EVP_EncryptInit.pod 66 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744
  1. =pod
  2. =head1 NAME
  3. EVP_CIPHER_fetch,
  4. EVP_CIPHER_up_ref,
  5. EVP_CIPHER_free,
  6. EVP_CIPHER_CTX_new,
  7. EVP_CIPHER_CTX_reset,
  8. EVP_CIPHER_CTX_free,
  9. EVP_CIPHER_CTX_dup,
  10. EVP_CIPHER_CTX_copy,
  11. EVP_EncryptInit_ex,
  12. EVP_EncryptInit_ex2,
  13. EVP_EncryptUpdate,
  14. EVP_EncryptFinal_ex,
  15. EVP_DecryptInit_ex,
  16. EVP_DecryptInit_ex2,
  17. EVP_DecryptUpdate,
  18. EVP_DecryptFinal_ex,
  19. EVP_CipherInit_ex,
  20. EVP_CipherInit_ex2,
  21. EVP_CipherUpdate,
  22. EVP_CipherFinal_ex,
  23. EVP_CIPHER_CTX_set_key_length,
  24. EVP_CIPHER_CTX_ctrl,
  25. EVP_EncryptInit,
  26. EVP_EncryptFinal,
  27. EVP_DecryptInit,
  28. EVP_DecryptFinal,
  29. EVP_CipherInit,
  30. EVP_CipherFinal,
  31. EVP_Cipher,
  32. EVP_get_cipherbyname,
  33. EVP_get_cipherbynid,
  34. EVP_get_cipherbyobj,
  35. EVP_CIPHER_is_a,
  36. EVP_CIPHER_get0_name,
  37. EVP_CIPHER_get0_description,
  38. EVP_CIPHER_names_do_all,
  39. EVP_CIPHER_get0_provider,
  40. EVP_CIPHER_get_nid,
  41. EVP_CIPHER_get_params,
  42. EVP_CIPHER_gettable_params,
  43. EVP_CIPHER_get_block_size,
  44. EVP_CIPHER_get_key_length,
  45. EVP_CIPHER_get_iv_length,
  46. EVP_CIPHER_get_flags,
  47. EVP_CIPHER_get_mode,
  48. EVP_CIPHER_get_type,
  49. EVP_CIPHER_CTX_cipher,
  50. EVP_CIPHER_CTX_get0_cipher,
  51. EVP_CIPHER_CTX_get1_cipher,
  52. EVP_CIPHER_CTX_get0_name,
  53. EVP_CIPHER_CTX_get_nid,
  54. EVP_CIPHER_CTX_get_params,
  55. EVP_CIPHER_gettable_ctx_params,
  56. EVP_CIPHER_CTX_gettable_params,
  57. EVP_CIPHER_CTX_set_params,
  58. EVP_CIPHER_settable_ctx_params,
  59. EVP_CIPHER_CTX_settable_params,
  60. EVP_CIPHER_CTX_get_block_size,
  61. EVP_CIPHER_CTX_get_key_length,
  62. EVP_CIPHER_CTX_get_iv_length,
  63. EVP_CIPHER_CTX_get_tag_length,
  64. EVP_CIPHER_CTX_get_app_data,
  65. EVP_CIPHER_CTX_set_app_data,
  66. EVP_CIPHER_CTX_flags,
  67. EVP_CIPHER_CTX_set_flags,
  68. EVP_CIPHER_CTX_clear_flags,
  69. EVP_CIPHER_CTX_test_flags,
  70. EVP_CIPHER_CTX_get_type,
  71. EVP_CIPHER_CTX_get_mode,
  72. EVP_CIPHER_CTX_get_num,
  73. EVP_CIPHER_CTX_set_num,
  74. EVP_CIPHER_CTX_is_encrypting,
  75. EVP_CIPHER_param_to_asn1,
  76. EVP_CIPHER_asn1_to_param,
  77. EVP_CIPHER_CTX_set_padding,
  78. EVP_enc_null,
  79. EVP_CIPHER_do_all_provided,
  80. EVP_CIPHER_nid,
  81. EVP_CIPHER_name,
  82. EVP_CIPHER_block_size,
  83. EVP_CIPHER_key_length,
  84. EVP_CIPHER_iv_length,
  85. EVP_CIPHER_flags,
  86. EVP_CIPHER_mode,
  87. EVP_CIPHER_type,
  88. EVP_CIPHER_CTX_encrypting,
  89. EVP_CIPHER_CTX_nid,
  90. EVP_CIPHER_CTX_block_size,
  91. EVP_CIPHER_CTX_key_length,
  92. EVP_CIPHER_CTX_iv_length,
  93. EVP_CIPHER_CTX_tag_length,
  94. EVP_CIPHER_CTX_num,
  95. EVP_CIPHER_CTX_type,
  96. EVP_CIPHER_CTX_mode
  97. - EVP cipher routines
  98. =head1 SYNOPSIS
  99. =for openssl generic
  100. #include <openssl/evp.h>
  101. EVP_CIPHER *EVP_CIPHER_fetch(OSSL_LIB_CTX *ctx, const char *algorithm,
  102. const char *properties);
  103. int EVP_CIPHER_up_ref(EVP_CIPHER *cipher);
  104. void EVP_CIPHER_free(EVP_CIPHER *cipher);
  105. EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void);
  106. int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *ctx);
  107. void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx);
  108. EVP_CIPHER_CTX *EVP_CIPHER_CTX_dup(const EVP_CIPHER_CTX *in);
  109. int EVP_CIPHER_CTX_copy(EVP_CIPHER_CTX *out, const EVP_CIPHER_CTX *in);
  110. int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
  111. ENGINE *impl, const unsigned char *key, const unsigned char *iv);
  112. int EVP_EncryptInit_ex2(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
  113. const unsigned char *key, const unsigned char *iv,
  114. const OSSL_PARAM params[]);
  115. int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
  116. int *outl, const unsigned char *in, int inl);
  117. int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
  118. int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
  119. ENGINE *impl, const unsigned char *key, const unsigned char *iv);
  120. int EVP_DecryptInit_ex2(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
  121. const unsigned char *key, const unsigned char *iv,
  122. const OSSL_PARAM params[]);
  123. int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
  124. int *outl, const unsigned char *in, int inl);
  125. int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
  126. int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
  127. ENGINE *impl, const unsigned char *key, const unsigned char *iv, int enc);
  128. int EVP_CipherInit_ex2(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
  129. const unsigned char *key, const unsigned char *iv,
  130. int enc, const OSSL_PARAM params[]);
  131. int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
  132. int *outl, const unsigned char *in, int inl);
  133. int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
  134. int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
  135. const unsigned char *key, const unsigned char *iv);
  136. int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
  137. int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
  138. const unsigned char *key, const unsigned char *iv);
  139. int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
  140. int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
  141. const unsigned char *key, const unsigned char *iv, int enc);
  142. int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
  143. int EVP_Cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  144. const unsigned char *in, unsigned int inl);
  145. int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *x, int padding);
  146. int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *x, int keylen);
  147. int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int cmd, int p1, void *p2);
  148. int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key);
  149. void EVP_CIPHER_CTX_set_flags(EVP_CIPHER_CTX *ctx, int flags);
  150. void EVP_CIPHER_CTX_clear_flags(EVP_CIPHER_CTX *ctx, int flags);
  151. int EVP_CIPHER_CTX_test_flags(const EVP_CIPHER_CTX *ctx, int flags);
  152. const EVP_CIPHER *EVP_get_cipherbyname(const char *name);
  153. const EVP_CIPHER *EVP_get_cipherbynid(int nid);
  154. const EVP_CIPHER *EVP_get_cipherbyobj(const ASN1_OBJECT *a);
  155. int EVP_CIPHER_get_nid(const EVP_CIPHER *e);
  156. int EVP_CIPHER_is_a(const EVP_CIPHER *cipher, const char *name);
  157. int EVP_CIPHER_names_do_all(const EVP_CIPHER *cipher,
  158. void (*fn)(const char *name, void *data),
  159. void *data);
  160. const char *EVP_CIPHER_get0_name(const EVP_CIPHER *cipher);
  161. const char *EVP_CIPHER_get0_description(const EVP_CIPHER *cipher);
  162. const OSSL_PROVIDER *EVP_CIPHER_get0_provider(const EVP_CIPHER *cipher);
  163. int EVP_CIPHER_get_block_size(const EVP_CIPHER *e);
  164. int EVP_CIPHER_get_key_length(const EVP_CIPHER *e);
  165. int EVP_CIPHER_get_iv_length(const EVP_CIPHER *e);
  166. unsigned long EVP_CIPHER_get_flags(const EVP_CIPHER *e);
  167. unsigned long EVP_CIPHER_get_mode(const EVP_CIPHER *e);
  168. int EVP_CIPHER_get_type(const EVP_CIPHER *cipher);
  169. const EVP_CIPHER *EVP_CIPHER_CTX_get0_cipher(const EVP_CIPHER_CTX *ctx);
  170. EVP_CIPHER *EVP_CIPHER_CTX_get1_cipher(const EVP_CIPHER_CTX *ctx);
  171. int EVP_CIPHER_CTX_get_nid(const EVP_CIPHER_CTX *ctx);
  172. const char *EVP_CIPHER_CTX_get0_name(const EVP_CIPHER_CTX *ctx);
  173. int EVP_CIPHER_get_params(EVP_CIPHER *cipher, OSSL_PARAM params[]);
  174. int EVP_CIPHER_CTX_set_params(EVP_CIPHER_CTX *ctx, const OSSL_PARAM params[]);
  175. int EVP_CIPHER_CTX_get_params(EVP_CIPHER_CTX *ctx, OSSL_PARAM params[]);
  176. const OSSL_PARAM *EVP_CIPHER_gettable_params(const EVP_CIPHER *cipher);
  177. const OSSL_PARAM *EVP_CIPHER_settable_ctx_params(const EVP_CIPHER *cipher);
  178. const OSSL_PARAM *EVP_CIPHER_gettable_ctx_params(const EVP_CIPHER *cipher);
  179. const OSSL_PARAM *EVP_CIPHER_CTX_settable_params(EVP_CIPHER_CTX *ctx);
  180. const OSSL_PARAM *EVP_CIPHER_CTX_gettable_params(EVP_CIPHER_CTX *ctx);
  181. int EVP_CIPHER_CTX_get_block_size(const EVP_CIPHER_CTX *ctx);
  182. int EVP_CIPHER_CTX_get_key_length(const EVP_CIPHER_CTX *ctx);
  183. int EVP_CIPHER_CTX_get_iv_length(const EVP_CIPHER_CTX *ctx);
  184. int EVP_CIPHER_CTX_get_tag_length(const EVP_CIPHER_CTX *ctx);
  185. void *EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx);
  186. void EVP_CIPHER_CTX_set_app_data(const EVP_CIPHER_CTX *ctx, void *data);
  187. int EVP_CIPHER_CTX_get_type(const EVP_CIPHER_CTX *ctx);
  188. int EVP_CIPHER_CTX_get_mode(const EVP_CIPHER_CTX *ctx);
  189. int EVP_CIPHER_CTX_get_num(const EVP_CIPHER_CTX *ctx);
  190. int EVP_CIPHER_CTX_set_num(EVP_CIPHER_CTX *ctx, int num);
  191. int EVP_CIPHER_CTX_is_encrypting(const EVP_CIPHER_CTX *ctx);
  192. int EVP_CIPHER_param_to_asn1(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
  193. int EVP_CIPHER_asn1_to_param(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
  194. void EVP_CIPHER_do_all_provided(OSSL_LIB_CTX *libctx,
  195. void (*fn)(EVP_CIPHER *cipher, void *arg),
  196. void *arg);
  197. #define EVP_CIPHER_nid EVP_CIPHER_get_nid
  198. #define EVP_CIPHER_name EVP_CIPHER_get0_name
  199. #define EVP_CIPHER_block_size EVP_CIPHER_get_block_size
  200. #define EVP_CIPHER_key_length EVP_CIPHER_get_key_length
  201. #define EVP_CIPHER_iv_length EVP_CIPHER_get_iv_length
  202. #define EVP_CIPHER_flags EVP_CIPHER_get_flags
  203. #define EVP_CIPHER_mode EVP_CIPHER_get_mode
  204. #define EVP_CIPHER_type EVP_CIPHER_get_type
  205. #define EVP_CIPHER_CTX_encrypting EVP_CIPHER_CTX_is_encrypting
  206. #define EVP_CIPHER_CTX_nid EVP_CIPHER_CTX_get_nid
  207. #define EVP_CIPHER_CTX_block_size EVP_CIPHER_CTX_get_block_size
  208. #define EVP_CIPHER_CTX_key_length EVP_CIPHER_CTX_get_key_length
  209. #define EVP_CIPHER_CTX_iv_length EVP_CIPHER_CTX_get_iv_length
  210. #define EVP_CIPHER_CTX_tag_length EVP_CIPHER_CTX_get_tag_length
  211. #define EVP_CIPHER_CTX_num EVP_CIPHER_CTX_get_num
  212. #define EVP_CIPHER_CTX_type EVP_CIPHER_CTX_get_type
  213. #define EVP_CIPHER_CTX_mode EVP_CIPHER_CTX_get_mode
  214. The following function has been deprecated since OpenSSL 3.0, and can be
  215. hidden entirely by defining B<OPENSSL_API_COMPAT> with a suitable version value,
  216. see L<openssl_user_macros(7)>:
  217. const EVP_CIPHER *EVP_CIPHER_CTX_cipher(const EVP_CIPHER_CTX *ctx);
  218. The following function has been deprecated since OpenSSL 1.1.0, and can be
  219. hidden entirely by defining B<OPENSSL_API_COMPAT> with a suitable version value,
  220. see L<openssl_user_macros(7)>:
  221. int EVP_CIPHER_CTX_flags(const EVP_CIPHER_CTX *ctx);
  222. =head1 DESCRIPTION
  223. The EVP cipher routines are a high-level interface to certain
  224. symmetric ciphers.
  225. The B<EVP_CIPHER> type is a structure for cipher method implementation.
  226. =over 4
  227. =item EVP_CIPHER_fetch()
  228. Fetches the cipher implementation for the given I<algorithm> from any provider
  229. offering it, within the criteria given by the I<properties>.
  230. See L<crypto(7)/ALGORITHM FETCHING> for further information.
  231. The returned value must eventually be freed with EVP_CIPHER_free().
  232. Fetched B<EVP_CIPHER> structures are reference counted.
  233. =item EVP_CIPHER_up_ref()
  234. Increments the reference count for an B<EVP_CIPHER> structure.
  235. =item EVP_CIPHER_free()
  236. Decrements the reference count for the fetched B<EVP_CIPHER> structure.
  237. If the reference count drops to 0 then the structure is freed.
  238. =item EVP_CIPHER_CTX_new()
  239. Allocates and returns a cipher context.
  240. =item EVP_CIPHER_CTX_free()
  241. Clears all information from a cipher context and frees any allocated memory
  242. associated with it, including I<ctx> itself. This function should be called after
  243. all operations using a cipher are complete so sensitive information does not
  244. remain in memory.
  245. =item EVP_CIPHER_CTX_dup()
  246. Can be used to duplicate the cipher state from I<in>. This is useful
  247. to avoid multiple EVP_MD_fetch() calls or if large amounts of data are to be
  248. hashed which only differ in the last few bytes.
  249. =item EVP_CIPHER_CTX_copy()
  250. Can be used to copy the cipher state from I<in> to I<out>.
  251. =item EVP_CIPHER_CTX_ctrl()
  252. I<This is a legacy method.> EVP_CIPHER_CTX_set_params() and
  253. EVP_CIPHER_CTX_get_params() is the mechanism that should be used to set and get
  254. parameters that are used by providers.
  255. Performs cipher-specific control actions on context I<ctx>. The control command
  256. is indicated in I<cmd> and any additional arguments in I<p1> and I<p2>.
  257. EVP_CIPHER_CTX_ctrl() must be called after EVP_CipherInit_ex2(). Other restrictions
  258. may apply depending on the control type and cipher implementation.
  259. If this function happens to be used with a fetched B<EVP_CIPHER>, it will
  260. translate the controls that are known to OpenSSL into L<OSSL_PARAM(3)>
  261. parameters with keys defined by OpenSSL and call EVP_CIPHER_CTX_get_params() or
  262. EVP_CIPHER_CTX_set_params() as is appropriate for each control command.
  263. See L</CONTROLS> below for more information, including what translations are
  264. being done.
  265. =item EVP_CIPHER_get_params()
  266. Retrieves the requested list of algorithm I<params> from a CIPHER I<cipher>.
  267. See L</PARAMETERS> below for more information.
  268. =item EVP_CIPHER_CTX_get_params()
  269. Retrieves the requested list of I<params> from CIPHER context I<ctx>.
  270. See L</PARAMETERS> below for more information.
  271. =item EVP_CIPHER_CTX_set_params()
  272. Sets the list of I<params> into a CIPHER context I<ctx>.
  273. See L</PARAMETERS> below for more information.
  274. =item EVP_CIPHER_gettable_params()
  275. Get a constant B<OSSL_PARAM> array that describes the retrievable parameters
  276. that can be used with EVP_CIPHER_get_params(). See L<OSSL_PARAM(3)> for the
  277. use of B<OSSL_PARAM> as a parameter descriptor.
  278. =item EVP_CIPHER_gettable_ctx_params() and EVP_CIPHER_CTX_gettable_params()
  279. Get a constant B<OSSL_PARAM> array that describes the retrievable parameters
  280. that can be used with EVP_CIPHER_CTX_get_params().
  281. EVP_CIPHER_gettable_ctx_params() returns the parameters that can be retrieved
  282. from the algorithm, whereas EVP_CIPHER_CTX_gettable_params() returns the
  283. parameters that can be retrieved in the context's current state.
  284. See L<OSSL_PARAM(3)> for the use of B<OSSL_PARAM> as a parameter descriptor.
  285. =item EVP_CIPHER_settable_ctx_params() and EVP_CIPHER_CTX_settable_params()
  286. Get a constant B<OSSL_PARAM> array that describes the settable parameters
  287. that can be used with EVP_CIPHER_CTX_set_params().
  288. EVP_CIPHER_settable_ctx_params() returns the parameters that can be set from the
  289. algorithm, whereas EVP_CIPHER_CTX_settable_params() returns the parameters that
  290. can be set in the context's current state.
  291. See L<OSSL_PARAM(3)> for the use of B<OSSL_PARAM> as a parameter descriptor.
  292. =item EVP_EncryptInit_ex2()
  293. Sets up cipher context I<ctx> for encryption with cipher I<type>. I<type> is
  294. typically supplied by calling EVP_CIPHER_fetch(). I<type> may also be set
  295. using legacy functions such as EVP_aes_256_cbc(), but this is not recommended
  296. for new applications. I<key> is the symmetric key to use and I<iv> is the IV to
  297. use (if necessary), the actual number of bytes used for the key and IV depends
  298. on the cipher. The parameters I<params> will be set on the context after
  299. initialisation. It is possible to set all parameters to NULL except I<type> in
  300. an initial call and supply the remaining parameters in subsequent calls, all of
  301. which have I<type> set to NULL. This is done when the default cipher parameters
  302. are not appropriate.
  303. For B<EVP_CIPH_GCM_MODE> the IV will be generated internally if it is not
  304. specified.
  305. =item EVP_EncryptInit_ex()
  306. This legacy function is similar to EVP_EncryptInit_ex2() when I<impl> is NULL.
  307. The implementation of the I<type> from the I<impl> engine will be used if it
  308. exists.
  309. =item EVP_EncryptUpdate()
  310. Encrypts I<inl> bytes from the buffer I<in> and writes the encrypted version to
  311. I<out>. This function can be called multiple times to encrypt successive blocks
  312. of data. The amount of data written depends on the block alignment of the
  313. encrypted data.
  314. For most ciphers and modes, the amount of data written can be anything
  315. from zero bytes to (inl + cipher_block_size - 1) bytes.
  316. For wrap cipher modes, the amount of data written can be anything
  317. from zero bytes to (inl + cipher_block_size) bytes.
  318. For stream ciphers, the amount of data written can be anything from zero
  319. bytes to inl bytes.
  320. Thus, I<out> should contain sufficient room for the operation being performed.
  321. The actual number of bytes written is placed in I<outl>. It also
  322. checks if I<in> and I<out> are partially overlapping, and if they are
  323. 0 is returned to indicate failure.
  324. If padding is enabled (the default) then EVP_EncryptFinal_ex() encrypts
  325. the "final" data, that is any data that remains in a partial block.
  326. It uses standard block padding (aka PKCS padding) as described in
  327. the NOTES section, below. The encrypted
  328. final data is written to I<out> which should have sufficient space for
  329. one cipher block. The number of bytes written is placed in I<outl>. After
  330. this function is called the encryption operation is finished and no further
  331. calls to EVP_EncryptUpdate() should be made.
  332. If padding is disabled then EVP_EncryptFinal_ex() will not encrypt any more
  333. data and it will return an error if any data remains in a partial block:
  334. that is if the total data length is not a multiple of the block size.
  335. =item EVP_DecryptInit_ex2(), EVP_DecryptInit_ex(), EVP_DecryptUpdate()
  336. and EVP_DecryptFinal_ex()
  337. These functions are the corresponding decryption operations.
  338. EVP_DecryptFinal() will return an error code if padding is enabled and the
  339. final block is not correctly formatted. The parameters and restrictions are
  340. identical to the encryption operations except that if padding is enabled the
  341. decrypted data buffer I<out> passed to EVP_DecryptUpdate() should have
  342. sufficient room for (I<inl> + cipher_block_size) bytes unless the cipher block
  343. size is 1 in which case I<inl> bytes is sufficient.
  344. =item EVP_CipherInit_ex2(), EVP_CipherInit_ex(), EVP_CipherUpdate() and
  345. EVP_CipherFinal_ex()
  346. These functions can be used for decryption or encryption. The operation
  347. performed depends on the value of the I<enc> parameter. It should be set to 1
  348. for encryption, 0 for decryption and -1 to leave the value unchanged
  349. (the actual value of 'enc' being supplied in a previous call).
  350. =item EVP_CIPHER_CTX_reset()
  351. Clears all information from a cipher context and free up any allocated memory
  352. associated with it, except the I<ctx> itself. This function should be called
  353. anytime I<ctx> is reused by another
  354. EVP_CipherInit() / EVP_CipherUpdate() / EVP_CipherFinal() series of calls.
  355. =item EVP_EncryptInit(), EVP_DecryptInit() and EVP_CipherInit()
  356. Behave in a similar way to EVP_EncryptInit_ex(), EVP_DecryptInit_ex() and
  357. EVP_CipherInit_ex() except if the I<type> is not a fetched cipher they use the
  358. default implementation of the I<type>.
  359. =item EVP_EncryptFinal(), EVP_DecryptFinal() and EVP_CipherFinal()
  360. Identical to EVP_EncryptFinal_ex(), EVP_DecryptFinal_ex() and
  361. EVP_CipherFinal_ex(). In previous releases they also cleaned up
  362. the I<ctx>, but this is no longer done and EVP_CIPHER_CTX_cleanup()
  363. must be called to free any context resources.
  364. =item EVP_Cipher()
  365. Encrypts or decrypts a maximum I<inl> amount of bytes from I<in> and leaves the
  366. result in I<out>.
  367. For legacy ciphers - If the cipher doesn't have the flag
  368. B<EVP_CIPH_FLAG_CUSTOM_CIPHER> set, then I<inl> must be a multiple of
  369. EVP_CIPHER_get_block_size(). If it isn't, the result is undefined. If the cipher
  370. has that flag set, then I<inl> can be any size.
  371. Due to the constraints of the API contract of this function it shouldn't be used
  372. in applications, please consider using EVP_CipherUpdate() and
  373. EVP_CipherFinal_ex() instead.
  374. =item EVP_get_cipherbyname(), EVP_get_cipherbynid() and EVP_get_cipherbyobj()
  375. Returns an B<EVP_CIPHER> structure when passed a cipher name, a cipher B<NID> or
  376. an B<ASN1_OBJECT> structure respectively.
  377. EVP_get_cipherbyname() will return NULL for algorithms such as "AES-128-SIV",
  378. "AES-128-CBC-CTS" and "CAMELLIA-128-CBC-CTS" which were previously only
  379. accessible via low level interfaces.
  380. The EVP_get_cipherbyname() function is present for backwards compatibility with
  381. OpenSSL prior to version 3 and is different to the EVP_CIPHER_fetch() function
  382. since it does not attempt to "fetch" an implementation of the cipher.
  383. Additionally, it only knows about ciphers that are built-in to OpenSSL and have
  384. an associated NID. Similarly EVP_get_cipherbynid() and EVP_get_cipherbyobj()
  385. also return objects without an associated implementation.
  386. When the cipher objects returned by these functions are used (such as in a call
  387. to EVP_EncryptInit_ex()) an implementation of the cipher will be implicitly
  388. fetched from the loaded providers. This fetch could fail if no suitable
  389. implementation is available. Use EVP_CIPHER_fetch() instead to explicitly fetch
  390. the algorithm and an associated implementation from a provider.
  391. See L<crypto(7)/ALGORITHM FETCHING> for more information about fetching.
  392. The cipher objects returned from these functions do not need to be freed with
  393. EVP_CIPHER_free().
  394. =item EVP_CIPHER_get_nid() and EVP_CIPHER_CTX_get_nid()
  395. Return the NID of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>
  396. structure. The actual NID value is an internal value which may not have a
  397. corresponding OBJECT IDENTIFIER.
  398. =item EVP_CIPHER_CTX_set_flags(), EVP_CIPHER_CTX_clear_flags() and EVP_CIPHER_CTX_test_flags()
  399. Sets, clears and tests I<ctx> flags. See L</FLAGS> below for more information.
  400. For provided ciphers EVP_CIPHER_CTX_set_flags() should be called only after the
  401. fetched cipher has been assigned to the I<ctx>. It is recommended to use
  402. L</PARAMETERS> instead.
  403. =item EVP_CIPHER_CTX_set_padding()
  404. Enables or disables padding. This function should be called after the context
  405. is set up for encryption or decryption with EVP_EncryptInit_ex2(),
  406. EVP_DecryptInit_ex2() or EVP_CipherInit_ex2(). By default encryption operations
  407. are padded using standard block padding and the padding is checked and removed
  408. when decrypting. If the I<pad> parameter is zero then no padding is
  409. performed, the total amount of data encrypted or decrypted must then
  410. be a multiple of the block size or an error will occur.
  411. =item EVP_CIPHER_get_key_length() and EVP_CIPHER_CTX_get_key_length()
  412. Return the key length of a cipher when passed an B<EVP_CIPHER> or
  413. B<EVP_CIPHER_CTX> structure. The constant B<EVP_MAX_KEY_LENGTH> is the maximum
  414. key length for all ciphers. Note: although EVP_CIPHER_get_key_length() is fixed for
  415. a given cipher, the value of EVP_CIPHER_CTX_get_key_length() may be different for
  416. variable key length ciphers.
  417. =item EVP_CIPHER_CTX_set_key_length()
  418. Sets the key length of the cipher context.
  419. If the cipher is a fixed length cipher then attempting to set the key
  420. length to any value other than the fixed value is an error.
  421. =item EVP_CIPHER_get_iv_length() and EVP_CIPHER_CTX_get_iv_length()
  422. Return the IV length of a cipher when passed an B<EVP_CIPHER> or
  423. B<EVP_CIPHER_CTX>. It will return zero if the cipher does not use an IV.
  424. The constant B<EVP_MAX_IV_LENGTH> is the maximum IV length for all ciphers.
  425. =item EVP_CIPHER_CTX_get_tag_length()
  426. Returns the tag length of an AEAD cipher when passed a B<EVP_CIPHER_CTX>. It will
  427. return zero if the cipher does not support a tag. It returns a default value if
  428. the tag length has not been set.
  429. =item EVP_CIPHER_get_block_size() and EVP_CIPHER_CTX_get_block_size()
  430. Return the block size of a cipher when passed an B<EVP_CIPHER> or
  431. B<EVP_CIPHER_CTX> structure. The constant B<EVP_MAX_BLOCK_LENGTH> is also the
  432. maximum block length for all ciphers.
  433. =item EVP_CIPHER_get_type() and EVP_CIPHER_CTX_get_type()
  434. Return the type of the passed cipher or context. This "type" is the actual NID
  435. of the cipher OBJECT IDENTIFIER and as such it ignores the cipher parameters
  436. (40 bit RC2 and 128 bit RC2 have the same NID). If the cipher does not have an
  437. object identifier or does not have ASN1 support this function will return
  438. B<NID_undef>.
  439. =item EVP_CIPHER_is_a()
  440. Returns 1 if I<cipher> is an implementation of an algorithm that's identifiable
  441. with I<name>, otherwise 0. If I<cipher> is a legacy cipher (it's the return
  442. value from the likes of EVP_aes128() rather than the result of an
  443. EVP_CIPHER_fetch()), only cipher names registered with the default library
  444. context (see L<OSSL_LIB_CTX(3)>) will be considered.
  445. =item EVP_CIPHER_get0_name() and EVP_CIPHER_CTX_get0_name()
  446. Return the name of the passed cipher or context. For fetched ciphers with
  447. multiple names, only one of them is returned. See also EVP_CIPHER_names_do_all().
  448. =item EVP_CIPHER_names_do_all()
  449. Traverses all names for the I<cipher>, and calls I<fn> with each name and
  450. I<data>. This is only useful with fetched B<EVP_CIPHER>s.
  451. =item EVP_CIPHER_get0_description()
  452. Returns a description of the cipher, meant for display and human consumption.
  453. The description is at the discretion of the cipher implementation.
  454. =item EVP_CIPHER_get0_provider()
  455. Returns an B<OSSL_PROVIDER> pointer to the provider that implements the given
  456. B<EVP_CIPHER>.
  457. =item EVP_CIPHER_CTX_get0_cipher()
  458. Returns the B<EVP_CIPHER> structure when passed an B<EVP_CIPHER_CTX> structure.
  459. EVP_CIPHER_CTX_get1_cipher() is the same except the ownership is passed to
  460. the caller.
  461. =item EVP_CIPHER_get_mode() and EVP_CIPHER_CTX_get_mode()
  462. Return the block cipher mode:
  463. EVP_CIPH_ECB_MODE, EVP_CIPH_CBC_MODE, EVP_CIPH_CFB_MODE, EVP_CIPH_OFB_MODE,
  464. EVP_CIPH_CTR_MODE, EVP_CIPH_GCM_MODE, EVP_CIPH_CCM_MODE, EVP_CIPH_XTS_MODE,
  465. EVP_CIPH_WRAP_MODE, EVP_CIPH_OCB_MODE or EVP_CIPH_SIV_MODE.
  466. If the cipher is a stream cipher then EVP_CIPH_STREAM_CIPHER is returned.
  467. =item EVP_CIPHER_get_flags()
  468. Returns any flags associated with the cipher. See L</FLAGS>
  469. for a list of currently defined flags.
  470. =item EVP_CIPHER_CTX_get_num() and EVP_CIPHER_CTX_set_num()
  471. Gets or sets the cipher specific "num" parameter for the associated I<ctx>.
  472. Built-in ciphers typically use this to track how much of the current underlying block
  473. has been "used" already.
  474. =item EVP_CIPHER_CTX_is_encrypting()
  475. Reports whether the I<ctx> is being used for encryption or decryption.
  476. =item EVP_CIPHER_CTX_flags()
  477. A deprecated macro calling C<EVP_CIPHER_get_flags(EVP_CIPHER_CTX_get0_cipher(ctx))>.
  478. Do not use.
  479. =item EVP_CIPHER_param_to_asn1()
  480. Sets the AlgorithmIdentifier "parameter" based on the passed cipher. This will
  481. typically include any parameters and an IV. The cipher IV (if any) must be set
  482. when this call is made. This call should be made before the cipher is actually
  483. "used" (before any EVP_EncryptUpdate(), EVP_DecryptUpdate() calls for example).
  484. This function may fail if the cipher does not have any ASN1 support.
  485. =item EVP_CIPHER_asn1_to_param()
  486. Sets the cipher parameters based on an ASN1 AlgorithmIdentifier "parameter".
  487. The precise effect depends on the cipher. In the case of B<RC2>, for example,
  488. it will set the IV and effective key length.
  489. This function should be called after the base cipher type is set but before
  490. the key is set. For example EVP_CipherInit() will be called with the IV and
  491. key set to NULL, EVP_CIPHER_asn1_to_param() will be called and finally
  492. EVP_CipherInit() again with all parameters except the key set to NULL. It is
  493. possible for this function to fail if the cipher does not have any ASN1 support
  494. or the parameters cannot be set (for example the RC2 effective key length
  495. is not supported.
  496. =item EVP_CIPHER_CTX_rand_key()
  497. Generates a random key of the appropriate length based on the cipher context.
  498. The B<EVP_CIPHER> can provide its own random key generation routine to support
  499. keys of a specific form. I<key> must point to a buffer at least as big as the
  500. value returned by EVP_CIPHER_CTX_get_key_length().
  501. =item EVP_CIPHER_do_all_provided()
  502. Traverses all ciphers implemented by all activated providers in the given
  503. library context I<libctx>, and for each of the implementations, calls the given
  504. function I<fn> with the implementation method and the given I<arg> as argument.
  505. =back
  506. =head1 PARAMETERS
  507. See L<OSSL_PARAM(3)> for information about passing parameters.
  508. =head2 Gettable EVP_CIPHER parameters
  509. When EVP_CIPHER_fetch() is called it internally calls EVP_CIPHER_get_params()
  510. and caches the results.
  511. EVP_CIPHER_get_params() can be used with the following B<OSSL_PARAM> keys:
  512. =over 4
  513. =item "mode" (B<OSSL_CIPHER_PARAM_MODE>) <unsigned integer>
  514. Gets the mode for the associated cipher algorithm I<cipher>.
  515. See L</EVP_CIPHER_get_mode() and EVP_CIPHER_CTX_get_mode()> for a list of valid modes.
  516. Use EVP_CIPHER_get_mode() to retrieve the cached value.
  517. =item "keylen" (B<OSSL_CIPHER_PARAM_KEYLEN>) <unsigned integer>
  518. Gets the key length for the associated cipher algorithm I<cipher>.
  519. Use EVP_CIPHER_get_key_length() to retrieve the cached value.
  520. =item "ivlen" (B<OSSL_CIPHER_PARAM_IVLEN>) <unsigned integer>
  521. Gets the IV length for the associated cipher algorithm I<cipher>.
  522. Use EVP_CIPHER_get_iv_length() to retrieve the cached value.
  523. =item "blocksize" (B<OSSL_CIPHER_PARAM_BLOCK_SIZE>) <unsigned integer>
  524. Gets the block size for the associated cipher algorithm I<cipher>.
  525. The block size should be 1 for stream ciphers.
  526. Note that the block size for a cipher may be different to the block size for
  527. the underlying encryption/decryption primitive.
  528. For example AES in CTR mode has a block size of 1 (because it operates like a
  529. stream cipher), even though AES has a block size of 16.
  530. Use EVP_CIPHER_get_block_size() to retrieve the cached value.
  531. =item "aead" (B<OSSL_CIPHER_PARAM_AEAD>) <integer>
  532. Gets 1 if this is an AEAD cipher algorithm, otherwise it gets 0.
  533. Use (EVP_CIPHER_get_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER) to retrieve the
  534. cached value.
  535. =item "custom-iv" (B<OSSL_CIPHER_PARAM_CUSTOM_IV>) <integer>
  536. Gets 1 if the cipher algorithm I<cipher> has a custom IV, otherwise it gets 0.
  537. Storing and initializing the IV is left entirely to the implementation, if a
  538. custom IV is used.
  539. Use (EVP_CIPHER_get_flags(cipher) & EVP_CIPH_CUSTOM_IV) to retrieve the
  540. cached value.
  541. =item "cts" (B<OSSL_CIPHER_PARAM_CTS>) <integer>
  542. Gets 1 if the cipher algorithm I<cipher> uses ciphertext stealing,
  543. otherwise it gets 0.
  544. This is currently used to indicate that the cipher is a one shot that only
  545. allows a single call to EVP_CipherUpdate().
  546. Use (EVP_CIPHER_get_flags(cipher) & EVP_CIPH_FLAG_CTS) to retrieve the
  547. cached value.
  548. =item "tls-multi" (B<OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK>) <integer>
  549. Gets 1 if the cipher algorithm I<cipher> supports interleaving of crypto blocks,
  550. otherwise it gets 0. The interleaving is an optimization only applicable to certain
  551. TLS ciphers.
  552. Use (EVP_CIPHER_get_flags(cipher) & EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK) to retrieve the
  553. cached value.
  554. =item "has-randkey" (B<OSSL_CIPHER_PARAM_HAS_RANDKEY>) <integer>
  555. Gets 1 if the cipher algorithm I<cipher> supports the gettable EVP_CIPHER_CTX
  556. parameter B<OSSL_CIPHER_PARAM_RANDOM_KEY>. Only DES and 3DES set this to 1,
  557. all other OpenSSL ciphers return 0.
  558. =back
  559. =head2 Gettable and Settable EVP_CIPHER_CTX parameters
  560. The following B<OSSL_PARAM> keys can be used with both EVP_CIPHER_CTX_get_params()
  561. and EVP_CIPHER_CTX_set_params().
  562. =over 4
  563. =item "padding" (B<OSSL_CIPHER_PARAM_PADDING>) <unsigned integer>
  564. Gets or sets the padding mode for the cipher context I<ctx>.
  565. Padding is enabled if the value is 1, and disabled if the value is 0.
  566. See also EVP_CIPHER_CTX_set_padding().
  567. =item "num" (B<OSSL_CIPHER_PARAM_NUM>) <unsigned integer>
  568. Gets or sets the cipher specific "num" parameter for the cipher context I<ctx>.
  569. Built-in ciphers typically use this to track how much of the current underlying
  570. block has been "used" already.
  571. See also EVP_CIPHER_CTX_get_num() and EVP_CIPHER_CTX_set_num().
  572. =item "keylen" (B<OSSL_CIPHER_PARAM_KEYLEN>) <unsigned integer>
  573. Gets or sets the key length for the cipher context I<ctx>.
  574. The length of the "keylen" parameter should not exceed that of a B<size_t>.
  575. See also EVP_CIPHER_CTX_get_key_length() and EVP_CIPHER_CTX_set_key_length().
  576. =item "tag" (B<OSSL_CIPHER_PARAM_AEAD_TAG>) <octet string>
  577. Gets or sets the AEAD tag for the associated cipher context I<ctx>.
  578. See L<EVP_EncryptInit(3)/AEAD Interface>.
  579. =item "keybits" (B<OSSL_CIPHER_PARAM_RC2_KEYBITS>) <unsigned integer>
  580. Gets or sets the effective keybits used for a RC2 cipher.
  581. The length of the "keybits" parameter should not exceed that of a B<size_t>.
  582. =item "rounds" (B<OSSL_CIPHER_PARAM_ROUNDS>) <unsigned integer>
  583. Gets or sets the number of rounds to be used for a cipher.
  584. This is used by the RC5 cipher.
  585. =item "alg_id_param" (B<OSSL_CIPHER_PARAM_ALGORITHM_ID_PARAMS>) <octet string>
  586. Used to pass the DER encoded AlgorithmIdentifier parameter to or from
  587. the cipher implementation. Functions like L<EVP_CIPHER_param_to_asn1(3)>
  588. and L<EVP_CIPHER_asn1_to_param(3)> use this parameter for any implementation
  589. that has the flag B<EVP_CIPH_FLAG_CUSTOM_ASN1> set.
  590. =item "cts_mode" (B<OSSL_CIPHER_PARAM_CTS_MODE>) <UTF8 string>
  591. Gets or sets the cipher text stealing mode. For all modes the output size is the
  592. same as the input size. The input length must be greater than or equal to the
  593. block size. (The block size for AES and CAMELLIA is 16 bytes).
  594. Valid values for the mode are:
  595. =over 4
  596. =item "CS1"
  597. The NIST variant of cipher text stealing.
  598. For input lengths that are multiples of the block size it is equivalent to
  599. using a "AES-XXX-CBC" or "CAMELLIA-XXX-CBC" cipher otherwise the second last
  600. cipher text block is a partial block.
  601. =item "CS2"
  602. For input lengths that are multiples of the block size it is equivalent to
  603. using a "AES-XXX-CBC" or "CAMELLIA-XXX-CBC" cipher, otherwise it is the same as
  604. "CS3" mode.
  605. =item "CS3"
  606. The Kerberos5 variant of cipher text stealing which always swaps the last
  607. cipher text block with the previous block (which may be a partial or full block
  608. depending on the input length). If the input length is exactly one full block
  609. then this is equivalent to using a "AES-XXX-CBC" or "CAMELLIA-XXX-CBC" cipher.
  610. =back
  611. The default is "CS1".
  612. This is only supported for "AES-128-CBC-CTS", "AES-192-CBC-CTS", "AES-256-CBC-CTS",
  613. "CAMELLIA-128-CBC-CTS", "CAMELLIA-192-CBC-CTS" and "CAMELLIA-256-CBC-CTS".
  614. =item "tls1multi_interleave" (B<OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_INTERLEAVE>) <unsigned integer>
  615. Sets or gets the number of records being sent in one go for a tls1 multiblock
  616. cipher operation (either 4 or 8 records).
  617. =back
  618. =head2 Gettable EVP_CIPHER_CTX parameters
  619. The following B<OSSL_PARAM> keys can be used with EVP_CIPHER_CTX_get_params():
  620. =over 4
  621. =item "ivlen" (B<OSSL_CIPHER_PARAM_IVLEN> and <B<OSSL_CIPHER_PARAM_AEAD_IVLEN>) <unsigned integer>
  622. Gets the IV length for the cipher context I<ctx>.
  623. The length of the "ivlen" parameter should not exceed that of a B<size_t>.
  624. See also EVP_CIPHER_CTX_get_iv_length().
  625. =item "iv" (B<OSSL_CIPHER_PARAM_IV>) <octet string OR octet ptr>
  626. Gets the IV used to initialize the associated cipher context I<ctx>.
  627. See also EVP_CIPHER_CTX_get_original_iv().
  628. =item "updated-iv" (B<OSSL_CIPHER_PARAM_UPDATED_IV>) <octet string OR octet ptr>
  629. Gets the updated pseudo-IV state for the associated cipher context, e.g.,
  630. the previous ciphertext block for CBC mode or the iteratively encrypted IV
  631. value for OFB mode. Note that octet pointer access is deprecated and is
  632. provided only for backwards compatibility with historical libcrypto APIs.
  633. See also EVP_CIPHER_CTX_get_updated_iv().
  634. =item "randkey" (B<OSSL_CIPHER_PARAM_RANDOM_KEY>) <octet string>
  635. Gets an implementation specific randomly generated key for the associated
  636. cipher context I<ctx>. This is currently only supported by DES and 3DES (which set
  637. the key to odd parity).
  638. =item "taglen" (B<OSSL_CIPHER_PARAM_AEAD_TAGLEN>) <unsigned integer>
  639. Gets the tag length to be used for an AEAD cipher for the associated cipher
  640. context I<ctx>. It gets a default value if it has not been set.
  641. The length of the "taglen" parameter should not exceed that of a B<size_t>.
  642. See also EVP_CIPHER_CTX_get_tag_length().
  643. =item "tlsaadpad" (B<OSSL_CIPHER_PARAM_AEAD_TLS1_AAD_PAD>) <unsigned integer>
  644. Gets the length of the tag that will be added to a TLS record for the AEAD
  645. tag for the associated cipher context I<ctx>.
  646. The length of the "tlsaadpad" parameter should not exceed that of a B<size_t>.
  647. =item "tlsivgen" (B<OSSL_CIPHER_PARAM_AEAD_TLS1_GET_IV_GEN>) <octet string>
  648. Gets the invocation field generated for encryption.
  649. Can only be called after "tlsivfixed" is set.
  650. This is only used for GCM mode.
  651. =item "tls1multi_enclen" (B<OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_ENC_LEN>) <unsigned integer>
  652. Get the total length of the record returned from the "tls1multi_enc" operation.
  653. =item "tls1multi_maxbufsz" (B<OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_MAX_BUFSIZE>) <unsigned integer>
  654. Gets the maximum record length for a TLS1 multiblock cipher operation.
  655. The length of the "tls1multi_maxbufsz" parameter should not exceed that of a B<size_t>.
  656. =item "tls1multi_aadpacklen" (B<OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_AAD_PACKLEN>) <unsigned integer>
  657. Gets the result of running the "tls1multi_aad" operation.
  658. =item "tls-mac" (B<OSSL_CIPHER_PARAM_TLS_MAC>) <octet ptr>
  659. Used to pass the TLS MAC data.
  660. =back
  661. =head2 Settable EVP_CIPHER_CTX parameters
  662. The following B<OSSL_PARAM> keys can be used with EVP_CIPHER_CTX_set_params():
  663. =over 4
  664. =item "mackey" (B<OSSL_CIPHER_PARAM_AEAD_MAC_KEY>) <octet string>
  665. Sets the MAC key used by composite AEAD ciphers such as AES-CBC-HMAC-SHA256.
  666. =item "speed" (B<OSSL_CIPHER_PARAM_SPEED>) <unsigned integer>
  667. Sets the speed option for the associated cipher context. This is only supported
  668. by AES SIV ciphers which disallow multiple operations by default.
  669. Setting "speed" to 1 allows another encrypt or decrypt operation to be
  670. performed. This is used for performance testing.
  671. =item "use-bits" (B<OSSL_CIPHER_PARAM_USE_BITS>) <unsigned integer>
  672. Determines if the input length I<inl> passed to EVP_EncryptUpdate(),
  673. EVP_DecryptUpdate() and EVP_CipherUpdate() is the number of bits or number of bytes.
  674. Setting "use-bits" to 1 uses bits. The default is in bytes.
  675. This is only used for B<CFB1> ciphers.
  676. This can be set using EVP_CIPHER_CTX_set_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS).
  677. =item "tls-version" (B<OSSL_CIPHER_PARAM_TLS_VERSION>) <integer>
  678. Sets the TLS version.
  679. =item "tls-mac-size" (B<OSSL_CIPHER_PARAM_TLS_MAC_SIZE>) <unsigned integer>
  680. Set the TLS MAC size.
  681. =item "tlsaad" (B<OSSL_CIPHER_PARAM_AEAD_TLS1_AAD>) <octet string>
  682. Sets TLSv1.2 AAD information for the associated cipher context I<ctx>.
  683. TLSv1.2 AAD information is always 13 bytes in length and is as defined for the
  684. "additional_data" field described in section 6.2.3.3 of RFC5246.
  685. =item "tlsivfixed" (B<OSSL_CIPHER_PARAM_AEAD_TLS1_IV_FIXED>) <octet string>
  686. Sets the fixed portion of an IV for an AEAD cipher used in a TLS record
  687. encryption/ decryption for the associated cipher context.
  688. TLS record encryption/decryption always occurs "in place" so that the input and
  689. output buffers are always the same memory location.
  690. AEAD IVs in TLSv1.2 consist of an implicit "fixed" part and an explicit part
  691. that varies with every record.
  692. Setting a TLS fixed IV changes a cipher to encrypt/decrypt TLS records.
  693. TLS records are encrypted/decrypted using a single OSSL_FUNC_cipher_cipher call per
  694. record.
  695. For a record decryption the first bytes of the input buffer will be the explicit
  696. part of the IV and the final bytes of the input buffer will be the AEAD tag.
  697. The length of the explicit part of the IV and the tag length will depend on the
  698. cipher in use and will be defined in the RFC for the relevant ciphersuite.
  699. In order to allow for "in place" decryption the plaintext output should be
  700. written to the same location in the output buffer that the ciphertext payload
  701. was read from, i.e. immediately after the explicit IV.
  702. When encrypting a record the first bytes of the input buffer should be empty to
  703. allow space for the explicit IV, as will the final bytes where the tag will
  704. be written.
  705. The length of the input buffer will include the length of the explicit IV, the
  706. payload, and the tag bytes.
  707. The cipher implementation should generate the explicit IV and write it to the
  708. beginning of the output buffer, do "in place" encryption of the payload and
  709. write that to the output buffer, and finally add the tag onto the end of the
  710. output buffer.
  711. Whether encrypting or decrypting the value written to I<*outl> in the
  712. OSSL_FUNC_cipher_cipher call should be the length of the payload excluding the explicit
  713. IV length and the tag length.
  714. =item "tlsivinv" (B<OSSL_CIPHER_PARAM_AEAD_TLS1_SET_IV_INV>) <octet string>
  715. Sets the invocation field used for decryption.
  716. Can only be called after "tlsivfixed" is set.
  717. This is only used for GCM mode.
  718. =item "tls1multi_enc" (B<OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_ENC>) <octet string>
  719. Triggers a multiblock TLS1 encrypt operation for a TLS1 aware cipher that
  720. supports sending 4 or 8 records in one go.
  721. The cipher performs both the MAC and encrypt stages and constructs the record
  722. headers itself.
  723. "tls1multi_enc" supplies the output buffer for the encrypt operation,
  724. "tls1multi_encin" & "tls1multi_interleave" must also be set in order to supply
  725. values to the encrypt operation.
  726. =item "tls1multi_encin" (B<OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_ENC_IN>) <octet string>
  727. Supplies the data to encrypt for a TLS1 multiblock cipher operation.
  728. =item "tls1multi_maxsndfrag" (B<OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_MAX_SEND_FRAGMENT>) <unsigned integer>
  729. Sets the maximum send fragment size for a TLS1 multiblock cipher operation.
  730. It must be set before using "tls1multi_maxbufsz".
  731. The length of the "tls1multi_maxsndfrag" parameter should not exceed that of a B<size_t>.
  732. =item "tls1multi_aad" (B<OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_AAD>) <octet string>
  733. Sets the authenticated additional data used by a TLS1 multiblock cipher operation.
  734. The supplied data consists of 13 bytes of record data containing:
  735. Bytes 0-7: The sequence number of the first record
  736. Byte 8: The record type
  737. Byte 9-10: The protocol version
  738. Byte 11-12: Input length (Always 0)
  739. "tls1multi_interleave" must also be set for this operation.
  740. =back
  741. =head1 CONTROLS
  742. The Mappings from EVP_CIPHER_CTX_ctrl() identifiers to PARAMETERS are listed
  743. in the following section. See the L</PARAMETERS> section for more details.
  744. EVP_CIPHER_CTX_ctrl() can be used to send the following standard controls:
  745. =over 4
  746. =item EVP_CTRL_AEAD_SET_IVLEN and EVP_CTRL_GET_IVLEN
  747. When used with a fetched B<EVP_CIPHER>, EVP_CIPHER_CTX_set_params() and
  748. EVP_CIPHER_CTX_get_params() get called with an L<OSSL_PARAM(3)> item with the
  749. key "ivlen" (B<OSSL_CIPHER_PARAM_IVLEN>).
  750. =item EVP_CTRL_AEAD_SET_IV_FIXED
  751. When used with a fetched B<EVP_CIPHER>, EVP_CIPHER_CTX_set_params() gets called
  752. with an L<OSSL_PARAM(3)> item with the key "tlsivfixed"
  753. (B<OSSL_CIPHER_PARAM_AEAD_TLS1_IV_FIXED>).
  754. =item EVP_CTRL_AEAD_SET_MAC_KEY
  755. When used with a fetched B<EVP_CIPHER>, EVP_CIPHER_CTX_set_params() gets called
  756. with an L<OSSL_PARAM(3)> item with the key "mackey"
  757. (B<OSSL_CIPHER_PARAM_AEAD_MAC_KEY>).
  758. =item EVP_CTRL_AEAD_SET_TAG and EVP_CTRL_AEAD_GET_TAG
  759. When used with a fetched B<EVP_CIPHER>, EVP_CIPHER_CTX_set_params() and
  760. EVP_CIPHER_CTX_get_params() get called with an L<OSSL_PARAM(3)> item with the
  761. key "tag" (B<OSSL_CIPHER_PARAM_AEAD_TAG>).
  762. =item EVP_CTRL_CCM_SET_L
  763. When used with a fetched B<EVP_CIPHER>, EVP_CIPHER_CTX_set_params() gets called
  764. with an L<OSSL_PARAM(3)> item with the key "ivlen" (B<OSSL_CIPHER_PARAM_IVLEN>)
  765. with a value of (15 - L)
  766. =item EVP_CTRL_COPY
  767. There is no OSSL_PARAM mapping for this. Use EVP_CIPHER_CTX_copy() instead.
  768. =item EVP_CTRL_GCM_SET_IV_INV
  769. When used with a fetched B<EVP_CIPHER>, EVP_CIPHER_CTX_set_params() gets called
  770. with an L<OSSL_PARAM(3)> item with the key "tlsivinv"
  771. (B<OSSL_CIPHER_PARAM_AEAD_TLS1_SET_IV_INV>).
  772. =item EVP_CTRL_RAND_KEY
  773. When used with a fetched B<EVP_CIPHER>, EVP_CIPHER_CTX_set_params() gets called
  774. with an L<OSSL_PARAM(3)> item with the key "randkey"
  775. (B<OSSL_CIPHER_PARAM_RANDOM_KEY>).
  776. =item EVP_CTRL_SET_KEY_LENGTH
  777. When used with a fetched B<EVP_CIPHER>, EVP_CIPHER_CTX_set_params() gets called
  778. with an L<OSSL_PARAM(3)> item with the key "keylen" (B<OSSL_CIPHER_PARAM_KEYLEN>).
  779. =item EVP_CTRL_SET_RC2_KEY_BITS and EVP_CTRL_GET_RC2_KEY_BITS
  780. When used with a fetched B<EVP_CIPHER>, EVP_CIPHER_CTX_set_params() and
  781. EVP_CIPHER_CTX_get_params() get called with an L<OSSL_PARAM(3)> item with the
  782. key "keybits" (B<OSSL_CIPHER_PARAM_RC2_KEYBITS>).
  783. =item EVP_CTRL_SET_RC5_ROUNDS and EVP_CTRL_GET_RC5_ROUNDS
  784. When used with a fetched B<EVP_CIPHER>, EVP_CIPHER_CTX_set_params() and
  785. EVP_CIPHER_CTX_get_params() get called with an L<OSSL_PARAM(3)> item with the
  786. key "rounds" (B<OSSL_CIPHER_PARAM_ROUNDS>).
  787. =item EVP_CTRL_SET_SPEED
  788. When used with a fetched B<EVP_CIPHER>, EVP_CIPHER_CTX_set_params() gets called
  789. with an L<OSSL_PARAM(3)> item with the key "speed" (B<OSSL_CIPHER_PARAM_SPEED>).
  790. =item EVP_CTRL_GCM_IV_GEN
  791. When used with a fetched B<EVP_CIPHER>, EVP_CIPHER_CTX_get_params() gets called
  792. with an L<OSSL_PARAM(3)> item with the key
  793. "tlsivgen" (B<OSSL_CIPHER_PARAM_AEAD_TLS1_GET_IV_GEN>).
  794. =item EVP_CTRL_AEAD_TLS1_AAD
  795. When used with a fetched B<EVP_CIPHER>, EVP_CIPHER_CTX_set_params() get called
  796. with an L<OSSL_PARAM(3)> item with the key
  797. "tlsaadpad" (B<OSSL_CIPHER_PARAM_AEAD_TLS1_AAD>)
  798. followed by EVP_CIPHER_CTX_get_params() with a key of
  799. "tlsaadpad" (B<OSSL_CIPHER_PARAM_AEAD_TLS1_AAD_PAD>).
  800. =item EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE
  801. When used with a fetched B<EVP_CIPHER>,
  802. EVP_CIPHER_CTX_set_params() gets called with an L<OSSL_PARAM(3)> item with the
  803. key OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_MAX_SEND_FRAGMENT
  804. followed by EVP_CIPHER_CTX_get_params() with a key of
  805. "tls1multi_maxbufsz" (B<OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_MAX_BUFSIZE>).
  806. =item EVP_CTRL_TLS1_1_MULTIBLOCK_AAD
  807. When used with a fetched B<EVP_CIPHER>, EVP_CIPHER_CTX_set_params() gets called
  808. with L<OSSL_PARAM(3)> items with the keys
  809. "tls1multi_aad" (B<OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_AAD>) and
  810. "tls1multi_interleave" (B<OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_INTERLEAVE>)
  811. followed by EVP_CIPHER_CTX_get_params() with keys of
  812. "tls1multi_aadpacklen" (B<OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_AAD_PACKLEN>) and
  813. "tls1multi_interleave" (B<OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_INTERLEAVE>).
  814. =item EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT
  815. When used with a fetched B<EVP_CIPHER>, EVP_CIPHER_CTX_set_params() gets called
  816. with L<OSSL_PARAM(3)> items with the keys
  817. "tls1multi_enc" (B<OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_ENC>),
  818. "tls1multi_encin" (B<OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_ENC_IN>) and
  819. "tls1multi_interleave" (B<OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_INTERLEAVE>),
  820. followed by EVP_CIPHER_CTX_get_params() with a key of
  821. "tls1multi_enclen" (B<OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_ENC_LEN>).
  822. =back
  823. =head1 FLAGS
  824. EVP_CIPHER_CTX_set_flags(), EVP_CIPHER_CTX_clear_flags() and EVP_CIPHER_CTX_test_flags().
  825. can be used to manipulate and test these B<EVP_CIPHER_CTX> flags:
  826. =over 4
  827. =item EVP_CIPH_NO_PADDING
  828. Used by EVP_CIPHER_CTX_set_padding().
  829. See also L</Gettable and Settable EVP_CIPHER_CTX parameters> "padding"
  830. =item EVP_CIPH_FLAG_LENGTH_BITS
  831. See L</Settable EVP_CIPHER_CTX parameters> "use-bits".
  832. =item EVP_CIPHER_CTX_FLAG_WRAP_ALLOW
  833. Used for Legacy purposes only. This flag needed to be set to indicate the
  834. cipher handled wrapping.
  835. =back
  836. EVP_CIPHER_flags() uses the following flags that
  837. have mappings to L</Gettable EVP_CIPHER parameters>:
  838. =over 4
  839. =item EVP_CIPH_FLAG_AEAD_CIPHER
  840. See L</Gettable EVP_CIPHER parameters> "aead".
  841. =item EVP_CIPH_CUSTOM_IV
  842. See L</Gettable EVP_CIPHER parameters> "custom-iv".
  843. =item EVP_CIPH_FLAG_CTS
  844. See L</Gettable EVP_CIPHER parameters> "cts".
  845. =item EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK;
  846. See L</Gettable EVP_CIPHER parameters> "tls-multi".
  847. =item EVP_CIPH_RAND_KEY
  848. See L</Gettable EVP_CIPHER parameters> "has-randkey".
  849. =back
  850. EVP_CIPHER_flags() uses the following flags for legacy purposes only:
  851. =over 4
  852. =item EVP_CIPH_VARIABLE_LENGTH
  853. =item EVP_CIPH_FLAG_CUSTOM_CIPHER
  854. =item EVP_CIPH_ALWAYS_CALL_INIT
  855. =item EVP_CIPH_CTRL_INIT
  856. =item EVP_CIPH_CUSTOM_KEY_LENGTH
  857. =item EVP_CIPH_CUSTOM_COPY
  858. =item EVP_CIPH_FLAG_DEFAULT_ASN1
  859. See L<EVP_CIPHER_meth_set_flags(3)> for further information related to the above
  860. flags.
  861. =back
  862. =head1 RETURN VALUES
  863. EVP_CIPHER_fetch() returns a pointer to a B<EVP_CIPHER> for success
  864. and B<NULL> for failure.
  865. EVP_CIPHER_up_ref() returns 1 for success or 0 otherwise.
  866. EVP_CIPHER_CTX_new() returns a pointer to a newly created
  867. B<EVP_CIPHER_CTX> for success and B<NULL> for failure.
  868. EVP_CIPHER_CTX_dup() returns a new EVP_MD_CTX if successful or NULL on failure.
  869. EVP_CIPHER_CTX_copy() returns 1 if successful or 0 for failure.
  870. EVP_EncryptInit_ex2(), EVP_EncryptUpdate() and EVP_EncryptFinal_ex()
  871. return 1 for success and 0 for failure.
  872. EVP_DecryptInit_ex2() and EVP_DecryptUpdate() return 1 for success and 0 for failure.
  873. EVP_DecryptFinal_ex() returns 0 if the decrypt failed or 1 for success.
  874. EVP_CipherInit_ex2() and EVP_CipherUpdate() return 1 for success and 0 for failure.
  875. EVP_CipherFinal_ex() returns 0 for a decryption failure or 1 for success.
  876. EVP_Cipher() returns the amount of encrypted / decrypted bytes, or -1
  877. on failure if the flag B<EVP_CIPH_FLAG_CUSTOM_CIPHER> is set for the
  878. cipher. EVP_Cipher() returns 1 on success or 0 on failure, if the flag
  879. B<EVP_CIPH_FLAG_CUSTOM_CIPHER> is not set for the cipher.
  880. EVP_CIPHER_CTX_reset() returns 1 for success and 0 for failure.
  881. EVP_get_cipherbyname(), EVP_get_cipherbynid() and EVP_get_cipherbyobj()
  882. return an B<EVP_CIPHER> structure or NULL on error.
  883. EVP_CIPHER_get_nid() and EVP_CIPHER_CTX_get_nid() return a NID.
  884. EVP_CIPHER_get_block_size() and EVP_CIPHER_CTX_get_block_size() return the
  885. block size.
  886. EVP_CIPHER_get_key_length() and EVP_CIPHER_CTX_get_key_length() return the key
  887. length.
  888. EVP_CIPHER_CTX_set_padding() always returns 1.
  889. EVP_CIPHER_get_iv_length() and EVP_CIPHER_CTX_get_iv_length() return the IV
  890. length, zero if the cipher does not use an IV and a negative value on error.
  891. EVP_CIPHER_CTX_get_tag_length() return the tag length or zero if the cipher
  892. does not use a tag.
  893. EVP_CIPHER_get_type() and EVP_CIPHER_CTX_get_type() return the NID of the
  894. cipher's OBJECT IDENTIFIER or NID_undef if it has no defined
  895. OBJECT IDENTIFIER.
  896. EVP_CIPHER_CTX_cipher() returns an B<EVP_CIPHER> structure.
  897. EVP_CIPHER_CTX_get_num() returns a nonnegative num value or
  898. B<EVP_CTRL_RET_UNSUPPORTED> if the implementation does not support the call
  899. or on any other error.
  900. EVP_CIPHER_CTX_set_num() returns 1 on success and 0 if the implementation
  901. does not support the call or on any other error.
  902. EVP_CIPHER_CTX_is_encrypting() returns 1 if the I<ctx> is set up for encryption
  903. 0 otherwise.
  904. EVP_CIPHER_param_to_asn1() and EVP_CIPHER_asn1_to_param() return greater
  905. than zero for success and zero or a negative number on failure.
  906. EVP_CIPHER_CTX_rand_key() returns 1 for success.
  907. EVP_CIPHER_names_do_all() returns 1 if the callback was called for all names.
  908. A return value of 0 means that the callback was not called for any names.
  909. =head1 CIPHER LISTING
  910. All algorithms have a fixed key length unless otherwise stated.
  911. Refer to L</SEE ALSO> for the full list of ciphers available through the EVP
  912. interface.
  913. =over 4
  914. =item EVP_enc_null()
  915. Null cipher: does nothing.
  916. =back
  917. =head1 AEAD INTERFACE
  918. The EVP interface for Authenticated Encryption with Associated Data (AEAD)
  919. modes are subtly altered and several additional I<ctrl> operations are supported
  920. depending on the mode specified.
  921. To specify additional authenticated data (AAD), a call to EVP_CipherUpdate(),
  922. EVP_EncryptUpdate() or EVP_DecryptUpdate() should be made with the output
  923. parameter I<out> set to B<NULL>.
  924. When decrypting, the return value of EVP_DecryptFinal() or EVP_CipherFinal()
  925. indicates whether the operation was successful. If it does not indicate success,
  926. the authentication operation has failed and any output data B<MUST NOT> be used
  927. as it is corrupted.
  928. =head2 GCM and OCB Modes
  929. The following I<ctrl>s are supported in GCM and OCB modes.
  930. =over 4
  931. =item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL)
  932. Sets the IV length. This call can only be made before specifying an IV. If
  933. not called a default IV length is used.
  934. For GCM AES and OCB AES the default is 12 (i.e. 96 bits). For OCB mode the
  935. maximum is 15.
  936. =item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG, taglen, tag)
  937. Writes C<taglen> bytes of the tag value to the buffer indicated by C<tag>.
  938. This call can only be made when encrypting data and B<after> all data has been
  939. processed (e.g. after an EVP_EncryptFinal() call).
  940. For OCB, C<taglen> must either be 16 or the value previously set via
  941. B<EVP_CTRL_AEAD_SET_TAG>.
  942. =item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag)
  943. When decrypting, this call sets the expected tag to C<taglen> bytes from C<tag>.
  944. C<taglen> must be between 1 and 16 inclusive.
  945. The tag must be set prior to any call to EVP_DecryptFinal() or
  946. EVP_DecryptFinal_ex().
  947. For GCM, this call is only valid when decrypting data.
  948. For OCB, this call is valid when decrypting data to set the expected tag,
  949. and when encrypting to set the desired tag length.
  950. In OCB mode, calling this when encrypting with C<tag> set to C<NULL> sets the
  951. tag length. The tag length can only be set before specifying an IV. If this is
  952. not called prior to setting the IV during encryption, then a default tag length
  953. is used.
  954. For OCB AES, the default tag length is 16 (i.e. 128 bits). It is also the
  955. maximum tag length for OCB.
  956. =back
  957. =head2 CCM Mode
  958. The EVP interface for CCM mode is similar to that of the GCM mode but with a
  959. few additional requirements and different I<ctrl> values.
  960. For CCM mode, the total plaintext or ciphertext length B<MUST> be passed to
  961. EVP_CipherUpdate(), EVP_EncryptUpdate() or EVP_DecryptUpdate() with the output
  962. and input parameters (I<in> and I<out>) set to B<NULL> and the length passed in
  963. the I<inl> parameter.
  964. The following I<ctrl>s are supported in CCM mode.
  965. =over 4
  966. =item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag)
  967. This call is made to set the expected B<CCM> tag value when decrypting or
  968. the length of the tag (with the C<tag> parameter set to NULL) when encrypting.
  969. The tag length is often referred to as B<M>. If not set a default value is
  970. used (12 for AES). When decrypting, the tag needs to be set before passing
  971. in data to be decrypted, but as in GCM and OCB mode, it can be set after
  972. passing additional authenticated data (see L</AEAD INTERFACE>).
  973. =item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_CCM_SET_L, ivlen, NULL)
  974. Sets the CCM B<L> value. If not set a default is used (8 for AES).
  975. =item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL)
  976. Sets the CCM nonce (IV) length. This call can only be made before specifying a
  977. nonce value. The nonce length is given by B<15 - L> so it is 7 by default for
  978. AES.
  979. =back
  980. =head2 SIV Mode
  981. Both the AES-SIV and AES-GCM-SIV ciphers fall under this mode.
  982. For SIV mode ciphers the behaviour of the EVP interface is subtly
  983. altered and several additional ctrl operations are supported.
  984. To specify any additional authenticated data (AAD) and/or a Nonce, a call to
  985. EVP_CipherUpdate(), EVP_EncryptUpdate() or EVP_DecryptUpdate() should be made
  986. with the output parameter I<out> set to B<NULL>.
  987. RFC5297 states that the Nonce is the last piece of AAD before the actual
  988. encrypt/decrypt takes place. The API does not differentiate the Nonce from
  989. other AAD.
  990. When decrypting the return value of EVP_DecryptFinal() or EVP_CipherFinal()
  991. indicates if the operation was successful. If it does not indicate success
  992. the authentication operation has failed and any output data B<MUST NOT>
  993. be used as it is corrupted.
  994. The API does not store the the SIV (Synthetic Initialization Vector) in
  995. the cipher text. Instead, it is stored as the tag within the EVP_CIPHER_CTX.
  996. The SIV must be retrieved from the context after encryption, and set into
  997. the context before decryption.
  998. This differs from RFC5297 in that the cipher output from encryption, and
  999. the cipher input to decryption, does not contain the SIV. This also means
  1000. that the plain text and cipher text lengths are identical.
  1001. The following ctrls are supported in SIV mode, and are used to get and set
  1002. the Synthetic Initialization Vector:
  1003. =over 4
  1004. =item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG, taglen, tag);
  1005. Writes I<taglen> bytes of the tag value (the Synthetic Initialization Vector)
  1006. to the buffer indicated by I<tag>. This call can only be made when encrypting
  1007. data and B<after> all data has been processed (e.g. after an EVP_EncryptFinal()
  1008. call). For SIV mode the taglen must be 16.
  1009. =item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag);
  1010. Sets the expected tag (the Synthetic Initialization Vector) to I<taglen>
  1011. bytes from I<tag>. This call is only legal when decrypting data and must be
  1012. made B<before> any data is processed (e.g. before any EVP_DecryptUpdate()
  1013. calls). For SIV mode the taglen must be 16.
  1014. =back
  1015. SIV mode makes two passes over the input data, thus, only one call to
  1016. EVP_CipherUpdate(), EVP_EncryptUpdate() or EVP_DecryptUpdate() should be made
  1017. with I<out> set to a non-B<NULL> value. A call to EVP_DecryptFinal() or
  1018. EVP_CipherFinal() is not required, but will indicate if the update
  1019. operation succeeded.
  1020. =head2 ChaCha20-Poly1305
  1021. The following I<ctrl>s are supported for the ChaCha20-Poly1305 AEAD algorithm.
  1022. =over 4
  1023. =item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL)
  1024. Sets the nonce length. This call can only be made before specifying the nonce.
  1025. If not called a default nonce length of 12 (i.e. 96 bits) is used. The maximum
  1026. nonce length is 12 bytes (i.e. 96-bits). If a nonce of less than 12 bytes is set
  1027. then the nonce is automatically padded with leading 0 bytes to make it 12 bytes
  1028. in length.
  1029. =item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG, taglen, tag)
  1030. Writes C<taglen> bytes of the tag value to the buffer indicated by C<tag>.
  1031. This call can only be made when encrypting data and B<after> all data has been
  1032. processed (e.g. after an EVP_EncryptFinal() call).
  1033. C<taglen> specified here must be 16 (B<POLY1305_BLOCK_SIZE>, i.e. 128-bits) or
  1034. less.
  1035. =item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag)
  1036. Sets the expected tag to C<taglen> bytes from C<tag>.
  1037. The tag length can only be set before specifying an IV.
  1038. C<taglen> must be between 1 and 16 (B<POLY1305_BLOCK_SIZE>) inclusive.
  1039. This call is only valid when decrypting data.
  1040. =back
  1041. =head1 NOTES
  1042. Where possible the B<EVP> interface to symmetric ciphers should be used in
  1043. preference to the low-level interfaces. This is because the code then becomes
  1044. transparent to the cipher used and much more flexible. Additionally, the
  1045. B<EVP> interface will ensure the use of platform specific cryptographic
  1046. acceleration such as AES-NI (the low-level interfaces do not provide the
  1047. guarantee).
  1048. PKCS padding works by adding B<n> padding bytes of value B<n> to make the total
  1049. length of the encrypted data a multiple of the block size. Padding is always
  1050. added so if the data is already a multiple of the block size B<n> will equal
  1051. the block size. For example if the block size is 8 and 11 bytes are to be
  1052. encrypted then 5 padding bytes of value 5 will be added.
  1053. When decrypting the final block is checked to see if it has the correct form.
  1054. Although the decryption operation can produce an error if padding is enabled,
  1055. it is not a strong test that the input data or key is correct. A random block
  1056. has better than 1 in 256 chance of being of the correct format and problems with
  1057. the input data earlier on will not produce a final decrypt error.
  1058. If padding is disabled then the decryption operation will always succeed if
  1059. the total amount of data decrypted is a multiple of the block size.
  1060. The functions EVP_EncryptInit(), EVP_EncryptInit_ex(),
  1061. EVP_EncryptFinal(), EVP_DecryptInit(), EVP_DecryptInit_ex(),
  1062. EVP_CipherInit(), EVP_CipherInit_ex() and EVP_CipherFinal() are obsolete
  1063. but are retained for compatibility with existing code. New code should
  1064. use EVP_EncryptInit_ex2(), EVP_EncryptFinal_ex(), EVP_DecryptInit_ex2(),
  1065. EVP_DecryptFinal_ex(), EVP_CipherInit_ex2() and EVP_CipherFinal_ex()
  1066. because they can reuse an existing context without allocating and freeing
  1067. it up on each call.
  1068. There are some differences between functions EVP_CipherInit() and
  1069. EVP_CipherInit_ex(), significant in some circumstances. EVP_CipherInit() fills
  1070. the passed context object with zeros. As a consequence, EVP_CipherInit() does
  1071. not allow step-by-step initialization of the ctx when the I<key> and I<iv> are
  1072. passed in separate calls. It also means that the flags set for the CTX are
  1073. removed, and it is especially important for the
  1074. B<EVP_CIPHER_CTX_FLAG_WRAP_ALLOW> flag treated specially in
  1075. EVP_CipherInit_ex().
  1076. EVP_get_cipherbynid(), and EVP_get_cipherbyobj() are implemented as macros.
  1077. =head1 BUGS
  1078. B<EVP_MAX_KEY_LENGTH> and B<EVP_MAX_IV_LENGTH> only refer to the internal
  1079. ciphers with default key lengths. If custom ciphers exceed these values the
  1080. results are unpredictable. This is because it has become standard practice to
  1081. define a generic key as a fixed unsigned char array containing
  1082. B<EVP_MAX_KEY_LENGTH> bytes.
  1083. The ASN1 code is incomplete (and sometimes inaccurate) it has only been tested
  1084. for certain common S/MIME ciphers (RC2, DES, triple DES) in CBC mode.
  1085. =head1 EXAMPLES
  1086. Encrypt a string using IDEA:
  1087. int do_crypt(char *outfile)
  1088. {
  1089. unsigned char outbuf[1024];
  1090. int outlen, tmplen;
  1091. /*
  1092. * Bogus key and IV: we'd normally set these from
  1093. * another source.
  1094. */
  1095. unsigned char key[] = {0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15};
  1096. unsigned char iv[] = {1,2,3,4,5,6,7,8};
  1097. char intext[] = "Some Crypto Text";
  1098. EVP_CIPHER_CTX *ctx;
  1099. FILE *out;
  1100. ctx = EVP_CIPHER_CTX_new();
  1101. EVP_EncryptInit_ex2(ctx, EVP_idea_cbc(), key, iv, NULL);
  1102. if (!EVP_EncryptUpdate(ctx, outbuf, &outlen, intext, strlen(intext))) {
  1103. /* Error */
  1104. EVP_CIPHER_CTX_free(ctx);
  1105. return 0;
  1106. }
  1107. /*
  1108. * Buffer passed to EVP_EncryptFinal() must be after data just
  1109. * encrypted to avoid overwriting it.
  1110. */
  1111. if (!EVP_EncryptFinal_ex(ctx, outbuf + outlen, &tmplen)) {
  1112. /* Error */
  1113. EVP_CIPHER_CTX_free(ctx);
  1114. return 0;
  1115. }
  1116. outlen += tmplen;
  1117. EVP_CIPHER_CTX_free(ctx);
  1118. /*
  1119. * Need binary mode for fopen because encrypted data is
  1120. * binary data. Also cannot use strlen() on it because
  1121. * it won't be NUL terminated and may contain embedded
  1122. * NULs.
  1123. */
  1124. out = fopen(outfile, "wb");
  1125. if (out == NULL) {
  1126. /* Error */
  1127. return 0;
  1128. }
  1129. fwrite(outbuf, 1, outlen, out);
  1130. fclose(out);
  1131. return 1;
  1132. }
  1133. The ciphertext from the above example can be decrypted using the B<openssl>
  1134. utility with the command line (shown on two lines for clarity):
  1135. openssl idea -d \
  1136. -K 000102030405060708090A0B0C0D0E0F -iv 0102030405060708 <filename
  1137. General encryption and decryption function example using FILE I/O and AES128
  1138. with a 128-bit key:
  1139. int do_crypt(FILE *in, FILE *out, int do_encrypt)
  1140. {
  1141. /* Allow enough space in output buffer for additional block */
  1142. unsigned char inbuf[1024], outbuf[1024 + EVP_MAX_BLOCK_LENGTH];
  1143. int inlen, outlen;
  1144. EVP_CIPHER_CTX *ctx;
  1145. /*
  1146. * Bogus key and IV: we'd normally set these from
  1147. * another source.
  1148. */
  1149. unsigned char key[] = "0123456789abcdeF";
  1150. unsigned char iv[] = "1234567887654321";
  1151. /* Don't set key or IV right away; we want to check lengths */
  1152. ctx = EVP_CIPHER_CTX_new();
  1153. EVP_CipherInit_ex2(ctx, EVP_aes_128_cbc(), NULL, NULL,
  1154. do_encrypt, NULL);
  1155. OPENSSL_assert(EVP_CIPHER_CTX_get_key_length(ctx) == 16);
  1156. OPENSSL_assert(EVP_CIPHER_CTX_get_iv_length(ctx) == 16);
  1157. /* Now we can set key and IV */
  1158. EVP_CipherInit_ex2(ctx, NULL, key, iv, do_encrypt, NULL);
  1159. for (;;) {
  1160. inlen = fread(inbuf, 1, 1024, in);
  1161. if (inlen <= 0)
  1162. break;
  1163. if (!EVP_CipherUpdate(ctx, outbuf, &outlen, inbuf, inlen)) {
  1164. /* Error */
  1165. EVP_CIPHER_CTX_free(ctx);
  1166. return 0;
  1167. }
  1168. fwrite(outbuf, 1, outlen, out);
  1169. }
  1170. if (!EVP_CipherFinal_ex(ctx, outbuf, &outlen)) {
  1171. /* Error */
  1172. EVP_CIPHER_CTX_free(ctx);
  1173. return 0;
  1174. }
  1175. fwrite(outbuf, 1, outlen, out);
  1176. EVP_CIPHER_CTX_free(ctx);
  1177. return 1;
  1178. }
  1179. Encryption using AES-CBC with a 256-bit key with "CS1" ciphertext stealing.
  1180. int encrypt(const unsigned char *key, const unsigned char *iv,
  1181. const unsigned char *msg, size_t msg_len, unsigned char *out)
  1182. {
  1183. /*
  1184. * This assumes that key size is 32 bytes and the iv is 16 bytes.
  1185. * For ciphertext stealing mode the length of the ciphertext "out" will be
  1186. * the same size as the plaintext size "msg_len".
  1187. * The "msg_len" can be any size >= 16.
  1188. */
  1189. int ret = 0, encrypt = 1, outlen, len;
  1190. EVP_CIPHER_CTX *ctx = NULL;
  1191. EVP_CIPHER *cipher = NULL;
  1192. OSSL_PARAM params[2];
  1193. ctx = EVP_CIPHER_CTX_new();
  1194. cipher = EVP_CIPHER_fetch(NULL, "AES-256-CBC-CTS", NULL);
  1195. if (ctx == NULL || cipher == NULL)
  1196. goto err;
  1197. /*
  1198. * The default is "CS1" so this is not really needed,
  1199. * but would be needed to set either "CS2" or "CS3".
  1200. */
  1201. params[0] = OSSL_PARAM_construct_utf8_string(OSSL_CIPHER_PARAM_CTS_MODE,
  1202. "CS1", 0);
  1203. params[1] = OSSL_PARAM_construct_end();
  1204. if (!EVP_CipherInit_ex2(ctx, cipher, key, iv, encrypt, params))
  1205. goto err;
  1206. /* NOTE: CTS mode does not support multiple calls to EVP_CipherUpdate() */
  1207. if (!EVP_CipherUpdate(ctx, encrypted, &outlen, msg, msglen))
  1208. goto err;
  1209. if (!EVP_CipherFinal_ex(ctx, encrypted + outlen, &len))
  1210. goto err;
  1211. ret = 1;
  1212. err:
  1213. EVP_CIPHER_free(cipher);
  1214. EVP_CIPHER_CTX_free(ctx);
  1215. return ret;
  1216. }
  1217. =head1 SEE ALSO
  1218. L<evp(7)>,
  1219. L<property(7)>,
  1220. L<crypto(7)/ALGORITHM FETCHING>,
  1221. L<provider-cipher(7)>,
  1222. L<life_cycle-cipher(7)>
  1223. Supported ciphers are listed in:
  1224. L<EVP_aes_128_gcm(3)>,
  1225. L<EVP_aria_128_gcm(3)>,
  1226. L<EVP_bf_cbc(3)>,
  1227. L<EVP_camellia_128_ecb(3)>,
  1228. L<EVP_cast5_cbc(3)>,
  1229. L<EVP_chacha20(3)>,
  1230. L<EVP_des_cbc(3)>,
  1231. L<EVP_desx_cbc(3)>,
  1232. L<EVP_idea_cbc(3)>,
  1233. L<EVP_rc2_cbc(3)>,
  1234. L<EVP_rc4(3)>,
  1235. L<EVP_rc5_32_12_16_cbc(3)>,
  1236. L<EVP_seed_cbc(3)>,
  1237. L<EVP_sm4_cbc(3)>,
  1238. =head1 HISTORY
  1239. Support for OCB mode was added in OpenSSL 1.1.0.
  1240. B<EVP_CIPHER_CTX> was made opaque in OpenSSL 1.1.0. As a result,
  1241. EVP_CIPHER_CTX_reset() appeared and EVP_CIPHER_CTX_cleanup()
  1242. disappeared. EVP_CIPHER_CTX_init() remains as an alias for
  1243. EVP_CIPHER_CTX_reset().
  1244. The EVP_CIPHER_CTX_cipher() function was deprecated in OpenSSL 3.0; use
  1245. EVP_CIPHER_CTX_get0_cipher() instead.
  1246. The EVP_EncryptInit_ex2(), EVP_DecryptInit_ex2(), EVP_CipherInit_ex2(),
  1247. EVP_CIPHER_fetch(), EVP_CIPHER_free(), EVP_CIPHER_up_ref(),
  1248. EVP_CIPHER_CTX_get0_cipher(), EVP_CIPHER_CTX_get1_cipher(),
  1249. EVP_CIPHER_get_params(), EVP_CIPHER_CTX_set_params(),
  1250. EVP_CIPHER_CTX_get_params(), EVP_CIPHER_gettable_params(),
  1251. EVP_CIPHER_settable_ctx_params(), EVP_CIPHER_gettable_ctx_params(),
  1252. EVP_CIPHER_CTX_settable_params() and EVP_CIPHER_CTX_gettable_params()
  1253. functions were added in 3.0.
  1254. The EVP_CIPHER_nid(), EVP_CIPHER_name(), EVP_CIPHER_block_size(),
  1255. EVP_CIPHER_key_length(), EVP_CIPHER_iv_length(), EVP_CIPHER_flags(),
  1256. EVP_CIPHER_mode(), EVP_CIPHER_type(), EVP_CIPHER_CTX_nid(),
  1257. EVP_CIPHER_CTX_block_size(), EVP_CIPHER_CTX_key_length(),
  1258. EVP_CIPHER_CTX_iv_length(), EVP_CIPHER_CTX_tag_length(),
  1259. EVP_CIPHER_CTX_num(), EVP_CIPHER_CTX_type(), and EVP_CIPHER_CTX_mode()
  1260. functions were renamed to include C<get> or C<get0> in their names in
  1261. OpenSSL 3.0, respectively. The old names are kept as non-deprecated
  1262. alias macros.
  1263. The EVP_CIPHER_CTX_encrypting() function was renamed to
  1264. EVP_CIPHER_CTX_is_encrypting() in OpenSSL 3.0. The old name is kept as
  1265. non-deprecated alias macro.
  1266. The EVP_CIPHER_CTX_flags() macro was deprecated in OpenSSL 1.1.0.
  1267. EVP_CIPHER_CTX_dup() was added in OpenSSL 3.1.
  1268. =head1 COPYRIGHT
  1269. Copyright 2000-2022 The OpenSSL Project Authors. All Rights Reserved.
  1270. Licensed under the Apache License 2.0 (the "License"). You may not use
  1271. this file except in compliance with the License. You can obtain a copy
  1272. in the file LICENSE in the source distribution or at
  1273. L<https://www.openssl.org/source/license.html>.
  1274. =cut