]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/evp_enc.c
Copyright consolidation 03/10
[thirdparty/openssl.git] / crypto / evp / evp_enc.c
CommitLineData
58964a49 1/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 7 *
d02b48c6
RE
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 14 *
d02b48c6
RE
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
0f113f3e 21 *
d02b48c6
RE
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
0f113f3e 36 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 39 *
d02b48c6
RE
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
0f113f3e 51 *
d02b48c6
RE
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57
58#include <stdio.h>
b39fc560 59#include "internal/cryptlib.h"
ec577822 60#include <openssl/evp.h>
7f060601 61#include <openssl/err.h>
3a87a9b9 62#include <openssl/rand.h>
3c27208f 63#include <openssl/engine.h>
135727ab 64#include "internal/evp_int.h"
57ae2e24 65#include "evp_locl.h"
d02b48c6 66
8baf9968 67int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *c)
0f113f3e 68{
8baf9968
RL
69 if (c == NULL)
70 return 1;
71 if (c->cipher != NULL) {
72 if (c->cipher->cleanup && !c->cipher->cleanup(c))
73 return 0;
74 /* Cleanse cipher context data */
75 if (c->cipher_data && c->cipher->ctx_size)
76 OPENSSL_cleanse(c->cipher_data, c->cipher->ctx_size);
77 }
78 OPENSSL_free(c->cipher_data);
79#ifndef OPENSSL_NO_ENGINE
7c96dbcd 80 ENGINE_finish(c->engine);
8baf9968
RL
81#endif
82 memset(c, 0, sizeof(*c));
83 return 1;
0f113f3e 84}
d02b48c6 85
b40228a6 86EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void)
0f113f3e 87{
8baf9968
RL
88 return OPENSSL_zalloc(sizeof(EVP_CIPHER_CTX));
89}
90
91void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx)
92{
93 EVP_CIPHER_CTX_reset(ctx);
94 OPENSSL_free(ctx);
0f113f3e 95}
581f1c84 96
360370d9 97int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0f113f3e
MC
98 const unsigned char *key, const unsigned char *iv, int enc)
99{
c0ca39bd 100 EVP_CIPHER_CTX_reset(ctx);
0f113f3e
MC
101 return EVP_CipherInit_ex(ctx, cipher, NULL, key, iv, enc);
102}
103
104int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
105 ENGINE *impl, const unsigned char *key,
106 const unsigned char *iv, int enc)
107{
108 if (enc == -1)
109 enc = ctx->encrypt;
110 else {
111 if (enc)
112 enc = 1;
113 ctx->encrypt = enc;
114 }
0b13e9f0 115#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
116 /*
117 * Whether it's nice or not, "Inits" can be used on "Final"'d contexts so
118 * this context may already have an ENGINE! Try to avoid releasing the
119 * previous handle, re-querying for an ENGINE, and having a
0d4fb843 120 * reinitialisation, when it may all be unnecessary.
0f113f3e 121 */
f6b94279 122 if (ctx->engine && ctx->cipher
a7f9e0a4 123 && (cipher == NULL || cipher->nid == ctx->cipher->nid))
0f113f3e 124 goto skip_to_init;
0b13e9f0 125#endif
0f113f3e
MC
126 if (cipher) {
127 /*
128 * Ensure a context left lying around from last time is cleared (the
129 * previous check attempted to avoid this if the same ENGINE and
130 * EVP_CIPHER could be used).
131 */
132 if (ctx->cipher) {
133 unsigned long flags = ctx->flags;
c0ca39bd 134 EVP_CIPHER_CTX_reset(ctx);
0f113f3e
MC
135 /* Restore encrypt and flags */
136 ctx->encrypt = enc;
137 ctx->flags = flags;
138 }
0b13e9f0 139#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
140 if (impl) {
141 if (!ENGINE_init(impl)) {
142 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
143 return 0;
144 }
145 } else
146 /* Ask if an ENGINE is reserved for this job */
147 impl = ENGINE_get_cipher_engine(cipher->nid);
148 if (impl) {
149 /* There's an ENGINE for this job ... (apparently) */
150 const EVP_CIPHER *c = ENGINE_get_cipher(impl, cipher->nid);
151 if (!c) {
152 /*
153 * One positive side-effect of US's export control history,
154 * is that we should at least be able to avoid using US
0d4fb843 155 * misspellings of "initialisation"?
0f113f3e
MC
156 */
157 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
158 return 0;
159 }
160 /* We'll use the ENGINE's private cipher definition */
161 cipher = c;
162 /*
163 * Store the ENGINE functional reference so we know 'cipher' came
164 * from an ENGINE and we need to release it when done.
165 */
166 ctx->engine = impl;
167 } else
168 ctx->engine = NULL;
0b13e9f0 169#endif
544a2aea 170
0f113f3e
MC
171 ctx->cipher = cipher;
172 if (ctx->cipher->ctx_size) {
b51bce94 173 ctx->cipher_data = OPENSSL_zalloc(ctx->cipher->ctx_size);
90945fa3 174 if (ctx->cipher_data == NULL) {
0f113f3e
MC
175 EVPerr(EVP_F_EVP_CIPHERINIT_EX, ERR_R_MALLOC_FAILURE);
176 return 0;
177 }
178 } else {
179 ctx->cipher_data = NULL;
180 }
181 ctx->key_len = cipher->key_len;
182 /* Preserve wrap enable flag, zero everything else */
183 ctx->flags &= EVP_CIPHER_CTX_FLAG_WRAP_ALLOW;
184 if (ctx->cipher->flags & EVP_CIPH_CTRL_INIT) {
185 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_INIT, 0, NULL)) {
186 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
187 return 0;
188 }
189 }
190 } else if (!ctx->cipher) {
191 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_NO_CIPHER_SET);
192 return 0;
193 }
0b13e9f0 194#ifndef OPENSSL_NO_ENGINE
0f113f3e 195 skip_to_init:
0b13e9f0 196#endif
0f113f3e
MC
197 /* we assume block size is a power of 2 in *cryptUpdate */
198 OPENSSL_assert(ctx->cipher->block_size == 1
199 || ctx->cipher->block_size == 8
200 || ctx->cipher->block_size == 16);
201
202 if (!(ctx->flags & EVP_CIPHER_CTX_FLAG_WRAP_ALLOW)
203 && EVP_CIPHER_CTX_mode(ctx) == EVP_CIPH_WRAP_MODE) {
204 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_WRAP_MODE_NOT_ALLOWED);
205 return 0;
206 }
207
480d3323 208 if (!(EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(ctx)) & EVP_CIPH_CUSTOM_IV)) {
0f113f3e
MC
209 switch (EVP_CIPHER_CTX_mode(ctx)) {
210
211 case EVP_CIPH_STREAM_CIPHER:
212 case EVP_CIPH_ECB_MODE:
213 break;
214
215 case EVP_CIPH_CFB_MODE:
216 case EVP_CIPH_OFB_MODE:
217
218 ctx->num = 0;
219 /* fall-through */
220
221 case EVP_CIPH_CBC_MODE:
222
223 OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) <=
224 (int)sizeof(ctx->iv));
225 if (iv)
226 memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
227 memcpy(ctx->iv, ctx->oiv, EVP_CIPHER_CTX_iv_length(ctx));
228 break;
229
230 case EVP_CIPH_CTR_MODE:
231 ctx->num = 0;
232 /* Don't reuse IV for CTR mode */
233 if (iv)
234 memcpy(ctx->iv, iv, EVP_CIPHER_CTX_iv_length(ctx));
235 break;
236
237 default:
238 return 0;
0f113f3e
MC
239 }
240 }
241
242 if (key || (ctx->cipher->flags & EVP_CIPH_ALWAYS_CALL_INIT)) {
243 if (!ctx->cipher->init(ctx, key, iv, enc))
244 return 0;
245 }
246 ctx->buf_len = 0;
247 ctx->final_used = 0;
248 ctx->block_mask = ctx->cipher->block_size - 1;
249 return 1;
250}
d02b48c6 251
be06a934 252int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
0f113f3e
MC
253 const unsigned char *in, int inl)
254{
255 if (ctx->encrypt)
256 return EVP_EncryptUpdate(ctx, out, outl, in, inl);
257 else
258 return EVP_DecryptUpdate(ctx, out, outl, in, inl);
259}
d02b48c6 260
581f1c84 261int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
262{
263 if (ctx->encrypt)
264 return EVP_EncryptFinal_ex(ctx, out, outl);
265 else
266 return EVP_DecryptFinal_ex(ctx, out, outl);
267}
581f1c84 268
6b691a5c 269int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
270{
271 if (ctx->encrypt)
272 return EVP_EncryptFinal(ctx, out, outl);
273 else
274 return EVP_DecryptFinal(ctx, out, outl);
275}
d02b48c6 276
be06a934 277int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0f113f3e
MC
278 const unsigned char *key, const unsigned char *iv)
279{
280 return EVP_CipherInit(ctx, cipher, key, iv, 1);
281}
18eda732 282
0f113f3e
MC
283int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
284 ENGINE *impl, const unsigned char *key,
285 const unsigned char *iv)
286{
287 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 1);
288}
d02b48c6 289
be06a934 290int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0f113f3e
MC
291 const unsigned char *key, const unsigned char *iv)
292{
293 return EVP_CipherInit(ctx, cipher, key, iv, 0);
294}
18eda732 295
0f113f3e
MC
296int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
297 ENGINE *impl, const unsigned char *key,
298 const unsigned char *iv)
299{
300 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 0);
301}
d02b48c6 302
be06a934 303int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
0f113f3e
MC
304 const unsigned char *in, int inl)
305{
306 int i, j, bl;
307
308 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
309 i = ctx->cipher->do_cipher(ctx, out, in, inl);
310 if (i < 0)
311 return 0;
312 else
313 *outl = i;
314 return 1;
315 }
316
317 if (inl <= 0) {
318 *outl = 0;
319 return inl == 0;
320 }
321
322 if (ctx->buf_len == 0 && (inl & (ctx->block_mask)) == 0) {
323 if (ctx->cipher->do_cipher(ctx, out, in, inl)) {
324 *outl = inl;
325 return 1;
326 } else {
327 *outl = 0;
328 return 0;
329 }
330 }
331 i = ctx->buf_len;
332 bl = ctx->cipher->block_size;
333 OPENSSL_assert(bl <= (int)sizeof(ctx->buf));
334 if (i != 0) {
3f358213 335 if (bl - i > inl) {
0f113f3e
MC
336 memcpy(&(ctx->buf[i]), in, inl);
337 ctx->buf_len += inl;
338 *outl = 0;
339 return 1;
340 } else {
341 j = bl - i;
342 memcpy(&(ctx->buf[i]), in, j);
343 if (!ctx->cipher->do_cipher(ctx, out, ctx->buf, bl))
344 return 0;
345 inl -= j;
346 in += j;
347 out += bl;
348 *outl = bl;
349 }
350 } else
351 *outl = 0;
352 i = inl & (bl - 1);
353 inl -= i;
354 if (inl > 0) {
355 if (!ctx->cipher->do_cipher(ctx, out, in, inl))
356 return 0;
357 *outl += inl;
358 }
359
360 if (i != 0)
361 memcpy(ctx->buf, &(in[inl]), i);
362 ctx->buf_len = i;
363 return 1;
364}
d02b48c6 365
be06a934 366int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
367{
368 int ret;
369 ret = EVP_EncryptFinal_ex(ctx, out, outl);
370 return ret;
371}
581f1c84
DSH
372
373int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
374{
375 int n, ret;
376 unsigned int i, b, bl;
377
378 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
379 ret = ctx->cipher->do_cipher(ctx, out, NULL, 0);
380 if (ret < 0)
381 return 0;
382 else
383 *outl = ret;
384 return 1;
385 }
386
387 b = ctx->cipher->block_size;
388 OPENSSL_assert(b <= sizeof ctx->buf);
389 if (b == 1) {
390 *outl = 0;
391 return 1;
392 }
393 bl = ctx->buf_len;
394 if (ctx->flags & EVP_CIPH_NO_PADDING) {
395 if (bl) {
396 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX,
397 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
398 return 0;
399 }
400 *outl = 0;
401 return 1;
402 }
403
404 n = b - bl;
405 for (i = bl; i < b; i++)
406 ctx->buf[i] = n;
407 ret = ctx->cipher->do_cipher(ctx, out, ctx->buf, b);
408
409 if (ret)
410 *outl = b;
411
412 return ret;
413}
d02b48c6 414
be06a934 415int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
0f113f3e
MC
416 const unsigned char *in, int inl)
417{
418 int fix_len;
419 unsigned int b;
420
421 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
422 fix_len = ctx->cipher->do_cipher(ctx, out, in, inl);
423 if (fix_len < 0) {
424 *outl = 0;
425 return 0;
426 } else
427 *outl = fix_len;
428 return 1;
429 }
430
431 if (inl <= 0) {
432 *outl = 0;
433 return inl == 0;
434 }
435
436 if (ctx->flags & EVP_CIPH_NO_PADDING)
437 return EVP_EncryptUpdate(ctx, out, outl, in, inl);
438
439 b = ctx->cipher->block_size;
440 OPENSSL_assert(b <= sizeof ctx->final);
441
442 if (ctx->final_used) {
443 memcpy(out, ctx->final, b);
444 out += b;
445 fix_len = 1;
446 } else
447 fix_len = 0;
448
449 if (!EVP_EncryptUpdate(ctx, out, outl, in, inl))
450 return 0;
451
452 /*
453 * if we have 'decrypted' a multiple of block size, make sure we have a
454 * copy of this last block
455 */
456 if (b > 1 && !ctx->buf_len) {
457 *outl -= b;
458 ctx->final_used = 1;
459 memcpy(ctx->final, &out[*outl], b);
460 } else
461 ctx->final_used = 0;
462
463 if (fix_len)
464 *outl += b;
465
466 return 1;
467}
d02b48c6 468
6b691a5c 469int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
470{
471 int ret;
472 ret = EVP_DecryptFinal_ex(ctx, out, outl);
473 return ret;
474}
581f1c84
DSH
475
476int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
477{
478 int i, n;
479 unsigned int b;
480 *outl = 0;
481
482 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
483 i = ctx->cipher->do_cipher(ctx, out, NULL, 0);
484 if (i < 0)
485 return 0;
486 else
487 *outl = i;
488 return 1;
489 }
490
491 b = ctx->cipher->block_size;
492 if (ctx->flags & EVP_CIPH_NO_PADDING) {
493 if (ctx->buf_len) {
494 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,
495 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
496 return 0;
497 }
498 *outl = 0;
499 return 1;
500 }
501 if (b > 1) {
502 if (ctx->buf_len || !ctx->final_used) {
503 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_WRONG_FINAL_BLOCK_LENGTH);
504 return (0);
505 }
506 OPENSSL_assert(b <= sizeof ctx->final);
507
508 /*
509 * The following assumes that the ciphertext has been authenticated.
510 * Otherwise it provides a padding oracle.
511 */
512 n = ctx->final[b - 1];
513 if (n == 0 || n > (int)b) {
514 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
515 return (0);
516 }
517 for (i = 0; i < n; i++) {
518 if (ctx->final[--b] != n) {
519 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
520 return (0);
521 }
522 }
523 n = ctx->cipher->block_size - n;
524 for (i = 0; i < n; i++)
525 out[i] = ctx->final[i];
526 *outl = n;
527 } else
528 *outl = 0;
529 return (1);
530}
d02b48c6 531
6343829a 532int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen)
0f113f3e
MC
533{
534 if (c->cipher->flags & EVP_CIPH_CUSTOM_KEY_LENGTH)
535 return EVP_CIPHER_CTX_ctrl(c, EVP_CTRL_SET_KEY_LENGTH, keylen, NULL);
536 if (c->key_len == keylen)
537 return 1;
538 if ((keylen > 0) && (c->cipher->flags & EVP_CIPH_VARIABLE_LENGTH)) {
539 c->key_len = keylen;
540 return 1;
541 }
542 EVPerr(EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH, EVP_R_INVALID_KEY_LENGTH);
543 return 0;
544}
49528751 545
f2e5ca84 546int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad)
0f113f3e
MC
547{
548 if (pad)
549 ctx->flags &= ~EVP_CIPH_NO_PADDING;
550 else
551 ctx->flags |= EVP_CIPH_NO_PADDING;
552 return 1;
553}
f2e5ca84 554
49528751
DSH
555int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
556{
0f113f3e
MC
557 int ret;
558 if (!ctx->cipher) {
559 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_NO_CIPHER_SET);
560 return 0;
561 }
562
563 if (!ctx->cipher->ctrl) {
564 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_NOT_IMPLEMENTED);
565 return 0;
566 }
567
568 ret = ctx->cipher->ctrl(ctx, type, arg, ptr);
569 if (ret == -1) {
570 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL,
571 EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED);
572 return 0;
573 }
574 return ret;
49528751 575}
216659eb
DSH
576
577int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key)
0f113f3e
MC
578{
579 if (ctx->cipher->flags & EVP_CIPH_RAND_KEY)
580 return EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_RAND_KEY, 0, key);
581 if (RAND_bytes(key, ctx->key_len) <= 0)
582 return 0;
583 return 1;
584}
216659eb 585
c2bf7208 586int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in)
0f113f3e
MC
587{
588 if ((in == NULL) || (in->cipher == NULL)) {
589 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_INPUT_NOT_INITIALIZED);
590 return 0;
591 }
c2bf7208 592#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
593 /* Make sure it's safe to copy a cipher context using an ENGINE */
594 if (in->engine && !ENGINE_init(in->engine)) {
595 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_ENGINE_LIB);
596 return 0;
597 }
c2bf7208
DSH
598#endif
599
c0ca39bd 600 EVP_CIPHER_CTX_reset(out);
b4faea50 601 memcpy(out, in, sizeof(*out));
0f113f3e
MC
602
603 if (in->cipher_data && in->cipher->ctx_size) {
604 out->cipher_data = OPENSSL_malloc(in->cipher->ctx_size);
90945fa3 605 if (out->cipher_data == NULL) {
0f113f3e
MC
606 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_MALLOC_FAILURE);
607 return 0;
608 }
609 memcpy(out->cipher_data, in->cipher_data, in->cipher->ctx_size);
610 }
611
612 if (in->cipher->flags & EVP_CIPH_CUSTOM_COPY)
613 return in->cipher->ctrl((EVP_CIPHER_CTX *)in, EVP_CTRL_COPY, 0, out);
614 return 1;
615}