diff options
author | beck <> | 2000-12-15 02:58:47 +0000 |
---|---|---|
committer | beck <> | 2000-12-15 02:58:47 +0000 |
commit | 9200bb13d15da4b2a23e6bc92c20e95b74aa2113 (patch) | |
tree | 5c52d628ec1e34be76e7ef2a4235d248b7c44d24 /src/lib/libcrypto/doc/EVP_EncryptInit.pod | |
parent | e131d25072e3d4197ba4b9bcc0d1b27d34d6488d (diff) | |
download | openbsd-9200bb13d15da4b2a23e6bc92c20e95b74aa2113.tar.gz openbsd-9200bb13d15da4b2a23e6bc92c20e95b74aa2113.tar.bz2 openbsd-9200bb13d15da4b2a23e6bc92c20e95b74aa2113.zip |
openssl-engine-0.9.6 merge
Diffstat (limited to 'src/lib/libcrypto/doc/EVP_EncryptInit.pod')
-rw-r--r-- | src/lib/libcrypto/doc/EVP_EncryptInit.pod | 199 |
1 files changed, 167 insertions, 32 deletions
diff --git a/src/lib/libcrypto/doc/EVP_EncryptInit.pod b/src/lib/libcrypto/doc/EVP_EncryptInit.pod index 77ed4ccdba..9afe2396e2 100644 --- a/src/lib/libcrypto/doc/EVP_EncryptInit.pod +++ b/src/lib/libcrypto/doc/EVP_EncryptInit.pod | |||
@@ -2,34 +2,46 @@ | |||
2 | 2 | ||
3 | =head1 NAME | 3 | =head1 NAME |
4 | 4 | ||
5 | EVP_EncryptInit, EVP_EncryptUpdate, EVP_EncryptFinal - EVP cipher routines | 5 | EVP_EncryptInit, EVP_EncryptUpdate, EVP_EncryptFinal, EVP_DecryptInit, |
6 | EVP_DecryptUpdate, EVP_DecryptFinal, EVP_CipherInit, EVP_CipherUpdate, | ||
7 | EVP_CipherFinal, EVP_CIPHER_CTX_set_key_length, EVP_CIPHER_CTX_ctrl, | ||
8 | EVP_CIPHER_CTX_cleanup, EVP_get_cipherbyname, EVP_get_cipherbynid, | ||
9 | EVP_get_cipherbyobj, EVP_CIPHER_nid, EVP_CIPHER_block_size, | ||
10 | EVP_CIPHER_key_length, EVP_CIPHER_iv_length, EVP_CIPHER_flags, | ||
11 | EVP_CIPHER_mode, EVP_CIPHER_type, EVP_CIPHER_CTX_cipher, EVP_CIPHER_CTX_nid, | ||
12 | EVP_CIPHER_CTX_block_size, EVP_CIPHER_CTX_key_length, EVP_CIPHER_CTX_iv_length, | ||
13 | EVP_CIPHER_CTX_get_app_data, EVP_CIPHER_CTX_set_app_data, EVP_CIPHER_CTX_type, | ||
14 | EVP_CIPHER_CTX_flags, EVP_CIPHER_CTX_mode, EVP_CIPHER_param_to_asn1, | ||
15 | EVP_CIPHER_asn1_to_param - EVP cipher routines | ||
6 | 16 | ||
7 | =head1 SYNOPSIS | 17 | =head1 SYNOPSIS |
8 | 18 | ||
9 | #include <openssl/evp.h> | 19 | #include <openssl/evp.h> |
10 | 20 | ||
11 | void EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type, | 21 | int EVP_EncryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type, |
12 | unsigned char *key, unsigned char *iv); | 22 | unsigned char *key, unsigned char *iv); |
13 | void EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, | 23 | int EVP_EncryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, |
14 | int *outl, unsigned char *in, int inl); | 24 | int *outl, unsigned char *in, int inl); |
15 | void EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, | 25 | int EVP_EncryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, |
16 | int *outl); | 26 | int *outl); |
17 | 27 | ||
18 | void EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type, | 28 | int EVP_DecryptInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type, |
19 | unsigned char *key, unsigned char *iv); | 29 | unsigned char *key, unsigned char *iv); |
20 | void EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, | 30 | int EVP_DecryptUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, |
21 | int *outl, unsigned char *in, int inl); | 31 | int *outl, unsigned char *in, int inl); |
22 | int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm, | 32 | int EVP_DecryptFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm, |
23 | int *outl); | 33 | int *outl); |
24 | 34 | ||
25 | void EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type, | 35 | int EVP_CipherInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type, |
26 | unsigned char *key, unsigned char *iv, int enc); | 36 | unsigned char *key, unsigned char *iv, int enc); |
27 | void EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, | 37 | int EVP_CipherUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out, |
28 | int *outl, unsigned char *in, int inl); | 38 | int *outl, unsigned char *in, int inl); |
29 | int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm, | 39 | int EVP_CipherFinal(EVP_CIPHER_CTX *ctx, unsigned char *outm, |
30 | int *outl); | 40 | int *outl); |
31 | 41 | ||
32 | void EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *a); | 42 | int EVP_CIPHER_CTX_set_key_length(EVP_CIPHER_CTX *x, int keylen); |
43 | int EVP_CIPHER_CTX_ctrl(EVP_CIPHER_CTX *ctx, int type, int arg, void *ptr); | ||
44 | int EVP_CIPHER_CTX_cleanup(EVP_CIPHER_CTX *a); | ||
33 | 45 | ||
34 | const EVP_CIPHER *EVP_get_cipherbyname(const char *name); | 46 | const EVP_CIPHER *EVP_get_cipherbyname(const char *name); |
35 | #define EVP_get_cipherbynid(a) EVP_get_cipherbyname(OBJ_nid2sn(a)) | 47 | #define EVP_get_cipherbynid(a) EVP_get_cipherbyname(OBJ_nid2sn(a)) |
@@ -38,15 +50,21 @@ EVP_EncryptInit, EVP_EncryptUpdate, EVP_EncryptFinal - EVP cipher routines | |||
38 | #define EVP_CIPHER_nid(e) ((e)->nid) | 50 | #define EVP_CIPHER_nid(e) ((e)->nid) |
39 | #define EVP_CIPHER_block_size(e) ((e)->block_size) | 51 | #define EVP_CIPHER_block_size(e) ((e)->block_size) |
40 | #define EVP_CIPHER_key_length(e) ((e)->key_len) | 52 | #define EVP_CIPHER_key_length(e) ((e)->key_len) |
41 | #define EVP_CIPHER_iv_length(e) ((e)->iv_len) | 53 | #define EVP_CIPHER_iv_length(e) ((e)->iv_len) |
42 | 54 | #define EVP_CIPHER_flags(e) ((e)->flags) | |
55 | #define EVP_CIPHER_mode(e) ((e)->flags) & EVP_CIPH_MODE) | ||
43 | int EVP_CIPHER_type(const EVP_CIPHER *ctx); | 56 | int EVP_CIPHER_type(const EVP_CIPHER *ctx); |
57 | |||
44 | #define EVP_CIPHER_CTX_cipher(e) ((e)->cipher) | 58 | #define EVP_CIPHER_CTX_cipher(e) ((e)->cipher) |
45 | #define EVP_CIPHER_CTX_nid(e) ((e)->cipher->nid) | 59 | #define EVP_CIPHER_CTX_nid(e) ((e)->cipher->nid) |
46 | #define EVP_CIPHER_CTX_block_size(e) ((e)->cipher->block_size) | 60 | #define EVP_CIPHER_CTX_block_size(e) ((e)->cipher->block_size) |
47 | #define EVP_CIPHER_CTX_key_length(e) ((e)->cipher->key_len) | 61 | #define EVP_CIPHER_CTX_key_length(e) ((e)->key_len) |
48 | #define EVP_CIPHER_CTX_iv_length(e) ((e)->cipher->iv_len) | 62 | #define EVP_CIPHER_CTX_iv_length(e) ((e)->cipher->iv_len) |
63 | #define EVP_CIPHER_CTX_get_app_data(e) ((e)->app_data) | ||
64 | #define EVP_CIPHER_CTX_set_app_data(e,d) ((e)->app_data=(char *)(d)) | ||
49 | #define EVP_CIPHER_CTX_type(c) EVP_CIPHER_type(EVP_CIPHER_CTX_cipher(c)) | 65 | #define EVP_CIPHER_CTX_type(c) EVP_CIPHER_type(EVP_CIPHER_CTX_cipher(c)) |
66 | #define EVP_CIPHER_CTX_flags(e) ((e)->cipher->flags) | ||
67 | #define EVP_CIPHER_CTX_mode(e) ((e)->cipher->flags & EVP_CIPH_MODE) | ||
50 | 68 | ||
51 | int EVP_CIPHER_param_to_asn1(EVP_CIPHER_CTX *c, ASN1_TYPE *type); | 69 | int EVP_CIPHER_param_to_asn1(EVP_CIPHER_CTX *c, ASN1_TYPE *type); |
52 | int EVP_CIPHER_asn1_to_param(EVP_CIPHER_CTX *c, ASN1_TYPE *type); | 70 | int EVP_CIPHER_asn1_to_param(EVP_CIPHER_CTX *c, ASN1_TYPE *type); |
@@ -56,16 +74,14 @@ EVP_EncryptInit, EVP_EncryptUpdate, EVP_EncryptFinal - EVP cipher routines | |||
56 | The EVP cipher routines are a high level interface to certain | 74 | The EVP cipher routines are a high level interface to certain |
57 | symmetric ciphers. | 75 | symmetric ciphers. |
58 | 76 | ||
59 | EVP_EncryptInit() initialises a cipher context B<ctx> for encryption | 77 | EVP_EncryptInit() initializes a cipher context B<ctx> for encryption |
60 | with cipher B<type>. B<type> is normally supplied by a function such | 78 | with cipher B<type>. B<type> is normally supplied by a function such |
61 | as EVP_des_cbc() . B<key> is the symmetric key to use and B<iv> is the | 79 | as EVP_des_cbc() . B<key> is the symmetric key to use and B<iv> is the |
62 | IV to use (if necessary), the actual number of bytes used for the | 80 | IV to use (if necessary), the actual number of bytes used for the |
63 | key and IV depends on the cipher. It is possible to set all parameters | 81 | key and IV depends on the cipher. It is possible to set all parameters |
64 | to NULL except B<type> in an initial call and supply the remaining | 82 | to NULL except B<type> in an initial call and supply the remaining |
65 | parameters in subsequent calls. This is normally done when the | 83 | parameters in subsequent calls, all of which have B<type> set to NULL. |
66 | EVP_CIPHER_asn1_to_param() function is called to set the cipher | 84 | This is done when the default cipher parameters are not appropriate. |
67 | parameters from an ASN1 AlgorithmIdentifier and the key from a | ||
68 | different source. | ||
69 | 85 | ||
70 | EVP_EncryptUpdate() encrypts B<inl> bytes from the buffer B<in> and | 86 | EVP_EncryptUpdate() encrypts B<inl> bytes from the buffer B<in> and |
71 | writes the encrypted version to B<out>. This function can be called | 87 | writes the encrypted version to B<out>. This function can be called |
@@ -93,7 +109,8 @@ cipher block size is 1 in which case B<inl> bytes is sufficient. | |||
93 | EVP_CipherInit(), EVP_CipherUpdate() and EVP_CipherFinal() are functions | 109 | EVP_CipherInit(), EVP_CipherUpdate() and EVP_CipherFinal() are functions |
94 | that can be used for decryption or encryption. The operation performed | 110 | that can be used for decryption or encryption. The operation performed |
95 | depends on the value of the B<enc> parameter. It should be set to 1 for | 111 | depends on the value of the B<enc> parameter. It should be set to 1 for |
96 | encryption and 0 for decryption. | 112 | encryption, 0 for decryption and -1 to leave the value unchanged (the |
113 | actual value of 'enc' being supplied in a previous call). | ||
97 | 114 | ||
98 | EVP_CIPHER_CTX_cleanup() clears all information from a cipher context. | 115 | EVP_CIPHER_CTX_cleanup() clears all information from a cipher context. |
99 | It should be called after all operations using a cipher are complete | 116 | It should be called after all operations using a cipher are complete |
@@ -111,7 +128,13 @@ IDENTIFIER. | |||
111 | EVP_CIPHER_key_length() and EVP_CIPHER_CTX_key_length() return the key | 128 | EVP_CIPHER_key_length() and EVP_CIPHER_CTX_key_length() return the key |
112 | length of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX> | 129 | length of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX> |
113 | structure. The constant B<EVP_MAX_KEY_LENGTH> is the maximum key length | 130 | structure. The constant B<EVP_MAX_KEY_LENGTH> is the maximum key length |
114 | for all ciphers. | 131 | for all ciphers. Note: although EVP_CIPHER_key_length() is fixed for a |
132 | given cipher, the value of EVP_CIPHER_CTX_key_length() may be different | ||
133 | for variable key length ciphers. | ||
134 | |||
135 | EVP_CIPHER_CTX_set_key_length() sets the key length of the cipher ctx. | ||
136 | If the cipher is a fixed length cipher then attempting to set the key | ||
137 | length to any value other than the fixed value is an error. | ||
115 | 138 | ||
116 | EVP_CIPHER_iv_length() and EVP_CIPHER_CTX_iv_length() return the IV | 139 | EVP_CIPHER_iv_length() and EVP_CIPHER_CTX_iv_length() return the IV |
117 | length of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>. | 140 | length of a cipher when passed an B<EVP_CIPHER> or B<EVP_CIPHER_CTX>. |
@@ -133,6 +156,11 @@ B<NID_undef>. | |||
133 | EVP_CIPHER_CTX_cipher() returns the B<EVP_CIPHER> structure when passed | 156 | EVP_CIPHER_CTX_cipher() returns the B<EVP_CIPHER> structure when passed |
134 | an B<EVP_CIPHER_CTX> structure. | 157 | an B<EVP_CIPHER_CTX> structure. |
135 | 158 | ||
159 | EVP_CIPHER_mode() and EVP_CIPHER_CTX_mode() return the block cipher mode: | ||
160 | EVP_CIPH_ECB_MODE, EVP_CIPH_CBC_MODE, EVP_CIPH_CFB_MODE or | ||
161 | EVP_CIPH_OFB_MODE. If the cipher is a stream cipher then | ||
162 | EVP_CIPH_STREAM_CIPHER is returned. | ||
163 | |||
136 | EVP_CIPHER_param_to_asn1() sets the AlgorithmIdentifier "parameter" based | 164 | EVP_CIPHER_param_to_asn1() sets the AlgorithmIdentifier "parameter" based |
137 | on the passed cipher. This will typically include any parameters and an | 165 | on the passed cipher. This will typically include any parameters and an |
138 | IV. The cipher IV (if any) must be set when this call is made. This call | 166 | IV. The cipher IV (if any) must be set when this call is made. This call |
@@ -149,21 +177,24 @@ key set to NULL, EVP_CIPHER_asn1_to_param() will be called and finally | |||
149 | EVP_CipherInit() again with all parameters except the key set to NULL. It is | 177 | EVP_CipherInit() again with all parameters except the key set to NULL. It is |
150 | possible for this function to fail if the cipher does not have any ASN1 support | 178 | possible for this function to fail if the cipher does not have any ASN1 support |
151 | or the parameters cannot be set (for example the RC2 effective key length | 179 | or the parameters cannot be set (for example the RC2 effective key length |
152 | does not have an B<EVP_CIPHER> structure). | 180 | is not supported. |
181 | |||
182 | EVP_CIPHER_CTX_ctrl() allows various cipher specific parameters to be determined | ||
183 | and set. Currently only the RC2 effective key length and the number of rounds of | ||
184 | RC5 can be set. | ||
153 | 185 | ||
154 | =head1 RETURN VALUES | 186 | =head1 RETURN VALUES |
155 | 187 | ||
156 | EVP_EncryptInit(), EVP_EncryptUpdate() and EVP_EncryptFinal() do not return | 188 | EVP_EncryptInit(), EVP_EncryptUpdate() and EVP_EncryptFinal() return 1 for success |
157 | values. | 189 | and 0 for failure. |
158 | 190 | ||
159 | EVP_DecryptInit() and EVP_DecryptUpdate() do not return values. | 191 | EVP_DecryptInit() and EVP_DecryptUpdate() return 1 for success and 0 for failure. |
160 | EVP_DecryptFinal() returns 0 if the decrypt failed or 1 for success. | 192 | EVP_DecryptFinal() returns 0 if the decrypt failed or 1 for success. |
161 | 193 | ||
162 | EVP_CipherInit() and EVP_CipherUpdate() do not return values. | 194 | EVP_CipherInit() and EVP_CipherUpdate() return 1 for success and 0 for failure. |
163 | EVP_CipherFinal() returns 1 for a decryption failure or 1 for success, if | 195 | EVP_CipherFinal() returns 1 for a decryption failure or 1 for success. |
164 | the operation is encryption then it always returns 1. | ||
165 | 196 | ||
166 | EVP_CIPHER_CTX_cleanup() does not return a value. | 197 | EVP_CIPHER_CTX_cleanup() returns 1 for success and 0 for failure. |
167 | 198 | ||
168 | EVP_get_cipherbyname(), EVP_get_cipherbynid() and EVP_get_cipherbyobj() | 199 | EVP_get_cipherbyname(), EVP_get_cipherbynid() and EVP_get_cipherbyobj() |
169 | return an B<EVP_CIPHER> structure or NULL on error. | 200 | return an B<EVP_CIPHER> structure or NULL on error. |
@@ -187,6 +218,75 @@ EVP_CIPHER_CTX_cipher() returns an B<EVP_CIPHER> structure. | |||
187 | EVP_CIPHER_param_to_asn1() and EVP_CIPHER_asn1_to_param() return 1 for | 218 | EVP_CIPHER_param_to_asn1() and EVP_CIPHER_asn1_to_param() return 1 for |
188 | success or zero for failure. | 219 | success or zero for failure. |
189 | 220 | ||
221 | =head1 CIPHER LISTING | ||
222 | |||
223 | All algorithms have a fixed key length unless otherwise stated. | ||
224 | |||
225 | =over 4 | ||
226 | |||
227 | =item EVP_enc_null() | ||
228 | |||
229 | Null cipher: does nothing. | ||
230 | |||
231 | =item EVP_des_cbc(void), EVP_des_ecb(void), EVP_des_cfb(void), EVP_des_ofb(void) | ||
232 | |||
233 | DES in CBC, ECB, CFB and OFB modes respectively. | ||
234 | |||
235 | =item EVP_des_ede_cbc(void), EVP_des_ede(), EVP_des_ede_ofb(void), EVP_des_ede_cfb(void) | ||
236 | |||
237 | Two key triple DES in CBC, ECB, CFB and OFB modes respectively. | ||
238 | |||
239 | =item EVP_des_ede3_cbc(void), EVP_des_ede3(), EVP_des_ede3_ofb(void), EVP_des_ede3_cfb(void) | ||
240 | |||
241 | Three key triple DES in CBC, ECB, CFB and OFB modes respectively. | ||
242 | |||
243 | =item EVP_desx_cbc(void) | ||
244 | |||
245 | DESX algorithm in CBC mode. | ||
246 | |||
247 | =item EVP_rc4(void) | ||
248 | |||
249 | RC4 stream cipher. This is a variable key length cipher with default key length 128 bits. | ||
250 | |||
251 | =item EVP_rc4_40(void) | ||
252 | |||
253 | RC4 stream cipher with 40 bit key length. This is obsolete and new code should use EVP_rc4() | ||
254 | and the EVP_CIPHER_CTX_set_key_length() function. | ||
255 | |||
256 | =item EVP_idea_cbc() EVP_idea_ecb(void), EVP_idea_cfb(void), EVP_idea_ofb(void), EVP_idea_cbc(void) | ||
257 | |||
258 | IDEA encryption algorithm in CBC, ECB, CFB and OFB modes respectively. | ||
259 | |||
260 | =item EVP_rc2_cbc(void), EVP_rc2_ecb(void), EVP_rc2_cfb(void), EVP_rc2_ofb(void) | ||
261 | |||
262 | RC2 encryption algorithm in CBC, ECB, CFB and OFB modes respectively. This is a variable key | ||
263 | length cipher with an additional parameter called "effective key bits" or "effective key length". | ||
264 | By default both are set to 128 bits. | ||
265 | |||
266 | =item EVP_rc2_40_cbc(void), EVP_rc2_64_cbc(void) | ||
267 | |||
268 | RC2 algorithm in CBC mode with a default key length and effective key length of 40 and 64 bits. | ||
269 | These are obsolete and new code should use EVP_rc2_cbc(), EVP_CIPHER_CTX_set_key_length() and | ||
270 | EVP_CIPHER_CTX_ctrl() to set the key length and effective key length. | ||
271 | |||
272 | =item EVP_bf_cbc(void), EVP_bf_ecb(void), EVP_bf_cfb(void), EVP_bf_ofb(void); | ||
273 | |||
274 | Blowfish encryption algorithm in CBC, ECB, CFB and OFB modes respectively. This is a variable key | ||
275 | length cipher. | ||
276 | |||
277 | =item EVP_cast5_cbc(void), EVP_cast5_ecb(void), EVP_cast5_cfb(void), EVP_cast5_ofb(void) | ||
278 | |||
279 | CAST encryption algorithm in CBC, ECB, CFB and OFB modes respectively. This is a variable key | ||
280 | length cipher. | ||
281 | |||
282 | =item EVP_rc5_32_12_16_cbc(void), EVP_rc5_32_12_16_ecb(void), EVP_rc5_32_12_16_cfb(void), EVP_rc5_32_12_16_ofb(void) | ||
283 | |||
284 | RC5 encryption algorithm in CBC, ECB, CFB and OFB modes respectively. This is a variable key length | ||
285 | cipher with an additional "number of rounds" parameter. By default the key length is set to 128 | ||
286 | bits and 12 rounds. | ||
287 | |||
288 | =back | ||
289 | |||
190 | =head1 NOTES | 290 | =head1 NOTES |
191 | 291 | ||
192 | Where possible the B<EVP> interface to symmetric ciphers should be used in | 292 | Where possible the B<EVP> interface to symmetric ciphers should be used in |
@@ -206,14 +306,49 @@ test that the input data or key is correct. A random block has better than | |||
206 | 1 in 256 chance of being of the correct format and problems with the | 306 | 1 in 256 chance of being of the correct format and problems with the |
207 | input data earlier on will not produce a final decrypt error. | 307 | input data earlier on will not produce a final decrypt error. |
208 | 308 | ||
309 | The functions EVP_EncryptInit(), EVP_EncryptUpdate(), EVP_EncryptFinal(), | ||
310 | EVP_DecryptInit(), EVP_DecryptUpdate(), EVP_CipherInit() and EVP_CipherUpdate() | ||
311 | and EVP_CIPHER_CTX_cleanup() did not return errors in OpenSSL version 0.9.5a or | ||
312 | earlier. Software only versions of encryption algorithms will never return | ||
313 | error codes for these functions, unless there is a programming error (for example | ||
314 | and attempt to set the key before the cipher is set in EVP_EncryptInit() ). | ||
315 | |||
209 | =head1 BUGS | 316 | =head1 BUGS |
210 | 317 | ||
211 | The current B<EVP> cipher interface is not as flexible as it should be. Only | 318 | For RC5 the number of rounds can currently only be set to 8, 12 or 16. This is |
212 | certain "spot" encryption algorithms can be used for ciphers which have various | 319 | a limitation of the current RC5 code rather than the EVP interface. |
213 | parameters associated with them (RC2, RC5 for example) this is inadequate. | 320 | |
321 | It should be possible to disable PKCS padding: currently it isn't. | ||
322 | |||
323 | EVP_MAX_KEY_LENGTH and EVP_MAX_IV_LENGTH only refer to the internal ciphers with | ||
324 | default key lengths. If custom ciphers exceed these values the results are | ||
325 | unpredictable. This is because it has become standard practice to define a | ||
326 | generic key as a fixed unsigned char array containing EVP_MAX_KEY_LENGTH bytes. | ||
327 | |||
328 | The ASN1 code is incomplete (and sometimes inaccurate) it has only been tested | ||
329 | for certain common S/MIME ciphers (RC2, DES, triple DES) in CBC mode. | ||
330 | |||
331 | =head1 EXAMPLES | ||
332 | |||
333 | Get the number of rounds used in RC5: | ||
334 | |||
335 | int nrounds; | ||
336 | EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_GET_RC5_ROUNDS, 0, &i); | ||
337 | |||
338 | Get the RC2 effective key length: | ||
339 | |||
340 | int key_bits; | ||
341 | EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_GET_RC2_KEY_BITS, 0, &i); | ||
342 | |||
343 | Set the number of rounds used in RC5: | ||
344 | |||
345 | int nrounds; | ||
346 | EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_SET_RC5_ROUNDS, i, NULL); | ||
347 | |||
348 | Set the number of rounds used in RC2: | ||
214 | 349 | ||
215 | Several of the functions do not return error codes because the software versions | 350 | int nrounds; |
216 | can never fail. This is not true of hardware versions. | 351 | EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_SET_RC2_KEY_BITS, i, NULL); |
217 | 352 | ||
218 | =head1 SEE ALSO | 353 | =head1 SEE ALSO |
219 | 354 | ||