1/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.] */
56
57#ifndef OPENSSL_HEADER_CIPHER_H
58#define OPENSSL_HEADER_CIPHER_H
59
60#include <openssl/base.h>
61
62#if defined(__cplusplus)
63extern "C" {
64#endif
65
66
67// Ciphers.
68
69
70// Cipher primitives.
71//
72// The following functions return |EVP_CIPHER| objects that implement the named
73// cipher algorithm.
74
75OPENSSL_EXPORT const EVP_CIPHER *EVP_rc4(void);
76
77OPENSSL_EXPORT const EVP_CIPHER *EVP_des_cbc(void);
78OPENSSL_EXPORT const EVP_CIPHER *EVP_des_ecb(void);
79OPENSSL_EXPORT const EVP_CIPHER *EVP_des_ede(void);
80OPENSSL_EXPORT const EVP_CIPHER *EVP_des_ede3(void);
81OPENSSL_EXPORT const EVP_CIPHER *EVP_des_ede_cbc(void);
82OPENSSL_EXPORT const EVP_CIPHER *EVP_des_ede3_cbc(void);
83
84OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_ecb(void);
85OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_cbc(void);
86OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_ctr(void);
87OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_ofb(void);
88
89OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_ecb(void);
90OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_cbc(void);
91OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_ctr(void);
92OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_ofb(void);
93OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_xts(void);
94
95// EVP_enc_null returns a 'cipher' that passes plaintext through as
96// ciphertext.
97OPENSSL_EXPORT const EVP_CIPHER *EVP_enc_null(void);
98
99// EVP_rc2_cbc returns a cipher that implements 128-bit RC2 in CBC mode.
100OPENSSL_EXPORT const EVP_CIPHER *EVP_rc2_cbc(void);
101
102// EVP_rc2_40_cbc returns a cipher that implements 40-bit RC2 in CBC mode. This
103// is obviously very, very weak and is included only in order to read PKCS#12
104// files, which often encrypt the certificate chain using this cipher. It is
105// deliberately not exported.
106const EVP_CIPHER *EVP_rc2_40_cbc(void);
107
108// EVP_get_cipherbynid returns the cipher corresponding to the given NID, or
109// NULL if no such cipher is known.
110OPENSSL_EXPORT const EVP_CIPHER *EVP_get_cipherbynid(int nid);
111
112
113// Cipher context allocation.
114//
115// An |EVP_CIPHER_CTX| represents the state of an encryption or decryption in
116// progress.
117
118// EVP_CIPHER_CTX_init initialises an, already allocated, |EVP_CIPHER_CTX|.
119OPENSSL_EXPORT void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *ctx);
120
121// EVP_CIPHER_CTX_new allocates a fresh |EVP_CIPHER_CTX|, calls
122// |EVP_CIPHER_CTX_init| and returns it, or NULL on allocation failure.
123OPENSSL_EXPORT EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void);
124
125// EVP_CIPHER_CTX_cleanup frees any memory referenced by |ctx|. It returns
126// one.
127OPENSSL_EXPORT int EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *ctx);
128
129// EVP_CIPHER_CTX_free calls |EVP_CIPHER_CTX_cleanup| on |ctx| and then frees
130// |ctx| itself.
131OPENSSL_EXPORT void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx);
132
133// EVP_CIPHER_CTX_copy sets |out| to be a duplicate of the current state of
134// |in|. The |out| argument must have been previously initialised.
135OPENSSL_EXPORT int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out,
136 const EVP_CIPHER_CTX *in);
137
138// EVP_CIPHER_CTX_reset calls |EVP_CIPHER_CTX_cleanup| followed by
139// |EVP_CIPHER_CTX_init|.
140OPENSSL_EXPORT void EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *ctx);
141
142
143// Cipher context configuration.
144
145// EVP_CipherInit_ex configures |ctx| for a fresh encryption (or decryption, if
146// |enc| is zero) operation using |cipher|. If |ctx| has been previously
147// configured with a cipher then |cipher|, |key| and |iv| may be |NULL| and
148// |enc| may be -1 to reuse the previous values. The operation will use |key|
149// as the key and |iv| as the IV (if any). These should have the correct
150// lengths given by |EVP_CIPHER_key_length| and |EVP_CIPHER_iv_length|. It
151// returns one on success and zero on error.
152OPENSSL_EXPORT int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx,
153 const EVP_CIPHER *cipher, ENGINE *engine,
154 const uint8_t *key, const uint8_t *iv,
155 int enc);
156
157// EVP_EncryptInit_ex calls |EVP_CipherInit_ex| with |enc| equal to one.
158OPENSSL_EXPORT int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx,
159 const EVP_CIPHER *cipher, ENGINE *impl,
160 const uint8_t *key, const uint8_t *iv);
161
162// EVP_DecryptInit_ex calls |EVP_CipherInit_ex| with |enc| equal to zero.
163OPENSSL_EXPORT int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx,
164 const EVP_CIPHER *cipher, ENGINE *impl,
165 const uint8_t *key, const uint8_t *iv);
166
167
168// Cipher operations.
169
170// EVP_EncryptUpdate encrypts |in_len| bytes from |in| to |out|. The number
171// of output bytes may be up to |in_len| plus the block length minus one and
172// |out| must have sufficient space. The number of bytes actually output is
173// written to |*out_len|. It returns one on success and zero otherwise.
174OPENSSL_EXPORT int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, uint8_t *out,
175 int *out_len, const uint8_t *in,
176 int in_len);
177
178// EVP_EncryptFinal_ex writes at most a block of ciphertext to |out| and sets
179// |*out_len| to the number of bytes written. If padding is enabled (the
180// default) then standard padding is applied to create the final block. If
181// padding is disabled (with |EVP_CIPHER_CTX_set_padding|) then any partial
182// block remaining will cause an error. The function returns one on success and
183// zero otherwise.
184OPENSSL_EXPORT int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, uint8_t *out,
185 int *out_len);
186
187// EVP_DecryptUpdate decrypts |in_len| bytes from |in| to |out|. The number of
188// output bytes may be up to |in_len| plus the block length minus one and |out|
189// must have sufficient space. The number of bytes actually output is written
190// to |*out_len|. It returns one on success and zero otherwise.
191OPENSSL_EXPORT int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, uint8_t *out,
192 int *out_len, const uint8_t *in,
193 int in_len);
194
195// EVP_DecryptFinal_ex writes at most a block of ciphertext to |out| and sets
196// |*out_len| to the number of bytes written. If padding is enabled (the
197// default) then padding is removed from the final block.
198//
199// WARNING: it is unsafe to call this function with unauthenticated
200// ciphertext if padding is enabled.
201OPENSSL_EXPORT int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out,
202 int *out_len);
203
204// EVP_Cipher performs a one-shot encryption/decryption operation. No partial
205// blocks are maintained between calls. However, any internal cipher state is
206// still updated. For CBC-mode ciphers, the IV is updated to the final
207// ciphertext block. For stream ciphers, the stream is advanced past the bytes
208// used. It returns one on success and zero otherwise, unless |EVP_CIPHER_flags|
209// has |EVP_CIPH_FLAG_CUSTOM_CIPHER| set. Then it returns the number of bytes
210// written or -1 on error.
211//
212// WARNING: this differs from the usual return value convention when using
213// |EVP_CIPH_FLAG_CUSTOM_CIPHER|.
214//
215// TODO(davidben): The normal ciphers currently never fail, even if, e.g.,
216// |in_len| is not a multiple of the block size for CBC-mode decryption. The
217// input just gets rounded up while the output gets truncated. This should
218// either be officially documented or fail.
219OPENSSL_EXPORT int EVP_Cipher(EVP_CIPHER_CTX *ctx, uint8_t *out,
220 const uint8_t *in, size_t in_len);
221
222// EVP_CipherUpdate calls either |EVP_EncryptUpdate| or |EVP_DecryptUpdate|
223// depending on how |ctx| has been setup.
224OPENSSL_EXPORT int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, uint8_t *out,
225 int *out_len, const uint8_t *in,
226 int in_len);
227
228// EVP_CipherFinal_ex calls either |EVP_EncryptFinal_ex| or
229// |EVP_DecryptFinal_ex| depending on how |ctx| has been setup.
230OPENSSL_EXPORT int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, uint8_t *out,
231 int *out_len);
232
233
234// Cipher context accessors.
235
236// EVP_CIPHER_CTX_cipher returns the |EVP_CIPHER| underlying |ctx|, or NULL if
237// none has been set.
238OPENSSL_EXPORT const EVP_CIPHER *EVP_CIPHER_CTX_cipher(
239 const EVP_CIPHER_CTX *ctx);
240
241// EVP_CIPHER_CTX_nid returns a NID identifying the |EVP_CIPHER| underlying
242// |ctx| (e.g. |NID_aes_128_gcm|). It will crash if no cipher has been
243// configured.
244OPENSSL_EXPORT int EVP_CIPHER_CTX_nid(const EVP_CIPHER_CTX *ctx);
245
246// EVP_CIPHER_CTX_encrypting returns one if |ctx| is configured for encryption
247// and zero otherwise.
248OPENSSL_EXPORT int EVP_CIPHER_CTX_encrypting(const EVP_CIPHER_CTX *ctx);
249
250// EVP_CIPHER_CTX_block_size returns the block size, in bytes, of the cipher
251// underlying |ctx|, or one if the cipher is a stream cipher. It will crash if
252// no cipher has been configured.
253OPENSSL_EXPORT unsigned EVP_CIPHER_CTX_block_size(const EVP_CIPHER_CTX *ctx);
254
255// EVP_CIPHER_CTX_key_length returns the key size, in bytes, of the cipher
256// underlying |ctx| or zero if no cipher has been configured.
257OPENSSL_EXPORT unsigned EVP_CIPHER_CTX_key_length(const EVP_CIPHER_CTX *ctx);
258
259// EVP_CIPHER_CTX_iv_length returns the IV size, in bytes, of the cipher
260// underlying |ctx|. It will crash if no cipher has been configured.
261OPENSSL_EXPORT unsigned EVP_CIPHER_CTX_iv_length(const EVP_CIPHER_CTX *ctx);
262
263// EVP_CIPHER_CTX_get_app_data returns the opaque, application data pointer for
264// |ctx|, or NULL if none has been set.
265OPENSSL_EXPORT void *EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx);
266
267// EVP_CIPHER_CTX_set_app_data sets the opaque, application data pointer for
268// |ctx| to |data|.
269OPENSSL_EXPORT void EVP_CIPHER_CTX_set_app_data(EVP_CIPHER_CTX *ctx,
270 void *data);
271
272// EVP_CIPHER_CTX_flags returns a value which is the OR of zero or more
273// |EVP_CIPH_*| flags. It will crash if no cipher has been configured.
274OPENSSL_EXPORT uint32_t EVP_CIPHER_CTX_flags(const EVP_CIPHER_CTX *ctx);
275
276// EVP_CIPHER_CTX_mode returns one of the |EVP_CIPH_*| cipher mode values
277// enumerated below. It will crash if no cipher has been configured.
278OPENSSL_EXPORT uint32_t EVP_CIPHER_CTX_mode(const EVP_CIPHER_CTX *ctx);
279
280// EVP_CIPHER_CTX_ctrl is an |ioctl| like function. The |command| argument
281// should be one of the |EVP_CTRL_*| values. The |arg| and |ptr| arguments are
282// specific to the command in question.
283OPENSSL_EXPORT int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int command,
284 int arg, void *ptr);
285
286// EVP_CIPHER_CTX_set_padding sets whether padding is enabled for |ctx| and
287// returns one. Pass a non-zero |pad| to enable padding (the default) or zero
288// to disable.
289OPENSSL_EXPORT int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad);
290
291// EVP_CIPHER_CTX_set_key_length sets the key length for |ctx|. This is only
292// valid for ciphers that can take a variable length key. It returns one on
293// success and zero on error.
294OPENSSL_EXPORT int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *ctx,
295 unsigned key_len);
296
297
298// Cipher accessors.
299
300// EVP_CIPHER_nid returns a NID identifying |cipher|. (For example,
301// |NID_aes_128_gcm|.)
302OPENSSL_EXPORT int EVP_CIPHER_nid(const EVP_CIPHER *cipher);
303
304// EVP_CIPHER_block_size returns the block size, in bytes, for |cipher|, or one
305// if |cipher| is a stream cipher.
306OPENSSL_EXPORT unsigned EVP_CIPHER_block_size(const EVP_CIPHER *cipher);
307
308// EVP_CIPHER_key_length returns the key size, in bytes, for |cipher|. If
309// |cipher| can take a variable key length then this function returns the
310// default key length and |EVP_CIPHER_flags| will return a value with
311// |EVP_CIPH_VARIABLE_LENGTH| set.
312OPENSSL_EXPORT unsigned EVP_CIPHER_key_length(const EVP_CIPHER *cipher);
313
314// EVP_CIPHER_iv_length returns the IV size, in bytes, of |cipher|, or zero if
315// |cipher| doesn't take an IV.
316OPENSSL_EXPORT unsigned EVP_CIPHER_iv_length(const EVP_CIPHER *cipher);
317
318// EVP_CIPHER_flags returns a value which is the OR of zero or more
319// |EVP_CIPH_*| flags.
320OPENSSL_EXPORT uint32_t EVP_CIPHER_flags(const EVP_CIPHER *cipher);
321
322// EVP_CIPHER_mode returns one of the cipher mode values enumerated below.
323OPENSSL_EXPORT uint32_t EVP_CIPHER_mode(const EVP_CIPHER *cipher);
324
325
326// Key derivation.
327
328// EVP_BytesToKey generates a key and IV for the cipher |type| by iterating
329// |md| |count| times using |data| and |salt|. On entry, the |key| and |iv|
330// buffers must have enough space to hold a key and IV for |type|. It returns
331// the length of the key on success or zero on error.
332OPENSSL_EXPORT int EVP_BytesToKey(const EVP_CIPHER *type, const EVP_MD *md,
333 const uint8_t *salt, const uint8_t *data,
334 size_t data_len, unsigned count, uint8_t *key,
335 uint8_t *iv);
336
337
338// Cipher modes (for |EVP_CIPHER_mode|).
339
340#define EVP_CIPH_STREAM_CIPHER 0x0
341#define EVP_CIPH_ECB_MODE 0x1
342#define EVP_CIPH_CBC_MODE 0x2
343#define EVP_CIPH_CFB_MODE 0x3
344#define EVP_CIPH_OFB_MODE 0x4
345#define EVP_CIPH_CTR_MODE 0x5
346#define EVP_CIPH_GCM_MODE 0x6
347#define EVP_CIPH_XTS_MODE 0x7
348
349
350// Cipher flags (for |EVP_CIPHER_flags|).
351
352// EVP_CIPH_VARIABLE_LENGTH indicates that the cipher takes a variable length
353// key.
354#define EVP_CIPH_VARIABLE_LENGTH 0x40
355
356// EVP_CIPH_ALWAYS_CALL_INIT indicates that the |init| function for the cipher
357// should always be called when initialising a new operation, even if the key
358// is NULL to indicate that the same key is being used.
359#define EVP_CIPH_ALWAYS_CALL_INIT 0x80
360
361// EVP_CIPH_CUSTOM_IV indicates that the cipher manages the IV itself rather
362// than keeping it in the |iv| member of |EVP_CIPHER_CTX|.
363#define EVP_CIPH_CUSTOM_IV 0x100
364
365// EVP_CIPH_CTRL_INIT indicates that EVP_CTRL_INIT should be used when
366// initialising an |EVP_CIPHER_CTX|.
367#define EVP_CIPH_CTRL_INIT 0x200
368
369// EVP_CIPH_FLAG_CUSTOM_CIPHER indicates that the cipher manages blocking
370// itself. This causes EVP_(En|De)crypt_ex to be simple wrapper functions.
371#define EVP_CIPH_FLAG_CUSTOM_CIPHER 0x400
372
373// EVP_CIPH_FLAG_AEAD_CIPHER specifies that the cipher is an AEAD. This is an
374// older version of the proper AEAD interface. See aead.h for the current
375// one.
376#define EVP_CIPH_FLAG_AEAD_CIPHER 0x800
377
378// EVP_CIPH_CUSTOM_COPY indicates that the |ctrl| callback should be called
379// with |EVP_CTRL_COPY| at the end of normal |EVP_CIPHER_CTX_copy|
380// processing.
381#define EVP_CIPH_CUSTOM_COPY 0x1000
382
383
384// Deprecated functions
385
386// EVP_CipherInit acts like EVP_CipherInit_ex except that |EVP_CIPHER_CTX_init|
387// is called on |cipher| first, if |cipher| is not NULL.
388OPENSSL_EXPORT int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
389 const uint8_t *key, const uint8_t *iv,
390 int enc);
391
392// EVP_EncryptInit calls |EVP_CipherInit| with |enc| equal to one.
393OPENSSL_EXPORT int EVP_EncryptInit(EVP_CIPHER_CTX *ctx,
394 const EVP_CIPHER *cipher, const uint8_t *key,
395 const uint8_t *iv);
396
397// EVP_DecryptInit calls |EVP_CipherInit| with |enc| equal to zero.
398OPENSSL_EXPORT int EVP_DecryptInit(EVP_CIPHER_CTX *ctx,
399 const EVP_CIPHER *cipher, const uint8_t *key,
400 const uint8_t *iv);
401
402// EVP_add_cipher_alias does nothing and returns one.
403OPENSSL_EXPORT int EVP_add_cipher_alias(const char *a, const char *b);
404
405// EVP_get_cipherbyname returns an |EVP_CIPHER| given a human readable name in
406// |name|, or NULL if the name is unknown.
407OPENSSL_EXPORT const EVP_CIPHER *EVP_get_cipherbyname(const char *name);
408
409// These AEADs are deprecated AES-GCM implementations that set
410// |EVP_CIPH_FLAG_CUSTOM_CIPHER|. Use |EVP_aead_aes_128_gcm| and
411// |EVP_aead_aes_256_gcm| instead.
412OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_gcm(void);
413OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_gcm(void);
414
415// These are deprecated, 192-bit version of AES.
416OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_192_ecb(void);
417OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_192_cbc(void);
418OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_192_ctr(void);
419OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_192_gcm(void);
420OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_192_ofb(void);
421
422// EVP_des_ede3_ecb is an alias for |EVP_des_ede3|. Use the former instead.
423OPENSSL_EXPORT const EVP_CIPHER *EVP_des_ede3_ecb(void);
424
425// EVP_aes_128_cfb128 is only available in decrepit.
426OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_cfb128(void);
427
428// EVP_bf_ecb is Blowfish in ECB mode and is only available in decrepit.
429OPENSSL_EXPORT const EVP_CIPHER *EVP_bf_ecb(void);
430
431// EVP_bf_cbc is Blowfish in CBC mode and is only available in decrepit.
432OPENSSL_EXPORT const EVP_CIPHER *EVP_bf_cbc(void);
433
434// EVP_bf_cfb is Blowfish in 64-bit CFB mode and is only available in decrepit.
435OPENSSL_EXPORT const EVP_CIPHER *EVP_bf_cfb(void);
436
437// EVP_cast5_ecb is CAST5 in ECB mode and is only available in decrepit.
438OPENSSL_EXPORT const EVP_CIPHER *EVP_cast5_ecb(void);
439
440// EVP_cast5_cbc is CAST5 in CBC mode and is only available in decrepit.
441OPENSSL_EXPORT const EVP_CIPHER *EVP_cast5_cbc(void);
442
443// The following flags do nothing and are included only to make it easier to
444// compile code with BoringSSL.
445#define EVP_CIPH_CCM_MODE (-1)
446#define EVP_CIPH_OCB_MODE (-2)
447#define EVP_CIPH_WRAP_MODE (-3)
448#define EVP_CIPHER_CTX_FLAG_WRAP_ALLOW 0
449
450// EVP_CIPHER_CTX_set_flags does nothing.
451OPENSSL_EXPORT void EVP_CIPHER_CTX_set_flags(const EVP_CIPHER_CTX *ctx,
452 uint32_t flags);
453
454
455// Private functions.
456
457// EVP_CIPH_NO_PADDING disables padding in block ciphers.
458#define EVP_CIPH_NO_PADDING 0x800
459
460// The following are |EVP_CIPHER_CTX_ctrl| commands.
461#define EVP_CTRL_INIT 0x0
462#define EVP_CTRL_SET_KEY_LENGTH 0x1
463#define EVP_CTRL_GET_RC2_KEY_BITS 0x2
464#define EVP_CTRL_SET_RC2_KEY_BITS 0x3
465#define EVP_CTRL_GET_RC5_ROUNDS 0x4
466#define EVP_CTRL_SET_RC5_ROUNDS 0x5
467#define EVP_CTRL_RAND_KEY 0x6
468#define EVP_CTRL_PBE_PRF_NID 0x7
469#define EVP_CTRL_COPY 0x8
470#define EVP_CTRL_AEAD_SET_IVLEN 0x9
471#define EVP_CTRL_AEAD_GET_TAG 0x10
472#define EVP_CTRL_AEAD_SET_TAG 0x11
473#define EVP_CTRL_AEAD_SET_IV_FIXED 0x12
474#define EVP_CTRL_GCM_IV_GEN 0x13
475#define EVP_CTRL_AEAD_SET_MAC_KEY 0x17
476// EVP_CTRL_GCM_SET_IV_INV sets the GCM invocation field, decrypt only
477#define EVP_CTRL_GCM_SET_IV_INV 0x18
478
479// The following constants are unused.
480#define EVP_GCM_TLS_FIXED_IV_LEN 4
481#define EVP_GCM_TLS_EXPLICIT_IV_LEN 8
482#define EVP_GCM_TLS_TAG_LEN 16
483
484// The following are legacy aliases for AEAD |EVP_CIPHER_CTX_ctrl| values.
485#define EVP_CTRL_GCM_SET_IVLEN EVP_CTRL_AEAD_SET_IVLEN
486#define EVP_CTRL_GCM_GET_TAG EVP_CTRL_AEAD_GET_TAG
487#define EVP_CTRL_GCM_SET_TAG EVP_CTRL_AEAD_SET_TAG
488#define EVP_CTRL_GCM_SET_IV_FIXED EVP_CTRL_AEAD_SET_IV_FIXED
489
490#define EVP_MAX_KEY_LENGTH 64
491#define EVP_MAX_IV_LENGTH 16
492#define EVP_MAX_BLOCK_LENGTH 32
493
494struct evp_cipher_ctx_st {
495 // cipher contains the underlying cipher for this context.
496 const EVP_CIPHER *cipher;
497
498 // app_data is a pointer to opaque, user data.
499 void *app_data; // application stuff
500
501 // cipher_data points to the |cipher| specific state.
502 void *cipher_data;
503
504 // key_len contains the length of the key, which may differ from
505 // |cipher->key_len| if the cipher can take a variable key length.
506 unsigned key_len;
507
508 // encrypt is one if encrypting and zero if decrypting.
509 int encrypt;
510
511 // flags contains the OR of zero or more |EVP_CIPH_*| flags, above.
512 uint32_t flags;
513
514 // oiv contains the original IV value.
515 uint8_t oiv[EVP_MAX_IV_LENGTH];
516
517 // iv contains the current IV value, which may have been updated.
518 uint8_t iv[EVP_MAX_IV_LENGTH];
519
520 // buf contains a partial block which is used by, for example, CTR mode to
521 // store unused keystream bytes.
522 uint8_t buf[EVP_MAX_BLOCK_LENGTH];
523
524 // buf_len contains the number of bytes of a partial block contained in
525 // |buf|.
526 int buf_len;
527
528 // num contains the number of bytes of |iv| which are valid for modes that
529 // manage partial blocks themselves.
530 unsigned num;
531
532 // final_used is non-zero if the |final| buffer contains plaintext.
533 int final_used;
534
535 // block_mask contains |cipher->block_size| minus one. (The block size
536 // assumed to be a power of two.)
537 int block_mask;
538
539 uint8_t final[EVP_MAX_BLOCK_LENGTH]; // possible final block
540} /* EVP_CIPHER_CTX */;
541
542typedef struct evp_cipher_info_st {
543 const EVP_CIPHER *cipher;
544 unsigned char iv[EVP_MAX_IV_LENGTH];
545} EVP_CIPHER_INFO;
546
547struct evp_cipher_st {
548 // type contains a NID identifing the cipher. (e.g. NID_aes_128_gcm.)
549 int nid;
550
551 // block_size contains the block size, in bytes, of the cipher, or 1 for a
552 // stream cipher.
553 unsigned block_size;
554
555 // key_len contains the key size, in bytes, for the cipher. If the cipher
556 // takes a variable key size then this contains the default size.
557 unsigned key_len;
558
559 // iv_len contains the IV size, in bytes, or zero if inapplicable.
560 unsigned iv_len;
561
562 // ctx_size contains the size, in bytes, of the per-key context for this
563 // cipher.
564 unsigned ctx_size;
565
566 // flags contains the OR of a number of flags. See |EVP_CIPH_*|.
567 uint32_t flags;
568
569 // app_data is a pointer to opaque, user data.
570 void *app_data;
571
572 int (*init)(EVP_CIPHER_CTX *ctx, const uint8_t *key, const uint8_t *iv,
573 int enc);
574
575 int (*cipher)(EVP_CIPHER_CTX *ctx, uint8_t *out, const uint8_t *in,
576 size_t inl);
577
578 // cleanup, if non-NULL, releases memory associated with the context. It is
579 // called if |EVP_CTRL_INIT| succeeds. Note that |init| may not have been
580 // called at this point.
581 void (*cleanup)(EVP_CIPHER_CTX *);
582
583 int (*ctrl)(EVP_CIPHER_CTX *, int type, int arg, void *ptr);
584};
585
586
587#if defined(__cplusplus)
588} // extern C
589
590#if !defined(BORINGSSL_NO_CXX)
591extern "C++" {
592
593BSSL_NAMESPACE_BEGIN
594
595BORINGSSL_MAKE_DELETER(EVP_CIPHER_CTX, EVP_CIPHER_CTX_free)
596
597using ScopedEVP_CIPHER_CTX =
598 internal::StackAllocated<EVP_CIPHER_CTX, int, EVP_CIPHER_CTX_init,
599 EVP_CIPHER_CTX_cleanup>;
600
601BSSL_NAMESPACE_END
602
603} // extern C++
604#endif
605
606#endif
607
608#define CIPHER_R_AES_KEY_SETUP_FAILED 100
609#define CIPHER_R_BAD_DECRYPT 101
610#define CIPHER_R_BAD_KEY_LENGTH 102
611#define CIPHER_R_BUFFER_TOO_SMALL 103
612#define CIPHER_R_CTRL_NOT_IMPLEMENTED 104
613#define CIPHER_R_CTRL_OPERATION_NOT_IMPLEMENTED 105
614#define CIPHER_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH 106
615#define CIPHER_R_INITIALIZATION_ERROR 107
616#define CIPHER_R_INPUT_NOT_INITIALIZED 108
617#define CIPHER_R_INVALID_AD_SIZE 109
618#define CIPHER_R_INVALID_KEY_LENGTH 110
619#define CIPHER_R_INVALID_NONCE_SIZE 111
620#define CIPHER_R_INVALID_OPERATION 112
621#define CIPHER_R_IV_TOO_LARGE 113
622#define CIPHER_R_NO_CIPHER_SET 114
623#define CIPHER_R_OUTPUT_ALIASES_INPUT 115
624#define CIPHER_R_TAG_TOO_LARGE 116
625#define CIPHER_R_TOO_LARGE 117
626#define CIPHER_R_UNSUPPORTED_AD_SIZE 118
627#define CIPHER_R_UNSUPPORTED_INPUT_SIZE 119
628#define CIPHER_R_UNSUPPORTED_KEY_SIZE 120
629#define CIPHER_R_UNSUPPORTED_NONCE_SIZE 121
630#define CIPHER_R_UNSUPPORTED_TAG_SIZE 122
631#define CIPHER_R_WRONG_FINAL_BLOCK_LENGTH 123
632#define CIPHER_R_NO_DIRECTION_SET 124
633#define CIPHER_R_INVALID_NONCE 125
634
635#endif // OPENSSL_HEADER_CIPHER_H
636