Blame doc/man3/EVP_EncryptInit.pod

Packit c4476c
=pod
Packit c4476c
Packit c4476c
=head1 NAME
Packit c4476c
Packit c4476c
EVP_CIPHER_CTX_new,
Packit c4476c
EVP_CIPHER_CTX_reset,
Packit c4476c
EVP_CIPHER_CTX_free,
Packit c4476c
EVP_EncryptInit_ex,
Packit c4476c
EVP_EncryptUpdate,
Packit c4476c
EVP_EncryptFinal_ex,
Packit c4476c
EVP_DecryptInit_ex,
Packit c4476c
EVP_DecryptUpdate,
Packit c4476c
EVP_DecryptFinal_ex,
Packit c4476c
EVP_CipherInit_ex,
Packit c4476c
EVP_CipherUpdate,
Packit c4476c
EVP_CipherFinal_ex,
Packit c4476c
EVP_CIPHER_CTX_set_key_length,
Packit c4476c
EVP_CIPHER_CTX_ctrl,
Packit c4476c
EVP_EncryptInit,
Packit c4476c
EVP_EncryptFinal,
Packit c4476c
EVP_DecryptInit,
Packit c4476c
EVP_DecryptFinal,
Packit c4476c
EVP_CipherInit,
Packit c4476c
EVP_CipherFinal,
Packit c4476c
EVP_get_cipherbyname,
Packit c4476c
EVP_get_cipherbynid,
Packit c4476c
EVP_get_cipherbyobj,
Packit c4476c
EVP_CIPHER_nid,
Packit c4476c
EVP_CIPHER_block_size,
Packit c4476c
EVP_CIPHER_key_length,
Packit c4476c
EVP_CIPHER_iv_length,
Packit c4476c
EVP_CIPHER_flags,
Packit c4476c
EVP_CIPHER_mode,
Packit c4476c
EVP_CIPHER_type,
Packit c4476c
EVP_CIPHER_CTX_cipher,
Packit c4476c
EVP_CIPHER_CTX_nid,
Packit c4476c
EVP_CIPHER_CTX_block_size,
Packit c4476c
EVP_CIPHER_CTX_key_length,
Packit c4476c
EVP_CIPHER_CTX_iv_length,
Packit c4476c
EVP_CIPHER_CTX_get_app_data,
Packit c4476c
EVP_CIPHER_CTX_set_app_data,
Packit c4476c
EVP_CIPHER_CTX_type,
Packit c4476c
EVP_CIPHER_CTX_flags,
Packit c4476c
EVP_CIPHER_CTX_mode,
Packit c4476c
EVP_CIPHER_param_to_asn1,
Packit c4476c
EVP_CIPHER_asn1_to_param,
Packit c4476c
EVP_CIPHER_CTX_set_padding,
Packit c4476c
EVP_enc_null
Packit c4476c
- EVP cipher routines
Packit c4476c
Packit c4476c
=head1 SYNOPSIS
Packit c4476c
Packit c4476c
=for comment generic
Packit c4476c
Packit c4476c
 #include <openssl/evp.h>
Packit c4476c
Packit c4476c
 EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void);
Packit c4476c
 int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *ctx);
Packit c4476c
 void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx);
Packit c4476c
Packit c4476c
 int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
Packit c4476c
                        ENGINE *impl, const unsigned char *key, const unsigned char *iv);
Packit c4476c
 int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
Packit c4476c
                       int *outl, const unsigned char *in, int inl);
Packit c4476c
 int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
Packit c4476c
Packit c4476c
 int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
Packit c4476c
                        ENGINE *impl, const unsigned char *key, const unsigned char *iv);
Packit c4476c
 int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
Packit c4476c
                       int *outl, const unsigned char *in, int inl);
Packit c4476c
 int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
Packit c4476c
Packit c4476c
 int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
Packit c4476c
                       ENGINE *impl, const unsigned char *key, const unsigned char *iv, int enc);
Packit c4476c
 int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
Packit c4476c
                      int *outl, const unsigned char *in, int inl);
Packit c4476c
 int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
Packit c4476c
Packit c4476c
 int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
Packit c4476c
                     const unsigned char *key, const unsigned char *iv);
Packit c4476c
 int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
Packit c4476c
Packit c4476c
 int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
Packit c4476c
                     const unsigned char *key, const unsigned char *iv);
Packit c4476c
 int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
Packit c4476c
Packit c4476c
 int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
Packit c4476c
                    const unsigned char *key, const unsigned char *iv, int enc);
Packit c4476c
 int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
Packit c4476c
Packit c4476c
 int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *x, int padding);
Packit c4476c
 int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *x, int keylen);
Packit c4476c
 int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr);
Packit c4476c
 int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key);
Packit c4476c
Packit c4476c
 const EVP_CIPHER *EVP_get_cipherbyname(const char *name);
Packit c4476c
 const EVP_CIPHER *EVP_get_cipherbynid(int nid);
Packit c4476c
 const EVP_CIPHER *EVP_get_cipherbyobj(const ASN1_OBJECT *a);
Packit c4476c
Packit c4476c
 int EVP_CIPHER_nid(const EVP_CIPHER *e);
Packit c4476c
 int EVP_CIPHER_block_size(const EVP_CIPHER *e);
Packit c4476c
 int EVP_CIPHER_key_length(const EVP_CIPHER *e);
Packit c4476c
 int EVP_CIPHER_iv_length(const EVP_CIPHER *e);
Packit c4476c
 unsigned long EVP_CIPHER_flags(const EVP_CIPHER *e);
Packit c4476c
 unsigned long EVP_CIPHER_mode(const EVP_CIPHER *e);
Packit c4476c
 int EVP_CIPHER_type(const EVP_CIPHER *ctx);
Packit c4476c
Packit c4476c
 const EVP_CIPHER *EVP_CIPHER_CTX_cipher(const EVP_CIPHER_CTX *ctx);
Packit c4476c
 int EVP_CIPHER_CTX_nid(const EVP_CIPHER_CTX *ctx);
Packit c4476c
 int EVP_CIPHER_CTX_block_size(const EVP_CIPHER_CTX *ctx);
Packit c4476c
 int EVP_CIPHER_CTX_key_length(const EVP_CIPHER_CTX *ctx);
Packit c4476c
 int EVP_CIPHER_CTX_iv_length(const EVP_CIPHER_CTX *ctx);
Packit c4476c
 void *EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx);
Packit c4476c
 void EVP_CIPHER_CTX_set_app_data(const EVP_CIPHER_CTX *ctx, void *data);
Packit c4476c
 int EVP_CIPHER_CTX_type(const EVP_CIPHER_CTX *ctx);
Packit c4476c
 int EVP_CIPHER_CTX_mode(const EVP_CIPHER_CTX *ctx);
Packit c4476c
Packit c4476c
 int EVP_CIPHER_param_to_asn1(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
Packit c4476c
 int EVP_CIPHER_asn1_to_param(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
Packit c4476c
Packit c4476c
=head1 DESCRIPTION
Packit c4476c
Packit c4476c
The EVP cipher routines are a high level interface to certain
Packit c4476c
symmetric ciphers.
Packit c4476c
Packit c4476c
EVP_CIPHER_CTX_new() creates a cipher context.
Packit c4476c
Packit c4476c
EVP_CIPHER_CTX_free() clears all information from a cipher context
Packit c4476c
and free up any allocated memory associate with it, including B<ctx>
Packit c4476c
itself. This function should be called after all operations using a
Packit c4476c
cipher are complete so sensitive information does not remain in
Packit c4476c
memory.
Packit c4476c
Packit c4476c
EVP_EncryptInit_ex() sets up cipher context B<ctx> for encryption
Packit c4476c
with cipher B<type> from ENGINE B<impl>. B<ctx> must be created
Packit c4476c
before calling this function. B<type> is normally supplied
Packit c4476c
by a function such as EVP_aes_256_cbc(). If B<impl> is NULL then the
Packit c4476c
default implementation is used. B<key> is the symmetric key to use
Packit c4476c
and B<iv> is the IV to use (if necessary), the actual number of bytes
Packit c4476c
used for the key and IV depends on the cipher. It is possible to set
Packit c4476c
all parameters to NULL except B<type> in an initial call and supply
Packit c4476c
the remaining parameters in subsequent calls, all of which have B<type>
Packit c4476c
set to NULL. This is done when the default cipher parameters are not
Packit c4476c
appropriate.
Packit c4476c
Packit c4476c
EVP_EncryptUpdate() encrypts B<inl> bytes from the buffer B<in> and
Packit c4476c
writes the encrypted version to B<out>. This function can be called
Packit c4476c
multiple times to encrypt successive blocks of data. The amount
Packit c4476c
of data written depends on the block alignment of the encrypted data:
Packit c4476c
as a result the amount of data written may be anything from zero bytes
Packit c4476c
to (inl + cipher_block_size - 1) so B<out> should contain sufficient
Packit c4476c
room. The actual number of bytes written is placed in B<outl>. It also
Packit c4476c
checks if B<in> and B<out> are partially overlapping, and if they are
Packit c4476c
0 is returned to indicate failure.
Packit c4476c
Packit c4476c
If padding is enabled (the default) then EVP_EncryptFinal_ex() encrypts
Packit c4476c
the "final" data, that is any data that remains in a partial block.
Packit c4476c
It uses standard block padding (aka PKCS padding) as described in
Packit c4476c
the NOTES section, below. The encrypted
Packit c4476c
final data is written to B<out> which should have sufficient space for
Packit c4476c
one cipher block. The number of bytes written is placed in B<outl>. After
Packit c4476c
this function is called the encryption operation is finished and no further
Packit c4476c
calls to EVP_EncryptUpdate() should be made.
Packit c4476c
Packit c4476c
If padding is disabled then EVP_EncryptFinal_ex() will not encrypt any more
Packit c4476c
data and it will return an error if any data remains in a partial block:
Packit c4476c
that is if the total data length is not a multiple of the block size.
Packit c4476c
Packit c4476c
EVP_DecryptInit_ex(), EVP_DecryptUpdate() and EVP_DecryptFinal_ex() are the
Packit c4476c
corresponding decryption operations. EVP_DecryptFinal() will return an
Packit c4476c
error code if padding is enabled and the final block is not correctly
Packit c4476c
formatted. The parameters and restrictions are identical to the encryption
Packit c4476c
operations except that if padding is enabled the decrypted data buffer B<out>
Packit c4476c
passed to EVP_DecryptUpdate() should have sufficient room for
Packit c4476c
(B<inl> + cipher_block_size) bytes unless the cipher block size is 1 in
Packit c4476c
which case B<inl> bytes is sufficient.
Packit c4476c
Packit c4476c
EVP_CipherInit_ex(), EVP_CipherUpdate() and EVP_CipherFinal_ex() are
Packit c4476c
functions that can be used for decryption or encryption. The operation
Packit c4476c
performed depends on the value of the B<enc> parameter. It should be set
Packit c4476c
to 1 for encryption, 0 for decryption and -1 to leave the value unchanged
Packit c4476c
(the actual value of 'enc' being supplied in a previous call).
Packit c4476c
Packit c4476c
EVP_CIPHER_CTX_reset() clears all information from a cipher context
Packit c4476c
and free up any allocated memory associate with it, except the B<ctx>
Packit c4476c
itself. This function should be called anytime B<ctx> is to be reused
Packit c4476c
for another EVP_CipherInit() / EVP_CipherUpdate() / EVP_CipherFinal()
Packit c4476c
series of calls.
Packit c4476c
Packit c4476c
EVP_EncryptInit(), EVP_DecryptInit() and EVP_CipherInit() behave in a
Packit c4476c
similar way to EVP_EncryptInit_ex(), EVP_DecryptInit_ex() and
Packit c4476c
EVP_CipherInit_ex() except they always use the default cipher implementation.
Packit c4476c
Packit c4476c
EVP_EncryptFinal(), EVP_DecryptFinal() and EVP_CipherFinal() are
Packit c4476c
identical to EVP_EncryptFinal_ex(), EVP_DecryptFinal_ex() and
Packit c4476c
EVP_CipherFinal_ex(). In previous releases they also cleaned up
Packit c4476c
the B<ctx>, but this is no longer done and EVP_CIPHER_CTX_clean()
Packit c4476c
must be called to free any context resources.
Packit c4476c
Packit c4476c
EVP_get_cipherbyname(), EVP_get_cipherbynid() and EVP_get_cipherbyobj()
Packit c4476c
return an EVP_CIPHER structure when passed a cipher name, a NID or an
Packit c4476c
ASN1_OBJECT structure.
Packit c4476c
Packit c4476c
EVP_CIPHER_nid() and EVP_CIPHER_CTX_nid() return the NID of a cipher when
Packit c4476c
passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX> structure.  The actual NID
Packit c4476c
value is an internal value which may not have a corresponding OBJECT
Packit c4476c
IDENTIFIER.
Packit c4476c
Packit c4476c
EVP_CIPHER_CTX_set_padding() enables or disables padding. This
Packit c4476c
function should be called after the context is set up for encryption
Packit c4476c
or decryption with EVP_EncryptInit_ex(), EVP_DecryptInit_ex() or
Packit c4476c
EVP_CipherInit_ex(). By default encryption operations are padded using
Packit c4476c
standard block padding and the padding is checked and removed when
Packit c4476c
decrypting. If the B<pad> parameter is zero then no padding is
Packit c4476c
performed, the total amount of data encrypted or decrypted must then
Packit c4476c
be a multiple of the block size or an error will occur.
Packit c4476c
Packit c4476c
EVP_CIPHER_key_length() and EVP_CIPHER_CTX_key_length() return the key
Packit c4476c
length of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>
Packit c4476c
structure. The constant B<EVP_MAX_KEY_LENGTH> is the maximum key length
Packit c4476c
for all ciphers. Note: although EVP_CIPHER_key_length() is fixed for a
Packit c4476c
given cipher, the value of EVP_CIPHER_CTX_key_length() may be different
Packit c4476c
for variable key length ciphers.
Packit c4476c
Packit c4476c
EVP_CIPHER_CTX_set_key_length() sets the key length of the cipher ctx.
Packit c4476c
If the cipher is a fixed length cipher then attempting to set the key
Packit c4476c
length to any value other than the fixed value is an error.
Packit c4476c
Packit c4476c
EVP_CIPHER_iv_length() and EVP_CIPHER_CTX_iv_length() return the IV
Packit c4476c
length of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>.
Packit c4476c
It will return zero if the cipher does not use an IV.  The constant
Packit c4476c
B<EVP_MAX_IV_LENGTH> is the maximum IV length for all ciphers.
Packit c4476c
Packit c4476c
EVP_CIPHER_block_size() and EVP_CIPHER_CTX_block_size() return the block
Packit c4476c
size of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>
Packit c4476c
structure. The constant B<EVP_MAX_BLOCK_LENGTH> is also the maximum block
Packit c4476c
length for all ciphers.
Packit c4476c
Packit c4476c
EVP_CIPHER_type() and EVP_CIPHER_CTX_type() return the type of the passed
Packit c4476c
cipher or context. This "type" is the actual NID of the cipher OBJECT
Packit c4476c
IDENTIFIER as such it ignores the cipher parameters and 40 bit RC2 and
Packit c4476c
128 bit RC2 have the same NID. If the cipher does not have an object
Packit c4476c
identifier or does not have ASN1 support this function will return
Packit c4476c
B<NID_undef>.
Packit c4476c
Packit c4476c
EVP_CIPHER_CTX_cipher() returns the B<EVP_CIPHER> structure when passed
Packit c4476c
an B<EVP_CIPHER_CTX> structure.
Packit c4476c
Packit c4476c
EVP_CIPHER_mode() and EVP_CIPHER_CTX_mode() return the block cipher mode:
Packit c4476c
EVP_CIPH_ECB_MODE, EVP_CIPH_CBC_MODE, EVP_CIPH_CFB_MODE, EVP_CIPH_OFB_MODE,
Packit c4476c
EVP_CIPH_CTR_MODE, EVP_CIPH_GCM_MODE, EVP_CIPH_CCM_MODE, EVP_CIPH_XTS_MODE,
Packit c4476c
EVP_CIPH_WRAP_MODE or EVP_CIPH_OCB_MODE. If the cipher is a stream cipher then
Packit c4476c
EVP_CIPH_STREAM_CIPHER is returned.
Packit c4476c
Packit c4476c
EVP_CIPHER_param_to_asn1() sets the AlgorithmIdentifier "parameter" based
Packit c4476c
on the passed cipher. This will typically include any parameters and an
Packit c4476c
IV. The cipher IV (if any) must be set when this call is made. This call
Packit c4476c
should be made before the cipher is actually "used" (before any
Packit c4476c
EVP_EncryptUpdate(), EVP_DecryptUpdate() calls for example). This function
Packit c4476c
may fail if the cipher does not have any ASN1 support.
Packit c4476c
Packit c4476c
EVP_CIPHER_asn1_to_param() sets the cipher parameters based on an ASN1
Packit c4476c
AlgorithmIdentifier "parameter". The precise effect depends on the cipher
Packit c4476c
In the case of RC2, for example, it will set the IV and effective key length.
Packit c4476c
This function should be called after the base cipher type is set but before
Packit c4476c
the key is set. For example EVP_CipherInit() will be called with the IV and
Packit c4476c
key set to NULL, EVP_CIPHER_asn1_to_param() will be called and finally
Packit c4476c
EVP_CipherInit() again with all parameters except the key set to NULL. It is
Packit c4476c
possible for this function to fail if the cipher does not have any ASN1 support
Packit c4476c
or the parameters cannot be set (for example the RC2 effective key length
Packit c4476c
is not supported.
Packit c4476c
Packit c4476c
EVP_CIPHER_CTX_ctrl() allows various cipher specific parameters to be determined
Packit c4476c
and set.
Packit c4476c
Packit c4476c
EVP_CIPHER_CTX_rand_key() generates a random key of the appropriate length
Packit c4476c
based on the cipher context. The EVP_CIPHER can provide its own random key
Packit c4476c
generation routine to support keys of a specific form. B<Key> must point to a
Packit c4476c
buffer at least as big as the value returned by EVP_CIPHER_CTX_key_length().
Packit c4476c
Packit c4476c
=head1 RETURN VALUES
Packit c4476c
Packit c4476c
EVP_CIPHER_CTX_new() returns a pointer to a newly created
Packit c4476c
B<EVP_CIPHER_CTX> for success and B<NULL> for failure.
Packit c4476c
Packit c4476c
EVP_EncryptInit_ex(), EVP_EncryptUpdate() and EVP_EncryptFinal_ex()
Packit c4476c
return 1 for success and 0 for failure.
Packit c4476c
Packit c4476c
EVP_DecryptInit_ex() and EVP_DecryptUpdate() return 1 for success and 0 for failure.
Packit c4476c
EVP_DecryptFinal_ex() returns 0 if the decrypt failed or 1 for success.
Packit c4476c
Packit c4476c
EVP_CipherInit_ex() and EVP_CipherUpdate() return 1 for success and 0 for failure.
Packit c4476c
EVP_CipherFinal_ex() returns 0 for a decryption failure or 1 for success.
Packit c4476c
Packit c4476c
EVP_CIPHER_CTX_reset() returns 1 for success and 0 for failure.
Packit c4476c
Packit c4476c
EVP_get_cipherbyname(), EVP_get_cipherbynid() and EVP_get_cipherbyobj()
Packit c4476c
return an B<EVP_CIPHER> structure or NULL on error.
Packit c4476c
Packit c4476c
EVP_CIPHER_nid() and EVP_CIPHER_CTX_nid() return a NID.
Packit c4476c
Packit c4476c
EVP_CIPHER_block_size() and EVP_CIPHER_CTX_block_size() return the block
Packit c4476c
size.
Packit c4476c
Packit c4476c
EVP_CIPHER_key_length() and EVP_CIPHER_CTX_key_length() return the key
Packit c4476c
length.
Packit c4476c
Packit c4476c
EVP_CIPHER_CTX_set_padding() always returns 1.
Packit c4476c
Packit c4476c
EVP_CIPHER_iv_length() and EVP_CIPHER_CTX_iv_length() return the IV
Packit c4476c
length or zero if the cipher does not use an IV.
Packit c4476c
Packit c4476c
EVP_CIPHER_type() and EVP_CIPHER_CTX_type() return the NID of the cipher's
Packit c4476c
OBJECT IDENTIFIER or NID_undef if it has no defined OBJECT IDENTIFIER.
Packit c4476c
Packit c4476c
EVP_CIPHER_CTX_cipher() returns an B<EVP_CIPHER> structure.
Packit c4476c
Packit c4476c
EVP_CIPHER_param_to_asn1() and EVP_CIPHER_asn1_to_param() return greater
Packit c4476c
than zero for success and zero or a negative number on failure.
Packit c4476c
Packit c4476c
EVP_CIPHER_CTX_rand_key() returns 1 for success.
Packit c4476c
Packit c4476c
=head1 CIPHER LISTING
Packit c4476c
Packit c4476c
All algorithms have a fixed key length unless otherwise stated.
Packit c4476c
Packit c4476c
Refer to L<SEE ALSO> for the full list of ciphers available through the EVP
Packit c4476c
interface.
Packit c4476c
Packit c4476c
=over 4
Packit c4476c
Packit c4476c
=item EVP_enc_null()
Packit c4476c
Packit c4476c
Null cipher: does nothing.
Packit c4476c
Packit c4476c
=back
Packit c4476c
Packit c4476c
=head1 AEAD Interface
Packit c4476c
Packit c4476c
The EVP interface for Authenticated Encryption with Associated Data (AEAD)
Packit c4476c
modes are subtly altered and several additional I<ctrl> operations are supported
Packit c4476c
depending on the mode specified.
Packit c4476c
Packit c4476c
To specify additional authenticated data (AAD), a call to EVP_CipherUpdate(),
Packit c4476c
EVP_EncryptUpdate() or EVP_DecryptUpdate() should be made with the output
Packit c4476c
parameter B<out> set to B<NULL>.
Packit c4476c
Packit c4476c
When decrypting, the return value of EVP_DecryptFinal() or EVP_CipherFinal()
Packit c4476c
indicates whether the operation was successful. If it does not indicate success,
Packit c4476c
the authentication operation has failed and any output data B<MUST NOT> be used
Packit c4476c
as it is corrupted.
Packit c4476c
Packit c4476c
=head2 GCM and OCB Modes
Packit c4476c
Packit c4476c
The following I<ctrl>s are supported in GCM and OCB modes.
Packit c4476c
Packit c4476c
=over 4
Packit c4476c
Packit c4476c
=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL)
Packit c4476c
Packit c4476c
Sets the IV length. This call can only be made before specifying an IV. If
Packit c4476c
not called a default IV length is used.
Packit c4476c
Packit c4476c
For GCM AES and OCB AES the default is 12 (i.e. 96 bits). For OCB mode the
Packit c4476c
maximum is 15.
Packit c4476c
Packit c4476c
=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG, taglen, tag)
Packit c4476c
Packit c4476c
Writes C<taglen> bytes of the tag value to the buffer indicated by C<tag>.
Packit c4476c
This call can only be made when encrypting data and B<after> all data has been
Packit c4476c
processed (e.g. after an EVP_EncryptFinal() call).
Packit c4476c
Packit c4476c
For OCB, C<taglen> must either be 16 or the value previously set via
Packit c4476c
B<EVP_CTRL_AEAD_SET_TAG>.
Packit c4476c
Packit c4476c
=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag)
Packit c4476c
Packit c4476c
Sets the expected tag to C<taglen> bytes from C<tag>.
Packit c4476c
The tag length can only be set before specifying an IV.
Packit c4476c
C<taglen> must be between 1 and 16 inclusive.
Packit c4476c
Packit c4476c
For GCM, this call is only valid when decrypting data.
Packit c4476c
Packit c4476c
For OCB, this call is valid when decrypting data to set the expected tag,
Packit c4476c
and before encryption to set the desired tag length.
Packit c4476c
Packit c4476c
In OCB mode, calling this before encryption with C<tag> set to C<NULL> sets the
Packit c4476c
tag length.  If this is not called prior to encryption, a default tag length is
Packit c4476c
used.
Packit c4476c
Packit c4476c
For OCB AES, the default tag length is 16 (i.e. 128 bits).  It is also the
Packit c4476c
maximum tag length for OCB.
Packit c4476c
Packit c4476c
=back
Packit c4476c
Packit c4476c
=head2 CCM Mode
Packit c4476c
Packit c4476c
The EVP interface for CCM mode is similar to that of the GCM mode but with a
Packit c4476c
few additional requirements and different I<ctrl> values.
Packit c4476c
Packit c4476c
For CCM mode, the total plaintext or ciphertext length B<MUST> be passed to
Packit c4476c
EVP_CipherUpdate(), EVP_EncryptUpdate() or EVP_DecryptUpdate() with the output
Packit c4476c
and input parameters (B<in> and B<out>) set to B<NULL> and the length passed in
Packit c4476c
the B<inl> parameter.
Packit c4476c
Packit c4476c
The following I<ctrl>s are supported in CCM mode.
Packit c4476c
Packit c4476c
=over 4
Packit c4476c
Packit c4476c
=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag)
Packit c4476c
Packit c4476c
This call is made to set the expected B<CCM> tag value when decrypting or
Packit c4476c
the length of the tag (with the C<tag> parameter set to NULL) when encrypting.
Packit c4476c
The tag length is often referred to as B<M>. If not set a default value is
Packit c4476c
used (12 for AES). When decrypting, the tag needs to be set before passing
Packit c4476c
in data to be decrypted, but as in GCM and OCB mode, it can be set after
Packit c4476c
passing additional authenticated data (see L<AEAD Interface>).
Packit c4476c
Packit c4476c
=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_CCM_SET_L, ivlen, NULL)
Packit c4476c
Packit c4476c
Sets the CCM B<L> value. If not set a default is used (8 for AES).
Packit c4476c
Packit c4476c
=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL)
Packit c4476c
Packit c4476c
Sets the CCM nonce (IV) length. This call can only be made before specifying an
Packit c4476c
nonce value. The nonce length is given by B<15 - L> so it is 7 by default for
Packit c4476c
AES.
Packit c4476c
Packit c4476c
=back
Packit c4476c
Packit c4476c
=head2 ChaCha20-Poly1305
Packit c4476c
Packit c4476c
The following I<ctrl>s are supported for the ChaCha20-Poly1305 AEAD algorithm.
Packit c4476c
Packit c4476c
=over 4
Packit c4476c
Packit c4476c
=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL)
Packit c4476c
Packit c4476c
Sets the nonce length. This call can only be made before specifying the nonce.
Packit c4476c
If not called a default nonce length of 12 (i.e. 96 bits) is used. The maximum
Packit c4476c
nonce length is 12 bytes (i.e. 96-bits). If a nonce of less than 12 bytes is set
Packit c4476c
then the nonce is automatically padded with leading 0 bytes to make it 12 bytes
Packit c4476c
in length.
Packit c4476c
Packit c4476c
=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG, taglen, tag)
Packit c4476c
Packit c4476c
Writes C<taglen> bytes of the tag value to the buffer indicated by C<tag>.
Packit c4476c
This call can only be made when encrypting data and B<after> all data has been
Packit c4476c
processed (e.g. after an EVP_EncryptFinal() call).
Packit c4476c
Packit c4476c
C<taglen> specified here must be 16 (B<POLY1305_BLOCK_SIZE>, i.e. 128-bits) or
Packit c4476c
less.
Packit c4476c
Packit c4476c
=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag)
Packit c4476c
Packit c4476c
Sets the expected tag to C<taglen> bytes from C<tag>.
Packit c4476c
The tag length can only be set before specifying an IV.
Packit c4476c
C<taglen> must be between 1 and 16 (B<POLY1305_BLOCK_SIZE>) inclusive.
Packit c4476c
This call is only valid when decrypting data.
Packit c4476c
Packit c4476c
=back
Packit c4476c
Packit c4476c
=head1 NOTES
Packit c4476c
Packit c4476c
Where possible the B<EVP> interface to symmetric ciphers should be used in
Packit c4476c
preference to the low level interfaces. This is because the code then becomes
Packit c4476c
transparent to the cipher used and much more flexible. Additionally, the
Packit c4476c
B<EVP> interface will ensure the use of platform specific cryptographic
Packit c4476c
acceleration such as AES-NI (the low level interfaces do not provide the
Packit c4476c
guarantee).
Packit c4476c
Packit c4476c
PKCS padding works by adding B<n> padding bytes of value B<n> to make the total
Packit c4476c
length of the encrypted data a multiple of the block size. Padding is always
Packit c4476c
added so if the data is already a multiple of the block size B<n> will equal
Packit c4476c
the block size. For example if the block size is 8 and 11 bytes are to be
Packit c4476c
encrypted then 5 padding bytes of value 5 will be added.
Packit c4476c
Packit c4476c
When decrypting the final block is checked to see if it has the correct form.
Packit c4476c
Packit c4476c
Although the decryption operation can produce an error if padding is enabled,
Packit c4476c
it is not a strong test that the input data or key is correct. A random block
Packit c4476c
has better than 1 in 256 chance of being of the correct format and problems with
Packit c4476c
the input data earlier on will not produce a final decrypt error.
Packit c4476c
Packit c4476c
If padding is disabled then the decryption operation will always succeed if
Packit c4476c
the total amount of data decrypted is a multiple of the block size.
Packit c4476c
Packit c4476c
The functions EVP_EncryptInit(), EVP_EncryptFinal(), EVP_DecryptInit(),
Packit c4476c
EVP_CipherInit() and EVP_CipherFinal() are obsolete but are retained for
Packit c4476c
compatibility with existing code. New code should use EVP_EncryptInit_ex(),
Packit c4476c
EVP_EncryptFinal_ex(), EVP_DecryptInit_ex(), EVP_DecryptFinal_ex(),
Packit c4476c
EVP_CipherInit_ex() and EVP_CipherFinal_ex() because they can reuse an
Packit c4476c
existing context without allocating and freeing it up on each call.
Packit c4476c
Packit c4476c
There are some differences between functions EVP_CipherInit() and
Packit c4476c
EVP_CipherInit_ex(), significant in some circumstances. EVP_CipherInit() fills
Packit c4476c
the passed context object with zeros.  As a consequence, EVP_CipherInit() does
Packit c4476c
not allow step-by-step initialization of the ctx when the I<key> and I<iv> are
Packit c4476c
passed in separate calls. It also means that the flags set for the CTX are
Packit c4476c
removed, and it is especially important for the
Packit c4476c
B<EVP_CIPHER_CTX_FLAG_WRAP_ALLOW> flag treated specially in
Packit c4476c
EVP_CipherInit_ex().
Packit c4476c
Packit c4476c
EVP_get_cipherbynid(), and EVP_get_cipherbyobj() are implemented as macros.
Packit c4476c
Packit c4476c
=head1 BUGS
Packit c4476c
Packit c4476c
B<EVP_MAX_KEY_LENGTH> and B<EVP_MAX_IV_LENGTH> only refer to the internal
Packit c4476c
ciphers with default key lengths. If custom ciphers exceed these values the
Packit c4476c
results are unpredictable. This is because it has become standard practice to
Packit c4476c
define a generic key as a fixed unsigned char array containing
Packit c4476c
B<EVP_MAX_KEY_LENGTH> bytes.
Packit c4476c
Packit c4476c
The ASN1 code is incomplete (and sometimes inaccurate) it has only been tested
Packit c4476c
for certain common S/MIME ciphers (RC2, DES, triple DES) in CBC mode.
Packit c4476c
Packit c4476c
=head1 EXAMPLES
Packit c4476c
Packit c4476c
Encrypt a string using IDEA:
Packit c4476c
Packit c4476c
 int do_crypt(char *outfile)
Packit c4476c
 {
Packit c4476c
     unsigned char outbuf[1024];
Packit c4476c
     int outlen, tmplen;
Packit c4476c
     /*
Packit c4476c
      * Bogus key and IV: we'd normally set these from
Packit c4476c
      * another source.
Packit c4476c
      */
Packit c4476c
     unsigned char key[] = {0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15};
Packit c4476c
     unsigned char iv[] = {1,2,3,4,5,6,7,8};
Packit c4476c
     char intext[] = "Some Crypto Text";
Packit c4476c
     EVP_CIPHER_CTX *ctx;
Packit c4476c
     FILE *out;
Packit c4476c
Packit c4476c
     ctx = EVP_CIPHER_CTX_new();
Packit c4476c
     EVP_EncryptInit_ex(ctx, EVP_idea_cbc(), NULL, key, iv);
Packit c4476c
Packit c4476c
     if (!EVP_EncryptUpdate(ctx, outbuf, &outlen, intext, strlen(intext))) {
Packit c4476c
         /* Error */
Packit c4476c
         EVP_CIPHER_CTX_free(ctx);
Packit c4476c
         return 0;
Packit c4476c
     }
Packit c4476c
     /*
Packit c4476c
      * Buffer passed to EVP_EncryptFinal() must be after data just
Packit c4476c
      * encrypted to avoid overwriting it.
Packit c4476c
      */
Packit c4476c
     if (!EVP_EncryptFinal_ex(ctx, outbuf + outlen, &tmplen)) {
Packit c4476c
         /* Error */
Packit c4476c
         EVP_CIPHER_CTX_free(ctx);
Packit c4476c
         return 0;
Packit c4476c
     }
Packit c4476c
     outlen += tmplen;
Packit c4476c
     EVP_CIPHER_CTX_free(ctx);
Packit c4476c
     /*
Packit c4476c
      * Need binary mode for fopen because encrypted data is
Packit c4476c
      * binary data. Also cannot use strlen() on it because
Packit c4476c
      * it won't be NUL terminated and may contain embedded
Packit c4476c
      * NULs.
Packit c4476c
      */
Packit c4476c
     out = fopen(outfile, "wb");
Packit c4476c
     if (out == NULL) {
Packit c4476c
         /* Error */
Packit c4476c
         return 0;
Packit c4476c
     }
Packit c4476c
     fwrite(outbuf, 1, outlen, out);
Packit c4476c
     fclose(out);
Packit c4476c
     return 1;
Packit c4476c
 }
Packit c4476c
Packit c4476c
The ciphertext from the above example can be decrypted using the B<openssl>
Packit c4476c
utility with the command line (shown on two lines for clarity):
Packit c4476c
Packit c4476c
 openssl idea -d \
Packit c4476c
     -K 000102030405060708090A0B0C0D0E0F -iv 0102030405060708 
Packit c4476c
Packit c4476c
General encryption and decryption function example using FILE I/O and AES128
Packit c4476c
with a 128-bit key:
Packit c4476c
Packit c4476c
 int do_crypt(FILE *in, FILE *out, int do_encrypt)
Packit c4476c
 {
Packit c4476c
     /* Allow enough space in output buffer for additional block */
Packit c4476c
     unsigned char inbuf[1024], outbuf[1024 + EVP_MAX_BLOCK_LENGTH];
Packit c4476c
     int inlen, outlen;
Packit c4476c
     EVP_CIPHER_CTX *ctx;
Packit c4476c
     /*
Packit c4476c
      * Bogus key and IV: we'd normally set these from
Packit c4476c
      * another source.
Packit c4476c
      */
Packit c4476c
     unsigned char key[] = "0123456789abcdeF";
Packit c4476c
     unsigned char iv[] = "1234567887654321";
Packit c4476c
Packit c4476c
     /* Don't set key or IV right away; we want to check lengths */
Packit c4476c
     ctx = EVP_CIPHER_CTX_new();
Packit c4476c
     EVP_CipherInit_ex(&ctx, EVP_aes_128_cbc(), NULL, NULL, NULL,
Packit c4476c
                       do_encrypt);
Packit c4476c
     OPENSSL_assert(EVP_CIPHER_CTX_key_length(ctx) == 16);
Packit c4476c
     OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) == 16);
Packit c4476c
Packit c4476c
     /* Now we can set key and IV */
Packit c4476c
     EVP_CipherInit_ex(ctx, NULL, NULL, key, iv, do_encrypt);
Packit c4476c
Packit c4476c
     for (;;) {
Packit c4476c
         inlen = fread(inbuf, 1, 1024, in);
Packit c4476c
         if (inlen <= 0)
Packit c4476c
             break;
Packit c4476c
         if (!EVP_CipherUpdate(ctx, outbuf, &outlen, inbuf, inlen)) {
Packit c4476c
             /* Error */
Packit c4476c
             EVP_CIPHER_CTX_free(ctx);
Packit c4476c
             return 0;
Packit c4476c
         }
Packit c4476c
         fwrite(outbuf, 1, outlen, out);
Packit c4476c
     }
Packit c4476c
     if (!EVP_CipherFinal_ex(ctx, outbuf, &outlen)) {
Packit c4476c
         /* Error */
Packit c4476c
         EVP_CIPHER_CTX_free(ctx);
Packit c4476c
         return 0;
Packit c4476c
     }
Packit c4476c
     fwrite(outbuf, 1, outlen, out);
Packit c4476c
Packit c4476c
     EVP_CIPHER_CTX_free(ctx);
Packit c4476c
     return 1;
Packit c4476c
 }
Packit c4476c
Packit c4476c
Packit c4476c
=head1 SEE ALSO
Packit c4476c
Packit c4476c
L<evp(7)>
Packit c4476c
Packit c4476c
Supported ciphers are listed in:
Packit c4476c
Packit c4476c
L<EVP_aes(3)>,
Packit c4476c
L<EVP_aria(3)>,
Packit c4476c
L<EVP_bf(3)>,
Packit c4476c
L<EVP_camellia(3)>,
Packit c4476c
L<EVP_cast5(3)>,
Packit c4476c
L<EVP_chacha20(3)>,
Packit c4476c
L<EVP_des(3)>,
Packit c4476c
L<EVP_desx(3)>,
Packit c4476c
L<EVP_idea(3)>,
Packit c4476c
L<EVP_rc2(3)>,
Packit c4476c
L<EVP_rc4(3)>,
Packit c4476c
L<EVP_rc5(3)>,
Packit c4476c
L<EVP_seed(3)>,
Packit c4476c
L<EVP_sm4(3)>
Packit c4476c
Packit c4476c
=head1 HISTORY
Packit c4476c
Packit c4476c
Support for OCB mode was added in OpenSSL 1.1.0.
Packit c4476c
Packit c4476c
B<EVP_CIPHER_CTX> was made opaque in OpenSSL 1.1.0.  As a result,
Packit c4476c
EVP_CIPHER_CTX_reset() appeared and EVP_CIPHER_CTX_cleanup()
Packit c4476c
disappeared.  EVP_CIPHER_CTX_init() remains as an alias for
Packit c4476c
EVP_CIPHER_CTX_reset().
Packit c4476c
Packit c4476c
=head1 COPYRIGHT
Packit c4476c
Packit c4476c
Copyright 2000-2019 The OpenSSL Project Authors. All Rights Reserved.
Packit c4476c
Packit c4476c
Licensed under the OpenSSL license (the "License").  You may not use
Packit c4476c
this file except in compliance with the License.  You can obtain a copy
Packit c4476c
in the file LICENSE in the source distribution or at
Packit c4476c
L<https://www.openssl.org/source/license.html>.
Packit c4476c
Packit c4476c
=cut