1/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to.  The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 *    notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 *    notice, this list of conditions and the following disclaimer in the
29 *    documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 *    must display the following acknowledgement:
32 *    "This product includes cryptographic software written by
33 *     Eric Young (eay@cryptsoft.com)"
34 *    The word 'cryptographic' can be left out if the rouines from the library
35 *    being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 *    the apps directory (application code) you must include an acknowledgement:
38 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed.  i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.] */
56
57#ifndef OPENSSL_HEADER_CIPHER_H
58#define OPENSSL_HEADER_CIPHER_H
59
60#include <openssl/base.h>
61
62#if defined(__cplusplus)
63extern "C" {
64#endif
65
66
67// Ciphers.
68
69
70// Cipher primitives.
71//
72// The following functions return |EVP_CIPHER| objects that implement the named
73// cipher algorithm.
74
75OPENSSL_EXPORT const EVP_CIPHER *EVP_rc4(void);
76
77OPENSSL_EXPORT const EVP_CIPHER *EVP_des_cbc(void);
78OPENSSL_EXPORT const EVP_CIPHER *EVP_des_ecb(void);
79OPENSSL_EXPORT const EVP_CIPHER *EVP_des_ede(void);
80OPENSSL_EXPORT const EVP_CIPHER *EVP_des_ede3(void);
81OPENSSL_EXPORT const EVP_CIPHER *EVP_des_ede_cbc(void);
82OPENSSL_EXPORT const EVP_CIPHER *EVP_des_ede3_cbc(void);
83
84OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_ecb(void);
85OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_cbc(void);
86OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_ctr(void);
87OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_ofb(void);
88
89OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_ecb(void);
90OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_cbc(void);
91OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_ctr(void);
92OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_ofb(void);
93OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_xts(void);
94
95// EVP_enc_null returns a 'cipher' that passes plaintext through as
96// ciphertext.
97OPENSSL_EXPORT const EVP_CIPHER *EVP_enc_null(void);
98
99// EVP_rc2_cbc returns a cipher that implements 128-bit RC2 in CBC mode.
100OPENSSL_EXPORT const EVP_CIPHER *EVP_rc2_cbc(void);
101
102// EVP_rc2_40_cbc returns a cipher that implements 40-bit RC2 in CBC mode. This
103// is obviously very, very weak and is included only in order to read PKCS#12
104// files, which often encrypt the certificate chain using this cipher. It is
105// deliberately not exported.
106const EVP_CIPHER *EVP_rc2_40_cbc(void);
107
108// EVP_get_cipherbynid returns the cipher corresponding to the given NID, or
109// NULL if no such cipher is known.
110OPENSSL_EXPORT const EVP_CIPHER *EVP_get_cipherbynid(int nid);
111
112
113// Cipher context allocation.
114//
115// An |EVP_CIPHER_CTX| represents the state of an encryption or decryption in
116// progress.
117
118// EVP_CIPHER_CTX_init initialises an, already allocated, |EVP_CIPHER_CTX|.
119OPENSSL_EXPORT void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *ctx);
120
121// EVP_CIPHER_CTX_new allocates a fresh |EVP_CIPHER_CTX|, calls
122// |EVP_CIPHER_CTX_init| and returns it, or NULL on allocation failure.
123OPENSSL_EXPORT EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void);
124
125// EVP_CIPHER_CTX_cleanup frees any memory referenced by |ctx|. It returns
126// one.
127OPENSSL_EXPORT int EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *ctx);
128
129// EVP_CIPHER_CTX_free calls |EVP_CIPHER_CTX_cleanup| on |ctx| and then frees
130// |ctx| itself.
131OPENSSL_EXPORT void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx);
132
133// EVP_CIPHER_CTX_copy sets |out| to be a duplicate of the current state of
134// |in|. The |out| argument must have been previously initialised.
135OPENSSL_EXPORT int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out,
136                                       const EVP_CIPHER_CTX *in);
137
138// EVP_CIPHER_CTX_reset calls |EVP_CIPHER_CTX_cleanup| followed by
139// |EVP_CIPHER_CTX_init|.
140OPENSSL_EXPORT void EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *ctx);
141
142
143// Cipher context configuration.
144
145// EVP_CipherInit_ex configures |ctx| for a fresh encryption (or decryption, if
146// |enc| is zero) operation using |cipher|. If |ctx| has been previously
147// configured with a cipher then |cipher|, |key| and |iv| may be |NULL| and
148// |enc| may be -1 to reuse the previous values. The operation will use |key|
149// as the key and |iv| as the IV (if any). These should have the correct
150// lengths given by |EVP_CIPHER_key_length| and |EVP_CIPHER_iv_length|. It
151// returns one on success and zero on error.
152OPENSSL_EXPORT int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx,
153                                     const EVP_CIPHER *cipher, ENGINE *engine,
154                                     const uint8_t *key, const uint8_t *iv,
155                                     int enc);
156
157// EVP_EncryptInit_ex calls |EVP_CipherInit_ex| with |enc| equal to one.
158OPENSSL_EXPORT int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx,
159                                      const EVP_CIPHER *cipher, ENGINE *impl,
160                                      const uint8_t *key, const uint8_t *iv);
161
162// EVP_DecryptInit_ex calls |EVP_CipherInit_ex| with |enc| equal to zero.
163OPENSSL_EXPORT int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx,
164                                      const EVP_CIPHER *cipher, ENGINE *impl,
165                                      const uint8_t *key, const uint8_t *iv);
166
167
168// Cipher operations.
169
170// EVP_EncryptUpdate encrypts |in_len| bytes from |in| to |out|. The number
171// of output bytes may be up to |in_len| plus the block length minus one and
172// |out| must have sufficient space. The number of bytes actually output is
173// written to |*out_len|. It returns one on success and zero otherwise.
174OPENSSL_EXPORT int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, uint8_t *out,
175                                     int *out_len, const uint8_t *in,
176                                     int in_len);
177
178// EVP_EncryptFinal_ex writes at most a block of ciphertext to |out| and sets
179// |*out_len| to the number of bytes written. If padding is enabled (the
180// default) then standard padding is applied to create the final block. If
181// padding is disabled (with |EVP_CIPHER_CTX_set_padding|) then any partial
182// block remaining will cause an error. The function returns one on success and
183// zero otherwise.
184OPENSSL_EXPORT int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, uint8_t *out,
185                                       int *out_len);
186
187// EVP_DecryptUpdate decrypts |in_len| bytes from |in| to |out|. The number of
188// output bytes may be up to |in_len| plus the block length minus one and |out|
189// must have sufficient space. The number of bytes actually output is written
190// to |*out_len|. It returns one on success and zero otherwise.
191OPENSSL_EXPORT int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, uint8_t *out,
192                                     int *out_len, const uint8_t *in,
193                                     int in_len);
194
195// EVP_DecryptFinal_ex writes at most a block of ciphertext to |out| and sets
196// |*out_len| to the number of bytes written. If padding is enabled (the
197// default) then padding is removed from the final block.
198//
199// WARNING: it is unsafe to call this function with unauthenticated
200// ciphertext if padding is enabled.
201OPENSSL_EXPORT int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out,
202                                       int *out_len);
203
204// EVP_Cipher performs a one-shot encryption/decryption operation. No partial
205// blocks are maintained between calls. However, any internal cipher state is
206// still updated. For CBC-mode ciphers, the IV is updated to the final
207// ciphertext block. For stream ciphers, the stream is advanced past the bytes
208// used. It returns one on success and zero otherwise, unless |EVP_CIPHER_flags|
209// has |EVP_CIPH_FLAG_CUSTOM_CIPHER| set. Then it returns the number of bytes
210// written or -1 on error.
211//
212// WARNING: this differs from the usual return value convention when using
213// |EVP_CIPH_FLAG_CUSTOM_CIPHER|.
214//
215// TODO(davidben): The normal ciphers currently never fail, even if, e.g.,
216// |in_len| is not a multiple of the block size for CBC-mode decryption. The
217// input just gets rounded up while the output gets truncated. This should
218// either be officially documented or fail.
219OPENSSL_EXPORT int EVP_Cipher(EVP_CIPHER_CTX *ctx, uint8_t *out,
220                              const uint8_t *in, size_t in_len);
221
222// EVP_CipherUpdate calls either |EVP_EncryptUpdate| or |EVP_DecryptUpdate|
223// depending on how |ctx| has been setup.
224OPENSSL_EXPORT int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, uint8_t *out,
225                                    int *out_len, const uint8_t *in,
226                                    int in_len);
227
228// EVP_CipherFinal_ex calls either |EVP_EncryptFinal_ex| or
229// |EVP_DecryptFinal_ex| depending on how |ctx| has been setup.
230OPENSSL_EXPORT int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, uint8_t *out,
231                                      int *out_len);
232
233
234// Cipher context accessors.
235
236// EVP_CIPHER_CTX_cipher returns the |EVP_CIPHER| underlying |ctx|, or NULL if
237// none has been set.
238OPENSSL_EXPORT const EVP_CIPHER *EVP_CIPHER_CTX_cipher(
239    const EVP_CIPHER_CTX *ctx);
240
241// EVP_CIPHER_CTX_nid returns a NID identifying the |EVP_CIPHER| underlying
242// |ctx| (e.g. |NID_aes_128_gcm|). It will crash if no cipher has been
243// configured.
244OPENSSL_EXPORT int EVP_CIPHER_CTX_nid(const EVP_CIPHER_CTX *ctx);
245
246// EVP_CIPHER_CTX_block_size returns the block size, in bytes, of the cipher
247// underlying |ctx|, or one if the cipher is a stream cipher. It will crash if
248// no cipher has been configured.
249OPENSSL_EXPORT unsigned EVP_CIPHER_CTX_block_size(const EVP_CIPHER_CTX *ctx);
250
251// EVP_CIPHER_CTX_key_length returns the key size, in bytes, of the cipher
252// underlying |ctx| or zero if no cipher has been configured.
253OPENSSL_EXPORT unsigned EVP_CIPHER_CTX_key_length(const EVP_CIPHER_CTX *ctx);
254
255// EVP_CIPHER_CTX_iv_length returns the IV size, in bytes, of the cipher
256// underlying |ctx|. It will crash if no cipher has been configured.
257OPENSSL_EXPORT unsigned EVP_CIPHER_CTX_iv_length(const EVP_CIPHER_CTX *ctx);
258
259// EVP_CIPHER_CTX_get_app_data returns the opaque, application data pointer for
260// |ctx|, or NULL if none has been set.
261OPENSSL_EXPORT void *EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx);
262
263// EVP_CIPHER_CTX_set_app_data sets the opaque, application data pointer for
264// |ctx| to |data|.
265OPENSSL_EXPORT void EVP_CIPHER_CTX_set_app_data(EVP_CIPHER_CTX *ctx,
266                                                void *data);
267
268// EVP_CIPHER_CTX_flags returns a value which is the OR of zero or more
269// |EVP_CIPH_*| flags. It will crash if no cipher has been configured.
270OPENSSL_EXPORT uint32_t EVP_CIPHER_CTX_flags(const EVP_CIPHER_CTX *ctx);
271
272// EVP_CIPHER_CTX_mode returns one of the |EVP_CIPH_*| cipher mode values
273// enumerated below. It will crash if no cipher has been configured.
274OPENSSL_EXPORT uint32_t EVP_CIPHER_CTX_mode(const EVP_CIPHER_CTX *ctx);
275
276// EVP_CIPHER_CTX_ctrl is an |ioctl| like function. The |command| argument
277// should be one of the |EVP_CTRL_*| values. The |arg| and |ptr| arguments are
278// specific to the command in question.
279OPENSSL_EXPORT int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int command,
280                                       int arg, void *ptr);
281
282// EVP_CIPHER_CTX_set_padding sets whether padding is enabled for |ctx| and
283// returns one. Pass a non-zero |pad| to enable padding (the default) or zero
284// to disable.
285OPENSSL_EXPORT int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *ctx, int pad);
286
287// EVP_CIPHER_CTX_set_key_length sets the key length for |ctx|. This is only
288// valid for ciphers that can take a variable length key. It returns one on
289// success and zero on error.
290OPENSSL_EXPORT int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *ctx,
291                                                 unsigned key_len);
292
293
294// Cipher accessors.
295
296// EVP_CIPHER_nid returns a NID identifying |cipher|. (For example,
297// |NID_aes_128_gcm|.)
298OPENSSL_EXPORT int EVP_CIPHER_nid(const EVP_CIPHER *cipher);
299
300// EVP_CIPHER_block_size returns the block size, in bytes, for |cipher|, or one
301// if |cipher| is a stream cipher.
302OPENSSL_EXPORT unsigned EVP_CIPHER_block_size(const EVP_CIPHER *cipher);
303
304// EVP_CIPHER_key_length returns the key size, in bytes, for |cipher|. If
305// |cipher| can take a variable key length then this function returns the
306// default key length and |EVP_CIPHER_flags| will return a value with
307// |EVP_CIPH_VARIABLE_LENGTH| set.
308OPENSSL_EXPORT unsigned EVP_CIPHER_key_length(const EVP_CIPHER *cipher);
309
310// EVP_CIPHER_iv_length returns the IV size, in bytes, of |cipher|, or zero if
311// |cipher| doesn't take an IV.
312OPENSSL_EXPORT unsigned EVP_CIPHER_iv_length(const EVP_CIPHER *cipher);
313
314// EVP_CIPHER_flags returns a value which is the OR of zero or more
315// |EVP_CIPH_*| flags.
316OPENSSL_EXPORT uint32_t EVP_CIPHER_flags(const EVP_CIPHER *cipher);
317
318// EVP_CIPHER_mode returns one of the cipher mode values enumerated below.
319OPENSSL_EXPORT uint32_t EVP_CIPHER_mode(const EVP_CIPHER *cipher);
320
321
322// Key derivation.
323
324// EVP_BytesToKey generates a key and IV for the cipher |type| by iterating
325// |md| |count| times using |data| and |salt|. On entry, the |key| and |iv|
326// buffers must have enough space to hold a key and IV for |type|. It returns
327// the length of the key on success or zero on error.
328OPENSSL_EXPORT int EVP_BytesToKey(const EVP_CIPHER *type, const EVP_MD *md,
329                                  const uint8_t *salt, const uint8_t *data,
330                                  size_t data_len, unsigned count, uint8_t *key,
331                                  uint8_t *iv);
332
333
334// Cipher modes (for |EVP_CIPHER_mode|).
335
336#define EVP_CIPH_STREAM_CIPHER 0x0
337#define EVP_CIPH_ECB_MODE 0x1
338#define EVP_CIPH_CBC_MODE 0x2
339#define EVP_CIPH_CFB_MODE 0x3
340#define EVP_CIPH_OFB_MODE 0x4
341#define EVP_CIPH_CTR_MODE 0x5
342#define EVP_CIPH_GCM_MODE 0x6
343#define EVP_CIPH_XTS_MODE 0x7
344
345
346// Cipher flags (for |EVP_CIPHER_flags|).
347
348// EVP_CIPH_VARIABLE_LENGTH indicates that the cipher takes a variable length
349// key.
350#define EVP_CIPH_VARIABLE_LENGTH 0x40
351
352// EVP_CIPH_ALWAYS_CALL_INIT indicates that the |init| function for the cipher
353// should always be called when initialising a new operation, even if the key
354// is NULL to indicate that the same key is being used.
355#define EVP_CIPH_ALWAYS_CALL_INIT 0x80
356
357// EVP_CIPH_CUSTOM_IV indicates that the cipher manages the IV itself rather
358// than keeping it in the |iv| member of |EVP_CIPHER_CTX|.
359#define EVP_CIPH_CUSTOM_IV 0x100
360
361// EVP_CIPH_CTRL_INIT indicates that EVP_CTRL_INIT should be used when
362// initialising an |EVP_CIPHER_CTX|.
363#define EVP_CIPH_CTRL_INIT 0x200
364
365// EVP_CIPH_FLAG_CUSTOM_CIPHER indicates that the cipher manages blocking
366// itself. This causes EVP_(En|De)crypt_ex to be simple wrapper functions.
367#define EVP_CIPH_FLAG_CUSTOM_CIPHER 0x400
368
369// EVP_CIPH_FLAG_AEAD_CIPHER specifies that the cipher is an AEAD. This is an
370// older version of the proper AEAD interface. See aead.h for the current
371// one.
372#define EVP_CIPH_FLAG_AEAD_CIPHER 0x800
373
374// EVP_CIPH_CUSTOM_COPY indicates that the |ctrl| callback should be called
375// with |EVP_CTRL_COPY| at the end of normal |EVP_CIPHER_CTX_copy|
376// processing.
377#define EVP_CIPH_CUSTOM_COPY 0x1000
378
379
380// Deprecated functions
381
382// EVP_CipherInit acts like EVP_CipherInit_ex except that |EVP_CIPHER_CTX_init|
383// is called on |cipher| first, if |cipher| is not NULL.
384OPENSSL_EXPORT int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *cipher,
385                                  const uint8_t *key, const uint8_t *iv,
386                                  int enc);
387
388// EVP_EncryptInit calls |EVP_CipherInit| with |enc| equal to one.
389OPENSSL_EXPORT int EVP_EncryptInit(EVP_CIPHER_CTX *ctx,
390                                   const EVP_CIPHER *cipher, const uint8_t *key,
391                                   const uint8_t *iv);
392
393// EVP_DecryptInit calls |EVP_CipherInit| with |enc| equal to zero.
394OPENSSL_EXPORT int EVP_DecryptInit(EVP_CIPHER_CTX *ctx,
395                                   const EVP_CIPHER *cipher, const uint8_t *key,
396                                   const uint8_t *iv);
397
398// EVP_add_cipher_alias does nothing and returns one.
399OPENSSL_EXPORT int EVP_add_cipher_alias(const char *a, const char *b);
400
401// EVP_get_cipherbyname returns an |EVP_CIPHER| given a human readable name in
402// |name|, or NULL if the name is unknown.
403OPENSSL_EXPORT const EVP_CIPHER *EVP_get_cipherbyname(const char *name);
404
405// These AEADs are deprecated AES-GCM implementations that set
406// |EVP_CIPH_FLAG_CUSTOM_CIPHER|. Use |EVP_aead_aes_128_gcm| and
407// |EVP_aead_aes_256_gcm| instead.
408OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_gcm(void);
409OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_256_gcm(void);
410
411// These are deprecated, 192-bit version of AES.
412OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_192_ecb(void);
413OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_192_cbc(void);
414OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_192_ctr(void);
415OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_192_gcm(void);
416
417// EVP_aes_128_cfb128 is only available in decrepit.
418OPENSSL_EXPORT const EVP_CIPHER *EVP_aes_128_cfb128(void);
419
420// The following flags do nothing and are included only to make it easier to
421// compile code with BoringSSL.
422#define EVP_CIPH_CCM_MODE 0
423#define EVP_CIPH_WRAP_MODE 0
424#define EVP_CIPHER_CTX_FLAG_WRAP_ALLOW 0
425
426// EVP_CIPHER_CTX_set_flags does nothing.
427OPENSSL_EXPORT void EVP_CIPHER_CTX_set_flags(const EVP_CIPHER_CTX *ctx,
428                                             uint32_t flags);
429
430
431// Private functions.
432
433// EVP_CIPH_NO_PADDING disables padding in block ciphers.
434#define EVP_CIPH_NO_PADDING 0x800
435
436// EVP_CIPHER_CTX_ctrl commands.
437#define EVP_CTRL_INIT 0x0
438#define EVP_CTRL_SET_KEY_LENGTH 0x1
439#define EVP_CTRL_GET_RC2_KEY_BITS 0x2
440#define EVP_CTRL_SET_RC2_KEY_BITS 0x3
441#define EVP_CTRL_GET_RC5_ROUNDS 0x4
442#define EVP_CTRL_SET_RC5_ROUNDS 0x5
443#define EVP_CTRL_RAND_KEY 0x6
444#define EVP_CTRL_PBE_PRF_NID 0x7
445#define EVP_CTRL_COPY 0x8
446#define EVP_CTRL_GCM_SET_IVLEN 0x9
447#define EVP_CTRL_GCM_GET_TAG 0x10
448#define EVP_CTRL_GCM_SET_TAG 0x11
449#define EVP_CTRL_GCM_SET_IV_FIXED 0x12
450#define EVP_CTRL_GCM_IV_GEN 0x13
451#define EVP_CTRL_AEAD_SET_MAC_KEY 0x17
452// Set the GCM invocation field, decrypt only
453#define EVP_CTRL_GCM_SET_IV_INV 0x18
454
455// GCM TLS constants
456// Length of fixed part of IV derived from PRF
457#define EVP_GCM_TLS_FIXED_IV_LEN 4
458// Length of explicit part of IV part of TLS records
459#define EVP_GCM_TLS_EXPLICIT_IV_LEN 8
460// Length of tag for TLS
461#define EVP_GCM_TLS_TAG_LEN 16
462
463#define EVP_MAX_KEY_LENGTH 64
464#define EVP_MAX_IV_LENGTH 16
465#define EVP_MAX_BLOCK_LENGTH 32
466
467struct evp_cipher_ctx_st {
468  // cipher contains the underlying cipher for this context.
469  const EVP_CIPHER *cipher;
470
471  // app_data is a pointer to opaque, user data.
472  void *app_data;      // application stuff
473
474  // cipher_data points to the |cipher| specific state.
475  void *cipher_data;
476
477  // key_len contains the length of the key, which may differ from
478  // |cipher->key_len| if the cipher can take a variable key length.
479  unsigned key_len;
480
481  // encrypt is one if encrypting and zero if decrypting.
482  int encrypt;
483
484  // flags contains the OR of zero or more |EVP_CIPH_*| flags, above.
485  uint32_t flags;
486
487  // oiv contains the original IV value.
488  uint8_t oiv[EVP_MAX_IV_LENGTH];
489
490  // iv contains the current IV value, which may have been updated.
491  uint8_t iv[EVP_MAX_IV_LENGTH];
492
493  // buf contains a partial block which is used by, for example, CTR mode to
494  // store unused keystream bytes.
495  uint8_t buf[EVP_MAX_BLOCK_LENGTH];
496
497  // buf_len contains the number of bytes of a partial block contained in
498  // |buf|.
499  int buf_len;
500
501  // num contains the number of bytes of |iv| which are valid for modes that
502  // manage partial blocks themselves.
503  unsigned num;
504
505  // final_used is non-zero if the |final| buffer contains plaintext.
506  int final_used;
507
508  // block_mask contains |cipher->block_size| minus one. (The block size
509  // assumed to be a power of two.)
510  int block_mask;
511
512  uint8_t final[EVP_MAX_BLOCK_LENGTH];  // possible final block
513} /* EVP_CIPHER_CTX */;
514
515typedef struct evp_cipher_info_st {
516  const EVP_CIPHER *cipher;
517  unsigned char iv[EVP_MAX_IV_LENGTH];
518} EVP_CIPHER_INFO;
519
520struct evp_cipher_st {
521  // type contains a NID identifing the cipher. (e.g. NID_aes_128_gcm.)
522  int nid;
523
524  // block_size contains the block size, in bytes, of the cipher, or 1 for a
525  // stream cipher.
526  unsigned block_size;
527
528  // key_len contains the key size, in bytes, for the cipher. If the cipher
529  // takes a variable key size then this contains the default size.
530  unsigned key_len;
531
532  // iv_len contains the IV size, in bytes, or zero if inapplicable.
533  unsigned iv_len;
534
535  // ctx_size contains the size, in bytes, of the per-key context for this
536  // cipher.
537  unsigned ctx_size;
538
539  // flags contains the OR of a number of flags. See |EVP_CIPH_*|.
540  uint32_t flags;
541
542  // app_data is a pointer to opaque, user data.
543  void *app_data;
544
545  int (*init)(EVP_CIPHER_CTX *ctx, const uint8_t *key, const uint8_t *iv,
546              int enc);
547
548  int (*cipher)(EVP_CIPHER_CTX *ctx, uint8_t *out, const uint8_t *in,
549                size_t inl);
550
551  // cleanup, if non-NULL, releases memory associated with the context. It is
552  // called if |EVP_CTRL_INIT| succeeds. Note that |init| may not have been
553  // called at this point.
554  void (*cleanup)(EVP_CIPHER_CTX *);
555
556  int (*ctrl)(EVP_CIPHER_CTX *, int type, int arg, void *ptr);
557};
558
559
560#if defined(__cplusplus)
561}  // extern C
562
563#if !defined(BORINGSSL_NO_CXX)
564extern "C++" {
565
566namespace bssl {
567
568BORINGSSL_MAKE_DELETER(EVP_CIPHER_CTX, EVP_CIPHER_CTX_free)
569
570using ScopedEVP_CIPHER_CTX =
571    internal::StackAllocated<EVP_CIPHER_CTX, int, EVP_CIPHER_CTX_init,
572                             EVP_CIPHER_CTX_cleanup>;
573
574}  // namespace bssl
575
576}  // extern C++
577#endif
578
579#endif
580
581#define CIPHER_R_AES_KEY_SETUP_FAILED 100
582#define CIPHER_R_BAD_DECRYPT 101
583#define CIPHER_R_BAD_KEY_LENGTH 102
584#define CIPHER_R_BUFFER_TOO_SMALL 103
585#define CIPHER_R_CTRL_NOT_IMPLEMENTED 104
586#define CIPHER_R_CTRL_OPERATION_NOT_IMPLEMENTED 105
587#define CIPHER_R_DATA_NOT_MULTIPLE_OF_BLOCK_LENGTH 106
588#define CIPHER_R_INITIALIZATION_ERROR 107
589#define CIPHER_R_INPUT_NOT_INITIALIZED 108
590#define CIPHER_R_INVALID_AD_SIZE 109
591#define CIPHER_R_INVALID_KEY_LENGTH 110
592#define CIPHER_R_INVALID_NONCE_SIZE 111
593#define CIPHER_R_INVALID_OPERATION 112
594#define CIPHER_R_IV_TOO_LARGE 113
595#define CIPHER_R_NO_CIPHER_SET 114
596#define CIPHER_R_OUTPUT_ALIASES_INPUT 115
597#define CIPHER_R_TAG_TOO_LARGE 116
598#define CIPHER_R_TOO_LARGE 117
599#define CIPHER_R_UNSUPPORTED_AD_SIZE 118
600#define CIPHER_R_UNSUPPORTED_INPUT_SIZE 119
601#define CIPHER_R_UNSUPPORTED_KEY_SIZE 120
602#define CIPHER_R_UNSUPPORTED_NONCE_SIZE 121
603#define CIPHER_R_UNSUPPORTED_TAG_SIZE 122
604#define CIPHER_R_WRONG_FINAL_BLOCK_LENGTH 123
605#define CIPHER_R_NO_DIRECTION_SET 124
606#define CIPHER_R_INVALID_NONCE 125
607
608#endif  // OPENSSL_HEADER_CIPHER_H
609