]> git.ipfire.org Git - thirdparty/openssl.git/blame - doc/man3/EVP_EncryptInit.pod
Usages of KDFs converted to use the name macros
[thirdparty/openssl.git] / doc / man3 / EVP_EncryptInit.pod
CommitLineData
72b60351
DSH
1=pod
2
3=head1 NAME
4
2cafb1df 5EVP_CIPHER_fetch,
550f974a
RL
6EVP_CIPHER_up_ref,
7EVP_CIPHER_free,
8fa4d95e
RT
8EVP_CIPHER_CTX_new,
9EVP_CIPHER_CTX_reset,
10EVP_CIPHER_CTX_free,
11EVP_EncryptInit_ex,
12EVP_EncryptUpdate,
13EVP_EncryptFinal_ex,
14EVP_DecryptInit_ex,
15EVP_DecryptUpdate,
16EVP_DecryptFinal_ex,
17EVP_CipherInit_ex,
18EVP_CipherUpdate,
19EVP_CipherFinal_ex,
20EVP_CIPHER_CTX_set_key_length,
21EVP_CIPHER_CTX_ctrl,
22EVP_EncryptInit,
23EVP_EncryptFinal,
24EVP_DecryptInit,
25EVP_DecryptFinal,
26EVP_CipherInit,
27EVP_CipherFinal,
28EVP_get_cipherbyname,
29EVP_get_cipherbynid,
30EVP_get_cipherbyobj,
c750bc08 31EVP_CIPHER_name,
1d2622d4 32EVP_CIPHER_provider,
8fa4d95e 33EVP_CIPHER_nid,
ae3ff60e
RL
34EVP_CIPHER_get_params,
35EVP_CIPHER_gettable_params,
8fa4d95e
RT
36EVP_CIPHER_block_size,
37EVP_CIPHER_key_length,
38EVP_CIPHER_iv_length,
39EVP_CIPHER_flags,
40EVP_CIPHER_mode,
41EVP_CIPHER_type,
42EVP_CIPHER_CTX_cipher,
c750bc08 43EVP_CIPHER_CTX_name,
8fa4d95e 44EVP_CIPHER_CTX_nid,
ae3ff60e
RL
45EVP_CIPHER_CTX_get_params,
46EVP_CIPHER_CTX_gettable_params,
47EVP_CIPHER_CTX_set_params,
48EVP_CIPHER_CTX_settable_params,
8fa4d95e
RT
49EVP_CIPHER_CTX_block_size,
50EVP_CIPHER_CTX_key_length,
51EVP_CIPHER_CTX_iv_length,
52EVP_CIPHER_CTX_get_app_data,
53EVP_CIPHER_CTX_set_app_data,
54EVP_CIPHER_CTX_type,
55EVP_CIPHER_CTX_flags,
56EVP_CIPHER_CTX_mode,
57EVP_CIPHER_param_to_asn1,
58EVP_CIPHER_asn1_to_param,
59EVP_CIPHER_CTX_set_padding,
c540f00f
RL
60EVP_enc_null,
61EVP_CIPHER_do_all_ex
8fa4d95e 62- EVP cipher routines
72b60351
DSH
63
64=head1 SYNOPSIS
65
b97fdb57
RL
66=for comment generic
67
72b60351
DSH
68 #include <openssl/evp.h>
69
2cafb1df
RL
70 EVP_CIPHER *EVP_CIPHER_fetch(OPENSSL_CTX *ctx, const char *algorithm,
71 const char *properties);
550f974a
RL
72 int EVP_CIPHER_up_ref(EVP_CIPHER *cipher);
73 void EVP_CIPHER_free(EVP_CIPHER *cipher);
05fdb8d3
RL
74 EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void);
75 int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *ctx);
76 void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx);
3811eed8
DSH
77
78 int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
b38fa985 79 ENGINE *impl, const unsigned char *key, const unsigned char *iv);
a91dedca 80 int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
7bbb0050 81 int *outl, const unsigned char *in, int inl);
e9b77246 82 int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
3811eed8
DSH
83
84 int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
b38fa985 85 ENGINE *impl, const unsigned char *key, const unsigned char *iv);
3811eed8 86 int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
7bbb0050 87 int *outl, const unsigned char *in, int inl);
e9b77246 88 int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
3811eed8
DSH
89
90 int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
b38fa985 91 ENGINE *impl, const unsigned char *key, const unsigned char *iv, int enc);
3811eed8 92 int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
b38fa985 93 int *outl, const unsigned char *in, int inl);
e9b77246 94 int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
3811eed8
DSH
95
96 int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
b38fa985 97 const unsigned char *key, const unsigned char *iv);
e9b77246 98 int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
4d524e10 99
a91dedca 100 int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
b38fa985 101 const unsigned char *key, const unsigned char *iv);
e9b77246 102 int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
4d524e10 103
a91dedca 104 int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
b38fa985 105 const unsigned char *key, const unsigned char *iv, int enc);
e9b77246 106 int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
72b60351 107
f2e5ca84 108 int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *x, int padding);
a91dedca
DSH
109 int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *x, int keylen);
110 int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr);
5c5eb286 111 int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key);
72b60351
DSH
112
113 const EVP_CIPHER *EVP_get_cipherbyname(const char *name);
91da5e77
RS
114 const EVP_CIPHER *EVP_get_cipherbynid(int nid);
115 const EVP_CIPHER *EVP_get_cipherbyobj(const ASN1_OBJECT *a);
116
117 int EVP_CIPHER_nid(const EVP_CIPHER *e);
c750bc08 118 const char *EVP_CIPHER_name(const EVP_CIPHER *cipher);
1d2622d4 119 const OSSL_PROVIDER *EVP_CIPHER_provider(const EVP_CIPHER *cipher);
91da5e77 120 int EVP_CIPHER_block_size(const EVP_CIPHER *e);
91da5e77
RS
121 int EVP_CIPHER_key_length(const EVP_CIPHER *e);
122 int EVP_CIPHER_iv_length(const EVP_CIPHER *e);
123 unsigned long EVP_CIPHER_flags(const EVP_CIPHER *e);
124 unsigned long EVP_CIPHER_mode(const EVP_CIPHER *e);
72b60351 125 int EVP_CIPHER_type(const EVP_CIPHER *ctx);
a91dedca 126
05fdb8d3
RL
127 const EVP_CIPHER *EVP_CIPHER_CTX_cipher(const EVP_CIPHER_CTX *ctx);
128 int EVP_CIPHER_CTX_nid(const EVP_CIPHER_CTX *ctx);
c750bc08 129 const char *EVP_CIPHER_CTX_name(const EVP_CIPHER_CTX *ctx);
ae3ff60e
RL
130
131 int EVP_CIPHER_get_params(EVP_CIPHER *cipher, OSSL_PARAM params[]);
132 int EVP_CIPHER_CTX_set_params(EVP_CIPHER_CTX *ctx, const OSSL_PARAM params[]);
133 int EVP_CIPHER_CTX_get_params(EVP_CIPHER_CTX *ctx, OSSL_PARAM params[]);
134 const OSSL_PARAM *EVP_CIPHER_gettable_params(const EVP_CIPHER *cipher);
135 const OSSL_PARAM *EVP_CIPHER_CTX_settable_params(const EVP_CIPHER *cipher);
136 const OSSL_PARAM *EVP_CIPHER_CTX_gettable_params(const EVP_CIPHER *cipher);
05fdb8d3
RL
137 int EVP_CIPHER_CTX_block_size(const EVP_CIPHER_CTX *ctx);
138 int EVP_CIPHER_CTX_key_length(const EVP_CIPHER_CTX *ctx);
139 int EVP_CIPHER_CTX_iv_length(const EVP_CIPHER_CTX *ctx);
140 void *EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx);
141 void EVP_CIPHER_CTX_set_app_data(const EVP_CIPHER_CTX *ctx, void *data);
142 int EVP_CIPHER_CTX_type(const EVP_CIPHER_CTX *ctx);
05fdb8d3 143 int EVP_CIPHER_CTX_mode(const EVP_CIPHER_CTX *ctx);
72b60351 144
3f2b5a88
DSH
145 int EVP_CIPHER_param_to_asn1(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
146 int EVP_CIPHER_asn1_to_param(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
147
c540f00f
RL
148 void EVP_CIPHER_do_all_ex(OPENSSL_CTX *libctx,
149 void (*fn)(EVP_CIPHER *cipher, void *arg),
150 void *arg);
151
72b60351
DSH
152=head1 DESCRIPTION
153
154The EVP cipher routines are a high level interface to certain
155symmetric ciphers.
156
550f974a
RL
157The B<EVP_CIPHER> type is a structure for cipher method implementation.
158
2cafb1df
RL
159EVP_CIPHER_fetch() fetches the cipher implementation for the given
160B<algorithm> from any provider offering it, within the criteria given
161by the B<properties>.
162See L<provider(7)/Fetching algorithms> for further information.
163
550f974a
RL
164The returned value must eventually be freed with EVP_CIPHER_free().
165
166EVP_CIPHER_up_ref() increments the reference count for an B<EVP_CIPHER>
167structure.
168
169EVP_CIPHER_free() decrements the reference count for the B<EVP_CIPHER>
170structure.
171If the reference count drops to 0 then the structure is freed.
2cafb1df 172
05fdb8d3
RL
173EVP_CIPHER_CTX_new() creates a cipher context.
174
175EVP_CIPHER_CTX_free() clears all information from a cipher context
176and free up any allocated memory associate with it, including B<ctx>
177itself. This function should be called after all operations using a
178cipher are complete so sensitive information does not remain in
179memory.
3811eed8
DSH
180
181EVP_EncryptInit_ex() sets up cipher context B<ctx> for encryption
2cafb1df
RL
182with cipher B<type>. B<type> is typically supplied by a function such
183as EVP_aes_256_cbc(), or a value explicitly fetched with
184EVP_CIPHER_fetch(). If B<impl> is non-NULL, its implementation of the
185cipher B<type> is used if there is one, and if not, the default
186implementation is used. B<key> is the symmetric key to use
3811eed8
DSH
187and B<iv> is the IV to use (if necessary), the actual number of bytes
188used for the key and IV depends on the cipher. It is possible to set
189all parameters to NULL except B<type> in an initial call and supply
190the remaining parameters in subsequent calls, all of which have B<type>
191set to NULL. This is done when the default cipher parameters are not
192appropriate.
a672a02a
SL
193For EVP_CIPH_GCM_MODE the IV will be generated internally if it is not
194specified.
72b60351
DSH
195
196EVP_EncryptUpdate() encrypts B<inl> bytes from the buffer B<in> and
197writes the encrypted version to B<out>. This function can be called
198multiple times to encrypt successive blocks of data. The amount
199of data written depends on the block alignment of the encrypted data:
200as a result the amount of data written may be anything from zero bytes
5211e094 201to (inl + cipher_block_size - 1) so B<out> should contain sufficient
c3a73daf
AP
202room. The actual number of bytes written is placed in B<outl>. It also
203checks if B<in> and B<out> are partially overlapping, and if they are
2040 is returned to indicate failure.
72b60351 205
3811eed8 206If padding is enabled (the default) then EVP_EncryptFinal_ex() encrypts
f2e5ca84 207the "final" data, that is any data that remains in a partial block.
a09474dd
RS
208It uses standard block padding (aka PKCS padding) as described in
209the NOTES section, below. The encrypted
f2e5ca84
DSH
210final data is written to B<out> which should have sufficient space for
211one cipher block. The number of bytes written is placed in B<outl>. After
212this function is called the encryption operation is finished and no further
213calls to EVP_EncryptUpdate() should be made.
214
3811eed8 215If padding is disabled then EVP_EncryptFinal_ex() will not encrypt any more
f2e5ca84 216data and it will return an error if any data remains in a partial block:
c7497f34 217that is if the total data length is not a multiple of the block size.
72b60351 218
3811eed8 219EVP_DecryptInit_ex(), EVP_DecryptUpdate() and EVP_DecryptFinal_ex() are the
72b60351 220corresponding decryption operations. EVP_DecryptFinal() will return an
f2e5ca84
DSH
221error code if padding is enabled and the final block is not correctly
222formatted. The parameters and restrictions are identical to the encryption
223operations except that if padding is enabled the decrypted data buffer B<out>
224passed to EVP_DecryptUpdate() should have sufficient room for
225(B<inl> + cipher_block_size) bytes unless the cipher block size is 1 in
226which case B<inl> bytes is sufficient.
72b60351 227
3811eed8
DSH
228EVP_CipherInit_ex(), EVP_CipherUpdate() and EVP_CipherFinal_ex() are
229functions that can be used for decryption or encryption. The operation
230performed depends on the value of the B<enc> parameter. It should be set
231to 1 for encryption, 0 for decryption and -1 to leave the value unchanged
232(the actual value of 'enc' being supplied in a previous call).
233
05fdb8d3
RL
234EVP_CIPHER_CTX_reset() clears all information from a cipher context
235and free up any allocated memory associate with it, except the B<ctx>
236itself. This function should be called anytime B<ctx> is to be reused
237for another EVP_CipherInit() / EVP_CipherUpdate() / EVP_CipherFinal()
238series of calls.
3811eed8
DSH
239
240EVP_EncryptInit(), EVP_DecryptInit() and EVP_CipherInit() behave in a
d4a43700 241similar way to EVP_EncryptInit_ex(), EVP_DecryptInit_ex() and
b45497c3 242EVP_CipherInit_ex() except they always use the default cipher implementation.
72b60351 243
538860a3
RS
244EVP_EncryptFinal(), EVP_DecryptFinal() and EVP_CipherFinal() are
245identical to EVP_EncryptFinal_ex(), EVP_DecryptFinal_ex() and
246EVP_CipherFinal_ex(). In previous releases they also cleaned up
247the B<ctx>, but this is no longer done and EVP_CIPHER_CTX_clean()
248must be called to free any context resources.
72b60351 249
3f2b5a88
DSH
250EVP_get_cipherbyname(), EVP_get_cipherbynid() and EVP_get_cipherbyobj()
251return an EVP_CIPHER structure when passed a cipher name, a NID or an
252ASN1_OBJECT structure.
253
254EVP_CIPHER_nid() and EVP_CIPHER_CTX_nid() return the NID of a cipher when
255passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX> structure. The actual NID
256value is an internal value which may not have a corresponding OBJECT
257IDENTIFIER.
258
83f68df3
CPLG
259EVP_CIPHER_CTX_set_padding() enables or disables padding. This
260function should be called after the context is set up for encryption
261or decryption with EVP_EncryptInit_ex(), EVP_DecryptInit_ex() or
262EVP_CipherInit_ex(). By default encryption operations are padded using
263standard block padding and the padding is checked and removed when
264decrypting. If the B<pad> parameter is zero then no padding is
265performed, the total amount of data encrypted or decrypted must then
266be a multiple of the block size or an error will occur.
f2e5ca84 267
ae3ff60e
RL
268EVP_CIPHER_get_params() retrieves the requested list of algorithm
269B<params> from a B<cipher>.
270
271EVP_CIPHER_CTX_set_params() Sets the list of operation B<params> into a CIPHER
272context B<ctx>.
273
274EVP_CIPHER_CTX_get_params() retrieves the requested list of operation
275B<params> from CIPHER context B<ctx>.
276
277EVP_CIPHER_gettable_params(), EVP_CIPHER_CTX_gettable_params(), and
278EVP_CIPHER_CTX_settable_params() get a constant B<OSSL_PARAM> array
279that decribes the retrievable and settable parameters, i.e. parameters
280that can be used with EVP_CIPHER_get_params(), EVP_CIPHER_CTX_get_params()
281and EVP_CIPHER_CTX_set_params(), respectively.
282See L<OSSL_PARAM(3)> for the use of B<OSSL_PARAM> as parameter descriptor.
283
3f2b5a88
DSH
284EVP_CIPHER_key_length() and EVP_CIPHER_CTX_key_length() return the key
285length of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>
286structure. The constant B<EVP_MAX_KEY_LENGTH> is the maximum key length
a91dedca
DSH
287for all ciphers. Note: although EVP_CIPHER_key_length() is fixed for a
288given cipher, the value of EVP_CIPHER_CTX_key_length() may be different
289for variable key length ciphers.
290
291EVP_CIPHER_CTX_set_key_length() sets the key length of the cipher ctx.
292If the cipher is a fixed length cipher then attempting to set the key
293length to any value other than the fixed value is an error.
3f2b5a88
DSH
294
295EVP_CIPHER_iv_length() and EVP_CIPHER_CTX_iv_length() return the IV
296length of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>.
297It will return zero if the cipher does not use an IV. The constant
298B<EVP_MAX_IV_LENGTH> is the maximum IV length for all ciphers.
299
300EVP_CIPHER_block_size() and EVP_CIPHER_CTX_block_size() return the block
301size of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>
14f46560 302structure. The constant B<EVP_MAX_BLOCK_LENGTH> is also the maximum block
3f2b5a88
DSH
303length for all ciphers.
304
305EVP_CIPHER_type() and EVP_CIPHER_CTX_type() return the type of the passed
306cipher or context. This "type" is the actual NID of the cipher OBJECT
307IDENTIFIER as such it ignores the cipher parameters and 40 bit RC2 and
41e68ef2
DSH
308128 bit RC2 have the same NID. If the cipher does not have an object
309identifier or does not have ASN1 support this function will return
310B<NID_undef>.
3f2b5a88 311
c750bc08
RL
312EVP_CIPHER_name() and EVP_CIPHER_CTX_name() return the name of the passed
313cipher or context.
314
1d2622d4
RL
315EVP_CIPHER_provider() returns an B<OSSL_PROVIDER> pointer to the provider
316that implements the given B<EVP_CIPHER>.
317
3f2b5a88
DSH
318EVP_CIPHER_CTX_cipher() returns the B<EVP_CIPHER> structure when passed
319an B<EVP_CIPHER_CTX> structure.
320
a91dedca 321EVP_CIPHER_mode() and EVP_CIPHER_CTX_mode() return the block cipher mode:
338ead0f
PS
322EVP_CIPH_ECB_MODE, EVP_CIPH_CBC_MODE, EVP_CIPH_CFB_MODE, EVP_CIPH_OFB_MODE,
323EVP_CIPH_CTR_MODE, EVP_CIPH_GCM_MODE, EVP_CIPH_CCM_MODE, EVP_CIPH_XTS_MODE,
11dbdc07
MC
324EVP_CIPH_WRAP_MODE, EVP_CIPH_OCB_MODE or EVP_CIPH_SIV_MODE. If the cipher is a
325stream cipher then EVP_CIPH_STREAM_CIPHER is returned.
326
327EVP_CIPHER_flags() returns any flags associated with the cipher. See
328EVP_CIPHER_meth_set_flags() for a list of currently defined flags.
a91dedca 329
3f2b5a88
DSH
330EVP_CIPHER_param_to_asn1() sets the AlgorithmIdentifier "parameter" based
331on the passed cipher. This will typically include any parameters and an
332IV. The cipher IV (if any) must be set when this call is made. This call
333should be made before the cipher is actually "used" (before any
334EVP_EncryptUpdate(), EVP_DecryptUpdate() calls for example). This function
335may fail if the cipher does not have any ASN1 support.
336
337EVP_CIPHER_asn1_to_param() sets the cipher parameters based on an ASN1
338AlgorithmIdentifier "parameter". The precise effect depends on the cipher
339In the case of RC2, for example, it will set the IV and effective key length.
340This function should be called after the base cipher type is set but before
341the key is set. For example EVP_CipherInit() will be called with the IV and
342key set to NULL, EVP_CIPHER_asn1_to_param() will be called and finally
343EVP_CipherInit() again with all parameters except the key set to NULL. It is
344possible for this function to fail if the cipher does not have any ASN1 support
345or the parameters cannot be set (for example the RC2 effective key length
a91dedca
DSH
346is not supported.
347
348EVP_CIPHER_CTX_ctrl() allows various cipher specific parameters to be determined
aa714f3a 349and set.
3f2b5a88 350
5c5eb286
PS
351EVP_CIPHER_CTX_rand_key() generates a random key of the appropriate length
352based on the cipher context. The EVP_CIPHER can provide its own random key
353generation routine to support keys of a specific form. B<Key> must point to a
354buffer at least as big as the value returned by EVP_CIPHER_CTX_key_length().
355
c540f00f
RL
356EVP_CIPHER_do_all_ex() traverses all ciphers implemented by all activated
357providers in the given library context I<libctx>, and for each of the
358implementations, calls the given function I<fn> with the implementation method
359and the given I<arg> as argument.
360
72b60351
DSH
361=head1 RETURN VALUES
362
2cafb1df
RL
363EVP_CIPHER_fetch() returns a pointer to a B<EVP_CIPHER> for success
364and B<NULL> for failure.
365
550f974a
RL
366EVP_CIPHER_up_ref() returns 1 for success or 0 otherwise.
367
05fdb8d3
RL
368EVP_CIPHER_CTX_new() returns a pointer to a newly created
369B<EVP_CIPHER_CTX> for success and B<NULL> for failure.
370
0e304b7f
NL
371EVP_EncryptInit_ex(), EVP_EncryptUpdate() and EVP_EncryptFinal_ex()
372return 1 for success and 0 for failure.
72b60351 373
3811eed8
DSH
374EVP_DecryptInit_ex() and EVP_DecryptUpdate() return 1 for success and 0 for failure.
375EVP_DecryptFinal_ex() returns 0 if the decrypt failed or 1 for success.
72b60351 376
3811eed8 377EVP_CipherInit_ex() and EVP_CipherUpdate() return 1 for success and 0 for failure.
21d5ed98 378EVP_CipherFinal_ex() returns 0 for a decryption failure or 1 for success.
72b60351 379
05fdb8d3 380EVP_CIPHER_CTX_reset() returns 1 for success and 0 for failure.
3f2b5a88
DSH
381
382EVP_get_cipherbyname(), EVP_get_cipherbynid() and EVP_get_cipherbyobj()
383return an B<EVP_CIPHER> structure or NULL on error.
384
385EVP_CIPHER_nid() and EVP_CIPHER_CTX_nid() return a NID.
386
387EVP_CIPHER_block_size() and EVP_CIPHER_CTX_block_size() return the block
388size.
389
390EVP_CIPHER_key_length() and EVP_CIPHER_CTX_key_length() return the key
391length.
392
f2e5ca84
DSH
393EVP_CIPHER_CTX_set_padding() always returns 1.
394
3f2b5a88
DSH
395EVP_CIPHER_iv_length() and EVP_CIPHER_CTX_iv_length() return the IV
396length or zero if the cipher does not use an IV.
397
41e68ef2
DSH
398EVP_CIPHER_type() and EVP_CIPHER_CTX_type() return the NID of the cipher's
399OBJECT IDENTIFIER or NID_undef if it has no defined OBJECT IDENTIFIER.
400
401EVP_CIPHER_CTX_cipher() returns an B<EVP_CIPHER> structure.
402
c03726ca 403EVP_CIPHER_param_to_asn1() and EVP_CIPHER_asn1_to_param() return greater
49c9c1b3 404than zero for success and zero or a negative number on failure.
41e68ef2 405
5c5eb286
PS
406EVP_CIPHER_CTX_rand_key() returns 1 for success.
407
a91dedca
DSH
408=head1 CIPHER LISTING
409
410All algorithms have a fixed key length unless otherwise stated.
411
8fa4d95e
RT
412Refer to L<SEE ALSO> for the full list of ciphers available through the EVP
413interface.
414
a91dedca
DSH
415=over 4
416
417=item EVP_enc_null()
418
419Null cipher: does nothing.
420
8fa4d95e 421=back
a91dedca 422
485d3361 423=head1 AEAD INTERFACE
a91dedca 424
8fa4d95e
RT
425The EVP interface for Authenticated Encryption with Associated Data (AEAD)
426modes are subtly altered and several additional I<ctrl> operations are supported
427depending on the mode specified.
a91dedca 428
8fa4d95e
RT
429To specify additional authenticated data (AAD), a call to EVP_CipherUpdate(),
430EVP_EncryptUpdate() or EVP_DecryptUpdate() should be made with the output
431parameter B<out> set to B<NULL>.
a91dedca 432
8fa4d95e
RT
433When decrypting, the return value of EVP_DecryptFinal() or EVP_CipherFinal()
434indicates whether the operation was successful. If it does not indicate success,
435the authentication operation has failed and any output data B<MUST NOT> be used
436as it is corrupted.
a91dedca 437
8fa4d95e 438=head2 GCM and OCB Modes
a91dedca 439
8fa4d95e 440The following I<ctrl>s are supported in GCM and OCB modes.
a91dedca 441
8fa4d95e 442=over 4
a91dedca 443
8fa4d95e 444=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL)
a91dedca 445
8fa4d95e
RT
446Sets the IV length. This call can only be made before specifying an IV. If
447not called a default IV length is used.
a91dedca 448
8fa4d95e
RT
449For GCM AES and OCB AES the default is 12 (i.e. 96 bits). For OCB mode the
450maximum is 15.
a91dedca 451
8fa4d95e 452=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG, taglen, tag)
a91dedca 453
8fa4d95e
RT
454Writes C<taglen> bytes of the tag value to the buffer indicated by C<tag>.
455This call can only be made when encrypting data and B<after> all data has been
456processed (e.g. after an EVP_EncryptFinal() call).
a91dedca 457
8fa4d95e
RT
458For OCB, C<taglen> must either be 16 or the value previously set via
459B<EVP_CTRL_AEAD_SET_TAG>.
a91dedca 460
8fa4d95e 461=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag)
a91dedca 462
8fa4d95e
RT
463Sets the expected tag to C<taglen> bytes from C<tag>.
464The tag length can only be set before specifying an IV.
465C<taglen> must be between 1 and 16 inclusive.
a91dedca 466
8fa4d95e 467For GCM, this call is only valid when decrypting data.
a91dedca 468
8fa4d95e
RT
469For OCB, this call is valid when decrypting data to set the expected tag,
470and before encryption to set the desired tag length.
a91dedca 471
8fa4d95e
RT
472In OCB mode, calling this before encryption with C<tag> set to C<NULL> sets the
473tag length. If this is not called prior to encryption, a default tag length is
474used.
a91dedca 475
8fa4d95e
RT
476For OCB AES, the default tag length is 16 (i.e. 128 bits). It is also the
477maximum tag length for OCB.
a91dedca 478
8fa4d95e 479=back
a91dedca 480
8fa4d95e 481=head2 CCM Mode
a91dedca 482
8fa4d95e
RT
483The EVP interface for CCM mode is similar to that of the GCM mode but with a
484few additional requirements and different I<ctrl> values.
aa714f3a 485
8fa4d95e
RT
486For CCM mode, the total plaintext or ciphertext length B<MUST> be passed to
487EVP_CipherUpdate(), EVP_EncryptUpdate() or EVP_DecryptUpdate() with the output
488and input parameters (B<in> and B<out>) set to B<NULL> and the length passed in
489the B<inl> parameter.
e4bbee96 490
8fa4d95e 491The following I<ctrl>s are supported in CCM mode.
e4bbee96 492
8fa4d95e 493=over 4
aa714f3a 494
8fa4d95e 495=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag)
aa714f3a 496
8fa4d95e
RT
497This call is made to set the expected B<CCM> tag value when decrypting or
498the length of the tag (with the C<tag> parameter set to NULL) when encrypting.
499The tag length is often referred to as B<M>. If not set a default value is
67c81ec3
TN
500used (12 for AES). When decrypting, the tag needs to be set before passing
501in data to be decrypted, but as in GCM and OCB mode, it can be set after
485d3361 502passing additional authenticated data (see L</AEAD INTERFACE>).
aa714f3a 503
8fa4d95e 504=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_CCM_SET_L, ivlen, NULL)
625b9d6b 505
8fa4d95e 506Sets the CCM B<L> value. If not set a default is used (8 for AES).
625b9d6b 507
8fa4d95e 508=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL)
625b9d6b 509
8fa4d95e
RT
510Sets the CCM nonce (IV) length. This call can only be made before specifying an
511nonce value. The nonce length is given by B<15 - L> so it is 7 by default for
512AES.
625b9d6b 513
a91dedca
DSH
514=back
515
b1ceb439
TS
516=head2 SIV Mode
517
518For SIV mode ciphers the behaviour of the EVP interface is subtly
519altered and several additional ctrl operations are supported.
520
521To specify any additional authenticated data (AAD) and/or a Nonce, a call to
522EVP_CipherUpdate(), EVP_EncryptUpdate() or EVP_DecryptUpdate() should be made
523with the output parameter B<out> set to B<NULL>.
524
525RFC5297 states that the Nonce is the last piece of AAD before the actual
526encrypt/decrypt takes place. The API does not differentiate the Nonce from
527other AAD.
528
529When decrypting the return value of EVP_DecryptFinal() or EVP_CipherFinal()
530indicates if the operation was successful. If it does not indicate success
531the authentication operation has failed and any output data B<MUST NOT>
532be used as it is corrupted.
533
534The following ctrls are supported in both SIV modes.
535
536=over 4
537
538=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG, taglen, tag);
539
540Writes B<taglen> bytes of the tag value to the buffer indicated by B<tag>.
541This call can only be made when encrypting data and B<after> all data has been
542processed (e.g. after an EVP_EncryptFinal() call). For SIV mode the taglen must
543be 16.
544
545=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag);
546
547Sets the expected tag to B<taglen> bytes from B<tag>. This call is only legal
548when decrypting data and must be made B<before> any data is processed (e.g.
549before any EVP_DecryptUpdate() call). For SIV mode the taglen must be 16.
550
551=back
552
553SIV mode makes two passes over the input data, thus, only one call to
554EVP_CipherUpdate(), EVP_EncryptUpdate() or EVP_DecryptUpdate() should be made
555with B<out> set to a non-B<NULL> value. A call to EVP_Decrypt_Final() or
556EVP_CipherFinal() is not required, but will indicate if the update
557operation succeeded.
558
8fa4d95e 559=head2 ChaCha20-Poly1305
aa714f3a 560
8fa4d95e 561The following I<ctrl>s are supported for the ChaCha20-Poly1305 AEAD algorithm.
aa714f3a 562
8fa4d95e 563=over 4
aa714f3a 564
8fa4d95e 565=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL)
aa714f3a 566
8fa4d95e
RT
567Sets the nonce length. This call can only be made before specifying the nonce.
568If not called a default nonce length of 12 (i.e. 96 bits) is used. The maximum
27d56312
MC
569nonce length is 12 bytes (i.e. 96-bits). If a nonce of less than 12 bytes is set
570then the nonce is automatically padded with leading 0 bytes to make it 12 bytes
571in length.
c7497f34 572
8fa4d95e 573=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG, taglen, tag)
aa714f3a 574
8fa4d95e 575Writes C<taglen> bytes of the tag value to the buffer indicated by C<tag>.
aa714f3a 576This call can only be made when encrypting data and B<after> all data has been
8fa4d95e 577processed (e.g. after an EVP_EncryptFinal() call).
c7497f34 578
8fa4d95e
RT
579C<taglen> specified here must be 16 (B<POLY1305_BLOCK_SIZE>, i.e. 128-bits) or
580less.
aa714f3a 581
8fa4d95e 582=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag)
aa714f3a 583
8fa4d95e
RT
584Sets the expected tag to C<taglen> bytes from C<tag>.
585The tag length can only be set before specifying an IV.
586C<taglen> must be between 1 and 16 (B<POLY1305_BLOCK_SIZE>) inclusive.
587This call is only valid when decrypting data.
aa714f3a 588
8fa4d95e 589=back
aa714f3a 590
72b60351
DSH
591=head1 NOTES
592
593Where possible the B<EVP> interface to symmetric ciphers should be used in
594preference to the low level interfaces. This is because the code then becomes
75b76068
JW
595transparent to the cipher used and much more flexible. Additionally, the
596B<EVP> interface will ensure the use of platform specific cryptographic
597acceleration such as AES-NI (the low level interfaces do not provide the
598guarantee).
72b60351 599
c7497f34 600PKCS padding works by adding B<n> padding bytes of value B<n> to make the total
72b60351
DSH
601length of the encrypted data a multiple of the block size. Padding is always
602added so if the data is already a multiple of the block size B<n> will equal
603the block size. For example if the block size is 8 and 11 bytes are to be
604encrypted then 5 padding bytes of value 5 will be added.
605
606When decrypting the final block is checked to see if it has the correct form.
607
f2e5ca84
DSH
608Although the decryption operation can produce an error if padding is enabled,
609it is not a strong test that the input data or key is correct. A random block
610has better than 1 in 256 chance of being of the correct format and problems with
611the input data earlier on will not produce a final decrypt error.
612
613If padding is disabled then the decryption operation will always succeed if
614the total amount of data decrypted is a multiple of the block size.
72b60351 615
3811eed8
DSH
616The functions EVP_EncryptInit(), EVP_EncryptFinal(), EVP_DecryptInit(),
617EVP_CipherInit() and EVP_CipherFinal() are obsolete but are retained for
618compatibility with existing code. New code should use EVP_EncryptInit_ex(),
619EVP_EncryptFinal_ex(), EVP_DecryptInit_ex(), EVP_DecryptFinal_ex(),
620EVP_CipherInit_ex() and EVP_CipherFinal_ex() because they can reuse an
621existing context without allocating and freeing it up on each call.
a91dedca 622
91da5e77
RS
623EVP_get_cipherbynid(), and EVP_get_cipherbyobj() are implemented as macros.
624
72b60351
DSH
625=head1 BUGS
626
8fa4d95e
RT
627B<EVP_MAX_KEY_LENGTH> and B<EVP_MAX_IV_LENGTH> only refer to the internal
628ciphers with default key lengths. If custom ciphers exceed these values the
629results are unpredictable. This is because it has become standard practice to
630define a generic key as a fixed unsigned char array containing
631B<EVP_MAX_KEY_LENGTH> bytes.
a91dedca 632
c8973693 633The ASN1 code is incomplete (and sometimes inaccurate) it has only been tested
a91dedca
DSH
634for certain common S/MIME ciphers (RC2, DES, triple DES) in CBC mode.
635
636=head1 EXAMPLES
637
fd4592be 638Encrypt a string using IDEA:
18135561
DSH
639
640 int do_crypt(char *outfile)
2947af32
BB
641 {
642 unsigned char outbuf[1024];
643 int outlen, tmplen;
644 /*
645 * Bogus key and IV: we'd normally set these from
646 * another source.
647 */
648 unsigned char key[] = {0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15};
649 unsigned char iv[] = {1,2,3,4,5,6,7,8};
650 char intext[] = "Some Crypto Text";
651 EVP_CIPHER_CTX *ctx;
652 FILE *out;
653
654 ctx = EVP_CIPHER_CTX_new();
655 EVP_EncryptInit_ex(ctx, EVP_idea_cbc(), NULL, key, iv);
656
657 if (!EVP_EncryptUpdate(ctx, outbuf, &outlen, intext, strlen(intext))) {
658 /* Error */
519a5d1e 659 EVP_CIPHER_CTX_free(ctx);
2947af32
BB
660 return 0;
661 }
662 /*
663 * Buffer passed to EVP_EncryptFinal() must be after data just
664 * encrypted to avoid overwriting it.
665 */
666 if (!EVP_EncryptFinal_ex(ctx, outbuf + outlen, &tmplen)) {
667 /* Error */
519a5d1e 668 EVP_CIPHER_CTX_free(ctx);
2947af32
BB
669 return 0;
670 }
671 outlen += tmplen;
672 EVP_CIPHER_CTX_free(ctx);
673 /*
674 * Need binary mode for fopen because encrypted data is
675 * binary data. Also cannot use strlen() on it because
676 * it won't be NUL terminated and may contain embedded
677 * NULs.
678 */
679 out = fopen(outfile, "wb");
519a5d1e
GZ
680 if (out == NULL) {
681 /* Error */
682 return 0;
683 }
2947af32
BB
684 fwrite(outbuf, 1, outlen, out);
685 fclose(out);
686 return 1;
687 }
18135561
DSH
688
689The ciphertext from the above example can be decrypted using the B<openssl>
fd4592be 690utility with the command line (shown on two lines for clarity):
c7497f34 691
2947af32
BB
692 openssl idea -d \
693 -K 000102030405060708090A0B0C0D0E0F -iv 0102030405060708 <filename
18135561 694
fd4592be
JS
695General encryption and decryption function example using FILE I/O and AES128
696with a 128-bit key:
18135561
DSH
697
698 int do_crypt(FILE *in, FILE *out, int do_encrypt)
2947af32
BB
699 {
700 /* Allow enough space in output buffer for additional block */
701 unsigned char inbuf[1024], outbuf[1024 + EVP_MAX_BLOCK_LENGTH];
702 int inlen, outlen;
703 EVP_CIPHER_CTX *ctx;
704 /*
705 * Bogus key and IV: we'd normally set these from
706 * another source.
707 */
708 unsigned char key[] = "0123456789abcdeF";
709 unsigned char iv[] = "1234567887654321";
710
711 /* Don't set key or IV right away; we want to check lengths */
712 ctx = EVP_CIPHER_CTX_new();
713 EVP_CipherInit_ex(&ctx, EVP_aes_128_cbc(), NULL, NULL, NULL,
714 do_encrypt);
715 OPENSSL_assert(EVP_CIPHER_CTX_key_length(ctx) == 16);
716 OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) == 16);
717
718 /* Now we can set key and IV */
719 EVP_CipherInit_ex(ctx, NULL, NULL, key, iv, do_encrypt);
720
721 for (;;) {
722 inlen = fread(inbuf, 1, 1024, in);
723 if (inlen <= 0)
724 break;
725 if (!EVP_CipherUpdate(ctx, outbuf, &outlen, inbuf, inlen)) {
726 /* Error */
727 EVP_CIPHER_CTX_free(ctx);
728 return 0;
729 }
730 fwrite(outbuf, 1, outlen, out);
731 }
732 if (!EVP_CipherFinal_ex(ctx, outbuf, &outlen)) {
733 /* Error */
734 EVP_CIPHER_CTX_free(ctx);
735 return 0;
736 }
737 fwrite(outbuf, 1, outlen, out);
738
739 EVP_CIPHER_CTX_free(ctx);
740 return 1;
741 }
18135561
DSH
742
743
72b60351
DSH
744=head1 SEE ALSO
745
b97fdb57 746L<evp(7)>
72b60351 747
8fa4d95e
RT
748Supported ciphers are listed in:
749
750L<EVP_aes(3)>,
751L<EVP_aria(3)>,
752L<EVP_bf(3)>,
753L<EVP_camellia(3)>,
754L<EVP_cast5(3)>,
755L<EVP_chacha20(3)>,
756L<EVP_des(3)>,
757L<EVP_desx(3)>,
758L<EVP_idea(3)>,
759L<EVP_rc2(3)>,
760L<EVP_rc4(3)>,
761L<EVP_rc5(3)>,
762L<EVP_seed(3)>,
763L<EVP_sm4(3)>
764
72b60351
DSH
765=head1 HISTORY
766
fc5ecadd 767Support for OCB mode was added in OpenSSL 1.1.0.
a528d4f0 768
05fdb8d3
RL
769B<EVP_CIPHER_CTX> was made opaque in OpenSSL 1.1.0. As a result,
770EVP_CIPHER_CTX_reset() appeared and EVP_CIPHER_CTX_cleanup()
771disappeared. EVP_CIPHER_CTX_init() remains as an alias for
772EVP_CIPHER_CTX_reset().
773
550f974a
RL
774The EVP_CIPHER_fetch(), EVP_CIPHER_free(), EVP_CIPHER_up_ref(),
775EVP_CIPHER_CTX_set_params() and EVP_CIPHER_CTX_get_params() functions
776were added in 3.0.
777
e2f92610
RS
778=head1 COPYRIGHT
779
0d664759 780Copyright 2000-2018 The OpenSSL Project Authors. All Rights Reserved.
e2f92610 781
4746f25a 782Licensed under the Apache License 2.0 (the "License"). You may not use
e2f92610
RS
783this file except in compliance with the License. You can obtain a copy
784in the file LICENSE in the source distribution or at
785L<https://www.openssl.org/source/license.html>.
786
787=cut