EVP_EncryptInit.pod 20 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511
  1. =pod
  2. =head1 NAME
  3. EVP_CIPHER_CTX_init, EVP_EncryptInit_ex, EVP_EncryptUpdate,
  4. EVP_EncryptFinal_ex, EVP_DecryptInit_ex, EVP_DecryptUpdate,
  5. EVP_DecryptFinal_ex, EVP_CipherInit_ex, EVP_CipherUpdate,
  6. EVP_CipherFinal_ex, EVP_CIPHER_CTX_set_key_length,
  7. EVP_CIPHER_CTX_ctrl, EVP_CIPHER_CTX_cleanup, EVP_EncryptInit,
  8. EVP_EncryptFinal, EVP_DecryptInit, EVP_DecryptFinal,
  9. EVP_CipherInit, EVP_CipherFinal, EVP_get_cipherbyname,
  10. EVP_get_cipherbynid, EVP_get_cipherbyobj, EVP_CIPHER_nid,
  11. EVP_CIPHER_block_size, EVP_CIPHER_key_length, EVP_CIPHER_iv_length,
  12. EVP_CIPHER_flags, EVP_CIPHER_mode, EVP_CIPHER_type, EVP_CIPHER_CTX_cipher,
  13. EVP_CIPHER_CTX_nid, EVP_CIPHER_CTX_block_size, EVP_CIPHER_CTX_key_length,
  14. EVP_CIPHER_CTX_iv_length, EVP_CIPHER_CTX_get_app_data,
  15. EVP_CIPHER_CTX_set_app_data, EVP_CIPHER_CTX_type, EVP_CIPHER_CTX_flags,
  16. EVP_CIPHER_CTX_mode, EVP_CIPHER_param_to_asn1, EVP_CIPHER_asn1_to_param,
  17. EVP_CIPHER_CTX_set_padding - EVP cipher routines
  18. =head1 SYNOPSIS
  19. #include <openssl/evp.h>
  20. void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *a);
  21. int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
  22. ENGINE *impl, unsigned char *key, unsigned char *iv);
  23. int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
  24. int *outl, unsigned char *in, int inl);
  25. int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out,
  26. int *outl);
  27. int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
  28. ENGINE *impl, unsigned char *key, unsigned char *iv);
  29. int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
  30. int *outl, unsigned char *in, int inl);
  31. int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm,
  32. int *outl);
  33. int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
  34. ENGINE *impl, unsigned char *key, unsigned char *iv, int enc);
  35. int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
  36. int *outl, unsigned char *in, int inl);
  37. int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm,
  38. int *outl);
  39. int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
  40. unsigned char *key, unsigned char *iv);
  41. int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out,
  42. int *outl);
  43. int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
  44. unsigned char *key, unsigned char *iv);
  45. int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm,
  46. int *outl);
  47. int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
  48. unsigned char *key, unsigned char *iv, int enc);
  49. int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm,
  50. int *outl);
  51. int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *x, int padding);
  52. int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *x, int keylen);
  53. int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr);
  54. int EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *a);
  55. const EVP_CIPHER *EVP_get_cipherbyname(const char *name);
  56. #define EVP_get_cipherbynid(a) EVP_get_cipherbyname(OBJ_nid2sn(a))
  57. #define EVP_get_cipherbyobj(a) EVP_get_cipherbynid(OBJ_obj2nid(a))
  58. #define EVP_CIPHER_nid(e) ((e)->nid)
  59. #define EVP_CIPHER_block_size(e) ((e)->block_size)
  60. #define EVP_CIPHER_key_length(e) ((e)->key_len)
  61. #define EVP_CIPHER_iv_length(e) ((e)->iv_len)
  62. #define EVP_CIPHER_flags(e) ((e)->flags)
  63. #define EVP_CIPHER_mode(e) ((e)->flags) & EVP_CIPH_MODE)
  64. int EVP_CIPHER_type(const EVP_CIPHER *ctx);
  65. #define EVP_CIPHER_CTX_cipher(e) ((e)->cipher)
  66. #define EVP_CIPHER_CTX_nid(e) ((e)->cipher->nid)
  67. #define EVP_CIPHER_CTX_block_size(e) ((e)->cipher->block_size)
  68. #define EVP_CIPHER_CTX_key_length(e) ((e)->key_len)
  69. #define EVP_CIPHER_CTX_iv_length(e) ((e)->cipher->iv_len)
  70. #define EVP_CIPHER_CTX_get_app_data(e) ((e)->app_data)
  71. #define EVP_CIPHER_CTX_set_app_data(e,d) ((e)->app_data=(char *)(d))
  72. #define EVP_CIPHER_CTX_type(c) EVP_CIPHER_type(EVP_CIPHER_CTX_cipher(c))
  73. #define EVP_CIPHER_CTX_flags(e) ((e)->cipher->flags)
  74. #define EVP_CIPHER_CTX_mode(e) ((e)->cipher->flags & EVP_CIPH_MODE)
  75. int EVP_CIPHER_param_to_asn1(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
  76. int EVP_CIPHER_asn1_to_param(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
  77. =head1 DESCRIPTION
  78. The EVP cipher routines are a high level interface to certain
  79. symmetric ciphers.
  80. EVP_CIPHER_CTX_init() initializes cipher contex B<ctx>.
  81. EVP_EncryptInit_ex() sets up cipher context B<ctx> for encryption
  82. with cipher B<type> from ENGINE B<impl>. B<ctx> must be initialized
  83. before calling this function. B<type> is normally supplied
  84. by a function such as EVP_des_cbc(). If B<impl> is NULL then the
  85. default implementation is used. B<key> is the symmetric key to use
  86. and B<iv> is the IV to use (if necessary), the actual number of bytes
  87. used for the key and IV depends on the cipher. It is possible to set
  88. all parameters to NULL except B<type> in an initial call and supply
  89. the remaining parameters in subsequent calls, all of which have B<type>
  90. set to NULL. This is done when the default cipher parameters are not
  91. appropriate.
  92. EVP_EncryptUpdate() encrypts B<inl> bytes from the buffer B<in> and
  93. writes the encrypted version to B<out>. This function can be called
  94. multiple times to encrypt successive blocks of data. The amount
  95. of data written depends on the block alignment of the encrypted data:
  96. as a result the amount of data written may be anything from zero bytes
  97. to (inl + cipher_block_size - 1) so B<outl> should contain sufficient
  98. room. The actual number of bytes written is placed in B<outl>.
  99. If padding is enabled (the default) then EVP_EncryptFinal_ex() encrypts
  100. the "final" data, that is any data that remains in a partial block.
  101. It uses L<standard block padding|/NOTES> (aka PKCS padding). The encrypted
  102. final data is written to B<out> which should have sufficient space for
  103. one cipher block. The number of bytes written is placed in B<outl>. After
  104. this function is called the encryption operation is finished and no further
  105. calls to EVP_EncryptUpdate() should be made.
  106. If padding is disabled then EVP_EncryptFinal_ex() will not encrypt any more
  107. data and it will return an error if any data remains in a partial block:
  108. that is if the total data length is not a multiple of the block size.
  109. EVP_DecryptInit_ex(), EVP_DecryptUpdate() and EVP_DecryptFinal_ex() are the
  110. corresponding decryption operations. EVP_DecryptFinal() will return an
  111. error code if padding is enabled and the final block is not correctly
  112. formatted. The parameters and restrictions are identical to the encryption
  113. operations except that if padding is enabled the decrypted data buffer B<out>
  114. passed to EVP_DecryptUpdate() should have sufficient room for
  115. (B<inl> + cipher_block_size) bytes unless the cipher block size is 1 in
  116. which case B<inl> bytes is sufficient.
  117. EVP_CipherInit_ex(), EVP_CipherUpdate() and EVP_CipherFinal_ex() are
  118. functions that can be used for decryption or encryption. The operation
  119. performed depends on the value of the B<enc> parameter. It should be set
  120. to 1 for encryption, 0 for decryption and -1 to leave the value unchanged
  121. (the actual value of 'enc' being supplied in a previous call).
  122. EVP_CIPHER_CTX_cleanup() clears all information from a cipher context
  123. and free up any allocated memory associate with it. It should be called
  124. after all operations using a cipher are complete so sensitive information
  125. does not remain in memory.
  126. EVP_EncryptInit(), EVP_DecryptInit() and EVP_CipherInit() behave in a
  127. similar way to EVP_EncryptInit_ex(), EVP_DecryptInit_ex and
  128. EVP_CipherInit_ex() except the B<ctx> paramter does not need to be
  129. initialized and they always use the default cipher implementation.
  130. EVP_EncryptFinal(), EVP_DecryptFinal() and EVP_CipherFinal() behave in a
  131. similar way to EVP_EncryptFinal_ex(), EVP_DecryptFinal_ex() and
  132. EVP_CipherFinal_ex() except B<ctx> is automatically cleaned up
  133. after the call.
  134. EVP_get_cipherbyname(), EVP_get_cipherbynid() and EVP_get_cipherbyobj()
  135. return an EVP_CIPHER structure when passed a cipher name, a NID or an
  136. ASN1_OBJECT structure.
  137. EVP_CIPHER_nid() and EVP_CIPHER_CTX_nid() return the NID of a cipher when
  138. passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX> structure. The actual NID
  139. value is an internal value which may not have a corresponding OBJECT
  140. IDENTIFIER.
  141. EVP_CIPHER_CTX_set_padding() enables or disables padding. By default
  142. encryption operations are padded using standard block padding and the
  143. padding is checked and removed when decrypting. If the B<pad> parameter
  144. is zero then no padding is performed, the total amount of data encrypted
  145. or decrypted must then be a multiple of the block size or an error will
  146. occur.
  147. EVP_CIPHER_key_length() and EVP_CIPHER_CTX_key_length() return the key
  148. length of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>
  149. structure. The constant B<EVP_MAX_KEY_LENGTH> is the maximum key length
  150. for all ciphers. Note: although EVP_CIPHER_key_length() is fixed for a
  151. given cipher, the value of EVP_CIPHER_CTX_key_length() may be different
  152. for variable key length ciphers.
  153. EVP_CIPHER_CTX_set_key_length() sets the key length of the cipher ctx.
  154. If the cipher is a fixed length cipher then attempting to set the key
  155. length to any value other than the fixed value is an error.
  156. EVP_CIPHER_iv_length() and EVP_CIPHER_CTX_iv_length() return the IV
  157. length of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>.
  158. It will return zero if the cipher does not use an IV. The constant
  159. B<EVP_MAX_IV_LENGTH> is the maximum IV length for all ciphers.
  160. EVP_CIPHER_block_size() and EVP_CIPHER_CTX_block_size() return the block
  161. size of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>
  162. structure. The constant B<EVP_MAX_IV_LENGTH> is also the maximum block
  163. length for all ciphers.
  164. EVP_CIPHER_type() and EVP_CIPHER_CTX_type() return the type of the passed
  165. cipher or context. This "type" is the actual NID of the cipher OBJECT
  166. IDENTIFIER as such it ignores the cipher parameters and 40 bit RC2 and
  167. 128 bit RC2 have the same NID. If the cipher does not have an object
  168. identifier or does not have ASN1 support this function will return
  169. B<NID_undef>.
  170. EVP_CIPHER_CTX_cipher() returns the B<EVP_CIPHER> structure when passed
  171. an B<EVP_CIPHER_CTX> structure.
  172. EVP_CIPHER_mode() and EVP_CIPHER_CTX_mode() return the block cipher mode:
  173. EVP_CIPH_ECB_MODE, EVP_CIPH_CBC_MODE, EVP_CIPH_CFB_MODE or
  174. EVP_CIPH_OFB_MODE. If the cipher is a stream cipher then
  175. EVP_CIPH_STREAM_CIPHER is returned.
  176. EVP_CIPHER_param_to_asn1() sets the AlgorithmIdentifier "parameter" based
  177. on the passed cipher. This will typically include any parameters and an
  178. IV. The cipher IV (if any) must be set when this call is made. This call
  179. should be made before the cipher is actually "used" (before any
  180. EVP_EncryptUpdate(), EVP_DecryptUpdate() calls for example). This function
  181. may fail if the cipher does not have any ASN1 support.
  182. EVP_CIPHER_asn1_to_param() sets the cipher parameters based on an ASN1
  183. AlgorithmIdentifier "parameter". The precise effect depends on the cipher
  184. In the case of RC2, for example, it will set the IV and effective key length.
  185. This function should be called after the base cipher type is set but before
  186. the key is set. For example EVP_CipherInit() will be called with the IV and
  187. key set to NULL, EVP_CIPHER_asn1_to_param() will be called and finally
  188. EVP_CipherInit() again with all parameters except the key set to NULL. It is
  189. possible for this function to fail if the cipher does not have any ASN1 support
  190. or the parameters cannot be set (for example the RC2 effective key length
  191. is not supported.
  192. EVP_CIPHER_CTX_ctrl() allows various cipher specific parameters to be determined
  193. and set. Currently only the RC2 effective key length and the number of rounds of
  194. RC5 can be set.
  195. =head1 RETURN VALUES
  196. EVP_EncryptInit_ex(), EVP_EncryptUpdate() and EVP_EncryptFinal_ex()
  197. return 1 for success and 0 for failure.
  198. EVP_DecryptInit_ex() and EVP_DecryptUpdate() return 1 for success and 0 for failure.
  199. EVP_DecryptFinal_ex() returns 0 if the decrypt failed or 1 for success.
  200. EVP_CipherInit_ex() and EVP_CipherUpdate() return 1 for success and 0 for failure.
  201. EVP_CipherFinal_ex() returns 0 for a decryption failure or 1 for success.
  202. EVP_CIPHER_CTX_cleanup() returns 1 for success and 0 for failure.
  203. EVP_get_cipherbyname(), EVP_get_cipherbynid() and EVP_get_cipherbyobj()
  204. return an B<EVP_CIPHER> structure or NULL on error.
  205. EVP_CIPHER_nid() and EVP_CIPHER_CTX_nid() return a NID.
  206. EVP_CIPHER_block_size() and EVP_CIPHER_CTX_block_size() return the block
  207. size.
  208. EVP_CIPHER_key_length() and EVP_CIPHER_CTX_key_length() return the key
  209. length.
  210. EVP_CIPHER_CTX_set_padding() always returns 1.
  211. EVP_CIPHER_iv_length() and EVP_CIPHER_CTX_iv_length() return the IV
  212. length or zero if the cipher does not use an IV.
  213. EVP_CIPHER_type() and EVP_CIPHER_CTX_type() return the NID of the cipher's
  214. OBJECT IDENTIFIER or NID_undef if it has no defined OBJECT IDENTIFIER.
  215. EVP_CIPHER_CTX_cipher() returns an B<EVP_CIPHER> structure.
  216. EVP_CIPHER_param_to_asn1() and EVP_CIPHER_asn1_to_param() return 1 for
  217. success or zero for failure.
  218. =head1 CIPHER LISTING
  219. All algorithms have a fixed key length unless otherwise stated.
  220. =over 4
  221. =item EVP_enc_null()
  222. Null cipher: does nothing.
  223. =item EVP_des_cbc(void), EVP_des_ecb(void), EVP_des_cfb(void), EVP_des_ofb(void)
  224. DES in CBC, ECB, CFB and OFB modes respectively.
  225. =item EVP_des_ede_cbc(void), EVP_des_ede(), EVP_des_ede_ofb(void), EVP_des_ede_cfb(void)
  226. Two key triple DES in CBC, ECB, CFB and OFB modes respectively.
  227. =item EVP_des_ede3_cbc(void), EVP_des_ede3(), EVP_des_ede3_ofb(void), EVP_des_ede3_cfb(void)
  228. Three key triple DES in CBC, ECB, CFB and OFB modes respectively.
  229. =item EVP_desx_cbc(void)
  230. DESX algorithm in CBC mode.
  231. =item EVP_rc4(void)
  232. RC4 stream cipher. This is a variable key length cipher with default key length 128 bits.
  233. =item EVP_rc4_40(void)
  234. RC4 stream cipher with 40 bit key length. This is obsolete and new code should use EVP_rc4()
  235. and the EVP_CIPHER_CTX_set_key_length() function.
  236. =item EVP_idea_cbc() EVP_idea_ecb(void), EVP_idea_cfb(void), EVP_idea_ofb(void), EVP_idea_cbc(void)
  237. IDEA encryption algorithm in CBC, ECB, CFB and OFB modes respectively.
  238. =item EVP_rc2_cbc(void), EVP_rc2_ecb(void), EVP_rc2_cfb(void), EVP_rc2_ofb(void)
  239. RC2 encryption algorithm in CBC, ECB, CFB and OFB modes respectively. This is a variable key
  240. length cipher with an additional parameter called "effective key bits" or "effective key length".
  241. By default both are set to 128 bits.
  242. =item EVP_rc2_40_cbc(void), EVP_rc2_64_cbc(void)
  243. RC2 algorithm in CBC mode with a default key length and effective key length of 40 and 64 bits.
  244. These are obsolete and new code should use EVP_rc2_cbc(), EVP_CIPHER_CTX_set_key_length() and
  245. EVP_CIPHER_CTX_ctrl() to set the key length and effective key length.
  246. =item EVP_bf_cbc(void), EVP_bf_ecb(void), EVP_bf_cfb(void), EVP_bf_ofb(void);
  247. Blowfish encryption algorithm in CBC, ECB, CFB and OFB modes respectively. This is a variable key
  248. length cipher.
  249. =item EVP_cast5_cbc(void), EVP_cast5_ecb(void), EVP_cast5_cfb(void), EVP_cast5_ofb(void)
  250. CAST encryption algorithm in CBC, ECB, CFB and OFB modes respectively. This is a variable key
  251. length cipher.
  252. =item EVP_rc5_32_12_16_cbc(void), EVP_rc5_32_12_16_ecb(void), EVP_rc5_32_12_16_cfb(void), EVP_rc5_32_12_16_ofb(void)
  253. RC5 encryption algorithm in CBC, ECB, CFB and OFB modes respectively. This is a variable key length
  254. cipher with an additional "number of rounds" parameter. By default the key length is set to 128
  255. bits and 12 rounds.
  256. =back
  257. =head1 NOTES
  258. Where possible the B<EVP> interface to symmetric ciphers should be used in
  259. preference to the low level interfaces. This is because the code then becomes
  260. transparent to the cipher used and much more flexible.
  261. PKCS padding works by adding B<n> padding bytes of value B<n> to make the total
  262. length of the encrypted data a multiple of the block size. Padding is always
  263. added so if the data is already a multiple of the block size B<n> will equal
  264. the block size. For example if the block size is 8 and 11 bytes are to be
  265. encrypted then 5 padding bytes of value 5 will be added.
  266. When decrypting the final block is checked to see if it has the correct form.
  267. Although the decryption operation can produce an error if padding is enabled,
  268. it is not a strong test that the input data or key is correct. A random block
  269. has better than 1 in 256 chance of being of the correct format and problems with
  270. the input data earlier on will not produce a final decrypt error.
  271. If padding is disabled then the decryption operation will always succeed if
  272. the total amount of data decrypted is a multiple of the block size.
  273. The functions EVP_EncryptInit(), EVP_EncryptFinal(), EVP_DecryptInit(),
  274. EVP_CipherInit() and EVP_CipherFinal() are obsolete but are retained for
  275. compatibility with existing code. New code should use EVP_EncryptInit_ex(),
  276. EVP_EncryptFinal_ex(), EVP_DecryptInit_ex(), EVP_DecryptFinal_ex(),
  277. EVP_CipherInit_ex() and EVP_CipherFinal_ex() because they can reuse an
  278. existing context without allocating and freeing it up on each call.
  279. =head1 BUGS
  280. For RC5 the number of rounds can currently only be set to 8, 12 or 16. This is
  281. a limitation of the current RC5 code rather than the EVP interface.
  282. EVP_MAX_KEY_LENGTH and EVP_MAX_IV_LENGTH only refer to the internal ciphers with
  283. default key lengths. If custom ciphers exceed these values the results are
  284. unpredictable. This is because it has become standard practice to define a
  285. generic key as a fixed unsigned char array containing EVP_MAX_KEY_LENGTH bytes.
  286. The ASN1 code is incomplete (and sometimes inaccurate) it has only been tested
  287. for certain common S/MIME ciphers (RC2, DES, triple DES) in CBC mode.
  288. =head1 EXAMPLES
  289. Get the number of rounds used in RC5:
  290. int nrounds;
  291. EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_GET_RC5_ROUNDS, 0, &nrounds);
  292. Get the RC2 effective key length:
  293. int key_bits;
  294. EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_GET_RC2_KEY_BITS, 0, &key_bits);
  295. Set the number of rounds used in RC5:
  296. int nrounds;
  297. EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_SET_RC5_ROUNDS, nrounds, NULL);
  298. Set the effective key length used in RC2:
  299. int key_bits;
  300. EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_SET_RC2_KEY_BITS, key_bits, NULL);
  301. Encrypt a string using blowfish:
  302. int do_crypt(char *outfile)
  303. {
  304. unsigned char outbuf[1024];
  305. int outlen, tmplen;
  306. /* Bogus key and IV: we'd normally set these from
  307. * another source.
  308. */
  309. unsigned char key[] = {0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15};
  310. unsigned char iv[] = {1,2,3,4,5,6,7,8};
  311. char intext[] = "Some Crypto Text";
  312. EVP_CIPHER_CTX ctx;
  313. FILE *out;
  314. EVP_CIPHER_CTX_init(&ctx);
  315. EVP_EncryptInit_ex(&ctx, EVP_bf_cbc(), NULL, key, iv);
  316. if(!EVP_EncryptUpdate(&ctx, outbuf, &outlen, intext, strlen(intext)))
  317. {
  318. /* Error */
  319. return 0;
  320. }
  321. /* Buffer passed to EVP_EncryptFinal() must be after data just
  322. * encrypted to avoid overwriting it.
  323. */
  324. if(!EVP_EncryptFinal_ex(&ctx, outbuf + outlen, &tmplen))
  325. {
  326. /* Error */
  327. return 0;
  328. }
  329. outlen += tmplen;
  330. EVP_CIPHER_CTX_cleanup(&ctx);
  331. /* Need binary mode for fopen because encrypted data is
  332. * binary data. Also cannot use strlen() on it because
  333. * it wont be null terminated and may contain embedded
  334. * nulls.
  335. */
  336. out = fopen(outfile, "wb");
  337. fwrite(outbuf, 1, outlen, out);
  338. fclose(out);
  339. return 1;
  340. }
  341. The ciphertext from the above example can be decrypted using the B<openssl>
  342. utility with the command line:
  343. S<openssl bf -in cipher.bin -K 000102030405060708090A0B0C0D0E0F -iv 0102030405060708 -d>
  344. General encryption, decryption function example using FILE I/O and RC2 with an
  345. 80 bit key:
  346. int do_crypt(FILE *in, FILE *out, int do_encrypt)
  347. {
  348. /* Allow enough space in output buffer for additional block */
  349. inbuf[1024], outbuf[1024 + EVP_MAX_BLOCK_LENGTH];
  350. int inlen, outlen;
  351. /* Bogus key and IV: we'd normally set these from
  352. * another source.
  353. */
  354. unsigned char key[] = "0123456789";
  355. unsigned char iv[] = "12345678";
  356. /* Don't set key or IV because we will modify the parameters */
  357. EVP_CIPHER_CTX_init(&ctx);
  358. EVP_CipherInit_ex(&ctx, EVP_rc2(), NULL, NULL, NULL, do_encrypt);
  359. EVP_CIPHER_CTX_set_key_length(&ctx, 10);
  360. /* We finished modifying parameters so now we can set key and IV */
  361. EVP_CipherInit_ex(&ctx, NULL, NULL, key, iv, do_encrypt);
  362. for(;;)
  363. {
  364. inlen = fread(inbuf, 1, 1024, in);
  365. if(inlen <= 0) break;
  366. if(!EVP_CipherUpdate(&ctx, outbuf, &outlen, inbuf, inlen))
  367. {
  368. /* Error */
  369. EVP_CIPHER_CTX_cleanup(&ctx);
  370. return 0;
  371. }
  372. fwrite(outbuf, 1, outlen, out);
  373. }
  374. if(!EVP_CipherFinal_ex(&ctx, outbuf, &outlen))
  375. {
  376. /* Error */
  377. EVP_CIPHER_CTX_cleanup(&ctx);
  378. return 0;
  379. }
  380. fwrite(outbuf, 1, outlen, out);
  381. EVP_CIPHER_CTX_cleanup(&ctx);
  382. return 1;
  383. }
  384. =head1 SEE ALSO
  385. L<evp(3)|evp(3)>
  386. =head1 HISTORY
  387. EVP_CIPHER_CTX_init(), EVP_EncryptInit_ex(), EVP_EncryptFinal_ex(),
  388. EVP_DecryptInit_ex(), EVP_DecryptFinal_ex(), EVP_CipherInit_ex(),
  389. EVP_CipherFinal_ex() and EVP_CIPHER_CTX_set_padding() appeared in
  390. OpenSSL 0.9.7.
  391. =cut