]> git.ipfire.org Git - thirdparty/openssl.git/blame - doc/man3/EVP_EncryptInit.pod
EVP_EncryptUpdate, EVP_EncryptFinal_ex: don't branch on uninitialized memory
[thirdparty/openssl.git] / doc / man3 / EVP_EncryptInit.pod
CommitLineData
72b60351
DSH
1=pod
2
3=head1 NAME
4
8fa4d95e
RT
5EVP_CIPHER_CTX_new,
6EVP_CIPHER_CTX_reset,
7EVP_CIPHER_CTX_free,
8EVP_EncryptInit_ex,
9EVP_EncryptUpdate,
10EVP_EncryptFinal_ex,
11EVP_DecryptInit_ex,
12EVP_DecryptUpdate,
13EVP_DecryptFinal_ex,
14EVP_CipherInit_ex,
15EVP_CipherUpdate,
16EVP_CipherFinal_ex,
17EVP_CIPHER_CTX_set_key_length,
18EVP_CIPHER_CTX_ctrl,
19EVP_EncryptInit,
20EVP_EncryptFinal,
21EVP_DecryptInit,
22EVP_DecryptFinal,
23EVP_CipherInit,
24EVP_CipherFinal,
25EVP_get_cipherbyname,
26EVP_get_cipherbynid,
27EVP_get_cipherbyobj,
28EVP_CIPHER_nid,
29EVP_CIPHER_block_size,
30EVP_CIPHER_key_length,
31EVP_CIPHER_iv_length,
32EVP_CIPHER_flags,
33EVP_CIPHER_mode,
34EVP_CIPHER_type,
35EVP_CIPHER_CTX_cipher,
36EVP_CIPHER_CTX_nid,
37EVP_CIPHER_CTX_block_size,
38EVP_CIPHER_CTX_key_length,
39EVP_CIPHER_CTX_iv_length,
40EVP_CIPHER_CTX_get_app_data,
41EVP_CIPHER_CTX_set_app_data,
42EVP_CIPHER_CTX_type,
43EVP_CIPHER_CTX_flags,
44EVP_CIPHER_CTX_mode,
45EVP_CIPHER_param_to_asn1,
46EVP_CIPHER_asn1_to_param,
47EVP_CIPHER_CTX_set_padding,
48EVP_enc_null
49- EVP cipher routines
72b60351
DSH
50
51=head1 SYNOPSIS
52
b97fdb57
RL
53=for comment generic
54
72b60351
DSH
55 #include <openssl/evp.h>
56
05fdb8d3
RL
57 EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void);
58 int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *ctx);
59 void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx);
3811eed8
DSH
60
61 int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
b38fa985 62 ENGINE *impl, const unsigned char *key, const unsigned char *iv);
a91dedca 63 int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
7bbb0050 64 int *outl, const unsigned char *in, int inl);
e9b77246 65 int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
3811eed8
DSH
66
67 int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
b38fa985 68 ENGINE *impl, const unsigned char *key, const unsigned char *iv);
3811eed8 69 int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
7bbb0050 70 int *outl, const unsigned char *in, int inl);
e9b77246 71 int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
3811eed8
DSH
72
73 int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
b38fa985 74 ENGINE *impl, const unsigned char *key, const unsigned char *iv, int enc);
3811eed8 75 int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
b38fa985 76 int *outl, const unsigned char *in, int inl);
e9b77246 77 int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
3811eed8
DSH
78
79 int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
b38fa985 80 const unsigned char *key, const unsigned char *iv);
e9b77246 81 int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
4d524e10 82
a91dedca 83 int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
b38fa985 84 const unsigned char *key, const unsigned char *iv);
e9b77246 85 int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
4d524e10 86
a91dedca 87 int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
b38fa985 88 const unsigned char *key, const unsigned char *iv, int enc);
e9b77246 89 int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
72b60351 90
f2e5ca84 91 int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *x, int padding);
a91dedca
DSH
92 int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *x, int keylen);
93 int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr);
5c5eb286 94 int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key);
72b60351
DSH
95
96 const EVP_CIPHER *EVP_get_cipherbyname(const char *name);
91da5e77
RS
97 const EVP_CIPHER *EVP_get_cipherbynid(int nid);
98 const EVP_CIPHER *EVP_get_cipherbyobj(const ASN1_OBJECT *a);
99
100 int EVP_CIPHER_nid(const EVP_CIPHER *e);
101 int EVP_CIPHER_block_size(const EVP_CIPHER *e);
91da5e77
RS
102 int EVP_CIPHER_key_length(const EVP_CIPHER *e);
103 int EVP_CIPHER_iv_length(const EVP_CIPHER *e);
104 unsigned long EVP_CIPHER_flags(const EVP_CIPHER *e);
105 unsigned long EVP_CIPHER_mode(const EVP_CIPHER *e);
72b60351 106 int EVP_CIPHER_type(const EVP_CIPHER *ctx);
a91dedca 107
05fdb8d3
RL
108 const EVP_CIPHER *EVP_CIPHER_CTX_cipher(const EVP_CIPHER_CTX *ctx);
109 int EVP_CIPHER_CTX_nid(const EVP_CIPHER_CTX *ctx);
110 int EVP_CIPHER_CTX_block_size(const EVP_CIPHER_CTX *ctx);
111 int EVP_CIPHER_CTX_key_length(const EVP_CIPHER_CTX *ctx);
112 int EVP_CIPHER_CTX_iv_length(const EVP_CIPHER_CTX *ctx);
113 void *EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx);
114 void EVP_CIPHER_CTX_set_app_data(const EVP_CIPHER_CTX *ctx, void *data);
115 int EVP_CIPHER_CTX_type(const EVP_CIPHER_CTX *ctx);
05fdb8d3 116 int EVP_CIPHER_CTX_mode(const EVP_CIPHER_CTX *ctx);
72b60351 117
3f2b5a88
DSH
118 int EVP_CIPHER_param_to_asn1(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
119 int EVP_CIPHER_asn1_to_param(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
120
72b60351
DSH
121=head1 DESCRIPTION
122
123The EVP cipher routines are a high level interface to certain
124symmetric ciphers.
125
05fdb8d3
RL
126EVP_CIPHER_CTX_new() creates a cipher context.
127
128EVP_CIPHER_CTX_free() clears all information from a cipher context
129and free up any allocated memory associate with it, including B<ctx>
130itself. This function should be called after all operations using a
131cipher are complete so sensitive information does not remain in
132memory.
3811eed8
DSH
133
134EVP_EncryptInit_ex() sets up cipher context B<ctx> for encryption
05fdb8d3 135with cipher B<type> from ENGINE B<impl>. B<ctx> must be created
3811eed8 136before calling this function. B<type> is normally supplied
740ceb5b 137by a function such as EVP_aes_256_cbc(). If B<impl> is NULL then the
3811eed8
DSH
138default implementation is used. B<key> is the symmetric key to use
139and B<iv> is the IV to use (if necessary), the actual number of bytes
140used for the key and IV depends on the cipher. It is possible to set
141all parameters to NULL except B<type> in an initial call and supply
142the remaining parameters in subsequent calls, all of which have B<type>
143set to NULL. This is done when the default cipher parameters are not
144appropriate.
72b60351
DSH
145
146EVP_EncryptUpdate() encrypts B<inl> bytes from the buffer B<in> and
147writes the encrypted version to B<out>. This function can be called
148multiple times to encrypt successive blocks of data. The amount
149of data written depends on the block alignment of the encrypted data:
150as a result the amount of data written may be anything from zero bytes
5211e094 151to (inl + cipher_block_size - 1) so B<out> should contain sufficient
c3a73daf
AP
152room. The actual number of bytes written is placed in B<outl>. It also
153checks if B<in> and B<out> are partially overlapping, and if they are
1540 is returned to indicate failure.
72b60351 155
3811eed8 156If padding is enabled (the default) then EVP_EncryptFinal_ex() encrypts
f2e5ca84 157the "final" data, that is any data that remains in a partial block.
a09474dd
RS
158It uses standard block padding (aka PKCS padding) as described in
159the NOTES section, below. The encrypted
f2e5ca84
DSH
160final data is written to B<out> which should have sufficient space for
161one cipher block. The number of bytes written is placed in B<outl>. After
162this function is called the encryption operation is finished and no further
163calls to EVP_EncryptUpdate() should be made.
164
3811eed8 165If padding is disabled then EVP_EncryptFinal_ex() will not encrypt any more
f2e5ca84 166data and it will return an error if any data remains in a partial block:
c7497f34 167that is if the total data length is not a multiple of the block size.
72b60351 168
3811eed8 169EVP_DecryptInit_ex(), EVP_DecryptUpdate() and EVP_DecryptFinal_ex() are the
72b60351 170corresponding decryption operations. EVP_DecryptFinal() will return an
f2e5ca84
DSH
171error code if padding is enabled and the final block is not correctly
172formatted. The parameters and restrictions are identical to the encryption
173operations except that if padding is enabled the decrypted data buffer B<out>
174passed to EVP_DecryptUpdate() should have sufficient room for
175(B<inl> + cipher_block_size) bytes unless the cipher block size is 1 in
176which case B<inl> bytes is sufficient.
72b60351 177
3811eed8
DSH
178EVP_CipherInit_ex(), EVP_CipherUpdate() and EVP_CipherFinal_ex() are
179functions that can be used for decryption or encryption. The operation
180performed depends on the value of the B<enc> parameter. It should be set
181to 1 for encryption, 0 for decryption and -1 to leave the value unchanged
182(the actual value of 'enc' being supplied in a previous call).
183
05fdb8d3
RL
184EVP_CIPHER_CTX_reset() clears all information from a cipher context
185and free up any allocated memory associate with it, except the B<ctx>
186itself. This function should be called anytime B<ctx> is to be reused
187for another EVP_CipherInit() / EVP_CipherUpdate() / EVP_CipherFinal()
188series of calls.
3811eed8
DSH
189
190EVP_EncryptInit(), EVP_DecryptInit() and EVP_CipherInit() behave in a
d4a43700 191similar way to EVP_EncryptInit_ex(), EVP_DecryptInit_ex() and
b45497c3 192EVP_CipherInit_ex() except they always use the default cipher implementation.
72b60351 193
538860a3
RS
194EVP_EncryptFinal(), EVP_DecryptFinal() and EVP_CipherFinal() are
195identical to EVP_EncryptFinal_ex(), EVP_DecryptFinal_ex() and
196EVP_CipherFinal_ex(). In previous releases they also cleaned up
197the B<ctx>, but this is no longer done and EVP_CIPHER_CTX_clean()
198must be called to free any context resources.
72b60351 199
3f2b5a88
DSH
200EVP_get_cipherbyname(), EVP_get_cipherbynid() and EVP_get_cipherbyobj()
201return an EVP_CIPHER structure when passed a cipher name, a NID or an
202ASN1_OBJECT structure.
203
204EVP_CIPHER_nid() and EVP_CIPHER_CTX_nid() return the NID of a cipher when
205passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX> structure. The actual NID
206value is an internal value which may not have a corresponding OBJECT
207IDENTIFIER.
208
83f68df3
CPLG
209EVP_CIPHER_CTX_set_padding() enables or disables padding. This
210function should be called after the context is set up for encryption
211or decryption with EVP_EncryptInit_ex(), EVP_DecryptInit_ex() or
212EVP_CipherInit_ex(). By default encryption operations are padded using
213standard block padding and the padding is checked and removed when
214decrypting. If the B<pad> parameter is zero then no padding is
215performed, the total amount of data encrypted or decrypted must then
216be a multiple of the block size or an error will occur.
f2e5ca84 217
3f2b5a88
DSH
218EVP_CIPHER_key_length() and EVP_CIPHER_CTX_key_length() return the key
219length of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>
220structure. The constant B<EVP_MAX_KEY_LENGTH> is the maximum key length
a91dedca
DSH
221for all ciphers. Note: although EVP_CIPHER_key_length() is fixed for a
222given cipher, the value of EVP_CIPHER_CTX_key_length() may be different
223for variable key length ciphers.
224
225EVP_CIPHER_CTX_set_key_length() sets the key length of the cipher ctx.
226If the cipher is a fixed length cipher then attempting to set the key
227length to any value other than the fixed value is an error.
3f2b5a88
DSH
228
229EVP_CIPHER_iv_length() and EVP_CIPHER_CTX_iv_length() return the IV
230length of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>.
231It will return zero if the cipher does not use an IV. The constant
232B<EVP_MAX_IV_LENGTH> is the maximum IV length for all ciphers.
233
234EVP_CIPHER_block_size() and EVP_CIPHER_CTX_block_size() return the block
235size of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>
14f46560 236structure. The constant B<EVP_MAX_BLOCK_LENGTH> is also the maximum block
3f2b5a88
DSH
237length for all ciphers.
238
239EVP_CIPHER_type() and EVP_CIPHER_CTX_type() return the type of the passed
240cipher or context. This "type" is the actual NID of the cipher OBJECT
241IDENTIFIER as such it ignores the cipher parameters and 40 bit RC2 and
41e68ef2
DSH
242128 bit RC2 have the same NID. If the cipher does not have an object
243identifier or does not have ASN1 support this function will return
244B<NID_undef>.
3f2b5a88
DSH
245
246EVP_CIPHER_CTX_cipher() returns the B<EVP_CIPHER> structure when passed
247an B<EVP_CIPHER_CTX> structure.
248
a91dedca 249EVP_CIPHER_mode() and EVP_CIPHER_CTX_mode() return the block cipher mode:
338ead0f
PS
250EVP_CIPH_ECB_MODE, EVP_CIPH_CBC_MODE, EVP_CIPH_CFB_MODE, EVP_CIPH_OFB_MODE,
251EVP_CIPH_CTR_MODE, EVP_CIPH_GCM_MODE, EVP_CIPH_CCM_MODE, EVP_CIPH_XTS_MODE,
252EVP_CIPH_WRAP_MODE or EVP_CIPH_OCB_MODE. If the cipher is a stream cipher then
a91dedca
DSH
253EVP_CIPH_STREAM_CIPHER is returned.
254
3f2b5a88
DSH
255EVP_CIPHER_param_to_asn1() sets the AlgorithmIdentifier "parameter" based
256on the passed cipher. This will typically include any parameters and an
257IV. The cipher IV (if any) must be set when this call is made. This call
258should be made before the cipher is actually "used" (before any
259EVP_EncryptUpdate(), EVP_DecryptUpdate() calls for example). This function
260may fail if the cipher does not have any ASN1 support.
261
262EVP_CIPHER_asn1_to_param() sets the cipher parameters based on an ASN1
263AlgorithmIdentifier "parameter". The precise effect depends on the cipher
264In the case of RC2, for example, it will set the IV and effective key length.
265This function should be called after the base cipher type is set but before
266the key is set. For example EVP_CipherInit() will be called with the IV and
267key set to NULL, EVP_CIPHER_asn1_to_param() will be called and finally
268EVP_CipherInit() again with all parameters except the key set to NULL. It is
269possible for this function to fail if the cipher does not have any ASN1 support
270or the parameters cannot be set (for example the RC2 effective key length
a91dedca
DSH
271is not supported.
272
273EVP_CIPHER_CTX_ctrl() allows various cipher specific parameters to be determined
aa714f3a 274and set.
3f2b5a88 275
5c5eb286
PS
276EVP_CIPHER_CTX_rand_key() generates a random key of the appropriate length
277based on the cipher context. The EVP_CIPHER can provide its own random key
278generation routine to support keys of a specific form. B<Key> must point to a
279buffer at least as big as the value returned by EVP_CIPHER_CTX_key_length().
280
72b60351
DSH
281=head1 RETURN VALUES
282
05fdb8d3
RL
283EVP_CIPHER_CTX_new() returns a pointer to a newly created
284B<EVP_CIPHER_CTX> for success and B<NULL> for failure.
285
0e304b7f
NL
286EVP_EncryptInit_ex(), EVP_EncryptUpdate() and EVP_EncryptFinal_ex()
287return 1 for success and 0 for failure.
72b60351 288
3811eed8
DSH
289EVP_DecryptInit_ex() and EVP_DecryptUpdate() return 1 for success and 0 for failure.
290EVP_DecryptFinal_ex() returns 0 if the decrypt failed or 1 for success.
72b60351 291
3811eed8 292EVP_CipherInit_ex() and EVP_CipherUpdate() return 1 for success and 0 for failure.
21d5ed98 293EVP_CipherFinal_ex() returns 0 for a decryption failure or 1 for success.
72b60351 294
05fdb8d3 295EVP_CIPHER_CTX_reset() returns 1 for success and 0 for failure.
3f2b5a88
DSH
296
297EVP_get_cipherbyname(), EVP_get_cipherbynid() and EVP_get_cipherbyobj()
298return an B<EVP_CIPHER> structure or NULL on error.
299
300EVP_CIPHER_nid() and EVP_CIPHER_CTX_nid() return a NID.
301
302EVP_CIPHER_block_size() and EVP_CIPHER_CTX_block_size() return the block
303size.
304
305EVP_CIPHER_key_length() and EVP_CIPHER_CTX_key_length() return the key
306length.
307
f2e5ca84
DSH
308EVP_CIPHER_CTX_set_padding() always returns 1.
309
3f2b5a88
DSH
310EVP_CIPHER_iv_length() and EVP_CIPHER_CTX_iv_length() return the IV
311length or zero if the cipher does not use an IV.
312
41e68ef2
DSH
313EVP_CIPHER_type() and EVP_CIPHER_CTX_type() return the NID of the cipher's
314OBJECT IDENTIFIER or NID_undef if it has no defined OBJECT IDENTIFIER.
315
316EVP_CIPHER_CTX_cipher() returns an B<EVP_CIPHER> structure.
317
c03726ca 318EVP_CIPHER_param_to_asn1() and EVP_CIPHER_asn1_to_param() return greater
49c9c1b3 319than zero for success and zero or a negative number on failure.
41e68ef2 320
5c5eb286
PS
321EVP_CIPHER_CTX_rand_key() returns 1 for success.
322
a91dedca
DSH
323=head1 CIPHER LISTING
324
325All algorithms have a fixed key length unless otherwise stated.
326
8fa4d95e
RT
327Refer to L<SEE ALSO> for the full list of ciphers available through the EVP
328interface.
329
a91dedca
DSH
330=over 4
331
332=item EVP_enc_null()
333
334Null cipher: does nothing.
335
8fa4d95e 336=back
a91dedca 337
8fa4d95e 338=head1 AEAD Interface
a91dedca 339
8fa4d95e
RT
340The EVP interface for Authenticated Encryption with Associated Data (AEAD)
341modes are subtly altered and several additional I<ctrl> operations are supported
342depending on the mode specified.
a91dedca 343
8fa4d95e
RT
344To specify additional authenticated data (AAD), a call to EVP_CipherUpdate(),
345EVP_EncryptUpdate() or EVP_DecryptUpdate() should be made with the output
346parameter B<out> set to B<NULL>.
a91dedca 347
8fa4d95e
RT
348When decrypting, the return value of EVP_DecryptFinal() or EVP_CipherFinal()
349indicates whether the operation was successful. If it does not indicate success,
350the authentication operation has failed and any output data B<MUST NOT> be used
351as it is corrupted.
a91dedca 352
8fa4d95e 353=head2 GCM and OCB Modes
a91dedca 354
8fa4d95e 355The following I<ctrl>s are supported in GCM and OCB modes.
a91dedca 356
8fa4d95e 357=over 4
a91dedca 358
8fa4d95e 359=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL)
a91dedca 360
8fa4d95e
RT
361Sets the IV length. This call can only be made before specifying an IV. If
362not called a default IV length is used.
a91dedca 363
8fa4d95e
RT
364For GCM AES and OCB AES the default is 12 (i.e. 96 bits). For OCB mode the
365maximum is 15.
a91dedca 366
8fa4d95e 367=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG, taglen, tag)
a91dedca 368
8fa4d95e
RT
369Writes C<taglen> bytes of the tag value to the buffer indicated by C<tag>.
370This call can only be made when encrypting data and B<after> all data has been
371processed (e.g. after an EVP_EncryptFinal() call).
a91dedca 372
8fa4d95e
RT
373For OCB, C<taglen> must either be 16 or the value previously set via
374B<EVP_CTRL_AEAD_SET_TAG>.
a91dedca 375
8fa4d95e 376=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag)
a91dedca 377
8fa4d95e
RT
378Sets the expected tag to C<taglen> bytes from C<tag>.
379The tag length can only be set before specifying an IV.
380C<taglen> must be between 1 and 16 inclusive.
a91dedca 381
8fa4d95e 382For GCM, this call is only valid when decrypting data.
a91dedca 383
8fa4d95e
RT
384For OCB, this call is valid when decrypting data to set the expected tag,
385and before encryption to set the desired tag length.
a91dedca 386
8fa4d95e
RT
387In OCB mode, calling this before encryption with C<tag> set to C<NULL> sets the
388tag length. If this is not called prior to encryption, a default tag length is
389used.
a91dedca 390
8fa4d95e
RT
391For OCB AES, the default tag length is 16 (i.e. 128 bits). It is also the
392maximum tag length for OCB.
a91dedca 393
8fa4d95e 394=back
a91dedca 395
8fa4d95e 396=head2 CCM Mode
a91dedca 397
8fa4d95e
RT
398The EVP interface for CCM mode is similar to that of the GCM mode but with a
399few additional requirements and different I<ctrl> values.
aa714f3a 400
8fa4d95e
RT
401For CCM mode, the total plaintext or ciphertext length B<MUST> be passed to
402EVP_CipherUpdate(), EVP_EncryptUpdate() or EVP_DecryptUpdate() with the output
403and input parameters (B<in> and B<out>) set to B<NULL> and the length passed in
404the B<inl> parameter.
e4bbee96 405
8fa4d95e 406The following I<ctrl>s are supported in CCM mode.
e4bbee96 407
8fa4d95e 408=over 4
aa714f3a 409
8fa4d95e 410=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag)
aa714f3a 411
8fa4d95e
RT
412This call is made to set the expected B<CCM> tag value when decrypting or
413the length of the tag (with the C<tag> parameter set to NULL) when encrypting.
414The tag length is often referred to as B<M>. If not set a default value is
415used (12 for AES).
aa714f3a 416
8fa4d95e 417=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_CCM_SET_L, ivlen, NULL)
625b9d6b 418
8fa4d95e 419Sets the CCM B<L> value. If not set a default is used (8 for AES).
625b9d6b 420
8fa4d95e 421=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL)
625b9d6b 422
8fa4d95e
RT
423Sets the CCM nonce (IV) length. This call can only be made before specifying an
424nonce value. The nonce length is given by B<15 - L> so it is 7 by default for
425AES.
625b9d6b 426
a91dedca
DSH
427=back
428
b1ceb439
TS
429=head2 SIV Mode
430
431For SIV mode ciphers the behaviour of the EVP interface is subtly
432altered and several additional ctrl operations are supported.
433
434To specify any additional authenticated data (AAD) and/or a Nonce, a call to
435EVP_CipherUpdate(), EVP_EncryptUpdate() or EVP_DecryptUpdate() should be made
436with the output parameter B<out> set to B<NULL>.
437
438RFC5297 states that the Nonce is the last piece of AAD before the actual
439encrypt/decrypt takes place. The API does not differentiate the Nonce from
440other AAD.
441
442When decrypting the return value of EVP_DecryptFinal() or EVP_CipherFinal()
443indicates if the operation was successful. If it does not indicate success
444the authentication operation has failed and any output data B<MUST NOT>
445be used as it is corrupted.
446
447The following ctrls are supported in both SIV modes.
448
449=over 4
450
451=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG, taglen, tag);
452
453Writes B<taglen> bytes of the tag value to the buffer indicated by B<tag>.
454This call can only be made when encrypting data and B<after> all data has been
455processed (e.g. after an EVP_EncryptFinal() call). For SIV mode the taglen must
456be 16.
457
458=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag);
459
460Sets the expected tag to B<taglen> bytes from B<tag>. This call is only legal
461when decrypting data and must be made B<before> any data is processed (e.g.
462before any EVP_DecryptUpdate() call). For SIV mode the taglen must be 16.
463
464=back
465
466SIV mode makes two passes over the input data, thus, only one call to
467EVP_CipherUpdate(), EVP_EncryptUpdate() or EVP_DecryptUpdate() should be made
468with B<out> set to a non-B<NULL> value. A call to EVP_Decrypt_Final() or
469EVP_CipherFinal() is not required, but will indicate if the update
470operation succeeded.
471
8fa4d95e 472=head2 ChaCha20-Poly1305
aa714f3a 473
8fa4d95e 474The following I<ctrl>s are supported for the ChaCha20-Poly1305 AEAD algorithm.
aa714f3a 475
8fa4d95e 476=over 4
aa714f3a 477
8fa4d95e 478=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL)
aa714f3a 479
8fa4d95e
RT
480Sets the nonce length. This call can only be made before specifying the nonce.
481If not called a default nonce length of 12 (i.e. 96 bits) is used. The maximum
27d56312
MC
482nonce length is 12 bytes (i.e. 96-bits). If a nonce of less than 12 bytes is set
483then the nonce is automatically padded with leading 0 bytes to make it 12 bytes
484in length.
c7497f34 485
8fa4d95e 486=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG, taglen, tag)
aa714f3a 487
8fa4d95e 488Writes C<taglen> bytes of the tag value to the buffer indicated by C<tag>.
aa714f3a 489This call can only be made when encrypting data and B<after> all data has been
8fa4d95e 490processed (e.g. after an EVP_EncryptFinal() call).
c7497f34 491
8fa4d95e
RT
492C<taglen> specified here must be 16 (B<POLY1305_BLOCK_SIZE>, i.e. 128-bits) or
493less.
aa714f3a 494
8fa4d95e 495=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag)
aa714f3a 496
8fa4d95e
RT
497Sets the expected tag to C<taglen> bytes from C<tag>.
498The tag length can only be set before specifying an IV.
499C<taglen> must be between 1 and 16 (B<POLY1305_BLOCK_SIZE>) inclusive.
500This call is only valid when decrypting data.
aa714f3a 501
8fa4d95e 502=back
aa714f3a 503
72b60351
DSH
504=head1 NOTES
505
506Where possible the B<EVP> interface to symmetric ciphers should be used in
507preference to the low level interfaces. This is because the code then becomes
75b76068
JW
508transparent to the cipher used and much more flexible. Additionally, the
509B<EVP> interface will ensure the use of platform specific cryptographic
510acceleration such as AES-NI (the low level interfaces do not provide the
511guarantee).
72b60351 512
c7497f34 513PKCS padding works by adding B<n> padding bytes of value B<n> to make the total
72b60351
DSH
514length of the encrypted data a multiple of the block size. Padding is always
515added so if the data is already a multiple of the block size B<n> will equal
516the block size. For example if the block size is 8 and 11 bytes are to be
517encrypted then 5 padding bytes of value 5 will be added.
518
519When decrypting the final block is checked to see if it has the correct form.
520
f2e5ca84
DSH
521Although the decryption operation can produce an error if padding is enabled,
522it is not a strong test that the input data or key is correct. A random block
523has better than 1 in 256 chance of being of the correct format and problems with
524the input data earlier on will not produce a final decrypt error.
525
526If padding is disabled then the decryption operation will always succeed if
527the total amount of data decrypted is a multiple of the block size.
72b60351 528
3811eed8
DSH
529The functions EVP_EncryptInit(), EVP_EncryptFinal(), EVP_DecryptInit(),
530EVP_CipherInit() and EVP_CipherFinal() are obsolete but are retained for
531compatibility with existing code. New code should use EVP_EncryptInit_ex(),
532EVP_EncryptFinal_ex(), EVP_DecryptInit_ex(), EVP_DecryptFinal_ex(),
533EVP_CipherInit_ex() and EVP_CipherFinal_ex() because they can reuse an
534existing context without allocating and freeing it up on each call.
a91dedca 535
91da5e77
RS
536EVP_get_cipherbynid(), and EVP_get_cipherbyobj() are implemented as macros.
537
72b60351
DSH
538=head1 BUGS
539
8fa4d95e
RT
540B<EVP_MAX_KEY_LENGTH> and B<EVP_MAX_IV_LENGTH> only refer to the internal
541ciphers with default key lengths. If custom ciphers exceed these values the
542results are unpredictable. This is because it has become standard practice to
543define a generic key as a fixed unsigned char array containing
544B<EVP_MAX_KEY_LENGTH> bytes.
a91dedca 545
c8973693 546The ASN1 code is incomplete (and sometimes inaccurate) it has only been tested
a91dedca
DSH
547for certain common S/MIME ciphers (RC2, DES, triple DES) in CBC mode.
548
549=head1 EXAMPLES
550
fd4592be 551Encrypt a string using IDEA:
18135561
DSH
552
553 int do_crypt(char *outfile)
2947af32
BB
554 {
555 unsigned char outbuf[1024];
556 int outlen, tmplen;
557 /*
558 * Bogus key and IV: we'd normally set these from
559 * another source.
560 */
561 unsigned char key[] = {0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15};
562 unsigned char iv[] = {1,2,3,4,5,6,7,8};
563 char intext[] = "Some Crypto Text";
564 EVP_CIPHER_CTX *ctx;
565 FILE *out;
566
567 ctx = EVP_CIPHER_CTX_new();
568 EVP_EncryptInit_ex(ctx, EVP_idea_cbc(), NULL, key, iv);
569
570 if (!EVP_EncryptUpdate(ctx, outbuf, &outlen, intext, strlen(intext))) {
571 /* Error */
519a5d1e 572 EVP_CIPHER_CTX_free(ctx);
2947af32
BB
573 return 0;
574 }
575 /*
576 * Buffer passed to EVP_EncryptFinal() must be after data just
577 * encrypted to avoid overwriting it.
578 */
579 if (!EVP_EncryptFinal_ex(ctx, outbuf + outlen, &tmplen)) {
580 /* Error */
519a5d1e 581 EVP_CIPHER_CTX_free(ctx);
2947af32
BB
582 return 0;
583 }
584 outlen += tmplen;
585 EVP_CIPHER_CTX_free(ctx);
586 /*
587 * Need binary mode for fopen because encrypted data is
588 * binary data. Also cannot use strlen() on it because
589 * it won't be NUL terminated and may contain embedded
590 * NULs.
591 */
592 out = fopen(outfile, "wb");
519a5d1e
GZ
593 if (out == NULL) {
594 /* Error */
595 return 0;
596 }
2947af32
BB
597 fwrite(outbuf, 1, outlen, out);
598 fclose(out);
599 return 1;
600 }
18135561
DSH
601
602The ciphertext from the above example can be decrypted using the B<openssl>
fd4592be 603utility with the command line (shown on two lines for clarity):
c7497f34 604
2947af32
BB
605 openssl idea -d \
606 -K 000102030405060708090A0B0C0D0E0F -iv 0102030405060708 <filename
18135561 607
fd4592be
JS
608General encryption and decryption function example using FILE I/O and AES128
609with a 128-bit key:
18135561
DSH
610
611 int do_crypt(FILE *in, FILE *out, int do_encrypt)
2947af32
BB
612 {
613 /* Allow enough space in output buffer for additional block */
614 unsigned char inbuf[1024], outbuf[1024 + EVP_MAX_BLOCK_LENGTH];
615 int inlen, outlen;
616 EVP_CIPHER_CTX *ctx;
617 /*
618 * Bogus key and IV: we'd normally set these from
619 * another source.
620 */
621 unsigned char key[] = "0123456789abcdeF";
622 unsigned char iv[] = "1234567887654321";
623
624 /* Don't set key or IV right away; we want to check lengths */
625 ctx = EVP_CIPHER_CTX_new();
626 EVP_CipherInit_ex(&ctx, EVP_aes_128_cbc(), NULL, NULL, NULL,
627 do_encrypt);
628 OPENSSL_assert(EVP_CIPHER_CTX_key_length(ctx) == 16);
629 OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) == 16);
630
631 /* Now we can set key and IV */
632 EVP_CipherInit_ex(ctx, NULL, NULL, key, iv, do_encrypt);
633
634 for (;;) {
635 inlen = fread(inbuf, 1, 1024, in);
636 if (inlen <= 0)
637 break;
638 if (!EVP_CipherUpdate(ctx, outbuf, &outlen, inbuf, inlen)) {
639 /* Error */
640 EVP_CIPHER_CTX_free(ctx);
641 return 0;
642 }
643 fwrite(outbuf, 1, outlen, out);
644 }
645 if (!EVP_CipherFinal_ex(ctx, outbuf, &outlen)) {
646 /* Error */
647 EVP_CIPHER_CTX_free(ctx);
648 return 0;
649 }
650 fwrite(outbuf, 1, outlen, out);
651
652 EVP_CIPHER_CTX_free(ctx);
653 return 1;
654 }
18135561
DSH
655
656
72b60351
DSH
657=head1 SEE ALSO
658
b97fdb57 659L<evp(7)>
72b60351 660
8fa4d95e
RT
661Supported ciphers are listed in:
662
663L<EVP_aes(3)>,
664L<EVP_aria(3)>,
665L<EVP_bf(3)>,
666L<EVP_camellia(3)>,
667L<EVP_cast5(3)>,
668L<EVP_chacha20(3)>,
669L<EVP_des(3)>,
670L<EVP_desx(3)>,
671L<EVP_idea(3)>,
672L<EVP_rc2(3)>,
673L<EVP_rc4(3)>,
674L<EVP_rc5(3)>,
675L<EVP_seed(3)>,
676L<EVP_sm4(3)>
677
72b60351
DSH
678=head1 HISTORY
679
fc5ecadd 680Support for OCB mode was added in OpenSSL 1.1.0.
a528d4f0 681
05fdb8d3
RL
682B<EVP_CIPHER_CTX> was made opaque in OpenSSL 1.1.0. As a result,
683EVP_CIPHER_CTX_reset() appeared and EVP_CIPHER_CTX_cleanup()
684disappeared. EVP_CIPHER_CTX_init() remains as an alias for
685EVP_CIPHER_CTX_reset().
686
e2f92610
RS
687=head1 COPYRIGHT
688
0d664759 689Copyright 2000-2018 The OpenSSL Project Authors. All Rights Reserved.
e2f92610 690
4746f25a 691Licensed under the Apache License 2.0 (the "License"). You may not use
e2f92610
RS
692this file except in compliance with the License. You can obtain a copy
693in the file LICENSE in the source distribution or at
694L<https://www.openssl.org/source/license.html>.
695
696=cut