]> git.ipfire.org Git - thirdparty/openssl.git/blame - doc/man3/EVP_EncodeInit.pod
Add util/check-doc-links.pl, to be used to check referenses in manuals
[thirdparty/openssl.git] / doc / man3 / EVP_EncodeInit.pod
CommitLineData
d202a602
MC
1=pod
2
3=head1 NAME
4
c1054bb4
JZ
5EVP_ENCODE_CTX_new, EVP_ENCODE_CTX_free, EVP_ENCODE_CTX_copy,
6EVP_ENCODE_CTX_num, EVP_EncodeInit, EVP_EncodeUpdate, EVP_EncodeFinal,
7EVP_EncodeBlock, EVP_DecodeInit, EVP_DecodeUpdate, EVP_DecodeFinal,
8EVP_DecodeBlock - EVP base 64 encode/decode routines
d202a602
MC
9
10=head1 SYNOPSIS
11
12 #include <openssl/evp.h>
13
14 EVP_ENCODE_CTX *EVP_ENCODE_CTX_new(void);
15 void EVP_ENCODE_CTX_free(EVP_ENCODE_CTX *ctx);
c1054bb4 16 int EVP_ENCODE_CTX_copy(EVP_ENCODE_CTX *dctx, EVP_ENCODE_CTX *sctx);
d202a602
MC
17 int EVP_ENCODE_CTX_num(EVP_ENCODE_CTX *ctx);
18 void EVP_EncodeInit(EVP_ENCODE_CTX *ctx);
cf3404fc
MC
19 int EVP_EncodeUpdate(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl,
20 const unsigned char *in, int inl);
d202a602
MC
21 void EVP_EncodeFinal(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl);
22 int EVP_EncodeBlock(unsigned char *t, const unsigned char *f, int n);
23
24 void EVP_DecodeInit(EVP_ENCODE_CTX *ctx);
25 int EVP_DecodeUpdate(EVP_ENCODE_CTX *ctx, unsigned char *out, int *outl,
26 const unsigned char *in, int inl);
27 int EVP_DecodeFinal(EVP_ENCODE_CTX *ctx, unsigned
28 char *out, int *outl);
29 int EVP_DecodeBlock(unsigned char *t, const unsigned char *f, int n);
30
31=head1 DESCRIPTION
32
33The EVP encode routines provide a high level interface to base 64 encoding and
34decoding. Base 64 encoding converts binary data into a printable form that uses
35the characters A-Z, a-z, 0-9, "+" and "/" to represent the data. For every 3
36bytes of binary data provided 4 bytes of base 64 encoded data will be produced
37plus some occasional newlines (see below). If the input data length is not a
38multiple of 3 then the output data will be padded at the end using the "="
39character.
40
41EVP_ENCODE_CTX_new() allocates, initializes and returns a context to be used for
42the encode/decode functions.
43
44EVP_ENCODE_CTX_free() cleans up an encode/decode context B<ctx> and frees up the
45space allocated to it.
46
47Encoding of binary data is performed in blocks of 48 input bytes (or less for
48the final block). For each 48 byte input block encoded 64 bytes of base 64 data
49is output plus an additional newline character (i.e. 65 bytes in total). The
50final block (which may be less than 48 bytes) will output 4 bytes for every 3
51bytes of input. If the data length is not divisible by 3 then a full 4 bytes is
52still output for the final 1 or 2 bytes of input. Similarly a newline character
53will also be output.
54
55EVP_EncodeInit() initialises B<ctx> for the start of a new encoding operation.
56
57EVP_EncodeUpdate() encode B<inl> bytes of data found in the buffer pointed to by
58B<in>. The output is stored in the buffer B<out> and the number of bytes output
59is stored in B<*outl>. It is the caller's responsibility to ensure that the
60buffer at B<out> is sufficiently large to accommodate the output data. Only full
61blocks of data (48 bytes) will be immediately processed and output by this
62function. Any remainder is held in the B<ctx> object and will be processed by a
63subsequent call to EVP_EncodeUpdate() or EVP_EncodeFinal(). To calculate the
64required size of the output buffer add together the value of B<inl> with the
65amount of unprocessed data held in B<ctx> and divide the result by 48 (ignore
66any remainder). This gives the number of blocks of data that will be processed.
67Ensure the output buffer contains 65 bytes of storage for each block, plus an
68additional byte for a NUL terminator. EVP_EncodeUpdate() may be called
69repeatedly to process large amounts of input data. In the event of an error
f430ba31 70EVP_EncodeUpdate() will set B<*outl> to 0 and return 0. On success 1 will be
cf3404fc 71returned.
d202a602
MC
72
73EVP_EncodeFinal() must be called at the end of an encoding operation. It will
74process any partial block of data remaining in the B<ctx> object. The output
75data will be stored in B<out> and the length of the data written will be stored
76in B<*outl>. It is the caller's responsibility to ensure that B<out> is
77sufficiently large to accommodate the output data which will never be more than
7865 bytes plus an additional NUL terminator (i.e. 66 bytes in total).
79
c1054bb4
JZ
80EVP_ENCODE_CTX_copy() can be used to copy a context B<sctx> to a context
81B<dctx>. B<dctx> must be initialized before calling this function.
82
d202a602
MC
83EVP_ENCODE_CTX_num() will return the number of as yet unprocessed bytes still to
84be encoded or decoded that are pending in the B<ctx> object.
85
86EVP_EncodeBlock() encodes a full block of input data in B<f> and of length
87B<dlen> and stores it in B<t>. For every 3 bytes of input provided 4 bytes of
88output data will be produced. If B<dlen> is not divisible by 3 then the block is
89encoded as a final block of data and the output is padded such that it is always
90divisible by 4. Additionally a NUL terminator character will be added. For
91example if 16 bytes of input data is provided then 24 bytes of encoded data is
92created plus 1 byte for a NUL terminator (i.e. 25 bytes in total). The length of
93the data generated I<without> the NUL terminator is returned from the function.
94
95EVP_DecodeInit() initialises B<ctx> for the start of a new decoding operation.
96
97EVP_DecodeUpdate() decodes B<inl> characters of data found in the buffer pointed
98to by B<in>. The output is stored in the buffer B<out> and the number of bytes
99output is stored in B<*outl>. It is the caller's responsibility to ensure that
100the buffer at B<out> is sufficiently large to accommodate the output data. This
101function will attempt to decode as much data as possible in 4 byte chunks. Any
102whitespace, newline or carriage return characters are ignored. Any partial chunk
103of unprocessed data (1, 2 or 3 bytes) that remains at the end will be held in
104the B<ctx> object and processed by a subsequent call to EVP_DecodeUpdate(). If
105any illegal base 64 characters are encountered or if the base 64 padding
106character "=" is encountered in the middle of the data then the function returns
107-1 to indicate an error. A return value of 0 or 1 indicates successful
108processing of the data. A return value of 0 additionally indicates that the last
109input data characters processed included the base 64 padding character "=" and
110therefore no more non-padding character data is expected to be processed. For
111every 4 valid base 64 bytes processed (ignoring whitespace, carriage returns and
112line feeds), 3 bytes of binary output data will be produced (or less at the end
113of the data where the padding character "=" has been used).
114
115EVP_DecodeFinal() must be called at the end of a decoding operation. If there
116is any unprocessed data still in B<ctx> then the input data must not have been
117a multiple of 4 and therefore an error has occurred. The function will return -1
118in this case. Otherwise the function returns 1 on success.
119
120EVP_DecodeBlock() will decode the block of B<n> characters of base 64 data
121contained in B<f> and store the result in B<t>. Any leading whitespace will be
122trimmed as will any trailing whitespace, newlines, carriage returns or EOF
f430ba31 123characters. After such trimming the length of the data in B<f> must be divisible
d202a602
MC
124by 4. For every 4 input bytes exactly 3 output bytes will be produced. The
125output will be padded with 0 bits if necessary to ensure that the output is
126always 3 bytes for every 4 input bytes. This function will return the length of
127the data decoded or -1 on error.
128
129=head1 RETURN VALUES
130
131EVP_ENCODE_CTX_new() returns a pointer to the newly allocated EVP_ENCODE_CTX
132object or NULL on error.
133
134EVP_ENCODE_CTX_num() returns the number of bytes pending encoding or decoding in
135B<ctx>.
136
cf3404fc
MC
137EVP_EncodeUpdate() returns 0 on error or 1 on success.
138
d202a602
MC
139EVP_EncodeBlock() returns the number of bytes encoded excluding the NUL
140terminator.
141
142EVP_DecodeUpdate() returns -1 on error and 0 or 1 on success. If 0 is returned
143then no more non-padding base 64 characters are expected.
144
145EVP_DecodeFinal() returns -1 on error or 1 on success.
146
147EVP_DecodeBlock() returns the length of the data decoded or -1 on error.
148
149=head1 SEE ALSO
150
151L<evp(3)>
152
e2f92610
RS
153=head1 COPYRIGHT
154
155Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
156
157Licensed under the OpenSSL license (the "License"). You may not use
158this file except in compliance with the License. You can obtain a copy
159in the file LICENSE in the source distribution or at
160L<https://www.openssl.org/source/license.html>.
161
162=cut