]> git.ipfire.org Git - thirdparty/openssl.git/blame - doc/man3/EVP_EncryptInit.pod
Add internal function evp_generic_do_all()
[thirdparty/openssl.git] / doc / man3 / EVP_EncryptInit.pod
CommitLineData
72b60351
DSH
1=pod
2
3=head1 NAME
4
2cafb1df 5EVP_CIPHER_fetch,
8fa4d95e
RT
6EVP_CIPHER_CTX_new,
7EVP_CIPHER_CTX_reset,
8EVP_CIPHER_CTX_free,
9EVP_EncryptInit_ex,
10EVP_EncryptUpdate,
11EVP_EncryptFinal_ex,
12EVP_DecryptInit_ex,
13EVP_DecryptUpdate,
14EVP_DecryptFinal_ex,
15EVP_CipherInit_ex,
16EVP_CipherUpdate,
17EVP_CipherFinal_ex,
18EVP_CIPHER_CTX_set_key_length,
19EVP_CIPHER_CTX_ctrl,
20EVP_EncryptInit,
21EVP_EncryptFinal,
22EVP_DecryptInit,
23EVP_DecryptFinal,
24EVP_CipherInit,
25EVP_CipherFinal,
26EVP_get_cipherbyname,
27EVP_get_cipherbynid,
28EVP_get_cipherbyobj,
c750bc08 29EVP_CIPHER_name,
1d2622d4 30EVP_CIPHER_provider,
8fa4d95e
RT
31EVP_CIPHER_nid,
32EVP_CIPHER_block_size,
33EVP_CIPHER_key_length,
34EVP_CIPHER_iv_length,
35EVP_CIPHER_flags,
36EVP_CIPHER_mode,
37EVP_CIPHER_type,
38EVP_CIPHER_CTX_cipher,
c750bc08 39EVP_CIPHER_CTX_name,
8fa4d95e
RT
40EVP_CIPHER_CTX_nid,
41EVP_CIPHER_CTX_block_size,
42EVP_CIPHER_CTX_key_length,
43EVP_CIPHER_CTX_iv_length,
44EVP_CIPHER_CTX_get_app_data,
45EVP_CIPHER_CTX_set_app_data,
46EVP_CIPHER_CTX_type,
47EVP_CIPHER_CTX_flags,
48EVP_CIPHER_CTX_mode,
49EVP_CIPHER_param_to_asn1,
50EVP_CIPHER_asn1_to_param,
51EVP_CIPHER_CTX_set_padding,
52EVP_enc_null
53- EVP cipher routines
72b60351
DSH
54
55=head1 SYNOPSIS
56
b97fdb57
RL
57=for comment generic
58
72b60351
DSH
59 #include <openssl/evp.h>
60
2cafb1df
RL
61 EVP_CIPHER *EVP_CIPHER_fetch(OPENSSL_CTX *ctx, const char *algorithm,
62 const char *properties);
05fdb8d3
RL
63 EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void);
64 int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *ctx);
65 void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx);
3811eed8
DSH
66
67 int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
b38fa985 68 ENGINE *impl, const unsigned char *key, const unsigned char *iv);
a91dedca 69 int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
7bbb0050 70 int *outl, const unsigned char *in, int inl);
e9b77246 71 int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
3811eed8
DSH
72
73 int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
b38fa985 74 ENGINE *impl, const unsigned char *key, const unsigned char *iv);
3811eed8 75 int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
7bbb0050 76 int *outl, const unsigned char *in, int inl);
e9b77246 77 int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
3811eed8
DSH
78
79 int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
b38fa985 80 ENGINE *impl, const unsigned char *key, const unsigned char *iv, int enc);
3811eed8 81 int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
b38fa985 82 int *outl, const unsigned char *in, int inl);
e9b77246 83 int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
3811eed8
DSH
84
85 int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
b38fa985 86 const unsigned char *key, const unsigned char *iv);
e9b77246 87 int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
4d524e10 88
a91dedca 89 int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
b38fa985 90 const unsigned char *key, const unsigned char *iv);
e9b77246 91 int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
4d524e10 92
a91dedca 93 int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
b38fa985 94 const unsigned char *key, const unsigned char *iv, int enc);
e9b77246 95 int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
72b60351 96
f2e5ca84 97 int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *x, int padding);
a91dedca
DSH
98 int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *x, int keylen);
99 int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr);
5c5eb286 100 int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key);
72b60351
DSH
101
102 const EVP_CIPHER *EVP_get_cipherbyname(const char *name);
91da5e77
RS
103 const EVP_CIPHER *EVP_get_cipherbynid(int nid);
104 const EVP_CIPHER *EVP_get_cipherbyobj(const ASN1_OBJECT *a);
105
106 int EVP_CIPHER_nid(const EVP_CIPHER *e);
c750bc08 107 const char *EVP_CIPHER_name(const EVP_CIPHER *cipher);
1d2622d4 108 const OSSL_PROVIDER *EVP_CIPHER_provider(const EVP_CIPHER *cipher);
91da5e77 109 int EVP_CIPHER_block_size(const EVP_CIPHER *e);
91da5e77
RS
110 int EVP_CIPHER_key_length(const EVP_CIPHER *e);
111 int EVP_CIPHER_iv_length(const EVP_CIPHER *e);
112 unsigned long EVP_CIPHER_flags(const EVP_CIPHER *e);
113 unsigned long EVP_CIPHER_mode(const EVP_CIPHER *e);
72b60351 114 int EVP_CIPHER_type(const EVP_CIPHER *ctx);
a91dedca 115
05fdb8d3
RL
116 const EVP_CIPHER *EVP_CIPHER_CTX_cipher(const EVP_CIPHER_CTX *ctx);
117 int EVP_CIPHER_CTX_nid(const EVP_CIPHER_CTX *ctx);
c750bc08 118 const char *EVP_CIPHER_CTX_name(const EVP_CIPHER_CTX *ctx);
05fdb8d3
RL
119 int EVP_CIPHER_CTX_block_size(const EVP_CIPHER_CTX *ctx);
120 int EVP_CIPHER_CTX_key_length(const EVP_CIPHER_CTX *ctx);
121 int EVP_CIPHER_CTX_iv_length(const EVP_CIPHER_CTX *ctx);
122 void *EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx);
123 void EVP_CIPHER_CTX_set_app_data(const EVP_CIPHER_CTX *ctx, void *data);
124 int EVP_CIPHER_CTX_type(const EVP_CIPHER_CTX *ctx);
05fdb8d3 125 int EVP_CIPHER_CTX_mode(const EVP_CIPHER_CTX *ctx);
72b60351 126
3f2b5a88
DSH
127 int EVP_CIPHER_param_to_asn1(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
128 int EVP_CIPHER_asn1_to_param(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
129
72b60351
DSH
130=head1 DESCRIPTION
131
132The EVP cipher routines are a high level interface to certain
133symmetric ciphers.
134
2cafb1df
RL
135EVP_CIPHER_fetch() fetches the cipher implementation for the given
136B<algorithm> from any provider offering it, within the criteria given
137by the B<properties>.
138See L<provider(7)/Fetching algorithms> for further information.
139
140The returned value must eventually be freed with
141L<EVP_CIPHER_meth_free(3)>.
142
05fdb8d3
RL
143EVP_CIPHER_CTX_new() creates a cipher context.
144
145EVP_CIPHER_CTX_free() clears all information from a cipher context
146and free up any allocated memory associate with it, including B<ctx>
147itself. This function should be called after all operations using a
148cipher are complete so sensitive information does not remain in
149memory.
3811eed8
DSH
150
151EVP_EncryptInit_ex() sets up cipher context B<ctx> for encryption
2cafb1df
RL
152with cipher B<type>. B<type> is typically supplied by a function such
153as EVP_aes_256_cbc(), or a value explicitly fetched with
154EVP_CIPHER_fetch(). If B<impl> is non-NULL, its implementation of the
155cipher B<type> is used if there is one, and if not, the default
156implementation is used. B<key> is the symmetric key to use
3811eed8
DSH
157and B<iv> is the IV to use (if necessary), the actual number of bytes
158used for the key and IV depends on the cipher. It is possible to set
159all parameters to NULL except B<type> in an initial call and supply
160the remaining parameters in subsequent calls, all of which have B<type>
161set to NULL. This is done when the default cipher parameters are not
162appropriate.
72b60351
DSH
163
164EVP_EncryptUpdate() encrypts B<inl> bytes from the buffer B<in> and
165writes the encrypted version to B<out>. This function can be called
166multiple times to encrypt successive blocks of data. The amount
167of data written depends on the block alignment of the encrypted data:
168as a result the amount of data written may be anything from zero bytes
5211e094 169to (inl + cipher_block_size - 1) so B<out> should contain sufficient
c3a73daf
AP
170room. The actual number of bytes written is placed in B<outl>. It also
171checks if B<in> and B<out> are partially overlapping, and if they are
1720 is returned to indicate failure.
72b60351 173
3811eed8 174If padding is enabled (the default) then EVP_EncryptFinal_ex() encrypts
f2e5ca84 175the "final" data, that is any data that remains in a partial block.
a09474dd
RS
176It uses standard block padding (aka PKCS padding) as described in
177the NOTES section, below. The encrypted
f2e5ca84
DSH
178final data is written to B<out> which should have sufficient space for
179one cipher block. The number of bytes written is placed in B<outl>. After
180this function is called the encryption operation is finished and no further
181calls to EVP_EncryptUpdate() should be made.
182
3811eed8 183If padding is disabled then EVP_EncryptFinal_ex() will not encrypt any more
f2e5ca84 184data and it will return an error if any data remains in a partial block:
c7497f34 185that is if the total data length is not a multiple of the block size.
72b60351 186
3811eed8 187EVP_DecryptInit_ex(), EVP_DecryptUpdate() and EVP_DecryptFinal_ex() are the
72b60351 188corresponding decryption operations. EVP_DecryptFinal() will return an
f2e5ca84
DSH
189error code if padding is enabled and the final block is not correctly
190formatted. The parameters and restrictions are identical to the encryption
191operations except that if padding is enabled the decrypted data buffer B<out>
192passed to EVP_DecryptUpdate() should have sufficient room for
193(B<inl> + cipher_block_size) bytes unless the cipher block size is 1 in
194which case B<inl> bytes is sufficient.
72b60351 195
3811eed8
DSH
196EVP_CipherInit_ex(), EVP_CipherUpdate() and EVP_CipherFinal_ex() are
197functions that can be used for decryption or encryption. The operation
198performed depends on the value of the B<enc> parameter. It should be set
199to 1 for encryption, 0 for decryption and -1 to leave the value unchanged
200(the actual value of 'enc' being supplied in a previous call).
201
05fdb8d3
RL
202EVP_CIPHER_CTX_reset() clears all information from a cipher context
203and free up any allocated memory associate with it, except the B<ctx>
204itself. This function should be called anytime B<ctx> is to be reused
205for another EVP_CipherInit() / EVP_CipherUpdate() / EVP_CipherFinal()
206series of calls.
3811eed8
DSH
207
208EVP_EncryptInit(), EVP_DecryptInit() and EVP_CipherInit() behave in a
d4a43700 209similar way to EVP_EncryptInit_ex(), EVP_DecryptInit_ex() and
b45497c3 210EVP_CipherInit_ex() except they always use the default cipher implementation.
72b60351 211
538860a3
RS
212EVP_EncryptFinal(), EVP_DecryptFinal() and EVP_CipherFinal() are
213identical to EVP_EncryptFinal_ex(), EVP_DecryptFinal_ex() and
214EVP_CipherFinal_ex(). In previous releases they also cleaned up
215the B<ctx>, but this is no longer done and EVP_CIPHER_CTX_clean()
216must be called to free any context resources.
72b60351 217
3f2b5a88
DSH
218EVP_get_cipherbyname(), EVP_get_cipherbynid() and EVP_get_cipherbyobj()
219return an EVP_CIPHER structure when passed a cipher name, a NID or an
220ASN1_OBJECT structure.
221
222EVP_CIPHER_nid() and EVP_CIPHER_CTX_nid() return the NID of a cipher when
223passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX> structure. The actual NID
224value is an internal value which may not have a corresponding OBJECT
225IDENTIFIER.
226
83f68df3
CPLG
227EVP_CIPHER_CTX_set_padding() enables or disables padding. This
228function should be called after the context is set up for encryption
229or decryption with EVP_EncryptInit_ex(), EVP_DecryptInit_ex() or
230EVP_CipherInit_ex(). By default encryption operations are padded using
231standard block padding and the padding is checked and removed when
232decrypting. If the B<pad> parameter is zero then no padding is
233performed, the total amount of data encrypted or decrypted must then
234be a multiple of the block size or an error will occur.
f2e5ca84 235
3f2b5a88
DSH
236EVP_CIPHER_key_length() and EVP_CIPHER_CTX_key_length() return the key
237length of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>
238structure. The constant B<EVP_MAX_KEY_LENGTH> is the maximum key length
a91dedca
DSH
239for all ciphers. Note: although EVP_CIPHER_key_length() is fixed for a
240given cipher, the value of EVP_CIPHER_CTX_key_length() may be different
241for variable key length ciphers.
242
243EVP_CIPHER_CTX_set_key_length() sets the key length of the cipher ctx.
244If the cipher is a fixed length cipher then attempting to set the key
245length to any value other than the fixed value is an error.
3f2b5a88
DSH
246
247EVP_CIPHER_iv_length() and EVP_CIPHER_CTX_iv_length() return the IV
248length of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>.
249It will return zero if the cipher does not use an IV. The constant
250B<EVP_MAX_IV_LENGTH> is the maximum IV length for all ciphers.
251
252EVP_CIPHER_block_size() and EVP_CIPHER_CTX_block_size() return the block
253size of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>
14f46560 254structure. The constant B<EVP_MAX_BLOCK_LENGTH> is also the maximum block
3f2b5a88
DSH
255length for all ciphers.
256
257EVP_CIPHER_type() and EVP_CIPHER_CTX_type() return the type of the passed
258cipher or context. This "type" is the actual NID of the cipher OBJECT
259IDENTIFIER as such it ignores the cipher parameters and 40 bit RC2 and
41e68ef2
DSH
260128 bit RC2 have the same NID. If the cipher does not have an object
261identifier or does not have ASN1 support this function will return
262B<NID_undef>.
3f2b5a88 263
c750bc08
RL
264EVP_CIPHER_name() and EVP_CIPHER_CTX_name() return the name of the passed
265cipher or context.
266
1d2622d4
RL
267EVP_CIPHER_provider() returns an B<OSSL_PROVIDER> pointer to the provider
268that implements the given B<EVP_CIPHER>.
269
3f2b5a88
DSH
270EVP_CIPHER_CTX_cipher() returns the B<EVP_CIPHER> structure when passed
271an B<EVP_CIPHER_CTX> structure.
272
a91dedca 273EVP_CIPHER_mode() and EVP_CIPHER_CTX_mode() return the block cipher mode:
338ead0f
PS
274EVP_CIPH_ECB_MODE, EVP_CIPH_CBC_MODE, EVP_CIPH_CFB_MODE, EVP_CIPH_OFB_MODE,
275EVP_CIPH_CTR_MODE, EVP_CIPH_GCM_MODE, EVP_CIPH_CCM_MODE, EVP_CIPH_XTS_MODE,
276EVP_CIPH_WRAP_MODE or EVP_CIPH_OCB_MODE. If the cipher is a stream cipher then
a91dedca
DSH
277EVP_CIPH_STREAM_CIPHER is returned.
278
3f2b5a88
DSH
279EVP_CIPHER_param_to_asn1() sets the AlgorithmIdentifier "parameter" based
280on the passed cipher. This will typically include any parameters and an
281IV. The cipher IV (if any) must be set when this call is made. This call
282should be made before the cipher is actually "used" (before any
283EVP_EncryptUpdate(), EVP_DecryptUpdate() calls for example). This function
284may fail if the cipher does not have any ASN1 support.
285
286EVP_CIPHER_asn1_to_param() sets the cipher parameters based on an ASN1
287AlgorithmIdentifier "parameter". The precise effect depends on the cipher
288In the case of RC2, for example, it will set the IV and effective key length.
289This function should be called after the base cipher type is set but before
290the key is set. For example EVP_CipherInit() will be called with the IV and
291key set to NULL, EVP_CIPHER_asn1_to_param() will be called and finally
292EVP_CipherInit() again with all parameters except the key set to NULL. It is
293possible for this function to fail if the cipher does not have any ASN1 support
294or the parameters cannot be set (for example the RC2 effective key length
a91dedca
DSH
295is not supported.
296
297EVP_CIPHER_CTX_ctrl() allows various cipher specific parameters to be determined
aa714f3a 298and set.
3f2b5a88 299
5c5eb286
PS
300EVP_CIPHER_CTX_rand_key() generates a random key of the appropriate length
301based on the cipher context. The EVP_CIPHER can provide its own random key
302generation routine to support keys of a specific form. B<Key> must point to a
303buffer at least as big as the value returned by EVP_CIPHER_CTX_key_length().
304
72b60351
DSH
305=head1 RETURN VALUES
306
2cafb1df
RL
307EVP_CIPHER_fetch() returns a pointer to a B<EVP_CIPHER> for success
308and B<NULL> for failure.
309
05fdb8d3
RL
310EVP_CIPHER_CTX_new() returns a pointer to a newly created
311B<EVP_CIPHER_CTX> for success and B<NULL> for failure.
312
0e304b7f
NL
313EVP_EncryptInit_ex(), EVP_EncryptUpdate() and EVP_EncryptFinal_ex()
314return 1 for success and 0 for failure.
72b60351 315
3811eed8
DSH
316EVP_DecryptInit_ex() and EVP_DecryptUpdate() return 1 for success and 0 for failure.
317EVP_DecryptFinal_ex() returns 0 if the decrypt failed or 1 for success.
72b60351 318
3811eed8 319EVP_CipherInit_ex() and EVP_CipherUpdate() return 1 for success and 0 for failure.
21d5ed98 320EVP_CipherFinal_ex() returns 0 for a decryption failure or 1 for success.
72b60351 321
05fdb8d3 322EVP_CIPHER_CTX_reset() returns 1 for success and 0 for failure.
3f2b5a88
DSH
323
324EVP_get_cipherbyname(), EVP_get_cipherbynid() and EVP_get_cipherbyobj()
325return an B<EVP_CIPHER> structure or NULL on error.
326
327EVP_CIPHER_nid() and EVP_CIPHER_CTX_nid() return a NID.
328
329EVP_CIPHER_block_size() and EVP_CIPHER_CTX_block_size() return the block
330size.
331
332EVP_CIPHER_key_length() and EVP_CIPHER_CTX_key_length() return the key
333length.
334
f2e5ca84
DSH
335EVP_CIPHER_CTX_set_padding() always returns 1.
336
3f2b5a88
DSH
337EVP_CIPHER_iv_length() and EVP_CIPHER_CTX_iv_length() return the IV
338length or zero if the cipher does not use an IV.
339
41e68ef2
DSH
340EVP_CIPHER_type() and EVP_CIPHER_CTX_type() return the NID of the cipher's
341OBJECT IDENTIFIER or NID_undef if it has no defined OBJECT IDENTIFIER.
342
343EVP_CIPHER_CTX_cipher() returns an B<EVP_CIPHER> structure.
344
c03726ca 345EVP_CIPHER_param_to_asn1() and EVP_CIPHER_asn1_to_param() return greater
49c9c1b3 346than zero for success and zero or a negative number on failure.
41e68ef2 347
5c5eb286
PS
348EVP_CIPHER_CTX_rand_key() returns 1 for success.
349
a91dedca
DSH
350=head1 CIPHER LISTING
351
352All algorithms have a fixed key length unless otherwise stated.
353
8fa4d95e
RT
354Refer to L<SEE ALSO> for the full list of ciphers available through the EVP
355interface.
356
a91dedca
DSH
357=over 4
358
359=item EVP_enc_null()
360
361Null cipher: does nothing.
362
8fa4d95e 363=back
a91dedca 364
8fa4d95e 365=head1 AEAD Interface
a91dedca 366
8fa4d95e
RT
367The EVP interface for Authenticated Encryption with Associated Data (AEAD)
368modes are subtly altered and several additional I<ctrl> operations are supported
369depending on the mode specified.
a91dedca 370
8fa4d95e
RT
371To specify additional authenticated data (AAD), a call to EVP_CipherUpdate(),
372EVP_EncryptUpdate() or EVP_DecryptUpdate() should be made with the output
373parameter B<out> set to B<NULL>.
a91dedca 374
8fa4d95e
RT
375When decrypting, the return value of EVP_DecryptFinal() or EVP_CipherFinal()
376indicates whether the operation was successful. If it does not indicate success,
377the authentication operation has failed and any output data B<MUST NOT> be used
378as it is corrupted.
a91dedca 379
8fa4d95e 380=head2 GCM and OCB Modes
a91dedca 381
8fa4d95e 382The following I<ctrl>s are supported in GCM and OCB modes.
a91dedca 383
8fa4d95e 384=over 4
a91dedca 385
8fa4d95e 386=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL)
a91dedca 387
8fa4d95e
RT
388Sets the IV length. This call can only be made before specifying an IV. If
389not called a default IV length is used.
a91dedca 390
8fa4d95e
RT
391For GCM AES and OCB AES the default is 12 (i.e. 96 bits). For OCB mode the
392maximum is 15.
a91dedca 393
8fa4d95e 394=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG, taglen, tag)
a91dedca 395
8fa4d95e
RT
396Writes C<taglen> bytes of the tag value to the buffer indicated by C<tag>.
397This call can only be made when encrypting data and B<after> all data has been
398processed (e.g. after an EVP_EncryptFinal() call).
a91dedca 399
8fa4d95e
RT
400For OCB, C<taglen> must either be 16 or the value previously set via
401B<EVP_CTRL_AEAD_SET_TAG>.
a91dedca 402
8fa4d95e 403=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag)
a91dedca 404
8fa4d95e
RT
405Sets the expected tag to C<taglen> bytes from C<tag>.
406The tag length can only be set before specifying an IV.
407C<taglen> must be between 1 and 16 inclusive.
a91dedca 408
8fa4d95e 409For GCM, this call is only valid when decrypting data.
a91dedca 410
8fa4d95e
RT
411For OCB, this call is valid when decrypting data to set the expected tag,
412and before encryption to set the desired tag length.
a91dedca 413
8fa4d95e
RT
414In OCB mode, calling this before encryption with C<tag> set to C<NULL> sets the
415tag length. If this is not called prior to encryption, a default tag length is
416used.
a91dedca 417
8fa4d95e
RT
418For OCB AES, the default tag length is 16 (i.e. 128 bits). It is also the
419maximum tag length for OCB.
a91dedca 420
8fa4d95e 421=back
a91dedca 422
8fa4d95e 423=head2 CCM Mode
a91dedca 424
8fa4d95e
RT
425The EVP interface for CCM mode is similar to that of the GCM mode but with a
426few additional requirements and different I<ctrl> values.
aa714f3a 427
8fa4d95e
RT
428For CCM mode, the total plaintext or ciphertext length B<MUST> be passed to
429EVP_CipherUpdate(), EVP_EncryptUpdate() or EVP_DecryptUpdate() with the output
430and input parameters (B<in> and B<out>) set to B<NULL> and the length passed in
431the B<inl> parameter.
e4bbee96 432
8fa4d95e 433The following I<ctrl>s are supported in CCM mode.
e4bbee96 434
8fa4d95e 435=over 4
aa714f3a 436
8fa4d95e 437=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag)
aa714f3a 438
8fa4d95e
RT
439This call is made to set the expected B<CCM> tag value when decrypting or
440the length of the tag (with the C<tag> parameter set to NULL) when encrypting.
441The tag length is often referred to as B<M>. If not set a default value is
67c81ec3
TN
442used (12 for AES). When decrypting, the tag needs to be set before passing
443in data to be decrypted, but as in GCM and OCB mode, it can be set after
444passing additional authenticated data (see L<AEAD Interface>).
aa714f3a 445
8fa4d95e 446=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_CCM_SET_L, ivlen, NULL)
625b9d6b 447
8fa4d95e 448Sets the CCM B<L> value. If not set a default is used (8 for AES).
625b9d6b 449
8fa4d95e 450=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL)
625b9d6b 451
8fa4d95e
RT
452Sets the CCM nonce (IV) length. This call can only be made before specifying an
453nonce value. The nonce length is given by B<15 - L> so it is 7 by default for
454AES.
625b9d6b 455
a91dedca
DSH
456=back
457
b1ceb439
TS
458=head2 SIV Mode
459
460For SIV mode ciphers the behaviour of the EVP interface is subtly
461altered and several additional ctrl operations are supported.
462
463To specify any additional authenticated data (AAD) and/or a Nonce, a call to
464EVP_CipherUpdate(), EVP_EncryptUpdate() or EVP_DecryptUpdate() should be made
465with the output parameter B<out> set to B<NULL>.
466
467RFC5297 states that the Nonce is the last piece of AAD before the actual
468encrypt/decrypt takes place. The API does not differentiate the Nonce from
469other AAD.
470
471When decrypting the return value of EVP_DecryptFinal() or EVP_CipherFinal()
472indicates if the operation was successful. If it does not indicate success
473the authentication operation has failed and any output data B<MUST NOT>
474be used as it is corrupted.
475
476The following ctrls are supported in both SIV modes.
477
478=over 4
479
480=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG, taglen, tag);
481
482Writes B<taglen> bytes of the tag value to the buffer indicated by B<tag>.
483This call can only be made when encrypting data and B<after> all data has been
484processed (e.g. after an EVP_EncryptFinal() call). For SIV mode the taglen must
485be 16.
486
487=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag);
488
489Sets the expected tag to B<taglen> bytes from B<tag>. This call is only legal
490when decrypting data and must be made B<before> any data is processed (e.g.
491before any EVP_DecryptUpdate() call). For SIV mode the taglen must be 16.
492
493=back
494
495SIV mode makes two passes over the input data, thus, only one call to
496EVP_CipherUpdate(), EVP_EncryptUpdate() or EVP_DecryptUpdate() should be made
497with B<out> set to a non-B<NULL> value. A call to EVP_Decrypt_Final() or
498EVP_CipherFinal() is not required, but will indicate if the update
499operation succeeded.
500
8fa4d95e 501=head2 ChaCha20-Poly1305
aa714f3a 502
8fa4d95e 503The following I<ctrl>s are supported for the ChaCha20-Poly1305 AEAD algorithm.
aa714f3a 504
8fa4d95e 505=over 4
aa714f3a 506
8fa4d95e 507=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL)
aa714f3a 508
8fa4d95e
RT
509Sets the nonce length. This call can only be made before specifying the nonce.
510If not called a default nonce length of 12 (i.e. 96 bits) is used. The maximum
27d56312
MC
511nonce length is 12 bytes (i.e. 96-bits). If a nonce of less than 12 bytes is set
512then the nonce is automatically padded with leading 0 bytes to make it 12 bytes
513in length.
c7497f34 514
8fa4d95e 515=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG, taglen, tag)
aa714f3a 516
8fa4d95e 517Writes C<taglen> bytes of the tag value to the buffer indicated by C<tag>.
aa714f3a 518This call can only be made when encrypting data and B<after> all data has been
8fa4d95e 519processed (e.g. after an EVP_EncryptFinal() call).
c7497f34 520
8fa4d95e
RT
521C<taglen> specified here must be 16 (B<POLY1305_BLOCK_SIZE>, i.e. 128-bits) or
522less.
aa714f3a 523
8fa4d95e 524=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag)
aa714f3a 525
8fa4d95e
RT
526Sets the expected tag to C<taglen> bytes from C<tag>.
527The tag length can only be set before specifying an IV.
528C<taglen> must be between 1 and 16 (B<POLY1305_BLOCK_SIZE>) inclusive.
529This call is only valid when decrypting data.
aa714f3a 530
8fa4d95e 531=back
aa714f3a 532
72b60351
DSH
533=head1 NOTES
534
535Where possible the B<EVP> interface to symmetric ciphers should be used in
536preference to the low level interfaces. This is because the code then becomes
75b76068
JW
537transparent to the cipher used and much more flexible. Additionally, the
538B<EVP> interface will ensure the use of platform specific cryptographic
539acceleration such as AES-NI (the low level interfaces do not provide the
540guarantee).
72b60351 541
c7497f34 542PKCS padding works by adding B<n> padding bytes of value B<n> to make the total
72b60351
DSH
543length of the encrypted data a multiple of the block size. Padding is always
544added so if the data is already a multiple of the block size B<n> will equal
545the block size. For example if the block size is 8 and 11 bytes are to be
546encrypted then 5 padding bytes of value 5 will be added.
547
548When decrypting the final block is checked to see if it has the correct form.
549
f2e5ca84
DSH
550Although the decryption operation can produce an error if padding is enabled,
551it is not a strong test that the input data or key is correct. A random block
552has better than 1 in 256 chance of being of the correct format and problems with
553the input data earlier on will not produce a final decrypt error.
554
555If padding is disabled then the decryption operation will always succeed if
556the total amount of data decrypted is a multiple of the block size.
72b60351 557
3811eed8
DSH
558The functions EVP_EncryptInit(), EVP_EncryptFinal(), EVP_DecryptInit(),
559EVP_CipherInit() and EVP_CipherFinal() are obsolete but are retained for
560compatibility with existing code. New code should use EVP_EncryptInit_ex(),
561EVP_EncryptFinal_ex(), EVP_DecryptInit_ex(), EVP_DecryptFinal_ex(),
562EVP_CipherInit_ex() and EVP_CipherFinal_ex() because they can reuse an
563existing context without allocating and freeing it up on each call.
a91dedca 564
91da5e77
RS
565EVP_get_cipherbynid(), and EVP_get_cipherbyobj() are implemented as macros.
566
72b60351
DSH
567=head1 BUGS
568
8fa4d95e
RT
569B<EVP_MAX_KEY_LENGTH> and B<EVP_MAX_IV_LENGTH> only refer to the internal
570ciphers with default key lengths. If custom ciphers exceed these values the
571results are unpredictable. This is because it has become standard practice to
572define a generic key as a fixed unsigned char array containing
573B<EVP_MAX_KEY_LENGTH> bytes.
a91dedca 574
c8973693 575The ASN1 code is incomplete (and sometimes inaccurate) it has only been tested
a91dedca
DSH
576for certain common S/MIME ciphers (RC2, DES, triple DES) in CBC mode.
577
578=head1 EXAMPLES
579
fd4592be 580Encrypt a string using IDEA:
18135561
DSH
581
582 int do_crypt(char *outfile)
2947af32
BB
583 {
584 unsigned char outbuf[1024];
585 int outlen, tmplen;
586 /*
587 * Bogus key and IV: we'd normally set these from
588 * another source.
589 */
590 unsigned char key[] = {0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15};
591 unsigned char iv[] = {1,2,3,4,5,6,7,8};
592 char intext[] = "Some Crypto Text";
593 EVP_CIPHER_CTX *ctx;
594 FILE *out;
595
596 ctx = EVP_CIPHER_CTX_new();
597 EVP_EncryptInit_ex(ctx, EVP_idea_cbc(), NULL, key, iv);
598
599 if (!EVP_EncryptUpdate(ctx, outbuf, &outlen, intext, strlen(intext))) {
600 /* Error */
519a5d1e 601 EVP_CIPHER_CTX_free(ctx);
2947af32
BB
602 return 0;
603 }
604 /*
605 * Buffer passed to EVP_EncryptFinal() must be after data just
606 * encrypted to avoid overwriting it.
607 */
608 if (!EVP_EncryptFinal_ex(ctx, outbuf + outlen, &tmplen)) {
609 /* Error */
519a5d1e 610 EVP_CIPHER_CTX_free(ctx);
2947af32
BB
611 return 0;
612 }
613 outlen += tmplen;
614 EVP_CIPHER_CTX_free(ctx);
615 /*
616 * Need binary mode for fopen because encrypted data is
617 * binary data. Also cannot use strlen() on it because
618 * it won't be NUL terminated and may contain embedded
619 * NULs.
620 */
621 out = fopen(outfile, "wb");
519a5d1e
GZ
622 if (out == NULL) {
623 /* Error */
624 return 0;
625 }
2947af32
BB
626 fwrite(outbuf, 1, outlen, out);
627 fclose(out);
628 return 1;
629 }
18135561
DSH
630
631The ciphertext from the above example can be decrypted using the B<openssl>
fd4592be 632utility with the command line (shown on two lines for clarity):
c7497f34 633
2947af32
BB
634 openssl idea -d \
635 -K 000102030405060708090A0B0C0D0E0F -iv 0102030405060708 <filename
18135561 636
fd4592be
JS
637General encryption and decryption function example using FILE I/O and AES128
638with a 128-bit key:
18135561
DSH
639
640 int do_crypt(FILE *in, FILE *out, int do_encrypt)
2947af32
BB
641 {
642 /* Allow enough space in output buffer for additional block */
643 unsigned char inbuf[1024], outbuf[1024 + EVP_MAX_BLOCK_LENGTH];
644 int inlen, outlen;
645 EVP_CIPHER_CTX *ctx;
646 /*
647 * Bogus key and IV: we'd normally set these from
648 * another source.
649 */
650 unsigned char key[] = "0123456789abcdeF";
651 unsigned char iv[] = "1234567887654321";
652
653 /* Don't set key or IV right away; we want to check lengths */
654 ctx = EVP_CIPHER_CTX_new();
655 EVP_CipherInit_ex(&ctx, EVP_aes_128_cbc(), NULL, NULL, NULL,
656 do_encrypt);
657 OPENSSL_assert(EVP_CIPHER_CTX_key_length(ctx) == 16);
658 OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) == 16);
659
660 /* Now we can set key and IV */
661 EVP_CipherInit_ex(ctx, NULL, NULL, key, iv, do_encrypt);
662
663 for (;;) {
664 inlen = fread(inbuf, 1, 1024, in);
665 if (inlen <= 0)
666 break;
667 if (!EVP_CipherUpdate(ctx, outbuf, &outlen, inbuf, inlen)) {
668 /* Error */
669 EVP_CIPHER_CTX_free(ctx);
670 return 0;
671 }
672 fwrite(outbuf, 1, outlen, out);
673 }
674 if (!EVP_CipherFinal_ex(ctx, outbuf, &outlen)) {
675 /* Error */
676 EVP_CIPHER_CTX_free(ctx);
677 return 0;
678 }
679 fwrite(outbuf, 1, outlen, out);
680
681 EVP_CIPHER_CTX_free(ctx);
682 return 1;
683 }
18135561
DSH
684
685
72b60351
DSH
686=head1 SEE ALSO
687
b97fdb57 688L<evp(7)>
72b60351 689
8fa4d95e
RT
690Supported ciphers are listed in:
691
692L<EVP_aes(3)>,
693L<EVP_aria(3)>,
694L<EVP_bf(3)>,
695L<EVP_camellia(3)>,
696L<EVP_cast5(3)>,
697L<EVP_chacha20(3)>,
698L<EVP_des(3)>,
699L<EVP_desx(3)>,
700L<EVP_idea(3)>,
701L<EVP_rc2(3)>,
702L<EVP_rc4(3)>,
703L<EVP_rc5(3)>,
704L<EVP_seed(3)>,
705L<EVP_sm4(3)>
706
72b60351
DSH
707=head1 HISTORY
708
fc5ecadd 709Support for OCB mode was added in OpenSSL 1.1.0.
a528d4f0 710
05fdb8d3
RL
711B<EVP_CIPHER_CTX> was made opaque in OpenSSL 1.1.0. As a result,
712EVP_CIPHER_CTX_reset() appeared and EVP_CIPHER_CTX_cleanup()
713disappeared. EVP_CIPHER_CTX_init() remains as an alias for
714EVP_CIPHER_CTX_reset().
715
e2f92610
RS
716=head1 COPYRIGHT
717
0d664759 718Copyright 2000-2018 The OpenSSL Project Authors. All Rights Reserved.
e2f92610 719
4746f25a 720Licensed under the Apache License 2.0 (the "License"). You may not use
e2f92610
RS
721this file except in compliance with the License. You can obtain a copy
722in the file LICENSE in the source distribution or at
723L<https://www.openssl.org/source/license.html>.
724
725=cut