]> git.ipfire.org Git - thirdparty/openssl.git/blame - doc/man3/EVP_EncryptInit.pod
Expand the XTS documentation
[thirdparty/openssl.git] / doc / man3 / EVP_EncryptInit.pod
CommitLineData
72b60351
DSH
1=pod
2
3=head1 NAME
4
2cafb1df 5EVP_CIPHER_fetch,
550f974a
RL
6EVP_CIPHER_up_ref,
7EVP_CIPHER_free,
8fa4d95e
RT
8EVP_CIPHER_CTX_new,
9EVP_CIPHER_CTX_reset,
10EVP_CIPHER_CTX_free,
11EVP_EncryptInit_ex,
12EVP_EncryptUpdate,
13EVP_EncryptFinal_ex,
14EVP_DecryptInit_ex,
15EVP_DecryptUpdate,
16EVP_DecryptFinal_ex,
17EVP_CipherInit_ex,
18EVP_CipherUpdate,
19EVP_CipherFinal_ex,
20EVP_CIPHER_CTX_set_key_length,
21EVP_CIPHER_CTX_ctrl,
22EVP_EncryptInit,
23EVP_EncryptFinal,
24EVP_DecryptInit,
25EVP_DecryptFinal,
26EVP_CipherInit,
27EVP_CipherFinal,
f7397f0d 28EVP_Cipher,
8fa4d95e
RT
29EVP_get_cipherbyname,
30EVP_get_cipherbynid,
31EVP_get_cipherbyobj,
7cfa1717 32EVP_CIPHER_is_a,
c750bc08 33EVP_CIPHER_name,
506cb0f6 34EVP_CIPHER_number,
f651c727 35EVP_CIPHER_names_do_all,
1d2622d4 36EVP_CIPHER_provider,
8fa4d95e 37EVP_CIPHER_nid,
ae3ff60e
RL
38EVP_CIPHER_get_params,
39EVP_CIPHER_gettable_params,
8fa4d95e
RT
40EVP_CIPHER_block_size,
41EVP_CIPHER_key_length,
42EVP_CIPHER_iv_length,
43EVP_CIPHER_flags,
44EVP_CIPHER_mode,
45EVP_CIPHER_type,
46EVP_CIPHER_CTX_cipher,
c750bc08 47EVP_CIPHER_CTX_name,
8fa4d95e 48EVP_CIPHER_CTX_nid,
ae3ff60e 49EVP_CIPHER_CTX_get_params,
41f7ecf3 50EVP_CIPHER_gettable_ctx_params,
ae3ff60e 51EVP_CIPHER_CTX_set_params,
41f7ecf3 52EVP_CIPHER_settable_ctx_params,
8fa4d95e
RT
53EVP_CIPHER_CTX_block_size,
54EVP_CIPHER_CTX_key_length,
55EVP_CIPHER_CTX_iv_length,
dc64dc2e 56EVP_CIPHER_CTX_tag_length,
8fa4d95e
RT
57EVP_CIPHER_CTX_get_app_data,
58EVP_CIPHER_CTX_set_app_data,
59EVP_CIPHER_CTX_type,
60EVP_CIPHER_CTX_flags,
61EVP_CIPHER_CTX_mode,
62EVP_CIPHER_param_to_asn1,
63EVP_CIPHER_asn1_to_param,
64EVP_CIPHER_CTX_set_padding,
c540f00f 65EVP_enc_null,
251e610c 66EVP_CIPHER_do_all_provided
8fa4d95e 67- EVP cipher routines
72b60351
DSH
68
69=head1 SYNOPSIS
70
bb82531f 71=for openssl generic
b97fdb57 72
72b60351
DSH
73 #include <openssl/evp.h>
74
2cafb1df
RL
75 EVP_CIPHER *EVP_CIPHER_fetch(OPENSSL_CTX *ctx, const char *algorithm,
76 const char *properties);
550f974a
RL
77 int EVP_CIPHER_up_ref(EVP_CIPHER *cipher);
78 void EVP_CIPHER_free(EVP_CIPHER *cipher);
05fdb8d3
RL
79 EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void);
80 int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *ctx);
81 void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx);
3811eed8
DSH
82
83 int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
b38fa985 84 ENGINE *impl, const unsigned char *key, const unsigned char *iv);
a91dedca 85 int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
7bbb0050 86 int *outl, const unsigned char *in, int inl);
e9b77246 87 int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
3811eed8
DSH
88
89 int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
b38fa985 90 ENGINE *impl, const unsigned char *key, const unsigned char *iv);
3811eed8 91 int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
7bbb0050 92 int *outl, const unsigned char *in, int inl);
e9b77246 93 int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
3811eed8
DSH
94
95 int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
b38fa985 96 ENGINE *impl, const unsigned char *key, const unsigned char *iv, int enc);
3811eed8 97 int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
b38fa985 98 int *outl, const unsigned char *in, int inl);
e9b77246 99 int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
3811eed8
DSH
100
101 int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
b38fa985 102 const unsigned char *key, const unsigned char *iv);
e9b77246 103 int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
4d524e10 104
a91dedca 105 int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
b38fa985 106 const unsigned char *key, const unsigned char *iv);
e9b77246 107 int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
4d524e10 108
a91dedca 109 int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
b38fa985 110 const unsigned char *key, const unsigned char *iv, int enc);
e9b77246 111 int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
72b60351 112
f7397f0d
RL
113 int EVP_Cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
114 const unsigned char *in, unsigned int inl);
115
f2e5ca84 116 int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *x, int padding);
a91dedca
DSH
117 int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *x, int keylen);
118 int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr);
5c5eb286 119 int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key);
72b60351
DSH
120
121 const EVP_CIPHER *EVP_get_cipherbyname(const char *name);
91da5e77
RS
122 const EVP_CIPHER *EVP_get_cipherbynid(int nid);
123 const EVP_CIPHER *EVP_get_cipherbyobj(const ASN1_OBJECT *a);
124
125 int EVP_CIPHER_nid(const EVP_CIPHER *e);
506cb0f6 126 int EVP_CIPHER_number(const EVP_CIPHER *e);
7cfa1717 127 int EVP_CIPHER_is_a(const EVP_CIPHER *cipher, const char *name);
f651c727
RL
128 void EVP_CIPHER_names_do_all(const EVP_CIPHER *cipher,
129 void (*fn)(const char *name, void *data),
130 void *data);
c750bc08 131 const char *EVP_CIPHER_name(const EVP_CIPHER *cipher);
1d2622d4 132 const OSSL_PROVIDER *EVP_CIPHER_provider(const EVP_CIPHER *cipher);
91da5e77 133 int EVP_CIPHER_block_size(const EVP_CIPHER *e);
91da5e77
RS
134 int EVP_CIPHER_key_length(const EVP_CIPHER *e);
135 int EVP_CIPHER_iv_length(const EVP_CIPHER *e);
136 unsigned long EVP_CIPHER_flags(const EVP_CIPHER *e);
137 unsigned long EVP_CIPHER_mode(const EVP_CIPHER *e);
72b60351 138 int EVP_CIPHER_type(const EVP_CIPHER *ctx);
a91dedca 139
05fdb8d3
RL
140 const EVP_CIPHER *EVP_CIPHER_CTX_cipher(const EVP_CIPHER_CTX *ctx);
141 int EVP_CIPHER_CTX_nid(const EVP_CIPHER_CTX *ctx);
c750bc08 142 const char *EVP_CIPHER_CTX_name(const EVP_CIPHER_CTX *ctx);
ae3ff60e
RL
143
144 int EVP_CIPHER_get_params(EVP_CIPHER *cipher, OSSL_PARAM params[]);
145 int EVP_CIPHER_CTX_set_params(EVP_CIPHER_CTX *ctx, const OSSL_PARAM params[]);
146 int EVP_CIPHER_CTX_get_params(EVP_CIPHER_CTX *ctx, OSSL_PARAM params[]);
147 const OSSL_PARAM *EVP_CIPHER_gettable_params(const EVP_CIPHER *cipher);
41f7ecf3
P
148 const OSSL_PARAM *EVP_CIPHER_settable_ctx_params(const EVP_CIPHER *cipher);
149 const OSSL_PARAM *EVP_CIPHER_gettable_ctx_params(const EVP_CIPHER *cipher);
05fdb8d3
RL
150 int EVP_CIPHER_CTX_block_size(const EVP_CIPHER_CTX *ctx);
151 int EVP_CIPHER_CTX_key_length(const EVP_CIPHER_CTX *ctx);
152 int EVP_CIPHER_CTX_iv_length(const EVP_CIPHER_CTX *ctx);
dc64dc2e 153 int EVP_CIPHER_CTX_tag_length(const EVP_CIPHER_CTX *ctx);
05fdb8d3
RL
154 void *EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx);
155 void EVP_CIPHER_CTX_set_app_data(const EVP_CIPHER_CTX *ctx, void *data);
156 int EVP_CIPHER_CTX_type(const EVP_CIPHER_CTX *ctx);
05fdb8d3 157 int EVP_CIPHER_CTX_mode(const EVP_CIPHER_CTX *ctx);
72b60351 158
3f2b5a88
DSH
159 int EVP_CIPHER_param_to_asn1(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
160 int EVP_CIPHER_asn1_to_param(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
161
251e610c
RL
162 void EVP_CIPHER_do_all_provided(OPENSSL_CTX *libctx,
163 void (*fn)(EVP_CIPHER *cipher, void *arg),
164 void *arg);
c540f00f 165
72b60351
DSH
166=head1 DESCRIPTION
167
168The EVP cipher routines are a high level interface to certain
169symmetric ciphers.
170
550f974a
RL
171The B<EVP_CIPHER> type is a structure for cipher method implementation.
172
2cafb1df
RL
173EVP_CIPHER_fetch() fetches the cipher implementation for the given
174B<algorithm> from any provider offering it, within the criteria given
175by the B<properties>.
176See L<provider(7)/Fetching algorithms> for further information.
177
550f974a
RL
178The returned value must eventually be freed with EVP_CIPHER_free().
179
180EVP_CIPHER_up_ref() increments the reference count for an B<EVP_CIPHER>
181structure.
182
183EVP_CIPHER_free() decrements the reference count for the B<EVP_CIPHER>
184structure.
185If the reference count drops to 0 then the structure is freed.
2cafb1df 186
05fdb8d3
RL
187EVP_CIPHER_CTX_new() creates a cipher context.
188
189EVP_CIPHER_CTX_free() clears all information from a cipher context
190and free up any allocated memory associate with it, including B<ctx>
191itself. This function should be called after all operations using a
192cipher are complete so sensitive information does not remain in
193memory.
3811eed8
DSH
194
195EVP_EncryptInit_ex() sets up cipher context B<ctx> for encryption
2cafb1df
RL
196with cipher B<type>. B<type> is typically supplied by a function such
197as EVP_aes_256_cbc(), or a value explicitly fetched with
198EVP_CIPHER_fetch(). If B<impl> is non-NULL, its implementation of the
199cipher B<type> is used if there is one, and if not, the default
200implementation is used. B<key> is the symmetric key to use
3811eed8
DSH
201and B<iv> is the IV to use (if necessary), the actual number of bytes
202used for the key and IV depends on the cipher. It is possible to set
203all parameters to NULL except B<type> in an initial call and supply
204the remaining parameters in subsequent calls, all of which have B<type>
205set to NULL. This is done when the default cipher parameters are not
206appropriate.
a672a02a
SL
207For EVP_CIPH_GCM_MODE the IV will be generated internally if it is not
208specified.
72b60351
DSH
209
210EVP_EncryptUpdate() encrypts B<inl> bytes from the buffer B<in> and
211writes the encrypted version to B<out>. This function can be called
212multiple times to encrypt successive blocks of data. The amount
213of data written depends on the block alignment of the encrypted data:
214as a result the amount of data written may be anything from zero bytes
5211e094 215to (inl + cipher_block_size - 1) so B<out> should contain sufficient
c3a73daf
AP
216room. The actual number of bytes written is placed in B<outl>. It also
217checks if B<in> and B<out> are partially overlapping, and if they are
2180 is returned to indicate failure.
72b60351 219
3811eed8 220If padding is enabled (the default) then EVP_EncryptFinal_ex() encrypts
f2e5ca84 221the "final" data, that is any data that remains in a partial block.
a09474dd
RS
222It uses standard block padding (aka PKCS padding) as described in
223the NOTES section, below. The encrypted
f2e5ca84
DSH
224final data is written to B<out> which should have sufficient space for
225one cipher block. The number of bytes written is placed in B<outl>. After
226this function is called the encryption operation is finished and no further
227calls to EVP_EncryptUpdate() should be made.
228
3811eed8 229If padding is disabled then EVP_EncryptFinal_ex() will not encrypt any more
f2e5ca84 230data and it will return an error if any data remains in a partial block:
c7497f34 231that is if the total data length is not a multiple of the block size.
72b60351 232
3811eed8 233EVP_DecryptInit_ex(), EVP_DecryptUpdate() and EVP_DecryptFinal_ex() are the
72b60351 234corresponding decryption operations. EVP_DecryptFinal() will return an
f2e5ca84
DSH
235error code if padding is enabled and the final block is not correctly
236formatted. The parameters and restrictions are identical to the encryption
237operations except that if padding is enabled the decrypted data buffer B<out>
238passed to EVP_DecryptUpdate() should have sufficient room for
239(B<inl> + cipher_block_size) bytes unless the cipher block size is 1 in
240which case B<inl> bytes is sufficient.
72b60351 241
3811eed8
DSH
242EVP_CipherInit_ex(), EVP_CipherUpdate() and EVP_CipherFinal_ex() are
243functions that can be used for decryption or encryption. The operation
244performed depends on the value of the B<enc> parameter. It should be set
245to 1 for encryption, 0 for decryption and -1 to leave the value unchanged
246(the actual value of 'enc' being supplied in a previous call).
247
05fdb8d3
RL
248EVP_CIPHER_CTX_reset() clears all information from a cipher context
249and free up any allocated memory associate with it, except the B<ctx>
250itself. This function should be called anytime B<ctx> is to be reused
251for another EVP_CipherInit() / EVP_CipherUpdate() / EVP_CipherFinal()
252series of calls.
3811eed8
DSH
253
254EVP_EncryptInit(), EVP_DecryptInit() and EVP_CipherInit() behave in a
d4a43700 255similar way to EVP_EncryptInit_ex(), EVP_DecryptInit_ex() and
b45497c3 256EVP_CipherInit_ex() except they always use the default cipher implementation.
72b60351 257
538860a3
RS
258EVP_EncryptFinal(), EVP_DecryptFinal() and EVP_CipherFinal() are
259identical to EVP_EncryptFinal_ex(), EVP_DecryptFinal_ex() and
260EVP_CipherFinal_ex(). In previous releases they also cleaned up
261the B<ctx>, but this is no longer done and EVP_CIPHER_CTX_clean()
262must be called to free any context resources.
72b60351 263
f7397f0d
RL
264EVP_Cipher() encrypts or decrypts a maximum I<inl> amount of bytes from
265I<in> and leaves the result in I<out>.
266If the cipher doesn't have the flag B<EVP_CIPH_FLAG_CUSTOM_CIPHER> set,
267then I<inl> must be a multiple of EVP_CIPHER_block_size(). If it isn't,
268the result is undefined. If the cipher has that flag set, then I<inl>
269can be any size.
270This function is historic and shouldn't be used in an application, please
271consider using EVP_CipherUpdate() and EVP_CipherFinal_ex instead.
272
3f2b5a88
DSH
273EVP_get_cipherbyname(), EVP_get_cipherbynid() and EVP_get_cipherbyobj()
274return an EVP_CIPHER structure when passed a cipher name, a NID or an
275ASN1_OBJECT structure.
276
277EVP_CIPHER_nid() and EVP_CIPHER_CTX_nid() return the NID of a cipher when
278passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX> structure. The actual NID
279value is an internal value which may not have a corresponding OBJECT
280IDENTIFIER.
281
83f68df3
CPLG
282EVP_CIPHER_CTX_set_padding() enables or disables padding. This
283function should be called after the context is set up for encryption
284or decryption with EVP_EncryptInit_ex(), EVP_DecryptInit_ex() or
285EVP_CipherInit_ex(). By default encryption operations are padded using
286standard block padding and the padding is checked and removed when
287decrypting. If the B<pad> parameter is zero then no padding is
288performed, the total amount of data encrypted or decrypted must then
289be a multiple of the block size or an error will occur.
f2e5ca84 290
ae3ff60e
RL
291EVP_CIPHER_get_params() retrieves the requested list of algorithm
292B<params> from a B<cipher>.
293
294EVP_CIPHER_CTX_set_params() Sets the list of operation B<params> into a CIPHER
295context B<ctx>.
296
297EVP_CIPHER_CTX_get_params() retrieves the requested list of operation
298B<params> from CIPHER context B<ctx>.
299
41f7ecf3
P
300EVP_CIPHER_gettable_params(), EVP_CIPHER_gettable_ctx_params(), and
301EVP_CIPHER_settable_ctx_params() get a constant B<OSSL_PARAM> array
79c44b4e 302that describes the retrievable and settable parameters, i.e. parameters
ae3ff60e
RL
303that can be used with EVP_CIPHER_get_params(), EVP_CIPHER_CTX_get_params()
304and EVP_CIPHER_CTX_set_params(), respectively.
305See L<OSSL_PARAM(3)> for the use of B<OSSL_PARAM> as parameter descriptor.
306
3f2b5a88
DSH
307EVP_CIPHER_key_length() and EVP_CIPHER_CTX_key_length() return the key
308length of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>
309structure. The constant B<EVP_MAX_KEY_LENGTH> is the maximum key length
a91dedca
DSH
310for all ciphers. Note: although EVP_CIPHER_key_length() is fixed for a
311given cipher, the value of EVP_CIPHER_CTX_key_length() may be different
312for variable key length ciphers.
313
314EVP_CIPHER_CTX_set_key_length() sets the key length of the cipher ctx.
315If the cipher is a fixed length cipher then attempting to set the key
316length to any value other than the fixed value is an error.
3f2b5a88
DSH
317
318EVP_CIPHER_iv_length() and EVP_CIPHER_CTX_iv_length() return the IV
319length of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>.
320It will return zero if the cipher does not use an IV. The constant
321B<EVP_MAX_IV_LENGTH> is the maximum IV length for all ciphers.
322
dc64dc2e
SL
323EVP_CIPHER_CTX_tag_length() returns the tag length of a AEAD cipher when passed
324a B<EVP_CIPHER_CTX>. It will return zero if the cipher does not support a tag.
325It returns a default value if the tag length has not been set.
326
3f2b5a88
DSH
327EVP_CIPHER_block_size() and EVP_CIPHER_CTX_block_size() return the block
328size of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>
14f46560 329structure. The constant B<EVP_MAX_BLOCK_LENGTH> is also the maximum block
3f2b5a88
DSH
330length for all ciphers.
331
332EVP_CIPHER_type() and EVP_CIPHER_CTX_type() return the type of the passed
333cipher or context. This "type" is the actual NID of the cipher OBJECT
334IDENTIFIER as such it ignores the cipher parameters and 40 bit RC2 and
41e68ef2
DSH
335128 bit RC2 have the same NID. If the cipher does not have an object
336identifier or does not have ASN1 support this function will return
337B<NID_undef>.
3f2b5a88 338
251e610c 339EVP_CIPHER_is_a() returns 1 if I<cipher> is an implementation of an
7cfa1717 340algorithm that's identifiable with I<name>, otherwise 0.
e4a1d023
RL
341If I<cipher> is a legacy cipher (it's the return value from the likes
342of EVP_aes128() rather than the result of an EVP_CIPHER_fetch()), only
343cipher names registered with the default library context (see
344L<OPENSSL_CTX(3)>) will be considered.
7cfa1717 345
506cb0f6
RL
346EVP_CIPHER_number() returns the internal dynamic number assigned to
347the I<cipher>. This is only useful with fetched B<EVP_CIPHER>s.
348
c750bc08 349EVP_CIPHER_name() and EVP_CIPHER_CTX_name() return the name of the passed
251e610c 350cipher or context. For fetched ciphers with multiple names, only one
f651c727
RL
351of them is returned; it's recommended to use EVP_CIPHER_names_do_all()
352instead.
353
354EVP_CIPHER_names_do_all() traverses all names for the I<cipher>, and
355calls I<fn> with each name and I<data>. This is only useful with
356fetched B<EVP_CIPHER>s.
c750bc08 357
1d2622d4
RL
358EVP_CIPHER_provider() returns an B<OSSL_PROVIDER> pointer to the provider
359that implements the given B<EVP_CIPHER>.
360
3f2b5a88
DSH
361EVP_CIPHER_CTX_cipher() returns the B<EVP_CIPHER> structure when passed
362an B<EVP_CIPHER_CTX> structure.
363
a91dedca 364EVP_CIPHER_mode() and EVP_CIPHER_CTX_mode() return the block cipher mode:
338ead0f
PS
365EVP_CIPH_ECB_MODE, EVP_CIPH_CBC_MODE, EVP_CIPH_CFB_MODE, EVP_CIPH_OFB_MODE,
366EVP_CIPH_CTR_MODE, EVP_CIPH_GCM_MODE, EVP_CIPH_CCM_MODE, EVP_CIPH_XTS_MODE,
11dbdc07
MC
367EVP_CIPH_WRAP_MODE, EVP_CIPH_OCB_MODE or EVP_CIPH_SIV_MODE. If the cipher is a
368stream cipher then EVP_CIPH_STREAM_CIPHER is returned.
369
370EVP_CIPHER_flags() returns any flags associated with the cipher. See
371EVP_CIPHER_meth_set_flags() for a list of currently defined flags.
a91dedca 372
3f2b5a88
DSH
373EVP_CIPHER_param_to_asn1() sets the AlgorithmIdentifier "parameter" based
374on the passed cipher. This will typically include any parameters and an
375IV. The cipher IV (if any) must be set when this call is made. This call
376should be made before the cipher is actually "used" (before any
377EVP_EncryptUpdate(), EVP_DecryptUpdate() calls for example). This function
378may fail if the cipher does not have any ASN1 support.
379
380EVP_CIPHER_asn1_to_param() sets the cipher parameters based on an ASN1
381AlgorithmIdentifier "parameter". The precise effect depends on the cipher
382In the case of RC2, for example, it will set the IV and effective key length.
383This function should be called after the base cipher type is set but before
384the key is set. For example EVP_CipherInit() will be called with the IV and
385key set to NULL, EVP_CIPHER_asn1_to_param() will be called and finally
386EVP_CipherInit() again with all parameters except the key set to NULL. It is
387possible for this function to fail if the cipher does not have any ASN1 support
388or the parameters cannot be set (for example the RC2 effective key length
a91dedca
DSH
389is not supported.
390
391EVP_CIPHER_CTX_ctrl() allows various cipher specific parameters to be determined
aa714f3a 392and set.
3f2b5a88 393
5c5eb286
PS
394EVP_CIPHER_CTX_rand_key() generates a random key of the appropriate length
395based on the cipher context. The EVP_CIPHER can provide its own random key
396generation routine to support keys of a specific form. B<Key> must point to a
397buffer at least as big as the value returned by EVP_CIPHER_CTX_key_length().
398
251e610c 399EVP_CIPHER_do_all_provided() traverses all ciphers implemented by all activated
c540f00f
RL
400providers in the given library context I<libctx>, and for each of the
401implementations, calls the given function I<fn> with the implementation method
402and the given I<arg> as argument.
403
72b60351
DSH
404=head1 RETURN VALUES
405
2cafb1df
RL
406EVP_CIPHER_fetch() returns a pointer to a B<EVP_CIPHER> for success
407and B<NULL> for failure.
408
550f974a
RL
409EVP_CIPHER_up_ref() returns 1 for success or 0 otherwise.
410
05fdb8d3
RL
411EVP_CIPHER_CTX_new() returns a pointer to a newly created
412B<EVP_CIPHER_CTX> for success and B<NULL> for failure.
413
0e304b7f
NL
414EVP_EncryptInit_ex(), EVP_EncryptUpdate() and EVP_EncryptFinal_ex()
415return 1 for success and 0 for failure.
72b60351 416
3811eed8
DSH
417EVP_DecryptInit_ex() and EVP_DecryptUpdate() return 1 for success and 0 for failure.
418EVP_DecryptFinal_ex() returns 0 if the decrypt failed or 1 for success.
72b60351 419
3811eed8 420EVP_CipherInit_ex() and EVP_CipherUpdate() return 1 for success and 0 for failure.
21d5ed98 421EVP_CipherFinal_ex() returns 0 for a decryption failure or 1 for success.
72b60351 422
f7397f0d
RL
423EVP_Cipher() returns the amount of encrypted / decrypted bytes, or -1
424on failure, if the flag B<EVP_CIPH_FLAG_CUSTOM_CIPHER> is set for the
425cipher. EVP_Cipher() returns 1 on success or 0 on failure, if the flag
426B<EVP_CIPH_FLAG_CUSTOM_CIPHER> is not set for the cipher.
427
05fdb8d3 428EVP_CIPHER_CTX_reset() returns 1 for success and 0 for failure.
3f2b5a88
DSH
429
430EVP_get_cipherbyname(), EVP_get_cipherbynid() and EVP_get_cipherbyobj()
431return an B<EVP_CIPHER> structure or NULL on error.
432
433EVP_CIPHER_nid() and EVP_CIPHER_CTX_nid() return a NID.
434
435EVP_CIPHER_block_size() and EVP_CIPHER_CTX_block_size() return the block
436size.
437
438EVP_CIPHER_key_length() and EVP_CIPHER_CTX_key_length() return the key
439length.
440
f2e5ca84
DSH
441EVP_CIPHER_CTX_set_padding() always returns 1.
442
3f2b5a88
DSH
443EVP_CIPHER_iv_length() and EVP_CIPHER_CTX_iv_length() return the IV
444length or zero if the cipher does not use an IV.
445
dc64dc2e
SL
446EVP_CIPHER_CTX_tag_length() return the tag length or zero if the cipher does not
447use a tag.
448
41e68ef2
DSH
449EVP_CIPHER_type() and EVP_CIPHER_CTX_type() return the NID of the cipher's
450OBJECT IDENTIFIER or NID_undef if it has no defined OBJECT IDENTIFIER.
451
452EVP_CIPHER_CTX_cipher() returns an B<EVP_CIPHER> structure.
453
c03726ca 454EVP_CIPHER_param_to_asn1() and EVP_CIPHER_asn1_to_param() return greater
49c9c1b3 455than zero for success and zero or a negative number on failure.
41e68ef2 456
5c5eb286
PS
457EVP_CIPHER_CTX_rand_key() returns 1 for success.
458
a91dedca
DSH
459=head1 CIPHER LISTING
460
461All algorithms have a fixed key length unless otherwise stated.
462
6e4618a0 463Refer to L</SEE ALSO> for the full list of ciphers available through the EVP
8fa4d95e
RT
464interface.
465
a91dedca
DSH
466=over 4
467
468=item EVP_enc_null()
469
470Null cipher: does nothing.
471
8fa4d95e 472=back
a91dedca 473
485d3361 474=head1 AEAD INTERFACE
a91dedca 475
8fa4d95e
RT
476The EVP interface for Authenticated Encryption with Associated Data (AEAD)
477modes are subtly altered and several additional I<ctrl> operations are supported
478depending on the mode specified.
a91dedca 479
8fa4d95e
RT
480To specify additional authenticated data (AAD), a call to EVP_CipherUpdate(),
481EVP_EncryptUpdate() or EVP_DecryptUpdate() should be made with the output
482parameter B<out> set to B<NULL>.
a91dedca 483
8fa4d95e
RT
484When decrypting, the return value of EVP_DecryptFinal() or EVP_CipherFinal()
485indicates whether the operation was successful. If it does not indicate success,
486the authentication operation has failed and any output data B<MUST NOT> be used
487as it is corrupted.
a91dedca 488
8fa4d95e 489=head2 GCM and OCB Modes
a91dedca 490
8fa4d95e 491The following I<ctrl>s are supported in GCM and OCB modes.
a91dedca 492
8fa4d95e 493=over 4
a91dedca 494
8fa4d95e 495=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL)
a91dedca 496
8fa4d95e
RT
497Sets the IV length. This call can only be made before specifying an IV. If
498not called a default IV length is used.
a91dedca 499
8fa4d95e
RT
500For GCM AES and OCB AES the default is 12 (i.e. 96 bits). For OCB mode the
501maximum is 15.
a91dedca 502
8fa4d95e 503=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG, taglen, tag)
a91dedca 504
8fa4d95e
RT
505Writes C<taglen> bytes of the tag value to the buffer indicated by C<tag>.
506This call can only be made when encrypting data and B<after> all data has been
507processed (e.g. after an EVP_EncryptFinal() call).
a91dedca 508
8fa4d95e
RT
509For OCB, C<taglen> must either be 16 or the value previously set via
510B<EVP_CTRL_AEAD_SET_TAG>.
a91dedca 511
8fa4d95e 512=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag)
a91dedca 513
8fa4d95e
RT
514Sets the expected tag to C<taglen> bytes from C<tag>.
515The tag length can only be set before specifying an IV.
516C<taglen> must be between 1 and 16 inclusive.
a91dedca 517
8fa4d95e 518For GCM, this call is only valid when decrypting data.
a91dedca 519
8fa4d95e
RT
520For OCB, this call is valid when decrypting data to set the expected tag,
521and before encryption to set the desired tag length.
a91dedca 522
8fa4d95e
RT
523In OCB mode, calling this before encryption with C<tag> set to C<NULL> sets the
524tag length. If this is not called prior to encryption, a default tag length is
525used.
a91dedca 526
8fa4d95e
RT
527For OCB AES, the default tag length is 16 (i.e. 128 bits). It is also the
528maximum tag length for OCB.
a91dedca 529
8fa4d95e 530=back
a91dedca 531
8fa4d95e 532=head2 CCM Mode
a91dedca 533
8fa4d95e
RT
534The EVP interface for CCM mode is similar to that of the GCM mode but with a
535few additional requirements and different I<ctrl> values.
aa714f3a 536
8fa4d95e
RT
537For CCM mode, the total plaintext or ciphertext length B<MUST> be passed to
538EVP_CipherUpdate(), EVP_EncryptUpdate() or EVP_DecryptUpdate() with the output
539and input parameters (B<in> and B<out>) set to B<NULL> and the length passed in
540the B<inl> parameter.
e4bbee96 541
8fa4d95e 542The following I<ctrl>s are supported in CCM mode.
e4bbee96 543
8fa4d95e 544=over 4
aa714f3a 545
8fa4d95e 546=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag)
aa714f3a 547
8fa4d95e
RT
548This call is made to set the expected B<CCM> tag value when decrypting or
549the length of the tag (with the C<tag> parameter set to NULL) when encrypting.
550The tag length is often referred to as B<M>. If not set a default value is
67c81ec3
TN
551used (12 for AES). When decrypting, the tag needs to be set before passing
552in data to be decrypted, but as in GCM and OCB mode, it can be set after
485d3361 553passing additional authenticated data (see L</AEAD INTERFACE>).
aa714f3a 554
8fa4d95e 555=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_CCM_SET_L, ivlen, NULL)
625b9d6b 556
8fa4d95e 557Sets the CCM B<L> value. If not set a default is used (8 for AES).
625b9d6b 558
8fa4d95e 559=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL)
625b9d6b 560
8fa4d95e
RT
561Sets the CCM nonce (IV) length. This call can only be made before specifying an
562nonce value. The nonce length is given by B<15 - L> so it is 7 by default for
563AES.
625b9d6b 564
a91dedca
DSH
565=back
566
b1ceb439
TS
567=head2 SIV Mode
568
569For SIV mode ciphers the behaviour of the EVP interface is subtly
570altered and several additional ctrl operations are supported.
571
572To specify any additional authenticated data (AAD) and/or a Nonce, a call to
573EVP_CipherUpdate(), EVP_EncryptUpdate() or EVP_DecryptUpdate() should be made
574with the output parameter B<out> set to B<NULL>.
575
576RFC5297 states that the Nonce is the last piece of AAD before the actual
577encrypt/decrypt takes place. The API does not differentiate the Nonce from
578other AAD.
579
580When decrypting the return value of EVP_DecryptFinal() or EVP_CipherFinal()
581indicates if the operation was successful. If it does not indicate success
582the authentication operation has failed and any output data B<MUST NOT>
583be used as it is corrupted.
584
585The following ctrls are supported in both SIV modes.
586
587=over 4
588
589=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG, taglen, tag);
590
591Writes B<taglen> bytes of the tag value to the buffer indicated by B<tag>.
592This call can only be made when encrypting data and B<after> all data has been
593processed (e.g. after an EVP_EncryptFinal() call). For SIV mode the taglen must
594be 16.
595
596=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag);
597
598Sets the expected tag to B<taglen> bytes from B<tag>. This call is only legal
599when decrypting data and must be made B<before> any data is processed (e.g.
600before any EVP_DecryptUpdate() call). For SIV mode the taglen must be 16.
601
602=back
603
604SIV mode makes two passes over the input data, thus, only one call to
605EVP_CipherUpdate(), EVP_EncryptUpdate() or EVP_DecryptUpdate() should be made
606with B<out> set to a non-B<NULL> value. A call to EVP_Decrypt_Final() or
607EVP_CipherFinal() is not required, but will indicate if the update
608operation succeeded.
609
8fa4d95e 610=head2 ChaCha20-Poly1305
aa714f3a 611
8fa4d95e 612The following I<ctrl>s are supported for the ChaCha20-Poly1305 AEAD algorithm.
aa714f3a 613
8fa4d95e 614=over 4
aa714f3a 615
8fa4d95e 616=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL)
aa714f3a 617
8fa4d95e
RT
618Sets the nonce length. This call can only be made before specifying the nonce.
619If not called a default nonce length of 12 (i.e. 96 bits) is used. The maximum
27d56312
MC
620nonce length is 12 bytes (i.e. 96-bits). If a nonce of less than 12 bytes is set
621then the nonce is automatically padded with leading 0 bytes to make it 12 bytes
622in length.
c7497f34 623
8fa4d95e 624=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG, taglen, tag)
aa714f3a 625
8fa4d95e 626Writes C<taglen> bytes of the tag value to the buffer indicated by C<tag>.
aa714f3a 627This call can only be made when encrypting data and B<after> all data has been
8fa4d95e 628processed (e.g. after an EVP_EncryptFinal() call).
c7497f34 629
8fa4d95e
RT
630C<taglen> specified here must be 16 (B<POLY1305_BLOCK_SIZE>, i.e. 128-bits) or
631less.
aa714f3a 632
8fa4d95e 633=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag)
aa714f3a 634
8fa4d95e
RT
635Sets the expected tag to C<taglen> bytes from C<tag>.
636The tag length can only be set before specifying an IV.
637C<taglen> must be between 1 and 16 (B<POLY1305_BLOCK_SIZE>) inclusive.
638This call is only valid when decrypting data.
aa714f3a 639
8fa4d95e 640=back
aa714f3a 641
72b60351
DSH
642=head1 NOTES
643
644Where possible the B<EVP> interface to symmetric ciphers should be used in
645preference to the low level interfaces. This is because the code then becomes
75b76068
JW
646transparent to the cipher used and much more flexible. Additionally, the
647B<EVP> interface will ensure the use of platform specific cryptographic
648acceleration such as AES-NI (the low level interfaces do not provide the
649guarantee).
72b60351 650
c7497f34 651PKCS padding works by adding B<n> padding bytes of value B<n> to make the total
72b60351
DSH
652length of the encrypted data a multiple of the block size. Padding is always
653added so if the data is already a multiple of the block size B<n> will equal
654the block size. For example if the block size is 8 and 11 bytes are to be
655encrypted then 5 padding bytes of value 5 will be added.
656
657When decrypting the final block is checked to see if it has the correct form.
658
f2e5ca84
DSH
659Although the decryption operation can produce an error if padding is enabled,
660it is not a strong test that the input data or key is correct. A random block
661has better than 1 in 256 chance of being of the correct format and problems with
662the input data earlier on will not produce a final decrypt error.
663
664If padding is disabled then the decryption operation will always succeed if
665the total amount of data decrypted is a multiple of the block size.
72b60351 666
3811eed8
DSH
667The functions EVP_EncryptInit(), EVP_EncryptFinal(), EVP_DecryptInit(),
668EVP_CipherInit() and EVP_CipherFinal() are obsolete but are retained for
669compatibility with existing code. New code should use EVP_EncryptInit_ex(),
670EVP_EncryptFinal_ex(), EVP_DecryptInit_ex(), EVP_DecryptFinal_ex(),
671EVP_CipherInit_ex() and EVP_CipherFinal_ex() because they can reuse an
672existing context without allocating and freeing it up on each call.
a91dedca 673
32745fcc
DB
674There are some differences between functions EVP_CipherInit() and
675EVP_CipherInit_ex(), significant in some circumstances. EVP_CipherInit() fills
676the passed context object with zeros. As a consequence, EVP_CipherInit() does
677not allow step-by-step initialization of the ctx when the I<key> and I<iv> are
678passed in separate calls. It also means that the flags set for the CTX are
679removed, and it is especially important for the
680B<EVP_CIPHER_CTX_FLAG_WRAP_ALLOW> flag treated specially in
681EVP_CipherInit_ex().
682
91da5e77
RS
683EVP_get_cipherbynid(), and EVP_get_cipherbyobj() are implemented as macros.
684
72b60351
DSH
685=head1 BUGS
686
8fa4d95e
RT
687B<EVP_MAX_KEY_LENGTH> and B<EVP_MAX_IV_LENGTH> only refer to the internal
688ciphers with default key lengths. If custom ciphers exceed these values the
689results are unpredictable. This is because it has become standard practice to
690define a generic key as a fixed unsigned char array containing
691B<EVP_MAX_KEY_LENGTH> bytes.
a91dedca 692
c8973693 693The ASN1 code is incomplete (and sometimes inaccurate) it has only been tested
a91dedca
DSH
694for certain common S/MIME ciphers (RC2, DES, triple DES) in CBC mode.
695
696=head1 EXAMPLES
697
fd4592be 698Encrypt a string using IDEA:
18135561
DSH
699
700 int do_crypt(char *outfile)
2947af32
BB
701 {
702 unsigned char outbuf[1024];
703 int outlen, tmplen;
704 /*
705 * Bogus key and IV: we'd normally set these from
706 * another source.
707 */
708 unsigned char key[] = {0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15};
709 unsigned char iv[] = {1,2,3,4,5,6,7,8};
710 char intext[] = "Some Crypto Text";
711 EVP_CIPHER_CTX *ctx;
712 FILE *out;
713
714 ctx = EVP_CIPHER_CTX_new();
715 EVP_EncryptInit_ex(ctx, EVP_idea_cbc(), NULL, key, iv);
716
717 if (!EVP_EncryptUpdate(ctx, outbuf, &outlen, intext, strlen(intext))) {
718 /* Error */
519a5d1e 719 EVP_CIPHER_CTX_free(ctx);
2947af32
BB
720 return 0;
721 }
722 /*
723 * Buffer passed to EVP_EncryptFinal() must be after data just
724 * encrypted to avoid overwriting it.
725 */
726 if (!EVP_EncryptFinal_ex(ctx, outbuf + outlen, &tmplen)) {
727 /* Error */
519a5d1e 728 EVP_CIPHER_CTX_free(ctx);
2947af32
BB
729 return 0;
730 }
731 outlen += tmplen;
732 EVP_CIPHER_CTX_free(ctx);
733 /*
734 * Need binary mode for fopen because encrypted data is
735 * binary data. Also cannot use strlen() on it because
736 * it won't be NUL terminated and may contain embedded
737 * NULs.
738 */
739 out = fopen(outfile, "wb");
519a5d1e
GZ
740 if (out == NULL) {
741 /* Error */
742 return 0;
743 }
2947af32
BB
744 fwrite(outbuf, 1, outlen, out);
745 fclose(out);
746 return 1;
747 }
18135561
DSH
748
749The ciphertext from the above example can be decrypted using the B<openssl>
fd4592be 750utility with the command line (shown on two lines for clarity):
c7497f34 751
2947af32
BB
752 openssl idea -d \
753 -K 000102030405060708090A0B0C0D0E0F -iv 0102030405060708 <filename
18135561 754
fd4592be
JS
755General encryption and decryption function example using FILE I/O and AES128
756with a 128-bit key:
18135561
DSH
757
758 int do_crypt(FILE *in, FILE *out, int do_encrypt)
2947af32
BB
759 {
760 /* Allow enough space in output buffer for additional block */
761 unsigned char inbuf[1024], outbuf[1024 + EVP_MAX_BLOCK_LENGTH];
762 int inlen, outlen;
763 EVP_CIPHER_CTX *ctx;
764 /*
765 * Bogus key and IV: we'd normally set these from
766 * another source.
767 */
768 unsigned char key[] = "0123456789abcdeF";
769 unsigned char iv[] = "1234567887654321";
770
771 /* Don't set key or IV right away; we want to check lengths */
772 ctx = EVP_CIPHER_CTX_new();
773 EVP_CipherInit_ex(&ctx, EVP_aes_128_cbc(), NULL, NULL, NULL,
774 do_encrypt);
775 OPENSSL_assert(EVP_CIPHER_CTX_key_length(ctx) == 16);
776 OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) == 16);
777
778 /* Now we can set key and IV */
779 EVP_CipherInit_ex(ctx, NULL, NULL, key, iv, do_encrypt);
780
781 for (;;) {
782 inlen = fread(inbuf, 1, 1024, in);
783 if (inlen <= 0)
784 break;
785 if (!EVP_CipherUpdate(ctx, outbuf, &outlen, inbuf, inlen)) {
786 /* Error */
787 EVP_CIPHER_CTX_free(ctx);
788 return 0;
789 }
790 fwrite(outbuf, 1, outlen, out);
791 }
792 if (!EVP_CipherFinal_ex(ctx, outbuf, &outlen)) {
793 /* Error */
794 EVP_CIPHER_CTX_free(ctx);
795 return 0;
796 }
797 fwrite(outbuf, 1, outlen, out);
798
799 EVP_CIPHER_CTX_free(ctx);
800 return 1;
801 }
18135561
DSH
802
803
72b60351
DSH
804=head1 SEE ALSO
805
b97fdb57 806L<evp(7)>
72b60351 807
8fa4d95e
RT
808Supported ciphers are listed in:
809
d7cea0b8
RS
810L<EVP_aes_128_gcm(3)>,
811L<EVP_aria_128_gcm(3)>,
812L<EVP_bf_cbc(3)>,
813L<EVP_camellia_128_ecb(3)>,
814L<EVP_cast5_cbc(3)>,
8fa4d95e 815L<EVP_chacha20(3)>,
d7cea0b8
RS
816L<EVP_des_cbc(3)>,
817L<EVP_desx_cbc(3)>,
818L<EVP_idea_cbc(3)>,
819L<EVP_rc2_cbc(3)>,
8fa4d95e 820L<EVP_rc4(3)>,
d7cea0b8
RS
821L<EVP_rc5_32_12_16_cbc(3)>,
822L<EVP_seed_cbc(3)>,
823L<EVP_sm4_cbc(3)>
8fa4d95e 824
72b60351
DSH
825=head1 HISTORY
826
fc5ecadd 827Support for OCB mode was added in OpenSSL 1.1.0.
a528d4f0 828
05fdb8d3
RL
829B<EVP_CIPHER_CTX> was made opaque in OpenSSL 1.1.0. As a result,
830EVP_CIPHER_CTX_reset() appeared and EVP_CIPHER_CTX_cleanup()
831disappeared. EVP_CIPHER_CTX_init() remains as an alias for
832EVP_CIPHER_CTX_reset().
833
550f974a
RL
834The EVP_CIPHER_fetch(), EVP_CIPHER_free(), EVP_CIPHER_up_ref(),
835EVP_CIPHER_CTX_set_params() and EVP_CIPHER_CTX_get_params() functions
836were added in 3.0.
837
e2f92610
RS
838=head1 COPYRIGHT
839
0d664759 840Copyright 2000-2018 The OpenSSL Project Authors. All Rights Reserved.
e2f92610 841
4746f25a 842Licensed under the Apache License 2.0 (the "License"). You may not use
e2f92610
RS
843this file except in compliance with the License. You can obtain a copy
844in the file LICENSE in the source distribution or at
845L<https://www.openssl.org/source/license.html>.
846
847=cut