EVP_EncryptInit.pod 24 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595
  1. =pod
  2. =head1 NAME
  3. EVP_CIPHER_CTX_init, EVP_EncryptInit_ex, EVP_EncryptUpdate,
  4. EVP_EncryptFinal_ex, EVP_DecryptInit_ex, EVP_DecryptUpdate,
  5. EVP_DecryptFinal_ex, EVP_CipherInit_ex, EVP_CipherUpdate,
  6. EVP_CipherFinal_ex, EVP_CIPHER_CTX_set_key_length,
  7. EVP_CIPHER_CTX_ctrl, EVP_CIPHER_CTX_cleanup, EVP_EncryptInit,
  8. EVP_EncryptFinal, EVP_DecryptInit, EVP_DecryptFinal,
  9. EVP_CipherInit, EVP_CipherFinal, EVP_get_cipherbyname,
  10. EVP_get_cipherbynid, EVP_get_cipherbyobj, EVP_CIPHER_nid,
  11. EVP_CIPHER_block_size, EVP_CIPHER_key_length, EVP_CIPHER_iv_length,
  12. EVP_CIPHER_flags, EVP_CIPHER_mode, EVP_CIPHER_type, EVP_CIPHER_CTX_cipher,
  13. EVP_CIPHER_CTX_nid, EVP_CIPHER_CTX_block_size, EVP_CIPHER_CTX_key_length,
  14. EVP_CIPHER_CTX_iv_length, EVP_CIPHER_CTX_get_app_data,
  15. EVP_CIPHER_CTX_set_app_data, EVP_CIPHER_CTX_type, EVP_CIPHER_CTX_flags,
  16. EVP_CIPHER_CTX_mode, EVP_CIPHER_param_to_asn1, EVP_CIPHER_asn1_to_param,
  17. EVP_CIPHER_CTX_set_padding, EVP_enc_null, EVP_des_cbc, EVP_des_ecb,
  18. EVP_des_cfb, EVP_des_ofb, EVP_des_ede_cbc, EVP_des_ede, EVP_des_ede_ofb,
  19. EVP_des_ede_cfb, EVP_des_ede3_cbc, EVP_des_ede3, EVP_des_ede3_ofb,
  20. EVP_des_ede3_cfb, EVP_desx_cbc, EVP_rc4, EVP_rc4_40, EVP_rc4_hmac_md5,
  21. EVP_idea_cbc, EVP_idea_ecb, EVP_idea_cfb, EVP_idea_ofb, EVP_rc2_cbc,
  22. EVP_rc2_ecb, EVP_rc2_cfb, EVP_rc2_ofb, EVP_rc2_40_cbc, EVP_rc2_64_cbc,
  23. EVP_bf_cbc, EVP_bf_ecb, EVP_bf_cfb, EVP_bf_ofb, EVP_cast5_cbc,
  24. EVP_cast5_ecb, EVP_cast5_cfb, EVP_cast5_ofb, EVP_rc5_32_12_16_cbc,
  25. EVP_rc5_32_12_16_ecb, EVP_rc5_32_12_16_cfb, EVP_rc5_32_12_16_ofb,
  26. EVP_aes_128_gcm, EVP_aes_192_gcm, EVP_aes_256_gcm, EVP_aes_128_ccm,
  27. EVP_aes_192_ccm, EVP_aes_256_ccm,
  28. EVP_aes_128_cbc_hmac_sha1, EVP_aes_256_cbc_hmac_sha1,
  29. EVP_aes_128_cbc_hmac_sha256, EVP_aes_256_cbc_hmac_sha256
  30. - EVP cipher routines
  31. =head1 SYNOPSIS
  32. #include <openssl/evp.h>
  33. void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *a);
  34. int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
  35. ENGINE *impl, unsigned char *key, unsigned char *iv);
  36. int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
  37. int *outl, unsigned char *in, int inl);
  38. int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out,
  39. int *outl);
  40. int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
  41. ENGINE *impl, unsigned char *key, unsigned char *iv);
  42. int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
  43. int *outl, unsigned char *in, int inl);
  44. int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm,
  45. int *outl);
  46. int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
  47. ENGINE *impl, unsigned char *key, unsigned char *iv, int enc);
  48. int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
  49. int *outl, unsigned char *in, int inl);
  50. int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm,
  51. int *outl);
  52. int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
  53. unsigned char *key, unsigned char *iv);
  54. int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out,
  55. int *outl);
  56. int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
  57. unsigned char *key, unsigned char *iv);
  58. int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm,
  59. int *outl);
  60. int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
  61. unsigned char *key, unsigned char *iv, int enc);
  62. int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm,
  63. int *outl);
  64. int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *x, int padding);
  65. int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *x, int keylen);
  66. int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr);
  67. int EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *a);
  68. const EVP_CIPHER *EVP_get_cipherbyname(const char *name);
  69. #define EVP_get_cipherbynid(a) EVP_get_cipherbyname(OBJ_nid2sn(a))
  70. #define EVP_get_cipherbyobj(a) EVP_get_cipherbynid(OBJ_obj2nid(a))
  71. #define EVP_CIPHER_nid(e) ((e)->nid)
  72. #define EVP_CIPHER_block_size(e) ((e)->block_size)
  73. #define EVP_CIPHER_key_length(e) ((e)->key_len)
  74. #define EVP_CIPHER_iv_length(e) ((e)->iv_len)
  75. #define EVP_CIPHER_flags(e) ((e)->flags)
  76. #define EVP_CIPHER_mode(e) ((e)->flags) & EVP_CIPH_MODE)
  77. int EVP_CIPHER_type(const EVP_CIPHER *ctx);
  78. #define EVP_CIPHER_CTX_cipher(e) ((e)->cipher)
  79. #define EVP_CIPHER_CTX_nid(e) ((e)->cipher->nid)
  80. #define EVP_CIPHER_CTX_block_size(e) ((e)->cipher->block_size)
  81. #define EVP_CIPHER_CTX_key_length(e) ((e)->key_len)
  82. #define EVP_CIPHER_CTX_iv_length(e) ((e)->cipher->iv_len)
  83. #define EVP_CIPHER_CTX_get_app_data(e) ((e)->app_data)
  84. #define EVP_CIPHER_CTX_set_app_data(e,d) ((e)->app_data=(char *)(d))
  85. #define EVP_CIPHER_CTX_type(c) EVP_CIPHER_type(EVP_CIPHER_CTX_cipher(c))
  86. #define EVP_CIPHER_CTX_flags(e) ((e)->cipher->flags)
  87. #define EVP_CIPHER_CTX_mode(e) ((e)->cipher->flags & EVP_CIPH_MODE)
  88. int EVP_CIPHER_param_to_asn1(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
  89. int EVP_CIPHER_asn1_to_param(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
  90. =head1 DESCRIPTION
  91. The EVP cipher routines are a high level interface to certain
  92. symmetric ciphers.
  93. EVP_CIPHER_CTX_init() initializes cipher contex B<ctx>.
  94. EVP_EncryptInit_ex() sets up cipher context B<ctx> for encryption
  95. with cipher B<type> from ENGINE B<impl>. B<ctx> must be initialized
  96. before calling this function. B<type> is normally supplied
  97. by a function such as EVP_aes_256_cbc(). If B<impl> is NULL then the
  98. default implementation is used. B<key> is the symmetric key to use
  99. and B<iv> is the IV to use (if necessary), the actual number of bytes
  100. used for the key and IV depends on the cipher. It is possible to set
  101. all parameters to NULL except B<type> in an initial call and supply
  102. the remaining parameters in subsequent calls, all of which have B<type>
  103. set to NULL. This is done when the default cipher parameters are not
  104. appropriate.
  105. EVP_EncryptUpdate() encrypts B<inl> bytes from the buffer B<in> and
  106. writes the encrypted version to B<out>. This function can be called
  107. multiple times to encrypt successive blocks of data. The amount
  108. of data written depends on the block alignment of the encrypted data:
  109. as a result the amount of data written may be anything from zero bytes
  110. to (inl + cipher_block_size - 1) so B<out> should contain sufficient
  111. room. The actual number of bytes written is placed in B<outl>.
  112. If padding is enabled (the default) then EVP_EncryptFinal_ex() encrypts
  113. the "final" data, that is any data that remains in a partial block.
  114. It uses L<standard block padding|/NOTES> (aka PKCS padding). The encrypted
  115. final data is written to B<out> which should have sufficient space for
  116. one cipher block. The number of bytes written is placed in B<outl>. After
  117. this function is called the encryption operation is finished and no further
  118. calls to EVP_EncryptUpdate() should be made.
  119. If padding is disabled then EVP_EncryptFinal_ex() will not encrypt any more
  120. data and it will return an error if any data remains in a partial block:
  121. that is if the total data length is not a multiple of the block size.
  122. EVP_DecryptInit_ex(), EVP_DecryptUpdate() and EVP_DecryptFinal_ex() are the
  123. corresponding decryption operations. EVP_DecryptFinal() will return an
  124. error code if padding is enabled and the final block is not correctly
  125. formatted. The parameters and restrictions are identical to the encryption
  126. operations except that if padding is enabled the decrypted data buffer B<out>
  127. passed to EVP_DecryptUpdate() should have sufficient room for
  128. (B<inl> + cipher_block_size) bytes unless the cipher block size is 1 in
  129. which case B<inl> bytes is sufficient.
  130. EVP_CipherInit_ex(), EVP_CipherUpdate() and EVP_CipherFinal_ex() are
  131. functions that can be used for decryption or encryption. The operation
  132. performed depends on the value of the B<enc> parameter. It should be set
  133. to 1 for encryption, 0 for decryption and -1 to leave the value unchanged
  134. (the actual value of 'enc' being supplied in a previous call).
  135. EVP_CIPHER_CTX_cleanup() clears all information from a cipher context
  136. and free up any allocated memory associate with it. It should be called
  137. after all operations using a cipher are complete so sensitive information
  138. does not remain in memory.
  139. EVP_EncryptInit(), EVP_DecryptInit() and EVP_CipherInit() behave in a
  140. similar way to EVP_EncryptInit_ex(), EVP_DecryptInit_ex and
  141. EVP_CipherInit_ex() except the B<ctx> parameter does not need to be
  142. initialized and they always use the default cipher implementation.
  143. EVP_EncryptFinal(), EVP_DecryptFinal() and EVP_CipherFinal() are
  144. identical to EVP_EncryptFinal_ex(), EVP_DecryptFinal_ex() and
  145. EVP_CipherFinal_ex(). In previous releases they also cleaned up
  146. the B<ctx>, but this is no longer done and EVP_CIPHER_CTX_clean()
  147. must be called to free any context resources.
  148. EVP_get_cipherbyname(), EVP_get_cipherbynid() and EVP_get_cipherbyobj()
  149. return an EVP_CIPHER structure when passed a cipher name, a NID or an
  150. ASN1_OBJECT structure.
  151. EVP_CIPHER_nid() and EVP_CIPHER_CTX_nid() return the NID of a cipher when
  152. passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX> structure. The actual NID
  153. value is an internal value which may not have a corresponding OBJECT
  154. IDENTIFIER.
  155. EVP_CIPHER_CTX_set_padding() enables or disables padding. By default
  156. encryption operations are padded using standard block padding and the
  157. padding is checked and removed when decrypting. If the B<pad> parameter
  158. is zero then no padding is performed, the total amount of data encrypted
  159. or decrypted must then be a multiple of the block size or an error will
  160. occur.
  161. EVP_CIPHER_key_length() and EVP_CIPHER_CTX_key_length() return the key
  162. length of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>
  163. structure. The constant B<EVP_MAX_KEY_LENGTH> is the maximum key length
  164. for all ciphers. Note: although EVP_CIPHER_key_length() is fixed for a
  165. given cipher, the value of EVP_CIPHER_CTX_key_length() may be different
  166. for variable key length ciphers.
  167. EVP_CIPHER_CTX_set_key_length() sets the key length of the cipher ctx.
  168. If the cipher is a fixed length cipher then attempting to set the key
  169. length to any value other than the fixed value is an error.
  170. EVP_CIPHER_iv_length() and EVP_CIPHER_CTX_iv_length() return the IV
  171. length of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>.
  172. It will return zero if the cipher does not use an IV. The constant
  173. B<EVP_MAX_IV_LENGTH> is the maximum IV length for all ciphers.
  174. EVP_CIPHER_block_size() and EVP_CIPHER_CTX_block_size() return the block
  175. size of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>
  176. structure. The constant B<EVP_MAX_IV_LENGTH> is also the maximum block
  177. length for all ciphers.
  178. EVP_CIPHER_type() and EVP_CIPHER_CTX_type() return the type of the passed
  179. cipher or context. This "type" is the actual NID of the cipher OBJECT
  180. IDENTIFIER as such it ignores the cipher parameters and 40 bit RC2 and
  181. 128 bit RC2 have the same NID. If the cipher does not have an object
  182. identifier or does not have ASN1 support this function will return
  183. B<NID_undef>.
  184. EVP_CIPHER_CTX_cipher() returns the B<EVP_CIPHER> structure when passed
  185. an B<EVP_CIPHER_CTX> structure.
  186. EVP_CIPHER_mode() and EVP_CIPHER_CTX_mode() return the block cipher mode:
  187. EVP_CIPH_ECB_MODE, EVP_CIPH_CBC_MODE, EVP_CIPH_CFB_MODE or
  188. EVP_CIPH_OFB_MODE. If the cipher is a stream cipher then
  189. EVP_CIPH_STREAM_CIPHER is returned.
  190. EVP_CIPHER_param_to_asn1() sets the AlgorithmIdentifier "parameter" based
  191. on the passed cipher. This will typically include any parameters and an
  192. IV. The cipher IV (if any) must be set when this call is made. This call
  193. should be made before the cipher is actually "used" (before any
  194. EVP_EncryptUpdate(), EVP_DecryptUpdate() calls for example). This function
  195. may fail if the cipher does not have any ASN1 support.
  196. EVP_CIPHER_asn1_to_param() sets the cipher parameters based on an ASN1
  197. AlgorithmIdentifier "parameter". The precise effect depends on the cipher
  198. In the case of RC2, for example, it will set the IV and effective key length.
  199. This function should be called after the base cipher type is set but before
  200. the key is set. For example EVP_CipherInit() will be called with the IV and
  201. key set to NULL, EVP_CIPHER_asn1_to_param() will be called and finally
  202. EVP_CipherInit() again with all parameters except the key set to NULL. It is
  203. possible for this function to fail if the cipher does not have any ASN1 support
  204. or the parameters cannot be set (for example the RC2 effective key length
  205. is not supported.
  206. EVP_CIPHER_CTX_ctrl() allows various cipher specific parameters to be determined
  207. and set.
  208. =head1 RETURN VALUES
  209. EVP_EncryptInit_ex(), EVP_EncryptUpdate() and EVP_EncryptFinal_ex()
  210. return 1 for success and 0 for failure.
  211. EVP_DecryptInit_ex() and EVP_DecryptUpdate() return 1 for success and 0 for failure.
  212. EVP_DecryptFinal_ex() returns 0 if the decrypt failed or 1 for success.
  213. EVP_CipherInit_ex() and EVP_CipherUpdate() return 1 for success and 0 for failure.
  214. EVP_CipherFinal_ex() returns 0 for a decryption failure or 1 for success.
  215. EVP_CIPHER_CTX_cleanup() returns 1 for success and 0 for failure.
  216. EVP_get_cipherbyname(), EVP_get_cipherbynid() and EVP_get_cipherbyobj()
  217. return an B<EVP_CIPHER> structure or NULL on error.
  218. EVP_CIPHER_nid() and EVP_CIPHER_CTX_nid() return a NID.
  219. EVP_CIPHER_block_size() and EVP_CIPHER_CTX_block_size() return the block
  220. size.
  221. EVP_CIPHER_key_length() and EVP_CIPHER_CTX_key_length() return the key
  222. length.
  223. EVP_CIPHER_CTX_set_padding() always returns 1.
  224. EVP_CIPHER_iv_length() and EVP_CIPHER_CTX_iv_length() return the IV
  225. length or zero if the cipher does not use an IV.
  226. EVP_CIPHER_type() and EVP_CIPHER_CTX_type() return the NID of the cipher's
  227. OBJECT IDENTIFIER or NID_undef if it has no defined OBJECT IDENTIFIER.
  228. EVP_CIPHER_CTX_cipher() returns an B<EVP_CIPHER> structure.
  229. EVP_CIPHER_param_to_asn1() and EVP_CIPHER_asn1_to_param() return 1 for
  230. success or zero for failure.
  231. =head1 CIPHER LISTING
  232. All algorithms have a fixed key length unless otherwise stated.
  233. =over 4
  234. =item EVP_enc_null()
  235. Null cipher: does nothing.
  236. =item EVP_des_cbc(void), EVP_des_ecb(void), EVP_des_cfb(void), EVP_des_ofb(void)
  237. DES in CBC, ECB, CFB and OFB modes respectively.
  238. =item EVP_des_ede_cbc(void), EVP_des_ede(), EVP_des_ede_ofb(void), EVP_des_ede_cfb(void)
  239. Two key triple DES in CBC, ECB, CFB and OFB modes respectively.
  240. =item EVP_des_ede3_cbc(void), EVP_des_ede3(), EVP_des_ede3_ofb(void), EVP_des_ede3_cfb(void)
  241. Three key triple DES in CBC, ECB, CFB and OFB modes respectively.
  242. =item EVP_desx_cbc(void)
  243. DESX algorithm in CBC mode.
  244. =item EVP_rc4(void)
  245. RC4 stream cipher. This is a variable key length cipher with default key length 128 bits.
  246. =item EVP_rc4_40(void)
  247. RC4 stream cipher with 40 bit key length. This is obsolete and new code should use EVP_rc4()
  248. and the EVP_CIPHER_CTX_set_key_length() function.
  249. =item EVP_idea_cbc() EVP_idea_ecb(void), EVP_idea_cfb(void), EVP_idea_ofb(void), EVP_idea_cbc(void)
  250. IDEA encryption algorithm in CBC, ECB, CFB and OFB modes respectively.
  251. =item EVP_rc2_cbc(void), EVP_rc2_ecb(void), EVP_rc2_cfb(void), EVP_rc2_ofb(void)
  252. RC2 encryption algorithm in CBC, ECB, CFB and OFB modes respectively. This is a variable key
  253. length cipher with an additional parameter called "effective key bits" or "effective key length".
  254. By default both are set to 128 bits.
  255. =item EVP_rc2_40_cbc(void), EVP_rc2_64_cbc(void)
  256. RC2 algorithm in CBC mode with a default key length and effective key length of 40 and 64 bits.
  257. These are obsolete and new code should use EVP_rc2_cbc(), EVP_CIPHER_CTX_set_key_length() and
  258. EVP_CIPHER_CTX_ctrl() to set the key length and effective key length.
  259. =item EVP_bf_cbc(void), EVP_bf_ecb(void), EVP_bf_cfb(void), EVP_bf_ofb(void);
  260. Blowfish encryption algorithm in CBC, ECB, CFB and OFB modes respectively. This is a variable key
  261. length cipher.
  262. =item EVP_cast5_cbc(void), EVP_cast5_ecb(void), EVP_cast5_cfb(void), EVP_cast5_ofb(void)
  263. CAST encryption algorithm in CBC, ECB, CFB and OFB modes respectively. This is a variable key
  264. length cipher.
  265. =item EVP_rc5_32_12_16_cbc(void), EVP_rc5_32_12_16_ecb(void), EVP_rc5_32_12_16_cfb(void), EVP_rc5_32_12_16_ofb(void)
  266. RC5 encryption algorithm in CBC, ECB, CFB and OFB modes respectively. This is a variable key length
  267. cipher with an additional "number of rounds" parameter. By default the key length is set to 128
  268. bits and 12 rounds.
  269. =item EVP_aes_128_gcm(void), EVP_aes_192_gcm(void), EVP_aes_256_gcm(void)
  270. AES Galois Counter Mode (GCM) for 128, 192 and 256 bit keys respectively.
  271. These ciphers require additional control operations to function correctly: see
  272. L<GCM mode> section below for details.
  273. =item EVP_aes_128_ccm(void), EVP_aes_192_ccm(void), EVP_aes_256_ccm(void)
  274. AES Counter with CBC-MAC Mode (CCM) for 128, 192 and 256 bit keys respectively.
  275. These ciphers require additional control operations to function correctly: see
  276. CCM mode section below for details.
  277. =back
  278. =head1 GCM Mode
  279. For GCM mode ciphers the behaviour of the EVP interface is subtly altered and
  280. several GCM specific ctrl operations are supported.
  281. To specify any additional authenticated data (AAD) a call to EVP_CipherUpdate(),
  282. EVP_EncryptUpdate() or EVP_DecryptUpdate() should be made with the output
  283. parameter B<out> set to B<NULL>.
  284. When decrypting the return value of EVP_DecryptFinal() or EVP_CipherFinal()
  285. indicates if the operation was successful. If it does not indicate success
  286. the authentication operation has failed and any output data B<MUST NOT>
  287. be used as it is corrupted.
  288. The following ctrls are supported in GCM mode:
  289. EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_GCM_SET_IVLEN, ivlen, NULL);
  290. Sets the GCM IV length: this call can only be made before specifying an IV. If
  291. not called a default IV length is used (96 bits for AES).
  292. EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_GCM_GET_TAG, taglen, tag);
  293. Writes B<taglen> bytes of the tag value to the buffer indicated by B<tag>.
  294. This call can only be made when encrypting data and B<after> all data has been
  295. processed (e.g. after an EVP_EncryptFinal() call).
  296. EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_GCM_SET_TAG, taglen, tag);
  297. Sets the expected tag to B<taglen> bytes from B<tag>. This call is only legal
  298. when decrypting data and must be made B<before> any data is processed (e.g.
  299. before any EVP_DecryptUpdate() call).
  300. =head1 CCM Mode
  301. The behaviour of CCM mode ciphers is similar to CCM mode but with a few
  302. additional requirements and different ctrl values.
  303. Like GCM mode any additional authenticated data (AAD) is passed by calling
  304. EVP_CipherUpdate(), EVP_EncryptUpdate() or EVP_DecryptUpdate() with the output
  305. parameter B<out> set to B<NULL>. Additionally the total plaintext or ciphertext
  306. length B<MUST> be passed to EVP_CipherUpdate(), EVP_EncryptUpdate() or
  307. EVP_DecryptUpdate() with the output and input parameters (B<in> and B<out>)
  308. set to B<NULL> and the length passed in the B<inl> parameter.
  309. The following ctrls are supported in CCM mode:
  310. EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_CCM_SET_TAG, taglen, tag);
  311. This call is made to set the expected B<CCM> tag value when decrypting or
  312. the length of the tag (with the B<tag> parameter set to NULL) when encrypting.
  313. The tag length is often referred to as B<M>. If not set a default value is
  314. used (12 for AES).
  315. EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_CCM_SET_L, ivlen, NULL);
  316. Sets the CCM B<L> value. If not set a default is used (8 for AES).
  317. EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_CCM_SET_IVLEN, ivlen, NULL);
  318. Sets the CCM nonce (IV) length: this call can only be made before specifying
  319. an nonce value. The nonce length is given by B<15 - L> so it is 7 by default
  320. for AES.
  321. =head1 NOTES
  322. Where possible the B<EVP> interface to symmetric ciphers should be used in
  323. preference to the low level interfaces. This is because the code then becomes
  324. transparent to the cipher used and much more flexible. Additionally, the
  325. B<EVP> interface will ensure the use of platform specific cryptographic
  326. acceleration such as AES-NI (the low level interfaces do not provide the
  327. guarantee).
  328. PKCS padding works by adding B<n> padding bytes of value B<n> to make the total
  329. length of the encrypted data a multiple of the block size. Padding is always
  330. added so if the data is already a multiple of the block size B<n> will equal
  331. the block size. For example if the block size is 8 and 11 bytes are to be
  332. encrypted then 5 padding bytes of value 5 will be added.
  333. When decrypting the final block is checked to see if it has the correct form.
  334. Although the decryption operation can produce an error if padding is enabled,
  335. it is not a strong test that the input data or key is correct. A random block
  336. has better than 1 in 256 chance of being of the correct format and problems with
  337. the input data earlier on will not produce a final decrypt error.
  338. If padding is disabled then the decryption operation will always succeed if
  339. the total amount of data decrypted is a multiple of the block size.
  340. The functions EVP_EncryptInit(), EVP_EncryptFinal(), EVP_DecryptInit(),
  341. EVP_CipherInit() and EVP_CipherFinal() are obsolete but are retained for
  342. compatibility with existing code. New code should use EVP_EncryptInit_ex(),
  343. EVP_EncryptFinal_ex(), EVP_DecryptInit_ex(), EVP_DecryptFinal_ex(),
  344. EVP_CipherInit_ex() and EVP_CipherFinal_ex() because they can reuse an
  345. existing context without allocating and freeing it up on each call.
  346. =head1 BUGS
  347. For RC5 the number of rounds can currently only be set to 8, 12 or 16. This is
  348. a limitation of the current RC5 code rather than the EVP interface.
  349. EVP_MAX_KEY_LENGTH and EVP_MAX_IV_LENGTH only refer to the internal ciphers with
  350. default key lengths. If custom ciphers exceed these values the results are
  351. unpredictable. This is because it has become standard practice to define a
  352. generic key as a fixed unsigned char array containing EVP_MAX_KEY_LENGTH bytes.
  353. The ASN1 code is incomplete (and sometimes inaccurate) it has only been tested
  354. for certain common S/MIME ciphers (RC2, DES, triple DES) in CBC mode.
  355. =head1 EXAMPLES
  356. Encrypt a string using IDEA:
  357. int do_crypt(char *outfile)
  358. {
  359. unsigned char outbuf[1024];
  360. int outlen, tmplen;
  361. /* Bogus key and IV: we'd normally set these from
  362. * another source.
  363. */
  364. unsigned char key[] = {0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15};
  365. unsigned char iv[] = {1,2,3,4,5,6,7,8};
  366. char intext[] = "Some Crypto Text";
  367. EVP_CIPHER_CTX ctx;
  368. FILE *out;
  369. EVP_CIPHER_CTX_init(&ctx);
  370. EVP_EncryptInit_ex(&ctx, EVP_idea_cbc(), NULL, key, iv);
  371. if(!EVP_EncryptUpdate(&ctx, outbuf, &outlen, intext, strlen(intext)))
  372. {
  373. /* Error */
  374. return 0;
  375. }
  376. /* Buffer passed to EVP_EncryptFinal() must be after data just
  377. * encrypted to avoid overwriting it.
  378. */
  379. if(!EVP_EncryptFinal_ex(&ctx, outbuf + outlen, &tmplen))
  380. {
  381. /* Error */
  382. return 0;
  383. }
  384. outlen += tmplen;
  385. EVP_CIPHER_CTX_cleanup(&ctx);
  386. /* Need binary mode for fopen because encrypted data is
  387. * binary data. Also cannot use strlen() on it because
  388. * it wont be null terminated and may contain embedded
  389. * nulls.
  390. */
  391. out = fopen(outfile, "wb");
  392. fwrite(outbuf, 1, outlen, out);
  393. fclose(out);
  394. return 1;
  395. }
  396. The ciphertext from the above example can be decrypted using the B<openssl>
  397. utility with the command line (shown on two lines for clarity):
  398. openssl idea -d <filename
  399. -K 000102030405060708090A0B0C0D0E0F -iv 0102030405060708
  400. General encryption and decryption function example using FILE I/O and AES128
  401. with a 128-bit key:
  402. int do_crypt(FILE *in, FILE *out, int do_encrypt)
  403. {
  404. /* Allow enough space in output buffer for additional block */
  405. unsigned char inbuf[1024], outbuf[1024 + EVP_MAX_BLOCK_LENGTH];
  406. int inlen, outlen;
  407. EVP_CIPHER_CTX ctx;
  408. /* Bogus key and IV: we'd normally set these from
  409. * another source.
  410. */
  411. unsigned char key[] = "0123456789abcdeF";
  412. unsigned char iv[] = "1234567887654321";
  413. /* Don't set key or IV right away; we want to check lengths */
  414. EVP_CIPHER_CTX_init(&ctx);
  415. EVP_CipherInit_ex(&ctx, EVP_aes_128_cbc(), NULL, NULL, NULL,
  416. do_encrypt);
  417. OPENSSL_assert(EVP_CIPHER_CTX_key_length(&ctx) == 16);
  418. OPENSSL_assert(EVP_CIPHER_CTX_iv_length(&ctx) == 16);
  419. /* Now we can set key and IV */
  420. EVP_CipherInit_ex(&ctx, NULL, NULL, key, iv, do_encrypt);
  421. for(;;)
  422. {
  423. inlen = fread(inbuf, 1, 1024, in);
  424. if(inlen <= 0) break;
  425. if(!EVP_CipherUpdate(&ctx, outbuf, &outlen, inbuf, inlen))
  426. {
  427. /* Error */
  428. EVP_CIPHER_CTX_cleanup(&ctx);
  429. return 0;
  430. }
  431. fwrite(outbuf, 1, outlen, out);
  432. }
  433. if(!EVP_CipherFinal_ex(&ctx, outbuf, &outlen))
  434. {
  435. /* Error */
  436. EVP_CIPHER_CTX_cleanup(&ctx);
  437. return 0;
  438. }
  439. fwrite(outbuf, 1, outlen, out);
  440. EVP_CIPHER_CTX_cleanup(&ctx);
  441. return 1;
  442. }
  443. =head1 SEE ALSO
  444. L<evp(3)|evp(3)>
  445. =head1 HISTORY
  446. EVP_CIPHER_CTX_init(), EVP_EncryptInit_ex(), EVP_EncryptFinal_ex(),
  447. EVP_DecryptInit_ex(), EVP_DecryptFinal_ex(), EVP_CipherInit_ex(),
  448. EVP_CipherFinal_ex() and EVP_CIPHER_CTX_set_padding() appeared in
  449. OpenSSL 0.9.7.
  450. IDEA appeared in OpenSSL 0.9.7 but was often disabled due to
  451. patent concerns; the last patents expired in 2012.
  452. =cut