]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/evp_enc.c
Add accessors and writers for EVP_CIPHER_CTX
[thirdparty/openssl.git] / crypto / evp / evp_enc.c
CommitLineData
d02b48c6 1/* crypto/evp/evp_enc.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
0f113f3e 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
0f113f3e 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
0f113f3e 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <stdio.h>
b39fc560 60#include "internal/cryptlib.h"
ec577822 61#include <openssl/evp.h>
7f060601 62#include <openssl/err.h>
3a87a9b9 63#include <openssl/rand.h>
0b13e9f0 64#ifndef OPENSSL_NO_ENGINE
0f113f3e 65# include <openssl/engine.h>
0b13e9f0 66#endif
57ae2e24 67#include "evp_locl.h"
d02b48c6 68
8baf9968 69int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *c)
0f113f3e 70{
8baf9968
RL
71 if (c == NULL)
72 return 1;
73 if (c->cipher != NULL) {
74 if (c->cipher->cleanup && !c->cipher->cleanup(c))
75 return 0;
76 /* Cleanse cipher context data */
77 if (c->cipher_data && c->cipher->ctx_size)
78 OPENSSL_cleanse(c->cipher_data, c->cipher->ctx_size);
79 }
80 OPENSSL_free(c->cipher_data);
81#ifndef OPENSSL_NO_ENGINE
82 if (c->engine)
83 /*
84 * The EVP_CIPHER we used belongs to an ENGINE, release the
85 * functional reference we held for this reason.
86 */
87 ENGINE_finish(c->engine);
88#endif
89 memset(c, 0, sizeof(*c));
90 return 1;
0f113f3e 91}
d02b48c6 92
b40228a6 93EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void)
0f113f3e 94{
8baf9968
RL
95 return OPENSSL_zalloc(sizeof(EVP_CIPHER_CTX));
96}
97
98void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx)
99{
100 EVP_CIPHER_CTX_reset(ctx);
101 OPENSSL_free(ctx);
0f113f3e 102}
581f1c84 103
360370d9 104int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0f113f3e
MC
105 const unsigned char *key, const unsigned char *iv, int enc)
106{
107 if (cipher)
108 EVP_CIPHER_CTX_init(ctx);
109 return EVP_CipherInit_ex(ctx, cipher, NULL, key, iv, enc);
110}
111
112int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
113 ENGINE *impl, const unsigned char *key,
114 const unsigned char *iv, int enc)
115{
116 if (enc == -1)
117 enc = ctx->encrypt;
118 else {
119 if (enc)
120 enc = 1;
121 ctx->encrypt = enc;
122 }
0b13e9f0 123#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
124 /*
125 * Whether it's nice or not, "Inits" can be used on "Final"'d contexts so
126 * this context may already have an ENGINE! Try to avoid releasing the
127 * previous handle, re-querying for an ENGINE, and having a
128 * reinitialisation, when it may all be unecessary.
129 */
f6b94279
AP
130 if (ctx->engine && ctx->cipher
131 && (!cipher || (cipher && (cipher->nid == ctx->cipher->nid))))
0f113f3e 132 goto skip_to_init;
0b13e9f0 133#endif
0f113f3e
MC
134 if (cipher) {
135 /*
136 * Ensure a context left lying around from last time is cleared (the
137 * previous check attempted to avoid this if the same ENGINE and
138 * EVP_CIPHER could be used).
139 */
140 if (ctx->cipher) {
141 unsigned long flags = ctx->flags;
142 EVP_CIPHER_CTX_cleanup(ctx);
143 /* Restore encrypt and flags */
144 ctx->encrypt = enc;
145 ctx->flags = flags;
146 }
0b13e9f0 147#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
148 if (impl) {
149 if (!ENGINE_init(impl)) {
150 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
151 return 0;
152 }
153 } else
154 /* Ask if an ENGINE is reserved for this job */
155 impl = ENGINE_get_cipher_engine(cipher->nid);
156 if (impl) {
157 /* There's an ENGINE for this job ... (apparently) */
158 const EVP_CIPHER *c = ENGINE_get_cipher(impl, cipher->nid);
159 if (!c) {
160 /*
161 * One positive side-effect of US's export control history,
162 * is that we should at least be able to avoid using US
163 * mispellings of "initialisation"?
164 */
165 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
166 return 0;
167 }
168 /* We'll use the ENGINE's private cipher definition */
169 cipher = c;
170 /*
171 * Store the ENGINE functional reference so we know 'cipher' came
172 * from an ENGINE and we need to release it when done.
173 */
174 ctx->engine = impl;
175 } else
176 ctx->engine = NULL;
0b13e9f0 177#endif
544a2aea 178
0f113f3e
MC
179 ctx->cipher = cipher;
180 if (ctx->cipher->ctx_size) {
b51bce94 181 ctx->cipher_data = OPENSSL_zalloc(ctx->cipher->ctx_size);
90945fa3 182 if (ctx->cipher_data == NULL) {
0f113f3e
MC
183 EVPerr(EVP_F_EVP_CIPHERINIT_EX, ERR_R_MALLOC_FAILURE);
184 return 0;
185 }
186 } else {
187 ctx->cipher_data = NULL;
188 }
189 ctx->key_len = cipher->key_len;
190 /* Preserve wrap enable flag, zero everything else */
191 ctx->flags &= EVP_CIPHER_CTX_FLAG_WRAP_ALLOW;
192 if (ctx->cipher->flags & EVP_CIPH_CTRL_INIT) {
193 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_INIT, 0, NULL)) {
194 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
195 return 0;
196 }
197 }
198 } else if (!ctx->cipher) {
199 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_NO_CIPHER_SET);
200 return 0;
201 }
0b13e9f0 202#ifndef OPENSSL_NO_ENGINE
0f113f3e 203 skip_to_init:
0b13e9f0 204#endif
0f113f3e
MC
205 /* we assume block size is a power of 2 in *cryptUpdate */
206 OPENSSL_assert(ctx->cipher->block_size == 1
207 || ctx->cipher->block_size == 8
208 || ctx->cipher->block_size == 16);
209
210 if (!(ctx->flags & EVP_CIPHER_CTX_FLAG_WRAP_ALLOW)
211 && EVP_CIPHER_CTX_mode(ctx) == EVP_CIPH_WRAP_MODE) {
212 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_WRAP_MODE_NOT_ALLOWED);
213 return 0;
214 }
215
216 if (!(EVP_CIPHER_CTX_flags(ctx) & EVP_CIPH_CUSTOM_IV)) {
217 switch (EVP_CIPHER_CTX_mode(ctx)) {
218
219 case EVP_CIPH_STREAM_CIPHER:
220 case EVP_CIPH_ECB_MODE:
221 break;
222
223 case EVP_CIPH_CFB_MODE:
224 case EVP_CIPH_OFB_MODE:
225
226 ctx->num = 0;
227 /* fall-through */
228
229 case EVP_CIPH_CBC_MODE:
230
231 OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) <=
232 (int)sizeof(ctx->iv));
233 if (iv)
234 memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
235 memcpy(ctx->iv, ctx->oiv, EVP_CIPHER_CTX_iv_length(ctx));
236 break;
237
238 case EVP_CIPH_CTR_MODE:
239 ctx->num = 0;
240 /* Don't reuse IV for CTR mode */
241 if (iv)
242 memcpy(ctx->iv, iv, EVP_CIPHER_CTX_iv_length(ctx));
243 break;
244
245 default:
246 return 0;
0f113f3e
MC
247 }
248 }
249
250 if (key || (ctx->cipher->flags & EVP_CIPH_ALWAYS_CALL_INIT)) {
251 if (!ctx->cipher->init(ctx, key, iv, enc))
252 return 0;
253 }
254 ctx->buf_len = 0;
255 ctx->final_used = 0;
256 ctx->block_mask = ctx->cipher->block_size - 1;
257 return 1;
258}
d02b48c6 259
be06a934 260int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
0f113f3e
MC
261 const unsigned char *in, int inl)
262{
263 if (ctx->encrypt)
264 return EVP_EncryptUpdate(ctx, out, outl, in, inl);
265 else
266 return EVP_DecryptUpdate(ctx, out, outl, in, inl);
267}
d02b48c6 268
581f1c84 269int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
270{
271 if (ctx->encrypt)
272 return EVP_EncryptFinal_ex(ctx, out, outl);
273 else
274 return EVP_DecryptFinal_ex(ctx, out, outl);
275}
581f1c84 276
6b691a5c 277int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
278{
279 if (ctx->encrypt)
280 return EVP_EncryptFinal(ctx, out, outl);
281 else
282 return EVP_DecryptFinal(ctx, out, outl);
283}
d02b48c6 284
be06a934 285int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0f113f3e
MC
286 const unsigned char *key, const unsigned char *iv)
287{
288 return EVP_CipherInit(ctx, cipher, key, iv, 1);
289}
18eda732 290
0f113f3e
MC
291int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
292 ENGINE *impl, const unsigned char *key,
293 const unsigned char *iv)
294{
295 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 1);
296}
d02b48c6 297
be06a934 298int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0f113f3e
MC
299 const unsigned char *key, const unsigned char *iv)
300{
301 return EVP_CipherInit(ctx, cipher, key, iv, 0);
302}
18eda732 303
0f113f3e
MC
304int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
305 ENGINE *impl, const unsigned char *key,
306 const unsigned char *iv)
307{
308 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 0);
309}
d02b48c6 310
be06a934 311int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
0f113f3e
MC
312 const unsigned char *in, int inl)
313{
314 int i, j, bl;
315
316 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
317 i = ctx->cipher->do_cipher(ctx, out, in, inl);
318 if (i < 0)
319 return 0;
320 else
321 *outl = i;
322 return 1;
323 }
324
325 if (inl <= 0) {
326 *outl = 0;
327 return inl == 0;
328 }
329
330 if (ctx->buf_len == 0 && (inl & (ctx->block_mask)) == 0) {
331 if (ctx->cipher->do_cipher(ctx, out, in, inl)) {
332 *outl = inl;
333 return 1;
334 } else {
335 *outl = 0;
336 return 0;
337 }
338 }
339 i = ctx->buf_len;
340 bl = ctx->cipher->block_size;
341 OPENSSL_assert(bl <= (int)sizeof(ctx->buf));
342 if (i != 0) {
343 if (i + inl < bl) {
344 memcpy(&(ctx->buf[i]), in, inl);
345 ctx->buf_len += inl;
346 *outl = 0;
347 return 1;
348 } else {
349 j = bl - i;
350 memcpy(&(ctx->buf[i]), in, j);
351 if (!ctx->cipher->do_cipher(ctx, out, ctx->buf, bl))
352 return 0;
353 inl -= j;
354 in += j;
355 out += bl;
356 *outl = bl;
357 }
358 } else
359 *outl = 0;
360 i = inl & (bl - 1);
361 inl -= i;
362 if (inl > 0) {
363 if (!ctx->cipher->do_cipher(ctx, out, in, inl))
364 return 0;
365 *outl += inl;
366 }
367
368 if (i != 0)
369 memcpy(ctx->buf, &(in[inl]), i);
370 ctx->buf_len = i;
371 return 1;
372}
d02b48c6 373
be06a934 374int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
375{
376 int ret;
377 ret = EVP_EncryptFinal_ex(ctx, out, outl);
378 return ret;
379}
581f1c84
DSH
380
381int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
382{
383 int n, ret;
384 unsigned int i, b, bl;
385
386 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
387 ret = ctx->cipher->do_cipher(ctx, out, NULL, 0);
388 if (ret < 0)
389 return 0;
390 else
391 *outl = ret;
392 return 1;
393 }
394
395 b = ctx->cipher->block_size;
396 OPENSSL_assert(b <= sizeof ctx->buf);
397 if (b == 1) {
398 *outl = 0;
399 return 1;
400 }
401 bl = ctx->buf_len;
402 if (ctx->flags & EVP_CIPH_NO_PADDING) {
403 if (bl) {
404 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX,
405 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
406 return 0;
407 }
408 *outl = 0;
409 return 1;
410 }
411
412 n = b - bl;
413 for (i = bl; i < b; i++)
414 ctx->buf[i] = n;
415 ret = ctx->cipher->do_cipher(ctx, out, ctx->buf, b);
416
417 if (ret)
418 *outl = b;
419
420 return ret;
421}
d02b48c6 422
be06a934 423int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
0f113f3e
MC
424 const unsigned char *in, int inl)
425{
426 int fix_len;
427 unsigned int b;
428
429 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
430 fix_len = ctx->cipher->do_cipher(ctx, out, in, inl);
431 if (fix_len < 0) {
432 *outl = 0;
433 return 0;
434 } else
435 *outl = fix_len;
436 return 1;
437 }
438
439 if (inl <= 0) {
440 *outl = 0;
441 return inl == 0;
442 }
443
444 if (ctx->flags & EVP_CIPH_NO_PADDING)
445 return EVP_EncryptUpdate(ctx, out, outl, in, inl);
446
447 b = ctx->cipher->block_size;
448 OPENSSL_assert(b <= sizeof ctx->final);
449
450 if (ctx->final_used) {
451 memcpy(out, ctx->final, b);
452 out += b;
453 fix_len = 1;
454 } else
455 fix_len = 0;
456
457 if (!EVP_EncryptUpdate(ctx, out, outl, in, inl))
458 return 0;
459
460 /*
461 * if we have 'decrypted' a multiple of block size, make sure we have a
462 * copy of this last block
463 */
464 if (b > 1 && !ctx->buf_len) {
465 *outl -= b;
466 ctx->final_used = 1;
467 memcpy(ctx->final, &out[*outl], b);
468 } else
469 ctx->final_used = 0;
470
471 if (fix_len)
472 *outl += b;
473
474 return 1;
475}
d02b48c6 476
6b691a5c 477int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
478{
479 int ret;
480 ret = EVP_DecryptFinal_ex(ctx, out, outl);
481 return ret;
482}
581f1c84
DSH
483
484int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
485{
486 int i, n;
487 unsigned int b;
488 *outl = 0;
489
490 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
491 i = ctx->cipher->do_cipher(ctx, out, NULL, 0);
492 if (i < 0)
493 return 0;
494 else
495 *outl = i;
496 return 1;
497 }
498
499 b = ctx->cipher->block_size;
500 if (ctx->flags & EVP_CIPH_NO_PADDING) {
501 if (ctx->buf_len) {
502 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,
503 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
504 return 0;
505 }
506 *outl = 0;
507 return 1;
508 }
509 if (b > 1) {
510 if (ctx->buf_len || !ctx->final_used) {
511 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_WRONG_FINAL_BLOCK_LENGTH);
512 return (0);
513 }
514 OPENSSL_assert(b <= sizeof ctx->final);
515
516 /*
517 * The following assumes that the ciphertext has been authenticated.
518 * Otherwise it provides a padding oracle.
519 */
520 n = ctx->final[b - 1];
521 if (n == 0 || n > (int)b) {
522 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
523 return (0);
524 }
525 for (i = 0; i < n; i++) {
526 if (ctx->final[--b] != n) {
527 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
528 return (0);
529 }
530 }
531 n = ctx->cipher->block_size - n;
532 for (i = 0; i < n; i++)
533 out[i] = ctx->final[i];
534 *outl = n;
535 } else
536 *outl = 0;
537 return (1);
538}
d02b48c6 539
6343829a 540int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen)
0f113f3e
MC
541{
542 if (c->cipher->flags & EVP_CIPH_CUSTOM_KEY_LENGTH)
543 return EVP_CIPHER_CTX_ctrl(c, EVP_CTRL_SET_KEY_LENGTH, keylen, NULL);
544 if (c->key_len == keylen)
545 return 1;
546 if ((keylen > 0) && (c->cipher->flags & EVP_CIPH_VARIABLE_LENGTH)) {
547 c->key_len = keylen;
548 return 1;
549 }
550 EVPerr(EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH, EVP_R_INVALID_KEY_LENGTH);
551 return 0;
552}
49528751 553
f2e5ca84 554int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad)
0f113f3e
MC
555{
556 if (pad)
557 ctx->flags &= ~EVP_CIPH_NO_PADDING;
558 else
559 ctx->flags |= EVP_CIPH_NO_PADDING;
560 return 1;
561}
f2e5ca84 562
49528751
DSH
563int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
564{
0f113f3e
MC
565 int ret;
566 if (!ctx->cipher) {
567 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_NO_CIPHER_SET);
568 return 0;
569 }
570
571 if (!ctx->cipher->ctrl) {
572 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_NOT_IMPLEMENTED);
573 return 0;
574 }
575
576 ret = ctx->cipher->ctrl(ctx, type, arg, ptr);
577 if (ret == -1) {
578 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL,
579 EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED);
580 return 0;
581 }
582 return ret;
49528751 583}
216659eb
DSH
584
585int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key)
0f113f3e
MC
586{
587 if (ctx->cipher->flags & EVP_CIPH_RAND_KEY)
588 return EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_RAND_KEY, 0, key);
589 if (RAND_bytes(key, ctx->key_len) <= 0)
590 return 0;
591 return 1;
592}
216659eb 593
c2bf7208 594int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in)
0f113f3e
MC
595{
596 if ((in == NULL) || (in->cipher == NULL)) {
597 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_INPUT_NOT_INITIALIZED);
598 return 0;
599 }
c2bf7208 600#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
601 /* Make sure it's safe to copy a cipher context using an ENGINE */
602 if (in->engine && !ENGINE_init(in->engine)) {
603 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_ENGINE_LIB);
604 return 0;
605 }
c2bf7208
DSH
606#endif
607
0f113f3e 608 EVP_CIPHER_CTX_cleanup(out);
b4faea50 609 memcpy(out, in, sizeof(*out));
0f113f3e
MC
610
611 if (in->cipher_data && in->cipher->ctx_size) {
612 out->cipher_data = OPENSSL_malloc(in->cipher->ctx_size);
90945fa3 613 if (out->cipher_data == NULL) {
0f113f3e
MC
614 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_MALLOC_FAILURE);
615 return 0;
616 }
617 memcpy(out->cipher_data, in->cipher_data, in->cipher->ctx_size);
618 }
619
620 if (in->cipher->flags & EVP_CIPH_CUSTOM_COPY)
621 return in->cipher->ctrl((EVP_CIPHER_CTX *)in, EVP_CTRL_COPY, 0, out);
622 return 1;
623}