]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/evp_enc.c
New flags EVP_CIPH_FLAG_CUSTOM_CIPHER in cipher structures if an underlying
[thirdparty/openssl.git] / crypto / evp / evp_enc.c
1 /* crypto/evp/evp_enc.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59 #include <stdio.h>
60 #include "cryptlib.h"
61 #include <openssl/evp.h>
62 #include <openssl/err.h>
63 #include <openssl/rand.h>
64 #ifndef OPENSSL_NO_ENGINE
65 #include <openssl/engine.h>
66 #endif
67 #include "evp_locl.h"
68
69 const char EVP_version[]="EVP" OPENSSL_VERSION_PTEXT;
70
71 void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *ctx)
72 {
73 memset(ctx,0,sizeof(EVP_CIPHER_CTX));
74 /* ctx->cipher=NULL; */
75 }
76
77 EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void)
78 {
79 EVP_CIPHER_CTX *ctx=OPENSSL_malloc(sizeof *ctx);
80 if (ctx)
81 EVP_CIPHER_CTX_init(ctx);
82 return ctx;
83 }
84
85 int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
86 const unsigned char *key, const unsigned char *iv, int enc)
87 {
88 if (cipher)
89 EVP_CIPHER_CTX_init(ctx);
90 return EVP_CipherInit_ex(ctx,cipher,NULL,key,iv,enc);
91 }
92
93 int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl,
94 const unsigned char *key, const unsigned char *iv, int enc)
95 {
96 if (enc == -1)
97 enc = ctx->encrypt;
98 else
99 {
100 if (enc)
101 enc = 1;
102 ctx->encrypt = enc;
103 }
104 #ifndef OPENSSL_NO_ENGINE
105 /* Whether it's nice or not, "Inits" can be used on "Final"'d contexts
106 * so this context may already have an ENGINE! Try to avoid releasing
107 * the previous handle, re-querying for an ENGINE, and having a
108 * reinitialisation, when it may all be unecessary. */
109 if (ctx->engine && ctx->cipher && (!cipher ||
110 (cipher && (cipher->nid == ctx->cipher->nid))))
111 goto skip_to_init;
112 #endif
113 if (cipher)
114 {
115 /* Ensure a context left lying around from last time is cleared
116 * (the previous check attempted to avoid this if the same
117 * ENGINE and EVP_CIPHER could be used). */
118 EVP_CIPHER_CTX_cleanup(ctx);
119
120 /* Restore encrypt field: it is zeroed by cleanup */
121 ctx->encrypt = enc;
122 #ifndef OPENSSL_NO_ENGINE
123 if(impl)
124 {
125 if (!ENGINE_init(impl))
126 {
127 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
128 return 0;
129 }
130 }
131 else
132 /* Ask if an ENGINE is reserved for this job */
133 impl = ENGINE_get_cipher_engine(cipher->nid);
134 if(impl)
135 {
136 /* There's an ENGINE for this job ... (apparently) */
137 const EVP_CIPHER *c = ENGINE_get_cipher(impl, cipher->nid);
138 if(!c)
139 {
140 /* One positive side-effect of US's export
141 * control history, is that we should at least
142 * be able to avoid using US mispellings of
143 * "initialisation"? */
144 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
145 return 0;
146 }
147 /* We'll use the ENGINE's private cipher definition */
148 cipher = c;
149 /* Store the ENGINE functional reference so we know
150 * 'cipher' came from an ENGINE and we need to release
151 * it when done. */
152 ctx->engine = impl;
153 }
154 else
155 ctx->engine = NULL;
156 #endif
157
158 ctx->cipher=cipher;
159 if (ctx->cipher->ctx_size)
160 {
161 ctx->cipher_data=OPENSSL_malloc(ctx->cipher->ctx_size);
162 if (!ctx->cipher_data)
163 {
164 EVPerr(EVP_F_EVP_CIPHERINIT_EX, ERR_R_MALLOC_FAILURE);
165 return 0;
166 }
167 }
168 else
169 {
170 ctx->cipher_data = NULL;
171 }
172 ctx->key_len = cipher->key_len;
173 ctx->flags = 0;
174 if(ctx->cipher->flags & EVP_CIPH_CTRL_INIT)
175 {
176 if(!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_INIT, 0, NULL))
177 {
178 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
179 return 0;
180 }
181 }
182 }
183 else if(!ctx->cipher)
184 {
185 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_NO_CIPHER_SET);
186 return 0;
187 }
188 #ifndef OPENSSL_NO_ENGINE
189 skip_to_init:
190 #endif
191 /* we assume block size is a power of 2 in *cryptUpdate */
192 OPENSSL_assert(ctx->cipher->block_size == 1
193 || ctx->cipher->block_size == 8
194 || ctx->cipher->block_size == 16);
195
196 if(!(EVP_CIPHER_CTX_flags(ctx) & EVP_CIPH_CUSTOM_IV)) {
197 switch(EVP_CIPHER_CTX_mode(ctx)) {
198
199 case EVP_CIPH_STREAM_CIPHER:
200 case EVP_CIPH_ECB_MODE:
201 break;
202
203 case EVP_CIPH_CFB_MODE:
204 case EVP_CIPH_OFB_MODE:
205
206 ctx->num = 0;
207 /* fall-through */
208
209 case EVP_CIPH_CBC_MODE:
210
211 OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) <=
212 (int)sizeof(ctx->iv));
213 if(iv) memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
214 memcpy(ctx->iv, ctx->oiv, EVP_CIPHER_CTX_iv_length(ctx));
215 break;
216
217 case EVP_CIPH_CTR_MODE:
218 /* Don't reuse IV for CTR mode */
219 if(iv)
220 memcpy(ctx->iv, iv, EVP_CIPHER_CTX_iv_length(ctx));
221 break;
222
223 default:
224 return 0;
225 break;
226 }
227 }
228
229 if(key || (ctx->cipher->flags & EVP_CIPH_ALWAYS_CALL_INIT)) {
230 if(!ctx->cipher->init(ctx,key,iv,enc)) return 0;
231 }
232 ctx->buf_len=0;
233 ctx->final_used=0;
234 ctx->block_mask=ctx->cipher->block_size-1;
235 return 1;
236 }
237
238 int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
239 const unsigned char *in, int inl)
240 {
241 if (ctx->encrypt)
242 return EVP_EncryptUpdate(ctx,out,outl,in,inl);
243 else return EVP_DecryptUpdate(ctx,out,outl,in,inl);
244 }
245
246 int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
247 {
248 if (ctx->encrypt)
249 return EVP_EncryptFinal_ex(ctx,out,outl);
250 else return EVP_DecryptFinal_ex(ctx,out,outl);
251 }
252
253 int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
254 {
255 if (ctx->encrypt)
256 return EVP_EncryptFinal(ctx,out,outl);
257 else return EVP_DecryptFinal(ctx,out,outl);
258 }
259
260 int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
261 const unsigned char *key, const unsigned char *iv)
262 {
263 return EVP_CipherInit(ctx, cipher, key, iv, 1);
264 }
265
266 int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx,const EVP_CIPHER *cipher, ENGINE *impl,
267 const unsigned char *key, const unsigned char *iv)
268 {
269 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 1);
270 }
271
272 int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
273 const unsigned char *key, const unsigned char *iv)
274 {
275 return EVP_CipherInit(ctx, cipher, key, iv, 0);
276 }
277
278 int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl,
279 const unsigned char *key, const unsigned char *iv)
280 {
281 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 0);
282 }
283
284 int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
285 const unsigned char *in, int inl)
286 {
287 int i,j,bl;
288
289 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER)
290 {
291 i = ctx->cipher->do_cipher(ctx, out, in, inl);
292 if (i < 0)
293 return 0;
294 else
295 *outl = i;
296 return 1;
297 }
298
299 if (inl <= 0)
300 {
301 *outl = 0;
302 return inl == 0;
303 }
304
305 if(ctx->buf_len == 0 && (inl&(ctx->block_mask)) == 0)
306 {
307 if(ctx->cipher->do_cipher(ctx,out,in,inl))
308 {
309 *outl=inl;
310 return 1;
311 }
312 else
313 {
314 *outl=0;
315 return 0;
316 }
317 }
318 i=ctx->buf_len;
319 bl=ctx->cipher->block_size;
320 OPENSSL_assert(bl <= (int)sizeof(ctx->buf));
321 if (i != 0)
322 {
323 if (i+inl < bl)
324 {
325 memcpy(&(ctx->buf[i]),in,inl);
326 ctx->buf_len+=inl;
327 *outl=0;
328 return 1;
329 }
330 else
331 {
332 j=bl-i;
333 memcpy(&(ctx->buf[i]),in,j);
334 if(!ctx->cipher->do_cipher(ctx,out,ctx->buf,bl)) return 0;
335 inl-=j;
336 in+=j;
337 out+=bl;
338 *outl=bl;
339 }
340 }
341 else
342 *outl = 0;
343 i=inl&(bl-1);
344 inl-=i;
345 if (inl > 0)
346 {
347 if(!ctx->cipher->do_cipher(ctx,out,in,inl)) return 0;
348 *outl+=inl;
349 }
350
351 if (i != 0)
352 memcpy(ctx->buf,&(in[inl]),i);
353 ctx->buf_len=i;
354 return 1;
355 }
356
357 int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
358 {
359 int ret;
360 ret = EVP_EncryptFinal_ex(ctx, out, outl);
361 return ret;
362 }
363
364 int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
365 {
366 int n,ret;
367 unsigned int i, b, bl;
368
369 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER)
370 {
371 i = ctx->cipher->do_cipher(ctx, out, NULL, -1);
372 if (i < 0)
373 return 0;
374 else
375 *outl = i;
376 return 1;
377 }
378
379 b=ctx->cipher->block_size;
380 OPENSSL_assert(b <= sizeof ctx->buf);
381 if (b == 1)
382 {
383 *outl=0;
384 return 1;
385 }
386 bl=ctx->buf_len;
387 if (ctx->flags & EVP_CIPH_NO_PADDING)
388 {
389 if(bl)
390 {
391 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX,EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
392 return 0;
393 }
394 *outl = 0;
395 return 1;
396 }
397
398 n=b-bl;
399 for (i=bl; i<b; i++)
400 ctx->buf[i]=n;
401 ret=ctx->cipher->do_cipher(ctx,out,ctx->buf,b);
402
403
404 if(ret)
405 *outl=b;
406
407 return ret;
408 }
409
410 int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
411 const unsigned char *in, int inl)
412 {
413 int fix_len;
414 unsigned int b;
415
416 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER)
417 {
418 fix_len = ctx->cipher->do_cipher(ctx, out, in, inl);
419 if (fix_len < 0)
420 {
421 *outl = 0;
422 return 0;
423 }
424 else
425 *outl = fix_len;
426 return 1;
427 }
428
429 if (inl <= 0)
430 {
431 *outl = 0;
432 return inl == 0;
433 }
434
435 if (ctx->flags & EVP_CIPH_NO_PADDING)
436 return EVP_EncryptUpdate(ctx, out, outl, in, inl);
437
438 b=ctx->cipher->block_size;
439 OPENSSL_assert(b <= sizeof ctx->final);
440
441 if(ctx->final_used)
442 {
443 memcpy(out,ctx->final,b);
444 out+=b;
445 fix_len = 1;
446 }
447 else
448 fix_len = 0;
449
450
451 if(!EVP_EncryptUpdate(ctx,out,outl,in,inl))
452 return 0;
453
454 /* if we have 'decrypted' a multiple of block size, make sure
455 * we have a copy of this last block */
456 if (b > 1 && !ctx->buf_len)
457 {
458 *outl-=b;
459 ctx->final_used=1;
460 memcpy(ctx->final,&out[*outl],b);
461 }
462 else
463 ctx->final_used = 0;
464
465 if (fix_len)
466 *outl += b;
467
468 return 1;
469 }
470
471 int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
472 {
473 int ret;
474 ret = EVP_DecryptFinal_ex(ctx, out, outl);
475 return ret;
476 }
477
478 int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
479 {
480 int i,n;
481 unsigned int b;
482 *outl=0;
483
484 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER)
485 {
486 i = ctx->cipher->do_cipher(ctx, out, NULL, -1);
487 if (i < 0)
488 return 0;
489 else
490 *outl = i;
491 return 1;
492 }
493
494 b=ctx->cipher->block_size;
495 if (ctx->flags & EVP_CIPH_NO_PADDING)
496 {
497 if(ctx->buf_len)
498 {
499 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
500 return 0;
501 }
502 *outl = 0;
503 return 1;
504 }
505 if (b > 1)
506 {
507 if (ctx->buf_len || !ctx->final_used)
508 {
509 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,EVP_R_WRONG_FINAL_BLOCK_LENGTH);
510 return(0);
511 }
512 OPENSSL_assert(b <= sizeof ctx->final);
513 n=ctx->final[b-1];
514 if (n == 0 || n > (int)b)
515 {
516 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,EVP_R_BAD_DECRYPT);
517 return(0);
518 }
519 for (i=0; i<n; i++)
520 {
521 if (ctx->final[--b] != n)
522 {
523 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,EVP_R_BAD_DECRYPT);
524 return(0);
525 }
526 }
527 n=ctx->cipher->block_size-n;
528 for (i=0; i<n; i++)
529 out[i]=ctx->final[i];
530 *outl=n;
531 }
532 else
533 *outl=0;
534 return(1);
535 }
536
537 void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx)
538 {
539 if (ctx)
540 {
541 EVP_CIPHER_CTX_cleanup(ctx);
542 OPENSSL_free(ctx);
543 }
544 }
545
546 int EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *c)
547 {
548 if (c->cipher != NULL)
549 {
550 if(c->cipher->cleanup && !c->cipher->cleanup(c))
551 return 0;
552 /* Cleanse cipher context data */
553 if (c->cipher_data)
554 OPENSSL_cleanse(c->cipher_data, c->cipher->ctx_size);
555 }
556 if (c->cipher_data)
557 OPENSSL_free(c->cipher_data);
558 #ifndef OPENSSL_NO_ENGINE
559 if (c->engine)
560 /* The EVP_CIPHER we used belongs to an ENGINE, release the
561 * functional reference we held for this reason. */
562 ENGINE_finish(c->engine);
563 #endif
564 memset(c,0,sizeof(EVP_CIPHER_CTX));
565 return 1;
566 }
567
568 int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen)
569 {
570 if(c->cipher->flags & EVP_CIPH_CUSTOM_KEY_LENGTH)
571 return EVP_CIPHER_CTX_ctrl(c, EVP_CTRL_SET_KEY_LENGTH, keylen, NULL);
572 if(c->key_len == keylen) return 1;
573 if((keylen > 0) && (c->cipher->flags & EVP_CIPH_VARIABLE_LENGTH))
574 {
575 c->key_len = keylen;
576 return 1;
577 }
578 EVPerr(EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH,EVP_R_INVALID_KEY_LENGTH);
579 return 0;
580 }
581
582 int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad)
583 {
584 if (pad) ctx->flags &= ~EVP_CIPH_NO_PADDING;
585 else ctx->flags |= EVP_CIPH_NO_PADDING;
586 return 1;
587 }
588
589 int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
590 {
591 int ret;
592 if(!ctx->cipher) {
593 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_NO_CIPHER_SET);
594 return 0;
595 }
596
597 if(!ctx->cipher->ctrl) {
598 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_NOT_IMPLEMENTED);
599 return 0;
600 }
601
602 ret = ctx->cipher->ctrl(ctx, type, arg, ptr);
603 if(ret == -1) {
604 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED);
605 return 0;
606 }
607 return ret;
608 }
609
610 int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key)
611 {
612 if (ctx->cipher->flags & EVP_CIPH_RAND_KEY)
613 return EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_RAND_KEY, 0, key);
614 if (RAND_bytes(key, ctx->key_len) <= 0)
615 return 0;
616 return 1;
617 }
618
619 int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in)
620 {
621 if ((in == NULL) || (in->cipher == NULL))
622 {
623 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY,EVP_R_INPUT_NOT_INITIALIZED);
624 return 0;
625 }
626 #ifndef OPENSSL_NO_ENGINE
627 /* Make sure it's safe to copy a cipher context using an ENGINE */
628 if (in->engine && !ENGINE_init(in->engine))
629 {
630 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY,ERR_R_ENGINE_LIB);
631 return 0;
632 }
633 #endif
634
635 EVP_CIPHER_CTX_cleanup(out);
636 memcpy(out,in,sizeof *out);
637
638 if (in->cipher_data && in->cipher->ctx_size)
639 {
640 out->cipher_data=OPENSSL_malloc(in->cipher->ctx_size);
641 if (!out->cipher_data)
642 {
643 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY,ERR_R_MALLOC_FAILURE);
644 return 0;
645 }
646 memcpy(out->cipher_data,in->cipher_data,in->cipher->ctx_size);
647 }
648
649 if (in->cipher->flags & EVP_CIPH_CUSTOM_COPY)
650 return in->cipher->ctrl((EVP_CIPHER_CTX *)in, EVP_CTRL_COPY, 0, out);
651 return 1;
652 }
653