DH_size.pod 1.8 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071
  1. =pod
  2. =head1 NAME
  3. DH_size, DH_bits, DH_security_bits - get Diffie-Hellman prime size and
  4. security bits
  5. =head1 SYNOPSIS
  6. #include <openssl/dh.h>
  7. int DH_bits(const DH *dh);
  8. Deprecated since OpenSSL 3.0, can be hidden entirely by defining
  9. B<OPENSSL_API_COMPAT> with a suitable version value, see
  10. L<openssl_user_macros(7)>:
  11. int DH_size(const DH *dh);
  12. int DH_security_bits(const DH *dh);
  13. =head1 DESCRIPTION
  14. DH_bits() returns the number of significant bits.
  15. B<dh> and B<dh-E<gt>p> must not be B<NULL>.
  16. The remaining functions described on this page are deprecated.
  17. Applications should instead use L<EVP_PKEY_security_bits(3)> and
  18. L<EVP_PKEY_size(3)>.
  19. DH_size() returns the Diffie-Hellman prime size in bytes. It can be used
  20. to determine how much memory must be allocated for the shared secret
  21. computed by L<DH_compute_key(3)>.
  22. DH_security_bits() returns the number of security bits of the given B<dh>
  23. key. See L<BN_security_bits(3)>.
  24. =head1 RETURN VALUES
  25. DH_bits() returns the number of bits in the key, or -1 if
  26. B<dh> doesn't hold any key parameters.
  27. DH_size() returns the prime size of Diffie-Hellman in bytes, or -1 if
  28. B<dh> doesn't hold any key parameters.
  29. DH_security_bits() returns the number of security bits, or -1 if
  30. B<dh> doesn't hold any key parameters.
  31. =head1 SEE ALSO
  32. L<EVP_PKEY_bits(3)>,
  33. L<DH_new(3)>, L<DH_generate_key(3)>,
  34. L<BN_num_bits(3)>
  35. =head1 HISTORY
  36. The DH_size() and DH_security_bits() functions were deprecated in OpenSSL 3.0.
  37. The DH_bits() function was added in OpenSSL 1.1.0.
  38. =head1 COPYRIGHT
  39. Copyright 2000-2020 The OpenSSL Project Authors. All Rights Reserved.
  40. Licensed under the Apache License 2.0 (the "License"). You may not use
  41. this file except in compliance with the License. You can obtain a copy
  42. in the file LICENSE in the source distribution or at
  43. L<https://www.openssl.org/source/license.html>.
  44. =cut