diff options
Diffstat (limited to 'upstream/debian-unstable/man3/EVP_PKEY_decapsulate.3ssl')
-rw-r--r-- | upstream/debian-unstable/man3/EVP_PKEY_decapsulate.3ssl | 26 |
1 files changed, 18 insertions, 8 deletions
diff --git a/upstream/debian-unstable/man3/EVP_PKEY_decapsulate.3ssl b/upstream/debian-unstable/man3/EVP_PKEY_decapsulate.3ssl index 37b4fae1..93f3d4d0 100644 --- a/upstream/debian-unstable/man3/EVP_PKEY_decapsulate.3ssl +++ b/upstream/debian-unstable/man3/EVP_PKEY_decapsulate.3ssl @@ -55,13 +55,13 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_DECAPSULATE 3SSL" -.TH EVP_PKEY_DECAPSULATE 3SSL 2024-02-03 3.1.5 OpenSSL +.TH EVP_PKEY_DECAPSULATE 3SSL 2024-04-04 3.2.2-dev OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l .nh .SH NAME -EVP_PKEY_decapsulate_init, EVP_PKEY_decapsulate +EVP_PKEY_decapsulate_init, EVP_PKEY_auth_decapsulate_init, EVP_PKEY_decapsulate \&\- Key decapsulation using a KEM algorithm with a private key .SH SYNOPSIS .IX Header "SYNOPSIS" @@ -69,6 +69,8 @@ EVP_PKEY_decapsulate_init, EVP_PKEY_decapsulate \& #include <openssl/evp.h> \& \& int EVP_PKEY_decapsulate_init(EVP_PKEY_CTX *ctx, const OSSL_PARAM params[]); +\& int EVP_PKEY_auth_decapsulate_init(EVP_PKEY_CTX *ctx, EVP_PKEY *authpub, +\& const OSSL_PARAM params[]); \& int EVP_PKEY_decapsulate(EVP_PKEY_CTX *ctx, \& unsigned char *unwrapped, size_t *unwrappedlen, \& const unsigned char *wrapped, size_t wrappedlen); @@ -81,6 +83,10 @@ on the context in the same way as calling \fBEVP_PKEY_CTX_set_params\fR\|(3). Note that \fIctx\fR usually is produced using \fBEVP_PKEY_CTX_new_from_pkey\fR\|(3), specifying the private key to use. .PP +The \fBEVP_PKEY_auth_decapsulate_init()\fR function is similar to +\&\fBEVP_PKEY_decapsulate_init()\fR but also passes an \fIauthpub\fR authentication public +key that is used during decapsulation. +.PP The \fBEVP_PKEY_decapsulate()\fR function performs a private key decapsulation operation using \fIctx\fR. The data to be decapsulated is specified using the \&\fIwrapped\fR and \fIwrappedlen\fR parameters. @@ -94,9 +100,10 @@ After the call to \fBEVP_PKEY_decapsulate_init()\fR algorithm-specific parameter for the operation may be set or modified using \fBEVP_PKEY_CTX_set_params\fR\|(3). .SH "RETURN VALUES" .IX Header "RETURN VALUES" -\&\fBEVP_PKEY_decapsulate_init()\fR and \fBEVP_PKEY_decapsulate()\fR return 1 for -success and 0 or a negative value for failure. In particular a return value of \-2 -indicates the operation is not supported by the private key algorithm. +\&\fBEVP_PKEY_decapsulate_init()\fR, \fBEVP_PKEY_auth_decapsulate_init()\fR and +\&\fBEVP_PKEY_decapsulate()\fR return 1 for success and 0 or a negative value for +failure. In particular a return value of \-2 indicates the operation is not +supported by the private key algorithm. .SH EXAMPLES .IX Header "EXAMPLES" Decapsulate data using RSA: @@ -132,17 +139,20 @@ Decapsulate data using RSA: \& /* malloc failure */ \& \& /* Decapsulated secret data is secretlen bytes long */ -\& if (EVP_PKEY_decapsulaterctx, secret, &secretlen, in, inlen) <= 0) +\& if (EVP_PKEY_decapsulate(ctx, secret, &secretlen, in, inlen) <= 0) \& /* Error */ .Ve .SH "SEE ALSO" .IX Header "SEE ALSO" \&\fBEVP_PKEY_CTX_new_from_pkey\fR\|(3), \&\fBEVP_PKEY_encapsulate\fR\|(3), -\&\fBEVP_KEM\-RSA\fR\|(7), +\&\fBEVP_KEM\-RSA\fR\|(7), \fBEVP_KEM\-X25519\fR\|(7), \fBEVP_KEM\-EC\fR\|(7) .SH HISTORY .IX Header "HISTORY" -These functions were added in OpenSSL 3.0. +The functions \fBEVP_PKEY_decapsulate_init()\fR and \fBEVP_PKEY_decapsulate()\fR were added +in OpenSSL 3.0. +.PP +The function \fBEVP_PKEY_auth_decapsulate_init()\fR was added in OpenSSL 3.2. .SH COPYRIGHT .IX Header "COPYRIGHT" Copyright 2020\-2023 The OpenSSL Project Authors. All Rights Reserved. |