1656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* crypto/evp/evp_lib.c */
2656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * All rights reserved.
4656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
5656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This package is an SSL implementation written
6656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * by Eric Young (eay@cryptsoft.com).
7656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The implementation was written so as to conform with Netscapes SSL.
8656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
9656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This library is free for commercial and non-commercial use as long as
10656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the following conditions are aheared to.  The following conditions
11656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * apply to all code found in this distribution, be it the RC4, RSA,
12656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * included with this distribution is covered by the same copyright terms
14656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
16656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Copyright remains Eric Young's, and as such any Copyright notices in
17656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * the code are not to be removed.
18656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * If this package is used in a product, Eric Young should be given attribution
19656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * as the author of the parts of the library used.
20656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * This can be in the form of a textual message at program startup or
21656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * in documentation (online or textual) provided with the package.
22656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
23656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * Redistribution and use in source and binary forms, with or without
24656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * modification, are permitted provided that the following conditions
25656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * are met:
26656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 1. Redistributions of source code must retain the copyright
27656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer.
28656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 2. Redistributions in binary form must reproduce the above copyright
29656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    notice, this list of conditions and the following disclaimer in the
30656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    documentation and/or other materials provided with the distribution.
31656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 3. All advertising materials mentioning features or use of this software
32656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    must display the following acknowledgement:
33656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes cryptographic software written by
34656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *     Eric Young (eay@cryptsoft.com)"
35656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    The word 'cryptographic' can be left out if the rouines from the library
36656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    being used are not cryptographic related :-).
37656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * 4. If you include any Windows specific code (or a derivative thereof) from
38656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    the apps directory (application code) you must include an acknowledgement:
39656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
41656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * SUCH DAMAGE.
52656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project *
53656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * The licence and distribution terms for any publically available version or
54656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * derivative of this code cannot be changed.  i.e. this code cannot simply be
55656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * copied and put under another distribution licence
56656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project * [including the GNU Public Licence.]
57656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project */
58656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
59656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <stdio.h>
60656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include "cryptlib.h"
61656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/evp.h>
62656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project#include <openssl/objects.h>
63656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
64656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_CIPHER_param_to_asn1(EVP_CIPHER_CTX *c, ASN1_TYPE *type)
65656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
66656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int ret;
67656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
68656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (c->cipher->set_asn1_parameters != NULL)
69656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ret=c->cipher->set_asn1_parameters(c,type);
70392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	else if (c->cipher->flags & EVP_CIPH_FLAG_DEFAULT_ASN1)
71392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		ret=EVP_CIPHER_set_asn1_iv(c, type);
72656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
73656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ret=-1;
74656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(ret);
75656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
76656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
77656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_CIPHER_asn1_to_param(EVP_CIPHER_CTX *c, ASN1_TYPE *type)
78656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
79656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int ret;
80656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
81656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (c->cipher->get_asn1_parameters != NULL)
82656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ret=c->cipher->get_asn1_parameters(c,type);
83392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom	else if (c->cipher->flags & EVP_CIPH_FLAG_DEFAULT_ASN1)
84392aa7cc7d2b122614c5393c3e357da07fd07af3Brian Carlstrom		ret=EVP_CIPHER_get_asn1_iv(c, type);
85656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	else
86656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ret=-1;
87656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(ret);
88656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
89656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
90656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_CIPHER_get_asn1_iv(EVP_CIPHER_CTX *c, ASN1_TYPE *type)
91656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
92656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i=0;
93656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned int l;
94656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
95656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (type != NULL)
96656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
97656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		l=EVP_CIPHER_CTX_iv_length(c);
98656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		OPENSSL_assert(l <= sizeof(c->iv));
99656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		i=ASN1_TYPE_get_octetstring(type,c->oiv,l);
100656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if (i != (int)l)
101656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			return(-1);
102656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		else if (i > 0)
103656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project			memcpy(c->iv,c->oiv,l);
104656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
105656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(i);
106656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
107656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
108656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_CIPHER_set_asn1_iv(EVP_CIPHER_CTX *c, ASN1_TYPE *type)
109656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
110656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int i=0;
111656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	unsigned int j;
112656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
113656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	if (type != NULL)
114656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		{
115656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		j=EVP_CIPHER_CTX_iv_length(c);
116656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		OPENSSL_assert(j <= sizeof(c->iv));
117656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		i=ASN1_TYPE_set_octetstring(type,c->oiv,j);
118656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		}
119656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return(i);
120656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
121656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
122656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project/* Convert the various cipher NIDs and dummies to a proper OID NID */
123656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_CIPHER_type(const EVP_CIPHER *ctx)
124656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project{
125656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	int nid;
126656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ASN1_OBJECT *otmp;
127656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	nid = EVP_CIPHER_nid(ctx);
128656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
129656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	switch(nid) {
130656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
131656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case NID_rc2_cbc:
132656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case NID_rc2_64_cbc:
133656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case NID_rc2_40_cbc:
134656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
135656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return NID_rc2_cbc;
136656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
137656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case NID_rc4:
138656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case NID_rc4_40:
139656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
140656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return NID_rc4;
141656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
142656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case NID_aes_128_cfb128:
143656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case NID_aes_128_cfb8:
144656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case NID_aes_128_cfb1:
145656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
146656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return NID_aes_128_cfb128;
147656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
148656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case NID_aes_192_cfb128:
149656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case NID_aes_192_cfb8:
150656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case NID_aes_192_cfb1:
151656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
152656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return NID_aes_192_cfb128;
153656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
154656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case NID_aes_256_cfb128:
155656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case NID_aes_256_cfb8:
156656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case NID_aes_256_cfb1:
157656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
158656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return NID_aes_256_cfb128;
159656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
160656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case NID_des_cfb64:
161656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case NID_des_cfb8:
162656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		case NID_des_cfb1:
163656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
164656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return NID_des_cfb64;
165656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
16698d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		case NID_des_ede3_cfb64:
16798d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		case NID_des_ede3_cfb8:
16898d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		case NID_des_ede3_cfb1:
16998d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
17098d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom		return NID_des_cfb64;
17198d58bb80c64b02a33662f0ea80351d4a1535267Brian Carlstrom
172656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		default:
173656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		/* Check it has an OID and it is valid */
174656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		otmp = OBJ_nid2obj(nid);
175656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		if(!otmp || !otmp->data) nid = NID_undef;
176656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		ASN1_OBJECT_free(otmp);
177656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project		return nid;
178656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
179656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project}
180656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
181656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_CIPHER_block_size(const EVP_CIPHER *e)
182656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
183656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return e->block_size;
184656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
185656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
186656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_CIPHER_CTX_block_size(const EVP_CIPHER_CTX *ctx)
187656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
188656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return ctx->cipher->block_size;
189656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
190656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
191221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint EVP_Cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, unsigned int inl)
192221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	{
193221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	return ctx->cipher->do_cipher(ctx,out,in,inl);
194221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	}
195221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
196656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectconst EVP_CIPHER *EVP_CIPHER_CTX_cipher(const EVP_CIPHER_CTX *ctx)
197656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
198656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return ctx->cipher;
199656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
200656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
201656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectunsigned long EVP_CIPHER_flags(const EVP_CIPHER *cipher)
202656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
203656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return cipher->flags;
204656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
205656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
206221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromunsigned long EVP_CIPHER_CTX_flags(const EVP_CIPHER_CTX *ctx)
207221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	{
208221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	return ctx->cipher->flags;
209221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	}
210221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
211656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid *EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx)
212656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
213656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return ctx->app_data;
214656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
215656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
216656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid EVP_CIPHER_CTX_set_app_data(EVP_CIPHER_CTX *ctx, void *data)
217656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
218656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ctx->app_data = data;
219656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
220656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
221656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_CIPHER_iv_length(const EVP_CIPHER *cipher)
222656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
223656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return cipher->iv_len;
224656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
225656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
226221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint EVP_CIPHER_CTX_iv_length(const EVP_CIPHER_CTX *ctx)
227221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	{
228221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	return ctx->cipher->iv_len;
229221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	}
230221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
231656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_CIPHER_key_length(const EVP_CIPHER *cipher)
232656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
233656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return cipher->key_len;
234656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
235656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
236656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_CIPHER_CTX_key_length(const EVP_CIPHER_CTX *ctx)
237656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
238656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return ctx->key_len;
239656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
240656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
241221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromint EVP_CIPHER_nid(const EVP_CIPHER *cipher)
242221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	{
243221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	return cipher->nid;
244221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	}
245221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
246656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_CIPHER_CTX_nid(const EVP_CIPHER_CTX *ctx)
247656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
248656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return ctx->cipher->nid;
249656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
250656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
251656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_MD_block_size(const EVP_MD *md)
252656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
253656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return md->block_size;
254656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
255656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
256656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_MD_type(const EVP_MD *md)
257656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
258656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return md->type;
259656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
260656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
261656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_MD_pkey_type(const EVP_MD *md)
262656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
263656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return md->pkey_type;
264656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
265656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
266656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_MD_size(const EVP_MD *md)
267656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
268221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (!md)
269221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		{
270221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		EVPerr(EVP_F_EVP_MD_SIZE, EVP_R_MESSAGE_DIGEST_IS_NULL);
271221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		return -1;
272221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		}
273656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return md->md_size;
274656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
275656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
276221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromunsigned long EVP_MD_flags(const EVP_MD *md)
277221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	{
278221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	return md->flags;
279221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	}
280221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom
281221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstromconst EVP_MD *EVP_MD_CTX_md(const EVP_MD_CTX *ctx)
282656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
283221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom	if (!ctx)
284221304ee937bc0910948a8be1320cb8cc4eb6d36Brian Carlstrom		return NULL;
285656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return ctx->digest;
286656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
287656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
288656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid EVP_MD_CTX_set_flags(EVP_MD_CTX *ctx, int flags)
289656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
290656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ctx->flags |= flags;
291656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
292656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
293656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectvoid EVP_MD_CTX_clear_flags(EVP_MD_CTX *ctx, int flags)
294656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
295656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	ctx->flags &= ~flags;
296656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
297656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project
298656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Projectint EVP_MD_CTX_test_flags(const EVP_MD_CTX *ctx, int flags)
299656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	{
300656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	return (ctx->flags & flags);
301656d9c7f52f88b3a3daccafa7655dec086c4756eThe Android Open Source Project	}
302e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
303e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modaduguvoid EVP_CIPHER_CTX_set_flags(EVP_CIPHER_CTX *ctx, int flags)
304e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	{
305e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	ctx->flags |= flags;
306e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	}
307e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
308e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modaduguvoid EVP_CIPHER_CTX_clear_flags(EVP_CIPHER_CTX *ctx, int flags)
309e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	{
310e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	ctx->flags &= ~flags;
311e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	}
312e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu
313e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modaduguint EVP_CIPHER_CTX_test_flags(const EVP_CIPHER_CTX *ctx, int flags)
314e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	{
315e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	return (ctx->flags & flags);
316e45f106cb6b47af1f21efe76e933bdea2f5dd1caNagendra Modadugu	}
317