]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/evp_enc.c
More tweaks for comments due indent issues
[thirdparty/openssl.git] / crypto / evp / evp_enc.c
CommitLineData
d02b48c6 1/* crypto/evp/evp_enc.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <stdio.h>
60#include "cryptlib.h"
ec577822 61#include <openssl/evp.h>
7f060601 62#include <openssl/err.h>
3a87a9b9 63#include <openssl/rand.h>
0b13e9f0 64#ifndef OPENSSL_NO_ENGINE
11a57c7b 65#include <openssl/engine.h>
0b13e9f0 66#endif
57ae2e24 67#include "evp_locl.h"
d02b48c6 68
560b79cb 69const char EVP_version[]="EVP" OPENSSL_VERSION_PTEXT;
58964a49 70
6b691a5c 71void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *ctx)
58964a49
RE
72 {
73 memset(ctx,0,sizeof(EVP_CIPHER_CTX));
74 /* ctx->cipher=NULL; */
75 }
d02b48c6 76
b40228a6
DSH
77EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void)
78 {
79 EVP_CIPHER_CTX *ctx=OPENSSL_malloc(sizeof *ctx);
80 if (ctx)
81 EVP_CIPHER_CTX_init(ctx);
82 return ctx;
83 }
581f1c84 84
360370d9 85int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0e360199 86 const unsigned char *key, const unsigned char *iv, int enc)
d02b48c6 87 {
a3829cb7
DSH
88 if (cipher)
89 EVP_CIPHER_CTX_init(ctx);
11a57c7b
GT
90 return EVP_CipherInit_ex(ctx,cipher,NULL,key,iv,enc);
91 }
581f1c84 92
11a57c7b
GT
93int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl,
94 const unsigned char *key, const unsigned char *iv, int enc)
95 {
3e268d27
DSH
96 if (enc == -1)
97 enc = ctx->encrypt;
98 else
99 {
100 if (enc)
101 enc = 1;
102 ctx->encrypt = enc;
103 }
0b13e9f0 104#ifndef OPENSSL_NO_ENGINE
11a57c7b
GT
105 /* Whether it's nice or not, "Inits" can be used on "Final"'d contexts
106 * so this context may already have an ENGINE! Try to avoid releasing
107 * the previous handle, re-querying for an ENGINE, and having a
108 * reinitialisation, when it may all be unecessary. */
109 if (ctx->engine && ctx->cipher && (!cipher ||
110 (cipher && (cipher->nid == ctx->cipher->nid))))
111 goto skip_to_init;
0b13e9f0 112#endif
dbad1690
BL
113 if (cipher)
114 {
544a2aea 115 /* Ensure a context left lying around from last time is cleared
11a57c7b
GT
116 * (the previous check attempted to avoid this if the same
117 * ENGINE and EVP_CIPHER could be used). */
f94cfe6a
DSH
118 if (ctx->cipher)
119 {
120 unsigned long flags = ctx->flags;
121 EVP_CIPHER_CTX_cleanup(ctx);
122 /* Restore encrypt and flags */
123 ctx->encrypt = enc;
124 ctx->flags = flags;
125 }
0b13e9f0 126#ifndef OPENSSL_NO_ENGINE
bf6a9e66
DSH
127 if(impl)
128 {
129 if (!ENGINE_init(impl))
130 {
8afca8d9 131 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
bf6a9e66
DSH
132 return 0;
133 }
134 }
135 else
11a57c7b
GT
136 /* Ask if an ENGINE is reserved for this job */
137 impl = ENGINE_get_cipher_engine(cipher->nid);
138 if(impl)
139 {
140 /* There's an ENGINE for this job ... (apparently) */
141 const EVP_CIPHER *c = ENGINE_get_cipher(impl, cipher->nid);
142 if(!c)
143 {
144 /* One positive side-effect of US's export
145 * control history, is that we should at least
146 * be able to avoid using US mispellings of
147 * "initialisation"? */
8afca8d9 148 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
11a57c7b
GT
149 return 0;
150 }
151 /* We'll use the ENGINE's private cipher definition */
152 cipher = c;
153 /* Store the ENGINE functional reference so we know
154 * 'cipher' came from an ENGINE and we need to release
155 * it when done. */
156 ctx->engine = impl;
157 }
158 else
159 ctx->engine = NULL;
0b13e9f0 160#endif
544a2aea 161
360370d9 162 ctx->cipher=cipher;
2fe9ab8e 163 if (ctx->cipher->ctx_size)
1145e038 164 {
2fe9ab8e
RL
165 ctx->cipher_data=OPENSSL_malloc(ctx->cipher->ctx_size);
166 if (!ctx->cipher_data)
167 {
8afca8d9 168 EVPerr(EVP_F_EVP_CIPHERINIT_EX, ERR_R_MALLOC_FAILURE);
2fe9ab8e
RL
169 return 0;
170 }
171 }
172 else
173 {
174 ctx->cipher_data = NULL;
1145e038 175 }
360370d9 176 ctx->key_len = cipher->key_len;
97cf1f6c
DSH
177 /* Preserve wrap enable flag, zero everything else */
178 ctx->flags &= EVP_CIPHER_CTX_FLAG_WRAP_ALLOW;
11a57c7b
GT
179 if(ctx->cipher->flags & EVP_CIPH_CTRL_INIT)
180 {
181 if(!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_INIT, 0, NULL))
182 {
8afca8d9 183 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
49528751 184 return 0;
11a57c7b 185 }
49528751
DSH
186 }
187 }
11a57c7b
GT
188 else if(!ctx->cipher)
189 {
8afca8d9 190 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_NO_CIPHER_SET);
360370d9 191 return 0;
11a57c7b 192 }
0b13e9f0 193#ifndef OPENSSL_NO_ENGINE
11a57c7b 194skip_to_init:
0b13e9f0 195#endif
f31b1250 196 /* we assume block size is a power of 2 in *cryptUpdate */
54a656ef
BL
197 OPENSSL_assert(ctx->cipher->block_size == 1
198 || ctx->cipher->block_size == 8
199 || ctx->cipher->block_size == 16);
f31b1250 200
97cf1f6c
DSH
201 if(!(ctx->flags & EVP_CIPHER_CTX_FLAG_WRAP_ALLOW)
202 && EVP_CIPHER_CTX_mode(ctx) == EVP_CIPH_WRAP_MODE)
203 {
204 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_WRAP_MODE_NOT_ALLOWED);
205 return 0;
206 }
207
360370d9
DSH
208 if(!(EVP_CIPHER_CTX_flags(ctx) & EVP_CIPH_CUSTOM_IV)) {
209 switch(EVP_CIPHER_CTX_mode(ctx)) {
210
211 case EVP_CIPH_STREAM_CIPHER:
212 case EVP_CIPH_ECB_MODE:
213 break;
214
215 case EVP_CIPH_CFB_MODE:
216 case EVP_CIPH_OFB_MODE:
217
218 ctx->num = 0;
776654ad 219 /* fall-through */
360370d9
DSH
220
221 case EVP_CIPH_CBC_MODE:
222
27545970
GT
223 OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) <=
224 (int)sizeof(ctx->iv));
6343829a 225 if(iv) memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
2948fbab
DSH
226 memcpy(ctx->iv, ctx->oiv, EVP_CIPHER_CTX_iv_length(ctx));
227 break;
228
229 case EVP_CIPH_CTR_MODE:
bf6d2f98 230 ctx->num = 0;
081464fa 231 /* Don't reuse IV for CTR mode */
2948fbab
DSH
232 if(iv)
233 memcpy(ctx->iv, iv, EVP_CIPHER_CTX_iv_length(ctx));
360370d9
DSH
234 break;
235
236 default:
237 return 0;
238 break;
239 }
240 }
97cf1f6c 241
360370d9
DSH
242
243 if(key || (ctx->cipher->flags & EVP_CIPH_ALWAYS_CALL_INIT)) {
244 if(!ctx->cipher->init(ctx,key,iv,enc)) return 0;
245 }
360370d9 246 ctx->buf_len=0;
c148d709
BL
247 ctx->final_used=0;
248 ctx->block_mask=ctx->cipher->block_size-1;
360370d9 249 return 1;
d02b48c6
RE
250 }
251
be06a934 252int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
6343829a 253 const unsigned char *in, int inl)
d02b48c6
RE
254 {
255 if (ctx->encrypt)
be06a934
DSH
256 return EVP_EncryptUpdate(ctx,out,outl,in,inl);
257 else return EVP_DecryptUpdate(ctx,out,outl,in,inl);
d02b48c6
RE
258 }
259
581f1c84
DSH
260int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
261 {
262 if (ctx->encrypt)
263 return EVP_EncryptFinal_ex(ctx,out,outl);
264 else return EVP_DecryptFinal_ex(ctx,out,outl);
265 }
266
6b691a5c 267int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
d02b48c6
RE
268 {
269 if (ctx->encrypt)
be06a934 270 return EVP_EncryptFinal(ctx,out,outl);
11a57c7b 271 else return EVP_DecryptFinal(ctx,out,outl);
d02b48c6
RE
272 }
273
be06a934 274int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0e360199 275 const unsigned char *key, const unsigned char *iv)
d02b48c6 276 {
581f1c84 277 return EVP_CipherInit(ctx, cipher, key, iv, 1);
18eda732
GT
278 }
279
280int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx,const EVP_CIPHER *cipher, ENGINE *impl,
281 const unsigned char *key, const unsigned char *iv)
282 {
283 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 1);
d02b48c6
RE
284 }
285
be06a934 286int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0e360199 287 const unsigned char *key, const unsigned char *iv)
d02b48c6 288 {
59ae8c94 289 return EVP_CipherInit(ctx, cipher, key, iv, 0);
18eda732
GT
290 }
291
292int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl,
293 const unsigned char *key, const unsigned char *iv)
294 {
295 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 0);
d02b48c6
RE
296 }
297
be06a934 298int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
6343829a 299 const unsigned char *in, int inl)
d02b48c6 300 {
6343829a 301 int i,j,bl;
d02b48c6 302
3da0ca79
DSH
303 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER)
304 {
305 i = ctx->cipher->do_cipher(ctx, out, in, inl);
306 if (i < 0)
307 return 0;
308 else
309 *outl = i;
310 return 1;
311 }
312
2e415778
BM
313 if (inl <= 0)
314 {
315 *outl = 0;
316 return inl == 0;
317 }
318
c148d709 319 if(ctx->buf_len == 0 && (inl&(ctx->block_mask)) == 0)
7b6055d1
BL
320 {
321 if(ctx->cipher->do_cipher(ctx,out,in,inl))
322 {
323 *outl=inl;
324 return 1;
325 }
326 else
327 {
328 *outl=0;
329 return 0;
330 }
331 }
c148d709
BL
332 i=ctx->buf_len;
333 bl=ctx->cipher->block_size;
27545970 334 OPENSSL_assert(bl <= (int)sizeof(ctx->buf));
d02b48c6
RE
335 if (i != 0)
336 {
337 if (i+inl < bl)
338 {
339 memcpy(&(ctx->buf[i]),in,inl);
340 ctx->buf_len+=inl;
c148d709 341 *outl=0;
be06a934 342 return 1;
d02b48c6
RE
343 }
344 else
345 {
346 j=bl-i;
c148d709 347 memcpy(&(ctx->buf[i]),in,j);
be06a934 348 if(!ctx->cipher->do_cipher(ctx,out,ctx->buf,bl)) return 0;
d02b48c6
RE
349 inl-=j;
350 in+=j;
351 out+=bl;
c148d709 352 *outl=bl;
d02b48c6
RE
353 }
354 }
dc706cd3
DSH
355 else
356 *outl = 0;
f31b1250 357 i=inl&(bl-1);
d02b48c6
RE
358 inl-=i;
359 if (inl > 0)
360 {
be06a934 361 if(!ctx->cipher->do_cipher(ctx,out,in,inl)) return 0;
d02b48c6
RE
362 *outl+=inl;
363 }
364
365 if (i != 0)
366 memcpy(ctx->buf,&(in[inl]),i);
367 ctx->buf_len=i;
be06a934 368 return 1;
d02b48c6
RE
369 }
370
be06a934 371int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
581f1c84
DSH
372 {
373 int ret;
374 ret = EVP_EncryptFinal_ex(ctx, out, outl);
581f1c84
DSH
375 return ret;
376 }
377
378int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
d02b48c6 379 {
27545970
GT
380 int n,ret;
381 unsigned int i, b, bl;
d02b48c6 382
3da0ca79
DSH
383 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER)
384 {
4fc02f12
DSH
385 ret = ctx->cipher->do_cipher(ctx, out, NULL, 0);
386 if (ret < 0)
3da0ca79 387 return 0;
d45087c6 388 else
4fc02f12 389 *outl = ret;
3da0ca79
DSH
390 return 1;
391 }
392
d02b48c6 393 b=ctx->cipher->block_size;
54a656ef 394 OPENSSL_assert(b <= sizeof ctx->buf);
d02b48c6
RE
395 if (b == 1)
396 {
397 *outl=0;
be06a934 398 return 1;
d02b48c6
RE
399 }
400 bl=ctx->buf_len;
f2e5ca84
DSH
401 if (ctx->flags & EVP_CIPH_NO_PADDING)
402 {
403 if(bl)
404 {
8afca8d9 405 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX,EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
f2e5ca84
DSH
406 return 0;
407 }
408 *outl = 0;
409 return 1;
410 }
f0446ca8 411
d02b48c6
RE
412 n=b-bl;
413 for (i=bl; i<b; i++)
414 ctx->buf[i]=n;
f0446ca8
BL
415 ret=ctx->cipher->do_cipher(ctx,out,ctx->buf,b);
416
f0446ca8
BL
417
418 if(ret)
419 *outl=b;
420
421 return ret;
d02b48c6
RE
422 }
423
be06a934 424int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
6343829a 425 const unsigned char *in, int inl)
d02b48c6 426 {
27545970
GT
427 int fix_len;
428 unsigned int b;
d02b48c6 429
3da0ca79
DSH
430 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER)
431 {
432 fix_len = ctx->cipher->do_cipher(ctx, out, in, inl);
433 if (fix_len < 0)
434 {
435 *outl = 0;
436 return 0;
437 }
438 else
439 *outl = fix_len;
440 return 1;
441 }
442
2e415778 443 if (inl <= 0)
c148d709 444 {
2e415778
BM
445 *outl = 0;
446 return inl == 0;
c148d709 447 }
d02b48c6 448
f2e5ca84
DSH
449 if (ctx->flags & EVP_CIPH_NO_PADDING)
450 return EVP_EncryptUpdate(ctx, out, outl, in, inl);
451
d02b48c6 452 b=ctx->cipher->block_size;
54a656ef 453 OPENSSL_assert(b <= sizeof ctx->final);
f329b8d7 454
c148d709 455 if(ctx->final_used)
d02b48c6 456 {
c148d709
BL
457 memcpy(out,ctx->final,b);
458 out+=b;
f329b8d7 459 fix_len = 1;
d02b48c6 460 }
f329b8d7
DSH
461 else
462 fix_len = 0;
463
464
c148d709
BL
465 if(!EVP_EncryptUpdate(ctx,out,outl,in,inl))
466 return 0;
d02b48c6
RE
467
468 /* if we have 'decrypted' a multiple of block size, make sure
469 * we have a copy of this last block */
c148d709 470 if (b > 1 && !ctx->buf_len)
d02b48c6 471 {
f329b8d7
DSH
472 *outl-=b;
473 ctx->final_used=1;
c148d709
BL
474 memcpy(ctx->final,&out[*outl],b);
475 }
f329b8d7
DSH
476 else
477 ctx->final_used = 0;
478
479 if (fix_len)
480 *outl += b;
481
be06a934 482 return 1;
d02b48c6
RE
483 }
484
6b691a5c 485int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
581f1c84
DSH
486 {
487 int ret;
488 ret = EVP_DecryptFinal_ex(ctx, out, outl);
581f1c84
DSH
489 return ret;
490 }
491
492int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
d02b48c6 493 {
4ad2d3ac
EK
494 int i,n;
495 unsigned int b;
d02b48c6 496 *outl=0;
3da0ca79
DSH
497
498 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER)
499 {
4ad2d3ac
EK
500 i = ctx->cipher->do_cipher(ctx, out, NULL, 0);
501 if (i < 0)
3da0ca79
DSH
502 return 0;
503 else
4ad2d3ac 504 *outl = i;
3da0ca79
DSH
505 return 1;
506 }
507
4ad2d3ac 508 b=ctx->cipher->block_size;
f2e5ca84
DSH
509 if (ctx->flags & EVP_CIPH_NO_PADDING)
510 {
511 if(ctx->buf_len)
512 {
8afca8d9 513 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
f2e5ca84
DSH
514 return 0;
515 }
516 *outl = 0;
517 return 1;
518 }
d02b48c6
RE
519 if (b > 1)
520 {
c148d709 521 if (ctx->buf_len || !ctx->final_used)
d02b48c6 522 {
8afca8d9 523 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,EVP_R_WRONG_FINAL_BLOCK_LENGTH);
d02b48c6
RE
524 return(0);
525 }
54a656ef 526 OPENSSL_assert(b <= sizeof ctx->final);
03af8430
EK
527
528 /*
529 * The following assumes that the ciphertext has been authenticated.
530 * Otherwise it provides a padding oracle.
531 */
4ad2d3ac
EK
532 n=ctx->final[b-1];
533 if (n == 0 || n > (int)b)
d02b48c6 534 {
4ad2d3ac
EK
535 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,EVP_R_BAD_DECRYPT);
536 return(0);
d02b48c6 537 }
4ad2d3ac
EK
538 for (i=0; i<n; i++)
539 {
540 if (ctx->final[--b] != n)
541 {
542 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,EVP_R_BAD_DECRYPT);
543 return(0);
544 }
545 }
546 n=ctx->cipher->block_size-n;
547 for (i=0; i<n; i++)
548 out[i]=ctx->final[i];
549 *outl=n;
d02b48c6
RE
550 }
551 else
4ad2d3ac
EK
552 *outl=0;
553 return(1);
d02b48c6
RE
554 }
555
b40228a6
DSH
556void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx)
557 {
558 if (ctx)
559 {
560 EVP_CIPHER_CTX_cleanup(ctx);
561 OPENSSL_free(ctx);
562 }
563 }
564
be06a934 565int EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *c)
d02b48c6 566 {
544a2aea 567 if (c->cipher != NULL)
be06a934 568 {
544a2aea
DSH
569 if(c->cipher->cleanup && !c->cipher->cleanup(c))
570 return 0;
43d60164 571 /* Cleanse cipher context data */
544a2aea 572 if (c->cipher_data)
43d60164 573 OPENSSL_cleanse(c->cipher_data, c->cipher->ctx_size);
be06a934 574 }
544a2aea
DSH
575 if (c->cipher_data)
576 OPENSSL_free(c->cipher_data);
0b13e9f0 577#ifndef OPENSSL_NO_ENGINE
11a57c7b
GT
578 if (c->engine)
579 /* The EVP_CIPHER we used belongs to an ENGINE, release the
580 * functional reference we held for this reason. */
581 ENGINE_finish(c->engine);
0b13e9f0 582#endif
d02b48c6 583 memset(c,0,sizeof(EVP_CIPHER_CTX));
be06a934 584 return 1;
d02b48c6
RE
585 }
586
6343829a 587int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen)
7f060601 588 {
49528751 589 if(c->cipher->flags & EVP_CIPH_CUSTOM_KEY_LENGTH)
6343829a 590 return EVP_CIPHER_CTX_ctrl(c, EVP_CTRL_SET_KEY_LENGTH, keylen, NULL);
7f060601
DSH
591 if(c->key_len == keylen) return 1;
592 if((keylen > 0) && (c->cipher->flags & EVP_CIPH_VARIABLE_LENGTH))
593 {
594 c->key_len = keylen;
595 return 1;
596 }
597 EVPerr(EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH,EVP_R_INVALID_KEY_LENGTH);
598 return 0;
599 }
49528751 600
f2e5ca84
DSH
601int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad)
602 {
603 if (pad) ctx->flags &= ~EVP_CIPH_NO_PADDING;
604 else ctx->flags |= EVP_CIPH_NO_PADDING;
605 return 1;
606 }
607
49528751
DSH
608int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
609{
610 int ret;
611 if(!ctx->cipher) {
612 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_NO_CIPHER_SET);
613 return 0;
614 }
615
616 if(!ctx->cipher->ctrl) {
617 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_NOT_IMPLEMENTED);
618 return 0;
619 }
620
621 ret = ctx->cipher->ctrl(ctx, type, arg, ptr);
622 if(ret == -1) {
623 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED);
624 return 0;
625 }
626 return ret;
627}
216659eb
DSH
628
629int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key)
630 {
631 if (ctx->cipher->flags & EVP_CIPH_RAND_KEY)
632 return EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_RAND_KEY, 0, key);
633 if (RAND_bytes(key, ctx->key_len) <= 0)
634 return 0;
635 return 1;
636 }
637
c2bf7208
DSH
638int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in)
639 {
640 if ((in == NULL) || (in->cipher == NULL))
641 {
642 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY,EVP_R_INPUT_NOT_INITIALIZED);
643 return 0;
644 }
645#ifndef OPENSSL_NO_ENGINE
da395525 646 /* Make sure it's safe to copy a cipher context using an ENGINE */
c2bf7208
DSH
647 if (in->engine && !ENGINE_init(in->engine))
648 {
649 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY,ERR_R_ENGINE_LIB);
650 return 0;
651 }
652#endif
653
654 EVP_CIPHER_CTX_cleanup(out);
655 memcpy(out,in,sizeof *out);
656
657 if (in->cipher_data && in->cipher->ctx_size)
658 {
659 out->cipher_data=OPENSSL_malloc(in->cipher->ctx_size);
660 if (!out->cipher_data)
661 {
662 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY,ERR_R_MALLOC_FAILURE);
663 return 0;
664 }
665 memcpy(out->cipher_data,in->cipher_data,in->cipher->ctx_size);
666 }
667
668 if (in->cipher->flags & EVP_CIPH_CUSTOM_COPY)
669 return in->cipher->ctrl((EVP_CIPHER_CTX *)in, EVP_CTRL_COPY, 0, out);
670 return 1;
671 }