]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/evp_enc.c
3468b6b3fb570b3d0c9ec9aeac67993d02669d95
[thirdparty/openssl.git] / crypto / evp / evp_enc.c
1 /* crypto/evp/evp_enc.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59 #include <stdio.h>
60 #include "cryptlib.h"
61 #include <openssl/evp.h>
62 #include <openssl/err.h>
63 #include <openssl/rand.h>
64 #ifndef OPENSSL_NO_ENGINE
65 # include <openssl/engine.h>
66 #endif
67 #include "evp_locl.h"
68
69 const char EVP_version[] = "EVP" OPENSSL_VERSION_PTEXT;
70
71 void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *ctx)
72 {
73 memset(ctx, 0, sizeof(EVP_CIPHER_CTX));
74 /* ctx->cipher=NULL; */
75 }
76
77 EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void)
78 {
79 EVP_CIPHER_CTX *ctx = OPENSSL_malloc(sizeof *ctx);
80 if (ctx)
81 EVP_CIPHER_CTX_init(ctx);
82 return ctx;
83 }
84
85 int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
86 const unsigned char *key, const unsigned char *iv, int enc)
87 {
88 if (cipher)
89 EVP_CIPHER_CTX_init(ctx);
90 return EVP_CipherInit_ex(ctx, cipher, NULL, key, iv, enc);
91 }
92
93 int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
94 ENGINE *impl, const unsigned char *key,
95 const unsigned char *iv, int enc)
96 {
97 if (enc == -1)
98 enc = ctx->encrypt;
99 else {
100 if (enc)
101 enc = 1;
102 ctx->encrypt = enc;
103 }
104 #ifndef OPENSSL_NO_ENGINE
105 /*
106 * Whether it's nice or not, "Inits" can be used on "Final"'d contexts so
107 * this context may already have an ENGINE! Try to avoid releasing the
108 * previous handle, re-querying for an ENGINE, and having a
109 * reinitialisation, when it may all be unecessary.
110 */
111 if (ctx->engine && ctx->cipher && (!cipher ||
112 (cipher
113 && (cipher->nid ==
114 ctx->cipher->nid))))
115 goto skip_to_init;
116 #endif
117 if (cipher) {
118 /*
119 * Ensure a context left lying around from last time is cleared (the
120 * previous check attempted to avoid this if the same ENGINE and
121 * EVP_CIPHER could be used).
122 */
123 if (ctx->cipher) {
124 unsigned long flags = ctx->flags;
125 EVP_CIPHER_CTX_cleanup(ctx);
126 /* Restore encrypt and flags */
127 ctx->encrypt = enc;
128 ctx->flags = flags;
129 }
130 #ifndef OPENSSL_NO_ENGINE
131 if (impl) {
132 if (!ENGINE_init(impl)) {
133 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
134 return 0;
135 }
136 } else
137 /* Ask if an ENGINE is reserved for this job */
138 impl = ENGINE_get_cipher_engine(cipher->nid);
139 if (impl) {
140 /* There's an ENGINE for this job ... (apparently) */
141 const EVP_CIPHER *c = ENGINE_get_cipher(impl, cipher->nid);
142 if (!c) {
143 /*
144 * One positive side-effect of US's export control history,
145 * is that we should at least be able to avoid using US
146 * mispellings of "initialisation"?
147 */
148 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
149 return 0;
150 }
151 /* We'll use the ENGINE's private cipher definition */
152 cipher = c;
153 /*
154 * Store the ENGINE functional reference so we know 'cipher' came
155 * from an ENGINE and we need to release it when done.
156 */
157 ctx->engine = impl;
158 } else
159 ctx->engine = NULL;
160 #endif
161
162 ctx->cipher = cipher;
163 if (ctx->cipher->ctx_size) {
164 ctx->cipher_data = OPENSSL_malloc(ctx->cipher->ctx_size);
165 if (!ctx->cipher_data) {
166 EVPerr(EVP_F_EVP_CIPHERINIT_EX, ERR_R_MALLOC_FAILURE);
167 return 0;
168 }
169 } else {
170 ctx->cipher_data = NULL;
171 }
172 ctx->key_len = cipher->key_len;
173 /* Preserve wrap enable flag, zero everything else */
174 ctx->flags &= EVP_CIPHER_CTX_FLAG_WRAP_ALLOW;
175 if (ctx->cipher->flags & EVP_CIPH_CTRL_INIT) {
176 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_INIT, 0, NULL)) {
177 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
178 return 0;
179 }
180 }
181 } else if (!ctx->cipher) {
182 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_NO_CIPHER_SET);
183 return 0;
184 }
185 #ifndef OPENSSL_NO_ENGINE
186 skip_to_init:
187 #endif
188 /* we assume block size is a power of 2 in *cryptUpdate */
189 OPENSSL_assert(ctx->cipher->block_size == 1
190 || ctx->cipher->block_size == 8
191 || ctx->cipher->block_size == 16);
192
193 if (!(ctx->flags & EVP_CIPHER_CTX_FLAG_WRAP_ALLOW)
194 && EVP_CIPHER_CTX_mode(ctx) == EVP_CIPH_WRAP_MODE) {
195 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_WRAP_MODE_NOT_ALLOWED);
196 return 0;
197 }
198
199 if (!(EVP_CIPHER_CTX_flags(ctx) & EVP_CIPH_CUSTOM_IV)) {
200 switch (EVP_CIPHER_CTX_mode(ctx)) {
201
202 case EVP_CIPH_STREAM_CIPHER:
203 case EVP_CIPH_ECB_MODE:
204 break;
205
206 case EVP_CIPH_CFB_MODE:
207 case EVP_CIPH_OFB_MODE:
208
209 ctx->num = 0;
210 /* fall-through */
211
212 case EVP_CIPH_CBC_MODE:
213
214 OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) <=
215 (int)sizeof(ctx->iv));
216 if (iv)
217 memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
218 memcpy(ctx->iv, ctx->oiv, EVP_CIPHER_CTX_iv_length(ctx));
219 break;
220
221 case EVP_CIPH_CTR_MODE:
222 ctx->num = 0;
223 /* Don't reuse IV for CTR mode */
224 if (iv)
225 memcpy(ctx->iv, iv, EVP_CIPHER_CTX_iv_length(ctx));
226 break;
227
228 default:
229 return 0;
230 }
231 }
232
233 if (key || (ctx->cipher->flags & EVP_CIPH_ALWAYS_CALL_INIT)) {
234 if (!ctx->cipher->init(ctx, key, iv, enc))
235 return 0;
236 }
237 ctx->buf_len = 0;
238 ctx->final_used = 0;
239 ctx->block_mask = ctx->cipher->block_size - 1;
240 return 1;
241 }
242
243 int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
244 const unsigned char *in, int inl)
245 {
246 if (ctx->encrypt)
247 return EVP_EncryptUpdate(ctx, out, outl, in, inl);
248 else
249 return EVP_DecryptUpdate(ctx, out, outl, in, inl);
250 }
251
252 int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
253 {
254 if (ctx->encrypt)
255 return EVP_EncryptFinal_ex(ctx, out, outl);
256 else
257 return EVP_DecryptFinal_ex(ctx, out, outl);
258 }
259
260 int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
261 {
262 if (ctx->encrypt)
263 return EVP_EncryptFinal(ctx, out, outl);
264 else
265 return EVP_DecryptFinal(ctx, out, outl);
266 }
267
268 int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
269 const unsigned char *key, const unsigned char *iv)
270 {
271 return EVP_CipherInit(ctx, cipher, key, iv, 1);
272 }
273
274 int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
275 ENGINE *impl, const unsigned char *key,
276 const unsigned char *iv)
277 {
278 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 1);
279 }
280
281 int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
282 const unsigned char *key, const unsigned char *iv)
283 {
284 return EVP_CipherInit(ctx, cipher, key, iv, 0);
285 }
286
287 int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
288 ENGINE *impl, const unsigned char *key,
289 const unsigned char *iv)
290 {
291 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 0);
292 }
293
294 int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
295 const unsigned char *in, int inl)
296 {
297 int i, j, bl;
298
299 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
300 i = ctx->cipher->do_cipher(ctx, out, in, inl);
301 if (i < 0)
302 return 0;
303 else
304 *outl = i;
305 return 1;
306 }
307
308 if (inl <= 0) {
309 *outl = 0;
310 return inl == 0;
311 }
312
313 if (ctx->buf_len == 0 && (inl & (ctx->block_mask)) == 0) {
314 if (ctx->cipher->do_cipher(ctx, out, in, inl)) {
315 *outl = inl;
316 return 1;
317 } else {
318 *outl = 0;
319 return 0;
320 }
321 }
322 i = ctx->buf_len;
323 bl = ctx->cipher->block_size;
324 OPENSSL_assert(bl <= (int)sizeof(ctx->buf));
325 if (i != 0) {
326 if (i + inl < bl) {
327 memcpy(&(ctx->buf[i]), in, inl);
328 ctx->buf_len += inl;
329 *outl = 0;
330 return 1;
331 } else {
332 j = bl - i;
333 memcpy(&(ctx->buf[i]), in, j);
334 if (!ctx->cipher->do_cipher(ctx, out, ctx->buf, bl))
335 return 0;
336 inl -= j;
337 in += j;
338 out += bl;
339 *outl = bl;
340 }
341 } else
342 *outl = 0;
343 i = inl & (bl - 1);
344 inl -= i;
345 if (inl > 0) {
346 if (!ctx->cipher->do_cipher(ctx, out, in, inl))
347 return 0;
348 *outl += inl;
349 }
350
351 if (i != 0)
352 memcpy(ctx->buf, &(in[inl]), i);
353 ctx->buf_len = i;
354 return 1;
355 }
356
357 int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
358 {
359 int ret;
360 ret = EVP_EncryptFinal_ex(ctx, out, outl);
361 return ret;
362 }
363
364 int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
365 {
366 int n, ret;
367 unsigned int i, b, bl;
368
369 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
370 ret = ctx->cipher->do_cipher(ctx, out, NULL, 0);
371 if (ret < 0)
372 return 0;
373 else
374 *outl = ret;
375 return 1;
376 }
377
378 b = ctx->cipher->block_size;
379 OPENSSL_assert(b <= sizeof ctx->buf);
380 if (b == 1) {
381 *outl = 0;
382 return 1;
383 }
384 bl = ctx->buf_len;
385 if (ctx->flags & EVP_CIPH_NO_PADDING) {
386 if (bl) {
387 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX,
388 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
389 return 0;
390 }
391 *outl = 0;
392 return 1;
393 }
394
395 n = b - bl;
396 for (i = bl; i < b; i++)
397 ctx->buf[i] = n;
398 ret = ctx->cipher->do_cipher(ctx, out, ctx->buf, b);
399
400 if (ret)
401 *outl = b;
402
403 return ret;
404 }
405
406 int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
407 const unsigned char *in, int inl)
408 {
409 int fix_len;
410 unsigned int b;
411
412 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
413 fix_len = ctx->cipher->do_cipher(ctx, out, in, inl);
414 if (fix_len < 0) {
415 *outl = 0;
416 return 0;
417 } else
418 *outl = fix_len;
419 return 1;
420 }
421
422 if (inl <= 0) {
423 *outl = 0;
424 return inl == 0;
425 }
426
427 if (ctx->flags & EVP_CIPH_NO_PADDING)
428 return EVP_EncryptUpdate(ctx, out, outl, in, inl);
429
430 b = ctx->cipher->block_size;
431 OPENSSL_assert(b <= sizeof ctx->final);
432
433 if (ctx->final_used) {
434 memcpy(out, ctx->final, b);
435 out += b;
436 fix_len = 1;
437 } else
438 fix_len = 0;
439
440 if (!EVP_EncryptUpdate(ctx, out, outl, in, inl))
441 return 0;
442
443 /*
444 * if we have 'decrypted' a multiple of block size, make sure we have a
445 * copy of this last block
446 */
447 if (b > 1 && !ctx->buf_len) {
448 *outl -= b;
449 ctx->final_used = 1;
450 memcpy(ctx->final, &out[*outl], b);
451 } else
452 ctx->final_used = 0;
453
454 if (fix_len)
455 *outl += b;
456
457 return 1;
458 }
459
460 int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
461 {
462 int ret;
463 ret = EVP_DecryptFinal_ex(ctx, out, outl);
464 return ret;
465 }
466
467 int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
468 {
469 int i, n;
470 unsigned int b;
471 *outl = 0;
472
473 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
474 i = ctx->cipher->do_cipher(ctx, out, NULL, 0);
475 if (i < 0)
476 return 0;
477 else
478 *outl = i;
479 return 1;
480 }
481
482 b = ctx->cipher->block_size;
483 if (ctx->flags & EVP_CIPH_NO_PADDING) {
484 if (ctx->buf_len) {
485 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,
486 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
487 return 0;
488 }
489 *outl = 0;
490 return 1;
491 }
492 if (b > 1) {
493 if (ctx->buf_len || !ctx->final_used) {
494 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_WRONG_FINAL_BLOCK_LENGTH);
495 return (0);
496 }
497 OPENSSL_assert(b <= sizeof ctx->final);
498
499 /*
500 * The following assumes that the ciphertext has been authenticated.
501 * Otherwise it provides a padding oracle.
502 */
503 n = ctx->final[b - 1];
504 if (n == 0 || n > (int)b) {
505 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
506 return (0);
507 }
508 for (i = 0; i < n; i++) {
509 if (ctx->final[--b] != n) {
510 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
511 return (0);
512 }
513 }
514 n = ctx->cipher->block_size - n;
515 for (i = 0; i < n; i++)
516 out[i] = ctx->final[i];
517 *outl = n;
518 } else
519 *outl = 0;
520 return (1);
521 }
522
523 void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx)
524 {
525 EVP_CIPHER_CTX_cleanup(ctx);
526 if (ctx)
527 OPENSSL_free(ctx);
528 }
529
530 int EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *c)
531 {
532 if (!c)
533 return 0;
534 if (c->cipher != NULL) {
535 if (c->cipher->cleanup && !c->cipher->cleanup(c))
536 return 0;
537 /* Cleanse cipher context data */
538 if (c->cipher_data)
539 OPENSSL_cleanse(c->cipher_data, c->cipher->ctx_size);
540 }
541 if (c->cipher_data)
542 OPENSSL_free(c->cipher_data);
543 #ifndef OPENSSL_NO_ENGINE
544 if (c->engine)
545 /*
546 * The EVP_CIPHER we used belongs to an ENGINE, release the
547 * functional reference we held for this reason.
548 */
549 ENGINE_finish(c->engine);
550 #endif
551 memset(c, 0, sizeof(EVP_CIPHER_CTX));
552 return 1;
553 }
554
555 int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen)
556 {
557 if (c->cipher->flags & EVP_CIPH_CUSTOM_KEY_LENGTH)
558 return EVP_CIPHER_CTX_ctrl(c, EVP_CTRL_SET_KEY_LENGTH, keylen, NULL);
559 if (c->key_len == keylen)
560 return 1;
561 if ((keylen > 0) && (c->cipher->flags & EVP_CIPH_VARIABLE_LENGTH)) {
562 c->key_len = keylen;
563 return 1;
564 }
565 EVPerr(EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH, EVP_R_INVALID_KEY_LENGTH);
566 return 0;
567 }
568
569 int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad)
570 {
571 if (pad)
572 ctx->flags &= ~EVP_CIPH_NO_PADDING;
573 else
574 ctx->flags |= EVP_CIPH_NO_PADDING;
575 return 1;
576 }
577
578 int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
579 {
580 int ret;
581 if (!ctx->cipher) {
582 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_NO_CIPHER_SET);
583 return 0;
584 }
585
586 if (!ctx->cipher->ctrl) {
587 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_NOT_IMPLEMENTED);
588 return 0;
589 }
590
591 ret = ctx->cipher->ctrl(ctx, type, arg, ptr);
592 if (ret == -1) {
593 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL,
594 EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED);
595 return 0;
596 }
597 return ret;
598 }
599
600 int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key)
601 {
602 if (ctx->cipher->flags & EVP_CIPH_RAND_KEY)
603 return EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_RAND_KEY, 0, key);
604 if (RAND_bytes(key, ctx->key_len) <= 0)
605 return 0;
606 return 1;
607 }
608
609 int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in)
610 {
611 if ((in == NULL) || (in->cipher == NULL)) {
612 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_INPUT_NOT_INITIALIZED);
613 return 0;
614 }
615 #ifndef OPENSSL_NO_ENGINE
616 /* Make sure it's safe to copy a cipher context using an ENGINE */
617 if (in->engine && !ENGINE_init(in->engine)) {
618 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_ENGINE_LIB);
619 return 0;
620 }
621 #endif
622
623 EVP_CIPHER_CTX_cleanup(out);
624 memcpy(out, in, sizeof *out);
625
626 if (in->cipher_data && in->cipher->ctx_size) {
627 out->cipher_data = OPENSSL_malloc(in->cipher->ctx_size);
628 if (!out->cipher_data) {
629 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_MALLOC_FAILURE);
630 return 0;
631 }
632 memcpy(out->cipher_data, in->cipher_data, in->cipher->ctx_size);
633 }
634
635 if (in->cipher->flags & EVP_CIPH_CUSTOM_COPY)
636 return in->cipher->ctrl((EVP_CIPHER_CTX *)in, EVP_CTRL_COPY, 0, out);
637 return 1;
638 }