Merge from vendor branch OPENSSL:
[dragonfly.git] / secure / lib / libcrypto / man / EVP_SealInit.3
... / ...
CommitLineData
1.\" Automatically generated by Pod::Man 2.12 (Pod::Simple 3.05)
2.\"
3.\" Standard preamble:
4.\" ========================================================================
5.de Sh \" Subsection heading
6.br
7.if t .Sp
8.ne 5
9.PP
10\fB\\$1\fR
11.PP
12..
13.de Sp \" Vertical space (when we can't use .PP)
14.if t .sp .5v
15.if n .sp
16..
17.de Vb \" Begin verbatim text
18.ft CW
19.nf
20.ne \\$1
21..
22.de Ve \" End verbatim text
23.ft R
24.fi
25..
26.\" Set up some character translations and predefined strings. \*(-- will
27.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
28.\" double quote, and \*(R" will give a right double quote. \*(C+ will
29.\" give a nicer C++. Capital omega is used to do unbreakable dashes and
30.\" therefore won't be available. \*(C` and \*(C' expand to `' in nroff,
31.\" nothing in troff, for use with C<>.
32.tr \(*W-
33.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
34.ie n \{\
35. ds -- \(*W-
36. ds PI pi
37. if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch
38. if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch
39. ds L" ""
40. ds R" ""
41. ds C` ""
42. ds C' ""
43'br\}
44.el\{\
45. ds -- \|\(em\|
46. ds PI \(*p
47. ds L" ``
48. ds R" ''
49'br\}
50.\"
51.\" If the F register is turned on, we'll generate index entries on stderr for
52.\" titles (.TH), headers (.SH), subsections (.Sh), items (.Ip), and index
53.\" entries marked with X<> in POD. Of course, you'll have to process the
54.\" output yourself in some meaningful fashion.
55.if \nF \{\
56. de IX
57. tm Index:\\$1\t\\n%\t"\\$2"
58..
59. nr % 0
60. rr F
61.\}
62.\"
63.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
64.\" Fear. Run. Save yourself. No user-serviceable parts.
65. \" fudge factors for nroff and troff
66.if n \{\
67. ds #H 0
68. ds #V .8m
69. ds #F .3m
70. ds #[ \f1
71. ds #] \fP
72.\}
73.if t \{\
74. ds #H ((1u-(\\\\n(.fu%2u))*.13m)
75. ds #V .6m
76. ds #F 0
77. ds #[ \&
78. ds #] \&
79.\}
80. \" simple accents for nroff and troff
81.if n \{\
82. ds ' \&
83. ds ` \&
84. ds ^ \&
85. ds , \&
86. ds ~ ~
87. ds /
88.\}
89.if t \{\
90. ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u"
91. ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u'
92. ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u'
93. ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u'
94. ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u'
95. ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u'
96.\}
97. \" troff and (daisy-wheel) nroff accents
98.ds : \\k:\h'-(\\n(.wu*8/10-\*(#H+.1m+\*(#F)'\v'-\*(#V'\z.\h'.2m+\*(#F'.\h'|\\n:u'\v'\*(#V'
99.ds 8 \h'\*(#H'\(*b\h'-\*(#H'
100.ds o \\k:\h'-(\\n(.wu+\w'\(de'u-\*(#H)/2u'\v'-.3n'\*(#[\z\(de\v'.3n'\h'|\\n:u'\*(#]
101.ds d- \h'\*(#H'\(pd\h'-\w'~'u'\v'-.25m'\f2\(hy\fP\v'.25m'\h'-\*(#H'
102.ds D- D\\k:\h'-\w'D'u'\v'-.11m'\z\(hy\v'.11m'\h'|\\n:u'
103.ds th \*(#[\v'.3m'\s+1I\s-1\v'-.3m'\h'-(\w'I'u*2/3)'\s-1o\s+1\*(#]
104.ds Th \*(#[\s+2I\s-2\h'-\w'I'u*3/5'\v'-.3m'o\v'.3m'\*(#]
105.ds ae a\h'-(\w'a'u*4/10)'e
106.ds Ae A\h'-(\w'A'u*4/10)'E
107. \" corrections for vroff
108.if v .ds ~ \\k:\h'-(\\n(.wu*9/10-\*(#H)'\s-2\u~\d\s+2\h'|\\n:u'
109.if v .ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'\v'-.4m'^\v'.4m'\h'|\\n:u'
110. \" for low resolution devices (crt and lpr)
111.if \n(.H>23 .if \n(.V>19 \
112\{\
113. ds : e
114. ds 8 ss
115. ds o a
116. ds d- d\h'-1'\(ga
117. ds D- D\h'-1'\(hy
118. ds th \o'bp'
119. ds Th \o'LP'
120. ds ae ae
121. ds Ae AE
122.\}
123.rm #[ #] #H #V #F C
124.\" ========================================================================
125.\"
126.IX Title "EVP_SealInit 3"
127.TH EVP_SealInit 3 "2007-10-24" "0.9.8g" "OpenSSL"
128.\" For nroff, turn off justification. Always turn off hyphenation; it makes
129.\" way too many mistakes in technical documents.
130.if n .ad l
131.nh
132.SH "NAME"
133EVP_SealInit, EVP_SealUpdate, EVP_SealFinal \- EVP envelope encryption
134.SH "SYNOPSIS"
135.IX Header "SYNOPSIS"
136.Vb 1
137\& #include <openssl/evp.h>
138\&
139\& int EVP_SealInit(EVP_CIPHER_CTX *ctx, const EVP_CIPHER *type,
140\& unsigned char **ek, int *ekl, unsigned char *iv,
141\& EVP_PKEY **pubk, int npubk);
142\& int EVP_SealUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
143\& int *outl, unsigned char *in, int inl);
144\& int EVP_SealFinal(EVP_CIPHER_CTX *ctx, unsigned char *out,
145\& int *outl);
146.Ve
147.SH "DESCRIPTION"
148.IX Header "DESCRIPTION"
149The \s-1EVP\s0 envelope routines are a high level interface to envelope
150encryption. They generate a random key and \s-1IV\s0 (if required) then
151\&\*(L"envelope\*(R" it by using public key encryption. Data can then be
152encrypted using this key.
153.PP
154\&\fIEVP_SealInit()\fR initializes a cipher context \fBctx\fR for encryption
155with cipher \fBtype\fR using a random secret key and \s-1IV\s0. \fBtype\fR is normally
156supplied by a function such as \fIEVP_des_cbc()\fR. The secret key is encrypted
157using one or more public keys, this allows the same encrypted data to be
158decrypted using any of the corresponding private keys. \fBek\fR is an array of
159buffers where the public key encrypted secret key will be written, each buffer
160must contain enough room for the corresponding encrypted key: that is
161\&\fBek[i]\fR must have room for \fBEVP_PKEY_size(pubk[i])\fR bytes. The actual
162size of each encrypted secret key is written to the array \fBekl\fR. \fBpubk\fR is
163an array of \fBnpubk\fR public keys.
164.PP
165The \fBiv\fR parameter is a buffer where the generated \s-1IV\s0 is written to. It must
166contain enough room for the corresponding cipher's \s-1IV\s0, as determined by (for
167example) EVP_CIPHER_iv_length(type).
168.PP
169If the cipher does not require an \s-1IV\s0 then the \fBiv\fR parameter is ignored
170and can be \fB\s-1NULL\s0\fR.
171.PP
172\&\fIEVP_SealUpdate()\fR and \fIEVP_SealFinal()\fR have exactly the same properties
173as the \fIEVP_EncryptUpdate()\fR and \fIEVP_EncryptFinal()\fR routines, as
174documented on the \fIEVP_EncryptInit\fR\|(3) manual
175page.
176.SH "RETURN VALUES"
177.IX Header "RETURN VALUES"
178\&\fIEVP_SealInit()\fR returns 0 on error or \fBnpubk\fR if successful.
179.PP
180\&\fIEVP_SealUpdate()\fR and \fIEVP_SealFinal()\fR return 1 for success and 0 for
181failure.
182.SH "NOTES"
183.IX Header "NOTES"
184Because a random secret key is generated the random number generator
185must be seeded before calling \fIEVP_SealInit()\fR.
186.PP
187The public key must be \s-1RSA\s0 because it is the only OpenSSL public key
188algorithm that supports key transport.
189.PP
190Envelope encryption is the usual method of using public key encryption
191on large amounts of data, this is because public key encryption is slow
192but symmetric encryption is fast. So symmetric encryption is used for
193bulk encryption and the small random symmetric key used is transferred
194using public key encryption.
195.PP
196It is possible to call \fIEVP_SealInit()\fR twice in the same way as
197\&\fIEVP_EncryptInit()\fR. The first call should have \fBnpubk\fR set to 0
198and (after setting any cipher parameters) it should be called again
199with \fBtype\fR set to \s-1NULL\s0.
200.SH "SEE ALSO"
201.IX Header "SEE ALSO"
202\&\fIevp\fR\|(3), \fIrand\fR\|(3),
203\&\fIEVP_EncryptInit\fR\|(3),
204\&\fIEVP_OpenInit\fR\|(3)
205.SH "HISTORY"
206.IX Header "HISTORY"
207\&\fIEVP_SealFinal()\fR did not return a value before OpenSSL 0.9.7.