]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/evp_enc.c
Tolerate -----BEGIN PKCS #7 SIGNED DATA----- header lines as used by some
[thirdparty/openssl.git] / crypto / evp / evp_enc.c
CommitLineData
d02b48c6 1/* crypto/evp/evp_enc.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <stdio.h>
60#include "cryptlib.h"
ec577822 61#include <openssl/evp.h>
7f060601 62#include <openssl/err.h>
3a87a9b9 63#include <openssl/rand.h>
0b13e9f0 64#ifndef OPENSSL_NO_ENGINE
11a57c7b 65#include <openssl/engine.h>
0b13e9f0 66#endif
57ae2e24 67#include "evp_locl.h"
d02b48c6 68
560b79cb 69const char EVP_version[]="EVP" OPENSSL_VERSION_PTEXT;
58964a49 70
6b691a5c 71void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *ctx)
58964a49
RE
72 {
73 memset(ctx,0,sizeof(EVP_CIPHER_CTX));
74 /* ctx->cipher=NULL; */
75 }
d02b48c6 76
b40228a6
DSH
77EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void)
78 {
79 EVP_CIPHER_CTX *ctx=OPENSSL_malloc(sizeof *ctx);
80 if (ctx)
81 EVP_CIPHER_CTX_init(ctx);
82 return ctx;
83 }
581f1c84 84
360370d9 85int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0e360199 86 const unsigned char *key, const unsigned char *iv, int enc)
d02b48c6 87 {
a3829cb7
DSH
88 if (cipher)
89 EVP_CIPHER_CTX_init(ctx);
11a57c7b
GT
90 return EVP_CipherInit_ex(ctx,cipher,NULL,key,iv,enc);
91 }
581f1c84 92
11a57c7b
GT
93int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl,
94 const unsigned char *key, const unsigned char *iv, int enc)
95 {
3e268d27
DSH
96 if (enc == -1)
97 enc = ctx->encrypt;
98 else
99 {
100 if (enc)
101 enc = 1;
102 ctx->encrypt = enc;
103 }
0b13e9f0 104#ifndef OPENSSL_NO_ENGINE
11a57c7b
GT
105 /* Whether it's nice or not, "Inits" can be used on "Final"'d contexts
106 * so this context may already have an ENGINE! Try to avoid releasing
107 * the previous handle, re-querying for an ENGINE, and having a
108 * reinitialisation, when it may all be unecessary. */
109 if (ctx->engine && ctx->cipher && (!cipher ||
110 (cipher && (cipher->nid == ctx->cipher->nid))))
111 goto skip_to_init;
0b13e9f0 112#endif
dbad1690
BL
113 if (cipher)
114 {
544a2aea 115 /* Ensure a context left lying around from last time is cleared
11a57c7b
GT
116 * (the previous check attempted to avoid this if the same
117 * ENGINE and EVP_CIPHER could be used). */
544a2aea
DSH
118 EVP_CIPHER_CTX_cleanup(ctx);
119
120 /* Restore encrypt field: it is zeroed by cleanup */
121 ctx->encrypt = enc;
0b13e9f0 122#ifndef OPENSSL_NO_ENGINE
bf6a9e66
DSH
123 if(impl)
124 {
125 if (!ENGINE_init(impl))
126 {
8afca8d9 127 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
bf6a9e66
DSH
128 return 0;
129 }
130 }
131 else
11a57c7b
GT
132 /* Ask if an ENGINE is reserved for this job */
133 impl = ENGINE_get_cipher_engine(cipher->nid);
134 if(impl)
135 {
136 /* There's an ENGINE for this job ... (apparently) */
137 const EVP_CIPHER *c = ENGINE_get_cipher(impl, cipher->nid);
138 if(!c)
139 {
140 /* One positive side-effect of US's export
141 * control history, is that we should at least
142 * be able to avoid using US mispellings of
143 * "initialisation"? */
8afca8d9 144 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
11a57c7b
GT
145 return 0;
146 }
147 /* We'll use the ENGINE's private cipher definition */
148 cipher = c;
149 /* Store the ENGINE functional reference so we know
150 * 'cipher' came from an ENGINE and we need to release
151 * it when done. */
152 ctx->engine = impl;
153 }
154 else
155 ctx->engine = NULL;
0b13e9f0 156#endif
544a2aea 157
360370d9 158 ctx->cipher=cipher;
2fe9ab8e 159 if (ctx->cipher->ctx_size)
1145e038 160 {
2fe9ab8e
RL
161 ctx->cipher_data=OPENSSL_malloc(ctx->cipher->ctx_size);
162 if (!ctx->cipher_data)
163 {
8afca8d9 164 EVPerr(EVP_F_EVP_CIPHERINIT_EX, ERR_R_MALLOC_FAILURE);
2fe9ab8e
RL
165 return 0;
166 }
167 }
168 else
169 {
170 ctx->cipher_data = NULL;
1145e038 171 }
360370d9 172 ctx->key_len = cipher->key_len;
f2e5ca84 173 ctx->flags = 0;
11a57c7b
GT
174 if(ctx->cipher->flags & EVP_CIPH_CTRL_INIT)
175 {
176 if(!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_INIT, 0, NULL))
177 {
8afca8d9 178 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
49528751 179 return 0;
11a57c7b 180 }
49528751
DSH
181 }
182 }
11a57c7b
GT
183 else if(!ctx->cipher)
184 {
8afca8d9 185 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_NO_CIPHER_SET);
360370d9 186 return 0;
11a57c7b 187 }
0b13e9f0 188#ifndef OPENSSL_NO_ENGINE
11a57c7b 189skip_to_init:
0b13e9f0 190#endif
f31b1250 191 /* we assume block size is a power of 2 in *cryptUpdate */
54a656ef
BL
192 OPENSSL_assert(ctx->cipher->block_size == 1
193 || ctx->cipher->block_size == 8
194 || ctx->cipher->block_size == 16);
f31b1250 195
360370d9
DSH
196 if(!(EVP_CIPHER_CTX_flags(ctx) & EVP_CIPH_CUSTOM_IV)) {
197 switch(EVP_CIPHER_CTX_mode(ctx)) {
198
199 case EVP_CIPH_STREAM_CIPHER:
200 case EVP_CIPH_ECB_MODE:
201 break;
202
203 case EVP_CIPH_CFB_MODE:
204 case EVP_CIPH_OFB_MODE:
205
206 ctx->num = 0;
207
208 case EVP_CIPH_CBC_MODE:
209
27545970
GT
210 OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) <=
211 (int)sizeof(ctx->iv));
5e4430e7
BL
212 if(iv) memcpy(ctx->oiv, iv,
213 EVP_CIPHER_CTX_iv_length(ctx));
360370d9
DSH
214 memcpy(ctx->iv, ctx->oiv, EVP_CIPHER_CTX_iv_length(ctx));
215 break;
216
217 default:
218 return 0;
219 break;
220 }
221 }
222
223 if(key || (ctx->cipher->flags & EVP_CIPH_ALWAYS_CALL_INIT)) {
224 if(!ctx->cipher->init(ctx,key,iv,enc)) return 0;
225 }
360370d9 226 ctx->buf_len=0;
c148d709
BL
227 ctx->final_used=0;
228 ctx->block_mask=ctx->cipher->block_size-1;
360370d9 229 return 1;
d02b48c6
RE
230 }
231
be06a934 232int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
5e4430e7 233 const unsigned char *in, size_t inl)
d02b48c6
RE
234 {
235 if (ctx->encrypt)
be06a934
DSH
236 return EVP_EncryptUpdate(ctx,out,outl,in,inl);
237 else return EVP_DecryptUpdate(ctx,out,outl,in,inl);
d02b48c6
RE
238 }
239
581f1c84
DSH
240int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
241 {
242 if (ctx->encrypt)
243 return EVP_EncryptFinal_ex(ctx,out,outl);
244 else return EVP_DecryptFinal_ex(ctx,out,outl);
245 }
246
6b691a5c 247int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
d02b48c6
RE
248 {
249 if (ctx->encrypt)
be06a934 250 return EVP_EncryptFinal(ctx,out,outl);
11a57c7b 251 else return EVP_DecryptFinal(ctx,out,outl);
d02b48c6
RE
252 }
253
be06a934 254int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0e360199 255 const unsigned char *key, const unsigned char *iv)
d02b48c6 256 {
581f1c84 257 return EVP_CipherInit(ctx, cipher, key, iv, 1);
18eda732
GT
258 }
259
260int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx,const EVP_CIPHER *cipher, ENGINE *impl,
261 const unsigned char *key, const unsigned char *iv)
262 {
263 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 1);
d02b48c6
RE
264 }
265
be06a934 266int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0e360199 267 const unsigned char *key, const unsigned char *iv)
d02b48c6 268 {
59ae8c94 269 return EVP_CipherInit(ctx, cipher, key, iv, 0);
18eda732
GT
270 }
271
272int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl,
273 const unsigned char *key, const unsigned char *iv)
274 {
275 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 0);
d02b48c6
RE
276 }
277
be06a934 278int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
5e4430e7 279 const unsigned char *in, size_t inl)
d02b48c6 280 {
5e4430e7
BL
281 size_t i;
282 size_t bl;
283 size_t j;
d02b48c6 284
2e415778
BM
285 if (inl <= 0)
286 {
287 *outl = 0;
288 return inl == 0;
289 }
290
c148d709 291 if(ctx->buf_len == 0 && (inl&(ctx->block_mask)) == 0)
7b6055d1
BL
292 {
293 if(ctx->cipher->do_cipher(ctx,out,in,inl))
294 {
295 *outl=inl;
296 return 1;
297 }
298 else
299 {
300 *outl=0;
301 return 0;
302 }
303 }
c148d709
BL
304 i=ctx->buf_len;
305 bl=ctx->cipher->block_size;
27545970 306 OPENSSL_assert(bl <= (int)sizeof(ctx->buf));
d02b48c6
RE
307 if (i != 0)
308 {
309 if (i+inl < bl)
310 {
311 memcpy(&(ctx->buf[i]),in,inl);
312 ctx->buf_len+=inl;
c148d709 313 *outl=0;
be06a934 314 return 1;
d02b48c6
RE
315 }
316 else
317 {
318 j=bl-i;
c148d709 319 memcpy(&(ctx->buf[i]),in,j);
be06a934 320 if(!ctx->cipher->do_cipher(ctx,out,ctx->buf,bl)) return 0;
d02b48c6
RE
321 inl-=j;
322 in+=j;
323 out+=bl;
c148d709 324 *outl=bl;
d02b48c6
RE
325 }
326 }
dc706cd3
DSH
327 else
328 *outl = 0;
f31b1250 329 i=inl&(bl-1);
d02b48c6
RE
330 inl-=i;
331 if (inl > 0)
332 {
be06a934 333 if(!ctx->cipher->do_cipher(ctx,out,in,inl)) return 0;
d02b48c6
RE
334 *outl+=inl;
335 }
336
337 if (i != 0)
338 memcpy(ctx->buf,&(in[inl]),i);
339 ctx->buf_len=i;
be06a934 340 return 1;
d02b48c6
RE
341 }
342
be06a934 343int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
581f1c84
DSH
344 {
345 int ret;
346 ret = EVP_EncryptFinal_ex(ctx, out, outl);
581f1c84
DSH
347 return ret;
348 }
349
350int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
d02b48c6 351 {
27545970
GT
352 int n,ret;
353 unsigned int i, b, bl;
d02b48c6
RE
354
355 b=ctx->cipher->block_size;
54a656ef 356 OPENSSL_assert(b <= sizeof ctx->buf);
d02b48c6
RE
357 if (b == 1)
358 {
359 *outl=0;
be06a934 360 return 1;
d02b48c6
RE
361 }
362 bl=ctx->buf_len;
f2e5ca84
DSH
363 if (ctx->flags & EVP_CIPH_NO_PADDING)
364 {
365 if(bl)
366 {
8afca8d9 367 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX,EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
f2e5ca84
DSH
368 return 0;
369 }
370 *outl = 0;
371 return 1;
372 }
f0446ca8 373
d02b48c6
RE
374 n=b-bl;
375 for (i=bl; i<b; i++)
376 ctx->buf[i]=n;
f0446ca8
BL
377 ret=ctx->cipher->do_cipher(ctx,out,ctx->buf,b);
378
f0446ca8
BL
379
380 if(ret)
381 *outl=b;
382
383 return ret;
d02b48c6
RE
384 }
385
be06a934 386int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
5e4430e7 387 const unsigned char *in, size_t inl)
d02b48c6 388 {
27545970
GT
389 int fix_len;
390 unsigned int b;
d02b48c6 391
2e415778 392 if (inl <= 0)
c148d709 393 {
2e415778
BM
394 *outl = 0;
395 return inl == 0;
c148d709 396 }
d02b48c6 397
f2e5ca84
DSH
398 if (ctx->flags & EVP_CIPH_NO_PADDING)
399 return EVP_EncryptUpdate(ctx, out, outl, in, inl);
400
d02b48c6 401 b=ctx->cipher->block_size;
54a656ef 402 OPENSSL_assert(b <= sizeof ctx->final);
f329b8d7 403
c148d709 404 if(ctx->final_used)
d02b48c6 405 {
c148d709
BL
406 memcpy(out,ctx->final,b);
407 out+=b;
f329b8d7 408 fix_len = 1;
d02b48c6 409 }
f329b8d7
DSH
410 else
411 fix_len = 0;
412
413
c148d709
BL
414 if(!EVP_EncryptUpdate(ctx,out,outl,in,inl))
415 return 0;
d02b48c6
RE
416
417 /* if we have 'decrypted' a multiple of block size, make sure
418 * we have a copy of this last block */
c148d709 419 if (b > 1 && !ctx->buf_len)
d02b48c6 420 {
f329b8d7
DSH
421 *outl-=b;
422 ctx->final_used=1;
c148d709
BL
423 memcpy(ctx->final,&out[*outl],b);
424 }
f329b8d7
DSH
425 else
426 ctx->final_used = 0;
427
428 if (fix_len)
429 *outl += b;
430
be06a934 431 return 1;
d02b48c6
RE
432 }
433
6b691a5c 434int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
581f1c84
DSH
435 {
436 int ret;
437 ret = EVP_DecryptFinal_ex(ctx, out, outl);
581f1c84
DSH
438 return ret;
439 }
440
441int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
d02b48c6 442 {
27545970
GT
443 int i,n;
444 unsigned int b;
d02b48c6
RE
445
446 *outl=0;
447 b=ctx->cipher->block_size;
f2e5ca84
DSH
448 if (ctx->flags & EVP_CIPH_NO_PADDING)
449 {
450 if(ctx->buf_len)
451 {
8afca8d9 452 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
f2e5ca84
DSH
453 return 0;
454 }
455 *outl = 0;
456 return 1;
457 }
d02b48c6
RE
458 if (b > 1)
459 {
c148d709 460 if (ctx->buf_len || !ctx->final_used)
d02b48c6 461 {
8afca8d9 462 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,EVP_R_WRONG_FINAL_BLOCK_LENGTH);
d02b48c6
RE
463 return(0);
464 }
54a656ef 465 OPENSSL_assert(b <= sizeof ctx->final);
c148d709 466 n=ctx->final[b-1];
b554eef4 467 if (n == 0 || n > (int)b)
d02b48c6 468 {
8afca8d9 469 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,EVP_R_BAD_DECRYPT);
d02b48c6
RE
470 return(0);
471 }
472 for (i=0; i<n; i++)
473 {
c148d709 474 if (ctx->final[--b] != n)
d02b48c6 475 {
8afca8d9 476 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,EVP_R_BAD_DECRYPT);
d02b48c6
RE
477 return(0);
478 }
479 }
480 n=ctx->cipher->block_size-n;
481 for (i=0; i<n; i++)
c148d709 482 out[i]=ctx->final[i];
d02b48c6
RE
483 *outl=n;
484 }
485 else
486 *outl=0;
487 return(1);
488 }
489
b40228a6
DSH
490void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx)
491 {
492 if (ctx)
493 {
494 EVP_CIPHER_CTX_cleanup(ctx);
495 OPENSSL_free(ctx);
496 }
497 }
498
be06a934 499int EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *c)
d02b48c6 500 {
544a2aea 501 if (c->cipher != NULL)
be06a934 502 {
544a2aea
DSH
503 if(c->cipher->cleanup && !c->cipher->cleanup(c))
504 return 0;
43d60164 505 /* Cleanse cipher context data */
544a2aea 506 if (c->cipher_data)
43d60164 507 OPENSSL_cleanse(c->cipher_data, c->cipher->ctx_size);
be06a934 508 }
544a2aea
DSH
509 if (c->cipher_data)
510 OPENSSL_free(c->cipher_data);
0b13e9f0 511#ifndef OPENSSL_NO_ENGINE
11a57c7b
GT
512 if (c->engine)
513 /* The EVP_CIPHER we used belongs to an ENGINE, release the
514 * functional reference we held for this reason. */
515 ENGINE_finish(c->engine);
0b13e9f0 516#endif
d02b48c6 517 memset(c,0,sizeof(EVP_CIPHER_CTX));
be06a934 518 return 1;
d02b48c6
RE
519 }
520
5e4430e7 521int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, size_t keylen)
7f060601 522 {
49528751 523 if(c->cipher->flags & EVP_CIPH_CUSTOM_KEY_LENGTH)
5e4430e7 524 return EVP_CIPHER_CTX_ctrl(c, EVP_CTRL_SET_KEY_LENGTH, (int)keylen, NULL);
7f060601
DSH
525 if(c->key_len == keylen) return 1;
526 if((keylen > 0) && (c->cipher->flags & EVP_CIPH_VARIABLE_LENGTH))
527 {
528 c->key_len = keylen;
529 return 1;
530 }
531 EVPerr(EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH,EVP_R_INVALID_KEY_LENGTH);
532 return 0;
533 }
49528751 534
f2e5ca84
DSH
535int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad)
536 {
537 if (pad) ctx->flags &= ~EVP_CIPH_NO_PADDING;
538 else ctx->flags |= EVP_CIPH_NO_PADDING;
539 return 1;
540 }
541
49528751
DSH
542int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
543{
544 int ret;
545 if(!ctx->cipher) {
546 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_NO_CIPHER_SET);
547 return 0;
548 }
549
550 if(!ctx->cipher->ctrl) {
551 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_NOT_IMPLEMENTED);
552 return 0;
553 }
554
555 ret = ctx->cipher->ctrl(ctx, type, arg, ptr);
556 if(ret == -1) {
557 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED);
558 return 0;
559 }
560 return ret;
561}
216659eb
DSH
562
563int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key)
564 {
565 if (ctx->cipher->flags & EVP_CIPH_RAND_KEY)
566 return EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_RAND_KEY, 0, key);
567 if (RAND_bytes(key, ctx->key_len) <= 0)
568 return 0;
569 return 1;
570 }
571