EVP_EncryptInit.pod 35 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798799800801802803804805806807808809810811812813814815816817818819820821822823824825826827828829830831832833834835836837838839840841842843844845846847848849850851852853854855856857858859860861862863864865866867868869870871872873874875876877878879880881882883884885886887888889890891892893894895896
  1. =pod
  2. =head1 NAME
  3. EVP_CIPHER_fetch,
  4. EVP_CIPHER_up_ref,
  5. EVP_CIPHER_free,
  6. EVP_CIPHER_CTX_new,
  7. EVP_CIPHER_CTX_reset,
  8. EVP_CIPHER_CTX_free,
  9. EVP_EncryptInit_ex,
  10. EVP_EncryptUpdate,
  11. EVP_EncryptFinal_ex,
  12. EVP_DecryptInit_ex,
  13. EVP_DecryptUpdate,
  14. EVP_DecryptFinal_ex,
  15. EVP_CipherInit_ex,
  16. EVP_CipherUpdate,
  17. EVP_CipherFinal_ex,
  18. EVP_CIPHER_CTX_set_key_length,
  19. EVP_CIPHER_CTX_ctrl,
  20. EVP_EncryptInit,
  21. EVP_EncryptFinal,
  22. EVP_DecryptInit,
  23. EVP_DecryptFinal,
  24. EVP_CipherInit,
  25. EVP_CipherFinal,
  26. EVP_Cipher,
  27. EVP_get_cipherbyname,
  28. EVP_get_cipherbynid,
  29. EVP_get_cipherbyobj,
  30. EVP_CIPHER_is_a,
  31. EVP_CIPHER_name,
  32. EVP_CIPHER_number,
  33. EVP_CIPHER_names_do_all,
  34. EVP_CIPHER_provider,
  35. EVP_CIPHER_nid,
  36. EVP_CIPHER_get_params,
  37. EVP_CIPHER_gettable_params,
  38. EVP_CIPHER_block_size,
  39. EVP_CIPHER_key_length,
  40. EVP_CIPHER_iv_length,
  41. EVP_CIPHER_flags,
  42. EVP_CIPHER_mode,
  43. EVP_CIPHER_type,
  44. EVP_CIPHER_CTX_cipher,
  45. EVP_CIPHER_CTX_name,
  46. EVP_CIPHER_CTX_nid,
  47. EVP_CIPHER_CTX_get_params,
  48. EVP_CIPHER_gettable_ctx_params,
  49. EVP_CIPHER_CTX_set_params,
  50. EVP_CIPHER_settable_ctx_params,
  51. EVP_CIPHER_CTX_block_size,
  52. EVP_CIPHER_CTX_key_length,
  53. EVP_CIPHER_CTX_iv_length,
  54. EVP_CIPHER_CTX_tag_length,
  55. EVP_CIPHER_CTX_get_app_data,
  56. EVP_CIPHER_CTX_set_app_data,
  57. EVP_CIPHER_CTX_type,
  58. EVP_CIPHER_CTX_flags,
  59. EVP_CIPHER_CTX_mode,
  60. EVP_CIPHER_param_to_asn1,
  61. EVP_CIPHER_asn1_to_param,
  62. EVP_CIPHER_CTX_set_padding,
  63. EVP_enc_null,
  64. EVP_CIPHER_do_all_provided
  65. - EVP cipher routines
  66. =head1 SYNOPSIS
  67. =for openssl generic
  68. #include <openssl/evp.h>
  69. EVP_CIPHER *EVP_CIPHER_fetch(OSSL_LIB_CTX *ctx, const char *algorithm,
  70. const char *properties);
  71. int EVP_CIPHER_up_ref(EVP_CIPHER *cipher);
  72. void EVP_CIPHER_free(EVP_CIPHER *cipher);
  73. EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void);
  74. int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *ctx);
  75. void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx);
  76. int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
  77. ENGINE *impl, const unsigned char *key, const unsigned char *iv);
  78. int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
  79. int *outl, const unsigned char *in, int inl);
  80. int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
  81. int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
  82. ENGINE *impl, const unsigned char *key, const unsigned char *iv);
  83. int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
  84. int *outl, const unsigned char *in, int inl);
  85. int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
  86. int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
  87. ENGINE *impl, const unsigned char *key, const unsigned char *iv, int enc);
  88. int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
  89. int *outl, const unsigned char *in, int inl);
  90. int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
  91. int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
  92. const unsigned char *key, const unsigned char *iv);
  93. int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
  94. int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
  95. const unsigned char *key, const unsigned char *iv);
  96. int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
  97. int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
  98. const unsigned char *key, const unsigned char *iv, int enc);
  99. int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
  100. int EVP_Cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
  101. const unsigned char *in, unsigned int inl);
  102. int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *x, int padding);
  103. int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *x, int keylen);
  104. int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr);
  105. int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key);
  106. const EVP_CIPHER *EVP_get_cipherbyname(const char *name);
  107. const EVP_CIPHER *EVP_get_cipherbynid(int nid);
  108. const EVP_CIPHER *EVP_get_cipherbyobj(const ASN1_OBJECT *a);
  109. int EVP_CIPHER_nid(const EVP_CIPHER *e);
  110. int EVP_CIPHER_number(const EVP_CIPHER *e);
  111. int EVP_CIPHER_is_a(const EVP_CIPHER *cipher, const char *name);
  112. void EVP_CIPHER_names_do_all(const EVP_CIPHER *cipher,
  113. void (*fn)(const char *name, void *data),
  114. void *data);
  115. const char *EVP_CIPHER_name(const EVP_CIPHER *cipher);
  116. const OSSL_PROVIDER *EVP_CIPHER_provider(const EVP_CIPHER *cipher);
  117. int EVP_CIPHER_block_size(const EVP_CIPHER *e);
  118. int EVP_CIPHER_key_length(const EVP_CIPHER *e);
  119. int EVP_CIPHER_iv_length(const EVP_CIPHER *e);
  120. unsigned long EVP_CIPHER_flags(const EVP_CIPHER *e);
  121. unsigned long EVP_CIPHER_mode(const EVP_CIPHER *e);
  122. int EVP_CIPHER_type(const EVP_CIPHER *ctx);
  123. const EVP_CIPHER *EVP_CIPHER_CTX_cipher(const EVP_CIPHER_CTX *ctx);
  124. int EVP_CIPHER_CTX_nid(const EVP_CIPHER_CTX *ctx);
  125. const char *EVP_CIPHER_CTX_name(const EVP_CIPHER_CTX *ctx);
  126. int EVP_CIPHER_get_params(EVP_CIPHER *cipher, OSSL_PARAM params[]);
  127. int EVP_CIPHER_CTX_set_params(EVP_CIPHER_CTX *ctx, const OSSL_PARAM params[]);
  128. int EVP_CIPHER_CTX_get_params(EVP_CIPHER_CTX *ctx, OSSL_PARAM params[]);
  129. const OSSL_PARAM *EVP_CIPHER_gettable_params(const EVP_CIPHER *cipher);
  130. const OSSL_PARAM *EVP_CIPHER_settable_ctx_params(const EVP_CIPHER *cipher);
  131. const OSSL_PARAM *EVP_CIPHER_gettable_ctx_params(const EVP_CIPHER *cipher);
  132. int EVP_CIPHER_CTX_block_size(const EVP_CIPHER_CTX *ctx);
  133. int EVP_CIPHER_CTX_key_length(const EVP_CIPHER_CTX *ctx);
  134. int EVP_CIPHER_CTX_iv_length(const EVP_CIPHER_CTX *ctx);
  135. int EVP_CIPHER_CTX_tag_length(const EVP_CIPHER_CTX *ctx);
  136. void *EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx);
  137. void EVP_CIPHER_CTX_set_app_data(const EVP_CIPHER_CTX *ctx, void *data);
  138. int EVP_CIPHER_CTX_type(const EVP_CIPHER_CTX *ctx);
  139. int EVP_CIPHER_CTX_mode(const EVP_CIPHER_CTX *ctx);
  140. int EVP_CIPHER_param_to_asn1(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
  141. int EVP_CIPHER_asn1_to_param(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
  142. void EVP_CIPHER_do_all_provided(OSSL_LIB_CTX *libctx,
  143. void (*fn)(EVP_CIPHER *cipher, void *arg),
  144. void *arg);
  145. =head1 DESCRIPTION
  146. The EVP cipher routines are a high-level interface to certain
  147. symmetric ciphers.
  148. The B<EVP_CIPHER> type is a structure for cipher method implementation.
  149. EVP_CIPHER_fetch() fetches the cipher implementation for the given
  150. B<algorithm> from any provider offering it, within the criteria given
  151. by the B<properties>.
  152. See L<provider(7)/Fetching algorithms> for further information.
  153. The returned value must eventually be freed with EVP_CIPHER_free().
  154. EVP_CIPHER_up_ref() increments the reference count for an B<EVP_CIPHER>
  155. structure.
  156. EVP_CIPHER_free() decrements the reference count for the B<EVP_CIPHER>
  157. structure.
  158. If the reference count drops to 0 then the structure is freed.
  159. EVP_CIPHER_CTX_new() creates a cipher context.
  160. EVP_CIPHER_CTX_free() clears all information from a cipher context
  161. and free up any allocated memory associate with it, including B<ctx>
  162. itself. This function should be called after all operations using a
  163. cipher are complete so sensitive information does not remain in
  164. memory.
  165. EVP_EncryptInit_ex() sets up cipher context B<ctx> for encryption
  166. with cipher B<type>. B<type> is typically supplied by a function such
  167. as EVP_aes_256_cbc(), or a value explicitly fetched with
  168. EVP_CIPHER_fetch(). If B<impl> is non-NULL, its implementation of the
  169. cipher B<type> is used if there is one, and if not, the default
  170. implementation is used. B<key> is the symmetric key to use
  171. and B<iv> is the IV to use (if necessary), the actual number of bytes
  172. used for the key and IV depends on the cipher. It is possible to set
  173. all parameters to NULL except B<type> in an initial call and supply
  174. the remaining parameters in subsequent calls, all of which have B<type>
  175. set to NULL. This is done when the default cipher parameters are not
  176. appropriate.
  177. For EVP_CIPH_GCM_MODE the IV will be generated internally if it is not
  178. specified.
  179. EVP_EncryptUpdate() encrypts B<inl> bytes from the buffer B<in> and
  180. writes the encrypted version to B<out>. This function can be called
  181. multiple times to encrypt successive blocks of data. The amount
  182. of data written depends on the block alignment of the encrypted data.
  183. For most ciphers and modes, the amount of data written can be anything
  184. from zero bytes to (inl + cipher_block_size - 1) bytes.
  185. For wrap cipher modes, the amount of data written can be anything
  186. from zero bytes to (inl + cipher_block_size) bytes.
  187. For stream ciphers, the amount of data written can be anything from zero
  188. bytes to inl bytes.
  189. Thus, B<out> should contain sufficient room for the operation being performed.
  190. The actual number of bytes written is placed in B<outl>. It also
  191. checks if B<in> and B<out> are partially overlapping, and if they are
  192. 0 is returned to indicate failure.
  193. If padding is enabled (the default) then EVP_EncryptFinal_ex() encrypts
  194. the "final" data, that is any data that remains in a partial block.
  195. It uses standard block padding (aka PKCS padding) as described in
  196. the NOTES section, below. The encrypted
  197. final data is written to B<out> which should have sufficient space for
  198. one cipher block. The number of bytes written is placed in B<outl>. After
  199. this function is called the encryption operation is finished and no further
  200. calls to EVP_EncryptUpdate() should be made.
  201. If padding is disabled then EVP_EncryptFinal_ex() will not encrypt any more
  202. data and it will return an error if any data remains in a partial block:
  203. that is if the total data length is not a multiple of the block size.
  204. EVP_DecryptInit_ex(), EVP_DecryptUpdate() and EVP_DecryptFinal_ex() are the
  205. corresponding decryption operations. EVP_DecryptFinal() will return an
  206. error code if padding is enabled and the final block is not correctly
  207. formatted. The parameters and restrictions are identical to the encryption
  208. operations except that if padding is enabled the decrypted data buffer B<out>
  209. passed to EVP_DecryptUpdate() should have sufficient room for
  210. (B<inl> + cipher_block_size) bytes unless the cipher block size is 1 in
  211. which case B<inl> bytes is sufficient.
  212. EVP_CipherInit_ex(), EVP_CipherUpdate() and EVP_CipherFinal_ex() are
  213. functions that can be used for decryption or encryption. The operation
  214. performed depends on the value of the B<enc> parameter. It should be set
  215. to 1 for encryption, 0 for decryption and -1 to leave the value unchanged
  216. (the actual value of 'enc' being supplied in a previous call).
  217. EVP_CIPHER_CTX_reset() clears all information from a cipher context
  218. and free up any allocated memory associate with it, except the B<ctx>
  219. itself. This function should be called anytime B<ctx> is to be reused
  220. for another EVP_CipherInit() / EVP_CipherUpdate() / EVP_CipherFinal()
  221. series of calls.
  222. EVP_EncryptInit(), EVP_DecryptInit() and EVP_CipherInit() behave in a
  223. similar way to EVP_EncryptInit_ex(), EVP_DecryptInit_ex() and
  224. EVP_CipherInit_ex() except they always use the default cipher implementation.
  225. EVP_EncryptFinal(), EVP_DecryptFinal() and EVP_CipherFinal() are
  226. identical to EVP_EncryptFinal_ex(), EVP_DecryptFinal_ex() and
  227. EVP_CipherFinal_ex(). In previous releases they also cleaned up
  228. the B<ctx>, but this is no longer done and EVP_CIPHER_CTX_clean()
  229. must be called to free any context resources.
  230. EVP_Cipher() encrypts or decrypts a maximum I<inl> amount of bytes from
  231. I<in> and leaves the result in I<out>.
  232. If the cipher doesn't have the flag B<EVP_CIPH_FLAG_CUSTOM_CIPHER> set,
  233. then I<inl> must be a multiple of EVP_CIPHER_block_size(). If it isn't,
  234. the result is undefined. If the cipher has that flag set, then I<inl>
  235. can be any size.
  236. This function is historic and shouldn't be used in an application, please
  237. consider using EVP_CipherUpdate() and EVP_CipherFinal_ex instead.
  238. EVP_get_cipherbyname(), EVP_get_cipherbynid() and EVP_get_cipherbyobj()
  239. return an EVP_CIPHER structure when passed a cipher name, a NID or an
  240. ASN1_OBJECT structure.
  241. EVP_CIPHER_nid() and EVP_CIPHER_CTX_nid() return the NID of a cipher when
  242. passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX> structure. The actual NID
  243. value is an internal value which may not have a corresponding OBJECT
  244. IDENTIFIER.
  245. EVP_CIPHER_CTX_set_padding() enables or disables padding. This
  246. function should be called after the context is set up for encryption
  247. or decryption with EVP_EncryptInit_ex(), EVP_DecryptInit_ex() or
  248. EVP_CipherInit_ex(). By default encryption operations are padded using
  249. standard block padding and the padding is checked and removed when
  250. decrypting. If the B<pad> parameter is zero then no padding is
  251. performed, the total amount of data encrypted or decrypted must then
  252. be a multiple of the block size or an error will occur.
  253. EVP_CIPHER_get_params() retrieves the requested list of algorithm
  254. B<params> from a B<cipher>.
  255. EVP_CIPHER_CTX_set_params() Sets the list of operation B<params> into a CIPHER
  256. context B<ctx>.
  257. EVP_CIPHER_CTX_get_params() retrieves the requested list of operation
  258. B<params> from CIPHER context B<ctx>.
  259. EVP_CIPHER_gettable_params(), EVP_CIPHER_gettable_ctx_params(), and
  260. EVP_CIPHER_settable_ctx_params() get a constant B<OSSL_PARAM> array
  261. that describes the retrievable and settable parameters, i.e. parameters
  262. that can be used with EVP_CIPHER_get_params(), EVP_CIPHER_CTX_get_params()
  263. and EVP_CIPHER_CTX_set_params(), respectively.
  264. See L<OSSL_PARAM(3)> for the use of B<OSSL_PARAM> as parameter descriptor.
  265. EVP_CIPHER_key_length() and EVP_CIPHER_CTX_key_length() return the key
  266. length of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>
  267. structure. The constant B<EVP_MAX_KEY_LENGTH> is the maximum key length
  268. for all ciphers. Note: although EVP_CIPHER_key_length() is fixed for a
  269. given cipher, the value of EVP_CIPHER_CTX_key_length() may be different
  270. for variable key length ciphers.
  271. EVP_CIPHER_CTX_set_key_length() sets the key length of the cipher ctx.
  272. If the cipher is a fixed length cipher then attempting to set the key
  273. length to any value other than the fixed value is an error.
  274. EVP_CIPHER_iv_length() and EVP_CIPHER_CTX_iv_length() return the IV
  275. length of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>.
  276. It will return zero if the cipher does not use an IV. The constant
  277. B<EVP_MAX_IV_LENGTH> is the maximum IV length for all ciphers.
  278. EVP_CIPHER_CTX_tag_length() returns the tag length of a AEAD cipher when passed
  279. a B<EVP_CIPHER_CTX>. It will return zero if the cipher does not support a tag.
  280. It returns a default value if the tag length has not been set.
  281. EVP_CIPHER_block_size() and EVP_CIPHER_CTX_block_size() return the block
  282. size of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>
  283. structure. The constant B<EVP_MAX_BLOCK_LENGTH> is also the maximum block
  284. length for all ciphers.
  285. EVP_CIPHER_type() and EVP_CIPHER_CTX_type() return the type of the passed
  286. cipher or context. This "type" is the actual NID of the cipher OBJECT
  287. IDENTIFIER as such it ignores the cipher parameters and 40 bit RC2 and
  288. 128 bit RC2 have the same NID. If the cipher does not have an object
  289. identifier or does not have ASN1 support this function will return
  290. B<NID_undef>.
  291. EVP_CIPHER_is_a() returns 1 if I<cipher> is an implementation of an
  292. algorithm that's identifiable with I<name>, otherwise 0.
  293. If I<cipher> is a legacy cipher (it's the return value from the likes
  294. of EVP_aes128() rather than the result of an EVP_CIPHER_fetch()), only
  295. cipher names registered with the default library context (see
  296. L<OSSL_LIB_CTX(3)>) will be considered.
  297. EVP_CIPHER_number() returns the internal dynamic number assigned to
  298. the I<cipher>. This is only useful with fetched B<EVP_CIPHER>s.
  299. EVP_CIPHER_name() and EVP_CIPHER_CTX_name() return the name of the passed
  300. cipher or context. For fetched ciphers with multiple names, only one
  301. of them is returned; it's recommended to use EVP_CIPHER_names_do_all()
  302. instead.
  303. EVP_CIPHER_names_do_all() traverses all names for the I<cipher>, and
  304. calls I<fn> with each name and I<data>. This is only useful with
  305. fetched B<EVP_CIPHER>s.
  306. EVP_CIPHER_provider() returns an B<OSSL_PROVIDER> pointer to the provider
  307. that implements the given B<EVP_CIPHER>.
  308. EVP_CIPHER_CTX_cipher() returns the B<EVP_CIPHER> structure when passed
  309. an B<EVP_CIPHER_CTX> structure.
  310. EVP_CIPHER_mode() and EVP_CIPHER_CTX_mode() return the block cipher mode:
  311. EVP_CIPH_ECB_MODE, EVP_CIPH_CBC_MODE, EVP_CIPH_CFB_MODE, EVP_CIPH_OFB_MODE,
  312. EVP_CIPH_CTR_MODE, EVP_CIPH_GCM_MODE, EVP_CIPH_CCM_MODE, EVP_CIPH_XTS_MODE,
  313. EVP_CIPH_WRAP_MODE, EVP_CIPH_OCB_MODE or EVP_CIPH_SIV_MODE. If the cipher is a
  314. stream cipher then EVP_CIPH_STREAM_CIPHER is returned.
  315. EVP_CIPHER_flags() returns any flags associated with the cipher. See
  316. EVP_CIPHER_meth_set_flags() for a list of currently defined flags.
  317. EVP_CIPHER_param_to_asn1() sets the AlgorithmIdentifier "parameter" based
  318. on the passed cipher. This will typically include any parameters and an
  319. IV. The cipher IV (if any) must be set when this call is made. This call
  320. should be made before the cipher is actually "used" (before any
  321. EVP_EncryptUpdate(), EVP_DecryptUpdate() calls for example). This function
  322. may fail if the cipher does not have any ASN1 support.
  323. EVP_CIPHER_asn1_to_param() sets the cipher parameters based on an ASN1
  324. AlgorithmIdentifier "parameter". The precise effect depends on the cipher
  325. In the case of RC2, for example, it will set the IV and effective key length.
  326. This function should be called after the base cipher type is set but before
  327. the key is set. For example EVP_CipherInit() will be called with the IV and
  328. key set to NULL, EVP_CIPHER_asn1_to_param() will be called and finally
  329. EVP_CipherInit() again with all parameters except the key set to NULL. It is
  330. possible for this function to fail if the cipher does not have any ASN1 support
  331. or the parameters cannot be set (for example the RC2 effective key length
  332. is not supported.
  333. EVP_CIPHER_CTX_ctrl() allows various cipher specific parameters to be determined
  334. and set.
  335. EVP_CIPHER_CTX_rand_key() generates a random key of the appropriate length
  336. based on the cipher context. The EVP_CIPHER can provide its own random key
  337. generation routine to support keys of a specific form. B<Key> must point to a
  338. buffer at least as big as the value returned by EVP_CIPHER_CTX_key_length().
  339. EVP_CIPHER_do_all_provided() traverses all ciphers implemented by all activated
  340. providers in the given library context I<libctx>, and for each of the
  341. implementations, calls the given function I<fn> with the implementation method
  342. and the given I<arg> as argument.
  343. =head1 RETURN VALUES
  344. EVP_CIPHER_fetch() returns a pointer to a B<EVP_CIPHER> for success
  345. and B<NULL> for failure.
  346. EVP_CIPHER_up_ref() returns 1 for success or 0 otherwise.
  347. EVP_CIPHER_CTX_new() returns a pointer to a newly created
  348. B<EVP_CIPHER_CTX> for success and B<NULL> for failure.
  349. EVP_EncryptInit_ex(), EVP_EncryptUpdate() and EVP_EncryptFinal_ex()
  350. return 1 for success and 0 for failure.
  351. EVP_DecryptInit_ex() and EVP_DecryptUpdate() return 1 for success and 0 for failure.
  352. EVP_DecryptFinal_ex() returns 0 if the decrypt failed or 1 for success.
  353. EVP_CipherInit_ex() and EVP_CipherUpdate() return 1 for success and 0 for failure.
  354. EVP_CipherFinal_ex() returns 0 for a decryption failure or 1 for success.
  355. EVP_Cipher() returns the amount of encrypted / decrypted bytes, or -1
  356. on failure, if the flag B<EVP_CIPH_FLAG_CUSTOM_CIPHER> is set for the
  357. cipher. EVP_Cipher() returns 1 on success or 0 on failure, if the flag
  358. B<EVP_CIPH_FLAG_CUSTOM_CIPHER> is not set for the cipher.
  359. EVP_CIPHER_CTX_reset() returns 1 for success and 0 for failure.
  360. EVP_get_cipherbyname(), EVP_get_cipherbynid() and EVP_get_cipherbyobj()
  361. return an B<EVP_CIPHER> structure or NULL on error.
  362. EVP_CIPHER_nid() and EVP_CIPHER_CTX_nid() return a NID.
  363. EVP_CIPHER_block_size() and EVP_CIPHER_CTX_block_size() return the block
  364. size.
  365. EVP_CIPHER_key_length() and EVP_CIPHER_CTX_key_length() return the key
  366. length.
  367. EVP_CIPHER_CTX_set_padding() always returns 1.
  368. EVP_CIPHER_iv_length() and EVP_CIPHER_CTX_iv_length() return the IV
  369. length or zero if the cipher does not use an IV.
  370. EVP_CIPHER_CTX_tag_length() return the tag length or zero if the cipher does not
  371. use a tag.
  372. EVP_CIPHER_type() and EVP_CIPHER_CTX_type() return the NID of the cipher's
  373. OBJECT IDENTIFIER or NID_undef if it has no defined OBJECT IDENTIFIER.
  374. EVP_CIPHER_CTX_cipher() returns an B<EVP_CIPHER> structure.
  375. EVP_CIPHER_param_to_asn1() and EVP_CIPHER_asn1_to_param() return greater
  376. than zero for success and zero or a negative number on failure.
  377. EVP_CIPHER_CTX_rand_key() returns 1 for success.
  378. =head1 CIPHER LISTING
  379. All algorithms have a fixed key length unless otherwise stated.
  380. Refer to L</SEE ALSO> for the full list of ciphers available through the EVP
  381. interface.
  382. =over 4
  383. =item EVP_enc_null()
  384. Null cipher: does nothing.
  385. =back
  386. =head1 AEAD INTERFACE
  387. The EVP interface for Authenticated Encryption with Associated Data (AEAD)
  388. modes are subtly altered and several additional I<ctrl> operations are supported
  389. depending on the mode specified.
  390. To specify additional authenticated data (AAD), a call to EVP_CipherUpdate(),
  391. EVP_EncryptUpdate() or EVP_DecryptUpdate() should be made with the output
  392. parameter B<out> set to B<NULL>.
  393. When decrypting, the return value of EVP_DecryptFinal() or EVP_CipherFinal()
  394. indicates whether the operation was successful. If it does not indicate success,
  395. the authentication operation has failed and any output data B<MUST NOT> be used
  396. as it is corrupted.
  397. =head2 GCM and OCB Modes
  398. The following I<ctrl>s are supported in GCM and OCB modes.
  399. =over 4
  400. =item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL)
  401. Sets the IV length. This call can only be made before specifying an IV. If
  402. not called a default IV length is used.
  403. For GCM AES and OCB AES the default is 12 (i.e. 96 bits). For OCB mode the
  404. maximum is 15.
  405. =item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG, taglen, tag)
  406. Writes C<taglen> bytes of the tag value to the buffer indicated by C<tag>.
  407. This call can only be made when encrypting data and B<after> all data has been
  408. processed (e.g. after an EVP_EncryptFinal() call).
  409. For OCB, C<taglen> must either be 16 or the value previously set via
  410. B<EVP_CTRL_AEAD_SET_TAG>.
  411. =item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag)
  412. Sets the expected tag to C<taglen> bytes from C<tag>.
  413. The tag length can only be set before specifying an IV.
  414. C<taglen> must be between 1 and 16 inclusive.
  415. For GCM, this call is only valid when decrypting data.
  416. For OCB, this call is valid when decrypting data to set the expected tag,
  417. and before encryption to set the desired tag length.
  418. In OCB mode, calling this before encryption with C<tag> set to C<NULL> sets the
  419. tag length. If this is not called prior to encryption, a default tag length is
  420. used.
  421. For OCB AES, the default tag length is 16 (i.e. 128 bits). It is also the
  422. maximum tag length for OCB.
  423. =back
  424. =head2 CCM Mode
  425. The EVP interface for CCM mode is similar to that of the GCM mode but with a
  426. few additional requirements and different I<ctrl> values.
  427. For CCM mode, the total plaintext or ciphertext length B<MUST> be passed to
  428. EVP_CipherUpdate(), EVP_EncryptUpdate() or EVP_DecryptUpdate() with the output
  429. and input parameters (B<in> and B<out>) set to B<NULL> and the length passed in
  430. the B<inl> parameter.
  431. The following I<ctrl>s are supported in CCM mode.
  432. =over 4
  433. =item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag)
  434. This call is made to set the expected B<CCM> tag value when decrypting or
  435. the length of the tag (with the C<tag> parameter set to NULL) when encrypting.
  436. The tag length is often referred to as B<M>. If not set a default value is
  437. used (12 for AES). When decrypting, the tag needs to be set before passing
  438. in data to be decrypted, but as in GCM and OCB mode, it can be set after
  439. passing additional authenticated data (see L</AEAD INTERFACE>).
  440. =item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_CCM_SET_L, ivlen, NULL)
  441. Sets the CCM B<L> value. If not set a default is used (8 for AES).
  442. =item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL)
  443. Sets the CCM nonce (IV) length. This call can only be made before specifying a
  444. nonce value. The nonce length is given by B<15 - L> so it is 7 by default for
  445. AES.
  446. =back
  447. =head2 SIV Mode
  448. For SIV mode ciphers the behaviour of the EVP interface is subtly
  449. altered and several additional ctrl operations are supported.
  450. To specify any additional authenticated data (AAD) and/or a Nonce, a call to
  451. EVP_CipherUpdate(), EVP_EncryptUpdate() or EVP_DecryptUpdate() should be made
  452. with the output parameter B<out> set to B<NULL>.
  453. RFC5297 states that the Nonce is the last piece of AAD before the actual
  454. encrypt/decrypt takes place. The API does not differentiate the Nonce from
  455. other AAD.
  456. When decrypting the return value of EVP_DecryptFinal() or EVP_CipherFinal()
  457. indicates if the operation was successful. If it does not indicate success
  458. the authentication operation has failed and any output data B<MUST NOT>
  459. be used as it is corrupted.
  460. The following ctrls are supported in both SIV modes.
  461. =over 4
  462. =item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG, taglen, tag);
  463. Writes B<taglen> bytes of the tag value to the buffer indicated by B<tag>.
  464. This call can only be made when encrypting data and B<after> all data has been
  465. processed (e.g. after an EVP_EncryptFinal() call). For SIV mode the taglen must
  466. be 16.
  467. =item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag);
  468. Sets the expected tag to B<taglen> bytes from B<tag>. This call is only legal
  469. when decrypting data and must be made B<before> any data is processed (e.g.
  470. before any EVP_DecryptUpdate() call). For SIV mode the taglen must be 16.
  471. =back
  472. SIV mode makes two passes over the input data, thus, only one call to
  473. EVP_CipherUpdate(), EVP_EncryptUpdate() or EVP_DecryptUpdate() should be made
  474. with B<out> set to a non-B<NULL> value. A call to EVP_Decrypt_Final() or
  475. EVP_CipherFinal() is not required, but will indicate if the update
  476. operation succeeded.
  477. =head2 ChaCha20-Poly1305
  478. The following I<ctrl>s are supported for the ChaCha20-Poly1305 AEAD algorithm.
  479. =over 4
  480. =item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL)
  481. Sets the nonce length. This call can only be made before specifying the nonce.
  482. If not called a default nonce length of 12 (i.e. 96 bits) is used. The maximum
  483. nonce length is 12 bytes (i.e. 96-bits). If a nonce of less than 12 bytes is set
  484. then the nonce is automatically padded with leading 0 bytes to make it 12 bytes
  485. in length.
  486. =item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG, taglen, tag)
  487. Writes C<taglen> bytes of the tag value to the buffer indicated by C<tag>.
  488. This call can only be made when encrypting data and B<after> all data has been
  489. processed (e.g. after an EVP_EncryptFinal() call).
  490. C<taglen> specified here must be 16 (B<POLY1305_BLOCK_SIZE>, i.e. 128-bits) or
  491. less.
  492. =item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag)
  493. Sets the expected tag to C<taglen> bytes from C<tag>.
  494. The tag length can only be set before specifying an IV.
  495. C<taglen> must be between 1 and 16 (B<POLY1305_BLOCK_SIZE>) inclusive.
  496. This call is only valid when decrypting data.
  497. =back
  498. =head1 NOTES
  499. Where possible the B<EVP> interface to symmetric ciphers should be used in
  500. preference to the low-level interfaces. This is because the code then becomes
  501. transparent to the cipher used and much more flexible. Additionally, the
  502. B<EVP> interface will ensure the use of platform specific cryptographic
  503. acceleration such as AES-NI (the low-level interfaces do not provide the
  504. guarantee).
  505. PKCS padding works by adding B<n> padding bytes of value B<n> to make the total
  506. length of the encrypted data a multiple of the block size. Padding is always
  507. added so if the data is already a multiple of the block size B<n> will equal
  508. the block size. For example if the block size is 8 and 11 bytes are to be
  509. encrypted then 5 padding bytes of value 5 will be added.
  510. When decrypting the final block is checked to see if it has the correct form.
  511. Although the decryption operation can produce an error if padding is enabled,
  512. it is not a strong test that the input data or key is correct. A random block
  513. has better than 1 in 256 chance of being of the correct format and problems with
  514. the input data earlier on will not produce a final decrypt error.
  515. If padding is disabled then the decryption operation will always succeed if
  516. the total amount of data decrypted is a multiple of the block size.
  517. The functions EVP_EncryptInit(), EVP_EncryptFinal(), EVP_DecryptInit(),
  518. EVP_CipherInit() and EVP_CipherFinal() are obsolete but are retained for
  519. compatibility with existing code. New code should use EVP_EncryptInit_ex(),
  520. EVP_EncryptFinal_ex(), EVP_DecryptInit_ex(), EVP_DecryptFinal_ex(),
  521. EVP_CipherInit_ex() and EVP_CipherFinal_ex() because they can reuse an
  522. existing context without allocating and freeing it up on each call.
  523. There are some differences between functions EVP_CipherInit() and
  524. EVP_CipherInit_ex(), significant in some circumstances. EVP_CipherInit() fills
  525. the passed context object with zeros. As a consequence, EVP_CipherInit() does
  526. not allow step-by-step initialization of the ctx when the I<key> and I<iv> are
  527. passed in separate calls. It also means that the flags set for the CTX are
  528. removed, and it is especially important for the
  529. B<EVP_CIPHER_CTX_FLAG_WRAP_ALLOW> flag treated specially in
  530. EVP_CipherInit_ex().
  531. EVP_get_cipherbynid(), and EVP_get_cipherbyobj() are implemented as macros.
  532. =head1 BUGS
  533. B<EVP_MAX_KEY_LENGTH> and B<EVP_MAX_IV_LENGTH> only refer to the internal
  534. ciphers with default key lengths. If custom ciphers exceed these values the
  535. results are unpredictable. This is because it has become standard practice to
  536. define a generic key as a fixed unsigned char array containing
  537. B<EVP_MAX_KEY_LENGTH> bytes.
  538. The ASN1 code is incomplete (and sometimes inaccurate) it has only been tested
  539. for certain common S/MIME ciphers (RC2, DES, triple DES) in CBC mode.
  540. =head1 EXAMPLES
  541. Encrypt a string using IDEA:
  542. int do_crypt(char *outfile)
  543. {
  544. unsigned char outbuf[1024];
  545. int outlen, tmplen;
  546. /*
  547. * Bogus key and IV: we'd normally set these from
  548. * another source.
  549. */
  550. unsigned char key[] = {0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15};
  551. unsigned char iv[] = {1,2,3,4,5,6,7,8};
  552. char intext[] = "Some Crypto Text";
  553. EVP_CIPHER_CTX *ctx;
  554. FILE *out;
  555. ctx = EVP_CIPHER_CTX_new();
  556. EVP_EncryptInit_ex(ctx, EVP_idea_cbc(), NULL, key, iv);
  557. if (!EVP_EncryptUpdate(ctx, outbuf, &outlen, intext, strlen(intext))) {
  558. /* Error */
  559. EVP_CIPHER_CTX_free(ctx);
  560. return 0;
  561. }
  562. /*
  563. * Buffer passed to EVP_EncryptFinal() must be after data just
  564. * encrypted to avoid overwriting it.
  565. */
  566. if (!EVP_EncryptFinal_ex(ctx, outbuf + outlen, &tmplen)) {
  567. /* Error */
  568. EVP_CIPHER_CTX_free(ctx);
  569. return 0;
  570. }
  571. outlen += tmplen;
  572. EVP_CIPHER_CTX_free(ctx);
  573. /*
  574. * Need binary mode for fopen because encrypted data is
  575. * binary data. Also cannot use strlen() on it because
  576. * it won't be NUL terminated and may contain embedded
  577. * NULs.
  578. */
  579. out = fopen(outfile, "wb");
  580. if (out == NULL) {
  581. /* Error */
  582. return 0;
  583. }
  584. fwrite(outbuf, 1, outlen, out);
  585. fclose(out);
  586. return 1;
  587. }
  588. The ciphertext from the above example can be decrypted using the B<openssl>
  589. utility with the command line (shown on two lines for clarity):
  590. openssl idea -d \
  591. -K 000102030405060708090A0B0C0D0E0F -iv 0102030405060708 <filename
  592. General encryption and decryption function example using FILE I/O and AES128
  593. with a 128-bit key:
  594. int do_crypt(FILE *in, FILE *out, int do_encrypt)
  595. {
  596. /* Allow enough space in output buffer for additional block */
  597. unsigned char inbuf[1024], outbuf[1024 + EVP_MAX_BLOCK_LENGTH];
  598. int inlen, outlen;
  599. EVP_CIPHER_CTX *ctx;
  600. /*
  601. * Bogus key and IV: we'd normally set these from
  602. * another source.
  603. */
  604. unsigned char key[] = "0123456789abcdeF";
  605. unsigned char iv[] = "1234567887654321";
  606. /* Don't set key or IV right away; we want to check lengths */
  607. ctx = EVP_CIPHER_CTX_new();
  608. EVP_CipherInit_ex(ctx, EVP_aes_128_cbc(), NULL, NULL, NULL,
  609. do_encrypt);
  610. OPENSSL_assert(EVP_CIPHER_CTX_key_length(ctx) == 16);
  611. OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) == 16);
  612. /* Now we can set key and IV */
  613. EVP_CipherInit_ex(ctx, NULL, NULL, key, iv, do_encrypt);
  614. for (;;) {
  615. inlen = fread(inbuf, 1, 1024, in);
  616. if (inlen <= 0)
  617. break;
  618. if (!EVP_CipherUpdate(ctx, outbuf, &outlen, inbuf, inlen)) {
  619. /* Error */
  620. EVP_CIPHER_CTX_free(ctx);
  621. return 0;
  622. }
  623. fwrite(outbuf, 1, outlen, out);
  624. }
  625. if (!EVP_CipherFinal_ex(ctx, outbuf, &outlen)) {
  626. /* Error */
  627. EVP_CIPHER_CTX_free(ctx);
  628. return 0;
  629. }
  630. fwrite(outbuf, 1, outlen, out);
  631. EVP_CIPHER_CTX_free(ctx);
  632. return 1;
  633. }
  634. Encryption using AES-CBC with a 256-bit key with "CS1" ciphertext stealing.
  635. int encrypt(const unsigned char *key, const unsigned char *iv,
  636. const unsigned char *msg, size_t msg_len, unsigned char *out)
  637. {
  638. /*
  639. * This assumes that key size is 32 bytes and the iv is 16 bytes.
  640. * For ciphertext stealing mode the length of the ciphertext "out" will be
  641. * the same size as the plaintext size "msg_len".
  642. * The "msg_len" can be any size >= 16.
  643. */
  644. int ret = 0, encrypt = 1, outlen, len;
  645. EVP_CIPHER_CTX *ctx = NULL;
  646. EVP_CIPHER *cipher = NULL;
  647. OSSL_PARAM params[2];
  648. ctx = EVP_CIPHER_CTX_new();
  649. cipher = EVP_CIPHER_fetch(NULL, "AES-256-CBC-CTS", NULL);
  650. if (ctx == NULL || cipher == NULL)
  651. goto err;
  652. if (!EVP_CipherInit_ex(ctx, cipher, NULL, key, iv, encrypt))
  653. goto err;
  654. /*
  655. * The default is "CS1" so this is not really needed,
  656. * but would be needed to set either "CS2" or "CS3".
  657. */
  658. params[0] = OSSL_PARAM_construct_utf8_string(OSSL_CIPHER_PARAM_CTS_MODE,
  659. "CS1", 0);
  660. params[1] = OSSL_PARAM_construct_end();
  661. if (!EVP_CIPHER_CTX_set_params(ctx, params))
  662. goto err;
  663. /* NOTE: CTS mode does not support multiple calls to EVP_CipherUpdate() */
  664. if (!EVP_CipherUpdate(ctx, encrypted, &outlen, msg, msglen))
  665. goto err;
  666. if (!EVP_CipherFinal_ex(ctx, encrypted + outlen, &len))
  667. goto err;
  668. ret = 1;
  669. err:
  670. EVP_CIPHER_free(cipher);
  671. EVP_CIPHER_CTX_free(ctx);
  672. return ret;
  673. }
  674. =head1 SEE ALSO
  675. L<evp(7)>
  676. Supported ciphers are listed in:
  677. L<EVP_aes_128_gcm(3)>,
  678. L<EVP_aria_128_gcm(3)>,
  679. L<EVP_bf_cbc(3)>,
  680. L<EVP_camellia_128_ecb(3)>,
  681. L<EVP_cast5_cbc(3)>,
  682. L<EVP_chacha20(3)>,
  683. L<EVP_des_cbc(3)>,
  684. L<EVP_desx_cbc(3)>,
  685. L<EVP_idea_cbc(3)>,
  686. L<EVP_rc2_cbc(3)>,
  687. L<EVP_rc4(3)>,
  688. L<EVP_rc5_32_12_16_cbc(3)>,
  689. L<EVP_seed_cbc(3)>,
  690. L<EVP_sm4_cbc(3)>
  691. =head1 HISTORY
  692. Support for OCB mode was added in OpenSSL 1.1.0.
  693. B<EVP_CIPHER_CTX> was made opaque in OpenSSL 1.1.0. As a result,
  694. EVP_CIPHER_CTX_reset() appeared and EVP_CIPHER_CTX_cleanup()
  695. disappeared. EVP_CIPHER_CTX_init() remains as an alias for
  696. EVP_CIPHER_CTX_reset().
  697. The EVP_CIPHER_fetch(), EVP_CIPHER_free(), EVP_CIPHER_up_ref(),
  698. EVP_CIPHER_CTX_set_params() and EVP_CIPHER_CTX_get_params() functions
  699. were added in 3.0.
  700. =head1 COPYRIGHT
  701. Copyright 2000-2020 The OpenSSL Project Authors. All Rights Reserved.
  702. Licensed under the Apache License 2.0 (the "License"). You may not use
  703. this file except in compliance with the License. You can obtain a copy
  704. in the file LICENSE in the source distribution or at
  705. L<https://www.openssl.org/source/license.html>.
  706. =cut