]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/evp_enc.c
evp/evp_enc.c: check for partially[!] overlapping buffers
[thirdparty/openssl.git] / crypto / evp / evp_enc.c
CommitLineData
62867571
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
d02b48c6 3 *
62867571
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
d02b48c6
RE
8 */
9
10#include <stdio.h>
c3a73daf 11#include <assert.h>
b39fc560 12#include "internal/cryptlib.h"
ec577822 13#include <openssl/evp.h>
7f060601 14#include <openssl/err.h>
3a87a9b9 15#include <openssl/rand.h>
3c27208f 16#include <openssl/engine.h>
135727ab 17#include "internal/evp_int.h"
57ae2e24 18#include "evp_locl.h"
d02b48c6 19
8baf9968 20int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *c)
0f113f3e 21{
8baf9968
RL
22 if (c == NULL)
23 return 1;
24 if (c->cipher != NULL) {
25 if (c->cipher->cleanup && !c->cipher->cleanup(c))
26 return 0;
27 /* Cleanse cipher context data */
28 if (c->cipher_data && c->cipher->ctx_size)
29 OPENSSL_cleanse(c->cipher_data, c->cipher->ctx_size);
30 }
31 OPENSSL_free(c->cipher_data);
32#ifndef OPENSSL_NO_ENGINE
7c96dbcd 33 ENGINE_finish(c->engine);
8baf9968
RL
34#endif
35 memset(c, 0, sizeof(*c));
36 return 1;
0f113f3e 37}
d02b48c6 38
b40228a6 39EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void)
0f113f3e 40{
8baf9968
RL
41 return OPENSSL_zalloc(sizeof(EVP_CIPHER_CTX));
42}
43
44void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx)
45{
46 EVP_CIPHER_CTX_reset(ctx);
47 OPENSSL_free(ctx);
0f113f3e 48}
581f1c84 49
360370d9 50int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0f113f3e
MC
51 const unsigned char *key, const unsigned char *iv, int enc)
52{
c0ca39bd 53 EVP_CIPHER_CTX_reset(ctx);
0f113f3e
MC
54 return EVP_CipherInit_ex(ctx, cipher, NULL, key, iv, enc);
55}
56
57int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
58 ENGINE *impl, const unsigned char *key,
59 const unsigned char *iv, int enc)
60{
61 if (enc == -1)
62 enc = ctx->encrypt;
63 else {
64 if (enc)
65 enc = 1;
66 ctx->encrypt = enc;
67 }
0b13e9f0 68#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
69 /*
70 * Whether it's nice or not, "Inits" can be used on "Final"'d contexts so
71 * this context may already have an ENGINE! Try to avoid releasing the
72 * previous handle, re-querying for an ENGINE, and having a
0d4fb843 73 * reinitialisation, when it may all be unnecessary.
0f113f3e 74 */
f6b94279 75 if (ctx->engine && ctx->cipher
a7f9e0a4 76 && (cipher == NULL || cipher->nid == ctx->cipher->nid))
0f113f3e 77 goto skip_to_init;
0b13e9f0 78#endif
0f113f3e
MC
79 if (cipher) {
80 /*
81 * Ensure a context left lying around from last time is cleared (the
82 * previous check attempted to avoid this if the same ENGINE and
83 * EVP_CIPHER could be used).
84 */
85 if (ctx->cipher) {
86 unsigned long flags = ctx->flags;
c0ca39bd 87 EVP_CIPHER_CTX_reset(ctx);
0f113f3e
MC
88 /* Restore encrypt and flags */
89 ctx->encrypt = enc;
90 ctx->flags = flags;
91 }
0b13e9f0 92#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
93 if (impl) {
94 if (!ENGINE_init(impl)) {
95 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
96 return 0;
97 }
98 } else
99 /* Ask if an ENGINE is reserved for this job */
100 impl = ENGINE_get_cipher_engine(cipher->nid);
101 if (impl) {
102 /* There's an ENGINE for this job ... (apparently) */
103 const EVP_CIPHER *c = ENGINE_get_cipher(impl, cipher->nid);
104 if (!c) {
105 /*
106 * One positive side-effect of US's export control history,
107 * is that we should at least be able to avoid using US
0d4fb843 108 * misspellings of "initialisation"?
0f113f3e
MC
109 */
110 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
111 return 0;
112 }
113 /* We'll use the ENGINE's private cipher definition */
114 cipher = c;
115 /*
116 * Store the ENGINE functional reference so we know 'cipher' came
117 * from an ENGINE and we need to release it when done.
118 */
119 ctx->engine = impl;
120 } else
121 ctx->engine = NULL;
0b13e9f0 122#endif
544a2aea 123
0f113f3e
MC
124 ctx->cipher = cipher;
125 if (ctx->cipher->ctx_size) {
b51bce94 126 ctx->cipher_data = OPENSSL_zalloc(ctx->cipher->ctx_size);
90945fa3 127 if (ctx->cipher_data == NULL) {
0f113f3e
MC
128 EVPerr(EVP_F_EVP_CIPHERINIT_EX, ERR_R_MALLOC_FAILURE);
129 return 0;
130 }
131 } else {
132 ctx->cipher_data = NULL;
133 }
134 ctx->key_len = cipher->key_len;
135 /* Preserve wrap enable flag, zero everything else */
136 ctx->flags &= EVP_CIPHER_CTX_FLAG_WRAP_ALLOW;
137 if (ctx->cipher->flags & EVP_CIPH_CTRL_INIT) {
138 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_INIT, 0, NULL)) {
139 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
140 return 0;
141 }
142 }
143 } else if (!ctx->cipher) {
144 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_NO_CIPHER_SET);
145 return 0;
146 }
0b13e9f0 147#ifndef OPENSSL_NO_ENGINE
0f113f3e 148 skip_to_init:
0b13e9f0 149#endif
0f113f3e
MC
150 /* we assume block size is a power of 2 in *cryptUpdate */
151 OPENSSL_assert(ctx->cipher->block_size == 1
152 || ctx->cipher->block_size == 8
153 || ctx->cipher->block_size == 16);
154
155 if (!(ctx->flags & EVP_CIPHER_CTX_FLAG_WRAP_ALLOW)
156 && EVP_CIPHER_CTX_mode(ctx) == EVP_CIPH_WRAP_MODE) {
157 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_WRAP_MODE_NOT_ALLOWED);
158 return 0;
159 }
160
480d3323 161 if (!(EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(ctx)) & EVP_CIPH_CUSTOM_IV)) {
0f113f3e
MC
162 switch (EVP_CIPHER_CTX_mode(ctx)) {
163
164 case EVP_CIPH_STREAM_CIPHER:
165 case EVP_CIPH_ECB_MODE:
166 break;
167
168 case EVP_CIPH_CFB_MODE:
169 case EVP_CIPH_OFB_MODE:
170
171 ctx->num = 0;
172 /* fall-through */
173
174 case EVP_CIPH_CBC_MODE:
175
176 OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) <=
177 (int)sizeof(ctx->iv));
178 if (iv)
179 memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
180 memcpy(ctx->iv, ctx->oiv, EVP_CIPHER_CTX_iv_length(ctx));
181 break;
182
183 case EVP_CIPH_CTR_MODE:
184 ctx->num = 0;
185 /* Don't reuse IV for CTR mode */
186 if (iv)
187 memcpy(ctx->iv, iv, EVP_CIPHER_CTX_iv_length(ctx));
188 break;
189
190 default:
191 return 0;
0f113f3e
MC
192 }
193 }
194
195 if (key || (ctx->cipher->flags & EVP_CIPH_ALWAYS_CALL_INIT)) {
196 if (!ctx->cipher->init(ctx, key, iv, enc))
197 return 0;
198 }
199 ctx->buf_len = 0;
200 ctx->final_used = 0;
201 ctx->block_mask = ctx->cipher->block_size - 1;
202 return 1;
203}
d02b48c6 204
be06a934 205int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
0f113f3e
MC
206 const unsigned char *in, int inl)
207{
208 if (ctx->encrypt)
209 return EVP_EncryptUpdate(ctx, out, outl, in, inl);
210 else
211 return EVP_DecryptUpdate(ctx, out, outl, in, inl);
212}
d02b48c6 213
581f1c84 214int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
215{
216 if (ctx->encrypt)
217 return EVP_EncryptFinal_ex(ctx, out, outl);
218 else
219 return EVP_DecryptFinal_ex(ctx, out, outl);
220}
581f1c84 221
6b691a5c 222int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
223{
224 if (ctx->encrypt)
225 return EVP_EncryptFinal(ctx, out, outl);
226 else
227 return EVP_DecryptFinal(ctx, out, outl);
228}
d02b48c6 229
be06a934 230int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0f113f3e
MC
231 const unsigned char *key, const unsigned char *iv)
232{
233 return EVP_CipherInit(ctx, cipher, key, iv, 1);
234}
18eda732 235
0f113f3e
MC
236int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
237 ENGINE *impl, const unsigned char *key,
238 const unsigned char *iv)
239{
240 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 1);
241}
d02b48c6 242
be06a934 243int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0f113f3e
MC
244 const unsigned char *key, const unsigned char *iv)
245{
246 return EVP_CipherInit(ctx, cipher, key, iv, 0);
247}
18eda732 248
0f113f3e
MC
249int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
250 ENGINE *impl, const unsigned char *key,
251 const unsigned char *iv)
252{
253 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 0);
254}
d02b48c6 255
c3a73daf
AP
256/*
257 * According to the letter of standard difference between pointers
258 * is specified to be valid only within same object. This makes
259 * it formally challenging to determine if input and output buffers
260 * are not partially overlapping with standard pointer arithmetic.
261 */
262#ifdef PTRDIFF_T
263# undef PTRDIFF_T
264#endif
265#if defined(OPENSSL_SYS_VMS) && __INITIAL_POINTER_SIZE==64
266/*
267 * Then we have VMS that distinguishes itself by adhering to
268 * sizeof(size_t)==4 even in 64-bit builds...
269 */
270# define PTRDIFF_T uint64_t
271#else
272# define PTRDIFF_T size_t
273#endif
274
275static int is_partially_overlapping(const void *ptr1, const void *ptr2,
276 int len)
277{
278 PTRDIFF_T diff = (PTRDIFF_T)ptr1-(PTRDIFF_T)ptr2;
279 /*
280 * Check for partially overlapping buffers. [Binary logical
281 * operations are used instead of boolean to minimize number
282 * of conditional branches.]
283 */
284 int condition = (len > 0) & (diff != 0) & ((diff < (PTRDIFF_T)len) |
285 (diff > (0 - (PTRDIFF_T)len)));
286 assert(!condition);
287 return condition;
288}
289
be06a934 290int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
0f113f3e
MC
291 const unsigned char *in, int inl)
292{
293 int i, j, bl;
294
c3a73daf
AP
295 if (is_partially_overlapping(out, in, inl))
296 return 0;
297
0f113f3e
MC
298 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
299 i = ctx->cipher->do_cipher(ctx, out, in, inl);
300 if (i < 0)
301 return 0;
302 else
303 *outl = i;
304 return 1;
305 }
306
307 if (inl <= 0) {
308 *outl = 0;
309 return inl == 0;
310 }
311
312 if (ctx->buf_len == 0 && (inl & (ctx->block_mask)) == 0) {
313 if (ctx->cipher->do_cipher(ctx, out, in, inl)) {
314 *outl = inl;
315 return 1;
316 } else {
317 *outl = 0;
318 return 0;
319 }
320 }
321 i = ctx->buf_len;
322 bl = ctx->cipher->block_size;
323 OPENSSL_assert(bl <= (int)sizeof(ctx->buf));
324 if (i != 0) {
3f358213 325 if (bl - i > inl) {
0f113f3e
MC
326 memcpy(&(ctx->buf[i]), in, inl);
327 ctx->buf_len += inl;
328 *outl = 0;
329 return 1;
330 } else {
331 j = bl - i;
332 memcpy(&(ctx->buf[i]), in, j);
333 if (!ctx->cipher->do_cipher(ctx, out, ctx->buf, bl))
334 return 0;
335 inl -= j;
336 in += j;
337 out += bl;
338 *outl = bl;
339 }
340 } else
341 *outl = 0;
342 i = inl & (bl - 1);
343 inl -= i;
344 if (inl > 0) {
345 if (!ctx->cipher->do_cipher(ctx, out, in, inl))
346 return 0;
347 *outl += inl;
348 }
349
350 if (i != 0)
351 memcpy(ctx->buf, &(in[inl]), i);
352 ctx->buf_len = i;
353 return 1;
354}
d02b48c6 355
be06a934 356int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
357{
358 int ret;
359 ret = EVP_EncryptFinal_ex(ctx, out, outl);
360 return ret;
361}
581f1c84
DSH
362
363int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
364{
365 int n, ret;
366 unsigned int i, b, bl;
367
368 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
369 ret = ctx->cipher->do_cipher(ctx, out, NULL, 0);
370 if (ret < 0)
371 return 0;
372 else
373 *outl = ret;
374 return 1;
375 }
376
377 b = ctx->cipher->block_size;
378 OPENSSL_assert(b <= sizeof ctx->buf);
379 if (b == 1) {
380 *outl = 0;
381 return 1;
382 }
383 bl = ctx->buf_len;
384 if (ctx->flags & EVP_CIPH_NO_PADDING) {
385 if (bl) {
386 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX,
387 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
388 return 0;
389 }
390 *outl = 0;
391 return 1;
392 }
393
394 n = b - bl;
395 for (i = bl; i < b; i++)
396 ctx->buf[i] = n;
397 ret = ctx->cipher->do_cipher(ctx, out, ctx->buf, b);
398
399 if (ret)
400 *outl = b;
401
402 return ret;
403}
d02b48c6 404
be06a934 405int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
0f113f3e
MC
406 const unsigned char *in, int inl)
407{
408 int fix_len;
409 unsigned int b;
410
c3a73daf
AP
411 if (is_partially_overlapping(out, in, inl))
412 return 0;
413
0f113f3e
MC
414 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
415 fix_len = ctx->cipher->do_cipher(ctx, out, in, inl);
416 if (fix_len < 0) {
417 *outl = 0;
418 return 0;
419 } else
420 *outl = fix_len;
421 return 1;
422 }
423
424 if (inl <= 0) {
425 *outl = 0;
426 return inl == 0;
427 }
428
429 if (ctx->flags & EVP_CIPH_NO_PADDING)
430 return EVP_EncryptUpdate(ctx, out, outl, in, inl);
431
432 b = ctx->cipher->block_size;
433 OPENSSL_assert(b <= sizeof ctx->final);
434
435 if (ctx->final_used) {
436 memcpy(out, ctx->final, b);
437 out += b;
438 fix_len = 1;
439 } else
440 fix_len = 0;
441
442 if (!EVP_EncryptUpdate(ctx, out, outl, in, inl))
443 return 0;
444
445 /*
446 * if we have 'decrypted' a multiple of block size, make sure we have a
447 * copy of this last block
448 */
449 if (b > 1 && !ctx->buf_len) {
450 *outl -= b;
451 ctx->final_used = 1;
452 memcpy(ctx->final, &out[*outl], b);
453 } else
454 ctx->final_used = 0;
455
456 if (fix_len)
457 *outl += b;
458
459 return 1;
460}
d02b48c6 461
6b691a5c 462int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
463{
464 int ret;
465 ret = EVP_DecryptFinal_ex(ctx, out, outl);
466 return ret;
467}
581f1c84
DSH
468
469int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
0f113f3e
MC
470{
471 int i, n;
472 unsigned int b;
473 *outl = 0;
474
475 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
476 i = ctx->cipher->do_cipher(ctx, out, NULL, 0);
477 if (i < 0)
478 return 0;
479 else
480 *outl = i;
481 return 1;
482 }
483
484 b = ctx->cipher->block_size;
485 if (ctx->flags & EVP_CIPH_NO_PADDING) {
486 if (ctx->buf_len) {
487 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,
488 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
489 return 0;
490 }
491 *outl = 0;
492 return 1;
493 }
494 if (b > 1) {
495 if (ctx->buf_len || !ctx->final_used) {
496 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_WRONG_FINAL_BLOCK_LENGTH);
497 return (0);
498 }
499 OPENSSL_assert(b <= sizeof ctx->final);
500
501 /*
502 * The following assumes that the ciphertext has been authenticated.
503 * Otherwise it provides a padding oracle.
504 */
505 n = ctx->final[b - 1];
506 if (n == 0 || n > (int)b) {
507 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
508 return (0);
509 }
510 for (i = 0; i < n; i++) {
511 if (ctx->final[--b] != n) {
512 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
513 return (0);
514 }
515 }
516 n = ctx->cipher->block_size - n;
517 for (i = 0; i < n; i++)
518 out[i] = ctx->final[i];
519 *outl = n;
520 } else
521 *outl = 0;
522 return (1);
523}
d02b48c6 524
6343829a 525int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen)
0f113f3e
MC
526{
527 if (c->cipher->flags & EVP_CIPH_CUSTOM_KEY_LENGTH)
528 return EVP_CIPHER_CTX_ctrl(c, EVP_CTRL_SET_KEY_LENGTH, keylen, NULL);
529 if (c->key_len == keylen)
530 return 1;
531 if ((keylen > 0) && (c->cipher->flags & EVP_CIPH_VARIABLE_LENGTH)) {
532 c->key_len = keylen;
533 return 1;
534 }
535 EVPerr(EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH, EVP_R_INVALID_KEY_LENGTH);
536 return 0;
537}
49528751 538
f2e5ca84 539int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad)
0f113f3e
MC
540{
541 if (pad)
542 ctx->flags &= ~EVP_CIPH_NO_PADDING;
543 else
544 ctx->flags |= EVP_CIPH_NO_PADDING;
545 return 1;
546}
f2e5ca84 547
49528751
DSH
548int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
549{
0f113f3e
MC
550 int ret;
551 if (!ctx->cipher) {
552 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_NO_CIPHER_SET);
553 return 0;
554 }
555
556 if (!ctx->cipher->ctrl) {
557 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_NOT_IMPLEMENTED);
558 return 0;
559 }
560
561 ret = ctx->cipher->ctrl(ctx, type, arg, ptr);
562 if (ret == -1) {
563 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL,
564 EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED);
565 return 0;
566 }
567 return ret;
49528751 568}
216659eb
DSH
569
570int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key)
0f113f3e
MC
571{
572 if (ctx->cipher->flags & EVP_CIPH_RAND_KEY)
573 return EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_RAND_KEY, 0, key);
574 if (RAND_bytes(key, ctx->key_len) <= 0)
575 return 0;
576 return 1;
577}
216659eb 578
c2bf7208 579int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in)
0f113f3e
MC
580{
581 if ((in == NULL) || (in->cipher == NULL)) {
582 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_INPUT_NOT_INITIALIZED);
583 return 0;
584 }
c2bf7208 585#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
586 /* Make sure it's safe to copy a cipher context using an ENGINE */
587 if (in->engine && !ENGINE_init(in->engine)) {
588 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_ENGINE_LIB);
589 return 0;
590 }
c2bf7208
DSH
591#endif
592
c0ca39bd 593 EVP_CIPHER_CTX_reset(out);
b4faea50 594 memcpy(out, in, sizeof(*out));
0f113f3e
MC
595
596 if (in->cipher_data && in->cipher->ctx_size) {
597 out->cipher_data = OPENSSL_malloc(in->cipher->ctx_size);
90945fa3 598 if (out->cipher_data == NULL) {
0f113f3e
MC
599 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_MALLOC_FAILURE);
600 return 0;
601 }
602 memcpy(out->cipher_data, in->cipher_data, in->cipher->ctx_size);
603 }
604
605 if (in->cipher->flags & EVP_CIPH_CUSTOM_COPY)
606 return in->cipher->ctrl((EVP_CIPHER_CTX *)in, EVP_CTRL_COPY, 0, out);
607 return 1;
608}