You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

572 rivejä
24 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.] */
  56. #ifndef OPENSSL_HEADER_CIPHER_H
  57. #define OPENSSL_HEADER_CIPHER_H
  58. #include <openssl/base.h>
  59. #if defined(__cplusplus)
  60. extern "C" {
  61. #endif
  62. /* Ciphers. */
  63. /* Cipher primitives.
  64. *
  65. * The following functions return |EVP_CIPHER| objects that implement the named
  66. * cipher algorithm. */
  67. OPENSSL_EXPORT const EVP_CIPHER *EVP_rc4(void);
  68. OPENSSL_EXPORT const EVP_CIPHER *EVP_des_cbc(void);
  69. OPENSSL_EXPORT const EVP_CIPHER *EVP_des_ecb(void);
  70. OPENSSL_EXPORT const EVP_CIPHER *EVP_des_ede(void);
  71. OPENSSL_EXPORT const EVP_CIPHER *EVP_des_ede_cbc(void);
  72. OPENSSL_EXPORT const EVP_CIPHER *EVP_des_ede3_cbc(void);
  73. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_ecb(void);
  74. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_cbc(void);
  75. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_ctr(void);
  76. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_ofb(void);
  77. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_ecb(void);
  78. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_cbc(void);
  79. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_ctr(void);
  80. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_ofb(void);
  81. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_xts(void);
  82. /* EVP_enc_null returns a 'cipher' that passes plaintext through as
  83. * ciphertext. */
  84. OPENSSL_EXPORT const EVP_CIPHER *EVP_enc_null(void);
  85. /* EVP_rc2_cbc returns a cipher that implements 128-bit RC2 in CBC mode. */
  86. OPENSSL_EXPORT const EVP_CIPHER *EVP_rc2_cbc(void);
  87. /* EVP_rc2_40_cbc returns a cipher that implements 40-bit RC2 in CBC mode. This
  88. * is obviously very, very weak and is included only in order to read PKCS#12
  89. * files, which often encrypt the certificate chain using this cipher. It is
  90. * deliberately not exported. */
  91. const EVP_CIPHER *EVP_rc2_40_cbc(void);
  92. /* EVP_get_cipherbynid returns the cipher corresponding to the given NID, or
  93. * NULL if no such cipher is known. */
  94. OPENSSL_EXPORT const EVP_CIPHER *EVP_get_cipherbynid(int nid);
  95. /* Cipher context allocation.
  96. *
  97. * An |EVP_CIPHER_CTX| represents the state of an encryption or decryption in
  98. * progress. */
  99. /* EVP_CIPHER_CTX_init initialises an, already allocated, |EVP_CIPHER_CTX|. */
  100. OPENSSL_EXPORT void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *ctx);
  101. /* EVP_CIPHER_CTX_new allocates a fresh |EVP_CIPHER_CTX|, calls
  102. * |EVP_CIPHER_CTX_init| and returns it, or NULL on allocation failure. */
  103. OPENSSL_EXPORT EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void);
  104. /* EVP_CIPHER_CTX_cleanup frees any memory referenced by |ctx|. It returns
  105. * one. */
  106. OPENSSL_EXPORT int EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *ctx);
  107. /* EVP_CIPHER_CTX_free calls |EVP_CIPHER_CTX_cleanup| on |ctx| and then frees
  108. * |ctx| itself. */
  109. OPENSSL_EXPORT void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx);
  110. /* EVP_CIPHER_CTX_copy sets |out| to be a duplicate of the current state of
  111. * |in|. The |out| argument must have been previously initialised. */
  112. OPENSSL_EXPORT int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out,
  113. const EVP_CIPHER_CTX *in);
  114. /* Cipher context configuration. */
  115. /* EVP_CipherInit_ex configures |ctx| for a fresh encryption (or decryption, if
  116. * |enc| is zero) operation using |cipher|. If |ctx| has been previously
  117. * configured with a cipher then |cipher|, |key| and |iv| may be |NULL| and
  118. * |enc| may be -1 to reuse the previous values. The operation will use |key|
  119. * as the key and |iv| as the IV (if any). These should have the correct
  120. * lengths given by |EVP_CIPHER_key_length| and |EVP_CIPHER_iv_length|. It
  121. * returns one on success and zero on error. */
  122. OPENSSL_EXPORT int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx,
  123. const EVP_CIPHER *cipher, ENGINE *engine,
  124. const uint8_t *key, const uint8_t *iv,
  125. int enc);
  126. /* EVP_EncryptInit_ex calls |EVP_CipherInit_ex| with |enc| equal to one. */
  127. OPENSSL_EXPORT int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx,
  128. const EVP_CIPHER *cipher, ENGINE *impl,
  129. const uint8_t *key, const uint8_t *iv);
  130. /* EVP_DecryptInit_ex calls |EVP_CipherInit_ex| with |enc| equal to zero. */
  131. OPENSSL_EXPORT int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx,
  132. const EVP_CIPHER *cipher, ENGINE *impl,
  133. const uint8_t *key, const uint8_t *iv);
  134. /* Cipher operations. */
  135. /* EVP_EncryptUpdate encrypts |in_len| bytes from |in| to |out|. The number
  136. * of output bytes may be up to |in_len| plus the block length minus one and
  137. * |out| must have sufficient space. The number of bytes actually output is
  138. * written to |*out_len|. It returns one on success and zero otherwise. */
  139. OPENSSL_EXPORT int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, uint8_t *out,
  140. int *out_len, const uint8_t *in,
  141. int in_len);
  142. /* EVP_EncryptFinal_ex writes at most a block of ciphertext to |out| and sets
  143. * |*out_len| to the number of bytes written. If padding is enabled (the
  144. * default) then standard padding is applied to create the final block. If
  145. * padding is disabled (with |EVP_CIPHER_CTX_set_padding|) then any partial
  146. * block remaining will cause an error. The function returns one on success and
  147. * zero otherwise. */
  148. OPENSSL_EXPORT int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, uint8_t *out,
  149. int *out_len);
  150. /* EVP_DecryptUpdate decrypts |in_len| bytes from |in| to |out|. The number of
  151. * output bytes may be up to |in_len| plus the block length minus one and |out|
  152. * must have sufficient space. The number of bytes actually output is written
  153. * to |*out_len|. It returns one on success and zero otherwise. */
  154. OPENSSL_EXPORT int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, uint8_t *out,
  155. int *out_len, const uint8_t *in,
  156. int in_len);
  157. /* EVP_DecryptFinal_ex writes at most a block of ciphertext to |out| and sets
  158. * |*out_len| to the number of bytes written. If padding is enabled (the
  159. * default) then padding is removed from the final block.
  160. *
  161. * WARNING: it is unsafe to call this function with unauthenticted
  162. * ciphertext if padding is enabled. */
  163. OPENSSL_EXPORT int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out,
  164. int *out_len);
  165. /* EVP_Cipher performs a one-shot encryption/decryption operation. No partial
  166. * blocks are maintained between calls. However, any internal cipher state is
  167. * still updated. For CBC-mode ciphers, the IV is updated to the final
  168. * ciphertext block. For stream ciphers, the stream is advanced past the bytes
  169. * used. It returns one on success and zero otherwise, unless |EVP_CIPHER_flags|
  170. * has |EVP_CIPH_FLAG_CUSTOM_CIPHER| set. Then it returns the number of bytes
  171. * written or -1 on error.
  172. *
  173. * WARNING: this differs from the usual return value convention when using
  174. * |EVP_CIPH_FLAG_CUSTOM_CIPHER|.
  175. *
  176. * TODO(davidben): The normal ciphers currently never fail, even if, e.g.,
  177. * |in_len| is not a multiple of the block size for CBC-mode decryption. The
  178. * input just gets rounded up while the output gets truncated. This should
  179. * either be officially documented or fail. */
  180. OPENSSL_EXPORT int EVP_Cipher(EVP_CIPHER_CTX *ctx, uint8_t *out,
  181. const uint8_t *in, size_t in_len);
  182. /* EVP_CipherUpdate calls either |EVP_EncryptUpdate| or |EVP_DecryptUpdate|
  183. * depending on how |ctx| has been setup. */
  184. OPENSSL_EXPORT int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, uint8_t *out,
  185. int *out_len, const uint8_t *in,
  186. int in_len);
  187. /* EVP_CipherFinal_ex calls either |EVP_EncryptFinal_ex| or
  188. * |EVP_DecryptFinal_ex| depending on how |ctx| has been setup. */
  189. OPENSSL_EXPORT int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, uint8_t *out,
  190. int *out_len);
  191. /* Cipher context accessors. */
  192. /* EVP_CIPHER_CTX_cipher returns the |EVP_CIPHER| underlying |ctx|, or NULL if
  193. * none has been set. */
  194. OPENSSL_EXPORT const EVP_CIPHER *EVP_CIPHER_CTX_cipher(
  195. const EVP_CIPHER_CTX *ctx);
  196. /* EVP_CIPHER_CTX_nid returns a NID identifying the |EVP_CIPHER| underlying
  197. * |ctx| (e.g. |NID_aes_128_gcm|). It will crash if no cipher has been
  198. * configured. */
  199. OPENSSL_EXPORT int EVP_CIPHER_CTX_nid(const EVP_CIPHER_CTX *ctx);
  200. /* EVP_CIPHER_CTX_block_size returns the block size, in bytes, of the cipher
  201. * underlying |ctx|, or one if the cipher is a stream cipher. It will crash if
  202. * no cipher has been configured. */
  203. OPENSSL_EXPORT unsigned EVP_CIPHER_CTX_block_size(const EVP_CIPHER_CTX *ctx);
  204. /* EVP_CIPHER_CTX_key_length returns the key size, in bytes, of the cipher
  205. * underlying |ctx| or zero if no cipher has been configured. */
  206. OPENSSL_EXPORT unsigned EVP_CIPHER_CTX_key_length(const EVP_CIPHER_CTX *ctx);
  207. /* EVP_CIPHER_CTX_iv_length returns the IV size, in bytes, of the cipher
  208. * underlying |ctx|. It will crash if no cipher has been configured. */
  209. OPENSSL_EXPORT unsigned EVP_CIPHER_CTX_iv_length(const EVP_CIPHER_CTX *ctx);
  210. /* EVP_CIPHER_CTX_get_app_data returns the opaque, application data pointer for
  211. * |ctx|, or NULL if none has been set. */
  212. OPENSSL_EXPORT void *EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx);
  213. /* EVP_CIPHER_CTX_set_app_data sets the opaque, application data pointer for
  214. * |ctx| to |data|. */
  215. OPENSSL_EXPORT void EVP_CIPHER_CTX_set_app_data(EVP_CIPHER_CTX *ctx,
  216. void *data);
  217. /* EVP_CIPHER_CTX_flags returns a value which is the OR of zero or more
  218. * |EVP_CIPH_*| flags. It will crash if no cipher has been configured. */
  219. OPENSSL_EXPORT uint32_t EVP_CIPHER_CTX_flags(const EVP_CIPHER_CTX *ctx);
  220. /* EVP_CIPHER_CTX_mode returns one of the |EVP_CIPH_*| cipher mode values
  221. * enumerated below. It will crash if no cipher has been configured. */
  222. OPENSSL_EXPORT uint32_t EVP_CIPHER_CTX_mode(const EVP_CIPHER_CTX *ctx);
  223. /* EVP_CIPHER_CTX_ctrl is an |ioctl| like function. The |command| argument
  224. * should be one of the |EVP_CTRL_*| values. The |arg| and |ptr| arguments are
  225. * specific to the command in question. */
  226. OPENSSL_EXPORT int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int command,
  227. int arg, void *ptr);
  228. /* EVP_CIPHER_CTX_set_padding sets whether padding is enabled for |ctx| and
  229. * returns one. Pass a non-zero |pad| to enable padding (the default) or zero
  230. * to disable. */
  231. OPENSSL_EXPORT int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad);
  232. /* EVP_CIPHER_CTX_set_key_length sets the key length for |ctx|. This is only
  233. * valid for ciphers that can take a variable length key. It returns one on
  234. * success and zero on error. */
  235. OPENSSL_EXPORT int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *ctx, unsigned key_len);
  236. /* Cipher accessors. */
  237. /* EVP_CIPHER_nid returns a NID identifing |cipher|. (For example,
  238. * |NID_aes_128_gcm|.) */
  239. OPENSSL_EXPORT int EVP_CIPHER_nid(const EVP_CIPHER *cipher);
  240. /* EVP_CIPHER_block_size returns the block size, in bytes, for |cipher|, or one
  241. * if |cipher| is a stream cipher. */
  242. OPENSSL_EXPORT unsigned EVP_CIPHER_block_size(const EVP_CIPHER *cipher);
  243. /* EVP_CIPHER_key_length returns the key size, in bytes, for |cipher|. If
  244. * |cipher| can take a variable key length then this function returns the
  245. * default key length and |EVP_CIPHER_flags| will return a value with
  246. * |EVP_CIPH_VARIABLE_LENGTH| set. */
  247. OPENSSL_EXPORT unsigned EVP_CIPHER_key_length(const EVP_CIPHER *cipher);
  248. /* EVP_CIPHER_iv_length returns the IV size, in bytes, of |cipher|, or zero if
  249. * |cipher| doesn't take an IV. */
  250. OPENSSL_EXPORT unsigned EVP_CIPHER_iv_length(const EVP_CIPHER *cipher);
  251. /* EVP_CIPHER_flags returns a value which is the OR of zero or more
  252. * |EVP_CIPH_*| flags. */
  253. OPENSSL_EXPORT uint32_t EVP_CIPHER_flags(const EVP_CIPHER *cipher);
  254. /* EVP_CIPHER_mode returns one of the cipher mode values enumerated below. */
  255. OPENSSL_EXPORT uint32_t EVP_CIPHER_mode(const EVP_CIPHER *cipher);
  256. /* Key derivation. */
  257. /* EVP_BytesToKey generates a key and IV for the cipher |type| by iterating
  258. * |md| |count| times using |data| and |salt|. On entry, the |key| and |iv|
  259. * buffers must have enough space to hold a key and IV for |type|. It returns
  260. * the length of the key on success or zero on error. */
  261. OPENSSL_EXPORT int EVP_BytesToKey(const EVP_CIPHER *type, const EVP_MD *md,
  262. const uint8_t *salt, const uint8_t *data,
  263. size_t data_len, unsigned count, uint8_t *key,
  264. uint8_t *iv);
  265. /* Cipher modes (for |EVP_CIPHER_mode|). */
  266. #define EVP_CIPH_STREAM_CIPHER 0x0
  267. #define EVP_CIPH_ECB_MODE 0x1
  268. #define EVP_CIPH_CBC_MODE 0x2
  269. #define EVP_CIPH_CFB_MODE 0x3
  270. #define EVP_CIPH_OFB_MODE 0x4
  271. #define EVP_CIPH_CTR_MODE 0x5
  272. #define EVP_CIPH_GCM_MODE 0x6
  273. #define EVP_CIPH_XTS_MODE 0x7
  274. /* Cipher flags (for |EVP_CIPHER_flags|). */
  275. /* EVP_CIPH_VARIABLE_LENGTH indicates that the cipher takes a variable length
  276. * key. */
  277. #define EVP_CIPH_VARIABLE_LENGTH 0x40
  278. /* EVP_CIPH_ALWAYS_CALL_INIT indicates that the |init| function for the cipher
  279. * should always be called when initialising a new operation, even if the key
  280. * is NULL to indicate that the same key is being used. */
  281. #define EVP_CIPH_ALWAYS_CALL_INIT 0x80
  282. /* EVP_CIPH_CUSTOM_IV indicates that the cipher manages the IV itself rather
  283. * than keeping it in the |iv| member of |EVP_CIPHER_CTX|. */
  284. #define EVP_CIPH_CUSTOM_IV 0x100
  285. /* EVP_CIPH_CTRL_INIT indicates that EVP_CTRL_INIT should be used when
  286. * initialising an |EVP_CIPHER_CTX|. */
  287. #define EVP_CIPH_CTRL_INIT 0x200
  288. /* EVP_CIPH_FLAG_CUSTOM_CIPHER indicates that the cipher manages blocking
  289. * itself. This causes EVP_(En|De)crypt_ex to be simple wrapper functions. */
  290. #define EVP_CIPH_FLAG_CUSTOM_CIPHER 0x400
  291. /* EVP_CIPH_FLAG_AEAD_CIPHER specifies that the cipher is an AEAD. This is an
  292. * older version of the proper AEAD interface. See aead.h for the current
  293. * one. */
  294. #define EVP_CIPH_FLAG_AEAD_CIPHER 0x800
  295. /* EVP_CIPH_CUSTOM_COPY indicates that the |ctrl| callback should be called
  296. * with |EVP_CTRL_COPY| at the end of normal |EVP_CIPHER_CTX_copy|
  297. * processing. */
  298. #define EVP_CIPH_CUSTOM_COPY 0x1000
  299. /* Deprecated functions */
  300. /* EVP_CipherInit acts like EVP_CipherInit_ex except that |EVP_CIPHER_CTX_init|
  301. * is called on |cipher| first, if |cipher| is not NULL. */
  302. OPENSSL_EXPORT int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
  303. const uint8_t *key, const uint8_t *iv,
  304. int enc);
  305. /* EVP_EncryptInit calls |EVP_CipherInit| with |enc| equal to one. */
  306. OPENSSL_EXPORT int EVP_EncryptInit(EVP_CIPHER_CTX *ctx,
  307. const EVP_CIPHER *cipher, const uint8_t *key,
  308. const uint8_t *iv);
  309. /* EVP_DecryptInit calls |EVP_CipherInit| with |enc| equal to zero. */
  310. OPENSSL_EXPORT int EVP_DecryptInit(EVP_CIPHER_CTX *ctx,
  311. const EVP_CIPHER *cipher, const uint8_t *key,
  312. const uint8_t *iv);
  313. /* EVP_add_cipher_alias does nothing and returns one. */
  314. OPENSSL_EXPORT int EVP_add_cipher_alias(const char *a, const char *b);
  315. /* EVP_get_cipherbyname returns an |EVP_CIPHER| given a human readable name in
  316. * |name|, or NULL if the name is unknown. */
  317. OPENSSL_EXPORT const EVP_CIPHER *EVP_get_cipherbyname(const char *name);
  318. /* These AEADs are deprecated AES-GCM implementations that set
  319. * |EVP_CIPH_FLAG_CUSTOM_CIPHER|. Use |EVP_aead_aes_128_gcm| and
  320. * |EVP_aead_aes_256_gcm| instead. */
  321. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_gcm(void);
  322. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_gcm(void);
  323. /* These are deprecated, 192-bit version of AES. */
  324. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_192_ecb(void);
  325. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_192_cbc(void);
  326. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_192_ctr(void);
  327. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_192_gcm(void);
  328. /* Private functions. */
  329. /* EVP_CIPH_NO_PADDING disables padding in block ciphers. */
  330. #define EVP_CIPH_NO_PADDING 0x800
  331. /* EVP_CIPHER_CTX_ctrl commands. */
  332. #define EVP_CTRL_INIT 0x0
  333. #define EVP_CTRL_SET_KEY_LENGTH 0x1
  334. #define EVP_CTRL_GET_RC2_KEY_BITS 0x2
  335. #define EVP_CTRL_SET_RC2_KEY_BITS 0x3
  336. #define EVP_CTRL_GET_RC5_ROUNDS 0x4
  337. #define EVP_CTRL_SET_RC5_ROUNDS 0x5
  338. #define EVP_CTRL_RAND_KEY 0x6
  339. #define EVP_CTRL_PBE_PRF_NID 0x7
  340. #define EVP_CTRL_COPY 0x8
  341. #define EVP_CTRL_GCM_SET_IVLEN 0x9
  342. #define EVP_CTRL_GCM_GET_TAG 0x10
  343. #define EVP_CTRL_GCM_SET_TAG 0x11
  344. #define EVP_CTRL_GCM_SET_IV_FIXED 0x12
  345. #define EVP_CTRL_GCM_IV_GEN 0x13
  346. #define EVP_CTRL_AEAD_SET_MAC_KEY 0x17
  347. /* Set the GCM invocation field, decrypt only */
  348. #define EVP_CTRL_GCM_SET_IV_INV 0x18
  349. /* GCM TLS constants */
  350. /* Length of fixed part of IV derived from PRF */
  351. #define EVP_GCM_TLS_FIXED_IV_LEN 4
  352. /* Length of explicit part of IV part of TLS records */
  353. #define EVP_GCM_TLS_EXPLICIT_IV_LEN 8
  354. /* Length of tag for TLS */
  355. #define EVP_GCM_TLS_TAG_LEN 16
  356. #define EVP_MAX_KEY_LENGTH 64
  357. #define EVP_MAX_IV_LENGTH 16
  358. #define EVP_MAX_BLOCK_LENGTH 32
  359. struct evp_cipher_ctx_st {
  360. /* cipher contains the underlying cipher for this context. */
  361. const EVP_CIPHER *cipher;
  362. /* app_data is a pointer to opaque, user data. */
  363. void *app_data; /* application stuff */
  364. /* cipher_data points to the |cipher| specific state. */
  365. void *cipher_data;
  366. /* key_len contains the length of the key, which may differ from
  367. * |cipher->key_len| if the cipher can take a variable key length. */
  368. unsigned key_len;
  369. /* encrypt is one if encrypting and zero if decrypting. */
  370. int encrypt;
  371. /* flags contains the OR of zero or more |EVP_CIPH_*| flags, above. */
  372. uint32_t flags;
  373. /* oiv contains the original IV value. */
  374. uint8_t oiv[EVP_MAX_IV_LENGTH];
  375. /* iv contains the current IV value, which may have been updated. */
  376. uint8_t iv[EVP_MAX_IV_LENGTH];
  377. /* buf contains a partial block which is used by, for example, CTR mode to
  378. * store unused keystream bytes. */
  379. uint8_t buf[EVP_MAX_BLOCK_LENGTH];
  380. /* buf_len contains the number of bytes of a partial block contained in
  381. * |buf|. */
  382. int buf_len;
  383. /* num contains the number of bytes of |iv| which are valid for modes that
  384. * manage partial blocks themselves. */
  385. int num;
  386. /* final_used is non-zero if the |final| buffer contains plaintext. */
  387. int final_used;
  388. /* block_mask contains |cipher->block_size| minus one. (The block size
  389. * assumed to be a power of two.) */
  390. int block_mask;
  391. uint8_t final[EVP_MAX_BLOCK_LENGTH]; /* possible final block */
  392. } /* EVP_CIPHER_CTX */;
  393. typedef struct evp_cipher_info_st {
  394. const EVP_CIPHER *cipher;
  395. unsigned char iv[EVP_MAX_IV_LENGTH];
  396. } EVP_CIPHER_INFO;
  397. struct evp_cipher_st {
  398. /* type contains a NID identifing the cipher. (e.g. NID_aes_128_gcm.) */
  399. int nid;
  400. /* block_size contains the block size, in bytes, of the cipher, or 1 for a
  401. * stream cipher. */
  402. unsigned block_size;
  403. /* key_len contains the key size, in bytes, for the cipher. If the cipher
  404. * takes a variable key size then this contains the default size. */
  405. unsigned key_len;
  406. /* iv_len contains the IV size, in bytes, or zero if inapplicable. */
  407. unsigned iv_len;
  408. /* ctx_size contains the size, in bytes, of the per-key context for this
  409. * cipher. */
  410. unsigned ctx_size;
  411. /* flags contains the OR of a number of flags. See |EVP_CIPH_*|. */
  412. uint32_t flags;
  413. /* app_data is a pointer to opaque, user data. */
  414. void *app_data;
  415. int (*init)(EVP_CIPHER_CTX *ctx, const uint8_t *key, const uint8_t *iv,
  416. int enc);
  417. int (*cipher)(EVP_CIPHER_CTX *ctx, uint8_t *out, const uint8_t *in,
  418. size_t inl);
  419. /* cleanup, if non-NULL, releases memory associated with the context. It is
  420. * called if |EVP_CTRL_INIT| succeeds. Note that |init| may not have been
  421. * called at this point. */
  422. void (*cleanup)(EVP_CIPHER_CTX *);
  423. int (*ctrl)(EVP_CIPHER_CTX *, int type, int arg, void *ptr);
  424. };
  425. #if defined(__cplusplus)
  426. } /* extern C */
  427. #endif
  428. #define CIPHER_R_AES_KEY_SETUP_FAILED 100
  429. #define CIPHER_R_BAD_DECRYPT 101
  430. #define CIPHER_R_BAD_KEY_LENGTH 102
  431. #define CIPHER_R_BUFFER_TOO_SMALL 103
  432. #define CIPHER_R_CTRL_NOT_IMPLEMENTED 104
  433. #define CIPHER_R_CTRL_OPERATION_NOT_IMPLEMENTED 105
  434. #define CIPHER_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH 106
  435. #define CIPHER_R_INITIALIZATION_ERROR 107
  436. #define CIPHER_R_INPUT_NOT_INITIALIZED 108
  437. #define CIPHER_R_INVALID_AD_SIZE 109
  438. #define CIPHER_R_INVALID_KEY_LENGTH 110
  439. #define CIPHER_R_INVALID_NONCE_SIZE 111
  440. #define CIPHER_R_INVALID_OPERATION 112
  441. #define CIPHER_R_IV_TOO_LARGE 113
  442. #define CIPHER_R_NO_CIPHER_SET 114
  443. #define CIPHER_R_OUTPUT_ALIASES_INPUT 115
  444. #define CIPHER_R_TAG_TOO_LARGE 116
  445. #define CIPHER_R_TOO_LARGE 117
  446. #define CIPHER_R_UNSUPPORTED_AD_SIZE 118
  447. #define CIPHER_R_UNSUPPORTED_INPUT_SIZE 119
  448. #define CIPHER_R_UNSUPPORTED_KEY_SIZE 120
  449. #define CIPHER_R_UNSUPPORTED_NONCE_SIZE 121
  450. #define CIPHER_R_UNSUPPORTED_TAG_SIZE 122
  451. #define CIPHER_R_WRONG_FINAL_BLOCK_LENGTH 123
  452. #define CIPHER_R_NO_DIRECTION_SET 124
  453. #endif /* OPENSSL_HEADER_CIPHER_H */