aboutsummaryrefslogtreecommitdiff
path: root/secure/lib/libcrypto/man/man3/EVP_chacha20.3
diff options
context:
space:
mode:
Diffstat (limited to 'secure/lib/libcrypto/man/man3/EVP_chacha20.3')
-rw-r--r--secure/lib/libcrypto/man/man3/EVP_chacha20.333
1 files changed, 21 insertions, 12 deletions
diff --git a/secure/lib/libcrypto/man/man3/EVP_chacha20.3 b/secure/lib/libcrypto/man/man3/EVP_chacha20.3
index 3513daa7ee13..db996e6d4422 100644
--- a/secure/lib/libcrypto/man/man3/EVP_chacha20.3
+++ b/secure/lib/libcrypto/man/man3/EVP_chacha20.3
@@ -1,4 +1,4 @@
-.\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.40)
+.\" Automatically generated by Pod::Man 4.14 (Pod::Simple 3.42)
.\"
.\" Standard preamble:
.\" ========================================================================
@@ -68,8 +68,6 @@
. \}
.\}
.rr rF
-.\"
-.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
.\" Fear. Run. Save yourself. No user-serviceable parts.
. \" fudge factors for nroff and troff
.if n \{\
@@ -132,21 +130,23 @@
.rm #[ #] #H #V #F C
.\" ========================================================================
.\"
-.IX Title "EVP_CHACHA20 3"
-.TH EVP_CHACHA20 3 "2022-07-05" "1.1.1q" "OpenSSL"
+.IX Title "EVP_CHACHA20 3ossl"
+.TH EVP_CHACHA20 3ossl "2023-09-19" "3.0.11" "OpenSSL"
.\" For nroff, turn off justification. Always turn off hyphenation; it makes
.\" way too many mistakes in technical documents.
.if n .ad l
.nh
.SH "NAME"
-EVP_chacha20, EVP_chacha20_poly1305 \&\- EVP ChaCha20 stream cipher
+EVP_chacha20,
+EVP_chacha20_poly1305
+\&\- EVP ChaCha20 stream cipher
.SH "SYNOPSIS"
.IX Header "SYNOPSIS"
.Vb 1
\& #include <openssl/evp.h>
\&
-\& const EVP_CIPHER *EVP_chacha20(void)
-\& const EVP_CIPHER *EVP_chacha20_poly1305(void)
+\& const EVP_CIPHER *EVP_chacha20(void);
+\& const EVP_CIPHER *EVP_chacha20_poly1305(void);
.Ve
.SH "DESCRIPTION"
.IX Header "DESCRIPTION"
@@ -154,10 +154,10 @@ The ChaCha20 stream cipher for \s-1EVP.\s0
.IP "\fBEVP_chacha20()\fR" 4
.IX Item "EVP_chacha20()"
The ChaCha20 stream cipher. The key length is 256 bits, the \s-1IV\s0 is 128 bits long.
-The first 32 bits consists of a counter in little-endian order followed by a 96
+The first 64 bits consists of a counter in little-endian order followed by a 64
bit nonce. For example a nonce of:
.Sp
-000000000000000000000002
+0000000000000002
.Sp
With an initial counter of 42 (2a in hex) would be expressed as:
.Sp
@@ -168,6 +168,15 @@ Authenticated encryption with ChaCha20\-Poly1305. Like \fBEVP_chacha20()\fR, the
is 256 bits and the \s-1IV\s0 is 96 bits. This supports additional authenticated data
(\s-1AAD\s0) and produces a 128\-bit authentication tag. See the
\&\*(L"\s-1AEAD\s0 Interface\*(R" in \fBEVP_EncryptInit\fR\|(3) section for more information.
+.SH "NOTES"
+.IX Header "NOTES"
+Developers should be aware of the negative performance implications of
+calling these functions multiple times and should consider using
+\&\fBEVP_CIPHER_fetch\fR\|(3) instead.
+See \*(L"Performance\*(R" in \fBcrypto\fR\|(7) for further information.
+.PP
+\&\s-1RFC 7539\s0 <https://www.rfc-editor.org/rfc/rfc7539.html#section-2.4>
+uses a 32 bit counter and a 96 bit nonce for the \s-1IV.\s0
.SH "RETURN VALUES"
.IX Header "RETURN VALUES"
These functions return an \fB\s-1EVP_CIPHER\s0\fR structure that contains the
@@ -180,9 +189,9 @@ details of the \fB\s-1EVP_CIPHER\s0\fR structure.
\&\fBEVP_CIPHER_meth_new\fR\|(3)
.SH "COPYRIGHT"
.IX Header "COPYRIGHT"
-Copyright 2017\-2019 The OpenSSL Project Authors. All Rights Reserved.
+Copyright 2017\-2023 The OpenSSL Project Authors. All Rights Reserved.
.PP
-Licensed under the OpenSSL license (the \*(L"License\*(R"). You may not use
+Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use
this file except in compliance with the License. You can obtain a copy
in the file \s-1LICENSE\s0 in the source distribution or at
<https://www.openssl.org/source/license.html>.