Chromium Code Reviews
chromiumcodereview-hr@appspot.gserviceaccount.com (chromiumcodereview-hr) | Please choose your nickname with Settings | Help | Chromium Project | Gerrit Changes | Sign out
(332)

Side by Side Diff: openssl/crypto/evp/evp_aead.c

Issue 2072073002: Delete bundled copy of OpenSSL and replace with README. (Closed) Base URL: https://chromium.googlesource.com/chromium/deps/openssl@master
Patch Set: Delete bundled copy of OpenSSL and replace with README. Created 4 years, 6 months ago
Use n/p to move between diff chunks; N/P to move between comments. Draft comments are only viewable by you.
Jump to:
View unified diff | Download patch
« no previous file with comments | « openssl/crypto/evp/evp_acnf.c ('k') | openssl/crypto/evp/evp_cnf.c » ('j') | no next file with comments »
Toggle Intra-line Diffs ('i') | Expand Comments ('e') | Collapse Comments ('c') | Show Comments Hide Comments ('s')
OLDNEW
(Empty)
1 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.]
56 */
57
58 #include <limits.h>
59 #include <string.h>
60
61 #include <openssl/evp.h>
62 #include <openssl/err.h>
63
64 #include "evp_locl.h"
65
66 size_t EVP_AEAD_key_length(const EVP_AEAD *aead)
67 {
68 return aead->key_len;
69 }
70
71 size_t EVP_AEAD_nonce_length(const EVP_AEAD *aead)
72 {
73 return aead->nonce_len;
74 }
75
76 size_t EVP_AEAD_max_overhead(const EVP_AEAD *aead)
77 {
78 return aead->overhead;
79 }
80
81 size_t EVP_AEAD_max_tag_len(const EVP_AEAD *aead)
82 {
83 return aead->max_tag_len;
84 }
85
86 int EVP_AEAD_CTX_init(EVP_AEAD_CTX *ctx, const EVP_AEAD *aead,
87 const unsigned char *key, size_t key_len,
88 size_t tag_len, ENGINE *impl)
89 {
90 ctx->aead = aead;
91 if (key_len != aead->key_len)
92 {
93 EVPerr(EVP_F_EVP_AEAD_CTX_INIT,EVP_R_UNSUPPORTED_KEY_SIZE);
94 return 0;
95 }
96 return aead->init(ctx, key, key_len, tag_len);
97 }
98
99 void EVP_AEAD_CTX_cleanup(EVP_AEAD_CTX *ctx)
100 {
101 if (ctx->aead == NULL)
102 return;
103 ctx->aead->cleanup(ctx);
104 ctx->aead = NULL;
105 }
106
107 /* check_alias returns 0 if |out| points within the buffer determined by |in|
108 * and |in_len| and 1 otherwise.
109 *
110 * When processing, there's only an issue if |out| points within in[:in_len]
111 * and isn't equal to |in|. If that's the case then writing the output will
112 * stomp input that hasn't been read yet.
113 *
114 * This function checks for that case. */
115 static int check_alias(const unsigned char *in, size_t in_len,
116 const unsigned char *out)
117 {
118 if (out <= in)
119 return 1;
120 if (in + in_len <= out)
121 return 1;
122 return 0;
123 }
124
125 ssize_t EVP_AEAD_CTX_seal(const EVP_AEAD_CTX *ctx,
126 unsigned char *out, size_t max_out_len,
127 const unsigned char *nonce, size_t nonce_len,
128 const unsigned char *in, size_t in_len,
129 const unsigned char *ad, size_t ad_len)
130 {
131 size_t possible_out_len = in_len + ctx->aead->overhead;
132 ssize_t r;
133
134 if (possible_out_len < in_len /* overflow */ ||
135 possible_out_len > SSIZE_MAX /* return value cannot be
136 represented */)
137 {
138 EVPerr(EVP_F_AEAD_CTX_SEAL, EVP_R_TOO_LARGE);
139 goto error;
140 }
141
142 if (!check_alias(in, in_len, out))
143 {
144 EVPerr(EVP_F_AEAD_CTX_SEAL, EVP_R_OUTPUT_ALIASES_INPUT);
145 goto error;
146 }
147
148 r = ctx->aead->seal(ctx, out, max_out_len, nonce, nonce_len,
149 in, in_len, ad, ad_len);
150 if (r >= 0)
151 return r;
152
153 error:
154 /* In the event of an error, clear the output buffer so that a caller
155 * that doesn't check the return value doesn't send raw data. */
156 memset(out, 0, max_out_len);
157 return -1;
158 }
159
160 ssize_t EVP_AEAD_CTX_open(const EVP_AEAD_CTX *ctx,
161 unsigned char *out, size_t max_out_len,
162 const unsigned char *nonce, size_t nonce_len,
163 const unsigned char *in, size_t in_len,
164 const unsigned char *ad, size_t ad_len)
165 {
166 ssize_t r;
167
168 if (in_len > SSIZE_MAX)
169 {
170 EVPerr(EVP_F_AEAD_CTX_OPEN, EVP_R_TOO_LARGE);
171 goto error; /* may not be able to represent return value. */
172 }
173
174 if (!check_alias(in, in_len, out))
175 {
176 EVPerr(EVP_F_AEAD_CTX_OPEN, EVP_R_OUTPUT_ALIASES_INPUT);
177 goto error;
178 }
179
180 r = ctx->aead->open(ctx, out, max_out_len, nonce, nonce_len,
181 in, in_len, ad, ad_len);
182
183 if (r >= 0)
184 return r;
185
186 error:
187 /* In the event of an error, clear the output buffer so that a caller
188 * that doesn't check the return value doesn't try and process bad
189 * data. */
190 memset(out, 0, max_out_len);
191 return -1;
192 }
OLDNEW
« no previous file with comments | « openssl/crypto/evp/evp_acnf.c ('k') | openssl/crypto/evp/evp_cnf.c » ('j') | no next file with comments »

Powered by Google App Engine
This is Rietveld 408576698