EVP_PKEY_encrypt man page on Cygwin

Man page or keyword search:  
man Server   22533 pages
apropos Keyword Search (all sections)
Output format
Cygwin logo
[printable version]

EVP_PKEY_encrypt(3)		    OpenSSL		   EVP_PKEY_encrypt(3)

NAME
       EVP_PKEY_encrypt_init, EVP_PKEY_encrypt - encrypt using a public key
       algorithm

SYNOPSIS
	#include <openssl/evp.h>

	int EVP_PKEY_encrypt_init(EVP_PKEY_CTX *ctx);
	int EVP_PKEY_encrypt(EVP_PKEY_CTX *ctx,
			       unsigned char *out, size_t *outlen,
			       const unsigned char *in, size_t inlen);

DESCRIPTION
       The EVP_PKEY_encrypt_init() function initializes a public key algorithm
       context using key pkey for an encryption operation.

       The EVP_PKEY_encrypt() function performs a public key encryption
       operation using ctx. The data to be encrypted is specified using the in
       and inlen parameters. If out is NULL then the maximum size of the
       output buffer is written to the outlen parameter. If out is not NULL
       then before the call the outlen parameter should contain the length of
       the out buffer, if the call is successful the encrypted data is written
       to out and the amount of data written to outlen.

NOTES
       After the call to EVP_PKEY_encrypt_init() algorithm specific control
       operations can be performed to set any appropriate parameters for the
       operation.

       The function EVP_PKEY_encrypt() can be called more than once on the
       same context if several operations are performed using the same
       parameters.

RETURN VALUES
       EVP_PKEY_encrypt_init() and EVP_PKEY_encrypt() return 1 for success and
       0 or a negative value for failure. In particular a return value of -2
       indicates the operation is not supported by the public key algorithm.

EXAMPLE
       Encrypt data using OAEP (for RSA keys):

	#include <openssl/evp.h>
	#include <openssl/rsa.h>

	EVP_PKEY_CTX *ctx;
	unsigned char *out, *in;
	size_t outlen, inlen;
	EVP_PKEY *key;
	/* NB: assumes key in, inlen are already set up
	 * and that key is an RSA public key
	 */
	ctx = EVP_PKEY_CTX_new(key);
	if (!ctx)
	       /* Error occurred */
	if (EVP_PKEY_encrypt_init(ctx) <= 0)
	       /* Error */
	if (EVP_PKEY_CTX_set_rsa_padding(ctx, RSA_OAEP_PADDING) <= 0)
	       /* Error */

	/* Determine buffer length */
	if (EVP_PKEY_encrypt(ctx, NULL, &outlen, in, inlen) <= 0)
	       /* Error */

	out = OPENSSL_malloc(outlen);

	if (!out)
	       /* malloc failure */

	if (EVP_PKEY_encrypt(ctx, out, &outlen, in, inlen) <= 0)
	       /* Error */

	/* Encrypted data is outlen bytes written to buffer out */

SEE ALSO
       EVP_PKEY_CTX_new(3), EVP_PKEY_decrypt(3), EVP_PKEY_sign(3),
       EVP_PKEY_verify(3), EVP_PKEY_verify_recover(3), EVP_PKEY_derive(3)

HISTORY
       These functions were first added to OpenSSL 1.0.0.

1.0.1f				  2014-01-06		   EVP_PKEY_encrypt(3)
[top]

List of man pages available for Cygwin

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net