evp_enc.c revision 344604
1/* crypto/evp/evp_enc.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <stdio.h>
60#include "cryptlib.h"
61#include <openssl/evp.h>
62#include <openssl/err.h>
63#include <openssl/rand.h>
64#ifndef OPENSSL_NO_ENGINE
65# include <openssl/engine.h>
66#endif
67#ifdef OPENSSL_FIPS
68# include <openssl/fips.h>
69#endif
70#include "evp_locl.h"
71
72#ifdef OPENSSL_FIPS
73# define M_do_cipher(ctx, out, in, inl) FIPS_cipher(ctx, out, in, inl)
74#else
75# define M_do_cipher(ctx, out, in, inl) ctx->cipher->do_cipher(ctx, out, in, inl)
76#endif
77
78const char EVP_version[] = "EVP" OPENSSL_VERSION_PTEXT;
79
80void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *ctx)
81{
82    memset(ctx, 0, sizeof(EVP_CIPHER_CTX));
83    /* ctx->cipher=NULL; */
84}
85
86EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void)
87{
88    EVP_CIPHER_CTX *ctx = OPENSSL_malloc(sizeof(*ctx));
89    if (ctx)
90        EVP_CIPHER_CTX_init(ctx);
91    return ctx;
92}
93
94int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
95                   const unsigned char *key, const unsigned char *iv, int enc)
96{
97    if (cipher)
98        EVP_CIPHER_CTX_init(ctx);
99    return EVP_CipherInit_ex(ctx, cipher, NULL, key, iv, enc);
100}
101
102int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
103                      ENGINE *impl, const unsigned char *key,
104                      const unsigned char *iv, int enc)
105{
106    if (enc == -1)
107        enc = ctx->encrypt;
108    else {
109        if (enc)
110            enc = 1;
111        ctx->encrypt = enc;
112    }
113#ifndef OPENSSL_NO_ENGINE
114    /*
115     * Whether it's nice or not, "Inits" can be used on "Final"'d contexts so
116     * this context may already have an ENGINE! Try to avoid releasing the
117     * previous handle, re-querying for an ENGINE, and having a
118     * reinitialisation, when it may all be unecessary.
119     */
120    if (ctx->engine && ctx->cipher && (!cipher ||
121                                       (cipher
122                                        && (cipher->nid ==
123                                            ctx->cipher->nid))))
124        goto skip_to_init;
125#endif
126    if (cipher) {
127        /*
128         * Ensure a context left lying around from last time is cleared (the
129         * previous check attempted to avoid this if the same ENGINE and
130         * EVP_CIPHER could be used).
131         */
132        if (ctx->cipher) {
133            unsigned long flags = ctx->flags;
134            EVP_CIPHER_CTX_cleanup(ctx);
135            /* Restore encrypt and flags */
136            ctx->encrypt = enc;
137            ctx->flags = flags;
138        }
139#ifndef OPENSSL_NO_ENGINE
140        if (impl) {
141            if (!ENGINE_init(impl)) {
142                EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
143                return 0;
144            }
145        } else
146            /* Ask if an ENGINE is reserved for this job */
147            impl = ENGINE_get_cipher_engine(cipher->nid);
148        if (impl) {
149            /* There's an ENGINE for this job ... (apparently) */
150            const EVP_CIPHER *c = ENGINE_get_cipher(impl, cipher->nid);
151            if (!c) {
152                /*
153                 * One positive side-effect of US's export control history,
154                 * is that we should at least be able to avoid using US
155                 * mispellings of "initialisation"?
156                 */
157                EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
158                return 0;
159            }
160            /* We'll use the ENGINE's private cipher definition */
161            cipher = c;
162            /*
163             * Store the ENGINE functional reference so we know 'cipher' came
164             * from an ENGINE and we need to release it when done.
165             */
166            ctx->engine = impl;
167        } else
168            ctx->engine = NULL;
169#endif
170
171#ifdef OPENSSL_FIPS
172        if (FIPS_mode()) {
173            const EVP_CIPHER *fcipher = NULL;
174            if (cipher)
175                fcipher = evp_get_fips_cipher(cipher);
176            if (fcipher)
177                cipher = fcipher;
178            return FIPS_cipherinit(ctx, cipher, key, iv, enc);
179        }
180#endif
181        ctx->cipher = cipher;
182        if (ctx->cipher->ctx_size) {
183            ctx->cipher_data = OPENSSL_malloc(ctx->cipher->ctx_size);
184            if (!ctx->cipher_data) {
185                ctx->cipher = NULL;
186                EVPerr(EVP_F_EVP_CIPHERINIT_EX, ERR_R_MALLOC_FAILURE);
187                return 0;
188            }
189        } else {
190            ctx->cipher_data = NULL;
191        }
192        ctx->key_len = cipher->key_len;
193        /* Preserve wrap enable flag, zero everything else */
194        ctx->flags &= EVP_CIPHER_CTX_FLAG_WRAP_ALLOW;
195        if (ctx->cipher->flags & EVP_CIPH_CTRL_INIT) {
196            if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_INIT, 0, NULL)) {
197                ctx->cipher = NULL;
198                EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
199                return 0;
200            }
201        }
202    } else if (!ctx->cipher) {
203        EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_NO_CIPHER_SET);
204        return 0;
205    }
206#ifndef OPENSSL_NO_ENGINE
207 skip_to_init:
208#endif
209#ifdef OPENSSL_FIPS
210    if (FIPS_mode())
211        return FIPS_cipherinit(ctx, cipher, key, iv, enc);
212#endif
213    /* we assume block size is a power of 2 in *cryptUpdate */
214    OPENSSL_assert(ctx->cipher->block_size == 1
215                   || ctx->cipher->block_size == 8
216                   || ctx->cipher->block_size == 16);
217
218    if (!(ctx->flags & EVP_CIPHER_CTX_FLAG_WRAP_ALLOW)
219        && EVP_CIPHER_CTX_mode(ctx) == EVP_CIPH_WRAP_MODE) {
220        EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_WRAP_MODE_NOT_ALLOWED);
221        return 0;
222    }
223
224    if (!(EVP_CIPHER_CTX_flags(ctx) & EVP_CIPH_CUSTOM_IV)) {
225        switch (EVP_CIPHER_CTX_mode(ctx)) {
226
227        case EVP_CIPH_STREAM_CIPHER:
228        case EVP_CIPH_ECB_MODE:
229            break;
230
231        case EVP_CIPH_CFB_MODE:
232        case EVP_CIPH_OFB_MODE:
233
234            ctx->num = 0;
235            /* fall-through */
236
237        case EVP_CIPH_CBC_MODE:
238
239            OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) <=
240                           (int)sizeof(ctx->iv));
241            if (iv)
242                memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
243            memcpy(ctx->iv, ctx->oiv, EVP_CIPHER_CTX_iv_length(ctx));
244            break;
245
246        case EVP_CIPH_CTR_MODE:
247            ctx->num = 0;
248            /* Don't reuse IV for CTR mode */
249            if (iv)
250                memcpy(ctx->iv, iv, EVP_CIPHER_CTX_iv_length(ctx));
251            break;
252
253        default:
254            return 0;
255            break;
256        }
257    }
258
259    if (key || (ctx->cipher->flags & EVP_CIPH_ALWAYS_CALL_INIT)) {
260        if (!ctx->cipher->init(ctx, key, iv, enc))
261            return 0;
262    }
263    ctx->buf_len = 0;
264    ctx->final_used = 0;
265    ctx->block_mask = ctx->cipher->block_size - 1;
266    return 1;
267}
268
269int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
270                     const unsigned char *in, int inl)
271{
272    if (ctx->encrypt)
273        return EVP_EncryptUpdate(ctx, out, outl, in, inl);
274    else
275        return EVP_DecryptUpdate(ctx, out, outl, in, inl);
276}
277
278int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
279{
280    if (ctx->encrypt)
281        return EVP_EncryptFinal_ex(ctx, out, outl);
282    else
283        return EVP_DecryptFinal_ex(ctx, out, outl);
284}
285
286int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
287{
288    if (ctx->encrypt)
289        return EVP_EncryptFinal(ctx, out, outl);
290    else
291        return EVP_DecryptFinal(ctx, out, outl);
292}
293
294int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
295                    const unsigned char *key, const unsigned char *iv)
296{
297    return EVP_CipherInit(ctx, cipher, key, iv, 1);
298}
299
300int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
301                       ENGINE *impl, const unsigned char *key,
302                       const unsigned char *iv)
303{
304    return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 1);
305}
306
307int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
308                    const unsigned char *key, const unsigned char *iv)
309{
310    return EVP_CipherInit(ctx, cipher, key, iv, 0);
311}
312
313int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
314                       ENGINE *impl, const unsigned char *key,
315                       const unsigned char *iv)
316{
317    return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 0);
318}
319
320static int evp_EncryptDecryptUpdate(EVP_CIPHER_CTX *ctx,
321                                    unsigned char *out, int *outl,
322                                    const unsigned char *in, int inl)
323{
324    int i, j, bl;
325
326    if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
327        i = M_do_cipher(ctx, out, in, inl);
328        if (i < 0)
329            return 0;
330        else
331            *outl = i;
332        return 1;
333    }
334
335    if (inl <= 0) {
336        *outl = 0;
337        return inl == 0;
338    }
339
340    if (ctx->buf_len == 0 && (inl & (ctx->block_mask)) == 0) {
341        if (M_do_cipher(ctx, out, in, inl)) {
342            *outl = inl;
343            return 1;
344        } else {
345            *outl = 0;
346            return 0;
347        }
348    }
349    i = ctx->buf_len;
350    bl = ctx->cipher->block_size;
351    OPENSSL_assert(bl <= (int)sizeof(ctx->buf));
352    if (i != 0) {
353        if (bl - i > inl) {
354            memcpy(&(ctx->buf[i]), in, inl);
355            ctx->buf_len += inl;
356            *outl = 0;
357            return 1;
358        } else {
359            j = bl - i;
360            memcpy(&(ctx->buf[i]), in, j);
361            if (!M_do_cipher(ctx, out, ctx->buf, bl))
362                return 0;
363            inl -= j;
364            in += j;
365            out += bl;
366            *outl = bl;
367        }
368    } else
369        *outl = 0;
370    i = inl & (bl - 1);
371    inl -= i;
372    if (inl > 0) {
373        if (!M_do_cipher(ctx, out, in, inl))
374            return 0;
375        *outl += inl;
376    }
377
378    if (i != 0)
379        memcpy(ctx->buf, &(in[inl]), i);
380    ctx->buf_len = i;
381    return 1;
382}
383
384int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
385                      const unsigned char *in, int inl)
386{
387    /* Prevent accidental use of decryption context when encrypting */
388    if (!ctx->encrypt) {
389        EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_INVALID_OPERATION);
390        return 0;
391    }
392
393    return evp_EncryptDecryptUpdate(ctx, out, outl, in, inl);
394}
395
396int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
397{
398    int ret;
399    ret = EVP_EncryptFinal_ex(ctx, out, outl);
400    return ret;
401}
402
403int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
404{
405    int n, ret;
406    unsigned int i, b, bl;
407
408    /* Prevent accidental use of decryption context when encrypting */
409    if (!ctx->encrypt) {
410        EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_INVALID_OPERATION);
411        return 0;
412    }
413
414    if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
415        ret = M_do_cipher(ctx, out, NULL, 0);
416        if (ret < 0)
417            return 0;
418        else
419            *outl = ret;
420        return 1;
421    }
422
423    b = ctx->cipher->block_size;
424    OPENSSL_assert(b <= sizeof(ctx->buf));
425    if (b == 1) {
426        *outl = 0;
427        return 1;
428    }
429    bl = ctx->buf_len;
430    if (ctx->flags & EVP_CIPH_NO_PADDING) {
431        if (bl) {
432            EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX,
433                   EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
434            return 0;
435        }
436        *outl = 0;
437        return 1;
438    }
439
440    n = b - bl;
441    for (i = bl; i < b; i++)
442        ctx->buf[i] = n;
443    ret = M_do_cipher(ctx, out, ctx->buf, b);
444
445    if (ret)
446        *outl = b;
447
448    return ret;
449}
450
451int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
452                      const unsigned char *in, int inl)
453{
454    int fix_len;
455    unsigned int b;
456
457    /* Prevent accidental use of encryption context when decrypting */
458    if (ctx->encrypt) {
459        EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_INVALID_OPERATION);
460        return 0;
461    }
462
463    if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
464        fix_len = M_do_cipher(ctx, out, in, inl);
465        if (fix_len < 0) {
466            *outl = 0;
467            return 0;
468        } else
469            *outl = fix_len;
470        return 1;
471    }
472
473    if (inl <= 0) {
474        *outl = 0;
475        return inl == 0;
476    }
477
478    if (ctx->flags & EVP_CIPH_NO_PADDING)
479        return evp_EncryptDecryptUpdate(ctx, out, outl, in, inl);
480
481    b = ctx->cipher->block_size;
482    OPENSSL_assert(b <= sizeof(ctx->final));
483
484    if (ctx->final_used) {
485        memcpy(out, ctx->final, b);
486        out += b;
487        fix_len = 1;
488    } else
489        fix_len = 0;
490
491    if (!evp_EncryptDecryptUpdate(ctx, out, outl, in, inl))
492        return 0;
493
494    /*
495     * if we have 'decrypted' a multiple of block size, make sure we have a
496     * copy of this last block
497     */
498    if (b > 1 && !ctx->buf_len) {
499        *outl -= b;
500        ctx->final_used = 1;
501        memcpy(ctx->final, &out[*outl], b);
502    } else
503        ctx->final_used = 0;
504
505    if (fix_len)
506        *outl += b;
507
508    return 1;
509}
510
511int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
512{
513    int ret;
514    ret = EVP_DecryptFinal_ex(ctx, out, outl);
515    return ret;
516}
517
518int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
519{
520    int i, n;
521    unsigned int b;
522
523    /* Prevent accidental use of encryption context when decrypting */
524    if (ctx->encrypt) {
525        EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_INVALID_OPERATION);
526        return 0;
527    }
528
529    *outl = 0;
530
531    if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
532        i = M_do_cipher(ctx, out, NULL, 0);
533        if (i < 0)
534            return 0;
535        else
536            *outl = i;
537        return 1;
538    }
539
540    b = ctx->cipher->block_size;
541    if (ctx->flags & EVP_CIPH_NO_PADDING) {
542        if (ctx->buf_len) {
543            EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,
544                   EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
545            return 0;
546        }
547        *outl = 0;
548        return 1;
549    }
550    if (b > 1) {
551        if (ctx->buf_len || !ctx->final_used) {
552            EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_WRONG_FINAL_BLOCK_LENGTH);
553            return (0);
554        }
555        OPENSSL_assert(b <= sizeof(ctx->final));
556
557        /*
558         * The following assumes that the ciphertext has been authenticated.
559         * Otherwise it provides a padding oracle.
560         */
561        n = ctx->final[b - 1];
562        if (n == 0 || n > (int)b) {
563            EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
564            return (0);
565        }
566        for (i = 0; i < n; i++) {
567            if (ctx->final[--b] != n) {
568                EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
569                return (0);
570            }
571        }
572        n = ctx->cipher->block_size - n;
573        for (i = 0; i < n; i++)
574            out[i] = ctx->final[i];
575        *outl = n;
576    } else
577        *outl = 0;
578    return (1);
579}
580
581void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx)
582{
583    if (ctx) {
584        EVP_CIPHER_CTX_cleanup(ctx);
585        OPENSSL_free(ctx);
586    }
587}
588
589int EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *c)
590{
591#ifndef OPENSSL_FIPS
592    if (c->cipher != NULL) {
593        if (c->cipher->cleanup && !c->cipher->cleanup(c))
594            return 0;
595        /* Cleanse cipher context data */
596        if (c->cipher_data)
597            OPENSSL_cleanse(c->cipher_data, c->cipher->ctx_size);
598    }
599    if (c->cipher_data)
600        OPENSSL_free(c->cipher_data);
601#endif
602#ifndef OPENSSL_NO_ENGINE
603    if (c->engine)
604        /*
605         * The EVP_CIPHER we used belongs to an ENGINE, release the
606         * functional reference we held for this reason.
607         */
608        ENGINE_finish(c->engine);
609#endif
610#ifdef OPENSSL_FIPS
611    FIPS_cipher_ctx_cleanup(c);
612#endif
613    memset(c, 0, sizeof(EVP_CIPHER_CTX));
614    return 1;
615}
616
617int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen)
618{
619    if (c->cipher->flags & EVP_CIPH_CUSTOM_KEY_LENGTH)
620        return EVP_CIPHER_CTX_ctrl(c, EVP_CTRL_SET_KEY_LENGTH, keylen, NULL);
621    if (c->key_len == keylen)
622        return 1;
623    if ((keylen > 0) && (c->cipher->flags & EVP_CIPH_VARIABLE_LENGTH)) {
624        c->key_len = keylen;
625        return 1;
626    }
627    EVPerr(EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH, EVP_R_INVALID_KEY_LENGTH);
628    return 0;
629}
630
631int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad)
632{
633    if (pad)
634        ctx->flags &= ~EVP_CIPH_NO_PADDING;
635    else
636        ctx->flags |= EVP_CIPH_NO_PADDING;
637    return 1;
638}
639
640int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
641{
642    int ret;
643    if (!ctx->cipher) {
644        EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_NO_CIPHER_SET);
645        return 0;
646    }
647
648    if (!ctx->cipher->ctrl) {
649        EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_NOT_IMPLEMENTED);
650        return 0;
651    }
652
653    ret = ctx->cipher->ctrl(ctx, type, arg, ptr);
654    if (ret == -1) {
655        EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL,
656               EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED);
657        return 0;
658    }
659    return ret;
660}
661
662int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key)
663{
664    if (ctx->cipher->flags & EVP_CIPH_RAND_KEY)
665        return EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_RAND_KEY, 0, key);
666    if (RAND_bytes(key, ctx->key_len) <= 0)
667        return 0;
668    return 1;
669}
670
671int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in)
672{
673    if ((in == NULL) || (in->cipher == NULL)) {
674        EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_INPUT_NOT_INITIALIZED);
675        return 0;
676    }
677#ifndef OPENSSL_NO_ENGINE
678    /* Make sure it's safe to copy a cipher context using an ENGINE */
679    if (in->engine && !ENGINE_init(in->engine)) {
680        EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_ENGINE_LIB);
681        return 0;
682    }
683#endif
684
685    EVP_CIPHER_CTX_cleanup(out);
686    memcpy(out, in, sizeof(*out));
687
688    if (in->cipher_data && in->cipher->ctx_size) {
689        out->cipher_data = OPENSSL_malloc(in->cipher->ctx_size);
690        if (!out->cipher_data) {
691            out->cipher = NULL;
692            EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_MALLOC_FAILURE);
693            return 0;
694        }
695        memcpy(out->cipher_data, in->cipher_data, in->cipher->ctx_size);
696    }
697
698    if (in->cipher->flags & EVP_CIPH_CUSTOM_COPY)
699        if (!in->cipher->ctrl((EVP_CIPHER_CTX *)in, EVP_CTRL_COPY, 0, out)) {
700            out->cipher = NULL;
701            EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_INITIALIZATION_ERROR);
702            return 0;
703        }
704    return 1;
705}
706