X-Git-Url: https://git.openssl.org/gitweb/?p=openssl.git;a=blobdiff_plain;f=doc%2Fman3%2FEVP_PKEY_CTX_new.pod;h=b1f3185b94f4771e35d4fa5303dc86619bcc1d0f;hp=a556289e0d900c4890a32bdf84de71fcdc477da6;hb=c4e3a727209b8ae165a0abe085488845e246ea0e;hpb=fc5ecaddd0c2aa76dfc8b9c4a7b3686cf2a3a292 diff --git a/doc/man3/EVP_PKEY_CTX_new.pod b/doc/man3/EVP_PKEY_CTX_new.pod index a556289e0d..b1f3185b94 100644 --- a/doc/man3/EVP_PKEY_CTX_new.pod +++ b/doc/man3/EVP_PKEY_CTX_new.pod @@ -2,7 +2,9 @@ =head1 NAME -EVP_PKEY_CTX_new, EVP_PKEY_CTX_new_id, EVP_PKEY_CTX_dup, EVP_PKEY_CTX_free - public key algorithm context functions +EVP_PKEY_CTX_new, EVP_PKEY_CTX_new_id, EVP_PKEY_CTX_new_from_name, +EVP_PKEY_CTX_new_from_pkey, EVP_PKEY_CTX_dup, EVP_PKEY_CTX_free +- public key algorithm context functions =head1 SYNOPSIS @@ -10,31 +12,87 @@ EVP_PKEY_CTX_new, EVP_PKEY_CTX_new_id, EVP_PKEY_CTX_dup, EVP_PKEY_CTX_free - pub EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e); EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e); - EVP_PKEY_CTX *EVP_PKEY_CTX_dup(EVP_PKEY_CTX *ctx); + EVP_PKEY_CTX *EVP_PKEY_CTX_new_from_name(OPENSSL_CTX *libctx, + const char *name, + const char *propquery); + EVP_PKEY_CTX *EVP_PKEY_CTX_new_from_pkey(OPENSSL_CTX *libctx, + EVP_PKEY *pkey); + EVP_PKEY_CTX *EVP_PKEY_CTX_dup(const EVP_PKEY_CTX *ctx); void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx); =head1 DESCRIPTION The EVP_PKEY_CTX_new() function allocates public key algorithm context using -the algorithm specified in B and ENGINE B. +the I key type and ENGINE I. The EVP_PKEY_CTX_new_id() function allocates public key algorithm context -using the algorithm specified by B and ENGINE B. It is normally used -when no B structure is associated with the operations, for example -during parameter generation of key generation for some algorithms. +using the key type specified by I and ENGINE I. -EVP_PKEY_CTX_dup() duplicates the context B. +The EVP_PKEY_CTX_new_from_name() function allocates a public key algorithm +context using the library context I (see L), the +key type specified by I and the property query I. None +of the arguments are duplicated, so they must remain unchanged for the +lifetime of the returned B or of any of its duplicates. Read +further about the possible names in L below. -EVP_PKEY_CTX_free() frees up the context B. -If B is NULL, nothing is done. +The EVP_PKEY_CTX_new_from_pkey() function allocates a public key algorithm +context using the library context I (see L) and the +algorithm specified by I and the property query I. None of the +arguments are duplicated, so they must remain unchanged for the lifetime of the +returned B or any of its duplicates. + +EVP_PKEY_CTX_new_id() and EVP_PKEY_CTX_new_from_name() are normally +used when no B structure is associated with the operations, +for example during parameter generation or key generation for some +algorithms. + +EVP_PKEY_CTX_dup() duplicates the context I. + +EVP_PKEY_CTX_free() frees up the context I. +If I is NULL, nothing is done. =head1 NOTES +=head2 On B + The B structure is an opaque public key algorithm context used by the OpenSSL high level public key API. Contexts B be shared between threads: that is it is not permissible to use the same context simultaneously in two threads. +=head2 On Key Types + +We mention "key type" in this manual, which is the same +as "algorithm" in most cases, allowing either term to be used +interchangeably. There are algorithms where the I and the +I of the operations that use the keys are not the same, +such as EC keys being used for ECDSA and ECDH operations. + +Key types are given in two different manners: + +=over 4 + +=item Legacy NID or EVP_PKEY type + +This is the I used with EVP_PKEY_CTX_new_id(). + +These are B, B, B, +B, B, B, B, +B, and are used by legacy methods. + +=item Name strings + +This is the I used with EVP_PKEY_CTX_new_from_name(). + +These are names like "RSA", "DSA", and what's available depends on what +providers are currently accessible. + +The OpenSSL providers offer a set of key types available this way, please +see L and L and related +documentation for more information. + +=back + =head1 RETURN VALUES EVP_PKEY_CTX_new(), EVP_PKEY_CTX_new_id(), EVP_PKEY_CTX_dup() returns either @@ -48,11 +106,15 @@ L =head1 HISTORY -These functions were added in OpenSSL 1.0.0. +The EVP_PKEY_CTX_new(), EVP_PKEY_CTX_new_id(), EVP_PKEY_CTX_dup() and +EVP_PKEY_CTX_free() functions were added in OpenSSL 1.0.0. + +The EVP_PKEY_CTX_new_from_name() and EVP_PKEY_CTX_new_from_pkey() functions were +added in OpenSSL 3.0. =head1 COPYRIGHT -Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved. +Copyright 2006-2020 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy