xref: /openssl/doc/man3/DH_size.pod (revision 3dbf8243)
1=pod
2
3=head1 NAME
4
5DH_size, DH_bits, DH_security_bits - get Diffie-Hellman prime size and
6security bits
7
8=head1 SYNOPSIS
9
10 #include <openssl/dh.h>
11
12The following functions have been deprecated since OpenSSL 3.0, and can be
13hidden entirely by defining B<OPENSSL_API_COMPAT> with a suitable version value,
14see L<openssl_user_macros(7)>:
15
16 int DH_bits(const DH *dh);
17
18 int DH_size(const DH *dh);
19
20 int DH_security_bits(const DH *dh);
21
22=head1 DESCRIPTION
23
24The functions described on this page are deprecated.
25Applications should instead use L<EVP_PKEY_get_bits(3)>,
26L<EVP_PKEY_get_security_bits(3)> and L<EVP_PKEY_get_size(3)>.
27
28DH_bits() returns the number of significant bits.
29
30B<dh> and B<dh-E<gt>p> must not be B<NULL>.
31
32DH_size() returns the Diffie-Hellman prime size in bytes. It can be used
33to determine how much memory must be allocated for the shared secret
34computed by L<DH_compute_key(3)>.
35
36DH_security_bits() returns the number of security bits of the given B<dh>
37key. See L<BN_security_bits(3)>.
38
39=head1 RETURN VALUES
40
41DH_bits() returns the number of bits in the key, or -1 if
42B<dh> doesn't hold any key parameters.
43
44DH_size() returns the prime size of Diffie-Hellman in bytes, or -1 if
45B<dh> doesn't hold any key parameters.
46
47DH_security_bits() returns the number of security bits, or -1 if
48B<dh> doesn't hold any key parameters.
49
50=head1 SEE ALSO
51
52L<EVP_PKEY_get_bits(3)>,
53L<DH_new(3)>, L<DH_generate_key(3)>,
54L<BN_num_bits(3)>
55
56=head1 HISTORY
57
58All functions were deprecated in OpenSSL 3.0.
59
60=head1 COPYRIGHT
61
62Copyright 2000-2021 The OpenSSL Project Authors. All Rights Reserved.
63
64Licensed under the Apache License 2.0 (the "License").  You may not use
65this file except in compliance with the License.  You can obtain a copy
66in the file LICENSE in the source distribution or at
67L<https://www.openssl.org/source/license.html>.
68
69=cut
70