Deleted Added
full compact
EVP_PKEY_derive.pod (1.1.1.4) EVP_PKEY_derive.pod (1.1.1.5)
1=pod
2
3=head1 NAME
4
5EVP_PKEY_derive_init, EVP_PKEY_derive_init_ex,
6EVP_PKEY_derive_set_peer_ex, EVP_PKEY_derive_set_peer, EVP_PKEY_derive
7- derive public key algorithm shared secret
8

--- 18 unchanged lines hidden (view full) ---

27
28EVP_PKEY_derive_init_ex() is the same as EVP_PKEY_derive_init() but additionally
29sets the passed parameters I<params> on the context before returning.
30
31EVP_PKEY_derive_set_peer_ex() sets the peer key: this will normally
32be a public key. The I<validate_peer> will validate the public key if this value
33is non zero.
34
1=pod
2
3=head1 NAME
4
5EVP_PKEY_derive_init, EVP_PKEY_derive_init_ex,
6EVP_PKEY_derive_set_peer_ex, EVP_PKEY_derive_set_peer, EVP_PKEY_derive
7- derive public key algorithm shared secret
8

--- 18 unchanged lines hidden (view full) ---

27
28EVP_PKEY_derive_init_ex() is the same as EVP_PKEY_derive_init() but additionally
29sets the passed parameters I<params> on the context before returning.
30
31EVP_PKEY_derive_set_peer_ex() sets the peer key: this will normally
32be a public key. The I<validate_peer> will validate the public key if this value
33is non zero.
34
35EVP_PKEY_derive_set_peer() is similiar to EVP_PKEY_derive_set_peer_ex() with
35EVP_PKEY_derive_set_peer() is similar to EVP_PKEY_derive_set_peer_ex() with
36I<validate_peer> set to 1.
37
38EVP_PKEY_derive() derives a shared secret using I<ctx>.
39If I<key> is NULL then the maximum size of the output buffer is written to the
40I<keylen> parameter. If I<key> is not NULL then before the call the I<keylen>
41parameter should contain the length of the I<key> buffer, if the call is
42successful the shared secret is written to I<key> and the amount of data
43written to I<keylen>.

--- 65 unchanged lines hidden (view full) ---

109The EVP_PKEY_derive_init(), EVP_PKEY_derive_set_peer() and EVP_PKEY_derive()
110functions were originally added in OpenSSL 1.0.0.
111
112The EVP_PKEY_derive_init_ex() and EVP_PKEY_derive_set_peer_ex() functions were
113added in OpenSSL 3.0.
114
115=head1 COPYRIGHT
116
36I<validate_peer> set to 1.
37
38EVP_PKEY_derive() derives a shared secret using I<ctx>.
39If I<key> is NULL then the maximum size of the output buffer is written to the
40I<keylen> parameter. If I<key> is not NULL then before the call the I<keylen>
41parameter should contain the length of the I<key> buffer, if the call is
42successful the shared secret is written to I<key> and the amount of data
43written to I<keylen>.

--- 65 unchanged lines hidden (view full) ---

109The EVP_PKEY_derive_init(), EVP_PKEY_derive_set_peer() and EVP_PKEY_derive()
110functions were originally added in OpenSSL 1.0.0.
111
112The EVP_PKEY_derive_init_ex() and EVP_PKEY_derive_set_peer_ex() functions were
113added in OpenSSL 3.0.
114
115=head1 COPYRIGHT
116
117Copyright 2006-2021 The OpenSSL Project Authors. All Rights Reserved.
117Copyright 2006-2023 The OpenSSL Project Authors. All Rights Reserved.
118
119Licensed under the Apache License 2.0 (the "License"). You may not use
120this file except in compliance with the License. You can obtain a copy
121in the file LICENSE in the source distribution or at
122L<https://www.openssl.org/source/license.html>.
123
124=cut
118
119Licensed under the Apache License 2.0 (the "License"). You may not use
120this file except in compliance with the License. You can obtain a copy
121in the file LICENSE in the source distribution or at
122L<https://www.openssl.org/source/license.html>.
123
124=cut