EVP_EncryptInit.pod 26 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694
  1. =pod
  2. =head1 NAME
  3. EVP_CIPHER_CTX_new,
  4. EVP_CIPHER_CTX_reset,
  5. EVP_CIPHER_CTX_free,
  6. EVP_EncryptInit_ex,
  7. EVP_EncryptUpdate,
  8. EVP_EncryptFinal_ex,
  9. EVP_DecryptInit_ex,
  10. EVP_DecryptUpdate,
  11. EVP_DecryptFinal_ex,
  12. EVP_CipherInit_ex,
  13. EVP_CipherUpdate,
  14. EVP_CipherFinal_ex,
  15. EVP_CIPHER_CTX_set_key_length,
  16. EVP_CIPHER_CTX_ctrl,
  17. EVP_EncryptInit,
  18. EVP_EncryptFinal,
  19. EVP_DecryptInit,
  20. EVP_DecryptFinal,
  21. EVP_CipherInit,
  22. EVP_CipherFinal,
  23. EVP_get_cipherbyname,
  24. EVP_get_cipherbynid,
  25. EVP_get_cipherbyobj,
  26. EVP_CIPHER_nid,
  27. EVP_CIPHER_block_size,
  28. EVP_CIPHER_key_length,
  29. EVP_CIPHER_iv_length,
  30. EVP_CIPHER_flags,
  31. EVP_CIPHER_mode,
  32. EVP_CIPHER_type,
  33. EVP_CIPHER_CTX_cipher,
  34. EVP_CIPHER_CTX_nid,
  35. EVP_CIPHER_CTX_block_size,
  36. EVP_CIPHER_CTX_key_length,
  37. EVP_CIPHER_CTX_iv_length,
  38. EVP_CIPHER_CTX_get_app_data,
  39. EVP_CIPHER_CTX_set_app_data,
  40. EVP_CIPHER_CTX_type,
  41. EVP_CIPHER_CTX_flags,
  42. EVP_CIPHER_CTX_mode,
  43. EVP_CIPHER_param_to_asn1,
  44. EVP_CIPHER_asn1_to_param,
  45. EVP_CIPHER_CTX_set_padding,
  46. EVP_enc_null
  47. - EVP cipher routines
  48. =head1 SYNOPSIS
  49. =for comment generic
  50. #include <openssl/evp.h>
  51. EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void);
  52. int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *ctx);
  53. void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx);
  54. int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
  55. ENGINE *impl, const unsigned char *key, const unsigned char *iv);
  56. int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
  57. int *outl, const unsigned char *in, int inl);
  58. int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
  59. int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
  60. ENGINE *impl, const unsigned char *key, const unsigned char *iv);
  61. int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
  62. int *outl, const unsigned char *in, int inl);
  63. int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
  64. int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
  65. ENGINE *impl, const unsigned char *key, const unsigned char *iv, int enc);
  66. int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
  67. int *outl, const unsigned char *in, int inl);
  68. int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
  69. int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
  70. const unsigned char *key, const unsigned char *iv);
  71. int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
  72. int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
  73. const unsigned char *key, const unsigned char *iv);
  74. int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
  75. int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
  76. const unsigned char *key, const unsigned char *iv, int enc);
  77. int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
  78. int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *x, int padding);
  79. int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *x, int keylen);
  80. int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr);
  81. int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key);
  82. const EVP_CIPHER *EVP_get_cipherbyname(const char *name);
  83. const EVP_CIPHER *EVP_get_cipherbynid(int nid);
  84. const EVP_CIPHER *EVP_get_cipherbyobj(const ASN1_OBJECT *a);
  85. int EVP_CIPHER_nid(const EVP_CIPHER *e);
  86. int EVP_CIPHER_block_size(const EVP_CIPHER *e);
  87. int EVP_CIPHER_key_length(const EVP_CIPHER *e);
  88. int EVP_CIPHER_iv_length(const EVP_CIPHER *e);
  89. unsigned long EVP_CIPHER_flags(const EVP_CIPHER *e);
  90. unsigned long EVP_CIPHER_mode(const EVP_CIPHER *e);
  91. int EVP_CIPHER_type(const EVP_CIPHER *ctx);
  92. const EVP_CIPHER *EVP_CIPHER_CTX_cipher(const EVP_CIPHER_CTX *ctx);
  93. int EVP_CIPHER_CTX_nid(const EVP_CIPHER_CTX *ctx);
  94. int EVP_CIPHER_CTX_block_size(const EVP_CIPHER_CTX *ctx);
  95. int EVP_CIPHER_CTX_key_length(const EVP_CIPHER_CTX *ctx);
  96. int EVP_CIPHER_CTX_iv_length(const EVP_CIPHER_CTX *ctx);
  97. void *EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx);
  98. void EVP_CIPHER_CTX_set_app_data(const EVP_CIPHER_CTX *ctx, void *data);
  99. int EVP_CIPHER_CTX_type(const EVP_CIPHER_CTX *ctx);
  100. int EVP_CIPHER_CTX_mode(const EVP_CIPHER_CTX *ctx);
  101. int EVP_CIPHER_param_to_asn1(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
  102. int EVP_CIPHER_asn1_to_param(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
  103. =head1 DESCRIPTION
  104. The EVP cipher routines are a high level interface to certain
  105. symmetric ciphers.
  106. EVP_CIPHER_CTX_new() creates a cipher context.
  107. EVP_CIPHER_CTX_free() clears all information from a cipher context
  108. and free up any allocated memory associate with it, including B<ctx>
  109. itself. This function should be called after all operations using a
  110. cipher are complete so sensitive information does not remain in
  111. memory.
  112. EVP_EncryptInit_ex() sets up cipher context B<ctx> for encryption
  113. with cipher B<type> from ENGINE B<impl>. B<ctx> must be created
  114. before calling this function. B<type> is normally supplied
  115. by a function such as EVP_aes_256_cbc(). If B<impl> is NULL then the
  116. default implementation is used. B<key> is the symmetric key to use
  117. and B<iv> is the IV to use (if necessary), the actual number of bytes
  118. used for the key and IV depends on the cipher. It is possible to set
  119. all parameters to NULL except B<type> in an initial call and supply
  120. the remaining parameters in subsequent calls, all of which have B<type>
  121. set to NULL. This is done when the default cipher parameters are not
  122. appropriate.
  123. EVP_EncryptUpdate() encrypts B<inl> bytes from the buffer B<in> and
  124. writes the encrypted version to B<out>. This function can be called
  125. multiple times to encrypt successive blocks of data. The amount
  126. of data written depends on the block alignment of the encrypted data:
  127. as a result the amount of data written may be anything from zero bytes
  128. to (inl + cipher_block_size - 1) so B<out> should contain sufficient
  129. room. The actual number of bytes written is placed in B<outl>. It also
  130. checks if B<in> and B<out> are partially overlapping, and if they are
  131. 0 is returned to indicate failure.
  132. If padding is enabled (the default) then EVP_EncryptFinal_ex() encrypts
  133. the "final" data, that is any data that remains in a partial block.
  134. It uses standard block padding (aka PKCS padding) as described in
  135. the NOTES section, below. The encrypted
  136. final data is written to B<out> which should have sufficient space for
  137. one cipher block. The number of bytes written is placed in B<outl>. After
  138. this function is called the encryption operation is finished and no further
  139. calls to EVP_EncryptUpdate() should be made.
  140. If padding is disabled then EVP_EncryptFinal_ex() will not encrypt any more
  141. data and it will return an error if any data remains in a partial block:
  142. that is if the total data length is not a multiple of the block size.
  143. EVP_DecryptInit_ex(), EVP_DecryptUpdate() and EVP_DecryptFinal_ex() are the
  144. corresponding decryption operations. EVP_DecryptFinal() will return an
  145. error code if padding is enabled and the final block is not correctly
  146. formatted. The parameters and restrictions are identical to the encryption
  147. operations except that if padding is enabled the decrypted data buffer B<out>
  148. passed to EVP_DecryptUpdate() should have sufficient room for
  149. (B<inl> + cipher_block_size) bytes unless the cipher block size is 1 in
  150. which case B<inl> bytes is sufficient.
  151. EVP_CipherInit_ex(), EVP_CipherUpdate() and EVP_CipherFinal_ex() are
  152. functions that can be used for decryption or encryption. The operation
  153. performed depends on the value of the B<enc> parameter. It should be set
  154. to 1 for encryption, 0 for decryption and -1 to leave the value unchanged
  155. (the actual value of 'enc' being supplied in a previous call).
  156. EVP_CIPHER_CTX_reset() clears all information from a cipher context
  157. and free up any allocated memory associate with it, except the B<ctx>
  158. itself. This function should be called anytime B<ctx> is to be reused
  159. for another EVP_CipherInit() / EVP_CipherUpdate() / EVP_CipherFinal()
  160. series of calls.
  161. EVP_EncryptInit(), EVP_DecryptInit() and EVP_CipherInit() behave in a
  162. similar way to EVP_EncryptInit_ex(), EVP_DecryptInit_ex() and
  163. EVP_CipherInit_ex() except they always use the default cipher implementation.
  164. EVP_EncryptFinal(), EVP_DecryptFinal() and EVP_CipherFinal() are
  165. identical to EVP_EncryptFinal_ex(), EVP_DecryptFinal_ex() and
  166. EVP_CipherFinal_ex(). In previous releases they also cleaned up
  167. the B<ctx>, but this is no longer done and EVP_CIPHER_CTX_clean()
  168. must be called to free any context resources.
  169. EVP_get_cipherbyname(), EVP_get_cipherbynid() and EVP_get_cipherbyobj()
  170. return an EVP_CIPHER structure when passed a cipher name, a NID or an
  171. ASN1_OBJECT structure.
  172. EVP_CIPHER_nid() and EVP_CIPHER_CTX_nid() return the NID of a cipher when
  173. passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX> structure. The actual NID
  174. value is an internal value which may not have a corresponding OBJECT
  175. IDENTIFIER.
  176. EVP_CIPHER_CTX_set_padding() enables or disables padding. This
  177. function should be called after the context is set up for encryption
  178. or decryption with EVP_EncryptInit_ex(), EVP_DecryptInit_ex() or
  179. EVP_CipherInit_ex(). By default encryption operations are padded using
  180. standard block padding and the padding is checked and removed when
  181. decrypting. If the B<pad> parameter is zero then no padding is
  182. performed, the total amount of data encrypted or decrypted must then
  183. be a multiple of the block size or an error will occur.
  184. EVP_CIPHER_key_length() and EVP_CIPHER_CTX_key_length() return the key
  185. length of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>
  186. structure. The constant B<EVP_MAX_KEY_LENGTH> is the maximum key length
  187. for all ciphers. Note: although EVP_CIPHER_key_length() is fixed for a
  188. given cipher, the value of EVP_CIPHER_CTX_key_length() may be different
  189. for variable key length ciphers.
  190. EVP_CIPHER_CTX_set_key_length() sets the key length of the cipher ctx.
  191. If the cipher is a fixed length cipher then attempting to set the key
  192. length to any value other than the fixed value is an error.
  193. EVP_CIPHER_iv_length() and EVP_CIPHER_CTX_iv_length() return the IV
  194. length of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>.
  195. It will return zero if the cipher does not use an IV. The constant
  196. B<EVP_MAX_IV_LENGTH> is the maximum IV length for all ciphers.
  197. EVP_CIPHER_block_size() and EVP_CIPHER_CTX_block_size() return the block
  198. size of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>
  199. structure. The constant B<EVP_MAX_BLOCK_LENGTH> is also the maximum block
  200. length for all ciphers.
  201. EVP_CIPHER_type() and EVP_CIPHER_CTX_type() return the type of the passed
  202. cipher or context. This "type" is the actual NID of the cipher OBJECT
  203. IDENTIFIER as such it ignores the cipher parameters and 40 bit RC2 and
  204. 128 bit RC2 have the same NID. If the cipher does not have an object
  205. identifier or does not have ASN1 support this function will return
  206. B<NID_undef>.
  207. EVP_CIPHER_CTX_cipher() returns the B<EVP_CIPHER> structure when passed
  208. an B<EVP_CIPHER_CTX> structure.
  209. EVP_CIPHER_mode() and EVP_CIPHER_CTX_mode() return the block cipher mode:
  210. EVP_CIPH_ECB_MODE, EVP_CIPH_CBC_MODE, EVP_CIPH_CFB_MODE, EVP_CIPH_OFB_MODE,
  211. EVP_CIPH_CTR_MODE, EVP_CIPH_GCM_MODE, EVP_CIPH_CCM_MODE, EVP_CIPH_XTS_MODE,
  212. EVP_CIPH_WRAP_MODE or EVP_CIPH_OCB_MODE. If the cipher is a stream cipher then
  213. EVP_CIPH_STREAM_CIPHER is returned.
  214. EVP_CIPHER_param_to_asn1() sets the AlgorithmIdentifier "parameter" based
  215. on the passed cipher. This will typically include any parameters and an
  216. IV. The cipher IV (if any) must be set when this call is made. This call
  217. should be made before the cipher is actually "used" (before any
  218. EVP_EncryptUpdate(), EVP_DecryptUpdate() calls for example). This function
  219. may fail if the cipher does not have any ASN1 support.
  220. EVP_CIPHER_asn1_to_param() sets the cipher parameters based on an ASN1
  221. AlgorithmIdentifier "parameter". The precise effect depends on the cipher
  222. In the case of RC2, for example, it will set the IV and effective key length.
  223. This function should be called after the base cipher type is set but before
  224. the key is set. For example EVP_CipherInit() will be called with the IV and
  225. key set to NULL, EVP_CIPHER_asn1_to_param() will be called and finally
  226. EVP_CipherInit() again with all parameters except the key set to NULL. It is
  227. possible for this function to fail if the cipher does not have any ASN1 support
  228. or the parameters cannot be set (for example the RC2 effective key length
  229. is not supported.
  230. EVP_CIPHER_CTX_ctrl() allows various cipher specific parameters to be determined
  231. and set.
  232. EVP_CIPHER_CTX_rand_key() generates a random key of the appropriate length
  233. based on the cipher context. The EVP_CIPHER can provide its own random key
  234. generation routine to support keys of a specific form. B<Key> must point to a
  235. buffer at least as big as the value returned by EVP_CIPHER_CTX_key_length().
  236. =head1 RETURN VALUES
  237. EVP_CIPHER_CTX_new() returns a pointer to a newly created
  238. B<EVP_CIPHER_CTX> for success and B<NULL> for failure.
  239. EVP_EncryptInit_ex(), EVP_EncryptUpdate() and EVP_EncryptFinal_ex()
  240. return 1 for success and 0 for failure.
  241. EVP_DecryptInit_ex() and EVP_DecryptUpdate() return 1 for success and 0 for failure.
  242. EVP_DecryptFinal_ex() returns 0 if the decrypt failed or 1 for success.
  243. EVP_CipherInit_ex() and EVP_CipherUpdate() return 1 for success and 0 for failure.
  244. EVP_CipherFinal_ex() returns 0 for a decryption failure or 1 for success.
  245. EVP_CIPHER_CTX_reset() returns 1 for success and 0 for failure.
  246. EVP_get_cipherbyname(), EVP_get_cipherbynid() and EVP_get_cipherbyobj()
  247. return an B<EVP_CIPHER> structure or NULL on error.
  248. EVP_CIPHER_nid() and EVP_CIPHER_CTX_nid() return a NID.
  249. EVP_CIPHER_block_size() and EVP_CIPHER_CTX_block_size() return the block
  250. size.
  251. EVP_CIPHER_key_length() and EVP_CIPHER_CTX_key_length() return the key
  252. length.
  253. EVP_CIPHER_CTX_set_padding() always returns 1.
  254. EVP_CIPHER_iv_length() and EVP_CIPHER_CTX_iv_length() return the IV
  255. length or zero if the cipher does not use an IV.
  256. EVP_CIPHER_type() and EVP_CIPHER_CTX_type() return the NID of the cipher's
  257. OBJECT IDENTIFIER or NID_undef if it has no defined OBJECT IDENTIFIER.
  258. EVP_CIPHER_CTX_cipher() returns an B<EVP_CIPHER> structure.
  259. EVP_CIPHER_param_to_asn1() and EVP_CIPHER_asn1_to_param() return greater
  260. than zero for success and zero or a negative number on failure.
  261. EVP_CIPHER_CTX_rand_key() returns 1 for success.
  262. =head1 CIPHER LISTING
  263. All algorithms have a fixed key length unless otherwise stated.
  264. Refer to L<SEE ALSO> for the full list of ciphers available through the EVP
  265. interface.
  266. =over 4
  267. =item EVP_enc_null()
  268. Null cipher: does nothing.
  269. =back
  270. =head1 AEAD Interface
  271. The EVP interface for Authenticated Encryption with Associated Data (AEAD)
  272. modes are subtly altered and several additional I<ctrl> operations are supported
  273. depending on the mode specified.
  274. To specify additional authenticated data (AAD), a call to EVP_CipherUpdate(),
  275. EVP_EncryptUpdate() or EVP_DecryptUpdate() should be made with the output
  276. parameter B<out> set to B<NULL>.
  277. When decrypting, the return value of EVP_DecryptFinal() or EVP_CipherFinal()
  278. indicates whether the operation was successful. If it does not indicate success,
  279. the authentication operation has failed and any output data B<MUST NOT> be used
  280. as it is corrupted.
  281. =head2 GCM and OCB Modes
  282. The following I<ctrl>s are supported in GCM and OCB modes.
  283. =over 4
  284. =item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL)
  285. Sets the IV length. This call can only be made before specifying an IV. If
  286. not called a default IV length is used.
  287. For GCM AES and OCB AES the default is 12 (i.e. 96 bits). For OCB mode the
  288. maximum is 15.
  289. =item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG, taglen, tag)
  290. Writes C<taglen> bytes of the tag value to the buffer indicated by C<tag>.
  291. This call can only be made when encrypting data and B<after> all data has been
  292. processed (e.g. after an EVP_EncryptFinal() call).
  293. For OCB, C<taglen> must either be 16 or the value previously set via
  294. B<EVP_CTRL_AEAD_SET_TAG>.
  295. =item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag)
  296. Sets the expected tag to C<taglen> bytes from C<tag>.
  297. The tag length can only be set before specifying an IV.
  298. C<taglen> must be between 1 and 16 inclusive.
  299. For GCM, this call is only valid when decrypting data.
  300. For OCB, this call is valid when decrypting data to set the expected tag,
  301. and before encryption to set the desired tag length.
  302. In OCB mode, calling this before encryption with C<tag> set to C<NULL> sets the
  303. tag length. If this is not called prior to encryption, a default tag length is
  304. used.
  305. For OCB AES, the default tag length is 16 (i.e. 128 bits). It is also the
  306. maximum tag length for OCB.
  307. =back
  308. =head2 CCM Mode
  309. The EVP interface for CCM mode is similar to that of the GCM mode but with a
  310. few additional requirements and different I<ctrl> values.
  311. For CCM mode, the total plaintext or ciphertext length B<MUST> be passed to
  312. EVP_CipherUpdate(), EVP_EncryptUpdate() or EVP_DecryptUpdate() with the output
  313. and input parameters (B<in> and B<out>) set to B<NULL> and the length passed in
  314. the B<inl> parameter.
  315. The following I<ctrl>s are supported in CCM mode.
  316. =over 4
  317. =item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag)
  318. This call is made to set the expected B<CCM> tag value when decrypting or
  319. the length of the tag (with the C<tag> parameter set to NULL) when encrypting.
  320. The tag length is often referred to as B<M>. If not set a default value is
  321. used (12 for AES).
  322. =item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_CCM_SET_L, ivlen, NULL)
  323. Sets the CCM B<L> value. If not set a default is used (8 for AES).
  324. =item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL)
  325. Sets the CCM nonce (IV) length. This call can only be made before specifying an
  326. nonce value. The nonce length is given by B<15 - L> so it is 7 by default for
  327. AES.
  328. =back
  329. =head2 SIV Mode
  330. For SIV mode ciphers the behaviour of the EVP interface is subtly
  331. altered and several additional ctrl operations are supported.
  332. To specify any additional authenticated data (AAD) and/or a Nonce, a call to
  333. EVP_CipherUpdate(), EVP_EncryptUpdate() or EVP_DecryptUpdate() should be made
  334. with the output parameter B<out> set to B<NULL>.
  335. RFC5297 states that the Nonce is the last piece of AAD before the actual
  336. encrypt/decrypt takes place. The API does not differentiate the Nonce from
  337. other AAD.
  338. When decrypting the return value of EVP_DecryptFinal() or EVP_CipherFinal()
  339. indicates if the operation was successful. If it does not indicate success
  340. the authentication operation has failed and any output data B<MUST NOT>
  341. be used as it is corrupted.
  342. The following ctrls are supported in both SIV modes.
  343. =over 4
  344. =item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG, taglen, tag);
  345. Writes B<taglen> bytes of the tag value to the buffer indicated by B<tag>.
  346. This call can only be made when encrypting data and B<after> all data has been
  347. processed (e.g. after an EVP_EncryptFinal() call). For SIV mode the taglen must
  348. be 16.
  349. =item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag);
  350. Sets the expected tag to B<taglen> bytes from B<tag>. This call is only legal
  351. when decrypting data and must be made B<before> any data is processed (e.g.
  352. before any EVP_DecryptUpdate() call). For SIV mode the taglen must be 16.
  353. =back
  354. SIV mode makes two passes over the input data, thus, only one call to
  355. EVP_CipherUpdate(), EVP_EncryptUpdate() or EVP_DecryptUpdate() should be made
  356. with B<out> set to a non-B<NULL> value. A call to EVP_Decrypt_Final() or
  357. EVP_CipherFinal() is not required, but will indicate if the update
  358. operation succeeded.
  359. =head2 ChaCha20-Poly1305
  360. The following I<ctrl>s are supported for the ChaCha20-Poly1305 AEAD algorithm.
  361. =over 4
  362. =item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL)
  363. Sets the nonce length. This call can only be made before specifying the nonce.
  364. If not called a default nonce length of 12 (i.e. 96 bits) is used. The maximum
  365. nonce length is 16 (B<CHACHA_CTR_SIZE>, i.e. 128-bits).
  366. =item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG, taglen, tag)
  367. Writes C<taglen> bytes of the tag value to the buffer indicated by C<tag>.
  368. This call can only be made when encrypting data and B<after> all data has been
  369. processed (e.g. after an EVP_EncryptFinal() call).
  370. C<taglen> specified here must be 16 (B<POLY1305_BLOCK_SIZE>, i.e. 128-bits) or
  371. less.
  372. =item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag)
  373. Sets the expected tag to C<taglen> bytes from C<tag>.
  374. The tag length can only be set before specifying an IV.
  375. C<taglen> must be between 1 and 16 (B<POLY1305_BLOCK_SIZE>) inclusive.
  376. This call is only valid when decrypting data.
  377. =back
  378. =head1 NOTES
  379. Where possible the B<EVP> interface to symmetric ciphers should be used in
  380. preference to the low level interfaces. This is because the code then becomes
  381. transparent to the cipher used and much more flexible. Additionally, the
  382. B<EVP> interface will ensure the use of platform specific cryptographic
  383. acceleration such as AES-NI (the low level interfaces do not provide the
  384. guarantee).
  385. PKCS padding works by adding B<n> padding bytes of value B<n> to make the total
  386. length of the encrypted data a multiple of the block size. Padding is always
  387. added so if the data is already a multiple of the block size B<n> will equal
  388. the block size. For example if the block size is 8 and 11 bytes are to be
  389. encrypted then 5 padding bytes of value 5 will be added.
  390. When decrypting the final block is checked to see if it has the correct form.
  391. Although the decryption operation can produce an error if padding is enabled,
  392. it is not a strong test that the input data or key is correct. A random block
  393. has better than 1 in 256 chance of being of the correct format and problems with
  394. the input data earlier on will not produce a final decrypt error.
  395. If padding is disabled then the decryption operation will always succeed if
  396. the total amount of data decrypted is a multiple of the block size.
  397. The functions EVP_EncryptInit(), EVP_EncryptFinal(), EVP_DecryptInit(),
  398. EVP_CipherInit() and EVP_CipherFinal() are obsolete but are retained for
  399. compatibility with existing code. New code should use EVP_EncryptInit_ex(),
  400. EVP_EncryptFinal_ex(), EVP_DecryptInit_ex(), EVP_DecryptFinal_ex(),
  401. EVP_CipherInit_ex() and EVP_CipherFinal_ex() because they can reuse an
  402. existing context without allocating and freeing it up on each call.
  403. EVP_get_cipherbynid(), and EVP_get_cipherbyobj() are implemented as macros.
  404. =head1 BUGS
  405. B<EVP_MAX_KEY_LENGTH> and B<EVP_MAX_IV_LENGTH> only refer to the internal
  406. ciphers with default key lengths. If custom ciphers exceed these values the
  407. results are unpredictable. This is because it has become standard practice to
  408. define a generic key as a fixed unsigned char array containing
  409. B<EVP_MAX_KEY_LENGTH> bytes.
  410. The ASN1 code is incomplete (and sometimes inaccurate) it has only been tested
  411. for certain common S/MIME ciphers (RC2, DES, triple DES) in CBC mode.
  412. =head1 EXAMPLES
  413. Encrypt a string using IDEA:
  414. int do_crypt(char *outfile)
  415. {
  416. unsigned char outbuf[1024];
  417. int outlen, tmplen;
  418. /*
  419. * Bogus key and IV: we'd normally set these from
  420. * another source.
  421. */
  422. unsigned char key[] = {0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15};
  423. unsigned char iv[] = {1,2,3,4,5,6,7,8};
  424. char intext[] = "Some Crypto Text";
  425. EVP_CIPHER_CTX *ctx;
  426. FILE *out;
  427. ctx = EVP_CIPHER_CTX_new();
  428. EVP_EncryptInit_ex(ctx, EVP_idea_cbc(), NULL, key, iv);
  429. if (!EVP_EncryptUpdate(ctx, outbuf, &outlen, intext, strlen(intext))) {
  430. /* Error */
  431. EVP_CIPHER_CTX_free(ctx);
  432. return 0;
  433. }
  434. /*
  435. * Buffer passed to EVP_EncryptFinal() must be after data just
  436. * encrypted to avoid overwriting it.
  437. */
  438. if (!EVP_EncryptFinal_ex(ctx, outbuf + outlen, &tmplen)) {
  439. /* Error */
  440. EVP_CIPHER_CTX_free(ctx);
  441. return 0;
  442. }
  443. outlen += tmplen;
  444. EVP_CIPHER_CTX_free(ctx);
  445. /*
  446. * Need binary mode for fopen because encrypted data is
  447. * binary data. Also cannot use strlen() on it because
  448. * it won't be NUL terminated and may contain embedded
  449. * NULs.
  450. */
  451. out = fopen(outfile, "wb");
  452. if (out == NULL) {
  453. /* Error */
  454. return 0;
  455. }
  456. fwrite(outbuf, 1, outlen, out);
  457. fclose(out);
  458. return 1;
  459. }
  460. The ciphertext from the above example can be decrypted using the B<openssl>
  461. utility with the command line (shown on two lines for clarity):
  462. openssl idea -d \
  463. -K 000102030405060708090A0B0C0D0E0F -iv 0102030405060708 <filename
  464. General encryption and decryption function example using FILE I/O and AES128
  465. with a 128-bit key:
  466. int do_crypt(FILE *in, FILE *out, int do_encrypt)
  467. {
  468. /* Allow enough space in output buffer for additional block */
  469. unsigned char inbuf[1024], outbuf[1024 + EVP_MAX_BLOCK_LENGTH];
  470. int inlen, outlen;
  471. EVP_CIPHER_CTX *ctx;
  472. /*
  473. * Bogus key and IV: we'd normally set these from
  474. * another source.
  475. */
  476. unsigned char key[] = "0123456789abcdeF";
  477. unsigned char iv[] = "1234567887654321";
  478. /* Don't set key or IV right away; we want to check lengths */
  479. ctx = EVP_CIPHER_CTX_new();
  480. EVP_CipherInit_ex(&ctx, EVP_aes_128_cbc(), NULL, NULL, NULL,
  481. do_encrypt);
  482. OPENSSL_assert(EVP_CIPHER_CTX_key_length(ctx) == 16);
  483. OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) == 16);
  484. /* Now we can set key and IV */
  485. EVP_CipherInit_ex(ctx, NULL, NULL, key, iv, do_encrypt);
  486. for (;;) {
  487. inlen = fread(inbuf, 1, 1024, in);
  488. if (inlen <= 0)
  489. break;
  490. if (!EVP_CipherUpdate(ctx, outbuf, &outlen, inbuf, inlen)) {
  491. /* Error */
  492. EVP_CIPHER_CTX_free(ctx);
  493. return 0;
  494. }
  495. fwrite(outbuf, 1, outlen, out);
  496. }
  497. if (!EVP_CipherFinal_ex(ctx, outbuf, &outlen)) {
  498. /* Error */
  499. EVP_CIPHER_CTX_free(ctx);
  500. return 0;
  501. }
  502. fwrite(outbuf, 1, outlen, out);
  503. EVP_CIPHER_CTX_free(ctx);
  504. return 1;
  505. }
  506. =head1 SEE ALSO
  507. L<evp(7)>
  508. Supported ciphers are listed in:
  509. L<EVP_aes(3)>,
  510. L<EVP_aria(3)>,
  511. L<EVP_bf(3)>,
  512. L<EVP_camellia(3)>,
  513. L<EVP_cast5(3)>,
  514. L<EVP_chacha20(3)>,
  515. L<EVP_des(3)>,
  516. L<EVP_desx(3)>,
  517. L<EVP_idea(3)>,
  518. L<EVP_rc2(3)>,
  519. L<EVP_rc4(3)>,
  520. L<EVP_rc5(3)>,
  521. L<EVP_seed(3)>,
  522. L<EVP_sm4(3)>
  523. =head1 HISTORY
  524. Support for OCB mode was added in OpenSSL 1.1.0.
  525. B<EVP_CIPHER_CTX> was made opaque in OpenSSL 1.1.0. As a result,
  526. EVP_CIPHER_CTX_reset() appeared and EVP_CIPHER_CTX_cleanup()
  527. disappeared. EVP_CIPHER_CTX_init() remains as an alias for
  528. EVP_CIPHER_CTX_reset().
  529. =head1 COPYRIGHT
  530. Copyright 2000-2018 The OpenSSL Project Authors. All Rights Reserved.
  531. Licensed under the Apache License 2.0 (the "License"). You may not use
  532. this file except in compliance with the License. You can obtain a copy
  533. in the file LICENSE in the source distribution or at
  534. L<https://www.openssl.org/source/license.html>.
  535. =cut