1=pod
2
3=head1 NAME
4
5EVP_PKEY_decrypt_init, EVP_PKEY_decrypt_init_ex,
6EVP_PKEY_decrypt - decrypt using a public key algorithm
7
8=head1 SYNOPSIS
9
10 #include <openssl/evp.h>
11
12 int EVP_PKEY_decrypt_init(EVP_PKEY_CTX *ctx);
13 int EVP_PKEY_decrypt_init_ex(EVP_PKEY_CTX *ctx, const OSSL_PARAM params[]);
14 int EVP_PKEY_decrypt(EVP_PKEY_CTX *ctx,
15                      unsigned char *out, size_t *outlen,
16                      const unsigned char *in, size_t inlen);
17
18=head1 DESCRIPTION
19
20The EVP_PKEY_decrypt_init() function initializes a public key algorithm
21context using key I<pkey> for a decryption operation.
22
23The EVP_PKEY_decrypt_init_ex() function initializes a public key algorithm
24context using key I<pkey> for a decryption operation and sets the
25algorithm specific I<params>.
26
27The EVP_PKEY_decrypt() function performs a public key decryption operation
28using I<ctx>. The data to be decrypted is specified using the I<in> and
29I<inlen> parameters. If I<out> is NULL then the minimum required size of
30the output buffer is written to the I<*outlen> parameter.
31
32If I<out> is not NULL then before the call the I<*outlen> parameter must
33contain the length of the I<out> buffer. If the call is successful the
34decrypted data is written to I<out> and the amount of the decrypted data
35written to I<*outlen>, otherwise an error is returned.
36
37=head1 NOTES
38
39After the call to EVP_PKEY_decrypt_init() algorithm specific control
40operations can be performed to set any appropriate parameters for the
41operation.  These operations can be included in the EVP_PKEY_decrypt_init_ex()
42call.
43
44The function EVP_PKEY_decrypt() can be called more than once on the same
45context if several operations are performed using the same parameters.
46
47=head1 RETURN VALUES
48
49EVP_PKEY_decrypt_init(), EVP_PKEY_decrypt_init_ex() and EVP_PKEY_decrypt()
50return 1 for success and 0 or a negative value for failure. In particular a
51return value of -2 indicates the operation is not supported by the public key
52algorithm.
53
54=head1 EXAMPLES
55
56Decrypt data using OAEP (for RSA keys):
57
58 #include <openssl/evp.h>
59 #include <openssl/rsa.h>
60
61 EVP_PKEY_CTX *ctx;
62 ENGINE *eng;
63 unsigned char *out, *in;
64 size_t outlen, inlen;
65 EVP_PKEY *key;
66
67 /*
68  * NB: assumes key, eng, in, inlen are already set up
69  * and that key is an RSA private key
70  */
71 ctx = EVP_PKEY_CTX_new(key, eng);
72 if (!ctx)
73     /* Error occurred */
74 if (EVP_PKEY_decrypt_init(ctx) <= 0)
75     /* Error */
76 if (EVP_PKEY_CTX_set_rsa_padding(ctx, RSA_PKCS1_OAEP_PADDING) <= 0)
77     /* Error */
78
79 /* Determine buffer length */
80 if (EVP_PKEY_decrypt(ctx, NULL, &outlen, in, inlen) <= 0)
81     /* Error */
82
83 out = OPENSSL_malloc(outlen);
84
85 if (!out)
86     /* malloc failure */
87
88 if (EVP_PKEY_decrypt(ctx, out, &outlen, in, inlen) <= 0)
89     /* Error */
90
91 /* Decrypted data is outlen bytes written to buffer out */
92
93=head1 SEE ALSO
94
95L<EVP_PKEY_CTX_new(3)>,
96L<EVP_PKEY_encrypt(3)>,
97L<EVP_PKEY_sign(3)>,
98L<EVP_PKEY_verify(3)>,
99L<EVP_PKEY_verify_recover(3)>,
100L<EVP_PKEY_derive(3)>
101
102=head1 HISTORY
103
104These functions were added in OpenSSL 1.0.0.
105
106=head1 COPYRIGHT
107
108Copyright 2006-2022 The OpenSSL Project Authors. All Rights Reserved.
109
110Licensed under the Apache License 2.0 (the "License").  You may not use
111this file except in compliance with the License.  You can obtain a copy
112in the file LICENSE in the source distribution or at
113L<https://www.openssl.org/source/license.html>.
114
115=cut
116