]> git.ipfire.org Git - thirdparty/openssl.git/blame - doc/man3/EVP_EncryptInit.pod
Remove doc reference to non-existant GCM example
[thirdparty/openssl.git] / doc / man3 / EVP_EncryptInit.pod
CommitLineData
72b60351
DSH
1=pod
2
3=head1 NAME
4
05fdb8d3
RL
5EVP_CIPHER_CTX_new, EVP_CIPHER_CTX_reset, EVP_CIPHER_CTX_free,
6EVP_EncryptInit_ex, EVP_EncryptUpdate, EVP_EncryptFinal_ex,
7EVP_DecryptInit_ex, EVP_DecryptUpdate, EVP_DecryptFinal_ex,
8EVP_CipherInit_ex, EVP_CipherUpdate, EVP_CipherFinal_ex,
9EVP_CIPHER_CTX_set_key_length, EVP_CIPHER_CTX_ctrl, EVP_EncryptInit,
3811eed8
DSH
10EVP_EncryptFinal, EVP_DecryptInit, EVP_DecryptFinal,
11EVP_CipherInit, EVP_CipherFinal, EVP_get_cipherbyname,
12EVP_get_cipherbynid, EVP_get_cipherbyobj, EVP_CIPHER_nid,
13EVP_CIPHER_block_size, EVP_CIPHER_key_length, EVP_CIPHER_iv_length,
14EVP_CIPHER_flags, EVP_CIPHER_mode, EVP_CIPHER_type, EVP_CIPHER_CTX_cipher,
15EVP_CIPHER_CTX_nid, EVP_CIPHER_CTX_block_size, EVP_CIPHER_CTX_key_length,
16EVP_CIPHER_CTX_iv_length, EVP_CIPHER_CTX_get_app_data,
17EVP_CIPHER_CTX_set_app_data, EVP_CIPHER_CTX_type, EVP_CIPHER_CTX_flags,
18EVP_CIPHER_CTX_mode, EVP_CIPHER_param_to_asn1, EVP_CIPHER_asn1_to_param,
0517ffc4 19EVP_CIPHER_CTX_set_padding, EVP_enc_null, EVP_des_cbc, EVP_des_ecb,
aafbe1cc
MC
20EVP_des_cfb, EVP_des_ofb, EVP_des_ede_cbc, EVP_des_ede, EVP_des_ede_ofb,
21EVP_des_ede_cfb, EVP_des_ede3_cbc, EVP_des_ede3, EVP_des_ede3_ofb,
22EVP_des_ede3_cfb, EVP_desx_cbc, EVP_rc4, EVP_rc4_40, EVP_idea_cbc,
e03af178 23EVP_idea_ecb, EVP_idea_cfb, EVP_idea_ofb, EVP_rc2_cbc,
aafbe1cc
MC
24EVP_rc2_ecb, EVP_rc2_cfb, EVP_rc2_ofb, EVP_rc2_40_cbc, EVP_rc2_64_cbc,
25EVP_bf_cbc, EVP_bf_ecb, EVP_bf_cfb, EVP_bf_ofb, EVP_cast5_cbc,
26EVP_cast5_ecb, EVP_cast5_cfb, EVP_cast5_ofb, EVP_rc5_32_12_16_cbc,
c7497f34
RS
27EVP_rc5_32_12_16_ecb, EVP_rc5_32_12_16_cfb, EVP_rc5_32_12_16_ofb,
28EVP_aes_128_cbc, EVP_aes_128_ecb, EVP_aes_128_cfb, EVP_aes_128_ofb,
29EVP_aes_192_cbc, EVP_aes_192_ecb, EVP_aes_192_cfb, EVP_aes_192_ofb,
30EVP_aes_256_cbc, EVP_aes_256_ecb, EVP_aes_256_cfb, EVP_aes_256_ofb,
31EVP_aes_128_gcm, EVP_aes_192_gcm, EVP_aes_256_gcm,
625b9d6b 32EVP_aes_128_ccm, EVP_aes_192_ccm, EVP_aes_256_ccm,
33EVP_chacha20, EVP_chacha20_poly1305 - EVP cipher routines
72b60351
DSH
34
35=head1 SYNOPSIS
36
b97fdb57
RL
37=for comment generic
38
72b60351
DSH
39 #include <openssl/evp.h>
40
05fdb8d3
RL
41 EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void);
42 int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *ctx);
43 void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx);
3811eed8
DSH
44
45 int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
1bc74519 46 ENGINE *impl, unsigned char *key, unsigned char *iv);
a91dedca 47 int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
4d524e10 48 int *outl, unsigned char *in, int inl);
3811eed8
DSH
49 int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out,
50 int *outl);
51
52 int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
1bc74519 53 ENGINE *impl, unsigned char *key, unsigned char *iv);
3811eed8
DSH
54 int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
55 int *outl, unsigned char *in, int inl);
56 int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm,
57 int *outl);
58
59 int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
60 ENGINE *impl, unsigned char *key, unsigned char *iv, int enc);
61 int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
62 int *outl, unsigned char *in, int inl);
63 int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm,
64 int *outl);
65
66 int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
67 unsigned char *key, unsigned char *iv);
a91dedca 68 int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out,
4d524e10
UM
69 int *outl);
70
a91dedca 71 int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
4d524e10 72 unsigned char *key, unsigned char *iv);
4d524e10
UM
73 int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm,
74 int *outl);
75
a91dedca 76 int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
4d524e10 77 unsigned char *key, unsigned char *iv, int enc);
4d524e10
UM
78 int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm,
79 int *outl);
72b60351 80
f2e5ca84 81 int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *x, int padding);
a91dedca
DSH
82 int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *x, int keylen);
83 int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr);
72b60351
DSH
84
85 const EVP_CIPHER *EVP_get_cipherbyname(const char *name);
91da5e77
RS
86 const EVP_CIPHER *EVP_get_cipherbynid(int nid);
87 const EVP_CIPHER *EVP_get_cipherbyobj(const ASN1_OBJECT *a);
88
89 int EVP_CIPHER_nid(const EVP_CIPHER *e);
90 int EVP_CIPHER_block_size(const EVP_CIPHER *e);
91 int EVP_CIPHER_key_length(const EVP_CIPHER *e)
92 int EVP_CIPHER_key_length(const EVP_CIPHER *e);
93 int EVP_CIPHER_iv_length(const EVP_CIPHER *e);
94 unsigned long EVP_CIPHER_flags(const EVP_CIPHER *e);
95 unsigned long EVP_CIPHER_mode(const EVP_CIPHER *e);
72b60351 96 int EVP_CIPHER_type(const EVP_CIPHER *ctx);
a91dedca 97
05fdb8d3
RL
98 const EVP_CIPHER *EVP_CIPHER_CTX_cipher(const EVP_CIPHER_CTX *ctx);
99 int EVP_CIPHER_CTX_nid(const EVP_CIPHER_CTX *ctx);
100 int EVP_CIPHER_CTX_block_size(const EVP_CIPHER_CTX *ctx);
101 int EVP_CIPHER_CTX_key_length(const EVP_CIPHER_CTX *ctx);
102 int EVP_CIPHER_CTX_iv_length(const EVP_CIPHER_CTX *ctx);
103 void *EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx);
104 void EVP_CIPHER_CTX_set_app_data(const EVP_CIPHER_CTX *ctx, void *data);
105 int EVP_CIPHER_CTX_type(const EVP_CIPHER_CTX *ctx);
05fdb8d3 106 int EVP_CIPHER_CTX_mode(const EVP_CIPHER_CTX *ctx);
72b60351 107
3f2b5a88
DSH
108 int EVP_CIPHER_param_to_asn1(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
109 int EVP_CIPHER_asn1_to_param(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
110
72b60351
DSH
111=head1 DESCRIPTION
112
113The EVP cipher routines are a high level interface to certain
114symmetric ciphers.
115
05fdb8d3
RL
116EVP_CIPHER_CTX_new() creates a cipher context.
117
118EVP_CIPHER_CTX_free() clears all information from a cipher context
119and free up any allocated memory associate with it, including B<ctx>
120itself. This function should be called after all operations using a
121cipher are complete so sensitive information does not remain in
122memory.
3811eed8
DSH
123
124EVP_EncryptInit_ex() sets up cipher context B<ctx> for encryption
05fdb8d3 125with cipher B<type> from ENGINE B<impl>. B<ctx> must be created
3811eed8 126before calling this function. B<type> is normally supplied
740ceb5b 127by a function such as EVP_aes_256_cbc(). If B<impl> is NULL then the
3811eed8
DSH
128default implementation is used. B<key> is the symmetric key to use
129and B<iv> is the IV to use (if necessary), the actual number of bytes
130used for the key and IV depends on the cipher. It is possible to set
131all parameters to NULL except B<type> in an initial call and supply
132the remaining parameters in subsequent calls, all of which have B<type>
133set to NULL. This is done when the default cipher parameters are not
134appropriate.
72b60351
DSH
135
136EVP_EncryptUpdate() encrypts B<inl> bytes from the buffer B<in> and
137writes the encrypted version to B<out>. This function can be called
138multiple times to encrypt successive blocks of data. The amount
139of data written depends on the block alignment of the encrypted data:
140as a result the amount of data written may be anything from zero bytes
5211e094 141to (inl + cipher_block_size - 1) so B<out> should contain sufficient
c3a73daf
AP
142room. The actual number of bytes written is placed in B<outl>. It also
143checks if B<in> and B<out> are partially overlapping, and if they are
1440 is returned to indicate failure.
72b60351 145
3811eed8 146If padding is enabled (the default) then EVP_EncryptFinal_ex() encrypts
f2e5ca84 147the "final" data, that is any data that remains in a partial block.
a09474dd
RS
148It uses standard block padding (aka PKCS padding) as described in
149the NOTES section, below. The encrypted
f2e5ca84
DSH
150final data is written to B<out> which should have sufficient space for
151one cipher block. The number of bytes written is placed in B<outl>. After
152this function is called the encryption operation is finished and no further
153calls to EVP_EncryptUpdate() should be made.
154
3811eed8 155If padding is disabled then EVP_EncryptFinal_ex() will not encrypt any more
f2e5ca84 156data and it will return an error if any data remains in a partial block:
c7497f34 157that is if the total data length is not a multiple of the block size.
72b60351 158
3811eed8 159EVP_DecryptInit_ex(), EVP_DecryptUpdate() and EVP_DecryptFinal_ex() are the
72b60351 160corresponding decryption operations. EVP_DecryptFinal() will return an
f2e5ca84
DSH
161error code if padding is enabled and the final block is not correctly
162formatted. The parameters and restrictions are identical to the encryption
163operations except that if padding is enabled the decrypted data buffer B<out>
164passed to EVP_DecryptUpdate() should have sufficient room for
165(B<inl> + cipher_block_size) bytes unless the cipher block size is 1 in
166which case B<inl> bytes is sufficient.
72b60351 167
3811eed8
DSH
168EVP_CipherInit_ex(), EVP_CipherUpdate() and EVP_CipherFinal_ex() are
169functions that can be used for decryption or encryption. The operation
170performed depends on the value of the B<enc> parameter. It should be set
171to 1 for encryption, 0 for decryption and -1 to leave the value unchanged
172(the actual value of 'enc' being supplied in a previous call).
173
05fdb8d3
RL
174EVP_CIPHER_CTX_reset() clears all information from a cipher context
175and free up any allocated memory associate with it, except the B<ctx>
176itself. This function should be called anytime B<ctx> is to be reused
177for another EVP_CipherInit() / EVP_CipherUpdate() / EVP_CipherFinal()
178series of calls.
3811eed8
DSH
179
180EVP_EncryptInit(), EVP_DecryptInit() and EVP_CipherInit() behave in a
d4a43700 181similar way to EVP_EncryptInit_ex(), EVP_DecryptInit_ex() and
2b4ffc65 182EVP_CipherInit_ex() except the B<ctx> parameter does not need to be
3811eed8 183initialized and they always use the default cipher implementation.
72b60351 184
538860a3
RS
185EVP_EncryptFinal(), EVP_DecryptFinal() and EVP_CipherFinal() are
186identical to EVP_EncryptFinal_ex(), EVP_DecryptFinal_ex() and
187EVP_CipherFinal_ex(). In previous releases they also cleaned up
188the B<ctx>, but this is no longer done and EVP_CIPHER_CTX_clean()
189must be called to free any context resources.
72b60351 190
3f2b5a88
DSH
191EVP_get_cipherbyname(), EVP_get_cipherbynid() and EVP_get_cipherbyobj()
192return an EVP_CIPHER structure when passed a cipher name, a NID or an
193ASN1_OBJECT structure.
194
195EVP_CIPHER_nid() and EVP_CIPHER_CTX_nid() return the NID of a cipher when
196passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX> structure. The actual NID
197value is an internal value which may not have a corresponding OBJECT
198IDENTIFIER.
199
83f68df3
CPLG
200EVP_CIPHER_CTX_set_padding() enables or disables padding. This
201function should be called after the context is set up for encryption
202or decryption with EVP_EncryptInit_ex(), EVP_DecryptInit_ex() or
203EVP_CipherInit_ex(). By default encryption operations are padded using
204standard block padding and the padding is checked and removed when
205decrypting. If the B<pad> parameter is zero then no padding is
206performed, the total amount of data encrypted or decrypted must then
207be a multiple of the block size or an error will occur.
f2e5ca84 208
3f2b5a88
DSH
209EVP_CIPHER_key_length() and EVP_CIPHER_CTX_key_length() return the key
210length of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>
211structure. The constant B<EVP_MAX_KEY_LENGTH> is the maximum key length
a91dedca
DSH
212for all ciphers. Note: although EVP_CIPHER_key_length() is fixed for a
213given cipher, the value of EVP_CIPHER_CTX_key_length() may be different
214for variable key length ciphers.
215
216EVP_CIPHER_CTX_set_key_length() sets the key length of the cipher ctx.
217If the cipher is a fixed length cipher then attempting to set the key
218length to any value other than the fixed value is an error.
3f2b5a88
DSH
219
220EVP_CIPHER_iv_length() and EVP_CIPHER_CTX_iv_length() return the IV
221length of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>.
222It will return zero if the cipher does not use an IV. The constant
223B<EVP_MAX_IV_LENGTH> is the maximum IV length for all ciphers.
224
225EVP_CIPHER_block_size() and EVP_CIPHER_CTX_block_size() return the block
226size of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>
14f46560 227structure. The constant B<EVP_MAX_BLOCK_LENGTH> is also the maximum block
3f2b5a88
DSH
228length for all ciphers.
229
230EVP_CIPHER_type() and EVP_CIPHER_CTX_type() return the type of the passed
231cipher or context. This "type" is the actual NID of the cipher OBJECT
232IDENTIFIER as such it ignores the cipher parameters and 40 bit RC2 and
41e68ef2
DSH
233128 bit RC2 have the same NID. If the cipher does not have an object
234identifier or does not have ASN1 support this function will return
235B<NID_undef>.
3f2b5a88
DSH
236
237EVP_CIPHER_CTX_cipher() returns the B<EVP_CIPHER> structure when passed
238an B<EVP_CIPHER_CTX> structure.
239
a91dedca
DSH
240EVP_CIPHER_mode() and EVP_CIPHER_CTX_mode() return the block cipher mode:
241EVP_CIPH_ECB_MODE, EVP_CIPH_CBC_MODE, EVP_CIPH_CFB_MODE or
242EVP_CIPH_OFB_MODE. If the cipher is a stream cipher then
243EVP_CIPH_STREAM_CIPHER is returned.
244
3f2b5a88
DSH
245EVP_CIPHER_param_to_asn1() sets the AlgorithmIdentifier "parameter" based
246on the passed cipher. This will typically include any parameters and an
247IV. The cipher IV (if any) must be set when this call is made. This call
248should be made before the cipher is actually "used" (before any
249EVP_EncryptUpdate(), EVP_DecryptUpdate() calls for example). This function
250may fail if the cipher does not have any ASN1 support.
251
252EVP_CIPHER_asn1_to_param() sets the cipher parameters based on an ASN1
253AlgorithmIdentifier "parameter". The precise effect depends on the cipher
254In the case of RC2, for example, it will set the IV and effective key length.
255This function should be called after the base cipher type is set but before
256the key is set. For example EVP_CipherInit() will be called with the IV and
257key set to NULL, EVP_CIPHER_asn1_to_param() will be called and finally
258EVP_CipherInit() again with all parameters except the key set to NULL. It is
259possible for this function to fail if the cipher does not have any ASN1 support
260or the parameters cannot be set (for example the RC2 effective key length
a91dedca
DSH
261is not supported.
262
263EVP_CIPHER_CTX_ctrl() allows various cipher specific parameters to be determined
aa714f3a 264and set.
3f2b5a88 265
72b60351
DSH
266=head1 RETURN VALUES
267
05fdb8d3
RL
268EVP_CIPHER_CTX_new() returns a pointer to a newly created
269B<EVP_CIPHER_CTX> for success and B<NULL> for failure.
270
0e304b7f
NL
271EVP_EncryptInit_ex(), EVP_EncryptUpdate() and EVP_EncryptFinal_ex()
272return 1 for success and 0 for failure.
72b60351 273
3811eed8
DSH
274EVP_DecryptInit_ex() and EVP_DecryptUpdate() return 1 for success and 0 for failure.
275EVP_DecryptFinal_ex() returns 0 if the decrypt failed or 1 for success.
72b60351 276
3811eed8 277EVP_CipherInit_ex() and EVP_CipherUpdate() return 1 for success and 0 for failure.
21d5ed98 278EVP_CipherFinal_ex() returns 0 for a decryption failure or 1 for success.
72b60351 279
05fdb8d3 280EVP_CIPHER_CTX_reset() returns 1 for success and 0 for failure.
3f2b5a88
DSH
281
282EVP_get_cipherbyname(), EVP_get_cipherbynid() and EVP_get_cipherbyobj()
283return an B<EVP_CIPHER> structure or NULL on error.
284
285EVP_CIPHER_nid() and EVP_CIPHER_CTX_nid() return a NID.
286
287EVP_CIPHER_block_size() and EVP_CIPHER_CTX_block_size() return the block
288size.
289
290EVP_CIPHER_key_length() and EVP_CIPHER_CTX_key_length() return the key
291length.
292
f2e5ca84
DSH
293EVP_CIPHER_CTX_set_padding() always returns 1.
294
3f2b5a88
DSH
295EVP_CIPHER_iv_length() and EVP_CIPHER_CTX_iv_length() return the IV
296length or zero if the cipher does not use an IV.
297
41e68ef2
DSH
298EVP_CIPHER_type() and EVP_CIPHER_CTX_type() return the NID of the cipher's
299OBJECT IDENTIFIER or NID_undef if it has no defined OBJECT IDENTIFIER.
300
301EVP_CIPHER_CTX_cipher() returns an B<EVP_CIPHER> structure.
302
c03726ca
RS
303EVP_CIPHER_param_to_asn1() and EVP_CIPHER_asn1_to_param() return greater
304than zero for success and zero or a negative number.
41e68ef2 305
a91dedca
DSH
306=head1 CIPHER LISTING
307
308All algorithms have a fixed key length unless otherwise stated.
309
310=over 4
311
312=item EVP_enc_null()
313
314Null cipher: does nothing.
315
c7497f34 316=item EVP_aes_128_cbc(), EVP_aes_128_ecb(), EVP_aes_128_cfb(), EVP_aes_128_ofb()
a91dedca 317
c7497f34 318AES with a 128-bit key in CBC, ECB, CFB and OFB modes respectively.
a91dedca 319
c7497f34
RS
320=item EVP_aes_192_cbc(), EVP_aes_192_ecb(), EVP_aes_192_cfb(), EVP_aes_192_ofb()
321
322AES with a 192-bit key in CBC, ECB, CFB and OFB modes respectively.
323
324=item EVP_aes_256_cbc(), EVP_aes_256_ecb(), EVP_aes_256_cfb(), EVP_aes_256_ofb()
325
326AES with a 256-bit key in CBC, ECB, CFB and OFB modes respectively.
327
328=item EVP_des_cbc(), EVP_des_ecb(), EVP_des_cfb(), EVP_des_ofb()
329
330DES in CBC, ECB, CFB and OFB modes respectively.
331
0517ffc4 332=item EVP_des_ede_cbc(), EVP_des_ede(), EVP_des_ede_ofb(), EVP_des_ede_cfb()
a91dedca
DSH
333
334Two key triple DES in CBC, ECB, CFB and OFB modes respectively.
335
0517ffc4 336=item EVP_des_ede3_cbc(), EVP_des_ede3(), EVP_des_ede3_ofb(), EVP_des_ede3_cfb()
a91dedca
DSH
337
338Three key triple DES in CBC, ECB, CFB and OFB modes respectively.
339
c7497f34 340=item EVP_desx_cbc()
a91dedca
DSH
341
342DESX algorithm in CBC mode.
343
c7497f34 344=item EVP_rc4()
a91dedca
DSH
345
346RC4 stream cipher. This is a variable key length cipher with default key length 128 bits.
347
c7497f34 348=item EVP_rc4_40()
a91dedca 349
c7497f34
RS
350RC4 stream cipher with 40 bit key length.
351This is obsolete and new code should use EVP_rc4()
a91dedca
DSH
352and the EVP_CIPHER_CTX_set_key_length() function.
353
e03af178 354=item EVP_idea_cbc() EVP_idea_ecb(), EVP_idea_cfb(), EVP_idea_ofb()
a91dedca 355
c8973693 356IDEA encryption algorithm in CBC, ECB, CFB and OFB modes respectively.
a91dedca 357
c7497f34 358=item EVP_rc2_cbc(), EVP_rc2_ecb(), EVP_rc2_cfb(), EVP_rc2_ofb()
a91dedca
DSH
359
360RC2 encryption algorithm in CBC, ECB, CFB and OFB modes respectively. This is a variable key
361length cipher with an additional parameter called "effective key bits" or "effective key length".
362By default both are set to 128 bits.
363
c7497f34 364=item EVP_rc2_40_cbc(), EVP_rc2_64_cbc()
a91dedca
DSH
365
366RC2 algorithm in CBC mode with a default key length and effective key length of 40 and 64 bits.
367These are obsolete and new code should use EVP_rc2_cbc(), EVP_CIPHER_CTX_set_key_length() and
368EVP_CIPHER_CTX_ctrl() to set the key length and effective key length.
369
c7497f34 370=item EVP_bf_cbc(), EVP_bf_ecb(), EVP_bf_cfb(), EVP_bf_ofb()
a91dedca
DSH
371
372Blowfish encryption algorithm in CBC, ECB, CFB and OFB modes respectively. This is a variable key
373length cipher.
374
c7497f34 375=item EVP_cast5_cbc(), EVP_cast5_ecb(), EVP_cast5_cfb(), EVP_cast5_ofb()
a91dedca
DSH
376
377CAST encryption algorithm in CBC, ECB, CFB and OFB modes respectively. This is a variable key
378length cipher.
379
c7497f34 380=item EVP_rc5_32_12_16_cbc(), EVP_rc5_32_12_16_ecb(), EVP_rc5_32_12_16_cfb(), EVP_rc5_32_12_16_ofb()
a91dedca
DSH
381
382RC5 encryption algorithm in CBC, ECB, CFB and OFB modes respectively. This is a variable key length
383cipher with an additional "number of rounds" parameter. By default the key length is set to 128
384bits and 12 rounds.
385
c7497f34 386=item EVP_aes_128_gcm(), EVP_aes_192_gcm(), EVP_aes_256_gcm()
aa714f3a
DSH
387
388AES Galois Counter Mode (GCM) for 128, 192 and 256 bit keys respectively.
389These ciphers require additional control operations to function correctly: see
1bc74519 390the L</GCM and OCB Modes> section below for details.
e4bbee96
MC
391
392=item EVP_aes_128_ocb(void), EVP_aes_192_ocb(void), EVP_aes_256_ocb(void)
393
8483a003 394Offset Codebook Mode (OCB) for 128, 192 and 256 bit keys respectively.
e4bbee96 395These ciphers require additional control operations to function correctly: see
1bc74519 396the L</GCM and OCB Modes> section below for details.
aa714f3a 397
c7497f34 398=item EVP_aes_128_ccm(), EVP_aes_192_ccm(), EVP_aes_256_ccm()
aa714f3a
DSH
399
400AES Counter with CBC-MAC Mode (CCM) for 128, 192 and 256 bit keys respectively.
401These ciphers require additional control operations to function correctly: see
402CCM mode section below for details.
403
625b9d6b 404=item EVP_chacha20()
405
406The ChaCha20 stream cipher. The key length is 256 bits, the IV is 96 bits long.
407
408=item EVP_chacha20_poly1305()
409
410Authenticated encryption with ChaCha20-Poly1305. Like EVP_chacha20() the key is
411256 bits and the IV is 96 bits. This supports additional authenticated
3dfda1a6
RS
412data (AAD) and produces a 128 bit authentication tag. See the
413L</GCM and OCB Modes> section for more information.
625b9d6b 414
a91dedca
DSH
415=back
416
e4bbee96 417=head1 GCM and OCB Modes
aa714f3a 418
e4bbee96
MC
419For GCM and OCB mode ciphers the behaviour of the EVP interface is subtly
420altered and several additional ctrl operations are supported.
aa714f3a
DSH
421
422To specify any additional authenticated data (AAD) a call to EVP_CipherUpdate(),
c7497f34 423EVP_EncryptUpdate() or EVP_DecryptUpdate() should be made with the output
aa714f3a
DSH
424parameter B<out> set to B<NULL>.
425
426When decrypting the return value of EVP_DecryptFinal() or EVP_CipherFinal()
427indicates if the operation was successful. If it does not indicate success
428the authentication operation has failed and any output data B<MUST NOT>
429be used as it is corrupted.
430
e4bbee96 431The following ctrls are supported in both GCM and OCB modes:
aa714f3a 432
e640fa02 433 EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL);
aa714f3a 434
e4bbee96
MC
435Sets the IV length: this call can only be made before specifying an IV. If
436not called a default IV length is used. For GCM AES and OCB AES the default is
43712 (i.e. 96 bits). For OCB mode the maximum is 15.
c7497f34 438
e640fa02 439 EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG, taglen, tag);
aa714f3a
DSH
440
441Writes B<taglen> bytes of the tag value to the buffer indicated by B<tag>.
442This call can only be made when encrypting data and B<after> all data has been
e4bbee96
MC
443processed (e.g. after an EVP_EncryptFinal() call). For OCB mode the taglen must
444either be 16 or the value previously set via EVP_CTRL_OCB_SET_TAGLEN.
aa714f3a 445
e640fa02 446 EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag);
aa714f3a
DSH
447
448Sets the expected tag to B<taglen> bytes from B<tag>. This call is only legal
449when decrypting data and must be made B<before> any data is processed (e.g.
e4bbee96 450before any EVP_DecryptUpdate() call). For OCB mode the taglen must
e640fa02
MC
451either be 16 or the value previously set via EVP_CTRL_AEAD_SET_TAG.
452
453In OCB mode calling this with B<tag> set to NULL sets the tag length. The tag
454length can only be set before specifying an IV. If not called a default tag
455length is used. For OCB AES the default is 16 (i.e. 128 bits). This is also the
456maximum tag length for OCB.
aa714f3a 457
aa714f3a
DSH
458=head1 CCM Mode
459
e640fa02 460The behaviour of CCM mode ciphers is similar to GCM mode but with a few
aa714f3a
DSH
461additional requirements and different ctrl values.
462
e4bbee96 463Like GCM and OCB modes any additional authenticated data (AAD) is passed by calling
c7497f34 464EVP_CipherUpdate(), EVP_EncryptUpdate() or EVP_DecryptUpdate() with the output
aa714f3a
DSH
465parameter B<out> set to B<NULL>. Additionally the total plaintext or ciphertext
466length B<MUST> be passed to EVP_CipherUpdate(), EVP_EncryptUpdate() or
c7497f34 467EVP_DecryptUpdate() with the output and input parameters (B<in> and B<out>)
aa714f3a
DSH
468set to B<NULL> and the length passed in the B<inl> parameter.
469
470The following ctrls are supported in CCM mode:
c7497f34 471
e640fa02 472 EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag);
aa714f3a
DSH
473
474This call is made to set the expected B<CCM> tag value when decrypting or
475the length of the tag (with the B<tag> parameter set to NULL) when encrypting.
476The tag length is often referred to as B<M>. If not set a default value is
477used (12 for AES).
478
479 EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_CCM_SET_L, ivlen, NULL);
480
481Sets the CCM B<L> value. If not set a default is used (8 for AES).
482
e640fa02 483 EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL);
aa714f3a
DSH
484
485Sets the CCM nonce (IV) length: this call can only be made before specifying
486an nonce value. The nonce length is given by B<15 - L> so it is 7 by default
487for AES.
488
72b60351
DSH
489=head1 NOTES
490
491Where possible the B<EVP> interface to symmetric ciphers should be used in
492preference to the low level interfaces. This is because the code then becomes
75b76068
JW
493transparent to the cipher used and much more flexible. Additionally, the
494B<EVP> interface will ensure the use of platform specific cryptographic
495acceleration such as AES-NI (the low level interfaces do not provide the
496guarantee).
72b60351 497
c7497f34 498PKCS padding works by adding B<n> padding bytes of value B<n> to make the total
72b60351
DSH
499length of the encrypted data a multiple of the block size. Padding is always
500added so if the data is already a multiple of the block size B<n> will equal
501the block size. For example if the block size is 8 and 11 bytes are to be
502encrypted then 5 padding bytes of value 5 will be added.
503
504When decrypting the final block is checked to see if it has the correct form.
505
f2e5ca84
DSH
506Although the decryption operation can produce an error if padding is enabled,
507it is not a strong test that the input data or key is correct. A random block
508has better than 1 in 256 chance of being of the correct format and problems with
509the input data earlier on will not produce a final decrypt error.
510
511If padding is disabled then the decryption operation will always succeed if
512the total amount of data decrypted is a multiple of the block size.
72b60351 513
3811eed8
DSH
514The functions EVP_EncryptInit(), EVP_EncryptFinal(), EVP_DecryptInit(),
515EVP_CipherInit() and EVP_CipherFinal() are obsolete but are retained for
516compatibility with existing code. New code should use EVP_EncryptInit_ex(),
517EVP_EncryptFinal_ex(), EVP_DecryptInit_ex(), EVP_DecryptFinal_ex(),
518EVP_CipherInit_ex() and EVP_CipherFinal_ex() because they can reuse an
519existing context without allocating and freeing it up on each call.
a91dedca 520
91da5e77
RS
521EVP_get_cipherbynid(), and EVP_get_cipherbyobj() are implemented as macros.
522
72b60351
DSH
523=head1 BUGS
524
a91dedca
DSH
525For RC5 the number of rounds can currently only be set to 8, 12 or 16. This is
526a limitation of the current RC5 code rather than the EVP interface.
527
a91dedca
DSH
528EVP_MAX_KEY_LENGTH and EVP_MAX_IV_LENGTH only refer to the internal ciphers with
529default key lengths. If custom ciphers exceed these values the results are
c7497f34 530unpredictable. This is because it has become standard practice to define a
a91dedca
DSH
531generic key as a fixed unsigned char array containing EVP_MAX_KEY_LENGTH bytes.
532
c8973693 533The ASN1 code is incomplete (and sometimes inaccurate) it has only been tested
a91dedca
DSH
534for certain common S/MIME ciphers (RC2, DES, triple DES) in CBC mode.
535
536=head1 EXAMPLES
537
fd4592be 538Encrypt a string using IDEA:
18135561
DSH
539
540 int do_crypt(char *outfile)
1bc74519
RS
541 {
542 unsigned char outbuf[1024];
543 int outlen, tmplen;
544 /* Bogus key and IV: we'd normally set these from
545 * another source.
546 */
547 unsigned char key[] = {0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15};
548 unsigned char iv[] = {1,2,3,4,5,6,7,8};
549 char intext[] = "Some Crypto Text";
550 EVP_CIPHER_CTX ctx;
551 FILE *out;
552
553 ctx = EVP_CIPHER_CTX_new();
554 EVP_EncryptInit_ex(ctx, EVP_idea_cbc(), NULL, key, iv);
555
556 if(!EVP_EncryptUpdate(ctx, outbuf, &outlen, intext, strlen(intext)))
557 {
558 /* Error */
559 return 0;
560 }
561 /* Buffer passed to EVP_EncryptFinal() must be after data just
562 * encrypted to avoid overwriting it.
563 */
564 if(!EVP_EncryptFinal_ex(ctx, outbuf + outlen, &tmplen))
565 {
566 /* Error */
567 return 0;
568 }
569 outlen += tmplen;
570 EVP_CIPHER_CTX_free(ctx);
571 /* Need binary mode for fopen because encrypted data is
572 * binary data. Also cannot use strlen() on it because
60250017 573 * it won't be null terminated and may contain embedded
1bc74519
RS
574 * nulls.
575 */
576 out = fopen(outfile, "wb");
577 fwrite(outbuf, 1, outlen, out);
578 fclose(out);
579 return 1;
580 }
18135561
DSH
581
582The ciphertext from the above example can be decrypted using the B<openssl>
fd4592be 583utility with the command line (shown on two lines for clarity):
c7497f34 584
fd4592be
JS
585 openssl idea -d <filename
586 -K 000102030405060708090A0B0C0D0E0F -iv 0102030405060708
18135561 587
fd4592be
JS
588General encryption and decryption function example using FILE I/O and AES128
589with a 128-bit key:
18135561
DSH
590
591 int do_crypt(FILE *in, FILE *out, int do_encrypt)
1bc74519
RS
592 {
593 /* Allow enough space in output buffer for additional block */
594 unsigned char inbuf[1024], outbuf[1024 + EVP_MAX_BLOCK_LENGTH];
595 int inlen, outlen;
596 EVP_CIPHER_CTX *ctx;
597 /* Bogus key and IV: we'd normally set these from
598 * another source.
599 */
600 unsigned char key[] = "0123456789abcdeF";
601 unsigned char iv[] = "1234567887654321";
602
603 /* Don't set key or IV right away; we want to check lengths */
604 ctx = EVP_CIPHER_CTX_new();
605 EVP_CipherInit_ex(&ctx, EVP_aes_128_cbc(), NULL, NULL, NULL,
606 do_encrypt);
607 OPENSSL_assert(EVP_CIPHER_CTX_key_length(ctx) == 16);
608 OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) == 16);
609
610 /* Now we can set key and IV */
611 EVP_CipherInit_ex(ctx, NULL, NULL, key, iv, do_encrypt);
612
613 for(;;)
614 {
615 inlen = fread(inbuf, 1, 1024, in);
2f8e53d7 616 if (inlen <= 0) break;
1bc74519
RS
617 if(!EVP_CipherUpdate(ctx, outbuf, &outlen, inbuf, inlen))
618 {
619 /* Error */
620 EVP_CIPHER_CTX_free(ctx);
621 return 0;
622 }
623 fwrite(outbuf, 1, outlen, out);
624 }
625 if(!EVP_CipherFinal_ex(ctx, outbuf, &outlen))
626 {
627 /* Error */
628 EVP_CIPHER_CTX_free(ctx);
629 return 0;
630 }
631 fwrite(outbuf, 1, outlen, out);
632
633 EVP_CIPHER_CTX_free(ctx);
634 return 1;
635 }
18135561
DSH
636
637
72b60351
DSH
638=head1 SEE ALSO
639
b97fdb57 640L<evp(7)>
72b60351
DSH
641
642=head1 HISTORY
643
e4bbee96 644Support for OCB mode was added in OpenSSL 1.1.0
a528d4f0 645
05fdb8d3
RL
646B<EVP_CIPHER_CTX> was made opaque in OpenSSL 1.1.0. As a result,
647EVP_CIPHER_CTX_reset() appeared and EVP_CIPHER_CTX_cleanup()
648disappeared. EVP_CIPHER_CTX_init() remains as an alias for
649EVP_CIPHER_CTX_reset().
650
e2f92610
RS
651=head1 COPYRIGHT
652
653Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
654
655Licensed under the OpenSSL license (the "License"). You may not use
656this file except in compliance with the License. You can obtain a copy
657in the file LICENSE in the source distribution or at
658L<https://www.openssl.org/source/license.html>.
659
660=cut