]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/bio_enc.c
Add missing function EVP_CIPHER_CTX_copy(). Current code uses memcpy() to copy
[thirdparty/openssl.git] / crypto / evp / bio_enc.c
CommitLineData
d02b48c6 1/* crypto/evp/bio_enc.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <stdio.h>
60#include <errno.h>
61#include "cryptlib.h"
ec577822
BM
62#include <openssl/buffer.h>
63#include <openssl/evp.h>
d02b48c6 64
0e1c0612
UM
65static int enc_write(BIO *h, const char *buf, int num);
66static int enc_read(BIO *h, char *buf, int size);
67/*static int enc_puts(BIO *h, const char *str); */
68/*static int enc_gets(BIO *h, char *str, int size); */
69static long enc_ctrl(BIO *h, int cmd, long arg1, void *arg2);
d02b48c6
RE
70static int enc_new(BIO *h);
71static int enc_free(BIO *data);
13083215 72static long enc_callback_ctrl(BIO *h, int cmd, bio_info_cb *fps);
d02b48c6 73#define ENC_BLOCK_SIZE (1024*4)
a93b01be 74#define BUF_OFFSET (EVP_MAX_BLOCK_LENGTH*2)
d02b48c6
RE
75
76typedef struct enc_struct
77 {
78 int buf_len;
79 int buf_off;
80 int cont; /* <= 0 when finished */
81 int finished;
82 int ok; /* bad decrypt */
83 EVP_CIPHER_CTX cipher;
1a095560
DSH
84 /* buf is larger than ENC_BLOCK_SIZE because EVP_DecryptUpdate
85 * can return up to a block more data than is presented to it
86 */
87 char buf[ENC_BLOCK_SIZE+BUF_OFFSET+2];
d02b48c6
RE
88 } BIO_ENC_CTX;
89
90static BIO_METHOD methods_enc=
91 {
92 BIO_TYPE_CIPHER,"cipher",
93 enc_write,
94 enc_read,
95 NULL, /* enc_puts, */
96 NULL, /* enc_gets, */
97 enc_ctrl,
98 enc_new,
99 enc_free,
d3442bc7 100 enc_callback_ctrl,
d02b48c6
RE
101 };
102
6b691a5c 103BIO_METHOD *BIO_f_cipher(void)
d02b48c6
RE
104 {
105 return(&methods_enc);
106 }
107
6b691a5c 108static int enc_new(BIO *bi)
d02b48c6
RE
109 {
110 BIO_ENC_CTX *ctx;
111
26a3a48d 112 ctx=(BIO_ENC_CTX *)OPENSSL_malloc(sizeof(BIO_ENC_CTX));
d02b48c6 113 if (ctx == NULL) return(0);
9cdf87f1 114 EVP_CIPHER_CTX_init(&ctx->cipher);
d02b48c6
RE
115
116 ctx->buf_len=0;
117 ctx->buf_off=0;
118 ctx->cont=1;
119 ctx->finished=0;
120 ctx->ok=1;
121
122 bi->init=0;
123 bi->ptr=(char *)ctx;
124 bi->flags=0;
125 return(1);
126 }
127
6b691a5c 128static int enc_free(BIO *a)
d02b48c6
RE
129 {
130 BIO_ENC_CTX *b;
131
132 if (a == NULL) return(0);
133 b=(BIO_ENC_CTX *)a->ptr;
134 EVP_CIPHER_CTX_cleanup(&(b->cipher));
4579924b 135 OPENSSL_cleanse(a->ptr,sizeof(BIO_ENC_CTX));
26a3a48d 136 OPENSSL_free(a->ptr);
d02b48c6
RE
137 a->ptr=NULL;
138 a->init=0;
139 a->flags=0;
140 return(1);
141 }
142
6b691a5c 143static int enc_read(BIO *b, char *out, int outl)
d02b48c6
RE
144 {
145 int ret=0,i;
146 BIO_ENC_CTX *ctx;
147
148 if (out == NULL) return(0);
149 ctx=(BIO_ENC_CTX *)b->ptr;
150
151 if ((ctx == NULL) || (b->next_bio == NULL)) return(0);
152
153 /* First check if there are bytes decoded/encoded */
154 if (ctx->buf_len > 0)
155 {
156 i=ctx->buf_len-ctx->buf_off;
157 if (i > outl) i=outl;
158 memcpy(out,&(ctx->buf[ctx->buf_off]),i);
159 ret=i;
160 out+=i;
161 outl-=i;
162 ctx->buf_off+=i;
163 if (ctx->buf_len == ctx->buf_off)
164 {
165 ctx->buf_len=0;
166 ctx->buf_off=0;
167 }
168 }
169
170 /* At this point, we have room of outl bytes and an empty
171 * buffer, so we should read in some more. */
172
173 while (outl > 0)
174 {
175 if (ctx->cont <= 0) break;
176
1a095560 177 /* read in at IV offset, read the EVP_Cipher
d02b48c6 178 * documentation about why */
757e392d 179 i=BIO_read(b->next_bio,&(ctx->buf[BUF_OFFSET]),ENC_BLOCK_SIZE);
d02b48c6
RE
180
181 if (i <= 0)
182 {
183 /* Should be continue next time we are called? */
184 if (!BIO_should_retry(b->next_bio))
185 {
186 ctx->cont=i;
581f1c84 187 i=EVP_CipherFinal_ex(&(ctx->cipher),
d02b48c6
RE
188 (unsigned char *)ctx->buf,
189 &(ctx->buf_len));
190 ctx->ok=i;
191 ctx->buf_off=0;
192 }
7b65c329
DSH
193 else
194 {
d02b48c6 195 ret=(ret == 0)?i:ret;
7b65c329
DSH
196 break;
197 }
d02b48c6
RE
198 }
199 else
200 {
b6dcdbfc 201 if (!EVP_CipherUpdate(&(ctx->cipher),
d02b48c6 202 (unsigned char *)ctx->buf,&ctx->buf_len,
b6dcdbfc
DSH
203 (unsigned char *)&(ctx->buf[BUF_OFFSET]),i))
204 {
205 BIO_clear_retry_flags(b);
206 return 0;
207 }
d02b48c6 208 ctx->cont=1;
7b65c329
DSH
209 /* Note: it is possible for EVP_CipherUpdate to
210 * decrypt zero bytes because this is or looks like
211 * the final block: if this happens we should retry
212 * and either read more data or decrypt the final
213 * block
214 */
215 if(ctx->buf_len == 0) continue;
d02b48c6
RE
216 }
217
218 if (ctx->buf_len <= outl)
219 i=ctx->buf_len;
220 else
221 i=outl;
d02b48c6
RE
222 if (i <= 0) break;
223 memcpy(out,ctx->buf,i);
224 ret+=i;
225 ctx->buf_off=i;
226 outl-=i;
227 out+=i;
228 }
229
230 BIO_clear_retry_flags(b);
231 BIO_copy_next_retry(b);
232 return((ret == 0)?ctx->cont:ret);
233 }
234
0e1c0612 235static int enc_write(BIO *b, const char *in, int inl)
d02b48c6
RE
236 {
237 int ret=0,n,i;
238 BIO_ENC_CTX *ctx;
239
240 ctx=(BIO_ENC_CTX *)b->ptr;
241 ret=inl;
242
243 BIO_clear_retry_flags(b);
244 n=ctx->buf_len-ctx->buf_off;
245 while (n > 0)
246 {
247 i=BIO_write(b->next_bio,&(ctx->buf[ctx->buf_off]),n);
248 if (i <= 0)
249 {
250 BIO_copy_next_retry(b);
251 return(i);
252 }
253 ctx->buf_off+=i;
254 n-=i;
255 }
256 /* at this point all pending data has been written */
257
258 if ((in == NULL) || (inl <= 0)) return(0);
259
260 ctx->buf_off=0;
261 while (inl > 0)
262 {
263 n=(inl > ENC_BLOCK_SIZE)?ENC_BLOCK_SIZE:inl;
b6dcdbfc 264 if (!EVP_CipherUpdate(&(ctx->cipher),
d02b48c6 265 (unsigned char *)ctx->buf,&ctx->buf_len,
b6dcdbfc
DSH
266 (unsigned char *)in,n))
267 {
268 BIO_clear_retry_flags(b);
269 return 0;
270 }
d02b48c6
RE
271 inl-=n;
272 in+=n;
273
274 ctx->buf_off=0;
275 n=ctx->buf_len;
276 while (n > 0)
277 {
278 i=BIO_write(b->next_bio,&(ctx->buf[ctx->buf_off]),n);
279 if (i <= 0)
280 {
281 BIO_copy_next_retry(b);
b8dc9693 282 return (ret == inl) ? i : ret - inl;
d02b48c6
RE
283 }
284 n-=i;
285 ctx->buf_off+=i;
286 }
287 ctx->buf_len=0;
288 ctx->buf_off=0;
289 }
290 BIO_copy_next_retry(b);
291 return(ret);
292 }
293
0e1c0612 294static long enc_ctrl(BIO *b, int cmd, long num, void *ptr)
d02b48c6
RE
295 {
296 BIO *dbio;
297 BIO_ENC_CTX *ctx,*dctx;
298 long ret=1;
299 int i;
dfeab068 300 EVP_CIPHER_CTX **c_ctx;
d02b48c6
RE
301
302 ctx=(BIO_ENC_CTX *)b->ptr;
303
304 switch (cmd)
305 {
306 case BIO_CTRL_RESET:
307 ctx->ok=1;
308 ctx->finished=0;
b6dcdbfc
DSH
309 if (!EVP_CipherInit_ex(&(ctx->cipher),NULL,NULL,NULL,NULL,
310 ctx->cipher.encrypt))
311 return 0;
d02b48c6
RE
312 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
313 break;
314 case BIO_CTRL_EOF: /* More to read */
315 if (ctx->cont <= 0)
316 ret=1;
317 else
318 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
319 break;
320 case BIO_CTRL_WPENDING:
321 ret=ctx->buf_len-ctx->buf_off;
322 if (ret <= 0)
323 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
324 break;
325 case BIO_CTRL_PENDING: /* More to read in buffer */
326 ret=ctx->buf_len-ctx->buf_off;
327 if (ret <= 0)
328 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
329 break;
330 case BIO_CTRL_FLUSH:
331 /* do a final write */
332again:
333 while (ctx->buf_len != ctx->buf_off)
334 {
335 i=enc_write(b,NULL,0);
336 if (i < 0)
b8dc9693 337 return i;
d02b48c6
RE
338 }
339
340 if (!ctx->finished)
341 {
342 ctx->finished=1;
343 ctx->buf_off=0;
581f1c84 344 ret=EVP_CipherFinal_ex(&(ctx->cipher),
d02b48c6
RE
345 (unsigned char *)ctx->buf,
346 &(ctx->buf_len));
347 ctx->ok=(int)ret;
348 if (ret <= 0) break;
349
350 /* push out the bytes */
351 goto again;
352 }
353
354 /* Finally flush the underlying BIO */
355 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
356 break;
357 case BIO_C_GET_CIPHER_STATUS:
358 ret=(long)ctx->ok;
359 break;
360 case BIO_C_DO_STATE_MACHINE:
361 BIO_clear_retry_flags(b);
362 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
363 BIO_copy_next_retry(b);
364 break;
dfeab068
RE
365 case BIO_C_GET_CIPHER_CTX:
366 c_ctx=(EVP_CIPHER_CTX **)ptr;
367 (*c_ctx)= &(ctx->cipher);
368 b->init=1;
369 break;
d02b48c6
RE
370 case BIO_CTRL_DUP:
371 dbio=(BIO *)ptr;
372 dctx=(BIO_ENC_CTX *)dbio->ptr;
c2bf7208
DSH
373 EVP_CIPHER_CTX_init(&dctx->cipher);
374 ret = EVP_CIPHER_CTX_copy(&dctx->cipher,&ctx->cipher);
375 if (ret)
376 dbio->init=1;
d02b48c6
RE
377 break;
378 default:
379 ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
380 break;
381 }
382 return(ret);
383 }
384
13083215 385static long enc_callback_ctrl(BIO *b, int cmd, bio_info_cb *fp)
d3442bc7
RL
386 {
387 long ret=1;
388
389 if (b->next_bio == NULL) return(0);
390 switch (cmd)
391 {
392 default:
393 ret=BIO_callback_ctrl(b->next_bio,cmd,fp);
394 break;
395 }
396 return(ret);
397 }
398
58964a49
RE
399/*
400void BIO_set_cipher_ctx(b,c)
401BIO *b;
402EVP_CIPHER_ctx *c;
403 {
404 if (b == NULL) return;
405
406 if ((b->callback != NULL) &&
407 (b->callback(b,BIO_CB_CTRL,(char *)c,BIO_CTRL_SET,e,0L) <= 0))
408 return;
409
410 b->init=1;
411 ctx=(BIO_ENC_CTX *)b->ptr;
412 memcpy(ctx->cipher,c,sizeof(EVP_CIPHER_CTX));
413
414 if (b->callback != NULL)
415 b->callback(b,BIO_CB_CTRL,(char *)c,BIO_CTRL_SET,e,1L);
416 }
417*/
418
b6dcdbfc 419int BIO_set_cipher(BIO *b, const EVP_CIPHER *c, const unsigned char *k,
875a644a 420 const unsigned char *i, int e)
d02b48c6
RE
421 {
422 BIO_ENC_CTX *ctx;
423
b6dcdbfc 424 if (b == NULL) return 0;
d02b48c6
RE
425
426 if ((b->callback != NULL) &&
e778802f 427 (b->callback(b,BIO_CB_CTRL,(const char *)c,BIO_CTRL_SET,e,0L) <= 0))
b6dcdbfc 428 return 0;
d02b48c6
RE
429
430 b->init=1;
431 ctx=(BIO_ENC_CTX *)b->ptr;
b6dcdbfc
DSH
432 if (!EVP_CipherInit_ex(&(ctx->cipher),c,NULL, k,i,e))
433 return 0;
d02b48c6
RE
434
435 if (b->callback != NULL)
b6dcdbfc
DSH
436 return b->callback(b,BIO_CB_CTRL,(const char *)c,BIO_CTRL_SET,e,1L);
437 return 1;
d02b48c6
RE
438 }
439