Home | History | Annotate | Download | only in openssl
      1 /* Copyright (C) 1995-1998 Eric Young (eay (at) cryptsoft.com)
      2  * All rights reserved.
      3  *
      4  * This package is an SSL implementation written
      5  * by Eric Young (eay (at) cryptsoft.com).
      6  * The implementation was written so as to conform with Netscapes SSL.
      7  *
      8  * This library is free for commercial and non-commercial use as long as
      9  * the following conditions are aheared to.  The following conditions
     10  * apply to all code found in this distribution, be it the RC4, RSA,
     11  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
     12  * included with this distribution is covered by the same copyright terms
     13  * except that the holder is Tim Hudson (tjh (at) cryptsoft.com).
     14  *
     15  * Copyright remains Eric Young's, and as such any Copyright notices in
     16  * the code are not to be removed.
     17  * If this package is used in a product, Eric Young should be given attribution
     18  * as the author of the parts of the library used.
     19  * This can be in the form of a textual message at program startup or
     20  * in documentation (online or textual) provided with the package.
     21  *
     22  * Redistribution and use in source and binary forms, with or without
     23  * modification, are permitted provided that the following conditions
     24  * are met:
     25  * 1. Redistributions of source code must retain the copyright
     26  *    notice, this list of conditions and the following disclaimer.
     27  * 2. Redistributions in binary form must reproduce the above copyright
     28  *    notice, this list of conditions and the following disclaimer in the
     29  *    documentation and/or other materials provided with the distribution.
     30  * 3. All advertising materials mentioning features or use of this software
     31  *    must display the following acknowledgement:
     32  *    "This product includes cryptographic software written by
     33  *     Eric Young (eay (at) cryptsoft.com)"
     34  *    The word 'cryptographic' can be left out if the rouines from the library
     35  *    being used are not cryptographic related :-).
     36  * 4. If you include any Windows specific code (or a derivative thereof) from
     37  *    the apps directory (application code) you must include an acknowledgement:
     38  *    "This product includes software written by Tim Hudson (tjh (at) cryptsoft.com)"
     39  *
     40  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
     41  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
     43  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
     44  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
     45  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
     46  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
     47  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
     48  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
     49  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
     50  * SUCH DAMAGE.
     51  *
     52  * The licence and distribution terms for any publically available version or
     53  * derivative of this code cannot be changed.  i.e. this code cannot simply be
     54  * copied and put under another distribution licence
     55  * [including the GNU Public Licence.] */
     56 
     57 #ifndef OPENSSL_HEADER_CIPHER_H
     58 #define OPENSSL_HEADER_CIPHER_H
     59 
     60 #include <openssl/base.h>
     61 
     62 #if defined(__cplusplus)
     63 extern "C" {
     64 #endif
     65 
     66 
     67 /* Ciphers. */
     68 
     69 
     70 /* Cipher primitives.
     71  *
     72  * The following functions return |EVP_CIPHER| objects that implement the named
     73  * cipher algorithm. */
     74 
     75 OPENSSL_EXPORT const EVP_CIPHER *EVP_rc4(void);
     76 
     77 OPENSSL_EXPORT const EVP_CIPHER *EVP_des_cbc(void);
     78 OPENSSL_EXPORT const EVP_CIPHER *EVP_des_ede3_cbc(void);
     79 
     80 OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_ecb(void);
     81 OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_cbc(void);
     82 OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_ctr(void);
     83 OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_ofb(void);
     84 
     85 OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_ecb(void);
     86 OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_cbc(void);
     87 OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_ctr(void);
     88 OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_ofb(void);
     89 
     90 /* Deprecated AES-GCM implementations that set |EVP_CIPH_FLAG_CUSTOM_CIPHER|.
     91  * Use |EVP_aead_aes_128_gcm| and |EVP_aead_aes_256_gcm| instead. */
     92 OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_gcm(void);
     93 OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_gcm(void);
     94 
     95 /* Deprecated 192-bit version of AES. */
     96 OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_192_ecb(void);
     97 OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_192_cbc(void);
     98 OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_192_ctr(void);
     99 OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_192_gcm(void);
    100 
    101 /* EVP_enc_null returns a 'cipher' that passes plaintext through as
    102  * ciphertext. */
    103 OPENSSL_EXPORT const EVP_CIPHER *EVP_enc_null(void);
    104 
    105 /* EVP_rc2_40_cbc returns a cipher that implements 40-bit RC2 in CBC mode. This
    106  * is obviously very, very weak and is included only in order to read PKCS#12
    107  * files, which often encrypt the certificate chain using this cipher. It is
    108  * deliberately not exported. */
    109 const EVP_CIPHER *EVP_rc2_40_cbc(void);
    110 
    111 /* EVP_get_cipherbynid returns the cipher corresponding to the given NID, or
    112  * NULL if no such cipher is known. */
    113 OPENSSL_EXPORT const EVP_CIPHER *EVP_get_cipherbynid(int nid);
    114 
    115 
    116 /* Cipher context allocation.
    117  *
    118  * An |EVP_CIPHER_CTX| represents the state of an encryption or decryption in
    119  * progress. */
    120 
    121 /* EVP_CIPHER_CTX_init initialises an, already allocated, |EVP_CIPHER_CTX|. */
    122 OPENSSL_EXPORT void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *ctx);
    123 
    124 /* EVP_CIPHER_CTX_new allocates a fresh |EVP_CIPHER_CTX|, calls
    125  * |EVP_CIPHER_CTX_init| and returns it, or NULL on allocation failure. */
    126 OPENSSL_EXPORT EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void);
    127 
    128 /* EVP_CIPHER_CTX_cleanup frees any memory referenced by |ctx|. It returns
    129  * one. */
    130 OPENSSL_EXPORT int EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *ctx);
    131 
    132 /* EVP_CIPHER_CTX_free calls |EVP_CIPHER_CTX_cleanup| on |ctx| and then frees
    133  * |ctx| itself. */
    134 OPENSSL_EXPORT void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx);
    135 
    136 /* EVP_CIPHER_CTX_copy sets |out| to be a duplicate of the current state of
    137  * |in|. The |out| argument must have been previously initialised. */
    138 OPENSSL_EXPORT int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out,
    139                                        const EVP_CIPHER_CTX *in);
    140 
    141 
    142 /* Cipher context configuration. */
    143 
    144 /* EVP_CipherInit_ex configures |ctx| for a fresh encryption (or decryption, if
    145  * |enc| is zero) operation using |cipher|. If |ctx| has been previously
    146  * configured with a cipher then |cipher|, |key| and |iv| may be |NULL| and
    147  * |enc| may be -1 to reuse the previous values. The operation will use |key|
    148  * as the key and |iv| as the IV (if any). These should have the correct
    149  * lengths given by |EVP_CIPHER_key_length| and |EVP_CIPHER_iv_length|. It
    150  * returns one on success and zero on error. */
    151 OPENSSL_EXPORT int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx,
    152                                      const EVP_CIPHER *cipher, ENGINE *engine,
    153                                      const uint8_t *key, const uint8_t *iv,
    154                                      int enc);
    155 
    156 /* EVP_EncryptInit_ex calls |EVP_CipherInit_ex| with |enc| equal to one. */
    157 OPENSSL_EXPORT int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx,
    158                                       const EVP_CIPHER *cipher, ENGINE *impl,
    159                                       const uint8_t *key, const uint8_t *iv);
    160 
    161 /* EVP_DecryptInit_ex calls |EVP_CipherInit_ex| with |enc| equal to zero. */
    162 OPENSSL_EXPORT int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx,
    163                                       const EVP_CIPHER *cipher, ENGINE *impl,
    164                                       const uint8_t *key, const uint8_t *iv);
    165 
    166 
    167 /* Cipher operations. */
    168 
    169 /* EVP_EncryptUpdate encrypts |in_len| bytes from |in| to |out|. The number
    170  * of output bytes may be up to |in_len| plus the block length minus one and
    171  * |out| must have sufficient space. The number of bytes actually output is
    172  * written to |*out_len|. It returns one on success and zero otherwise. */
    173 OPENSSL_EXPORT int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, uint8_t *out,
    174                                      int *out_len, const uint8_t *in,
    175                                      int in_len);
    176 
    177 /* EVP_EncryptFinal_ex writes at most a block of ciphertext to |out| and sets
    178  * |*out_len| to the number of bytes written. If padding is enabled (the
    179  * default) then standard padding is applied to create the final block. If
    180  * padding is disabled (with |EVP_CIPHER_CTX_set_padding|) then any partial
    181  * block remaining will cause an error. The function returns one on success and
    182  * zero otherwise. */
    183 OPENSSL_EXPORT int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, uint8_t *out,
    184                                        int *out_len);
    185 
    186 /* EVP_DecryptUpdate decrypts |in_len| bytes from |in| to |out|. The number of
    187  * output bytes may be up to |in_len| plus the block length minus one and |out|
    188  * must have sufficient space. The number of bytes actually output is written
    189  * to |*out_len|. It returns one on success and zero otherwise. */
    190 OPENSSL_EXPORT int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, uint8_t *out,
    191                                      int *out_len, const uint8_t *in,
    192                                      int in_len);
    193 
    194 /* EVP_DecryptFinal_ex writes at most a block of ciphertext to |out| and sets
    195  * |*out_len| to the number of bytes written. If padding is enabled (the
    196  * default) then padding is removed from the final block.
    197  *
    198  * WARNING: it is unsafe to call this function with unauthenticted
    199  * ciphertext if padding is enabled. */
    200 OPENSSL_EXPORT int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out,
    201                                        int *out_len);
    202 
    203 /* EVP_Cipher performs a one-shot encryption/decryption operation. No partial
    204  * blocks are maintained between calls. However, any internal cipher state is
    205  * still updated. For CBC-mode ciphers, the IV is updated to the final
    206  * ciphertext block. For stream ciphers, the stream is advanced past the bytes
    207  * used. It returns one on success and zero otherwise, unless |EVP_CIPHER_flags|
    208  * has |EVP_CIPH_FLAG_CUSTOM_CIPHER| set. Then it returns the number of bytes
    209  * written or -1 on error.
    210  *
    211  * WARNING: this differs from the usual return value convention when using
    212  * |EVP_CIPH_FLAG_CUSTOM_CIPHER|.
    213  *
    214  * TODO(davidben): The normal ciphers currently never fail, even if, e.g.,
    215  * |in_len| is not a multiple of the block size for CBC-mode decryption. The
    216  * input just gets rounded up while the output gets truncated. This should
    217  * either be officially documented or fail. */
    218 OPENSSL_EXPORT int EVP_Cipher(EVP_CIPHER_CTX *ctx, uint8_t *out,
    219                               const uint8_t *in, size_t in_len);
    220 
    221 /* EVP_CipherUpdate calls either |EVP_EncryptUpdate| or |EVP_DecryptUpdate|
    222  * depending on how |ctx| has been setup. */
    223 OPENSSL_EXPORT int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, uint8_t *out,
    224                                     int *out_len, const uint8_t *in,
    225                                     int in_len);
    226 
    227 /* EVP_CipherFinal_ex calls either |EVP_EncryptFinal_ex| or
    228  * |EVP_DecryptFinal_ex| depending on how |ctx| has been setup. */
    229 OPENSSL_EXPORT int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, uint8_t *out,
    230                                       int *out_len);
    231 
    232 
    233 /* Cipher context accessors. */
    234 
    235 /* EVP_CIPHER_CTX_cipher returns the |EVP_CIPHER| underlying |ctx|, or NULL if
    236  * none has been set. */
    237 OPENSSL_EXPORT const EVP_CIPHER *EVP_CIPHER_CTX_cipher(
    238     const EVP_CIPHER_CTX *ctx);
    239 
    240 /* EVP_CIPHER_CTX_nid returns a NID identifying the |EVP_CIPHER| underlying
    241  * |ctx| (e.g. |NID_aes_128_gcm|). It will crash if no cipher has been
    242  * configured. */
    243 OPENSSL_EXPORT int EVP_CIPHER_CTX_nid(const EVP_CIPHER_CTX *ctx);
    244 
    245 /* EVP_CIPHER_CTX_block_size returns the block size, in bytes, of the cipher
    246  * underlying |ctx|, or one if the cipher is a stream cipher. It will crash if
    247  * no cipher has been configured. */
    248 OPENSSL_EXPORT unsigned EVP_CIPHER_CTX_block_size(const EVP_CIPHER_CTX *ctx);
    249 
    250 /* EVP_CIPHER_CTX_key_length returns the key size, in bytes, of the cipher
    251  * underlying |ctx| or zero if no cipher has been configured. */
    252 OPENSSL_EXPORT unsigned EVP_CIPHER_CTX_key_length(const EVP_CIPHER_CTX *ctx);
    253 
    254 /* EVP_CIPHER_CTX_iv_length returns the IV size, in bytes, of the cipher
    255  * underlying |ctx|. It will crash if no cipher has been configured. */
    256 OPENSSL_EXPORT unsigned EVP_CIPHER_CTX_iv_length(const EVP_CIPHER_CTX *ctx);
    257 
    258 /* EVP_CIPHER_CTX_get_app_data returns the opaque, application data pointer for
    259  * |ctx|, or NULL if none has been set. */
    260 OPENSSL_EXPORT void *EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx);
    261 
    262 /* EVP_CIPHER_CTX_set_app_data sets the opaque, application data pointer for
    263  * |ctx| to |data|. */
    264 OPENSSL_EXPORT void EVP_CIPHER_CTX_set_app_data(EVP_CIPHER_CTX *ctx,
    265                                                 void *data);
    266 
    267 /* EVP_CIPHER_CTX_flags returns a value which is the OR of zero or more
    268  * |EVP_CIPH_*| flags. It will crash if no cipher has been configured. */
    269 OPENSSL_EXPORT uint32_t EVP_CIPHER_CTX_flags(const EVP_CIPHER_CTX *ctx);
    270 
    271 /* EVP_CIPHER_CTX_mode returns one of the |EVP_CIPH_*| cipher mode values
    272  * enumerated below. It will crash if no cipher has been configured. */
    273 OPENSSL_EXPORT uint32_t EVP_CIPHER_CTX_mode(const EVP_CIPHER_CTX *ctx);
    274 
    275 /* EVP_CIPHER_CTX_ctrl is an |ioctl| like function. The |command| argument
    276  * should be one of the |EVP_CTRL_*| values. The |arg| and |ptr| arguments are
    277  * specific to the command in question. */
    278 OPENSSL_EXPORT int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int command,
    279                                        int arg, void *ptr);
    280 
    281 /* EVP_CIPHER_CTX_set_padding sets whether padding is enabled for |ctx| and
    282  * returns one. Pass a non-zero |pad| to enable padding (the default) or zero
    283  * to disable. */
    284 OPENSSL_EXPORT int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad);
    285 
    286 /* EVP_CIPHER_CTX_set_key_length sets the key length for |ctx|. This is only
    287  * valid for ciphers that can take a variable length key. It returns one on
    288  * success and zero on error. */
    289 OPENSSL_EXPORT int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *ctx, unsigned key_len);
    290 
    291 
    292 /* Cipher accessors. */
    293 
    294 /* EVP_CIPHER_nid returns a NID identifing |cipher|. (For example,
    295  * |NID_aes_128_gcm|.) */
    296 OPENSSL_EXPORT int EVP_CIPHER_nid(const EVP_CIPHER *cipher);
    297 
    298 /* EVP_CIPHER_block_size returns the block size, in bytes, for |cipher|, or one
    299  * if |cipher| is a stream cipher. */
    300 OPENSSL_EXPORT unsigned EVP_CIPHER_block_size(const EVP_CIPHER *cipher);
    301 
    302 /* EVP_CIPHER_key_length returns the key size, in bytes, for |cipher|. If
    303  * |cipher| can take a variable key length then this function returns the
    304  * default key length and |EVP_CIPHER_flags| will return a value with
    305  * |EVP_CIPH_VARIABLE_LENGTH| set. */
    306 OPENSSL_EXPORT unsigned EVP_CIPHER_key_length(const EVP_CIPHER *cipher);
    307 
    308 /* EVP_CIPHER_iv_length returns the IV size, in bytes, of |cipher|, or zero if
    309  * |cipher| doesn't take an IV. */
    310 OPENSSL_EXPORT unsigned EVP_CIPHER_iv_length(const EVP_CIPHER *cipher);
    311 
    312 /* EVP_CIPHER_flags returns a value which is the OR of zero or more
    313  * |EVP_CIPH_*| flags. */
    314 OPENSSL_EXPORT uint32_t EVP_CIPHER_flags(const EVP_CIPHER *cipher);
    315 
    316 /* EVP_CIPHER_mode returns one of the cipher mode values enumerated below. */
    317 OPENSSL_EXPORT uint32_t EVP_CIPHER_mode(const EVP_CIPHER *cipher);
    318 
    319 
    320 /* Key derivation. */
    321 
    322 /* EVP_BytesToKey generates a key and IV for the cipher |type| by iterating
    323  * |md| |count| times using |data| and |salt|. On entry, the |key| and |iv|
    324  * buffers must have enough space to hold a key and IV for |type|. It returns
    325  * the length of the key on success or zero on error. */
    326 OPENSSL_EXPORT int EVP_BytesToKey(const EVP_CIPHER *type, const EVP_MD *md,
    327                                   const uint8_t *salt, const uint8_t *data,
    328                                   size_t data_len, unsigned count, uint8_t *key,
    329                                   uint8_t *iv);
    330 
    331 
    332 /* Cipher modes (for |EVP_CIPHER_mode|). */
    333 
    334 #define EVP_CIPH_STREAM_CIPHER 0x0
    335 #define EVP_CIPH_ECB_MODE 0x1
    336 #define EVP_CIPH_CBC_MODE 0x2
    337 #define EVP_CIPH_CFB_MODE 0x3
    338 #define EVP_CIPH_OFB_MODE 0x4
    339 #define EVP_CIPH_CTR_MODE 0x5
    340 #define EVP_CIPH_GCM_MODE 0x6
    341 
    342 
    343 /* Cipher flags (for |EVP_CIPHER_flags|). */
    344 
    345 /* EVP_CIPH_VARIABLE_LENGTH indicates that the cipher takes a variable length
    346  * key. */
    347 #define EVP_CIPH_VARIABLE_LENGTH 0x40
    348 
    349 /* EVP_CIPH_ALWAYS_CALL_INIT indicates that the |init| function for the cipher
    350  * should always be called when initialising a new operation, even if the key
    351  * is NULL to indicate that the same key is being used. */
    352 #define EVP_CIPH_ALWAYS_CALL_INIT 0x80
    353 
    354 /* EVP_CIPH_CUSTOM_IV indicates that the cipher manages the IV itself rather
    355  * than keeping it in the |iv| member of |EVP_CIPHER_CTX|. */
    356 #define EVP_CIPH_CUSTOM_IV 0x100
    357 
    358 /* EVP_CIPH_CTRL_INIT indicates that EVP_CTRL_INIT should be used when
    359  * initialising an |EVP_CIPHER_CTX|. */
    360 #define EVP_CIPH_CTRL_INIT 0x200
    361 
    362 /* EVP_CIPH_FLAG_CUSTOM_CIPHER indicates that the cipher manages blocking
    363  * itself. This causes EVP_(En|De)crypt_ex to be simple wrapper functions. */
    364 #define EVP_CIPH_FLAG_CUSTOM_CIPHER 0x400
    365 
    366 /* EVP_CIPH_FLAG_AEAD_CIPHER specifies that the cipher is an AEAD. This is an
    367  * older version of the proper AEAD interface. See aead.h for the current
    368  * one. */
    369 #define EVP_CIPH_FLAG_AEAD_CIPHER 0x800
    370 
    371 /* EVP_CIPH_CUSTOM_COPY indicates that the |ctrl| callback should be called
    372  * with |EVP_CTRL_COPY| at the end of normal |EVP_CIPHER_CTX_copy|
    373  * processing. */
    374 #define EVP_CIPH_CUSTOM_COPY 0x1000
    375 
    376 
    377 /* Deprecated functions */
    378 
    379 /* EVP_CipherInit acts like EVP_CipherInit_ex except that |EVP_CIPHER_CTX_init|
    380  * is called on |cipher| first, if |cipher| is not NULL. */
    381 OPENSSL_EXPORT int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
    382                                   const uint8_t *key, const uint8_t *iv,
    383                                   int enc);
    384 
    385 /* EVP_EncryptInit calls |EVP_CipherInit| with |enc| equal to one. */
    386 OPENSSL_EXPORT int EVP_EncryptInit(EVP_CIPHER_CTX *ctx,
    387                                    const EVP_CIPHER *cipher, const uint8_t *key,
    388                                    const uint8_t *iv);
    389 
    390 /* EVP_DecryptInit calls |EVP_CipherInit| with |enc| equal to zero. */
    391 OPENSSL_EXPORT int EVP_DecryptInit(EVP_CIPHER_CTX *ctx,
    392                                    const EVP_CIPHER *cipher, const uint8_t *key,
    393                                    const uint8_t *iv);
    394 
    395 /* EVP_add_cipher_alias does nothing and returns one. */
    396 OPENSSL_EXPORT int EVP_add_cipher_alias(const char *a, const char *b);
    397 
    398 /* EVP_get_cipherbyname returns an |EVP_CIPHER| given a human readable name in
    399  * |name|, or NULL if the name is unknown. */
    400 OPENSSL_EXPORT const EVP_CIPHER *EVP_get_cipherbyname(const char *name);
    401 
    402 
    403 /* Private functions. */
    404 
    405 /* EVP_CIPH_NO_PADDING disables padding in block ciphers. */
    406 #define EVP_CIPH_NO_PADDING 0x800
    407 
    408 /* EVP_CIPHER_CTX_ctrl commands. */
    409 #define EVP_CTRL_INIT 0x0
    410 #define EVP_CTRL_SET_KEY_LENGTH 0x1
    411 #define EVP_CTRL_GET_RC2_KEY_BITS 0x2
    412 #define EVP_CTRL_SET_RC2_KEY_BITS 0x3
    413 #define EVP_CTRL_GET_RC5_ROUNDS 0x4
    414 #define EVP_CTRL_SET_RC5_ROUNDS 0x5
    415 #define EVP_CTRL_RAND_KEY 0x6
    416 #define EVP_CTRL_PBE_PRF_NID 0x7
    417 #define EVP_CTRL_COPY 0x8
    418 #define EVP_CTRL_GCM_SET_IVLEN 0x9
    419 #define EVP_CTRL_GCM_GET_TAG 0x10
    420 #define EVP_CTRL_GCM_SET_TAG 0x11
    421 #define EVP_CTRL_GCM_SET_IV_FIXED 0x12
    422 #define EVP_CTRL_GCM_IV_GEN 0x13
    423 #define EVP_CTRL_AEAD_SET_MAC_KEY 0x17
    424 /* Set the GCM invocation field, decrypt only */
    425 #define EVP_CTRL_GCM_SET_IV_INV 0x18
    426 
    427 /* GCM TLS constants */
    428 /* Length of fixed part of IV derived from PRF */
    429 #define EVP_GCM_TLS_FIXED_IV_LEN 4
    430 /* Length of explicit part of IV part of TLS records */
    431 #define EVP_GCM_TLS_EXPLICIT_IV_LEN 8
    432 /* Length of tag for TLS */
    433 #define EVP_GCM_TLS_TAG_LEN 16
    434 
    435 #define EVP_MAX_KEY_LENGTH 64
    436 #define EVP_MAX_IV_LENGTH 16
    437 #define EVP_MAX_BLOCK_LENGTH 32
    438 
    439 struct evp_cipher_ctx_st {
    440   /* cipher contains the underlying cipher for this context. */
    441   const EVP_CIPHER *cipher;
    442 
    443   /* app_data is a pointer to opaque, user data. */
    444   void *app_data;      /* application stuff */
    445 
    446   /* cipher_data points to the |cipher| specific state. */
    447   void *cipher_data;
    448 
    449   /* key_len contains the length of the key, which may differ from
    450    * |cipher->key_len| if the cipher can take a variable key length. */
    451   unsigned key_len;
    452 
    453   /* encrypt is one if encrypting and zero if decrypting. */
    454   int encrypt;
    455 
    456   /* flags contains the OR of zero or more |EVP_CIPH_*| flags, above. */
    457   uint32_t flags;
    458 
    459   /* oiv contains the original IV value. */
    460   uint8_t oiv[EVP_MAX_IV_LENGTH];
    461 
    462   /* iv contains the current IV value, which may have been updated. */
    463   uint8_t iv[EVP_MAX_IV_LENGTH];
    464 
    465   /* buf contains a partial block which is used by, for example, CTR mode to
    466    * store unused keystream bytes. */
    467   uint8_t buf[EVP_MAX_BLOCK_LENGTH];
    468 
    469   /* buf_len contains the number of bytes of a partial block contained in
    470    * |buf|. */
    471   int buf_len;
    472 
    473   /* num contains the number of bytes of |iv| which are valid for modes that
    474    * manage partial blocks themselves. */
    475   int num;
    476 
    477   /* final_used is non-zero if the |final| buffer contains plaintext. */
    478   int final_used;
    479 
    480   /* block_mask contains |cipher->block_size| minus one. (The block size
    481    * assumed to be a power of two.) */
    482   int block_mask;
    483 
    484   uint8_t final[EVP_MAX_BLOCK_LENGTH]; /* possible final block */
    485 } /* EVP_CIPHER_CTX */;
    486 
    487 typedef struct evp_cipher_info_st {
    488   const EVP_CIPHER *cipher;
    489   unsigned char iv[EVP_MAX_IV_LENGTH];
    490 } EVP_CIPHER_INFO;
    491 
    492 struct evp_cipher_st {
    493   /* type contains a NID identifing the cipher. (e.g. NID_aes_128_gcm.) */
    494   int nid;
    495 
    496   /* block_size contains the block size, in bytes, of the cipher, or 1 for a
    497    * stream cipher. */
    498   unsigned block_size;
    499 
    500   /* key_len contains the key size, in bytes, for the cipher. If the cipher
    501    * takes a variable key size then this contains the default size. */
    502   unsigned key_len;
    503 
    504   /* iv_len contains the IV size, in bytes, or zero if inapplicable. */
    505   unsigned iv_len;
    506 
    507   /* ctx_size contains the size, in bytes, of the per-key context for this
    508    * cipher. */
    509   unsigned ctx_size;
    510 
    511   /* flags contains the OR of a number of flags. See |EVP_CIPH_*|. */
    512   uint32_t flags;
    513 
    514   /* app_data is a pointer to opaque, user data. */
    515   void *app_data;
    516 
    517   int (*init)(EVP_CIPHER_CTX *ctx, const uint8_t *key, const uint8_t *iv,
    518               int enc);
    519 
    520   int (*cipher)(EVP_CIPHER_CTX *ctx, uint8_t *out, const uint8_t *in,
    521                 size_t inl);
    522 
    523   /* cleanup, if non-NULL, releases memory associated with the context. It is
    524    * called if |EVP_CTRL_INIT| succeeds. Note that |init| may not have been
    525    * called at this point. */
    526   void (*cleanup)(EVP_CIPHER_CTX *);
    527 
    528   int (*ctrl)(EVP_CIPHER_CTX *, int type, int arg, void *ptr);
    529 };
    530 
    531 
    532 #if defined(__cplusplus)
    533 }  /* extern C */
    534 #endif
    535 
    536 #define CIPHER_F_EVP_AEAD_CTX_init 100
    537 #define CIPHER_F_EVP_AEAD_CTX_open 101
    538 #define CIPHER_F_EVP_AEAD_CTX_seal 102
    539 #define CIPHER_F_EVP_CIPHER_CTX_copy 103
    540 #define CIPHER_F_EVP_CIPHER_CTX_ctrl 104
    541 #define CIPHER_F_EVP_CIPHER_CTX_set_key_length 105
    542 #define CIPHER_F_EVP_CipherInit_ex 106
    543 #define CIPHER_F_EVP_DecryptFinal_ex 107
    544 #define CIPHER_F_EVP_EncryptFinal_ex 108
    545 #define CIPHER_F_aead_aes_gcm_init 109
    546 #define CIPHER_F_aead_aes_gcm_open 110
    547 #define CIPHER_F_aead_aes_gcm_seal 111
    548 #define CIPHER_F_aead_aes_key_wrap_init 112
    549 #define CIPHER_F_aead_aes_key_wrap_open 113
    550 #define CIPHER_F_aead_aes_key_wrap_seal 114
    551 #define CIPHER_F_aead_chacha20_poly1305_init 115
    552 #define CIPHER_F_aead_chacha20_poly1305_open 116
    553 #define CIPHER_F_aead_chacha20_poly1305_seal 117
    554 #define CIPHER_F_aead_rc4_md5_tls_init 118
    555 #define CIPHER_F_aead_rc4_md5_tls_open 119
    556 #define CIPHER_F_aead_rc4_md5_tls_seal 120
    557 #define CIPHER_F_aead_ssl3_ensure_cipher_init 121
    558 #define CIPHER_F_aead_ssl3_init 122
    559 #define CIPHER_F_aead_ssl3_open 123
    560 #define CIPHER_F_aead_ssl3_seal 124
    561 #define CIPHER_F_aead_tls_ensure_cipher_init 125
    562 #define CIPHER_F_aead_tls_init 126
    563 #define CIPHER_F_aead_tls_open 127
    564 #define CIPHER_F_aead_tls_seal 128
    565 #define CIPHER_F_aes_init_key 129
    566 #define CIPHER_F_aesni_init_key 130
    567 #define CIPHER_F_EVP_AEAD_CTX_init_with_direction 131
    568 #define CIPHER_F_aead_aes_ctr_hmac_sha256_init 132
    569 #define CIPHER_F_aead_aes_ctr_hmac_sha256_open 133
    570 #define CIPHER_F_aead_aes_ctr_hmac_sha256_seal 134
    571 #define CIPHER_R_AES_KEY_SETUP_FAILED 100
    572 #define CIPHER_R_BAD_DECRYPT 101
    573 #define CIPHER_R_BAD_KEY_LENGTH 102
    574 #define CIPHER_R_BUFFER_TOO_SMALL 103
    575 #define CIPHER_R_CTRL_NOT_IMPLEMENTED 104
    576 #define CIPHER_R_CTRL_OPERATION_NOT_IMPLEMENTED 105
    577 #define CIPHER_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH 106
    578 #define CIPHER_R_INITIALIZATION_ERROR 107
    579 #define CIPHER_R_INPUT_NOT_INITIALIZED 108
    580 #define CIPHER_R_INVALID_AD_SIZE 109
    581 #define CIPHER_R_INVALID_KEY_LENGTH 110
    582 #define CIPHER_R_INVALID_NONCE_SIZE 111
    583 #define CIPHER_R_INVALID_OPERATION 112
    584 #define CIPHER_R_IV_TOO_LARGE 113
    585 #define CIPHER_R_NO_CIPHER_SET 114
    586 #define CIPHER_R_OUTPUT_ALIASES_INPUT 115
    587 #define CIPHER_R_TAG_TOO_LARGE 116
    588 #define CIPHER_R_TOO_LARGE 117
    589 #define CIPHER_R_UNSUPPORTED_AD_SIZE 118
    590 #define CIPHER_R_UNSUPPORTED_INPUT_SIZE 119
    591 #define CIPHER_R_UNSUPPORTED_KEY_SIZE 120
    592 #define CIPHER_R_UNSUPPORTED_NONCE_SIZE 121
    593 #define CIPHER_R_UNSUPPORTED_TAG_SIZE 122
    594 #define CIPHER_R_WRONG_FINAL_BLOCK_LENGTH 123
    595 #define CIPHER_R_NO_DIRECTION_SET 124
    596 
    597 #endif  /* OPENSSL_HEADER_CIPHER_H */
    598