]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/evp_enc.c
Fix ctr mode properly this time....
[thirdparty/openssl.git] / crypto / evp / evp_enc.c
CommitLineData
d02b48c6 1/* crypto/evp/evp_enc.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <stdio.h>
60#include "cryptlib.h"
ec577822 61#include <openssl/evp.h>
7f060601 62#include <openssl/err.h>
3a87a9b9 63#include <openssl/rand.h>
0b13e9f0 64#ifndef OPENSSL_NO_ENGINE
11a57c7b 65#include <openssl/engine.h>
0b13e9f0 66#endif
57ae2e24 67#include "evp_locl.h"
d02b48c6 68
560b79cb 69const char EVP_version[]="EVP" OPENSSL_VERSION_PTEXT;
58964a49 70
6b691a5c 71void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *ctx)
58964a49
RE
72 {
73 memset(ctx,0,sizeof(EVP_CIPHER_CTX));
74 /* ctx->cipher=NULL; */
75 }
d02b48c6 76
b40228a6
DSH
77EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void)
78 {
79 EVP_CIPHER_CTX *ctx=OPENSSL_malloc(sizeof *ctx);
80 if (ctx)
81 EVP_CIPHER_CTX_init(ctx);
82 return ctx;
83 }
581f1c84 84
360370d9 85int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0e360199 86 const unsigned char *key, const unsigned char *iv, int enc)
d02b48c6 87 {
a3829cb7
DSH
88 if (cipher)
89 EVP_CIPHER_CTX_init(ctx);
11a57c7b
GT
90 return EVP_CipherInit_ex(ctx,cipher,NULL,key,iv,enc);
91 }
581f1c84 92
11a57c7b
GT
93int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl,
94 const unsigned char *key, const unsigned char *iv, int enc)
95 {
3e268d27
DSH
96 if (enc == -1)
97 enc = ctx->encrypt;
98 else
99 {
100 if (enc)
101 enc = 1;
102 ctx->encrypt = enc;
103 }
0b13e9f0 104#ifndef OPENSSL_NO_ENGINE
11a57c7b
GT
105 /* Whether it's nice or not, "Inits" can be used on "Final"'d contexts
106 * so this context may already have an ENGINE! Try to avoid releasing
107 * the previous handle, re-querying for an ENGINE, and having a
108 * reinitialisation, when it may all be unecessary. */
109 if (ctx->engine && ctx->cipher && (!cipher ||
110 (cipher && (cipher->nid == ctx->cipher->nid))))
111 goto skip_to_init;
0b13e9f0 112#endif
dbad1690
BL
113 if (cipher)
114 {
544a2aea 115 /* Ensure a context left lying around from last time is cleared
11a57c7b
GT
116 * (the previous check attempted to avoid this if the same
117 * ENGINE and EVP_CIPHER could be used). */
544a2aea
DSH
118 EVP_CIPHER_CTX_cleanup(ctx);
119
120 /* Restore encrypt field: it is zeroed by cleanup */
121 ctx->encrypt = enc;
0b13e9f0 122#ifndef OPENSSL_NO_ENGINE
bf6a9e66
DSH
123 if(impl)
124 {
125 if (!ENGINE_init(impl))
126 {
8afca8d9 127 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
bf6a9e66
DSH
128 return 0;
129 }
130 }
131 else
11a57c7b
GT
132 /* Ask if an ENGINE is reserved for this job */
133 impl = ENGINE_get_cipher_engine(cipher->nid);
134 if(impl)
135 {
136 /* There's an ENGINE for this job ... (apparently) */
137 const EVP_CIPHER *c = ENGINE_get_cipher(impl, cipher->nid);
138 if(!c)
139 {
140 /* One positive side-effect of US's export
141 * control history, is that we should at least
142 * be able to avoid using US mispellings of
143 * "initialisation"? */
8afca8d9 144 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
11a57c7b
GT
145 return 0;
146 }
147 /* We'll use the ENGINE's private cipher definition */
148 cipher = c;
149 /* Store the ENGINE functional reference so we know
150 * 'cipher' came from an ENGINE and we need to release
151 * it when done. */
152 ctx->engine = impl;
153 }
154 else
155 ctx->engine = NULL;
0b13e9f0 156#endif
544a2aea 157
360370d9 158 ctx->cipher=cipher;
2fe9ab8e 159 if (ctx->cipher->ctx_size)
1145e038 160 {
2fe9ab8e
RL
161 ctx->cipher_data=OPENSSL_malloc(ctx->cipher->ctx_size);
162 if (!ctx->cipher_data)
163 {
8afca8d9 164 EVPerr(EVP_F_EVP_CIPHERINIT_EX, ERR_R_MALLOC_FAILURE);
2fe9ab8e
RL
165 return 0;
166 }
167 }
168 else
169 {
170 ctx->cipher_data = NULL;
1145e038 171 }
360370d9 172 ctx->key_len = cipher->key_len;
f2e5ca84 173 ctx->flags = 0;
11a57c7b
GT
174 if(ctx->cipher->flags & EVP_CIPH_CTRL_INIT)
175 {
176 if(!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_INIT, 0, NULL))
177 {
8afca8d9 178 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
49528751 179 return 0;
11a57c7b 180 }
49528751
DSH
181 }
182 }
11a57c7b
GT
183 else if(!ctx->cipher)
184 {
8afca8d9 185 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_NO_CIPHER_SET);
360370d9 186 return 0;
11a57c7b 187 }
0b13e9f0 188#ifndef OPENSSL_NO_ENGINE
11a57c7b 189skip_to_init:
0b13e9f0 190#endif
f31b1250 191 /* we assume block size is a power of 2 in *cryptUpdate */
54a656ef
BL
192 OPENSSL_assert(ctx->cipher->block_size == 1
193 || ctx->cipher->block_size == 8
194 || ctx->cipher->block_size == 16);
f31b1250 195
360370d9
DSH
196 if(!(EVP_CIPHER_CTX_flags(ctx) & EVP_CIPH_CUSTOM_IV)) {
197 switch(EVP_CIPHER_CTX_mode(ctx)) {
198
199 case EVP_CIPH_STREAM_CIPHER:
200 case EVP_CIPH_ECB_MODE:
201 break;
202
203 case EVP_CIPH_CFB_MODE:
204 case EVP_CIPH_OFB_MODE:
205
206 ctx->num = 0;
207
208 case EVP_CIPH_CBC_MODE:
209
27545970
GT
210 OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) <=
211 (int)sizeof(ctx->iv));
6343829a 212 if(iv) memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
2948fbab
DSH
213 memcpy(ctx->iv, ctx->oiv, EVP_CIPHER_CTX_iv_length(ctx));
214 break;
215
216 case EVP_CIPH_CTR_MODE:
081464fa 217 /* Don't reuse IV for CTR mode */
2948fbab
DSH
218 if(iv)
219 memcpy(ctx->iv, iv, EVP_CIPHER_CTX_iv_length(ctx));
360370d9
DSH
220 break;
221
222 default:
223 return 0;
224 break;
225 }
226 }
227
228 if(key || (ctx->cipher->flags & EVP_CIPH_ALWAYS_CALL_INIT)) {
229 if(!ctx->cipher->init(ctx,key,iv,enc)) return 0;
230 }
360370d9 231 ctx->buf_len=0;
c148d709
BL
232 ctx->final_used=0;
233 ctx->block_mask=ctx->cipher->block_size-1;
360370d9 234 return 1;
d02b48c6
RE
235 }
236
be06a934 237int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
6343829a 238 const unsigned char *in, int inl)
d02b48c6
RE
239 {
240 if (ctx->encrypt)
be06a934
DSH
241 return EVP_EncryptUpdate(ctx,out,outl,in,inl);
242 else return EVP_DecryptUpdate(ctx,out,outl,in,inl);
d02b48c6
RE
243 }
244
581f1c84
DSH
245int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
246 {
247 if (ctx->encrypt)
248 return EVP_EncryptFinal_ex(ctx,out,outl);
249 else return EVP_DecryptFinal_ex(ctx,out,outl);
250 }
251
6b691a5c 252int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
d02b48c6
RE
253 {
254 if (ctx->encrypt)
be06a934 255 return EVP_EncryptFinal(ctx,out,outl);
11a57c7b 256 else return EVP_DecryptFinal(ctx,out,outl);
d02b48c6
RE
257 }
258
be06a934 259int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0e360199 260 const unsigned char *key, const unsigned char *iv)
d02b48c6 261 {
581f1c84 262 return EVP_CipherInit(ctx, cipher, key, iv, 1);
18eda732
GT
263 }
264
265int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx,const EVP_CIPHER *cipher, ENGINE *impl,
266 const unsigned char *key, const unsigned char *iv)
267 {
268 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 1);
d02b48c6
RE
269 }
270
be06a934 271int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0e360199 272 const unsigned char *key, const unsigned char *iv)
d02b48c6 273 {
59ae8c94 274 return EVP_CipherInit(ctx, cipher, key, iv, 0);
18eda732
GT
275 }
276
277int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl,
278 const unsigned char *key, const unsigned char *iv)
279 {
280 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 0);
d02b48c6
RE
281 }
282
be06a934 283int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
6343829a 284 const unsigned char *in, int inl)
d02b48c6 285 {
6343829a 286 int i,j,bl;
d02b48c6 287
2e415778
BM
288 if (inl <= 0)
289 {
290 *outl = 0;
291 return inl == 0;
292 }
293
c148d709 294 if(ctx->buf_len == 0 && (inl&(ctx->block_mask)) == 0)
7b6055d1
BL
295 {
296 if(ctx->cipher->do_cipher(ctx,out,in,inl))
297 {
298 *outl=inl;
299 return 1;
300 }
301 else
302 {
303 *outl=0;
304 return 0;
305 }
306 }
c148d709
BL
307 i=ctx->buf_len;
308 bl=ctx->cipher->block_size;
27545970 309 OPENSSL_assert(bl <= (int)sizeof(ctx->buf));
d02b48c6
RE
310 if (i != 0)
311 {
312 if (i+inl < bl)
313 {
314 memcpy(&(ctx->buf[i]),in,inl);
315 ctx->buf_len+=inl;
c148d709 316 *outl=0;
be06a934 317 return 1;
d02b48c6
RE
318 }
319 else
320 {
321 j=bl-i;
c148d709 322 memcpy(&(ctx->buf[i]),in,j);
be06a934 323 if(!ctx->cipher->do_cipher(ctx,out,ctx->buf,bl)) return 0;
d02b48c6
RE
324 inl-=j;
325 in+=j;
326 out+=bl;
c148d709 327 *outl=bl;
d02b48c6
RE
328 }
329 }
dc706cd3
DSH
330 else
331 *outl = 0;
f31b1250 332 i=inl&(bl-1);
d02b48c6
RE
333 inl-=i;
334 if (inl > 0)
335 {
be06a934 336 if(!ctx->cipher->do_cipher(ctx,out,in,inl)) return 0;
d02b48c6
RE
337 *outl+=inl;
338 }
339
340 if (i != 0)
341 memcpy(ctx->buf,&(in[inl]),i);
342 ctx->buf_len=i;
be06a934 343 return 1;
d02b48c6
RE
344 }
345
be06a934 346int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
581f1c84
DSH
347 {
348 int ret;
349 ret = EVP_EncryptFinal_ex(ctx, out, outl);
581f1c84
DSH
350 return ret;
351 }
352
353int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
d02b48c6 354 {
27545970
GT
355 int n,ret;
356 unsigned int i, b, bl;
d02b48c6
RE
357
358 b=ctx->cipher->block_size;
54a656ef 359 OPENSSL_assert(b <= sizeof ctx->buf);
d02b48c6
RE
360 if (b == 1)
361 {
362 *outl=0;
be06a934 363 return 1;
d02b48c6
RE
364 }
365 bl=ctx->buf_len;
f2e5ca84
DSH
366 if (ctx->flags & EVP_CIPH_NO_PADDING)
367 {
368 if(bl)
369 {
8afca8d9 370 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX,EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
f2e5ca84
DSH
371 return 0;
372 }
373 *outl = 0;
374 return 1;
375 }
f0446ca8 376
d02b48c6
RE
377 n=b-bl;
378 for (i=bl; i<b; i++)
379 ctx->buf[i]=n;
f0446ca8
BL
380 ret=ctx->cipher->do_cipher(ctx,out,ctx->buf,b);
381
f0446ca8
BL
382
383 if(ret)
384 *outl=b;
385
386 return ret;
d02b48c6
RE
387 }
388
be06a934 389int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
6343829a 390 const unsigned char *in, int inl)
d02b48c6 391 {
27545970
GT
392 int fix_len;
393 unsigned int b;
d02b48c6 394
2e415778 395 if (inl <= 0)
c148d709 396 {
2e415778
BM
397 *outl = 0;
398 return inl == 0;
c148d709 399 }
d02b48c6 400
f2e5ca84
DSH
401 if (ctx->flags & EVP_CIPH_NO_PADDING)
402 return EVP_EncryptUpdate(ctx, out, outl, in, inl);
403
d02b48c6 404 b=ctx->cipher->block_size;
54a656ef 405 OPENSSL_assert(b <= sizeof ctx->final);
f329b8d7 406
c148d709 407 if(ctx->final_used)
d02b48c6 408 {
c148d709
BL
409 memcpy(out,ctx->final,b);
410 out+=b;
f329b8d7 411 fix_len = 1;
d02b48c6 412 }
f329b8d7
DSH
413 else
414 fix_len = 0;
415
416
c148d709
BL
417 if(!EVP_EncryptUpdate(ctx,out,outl,in,inl))
418 return 0;
d02b48c6
RE
419
420 /* if we have 'decrypted' a multiple of block size, make sure
421 * we have a copy of this last block */
c148d709 422 if (b > 1 && !ctx->buf_len)
d02b48c6 423 {
f329b8d7
DSH
424 *outl-=b;
425 ctx->final_used=1;
c148d709
BL
426 memcpy(ctx->final,&out[*outl],b);
427 }
f329b8d7
DSH
428 else
429 ctx->final_used = 0;
430
431 if (fix_len)
432 *outl += b;
433
be06a934 434 return 1;
d02b48c6
RE
435 }
436
6b691a5c 437int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
581f1c84
DSH
438 {
439 int ret;
440 ret = EVP_DecryptFinal_ex(ctx, out, outl);
581f1c84
DSH
441 return ret;
442 }
443
444int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
d02b48c6 445 {
27545970
GT
446 int i,n;
447 unsigned int b;
d02b48c6
RE
448
449 *outl=0;
450 b=ctx->cipher->block_size;
f2e5ca84
DSH
451 if (ctx->flags & EVP_CIPH_NO_PADDING)
452 {
453 if(ctx->buf_len)
454 {
8afca8d9 455 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
f2e5ca84
DSH
456 return 0;
457 }
458 *outl = 0;
459 return 1;
460 }
d02b48c6
RE
461 if (b > 1)
462 {
c148d709 463 if (ctx->buf_len || !ctx->final_used)
d02b48c6 464 {
8afca8d9 465 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,EVP_R_WRONG_FINAL_BLOCK_LENGTH);
d02b48c6
RE
466 return(0);
467 }
54a656ef 468 OPENSSL_assert(b <= sizeof ctx->final);
c148d709 469 n=ctx->final[b-1];
b554eef4 470 if (n == 0 || n > (int)b)
d02b48c6 471 {
8afca8d9 472 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,EVP_R_BAD_DECRYPT);
d02b48c6
RE
473 return(0);
474 }
475 for (i=0; i<n; i++)
476 {
c148d709 477 if (ctx->final[--b] != n)
d02b48c6 478 {
8afca8d9 479 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,EVP_R_BAD_DECRYPT);
d02b48c6
RE
480 return(0);
481 }
482 }
483 n=ctx->cipher->block_size-n;
484 for (i=0; i<n; i++)
c148d709 485 out[i]=ctx->final[i];
d02b48c6
RE
486 *outl=n;
487 }
488 else
489 *outl=0;
490 return(1);
491 }
492
b40228a6
DSH
493void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx)
494 {
495 if (ctx)
496 {
497 EVP_CIPHER_CTX_cleanup(ctx);
498 OPENSSL_free(ctx);
499 }
500 }
501
be06a934 502int EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *c)
d02b48c6 503 {
544a2aea 504 if (c->cipher != NULL)
be06a934 505 {
544a2aea
DSH
506 if(c->cipher->cleanup && !c->cipher->cleanup(c))
507 return 0;
43d60164 508 /* Cleanse cipher context data */
544a2aea 509 if (c->cipher_data)
43d60164 510 OPENSSL_cleanse(c->cipher_data, c->cipher->ctx_size);
be06a934 511 }
544a2aea
DSH
512 if (c->cipher_data)
513 OPENSSL_free(c->cipher_data);
0b13e9f0 514#ifndef OPENSSL_NO_ENGINE
11a57c7b
GT
515 if (c->engine)
516 /* The EVP_CIPHER we used belongs to an ENGINE, release the
517 * functional reference we held for this reason. */
518 ENGINE_finish(c->engine);
0b13e9f0 519#endif
d02b48c6 520 memset(c,0,sizeof(EVP_CIPHER_CTX));
be06a934 521 return 1;
d02b48c6
RE
522 }
523
6343829a 524int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen)
7f060601 525 {
49528751 526 if(c->cipher->flags & EVP_CIPH_CUSTOM_KEY_LENGTH)
6343829a 527 return EVP_CIPHER_CTX_ctrl(c, EVP_CTRL_SET_KEY_LENGTH, keylen, NULL);
7f060601
DSH
528 if(c->key_len == keylen) return 1;
529 if((keylen > 0) && (c->cipher->flags & EVP_CIPH_VARIABLE_LENGTH))
530 {
531 c->key_len = keylen;
532 return 1;
533 }
534 EVPerr(EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH,EVP_R_INVALID_KEY_LENGTH);
535 return 0;
536 }
49528751 537
f2e5ca84
DSH
538int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad)
539 {
540 if (pad) ctx->flags &= ~EVP_CIPH_NO_PADDING;
541 else ctx->flags |= EVP_CIPH_NO_PADDING;
542 return 1;
543 }
544
49528751
DSH
545int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
546{
547 int ret;
548 if(!ctx->cipher) {
549 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_NO_CIPHER_SET);
550 return 0;
551 }
552
553 if(!ctx->cipher->ctrl) {
554 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_NOT_IMPLEMENTED);
555 return 0;
556 }
557
558 ret = ctx->cipher->ctrl(ctx, type, arg, ptr);
559 if(ret == -1) {
560 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED);
561 return 0;
562 }
563 return ret;
564}
216659eb
DSH
565
566int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key)
567 {
568 if (ctx->cipher->flags & EVP_CIPH_RAND_KEY)
569 return EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_RAND_KEY, 0, key);
570 if (RAND_bytes(key, ctx->key_len) <= 0)
571 return 0;
572 return 1;
573 }
574
c2bf7208
DSH
575int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in)
576 {
577 if ((in == NULL) || (in->cipher == NULL))
578 {
579 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY,EVP_R_INPUT_NOT_INITIALIZED);
580 return 0;
581 }
582#ifndef OPENSSL_NO_ENGINE
da395525 583 /* Make sure it's safe to copy a cipher context using an ENGINE */
c2bf7208
DSH
584 if (in->engine && !ENGINE_init(in->engine))
585 {
586 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY,ERR_R_ENGINE_LIB);
587 return 0;
588 }
589#endif
590
591 EVP_CIPHER_CTX_cleanup(out);
592 memcpy(out,in,sizeof *out);
593
594 if (in->cipher_data && in->cipher->ctx_size)
595 {
596 out->cipher_data=OPENSSL_malloc(in->cipher->ctx_size);
597 if (!out->cipher_data)
598 {
599 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY,ERR_R_MALLOC_FAILURE);
600 return 0;
601 }
602 memcpy(out->cipher_data,in->cipher_data,in->cipher->ctx_size);
603 }
604
605 if (in->cipher->flags & EVP_CIPH_CUSTOM_COPY)
606 return in->cipher->ctrl((EVP_CIPHER_CTX *)in, EVP_CTRL_COPY, 0, out);
607 return 1;
608 }
609