diff options
Diffstat (limited to 'upstream/debian-unstable/man3/EVP_PKEY_encapsulate.3ssl')
-rw-r--r-- | upstream/debian-unstable/man3/EVP_PKEY_encapsulate.3ssl | 23 |
1 files changed, 16 insertions, 7 deletions
diff --git a/upstream/debian-unstable/man3/EVP_PKEY_encapsulate.3ssl b/upstream/debian-unstable/man3/EVP_PKEY_encapsulate.3ssl index f30313ea..535ccdf5 100644 --- a/upstream/debian-unstable/man3/EVP_PKEY_encapsulate.3ssl +++ b/upstream/debian-unstable/man3/EVP_PKEY_encapsulate.3ssl @@ -55,13 +55,13 @@ .\" ======================================================================== .\" .IX Title "EVP_PKEY_ENCAPSULATE 3SSL" -.TH EVP_PKEY_ENCAPSULATE 3SSL 2024-02-03 3.1.5 OpenSSL +.TH EVP_PKEY_ENCAPSULATE 3SSL 2024-04-04 3.2.2-dev OpenSSL .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l .nh .SH NAME -EVP_PKEY_encapsulate_init, EVP_PKEY_encapsulate +EVP_PKEY_encapsulate_init, EVP_PKEY_auth_encapsulate_init, EVP_PKEY_encapsulate \&\- Key encapsulation using a KEM algorithm with a public key .SH SYNOPSIS .IX Header "SYNOPSIS" @@ -69,6 +69,8 @@ EVP_PKEY_encapsulate_init, EVP_PKEY_encapsulate \& #include <openssl/evp.h> \& \& int EVP_PKEY_encapsulate_init(EVP_PKEY_CTX *ctx, const OSSL_PARAM params[]); +\& int EVP_PKEY_auth_encapsulate_init(EVP_PKEY_CTX *ctx, EVP_PKEY *authpriv, +\& const OSSL_PARAM params[]); \& int EVP_PKEY_encapsulate(EVP_PKEY_CTX *ctx, \& unsigned char *wrappedkey, size_t *wrappedkeylen, \& unsigned char *genkey, size_t *genkeylen); @@ -81,6 +83,10 @@ on the context in the same way as calling \fBEVP_PKEY_CTX_set_params\fR\|(3). Note that \fIctx\fR is usually is produced using \fBEVP_PKEY_CTX_new_from_pkey\fR\|(3), specifying the public key to use. .PP +The \fBEVP_PKEY_auth_encapsulate_init()\fR function is similar to +\&\fBEVP_PKEY_encapsulate_init()\fR but also passes an \fIauthpriv\fR authentication private +key that is used during encapsulation. +.PP The \fBEVP_PKEY_encapsulate()\fR function performs a public key encapsulation operation using \fIctx\fR. The symmetric secret generated in \fIgenkey\fR can be used as key material. @@ -101,9 +107,10 @@ After the call to \fBEVP_PKEY_encapsulate_init()\fR algorithm-specific parameter for the operation may be set or modified using \fBEVP_PKEY_CTX_set_params\fR\|(3). .SH "RETURN VALUES" .IX Header "RETURN VALUES" -\&\fBEVP_PKEY_encapsulate_init()\fR and \fBEVP_PKEY_encapsulate()\fR return 1 for -success and 0 or a negative value for failure. In particular a return value of \-2 -indicates the operation is not supported by the public key algorithm. +\&\fBEVP_PKEY_encapsulate_init()\fR, \fBEVP_PKEY_auth_encapsulate_init()\fR and +\&\fBEVP_PKEY_encapsulate()\fR return 1 for success and 0 or a negative value for +failure. In particular a return value of \-2 indicates the operation is not +supported by the public key algorithm. .SH EXAMPLES .IX Header "EXAMPLES" Encapsulate an RSASVE key (for RSA keys). @@ -149,10 +156,12 @@ Encapsulate an RSASVE key (for RSA keys). .IX Header "SEE ALSO" \&\fBEVP_PKEY_CTX_new_from_pkey\fR\|(3), \&\fBEVP_PKEY_decapsulate\fR\|(3), -\&\fBEVP_KEM\-RSA\fR\|(7), +\&\fBEVP_KEM\-RSA\fR\|(7), \fBEVP_KEM\-X25519\fR\|(7), \fBEVP_KEM\-EC\fR\|(7) .SH HISTORY .IX Header "HISTORY" -These functions were added in OpenSSL 3.0. +These functions \fBEVP_PKEY_encapsulate_init()\fR and \fBEVP_PKEY_encapsulate()\fR were +added in OpenSSL 3.0. +The function \fBEVP_PKEY_auth_encapsulate_init()\fR was added in OpenSSL 3.2. .SH COPYRIGHT .IX Header "COPYRIGHT" Copyright 2020\-2023 The OpenSSL Project Authors. All Rights Reserved. |