Home | History | Annotate | Download | only in openssl
      1 /* Copyright (C) 1995-1998 Eric Young (eay (at) cryptsoft.com)
      2  * All rights reserved.
      3  *
      4  * This package is an SSL implementation written
      5  * by Eric Young (eay (at) cryptsoft.com).
      6  * The implementation was written so as to conform with Netscapes SSL.
      7  *
      8  * This library is free for commercial and non-commercial use as long as
      9  * the following conditions are aheared to.  The following conditions
     10  * apply to all code found in this distribution, be it the RC4, RSA,
     11  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
     12  * included with this distribution is covered by the same copyright terms
     13  * except that the holder is Tim Hudson (tjh (at) cryptsoft.com).
     14  *
     15  * Copyright remains Eric Young's, and as such any Copyright notices in
     16  * the code are not to be removed.
     17  * If this package is used in a product, Eric Young should be given attribution
     18  * as the author of the parts of the library used.
     19  * This can be in the form of a textual message at program startup or
     20  * in documentation (online or textual) provided with the package.
     21  *
     22  * Redistribution and use in source and binary forms, with or without
     23  * modification, are permitted provided that the following conditions
     24  * are met:
     25  * 1. Redistributions of source code must retain the copyright
     26  *    notice, this list of conditions and the following disclaimer.
     27  * 2. Redistributions in binary form must reproduce the above copyright
     28  *    notice, this list of conditions and the following disclaimer in the
     29  *    documentation and/or other materials provided with the distribution.
     30  * 3. All advertising materials mentioning features or use of this software
     31  *    must display the following acknowledgement:
     32  *    "This product includes cryptographic software written by
     33  *     Eric Young (eay (at) cryptsoft.com)"
     34  *    The word 'cryptographic' can be left out if the rouines from the library
     35  *    being used are not cryptographic related :-).
     36  * 4. If you include any Windows specific code (or a derivative thereof) from
     37  *    the apps directory (application code) you must include an acknowledgement:
     38  *    "This product includes software written by Tim Hudson (tjh (at) cryptsoft.com)"
     39  *
     40  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
     41  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
     43  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
     44  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
     45  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
     46  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
     47  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
     48  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
     49  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
     50  * SUCH DAMAGE.
     51  *
     52  * The licence and distribution terms for any publically available version or
     53  * derivative of this code cannot be changed.  i.e. this code cannot simply be
     54  * copied and put under another distribution licence
     55  * [including the GNU Public Licence.] */
     56 
     57 #ifndef OPENSSL_HEADER_CIPHER_H
     58 #define OPENSSL_HEADER_CIPHER_H
     59 
     60 #include <openssl/base.h>
     61 
     62 #if defined(__cplusplus)
     63 extern "C" {
     64 #endif
     65 
     66 
     67 /* Ciphers. */
     68 
     69 
     70 /* Cipher primitives.
     71  *
     72  * The following functions return |EVP_CIPHER| objects that implement the named
     73  * cipher algorithm. */
     74 
     75 OPENSSL_EXPORT const EVP_CIPHER *EVP_rc4(void);
     76 
     77 OPENSSL_EXPORT const EVP_CIPHER *EVP_des_cbc(void);
     78 OPENSSL_EXPORT const EVP_CIPHER *EVP_des_ecb(void);
     79 OPENSSL_EXPORT const EVP_CIPHER *EVP_des_ede(void);
     80 OPENSSL_EXPORT const EVP_CIPHER *EVP_des_ede_cbc(void);
     81 OPENSSL_EXPORT const EVP_CIPHER *EVP_des_ede3_cbc(void);
     82 
     83 OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_ecb(void);
     84 OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_cbc(void);
     85 OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_ctr(void);
     86 OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_ofb(void);
     87 
     88 OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_ecb(void);
     89 OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_cbc(void);
     90 OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_ctr(void);
     91 OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_ofb(void);
     92 OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_xts(void);
     93 
     94 /* EVP_enc_null returns a 'cipher' that passes plaintext through as
     95  * ciphertext. */
     96 OPENSSL_EXPORT const EVP_CIPHER *EVP_enc_null(void);
     97 
     98 /* EVP_rc2_cbc returns a cipher that implements 128-bit RC2 in CBC mode. */
     99 OPENSSL_EXPORT const EVP_CIPHER *EVP_rc2_cbc(void);
    100 
    101 /* EVP_rc2_40_cbc returns a cipher that implements 40-bit RC2 in CBC mode. This
    102  * is obviously very, very weak and is included only in order to read PKCS#12
    103  * files, which often encrypt the certificate chain using this cipher. It is
    104  * deliberately not exported. */
    105 const EVP_CIPHER *EVP_rc2_40_cbc(void);
    106 
    107 /* EVP_get_cipherbynid returns the cipher corresponding to the given NID, or
    108  * NULL if no such cipher is known. */
    109 OPENSSL_EXPORT const EVP_CIPHER *EVP_get_cipherbynid(int nid);
    110 
    111 
    112 /* Cipher context allocation.
    113  *
    114  * An |EVP_CIPHER_CTX| represents the state of an encryption or decryption in
    115  * progress. */
    116 
    117 /* EVP_CIPHER_CTX_init initialises an, already allocated, |EVP_CIPHER_CTX|. */
    118 OPENSSL_EXPORT void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *ctx);
    119 
    120 /* EVP_CIPHER_CTX_new allocates a fresh |EVP_CIPHER_CTX|, calls
    121  * |EVP_CIPHER_CTX_init| and returns it, or NULL on allocation failure. */
    122 OPENSSL_EXPORT EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void);
    123 
    124 /* EVP_CIPHER_CTX_cleanup frees any memory referenced by |ctx|. It returns
    125  * one. */
    126 OPENSSL_EXPORT int EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *ctx);
    127 
    128 /* EVP_CIPHER_CTX_free calls |EVP_CIPHER_CTX_cleanup| on |ctx| and then frees
    129  * |ctx| itself. */
    130 OPENSSL_EXPORT void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx);
    131 
    132 /* EVP_CIPHER_CTX_copy sets |out| to be a duplicate of the current state of
    133  * |in|. The |out| argument must have been previously initialised. */
    134 OPENSSL_EXPORT int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out,
    135                                        const EVP_CIPHER_CTX *in);
    136 
    137 
    138 /* Cipher context configuration. */
    139 
    140 /* EVP_CipherInit_ex configures |ctx| for a fresh encryption (or decryption, if
    141  * |enc| is zero) operation using |cipher|. If |ctx| has been previously
    142  * configured with a cipher then |cipher|, |key| and |iv| may be |NULL| and
    143  * |enc| may be -1 to reuse the previous values. The operation will use |key|
    144  * as the key and |iv| as the IV (if any). These should have the correct
    145  * lengths given by |EVP_CIPHER_key_length| and |EVP_CIPHER_iv_length|. It
    146  * returns one on success and zero on error. */
    147 OPENSSL_EXPORT int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx,
    148                                      const EVP_CIPHER *cipher, ENGINE *engine,
    149                                      const uint8_t *key, const uint8_t *iv,
    150                                      int enc);
    151 
    152 /* EVP_EncryptInit_ex calls |EVP_CipherInit_ex| with |enc| equal to one. */
    153 OPENSSL_EXPORT int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx,
    154                                       const EVP_CIPHER *cipher, ENGINE *impl,
    155                                       const uint8_t *key, const uint8_t *iv);
    156 
    157 /* EVP_DecryptInit_ex calls |EVP_CipherInit_ex| with |enc| equal to zero. */
    158 OPENSSL_EXPORT int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx,
    159                                       const EVP_CIPHER *cipher, ENGINE *impl,
    160                                       const uint8_t *key, const uint8_t *iv);
    161 
    162 
    163 /* Cipher operations. */
    164 
    165 /* EVP_EncryptUpdate encrypts |in_len| bytes from |in| to |out|. The number
    166  * of output bytes may be up to |in_len| plus the block length minus one and
    167  * |out| must have sufficient space. The number of bytes actually output is
    168  * written to |*out_len|. It returns one on success and zero otherwise. */
    169 OPENSSL_EXPORT int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, uint8_t *out,
    170                                      int *out_len, const uint8_t *in,
    171                                      int in_len);
    172 
    173 /* EVP_EncryptFinal_ex writes at most a block of ciphertext to |out| and sets
    174  * |*out_len| to the number of bytes written. If padding is enabled (the
    175  * default) then standard padding is applied to create the final block. If
    176  * padding is disabled (with |EVP_CIPHER_CTX_set_padding|) then any partial
    177  * block remaining will cause an error. The function returns one on success and
    178  * zero otherwise. */
    179 OPENSSL_EXPORT int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, uint8_t *out,
    180                                        int *out_len);
    181 
    182 /* EVP_DecryptUpdate decrypts |in_len| bytes from |in| to |out|. The number of
    183  * output bytes may be up to |in_len| plus the block length minus one and |out|
    184  * must have sufficient space. The number of bytes actually output is written
    185  * to |*out_len|. It returns one on success and zero otherwise. */
    186 OPENSSL_EXPORT int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, uint8_t *out,
    187                                      int *out_len, const uint8_t *in,
    188                                      int in_len);
    189 
    190 /* EVP_DecryptFinal_ex writes at most a block of ciphertext to |out| and sets
    191  * |*out_len| to the number of bytes written. If padding is enabled (the
    192  * default) then padding is removed from the final block.
    193  *
    194  * WARNING: it is unsafe to call this function with unauthenticted
    195  * ciphertext if padding is enabled. */
    196 OPENSSL_EXPORT int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out,
    197                                        int *out_len);
    198 
    199 /* EVP_Cipher performs a one-shot encryption/decryption operation. No partial
    200  * blocks are maintained between calls. However, any internal cipher state is
    201  * still updated. For CBC-mode ciphers, the IV is updated to the final
    202  * ciphertext block. For stream ciphers, the stream is advanced past the bytes
    203  * used. It returns one on success and zero otherwise, unless |EVP_CIPHER_flags|
    204  * has |EVP_CIPH_FLAG_CUSTOM_CIPHER| set. Then it returns the number of bytes
    205  * written or -1 on error.
    206  *
    207  * WARNING: this differs from the usual return value convention when using
    208  * |EVP_CIPH_FLAG_CUSTOM_CIPHER|.
    209  *
    210  * TODO(davidben): The normal ciphers currently never fail, even if, e.g.,
    211  * |in_len| is not a multiple of the block size for CBC-mode decryption. The
    212  * input just gets rounded up while the output gets truncated. This should
    213  * either be officially documented or fail. */
    214 OPENSSL_EXPORT int EVP_Cipher(EVP_CIPHER_CTX *ctx, uint8_t *out,
    215                               const uint8_t *in, size_t in_len);
    216 
    217 /* EVP_CipherUpdate calls either |EVP_EncryptUpdate| or |EVP_DecryptUpdate|
    218  * depending on how |ctx| has been setup. */
    219 OPENSSL_EXPORT int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, uint8_t *out,
    220                                     int *out_len, const uint8_t *in,
    221                                     int in_len);
    222 
    223 /* EVP_CipherFinal_ex calls either |EVP_EncryptFinal_ex| or
    224  * |EVP_DecryptFinal_ex| depending on how |ctx| has been setup. */
    225 OPENSSL_EXPORT int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, uint8_t *out,
    226                                       int *out_len);
    227 
    228 
    229 /* Cipher context accessors. */
    230 
    231 /* EVP_CIPHER_CTX_cipher returns the |EVP_CIPHER| underlying |ctx|, or NULL if
    232  * none has been set. */
    233 OPENSSL_EXPORT const EVP_CIPHER *EVP_CIPHER_CTX_cipher(
    234     const EVP_CIPHER_CTX *ctx);
    235 
    236 /* EVP_CIPHER_CTX_nid returns a NID identifying the |EVP_CIPHER| underlying
    237  * |ctx| (e.g. |NID_aes_128_gcm|). It will crash if no cipher has been
    238  * configured. */
    239 OPENSSL_EXPORT int EVP_CIPHER_CTX_nid(const EVP_CIPHER_CTX *ctx);
    240 
    241 /* EVP_CIPHER_CTX_block_size returns the block size, in bytes, of the cipher
    242  * underlying |ctx|, or one if the cipher is a stream cipher. It will crash if
    243  * no cipher has been configured. */
    244 OPENSSL_EXPORT unsigned EVP_CIPHER_CTX_block_size(const EVP_CIPHER_CTX *ctx);
    245 
    246 /* EVP_CIPHER_CTX_key_length returns the key size, in bytes, of the cipher
    247  * underlying |ctx| or zero if no cipher has been configured. */
    248 OPENSSL_EXPORT unsigned EVP_CIPHER_CTX_key_length(const EVP_CIPHER_CTX *ctx);
    249 
    250 /* EVP_CIPHER_CTX_iv_length returns the IV size, in bytes, of the cipher
    251  * underlying |ctx|. It will crash if no cipher has been configured. */
    252 OPENSSL_EXPORT unsigned EVP_CIPHER_CTX_iv_length(const EVP_CIPHER_CTX *ctx);
    253 
    254 /* EVP_CIPHER_CTX_get_app_data returns the opaque, application data pointer for
    255  * |ctx|, or NULL if none has been set. */
    256 OPENSSL_EXPORT void *EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx);
    257 
    258 /* EVP_CIPHER_CTX_set_app_data sets the opaque, application data pointer for
    259  * |ctx| to |data|. */
    260 OPENSSL_EXPORT void EVP_CIPHER_CTX_set_app_data(EVP_CIPHER_CTX *ctx,
    261                                                 void *data);
    262 
    263 /* EVP_CIPHER_CTX_flags returns a value which is the OR of zero or more
    264  * |EVP_CIPH_*| flags. It will crash if no cipher has been configured. */
    265 OPENSSL_EXPORT uint32_t EVP_CIPHER_CTX_flags(const EVP_CIPHER_CTX *ctx);
    266 
    267 /* EVP_CIPHER_CTX_mode returns one of the |EVP_CIPH_*| cipher mode values
    268  * enumerated below. It will crash if no cipher has been configured. */
    269 OPENSSL_EXPORT uint32_t EVP_CIPHER_CTX_mode(const EVP_CIPHER_CTX *ctx);
    270 
    271 /* EVP_CIPHER_CTX_ctrl is an |ioctl| like function. The |command| argument
    272  * should be one of the |EVP_CTRL_*| values. The |arg| and |ptr| arguments are
    273  * specific to the command in question. */
    274 OPENSSL_EXPORT int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int command,
    275                                        int arg, void *ptr);
    276 
    277 /* EVP_CIPHER_CTX_set_padding sets whether padding is enabled for |ctx| and
    278  * returns one. Pass a non-zero |pad| to enable padding (the default) or zero
    279  * to disable. */
    280 OPENSSL_EXPORT int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad);
    281 
    282 /* EVP_CIPHER_CTX_set_key_length sets the key length for |ctx|. This is only
    283  * valid for ciphers that can take a variable length key. It returns one on
    284  * success and zero on error. */
    285 OPENSSL_EXPORT int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *ctx, unsigned key_len);
    286 
    287 
    288 /* Cipher accessors. */
    289 
    290 /* EVP_CIPHER_nid returns a NID identifing |cipher|. (For example,
    291  * |NID_aes_128_gcm|.) */
    292 OPENSSL_EXPORT int EVP_CIPHER_nid(const EVP_CIPHER *cipher);
    293 
    294 /* EVP_CIPHER_block_size returns the block size, in bytes, for |cipher|, or one
    295  * if |cipher| is a stream cipher. */
    296 OPENSSL_EXPORT unsigned EVP_CIPHER_block_size(const EVP_CIPHER *cipher);
    297 
    298 /* EVP_CIPHER_key_length returns the key size, in bytes, for |cipher|. If
    299  * |cipher| can take a variable key length then this function returns the
    300  * default key length and |EVP_CIPHER_flags| will return a value with
    301  * |EVP_CIPH_VARIABLE_LENGTH| set. */
    302 OPENSSL_EXPORT unsigned EVP_CIPHER_key_length(const EVP_CIPHER *cipher);
    303 
    304 /* EVP_CIPHER_iv_length returns the IV size, in bytes, of |cipher|, or zero if
    305  * |cipher| doesn't take an IV. */
    306 OPENSSL_EXPORT unsigned EVP_CIPHER_iv_length(const EVP_CIPHER *cipher);
    307 
    308 /* EVP_CIPHER_flags returns a value which is the OR of zero or more
    309  * |EVP_CIPH_*| flags. */
    310 OPENSSL_EXPORT uint32_t EVP_CIPHER_flags(const EVP_CIPHER *cipher);
    311 
    312 /* EVP_CIPHER_mode returns one of the cipher mode values enumerated below. */
    313 OPENSSL_EXPORT uint32_t EVP_CIPHER_mode(const EVP_CIPHER *cipher);
    314 
    315 
    316 /* Key derivation. */
    317 
    318 /* EVP_BytesToKey generates a key and IV for the cipher |type| by iterating
    319  * |md| |count| times using |data| and |salt|. On entry, the |key| and |iv|
    320  * buffers must have enough space to hold a key and IV for |type|. It returns
    321  * the length of the key on success or zero on error. */
    322 OPENSSL_EXPORT int EVP_BytesToKey(const EVP_CIPHER *type, const EVP_MD *md,
    323                                   const uint8_t *salt, const uint8_t *data,
    324                                   size_t data_len, unsigned count, uint8_t *key,
    325                                   uint8_t *iv);
    326 
    327 
    328 /* Cipher modes (for |EVP_CIPHER_mode|). */
    329 
    330 #define EVP_CIPH_STREAM_CIPHER 0x0
    331 #define EVP_CIPH_ECB_MODE 0x1
    332 #define EVP_CIPH_CBC_MODE 0x2
    333 #define EVP_CIPH_CFB_MODE 0x3
    334 #define EVP_CIPH_OFB_MODE 0x4
    335 #define EVP_CIPH_CTR_MODE 0x5
    336 #define EVP_CIPH_GCM_MODE 0x6
    337 #define EVP_CIPH_XTS_MODE 0x7
    338 
    339 
    340 /* Cipher flags (for |EVP_CIPHER_flags|). */
    341 
    342 /* EVP_CIPH_VARIABLE_LENGTH indicates that the cipher takes a variable length
    343  * key. */
    344 #define EVP_CIPH_VARIABLE_LENGTH 0x40
    345 
    346 /* EVP_CIPH_ALWAYS_CALL_INIT indicates that the |init| function for the cipher
    347  * should always be called when initialising a new operation, even if the key
    348  * is NULL to indicate that the same key is being used. */
    349 #define EVP_CIPH_ALWAYS_CALL_INIT 0x80
    350 
    351 /* EVP_CIPH_CUSTOM_IV indicates that the cipher manages the IV itself rather
    352  * than keeping it in the |iv| member of |EVP_CIPHER_CTX|. */
    353 #define EVP_CIPH_CUSTOM_IV 0x100
    354 
    355 /* EVP_CIPH_CTRL_INIT indicates that EVP_CTRL_INIT should be used when
    356  * initialising an |EVP_CIPHER_CTX|. */
    357 #define EVP_CIPH_CTRL_INIT 0x200
    358 
    359 /* EVP_CIPH_FLAG_CUSTOM_CIPHER indicates that the cipher manages blocking
    360  * itself. This causes EVP_(En|De)crypt_ex to be simple wrapper functions. */
    361 #define EVP_CIPH_FLAG_CUSTOM_CIPHER 0x400
    362 
    363 /* EVP_CIPH_FLAG_AEAD_CIPHER specifies that the cipher is an AEAD. This is an
    364  * older version of the proper AEAD interface. See aead.h for the current
    365  * one. */
    366 #define EVP_CIPH_FLAG_AEAD_CIPHER 0x800
    367 
    368 /* EVP_CIPH_CUSTOM_COPY indicates that the |ctrl| callback should be called
    369  * with |EVP_CTRL_COPY| at the end of normal |EVP_CIPHER_CTX_copy|
    370  * processing. */
    371 #define EVP_CIPH_CUSTOM_COPY 0x1000
    372 
    373 
    374 /* Deprecated functions */
    375 
    376 /* EVP_CipherInit acts like EVP_CipherInit_ex except that |EVP_CIPHER_CTX_init|
    377  * is called on |cipher| first, if |cipher| is not NULL. */
    378 OPENSSL_EXPORT int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
    379                                   const uint8_t *key, const uint8_t *iv,
    380                                   int enc);
    381 
    382 /* EVP_EncryptInit calls |EVP_CipherInit| with |enc| equal to one. */
    383 OPENSSL_EXPORT int EVP_EncryptInit(EVP_CIPHER_CTX *ctx,
    384                                    const EVP_CIPHER *cipher, const uint8_t *key,
    385                                    const uint8_t *iv);
    386 
    387 /* EVP_DecryptInit calls |EVP_CipherInit| with |enc| equal to zero. */
    388 OPENSSL_EXPORT int EVP_DecryptInit(EVP_CIPHER_CTX *ctx,
    389                                    const EVP_CIPHER *cipher, const uint8_t *key,
    390                                    const uint8_t *iv);
    391 
    392 /* EVP_add_cipher_alias does nothing and returns one. */
    393 OPENSSL_EXPORT int EVP_add_cipher_alias(const char *a, const char *b);
    394 
    395 /* EVP_get_cipherbyname returns an |EVP_CIPHER| given a human readable name in
    396  * |name|, or NULL if the name is unknown. */
    397 OPENSSL_EXPORT const EVP_CIPHER *EVP_get_cipherbyname(const char *name);
    398 
    399 /* These AEADs are deprecated AES-GCM implementations that set
    400  * |EVP_CIPH_FLAG_CUSTOM_CIPHER|. Use |EVP_aead_aes_128_gcm| and
    401  * |EVP_aead_aes_256_gcm| instead. */
    402 OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_gcm(void);
    403 OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_gcm(void);
    404 
    405 /* These are deprecated, 192-bit version of AES. */
    406 OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_192_ecb(void);
    407 OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_192_cbc(void);
    408 OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_192_ctr(void);
    409 OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_192_gcm(void);
    410 
    411 
    412 /* Private functions. */
    413 
    414 /* EVP_CIPH_NO_PADDING disables padding in block ciphers. */
    415 #define EVP_CIPH_NO_PADDING 0x800
    416 
    417 /* EVP_CIPHER_CTX_ctrl commands. */
    418 #define EVP_CTRL_INIT 0x0
    419 #define EVP_CTRL_SET_KEY_LENGTH 0x1
    420 #define EVP_CTRL_GET_RC2_KEY_BITS 0x2
    421 #define EVP_CTRL_SET_RC2_KEY_BITS 0x3
    422 #define EVP_CTRL_GET_RC5_ROUNDS 0x4
    423 #define EVP_CTRL_SET_RC5_ROUNDS 0x5
    424 #define EVP_CTRL_RAND_KEY 0x6
    425 #define EVP_CTRL_PBE_PRF_NID 0x7
    426 #define EVP_CTRL_COPY 0x8
    427 #define EVP_CTRL_GCM_SET_IVLEN 0x9
    428 #define EVP_CTRL_GCM_GET_TAG 0x10
    429 #define EVP_CTRL_GCM_SET_TAG 0x11
    430 #define EVP_CTRL_GCM_SET_IV_FIXED 0x12
    431 #define EVP_CTRL_GCM_IV_GEN 0x13
    432 #define EVP_CTRL_AEAD_SET_MAC_KEY 0x17
    433 /* Set the GCM invocation field, decrypt only */
    434 #define EVP_CTRL_GCM_SET_IV_INV 0x18
    435 
    436 /* GCM TLS constants */
    437 /* Length of fixed part of IV derived from PRF */
    438 #define EVP_GCM_TLS_FIXED_IV_LEN 4
    439 /* Length of explicit part of IV part of TLS records */
    440 #define EVP_GCM_TLS_EXPLICIT_IV_LEN 8
    441 /* Length of tag for TLS */
    442 #define EVP_GCM_TLS_TAG_LEN 16
    443 
    444 #define EVP_MAX_KEY_LENGTH 64
    445 #define EVP_MAX_IV_LENGTH 16
    446 #define EVP_MAX_BLOCK_LENGTH 32
    447 
    448 struct evp_cipher_ctx_st {
    449   /* cipher contains the underlying cipher for this context. */
    450   const EVP_CIPHER *cipher;
    451 
    452   /* app_data is a pointer to opaque, user data. */
    453   void *app_data;      /* application stuff */
    454 
    455   /* cipher_data points to the |cipher| specific state. */
    456   void *cipher_data;
    457 
    458   /* key_len contains the length of the key, which may differ from
    459    * |cipher->key_len| if the cipher can take a variable key length. */
    460   unsigned key_len;
    461 
    462   /* encrypt is one if encrypting and zero if decrypting. */
    463   int encrypt;
    464 
    465   /* flags contains the OR of zero or more |EVP_CIPH_*| flags, above. */
    466   uint32_t flags;
    467 
    468   /* oiv contains the original IV value. */
    469   uint8_t oiv[EVP_MAX_IV_LENGTH];
    470 
    471   /* iv contains the current IV value, which may have been updated. */
    472   uint8_t iv[EVP_MAX_IV_LENGTH];
    473 
    474   /* buf contains a partial block which is used by, for example, CTR mode to
    475    * store unused keystream bytes. */
    476   uint8_t buf[EVP_MAX_BLOCK_LENGTH];
    477 
    478   /* buf_len contains the number of bytes of a partial block contained in
    479    * |buf|. */
    480   int buf_len;
    481 
    482   /* num contains the number of bytes of |iv| which are valid for modes that
    483    * manage partial blocks themselves. */
    484   int num;
    485 
    486   /* final_used is non-zero if the |final| buffer contains plaintext. */
    487   int final_used;
    488 
    489   /* block_mask contains |cipher->block_size| minus one. (The block size
    490    * assumed to be a power of two.) */
    491   int block_mask;
    492 
    493   uint8_t final[EVP_MAX_BLOCK_LENGTH]; /* possible final block */
    494 } /* EVP_CIPHER_CTX */;
    495 
    496 typedef struct evp_cipher_info_st {
    497   const EVP_CIPHER *cipher;
    498   unsigned char iv[EVP_MAX_IV_LENGTH];
    499 } EVP_CIPHER_INFO;
    500 
    501 struct evp_cipher_st {
    502   /* type contains a NID identifing the cipher. (e.g. NID_aes_128_gcm.) */
    503   int nid;
    504 
    505   /* block_size contains the block size, in bytes, of the cipher, or 1 for a
    506    * stream cipher. */
    507   unsigned block_size;
    508 
    509   /* key_len contains the key size, in bytes, for the cipher. If the cipher
    510    * takes a variable key size then this contains the default size. */
    511   unsigned key_len;
    512 
    513   /* iv_len contains the IV size, in bytes, or zero if inapplicable. */
    514   unsigned iv_len;
    515 
    516   /* ctx_size contains the size, in bytes, of the per-key context for this
    517    * cipher. */
    518   unsigned ctx_size;
    519 
    520   /* flags contains the OR of a number of flags. See |EVP_CIPH_*|. */
    521   uint32_t flags;
    522 
    523   /* app_data is a pointer to opaque, user data. */
    524   void *app_data;
    525 
    526   int (*init)(EVP_CIPHER_CTX *ctx, const uint8_t *key, const uint8_t *iv,
    527               int enc);
    528 
    529   int (*cipher)(EVP_CIPHER_CTX *ctx, uint8_t *out, const uint8_t *in,
    530                 size_t inl);
    531 
    532   /* cleanup, if non-NULL, releases memory associated with the context. It is
    533    * called if |EVP_CTRL_INIT| succeeds. Note that |init| may not have been
    534    * called at this point. */
    535   void (*cleanup)(EVP_CIPHER_CTX *);
    536 
    537   int (*ctrl)(EVP_CIPHER_CTX *, int type, int arg, void *ptr);
    538 };
    539 
    540 
    541 #if defined(__cplusplus)
    542 }  /* extern C */
    543 #endif
    544 
    545 #define CIPHER_R_AES_KEY_SETUP_FAILED 100
    546 #define CIPHER_R_BAD_DECRYPT 101
    547 #define CIPHER_R_BAD_KEY_LENGTH 102
    548 #define CIPHER_R_BUFFER_TOO_SMALL 103
    549 #define CIPHER_R_CTRL_NOT_IMPLEMENTED 104
    550 #define CIPHER_R_CTRL_OPERATION_NOT_IMPLEMENTED 105
    551 #define CIPHER_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH 106
    552 #define CIPHER_R_INITIALIZATION_ERROR 107
    553 #define CIPHER_R_INPUT_NOT_INITIALIZED 108
    554 #define CIPHER_R_INVALID_AD_SIZE 109
    555 #define CIPHER_R_INVALID_KEY_LENGTH 110
    556 #define CIPHER_R_INVALID_NONCE_SIZE 111
    557 #define CIPHER_R_INVALID_OPERATION 112
    558 #define CIPHER_R_IV_TOO_LARGE 113
    559 #define CIPHER_R_NO_CIPHER_SET 114
    560 #define CIPHER_R_OUTPUT_ALIASES_INPUT 115
    561 #define CIPHER_R_TAG_TOO_LARGE 116
    562 #define CIPHER_R_TOO_LARGE 117
    563 #define CIPHER_R_UNSUPPORTED_AD_SIZE 118
    564 #define CIPHER_R_UNSUPPORTED_INPUT_SIZE 119
    565 #define CIPHER_R_UNSUPPORTED_KEY_SIZE 120
    566 #define CIPHER_R_UNSUPPORTED_NONCE_SIZE 121
    567 #define CIPHER_R_UNSUPPORTED_TAG_SIZE 122
    568 #define CIPHER_R_WRONG_FINAL_BLOCK_LENGTH 123
    569 #define CIPHER_R_NO_DIRECTION_SET 124
    570 
    571 #endif  /* OPENSSL_HEADER_CIPHER_H */
    572