From eb8dd9dca1228af0cd132f515509051ecfabf6f6 Mon Sep 17 00:00:00 2001 From: cvs2svn Date: Mon, 14 Apr 2025 17:32:06 +0000 Subject: This commit was manufactured by cvs2git to create tag 'tb_20250414'. --- src/lib/libcrypto/man/EVP_PKEY_decrypt.3 | 175 ------------------------------- 1 file changed, 175 deletions(-) delete mode 100644 src/lib/libcrypto/man/EVP_PKEY_decrypt.3 (limited to 'src/lib/libcrypto/man/EVP_PKEY_decrypt.3') diff --git a/src/lib/libcrypto/man/EVP_PKEY_decrypt.3 b/src/lib/libcrypto/man/EVP_PKEY_decrypt.3 deleted file mode 100644 index c063847b10..0000000000 --- a/src/lib/libcrypto/man/EVP_PKEY_decrypt.3 +++ /dev/null @@ -1,175 +0,0 @@ -.\" $OpenBSD: EVP_PKEY_decrypt.3,v 1.10 2024/12/06 14:27:49 schwarze Exp $ -.\" full merge up to: OpenSSL 48e5119a Jan 19 10:49:22 2018 +0100 -.\" -.\" This file was written by Dr. Stephen Henson . -.\" Copyright (c) 2006, 2009, 2013, 2018 The OpenSSL Project. -.\" All rights reserved. -.\" -.\" Redistribution and use in source and binary forms, with or without -.\" modification, are permitted provided that the following conditions -.\" are met: -.\" -.\" 1. Redistributions of source code must retain the above copyright -.\" notice, this list of conditions and the following disclaimer. -.\" -.\" 2. Redistributions in binary form must reproduce the above copyright -.\" notice, this list of conditions and the following disclaimer in -.\" the documentation and/or other materials provided with the -.\" distribution. -.\" -.\" 3. All advertising materials mentioning features or use of this -.\" software must display the following acknowledgment: -.\" "This product includes software developed by the OpenSSL Project -.\" for use in the OpenSSL Toolkit. (http://www.openssl.org/)" -.\" -.\" 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to -.\" endorse or promote products derived from this software without -.\" prior written permission. For written permission, please contact -.\" openssl-core@openssl.org. -.\" -.\" 5. Products derived from this software may not be called "OpenSSL" -.\" nor may "OpenSSL" appear in their names without prior written -.\" permission of the OpenSSL Project. -.\" -.\" 6. Redistributions of any form whatsoever must retain the following -.\" acknowledgment: -.\" "This product includes software developed by the OpenSSL Project -.\" for use in the OpenSSL Toolkit (http://www.openssl.org/)" -.\" -.\" THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY -.\" EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE -.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR -.\" PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR -.\" ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, -.\" SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT -.\" NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; -.\" LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) -.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, -.\" STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) -.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED -.\" OF THE POSSIBILITY OF SUCH DAMAGE. -.\" -.Dd $Mdocdate: December 6 2024 $ -.Dt EVP_PKEY_DECRYPT 3 -.Os -.Sh NAME -.Nm EVP_PKEY_decrypt_init , -.Nm EVP_PKEY_decrypt -.Nd decrypt using a public key algorithm -.Sh SYNOPSIS -.In openssl/evp.h -.Ft int -.Fo EVP_PKEY_decrypt_init -.Fa "EVP_PKEY_CTX *ctx" -.Fc -.Ft int -.Fo EVP_PKEY_decrypt -.Fa "EVP_PKEY_CTX *ctx" -.Fa "unsigned char *out" -.Fa "size_t *outlen" -.Fa "const unsigned char *in" -.Fa "size_t inlen" -.Fc -.Sh DESCRIPTION -The -.Fn EVP_PKEY_decrypt_init -function initializes a public key algorithm context using key -.Fa ctx->pkey -for a decryption operation. -.Pp -The -.Fn EVP_PKEY_decrypt -function performs a public key decryption operation using -.Fa ctx . -The data to be decrypted is specified using the -.Fa in -and -.Fa inlen -parameters. -If -.Fa out -is -.Dv NULL -then the maximum size of the output buffer is written to the -.Fa outlen -parameter. -If -.Fa out -is not -.Dv NULL -then before the call the -.Fa outlen -parameter should contain the length of the -.Fa out -buffer. -If the call is successful, the decrypted data is written to -.Fa out -and the amount of data written to -.Fa outlen . -.Pp -After the call to -.Fn EVP_PKEY_decrypt_init , -algorithm specific control operations can be performed to set any -appropriate parameters for the operation. -.Pp -The function -.Fn EVP_PKEY_decrypt -can be called more than once on the same context if several operations -are performed using the same parameters. -.Sh RETURN VALUES -.Fn EVP_PKEY_decrypt_init -and -.Fn EVP_PKEY_decrypt -return 1 for success and 0 or a negative value for failure. -In particular, a return value of -2 indicates the operation is not -supported by the public key algorithm. -.Sh EXAMPLES -Decrypt data using OAEP (for RSA keys): -.Bd -literal -offset indent -#include -#include - -EVP_PKEY_CTX *ctx; -unsigned char *out, *in; -size_t outlen, inlen; -EVP_PKEY *key; - -/* - * Assumes that key, in, and inlen are already set up - * and that key is an RSA private key. - */ -ctx = EVP_PKEY_CTX_new(key, NULL); -if (!ctx) - /* Error occurred */ -if (EVP_PKEY_decrypt_init(ctx) <= 0) - /* Error */ -if (EVP_PKEY_CTX_set_rsa_padding(ctx, RSA_PKCS1_OAEP_PADDING) <= 0) - /* Error */ - -/* Determine buffer length */ -if (EVP_PKEY_decrypt(ctx, NULL, &outlen, in, inlen) <= 0) - /* Error */ - -out = malloc(outlen); - -if (!out) - /* malloc failure */ - -if (EVP_PKEY_decrypt(ctx, out, &outlen, in, inlen) <= 0) - /* Error */ - -/* Decrypted data is outlen bytes written to buffer out */ -.Ed -.Sh SEE ALSO -.Xr EVP_PKEY_CTX_new 3 , -.Xr EVP_PKEY_derive 3 , -.Xr EVP_PKEY_encrypt 3 , -.Xr EVP_PKEY_sign 3 , -.Xr EVP_PKEY_verify 3 , -.Xr EVP_PKEY_verify_recover 3 -.Sh HISTORY -.Fn EVP_PKEY_decrypt_init -and -.Fn EVP_PKEY_decrypt -first appeared in OpenSSL 1.0.0 and have been available since -.Ox 4.9 . -- cgit v1.2.3-55-g6feb