summaryrefslogtreecommitdiff
path: root/src/lib/libcrypto/man/EVP_PKEY_CTX_new.3
diff options
context:
space:
mode:
Diffstat (limited to 'src/lib/libcrypto/man/EVP_PKEY_CTX_new.3')
-rw-r--r--src/lib/libcrypto/man/EVP_PKEY_CTX_new.327
1 files changed, 9 insertions, 18 deletions
diff --git a/src/lib/libcrypto/man/EVP_PKEY_CTX_new.3 b/src/lib/libcrypto/man/EVP_PKEY_CTX_new.3
index befe1bd92f..8f6a0a6513 100644
--- a/src/lib/libcrypto/man/EVP_PKEY_CTX_new.3
+++ b/src/lib/libcrypto/man/EVP_PKEY_CTX_new.3
@@ -1,10 +1,10 @@
1.\" $OpenBSD: EVP_PKEY_CTX_new.3,v 1.10 2019/11/01 19:51:09 schwarze Exp $ 1.\" $OpenBSD: EVP_PKEY_CTX_new.3,v 1.11 2020/06/24 19:55:55 schwarze Exp $
2.\" full merge up to: OpenSSL df75c2bf Dec 9 01:02:36 2018 +0100 2.\" full merge up to: OpenSSL df75c2bf Dec 9 01:02:36 2018 +0100
3.\" 3.\"
4.\" This file is a derived work. 4.\" This file is a derived work.
5.\" The changes are covered by the following Copyright and license: 5.\" The changes are covered by the following Copyright and license:
6.\" 6.\"
7.\" Copyright (c) 2019 Ingo Schwarze <schwarze@openbsd.org> 7.\" Copyright (c) 2019, 2020 Ingo Schwarze <schwarze@openbsd.org>
8.\" 8.\"
9.\" Permission to use, copy, modify, and distribute this software for any 9.\" Permission to use, copy, modify, and distribute this software for any
10.\" purpose with or without fee is hereby granted, provided that the above 10.\" purpose with or without fee is hereby granted, provided that the above
@@ -65,7 +65,7 @@
65.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED 65.\" ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
66.\" OF THE POSSIBILITY OF SUCH DAMAGE. 66.\" OF THE POSSIBILITY OF SUCH DAMAGE.
67.\" 67.\"
68.Dd $Mdocdate: November 1 2019 $ 68.Dd $Mdocdate: June 24 2020 $
69.Dt EVP_PKEY_CTX_NEW 3 69.Dt EVP_PKEY_CTX_NEW 3
70.Os 70.Os
71.Sh NAME 71.Sh NAME
@@ -123,23 +123,13 @@ It is normally used when no
123.Vt EVP_PKEY 123.Vt EVP_PKEY
124structure is associated with the operations, for example during 124structure is associated with the operations, for example during
125parameter generation of key generation for some algorithms. 125parameter generation of key generation for some algorithms.
126The following 126The
127.Fa id 127.Fa id
128constants are supported: 128argument can be any of the constants that
129.Dv EVP_PKEY_CMAC , 129.Xr EVP_PKEY_base_id 3
130.Dv EVP_PKEY_DH ,
131.Dv EVP_PKEY_DSA ,
132.Dv EVP_PKEY_EC ,
133.Dv EVP_PKEY_GOSTIMIT ,
134.Dv EVP_PKEY_GOSTR01 ,
135.Dv EVP_PKEY_HMAC ,
136.Dv EVP_PKEY_RSA ,
137and 130and
138.Dv EVP_PKEY_RSA_PSS . 131.Xr EVP_PKEY_id 3
139Application programs can define additional 132may return.
140.Fa id
141values using
142.Xr EVP_PKEY_meth_new 3 .
143.Pp 133.Pp
144.Fn EVP_PKEY_CTX_dup 134.Fn EVP_PKEY_CTX_dup
145duplicates the context 135duplicates the context
@@ -166,6 +156,7 @@ if an error occurred.
166.Sh SEE ALSO 156.Sh SEE ALSO
167.Xr EVP_DigestSignInit 3 , 157.Xr EVP_DigestSignInit 3 ,
168.Xr EVP_DigestVerifyInit 3 , 158.Xr EVP_DigestVerifyInit 3 ,
159.Xr EVP_PKEY_base_id 3 ,
169.Xr EVP_PKEY_CTX_ctrl 3 , 160.Xr EVP_PKEY_CTX_ctrl 3 ,
170.Xr EVP_PKEY_decrypt 3 , 161.Xr EVP_PKEY_decrypt 3 ,
171.Xr EVP_PKEY_derive 3 , 162.Xr EVP_PKEY_derive 3 ,