]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/evp_enc.c
GH886: CONNECT should use HTTP/1.1
[thirdparty/openssl.git] / crypto / evp / evp_enc.c
CommitLineData
58964a49 1/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 7 *
d02b48c6
RE
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 14 *
d02b48c6
RE
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
0f113f3e 21 *
d02b48c6
RE
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
0f113f3e 36 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 39 *
d02b48c6
RE
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
0f113f3e 51 *
d02b48c6
RE
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57
58#include <stdio.h>
b39fc560 59#include "internal/cryptlib.h"
ec577822 60#include <openssl/evp.h>
7f060601 61#include <openssl/err.h>
3a87a9b9 62#include <openssl/rand.h>
0b13e9f0 63#ifndef OPENSSL_NO_ENGINE
0f113f3e 64# include <openssl/engine.h>
0b13e9f0 65#endif
135727ab 66#include "internal/evp_int.h"
57ae2e24 67#include "evp_locl.h"
d02b48c6 68
8baf9968 69int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *c)
0f113f3e 70{
8baf9968
RL
71 if (c == NULL)
72 return 1;
73 if (c->cipher != NULL) {
74 if (c->cipher->cleanup && !c->cipher->cleanup(c))
75 return 0;
76 /* Cleanse cipher context data */
77 if (c->cipher_data && c->cipher->ctx_size)
78 OPENSSL_cleanse(c->cipher_data, c->cipher->ctx_size);
79 }
80 OPENSSL_free(c->cipher_data);
81#ifndef OPENSSL_NO_ENGINE
7c96dbcd 82 ENGINE_finish(c->engine);
8baf9968
RL
83#endif
84 memset(c, 0, sizeof(*c));
85 return 1;
0f113f3e 86}
d02b48c6 87
b40228a6 88EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void)
0f113f3e 89{
8baf9968
RL
90 return OPENSSL_zalloc(sizeof(EVP_CIPHER_CTX));
91}
92
93void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx)
94{
95 EVP_CIPHER_CTX_reset(ctx);
96 OPENSSL_free(ctx);
0f113f3e 97}
581f1c84 98
360370d9 99int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0f113f3e
MC
100 const unsigned char *key, const unsigned char *iv, int enc)
101{
c0ca39bd 102 EVP_CIPHER_CTX_reset(ctx);
0f113f3e
MC
103 return EVP_CipherInit_ex(ctx, cipher, NULL, key, iv, enc);
104}
105
106int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
107 ENGINE *impl, const unsigned char *key,
108 const unsigned char *iv, int enc)
109{
110 if (enc == -1)
111 enc = ctx->encrypt;
112 else {
113 if (enc)
114 enc = 1;
115 ctx->encrypt = enc;
116 }
0b13e9f0 117#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
118 /*
119 * Whether it's nice or not, "Inits" can be used on "Final"'d contexts so
120 * this context may already have an ENGINE! Try to avoid releasing the
121 * previous handle, re-querying for an ENGINE, and having a
0d4fb843 122 * reinitialisation, when it may all be unnecessary.
0f113f3e 123 */
f6b94279
AP
124 if (ctx->engine && ctx->cipher
125 && (!cipher || (cipher && (cipher->nid == ctx->cipher->nid))))
0f113f3e 126 goto skip_to_init;
0b13e9f0 127#endif
0f113f3e
MC
128 if (cipher) {
129 /*
130 * Ensure a context left lying around from last time is cleared (the
131 * previous check attempted to avoid this if the same ENGINE and
132 * EVP_CIPHER could be used).
133 */
134 if (ctx->cipher) {
135 unsigned long flags = ctx->flags;
c0ca39bd 136 EVP_CIPHER_CTX_reset(ctx);
0f113f3e
MC
137 /* Restore encrypt and flags */
138 ctx->encrypt = enc;
139 ctx->flags = flags;
140 }
0b13e9f0 141#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
142 if (impl) {
143 if (!ENGINE_init(impl)) {
144 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
145 return 0;
146 }
147 } else
148 /* Ask if an ENGINE is reserved for this job */
149 impl = ENGINE_get_cipher_engine(cipher->nid);
150 if (impl) {
151 /* There's an ENGINE for this job ... (apparently) */
152 const EVP_CIPHER *c = ENGINE_get_cipher(impl, cipher->nid);
153 if (!c) {
154 /*
155 * One positive side-effect of US's export control history,
156 * is that we should at least be able to avoid using US
0d4fb843 157 * misspellings of "initialisation"?
0f113f3e
MC
158 */
159 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
160 return 0;
161 }
162 /* We'll use the ENGINE's private cipher definition */
163 cipher = c;
164 /*
165 * Store the ENGINE functional reference so we know 'cipher' came
166 * from an ENGINE and we need to release it when done.
167 */
168 ctx->engine = impl;
169 } else
170 ctx->engine = NULL;
0b13e9f0 171#endif
544a2aea 172
0f113f3e
MC
173 ctx->cipher = cipher;
174 if (ctx->cipher->ctx_size) {
b51bce94 175 ctx->cipher_data = OPENSSL_zalloc(ctx->cipher->ctx_size);
90945fa3 176 if (ctx->cipher_data == NULL) {
0f113f3e
MC
177 EVPerr(EVP_F_EVP_CIPHERINIT_EX, ERR_R_MALLOC_FAILURE);
178 return 0;
179 }
180 } else {
181 ctx->cipher_data = NULL;
182 }
183 ctx->key_len = cipher->key_len;
184 /* Preserve wrap enable flag, zero everything else */
185 ctx->flags &= EVP_CIPHER_CTX_FLAG_WRAP_ALLOW;
186 if (ctx->cipher->flags & EVP_CIPH_CTRL_INIT) {
187 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_INIT, 0, NULL)) {
188 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
189 return 0;
190 }
191 }
192 } else if (!ctx->cipher) {
193 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_NO_CIPHER_SET);
194 return 0;
195 }
0b13e9f0 196#ifndef OPENSSL_NO_ENGINE
0f113f3e 197 skip_to_init:
0b13e9f0 198#endif
0f113f3e
MC
199 /* we assume block size is a power of 2 in *cryptUpdate */
200 OPENSSL_assert(ctx->cipher->block_size == 1
201 || ctx->cipher->block_size == 8
202 || ctx->cipher->block_size == 16);
203
204 if (!(ctx->flags & EVP_CIPHER_CTX_FLAG_WRAP_ALLOW)
205 && EVP_CIPHER_CTX_mode(ctx) == EVP_CIPH_WRAP_MODE) {
206 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_WRAP_MODE_NOT_ALLOWED);
207 return 0;
208 }
209
480d3323 210 if (!(EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(ctx)) & EVP_CIPH_CUSTOM_IV)) {
0f113f3e
MC
211 switch (EVP_CIPHER_CTX_mode(ctx)) {
212
213 case EVP_CIPH_STREAM_CIPHER:
214 case EVP_CIPH_ECB_MODE:
215 break;
216
217 case EVP_CIPH_CFB_MODE:
218 case EVP_CIPH_OFB_MODE:
219
220 ctx->num = 0;
221 /* fall-through */
222
223 case EVP_CIPH_CBC_MODE:
224
225 OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) <=
226 (int)sizeof(ctx->iv));
227 if (iv)
228 memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
229 memcpy(ctx->iv, ctx->oiv, EVP_CIPHER_CTX_iv_length(ctx));
230 break;
231
232 case EVP_CIPH_CTR_MODE:
233 ctx->num = 0;
234 /* Don't reuse IV for CTR mode */
235 if (iv)
236 memcpy(ctx->iv, iv, EVP_CIPHER_CTX_iv_length(ctx));
237 break;
238
239 default:
240 return 0;
0f113f3e
MC
241 }
242 }
243
244 if (key || (ctx->cipher->flags & EVP_CIPH_ALWAYS_CALL_INIT)) {
245 if (!ctx->cipher->init(ctx, key, iv, enc))
246 return 0;
247 }
248 ctx->buf_len = 0;
249 ctx->final_used = 0;
250 ctx->block_mask = ctx->cipher->block_size - 1;
251 return 1;
252}
d02b48c6 253
be06a934 254int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
0f113f3e
MC
255 const unsigned char *in, int inl)
256{
257 if (ctx->encrypt)
258 return EVP_EncryptUpdate(ctx, out, outl, in, inl);
259 else
260 return EVP_DecryptUpdate(ctx, out, outl, in, inl);
261}
d02b48c6 262
581f1c84 263int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
264{
265 if (ctx->encrypt)
266 return EVP_EncryptFinal_ex(ctx, out, outl);
267 else
268 return EVP_DecryptFinal_ex(ctx, out, outl);
269}
581f1c84 270
6b691a5c 271int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
272{
273 if (ctx->encrypt)
274 return EVP_EncryptFinal(ctx, out, outl);
275 else
276 return EVP_DecryptFinal(ctx, out, outl);
277}
d02b48c6 278
be06a934 279int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0f113f3e
MC
280 const unsigned char *key, const unsigned char *iv)
281{
282 return EVP_CipherInit(ctx, cipher, key, iv, 1);
283}
18eda732 284
0f113f3e
MC
285int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
286 ENGINE *impl, const unsigned char *key,
287 const unsigned char *iv)
288{
289 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 1);
290}
d02b48c6 291
be06a934 292int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0f113f3e
MC
293 const unsigned char *key, const unsigned char *iv)
294{
295 return EVP_CipherInit(ctx, cipher, key, iv, 0);
296}
18eda732 297
0f113f3e
MC
298int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
299 ENGINE *impl, const unsigned char *key,
300 const unsigned char *iv)
301{
302 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 0);
303}
d02b48c6 304
be06a934 305int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
0f113f3e
MC
306 const unsigned char *in, int inl)
307{
308 int i, j, bl;
309
310 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
311 i = ctx->cipher->do_cipher(ctx, out, in, inl);
312 if (i < 0)
313 return 0;
314 else
315 *outl = i;
316 return 1;
317 }
318
319 if (inl <= 0) {
320 *outl = 0;
321 return inl == 0;
322 }
323
324 if (ctx->buf_len == 0 && (inl & (ctx->block_mask)) == 0) {
325 if (ctx->cipher->do_cipher(ctx, out, in, inl)) {
326 *outl = inl;
327 return 1;
328 } else {
329 *outl = 0;
330 return 0;
331 }
332 }
333 i = ctx->buf_len;
334 bl = ctx->cipher->block_size;
335 OPENSSL_assert(bl <= (int)sizeof(ctx->buf));
336 if (i != 0) {
337 if (i + inl < bl) {
338 memcpy(&(ctx->buf[i]), in, inl);
339 ctx->buf_len += inl;
340 *outl = 0;
341 return 1;
342 } else {
343 j = bl - i;
344 memcpy(&(ctx->buf[i]), in, j);
345 if (!ctx->cipher->do_cipher(ctx, out, ctx->buf, bl))
346 return 0;
347 inl -= j;
348 in += j;
349 out += bl;
350 *outl = bl;
351 }
352 } else
353 *outl = 0;
354 i = inl & (bl - 1);
355 inl -= i;
356 if (inl > 0) {
357 if (!ctx->cipher->do_cipher(ctx, out, in, inl))
358 return 0;
359 *outl += inl;
360 }
361
362 if (i != 0)
363 memcpy(ctx->buf, &(in[inl]), i);
364 ctx->buf_len = i;
365 return 1;
366}
d02b48c6 367
be06a934 368int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
369{
370 int ret;
371 ret = EVP_EncryptFinal_ex(ctx, out, outl);
372 return ret;
373}
581f1c84
DSH
374
375int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
376{
377 int n, ret;
378 unsigned int i, b, bl;
379
380 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
381 ret = ctx->cipher->do_cipher(ctx, out, NULL, 0);
382 if (ret < 0)
383 return 0;
384 else
385 *outl = ret;
386 return 1;
387 }
388
389 b = ctx->cipher->block_size;
390 OPENSSL_assert(b <= sizeof ctx->buf);
391 if (b == 1) {
392 *outl = 0;
393 return 1;
394 }
395 bl = ctx->buf_len;
396 if (ctx->flags & EVP_CIPH_NO_PADDING) {
397 if (bl) {
398 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX,
399 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
400 return 0;
401 }
402 *outl = 0;
403 return 1;
404 }
405
406 n = b - bl;
407 for (i = bl; i < b; i++)
408 ctx->buf[i] = n;
409 ret = ctx->cipher->do_cipher(ctx, out, ctx->buf, b);
410
411 if (ret)
412 *outl = b;
413
414 return ret;
415}
d02b48c6 416
be06a934 417int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
0f113f3e
MC
418 const unsigned char *in, int inl)
419{
420 int fix_len;
421 unsigned int b;
422
423 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
424 fix_len = ctx->cipher->do_cipher(ctx, out, in, inl);
425 if (fix_len < 0) {
426 *outl = 0;
427 return 0;
428 } else
429 *outl = fix_len;
430 return 1;
431 }
432
433 if (inl <= 0) {
434 *outl = 0;
435 return inl == 0;
436 }
437
438 if (ctx->flags & EVP_CIPH_NO_PADDING)
439 return EVP_EncryptUpdate(ctx, out, outl, in, inl);
440
441 b = ctx->cipher->block_size;
442 OPENSSL_assert(b <= sizeof ctx->final);
443
444 if (ctx->final_used) {
445 memcpy(out, ctx->final, b);
446 out += b;
447 fix_len = 1;
448 } else
449 fix_len = 0;
450
451 if (!EVP_EncryptUpdate(ctx, out, outl, in, inl))
452 return 0;
453
454 /*
455 * if we have 'decrypted' a multiple of block size, make sure we have a
456 * copy of this last block
457 */
458 if (b > 1 && !ctx->buf_len) {
459 *outl -= b;
460 ctx->final_used = 1;
461 memcpy(ctx->final, &out[*outl], b);
462 } else
463 ctx->final_used = 0;
464
465 if (fix_len)
466 *outl += b;
467
468 return 1;
469}
d02b48c6 470
6b691a5c 471int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
472{
473 int ret;
474 ret = EVP_DecryptFinal_ex(ctx, out, outl);
475 return ret;
476}
581f1c84
DSH
477
478int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
479{
480 int i, n;
481 unsigned int b;
482 *outl = 0;
483
484 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
485 i = ctx->cipher->do_cipher(ctx, out, NULL, 0);
486 if (i < 0)
487 return 0;
488 else
489 *outl = i;
490 return 1;
491 }
492
493 b = ctx->cipher->block_size;
494 if (ctx->flags & EVP_CIPH_NO_PADDING) {
495 if (ctx->buf_len) {
496 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,
497 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
498 return 0;
499 }
500 *outl = 0;
501 return 1;
502 }
503 if (b > 1) {
504 if (ctx->buf_len || !ctx->final_used) {
505 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_WRONG_FINAL_BLOCK_LENGTH);
506 return (0);
507 }
508 OPENSSL_assert(b <= sizeof ctx->final);
509
510 /*
511 * The following assumes that the ciphertext has been authenticated.
512 * Otherwise it provides a padding oracle.
513 */
514 n = ctx->final[b - 1];
515 if (n == 0 || n > (int)b) {
516 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
517 return (0);
518 }
519 for (i = 0; i < n; i++) {
520 if (ctx->final[--b] != n) {
521 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
522 return (0);
523 }
524 }
525 n = ctx->cipher->block_size - n;
526 for (i = 0; i < n; i++)
527 out[i] = ctx->final[i];
528 *outl = n;
529 } else
530 *outl = 0;
531 return (1);
532}
d02b48c6 533
6343829a 534int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen)
0f113f3e
MC
535{
536 if (c->cipher->flags & EVP_CIPH_CUSTOM_KEY_LENGTH)
537 return EVP_CIPHER_CTX_ctrl(c, EVP_CTRL_SET_KEY_LENGTH, keylen, NULL);
538 if (c->key_len == keylen)
539 return 1;
540 if ((keylen > 0) && (c->cipher->flags & EVP_CIPH_VARIABLE_LENGTH)) {
541 c->key_len = keylen;
542 return 1;
543 }
544 EVPerr(EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH, EVP_R_INVALID_KEY_LENGTH);
545 return 0;
546}
49528751 547
f2e5ca84 548int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad)
0f113f3e
MC
549{
550 if (pad)
551 ctx->flags &= ~EVP_CIPH_NO_PADDING;
552 else
553 ctx->flags |= EVP_CIPH_NO_PADDING;
554 return 1;
555}
f2e5ca84 556
49528751
DSH
557int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
558{
0f113f3e
MC
559 int ret;
560 if (!ctx->cipher) {
561 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_NO_CIPHER_SET);
562 return 0;
563 }
564
565 if (!ctx->cipher->ctrl) {
566 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_NOT_IMPLEMENTED);
567 return 0;
568 }
569
570 ret = ctx->cipher->ctrl(ctx, type, arg, ptr);
571 if (ret == -1) {
572 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL,
573 EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED);
574 return 0;
575 }
576 return ret;
49528751 577}
216659eb
DSH
578
579int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key)
0f113f3e
MC
580{
581 if (ctx->cipher->flags & EVP_CIPH_RAND_KEY)
582 return EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_RAND_KEY, 0, key);
583 if (RAND_bytes(key, ctx->key_len) <= 0)
584 return 0;
585 return 1;
586}
216659eb 587
c2bf7208 588int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in)
0f113f3e
MC
589{
590 if ((in == NULL) || (in->cipher == NULL)) {
591 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_INPUT_NOT_INITIALIZED);
592 return 0;
593 }
c2bf7208 594#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
595 /* Make sure it's safe to copy a cipher context using an ENGINE */
596 if (in->engine && !ENGINE_init(in->engine)) {
597 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_ENGINE_LIB);
598 return 0;
599 }
c2bf7208
DSH
600#endif
601
c0ca39bd 602 EVP_CIPHER_CTX_reset(out);
b4faea50 603 memcpy(out, in, sizeof(*out));
0f113f3e
MC
604
605 if (in->cipher_data && in->cipher->ctx_size) {
606 out->cipher_data = OPENSSL_malloc(in->cipher->ctx_size);
90945fa3 607 if (out->cipher_data == NULL) {
0f113f3e
MC
608 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_MALLOC_FAILURE);
609 return 0;
610 }
611 memcpy(out->cipher_data, in->cipher_data, in->cipher->ctx_size);
612 }
613
614 if (in->cipher->flags & EVP_CIPH_CUSTOM_COPY)
615 return in->cipher->ctrl((EVP_CIPHER_CTX *)in, EVP_CTRL_COPY, 0, out);
616 return 1;
617}