1EVP_EncryptInit(3)                  OpenSSL                 EVP_EncryptInit(3)
2
3
4

NAME

6       EVP_CIPHER_CTX_init, EVP_EncryptInit_ex, EVP_EncryptUpdate,
7       EVP_EncryptFinal_ex, EVP_DecryptInit_ex, EVP_DecryptUpdate,
8       EVP_DecryptFinal_ex, EVP_CipherInit_ex, EVP_CipherUpdate,
9       EVP_CipherFinal_ex, EVP_CIPHER_CTX_set_key_length, EVP_CIPHER_CTX_ctrl,
10       EVP_CIPHER_CTX_cleanup, EVP_EncryptInit, EVP_EncryptFinal,
11       EVP_DecryptInit, EVP_DecryptFinal, EVP_CipherInit, EVP_CipherFinal,
12       EVP_get_cipherbyname, EVP_get_cipherbynid, EVP_get_cipherbyobj,
13       EVP_CIPHER_nid, EVP_CIPHER_block_size, EVP_CIPHER_key_length,
14       EVP_CIPHER_iv_length, EVP_CIPHER_flags, EVP_CIPHER_mode,
15       EVP_CIPHER_type, EVP_CIPHER_CTX_cipher, EVP_CIPHER_CTX_nid,
16       EVP_CIPHER_CTX_block_size, EVP_CIPHER_CTX_key_length,
17       EVP_CIPHER_CTX_iv_length, EVP_CIPHER_CTX_get_app_data,
18       EVP_CIPHER_CTX_set_app_data, EVP_CIPHER_CTX_type, EVP_CIPHER_CTX_flags,
19       EVP_CIPHER_CTX_mode, EVP_CIPHER_param_to_asn1,
20       EVP_CIPHER_asn1_to_param, EVP_CIPHER_CTX_set_padding,  EVP_enc_null,
21       EVP_des_cbc, EVP_des_ecb, EVP_des_cfb, EVP_des_ofb, EVP_des_ede_cbc,
22       EVP_des_ede, EVP_des_ede_ofb, EVP_des_ede_cfb, EVP_des_ede3_cbc,
23       EVP_des_ede3, EVP_des_ede3_ofb, EVP_des_ede3_cfb, EVP_desx_cbc,
24       EVP_rc4, EVP_rc4_40, EVP_idea_cbc, EVP_idea_ecb, EVP_idea_cfb,
25       EVP_idea_ofb, EVP_idea_cbc, EVP_rc2_cbc, EVP_rc2_ecb, EVP_rc2_cfb,
26       EVP_rc2_ofb, EVP_rc2_40_cbc, EVP_rc2_64_cbc, EVP_bf_cbc, EVP_bf_ecb,
27       EVP_bf_cfb, EVP_bf_ofb, EVP_cast5_cbc, EVP_cast5_ecb, EVP_cast5_cfb,
28       EVP_cast5_ofb, EVP_rc5_32_12_16_cbc, EVP_rc5_32_12_16_ecb,
29       EVP_rc5_32_12_16_cfb, EVP_rc5_32_12_16_ofb, EVP_aes_128_gcm,
30       EVP_aes_192_gcm, EVP_aes_256_gcm, EVP_aes_128_ccm, EVP_aes_192_ccm,
31       EVP_aes_256_ccm - EVP cipher routines
32

SYNOPSIS

34        #include <openssl/evp.h>
35
36        void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *a);
37
38        int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
39                ENGINE *impl, unsigned char *key, unsigned char *iv);
40        int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
41                int *outl, unsigned char *in, int inl);
42        int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out,
43                int *outl);
44
45        int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
46                ENGINE *impl, unsigned char *key, unsigned char *iv);
47        int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
48                int *outl, unsigned char *in, int inl);
49        int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm,
50                int *outl);
51
52        int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
53                ENGINE *impl, unsigned char *key, unsigned char *iv, int enc);
54        int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
55                int *outl, unsigned char *in, int inl);
56        int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm,
57                int *outl);
58
59        int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
60                unsigned char *key, unsigned char *iv);
61        int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out,
62                int *outl);
63
64        int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
65                unsigned char *key, unsigned char *iv);
66        int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm,
67                int *outl);
68
69        int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
70                unsigned char *key, unsigned char *iv, int enc);
71        int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm,
72                int *outl);
73
74        int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *x, int padding);
75        int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *x, int keylen);
76        int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr);
77        int EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *a);
78
79        const EVP_CIPHER *EVP_get_cipherbyname(const char *name);
80        #define EVP_get_cipherbynid(a) EVP_get_cipherbyname(OBJ_nid2sn(a))
81        #define EVP_get_cipherbyobj(a) EVP_get_cipherbynid(OBJ_obj2nid(a))
82
83        #define EVP_CIPHER_nid(e)              ((e)->nid)
84        #define EVP_CIPHER_block_size(e)       ((e)->block_size)
85        #define EVP_CIPHER_key_length(e)       ((e)->key_len)
86        #define EVP_CIPHER_iv_length(e)                ((e)->iv_len)
87        #define EVP_CIPHER_flags(e)            ((e)->flags)
88        #define EVP_CIPHER_mode(e)             ((e)->flags) & EVP_CIPH_MODE)
89        int EVP_CIPHER_type(const EVP_CIPHER *ctx);
90
91        #define EVP_CIPHER_CTX_cipher(e)       ((e)->cipher)
92        #define EVP_CIPHER_CTX_nid(e)          ((e)->cipher->nid)
93        #define EVP_CIPHER_CTX_block_size(e)   ((e)->cipher->block_size)
94        #define EVP_CIPHER_CTX_key_length(e)   ((e)->key_len)
95        #define EVP_CIPHER_CTX_iv_length(e)    ((e)->cipher->iv_len)
96        #define EVP_CIPHER_CTX_get_app_data(e) ((e)->app_data)
97        #define EVP_CIPHER_CTX_set_app_data(e,d) ((e)->app_data=(char *)(d))
98        #define EVP_CIPHER_CTX_type(c)         EVP_CIPHER_type(EVP_CIPHER_CTX_cipher(c))
99        #define EVP_CIPHER_CTX_flags(e)                ((e)->cipher->flags)
100        #define EVP_CIPHER_CTX_mode(e)         ((e)->cipher->flags & EVP_CIPH_MODE)
101
102        int EVP_CIPHER_param_to_asn1(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
103        int EVP_CIPHER_asn1_to_param(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
104
105        const EVP_CIPHER *EVP_des_ede3(void);
106        const EVP_CIPHER *EVP_des_ede3_ecb(void);
107        const EVP_CIPHER *EVP_des_ede3_cfb64(void);
108        const EVP_CIPHER *EVP_des_ede3_cfb1(void);
109        const EVP_CIPHER *EVP_des_ede3_cfb8(void);
110        const EVP_CIPHER *EVP_des_ede3_ofb(void);
111        const EVP_CIPHER *EVP_des_ede3_cbc(void);
112        const EVP_CIPHER *EVP_aes_128_ecb(void);
113        const EVP_CIPHER *EVP_aes_128_cbc(void);
114        const EVP_CIPHER *EVP_aes_128_cfb1(void);
115        const EVP_CIPHER *EVP_aes_128_cfb8(void);
116        const EVP_CIPHER *EVP_aes_128_cfb128(void);
117        const EVP_CIPHER *EVP_aes_128_ofb(void);
118        const EVP_CIPHER *EVP_aes_192_ecb(void);
119        const EVP_CIPHER *EVP_aes_192_cbc(void);
120        const EVP_CIPHER *EVP_aes_192_cfb1(void);
121        const EVP_CIPHER *EVP_aes_192_cfb8(void);
122        const EVP_CIPHER *EVP_aes_192_cfb128(void);
123        const EVP_CIPHER *EVP_aes_192_ofb(void);
124        const EVP_CIPHER *EVP_aes_256_ecb(void);
125        const EVP_CIPHER *EVP_aes_256_cbc(void);
126        const EVP_CIPHER *EVP_aes_256_cfb1(void);
127        const EVP_CIPHER *EVP_aes_256_cfb8(void);
128        const EVP_CIPHER *EVP_aes_256_cfb128(void);
129        const EVP_CIPHER *EVP_aes_256_ofb(void);
130

DESCRIPTION

132       The EVP cipher routines are a high level interface to certain symmetric
133       ciphers.
134
135       EVP_CIPHER_CTX_init() initializes cipher contex ctx.
136
137       EVP_EncryptInit_ex() sets up cipher context ctx for encryption with
138       cipher type from ENGINE impl. ctx must be initialized before calling
139       this function. type is normally supplied by a function such as
140       EVP_aes_256_cbc(). If impl is NULL then the default implementation is
141       used. key is the symmetric key to use and iv is the IV to use (if
142       necessary), the actual number of bytes used for the key and IV depends
143       on the cipher. It is possible to set all parameters to NULL except type
144       in an initial call and supply the remaining parameters in subsequent
145       calls, all of which have type set to NULL. This is done when the
146       default cipher parameters are not appropriate.
147
148       EVP_EncryptUpdate() encrypts inl bytes from the buffer in and writes
149       the encrypted version to out. This function can be called multiple
150       times to encrypt successive blocks of data. The amount of data written
151       depends on the block alignment of the encrypted data: as a result the
152       amount of data written may be anything from zero bytes to (inl +
153       cipher_block_size - 1) so out should contain sufficient room. The
154       actual number of bytes written is placed in outl.
155
156       If padding is enabled (the default) then EVP_EncryptFinal_ex() encrypts
157       the "final" data, that is any data that remains in a partial block.  It
158       uses standard block padding (aka PKCS padding). The encrypted final
159       data is written to out which should have sufficient space for one
160       cipher block. The number of bytes written is placed in outl. After this
161       function is called the encryption operation is finished and no further
162       calls to EVP_EncryptUpdate() should be made.
163
164       If padding is disabled then EVP_EncryptFinal_ex() will not encrypt any
165       more data and it will return an error if any data remains in a partial
166       block: that is if the total data length is not a multiple of the block
167       size.
168
169       EVP_DecryptInit_ex(), EVP_DecryptUpdate() and EVP_DecryptFinal_ex() are
170       the corresponding decryption operations. EVP_DecryptFinal() will return
171       an error code if padding is enabled and the final block is not
172       correctly formatted. The parameters and restrictions are identical to
173       the encryption operations except that if padding is enabled the
174       decrypted data buffer out passed to EVP_DecryptUpdate() should have
175       sufficient room for (inl + cipher_block_size) bytes unless the cipher
176       block size is 1 in which case inl bytes is sufficient.
177
178       EVP_CipherInit_ex(), EVP_CipherUpdate() and EVP_CipherFinal_ex() are
179       functions that can be used for decryption or encryption. The operation
180       performed depends on the value of the enc parameter. It should be set
181       to 1 for encryption, 0 for decryption and -1 to leave the value
182       unchanged (the actual value of 'enc' being supplied in a previous
183       call).
184
185       EVP_CIPHER_CTX_cleanup() clears all information from a cipher context
186       and free up any allocated memory associate with it. It should be called
187       after all operations using a cipher are complete so sensitive
188       information does not remain in memory.
189
190       EVP_EncryptInit(), EVP_DecryptInit() and EVP_CipherInit() behave in a
191       similar way to EVP_EncryptInit_ex(), EVP_DecryptInit_ex and
192       EVP_CipherInit_ex() except the ctx parameter does not need to be
193       initialized and they always use the default cipher implementation.
194
195       EVP_EncryptFinal(), EVP_DecryptFinal() and EVP_CipherFinal() are
196       identical to EVP_EncryptFinal_ex(), EVP_DecryptFinal_ex() and
197       EVP_CipherFinal_ex(). In previous releases they also cleaned up the
198       ctx, but this is no longer done and EVP_CIPHER_CTX_clean() must be
199       called to free any context resources.
200
201       EVP_get_cipherbyname(), EVP_get_cipherbynid() and EVP_get_cipherbyobj()
202       return an EVP_CIPHER structure when passed a cipher name, a NID or an
203       ASN1_OBJECT structure.
204
205       EVP_CIPHER_nid() and EVP_CIPHER_CTX_nid() return the NID of a cipher
206       when passed an EVP_CIPHER or EVP_CIPHER_CTX structure.  The actual NID
207       value is an internal value which may not have a corresponding OBJECT
208       IDENTIFIER.
209
210       EVP_CIPHER_CTX_set_padding() enables or disables padding. By default
211       encryption operations are padded using standard block padding and the
212       padding is checked and removed when decrypting. If the pad parameter is
213       zero then no padding is performed, the total amount of data encrypted
214       or decrypted must then be a multiple of the block size or an error will
215       occur.
216
217       EVP_CIPHER_key_length() and EVP_CIPHER_CTX_key_length() return the key
218       length of a cipher when passed an EVP_CIPHER or EVP_CIPHER_CTX
219       structure. The constant EVP_MAX_KEY_LENGTH is the maximum key length
220       for all ciphers. Note: although EVP_CIPHER_key_length() is fixed for a
221       given cipher, the value of EVP_CIPHER_CTX_key_length() may be different
222       for variable key length ciphers.
223
224       EVP_CIPHER_CTX_set_key_length() sets the key length of the cipher ctx.
225       If the cipher is a fixed length cipher then attempting to set the key
226       length to any value other than the fixed value is an error.
227
228       EVP_CIPHER_iv_length() and EVP_CIPHER_CTX_iv_length() return the IV
229       length of a cipher when passed an EVP_CIPHER or EVP_CIPHER_CTX.  It
230       will return zero if the cipher does not use an IV.  The constant
231       EVP_MAX_IV_LENGTH is the maximum IV length for all ciphers.
232
233       EVP_CIPHER_block_size() and EVP_CIPHER_CTX_block_size() return the
234       block size of a cipher when passed an EVP_CIPHER or EVP_CIPHER_CTX
235       structure. The constant EVP_MAX_IV_LENGTH is also the maximum block
236       length for all ciphers.
237
238       EVP_CIPHER_type() and EVP_CIPHER_CTX_type() return the type of the
239       passed cipher or context. This "type" is the actual NID of the cipher
240       OBJECT IDENTIFIER as such it ignores the cipher parameters and 40 bit
241       RC2 and 128 bit RC2 have the same NID. If the cipher does not have an
242       object identifier or does not have ASN1 support this function will
243       return NID_undef.
244
245       EVP_CIPHER_CTX_cipher() returns the EVP_CIPHER structure when passed an
246       EVP_CIPHER_CTX structure.
247
248       EVP_CIPHER_mode() and EVP_CIPHER_CTX_mode() return the block cipher
249       mode: EVP_CIPH_ECB_MODE, EVP_CIPH_CBC_MODE, EVP_CIPH_CFB_MODE or
250       EVP_CIPH_OFB_MODE. If the cipher is a stream cipher then
251       EVP_CIPH_STREAM_CIPHER is returned.
252
253       EVP_CIPHER_param_to_asn1() sets the AlgorithmIdentifier "parameter"
254       based on the passed cipher. This will typically include any parameters
255       and an IV. The cipher IV (if any) must be set when this call is made.
256       This call should be made before the cipher is actually "used" (before
257       any EVP_EncryptUpdate(), EVP_DecryptUpdate() calls for example). This
258       function may fail if the cipher does not have any ASN1 support.
259
260       EVP_CIPHER_asn1_to_param() sets the cipher parameters based on an ASN1
261       AlgorithmIdentifier "parameter". The precise effect depends on the
262       cipher In the case of RC2, for example, it will set the IV and
263       effective key length.  This function should be called after the base
264       cipher type is set but before the key is set. For example
265       EVP_CipherInit() will be called with the IV and key set to NULL,
266       EVP_CIPHER_asn1_to_param() will be called and finally EVP_CipherInit()
267       again with all parameters except the key set to NULL. It is possible
268       for this function to fail if the cipher does not have any ASN1 support
269       or the parameters cannot be set (for example the RC2 effective key
270       length is not supported.
271
272       EVP_CIPHER_CTX_ctrl() allows various cipher specific parameters to be
273       determined and set.
274

RETURN VALUES

276       EVP_EncryptInit_ex(), EVP_EncryptUpdate() and EVP_EncryptFinal_ex()
277       return 1 for success and 0 for failure.
278
279       EVP_DecryptInit_ex() and EVP_DecryptUpdate() return 1 for success and 0
280       for failure.  EVP_DecryptFinal_ex() returns 0 if the decrypt failed or
281       1 for success.
282
283       EVP_CipherInit_ex() and EVP_CipherUpdate() return 1 for success and 0
284       for failure.  EVP_CipherFinal_ex() returns 0 for a decryption failure
285       or 1 for success.
286
287       EVP_CIPHER_CTX_cleanup() returns 1 for success and 0 for failure.
288
289       EVP_get_cipherbyname(), EVP_get_cipherbynid() and EVP_get_cipherbyobj()
290       return an EVP_CIPHER structure or NULL on error.
291
292       EVP_CIPHER_nid() and EVP_CIPHER_CTX_nid() return a NID.
293
294       EVP_CIPHER_block_size() and EVP_CIPHER_CTX_block_size() return the
295       block size.
296
297       EVP_CIPHER_key_length() and EVP_CIPHER_CTX_key_length() return the key
298       length.
299
300       EVP_CIPHER_CTX_set_padding() always returns 1.
301
302       EVP_CIPHER_iv_length() and EVP_CIPHER_CTX_iv_length() return the IV
303       length or zero if the cipher does not use an IV.
304
305       EVP_CIPHER_type() and EVP_CIPHER_CTX_type() return the NID of the
306       cipher's OBJECT IDENTIFIER or NID_undef if it has no defined OBJECT
307       IDENTIFIER.
308
309       EVP_CIPHER_CTX_cipher() returns an EVP_CIPHER structure.
310
311       EVP_CIPHER_param_to_asn1() and EVP_CIPHER_asn1_to_param() return 1 for
312       success or zero for failure.
313

CIPHER LISTING

315       All algorithms have a fixed key length unless otherwise stated.
316
317       EVP_enc_null()
318           Null cipher: does nothing.
319
320       EVP_des_cbc(void), EVP_des_ecb(void), EVP_des_cfb(void),
321       EVP_des_ofb(void)
322           DES in CBC, ECB, CFB and OFB modes respectively.
323
324       EVP_des_ede_cbc(void), EVP_des_ede(), EVP_des_ede_ofb(void),
325       EVP_des_ede_cfb(void)
326           Two key triple DES in CBC, ECB, CFB and OFB modes respectively.
327
328       EVP_des_ede3_cbc(void), EVP_des_ede3(), EVP_des_ede3_ofb(void),
329       EVP_des_ede3_cfb(void)
330           Three key triple DES in CBC, ECB, CFB and OFB modes respectively.
331
332       EVP_desx_cbc(void)
333           DESX algorithm in CBC mode.
334
335       EVP_aes_128_cbc(void), EVP_aes_128_ecb(), EVP_aes_128_ofb(void),
336       EVP_aes_128_cfb1(void), EVP_aes_128_cfb8(void),
337       EVP_aes_128_cfb128(void)
338           AES with 128 bit key length in CBC, ECB, OFB and CFB modes
339           respectively.
340
341       EVP_aes_192_cbc(void), EVP_aes_192_ecb(), EVP_aes_192_ofb(void),
342       EVP_aes_192_cfb1(void), EVP_aes_192_cfb8(void),
343       EVP_aes_192_cfb128(void)
344           AES with 192 bit key length in CBC, ECB, OFB and CFB modes
345           respectively.
346
347       EVP_aes_256_cbc(void), EVP_aes_256_ecb(), EVP_aes_256_ofb(void),
348       EVP_aes_256_cfb1(void), EVP_aes_256_cfb8(void),
349       EVP_aes_256_cfb128(void)
350           AES with 256 bit key length in CBC, ECB, OFB and CFB modes
351           respectively.
352
353       EVP_rc4(void)
354           RC4 stream cipher. This is a variable key length cipher with
355           default key length 128 bits.
356
357       EVP_rc4_40(void)
358           RC4 stream cipher with 40 bit key length. This is obsolete and new
359           code should use EVP_rc4() and the EVP_CIPHER_CTX_set_key_length()
360           function.
361
362       EVP_idea_cbc() EVP_idea_ecb(void), EVP_idea_cfb(void),
363       EVP_idea_ofb(void), EVP_idea_cbc(void)
364           IDEA encryption algorithm in CBC, ECB, CFB and OFB modes
365           respectively.
366
367       EVP_rc2_cbc(void), EVP_rc2_ecb(void), EVP_rc2_cfb(void),
368       EVP_rc2_ofb(void)
369           RC2 encryption algorithm in CBC, ECB, CFB and OFB modes
370           respectively. This is a variable key length cipher with an
371           additional parameter called "effective key bits" or "effective key
372           length".  By default both are set to 128 bits.
373
374       EVP_rc2_40_cbc(void), EVP_rc2_64_cbc(void)
375           RC2 algorithm in CBC mode with a default key length and effective
376           key length of 40 and 64 bits.  These are obsolete and new code
377           should use EVP_rc2_cbc(), EVP_CIPHER_CTX_set_key_length() and
378           EVP_CIPHER_CTX_ctrl() to set the key length and effective key
379           length.
380
381       EVP_bf_cbc(void), EVP_bf_ecb(void), EVP_bf_cfb(void), EVP_bf_ofb(void);
382           Blowfish encryption algorithm in CBC, ECB, CFB and OFB modes
383           respectively. This is a variable key length cipher.
384
385       EVP_cast5_cbc(void), EVP_cast5_ecb(void), EVP_cast5_cfb(void),
386       EVP_cast5_ofb(void)
387           CAST encryption algorithm in CBC, ECB, CFB and OFB modes
388           respectively. This is a variable key length cipher.
389
390       EVP_rc5_32_12_16_cbc(void), EVP_rc5_32_12_16_ecb(void),
391       EVP_rc5_32_12_16_cfb(void), EVP_rc5_32_12_16_ofb(void)
392           RC5 encryption algorithm in CBC, ECB, CFB and OFB modes
393           respectively. This is a variable key length cipher with an
394           additional "number of rounds" parameter. By default the key length
395           is set to 128 bits and 12 rounds.
396
397       EVP_aes_128_gcm(void), EVP_aes_192_gcm(void), EVP_aes_256_gcm(void)
398           AES Galois Counter Mode (GCM) for 128, 192 and 256 bit keys
399           respectively.  These ciphers require additional control operations
400           to function correctly: see "GCM mode" section below for details.
401
402       EVP_aes_128_ccm(void), EVP_aes_192_ccm(void), EVP_aes_256_ccm(void)
403           AES Counter with CBC-MAC Mode (CCM) for 128, 192 and 256 bit keys
404           respectively.  These ciphers require additional control operations
405           to function correctly: see CCM mode section below for details.
406

GCM Mode

408       For GCM mode ciphers the behaviour of the EVP interface is subtly
409       altered and several GCM specific ctrl operations are supported.
410
411       To specify any additional authenticated data (AAD) a call to
412       EVP_CipherUpdate(), EVP_EncryptUpdate() or EVP_DecryptUpdate() should
413       be made with the output parameter out set to NULL.
414
415       When decrypting the return value of EVP_DecryptFinal() or
416       EVP_CipherFinal() indicates if the operation was successful. If it does
417       not indicate success the authentication operation has failed and any
418       output data MUST NOT be used as it is corrupted.
419
420       The following ctrls are supported in GCM mode:
421
422        EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_GCM_SET_IVLEN, ivlen, NULL);
423
424       Sets the GCM IV length: this call can only be made before specifying an
425       IV. If not called a default IV length is used (96 bits for AES).
426
427        EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_GCM_GET_TAG, taglen, tag);
428
429       Writes taglen bytes of the tag value to the buffer indicated by tag.
430       This call can only be made when encrypting data and after all data has
431       been processed (e.g. after an EVP_EncryptFinal() call).
432
433        EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_GCM_SET_TAG, taglen, tag);
434
435       Sets the expected tag to taglen bytes from tag. This call is only legal
436       when decrypting data and must be made before any data is processed
437       (e.g.  before any EVP_DecryptUpdate() call).
438
439       See EXAMPLES below for an example of the use of GCM mode.
440

CCM Mode

442       The behaviour of CCM mode ciphers is similar to CCM mode but with a few
443       additional requirements and different ctrl values.
444
445       Like GCM mode any additional authenticated data (AAD) is passed by
446       calling EVP_CipherUpdate(), EVP_EncryptUpdate() or EVP_DecryptUpdate()
447       with the output parameter out set to NULL. Additionally the total
448       plaintext or ciphertext length MUST be passed to EVP_CipherUpdate(),
449       EVP_EncryptUpdate() or EVP_DecryptUpdate() with the output and input
450       parameters (in and out) set to NULL and the length passed in the inl
451       parameter.
452
453       The following ctrls are supported in CCM mode:
454
455        EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_CCM_SET_TAG, taglen, tag);
456
457       This call is made to set the expected CCM tag value when decrypting or
458       the length of the tag (with the tag parameter set to NULL) when
459       encrypting.  The tag length is often referred to as M. If not set a
460       default value is used (12 for AES).
461
462        EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_CCM_SET_L, ivlen, NULL);
463
464       Sets the CCM L value. If not set a default is used (8 for AES).
465
466        EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_CCM_SET_IVLEN, ivlen, NULL);
467
468       Sets the CCM nonce (IV) length: this call can only be made before
469       specifying an nonce value. The nonce length is given by 15 - L so it is
470       7 by default for AES.
471

NOTES

473       Where possible the EVP interface to symmetric ciphers should be used in
474       preference to the low level interfaces. This is because the code then
475       becomes transparent to the cipher used and much more flexible.
476       Additionally, the EVP interface will ensure the use of platform
477       specific cryptographic acceleration such as AES-NI (the low level
478       interfaces do not provide the guarantee).
479
480       PKCS padding works by adding n padding bytes of value n to make the
481       total length of the encrypted data a multiple of the block size.
482       Padding is always added so if the data is already a multiple of the
483       block size n will equal the block size. For example if the block size
484       is 8 and 11 bytes are to be encrypted then 5 padding bytes of value 5
485       will be added.
486
487       When decrypting the final block is checked to see if it has the correct
488       form.
489
490       Although the decryption operation can produce an error if padding is
491       enabled, it is not a strong test that the input data or key is correct.
492       A random block has better than 1 in 256 chance of being of the correct
493       format and problems with the input data earlier on will not produce a
494       final decrypt error.
495
496       If padding is disabled then the decryption operation will always
497       succeed if the total amount of data decrypted is a multiple of the
498       block size.
499
500       The functions EVP_EncryptInit(), EVP_EncryptFinal(), EVP_DecryptInit(),
501       EVP_CipherInit() and EVP_CipherFinal() are obsolete but are retained
502       for compatibility with existing code. New code should use
503       EVP_EncryptInit_ex(), EVP_EncryptFinal_ex(), EVP_DecryptInit_ex(),
504       EVP_DecryptFinal_ex(), EVP_CipherInit_ex() and EVP_CipherFinal_ex()
505       because they can reuse an existing context without allocating and
506       freeing it up on each call.
507

BUGS

509       For RC5 the number of rounds can currently only be set to 8, 12 or 16.
510       This is a limitation of the current RC5 code rather than the EVP
511       interface.
512
513       EVP_MAX_KEY_LENGTH and EVP_MAX_IV_LENGTH only refer to the internal
514       ciphers with default key lengths. If custom ciphers exceed these values
515       the results are unpredictable. This is because it has become standard
516       practice to define a generic key as a fixed unsigned char array
517       containing EVP_MAX_KEY_LENGTH bytes.
518
519       The ASN1 code is incomplete (and sometimes inaccurate) it has only been
520       tested for certain common S/MIME ciphers (RC2, DES, triple DES) in CBC
521       mode.
522

EXAMPLES

524       Encrypt a string using IDEA:
525
526        int do_crypt(char *outfile)
527               {
528               unsigned char outbuf[1024];
529               int outlen, tmplen;
530               /* Bogus key and IV: we'd normally set these from
531                * another source.
532                */
533               unsigned char key[] = {0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15};
534               unsigned char iv[] = {1,2,3,4,5,6,7,8};
535               char intext[] = "Some Crypto Text";
536               EVP_CIPHER_CTX ctx;
537               FILE *out;
538
539               EVP_CIPHER_CTX_init(&ctx);
540               EVP_EncryptInit_ex(&ctx, EVP_idea_cbc(), NULL, key, iv);
541
542               if(!EVP_EncryptUpdate(&ctx, outbuf, &outlen, intext, strlen(intext)))
543                       {
544                       /* Error */
545                       return 0;
546                       }
547               /* Buffer passed to EVP_EncryptFinal() must be after data just
548                * encrypted to avoid overwriting it.
549                */
550               if(!EVP_EncryptFinal_ex(&ctx, outbuf + outlen, &tmplen))
551                       {
552                       /* Error */
553                       return 0;
554                       }
555               outlen += tmplen;
556               EVP_CIPHER_CTX_cleanup(&ctx);
557               /* Need binary mode for fopen because encrypted data is
558                * binary data. Also cannot use strlen() on it because
559                * it wont be null terminated and may contain embedded
560                * nulls.
561                */
562               out = fopen(outfile, "wb");
563               fwrite(outbuf, 1, outlen, out);
564               fclose(out);
565               return 1;
566               }
567
568       The ciphertext from the above example can be decrypted using the
569       openssl utility with the command line (shown on two lines for clarity):
570
571        openssl idea -d <filename
572                 -K 000102030405060708090A0B0C0D0E0F -iv 0102030405060708
573
574       General encryption and decryption function example using FILE I/O and
575       AES128 with a 128-bit key:
576
577        int do_crypt(FILE *in, FILE *out, int do_encrypt)
578               {
579               /* Allow enough space in output buffer for additional block */
580               unsigned char inbuf[1024], outbuf[1024 + EVP_MAX_BLOCK_LENGTH];
581               int inlen, outlen;
582               EVP_CIPHER_CTX ctx;
583               /* Bogus key and IV: we'd normally set these from
584                * another source.
585                */
586               unsigned char key[] = "0123456789abcdeF";
587               unsigned char iv[] = "1234567887654321";
588
589               /* Don't set key or IV right away; we want to check lengths */
590               EVP_CIPHER_CTX_init(&ctx);
591               EVP_CipherInit_ex(&ctx, EVP_aes_128_cbc(), NULL, NULL, NULL,
592                       do_encrypt);
593               OPENSSL_assert(EVP_CIPHER_CTX_key_length(&ctx) == 16);
594               OPENSSL_assert(EVP_CIPHER_CTX_iv_length(&ctx) == 16);
595
596               /* Now we can set key and IV */
597               EVP_CipherInit_ex(&ctx, NULL, NULL, key, iv, do_encrypt);
598
599               for(;;)
600                       {
601                       inlen = fread(inbuf, 1, 1024, in);
602                       if(inlen <= 0) break;
603                       if(!EVP_CipherUpdate(&ctx, outbuf, &outlen, inbuf, inlen))
604                               {
605                               /* Error */
606                               EVP_CIPHER_CTX_cleanup(&ctx);
607                               return 0;
608                               }
609                       fwrite(outbuf, 1, outlen, out);
610                       }
611               if(!EVP_CipherFinal_ex(&ctx, outbuf, &outlen))
612                       {
613                       /* Error */
614                       EVP_CIPHER_CTX_cleanup(&ctx);
615                       return 0;
616                       }
617               fwrite(outbuf, 1, outlen, out);
618
619               EVP_CIPHER_CTX_cleanup(&ctx);
620               return 1;
621               }
622

SEE ALSO

624       evp(3)
625

HISTORY

627       EVP_CIPHER_CTX_init(), EVP_EncryptInit_ex(), EVP_EncryptFinal_ex(),
628       EVP_DecryptInit_ex(), EVP_DecryptFinal_ex(), EVP_CipherInit_ex(),
629       EVP_CipherFinal_ex() and EVP_CIPHER_CTX_set_padding() appeared in
630       OpenSSL 0.9.7.
631
632       IDEA appeared in OpenSSL 0.9.7 but was often disabled due to patent
633       concerns; the last patents expired in 2012.
634
635
636
6371.0.2k                            2019-03-12                EVP_EncryptInit(3)
Impressum