evp_enc.c revision 331638
1/* crypto/evp/evp_enc.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <stdio.h>
60#include "cryptlib.h"
61#include <openssl/evp.h>
62#include <openssl/err.h>
63#include <openssl/rand.h>
64#ifndef OPENSSL_NO_ENGINE
65# include <openssl/engine.h>
66#endif
67#ifdef OPENSSL_FIPS
68# include <openssl/fips.h>
69#endif
70#include "evp_locl.h"
71
72#ifdef OPENSSL_FIPS
73# define M_do_cipher(ctx, out, in, inl) FIPS_cipher(ctx, out, in, inl)
74#else
75# define M_do_cipher(ctx, out, in, inl) ctx->cipher->do_cipher(ctx, out, in, inl)
76#endif
77
78const char EVP_version[] = "EVP" OPENSSL_VERSION_PTEXT;
79
80void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *ctx)
81{
82    memset(ctx, 0, sizeof(EVP_CIPHER_CTX));
83    /* ctx->cipher=NULL; */
84}
85
86EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void)
87{
88    EVP_CIPHER_CTX *ctx = OPENSSL_malloc(sizeof(*ctx));
89    if (ctx)
90        EVP_CIPHER_CTX_init(ctx);
91    return ctx;
92}
93
94int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
95                   const unsigned char *key, const unsigned char *iv, int enc)
96{
97    if (cipher)
98        EVP_CIPHER_CTX_init(ctx);
99    return EVP_CipherInit_ex(ctx, cipher, NULL, key, iv, enc);
100}
101
102int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
103                      ENGINE *impl, const unsigned char *key,
104                      const unsigned char *iv, int enc)
105{
106    if (enc == -1)
107        enc = ctx->encrypt;
108    else {
109        if (enc)
110            enc = 1;
111        ctx->encrypt = enc;
112    }
113#ifndef OPENSSL_NO_ENGINE
114    /*
115     * Whether it's nice or not, "Inits" can be used on "Final"'d contexts so
116     * this context may already have an ENGINE! Try to avoid releasing the
117     * previous handle, re-querying for an ENGINE, and having a
118     * reinitialisation, when it may all be unecessary.
119     */
120    if (ctx->engine && ctx->cipher && (!cipher ||
121                                       (cipher
122                                        && (cipher->nid ==
123                                            ctx->cipher->nid))))
124        goto skip_to_init;
125#endif
126    if (cipher) {
127        /*
128         * Ensure a context left lying around from last time is cleared (the
129         * previous check attempted to avoid this if the same ENGINE and
130         * EVP_CIPHER could be used).
131         */
132        if (ctx->cipher) {
133            unsigned long flags = ctx->flags;
134            EVP_CIPHER_CTX_cleanup(ctx);
135            /* Restore encrypt and flags */
136            ctx->encrypt = enc;
137            ctx->flags = flags;
138        }
139#ifndef OPENSSL_NO_ENGINE
140        if (impl) {
141            if (!ENGINE_init(impl)) {
142                EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
143                return 0;
144            }
145        } else
146            /* Ask if an ENGINE is reserved for this job */
147            impl = ENGINE_get_cipher_engine(cipher->nid);
148        if (impl) {
149            /* There's an ENGINE for this job ... (apparently) */
150            const EVP_CIPHER *c = ENGINE_get_cipher(impl, cipher->nid);
151            if (!c) {
152                /*
153                 * One positive side-effect of US's export control history,
154                 * is that we should at least be able to avoid using US
155                 * mispellings of "initialisation"?
156                 */
157                EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
158                return 0;
159            }
160            /* We'll use the ENGINE's private cipher definition */
161            cipher = c;
162            /*
163             * Store the ENGINE functional reference so we know 'cipher' came
164             * from an ENGINE and we need to release it when done.
165             */
166            ctx->engine = impl;
167        } else
168            ctx->engine = NULL;
169#endif
170
171#ifdef OPENSSL_FIPS
172        if (FIPS_mode()) {
173            const EVP_CIPHER *fcipher = NULL;
174            if (cipher)
175                fcipher = evp_get_fips_cipher(cipher);
176            if (fcipher)
177                cipher = fcipher;
178            return FIPS_cipherinit(ctx, cipher, key, iv, enc);
179        }
180#endif
181        ctx->cipher = cipher;
182        if (ctx->cipher->ctx_size) {
183            ctx->cipher_data = OPENSSL_malloc(ctx->cipher->ctx_size);
184            if (!ctx->cipher_data) {
185                ctx->cipher = NULL;
186                EVPerr(EVP_F_EVP_CIPHERINIT_EX, ERR_R_MALLOC_FAILURE);
187                return 0;
188            }
189        } else {
190            ctx->cipher_data = NULL;
191        }
192        ctx->key_len = cipher->key_len;
193        /* Preserve wrap enable flag, zero everything else */
194        ctx->flags &= EVP_CIPHER_CTX_FLAG_WRAP_ALLOW;
195        if (ctx->cipher->flags & EVP_CIPH_CTRL_INIT) {
196            if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_INIT, 0, NULL)) {
197                ctx->cipher = NULL;
198                EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
199                return 0;
200            }
201        }
202    } else if (!ctx->cipher) {
203        EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_NO_CIPHER_SET);
204        return 0;
205    }
206#ifndef OPENSSL_NO_ENGINE
207 skip_to_init:
208#endif
209#ifdef OPENSSL_FIPS
210    if (FIPS_mode())
211        return FIPS_cipherinit(ctx, cipher, key, iv, enc);
212#endif
213    /* we assume block size is a power of 2 in *cryptUpdate */
214    OPENSSL_assert(ctx->cipher->block_size == 1
215                   || ctx->cipher->block_size == 8
216                   || ctx->cipher->block_size == 16);
217
218    if (!(ctx->flags & EVP_CIPHER_CTX_FLAG_WRAP_ALLOW)
219        && EVP_CIPHER_CTX_mode(ctx) == EVP_CIPH_WRAP_MODE) {
220        EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_WRAP_MODE_NOT_ALLOWED);
221        return 0;
222    }
223
224    if (!(EVP_CIPHER_CTX_flags(ctx) & EVP_CIPH_CUSTOM_IV)) {
225        switch (EVP_CIPHER_CTX_mode(ctx)) {
226
227        case EVP_CIPH_STREAM_CIPHER:
228        case EVP_CIPH_ECB_MODE:
229            break;
230
231        case EVP_CIPH_CFB_MODE:
232        case EVP_CIPH_OFB_MODE:
233
234            ctx->num = 0;
235            /* fall-through */
236
237        case EVP_CIPH_CBC_MODE:
238
239            OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) <=
240                           (int)sizeof(ctx->iv));
241            if (iv)
242                memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
243            memcpy(ctx->iv, ctx->oiv, EVP_CIPHER_CTX_iv_length(ctx));
244            break;
245
246        case EVP_CIPH_CTR_MODE:
247            ctx->num = 0;
248            /* Don't reuse IV for CTR mode */
249            if (iv)
250                memcpy(ctx->iv, iv, EVP_CIPHER_CTX_iv_length(ctx));
251            break;
252
253        default:
254            return 0;
255            break;
256        }
257    }
258
259    if (key || (ctx->cipher->flags & EVP_CIPH_ALWAYS_CALL_INIT)) {
260        if (!ctx->cipher->init(ctx, key, iv, enc))
261            return 0;
262    }
263    ctx->buf_len = 0;
264    ctx->final_used = 0;
265    ctx->block_mask = ctx->cipher->block_size - 1;
266    return 1;
267}
268
269int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
270                     const unsigned char *in, int inl)
271{
272    if (ctx->encrypt)
273        return EVP_EncryptUpdate(ctx, out, outl, in, inl);
274    else
275        return EVP_DecryptUpdate(ctx, out, outl, in, inl);
276}
277
278int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
279{
280    if (ctx->encrypt)
281        return EVP_EncryptFinal_ex(ctx, out, outl);
282    else
283        return EVP_DecryptFinal_ex(ctx, out, outl);
284}
285
286int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
287{
288    if (ctx->encrypt)
289        return EVP_EncryptFinal(ctx, out, outl);
290    else
291        return EVP_DecryptFinal(ctx, out, outl);
292}
293
294int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
295                    const unsigned char *key, const unsigned char *iv)
296{
297    return EVP_CipherInit(ctx, cipher, key, iv, 1);
298}
299
300int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
301                       ENGINE *impl, const unsigned char *key,
302                       const unsigned char *iv)
303{
304    return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 1);
305}
306
307int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
308                    const unsigned char *key, const unsigned char *iv)
309{
310    return EVP_CipherInit(ctx, cipher, key, iv, 0);
311}
312
313int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
314                       ENGINE *impl, const unsigned char *key,
315                       const unsigned char *iv)
316{
317    return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 0);
318}
319
320int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
321                      const unsigned char *in, int inl)
322{
323    int i, j, bl;
324
325    if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
326        i = M_do_cipher(ctx, out, in, inl);
327        if (i < 0)
328            return 0;
329        else
330            *outl = i;
331        return 1;
332    }
333
334    if (inl <= 0) {
335        *outl = 0;
336        return inl == 0;
337    }
338
339    if (ctx->buf_len == 0 && (inl & (ctx->block_mask)) == 0) {
340        if (M_do_cipher(ctx, out, in, inl)) {
341            *outl = inl;
342            return 1;
343        } else {
344            *outl = 0;
345            return 0;
346        }
347    }
348    i = ctx->buf_len;
349    bl = ctx->cipher->block_size;
350    OPENSSL_assert(bl <= (int)sizeof(ctx->buf));
351    if (i != 0) {
352        if (bl - i > inl) {
353            memcpy(&(ctx->buf[i]), in, inl);
354            ctx->buf_len += inl;
355            *outl = 0;
356            return 1;
357        } else {
358            j = bl - i;
359            memcpy(&(ctx->buf[i]), in, j);
360            if (!M_do_cipher(ctx, out, ctx->buf, bl))
361                return 0;
362            inl -= j;
363            in += j;
364            out += bl;
365            *outl = bl;
366        }
367    } else
368        *outl = 0;
369    i = inl & (bl - 1);
370    inl -= i;
371    if (inl > 0) {
372        if (!M_do_cipher(ctx, out, in, inl))
373            return 0;
374        *outl += inl;
375    }
376
377    if (i != 0)
378        memcpy(ctx->buf, &(in[inl]), i);
379    ctx->buf_len = i;
380    return 1;
381}
382
383int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
384{
385    int ret;
386    ret = EVP_EncryptFinal_ex(ctx, out, outl);
387    return ret;
388}
389
390int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
391{
392    int n, ret;
393    unsigned int i, b, bl;
394
395    if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
396        ret = M_do_cipher(ctx, out, NULL, 0);
397        if (ret < 0)
398            return 0;
399        else
400            *outl = ret;
401        return 1;
402    }
403
404    b = ctx->cipher->block_size;
405    OPENSSL_assert(b <= sizeof(ctx->buf));
406    if (b == 1) {
407        *outl = 0;
408        return 1;
409    }
410    bl = ctx->buf_len;
411    if (ctx->flags & EVP_CIPH_NO_PADDING) {
412        if (bl) {
413            EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX,
414                   EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
415            return 0;
416        }
417        *outl = 0;
418        return 1;
419    }
420
421    n = b - bl;
422    for (i = bl; i < b; i++)
423        ctx->buf[i] = n;
424    ret = M_do_cipher(ctx, out, ctx->buf, b);
425
426    if (ret)
427        *outl = b;
428
429    return ret;
430}
431
432int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
433                      const unsigned char *in, int inl)
434{
435    int fix_len;
436    unsigned int b;
437
438    if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
439        fix_len = M_do_cipher(ctx, out, in, inl);
440        if (fix_len < 0) {
441            *outl = 0;
442            return 0;
443        } else
444            *outl = fix_len;
445        return 1;
446    }
447
448    if (inl <= 0) {
449        *outl = 0;
450        return inl == 0;
451    }
452
453    if (ctx->flags & EVP_CIPH_NO_PADDING)
454        return EVP_EncryptUpdate(ctx, out, outl, in, inl);
455
456    b = ctx->cipher->block_size;
457    OPENSSL_assert(b <= sizeof(ctx->final));
458
459    if (ctx->final_used) {
460        memcpy(out, ctx->final, b);
461        out += b;
462        fix_len = 1;
463    } else
464        fix_len = 0;
465
466    if (!EVP_EncryptUpdate(ctx, out, outl, in, inl))
467        return 0;
468
469    /*
470     * if we have 'decrypted' a multiple of block size, make sure we have a
471     * copy of this last block
472     */
473    if (b > 1 && !ctx->buf_len) {
474        *outl -= b;
475        ctx->final_used = 1;
476        memcpy(ctx->final, &out[*outl], b);
477    } else
478        ctx->final_used = 0;
479
480    if (fix_len)
481        *outl += b;
482
483    return 1;
484}
485
486int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
487{
488    int ret;
489    ret = EVP_DecryptFinal_ex(ctx, out, outl);
490    return ret;
491}
492
493int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
494{
495    int i, n;
496    unsigned int b;
497    *outl = 0;
498
499    if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
500        i = M_do_cipher(ctx, out, NULL, 0);
501        if (i < 0)
502            return 0;
503        else
504            *outl = i;
505        return 1;
506    }
507
508    b = ctx->cipher->block_size;
509    if (ctx->flags & EVP_CIPH_NO_PADDING) {
510        if (ctx->buf_len) {
511            EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,
512                   EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
513            return 0;
514        }
515        *outl = 0;
516        return 1;
517    }
518    if (b > 1) {
519        if (ctx->buf_len || !ctx->final_used) {
520            EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_WRONG_FINAL_BLOCK_LENGTH);
521            return (0);
522        }
523        OPENSSL_assert(b <= sizeof(ctx->final));
524
525        /*
526         * The following assumes that the ciphertext has been authenticated.
527         * Otherwise it provides a padding oracle.
528         */
529        n = ctx->final[b - 1];
530        if (n == 0 || n > (int)b) {
531            EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
532            return (0);
533        }
534        for (i = 0; i < n; i++) {
535            if (ctx->final[--b] != n) {
536                EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
537                return (0);
538            }
539        }
540        n = ctx->cipher->block_size - n;
541        for (i = 0; i < n; i++)
542            out[i] = ctx->final[i];
543        *outl = n;
544    } else
545        *outl = 0;
546    return (1);
547}
548
549void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx)
550{
551    if (ctx) {
552        EVP_CIPHER_CTX_cleanup(ctx);
553        OPENSSL_free(ctx);
554    }
555}
556
557int EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *c)
558{
559#ifndef OPENSSL_FIPS
560    if (c->cipher != NULL) {
561        if (c->cipher->cleanup && !c->cipher->cleanup(c))
562            return 0;
563        /* Cleanse cipher context data */
564        if (c->cipher_data)
565            OPENSSL_cleanse(c->cipher_data, c->cipher->ctx_size);
566    }
567    if (c->cipher_data)
568        OPENSSL_free(c->cipher_data);
569#endif
570#ifndef OPENSSL_NO_ENGINE
571    if (c->engine)
572        /*
573         * The EVP_CIPHER we used belongs to an ENGINE, release the
574         * functional reference we held for this reason.
575         */
576        ENGINE_finish(c->engine);
577#endif
578#ifdef OPENSSL_FIPS
579    FIPS_cipher_ctx_cleanup(c);
580#endif
581    memset(c, 0, sizeof(EVP_CIPHER_CTX));
582    return 1;
583}
584
585int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen)
586{
587    if (c->cipher->flags & EVP_CIPH_CUSTOM_KEY_LENGTH)
588        return EVP_CIPHER_CTX_ctrl(c, EVP_CTRL_SET_KEY_LENGTH, keylen, NULL);
589    if (c->key_len == keylen)
590        return 1;
591    if ((keylen > 0) && (c->cipher->flags & EVP_CIPH_VARIABLE_LENGTH)) {
592        c->key_len = keylen;
593        return 1;
594    }
595    EVPerr(EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH, EVP_R_INVALID_KEY_LENGTH);
596    return 0;
597}
598
599int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad)
600{
601    if (pad)
602        ctx->flags &= ~EVP_CIPH_NO_PADDING;
603    else
604        ctx->flags |= EVP_CIPH_NO_PADDING;
605    return 1;
606}
607
608int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
609{
610    int ret;
611    if (!ctx->cipher) {
612        EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_NO_CIPHER_SET);
613        return 0;
614    }
615
616    if (!ctx->cipher->ctrl) {
617        EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_NOT_IMPLEMENTED);
618        return 0;
619    }
620
621    ret = ctx->cipher->ctrl(ctx, type, arg, ptr);
622    if (ret == -1) {
623        EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL,
624               EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED);
625        return 0;
626    }
627    return ret;
628}
629
630int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key)
631{
632    if (ctx->cipher->flags & EVP_CIPH_RAND_KEY)
633        return EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_RAND_KEY, 0, key);
634    if (RAND_bytes(key, ctx->key_len) <= 0)
635        return 0;
636    return 1;
637}
638
639int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in)
640{
641    if ((in == NULL) || (in->cipher == NULL)) {
642        EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_INPUT_NOT_INITIALIZED);
643        return 0;
644    }
645#ifndef OPENSSL_NO_ENGINE
646    /* Make sure it's safe to copy a cipher context using an ENGINE */
647    if (in->engine && !ENGINE_init(in->engine)) {
648        EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_ENGINE_LIB);
649        return 0;
650    }
651#endif
652
653    EVP_CIPHER_CTX_cleanup(out);
654    memcpy(out, in, sizeof(*out));
655
656    if (in->cipher_data && in->cipher->ctx_size) {
657        out->cipher_data = OPENSSL_malloc(in->cipher->ctx_size);
658        if (!out->cipher_data) {
659            out->cipher = NULL;
660            EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_MALLOC_FAILURE);
661            return 0;
662        }
663        memcpy(out->cipher_data, in->cipher_data, in->cipher->ctx_size);
664    }
665
666    if (in->cipher->flags & EVP_CIPH_CUSTOM_COPY)
667        if (!in->cipher->ctrl((EVP_CIPHER_CTX *)in, EVP_CTRL_COPY, 0, out)) {
668            out->cipher = NULL;
669            EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_INITIALIZATION_ERROR);
670            return 0;
671        }
672    return 1;
673}
674