You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

564 lines
24 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.] */
  56. #ifndef OPENSSL_HEADER_CIPHER_H
  57. #define OPENSSL_HEADER_CIPHER_H
  58. #include <openssl/base.h>
  59. #if defined(__cplusplus)
  60. extern "C" {
  61. #endif
  62. /* Ciphers. */
  63. /* Cipher primitives.
  64. *
  65. * The following functions return |EVP_CIPHER| objects that implement the named
  66. * cipher algorithm. */
  67. OPENSSL_EXPORT const EVP_CIPHER *EVP_rc4(void);
  68. OPENSSL_EXPORT const EVP_CIPHER *EVP_des_cbc(void);
  69. OPENSSL_EXPORT const EVP_CIPHER *EVP_des_ede3_cbc(void);
  70. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_ecb(void);
  71. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_cbc(void);
  72. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_ctr(void);
  73. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_ecb(void);
  74. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_cbc(void);
  75. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_ctr(void);
  76. /* Deprecated AES-GCM implementations that set |EVP_CIPH_FLAG_CUSTOM_CIPHER|.
  77. * Use |EVP_aead_aes_128_gcm| and |EVP_aead_aes_256_gcm| instead. */
  78. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_gcm(void);
  79. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_gcm(void);
  80. /* EVP_enc_null returns a 'cipher' that passes plaintext through as
  81. * ciphertext. */
  82. OPENSSL_EXPORT const EVP_CIPHER *EVP_enc_null(void);
  83. /* EVP_rc2_40_cbc returns a cipher that implements 40-bit RC2 in CBC mode. This
  84. * is obviously very, very weak and is included only in order to read PKCS#12
  85. * files, which often encrypt the certificate chain using this cipher. It is
  86. * deliberately not exported. */
  87. const EVP_CIPHER *EVP_rc2_40_cbc(void);
  88. /* EVP_get_cipherbynid returns the cipher corresponding to the given NID, or
  89. * NULL if no such cipher is known. */
  90. OPENSSL_EXPORT const EVP_CIPHER *EVP_get_cipherbynid(int nid);
  91. /* Cipher context allocation.
  92. *
  93. * An |EVP_CIPHER_CTX| represents the state of an encryption or decryption in
  94. * progress. */
  95. /* EVP_CIPHER_CTX_init initialises an, already allocated, |EVP_CIPHER_CTX|. */
  96. OPENSSL_EXPORT void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *ctx);
  97. /* EVP_CIPHER_CTX_new allocates a fresh |EVP_CIPHER_CTX|, calls
  98. * |EVP_CIPHER_CTX_init| and returns it, or NULL on allocation failure. */
  99. OPENSSL_EXPORT EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void);
  100. /* EVP_CIPHER_CTX_cleanup frees any memory referenced by |ctx|. It returns
  101. * one. */
  102. OPENSSL_EXPORT int EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *ctx);
  103. /* EVP_CIPHER_CTX_free calls |EVP_CIPHER_CTX_cleanup| on |ctx| and then frees
  104. * |ctx| itself. */
  105. OPENSSL_EXPORT void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx);
  106. /* EVP_CIPHER_CTX_copy sets |out| to be a duplicate of the current state of
  107. * |in|. The |out| argument must have been previously initialised. */
  108. OPENSSL_EXPORT int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out,
  109. const EVP_CIPHER_CTX *in);
  110. /* Cipher context configuration. */
  111. /* EVP_CipherInit_ex configures |ctx| for a fresh encryption (or decryption, if
  112. * |enc| is zero) operation using |cipher|. If |ctx| has been previously
  113. * configured with a cipher then |cipher|, |key| and |iv| may be |NULL| and
  114. * |enc| may be -1 to reuse the previous values. The operation will use |key|
  115. * as the key and |iv| as the IV (if any). These should have the correct
  116. * lengths given by |EVP_CIPHER_key_length| and |EVP_CIPHER_iv_length|. It
  117. * returns one on success and zero on error. */
  118. OPENSSL_EXPORT int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx,
  119. const EVP_CIPHER *cipher, ENGINE *engine,
  120. const uint8_t *key, const uint8_t *iv,
  121. int enc);
  122. /* EVP_EncryptInit_ex calls |EVP_CipherInit_ex| with |enc| equal to one. */
  123. OPENSSL_EXPORT int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx,
  124. const EVP_CIPHER *cipher, ENGINE *impl,
  125. const uint8_t *key, const uint8_t *iv);
  126. /* EVP_DecryptInit_ex calls |EVP_CipherInit_ex| with |enc| equal to zero. */
  127. OPENSSL_EXPORT int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx,
  128. const EVP_CIPHER *cipher, ENGINE *impl,
  129. const uint8_t *key, const uint8_t *iv);
  130. /* Cipher operations. */
  131. /* EVP_EncryptUpdate encrypts |in_len| bytes from |in| to |out|. The number
  132. * of output bytes may be up to |in_len| plus the block length minus one and
  133. * |out| must have sufficient space. The number of bytes actually output is
  134. * written to |*out_len|. It returns one on success and zero otherwise. */
  135. OPENSSL_EXPORT int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, uint8_t *out,
  136. int *out_len, const uint8_t *in,
  137. int in_len);
  138. /* EVP_EncryptFinal_ex writes at most a block of ciphertext to |out| and sets
  139. * |*out_len| to the number of bytes written. If padding is enabled (the
  140. * default) then standard padding is applied to create the final block. If
  141. * padding is disabled (with |EVP_CIPHER_CTX_set_padding|) then any partial
  142. * block remaining will cause an error. The function returns one on success and
  143. * zero otherwise. */
  144. OPENSSL_EXPORT int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, uint8_t *out,
  145. int *out_len);
  146. /* EVP_DecryptUpdate decrypts |in_len| bytes from |in| to |out|. The number of
  147. * output bytes may be up to |in_len| plus the block length minus one and |out|
  148. * must have sufficient space. The number of bytes actually output is written
  149. * to |*out_len|. It returns one on success and zero otherwise. */
  150. OPENSSL_EXPORT int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, uint8_t *out,
  151. int *out_len, const uint8_t *in,
  152. int in_len);
  153. /* EVP_DecryptFinal_ex writes at most a block of ciphertext to |out| and sets
  154. * |*out_len| to the number of bytes written. If padding is enabled (the
  155. * default) then padding is removed from the final block.
  156. *
  157. * WARNING: it is unsafe to call this function with unauthenticted
  158. * ciphertext if padding is enabled. */
  159. OPENSSL_EXPORT int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out,
  160. int *out_len);
  161. /* EVP_Cipher performs a one-shot encryption/decryption operation. No partial
  162. * blocks are maintained between calls. However, any internal cipher state is
  163. * still updated. For CBC-mode ciphers, the IV is updated to the final
  164. * ciphertext block. For stream ciphers, the stream is advanced past the bytes
  165. * used. It returns one on success and zero otherwise, unless |EVP_CIPHER_flags|
  166. * has |EVP_CIPH_FLAG_CUSTOM_CIPHER| set. Then it returns the number of bytes
  167. * written or -1 on error.
  168. *
  169. * WARNING: this differs from the usual return value convention when using
  170. * |EVP_CIPH_FLAG_CUSTOM_CIPHER|.
  171. *
  172. * TODO(davidben): The normal ciphers currently never fail, even if, e.g.,
  173. * |in_len| is not a multiple of the block size for CBC-mode decryption. The
  174. * input just gets rounded up while the output gets truncated. This should
  175. * either be officially documented or fail. */
  176. OPENSSL_EXPORT int EVP_Cipher(EVP_CIPHER_CTX *ctx, uint8_t *out,
  177. const uint8_t *in, size_t in_len);
  178. /* EVP_CipherUpdate calls either |EVP_EncryptUpdate| or |EVP_DecryptUpdate|
  179. * depending on how |ctx| has been setup. */
  180. OPENSSL_EXPORT int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, uint8_t *out,
  181. int *out_len, const uint8_t *in,
  182. int in_len);
  183. /* EVP_CipherFinal_ex calls either |EVP_EncryptFinal_ex| or
  184. * |EVP_DecryptFinal_ex| depending on how |ctx| has been setup. */
  185. OPENSSL_EXPORT int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, uint8_t *out,
  186. int *out_len);
  187. /* Cipher context accessors. */
  188. /* EVP_CIPHER_CTX_cipher returns the |EVP_CIPHER| underlying |ctx|, or NULL if
  189. * none has been set. */
  190. OPENSSL_EXPORT const EVP_CIPHER *EVP_CIPHER_CTX_cipher(
  191. const EVP_CIPHER_CTX *ctx);
  192. /* EVP_CIPHER_CTX_nid returns a NID identifying the |EVP_CIPHER| underlying
  193. * |ctx| (e.g. |NID_rc4|). It will crash if no cipher has been configured. */
  194. OPENSSL_EXPORT int EVP_CIPHER_CTX_nid(const EVP_CIPHER_CTX *ctx);
  195. /* EVP_CIPHER_CTX_block_size returns the block size, in bytes, of the cipher
  196. * underlying |ctx|, or one if the cipher is a stream cipher. It will crash if
  197. * no cipher has been configured. */
  198. OPENSSL_EXPORT unsigned EVP_CIPHER_CTX_block_size(const EVP_CIPHER_CTX *ctx);
  199. /* EVP_CIPHER_CTX_key_length returns the key size, in bytes, of the cipher
  200. * underlying |ctx| or zero if no cipher has been configured. */
  201. OPENSSL_EXPORT unsigned EVP_CIPHER_CTX_key_length(const EVP_CIPHER_CTX *ctx);
  202. /* EVP_CIPHER_CTX_iv_length returns the IV size, in bytes, of the cipher
  203. * underlying |ctx|. It will crash if no cipher has been configured. */
  204. OPENSSL_EXPORT unsigned EVP_CIPHER_CTX_iv_length(const EVP_CIPHER_CTX *ctx);
  205. /* EVP_CIPHER_CTX_get_app_data returns the opaque, application data pointer for
  206. * |ctx|, or NULL if none has been set. */
  207. OPENSSL_EXPORT void *EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx);
  208. /* EVP_CIPHER_CTX_set_app_data sets the opaque, application data pointer for
  209. * |ctx| to |data|. */
  210. OPENSSL_EXPORT void EVP_CIPHER_CTX_set_app_data(EVP_CIPHER_CTX *ctx,
  211. void *data);
  212. /* EVP_CIPHER_CTX_flags returns a value which is the OR of zero or more
  213. * |EVP_CIPH_*| flags. It will crash if no cipher has been configured. */
  214. OPENSSL_EXPORT uint32_t EVP_CIPHER_CTX_flags(const EVP_CIPHER_CTX *ctx);
  215. /* EVP_CIPHER_CTX_mode returns one of the |EVP_CIPH_*| cipher mode values
  216. * enumerated below. It will crash if no cipher has been configured. */
  217. OPENSSL_EXPORT uint32_t EVP_CIPHER_CTX_mode(const EVP_CIPHER_CTX *ctx);
  218. /* EVP_CIPHER_CTX_ctrl is an |ioctl| like function. The |command| argument
  219. * should be one of the |EVP_CTRL_*| values. The |arg| and |ptr| arguments are
  220. * specific to the command in question. */
  221. OPENSSL_EXPORT int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int command,
  222. int arg, void *ptr);
  223. /* EVP_CIPHER_CTX_set_padding sets whether padding is enabled for |ctx| and
  224. * returns one. Pass a non-zero |pad| to enable padding (the default) or zero
  225. * to disable. */
  226. OPENSSL_EXPORT int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad);
  227. /* EVP_CIPHER_CTX_set_key_length sets the key length for |ctx|. This is only
  228. * valid for ciphers that can take a variable length key. It returns one on
  229. * success and zero on error. */
  230. OPENSSL_EXPORT int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *ctx, unsigned key_len);
  231. /* Cipher accessors. */
  232. /* EVP_CIPHER_nid returns a NID identifing |cipher|. (For example,
  233. * |NID_rc4|.) */
  234. OPENSSL_EXPORT int EVP_CIPHER_nid(const EVP_CIPHER *cipher);
  235. /* EVP_CIPHER_name returns the short name for |cipher| or NULL if no name is
  236. * known. */
  237. OPENSSL_EXPORT const char *EVP_CIPHER_name(const EVP_CIPHER *cipher);
  238. /* EVP_CIPHER_block_size returns the block size, in bytes, for |cipher|, or one
  239. * if |cipher| is a stream cipher. */
  240. OPENSSL_EXPORT unsigned EVP_CIPHER_block_size(const EVP_CIPHER *cipher);
  241. /* EVP_CIPHER_key_length returns the key size, in bytes, for |cipher|. If
  242. * |cipher| can take a variable key length then this function returns the
  243. * default key length and |EVP_CIPHER_flags| will return a value with
  244. * |EVP_CIPH_VARIABLE_LENGTH| set. */
  245. OPENSSL_EXPORT unsigned EVP_CIPHER_key_length(const EVP_CIPHER *cipher);
  246. /* EVP_CIPHER_iv_length returns the IV size, in bytes, of |cipher|, or zero if
  247. * |cipher| doesn't take an IV. */
  248. OPENSSL_EXPORT unsigned EVP_CIPHER_iv_length(const EVP_CIPHER *cipher);
  249. /* EVP_CIPHER_flags returns a value which is the OR of zero or more
  250. * |EVP_CIPH_*| flags. */
  251. OPENSSL_EXPORT uint32_t EVP_CIPHER_flags(const EVP_CIPHER *cipher);
  252. /* EVP_CIPHER_mode returns one of the cipher mode values enumerated below. */
  253. OPENSSL_EXPORT uint32_t EVP_CIPHER_mode(const EVP_CIPHER *cipher);
  254. /* Key derivation. */
  255. /* EVP_BytesToKey generates a key and IV for the cipher |type| by iterating
  256. * |md| |count| times using |data| and |salt|. On entry, the |key| and |iv|
  257. * buffers must have enough space to hold a key and IV for |type|. It returns
  258. * the length of the key on success or zero on error. */
  259. OPENSSL_EXPORT int EVP_BytesToKey(const EVP_CIPHER *type, const EVP_MD *md,
  260. const uint8_t *salt, const uint8_t *data,
  261. size_t data_len, unsigned count, uint8_t *key,
  262. uint8_t *iv);
  263. /* Cipher modes (for |EVP_CIPHER_mode|). */
  264. #define EVP_CIPH_STREAM_CIPHER 0x0
  265. #define EVP_CIPH_ECB_MODE 0x1
  266. #define EVP_CIPH_CBC_MODE 0x2
  267. #define EVP_CIPH_CFB_MODE 0x3
  268. #define EVP_CIPH_OFB_MODE 0x4
  269. #define EVP_CIPH_CTR_MODE 0x5
  270. #define EVP_CIPH_GCM_MODE 0x6
  271. /* Cipher flags (for |EVP_CIPHER_flags|). */
  272. /* EVP_CIPH_VARIABLE_LENGTH indicates that the cipher takes a variable length
  273. * key. */
  274. #define EVP_CIPH_VARIABLE_LENGTH 0x40
  275. /* EVP_CIPH_ALWAYS_CALL_INIT indicates that the |init| function for the cipher
  276. * should always be called when initialising a new operation, even if the key
  277. * is NULL to indicate that the same key is being used. */
  278. #define EVP_CIPH_ALWAYS_CALL_INIT 0x80
  279. /* EVP_CIPH_CUSTOM_IV indicates that the cipher manages the IV itself rather
  280. * than keeping it in the |iv| member of |EVP_CIPHER_CTX|. */
  281. #define EVP_CIPH_CUSTOM_IV 0x100
  282. /* EVP_CIPH_CTRL_INIT indicates that EVP_CTRL_INIT should be used when
  283. * initialising an |EVP_CIPHER_CTX|. */
  284. #define EVP_CIPH_CTRL_INIT 0x200
  285. /* EVP_CIPH_FLAG_CUSTOM_CIPHER indicates that the cipher manages blocking
  286. * itself. This causes EVP_(En|De)crypt_ex to be simple wrapper functions. */
  287. #define EVP_CIPH_FLAG_CUSTOM_CIPHER 0x400
  288. /* EVP_CIPH_FLAG_AEAD_CIPHER specifies that the cipher is an AEAD. This is an
  289. * older version of the proper AEAD interface. See aead.h for the current
  290. * one. */
  291. #define EVP_CIPH_FLAG_AEAD_CIPHER 0x800
  292. /* EVP_CIPH_CUSTOM_COPY indicates that the |ctrl| callback should be called
  293. * with |EVP_CTRL_COPY| at the end of normal |EVP_CIPHER_CTX_copy|
  294. * processing. */
  295. #define EVP_CIPH_CUSTOM_COPY 0x1000
  296. /* Deprecated functions */
  297. /* EVP_CipherInit acts like EVP_CipherInit_ex except that |EVP_CIPHER_CTX_init|
  298. * is called on |cipher| first, if |cipher| is not NULL. */
  299. OPENSSL_EXPORT int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
  300. const uint8_t *key, const uint8_t *iv,
  301. int enc);
  302. /* EVP_EncryptInit calls |EVP_CipherInit| with |enc| equal to one. */
  303. OPENSSL_EXPORT int EVP_EncryptInit(EVP_CIPHER_CTX *ctx,
  304. const EVP_CIPHER *cipher, const uint8_t *key,
  305. const uint8_t *iv);
  306. /* EVP_DecryptInit calls |EVP_CipherInit| with |enc| equal to zero. */
  307. OPENSSL_EXPORT int EVP_DecryptInit(EVP_CIPHER_CTX *ctx,
  308. const EVP_CIPHER *cipher, const uint8_t *key,
  309. const uint8_t *iv);
  310. /* EVP_add_cipher_alias does nothing and returns one. */
  311. OPENSSL_EXPORT int EVP_add_cipher_alias(const char *a, const char *b);
  312. /* EVP_get_cipherbyname returns an |EVP_CIPHER| given a human readable name in
  313. * |name|, or NULL if the name is unknown. */
  314. OPENSSL_EXPORT const EVP_CIPHER *EVP_get_cipherbyname(const char *name);
  315. /* Private functions. */
  316. /* EVP_CIPH_NO_PADDING disables padding in block ciphers. */
  317. #define EVP_CIPH_NO_PADDING 0x800
  318. /* EVP_CIPHER_CTX_ctrl commands. */
  319. #define EVP_CTRL_INIT 0x0
  320. #define EVP_CTRL_SET_KEY_LENGTH 0x1
  321. #define EVP_CTRL_GET_RC2_KEY_BITS 0x2
  322. #define EVP_CTRL_SET_RC2_KEY_BITS 0x3
  323. #define EVP_CTRL_GET_RC5_ROUNDS 0x4
  324. #define EVP_CTRL_SET_RC5_ROUNDS 0x5
  325. #define EVP_CTRL_RAND_KEY 0x6
  326. #define EVP_CTRL_PBE_PRF_NID 0x7
  327. #define EVP_CTRL_COPY 0x8
  328. #define EVP_CTRL_GCM_SET_IVLEN 0x9
  329. #define EVP_CTRL_GCM_GET_TAG 0x10
  330. #define EVP_CTRL_GCM_SET_TAG 0x11
  331. #define EVP_CTRL_GCM_SET_IV_FIXED 0x12
  332. #define EVP_CTRL_GCM_IV_GEN 0x13
  333. #define EVP_CTRL_AEAD_SET_MAC_KEY 0x17
  334. /* Set the GCM invocation field, decrypt only */
  335. #define EVP_CTRL_GCM_SET_IV_INV 0x18
  336. /* GCM TLS constants */
  337. /* Length of fixed part of IV derived from PRF */
  338. #define EVP_GCM_TLS_FIXED_IV_LEN 4
  339. /* Length of explicit part of IV part of TLS records */
  340. #define EVP_GCM_TLS_EXPLICIT_IV_LEN 8
  341. /* Length of tag for TLS */
  342. #define EVP_GCM_TLS_TAG_LEN 16
  343. #define EVP_MAX_KEY_LENGTH 64
  344. #define EVP_MAX_IV_LENGTH 16
  345. #define EVP_MAX_BLOCK_LENGTH 32
  346. struct evp_cipher_ctx_st {
  347. /* cipher contains the underlying cipher for this context. */
  348. const EVP_CIPHER *cipher;
  349. /* app_data is a pointer to opaque, user data. */
  350. void *app_data; /* application stuff */
  351. /* cipher_data points to the |cipher| specific state. */
  352. void *cipher_data;
  353. /* key_len contains the length of the key, which may differ from
  354. * |cipher->key_len| if the cipher can take a variable key length. */
  355. unsigned key_len;
  356. /* encrypt is one if encrypting and zero if decrypting. */
  357. int encrypt;
  358. /* flags contains the OR of zero or more |EVP_CIPH_*| flags, above. */
  359. uint32_t flags;
  360. /* oiv contains the original IV value. */
  361. uint8_t oiv[EVP_MAX_IV_LENGTH];
  362. /* iv contains the current IV value, which may have been updated. */
  363. uint8_t iv[EVP_MAX_IV_LENGTH];
  364. /* buf contains a partial block which is used by, for example, CTR mode to
  365. * store unused keystream bytes. */
  366. uint8_t buf[EVP_MAX_BLOCK_LENGTH];
  367. /* buf_len contains the number of bytes of a partial block contained in
  368. * |buf|. */
  369. int buf_len;
  370. /* num contains the number of bytes of |iv| which are valid for modes that
  371. * manage partial blocks themselves. */
  372. int num;
  373. /* final_used is non-zero if the |final| buffer contains plaintext. */
  374. int final_used;
  375. /* block_mask contains |cipher->block_size| minus one. (The block size
  376. * assumed to be a power of two.) */
  377. int block_mask;
  378. uint8_t final[EVP_MAX_BLOCK_LENGTH]; /* possible final block */
  379. } /* EVP_CIPHER_CTX */;
  380. typedef struct evp_cipher_info_st {
  381. const EVP_CIPHER *cipher;
  382. unsigned char iv[EVP_MAX_IV_LENGTH];
  383. } EVP_CIPHER_INFO;
  384. /* Android compatibility section.
  385. *
  386. * These functions are declared, temporarily, for Android because
  387. * wpa_supplicant will take a little time to sync with upstream. Outside of
  388. * Android they'll have no definition. */
  389. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_192_ecb(void);
  390. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_192_cbc(void);
  391. #if defined(__cplusplus)
  392. } /* extern C */
  393. #endif
  394. #define CIPHER_F_EVP_AEAD_CTX_init 100
  395. #define CIPHER_F_EVP_AEAD_CTX_open 101
  396. #define CIPHER_F_EVP_AEAD_CTX_seal 102
  397. #define CIPHER_F_EVP_CIPHER_CTX_copy 103
  398. #define CIPHER_F_EVP_CIPHER_CTX_ctrl 104
  399. #define CIPHER_F_EVP_CIPHER_CTX_set_key_length 105
  400. #define CIPHER_F_EVP_CipherInit_ex 106
  401. #define CIPHER_F_EVP_DecryptFinal_ex 107
  402. #define CIPHER_F_EVP_EncryptFinal_ex 108
  403. #define CIPHER_F_aead_aes_gcm_init 109
  404. #define CIPHER_F_aead_aes_gcm_open 110
  405. #define CIPHER_F_aead_aes_gcm_seal 111
  406. #define CIPHER_F_aead_aes_key_wrap_init 112
  407. #define CIPHER_F_aead_aes_key_wrap_open 113
  408. #define CIPHER_F_aead_aes_key_wrap_seal 114
  409. #define CIPHER_F_aead_chacha20_poly1305_init 115
  410. #define CIPHER_F_aead_chacha20_poly1305_open 116
  411. #define CIPHER_F_aead_chacha20_poly1305_seal 117
  412. #define CIPHER_F_aead_rc4_md5_tls_init 118
  413. #define CIPHER_F_aead_rc4_md5_tls_open 119
  414. #define CIPHER_F_aead_rc4_md5_tls_seal 120
  415. #define CIPHER_F_aead_ssl3_ensure_cipher_init 121
  416. #define CIPHER_F_aead_ssl3_init 122
  417. #define CIPHER_F_aead_ssl3_open 123
  418. #define CIPHER_F_aead_ssl3_seal 124
  419. #define CIPHER_F_aead_tls_ensure_cipher_init 125
  420. #define CIPHER_F_aead_tls_init 126
  421. #define CIPHER_F_aead_tls_open 127
  422. #define CIPHER_F_aead_tls_seal 128
  423. #define CIPHER_F_aes_init_key 129
  424. #define CIPHER_F_aesni_init_key 130
  425. #define CIPHER_F_EVP_AEAD_CTX_init_with_direction 131
  426. #define CIPHER_F_aead_aes_ctr_hmac_sha256_init 132
  427. #define CIPHER_F_aead_aes_ctr_hmac_sha256_open 133
  428. #define CIPHER_F_aead_aes_ctr_hmac_sha256_seal 134
  429. #define CIPHER_R_AES_KEY_SETUP_FAILED 100
  430. #define CIPHER_R_BAD_DECRYPT 101
  431. #define CIPHER_R_BAD_KEY_LENGTH 102
  432. #define CIPHER_R_BUFFER_TOO_SMALL 103
  433. #define CIPHER_R_CTRL_NOT_IMPLEMENTED 104
  434. #define CIPHER_R_CTRL_OPERATION_NOT_IMPLEMENTED 105
  435. #define CIPHER_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH 106
  436. #define CIPHER_R_INITIALIZATION_ERROR 107
  437. #define CIPHER_R_INPUT_NOT_INITIALIZED 108
  438. #define CIPHER_R_INVALID_AD_SIZE 109
  439. #define CIPHER_R_INVALID_KEY_LENGTH 110
  440. #define CIPHER_R_INVALID_NONCE_SIZE 111
  441. #define CIPHER_R_INVALID_OPERATION 112
  442. #define CIPHER_R_IV_TOO_LARGE 113
  443. #define CIPHER_R_NO_CIPHER_SET 114
  444. #define CIPHER_R_OUTPUT_ALIASES_INPUT 115
  445. #define CIPHER_R_TAG_TOO_LARGE 116
  446. #define CIPHER_R_TOO_LARGE 117
  447. #define CIPHER_R_UNSUPPORTED_AD_SIZE 118
  448. #define CIPHER_R_UNSUPPORTED_INPUT_SIZE 119
  449. #define CIPHER_R_UNSUPPORTED_KEY_SIZE 120
  450. #define CIPHER_R_UNSUPPORTED_NONCE_SIZE 121
  451. #define CIPHER_R_UNSUPPORTED_TAG_SIZE 122
  452. #define CIPHER_R_WRONG_FINAL_BLOCK_LENGTH 123
  453. #define CIPHER_R_NO_DIRECTION_SET 124
  454. #endif /* OPENSSL_HEADER_CIPHER_H */