aboutsummaryrefslogtreecommitdiffstats
path: root/doc/man3/EVP_PKEY_decapsulate.pod
blob: 7dd47a1e5809191579ba569ad539fb3e85dcad01 (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
=pod

=head1 NAME

EVP_PKEY_decapsulate_init, EVP_PKEY_decapsulate
- Key decapsulation using a private key algorithm

=head1 SYNOPSIS

 #include <openssl/evp.h>

 int EVP_PKEY_decapsulate_init(EVP_PKEY_CTX *ctx);
 int EVP_PKEY_decapsulate(EVP_PKEY_CTX *ctx,
                          unsigned char *secret, size_t *secretlen,
                          const unsigned char *wrapped, size_t wrappedlen);

=head1 DESCRIPTION

The EVP_PKEY_decapsulate_init() function initializes a private key algorithm
context I<ctx> for a decapsulation operation.

The EVP_PKEY_decapsulate() function performs a private key decapsulation
operation using I<ctx>. The data to be decapsulated is specified using the
I<wrapped> and I<wrappedlen> parameters.
If I<secret> is I<NULL> then the maximum size of the output secret buffer
is written to the I<*secretlen> parameter. If I<secret> is not B<NULL> and the
call is successful then the decapsulated secret data is written to I<secret> and
the amount of data written to I<secretlen>.

=head1 NOTES

After the call to EVP_PKEY_decapsulate_init() algorithm specific parameters
for the operation may be set using L<EVP_PKEY_CTX_set_params(3)>. There are no
settable parameters currently.

=head1 RETURN VALUES

EVP_PKEY_decapsulate_init() and EVP_PKEY_decapsulate() return 1 for
success and 0 or a negative value for failure. In particular a return value of -2
indicates the operation is not supported by the private key algorithm.

=head1 EXAMPLES

Decapsulate data using RSA:

 #include <openssl/evp.h>

 /*
  * NB: assumes rsa_priv_key is an RSA private key,
  * and that in, inlen are already set up to contain encapsulated data.
  */

 EVP_PKEY_CTX *ctx = NULL;
 size_t secretlen = 0;
 unsigned char *secret = NULL;;

 ctx = EVP_PKEY_CTX_new_from_pkey(libctx, rsa_priv_key, NULL);
 if (ctx = NULL)
     /* Error */
 if (EVP_PKEY_decapsulate_init(ctx) <= 0)
     /* Error */

 /* Set the mode - only 'RSASVE' is currently supported */
 if (EVP_PKEY_CTX_set_kem_op(ctx, "RSASVE") <= 0)
     /* Error */

 /* Determine buffer length */
 if (EVP_PKEY_decapsulate(ctx, NULL, &secretlen, in, inlen) <= 0)
     /* Error */

 secret = OPENSSL_malloc(secretlen);
 if (secret == NULL)
     /* malloc failure */

 /* Decapsulated secret data is secretlen bytes long */
 if (EVP_PKEY_decapsulaterctx, secret, &secretlen, in, inlen) <= 0)
     /* Error */


=head1 SEE ALSO

L<EVP_PKEY_CTX_new(3)>,
L<EVP_PKEY_encapsulate(3)>,
L<EVP_KEM-RSA(7)>,

=head1 HISTORY

These functions were added in OpenSSL 3.0.

=head1 COPYRIGHT

Copyright 2020 The OpenSSL Project Authors. All Rights Reserved.

Licensed under the Apache License 2.0 (the "License").  You may not use
this file except in compliance with the License.  You can obtain a copy
in the file LICENSE in the source distribution or at
L<https://www.openssl.org/source/license.html>.

=cut