]> git.ipfire.org Git - thirdparty/openssl.git/blame - doc/man3/EVP_EncryptInit.pod
Add a mechnism to save the name of fetched methods
[thirdparty/openssl.git] / doc / man3 / EVP_EncryptInit.pod
CommitLineData
72b60351
DSH
1=pod
2
3=head1 NAME
4
2cafb1df 5EVP_CIPHER_fetch,
8fa4d95e
RT
6EVP_CIPHER_CTX_new,
7EVP_CIPHER_CTX_reset,
8EVP_CIPHER_CTX_free,
9EVP_EncryptInit_ex,
10EVP_EncryptUpdate,
11EVP_EncryptFinal_ex,
12EVP_DecryptInit_ex,
13EVP_DecryptUpdate,
14EVP_DecryptFinal_ex,
15EVP_CipherInit_ex,
16EVP_CipherUpdate,
17EVP_CipherFinal_ex,
18EVP_CIPHER_CTX_set_key_length,
19EVP_CIPHER_CTX_ctrl,
20EVP_EncryptInit,
21EVP_EncryptFinal,
22EVP_DecryptInit,
23EVP_DecryptFinal,
24EVP_CipherInit,
25EVP_CipherFinal,
26EVP_get_cipherbyname,
27EVP_get_cipherbynid,
28EVP_get_cipherbyobj,
29EVP_CIPHER_nid,
30EVP_CIPHER_block_size,
31EVP_CIPHER_key_length,
32EVP_CIPHER_iv_length,
33EVP_CIPHER_flags,
34EVP_CIPHER_mode,
35EVP_CIPHER_type,
36EVP_CIPHER_CTX_cipher,
37EVP_CIPHER_CTX_nid,
38EVP_CIPHER_CTX_block_size,
39EVP_CIPHER_CTX_key_length,
40EVP_CIPHER_CTX_iv_length,
41EVP_CIPHER_CTX_get_app_data,
42EVP_CIPHER_CTX_set_app_data,
43EVP_CIPHER_CTX_type,
44EVP_CIPHER_CTX_flags,
45EVP_CIPHER_CTX_mode,
46EVP_CIPHER_param_to_asn1,
47EVP_CIPHER_asn1_to_param,
48EVP_CIPHER_CTX_set_padding,
49EVP_enc_null
50- EVP cipher routines
72b60351
DSH
51
52=head1 SYNOPSIS
53
b97fdb57
RL
54=for comment generic
55
72b60351
DSH
56 #include <openssl/evp.h>
57
2cafb1df
RL
58 EVP_CIPHER *EVP_CIPHER_fetch(OPENSSL_CTX *ctx, const char *algorithm,
59 const char *properties);
05fdb8d3
RL
60 EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void);
61 int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *ctx);
62 void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx);
3811eed8
DSH
63
64 int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
b38fa985 65 ENGINE *impl, const unsigned char *key, const unsigned char *iv);
a91dedca 66 int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
7bbb0050 67 int *outl, const unsigned char *in, int inl);
e9b77246 68 int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
3811eed8
DSH
69
70 int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
b38fa985 71 ENGINE *impl, const unsigned char *key, const unsigned char *iv);
3811eed8 72 int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
7bbb0050 73 int *outl, const unsigned char *in, int inl);
e9b77246 74 int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
3811eed8
DSH
75
76 int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
b38fa985 77 ENGINE *impl, const unsigned char *key, const unsigned char *iv, int enc);
3811eed8 78 int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
b38fa985 79 int *outl, const unsigned char *in, int inl);
e9b77246 80 int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
3811eed8
DSH
81
82 int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
b38fa985 83 const unsigned char *key, const unsigned char *iv);
e9b77246 84 int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
4d524e10 85
a91dedca 86 int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
b38fa985 87 const unsigned char *key, const unsigned char *iv);
e9b77246 88 int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
4d524e10 89
a91dedca 90 int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
b38fa985 91 const unsigned char *key, const unsigned char *iv, int enc);
e9b77246 92 int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
72b60351 93
f2e5ca84 94 int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *x, int padding);
a91dedca
DSH
95 int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *x, int keylen);
96 int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr);
5c5eb286 97 int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key);
72b60351
DSH
98
99 const EVP_CIPHER *EVP_get_cipherbyname(const char *name);
91da5e77
RS
100 const EVP_CIPHER *EVP_get_cipherbynid(int nid);
101 const EVP_CIPHER *EVP_get_cipherbyobj(const ASN1_OBJECT *a);
102
103 int EVP_CIPHER_nid(const EVP_CIPHER *e);
104 int EVP_CIPHER_block_size(const EVP_CIPHER *e);
91da5e77
RS
105 int EVP_CIPHER_key_length(const EVP_CIPHER *e);
106 int EVP_CIPHER_iv_length(const EVP_CIPHER *e);
107 unsigned long EVP_CIPHER_flags(const EVP_CIPHER *e);
108 unsigned long EVP_CIPHER_mode(const EVP_CIPHER *e);
72b60351 109 int EVP_CIPHER_type(const EVP_CIPHER *ctx);
a91dedca 110
05fdb8d3
RL
111 const EVP_CIPHER *EVP_CIPHER_CTX_cipher(const EVP_CIPHER_CTX *ctx);
112 int EVP_CIPHER_CTX_nid(const EVP_CIPHER_CTX *ctx);
113 int EVP_CIPHER_CTX_block_size(const EVP_CIPHER_CTX *ctx);
114 int EVP_CIPHER_CTX_key_length(const EVP_CIPHER_CTX *ctx);
115 int EVP_CIPHER_CTX_iv_length(const EVP_CIPHER_CTX *ctx);
116 void *EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx);
117 void EVP_CIPHER_CTX_set_app_data(const EVP_CIPHER_CTX *ctx, void *data);
118 int EVP_CIPHER_CTX_type(const EVP_CIPHER_CTX *ctx);
05fdb8d3 119 int EVP_CIPHER_CTX_mode(const EVP_CIPHER_CTX *ctx);
72b60351 120
3f2b5a88
DSH
121 int EVP_CIPHER_param_to_asn1(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
122 int EVP_CIPHER_asn1_to_param(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
123
72b60351
DSH
124=head1 DESCRIPTION
125
126The EVP cipher routines are a high level interface to certain
127symmetric ciphers.
128
2cafb1df
RL
129EVP_CIPHER_fetch() fetches the cipher implementation for the given
130B<algorithm> from any provider offering it, within the criteria given
131by the B<properties>.
132See L<provider(7)/Fetching algorithms> for further information.
133
134The returned value must eventually be freed with
135L<EVP_CIPHER_meth_free(3)>.
136
05fdb8d3
RL
137EVP_CIPHER_CTX_new() creates a cipher context.
138
139EVP_CIPHER_CTX_free() clears all information from a cipher context
140and free up any allocated memory associate with it, including B<ctx>
141itself. This function should be called after all operations using a
142cipher are complete so sensitive information does not remain in
143memory.
3811eed8
DSH
144
145EVP_EncryptInit_ex() sets up cipher context B<ctx> for encryption
2cafb1df
RL
146with cipher B<type>. B<type> is typically supplied by a function such
147as EVP_aes_256_cbc(), or a value explicitly fetched with
148EVP_CIPHER_fetch(). If B<impl> is non-NULL, its implementation of the
149cipher B<type> is used if there is one, and if not, the default
150implementation is used. B<key> is the symmetric key to use
3811eed8
DSH
151and B<iv> is the IV to use (if necessary), the actual number of bytes
152used for the key and IV depends on the cipher. It is possible to set
153all parameters to NULL except B<type> in an initial call and supply
154the remaining parameters in subsequent calls, all of which have B<type>
155set to NULL. This is done when the default cipher parameters are not
156appropriate.
72b60351
DSH
157
158EVP_EncryptUpdate() encrypts B<inl> bytes from the buffer B<in> and
159writes the encrypted version to B<out>. This function can be called
160multiple times to encrypt successive blocks of data. The amount
161of data written depends on the block alignment of the encrypted data:
162as a result the amount of data written may be anything from zero bytes
5211e094 163to (inl + cipher_block_size - 1) so B<out> should contain sufficient
c3a73daf
AP
164room. The actual number of bytes written is placed in B<outl>. It also
165checks if B<in> and B<out> are partially overlapping, and if they are
1660 is returned to indicate failure.
72b60351 167
3811eed8 168If padding is enabled (the default) then EVP_EncryptFinal_ex() encrypts
f2e5ca84 169the "final" data, that is any data that remains in a partial block.
a09474dd
RS
170It uses standard block padding (aka PKCS padding) as described in
171the NOTES section, below. The encrypted
f2e5ca84
DSH
172final data is written to B<out> which should have sufficient space for
173one cipher block. The number of bytes written is placed in B<outl>. After
174this function is called the encryption operation is finished and no further
175calls to EVP_EncryptUpdate() should be made.
176
3811eed8 177If padding is disabled then EVP_EncryptFinal_ex() will not encrypt any more
f2e5ca84 178data and it will return an error if any data remains in a partial block:
c7497f34 179that is if the total data length is not a multiple of the block size.
72b60351 180
3811eed8 181EVP_DecryptInit_ex(), EVP_DecryptUpdate() and EVP_DecryptFinal_ex() are the
72b60351 182corresponding decryption operations. EVP_DecryptFinal() will return an
f2e5ca84
DSH
183error code if padding is enabled and the final block is not correctly
184formatted. The parameters and restrictions are identical to the encryption
185operations except that if padding is enabled the decrypted data buffer B<out>
186passed to EVP_DecryptUpdate() should have sufficient room for
187(B<inl> + cipher_block_size) bytes unless the cipher block size is 1 in
188which case B<inl> bytes is sufficient.
72b60351 189
3811eed8
DSH
190EVP_CipherInit_ex(), EVP_CipherUpdate() and EVP_CipherFinal_ex() are
191functions that can be used for decryption or encryption. The operation
192performed depends on the value of the B<enc> parameter. It should be set
193to 1 for encryption, 0 for decryption and -1 to leave the value unchanged
194(the actual value of 'enc' being supplied in a previous call).
195
05fdb8d3
RL
196EVP_CIPHER_CTX_reset() clears all information from a cipher context
197and free up any allocated memory associate with it, except the B<ctx>
198itself. This function should be called anytime B<ctx> is to be reused
199for another EVP_CipherInit() / EVP_CipherUpdate() / EVP_CipherFinal()
200series of calls.
3811eed8
DSH
201
202EVP_EncryptInit(), EVP_DecryptInit() and EVP_CipherInit() behave in a
d4a43700 203similar way to EVP_EncryptInit_ex(), EVP_DecryptInit_ex() and
b45497c3 204EVP_CipherInit_ex() except they always use the default cipher implementation.
72b60351 205
538860a3
RS
206EVP_EncryptFinal(), EVP_DecryptFinal() and EVP_CipherFinal() are
207identical to EVP_EncryptFinal_ex(), EVP_DecryptFinal_ex() and
208EVP_CipherFinal_ex(). In previous releases they also cleaned up
209the B<ctx>, but this is no longer done and EVP_CIPHER_CTX_clean()
210must be called to free any context resources.
72b60351 211
3f2b5a88
DSH
212EVP_get_cipherbyname(), EVP_get_cipherbynid() and EVP_get_cipherbyobj()
213return an EVP_CIPHER structure when passed a cipher name, a NID or an
214ASN1_OBJECT structure.
215
216EVP_CIPHER_nid() and EVP_CIPHER_CTX_nid() return the NID of a cipher when
217passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX> structure. The actual NID
218value is an internal value which may not have a corresponding OBJECT
219IDENTIFIER.
220
83f68df3
CPLG
221EVP_CIPHER_CTX_set_padding() enables or disables padding. This
222function should be called after the context is set up for encryption
223or decryption with EVP_EncryptInit_ex(), EVP_DecryptInit_ex() or
224EVP_CipherInit_ex(). By default encryption operations are padded using
225standard block padding and the padding is checked and removed when
226decrypting. If the B<pad> parameter is zero then no padding is
227performed, the total amount of data encrypted or decrypted must then
228be a multiple of the block size or an error will occur.
f2e5ca84 229
3f2b5a88
DSH
230EVP_CIPHER_key_length() and EVP_CIPHER_CTX_key_length() return the key
231length of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>
232structure. The constant B<EVP_MAX_KEY_LENGTH> is the maximum key length
a91dedca
DSH
233for all ciphers. Note: although EVP_CIPHER_key_length() is fixed for a
234given cipher, the value of EVP_CIPHER_CTX_key_length() may be different
235for variable key length ciphers.
236
237EVP_CIPHER_CTX_set_key_length() sets the key length of the cipher ctx.
238If the cipher is a fixed length cipher then attempting to set the key
239length to any value other than the fixed value is an error.
3f2b5a88
DSH
240
241EVP_CIPHER_iv_length() and EVP_CIPHER_CTX_iv_length() return the IV
242length of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>.
243It will return zero if the cipher does not use an IV. The constant
244B<EVP_MAX_IV_LENGTH> is the maximum IV length for all ciphers.
245
246EVP_CIPHER_block_size() and EVP_CIPHER_CTX_block_size() return the block
247size of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>
14f46560 248structure. The constant B<EVP_MAX_BLOCK_LENGTH> is also the maximum block
3f2b5a88
DSH
249length for all ciphers.
250
251EVP_CIPHER_type() and EVP_CIPHER_CTX_type() return the type of the passed
252cipher or context. This "type" is the actual NID of the cipher OBJECT
253IDENTIFIER as such it ignores the cipher parameters and 40 bit RC2 and
41e68ef2
DSH
254128 bit RC2 have the same NID. If the cipher does not have an object
255identifier or does not have ASN1 support this function will return
256B<NID_undef>.
3f2b5a88
DSH
257
258EVP_CIPHER_CTX_cipher() returns the B<EVP_CIPHER> structure when passed
259an B<EVP_CIPHER_CTX> structure.
260
a91dedca 261EVP_CIPHER_mode() and EVP_CIPHER_CTX_mode() return the block cipher mode:
338ead0f
PS
262EVP_CIPH_ECB_MODE, EVP_CIPH_CBC_MODE, EVP_CIPH_CFB_MODE, EVP_CIPH_OFB_MODE,
263EVP_CIPH_CTR_MODE, EVP_CIPH_GCM_MODE, EVP_CIPH_CCM_MODE, EVP_CIPH_XTS_MODE,
264EVP_CIPH_WRAP_MODE or EVP_CIPH_OCB_MODE. If the cipher is a stream cipher then
a91dedca
DSH
265EVP_CIPH_STREAM_CIPHER is returned.
266
3f2b5a88
DSH
267EVP_CIPHER_param_to_asn1() sets the AlgorithmIdentifier "parameter" based
268on the passed cipher. This will typically include any parameters and an
269IV. The cipher IV (if any) must be set when this call is made. This call
270should be made before the cipher is actually "used" (before any
271EVP_EncryptUpdate(), EVP_DecryptUpdate() calls for example). This function
272may fail if the cipher does not have any ASN1 support.
273
274EVP_CIPHER_asn1_to_param() sets the cipher parameters based on an ASN1
275AlgorithmIdentifier "parameter". The precise effect depends on the cipher
276In the case of RC2, for example, it will set the IV and effective key length.
277This function should be called after the base cipher type is set but before
278the key is set. For example EVP_CipherInit() will be called with the IV and
279key set to NULL, EVP_CIPHER_asn1_to_param() will be called and finally
280EVP_CipherInit() again with all parameters except the key set to NULL. It is
281possible for this function to fail if the cipher does not have any ASN1 support
282or the parameters cannot be set (for example the RC2 effective key length
a91dedca
DSH
283is not supported.
284
285EVP_CIPHER_CTX_ctrl() allows various cipher specific parameters to be determined
aa714f3a 286and set.
3f2b5a88 287
5c5eb286
PS
288EVP_CIPHER_CTX_rand_key() generates a random key of the appropriate length
289based on the cipher context. The EVP_CIPHER can provide its own random key
290generation routine to support keys of a specific form. B<Key> must point to a
291buffer at least as big as the value returned by EVP_CIPHER_CTX_key_length().
292
72b60351
DSH
293=head1 RETURN VALUES
294
2cafb1df
RL
295EVP_CIPHER_fetch() returns a pointer to a B<EVP_CIPHER> for success
296and B<NULL> for failure.
297
05fdb8d3
RL
298EVP_CIPHER_CTX_new() returns a pointer to a newly created
299B<EVP_CIPHER_CTX> for success and B<NULL> for failure.
300
0e304b7f
NL
301EVP_EncryptInit_ex(), EVP_EncryptUpdate() and EVP_EncryptFinal_ex()
302return 1 for success and 0 for failure.
72b60351 303
3811eed8
DSH
304EVP_DecryptInit_ex() and EVP_DecryptUpdate() return 1 for success and 0 for failure.
305EVP_DecryptFinal_ex() returns 0 if the decrypt failed or 1 for success.
72b60351 306
3811eed8 307EVP_CipherInit_ex() and EVP_CipherUpdate() return 1 for success and 0 for failure.
21d5ed98 308EVP_CipherFinal_ex() returns 0 for a decryption failure or 1 for success.
72b60351 309
05fdb8d3 310EVP_CIPHER_CTX_reset() returns 1 for success and 0 for failure.
3f2b5a88
DSH
311
312EVP_get_cipherbyname(), EVP_get_cipherbynid() and EVP_get_cipherbyobj()
313return an B<EVP_CIPHER> structure or NULL on error.
314
315EVP_CIPHER_nid() and EVP_CIPHER_CTX_nid() return a NID.
316
317EVP_CIPHER_block_size() and EVP_CIPHER_CTX_block_size() return the block
318size.
319
320EVP_CIPHER_key_length() and EVP_CIPHER_CTX_key_length() return the key
321length.
322
f2e5ca84
DSH
323EVP_CIPHER_CTX_set_padding() always returns 1.
324
3f2b5a88
DSH
325EVP_CIPHER_iv_length() and EVP_CIPHER_CTX_iv_length() return the IV
326length or zero if the cipher does not use an IV.
327
41e68ef2
DSH
328EVP_CIPHER_type() and EVP_CIPHER_CTX_type() return the NID of the cipher's
329OBJECT IDENTIFIER or NID_undef if it has no defined OBJECT IDENTIFIER.
330
331EVP_CIPHER_CTX_cipher() returns an B<EVP_CIPHER> structure.
332
c03726ca 333EVP_CIPHER_param_to_asn1() and EVP_CIPHER_asn1_to_param() return greater
49c9c1b3 334than zero for success and zero or a negative number on failure.
41e68ef2 335
5c5eb286
PS
336EVP_CIPHER_CTX_rand_key() returns 1 for success.
337
a91dedca
DSH
338=head1 CIPHER LISTING
339
340All algorithms have a fixed key length unless otherwise stated.
341
8fa4d95e
RT
342Refer to L<SEE ALSO> for the full list of ciphers available through the EVP
343interface.
344
a91dedca
DSH
345=over 4
346
347=item EVP_enc_null()
348
349Null cipher: does nothing.
350
8fa4d95e 351=back
a91dedca 352
8fa4d95e 353=head1 AEAD Interface
a91dedca 354
8fa4d95e
RT
355The EVP interface for Authenticated Encryption with Associated Data (AEAD)
356modes are subtly altered and several additional I<ctrl> operations are supported
357depending on the mode specified.
a91dedca 358
8fa4d95e
RT
359To specify additional authenticated data (AAD), a call to EVP_CipherUpdate(),
360EVP_EncryptUpdate() or EVP_DecryptUpdate() should be made with the output
361parameter B<out> set to B<NULL>.
a91dedca 362
8fa4d95e
RT
363When decrypting, the return value of EVP_DecryptFinal() or EVP_CipherFinal()
364indicates whether the operation was successful. If it does not indicate success,
365the authentication operation has failed and any output data B<MUST NOT> be used
366as it is corrupted.
a91dedca 367
8fa4d95e 368=head2 GCM and OCB Modes
a91dedca 369
8fa4d95e 370The following I<ctrl>s are supported in GCM and OCB modes.
a91dedca 371
8fa4d95e 372=over 4
a91dedca 373
8fa4d95e 374=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL)
a91dedca 375
8fa4d95e
RT
376Sets the IV length. This call can only be made before specifying an IV. If
377not called a default IV length is used.
a91dedca 378
8fa4d95e
RT
379For GCM AES and OCB AES the default is 12 (i.e. 96 bits). For OCB mode the
380maximum is 15.
a91dedca 381
8fa4d95e 382=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG, taglen, tag)
a91dedca 383
8fa4d95e
RT
384Writes C<taglen> bytes of the tag value to the buffer indicated by C<tag>.
385This call can only be made when encrypting data and B<after> all data has been
386processed (e.g. after an EVP_EncryptFinal() call).
a91dedca 387
8fa4d95e
RT
388For OCB, C<taglen> must either be 16 or the value previously set via
389B<EVP_CTRL_AEAD_SET_TAG>.
a91dedca 390
8fa4d95e 391=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag)
a91dedca 392
8fa4d95e
RT
393Sets the expected tag to C<taglen> bytes from C<tag>.
394The tag length can only be set before specifying an IV.
395C<taglen> must be between 1 and 16 inclusive.
a91dedca 396
8fa4d95e 397For GCM, this call is only valid when decrypting data.
a91dedca 398
8fa4d95e
RT
399For OCB, this call is valid when decrypting data to set the expected tag,
400and before encryption to set the desired tag length.
a91dedca 401
8fa4d95e
RT
402In OCB mode, calling this before encryption with C<tag> set to C<NULL> sets the
403tag length. If this is not called prior to encryption, a default tag length is
404used.
a91dedca 405
8fa4d95e
RT
406For OCB AES, the default tag length is 16 (i.e. 128 bits). It is also the
407maximum tag length for OCB.
a91dedca 408
8fa4d95e 409=back
a91dedca 410
8fa4d95e 411=head2 CCM Mode
a91dedca 412
8fa4d95e
RT
413The EVP interface for CCM mode is similar to that of the GCM mode but with a
414few additional requirements and different I<ctrl> values.
aa714f3a 415
8fa4d95e
RT
416For CCM mode, the total plaintext or ciphertext length B<MUST> be passed to
417EVP_CipherUpdate(), EVP_EncryptUpdate() or EVP_DecryptUpdate() with the output
418and input parameters (B<in> and B<out>) set to B<NULL> and the length passed in
419the B<inl> parameter.
e4bbee96 420
8fa4d95e 421The following I<ctrl>s are supported in CCM mode.
e4bbee96 422
8fa4d95e 423=over 4
aa714f3a 424
8fa4d95e 425=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag)
aa714f3a 426
8fa4d95e
RT
427This call is made to set the expected B<CCM> tag value when decrypting or
428the length of the tag (with the C<tag> parameter set to NULL) when encrypting.
429The tag length is often referred to as B<M>. If not set a default value is
67c81ec3
TN
430used (12 for AES). When decrypting, the tag needs to be set before passing
431in data to be decrypted, but as in GCM and OCB mode, it can be set after
432passing additional authenticated data (see L<AEAD Interface>).
aa714f3a 433
8fa4d95e 434=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_CCM_SET_L, ivlen, NULL)
625b9d6b 435
8fa4d95e 436Sets the CCM B<L> value. If not set a default is used (8 for AES).
625b9d6b 437
8fa4d95e 438=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL)
625b9d6b 439
8fa4d95e
RT
440Sets the CCM nonce (IV) length. This call can only be made before specifying an
441nonce value. The nonce length is given by B<15 - L> so it is 7 by default for
442AES.
625b9d6b 443
a91dedca
DSH
444=back
445
b1ceb439
TS
446=head2 SIV Mode
447
448For SIV mode ciphers the behaviour of the EVP interface is subtly
449altered and several additional ctrl operations are supported.
450
451To specify any additional authenticated data (AAD) and/or a Nonce, a call to
452EVP_CipherUpdate(), EVP_EncryptUpdate() or EVP_DecryptUpdate() should be made
453with the output parameter B<out> set to B<NULL>.
454
455RFC5297 states that the Nonce is the last piece of AAD before the actual
456encrypt/decrypt takes place. The API does not differentiate the Nonce from
457other AAD.
458
459When decrypting the return value of EVP_DecryptFinal() or EVP_CipherFinal()
460indicates if the operation was successful. If it does not indicate success
461the authentication operation has failed and any output data B<MUST NOT>
462be used as it is corrupted.
463
464The following ctrls are supported in both SIV modes.
465
466=over 4
467
468=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG, taglen, tag);
469
470Writes B<taglen> bytes of the tag value to the buffer indicated by B<tag>.
471This call can only be made when encrypting data and B<after> all data has been
472processed (e.g. after an EVP_EncryptFinal() call). For SIV mode the taglen must
473be 16.
474
475=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag);
476
477Sets the expected tag to B<taglen> bytes from B<tag>. This call is only legal
478when decrypting data and must be made B<before> any data is processed (e.g.
479before any EVP_DecryptUpdate() call). For SIV mode the taglen must be 16.
480
481=back
482
483SIV mode makes two passes over the input data, thus, only one call to
484EVP_CipherUpdate(), EVP_EncryptUpdate() or EVP_DecryptUpdate() should be made
485with B<out> set to a non-B<NULL> value. A call to EVP_Decrypt_Final() or
486EVP_CipherFinal() is not required, but will indicate if the update
487operation succeeded.
488
8fa4d95e 489=head2 ChaCha20-Poly1305
aa714f3a 490
8fa4d95e 491The following I<ctrl>s are supported for the ChaCha20-Poly1305 AEAD algorithm.
aa714f3a 492
8fa4d95e 493=over 4
aa714f3a 494
8fa4d95e 495=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL)
aa714f3a 496
8fa4d95e
RT
497Sets the nonce length. This call can only be made before specifying the nonce.
498If not called a default nonce length of 12 (i.e. 96 bits) is used. The maximum
27d56312
MC
499nonce length is 12 bytes (i.e. 96-bits). If a nonce of less than 12 bytes is set
500then the nonce is automatically padded with leading 0 bytes to make it 12 bytes
501in length.
c7497f34 502
8fa4d95e 503=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG, taglen, tag)
aa714f3a 504
8fa4d95e 505Writes C<taglen> bytes of the tag value to the buffer indicated by C<tag>.
aa714f3a 506This call can only be made when encrypting data and B<after> all data has been
8fa4d95e 507processed (e.g. after an EVP_EncryptFinal() call).
c7497f34 508
8fa4d95e
RT
509C<taglen> specified here must be 16 (B<POLY1305_BLOCK_SIZE>, i.e. 128-bits) or
510less.
aa714f3a 511
8fa4d95e 512=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag)
aa714f3a 513
8fa4d95e
RT
514Sets the expected tag to C<taglen> bytes from C<tag>.
515The tag length can only be set before specifying an IV.
516C<taglen> must be between 1 and 16 (B<POLY1305_BLOCK_SIZE>) inclusive.
517This call is only valid when decrypting data.
aa714f3a 518
8fa4d95e 519=back
aa714f3a 520
72b60351
DSH
521=head1 NOTES
522
523Where possible the B<EVP> interface to symmetric ciphers should be used in
524preference to the low level interfaces. This is because the code then becomes
75b76068
JW
525transparent to the cipher used and much more flexible. Additionally, the
526B<EVP> interface will ensure the use of platform specific cryptographic
527acceleration such as AES-NI (the low level interfaces do not provide the
528guarantee).
72b60351 529
c7497f34 530PKCS padding works by adding B<n> padding bytes of value B<n> to make the total
72b60351
DSH
531length of the encrypted data a multiple of the block size. Padding is always
532added so if the data is already a multiple of the block size B<n> will equal
533the block size. For example if the block size is 8 and 11 bytes are to be
534encrypted then 5 padding bytes of value 5 will be added.
535
536When decrypting the final block is checked to see if it has the correct form.
537
f2e5ca84
DSH
538Although the decryption operation can produce an error if padding is enabled,
539it is not a strong test that the input data or key is correct. A random block
540has better than 1 in 256 chance of being of the correct format and problems with
541the input data earlier on will not produce a final decrypt error.
542
543If padding is disabled then the decryption operation will always succeed if
544the total amount of data decrypted is a multiple of the block size.
72b60351 545
3811eed8
DSH
546The functions EVP_EncryptInit(), EVP_EncryptFinal(), EVP_DecryptInit(),
547EVP_CipherInit() and EVP_CipherFinal() are obsolete but are retained for
548compatibility with existing code. New code should use EVP_EncryptInit_ex(),
549EVP_EncryptFinal_ex(), EVP_DecryptInit_ex(), EVP_DecryptFinal_ex(),
550EVP_CipherInit_ex() and EVP_CipherFinal_ex() because they can reuse an
551existing context without allocating and freeing it up on each call.
a91dedca 552
91da5e77
RS
553EVP_get_cipherbynid(), and EVP_get_cipherbyobj() are implemented as macros.
554
72b60351
DSH
555=head1 BUGS
556
8fa4d95e
RT
557B<EVP_MAX_KEY_LENGTH> and B<EVP_MAX_IV_LENGTH> only refer to the internal
558ciphers with default key lengths. If custom ciphers exceed these values the
559results are unpredictable. This is because it has become standard practice to
560define a generic key as a fixed unsigned char array containing
561B<EVP_MAX_KEY_LENGTH> bytes.
a91dedca 562
c8973693 563The ASN1 code is incomplete (and sometimes inaccurate) it has only been tested
a91dedca
DSH
564for certain common S/MIME ciphers (RC2, DES, triple DES) in CBC mode.
565
566=head1 EXAMPLES
567
fd4592be 568Encrypt a string using IDEA:
18135561
DSH
569
570 int do_crypt(char *outfile)
2947af32
BB
571 {
572 unsigned char outbuf[1024];
573 int outlen, tmplen;
574 /*
575 * Bogus key and IV: we'd normally set these from
576 * another source.
577 */
578 unsigned char key[] = {0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15};
579 unsigned char iv[] = {1,2,3,4,5,6,7,8};
580 char intext[] = "Some Crypto Text";
581 EVP_CIPHER_CTX *ctx;
582 FILE *out;
583
584 ctx = EVP_CIPHER_CTX_new();
585 EVP_EncryptInit_ex(ctx, EVP_idea_cbc(), NULL, key, iv);
586
587 if (!EVP_EncryptUpdate(ctx, outbuf, &outlen, intext, strlen(intext))) {
588 /* Error */
519a5d1e 589 EVP_CIPHER_CTX_free(ctx);
2947af32
BB
590 return 0;
591 }
592 /*
593 * Buffer passed to EVP_EncryptFinal() must be after data just
594 * encrypted to avoid overwriting it.
595 */
596 if (!EVP_EncryptFinal_ex(ctx, outbuf + outlen, &tmplen)) {
597 /* Error */
519a5d1e 598 EVP_CIPHER_CTX_free(ctx);
2947af32
BB
599 return 0;
600 }
601 outlen += tmplen;
602 EVP_CIPHER_CTX_free(ctx);
603 /*
604 * Need binary mode for fopen because encrypted data is
605 * binary data. Also cannot use strlen() on it because
606 * it won't be NUL terminated and may contain embedded
607 * NULs.
608 */
609 out = fopen(outfile, "wb");
519a5d1e
GZ
610 if (out == NULL) {
611 /* Error */
612 return 0;
613 }
2947af32
BB
614 fwrite(outbuf, 1, outlen, out);
615 fclose(out);
616 return 1;
617 }
18135561
DSH
618
619The ciphertext from the above example can be decrypted using the B<openssl>
fd4592be 620utility with the command line (shown on two lines for clarity):
c7497f34 621
2947af32
BB
622 openssl idea -d \
623 -K 000102030405060708090A0B0C0D0E0F -iv 0102030405060708 <filename
18135561 624
fd4592be
JS
625General encryption and decryption function example using FILE I/O and AES128
626with a 128-bit key:
18135561
DSH
627
628 int do_crypt(FILE *in, FILE *out, int do_encrypt)
2947af32
BB
629 {
630 /* Allow enough space in output buffer for additional block */
631 unsigned char inbuf[1024], outbuf[1024 + EVP_MAX_BLOCK_LENGTH];
632 int inlen, outlen;
633 EVP_CIPHER_CTX *ctx;
634 /*
635 * Bogus key and IV: we'd normally set these from
636 * another source.
637 */
638 unsigned char key[] = "0123456789abcdeF";
639 unsigned char iv[] = "1234567887654321";
640
641 /* Don't set key or IV right away; we want to check lengths */
642 ctx = EVP_CIPHER_CTX_new();
643 EVP_CipherInit_ex(&ctx, EVP_aes_128_cbc(), NULL, NULL, NULL,
644 do_encrypt);
645 OPENSSL_assert(EVP_CIPHER_CTX_key_length(ctx) == 16);
646 OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) == 16);
647
648 /* Now we can set key and IV */
649 EVP_CipherInit_ex(ctx, NULL, NULL, key, iv, do_encrypt);
650
651 for (;;) {
652 inlen = fread(inbuf, 1, 1024, in);
653 if (inlen <= 0)
654 break;
655 if (!EVP_CipherUpdate(ctx, outbuf, &outlen, inbuf, inlen)) {
656 /* Error */
657 EVP_CIPHER_CTX_free(ctx);
658 return 0;
659 }
660 fwrite(outbuf, 1, outlen, out);
661 }
662 if (!EVP_CipherFinal_ex(ctx, outbuf, &outlen)) {
663 /* Error */
664 EVP_CIPHER_CTX_free(ctx);
665 return 0;
666 }
667 fwrite(outbuf, 1, outlen, out);
668
669 EVP_CIPHER_CTX_free(ctx);
670 return 1;
671 }
18135561
DSH
672
673
72b60351
DSH
674=head1 SEE ALSO
675
b97fdb57 676L<evp(7)>
72b60351 677
8fa4d95e
RT
678Supported ciphers are listed in:
679
680L<EVP_aes(3)>,
681L<EVP_aria(3)>,
682L<EVP_bf(3)>,
683L<EVP_camellia(3)>,
684L<EVP_cast5(3)>,
685L<EVP_chacha20(3)>,
686L<EVP_des(3)>,
687L<EVP_desx(3)>,
688L<EVP_idea(3)>,
689L<EVP_rc2(3)>,
690L<EVP_rc4(3)>,
691L<EVP_rc5(3)>,
692L<EVP_seed(3)>,
693L<EVP_sm4(3)>
694
72b60351
DSH
695=head1 HISTORY
696
fc5ecadd 697Support for OCB mode was added in OpenSSL 1.1.0.
a528d4f0 698
05fdb8d3
RL
699B<EVP_CIPHER_CTX> was made opaque in OpenSSL 1.1.0. As a result,
700EVP_CIPHER_CTX_reset() appeared and EVP_CIPHER_CTX_cleanup()
701disappeared. EVP_CIPHER_CTX_init() remains as an alias for
702EVP_CIPHER_CTX_reset().
703
e2f92610
RS
704=head1 COPYRIGHT
705
0d664759 706Copyright 2000-2018 The OpenSSL Project Authors. All Rights Reserved.
e2f92610 707
4746f25a 708Licensed under the Apache License 2.0 (the "License"). You may not use
e2f92610
RS
709this file except in compliance with the License. You can obtain a copy
710in the file LICENSE in the source distribution or at
711L<https://www.openssl.org/source/license.html>.
712
713=cut