Import OpenSSL-0.9.8i.
[dragonfly.git] / crypto / openssl-0.9.7e / crypto / evp / evp_enc.c
blob8ea5aa935dda7c1f03f1ed2bf12fea06bafc5c25
1 /* crypto/evp/evp_enc.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
59 #include <stdio.h>
60 #include "cryptlib.h"
61 #include <openssl/evp.h>
62 #include <openssl/err.h>
63 #ifndef OPENSSL_NO_ENGINE
64 #include <openssl/engine.h>
65 #endif
66 #include "evp_locl.h"
68 const char *EVP_version="EVP" OPENSSL_VERSION_PTEXT;
70 void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *ctx)
72 memset(ctx,0,sizeof(EVP_CIPHER_CTX));
73 /* ctx->cipher=NULL; */
77 int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
78 const unsigned char *key, const unsigned char *iv, int enc)
80 if (cipher)
81 EVP_CIPHER_CTX_init(ctx);
82 return EVP_CipherInit_ex(ctx,cipher,NULL,key,iv,enc);
85 int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl,
86 const unsigned char *key, const unsigned char *iv, int enc)
88 if (enc == -1)
89 enc = ctx->encrypt;
90 else
92 if (enc)
93 enc = 1;
94 ctx->encrypt = enc;
96 #ifndef OPENSSL_NO_ENGINE
97 /* Whether it's nice or not, "Inits" can be used on "Final"'d contexts
98 * so this context may already have an ENGINE! Try to avoid releasing
99 * the previous handle, re-querying for an ENGINE, and having a
100 * reinitialisation, when it may all be unecessary. */
101 if (ctx->engine && ctx->cipher && (!cipher ||
102 (cipher && (cipher->nid == ctx->cipher->nid))))
103 goto skip_to_init;
104 #endif
105 if (cipher)
107 /* Ensure a context left lying around from last time is cleared
108 * (the previous check attempted to avoid this if the same
109 * ENGINE and EVP_CIPHER could be used). */
110 EVP_CIPHER_CTX_cleanup(ctx);
112 /* Restore encrypt field: it is zeroed by cleanup */
113 ctx->encrypt = enc;
114 #ifndef OPENSSL_NO_ENGINE
115 if(impl)
117 if (!ENGINE_init(impl))
119 EVPerr(EVP_F_EVP_CIPHERINIT, EVP_R_INITIALIZATION_ERROR);
120 return 0;
123 else
124 /* Ask if an ENGINE is reserved for this job */
125 impl = ENGINE_get_cipher_engine(cipher->nid);
126 if(impl)
128 /* There's an ENGINE for this job ... (apparently) */
129 const EVP_CIPHER *c = ENGINE_get_cipher(impl, cipher->nid);
130 if(!c)
132 /* One positive side-effect of US's export
133 * control history, is that we should at least
134 * be able to avoid using US mispellings of
135 * "initialisation"? */
136 EVPerr(EVP_F_EVP_CIPHERINIT, EVP_R_INITIALIZATION_ERROR);
137 return 0;
139 /* We'll use the ENGINE's private cipher definition */
140 cipher = c;
141 /* Store the ENGINE functional reference so we know
142 * 'cipher' came from an ENGINE and we need to release
143 * it when done. */
144 ctx->engine = impl;
146 else
147 ctx->engine = NULL;
148 #endif
150 ctx->cipher=cipher;
151 if (ctx->cipher->ctx_size)
153 ctx->cipher_data=OPENSSL_malloc(ctx->cipher->ctx_size);
154 if (!ctx->cipher_data)
156 EVPerr(EVP_F_EVP_CIPHERINIT, ERR_R_MALLOC_FAILURE);
157 return 0;
160 else
162 ctx->cipher_data = NULL;
164 ctx->key_len = cipher->key_len;
165 ctx->flags = 0;
166 if(ctx->cipher->flags & EVP_CIPH_CTRL_INIT)
168 if(!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_INIT, 0, NULL))
170 EVPerr(EVP_F_EVP_CIPHERINIT, EVP_R_INITIALIZATION_ERROR);
171 return 0;
175 else if(!ctx->cipher)
177 EVPerr(EVP_F_EVP_CIPHERINIT, EVP_R_NO_CIPHER_SET);
178 return 0;
180 #ifndef OPENSSL_NO_ENGINE
181 skip_to_init:
182 #endif
183 /* we assume block size is a power of 2 in *cryptUpdate */
184 OPENSSL_assert(ctx->cipher->block_size == 1
185 || ctx->cipher->block_size == 8
186 || ctx->cipher->block_size == 16);
188 if(!(EVP_CIPHER_CTX_flags(ctx) & EVP_CIPH_CUSTOM_IV)) {
189 switch(EVP_CIPHER_CTX_mode(ctx)) {
191 case EVP_CIPH_STREAM_CIPHER:
192 case EVP_CIPH_ECB_MODE:
193 break;
195 case EVP_CIPH_CFB_MODE:
196 case EVP_CIPH_OFB_MODE:
198 ctx->num = 0;
200 case EVP_CIPH_CBC_MODE:
202 OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) <= sizeof ctx->iv);
203 if(iv) memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
204 memcpy(ctx->iv, ctx->oiv, EVP_CIPHER_CTX_iv_length(ctx));
205 break;
207 default:
208 return 0;
209 break;
213 if(key || (ctx->cipher->flags & EVP_CIPH_ALWAYS_CALL_INIT)) {
214 if(!ctx->cipher->init(ctx,key,iv,enc)) return 0;
216 ctx->buf_len=0;
217 ctx->final_used=0;
218 ctx->block_mask=ctx->cipher->block_size-1;
219 return 1;
222 int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
223 const unsigned char *in, int inl)
225 if (ctx->encrypt)
226 return EVP_EncryptUpdate(ctx,out,outl,in,inl);
227 else return EVP_DecryptUpdate(ctx,out,outl,in,inl);
230 int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
232 if (ctx->encrypt)
233 return EVP_EncryptFinal_ex(ctx,out,outl);
234 else return EVP_DecryptFinal_ex(ctx,out,outl);
237 int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
239 if (ctx->encrypt)
240 return EVP_EncryptFinal(ctx,out,outl);
241 else return EVP_DecryptFinal(ctx,out,outl);
244 int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
245 const unsigned char *key, const unsigned char *iv)
247 return EVP_CipherInit(ctx, cipher, key, iv, 1);
250 int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx,const EVP_CIPHER *cipher, ENGINE *impl,
251 const unsigned char *key, const unsigned char *iv)
253 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 1);
256 int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
257 const unsigned char *key, const unsigned char *iv)
259 return EVP_CipherInit(ctx, cipher, key, iv, 0);
262 int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl,
263 const unsigned char *key, const unsigned char *iv)
265 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 0);
268 int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
269 const unsigned char *in, int inl)
271 int i,j,bl;
273 OPENSSL_assert(inl > 0);
274 if(ctx->buf_len == 0 && (inl&(ctx->block_mask)) == 0)
276 if(ctx->cipher->do_cipher(ctx,out,in,inl))
278 *outl=inl;
279 return 1;
281 else
283 *outl=0;
284 return 0;
287 i=ctx->buf_len;
288 bl=ctx->cipher->block_size;
289 OPENSSL_assert(bl <= sizeof ctx->buf);
290 if (i != 0)
292 if (i+inl < bl)
294 memcpy(&(ctx->buf[i]),in,inl);
295 ctx->buf_len+=inl;
296 *outl=0;
297 return 1;
299 else
301 j=bl-i;
302 memcpy(&(ctx->buf[i]),in,j);
303 if(!ctx->cipher->do_cipher(ctx,out,ctx->buf,bl)) return 0;
304 inl-=j;
305 in+=j;
306 out+=bl;
307 *outl=bl;
310 else
311 *outl = 0;
312 i=inl&(bl-1);
313 inl-=i;
314 if (inl > 0)
316 if(!ctx->cipher->do_cipher(ctx,out,in,inl)) return 0;
317 *outl+=inl;
320 if (i != 0)
321 memcpy(ctx->buf,&(in[inl]),i);
322 ctx->buf_len=i;
323 return 1;
326 int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
328 int ret;
329 ret = EVP_EncryptFinal_ex(ctx, out, outl);
330 return ret;
333 int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
335 int i,n,b,bl,ret;
337 b=ctx->cipher->block_size;
338 OPENSSL_assert(b <= sizeof ctx->buf);
339 if (b == 1)
341 *outl=0;
342 return 1;
344 bl=ctx->buf_len;
345 if (ctx->flags & EVP_CIPH_NO_PADDING)
347 if(bl)
349 EVPerr(EVP_F_EVP_ENCRYPTFINAL,EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
350 return 0;
352 *outl = 0;
353 return 1;
356 n=b-bl;
357 for (i=bl; i<b; i++)
358 ctx->buf[i]=n;
359 ret=ctx->cipher->do_cipher(ctx,out,ctx->buf,b);
362 if(ret)
363 *outl=b;
365 return ret;
368 int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
369 const unsigned char *in, int inl)
371 int b, fix_len;
373 if (inl == 0)
375 *outl=0;
376 return 1;
379 if (ctx->flags & EVP_CIPH_NO_PADDING)
380 return EVP_EncryptUpdate(ctx, out, outl, in, inl);
382 b=ctx->cipher->block_size;
383 OPENSSL_assert(b <= sizeof ctx->final);
385 if(ctx->final_used)
387 memcpy(out,ctx->final,b);
388 out+=b;
389 fix_len = 1;
391 else
392 fix_len = 0;
395 if(!EVP_EncryptUpdate(ctx,out,outl,in,inl))
396 return 0;
398 /* if we have 'decrypted' a multiple of block size, make sure
399 * we have a copy of this last block */
400 if (b > 1 && !ctx->buf_len)
402 *outl-=b;
403 ctx->final_used=1;
404 memcpy(ctx->final,&out[*outl],b);
406 else
407 ctx->final_used = 0;
409 if (fix_len)
410 *outl += b;
412 return 1;
415 int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
417 int ret;
418 ret = EVP_DecryptFinal_ex(ctx, out, outl);
419 return ret;
422 int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
424 int i,b;
425 int n;
427 *outl=0;
428 b=ctx->cipher->block_size;
429 if (ctx->flags & EVP_CIPH_NO_PADDING)
431 if(ctx->buf_len)
433 EVPerr(EVP_F_EVP_DECRYPTFINAL,EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
434 return 0;
436 *outl = 0;
437 return 1;
439 if (b > 1)
441 if (ctx->buf_len || !ctx->final_used)
443 EVPerr(EVP_F_EVP_DECRYPTFINAL,EVP_R_WRONG_FINAL_BLOCK_LENGTH);
444 return(0);
446 OPENSSL_assert(b <= sizeof ctx->final);
447 n=ctx->final[b-1];
448 if (n > b)
450 EVPerr(EVP_F_EVP_DECRYPTFINAL,EVP_R_BAD_DECRYPT);
451 return(0);
453 for (i=0; i<n; i++)
455 if (ctx->final[--b] != n)
457 EVPerr(EVP_F_EVP_DECRYPTFINAL,EVP_R_BAD_DECRYPT);
458 return(0);
461 n=ctx->cipher->block_size-n;
462 for (i=0; i<n; i++)
463 out[i]=ctx->final[i];
464 *outl=n;
466 else
467 *outl=0;
468 return(1);
471 int EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *c)
473 if (c->cipher != NULL)
475 if(c->cipher->cleanup && !c->cipher->cleanup(c))
476 return 0;
477 /* Cleanse cipher context data */
478 if (c->cipher_data)
479 OPENSSL_cleanse(c->cipher_data, c->cipher->ctx_size);
481 if (c->cipher_data)
482 OPENSSL_free(c->cipher_data);
483 #ifndef OPENSSL_NO_ENGINE
484 if (c->engine)
485 /* The EVP_CIPHER we used belongs to an ENGINE, release the
486 * functional reference we held for this reason. */
487 ENGINE_finish(c->engine);
488 #endif
489 memset(c,0,sizeof(EVP_CIPHER_CTX));
490 return 1;
493 int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen)
495 if(c->cipher->flags & EVP_CIPH_CUSTOM_KEY_LENGTH)
496 return EVP_CIPHER_CTX_ctrl(c, EVP_CTRL_SET_KEY_LENGTH, keylen, NULL);
497 if(c->key_len == keylen) return 1;
498 if((keylen > 0) && (c->cipher->flags & EVP_CIPH_VARIABLE_LENGTH))
500 c->key_len = keylen;
501 return 1;
503 EVPerr(EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH,EVP_R_INVALID_KEY_LENGTH);
504 return 0;
507 int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad)
509 if (pad) ctx->flags &= ~EVP_CIPH_NO_PADDING;
510 else ctx->flags |= EVP_CIPH_NO_PADDING;
511 return 1;
514 int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
516 int ret;
517 if(!ctx->cipher) {
518 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_NO_CIPHER_SET);
519 return 0;
522 if(!ctx->cipher->ctrl) {
523 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_NOT_IMPLEMENTED);
524 return 0;
527 ret = ctx->cipher->ctrl(ctx, type, arg, ptr);
528 if(ret == -1) {
529 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED);
530 return 0;
532 return ret;