]> git.ipfire.org Git - thirdparty/openssl.git/blame - doc/man3/EVP_EncryptInit.pod
Add EVP_CIPHER_do_all_ex() and EVP_MD_do_all_ex()
[thirdparty/openssl.git] / doc / man3 / EVP_EncryptInit.pod
CommitLineData
72b60351
DSH
1=pod
2
3=head1 NAME
4
2cafb1df 5EVP_CIPHER_fetch,
8fa4d95e
RT
6EVP_CIPHER_CTX_new,
7EVP_CIPHER_CTX_reset,
8EVP_CIPHER_CTX_free,
9EVP_EncryptInit_ex,
10EVP_EncryptUpdate,
11EVP_EncryptFinal_ex,
12EVP_DecryptInit_ex,
13EVP_DecryptUpdate,
14EVP_DecryptFinal_ex,
15EVP_CipherInit_ex,
16EVP_CipherUpdate,
17EVP_CipherFinal_ex,
18EVP_CIPHER_CTX_set_key_length,
19EVP_CIPHER_CTX_ctrl,
20EVP_EncryptInit,
21EVP_EncryptFinal,
22EVP_DecryptInit,
23EVP_DecryptFinal,
24EVP_CipherInit,
25EVP_CipherFinal,
26EVP_get_cipherbyname,
27EVP_get_cipherbynid,
28EVP_get_cipherbyobj,
c750bc08 29EVP_CIPHER_name,
1d2622d4 30EVP_CIPHER_provider,
8fa4d95e
RT
31EVP_CIPHER_nid,
32EVP_CIPHER_block_size,
33EVP_CIPHER_key_length,
34EVP_CIPHER_iv_length,
35EVP_CIPHER_flags,
36EVP_CIPHER_mode,
37EVP_CIPHER_type,
38EVP_CIPHER_CTX_cipher,
c750bc08 39EVP_CIPHER_CTX_name,
8fa4d95e
RT
40EVP_CIPHER_CTX_nid,
41EVP_CIPHER_CTX_block_size,
42EVP_CIPHER_CTX_key_length,
43EVP_CIPHER_CTX_iv_length,
44EVP_CIPHER_CTX_get_app_data,
45EVP_CIPHER_CTX_set_app_data,
46EVP_CIPHER_CTX_type,
47EVP_CIPHER_CTX_flags,
48EVP_CIPHER_CTX_mode,
49EVP_CIPHER_param_to_asn1,
50EVP_CIPHER_asn1_to_param,
51EVP_CIPHER_CTX_set_padding,
c540f00f
RL
52EVP_enc_null,
53EVP_CIPHER_do_all_ex
8fa4d95e 54- EVP cipher routines
72b60351
DSH
55
56=head1 SYNOPSIS
57
b97fdb57
RL
58=for comment generic
59
72b60351
DSH
60 #include <openssl/evp.h>
61
2cafb1df
RL
62 EVP_CIPHER *EVP_CIPHER_fetch(OPENSSL_CTX *ctx, const char *algorithm,
63 const char *properties);
05fdb8d3
RL
64 EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void);
65 int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *ctx);
66 void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx);
3811eed8
DSH
67
68 int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
b38fa985 69 ENGINE *impl, const unsigned char *key, const unsigned char *iv);
a91dedca 70 int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
7bbb0050 71 int *outl, const unsigned char *in, int inl);
e9b77246 72 int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
3811eed8
DSH
73
74 int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
b38fa985 75 ENGINE *impl, const unsigned char *key, const unsigned char *iv);
3811eed8 76 int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
7bbb0050 77 int *outl, const unsigned char *in, int inl);
e9b77246 78 int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
3811eed8
DSH
79
80 int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
b38fa985 81 ENGINE *impl, const unsigned char *key, const unsigned char *iv, int enc);
3811eed8 82 int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
b38fa985 83 int *outl, const unsigned char *in, int inl);
e9b77246 84 int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
3811eed8
DSH
85
86 int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
b38fa985 87 const unsigned char *key, const unsigned char *iv);
e9b77246 88 int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
4d524e10 89
a91dedca 90 int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
b38fa985 91 const unsigned char *key, const unsigned char *iv);
e9b77246 92 int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
4d524e10 93
a91dedca 94 int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
b38fa985 95 const unsigned char *key, const unsigned char *iv, int enc);
e9b77246 96 int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
72b60351 97
f2e5ca84 98 int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *x, int padding);
a91dedca
DSH
99 int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *x, int keylen);
100 int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr);
5c5eb286 101 int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key);
72b60351
DSH
102
103 const EVP_CIPHER *EVP_get_cipherbyname(const char *name);
91da5e77
RS
104 const EVP_CIPHER *EVP_get_cipherbynid(int nid);
105 const EVP_CIPHER *EVP_get_cipherbyobj(const ASN1_OBJECT *a);
106
107 int EVP_CIPHER_nid(const EVP_CIPHER *e);
c750bc08 108 const char *EVP_CIPHER_name(const EVP_CIPHER *cipher);
1d2622d4 109 const OSSL_PROVIDER *EVP_CIPHER_provider(const EVP_CIPHER *cipher);
91da5e77 110 int EVP_CIPHER_block_size(const EVP_CIPHER *e);
91da5e77
RS
111 int EVP_CIPHER_key_length(const EVP_CIPHER *e);
112 int EVP_CIPHER_iv_length(const EVP_CIPHER *e);
113 unsigned long EVP_CIPHER_flags(const EVP_CIPHER *e);
114 unsigned long EVP_CIPHER_mode(const EVP_CIPHER *e);
72b60351 115 int EVP_CIPHER_type(const EVP_CIPHER *ctx);
a91dedca 116
05fdb8d3
RL
117 const EVP_CIPHER *EVP_CIPHER_CTX_cipher(const EVP_CIPHER_CTX *ctx);
118 int EVP_CIPHER_CTX_nid(const EVP_CIPHER_CTX *ctx);
c750bc08 119 const char *EVP_CIPHER_CTX_name(const EVP_CIPHER_CTX *ctx);
05fdb8d3
RL
120 int EVP_CIPHER_CTX_block_size(const EVP_CIPHER_CTX *ctx);
121 int EVP_CIPHER_CTX_key_length(const EVP_CIPHER_CTX *ctx);
122 int EVP_CIPHER_CTX_iv_length(const EVP_CIPHER_CTX *ctx);
123 void *EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx);
124 void EVP_CIPHER_CTX_set_app_data(const EVP_CIPHER_CTX *ctx, void *data);
125 int EVP_CIPHER_CTX_type(const EVP_CIPHER_CTX *ctx);
05fdb8d3 126 int EVP_CIPHER_CTX_mode(const EVP_CIPHER_CTX *ctx);
72b60351 127
3f2b5a88
DSH
128 int EVP_CIPHER_param_to_asn1(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
129 int EVP_CIPHER_asn1_to_param(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
130
c540f00f
RL
131 void EVP_CIPHER_do_all_ex(OPENSSL_CTX *libctx,
132 void (*fn)(EVP_CIPHER *cipher, void *arg),
133 void *arg);
134
72b60351
DSH
135=head1 DESCRIPTION
136
137The EVP cipher routines are a high level interface to certain
138symmetric ciphers.
139
2cafb1df
RL
140EVP_CIPHER_fetch() fetches the cipher implementation for the given
141B<algorithm> from any provider offering it, within the criteria given
142by the B<properties>.
143See L<provider(7)/Fetching algorithms> for further information.
144
145The returned value must eventually be freed with
146L<EVP_CIPHER_meth_free(3)>.
147
05fdb8d3
RL
148EVP_CIPHER_CTX_new() creates a cipher context.
149
150EVP_CIPHER_CTX_free() clears all information from a cipher context
151and free up any allocated memory associate with it, including B<ctx>
152itself. This function should be called after all operations using a
153cipher are complete so sensitive information does not remain in
154memory.
3811eed8
DSH
155
156EVP_EncryptInit_ex() sets up cipher context B<ctx> for encryption
2cafb1df
RL
157with cipher B<type>. B<type> is typically supplied by a function such
158as EVP_aes_256_cbc(), or a value explicitly fetched with
159EVP_CIPHER_fetch(). If B<impl> is non-NULL, its implementation of the
160cipher B<type> is used if there is one, and if not, the default
161implementation is used. B<key> is the symmetric key to use
3811eed8
DSH
162and B<iv> is the IV to use (if necessary), the actual number of bytes
163used for the key and IV depends on the cipher. It is possible to set
164all parameters to NULL except B<type> in an initial call and supply
165the remaining parameters in subsequent calls, all of which have B<type>
166set to NULL. This is done when the default cipher parameters are not
167appropriate.
72b60351
DSH
168
169EVP_EncryptUpdate() encrypts B<inl> bytes from the buffer B<in> and
170writes the encrypted version to B<out>. This function can be called
171multiple times to encrypt successive blocks of data. The amount
172of data written depends on the block alignment of the encrypted data:
173as a result the amount of data written may be anything from zero bytes
5211e094 174to (inl + cipher_block_size - 1) so B<out> should contain sufficient
c3a73daf
AP
175room. The actual number of bytes written is placed in B<outl>. It also
176checks if B<in> and B<out> are partially overlapping, and if they are
1770 is returned to indicate failure.
72b60351 178
3811eed8 179If padding is enabled (the default) then EVP_EncryptFinal_ex() encrypts
f2e5ca84 180the "final" data, that is any data that remains in a partial block.
a09474dd
RS
181It uses standard block padding (aka PKCS padding) as described in
182the NOTES section, below. The encrypted
f2e5ca84
DSH
183final data is written to B<out> which should have sufficient space for
184one cipher block. The number of bytes written is placed in B<outl>. After
185this function is called the encryption operation is finished and no further
186calls to EVP_EncryptUpdate() should be made.
187
3811eed8 188If padding is disabled then EVP_EncryptFinal_ex() will not encrypt any more
f2e5ca84 189data and it will return an error if any data remains in a partial block:
c7497f34 190that is if the total data length is not a multiple of the block size.
72b60351 191
3811eed8 192EVP_DecryptInit_ex(), EVP_DecryptUpdate() and EVP_DecryptFinal_ex() are the
72b60351 193corresponding decryption operations. EVP_DecryptFinal() will return an
f2e5ca84
DSH
194error code if padding is enabled and the final block is not correctly
195formatted. The parameters and restrictions are identical to the encryption
196operations except that if padding is enabled the decrypted data buffer B<out>
197passed to EVP_DecryptUpdate() should have sufficient room for
198(B<inl> + cipher_block_size) bytes unless the cipher block size is 1 in
199which case B<inl> bytes is sufficient.
72b60351 200
3811eed8
DSH
201EVP_CipherInit_ex(), EVP_CipherUpdate() and EVP_CipherFinal_ex() are
202functions that can be used for decryption or encryption. The operation
203performed depends on the value of the B<enc> parameter. It should be set
204to 1 for encryption, 0 for decryption and -1 to leave the value unchanged
205(the actual value of 'enc' being supplied in a previous call).
206
05fdb8d3
RL
207EVP_CIPHER_CTX_reset() clears all information from a cipher context
208and free up any allocated memory associate with it, except the B<ctx>
209itself. This function should be called anytime B<ctx> is to be reused
210for another EVP_CipherInit() / EVP_CipherUpdate() / EVP_CipherFinal()
211series of calls.
3811eed8
DSH
212
213EVP_EncryptInit(), EVP_DecryptInit() and EVP_CipherInit() behave in a
d4a43700 214similar way to EVP_EncryptInit_ex(), EVP_DecryptInit_ex() and
b45497c3 215EVP_CipherInit_ex() except they always use the default cipher implementation.
72b60351 216
538860a3
RS
217EVP_EncryptFinal(), EVP_DecryptFinal() and EVP_CipherFinal() are
218identical to EVP_EncryptFinal_ex(), EVP_DecryptFinal_ex() and
219EVP_CipherFinal_ex(). In previous releases they also cleaned up
220the B<ctx>, but this is no longer done and EVP_CIPHER_CTX_clean()
221must be called to free any context resources.
72b60351 222
3f2b5a88
DSH
223EVP_get_cipherbyname(), EVP_get_cipherbynid() and EVP_get_cipherbyobj()
224return an EVP_CIPHER structure when passed a cipher name, a NID or an
225ASN1_OBJECT structure.
226
227EVP_CIPHER_nid() and EVP_CIPHER_CTX_nid() return the NID of a cipher when
228passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX> structure. The actual NID
229value is an internal value which may not have a corresponding OBJECT
230IDENTIFIER.
231
83f68df3
CPLG
232EVP_CIPHER_CTX_set_padding() enables or disables padding. This
233function should be called after the context is set up for encryption
234or decryption with EVP_EncryptInit_ex(), EVP_DecryptInit_ex() or
235EVP_CipherInit_ex(). By default encryption operations are padded using
236standard block padding and the padding is checked and removed when
237decrypting. If the B<pad> parameter is zero then no padding is
238performed, the total amount of data encrypted or decrypted must then
239be a multiple of the block size or an error will occur.
f2e5ca84 240
3f2b5a88
DSH
241EVP_CIPHER_key_length() and EVP_CIPHER_CTX_key_length() return the key
242length of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>
243structure. The constant B<EVP_MAX_KEY_LENGTH> is the maximum key length
a91dedca
DSH
244for all ciphers. Note: although EVP_CIPHER_key_length() is fixed for a
245given cipher, the value of EVP_CIPHER_CTX_key_length() may be different
246for variable key length ciphers.
247
248EVP_CIPHER_CTX_set_key_length() sets the key length of the cipher ctx.
249If the cipher is a fixed length cipher then attempting to set the key
250length to any value other than the fixed value is an error.
3f2b5a88
DSH
251
252EVP_CIPHER_iv_length() and EVP_CIPHER_CTX_iv_length() return the IV
253length of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>.
254It will return zero if the cipher does not use an IV. The constant
255B<EVP_MAX_IV_LENGTH> is the maximum IV length for all ciphers.
256
257EVP_CIPHER_block_size() and EVP_CIPHER_CTX_block_size() return the block
258size of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>
14f46560 259structure. The constant B<EVP_MAX_BLOCK_LENGTH> is also the maximum block
3f2b5a88
DSH
260length for all ciphers.
261
262EVP_CIPHER_type() and EVP_CIPHER_CTX_type() return the type of the passed
263cipher or context. This "type" is the actual NID of the cipher OBJECT
264IDENTIFIER as such it ignores the cipher parameters and 40 bit RC2 and
41e68ef2
DSH
265128 bit RC2 have the same NID. If the cipher does not have an object
266identifier or does not have ASN1 support this function will return
267B<NID_undef>.
3f2b5a88 268
c750bc08
RL
269EVP_CIPHER_name() and EVP_CIPHER_CTX_name() return the name of the passed
270cipher or context.
271
1d2622d4
RL
272EVP_CIPHER_provider() returns an B<OSSL_PROVIDER> pointer to the provider
273that implements the given B<EVP_CIPHER>.
274
3f2b5a88
DSH
275EVP_CIPHER_CTX_cipher() returns the B<EVP_CIPHER> structure when passed
276an B<EVP_CIPHER_CTX> structure.
277
a91dedca 278EVP_CIPHER_mode() and EVP_CIPHER_CTX_mode() return the block cipher mode:
338ead0f
PS
279EVP_CIPH_ECB_MODE, EVP_CIPH_CBC_MODE, EVP_CIPH_CFB_MODE, EVP_CIPH_OFB_MODE,
280EVP_CIPH_CTR_MODE, EVP_CIPH_GCM_MODE, EVP_CIPH_CCM_MODE, EVP_CIPH_XTS_MODE,
281EVP_CIPH_WRAP_MODE or EVP_CIPH_OCB_MODE. If the cipher is a stream cipher then
a91dedca
DSH
282EVP_CIPH_STREAM_CIPHER is returned.
283
3f2b5a88
DSH
284EVP_CIPHER_param_to_asn1() sets the AlgorithmIdentifier "parameter" based
285on the passed cipher. This will typically include any parameters and an
286IV. The cipher IV (if any) must be set when this call is made. This call
287should be made before the cipher is actually "used" (before any
288EVP_EncryptUpdate(), EVP_DecryptUpdate() calls for example). This function
289may fail if the cipher does not have any ASN1 support.
290
291EVP_CIPHER_asn1_to_param() sets the cipher parameters based on an ASN1
292AlgorithmIdentifier "parameter". The precise effect depends on the cipher
293In the case of RC2, for example, it will set the IV and effective key length.
294This function should be called after the base cipher type is set but before
295the key is set. For example EVP_CipherInit() will be called with the IV and
296key set to NULL, EVP_CIPHER_asn1_to_param() will be called and finally
297EVP_CipherInit() again with all parameters except the key set to NULL. It is
298possible for this function to fail if the cipher does not have any ASN1 support
299or the parameters cannot be set (for example the RC2 effective key length
a91dedca
DSH
300is not supported.
301
302EVP_CIPHER_CTX_ctrl() allows various cipher specific parameters to be determined
aa714f3a 303and set.
3f2b5a88 304
5c5eb286
PS
305EVP_CIPHER_CTX_rand_key() generates a random key of the appropriate length
306based on the cipher context. The EVP_CIPHER can provide its own random key
307generation routine to support keys of a specific form. B<Key> must point to a
308buffer at least as big as the value returned by EVP_CIPHER_CTX_key_length().
309
c540f00f
RL
310EVP_CIPHER_do_all_ex() traverses all ciphers implemented by all activated
311providers in the given library context I<libctx>, and for each of the
312implementations, calls the given function I<fn> with the implementation method
313and the given I<arg> as argument.
314
72b60351
DSH
315=head1 RETURN VALUES
316
2cafb1df
RL
317EVP_CIPHER_fetch() returns a pointer to a B<EVP_CIPHER> for success
318and B<NULL> for failure.
319
05fdb8d3
RL
320EVP_CIPHER_CTX_new() returns a pointer to a newly created
321B<EVP_CIPHER_CTX> for success and B<NULL> for failure.
322
0e304b7f
NL
323EVP_EncryptInit_ex(), EVP_EncryptUpdate() and EVP_EncryptFinal_ex()
324return 1 for success and 0 for failure.
72b60351 325
3811eed8
DSH
326EVP_DecryptInit_ex() and EVP_DecryptUpdate() return 1 for success and 0 for failure.
327EVP_DecryptFinal_ex() returns 0 if the decrypt failed or 1 for success.
72b60351 328
3811eed8 329EVP_CipherInit_ex() and EVP_CipherUpdate() return 1 for success and 0 for failure.
21d5ed98 330EVP_CipherFinal_ex() returns 0 for a decryption failure or 1 for success.
72b60351 331
05fdb8d3 332EVP_CIPHER_CTX_reset() returns 1 for success and 0 for failure.
3f2b5a88
DSH
333
334EVP_get_cipherbyname(), EVP_get_cipherbynid() and EVP_get_cipherbyobj()
335return an B<EVP_CIPHER> structure or NULL on error.
336
337EVP_CIPHER_nid() and EVP_CIPHER_CTX_nid() return a NID.
338
339EVP_CIPHER_block_size() and EVP_CIPHER_CTX_block_size() return the block
340size.
341
342EVP_CIPHER_key_length() and EVP_CIPHER_CTX_key_length() return the key
343length.
344
f2e5ca84
DSH
345EVP_CIPHER_CTX_set_padding() always returns 1.
346
3f2b5a88
DSH
347EVP_CIPHER_iv_length() and EVP_CIPHER_CTX_iv_length() return the IV
348length or zero if the cipher does not use an IV.
349
41e68ef2
DSH
350EVP_CIPHER_type() and EVP_CIPHER_CTX_type() return the NID of the cipher's
351OBJECT IDENTIFIER or NID_undef if it has no defined OBJECT IDENTIFIER.
352
353EVP_CIPHER_CTX_cipher() returns an B<EVP_CIPHER> structure.
354
c03726ca 355EVP_CIPHER_param_to_asn1() and EVP_CIPHER_asn1_to_param() return greater
49c9c1b3 356than zero for success and zero or a negative number on failure.
41e68ef2 357
5c5eb286
PS
358EVP_CIPHER_CTX_rand_key() returns 1 for success.
359
a91dedca
DSH
360=head1 CIPHER LISTING
361
362All algorithms have a fixed key length unless otherwise stated.
363
8fa4d95e
RT
364Refer to L<SEE ALSO> for the full list of ciphers available through the EVP
365interface.
366
a91dedca
DSH
367=over 4
368
369=item EVP_enc_null()
370
371Null cipher: does nothing.
372
8fa4d95e 373=back
a91dedca 374
8fa4d95e 375=head1 AEAD Interface
a91dedca 376
8fa4d95e
RT
377The EVP interface for Authenticated Encryption with Associated Data (AEAD)
378modes are subtly altered and several additional I<ctrl> operations are supported
379depending on the mode specified.
a91dedca 380
8fa4d95e
RT
381To specify additional authenticated data (AAD), a call to EVP_CipherUpdate(),
382EVP_EncryptUpdate() or EVP_DecryptUpdate() should be made with the output
383parameter B<out> set to B<NULL>.
a91dedca 384
8fa4d95e
RT
385When decrypting, the return value of EVP_DecryptFinal() or EVP_CipherFinal()
386indicates whether the operation was successful. If it does not indicate success,
387the authentication operation has failed and any output data B<MUST NOT> be used
388as it is corrupted.
a91dedca 389
8fa4d95e 390=head2 GCM and OCB Modes
a91dedca 391
8fa4d95e 392The following I<ctrl>s are supported in GCM and OCB modes.
a91dedca 393
8fa4d95e 394=over 4
a91dedca 395
8fa4d95e 396=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL)
a91dedca 397
8fa4d95e
RT
398Sets the IV length. This call can only be made before specifying an IV. If
399not called a default IV length is used.
a91dedca 400
8fa4d95e
RT
401For GCM AES and OCB AES the default is 12 (i.e. 96 bits). For OCB mode the
402maximum is 15.
a91dedca 403
8fa4d95e 404=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG, taglen, tag)
a91dedca 405
8fa4d95e
RT
406Writes C<taglen> bytes of the tag value to the buffer indicated by C<tag>.
407This call can only be made when encrypting data and B<after> all data has been
408processed (e.g. after an EVP_EncryptFinal() call).
a91dedca 409
8fa4d95e
RT
410For OCB, C<taglen> must either be 16 or the value previously set via
411B<EVP_CTRL_AEAD_SET_TAG>.
a91dedca 412
8fa4d95e 413=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag)
a91dedca 414
8fa4d95e
RT
415Sets the expected tag to C<taglen> bytes from C<tag>.
416The tag length can only be set before specifying an IV.
417C<taglen> must be between 1 and 16 inclusive.
a91dedca 418
8fa4d95e 419For GCM, this call is only valid when decrypting data.
a91dedca 420
8fa4d95e
RT
421For OCB, this call is valid when decrypting data to set the expected tag,
422and before encryption to set the desired tag length.
a91dedca 423
8fa4d95e
RT
424In OCB mode, calling this before encryption with C<tag> set to C<NULL> sets the
425tag length. If this is not called prior to encryption, a default tag length is
426used.
a91dedca 427
8fa4d95e
RT
428For OCB AES, the default tag length is 16 (i.e. 128 bits). It is also the
429maximum tag length for OCB.
a91dedca 430
8fa4d95e 431=back
a91dedca 432
8fa4d95e 433=head2 CCM Mode
a91dedca 434
8fa4d95e
RT
435The EVP interface for CCM mode is similar to that of the GCM mode but with a
436few additional requirements and different I<ctrl> values.
aa714f3a 437
8fa4d95e
RT
438For CCM mode, the total plaintext or ciphertext length B<MUST> be passed to
439EVP_CipherUpdate(), EVP_EncryptUpdate() or EVP_DecryptUpdate() with the output
440and input parameters (B<in> and B<out>) set to B<NULL> and the length passed in
441the B<inl> parameter.
e4bbee96 442
8fa4d95e 443The following I<ctrl>s are supported in CCM mode.
e4bbee96 444
8fa4d95e 445=over 4
aa714f3a 446
8fa4d95e 447=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag)
aa714f3a 448
8fa4d95e
RT
449This call is made to set the expected B<CCM> tag value when decrypting or
450the length of the tag (with the C<tag> parameter set to NULL) when encrypting.
451The tag length is often referred to as B<M>. If not set a default value is
67c81ec3
TN
452used (12 for AES). When decrypting, the tag needs to be set before passing
453in data to be decrypted, but as in GCM and OCB mode, it can be set after
454passing additional authenticated data (see L<AEAD Interface>).
aa714f3a 455
8fa4d95e 456=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_CCM_SET_L, ivlen, NULL)
625b9d6b 457
8fa4d95e 458Sets the CCM B<L> value. If not set a default is used (8 for AES).
625b9d6b 459
8fa4d95e 460=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL)
625b9d6b 461
8fa4d95e
RT
462Sets the CCM nonce (IV) length. This call can only be made before specifying an
463nonce value. The nonce length is given by B<15 - L> so it is 7 by default for
464AES.
625b9d6b 465
a91dedca
DSH
466=back
467
b1ceb439
TS
468=head2 SIV Mode
469
470For SIV mode ciphers the behaviour of the EVP interface is subtly
471altered and several additional ctrl operations are supported.
472
473To specify any additional authenticated data (AAD) and/or a Nonce, a call to
474EVP_CipherUpdate(), EVP_EncryptUpdate() or EVP_DecryptUpdate() should be made
475with the output parameter B<out> set to B<NULL>.
476
477RFC5297 states that the Nonce is the last piece of AAD before the actual
478encrypt/decrypt takes place. The API does not differentiate the Nonce from
479other AAD.
480
481When decrypting the return value of EVP_DecryptFinal() or EVP_CipherFinal()
482indicates if the operation was successful. If it does not indicate success
483the authentication operation has failed and any output data B<MUST NOT>
484be used as it is corrupted.
485
486The following ctrls are supported in both SIV modes.
487
488=over 4
489
490=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG, taglen, tag);
491
492Writes B<taglen> bytes of the tag value to the buffer indicated by B<tag>.
493This call can only be made when encrypting data and B<after> all data has been
494processed (e.g. after an EVP_EncryptFinal() call). For SIV mode the taglen must
495be 16.
496
497=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag);
498
499Sets the expected tag to B<taglen> bytes from B<tag>. This call is only legal
500when decrypting data and must be made B<before> any data is processed (e.g.
501before any EVP_DecryptUpdate() call). For SIV mode the taglen must be 16.
502
503=back
504
505SIV mode makes two passes over the input data, thus, only one call to
506EVP_CipherUpdate(), EVP_EncryptUpdate() or EVP_DecryptUpdate() should be made
507with B<out> set to a non-B<NULL> value. A call to EVP_Decrypt_Final() or
508EVP_CipherFinal() is not required, but will indicate if the update
509operation succeeded.
510
8fa4d95e 511=head2 ChaCha20-Poly1305
aa714f3a 512
8fa4d95e 513The following I<ctrl>s are supported for the ChaCha20-Poly1305 AEAD algorithm.
aa714f3a 514
8fa4d95e 515=over 4
aa714f3a 516
8fa4d95e 517=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL)
aa714f3a 518
8fa4d95e
RT
519Sets the nonce length. This call can only be made before specifying the nonce.
520If not called a default nonce length of 12 (i.e. 96 bits) is used. The maximum
27d56312
MC
521nonce length is 12 bytes (i.e. 96-bits). If a nonce of less than 12 bytes is set
522then the nonce is automatically padded with leading 0 bytes to make it 12 bytes
523in length.
c7497f34 524
8fa4d95e 525=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG, taglen, tag)
aa714f3a 526
8fa4d95e 527Writes C<taglen> bytes of the tag value to the buffer indicated by C<tag>.
aa714f3a 528This call can only be made when encrypting data and B<after> all data has been
8fa4d95e 529processed (e.g. after an EVP_EncryptFinal() call).
c7497f34 530
8fa4d95e
RT
531C<taglen> specified here must be 16 (B<POLY1305_BLOCK_SIZE>, i.e. 128-bits) or
532less.
aa714f3a 533
8fa4d95e 534=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag)
aa714f3a 535
8fa4d95e
RT
536Sets the expected tag to C<taglen> bytes from C<tag>.
537The tag length can only be set before specifying an IV.
538C<taglen> must be between 1 and 16 (B<POLY1305_BLOCK_SIZE>) inclusive.
539This call is only valid when decrypting data.
aa714f3a 540
8fa4d95e 541=back
aa714f3a 542
72b60351
DSH
543=head1 NOTES
544
545Where possible the B<EVP> interface to symmetric ciphers should be used in
546preference to the low level interfaces. This is because the code then becomes
75b76068
JW
547transparent to the cipher used and much more flexible. Additionally, the
548B<EVP> interface will ensure the use of platform specific cryptographic
549acceleration such as AES-NI (the low level interfaces do not provide the
550guarantee).
72b60351 551
c7497f34 552PKCS padding works by adding B<n> padding bytes of value B<n> to make the total
72b60351
DSH
553length of the encrypted data a multiple of the block size. Padding is always
554added so if the data is already a multiple of the block size B<n> will equal
555the block size. For example if the block size is 8 and 11 bytes are to be
556encrypted then 5 padding bytes of value 5 will be added.
557
558When decrypting the final block is checked to see if it has the correct form.
559
f2e5ca84
DSH
560Although the decryption operation can produce an error if padding is enabled,
561it is not a strong test that the input data or key is correct. A random block
562has better than 1 in 256 chance of being of the correct format and problems with
563the input data earlier on will not produce a final decrypt error.
564
565If padding is disabled then the decryption operation will always succeed if
566the total amount of data decrypted is a multiple of the block size.
72b60351 567
3811eed8
DSH
568The functions EVP_EncryptInit(), EVP_EncryptFinal(), EVP_DecryptInit(),
569EVP_CipherInit() and EVP_CipherFinal() are obsolete but are retained for
570compatibility with existing code. New code should use EVP_EncryptInit_ex(),
571EVP_EncryptFinal_ex(), EVP_DecryptInit_ex(), EVP_DecryptFinal_ex(),
572EVP_CipherInit_ex() and EVP_CipherFinal_ex() because they can reuse an
573existing context without allocating and freeing it up on each call.
a91dedca 574
91da5e77
RS
575EVP_get_cipherbynid(), and EVP_get_cipherbyobj() are implemented as macros.
576
72b60351
DSH
577=head1 BUGS
578
8fa4d95e
RT
579B<EVP_MAX_KEY_LENGTH> and B<EVP_MAX_IV_LENGTH> only refer to the internal
580ciphers with default key lengths. If custom ciphers exceed these values the
581results are unpredictable. This is because it has become standard practice to
582define a generic key as a fixed unsigned char array containing
583B<EVP_MAX_KEY_LENGTH> bytes.
a91dedca 584
c8973693 585The ASN1 code is incomplete (and sometimes inaccurate) it has only been tested
a91dedca
DSH
586for certain common S/MIME ciphers (RC2, DES, triple DES) in CBC mode.
587
588=head1 EXAMPLES
589
fd4592be 590Encrypt a string using IDEA:
18135561
DSH
591
592 int do_crypt(char *outfile)
2947af32
BB
593 {
594 unsigned char outbuf[1024];
595 int outlen, tmplen;
596 /*
597 * Bogus key and IV: we'd normally set these from
598 * another source.
599 */
600 unsigned char key[] = {0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15};
601 unsigned char iv[] = {1,2,3,4,5,6,7,8};
602 char intext[] = "Some Crypto Text";
603 EVP_CIPHER_CTX *ctx;
604 FILE *out;
605
606 ctx = EVP_CIPHER_CTX_new();
607 EVP_EncryptInit_ex(ctx, EVP_idea_cbc(), NULL, key, iv);
608
609 if (!EVP_EncryptUpdate(ctx, outbuf, &outlen, intext, strlen(intext))) {
610 /* Error */
519a5d1e 611 EVP_CIPHER_CTX_free(ctx);
2947af32
BB
612 return 0;
613 }
614 /*
615 * Buffer passed to EVP_EncryptFinal() must be after data just
616 * encrypted to avoid overwriting it.
617 */
618 if (!EVP_EncryptFinal_ex(ctx, outbuf + outlen, &tmplen)) {
619 /* Error */
519a5d1e 620 EVP_CIPHER_CTX_free(ctx);
2947af32
BB
621 return 0;
622 }
623 outlen += tmplen;
624 EVP_CIPHER_CTX_free(ctx);
625 /*
626 * Need binary mode for fopen because encrypted data is
627 * binary data. Also cannot use strlen() on it because
628 * it won't be NUL terminated and may contain embedded
629 * NULs.
630 */
631 out = fopen(outfile, "wb");
519a5d1e
GZ
632 if (out == NULL) {
633 /* Error */
634 return 0;
635 }
2947af32
BB
636 fwrite(outbuf, 1, outlen, out);
637 fclose(out);
638 return 1;
639 }
18135561
DSH
640
641The ciphertext from the above example can be decrypted using the B<openssl>
fd4592be 642utility with the command line (shown on two lines for clarity):
c7497f34 643
2947af32
BB
644 openssl idea -d \
645 -K 000102030405060708090A0B0C0D0E0F -iv 0102030405060708 <filename
18135561 646
fd4592be
JS
647General encryption and decryption function example using FILE I/O and AES128
648with a 128-bit key:
18135561
DSH
649
650 int do_crypt(FILE *in, FILE *out, int do_encrypt)
2947af32
BB
651 {
652 /* Allow enough space in output buffer for additional block */
653 unsigned char inbuf[1024], outbuf[1024 + EVP_MAX_BLOCK_LENGTH];
654 int inlen, outlen;
655 EVP_CIPHER_CTX *ctx;
656 /*
657 * Bogus key and IV: we'd normally set these from
658 * another source.
659 */
660 unsigned char key[] = "0123456789abcdeF";
661 unsigned char iv[] = "1234567887654321";
662
663 /* Don't set key or IV right away; we want to check lengths */
664 ctx = EVP_CIPHER_CTX_new();
665 EVP_CipherInit_ex(&ctx, EVP_aes_128_cbc(), NULL, NULL, NULL,
666 do_encrypt);
667 OPENSSL_assert(EVP_CIPHER_CTX_key_length(ctx) == 16);
668 OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) == 16);
669
670 /* Now we can set key and IV */
671 EVP_CipherInit_ex(ctx, NULL, NULL, key, iv, do_encrypt);
672
673 for (;;) {
674 inlen = fread(inbuf, 1, 1024, in);
675 if (inlen <= 0)
676 break;
677 if (!EVP_CipherUpdate(ctx, outbuf, &outlen, inbuf, inlen)) {
678 /* Error */
679 EVP_CIPHER_CTX_free(ctx);
680 return 0;
681 }
682 fwrite(outbuf, 1, outlen, out);
683 }
684 if (!EVP_CipherFinal_ex(ctx, outbuf, &outlen)) {
685 /* Error */
686 EVP_CIPHER_CTX_free(ctx);
687 return 0;
688 }
689 fwrite(outbuf, 1, outlen, out);
690
691 EVP_CIPHER_CTX_free(ctx);
692 return 1;
693 }
18135561
DSH
694
695
72b60351
DSH
696=head1 SEE ALSO
697
b97fdb57 698L<evp(7)>
72b60351 699
8fa4d95e
RT
700Supported ciphers are listed in:
701
702L<EVP_aes(3)>,
703L<EVP_aria(3)>,
704L<EVP_bf(3)>,
705L<EVP_camellia(3)>,
706L<EVP_cast5(3)>,
707L<EVP_chacha20(3)>,
708L<EVP_des(3)>,
709L<EVP_desx(3)>,
710L<EVP_idea(3)>,
711L<EVP_rc2(3)>,
712L<EVP_rc4(3)>,
713L<EVP_rc5(3)>,
714L<EVP_seed(3)>,
715L<EVP_sm4(3)>
716
72b60351
DSH
717=head1 HISTORY
718
fc5ecadd 719Support for OCB mode was added in OpenSSL 1.1.0.
a528d4f0 720
05fdb8d3
RL
721B<EVP_CIPHER_CTX> was made opaque in OpenSSL 1.1.0. As a result,
722EVP_CIPHER_CTX_reset() appeared and EVP_CIPHER_CTX_cleanup()
723disappeared. EVP_CIPHER_CTX_init() remains as an alias for
724EVP_CIPHER_CTX_reset().
725
e2f92610
RS
726=head1 COPYRIGHT
727
0d664759 728Copyright 2000-2018 The OpenSSL Project Authors. All Rights Reserved.
e2f92610 729
4746f25a 730Licensed under the Apache License 2.0 (the "License"). You may not use
e2f92610
RS
731this file except in compliance with the License. You can obtain a copy
732in the file LICENSE in the source distribution or at
733L<https://www.openssl.org/source/license.html>.
734
735=cut