EVP_PKEY_decrypt.pod 2.6 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293
  1. =pod
  2. =head1 NAME
  3. EVP_PKEY_decrypt_init, EVP_PKEY_decrypt - decrypt using a public key algorithm
  4. =head1 SYNOPSIS
  5. #include <openssl/evp.h>
  6. int EVP_PKEY_decrypt_init(EVP_PKEY_CTX *ctx);
  7. int EVP_PKEY_decrypt(EVP_PKEY_CTX *ctx,
  8. unsigned char *out, size_t *outlen,
  9. const unsigned char *in, size_t inlen);
  10. =head1 DESCRIPTION
  11. The EVP_PKEY_decrypt_init() function initializes a public key algorithm
  12. context using key B<pkey> for a decryption operation.
  13. The EVP_PKEY_decrypt() function performs a public key decryption operation
  14. using B<ctx>. The data to be decrypted is specified using the B<in> and
  15. B<inlen> parameters. If B<out> is B<NULL> then the maximum size of the output
  16. buffer is written to the B<outlen> parameter. If B<out> is not B<NULL> then
  17. before the call the B<outlen> parameter should contain the length of the
  18. B<out> buffer, if the call is successful the decrypted data is written to
  19. B<out> and the amount of data written to B<outlen>.
  20. =head1 NOTES
  21. After the call to EVP_PKEY_decrypt_init() algorithm specific control
  22. operations can be performed to set any appropriate parameters for the
  23. operation.
  24. The function EVP_PKEY_decrypt() can be called more than once on the same
  25. context if several operations are performed using the same parameters.
  26. =head1 RETURN VALUES
  27. EVP_PKEY_decrypt_init() and EVP_PKEY_decrypt() return 1 for success and 0
  28. or a negative value for failure. In particular a return value of -2
  29. indicates the operation is not supported by the public key algorithm.
  30. =head1 EXAMPLE
  31. Decrypt data using OAEP (for RSA keys):
  32. #include <openssl/evp.h>
  33. #include <openssl/rsa.h>
  34. EVP_PKEY_CTX *ctx;
  35. unsigned char *out, *in;
  36. size_t outlen, inlen;
  37. EVP_PKEY *key;
  38. /* NB: assumes key in, inlen are already set up
  39. * and that key is an RSA private key
  40. */
  41. ctx = EVP_PKEY_CTX_new(key);
  42. if (!ctx)
  43. /* Error occurred */
  44. if (EVP_PKEY_decrypt_init(ctx) <= 0)
  45. /* Error */
  46. if (EVP_PKEY_CTX_set_rsa_padding(ctx, RSA_OAEP_PADDING) <= 0)
  47. /* Error */
  48. /* Determine buffer length */
  49. if (EVP_PKEY_decrypt(ctx, NULL, &outlen, in, inlen) <= 0)
  50. /* Error */
  51. out = OPENSSL_malloc(outlen);
  52. if (!out)
  53. /* malloc failure */
  54. if (EVP_PKEY_decrypt(ctx, out, &outlen, in, inlen) <= 0)
  55. /* Error */
  56. /* Decrypted data is outlen bytes written to buffer out */
  57. =head1 SEE ALSO
  58. L<EVP_PKEY_CTX_new(3)|EVP_PKEY_CTX_new(3)>,
  59. L<EVP_PKEY_encrypt(3)|EVP_PKEY_encrypt(3)>,
  60. L<EVP_PKEY_sign(3)|EVP_PKEY_sign(3)>,
  61. L<EVP_PKEY_verify(3)|EVP_PKEY_verify(3)>,
  62. L<EVP_PKEY_verifyrecover(3)|EVP_PKEY_verifyrecover(3)>,
  63. L<EVP_PKEY_derive(3)|EVP_PKEY_derive(3)>
  64. =head1 HISTORY
  65. These functions were first added to OpenSSL 1.0.0.
  66. =cut