aboutsummaryrefslogtreecommitdiffstats
path: root/contrib/restricted/aws/s2n/crypto/s2n_cipher.c
blob: aaada9dfad7c9e3fcc3f881ab7bbd361cdd7a24d (plain) (blame)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
/*
 * Copyright Amazon.com, Inc. or its affiliates. All Rights Reserved.
 *
 * Licensed under the Apache License, Version 2.0 (the "License").
 * You may not use this file except in compliance with the License.
 * A copy of the License is located at
 *
 *  http://aws.amazon.com/apache2.0
 *
 * or in the "license" file accompanying this file. This file is distributed
 * on an "AS IS" BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either
 * express or implied. See the License for the specific language governing
 * permissions and limitations under the License.
 */

#include <openssl/evp.h>
#if defined(OPENSSL_IS_BORINGSSL) || defined(OPENSSL_IS_AWSLC)
    #error #include <openssl/mem.h>
#endif

#include "crypto/s2n_cipher.h"
#include "utils/s2n_safety.h"

int s2n_session_key_alloc(struct s2n_session_key *key)
{
    POSIX_ENSURE_EQ(key->evp_cipher_ctx, NULL);
    POSIX_ENSURE_REF(key->evp_cipher_ctx = EVP_CIPHER_CTX_new());
#if defined(S2N_CIPHER_AEAD_API_AVAILABLE)
    POSIX_ENSURE_EQ(key->evp_aead_ctx, NULL);
    key->evp_aead_ctx = OPENSSL_malloc(sizeof(EVP_AEAD_CTX));
    if (key->evp_aead_ctx == NULL) {
        EVP_CIPHER_CTX_free(key->evp_cipher_ctx);
        S2N_ERROR_PRESERVE_ERRNO();
    }
    EVP_AEAD_CTX_zero(key->evp_aead_ctx);
#endif

    return 0;
}

int s2n_session_key_free(struct s2n_session_key *key)
{
    if (key->evp_cipher_ctx != NULL) {
        EVP_CIPHER_CTX_free(key->evp_cipher_ctx);
        key->evp_cipher_ctx = NULL;
    }
#if defined(S2N_CIPHER_AEAD_API_AVAILABLE)
    if (key->evp_aead_ctx != NULL) {
        EVP_AEAD_CTX_free(key->evp_aead_ctx);
        key->evp_aead_ctx = NULL;
    }
#endif

    return 0;
}