]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/evp_enc.c
Reduce header interdependencies, initially in engine.h (the rest of the
[thirdparty/openssl.git] / crypto / evp / evp_enc.c
1 /* crypto/evp/evp_enc.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59 #include <stdio.h>
60 #include "cryptlib.h"
61 #include <openssl/evp.h>
62 #include <openssl/err.h>
63 #include <openssl/rand.h>
64 #ifndef OPENSSL_NO_ENGINE
65 #include <openssl/engine.h>
66 #endif
67 #include "evp_locl.h"
68
69 const char *EVP_version="EVP" OPENSSL_VERSION_PTEXT;
70
71 void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *ctx)
72 {
73 memset(ctx,0,sizeof(EVP_CIPHER_CTX));
74 /* ctx->cipher=NULL; */
75 }
76
77
78 int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
79 const unsigned char *key, const unsigned char *iv, int enc)
80 {
81 if (cipher)
82 EVP_CIPHER_CTX_init(ctx);
83 return EVP_CipherInit_ex(ctx,cipher,NULL,key,iv,enc);
84 }
85
86 int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl,
87 const unsigned char *key, const unsigned char *iv, int enc)
88 {
89 if (enc == -1)
90 enc = ctx->encrypt;
91 else
92 {
93 if (enc)
94 enc = 1;
95 ctx->encrypt = enc;
96 }
97 #ifndef OPENSSL_NO_ENGINE
98 /* Whether it's nice or not, "Inits" can be used on "Final"'d contexts
99 * so this context may already have an ENGINE! Try to avoid releasing
100 * the previous handle, re-querying for an ENGINE, and having a
101 * reinitialisation, when it may all be unecessary. */
102 if (ctx->engine && ctx->cipher && (!cipher ||
103 (cipher && (cipher->nid == ctx->cipher->nid))))
104 goto skip_to_init;
105 #endif
106 if (cipher)
107 {
108 /* Ensure a context left lying around from last time is cleared
109 * (the previous check attempted to avoid this if the same
110 * ENGINE and EVP_CIPHER could be used). */
111 EVP_CIPHER_CTX_cleanup(ctx);
112
113 /* Restore encrypt field: it is zeroed by cleanup */
114 ctx->encrypt = enc;
115 #ifndef OPENSSL_NO_ENGINE
116 if(impl)
117 {
118 if (!ENGINE_init(impl))
119 {
120 EVPerr(EVP_F_EVP_CIPHERINIT, EVP_R_INITIALIZATION_ERROR);
121 return 0;
122 }
123 }
124 else
125 /* Ask if an ENGINE is reserved for this job */
126 impl = ENGINE_get_cipher_engine(cipher->nid);
127 if(impl)
128 {
129 /* There's an ENGINE for this job ... (apparently) */
130 const EVP_CIPHER *c = ENGINE_get_cipher(impl, cipher->nid);
131 if(!c)
132 {
133 /* One positive side-effect of US's export
134 * control history, is that we should at least
135 * be able to avoid using US mispellings of
136 * "initialisation"? */
137 EVPerr(EVP_F_EVP_CIPHERINIT, EVP_R_INITIALIZATION_ERROR);
138 return 0;
139 }
140 /* We'll use the ENGINE's private cipher definition */
141 cipher = c;
142 /* Store the ENGINE functional reference so we know
143 * 'cipher' came from an ENGINE and we need to release
144 * it when done. */
145 ctx->engine = impl;
146 }
147 else
148 ctx->engine = NULL;
149 #endif
150
151 ctx->cipher=cipher;
152 if (ctx->cipher->ctx_size)
153 {
154 ctx->cipher_data=OPENSSL_malloc(ctx->cipher->ctx_size);
155 if (!ctx->cipher_data)
156 {
157 EVPerr(EVP_F_EVP_CIPHERINIT, ERR_R_MALLOC_FAILURE);
158 return 0;
159 }
160 }
161 else
162 {
163 ctx->cipher_data = NULL;
164 }
165 ctx->key_len = cipher->key_len;
166 ctx->flags = 0;
167 if(ctx->cipher->flags & EVP_CIPH_CTRL_INIT)
168 {
169 if(!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_INIT, 0, NULL))
170 {
171 EVPerr(EVP_F_EVP_CIPHERINIT, EVP_R_INITIALIZATION_ERROR);
172 return 0;
173 }
174 }
175 }
176 else if(!ctx->cipher)
177 {
178 EVPerr(EVP_F_EVP_CIPHERINIT, EVP_R_NO_CIPHER_SET);
179 return 0;
180 }
181 #ifndef OPENSSL_NO_ENGINE
182 skip_to_init:
183 #endif
184 /* we assume block size is a power of 2 in *cryptUpdate */
185 OPENSSL_assert(ctx->cipher->block_size == 1
186 || ctx->cipher->block_size == 8
187 || ctx->cipher->block_size == 16);
188
189 if(!(EVP_CIPHER_CTX_flags(ctx) & EVP_CIPH_CUSTOM_IV)) {
190 switch(EVP_CIPHER_CTX_mode(ctx)) {
191
192 case EVP_CIPH_STREAM_CIPHER:
193 case EVP_CIPH_ECB_MODE:
194 break;
195
196 case EVP_CIPH_CFB_MODE:
197 case EVP_CIPH_OFB_MODE:
198
199 ctx->num = 0;
200
201 case EVP_CIPH_CBC_MODE:
202
203 OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) <=
204 (int)sizeof(ctx->iv));
205 if(iv) memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
206 memcpy(ctx->iv, ctx->oiv, EVP_CIPHER_CTX_iv_length(ctx));
207 break;
208
209 default:
210 return 0;
211 break;
212 }
213 }
214
215 if(key || (ctx->cipher->flags & EVP_CIPH_ALWAYS_CALL_INIT)) {
216 if(!ctx->cipher->init(ctx,key,iv,enc)) return 0;
217 }
218 ctx->buf_len=0;
219 ctx->final_used=0;
220 ctx->block_mask=ctx->cipher->block_size-1;
221 return 1;
222 }
223
224 int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
225 const unsigned char *in, int inl)
226 {
227 if (ctx->encrypt)
228 return EVP_EncryptUpdate(ctx,out,outl,in,inl);
229 else return EVP_DecryptUpdate(ctx,out,outl,in,inl);
230 }
231
232 int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
233 {
234 if (ctx->encrypt)
235 return EVP_EncryptFinal_ex(ctx,out,outl);
236 else return EVP_DecryptFinal_ex(ctx,out,outl);
237 }
238
239 int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
240 {
241 if (ctx->encrypt)
242 return EVP_EncryptFinal(ctx,out,outl);
243 else return EVP_DecryptFinal(ctx,out,outl);
244 }
245
246 int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
247 const unsigned char *key, const unsigned char *iv)
248 {
249 return EVP_CipherInit(ctx, cipher, key, iv, 1);
250 }
251
252 int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx,const EVP_CIPHER *cipher, ENGINE *impl,
253 const unsigned char *key, const unsigned char *iv)
254 {
255 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 1);
256 }
257
258 int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
259 const unsigned char *key, const unsigned char *iv)
260 {
261 return EVP_CipherInit(ctx, cipher, key, iv, 0);
262 }
263
264 int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl,
265 const unsigned char *key, const unsigned char *iv)
266 {
267 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 0);
268 }
269
270 int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
271 const unsigned char *in, int inl)
272 {
273 int i,j,bl;
274
275 OPENSSL_assert(inl > 0);
276 if(ctx->buf_len == 0 && (inl&(ctx->block_mask)) == 0)
277 {
278 if(ctx->cipher->do_cipher(ctx,out,in,inl))
279 {
280 *outl=inl;
281 return 1;
282 }
283 else
284 {
285 *outl=0;
286 return 0;
287 }
288 }
289 i=ctx->buf_len;
290 bl=ctx->cipher->block_size;
291 OPENSSL_assert(bl <= (int)sizeof(ctx->buf));
292 if (i != 0)
293 {
294 if (i+inl < bl)
295 {
296 memcpy(&(ctx->buf[i]),in,inl);
297 ctx->buf_len+=inl;
298 *outl=0;
299 return 1;
300 }
301 else
302 {
303 j=bl-i;
304 memcpy(&(ctx->buf[i]),in,j);
305 if(!ctx->cipher->do_cipher(ctx,out,ctx->buf,bl)) return 0;
306 inl-=j;
307 in+=j;
308 out+=bl;
309 *outl=bl;
310 }
311 }
312 else
313 *outl = 0;
314 i=inl&(bl-1);
315 inl-=i;
316 if (inl > 0)
317 {
318 if(!ctx->cipher->do_cipher(ctx,out,in,inl)) return 0;
319 *outl+=inl;
320 }
321
322 if (i != 0)
323 memcpy(ctx->buf,&(in[inl]),i);
324 ctx->buf_len=i;
325 return 1;
326 }
327
328 int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
329 {
330 int ret;
331 ret = EVP_EncryptFinal_ex(ctx, out, outl);
332 return ret;
333 }
334
335 int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
336 {
337 int n,ret;
338 unsigned int i, b, bl;
339
340 b=ctx->cipher->block_size;
341 OPENSSL_assert(b <= sizeof ctx->buf);
342 if (b == 1)
343 {
344 *outl=0;
345 return 1;
346 }
347 bl=ctx->buf_len;
348 if (ctx->flags & EVP_CIPH_NO_PADDING)
349 {
350 if(bl)
351 {
352 EVPerr(EVP_F_EVP_ENCRYPTFINAL,EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
353 return 0;
354 }
355 *outl = 0;
356 return 1;
357 }
358
359 n=b-bl;
360 for (i=bl; i<b; i++)
361 ctx->buf[i]=n;
362 ret=ctx->cipher->do_cipher(ctx,out,ctx->buf,b);
363
364
365 if(ret)
366 *outl=b;
367
368 return ret;
369 }
370
371 int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
372 const unsigned char *in, int inl)
373 {
374 int fix_len;
375 unsigned int b;
376
377 if (inl == 0)
378 {
379 *outl=0;
380 return 1;
381 }
382
383 if (ctx->flags & EVP_CIPH_NO_PADDING)
384 return EVP_EncryptUpdate(ctx, out, outl, in, inl);
385
386 b=ctx->cipher->block_size;
387 OPENSSL_assert(b <= sizeof ctx->final);
388
389 if(ctx->final_used)
390 {
391 memcpy(out,ctx->final,b);
392 out+=b;
393 fix_len = 1;
394 }
395 else
396 fix_len = 0;
397
398
399 if(!EVP_EncryptUpdate(ctx,out,outl,in,inl))
400 return 0;
401
402 /* if we have 'decrypted' a multiple of block size, make sure
403 * we have a copy of this last block */
404 if (b > 1 && !ctx->buf_len)
405 {
406 *outl-=b;
407 ctx->final_used=1;
408 memcpy(ctx->final,&out[*outl],b);
409 }
410 else
411 ctx->final_used = 0;
412
413 if (fix_len)
414 *outl += b;
415
416 return 1;
417 }
418
419 int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
420 {
421 int ret;
422 ret = EVP_DecryptFinal_ex(ctx, out, outl);
423 return ret;
424 }
425
426 int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
427 {
428 int i,n;
429 unsigned int b;
430
431 *outl=0;
432 b=ctx->cipher->block_size;
433 if (ctx->flags & EVP_CIPH_NO_PADDING)
434 {
435 if(ctx->buf_len)
436 {
437 EVPerr(EVP_F_EVP_DECRYPTFINAL,EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
438 return 0;
439 }
440 *outl = 0;
441 return 1;
442 }
443 if (b > 1)
444 {
445 if (ctx->buf_len || !ctx->final_used)
446 {
447 EVPerr(EVP_F_EVP_DECRYPTFINAL,EVP_R_WRONG_FINAL_BLOCK_LENGTH);
448 return(0);
449 }
450 OPENSSL_assert(b <= sizeof ctx->final);
451 n=ctx->final[b-1];
452 if (n > (int)b)
453 {
454 EVPerr(EVP_F_EVP_DECRYPTFINAL,EVP_R_BAD_DECRYPT);
455 return(0);
456 }
457 for (i=0; i<n; i++)
458 {
459 if (ctx->final[--b] != n)
460 {
461 EVPerr(EVP_F_EVP_DECRYPTFINAL,EVP_R_BAD_DECRYPT);
462 return(0);
463 }
464 }
465 n=ctx->cipher->block_size-n;
466 for (i=0; i<n; i++)
467 out[i]=ctx->final[i];
468 *outl=n;
469 }
470 else
471 *outl=0;
472 return(1);
473 }
474
475 int EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *c)
476 {
477 if (c->cipher != NULL)
478 {
479 if(c->cipher->cleanup && !c->cipher->cleanup(c))
480 return 0;
481 /* Cleanse cipher context data */
482 if (c->cipher_data)
483 OPENSSL_cleanse(c->cipher_data, c->cipher->ctx_size);
484 }
485 if (c->cipher_data)
486 OPENSSL_free(c->cipher_data);
487 #ifndef OPENSSL_NO_ENGINE
488 if (c->engine)
489 /* The EVP_CIPHER we used belongs to an ENGINE, release the
490 * functional reference we held for this reason. */
491 ENGINE_finish(c->engine);
492 #endif
493 memset(c,0,sizeof(EVP_CIPHER_CTX));
494 return 1;
495 }
496
497 int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen)
498 {
499 if(c->cipher->flags & EVP_CIPH_CUSTOM_KEY_LENGTH)
500 return EVP_CIPHER_CTX_ctrl(c, EVP_CTRL_SET_KEY_LENGTH, keylen, NULL);
501 if(c->key_len == keylen) return 1;
502 if((keylen > 0) && (c->cipher->flags & EVP_CIPH_VARIABLE_LENGTH))
503 {
504 c->key_len = keylen;
505 return 1;
506 }
507 EVPerr(EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH,EVP_R_INVALID_KEY_LENGTH);
508 return 0;
509 }
510
511 int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad)
512 {
513 if (pad) ctx->flags &= ~EVP_CIPH_NO_PADDING;
514 else ctx->flags |= EVP_CIPH_NO_PADDING;
515 return 1;
516 }
517
518 int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
519 {
520 int ret;
521 if(!ctx->cipher) {
522 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_NO_CIPHER_SET);
523 return 0;
524 }
525
526 if(!ctx->cipher->ctrl) {
527 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_NOT_IMPLEMENTED);
528 return 0;
529 }
530
531 ret = ctx->cipher->ctrl(ctx, type, arg, ptr);
532 if(ret == -1) {
533 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED);
534 return 0;
535 }
536 return ret;
537 }
538
539 int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key)
540 {
541 if (ctx->cipher->flags & EVP_CIPH_RAND_KEY)
542 return EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_RAND_KEY, 0, key);
543 if (RAND_bytes(key, ctx->key_len) <= 0)
544 return 0;
545 return 1;
546 }
547