Blame doc/man3/EVP_PKEY_CTX_ctrl.pod

Packit Service 084de1
=pod
Packit Service 084de1
Packit Service 084de1
=head1 NAME
Packit Service 084de1
Packit Service 084de1
EVP_PKEY_CTX_ctrl,
Packit Service 084de1
EVP_PKEY_CTX_ctrl_str,
Packit Service 084de1
EVP_PKEY_CTX_ctrl_uint64,
Packit Service 084de1
EVP_PKEY_CTX_md,
Packit Service 084de1
EVP_PKEY_CTX_set_signature_md,
Packit Service 084de1
EVP_PKEY_CTX_get_signature_md,
Packit Service 084de1
EVP_PKEY_CTX_set_mac_key,
Packit Service 084de1
EVP_PKEY_CTX_set_rsa_padding,
Packit Service 084de1
EVP_PKEY_CTX_get_rsa_padding,
Packit Service 084de1
EVP_PKEY_CTX_set_rsa_pss_saltlen,
Packit Service 084de1
EVP_PKEY_CTX_get_rsa_pss_saltlen,
Packit Service 084de1
EVP_PKEY_CTX_set_rsa_keygen_bits,
Packit Service 084de1
EVP_PKEY_CTX_set_rsa_keygen_pubexp,
Packit Service 084de1
EVP_PKEY_CTX_set_rsa_keygen_primes,
Packit Service 084de1
EVP_PKEY_CTX_set_rsa_mgf1_md,
Packit Service 084de1
EVP_PKEY_CTX_get_rsa_mgf1_md,
Packit Service 084de1
EVP_PKEY_CTX_set_rsa_oaep_md,
Packit Service 084de1
EVP_PKEY_CTX_get_rsa_oaep_md,
Packit Service 084de1
EVP_PKEY_CTX_set0_rsa_oaep_label,
Packit Service 084de1
EVP_PKEY_CTX_get0_rsa_oaep_label,
Packit Service 084de1
EVP_PKEY_CTX_set_dsa_paramgen_bits,
Packit Service 084de1
EVP_PKEY_CTX_set_dsa_paramgen_q_bits,
Packit Service 084de1
EVP_PKEY_CTX_set_dsa_paramgen_md,
Packit Service 084de1
EVP_PKEY_CTX_set_dh_paramgen_prime_len,
Packit Service 084de1
EVP_PKEY_CTX_set_dh_paramgen_subprime_len,
Packit Service 084de1
EVP_PKEY_CTX_set_dh_paramgen_generator,
Packit Service 084de1
EVP_PKEY_CTX_set_dh_paramgen_type,
Packit Service 084de1
EVP_PKEY_CTX_set_dh_rfc5114,
Packit Service 084de1
EVP_PKEY_CTX_set_dhx_rfc5114,
Packit Service 084de1
EVP_PKEY_CTX_set_dh_pad,
Packit Service 084de1
EVP_PKEY_CTX_set_dh_nid,
Packit Service 084de1
EVP_PKEY_CTX_set_dh_kdf_type,
Packit Service 084de1
EVP_PKEY_CTX_get_dh_kdf_type,
Packit Service 084de1
EVP_PKEY_CTX_set0_dh_kdf_oid,
Packit Service 084de1
EVP_PKEY_CTX_get0_dh_kdf_oid,
Packit Service 084de1
EVP_PKEY_CTX_set_dh_kdf_md,
Packit Service 084de1
EVP_PKEY_CTX_get_dh_kdf_md,
Packit Service 084de1
EVP_PKEY_CTX_set_dh_kdf_outlen,
Packit Service 084de1
EVP_PKEY_CTX_get_dh_kdf_outlen,
Packit Service 084de1
EVP_PKEY_CTX_set0_dh_kdf_ukm,
Packit Service 084de1
EVP_PKEY_CTX_get0_dh_kdf_ukm,
Packit Service 084de1
EVP_PKEY_CTX_set_ec_paramgen_curve_nid,
Packit Service 084de1
EVP_PKEY_CTX_set_ec_param_enc,
Packit Service 084de1
EVP_PKEY_CTX_set_ecdh_cofactor_mode,
Packit Service 084de1
EVP_PKEY_CTX_get_ecdh_cofactor_mode,
Packit Service 084de1
EVP_PKEY_CTX_set_ecdh_kdf_type,
Packit Service 084de1
EVP_PKEY_CTX_get_ecdh_kdf_type,
Packit Service 084de1
EVP_PKEY_CTX_set_ecdh_kdf_md,
Packit Service 084de1
EVP_PKEY_CTX_get_ecdh_kdf_md,
Packit Service 084de1
EVP_PKEY_CTX_set_ecdh_kdf_outlen,
Packit Service 084de1
EVP_PKEY_CTX_get_ecdh_kdf_outlen,
Packit Service 084de1
EVP_PKEY_CTX_set0_ecdh_kdf_ukm,
Packit Service 084de1
EVP_PKEY_CTX_get0_ecdh_kdf_ukm,
Packit Service 084de1
EVP_PKEY_CTX_set1_id, EVP_PKEY_CTX_get1_id, EVP_PKEY_CTX_get1_id_len
Packit Service 084de1
- algorithm specific control operations
Packit Service 084de1
Packit Service 084de1
=head1 SYNOPSIS
Packit Service 084de1
Packit Service 084de1
 #include <openssl/evp.h>
Packit Service 084de1
Packit Service 084de1
 int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype,
Packit Service 084de1
                       int cmd, int p1, void *p2);
Packit Service 084de1
 int EVP_PKEY_CTX_ctrl_uint64(EVP_PKEY_CTX *ctx, int keytype, int optype,
Packit Service 084de1
                              int cmd, uint64_t value);
Packit Service 084de1
 int EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX *ctx, const char *type,
Packit Service 084de1
                           const char *value);
Packit Service 084de1
Packit Service 084de1
 int EVP_PKEY_CTX_md(EVP_PKEY_CTX *ctx, int optype, int cmd, const char *md);
Packit Service 084de1
Packit Service 084de1
 int EVP_PKEY_CTX_set_signature_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
Packit Service 084de1
 int EVP_PKEY_CTX_get_signature_md(EVP_PKEY_CTX *ctx, const EVP_MD **pmd);
Packit Service 084de1
Packit Service 084de1
 int EVP_PKEY_CTX_set_mac_key(EVP_PKEY_CTX *ctx, unsigned char *key, int len);
Packit Service 084de1
Packit Service 084de1
 #include <openssl/rsa.h>
Packit Service 084de1
Packit Service 084de1
 int EVP_PKEY_CTX_set_rsa_padding(EVP_PKEY_CTX *ctx, int pad);
Packit Service 084de1
 int EVP_PKEY_CTX_get_rsa_padding(EVP_PKEY_CTX *ctx, int *pad);
Packit Service 084de1
 int EVP_PKEY_CTX_set_rsa_pss_saltlen(EVP_PKEY_CTX *ctx, int len);
Packit Service 084de1
 int EVP_PKEY_CTX_get_rsa_pss_saltlen(EVP_PKEY_CTX *ctx, int *len);
Packit Service 084de1
 int EVP_PKEY_CTX_set_rsa_keygen_bits(EVP_PKEY_CTX *ctx, int mbits);
Packit Service 084de1
 int EVP_PKEY_CTX_set_rsa_keygen_pubexp(EVP_PKEY_CTX *ctx, BIGNUM *pubexp);
Packit Service 084de1
 int EVP_PKEY_CTX_set_rsa_keygen_primes(EVP_PKEY_CTX *ctx, int primes);
Packit Service 084de1
 int EVP_PKEY_CTX_set_rsa_mgf1_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
Packit Service 084de1
 int EVP_PKEY_CTX_get_rsa_mgf1_md(EVP_PKEY_CTX *ctx, const EVP_MD **md);
Packit Service 084de1
 int EVP_PKEY_CTX_set_rsa_oaep_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
Packit Service 084de1
 int EVP_PKEY_CTX_get_rsa_oaep_md(EVP_PKEY_CTX *ctx, const EVP_MD **md);
Packit Service 084de1
 int EVP_PKEY_CTX_set0_rsa_oaep_label(EVP_PKEY_CTX *ctx, unsigned char *label, int len);
Packit Service 084de1
 int EVP_PKEY_CTX_get0_rsa_oaep_label(EVP_PKEY_CTX *ctx, unsigned char **label);
Packit Service 084de1
Packit Service 084de1
 #include <openssl/dsa.h>
Packit Service 084de1
Packit Service 084de1
 int EVP_PKEY_CTX_set_dsa_paramgen_bits(EVP_PKEY_CTX *ctx, int nbits);
Packit Service 084de1
 int EVP_PKEY_CTX_set_dsa_paramgen_q_bits(EVP_PKEY_CTX *ctx, int qbits);
Packit Service 084de1
 int EVP_PKEY_CTX_set_dsa_paramgen_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
Packit Service 084de1
Packit Service 084de1
 #include <openssl/dh.h>
Packit Service 084de1
Packit Service 084de1
 int EVP_PKEY_CTX_set_dh_paramgen_prime_len(EVP_PKEY_CTX *ctx, int len);
Packit Service 084de1
 int EVP_PKEY_CTX_set_dh_paramgen_subprime_len(EVP_PKEY_CTX *ctx, int len);
Packit Service 084de1
 int EVP_PKEY_CTX_set_dh_paramgen_generator(EVP_PKEY_CTX *ctx, int gen);
Packit Service 084de1
 int EVP_PKEY_CTX_set_dh_paramgen_type(EVP_PKEY_CTX *ctx, int type);
Packit Service 084de1
 int EVP_PKEY_CTX_set_dh_pad(EVP_PKEY_CTX *ctx, int pad);
Packit Service 084de1
 int EVP_PKEY_CTX_set_dh_nid(EVP_PKEY_CTX *ctx, int nid);
Packit Service 084de1
 int EVP_PKEY_CTX_set_dh_rfc5114(EVP_PKEY_CTX *ctx, int rfc5114);
Packit Service 084de1
 int EVP_PKEY_CTX_set_dhx_rfc5114(EVP_PKEY_CTX *ctx, int rfc5114);
Packit Service 084de1
 int EVP_PKEY_CTX_set_dh_kdf_type(EVP_PKEY_CTX *ctx, int kdf);
Packit Service 084de1
 int EVP_PKEY_CTX_get_dh_kdf_type(EVP_PKEY_CTX *ctx);
Packit Service 084de1
 int EVP_PKEY_CTX_set0_dh_kdf_oid(EVP_PKEY_CTX *ctx, ASN1_OBJECT *oid);
Packit Service 084de1
 int EVP_PKEY_CTX_get0_dh_kdf_oid(EVP_PKEY_CTX *ctx, ASN1_OBJECT **oid);
Packit Service 084de1
 int EVP_PKEY_CTX_set_dh_kdf_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
Packit Service 084de1
 int EVP_PKEY_CTX_get_dh_kdf_md(EVP_PKEY_CTX *ctx, const EVP_MD **md);
Packit Service 084de1
 int EVP_PKEY_CTX_set_dh_kdf_outlen(EVP_PKEY_CTX *ctx, int len);
Packit Service 084de1
 int EVP_PKEY_CTX_get_dh_kdf_outlen(EVP_PKEY_CTX *ctx, int *len);
Packit Service 084de1
 int EVP_PKEY_CTX_set0_dh_kdf_ukm(EVP_PKEY_CTX *ctx, unsigned char *ukm, int len);
Packit Service 084de1
 int EVP_PKEY_CTX_get0_dh_kdf_ukm(EVP_PKEY_CTX *ctx, unsigned char **ukm);
Packit Service 084de1
Packit Service 084de1
 #include <openssl/ec.h>
Packit Service 084de1
Packit Service 084de1
 int EVP_PKEY_CTX_set_ec_paramgen_curve_nid(EVP_PKEY_CTX *ctx, int nid);
Packit Service 084de1
 int EVP_PKEY_CTX_set_ec_param_enc(EVP_PKEY_CTX *ctx, int param_enc);
Packit Service 084de1
 int EVP_PKEY_CTX_set_ecdh_cofactor_mode(EVP_PKEY_CTX *ctx, int cofactor_mode);
Packit Service 084de1
 int EVP_PKEY_CTX_get_ecdh_cofactor_mode(EVP_PKEY_CTX *ctx);
Packit Service 084de1
 int EVP_PKEY_CTX_set_ecdh_kdf_type(EVP_PKEY_CTX *ctx, int kdf);
Packit Service 084de1
 int EVP_PKEY_CTX_get_ecdh_kdf_type(EVP_PKEY_CTX *ctx);
Packit Service 084de1
 int EVP_PKEY_CTX_set_ecdh_kdf_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
Packit Service 084de1
 int EVP_PKEY_CTX_get_ecdh_kdf_md(EVP_PKEY_CTX *ctx, const EVP_MD **md);
Packit Service 084de1
 int EVP_PKEY_CTX_set_ecdh_kdf_outlen(EVP_PKEY_CTX *ctx, int len);
Packit Service 084de1
 int EVP_PKEY_CTX_get_ecdh_kdf_outlen(EVP_PKEY_CTX *ctx, int *len);
Packit Service 084de1
 int EVP_PKEY_CTX_set0_ecdh_kdf_ukm(EVP_PKEY_CTX *ctx, unsigned char *ukm, int len);
Packit Service 084de1
 int EVP_PKEY_CTX_get0_ecdh_kdf_ukm(EVP_PKEY_CTX *ctx, unsigned char **ukm);
Packit Service 084de1
Packit Service 084de1
 int EVP_PKEY_CTX_set1_id(EVP_PKEY_CTX *ctx, void *id, size_t id_len);
Packit Service 084de1
 int EVP_PKEY_CTX_get1_id(EVP_PKEY_CTX *ctx, void *id);
Packit Service 084de1
 int EVP_PKEY_CTX_get1_id_len(EVP_PKEY_CTX *ctx, size_t *id_len);
Packit Service 084de1
Packit Service 084de1
=head1 DESCRIPTION
Packit Service 084de1
Packit Service 084de1
The function EVP_PKEY_CTX_ctrl() sends a control operation to the context
Packit Service 084de1
B<ctx>. The key type used must match B<keytype> if it is not -1. The parameter
Packit Service 084de1
B<optype> is a mask indicating which operations the control can be applied to.
Packit Service 084de1
The control command is indicated in B<cmd> and any additional arguments in
Packit Service 084de1
B<p1> and B<p2>.
Packit Service 084de1
Packit Service 084de1
For B<cmd> = B<EVP_PKEY_CTRL_SET_MAC_KEY>, B<p1> is the length of the MAC key,
Packit Service 084de1
and B<p2> is MAC key. This is used by Poly1305, SipHash, HMAC and CMAC.
Packit Service 084de1
Packit Service 084de1
Applications will not normally call EVP_PKEY_CTX_ctrl() directly but will
Packit Service 084de1
instead call one of the algorithm specific macros below.
Packit Service 084de1
Packit Service 084de1
The function EVP_PKEY_CTX_ctrl_uint64() is a wrapper that directly passes a
Packit Service 084de1
uint64 value as B<p2> to EVP_PKEY_CTX_ctrl().
Packit Service 084de1
Packit Service 084de1
The function EVP_PKEY_CTX_ctrl_str() allows an application to send an algorithm
Packit Service 084de1
specific control operation to a context B<ctx> in string form. This is
Packit Service 084de1
intended to be used for options specified on the command line or in text
Packit Service 084de1
files. The commands supported are documented in the openssl utility
Packit Service 084de1
command line pages for the option B<-pkeyopt> which is supported by the
Packit Service 084de1
B<pkeyutl>, B<genpkey> and B<req> commands.
Packit Service 084de1
Packit Service 084de1
The function EVP_PKEY_CTX_md() sends a message digest control operation
Packit Service 084de1
to the context B<ctx>. The message digest is specified by its name B<md>.
Packit Service 084de1
Packit Service 084de1
All the remaining "functions" are implemented as macros.
Packit Service 084de1
Packit Service 084de1
The EVP_PKEY_CTX_set_signature_md() macro sets the message digest type used
Packit Service 084de1
in a signature. It can be used in the RSA, DSA and ECDSA algorithms.
Packit Service 084de1
Packit Service 084de1
The EVP_PKEY_CTX_get_signature_md() macro gets the message digest type used in a
Packit Service 084de1
signature. It can be used in the RSA, DSA and ECDSA algorithms.
Packit Service 084de1
Packit Service 084de1
Key generation typically involves setting up parameters to be used and
Packit Service 084de1
generating the private and public key data. Some algorithm implementations
Packit Service 084de1
allow private key data to be set explicitly using the EVP_PKEY_CTX_set_mac_key()
Packit Service 084de1
macro. In this case key generation is simply the process of setting up the
Packit Service 084de1
parameters for the key and then setting the raw key data to the value explicitly
Packit Service 084de1
provided by that macro. Normally applications would call
Packit Service 084de1
L<EVP_PKEY_new_raw_private_key(3)> or similar functions instead of this macro.
Packit Service 084de1
Packit Service 084de1
The EVP_PKEY_CTX_set_mac_key() macro can be used with any of the algorithms
Packit Service 084de1
supported by the L<EVP_PKEY_new_raw_private_key(3)> function.
Packit Service 084de1
Packit Service 084de1
=head2 RSA parameters
Packit Service 084de1
Packit Service 084de1
The EVP_PKEY_CTX_set_rsa_padding() macro sets the RSA padding mode for B<ctx>.
Packit Service 084de1
The B<pad> parameter can take the value B<RSA_PKCS1_PADDING> for PKCS#1
Packit Service 084de1
padding, B<RSA_SSLV23_PADDING> for SSLv23 padding, B<RSA_NO_PADDING> for
Packit Service 084de1
no padding, B<RSA_PKCS1_OAEP_PADDING> for OAEP padding (encrypt and
Packit Service 084de1
decrypt only), B<RSA_X931_PADDING> for X9.31 padding (signature operations
Packit Service 084de1
only) and B<RSA_PKCS1_PSS_PADDING> (sign and verify only).
Packit Service 084de1
Packit Service 084de1
Two RSA padding modes behave differently if EVP_PKEY_CTX_set_signature_md()
Packit Service 084de1
is used. If this macro is called for PKCS#1 padding the plaintext buffer is
Packit Service 084de1
an actual digest value and is encapsulated in a DigestInfo structure according
Packit Service 084de1
to PKCS#1 when signing and this structure is expected (and stripped off) when
Packit Service 084de1
verifying. If this control is not used with RSA and PKCS#1 padding then the
Packit Service 084de1
supplied data is used directly and not encapsulated. In the case of X9.31
Packit Service 084de1
padding for RSA the algorithm identifier byte is added or checked and removed
Packit Service 084de1
if this control is called. If it is not called then the first byte of the plaintext
Packit Service 084de1
buffer is expected to be the algorithm identifier byte.
Packit Service 084de1
Packit Service 084de1
The EVP_PKEY_CTX_get_rsa_padding() macro gets the RSA padding mode for B<ctx>.
Packit Service 084de1
Packit Service 084de1
The EVP_PKEY_CTX_set_rsa_pss_saltlen() macro sets the RSA PSS salt length to
Packit Service 084de1
B<len>. As its name implies it is only supported for PSS padding. Three special
Packit Service 084de1
values are supported: B<RSA_PSS_SALTLEN_DIGEST> sets the salt length to the
Packit Service 084de1
digest length, B<RSA_PSS_SALTLEN_MAX> sets the salt length to the maximum
Packit Service 084de1
permissible value. When verifying B<RSA_PSS_SALTLEN_AUTO> causes the salt length
Packit Service 084de1
to be automatically determined based on the B<PSS> block structure. If this
Packit Service 084de1
macro is not called maximum salt length is used when signing and auto detection
Packit Service 084de1
when verifying is used by default.
Packit Service 084de1
Packit Service 084de1
The EVP_PKEY_CTX_get_rsa_pss_saltlen() macro gets the RSA PSS salt length
Packit Service 084de1
for B<ctx>. The padding mode must have been set to B<RSA_PKCS1_PSS_PADDING>.
Packit Service 084de1
Packit Service 084de1
The EVP_PKEY_CTX_set_rsa_keygen_bits() macro sets the RSA key length for
Packit Service 084de1
RSA key generation to B<bits>. If not specified 1024 bits is used.
Packit Service 084de1
Packit Service 084de1
The EVP_PKEY_CTX_set_rsa_keygen_pubexp() macro sets the public exponent value
Packit Service 084de1
for RSA key generation to B<pubexp>. Currently it should be an odd integer. The
Packit Service 084de1
B<pubexp> pointer is used internally by this function so it should not be
Packit Service 084de1
modified or freed after the call. If not specified 65537 is used.
Packit Service 084de1
Packit Service 084de1
The EVP_PKEY_CTX_set_rsa_keygen_primes() macro sets the number of primes for
Packit Service 084de1
RSA key generation to B<primes>. If not specified 2 is used.
Packit Service 084de1
Packit Service 084de1
The EVP_PKEY_CTX_set_rsa_mgf1_md() macro sets the MGF1 digest for RSA padding
Packit Service 084de1
schemes to B<md>. If not explicitly set the signing digest is used. The
Packit Service 084de1
padding mode must have been set to B<RSA_PKCS1_OAEP_PADDING>
Packit Service 084de1
or B<RSA_PKCS1_PSS_PADDING>.
Packit Service 084de1
Packit Service 084de1
The EVP_PKEY_CTX_get_rsa_mgf1_md() macro gets the MGF1 digest for B<ctx>.
Packit Service 084de1
If not explicitly set the signing digest is used. The padding mode must have
Packit Service 084de1
been set to B<RSA_PKCS1_OAEP_PADDING> or B<RSA_PKCS1_PSS_PADDING>.
Packit Service 084de1
Packit Service 084de1
The EVP_PKEY_CTX_set_rsa_oaep_md() macro sets the message digest type used
Packit Service 084de1
in RSA OAEP to B<md>. The padding mode must have been set to
Packit Service 084de1
B<RSA_PKCS1_OAEP_PADDING>.
Packit Service 084de1
Packit Service 084de1
The EVP_PKEY_CTX_get_rsa_oaep_md() macro gets the message digest type used
Packit Service 084de1
in RSA OAEP to B<md>. The padding mode must have been set to
Packit Service 084de1
B<RSA_PKCS1_OAEP_PADDING>.
Packit Service 084de1
Packit Service 084de1
The EVP_PKEY_CTX_set0_rsa_oaep_label() macro sets the RSA OAEP label to
Packit Service 084de1
B<label> and its length to B<len>. If B<label> is NULL or B<len> is 0,
Packit Service 084de1
the label is cleared. The library takes ownership of the label so the
Packit Service 084de1
caller should not free the original memory pointed to by B<label>.
Packit Service 084de1
The padding mode must have been set to B<RSA_PKCS1_OAEP_PADDING>.
Packit Service 084de1
Packit Service 084de1
The EVP_PKEY_CTX_get0_rsa_oaep_label() macro gets the RSA OAEP label to
Packit Service 084de1
B<label>. The return value is the label length. The padding mode
Packit Service 084de1
must have been set to B<RSA_PKCS1_OAEP_PADDING>. The resulting pointer is owned
Packit Service 084de1
by the library and should not be freed by the caller.
Packit Service 084de1
Packit Service 084de1
=head2 DSA parameters
Packit Service 084de1
Packit Service 084de1
The EVP_PKEY_CTX_set_dsa_paramgen_bits() macro sets the number of bits used
Packit Service 084de1
for DSA parameter generation to B<nbits>. If not specified, 1024 is used.
Packit Service 084de1
Packit Service 084de1
The EVP_PKEY_CTX_set_dsa_paramgen_q_bits() macro sets the number of bits in the
Packit Service 084de1
subprime parameter B<q> for DSA parameter generation to B<qbits>. If not
Packit Service 084de1
specified, 160 is used. If a digest function is specified below, this parameter
Packit Service 084de1
is ignored and instead, the number of bits in B<q> matches the size of the
Packit Service 084de1
digest.
Packit Service 084de1
Packit Service 084de1
The EVP_PKEY_CTX_set_dsa_paramgen_md() macro sets the digest function used for
Packit Service 084de1
DSA parameter generation to B<md>. If not specified, one of SHA-1, SHA-224, or
Packit Service 084de1
SHA-256 is selected to match the bit length of B<q> above.
Packit Service 084de1
Packit Service 084de1
=head2 DH parameters
Packit Service 084de1
Packit Service 084de1
The EVP_PKEY_CTX_set_dh_paramgen_prime_len() macro sets the length of the DH
Packit Service 084de1
prime parameter B

for DH parameter generation. If this macro is not called

Packit Service 084de1
then 1024 is used. Only accepts lengths greater than or equal to 256.
Packit Service 084de1
Packit Service 084de1
The EVP_PKEY_CTX_set_dh_paramgen_subprime_len() macro sets the length of the DH
Packit Service 084de1
optional subprime parameter B<q> for DH parameter generation. The default is
Packit Service 084de1
256 if the prime is at least 2048 bits long or 160 otherwise. The DH
Packit Service 084de1
paramgen type must have been set to x9.42.
Packit Service 084de1
Packit Service 084de1
The EVP_PKEY_CTX_set_dh_paramgen_generator() macro sets DH generator to B<gen>
Packit Service 084de1
for DH parameter generation. If not specified 2 is used.
Packit Service 084de1
Packit Service 084de1
The EVP_PKEY_CTX_set_dh_paramgen_type() macro sets the key type for DH
Packit Service 084de1
parameter generation. Use 0 for PKCS#3 DH and 1 for X9.42 DH.
Packit Service 084de1
The default is 0.
Packit Service 084de1
Packit Service 084de1
The EVP_PKEY_CTX_set_dh_pad() macro sets the DH padding mode. If B<pad> is
Packit Service 084de1
1 the shared secret is padded with zeroes up to the size of the DH prime B

.

Packit Service 084de1
If B<pad> is zero (the default) then no padding is performed.
Packit Service 084de1
Packit Service 084de1
EVP_PKEY_CTX_set_dh_nid() sets the DH parameters to values corresponding to
Packit Service 084de1
I<nid> as defined in RFC7919 or RFC3526. The I<nid> parameter must be
Packit Service 084de1
B<NID_ffdhe2048>, B<NID_ffdhe3072>, B<NID_ffdhe4096>, B<NID_ffdhe6144>,
Packit Service 084de1
B<NID_ffdhe8192>, B<NID_modp_1536>, B<NID_modp_2048>, B<NID_modp_3072>,
Packit Service 084de1
B<NID_modp_4096>, B<NID_modp_6144>, B<NID_modp_8192> or B<NID_undef> to clear
Packit Service 084de1
the stored value. This macro can be called during parameter or key generation.
Packit Service 084de1
The nid parameter and the rfc5114 parameter are mutually exclusive.
Packit Service 084de1
Packit Service 084de1
The EVP_PKEY_CTX_set_dh_rfc5114() and EVP_PKEY_CTX_set_dhx_rfc5114() macros are
Packit Service 084de1
synonymous. They set the DH parameters to the values defined in RFC5114. The
Packit Service 084de1
B<rfc5114> parameter must be 1, 2 or 3 corresponding to RFC5114 sections
Packit Service 084de1
2.1, 2.2 and 2.3. or 0 to clear the stored value. This macro can be called
Packit Service 084de1
during parameter generation. The B<ctx> must have a key type of
Packit Service 084de1
B<EVP_PKEY_DHX>.
Packit Service 084de1
The rfc5114 parameter and the nid parameter are mutually exclusive.
Packit Service 084de1
Packit Service 084de1
=head2 DH key derivation function parameters
Packit Service 084de1
Packit Service 084de1
Note that all of the following functions require that the B<ctx> parameter has
Packit Service 084de1
a private key type of B<EVP_PKEY_DHX>. When using key derivation, the output of
Packit Service 084de1
EVP_PKEY_derive() is the output of the KDF instead of the DH shared secret.
Packit Service 084de1
The KDF output is typically used as a Key Encryption Key (KEK) that in turn
Packit Service 084de1
encrypts a Content Encryption Key (CEK).
Packit Service 084de1
Packit Service 084de1
The EVP_PKEY_CTX_set_dh_kdf_type() macro sets the key derivation function type
Packit Service 084de1
to B<kdf> for DH key derivation. Possible values are B<EVP_PKEY_DH_KDF_NONE>
Packit Service 084de1
and B<EVP_PKEY_DH_KDF_X9_42> which uses the key derivation specified in RFC2631
Packit Service 084de1
(based on the keying algorithm described in X9.42). When using key derivation,
Packit Service 084de1
the B<kdf_oid>, B<kdf_md> and B<kdf_outlen> parameters must also be specified.
Packit Service 084de1
Packit Service 084de1
The EVP_PKEY_CTX_get_dh_kdf_type() macro gets the key derivation function type
Packit Service 084de1
for B<ctx> used for DH key derivation. Possible values are B<EVP_PKEY_DH_KDF_NONE>
Packit Service 084de1
and B<EVP_PKEY_DH_KDF_X9_42>.
Packit Service 084de1
Packit Service 084de1
The EVP_PKEY_CTX_set0_dh_kdf_oid() macro sets the key derivation function
Packit Service 084de1
object identifier to B<oid> for DH key derivation. This OID should identify
Packit Service 084de1
the algorithm to be used with the Content Encryption Key.
Packit Service 084de1
The library takes ownership of the object identifier so the caller should not
Packit Service 084de1
free the original memory pointed to by B<oid>.
Packit Service 084de1
Packit Service 084de1
The EVP_PKEY_CTX_get0_dh_kdf_oid() macro gets the key derivation function oid
Packit Service 084de1
for B<ctx> used for DH key derivation. The resulting pointer is owned by the
Packit Service 084de1
library and should not be freed by the caller.
Packit Service 084de1
Packit Service 084de1
The EVP_PKEY_CTX_set_dh_kdf_md() macro sets the key derivation function
Packit Service 084de1
message digest to B<md> for DH key derivation. Note that RFC2631 specifies
Packit Service 084de1
that this digest should be SHA1 but OpenSSL tolerates other digests.
Packit Service 084de1
Packit Service 084de1
The EVP_PKEY_CTX_get_dh_kdf_md() macro gets the key derivation function
Packit Service 084de1
message digest for B<ctx> used for DH key derivation.
Packit Service 084de1
Packit Service 084de1
The EVP_PKEY_CTX_set_dh_kdf_outlen() macro sets the key derivation function
Packit Service 084de1
output length to B<len> for DH key derivation.
Packit Service 084de1
Packit Service 084de1
The EVP_PKEY_CTX_get_dh_kdf_outlen() macro gets the key derivation function
Packit Service 084de1
output length for B<ctx> used for DH key derivation.
Packit Service 084de1
Packit Service 084de1
The EVP_PKEY_CTX_set0_dh_kdf_ukm() macro sets the user key material to
Packit Service 084de1
B<ukm> and its length to B<len> for DH key derivation. This parameter is optional
Packit Service 084de1
and corresponds to the partyAInfo field in RFC2631 terms. The specification
Packit Service 084de1
requires that it is 512 bits long but this is not enforced by OpenSSL.
Packit Service 084de1
The library takes ownership of the user key material so the caller should not
Packit Service 084de1
free the original memory pointed to by B<ukm>.
Packit Service 084de1
Packit Service 084de1
The EVP_PKEY_CTX_get0_dh_kdf_ukm() macro gets the user key material for B<ctx>.
Packit Service 084de1
The return value is the user key material length. The resulting pointer is owned
Packit Service 084de1
by the library and should not be freed by the caller.
Packit Service 084de1
Packit Service 084de1
=head2 EC parameters
Packit Service 084de1
Packit Service 084de1
The EVP_PKEY_CTX_set_ec_paramgen_curve_nid() sets the EC curve for EC parameter
Packit Service 084de1
generation to B<nid>. For EC parameter generation this macro must be called
Packit Service 084de1
or an error occurs because there is no default curve.
Packit Service 084de1
This function can also be called to set the curve explicitly when
Packit Service 084de1
generating an EC key.
Packit Service 084de1
Packit Service 084de1
The EVP_PKEY_CTX_set_ec_param_enc() macro sets the EC parameter encoding to
Packit Service 084de1
B<param_enc> when generating EC parameters or an EC key. The encoding can be
Packit Service 084de1
B<OPENSSL_EC_EXPLICIT_CURVE> for explicit parameters (the default in versions
Packit Service 084de1
of OpenSSL before 1.1.0) or B<OPENSSL_EC_NAMED_CURVE> to use named curve form.
Packit Service 084de1
For maximum compatibility the named curve form should be used. Note: the
Packit Service 084de1
B<OPENSSL_EC_NAMED_CURVE> value was added in OpenSSL 1.1.0; previous
Packit Service 084de1
versions should use 0 instead.
Packit Service 084de1
Packit Service 084de1
=head2 ECDH parameters
Packit Service 084de1
Packit Service 084de1
The EVP_PKEY_CTX_set_ecdh_cofactor_mode() macro sets the cofactor mode to
Packit Service 084de1
B<cofactor_mode> for ECDH key derivation. Possible values are 1 to enable
Packit Service 084de1
cofactor key derivation, 0 to disable it and -1 to clear the stored cofactor
Packit Service 084de1
mode and fallback to the private key cofactor mode.
Packit Service 084de1
Packit Service 084de1
The EVP_PKEY_CTX_get_ecdh_cofactor_mode() macro returns the cofactor mode for
Packit Service 084de1
B<ctx> used for ECDH key derivation. Possible values are 1 when cofactor key
Packit Service 084de1
derivation is enabled and 0 otherwise.
Packit Service 084de1
Packit Service 084de1
=head2 ECDH key derivation function parameters
Packit Service 084de1
Packit Service 084de1
The EVP_PKEY_CTX_set_ecdh_kdf_type() macro sets the key derivation function type
Packit Service 084de1
to B<kdf> for ECDH key derivation. Possible values are B<EVP_PKEY_ECDH_KDF_NONE>
Packit Service 084de1
and B<EVP_PKEY_ECDH_KDF_X9_63> which uses the key derivation specified in X9.63.
Packit Service 084de1
When using key derivation, the B<kdf_md> and B<kdf_outlen> parameters must
Packit Service 084de1
also be specified.
Packit Service 084de1
Packit Service 084de1
The EVP_PKEY_CTX_get_ecdh_kdf_type() macro returns the key derivation function
Packit Service 084de1
type for B<ctx> used for ECDH key derivation. Possible values are
Packit Service 084de1
B<EVP_PKEY_ECDH_KDF_NONE> and B<EVP_PKEY_ECDH_KDF_X9_63>.
Packit Service 084de1
Packit Service 084de1
The EVP_PKEY_CTX_set_ecdh_kdf_md() macro sets the key derivation function
Packit Service 084de1
message digest to B<md> for ECDH key derivation. Note that X9.63 specifies
Packit Service 084de1
that this digest should be SHA1 but OpenSSL tolerates other digests.
Packit Service 084de1
Packit Service 084de1
The EVP_PKEY_CTX_get_ecdh_kdf_md() macro gets the key derivation function
Packit Service 084de1
message digest for B<ctx> used for ECDH key derivation.
Packit Service 084de1
Packit Service 084de1
The EVP_PKEY_CTX_set_ecdh_kdf_outlen() macro sets the key derivation function
Packit Service 084de1
output length to B<len> for ECDH key derivation.
Packit Service 084de1
Packit Service 084de1
The EVP_PKEY_CTX_get_ecdh_kdf_outlen() macro gets the key derivation function
Packit Service 084de1
output length for B<ctx> used for ECDH key derivation.
Packit Service 084de1
Packit Service 084de1
The EVP_PKEY_CTX_set0_ecdh_kdf_ukm() macro sets the user key material to B<ukm>
Packit Service 084de1
for ECDH key derivation. This parameter is optional and corresponds to the
Packit Service 084de1
shared info in X9.63 terms. The library takes ownership of the user key material
Packit Service 084de1
so the caller should not free the original memory pointed to by B<ukm>.
Packit Service 084de1
Packit Service 084de1
The EVP_PKEY_CTX_get0_ecdh_kdf_ukm() macro gets the user key material for B<ctx>.
Packit Service 084de1
The return value is the user key material length. The resulting pointer is owned
Packit Service 084de1
by the library and should not be freed by the caller.
Packit Service 084de1
Packit Service 084de1
=head2 Other parameters
Packit Service 084de1
Packit Service 084de1
The EVP_PKEY_CTX_set1_id(), EVP_PKEY_CTX_get1_id() and EVP_PKEY_CTX_get1_id_len()
Packit Service 084de1
macros are used to manipulate the special identifier field for specific signature
Packit Service 084de1
algorithms such as SM2. The EVP_PKEY_CTX_set1_id() sets an ID pointed by B<id> with
Packit Service 084de1
the length B<id_len> to the library. The library takes a copy of the id so that
Packit Service 084de1
the caller can safely free the original memory pointed to by B<id>. The
Packit Service 084de1
EVP_PKEY_CTX_get1_id_len() macro returns the length of the ID set via a previous
Packit Service 084de1
call to EVP_PKEY_CTX_set1_id(). The length is usually used to allocate adequate
Packit Service 084de1
memory for further calls to EVP_PKEY_CTX_get1_id(). The EVP_PKEY_CTX_get1_id()
Packit Service 084de1
macro returns the previously set ID value to caller in B<id>. The caller should
Packit Service 084de1
allocate adequate memory space for the B<id> before calling EVP_PKEY_CTX_get1_id().
Packit Service 084de1
Packit Service 084de1
=head1 RETURN VALUES
Packit Service 084de1
Packit Service 084de1
EVP_PKEY_CTX_ctrl() and its macros return a positive value for success and 0
Packit Service 084de1
or a negative value for failure. In particular a return value of -2
Packit Service 084de1
indicates the operation is not supported by the public key algorithm.
Packit Service 084de1
Packit Service 084de1
=head1 SEE ALSO
Packit Service 084de1
Packit Service 084de1
L<EVP_PKEY_CTX_new(3)>,
Packit Service 084de1
L<EVP_PKEY_encrypt(3)>,
Packit Service 084de1
L<EVP_PKEY_decrypt(3)>,
Packit Service 084de1
L<EVP_PKEY_sign(3)>,
Packit Service 084de1
L<EVP_PKEY_verify(3)>,
Packit Service 084de1
L<EVP_PKEY_verify_recover(3)>,
Packit Service 084de1
L<EVP_PKEY_derive(3)>,
Packit Service 084de1
L<EVP_PKEY_keygen(3)>
Packit Service 084de1
Packit Service 084de1
=head1 HISTORY
Packit Service 084de1
Packit Service 084de1
The
Packit Service 084de1
EVP_PKEY_CTX_set1_id(), EVP_PKEY_CTX_get1_id() and EVP_PKEY_CTX_get1_id_len()
Packit Service 084de1
macros were added in 1.1.1, other functions were added in OpenSSL 1.0.0.
Packit Service 084de1
Packit Service 084de1
=head1 COPYRIGHT
Packit Service 084de1
Packit Service 084de1
Copyright 2006-2018 The OpenSSL Project Authors. All Rights Reserved.
Packit Service 084de1
Packit Service 084de1
Licensed under the OpenSSL license (the "License").  You may not use
Packit Service 084de1
this file except in compliance with the License.  You can obtain a copy
Packit Service 084de1
in the file LICENSE in the source distribution or at
Packit Service 084de1
L<https://www.openssl.org/source/license.html>.
Packit Service 084de1
Packit Service 084de1
=cut