Sortix nightly manual
This manual documents Sortix nightly, a development build that has not been officially released. You can instead view this document in the latest official manual.
NAME
EVP_PKEY_encrypt_init, EVP_PKEY_encrypt — encrypt using a public key algorithmSYNOPSIS
#include <openssl/evp.h>EVP_PKEY_encrypt_init(EVP_PKEY_CTX *ctx);
EVP_PKEY_encrypt(EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen, const unsigned char *in, size_t inlen);
DESCRIPTION
The EVP_PKEY_encrypt_init() function initializes a public key algorithm context using key ctx->pkey for an encryption operation.RETURN VALUES
EVP_PKEY_encrypt_init() and EVP_PKEY_encrypt() return 1 for success and 0 or a negative value for failure. In particular, a return value of -2 indicates the operation is not supported by the public key algorithm.EXAMPLES
Encrypt data using OAEP (for RSA keys). See also PEM_read_PUBKEY(3) and d2i_X509(3) for means to load a public key. You may also simply set “eng” to NULL to start with the default OpenSSL RSA implementation:#include <openssl/evp.h> #include <openssl/rsa.h> EVP_PKEY_CTX *ctx; unsigned char *out, *in; size_t outlen, inlen; EVP_PKEY *key; /* NB: assumes that key, in, inlen are already set up * and that key is an RSA public key */ ctx = EVP_PKEY_CTX_new(key, NULL); if (!ctx) /* Error occurred */ if (EVP_PKEY_encrypt_init(ctx) <= 0) /* Error */ if (EVP_PKEY_CTX_set_rsa_padding(ctx, RSA_PKCS1_OAEP_PADDING) <= 0) /* Error */ /* Determine buffer length */ if (EVP_PKEY_encrypt(ctx, NULL, &outlen, in, inlen) <= 0) /* Error */ out = malloc(outlen); if (!out) /* malloc failure */ if (EVP_PKEY_encrypt(ctx, out, &outlen, in, inlen) <= 0) /* Error */ /* Encrypted data is outlen bytes written to buffer out */