Não pode escolher mais do que 25 tópicos Os tópicos devem começar com uma letra ou um número, podem incluir traços ('-') e podem ter até 35 caracteres.

cipher.h 23 KiB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562
  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.] */
  56. #ifndef OPENSSL_HEADER_CIPHER_H
  57. #define OPENSSL_HEADER_CIPHER_H
  58. #include <openssl/base.h>
  59. #if defined(__cplusplus)
  60. extern "C" {
  61. #endif
  62. /* Ciphers. */
  63. /* Cipher primitives.
  64. *
  65. * The following functions return |EVP_CIPHER| objects that implement the named
  66. * cipher algorithm. */
  67. OPENSSL_EXPORT const EVP_CIPHER *EVP_rc4(void);
  68. OPENSSL_EXPORT const EVP_CIPHER *EVP_des_cbc(void);
  69. OPENSSL_EXPORT const EVP_CIPHER *EVP_des_ede3_cbc(void);
  70. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_ecb(void);
  71. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_cbc(void);
  72. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_ctr(void);
  73. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_ofb(void);
  74. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_ecb(void);
  75. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_cbc(void);
  76. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_ctr(void);
  77. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_ofb(void);
  78. /* Deprecated AES-GCM implementations that set |EVP_CIPH_FLAG_CUSTOM_CIPHER|.
  79. * Use |EVP_aead_aes_128_gcm| and |EVP_aead_aes_256_gcm| instead. */
  80. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_gcm(void);
  81. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_gcm(void);
  82. /* Deprecated 192-bit version of AES. */
  83. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_192_ecb(void);
  84. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_192_cbc(void);
  85. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_192_ctr(void);
  86. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_192_gcm(void);
  87. /* EVP_enc_null returns a 'cipher' that passes plaintext through as
  88. * ciphertext. */
  89. OPENSSL_EXPORT const EVP_CIPHER *EVP_enc_null(void);
  90. /* EVP_rc2_40_cbc returns a cipher that implements 40-bit RC2 in CBC mode. This
  91. * is obviously very, very weak and is included only in order to read PKCS#12
  92. * files, which often encrypt the certificate chain using this cipher. It is
  93. * deliberately not exported. */
  94. const EVP_CIPHER *EVP_rc2_40_cbc(void);
  95. /* EVP_get_cipherbynid returns the cipher corresponding to the given NID, or
  96. * NULL if no such cipher is known. */
  97. OPENSSL_EXPORT const EVP_CIPHER *EVP_get_cipherbynid(int nid);
  98. /* Cipher context allocation.
  99. *
  100. * An |EVP_CIPHER_CTX| represents the state of an encryption or decryption in
  101. * progress. */
  102. /* EVP_CIPHER_CTX_init initialises an, already allocated, |EVP_CIPHER_CTX|. */
  103. OPENSSL_EXPORT void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *ctx);
  104. /* EVP_CIPHER_CTX_new allocates a fresh |EVP_CIPHER_CTX|, calls
  105. * |EVP_CIPHER_CTX_init| and returns it, or NULL on allocation failure. */
  106. OPENSSL_EXPORT EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void);
  107. /* EVP_CIPHER_CTX_cleanup frees any memory referenced by |ctx|. It returns
  108. * one. */
  109. OPENSSL_EXPORT int EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *ctx);
  110. /* EVP_CIPHER_CTX_free calls |EVP_CIPHER_CTX_cleanup| on |ctx| and then frees
  111. * |ctx| itself. */
  112. OPENSSL_EXPORT void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx);
  113. /* EVP_CIPHER_CTX_copy sets |out| to be a duplicate of the current state of
  114. * |in|. The |out| argument must have been previously initialised. */
  115. OPENSSL_EXPORT int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out,
  116. const EVP_CIPHER_CTX *in);
  117. /* Cipher context configuration. */
  118. /* EVP_CipherInit_ex configures |ctx| for a fresh encryption (or decryption, if
  119. * |enc| is zero) operation using |cipher|. If |ctx| has been previously
  120. * configured with a cipher then |cipher|, |key| and |iv| may be |NULL| and
  121. * |enc| may be -1 to reuse the previous values. The operation will use |key|
  122. * as the key and |iv| as the IV (if any). These should have the correct
  123. * lengths given by |EVP_CIPHER_key_length| and |EVP_CIPHER_iv_length|. It
  124. * returns one on success and zero on error. */
  125. OPENSSL_EXPORT int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx,
  126. const EVP_CIPHER *cipher, ENGINE *engine,
  127. const uint8_t *key, const uint8_t *iv,
  128. int enc);
  129. /* EVP_EncryptInit_ex calls |EVP_CipherInit_ex| with |enc| equal to one. */
  130. OPENSSL_EXPORT int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx,
  131. const EVP_CIPHER *cipher, ENGINE *impl,
  132. const uint8_t *key, const uint8_t *iv);
  133. /* EVP_DecryptInit_ex calls |EVP_CipherInit_ex| with |enc| equal to zero. */
  134. OPENSSL_EXPORT int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx,
  135. const EVP_CIPHER *cipher, ENGINE *impl,
  136. const uint8_t *key, const uint8_t *iv);
  137. /* Cipher operations. */
  138. /* EVP_EncryptUpdate encrypts |in_len| bytes from |in| to |out|. The number
  139. * of output bytes may be up to |in_len| plus the block length minus one and
  140. * |out| must have sufficient space. The number of bytes actually output is
  141. * written to |*out_len|. It returns one on success and zero otherwise. */
  142. OPENSSL_EXPORT int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, uint8_t *out,
  143. int *out_len, const uint8_t *in,
  144. int in_len);
  145. /* EVP_EncryptFinal_ex writes at most a block of ciphertext to |out| and sets
  146. * |*out_len| to the number of bytes written. If padding is enabled (the
  147. * default) then standard padding is applied to create the final block. If
  148. * padding is disabled (with |EVP_CIPHER_CTX_set_padding|) then any partial
  149. * block remaining will cause an error. The function returns one on success and
  150. * zero otherwise. */
  151. OPENSSL_EXPORT int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, uint8_t *out,
  152. int *out_len);
  153. /* EVP_DecryptUpdate decrypts |in_len| bytes from |in| to |out|. The number of
  154. * output bytes may be up to |in_len| plus the block length minus one and |out|
  155. * must have sufficient space. The number of bytes actually output is written
  156. * to |*out_len|. It returns one on success and zero otherwise. */
  157. OPENSSL_EXPORT int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, uint8_t *out,
  158. int *out_len, const uint8_t *in,
  159. int in_len);
  160. /* EVP_DecryptFinal_ex writes at most a block of ciphertext to |out| and sets
  161. * |*out_len| to the number of bytes written. If padding is enabled (the
  162. * default) then padding is removed from the final block.
  163. *
  164. * WARNING: it is unsafe to call this function with unauthenticted
  165. * ciphertext if padding is enabled. */
  166. OPENSSL_EXPORT int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out,
  167. int *out_len);
  168. /* EVP_Cipher performs a one-shot encryption/decryption operation. No partial
  169. * blocks are maintained between calls. However, any internal cipher state is
  170. * still updated. For CBC-mode ciphers, the IV is updated to the final
  171. * ciphertext block. For stream ciphers, the stream is advanced past the bytes
  172. * used. It returns one on success and zero otherwise, unless |EVP_CIPHER_flags|
  173. * has |EVP_CIPH_FLAG_CUSTOM_CIPHER| set. Then it returns the number of bytes
  174. * written or -1 on error.
  175. *
  176. * WARNING: this differs from the usual return value convention when using
  177. * |EVP_CIPH_FLAG_CUSTOM_CIPHER|.
  178. *
  179. * TODO(davidben): The normal ciphers currently never fail, even if, e.g.,
  180. * |in_len| is not a multiple of the block size for CBC-mode decryption. The
  181. * input just gets rounded up while the output gets truncated. This should
  182. * either be officially documented or fail. */
  183. OPENSSL_EXPORT int EVP_Cipher(EVP_CIPHER_CTX *ctx, uint8_t *out,
  184. const uint8_t *in, size_t in_len);
  185. /* EVP_CipherUpdate calls either |EVP_EncryptUpdate| or |EVP_DecryptUpdate|
  186. * depending on how |ctx| has been setup. */
  187. OPENSSL_EXPORT int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, uint8_t *out,
  188. int *out_len, const uint8_t *in,
  189. int in_len);
  190. /* EVP_CipherFinal_ex calls either |EVP_EncryptFinal_ex| or
  191. * |EVP_DecryptFinal_ex| depending on how |ctx| has been setup. */
  192. OPENSSL_EXPORT int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, uint8_t *out,
  193. int *out_len);
  194. /* Cipher context accessors. */
  195. /* EVP_CIPHER_CTX_cipher returns the |EVP_CIPHER| underlying |ctx|, or NULL if
  196. * none has been set. */
  197. OPENSSL_EXPORT const EVP_CIPHER *EVP_CIPHER_CTX_cipher(
  198. const EVP_CIPHER_CTX *ctx);
  199. /* EVP_CIPHER_CTX_nid returns a NID identifying the |EVP_CIPHER| underlying
  200. * |ctx| (e.g. |NID_aes_128_gcm|). It will crash if no cipher has been
  201. * configured. */
  202. OPENSSL_EXPORT int EVP_CIPHER_CTX_nid(const EVP_CIPHER_CTX *ctx);
  203. /* EVP_CIPHER_CTX_block_size returns the block size, in bytes, of the cipher
  204. * underlying |ctx|, or one if the cipher is a stream cipher. It will crash if
  205. * no cipher has been configured. */
  206. OPENSSL_EXPORT unsigned EVP_CIPHER_CTX_block_size(const EVP_CIPHER_CTX *ctx);
  207. /* EVP_CIPHER_CTX_key_length returns the key size, in bytes, of the cipher
  208. * underlying |ctx| or zero if no cipher has been configured. */
  209. OPENSSL_EXPORT unsigned EVP_CIPHER_CTX_key_length(const EVP_CIPHER_CTX *ctx);
  210. /* EVP_CIPHER_CTX_iv_length returns the IV size, in bytes, of the cipher
  211. * underlying |ctx|. It will crash if no cipher has been configured. */
  212. OPENSSL_EXPORT unsigned EVP_CIPHER_CTX_iv_length(const EVP_CIPHER_CTX *ctx);
  213. /* EVP_CIPHER_CTX_get_app_data returns the opaque, application data pointer for
  214. * |ctx|, or NULL if none has been set. */
  215. OPENSSL_EXPORT void *EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx);
  216. /* EVP_CIPHER_CTX_set_app_data sets the opaque, application data pointer for
  217. * |ctx| to |data|. */
  218. OPENSSL_EXPORT void EVP_CIPHER_CTX_set_app_data(EVP_CIPHER_CTX *ctx,
  219. void *data);
  220. /* EVP_CIPHER_CTX_flags returns a value which is the OR of zero or more
  221. * |EVP_CIPH_*| flags. It will crash if no cipher has been configured. */
  222. OPENSSL_EXPORT uint32_t EVP_CIPHER_CTX_flags(const EVP_CIPHER_CTX *ctx);
  223. /* EVP_CIPHER_CTX_mode returns one of the |EVP_CIPH_*| cipher mode values
  224. * enumerated below. It will crash if no cipher has been configured. */
  225. OPENSSL_EXPORT uint32_t EVP_CIPHER_CTX_mode(const EVP_CIPHER_CTX *ctx);
  226. /* EVP_CIPHER_CTX_ctrl is an |ioctl| like function. The |command| argument
  227. * should be one of the |EVP_CTRL_*| values. The |arg| and |ptr| arguments are
  228. * specific to the command in question. */
  229. OPENSSL_EXPORT int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int command,
  230. int arg, void *ptr);
  231. /* EVP_CIPHER_CTX_set_padding sets whether padding is enabled for |ctx| and
  232. * returns one. Pass a non-zero |pad| to enable padding (the default) or zero
  233. * to disable. */
  234. OPENSSL_EXPORT int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad);
  235. /* EVP_CIPHER_CTX_set_key_length sets the key length for |ctx|. This is only
  236. * valid for ciphers that can take a variable length key. It returns one on
  237. * success and zero on error. */
  238. OPENSSL_EXPORT int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *ctx, unsigned key_len);
  239. /* Cipher accessors. */
  240. /* EVP_CIPHER_nid returns a NID identifing |cipher|. (For example,
  241. * |NID_aes_128_gcm|.) */
  242. OPENSSL_EXPORT int EVP_CIPHER_nid(const EVP_CIPHER *cipher);
  243. /* EVP_CIPHER_block_size returns the block size, in bytes, for |cipher|, or one
  244. * if |cipher| is a stream cipher. */
  245. OPENSSL_EXPORT unsigned EVP_CIPHER_block_size(const EVP_CIPHER *cipher);
  246. /* EVP_CIPHER_key_length returns the key size, in bytes, for |cipher|. If
  247. * |cipher| can take a variable key length then this function returns the
  248. * default key length and |EVP_CIPHER_flags| will return a value with
  249. * |EVP_CIPH_VARIABLE_LENGTH| set. */
  250. OPENSSL_EXPORT unsigned EVP_CIPHER_key_length(const EVP_CIPHER *cipher);
  251. /* EVP_CIPHER_iv_length returns the IV size, in bytes, of |cipher|, or zero if
  252. * |cipher| doesn't take an IV. */
  253. OPENSSL_EXPORT unsigned EVP_CIPHER_iv_length(const EVP_CIPHER *cipher);
  254. /* EVP_CIPHER_flags returns a value which is the OR of zero or more
  255. * |EVP_CIPH_*| flags. */
  256. OPENSSL_EXPORT uint32_t EVP_CIPHER_flags(const EVP_CIPHER *cipher);
  257. /* EVP_CIPHER_mode returns one of the cipher mode values enumerated below. */
  258. OPENSSL_EXPORT uint32_t EVP_CIPHER_mode(const EVP_CIPHER *cipher);
  259. /* Key derivation. */
  260. /* EVP_BytesToKey generates a key and IV for the cipher |type| by iterating
  261. * |md| |count| times using |data| and |salt|. On entry, the |key| and |iv|
  262. * buffers must have enough space to hold a key and IV for |type|. It returns
  263. * the length of the key on success or zero on error. */
  264. OPENSSL_EXPORT int EVP_BytesToKey(const EVP_CIPHER *type, const EVP_MD *md,
  265. const uint8_t *salt, const uint8_t *data,
  266. size_t data_len, unsigned count, uint8_t *key,
  267. uint8_t *iv);
  268. /* Cipher modes (for |EVP_CIPHER_mode|). */
  269. #define EVP_CIPH_STREAM_CIPHER 0x0
  270. #define EVP_CIPH_ECB_MODE 0x1
  271. #define EVP_CIPH_CBC_MODE 0x2
  272. #define EVP_CIPH_CFB_MODE 0x3
  273. #define EVP_CIPH_OFB_MODE 0x4
  274. #define EVP_CIPH_CTR_MODE 0x5
  275. #define EVP_CIPH_GCM_MODE 0x6
  276. /* Cipher flags (for |EVP_CIPHER_flags|). */
  277. /* EVP_CIPH_VARIABLE_LENGTH indicates that the cipher takes a variable length
  278. * key. */
  279. #define EVP_CIPH_VARIABLE_LENGTH 0x40
  280. /* EVP_CIPH_ALWAYS_CALL_INIT indicates that the |init| function for the cipher
  281. * should always be called when initialising a new operation, even if the key
  282. * is NULL to indicate that the same key is being used. */
  283. #define EVP_CIPH_ALWAYS_CALL_INIT 0x80
  284. /* EVP_CIPH_CUSTOM_IV indicates that the cipher manages the IV itself rather
  285. * than keeping it in the |iv| member of |EVP_CIPHER_CTX|. */
  286. #define EVP_CIPH_CUSTOM_IV 0x100
  287. /* EVP_CIPH_CTRL_INIT indicates that EVP_CTRL_INIT should be used when
  288. * initialising an |EVP_CIPHER_CTX|. */
  289. #define EVP_CIPH_CTRL_INIT 0x200
  290. /* EVP_CIPH_FLAG_CUSTOM_CIPHER indicates that the cipher manages blocking
  291. * itself. This causes EVP_(En|De)crypt_ex to be simple wrapper functions. */
  292. #define EVP_CIPH_FLAG_CUSTOM_CIPHER 0x400
  293. /* EVP_CIPH_FLAG_AEAD_CIPHER specifies that the cipher is an AEAD. This is an
  294. * older version of the proper AEAD interface. See aead.h for the current
  295. * one. */
  296. #define EVP_CIPH_FLAG_AEAD_CIPHER 0x800
  297. /* EVP_CIPH_CUSTOM_COPY indicates that the |ctrl| callback should be called
  298. * with |EVP_CTRL_COPY| at the end of normal |EVP_CIPHER_CTX_copy|
  299. * processing. */
  300. #define EVP_CIPH_CUSTOM_COPY 0x1000
  301. /* Deprecated functions */
  302. /* EVP_CipherInit acts like EVP_CipherInit_ex except that |EVP_CIPHER_CTX_init|
  303. * is called on |cipher| first, if |cipher| is not NULL. */
  304. OPENSSL_EXPORT int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
  305. const uint8_t *key, const uint8_t *iv,
  306. int enc);
  307. /* EVP_EncryptInit calls |EVP_CipherInit| with |enc| equal to one. */
  308. OPENSSL_EXPORT int EVP_EncryptInit(EVP_CIPHER_CTX *ctx,
  309. const EVP_CIPHER *cipher, const uint8_t *key,
  310. const uint8_t *iv);
  311. /* EVP_DecryptInit calls |EVP_CipherInit| with |enc| equal to zero. */
  312. OPENSSL_EXPORT int EVP_DecryptInit(EVP_CIPHER_CTX *ctx,
  313. const EVP_CIPHER *cipher, const uint8_t *key,
  314. const uint8_t *iv);
  315. /* EVP_add_cipher_alias does nothing and returns one. */
  316. OPENSSL_EXPORT int EVP_add_cipher_alias(const char *a, const char *b);
  317. /* EVP_get_cipherbyname returns an |EVP_CIPHER| given a human readable name in
  318. * |name|, or NULL if the name is unknown. */
  319. OPENSSL_EXPORT const EVP_CIPHER *EVP_get_cipherbyname(const char *name);
  320. /* Private functions. */
  321. /* EVP_CIPH_NO_PADDING disables padding in block ciphers. */
  322. #define EVP_CIPH_NO_PADDING 0x800
  323. /* EVP_CIPHER_CTX_ctrl commands. */
  324. #define EVP_CTRL_INIT 0x0
  325. #define EVP_CTRL_SET_KEY_LENGTH 0x1
  326. #define EVP_CTRL_GET_RC2_KEY_BITS 0x2
  327. #define EVP_CTRL_SET_RC2_KEY_BITS 0x3
  328. #define EVP_CTRL_GET_RC5_ROUNDS 0x4
  329. #define EVP_CTRL_SET_RC5_ROUNDS 0x5
  330. #define EVP_CTRL_RAND_KEY 0x6
  331. #define EVP_CTRL_PBE_PRF_NID 0x7
  332. #define EVP_CTRL_COPY 0x8
  333. #define EVP_CTRL_GCM_SET_IVLEN 0x9
  334. #define EVP_CTRL_GCM_GET_TAG 0x10
  335. #define EVP_CTRL_GCM_SET_TAG 0x11
  336. #define EVP_CTRL_GCM_SET_IV_FIXED 0x12
  337. #define EVP_CTRL_GCM_IV_GEN 0x13
  338. #define EVP_CTRL_AEAD_SET_MAC_KEY 0x17
  339. /* Set the GCM invocation field, decrypt only */
  340. #define EVP_CTRL_GCM_SET_IV_INV 0x18
  341. /* GCM TLS constants */
  342. /* Length of fixed part of IV derived from PRF */
  343. #define EVP_GCM_TLS_FIXED_IV_LEN 4
  344. /* Length of explicit part of IV part of TLS records */
  345. #define EVP_GCM_TLS_EXPLICIT_IV_LEN 8
  346. /* Length of tag for TLS */
  347. #define EVP_GCM_TLS_TAG_LEN 16
  348. #define EVP_MAX_KEY_LENGTH 64
  349. #define EVP_MAX_IV_LENGTH 16
  350. #define EVP_MAX_BLOCK_LENGTH 32
  351. struct evp_cipher_ctx_st {
  352. /* cipher contains the underlying cipher for this context. */
  353. const EVP_CIPHER *cipher;
  354. /* app_data is a pointer to opaque, user data. */
  355. void *app_data; /* application stuff */
  356. /* cipher_data points to the |cipher| specific state. */
  357. void *cipher_data;
  358. /* key_len contains the length of the key, which may differ from
  359. * |cipher->key_len| if the cipher can take a variable key length. */
  360. unsigned key_len;
  361. /* encrypt is one if encrypting and zero if decrypting. */
  362. int encrypt;
  363. /* flags contains the OR of zero or more |EVP_CIPH_*| flags, above. */
  364. uint32_t flags;
  365. /* oiv contains the original IV value. */
  366. uint8_t oiv[EVP_MAX_IV_LENGTH];
  367. /* iv contains the current IV value, which may have been updated. */
  368. uint8_t iv[EVP_MAX_IV_LENGTH];
  369. /* buf contains a partial block which is used by, for example, CTR mode to
  370. * store unused keystream bytes. */
  371. uint8_t buf[EVP_MAX_BLOCK_LENGTH];
  372. /* buf_len contains the number of bytes of a partial block contained in
  373. * |buf|. */
  374. int buf_len;
  375. /* num contains the number of bytes of |iv| which are valid for modes that
  376. * manage partial blocks themselves. */
  377. int num;
  378. /* final_used is non-zero if the |final| buffer contains plaintext. */
  379. int final_used;
  380. /* block_mask contains |cipher->block_size| minus one. (The block size
  381. * assumed to be a power of two.) */
  382. int block_mask;
  383. uint8_t final[EVP_MAX_BLOCK_LENGTH]; /* possible final block */
  384. } /* EVP_CIPHER_CTX */;
  385. typedef struct evp_cipher_info_st {
  386. const EVP_CIPHER *cipher;
  387. unsigned char iv[EVP_MAX_IV_LENGTH];
  388. } EVP_CIPHER_INFO;
  389. struct evp_cipher_st {
  390. /* type contains a NID identifing the cipher. (e.g. NID_aes_128_gcm.) */
  391. int nid;
  392. /* block_size contains the block size, in bytes, of the cipher, or 1 for a
  393. * stream cipher. */
  394. unsigned block_size;
  395. /* key_len contains the key size, in bytes, for the cipher. If the cipher
  396. * takes a variable key size then this contains the default size. */
  397. unsigned key_len;
  398. /* iv_len contains the IV size, in bytes, or zero if inapplicable. */
  399. unsigned iv_len;
  400. /* ctx_size contains the size, in bytes, of the per-key context for this
  401. * cipher. */
  402. unsigned ctx_size;
  403. /* flags contains the OR of a number of flags. See |EVP_CIPH_*|. */
  404. uint32_t flags;
  405. /* app_data is a pointer to opaque, user data. */
  406. void *app_data;
  407. int (*init)(EVP_CIPHER_CTX *ctx, const uint8_t *key, const uint8_t *iv,
  408. int enc);
  409. int (*cipher)(EVP_CIPHER_CTX *ctx, uint8_t *out, const uint8_t *in,
  410. size_t inl);
  411. /* cleanup, if non-NULL, releases memory associated with the context. It is
  412. * called if |EVP_CTRL_INIT| succeeds. Note that |init| may not have been
  413. * called at this point. */
  414. void (*cleanup)(EVP_CIPHER_CTX *);
  415. int (*ctrl)(EVP_CIPHER_CTX *, int type, int arg, void *ptr);
  416. };
  417. #if defined(__cplusplus)
  418. } /* extern C */
  419. #endif
  420. #define CIPHER_R_AES_KEY_SETUP_FAILED 100
  421. #define CIPHER_R_BAD_DECRYPT 101
  422. #define CIPHER_R_BAD_KEY_LENGTH 102
  423. #define CIPHER_R_BUFFER_TOO_SMALL 103
  424. #define CIPHER_R_CTRL_NOT_IMPLEMENTED 104
  425. #define CIPHER_R_CTRL_OPERATION_NOT_IMPLEMENTED 105
  426. #define CIPHER_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH 106
  427. #define CIPHER_R_INITIALIZATION_ERROR 107
  428. #define CIPHER_R_INPUT_NOT_INITIALIZED 108
  429. #define CIPHER_R_INVALID_AD_SIZE 109
  430. #define CIPHER_R_INVALID_KEY_LENGTH 110
  431. #define CIPHER_R_INVALID_NONCE_SIZE 111
  432. #define CIPHER_R_INVALID_OPERATION 112
  433. #define CIPHER_R_IV_TOO_LARGE 113
  434. #define CIPHER_R_NO_CIPHER_SET 114
  435. #define CIPHER_R_OUTPUT_ALIASES_INPUT 115
  436. #define CIPHER_R_TAG_TOO_LARGE 116
  437. #define CIPHER_R_TOO_LARGE 117
  438. #define CIPHER_R_UNSUPPORTED_AD_SIZE 118
  439. #define CIPHER_R_UNSUPPORTED_INPUT_SIZE 119
  440. #define CIPHER_R_UNSUPPORTED_KEY_SIZE 120
  441. #define CIPHER_R_UNSUPPORTED_NONCE_SIZE 121
  442. #define CIPHER_R_UNSUPPORTED_TAG_SIZE 122
  443. #define CIPHER_R_WRONG_FINAL_BLOCK_LENGTH 123
  444. #define CIPHER_R_NO_DIRECTION_SET 124
  445. #endif /* OPENSSL_HEADER_CIPHER_H */