openssl-prebuild/linux_amd64/ssl/share/doc/openssl/html/man3/DH_generate_key.html

101 lines
3.5 KiB
HTML
Executable File

<?xml version="1.0" ?>
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Strict//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-strict.dtd">
<html xmlns="http://www.w3.org/1999/xhtml">
<head>
<title>DH_generate_key</title>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<link rev="made" href="mailto:root@localhost" />
</head>
<body style="background-color: white">
<!-- INDEX BEGIN -->
<div name="index">
<p><a name="__index__"></a></p>
<ul>
<li><a href="#name">NAME</a></li>
<li><a href="#synopsis">SYNOPSIS</a></li>
<li><a href="#description">DESCRIPTION</a></li>
<li><a href="#return_values">RETURN VALUES</a></li>
<li><a href="#see_also">SEE ALSO</a></li>
<li><a href="#history">HISTORY</a></li>
<li><a href="#copyright">COPYRIGHT</a></li>
</ul>
<hr name="index" />
</div>
<!-- INDEX END -->
<p>
</p>
<hr />
<h1><a name="name">NAME</a></h1>
<p>DH_generate_key, DH_compute_key - perform Diffie-Hellman key exchange</p>
<p>
</p>
<hr />
<h1><a name="synopsis">SYNOPSIS</a></h1>
<pre>
#include &lt;openssl/dh.h&gt;</pre>
<p>Deprecated since OpenSSL 3.0, can be hidden entirely by defining
<strong>OPENSSL_API_COMPAT</strong> with a suitable version value, see
<em>openssl_user_macros(7)</em>:</p>
<pre>
int DH_generate_key(DH *dh);</pre>
<pre>
int DH_compute_key(unsigned char *key, BIGNUM *pub_key, DH *dh);</pre>
<p>
</p>
<hr />
<h1><a name="description">DESCRIPTION</a></h1>
<p>Both of the functions described on this page are deprecated.
Applications should instead use <em>EVP_PKEY_derive_init(3)</em>
and <em>EVP_PKEY_derive(3)</em>.</p>
<p><code>DH_generate_key()</code> performs the first step of a Diffie-Hellman key
exchange by generating private and public DH values. By calling
<code>DH_compute_key()</code>, these are combined with the other party's public
value to compute the shared key.</p>
<p><code>DH_generate_key()</code> expects <strong>dh</strong> to contain the shared parameters
<strong>dh-&gt;p</strong> and <strong>dh-&gt;g</strong>. It generates a random private DH value
unless <strong>dh-&gt;priv_key</strong> is already set, and computes the
corresponding public value <strong>dh-&gt;pub_key</strong>, which can then be
published.</p>
<p><code>DH_compute_key()</code> computes the shared secret from the private DH value
in <strong>dh</strong> and the other party's public value in <strong>pub_key</strong> and stores
it in <strong>key</strong>. <strong>key</strong> must point to <strong>DH_size(dh)</strong> bytes of memory.</p>
<p>
</p>
<hr />
<h1><a name="return_values">RETURN VALUES</a></h1>
<p><code>DH_generate_key()</code> returns 1 on success, 0 otherwise.</p>
<p><code>DH_compute_key()</code> returns the size of the shared secret on success, -1
on error.</p>
<p>The error codes can be obtained by <em>ERR_get_error(3)</em>.</p>
<p>
</p>
<hr />
<h1><a name="see_also">SEE ALSO</a></h1>
<p><em>EVP_PKEY_derive(3)</em>,
<em>DH_new(3)</em>, <em>ERR_get_error(3)</em>, <em>RAND_bytes(3)</em>, <em>DH_size(3)</em></p>
<p>
</p>
<hr />
<h1><a name="history">HISTORY</a></h1>
<p>Both of these functions were deprecated in OpenSSL 3.0.</p>
<p>
</p>
<hr />
<h1><a name="copyright">COPYRIGHT</a></h1>
<p>Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.</p>
<p>Licensed under the Apache License 2.0 (the &quot;License&quot;). You may not use
this file except in compliance with the License. You can obtain a copy
in the file LICENSE in the source distribution or at
<a href="https://www.openssl.org/source/license.html">https://www.openssl.org/source/license.html</a>.</p>
</body>
</html>