You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

609 lines
24 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.] */
  56. #ifndef OPENSSL_HEADER_CIPHER_H
  57. #define OPENSSL_HEADER_CIPHER_H
  58. #include <openssl/base.h>
  59. #if defined(__cplusplus)
  60. extern "C" {
  61. #endif
  62. // Ciphers.
  63. // Cipher primitives.
  64. //
  65. // The following functions return |EVP_CIPHER| objects that implement the named
  66. // cipher algorithm.
  67. OPENSSL_EXPORT const EVP_CIPHER *EVP_rc4(void);
  68. OPENSSL_EXPORT const EVP_CIPHER *EVP_des_cbc(void);
  69. OPENSSL_EXPORT const EVP_CIPHER *EVP_des_ecb(void);
  70. OPENSSL_EXPORT const EVP_CIPHER *EVP_des_ede(void);
  71. OPENSSL_EXPORT const EVP_CIPHER *EVP_des_ede3(void);
  72. OPENSSL_EXPORT const EVP_CIPHER *EVP_des_ede_cbc(void);
  73. OPENSSL_EXPORT const EVP_CIPHER *EVP_des_ede3_cbc(void);
  74. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_ecb(void);
  75. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_cbc(void);
  76. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_ctr(void);
  77. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_ofb(void);
  78. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_ecb(void);
  79. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_cbc(void);
  80. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_ctr(void);
  81. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_ofb(void);
  82. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_xts(void);
  83. // EVP_enc_null returns a 'cipher' that passes plaintext through as
  84. // ciphertext.
  85. OPENSSL_EXPORT const EVP_CIPHER *EVP_enc_null(void);
  86. // EVP_rc2_cbc returns a cipher that implements 128-bit RC2 in CBC mode.
  87. OPENSSL_EXPORT const EVP_CIPHER *EVP_rc2_cbc(void);
  88. // EVP_rc2_40_cbc returns a cipher that implements 40-bit RC2 in CBC mode. This
  89. // is obviously very, very weak and is included only in order to read PKCS#12
  90. // files, which often encrypt the certificate chain using this cipher. It is
  91. // deliberately not exported.
  92. const EVP_CIPHER *EVP_rc2_40_cbc(void);
  93. // EVP_get_cipherbynid returns the cipher corresponding to the given NID, or
  94. // NULL if no such cipher is known.
  95. OPENSSL_EXPORT const EVP_CIPHER *EVP_get_cipherbynid(int nid);
  96. // Cipher context allocation.
  97. //
  98. // An |EVP_CIPHER_CTX| represents the state of an encryption or decryption in
  99. // progress.
  100. // EVP_CIPHER_CTX_init initialises an, already allocated, |EVP_CIPHER_CTX|.
  101. OPENSSL_EXPORT void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *ctx);
  102. // EVP_CIPHER_CTX_new allocates a fresh |EVP_CIPHER_CTX|, calls
  103. // |EVP_CIPHER_CTX_init| and returns it, or NULL on allocation failure.
  104. OPENSSL_EXPORT EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void);
  105. // EVP_CIPHER_CTX_cleanup frees any memory referenced by |ctx|. It returns
  106. // one.
  107. OPENSSL_EXPORT int EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *ctx);
  108. // EVP_CIPHER_CTX_free calls |EVP_CIPHER_CTX_cleanup| on |ctx| and then frees
  109. // |ctx| itself.
  110. OPENSSL_EXPORT void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx);
  111. // EVP_CIPHER_CTX_copy sets |out| to be a duplicate of the current state of
  112. // |in|. The |out| argument must have been previously initialised.
  113. OPENSSL_EXPORT int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out,
  114. const EVP_CIPHER_CTX *in);
  115. // EVP_CIPHER_CTX_reset calls |EVP_CIPHER_CTX_cleanup| followed by
  116. // |EVP_CIPHER_CTX_init|.
  117. OPENSSL_EXPORT void EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *ctx);
  118. // Cipher context configuration.
  119. // EVP_CipherInit_ex configures |ctx| for a fresh encryption (or decryption, if
  120. // |enc| is zero) operation using |cipher|. If |ctx| has been previously
  121. // configured with a cipher then |cipher|, |key| and |iv| may be |NULL| and
  122. // |enc| may be -1 to reuse the previous values. The operation will use |key|
  123. // as the key and |iv| as the IV (if any). These should have the correct
  124. // lengths given by |EVP_CIPHER_key_length| and |EVP_CIPHER_iv_length|. It
  125. // returns one on success and zero on error.
  126. OPENSSL_EXPORT int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx,
  127. const EVP_CIPHER *cipher, ENGINE *engine,
  128. const uint8_t *key, const uint8_t *iv,
  129. int enc);
  130. // EVP_EncryptInit_ex calls |EVP_CipherInit_ex| with |enc| equal to one.
  131. OPENSSL_EXPORT int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx,
  132. const EVP_CIPHER *cipher, ENGINE *impl,
  133. const uint8_t *key, const uint8_t *iv);
  134. // EVP_DecryptInit_ex calls |EVP_CipherInit_ex| with |enc| equal to zero.
  135. OPENSSL_EXPORT int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx,
  136. const EVP_CIPHER *cipher, ENGINE *impl,
  137. const uint8_t *key, const uint8_t *iv);
  138. // Cipher operations.
  139. // EVP_EncryptUpdate encrypts |in_len| bytes from |in| to |out|. The number
  140. // of output bytes may be up to |in_len| plus the block length minus one and
  141. // |out| must have sufficient space. The number of bytes actually output is
  142. // written to |*out_len|. It returns one on success and zero otherwise.
  143. OPENSSL_EXPORT int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, uint8_t *out,
  144. int *out_len, const uint8_t *in,
  145. int in_len);
  146. // EVP_EncryptFinal_ex writes at most a block of ciphertext to |out| and sets
  147. // |*out_len| to the number of bytes written. If padding is enabled (the
  148. // default) then standard padding is applied to create the final block. If
  149. // padding is disabled (with |EVP_CIPHER_CTX_set_padding|) then any partial
  150. // block remaining will cause an error. The function returns one on success and
  151. // zero otherwise.
  152. OPENSSL_EXPORT int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, uint8_t *out,
  153. int *out_len);
  154. // EVP_DecryptUpdate decrypts |in_len| bytes from |in| to |out|. The number of
  155. // output bytes may be up to |in_len| plus the block length minus one and |out|
  156. // must have sufficient space. The number of bytes actually output is written
  157. // to |*out_len|. It returns one on success and zero otherwise.
  158. OPENSSL_EXPORT int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, uint8_t *out,
  159. int *out_len, const uint8_t *in,
  160. int in_len);
  161. // EVP_DecryptFinal_ex writes at most a block of ciphertext to |out| and sets
  162. // |*out_len| to the number of bytes written. If padding is enabled (the
  163. // default) then padding is removed from the final block.
  164. //
  165. // WARNING: it is unsafe to call this function with unauthenticated
  166. // ciphertext if padding is enabled.
  167. OPENSSL_EXPORT int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out,
  168. int *out_len);
  169. // EVP_Cipher performs a one-shot encryption/decryption operation. No partial
  170. // blocks are maintained between calls. However, any internal cipher state is
  171. // still updated. For CBC-mode ciphers, the IV is updated to the final
  172. // ciphertext block. For stream ciphers, the stream is advanced past the bytes
  173. // used. It returns one on success and zero otherwise, unless |EVP_CIPHER_flags|
  174. // has |EVP_CIPH_FLAG_CUSTOM_CIPHER| set. Then it returns the number of bytes
  175. // written or -1 on error.
  176. //
  177. // WARNING: this differs from the usual return value convention when using
  178. // |EVP_CIPH_FLAG_CUSTOM_CIPHER|.
  179. //
  180. // TODO(davidben): The normal ciphers currently never fail, even if, e.g.,
  181. // |in_len| is not a multiple of the block size for CBC-mode decryption. The
  182. // input just gets rounded up while the output gets truncated. This should
  183. // either be officially documented or fail.
  184. OPENSSL_EXPORT int EVP_Cipher(EVP_CIPHER_CTX *ctx, uint8_t *out,
  185. const uint8_t *in, size_t in_len);
  186. // EVP_CipherUpdate calls either |EVP_EncryptUpdate| or |EVP_DecryptUpdate|
  187. // depending on how |ctx| has been setup.
  188. OPENSSL_EXPORT int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, uint8_t *out,
  189. int *out_len, const uint8_t *in,
  190. int in_len);
  191. // EVP_CipherFinal_ex calls either |EVP_EncryptFinal_ex| or
  192. // |EVP_DecryptFinal_ex| depending on how |ctx| has been setup.
  193. OPENSSL_EXPORT int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, uint8_t *out,
  194. int *out_len);
  195. // Cipher context accessors.
  196. // EVP_CIPHER_CTX_cipher returns the |EVP_CIPHER| underlying |ctx|, or NULL if
  197. // none has been set.
  198. OPENSSL_EXPORT const EVP_CIPHER *EVP_CIPHER_CTX_cipher(
  199. const EVP_CIPHER_CTX *ctx);
  200. // EVP_CIPHER_CTX_nid returns a NID identifying the |EVP_CIPHER| underlying
  201. // |ctx| (e.g. |NID_aes_128_gcm|). It will crash if no cipher has been
  202. // configured.
  203. OPENSSL_EXPORT int EVP_CIPHER_CTX_nid(const EVP_CIPHER_CTX *ctx);
  204. // EVP_CIPHER_CTX_block_size returns the block size, in bytes, of the cipher
  205. // underlying |ctx|, or one if the cipher is a stream cipher. It will crash if
  206. // no cipher has been configured.
  207. OPENSSL_EXPORT unsigned EVP_CIPHER_CTX_block_size(const EVP_CIPHER_CTX *ctx);
  208. // EVP_CIPHER_CTX_key_length returns the key size, in bytes, of the cipher
  209. // underlying |ctx| or zero if no cipher has been configured.
  210. OPENSSL_EXPORT unsigned EVP_CIPHER_CTX_key_length(const EVP_CIPHER_CTX *ctx);
  211. // EVP_CIPHER_CTX_iv_length returns the IV size, in bytes, of the cipher
  212. // underlying |ctx|. It will crash if no cipher has been configured.
  213. OPENSSL_EXPORT unsigned EVP_CIPHER_CTX_iv_length(const EVP_CIPHER_CTX *ctx);
  214. // EVP_CIPHER_CTX_get_app_data returns the opaque, application data pointer for
  215. // |ctx|, or NULL if none has been set.
  216. OPENSSL_EXPORT void *EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx);
  217. // EVP_CIPHER_CTX_set_app_data sets the opaque, application data pointer for
  218. // |ctx| to |data|.
  219. OPENSSL_EXPORT void EVP_CIPHER_CTX_set_app_data(EVP_CIPHER_CTX *ctx,
  220. void *data);
  221. // EVP_CIPHER_CTX_flags returns a value which is the OR of zero or more
  222. // |EVP_CIPH_*| flags. It will crash if no cipher has been configured.
  223. OPENSSL_EXPORT uint32_t EVP_CIPHER_CTX_flags(const EVP_CIPHER_CTX *ctx);
  224. // EVP_CIPHER_CTX_mode returns one of the |EVP_CIPH_*| cipher mode values
  225. // enumerated below. It will crash if no cipher has been configured.
  226. OPENSSL_EXPORT uint32_t EVP_CIPHER_CTX_mode(const EVP_CIPHER_CTX *ctx);
  227. // EVP_CIPHER_CTX_ctrl is an |ioctl| like function. The |command| argument
  228. // should be one of the |EVP_CTRL_*| values. The |arg| and |ptr| arguments are
  229. // specific to the command in question.
  230. OPENSSL_EXPORT int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int command,
  231. int arg, void *ptr);
  232. // EVP_CIPHER_CTX_set_padding sets whether padding is enabled for |ctx| and
  233. // returns one. Pass a non-zero |pad| to enable padding (the default) or zero
  234. // to disable.
  235. OPENSSL_EXPORT int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad);
  236. // EVP_CIPHER_CTX_set_key_length sets the key length for |ctx|. This is only
  237. // valid for ciphers that can take a variable length key. It returns one on
  238. // success and zero on error.
  239. OPENSSL_EXPORT int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *ctx,
  240. unsigned key_len);
  241. // Cipher accessors.
  242. // EVP_CIPHER_nid returns a NID identifying |cipher|. (For example,
  243. // |NID_aes_128_gcm|.)
  244. OPENSSL_EXPORT int EVP_CIPHER_nid(const EVP_CIPHER *cipher);
  245. // EVP_CIPHER_block_size returns the block size, in bytes, for |cipher|, or one
  246. // if |cipher| is a stream cipher.
  247. OPENSSL_EXPORT unsigned EVP_CIPHER_block_size(const EVP_CIPHER *cipher);
  248. // EVP_CIPHER_key_length returns the key size, in bytes, for |cipher|. If
  249. // |cipher| can take a variable key length then this function returns the
  250. // default key length and |EVP_CIPHER_flags| will return a value with
  251. // |EVP_CIPH_VARIABLE_LENGTH| set.
  252. OPENSSL_EXPORT unsigned EVP_CIPHER_key_length(const EVP_CIPHER *cipher);
  253. // EVP_CIPHER_iv_length returns the IV size, in bytes, of |cipher|, or zero if
  254. // |cipher| doesn't take an IV.
  255. OPENSSL_EXPORT unsigned EVP_CIPHER_iv_length(const EVP_CIPHER *cipher);
  256. // EVP_CIPHER_flags returns a value which is the OR of zero or more
  257. // |EVP_CIPH_*| flags.
  258. OPENSSL_EXPORT uint32_t EVP_CIPHER_flags(const EVP_CIPHER *cipher);
  259. // EVP_CIPHER_mode returns one of the cipher mode values enumerated below.
  260. OPENSSL_EXPORT uint32_t EVP_CIPHER_mode(const EVP_CIPHER *cipher);
  261. // Key derivation.
  262. // EVP_BytesToKey generates a key and IV for the cipher |type| by iterating
  263. // |md| |count| times using |data| and |salt|. On entry, the |key| and |iv|
  264. // buffers must have enough space to hold a key and IV for |type|. It returns
  265. // the length of the key on success or zero on error.
  266. OPENSSL_EXPORT int EVP_BytesToKey(const EVP_CIPHER *type, const EVP_MD *md,
  267. const uint8_t *salt, const uint8_t *data,
  268. size_t data_len, unsigned count, uint8_t *key,
  269. uint8_t *iv);
  270. // Cipher modes (for |EVP_CIPHER_mode|).
  271. #define EVP_CIPH_STREAM_CIPHER 0x0
  272. #define EVP_CIPH_ECB_MODE 0x1
  273. #define EVP_CIPH_CBC_MODE 0x2
  274. #define EVP_CIPH_CFB_MODE 0x3
  275. #define EVP_CIPH_OFB_MODE 0x4
  276. #define EVP_CIPH_CTR_MODE 0x5
  277. #define EVP_CIPH_GCM_MODE 0x6
  278. #define EVP_CIPH_XTS_MODE 0x7
  279. // Cipher flags (for |EVP_CIPHER_flags|).
  280. // EVP_CIPH_VARIABLE_LENGTH indicates that the cipher takes a variable length
  281. // key.
  282. #define EVP_CIPH_VARIABLE_LENGTH 0x40
  283. // EVP_CIPH_ALWAYS_CALL_INIT indicates that the |init| function for the cipher
  284. // should always be called when initialising a new operation, even if the key
  285. // is NULL to indicate that the same key is being used.
  286. #define EVP_CIPH_ALWAYS_CALL_INIT 0x80
  287. // EVP_CIPH_CUSTOM_IV indicates that the cipher manages the IV itself rather
  288. // than keeping it in the |iv| member of |EVP_CIPHER_CTX|.
  289. #define EVP_CIPH_CUSTOM_IV 0x100
  290. // EVP_CIPH_CTRL_INIT indicates that EVP_CTRL_INIT should be used when
  291. // initialising an |EVP_CIPHER_CTX|.
  292. #define EVP_CIPH_CTRL_INIT 0x200
  293. // EVP_CIPH_FLAG_CUSTOM_CIPHER indicates that the cipher manages blocking
  294. // itself. This causes EVP_(En|De)crypt_ex to be simple wrapper functions.
  295. #define EVP_CIPH_FLAG_CUSTOM_CIPHER 0x400
  296. // EVP_CIPH_FLAG_AEAD_CIPHER specifies that the cipher is an AEAD. This is an
  297. // older version of the proper AEAD interface. See aead.h for the current
  298. // one.
  299. #define EVP_CIPH_FLAG_AEAD_CIPHER 0x800
  300. // EVP_CIPH_CUSTOM_COPY indicates that the |ctrl| callback should be called
  301. // with |EVP_CTRL_COPY| at the end of normal |EVP_CIPHER_CTX_copy|
  302. // processing.
  303. #define EVP_CIPH_CUSTOM_COPY 0x1000
  304. // Deprecated functions
  305. // EVP_CipherInit acts like EVP_CipherInit_ex except that |EVP_CIPHER_CTX_init|
  306. // is called on |cipher| first, if |cipher| is not NULL.
  307. OPENSSL_EXPORT int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
  308. const uint8_t *key, const uint8_t *iv,
  309. int enc);
  310. // EVP_EncryptInit calls |EVP_CipherInit| with |enc| equal to one.
  311. OPENSSL_EXPORT int EVP_EncryptInit(EVP_CIPHER_CTX *ctx,
  312. const EVP_CIPHER *cipher, const uint8_t *key,
  313. const uint8_t *iv);
  314. // EVP_DecryptInit calls |EVP_CipherInit| with |enc| equal to zero.
  315. OPENSSL_EXPORT int EVP_DecryptInit(EVP_CIPHER_CTX *ctx,
  316. const EVP_CIPHER *cipher, const uint8_t *key,
  317. const uint8_t *iv);
  318. // EVP_add_cipher_alias does nothing and returns one.
  319. OPENSSL_EXPORT int EVP_add_cipher_alias(const char *a, const char *b);
  320. // EVP_get_cipherbyname returns an |EVP_CIPHER| given a human readable name in
  321. // |name|, or NULL if the name is unknown.
  322. OPENSSL_EXPORT const EVP_CIPHER *EVP_get_cipherbyname(const char *name);
  323. // These AEADs are deprecated AES-GCM implementations that set
  324. // |EVP_CIPH_FLAG_CUSTOM_CIPHER|. Use |EVP_aead_aes_128_gcm| and
  325. // |EVP_aead_aes_256_gcm| instead.
  326. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_gcm(void);
  327. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_gcm(void);
  328. // These are deprecated, 192-bit version of AES.
  329. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_192_ecb(void);
  330. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_192_cbc(void);
  331. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_192_ctr(void);
  332. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_192_gcm(void);
  333. // EVP_aes_128_cfb128 is only available in decrepit.
  334. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_cfb128(void);
  335. // The following flags do nothing and are included only to make it easier to
  336. // compile code with BoringSSL.
  337. #define EVP_CIPH_CCM_MODE 0
  338. #define EVP_CIPH_WRAP_MODE 0
  339. #define EVP_CIPHER_CTX_FLAG_WRAP_ALLOW 0
  340. // EVP_CIPHER_CTX_set_flags does nothing.
  341. OPENSSL_EXPORT void EVP_CIPHER_CTX_set_flags(const EVP_CIPHER_CTX *ctx,
  342. uint32_t flags);
  343. // Private functions.
  344. // EVP_CIPH_NO_PADDING disables padding in block ciphers.
  345. #define EVP_CIPH_NO_PADDING 0x800
  346. // EVP_CIPHER_CTX_ctrl commands.
  347. #define EVP_CTRL_INIT 0x0
  348. #define EVP_CTRL_SET_KEY_LENGTH 0x1
  349. #define EVP_CTRL_GET_RC2_KEY_BITS 0x2
  350. #define EVP_CTRL_SET_RC2_KEY_BITS 0x3
  351. #define EVP_CTRL_GET_RC5_ROUNDS 0x4
  352. #define EVP_CTRL_SET_RC5_ROUNDS 0x5
  353. #define EVP_CTRL_RAND_KEY 0x6
  354. #define EVP_CTRL_PBE_PRF_NID 0x7
  355. #define EVP_CTRL_COPY 0x8
  356. #define EVP_CTRL_GCM_SET_IVLEN 0x9
  357. #define EVP_CTRL_GCM_GET_TAG 0x10
  358. #define EVP_CTRL_GCM_SET_TAG 0x11
  359. #define EVP_CTRL_GCM_SET_IV_FIXED 0x12
  360. #define EVP_CTRL_GCM_IV_GEN 0x13
  361. #define EVP_CTRL_AEAD_SET_MAC_KEY 0x17
  362. // Set the GCM invocation field, decrypt only
  363. #define EVP_CTRL_GCM_SET_IV_INV 0x18
  364. // GCM TLS constants
  365. // Length of fixed part of IV derived from PRF
  366. #define EVP_GCM_TLS_FIXED_IV_LEN 4
  367. // Length of explicit part of IV part of TLS records
  368. #define EVP_GCM_TLS_EXPLICIT_IV_LEN 8
  369. // Length of tag for TLS
  370. #define EVP_GCM_TLS_TAG_LEN 16
  371. #define EVP_MAX_KEY_LENGTH 64
  372. #define EVP_MAX_IV_LENGTH 16
  373. #define EVP_MAX_BLOCK_LENGTH 32
  374. struct evp_cipher_ctx_st {
  375. // cipher contains the underlying cipher for this context.
  376. const EVP_CIPHER *cipher;
  377. // app_data is a pointer to opaque, user data.
  378. void *app_data; // application stuff
  379. // cipher_data points to the |cipher| specific state.
  380. void *cipher_data;
  381. // key_len contains the length of the key, which may differ from
  382. // |cipher->key_len| if the cipher can take a variable key length.
  383. unsigned key_len;
  384. // encrypt is one if encrypting and zero if decrypting.
  385. int encrypt;
  386. // flags contains the OR of zero or more |EVP_CIPH_*| flags, above.
  387. uint32_t flags;
  388. // oiv contains the original IV value.
  389. uint8_t oiv[EVP_MAX_IV_LENGTH];
  390. // iv contains the current IV value, which may have been updated.
  391. uint8_t iv[EVP_MAX_IV_LENGTH];
  392. // buf contains a partial block which is used by, for example, CTR mode to
  393. // store unused keystream bytes.
  394. uint8_t buf[EVP_MAX_BLOCK_LENGTH];
  395. // buf_len contains the number of bytes of a partial block contained in
  396. // |buf|.
  397. int buf_len;
  398. // num contains the number of bytes of |iv| which are valid for modes that
  399. // manage partial blocks themselves.
  400. unsigned num;
  401. // final_used is non-zero if the |final| buffer contains plaintext.
  402. int final_used;
  403. // block_mask contains |cipher->block_size| minus one. (The block size
  404. // assumed to be a power of two.)
  405. int block_mask;
  406. uint8_t final[EVP_MAX_BLOCK_LENGTH]; // possible final block
  407. } /* EVP_CIPHER_CTX */;
  408. typedef struct evp_cipher_info_st {
  409. const EVP_CIPHER *cipher;
  410. unsigned char iv[EVP_MAX_IV_LENGTH];
  411. } EVP_CIPHER_INFO;
  412. struct evp_cipher_st {
  413. // type contains a NID identifing the cipher. (e.g. NID_aes_128_gcm.)
  414. int nid;
  415. // block_size contains the block size, in bytes, of the cipher, or 1 for a
  416. // stream cipher.
  417. unsigned block_size;
  418. // key_len contains the key size, in bytes, for the cipher. If the cipher
  419. // takes a variable key size then this contains the default size.
  420. unsigned key_len;
  421. // iv_len contains the IV size, in bytes, or zero if inapplicable.
  422. unsigned iv_len;
  423. // ctx_size contains the size, in bytes, of the per-key context for this
  424. // cipher.
  425. unsigned ctx_size;
  426. // flags contains the OR of a number of flags. See |EVP_CIPH_*|.
  427. uint32_t flags;
  428. // app_data is a pointer to opaque, user data.
  429. void *app_data;
  430. int (*init)(EVP_CIPHER_CTX *ctx, const uint8_t *key, const uint8_t *iv,
  431. int enc);
  432. int (*cipher)(EVP_CIPHER_CTX *ctx, uint8_t *out, const uint8_t *in,
  433. size_t inl);
  434. // cleanup, if non-NULL, releases memory associated with the context. It is
  435. // called if |EVP_CTRL_INIT| succeeds. Note that |init| may not have been
  436. // called at this point.
  437. void (*cleanup)(EVP_CIPHER_CTX *);
  438. int (*ctrl)(EVP_CIPHER_CTX *, int type, int arg, void *ptr);
  439. };
  440. #if defined(__cplusplus)
  441. } // extern C
  442. #if !defined(BORINGSSL_NO_CXX)
  443. extern "C++" {
  444. namespace bssl {
  445. BORINGSSL_MAKE_DELETER(EVP_CIPHER_CTX, EVP_CIPHER_CTX_free)
  446. using ScopedEVP_CIPHER_CTX =
  447. internal::StackAllocated<EVP_CIPHER_CTX, int, EVP_CIPHER_CTX_init,
  448. EVP_CIPHER_CTX_cleanup>;
  449. } // namespace bssl
  450. } // extern C++
  451. #endif
  452. #endif
  453. #define CIPHER_R_AES_KEY_SETUP_FAILED 100
  454. #define CIPHER_R_BAD_DECRYPT 101
  455. #define CIPHER_R_BAD_KEY_LENGTH 102
  456. #define CIPHER_R_BUFFER_TOO_SMALL 103
  457. #define CIPHER_R_CTRL_NOT_IMPLEMENTED 104
  458. #define CIPHER_R_CTRL_OPERATION_NOT_IMPLEMENTED 105
  459. #define CIPHER_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH 106
  460. #define CIPHER_R_INITIALIZATION_ERROR 107
  461. #define CIPHER_R_INPUT_NOT_INITIALIZED 108
  462. #define CIPHER_R_INVALID_AD_SIZE 109
  463. #define CIPHER_R_INVALID_KEY_LENGTH 110
  464. #define CIPHER_R_INVALID_NONCE_SIZE 111
  465. #define CIPHER_R_INVALID_OPERATION 112
  466. #define CIPHER_R_IV_TOO_LARGE 113
  467. #define CIPHER_R_NO_CIPHER_SET 114
  468. #define CIPHER_R_OUTPUT_ALIASES_INPUT 115
  469. #define CIPHER_R_TAG_TOO_LARGE 116
  470. #define CIPHER_R_TOO_LARGE 117
  471. #define CIPHER_R_UNSUPPORTED_AD_SIZE 118
  472. #define CIPHER_R_UNSUPPORTED_INPUT_SIZE 119
  473. #define CIPHER_R_UNSUPPORTED_KEY_SIZE 120
  474. #define CIPHER_R_UNSUPPORTED_NONCE_SIZE 121
  475. #define CIPHER_R_UNSUPPORTED_TAG_SIZE 122
  476. #define CIPHER_R_WRONG_FINAL_BLOCK_LENGTH 123
  477. #define CIPHER_R_NO_DIRECTION_SET 124
  478. #define CIPHER_R_INVALID_NONCE 125
  479. #endif // OPENSSL_HEADER_CIPHER_H