1=pod
2
3=head1 NAME
4
5EVP_CIPHER_fetch,
6EVP_CIPHER_up_ref,
7EVP_CIPHER_free,
8EVP_CIPHER_CTX_new,
9EVP_CIPHER_CTX_reset,
10EVP_CIPHER_CTX_free,
11EVP_EncryptInit_ex,
12EVP_EncryptInit_ex2,
13EVP_EncryptUpdate,
14EVP_EncryptFinal_ex,
15EVP_DecryptInit_ex,
16EVP_DecryptInit_ex2,
17EVP_DecryptUpdate,
18EVP_DecryptFinal_ex,
19EVP_CipherInit_ex,
20EVP_CipherInit_ex2,
21EVP_CipherUpdate,
22EVP_CipherFinal_ex,
23EVP_CIPHER_CTX_set_key_length,
24EVP_CIPHER_CTX_ctrl,
25EVP_EncryptInit,
26EVP_EncryptFinal,
27EVP_DecryptInit,
28EVP_DecryptFinal,
29EVP_CipherInit,
30EVP_CipherFinal,
31EVP_Cipher,
32EVP_get_cipherbyname,
33EVP_get_cipherbynid,
34EVP_get_cipherbyobj,
35EVP_CIPHER_is_a,
36EVP_CIPHER_get0_name,
37EVP_CIPHER_get0_description,
38EVP_CIPHER_names_do_all,
39EVP_CIPHER_get0_provider,
40EVP_CIPHER_get_nid,
41EVP_CIPHER_get_params,
42EVP_CIPHER_gettable_params,
43EVP_CIPHER_get_block_size,
44EVP_CIPHER_get_key_length,
45EVP_CIPHER_get_iv_length,
46EVP_CIPHER_get_flags,
47EVP_CIPHER_get_mode,
48EVP_CIPHER_get_type,
49EVP_CIPHER_CTX_cipher,
50EVP_CIPHER_CTX_get0_cipher,
51EVP_CIPHER_CTX_get1_cipher,
52EVP_CIPHER_CTX_get0_name,
53EVP_CIPHER_CTX_get_nid,
54EVP_CIPHER_CTX_get_params,
55EVP_CIPHER_gettable_ctx_params,
56EVP_CIPHER_CTX_gettable_params,
57EVP_CIPHER_CTX_set_params,
58EVP_CIPHER_settable_ctx_params,
59EVP_CIPHER_CTX_settable_params,
60EVP_CIPHER_CTX_get_block_size,
61EVP_CIPHER_CTX_get_key_length,
62EVP_CIPHER_CTX_get_iv_length,
63EVP_CIPHER_CTX_get_tag_length,
64EVP_CIPHER_CTX_get_app_data,
65EVP_CIPHER_CTX_set_app_data,
66EVP_CIPHER_CTX_flags,
67EVP_CIPHER_CTX_set_flags,
68EVP_CIPHER_CTX_clear_flags,
69EVP_CIPHER_CTX_test_flags,
70EVP_CIPHER_CTX_get_type,
71EVP_CIPHER_CTX_get_mode,
72EVP_CIPHER_CTX_get_num,
73EVP_CIPHER_CTX_set_num,
74EVP_CIPHER_CTX_is_encrypting,
75EVP_CIPHER_param_to_asn1,
76EVP_CIPHER_asn1_to_param,
77EVP_CIPHER_CTX_set_padding,
78EVP_enc_null,
79EVP_CIPHER_do_all_provided,
80EVP_CIPHER_nid,
81EVP_CIPHER_name,
82EVP_CIPHER_block_size,
83EVP_CIPHER_key_length,
84EVP_CIPHER_iv_length,
85EVP_CIPHER_flags,
86EVP_CIPHER_mode,
87EVP_CIPHER_type,
88EVP_CIPHER_CTX_encrypting,
89EVP_CIPHER_CTX_nid,
90EVP_CIPHER_CTX_block_size,
91EVP_CIPHER_CTX_key_length,
92EVP_CIPHER_CTX_iv_length,
93EVP_CIPHER_CTX_tag_length,
94EVP_CIPHER_CTX_num,
95EVP_CIPHER_CTX_type,
96EVP_CIPHER_CTX_mode
97- EVP cipher routines
98
99=head1 SYNOPSIS
100
101=for openssl generic
102
103 #include <openssl/evp.h>
104
105 EVP_CIPHER *EVP_CIPHER_fetch(OSSL_LIB_CTX *ctx, const char *algorithm,
106                              const char *properties);
107 int EVP_CIPHER_up_ref(EVP_CIPHER *cipher);
108 void EVP_CIPHER_free(EVP_CIPHER *cipher);
109 EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void);
110 int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *ctx);
111 void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx);
112
113 int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
114                        ENGINE *impl, const unsigned char *key, const unsigned char *iv);
115 int EVP_EncryptInit_ex2(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
116                         const unsigned char *key, const unsigned char *iv,
117                         const OSSL_PARAM params[]);
118 int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
119                       int *outl, const unsigned char *in, int inl);
120 int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
121
122 int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
123                        ENGINE *impl, const unsigned char *key, const unsigned char *iv);
124 int EVP_DecryptInit_ex2(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
125                         const unsigned char *key, const unsigned char *iv,
126                         const OSSL_PARAM params[]);
127 int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
128                       int *outl, const unsigned char *in, int inl);
129 int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
130
131 int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
132                       ENGINE *impl, const unsigned char *key, const unsigned char *iv, int enc);
133 int EVP_CipherInit_ex2(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
134                        const unsigned char *key, const unsigned char *iv,
135                        int enc, const OSSL_PARAM params[]);
136 int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
137                      int *outl, const unsigned char *in, int inl);
138 int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
139
140 int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
141                     const unsigned char *key, const unsigned char *iv);
142 int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
143
144 int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
145                     const unsigned char *key, const unsigned char *iv);
146 int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
147
148 int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
149                    const unsigned char *key, const unsigned char *iv, int enc);
150 int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
151
152 int EVP_Cipher(EVP_CIPHER_CTX *ctx, unsigned char *out,
153                const unsigned char *in, unsigned int inl);
154
155 int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *x, int padding);
156 int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *x, int keylen);
157 int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int cmd, int p1, void *p2);
158 int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key);
159 void EVP_CIPHER_CTX_set_flags(EVP_CIPHER_CTX *ctx, int flags);
160 void EVP_CIPHER_CTX_clear_flags(EVP_CIPHER_CTX *ctx, int flags);
161 int EVP_CIPHER_CTX_test_flags(const EVP_CIPHER_CTX *ctx, int flags);
162
163 const EVP_CIPHER *EVP_get_cipherbyname(const char *name);
164 const EVP_CIPHER *EVP_get_cipherbynid(int nid);
165 const EVP_CIPHER *EVP_get_cipherbyobj(const ASN1_OBJECT *a);
166
167 int EVP_CIPHER_get_nid(const EVP_CIPHER *e);
168 int EVP_CIPHER_is_a(const EVP_CIPHER *cipher, const char *name);
169 int EVP_CIPHER_names_do_all(const EVP_CIPHER *cipher,
170                             void (*fn)(const char *name, void *data),
171                             void *data);
172 const char *EVP_CIPHER_get0_name(const EVP_CIPHER *cipher);
173 const char *EVP_CIPHER_get0_description(const EVP_CIPHER *cipher);
174 const OSSL_PROVIDER *EVP_CIPHER_get0_provider(const EVP_CIPHER *cipher);
175 int EVP_CIPHER_get_block_size(const EVP_CIPHER *e);
176 int EVP_CIPHER_get_key_length(const EVP_CIPHER *e);
177 int EVP_CIPHER_get_iv_length(const EVP_CIPHER *e);
178 unsigned long EVP_CIPHER_get_flags(const EVP_CIPHER *e);
179 unsigned long EVP_CIPHER_get_mode(const EVP_CIPHER *e);
180 int EVP_CIPHER_get_type(const EVP_CIPHER *cipher);
181
182 const EVP_CIPHER *EVP_CIPHER_CTX_get0_cipher(const EVP_CIPHER_CTX *ctx);
183 EVP_CIPHER *EVP_CIPHER_CTX_get1_cipher(const EVP_CIPHER_CTX *ctx);
184 int EVP_CIPHER_CTX_get_nid(const EVP_CIPHER_CTX *ctx);
185 const char *EVP_CIPHER_CTX_get0_name(const EVP_CIPHER_CTX *ctx);
186
187 int EVP_CIPHER_get_params(EVP_CIPHER *cipher, OSSL_PARAM params[]);
188 int EVP_CIPHER_CTX_set_params(EVP_CIPHER_CTX *ctx, const OSSL_PARAM params[]);
189 int EVP_CIPHER_CTX_get_params(EVP_CIPHER_CTX *ctx, OSSL_PARAM params[]);
190 const OSSL_PARAM *EVP_CIPHER_gettable_params(const EVP_CIPHER *cipher);
191 const OSSL_PARAM *EVP_CIPHER_settable_ctx_params(const EVP_CIPHER *cipher);
192 const OSSL_PARAM *EVP_CIPHER_gettable_ctx_params(const EVP_CIPHER *cipher);
193 const OSSL_PARAM *EVP_CIPHER_CTX_settable_params(EVP_CIPHER_CTX *ctx);
194 const OSSL_PARAM *EVP_CIPHER_CTX_gettable_params(EVP_CIPHER_CTX *ctx);
195 int EVP_CIPHER_CTX_get_block_size(const EVP_CIPHER_CTX *ctx);
196 int EVP_CIPHER_CTX_get_key_length(const EVP_CIPHER_CTX *ctx);
197 int EVP_CIPHER_CTX_get_iv_length(const EVP_CIPHER_CTX *ctx);
198 int EVP_CIPHER_CTX_get_tag_length(const EVP_CIPHER_CTX *ctx);
199 void *EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx);
200 void EVP_CIPHER_CTX_set_app_data(const EVP_CIPHER_CTX *ctx, void *data);
201 int EVP_CIPHER_CTX_get_type(const EVP_CIPHER_CTX *ctx);
202 int EVP_CIPHER_CTX_get_mode(const EVP_CIPHER_CTX *ctx);
203 int EVP_CIPHER_CTX_get_num(const EVP_CIPHER_CTX *ctx);
204 int EVP_CIPHER_CTX_set_num(EVP_CIPHER_CTX *ctx, int num);
205 int EVP_CIPHER_CTX_is_encrypting(const EVP_CIPHER_CTX *ctx);
206
207 int EVP_CIPHER_param_to_asn1(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
208 int EVP_CIPHER_asn1_to_param(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
209
210 void EVP_CIPHER_do_all_provided(OSSL_LIB_CTX *libctx,
211                                 void (*fn)(EVP_CIPHER *cipher, void *arg),
212                                 void *arg);
213
214 #define EVP_CIPHER_nid EVP_CIPHER_get_nid
215 #define EVP_CIPHER_name EVP_CIPHER_get0_name
216 #define EVP_CIPHER_block_size EVP_CIPHER_get_block_size
217 #define EVP_CIPHER_key_length EVP_CIPHER_get_key_length
218 #define EVP_CIPHER_iv_length EVP_CIPHER_get_iv_length
219 #define EVP_CIPHER_flags EVP_CIPHER_get_flags
220 #define EVP_CIPHER_mode EVP_CIPHER_get_mode
221 #define EVP_CIPHER_type EVP_CIPHER_get_type
222 #define EVP_CIPHER_CTX_encrypting EVP_CIPHER_CTX_is_encrypting
223 #define EVP_CIPHER_CTX_nid EVP_CIPHER_CTX_get_nid
224 #define EVP_CIPHER_CTX_block_size EVP_CIPHER_CTX_get_block_size
225 #define EVP_CIPHER_CTX_key_length EVP_CIPHER_CTX_get_key_length
226 #define EVP_CIPHER_CTX_iv_length EVP_CIPHER_CTX_get_iv_length
227 #define EVP_CIPHER_CTX_tag_length EVP_CIPHER_CTX_get_tag_length
228 #define EVP_CIPHER_CTX_num EVP_CIPHER_CTX_get_num
229 #define EVP_CIPHER_CTX_type EVP_CIPHER_CTX_get_type
230 #define EVP_CIPHER_CTX_mode EVP_CIPHER_CTX_get_mode
231
232The following function has been deprecated since OpenSSL 3.0, and can be
233hidden entirely by defining B<OPENSSL_API_COMPAT> with a suitable version value,
234see L<openssl_user_macros(7)>:
235
236 const EVP_CIPHER *EVP_CIPHER_CTX_cipher(const EVP_CIPHER_CTX *ctx);
237
238The following function has been deprecated since OpenSSL 1.1.0, and can be
239hidden entirely by defining B<OPENSSL_API_COMPAT> with a suitable version value,
240see L<openssl_user_macros(7)>:
241
242 int EVP_CIPHER_CTX_flags(const EVP_CIPHER_CTX *ctx);
243
244=head1 DESCRIPTION
245
246The EVP cipher routines are a high-level interface to certain
247symmetric ciphers.
248
249The B<EVP_CIPHER> type is a structure for cipher method implementation.
250
251=over 4
252
253=item EVP_CIPHER_fetch()
254
255Fetches the cipher implementation for the given I<algorithm> from any provider
256offering it, within the criteria given by the I<properties>.
257See L<crypto(7)/ALGORITHM FETCHING> for further information.
258
259The returned value must eventually be freed with EVP_CIPHER_free().
260
261Fetched B<EVP_CIPHER> structures are reference counted.
262
263=item EVP_CIPHER_up_ref()
264
265Increments the reference count for an B<EVP_CIPHER> structure.
266
267=item EVP_CIPHER_free()
268
269Decrements the reference count for the fetched B<EVP_CIPHER> structure.
270If the reference count drops to 0 then the structure is freed.
271
272=item EVP_CIPHER_CTX_new()
273
274Allocates and returns a cipher context.
275
276=item EVP_CIPHER_CTX_free()
277
278Clears all information from a cipher context and frees any allocated memory
279associated with it, including I<ctx> itself. This function should be called after
280all operations using a cipher are complete so sensitive information does not
281remain in memory.
282
283=item EVP_CIPHER_CTX_ctrl()
284
285I<This is a legacy method.> EVP_CIPHER_CTX_set_params() and
286EVP_CIPHER_CTX_get_params() is the mechanism that should be used to set and get
287parameters that are used by providers.
288
289Performs cipher-specific control actions on context I<ctx>. The control command
290is indicated in I<cmd> and any additional arguments in I<p1> and I<p2>.
291EVP_CIPHER_CTX_ctrl() must be called after EVP_CipherInit_ex2(). Other restrictions
292may apply depending on the control type and cipher implementation.
293
294If this function happens to be used with a fetched B<EVP_CIPHER>, it will
295translate the controls that are known to OpenSSL into L<OSSL_PARAM(3)>
296parameters with keys defined by OpenSSL and call EVP_CIPHER_CTX_get_params() or
297EVP_CIPHER_CTX_set_params() as is appropriate for each control command.
298
299See L</CONTROLS> below for more information, including what translations are
300being done.
301
302=item EVP_CIPHER_get_params()
303
304Retrieves the requested list of algorithm I<params> from a CIPHER I<cipher>.
305See L</PARAMETERS> below for more information.
306
307=item EVP_CIPHER_CTX_get_params()
308
309Retrieves the requested list of I<params> from CIPHER context I<ctx>.
310See L</PARAMETERS> below for more information.
311
312=item EVP_CIPHER_CTX_set_params()
313
314Sets the list of I<params> into a CIPHER context I<ctx>.
315See L</PARAMETERS> below for more information.
316
317=item EVP_CIPHER_gettable_params()
318
319Get a constant L<OSSL_PARAM(3)> array that describes the retrievable parameters
320that can be used with EVP_CIPHER_get_params().
321
322=item EVP_CIPHER_gettable_ctx_params() and EVP_CIPHER_CTX_gettable_params()
323
324Get a constant L<OSSL_PARAM(3)> array that describes the retrievable parameters
325that can be used with EVP_CIPHER_CTX_get_params().
326EVP_CIPHER_gettable_ctx_params() returns the parameters that can be retrieved
327from the algorithm, whereas EVP_CIPHER_CTX_gettable_params() returns the
328parameters that can be retrieved in the context's current state.
329
330=item EVP_CIPHER_settable_ctx_params() and EVP_CIPHER_CTX_settable_params()
331
332Get a constant L<OSSL_PARAM(3)> array that describes the settable parameters
333that can be used with EVP_CIPHER_CTX_set_params().
334EVP_CIPHER_settable_ctx_params() returns the parameters that can be set from the
335algorithm, whereas EVP_CIPHER_CTX_settable_params() returns the parameters that
336can be set in the context's current state.
337
338=item EVP_EncryptInit_ex2()
339
340Sets up cipher context I<ctx> for encryption with cipher I<type>. I<type> is
341typically supplied by calling EVP_CIPHER_fetch(). I<type> may also be set
342using legacy functions such as EVP_aes_256_cbc(), but this is not recommended
343for new applications. I<key> is the symmetric key to use and I<iv> is the IV to
344use (if necessary), the actual number of bytes used for the key and IV depends
345on the cipher. The parameters I<params> will be set on the context after
346initialisation. It is possible to set all parameters to NULL except I<type> in
347an initial call and supply the remaining parameters in subsequent calls, all of
348which have I<type> set to NULL. This is done when the default cipher parameters
349are not appropriate.
350For B<EVP_CIPH_GCM_MODE> the IV will be generated internally if it is not
351specified.
352
353=item EVP_EncryptInit_ex()
354
355This legacy function is similar to EVP_EncryptInit_ex2() when I<impl> is NULL.
356The implementation of the I<type> from the I<impl> engine will be used if it
357exists.
358
359=item EVP_EncryptUpdate()
360
361Encrypts I<inl> bytes from the buffer I<in> and writes the encrypted version to
362I<out>. This function can be called multiple times to encrypt successive blocks
363of data. The amount of data written depends on the block alignment of the
364encrypted data.
365For most ciphers and modes, the amount of data written can be anything
366from zero bytes to (inl + cipher_block_size - 1) bytes.
367For wrap cipher modes, the amount of data written can be anything
368from zero bytes to (inl + cipher_block_size) bytes.
369For stream ciphers, the amount of data written can be anything from zero
370bytes to inl bytes.
371Thus, I<out> should contain sufficient room for the operation being performed.
372The actual number of bytes written is placed in I<outl>. It also
373checks if I<in> and I<out> are partially overlapping, and if they are
3740 is returned to indicate failure.
375
376If padding is enabled (the default) then EVP_EncryptFinal_ex() encrypts
377the "final" data, that is any data that remains in a partial block.
378It uses standard block padding (aka PKCS padding) as described in
379the NOTES section, below. The encrypted
380final data is written to I<out> which should have sufficient space for
381one cipher block. The number of bytes written is placed in I<outl>. After
382this function is called the encryption operation is finished and no further
383calls to EVP_EncryptUpdate() should be made.
384
385If padding is disabled then EVP_EncryptFinal_ex() will not encrypt any more
386data and it will return an error if any data remains in a partial block:
387that is if the total data length is not a multiple of the block size.
388
389=item EVP_DecryptInit_ex2(), EVP_DecryptInit_ex(), EVP_DecryptUpdate()
390and EVP_DecryptFinal_ex()
391
392These functions are the corresponding decryption operations.
393EVP_DecryptFinal() will return an error code if padding is enabled and the
394final block is not correctly formatted. The parameters and restrictions are
395identical to the encryption operations except that if padding is enabled the
396decrypted data buffer I<out> passed to EVP_DecryptUpdate() should have
397sufficient room for (I<inl> + cipher_block_size) bytes unless the cipher block
398size is 1 in which case I<inl> bytes is sufficient.
399
400=item EVP_CipherInit_ex2(), EVP_CipherInit_ex(), EVP_CipherUpdate() and
401EVP_CipherFinal_ex()
402
403These functions can be used for decryption or encryption. The operation
404performed depends on the value of the I<enc> parameter. It should be set to 1
405for encryption, 0 for decryption and -1 to leave the value unchanged
406(the actual value of 'enc' being supplied in a previous call).
407
408=item EVP_CIPHER_CTX_reset()
409
410Clears all information from a cipher context and free up any allocated memory
411associated with it, except the I<ctx> itself. This function should be called
412anytime I<ctx> is reused by another
413EVP_CipherInit() / EVP_CipherUpdate() / EVP_CipherFinal() series of calls.
414
415=item EVP_EncryptInit(), EVP_DecryptInit() and EVP_CipherInit()
416
417Behave in a similar way to EVP_EncryptInit_ex(), EVP_DecryptInit_ex() and
418EVP_CipherInit_ex() except if the I<type> is not a fetched cipher they use the
419default implementation of the I<type>.
420
421=item EVP_EncryptFinal(), EVP_DecryptFinal() and EVP_CipherFinal()
422
423Identical to EVP_EncryptFinal_ex(), EVP_DecryptFinal_ex() and
424EVP_CipherFinal_ex(). In previous releases they also cleaned up
425the I<ctx>, but this is no longer done and EVP_CIPHER_CTX_cleanup()
426must be called to free any context resources.
427
428=item EVP_Cipher()
429
430Encrypts or decrypts a maximum I<inl> amount of bytes from I<in> and leaves the
431result in I<out>.
432
433For legacy ciphers - If the cipher doesn't have the flag
434B<EVP_CIPH_FLAG_CUSTOM_CIPHER> set, then I<inl> must be a multiple of
435EVP_CIPHER_get_block_size().  If it isn't, the result is undefined.  If the cipher
436has that flag set, then I<inl> can be any size.
437
438Due to the constraints of the API contract of this function it shouldn't be used
439in applications, please consider using EVP_CipherUpdate() and
440EVP_CipherFinal_ex() instead.
441
442=item EVP_get_cipherbyname(), EVP_get_cipherbynid() and EVP_get_cipherbyobj()
443
444Returns an B<EVP_CIPHER> structure when passed a cipher name, a cipher B<NID> or
445an B<ASN1_OBJECT> structure respectively.
446
447EVP_get_cipherbyname() will return NULL for algorithms such as "AES-128-SIV",
448"AES-128-CBC-CTS" and "CAMELLIA-128-CBC-CTS" which were previously only
449accessible via low level interfaces.
450
451The EVP_get_cipherbyname() function is present for backwards compatibility with
452OpenSSL prior to version 3 and is different to the EVP_CIPHER_fetch() function
453since it does not attempt to "fetch" an implementation of the cipher.
454Additionally, it only knows about ciphers that are built-in to OpenSSL and have
455an associated NID. Similarly EVP_get_cipherbynid() and EVP_get_cipherbyobj()
456also return objects without an associated implementation.
457
458When the cipher objects returned by these functions are used (such as in a call
459to EVP_EncryptInit_ex()) an implementation of the cipher will be implicitly
460fetched from the loaded providers. This fetch could fail if no suitable
461implementation is available. Use EVP_CIPHER_fetch() instead to explicitly fetch
462the algorithm and an associated implementation from a provider.
463
464See L<crypto(7)/ALGORITHM FETCHING> for more information about fetching.
465
466The cipher objects returned from these functions do not need to be freed with
467EVP_CIPHER_free().
468
469=item EVP_CIPHER_get_nid() and EVP_CIPHER_CTX_get_nid()
470
471Return the NID of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>
472structure.  The actual NID value is an internal value which may not have a
473corresponding OBJECT IDENTIFIER.
474
475=item EVP_CIPHER_CTX_set_flags(), EVP_CIPHER_CTX_clear_flags() and EVP_CIPHER_CTX_test_flags()
476
477Sets, clears and tests I<ctx> flags.  See L</FLAGS> below for more information.
478
479For provided ciphers EVP_CIPHER_CTX_set_flags() should be called only after the
480fetched cipher has been assigned to the I<ctx>. It is recommended to use
481L</PARAMETERS> instead.
482
483=item EVP_CIPHER_CTX_set_padding()
484
485Enables or disables padding. This function should be called after the context
486is set up for encryption or decryption with EVP_EncryptInit_ex2(),
487EVP_DecryptInit_ex2() or EVP_CipherInit_ex2(). By default encryption operations
488are padded using standard block padding and the padding is checked and removed
489when decrypting. If the I<pad> parameter is zero then no padding is
490performed, the total amount of data encrypted or decrypted must then
491be a multiple of the block size or an error will occur.
492
493=item EVP_CIPHER_get_key_length() and EVP_CIPHER_CTX_get_key_length()
494
495Return the key length of a cipher when passed an B<EVP_CIPHER> or
496B<EVP_CIPHER_CTX> structure. The constant B<EVP_MAX_KEY_LENGTH> is the maximum
497key length for all ciphers. Note: although EVP_CIPHER_get_key_length() is fixed for
498a given cipher, the value of EVP_CIPHER_CTX_get_key_length() may be different for
499variable key length ciphers.
500
501=item EVP_CIPHER_CTX_set_key_length()
502
503Sets the key length of the cipher context.
504If the cipher is a fixed length cipher then attempting to set the key
505length to any value other than the fixed value is an error.
506
507=item EVP_CIPHER_get_iv_length() and EVP_CIPHER_CTX_get_iv_length()
508
509Return the IV length of a cipher when passed an B<EVP_CIPHER> or
510B<EVP_CIPHER_CTX>. It will return zero if the cipher does not use an IV.
511The constant B<EVP_MAX_IV_LENGTH> is the maximum IV length for all ciphers.
512
513=item EVP_CIPHER_CTX_get_tag_length()
514
515Returns the tag length of an AEAD cipher when passed a B<EVP_CIPHER_CTX>. It will
516return zero if the cipher does not support a tag. It returns a default value if
517the tag length has not been set.
518
519=item EVP_CIPHER_get_block_size() and EVP_CIPHER_CTX_get_block_size()
520
521Return the block size of a cipher when passed an B<EVP_CIPHER> or
522B<EVP_CIPHER_CTX> structure. The constant B<EVP_MAX_BLOCK_LENGTH> is also the
523maximum block length for all ciphers.
524
525=item EVP_CIPHER_get_type() and EVP_CIPHER_CTX_get_type()
526
527Return the type of the passed cipher or context. This "type" is the actual NID
528of the cipher OBJECT IDENTIFIER and as such it ignores the cipher parameters
529(40 bit RC2 and 128 bit RC2 have the same NID). If the cipher does not have an
530object identifier or does not have ASN1 support this function will return
531B<NID_undef>.
532
533=item EVP_CIPHER_is_a()
534
535Returns 1 if I<cipher> is an implementation of an algorithm that's identifiable
536with I<name>, otherwise 0. If I<cipher> is a legacy cipher (it's the return
537value from the likes of EVP_aes128() rather than the result of an
538EVP_CIPHER_fetch()), only cipher names registered with the default library
539context (see L<OSSL_LIB_CTX(3)>) will be considered.
540
541=item EVP_CIPHER_get0_name() and EVP_CIPHER_CTX_get0_name()
542
543Return the name of the passed cipher or context.  For fetched ciphers with
544multiple names, only one of them is returned. See also EVP_CIPHER_names_do_all().
545
546=item EVP_CIPHER_names_do_all()
547
548Traverses all names for the I<cipher>, and calls I<fn> with each name and
549I<data>.  This is only useful with fetched B<EVP_CIPHER>s.
550
551=item EVP_CIPHER_get0_description()
552
553Returns a description of the cipher, meant for display and human consumption.
554The description is at the discretion of the cipher implementation.
555
556=item EVP_CIPHER_get0_provider()
557
558Returns an B<OSSL_PROVIDER> pointer to the provider that implements the given
559B<EVP_CIPHER>.
560
561=item EVP_CIPHER_CTX_get0_cipher()
562
563Returns the B<EVP_CIPHER> structure when passed an B<EVP_CIPHER_CTX> structure.
564EVP_CIPHER_CTX_get1_cipher() is the same except the ownership is passed to
565the caller.
566
567=item EVP_CIPHER_get_mode() and EVP_CIPHER_CTX_get_mode()
568
569Return the block cipher mode:
570EVP_CIPH_ECB_MODE, EVP_CIPH_CBC_MODE, EVP_CIPH_CFB_MODE, EVP_CIPH_OFB_MODE,
571EVP_CIPH_CTR_MODE, EVP_CIPH_GCM_MODE, EVP_CIPH_CCM_MODE, EVP_CIPH_XTS_MODE,
572EVP_CIPH_WRAP_MODE, EVP_CIPH_OCB_MODE or EVP_CIPH_SIV_MODE.
573If the cipher is a stream cipher then EVP_CIPH_STREAM_CIPHER is returned.
574
575=item EVP_CIPHER_get_flags()
576
577Returns any flags associated with the cipher. See L</FLAGS>
578for a list of currently defined flags.
579
580=item EVP_CIPHER_CTX_get_num() and EVP_CIPHER_CTX_set_num()
581
582Gets or sets the cipher specific "num" parameter for the associated I<ctx>.
583Built-in ciphers typically use this to track how much of the current underlying block
584has been "used" already.
585
586=item EVP_CIPHER_CTX_is_encrypting()
587
588Reports whether the I<ctx> is being used for encryption or decryption.
589
590=item EVP_CIPHER_CTX_flags()
591
592A deprecated macro calling C<EVP_CIPHER_get_flags(EVP_CIPHER_CTX_get0_cipher(ctx))>.
593Do not use.
594
595=item EVP_CIPHER_param_to_asn1()
596
597Sets the AlgorithmIdentifier "parameter" based on the passed cipher. This will
598typically include any parameters and an IV. The cipher IV (if any) must be set
599when this call is made. This call should be made before the cipher is actually
600"used" (before any EVP_EncryptUpdate(), EVP_DecryptUpdate() calls for example).
601This function may fail if the cipher does not have any ASN1 support.
602
603=item EVP_CIPHER_asn1_to_param()
604
605Sets the cipher parameters based on an ASN1 AlgorithmIdentifier "parameter".
606The precise effect depends on the cipher. In the case of B<RC2>, for example,
607it will set the IV and effective key length.
608This function should be called after the base cipher type is set but before
609the key is set. For example EVP_CipherInit() will be called with the IV and
610key set to NULL, EVP_CIPHER_asn1_to_param() will be called and finally
611EVP_CipherInit() again with all parameters except the key set to NULL. It is
612possible for this function to fail if the cipher does not have any ASN1 support
613or the parameters cannot be set (for example the RC2 effective key length
614is not supported.
615
616=item EVP_CIPHER_CTX_rand_key()
617
618Generates a random key of the appropriate length based on the cipher context.
619The B<EVP_CIPHER> can provide its own random key generation routine to support
620keys of a specific form. I<key> must point to a buffer at least as big as the
621value returned by EVP_CIPHER_CTX_get_key_length().
622
623=item EVP_CIPHER_do_all_provided()
624
625Traverses all ciphers implemented by all activated providers in the given
626library context I<libctx>, and for each of the implementations, calls the given
627function I<fn> with the implementation method and the given I<arg> as argument.
628
629=back
630
631=head1 PARAMETERS
632
633See L<OSSL_PARAM(3)> for information about passing parameters.
634
635=head2 Gettable EVP_CIPHER parameters
636
637When EVP_CIPHER_fetch() is called it internally calls EVP_CIPHER_get_params()
638and caches the results.
639
640EVP_CIPHER_get_params() can be used with the following L<OSSL_PARAM(3)> keys:
641
642=over 4
643
644=item "mode" (B<OSSL_CIPHER_PARAM_MODE>) <unsigned integer>
645
646Gets the mode for the associated cipher algorithm I<cipher>.
647See L</EVP_CIPHER_get_mode() and EVP_CIPHER_CTX_get_mode()> for a list of valid modes.
648Use EVP_CIPHER_get_mode() to retrieve the cached value.
649
650=item "keylen" (B<OSSL_CIPHER_PARAM_KEYLEN>) <unsigned integer>
651
652Gets the key length for the associated cipher algorithm I<cipher>.
653Use EVP_CIPHER_get_key_length() to retrieve the cached value.
654
655=item "ivlen" (B<OSSL_CIPHER_PARAM_IVLEN>) <unsigned integer>
656
657Gets the IV length for the associated cipher algorithm I<cipher>.
658Use EVP_CIPHER_get_iv_length() to retrieve the cached value.
659
660=item "blocksize" (B<OSSL_CIPHER_PARAM_BLOCK_SIZE>) <unsigned integer>
661
662Gets the block size for the associated cipher algorithm I<cipher>.
663The block size should be 1 for stream ciphers.
664Note that the block size for a cipher may be different to the block size for
665the underlying encryption/decryption primitive.
666For example AES in CTR mode has a block size of 1 (because it operates like a
667stream cipher), even though AES has a block size of 16.
668Use EVP_CIPHER_get_block_size() to retrieve the cached value.
669
670=item "aead" (B<OSSL_CIPHER_PARAM_AEAD>) <integer>
671
672Gets 1 if this is an AEAD cipher algorithm, otherwise it gets 0.
673Use (EVP_CIPHER_get_flags(cipher) & EVP_CIPH_FLAG_AEAD_CIPHER) to retrieve the
674cached value.
675
676=item "custom-iv" (B<OSSL_CIPHER_PARAM_CUSTOM_IV>) <integer>
677
678Gets 1 if the cipher algorithm I<cipher> has a custom IV, otherwise it gets 0.
679Storing and initializing the IV is left entirely to the implementation, if a
680custom IV is used.
681Use (EVP_CIPHER_get_flags(cipher) & EVP_CIPH_CUSTOM_IV) to retrieve the
682cached value.
683
684=item "cts" (B<OSSL_CIPHER_PARAM_CTS>) <integer>
685
686Gets 1 if the cipher algorithm I<cipher> uses ciphertext stealing,
687otherwise it gets 0.
688This is currently used to indicate that the cipher is a one shot that only
689allows a single call to EVP_CipherUpdate().
690Use (EVP_CIPHER_get_flags(cipher) & EVP_CIPH_FLAG_CTS) to retrieve the
691cached value.
692
693=item "tls-multi" (B<OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK>) <integer>
694
695Gets 1 if the cipher algorithm I<cipher> supports interleaving of crypto blocks,
696otherwise it gets 0. The interleaving is an optimization only applicable to certain
697TLS ciphers.
698Use (EVP_CIPHER_get_flags(cipher) & EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK) to retrieve the
699cached value.
700
701=item "has-randkey" (B<OSSL_CIPHER_PARAM_HAS_RANDKEY>) <integer>
702
703Gets 1 if the cipher algorithm I<cipher> supports the gettable EVP_CIPHER_CTX
704parameter B<OSSL_CIPHER_PARAM_RANDOM_KEY>. Only DES and 3DES set this to 1,
705all other OpenSSL ciphers return 0.
706
707=back
708
709=head2 Gettable and Settable EVP_CIPHER_CTX parameters
710
711The following L<OSSL_PARAM(3)> keys can be used with both EVP_CIPHER_CTX_get_params()
712and EVP_CIPHER_CTX_set_params().
713
714=over 4
715
716=item "padding" (B<OSSL_CIPHER_PARAM_PADDING>) <unsigned integer>
717
718Gets or sets the padding mode for the cipher context I<ctx>.
719Padding is enabled if the value is 1, and disabled if the value is 0.
720See also EVP_CIPHER_CTX_set_padding().
721
722=item "num" (B<OSSL_CIPHER_PARAM_NUM>) <unsigned integer>
723
724Gets or sets the cipher specific "num" parameter for the cipher context I<ctx>.
725Built-in ciphers typically use this to track how much of the current underlying
726block has been "used" already.
727See also EVP_CIPHER_CTX_get_num() and EVP_CIPHER_CTX_set_num().
728
729=item "keylen" (B<OSSL_CIPHER_PARAM_KEYLEN>) <unsigned integer>
730
731Gets or sets the key length for the cipher context I<ctx>.
732The length of the "keylen" parameter should not exceed that of a B<size_t>.
733See also EVP_CIPHER_CTX_get_key_length() and EVP_CIPHER_CTX_set_key_length().
734
735=item "tag" (B<OSSL_CIPHER_PARAM_AEAD_TAG>) <octet string>
736
737Gets or sets the AEAD tag for the associated cipher context I<ctx>.
738See L<EVP_EncryptInit(3)/AEAD Interface>.
739
740=item "keybits" (B<OSSL_CIPHER_PARAM_RC2_KEYBITS>) <unsigned integer>
741
742Gets or sets the effective keybits used for a RC2 cipher.
743The length of the "keybits" parameter should not exceed that of a B<size_t>.
744
745=item "rounds" (B<OSSL_CIPHER_PARAM_ROUNDS>) <unsigned integer>
746
747Gets or sets the number of rounds to be used for a cipher.
748This is used by the RC5 cipher.
749
750=item "alg_id_param" (B<OSSL_CIPHER_PARAM_ALGORITHM_ID_PARAMS>) <octet string>
751
752Used to pass the DER encoded AlgorithmIdentifier parameter to or from
753the cipher implementation.  Functions like L<EVP_CIPHER_param_to_asn1(3)>
754and L<EVP_CIPHER_asn1_to_param(3)> use this parameter for any implementation
755that has the flag B<EVP_CIPH_FLAG_CUSTOM_ASN1> set.
756
757=item "cts_mode" (B<OSSL_CIPHER_PARAM_CTS_MODE>) <UTF8 string>
758
759Gets or sets the cipher text stealing mode. For all modes the output size is the
760same as the input size. The input length must be greater than or equal to the
761block size. (The block size for AES and CAMELLIA is 16 bytes).
762
763Valid values for the mode are:
764
765=over 4
766
767=item "CS1"
768
769The NIST variant of cipher text stealing.
770For input lengths that are multiples of the block size it is equivalent to
771using a "AES-XXX-CBC" or "CAMELLIA-XXX-CBC" cipher otherwise the second last
772cipher text block is a partial block.
773
774=item "CS2"
775
776For input lengths that are multiples of the block size it is equivalent to
777using a "AES-XXX-CBC" or "CAMELLIA-XXX-CBC" cipher, otherwise it is the same as
778"CS3" mode.
779
780=item "CS3"
781
782The Kerberos5 variant of cipher text stealing which always swaps the last
783cipher text block with the previous block (which may be a partial or full block
784depending on the input length). If the input length is exactly one full block
785then this is equivalent to using a "AES-XXX-CBC" or "CAMELLIA-XXX-CBC" cipher.
786
787=back
788
789The default is "CS1".
790This is only supported for "AES-128-CBC-CTS", "AES-192-CBC-CTS", "AES-256-CBC-CTS",
791"CAMELLIA-128-CBC-CTS", "CAMELLIA-192-CBC-CTS" and "CAMELLIA-256-CBC-CTS".
792
793=item "tls1multi_interleave" (B<OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_INTERLEAVE>) <unsigned integer>
794
795Sets or gets the number of records being sent in one go for a tls1 multiblock
796cipher operation (either 4 or 8 records).
797
798=back
799
800=head2 Gettable EVP_CIPHER_CTX parameters
801
802The following L<OSSL_PARAM(3)> keys can be used with EVP_CIPHER_CTX_get_params():
803
804=over 4
805
806=item "ivlen" (B<OSSL_CIPHER_PARAM_IVLEN> and <B<OSSL_CIPHER_PARAM_AEAD_IVLEN>) <unsigned integer>
807
808Gets the IV length for the cipher context I<ctx>.
809The length of the "ivlen" parameter should not exceed that of a B<size_t>.
810See also EVP_CIPHER_CTX_get_iv_length().
811
812=item "iv" (B<OSSL_CIPHER_PARAM_IV>) <octet string OR octet ptr>
813
814Gets the IV used to initialize the associated cipher context I<ctx>.
815See also EVP_CIPHER_CTX_get_original_iv().
816
817=item "updated-iv" (B<OSSL_CIPHER_PARAM_UPDATED_IV>) <octet string OR octet ptr>
818
819Gets the updated pseudo-IV state for the associated cipher context, e.g.,
820the previous ciphertext block for CBC mode or the iteratively encrypted IV
821value for OFB mode.  Note that octet pointer access is deprecated and is
822provided only for backwards compatibility with historical libcrypto APIs.
823See also EVP_CIPHER_CTX_get_updated_iv().
824
825=item "randkey" (B<OSSL_CIPHER_PARAM_RANDOM_KEY>) <octet string>
826
827Gets an implementation specific randomly generated key for the associated
828cipher context I<ctx>. This is currently only supported by DES and 3DES (which set
829the key to odd parity).
830
831=item "taglen" (B<OSSL_CIPHER_PARAM_AEAD_TAGLEN>) <unsigned integer>
832
833Gets the tag length to be used for an AEAD cipher for the associated cipher
834context I<ctx>. It gets a default value if it has not been set.
835The length of the "taglen" parameter should not exceed that of a B<size_t>.
836See also EVP_CIPHER_CTX_get_tag_length().
837
838=item "tlsaadpad" (B<OSSL_CIPHER_PARAM_AEAD_TLS1_AAD_PAD>) <unsigned integer>
839
840Gets the length of the tag that will be added to a TLS record for the AEAD
841tag for the associated cipher context I<ctx>.
842The length of the "tlsaadpad" parameter should not exceed that of a B<size_t>.
843
844=item "tlsivgen" (B<OSSL_CIPHER_PARAM_AEAD_TLS1_GET_IV_GEN>) <octet string>
845
846Gets the invocation field generated for encryption.
847Can only be called after "tlsivfixed" is set.
848This is only used for GCM mode.
849
850=item "tls1multi_enclen" (B<OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_ENC_LEN>) <unsigned integer>
851
852Get the total length of the record returned from the "tls1multi_enc" operation.
853
854=item "tls1multi_maxbufsz" (B<OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_MAX_BUFSIZE>) <unsigned integer>
855
856Gets the maximum record length for a TLS1 multiblock cipher operation.
857The length of the "tls1multi_maxbufsz" parameter should not exceed that of a B<size_t>.
858
859=item "tls1multi_aadpacklen" (B<OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_AAD_PACKLEN>) <unsigned integer>
860
861Gets the result of running the "tls1multi_aad" operation.
862
863=item "tls-mac" (B<OSSL_CIPHER_PARAM_TLS_MAC>) <octet ptr>
864
865Used to pass the TLS MAC data.
866
867=back
868
869=head2 Settable EVP_CIPHER_CTX parameters
870
871The following L<OSSL_PARAM(3)> keys can be used with EVP_CIPHER_CTX_set_params():
872
873=over 4
874
875=item "mackey" (B<OSSL_CIPHER_PARAM_AEAD_MAC_KEY>) <octet string>
876
877Sets the MAC key used by composite AEAD ciphers such as AES-CBC-HMAC-SHA256.
878
879=item "speed" (B<OSSL_CIPHER_PARAM_SPEED>) <unsigned integer>
880
881Sets the speed option for the associated cipher context. This is only supported
882by AES SIV ciphers which disallow multiple operations by default.
883Setting "speed" to 1 allows another encrypt or decrypt operation to be
884performed. This is used for performance testing.
885
886=item "use-bits" (B<OSSL_CIPHER_PARAM_USE_BITS>) <unsigned integer>
887
888Determines if the input length I<inl> passed to EVP_EncryptUpdate(),
889EVP_DecryptUpdate() and EVP_CipherUpdate() is the number of bits or number of bytes.
890Setting "use-bits" to 1 uses bits. The default is in bytes.
891This is only used for B<CFB1> ciphers.
892
893This can be set using EVP_CIPHER_CTX_set_flags(ctx, EVP_CIPH_FLAG_LENGTH_BITS).
894
895=item "tls-version" (B<OSSL_CIPHER_PARAM_TLS_VERSION>) <integer>
896
897Sets the TLS version.
898
899=item "tls-mac-size" (B<OSSL_CIPHER_PARAM_TLS_MAC_SIZE>) <unsigned integer>
900
901Set the TLS MAC size.
902
903=item "tlsaad" (B<OSSL_CIPHER_PARAM_AEAD_TLS1_AAD>) <octet string>
904
905Sets TLSv1.2 AAD information for the associated cipher context I<ctx>.
906TLSv1.2 AAD information is always 13 bytes in length and is as defined for the
907"additional_data" field described in section 6.2.3.3 of RFC5246.
908
909=item "tlsivfixed" (B<OSSL_CIPHER_PARAM_AEAD_TLS1_IV_FIXED>) <octet string>
910
911Sets the fixed portion of an IV for an AEAD cipher used in a TLS record
912encryption/ decryption for the associated cipher context.
913TLS record encryption/decryption always occurs "in place" so that the input and
914output buffers are always the same memory location.
915AEAD IVs in TLSv1.2 consist of an implicit "fixed" part and an explicit part
916that varies with every record.
917Setting a TLS fixed IV changes a cipher to encrypt/decrypt TLS records.
918TLS records are encrypted/decrypted using a single OSSL_FUNC_cipher_cipher call per
919record.
920For a record decryption the first bytes of the input buffer will be the explicit
921part of the IV and the final bytes of the input buffer will be the AEAD tag.
922The length of the explicit part of the IV and the tag length will depend on the
923cipher in use and will be defined in the RFC for the relevant ciphersuite.
924In order to allow for "in place" decryption the plaintext output should be
925written to the same location in the output buffer that the ciphertext payload
926was read from, i.e. immediately after the explicit IV.
927
928When encrypting a record the first bytes of the input buffer should be empty to
929allow space for the explicit IV, as will the final bytes where the tag will
930be written.
931The length of the input buffer will include the length of the explicit IV, the
932payload, and the tag bytes.
933The cipher implementation should generate the explicit IV and write it to the
934beginning of the output buffer, do "in place" encryption of the payload and
935write that to the output buffer, and finally add the tag onto the end of the
936output buffer.
937
938Whether encrypting or decrypting the value written to I<*outl> in the
939OSSL_FUNC_cipher_cipher call should be the length of the payload excluding the explicit
940IV length and the tag length.
941
942=item "tlsivinv" (B<OSSL_CIPHER_PARAM_AEAD_TLS1_SET_IV_INV>) <octet string>
943
944Sets the invocation field used for decryption.
945Can only be called after "tlsivfixed" is set.
946This is only used for GCM mode.
947
948=item "tls1multi_enc" (B<OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_ENC>) <octet string>
949
950Triggers a multiblock TLS1 encrypt operation for a TLS1 aware cipher that
951supports sending 4 or 8 records in one go.
952The cipher performs both the MAC and encrypt stages and constructs the record
953headers itself.
954"tls1multi_enc" supplies the output buffer for the encrypt operation,
955"tls1multi_encin" & "tls1multi_interleave" must also be set in order to supply
956values to the encrypt operation.
957
958=item "tls1multi_encin" (B<OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_ENC_IN>) <octet string>
959
960Supplies the data to encrypt for a TLS1 multiblock cipher operation.
961
962=item "tls1multi_maxsndfrag" (B<OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_MAX_SEND_FRAGMENT>) <unsigned integer>
963
964Sets the maximum send fragment size for a TLS1 multiblock cipher operation.
965It must be set before using "tls1multi_maxbufsz".
966The length of the "tls1multi_maxsndfrag" parameter should not exceed that of a B<size_t>.
967
968=item "tls1multi_aad" (B<OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_AAD>) <octet string>
969
970Sets the authenticated additional data used by a TLS1 multiblock cipher operation.
971The supplied data consists of 13 bytes of record data containing:
972Bytes 0-7: The sequence number of the first record
973Byte 8: The record type
974Byte 9-10: The protocol version
975Byte 11-12: Input length (Always 0)
976
977"tls1multi_interleave" must also be set for this operation.
978
979=back
980
981=head1 CONTROLS
982
983The Mappings from EVP_CIPHER_CTX_ctrl() identifiers to PARAMETERS are listed
984in the following section. See the L</PARAMETERS> section for more details.
985
986EVP_CIPHER_CTX_ctrl() can be used to send the following standard controls:
987
988=over 4
989
990=item EVP_CTRL_AEAD_SET_IVLEN and EVP_CTRL_GET_IVLEN
991
992When used with a fetched B<EVP_CIPHER>, EVP_CIPHER_CTX_set_params() and
993EVP_CIPHER_CTX_get_params() get called with an L<OSSL_PARAM(3)> item with the
994key "ivlen" (B<OSSL_CIPHER_PARAM_IVLEN>).
995
996=item EVP_CTRL_AEAD_SET_IV_FIXED
997
998When used with a fetched B<EVP_CIPHER>, EVP_CIPHER_CTX_set_params() gets called
999with an L<OSSL_PARAM(3)> item with the key "tlsivfixed"
1000(B<OSSL_CIPHER_PARAM_AEAD_TLS1_IV_FIXED>).
1001
1002=item EVP_CTRL_AEAD_SET_MAC_KEY
1003
1004When used with a fetched B<EVP_CIPHER>, EVP_CIPHER_CTX_set_params() gets called
1005with an L<OSSL_PARAM(3)> item with the key "mackey"
1006(B<OSSL_CIPHER_PARAM_AEAD_MAC_KEY>).
1007
1008=item EVP_CTRL_AEAD_SET_TAG and EVP_CTRL_AEAD_GET_TAG
1009
1010When used with a fetched B<EVP_CIPHER>, EVP_CIPHER_CTX_set_params() and
1011EVP_CIPHER_CTX_get_params() get called with an L<OSSL_PARAM(3)> item with the
1012key "tag" (B<OSSL_CIPHER_PARAM_AEAD_TAG>).
1013
1014=item EVP_CTRL_CCM_SET_L
1015
1016When used with a fetched B<EVP_CIPHER>, EVP_CIPHER_CTX_set_params() gets called
1017with an L<OSSL_PARAM(3)> item with the key "ivlen" (B<OSSL_CIPHER_PARAM_IVLEN>)
1018with a value of (15 - L)
1019
1020=item EVP_CTRL_COPY
1021
1022There is no OSSL_PARAM mapping for this. Use EVP_CIPHER_CTX_copy() instead.
1023
1024=item EVP_CTRL_GCM_SET_IV_INV
1025
1026When used with a fetched B<EVP_CIPHER>, EVP_CIPHER_CTX_set_params() gets called
1027with an L<OSSL_PARAM(3)> item with the key "tlsivinv"
1028(B<OSSL_CIPHER_PARAM_AEAD_TLS1_SET_IV_INV>).
1029
1030=item EVP_CTRL_RAND_KEY
1031
1032When used with a fetched B<EVP_CIPHER>, EVP_CIPHER_CTX_set_params() gets called
1033with an L<OSSL_PARAM(3)> item with the key "randkey"
1034(B<OSSL_CIPHER_PARAM_RANDOM_KEY>).
1035
1036=item EVP_CTRL_SET_KEY_LENGTH
1037
1038When used with a fetched B<EVP_CIPHER>, EVP_CIPHER_CTX_set_params() gets called
1039with an L<OSSL_PARAM(3)> item with the key "keylen" (B<OSSL_CIPHER_PARAM_KEYLEN>).
1040
1041=item EVP_CTRL_SET_RC2_KEY_BITS and EVP_CTRL_GET_RC2_KEY_BITS
1042
1043When used with a fetched B<EVP_CIPHER>, EVP_CIPHER_CTX_set_params() and
1044EVP_CIPHER_CTX_get_params() get called with an L<OSSL_PARAM(3)> item with the
1045key "keybits" (B<OSSL_CIPHER_PARAM_RC2_KEYBITS>).
1046
1047=item EVP_CTRL_SET_RC5_ROUNDS and EVP_CTRL_GET_RC5_ROUNDS
1048
1049When used with a fetched B<EVP_CIPHER>, EVP_CIPHER_CTX_set_params() and
1050EVP_CIPHER_CTX_get_params() get called with an L<OSSL_PARAM(3)> item with the
1051key "rounds" (B<OSSL_CIPHER_PARAM_ROUNDS>).
1052
1053=item EVP_CTRL_SET_SPEED
1054
1055When used with a fetched B<EVP_CIPHER>, EVP_CIPHER_CTX_set_params() gets called
1056with an L<OSSL_PARAM(3)> item with the key "speed" (B<OSSL_CIPHER_PARAM_SPEED>).
1057
1058=item EVP_CTRL_GCM_IV_GEN
1059
1060When used with a fetched B<EVP_CIPHER>, EVP_CIPHER_CTX_get_params() gets called
1061with an L<OSSL_PARAM(3)> item with the key
1062"tlsivgen" (B<OSSL_CIPHER_PARAM_AEAD_TLS1_GET_IV_GEN>).
1063
1064=item EVP_CTRL_AEAD_TLS1_AAD
1065
1066When used with a fetched B<EVP_CIPHER>, EVP_CIPHER_CTX_set_params() get called
1067with an L<OSSL_PARAM(3)> item with the key
1068"tlsaad" (B<OSSL_CIPHER_PARAM_AEAD_TLS1_AAD>)
1069followed by EVP_CIPHER_CTX_get_params() with a key of
1070"tlsaadpad" (B<OSSL_CIPHER_PARAM_AEAD_TLS1_AAD_PAD>).
1071
1072=item EVP_CTRL_TLS1_1_MULTIBLOCK_MAX_BUFSIZE
1073
1074When used with a fetched B<EVP_CIPHER>,
1075EVP_CIPHER_CTX_set_params() gets called with an L<OSSL_PARAM(3)> item with the
1076key OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_MAX_SEND_FRAGMENT
1077followed by EVP_CIPHER_CTX_get_params() with a key of
1078"tls1multi_maxbufsz" (B<OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_MAX_BUFSIZE>).
1079
1080=item EVP_CTRL_TLS1_1_MULTIBLOCK_AAD
1081
1082When used with a fetched B<EVP_CIPHER>, EVP_CIPHER_CTX_set_params() gets called
1083with L<OSSL_PARAM(3)> items with the keys
1084"tls1multi_aad" (B<OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_AAD>) and
1085"tls1multi_interleave" (B<OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_INTERLEAVE>)
1086followed by EVP_CIPHER_CTX_get_params() with keys of
1087"tls1multi_aadpacklen" (B<OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_AAD_PACKLEN>) and
1088"tls1multi_interleave" (B<OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_INTERLEAVE>).
1089
1090=item EVP_CTRL_TLS1_1_MULTIBLOCK_ENCRYPT
1091
1092When used with a fetched B<EVP_CIPHER>, EVP_CIPHER_CTX_set_params() gets called
1093with L<OSSL_PARAM(3)> items with the keys
1094"tls1multi_enc" (B<OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_ENC>),
1095"tls1multi_encin" (B<OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_ENC_IN>) and
1096"tls1multi_interleave" (B<OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_INTERLEAVE>),
1097followed by EVP_CIPHER_CTX_get_params() with a key of
1098"tls1multi_enclen" (B<OSSL_CIPHER_PARAM_TLS1_MULTIBLOCK_ENC_LEN>).
1099
1100=back
1101
1102=head1 FLAGS
1103
1104EVP_CIPHER_CTX_set_flags(), EVP_CIPHER_CTX_clear_flags() and EVP_CIPHER_CTX_test_flags().
1105can be used to manipulate and test these B<EVP_CIPHER_CTX> flags:
1106
1107=over 4
1108
1109=item EVP_CIPH_NO_PADDING
1110
1111Used by EVP_CIPHER_CTX_set_padding().
1112
1113See also L</Gettable and Settable EVP_CIPHER_CTX parameters> "padding"
1114
1115=item EVP_CIPH_FLAG_LENGTH_BITS
1116
1117See L</Settable EVP_CIPHER_CTX parameters> "use-bits".
1118
1119=item EVP_CIPHER_CTX_FLAG_WRAP_ALLOW
1120
1121Used for Legacy purposes only. This flag needed to be set to indicate the
1122cipher handled wrapping.
1123
1124=back
1125
1126EVP_CIPHER_flags() uses the following flags that
1127have mappings to L</Gettable EVP_CIPHER parameters>:
1128
1129=over 4
1130
1131=item EVP_CIPH_FLAG_AEAD_CIPHER
1132
1133See L</Gettable EVP_CIPHER parameters> "aead".
1134
1135=item EVP_CIPH_CUSTOM_IV
1136
1137See L</Gettable EVP_CIPHER parameters> "custom-iv".
1138
1139=item EVP_CIPH_FLAG_CTS
1140
1141See L</Gettable EVP_CIPHER parameters> "cts".
1142
1143=item EVP_CIPH_FLAG_TLS1_1_MULTIBLOCK;
1144
1145See L</Gettable EVP_CIPHER parameters> "tls-multi".
1146
1147=item EVP_CIPH_RAND_KEY
1148
1149See L</Gettable EVP_CIPHER parameters> "has-randkey".
1150
1151=back
1152
1153EVP_CIPHER_flags() uses the following flags for legacy purposes only:
1154
1155=over 4
1156
1157=item EVP_CIPH_VARIABLE_LENGTH
1158
1159=item EVP_CIPH_FLAG_CUSTOM_CIPHER
1160
1161=item EVP_CIPH_ALWAYS_CALL_INIT
1162
1163=item EVP_CIPH_CTRL_INIT
1164
1165=item EVP_CIPH_CUSTOM_KEY_LENGTH
1166
1167=item EVP_CIPH_CUSTOM_COPY
1168
1169=item EVP_CIPH_FLAG_DEFAULT_ASN1
1170
1171See L<EVP_CIPHER_meth_set_flags(3)> for further information related to the above
1172flags.
1173
1174=back
1175
1176=head1 RETURN VALUES
1177
1178EVP_CIPHER_fetch() returns a pointer to a B<EVP_CIPHER> for success
1179and B<NULL> for failure.
1180
1181EVP_CIPHER_up_ref() returns 1 for success or 0 otherwise.
1182
1183EVP_CIPHER_CTX_new() returns a pointer to a newly created
1184B<EVP_CIPHER_CTX> for success and B<NULL> for failure.
1185
1186EVP_EncryptInit_ex2(), EVP_EncryptUpdate() and EVP_EncryptFinal_ex()
1187return 1 for success and 0 for failure.
1188
1189EVP_DecryptInit_ex2() and EVP_DecryptUpdate() return 1 for success and 0 for failure.
1190EVP_DecryptFinal_ex() returns 0 if the decrypt failed or 1 for success.
1191
1192EVP_CipherInit_ex2() and EVP_CipherUpdate() return 1 for success and 0 for failure.
1193EVP_CipherFinal_ex() returns 0 for a decryption failure or 1 for success.
1194
1195EVP_Cipher() returns 1 on success or 0 on failure, if the flag
1196B<EVP_CIPH_FLAG_CUSTOM_CIPHER> is not set for the cipher.
1197EVP_Cipher() returns the number of bytes written to I<out> for encryption / decryption, or
1198the number of bytes authenticated in a call specifying AAD for an AEAD cipher, if the flag
1199B<EVP_CIPH_FLAG_CUSTOM_CIPHER> is set for the cipher.
1200
1201EVP_CIPHER_CTX_reset() returns 1 for success and 0 for failure.
1202
1203EVP_get_cipherbyname(), EVP_get_cipherbynid() and EVP_get_cipherbyobj()
1204return an B<EVP_CIPHER> structure or NULL on error.
1205
1206EVP_CIPHER_get_nid() and EVP_CIPHER_CTX_get_nid() return a NID.
1207
1208EVP_CIPHER_get_block_size() and EVP_CIPHER_CTX_get_block_size() return the
1209block size.
1210
1211EVP_CIPHER_get_key_length() and EVP_CIPHER_CTX_get_key_length() return the key
1212length.
1213
1214EVP_CIPHER_CTX_set_padding() always returns 1.
1215
1216EVP_CIPHER_get_iv_length() and EVP_CIPHER_CTX_get_iv_length() return the IV
1217length or zero if the cipher does not use an IV.
1218
1219EVP_CIPHER_CTX_get_tag_length() return the tag length or zero if the cipher
1220does not use a tag.
1221
1222EVP_CIPHER_get_type() and EVP_CIPHER_CTX_get_type() return the NID of the
1223cipher's OBJECT IDENTIFIER or NID_undef if it has no defined
1224OBJECT IDENTIFIER.
1225
1226EVP_CIPHER_CTX_cipher() returns an B<EVP_CIPHER> structure.
1227
1228EVP_CIPHER_CTX_get_num() returns a nonnegative num value or
1229B<EVP_CTRL_RET_UNSUPPORTED> if the implementation does not support the call
1230or on any other error.
1231
1232EVP_CIPHER_CTX_set_num() returns 1 on success and 0 if the implementation
1233does not support the call or on any other error.
1234
1235EVP_CIPHER_CTX_is_encrypting() returns 1 if the I<ctx> is set up for encryption
12360 otherwise.
1237
1238EVP_CIPHER_param_to_asn1() and EVP_CIPHER_asn1_to_param() return greater
1239than zero for success and zero or a negative number on failure.
1240
1241EVP_CIPHER_CTX_rand_key() returns 1 for success and zero or a negative number
1242for failure.
1243
1244EVP_CIPHER_names_do_all() returns 1 if the callback was called for all names.
1245A return value of 0 means that the callback was not called for any names.
1246
1247=head1 CIPHER LISTING
1248
1249All algorithms have a fixed key length unless otherwise stated.
1250
1251Refer to L</SEE ALSO> for the full list of ciphers available through the EVP
1252interface.
1253
1254=over 4
1255
1256=item EVP_enc_null()
1257
1258Null cipher: does nothing.
1259
1260=back
1261
1262=head1 AEAD INTERFACE
1263
1264The EVP interface for Authenticated Encryption with Associated Data (AEAD)
1265modes are subtly altered and several additional I<ctrl> operations are supported
1266depending on the mode specified.
1267
1268To specify additional authenticated data (AAD), a call to EVP_CipherUpdate(),
1269EVP_EncryptUpdate() or EVP_DecryptUpdate() should be made with the output
1270parameter I<out> set to B<NULL>. In this case, on success, the parameter
1271I<outl> is set to the number of bytes authenticated.
1272
1273When decrypting, the return value of EVP_DecryptFinal() or EVP_CipherFinal()
1274indicates whether the operation was successful. If it does not indicate success,
1275the authentication operation has failed and any output data B<MUST NOT> be used
1276as it is corrupted.
1277
1278=head2 GCM and OCB Modes
1279
1280The following I<ctrl>s are supported in GCM and OCB modes.
1281
1282=over 4
1283
1284=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL)
1285
1286Sets the IV length. This call can only be made before specifying an IV. If
1287not called a default IV length is used.
1288
1289For GCM AES and OCB AES the default is 12 (i.e. 96 bits). For OCB mode the
1290maximum is 15.
1291
1292=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG, taglen, tag)
1293
1294Writes C<taglen> bytes of the tag value to the buffer indicated by C<tag>.
1295This call can only be made when encrypting data and B<after> all data has been
1296processed (e.g. after an EVP_EncryptFinal() call).
1297
1298For OCB, C<taglen> must either be 16 or the value previously set via
1299B<EVP_CTRL_AEAD_SET_TAG>.
1300
1301=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag)
1302
1303When decrypting, this call sets the expected tag to C<taglen> bytes from C<tag>.
1304C<taglen> must be between 1 and 16 inclusive.
1305The tag must be set prior to any call to EVP_DecryptFinal() or
1306EVP_DecryptFinal_ex().
1307
1308For GCM, this call is only valid when decrypting data.
1309
1310For OCB, this call is valid when decrypting data to set the expected tag,
1311and when encrypting to set the desired tag length.
1312
1313In OCB mode, calling this when encrypting with C<tag> set to C<NULL> sets the
1314tag length. The tag length can only be set before specifying an IV. If this is
1315not called prior to setting the IV during encryption, then a default tag length
1316is used.
1317
1318For OCB AES, the default tag length is 16 (i.e. 128 bits).  It is also the
1319maximum tag length for OCB.
1320
1321=back
1322
1323=head2 CCM Mode
1324
1325The EVP interface for CCM mode is similar to that of the GCM mode but with a
1326few additional requirements and different I<ctrl> values.
1327
1328For CCM mode, the total plaintext or ciphertext length B<MUST> be passed to
1329EVP_CipherUpdate(), EVP_EncryptUpdate() or EVP_DecryptUpdate() with the output
1330and input parameters (I<in> and I<out>) set to B<NULL> and the length passed in
1331the I<inl> parameter.
1332
1333The following I<ctrl>s are supported in CCM mode.
1334
1335=over 4
1336
1337=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag)
1338
1339This call is made to set the expected B<CCM> tag value when decrypting or
1340the length of the tag (with the C<tag> parameter set to NULL) when encrypting.
1341The tag length is often referred to as B<M>. If not set a default value is
1342used (12 for AES). When decrypting, the tag needs to be set before passing
1343in data to be decrypted, but as in GCM and OCB mode, it can be set after
1344passing additional authenticated data (see L</AEAD INTERFACE>).
1345
1346=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_CCM_SET_L, ivlen, NULL)
1347
1348Sets the CCM B<L> value. If not set a default is used (8 for AES).
1349
1350=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL)
1351
1352Sets the CCM nonce (IV) length. This call can only be made before specifying a
1353nonce value. The nonce length is given by B<15 - L> so it is 7 by default for
1354AES.
1355
1356=back
1357
1358=head2 SIV Mode
1359
1360For SIV mode ciphers the behaviour of the EVP interface is subtly
1361altered and several additional ctrl operations are supported.
1362
1363To specify any additional authenticated data (AAD) and/or a Nonce, a call to
1364EVP_CipherUpdate(), EVP_EncryptUpdate() or EVP_DecryptUpdate() should be made
1365with the output parameter I<out> set to B<NULL>.
1366
1367RFC5297 states that the Nonce is the last piece of AAD before the actual
1368encrypt/decrypt takes place. The API does not differentiate the Nonce from
1369other AAD.
1370
1371When decrypting the return value of EVP_DecryptFinal() or EVP_CipherFinal()
1372indicates if the operation was successful. If it does not indicate success
1373the authentication operation has failed and any output data B<MUST NOT>
1374be used as it is corrupted.
1375
1376The API does not store the the SIV (Synthetic Initialization Vector) in
1377the cipher text. Instead, it is stored as the tag within the EVP_CIPHER_CTX.
1378The SIV must be retrieved from the context after encryption, and set into
1379the context before decryption.
1380
1381This differs from RFC5297 in that the cipher output from encryption, and
1382the cipher input to decryption, does not contain the SIV. This also means
1383that the plain text and cipher text lengths are identical.
1384
1385The following ctrls are supported in SIV mode, and are used to get and set
1386the Synthetic Initialization Vector:
1387
1388=over 4
1389
1390=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG, taglen, tag);
1391
1392Writes I<taglen> bytes of the tag value (the Synthetic Initialization Vector)
1393to the buffer indicated by I<tag>. This call can only be made when encrypting
1394data and B<after> all data has been processed (e.g. after an EVP_EncryptFinal()
1395call). For SIV mode the taglen must be 16.
1396
1397=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag);
1398
1399Sets the expected tag (the Synthetic Initialization Vector) to I<taglen>
1400bytes from I<tag>. This call is only legal when decrypting data and must be
1401made B<before> any data is processed (e.g. before any EVP_DecryptUpdate()
1402calls). For SIV mode the taglen must be 16.
1403
1404=back
1405
1406SIV mode makes two passes over the input data, thus, only one call to
1407EVP_CipherUpdate(), EVP_EncryptUpdate() or EVP_DecryptUpdate() should be made
1408with I<out> set to a non-B<NULL> value. A call to EVP_DecryptFinal() or
1409EVP_CipherFinal() is not required, but will indicate if the update
1410operation succeeded.
1411
1412=head2 ChaCha20-Poly1305
1413
1414The following I<ctrl>s are supported for the ChaCha20-Poly1305 AEAD algorithm.
1415
1416=over 4
1417
1418=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL)
1419
1420Sets the nonce length. This call is now redundant since the only valid value
1421is the default length of 12 (i.e. 96 bits).
1422Prior to OpenSSL 3.0 a nonce of less than 12 bytes could be used to automatically
1423pad the iv with leading 0 bytes to make it 12 bytes in length.
1424
1425=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG, taglen, tag)
1426
1427Writes C<taglen> bytes of the tag value to the buffer indicated by C<tag>.
1428This call can only be made when encrypting data and B<after> all data has been
1429processed (e.g. after an EVP_EncryptFinal() call).
1430
1431C<taglen> specified here must be 16 (B<POLY1305_BLOCK_SIZE>, i.e. 128-bits) or
1432less.
1433
1434=item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag)
1435
1436Sets the expected tag to C<taglen> bytes from C<tag>.
1437The tag length can only be set before specifying an IV.
1438C<taglen> must be between 1 and 16 (B<POLY1305_BLOCK_SIZE>) inclusive.
1439This call is only valid when decrypting data.
1440
1441=back
1442
1443=head1 NOTES
1444
1445Where possible the B<EVP> interface to symmetric ciphers should be used in
1446preference to the low-level interfaces. This is because the code then becomes
1447transparent to the cipher used and much more flexible. Additionally, the
1448B<EVP> interface will ensure the use of platform specific cryptographic
1449acceleration such as AES-NI (the low-level interfaces do not provide the
1450guarantee).
1451
1452PKCS padding works by adding B<n> padding bytes of value B<n> to make the total
1453length of the encrypted data a multiple of the block size. Padding is always
1454added so if the data is already a multiple of the block size B<n> will equal
1455the block size. For example if the block size is 8 and 11 bytes are to be
1456encrypted then 5 padding bytes of value 5 will be added.
1457
1458When decrypting the final block is checked to see if it has the correct form.
1459
1460Although the decryption operation can produce an error if padding is enabled,
1461it is not a strong test that the input data or key is correct. A random block
1462has better than 1 in 256 chance of being of the correct format and problems with
1463the input data earlier on will not produce a final decrypt error.
1464
1465If padding is disabled then the decryption operation will always succeed if
1466the total amount of data decrypted is a multiple of the block size.
1467
1468The functions EVP_EncryptInit(), EVP_EncryptInit_ex(),
1469EVP_EncryptFinal(), EVP_DecryptInit(), EVP_DecryptInit_ex(),
1470EVP_CipherInit(), EVP_CipherInit_ex() and EVP_CipherFinal() are obsolete
1471but are retained for compatibility with existing code. New code should
1472use EVP_EncryptInit_ex2(), EVP_EncryptFinal_ex(), EVP_DecryptInit_ex2(),
1473EVP_DecryptFinal_ex(), EVP_CipherInit_ex2() and EVP_CipherFinal_ex()
1474because they can reuse an existing context without allocating and freeing
1475it up on each call.
1476
1477There are some differences between functions EVP_CipherInit() and
1478EVP_CipherInit_ex(), significant in some circumstances. EVP_CipherInit() fills
1479the passed context object with zeros.  As a consequence, EVP_CipherInit() does
1480not allow step-by-step initialization of the ctx when the I<key> and I<iv> are
1481passed in separate calls. It also means that the flags set for the CTX are
1482removed, and it is especially important for the
1483B<EVP_CIPHER_CTX_FLAG_WRAP_ALLOW> flag treated specially in
1484EVP_CipherInit_ex().
1485
1486Ignoring failure returns of the B<EVP_CIPHER_CTX> initialization functions can
1487lead to subsequent undefined behavior when calling the functions that update or
1488finalize the context. The only valid calls on the B<EVP_CIPHER_CTX> when
1489initialization fails are calls that attempt another initialization of the
1490context or release the context.
1491
1492EVP_get_cipherbynid(), and EVP_get_cipherbyobj() are implemented as macros.
1493
1494=head1 BUGS
1495
1496B<EVP_MAX_KEY_LENGTH> and B<EVP_MAX_IV_LENGTH> only refer to the internal
1497ciphers with default key lengths. If custom ciphers exceed these values the
1498results are unpredictable. This is because it has become standard practice to
1499define a generic key as a fixed unsigned char array containing
1500B<EVP_MAX_KEY_LENGTH> bytes.
1501
1502The ASN1 code is incomplete (and sometimes inaccurate) it has only been tested
1503for certain common S/MIME ciphers (RC2, DES, triple DES) in CBC mode.
1504
1505=head1 EXAMPLES
1506
1507Encrypt a string using IDEA:
1508
1509 int do_crypt(char *outfile)
1510 {
1511     unsigned char outbuf[1024];
1512     int outlen, tmplen;
1513     /*
1514      * Bogus key and IV: we'd normally set these from
1515      * another source.
1516      */
1517     unsigned char key[] = {0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15};
1518     unsigned char iv[] = {1,2,3,4,5,6,7,8};
1519     char intext[] = "Some Crypto Text";
1520     EVP_CIPHER_CTX *ctx;
1521     FILE *out;
1522
1523     ctx = EVP_CIPHER_CTX_new();
1524     if (!EVP_EncryptInit_ex2(ctx, EVP_idea_cbc(), key, iv, NULL)) {
1525         /* Error */
1526         EVP_CIPHER_CTX_free(ctx);
1527         return 0;
1528     }
1529
1530     if (!EVP_EncryptUpdate(ctx, outbuf, &outlen, intext, strlen(intext))) {
1531         /* Error */
1532         EVP_CIPHER_CTX_free(ctx);
1533         return 0;
1534     }
1535     /*
1536      * Buffer passed to EVP_EncryptFinal() must be after data just
1537      * encrypted to avoid overwriting it.
1538      */
1539     if (!EVP_EncryptFinal_ex(ctx, outbuf + outlen, &tmplen)) {
1540         /* Error */
1541         EVP_CIPHER_CTX_free(ctx);
1542         return 0;
1543     }
1544     outlen += tmplen;
1545     EVP_CIPHER_CTX_free(ctx);
1546     /*
1547      * Need binary mode for fopen because encrypted data is
1548      * binary data. Also cannot use strlen() on it because
1549      * it won't be NUL terminated and may contain embedded
1550      * NULs.
1551      */
1552     out = fopen(outfile, "wb");
1553     if (out == NULL) {
1554         /* Error */
1555         return 0;
1556     }
1557     fwrite(outbuf, 1, outlen, out);
1558     fclose(out);
1559     return 1;
1560 }
1561
1562The ciphertext from the above example can be decrypted using the B<openssl>
1563utility with the command line (shown on two lines for clarity):
1564
1565 openssl idea -d \
1566     -K 000102030405060708090A0B0C0D0E0F -iv 0102030405060708 <filename
1567
1568General encryption and decryption function example using FILE I/O and AES128
1569with a 128-bit key:
1570
1571 int do_crypt(FILE *in, FILE *out, int do_encrypt)
1572 {
1573     /* Allow enough space in output buffer for additional block */
1574     unsigned char inbuf[1024], outbuf[1024 + EVP_MAX_BLOCK_LENGTH];
1575     int inlen, outlen;
1576     EVP_CIPHER_CTX *ctx;
1577     /*
1578      * Bogus key and IV: we'd normally set these from
1579      * another source.
1580      */
1581     unsigned char key[] = "0123456789abcdeF";
1582     unsigned char iv[] = "1234567887654321";
1583
1584     /* Don't set key or IV right away; we want to check lengths */
1585     ctx = EVP_CIPHER_CTX_new();
1586     if (!EVP_CipherInit_ex2(ctx, EVP_aes_128_cbc(), NULL, NULL,
1587                             do_encrypt, NULL)) {
1588         /* Error */
1589         EVP_CIPHER_CTX_free(ctx);
1590         return 0;
1591     }
1592     OPENSSL_assert(EVP_CIPHER_CTX_get_key_length(ctx) == 16);
1593     OPENSSL_assert(EVP_CIPHER_CTX_get_iv_length(ctx) == 16);
1594
1595     /* Now we can set key and IV */
1596     if (!EVP_CipherInit_ex2(ctx, NULL, key, iv, do_encrypt, NULL)) {
1597         /* Error */
1598         EVP_CIPHER_CTX_free(ctx);
1599         return 0;
1600     }
1601
1602     for (;;) {
1603         inlen = fread(inbuf, 1, 1024, in);
1604         if (inlen <= 0)
1605             break;
1606         if (!EVP_CipherUpdate(ctx, outbuf, &outlen, inbuf, inlen)) {
1607             /* Error */
1608             EVP_CIPHER_CTX_free(ctx);
1609             return 0;
1610         }
1611         fwrite(outbuf, 1, outlen, out);
1612     }
1613     if (!EVP_CipherFinal_ex(ctx, outbuf, &outlen)) {
1614         /* Error */
1615         EVP_CIPHER_CTX_free(ctx);
1616         return 0;
1617     }
1618     fwrite(outbuf, 1, outlen, out);
1619
1620     EVP_CIPHER_CTX_free(ctx);
1621     return 1;
1622 }
1623
1624Encryption using AES-CBC with a 256-bit key with "CS1" ciphertext stealing.
1625
1626 int encrypt(const unsigned char *key, const unsigned char *iv,
1627             const unsigned char *msg, size_t msg_len, unsigned char *out)
1628 {
1629    /*
1630     * This assumes that key size is 32 bytes and the iv is 16 bytes.
1631     * For ciphertext stealing mode the length of the ciphertext "out" will be
1632     * the same size as the plaintext size "msg_len".
1633     * The "msg_len" can be any size >= 16.
1634     */
1635     int ret = 0, encrypt = 1, outlen, len;
1636     EVP_CIPHER_CTX *ctx = NULL;
1637     EVP_CIPHER *cipher = NULL;
1638     OSSL_PARAM params[2];
1639
1640     ctx = EVP_CIPHER_CTX_new();
1641     cipher = EVP_CIPHER_fetch(NULL, "AES-256-CBC-CTS", NULL);
1642     if (ctx == NULL || cipher == NULL)
1643         goto err;
1644
1645     /*
1646      * The default is "CS1" so this is not really needed,
1647      * but would be needed to set either "CS2" or "CS3".
1648      */
1649     params[0] = OSSL_PARAM_construct_utf8_string(OSSL_CIPHER_PARAM_CTS_MODE,
1650                                                  "CS1", 0);
1651     params[1] = OSSL_PARAM_construct_end();
1652
1653     if (!EVP_CipherInit_ex2(ctx, cipher, key, iv, encrypt, params))
1654         goto err;
1655
1656     /* NOTE: CTS mode does not support multiple calls to EVP_CipherUpdate() */
1657     if (!EVP_CipherUpdate(ctx, out, &outlen, msg, msg_len))
1658         goto err;
1659      if (!EVP_CipherFinal_ex(ctx, out + outlen, &len))
1660         goto err;
1661     ret = 1;
1662 err:
1663     EVP_CIPHER_free(cipher);
1664     EVP_CIPHER_CTX_free(ctx);
1665     return ret;
1666 }
1667
1668=head1 SEE ALSO
1669
1670L<evp(7)>,
1671L<property(7)>,
1672L<crypto(7)/ALGORITHM FETCHING>,
1673L<provider-cipher(7)>,
1674L<life_cycle-cipher(7)>
1675
1676Supported ciphers are listed in:
1677
1678L<EVP_aes_128_gcm(3)>,
1679L<EVP_aria_128_gcm(3)>,
1680L<EVP_bf_cbc(3)>,
1681L<EVP_camellia_128_ecb(3)>,
1682L<EVP_cast5_cbc(3)>,
1683L<EVP_chacha20(3)>,
1684L<EVP_des_cbc(3)>,
1685L<EVP_desx_cbc(3)>,
1686L<EVP_idea_cbc(3)>,
1687L<EVP_rc2_cbc(3)>,
1688L<EVP_rc4(3)>,
1689L<EVP_rc5_32_12_16_cbc(3)>,
1690L<EVP_seed_cbc(3)>,
1691L<EVP_sm4_cbc(3)>,
1692
1693=head1 HISTORY
1694
1695Support for OCB mode was added in OpenSSL 1.1.0.
1696
1697B<EVP_CIPHER_CTX> was made opaque in OpenSSL 1.1.0.  As a result,
1698EVP_CIPHER_CTX_reset() appeared and EVP_CIPHER_CTX_cleanup()
1699disappeared.  EVP_CIPHER_CTX_init() remains as an alias for
1700EVP_CIPHER_CTX_reset().
1701
1702The EVP_CIPHER_CTX_cipher() function was deprecated in OpenSSL 3.0; use
1703EVP_CIPHER_CTX_get0_cipher() instead.
1704
1705The EVP_EncryptInit_ex2(), EVP_DecryptInit_ex2(), EVP_CipherInit_ex2(),
1706EVP_CIPHER_fetch(), EVP_CIPHER_free(), EVP_CIPHER_up_ref(),
1707EVP_CIPHER_CTX_get0_cipher(), EVP_CIPHER_CTX_get1_cipher(),
1708EVP_CIPHER_get_params(), EVP_CIPHER_CTX_set_params(),
1709EVP_CIPHER_CTX_get_params(), EVP_CIPHER_gettable_params(),
1710EVP_CIPHER_settable_ctx_params(), EVP_CIPHER_gettable_ctx_params(),
1711EVP_CIPHER_CTX_settable_params() and EVP_CIPHER_CTX_gettable_params()
1712functions were added in 3.0.
1713
1714The EVP_CIPHER_nid(), EVP_CIPHER_name(), EVP_CIPHER_block_size(),
1715EVP_CIPHER_key_length(), EVP_CIPHER_iv_length(), EVP_CIPHER_flags(),
1716EVP_CIPHER_mode(), EVP_CIPHER_type(), EVP_CIPHER_CTX_nid(),
1717EVP_CIPHER_CTX_block_size(), EVP_CIPHER_CTX_key_length(),
1718EVP_CIPHER_CTX_iv_length(), EVP_CIPHER_CTX_tag_length(),
1719EVP_CIPHER_CTX_num(), EVP_CIPHER_CTX_type(), and EVP_CIPHER_CTX_mode()
1720functions were renamed to include C<get> or C<get0> in their names in
1721OpenSSL 3.0, respectively. The old names are kept as non-deprecated
1722alias macros.
1723
1724The EVP_CIPHER_CTX_encrypting() function was renamed to
1725EVP_CIPHER_CTX_is_encrypting() in OpenSSL 3.0. The old name is kept as
1726non-deprecated alias macro.
1727
1728The EVP_CIPHER_CTX_flags() macro was deprecated in OpenSSL 1.1.0.
1729
1730=head1 COPYRIGHT
1731
1732Copyright 2000-2023 The OpenSSL Project Authors. All Rights Reserved.
1733
1734Licensed under the Apache License 2.0 (the "License").  You may not use
1735this file except in compliance with the License.  You can obtain a copy
1736in the file LICENSE in the source distribution or at
1737L<https://www.openssl.org/source/license.html>.
1738
1739=cut
1740