evp_enc.c 14.1 KB
Newer Older
1
/* crypto/evp/evp_enc.c */
2
/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 25 26 27 28 29 30 31 32 33 34 35 36 37 38 39 40 41 42 43 44 45 46 47 48 49 50 51 52 53 54 55 56 57 58 59 60
 * All rights reserved.
 *
 * This package is an SSL implementation written
 * by Eric Young (eay@cryptsoft.com).
 * The implementation was written so as to conform with Netscapes SSL.
 * 
 * This library is free for commercial and non-commercial use as long as
 * the following conditions are aheared to.  The following conditions
 * apply to all code found in this distribution, be it the RC4, RSA,
 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
 * included with this distribution is covered by the same copyright terms
 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
 * 
 * Copyright remains Eric Young's, and as such any Copyright notices in
 * the code are not to be removed.
 * If this package is used in a product, Eric Young should be given attribution
 * as the author of the parts of the library used.
 * This can be in the form of a textual message at program startup or
 * in documentation (online or textual) provided with the package.
 * 
 * Redistribution and use in source and binary forms, with or without
 * modification, are permitted provided that the following conditions
 * are met:
 * 1. Redistributions of source code must retain the copyright
 *    notice, this list of conditions and the following disclaimer.
 * 2. Redistributions in binary form must reproduce the above copyright
 *    notice, this list of conditions and the following disclaimer in the
 *    documentation and/or other materials provided with the distribution.
 * 3. All advertising materials mentioning features or use of this software
 *    must display the following acknowledgement:
 *    "This product includes cryptographic software written by
 *     Eric Young (eay@cryptsoft.com)"
 *    The word 'cryptographic' can be left out if the rouines from the library
 *    being used are not cryptographic related :-).
 * 4. If you include any Windows specific code (or a derivative thereof) from 
 *    the apps directory (application code) you must include an acknowledgement:
 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
 * 
 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
 * SUCH DAMAGE.
 * 
 * The licence and distribution terms for any publically available version or
 * derivative of this code cannot be changed.  i.e. this code cannot simply be
 * copied and put under another distribution licence
 * [including the GNU Public Licence.]
 */

#include <stdio.h>
#include "cryptlib.h"
61
#include <openssl/evp.h>
D
 
Dr. Stephen Henson 已提交
62
#include <openssl/err.h>
63
#include <openssl/rand.h>
64
#ifndef OPENSSL_NO_ENGINE
65
#include <openssl/engine.h>
66
#endif
D
Dr. Stephen Henson 已提交
67
#include "evp_locl.h"
68

69
const char EVP_version[]="EVP" OPENSSL_VERSION_PTEXT;
70

U
Ulf Möller 已提交
71
void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *ctx)
72 73 74 75
	{
	memset(ctx,0,sizeof(EVP_CIPHER_CTX));
	/* ctx->cipher=NULL; */
	}
76

77 78 79 80 81 82 83
EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void)
	{
	EVP_CIPHER_CTX *ctx=OPENSSL_malloc(sizeof *ctx);
	if (ctx)
		EVP_CIPHER_CTX_init(ctx);
	return ctx;
	}
84

85
int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
B
Ben Laurie 已提交
86
	     const unsigned char *key, const unsigned char *iv, int enc)
87
	{
D
Dr. Stephen Henson 已提交
88 89
	if (cipher)
		EVP_CIPHER_CTX_init(ctx);
90 91
	return EVP_CipherInit_ex(ctx,cipher,NULL,key,iv,enc);
	}
92

93 94 95
int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl,
	     const unsigned char *key, const unsigned char *iv, int enc)
	{
D
 
Dr. Stephen Henson 已提交
96 97 98 99 100 101 102 103
	if (enc == -1)
		enc = ctx->encrypt;
	else
		{
		if (enc)
			enc = 1;
		ctx->encrypt = enc;
		}
104
#ifndef OPENSSL_NO_ENGINE
105 106 107 108 109 110 111
	/* Whether it's nice or not, "Inits" can be used on "Final"'d contexts
	 * so this context may already have an ENGINE! Try to avoid releasing
	 * the previous handle, re-querying for an ENGINE, and having a
	 * reinitialisation, when it may all be unecessary. */
	if (ctx->engine && ctx->cipher && (!cipher ||
			(cipher && (cipher->nid == ctx->cipher->nid))))
		goto skip_to_init;
112
#endif
113 114
	if (cipher)
		{
D
 
Dr. Stephen Henson 已提交
115
		/* Ensure a context left lying around from last time is cleared
116 117
		 * (the previous check attempted to avoid this if the same
		 * ENGINE and EVP_CIPHER could be used). */
D
 
Dr. Stephen Henson 已提交
118 119 120 121
		EVP_CIPHER_CTX_cleanup(ctx);

		/* Restore encrypt field: it is zeroed by cleanup */
		ctx->encrypt = enc;
122
#ifndef OPENSSL_NO_ENGINE
D
 
Dr. Stephen Henson 已提交
123 124 125 126
		if(impl)
			{
			if (!ENGINE_init(impl))
				{
B
Bodo Möller 已提交
127
				EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
D
 
Dr. Stephen Henson 已提交
128 129 130 131
				return 0;
				}
			}
		else
132 133 134 135 136 137 138 139 140 141 142 143
			/* Ask if an ENGINE is reserved for this job */
			impl = ENGINE_get_cipher_engine(cipher->nid);
		if(impl)
			{
			/* There's an ENGINE for this job ... (apparently) */
			const EVP_CIPHER *c = ENGINE_get_cipher(impl, cipher->nid);
			if(!c)
				{
				/* One positive side-effect of US's export
				 * control history, is that we should at least
				 * be able to avoid using US mispellings of
				 * "initialisation"? */
B
Bodo Möller 已提交
144
				EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
145 146 147 148 149 150 151 152 153 154 155
				return 0;
				}
			/* We'll use the ENGINE's private cipher definition */
			cipher = c;
			/* Store the ENGINE functional reference so we know
			 * 'cipher' came from an ENGINE and we need to release
			 * it when done. */
			ctx->engine = impl;
			}
		else
			ctx->engine = NULL;
156
#endif
D
 
Dr. Stephen Henson 已提交
157

158
		ctx->cipher=cipher;
159
		if (ctx->cipher->ctx_size)
160
			{
161 162 163
			ctx->cipher_data=OPENSSL_malloc(ctx->cipher->ctx_size);
			if (!ctx->cipher_data)
				{
B
Bodo Möller 已提交
164
				EVPerr(EVP_F_EVP_CIPHERINIT_EX, ERR_R_MALLOC_FAILURE);
165 166 167 168 169 170
				return 0;
				}
			}
		else
			{
			ctx->cipher_data = NULL;
171
			}
172
		ctx->key_len = cipher->key_len;
173
		ctx->flags = 0;
174 175 176 177
		if(ctx->cipher->flags & EVP_CIPH_CTRL_INIT)
			{
			if(!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_INIT, 0, NULL))
				{
B
Bodo Möller 已提交
178
				EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
D
 
Dr. Stephen Henson 已提交
179
				return 0;
180
				}
D
 
Dr. Stephen Henson 已提交
181 182
			}
		}
183 184
	else if(!ctx->cipher)
		{
B
Bodo Möller 已提交
185
		EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_NO_CIPHER_SET);
186
		return 0;
187
		}
188
#ifndef OPENSSL_NO_ENGINE
189
skip_to_init:
190
#endif
191
	/* we assume block size is a power of 2 in *cryptUpdate */
192 193 194
	OPENSSL_assert(ctx->cipher->block_size == 1
	    || ctx->cipher->block_size == 8
	    || ctx->cipher->block_size == 16);
195

196 197 198 199 200 201 202 203 204 205 206 207 208 209
	if(!(EVP_CIPHER_CTX_flags(ctx) & EVP_CIPH_CUSTOM_IV)) {
		switch(EVP_CIPHER_CTX_mode(ctx)) {

			case EVP_CIPH_STREAM_CIPHER:
			case EVP_CIPH_ECB_MODE:
			break;

			case EVP_CIPH_CFB_MODE:
			case EVP_CIPH_OFB_MODE:

			ctx->num = 0;

			case EVP_CIPH_CBC_MODE:

210 211
			OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) <=
					(int)sizeof(ctx->iv));
212
			if(iv) memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
213 214 215 216 217 218 219 220 221 222 223 224 225
			memcpy(ctx->iv, ctx->oiv, EVP_CIPHER_CTX_iv_length(ctx));
			break;

			default:
			return 0;
			break;
		}
	}

	if(key || (ctx->cipher->flags & EVP_CIPH_ALWAYS_CALL_INIT)) {
		if(!ctx->cipher->init(ctx,key,iv,enc)) return 0;
	}
	ctx->buf_len=0;
226 227
	ctx->final_used=0;
	ctx->block_mask=ctx->cipher->block_size-1;
228
	return 1;
229 230
	}

D
 
Dr. Stephen Henson 已提交
231
int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
232
	     const unsigned char *in, int inl)
233 234
	{
	if (ctx->encrypt)
D
 
Dr. Stephen Henson 已提交
235 236
		return EVP_EncryptUpdate(ctx,out,outl,in,inl);
	else	return EVP_DecryptUpdate(ctx,out,outl,in,inl);
237 238
	}

239 240 241 242 243 244 245
int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
	{
	if (ctx->encrypt)
		return EVP_EncryptFinal_ex(ctx,out,outl);
	else	return EVP_DecryptFinal_ex(ctx,out,outl);
	}

U
Ulf Möller 已提交
246
int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
247 248
	{
	if (ctx->encrypt)
D
 
Dr. Stephen Henson 已提交
249
		return EVP_EncryptFinal(ctx,out,outl);
250
	else	return EVP_DecryptFinal(ctx,out,outl);
251 252
	}

D
 
Dr. Stephen Henson 已提交
253
int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
B
Ben Laurie 已提交
254
	     const unsigned char *key, const unsigned char *iv)
255
	{
256
	return EVP_CipherInit(ctx, cipher, key, iv, 1);
257 258 259 260 261 262
	}

int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx,const EVP_CIPHER *cipher, ENGINE *impl,
		const unsigned char *key, const unsigned char *iv)
	{
	return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 1);
263 264
	}

D
 
Dr. Stephen Henson 已提交
265
int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
B
Ben Laurie 已提交
266
	     const unsigned char *key, const unsigned char *iv)
267
	{
268
	return EVP_CipherInit(ctx, cipher, key, iv, 0);
269 270 271 272 273 274
	}

int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl,
	     const unsigned char *key, const unsigned char *iv)
	{
	return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 0);
275 276
	}

D
 
Dr. Stephen Henson 已提交
277
int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
278
	     const unsigned char *in, int inl)
279
	{
280
	int i,j,bl;
281

282 283 284 285 286 287
	if (inl <= 0)
		{
		*outl = 0;
		return inl == 0;
		}

288
	if(ctx->buf_len == 0 && (inl&(ctx->block_mask)) == 0)
289 290 291 292 293 294 295 296 297 298 299 300
		{
		if(ctx->cipher->do_cipher(ctx,out,in,inl))
			{
			*outl=inl;
			return 1;
			}
		else
			{
			*outl=0;
			return 0;
			}
		}
301 302
	i=ctx->buf_len;
	bl=ctx->cipher->block_size;
303
	OPENSSL_assert(bl <= (int)sizeof(ctx->buf));
304 305 306 307 308 309
	if (i != 0)
		{
		if (i+inl < bl)
			{
			memcpy(&(ctx->buf[i]),in,inl);
			ctx->buf_len+=inl;
310
			*outl=0;
D
 
Dr. Stephen Henson 已提交
311
			return 1;
312 313 314 315
			}
		else
			{
			j=bl-i;
316
			memcpy(&(ctx->buf[i]),in,j);
D
 
Dr. Stephen Henson 已提交
317
			if(!ctx->cipher->do_cipher(ctx,out,ctx->buf,bl)) return 0;
318 319 320
			inl-=j;
			in+=j;
			out+=bl;
321
			*outl=bl;
322 323
			}
		}
324 325
	else
		*outl = 0;
326
	i=inl&(bl-1);
327 328 329
	inl-=i;
	if (inl > 0)
		{
D
 
Dr. Stephen Henson 已提交
330
		if(!ctx->cipher->do_cipher(ctx,out,in,inl)) return 0;
331 332 333 334 335 336
		*outl+=inl;
		}

	if (i != 0)
		memcpy(ctx->buf,&(in[inl]),i);
	ctx->buf_len=i;
D
 
Dr. Stephen Henson 已提交
337
	return 1;
338 339
	}

D
 
Dr. Stephen Henson 已提交
340
int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
341 342 343 344 345 346 347
	{
	int ret;
	ret = EVP_EncryptFinal_ex(ctx, out, outl);
	return ret;
	}

int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
348
	{
349 350
	int n,ret;
	unsigned int i, b, bl;
351 352

	b=ctx->cipher->block_size;
353
	OPENSSL_assert(b <= sizeof ctx->buf);
354 355 356
	if (b == 1)
		{
		*outl=0;
D
 
Dr. Stephen Henson 已提交
357
		return 1;
358 359
		}
	bl=ctx->buf_len;
360 361 362 363
	if (ctx->flags & EVP_CIPH_NO_PADDING)
		{
		if(bl)
			{
B
Bodo Möller 已提交
364
			EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX,EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
365 366 367 368 369
			return 0;
			}
		*outl = 0;
		return 1;
		}
370

371 372 373
	n=b-bl;
	for (i=bl; i<b; i++)
		ctx->buf[i]=n;
374 375 376 377 378 379 380
	ret=ctx->cipher->do_cipher(ctx,out,ctx->buf,b);


	if(ret)
		*outl=b;

	return ret;
381 382
	}

D
 
Dr. Stephen Henson 已提交
383
int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
384
	     const unsigned char *in, int inl)
385
	{
386 387
	int fix_len;
	unsigned int b;
388

389
	if (inl <= 0)
390
		{
391 392
		*outl = 0;
		return inl == 0;
393
		}
394

395 396 397
	if (ctx->flags & EVP_CIPH_NO_PADDING)
		return EVP_EncryptUpdate(ctx, out, outl, in, inl);

398
	b=ctx->cipher->block_size;
399
	OPENSSL_assert(b <= sizeof ctx->final);
400

401
	if(ctx->final_used)
402
		{
403 404
		memcpy(out,ctx->final,b);
		out+=b;
405
		fix_len = 1;
406
		}
407 408 409 410
	else
		fix_len = 0;


411 412
	if(!EVP_EncryptUpdate(ctx,out,outl,in,inl))
		return 0;
413 414 415

	/* if we have 'decrypted' a multiple of block size, make sure
	 * we have a copy of this last block */
416
	if (b > 1 && !ctx->buf_len)
417
		{
418 419
		*outl-=b;
		ctx->final_used=1;
420 421
		memcpy(ctx->final,&out[*outl],b);
		}
422 423 424 425 426 427
	else
		ctx->final_used = 0;

	if (fix_len)
		*outl += b;
		
D
 
Dr. Stephen Henson 已提交
428
	return 1;
429 430
	}

U
Ulf Möller 已提交
431
int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
432 433 434 435 436 437 438
	{
	int ret;
	ret = EVP_DecryptFinal_ex(ctx, out, outl);
	return ret;
	}

int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
439
	{
440 441
	int i,n;
	unsigned int b;
442 443 444

	*outl=0;
	b=ctx->cipher->block_size;
445 446 447 448
	if (ctx->flags & EVP_CIPH_NO_PADDING)
		{
		if(ctx->buf_len)
			{
B
Bodo Möller 已提交
449
			EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
450 451 452 453 454
			return 0;
			}
		*outl = 0;
		return 1;
		}
455 456
	if (b > 1)
		{
457
		if (ctx->buf_len || !ctx->final_used)
458
			{
B
Bodo Möller 已提交
459
			EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,EVP_R_WRONG_FINAL_BLOCK_LENGTH);
460 461
			return(0);
			}
462
		OPENSSL_assert(b <= sizeof ctx->final);
463
		n=ctx->final[b-1];
464
		if (n == 0 || n > (int)b)
465
			{
B
Bodo Möller 已提交
466
			EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,EVP_R_BAD_DECRYPT);
467 468 469 470
			return(0);
			}
		for (i=0; i<n; i++)
			{
471
			if (ctx->final[--b] != n)
472
				{
B
Bodo Möller 已提交
473
				EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,EVP_R_BAD_DECRYPT);
474 475 476 477 478
				return(0);
				}
			}
		n=ctx->cipher->block_size-n;
		for (i=0; i<n; i++)
479
			out[i]=ctx->final[i];
480 481 482 483 484 485 486
		*outl=n;
		}
	else
		*outl=0;
	return(1);
	}

487 488 489 490 491 492 493 494 495
void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx)
	{
	if (ctx)
		{
		EVP_CIPHER_CTX_cleanup(ctx);
		OPENSSL_free(ctx);
		}
	}

D
 
Dr. Stephen Henson 已提交
496
int EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *c)
497
	{
D
 
Dr. Stephen Henson 已提交
498
	if (c->cipher != NULL)
D
 
Dr. Stephen Henson 已提交
499
		{
D
 
Dr. Stephen Henson 已提交
500 501
		if(c->cipher->cleanup && !c->cipher->cleanup(c))
			return 0;
502
		/* Cleanse cipher context data */
D
 
Dr. Stephen Henson 已提交
503
		if (c->cipher_data)
504
			OPENSSL_cleanse(c->cipher_data, c->cipher->ctx_size);
D
 
Dr. Stephen Henson 已提交
505
		}
D
 
Dr. Stephen Henson 已提交
506 507
	if (c->cipher_data)
		OPENSSL_free(c->cipher_data);
508
#ifndef OPENSSL_NO_ENGINE
509 510 511 512
	if (c->engine)
		/* The EVP_CIPHER we used belongs to an ENGINE, release the
		 * functional reference we held for this reason. */
		ENGINE_finish(c->engine);
513
#endif
514
	memset(c,0,sizeof(EVP_CIPHER_CTX));
D
 
Dr. Stephen Henson 已提交
515
	return 1;
516 517
	}

518
int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen)
D
 
Dr. Stephen Henson 已提交
519
	{
D
 
Dr. Stephen Henson 已提交
520
	if(c->cipher->flags & EVP_CIPH_CUSTOM_KEY_LENGTH) 
521
		return EVP_CIPHER_CTX_ctrl(c, EVP_CTRL_SET_KEY_LENGTH, keylen, NULL);
D
 
Dr. Stephen Henson 已提交
522 523 524 525 526 527 528 529 530
	if(c->key_len == keylen) return 1;
	if((keylen > 0) && (c->cipher->flags & EVP_CIPH_VARIABLE_LENGTH))
		{
		c->key_len = keylen;
		return 1;
		}
	EVPerr(EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH,EVP_R_INVALID_KEY_LENGTH);
	return 0;
	}
D
 
Dr. Stephen Henson 已提交
531

532 533 534 535 536 537 538
int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad)
	{
	if (pad) ctx->flags &= ~EVP_CIPH_NO_PADDING;
	else ctx->flags |= EVP_CIPH_NO_PADDING;
	return 1;
	}

D
 
Dr. Stephen Henson 已提交
539 540 541 542 543 544 545 546 547 548 549 550 551 552 553 554 555 556 557 558
int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
{
	int ret;
	if(!ctx->cipher) {
		EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_NO_CIPHER_SET);
		return 0;
	}

	if(!ctx->cipher->ctrl) {
		EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_NOT_IMPLEMENTED);
		return 0;
	}

	ret = ctx->cipher->ctrl(ctx, type, arg, ptr);
	if(ret == -1) {
		EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED);
		return 0;
	}
	return ret;
}
559 560 561 562 563 564 565 566 567 568

int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key)
	{
	if (ctx->cipher->flags & EVP_CIPH_RAND_KEY)
		return EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_RAND_KEY, 0, key);
	if (RAND_bytes(key, ctx->key_len) <= 0)
		return 0;
	return 1;
	}