1=pod
2
3=head1 NAME
4
5EVP_CIPHER_CTX_new,
6EVP_CIPHER_CTX_reset,
7EVP_CIPHER_CTX_free,
8EVP_EncryptInit_ex,
9EVP_EncryptUpdate,
10EVP_EncryptFinal_ex,
11EVP_DecryptInit_ex,
12EVP_DecryptUpdate,
13EVP_DecryptFinal_ex,
14EVP_CipherInit_ex,
15EVP_CipherUpdate,
16EVP_CipherFinal_ex,
17EVP_CIPHER_CTX_set_key_length,
18EVP_CIPHER_CTX_ctrl,
19EVP_EncryptInit,
20EVP_EncryptFinal,
21EVP_DecryptInit,
22EVP_DecryptFinal,
23EVP_CipherInit,
24EVP_CipherFinal,
25EVP_get_cipherbyname,
26EVP_get_cipherbynid,
27EVP_get_cipherbyobj,
28EVP_CIPHER_nid,
29EVP_CIPHER_block_size,
30EVP_CIPHER_key_length,
31EVP_CIPHER_iv_length,
32EVP_CIPHER_flags,
33EVP_CIPHER_mode,
34EVP_CIPHER_type,
35EVP_CIPHER_CTX_cipher,
36EVP_CIPHER_CTX_nid,
37EVP_CIPHER_CTX_block_size,
38EVP_CIPHER_CTX_key_length,
39EVP_CIPHER_CTX_iv_length,
40EVP_CIPHER_CTX_get_app_data,
41EVP_CIPHER_CTX_set_app_data,
42EVP_CIPHER_CTX_type,
43EVP_CIPHER_CTX_flags,
44EVP_CIPHER_CTX_mode,
45EVP_CIPHER_param_to_asn1,
46EVP_CIPHER_asn1_to_param,
47EVP_CIPHER_CTX_set_padding,
48EVP_enc_null
49- EVP cipher routines
50
51=head1 SYNOPSIS
52
53=for comment generic
54
55 #include <openssl/evp.h>
56
57 EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void);
58 int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *ctx);
59 void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx);
60
61 int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
62                        ENGINE *impl, const unsigned char *key, const unsigned char *iv);
63 int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
64                       int *outl, const unsigned char *in, int inl);
65 int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
66
67 int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
68                        ENGINE *impl, const unsigned char *key, const unsigned char *iv);
69 int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
70                       int *outl, const unsigned char *in, int inl);
71 int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
72
73 int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
74                       ENGINE *impl, const unsigned char *key, const unsigned char *iv, int enc);
75 int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
76                      int *outl, const unsigned char *in, int inl);
77 int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
78
79 int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
80                     const unsigned char *key, const unsigned char *iv);
81 int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
82
83 int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
84                     const unsigned char *key, const unsigned char *iv);
85 int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
86
87 int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
88                    const unsigned char *key, const unsigned char *iv, int enc);
89 int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
90
91 int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *x, int padding);
92 int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *x, int keylen);
93 int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr);
94 int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key);
95
96 const EVP_CIPHER *EVP_get_cipherbyname(const char *name);
97 const EVP_CIPHER *EVP_get_cipherbynid(int nid);
98 const EVP_CIPHER *EVP_get_cipherbyobj(const ASN1_OBJECT *a);
99
100 int EVP_CIPHER_nid(const EVP_CIPHER *e);
101 int EVP_CIPHER_block_size(const EVP_CIPHER *e);
102 int EVP_CIPHER_key_length(const EVP_CIPHER *e);
103 int EVP_CIPHER_iv_length(const EVP_CIPHER *e);
104 unsigned long EVP_CIPHER_flags(const EVP_CIPHER *e);
105 unsigned long EVP_CIPHER_mode(const EVP_CIPHER *e);
106 int EVP_CIPHER_type(const EVP_CIPHER *ctx);
107
108 const EVP_CIPHER *EVP_CIPHER_CTX_cipher(const EVP_CIPHER_CTX *ctx);
109 int EVP_CIPHER_CTX_nid(const EVP_CIPHER_CTX *ctx);
110 int EVP_CIPHER_CTX_block_size(const EVP_CIPHER_CTX *ctx);
111 int EVP_CIPHER_CTX_key_length(const EVP_CIPHER_CTX *ctx);
112 int EVP_CIPHER_CTX_iv_length(const EVP_CIPHER_CTX *ctx);
113 void *EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx);
114 void EVP_CIPHER_CTX_set_app_data(const EVP_CIPHER_CTX *ctx, void *data);
115 int EVP_CIPHER_CTX_type(const EVP_CIPHER_CTX *ctx);
116 int EVP_CIPHER_CTX_mode(const EVP_CIPHER_CTX *ctx);
117
118 int EVP_CIPHER_param_to_asn1(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
119 int EVP_CIPHER_asn1_to_param(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
120
121=head1 DESCRIPTION
122
123The EVP cipher routines are a high-level interface to certain
124symmetric ciphers.
125
126EVP_CIPHER_CTX_new() creates a cipher context.
127
128EVP_CIPHER_CTX_free() clears all information from a cipher context
129and free up any allocated memory associate with it, including B<ctx>
130itself. This function should be called after all operations using a
131cipher are complete so sensitive information does not remain in
132memory.
133
134EVP_EncryptInit_ex() sets up cipher context B<ctx> for encryption
135with cipher B<type> from ENGINE B<impl>. B<ctx> must be created
136before calling this function. B<type> is normally supplied
137by a function such as EVP_aes_256_cbc(). If B<impl> is NULL then the
138default implementation is used. B<key> is the symmetric key to use
139and B<iv> is the IV to use (if necessary), the actual number of bytes
140used for the key and IV depends on the cipher. It is possible to set
141all parameters to NULL except B<type> in an initial call and supply
142the remaining parameters in subsequent calls, all of which have B<type>
143set to NULL. This is done when the default cipher parameters are not
144appropriate.
145
146EVP_EncryptUpdate() encrypts B<inl> bytes from the buffer B<in> and
147writes the encrypted version to B<out>. This function can be called
148multiple times to encrypt successive blocks of data. The amount
149of data written depends on the block alignment of the encrypted data.
150For most ciphers and modes, the amount of data written can be anything
151from zero bytes to (inl + cipher_block_size - 1) bytes.
152For wrap cipher modes, the amount of data written can be anything
153from zero bytes to (inl + cipher_block_size) bytes.
154For stream ciphers, the amount of data written can be anything from zero
155bytes to inl bytes.
156Thus, B<out> should contain sufficient room for the operation being performed.
157The actual number of bytes written is placed in B<outl>. It also
158checks if B<in> and B<out> are partially overlapping, and if they are
1590 is returned to indicate failure.
160
161If padding is enabled (the default) then EVP_EncryptFinal_ex() encrypts
162the "final" data, that is any data that remains in a partial block.
163It uses standard block padding (aka PKCS padding) as described in
164the NOTES section, below. The encrypted
165final data is written to B<out> which should have sufficient space for
166one cipher block. The number of bytes written is placed in B<outl>. After
167this function is called the encryption operation is finished and no further
168calls to EVP_EncryptUpdate() should be made.
169
170If padding is disabled then EVP_EncryptFinal_ex() will not encrypt any more
171data and it will return an error if any data remains in a partial block:
172that is if the total data length is not a multiple of the block size.
173
174EVP_DecryptInit_ex(), EVP_DecryptUpdate() and EVP_DecryptFinal_ex() are the
175corresponding decryption operations. EVP_DecryptFinal() will return an
176error code if padding is enabled and the final block is not correctly
177formatted. The parameters and restrictions are identical to the encryption
178operations except that if padding is enabled the decrypted data buffer B<out>
179passed to EVP_DecryptUpdate() should have sufficient room for
180(B<inl> + cipher_block_size) bytes unless the cipher block size is 1 in
181which case B<inl> bytes is sufficient.
182
183EVP_CipherInit_ex(), EVP_CipherUpdate() and EVP_CipherFinal_ex() are
184functions that can be used for decryption or encryption. The operation
185performed depends on the value of the B<enc> parameter. It should be set
186to 1 for encryption, 0 for decryption and -1 to leave the value unchanged
187(the actual value of 'enc' being supplied in a previous call).
188
189EVP_CIPHER_CTX_reset() clears all information from a cipher context
190and free up any allocated memory associate with it, except the B<ctx>
191itself. This function should be called anytime B<ctx> is to be reused
192for another EVP_CipherInit() / EVP_CipherUpdate() / EVP_CipherFinal()
193series of calls.
194
195EVP_EncryptInit(), EVP_DecryptInit() and EVP_CipherInit() behave in a
196similar way to EVP_EncryptInit_ex(), EVP_DecryptInit_ex() and
197EVP_CipherInit_ex() except they always use the default cipher implementation.
198
199EVP_EncryptFinal(), EVP_DecryptFinal() and EVP_CipherFinal() are
200identical to EVP_EncryptFinal_ex(), EVP_DecryptFinal_ex() and
201EVP_CipherFinal_ex(). In previous releases they also cleaned up
202the B<ctx>, but this is no longer done and EVP_CIPHER_CTX_clean()
203must be called to free any context resources.
204
205EVP_get_cipherbyname(), EVP_get_cipherbynid() and EVP_get_cipherbyobj()
206return an EVP_CIPHER structure when passed a cipher name, a NID or an
207ASN1_OBJECT structure.
208
209EVP_CIPHER_nid() and EVP_CIPHER_CTX_nid() return the NID of a cipher when
210passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX> structure.  The actual NID
211value is an internal value which may not have a corresponding OBJECT
212IDENTIFIER.
213
214EVP_CIPHER_CTX_set_padding() enables or disables padding. This
215function should be called after the context is set up for encryption
216or decryption with EVP_EncryptInit_ex(), EVP_DecryptInit_ex() or
217EVP_CipherInit_ex(). By default encryption operations are padded using
218standard block padding and the padding is checked and removed when
219decrypting. If the B<pad> parameter is zero then no padding is
220performed, the total amount of data encrypted or decrypted must then
221be a multiple of the block size or an error will occur.
222
223EVP_CIPHER_key_length() and EVP_CIPHER_CTX_key_length() return the key
224length of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>
225structure. The constant B<EVP_MAX_KEY_LENGTH> is the maximum key length
226for all ciphers. Note: although EVP_CIPHER_key_length() is fixed for a
227given cipher, the value of EVP_CIPHER_CTX_key_length() may be different
228for variable key length ciphers.
229
230EVP_CIPHER_CTX_set_key_length() sets the key length of the cipher ctx.
231If the cipher is a fixed length cipher then attempting to set the key
232length to any value other than the fixed value is an error.
233
234EVP_CIPHER_iv_length() and EVP_CIPHER_CTX_iv_length() return the IV
235length of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>.
236It will return zero if the cipher does not use an IV.  The constant
237B<EVP_MAX_IV_LENGTH> is the maximum IV length for all ciphers.
238
239EVP_CIPHER_block_size() and EVP_CIPHER_CTX_block_size() return the block
240size of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>
241structure. The constant B<EVP_MAX_BLOCK_LENGTH> is also the maximum block
242length for all ciphers.
243
244EVP_CIPHER_type() and EVP_CIPHER_CTX_type() return the type of the passed
245cipher or context. This "type" is the actual NID of the cipher OBJECT
246IDENTIFIER as such it ignores the cipher parameters and 40 bit RC2 and
247128 bit RC2 have the same NID. If the cipher does not have an object
248identifier or does not have ASN1 support this function will return
249B<NID_undef>.
250
251EVP_CIPHER_CTX_cipher() returns the B<EVP_CIPHER> structure when passed
252an B<EVP_CIPHER_CTX> structure.
253
254EVP_CIPHER_mode() and EVP_CIPHER_CTX_mode() return the block cipher mode:
255EVP_CIPH_ECB_MODE, EVP_CIPH_CBC_MODE, EVP_CIPH_CFB_MODE, EVP_CIPH_OFB_MODE,
256EVP_CIPH_CTR_MODE, EVP_CIPH_GCM_MODE, EVP_CIPH_CCM_MODE, EVP_CIPH_XTS_MODE,
257EVP_CIPH_WRAP_MODE or EVP_CIPH_OCB_MODE. If the cipher is a stream cipher then
258EVP_CIPH_STREAM_CIPHER is returned.
259
260EVP_CIPHER_param_to_asn1() sets the AlgorithmIdentifier "parameter" based
261on the passed cipher. This will typically include any parameters and an
262IV. The cipher IV (if any) must be set when this call is made. This call
263should be made before the cipher is actually "used" (before any
264EVP_EncryptUpdate(), EVP_DecryptUpdate() calls for example). This function
265may fail if the cipher does not have any ASN1 support.
266
267EVP_CIPHER_asn1_to_param() sets the cipher parameters based on an ASN1
268AlgorithmIdentifier "parameter". The precise effect depends on the cipher
269In the case of RC2, for example, it will set the IV and effective key length.
270This function should be called after the base cipher type is set but before
271the key is set. For example EVP_CipherInit() will be called with the IV and
272key set to NULL, EVP_CIPHER_asn1_to_param() will be called and finally
273EVP_CipherInit() again with all parameters except the key set to NULL. It is
274possible for this function to fail if the cipher does not have any ASN1 support
275or the parameters cannot be set (for example the RC2 effective key length
276is not supported.
277
278EVP_CIPHER_CTX_ctrl() allows various cipher specific parameters to be determined
279and set.
280
281EVP_CIPHER_CTX_rand_key() generates a random key of the appropriate length
282based on the cipher context. The EVP_CIPHER can provide its own random key
283generation routine to support keys of a specific form. B<Key> must point to a
284buffer at least as big as the value returned by EVP_CIPHER_CTX_key_length().
285
286=head1 RETURN VALUES
287
288EVP_CIPHER_CTX_new() returns a pointer to a newly created
289B<EVP_CIPHER_CTX> for success and B<NULL> for failure.
290
291EVP_EncryptInit_ex(), EVP_EncryptUpdate() and EVP_EncryptFinal_ex()
292return 1 for success and 0 for failure.
293
294EVP_DecryptInit_ex() and EVP_DecryptUpdate() return 1 for success and 0 for failure.
295EVP_DecryptFinal_ex() returns 0 if the decrypt failed or 1 for success.
296
297EVP_CipherInit_ex() and EVP_CipherUpdate() return 1 for success and 0 for failure.
298EVP_CipherFinal_ex() returns 0 for a decryption failure or 1 for success.
299
300EVP_CIPHER_CTX_reset() returns 1 for success and 0 for failure.
301
302EVP_get_cipherbyname(), EVP_get_cipherbynid() and EVP_get_cipherbyobj()
303return an B<EVP_CIPHER> structure or NULL on error.
304
305EVP_CIPHER_nid() and EVP_CIPHER_CTX_nid() return a NID.
306
307EVP_CIPHER_block_size() and EVP_CIPHER_CTX_block_size() return the block
308size.
309
310EVP_CIPHER_key_length() and EVP_CIPHER_CTX_key_length() return the key
311length.
312
313EVP_CIPHER_CTX_set_padding() always returns 1.
314
315EVP_CIPHER_iv_length() and EVP_CIPHER_CTX_iv_length() return the IV
316length or zero if the cipher does not use an IV.
317
318EVP_CIPHER_type() and EVP_CIPHER_CTX_type() return the NID of the cipher's
319OBJECT IDENTIFIER or NID_undef if it has no defined OBJECT IDENTIFIER.
320
321EVP_CIPHER_CTX_cipher() returns an B<EVP_CIPHER> structure.
322
323EVP_CIPHER_param_to_asn1() and EVP_CIPHER_asn1_to_param() return greater
324than zero for success and zero or a negative number on failure.
325
326EVP_CIPHER_CTX_rand_key() returns 1 for success.
327
328=head1 CIPHER LISTING
329
330All algorithms have a fixed key length unless otherwise stated.
331
332Refer to L<SEE ALSO> for the full list of ciphers available through the EVP
333interface.
334
335=over 4
336
337=item EVP_enc_null()
338
339Null cipher: does nothing.
340
341=back
342
343=head1 AEAD Interface
344
345The EVP interface for Authenticated Encryption with Associated Data (AEAD)
346modes are subtly altered and several additional I<ctrl> operations are supported
347depending on the mode specified.
348
349To specify additional authenticated data (AAD), a call to EVP_CipherUpdate(),
350EVP_EncryptUpdate() or EVP_DecryptUpdate() should be made with the output
351parameter B<out> set to B<NULL>.
352
353When decrypting, the return value of EVP_DecryptFinal() or EVP_CipherFinal()
354indicates whether the operation was successful. If it does not indicate success,
355the authentication operation has failed and any output data B<MUST NOT> be used
356as it is corrupted.
357
358=head2 GCM and OCB Modes
359
360The following I<ctrl>s are supported in GCM and OCB modes.
361
362=over 4
363
364=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL)
365
366Sets the IV length. This call can only be made before specifying an IV. If
367not called a default IV length is used.
368
369For GCM AES and OCB AES the default is 12 (i.e. 96 bits). For OCB mode the
370maximum is 15.
371
372=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG, taglen, tag)
373
374Writes C<taglen> bytes of the tag value to the buffer indicated by C<tag>.
375This call can only be made when encrypting data and B<after> all data has been
376processed (e.g. after an EVP_EncryptFinal() call).
377
378For OCB, C<taglen> must either be 16 or the value previously set via
379B<EVP_CTRL_AEAD_SET_TAG>.
380
381=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag)
382
383When decrypting, this call sets the expected tag to C<taglen> bytes from C<tag>.
384C<taglen> must be between 1 and 16 inclusive.
385The tag must be set prior to any call to EVP_DecryptFinal() or
386EVP_DecryptFinal_ex().
387
388For GCM, this call is only valid when decrypting data.
389
390For OCB, this call is valid when decrypting data to set the expected tag,
391and when encrypting to set the desired tag length.
392
393In OCB mode, calling this when encrypting with C<tag> set to C<NULL> sets the
394tag length. The tag length can only be set before specifying an IV. If this is
395not called prior to setting the IV during encryption, then a default tag length
396is used.
397
398For OCB AES, the default tag length is 16 (i.e. 128 bits).  It is also the
399maximum tag length for OCB.
400
401=back
402
403=head2 CCM Mode
404
405The EVP interface for CCM mode is similar to that of the GCM mode but with a
406few additional requirements and different I<ctrl> values.
407
408For CCM mode, the total plaintext or ciphertext length B<MUST> be passed to
409EVP_CipherUpdate(), EVP_EncryptUpdate() or EVP_DecryptUpdate() with the output
410and input parameters (B<in> and B<out>) set to B<NULL> and the length passed in
411the B<inl> parameter.
412
413The following I<ctrl>s are supported in CCM mode.
414
415=over 4
416
417=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag)
418
419This call is made to set the expected B<CCM> tag value when decrypting or
420the length of the tag (with the C<tag> parameter set to NULL) when encrypting.
421The tag length is often referred to as B<M>. If not set a default value is
422used (12 for AES). When decrypting, the tag needs to be set before passing
423in data to be decrypted, but as in GCM and OCB mode, it can be set after
424passing additional authenticated data (see L<AEAD Interface>).
425
426=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_CCM_SET_L, ivlen, NULL)
427
428Sets the CCM B<L> value. If not set a default is used (8 for AES).
429
430=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL)
431
432Sets the CCM nonce (IV) length. This call can only be made before specifying
433a nonce value. The nonce length is given by B<15 - L> so it is 7 by default for
434AES.
435
436=back
437
438=head2 ChaCha20-Poly1305
439
440The following I<ctrl>s are supported for the ChaCha20-Poly1305 AEAD algorithm.
441
442=over 4
443
444=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL)
445
446Sets the nonce length. This call can only be made before specifying the nonce.
447If not called a default nonce length of 12 (i.e. 96 bits) is used. The maximum
448nonce length is 12 bytes (i.e. 96-bits). If a nonce of less than 12 bytes is set
449then the nonce is automatically padded with leading 0 bytes to make it 12 bytes
450in length.
451
452=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG, taglen, tag)
453
454Writes C<taglen> bytes of the tag value to the buffer indicated by C<tag>.
455This call can only be made when encrypting data and B<after> all data has been
456processed (e.g. after an EVP_EncryptFinal() call).
457
458C<taglen> specified here must be 16 (B<POLY1305_BLOCK_SIZE>, i.e. 128-bits) or
459less.
460
461=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag)
462
463Sets the expected tag to C<taglen> bytes from C<tag>.
464The tag length can only be set before specifying an IV.
465C<taglen> must be between 1 and 16 (B<POLY1305_BLOCK_SIZE>) inclusive.
466This call is only valid when decrypting data.
467
468=back
469
470=head1 NOTES
471
472Where possible the B<EVP> interface to symmetric ciphers should be used in
473preference to the low-level interfaces. This is because the code then becomes
474transparent to the cipher used and much more flexible. Additionally, the
475B<EVP> interface will ensure the use of platform specific cryptographic
476acceleration such as AES-NI (the low-level interfaces do not provide the
477guarantee).
478
479PKCS padding works by adding B<n> padding bytes of value B<n> to make the total
480length of the encrypted data a multiple of the block size. Padding is always
481added so if the data is already a multiple of the block size B<n> will equal
482the block size. For example if the block size is 8 and 11 bytes are to be
483encrypted then 5 padding bytes of value 5 will be added.
484
485When decrypting the final block is checked to see if it has the correct form.
486
487Although the decryption operation can produce an error if padding is enabled,
488it is not a strong test that the input data or key is correct. A random block
489has better than 1 in 256 chance of being of the correct format and problems with
490the input data earlier on will not produce a final decrypt error.
491
492If padding is disabled then the decryption operation will always succeed if
493the total amount of data decrypted is a multiple of the block size.
494
495The functions EVP_EncryptInit(), EVP_EncryptFinal(), EVP_DecryptInit(),
496EVP_CipherInit() and EVP_CipherFinal() are obsolete but are retained for
497compatibility with existing code. New code should use EVP_EncryptInit_ex(),
498EVP_EncryptFinal_ex(), EVP_DecryptInit_ex(), EVP_DecryptFinal_ex(),
499EVP_CipherInit_ex() and EVP_CipherFinal_ex() because they can reuse an
500existing context without allocating and freeing it up on each call.
501
502There are some differences between functions EVP_CipherInit() and
503EVP_CipherInit_ex(), significant in some circumstances. EVP_CipherInit() fills
504the passed context object with zeros.  As a consequence, EVP_CipherInit() does
505not allow step-by-step initialization of the ctx when the I<key> and I<iv> are
506passed in separate calls. It also means that the flags set for the CTX are
507removed, and it is especially important for the
508B<EVP_CIPHER_CTX_FLAG_WRAP_ALLOW> flag treated specially in
509EVP_CipherInit_ex().
510
511EVP_get_cipherbynid(), and EVP_get_cipherbyobj() are implemented as macros.
512
513=head1 BUGS
514
515B<EVP_MAX_KEY_LENGTH> and B<EVP_MAX_IV_LENGTH> only refer to the internal
516ciphers with default key lengths. If custom ciphers exceed these values the
517results are unpredictable. This is because it has become standard practice to
518define a generic key as a fixed unsigned char array containing
519B<EVP_MAX_KEY_LENGTH> bytes.
520
521The ASN1 code is incomplete (and sometimes inaccurate) it has only been tested
522for certain common S/MIME ciphers (RC2, DES, triple DES) in CBC mode.
523
524=head1 EXAMPLES
525
526Encrypt a string using IDEA:
527
528 int do_crypt(char *outfile)
529 {
530     unsigned char outbuf[1024];
531     int outlen, tmplen;
532     /*
533      * Bogus key and IV: we'd normally set these from
534      * another source.
535      */
536     unsigned char key[] = {0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15};
537     unsigned char iv[] = {1,2,3,4,5,6,7,8};
538     char intext[] = "Some Crypto Text";
539     EVP_CIPHER_CTX *ctx;
540     FILE *out;
541
542     ctx = EVP_CIPHER_CTX_new();
543     EVP_EncryptInit_ex(ctx, EVP_idea_cbc(), NULL, key, iv);
544
545     if (!EVP_EncryptUpdate(ctx, outbuf, &outlen, intext, strlen(intext))) {
546         /* Error */
547         EVP_CIPHER_CTX_free(ctx);
548         return 0;
549     }
550     /*
551      * Buffer passed to EVP_EncryptFinal() must be after data just
552      * encrypted to avoid overwriting it.
553      */
554     if (!EVP_EncryptFinal_ex(ctx, outbuf + outlen, &tmplen)) {
555         /* Error */
556         EVP_CIPHER_CTX_free(ctx);
557         return 0;
558     }
559     outlen += tmplen;
560     EVP_CIPHER_CTX_free(ctx);
561     /*
562      * Need binary mode for fopen because encrypted data is
563      * binary data. Also cannot use strlen() on it because
564      * it won't be NUL terminated and may contain embedded
565      * NULs.
566      */
567     out = fopen(outfile, "wb");
568     if (out == NULL) {
569         /* Error */
570         return 0;
571     }
572     fwrite(outbuf, 1, outlen, out);
573     fclose(out);
574     return 1;
575 }
576
577The ciphertext from the above example can be decrypted using the B<openssl>
578utility with the command line (shown on two lines for clarity):
579
580 openssl idea -d \
581     -K 000102030405060708090A0B0C0D0E0F -iv 0102030405060708 <filename
582
583General encryption and decryption function example using FILE I/O and AES128
584with a 128-bit key:
585
586 int do_crypt(FILE *in, FILE *out, int do_encrypt)
587 {
588     /* Allow enough space in output buffer for additional block */
589     unsigned char inbuf[1024], outbuf[1024 + EVP_MAX_BLOCK_LENGTH];
590     int inlen, outlen;
591     EVP_CIPHER_CTX *ctx;
592     /*
593      * Bogus key and IV: we'd normally set these from
594      * another source.
595      */
596     unsigned char key[] = "0123456789abcdeF";
597     unsigned char iv[] = "1234567887654321";
598
599     /* Don't set key or IV right away; we want to check lengths */
600     ctx = EVP_CIPHER_CTX_new();
601     EVP_CipherInit_ex(ctx, EVP_aes_128_cbc(), NULL, NULL, NULL,
602                       do_encrypt);
603     OPENSSL_assert(EVP_CIPHER_CTX_key_length(ctx) == 16);
604     OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) == 16);
605
606     /* Now we can set key and IV */
607     EVP_CipherInit_ex(ctx, NULL, NULL, key, iv, do_encrypt);
608
609     for (;;) {
610         inlen = fread(inbuf, 1, 1024, in);
611         if (inlen <= 0)
612             break;
613         if (!EVP_CipherUpdate(ctx, outbuf, &outlen, inbuf, inlen)) {
614             /* Error */
615             EVP_CIPHER_CTX_free(ctx);
616             return 0;
617         }
618         fwrite(outbuf, 1, outlen, out);
619     }
620     if (!EVP_CipherFinal_ex(ctx, outbuf, &outlen)) {
621         /* Error */
622         EVP_CIPHER_CTX_free(ctx);
623         return 0;
624     }
625     fwrite(outbuf, 1, outlen, out);
626
627     EVP_CIPHER_CTX_free(ctx);
628     return 1;
629 }
630
631
632=head1 SEE ALSO
633
634L<evp(7)>
635
636Supported ciphers are listed in:
637
638L<EVP_aes(3)>,
639L<EVP_aria(3)>,
640L<EVP_bf(3)>,
641L<EVP_camellia(3)>,
642L<EVP_cast5(3)>,
643L<EVP_chacha20(3)>,
644L<EVP_des(3)>,
645L<EVP_desx(3)>,
646L<EVP_idea(3)>,
647L<EVP_rc2(3)>,
648L<EVP_rc4(3)>,
649L<EVP_rc5(3)>,
650L<EVP_seed(3)>,
651L<EVP_sm4(3)>
652
653=head1 HISTORY
654
655Support for OCB mode was added in OpenSSL 1.1.0.
656
657B<EVP_CIPHER_CTX> was made opaque in OpenSSL 1.1.0.  As a result,
658EVP_CIPHER_CTX_reset() appeared and EVP_CIPHER_CTX_cleanup()
659disappeared.  EVP_CIPHER_CTX_init() remains as an alias for
660EVP_CIPHER_CTX_reset().
661
662=head1 COPYRIGHT
663
664Copyright 2000-2021 The OpenSSL Project Authors. All Rights Reserved.
665
666Licensed under the OpenSSL license (the "License").  You may not use
667this file except in compliance with the License.  You can obtain a copy
668in the file LICENSE in the source distribution or at
669L<https://www.openssl.org/source/license.html>.
670
671=cut
672