]> git.ipfire.org Git - thirdparty/openssl.git/blame - doc/man3/EVP_EncryptInit.pod
Fix some typos
[thirdparty/openssl.git] / doc / man3 / EVP_EncryptInit.pod
CommitLineData
72b60351
DSH
1=pod
2
3=head1 NAME
4
2cafb1df 5EVP_CIPHER_fetch,
550f974a
RL
6EVP_CIPHER_up_ref,
7EVP_CIPHER_free,
8fa4d95e
RT
8EVP_CIPHER_CTX_new,
9EVP_CIPHER_CTX_reset,
10EVP_CIPHER_CTX_free,
11EVP_EncryptInit_ex,
12EVP_EncryptUpdate,
13EVP_EncryptFinal_ex,
14EVP_DecryptInit_ex,
15EVP_DecryptUpdate,
16EVP_DecryptFinal_ex,
17EVP_CipherInit_ex,
18EVP_CipherUpdate,
19EVP_CipherFinal_ex,
20EVP_CIPHER_CTX_set_key_length,
21EVP_CIPHER_CTX_ctrl,
22EVP_EncryptInit,
23EVP_EncryptFinal,
24EVP_DecryptInit,
25EVP_DecryptFinal,
26EVP_CipherInit,
27EVP_CipherFinal,
f7397f0d 28EVP_Cipher,
8fa4d95e
RT
29EVP_get_cipherbyname,
30EVP_get_cipherbynid,
31EVP_get_cipherbyobj,
7cfa1717 32EVP_CIPHER_is_a,
c750bc08 33EVP_CIPHER_name,
506cb0f6 34EVP_CIPHER_number,
f651c727 35EVP_CIPHER_names_do_all,
1d2622d4 36EVP_CIPHER_provider,
8fa4d95e 37EVP_CIPHER_nid,
ae3ff60e
RL
38EVP_CIPHER_get_params,
39EVP_CIPHER_gettable_params,
8fa4d95e
RT
40EVP_CIPHER_block_size,
41EVP_CIPHER_key_length,
42EVP_CIPHER_iv_length,
43EVP_CIPHER_flags,
44EVP_CIPHER_mode,
45EVP_CIPHER_type,
46EVP_CIPHER_CTX_cipher,
c750bc08 47EVP_CIPHER_CTX_name,
8fa4d95e 48EVP_CIPHER_CTX_nid,
ae3ff60e 49EVP_CIPHER_CTX_get_params,
41f7ecf3 50EVP_CIPHER_gettable_ctx_params,
ae3ff60e 51EVP_CIPHER_CTX_set_params,
41f7ecf3 52EVP_CIPHER_settable_ctx_params,
8fa4d95e
RT
53EVP_CIPHER_CTX_block_size,
54EVP_CIPHER_CTX_key_length,
55EVP_CIPHER_CTX_iv_length,
dc64dc2e 56EVP_CIPHER_CTX_tag_length,
8fa4d95e
RT
57EVP_CIPHER_CTX_get_app_data,
58EVP_CIPHER_CTX_set_app_data,
59EVP_CIPHER_CTX_type,
60EVP_CIPHER_CTX_flags,
61EVP_CIPHER_CTX_mode,
62EVP_CIPHER_param_to_asn1,
63EVP_CIPHER_asn1_to_param,
64EVP_CIPHER_CTX_set_padding,
c540f00f 65EVP_enc_null,
251e610c 66EVP_CIPHER_do_all_provided
8fa4d95e 67- EVP cipher routines
72b60351
DSH
68
69=head1 SYNOPSIS
70
bb82531f 71=for openssl generic
b97fdb57 72
72b60351
DSH
73 #include <openssl/evp.h>
74
2cafb1df
RL
75 EVP_CIPHER *EVP_CIPHER_fetch(OPENSSL_CTX *ctx, const char *algorithm,
76 const char *properties);
550f974a
RL
77 int EVP_CIPHER_up_ref(EVP_CIPHER *cipher);
78 void EVP_CIPHER_free(EVP_CIPHER *cipher);
05fdb8d3
RL
79 EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void);
80 int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *ctx);
81 void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx);
3811eed8
DSH
82
83 int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
b38fa985 84 ENGINE *impl, const unsigned char *key, const unsigned char *iv);
a91dedca 85 int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
7bbb0050 86 int *outl, const unsigned char *in, int inl);
e9b77246 87 int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
3811eed8
DSH
88
89 int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
b38fa985 90 ENGINE *impl, const unsigned char *key, const unsigned char *iv);
3811eed8 91 int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
7bbb0050 92 int *outl, const unsigned char *in, int inl);
e9b77246 93 int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
3811eed8
DSH
94
95 int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
b38fa985 96 ENGINE *impl, const unsigned char *key, const unsigned char *iv, int enc);
3811eed8 97 int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
b38fa985 98 int *outl, const unsigned char *in, int inl);
e9b77246 99 int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
3811eed8
DSH
100
101 int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
b38fa985 102 const unsigned char *key, const unsigned char *iv);
e9b77246 103 int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
4d524e10 104
a91dedca 105 int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
b38fa985 106 const unsigned char *key, const unsigned char *iv);
e9b77246 107 int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
4d524e10 108
a91dedca 109 int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
b38fa985 110 const unsigned char *key, const unsigned char *iv, int enc);
e9b77246 111 int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
72b60351 112
f7397f0d
RL
113 int EVP_Cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
114 const unsigned char *in, unsigned int inl);
115
f2e5ca84 116 int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *x, int padding);
a91dedca
DSH
117 int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *x, int keylen);
118 int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr);
5c5eb286 119 int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key);
72b60351
DSH
120
121 const EVP_CIPHER *EVP_get_cipherbyname(const char *name);
91da5e77
RS
122 const EVP_CIPHER *EVP_get_cipherbynid(int nid);
123 const EVP_CIPHER *EVP_get_cipherbyobj(const ASN1_OBJECT *a);
124
125 int EVP_CIPHER_nid(const EVP_CIPHER *e);
506cb0f6 126 int EVP_CIPHER_number(const EVP_CIPHER *e);
7cfa1717 127 int EVP_CIPHER_is_a(const EVP_CIPHER *cipher, const char *name);
f651c727
RL
128 void EVP_CIPHER_names_do_all(const EVP_CIPHER *cipher,
129 void (*fn)(const char *name, void *data),
130 void *data);
c750bc08 131 const char *EVP_CIPHER_name(const EVP_CIPHER *cipher);
1d2622d4 132 const OSSL_PROVIDER *EVP_CIPHER_provider(const EVP_CIPHER *cipher);
91da5e77 133 int EVP_CIPHER_block_size(const EVP_CIPHER *e);
91da5e77
RS
134 int EVP_CIPHER_key_length(const EVP_CIPHER *e);
135 int EVP_CIPHER_iv_length(const EVP_CIPHER *e);
136 unsigned long EVP_CIPHER_flags(const EVP_CIPHER *e);
137 unsigned long EVP_CIPHER_mode(const EVP_CIPHER *e);
72b60351 138 int EVP_CIPHER_type(const EVP_CIPHER *ctx);
a91dedca 139
05fdb8d3
RL
140 const EVP_CIPHER *EVP_CIPHER_CTX_cipher(const EVP_CIPHER_CTX *ctx);
141 int EVP_CIPHER_CTX_nid(const EVP_CIPHER_CTX *ctx);
c750bc08 142 const char *EVP_CIPHER_CTX_name(const EVP_CIPHER_CTX *ctx);
ae3ff60e
RL
143
144 int EVP_CIPHER_get_params(EVP_CIPHER *cipher, OSSL_PARAM params[]);
145 int EVP_CIPHER_CTX_set_params(EVP_CIPHER_CTX *ctx, const OSSL_PARAM params[]);
146 int EVP_CIPHER_CTX_get_params(EVP_CIPHER_CTX *ctx, OSSL_PARAM params[]);
147 const OSSL_PARAM *EVP_CIPHER_gettable_params(const EVP_CIPHER *cipher);
41f7ecf3
P
148 const OSSL_PARAM *EVP_CIPHER_settable_ctx_params(const EVP_CIPHER *cipher);
149 const OSSL_PARAM *EVP_CIPHER_gettable_ctx_params(const EVP_CIPHER *cipher);
05fdb8d3
RL
150 int EVP_CIPHER_CTX_block_size(const EVP_CIPHER_CTX *ctx);
151 int EVP_CIPHER_CTX_key_length(const EVP_CIPHER_CTX *ctx);
152 int EVP_CIPHER_CTX_iv_length(const EVP_CIPHER_CTX *ctx);
dc64dc2e 153 int EVP_CIPHER_CTX_tag_length(const EVP_CIPHER_CTX *ctx);
05fdb8d3
RL
154 void *EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx);
155 void EVP_CIPHER_CTX_set_app_data(const EVP_CIPHER_CTX *ctx, void *data);
156 int EVP_CIPHER_CTX_type(const EVP_CIPHER_CTX *ctx);
05fdb8d3 157 int EVP_CIPHER_CTX_mode(const EVP_CIPHER_CTX *ctx);
72b60351 158
3f2b5a88
DSH
159 int EVP_CIPHER_param_to_asn1(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
160 int EVP_CIPHER_asn1_to_param(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
161
251e610c
RL
162 void EVP_CIPHER_do_all_provided(OPENSSL_CTX *libctx,
163 void (*fn)(EVP_CIPHER *cipher, void *arg),
164 void *arg);
c540f00f 165
72b60351
DSH
166=head1 DESCRIPTION
167
168The EVP cipher routines are a high level interface to certain
169symmetric ciphers.
170
550f974a
RL
171The B<EVP_CIPHER> type is a structure for cipher method implementation.
172
2cafb1df
RL
173EVP_CIPHER_fetch() fetches the cipher implementation for the given
174B<algorithm> from any provider offering it, within the criteria given
175by the B<properties>.
176See L<provider(7)/Fetching algorithms> for further information.
177
550f974a
RL
178The returned value must eventually be freed with EVP_CIPHER_free().
179
180EVP_CIPHER_up_ref() increments the reference count for an B<EVP_CIPHER>
181structure.
182
183EVP_CIPHER_free() decrements the reference count for the B<EVP_CIPHER>
184structure.
185If the reference count drops to 0 then the structure is freed.
2cafb1df 186
05fdb8d3
RL
187EVP_CIPHER_CTX_new() creates a cipher context.
188
189EVP_CIPHER_CTX_free() clears all information from a cipher context
190and free up any allocated memory associate with it, including B<ctx>
191itself. This function should be called after all operations using a
192cipher are complete so sensitive information does not remain in
193memory.
3811eed8
DSH
194
195EVP_EncryptInit_ex() sets up cipher context B<ctx> for encryption
2cafb1df
RL
196with cipher B<type>. B<type> is typically supplied by a function such
197as EVP_aes_256_cbc(), or a value explicitly fetched with
198EVP_CIPHER_fetch(). If B<impl> is non-NULL, its implementation of the
199cipher B<type> is used if there is one, and if not, the default
200implementation is used. B<key> is the symmetric key to use
3811eed8
DSH
201and B<iv> is the IV to use (if necessary), the actual number of bytes
202used for the key and IV depends on the cipher. It is possible to set
203all parameters to NULL except B<type> in an initial call and supply
204the remaining parameters in subsequent calls, all of which have B<type>
205set to NULL. This is done when the default cipher parameters are not
206appropriate.
a672a02a
SL
207For EVP_CIPH_GCM_MODE the IV will be generated internally if it is not
208specified.
72b60351
DSH
209
210EVP_EncryptUpdate() encrypts B<inl> bytes from the buffer B<in> and
211writes the encrypted version to B<out>. This function can be called
212multiple times to encrypt successive blocks of data. The amount
213of data written depends on the block alignment of the encrypted data:
214as a result the amount of data written may be anything from zero bytes
5211e094 215to (inl + cipher_block_size - 1) so B<out> should contain sufficient
c3a73daf
AP
216room. The actual number of bytes written is placed in B<outl>. It also
217checks if B<in> and B<out> are partially overlapping, and if they are
2180 is returned to indicate failure.
72b60351 219
3811eed8 220If padding is enabled (the default) then EVP_EncryptFinal_ex() encrypts
f2e5ca84 221the "final" data, that is any data that remains in a partial block.
a09474dd
RS
222It uses standard block padding (aka PKCS padding) as described in
223the NOTES section, below. The encrypted
f2e5ca84
DSH
224final data is written to B<out> which should have sufficient space for
225one cipher block. The number of bytes written is placed in B<outl>. After
226this function is called the encryption operation is finished and no further
227calls to EVP_EncryptUpdate() should be made.
228
3811eed8 229If padding is disabled then EVP_EncryptFinal_ex() will not encrypt any more
f2e5ca84 230data and it will return an error if any data remains in a partial block:
c7497f34 231that is if the total data length is not a multiple of the block size.
72b60351 232
3811eed8 233EVP_DecryptInit_ex(), EVP_DecryptUpdate() and EVP_DecryptFinal_ex() are the
72b60351 234corresponding decryption operations. EVP_DecryptFinal() will return an
f2e5ca84
DSH
235error code if padding is enabled and the final block is not correctly
236formatted. The parameters and restrictions are identical to the encryption
237operations except that if padding is enabled the decrypted data buffer B<out>
238passed to EVP_DecryptUpdate() should have sufficient room for
239(B<inl> + cipher_block_size) bytes unless the cipher block size is 1 in
240which case B<inl> bytes is sufficient.
72b60351 241
3811eed8
DSH
242EVP_CipherInit_ex(), EVP_CipherUpdate() and EVP_CipherFinal_ex() are
243functions that can be used for decryption or encryption. The operation
244performed depends on the value of the B<enc> parameter. It should be set
245to 1 for encryption, 0 for decryption and -1 to leave the value unchanged
246(the actual value of 'enc' being supplied in a previous call).
247
05fdb8d3
RL
248EVP_CIPHER_CTX_reset() clears all information from a cipher context
249and free up any allocated memory associate with it, except the B<ctx>
250itself. This function should be called anytime B<ctx> is to be reused
251for another EVP_CipherInit() / EVP_CipherUpdate() / EVP_CipherFinal()
252series of calls.
3811eed8
DSH
253
254EVP_EncryptInit(), EVP_DecryptInit() and EVP_CipherInit() behave in a
d4a43700 255similar way to EVP_EncryptInit_ex(), EVP_DecryptInit_ex() and
b45497c3 256EVP_CipherInit_ex() except they always use the default cipher implementation.
72b60351 257
538860a3
RS
258EVP_EncryptFinal(), EVP_DecryptFinal() and EVP_CipherFinal() are
259identical to EVP_EncryptFinal_ex(), EVP_DecryptFinal_ex() and
260EVP_CipherFinal_ex(). In previous releases they also cleaned up
261the B<ctx>, but this is no longer done and EVP_CIPHER_CTX_clean()
262must be called to free any context resources.
72b60351 263
f7397f0d
RL
264EVP_Cipher() encrypts or decrypts a maximum I<inl> amount of bytes from
265I<in> and leaves the result in I<out>.
266If the cipher doesn't have the flag B<EVP_CIPH_FLAG_CUSTOM_CIPHER> set,
267then I<inl> must be a multiple of EVP_CIPHER_block_size(). If it isn't,
268the result is undefined. If the cipher has that flag set, then I<inl>
269can be any size.
270This function is historic and shouldn't be used in an application, please
271consider using EVP_CipherUpdate() and EVP_CipherFinal_ex instead.
272
3f2b5a88
DSH
273EVP_get_cipherbyname(), EVP_get_cipherbynid() and EVP_get_cipherbyobj()
274return an EVP_CIPHER structure when passed a cipher name, a NID or an
275ASN1_OBJECT structure.
276
277EVP_CIPHER_nid() and EVP_CIPHER_CTX_nid() return the NID of a cipher when
278passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX> structure. The actual NID
279value is an internal value which may not have a corresponding OBJECT
280IDENTIFIER.
281
83f68df3
CPLG
282EVP_CIPHER_CTX_set_padding() enables or disables padding. This
283function should be called after the context is set up for encryption
284or decryption with EVP_EncryptInit_ex(), EVP_DecryptInit_ex() or
285EVP_CipherInit_ex(). By default encryption operations are padded using
286standard block padding and the padding is checked and removed when
287decrypting. If the B<pad> parameter is zero then no padding is
288performed, the total amount of data encrypted or decrypted must then
289be a multiple of the block size or an error will occur.
f2e5ca84 290
ae3ff60e
RL
291EVP_CIPHER_get_params() retrieves the requested list of algorithm
292B<params> from a B<cipher>.
293
294EVP_CIPHER_CTX_set_params() Sets the list of operation B<params> into a CIPHER
295context B<ctx>.
296
297EVP_CIPHER_CTX_get_params() retrieves the requested list of operation
298B<params> from CIPHER context B<ctx>.
299
41f7ecf3
P
300EVP_CIPHER_gettable_params(), EVP_CIPHER_gettable_ctx_params(), and
301EVP_CIPHER_settable_ctx_params() get a constant B<OSSL_PARAM> array
79c44b4e 302that describes the retrievable and settable parameters, i.e. parameters
ae3ff60e
RL
303that can be used with EVP_CIPHER_get_params(), EVP_CIPHER_CTX_get_params()
304and EVP_CIPHER_CTX_set_params(), respectively.
305See L<OSSL_PARAM(3)> for the use of B<OSSL_PARAM> as parameter descriptor.
306
3f2b5a88
DSH
307EVP_CIPHER_key_length() and EVP_CIPHER_CTX_key_length() return the key
308length of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>
309structure. The constant B<EVP_MAX_KEY_LENGTH> is the maximum key length
a91dedca
DSH
310for all ciphers. Note: although EVP_CIPHER_key_length() is fixed for a
311given cipher, the value of EVP_CIPHER_CTX_key_length() may be different
312for variable key length ciphers.
313
314EVP_CIPHER_CTX_set_key_length() sets the key length of the cipher ctx.
315If the cipher is a fixed length cipher then attempting to set the key
316length to any value other than the fixed value is an error.
3f2b5a88
DSH
317
318EVP_CIPHER_iv_length() and EVP_CIPHER_CTX_iv_length() return the IV
319length of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>.
320It will return zero if the cipher does not use an IV. The constant
321B<EVP_MAX_IV_LENGTH> is the maximum IV length for all ciphers.
322
dc64dc2e
SL
323EVP_CIPHER_CTX_tag_length() returns the tag length of a AEAD cipher when passed
324a B<EVP_CIPHER_CTX>. It will return zero if the cipher does not support a tag.
325It returns a default value if the tag length has not been set.
326
3f2b5a88
DSH
327EVP_CIPHER_block_size() and EVP_CIPHER_CTX_block_size() return the block
328size of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>
14f46560 329structure. The constant B<EVP_MAX_BLOCK_LENGTH> is also the maximum block
3f2b5a88
DSH
330length for all ciphers.
331
332EVP_CIPHER_type() and EVP_CIPHER_CTX_type() return the type of the passed
333cipher or context. This "type" is the actual NID of the cipher OBJECT
334IDENTIFIER as such it ignores the cipher parameters and 40 bit RC2 and
41e68ef2
DSH
335128 bit RC2 have the same NID. If the cipher does not have an object
336identifier or does not have ASN1 support this function will return
337B<NID_undef>.
3f2b5a88 338
251e610c 339EVP_CIPHER_is_a() returns 1 if I<cipher> is an implementation of an
7cfa1717
RL
340algorithm that's identifiable with I<name>, otherwise 0.
341
506cb0f6
RL
342EVP_CIPHER_number() returns the internal dynamic number assigned to
343the I<cipher>. This is only useful with fetched B<EVP_CIPHER>s.
344
c750bc08 345EVP_CIPHER_name() and EVP_CIPHER_CTX_name() return the name of the passed
251e610c 346cipher or context. For fetched ciphers with multiple names, only one
f651c727
RL
347of them is returned; it's recommended to use EVP_CIPHER_names_do_all()
348instead.
349
350EVP_CIPHER_names_do_all() traverses all names for the I<cipher>, and
351calls I<fn> with each name and I<data>. This is only useful with
352fetched B<EVP_CIPHER>s.
c750bc08 353
1d2622d4
RL
354EVP_CIPHER_provider() returns an B<OSSL_PROVIDER> pointer to the provider
355that implements the given B<EVP_CIPHER>.
356
3f2b5a88
DSH
357EVP_CIPHER_CTX_cipher() returns the B<EVP_CIPHER> structure when passed
358an B<EVP_CIPHER_CTX> structure.
359
a91dedca 360EVP_CIPHER_mode() and EVP_CIPHER_CTX_mode() return the block cipher mode:
338ead0f
PS
361EVP_CIPH_ECB_MODE, EVP_CIPH_CBC_MODE, EVP_CIPH_CFB_MODE, EVP_CIPH_OFB_MODE,
362EVP_CIPH_CTR_MODE, EVP_CIPH_GCM_MODE, EVP_CIPH_CCM_MODE, EVP_CIPH_XTS_MODE,
11dbdc07
MC
363EVP_CIPH_WRAP_MODE, EVP_CIPH_OCB_MODE or EVP_CIPH_SIV_MODE. If the cipher is a
364stream cipher then EVP_CIPH_STREAM_CIPHER is returned.
365
366EVP_CIPHER_flags() returns any flags associated with the cipher. See
367EVP_CIPHER_meth_set_flags() for a list of currently defined flags.
a91dedca 368
3f2b5a88
DSH
369EVP_CIPHER_param_to_asn1() sets the AlgorithmIdentifier "parameter" based
370on the passed cipher. This will typically include any parameters and an
371IV. The cipher IV (if any) must be set when this call is made. This call
372should be made before the cipher is actually "used" (before any
373EVP_EncryptUpdate(), EVP_DecryptUpdate() calls for example). This function
374may fail if the cipher does not have any ASN1 support.
375
376EVP_CIPHER_asn1_to_param() sets the cipher parameters based on an ASN1
377AlgorithmIdentifier "parameter". The precise effect depends on the cipher
378In the case of RC2, for example, it will set the IV and effective key length.
379This function should be called after the base cipher type is set but before
380the key is set. For example EVP_CipherInit() will be called with the IV and
381key set to NULL, EVP_CIPHER_asn1_to_param() will be called and finally
382EVP_CipherInit() again with all parameters except the key set to NULL. It is
383possible for this function to fail if the cipher does not have any ASN1 support
384or the parameters cannot be set (for example the RC2 effective key length
a91dedca
DSH
385is not supported.
386
387EVP_CIPHER_CTX_ctrl() allows various cipher specific parameters to be determined
aa714f3a 388and set.
3f2b5a88 389
5c5eb286
PS
390EVP_CIPHER_CTX_rand_key() generates a random key of the appropriate length
391based on the cipher context. The EVP_CIPHER can provide its own random key
392generation routine to support keys of a specific form. B<Key> must point to a
393buffer at least as big as the value returned by EVP_CIPHER_CTX_key_length().
394
251e610c 395EVP_CIPHER_do_all_provided() traverses all ciphers implemented by all activated
c540f00f
RL
396providers in the given library context I<libctx>, and for each of the
397implementations, calls the given function I<fn> with the implementation method
398and the given I<arg> as argument.
399
72b60351
DSH
400=head1 RETURN VALUES
401
2cafb1df
RL
402EVP_CIPHER_fetch() returns a pointer to a B<EVP_CIPHER> for success
403and B<NULL> for failure.
404
550f974a
RL
405EVP_CIPHER_up_ref() returns 1 for success or 0 otherwise.
406
05fdb8d3
RL
407EVP_CIPHER_CTX_new() returns a pointer to a newly created
408B<EVP_CIPHER_CTX> for success and B<NULL> for failure.
409
0e304b7f
NL
410EVP_EncryptInit_ex(), EVP_EncryptUpdate() and EVP_EncryptFinal_ex()
411return 1 for success and 0 for failure.
72b60351 412
3811eed8
DSH
413EVP_DecryptInit_ex() and EVP_DecryptUpdate() return 1 for success and 0 for failure.
414EVP_DecryptFinal_ex() returns 0 if the decrypt failed or 1 for success.
72b60351 415
3811eed8 416EVP_CipherInit_ex() and EVP_CipherUpdate() return 1 for success and 0 for failure.
21d5ed98 417EVP_CipherFinal_ex() returns 0 for a decryption failure or 1 for success.
72b60351 418
f7397f0d
RL
419EVP_Cipher() returns the amount of encrypted / decrypted bytes, or -1
420on failure, if the flag B<EVP_CIPH_FLAG_CUSTOM_CIPHER> is set for the
421cipher. EVP_Cipher() returns 1 on success or 0 on failure, if the flag
422B<EVP_CIPH_FLAG_CUSTOM_CIPHER> is not set for the cipher.
423
05fdb8d3 424EVP_CIPHER_CTX_reset() returns 1 for success and 0 for failure.
3f2b5a88
DSH
425
426EVP_get_cipherbyname(), EVP_get_cipherbynid() and EVP_get_cipherbyobj()
427return an B<EVP_CIPHER> structure or NULL on error.
428
429EVP_CIPHER_nid() and EVP_CIPHER_CTX_nid() return a NID.
430
431EVP_CIPHER_block_size() and EVP_CIPHER_CTX_block_size() return the block
432size.
433
434EVP_CIPHER_key_length() and EVP_CIPHER_CTX_key_length() return the key
435length.
436
f2e5ca84
DSH
437EVP_CIPHER_CTX_set_padding() always returns 1.
438
3f2b5a88
DSH
439EVP_CIPHER_iv_length() and EVP_CIPHER_CTX_iv_length() return the IV
440length or zero if the cipher does not use an IV.
441
dc64dc2e
SL
442EVP_CIPHER_CTX_tag_length() return the tag length or zero if the cipher does not
443use a tag.
444
41e68ef2
DSH
445EVP_CIPHER_type() and EVP_CIPHER_CTX_type() return the NID of the cipher's
446OBJECT IDENTIFIER or NID_undef if it has no defined OBJECT IDENTIFIER.
447
448EVP_CIPHER_CTX_cipher() returns an B<EVP_CIPHER> structure.
449
c03726ca 450EVP_CIPHER_param_to_asn1() and EVP_CIPHER_asn1_to_param() return greater
49c9c1b3 451than zero for success and zero or a negative number on failure.
41e68ef2 452
5c5eb286
PS
453EVP_CIPHER_CTX_rand_key() returns 1 for success.
454
a91dedca
DSH
455=head1 CIPHER LISTING
456
457All algorithms have a fixed key length unless otherwise stated.
458
6e4618a0 459Refer to L</SEE ALSO> for the full list of ciphers available through the EVP
8fa4d95e
RT
460interface.
461
a91dedca
DSH
462=over 4
463
464=item EVP_enc_null()
465
466Null cipher: does nothing.
467
8fa4d95e 468=back
a91dedca 469
485d3361 470=head1 AEAD INTERFACE
a91dedca 471
8fa4d95e
RT
472The EVP interface for Authenticated Encryption with Associated Data (AEAD)
473modes are subtly altered and several additional I<ctrl> operations are supported
474depending on the mode specified.
a91dedca 475
8fa4d95e
RT
476To specify additional authenticated data (AAD), a call to EVP_CipherUpdate(),
477EVP_EncryptUpdate() or EVP_DecryptUpdate() should be made with the output
478parameter B<out> set to B<NULL>.
a91dedca 479
8fa4d95e
RT
480When decrypting, the return value of EVP_DecryptFinal() or EVP_CipherFinal()
481indicates whether the operation was successful. If it does not indicate success,
482the authentication operation has failed and any output data B<MUST NOT> be used
483as it is corrupted.
a91dedca 484
8fa4d95e 485=head2 GCM and OCB Modes
a91dedca 486
8fa4d95e 487The following I<ctrl>s are supported in GCM and OCB modes.
a91dedca 488
8fa4d95e 489=over 4
a91dedca 490
8fa4d95e 491=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL)
a91dedca 492
8fa4d95e
RT
493Sets the IV length. This call can only be made before specifying an IV. If
494not called a default IV length is used.
a91dedca 495
8fa4d95e
RT
496For GCM AES and OCB AES the default is 12 (i.e. 96 bits). For OCB mode the
497maximum is 15.
a91dedca 498
8fa4d95e 499=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG, taglen, tag)
a91dedca 500
8fa4d95e
RT
501Writes C<taglen> bytes of the tag value to the buffer indicated by C<tag>.
502This call can only be made when encrypting data and B<after> all data has been
503processed (e.g. after an EVP_EncryptFinal() call).
a91dedca 504
8fa4d95e
RT
505For OCB, C<taglen> must either be 16 or the value previously set via
506B<EVP_CTRL_AEAD_SET_TAG>.
a91dedca 507
8fa4d95e 508=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag)
a91dedca 509
8fa4d95e
RT
510Sets the expected tag to C<taglen> bytes from C<tag>.
511The tag length can only be set before specifying an IV.
512C<taglen> must be between 1 and 16 inclusive.
a91dedca 513
8fa4d95e 514For GCM, this call is only valid when decrypting data.
a91dedca 515
8fa4d95e
RT
516For OCB, this call is valid when decrypting data to set the expected tag,
517and before encryption to set the desired tag length.
a91dedca 518
8fa4d95e
RT
519In OCB mode, calling this before encryption with C<tag> set to C<NULL> sets the
520tag length. If this is not called prior to encryption, a default tag length is
521used.
a91dedca 522
8fa4d95e
RT
523For OCB AES, the default tag length is 16 (i.e. 128 bits). It is also the
524maximum tag length for OCB.
a91dedca 525
8fa4d95e 526=back
a91dedca 527
8fa4d95e 528=head2 CCM Mode
a91dedca 529
8fa4d95e
RT
530The EVP interface for CCM mode is similar to that of the GCM mode but with a
531few additional requirements and different I<ctrl> values.
aa714f3a 532
8fa4d95e
RT
533For CCM mode, the total plaintext or ciphertext length B<MUST> be passed to
534EVP_CipherUpdate(), EVP_EncryptUpdate() or EVP_DecryptUpdate() with the output
535and input parameters (B<in> and B<out>) set to B<NULL> and the length passed in
536the B<inl> parameter.
e4bbee96 537
8fa4d95e 538The following I<ctrl>s are supported in CCM mode.
e4bbee96 539
8fa4d95e 540=over 4
aa714f3a 541
8fa4d95e 542=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag)
aa714f3a 543
8fa4d95e
RT
544This call is made to set the expected B<CCM> tag value when decrypting or
545the length of the tag (with the C<tag> parameter set to NULL) when encrypting.
546The tag length is often referred to as B<M>. If not set a default value is
67c81ec3
TN
547used (12 for AES). When decrypting, the tag needs to be set before passing
548in data to be decrypted, but as in GCM and OCB mode, it can be set after
485d3361 549passing additional authenticated data (see L</AEAD INTERFACE>).
aa714f3a 550
8fa4d95e 551=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_CCM_SET_L, ivlen, NULL)
625b9d6b 552
8fa4d95e 553Sets the CCM B<L> value. If not set a default is used (8 for AES).
625b9d6b 554
8fa4d95e 555=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL)
625b9d6b 556
8fa4d95e
RT
557Sets the CCM nonce (IV) length. This call can only be made before specifying an
558nonce value. The nonce length is given by B<15 - L> so it is 7 by default for
559AES.
625b9d6b 560
a91dedca
DSH
561=back
562
b1ceb439
TS
563=head2 SIV Mode
564
565For SIV mode ciphers the behaviour of the EVP interface is subtly
566altered and several additional ctrl operations are supported.
567
568To specify any additional authenticated data (AAD) and/or a Nonce, a call to
569EVP_CipherUpdate(), EVP_EncryptUpdate() or EVP_DecryptUpdate() should be made
570with the output parameter B<out> set to B<NULL>.
571
572RFC5297 states that the Nonce is the last piece of AAD before the actual
573encrypt/decrypt takes place. The API does not differentiate the Nonce from
574other AAD.
575
576When decrypting the return value of EVP_DecryptFinal() or EVP_CipherFinal()
577indicates if the operation was successful. If it does not indicate success
578the authentication operation has failed and any output data B<MUST NOT>
579be used as it is corrupted.
580
581The following ctrls are supported in both SIV modes.
582
583=over 4
584
585=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG, taglen, tag);
586
587Writes B<taglen> bytes of the tag value to the buffer indicated by B<tag>.
588This call can only be made when encrypting data and B<after> all data has been
589processed (e.g. after an EVP_EncryptFinal() call). For SIV mode the taglen must
590be 16.
591
592=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag);
593
594Sets the expected tag to B<taglen> bytes from B<tag>. This call is only legal
595when decrypting data and must be made B<before> any data is processed (e.g.
596before any EVP_DecryptUpdate() call). For SIV mode the taglen must be 16.
597
598=back
599
600SIV mode makes two passes over the input data, thus, only one call to
601EVP_CipherUpdate(), EVP_EncryptUpdate() or EVP_DecryptUpdate() should be made
602with B<out> set to a non-B<NULL> value. A call to EVP_Decrypt_Final() or
603EVP_CipherFinal() is not required, but will indicate if the update
604operation succeeded.
605
8fa4d95e 606=head2 ChaCha20-Poly1305
aa714f3a 607
8fa4d95e 608The following I<ctrl>s are supported for the ChaCha20-Poly1305 AEAD algorithm.
aa714f3a 609
8fa4d95e 610=over 4
aa714f3a 611
8fa4d95e 612=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL)
aa714f3a 613
8fa4d95e
RT
614Sets the nonce length. This call can only be made before specifying the nonce.
615If not called a default nonce length of 12 (i.e. 96 bits) is used. The maximum
27d56312
MC
616nonce length is 12 bytes (i.e. 96-bits). If a nonce of less than 12 bytes is set
617then the nonce is automatically padded with leading 0 bytes to make it 12 bytes
618in length.
c7497f34 619
8fa4d95e 620=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG, taglen, tag)
aa714f3a 621
8fa4d95e 622Writes C<taglen> bytes of the tag value to the buffer indicated by C<tag>.
aa714f3a 623This call can only be made when encrypting data and B<after> all data has been
8fa4d95e 624processed (e.g. after an EVP_EncryptFinal() call).
c7497f34 625
8fa4d95e
RT
626C<taglen> specified here must be 16 (B<POLY1305_BLOCK_SIZE>, i.e. 128-bits) or
627less.
aa714f3a 628
8fa4d95e 629=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag)
aa714f3a 630
8fa4d95e
RT
631Sets the expected tag to C<taglen> bytes from C<tag>.
632The tag length can only be set before specifying an IV.
633C<taglen> must be between 1 and 16 (B<POLY1305_BLOCK_SIZE>) inclusive.
634This call is only valid when decrypting data.
aa714f3a 635
8fa4d95e 636=back
aa714f3a 637
72b60351
DSH
638=head1 NOTES
639
640Where possible the B<EVP> interface to symmetric ciphers should be used in
641preference to the low level interfaces. This is because the code then becomes
75b76068
JW
642transparent to the cipher used and much more flexible. Additionally, the
643B<EVP> interface will ensure the use of platform specific cryptographic
644acceleration such as AES-NI (the low level interfaces do not provide the
645guarantee).
72b60351 646
c7497f34 647PKCS padding works by adding B<n> padding bytes of value B<n> to make the total
72b60351
DSH
648length of the encrypted data a multiple of the block size. Padding is always
649added so if the data is already a multiple of the block size B<n> will equal
650the block size. For example if the block size is 8 and 11 bytes are to be
651encrypted then 5 padding bytes of value 5 will be added.
652
653When decrypting the final block is checked to see if it has the correct form.
654
f2e5ca84
DSH
655Although the decryption operation can produce an error if padding is enabled,
656it is not a strong test that the input data or key is correct. A random block
657has better than 1 in 256 chance of being of the correct format and problems with
658the input data earlier on will not produce a final decrypt error.
659
660If padding is disabled then the decryption operation will always succeed if
661the total amount of data decrypted is a multiple of the block size.
72b60351 662
3811eed8
DSH
663The functions EVP_EncryptInit(), EVP_EncryptFinal(), EVP_DecryptInit(),
664EVP_CipherInit() and EVP_CipherFinal() are obsolete but are retained for
665compatibility with existing code. New code should use EVP_EncryptInit_ex(),
666EVP_EncryptFinal_ex(), EVP_DecryptInit_ex(), EVP_DecryptFinal_ex(),
667EVP_CipherInit_ex() and EVP_CipherFinal_ex() because they can reuse an
668existing context without allocating and freeing it up on each call.
a91dedca 669
32745fcc
DB
670There are some differences between functions EVP_CipherInit() and
671EVP_CipherInit_ex(), significant in some circumstances. EVP_CipherInit() fills
672the passed context object with zeros. As a consequence, EVP_CipherInit() does
673not allow step-by-step initialization of the ctx when the I<key> and I<iv> are
674passed in separate calls. It also means that the flags set for the CTX are
675removed, and it is especially important for the
676B<EVP_CIPHER_CTX_FLAG_WRAP_ALLOW> flag treated specially in
677EVP_CipherInit_ex().
678
91da5e77
RS
679EVP_get_cipherbynid(), and EVP_get_cipherbyobj() are implemented as macros.
680
72b60351
DSH
681=head1 BUGS
682
8fa4d95e
RT
683B<EVP_MAX_KEY_LENGTH> and B<EVP_MAX_IV_LENGTH> only refer to the internal
684ciphers with default key lengths. If custom ciphers exceed these values the
685results are unpredictable. This is because it has become standard practice to
686define a generic key as a fixed unsigned char array containing
687B<EVP_MAX_KEY_LENGTH> bytes.
a91dedca 688
c8973693 689The ASN1 code is incomplete (and sometimes inaccurate) it has only been tested
a91dedca
DSH
690for certain common S/MIME ciphers (RC2, DES, triple DES) in CBC mode.
691
692=head1 EXAMPLES
693
fd4592be 694Encrypt a string using IDEA:
18135561
DSH
695
696 int do_crypt(char *outfile)
2947af32
BB
697 {
698 unsigned char outbuf[1024];
699 int outlen, tmplen;
700 /*
701 * Bogus key and IV: we'd normally set these from
702 * another source.
703 */
704 unsigned char key[] = {0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15};
705 unsigned char iv[] = {1,2,3,4,5,6,7,8};
706 char intext[] = "Some Crypto Text";
707 EVP_CIPHER_CTX *ctx;
708 FILE *out;
709
710 ctx = EVP_CIPHER_CTX_new();
711 EVP_EncryptInit_ex(ctx, EVP_idea_cbc(), NULL, key, iv);
712
713 if (!EVP_EncryptUpdate(ctx, outbuf, &outlen, intext, strlen(intext))) {
714 /* Error */
519a5d1e 715 EVP_CIPHER_CTX_free(ctx);
2947af32
BB
716 return 0;
717 }
718 /*
719 * Buffer passed to EVP_EncryptFinal() must be after data just
720 * encrypted to avoid overwriting it.
721 */
722 if (!EVP_EncryptFinal_ex(ctx, outbuf + outlen, &tmplen)) {
723 /* Error */
519a5d1e 724 EVP_CIPHER_CTX_free(ctx);
2947af32
BB
725 return 0;
726 }
727 outlen += tmplen;
728 EVP_CIPHER_CTX_free(ctx);
729 /*
730 * Need binary mode for fopen because encrypted data is
731 * binary data. Also cannot use strlen() on it because
732 * it won't be NUL terminated and may contain embedded
733 * NULs.
734 */
735 out = fopen(outfile, "wb");
519a5d1e
GZ
736 if (out == NULL) {
737 /* Error */
738 return 0;
739 }
2947af32
BB
740 fwrite(outbuf, 1, outlen, out);
741 fclose(out);
742 return 1;
743 }
18135561
DSH
744
745The ciphertext from the above example can be decrypted using the B<openssl>
fd4592be 746utility with the command line (shown on two lines for clarity):
c7497f34 747
2947af32
BB
748 openssl idea -d \
749 -K 000102030405060708090A0B0C0D0E0F -iv 0102030405060708 <filename
18135561 750
fd4592be
JS
751General encryption and decryption function example using FILE I/O and AES128
752with a 128-bit key:
18135561
DSH
753
754 int do_crypt(FILE *in, FILE *out, int do_encrypt)
2947af32
BB
755 {
756 /* Allow enough space in output buffer for additional block */
757 unsigned char inbuf[1024], outbuf[1024 + EVP_MAX_BLOCK_LENGTH];
758 int inlen, outlen;
759 EVP_CIPHER_CTX *ctx;
760 /*
761 * Bogus key and IV: we'd normally set these from
762 * another source.
763 */
764 unsigned char key[] = "0123456789abcdeF";
765 unsigned char iv[] = "1234567887654321";
766
767 /* Don't set key or IV right away; we want to check lengths */
768 ctx = EVP_CIPHER_CTX_new();
769 EVP_CipherInit_ex(&ctx, EVP_aes_128_cbc(), NULL, NULL, NULL,
770 do_encrypt);
771 OPENSSL_assert(EVP_CIPHER_CTX_key_length(ctx) == 16);
772 OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) == 16);
773
774 /* Now we can set key and IV */
775 EVP_CipherInit_ex(ctx, NULL, NULL, key, iv, do_encrypt);
776
777 for (;;) {
778 inlen = fread(inbuf, 1, 1024, in);
779 if (inlen <= 0)
780 break;
781 if (!EVP_CipherUpdate(ctx, outbuf, &outlen, inbuf, inlen)) {
782 /* Error */
783 EVP_CIPHER_CTX_free(ctx);
784 return 0;
785 }
786 fwrite(outbuf, 1, outlen, out);
787 }
788 if (!EVP_CipherFinal_ex(ctx, outbuf, &outlen)) {
789 /* Error */
790 EVP_CIPHER_CTX_free(ctx);
791 return 0;
792 }
793 fwrite(outbuf, 1, outlen, out);
794
795 EVP_CIPHER_CTX_free(ctx);
796 return 1;
797 }
18135561
DSH
798
799
72b60351
DSH
800=head1 SEE ALSO
801
b97fdb57 802L<evp(7)>
72b60351 803
8fa4d95e
RT
804Supported ciphers are listed in:
805
d7cea0b8
RS
806L<EVP_aes_128_gcm(3)>,
807L<EVP_aria_128_gcm(3)>,
808L<EVP_bf_cbc(3)>,
809L<EVP_camellia_128_ecb(3)>,
810L<EVP_cast5_cbc(3)>,
8fa4d95e 811L<EVP_chacha20(3)>,
d7cea0b8
RS
812L<EVP_des_cbc(3)>,
813L<EVP_desx_cbc(3)>,
814L<EVP_idea_cbc(3)>,
815L<EVP_rc2_cbc(3)>,
8fa4d95e 816L<EVP_rc4(3)>,
d7cea0b8
RS
817L<EVP_rc5_32_12_16_cbc(3)>,
818L<EVP_seed_cbc(3)>,
819L<EVP_sm4_cbc(3)>
8fa4d95e 820
72b60351
DSH
821=head1 HISTORY
822
fc5ecadd 823Support for OCB mode was added in OpenSSL 1.1.0.
a528d4f0 824
05fdb8d3
RL
825B<EVP_CIPHER_CTX> was made opaque in OpenSSL 1.1.0. As a result,
826EVP_CIPHER_CTX_reset() appeared and EVP_CIPHER_CTX_cleanup()
827disappeared. EVP_CIPHER_CTX_init() remains as an alias for
828EVP_CIPHER_CTX_reset().
829
550f974a
RL
830The EVP_CIPHER_fetch(), EVP_CIPHER_free(), EVP_CIPHER_up_ref(),
831EVP_CIPHER_CTX_set_params() and EVP_CIPHER_CTX_get_params() functions
832were added in 3.0.
833
e2f92610
RS
834=head1 COPYRIGHT
835
0d664759 836Copyright 2000-2018 The OpenSSL Project Authors. All Rights Reserved.
e2f92610 837
4746f25a 838Licensed under the Apache License 2.0 (the "License"). You may not use
e2f92610
RS
839this file except in compliance with the License. You can obtain a copy
840in the file LICENSE in the source distribution or at
841L<https://www.openssl.org/source/license.html>.
842
843=cut