]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/evp_enc.c
Fix more error codes.
[thirdparty/openssl.git] / crypto / evp / evp_enc.c
CommitLineData
d02b48c6 1/* crypto/evp/evp_enc.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <stdio.h>
60#include "cryptlib.h"
ec577822 61#include <openssl/evp.h>
7f060601 62#include <openssl/err.h>
3a87a9b9 63#include <openssl/rand.h>
0b13e9f0 64#ifndef OPENSSL_NO_ENGINE
11a57c7b 65#include <openssl/engine.h>
0b13e9f0 66#endif
57ae2e24 67#include "evp_locl.h"
d02b48c6 68
e778802f 69const char *EVP_version="EVP" OPENSSL_VERSION_PTEXT;
58964a49 70
6b691a5c 71void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *ctx)
58964a49
RE
72 {
73 memset(ctx,0,sizeof(EVP_CIPHER_CTX));
74 /* ctx->cipher=NULL; */
75 }
d02b48c6 76
581f1c84 77
360370d9 78int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0e360199 79 const unsigned char *key, const unsigned char *iv, int enc)
d02b48c6 80 {
a3829cb7
DSH
81 if (cipher)
82 EVP_CIPHER_CTX_init(ctx);
11a57c7b
GT
83 return EVP_CipherInit_ex(ctx,cipher,NULL,key,iv,enc);
84 }
581f1c84 85
11a57c7b
GT
86int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl,
87 const unsigned char *key, const unsigned char *iv, int enc)
88 {
3e268d27
DSH
89 if (enc == -1)
90 enc = ctx->encrypt;
91 else
92 {
93 if (enc)
94 enc = 1;
95 ctx->encrypt = enc;
96 }
0b13e9f0 97#ifndef OPENSSL_NO_ENGINE
11a57c7b
GT
98 /* Whether it's nice or not, "Inits" can be used on "Final"'d contexts
99 * so this context may already have an ENGINE! Try to avoid releasing
100 * the previous handle, re-querying for an ENGINE, and having a
101 * reinitialisation, when it may all be unecessary. */
102 if (ctx->engine && ctx->cipher && (!cipher ||
103 (cipher && (cipher->nid == ctx->cipher->nid))))
104 goto skip_to_init;
0b13e9f0 105#endif
dbad1690
BL
106 if (cipher)
107 {
544a2aea 108 /* Ensure a context left lying around from last time is cleared
11a57c7b
GT
109 * (the previous check attempted to avoid this if the same
110 * ENGINE and EVP_CIPHER could be used). */
544a2aea
DSH
111 EVP_CIPHER_CTX_cleanup(ctx);
112
113 /* Restore encrypt field: it is zeroed by cleanup */
114 ctx->encrypt = enc;
0b13e9f0 115#ifndef OPENSSL_NO_ENGINE
bf6a9e66
DSH
116 if(impl)
117 {
118 if (!ENGINE_init(impl))
119 {
8afca8d9 120 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
bf6a9e66
DSH
121 return 0;
122 }
123 }
124 else
11a57c7b
GT
125 /* Ask if an ENGINE is reserved for this job */
126 impl = ENGINE_get_cipher_engine(cipher->nid);
127 if(impl)
128 {
129 /* There's an ENGINE for this job ... (apparently) */
130 const EVP_CIPHER *c = ENGINE_get_cipher(impl, cipher->nid);
131 if(!c)
132 {
133 /* One positive side-effect of US's export
134 * control history, is that we should at least
135 * be able to avoid using US mispellings of
136 * "initialisation"? */
8afca8d9 137 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
11a57c7b
GT
138 return 0;
139 }
140 /* We'll use the ENGINE's private cipher definition */
141 cipher = c;
142 /* Store the ENGINE functional reference so we know
143 * 'cipher' came from an ENGINE and we need to release
144 * it when done. */
145 ctx->engine = impl;
146 }
147 else
148 ctx->engine = NULL;
0b13e9f0 149#endif
544a2aea 150
360370d9 151 ctx->cipher=cipher;
2fe9ab8e 152 if (ctx->cipher->ctx_size)
1145e038 153 {
2fe9ab8e
RL
154 ctx->cipher_data=OPENSSL_malloc(ctx->cipher->ctx_size);
155 if (!ctx->cipher_data)
156 {
8afca8d9 157 EVPerr(EVP_F_EVP_CIPHERINIT_EX, ERR_R_MALLOC_FAILURE);
2fe9ab8e
RL
158 return 0;
159 }
160 }
161 else
162 {
163 ctx->cipher_data = NULL;
1145e038 164 }
360370d9 165 ctx->key_len = cipher->key_len;
f2e5ca84 166 ctx->flags = 0;
11a57c7b
GT
167 if(ctx->cipher->flags & EVP_CIPH_CTRL_INIT)
168 {
169 if(!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_INIT, 0, NULL))
170 {
8afca8d9 171 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_INITIALIZATION_ERROR);
49528751 172 return 0;
11a57c7b 173 }
49528751
DSH
174 }
175 }
11a57c7b
GT
176 else if(!ctx->cipher)
177 {
8afca8d9 178 EVPerr(EVP_F_EVP_CIPHERINIT_EX, EVP_R_NO_CIPHER_SET);
360370d9 179 return 0;
11a57c7b 180 }
0b13e9f0 181#ifndef OPENSSL_NO_ENGINE
11a57c7b 182skip_to_init:
0b13e9f0 183#endif
f31b1250 184 /* we assume block size is a power of 2 in *cryptUpdate */
54a656ef
BL
185 OPENSSL_assert(ctx->cipher->block_size == 1
186 || ctx->cipher->block_size == 8
187 || ctx->cipher->block_size == 16);
f31b1250 188
360370d9
DSH
189 if(!(EVP_CIPHER_CTX_flags(ctx) & EVP_CIPH_CUSTOM_IV)) {
190 switch(EVP_CIPHER_CTX_mode(ctx)) {
191
192 case EVP_CIPH_STREAM_CIPHER:
193 case EVP_CIPH_ECB_MODE:
194 break;
195
196 case EVP_CIPH_CFB_MODE:
197 case EVP_CIPH_OFB_MODE:
198
199 ctx->num = 0;
200
201 case EVP_CIPH_CBC_MODE:
202
27545970
GT
203 OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) <=
204 (int)sizeof(ctx->iv));
360370d9
DSH
205 if(iv) memcpy(ctx->oiv, iv, EVP_CIPHER_CTX_iv_length(ctx));
206 memcpy(ctx->iv, ctx->oiv, EVP_CIPHER_CTX_iv_length(ctx));
207 break;
208
209 default:
210 return 0;
211 break;
212 }
213 }
214
215 if(key || (ctx->cipher->flags & EVP_CIPH_ALWAYS_CALL_INIT)) {
216 if(!ctx->cipher->init(ctx,key,iv,enc)) return 0;
217 }
360370d9 218 ctx->buf_len=0;
c148d709
BL
219 ctx->final_used=0;
220 ctx->block_mask=ctx->cipher->block_size-1;
360370d9 221 return 1;
d02b48c6
RE
222 }
223
be06a934 224int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
0e360199 225 const unsigned char *in, int inl)
d02b48c6
RE
226 {
227 if (ctx->encrypt)
be06a934
DSH
228 return EVP_EncryptUpdate(ctx,out,outl,in,inl);
229 else return EVP_DecryptUpdate(ctx,out,outl,in,inl);
d02b48c6
RE
230 }
231
581f1c84
DSH
232int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
233 {
234 if (ctx->encrypt)
235 return EVP_EncryptFinal_ex(ctx,out,outl);
236 else return EVP_DecryptFinal_ex(ctx,out,outl);
237 }
238
6b691a5c 239int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
d02b48c6
RE
240 {
241 if (ctx->encrypt)
be06a934 242 return EVP_EncryptFinal(ctx,out,outl);
11a57c7b 243 else return EVP_DecryptFinal(ctx,out,outl);
d02b48c6
RE
244 }
245
be06a934 246int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0e360199 247 const unsigned char *key, const unsigned char *iv)
d02b48c6 248 {
581f1c84 249 return EVP_CipherInit(ctx, cipher, key, iv, 1);
18eda732
GT
250 }
251
252int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx,const EVP_CIPHER *cipher, ENGINE *impl,
253 const unsigned char *key, const unsigned char *iv)
254 {
255 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 1);
d02b48c6
RE
256 }
257
be06a934 258int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
0e360199 259 const unsigned char *key, const unsigned char *iv)
d02b48c6 260 {
59ae8c94 261 return EVP_CipherInit(ctx, cipher, key, iv, 0);
18eda732
GT
262 }
263
264int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher, ENGINE *impl,
265 const unsigned char *key, const unsigned char *iv)
266 {
267 return EVP_CipherInit_ex(ctx, cipher, impl, key, iv, 0);
d02b48c6
RE
268 }
269
be06a934 270int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
0e360199 271 const unsigned char *in, int inl)
d02b48c6
RE
272 {
273 int i,j,bl;
274
54a656ef 275 OPENSSL_assert(inl > 0);
c148d709 276 if(ctx->buf_len == 0 && (inl&(ctx->block_mask)) == 0)
7b6055d1
BL
277 {
278 if(ctx->cipher->do_cipher(ctx,out,in,inl))
279 {
280 *outl=inl;
281 return 1;
282 }
283 else
284 {
285 *outl=0;
286 return 0;
287 }
288 }
c148d709
BL
289 i=ctx->buf_len;
290 bl=ctx->cipher->block_size;
27545970 291 OPENSSL_assert(bl <= (int)sizeof(ctx->buf));
d02b48c6
RE
292 if (i != 0)
293 {
294 if (i+inl < bl)
295 {
296 memcpy(&(ctx->buf[i]),in,inl);
297 ctx->buf_len+=inl;
c148d709 298 *outl=0;
be06a934 299 return 1;
d02b48c6
RE
300 }
301 else
302 {
303 j=bl-i;
c148d709 304 memcpy(&(ctx->buf[i]),in,j);
be06a934 305 if(!ctx->cipher->do_cipher(ctx,out,ctx->buf,bl)) return 0;
d02b48c6
RE
306 inl-=j;
307 in+=j;
308 out+=bl;
c148d709 309 *outl=bl;
d02b48c6
RE
310 }
311 }
dc706cd3
DSH
312 else
313 *outl = 0;
f31b1250 314 i=inl&(bl-1);
d02b48c6
RE
315 inl-=i;
316 if (inl > 0)
317 {
be06a934 318 if(!ctx->cipher->do_cipher(ctx,out,in,inl)) return 0;
d02b48c6
RE
319 *outl+=inl;
320 }
321
322 if (i != 0)
323 memcpy(ctx->buf,&(in[inl]),i);
324 ctx->buf_len=i;
be06a934 325 return 1;
d02b48c6
RE
326 }
327
be06a934 328int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
581f1c84
DSH
329 {
330 int ret;
331 ret = EVP_EncryptFinal_ex(ctx, out, outl);
581f1c84
DSH
332 return ret;
333 }
334
335int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
d02b48c6 336 {
27545970
GT
337 int n,ret;
338 unsigned int i, b, bl;
d02b48c6
RE
339
340 b=ctx->cipher->block_size;
54a656ef 341 OPENSSL_assert(b <= sizeof ctx->buf);
d02b48c6
RE
342 if (b == 1)
343 {
344 *outl=0;
be06a934 345 return 1;
d02b48c6
RE
346 }
347 bl=ctx->buf_len;
f2e5ca84
DSH
348 if (ctx->flags & EVP_CIPH_NO_PADDING)
349 {
350 if(bl)
351 {
8afca8d9 352 EVPerr(EVP_F_EVP_ENCRYPTFINAL_EX,EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
f2e5ca84
DSH
353 return 0;
354 }
355 *outl = 0;
356 return 1;
357 }
f0446ca8 358
d02b48c6
RE
359 n=b-bl;
360 for (i=bl; i<b; i++)
361 ctx->buf[i]=n;
f0446ca8
BL
362 ret=ctx->cipher->do_cipher(ctx,out,ctx->buf,b);
363
f0446ca8
BL
364
365 if(ret)
366 *outl=b;
367
368 return ret;
d02b48c6
RE
369 }
370
be06a934 371int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl,
0e360199 372 const unsigned char *in, int inl)
d02b48c6 373 {
27545970
GT
374 int fix_len;
375 unsigned int b;
d02b48c6 376
c148d709
BL
377 if (inl == 0)
378 {
379 *outl=0;
380 return 1;
381 }
d02b48c6 382
f2e5ca84
DSH
383 if (ctx->flags & EVP_CIPH_NO_PADDING)
384 return EVP_EncryptUpdate(ctx, out, outl, in, inl);
385
d02b48c6 386 b=ctx->cipher->block_size;
54a656ef 387 OPENSSL_assert(b <= sizeof ctx->final);
f329b8d7 388
c148d709 389 if(ctx->final_used)
d02b48c6 390 {
c148d709
BL
391 memcpy(out,ctx->final,b);
392 out+=b;
f329b8d7 393 fix_len = 1;
d02b48c6 394 }
f329b8d7
DSH
395 else
396 fix_len = 0;
397
398
c148d709
BL
399 if(!EVP_EncryptUpdate(ctx,out,outl,in,inl))
400 return 0;
d02b48c6
RE
401
402 /* if we have 'decrypted' a multiple of block size, make sure
403 * we have a copy of this last block */
c148d709 404 if (b > 1 && !ctx->buf_len)
d02b48c6 405 {
f329b8d7
DSH
406 *outl-=b;
407 ctx->final_used=1;
c148d709
BL
408 memcpy(ctx->final,&out[*outl],b);
409 }
f329b8d7
DSH
410 else
411 ctx->final_used = 0;
412
413 if (fix_len)
414 *outl += b;
415
be06a934 416 return 1;
d02b48c6
RE
417 }
418
6b691a5c 419int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
581f1c84
DSH
420 {
421 int ret;
422 ret = EVP_DecryptFinal_ex(ctx, out, outl);
581f1c84
DSH
423 return ret;
424 }
425
426int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl)
d02b48c6 427 {
27545970
GT
428 int i,n;
429 unsigned int b;
d02b48c6
RE
430
431 *outl=0;
432 b=ctx->cipher->block_size;
f2e5ca84
DSH
433 if (ctx->flags & EVP_CIPH_NO_PADDING)
434 {
435 if(ctx->buf_len)
436 {
8afca8d9 437 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,EVP_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH);
f2e5ca84
DSH
438 return 0;
439 }
440 *outl = 0;
441 return 1;
442 }
d02b48c6
RE
443 if (b > 1)
444 {
c148d709 445 if (ctx->buf_len || !ctx->final_used)
d02b48c6 446 {
8afca8d9 447 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,EVP_R_WRONG_FINAL_BLOCK_LENGTH);
d02b48c6
RE
448 return(0);
449 }
54a656ef 450 OPENSSL_assert(b <= sizeof ctx->final);
c148d709 451 n=ctx->final[b-1];
27545970 452 if (n > (int)b)
d02b48c6 453 {
8afca8d9 454 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,EVP_R_BAD_DECRYPT);
d02b48c6
RE
455 return(0);
456 }
457 for (i=0; i<n; i++)
458 {
c148d709 459 if (ctx->final[--b] != n)
d02b48c6 460 {
8afca8d9 461 EVPerr(EVP_F_EVP_DECRYPTFINAL_EX,EVP_R_BAD_DECRYPT);
d02b48c6
RE
462 return(0);
463 }
464 }
465 n=ctx->cipher->block_size-n;
466 for (i=0; i<n; i++)
c148d709 467 out[i]=ctx->final[i];
d02b48c6
RE
468 *outl=n;
469 }
470 else
471 *outl=0;
472 return(1);
473 }
474
be06a934 475int EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *c)
d02b48c6 476 {
544a2aea 477 if (c->cipher != NULL)
be06a934 478 {
544a2aea
DSH
479 if(c->cipher->cleanup && !c->cipher->cleanup(c))
480 return 0;
43d60164 481 /* Cleanse cipher context data */
544a2aea 482 if (c->cipher_data)
43d60164 483 OPENSSL_cleanse(c->cipher_data, c->cipher->ctx_size);
be06a934 484 }
544a2aea
DSH
485 if (c->cipher_data)
486 OPENSSL_free(c->cipher_data);
0b13e9f0 487#ifndef OPENSSL_NO_ENGINE
11a57c7b
GT
488 if (c->engine)
489 /* The EVP_CIPHER we used belongs to an ENGINE, release the
490 * functional reference we held for this reason. */
491 ENGINE_finish(c->engine);
0b13e9f0 492#endif
d02b48c6 493 memset(c,0,sizeof(EVP_CIPHER_CTX));
be06a934 494 return 1;
d02b48c6
RE
495 }
496
7f060601
DSH
497int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *c, int keylen)
498 {
49528751
DSH
499 if(c->cipher->flags & EVP_CIPH_CUSTOM_KEY_LENGTH)
500 return EVP_CIPHER_CTX_ctrl(c, EVP_CTRL_SET_KEY_LENGTH, keylen, NULL);
7f060601
DSH
501 if(c->key_len == keylen) return 1;
502 if((keylen > 0) && (c->cipher->flags & EVP_CIPH_VARIABLE_LENGTH))
503 {
504 c->key_len = keylen;
505 return 1;
506 }
507 EVPerr(EVP_F_EVP_CIPHER_CTX_SET_KEY_LENGTH,EVP_R_INVALID_KEY_LENGTH);
508 return 0;
509 }
49528751 510
f2e5ca84
DSH
511int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad)
512 {
513 if (pad) ctx->flags &= ~EVP_CIPH_NO_PADDING;
514 else ctx->flags |= EVP_CIPH_NO_PADDING;
515 return 1;
516 }
517
49528751
DSH
518int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr)
519{
520 int ret;
521 if(!ctx->cipher) {
522 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_NO_CIPHER_SET);
523 return 0;
524 }
525
526 if(!ctx->cipher->ctrl) {
527 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_NOT_IMPLEMENTED);
528 return 0;
529 }
530
531 ret = ctx->cipher->ctrl(ctx, type, arg, ptr);
532 if(ret == -1) {
533 EVPerr(EVP_F_EVP_CIPHER_CTX_CTRL, EVP_R_CTRL_OPERATION_NOT_IMPLEMENTED);
534 return 0;
535 }
536 return ret;
537}
216659eb
DSH
538
539int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key)
540 {
541 if (ctx->cipher->flags & EVP_CIPH_RAND_KEY)
542 return EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_RAND_KEY, 0, key);
543 if (RAND_bytes(key, ctx->key_len) <= 0)
544 return 0;
545 return 1;
546 }
547