EVP_EncodeInit.pod 8.0 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161
  1. =pod
  2. =head1 NAME
  3. EVP_ENCODE_CTX_new, EVP_ENCODE_CTX_free, EVP_ENCODE_CTX_copy,
  4. EVP_ENCODE_CTX_num, EVP_EncodeInit, EVP_EncodeUpdate, EVP_EncodeFinal,
  5. EVP_EncodeBlock, EVP_DecodeInit, EVP_DecodeUpdate, EVP_DecodeFinal,
  6. EVP_DecodeBlock - EVP base 64 encode/decode routines
  7. =head1 SYNOPSIS
  8. #include <openssl/evp.h>
  9. EVP_ENCODE_CTX *EVP_ENCODE_CTX_new(void);
  10. void EVP_ENCODE_CTX_free(EVP_ENCODE_CTX *ctx);
  11. int EVP_ENCODE_CTX_copy(EVP_ENCODE_CTX *dctx, EVP_ENCODE_CTX *sctx);
  12. int EVP_ENCODE_CTX_num(EVP_ENCODE_CTX *ctx);
  13. void EVP_EncodeInit(EVP_ENCODE_CTX *ctx);
  14. int EVP_EncodeUpdate(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl,
  15. const unsigned char *in, int inl);
  16. void EVP_EncodeFinal(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl);
  17. int EVP_EncodeBlock(unsigned char *t, const unsigned char *f, int n);
  18. void EVP_DecodeInit(EVP_ENCODE_CTX *ctx);
  19. int EVP_DecodeUpdate(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl,
  20. const unsigned char *in, int inl);
  21. int EVP_DecodeFinal(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl);
  22. int EVP_DecodeBlock(unsigned char *t, const unsigned char *f, int n);
  23. =head1 DESCRIPTION
  24. The EVP encode routines provide a high-level interface to base 64 encoding and
  25. decoding. Base 64 encoding converts binary data into a printable form that uses
  26. the characters A-Z, a-z, 0-9, "+" and "/" to represent the data. For every 3
  27. bytes of binary data provided 4 bytes of base 64 encoded data will be produced
  28. plus some occasional newlines (see below). If the input data length is not a
  29. multiple of 3 then the output data will be padded at the end using the "="
  30. character.
  31. EVP_ENCODE_CTX_new() allocates, initializes and returns a context to be used for
  32. the encode/decode functions.
  33. EVP_ENCODE_CTX_free() cleans up an encode/decode context B<ctx> and frees up the
  34. space allocated to it.
  35. Encoding of binary data is performed in blocks of 48 input bytes (or less for
  36. the final block). For each 48 byte input block encoded 64 bytes of base 64 data
  37. is output plus an additional newline character (i.e. 65 bytes in total). The
  38. final block (which may be less than 48 bytes) will output 4 bytes for every 3
  39. bytes of input. If the data length is not divisible by 3 then a full 4 bytes is
  40. still output for the final 1 or 2 bytes of input. Similarly a newline character
  41. will also be output.
  42. EVP_EncodeInit() initialises B<ctx> for the start of a new encoding operation.
  43. EVP_EncodeUpdate() encode B<inl> bytes of data found in the buffer pointed to by
  44. B<in>. The output is stored in the buffer B<out> and the number of bytes output
  45. is stored in B<*outl>. It is the caller's responsibility to ensure that the
  46. buffer at B<out> is sufficiently large to accommodate the output data. Only full
  47. blocks of data (48 bytes) will be immediately processed and output by this
  48. function. Any remainder is held in the B<ctx> object and will be processed by a
  49. subsequent call to EVP_EncodeUpdate() or EVP_EncodeFinal(). To calculate the
  50. required size of the output buffer add together the value of B<inl> with the
  51. amount of unprocessed data held in B<ctx> and divide the result by 48 (ignore
  52. any remainder). This gives the number of blocks of data that will be processed.
  53. Ensure the output buffer contains 65 bytes of storage for each block, plus an
  54. additional byte for a NUL terminator. EVP_EncodeUpdate() may be called
  55. repeatedly to process large amounts of input data. In the event of an error
  56. EVP_EncodeUpdate() will set B<*outl> to 0 and return 0. On success 1 will be
  57. returned.
  58. EVP_EncodeFinal() must be called at the end of an encoding operation. It will
  59. process any partial block of data remaining in the B<ctx> object. The output
  60. data will be stored in B<out> and the length of the data written will be stored
  61. in B<*outl>. It is the caller's responsibility to ensure that B<out> is
  62. sufficiently large to accommodate the output data which will never be more than
  63. 65 bytes plus an additional NUL terminator (i.e. 66 bytes in total).
  64. EVP_ENCODE_CTX_copy() can be used to copy a context B<sctx> to a context
  65. B<dctx>. B<dctx> must be initialized before calling this function.
  66. EVP_ENCODE_CTX_num() will return the number of as yet unprocessed bytes still to
  67. be encoded or decoded that are pending in the B<ctx> object.
  68. EVP_EncodeBlock() encodes a full block of input data in B<f> and of length
  69. B<n> and stores it in B<t>. For every 3 bytes of input provided 4 bytes of
  70. output data will be produced. If B<n> is not divisible by 3 then the block is
  71. encoded as a final block of data and the output is padded such that it is always
  72. divisible by 4. Additionally a NUL terminator character will be added. For
  73. example if 16 bytes of input data is provided then 24 bytes of encoded data is
  74. created plus 1 byte for a NUL terminator (i.e. 25 bytes in total). The length of
  75. the data generated I<without> the NUL terminator is returned from the function.
  76. EVP_DecodeInit() initialises B<ctx> for the start of a new decoding operation.
  77. EVP_DecodeUpdate() decodes B<inl> characters of data found in the buffer pointed
  78. to by B<in>. The output is stored in the buffer B<out> and the number of bytes
  79. output is stored in B<*outl>. It is the caller's responsibility to ensure that
  80. the buffer at B<out> is sufficiently large to accommodate the output data. This
  81. function will attempt to decode as much data as possible in 4 byte chunks. Any
  82. whitespace, newline or carriage return characters are ignored. Any partial chunk
  83. of unprocessed data (1, 2 or 3 bytes) that remains at the end will be held in
  84. the B<ctx> object and processed by a subsequent call to EVP_DecodeUpdate(). If
  85. any illegal base 64 characters are encountered or if the base 64 padding
  86. character "=" is encountered in the middle of the data then the function returns
  87. -1 to indicate an error. A return value of 0 or 1 indicates successful
  88. processing of the data. A return value of 0 additionally indicates that the last
  89. input data characters processed included the base 64 padding character "=" and
  90. therefore no more non-padding character data is expected to be processed. For
  91. every 4 valid base 64 bytes processed (ignoring whitespace, carriage returns and
  92. line feeds), 3 bytes of binary output data will be produced (or less at the end
  93. of the data where the padding character "=" has been used).
  94. EVP_DecodeFinal() must be called at the end of a decoding operation. If there
  95. is any unprocessed data still in B<ctx> then the input data must not have been
  96. a multiple of 4 and therefore an error has occurred. The function will return -1
  97. in this case. Otherwise the function returns 1 on success.
  98. EVP_DecodeBlock() will decode the block of B<n> characters of base 64 data
  99. contained in B<f> and store the result in B<t>. Any leading whitespace will be
  100. trimmed as will any trailing whitespace, newlines, carriage returns or EOF
  101. characters. After such trimming the length of the data in B<f> must be divisible
  102. by 4. For every 4 input bytes exactly 3 output bytes will be produced. The
  103. output will be padded with 0 bits if necessary to ensure that the output is
  104. always 3 bytes for every 4 input bytes. This function will return the length of
  105. the data decoded or -1 on error.
  106. =head1 RETURN VALUES
  107. EVP_ENCODE_CTX_new() returns a pointer to the newly allocated EVP_ENCODE_CTX
  108. object or NULL on error.
  109. EVP_ENCODE_CTX_num() returns the number of bytes pending encoding or decoding in
  110. B<ctx>.
  111. EVP_EncodeUpdate() returns 0 on error or 1 on success.
  112. EVP_EncodeBlock() returns the number of bytes encoded excluding the NUL
  113. terminator.
  114. EVP_DecodeUpdate() returns -1 on error and 0 or 1 on success. If 0 is returned
  115. then no more non-padding base 64 characters are expected.
  116. EVP_DecodeFinal() returns -1 on error or 1 on success.
  117. EVP_DecodeBlock() returns the length of the data decoded or -1 on error.
  118. =head1 SEE ALSO
  119. L<evp(7)>
  120. =head1 COPYRIGHT
  121. Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
  122. Licensed under the Apache License 2.0 (the "License"). You may not use
  123. this file except in compliance with the License. You can obtain a copy
  124. in the file LICENSE in the source distribution or at
  125. L<https://www.openssl.org/source/license.html>.
  126. =cut