1/* crypto/evp/enc_min.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <stdio.h>
60#include "cryptlib.h"
61#include <openssl/evp.h>
62#include <openssl/err.h>
63#include <openssl/rand.h>
64#ifndef OPENSSL_NO_ENGINE
65#include <openssl/engine.h>
66#endif
67#include "evp_locl.h"
68
69void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *ctx)
70	{
71#ifdef OPENSSL_FIPS
72	FIPS_selftest_check();
73#endif
74	memset(ctx,0,sizeof(EVP_CIPHER_CTX));
75	/* ctx->cipher=NULL; */
76	}
77
78#ifdef OPENSSL_FIPS
79
80/* The purpose of these is to trap programs that attempt to use non FIPS
81 * algorithms in FIPS mode and ignore the errors.
82 */
83
84static int bad_init(EVP_CIPHER_CTX *ctx, const unsigned char *key,
85		    const unsigned char *iv, int enc)
86	{ FIPS_ERROR_IGNORED("Cipher init"); return 0;}
87
88static int bad_do_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
89			 const unsigned char *in, unsigned int inl)
90	{ FIPS_ERROR_IGNORED("Cipher update"); return 0;}
91
92/* NB: no cleanup because it is allowed after failed init */
93
94static int bad_set_asn1(EVP_CIPHER_CTX *ctx, ASN1_TYPE *typ)
95	{ FIPS_ERROR_IGNORED("Cipher set_asn1"); return 0;}
96static int bad_get_asn1(EVP_CIPHER_CTX *ctx, ASN1_TYPE *typ)
97	{ FIPS_ERROR_IGNORED("Cipher get_asn1"); return 0;}
98static int bad_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
99	{ FIPS_ERROR_IGNORED("Cipher ctrl"); return 0;}
100
101static const EVP_CIPHER bad_cipher =
102	{
103	0,
104	0,
105	0,
106	0,
107	0,
108	bad_init,
109	bad_do_cipher,
110	NULL,
111	0,
112	bad_set_asn1,
113	bad_get_asn1,
114	bad_ctrl,
115	NULL
116	};
117
118#endif
119
120#ifndef OPENSSL_NO_ENGINE
121
122#ifdef OPENSSL_FIPS
123
124static int do_engine_null(ENGINE *impl) { return 0;}
125static int do_evp_enc_engine_null(EVP_CIPHER_CTX *ctx,
126				const EVP_CIPHER **pciph, ENGINE *impl)
127	{ return 1; }
128
129static int (*do_engine_finish)(ENGINE *impl)
130		= do_engine_null;
131
132static int (*do_evp_enc_engine)
133	(EVP_CIPHER_CTX *ctx, const EVP_CIPHER **pciph, ENGINE *impl)
134		= do_evp_enc_engine_null;
135
136void int_EVP_CIPHER_set_engine_callbacks(
137	int (*eng_ciph_fin)(ENGINE *impl),
138	int (*eng_ciph_evp)
139		(EVP_CIPHER_CTX *ctx, const EVP_CIPHER **pciph, ENGINE *impl))
140	{
141	do_engine_finish = eng_ciph_fin;
142	do_evp_enc_engine = eng_ciph_evp;
143	}
144
145#else
146
147#define do_engine_finish ENGINE_finish
148
149static int do_evp_enc_engine(EVP_CIPHER_CTX *ctx, const EVP_CIPHER **pcipher, ENGINE *impl)
150	{
151	if(impl)
152		{
153		if (!ENGINE_init(impl))
154			{
155			EVPerr(EVP_F_DO_EVP_ENC_ENGINE, EVP_R_INITIALIZATION_ERROR);
156			return 0;
157			}
158		}
159	else
160		/* Ask if an ENGINE is reserved for this job */
161		impl = ENGINE_get_cipher_engine((*pcipher)->nid);
162	if(impl)
163		{
164		/* There's an ENGINE for this job ... (apparently) */
165		const EVP_CIPHER *c = ENGINE_get_cipher(impl, (*pcipher)->nid);
166		if(!c)
167			{
168			/* One positive side-effect of US's export
169			 * control history, is that we should at least
170			 * be able to avoid using US mispellings of
171			 * "initialisation"? */
172			EVPerr(EVP_F_DO_EVP_ENC_ENGINE, EVP_R_INITIALIZATION_ERROR);
173			return 0;
174			}
175		/* We'll use the ENGINE's private cipher definition */
176		*pcipher = c;
177		/* Store the ENGINE functional reference so we know
178		 * 'cipher' came from an ENGINE and we need to release
179		 * it when done. */
180		ctx->engine = impl;
181		}
182	else
183		ctx->engine = NULL;
184	return 1;
185	}
186
187#endif
188
189#endif
190
191int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl,
192	     const unsigned char *key, const unsigned char *iv, int enc)
193	{
194	if (enc == -1)
195		enc = ctx->encrypt;
196	else
197		{
198		if (enc)
199			enc = 1;
200		ctx->encrypt = enc;
201		}
202#ifdef OPENSSL_FIPS
203	if(FIPS_selftest_failed())
204		{
205		FIPSerr(FIPS_F_EVP_CIPHERINIT_EX,FIPS_R_FIPS_SELFTEST_FAILED);
206		ctx->cipher = &bad_cipher;
207		return 0;
208		}
209#endif
210#ifndef OPENSSL_NO_ENGINE
211	/* Whether it's nice or not, "Inits" can be used on "Final"'d contexts
212	 * so this context may already have an ENGINE! Try to avoid releasing
213	 * the previous handle, re-querying for an ENGINE, and having a
214	 * reinitialisation, when it may all be unecessary. */
215	if (ctx->engine && ctx->cipher && (!cipher ||
216			(cipher && (cipher->nid == ctx->cipher->nid))))
217		goto skip_to_init;
218#endif
219	if (cipher)
220		{
221		/* Ensure a context left lying around from last time is cleared
222		 * (the previous check attempted to avoid this if the same
223		 * ENGINE and EVP_CIPHER could be used). */
224		EVP_CIPHER_CTX_cleanup(ctx);
225
226		/* Restore encrypt field: it is zeroed by cleanup */
227		ctx->encrypt = enc;
228#ifndef OPENSSL_NO_ENGINE
229		if (!do_evp_enc_engine(ctx, &cipher, impl))
230			return 0;
231#endif
232
233		ctx->cipher=cipher;
234		if (ctx->cipher->ctx_size)
235			{
236			ctx->cipher_data=OPENSSL_malloc(ctx->cipher->ctx_size);
237			if (!ctx->cipher_data)
238				{
239				EVPerr(EVP_F_EVP_CIPHERINIT_EX, ERR_R_MALLOC_FAILURE);
240				return 0;
241				}
242			}
243		else
244			{
245			ctx->cipher_data = NULL;
246			}
247		ctx->key_len = cipher->key_len;
248		ctx->flags = 0;
249		if(ctx->cipher->flags & EVP_CIPH_CTRL_INIT)
250			{
251			if(!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_INIT, 0, NULL))
252				{
253				EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
254				return 0;
255				}
256			}
257		}
258	else if(!ctx->cipher)
259		{
260		EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_NO_CIPHER_SET);
261		return 0;
262		}
263#ifndef OPENSSL_NO_ENGINE
264skip_to_init:
265#endif
266	/* we assume block size is a power of 2 in *cryptUpdate */
267	OPENSSL_assert(ctx->cipher->block_size == 1
268	    || ctx->cipher->block_size == 8
269	    || ctx->cipher->block_size == 16);
270
271	if(!(EVP_CIPHER_CTX_flags(ctx) & EVP_CIPH_CUSTOM_IV)) {
272		switch(EVP_CIPHER_CTX_mode(ctx)) {
273
274			case EVP_CIPH_STREAM_CIPHER:
275			case EVP_CIPH_ECB_MODE:
276			break;
277
278			case EVP_CIPH_CFB_MODE:
279			case EVP_CIPH_OFB_MODE:
280
281			ctx->num = 0;
282			/* fall-through */
283
284			case EVP_CIPH_CBC_MODE:
285
286			OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) <=
287					(int)sizeof(ctx->iv));
288			if(iv) memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
289			memcpy(ctx->iv, ctx->oiv, EVP_CIPHER_CTX_iv_length(ctx));
290			break;
291
292			default:
293			return 0;
294			break;
295		}
296	}
297
298#ifdef OPENSSL_FIPS
299	/* After 'key' is set no further parameters changes are permissible.
300	 * So only check for non FIPS enabling at this point.
301	 */
302	if (key && FIPS_mode())
303		{
304		if (!(ctx->cipher->flags & EVP_CIPH_FLAG_FIPS)
305			& !(ctx->flags & EVP_CIPH_FLAG_NON_FIPS_ALLOW))
306			{
307			EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_DISABLED_FOR_FIPS);
308#if 0
309			ERR_add_error_data(2, "cipher=",
310						EVP_CIPHER_name(ctx->cipher));
311#endif
312			ctx->cipher = &bad_cipher;
313			return 0;
314			}
315		}
316#endif
317
318	if(key || (ctx->cipher->flags & EVP_CIPH_ALWAYS_CALL_INIT)) {
319		if(!ctx->cipher->init(ctx,key,iv,enc)) return 0;
320	}
321	ctx->buf_len=0;
322	ctx->final_used=0;
323	ctx->block_mask=ctx->cipher->block_size-1;
324	return 1;
325	}
326
327int EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *c)
328	{
329	if (c->cipher != NULL)
330		{
331		if(c->cipher->cleanup && !c->cipher->cleanup(c))
332			return 0;
333		/* Cleanse cipher context data */
334		if (c->cipher_data)
335			OPENSSL_cleanse(c->cipher_data, c->cipher->ctx_size);
336		}
337	if (c->cipher_data)
338		OPENSSL_free(c->cipher_data);
339#ifndef OPENSSL_NO_ENGINE
340	if (c->engine)
341		/* The EVP_CIPHER we used belongs to an ENGINE, release the
342		 * functional reference we held for this reason. */
343		do_engine_finish(c->engine);
344#endif
345	memset(c,0,sizeof(EVP_CIPHER_CTX));
346	return 1;
347	}
348
349int EVP_Cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, unsigned int inl)
350	{
351#ifdef OPENSSL_FIPS
352	FIPS_selftest_check();
353#endif
354	return ctx->cipher->do_cipher(ctx,out,in,inl);
355	}
356
357int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
358{
359	int ret;
360	if(!ctx->cipher) {
361		EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_NO_CIPHER_SET);
362		return 0;
363	}
364
365	if(!ctx->cipher->ctrl) {
366		EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_NOT_IMPLEMENTED);
367		return 0;
368	}
369
370	ret = ctx->cipher->ctrl(ctx, type, arg, ptr);
371	if(ret == -1) {
372		EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED);
373		return 0;
374	}
375	return ret;
376}
377
378unsigned long EVP_CIPHER_CTX_flags(const EVP_CIPHER_CTX *ctx)
379	{
380	return ctx->cipher->flags;
381	}
382
383int EVP_CIPHER_CTX_iv_length(const EVP_CIPHER_CTX *ctx)
384	{
385	return ctx->cipher->iv_len;
386	}
387
388int EVP_CIPHER_nid(const EVP_CIPHER *cipher)
389	{
390	return cipher->nid;
391	}
392