]> git.ipfire.org Git - thirdparty/openssl.git/blame - doc/man3/EVP_EncryptInit.pod
Document the provider CIPHER operation
[thirdparty/openssl.git] / doc / man3 / EVP_EncryptInit.pod
CommitLineData
72b60351
DSH
1=pod
2
3=head1 NAME
4
2cafb1df 5EVP_CIPHER_fetch,
8fa4d95e
RT
6EVP_CIPHER_CTX_new,
7EVP_CIPHER_CTX_reset,
8EVP_CIPHER_CTX_free,
9EVP_EncryptInit_ex,
10EVP_EncryptUpdate,
11EVP_EncryptFinal_ex,
12EVP_DecryptInit_ex,
13EVP_DecryptUpdate,
14EVP_DecryptFinal_ex,
15EVP_CipherInit_ex,
16EVP_CipherUpdate,
17EVP_CipherFinal_ex,
18EVP_CIPHER_CTX_set_key_length,
19EVP_CIPHER_CTX_ctrl,
20EVP_EncryptInit,
21EVP_EncryptFinal,
22EVP_DecryptInit,
23EVP_DecryptFinal,
24EVP_CipherInit,
25EVP_CipherFinal,
26EVP_get_cipherbyname,
27EVP_get_cipherbynid,
28EVP_get_cipherbyobj,
c750bc08 29EVP_CIPHER_name,
1d2622d4 30EVP_CIPHER_provider,
8fa4d95e
RT
31EVP_CIPHER_nid,
32EVP_CIPHER_block_size,
33EVP_CIPHER_key_length,
34EVP_CIPHER_iv_length,
35EVP_CIPHER_flags,
36EVP_CIPHER_mode,
37EVP_CIPHER_type,
38EVP_CIPHER_CTX_cipher,
c750bc08 39EVP_CIPHER_CTX_name,
8fa4d95e
RT
40EVP_CIPHER_CTX_nid,
41EVP_CIPHER_CTX_block_size,
42EVP_CIPHER_CTX_key_length,
43EVP_CIPHER_CTX_iv_length,
44EVP_CIPHER_CTX_get_app_data,
45EVP_CIPHER_CTX_set_app_data,
46EVP_CIPHER_CTX_type,
47EVP_CIPHER_CTX_flags,
48EVP_CIPHER_CTX_mode,
49EVP_CIPHER_param_to_asn1,
50EVP_CIPHER_asn1_to_param,
51EVP_CIPHER_CTX_set_padding,
c540f00f
RL
52EVP_enc_null,
53EVP_CIPHER_do_all_ex
8fa4d95e 54- EVP cipher routines
72b60351
DSH
55
56=head1 SYNOPSIS
57
b97fdb57
RL
58=for comment generic
59
72b60351
DSH
60 #include <openssl/evp.h>
61
2cafb1df
RL
62 EVP_CIPHER *EVP_CIPHER_fetch(OPENSSL_CTX *ctx, const char *algorithm,
63 const char *properties);
05fdb8d3
RL
64 EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void);
65 int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *ctx);
66 void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx);
3811eed8
DSH
67
68 int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
b38fa985 69 ENGINE *impl, const unsigned char *key, const unsigned char *iv);
a91dedca 70 int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
7bbb0050 71 int *outl, const unsigned char *in, int inl);
e9b77246 72 int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
3811eed8
DSH
73
74 int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
b38fa985 75 ENGINE *impl, const unsigned char *key, const unsigned char *iv);
3811eed8 76 int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
7bbb0050 77 int *outl, const unsigned char *in, int inl);
e9b77246 78 int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
3811eed8
DSH
79
80 int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
b38fa985 81 ENGINE *impl, const unsigned char *key, const unsigned char *iv, int enc);
3811eed8 82 int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
b38fa985 83 int *outl, const unsigned char *in, int inl);
e9b77246 84 int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
3811eed8
DSH
85
86 int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
b38fa985 87 const unsigned char *key, const unsigned char *iv);
e9b77246 88 int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
4d524e10 89
a91dedca 90 int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
b38fa985 91 const unsigned char *key, const unsigned char *iv);
e9b77246 92 int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
4d524e10 93
a91dedca 94 int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
b38fa985 95 const unsigned char *key, const unsigned char *iv, int enc);
e9b77246 96 int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
72b60351 97
f2e5ca84 98 int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *x, int padding);
a91dedca
DSH
99 int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *x, int keylen);
100 int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr);
5c5eb286 101 int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key);
72b60351
DSH
102
103 const EVP_CIPHER *EVP_get_cipherbyname(const char *name);
91da5e77
RS
104 const EVP_CIPHER *EVP_get_cipherbynid(int nid);
105 const EVP_CIPHER *EVP_get_cipherbyobj(const ASN1_OBJECT *a);
106
107 int EVP_CIPHER_nid(const EVP_CIPHER *e);
c750bc08 108 const char *EVP_CIPHER_name(const EVP_CIPHER *cipher);
1d2622d4 109 const OSSL_PROVIDER *EVP_CIPHER_provider(const EVP_CIPHER *cipher);
91da5e77 110 int EVP_CIPHER_block_size(const EVP_CIPHER *e);
91da5e77
RS
111 int EVP_CIPHER_key_length(const EVP_CIPHER *e);
112 int EVP_CIPHER_iv_length(const EVP_CIPHER *e);
113 unsigned long EVP_CIPHER_flags(const EVP_CIPHER *e);
114 unsigned long EVP_CIPHER_mode(const EVP_CIPHER *e);
72b60351 115 int EVP_CIPHER_type(const EVP_CIPHER *ctx);
a91dedca 116
05fdb8d3
RL
117 const EVP_CIPHER *EVP_CIPHER_CTX_cipher(const EVP_CIPHER_CTX *ctx);
118 int EVP_CIPHER_CTX_nid(const EVP_CIPHER_CTX *ctx);
c750bc08 119 const char *EVP_CIPHER_CTX_name(const EVP_CIPHER_CTX *ctx);
05fdb8d3
RL
120 int EVP_CIPHER_CTX_block_size(const EVP_CIPHER_CTX *ctx);
121 int EVP_CIPHER_CTX_key_length(const EVP_CIPHER_CTX *ctx);
122 int EVP_CIPHER_CTX_iv_length(const EVP_CIPHER_CTX *ctx);
123 void *EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx);
124 void EVP_CIPHER_CTX_set_app_data(const EVP_CIPHER_CTX *ctx, void *data);
125 int EVP_CIPHER_CTX_type(const EVP_CIPHER_CTX *ctx);
05fdb8d3 126 int EVP_CIPHER_CTX_mode(const EVP_CIPHER_CTX *ctx);
72b60351 127
3f2b5a88
DSH
128 int EVP_CIPHER_param_to_asn1(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
129 int EVP_CIPHER_asn1_to_param(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
130
c540f00f
RL
131 void EVP_CIPHER_do_all_ex(OPENSSL_CTX *libctx,
132 void (*fn)(EVP_CIPHER *cipher, void *arg),
133 void *arg);
134
72b60351
DSH
135=head1 DESCRIPTION
136
137The EVP cipher routines are a high level interface to certain
138symmetric ciphers.
139
2cafb1df
RL
140EVP_CIPHER_fetch() fetches the cipher implementation for the given
141B<algorithm> from any provider offering it, within the criteria given
142by the B<properties>.
143See L<provider(7)/Fetching algorithms> for further information.
144
145The returned value must eventually be freed with
146L<EVP_CIPHER_meth_free(3)>.
147
05fdb8d3
RL
148EVP_CIPHER_CTX_new() creates a cipher context.
149
150EVP_CIPHER_CTX_free() clears all information from a cipher context
151and free up any allocated memory associate with it, including B<ctx>
152itself. This function should be called after all operations using a
153cipher are complete so sensitive information does not remain in
154memory.
3811eed8
DSH
155
156EVP_EncryptInit_ex() sets up cipher context B<ctx> for encryption
2cafb1df
RL
157with cipher B<type>. B<type> is typically supplied by a function such
158as EVP_aes_256_cbc(), or a value explicitly fetched with
159EVP_CIPHER_fetch(). If B<impl> is non-NULL, its implementation of the
160cipher B<type> is used if there is one, and if not, the default
161implementation is used. B<key> is the symmetric key to use
3811eed8
DSH
162and B<iv> is the IV to use (if necessary), the actual number of bytes
163used for the key and IV depends on the cipher. It is possible to set
164all parameters to NULL except B<type> in an initial call and supply
165the remaining parameters in subsequent calls, all of which have B<type>
166set to NULL. This is done when the default cipher parameters are not
167appropriate.
72b60351
DSH
168
169EVP_EncryptUpdate() encrypts B<inl> bytes from the buffer B<in> and
170writes the encrypted version to B<out>. This function can be called
171multiple times to encrypt successive blocks of data. The amount
172of data written depends on the block alignment of the encrypted data:
173as a result the amount of data written may be anything from zero bytes
5211e094 174to (inl + cipher_block_size - 1) so B<out> should contain sufficient
c3a73daf
AP
175room. The actual number of bytes written is placed in B<outl>. It also
176checks if B<in> and B<out> are partially overlapping, and if they are
1770 is returned to indicate failure.
72b60351 178
3811eed8 179If padding is enabled (the default) then EVP_EncryptFinal_ex() encrypts
f2e5ca84 180the "final" data, that is any data that remains in a partial block.
a09474dd
RS
181It uses standard block padding (aka PKCS padding) as described in
182the NOTES section, below. The encrypted
f2e5ca84
DSH
183final data is written to B<out> which should have sufficient space for
184one cipher block. The number of bytes written is placed in B<outl>. After
185this function is called the encryption operation is finished and no further
186calls to EVP_EncryptUpdate() should be made.
187
3811eed8 188If padding is disabled then EVP_EncryptFinal_ex() will not encrypt any more
f2e5ca84 189data and it will return an error if any data remains in a partial block:
c7497f34 190that is if the total data length is not a multiple of the block size.
72b60351 191
3811eed8 192EVP_DecryptInit_ex(), EVP_DecryptUpdate() and EVP_DecryptFinal_ex() are the
72b60351 193corresponding decryption operations. EVP_DecryptFinal() will return an
f2e5ca84
DSH
194error code if padding is enabled and the final block is not correctly
195formatted. The parameters and restrictions are identical to the encryption
196operations except that if padding is enabled the decrypted data buffer B<out>
197passed to EVP_DecryptUpdate() should have sufficient room for
198(B<inl> + cipher_block_size) bytes unless the cipher block size is 1 in
199which case B<inl> bytes is sufficient.
72b60351 200
3811eed8
DSH
201EVP_CipherInit_ex(), EVP_CipherUpdate() and EVP_CipherFinal_ex() are
202functions that can be used for decryption or encryption. The operation
203performed depends on the value of the B<enc> parameter. It should be set
204to 1 for encryption, 0 for decryption and -1 to leave the value unchanged
205(the actual value of 'enc' being supplied in a previous call).
206
05fdb8d3
RL
207EVP_CIPHER_CTX_reset() clears all information from a cipher context
208and free up any allocated memory associate with it, except the B<ctx>
209itself. This function should be called anytime B<ctx> is to be reused
210for another EVP_CipherInit() / EVP_CipherUpdate() / EVP_CipherFinal()
211series of calls.
3811eed8
DSH
212
213EVP_EncryptInit(), EVP_DecryptInit() and EVP_CipherInit() behave in a
d4a43700 214similar way to EVP_EncryptInit_ex(), EVP_DecryptInit_ex() and
b45497c3 215EVP_CipherInit_ex() except they always use the default cipher implementation.
72b60351 216
538860a3
RS
217EVP_EncryptFinal(), EVP_DecryptFinal() and EVP_CipherFinal() are
218identical to EVP_EncryptFinal_ex(), EVP_DecryptFinal_ex() and
219EVP_CipherFinal_ex(). In previous releases they also cleaned up
220the B<ctx>, but this is no longer done and EVP_CIPHER_CTX_clean()
221must be called to free any context resources.
72b60351 222
3f2b5a88
DSH
223EVP_get_cipherbyname(), EVP_get_cipherbynid() and EVP_get_cipherbyobj()
224return an EVP_CIPHER structure when passed a cipher name, a NID or an
225ASN1_OBJECT structure.
226
227EVP_CIPHER_nid() and EVP_CIPHER_CTX_nid() return the NID of a cipher when
228passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX> structure. The actual NID
229value is an internal value which may not have a corresponding OBJECT
230IDENTIFIER.
231
83f68df3
CPLG
232EVP_CIPHER_CTX_set_padding() enables or disables padding. This
233function should be called after the context is set up for encryption
234or decryption with EVP_EncryptInit_ex(), EVP_DecryptInit_ex() or
235EVP_CipherInit_ex(). By default encryption operations are padded using
236standard block padding and the padding is checked and removed when
237decrypting. If the B<pad> parameter is zero then no padding is
238performed, the total amount of data encrypted or decrypted must then
239be a multiple of the block size or an error will occur.
f2e5ca84 240
3f2b5a88
DSH
241EVP_CIPHER_key_length() and EVP_CIPHER_CTX_key_length() return the key
242length of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>
243structure. The constant B<EVP_MAX_KEY_LENGTH> is the maximum key length
a91dedca
DSH
244for all ciphers. Note: although EVP_CIPHER_key_length() is fixed for a
245given cipher, the value of EVP_CIPHER_CTX_key_length() may be different
246for variable key length ciphers.
247
248EVP_CIPHER_CTX_set_key_length() sets the key length of the cipher ctx.
249If the cipher is a fixed length cipher then attempting to set the key
250length to any value other than the fixed value is an error.
3f2b5a88
DSH
251
252EVP_CIPHER_iv_length() and EVP_CIPHER_CTX_iv_length() return the IV
253length of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>.
254It will return zero if the cipher does not use an IV. The constant
255B<EVP_MAX_IV_LENGTH> is the maximum IV length for all ciphers.
256
257EVP_CIPHER_block_size() and EVP_CIPHER_CTX_block_size() return the block
258size of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>
14f46560 259structure. The constant B<EVP_MAX_BLOCK_LENGTH> is also the maximum block
3f2b5a88
DSH
260length for all ciphers.
261
262EVP_CIPHER_type() and EVP_CIPHER_CTX_type() return the type of the passed
263cipher or context. This "type" is the actual NID of the cipher OBJECT
264IDENTIFIER as such it ignores the cipher parameters and 40 bit RC2 and
41e68ef2
DSH
265128 bit RC2 have the same NID. If the cipher does not have an object
266identifier or does not have ASN1 support this function will return
267B<NID_undef>.
3f2b5a88 268
c750bc08
RL
269EVP_CIPHER_name() and EVP_CIPHER_CTX_name() return the name of the passed
270cipher or context.
271
1d2622d4
RL
272EVP_CIPHER_provider() returns an B<OSSL_PROVIDER> pointer to the provider
273that implements the given B<EVP_CIPHER>.
274
3f2b5a88
DSH
275EVP_CIPHER_CTX_cipher() returns the B<EVP_CIPHER> structure when passed
276an B<EVP_CIPHER_CTX> structure.
277
a91dedca 278EVP_CIPHER_mode() and EVP_CIPHER_CTX_mode() return the block cipher mode:
338ead0f
PS
279EVP_CIPH_ECB_MODE, EVP_CIPH_CBC_MODE, EVP_CIPH_CFB_MODE, EVP_CIPH_OFB_MODE,
280EVP_CIPH_CTR_MODE, EVP_CIPH_GCM_MODE, EVP_CIPH_CCM_MODE, EVP_CIPH_XTS_MODE,
11dbdc07
MC
281EVP_CIPH_WRAP_MODE, EVP_CIPH_OCB_MODE or EVP_CIPH_SIV_MODE. If the cipher is a
282stream cipher then EVP_CIPH_STREAM_CIPHER is returned.
283
284EVP_CIPHER_flags() returns any flags associated with the cipher. See
285EVP_CIPHER_meth_set_flags() for a list of currently defined flags.
a91dedca 286
3f2b5a88
DSH
287EVP_CIPHER_param_to_asn1() sets the AlgorithmIdentifier "parameter" based
288on the passed cipher. This will typically include any parameters and an
289IV. The cipher IV (if any) must be set when this call is made. This call
290should be made before the cipher is actually "used" (before any
291EVP_EncryptUpdate(), EVP_DecryptUpdate() calls for example). This function
292may fail if the cipher does not have any ASN1 support.
293
294EVP_CIPHER_asn1_to_param() sets the cipher parameters based on an ASN1
295AlgorithmIdentifier "parameter". The precise effect depends on the cipher
296In the case of RC2, for example, it will set the IV and effective key length.
297This function should be called after the base cipher type is set but before
298the key is set. For example EVP_CipherInit() will be called with the IV and
299key set to NULL, EVP_CIPHER_asn1_to_param() will be called and finally
300EVP_CipherInit() again with all parameters except the key set to NULL. It is
301possible for this function to fail if the cipher does not have any ASN1 support
302or the parameters cannot be set (for example the RC2 effective key length
a91dedca
DSH
303is not supported.
304
305EVP_CIPHER_CTX_ctrl() allows various cipher specific parameters to be determined
aa714f3a 306and set.
3f2b5a88 307
5c5eb286
PS
308EVP_CIPHER_CTX_rand_key() generates a random key of the appropriate length
309based on the cipher context. The EVP_CIPHER can provide its own random key
310generation routine to support keys of a specific form. B<Key> must point to a
311buffer at least as big as the value returned by EVP_CIPHER_CTX_key_length().
312
c540f00f
RL
313EVP_CIPHER_do_all_ex() traverses all ciphers implemented by all activated
314providers in the given library context I<libctx>, and for each of the
315implementations, calls the given function I<fn> with the implementation method
316and the given I<arg> as argument.
317
72b60351
DSH
318=head1 RETURN VALUES
319
2cafb1df
RL
320EVP_CIPHER_fetch() returns a pointer to a B<EVP_CIPHER> for success
321and B<NULL> for failure.
322
05fdb8d3
RL
323EVP_CIPHER_CTX_new() returns a pointer to a newly created
324B<EVP_CIPHER_CTX> for success and B<NULL> for failure.
325
0e304b7f
NL
326EVP_EncryptInit_ex(), EVP_EncryptUpdate() and EVP_EncryptFinal_ex()
327return 1 for success and 0 for failure.
72b60351 328
3811eed8
DSH
329EVP_DecryptInit_ex() and EVP_DecryptUpdate() return 1 for success and 0 for failure.
330EVP_DecryptFinal_ex() returns 0 if the decrypt failed or 1 for success.
72b60351 331
3811eed8 332EVP_CipherInit_ex() and EVP_CipherUpdate() return 1 for success and 0 for failure.
21d5ed98 333EVP_CipherFinal_ex() returns 0 for a decryption failure or 1 for success.
72b60351 334
05fdb8d3 335EVP_CIPHER_CTX_reset() returns 1 for success and 0 for failure.
3f2b5a88
DSH
336
337EVP_get_cipherbyname(), EVP_get_cipherbynid() and EVP_get_cipherbyobj()
338return an B<EVP_CIPHER> structure or NULL on error.
339
340EVP_CIPHER_nid() and EVP_CIPHER_CTX_nid() return a NID.
341
342EVP_CIPHER_block_size() and EVP_CIPHER_CTX_block_size() return the block
343size.
344
345EVP_CIPHER_key_length() and EVP_CIPHER_CTX_key_length() return the key
346length.
347
f2e5ca84
DSH
348EVP_CIPHER_CTX_set_padding() always returns 1.
349
3f2b5a88
DSH
350EVP_CIPHER_iv_length() and EVP_CIPHER_CTX_iv_length() return the IV
351length or zero if the cipher does not use an IV.
352
41e68ef2
DSH
353EVP_CIPHER_type() and EVP_CIPHER_CTX_type() return the NID of the cipher's
354OBJECT IDENTIFIER or NID_undef if it has no defined OBJECT IDENTIFIER.
355
356EVP_CIPHER_CTX_cipher() returns an B<EVP_CIPHER> structure.
357
c03726ca 358EVP_CIPHER_param_to_asn1() and EVP_CIPHER_asn1_to_param() return greater
49c9c1b3 359than zero for success and zero or a negative number on failure.
41e68ef2 360
5c5eb286
PS
361EVP_CIPHER_CTX_rand_key() returns 1 for success.
362
a91dedca
DSH
363=head1 CIPHER LISTING
364
365All algorithms have a fixed key length unless otherwise stated.
366
8fa4d95e
RT
367Refer to L<SEE ALSO> for the full list of ciphers available through the EVP
368interface.
369
a91dedca
DSH
370=over 4
371
372=item EVP_enc_null()
373
374Null cipher: does nothing.
375
8fa4d95e 376=back
a91dedca 377
8fa4d95e 378=head1 AEAD Interface
a91dedca 379
8fa4d95e
RT
380The EVP interface for Authenticated Encryption with Associated Data (AEAD)
381modes are subtly altered and several additional I<ctrl> operations are supported
382depending on the mode specified.
a91dedca 383
8fa4d95e
RT
384To specify additional authenticated data (AAD), a call to EVP_CipherUpdate(),
385EVP_EncryptUpdate() or EVP_DecryptUpdate() should be made with the output
386parameter B<out> set to B<NULL>.
a91dedca 387
8fa4d95e
RT
388When decrypting, the return value of EVP_DecryptFinal() or EVP_CipherFinal()
389indicates whether the operation was successful. If it does not indicate success,
390the authentication operation has failed and any output data B<MUST NOT> be used
391as it is corrupted.
a91dedca 392
8fa4d95e 393=head2 GCM and OCB Modes
a91dedca 394
8fa4d95e 395The following I<ctrl>s are supported in GCM and OCB modes.
a91dedca 396
8fa4d95e 397=over 4
a91dedca 398
8fa4d95e 399=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL)
a91dedca 400
8fa4d95e
RT
401Sets the IV length. This call can only be made before specifying an IV. If
402not called a default IV length is used.
a91dedca 403
8fa4d95e
RT
404For GCM AES and OCB AES the default is 12 (i.e. 96 bits). For OCB mode the
405maximum is 15.
a91dedca 406
8fa4d95e 407=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG, taglen, tag)
a91dedca 408
8fa4d95e
RT
409Writes C<taglen> bytes of the tag value to the buffer indicated by C<tag>.
410This call can only be made when encrypting data and B<after> all data has been
411processed (e.g. after an EVP_EncryptFinal() call).
a91dedca 412
8fa4d95e
RT
413For OCB, C<taglen> must either be 16 or the value previously set via
414B<EVP_CTRL_AEAD_SET_TAG>.
a91dedca 415
8fa4d95e 416=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag)
a91dedca 417
8fa4d95e
RT
418Sets the expected tag to C<taglen> bytes from C<tag>.
419The tag length can only be set before specifying an IV.
420C<taglen> must be between 1 and 16 inclusive.
a91dedca 421
8fa4d95e 422For GCM, this call is only valid when decrypting data.
a91dedca 423
8fa4d95e
RT
424For OCB, this call is valid when decrypting data to set the expected tag,
425and before encryption to set the desired tag length.
a91dedca 426
8fa4d95e
RT
427In OCB mode, calling this before encryption with C<tag> set to C<NULL> sets the
428tag length. If this is not called prior to encryption, a default tag length is
429used.
a91dedca 430
8fa4d95e
RT
431For OCB AES, the default tag length is 16 (i.e. 128 bits). It is also the
432maximum tag length for OCB.
a91dedca 433
8fa4d95e 434=back
a91dedca 435
8fa4d95e 436=head2 CCM Mode
a91dedca 437
8fa4d95e
RT
438The EVP interface for CCM mode is similar to that of the GCM mode but with a
439few additional requirements and different I<ctrl> values.
aa714f3a 440
8fa4d95e
RT
441For CCM mode, the total plaintext or ciphertext length B<MUST> be passed to
442EVP_CipherUpdate(), EVP_EncryptUpdate() or EVP_DecryptUpdate() with the output
443and input parameters (B<in> and B<out>) set to B<NULL> and the length passed in
444the B<inl> parameter.
e4bbee96 445
8fa4d95e 446The following I<ctrl>s are supported in CCM mode.
e4bbee96 447
8fa4d95e 448=over 4
aa714f3a 449
8fa4d95e 450=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag)
aa714f3a 451
8fa4d95e
RT
452This call is made to set the expected B<CCM> tag value when decrypting or
453the length of the tag (with the C<tag> parameter set to NULL) when encrypting.
454The tag length is often referred to as B<M>. If not set a default value is
67c81ec3
TN
455used (12 for AES). When decrypting, the tag needs to be set before passing
456in data to be decrypted, but as in GCM and OCB mode, it can be set after
457passing additional authenticated data (see L<AEAD Interface>).
aa714f3a 458
8fa4d95e 459=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_CCM_SET_L, ivlen, NULL)
625b9d6b 460
8fa4d95e 461Sets the CCM B<L> value. If not set a default is used (8 for AES).
625b9d6b 462
8fa4d95e 463=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL)
625b9d6b 464
8fa4d95e
RT
465Sets the CCM nonce (IV) length. This call can only be made before specifying an
466nonce value. The nonce length is given by B<15 - L> so it is 7 by default for
467AES.
625b9d6b 468
a91dedca
DSH
469=back
470
b1ceb439
TS
471=head2 SIV Mode
472
473For SIV mode ciphers the behaviour of the EVP interface is subtly
474altered and several additional ctrl operations are supported.
475
476To specify any additional authenticated data (AAD) and/or a Nonce, a call to
477EVP_CipherUpdate(), EVP_EncryptUpdate() or EVP_DecryptUpdate() should be made
478with the output parameter B<out> set to B<NULL>.
479
480RFC5297 states that the Nonce is the last piece of AAD before the actual
481encrypt/decrypt takes place. The API does not differentiate the Nonce from
482other AAD.
483
484When decrypting the return value of EVP_DecryptFinal() or EVP_CipherFinal()
485indicates if the operation was successful. If it does not indicate success
486the authentication operation has failed and any output data B<MUST NOT>
487be used as it is corrupted.
488
489The following ctrls are supported in both SIV modes.
490
491=over 4
492
493=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG, taglen, tag);
494
495Writes B<taglen> bytes of the tag value to the buffer indicated by B<tag>.
496This call can only be made when encrypting data and B<after> all data has been
497processed (e.g. after an EVP_EncryptFinal() call). For SIV mode the taglen must
498be 16.
499
500=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag);
501
502Sets the expected tag to B<taglen> bytes from B<tag>. This call is only legal
503when decrypting data and must be made B<before> any data is processed (e.g.
504before any EVP_DecryptUpdate() call). For SIV mode the taglen must be 16.
505
506=back
507
508SIV mode makes two passes over the input data, thus, only one call to
509EVP_CipherUpdate(), EVP_EncryptUpdate() or EVP_DecryptUpdate() should be made
510with B<out> set to a non-B<NULL> value. A call to EVP_Decrypt_Final() or
511EVP_CipherFinal() is not required, but will indicate if the update
512operation succeeded.
513
8fa4d95e 514=head2 ChaCha20-Poly1305
aa714f3a 515
8fa4d95e 516The following I<ctrl>s are supported for the ChaCha20-Poly1305 AEAD algorithm.
aa714f3a 517
8fa4d95e 518=over 4
aa714f3a 519
8fa4d95e 520=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL)
aa714f3a 521
8fa4d95e
RT
522Sets the nonce length. This call can only be made before specifying the nonce.
523If not called a default nonce length of 12 (i.e. 96 bits) is used. The maximum
27d56312
MC
524nonce length is 12 bytes (i.e. 96-bits). If a nonce of less than 12 bytes is set
525then the nonce is automatically padded with leading 0 bytes to make it 12 bytes
526in length.
c7497f34 527
8fa4d95e 528=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG, taglen, tag)
aa714f3a 529
8fa4d95e 530Writes C<taglen> bytes of the tag value to the buffer indicated by C<tag>.
aa714f3a 531This call can only be made when encrypting data and B<after> all data has been
8fa4d95e 532processed (e.g. after an EVP_EncryptFinal() call).
c7497f34 533
8fa4d95e
RT
534C<taglen> specified here must be 16 (B<POLY1305_BLOCK_SIZE>, i.e. 128-bits) or
535less.
aa714f3a 536
8fa4d95e 537=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag)
aa714f3a 538
8fa4d95e
RT
539Sets the expected tag to C<taglen> bytes from C<tag>.
540The tag length can only be set before specifying an IV.
541C<taglen> must be between 1 and 16 (B<POLY1305_BLOCK_SIZE>) inclusive.
542This call is only valid when decrypting data.
aa714f3a 543
8fa4d95e 544=back
aa714f3a 545
72b60351
DSH
546=head1 NOTES
547
548Where possible the B<EVP> interface to symmetric ciphers should be used in
549preference to the low level interfaces. This is because the code then becomes
75b76068
JW
550transparent to the cipher used and much more flexible. Additionally, the
551B<EVP> interface will ensure the use of platform specific cryptographic
552acceleration such as AES-NI (the low level interfaces do not provide the
553guarantee).
72b60351 554
c7497f34 555PKCS padding works by adding B<n> padding bytes of value B<n> to make the total
72b60351
DSH
556length of the encrypted data a multiple of the block size. Padding is always
557added so if the data is already a multiple of the block size B<n> will equal
558the block size. For example if the block size is 8 and 11 bytes are to be
559encrypted then 5 padding bytes of value 5 will be added.
560
561When decrypting the final block is checked to see if it has the correct form.
562
f2e5ca84
DSH
563Although the decryption operation can produce an error if padding is enabled,
564it is not a strong test that the input data or key is correct. A random block
565has better than 1 in 256 chance of being of the correct format and problems with
566the input data earlier on will not produce a final decrypt error.
567
568If padding is disabled then the decryption operation will always succeed if
569the total amount of data decrypted is a multiple of the block size.
72b60351 570
3811eed8
DSH
571The functions EVP_EncryptInit(), EVP_EncryptFinal(), EVP_DecryptInit(),
572EVP_CipherInit() and EVP_CipherFinal() are obsolete but are retained for
573compatibility with existing code. New code should use EVP_EncryptInit_ex(),
574EVP_EncryptFinal_ex(), EVP_DecryptInit_ex(), EVP_DecryptFinal_ex(),
575EVP_CipherInit_ex() and EVP_CipherFinal_ex() because they can reuse an
576existing context without allocating and freeing it up on each call.
a91dedca 577
91da5e77
RS
578EVP_get_cipherbynid(), and EVP_get_cipherbyobj() are implemented as macros.
579
72b60351
DSH
580=head1 BUGS
581
8fa4d95e
RT
582B<EVP_MAX_KEY_LENGTH> and B<EVP_MAX_IV_LENGTH> only refer to the internal
583ciphers with default key lengths. If custom ciphers exceed these values the
584results are unpredictable. This is because it has become standard practice to
585define a generic key as a fixed unsigned char array containing
586B<EVP_MAX_KEY_LENGTH> bytes.
a91dedca 587
c8973693 588The ASN1 code is incomplete (and sometimes inaccurate) it has only been tested
a91dedca
DSH
589for certain common S/MIME ciphers (RC2, DES, triple DES) in CBC mode.
590
591=head1 EXAMPLES
592
fd4592be 593Encrypt a string using IDEA:
18135561
DSH
594
595 int do_crypt(char *outfile)
2947af32
BB
596 {
597 unsigned char outbuf[1024];
598 int outlen, tmplen;
599 /*
600 * Bogus key and IV: we'd normally set these from
601 * another source.
602 */
603 unsigned char key[] = {0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15};
604 unsigned char iv[] = {1,2,3,4,5,6,7,8};
605 char intext[] = "Some Crypto Text";
606 EVP_CIPHER_CTX *ctx;
607 FILE *out;
608
609 ctx = EVP_CIPHER_CTX_new();
610 EVP_EncryptInit_ex(ctx, EVP_idea_cbc(), NULL, key, iv);
611
612 if (!EVP_EncryptUpdate(ctx, outbuf, &outlen, intext, strlen(intext))) {
613 /* Error */
519a5d1e 614 EVP_CIPHER_CTX_free(ctx);
2947af32
BB
615 return 0;
616 }
617 /*
618 * Buffer passed to EVP_EncryptFinal() must be after data just
619 * encrypted to avoid overwriting it.
620 */
621 if (!EVP_EncryptFinal_ex(ctx, outbuf + outlen, &tmplen)) {
622 /* Error */
519a5d1e 623 EVP_CIPHER_CTX_free(ctx);
2947af32
BB
624 return 0;
625 }
626 outlen += tmplen;
627 EVP_CIPHER_CTX_free(ctx);
628 /*
629 * Need binary mode for fopen because encrypted data is
630 * binary data. Also cannot use strlen() on it because
631 * it won't be NUL terminated and may contain embedded
632 * NULs.
633 */
634 out = fopen(outfile, "wb");
519a5d1e
GZ
635 if (out == NULL) {
636 /* Error */
637 return 0;
638 }
2947af32
BB
639 fwrite(outbuf, 1, outlen, out);
640 fclose(out);
641 return 1;
642 }
18135561
DSH
643
644The ciphertext from the above example can be decrypted using the B<openssl>
fd4592be 645utility with the command line (shown on two lines for clarity):
c7497f34 646
2947af32
BB
647 openssl idea -d \
648 -K 000102030405060708090A0B0C0D0E0F -iv 0102030405060708 <filename
18135561 649
fd4592be
JS
650General encryption and decryption function example using FILE I/O and AES128
651with a 128-bit key:
18135561
DSH
652
653 int do_crypt(FILE *in, FILE *out, int do_encrypt)
2947af32
BB
654 {
655 /* Allow enough space in output buffer for additional block */
656 unsigned char inbuf[1024], outbuf[1024 + EVP_MAX_BLOCK_LENGTH];
657 int inlen, outlen;
658 EVP_CIPHER_CTX *ctx;
659 /*
660 * Bogus key and IV: we'd normally set these from
661 * another source.
662 */
663 unsigned char key[] = "0123456789abcdeF";
664 unsigned char iv[] = "1234567887654321";
665
666 /* Don't set key or IV right away; we want to check lengths */
667 ctx = EVP_CIPHER_CTX_new();
668 EVP_CipherInit_ex(&ctx, EVP_aes_128_cbc(), NULL, NULL, NULL,
669 do_encrypt);
670 OPENSSL_assert(EVP_CIPHER_CTX_key_length(ctx) == 16);
671 OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) == 16);
672
673 /* Now we can set key and IV */
674 EVP_CipherInit_ex(ctx, NULL, NULL, key, iv, do_encrypt);
675
676 for (;;) {
677 inlen = fread(inbuf, 1, 1024, in);
678 if (inlen <= 0)
679 break;
680 if (!EVP_CipherUpdate(ctx, outbuf, &outlen, inbuf, inlen)) {
681 /* Error */
682 EVP_CIPHER_CTX_free(ctx);
683 return 0;
684 }
685 fwrite(outbuf, 1, outlen, out);
686 }
687 if (!EVP_CipherFinal_ex(ctx, outbuf, &outlen)) {
688 /* Error */
689 EVP_CIPHER_CTX_free(ctx);
690 return 0;
691 }
692 fwrite(outbuf, 1, outlen, out);
693
694 EVP_CIPHER_CTX_free(ctx);
695 return 1;
696 }
18135561
DSH
697
698
72b60351
DSH
699=head1 SEE ALSO
700
b97fdb57 701L<evp(7)>
72b60351 702
8fa4d95e
RT
703Supported ciphers are listed in:
704
705L<EVP_aes(3)>,
706L<EVP_aria(3)>,
707L<EVP_bf(3)>,
708L<EVP_camellia(3)>,
709L<EVP_cast5(3)>,
710L<EVP_chacha20(3)>,
711L<EVP_des(3)>,
712L<EVP_desx(3)>,
713L<EVP_idea(3)>,
714L<EVP_rc2(3)>,
715L<EVP_rc4(3)>,
716L<EVP_rc5(3)>,
717L<EVP_seed(3)>,
718L<EVP_sm4(3)>
719
72b60351
DSH
720=head1 HISTORY
721
fc5ecadd 722Support for OCB mode was added in OpenSSL 1.1.0.
a528d4f0 723
05fdb8d3
RL
724B<EVP_CIPHER_CTX> was made opaque in OpenSSL 1.1.0. As a result,
725EVP_CIPHER_CTX_reset() appeared and EVP_CIPHER_CTX_cleanup()
726disappeared. EVP_CIPHER_CTX_init() remains as an alias for
727EVP_CIPHER_CTX_reset().
728
e2f92610
RS
729=head1 COPYRIGHT
730
0d664759 731Copyright 2000-2018 The OpenSSL Project Authors. All Rights Reserved.
e2f92610 732
4746f25a 733Licensed under the Apache License 2.0 (the "License"). You may not use
e2f92610
RS
734this file except in compliance with the License. You can obtain a copy
735in the file LICENSE in the source distribution or at
736L<https://www.openssl.org/source/license.html>.
737
738=cut