]> git.ipfire.org Git - thirdparty/openssl.git/blame - doc/crypto/EVP_EncryptInit.pod
VMS: openssl_ivp must call versioned openssl_startup and openssl_utils
[thirdparty/openssl.git] / doc / crypto / EVP_EncryptInit.pod
CommitLineData
72b60351
DSH
1=pod
2
3=head1 NAME
4
05fdb8d3
RL
5EVP_CIPHER_CTX_new, EVP_CIPHER_CTX_reset, EVP_CIPHER_CTX_free,
6EVP_EncryptInit_ex, EVP_EncryptUpdate, EVP_EncryptFinal_ex,
7EVP_DecryptInit_ex, EVP_DecryptUpdate, EVP_DecryptFinal_ex,
8EVP_CipherInit_ex, EVP_CipherUpdate, EVP_CipherFinal_ex,
9EVP_CIPHER_CTX_set_key_length, EVP_CIPHER_CTX_ctrl, EVP_EncryptInit,
3811eed8
DSH
10EVP_EncryptFinal, EVP_DecryptInit, EVP_DecryptFinal,
11EVP_CipherInit, EVP_CipherFinal, EVP_get_cipherbyname,
12EVP_get_cipherbynid, EVP_get_cipherbyobj, EVP_CIPHER_nid,
13EVP_CIPHER_block_size, EVP_CIPHER_key_length, EVP_CIPHER_iv_length,
14EVP_CIPHER_flags, EVP_CIPHER_mode, EVP_CIPHER_type, EVP_CIPHER_CTX_cipher,
15EVP_CIPHER_CTX_nid, EVP_CIPHER_CTX_block_size, EVP_CIPHER_CTX_key_length,
16EVP_CIPHER_CTX_iv_length, EVP_CIPHER_CTX_get_app_data,
17EVP_CIPHER_CTX_set_app_data, EVP_CIPHER_CTX_type, EVP_CIPHER_CTX_flags,
18EVP_CIPHER_CTX_mode, EVP_CIPHER_param_to_asn1, EVP_CIPHER_asn1_to_param,
0517ffc4 19EVP_CIPHER_CTX_set_padding, EVP_enc_null, EVP_des_cbc, EVP_des_ecb,
aafbe1cc
MC
20EVP_des_cfb, EVP_des_ofb, EVP_des_ede_cbc, EVP_des_ede, EVP_des_ede_ofb,
21EVP_des_ede_cfb, EVP_des_ede3_cbc, EVP_des_ede3, EVP_des_ede3_ofb,
22EVP_des_ede3_cfb, EVP_desx_cbc, EVP_rc4, EVP_rc4_40, EVP_idea_cbc,
e03af178 23EVP_idea_ecb, EVP_idea_cfb, EVP_idea_ofb, EVP_rc2_cbc,
aafbe1cc
MC
24EVP_rc2_ecb, EVP_rc2_cfb, EVP_rc2_ofb, EVP_rc2_40_cbc, EVP_rc2_64_cbc,
25EVP_bf_cbc, EVP_bf_ecb, EVP_bf_cfb, EVP_bf_ofb, EVP_cast5_cbc,
26EVP_cast5_ecb, EVP_cast5_cfb, EVP_cast5_ofb, EVP_rc5_32_12_16_cbc,
c7497f34
RS
27EVP_rc5_32_12_16_ecb, EVP_rc5_32_12_16_cfb, EVP_rc5_32_12_16_ofb,
28EVP_aes_128_cbc, EVP_aes_128_ecb, EVP_aes_128_cfb, EVP_aes_128_ofb,
29EVP_aes_192_cbc, EVP_aes_192_ecb, EVP_aes_192_cfb, EVP_aes_192_ofb,
30EVP_aes_256_cbc, EVP_aes_256_ecb, EVP_aes_256_cfb, EVP_aes_256_ofb,
31EVP_aes_128_gcm, EVP_aes_192_gcm, EVP_aes_256_gcm,
32EVP_aes_128_ccm, EVP_aes_192_ccm, EVP_aes_256_ccm - EVP cipher routines
72b60351 33
c952780c
RS
34=for comment generic
35
72b60351
DSH
36=head1 SYNOPSIS
37
38 #include <openssl/evp.h>
39
05fdb8d3
RL
40 EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void);
41 int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *ctx);
42 void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx);
3811eed8
DSH
43
44 int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
1bc74519 45 ENGINE *impl, unsigned char *key, unsigned char *iv);
a91dedca 46 int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
4d524e10 47 int *outl, unsigned char *in, int inl);
3811eed8
DSH
48 int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out,
49 int *outl);
50
51 int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
1bc74519 52 ENGINE *impl, unsigned char *key, unsigned char *iv);
3811eed8
DSH
53 int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
54 int *outl, unsigned char *in, int inl);
55 int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm,
56 int *outl);
57
58 int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
59 ENGINE *impl, unsigned char *key, unsigned char *iv, int enc);
60 int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
61 int *outl, unsigned char *in, int inl);
62 int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm,
63 int *outl);
64
65 int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
66 unsigned char *key, unsigned char *iv);
a91dedca 67 int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out,
4d524e10
UM
68 int *outl);
69
a91dedca 70 int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
4d524e10 71 unsigned char *key, unsigned char *iv);
4d524e10
UM
72 int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm,
73 int *outl);
74
a91dedca 75 int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
4d524e10 76 unsigned char *key, unsigned char *iv, int enc);
4d524e10
UM
77 int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm,
78 int *outl);
72b60351 79
f2e5ca84 80 int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *x, int padding);
a91dedca
DSH
81 int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *x, int keylen);
82 int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr);
72b60351
DSH
83
84 const EVP_CIPHER *EVP_get_cipherbyname(const char *name);
85 #define EVP_get_cipherbynid(a) EVP_get_cipherbyname(OBJ_nid2sn(a))
86 #define EVP_get_cipherbyobj(a) EVP_get_cipherbynid(OBJ_obj2nid(a))
87
1bc74519
RS
88 #define EVP_CIPHER_nid(e) ((e)->nid)
89 #define EVP_CIPHER_block_size(e) ((e)->block_size)
90 #define EVP_CIPHER_key_length(e) ((e)->key_len)
91 #define EVP_CIPHER_iv_length(e) ((e)->iv_len)
92 #define EVP_CIPHER_flags(e) ((e)->flags)
93 #define EVP_CIPHER_mode(e) ((e)->flags) & EVP_CIPH_MODE)
72b60351 94 int EVP_CIPHER_type(const EVP_CIPHER *ctx);
a91dedca 95
05fdb8d3
RL
96 const EVP_CIPHER *EVP_CIPHER_CTX_cipher(const EVP_CIPHER_CTX *ctx);
97 int EVP_CIPHER_CTX_nid(const EVP_CIPHER_CTX *ctx);
98 int EVP_CIPHER_CTX_block_size(const EVP_CIPHER_CTX *ctx);
99 int EVP_CIPHER_CTX_key_length(const EVP_CIPHER_CTX *ctx);
100 int EVP_CIPHER_CTX_iv_length(const EVP_CIPHER_CTX *ctx);
101 void *EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx);
102 void EVP_CIPHER_CTX_set_app_data(const EVP_CIPHER_CTX *ctx, void *data);
103 int EVP_CIPHER_CTX_type(const EVP_CIPHER_CTX *ctx);
05fdb8d3 104 int EVP_CIPHER_CTX_mode(const EVP_CIPHER_CTX *ctx);
72b60351 105
3f2b5a88
DSH
106 int EVP_CIPHER_param_to_asn1(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
107 int EVP_CIPHER_asn1_to_param(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
108
72b60351
DSH
109=head1 DESCRIPTION
110
111The EVP cipher routines are a high level interface to certain
112symmetric ciphers.
113
05fdb8d3
RL
114EVP_CIPHER_CTX_new() creates a cipher context.
115
116EVP_CIPHER_CTX_free() clears all information from a cipher context
117and free up any allocated memory associate with it, including B<ctx>
118itself. This function should be called after all operations using a
119cipher are complete so sensitive information does not remain in
120memory.
3811eed8
DSH
121
122EVP_EncryptInit_ex() sets up cipher context B<ctx> for encryption
05fdb8d3 123with cipher B<type> from ENGINE B<impl>. B<ctx> must be created
3811eed8 124before calling this function. B<type> is normally supplied
740ceb5b 125by a function such as EVP_aes_256_cbc(). If B<impl> is NULL then the
3811eed8
DSH
126default implementation is used. B<key> is the symmetric key to use
127and B<iv> is the IV to use (if necessary), the actual number of bytes
128used for the key and IV depends on the cipher. It is possible to set
129all parameters to NULL except B<type> in an initial call and supply
130the remaining parameters in subsequent calls, all of which have B<type>
131set to NULL. This is done when the default cipher parameters are not
132appropriate.
72b60351
DSH
133
134EVP_EncryptUpdate() encrypts B<inl> bytes from the buffer B<in> and
135writes the encrypted version to B<out>. This function can be called
136multiple times to encrypt successive blocks of data. The amount
137of data written depends on the block alignment of the encrypted data:
138as a result the amount of data written may be anything from zero bytes
5211e094 139to (inl + cipher_block_size - 1) so B<out> should contain sufficient
c3a73daf
AP
140room. The actual number of bytes written is placed in B<outl>. It also
141checks if B<in> and B<out> are partially overlapping, and if they are
1420 is returned to indicate failure.
72b60351 143
3811eed8 144If padding is enabled (the default) then EVP_EncryptFinal_ex() encrypts
f2e5ca84 145the "final" data, that is any data that remains in a partial block.
a09474dd
RS
146It uses standard block padding (aka PKCS padding) as described in
147the NOTES section, below. The encrypted
f2e5ca84
DSH
148final data is written to B<out> which should have sufficient space for
149one cipher block. The number of bytes written is placed in B<outl>. After
150this function is called the encryption operation is finished and no further
151calls to EVP_EncryptUpdate() should be made.
152
3811eed8 153If padding is disabled then EVP_EncryptFinal_ex() will not encrypt any more
f2e5ca84 154data and it will return an error if any data remains in a partial block:
c7497f34 155that is if the total data length is not a multiple of the block size.
72b60351 156
3811eed8 157EVP_DecryptInit_ex(), EVP_DecryptUpdate() and EVP_DecryptFinal_ex() are the
72b60351 158corresponding decryption operations. EVP_DecryptFinal() will return an
f2e5ca84
DSH
159error code if padding is enabled and the final block is not correctly
160formatted. The parameters and restrictions are identical to the encryption
161operations except that if padding is enabled the decrypted data buffer B<out>
162passed to EVP_DecryptUpdate() should have sufficient room for
163(B<inl> + cipher_block_size) bytes unless the cipher block size is 1 in
164which case B<inl> bytes is sufficient.
72b60351 165
3811eed8
DSH
166EVP_CipherInit_ex(), EVP_CipherUpdate() and EVP_CipherFinal_ex() are
167functions that can be used for decryption or encryption. The operation
168performed depends on the value of the B<enc> parameter. It should be set
169to 1 for encryption, 0 for decryption and -1 to leave the value unchanged
170(the actual value of 'enc' being supplied in a previous call).
171
05fdb8d3
RL
172EVP_CIPHER_CTX_reset() clears all information from a cipher context
173and free up any allocated memory associate with it, except the B<ctx>
174itself. This function should be called anytime B<ctx> is to be reused
175for another EVP_CipherInit() / EVP_CipherUpdate() / EVP_CipherFinal()
176series of calls.
3811eed8
DSH
177
178EVP_EncryptInit(), EVP_DecryptInit() and EVP_CipherInit() behave in a
d4a43700 179similar way to EVP_EncryptInit_ex(), EVP_DecryptInit_ex() and
2b4ffc65 180EVP_CipherInit_ex() except the B<ctx> parameter does not need to be
3811eed8 181initialized and they always use the default cipher implementation.
72b60351 182
538860a3
RS
183EVP_EncryptFinal(), EVP_DecryptFinal() and EVP_CipherFinal() are
184identical to EVP_EncryptFinal_ex(), EVP_DecryptFinal_ex() and
185EVP_CipherFinal_ex(). In previous releases they also cleaned up
186the B<ctx>, but this is no longer done and EVP_CIPHER_CTX_clean()
187must be called to free any context resources.
72b60351 188
3f2b5a88
DSH
189EVP_get_cipherbyname(), EVP_get_cipherbynid() and EVP_get_cipherbyobj()
190return an EVP_CIPHER structure when passed a cipher name, a NID or an
191ASN1_OBJECT structure.
192
193EVP_CIPHER_nid() and EVP_CIPHER_CTX_nid() return the NID of a cipher when
194passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX> structure. The actual NID
195value is an internal value which may not have a corresponding OBJECT
196IDENTIFIER.
197
83f68df3
CPLG
198EVP_CIPHER_CTX_set_padding() enables or disables padding. This
199function should be called after the context is set up for encryption
200or decryption with EVP_EncryptInit_ex(), EVP_DecryptInit_ex() or
201EVP_CipherInit_ex(). By default encryption operations are padded using
202standard block padding and the padding is checked and removed when
203decrypting. If the B<pad> parameter is zero then no padding is
204performed, the total amount of data encrypted or decrypted must then
205be a multiple of the block size or an error will occur.
f2e5ca84 206
3f2b5a88
DSH
207EVP_CIPHER_key_length() and EVP_CIPHER_CTX_key_length() return the key
208length of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>
209structure. The constant B<EVP_MAX_KEY_LENGTH> is the maximum key length
a91dedca
DSH
210for all ciphers. Note: although EVP_CIPHER_key_length() is fixed for a
211given cipher, the value of EVP_CIPHER_CTX_key_length() may be different
212for variable key length ciphers.
213
214EVP_CIPHER_CTX_set_key_length() sets the key length of the cipher ctx.
215If the cipher is a fixed length cipher then attempting to set the key
216length to any value other than the fixed value is an error.
3f2b5a88
DSH
217
218EVP_CIPHER_iv_length() and EVP_CIPHER_CTX_iv_length() return the IV
219length of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>.
220It will return zero if the cipher does not use an IV. The constant
221B<EVP_MAX_IV_LENGTH> is the maximum IV length for all ciphers.
222
223EVP_CIPHER_block_size() and EVP_CIPHER_CTX_block_size() return the block
224size of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>
14f46560 225structure. The constant B<EVP_MAX_BLOCK_LENGTH> is also the maximum block
3f2b5a88
DSH
226length for all ciphers.
227
228EVP_CIPHER_type() and EVP_CIPHER_CTX_type() return the type of the passed
229cipher or context. This "type" is the actual NID of the cipher OBJECT
230IDENTIFIER as such it ignores the cipher parameters and 40 bit RC2 and
41e68ef2
DSH
231128 bit RC2 have the same NID. If the cipher does not have an object
232identifier or does not have ASN1 support this function will return
233B<NID_undef>.
3f2b5a88
DSH
234
235EVP_CIPHER_CTX_cipher() returns the B<EVP_CIPHER> structure when passed
236an B<EVP_CIPHER_CTX> structure.
237
a91dedca
DSH
238EVP_CIPHER_mode() and EVP_CIPHER_CTX_mode() return the block cipher mode:
239EVP_CIPH_ECB_MODE, EVP_CIPH_CBC_MODE, EVP_CIPH_CFB_MODE or
240EVP_CIPH_OFB_MODE. If the cipher is a stream cipher then
241EVP_CIPH_STREAM_CIPHER is returned.
242
3f2b5a88
DSH
243EVP_CIPHER_param_to_asn1() sets the AlgorithmIdentifier "parameter" based
244on the passed cipher. This will typically include any parameters and an
245IV. The cipher IV (if any) must be set when this call is made. This call
246should be made before the cipher is actually "used" (before any
247EVP_EncryptUpdate(), EVP_DecryptUpdate() calls for example). This function
248may fail if the cipher does not have any ASN1 support.
249
250EVP_CIPHER_asn1_to_param() sets the cipher parameters based on an ASN1
251AlgorithmIdentifier "parameter". The precise effect depends on the cipher
252In the case of RC2, for example, it will set the IV and effective key length.
253This function should be called after the base cipher type is set but before
254the key is set. For example EVP_CipherInit() will be called with the IV and
255key set to NULL, EVP_CIPHER_asn1_to_param() will be called and finally
256EVP_CipherInit() again with all parameters except the key set to NULL. It is
257possible for this function to fail if the cipher does not have any ASN1 support
258or the parameters cannot be set (for example the RC2 effective key length
a91dedca
DSH
259is not supported.
260
261EVP_CIPHER_CTX_ctrl() allows various cipher specific parameters to be determined
aa714f3a 262and set.
3f2b5a88 263
72b60351
DSH
264=head1 RETURN VALUES
265
05fdb8d3
RL
266EVP_CIPHER_CTX_new() returns a pointer to a newly created
267B<EVP_CIPHER_CTX> for success and B<NULL> for failure.
268
0e304b7f
NL
269EVP_EncryptInit_ex(), EVP_EncryptUpdate() and EVP_EncryptFinal_ex()
270return 1 for success and 0 for failure.
72b60351 271
3811eed8
DSH
272EVP_DecryptInit_ex() and EVP_DecryptUpdate() return 1 for success and 0 for failure.
273EVP_DecryptFinal_ex() returns 0 if the decrypt failed or 1 for success.
72b60351 274
3811eed8 275EVP_CipherInit_ex() and EVP_CipherUpdate() return 1 for success and 0 for failure.
21d5ed98 276EVP_CipherFinal_ex() returns 0 for a decryption failure or 1 for success.
72b60351 277
05fdb8d3 278EVP_CIPHER_CTX_reset() returns 1 for success and 0 for failure.
3f2b5a88
DSH
279
280EVP_get_cipherbyname(), EVP_get_cipherbynid() and EVP_get_cipherbyobj()
281return an B<EVP_CIPHER> structure or NULL on error.
282
283EVP_CIPHER_nid() and EVP_CIPHER_CTX_nid() return a NID.
284
285EVP_CIPHER_block_size() and EVP_CIPHER_CTX_block_size() return the block
286size.
287
288EVP_CIPHER_key_length() and EVP_CIPHER_CTX_key_length() return the key
289length.
290
f2e5ca84
DSH
291EVP_CIPHER_CTX_set_padding() always returns 1.
292
3f2b5a88
DSH
293EVP_CIPHER_iv_length() and EVP_CIPHER_CTX_iv_length() return the IV
294length or zero if the cipher does not use an IV.
295
41e68ef2
DSH
296EVP_CIPHER_type() and EVP_CIPHER_CTX_type() return the NID of the cipher's
297OBJECT IDENTIFIER or NID_undef if it has no defined OBJECT IDENTIFIER.
298
299EVP_CIPHER_CTX_cipher() returns an B<EVP_CIPHER> structure.
300
c03726ca
RS
301EVP_CIPHER_param_to_asn1() and EVP_CIPHER_asn1_to_param() return greater
302than zero for success and zero or a negative number.
41e68ef2 303
a91dedca
DSH
304=head1 CIPHER LISTING
305
306All algorithms have a fixed key length unless otherwise stated.
307
308=over 4
309
310=item EVP_enc_null()
311
312Null cipher: does nothing.
313
c7497f34 314=item EVP_aes_128_cbc(), EVP_aes_128_ecb(), EVP_aes_128_cfb(), EVP_aes_128_ofb()
a91dedca 315
c7497f34 316AES with a 128-bit key in CBC, ECB, CFB and OFB modes respectively.
a91dedca 317
c7497f34
RS
318=item EVP_aes_192_cbc(), EVP_aes_192_ecb(), EVP_aes_192_cfb(), EVP_aes_192_ofb()
319
320AES with a 192-bit key in CBC, ECB, CFB and OFB modes respectively.
321
322=item EVP_aes_256_cbc(), EVP_aes_256_ecb(), EVP_aes_256_cfb(), EVP_aes_256_ofb()
323
324AES with a 256-bit key in CBC, ECB, CFB and OFB modes respectively.
325
326=item EVP_des_cbc(), EVP_des_ecb(), EVP_des_cfb(), EVP_des_ofb()
327
328DES in CBC, ECB, CFB and OFB modes respectively.
329
0517ffc4 330=item EVP_des_ede_cbc(), EVP_des_ede(), EVP_des_ede_ofb(), EVP_des_ede_cfb()
a91dedca
DSH
331
332Two key triple DES in CBC, ECB, CFB and OFB modes respectively.
333
0517ffc4 334=item EVP_des_ede3_cbc(), EVP_des_ede3(), EVP_des_ede3_ofb(), EVP_des_ede3_cfb()
a91dedca
DSH
335
336Three key triple DES in CBC, ECB, CFB and OFB modes respectively.
337
c7497f34 338=item EVP_desx_cbc()
a91dedca
DSH
339
340DESX algorithm in CBC mode.
341
c7497f34 342=item EVP_rc4()
a91dedca
DSH
343
344RC4 stream cipher. This is a variable key length cipher with default key length 128 bits.
345
c7497f34 346=item EVP_rc4_40()
a91dedca 347
c7497f34
RS
348RC4 stream cipher with 40 bit key length.
349This is obsolete and new code should use EVP_rc4()
a91dedca
DSH
350and the EVP_CIPHER_CTX_set_key_length() function.
351
e03af178 352=item EVP_idea_cbc() EVP_idea_ecb(), EVP_idea_cfb(), EVP_idea_ofb()
a91dedca 353
c8973693 354IDEA encryption algorithm in CBC, ECB, CFB and OFB modes respectively.
a91dedca 355
c7497f34 356=item EVP_rc2_cbc(), EVP_rc2_ecb(), EVP_rc2_cfb(), EVP_rc2_ofb()
a91dedca
DSH
357
358RC2 encryption algorithm in CBC, ECB, CFB and OFB modes respectively. This is a variable key
359length cipher with an additional parameter called "effective key bits" or "effective key length".
360By default both are set to 128 bits.
361
c7497f34 362=item EVP_rc2_40_cbc(), EVP_rc2_64_cbc()
a91dedca
DSH
363
364RC2 algorithm in CBC mode with a default key length and effective key length of 40 and 64 bits.
365These are obsolete and new code should use EVP_rc2_cbc(), EVP_CIPHER_CTX_set_key_length() and
366EVP_CIPHER_CTX_ctrl() to set the key length and effective key length.
367
c7497f34 368=item EVP_bf_cbc(), EVP_bf_ecb(), EVP_bf_cfb(), EVP_bf_ofb()
a91dedca
DSH
369
370Blowfish encryption algorithm in CBC, ECB, CFB and OFB modes respectively. This is a variable key
371length cipher.
372
c7497f34 373=item EVP_cast5_cbc(), EVP_cast5_ecb(), EVP_cast5_cfb(), EVP_cast5_ofb()
a91dedca
DSH
374
375CAST encryption algorithm in CBC, ECB, CFB and OFB modes respectively. This is a variable key
376length cipher.
377
c7497f34 378=item EVP_rc5_32_12_16_cbc(), EVP_rc5_32_12_16_ecb(), EVP_rc5_32_12_16_cfb(), EVP_rc5_32_12_16_ofb()
a91dedca
DSH
379
380RC5 encryption algorithm in CBC, ECB, CFB and OFB modes respectively. This is a variable key length
381cipher with an additional "number of rounds" parameter. By default the key length is set to 128
382bits and 12 rounds.
383
c7497f34 384=item EVP_aes_128_gcm(), EVP_aes_192_gcm(), EVP_aes_256_gcm()
aa714f3a
DSH
385
386AES Galois Counter Mode (GCM) for 128, 192 and 256 bit keys respectively.
387These ciphers require additional control operations to function correctly: see
1bc74519 388the L</GCM and OCB Modes> section below for details.
e4bbee96
MC
389
390=item EVP_aes_128_ocb(void), EVP_aes_192_ocb(void), EVP_aes_256_ocb(void)
391
8483a003 392Offset Codebook Mode (OCB) for 128, 192 and 256 bit keys respectively.
e4bbee96 393These ciphers require additional control operations to function correctly: see
1bc74519 394the L</GCM and OCB Modes> section below for details.
aa714f3a 395
c7497f34 396=item EVP_aes_128_ccm(), EVP_aes_192_ccm(), EVP_aes_256_ccm()
aa714f3a
DSH
397
398AES Counter with CBC-MAC Mode (CCM) for 128, 192 and 256 bit keys respectively.
399These ciphers require additional control operations to function correctly: see
400CCM mode section below for details.
401
a91dedca
DSH
402=back
403
e4bbee96 404=head1 GCM and OCB Modes
aa714f3a 405
e4bbee96
MC
406For GCM and OCB mode ciphers the behaviour of the EVP interface is subtly
407altered and several additional ctrl operations are supported.
aa714f3a
DSH
408
409To specify any additional authenticated data (AAD) a call to EVP_CipherUpdate(),
c7497f34 410EVP_EncryptUpdate() or EVP_DecryptUpdate() should be made with the output
aa714f3a
DSH
411parameter B<out> set to B<NULL>.
412
413When decrypting the return value of EVP_DecryptFinal() or EVP_CipherFinal()
414indicates if the operation was successful. If it does not indicate success
415the authentication operation has failed and any output data B<MUST NOT>
416be used as it is corrupted.
417
e4bbee96 418The following ctrls are supported in both GCM and OCB modes:
aa714f3a 419
e640fa02 420 EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL);
aa714f3a 421
e4bbee96
MC
422Sets the IV length: this call can only be made before specifying an IV. If
423not called a default IV length is used. For GCM AES and OCB AES the default is
42412 (i.e. 96 bits). For OCB mode the maximum is 15.
c7497f34 425
e640fa02 426 EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG, taglen, tag);
aa714f3a
DSH
427
428Writes B<taglen> bytes of the tag value to the buffer indicated by B<tag>.
429This call can only be made when encrypting data and B<after> all data has been
e4bbee96
MC
430processed (e.g. after an EVP_EncryptFinal() call). For OCB mode the taglen must
431either be 16 or the value previously set via EVP_CTRL_OCB_SET_TAGLEN.
aa714f3a 432
e640fa02 433 EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag);
aa714f3a
DSH
434
435Sets the expected tag to B<taglen> bytes from B<tag>. This call is only legal
436when decrypting data and must be made B<before> any data is processed (e.g.
e4bbee96 437before any EVP_DecryptUpdate() call). For OCB mode the taglen must
e640fa02
MC
438either be 16 or the value previously set via EVP_CTRL_AEAD_SET_TAG.
439
440In OCB mode calling this with B<tag> set to NULL sets the tag length. The tag
441length can only be set before specifying an IV. If not called a default tag
442length is used. For OCB AES the default is 16 (i.e. 128 bits). This is also the
443maximum tag length for OCB.
aa714f3a 444
c1e35057 445See L</EXAMPLES> below for an example of the use of GCM mode.
aa714f3a
DSH
446
447=head1 CCM Mode
448
e640fa02 449The behaviour of CCM mode ciphers is similar to GCM mode but with a few
aa714f3a
DSH
450additional requirements and different ctrl values.
451
e4bbee96 452Like GCM and OCB modes any additional authenticated data (AAD) is passed by calling
c7497f34 453EVP_CipherUpdate(), EVP_EncryptUpdate() or EVP_DecryptUpdate() with the output
aa714f3a
DSH
454parameter B<out> set to B<NULL>. Additionally the total plaintext or ciphertext
455length B<MUST> be passed to EVP_CipherUpdate(), EVP_EncryptUpdate() or
c7497f34 456EVP_DecryptUpdate() with the output and input parameters (B<in> and B<out>)
aa714f3a
DSH
457set to B<NULL> and the length passed in the B<inl> parameter.
458
459The following ctrls are supported in CCM mode:
c7497f34 460
e640fa02 461 EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag);
aa714f3a
DSH
462
463This call is made to set the expected B<CCM> tag value when decrypting or
464the length of the tag (with the B<tag> parameter set to NULL) when encrypting.
465The tag length is often referred to as B<M>. If not set a default value is
466used (12 for AES).
467
468 EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_CCM_SET_L, ivlen, NULL);
469
470Sets the CCM B<L> value. If not set a default is used (8 for AES).
471
e640fa02 472 EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL);
aa714f3a
DSH
473
474Sets the CCM nonce (IV) length: this call can only be made before specifying
475an nonce value. The nonce length is given by B<15 - L> so it is 7 by default
476for AES.
477
478
479
72b60351
DSH
480=head1 NOTES
481
482Where possible the B<EVP> interface to symmetric ciphers should be used in
483preference to the low level interfaces. This is because the code then becomes
75b76068
JW
484transparent to the cipher used and much more flexible. Additionally, the
485B<EVP> interface will ensure the use of platform specific cryptographic
486acceleration such as AES-NI (the low level interfaces do not provide the
487guarantee).
72b60351 488
c7497f34 489PKCS padding works by adding B<n> padding bytes of value B<n> to make the total
72b60351
DSH
490length of the encrypted data a multiple of the block size. Padding is always
491added so if the data is already a multiple of the block size B<n> will equal
492the block size. For example if the block size is 8 and 11 bytes are to be
493encrypted then 5 padding bytes of value 5 will be added.
494
495When decrypting the final block is checked to see if it has the correct form.
496
f2e5ca84
DSH
497Although the decryption operation can produce an error if padding is enabled,
498it is not a strong test that the input data or key is correct. A random block
499has better than 1 in 256 chance of being of the correct format and problems with
500the input data earlier on will not produce a final decrypt error.
501
502If padding is disabled then the decryption operation will always succeed if
503the total amount of data decrypted is a multiple of the block size.
72b60351 504
3811eed8
DSH
505The functions EVP_EncryptInit(), EVP_EncryptFinal(), EVP_DecryptInit(),
506EVP_CipherInit() and EVP_CipherFinal() are obsolete but are retained for
507compatibility with existing code. New code should use EVP_EncryptInit_ex(),
508EVP_EncryptFinal_ex(), EVP_DecryptInit_ex(), EVP_DecryptFinal_ex(),
509EVP_CipherInit_ex() and EVP_CipherFinal_ex() because they can reuse an
510existing context without allocating and freeing it up on each call.
a91dedca 511
72b60351
DSH
512=head1 BUGS
513
a91dedca
DSH
514For RC5 the number of rounds can currently only be set to 8, 12 or 16. This is
515a limitation of the current RC5 code rather than the EVP interface.
516
a91dedca
DSH
517EVP_MAX_KEY_LENGTH and EVP_MAX_IV_LENGTH only refer to the internal ciphers with
518default key lengths. If custom ciphers exceed these values the results are
c7497f34 519unpredictable. This is because it has become standard practice to define a
a91dedca
DSH
520generic key as a fixed unsigned char array containing EVP_MAX_KEY_LENGTH bytes.
521
c8973693 522The ASN1 code is incomplete (and sometimes inaccurate) it has only been tested
a91dedca
DSH
523for certain common S/MIME ciphers (RC2, DES, triple DES) in CBC mode.
524
525=head1 EXAMPLES
526
fd4592be 527Encrypt a string using IDEA:
18135561
DSH
528
529 int do_crypt(char *outfile)
1bc74519
RS
530 {
531 unsigned char outbuf[1024];
532 int outlen, tmplen;
533 /* Bogus key and IV: we'd normally set these from
534 * another source.
535 */
536 unsigned char key[] = {0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15};
537 unsigned char iv[] = {1,2,3,4,5,6,7,8};
538 char intext[] = "Some Crypto Text";
539 EVP_CIPHER_CTX ctx;
540 FILE *out;
541
542 ctx = EVP_CIPHER_CTX_new();
543 EVP_EncryptInit_ex(ctx, EVP_idea_cbc(), NULL, key, iv);
544
545 if(!EVP_EncryptUpdate(ctx, outbuf, &outlen, intext, strlen(intext)))
546 {
547 /* Error */
548 return 0;
549 }
550 /* Buffer passed to EVP_EncryptFinal() must be after data just
551 * encrypted to avoid overwriting it.
552 */
553 if(!EVP_EncryptFinal_ex(ctx, outbuf + outlen, &tmplen))
554 {
555 /* Error */
556 return 0;
557 }
558 outlen += tmplen;
559 EVP_CIPHER_CTX_free(ctx);
560 /* Need binary mode for fopen because encrypted data is
561 * binary data. Also cannot use strlen() on it because
18135561 562 * it wont be null terminated and may contain embedded
1bc74519
RS
563 * nulls.
564 */
565 out = fopen(outfile, "wb");
566 fwrite(outbuf, 1, outlen, out);
567 fclose(out);
568 return 1;
569 }
18135561
DSH
570
571The ciphertext from the above example can be decrypted using the B<openssl>
fd4592be 572utility with the command line (shown on two lines for clarity):
c7497f34 573
fd4592be
JS
574 openssl idea -d <filename
575 -K 000102030405060708090A0B0C0D0E0F -iv 0102030405060708
18135561 576
fd4592be
JS
577General encryption and decryption function example using FILE I/O and AES128
578with a 128-bit key:
18135561
DSH
579
580 int do_crypt(FILE *in, FILE *out, int do_encrypt)
1bc74519
RS
581 {
582 /* Allow enough space in output buffer for additional block */
583 unsigned char inbuf[1024], outbuf[1024 + EVP_MAX_BLOCK_LENGTH];
584 int inlen, outlen;
585 EVP_CIPHER_CTX *ctx;
586 /* Bogus key and IV: we'd normally set these from
587 * another source.
588 */
589 unsigned char key[] = "0123456789abcdeF";
590 unsigned char iv[] = "1234567887654321";
591
592 /* Don't set key or IV right away; we want to check lengths */
593 ctx = EVP_CIPHER_CTX_new();
594 EVP_CipherInit_ex(&ctx, EVP_aes_128_cbc(), NULL, NULL, NULL,
595 do_encrypt);
596 OPENSSL_assert(EVP_CIPHER_CTX_key_length(ctx) == 16);
597 OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) == 16);
598
599 /* Now we can set key and IV */
600 EVP_CipherInit_ex(ctx, NULL, NULL, key, iv, do_encrypt);
601
602 for(;;)
603 {
604 inlen = fread(inbuf, 1, 1024, in);
605 if(inlen <= 0) break;
606 if(!EVP_CipherUpdate(ctx, outbuf, &outlen, inbuf, inlen))
607 {
608 /* Error */
609 EVP_CIPHER_CTX_free(ctx);
610 return 0;
611 }
612 fwrite(outbuf, 1, outlen, out);
613 }
614 if(!EVP_CipherFinal_ex(ctx, outbuf, &outlen))
615 {
616 /* Error */
617 EVP_CIPHER_CTX_free(ctx);
618 return 0;
619 }
620 fwrite(outbuf, 1, outlen, out);
621
622 EVP_CIPHER_CTX_free(ctx);
623 return 1;
624 }
18135561
DSH
625
626
72b60351
DSH
627=head1 SEE ALSO
628
9b86974e 629L<evp(3)>
72b60351
DSH
630
631=head1 HISTORY
632
e4bbee96 633Support for OCB mode was added in OpenSSL 1.1.0
a528d4f0 634
05fdb8d3
RL
635B<EVP_CIPHER_CTX> was made opaque in OpenSSL 1.1.0. As a result,
636EVP_CIPHER_CTX_reset() appeared and EVP_CIPHER_CTX_cleanup()
637disappeared. EVP_CIPHER_CTX_init() remains as an alias for
638EVP_CIPHER_CTX_reset().
639
e2f92610
RS
640=head1 COPYRIGHT
641
642Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
643
644Licensed under the OpenSSL license (the "License"). You may not use
645this file except in compliance with the License. You can obtain a copy
646in the file LICENSE in the source distribution or at
647L<https://www.openssl.org/source/license.html>.
648
649=cut