Update build for OpenSSL-1.0.0a.
[dragonfly.git] / secure / lib / libcrypto / man / EVP_PKEY_derive.3
... / ...
CommitLineData
1.\" Automatically generated by Pod::Man 2.23 (Pod::Simple 3.14)
2.\"
3.\" Standard preamble:
4.\" ========================================================================
5.de Sp \" Vertical space (when we can't use .PP)
6.if t .sp .5v
7.if n .sp
8..
9.de Vb \" Begin verbatim text
10.ft CW
11.nf
12.ne \\$1
13..
14.de Ve \" End verbatim text
15.ft R
16.fi
17..
18.\" Set up some character translations and predefined strings. \*(-- will
19.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
20.\" double quote, and \*(R" will give a right double quote. \*(C+ will
21.\" give a nicer C++. Capital omega is used to do unbreakable dashes and
22.\" therefore won't be available. \*(C` and \*(C' expand to `' in nroff,
23.\" nothing in troff, for use with C<>.
24.tr \(*W-
25.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
26.ie n \{\
27. ds -- \(*W-
28. ds PI pi
29. if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch
30. if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch
31. ds L" ""
32. ds R" ""
33. ds C` ""
34. ds C' ""
35'br\}
36.el\{\
37. ds -- \|\(em\|
38. ds PI \(*p
39. ds L" ``
40. ds R" ''
41'br\}
42.\"
43.\" Escape single quotes in literal strings from groff's Unicode transform.
44.ie \n(.g .ds Aq \(aq
45.el .ds Aq '
46.\"
47.\" If the F register is turned on, we'll generate index entries on stderr for
48.\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index
49.\" entries marked with X<> in POD. Of course, you'll have to process the
50.\" output yourself in some meaningful fashion.
51.ie \nF \{\
52. de IX
53. tm Index:\\$1\t\\n%\t"\\$2"
54..
55. nr % 0
56. rr F
57.\}
58.el \{\
59. de IX
60..
61.\}
62.\"
63.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
64.\" Fear. Run. Save yourself. No user-serviceable parts.
65. \" fudge factors for nroff and troff
66.if n \{\
67. ds #H 0
68. ds #V .8m
69. ds #F .3m
70. ds #[ \f1
71. ds #] \fP
72.\}
73.if t \{\
74. ds #H ((1u-(\\\\n(.fu%2u))*.13m)
75. ds #V .6m
76. ds #F 0
77. ds #[ \&
78. ds #] \&
79.\}
80. \" simple accents for nroff and troff
81.if n \{\
82. ds ' \&
83. ds ` \&
84. ds ^ \&
85. ds , \&
86. ds ~ ~
87. ds /
88.\}
89.if t \{\
90. ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u"
91. ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u'
92. ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u'
93. ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u'
94. ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u'
95. ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u'
96.\}
97. \" troff and (daisy-wheel) nroff accents
98.ds : \\k:\h'-(\\n(.wu*8/10-\*(#H+.1m+\*(#F)'\v'-\*(#V'\z.\h'.2m+\*(#F'.\h'|\\n:u'\v'\*(#V'
99.ds 8 \h'\*(#H'\(*b\h'-\*(#H'
100.ds o \\k:\h'-(\\n(.wu+\w'\(de'u-\*(#H)/2u'\v'-.3n'\*(#[\z\(de\v'.3n'\h'|\\n:u'\*(#]
101.ds d- \h'\*(#H'\(pd\h'-\w'~'u'\v'-.25m'\f2\(hy\fP\v'.25m'\h'-\*(#H'
102.ds D- D\\k:\h'-\w'D'u'\v'-.11m'\z\(hy\v'.11m'\h'|\\n:u'
103.ds th \*(#[\v'.3m'\s+1I\s-1\v'-.3m'\h'-(\w'I'u*2/3)'\s-1o\s+1\*(#]
104.ds Th \*(#[\s+2I\s-2\h'-\w'I'u*3/5'\v'-.3m'o\v'.3m'\*(#]
105.ds ae a\h'-(\w'a'u*4/10)'e
106.ds Ae A\h'-(\w'A'u*4/10)'E
107. \" corrections for vroff
108.if v .ds ~ \\k:\h'-(\\n(.wu*9/10-\*(#H)'\s-2\u~\d\s+2\h'|\\n:u'
109.if v .ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'\v'-.4m'^\v'.4m'\h'|\\n:u'
110. \" for low resolution devices (crt and lpr)
111.if \n(.H>23 .if \n(.V>19 \
112\{\
113. ds : e
114. ds 8 ss
115. ds o a
116. ds d- d\h'-1'\(ga
117. ds D- D\h'-1'\(hy
118. ds th \o'bp'
119. ds Th \o'LP'
120. ds ae ae
121. ds Ae AE
122.\}
123.rm #[ #] #H #V #F C
124.\" ========================================================================
125.\"
126.IX Title "EVP_PKEY_derive 3"
127.TH EVP_PKEY_derive 3 "2010-06-01" "1.0.0a" "OpenSSL"
128.\" For nroff, turn off justification. Always turn off hyphenation; it makes
129.\" way too many mistakes in technical documents.
130.if n .ad l
131.nh
132.SH "NAME"
133EVP_PKEY_derive_init, EVP_PKEY_derive_set_peer, EVP_PKEY_derive \- derive public key algorithm shared secret.
134.SH "SYNOPSIS"
135.IX Header "SYNOPSIS"
136.Vb 1
137\& #include <openssl/evp.h>
138\&
139\& int EVP_PKEY_derive_init(EVP_PKEY_CTX *ctx);
140\& int EVP_PKEY_derive_set_peer(EVP_PKEY_CTX *ctx, EVP_PKEY *peer);
141\& int EVP_PKEY_derive(EVP_PKEY_CTX *ctx, unsigned char *key, size_t *keylen);
142.Ve
143.SH "DESCRIPTION"
144.IX Header "DESCRIPTION"
145The \fIEVP_PKEY_derive_init()\fR function initializes a public key algorithm
146context using key \fBpkey\fR for shared secret derivation.
147.PP
148The \fIEVP_PKEY_derive_set_peer()\fR function sets the peer key: this will normally
149be a public key.
150.PP
151The \fIEVP_PKEY_derive()\fR derives a shared secret using \fBctx\fR.
152If \fBkey\fR is \fB\s-1NULL\s0\fR then the maximum size of the output buffer is written to
153the \fBkeylen\fR parameter. If \fBkey\fR is not \fB\s-1NULL\s0\fR then before the call the
154\&\fBkeylen\fR parameter should contain the length of the \fBkey\fR buffer, if the call
155is successful the shared secret is written to \fBkey\fR and the amount of data
156written to \fBkeylen\fR.
157.SH "NOTES"
158.IX Header "NOTES"
159After the call to \fIEVP_PKEY_derive_init()\fR algorithm specific control
160operations can be performed to set any appropriate parameters for the
161operation.
162.PP
163The function \fIEVP_PKEY_derive()\fR can be called more than once on the same
164context if several operations are performed using the same parameters.
165.SH "RETURN VALUES"
166.IX Header "RETURN VALUES"
167\&\fIEVP_PKEY_derive_init()\fR and \fIEVP_PKEY_derive()\fR return 1 for success and 0
168or a negative value for failure. In particular a return value of \-2
169indicates the operation is not supported by the public key algorithm.
170.SH "EXAMPLE"
171.IX Header "EXAMPLE"
172Derive shared secret (for example \s-1DH\s0 or \s-1EC\s0 keys):
173.PP
174.Vb 2
175\& #include <openssl/evp.h>
176\& #include <openssl/rsa.h>
177\&
178\& EVP_PKEY_CTX *ctx;
179\& unsigned char *skey;
180\& size_t skeylen;
181\& EVP_PKEY *pkey, *peerkey;
182\& /* NB: assumes pkey, peerkey have been already set up */
183\&
184\& ctx = EVP_PKEY_CTX_new(pkey);
185\& if (!ctx)
186\& /* Error occurred */
187\& if (EVP_PKEY_derive_init(ctx) <= 0)
188\& /* Error */
189\& if (EVP_PKEY_derive_set_peer(ctx, peerkey) <= 0)
190\& /* Error */
191\&
192\& /* Determine buffer length */
193\& if (EVP_PKEY_derive(ctx, NULL, &skeylen) <= 0)
194\& /* Error */
195\&
196\& skey = OPENSSL_malloc(skeylen);
197\&
198\& if (!skey)
199\& /* malloc failure */
200\&
201\& if (EVP_PKEY_derive(ctx, skey, &skeylen) <= 0)
202\& /* Error */
203\&
204\& /* Shared secret is skey bytes written to buffer skey */
205.Ve
206.SH "SEE ALSO"
207.IX Header "SEE ALSO"
208\&\fIEVP_PKEY_CTX_new\fR\|(3),
209\&\fIEVP_PKEY_encrypt\fR\|(3),
210\&\fIEVP_PKEY_decrypt\fR\|(3),
211\&\fIEVP_PKEY_sign\fR\|(3),
212\&\fIEVP_PKEY_verify\fR\|(3),
213\&\fIEVP_PKEY_verifyrecover\fR\|(3),
214.SH "HISTORY"
215.IX Header "HISTORY"
216These functions were first added to OpenSSL 1.0.0.