ssl/libcrypto/src/crypto/evp/bio_enc.c
changeset 0 e4d67989cc36
equal deleted inserted replaced
-1:000000000000 0:e4d67989cc36
       
     1 /* crypto/evp/bio_enc.c */
       
     2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
       
     3  * All rights reserved.
       
     4  *
       
     5  * This package is an SSL implementation written
       
     6  * by Eric Young (eay@cryptsoft.com).
       
     7  * The implementation was written so as to conform with Netscapes SSL.
       
     8  * 
       
     9  * This library is free for commercial and non-commercial use as long as
       
    10  * the following conditions are aheared to.  The following conditions
       
    11  * apply to all code found in this distribution, be it the RC4, RSA,
       
    12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
       
    13  * included with this distribution is covered by the same copyright terms
       
    14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
       
    15  * 
       
    16  * Copyright remains Eric Young's, and as such any Copyright notices in
       
    17  * the code are not to be removed.
       
    18  * If this package is used in a product, Eric Young should be given attribution
       
    19  * as the author of the parts of the library used.
       
    20  * This can be in the form of a textual message at program startup or
       
    21  * in documentation (online or textual) provided with the package.
       
    22  * 
       
    23  * Redistribution and use in source and binary forms, with or without
       
    24  * modification, are permitted provided that the following conditions
       
    25  * are met:
       
    26  * 1. Redistributions of source code must retain the copyright
       
    27  *    notice, this list of conditions and the following disclaimer.
       
    28  * 2. Redistributions in binary form must reproduce the above copyright
       
    29  *    notice, this list of conditions and the following disclaimer in the
       
    30  *    documentation and/or other materials provided with the distribution.
       
    31  * 3. All advertising materials mentioning features or use of this software
       
    32  *    must display the following acknowledgement:
       
    33  *    "This product includes cryptographic software written by
       
    34  *     Eric Young (eay@cryptsoft.com)"
       
    35  *    The word 'cryptographic' can be left out if the rouines from the library
       
    36  *    being used are not cryptographic related :-).
       
    37  * 4. If you include any Windows specific code (or a derivative thereof) from 
       
    38  *    the apps directory (application code) you must include an acknowledgement:
       
    39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
       
    40  * 
       
    41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
       
    42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
       
    43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
       
    44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
       
    45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
       
    46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
       
    47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
       
    48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
       
    49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
       
    50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
       
    51  * SUCH DAMAGE.
       
    52  * 
       
    53  * The licence and distribution terms for any publically available version or
       
    54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
       
    55  * copied and put under another distribution licence
       
    56  * [including the GNU Public Licence.]
       
    57  */
       
    58 /*
       
    59  © Portions copyright (c) 2006 Nokia Corporation.  All rights reserved.
       
    60  */
       
    61  
       
    62 #include <stdio.h>
       
    63 #include <errno.h>
       
    64 #include "cryptlib.h"
       
    65 #include <openssl/buffer.h>
       
    66 #include <openssl/evp.h>
       
    67 #if (defined(SYMBIAN) && (defined(__WINSCW__) || defined(__WINS__)))
       
    68 #include "libcrypto_wsd_macros.h"
       
    69 #include "libcrypto_wsd.h"
       
    70 #endif
       
    71 
       
    72 static int enc_write(BIO *h, const char *buf, int num);
       
    73 static int enc_read(BIO *h, char *buf, int size);
       
    74 /*static int enc_puts(BIO *h, const char *str); */
       
    75 /*static int enc_gets(BIO *h, char *str, int size); */
       
    76 static long enc_ctrl(BIO *h, int cmd, long arg1, void *arg2);
       
    77 static int enc_new(BIO *h);
       
    78 static int enc_free(BIO *data);
       
    79 static long enc_callback_ctrl(BIO *h, int cmd, bio_info_cb *fps);
       
    80 #define ENC_BLOCK_SIZE	(1024*4)
       
    81 #define BUF_OFFSET	(EVP_MAX_BLOCK_LENGTH*2)
       
    82 
       
    83 typedef struct enc_struct
       
    84 	{
       
    85 	int buf_len;
       
    86 	int buf_off;
       
    87 	int cont;		/* <= 0 when finished */
       
    88 	int finished;
       
    89 	int ok;			/* bad decrypt */
       
    90 	EVP_CIPHER_CTX cipher;
       
    91 	/* buf is larger than ENC_BLOCK_SIZE because EVP_DecryptUpdate
       
    92 	 * can return up to a block more data than is presented to it
       
    93 	 */
       
    94 	char buf[ENC_BLOCK_SIZE+BUF_OFFSET+2];
       
    95 	} BIO_ENC_CTX;
       
    96 
       
    97 #ifndef EMULATOR
       
    98 static BIO_METHOD methods_enc=
       
    99 	{
       
   100 	BIO_TYPE_CIPHER,"cipher",
       
   101 	enc_write,
       
   102 	enc_read,
       
   103 	NULL, /* enc_puts, */
       
   104 	NULL, /* enc_gets, */
       
   105 	enc_ctrl,
       
   106 	enc_new,
       
   107 	enc_free,
       
   108 	enc_callback_ctrl,
       
   109 	};
       
   110 #else
       
   111 GET_STATIC_VAR_FROM_TLS(methods_enc,bio_enc,BIO_METHOD)
       
   112 #define methods_enc (*GET_WSD_VAR_NAME(methods_enc,bio_enc, s)())
       
   113 const BIO_METHOD temp_s_methods_enc=
       
   114 	{
       
   115 	BIO_TYPE_CIPHER,"cipher",
       
   116 	enc_write,
       
   117 	enc_read,
       
   118 	NULL, /* enc_puts, */
       
   119 	NULL, /* enc_gets, */
       
   120 	enc_ctrl,
       
   121 	enc_new,
       
   122 	enc_free,
       
   123 	enc_callback_ctrl,
       
   124 	};
       
   125 
       
   126 #endif	
       
   127 
       
   128 EXPORT_C BIO_METHOD *BIO_f_cipher(void)
       
   129 	{
       
   130 	return(&methods_enc);
       
   131 	}
       
   132 
       
   133 static int enc_new(BIO *bi)
       
   134 	{
       
   135 	BIO_ENC_CTX *ctx;
       
   136 
       
   137 	ctx=(BIO_ENC_CTX *)OPENSSL_malloc(sizeof(BIO_ENC_CTX));
       
   138 	if (ctx == NULL) return(0);
       
   139 	EVP_CIPHER_CTX_init(&ctx->cipher);
       
   140 
       
   141 	ctx->buf_len=0;
       
   142 	ctx->buf_off=0;
       
   143 	ctx->cont=1;
       
   144 	ctx->finished=0;
       
   145 	ctx->ok=1;
       
   146 
       
   147 	bi->init=0;
       
   148 	bi->ptr=(char *)ctx;
       
   149 	bi->flags=0;
       
   150 	return(1);
       
   151 	}
       
   152 
       
   153 static int enc_free(BIO *a)
       
   154 	{
       
   155 	BIO_ENC_CTX *b;
       
   156 
       
   157 	if (a == NULL) return(0);
       
   158 	b=(BIO_ENC_CTX *)a->ptr;
       
   159 	EVP_CIPHER_CTX_cleanup(&(b->cipher));
       
   160 	OPENSSL_cleanse(a->ptr,sizeof(BIO_ENC_CTX));
       
   161 	OPENSSL_free(a->ptr);
       
   162 	a->ptr=NULL;
       
   163 	a->init=0;
       
   164 	a->flags=0;
       
   165 	return(1);
       
   166 	}
       
   167 	
       
   168 static int enc_read(BIO *b, char *out, int outl)
       
   169 	{
       
   170 	int ret=0,i;
       
   171 	BIO_ENC_CTX *ctx;
       
   172 
       
   173 	if (out == NULL) return(0);
       
   174 	ctx=(BIO_ENC_CTX *)b->ptr;
       
   175 
       
   176 	if ((ctx == NULL) || (b->next_bio == NULL)) return(0);
       
   177 
       
   178 	/* First check if there are bytes decoded/encoded */
       
   179 	if (ctx->buf_len > 0)
       
   180 		{
       
   181 		i=ctx->buf_len-ctx->buf_off;
       
   182 		if (i > outl) i=outl;
       
   183 		memcpy(out,&(ctx->buf[ctx->buf_off]),i);
       
   184 		ret=i;
       
   185 		out+=i;
       
   186 		outl-=i;
       
   187 		ctx->buf_off+=i;
       
   188 		if (ctx->buf_len == ctx->buf_off)
       
   189 			{
       
   190 			ctx->buf_len=0;
       
   191 			ctx->buf_off=0;
       
   192 			}
       
   193 		}
       
   194 
       
   195 	/* At this point, we have room of outl bytes and an empty
       
   196 	 * buffer, so we should read in some more. */
       
   197 
       
   198 	while (outl > 0)
       
   199 		{
       
   200 		if (ctx->cont <= 0) break;
       
   201 
       
   202 		/* read in at IV offset, read the EVP_Cipher
       
   203 		 * documentation about why */
       
   204 		i=BIO_read(b->next_bio,&(ctx->buf[BUF_OFFSET]),ENC_BLOCK_SIZE);
       
   205 
       
   206 		if (i <= 0)
       
   207 			{
       
   208 			/* Should be continue next time we are called? */
       
   209 			if (!BIO_should_retry(b->next_bio))
       
   210 				{
       
   211 				ctx->cont=i;
       
   212 				i=EVP_CipherFinal_ex(&(ctx->cipher),
       
   213 					(unsigned char *)ctx->buf,
       
   214 					&(ctx->buf_len));
       
   215 				ctx->ok=i;
       
   216 				ctx->buf_off=0;
       
   217 				}
       
   218 			else 
       
   219 				{
       
   220 				ret=(ret == 0)?i:ret;
       
   221 				break;
       
   222 				}
       
   223 			}
       
   224 		else
       
   225 			{
       
   226 			EVP_CipherUpdate(&(ctx->cipher),
       
   227 				(unsigned char *)ctx->buf,&ctx->buf_len,
       
   228 				(unsigned char *)&(ctx->buf[BUF_OFFSET]),i);
       
   229 			ctx->cont=1;
       
   230 			/* Note: it is possible for EVP_CipherUpdate to
       
   231 			 * decrypt zero bytes because this is or looks like
       
   232 			 * the final block: if this happens we should retry
       
   233 			 * and either read more data or decrypt the final
       
   234 			 * block
       
   235 			 */
       
   236 			if(ctx->buf_len == 0) continue;
       
   237 			}
       
   238 
       
   239 		if (ctx->buf_len <= outl)
       
   240 			i=ctx->buf_len;
       
   241 		else
       
   242 			i=outl;
       
   243 		if (i <= 0) break;
       
   244 		memcpy(out,ctx->buf,i);
       
   245 		ret+=i;
       
   246 		ctx->buf_off=i;
       
   247 		outl-=i;
       
   248 		out+=i;
       
   249 		}
       
   250 
       
   251 	BIO_clear_retry_flags(b);
       
   252 	BIO_copy_next_retry(b);
       
   253 	return((ret == 0)?ctx->cont:ret);
       
   254 	}
       
   255 
       
   256 static int enc_write(BIO *b, const char *in, int inl)
       
   257 	{
       
   258 	int ret=0,n,i;
       
   259 	BIO_ENC_CTX *ctx;
       
   260 
       
   261 	ctx=(BIO_ENC_CTX *)b->ptr;
       
   262 	ret=inl;
       
   263 
       
   264 	BIO_clear_retry_flags(b);
       
   265 	n=ctx->buf_len-ctx->buf_off;
       
   266 	while (n > 0)
       
   267 		{
       
   268 		i=BIO_write(b->next_bio,&(ctx->buf[ctx->buf_off]),n);
       
   269 		if (i <= 0)
       
   270 			{
       
   271 			BIO_copy_next_retry(b);
       
   272 			return(i);
       
   273 			}
       
   274 		ctx->buf_off+=i;
       
   275 		n-=i;
       
   276 		}
       
   277 	/* at this point all pending data has been written */
       
   278 
       
   279 	if ((in == NULL) || (inl <= 0)) return(0);
       
   280 
       
   281 	ctx->buf_off=0;
       
   282 	while (inl > 0)
       
   283 		{
       
   284 		n=(inl > ENC_BLOCK_SIZE)?ENC_BLOCK_SIZE:inl;
       
   285 		EVP_CipherUpdate(&(ctx->cipher),
       
   286 			(unsigned char *)ctx->buf,&ctx->buf_len,
       
   287 			(unsigned char *)in,n);
       
   288 		inl-=n;
       
   289 		in+=n;
       
   290 
       
   291 		ctx->buf_off=0;
       
   292 		n=ctx->buf_len;
       
   293 		while (n > 0)
       
   294 			{
       
   295 			i=BIO_write(b->next_bio,&(ctx->buf[ctx->buf_off]),n);
       
   296 			if (i <= 0)
       
   297 				{
       
   298 				BIO_copy_next_retry(b);
       
   299 				return (ret == inl) ? i : ret - inl;
       
   300 				}
       
   301 			n-=i;
       
   302 			ctx->buf_off+=i;
       
   303 			}
       
   304 		ctx->buf_len=0;
       
   305 		ctx->buf_off=0;
       
   306 		}
       
   307 	BIO_copy_next_retry(b);
       
   308 	return(ret);
       
   309 	}
       
   310 
       
   311 static long enc_ctrl(BIO *b, int cmd, long num, void *ptr)
       
   312 	{
       
   313 	BIO *dbio;
       
   314 	BIO_ENC_CTX *ctx,*dctx;
       
   315 	long ret=1;
       
   316 	int i;
       
   317 	EVP_CIPHER_CTX **c_ctx;
       
   318 
       
   319 	ctx=(BIO_ENC_CTX *)b->ptr;
       
   320 
       
   321 	switch (cmd)
       
   322 		{
       
   323 	case BIO_CTRL_RESET:
       
   324 		ctx->ok=1;
       
   325 		ctx->finished=0;
       
   326 		EVP_CipherInit_ex(&(ctx->cipher),NULL,NULL,NULL,NULL,
       
   327 			ctx->cipher.encrypt);
       
   328 		ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
       
   329 		break;
       
   330 	case BIO_CTRL_EOF:	/* More to read */
       
   331 		if (ctx->cont <= 0)
       
   332 			ret=1;
       
   333 		else
       
   334 			ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
       
   335 		break;
       
   336 	case BIO_CTRL_WPENDING:
       
   337 		ret=ctx->buf_len-ctx->buf_off;
       
   338 		if (ret <= 0)
       
   339 			ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
       
   340 		break;
       
   341 	case BIO_CTRL_PENDING: /* More to read in buffer */
       
   342 		ret=ctx->buf_len-ctx->buf_off;
       
   343 		if (ret <= 0)
       
   344 			ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
       
   345 		break;
       
   346 	case BIO_CTRL_FLUSH:
       
   347 		/* do a final write */
       
   348 again:
       
   349 		while (ctx->buf_len != ctx->buf_off)
       
   350 			{
       
   351 			i=enc_write(b,NULL,0);
       
   352 			if (i < 0)
       
   353 				return i;
       
   354 			}
       
   355 
       
   356 		if (!ctx->finished)
       
   357 			{
       
   358 			ctx->finished=1;
       
   359 			ctx->buf_off=0;
       
   360 			ret=EVP_CipherFinal_ex(&(ctx->cipher),
       
   361 				(unsigned char *)ctx->buf,
       
   362 				&(ctx->buf_len));
       
   363 			ctx->ok=(int)ret;
       
   364 			if (ret <= 0) break;
       
   365 
       
   366 			/* push out the bytes */
       
   367 			goto again;
       
   368 			}
       
   369 		
       
   370 		/* Finally flush the underlying BIO */
       
   371 		ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
       
   372 		break;
       
   373 	case BIO_C_GET_CIPHER_STATUS:
       
   374 		ret=(long)ctx->ok;
       
   375 		break;
       
   376 	case BIO_C_DO_STATE_MACHINE:
       
   377 		BIO_clear_retry_flags(b);
       
   378 		ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
       
   379 		BIO_copy_next_retry(b);
       
   380 		break;
       
   381 	case BIO_C_GET_CIPHER_CTX:
       
   382 		c_ctx=(EVP_CIPHER_CTX **)ptr;
       
   383 		(*c_ctx)= &(ctx->cipher);
       
   384 		b->init=1;
       
   385 		break;
       
   386 	case BIO_CTRL_DUP:
       
   387 		dbio=(BIO *)ptr;
       
   388 		dctx=(BIO_ENC_CTX *)dbio->ptr;
       
   389 		memcpy(&(dctx->cipher),&(ctx->cipher),sizeof(ctx->cipher));
       
   390 		dbio->init=1;
       
   391 		break;
       
   392 	default:
       
   393 		ret=BIO_ctrl(b->next_bio,cmd,num,ptr);
       
   394 		break;
       
   395 		}
       
   396 	return(ret);
       
   397 	}
       
   398 
       
   399 static long enc_callback_ctrl(BIO *b, int cmd, bio_info_cb *fp)
       
   400 	{
       
   401 	long ret=1;
       
   402 
       
   403 	if (b->next_bio == NULL) return(0);
       
   404 	switch (cmd)
       
   405 		{
       
   406 	default:
       
   407 		ret=BIO_callback_ctrl(b->next_bio,cmd,fp);
       
   408 		break;
       
   409 		}
       
   410 	return(ret);
       
   411 	}
       
   412 
       
   413 /*
       
   414 void BIO_set_cipher_ctx(b,c)
       
   415 BIO *b;
       
   416 EVP_CIPHER_ctx *c;
       
   417 	{
       
   418 	if (b == NULL) return;
       
   419 
       
   420 	if ((b->callback != NULL) &&
       
   421 		(b->callback(b,BIO_CB_CTRL,(char *)c,BIO_CTRL_SET,e,0L) <= 0))
       
   422 		return;
       
   423 
       
   424 	b->init=1;
       
   425 	ctx=(BIO_ENC_CTX *)b->ptr;
       
   426 	memcpy(ctx->cipher,c,sizeof(EVP_CIPHER_CTX));
       
   427 	
       
   428 	if (b->callback != NULL)
       
   429 		b->callback(b,BIO_CB_CTRL,(char *)c,BIO_CTRL_SET,e,1L);
       
   430 	}
       
   431 */
       
   432 
       
   433 EXPORT_C void BIO_set_cipher(BIO *b, const EVP_CIPHER *c, const unsigned char *k,
       
   434 	     const unsigned char *i, int e)
       
   435 	{
       
   436 	BIO_ENC_CTX *ctx;
       
   437 
       
   438 	if (b == NULL) return;
       
   439 
       
   440 	if ((b->callback != NULL) &&
       
   441 		(b->callback(b,BIO_CB_CTRL,(const char *)c,BIO_CTRL_SET,e,0L) <= 0))
       
   442 		return;
       
   443 
       
   444 	b->init=1;
       
   445 	ctx=(BIO_ENC_CTX *)b->ptr;
       
   446 	EVP_CipherInit_ex(&(ctx->cipher),c,NULL, k,i,e);
       
   447 	
       
   448 	if (b->callback != NULL)
       
   449 		b->callback(b,BIO_CB_CTRL,(const char *)c,BIO_CTRL_SET,e,1L);
       
   450 	}
       
   451