]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/evp_enc.c
cvs update
[thirdparty/openssl.git] / crypto / evp / evp_enc.c
CommitLineData
d02b48c6 1/* crypto/evp/evp_enc.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <stdio.h>
60#include "cryptlib.h"
ec577822 61#include <openssl/evp.h>
d02b48c6 62
e778802f 63const char *EVP_version="EVP" OPENSSL_VERSION_PTEXT;
58964a49 64
6b691a5c 65void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *ctx)
58964a49
RE
66 {
67 memset(ctx,0,sizeof(EVP_CIPHER_CTX));
68 /* ctx->cipher=NULL; */
69 }
d02b48c6 70
6b691a5c
UM
71void EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *data,
72 unsigned char *key, unsigned char *iv, int enc)
d02b48c6
RE
73 {
74 if (enc)
75 EVP_EncryptInit(ctx,data,key,iv);
76 else
77 EVP_DecryptInit(ctx,data,key,iv);
78 }
79
6b691a5c
UM
80void EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
81 unsigned char *in, int inl)
d02b48c6
RE
82 {
83 if (ctx->encrypt)
84 EVP_EncryptUpdate(ctx,out,outl,in,inl);
85 else EVP_DecryptUpdate(ctx,out,outl,in,inl);
86 }
87
6b691a5c 88int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
d02b48c6
RE
89 {
90 if (ctx->encrypt)
91 {
92 EVP_EncryptFinal(ctx,out,outl);
93 return(1);
94 }
95 else return(EVP_DecryptFinal(ctx,out,outl));
96 }
97
6b691a5c
UM
98void EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
99 unsigned char *key, unsigned char *iv)
d02b48c6
RE
100 {
101 if (cipher != NULL)
102 ctx->cipher=cipher;
103 ctx->cipher->init(ctx,key,iv,1);
104 ctx->encrypt=1;
105 ctx->buf_len=0;
106 }
107
6b691a5c
UM
108void EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
109 unsigned char *key, unsigned char *iv)
d02b48c6
RE
110 {
111 if (cipher != NULL)
112 ctx->cipher=cipher;
113 ctx->cipher->init(ctx,key,iv,0);
114 ctx->encrypt=0;
115 ctx->buf_len=0;
116 }
117
118
6b691a5c
UM
119void EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
120 unsigned char *in, int inl)
d02b48c6
RE
121 {
122 int i,j,bl;
123
124 i=ctx->buf_len;
125 bl=ctx->cipher->block_size;
126 *outl=0;
127 if ((inl == 0) && (i != bl)) return;
128 if (i != 0)
129 {
130 if (i+inl < bl)
131 {
132 memcpy(&(ctx->buf[i]),in,inl);
133 ctx->buf_len+=inl;
134 return;
135 }
136 else
137 {
138 j=bl-i;
139 if (j != 0) memcpy(&(ctx->buf[i]),in,j);
140 ctx->cipher->do_cipher(ctx,out,ctx->buf,bl);
141 inl-=j;
142 in+=j;
143 out+=bl;
144 *outl+=bl;
145 }
146 }
147 i=inl%bl; /* how much is left */
148 inl-=i;
149 if (inl > 0)
150 {
151 ctx->cipher->do_cipher(ctx,out,in,inl);
152 *outl+=inl;
153 }
154
155 if (i != 0)
156 memcpy(ctx->buf,&(in[inl]),i);
157 ctx->buf_len=i;
158 }
159
6b691a5c 160void EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
d02b48c6
RE
161 {
162 int i,n,b,bl;
163
164 b=ctx->cipher->block_size;
165 if (b == 1)
166 {
167 *outl=0;
168 return;
169 }
170 bl=ctx->buf_len;
171 n=b-bl;
172 for (i=bl; i<b; i++)
173 ctx->buf[i]=n;
174 ctx->cipher->do_cipher(ctx,out,ctx->buf,b);
175 *outl=b;
176 }
177
6b691a5c
UM
178void EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
179 unsigned char *in, int inl)
d02b48c6
RE
180 {
181 int b,bl,n;
182 int keep_last=0;
183
184 *outl=0;
185 if (inl == 0) return;
186
187 b=ctx->cipher->block_size;
188 if (b > 1)
189 {
190 /* Is the input a multiple of the block size? */
191 bl=ctx->buf_len;
192 n=inl+bl;
193 if (n%b == 0)
194 {
195 if (inl < b) /* must be 'just one' buff */
196 {
197 memcpy(&(ctx->buf[bl]),in,inl);
198 ctx->buf_len=b;
199 *outl=0;
200 return;
201 }
202 keep_last=1;
203 inl-=b; /* don't do the last block */
204 }
205 }
206 EVP_EncryptUpdate(ctx,out,outl,in,inl);
207
208 /* if we have 'decrypted' a multiple of block size, make sure
209 * we have a copy of this last block */
210 if (keep_last)
211 {
212 memcpy(&(ctx->buf[0]),&(in[inl]),b);
213#ifdef DEBUG
214 if (ctx->buf_len != 0)
215 {
216 abort();
217 }
218#endif
219 ctx->buf_len=b;
220 }
221 }
222
6b691a5c 223int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
d02b48c6
RE
224 {
225 int i,b;
226 int n;
227
228 *outl=0;
229 b=ctx->cipher->block_size;
230 if (b > 1)
231 {
232 if (ctx->buf_len != b)
233 {
234 EVPerr(EVP_F_EVP_DECRYPTFINAL,EVP_R_WRONG_FINAL_BLOCK_LENGTH);
235 return(0);
236 }
237 EVP_EncryptUpdate(ctx,ctx->buf,&n,ctx->buf,0);
238 if (n != b)
239 return(0);
240 n=ctx->buf[b-1];
241 if (n > b)
242 {
243 EVPerr(EVP_F_EVP_DECRYPTFINAL,EVP_R_BAD_DECRYPT);
244 return(0);
245 }
246 for (i=0; i<n; i++)
247 {
248 if (ctx->buf[--b] != n)
249 {
250 EVPerr(EVP_F_EVP_DECRYPTFINAL,EVP_R_BAD_DECRYPT);
251 return(0);
252 }
253 }
254 n=ctx->cipher->block_size-n;
255 for (i=0; i<n; i++)
256 out[i]=ctx->buf[i];
257 *outl=n;
258 }
259 else
260 *outl=0;
261 return(1);
262 }
263
6b691a5c 264void EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *c)
d02b48c6
RE
265 {
266 if ((c->cipher != NULL) && (c->cipher->cleanup != NULL))
267 c->cipher->cleanup(c);
268 memset(c,0,sizeof(EVP_CIPHER_CTX));
269 }
270