You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

592 lines
24 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.] */
  56. #ifndef OPENSSL_HEADER_CIPHER_H
  57. #define OPENSSL_HEADER_CIPHER_H
  58. #include <openssl/base.h>
  59. #if defined(__cplusplus)
  60. extern "C" {
  61. #endif
  62. /* Ciphers. */
  63. /* Cipher primitives.
  64. *
  65. * The following functions return |EVP_CIPHER| objects that implement the named
  66. * cipher algorithm. */
  67. OPENSSL_EXPORT const EVP_CIPHER *EVP_rc4(void);
  68. OPENSSL_EXPORT const EVP_CIPHER *EVP_des_cbc(void);
  69. OPENSSL_EXPORT const EVP_CIPHER *EVP_des_ecb(void);
  70. OPENSSL_EXPORT const EVP_CIPHER *EVP_des_ede(void);
  71. OPENSSL_EXPORT const EVP_CIPHER *EVP_des_ede3(void);
  72. OPENSSL_EXPORT const EVP_CIPHER *EVP_des_ede_cbc(void);
  73. OPENSSL_EXPORT const EVP_CIPHER *EVP_des_ede3_cbc(void);
  74. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_ecb(void);
  75. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_cbc(void);
  76. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_ctr(void);
  77. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_ofb(void);
  78. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_ecb(void);
  79. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_cbc(void);
  80. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_ctr(void);
  81. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_ofb(void);
  82. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_xts(void);
  83. /* EVP_enc_null returns a 'cipher' that passes plaintext through as
  84. * ciphertext. */
  85. OPENSSL_EXPORT const EVP_CIPHER *EVP_enc_null(void);
  86. /* EVP_rc2_cbc returns a cipher that implements 128-bit RC2 in CBC mode. */
  87. OPENSSL_EXPORT const EVP_CIPHER *EVP_rc2_cbc(void);
  88. /* EVP_rc2_40_cbc returns a cipher that implements 40-bit RC2 in CBC mode. This
  89. * is obviously very, very weak and is included only in order to read PKCS#12
  90. * files, which often encrypt the certificate chain using this cipher. It is
  91. * deliberately not exported. */
  92. const EVP_CIPHER *EVP_rc2_40_cbc(void);
  93. /* EVP_get_cipherbynid returns the cipher corresponding to the given NID, or
  94. * NULL if no such cipher is known. */
  95. OPENSSL_EXPORT const EVP_CIPHER *EVP_get_cipherbynid(int nid);
  96. /* Cipher context allocation.
  97. *
  98. * An |EVP_CIPHER_CTX| represents the state of an encryption or decryption in
  99. * progress. */
  100. /* EVP_CIPHER_CTX_init initialises an, already allocated, |EVP_CIPHER_CTX|. */
  101. OPENSSL_EXPORT void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *ctx);
  102. /* EVP_CIPHER_CTX_new allocates a fresh |EVP_CIPHER_CTX|, calls
  103. * |EVP_CIPHER_CTX_init| and returns it, or NULL on allocation failure. */
  104. OPENSSL_EXPORT EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void);
  105. /* EVP_CIPHER_CTX_cleanup frees any memory referenced by |ctx|. It returns
  106. * one. */
  107. OPENSSL_EXPORT int EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *ctx);
  108. /* EVP_CIPHER_CTX_free calls |EVP_CIPHER_CTX_cleanup| on |ctx| and then frees
  109. * |ctx| itself. */
  110. OPENSSL_EXPORT void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx);
  111. /* EVP_CIPHER_CTX_copy sets |out| to be a duplicate of the current state of
  112. * |in|. The |out| argument must have been previously initialised. */
  113. OPENSSL_EXPORT int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out,
  114. const EVP_CIPHER_CTX *in);
  115. /* Cipher context configuration. */
  116. /* EVP_CipherInit_ex configures |ctx| for a fresh encryption (or decryption, if
  117. * |enc| is zero) operation using |cipher|. If |ctx| has been previously
  118. * configured with a cipher then |cipher|, |key| and |iv| may be |NULL| and
  119. * |enc| may be -1 to reuse the previous values. The operation will use |key|
  120. * as the key and |iv| as the IV (if any). These should have the correct
  121. * lengths given by |EVP_CIPHER_key_length| and |EVP_CIPHER_iv_length|. It
  122. * returns one on success and zero on error. */
  123. OPENSSL_EXPORT int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx,
  124. const EVP_CIPHER *cipher, ENGINE *engine,
  125. const uint8_t *key, const uint8_t *iv,
  126. int enc);
  127. /* EVP_EncryptInit_ex calls |EVP_CipherInit_ex| with |enc| equal to one. */
  128. OPENSSL_EXPORT int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx,
  129. const EVP_CIPHER *cipher, ENGINE *impl,
  130. const uint8_t *key, const uint8_t *iv);
  131. /* EVP_DecryptInit_ex calls |EVP_CipherInit_ex| with |enc| equal to zero. */
  132. OPENSSL_EXPORT int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx,
  133. const EVP_CIPHER *cipher, ENGINE *impl,
  134. const uint8_t *key, const uint8_t *iv);
  135. /* Cipher operations. */
  136. /* EVP_EncryptUpdate encrypts |in_len| bytes from |in| to |out|. The number
  137. * of output bytes may be up to |in_len| plus the block length minus one and
  138. * |out| must have sufficient space. The number of bytes actually output is
  139. * written to |*out_len|. It returns one on success and zero otherwise. */
  140. OPENSSL_EXPORT int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, uint8_t *out,
  141. int *out_len, const uint8_t *in,
  142. int in_len);
  143. /* EVP_EncryptFinal_ex writes at most a block of ciphertext to |out| and sets
  144. * |*out_len| to the number of bytes written. If padding is enabled (the
  145. * default) then standard padding is applied to create the final block. If
  146. * padding is disabled (with |EVP_CIPHER_CTX_set_padding|) then any partial
  147. * block remaining will cause an error. The function returns one on success and
  148. * zero otherwise. */
  149. OPENSSL_EXPORT int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, uint8_t *out,
  150. int *out_len);
  151. /* EVP_DecryptUpdate decrypts |in_len| bytes from |in| to |out|. The number of
  152. * output bytes may be up to |in_len| plus the block length minus one and |out|
  153. * must have sufficient space. The number of bytes actually output is written
  154. * to |*out_len|. It returns one on success and zero otherwise. */
  155. OPENSSL_EXPORT int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, uint8_t *out,
  156. int *out_len, const uint8_t *in,
  157. int in_len);
  158. /* EVP_DecryptFinal_ex writes at most a block of ciphertext to |out| and sets
  159. * |*out_len| to the number of bytes written. If padding is enabled (the
  160. * default) then padding is removed from the final block.
  161. *
  162. * WARNING: it is unsafe to call this function with unauthenticated
  163. * ciphertext if padding is enabled. */
  164. OPENSSL_EXPORT int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out,
  165. int *out_len);
  166. /* EVP_Cipher performs a one-shot encryption/decryption operation. No partial
  167. * blocks are maintained between calls. However, any internal cipher state is
  168. * still updated. For CBC-mode ciphers, the IV is updated to the final
  169. * ciphertext block. For stream ciphers, the stream is advanced past the bytes
  170. * used. It returns one on success and zero otherwise, unless |EVP_CIPHER_flags|
  171. * has |EVP_CIPH_FLAG_CUSTOM_CIPHER| set. Then it returns the number of bytes
  172. * written or -1 on error.
  173. *
  174. * WARNING: this differs from the usual return value convention when using
  175. * |EVP_CIPH_FLAG_CUSTOM_CIPHER|.
  176. *
  177. * TODO(davidben): The normal ciphers currently never fail, even if, e.g.,
  178. * |in_len| is not a multiple of the block size for CBC-mode decryption. The
  179. * input just gets rounded up while the output gets truncated. This should
  180. * either be officially documented or fail. */
  181. OPENSSL_EXPORT int EVP_Cipher(EVP_CIPHER_CTX *ctx, uint8_t *out,
  182. const uint8_t *in, size_t in_len);
  183. /* EVP_CipherUpdate calls either |EVP_EncryptUpdate| or |EVP_DecryptUpdate|
  184. * depending on how |ctx| has been setup. */
  185. OPENSSL_EXPORT int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, uint8_t *out,
  186. int *out_len, const uint8_t *in,
  187. int in_len);
  188. /* EVP_CipherFinal_ex calls either |EVP_EncryptFinal_ex| or
  189. * |EVP_DecryptFinal_ex| depending on how |ctx| has been setup. */
  190. OPENSSL_EXPORT int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, uint8_t *out,
  191. int *out_len);
  192. /* Cipher context accessors. */
  193. /* EVP_CIPHER_CTX_cipher returns the |EVP_CIPHER| underlying |ctx|, or NULL if
  194. * none has been set. */
  195. OPENSSL_EXPORT const EVP_CIPHER *EVP_CIPHER_CTX_cipher(
  196. const EVP_CIPHER_CTX *ctx);
  197. /* EVP_CIPHER_CTX_nid returns a NID identifying the |EVP_CIPHER| underlying
  198. * |ctx| (e.g. |NID_aes_128_gcm|). It will crash if no cipher has been
  199. * configured. */
  200. OPENSSL_EXPORT int EVP_CIPHER_CTX_nid(const EVP_CIPHER_CTX *ctx);
  201. /* EVP_CIPHER_CTX_block_size returns the block size, in bytes, of the cipher
  202. * underlying |ctx|, or one if the cipher is a stream cipher. It will crash if
  203. * no cipher has been configured. */
  204. OPENSSL_EXPORT unsigned EVP_CIPHER_CTX_block_size(const EVP_CIPHER_CTX *ctx);
  205. /* EVP_CIPHER_CTX_key_length returns the key size, in bytes, of the cipher
  206. * underlying |ctx| or zero if no cipher has been configured. */
  207. OPENSSL_EXPORT unsigned EVP_CIPHER_CTX_key_length(const EVP_CIPHER_CTX *ctx);
  208. /* EVP_CIPHER_CTX_iv_length returns the IV size, in bytes, of the cipher
  209. * underlying |ctx|. It will crash if no cipher has been configured. */
  210. OPENSSL_EXPORT unsigned EVP_CIPHER_CTX_iv_length(const EVP_CIPHER_CTX *ctx);
  211. /* EVP_CIPHER_CTX_get_app_data returns the opaque, application data pointer for
  212. * |ctx|, or NULL if none has been set. */
  213. OPENSSL_EXPORT void *EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx);
  214. /* EVP_CIPHER_CTX_set_app_data sets the opaque, application data pointer for
  215. * |ctx| to |data|. */
  216. OPENSSL_EXPORT void EVP_CIPHER_CTX_set_app_data(EVP_CIPHER_CTX *ctx,
  217. void *data);
  218. /* EVP_CIPHER_CTX_flags returns a value which is the OR of zero or more
  219. * |EVP_CIPH_*| flags. It will crash if no cipher has been configured. */
  220. OPENSSL_EXPORT uint32_t EVP_CIPHER_CTX_flags(const EVP_CIPHER_CTX *ctx);
  221. /* EVP_CIPHER_CTX_mode returns one of the |EVP_CIPH_*| cipher mode values
  222. * enumerated below. It will crash if no cipher has been configured. */
  223. OPENSSL_EXPORT uint32_t EVP_CIPHER_CTX_mode(const EVP_CIPHER_CTX *ctx);
  224. /* EVP_CIPHER_CTX_ctrl is an |ioctl| like function. The |command| argument
  225. * should be one of the |EVP_CTRL_*| values. The |arg| and |ptr| arguments are
  226. * specific to the command in question. */
  227. OPENSSL_EXPORT int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int command,
  228. int arg, void *ptr);
  229. /* EVP_CIPHER_CTX_set_padding sets whether padding is enabled for |ctx| and
  230. * returns one. Pass a non-zero |pad| to enable padding (the default) or zero
  231. * to disable. */
  232. OPENSSL_EXPORT int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad);
  233. /* EVP_CIPHER_CTX_set_key_length sets the key length for |ctx|. This is only
  234. * valid for ciphers that can take a variable length key. It returns one on
  235. * success and zero on error. */
  236. OPENSSL_EXPORT int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *ctx,
  237. unsigned key_len);
  238. /* Cipher accessors. */
  239. /* EVP_CIPHER_nid returns a NID identifying |cipher|. (For example,
  240. * |NID_aes_128_gcm|.) */
  241. OPENSSL_EXPORT int EVP_CIPHER_nid(const EVP_CIPHER *cipher);
  242. /* EVP_CIPHER_block_size returns the block size, in bytes, for |cipher|, or one
  243. * if |cipher| is a stream cipher. */
  244. OPENSSL_EXPORT unsigned EVP_CIPHER_block_size(const EVP_CIPHER *cipher);
  245. /* EVP_CIPHER_key_length returns the key size, in bytes, for |cipher|. If
  246. * |cipher| can take a variable key length then this function returns the
  247. * default key length and |EVP_CIPHER_flags| will return a value with
  248. * |EVP_CIPH_VARIABLE_LENGTH| set. */
  249. OPENSSL_EXPORT unsigned EVP_CIPHER_key_length(const EVP_CIPHER *cipher);
  250. /* EVP_CIPHER_iv_length returns the IV size, in bytes, of |cipher|, or zero if
  251. * |cipher| doesn't take an IV. */
  252. OPENSSL_EXPORT unsigned EVP_CIPHER_iv_length(const EVP_CIPHER *cipher);
  253. /* EVP_CIPHER_flags returns a value which is the OR of zero or more
  254. * |EVP_CIPH_*| flags. */
  255. OPENSSL_EXPORT uint32_t EVP_CIPHER_flags(const EVP_CIPHER *cipher);
  256. /* EVP_CIPHER_mode returns one of the cipher mode values enumerated below. */
  257. OPENSSL_EXPORT uint32_t EVP_CIPHER_mode(const EVP_CIPHER *cipher);
  258. /* Key derivation. */
  259. /* EVP_BytesToKey generates a key and IV for the cipher |type| by iterating
  260. * |md| |count| times using |data| and |salt|. On entry, the |key| and |iv|
  261. * buffers must have enough space to hold a key and IV for |type|. It returns
  262. * the length of the key on success or zero on error. */
  263. OPENSSL_EXPORT int EVP_BytesToKey(const EVP_CIPHER *type, const EVP_MD *md,
  264. const uint8_t *salt, const uint8_t *data,
  265. size_t data_len, unsigned count, uint8_t *key,
  266. uint8_t *iv);
  267. /* Cipher modes (for |EVP_CIPHER_mode|). */
  268. #define EVP_CIPH_STREAM_CIPHER 0x0
  269. #define EVP_CIPH_ECB_MODE 0x1
  270. #define EVP_CIPH_CBC_MODE 0x2
  271. #define EVP_CIPH_CFB_MODE 0x3
  272. #define EVP_CIPH_OFB_MODE 0x4
  273. #define EVP_CIPH_CTR_MODE 0x5
  274. #define EVP_CIPH_GCM_MODE 0x6
  275. #define EVP_CIPH_XTS_MODE 0x7
  276. /* Cipher flags (for |EVP_CIPHER_flags|). */
  277. /* EVP_CIPH_VARIABLE_LENGTH indicates that the cipher takes a variable length
  278. * key. */
  279. #define EVP_CIPH_VARIABLE_LENGTH 0x40
  280. /* EVP_CIPH_ALWAYS_CALL_INIT indicates that the |init| function for the cipher
  281. * should always be called when initialising a new operation, even if the key
  282. * is NULL to indicate that the same key is being used. */
  283. #define EVP_CIPH_ALWAYS_CALL_INIT 0x80
  284. /* EVP_CIPH_CUSTOM_IV indicates that the cipher manages the IV itself rather
  285. * than keeping it in the |iv| member of |EVP_CIPHER_CTX|. */
  286. #define EVP_CIPH_CUSTOM_IV 0x100
  287. /* EVP_CIPH_CTRL_INIT indicates that EVP_CTRL_INIT should be used when
  288. * initialising an |EVP_CIPHER_CTX|. */
  289. #define EVP_CIPH_CTRL_INIT 0x200
  290. /* EVP_CIPH_FLAG_CUSTOM_CIPHER indicates that the cipher manages blocking
  291. * itself. This causes EVP_(En|De)crypt_ex to be simple wrapper functions. */
  292. #define EVP_CIPH_FLAG_CUSTOM_CIPHER 0x400
  293. /* EVP_CIPH_FLAG_AEAD_CIPHER specifies that the cipher is an AEAD. This is an
  294. * older version of the proper AEAD interface. See aead.h for the current
  295. * one. */
  296. #define EVP_CIPH_FLAG_AEAD_CIPHER 0x800
  297. /* EVP_CIPH_CUSTOM_COPY indicates that the |ctrl| callback should be called
  298. * with |EVP_CTRL_COPY| at the end of normal |EVP_CIPHER_CTX_copy|
  299. * processing. */
  300. #define EVP_CIPH_CUSTOM_COPY 0x1000
  301. /* Deprecated functions */
  302. /* EVP_CipherInit acts like EVP_CipherInit_ex except that |EVP_CIPHER_CTX_init|
  303. * is called on |cipher| first, if |cipher| is not NULL. */
  304. OPENSSL_EXPORT int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
  305. const uint8_t *key, const uint8_t *iv,
  306. int enc);
  307. /* EVP_EncryptInit calls |EVP_CipherInit| with |enc| equal to one. */
  308. OPENSSL_EXPORT int EVP_EncryptInit(EVP_CIPHER_CTX *ctx,
  309. const EVP_CIPHER *cipher, const uint8_t *key,
  310. const uint8_t *iv);
  311. /* EVP_DecryptInit calls |EVP_CipherInit| with |enc| equal to zero. */
  312. OPENSSL_EXPORT int EVP_DecryptInit(EVP_CIPHER_CTX *ctx,
  313. const EVP_CIPHER *cipher, const uint8_t *key,
  314. const uint8_t *iv);
  315. /* EVP_add_cipher_alias does nothing and returns one. */
  316. OPENSSL_EXPORT int EVP_add_cipher_alias(const char *a, const char *b);
  317. /* EVP_get_cipherbyname returns an |EVP_CIPHER| given a human readable name in
  318. * |name|, or NULL if the name is unknown. */
  319. OPENSSL_EXPORT const EVP_CIPHER *EVP_get_cipherbyname(const char *name);
  320. /* These AEADs are deprecated AES-GCM implementations that set
  321. * |EVP_CIPH_FLAG_CUSTOM_CIPHER|. Use |EVP_aead_aes_128_gcm| and
  322. * |EVP_aead_aes_256_gcm| instead. */
  323. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_gcm(void);
  324. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_gcm(void);
  325. /* These are deprecated, 192-bit version of AES. */
  326. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_192_ecb(void);
  327. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_192_cbc(void);
  328. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_192_ctr(void);
  329. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_192_gcm(void);
  330. /* Private functions. */
  331. /* EVP_CIPH_NO_PADDING disables padding in block ciphers. */
  332. #define EVP_CIPH_NO_PADDING 0x800
  333. /* EVP_CIPHER_CTX_ctrl commands. */
  334. #define EVP_CTRL_INIT 0x0
  335. #define EVP_CTRL_SET_KEY_LENGTH 0x1
  336. #define EVP_CTRL_GET_RC2_KEY_BITS 0x2
  337. #define EVP_CTRL_SET_RC2_KEY_BITS 0x3
  338. #define EVP_CTRL_GET_RC5_ROUNDS 0x4
  339. #define EVP_CTRL_SET_RC5_ROUNDS 0x5
  340. #define EVP_CTRL_RAND_KEY 0x6
  341. #define EVP_CTRL_PBE_PRF_NID 0x7
  342. #define EVP_CTRL_COPY 0x8
  343. #define EVP_CTRL_GCM_SET_IVLEN 0x9
  344. #define EVP_CTRL_GCM_GET_TAG 0x10
  345. #define EVP_CTRL_GCM_SET_TAG 0x11
  346. #define EVP_CTRL_GCM_SET_IV_FIXED 0x12
  347. #define EVP_CTRL_GCM_IV_GEN 0x13
  348. #define EVP_CTRL_AEAD_SET_MAC_KEY 0x17
  349. /* Set the GCM invocation field, decrypt only */
  350. #define EVP_CTRL_GCM_SET_IV_INV 0x18
  351. /* GCM TLS constants */
  352. /* Length of fixed part of IV derived from PRF */
  353. #define EVP_GCM_TLS_FIXED_IV_LEN 4
  354. /* Length of explicit part of IV part of TLS records */
  355. #define EVP_GCM_TLS_EXPLICIT_IV_LEN 8
  356. /* Length of tag for TLS */
  357. #define EVP_GCM_TLS_TAG_LEN 16
  358. #define EVP_MAX_KEY_LENGTH 64
  359. #define EVP_MAX_IV_LENGTH 16
  360. #define EVP_MAX_BLOCK_LENGTH 32
  361. struct evp_cipher_ctx_st {
  362. /* cipher contains the underlying cipher for this context. */
  363. const EVP_CIPHER *cipher;
  364. /* app_data is a pointer to opaque, user data. */
  365. void *app_data; /* application stuff */
  366. /* cipher_data points to the |cipher| specific state. */
  367. void *cipher_data;
  368. /* key_len contains the length of the key, which may differ from
  369. * |cipher->key_len| if the cipher can take a variable key length. */
  370. unsigned key_len;
  371. /* encrypt is one if encrypting and zero if decrypting. */
  372. int encrypt;
  373. /* flags contains the OR of zero or more |EVP_CIPH_*| flags, above. */
  374. uint32_t flags;
  375. /* oiv contains the original IV value. */
  376. uint8_t oiv[EVP_MAX_IV_LENGTH];
  377. /* iv contains the current IV value, which may have been updated. */
  378. uint8_t iv[EVP_MAX_IV_LENGTH];
  379. /* buf contains a partial block which is used by, for example, CTR mode to
  380. * store unused keystream bytes. */
  381. uint8_t buf[EVP_MAX_BLOCK_LENGTH];
  382. /* buf_len contains the number of bytes of a partial block contained in
  383. * |buf|. */
  384. int buf_len;
  385. /* num contains the number of bytes of |iv| which are valid for modes that
  386. * manage partial blocks themselves. */
  387. unsigned num;
  388. /* final_used is non-zero if the |final| buffer contains plaintext. */
  389. int final_used;
  390. /* block_mask contains |cipher->block_size| minus one. (The block size
  391. * assumed to be a power of two.) */
  392. int block_mask;
  393. uint8_t final[EVP_MAX_BLOCK_LENGTH]; /* possible final block */
  394. } /* EVP_CIPHER_CTX */;
  395. typedef struct evp_cipher_info_st {
  396. const EVP_CIPHER *cipher;
  397. unsigned char iv[EVP_MAX_IV_LENGTH];
  398. } EVP_CIPHER_INFO;
  399. struct evp_cipher_st {
  400. /* type contains a NID identifing the cipher. (e.g. NID_aes_128_gcm.) */
  401. int nid;
  402. /* block_size contains the block size, in bytes, of the cipher, or 1 for a
  403. * stream cipher. */
  404. unsigned block_size;
  405. /* key_len contains the key size, in bytes, for the cipher. If the cipher
  406. * takes a variable key size then this contains the default size. */
  407. unsigned key_len;
  408. /* iv_len contains the IV size, in bytes, or zero if inapplicable. */
  409. unsigned iv_len;
  410. /* ctx_size contains the size, in bytes, of the per-key context for this
  411. * cipher. */
  412. unsigned ctx_size;
  413. /* flags contains the OR of a number of flags. See |EVP_CIPH_*|. */
  414. uint32_t flags;
  415. /* app_data is a pointer to opaque, user data. */
  416. void *app_data;
  417. int (*init)(EVP_CIPHER_CTX *ctx, const uint8_t *key, const uint8_t *iv,
  418. int enc);
  419. int (*cipher)(EVP_CIPHER_CTX *ctx, uint8_t *out, const uint8_t *in,
  420. size_t inl);
  421. /* cleanup, if non-NULL, releases memory associated with the context. It is
  422. * called if |EVP_CTRL_INIT| succeeds. Note that |init| may not have been
  423. * called at this point. */
  424. void (*cleanup)(EVP_CIPHER_CTX *);
  425. int (*ctrl)(EVP_CIPHER_CTX *, int type, int arg, void *ptr);
  426. };
  427. #if defined(__cplusplus)
  428. } /* extern C */
  429. #if !defined(BORINGSSL_NO_CXX)
  430. extern "C++" {
  431. namespace bssl {
  432. BORINGSSL_MAKE_DELETER(EVP_CIPHER_CTX, EVP_CIPHER_CTX_free)
  433. using ScopedEVP_CIPHER_CTX =
  434. internal::StackAllocated<EVP_CIPHER_CTX, int, EVP_CIPHER_CTX_init,
  435. EVP_CIPHER_CTX_cleanup>;
  436. } // namespace bssl
  437. } // extern C++
  438. #endif
  439. #endif
  440. #define CIPHER_R_AES_KEY_SETUP_FAILED 100
  441. #define CIPHER_R_BAD_DECRYPT 101
  442. #define CIPHER_R_BAD_KEY_LENGTH 102
  443. #define CIPHER_R_BUFFER_TOO_SMALL 103
  444. #define CIPHER_R_CTRL_NOT_IMPLEMENTED 104
  445. #define CIPHER_R_CTRL_OPERATION_NOT_IMPLEMENTED 105
  446. #define CIPHER_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH 106
  447. #define CIPHER_R_INITIALIZATION_ERROR 107
  448. #define CIPHER_R_INPUT_NOT_INITIALIZED 108
  449. #define CIPHER_R_INVALID_AD_SIZE 109
  450. #define CIPHER_R_INVALID_KEY_LENGTH 110
  451. #define CIPHER_R_INVALID_NONCE_SIZE 111
  452. #define CIPHER_R_INVALID_OPERATION 112
  453. #define CIPHER_R_IV_TOO_LARGE 113
  454. #define CIPHER_R_NO_CIPHER_SET 114
  455. #define CIPHER_R_OUTPUT_ALIASES_INPUT 115
  456. #define CIPHER_R_TAG_TOO_LARGE 116
  457. #define CIPHER_R_TOO_LARGE 117
  458. #define CIPHER_R_UNSUPPORTED_AD_SIZE 118
  459. #define CIPHER_R_UNSUPPORTED_INPUT_SIZE 119
  460. #define CIPHER_R_UNSUPPORTED_KEY_SIZE 120
  461. #define CIPHER_R_UNSUPPORTED_NONCE_SIZE 121
  462. #define CIPHER_R_UNSUPPORTED_TAG_SIZE 122
  463. #define CIPHER_R_WRONG_FINAL_BLOCK_LENGTH 123
  464. #define CIPHER_R_NO_DIRECTION_SET 124
  465. #define CIPHER_R_INVALID_NONCE 125
  466. #endif /* OPENSSL_HEADER_CIPHER_H */