]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/evp_lib.c
Remove /* foo.c */ comments
[thirdparty/openssl.git] / crypto / evp / evp_lib.c
CommitLineData
58964a49
RE
1/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
0f113f3e 7 *
58964a49
RE
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
0f113f3e 14 *
58964a49
RE
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
0f113f3e 21 *
58964a49
RE
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
0f113f3e 36 * 4. If you include any Windows specific code (or a derivative thereof) from
58964a49
RE
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
0f113f3e 39 *
58964a49
RE
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
0f113f3e 51 *
58964a49
RE
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57
58#include <stdio.h>
b39fc560 59#include "internal/cryptlib.h"
ec577822
BM
60#include <openssl/evp.h>
61#include <openssl/objects.h>
2db6bf6f 62#include "internal/evp_int.h"
7638370c 63#include "evp_locl.h"
58964a49 64
6b691a5c 65int EVP_CIPHER_param_to_asn1(EVP_CIPHER_CTX *c, ASN1_TYPE *type)
0f113f3e
MC
66{
67 int ret;
68
69 if (c->cipher->set_asn1_parameters != NULL)
70 ret = c->cipher->set_asn1_parameters(c, type);
71 else if (c->cipher->flags & EVP_CIPH_FLAG_DEFAULT_ASN1) {
2acdef5e
DSH
72 switch (EVP_CIPHER_CTX_mode(c)) {
73 case EVP_CIPH_WRAP_MODE:
4ec36aff
DSH
74 if (EVP_CIPHER_CTX_nid(c) == NID_id_smime_alg_CMS3DESwrap)
75 ASN1_TYPE_set(type, V_ASN1_NULL, NULL);
0f113f3e 76 ret = 1;
2acdef5e
DSH
77 break;
78
79 case EVP_CIPH_GCM_MODE:
80 case EVP_CIPH_CCM_MODE:
81 case EVP_CIPH_XTS_MODE:
82 case EVP_CIPH_OCB_MODE:
83 ret = -1;
84 break;
85
86 default:
0f113f3e 87 ret = EVP_CIPHER_set_asn1_iv(c, type);
2acdef5e 88 }
0f113f3e
MC
89 } else
90 ret = -1;
91 return (ret);
92}
58964a49 93
6b691a5c 94int EVP_CIPHER_asn1_to_param(EVP_CIPHER_CTX *c, ASN1_TYPE *type)
0f113f3e
MC
95{
96 int ret;
97
98 if (c->cipher->get_asn1_parameters != NULL)
99 ret = c->cipher->get_asn1_parameters(c, type);
100 else if (c->cipher->flags & EVP_CIPH_FLAG_DEFAULT_ASN1) {
2acdef5e
DSH
101 switch (EVP_CIPHER_CTX_mode(c)) {
102
103 case EVP_CIPH_WRAP_MODE:
104 ret = 1;
105 break;
106
107 case EVP_CIPH_GCM_MODE:
108 case EVP_CIPH_CCM_MODE:
109 case EVP_CIPH_XTS_MODE:
110 case EVP_CIPH_OCB_MODE:
111 ret = -1;
112 break;
113
114 default:
115 ret = EVP_CIPHER_get_asn1_iv(c, type);
116 break;
117 }
0f113f3e
MC
118 } else
119 ret = -1;
120 return (ret);
121}
58964a49 122
6b691a5c 123int EVP_CIPHER_get_asn1_iv(EVP_CIPHER_CTX *c, ASN1_TYPE *type)
0f113f3e
MC
124{
125 int i = 0;
126 unsigned int l;
127
128 if (type != NULL) {
129 l = EVP_CIPHER_CTX_iv_length(c);
130 OPENSSL_assert(l <= sizeof(c->iv));
131 i = ASN1_TYPE_get_octetstring(type, c->oiv, l);
132 if (i != (int)l)
133 return (-1);
134 else if (i > 0)
135 memcpy(c->iv, c->oiv, l);
136 }
137 return (i);
138}
58964a49 139
6b691a5c 140int EVP_CIPHER_set_asn1_iv(EVP_CIPHER_CTX *c, ASN1_TYPE *type)
0f113f3e
MC
141{
142 int i = 0;
143 unsigned int j;
144
145 if (type != NULL) {
146 j = EVP_CIPHER_CTX_iv_length(c);
147 OPENSSL_assert(j <= sizeof(c->iv));
148 i = ASN1_TYPE_set_octetstring(type, c->oiv, j);
149 }
150 return (i);
151}
884e8ec6
DSH
152
153/* Convert the various cipher NIDs and dummies to a proper OID NID */
84fa704c 154int EVP_CIPHER_type(const EVP_CIPHER *ctx)
884e8ec6 155{
0f113f3e
MC
156 int nid;
157 ASN1_OBJECT *otmp;
158 nid = EVP_CIPHER_nid(ctx);
884e8ec6 159
0f113f3e 160 switch (nid) {
884e8ec6 161
0f113f3e
MC
162 case NID_rc2_cbc:
163 case NID_rc2_64_cbc:
164 case NID_rc2_40_cbc:
884e8ec6 165
0f113f3e 166 return NID_rc2_cbc;
884e8ec6 167
0f113f3e
MC
168 case NID_rc4:
169 case NID_rc4_40:
884e8ec6 170
0f113f3e 171 return NID_rc4;
884e8ec6 172
0f113f3e
MC
173 case NID_aes_128_cfb128:
174 case NID_aes_128_cfb8:
175 case NID_aes_128_cfb1:
8d1ebe0b 176
0f113f3e 177 return NID_aes_128_cfb128;
8d1ebe0b 178
0f113f3e
MC
179 case NID_aes_192_cfb128:
180 case NID_aes_192_cfb8:
181 case NID_aes_192_cfb1:
8d1ebe0b 182
0f113f3e 183 return NID_aes_192_cfb128;
8d1ebe0b 184
0f113f3e
MC
185 case NID_aes_256_cfb128:
186 case NID_aes_256_cfb8:
187 case NID_aes_256_cfb1:
8d1ebe0b 188
0f113f3e 189 return NID_aes_256_cfb128;
8d1ebe0b 190
0f113f3e
MC
191 case NID_des_cfb64:
192 case NID_des_cfb8:
193 case NID_des_cfb1:
8d1ebe0b 194
0f113f3e 195 return NID_des_cfb64;
8d1ebe0b 196
0f113f3e
MC
197 case NID_des_ede3_cfb64:
198 case NID_des_ede3_cfb8:
199 case NID_des_ede3_cfb1:
7e765bf2 200
0f113f3e 201 return NID_des_cfb64;
7e765bf2 202
0f113f3e
MC
203 default:
204 /* Check it has an OID and it is valid */
205 otmp = OBJ_nid2obj(nid);
2e430277 206 if (OBJ_get0_data(otmp) == NULL)
0f113f3e
MC
207 nid = NID_undef;
208 ASN1_OBJECT_free(otmp);
209 return nid;
210 }
884e8ec6
DSH
211}
212
6343829a 213int EVP_CIPHER_block_size(const EVP_CIPHER *e)
0f113f3e
MC
214{
215 return e->block_size;
216}
7806f3dd 217
6343829a 218int EVP_CIPHER_CTX_block_size(const EVP_CIPHER_CTX *ctx)
0f113f3e
MC
219{
220 return ctx->cipher->block_size;
221}
7806f3dd 222
e79f8773
RL
223int EVP_CIPHER_impl_ctx_size(const EVP_CIPHER *e)
224{
225 return e->ctx_size;
226}
227
0f113f3e
MC
228int EVP_Cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
229 const unsigned char *in, unsigned int inl)
230{
231 return ctx->cipher->do_cipher(ctx, out, in, inl);
232}
7806f3dd
NL
233
234const EVP_CIPHER *EVP_CIPHER_CTX_cipher(const EVP_CIPHER_CTX *ctx)
0f113f3e
MC
235{
236 return ctx->cipher;
237}
7806f3dd 238
83b06347
RL
239int EVP_CIPHER_CTX_encrypting(const EVP_CIPHER_CTX *ctx)
240{
241 return ctx->encrypt;
242}
243
7806f3dd 244unsigned long EVP_CIPHER_flags(const EVP_CIPHER *cipher)
0f113f3e
MC
245{
246 return cipher->flags;
247}
7806f3dd 248
7806f3dd 249void *EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx)
0f113f3e
MC
250{
251 return ctx->app_data;
252}
7806f3dd
NL
253
254void EVP_CIPHER_CTX_set_app_data(EVP_CIPHER_CTX *ctx, void *data)
0f113f3e
MC
255{
256 ctx->app_data = data;
257}
7806f3dd 258
83b06347
RL
259void *EVP_CIPHER_CTX_cipher_data(const EVP_CIPHER_CTX *ctx)
260{
261 return ctx->cipher_data;
262}
263
6343829a 264int EVP_CIPHER_iv_length(const EVP_CIPHER *cipher)
0f113f3e
MC
265{
266 return cipher->iv_len;
267}
7806f3dd 268
6343829a 269int EVP_CIPHER_CTX_iv_length(const EVP_CIPHER_CTX *ctx)
0f113f3e
MC
270{
271 return ctx->cipher->iv_len;
272}
7806f3dd 273
83b06347
RL
274const unsigned char *EVP_CIPHER_CTX_original_iv(const EVP_CIPHER_CTX *ctx)
275{
276 return ctx->oiv;
277}
278
279const unsigned char *EVP_CIPHER_CTX_iv(const EVP_CIPHER_CTX *ctx)
280{
281 return ctx->iv;
282}
283
284unsigned char *EVP_CIPHER_CTX_iv_noconst(EVP_CIPHER_CTX *ctx)
285{
286 return ctx->iv;
287}
288
289unsigned char *EVP_CIPHER_CTX_buf_noconst(EVP_CIPHER_CTX *ctx)
290{
291 return ctx->buf;
292}
293
294int EVP_CIPHER_CTX_num(const EVP_CIPHER_CTX *ctx)
295{
296 return ctx->num;
297}
298
299void EVP_CIPHER_CTX_set_num(EVP_CIPHER_CTX *ctx, int num)
300{
301 ctx->num = num;
302}
303
6343829a 304int EVP_CIPHER_key_length(const EVP_CIPHER *cipher)
0f113f3e
MC
305{
306 return cipher->key_len;
307}
7806f3dd 308
6343829a 309int EVP_CIPHER_CTX_key_length(const EVP_CIPHER_CTX *ctx)
0f113f3e
MC
310{
311 return ctx->key_len;
312}
7806f3dd
NL
313
314int EVP_CIPHER_nid(const EVP_CIPHER *cipher)
0f113f3e
MC
315{
316 return cipher->nid;
317}
7806f3dd
NL
318
319int EVP_CIPHER_CTX_nid(const EVP_CIPHER_CTX *ctx)
0f113f3e
MC
320{
321 return ctx->cipher->nid;
322}
7806f3dd 323
0f113f3e
MC
324int EVP_MD_block_size(const EVP_MD *md)
325{
326 return md->block_size;
327}
7806f3dd
NL
328
329int EVP_MD_type(const EVP_MD *md)
0f113f3e
MC
330{
331 return md->type;
332}
7806f3dd
NL
333
334int EVP_MD_pkey_type(const EVP_MD *md)
0f113f3e
MC
335{
336 return md->pkey_type;
337}
7806f3dd 338
6343829a 339int EVP_MD_size(const EVP_MD *md)
0f113f3e
MC
340{
341 if (!md) {
342 EVPerr(EVP_F_EVP_MD_SIZE, EVP_R_MESSAGE_DIGEST_IS_NULL);
343 return -1;
344 }
345 return md->md_size;
346}
7806f3dd 347
e5fa864f 348unsigned long EVP_MD_flags(const EVP_MD *md)
0f113f3e
MC
349{
350 return md->flags;
351}
e5fa864f 352
2db6bf6f
RL
353EVP_MD *EVP_MD_meth_new(int md_type, int pkey_type)
354{
355 EVP_MD *md = (EVP_MD *)OPENSSL_zalloc(sizeof(EVP_MD));
356 if (md != NULL) {
357 md->type = md_type;
358 md->pkey_type = pkey_type;
359 }
360 return md;
361}
362EVP_MD *EVP_MD_meth_dup(const EVP_MD *md)
363{
364 EVP_MD *to = EVP_MD_meth_new(md->type, md->pkey_type);
365 if (md != NULL)
366 memcpy(to, md, sizeof(*to));
367 return to;
368}
369void EVP_MD_meth_free(EVP_MD *md)
370{
371 OPENSSL_free(md);
372}
373int EVP_MD_meth_set_input_blocksize(EVP_MD *md, int blocksize)
374{
375 md->block_size = blocksize;
376 return 1;
377}
378int EVP_MD_meth_set_result_size(EVP_MD *md, int resultsize)
379{
380 md->md_size = resultsize;
381 return 1;
382}
383int EVP_MD_meth_set_app_datasize(EVP_MD *md, int datasize)
384{
385 md->ctx_size = datasize;
386 return 1;
387}
388int EVP_MD_meth_set_flags(EVP_MD *md, unsigned long flags)
389{
390 md->flags = flags;
391 return 1;
392}
393int EVP_MD_meth_set_init(EVP_MD *md, int (*init)(EVP_MD_CTX *ctx))
394{
395 md->init = init;
396 return 1;
397}
398int EVP_MD_meth_set_update(EVP_MD *md, int (*update)(EVP_MD_CTX *ctx,
399 const void *data,
400 size_t count))
401{
402 md->update = update;
403 return 1;
404}
405int EVP_MD_meth_set_final(EVP_MD *md, int (*final)(EVP_MD_CTX *ctx,
406 unsigned char *md))
407{
408 md->final = final;
409 return 1;
410}
411int EVP_MD_meth_set_copy(EVP_MD *md, int (*copy)(EVP_MD_CTX *to,
412 const EVP_MD_CTX *from))
413{
414 md->copy = copy;
415 return 1;
416}
417int EVP_MD_meth_set_cleanup(EVP_MD *md, int (*cleanup)(EVP_MD_CTX *ctx))
418{
419 md->cleanup = cleanup;
420 return 1;
421}
422int EVP_MD_meth_set_ctrl(EVP_MD *md, int (*ctrl)(EVP_MD_CTX *ctx, int cmd,
423 int p1, void *p2))
424{
425 md->md_ctrl = ctrl;
426 return 1;
427}
428
429int EVP_MD_meth_get_input_blocksize(const EVP_MD *md)
430{
431 return md->block_size;
432}
433int EVP_MD_meth_get_result_size(const EVP_MD *md)
434{
435 return md->md_size;
436}
437int EVP_MD_meth_get_app_datasize(const EVP_MD *md)
438{
439 return md->ctx_size;
440}
441unsigned long EVP_MD_meth_get_flags(const EVP_MD *md)
442{
443 return md->block_size;
444}
445int (*EVP_MD_meth_get_init(const EVP_MD *md))(EVP_MD_CTX *ctx)
446{
447 return md->init;
448}
449int (*EVP_MD_meth_get_update(const EVP_MD *md))(EVP_MD_CTX *ctx,
450 const void *data,
451 size_t count)
452{
453 return md->update;
454}
455int (*EVP_MD_meth_get_final(const EVP_MD *md))(EVP_MD_CTX *ctx,
456 unsigned char *md)
457{
458 return md->final;
459}
460int (*EVP_MD_meth_get_copy(const EVP_MD *md))(EVP_MD_CTX *to,
461 const EVP_MD_CTX *from)
462{
463 return md->copy;
464}
465int (*EVP_MD_meth_get_cleanup(const EVP_MD *md))(EVP_MD_CTX *ctx)
466{
467 return md->cleanup;
468}
469int (*EVP_MD_meth_get_ctrl(const EVP_MD *md))(EVP_MD_CTX *ctx, int cmd,
470 int p1, void *p2)
471{
472 return md->md_ctrl;
473}
474
7806f3dd 475const EVP_MD *EVP_MD_CTX_md(const EVP_MD_CTX *ctx)
0f113f3e
MC
476{
477 if (!ctx)
478 return NULL;
479 return ctx->digest;
480}
7806f3dd 481
7638370c
RL
482EVP_PKEY_CTX *EVP_MD_CTX_pkey_ctx(const EVP_MD_CTX *ctx)
483{
484 return ctx->pctx;
485}
486
487void *EVP_MD_CTX_md_data(const EVP_MD_CTX *ctx)
488{
489 return ctx->md_data;
490}
491
492int (*EVP_MD_CTX_update_fn(EVP_MD_CTX *ctx))(EVP_MD_CTX *ctx,
493 const void *data, size_t count)
494{
495 return ctx->update;
496}
497
498void EVP_MD_CTX_set_update_fn(EVP_MD_CTX *ctx,
499 int (*update) (EVP_MD_CTX *ctx,
500 const void *data, size_t count))
501{
502 ctx->update = update;
503}
504
7806f3dd 505void EVP_MD_CTX_set_flags(EVP_MD_CTX *ctx, int flags)
0f113f3e
MC
506{
507 ctx->flags |= flags;
508}
7806f3dd
NL
509
510void EVP_MD_CTX_clear_flags(EVP_MD_CTX *ctx, int flags)
0f113f3e
MC
511{
512 ctx->flags &= ~flags;
513}
7806f3dd
NL
514
515int EVP_MD_CTX_test_flags(const EVP_MD_CTX *ctx, int flags)
0f113f3e
MC
516{
517 return (ctx->flags & flags);
518}
e92f9f45
DSH
519
520void EVP_CIPHER_CTX_set_flags(EVP_CIPHER_CTX *ctx, int flags)
0f113f3e
MC
521{
522 ctx->flags |= flags;
523}
e92f9f45
DSH
524
525void EVP_CIPHER_CTX_clear_flags(EVP_CIPHER_CTX *ctx, int flags)
0f113f3e
MC
526{
527 ctx->flags &= ~flags;
528}
e92f9f45
DSH
529
530int EVP_CIPHER_CTX_test_flags(const EVP_CIPHER_CTX *ctx, int flags)
0f113f3e
MC
531{
532 return (ctx->flags & flags);
533}