1 | =pod
|
---|
2 |
|
---|
3 | =head1 NAME
|
---|
4 |
|
---|
5 | EVP_CIPHER_CTX_new,
|
---|
6 | EVP_CIPHER_CTX_reset,
|
---|
7 | EVP_CIPHER_CTX_free,
|
---|
8 | EVP_EncryptInit_ex,
|
---|
9 | EVP_EncryptUpdate,
|
---|
10 | EVP_EncryptFinal_ex,
|
---|
11 | EVP_DecryptInit_ex,
|
---|
12 | EVP_DecryptUpdate,
|
---|
13 | EVP_DecryptFinal_ex,
|
---|
14 | EVP_CipherInit_ex,
|
---|
15 | EVP_CipherUpdate,
|
---|
16 | EVP_CipherFinal_ex,
|
---|
17 | EVP_CIPHER_CTX_set_key_length,
|
---|
18 | EVP_CIPHER_CTX_ctrl,
|
---|
19 | EVP_EncryptInit,
|
---|
20 | EVP_EncryptFinal,
|
---|
21 | EVP_DecryptInit,
|
---|
22 | EVP_DecryptFinal,
|
---|
23 | EVP_CipherInit,
|
---|
24 | EVP_CipherFinal,
|
---|
25 | EVP_get_cipherbyname,
|
---|
26 | EVP_get_cipherbynid,
|
---|
27 | EVP_get_cipherbyobj,
|
---|
28 | EVP_CIPHER_nid,
|
---|
29 | EVP_CIPHER_block_size,
|
---|
30 | EVP_CIPHER_key_length,
|
---|
31 | EVP_CIPHER_iv_length,
|
---|
32 | EVP_CIPHER_flags,
|
---|
33 | EVP_CIPHER_mode,
|
---|
34 | EVP_CIPHER_type,
|
---|
35 | EVP_CIPHER_CTX_cipher,
|
---|
36 | EVP_CIPHER_CTX_nid,
|
---|
37 | EVP_CIPHER_CTX_block_size,
|
---|
38 | EVP_CIPHER_CTX_key_length,
|
---|
39 | EVP_CIPHER_CTX_iv_length,
|
---|
40 | EVP_CIPHER_CTX_get_app_data,
|
---|
41 | EVP_CIPHER_CTX_set_app_data,
|
---|
42 | EVP_CIPHER_CTX_type,
|
---|
43 | EVP_CIPHER_CTX_flags,
|
---|
44 | EVP_CIPHER_CTX_mode,
|
---|
45 | EVP_CIPHER_param_to_asn1,
|
---|
46 | EVP_CIPHER_asn1_to_param,
|
---|
47 | EVP_CIPHER_CTX_set_padding,
|
---|
48 | EVP_enc_null
|
---|
49 | - EVP cipher routines
|
---|
50 |
|
---|
51 | =head1 SYNOPSIS
|
---|
52 |
|
---|
53 | =for comment generic
|
---|
54 |
|
---|
55 | #include <openssl/evp.h>
|
---|
56 |
|
---|
57 | EVP_CIPHER_CTX *EVP_CIPHER_CTX_new(void);
|
---|
58 | int EVP_CIPHER_CTX_reset(EVP_CIPHER_CTX *ctx);
|
---|
59 | void EVP_CIPHER_CTX_free(EVP_CIPHER_CTX *ctx);
|
---|
60 |
|
---|
61 | int EVP_EncryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
|
---|
62 | ENGINE *impl, const unsigned char *key, const unsigned char *iv);
|
---|
63 | int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
---|
64 | int *outl, const unsigned char *in, int inl);
|
---|
65 | int EVP_EncryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
|
---|
66 |
|
---|
67 | int EVP_DecryptInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
|
---|
68 | ENGINE *impl, const unsigned char *key, const unsigned char *iv);
|
---|
69 | int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
---|
70 | int *outl, const unsigned char *in, int inl);
|
---|
71 | int EVP_DecryptFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
|
---|
72 |
|
---|
73 | int EVP_CipherInit_ex(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
|
---|
74 | ENGINE *impl, const unsigned char *key, const unsigned char *iv, int enc);
|
---|
75 | int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
|
---|
76 | int *outl, const unsigned char *in, int inl);
|
---|
77 | int EVP_CipherFinal_ex(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
|
---|
78 |
|
---|
79 | int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
|
---|
80 | const unsigned char *key, const unsigned char *iv);
|
---|
81 | int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
|
---|
82 |
|
---|
83 | int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
|
---|
84 | const unsigned char *key, const unsigned char *iv);
|
---|
85 | int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
|
---|
86 |
|
---|
87 | int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
|
---|
88 | const unsigned char *key, const unsigned char *iv, int enc);
|
---|
89 | int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm, int *outl);
|
---|
90 |
|
---|
91 | int EVP_CIPHER_CTX_set_padding(EVP_CIPHER_CTX *x, int padding);
|
---|
92 | int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *x, int keylen);
|
---|
93 | int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr);
|
---|
94 | int EVP_CIPHER_CTX_rand_key(EVP_CIPHER_CTX *ctx, unsigned char *key);
|
---|
95 |
|
---|
96 | const EVP_CIPHER *EVP_get_cipherbyname(const char *name);
|
---|
97 | const EVP_CIPHER *EVP_get_cipherbynid(int nid);
|
---|
98 | const EVP_CIPHER *EVP_get_cipherbyobj(const ASN1_OBJECT *a);
|
---|
99 |
|
---|
100 | int EVP_CIPHER_nid(const EVP_CIPHER *e);
|
---|
101 | int EVP_CIPHER_block_size(const EVP_CIPHER *e);
|
---|
102 | int EVP_CIPHER_key_length(const EVP_CIPHER *e);
|
---|
103 | int EVP_CIPHER_iv_length(const EVP_CIPHER *e);
|
---|
104 | unsigned long EVP_CIPHER_flags(const EVP_CIPHER *e);
|
---|
105 | unsigned long EVP_CIPHER_mode(const EVP_CIPHER *e);
|
---|
106 | int EVP_CIPHER_type(const EVP_CIPHER *ctx);
|
---|
107 |
|
---|
108 | const EVP_CIPHER *EVP_CIPHER_CTX_cipher(const EVP_CIPHER_CTX *ctx);
|
---|
109 | int EVP_CIPHER_CTX_nid(const EVP_CIPHER_CTX *ctx);
|
---|
110 | int EVP_CIPHER_CTX_block_size(const EVP_CIPHER_CTX *ctx);
|
---|
111 | int EVP_CIPHER_CTX_key_length(const EVP_CIPHER_CTX *ctx);
|
---|
112 | int EVP_CIPHER_CTX_iv_length(const EVP_CIPHER_CTX *ctx);
|
---|
113 | void *EVP_CIPHER_CTX_get_app_data(const EVP_CIPHER_CTX *ctx);
|
---|
114 | void EVP_CIPHER_CTX_set_app_data(const EVP_CIPHER_CTX *ctx, void *data);
|
---|
115 | int EVP_CIPHER_CTX_type(const EVP_CIPHER_CTX *ctx);
|
---|
116 | int EVP_CIPHER_CTX_mode(const EVP_CIPHER_CTX *ctx);
|
---|
117 |
|
---|
118 | int EVP_CIPHER_param_to_asn1(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
|
---|
119 | int EVP_CIPHER_asn1_to_param(EVP_CIPHER_CTX *c, ASN1_TYPE *type);
|
---|
120 |
|
---|
121 | =head1 DESCRIPTION
|
---|
122 |
|
---|
123 | The EVP cipher routines are a high-level interface to certain
|
---|
124 | symmetric ciphers.
|
---|
125 |
|
---|
126 | EVP_CIPHER_CTX_new() creates a cipher context.
|
---|
127 |
|
---|
128 | EVP_CIPHER_CTX_free() clears all information from a cipher context
|
---|
129 | and free up any allocated memory associate with it, including B<ctx>
|
---|
130 | itself. This function should be called after all operations using a
|
---|
131 | cipher are complete so sensitive information does not remain in
|
---|
132 | memory.
|
---|
133 |
|
---|
134 | EVP_EncryptInit_ex() sets up cipher context B<ctx> for encryption
|
---|
135 | with cipher B<type> from ENGINE B<impl>. B<ctx> must be created
|
---|
136 | before calling this function. B<type> is normally supplied
|
---|
137 | by a function such as EVP_aes_256_cbc(). If B<impl> is NULL then the
|
---|
138 | default implementation is used. B<key> is the symmetric key to use
|
---|
139 | and B<iv> is the IV to use (if necessary), the actual number of bytes
|
---|
140 | used for the key and IV depends on the cipher. It is possible to set
|
---|
141 | all parameters to NULL except B<type> in an initial call and supply
|
---|
142 | the remaining parameters in subsequent calls, all of which have B<type>
|
---|
143 | set to NULL. This is done when the default cipher parameters are not
|
---|
144 | appropriate.
|
---|
145 |
|
---|
146 | EVP_EncryptUpdate() encrypts B<inl> bytes from the buffer B<in> and
|
---|
147 | writes the encrypted version to B<out>. This function can be called
|
---|
148 | multiple times to encrypt successive blocks of data. The amount
|
---|
149 | of data written depends on the block alignment of the encrypted data.
|
---|
150 | For most ciphers and modes, the amount of data written can be anything
|
---|
151 | from zero bytes to (inl + cipher_block_size - 1) bytes.
|
---|
152 | For wrap cipher modes, the amount of data written can be anything
|
---|
153 | from zero bytes to (inl + cipher_block_size) bytes.
|
---|
154 | For stream ciphers, the amount of data written can be anything from zero
|
---|
155 | bytes to inl bytes.
|
---|
156 | Thus, B<out> should contain sufficient room for the operation being performed.
|
---|
157 | The actual number of bytes written is placed in B<outl>. It also
|
---|
158 | checks if B<in> and B<out> are partially overlapping, and if they are
|
---|
159 | 0 is returned to indicate failure.
|
---|
160 |
|
---|
161 | If padding is enabled (the default) then EVP_EncryptFinal_ex() encrypts
|
---|
162 | the "final" data, that is any data that remains in a partial block.
|
---|
163 | It uses standard block padding (aka PKCS padding) as described in
|
---|
164 | the NOTES section, below. The encrypted
|
---|
165 | final data is written to B<out> which should have sufficient space for
|
---|
166 | one cipher block. The number of bytes written is placed in B<outl>. After
|
---|
167 | this function is called the encryption operation is finished and no further
|
---|
168 | calls to EVP_EncryptUpdate() should be made.
|
---|
169 |
|
---|
170 | If padding is disabled then EVP_EncryptFinal_ex() will not encrypt any more
|
---|
171 | data and it will return an error if any data remains in a partial block:
|
---|
172 | that is if the total data length is not a multiple of the block size.
|
---|
173 |
|
---|
174 | EVP_DecryptInit_ex(), EVP_DecryptUpdate() and EVP_DecryptFinal_ex() are the
|
---|
175 | corresponding decryption operations. EVP_DecryptFinal() will return an
|
---|
176 | error code if padding is enabled and the final block is not correctly
|
---|
177 | formatted. The parameters and restrictions are identical to the encryption
|
---|
178 | operations except that if padding is enabled the decrypted data buffer B<out>
|
---|
179 | passed to EVP_DecryptUpdate() should have sufficient room for
|
---|
180 | (B<inl> + cipher_block_size) bytes unless the cipher block size is 1 in
|
---|
181 | which case B<inl> bytes is sufficient.
|
---|
182 |
|
---|
183 | EVP_CipherInit_ex(), EVP_CipherUpdate() and EVP_CipherFinal_ex() are
|
---|
184 | functions that can be used for decryption or encryption. The operation
|
---|
185 | performed depends on the value of the B<enc> parameter. It should be set
|
---|
186 | to 1 for encryption, 0 for decryption and -1 to leave the value unchanged
|
---|
187 | (the actual value of 'enc' being supplied in a previous call).
|
---|
188 |
|
---|
189 | EVP_CIPHER_CTX_reset() clears all information from a cipher context
|
---|
190 | and free up any allocated memory associate with it, except the B<ctx>
|
---|
191 | itself. This function should be called anytime B<ctx> is to be reused
|
---|
192 | for another EVP_CipherInit() / EVP_CipherUpdate() / EVP_CipherFinal()
|
---|
193 | series of calls.
|
---|
194 |
|
---|
195 | EVP_EncryptInit(), EVP_DecryptInit() and EVP_CipherInit() behave in a
|
---|
196 | similar way to EVP_EncryptInit_ex(), EVP_DecryptInit_ex() and
|
---|
197 | EVP_CipherInit_ex() except they always use the default cipher implementation.
|
---|
198 |
|
---|
199 | EVP_EncryptFinal(), EVP_DecryptFinal() and EVP_CipherFinal() are
|
---|
200 | identical to EVP_EncryptFinal_ex(), EVP_DecryptFinal_ex() and
|
---|
201 | EVP_CipherFinal_ex(). In previous releases they also cleaned up
|
---|
202 | the B<ctx>, but this is no longer done and EVP_CIPHER_CTX_clean()
|
---|
203 | must be called to free any context resources.
|
---|
204 |
|
---|
205 | EVP_get_cipherbyname(), EVP_get_cipherbynid() and EVP_get_cipherbyobj()
|
---|
206 | return an EVP_CIPHER structure when passed a cipher name, a NID or an
|
---|
207 | ASN1_OBJECT structure.
|
---|
208 |
|
---|
209 | EVP_CIPHER_nid() and EVP_CIPHER_CTX_nid() return the NID of a cipher when
|
---|
210 | passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX> structure. The actual NID
|
---|
211 | value is an internal value which may not have a corresponding OBJECT
|
---|
212 | IDENTIFIER.
|
---|
213 |
|
---|
214 | EVP_CIPHER_CTX_set_padding() enables or disables padding. This
|
---|
215 | function should be called after the context is set up for encryption
|
---|
216 | or decryption with EVP_EncryptInit_ex(), EVP_DecryptInit_ex() or
|
---|
217 | EVP_CipherInit_ex(). By default encryption operations are padded using
|
---|
218 | standard block padding and the padding is checked and removed when
|
---|
219 | decrypting. If the B<pad> parameter is zero then no padding is
|
---|
220 | performed, the total amount of data encrypted or decrypted must then
|
---|
221 | be a multiple of the block size or an error will occur.
|
---|
222 |
|
---|
223 | EVP_CIPHER_key_length() and EVP_CIPHER_CTX_key_length() return the key
|
---|
224 | length of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>
|
---|
225 | structure. The constant B<EVP_MAX_KEY_LENGTH> is the maximum key length
|
---|
226 | for all ciphers. Note: although EVP_CIPHER_key_length() is fixed for a
|
---|
227 | given cipher, the value of EVP_CIPHER_CTX_key_length() may be different
|
---|
228 | for variable key length ciphers.
|
---|
229 |
|
---|
230 | EVP_CIPHER_CTX_set_key_length() sets the key length of the cipher ctx.
|
---|
231 | If the cipher is a fixed length cipher then attempting to set the key
|
---|
232 | length to any value other than the fixed value is an error.
|
---|
233 |
|
---|
234 | EVP_CIPHER_iv_length() and EVP_CIPHER_CTX_iv_length() return the IV
|
---|
235 | length of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>.
|
---|
236 | It will return zero if the cipher does not use an IV. The constant
|
---|
237 | B<EVP_MAX_IV_LENGTH> is the maximum IV length for all ciphers.
|
---|
238 |
|
---|
239 | EVP_CIPHER_block_size() and EVP_CIPHER_CTX_block_size() return the block
|
---|
240 | size of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>
|
---|
241 | structure. The constant B<EVP_MAX_BLOCK_LENGTH> is also the maximum block
|
---|
242 | length for all ciphers.
|
---|
243 |
|
---|
244 | EVP_CIPHER_type() and EVP_CIPHER_CTX_type() return the type of the passed
|
---|
245 | cipher or context. This "type" is the actual NID of the cipher OBJECT
|
---|
246 | IDENTIFIER as such it ignores the cipher parameters and 40 bit RC2 and
|
---|
247 | 128 bit RC2 have the same NID. If the cipher does not have an object
|
---|
248 | identifier or does not have ASN1 support this function will return
|
---|
249 | B<NID_undef>.
|
---|
250 |
|
---|
251 | EVP_CIPHER_CTX_cipher() returns the B<EVP_CIPHER> structure when passed
|
---|
252 | an B<EVP_CIPHER_CTX> structure.
|
---|
253 |
|
---|
254 | EVP_CIPHER_mode() and EVP_CIPHER_CTX_mode() return the block cipher mode:
|
---|
255 | EVP_CIPH_ECB_MODE, EVP_CIPH_CBC_MODE, EVP_CIPH_CFB_MODE, EVP_CIPH_OFB_MODE,
|
---|
256 | EVP_CIPH_CTR_MODE, EVP_CIPH_GCM_MODE, EVP_CIPH_CCM_MODE, EVP_CIPH_XTS_MODE,
|
---|
257 | EVP_CIPH_WRAP_MODE or EVP_CIPH_OCB_MODE. If the cipher is a stream cipher then
|
---|
258 | EVP_CIPH_STREAM_CIPHER is returned.
|
---|
259 |
|
---|
260 | EVP_CIPHER_param_to_asn1() sets the AlgorithmIdentifier "parameter" based
|
---|
261 | on the passed cipher. This will typically include any parameters and an
|
---|
262 | IV. The cipher IV (if any) must be set when this call is made. This call
|
---|
263 | should be made before the cipher is actually "used" (before any
|
---|
264 | EVP_EncryptUpdate(), EVP_DecryptUpdate() calls for example). This function
|
---|
265 | may fail if the cipher does not have any ASN1 support.
|
---|
266 |
|
---|
267 | EVP_CIPHER_asn1_to_param() sets the cipher parameters based on an ASN1
|
---|
268 | AlgorithmIdentifier "parameter". The precise effect depends on the cipher
|
---|
269 | In the case of RC2, for example, it will set the IV and effective key length.
|
---|
270 | This function should be called after the base cipher type is set but before
|
---|
271 | the key is set. For example EVP_CipherInit() will be called with the IV and
|
---|
272 | key set to NULL, EVP_CIPHER_asn1_to_param() will be called and finally
|
---|
273 | EVP_CipherInit() again with all parameters except the key set to NULL. It is
|
---|
274 | possible for this function to fail if the cipher does not have any ASN1 support
|
---|
275 | or the parameters cannot be set (for example the RC2 effective key length
|
---|
276 | is not supported.
|
---|
277 |
|
---|
278 | EVP_CIPHER_CTX_ctrl() allows various cipher specific parameters to be determined
|
---|
279 | and set.
|
---|
280 |
|
---|
281 | EVP_CIPHER_CTX_rand_key() generates a random key of the appropriate length
|
---|
282 | based on the cipher context. The EVP_CIPHER can provide its own random key
|
---|
283 | generation routine to support keys of a specific form. B<Key> must point to a
|
---|
284 | buffer at least as big as the value returned by EVP_CIPHER_CTX_key_length().
|
---|
285 |
|
---|
286 | =head1 RETURN VALUES
|
---|
287 |
|
---|
288 | EVP_CIPHER_CTX_new() returns a pointer to a newly created
|
---|
289 | B<EVP_CIPHER_CTX> for success and B<NULL> for failure.
|
---|
290 |
|
---|
291 | EVP_EncryptInit_ex(), EVP_EncryptUpdate() and EVP_EncryptFinal_ex()
|
---|
292 | return 1 for success and 0 for failure.
|
---|
293 |
|
---|
294 | EVP_DecryptInit_ex() and EVP_DecryptUpdate() return 1 for success and 0 for failure.
|
---|
295 | EVP_DecryptFinal_ex() returns 0 if the decrypt failed or 1 for success.
|
---|
296 |
|
---|
297 | EVP_CipherInit_ex() and EVP_CipherUpdate() return 1 for success and 0 for failure.
|
---|
298 | EVP_CipherFinal_ex() returns 0 for a decryption failure or 1 for success.
|
---|
299 |
|
---|
300 | EVP_CIPHER_CTX_reset() returns 1 for success and 0 for failure.
|
---|
301 |
|
---|
302 | EVP_get_cipherbyname(), EVP_get_cipherbynid() and EVP_get_cipherbyobj()
|
---|
303 | return an B<EVP_CIPHER> structure or NULL on error.
|
---|
304 |
|
---|
305 | EVP_CIPHER_nid() and EVP_CIPHER_CTX_nid() return a NID.
|
---|
306 |
|
---|
307 | EVP_CIPHER_block_size() and EVP_CIPHER_CTX_block_size() return the block
|
---|
308 | size.
|
---|
309 |
|
---|
310 | EVP_CIPHER_key_length() and EVP_CIPHER_CTX_key_length() return the key
|
---|
311 | length.
|
---|
312 |
|
---|
313 | EVP_CIPHER_CTX_set_padding() always returns 1.
|
---|
314 |
|
---|
315 | EVP_CIPHER_iv_length() and EVP_CIPHER_CTX_iv_length() return the IV
|
---|
316 | length or zero if the cipher does not use an IV.
|
---|
317 |
|
---|
318 | EVP_CIPHER_type() and EVP_CIPHER_CTX_type() return the NID of the cipher's
|
---|
319 | OBJECT IDENTIFIER or NID_undef if it has no defined OBJECT IDENTIFIER.
|
---|
320 |
|
---|
321 | EVP_CIPHER_CTX_cipher() returns an B<EVP_CIPHER> structure.
|
---|
322 |
|
---|
323 | EVP_CIPHER_param_to_asn1() and EVP_CIPHER_asn1_to_param() return greater
|
---|
324 | than zero for success and zero or a negative number on failure.
|
---|
325 |
|
---|
326 | EVP_CIPHER_CTX_rand_key() returns 1 for success.
|
---|
327 |
|
---|
328 | =head1 CIPHER LISTING
|
---|
329 |
|
---|
330 | All algorithms have a fixed key length unless otherwise stated.
|
---|
331 |
|
---|
332 | Refer to L<SEE ALSO> for the full list of ciphers available through the EVP
|
---|
333 | interface.
|
---|
334 |
|
---|
335 | =over 4
|
---|
336 |
|
---|
337 | =item EVP_enc_null()
|
---|
338 |
|
---|
339 | Null cipher: does nothing.
|
---|
340 |
|
---|
341 | =back
|
---|
342 |
|
---|
343 | =head1 AEAD Interface
|
---|
344 |
|
---|
345 | The EVP interface for Authenticated Encryption with Associated Data (AEAD)
|
---|
346 | modes are subtly altered and several additional I<ctrl> operations are supported
|
---|
347 | depending on the mode specified.
|
---|
348 |
|
---|
349 | To specify additional authenticated data (AAD), a call to EVP_CipherUpdate(),
|
---|
350 | EVP_EncryptUpdate() or EVP_DecryptUpdate() should be made with the output
|
---|
351 | parameter B<out> set to B<NULL>.
|
---|
352 |
|
---|
353 | When decrypting, the return value of EVP_DecryptFinal() or EVP_CipherFinal()
|
---|
354 | indicates whether the operation was successful. If it does not indicate success,
|
---|
355 | the authentication operation has failed and any output data B<MUST NOT> be used
|
---|
356 | as it is corrupted.
|
---|
357 |
|
---|
358 | =head2 GCM and OCB Modes
|
---|
359 |
|
---|
360 | The following I<ctrl>s are supported in GCM and OCB modes.
|
---|
361 |
|
---|
362 | =over 4
|
---|
363 |
|
---|
364 | =item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL)
|
---|
365 |
|
---|
366 | Sets the IV length. This call can only be made before specifying an IV. If
|
---|
367 | not called a default IV length is used.
|
---|
368 |
|
---|
369 | For GCM AES and OCB AES the default is 12 (i.e. 96 bits). For OCB mode the
|
---|
370 | maximum is 15.
|
---|
371 |
|
---|
372 | =item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG, taglen, tag)
|
---|
373 |
|
---|
374 | Writes C<taglen> bytes of the tag value to the buffer indicated by C<tag>.
|
---|
375 | This call can only be made when encrypting data and B<after> all data has been
|
---|
376 | processed (e.g. after an EVP_EncryptFinal() call).
|
---|
377 |
|
---|
378 | For OCB, C<taglen> must either be 16 or the value previously set via
|
---|
379 | B<EVP_CTRL_AEAD_SET_TAG>.
|
---|
380 |
|
---|
381 | =item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag)
|
---|
382 |
|
---|
383 | Sets the expected tag to C<taglen> bytes from C<tag>.
|
---|
384 | The tag length can only be set before specifying an IV.
|
---|
385 | C<taglen> must be between 1 and 16 inclusive.
|
---|
386 |
|
---|
387 | For GCM, this call is only valid when decrypting data.
|
---|
388 |
|
---|
389 | For OCB, this call is valid when decrypting data to set the expected tag,
|
---|
390 | and before encryption to set the desired tag length.
|
---|
391 |
|
---|
392 | In OCB mode, calling this before encryption with C<tag> set to C<NULL> sets the
|
---|
393 | tag length. If this is not called prior to encryption, a default tag length is
|
---|
394 | used.
|
---|
395 |
|
---|
396 | For OCB AES, the default tag length is 16 (i.e. 128 bits). It is also the
|
---|
397 | maximum tag length for OCB.
|
---|
398 |
|
---|
399 | =back
|
---|
400 |
|
---|
401 | =head2 CCM Mode
|
---|
402 |
|
---|
403 | The EVP interface for CCM mode is similar to that of the GCM mode but with a
|
---|
404 | few additional requirements and different I<ctrl> values.
|
---|
405 |
|
---|
406 | For CCM mode, the total plaintext or ciphertext length B<MUST> be passed to
|
---|
407 | EVP_CipherUpdate(), EVP_EncryptUpdate() or EVP_DecryptUpdate() with the output
|
---|
408 | and input parameters (B<in> and B<out>) set to B<NULL> and the length passed in
|
---|
409 | the B<inl> parameter.
|
---|
410 |
|
---|
411 | The following I<ctrl>s are supported in CCM mode.
|
---|
412 |
|
---|
413 | =over 4
|
---|
414 |
|
---|
415 | =item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag)
|
---|
416 |
|
---|
417 | This call is made to set the expected B<CCM> tag value when decrypting or
|
---|
418 | the length of the tag (with the C<tag> parameter set to NULL) when encrypting.
|
---|
419 | The tag length is often referred to as B<M>. If not set a default value is
|
---|
420 | used (12 for AES). When decrypting, the tag needs to be set before passing
|
---|
421 | in data to be decrypted, but as in GCM and OCB mode, it can be set after
|
---|
422 | passing additional authenticated data (see L<AEAD Interface>).
|
---|
423 |
|
---|
424 | =item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_CCM_SET_L, ivlen, NULL)
|
---|
425 |
|
---|
426 | Sets the CCM B<L> value. If not set a default is used (8 for AES).
|
---|
427 |
|
---|
428 | =item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL)
|
---|
429 |
|
---|
430 | Sets the CCM nonce (IV) length. This call can only be made before specifying
|
---|
431 | a nonce value. The nonce length is given by B<15 - L> so it is 7 by default for
|
---|
432 | AES.
|
---|
433 |
|
---|
434 | =back
|
---|
435 |
|
---|
436 | =head2 ChaCha20-Poly1305
|
---|
437 |
|
---|
438 | The following I<ctrl>s are supported for the ChaCha20-Poly1305 AEAD algorithm.
|
---|
439 |
|
---|
440 | =over 4
|
---|
441 |
|
---|
442 | =item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, ivlen, NULL)
|
---|
443 |
|
---|
444 | Sets the nonce length. This call can only be made before specifying the nonce.
|
---|
445 | If not called a default nonce length of 12 (i.e. 96 bits) is used. The maximum
|
---|
446 | nonce length is 12 bytes (i.e. 96-bits). If a nonce of less than 12 bytes is set
|
---|
447 | then the nonce is automatically padded with leading 0 bytes to make it 12 bytes
|
---|
448 | in length.
|
---|
449 |
|
---|
450 | =item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_GET_TAG, taglen, tag)
|
---|
451 |
|
---|
452 | Writes C<taglen> bytes of the tag value to the buffer indicated by C<tag>.
|
---|
453 | This call can only be made when encrypting data and B<after> all data has been
|
---|
454 | processed (e.g. after an EVP_EncryptFinal() call).
|
---|
455 |
|
---|
456 | C<taglen> specified here must be 16 (B<POLY1305_BLOCK_SIZE>, i.e. 128-bits) or
|
---|
457 | less.
|
---|
458 |
|
---|
459 | =item EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, taglen, tag)
|
---|
460 |
|
---|
461 | Sets the expected tag to C<taglen> bytes from C<tag>.
|
---|
462 | The tag length can only be set before specifying an IV.
|
---|
463 | C<taglen> must be between 1 and 16 (B<POLY1305_BLOCK_SIZE>) inclusive.
|
---|
464 | This call is only valid when decrypting data.
|
---|
465 |
|
---|
466 | =back
|
---|
467 |
|
---|
468 | =head1 NOTES
|
---|
469 |
|
---|
470 | Where possible the B<EVP> interface to symmetric ciphers should be used in
|
---|
471 | preference to the low-level interfaces. This is because the code then becomes
|
---|
472 | transparent to the cipher used and much more flexible. Additionally, the
|
---|
473 | B<EVP> interface will ensure the use of platform specific cryptographic
|
---|
474 | acceleration such as AES-NI (the low-level interfaces do not provide the
|
---|
475 | guarantee).
|
---|
476 |
|
---|
477 | PKCS padding works by adding B<n> padding bytes of value B<n> to make the total
|
---|
478 | length of the encrypted data a multiple of the block size. Padding is always
|
---|
479 | added so if the data is already a multiple of the block size B<n> will equal
|
---|
480 | the block size. For example if the block size is 8 and 11 bytes are to be
|
---|
481 | encrypted then 5 padding bytes of value 5 will be added.
|
---|
482 |
|
---|
483 | When decrypting the final block is checked to see if it has the correct form.
|
---|
484 |
|
---|
485 | Although the decryption operation can produce an error if padding is enabled,
|
---|
486 | it is not a strong test that the input data or key is correct. A random block
|
---|
487 | has better than 1 in 256 chance of being of the correct format and problems with
|
---|
488 | the input data earlier on will not produce a final decrypt error.
|
---|
489 |
|
---|
490 | If padding is disabled then the decryption operation will always succeed if
|
---|
491 | the total amount of data decrypted is a multiple of the block size.
|
---|
492 |
|
---|
493 | The functions EVP_EncryptInit(), EVP_EncryptFinal(), EVP_DecryptInit(),
|
---|
494 | EVP_CipherInit() and EVP_CipherFinal() are obsolete but are retained for
|
---|
495 | compatibility with existing code. New code should use EVP_EncryptInit_ex(),
|
---|
496 | EVP_EncryptFinal_ex(), EVP_DecryptInit_ex(), EVP_DecryptFinal_ex(),
|
---|
497 | EVP_CipherInit_ex() and EVP_CipherFinal_ex() because they can reuse an
|
---|
498 | existing context without allocating and freeing it up on each call.
|
---|
499 |
|
---|
500 | There are some differences between functions EVP_CipherInit() and
|
---|
501 | EVP_CipherInit_ex(), significant in some circumstances. EVP_CipherInit() fills
|
---|
502 | the passed context object with zeros. As a consequence, EVP_CipherInit() does
|
---|
503 | not allow step-by-step initialization of the ctx when the I<key> and I<iv> are
|
---|
504 | passed in separate calls. It also means that the flags set for the CTX are
|
---|
505 | removed, and it is especially important for the
|
---|
506 | B<EVP_CIPHER_CTX_FLAG_WRAP_ALLOW> flag treated specially in
|
---|
507 | EVP_CipherInit_ex().
|
---|
508 |
|
---|
509 | EVP_get_cipherbynid(), and EVP_get_cipherbyobj() are implemented as macros.
|
---|
510 |
|
---|
511 | =head1 BUGS
|
---|
512 |
|
---|
513 | B<EVP_MAX_KEY_LENGTH> and B<EVP_MAX_IV_LENGTH> only refer to the internal
|
---|
514 | ciphers with default key lengths. If custom ciphers exceed these values the
|
---|
515 | results are unpredictable. This is because it has become standard practice to
|
---|
516 | define a generic key as a fixed unsigned char array containing
|
---|
517 | B<EVP_MAX_KEY_LENGTH> bytes.
|
---|
518 |
|
---|
519 | The ASN1 code is incomplete (and sometimes inaccurate) it has only been tested
|
---|
520 | for certain common S/MIME ciphers (RC2, DES, triple DES) in CBC mode.
|
---|
521 |
|
---|
522 | =head1 EXAMPLES
|
---|
523 |
|
---|
524 | Encrypt a string using IDEA:
|
---|
525 |
|
---|
526 | int do_crypt(char *outfile)
|
---|
527 | {
|
---|
528 | unsigned char outbuf[1024];
|
---|
529 | int outlen, tmplen;
|
---|
530 | /*
|
---|
531 | * Bogus key and IV: we'd normally set these from
|
---|
532 | * another source.
|
---|
533 | */
|
---|
534 | unsigned char key[] = {0,1,2,3,4,5,6,7,8,9,10,11,12,13,14,15};
|
---|
535 | unsigned char iv[] = {1,2,3,4,5,6,7,8};
|
---|
536 | char intext[] = "Some Crypto Text";
|
---|
537 | EVP_CIPHER_CTX *ctx;
|
---|
538 | FILE *out;
|
---|
539 |
|
---|
540 | ctx = EVP_CIPHER_CTX_new();
|
---|
541 | EVP_EncryptInit_ex(ctx, EVP_idea_cbc(), NULL, key, iv);
|
---|
542 |
|
---|
543 | if (!EVP_EncryptUpdate(ctx, outbuf, &outlen, intext, strlen(intext))) {
|
---|
544 | /* Error */
|
---|
545 | EVP_CIPHER_CTX_free(ctx);
|
---|
546 | return 0;
|
---|
547 | }
|
---|
548 | /*
|
---|
549 | * Buffer passed to EVP_EncryptFinal() must be after data just
|
---|
550 | * encrypted to avoid overwriting it.
|
---|
551 | */
|
---|
552 | if (!EVP_EncryptFinal_ex(ctx, outbuf + outlen, &tmplen)) {
|
---|
553 | /* Error */
|
---|
554 | EVP_CIPHER_CTX_free(ctx);
|
---|
555 | return 0;
|
---|
556 | }
|
---|
557 | outlen += tmplen;
|
---|
558 | EVP_CIPHER_CTX_free(ctx);
|
---|
559 | /*
|
---|
560 | * Need binary mode for fopen because encrypted data is
|
---|
561 | * binary data. Also cannot use strlen() on it because
|
---|
562 | * it won't be NUL terminated and may contain embedded
|
---|
563 | * NULs.
|
---|
564 | */
|
---|
565 | out = fopen(outfile, "wb");
|
---|
566 | if (out == NULL) {
|
---|
567 | /* Error */
|
---|
568 | return 0;
|
---|
569 | }
|
---|
570 | fwrite(outbuf, 1, outlen, out);
|
---|
571 | fclose(out);
|
---|
572 | return 1;
|
---|
573 | }
|
---|
574 |
|
---|
575 | The ciphertext from the above example can be decrypted using the B<openssl>
|
---|
576 | utility with the command line (shown on two lines for clarity):
|
---|
577 |
|
---|
578 | openssl idea -d \
|
---|
579 | -K 000102030405060708090A0B0C0D0E0F -iv 0102030405060708 <filename
|
---|
580 |
|
---|
581 | General encryption and decryption function example using FILE I/O and AES128
|
---|
582 | with a 128-bit key:
|
---|
583 |
|
---|
584 | int do_crypt(FILE *in, FILE *out, int do_encrypt)
|
---|
585 | {
|
---|
586 | /* Allow enough space in output buffer for additional block */
|
---|
587 | unsigned char inbuf[1024], outbuf[1024 + EVP_MAX_BLOCK_LENGTH];
|
---|
588 | int inlen, outlen;
|
---|
589 | EVP_CIPHER_CTX *ctx;
|
---|
590 | /*
|
---|
591 | * Bogus key and IV: we'd normally set these from
|
---|
592 | * another source.
|
---|
593 | */
|
---|
594 | unsigned char key[] = "0123456789abcdeF";
|
---|
595 | unsigned char iv[] = "1234567887654321";
|
---|
596 |
|
---|
597 | /* Don't set key or IV right away; we want to check lengths */
|
---|
598 | ctx = EVP_CIPHER_CTX_new();
|
---|
599 | EVP_CipherInit_ex(ctx, EVP_aes_128_cbc(), NULL, NULL, NULL,
|
---|
600 | do_encrypt);
|
---|
601 | OPENSSL_assert(EVP_CIPHER_CTX_key_length(ctx) == 16);
|
---|
602 | OPENSSL_assert(EVP_CIPHER_CTX_iv_length(ctx) == 16);
|
---|
603 |
|
---|
604 | /* Now we can set key and IV */
|
---|
605 | EVP_CipherInit_ex(ctx, NULL, NULL, key, iv, do_encrypt);
|
---|
606 |
|
---|
607 | for (;;) {
|
---|
608 | inlen = fread(inbuf, 1, 1024, in);
|
---|
609 | if (inlen <= 0)
|
---|
610 | break;
|
---|
611 | if (!EVP_CipherUpdate(ctx, outbuf, &outlen, inbuf, inlen)) {
|
---|
612 | /* Error */
|
---|
613 | EVP_CIPHER_CTX_free(ctx);
|
---|
614 | return 0;
|
---|
615 | }
|
---|
616 | fwrite(outbuf, 1, outlen, out);
|
---|
617 | }
|
---|
618 | if (!EVP_CipherFinal_ex(ctx, outbuf, &outlen)) {
|
---|
619 | /* Error */
|
---|
620 | EVP_CIPHER_CTX_free(ctx);
|
---|
621 | return 0;
|
---|
622 | }
|
---|
623 | fwrite(outbuf, 1, outlen, out);
|
---|
624 |
|
---|
625 | EVP_CIPHER_CTX_free(ctx);
|
---|
626 | return 1;
|
---|
627 | }
|
---|
628 |
|
---|
629 |
|
---|
630 | =head1 SEE ALSO
|
---|
631 |
|
---|
632 | L<evp(7)>
|
---|
633 |
|
---|
634 | Supported ciphers are listed in:
|
---|
635 |
|
---|
636 | L<EVP_aes(3)>,
|
---|
637 | L<EVP_aria(3)>,
|
---|
638 | L<EVP_bf(3)>,
|
---|
639 | L<EVP_camellia(3)>,
|
---|
640 | L<EVP_cast5(3)>,
|
---|
641 | L<EVP_chacha20(3)>,
|
---|
642 | L<EVP_des(3)>,
|
---|
643 | L<EVP_desx(3)>,
|
---|
644 | L<EVP_idea(3)>,
|
---|
645 | L<EVP_rc2(3)>,
|
---|
646 | L<EVP_rc4(3)>,
|
---|
647 | L<EVP_rc5(3)>,
|
---|
648 | L<EVP_seed(3)>,
|
---|
649 | L<EVP_sm4(3)>
|
---|
650 |
|
---|
651 | =head1 HISTORY
|
---|
652 |
|
---|
653 | Support for OCB mode was added in OpenSSL 1.1.0.
|
---|
654 |
|
---|
655 | B<EVP_CIPHER_CTX> was made opaque in OpenSSL 1.1.0. As a result,
|
---|
656 | EVP_CIPHER_CTX_reset() appeared and EVP_CIPHER_CTX_cleanup()
|
---|
657 | disappeared. EVP_CIPHER_CTX_init() remains as an alias for
|
---|
658 | EVP_CIPHER_CTX_reset().
|
---|
659 |
|
---|
660 | =head1 COPYRIGHT
|
---|
661 |
|
---|
662 | Copyright 2000-2020 The OpenSSL Project Authors. All Rights Reserved.
|
---|
663 |
|
---|
664 | Licensed under the OpenSSL license (the "License"). You may not use
|
---|
665 | this file except in compliance with the License. You can obtain a copy
|
---|
666 | in the file LICENSE in the source distribution or at
|
---|
667 | L<https://www.openssl.org/source/license.html>.
|
---|
668 |
|
---|
669 | =cut
|
---|