OpenSSL: update to 1.0.2a
[tomato.git] / release / src / router / openssl / crypto / evp / evp_enc.c
blob65f0e0244dce49785644abfe93d46287cdaec697
1 /* crypto/evp/evp_enc.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
59 #include <stdio.h>
60 #include "cryptlib.h"
61 #include <openssl/evp.h>
62 #include <openssl/err.h>
63 #include <openssl/rand.h>
64 #ifndef OPENSSL_NO_ENGINE
65 # include <openssl/engine.h>
66 #endif
67 #ifdef OPENSSL_FIPS
68 # include <openssl/fips.h>
69 #endif
70 #include "evp_locl.h"
72 #ifdef OPENSSL_FIPS
73 # define M_do_cipher(ctx, out, in, inl) FIPS_cipher(ctx, out, in, inl)
74 #else
75 # define M_do_cipher(ctx, out, in, inl) ctx->cipher->do_cipher(ctx, out, in, inl)
76 #endif
78 const char EVP_version[] = "EVP" OPENSSL_VERSION_PTEXT;
80 void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *ctx)
82 memset(ctx, 0, sizeof(EVP_CIPHER_CTX));
83 /* ctx->cipher=NULL; */
86 EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void)
88 EVP_CIPHER_CTX *ctx = OPENSSL_malloc(sizeof *ctx);
89 if (ctx)
90 EVP_CIPHER_CTX_init(ctx);
91 return ctx;
94 int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
95 const unsigned char *key, const unsigned char *iv, int enc)
97 if (cipher)
98 EVP_CIPHER_CTX_init(ctx);
99 return EVP_CipherInit_ex(ctx, cipher, NULL, key, iv, enc);
102 int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
103 ENGINE *impl, const unsigned char *key,
104 const unsigned char *iv, int enc)
106 if (enc == -1)
107 enc = ctx->encrypt;
108 else {
109 if (enc)
110 enc = 1;
111 ctx->encrypt = enc;
113 #ifndef OPENSSL_NO_ENGINE
115 * Whether it's nice or not, "Inits" can be used on "Final"'d contexts so
116 * this context may already have an ENGINE! Try to avoid releasing the
117 * previous handle, re-querying for an ENGINE, and having a
118 * reinitialisation, when it may all be unecessary.
120 if (ctx->engine && ctx->cipher && (!cipher ||
121 (cipher
122 && (cipher->nid ==
123 ctx->cipher->nid))))
124 goto skip_to_init;
125 #endif
126 if (cipher) {
128 * Ensure a context left lying around from last time is cleared (the
129 * previous check attempted to avoid this if the same ENGINE and
130 * EVP_CIPHER could be used).
132 if (ctx->cipher) {
133 unsigned long flags = ctx->flags;
134 EVP_CIPHER_CTX_cleanup(ctx);
135 /* Restore encrypt and flags */
136 ctx->encrypt = enc;
137 ctx->flags = flags;
139 #ifndef OPENSSL_NO_ENGINE
140 if (impl) {
141 if (!ENGINE_init(impl)) {
142 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
143 return 0;
145 } else
146 /* Ask if an ENGINE is reserved for this job */
147 impl = ENGINE_get_cipher_engine(cipher->nid);
148 if (impl) {
149 /* There's an ENGINE for this job ... (apparently) */
150 const EVP_CIPHER *c = ENGINE_get_cipher(impl, cipher->nid);
151 if (!c) {
153 * One positive side-effect of US's export control history,
154 * is that we should at least be able to avoid using US
155 * mispellings of "initialisation"?
157 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
158 return 0;
160 /* We'll use the ENGINE's private cipher definition */
161 cipher = c;
163 * Store the ENGINE functional reference so we know 'cipher' came
164 * from an ENGINE and we need to release it when done.
166 ctx->engine = impl;
167 } else
168 ctx->engine = NULL;
169 #endif
171 #ifdef OPENSSL_FIPS
172 if (FIPS_mode()) {
173 const EVP_CIPHER *fcipher;
174 if (cipher)
175 fcipher = evp_get_fips_cipher(cipher);
176 if (fcipher)
177 cipher = fcipher;
178 return FIPS_cipherinit(ctx, cipher, key, iv, enc);
180 #endif
181 ctx->cipher = cipher;
182 if (ctx->cipher->ctx_size) {
183 ctx->cipher_data = OPENSSL_malloc(ctx->cipher->ctx_size);
184 if (!ctx->cipher_data) {
185 EVPerr(EVP_F_EVP_CIPHERINIT_EX, ERR_R_MALLOC_FAILURE);
186 return 0;
188 } else {
189 ctx->cipher_data = NULL;
191 ctx->key_len = cipher->key_len;
192 /* Preserve wrap enable flag, zero everything else */
193 ctx->flags &= EVP_CIPHER_CTX_FLAG_WRAP_ALLOW;
194 if (ctx->cipher->flags & EVP_CIPH_CTRL_INIT) {
195 if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_INIT, 0, NULL)) {
196 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
197 return 0;
200 } else if (!ctx->cipher) {
201 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_NO_CIPHER_SET);
202 return 0;
204 #ifndef OPENSSL_NO_ENGINE
205 skip_to_init:
206 #endif
207 #ifdef OPENSSL_FIPS
208 if (FIPS_mode())
209 return FIPS_cipherinit(ctx, cipher, key, iv, enc);
210 #endif
211 /* we assume block size is a power of 2 in *cryptUpdate */
212 OPENSSL_assert(ctx->cipher->block_size == 1
213 || ctx->cipher->block_size == 8
214 || ctx->cipher->block_size == 16);
216 if (!(ctx->flags & EVP_CIPHER_CTX_FLAG_WRAP_ALLOW)
217 && EVP_CIPHER_CTX_mode(ctx) == EVP_CIPH_WRAP_MODE) {
218 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_WRAP_MODE_NOT_ALLOWED);
219 return 0;
222 if (!(EVP_CIPHER_CTX_flags(ctx) & EVP_CIPH_CUSTOM_IV)) {
223 switch (EVP_CIPHER_CTX_mode(ctx)) {
225 case EVP_CIPH_STREAM_CIPHER:
226 case EVP_CIPH_ECB_MODE:
227 break;
229 case EVP_CIPH_CFB_MODE:
230 case EVP_CIPH_OFB_MODE:
232 ctx->num = 0;
233 /* fall-through */
235 case EVP_CIPH_CBC_MODE:
237 OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) <=
238 (int)sizeof(ctx->iv));
239 if (iv)
240 memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
241 memcpy(ctx->iv, ctx->oiv, EVP_CIPHER_CTX_iv_length(ctx));
242 break;
244 case EVP_CIPH_CTR_MODE:
245 ctx->num = 0;
246 /* Don't reuse IV for CTR mode */
247 if (iv)
248 memcpy(ctx->iv, iv, EVP_CIPHER_CTX_iv_length(ctx));
249 break;
251 default:
252 return 0;
253 break;
257 if (key || (ctx->cipher->flags & EVP_CIPH_ALWAYS_CALL_INIT)) {
258 if (!ctx->cipher->init(ctx, key, iv, enc))
259 return 0;
261 ctx->buf_len = 0;
262 ctx->final_used = 0;
263 ctx->block_mask = ctx->cipher->block_size - 1;
264 return 1;
267 int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
268 const unsigned char *in, int inl)
270 if (ctx->encrypt)
271 return EVP_EncryptUpdate(ctx, out, outl, in, inl);
272 else
273 return EVP_DecryptUpdate(ctx, out, outl, in, inl);
276 int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
278 if (ctx->encrypt)
279 return EVP_EncryptFinal_ex(ctx, out, outl);
280 else
281 return EVP_DecryptFinal_ex(ctx, out, outl);
284 int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
286 if (ctx->encrypt)
287 return EVP_EncryptFinal(ctx, out, outl);
288 else
289 return EVP_DecryptFinal(ctx, out, outl);
292 int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
293 const unsigned char *key, const unsigned char *iv)
295 return EVP_CipherInit(ctx, cipher, key, iv, 1);
298 int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
299 ENGINE *impl, const unsigned char *key,
300 const unsigned char *iv)
302 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 1);
305 int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
306 const unsigned char *key, const unsigned char *iv)
308 return EVP_CipherInit(ctx, cipher, key, iv, 0);
311 int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
312 ENGINE *impl, const unsigned char *key,
313 const unsigned char *iv)
315 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 0);
318 int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
319 const unsigned char *in, int inl)
321 int i, j, bl;
323 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
324 i = M_do_cipher(ctx, out, in, inl);
325 if (i < 0)
326 return 0;
327 else
328 *outl = i;
329 return 1;
332 if (inl <= 0) {
333 *outl = 0;
334 return inl == 0;
337 if (ctx->buf_len == 0 && (inl & (ctx->block_mask)) == 0) {
338 if (M_do_cipher(ctx, out, in, inl)) {
339 *outl = inl;
340 return 1;
341 } else {
342 *outl = 0;
343 return 0;
346 i = ctx->buf_len;
347 bl = ctx->cipher->block_size;
348 OPENSSL_assert(bl <= (int)sizeof(ctx->buf));
349 if (i != 0) {
350 if (i + inl < bl) {
351 memcpy(&(ctx->buf[i]), in, inl);
352 ctx->buf_len += inl;
353 *outl = 0;
354 return 1;
355 } else {
356 j = bl - i;
357 memcpy(&(ctx->buf[i]), in, j);
358 if (!M_do_cipher(ctx, out, ctx->buf, bl))
359 return 0;
360 inl -= j;
361 in += j;
362 out += bl;
363 *outl = bl;
365 } else
366 *outl = 0;
367 i = inl & (bl - 1);
368 inl -= i;
369 if (inl > 0) {
370 if (!M_do_cipher(ctx, out, in, inl))
371 return 0;
372 *outl += inl;
375 if (i != 0)
376 memcpy(ctx->buf, &(in[inl]), i);
377 ctx->buf_len = i;
378 return 1;
381 int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
383 int ret;
384 ret = EVP_EncryptFinal_ex(ctx, out, outl);
385 return ret;
388 int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
390 int n, ret;
391 unsigned int i, b, bl;
393 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
394 ret = M_do_cipher(ctx, out, NULL, 0);
395 if (ret < 0)
396 return 0;
397 else
398 *outl = ret;
399 return 1;
402 b = ctx->cipher->block_size;
403 OPENSSL_assert(b <= sizeof ctx->buf);
404 if (b == 1) {
405 *outl = 0;
406 return 1;
408 bl = ctx->buf_len;
409 if (ctx->flags & EVP_CIPH_NO_PADDING) {
410 if (bl) {
411 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX,
412 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
413 return 0;
415 *outl = 0;
416 return 1;
419 n = b - bl;
420 for (i = bl; i < b; i++)
421 ctx->buf[i] = n;
422 ret = M_do_cipher(ctx, out, ctx->buf, b);
424 if (ret)
425 *outl = b;
427 return ret;
430 int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
431 const unsigned char *in, int inl)
433 int fix_len;
434 unsigned int b;
436 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
437 fix_len = M_do_cipher(ctx, out, in, inl);
438 if (fix_len < 0) {
439 *outl = 0;
440 return 0;
441 } else
442 *outl = fix_len;
443 return 1;
446 if (inl <= 0) {
447 *outl = 0;
448 return inl == 0;
451 if (ctx->flags & EVP_CIPH_NO_PADDING)
452 return EVP_EncryptUpdate(ctx, out, outl, in, inl);
454 b = ctx->cipher->block_size;
455 OPENSSL_assert(b <= sizeof ctx->final);
457 if (ctx->final_used) {
458 memcpy(out, ctx->final, b);
459 out += b;
460 fix_len = 1;
461 } else
462 fix_len = 0;
464 if (!EVP_EncryptUpdate(ctx, out, outl, in, inl))
465 return 0;
468 * if we have 'decrypted' a multiple of block size, make sure we have a
469 * copy of this last block
471 if (b > 1 && !ctx->buf_len) {
472 *outl -= b;
473 ctx->final_used = 1;
474 memcpy(ctx->final, &out[*outl], b);
475 } else
476 ctx->final_used = 0;
478 if (fix_len)
479 *outl += b;
481 return 1;
484 int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
486 int ret;
487 ret = EVP_DecryptFinal_ex(ctx, out, outl);
488 return ret;
491 int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
493 int i, n;
494 unsigned int b;
495 *outl = 0;
497 if (ctx->cipher->flags & EVP_CIPH_FLAG_CUSTOM_CIPHER) {
498 i = M_do_cipher(ctx, out, NULL, 0);
499 if (i < 0)
500 return 0;
501 else
502 *outl = i;
503 return 1;
506 b = ctx->cipher->block_size;
507 if (ctx->flags & EVP_CIPH_NO_PADDING) {
508 if (ctx->buf_len) {
509 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,
510 EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
511 return 0;
513 *outl = 0;
514 return 1;
516 if (b > 1) {
517 if (ctx->buf_len || !ctx->final_used) {
518 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_WRONG_FINAL_BLOCK_LENGTH);
519 return (0);
521 OPENSSL_assert(b <= sizeof ctx->final);
524 * The following assumes that the ciphertext has been authenticated.
525 * Otherwise it provides a padding oracle.
527 n = ctx->final[b - 1];
528 if (n == 0 || n > (int)b) {
529 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
530 return (0);
532 for (i = 0; i < n; i++) {
533 if (ctx->final[--b] != n) {
534 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX, EVP_R_BAD_DECRYPT);
535 return (0);
538 n = ctx->cipher->block_size - n;
539 for (i = 0; i < n; i++)
540 out[i] = ctx->final[i];
541 *outl = n;
542 } else
543 *outl = 0;
544 return (1);
547 void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx)
549 if (ctx) {
550 EVP_CIPHER_CTX_cleanup(ctx);
551 OPENSSL_free(ctx);
555 int EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *c)
557 #ifndef OPENSSL_FIPS
558 if (c->cipher != NULL) {
559 if (c->cipher->cleanup && !c->cipher->cleanup(c))
560 return 0;
561 /* Cleanse cipher context data */
562 if (c->cipher_data)
563 OPENSSL_cleanse(c->cipher_data, c->cipher->ctx_size);
565 if (c->cipher_data)
566 OPENSSL_free(c->cipher_data);
567 #endif
568 #ifndef OPENSSL_NO_ENGINE
569 if (c->engine)
571 * The EVP_CIPHER we used belongs to an ENGINE, release the
572 * functional reference we held for this reason.
574 ENGINE_finish(c->engine);
575 #endif
576 #ifdef OPENSSL_FIPS
577 FIPS_cipher_ctx_cleanup(c);
578 #endif
579 memset(c, 0, sizeof(EVP_CIPHER_CTX));
580 return 1;
583 int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen)
585 if (c->cipher->flags & EVP_CIPH_CUSTOM_KEY_LENGTH)
586 return EVP_CIPHER_CTX_ctrl(c, EVP_CTRL_SET_KEY_LENGTH, keylen, NULL);
587 if (c->key_len == keylen)
588 return 1;
589 if ((keylen > 0) && (c->cipher->flags & EVP_CIPH_VARIABLE_LENGTH)) {
590 c->key_len = keylen;
591 return 1;
593 EVPerr(EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH, EVP_R_INVALID_KEY_LENGTH);
594 return 0;
597 int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad)
599 if (pad)
600 ctx->flags &= ~EVP_CIPH_NO_PADDING;
601 else
602 ctx->flags |= EVP_CIPH_NO_PADDING;
603 return 1;
606 int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
608 int ret;
609 if (!ctx->cipher) {
610 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_NO_CIPHER_SET);
611 return 0;
614 if (!ctx->cipher->ctrl) {
615 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_NOT_IMPLEMENTED);
616 return 0;
619 ret = ctx->cipher->ctrl(ctx, type, arg, ptr);
620 if (ret == -1) {
621 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL,
622 EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED);
623 return 0;
625 return ret;
628 int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key)
630 if (ctx->cipher->flags & EVP_CIPH_RAND_KEY)
631 return EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_RAND_KEY, 0, key);
632 if (RAND_bytes(key, ctx->key_len) <= 0)
633 return 0;
634 return 1;
637 int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in)
639 if ((in == NULL) || (in->cipher == NULL)) {
640 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, EVP_R_INPUT_NOT_INITIALIZED);
641 return 0;
643 #ifndef OPENSSL_NO_ENGINE
644 /* Make sure it's safe to copy a cipher context using an ENGINE */
645 if (in->engine && !ENGINE_init(in->engine)) {
646 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_ENGINE_LIB);
647 return 0;
649 #endif
651 EVP_CIPHER_CTX_cleanup(out);
652 memcpy(out, in, sizeof *out);
654 if (in->cipher_data && in->cipher->ctx_size) {
655 out->cipher_data = OPENSSL_malloc(in->cipher->ctx_size);
656 if (!out->cipher_data) {
657 EVPerr(EVP_F_EVP_CIPHER_CTX_COPY, ERR_R_MALLOC_FAILURE);
658 return 0;
660 memcpy(out->cipher_data, in->cipher_data, in->cipher->ctx_size);
663 if (in->cipher->flags & EVP_CIPH_CUSTOM_COPY)
664 return in->cipher->ctrl((EVP_CIPHER_CTX *)in, EVP_CTRL_COPY, 0, out);
665 return 1;