EVP_EncryptInit.pod revision 306195
1=pod
2
3=head1 NAME
4
5EVP_CIPHER_CTX_init, EVP_EncryptInit_ex, EVP_EncryptUpdate,
6EVP_EncryptFinal_ex, EVP_DecryptInit_ex, EVP_DecryptUpdate,
7EVP_DecryptFinal_ex, EVP_CipherInit_ex, EVP_CipherUpdate,
8EVP_CipherFinal_ex, EVP_CIPHER_CTX_set_key_length,
9EVP_CIPHER_CTX_ctrl, EVP_CIPHER_CTX_cleanup, EVP_EncryptInit,
10EVP_EncryptFinal, EVP_DecryptInit, EVP_DecryptFinal,
11EVP_CipherInit, EVP_CipherFinal, EVP_get_cipherbyname,
12EVP_get_cipherbynid, EVP_get_cipherbyobj, EVP_CIPHER_nid,
13EVP_CIPHER_block_size, EVP_CIPHER_key_length, EVP_CIPHER_iv_length,
14EVP_CIPHER_flags, EVP_CIPHER_mode, EVP_CIPHER_type, EVP_CIPHER_CTX_cipher,
15EVP_CIPHER_CTX_nid, EVP_CIPHER_CTX_block_size, EVP_CIPHER_CTX_key_length,
16EVP_CIPHER_CTX_iv_length, EVP_CIPHER_CTX_get_app_data,
17EVP_CIPHER_CTX_set_app_data, EVP_CIPHER_CTX_type, EVP_CIPHER_CTX_flags,
18EVP_CIPHER_CTX_mode, EVP_CIPHER_param_to_asn1, EVP_CIPHER_asn1_to_param,
19EVP_CIPHER_CTX_set_padding,  EVP_enc_null, EVP_des_cbc, EVP_des_ecb,
20EVP_des_cfb, EVP_des_ofb, EVP_des_ede_cbc, EVP_des_ede, EVP_des_ede_ofb,
21EVP_des_ede_cfb, EVP_des_ede3_cbc, EVP_des_ede3, EVP_des_ede3_ofb,
22EVP_des_ede3_cfb, EVP_desx_cbc, EVP_rc4, EVP_rc4_40, EVP_idea_cbc,
23EVP_idea_ecb, EVP_idea_cfb, EVP_idea_ofb, EVP_rc2_cbc,
24EVP_rc2_ecb, EVP_rc2_cfb, EVP_rc2_ofb, EVP_rc2_40_cbc, EVP_rc2_64_cbc,
25EVP_bf_cbc, EVP_bf_ecb, EVP_bf_cfb, EVP_bf_ofb, EVP_cast5_cbc,
26EVP_cast5_ecb, EVP_cast5_cfb, EVP_cast5_ofb, EVP_rc5_32_12_16_cbc,
27EVP_rc5_32_12_16_ecb, EVP_rc5_32_12_16_cfb, EVP_rc5_32_12_16_ofb, 
28EVP_aes_128_gcm, EVP_aes_192_gcm, EVP_aes_256_gcm, EVP_aes_128_ccm,
29EVP_aes_192_ccm, EVP_aes_256_ccm - EVP cipher routines
30
31=head1 SYNOPSIS
32
33 #include <openssl/evp.h>
34
35 void EVP_CIPHER_CTX_init(EVP_CIPHER_CTX *a);
36
37 int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
38	 ENGINE *impl, unsigned char *key, unsigned char *iv);
39 int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
40         int *outl, unsigned char *in, int inl);
41 int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out,
42         int *outl);
43
44 int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
45	 ENGINE *impl, unsigned char *key, unsigned char *iv);
46 int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
47         int *outl, unsigned char *in, int inl);
48 int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm,
49         int *outl);
50
51 int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
52         ENGINE *impl, unsigned char *key, unsigned char *iv, int enc);
53 int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
54         int *outl, unsigned char *in, int inl);
55 int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm,
56         int *outl);
57
58 int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
59         unsigned char *key, unsigned char *iv);
60 int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out,
61         int *outl);
62
63 int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
64         unsigned char *key, unsigned char *iv);
65 int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm,
66         int *outl);
67
68 int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
69         unsigned char *key, unsigned char *iv, int enc);
70 int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm,
71         int *outl);
72
73 int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *x, int padding);
74 int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *x, int keylen);
75 int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr);
76 int EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *a);
77
78 const EVP_CIPHER *EVP_get_cipherbyname(const char *name);
79 #define EVP_get_cipherbynid(a) EVP_get_cipherbyname(OBJ_nid2sn(a))
80 #define EVP_get_cipherbyobj(a) EVP_get_cipherbynid(OBJ_obj2nid(a))
81
82 #define EVP_CIPHER_nid(e)		((e)->nid)
83 #define EVP_CIPHER_block_size(e)	((e)->block_size)
84 #define EVP_CIPHER_key_length(e)	((e)->key_len)
85 #define EVP_CIPHER_iv_length(e)		((e)->iv_len)
86 #define EVP_CIPHER_flags(e)		((e)->flags)
87 #define EVP_CIPHER_mode(e)		((e)->flags) & EVP_CIPH_MODE)
88 int EVP_CIPHER_type(const EVP_CIPHER *ctx);
89
90 #define EVP_CIPHER_CTX_cipher(e)	((e)->cipher)
91 #define EVP_CIPHER_CTX_nid(e)		((e)->cipher->nid)
92 #define EVP_CIPHER_CTX_block_size(e)	((e)->cipher->block_size)
93 #define EVP_CIPHER_CTX_key_length(e)	((e)->key_len)
94 #define EVP_CIPHER_CTX_iv_length(e)	((e)->cipher->iv_len)
95 #define EVP_CIPHER_CTX_get_app_data(e)	((e)->app_data)
96 #define EVP_CIPHER_CTX_set_app_data(e,d) ((e)->app_data=(char *)(d))
97 #define EVP_CIPHER_CTX_type(c)         EVP_CIPHER_type(EVP_CIPHER_CTX_cipher(c))
98 #define EVP_CIPHER_CTX_flags(e)		((e)->cipher->flags)
99 #define EVP_CIPHER_CTX_mode(e)		((e)->cipher->flags & EVP_CIPH_MODE)
100
101 int EVP_CIPHER_param_to_asn1(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
102 int EVP_CIPHER_asn1_to_param(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
103
104=head1 DESCRIPTION
105
106The EVP cipher routines are a high level interface to certain
107symmetric ciphers.
108
109EVP_CIPHER_CTX_init() initializes cipher contex B<ctx>.
110
111EVP_EncryptInit_ex() sets up cipher context B<ctx> for encryption
112with cipher B<type> from ENGINE B<impl>. B<ctx> must be initialized
113before calling this function. B<type> is normally supplied
114by a function such as EVP_aes_256_cbc(). If B<impl> is NULL then the
115default implementation is used. B<key> is the symmetric key to use
116and B<iv> is the IV to use (if necessary), the actual number of bytes
117used for the key and IV depends on the cipher. It is possible to set
118all parameters to NULL except B<type> in an initial call and supply
119the remaining parameters in subsequent calls, all of which have B<type>
120set to NULL. This is done when the default cipher parameters are not
121appropriate.
122
123EVP_EncryptUpdate() encrypts B<inl> bytes from the buffer B<in> and
124writes the encrypted version to B<out>. This function can be called
125multiple times to encrypt successive blocks of data. The amount
126of data written depends on the block alignment of the encrypted data:
127as a result the amount of data written may be anything from zero bytes
128to (inl + cipher_block_size - 1) so B<out> should contain sufficient
129room. The actual number of bytes written is placed in B<outl>.
130
131If padding is enabled (the default) then EVP_EncryptFinal_ex() encrypts
132the "final" data, that is any data that remains in a partial block.
133It uses L<standard block padding|/NOTES> (aka PKCS padding). The encrypted
134final data is written to B<out> which should have sufficient space for
135one cipher block. The number of bytes written is placed in B<outl>. After
136this function is called the encryption operation is finished and no further
137calls to EVP_EncryptUpdate() should be made.
138
139If padding is disabled then EVP_EncryptFinal_ex() will not encrypt any more
140data and it will return an error if any data remains in a partial block:
141that is if the total data length is not a multiple of the block size. 
142
143EVP_DecryptInit_ex(), EVP_DecryptUpdate() and EVP_DecryptFinal_ex() are the
144corresponding decryption operations. EVP_DecryptFinal() will return an
145error code if padding is enabled and the final block is not correctly
146formatted. The parameters and restrictions are identical to the encryption
147operations except that if padding is enabled the decrypted data buffer B<out>
148passed to EVP_DecryptUpdate() should have sufficient room for
149(B<inl> + cipher_block_size) bytes unless the cipher block size is 1 in
150which case B<inl> bytes is sufficient.
151
152EVP_CipherInit_ex(), EVP_CipherUpdate() and EVP_CipherFinal_ex() are
153functions that can be used for decryption or encryption. The operation
154performed depends on the value of the B<enc> parameter. It should be set
155to 1 for encryption, 0 for decryption and -1 to leave the value unchanged
156(the actual value of 'enc' being supplied in a previous call).
157
158EVP_CIPHER_CTX_cleanup() clears all information from a cipher context
159and free up any allocated memory associate with it. It should be called
160after all operations using a cipher are complete so sensitive information
161does not remain in memory.
162
163EVP_EncryptInit(), EVP_DecryptInit() and EVP_CipherInit() behave in a
164similar way to EVP_EncryptInit_ex(), EVP_DecryptInit_ex and
165EVP_CipherInit_ex() except the B<ctx> parameter does not need to be
166initialized and they always use the default cipher implementation.
167
168EVP_EncryptFinal(), EVP_DecryptFinal() and EVP_CipherFinal() are
169identical to EVP_EncryptFinal_ex(), EVP_DecryptFinal_ex() and
170EVP_CipherFinal_ex(). In previous releases they also cleaned up
171the B<ctx>, but this is no longer done and EVP_CIPHER_CTX_clean()
172must be called to free any context resources.
173
174EVP_get_cipherbyname(), EVP_get_cipherbynid() and EVP_get_cipherbyobj()
175return an EVP_CIPHER structure when passed a cipher name, a NID or an
176ASN1_OBJECT structure.
177
178EVP_CIPHER_nid() and EVP_CIPHER_CTX_nid() return the NID of a cipher when
179passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX> structure.  The actual NID
180value is an internal value which may not have a corresponding OBJECT
181IDENTIFIER.
182
183EVP_CIPHER_CTX_set_padding() enables or disables padding. By default
184encryption operations are padded using standard block padding and the
185padding is checked and removed when decrypting. If the B<pad> parameter
186is zero then no padding is performed, the total amount of data encrypted
187or decrypted must then be a multiple of the block size or an error will
188occur.
189
190EVP_CIPHER_key_length() and EVP_CIPHER_CTX_key_length() return the key
191length of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>
192structure. The constant B<EVP_MAX_KEY_LENGTH> is the maximum key length
193for all ciphers. Note: although EVP_CIPHER_key_length() is fixed for a
194given cipher, the value of EVP_CIPHER_CTX_key_length() may be different
195for variable key length ciphers.
196
197EVP_CIPHER_CTX_set_key_length() sets the key length of the cipher ctx.
198If the cipher is a fixed length cipher then attempting to set the key
199length to any value other than the fixed value is an error.
200
201EVP_CIPHER_iv_length() and EVP_CIPHER_CTX_iv_length() return the IV
202length of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>.
203It will return zero if the cipher does not use an IV.  The constant
204B<EVP_MAX_IV_LENGTH> is the maximum IV length for all ciphers.
205
206EVP_CIPHER_block_size() and EVP_CIPHER_CTX_block_size() return the block
207size of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>
208structure. The constant B<EVP_MAX_IV_LENGTH> is also the maximum block
209length for all ciphers.
210
211EVP_CIPHER_type() and EVP_CIPHER_CTX_type() return the type of the passed
212cipher or context. This "type" is the actual NID of the cipher OBJECT
213IDENTIFIER as such it ignores the cipher parameters and 40 bit RC2 and
214128 bit RC2 have the same NID. If the cipher does not have an object
215identifier or does not have ASN1 support this function will return
216B<NID_undef>.
217
218EVP_CIPHER_CTX_cipher() returns the B<EVP_CIPHER> structure when passed
219an B<EVP_CIPHER_CTX> structure.
220
221EVP_CIPHER_mode() and EVP_CIPHER_CTX_mode() return the block cipher mode:
222EVP_CIPH_ECB_MODE, EVP_CIPH_CBC_MODE, EVP_CIPH_CFB_MODE or
223EVP_CIPH_OFB_MODE. If the cipher is a stream cipher then
224EVP_CIPH_STREAM_CIPHER is returned.
225
226EVP_CIPHER_param_to_asn1() sets the AlgorithmIdentifier "parameter" based
227on the passed cipher. This will typically include any parameters and an
228IV. The cipher IV (if any) must be set when this call is made. This call
229should be made before the cipher is actually "used" (before any
230EVP_EncryptUpdate(), EVP_DecryptUpdate() calls for example). This function
231may fail if the cipher does not have any ASN1 support.
232
233EVP_CIPHER_asn1_to_param() sets the cipher parameters based on an ASN1
234AlgorithmIdentifier "parameter". The precise effect depends on the cipher
235In the case of RC2, for example, it will set the IV and effective key length.
236This function should be called after the base cipher type is set but before
237the key is set. For example EVP_CipherInit() will be called with the IV and
238key set to NULL, EVP_CIPHER_asn1_to_param() will be called and finally
239EVP_CipherInit() again with all parameters except the key set to NULL. It is
240possible for this function to fail if the cipher does not have any ASN1 support
241or the parameters cannot be set (for example the RC2 effective key length
242is not supported.
243
244EVP_CIPHER_CTX_ctrl() allows various cipher specific parameters to be determined
245and set.
246
247=head1 RETURN VALUES
248
249EVP_EncryptInit_ex(), EVP_EncryptUpdate() and EVP_EncryptFinal_ex()
250return 1 for success and 0 for failure.
251
252EVP_DecryptInit_ex() and EVP_DecryptUpdate() return 1 for success and 0 for failure.
253EVP_DecryptFinal_ex() returns 0 if the decrypt failed or 1 for success.
254
255EVP_CipherInit_ex() and EVP_CipherUpdate() return 1 for success and 0 for failure.
256EVP_CipherFinal_ex() returns 0 for a decryption failure or 1 for success.
257
258EVP_CIPHER_CTX_cleanup() returns 1 for success and 0 for failure.
259
260EVP_get_cipherbyname(), EVP_get_cipherbynid() and EVP_get_cipherbyobj()
261return an B<EVP_CIPHER> structure or NULL on error.
262
263EVP_CIPHER_nid() and EVP_CIPHER_CTX_nid() return a NID.
264
265EVP_CIPHER_block_size() and EVP_CIPHER_CTX_block_size() return the block
266size.
267
268EVP_CIPHER_key_length() and EVP_CIPHER_CTX_key_length() return the key
269length.
270
271EVP_CIPHER_CTX_set_padding() always returns 1.
272
273EVP_CIPHER_iv_length() and EVP_CIPHER_CTX_iv_length() return the IV
274length or zero if the cipher does not use an IV.
275
276EVP_CIPHER_type() and EVP_CIPHER_CTX_type() return the NID of the cipher's
277OBJECT IDENTIFIER or NID_undef if it has no defined OBJECT IDENTIFIER.
278
279EVP_CIPHER_CTX_cipher() returns an B<EVP_CIPHER> structure.
280
281EVP_CIPHER_param_to_asn1() and EVP_CIPHER_asn1_to_param() return 1 for 
282success or zero for failure.
283
284=head1 CIPHER LISTING
285
286All algorithms have a fixed key length unless otherwise stated.
287
288=over 4
289
290=item EVP_enc_null()
291
292Null cipher: does nothing.
293
294=item EVP_des_cbc(void), EVP_des_ecb(void), EVP_des_cfb(void), EVP_des_ofb(void)
295
296DES in CBC, ECB, CFB and OFB modes respectively. 
297
298=item EVP_des_ede_cbc(void), EVP_des_ede(), EVP_des_ede_ofb(void),  EVP_des_ede_cfb(void)
299
300Two key triple DES in CBC, ECB, CFB and OFB modes respectively.
301
302=item EVP_des_ede3_cbc(void), EVP_des_ede3(), EVP_des_ede3_ofb(void),  EVP_des_ede3_cfb(void)
303
304Three key triple DES in CBC, ECB, CFB and OFB modes respectively.
305
306=item EVP_desx_cbc(void)
307
308DESX algorithm in CBC mode.
309
310=item EVP_rc4(void)
311
312RC4 stream cipher. This is a variable key length cipher with default key length 128 bits.
313
314=item EVP_rc4_40(void)
315
316RC4 stream cipher with 40 bit key length. This is obsolete and new code should use EVP_rc4()
317and the EVP_CIPHER_CTX_set_key_length() function.
318
319=item EVP_idea_cbc() EVP_idea_ecb(void), EVP_idea_cfb(void), EVP_idea_ofb(void)
320
321IDEA encryption algorithm in CBC, ECB, CFB and OFB modes respectively.
322
323=item EVP_rc2_cbc(void), EVP_rc2_ecb(void), EVP_rc2_cfb(void), EVP_rc2_ofb(void)
324
325RC2 encryption algorithm in CBC, ECB, CFB and OFB modes respectively. This is a variable key
326length cipher with an additional parameter called "effective key bits" or "effective key length".
327By default both are set to 128 bits.
328
329=item EVP_rc2_40_cbc(void), EVP_rc2_64_cbc(void)
330
331RC2 algorithm in CBC mode with a default key length and effective key length of 40 and 64 bits.
332These are obsolete and new code should use EVP_rc2_cbc(), EVP_CIPHER_CTX_set_key_length() and
333EVP_CIPHER_CTX_ctrl() to set the key length and effective key length.
334
335=item EVP_bf_cbc(void), EVP_bf_ecb(void), EVP_bf_cfb(void), EVP_bf_ofb(void);
336
337Blowfish encryption algorithm in CBC, ECB, CFB and OFB modes respectively. This is a variable key
338length cipher.
339
340=item EVP_cast5_cbc(void), EVP_cast5_ecb(void), EVP_cast5_cfb(void), EVP_cast5_ofb(void)
341
342CAST encryption algorithm in CBC, ECB, CFB and OFB modes respectively. This is a variable key
343length cipher.
344
345=item EVP_rc5_32_12_16_cbc(void), EVP_rc5_32_12_16_ecb(void), EVP_rc5_32_12_16_cfb(void), EVP_rc5_32_12_16_ofb(void)
346
347RC5 encryption algorithm in CBC, ECB, CFB and OFB modes respectively. This is a variable key length
348cipher with an additional "number of rounds" parameter. By default the key length is set to 128
349bits and 12 rounds.
350
351=item EVP_aes_128_gcm(void), EVP_aes_192_gcm(void), EVP_aes_256_gcm(void)
352
353AES Galois Counter Mode (GCM) for 128, 192 and 256 bit keys respectively.
354These ciphers require additional control operations to function correctly: see
355L<GCM mode> section below for details.
356
357=item EVP_aes_128_ccm(void), EVP_aes_192_ccm(void), EVP_aes_256_ccm(void)
358
359AES Counter with CBC-MAC Mode (CCM) for 128, 192 and 256 bit keys respectively.
360These ciphers require additional control operations to function correctly: see
361CCM mode section below for details.
362
363=back
364
365=head1 GCM Mode
366
367For GCM mode ciphers the behaviour of the EVP interface is subtly altered and
368several GCM specific ctrl operations are supported.
369
370To specify any additional authenticated data (AAD) a call to EVP_CipherUpdate(),
371EVP_EncryptUpdate() or EVP_DecryptUpdate() should be made with the output 
372parameter B<out> set to B<NULL>.
373
374When decrypting the return value of EVP_DecryptFinal() or EVP_CipherFinal()
375indicates if the operation was successful. If it does not indicate success
376the authentication operation has failed and any output data B<MUST NOT>
377be used as it is corrupted.
378
379The following ctrls are supported in GCM mode:
380
381 EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_GCM_SET_IVLEN, ivlen, NULL);
382
383Sets the GCM IV length: this call can only be made before specifying an IV. If
384not called a default IV length is used (96 bits for AES).
385 
386 EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_GCM_GET_TAG, taglen, tag);
387
388Writes B<taglen> bytes of the tag value to the buffer indicated by B<tag>.
389This call can only be made when encrypting data and B<after> all data has been
390processed (e.g. after an EVP_EncryptFinal() call).
391
392 EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_GCM_SET_TAG, taglen, tag);
393
394Sets the expected tag to B<taglen> bytes from B<tag>. This call is only legal
395when decrypting data and must be made B<before> any data is processed (e.g.
396before any EVP_DecryptUpdate() call). 
397
398See L<EXAMPLES> below for an example of the use of GCM mode.
399
400=head1 CCM Mode
401
402The behaviour of CCM mode ciphers is similar to CCM mode but with a few
403additional requirements and different ctrl values.
404
405Like GCM mode any additional authenticated data (AAD) is passed by calling
406EVP_CipherUpdate(), EVP_EncryptUpdate() or EVP_DecryptUpdate() with the output 
407parameter B<out> set to B<NULL>. Additionally the total plaintext or ciphertext
408length B<MUST> be passed to EVP_CipherUpdate(), EVP_EncryptUpdate() or
409EVP_DecryptUpdate() with the output and input parameters (B<in> and B<out>) 
410set to B<NULL> and the length passed in the B<inl> parameter.
411
412The following ctrls are supported in CCM mode:
413 
414 EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_CCM_SET_TAG, taglen, tag);
415
416This call is made to set the expected B<CCM> tag value when decrypting or
417the length of the tag (with the B<tag> parameter set to NULL) when encrypting.
418The tag length is often referred to as B<M>. If not set a default value is
419used (12 for AES).
420
421 EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_CCM_SET_L, ivlen, NULL);
422
423Sets the CCM B<L> value. If not set a default is used (8 for AES).
424
425 EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_CCM_SET_IVLEN, ivlen, NULL);
426
427Sets the CCM nonce (IV) length: this call can only be made before specifying
428an nonce value. The nonce length is given by B<15 - L> so it is 7 by default
429for AES.
430
431
432
433=head1 NOTES
434
435Where possible the B<EVP> interface to symmetric ciphers should be used in
436preference to the low level interfaces. This is because the code then becomes
437transparent to the cipher used and much more flexible. Additionally, the
438B<EVP> interface will ensure the use of platform specific cryptographic
439acceleration such as AES-NI (the low level interfaces do not provide the
440guarantee).
441
442PKCS padding works by adding B<n> padding bytes of value B<n> to make the total 
443length of the encrypted data a multiple of the block size. Padding is always
444added so if the data is already a multiple of the block size B<n> will equal
445the block size. For example if the block size is 8 and 11 bytes are to be
446encrypted then 5 padding bytes of value 5 will be added.
447
448When decrypting the final block is checked to see if it has the correct form.
449
450Although the decryption operation can produce an error if padding is enabled,
451it is not a strong test that the input data or key is correct. A random block
452has better than 1 in 256 chance of being of the correct format and problems with
453the input data earlier on will not produce a final decrypt error.
454
455If padding is disabled then the decryption operation will always succeed if
456the total amount of data decrypted is a multiple of the block size.
457
458The functions EVP_EncryptInit(), EVP_EncryptFinal(), EVP_DecryptInit(),
459EVP_CipherInit() and EVP_CipherFinal() are obsolete but are retained for
460compatibility with existing code. New code should use EVP_EncryptInit_ex(),
461EVP_EncryptFinal_ex(), EVP_DecryptInit_ex(), EVP_DecryptFinal_ex(),
462EVP_CipherInit_ex() and EVP_CipherFinal_ex() because they can reuse an
463existing context without allocating and freeing it up on each call.
464
465=head1 BUGS
466
467For RC5 the number of rounds can currently only be set to 8, 12 or 16. This is
468a limitation of the current RC5 code rather than the EVP interface.
469
470EVP_MAX_KEY_LENGTH and EVP_MAX_IV_LENGTH only refer to the internal ciphers with
471default key lengths. If custom ciphers exceed these values the results are
472unpredictable. This is because it has become standard practice to define a 
473generic key as a fixed unsigned char array containing EVP_MAX_KEY_LENGTH bytes.
474
475The ASN1 code is incomplete (and sometimes inaccurate) it has only been tested
476for certain common S/MIME ciphers (RC2, DES, triple DES) in CBC mode.
477
478=head1 EXAMPLES
479
480Encrypt a string using IDEA:
481
482 int do_crypt(char *outfile)
483 	{
484	unsigned char outbuf[1024];
485	int outlen, tmplen;
486	/* Bogus key and IV: we'd normally set these from
487	 * another source.
488	 */
489	unsigned char key[] = {0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15};
490	unsigned char iv[] = {1,2,3,4,5,6,7,8};
491	char intext[] = "Some Crypto Text";
492	EVP_CIPHER_CTX ctx;
493	FILE *out;
494
495	EVP_CIPHER_CTX_init(&ctx);
496	EVP_EncryptInit_ex(&ctx, EVP_idea_cbc(), NULL, key, iv);
497
498	if(!EVP_EncryptUpdate(&ctx, outbuf, &outlen, intext, strlen(intext)))
499		{
500		/* Error */
501		return 0;
502		}
503	/* Buffer passed to EVP_EncryptFinal() must be after data just
504	 * encrypted to avoid overwriting it.
505	 */
506	if(!EVP_EncryptFinal_ex(&ctx, outbuf + outlen, &tmplen))
507		{
508		/* Error */
509		return 0;
510		}
511	outlen += tmplen;
512	EVP_CIPHER_CTX_cleanup(&ctx);
513	/* Need binary mode for fopen because encrypted data is
514	 * binary data. Also cannot use strlen() on it because
515         * it wont be null terminated and may contain embedded
516	 * nulls.
517	 */
518	out = fopen(outfile, "wb");
519	fwrite(outbuf, 1, outlen, out);
520	fclose(out);
521	return 1;
522	}
523
524The ciphertext from the above example can be decrypted using the B<openssl>
525utility with the command line (shown on two lines for clarity):
526 
527 openssl idea -d <filename
528          -K 000102030405060708090A0B0C0D0E0F -iv 0102030405060708
529
530General encryption and decryption function example using FILE I/O and AES128
531with a 128-bit key:
532
533 int do_crypt(FILE *in, FILE *out, int do_encrypt)
534 	{
535	/* Allow enough space in output buffer for additional block */
536	unsigned char inbuf[1024], outbuf[1024 + EVP_MAX_BLOCK_LENGTH];
537	int inlen, outlen;
538	EVP_CIPHER_CTX ctx;
539	/* Bogus key and IV: we'd normally set these from
540	 * another source.
541	 */
542	unsigned char key[] = "0123456789abcdeF";
543	unsigned char iv[] = "1234567887654321";
544
545	/* Don't set key or IV right away; we want to check lengths */
546	EVP_CIPHER_CTX_init(&ctx);
547	EVP_CipherInit_ex(&ctx, EVP_aes_128_cbc(), NULL, NULL, NULL,
548		do_encrypt);
549	OPENSSL_assert(EVP_CIPHER_CTX_key_length(&ctx) == 16);
550	OPENSSL_assert(EVP_CIPHER_CTX_iv_length(&ctx) == 16);
551
552	/* Now we can set key and IV */
553	EVP_CipherInit_ex(&ctx, NULL, NULL, key, iv, do_encrypt);
554
555	for(;;) 
556		{
557		inlen = fread(inbuf, 1, 1024, in);
558		if(inlen <= 0) break;
559		if(!EVP_CipherUpdate(&ctx, outbuf, &outlen, inbuf, inlen))
560			{
561			/* Error */
562			EVP_CIPHER_CTX_cleanup(&ctx);
563			return 0;
564			}
565		fwrite(outbuf, 1, outlen, out);
566		}
567	if(!EVP_CipherFinal_ex(&ctx, outbuf, &outlen))
568		{
569		/* Error */
570		EVP_CIPHER_CTX_cleanup(&ctx);
571		return 0;
572		}
573	fwrite(outbuf, 1, outlen, out);
574
575	EVP_CIPHER_CTX_cleanup(&ctx);
576	return 1;
577	}
578
579
580=head1 SEE ALSO
581
582L<evp(3)|evp(3)>
583
584=head1 HISTORY
585
586EVP_CIPHER_CTX_init(), EVP_EncryptInit_ex(), EVP_EncryptFinal_ex(),
587EVP_DecryptInit_ex(), EVP_DecryptFinal_ex(), EVP_CipherInit_ex(),
588EVP_CipherFinal_ex() and EVP_CIPHER_CTX_set_padding() appeared in
589OpenSSL 0.9.7.
590
591IDEA appeared in OpenSSL 0.9.7 but was often disabled due to
592patent concerns; the last patents expired in 2012.
593
594=cut
595