]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/evp_enc.c
Add AES tests.
[thirdparty/openssl.git] / crypto / evp / evp_enc.c
CommitLineData
d02b48c6 1/* crypto/evp/evp_enc.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <stdio.h>
60#include "cryptlib.h"
ec577822 61#include <openssl/evp.h>
7f060601 62#include <openssl/err.h>
57ae2e24 63#include "evp_locl.h"
d02b48c6 64
f31b1250
BL
65#include <assert.h>
66
e778802f 67const char *EVP_version="EVP" OPENSSL_VERSION_PTEXT;
58964a49 68
6b691a5c 69void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *ctx)
58964a49
RE
70 {
71 memset(ctx,0,sizeof(EVP_CIPHER_CTX));
72 /* ctx->cipher=NULL; */
73 }
d02b48c6 74
360370d9 75int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0e360199 76 const unsigned char *key, const unsigned char *iv, int enc)
d02b48c6 77 {
49528751 78 if(enc && (enc != -1)) enc = 1;
dbad1690
BL
79 if (cipher)
80 {
360370d9 81 ctx->cipher=cipher;
dbad1690 82 ctx->cipher_data=OPENSSL_malloc(ctx->cipher->ctx_size);
360370d9 83 ctx->key_len = cipher->key_len;
f2e5ca84 84 ctx->flags = 0;
49528751
DSH
85 if(ctx->cipher->flags & EVP_CIPH_CTRL_INIT) {
86 if(!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_INIT, 0, NULL)) {
87 EVPerr(EVP_F_EVP_CIPHERINIT, EVP_R_INITIALIZATION_ERROR);
88 return 0;
89 }
90 }
360370d9
DSH
91 } else if(!ctx->cipher) {
92 EVPerr(EVP_F_EVP_CIPHERINIT, EVP_R_NO_CIPHER_SET);
93 return 0;
94 }
f31b1250
BL
95
96 /* we assume block size is a power of 2 in *cryptUpdate */
97 assert(ctx->cipher->block_size == 1
98 || ctx->cipher->block_size == 8
99 || ctx->cipher->block_size == 16);
100
360370d9
DSH
101 if(!(EVP_CIPHER_CTX_flags(ctx) & EVP_CIPH_CUSTOM_IV)) {
102 switch(EVP_CIPHER_CTX_mode(ctx)) {
103
104 case EVP_CIPH_STREAM_CIPHER:
105 case EVP_CIPH_ECB_MODE:
106 break;
107
108 case EVP_CIPH_CFB_MODE:
109 case EVP_CIPH_OFB_MODE:
110
111 ctx->num = 0;
112
113 case EVP_CIPH_CBC_MODE:
114
115 if(iv) memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
116 memcpy(ctx->iv, ctx->oiv, EVP_CIPHER_CTX_iv_length(ctx));
117 break;
118
119 default:
120 return 0;
121 break;
122 }
123 }
124
125 if(key || (ctx->cipher->flags & EVP_CIPH_ALWAYS_CALL_INIT)) {
126 if(!ctx->cipher->init(ctx,key,iv,enc)) return 0;
127 }
49528751 128 if(enc != -1) ctx->encrypt=enc;
360370d9 129 ctx->buf_len=0;
c148d709
BL
130 ctx->final_used=0;
131 ctx->block_mask=ctx->cipher->block_size-1;
360370d9 132 return 1;
d02b48c6
RE
133 }
134
be06a934 135int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
0e360199 136 const unsigned char *in, int inl)
d02b48c6
RE
137 {
138 if (ctx->encrypt)
be06a934
DSH
139 return EVP_EncryptUpdate(ctx,out,outl,in,inl);
140 else return EVP_DecryptUpdate(ctx,out,outl,in,inl);
d02b48c6
RE
141 }
142
6b691a5c 143int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
d02b48c6
RE
144 {
145 if (ctx->encrypt)
be06a934 146 return EVP_EncryptFinal(ctx,out,outl);
d02b48c6
RE
147 else return(EVP_DecryptFinal(ctx,out,outl));
148 }
149
be06a934 150int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0e360199 151 const unsigned char *key, const unsigned char *iv)
d02b48c6 152 {
360370d9 153 return EVP_CipherInit(ctx, cipher, key, iv, 1);
d02b48c6
RE
154 }
155
be06a934 156int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0e360199 157 const unsigned char *key, const unsigned char *iv)
d02b48c6 158 {
360370d9 159 return EVP_CipherInit(ctx, cipher, key, iv, 0);
d02b48c6
RE
160 }
161
be06a934 162int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
0e360199 163 const unsigned char *in, int inl)
d02b48c6
RE
164 {
165 int i,j,bl;
166
c148d709 167 if(ctx->buf_len == 0 && (inl&(ctx->block_mask)) == 0)
7b6055d1
BL
168 {
169 if(ctx->cipher->do_cipher(ctx,out,in,inl))
170 {
171 *outl=inl;
172 return 1;
173 }
174 else
175 {
176 *outl=0;
177 return 0;
178 }
179 }
c148d709
BL
180 i=ctx->buf_len;
181 bl=ctx->cipher->block_size;
d02b48c6
RE
182 if (i != 0)
183 {
184 if (i+inl < bl)
185 {
186 memcpy(&(ctx->buf[i]),in,inl);
187 ctx->buf_len+=inl;
c148d709 188 *outl=0;
be06a934 189 return 1;
d02b48c6
RE
190 }
191 else
192 {
193 j=bl-i;
c148d709 194 memcpy(&(ctx->buf[i]),in,j);
be06a934 195 if(!ctx->cipher->do_cipher(ctx,out,ctx->buf,bl)) return 0;
d02b48c6
RE
196 inl-=j;
197 in+=j;
198 out+=bl;
c148d709 199 *outl=bl;
d02b48c6
RE
200 }
201 }
dc706cd3
DSH
202 else
203 *outl = 0;
f31b1250 204 i=inl&(bl-1);
d02b48c6
RE
205 inl-=i;
206 if (inl > 0)
207 {
be06a934 208 if(!ctx->cipher->do_cipher(ctx,out,in,inl)) return 0;
d02b48c6
RE
209 *outl+=inl;
210 }
211
212 if (i != 0)
213 memcpy(ctx->buf,&(in[inl]),i);
214 ctx->buf_len=i;
be06a934 215 return 1;
d02b48c6
RE
216 }
217
be06a934 218int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
d02b48c6 219 {
f0446ca8 220 int i,n,b,bl,ret;
d02b48c6
RE
221
222 b=ctx->cipher->block_size;
223 if (b == 1)
224 {
225 *outl=0;
be06a934 226 return 1;
d02b48c6
RE
227 }
228 bl=ctx->buf_len;
f2e5ca84
DSH
229 if (ctx->flags & EVP_CIPH_NO_PADDING)
230 {
f0446ca8 231 EVP_CIPHER_CTX_cleanup(ctx);
f2e5ca84
DSH
232 if(bl)
233 {
234 EVPerr(EVP_F_EVP_ENCRYPTFINAL,EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
235 return 0;
236 }
237 *outl = 0;
238 return 1;
239 }
f0446ca8 240
d02b48c6
RE
241 n=b-bl;
242 for (i=bl; i<b; i++)
243 ctx->buf[i]=n;
f0446ca8
BL
244 ret=ctx->cipher->do_cipher(ctx,out,ctx->buf,b);
245
246 EVP_CIPHER_CTX_cleanup(ctx);
247
248 if(ret)
249 *outl=b;
250
251 return ret;
d02b48c6
RE
252 }
253
be06a934 254int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
0e360199 255 const unsigned char *in, int inl)
d02b48c6 256 {
c148d709 257 int b;
d02b48c6 258
c148d709
BL
259 if (inl == 0)
260 {
261 *outl=0;
262 return 1;
263 }
d02b48c6 264
f2e5ca84
DSH
265 if (ctx->flags & EVP_CIPH_NO_PADDING)
266 return EVP_EncryptUpdate(ctx, out, outl, in, inl);
267
d02b48c6 268 b=ctx->cipher->block_size;
c148d709 269 if(ctx->final_used)
d02b48c6 270 {
c148d709
BL
271 memcpy(out,ctx->final,b);
272 out+=b;
d02b48c6 273 }
c148d709
BL
274
275 if(!EVP_EncryptUpdate(ctx,out,outl,in,inl))
276 return 0;
d02b48c6
RE
277
278 /* if we have 'decrypted' a multiple of block size, make sure
279 * we have a copy of this last block */
c148d709 280 if (b > 1 && !ctx->buf_len)
d02b48c6 281 {
c148d709 282 if(!ctx->final_used)
d02b48c6 283 {
c148d709
BL
284 *outl-=b;
285 ctx->final_used=1;
d02b48c6 286 }
c148d709
BL
287 memcpy(ctx->final,&out[*outl],b);
288 }
289 else if(ctx->final_used)
290 {
291 ctx->final_used=0;
292 *outl+=b;
d02b48c6 293 }
be06a934 294 return 1;
d02b48c6
RE
295 }
296
6b691a5c 297int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
d02b48c6
RE
298 {
299 int i,b;
300 int n;
301
302 *outl=0;
303 b=ctx->cipher->block_size;
f2e5ca84
DSH
304 if (ctx->flags & EVP_CIPH_NO_PADDING)
305 {
306 if(ctx->buf_len)
307 {
308 EVPerr(EVP_F_EVP_DECRYPTFINAL,EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
309 return 0;
310 }
311 *outl = 0;
312 return 1;
313 }
d02b48c6
RE
314 if (b > 1)
315 {
c148d709 316 if (ctx->buf_len || !ctx->final_used)
d02b48c6
RE
317 {
318 EVPerr(EVP_F_EVP_DECRYPTFINAL,EVP_R_WRONG_FINAL_BLOCK_LENGTH);
319 return(0);
320 }
c148d709 321 n=ctx->final[b-1];
d02b48c6
RE
322 if (n > b)
323 {
324 EVPerr(EVP_F_EVP_DECRYPTFINAL,EVP_R_BAD_DECRYPT);
325 return(0);
326 }
327 for (i=0; i<n; i++)
328 {
c148d709 329 if (ctx->final[--b] != n)
d02b48c6
RE
330 {
331 EVPerr(EVP_F_EVP_DECRYPTFINAL,EVP_R_BAD_DECRYPT);
332 return(0);
333 }
334 }
335 n=ctx->cipher->block_size-n;
336 for (i=0; i<n; i++)
c148d709 337 out[i]=ctx->final[i];
d02b48c6
RE
338 *outl=n;
339 }
340 else
341 *outl=0;
342 return(1);
343 }
344
be06a934 345int EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *c)
d02b48c6
RE
346 {
347 if ((c->cipher != NULL) && (c->cipher->cleanup != NULL))
be06a934
DSH
348 {
349 if(!c->cipher->cleanup(c)) return 0;
350 }
dbad1690 351 OPENSSL_free(c->cipher_data);
d02b48c6 352 memset(c,0,sizeof(EVP_CIPHER_CTX));
be06a934 353 return 1;
d02b48c6
RE
354 }
355
7f060601
DSH
356int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen)
357 {
49528751
DSH
358 if(c->cipher->flags & EVP_CIPH_CUSTOM_KEY_LENGTH)
359 return EVP_CIPHER_CTX_ctrl(c, EVP_CTRL_SET_KEY_LENGTH, keylen, NULL);
7f060601
DSH
360 if(c->key_len == keylen) return 1;
361 if((keylen > 0) && (c->cipher->flags & EVP_CIPH_VARIABLE_LENGTH))
362 {
363 c->key_len = keylen;
364 return 1;
365 }
366 EVPerr(EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH,EVP_R_INVALID_KEY_LENGTH);
367 return 0;
368 }
49528751 369
f2e5ca84
DSH
370int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad)
371 {
372 if (pad) ctx->flags &= ~EVP_CIPH_NO_PADDING;
373 else ctx->flags |= EVP_CIPH_NO_PADDING;
374 return 1;
375 }
376
49528751
DSH
377int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
378{
379 int ret;
380 if(!ctx->cipher) {
381 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_NO_CIPHER_SET);
382 return 0;
383 }
384
385 if(!ctx->cipher->ctrl) {
386 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_NOT_IMPLEMENTED);
387 return 0;
388 }
389
390 ret = ctx->cipher->ctrl(ctx, type, arg, ptr);
391 if(ret == -1) {
392 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED);
393 return 0;
394 }
395 return ret;
396}