Você não pode selecionar mais de 25 tópicos Os tópicos devem começar com uma letra ou um número, podem incluir traços ('-') e podem ter até 35 caracteres.

Switch OPENSSL_VERSION_NUMBER to 1.1.0. Although we are derived from 1.0.2, we mimic 1.1.0 in some ways around our FOO_up_ref functions and opaque libssl types. This causes some difficulties when porting third-party code as any OPENSSL_VERSION_NUMBER checks for 1.1.0 APIs we have will be wrong. Moreover, adding accessors without changing OPENSSL_VERSION_NUMBER can break external projects. It is common to implement a compatibility version of an accessor under #ifdef as a static function. This then conflicts with our headers if we, unlike OpenSSL 1.0.2, have this function. This change switches OPENSSL_VERSION_NUMBER to 1.1.0 and atomically adds enough accessors for software with 1.1.0 support already. The hope is this will unblock hiding SSL_CTX and SSL_SESSION, which will be especially useful with C++-ficiation. The cost is we will hit some growing pains as more 1.1.0 consumers enter the ecosystem and we converge on the right set of APIs to import from upstream. It does not remove any 1.0.2 APIs, so we will not require that all projects support 1.1.0. The exception is APIs which changed in 1.1.0 but did not change the function signature. Those are breaking changes. Specifically: - SSL_CTX_sess_set_get_cb is now const-correct. - X509_get0_signature is now const-correct. For C++ consumers only, this change temporarily includes an overload hack for SSL_CTX_sess_set_get_cb that keeps the old callback working. This is a workaround for Node not yet supporting OpenSSL 1.1.0. The version number is set at (the as yet unreleased) 1.1.0g to denote that this change includes https://github.com/openssl/openssl/pull/4384. Bug: 91 Change-Id: I5eeb27448a6db4c25c244afac37f9604d9608a76 Reviewed-on: https://boringssl-review.googlesource.com/10340 Commit-Queue: David Benjamin <davidben@google.com> CQ-Verified: CQ bot account: commit-bot@chromium.org <commit-bot@chromium.org> Reviewed-by: Adam Langley <agl@google.com>
8 anos atrás
123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635
  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.] */
  56. #ifndef OPENSSL_HEADER_CIPHER_H
  57. #define OPENSSL_HEADER_CIPHER_H
  58. #include <openssl/base.h>
  59. #if defined(__cplusplus)
  60. extern "C" {
  61. #endif
  62. // Ciphers.
  63. // Cipher primitives.
  64. //
  65. // The following functions return |EVP_CIPHER| objects that implement the named
  66. // cipher algorithm.
  67. OPENSSL_EXPORT const EVP_CIPHER *EVP_rc4(void);
  68. OPENSSL_EXPORT const EVP_CIPHER *EVP_des_cbc(void);
  69. OPENSSL_EXPORT const EVP_CIPHER *EVP_des_ecb(void);
  70. OPENSSL_EXPORT const EVP_CIPHER *EVP_des_ede(void);
  71. OPENSSL_EXPORT const EVP_CIPHER *EVP_des_ede3(void);
  72. OPENSSL_EXPORT const EVP_CIPHER *EVP_des_ede_cbc(void);
  73. OPENSSL_EXPORT const EVP_CIPHER *EVP_des_ede3_cbc(void);
  74. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_ecb(void);
  75. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_cbc(void);
  76. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_ctr(void);
  77. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_ofb(void);
  78. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_ecb(void);
  79. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_cbc(void);
  80. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_ctr(void);
  81. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_ofb(void);
  82. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_xts(void);
  83. // EVP_enc_null returns a 'cipher' that passes plaintext through as
  84. // ciphertext.
  85. OPENSSL_EXPORT const EVP_CIPHER *EVP_enc_null(void);
  86. // EVP_rc2_cbc returns a cipher that implements 128-bit RC2 in CBC mode.
  87. OPENSSL_EXPORT const EVP_CIPHER *EVP_rc2_cbc(void);
  88. // EVP_rc2_40_cbc returns a cipher that implements 40-bit RC2 in CBC mode. This
  89. // is obviously very, very weak and is included only in order to read PKCS#12
  90. // files, which often encrypt the certificate chain using this cipher. It is
  91. // deliberately not exported.
  92. const EVP_CIPHER *EVP_rc2_40_cbc(void);
  93. // EVP_get_cipherbynid returns the cipher corresponding to the given NID, or
  94. // NULL if no such cipher is known.
  95. OPENSSL_EXPORT const EVP_CIPHER *EVP_get_cipherbynid(int nid);
  96. // Cipher context allocation.
  97. //
  98. // An |EVP_CIPHER_CTX| represents the state of an encryption or decryption in
  99. // progress.
  100. // EVP_CIPHER_CTX_init initialises an, already allocated, |EVP_CIPHER_CTX|.
  101. OPENSSL_EXPORT void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *ctx);
  102. // EVP_CIPHER_CTX_new allocates a fresh |EVP_CIPHER_CTX|, calls
  103. // |EVP_CIPHER_CTX_init| and returns it, or NULL on allocation failure.
  104. OPENSSL_EXPORT EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void);
  105. // EVP_CIPHER_CTX_cleanup frees any memory referenced by |ctx|. It returns
  106. // one.
  107. OPENSSL_EXPORT int EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *ctx);
  108. // EVP_CIPHER_CTX_free calls |EVP_CIPHER_CTX_cleanup| on |ctx| and then frees
  109. // |ctx| itself.
  110. OPENSSL_EXPORT void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx);
  111. // EVP_CIPHER_CTX_copy sets |out| to be a duplicate of the current state of
  112. // |in|. The |out| argument must have been previously initialised.
  113. OPENSSL_EXPORT int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out,
  114. const EVP_CIPHER_CTX *in);
  115. // EVP_CIPHER_CTX_reset calls |EVP_CIPHER_CTX_cleanup| followed by
  116. // |EVP_CIPHER_CTX_init|.
  117. OPENSSL_EXPORT void EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *ctx);
  118. // Cipher context configuration.
  119. // EVP_CipherInit_ex configures |ctx| for a fresh encryption (or decryption, if
  120. // |enc| is zero) operation using |cipher|. If |ctx| has been previously
  121. // configured with a cipher then |cipher|, |key| and |iv| may be |NULL| and
  122. // |enc| may be -1 to reuse the previous values. The operation will use |key|
  123. // as the key and |iv| as the IV (if any). These should have the correct
  124. // lengths given by |EVP_CIPHER_key_length| and |EVP_CIPHER_iv_length|. It
  125. // returns one on success and zero on error.
  126. OPENSSL_EXPORT int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx,
  127. const EVP_CIPHER *cipher, ENGINE *engine,
  128. const uint8_t *key, const uint8_t *iv,
  129. int enc);
  130. // EVP_EncryptInit_ex calls |EVP_CipherInit_ex| with |enc| equal to one.
  131. OPENSSL_EXPORT int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx,
  132. const EVP_CIPHER *cipher, ENGINE *impl,
  133. const uint8_t *key, const uint8_t *iv);
  134. // EVP_DecryptInit_ex calls |EVP_CipherInit_ex| with |enc| equal to zero.
  135. OPENSSL_EXPORT int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx,
  136. const EVP_CIPHER *cipher, ENGINE *impl,
  137. const uint8_t *key, const uint8_t *iv);
  138. // Cipher operations.
  139. // EVP_EncryptUpdate encrypts |in_len| bytes from |in| to |out|. The number
  140. // of output bytes may be up to |in_len| plus the block length minus one and
  141. // |out| must have sufficient space. The number of bytes actually output is
  142. // written to |*out_len|. It returns one on success and zero otherwise.
  143. OPENSSL_EXPORT int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, uint8_t *out,
  144. int *out_len, const uint8_t *in,
  145. int in_len);
  146. // EVP_EncryptFinal_ex writes at most a block of ciphertext to |out| and sets
  147. // |*out_len| to the number of bytes written. If padding is enabled (the
  148. // default) then standard padding is applied to create the final block. If
  149. // padding is disabled (with |EVP_CIPHER_CTX_set_padding|) then any partial
  150. // block remaining will cause an error. The function returns one on success and
  151. // zero otherwise.
  152. OPENSSL_EXPORT int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, uint8_t *out,
  153. int *out_len);
  154. // EVP_DecryptUpdate decrypts |in_len| bytes from |in| to |out|. The number of
  155. // output bytes may be up to |in_len| plus the block length minus one and |out|
  156. // must have sufficient space. The number of bytes actually output is written
  157. // to |*out_len|. It returns one on success and zero otherwise.
  158. OPENSSL_EXPORT int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, uint8_t *out,
  159. int *out_len, const uint8_t *in,
  160. int in_len);
  161. // EVP_DecryptFinal_ex writes at most a block of ciphertext to |out| and sets
  162. // |*out_len| to the number of bytes written. If padding is enabled (the
  163. // default) then padding is removed from the final block.
  164. //
  165. // WARNING: it is unsafe to call this function with unauthenticated
  166. // ciphertext if padding is enabled.
  167. OPENSSL_EXPORT int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out,
  168. int *out_len);
  169. // EVP_Cipher performs a one-shot encryption/decryption operation. No partial
  170. // blocks are maintained between calls. However, any internal cipher state is
  171. // still updated. For CBC-mode ciphers, the IV is updated to the final
  172. // ciphertext block. For stream ciphers, the stream is advanced past the bytes
  173. // used. It returns one on success and zero otherwise, unless |EVP_CIPHER_flags|
  174. // has |EVP_CIPH_FLAG_CUSTOM_CIPHER| set. Then it returns the number of bytes
  175. // written or -1 on error.
  176. //
  177. // WARNING: this differs from the usual return value convention when using
  178. // |EVP_CIPH_FLAG_CUSTOM_CIPHER|.
  179. //
  180. // TODO(davidben): The normal ciphers currently never fail, even if, e.g.,
  181. // |in_len| is not a multiple of the block size for CBC-mode decryption. The
  182. // input just gets rounded up while the output gets truncated. This should
  183. // either be officially documented or fail.
  184. OPENSSL_EXPORT int EVP_Cipher(EVP_CIPHER_CTX *ctx, uint8_t *out,
  185. const uint8_t *in, size_t in_len);
  186. // EVP_CipherUpdate calls either |EVP_EncryptUpdate| or |EVP_DecryptUpdate|
  187. // depending on how |ctx| has been setup.
  188. OPENSSL_EXPORT int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, uint8_t *out,
  189. int *out_len, const uint8_t *in,
  190. int in_len);
  191. // EVP_CipherFinal_ex calls either |EVP_EncryptFinal_ex| or
  192. // |EVP_DecryptFinal_ex| depending on how |ctx| has been setup.
  193. OPENSSL_EXPORT int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, uint8_t *out,
  194. int *out_len);
  195. // Cipher context accessors.
  196. // EVP_CIPHER_CTX_cipher returns the |EVP_CIPHER| underlying |ctx|, or NULL if
  197. // none has been set.
  198. OPENSSL_EXPORT const EVP_CIPHER *EVP_CIPHER_CTX_cipher(
  199. const EVP_CIPHER_CTX *ctx);
  200. // EVP_CIPHER_CTX_nid returns a NID identifying the |EVP_CIPHER| underlying
  201. // |ctx| (e.g. |NID_aes_128_gcm|). It will crash if no cipher has been
  202. // configured.
  203. OPENSSL_EXPORT int EVP_CIPHER_CTX_nid(const EVP_CIPHER_CTX *ctx);
  204. // EVP_CIPHER_CTX_encrypting returns one if |ctx| is configured for encryption
  205. // and zero otherwise.
  206. OPENSSL_EXPORT int EVP_CIPHER_CTX_encrypting(const EVP_CIPHER_CTX *ctx);
  207. // EVP_CIPHER_CTX_block_size returns the block size, in bytes, of the cipher
  208. // underlying |ctx|, or one if the cipher is a stream cipher. It will crash if
  209. // no cipher has been configured.
  210. OPENSSL_EXPORT unsigned EVP_CIPHER_CTX_block_size(const EVP_CIPHER_CTX *ctx);
  211. // EVP_CIPHER_CTX_key_length returns the key size, in bytes, of the cipher
  212. // underlying |ctx| or zero if no cipher has been configured.
  213. OPENSSL_EXPORT unsigned EVP_CIPHER_CTX_key_length(const EVP_CIPHER_CTX *ctx);
  214. // EVP_CIPHER_CTX_iv_length returns the IV size, in bytes, of the cipher
  215. // underlying |ctx|. It will crash if no cipher has been configured.
  216. OPENSSL_EXPORT unsigned EVP_CIPHER_CTX_iv_length(const EVP_CIPHER_CTX *ctx);
  217. // EVP_CIPHER_CTX_get_app_data returns the opaque, application data pointer for
  218. // |ctx|, or NULL if none has been set.
  219. OPENSSL_EXPORT void *EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx);
  220. // EVP_CIPHER_CTX_set_app_data sets the opaque, application data pointer for
  221. // |ctx| to |data|.
  222. OPENSSL_EXPORT void EVP_CIPHER_CTX_set_app_data(EVP_CIPHER_CTX *ctx,
  223. void *data);
  224. // EVP_CIPHER_CTX_flags returns a value which is the OR of zero or more
  225. // |EVP_CIPH_*| flags. It will crash if no cipher has been configured.
  226. OPENSSL_EXPORT uint32_t EVP_CIPHER_CTX_flags(const EVP_CIPHER_CTX *ctx);
  227. // EVP_CIPHER_CTX_mode returns one of the |EVP_CIPH_*| cipher mode values
  228. // enumerated below. It will crash if no cipher has been configured.
  229. OPENSSL_EXPORT uint32_t EVP_CIPHER_CTX_mode(const EVP_CIPHER_CTX *ctx);
  230. // EVP_CIPHER_CTX_ctrl is an |ioctl| like function. The |command| argument
  231. // should be one of the |EVP_CTRL_*| values. The |arg| and |ptr| arguments are
  232. // specific to the command in question.
  233. OPENSSL_EXPORT int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int command,
  234. int arg, void *ptr);
  235. // EVP_CIPHER_CTX_set_padding sets whether padding is enabled for |ctx| and
  236. // returns one. Pass a non-zero |pad| to enable padding (the default) or zero
  237. // to disable.
  238. OPENSSL_EXPORT int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad);
  239. // EVP_CIPHER_CTX_set_key_length sets the key length for |ctx|. This is only
  240. // valid for ciphers that can take a variable length key. It returns one on
  241. // success and zero on error.
  242. OPENSSL_EXPORT int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *ctx,
  243. unsigned key_len);
  244. // Cipher accessors.
  245. // EVP_CIPHER_nid returns a NID identifying |cipher|. (For example,
  246. // |NID_aes_128_gcm|.)
  247. OPENSSL_EXPORT int EVP_CIPHER_nid(const EVP_CIPHER *cipher);
  248. // EVP_CIPHER_block_size returns the block size, in bytes, for |cipher|, or one
  249. // if |cipher| is a stream cipher.
  250. OPENSSL_EXPORT unsigned EVP_CIPHER_block_size(const EVP_CIPHER *cipher);
  251. // EVP_CIPHER_key_length returns the key size, in bytes, for |cipher|. If
  252. // |cipher| can take a variable key length then this function returns the
  253. // default key length and |EVP_CIPHER_flags| will return a value with
  254. // |EVP_CIPH_VARIABLE_LENGTH| set.
  255. OPENSSL_EXPORT unsigned EVP_CIPHER_key_length(const EVP_CIPHER *cipher);
  256. // EVP_CIPHER_iv_length returns the IV size, in bytes, of |cipher|, or zero if
  257. // |cipher| doesn't take an IV.
  258. OPENSSL_EXPORT unsigned EVP_CIPHER_iv_length(const EVP_CIPHER *cipher);
  259. // EVP_CIPHER_flags returns a value which is the OR of zero or more
  260. // |EVP_CIPH_*| flags.
  261. OPENSSL_EXPORT uint32_t EVP_CIPHER_flags(const EVP_CIPHER *cipher);
  262. // EVP_CIPHER_mode returns one of the cipher mode values enumerated below.
  263. OPENSSL_EXPORT uint32_t EVP_CIPHER_mode(const EVP_CIPHER *cipher);
  264. // Key derivation.
  265. // EVP_BytesToKey generates a key and IV for the cipher |type| by iterating
  266. // |md| |count| times using |data| and |salt|. On entry, the |key| and |iv|
  267. // buffers must have enough space to hold a key and IV for |type|. It returns
  268. // the length of the key on success or zero on error.
  269. OPENSSL_EXPORT int EVP_BytesToKey(const EVP_CIPHER *type, const EVP_MD *md,
  270. const uint8_t *salt, const uint8_t *data,
  271. size_t data_len, unsigned count, uint8_t *key,
  272. uint8_t *iv);
  273. // Cipher modes (for |EVP_CIPHER_mode|).
  274. #define EVP_CIPH_STREAM_CIPHER 0x0
  275. #define EVP_CIPH_ECB_MODE 0x1
  276. #define EVP_CIPH_CBC_MODE 0x2
  277. #define EVP_CIPH_CFB_MODE 0x3
  278. #define EVP_CIPH_OFB_MODE 0x4
  279. #define EVP_CIPH_CTR_MODE 0x5
  280. #define EVP_CIPH_GCM_MODE 0x6
  281. #define EVP_CIPH_XTS_MODE 0x7
  282. // Cipher flags (for |EVP_CIPHER_flags|).
  283. // EVP_CIPH_VARIABLE_LENGTH indicates that the cipher takes a variable length
  284. // key.
  285. #define EVP_CIPH_VARIABLE_LENGTH 0x40
  286. // EVP_CIPH_ALWAYS_CALL_INIT indicates that the |init| function for the cipher
  287. // should always be called when initialising a new operation, even if the key
  288. // is NULL to indicate that the same key is being used.
  289. #define EVP_CIPH_ALWAYS_CALL_INIT 0x80
  290. // EVP_CIPH_CUSTOM_IV indicates that the cipher manages the IV itself rather
  291. // than keeping it in the |iv| member of |EVP_CIPHER_CTX|.
  292. #define EVP_CIPH_CUSTOM_IV 0x100
  293. // EVP_CIPH_CTRL_INIT indicates that EVP_CTRL_INIT should be used when
  294. // initialising an |EVP_CIPHER_CTX|.
  295. #define EVP_CIPH_CTRL_INIT 0x200
  296. // EVP_CIPH_FLAG_CUSTOM_CIPHER indicates that the cipher manages blocking
  297. // itself. This causes EVP_(En|De)crypt_ex to be simple wrapper functions.
  298. #define EVP_CIPH_FLAG_CUSTOM_CIPHER 0x400
  299. // EVP_CIPH_FLAG_AEAD_CIPHER specifies that the cipher is an AEAD. This is an
  300. // older version of the proper AEAD interface. See aead.h for the current
  301. // one.
  302. #define EVP_CIPH_FLAG_AEAD_CIPHER 0x800
  303. // EVP_CIPH_CUSTOM_COPY indicates that the |ctrl| callback should be called
  304. // with |EVP_CTRL_COPY| at the end of normal |EVP_CIPHER_CTX_copy|
  305. // processing.
  306. #define EVP_CIPH_CUSTOM_COPY 0x1000
  307. // Deprecated functions
  308. // EVP_CipherInit acts like EVP_CipherInit_ex except that |EVP_CIPHER_CTX_init|
  309. // is called on |cipher| first, if |cipher| is not NULL.
  310. OPENSSL_EXPORT int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
  311. const uint8_t *key, const uint8_t *iv,
  312. int enc);
  313. // EVP_EncryptInit calls |EVP_CipherInit| with |enc| equal to one.
  314. OPENSSL_EXPORT int EVP_EncryptInit(EVP_CIPHER_CTX *ctx,
  315. const EVP_CIPHER *cipher, const uint8_t *key,
  316. const uint8_t *iv);
  317. // EVP_DecryptInit calls |EVP_CipherInit| with |enc| equal to zero.
  318. OPENSSL_EXPORT int EVP_DecryptInit(EVP_CIPHER_CTX *ctx,
  319. const EVP_CIPHER *cipher, const uint8_t *key,
  320. const uint8_t *iv);
  321. // EVP_add_cipher_alias does nothing and returns one.
  322. OPENSSL_EXPORT int EVP_add_cipher_alias(const char *a, const char *b);
  323. // EVP_get_cipherbyname returns an |EVP_CIPHER| given a human readable name in
  324. // |name|, or NULL if the name is unknown.
  325. OPENSSL_EXPORT const EVP_CIPHER *EVP_get_cipherbyname(const char *name);
  326. // These AEADs are deprecated AES-GCM implementations that set
  327. // |EVP_CIPH_FLAG_CUSTOM_CIPHER|. Use |EVP_aead_aes_128_gcm| and
  328. // |EVP_aead_aes_256_gcm| instead.
  329. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_gcm(void);
  330. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_gcm(void);
  331. // These are deprecated, 192-bit version of AES.
  332. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_192_ecb(void);
  333. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_192_cbc(void);
  334. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_192_ctr(void);
  335. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_192_gcm(void);
  336. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_192_ofb(void);
  337. // EVP_des_ede3_ecb is an alias for |EVP_des_ede3|. Use the former instead.
  338. OPENSSL_EXPORT const EVP_CIPHER *EVP_des_ede3_ecb(void);
  339. // EVP_aes_128_cfb128 is only available in decrepit.
  340. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_cfb128(void);
  341. // EVP_bf_ecb is Blowfish in ECB mode and is only available in decrepit.
  342. OPENSSL_EXPORT const EVP_CIPHER *EVP_bf_ecb(void);
  343. // EVP_bf_cbc is Blowfish in CBC mode and is only available in decrepit.
  344. OPENSSL_EXPORT const EVP_CIPHER *EVP_bf_cbc(void);
  345. // EVP_bf_cfb is Blowfish in 64-bit CFB mode and is only available in decrepit.
  346. OPENSSL_EXPORT const EVP_CIPHER *EVP_bf_cfb(void);
  347. // EVP_cast5_ecb is CAST5 in ECB mode and is only available in decrepit.
  348. OPENSSL_EXPORT const EVP_CIPHER *EVP_cast5_ecb(void);
  349. // EVP_cast5_cbc is CAST5 in CBC mode and is only available in decrepit.
  350. OPENSSL_EXPORT const EVP_CIPHER *EVP_cast5_cbc(void);
  351. // The following flags do nothing and are included only to make it easier to
  352. // compile code with BoringSSL.
  353. #define EVP_CIPH_CCM_MODE (-1)
  354. #define EVP_CIPH_OCB_MODE (-2)
  355. #define EVP_CIPH_WRAP_MODE (-3)
  356. #define EVP_CIPHER_CTX_FLAG_WRAP_ALLOW 0
  357. // EVP_CIPHER_CTX_set_flags does nothing.
  358. OPENSSL_EXPORT void EVP_CIPHER_CTX_set_flags(const EVP_CIPHER_CTX *ctx,
  359. uint32_t flags);
  360. // Private functions.
  361. // EVP_CIPH_NO_PADDING disables padding in block ciphers.
  362. #define EVP_CIPH_NO_PADDING 0x800
  363. // The following are |EVP_CIPHER_CTX_ctrl| commands.
  364. #define EVP_CTRL_INIT 0x0
  365. #define EVP_CTRL_SET_KEY_LENGTH 0x1
  366. #define EVP_CTRL_GET_RC2_KEY_BITS 0x2
  367. #define EVP_CTRL_SET_RC2_KEY_BITS 0x3
  368. #define EVP_CTRL_GET_RC5_ROUNDS 0x4
  369. #define EVP_CTRL_SET_RC5_ROUNDS 0x5
  370. #define EVP_CTRL_RAND_KEY 0x6
  371. #define EVP_CTRL_PBE_PRF_NID 0x7
  372. #define EVP_CTRL_COPY 0x8
  373. #define EVP_CTRL_AEAD_SET_IVLEN 0x9
  374. #define EVP_CTRL_AEAD_GET_TAG 0x10
  375. #define EVP_CTRL_AEAD_SET_TAG 0x11
  376. #define EVP_CTRL_AEAD_SET_IV_FIXED 0x12
  377. #define EVP_CTRL_GCM_IV_GEN 0x13
  378. #define EVP_CTRL_AEAD_SET_MAC_KEY 0x17
  379. // EVP_CTRL_GCM_SET_IV_INV sets the GCM invocation field, decrypt only
  380. #define EVP_CTRL_GCM_SET_IV_INV 0x18
  381. // The following constants are unused.
  382. #define EVP_GCM_TLS_FIXED_IV_LEN 4
  383. #define EVP_GCM_TLS_EXPLICIT_IV_LEN 8
  384. #define EVP_GCM_TLS_TAG_LEN 16
  385. // The following are legacy aliases for AEAD |EVP_CIPHER_CTX_ctrl| values.
  386. #define EVP_CTRL_GCM_SET_IVLEN EVP_CTRL_AEAD_SET_IVLEN
  387. #define EVP_CTRL_GCM_GET_TAG EVP_CTRL_AEAD_GET_TAG
  388. #define EVP_CTRL_GCM_SET_TAG EVP_CTRL_AEAD_SET_TAG
  389. #define EVP_CTRL_GCM_SET_IV_FIXED EVP_CTRL_AEAD_SET_IV_FIXED
  390. #define EVP_MAX_KEY_LENGTH 64
  391. #define EVP_MAX_IV_LENGTH 16
  392. #define EVP_MAX_BLOCK_LENGTH 32
  393. struct evp_cipher_ctx_st {
  394. // cipher contains the underlying cipher for this context.
  395. const EVP_CIPHER *cipher;
  396. // app_data is a pointer to opaque, user data.
  397. void *app_data; // application stuff
  398. // cipher_data points to the |cipher| specific state.
  399. void *cipher_data;
  400. // key_len contains the length of the key, which may differ from
  401. // |cipher->key_len| if the cipher can take a variable key length.
  402. unsigned key_len;
  403. // encrypt is one if encrypting and zero if decrypting.
  404. int encrypt;
  405. // flags contains the OR of zero or more |EVP_CIPH_*| flags, above.
  406. uint32_t flags;
  407. // oiv contains the original IV value.
  408. uint8_t oiv[EVP_MAX_IV_LENGTH];
  409. // iv contains the current IV value, which may have been updated.
  410. uint8_t iv[EVP_MAX_IV_LENGTH];
  411. // buf contains a partial block which is used by, for example, CTR mode to
  412. // store unused keystream bytes.
  413. uint8_t buf[EVP_MAX_BLOCK_LENGTH];
  414. // buf_len contains the number of bytes of a partial block contained in
  415. // |buf|.
  416. int buf_len;
  417. // num contains the number of bytes of |iv| which are valid for modes that
  418. // manage partial blocks themselves.
  419. unsigned num;
  420. // final_used is non-zero if the |final| buffer contains plaintext.
  421. int final_used;
  422. // block_mask contains |cipher->block_size| minus one. (The block size
  423. // assumed to be a power of two.)
  424. int block_mask;
  425. uint8_t final[EVP_MAX_BLOCK_LENGTH]; // possible final block
  426. } /* EVP_CIPHER_CTX */;
  427. typedef struct evp_cipher_info_st {
  428. const EVP_CIPHER *cipher;
  429. unsigned char iv[EVP_MAX_IV_LENGTH];
  430. } EVP_CIPHER_INFO;
  431. struct evp_cipher_st {
  432. // type contains a NID identifing the cipher. (e.g. NID_aes_128_gcm.)
  433. int nid;
  434. // block_size contains the block size, in bytes, of the cipher, or 1 for a
  435. // stream cipher.
  436. unsigned block_size;
  437. // key_len contains the key size, in bytes, for the cipher. If the cipher
  438. // takes a variable key size then this contains the default size.
  439. unsigned key_len;
  440. // iv_len contains the IV size, in bytes, or zero if inapplicable.
  441. unsigned iv_len;
  442. // ctx_size contains the size, in bytes, of the per-key context for this
  443. // cipher.
  444. unsigned ctx_size;
  445. // flags contains the OR of a number of flags. See |EVP_CIPH_*|.
  446. uint32_t flags;
  447. // app_data is a pointer to opaque, user data.
  448. void *app_data;
  449. int (*init)(EVP_CIPHER_CTX *ctx, const uint8_t *key, const uint8_t *iv,
  450. int enc);
  451. int (*cipher)(EVP_CIPHER_CTX *ctx, uint8_t *out, const uint8_t *in,
  452. size_t inl);
  453. // cleanup, if non-NULL, releases memory associated with the context. It is
  454. // called if |EVP_CTRL_INIT| succeeds. Note that |init| may not have been
  455. // called at this point.
  456. void (*cleanup)(EVP_CIPHER_CTX *);
  457. int (*ctrl)(EVP_CIPHER_CTX *, int type, int arg, void *ptr);
  458. };
  459. #if defined(__cplusplus)
  460. } // extern C
  461. #if !defined(BORINGSSL_NO_CXX)
  462. extern "C++" {
  463. BSSL_NAMESPACE_BEGIN
  464. BORINGSSL_MAKE_DELETER(EVP_CIPHER_CTX, EVP_CIPHER_CTX_free)
  465. using ScopedEVP_CIPHER_CTX =
  466. internal::StackAllocated<EVP_CIPHER_CTX, int, EVP_CIPHER_CTX_init,
  467. EVP_CIPHER_CTX_cleanup>;
  468. BSSL_NAMESPACE_END
  469. } // extern C++
  470. #endif
  471. #endif
  472. #define CIPHER_R_AES_KEY_SETUP_FAILED 100
  473. #define CIPHER_R_BAD_DECRYPT 101
  474. #define CIPHER_R_BAD_KEY_LENGTH 102
  475. #define CIPHER_R_BUFFER_TOO_SMALL 103
  476. #define CIPHER_R_CTRL_NOT_IMPLEMENTED 104
  477. #define CIPHER_R_CTRL_OPERATION_NOT_IMPLEMENTED 105
  478. #define CIPHER_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH 106
  479. #define CIPHER_R_INITIALIZATION_ERROR 107
  480. #define CIPHER_R_INPUT_NOT_INITIALIZED 108
  481. #define CIPHER_R_INVALID_AD_SIZE 109
  482. #define CIPHER_R_INVALID_KEY_LENGTH 110
  483. #define CIPHER_R_INVALID_NONCE_SIZE 111
  484. #define CIPHER_R_INVALID_OPERATION 112
  485. #define CIPHER_R_IV_TOO_LARGE 113
  486. #define CIPHER_R_NO_CIPHER_SET 114
  487. #define CIPHER_R_OUTPUT_ALIASES_INPUT 115
  488. #define CIPHER_R_TAG_TOO_LARGE 116
  489. #define CIPHER_R_TOO_LARGE 117
  490. #define CIPHER_R_UNSUPPORTED_AD_SIZE 118
  491. #define CIPHER_R_UNSUPPORTED_INPUT_SIZE 119
  492. #define CIPHER_R_UNSUPPORTED_KEY_SIZE 120
  493. #define CIPHER_R_UNSUPPORTED_NONCE_SIZE 121
  494. #define CIPHER_R_UNSUPPORTED_TAG_SIZE 122
  495. #define CIPHER_R_WRONG_FINAL_BLOCK_LENGTH 123
  496. #define CIPHER_R_NO_DIRECTION_SET 124
  497. #define CIPHER_R_INVALID_NONCE 125
  498. #endif // OPENSSL_HEADER_CIPHER_H