return 1;
418 }
d02b48c6
RE
419 if (b > 1)
420 {
c148d709 421 if (ctx->buf_len || !ctx->final_used)
d02b48c6 422 {
82b22305 423 EVP_CIPHER_CTX_cleanup(ctx);
d02b48c6
RE
424 EVPerr(EVP_F_EVP_DECRYPTFINAL,EVP_R_WRONG_FINAL_BLOCK_LENGTH);
425 return(0);
426 }
c148d709 427 n=ctx->final[b-1];
d02b48c6
RE
428 if (n > b)
429 {
82b22305 430 EVP_CIPHER_CTX_cleanup(ctx);
d02b48c6
RE
431 EVPerr(EVP_F_EVP_DECRYPTFINAL,EVP_R_BAD_DECRYPT);
432 return(0);
433 }
434 for (i=0; i<n; i++)
435 {
c148d709 436 if (ctx->final[--b] != n)
d02b48c6 437 {
82b22305 438 EVP_CIPHER_CTX_cleanup(ctx);
d02b48c6
RE
439 EVPerr(EVP_F_EVP_DECRYPTFINAL,EVP_R_BAD_DECRYPT);
440 return(0);
441 }
442 }
443 n=ctx->cipher->block_size-n;
444 for (i=0; i<n; i++)
c148d709 445 out[i]=ctx->final[i];
d02b48c6
RE
446 *outl=n;
447 }
448 else
449 *outl=0;
82b22305 450 EVP_CIPHER_CTX_cleanup(ctx);
d02b48c6
RE
451 return(1);
452 }
453
be06a934 454int EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *c)
d02b48c6
RE
455 {
456 if ((c->cipher != NULL) && (c->cipher->cleanup != NULL))
be06a934
DSH
457 {
458 if(!c->cipher->cleanup(c)) return 0;
459 }
dbad1690 460 OPENSSL_free(c->cipher_data);
11a57c7b
GT
461 if (c->engine)
462 /* The EVP_CIPHER we used belongs to an ENGINE, release the
463 * functional reference we held for this reason. */
464 ENGINE_finish(c->engine);
d02b48c6 465 memset(c,0,sizeof(EVP_CIPHER_CTX));
be06a934 466 return 1;
d02b48c6
RE
467 }
468
7f060601
DSH
469int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen)
470 {
49528751
DSH
471 if(c->cipher->flags & EVP_CIPH_CUSTOM_KEY_LENGTH)
472 return EVP_CIPHER_CTX_ctrl(c, EVP_CTRL_SET_KEY_LENGTH, keylen, NULL);
7f060601
DSH
473 if(c->key_len == keylen) return 1;
474 if((keylen > 0) && (c->cipher->flags & EVP_CIPH_VARIABLE_LENGTH))
475 {
476 c->key_len = keylen;
477 return 1;
478 }
479 EVPerr(EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH,EVP_R_INVALID_KEY_LENGTH);
480 return 0;
481 }
49528751 482
f2e5ca84
DSH
483int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad)
484 {
485 if (pad) ctx->flags &= ~EVP_CIPH_NO_PADDING;
486 else ctx->flags |= EVP_CIPH_NO_PADDING;
487 return 1;
488 }
489
49528751
DSH
490int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
491{
492 int ret;
493 if(!ctx->cipher) {
494 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_NO_CIPHER_SET);
495 return 0;
496 }
497
498 if(!ctx->cipher->ctrl) {
499 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_NOT_IMPLEMENTED);
500 return 0;
501 }
502
503 ret = ctx->cipher->ctrl(ctx, type, arg, ptr);
504 if(ret == -1) {
505 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED);
506 return 0;
507 }
508 return ret;
509}