Nelze vybrat více než 25 témat Téma musí začínat písmenem nebo číslem, může obsahovat pomlčky („-“) a může být dlouhé až 35 znaků.
 
 
 
 
 
 

571 řádky
24 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.] */
  56. #ifndef OPENSSL_HEADER_CIPHER_H
  57. #define OPENSSL_HEADER_CIPHER_H
  58. #include <openssl/base.h>
  59. #if defined(__cplusplus)
  60. extern "C" {
  61. #endif
  62. /* Ciphers. */
  63. /* Cipher primitives.
  64. *
  65. * The following functions return |EVP_CIPHER| objects that implement the named
  66. * cipher algorithm. */
  67. OPENSSL_EXPORT const EVP_CIPHER *EVP_rc4(void);
  68. OPENSSL_EXPORT const EVP_CIPHER *EVP_des_cbc(void);
  69. OPENSSL_EXPORT const EVP_CIPHER *EVP_des_ecb(void);
  70. OPENSSL_EXPORT const EVP_CIPHER *EVP_des_ede(void);
  71. OPENSSL_EXPORT const EVP_CIPHER *EVP_des_ede_cbc(void);
  72. OPENSSL_EXPORT const EVP_CIPHER *EVP_des_ede3_cbc(void);
  73. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_ecb(void);
  74. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_cbc(void);
  75. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_ctr(void);
  76. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_ofb(void);
  77. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_ecb(void);
  78. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_cbc(void);
  79. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_ctr(void);
  80. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_ofb(void);
  81. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_xts(void);
  82. /* Deprecated AES-GCM implementations that set |EVP_CIPH_FLAG_CUSTOM_CIPHER|.
  83. * Use |EVP_aead_aes_128_gcm| and |EVP_aead_aes_256_gcm| instead. */
  84. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_gcm(void);
  85. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_gcm(void);
  86. /* Deprecated 192-bit version of AES. */
  87. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_192_ecb(void);
  88. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_192_cbc(void);
  89. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_192_ctr(void);
  90. OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_192_gcm(void);
  91. /* EVP_enc_null returns a 'cipher' that passes plaintext through as
  92. * ciphertext. */
  93. OPENSSL_EXPORT const EVP_CIPHER *EVP_enc_null(void);
  94. /* EVP_rc2_cbc returns a cipher that implements 128-bit RC2 in CBC mode. */
  95. OPENSSL_EXPORT const EVP_CIPHER *EVP_rc2_cbc(void);
  96. /* EVP_rc2_40_cbc returns a cipher that implements 40-bit RC2 in CBC mode. This
  97. * is obviously very, very weak and is included only in order to read PKCS#12
  98. * files, which often encrypt the certificate chain using this cipher. It is
  99. * deliberately not exported. */
  100. const EVP_CIPHER *EVP_rc2_40_cbc(void);
  101. /* EVP_get_cipherbynid returns the cipher corresponding to the given NID, or
  102. * NULL if no such cipher is known. */
  103. OPENSSL_EXPORT const EVP_CIPHER *EVP_get_cipherbynid(int nid);
  104. /* Cipher context allocation.
  105. *
  106. * An |EVP_CIPHER_CTX| represents the state of an encryption or decryption in
  107. * progress. */
  108. /* EVP_CIPHER_CTX_init initialises an, already allocated, |EVP_CIPHER_CTX|. */
  109. OPENSSL_EXPORT void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *ctx);
  110. /* EVP_CIPHER_CTX_new allocates a fresh |EVP_CIPHER_CTX|, calls
  111. * |EVP_CIPHER_CTX_init| and returns it, or NULL on allocation failure. */
  112. OPENSSL_EXPORT EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void);
  113. /* EVP_CIPHER_CTX_cleanup frees any memory referenced by |ctx|. It returns
  114. * one. */
  115. OPENSSL_EXPORT int EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *ctx);
  116. /* EVP_CIPHER_CTX_free calls |EVP_CIPHER_CTX_cleanup| on |ctx| and then frees
  117. * |ctx| itself. */
  118. OPENSSL_EXPORT void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx);
  119. /* EVP_CIPHER_CTX_copy sets |out| to be a duplicate of the current state of
  120. * |in|. The |out| argument must have been previously initialised. */
  121. OPENSSL_EXPORT int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out,
  122. const EVP_CIPHER_CTX *in);
  123. /* Cipher context configuration. */
  124. /* EVP_CipherInit_ex configures |ctx| for a fresh encryption (or decryption, if
  125. * |enc| is zero) operation using |cipher|. If |ctx| has been previously
  126. * configured with a cipher then |cipher|, |key| and |iv| may be |NULL| and
  127. * |enc| may be -1 to reuse the previous values. The operation will use |key|
  128. * as the key and |iv| as the IV (if any). These should have the correct
  129. * lengths given by |EVP_CIPHER_key_length| and |EVP_CIPHER_iv_length|. It
  130. * returns one on success and zero on error. */
  131. OPENSSL_EXPORT int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx,
  132. const EVP_CIPHER *cipher, ENGINE *engine,
  133. const uint8_t *key, const uint8_t *iv,
  134. int enc);
  135. /* EVP_EncryptInit_ex calls |EVP_CipherInit_ex| with |enc| equal to one. */
  136. OPENSSL_EXPORT int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx,
  137. const EVP_CIPHER *cipher, ENGINE *impl,
  138. const uint8_t *key, const uint8_t *iv);
  139. /* EVP_DecryptInit_ex calls |EVP_CipherInit_ex| with |enc| equal to zero. */
  140. OPENSSL_EXPORT int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx,
  141. const EVP_CIPHER *cipher, ENGINE *impl,
  142. const uint8_t *key, const uint8_t *iv);
  143. /* Cipher operations. */
  144. /* EVP_EncryptUpdate encrypts |in_len| bytes from |in| to |out|. The number
  145. * of output bytes may be up to |in_len| plus the block length minus one and
  146. * |out| must have sufficient space. The number of bytes actually output is
  147. * written to |*out_len|. It returns one on success and zero otherwise. */
  148. OPENSSL_EXPORT int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, uint8_t *out,
  149. int *out_len, const uint8_t *in,
  150. int in_len);
  151. /* EVP_EncryptFinal_ex writes at most a block of ciphertext to |out| and sets
  152. * |*out_len| to the number of bytes written. If padding is enabled (the
  153. * default) then standard padding is applied to create the final block. If
  154. * padding is disabled (with |EVP_CIPHER_CTX_set_padding|) then any partial
  155. * block remaining will cause an error. The function returns one on success and
  156. * zero otherwise. */
  157. OPENSSL_EXPORT int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, uint8_t *out,
  158. int *out_len);
  159. /* EVP_DecryptUpdate decrypts |in_len| bytes from |in| to |out|. The number of
  160. * output bytes may be up to |in_len| plus the block length minus one and |out|
  161. * must have sufficient space. The number of bytes actually output is written
  162. * to |*out_len|. It returns one on success and zero otherwise. */
  163. OPENSSL_EXPORT int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, uint8_t *out,
  164. int *out_len, const uint8_t *in,
  165. int in_len);
  166. /* EVP_DecryptFinal_ex writes at most a block of ciphertext to |out| and sets
  167. * |*out_len| to the number of bytes written. If padding is enabled (the
  168. * default) then padding is removed from the final block.
  169. *
  170. * WARNING: it is unsafe to call this function with unauthenticted
  171. * ciphertext if padding is enabled. */
  172. OPENSSL_EXPORT int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out,
  173. int *out_len);
  174. /* EVP_Cipher performs a one-shot encryption/decryption operation. No partial
  175. * blocks are maintained between calls. However, any internal cipher state is
  176. * still updated. For CBC-mode ciphers, the IV is updated to the final
  177. * ciphertext block. For stream ciphers, the stream is advanced past the bytes
  178. * used. It returns one on success and zero otherwise, unless |EVP_CIPHER_flags|
  179. * has |EVP_CIPH_FLAG_CUSTOM_CIPHER| set. Then it returns the number of bytes
  180. * written or -1 on error.
  181. *
  182. * WARNING: this differs from the usual return value convention when using
  183. * |EVP_CIPH_FLAG_CUSTOM_CIPHER|.
  184. *
  185. * TODO(davidben): The normal ciphers currently never fail, even if, e.g.,
  186. * |in_len| is not a multiple of the block size for CBC-mode decryption. The
  187. * input just gets rounded up while the output gets truncated. This should
  188. * either be officially documented or fail. */
  189. OPENSSL_EXPORT int EVP_Cipher(EVP_CIPHER_CTX *ctx, uint8_t *out,
  190. const uint8_t *in, size_t in_len);
  191. /* EVP_CipherUpdate calls either |EVP_EncryptUpdate| or |EVP_DecryptUpdate|
  192. * depending on how |ctx| has been setup. */
  193. OPENSSL_EXPORT int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, uint8_t *out,
  194. int *out_len, const uint8_t *in,
  195. int in_len);
  196. /* EVP_CipherFinal_ex calls either |EVP_EncryptFinal_ex| or
  197. * |EVP_DecryptFinal_ex| depending on how |ctx| has been setup. */
  198. OPENSSL_EXPORT int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, uint8_t *out,
  199. int *out_len);
  200. /* Cipher context accessors. */
  201. /* EVP_CIPHER_CTX_cipher returns the |EVP_CIPHER| underlying |ctx|, or NULL if
  202. * none has been set. */
  203. OPENSSL_EXPORT const EVP_CIPHER *EVP_CIPHER_CTX_cipher(
  204. const EVP_CIPHER_CTX *ctx);
  205. /* EVP_CIPHER_CTX_nid returns a NID identifying the |EVP_CIPHER| underlying
  206. * |ctx| (e.g. |NID_aes_128_gcm|). It will crash if no cipher has been
  207. * configured. */
  208. OPENSSL_EXPORT int EVP_CIPHER_CTX_nid(const EVP_CIPHER_CTX *ctx);
  209. /* EVP_CIPHER_CTX_block_size returns the block size, in bytes, of the cipher
  210. * underlying |ctx|, or one if the cipher is a stream cipher. It will crash if
  211. * no cipher has been configured. */
  212. OPENSSL_EXPORT unsigned EVP_CIPHER_CTX_block_size(const EVP_CIPHER_CTX *ctx);
  213. /* EVP_CIPHER_CTX_key_length returns the key size, in bytes, of the cipher
  214. * underlying |ctx| or zero if no cipher has been configured. */
  215. OPENSSL_EXPORT unsigned EVP_CIPHER_CTX_key_length(const EVP_CIPHER_CTX *ctx);
  216. /* EVP_CIPHER_CTX_iv_length returns the IV size, in bytes, of the cipher
  217. * underlying |ctx|. It will crash if no cipher has been configured. */
  218. OPENSSL_EXPORT unsigned EVP_CIPHER_CTX_iv_length(const EVP_CIPHER_CTX *ctx);
  219. /* EVP_CIPHER_CTX_get_app_data returns the opaque, application data pointer for
  220. * |ctx|, or NULL if none has been set. */
  221. OPENSSL_EXPORT void *EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx);
  222. /* EVP_CIPHER_CTX_set_app_data sets the opaque, application data pointer for
  223. * |ctx| to |data|. */
  224. OPENSSL_EXPORT void EVP_CIPHER_CTX_set_app_data(EVP_CIPHER_CTX *ctx,
  225. void *data);
  226. /* EVP_CIPHER_CTX_flags returns a value which is the OR of zero or more
  227. * |EVP_CIPH_*| flags. It will crash if no cipher has been configured. */
  228. OPENSSL_EXPORT uint32_t EVP_CIPHER_CTX_flags(const EVP_CIPHER_CTX *ctx);
  229. /* EVP_CIPHER_CTX_mode returns one of the |EVP_CIPH_*| cipher mode values
  230. * enumerated below. It will crash if no cipher has been configured. */
  231. OPENSSL_EXPORT uint32_t EVP_CIPHER_CTX_mode(const EVP_CIPHER_CTX *ctx);
  232. /* EVP_CIPHER_CTX_ctrl is an |ioctl| like function. The |command| argument
  233. * should be one of the |EVP_CTRL_*| values. The |arg| and |ptr| arguments are
  234. * specific to the command in question. */
  235. OPENSSL_EXPORT int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int command,
  236. int arg, void *ptr);
  237. /* EVP_CIPHER_CTX_set_padding sets whether padding is enabled for |ctx| and
  238. * returns one. Pass a non-zero |pad| to enable padding (the default) or zero
  239. * to disable. */
  240. OPENSSL_EXPORT int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad);
  241. /* EVP_CIPHER_CTX_set_key_length sets the key length for |ctx|. This is only
  242. * valid for ciphers that can take a variable length key. It returns one on
  243. * success and zero on error. */
  244. OPENSSL_EXPORT int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *ctx, unsigned key_len);
  245. /* Cipher accessors. */
  246. /* EVP_CIPHER_nid returns a NID identifing |cipher|. (For example,
  247. * |NID_aes_128_gcm|.) */
  248. OPENSSL_EXPORT int EVP_CIPHER_nid(const EVP_CIPHER *cipher);
  249. /* EVP_CIPHER_block_size returns the block size, in bytes, for |cipher|, or one
  250. * if |cipher| is a stream cipher. */
  251. OPENSSL_EXPORT unsigned EVP_CIPHER_block_size(const EVP_CIPHER *cipher);
  252. /* EVP_CIPHER_key_length returns the key size, in bytes, for |cipher|. If
  253. * |cipher| can take a variable key length then this function returns the
  254. * default key length and |EVP_CIPHER_flags| will return a value with
  255. * |EVP_CIPH_VARIABLE_LENGTH| set. */
  256. OPENSSL_EXPORT unsigned EVP_CIPHER_key_length(const EVP_CIPHER *cipher);
  257. /* EVP_CIPHER_iv_length returns the IV size, in bytes, of |cipher|, or zero if
  258. * |cipher| doesn't take an IV. */
  259. OPENSSL_EXPORT unsigned EVP_CIPHER_iv_length(const EVP_CIPHER *cipher);
  260. /* EVP_CIPHER_flags returns a value which is the OR of zero or more
  261. * |EVP_CIPH_*| flags. */
  262. OPENSSL_EXPORT uint32_t EVP_CIPHER_flags(const EVP_CIPHER *cipher);
  263. /* EVP_CIPHER_mode returns one of the cipher mode values enumerated below. */
  264. OPENSSL_EXPORT uint32_t EVP_CIPHER_mode(const EVP_CIPHER *cipher);
  265. /* Key derivation. */
  266. /* EVP_BytesToKey generates a key and IV for the cipher |type| by iterating
  267. * |md| |count| times using |data| and |salt|. On entry, the |key| and |iv|
  268. * buffers must have enough space to hold a key and IV for |type|. It returns
  269. * the length of the key on success or zero on error. */
  270. OPENSSL_EXPORT int EVP_BytesToKey(const EVP_CIPHER *type, const EVP_MD *md,
  271. const uint8_t *salt, const uint8_t *data,
  272. size_t data_len, unsigned count, uint8_t *key,
  273. uint8_t *iv);
  274. /* Cipher modes (for |EVP_CIPHER_mode|). */
  275. #define EVP_CIPH_STREAM_CIPHER 0x0
  276. #define EVP_CIPH_ECB_MODE 0x1
  277. #define EVP_CIPH_CBC_MODE 0x2
  278. #define EVP_CIPH_CFB_MODE 0x3
  279. #define EVP_CIPH_OFB_MODE 0x4
  280. #define EVP_CIPH_CTR_MODE 0x5
  281. #define EVP_CIPH_GCM_MODE 0x6
  282. #define EVP_CIPH_XTS_MODE 0x7
  283. /* Cipher flags (for |EVP_CIPHER_flags|). */
  284. /* EVP_CIPH_VARIABLE_LENGTH indicates that the cipher takes a variable length
  285. * key. */
  286. #define EVP_CIPH_VARIABLE_LENGTH 0x40
  287. /* EVP_CIPH_ALWAYS_CALL_INIT indicates that the |init| function for the cipher
  288. * should always be called when initialising a new operation, even if the key
  289. * is NULL to indicate that the same key is being used. */
  290. #define EVP_CIPH_ALWAYS_CALL_INIT 0x80
  291. /* EVP_CIPH_CUSTOM_IV indicates that the cipher manages the IV itself rather
  292. * than keeping it in the |iv| member of |EVP_CIPHER_CTX|. */
  293. #define EVP_CIPH_CUSTOM_IV 0x100
  294. /* EVP_CIPH_CTRL_INIT indicates that EVP_CTRL_INIT should be used when
  295. * initialising an |EVP_CIPHER_CTX|. */
  296. #define EVP_CIPH_CTRL_INIT 0x200
  297. /* EVP_CIPH_FLAG_CUSTOM_CIPHER indicates that the cipher manages blocking
  298. * itself. This causes EVP_(En|De)crypt_ex to be simple wrapper functions. */
  299. #define EVP_CIPH_FLAG_CUSTOM_CIPHER 0x400
  300. /* EVP_CIPH_FLAG_AEAD_CIPHER specifies that the cipher is an AEAD. This is an
  301. * older version of the proper AEAD interface. See aead.h for the current
  302. * one. */
  303. #define EVP_CIPH_FLAG_AEAD_CIPHER 0x800
  304. /* EVP_CIPH_CUSTOM_COPY indicates that the |ctrl| callback should be called
  305. * with |EVP_CTRL_COPY| at the end of normal |EVP_CIPHER_CTX_copy|
  306. * processing. */
  307. #define EVP_CIPH_CUSTOM_COPY 0x1000
  308. /* Deprecated functions */
  309. /* EVP_CipherInit acts like EVP_CipherInit_ex except that |EVP_CIPHER_CTX_init|
  310. * is called on |cipher| first, if |cipher| is not NULL. */
  311. OPENSSL_EXPORT int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
  312. const uint8_t *key, const uint8_t *iv,
  313. int enc);
  314. /* EVP_EncryptInit calls |EVP_CipherInit| with |enc| equal to one. */
  315. OPENSSL_EXPORT int EVP_EncryptInit(EVP_CIPHER_CTX *ctx,
  316. const EVP_CIPHER *cipher, const uint8_t *key,
  317. const uint8_t *iv);
  318. /* EVP_DecryptInit calls |EVP_CipherInit| with |enc| equal to zero. */
  319. OPENSSL_EXPORT int EVP_DecryptInit(EVP_CIPHER_CTX *ctx,
  320. const EVP_CIPHER *cipher, const uint8_t *key,
  321. const uint8_t *iv);
  322. /* EVP_add_cipher_alias does nothing and returns one. */
  323. OPENSSL_EXPORT int EVP_add_cipher_alias(const char *a, const char *b);
  324. /* EVP_get_cipherbyname returns an |EVP_CIPHER| given a human readable name in
  325. * |name|, or NULL if the name is unknown. */
  326. OPENSSL_EXPORT const EVP_CIPHER *EVP_get_cipherbyname(const char *name);
  327. /* Private functions. */
  328. /* EVP_CIPH_NO_PADDING disables padding in block ciphers. */
  329. #define EVP_CIPH_NO_PADDING 0x800
  330. /* EVP_CIPHER_CTX_ctrl commands. */
  331. #define EVP_CTRL_INIT 0x0
  332. #define EVP_CTRL_SET_KEY_LENGTH 0x1
  333. #define EVP_CTRL_GET_RC2_KEY_BITS 0x2
  334. #define EVP_CTRL_SET_RC2_KEY_BITS 0x3
  335. #define EVP_CTRL_GET_RC5_ROUNDS 0x4
  336. #define EVP_CTRL_SET_RC5_ROUNDS 0x5
  337. #define EVP_CTRL_RAND_KEY 0x6
  338. #define EVP_CTRL_PBE_PRF_NID 0x7
  339. #define EVP_CTRL_COPY 0x8
  340. #define EVP_CTRL_GCM_SET_IVLEN 0x9
  341. #define EVP_CTRL_GCM_GET_TAG 0x10
  342. #define EVP_CTRL_GCM_SET_TAG 0x11
  343. #define EVP_CTRL_GCM_SET_IV_FIXED 0x12
  344. #define EVP_CTRL_GCM_IV_GEN 0x13
  345. #define EVP_CTRL_AEAD_SET_MAC_KEY 0x17
  346. /* Set the GCM invocation field, decrypt only */
  347. #define EVP_CTRL_GCM_SET_IV_INV 0x18
  348. /* GCM TLS constants */
  349. /* Length of fixed part of IV derived from PRF */
  350. #define EVP_GCM_TLS_FIXED_IV_LEN 4
  351. /* Length of explicit part of IV part of TLS records */
  352. #define EVP_GCM_TLS_EXPLICIT_IV_LEN 8
  353. /* Length of tag for TLS */
  354. #define EVP_GCM_TLS_TAG_LEN 16
  355. #define EVP_MAX_KEY_LENGTH 64
  356. #define EVP_MAX_IV_LENGTH 16
  357. #define EVP_MAX_BLOCK_LENGTH 32
  358. struct evp_cipher_ctx_st {
  359. /* cipher contains the underlying cipher for this context. */
  360. const EVP_CIPHER *cipher;
  361. /* app_data is a pointer to opaque, user data. */
  362. void *app_data; /* application stuff */
  363. /* cipher_data points to the |cipher| specific state. */
  364. void *cipher_data;
  365. /* key_len contains the length of the key, which may differ from
  366. * |cipher->key_len| if the cipher can take a variable key length. */
  367. unsigned key_len;
  368. /* encrypt is one if encrypting and zero if decrypting. */
  369. int encrypt;
  370. /* flags contains the OR of zero or more |EVP_CIPH_*| flags, above. */
  371. uint32_t flags;
  372. /* oiv contains the original IV value. */
  373. uint8_t oiv[EVP_MAX_IV_LENGTH];
  374. /* iv contains the current IV value, which may have been updated. */
  375. uint8_t iv[EVP_MAX_IV_LENGTH];
  376. /* buf contains a partial block which is used by, for example, CTR mode to
  377. * store unused keystream bytes. */
  378. uint8_t buf[EVP_MAX_BLOCK_LENGTH];
  379. /* buf_len contains the number of bytes of a partial block contained in
  380. * |buf|. */
  381. int buf_len;
  382. /* num contains the number of bytes of |iv| which are valid for modes that
  383. * manage partial blocks themselves. */
  384. int num;
  385. /* final_used is non-zero if the |final| buffer contains plaintext. */
  386. int final_used;
  387. /* block_mask contains |cipher->block_size| minus one. (The block size
  388. * assumed to be a power of two.) */
  389. int block_mask;
  390. uint8_t final[EVP_MAX_BLOCK_LENGTH]; /* possible final block */
  391. } /* EVP_CIPHER_CTX */;
  392. typedef struct evp_cipher_info_st {
  393. const EVP_CIPHER *cipher;
  394. unsigned char iv[EVP_MAX_IV_LENGTH];
  395. } EVP_CIPHER_INFO;
  396. struct evp_cipher_st {
  397. /* type contains a NID identifing the cipher. (e.g. NID_aes_128_gcm.) */
  398. int nid;
  399. /* block_size contains the block size, in bytes, of the cipher, or 1 for a
  400. * stream cipher. */
  401. unsigned block_size;
  402. /* key_len contains the key size, in bytes, for the cipher. If the cipher
  403. * takes a variable key size then this contains the default size. */
  404. unsigned key_len;
  405. /* iv_len contains the IV size, in bytes, or zero if inapplicable. */
  406. unsigned iv_len;
  407. /* ctx_size contains the size, in bytes, of the per-key context for this
  408. * cipher. */
  409. unsigned ctx_size;
  410. /* flags contains the OR of a number of flags. See |EVP_CIPH_*|. */
  411. uint32_t flags;
  412. /* app_data is a pointer to opaque, user data. */
  413. void *app_data;
  414. int (*init)(EVP_CIPHER_CTX *ctx, const uint8_t *key, const uint8_t *iv,
  415. int enc);
  416. int (*cipher)(EVP_CIPHER_CTX *ctx, uint8_t *out, const uint8_t *in,
  417. size_t inl);
  418. /* cleanup, if non-NULL, releases memory associated with the context. It is
  419. * called if |EVP_CTRL_INIT| succeeds. Note that |init| may not have been
  420. * called at this point. */
  421. void (*cleanup)(EVP_CIPHER_CTX *);
  422. int (*ctrl)(EVP_CIPHER_CTX *, int type, int arg, void *ptr);
  423. };
  424. #if defined(__cplusplus)
  425. } /* extern C */
  426. #endif
  427. #define CIPHER_R_AES_KEY_SETUP_FAILED 100
  428. #define CIPHER_R_BAD_DECRYPT 101
  429. #define CIPHER_R_BAD_KEY_LENGTH 102
  430. #define CIPHER_R_BUFFER_TOO_SMALL 103
  431. #define CIPHER_R_CTRL_NOT_IMPLEMENTED 104
  432. #define CIPHER_R_CTRL_OPERATION_NOT_IMPLEMENTED 105
  433. #define CIPHER_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH 106
  434. #define CIPHER_R_INITIALIZATION_ERROR 107
  435. #define CIPHER_R_INPUT_NOT_INITIALIZED 108
  436. #define CIPHER_R_INVALID_AD_SIZE 109
  437. #define CIPHER_R_INVALID_KEY_LENGTH 110
  438. #define CIPHER_R_INVALID_NONCE_SIZE 111
  439. #define CIPHER_R_INVALID_OPERATION 112
  440. #define CIPHER_R_IV_TOO_LARGE 113
  441. #define CIPHER_R_NO_CIPHER_SET 114
  442. #define CIPHER_R_OUTPUT_ALIASES_INPUT 115
  443. #define CIPHER_R_TAG_TOO_LARGE 116
  444. #define CIPHER_R_TOO_LARGE 117
  445. #define CIPHER_R_UNSUPPORTED_AD_SIZE 118
  446. #define CIPHER_R_UNSUPPORTED_INPUT_SIZE 119
  447. #define CIPHER_R_UNSUPPORTED_KEY_SIZE 120
  448. #define CIPHER_R_UNSUPPORTED_NONCE_SIZE 121
  449. #define CIPHER_R_UNSUPPORTED_TAG_SIZE 122
  450. #define CIPHER_R_WRONG_FINAL_BLOCK_LENGTH 123
  451. #define CIPHER_R_NO_DIRECTION_SET 124
  452. #endif /* OPENSSL_HEADER_CIPHER_H */