]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/evp_enc.c
7fdf7598d2c145a0e50531c322aba79f84ec2aba
[thirdparty/openssl.git] / crypto / evp / evp_enc.c
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <assert.h>
12 #include "internal/cryptlib.h"
13 #include <openssl/evp.h>
14 #include <openssl/err.h>
15 #include <openssl/rand.h>
16 #include <openssl/rand_drbg.h>
17 #include <openssl/engine.h>
18 #include "internal/evp_int.h"
19 #include "evp_locl.h"
20
21 int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *c)
22 {
23 if (c == NULL)
24 return 1;
25 if (c->cipher != NULL) {
26 if (c->cipher->cleanup && !c->cipher->cleanup(c))
27 return 0;
28 /* Cleanse cipher context data */
29 if (c->cipher_data && c->cipher->ctx_size)
30 OPENSSL_cleanse(c->cipher_data, c->cipher->ctx_size);
31 }
32 OPENSSL_free(c->cipher_data);
33 #ifndef OPENSSL_NO_ENGINE
34 ENGINE_finish(c->engine);
35 #endif
36 memset(c, 0, sizeof(*c));
37 return 1;
38 }
39
40 EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void)
41 {
42 return OPENSSL_zalloc(sizeof(EVP_CIPHER_CTX));
43 }
44
45 void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx)
46 {
47 EVP_CIPHER_CTX_reset(ctx);
48 OPENSSL_free(ctx);
49 }
50
51 int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
52 const unsigned char *key, const unsigned char *iv, int enc)
53 {
54 if (cipher != NULL)
55 EVP_CIPHER_CTX_reset(ctx);
56 return EVP_CipherInit_ex(ctx, cipher, NULL, key, iv, enc);
57 }
58
59 int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
60 ENGINE *impl, const unsigned char *key,
61 const unsigned char *iv, int enc)
62 {
63 if (enc == -1)
64 enc = ctx->encrypt;
65 else {
66 if (enc)
67 enc = 1;
68 ctx->encrypt = enc;
69 }
70 #ifndef OPENSSL_NO_ENGINE
71 /*
72 * Whether it's nice or not, "Inits" can be used on "Final"'d contexts so
73 * this context may already have an ENGINE! Try to avoid releasing the
74 * previous handle, re-querying for an ENGINE, and having a
75 * reinitialisation, when it may all be unnecessary.
76 */
77 if (ctx->engine && ctx->cipher
78 && (cipher == NULL || cipher->nid == ctx->cipher->nid))
79 goto skip_to_init;
80 #endif
81 if (cipher) {
82 /*
83 * Ensure a context left lying around from last time is cleared (the
84 * previous check attempted to avoid this if the same ENGINE and
85 * EVP_CIPHER could be used).
86 */
87 if (ctx->cipher) {
88 unsigned long flags = ctx->flags;
89 EVP_CIPHER_CTX_reset(ctx);
90 /* Restore encrypt and flags */
91 ctx->encrypt = enc;
92 ctx->flags = flags;
93 }
94 #ifndef OPENSSL_NO_ENGINE
95 if (impl) {
96 if (!ENGINE_init(impl)) {
97 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
98 return 0;
99 }
100 } else
101 /* Ask if an ENGINE is reserved for this job */
102 impl = ENGINE_get_cipher_engine(cipher->nid);
103 if (impl) {
104 /* There's an ENGINE for this job ... (apparently) */
105 const EVP_CIPHER *c = ENGINE_get_cipher(impl, cipher->nid);
106 if (!c) {
107 /*
108 * One positive side-effect of US's export control history,
109 * is that we should at least be able to avoid using US
110 * misspellings of "initialisation"?
111 */
112 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
113 return 0;
114 }
115 /* We'll use the ENGINE's private cipher definition */
116 cipher = c;
117 /*
118 * Store the ENGINE functional reference so we know 'cipher' came
119 * from an ENGINE and we need to release it when done.
120 */
121 ctx->engine = impl;
122 } else
123 ctx->engine = NULL;
124 #endif
125
126 ctx->cipher = cipher;
127 if (ctx->cipher->ctx_size) {
128 ctx->cipher_data = OPENSSL_zalloc(ctx->cipher->ctx_size);
129 if (ctx->cipher_data == NULL) {
130 ctx->cipher = NULL;
131 EVPerr(EVP_F_EVP_CIPHERINIT_EX, ERR_R_MALLOC_FAILURE);
132 return 0;
133 }
134 } else {
135 ctx->cipher_data = NULL;
136 }
137 ctx->key_len = cipher->key_len;
138 /* Preserve wrap enable flag, zero everything else */
139 ctx->flags &= EVP_CIPHER_CTX_FLAG_WRAP_ALLOW;
140 if (ctx->cipher->flags & EVP_CIPH_CTRL_INIT) {
141 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_INIT, 0, NULL)) {
142 ctx->cipher = NULL;
143 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
144 return 0;
145 }
146 }
147 } else if (!ctx->cipher) {
148 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_NO_CIPHER_SET);
149 return 0;
150 }
151 #ifndef OPENSSL_NO_ENGINE
152 skip_to_init:
153 #endif
154 /* we assume block size is a power of 2 in *cryptUpdate */
155 OPENSSL_assert(ctx->cipher->block_size == 1
156 || ctx->cipher->block_size == 8
157 || ctx->cipher->block_size == 16);
158
159 if (!(ctx->flags & EVP_CIPHER_CTX_FLAG_WRAP_ALLOW)
160 && EVP_CIPHER_CTX_mode(ctx) == EVP_CIPH_WRAP_MODE) {
161 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_WRAP_MODE_NOT_ALLOWED);
162 return 0;
163 }
164
165 if (!(EVP_CIPHER_flags(EVP_CIPHER_CTX_cipher(ctx)) & EVP_CIPH_CUSTOM_IV)) {
166 switch (EVP_CIPHER_CTX_mode(ctx)) {
167
168 case EVP_CIPH_STREAM_CIPHER:
169 case EVP_CIPH_ECB_MODE:
170 break;
171
172 case EVP_CIPH_CFB_MODE:
173 case EVP_CIPH_OFB_MODE:
174
175 ctx->num = 0;
176 /* fall-through */
177
178 case EVP_CIPH_CBC_MODE:
179
180 OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) <=
181 (int)sizeof(ctx->iv));
182 if (iv)
183 memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
184 memcpy(ctx->iv, ctx->oiv, EVP_CIPHER_CTX_iv_length(ctx));
185 break;
186
187 case EVP_CIPH_CTR_MODE:
188 ctx->num = 0;
189 /* Don't reuse IV for CTR mode */
190 if (iv)
191 memcpy(ctx->iv, iv, EVP_CIPHER_CTX_iv_length(ctx));
192 break;
193
194 default:
195 return 0;
196 }
197 }
198
199 if (key || (ctx->cipher->flags & EVP_CIPH_ALWAYS_CALL_INIT)) {
200 if (!ctx->cipher->init(ctx, key, iv, enc))
201 return 0;
202 }
203 ctx->buf_len = 0;
204 ctx->final_used = 0;
205 ctx->block_mask = ctx->cipher->block_size - 1;
206 return 1;
207 }
208
209 int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
210 const unsigned char *in, int inl)
211 {
212 if (ctx->encrypt)
213 return EVP_EncryptUpdate(ctx, out, outl, in, inl);
214 else
215 return EVP_DecryptUpdate(ctx, out, outl, in, inl);
216 }
217
218 int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
219 {
220 if (ctx->encrypt)
221 return EVP_EncryptFinal_ex(ctx, out, outl);
222 else
223 return EVP_DecryptFinal_ex(ctx, out, outl);
224 }
225
226 int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
227 {
228 if (ctx->encrypt)
229 return EVP_EncryptFinal(ctx, out, outl);
230 else
231 return EVP_DecryptFinal(ctx, out, outl);
232 }
233
234 int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
235 const unsigned char *key, const unsigned char *iv)
236 {
237 return EVP_CipherInit(ctx, cipher, key, iv, 1);
238 }
239
240 int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
241 ENGINE *impl, const unsigned char *key,
242 const unsigned char *iv)
243 {
244 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 1);
245 }
246
247 int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
248 const unsigned char *key, const unsigned char *iv)
249 {
250 return EVP_CipherInit(ctx, cipher, key, iv, 0);
251 }
252
253 int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
254 ENGINE *impl, const unsigned char *key,
255 const unsigned char *iv)
256 {
257 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 0);
258 }
259
260 /*
261 * According to the letter of standard difference between pointers
262 * is specified to be valid only within same object. This makes
263 * it formally challenging to determine if input and output buffers
264 * are not partially overlapping with standard pointer arithmetic.
265 */
266 #ifdef PTRDIFF_T
267 # undef PTRDIFF_T
268 #endif
269 #if defined(OPENSSL_SYS_VMS) && __INITIAL_POINTER_SIZE==64
270 /*
271 * Then we have VMS that distinguishes itself by adhering to
272 * sizeof(size_t)==4 even in 64-bit builds, which means that
273 * difference between two pointers might be truncated to 32 bits.
274 * In the context one can even wonder how comparison for
275 * equality is implemented. To be on the safe side we adhere to
276 * PTRDIFF_T even for comparison for equality.
277 */
278 # define PTRDIFF_T uint64_t
279 #else
280 # define PTRDIFF_T size_t
281 #endif
282
283 int is_partially_overlapping(const void *ptr1, const void *ptr2, int len)
284 {
285 PTRDIFF_T diff = (PTRDIFF_T)ptr1-(PTRDIFF_T)ptr2;
286 /*
287 * Check for partially overlapping buffers. [Binary logical
288 * operations are used instead of boolean to minimize number
289 * of conditional branches.]
290 */
291 int overlapped = (len > 0) & (diff != 0) & ((diff < (PTRDIFF_T)len) |
292 (diff > (0 - (PTRDIFF_T)len)));
293
294 return overlapped;
295 }
296
297 static int evp_EncryptDecryptUpdate(EVP_CIPHER_CTX *ctx,
298 unsigned char *out, int *outl,
299 const unsigned char *in, int inl)
300 {
301 int i, j, bl, cmpl = inl;
302
303 if (EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS))
304 cmpl = (cmpl + 7) / 8;
305
306 bl = ctx->cipher->block_size;
307
308 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
309 /* If block size > 1 then the cipher will have to do this check */
310 if (bl == 1 && is_partially_overlapping(out, in, cmpl)) {
311 EVPerr(EVP_F_EVP_ENCRYPTDECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
312 return 0;
313 }
314
315 i = ctx->cipher->do_cipher(ctx, out, in, inl);
316 if (i < 0)
317 return 0;
318 else
319 *outl = i;
320 return 1;
321 }
322
323 if (inl <= 0) {
324 *outl = 0;
325 return inl == 0;
326 }
327 if (is_partially_overlapping(out + ctx->buf_len, in, cmpl)) {
328 EVPerr(EVP_F_EVP_ENCRYPTDECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
329 return 0;
330 }
331
332 if (ctx->buf_len == 0 && (inl & (ctx->block_mask)) == 0) {
333 if (ctx->cipher->do_cipher(ctx, out, in, inl)) {
334 *outl = inl;
335 return 1;
336 } else {
337 *outl = 0;
338 return 0;
339 }
340 }
341 i = ctx->buf_len;
342 OPENSSL_assert(bl <= (int)sizeof(ctx->buf));
343 if (i != 0) {
344 if (bl - i > inl) {
345 memcpy(&(ctx->buf[i]), in, inl);
346 ctx->buf_len += inl;
347 *outl = 0;
348 return 1;
349 } else {
350 j = bl - i;
351 memcpy(&(ctx->buf[i]), in, j);
352 inl -= j;
353 in += j;
354 if (!ctx->cipher->do_cipher(ctx, out, ctx->buf, bl))
355 return 0;
356 out += bl;
357 *outl = bl;
358 }
359 } else
360 *outl = 0;
361 i = inl & (bl - 1);
362 inl -= i;
363 if (inl > 0) {
364 if (!ctx->cipher->do_cipher(ctx, out, in, inl))
365 return 0;
366 *outl += inl;
367 }
368
369 if (i != 0)
370 memcpy(ctx->buf, &(in[inl]), i);
371 ctx->buf_len = i;
372 return 1;
373 }
374
375
376 int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
377 const unsigned char *in, int inl)
378 {
379 /* Prevent accidental use of decryption context when encrypting */
380 if (!ctx->encrypt) {
381 EVPerr(EVP_F_EVP_ENCRYPTUPDATE, EVP_R_INVALID_OPERATION);
382 return 0;
383 }
384
385 return evp_EncryptDecryptUpdate(ctx, out, outl, in, inl);
386 }
387
388 int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
389 {
390 int ret;
391 ret = EVP_EncryptFinal_ex(ctx, out, outl);
392 return ret;
393 }
394
395 int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
396 {
397 int n, ret;
398 unsigned int i, b, bl;
399
400 /* Prevent accidental use of decryption context when encrypting */
401 if (!ctx->encrypt) {
402 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX, EVP_R_INVALID_OPERATION);
403 return 0;
404 }
405
406 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
407 ret = ctx->cipher->do_cipher(ctx, out, NULL, 0);
408 if (ret < 0)
409 return 0;
410 else
411 *outl = ret;
412 return 1;
413 }
414
415 b = ctx->cipher->block_size;
416 OPENSSL_assert(b <= sizeof(ctx->buf));
417 if (b == 1) {
418 *outl = 0;
419 return 1;
420 }
421 bl = ctx->buf_len;
422 if (ctx->flags & EVP_CIPH_NO_PADDING) {
423 if (bl) {
424 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX,
425 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
426 return 0;
427 }
428 *outl = 0;
429 return 1;
430 }
431
432 n = b - bl;
433 for (i = bl; i < b; i++)
434 ctx->buf[i] = n;
435 ret = ctx->cipher->do_cipher(ctx, out, ctx->buf, b);
436
437 if (ret)
438 *outl = b;
439
440 return ret;
441 }
442
443 int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
444 const unsigned char *in, int inl)
445 {
446 int fix_len, cmpl = inl;
447 unsigned int b;
448
449 /* Prevent accidental use of encryption context when decrypting */
450 if (ctx->encrypt) {
451 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_INVALID_OPERATION);
452 return 0;
453 }
454
455 b = ctx->cipher->block_size;
456
457 if (EVP_CIPHER_CTX_test_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS))
458 cmpl = (cmpl + 7) / 8;
459
460 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
461 if (b == 1 && is_partially_overlapping(out, in, cmpl)) {
462 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
463 return 0;
464 }
465
466 fix_len = ctx->cipher->do_cipher(ctx, out, in, inl);
467 if (fix_len < 0) {
468 *outl = 0;
469 return 0;
470 } else
471 *outl = fix_len;
472 return 1;
473 }
474
475 if (inl <= 0) {
476 *outl = 0;
477 return inl == 0;
478 }
479
480 if (ctx->flags & EVP_CIPH_NO_PADDING)
481 return evp_EncryptDecryptUpdate(ctx, out, outl, in, inl);
482
483 OPENSSL_assert(b <= sizeof(ctx->final));
484
485 if (ctx->final_used) {
486 /* see comment about PTRDIFF_T comparison above */
487 if (((PTRDIFF_T)out == (PTRDIFF_T)in)
488 || is_partially_overlapping(out, in, b)) {
489 EVPerr(EVP_F_EVP_DECRYPTUPDATE, EVP_R_PARTIALLY_OVERLAPPING);
490 return 0;
491 }
492 memcpy(out, ctx->final, b);
493 out += b;
494 fix_len = 1;
495 } else
496 fix_len = 0;
497
498 if (!evp_EncryptDecryptUpdate(ctx, out, outl, in, inl))
499 return 0;
500
501 /*
502 * if we have 'decrypted' a multiple of block size, make sure we have a
503 * copy of this last block
504 */
505 if (b > 1 && !ctx->buf_len) {
506 *outl -= b;
507 ctx->final_used = 1;
508 memcpy(ctx->final, &out[*outl], b);
509 } else
510 ctx->final_used = 0;
511
512 if (fix_len)
513 *outl += b;
514
515 return 1;
516 }
517
518 int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
519 {
520 int ret;
521 ret = EVP_DecryptFinal_ex(ctx, out, outl);
522 return ret;
523 }
524
525 int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
526 {
527 int i, n;
528 unsigned int b;
529
530 /* Prevent accidental use of encryption context when decrypting */
531 if (ctx->encrypt) {
532 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_INVALID_OPERATION);
533 return 0;
534 }
535
536 *outl = 0;
537
538 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
539 i = ctx->cipher->do_cipher(ctx, out, NULL, 0);
540 if (i < 0)
541 return 0;
542 else
543 *outl = i;
544 return 1;
545 }
546
547 b = ctx->cipher->block_size;
548 if (ctx->flags & EVP_CIPH_NO_PADDING) {
549 if (ctx->buf_len) {
550 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,
551 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
552 return 0;
553 }
554 *outl = 0;
555 return 1;
556 }
557 if (b > 1) {
558 if (ctx->buf_len || !ctx->final_used) {
559 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_WRONG_FINAL_BLOCK_LENGTH);
560 return 0;
561 }
562 OPENSSL_assert(b <= sizeof(ctx->final));
563
564 /*
565 * The following assumes that the ciphertext has been authenticated.
566 * Otherwise it provides a padding oracle.
567 */
568 n = ctx->final[b - 1];
569 if (n == 0 || n > (int)b) {
570 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
571 return 0;
572 }
573 for (i = 0; i < n; i++) {
574 if (ctx->final[--b] != n) {
575 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
576 return 0;
577 }
578 }
579 n = ctx->cipher->block_size - n;
580 for (i = 0; i < n; i++)
581 out[i] = ctx->final[i];
582 *outl = n;
583 } else
584 *outl = 0;
585 return 1;
586 }
587
588 int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen)
589 {
590 if (c->cipher->flags & EVP_CIPH_CUSTOM_KEY_LENGTH)
591 return EVP_CIPHER_CTX_ctrl(c, EVP_CTRL_SET_KEY_LENGTH, keylen, NULL);
592 if (c->key_len == keylen)
593 return 1;
594 if ((keylen > 0) && (c->cipher->flags & EVP_CIPH_VARIABLE_LENGTH)) {
595 c->key_len = keylen;
596 return 1;
597 }
598 EVPerr(EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH, EVP_R_INVALID_KEY_LENGTH);
599 return 0;
600 }
601
602 int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad)
603 {
604 if (pad)
605 ctx->flags &= ~EVP_CIPH_NO_PADDING;
606 else
607 ctx->flags |= EVP_CIPH_NO_PADDING;
608 return 1;
609 }
610
611 int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
612 {
613 int ret;
614
615 if (!ctx->cipher) {
616 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_NO_CIPHER_SET);
617 return 0;
618 }
619
620 if (!ctx->cipher->ctrl) {
621 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_NOT_IMPLEMENTED);
622 return 0;
623 }
624
625 ret = ctx->cipher->ctrl(ctx, type, arg, ptr);
626 if (ret == -1) {
627 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL,
628 EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED);
629 return 0;
630 }
631 return ret;
632 }
633
634 int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key)
635 {
636 if (ctx->cipher->flags & EVP_CIPH_RAND_KEY)
637 return EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_RAND_KEY, 0, key);
638 if (RAND_priv_bytes(key, ctx->key_len) <= 0)
639 return 0;
640 return 1;
641 }
642
643 int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in)
644 {
645 if ((in == NULL) || (in->cipher == NULL)) {
646 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_INPUT_NOT_INITIALIZED);
647 return 0;
648 }
649 #ifndef OPENSSL_NO_ENGINE
650 /* Make sure it's safe to copy a cipher context using an ENGINE */
651 if (in->engine && !ENGINE_init(in->engine)) {
652 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_ENGINE_LIB);
653 return 0;
654 }
655 #endif
656
657 EVP_CIPHER_CTX_reset(out);
658 memcpy(out, in, sizeof(*out));
659
660 if (in->cipher_data && in->cipher->ctx_size) {
661 out->cipher_data = OPENSSL_malloc(in->cipher->ctx_size);
662 if (out->cipher_data == NULL) {
663 out->cipher = NULL;
664 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_MALLOC_FAILURE);
665 return 0;
666 }
667 memcpy(out->cipher_data, in->cipher_data, in->cipher->ctx_size);
668 }
669
670 if (in->cipher->flags & EVP_CIPH_CUSTOM_COPY)
671 if (!in->cipher->ctrl((EVP_CIPHER_CTX *)in, EVP_CTRL_COPY, 0, out)) {
672 out->cipher = NULL;
673 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_INITIALIZATION_ERROR);
674 return 0;
675 }
676 return 1;
677 }