1=pod
2
3=head1 NAME
4
5EVP_CIPHER_CTX_init, EVP_EncryptInit_ex, EVP_EncryptUpdate,
6EVP_EncryptFinal_ex, EVP_DecryptInit_ex, EVP_DecryptUpdate,
7EVP_DecryptFinal_ex, EVP_CipherInit_ex, EVP_CipherUpdate,
8EVP_CipherFinal_ex, EVP_CIPHER_CTX_set_key_length,
9EVP_CIPHER_CTX_ctrl, EVP_CIPHER_CTX_cleanup, EVP_EncryptInit,
10EVP_EncryptFinal, EVP_DecryptInit, EVP_DecryptFinal,
11EVP_CipherInit, EVP_CipherFinal, EVP_get_cipherbyname,
12EVP_get_cipherbynid, EVP_get_cipherbyobj, EVP_CIPHER_nid,
13EVP_CIPHER_block_size, EVP_CIPHER_key_length, EVP_CIPHER_iv_length,
14EVP_CIPHER_flags, EVP_CIPHER_mode, EVP_CIPHER_type, EVP_CIPHER_CTX_cipher,
15EVP_CIPHER_CTX_nid, EVP_CIPHER_CTX_block_size, EVP_CIPHER_CTX_key_length,
16EVP_CIPHER_CTX_iv_length, EVP_CIPHER_CTX_get_app_data,
17EVP_CIPHER_CTX_set_app_data, EVP_CIPHER_CTX_type, EVP_CIPHER_CTX_flags,
18EVP_CIPHER_CTX_mode, EVP_CIPHER_param_to_asn1, EVP_CIPHER_asn1_to_param,
19EVP_CIPHER_CTX_set_padding,  EVP_enc_null, EVP_des_cbc, EVP_des_ecb,
20EVP_des_cfb, EVP_des_ofb, EVP_des_ede_cbc, EVP_des_ede, EVP_des_ede_ofb,
21EVP_des_ede_cfb, EVP_des_ede3_cbc, EVP_des_ede3, EVP_des_ede3_ofb,
22EVP_des_ede3_cfb, EVP_desx_cbc, EVP_rc4, EVP_rc4_40, EVP_idea_cbc,
23EVP_idea_ecb, EVP_idea_cfb, EVP_idea_ofb, EVP_idea_cbc, EVP_rc2_cbc,
24EVP_rc2_ecb, EVP_rc2_cfb, EVP_rc2_ofb, EVP_rc2_40_cbc, EVP_rc2_64_cbc,
25EVP_bf_cbc, EVP_bf_ecb, EVP_bf_cfb, EVP_bf_ofb, EVP_cast5_cbc,
26EVP_cast5_ecb, EVP_cast5_cfb, EVP_cast5_ofb, EVP_rc5_32_12_16_cbc,
27EVP_rc5_32_12_16_ecb, EVP_rc5_32_12_16_cfb, EVP_rc5_32_12_16_ofb, 
28EVP_aes_128_gcm, EVP_aes_192_gcm, EVP_aes_256_gcm, EVP_aes_128_ccm,
29EVP_aes_192_ccm, EVP_aes_256_ccm - EVP cipher routines
30
31=head1 SYNOPSIS
32
33 #include <openssl/evp.h>
34
35 void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *a);
36
37 int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
38	 ENGINE *impl, unsigned char *key, unsigned char *iv);
39 int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
40         int *outl, unsigned char *in, int inl);
41 int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out,
42         int *outl);
43
44 int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
45	 ENGINE *impl, unsigned char *key, unsigned char *iv);
46 int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
47         int *outl, unsigned char *in, int inl);
48 int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm,
49         int *outl);
50
51 int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
52         ENGINE *impl, unsigned char *key, unsigned char *iv, int enc);
53 int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
54         int *outl, unsigned char *in, int inl);
55 int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm,
56         int *outl);
57
58 int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
59         unsigned char *key, unsigned char *iv);
60 int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out,
61         int *outl);
62
63 int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
64         unsigned char *key, unsigned char *iv);
65 int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm,
66         int *outl);
67
68 int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
69         unsigned char *key, unsigned char *iv, int enc);
70 int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm,
71         int *outl);
72
73 int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *x, int padding);
74 int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *x, int keylen);
75 int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr);
76 int EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *a);
77
78 const EVP_CIPHER *EVP_get_cipherbyname(const char *name);
79 #define EVP_get_cipherbynid(a) EVP_get_cipherbyname(OBJ_nid2sn(a))
80 #define EVP_get_cipherbyobj(a) EVP_get_cipherbynid(OBJ_obj2nid(a))
81
82 #define EVP_CIPHER_nid(e)		((e)->nid)
83 #define EVP_CIPHER_block_size(e)	((e)->block_size)
84 #define EVP_CIPHER_key_length(e)	((e)->key_len)
85 #define EVP_CIPHER_iv_length(e)		((e)->iv_len)
86 #define EVP_CIPHER_flags(e)		((e)->flags)
87 #define EVP_CIPHER_mode(e)		((e)->flags) & EVP_CIPH_MODE)
88 int EVP_CIPHER_type(const EVP_CIPHER *ctx);
89
90 #define EVP_CIPHER_CTX_cipher(e)	((e)->cipher)
91 #define EVP_CIPHER_CTX_nid(e)		((e)->cipher->nid)
92 #define EVP_CIPHER_CTX_block_size(e)	((e)->cipher->block_size)
93 #define EVP_CIPHER_CTX_key_length(e)	((e)->key_len)
94 #define EVP_CIPHER_CTX_iv_length(e)	((e)->cipher->iv_len)
95 #define EVP_CIPHER_CTX_get_app_data(e)	((e)->app_data)
96 #define EVP_CIPHER_CTX_set_app_data(e,d) ((e)->app_data=(char *)(d))
97 #define EVP_CIPHER_CTX_type(c)         EVP_CIPHER_type(EVP_CIPHER_CTX_cipher(c))
98 #define EVP_CIPHER_CTX_flags(e)		((e)->cipher->flags)
99 #define EVP_CIPHER_CTX_mode(e)		((e)->cipher->flags & EVP_CIPH_MODE)
100
101 int EVP_CIPHER_param_to_asn1(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
102 int EVP_CIPHER_asn1_to_param(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
103
104=head1 DESCRIPTION
105
106The EVP cipher routines are a high level interface to certain
107symmetric ciphers.
108
109EVP_CIPHER_CTX_init() initializes cipher contex B<ctx>.
110
111EVP_EncryptInit_ex() sets up cipher context B<ctx> for encryption
112with cipher B<type> from ENGINE B<impl>. B<ctx> must be initialized
113before calling this function. B<type> is normally supplied
114by a function such as EVP_des_cbc(). If B<impl> is NULL then the
115default implementation is used. B<key> is the symmetric key to use
116and B<iv> is the IV to use (if necessary), the actual number of bytes
117used for the key and IV depends on the cipher. It is possible to set
118all parameters to NULL except B<type> in an initial call and supply
119the remaining parameters in subsequent calls, all of which have B<type>
120set to NULL. This is done when the default cipher parameters are not
121appropriate.
122
123EVP_EncryptUpdate() encrypts B<inl> bytes from the buffer B<in> and
124writes the encrypted version to B<out>. This function can be called
125multiple times to encrypt successive blocks of data. The amount
126of data written depends on the block alignment of the encrypted data:
127as a result the amount of data written may be anything from zero bytes
128to (inl + cipher_block_size - 1) so B<out> should contain sufficient
129room. The actual number of bytes written is placed in B<outl>.
130
131If padding is enabled (the default) then EVP_EncryptFinal_ex() encrypts
132the "final" data, that is any data that remains in a partial block.
133It uses L<standard block padding|/NOTES> (aka PKCS padding). The encrypted
134final data is written to B<out> which should have sufficient space for
135one cipher block. The number of bytes written is placed in B<outl>. After
136this function is called the encryption operation is finished and no further
137calls to EVP_EncryptUpdate() should be made.
138
139If padding is disabled then EVP_EncryptFinal_ex() will not encrypt any more
140data and it will return an error if any data remains in a partial block:
141that is if the total data length is not a multiple of the block size. 
142
143EVP_DecryptInit_ex(), EVP_DecryptUpdate() and EVP_DecryptFinal_ex() are the
144corresponding decryption operations. EVP_DecryptFinal() will return an
145error code if padding is enabled and the final block is not correctly
146formatted. The parameters and restrictions are identical to the encryption
147operations except that if padding is enabled the decrypted data buffer B<out>
148passed to EVP_DecryptUpdate() should have sufficient room for
149(B<inl> + cipher_block_size) bytes unless the cipher block size is 1 in
150which case B<inl> bytes is sufficient.
151
152EVP_CipherInit_ex(), EVP_CipherUpdate() and EVP_CipherFinal_ex() are
153functions that can be used for decryption or encryption. The operation
154performed depends on the value of the B<enc> parameter. It should be set
155to 1 for encryption, 0 for decryption and -1 to leave the value unchanged
156(the actual value of 'enc' being supplied in a previous call).
157
158EVP_CIPHER_CTX_cleanup() clears all information from a cipher context
159and free up any allocated memory associate with it. It should be called
160after all operations using a cipher are complete so sensitive information
161does not remain in memory.
162
163EVP_EncryptInit(), EVP_DecryptInit() and EVP_CipherInit() behave in a
164similar way to EVP_EncryptInit_ex(), EVP_DecryptInit_ex and
165EVP_CipherInit_ex() except the B<ctx> parameter does not need to be
166initialized and they always use the default cipher implementation.
167
168EVP_EncryptFinal(), EVP_DecryptFinal() and EVP_CipherFinal() behave in a
169similar way to EVP_EncryptFinal_ex(), EVP_DecryptFinal_ex() and
170EVP_CipherFinal_ex() except B<ctx> is automatically cleaned up 
171after the call.
172
173EVP_get_cipherbyname(), EVP_get_cipherbynid() and EVP_get_cipherbyobj()
174return an EVP_CIPHER structure when passed a cipher name, a NID or an
175ASN1_OBJECT structure.
176
177EVP_CIPHER_nid() and EVP_CIPHER_CTX_nid() return the NID of a cipher when
178passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX> structure.  The actual NID
179value is an internal value which may not have a corresponding OBJECT
180IDENTIFIER.
181
182EVP_CIPHER_CTX_set_padding() enables or disables padding. By default
183encryption operations are padded using standard block padding and the
184padding is checked and removed when decrypting. If the B<pad> parameter
185is zero then no padding is performed, the total amount of data encrypted
186or decrypted must then be a multiple of the block size or an error will
187occur.
188
189EVP_CIPHER_key_length() and EVP_CIPHER_CTX_key_length() return the key
190length of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>
191structure. The constant B<EVP_MAX_KEY_LENGTH> is the maximum key length
192for all ciphers. Note: although EVP_CIPHER_key_length() is fixed for a
193given cipher, the value of EVP_CIPHER_CTX_key_length() may be different
194for variable key length ciphers.
195
196EVP_CIPHER_CTX_set_key_length() sets the key length of the cipher ctx.
197If the cipher is a fixed length cipher then attempting to set the key
198length to any value other than the fixed value is an error.
199
200EVP_CIPHER_iv_length() and EVP_CIPHER_CTX_iv_length() return the IV
201length of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>.
202It will return zero if the cipher does not use an IV.  The constant
203B<EVP_MAX_IV_LENGTH> is the maximum IV length for all ciphers.
204
205EVP_CIPHER_block_size() and EVP_CIPHER_CTX_block_size() return the block
206size of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>
207structure. The constant B<EVP_MAX_IV_LENGTH> is also the maximum block
208length for all ciphers.
209
210EVP_CIPHER_type() and EVP_CIPHER_CTX_type() return the type of the passed
211cipher or context. This "type" is the actual NID of the cipher OBJECT
212IDENTIFIER as such it ignores the cipher parameters and 40 bit RC2 and
213128 bit RC2 have the same NID. If the cipher does not have an object
214identifier or does not have ASN1 support this function will return
215B<NID_undef>.
216
217EVP_CIPHER_CTX_cipher() returns the B<EVP_CIPHER> structure when passed
218an B<EVP_CIPHER_CTX> structure.
219
220EVP_CIPHER_mode() and EVP_CIPHER_CTX_mode() return the block cipher mode:
221EVP_CIPH_ECB_MODE, EVP_CIPH_CBC_MODE, EVP_CIPH_CFB_MODE or
222EVP_CIPH_OFB_MODE. If the cipher is a stream cipher then
223EVP_CIPH_STREAM_CIPHER is returned.
224
225EVP_CIPHER_param_to_asn1() sets the AlgorithmIdentifier "parameter" based
226on the passed cipher. This will typically include any parameters and an
227IV. The cipher IV (if any) must be set when this call is made. This call
228should be made before the cipher is actually "used" (before any
229EVP_EncryptUpdate(), EVP_DecryptUpdate() calls for example). This function
230may fail if the cipher does not have any ASN1 support.
231
232EVP_CIPHER_asn1_to_param() sets the cipher parameters based on an ASN1
233AlgorithmIdentifier "parameter". The precise effect depends on the cipher
234In the case of RC2, for example, it will set the IV and effective key length.
235This function should be called after the base cipher type is set but before
236the key is set. For example EVP_CipherInit() will be called with the IV and
237key set to NULL, EVP_CIPHER_asn1_to_param() will be called and finally
238EVP_CipherInit() again with all parameters except the key set to NULL. It is
239possible for this function to fail if the cipher does not have any ASN1 support
240or the parameters cannot be set (for example the RC2 effective key length
241is not supported.
242
243EVP_CIPHER_CTX_ctrl() allows various cipher specific parameters to be determined
244and set.
245
246=head1 RETURN VALUES
247
248EVP_EncryptInit_ex(), EVP_EncryptUpdate() and EVP_EncryptFinal_ex()
249return 1 for success and 0 for failure.
250
251EVP_DecryptInit_ex() and EVP_DecryptUpdate() return 1 for success and 0 for failure.
252EVP_DecryptFinal_ex() returns 0 if the decrypt failed or 1 for success.
253
254EVP_CipherInit_ex() and EVP_CipherUpdate() return 1 for success and 0 for failure.
255EVP_CipherFinal_ex() returns 0 for a decryption failure or 1 for success.
256
257EVP_CIPHER_CTX_cleanup() returns 1 for success and 0 for failure.
258
259EVP_get_cipherbyname(), EVP_get_cipherbynid() and EVP_get_cipherbyobj()
260return an B<EVP_CIPHER> structure or NULL on error.
261
262EVP_CIPHER_nid() and EVP_CIPHER_CTX_nid() return a NID.
263
264EVP_CIPHER_block_size() and EVP_CIPHER_CTX_block_size() return the block
265size.
266
267EVP_CIPHER_key_length() and EVP_CIPHER_CTX_key_length() return the key
268length.
269
270EVP_CIPHER_CTX_set_padding() always returns 1.
271
272EVP_CIPHER_iv_length() and EVP_CIPHER_CTX_iv_length() return the IV
273length or zero if the cipher does not use an IV.
274
275EVP_CIPHER_type() and EVP_CIPHER_CTX_type() return the NID of the cipher's
276OBJECT IDENTIFIER or NID_undef if it has no defined OBJECT IDENTIFIER.
277
278EVP_CIPHER_CTX_cipher() returns an B<EVP_CIPHER> structure.
279
280EVP_CIPHER_param_to_asn1() and EVP_CIPHER_asn1_to_param() return 1 for 
281success or zero for failure.
282
283=head1 CIPHER LISTING
284
285All algorithms have a fixed key length unless otherwise stated.
286
287=over 4
288
289=item EVP_enc_null()
290
291Null cipher: does nothing.
292
293=item EVP_des_cbc(void), EVP_des_ecb(void), EVP_des_cfb(void), EVP_des_ofb(void)
294
295DES in CBC, ECB, CFB and OFB modes respectively. 
296
297=item EVP_des_ede_cbc(void), EVP_des_ede(), EVP_des_ede_ofb(void),  EVP_des_ede_cfb(void)
298
299Two key triple DES in CBC, ECB, CFB and OFB modes respectively.
300
301=item EVP_des_ede3_cbc(void), EVP_des_ede3(), EVP_des_ede3_ofb(void),  EVP_des_ede3_cfb(void)
302
303Three key triple DES in CBC, ECB, CFB and OFB modes respectively.
304
305=item EVP_desx_cbc(void)
306
307DESX algorithm in CBC mode.
308
309=item EVP_rc4(void)
310
311RC4 stream cipher. This is a variable key length cipher with default key length 128 bits.
312
313=item EVP_rc4_40(void)
314
315RC4 stream cipher with 40 bit key length. This is obsolete and new code should use EVP_rc4()
316and the EVP_CIPHER_CTX_set_key_length() function.
317
318=item EVP_idea_cbc() EVP_idea_ecb(void), EVP_idea_cfb(void), EVP_idea_ofb(void), EVP_idea_cbc(void)
319
320IDEA encryption algorithm in CBC, ECB, CFB and OFB modes respectively.
321
322=item EVP_rc2_cbc(void), EVP_rc2_ecb(void), EVP_rc2_cfb(void), EVP_rc2_ofb(void)
323
324RC2 encryption algorithm in CBC, ECB, CFB and OFB modes respectively. This is a variable key
325length cipher with an additional parameter called "effective key bits" or "effective key length".
326By default both are set to 128 bits.
327
328=item EVP_rc2_40_cbc(void), EVP_rc2_64_cbc(void)
329
330RC2 algorithm in CBC mode with a default key length and effective key length of 40 and 64 bits.
331These are obsolete and new code should use EVP_rc2_cbc(), EVP_CIPHER_CTX_set_key_length() and
332EVP_CIPHER_CTX_ctrl() to set the key length and effective key length.
333
334=item EVP_bf_cbc(void), EVP_bf_ecb(void), EVP_bf_cfb(void), EVP_bf_ofb(void);
335
336Blowfish encryption algorithm in CBC, ECB, CFB and OFB modes respectively. This is a variable key
337length cipher.
338
339=item EVP_cast5_cbc(void), EVP_cast5_ecb(void), EVP_cast5_cfb(void), EVP_cast5_ofb(void)
340
341CAST encryption algorithm in CBC, ECB, CFB and OFB modes respectively. This is a variable key
342length cipher.
343
344=item EVP_rc5_32_12_16_cbc(void), EVP_rc5_32_12_16_ecb(void), EVP_rc5_32_12_16_cfb(void), EVP_rc5_32_12_16_ofb(void)
345
346RC5 encryption algorithm in CBC, ECB, CFB and OFB modes respectively. This is a variable key length
347cipher with an additional "number of rounds" parameter. By default the key length is set to 128
348bits and 12 rounds.
349
350=item EVP_aes_128_gcm(void), EVP_aes_192_gcm(void), EVP_aes_256_gcm(void)
351
352AES Galois Counter Mode (GCM) for 128, 192 and 256 bit keys respectively.
353These ciphers require additional control operations to function correctly: see
354L<GCM mode> section below for details.
355
356=item EVP_aes_128_ccm(void), EVP_aes_192_ccm(void), EVP_aes_256_ccm(void)
357
358AES Counter with CBC-MAC Mode (CCM) for 128, 192 and 256 bit keys respectively.
359These ciphers require additional control operations to function correctly: see
360CCM mode section below for details.
361
362=back
363
364=head1 GCM Mode
365
366For GCM mode ciphers the behaviour of the EVP interface is subtly altered and
367several GCM specific ctrl operations are supported.
368
369To specify any additional authenticated data (AAD) a call to EVP_CipherUpdate(),
370EVP_EncryptUpdate() or EVP_DecryptUpdate() should be made with the output 
371parameter B<out> set to B<NULL>.
372
373When decrypting the return value of EVP_DecryptFinal() or EVP_CipherFinal()
374indicates if the operation was successful. If it does not indicate success
375the authentication operation has failed and any output data B<MUST NOT>
376be used as it is corrupted.
377
378The following ctrls are supported in GCM mode:
379
380 EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_GCM_SET_IVLEN, ivlen, NULL);
381
382Sets the GCM IV length: this call can only be made before specifying an IV. If
383not called a default IV length is used (96 bits for AES).
384 
385 EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_GCM_GET_TAG, taglen, tag);
386
387Writes B<taglen> bytes of the tag value to the buffer indicated by B<tag>.
388This call can only be made when encrypting data and B<after> all data has been
389processed (e.g. after an EVP_EncryptFinal() call).
390
391 EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_GCM_SET_TAG, taglen, tag);
392
393Sets the expected tag to B<taglen> bytes from B<tag>. This call is only legal
394when decrypting data and must be made B<before> any data is processed (e.g.
395before any EVP_DecryptUpdate() call). 
396
397See L<EXAMPLES> below for an example of the use of GCM mode.
398
399=head1 CCM Mode
400
401The behaviour of CCM mode ciphers is similar to CCM mode but with a few
402additional requirements and different ctrl values.
403
404Like GCM mode any additional authenticated data (AAD) is passed by calling
405EVP_CipherUpdate(), EVP_EncryptUpdate() or EVP_DecryptUpdate() with the output 
406parameter B<out> set to B<NULL>. Additionally the total plaintext or ciphertext
407length B<MUST> be passed to EVP_CipherUpdate(), EVP_EncryptUpdate() or
408EVP_DecryptUpdate() with the output and input parameters (B<in> and B<out>) 
409set to B<NULL> and the length passed in the B<inl> parameter.
410
411The following ctrls are supported in CCM mode:
412 
413 EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_CCM_SET_TAG, taglen, tag);
414
415This call is made to set the expected B<CCM> tag value when decrypting or
416the length of the tag (with the B<tag> parameter set to NULL) when encrypting.
417The tag length is often referred to as B<M>. If not set a default value is
418used (12 for AES).
419
420 EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_CCM_SET_L, ivlen, NULL);
421
422Sets the CCM B<L> value. If not set a default is used (8 for AES).
423
424 EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_CCM_SET_IVLEN, ivlen, NULL);
425
426Sets the CCM nonce (IV) length: this call can only be made before specifying
427an nonce value. The nonce length is given by B<15 - L> so it is 7 by default
428for AES.
429
430
431
432=head1 NOTES
433
434Where possible the B<EVP> interface to symmetric ciphers should be used in
435preference to the low level interfaces. This is because the code then becomes
436transparent to the cipher used and much more flexible. Additionally, the
437B<EVP> interface will ensure the use of platform specific cryptographic
438acceleration such as AES-NI (the low level interfaces do not provide the
439guarantee).
440
441PKCS padding works by adding B<n> padding bytes of value B<n> to make the total 
442length of the encrypted data a multiple of the block size. Padding is always
443added so if the data is already a multiple of the block size B<n> will equal
444the block size. For example if the block size is 8 and 11 bytes are to be
445encrypted then 5 padding bytes of value 5 will be added.
446
447When decrypting the final block is checked to see if it has the correct form.
448
449Although the decryption operation can produce an error if padding is enabled,
450it is not a strong test that the input data or key is correct. A random block
451has better than 1 in 256 chance of being of the correct format and problems with
452the input data earlier on will not produce a final decrypt error.
453
454If padding is disabled then the decryption operation will always succeed if
455the total amount of data decrypted is a multiple of the block size.
456
457The functions EVP_EncryptInit(), EVP_EncryptFinal(), EVP_DecryptInit(),
458EVP_CipherInit() and EVP_CipherFinal() are obsolete but are retained for
459compatibility with existing code. New code should use EVP_EncryptInit_ex(),
460EVP_EncryptFinal_ex(), EVP_DecryptInit_ex(), EVP_DecryptFinal_ex(),
461EVP_CipherInit_ex() and EVP_CipherFinal_ex() because they can reuse an
462existing context without allocating and freeing it up on each call.
463
464=head1 BUGS
465
466For RC5 the number of rounds can currently only be set to 8, 12 or 16. This is
467a limitation of the current RC5 code rather than the EVP interface.
468
469EVP_MAX_KEY_LENGTH and EVP_MAX_IV_LENGTH only refer to the internal ciphers with
470default key lengths. If custom ciphers exceed these values the results are
471unpredictable. This is because it has become standard practice to define a 
472generic key as a fixed unsigned char array containing EVP_MAX_KEY_LENGTH bytes.
473
474The ASN1 code is incomplete (and sometimes inaccurate) it has only been tested
475for certain common S/MIME ciphers (RC2, DES, triple DES) in CBC mode.
476
477=head1 EXAMPLES
478
479Encrypt a string using IDEA:
480
481 int do_crypt(char *outfile)
482 	{
483	unsigned char outbuf[1024];
484	int outlen, tmplen;
485	/* Bogus key and IV: we'd normally set these from
486	 * another source.
487	 */
488	unsigned char key[] = {0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15};
489	unsigned char iv[] = {1,2,3,4,5,6,7,8};
490	char intext[] = "Some Crypto Text";
491	EVP_CIPHER_CTX ctx;
492	FILE *out;
493
494	EVP_CIPHER_CTX_init(&ctx);
495	EVP_EncryptInit_ex(&ctx, EVP_idea_cbc(), NULL, key, iv);
496
497	if(!EVP_EncryptUpdate(&ctx, outbuf, &outlen, intext, strlen(intext)))
498		{
499		/* Error */
500		return 0;
501		}
502	/* Buffer passed to EVP_EncryptFinal() must be after data just
503	 * encrypted to avoid overwriting it.
504	 */
505	if(!EVP_EncryptFinal_ex(&ctx, outbuf + outlen, &tmplen))
506		{
507		/* Error */
508		return 0;
509		}
510	outlen += tmplen;
511	EVP_CIPHER_CTX_cleanup(&ctx);
512	/* Need binary mode for fopen because encrypted data is
513	 * binary data. Also cannot use strlen() on it because
514         * it wont be null terminated and may contain embedded
515	 * nulls.
516	 */
517	out = fopen(outfile, "wb");
518	fwrite(outbuf, 1, outlen, out);
519	fclose(out);
520	return 1;
521	}
522
523The ciphertext from the above example can be decrypted using the B<openssl>
524utility with the command line (shown on two lines for clarity):
525 
526 openssl idea -d <filename
527          -K 000102030405060708090A0B0C0D0E0F -iv 0102030405060708
528
529General encryption and decryption function example using FILE I/O and AES128
530with a 128-bit key:
531
532 int do_crypt(FILE *in, FILE *out, int do_encrypt)
533 	{
534	/* Allow enough space in output buffer for additional block */
535	unsigned char inbuf[1024], outbuf[1024 + EVP_MAX_BLOCK_LENGTH];
536	int inlen, outlen;
537	EVP_CIPHER_CTX ctx;
538	/* Bogus key and IV: we'd normally set these from
539	 * another source.
540	 */
541	unsigned char key[] = "0123456789abcdeF";
542	unsigned char iv[] = "1234567887654321";
543
544	/* Don't set key or IV right away; we want to check lengths */
545	EVP_CIPHER_CTX_init(&ctx);
546	EVP_CipherInit_ex(&ctx, EVP_aes_128_cbc(), NULL, NULL, NULL,
547		do_encrypt);
548	OPENSSL_assert(EVP_CIPHER_CTX_key_length(&ctx) == 16);
549	OPENSSL_assert(EVP_CIPHER_CTX_iv_length(&ctx) == 16);
550
551	/* Now we can set key and IV */
552	EVP_CipherInit_ex(&ctx, NULL, NULL, key, iv, do_encrypt);
553
554	for(;;) 
555		{
556		inlen = fread(inbuf, 1, 1024, in);
557		if(inlen <= 0) break;
558		if(!EVP_CipherUpdate(&ctx, outbuf, &outlen, inbuf, inlen))
559			{
560			/* Error */
561			EVP_CIPHER_CTX_cleanup(&ctx);
562			return 0;
563			}
564		fwrite(outbuf, 1, outlen, out);
565		}
566	if(!EVP_CipherFinal_ex(&ctx, outbuf, &outlen))
567		{
568		/* Error */
569		EVP_CIPHER_CTX_cleanup(&ctx);
570		return 0;
571		}
572	fwrite(outbuf, 1, outlen, out);
573
574	EVP_CIPHER_CTX_cleanup(&ctx);
575	return 1;
576	}
577
578
579=head1 SEE ALSO
580
581L<evp(3)|evp(3)>
582
583=head1 HISTORY
584
585EVP_CIPHER_CTX_init(), EVP_EncryptInit_ex(), EVP_EncryptFinal_ex(),
586EVP_DecryptInit_ex(), EVP_DecryptFinal_ex(), EVP_CipherInit_ex(),
587EVP_CipherFinal_ex() and EVP_CIPHER_CTX_set_padding() appeared in
588OpenSSL 0.9.7.
589
590IDEA appeared in OpenSSL 0.9.7 but was often disabled due to
591patent concerns; the last patents expired in 2012.
592
593=cut
594