]> git.ipfire.org Git - thirdparty/openssl.git/blame - doc/man3/EVP_EncryptInit.pod
Update fuzz corpora
[thirdparty/openssl.git] / doc / man3 / EVP_EncryptInit.pod
CommitLineData
72b60351
DSH
1=pod
2
3=head1 NAME
4
05fdb8d3
RL
5EVP_CIPHER_CTX_new, EVP_CIPHER_CTX_reset, EVP_CIPHER_CTX_free,
6EVP_EncryptInit_ex, EVP_EncryptUpdate, EVP_EncryptFinal_ex,
7EVP_DecryptInit_ex, EVP_DecryptUpdate, EVP_DecryptFinal_ex,
8EVP_CipherInit_ex, EVP_CipherUpdate, EVP_CipherFinal_ex,
9EVP_CIPHER_CTX_set_key_length, EVP_CIPHER_CTX_ctrl, EVP_EncryptInit,
3811eed8
DSH
10EVP_EncryptFinal, EVP_DecryptInit, EVP_DecryptFinal,
11EVP_CipherInit, EVP_CipherFinal, EVP_get_cipherbyname,
12EVP_get_cipherbynid, EVP_get_cipherbyobj, EVP_CIPHER_nid,
13EVP_CIPHER_block_size, EVP_CIPHER_key_length, EVP_CIPHER_iv_length,
14EVP_CIPHER_flags, EVP_CIPHER_mode, EVP_CIPHER_type, EVP_CIPHER_CTX_cipher,
15EVP_CIPHER_CTX_nid, EVP_CIPHER_CTX_block_size, EVP_CIPHER_CTX_key_length,
16EVP_CIPHER_CTX_iv_length, EVP_CIPHER_CTX_get_app_data,
17EVP_CIPHER_CTX_set_app_data, EVP_CIPHER_CTX_type, EVP_CIPHER_CTX_flags,
18EVP_CIPHER_CTX_mode, EVP_CIPHER_param_to_asn1, EVP_CIPHER_asn1_to_param,
0517ffc4 19EVP_CIPHER_CTX_set_padding, EVP_enc_null, EVP_des_cbc, EVP_des_ecb,
aafbe1cc
MC
20EVP_des_cfb, EVP_des_ofb, EVP_des_ede_cbc, EVP_des_ede, EVP_des_ede_ofb,
21EVP_des_ede_cfb, EVP_des_ede3_cbc, EVP_des_ede3, EVP_des_ede3_ofb,
22EVP_des_ede3_cfb, EVP_desx_cbc, EVP_rc4, EVP_rc4_40, EVP_idea_cbc,
e03af178 23EVP_idea_ecb, EVP_idea_cfb, EVP_idea_ofb, EVP_rc2_cbc,
aafbe1cc
MC
24EVP_rc2_ecb, EVP_rc2_cfb, EVP_rc2_ofb, EVP_rc2_40_cbc, EVP_rc2_64_cbc,
25EVP_bf_cbc, EVP_bf_ecb, EVP_bf_cfb, EVP_bf_ofb, EVP_cast5_cbc,
26EVP_cast5_ecb, EVP_cast5_cfb, EVP_cast5_ofb, EVP_rc5_32_12_16_cbc,
c7497f34
RS
27EVP_rc5_32_12_16_ecb, EVP_rc5_32_12_16_cfb, EVP_rc5_32_12_16_ofb,
28EVP_aes_128_cbc, EVP_aes_128_ecb, EVP_aes_128_cfb, EVP_aes_128_ofb,
29EVP_aes_192_cbc, EVP_aes_192_ecb, EVP_aes_192_cfb, EVP_aes_192_ofb,
30EVP_aes_256_cbc, EVP_aes_256_ecb, EVP_aes_256_cfb, EVP_aes_256_ofb,
31EVP_aes_128_gcm, EVP_aes_192_gcm, EVP_aes_256_gcm,
32EVP_aes_128_ccm, EVP_aes_192_ccm, EVP_aes_256_ccm - EVP cipher routines
72b60351
DSH
33
34=head1 SYNOPSIS
35
b97fdb57
RL
36=for comment generic
37
72b60351
DSH
38 #include <openssl/evp.h>
39
05fdb8d3
RL
40 EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void);
41 int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *ctx);
42 void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx);
3811eed8
DSH
43
44 int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
1bc74519 45 ENGINE *impl, unsigned char *key, unsigned char *iv);
a91dedca 46 int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
4d524e10 47 int *outl, unsigned char *in, int inl);
3811eed8
DSH
48 int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out,
49 int *outl);
50
51 int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
1bc74519 52 ENGINE *impl, unsigned char *key, unsigned char *iv);
3811eed8
DSH
53 int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
54 int *outl, unsigned char *in, int inl);
55 int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm,
56 int *outl);
57
58 int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
59 ENGINE *impl, unsigned char *key, unsigned char *iv, int enc);
60 int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
61 int *outl, unsigned char *in, int inl);
62 int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm,
63 int *outl);
64
65 int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
66 unsigned char *key, unsigned char *iv);
a91dedca 67 int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out,
4d524e10
UM
68 int *outl);
69
a91dedca 70 int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
4d524e10 71 unsigned char *key, unsigned char *iv);
4d524e10
UM
72 int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm,
73 int *outl);
74
a91dedca 75 int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
4d524e10 76 unsigned char *key, unsigned char *iv, int enc);
4d524e10
UM
77 int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm,
78 int *outl);
72b60351 79
f2e5ca84 80 int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *x, int padding);
a91dedca
DSH
81 int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *x, int keylen);
82 int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr);
72b60351
DSH
83
84 const EVP_CIPHER *EVP_get_cipherbyname(const char *name);
91da5e77
RS
85 const EVP_CIPHER *EVP_get_cipherbynid(int nid);
86 const EVP_CIPHER *EVP_get_cipherbyobj(const ASN1_OBJECT *a);
87
88 int EVP_CIPHER_nid(const EVP_CIPHER *e);
89 int EVP_CIPHER_block_size(const EVP_CIPHER *e);
90 int EVP_CIPHER_key_length(const EVP_CIPHER *e)
91 int EVP_CIPHER_key_length(const EVP_CIPHER *e);
92 int EVP_CIPHER_iv_length(const EVP_CIPHER *e);
93 unsigned long EVP_CIPHER_flags(const EVP_CIPHER *e);
94 unsigned long EVP_CIPHER_mode(const EVP_CIPHER *e);
72b60351 95 int EVP_CIPHER_type(const EVP_CIPHER *ctx);
a91dedca 96
05fdb8d3
RL
97 const EVP_CIPHER *EVP_CIPHER_CTX_cipher(const EVP_CIPHER_CTX *ctx);
98 int EVP_CIPHER_CTX_nid(const EVP_CIPHER_CTX *ctx);
99 int EVP_CIPHER_CTX_block_size(const EVP_CIPHER_CTX *ctx);
100 int EVP_CIPHER_CTX_key_length(const EVP_CIPHER_CTX *ctx);
101 int EVP_CIPHER_CTX_iv_length(const EVP_CIPHER_CTX *ctx);
102 void *EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx);
103 void EVP_CIPHER_CTX_set_app_data(const EVP_CIPHER_CTX *ctx, void *data);
104 int EVP_CIPHER_CTX_type(const EVP_CIPHER_CTX *ctx);
05fdb8d3 105 int EVP_CIPHER_CTX_mode(const EVP_CIPHER_CTX *ctx);
72b60351 106
3f2b5a88
DSH
107 int EVP_CIPHER_param_to_asn1(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
108 int EVP_CIPHER_asn1_to_param(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
109
72b60351
DSH
110=head1 DESCRIPTION
111
112The EVP cipher routines are a high level interface to certain
113symmetric ciphers.
114
05fdb8d3
RL
115EVP_CIPHER_CTX_new() creates a cipher context.
116
117EVP_CIPHER_CTX_free() clears all information from a cipher context
118and free up any allocated memory associate with it, including B<ctx>
119itself. This function should be called after all operations using a
120cipher are complete so sensitive information does not remain in
121memory.
3811eed8
DSH
122
123EVP_EncryptInit_ex() sets up cipher context B<ctx> for encryption
05fdb8d3 124with cipher B<type> from ENGINE B<impl>. B<ctx> must be created
3811eed8 125before calling this function. B<type> is normally supplied
740ceb5b 126by a function such as EVP_aes_256_cbc(). If B<impl> is NULL then the
3811eed8
DSH
127default implementation is used. B<key> is the symmetric key to use
128and B<iv> is the IV to use (if necessary), the actual number of bytes
129used for the key and IV depends on the cipher. It is possible to set
130all parameters to NULL except B<type> in an initial call and supply
131the remaining parameters in subsequent calls, all of which have B<type>
132set to NULL. This is done when the default cipher parameters are not
133appropriate.
72b60351
DSH
134
135EVP_EncryptUpdate() encrypts B<inl> bytes from the buffer B<in> and
136writes the encrypted version to B<out>. This function can be called
137multiple times to encrypt successive blocks of data. The amount
138of data written depends on the block alignment of the encrypted data:
139as a result the amount of data written may be anything from zero bytes
5211e094 140to (inl + cipher_block_size - 1) so B<out> should contain sufficient
c3a73daf
AP
141room. The actual number of bytes written is placed in B<outl>. It also
142checks if B<in> and B<out> are partially overlapping, and if they are
1430 is returned to indicate failure.
72b60351 144
3811eed8 145If padding is enabled (the default) then EVP_EncryptFinal_ex() encrypts
f2e5ca84 146the "final" data, that is any data that remains in a partial block.
a09474dd
RS
147It uses standard block padding (aka PKCS padding) as described in
148the NOTES section, below. The encrypted
f2e5ca84
DSH
149final data is written to B<out> which should have sufficient space for
150one cipher block. The number of bytes written is placed in B<outl>. After
151this function is called the encryption operation is finished and no further
152calls to EVP_EncryptUpdate() should be made.
153
3811eed8 154If padding is disabled then EVP_EncryptFinal_ex() will not encrypt any more
f2e5ca84 155data and it will return an error if any data remains in a partial block:
c7497f34 156that is if the total data length is not a multiple of the block size.
72b60351 157
3811eed8 158EVP_DecryptInit_ex(), EVP_DecryptUpdate() and EVP_DecryptFinal_ex() are the
72b60351 159corresponding decryption operations. EVP_DecryptFinal() will return an
f2e5ca84
DSH
160error code if padding is enabled and the final block is not correctly
161formatted. The parameters and restrictions are identical to the encryption
162operations except that if padding is enabled the decrypted data buffer B<out>
163passed to EVP_DecryptUpdate() should have sufficient room for
164(B<inl> + cipher_block_size) bytes unless the cipher block size is 1 in
165which case B<inl> bytes is sufficient.
72b60351 166
3811eed8
DSH
167EVP_CipherInit_ex(), EVP_CipherUpdate() and EVP_CipherFinal_ex() are
168functions that can be used for decryption or encryption. The operation
169performed depends on the value of the B<enc> parameter. It should be set
170to 1 for encryption, 0 for decryption and -1 to leave the value unchanged
171(the actual value of 'enc' being supplied in a previous call).
172
05fdb8d3
RL
173EVP_CIPHER_CTX_reset() clears all information from a cipher context
174and free up any allocated memory associate with it, except the B<ctx>
175itself. This function should be called anytime B<ctx> is to be reused
176for another EVP_CipherInit() / EVP_CipherUpdate() / EVP_CipherFinal()
177series of calls.
3811eed8
DSH
178
179EVP_EncryptInit(), EVP_DecryptInit() and EVP_CipherInit() behave in a
d4a43700 180similar way to EVP_EncryptInit_ex(), EVP_DecryptInit_ex() and
2b4ffc65 181EVP_CipherInit_ex() except the B<ctx> parameter does not need to be
3811eed8 182initialized and they always use the default cipher implementation.
72b60351 183
538860a3
RS
184EVP_EncryptFinal(), EVP_DecryptFinal() and EVP_CipherFinal() are
185identical to EVP_EncryptFinal_ex(), EVP_DecryptFinal_ex() and
186EVP_CipherFinal_ex(). In previous releases they also cleaned up
187the B<ctx>, but this is no longer done and EVP_CIPHER_CTX_clean()
188must be called to free any context resources.
72b60351 189
3f2b5a88
DSH
190EVP_get_cipherbyname(), EVP_get_cipherbynid() and EVP_get_cipherbyobj()
191return an EVP_CIPHER structure when passed a cipher name, a NID or an
192ASN1_OBJECT structure.
193
194EVP_CIPHER_nid() and EVP_CIPHER_CTX_nid() return the NID of a cipher when
195passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX> structure. The actual NID
196value is an internal value which may not have a corresponding OBJECT
197IDENTIFIER.
198
83f68df3
CPLG
199EVP_CIPHER_CTX_set_padding() enables or disables padding. This
200function should be called after the context is set up for encryption
201or decryption with EVP_EncryptInit_ex(), EVP_DecryptInit_ex() or
202EVP_CipherInit_ex(). By default encryption operations are padded using
203standard block padding and the padding is checked and removed when
204decrypting. If the B<pad> parameter is zero then no padding is
205performed, the total amount of data encrypted or decrypted must then
206be a multiple of the block size or an error will occur.
f2e5ca84 207
3f2b5a88
DSH
208EVP_CIPHER_key_length() and EVP_CIPHER_CTX_key_length() return the key
209length of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>
210structure. The constant B<EVP_MAX_KEY_LENGTH> is the maximum key length
a91dedca
DSH
211for all ciphers. Note: although EVP_CIPHER_key_length() is fixed for a
212given cipher, the value of EVP_CIPHER_CTX_key_length() may be different
213for variable key length ciphers.
214
215EVP_CIPHER_CTX_set_key_length() sets the key length of the cipher ctx.
216If the cipher is a fixed length cipher then attempting to set the key
217length to any value other than the fixed value is an error.
3f2b5a88
DSH
218
219EVP_CIPHER_iv_length() and EVP_CIPHER_CTX_iv_length() return the IV
220length of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>.
221It will return zero if the cipher does not use an IV. The constant
222B<EVP_MAX_IV_LENGTH> is the maximum IV length for all ciphers.
223
224EVP_CIPHER_block_size() and EVP_CIPHER_CTX_block_size() return the block
225size of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>
14f46560 226structure. The constant B<EVP_MAX_BLOCK_LENGTH> is also the maximum block
3f2b5a88
DSH
227length for all ciphers.
228
229EVP_CIPHER_type() and EVP_CIPHER_CTX_type() return the type of the passed
230cipher or context. This "type" is the actual NID of the cipher OBJECT
231IDENTIFIER as such it ignores the cipher parameters and 40 bit RC2 and
41e68ef2
DSH
232128 bit RC2 have the same NID. If the cipher does not have an object
233identifier or does not have ASN1 support this function will return
234B<NID_undef>.
3f2b5a88
DSH
235
236EVP_CIPHER_CTX_cipher() returns the B<EVP_CIPHER> structure when passed
237an B<EVP_CIPHER_CTX> structure.
238
a91dedca
DSH
239EVP_CIPHER_mode() and EVP_CIPHER_CTX_mode() return the block cipher mode:
240EVP_CIPH_ECB_MODE, EVP_CIPH_CBC_MODE, EVP_CIPH_CFB_MODE or
241EVP_CIPH_OFB_MODE. If the cipher is a stream cipher then
242EVP_CIPH_STREAM_CIPHER is returned.
243
3f2b5a88
DSH
244EVP_CIPHER_param_to_asn1() sets the AlgorithmIdentifier "parameter" based
245on the passed cipher. This will typically include any parameters and an
246IV. The cipher IV (if any) must be set when this call is made. This call
247should be made before the cipher is actually "used" (before any
248EVP_EncryptUpdate(), EVP_DecryptUpdate() calls for example). This function
249may fail if the cipher does not have any ASN1 support.
250
251EVP_CIPHER_asn1_to_param() sets the cipher parameters based on an ASN1
252AlgorithmIdentifier "parameter". The precise effect depends on the cipher
253In the case of RC2, for example, it will set the IV and effective key length.
254This function should be called after the base cipher type is set but before
255the key is set. For example EVP_CipherInit() will be called with the IV and
256key set to NULL, EVP_CIPHER_asn1_to_param() will be called and finally
257EVP_CipherInit() again with all parameters except the key set to NULL. It is
258possible for this function to fail if the cipher does not have any ASN1 support
259or the parameters cannot be set (for example the RC2 effective key length
a91dedca
DSH
260is not supported.
261
262EVP_CIPHER_CTX_ctrl() allows various cipher specific parameters to be determined
aa714f3a 263and set.
3f2b5a88 264
72b60351
DSH
265=head1 RETURN VALUES
266
05fdb8d3
RL
267EVP_CIPHER_CTX_new() returns a pointer to a newly created
268B<EVP_CIPHER_CTX> for success and B<NULL> for failure.
269
0e304b7f
NL
270EVP_EncryptInit_ex(), EVP_EncryptUpdate() and EVP_EncryptFinal_ex()
271return 1 for success and 0 for failure.
72b60351 272
3811eed8
DSH
273EVP_DecryptInit_ex() and EVP_DecryptUpdate() return 1 for success and 0 for failure.
274EVP_DecryptFinal_ex() returns 0 if the decrypt failed or 1 for success.
72b60351 275
3811eed8 276EVP_CipherInit_ex() and EVP_CipherUpdate() return 1 for success and 0 for failure.
21d5ed98 277EVP_CipherFinal_ex() returns 0 for a decryption failure or 1 for success.
72b60351 278
05fdb8d3 279EVP_CIPHER_CTX_reset() returns 1 for success and 0 for failure.
3f2b5a88
DSH
280
281EVP_get_cipherbyname(), EVP_get_cipherbynid() and EVP_get_cipherbyobj()
282return an B<EVP_CIPHER> structure or NULL on error.
283
284EVP_CIPHER_nid() and EVP_CIPHER_CTX_nid() return a NID.
285
286EVP_CIPHER_block_size() and EVP_CIPHER_CTX_block_size() return the block
287size.
288
289EVP_CIPHER_key_length() and EVP_CIPHER_CTX_key_length() return the key
290length.
291
f2e5ca84
DSH
292EVP_CIPHER_CTX_set_padding() always returns 1.
293
3f2b5a88
DSH
294EVP_CIPHER_iv_length() and EVP_CIPHER_CTX_iv_length() return the IV
295length or zero if the cipher does not use an IV.
296
41e68ef2
DSH
297EVP_CIPHER_type() and EVP_CIPHER_CTX_type() return the NID of the cipher's
298OBJECT IDENTIFIER or NID_undef if it has no defined OBJECT IDENTIFIER.
299
300EVP_CIPHER_CTX_cipher() returns an B<EVP_CIPHER> structure.
301
c03726ca
RS
302EVP_CIPHER_param_to_asn1() and EVP_CIPHER_asn1_to_param() return greater
303than zero for success and zero or a negative number.
41e68ef2 304
a91dedca
DSH
305=head1 CIPHER LISTING
306
307All algorithms have a fixed key length unless otherwise stated.
308
309=over 4
310
311=item EVP_enc_null()
312
313Null cipher: does nothing.
314
c7497f34 315=item EVP_aes_128_cbc(), EVP_aes_128_ecb(), EVP_aes_128_cfb(), EVP_aes_128_ofb()
a91dedca 316
c7497f34 317AES with a 128-bit key in CBC, ECB, CFB and OFB modes respectively.
a91dedca 318
c7497f34
RS
319=item EVP_aes_192_cbc(), EVP_aes_192_ecb(), EVP_aes_192_cfb(), EVP_aes_192_ofb()
320
321AES with a 192-bit key in CBC, ECB, CFB and OFB modes respectively.
322
323=item EVP_aes_256_cbc(), EVP_aes_256_ecb(), EVP_aes_256_cfb(), EVP_aes_256_ofb()
324
325AES with a 256-bit key in CBC, ECB, CFB and OFB modes respectively.
326
327=item EVP_des_cbc(), EVP_des_ecb(), EVP_des_cfb(), EVP_des_ofb()
328
329DES in CBC, ECB, CFB and OFB modes respectively.
330
0517ffc4 331=item EVP_des_ede_cbc(), EVP_des_ede(), EVP_des_ede_ofb(), EVP_des_ede_cfb()
a91dedca
DSH
332
333Two key triple DES in CBC, ECB, CFB and OFB modes respectively.
334
0517ffc4 335=item EVP_des_ede3_cbc(), EVP_des_ede3(), EVP_des_ede3_ofb(), EVP_des_ede3_cfb()
a91dedca
DSH
336
337Three key triple DES in CBC, ECB, CFB and OFB modes respectively.
338
c7497f34 339=item EVP_desx_cbc()
a91dedca
DSH
340
341DESX algorithm in CBC mode.
342
c7497f34 343=item EVP_rc4()
a91dedca
DSH
344
345RC4 stream cipher. This is a variable key length cipher with default key length 128 bits.
346
c7497f34 347=item EVP_rc4_40()
a91dedca 348
c7497f34
RS
349RC4 stream cipher with 40 bit key length.
350This is obsolete and new code should use EVP_rc4()
a91dedca
DSH
351and the EVP_CIPHER_CTX_set_key_length() function.
352
e03af178 353=item EVP_idea_cbc() EVP_idea_ecb(), EVP_idea_cfb(), EVP_idea_ofb()
a91dedca 354
c8973693 355IDEA encryption algorithm in CBC, ECB, CFB and OFB modes respectively.
a91dedca 356
c7497f34 357=item EVP_rc2_cbc(), EVP_rc2_ecb(), EVP_rc2_cfb(), EVP_rc2_ofb()
a91dedca
DSH
358
359RC2 encryption algorithm in CBC, ECB, CFB and OFB modes respectively. This is a variable key
360length cipher with an additional parameter called "effective key bits" or "effective key length".
361By default both are set to 128 bits.
362
c7497f34 363=item EVP_rc2_40_cbc(), EVP_rc2_64_cbc()
a91dedca
DSH
364
365RC2 algorithm in CBC mode with a default key length and effective key length of 40 and 64 bits.
366These are obsolete and new code should use EVP_rc2_cbc(), EVP_CIPHER_CTX_set_key_length() and
367EVP_CIPHER_CTX_ctrl() to set the key length and effective key length.
368
c7497f34 369=item EVP_bf_cbc(), EVP_bf_ecb(), EVP_bf_cfb(), EVP_bf_ofb()
a91dedca
DSH
370
371Blowfish encryption algorithm in CBC, ECB, CFB and OFB modes respectively. This is a variable key
372length cipher.
373
c7497f34 374=item EVP_cast5_cbc(), EVP_cast5_ecb(), EVP_cast5_cfb(), EVP_cast5_ofb()
a91dedca
DSH
375
376CAST encryption algorithm in CBC, ECB, CFB and OFB modes respectively. This is a variable key
377length cipher.
378
c7497f34 379=item EVP_rc5_32_12_16_cbc(), EVP_rc5_32_12_16_ecb(), EVP_rc5_32_12_16_cfb(), EVP_rc5_32_12_16_ofb()
a91dedca
DSH
380
381RC5 encryption algorithm in CBC, ECB, CFB and OFB modes respectively. This is a variable key length
382cipher with an additional "number of rounds" parameter. By default the key length is set to 128
383bits and 12 rounds.
384
c7497f34 385=item EVP_aes_128_gcm(), EVP_aes_192_gcm(), EVP_aes_256_gcm()
aa714f3a
DSH
386
387AES Galois Counter Mode (GCM) for 128, 192 and 256 bit keys respectively.
388These ciphers require additional control operations to function correctly: see
1bc74519 389the L</GCM and OCB Modes> section below for details.
e4bbee96
MC
390
391=item EVP_aes_128_ocb(void), EVP_aes_192_ocb(void), EVP_aes_256_ocb(void)
392
8483a003 393Offset Codebook Mode (OCB) for 128, 192 and 256 bit keys respectively.
e4bbee96 394These ciphers require additional control operations to function correctly: see
1bc74519 395the L</GCM and OCB Modes> section below for details.
aa714f3a 396
c7497f34 397=item EVP_aes_128_ccm(), EVP_aes_192_ccm(), EVP_aes_256_ccm()
aa714f3a
DSH
398
399AES Counter with CBC-MAC Mode (CCM) for 128, 192 and 256 bit keys respectively.
400These ciphers require additional control operations to function correctly: see
401CCM mode section below for details.
402
a91dedca
DSH
403=back
404
e4bbee96 405=head1 GCM and OCB Modes
aa714f3a 406
e4bbee96
MC
407For GCM and OCB mode ciphers the behaviour of the EVP interface is subtly
408altered and several additional ctrl operations are supported.
aa714f3a
DSH
409
410To specify any additional authenticated data (AAD) a call to EVP_CipherUpdate(),
c7497f34 411EVP_EncryptUpdate() or EVP_DecryptUpdate() should be made with the output
aa714f3a
DSH
412parameter B<out> set to B<NULL>.
413
414When decrypting the return value of EVP_DecryptFinal() or EVP_CipherFinal()
415indicates if the operation was successful. If it does not indicate success
416the authentication operation has failed and any output data B<MUST NOT>
417be used as it is corrupted.
418
e4bbee96 419The following ctrls are supported in both GCM and OCB modes:
aa714f3a 420
e640fa02 421 EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL);
aa714f3a 422
e4bbee96
MC
423Sets the IV length: this call can only be made before specifying an IV. If
424not called a default IV length is used. For GCM AES and OCB AES the default is
42512 (i.e. 96 bits). For OCB mode the maximum is 15.
c7497f34 426
e640fa02 427 EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG, taglen, tag);
aa714f3a
DSH
428
429Writes B<taglen> bytes of the tag value to the buffer indicated by B<tag>.
430This call can only be made when encrypting data and B<after> all data has been
e4bbee96
MC
431processed (e.g. after an EVP_EncryptFinal() call). For OCB mode the taglen must
432either be 16 or the value previously set via EVP_CTRL_OCB_SET_TAGLEN.
aa714f3a 433
e640fa02 434 EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag);
aa714f3a
DSH
435
436Sets the expected tag to B<taglen> bytes from B<tag>. This call is only legal
437when decrypting data and must be made B<before> any data is processed (e.g.
e4bbee96 438before any EVP_DecryptUpdate() call). For OCB mode the taglen must
e640fa02
MC
439either be 16 or the value previously set via EVP_CTRL_AEAD_SET_TAG.
440
441In OCB mode calling this with B<tag> set to NULL sets the tag length. The tag
442length can only be set before specifying an IV. If not called a default tag
443length is used. For OCB AES the default is 16 (i.e. 128 bits). This is also the
444maximum tag length for OCB.
aa714f3a 445
c1e35057 446See L</EXAMPLES> below for an example of the use of GCM mode.
aa714f3a
DSH
447
448=head1 CCM Mode
449
e640fa02 450The behaviour of CCM mode ciphers is similar to GCM mode but with a few
aa714f3a
DSH
451additional requirements and different ctrl values.
452
e4bbee96 453Like GCM and OCB modes any additional authenticated data (AAD) is passed by calling
c7497f34 454EVP_CipherUpdate(), EVP_EncryptUpdate() or EVP_DecryptUpdate() with the output
aa714f3a
DSH
455parameter B<out> set to B<NULL>. Additionally the total plaintext or ciphertext
456length B<MUST> be passed to EVP_CipherUpdate(), EVP_EncryptUpdate() or
c7497f34 457EVP_DecryptUpdate() with the output and input parameters (B<in> and B<out>)
aa714f3a
DSH
458set to B<NULL> and the length passed in the B<inl> parameter.
459
460The following ctrls are supported in CCM mode:
c7497f34 461
e640fa02 462 EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag);
aa714f3a
DSH
463
464This call is made to set the expected B<CCM> tag value when decrypting or
465the length of the tag (with the B<tag> parameter set to NULL) when encrypting.
466The tag length is often referred to as B<M>. If not set a default value is
467used (12 for AES).
468
469 EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_CCM_SET_L, ivlen, NULL);
470
471Sets the CCM B<L> value. If not set a default is used (8 for AES).
472
e640fa02 473 EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL);
aa714f3a
DSH
474
475Sets the CCM nonce (IV) length: this call can only be made before specifying
476an nonce value. The nonce length is given by B<15 - L> so it is 7 by default
477for AES.
478
72b60351
DSH
479=head1 NOTES
480
481Where possible the B<EVP> interface to symmetric ciphers should be used in
482preference to the low level interfaces. This is because the code then becomes
75b76068
JW
483transparent to the cipher used and much more flexible. Additionally, the
484B<EVP> interface will ensure the use of platform specific cryptographic
485acceleration such as AES-NI (the low level interfaces do not provide the
486guarantee).
72b60351 487
c7497f34 488PKCS padding works by adding B<n> padding bytes of value B<n> to make the total
72b60351
DSH
489length of the encrypted data a multiple of the block size. Padding is always
490added so if the data is already a multiple of the block size B<n> will equal
491the block size. For example if the block size is 8 and 11 bytes are to be
492encrypted then 5 padding bytes of value 5 will be added.
493
494When decrypting the final block is checked to see if it has the correct form.
495
f2e5ca84
DSH
496Although the decryption operation can produce an error if padding is enabled,
497it is not a strong test that the input data or key is correct. A random block
498has better than 1 in 256 chance of being of the correct format and problems with
499the input data earlier on will not produce a final decrypt error.
500
501If padding is disabled then the decryption operation will always succeed if
502the total amount of data decrypted is a multiple of the block size.
72b60351 503
3811eed8
DSH
504The functions EVP_EncryptInit(), EVP_EncryptFinal(), EVP_DecryptInit(),
505EVP_CipherInit() and EVP_CipherFinal() are obsolete but are retained for
506compatibility with existing code. New code should use EVP_EncryptInit_ex(),
507EVP_EncryptFinal_ex(), EVP_DecryptInit_ex(), EVP_DecryptFinal_ex(),
508EVP_CipherInit_ex() and EVP_CipherFinal_ex() because they can reuse an
509existing context without allocating and freeing it up on each call.
a91dedca 510
91da5e77
RS
511EVP_get_cipherbynid(), and EVP_get_cipherbyobj() are implemented as macros.
512
72b60351
DSH
513=head1 BUGS
514
a91dedca
DSH
515For RC5 the number of rounds can currently only be set to 8, 12 or 16. This is
516a limitation of the current RC5 code rather than the EVP interface.
517
a91dedca
DSH
518EVP_MAX_KEY_LENGTH and EVP_MAX_IV_LENGTH only refer to the internal ciphers with
519default key lengths. If custom ciphers exceed these values the results are
c7497f34 520unpredictable. This is because it has become standard practice to define a
a91dedca
DSH
521generic key as a fixed unsigned char array containing EVP_MAX_KEY_LENGTH bytes.
522
c8973693 523The ASN1 code is incomplete (and sometimes inaccurate) it has only been tested
a91dedca
DSH
524for certain common S/MIME ciphers (RC2, DES, triple DES) in CBC mode.
525
526=head1 EXAMPLES
527
fd4592be 528Encrypt a string using IDEA:
18135561
DSH
529
530 int do_crypt(char *outfile)
1bc74519
RS
531 {
532 unsigned char outbuf[1024];
533 int outlen, tmplen;
534 /* Bogus key and IV: we'd normally set these from
535 * another source.
536 */
537 unsigned char key[] = {0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15};
538 unsigned char iv[] = {1,2,3,4,5,6,7,8};
539 char intext[] = "Some Crypto Text";
540 EVP_CIPHER_CTX ctx;
541 FILE *out;
542
543 ctx = EVP_CIPHER_CTX_new();
544 EVP_EncryptInit_ex(ctx, EVP_idea_cbc(), NULL, key, iv);
545
546 if(!EVP_EncryptUpdate(ctx, outbuf, &outlen, intext, strlen(intext)))
547 {
548 /* Error */
549 return 0;
550 }
551 /* Buffer passed to EVP_EncryptFinal() must be after data just
552 * encrypted to avoid overwriting it.
553 */
554 if(!EVP_EncryptFinal_ex(ctx, outbuf + outlen, &tmplen))
555 {
556 /* Error */
557 return 0;
558 }
559 outlen += tmplen;
560 EVP_CIPHER_CTX_free(ctx);
561 /* Need binary mode for fopen because encrypted data is
562 * binary data. Also cannot use strlen() on it because
60250017 563 * it won't be null terminated and may contain embedded
1bc74519
RS
564 * nulls.
565 */
566 out = fopen(outfile, "wb");
567 fwrite(outbuf, 1, outlen, out);
568 fclose(out);
569 return 1;
570 }
18135561
DSH
571
572The ciphertext from the above example can be decrypted using the B<openssl>
fd4592be 573utility with the command line (shown on two lines for clarity):
c7497f34 574
fd4592be
JS
575 openssl idea -d <filename
576 -K 000102030405060708090A0B0C0D0E0F -iv 0102030405060708
18135561 577
fd4592be
JS
578General encryption and decryption function example using FILE I/O and AES128
579with a 128-bit key:
18135561
DSH
580
581 int do_crypt(FILE *in, FILE *out, int do_encrypt)
1bc74519
RS
582 {
583 /* Allow enough space in output buffer for additional block */
584 unsigned char inbuf[1024], outbuf[1024 + EVP_MAX_BLOCK_LENGTH];
585 int inlen, outlen;
586 EVP_CIPHER_CTX *ctx;
587 /* Bogus key and IV: we'd normally set these from
588 * another source.
589 */
590 unsigned char key[] = "0123456789abcdeF";
591 unsigned char iv[] = "1234567887654321";
592
593 /* Don't set key or IV right away; we want to check lengths */
594 ctx = EVP_CIPHER_CTX_new();
595 EVP_CipherInit_ex(&ctx, EVP_aes_128_cbc(), NULL, NULL, NULL,
596 do_encrypt);
597 OPENSSL_assert(EVP_CIPHER_CTX_key_length(ctx) == 16);
598 OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) == 16);
599
600 /* Now we can set key and IV */
601 EVP_CipherInit_ex(ctx, NULL, NULL, key, iv, do_encrypt);
602
603 for(;;)
604 {
605 inlen = fread(inbuf, 1, 1024, in);
2f8e53d7 606 if (inlen <= 0) break;
1bc74519
RS
607 if(!EVP_CipherUpdate(ctx, outbuf, &outlen, inbuf, inlen))
608 {
609 /* Error */
610 EVP_CIPHER_CTX_free(ctx);
611 return 0;
612 }
613 fwrite(outbuf, 1, outlen, out);
614 }
615 if(!EVP_CipherFinal_ex(ctx, outbuf, &outlen))
616 {
617 /* Error */
618 EVP_CIPHER_CTX_free(ctx);
619 return 0;
620 }
621 fwrite(outbuf, 1, outlen, out);
622
623 EVP_CIPHER_CTX_free(ctx);
624 return 1;
625 }
18135561
DSH
626
627
72b60351
DSH
628=head1 SEE ALSO
629
b97fdb57 630L<evp(7)>
72b60351
DSH
631
632=head1 HISTORY
633
e4bbee96 634Support for OCB mode was added in OpenSSL 1.1.0
a528d4f0 635
05fdb8d3
RL
636B<EVP_CIPHER_CTX> was made opaque in OpenSSL 1.1.0. As a result,
637EVP_CIPHER_CTX_reset() appeared and EVP_CIPHER_CTX_cleanup()
638disappeared. EVP_CIPHER_CTX_init() remains as an alias for
639EVP_CIPHER_CTX_reset().
640
e2f92610
RS
641=head1 COPYRIGHT
642
643Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
644
645Licensed under the OpenSSL license (the "License"). You may not use
646this file except in compliance with the License. You can obtain a copy
647in the file LICENSE in the source distribution or at
648L<https://www.openssl.org/source/license.html>.
649
650=cut