1 /* crypto/evp/evp_enc.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
61 #include <openssl/evp.h>
62 #include <openssl/err.h>
63 #include <openssl/rand.h>
64 #ifndef OPENSSL_NO_ENGINE
65 #include <openssl/engine.h>
68 #include <openssl/fips.h>
70 #include "constant_time_locl.h"
74 #define M_do_cipher(ctx, out, in, inl) FIPS_cipher(ctx, out, in, inl)
76 #define M_do_cipher(ctx, out, in, inl) ctx->cipher->do_cipher(ctx, out, in, inl)
80 const char EVP_version
[]="EVP" OPENSSL_VERSION_PTEXT
;
82 void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX
*ctx
)
84 memset(ctx
,0,sizeof(EVP_CIPHER_CTX
));
85 /* ctx->cipher=NULL; */
88 EVP_CIPHER_CTX
*EVP_CIPHER_CTX_new(void)
90 EVP_CIPHER_CTX
*ctx
=OPENSSL_malloc(sizeof *ctx
);
92 EVP_CIPHER_CTX_init(ctx
);
96 int EVP_CipherInit(EVP_CIPHER_CTX
*ctx
, const EVP_CIPHER
*cipher
,
97 const unsigned char *key
, const unsigned char *iv
, int enc
)
100 EVP_CIPHER_CTX_init(ctx
);
101 return EVP_CipherInit_ex(ctx
,cipher
,NULL
,key
,iv
,enc
);
104 int EVP_CipherInit_ex(EVP_CIPHER_CTX
*ctx
, const EVP_CIPHER
*cipher
, ENGINE
*impl
,
105 const unsigned char *key
, const unsigned char *iv
, int enc
)
115 #ifndef OPENSSL_NO_ENGINE
116 /* Whether it's nice or not, "Inits" can be used on "Final"'d contexts
117 * so this context may already have an ENGINE! Try to avoid releasing
118 * the previous handle, re-querying for an ENGINE, and having a
119 * reinitialisation, when it may all be unecessary. */
120 if (ctx
->engine
&& ctx
->cipher
&& (!cipher
||
121 (cipher
&& (cipher
->nid
== ctx
->cipher
->nid
))))
126 /* Ensure a context left lying around from last time is cleared
127 * (the previous check attempted to avoid this if the same
128 * ENGINE and EVP_CIPHER could be used). */
131 unsigned long flags
= ctx
->flags
;
132 EVP_CIPHER_CTX_cleanup(ctx
);
133 /* Restore encrypt and flags */
137 #ifndef OPENSSL_NO_ENGINE
140 if (!ENGINE_init(impl
))
142 EVPerr(EVP_F_EVP_CIPHERINIT_EX
, EVP_R_INITIALIZATION_ERROR
);
147 /* Ask if an ENGINE is reserved for this job */
148 impl
= ENGINE_get_cipher_engine(cipher
->nid
);
151 /* There's an ENGINE for this job ... (apparently) */
152 const EVP_CIPHER
*c
= ENGINE_get_cipher(impl
, cipher
->nid
);
155 /* One positive side-effect of US's export
156 * control history, is that we should at least
157 * be able to avoid using US mispellings of
158 * "initialisation"? */
159 EVPerr(EVP_F_EVP_CIPHERINIT_EX
, EVP_R_INITIALIZATION_ERROR
);
162 /* We'll use the ENGINE's private cipher definition */
164 /* Store the ENGINE functional reference so we know
165 * 'cipher' came from an ENGINE and we need to release
175 return FIPS_cipherinit(ctx
, cipher
, key
, iv
, enc
);
178 if (ctx
->cipher
->ctx_size
)
180 ctx
->cipher_data
=OPENSSL_malloc(ctx
->cipher
->ctx_size
);
181 if (!ctx
->cipher_data
)
183 EVPerr(EVP_F_EVP_CIPHERINIT_EX
, ERR_R_MALLOC_FAILURE
);
189 ctx
->cipher_data
= NULL
;
191 ctx
->key_len
= cipher
->key_len
;
193 if(ctx
->cipher
->flags
& EVP_CIPH_CTRL_INIT
)
195 if(!EVP_CIPHER_CTX_ctrl(ctx
, EVP_CTRL_INIT
, 0, NULL
))
197 EVPerr(EVP_F_EVP_CIPHERINIT_EX
, EVP_R_INITIALIZATION_ERROR
);
202 else if(!ctx
->cipher
)
204 EVPerr(EVP_F_EVP_CIPHERINIT_EX
, EVP_R_NO_CIPHER_SET
);
207 #ifndef OPENSSL_NO_ENGINE
212 return FIPS_cipherinit(ctx
, cipher
, key
, iv
, enc
);
214 /* we assume block size is a power of 2 in *cryptUpdate */
215 OPENSSL_assert(ctx
->cipher
->block_size
== 1
216 || ctx
->cipher
->block_size
== 8
217 || ctx
->cipher
->block_size
== 16);
219 if(!(EVP_CIPHER_CTX_flags(ctx
) & EVP_CIPH_CUSTOM_IV
)) {
220 switch(EVP_CIPHER_CTX_mode(ctx
)) {
222 case EVP_CIPH_STREAM_CIPHER
:
223 case EVP_CIPH_ECB_MODE
:
226 case EVP_CIPH_CFB_MODE
:
227 case EVP_CIPH_OFB_MODE
:
232 case EVP_CIPH_CBC_MODE
:
234 OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx
) <=
235 (int)sizeof(ctx
->iv
));
236 if(iv
) memcpy(ctx
->oiv
, iv
, EVP_CIPHER_CTX_iv_length(ctx
));
237 memcpy(ctx
->iv
, ctx
->oiv
, EVP_CIPHER_CTX_iv_length(ctx
));
240 case EVP_CIPH_CTR_MODE
:
242 /* Don't reuse IV for CTR mode */
244 memcpy(ctx
->iv
, iv
, EVP_CIPHER_CTX_iv_length(ctx
));
253 if(key
|| (ctx
->cipher
->flags
& EVP_CIPH_ALWAYS_CALL_INIT
)) {
254 if(!ctx
->cipher
->init(ctx
,key
,iv
,enc
)) return 0;
258 ctx
->block_mask
=ctx
->cipher
->block_size
-1;
262 int EVP_CipherUpdate(EVP_CIPHER_CTX
*ctx
, unsigned char *out
, int *outl
,
263 const unsigned char *in
, int inl
)
266 return EVP_EncryptUpdate(ctx
,out
,outl
,in
,inl
);
267 else return EVP_DecryptUpdate(ctx
,out
,outl
,in
,inl
);
270 int EVP_CipherFinal_ex(EVP_CIPHER_CTX
*ctx
, unsigned char *out
, int *outl
)
273 return EVP_EncryptFinal_ex(ctx
,out
,outl
);
274 else return EVP_DecryptFinal_ex(ctx
,out
,outl
);
277 int EVP_CipherFinal(EVP_CIPHER_CTX
*ctx
, unsigned char *out
, int *outl
)
280 return EVP_EncryptFinal(ctx
,out
,outl
);
281 else return EVP_DecryptFinal(ctx
,out
,outl
);
284 int EVP_EncryptInit(EVP_CIPHER_CTX
*ctx
, const EVP_CIPHER
*cipher
,
285 const unsigned char *key
, const unsigned char *iv
)
287 return EVP_CipherInit(ctx
, cipher
, key
, iv
, 1);
290 int EVP_EncryptInit_ex(EVP_CIPHER_CTX
*ctx
,const EVP_CIPHER
*cipher
, ENGINE
*impl
,
291 const unsigned char *key
, const unsigned char *iv
)
293 return EVP_CipherInit_ex(ctx
, cipher
, impl
, key
, iv
, 1);
296 int EVP_DecryptInit(EVP_CIPHER_CTX
*ctx
, const EVP_CIPHER
*cipher
,
297 const unsigned char *key
, const unsigned char *iv
)
299 return EVP_CipherInit(ctx
, cipher
, key
, iv
, 0);
302 int EVP_DecryptInit_ex(EVP_CIPHER_CTX
*ctx
, const EVP_CIPHER
*cipher
, ENGINE
*impl
,
303 const unsigned char *key
, const unsigned char *iv
)
305 return EVP_CipherInit_ex(ctx
, cipher
, impl
, key
, iv
, 0);
308 int EVP_EncryptUpdate(EVP_CIPHER_CTX
*ctx
, unsigned char *out
, int *outl
,
309 const unsigned char *in
, int inl
)
313 if (ctx
->cipher
->flags
& EVP_CIPH_FLAG_CUSTOM_CIPHER
)
315 i
= M_do_cipher(ctx
, out
, in
, inl
);
329 if(ctx
->buf_len
== 0 && (inl
&(ctx
->block_mask
)) == 0)
331 if(M_do_cipher(ctx
,out
,in
,inl
))
343 bl
=ctx
->cipher
->block_size
;
344 OPENSSL_assert(bl
<= (int)sizeof(ctx
->buf
));
349 memcpy(&(ctx
->buf
[i
]),in
,inl
);
357 memcpy(&(ctx
->buf
[i
]),in
,j
);
358 if(!M_do_cipher(ctx
,out
,ctx
->buf
,bl
)) return 0;
371 if(!M_do_cipher(ctx
,out
,in
,inl
)) return 0;
376 memcpy(ctx
->buf
,&(in
[inl
]),i
);
381 int EVP_EncryptFinal(EVP_CIPHER_CTX
*ctx
, unsigned char *out
, int *outl
)
384 ret
= EVP_EncryptFinal_ex(ctx
, out
, outl
);
388 int EVP_EncryptFinal_ex(EVP_CIPHER_CTX
*ctx
, unsigned char *out
, int *outl
)
391 unsigned int i
, b
, bl
;
393 if (ctx
->cipher
->flags
& EVP_CIPH_FLAG_CUSTOM_CIPHER
)
395 ret
= M_do_cipher(ctx
, out
, NULL
, 0);
403 b
=ctx
->cipher
->block_size
;
404 OPENSSL_assert(b
<= sizeof ctx
->buf
);
411 if (ctx
->flags
& EVP_CIPH_NO_PADDING
)
415 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX
,EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH
);
425 ret
=M_do_cipher(ctx
,out
,ctx
->buf
,b
);
434 int EVP_DecryptUpdate(EVP_CIPHER_CTX
*ctx
, unsigned char *out
, int *outl
,
435 const unsigned char *in
, int inl
)
440 if (ctx
->cipher
->flags
& EVP_CIPH_FLAG_CUSTOM_CIPHER
)
442 fix_len
= M_do_cipher(ctx
, out
, in
, inl
);
459 if (ctx
->flags
& EVP_CIPH_NO_PADDING
)
460 return EVP_EncryptUpdate(ctx
, out
, outl
, in
, inl
);
462 b
=ctx
->cipher
->block_size
;
463 OPENSSL_assert(b
<= sizeof ctx
->final
);
467 memcpy(out
,ctx
->final
,b
);
475 if(!EVP_EncryptUpdate(ctx
,out
,outl
,in
,inl
))
478 /* if we have 'decrypted' a multiple of block size, make sure
479 * we have a copy of this last block */
480 if (b
> 1 && !ctx
->buf_len
)
484 memcpy(ctx
->final
,&out
[*outl
],b
);
495 int EVP_DecryptFinal(EVP_CIPHER_CTX
*ctx
, unsigned char *out
, int *outl
)
498 ret
= EVP_DecryptFinal_ex(ctx
, out
, outl
);
502 int EVP_DecryptFinal_ex(EVP_CIPHER_CTX
*ctx
, unsigned char *out
, int *outl
)
505 unsigned char pad
, padding_good
;
508 if (ctx
->cipher
->flags
& EVP_CIPH_FLAG_CUSTOM_CIPHER
)
510 int ret
= M_do_cipher(ctx
, out
, NULL
, 0);
518 b
=(unsigned int)(ctx
->cipher
->block_size
);
519 if (ctx
->flags
& EVP_CIPH_NO_PADDING
)
523 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX
,EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH
);
531 if (ctx
->buf_len
|| !ctx
->final_used
)
533 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX
,EVP_R_WRONG_FINAL_BLOCK_LENGTH
);
536 OPENSSL_assert(b
<= sizeof ctx
->final
);
539 padding_good
= (unsigned char)(~constant_time_is_zero_8(pad
));
540 padding_good
&= constant_time_ge_8(b
, pad
);
542 for (i
= 1; i
< b
; ++i
)
544 unsigned char is_pad_index
= constant_time_lt_8(i
, pad
);
545 unsigned char pad_byte_good
= constant_time_eq_8(ctx
->final
[b
-i
-1], pad
);
546 padding_good
&= constant_time_select_8(is_pad_index
, pad_byte_good
, 0xff);
550 * At least 1 byte is always padding, so we always write b - 1
551 * bytes to avoid a timing leak. The caller is required to have |b|
552 * bytes space in |out| by the API contract.
554 for (i
= 0; i
< b
- 1; ++i
)
555 out
[i
] = ctx
->final
[i
] & padding_good
;
556 /* Safe cast: for a good padding, EVP_MAX_IV_LENGTH >= b >= pad */
557 *outl
= padding_good
& ((unsigned char)(b
- pad
));
558 return padding_good
& 1;
567 void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX
*ctx
)
571 EVP_CIPHER_CTX_cleanup(ctx
);
576 int EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX
*c
)
579 if (c
->cipher
!= NULL
)
581 if(c
->cipher
->cleanup
&& !c
->cipher
->cleanup(c
))
583 /* Cleanse cipher context data */
585 OPENSSL_cleanse(c
->cipher_data
, c
->cipher
->ctx_size
);
588 OPENSSL_free(c
->cipher_data
);
590 #ifndef OPENSSL_NO_ENGINE
592 /* The EVP_CIPHER we used belongs to an ENGINE, release the
593 * functional reference we held for this reason. */
594 ENGINE_finish(c
->engine
);
597 FIPS_cipher_ctx_cleanup(c
);
599 memset(c
,0,sizeof(EVP_CIPHER_CTX
));
603 int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX
*c
, int keylen
)
605 if(c
->cipher
->flags
& EVP_CIPH_CUSTOM_KEY_LENGTH
)
606 return EVP_CIPHER_CTX_ctrl(c
, EVP_CTRL_SET_KEY_LENGTH
, keylen
, NULL
);
607 if(c
->key_len
== keylen
) return 1;
608 if((keylen
> 0) && (c
->cipher
->flags
& EVP_CIPH_VARIABLE_LENGTH
))
613 EVPerr(EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH
,EVP_R_INVALID_KEY_LENGTH
);
617 int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX
*ctx
, int pad
)
619 if (pad
) ctx
->flags
&= ~EVP_CIPH_NO_PADDING
;
620 else ctx
->flags
|= EVP_CIPH_NO_PADDING
;
624 int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX
*ctx
, int type
, int arg
, void *ptr
)
628 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL
, EVP_R_NO_CIPHER_SET
);
632 if(!ctx
->cipher
->ctrl
) {
633 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL
, EVP_R_CTRL_NOT_IMPLEMENTED
);
637 ret
= ctx
->cipher
->ctrl(ctx
, type
, arg
, ptr
);
639 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL
, EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED
);
645 int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX
*ctx
, unsigned char *key
)
647 if (ctx
->cipher
->flags
& EVP_CIPH_RAND_KEY
)
648 return EVP_CIPHER_CTX_ctrl(ctx
, EVP_CTRL_RAND_KEY
, 0, key
);
649 if (RAND_bytes(key
, ctx
->key_len
) <= 0)
654 int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX
*out
, const EVP_CIPHER_CTX
*in
)
656 if ((in
== NULL
) || (in
->cipher
== NULL
))
658 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY
,EVP_R_INPUT_NOT_INITIALIZED
);
661 #ifndef OPENSSL_NO_ENGINE
662 /* Make sure it's safe to copy a cipher context using an ENGINE */
663 if (in
->engine
&& !ENGINE_init(in
->engine
))
665 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY
,ERR_R_ENGINE_LIB
);
670 EVP_CIPHER_CTX_cleanup(out
);
671 memcpy(out
,in
,sizeof *out
);
673 if (in
->cipher_data
&& in
->cipher
->ctx_size
)
675 out
->cipher_data
=OPENSSL_malloc(in
->cipher
->ctx_size
);
676 if (!out
->cipher_data
)
678 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY
,ERR_R_MALLOC_FAILURE
);
681 memcpy(out
->cipher_data
,in
->cipher_data
,in
->cipher
->ctx_size
);
684 if (in
->cipher
->flags
& EVP_CIPH_CUSTOM_COPY
)
685 return in
->cipher
->ctrl((EVP_CIPHER_CTX
*)in
, EVP_CTRL_COPY
, 0, out
);