strsep implementation to allow the file to compile on non-BSD systems
[openssl.git] / crypto / evp / p_seal.c
index 618bdc10b607582c39536755196fb45eb5d36e0e..ff16370994f960eaaabf966eaa2e1e13c8a73e48 100644 (file)
 
 #include <stdio.h>
 #include "cryptlib.h"
-#include "rand.h"
-#include "rsa.h"
-#include "evp.h"
-#include "objects.h"
-#include "x509.h"
+#include <openssl/rand.h>
+#ifndef OPENSSL_NO_RSA
+#include <openssl/rsa.h>
+#endif
+#include <openssl/evp.h>
+#include <openssl/objects.h>
+#include <openssl/x509.h>
 
 int EVP_SealInit(EVP_CIPHER_CTX *ctx, EVP_CIPHER *type, unsigned char **ek,
             int *ekl, unsigned char *iv, EVP_PKEY **pubk, int npubk)
@@ -70,17 +72,21 @@ int EVP_SealInit(EVP_CIPHER_CTX *ctx, EVP_CIPHER *type, unsigned char **ek,
        unsigned char key[EVP_MAX_KEY_LENGTH];
        int i;
        
+       if(type) {
+               EVP_CIPHER_CTX_init(ctx);
+               if(!EVP_EncryptInit(ctx,type,NULL,NULL)) return 0;
+       }
        if (npubk <= 0) return(0);
-       RAND_bytes(key,EVP_MAX_KEY_LENGTH);
-       if (type->iv_len > 0)
-               RAND_bytes(iv,type->iv_len);
+       if (RAND_bytes(key,EVP_MAX_KEY_LENGTH) <= 0)
+               return(0);
+       if (EVP_CIPHER_CTX_iv_length(ctx))
+               RAND_pseudo_bytes(iv,EVP_CIPHER_CTX_iv_length(ctx));
 
-       EVP_CIPHER_CTX_init(ctx);
-       EVP_EncryptInit(ctx,type,key,iv);
+       if(!EVP_EncryptInit(ctx,NULL,key,iv)) return 0;
 
        for (i=0; i<npubk; i++)
                {
-               ekl[i]=EVP_PKEY_encrypt(ek[i],key,EVP_CIPHER_key_length(type),
+               ekl[i]=EVP_PKEY_encrypt(ek[i],key,EVP_CIPHER_CTX_key_length(ctx),
                        pubk[i]);
                if (ekl[i] <= 0) return(-1);
                }