1=pod
2
3=head1 NAME
4
5EVP_OpenInit, EVP_OpenUpdate, EVP_OpenFinal - EVP envelope decryption
6
7=head1 SYNOPSIS
8
9 #include <openssl/evp.h>
10
11 int EVP_OpenInit(EVP_CIPHER_CTX *ctx, EVP_CIPHER *type, unsigned char *ek,
12                  int ekl, unsigned char *iv, EVP_PKEY *priv);
13 int EVP_OpenUpdate(EVP_CIPHER_CTX *ctx, unsigned char *out,
14                    int *outl, unsigned char *in, int inl);
15 int EVP_OpenFinal(EVP_CIPHER_CTX *ctx, unsigned char *out, int *outl);
16
17=head1 DESCRIPTION
18
19The EVP envelope routines are a high-level interface to envelope
20decryption. They decrypt a public key encrypted symmetric key and
21then decrypt data using it.
22
23EVP_OpenInit() initializes a cipher context B<ctx> for decryption
24with cipher B<type>. It decrypts the encrypted symmetric key of length
25B<ekl> bytes passed in the B<ek> parameter using the private key B<priv>.
26The IV is supplied in the B<iv> parameter.
27
28EVP_OpenUpdate() and EVP_OpenFinal() have exactly the same properties
29as the EVP_DecryptUpdate() and EVP_DecryptFinal() routines, as
30documented on the L<EVP_EncryptInit(3)> manual
31page.
32
33=head1 NOTES
34
35It is possible to call EVP_OpenInit() twice in the same way as
36EVP_DecryptInit(). The first call should have B<priv> set to NULL
37and (after setting any cipher parameters) it should be called again
38with B<type> set to NULL.
39
40If the cipher passed in the B<type> parameter is a variable length
41cipher then the key length will be set to the value of the recovered
42key length. If the cipher is a fixed length cipher then the recovered
43key length must match the fixed cipher length.
44
45=head1 RETURN VALUES
46
47EVP_OpenInit() returns 0 on error or a non zero integer (actually the
48recovered secret key size) if successful.
49
50EVP_OpenUpdate() returns 1 for success or 0 for failure.
51
52EVP_OpenFinal() returns 0 if the decrypt failed or 1 for success.
53
54=head1 SEE ALSO
55
56L<evp(7)>, L<RAND_bytes(3)>,
57L<EVP_EncryptInit(3)>,
58L<EVP_SealInit(3)>
59
60=head1 COPYRIGHT
61
62Copyright 2000-2020 The OpenSSL Project Authors. All Rights Reserved.
63
64Licensed under the Apache License 2.0 (the "License").  You may not use
65this file except in compliance with the License.  You can obtain a copy
66in the file LICENSE in the source distribution or at
67L<https://www.openssl.org/source/license.html>.
68
69=cut
70