]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/evp_enc.c
only cleanup ctx if we need to, save ctx flags when we do
[thirdparty/openssl.git] / crypto / evp / evp_enc.c
1 /* crypto/evp/evp_enc.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59 #include <stdio.h>
60 #include "cryptlib.h"
61 #include <openssl/evp.h>
62 #include <openssl/err.h>
63 #include <openssl/rand.h>
64 #ifndef OPENSSL_NO_ENGINE
65 #include <openssl/engine.h>
66 #endif
67 #include "evp_locl.h"
68
69 const char EVP_version[]="EVP" OPENSSL_VERSION_PTEXT;
70
71 void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *ctx)
72 {
73 memset(ctx,0,sizeof(EVP_CIPHER_CTX));
74 /* ctx->cipher=NULL; */
75 }
76
77 EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void)
78 {
79 EVP_CIPHER_CTX *ctx=OPENSSL_malloc(sizeof *ctx);
80 if (ctx)
81 EVP_CIPHER_CTX_init(ctx);
82 return ctx;
83 }
84
85 int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
86 const unsigned char *key, const unsigned char *iv, int enc)
87 {
88 if (cipher)
89 EVP_CIPHER_CTX_init(ctx);
90 return EVP_CipherInit_ex(ctx,cipher,NULL,key,iv,enc);
91 }
92
93 int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl,
94 const unsigned char *key, const unsigned char *iv, int enc)
95 {
96 if (enc == -1)
97 enc = ctx->encrypt;
98 else
99 {
100 if (enc)
101 enc = 1;
102 ctx->encrypt = enc;
103 }
104 #ifndef OPENSSL_NO_ENGINE
105 /* Whether it's nice or not, "Inits" can be used on "Final"'d contexts
106 * so this context may already have an ENGINE! Try to avoid releasing
107 * the previous handle, re-querying for an ENGINE, and having a
108 * reinitialisation, when it may all be unecessary. */
109 if (ctx->engine && ctx->cipher && (!cipher ||
110 (cipher && (cipher->nid == ctx->cipher->nid))))
111 goto skip_to_init;
112 #endif
113 if (cipher)
114 {
115 /* Ensure a context left lying around from last time is cleared
116 * (the previous check attempted to avoid this if the same
117 * ENGINE and EVP_CIPHER could be used). */
118 if (ctx->cipher)
119 {
120 unsigned long flags = ctx->flags;
121 EVP_CIPHER_CTX_cleanup(ctx);
122 /* Restore encrypt and flags */
123 ctx->encrypt = enc;
124 ctx->flags = flags;
125 }
126 #ifndef OPENSSL_NO_ENGINE
127 if(impl)
128 {
129 if (!ENGINE_init(impl))
130 {
131 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
132 return 0;
133 }
134 }
135 else
136 /* Ask if an ENGINE is reserved for this job */
137 impl = ENGINE_get_cipher_engine(cipher->nid);
138 if(impl)
139 {
140 /* There's an ENGINE for this job ... (apparently) */
141 const EVP_CIPHER *c = ENGINE_get_cipher(impl, cipher->nid);
142 if(!c)
143 {
144 /* One positive side-effect of US's export
145 * control history, is that we should at least
146 * be able to avoid using US mispellings of
147 * "initialisation"? */
148 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
149 return 0;
150 }
151 /* We'll use the ENGINE's private cipher definition */
152 cipher = c;
153 /* Store the ENGINE functional reference so we know
154 * 'cipher' came from an ENGINE and we need to release
155 * it when done. */
156 ctx->engine = impl;
157 }
158 else
159 ctx->engine = NULL;
160 #endif
161
162 ctx->cipher=cipher;
163 if (ctx->cipher->ctx_size)
164 {
165 ctx->cipher_data=OPENSSL_malloc(ctx->cipher->ctx_size);
166 if (!ctx->cipher_data)
167 {
168 EVPerr(EVP_F_EVP_CIPHERINIT_EX, ERR_R_MALLOC_FAILURE);
169 return 0;
170 }
171 }
172 else
173 {
174 ctx->cipher_data = NULL;
175 }
176 ctx->key_len = cipher->key_len;
177 ctx->flags = 0;
178 if(ctx->cipher->flags & EVP_CIPH_CTRL_INIT)
179 {
180 if(!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_INIT, 0, NULL))
181 {
182 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
183 return 0;
184 }
185 }
186 }
187 else if(!ctx->cipher)
188 {
189 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_NO_CIPHER_SET);
190 return 0;
191 }
192 #ifndef OPENSSL_NO_ENGINE
193 skip_to_init:
194 #endif
195 /* we assume block size is a power of 2 in *cryptUpdate */
196 OPENSSL_assert(ctx->cipher->block_size == 1
197 || ctx->cipher->block_size == 8
198 || ctx->cipher->block_size == 16);
199
200 if(!(EVP_CIPHER_CTX_flags(ctx) & EVP_CIPH_CUSTOM_IV)) {
201 switch(EVP_CIPHER_CTX_mode(ctx)) {
202
203 case EVP_CIPH_STREAM_CIPHER:
204 case EVP_CIPH_ECB_MODE:
205 break;
206
207 case EVP_CIPH_CFB_MODE:
208 case EVP_CIPH_OFB_MODE:
209
210 ctx->num = 0;
211 /* fall-through */
212
213 case EVP_CIPH_CBC_MODE:
214
215 OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) <=
216 (int)sizeof(ctx->iv));
217 if(iv) memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
218 memcpy(ctx->iv, ctx->oiv, EVP_CIPHER_CTX_iv_length(ctx));
219 break;
220
221 case EVP_CIPH_CTR_MODE:
222 ctx->num = 0;
223 /* Don't reuse IV for CTR mode */
224 if(iv)
225 memcpy(ctx->iv, iv, EVP_CIPHER_CTX_iv_length(ctx));
226 break;
227
228 default:
229 return 0;
230 break;
231 }
232 }
233
234 if(key || (ctx->cipher->flags & EVP_CIPH_ALWAYS_CALL_INIT)) {
235 if(!ctx->cipher->init(ctx,key,iv,enc)) return 0;
236 }
237 ctx->buf_len=0;
238 ctx->final_used=0;
239 ctx->block_mask=ctx->cipher->block_size-1;
240 return 1;
241 }
242
243 int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
244 const unsigned char *in, int inl)
245 {
246 if (ctx->encrypt)
247 return EVP_EncryptUpdate(ctx,out,outl,in,inl);
248 else return EVP_DecryptUpdate(ctx,out,outl,in,inl);
249 }
250
251 int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
252 {
253 if (ctx->encrypt)
254 return EVP_EncryptFinal_ex(ctx,out,outl);
255 else return EVP_DecryptFinal_ex(ctx,out,outl);
256 }
257
258 int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
259 {
260 if (ctx->encrypt)
261 return EVP_EncryptFinal(ctx,out,outl);
262 else return EVP_DecryptFinal(ctx,out,outl);
263 }
264
265 int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
266 const unsigned char *key, const unsigned char *iv)
267 {
268 return EVP_CipherInit(ctx, cipher, key, iv, 1);
269 }
270
271 int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx,const EVP_CIPHER *cipher, ENGINE *impl,
272 const unsigned char *key, const unsigned char *iv)
273 {
274 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 1);
275 }
276
277 int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
278 const unsigned char *key, const unsigned char *iv)
279 {
280 return EVP_CipherInit(ctx, cipher, key, iv, 0);
281 }
282
283 int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl,
284 const unsigned char *key, const unsigned char *iv)
285 {
286 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 0);
287 }
288
289 int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
290 const unsigned char *in, int inl)
291 {
292 int i,j,bl;
293
294 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER)
295 {
296 i = ctx->cipher->do_cipher(ctx, out, in, inl);
297 if (i < 0)
298 return 0;
299 else
300 *outl = i;
301 return 1;
302 }
303
304 if (inl <= 0)
305 {
306 *outl = 0;
307 return inl == 0;
308 }
309
310 if(ctx->buf_len == 0 && (inl&(ctx->block_mask)) == 0)
311 {
312 if(ctx->cipher->do_cipher(ctx,out,in,inl))
313 {
314 *outl=inl;
315 return 1;
316 }
317 else
318 {
319 *outl=0;
320 return 0;
321 }
322 }
323 i=ctx->buf_len;
324 bl=ctx->cipher->block_size;
325 OPENSSL_assert(bl <= (int)sizeof(ctx->buf));
326 if (i != 0)
327 {
328 if (i+inl < bl)
329 {
330 memcpy(&(ctx->buf[i]),in,inl);
331 ctx->buf_len+=inl;
332 *outl=0;
333 return 1;
334 }
335 else
336 {
337 j=bl-i;
338 memcpy(&(ctx->buf[i]),in,j);
339 if(!ctx->cipher->do_cipher(ctx,out,ctx->buf,bl)) return 0;
340 inl-=j;
341 in+=j;
342 out+=bl;
343 *outl=bl;
344 }
345 }
346 else
347 *outl = 0;
348 i=inl&(bl-1);
349 inl-=i;
350 if (inl > 0)
351 {
352 if(!ctx->cipher->do_cipher(ctx,out,in,inl)) return 0;
353 *outl+=inl;
354 }
355
356 if (i != 0)
357 memcpy(ctx->buf,&(in[inl]),i);
358 ctx->buf_len=i;
359 return 1;
360 }
361
362 int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
363 {
364 int ret;
365 ret = EVP_EncryptFinal_ex(ctx, out, outl);
366 return ret;
367 }
368
369 int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
370 {
371 int n,ret;
372 unsigned int i, b, bl;
373
374 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER)
375 {
376 ret = ctx->cipher->do_cipher(ctx, out, NULL, 0);
377 if (ret < 0)
378 return 0;
379 else
380 *outl = ret;
381 return 1;
382 }
383
384 b=ctx->cipher->block_size;
385 OPENSSL_assert(b <= sizeof ctx->buf);
386 if (b == 1)
387 {
388 *outl=0;
389 return 1;
390 }
391 bl=ctx->buf_len;
392 if (ctx->flags & EVP_CIPH_NO_PADDING)
393 {
394 if(bl)
395 {
396 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX,EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
397 return 0;
398 }
399 *outl = 0;
400 return 1;
401 }
402
403 n=b-bl;
404 for (i=bl; i<b; i++)
405 ctx->buf[i]=n;
406 ret=ctx->cipher->do_cipher(ctx,out,ctx->buf,b);
407
408
409 if(ret)
410 *outl=b;
411
412 return ret;
413 }
414
415 int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
416 const unsigned char *in, int inl)
417 {
418 int fix_len;
419 unsigned int b;
420
421 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER)
422 {
423 fix_len = ctx->cipher->do_cipher(ctx, out, in, inl);
424 if (fix_len < 0)
425 {
426 *outl = 0;
427 return 0;
428 }
429 else
430 *outl = fix_len;
431 return 1;
432 }
433
434 if (inl <= 0)
435 {
436 *outl = 0;
437 return inl == 0;
438 }
439
440 if (ctx->flags & EVP_CIPH_NO_PADDING)
441 return EVP_EncryptUpdate(ctx, out, outl, in, inl);
442
443 b=ctx->cipher->block_size;
444 OPENSSL_assert(b <= sizeof ctx->final);
445
446 if(ctx->final_used)
447 {
448 memcpy(out,ctx->final,b);
449 out+=b;
450 fix_len = 1;
451 }
452 else
453 fix_len = 0;
454
455
456 if(!EVP_EncryptUpdate(ctx,out,outl,in,inl))
457 return 0;
458
459 /* if we have 'decrypted' a multiple of block size, make sure
460 * we have a copy of this last block */
461 if (b > 1 && !ctx->buf_len)
462 {
463 *outl-=b;
464 ctx->final_used=1;
465 memcpy(ctx->final,&out[*outl],b);
466 }
467 else
468 ctx->final_used = 0;
469
470 if (fix_len)
471 *outl += b;
472
473 return 1;
474 }
475
476 int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
477 {
478 int ret;
479 ret = EVP_DecryptFinal_ex(ctx, out, outl);
480 return ret;
481 }
482
483 int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
484 {
485 int i,n;
486 unsigned int b;
487 *outl=0;
488
489 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER)
490 {
491 i = ctx->cipher->do_cipher(ctx, out, NULL, 0);
492 if (i < 0)
493 return 0;
494 else
495 *outl = i;
496 return 1;
497 }
498
499 b=ctx->cipher->block_size;
500 if (ctx->flags & EVP_CIPH_NO_PADDING)
501 {
502 if(ctx->buf_len)
503 {
504 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
505 return 0;
506 }
507 *outl = 0;
508 return 1;
509 }
510 if (b > 1)
511 {
512 if (ctx->buf_len || !ctx->final_used)
513 {
514 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,EVP_R_WRONG_FINAL_BLOCK_LENGTH);
515 return(0);
516 }
517 OPENSSL_assert(b <= sizeof ctx->final);
518 n=ctx->final[b-1];
519 if (n == 0 || n > (int)b)
520 {
521 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,EVP_R_BAD_DECRYPT);
522 return(0);
523 }
524 for (i=0; i<n; i++)
525 {
526 if (ctx->final[--b] != n)
527 {
528 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,EVP_R_BAD_DECRYPT);
529 return(0);
530 }
531 }
532 n=ctx->cipher->block_size-n;
533 for (i=0; i<n; i++)
534 out[i]=ctx->final[i];
535 *outl=n;
536 }
537 else
538 *outl=0;
539 return(1);
540 }
541
542 void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx)
543 {
544 if (ctx)
545 {
546 EVP_CIPHER_CTX_cleanup(ctx);
547 OPENSSL_free(ctx);
548 }
549 }
550
551 int EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *c)
552 {
553 if (c->cipher != NULL)
554 {
555 if(c->cipher->cleanup && !c->cipher->cleanup(c))
556 return 0;
557 /* Cleanse cipher context data */
558 if (c->cipher_data)
559 OPENSSL_cleanse(c->cipher_data, c->cipher->ctx_size);
560 }
561 if (c->cipher_data)
562 OPENSSL_free(c->cipher_data);
563 #ifndef OPENSSL_NO_ENGINE
564 if (c->engine)
565 /* The EVP_CIPHER we used belongs to an ENGINE, release the
566 * functional reference we held for this reason. */
567 ENGINE_finish(c->engine);
568 #endif
569 memset(c,0,sizeof(EVP_CIPHER_CTX));
570 return 1;
571 }
572
573 int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen)
574 {
575 if(c->cipher->flags & EVP_CIPH_CUSTOM_KEY_LENGTH)
576 return EVP_CIPHER_CTX_ctrl(c, EVP_CTRL_SET_KEY_LENGTH, keylen, NULL);
577 if(c->key_len == keylen) return 1;
578 if((keylen > 0) && (c->cipher->flags & EVP_CIPH_VARIABLE_LENGTH))
579 {
580 c->key_len = keylen;
581 return 1;
582 }
583 EVPerr(EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH,EVP_R_INVALID_KEY_LENGTH);
584 return 0;
585 }
586
587 int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad)
588 {
589 if (pad) ctx->flags &= ~EVP_CIPH_NO_PADDING;
590 else ctx->flags |= EVP_CIPH_NO_PADDING;
591 return 1;
592 }
593
594 int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
595 {
596 int ret;
597 if(!ctx->cipher) {
598 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_NO_CIPHER_SET);
599 return 0;
600 }
601
602 if(!ctx->cipher->ctrl) {
603 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_NOT_IMPLEMENTED);
604 return 0;
605 }
606
607 ret = ctx->cipher->ctrl(ctx, type, arg, ptr);
608 if(ret == -1) {
609 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED);
610 return 0;
611 }
612 return ret;
613 }
614
615 int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key)
616 {
617 if (ctx->cipher->flags & EVP_CIPH_RAND_KEY)
618 return EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_RAND_KEY, 0, key);
619 if (RAND_bytes(key, ctx->key_len) <= 0)
620 return 0;
621 return 1;
622 }
623
624 int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in)
625 {
626 if ((in == NULL) || (in->cipher == NULL))
627 {
628 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY,EVP_R_INPUT_NOT_INITIALIZED);
629 return 0;
630 }
631 #ifndef OPENSSL_NO_ENGINE
632 /* Make sure it's safe to copy a cipher context using an ENGINE */
633 if (in->engine && !ENGINE_init(in->engine))
634 {
635 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY,ERR_R_ENGINE_LIB);
636 return 0;
637 }
638 #endif
639
640 EVP_CIPHER_CTX_cleanup(out);
641 memcpy(out,in,sizeof *out);
642
643 if (in->cipher_data && in->cipher->ctx_size)
644 {
645 out->cipher_data=OPENSSL_malloc(in->cipher->ctx_size);
646 if (!out->cipher_data)
647 {
648 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY,ERR_R_MALLOC_FAILURE);
649 return 0;
650 }
651 memcpy(out->cipher_data,in->cipher_data,in->cipher->ctx_size);
652 }
653
654 if (in->cipher->flags & EVP_CIPH_CUSTOM_COPY)
655 return in->cipher->ctrl((EVP_CIPHER_CTX *)in, EVP_CTRL_COPY, 0, out);
656 return 1;
657 }
658