]> git.ipfire.org Git - thirdparty/openssl.git/blame - doc/man3/EVP_PKEY_CTX_ctrl.pod
doc/man3/EVP_PKEY_CTX_ctrl.pod: cleanup
[thirdparty/openssl.git] / doc / man3 / EVP_PKEY_CTX_ctrl.pod
CommitLineData
90ccf05f
DSH
1=pod
2
3=head1 NAME
4
9c45222d
MC
5EVP_PKEY_CTX_get_params,
6EVP_PKEY_CTX_gettable_params,
12df11bd 7EVP_PKEY_CTX_set_params,
9c45222d 8EVP_PKEY_CTX_settable_params,
d45a97f4
MC
9EVP_PKEY_CTX_ctrl,
10EVP_PKEY_CTX_ctrl_str,
ffd89124
AS
11EVP_PKEY_CTX_ctrl_uint64,
12EVP_PKEY_CTX_md,
d45a97f4
MC
13EVP_PKEY_CTX_set_signature_md,
14EVP_PKEY_CTX_get_signature_md,
15EVP_PKEY_CTX_set_mac_key,
16EVP_PKEY_CTX_set_rsa_padding,
ffd89124 17EVP_PKEY_CTX_get_rsa_padding,
d45a97f4 18EVP_PKEY_CTX_set_rsa_pss_saltlen,
ffd89124 19EVP_PKEY_CTX_get_rsa_pss_saltlen,
d45a97f4
MC
20EVP_PKEY_CTX_set_rsa_keygen_bits,
21EVP_PKEY_CTX_set_rsa_keygen_pubexp,
ffd89124 22EVP_PKEY_CTX_set_rsa_keygen_primes,
d8fef6da 23EVP_PKEY_CTX_set_rsa_mgf1_md_name,
ffd89124
AS
24EVP_PKEY_CTX_set_rsa_mgf1_md,
25EVP_PKEY_CTX_get_rsa_mgf1_md,
d8fef6da
MC
26EVP_PKEY_CTX_get_rsa_mgf1_md_name,
27EVP_PKEY_CTX_set_rsa_oaep_md_name,
ffd89124
AS
28EVP_PKEY_CTX_set_rsa_oaep_md,
29EVP_PKEY_CTX_get_rsa_oaep_md,
d8fef6da 30EVP_PKEY_CTX_get_rsa_oaep_md_name,
ffd89124
AS
31EVP_PKEY_CTX_set0_rsa_oaep_label,
32EVP_PKEY_CTX_get0_rsa_oaep_label,
d45a97f4 33EVP_PKEY_CTX_set_dsa_paramgen_bits,
a97faad7
DB
34EVP_PKEY_CTX_set_dsa_paramgen_q_bits,
35EVP_PKEY_CTX_set_dsa_paramgen_md,
aafbe1cc 36EVP_PKEY_CTX_set_dh_paramgen_prime_len,
ffd89124 37EVP_PKEY_CTX_set_dh_paramgen_subprime_len,
aafbe1cc 38EVP_PKEY_CTX_set_dh_paramgen_generator,
ffd89124
AS
39EVP_PKEY_CTX_set_dh_paramgen_type,
40EVP_PKEY_CTX_set_dh_rfc5114,
41EVP_PKEY_CTX_set_dhx_rfc5114,
d45a97f4
MC
42EVP_PKEY_CTX_set_dh_pad,
43EVP_PKEY_CTX_set_dh_nid,
ffd89124
AS
44EVP_PKEY_CTX_set_dh_kdf_type,
45EVP_PKEY_CTX_get_dh_kdf_type,
46EVP_PKEY_CTX_set0_dh_kdf_oid,
47EVP_PKEY_CTX_get0_dh_kdf_oid,
48EVP_PKEY_CTX_set_dh_kdf_md,
49EVP_PKEY_CTX_get_dh_kdf_md,
50EVP_PKEY_CTX_set_dh_kdf_outlen,
51EVP_PKEY_CTX_get_dh_kdf_outlen,
52EVP_PKEY_CTX_set0_dh_kdf_ukm,
53EVP_PKEY_CTX_get0_dh_kdf_ukm,
146ca72c 54EVP_PKEY_CTX_set_ec_paramgen_curve_nid,
675f4cee 55EVP_PKEY_CTX_set_ec_param_enc,
ffd89124
AS
56EVP_PKEY_CTX_set_ecdh_cofactor_mode,
57EVP_PKEY_CTX_get_ecdh_cofactor_mode,
58EVP_PKEY_CTX_set_ecdh_kdf_type,
59EVP_PKEY_CTX_get_ecdh_kdf_type,
60EVP_PKEY_CTX_set_ecdh_kdf_md,
61EVP_PKEY_CTX_get_ecdh_kdf_md,
62EVP_PKEY_CTX_set_ecdh_kdf_outlen,
63EVP_PKEY_CTX_get_ecdh_kdf_outlen,
64EVP_PKEY_CTX_set0_ecdh_kdf_ukm,
65EVP_PKEY_CTX_get0_ecdh_kdf_ukm,
675f4cee
PY
66EVP_PKEY_CTX_set1_id, EVP_PKEY_CTX_get1_id, EVP_PKEY_CTX_get1_id_len
67- algorithm specific control operations
90ccf05f
DSH
68
69=head1 SYNOPSIS
70
71 #include <openssl/evp.h>
72
9c45222d
MC
73 int EVP_PKEY_CTX_get_params(EVP_PKEY_CTX *ctx, OSSL_PARAM *params);
74 const OSSL_PARAM *EVP_PKEY_CTX_gettable_params(EVP_PKEY_CTX *ctx);
12df11bd 75 int EVP_PKEY_CTX_set_params(EVP_PKEY_CTX *ctx, OSSL_PARAM *params);
9c45222d 76 const OSSL_PARAM *EVP_PKEY_CTX_settable_params(EVP_PKEY_CTX *ctx);
12df11bd 77
90ccf05f 78 int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype,
e9b77246 79 int cmd, int p1, void *p2);
ffd89124
AS
80 int EVP_PKEY_CTX_ctrl_uint64(EVP_PKEY_CTX *ctx, int keytype, int optype,
81 int cmd, uint64_t value);
90ccf05f 82 int EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX *ctx, const char *type,
e9b77246 83 const char *value);
90ccf05f 84
ffd89124
AS
85 int EVP_PKEY_CTX_md(EVP_PKEY_CTX *ctx, int optype, int cmd, const char *md);
86
90ccf05f 87 int EVP_PKEY_CTX_set_signature_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
d45a97f4
MC
88 int EVP_PKEY_CTX_get_signature_md(EVP_PKEY_CTX *ctx, const EVP_MD **pmd);
89
9fdcc21f
DO
90 int EVP_PKEY_CTX_set_mac_key(EVP_PKEY_CTX *ctx, const unsigned char *key,
91 int len);
d45a97f4
MC
92
93 #include <openssl/rsa.h>
90ccf05f
DSH
94
95 int EVP_PKEY_CTX_set_rsa_padding(EVP_PKEY_CTX *ctx, int pad);
ffd89124 96 int EVP_PKEY_CTX_get_rsa_padding(EVP_PKEY_CTX *ctx, int *pad);
6f4b7663
RL
97 int EVP_PKEY_CTX_set_rsa_pss_saltlen(EVP_PKEY_CTX *ctx, int saltlen);
98 int EVP_PKEY_CTX_get_rsa_pss_saltlen(EVP_PKEY_CTX *ctx, int *saltlen);
1722496f 99 int EVP_PKEY_CTX_set_rsa_keygen_bits(EVP_PKEY_CTX *ctx, int mbits);
90ccf05f 100 int EVP_PKEY_CTX_set_rsa_keygen_pubexp(EVP_PKEY_CTX *ctx, BIGNUM *pubexp);
ffd89124 101 int EVP_PKEY_CTX_set_rsa_keygen_primes(EVP_PKEY_CTX *ctx, int primes);
d8fef6da
MC
102 int EVP_PKEY_CTX_set_rsa_mgf1_md_name(EVP_PKEY_CTX *ctx, const char *mdname,
103 const char *mdprops);
ffd89124
AS
104 int EVP_PKEY_CTX_set_rsa_mgf1_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
105 int EVP_PKEY_CTX_get_rsa_mgf1_md(EVP_PKEY_CTX *ctx, const EVP_MD **md);
d8fef6da
MC
106 int EVP_PKEY_CTX_get_rsa_mgf1_md_name(EVP_PKEY_CTX *ctx, char *name,
107 size_t namelen);
108 int EVP_PKEY_CTX_set_rsa_oaep_md_name(EVP_PKEY_CTX *ctx, const char *mdname,
109 const char *mdprops);
ffd89124
AS
110 int EVP_PKEY_CTX_set_rsa_oaep_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
111 int EVP_PKEY_CTX_get_rsa_oaep_md(EVP_PKEY_CTX *ctx, const EVP_MD **md);
d8fef6da
MC
112 int EVP_PKEY_CTX_get_rsa_oaep_md_name(EVP_PKEY_CTX *ctx, char *name,
113 size_t namelen)
ffd89124
AS
114 int EVP_PKEY_CTX_set0_rsa_oaep_label(EVP_PKEY_CTX *ctx, unsigned char *label, int len);
115 int EVP_PKEY_CTX_get0_rsa_oaep_label(EVP_PKEY_CTX *ctx, unsigned char **label);
90ccf05f
DSH
116
117 #include <openssl/dsa.h>
ffd89124 118
90ccf05f 119 int EVP_PKEY_CTX_set_dsa_paramgen_bits(EVP_PKEY_CTX *ctx, int nbits);
a97faad7
DB
120 int EVP_PKEY_CTX_set_dsa_paramgen_q_bits(EVP_PKEY_CTX *ctx, int qbits);
121 int EVP_PKEY_CTX_set_dsa_paramgen_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
90ccf05f
DSH
122
123 #include <openssl/dh.h>
ffd89124 124
90ccf05f 125 int EVP_PKEY_CTX_set_dh_paramgen_prime_len(EVP_PKEY_CTX *ctx, int len);
ffd89124 126 int EVP_PKEY_CTX_set_dh_paramgen_subprime_len(EVP_PKEY_CTX *ctx, int len);
90ccf05f 127 int EVP_PKEY_CTX_set_dh_paramgen_generator(EVP_PKEY_CTX *ctx, int gen);
ffd89124 128 int EVP_PKEY_CTX_set_dh_paramgen_type(EVP_PKEY_CTX *ctx, int type);
5368bf05
DSH
129 int EVP_PKEY_CTX_set_dh_pad(EVP_PKEY_CTX *ctx, int pad);
130 int EVP_PKEY_CTX_set_dh_nid(EVP_PKEY_CTX *ctx, int nid);
ffd89124
AS
131 int EVP_PKEY_CTX_set_dh_rfc5114(EVP_PKEY_CTX *ctx, int rfc5114);
132 int EVP_PKEY_CTX_set_dhx_rfc5114(EVP_PKEY_CTX *ctx, int rfc5114);
133 int EVP_PKEY_CTX_set_dh_kdf_type(EVP_PKEY_CTX *ctx, int kdf);
134 int EVP_PKEY_CTX_get_dh_kdf_type(EVP_PKEY_CTX *ctx);
135 int EVP_PKEY_CTX_set0_dh_kdf_oid(EVP_PKEY_CTX *ctx, ASN1_OBJECT *oid);
136 int EVP_PKEY_CTX_get0_dh_kdf_oid(EVP_PKEY_CTX *ctx, ASN1_OBJECT **oid);
137 int EVP_PKEY_CTX_set_dh_kdf_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
138 int EVP_PKEY_CTX_get_dh_kdf_md(EVP_PKEY_CTX *ctx, const EVP_MD **md);
139 int EVP_PKEY_CTX_set_dh_kdf_outlen(EVP_PKEY_CTX *ctx, int len);
140 int EVP_PKEY_CTX_get_dh_kdf_outlen(EVP_PKEY_CTX *ctx, int *len);
141 int EVP_PKEY_CTX_set0_dh_kdf_ukm(EVP_PKEY_CTX *ctx, unsigned char *ukm, int len);
142 int EVP_PKEY_CTX_get0_dh_kdf_ukm(EVP_PKEY_CTX *ctx, unsigned char **ukm);
90ccf05f
DSH
143
144 #include <openssl/ec.h>
e5a8712d 145
90ccf05f 146 int EVP_PKEY_CTX_set_ec_paramgen_curve_nid(EVP_PKEY_CTX *ctx, int nid);
146ca72c 147 int EVP_PKEY_CTX_set_ec_param_enc(EVP_PKEY_CTX *ctx, int param_enc);
ffd89124
AS
148 int EVP_PKEY_CTX_set_ecdh_cofactor_mode(EVP_PKEY_CTX *ctx, int cofactor_mode);
149 int EVP_PKEY_CTX_get_ecdh_cofactor_mode(EVP_PKEY_CTX *ctx);
150 int EVP_PKEY_CTX_set_ecdh_kdf_type(EVP_PKEY_CTX *ctx, int kdf);
151 int EVP_PKEY_CTX_get_ecdh_kdf_type(EVP_PKEY_CTX *ctx);
152 int EVP_PKEY_CTX_set_ecdh_kdf_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
153 int EVP_PKEY_CTX_get_ecdh_kdf_md(EVP_PKEY_CTX *ctx, const EVP_MD **md);
154 int EVP_PKEY_CTX_set_ecdh_kdf_outlen(EVP_PKEY_CTX *ctx, int len);
155 int EVP_PKEY_CTX_get_ecdh_kdf_outlen(EVP_PKEY_CTX *ctx, int *len);
156 int EVP_PKEY_CTX_set0_ecdh_kdf_ukm(EVP_PKEY_CTX *ctx, unsigned char *ukm, int len);
157 int EVP_PKEY_CTX_get0_ecdh_kdf_ukm(EVP_PKEY_CTX *ctx, unsigned char **ukm);
90ccf05f 158
675f4cee
PY
159 int EVP_PKEY_CTX_set1_id(EVP_PKEY_CTX *ctx, void *id, size_t id_len);
160 int EVP_PKEY_CTX_get1_id(EVP_PKEY_CTX *ctx, void *id);
161 int EVP_PKEY_CTX_get1_id_len(EVP_PKEY_CTX *ctx, size_t *id_len);
162
90ccf05f
DSH
163=head1 DESCRIPTION
164
9c45222d
MC
165The EVP_PKEY_CTX_get_params() and EVP_PKEY_CTX_set_params() functions get and
166send arbitrary parameters from and to the algorithm implementation respectively.
12df11bd
MC
167Not all parameters may be supported by all providers.
168See L<OSSL_PROVIDER(3)> for more information on providers.
169See L<OSSL_PARAM(3)> for more information on parameters.
9c45222d 170These functions must only be called after the EVP_PKEY_CTX has been initialised
fadb57e5 171for use in an operation.
9c45222d 172
12df11bd
MC
173The parameters currently supported by the default provider are:
174
175=over 4
176
42462e40 177=item "pad" (B<OSSL_EXCHANGE_PARAM_PAD>) <unsigned integer>
12df11bd
MC
178
179Sets the DH padding mode.
9c0586d5 180If B<OSSL_EXCHANGE_PARAM_PAD> is 1 then the shared secret is padded with zeros
e72467d3 181up to the size of the DH prime I<p>.
12df11bd
MC
182If B<OSSL_EXCHANGE_PARAM_PAD> is zero (the default) then no padding is
183performed.
184
42462e40 185=item "digest" (B<OSSL_SIGNATURE_PARAM_DIGEST>) <UTF8 string>
11031468 186
9c45222d
MC
187Gets and sets the name of the digest algorithm used for the input to the
188signature functions.
11031468 189
42462e40 190=item "digest-size" (B<OSSL_SIGNATURE_PARAM_DIGEST_SIZE>) <unsigned integer>
11031468 191
9c45222d
MC
192Gets and sets the output size of the digest algorithm used for the input to the
193signature functions.
42462e40 194The length of the "digest-size" parameter should not exceed that of a B<size_t>.
11031468
MC
195The internal algorithm that supports this parameter is DSA.
196
12df11bd
MC
197=back
198
9c45222d 199EVP_PKEY_CTX_gettable_params() and EVP_PKEY_CTX_settable_params() gets a
79c44b4e 200constant B<OSSL_PARAM> array that describes the gettable and
9c45222d
MC
201settable parameters for the current algorithm implementation, i.e. parameters
202that can be used with EVP_PKEY_CTX_get_params() and EVP_PKEY_CTX_set_params()
203respectively.
204See L<OSSL_PARAM(3)> for the use of B<OSSL_PARAM> as parameter descriptor.
205These functions must only be called after the EVP_PKEY_CTX has been initialised
fadb57e5 206for use in an operation.
9c45222d 207
90ccf05f 208The function EVP_PKEY_CTX_ctrl() sends a control operation to the context
e72467d3
RL
209I<ctx>. The key type used must match I<keytype> if it is not -1. The parameter
210I<optype> is a mask indicating which operations the control can be applied to.
211The control command is indicated in I<cmd> and any additional arguments in
212I<p1> and I<p2>.
90ccf05f 213
6f4b7663
RL
214For I<cmd> = B<EVP_PKEY_CTRL_SET_MAC_KEY>, I<p1> is the length of the MAC key,
215and I<p2> is the MAC key. This is used by Poly1305, SipHash, HMAC and CMAC.
52ad5b60 216
90ccf05f
DSH
217Applications will not normally call EVP_PKEY_CTX_ctrl() directly but will
218instead call one of the algorithm specific macros below.
219
ffd89124 220The function EVP_PKEY_CTX_ctrl_uint64() is a wrapper that directly passes a
e72467d3 221uint64 value as I<p2> to EVP_PKEY_CTX_ctrl().
ffd89124 222
aafbe1cc 223The function EVP_PKEY_CTX_ctrl_str() allows an application to send an algorithm
e72467d3 224specific control operation to a context I<ctx> in string form. This is
90ccf05f
DSH
225intended to be used for options specified on the command line or in text
226files. The commands supported are documented in the openssl utility
e72467d3
RL
227command line pages for the option I<-pkeyopt> which is supported by the
228I<pkeyutl>, I<genpkey> and I<req> commands.
90ccf05f 229
ffd89124 230The function EVP_PKEY_CTX_md() sends a message digest control operation
e72467d3 231to the context I<ctx>. The message digest is specified by its name I<md>.
ffd89124 232
9c45222d
MC
233The EVP_PKEY_CTX_set_signature_md() function sets the message digest type used
234in a signature. It can be used in the RSA, DSA and ECDSA algorithms.
90ccf05f 235
9c45222d 236The EVP_PKEY_CTX_get_signature_md() function gets the message digest type used
d45a97f4
MC
237in a signature. It can be used in the RSA, DSA and ECDSA algorithms.
238
9c45222d 239All the remaining "functions" are implemented as macros.
d45a97f4
MC
240
241Key generation typically involves setting up parameters to be used and
242generating the private and public key data. Some algorithm implementations
243allow private key data to be set explicitly using the EVP_PKEY_CTX_set_mac_key()
244macro. In this case key generation is simply the process of setting up the
245parameters for the key and then setting the raw key data to the value explicitly
246provided by that macro. Normally applications would call
f929439f 247L<EVP_PKEY_new_raw_private_key(3)> or similar functions instead of this macro.
d45a97f4
MC
248
249The EVP_PKEY_CTX_set_mac_key() macro can be used with any of the algorithms
f929439f 250supported by the L<EVP_PKEY_new_raw_private_key(3)> function.
90ccf05f 251
ffd89124
AS
252=head2 RSA parameters
253
e72467d3
RL
254The EVP_PKEY_CTX_set_rsa_padding() function sets the RSA padding mode for I<ctx>.
255The I<pad> parameter can take the value B<RSA_PKCS1_PADDING> for PKCS#1
ffd89124
AS
256padding, B<RSA_SSLV23_PADDING> for SSLv23 padding, B<RSA_NO_PADDING> for
257no padding, B<RSA_PKCS1_OAEP_PADDING> for OAEP padding (encrypt and
258decrypt only), B<RSA_X931_PADDING> for X9.31 padding (signature operations
350c9235
MC
259only), B<RSA_PKCS1_PSS_PADDING> (sign and verify only) and
260B<RSA_PKCS1_WITH_TLS_PADDING> for TLS RSA ClientKeyExchange message padding
261(decryption only).
90ccf05f
DSH
262
263Two RSA padding modes behave differently if EVP_PKEY_CTX_set_signature_md()
264is used. If this macro is called for PKCS#1 padding the plaintext buffer is
265an actual digest value and is encapsulated in a DigestInfo structure according
266to PKCS#1 when signing and this structure is expected (and stripped off) when
267verifying. If this control is not used with RSA and PKCS#1 padding then the
268supplied data is used directly and not encapsulated. In the case of X9.31
269padding for RSA the algorithm identifier byte is added or checked and removed
9d22666e
F
270if this control is called. If it is not called then the first byte of the plaintext
271buffer is expected to be the algorithm identifier byte.
90ccf05f 272
e72467d3 273The EVP_PKEY_CTX_get_rsa_padding() function gets the RSA padding mode for I<ctx>.
ffd89124 274
6f4b7663
RL
275The EVP_PKEY_CTX_set_rsa_pss_saltlen() function sets the RSA PSS salt
276length to I<saltlen>. As its name implies it is only supported for PSS
277padding. If this function is not called then the maximum salt length
278is used when signing and auto detection when verifying. Three special
279values are supported:
90ccf05f 280
6f4b7663
RL
281=over 4
282
283=item B<RSA_PSS_SALTLEN_DIGEST>
284
285sets the salt length to the digest length.
286
287=item B<RSA_PSS_SALTLEN_MAX>
288
289sets the salt length to the maximum permissible value.
290
291=item B<RSA_PSS_SALTLEN_AUTO>
292
293causes the salt length to be automatically determined based on the
294B<PSS> block structure when verifying. When signing, it has the same
295meaning as B<RSA_PSS_SALTLEN_MAX>.
296
297=back
298
299The EVP_PKEY_CTX_get_rsa_pss_saltlen() function gets the RSA PSS salt length
e72467d3 300for I<ctx>. The padding mode must already have been set to
6f4b7663 301B<RSA_PKCS1_PSS_PADDING>.
ffd89124 302
1722496f 303The EVP_PKEY_CTX_set_rsa_keygen_bits() macro sets the RSA key length for
6f4b7663 304RSA key generation to I<bits>. If not specified 2048 bits is used.
90ccf05f
DSH
305
306The EVP_PKEY_CTX_set_rsa_keygen_pubexp() macro sets the public exponent value
e72467d3
RL
307for RSA key generation to I<pubexp>. Currently it should be an odd integer. The
308I<pubexp> pointer is used internally by this function so it should not be
ffd89124
AS
309modified or freed after the call. If not specified 65537 is used.
310
311The EVP_PKEY_CTX_set_rsa_keygen_primes() macro sets the number of primes for
e72467d3 312RSA key generation to I<primes>. If not specified 2 is used.
ffd89124 313
d8fef6da 314The EVP_PKEY_CTX_set_rsa_mgf1_md_name() function sets the MGF1 digest for RSA
e72467d3 315padding schemes to the digest named I<mdname>. If the RSA algorithm
d8fef6da 316implementation for the selected provider supports it then the digest will be
e72467d3 317fetched using the properties I<mdprops>. If not explicitly set the signing
d8fef6da 318digest is used. The padding mode must have been set to B<RSA_PKCS1_OAEP_PADDING>
ffd89124
AS
319or B<RSA_PKCS1_PSS_PADDING>.
320
d8fef6da
MC
321The EVP_PKEY_CTX_set_rsa_mgf1_md() function does the same as
322EVP_PKEY_CTX_set_rsa_mgf1_md_name() except that the name of the digest is
e72467d3 323inferred from the supplied I<md> and it is not possible to specify any
d8fef6da
MC
324properties.
325
326The EVP_PKEY_CTX_get_rsa_mgf1_md_name() function gets the name of the MGF1
e72467d3 327digest algorithm for I<ctx>. If not explicitly set the signing digest is used.
d8fef6da
MC
328The padding mode must have been set to B<RSA_PKCS1_OAEP_PADDING> or
329B<RSA_PKCS1_PSS_PADDING>.
330
331The EVP_PKEY_CTX_get_rsa_mgf1_md() function does the same as
332EVP_PKEY_CTX_get_rsa_mgf1_md_name() except that it returns a pointer to an
333EVP_MD object instead. Note that only known, built-in EVP_MD objects will be
334returned. The EVP_MD object may be NULL if the digest is not one of these (such
335as a digest only implemented in a third party provider).
336
337The EVP_PKEY_CTX_set_rsa_oaep_md_name() function sets the message digest type
e72467d3 338used in RSA OAEP to the digest named I<mdname>. If the RSA algorithm
d8fef6da 339implementation for the selected provider supports it then the digest will be
e72467d3 340fetched using the properties I<mdprops>. The padding mode must have been set to
ffd89124
AS
341B<RSA_PKCS1_OAEP_PADDING>.
342
d8fef6da
MC
343The EVP_PKEY_CTX_set_rsa_oaep_md() function does the same as
344EVP_PKEY_CTX_set_rsa_oaep_md_name() except that the name of the digest is
e72467d3 345inferred from the supplied I<md> and it is not possible to specify any
d8fef6da
MC
346properties.
347
348The EVP_PKEY_CTX_get_rsa_oaep_md_name() function gets the message digest
e72467d3
RL
349algorithm name used in RSA OAEP and stores it in the buffer I<name> which is of
350size I<namelen>. The padding mode must have been set to
d8fef6da
MC
351B<RSA_PKCS1_OAEP_PADDING>. The buffer should be sufficiently large for any
352expected digest algorithm names or the function will fail.
ffd89124 353
d8fef6da
MC
354The EVP_PKEY_CTX_get_rsa_oaep_md() function does the same as
355EVP_PKEY_CTX_get_rsa_oaep_md_name() except that it returns a pointer to an
356EVP_MD object instead. Note that only known, built-in EVP_MD objects will be
357returned. The EVP_MD object may be NULL if the digest is not one of these (such
358as a digest only implemented in a third party provider).
359
360The EVP_PKEY_CTX_set0_rsa_oaep_label() function sets the RSA OAEP label to
e72467d3 361I<label> and its length to I<len>. If I<label> is NULL or I<len> is 0,
ffd89124 362the label is cleared. The library takes ownership of the label so the
e72467d3 363caller should not free the original memory pointed to by I<label>.
ffd89124
AS
364The padding mode must have been set to B<RSA_PKCS1_OAEP_PADDING>.
365
d8fef6da 366The EVP_PKEY_CTX_get0_rsa_oaep_label() function gets the RSA OAEP label to
e72467d3 367I<label>. The return value is the label length. The padding mode
ffd89124
AS
368must have been set to B<RSA_PKCS1_OAEP_PADDING>. The resulting pointer is owned
369by the library and should not be freed by the caller.
370
350c9235
MC
371B<RSA_PKCS1_WITH_TLS_PADDING> is used when decrypting an RSA encrypted TLS
372pre-master secret in a TLS ClientKeyExchange message. It is the same as
373RSA_PKCS1_PADDING except that it additionally verifies that the result is the
374correct length and the first two bytes are the protocol version initially
375requested by the client. If the encrypted content is publicly invalid then the
376decryption will fail. However, if the padding checks fail then decryption will
377still appear to succeed but a random TLS premaster secret will be returned
378instead. This padding mode accepts two parameters which can be set using the
379L<EVP_PKEY_CTX_set_params(3)> function. These are
380OSSL_ASYM_CIPHER_PARAM_TLS_CLIENT_VERSION and
381OSSL_ASYM_CIPHER_PARAM_TLS_NEGOTIATED_VERSION, both of which are expected to be
382unsigned integers. Normally only the first of these will be set and represents
383the TLS protocol version that was first requested by the client (e.g. 0x0303 for
384TLSv1.2, 0x0302 for TLSv1.1 etc). Historically some buggy clients would use the
385negotiated protocol version instead of the protocol version first requested. If
386this behaviour should be tolerated then
387OSSL_ASYM_CIPHER_PARAM_TLS_NEGOTIATED_VERSION should be set to the actual
388negotiated protocol version. Otherwise it should be left unset.
389
ffd89124 390=head2 DSA parameters
90ccf05f 391
ffd89124 392The EVP_PKEY_CTX_set_dsa_paramgen_bits() macro sets the number of bits used
6f4b7663 393for DSA parameter generation to I<nbits>. If not specified, 2048 is used.
a97faad7
DB
394
395The EVP_PKEY_CTX_set_dsa_paramgen_q_bits() macro sets the number of bits in the
6f4b7663
RL
396subprime parameter I<q> for DSA parameter generation to I<qbits>. If not
397specified, 224 is used. If a digest function is specified below, this parameter
398is ignored and instead, the number of bits in I<q> matches the size of the
a97faad7
DB
399digest.
400
401The EVP_PKEY_CTX_set_dsa_paramgen_md() macro sets the digest function used for
e72467d3
RL
402DSA parameter generation to I<md>. If not specified, one of SHA-1, SHA-224, or
403SHA-256 is selected to match the bit length of I<q> above.
90ccf05f 404
ffd89124
AS
405=head2 DH parameters
406
407The EVP_PKEY_CTX_set_dh_paramgen_prime_len() macro sets the length of the DH
e72467d3 408prime parameter I<p> for DH parameter generation. If this macro is not called
f11f86f6 409then 2048 is used. Only accepts lengths greater than or equal to 256.
ffd89124
AS
410
411The EVP_PKEY_CTX_set_dh_paramgen_subprime_len() macro sets the length of the DH
e72467d3 412optional subprime parameter I<q> for DH parameter generation. The default is
ffd89124 413256 if the prime is at least 2048 bits long or 160 otherwise. The DH
f11f86f6
SL
414paramgen type must have been set to B<DH_PARAMGEN_TYPE_FIPS_186_2> or
415B<DH_PARAMGEN_TYPE_FIPS_186_4>.
90ccf05f 416
e72467d3 417The EVP_PKEY_CTX_set_dh_paramgen_generator() macro sets DH generator to I<gen>
90ccf05f
DSH
418for DH parameter generation. If not specified 2 is used.
419
ffd89124 420The EVP_PKEY_CTX_set_dh_paramgen_type() macro sets the key type for DH
f11f86f6
SL
421parameter generation. The supported parameters are:
422
423=over 4
424
425=item B<DH_PARAMGEN_TYPE_GENERATOR>
426
427Uses a generator g (PKCS#3 format).
428
429=item B<DH_PARAMGEN_TYPE_FIPS_186_2>
430
431FIPS186-2 FFC parameter generator (X9.42 DH).
432
433=item B<DH_PARAMGEN_TYPE_FIPS_186_4>
434
435FIPS186-4 FFC parameter generator.
436
437=back
438
439The default is B<DH_PARAMGEN_TYPE_GENERATOR>.
ffd89124 440
12df11bd 441The EVP_PKEY_CTX_set_dh_pad() function sets the DH padding mode.
e72467d3
RL
442If I<pad> is 1 the shared secret is padded with zeros up to the size of the DH
443prime I<p>.
444If I<pad> is zero (the default) then no padding is performed.
5368bf05
DSH
445
446EVP_PKEY_CTX_set_dh_nid() sets the DH parameters to values corresponding to
e72467d3 447I<nid> as defined in RFC7919 or RFC3526. The I<nid> parameter must be
ca2bf555
SL
448B<NID_ffdhe2048>, B<NID_ffdhe3072>, B<NID_ffdhe4096>, B<NID_ffdhe6144>,
449B<NID_ffdhe8192>, B<NID_modp_1536>, B<NID_modp_2048>, B<NID_modp_3072>,
450B<NID_modp_4096>, B<NID_modp_6144>, B<NID_modp_8192> or B<NID_undef> to clear
451the stored value. This macro can be called during parameter or key generation.
ffd89124
AS
452The nid parameter and the rfc5114 parameter are mutually exclusive.
453
454The EVP_PKEY_CTX_set_dh_rfc5114() and EVP_PKEY_CTX_set_dhx_rfc5114() macros are
455synonymous. They set the DH parameters to the values defined in RFC5114. The
e72467d3 456I<rfc5114> parameter must be 1, 2 or 3 corresponding to RFC5114 sections
ffd89124 4572.1, 2.2 and 2.3. or 0 to clear the stored value. This macro can be called
e72467d3 458during parameter generation. The I<ctx> must have a key type of
ffd89124
AS
459B<EVP_PKEY_DHX>.
460The rfc5114 parameter and the nid parameter are mutually exclusive.
461
462=head2 DH key derivation function parameters
463
e72467d3 464Note that all of the following functions require that the I<ctx> parameter has
ffd89124
AS
465a private key type of B<EVP_PKEY_DHX>. When using key derivation, the output of
466EVP_PKEY_derive() is the output of the KDF instead of the DH shared secret.
467The KDF output is typically used as a Key Encryption Key (KEK) that in turn
468encrypts a Content Encryption Key (CEK).
469
470The EVP_PKEY_CTX_set_dh_kdf_type() macro sets the key derivation function type
e72467d3 471to I<kdf> for DH key derivation. Possible values are B<EVP_PKEY_DH_KDF_NONE>
ffd89124
AS
472and B<EVP_PKEY_DH_KDF_X9_42> which uses the key derivation specified in RFC2631
473(based on the keying algorithm described in X9.42). When using key derivation,
e72467d3 474the I<kdf_oid>, I<kdf_md> and I<kdf_outlen> parameters must also be specified.
ffd89124
AS
475
476The EVP_PKEY_CTX_get_dh_kdf_type() macro gets the key derivation function type
e72467d3 477for I<ctx> used for DH key derivation. Possible values are B<EVP_PKEY_DH_KDF_NONE>
ffd89124
AS
478and B<EVP_PKEY_DH_KDF_X9_42>.
479
480The EVP_PKEY_CTX_set0_dh_kdf_oid() macro sets the key derivation function
e72467d3 481object identifier to I<oid> for DH key derivation. This OID should identify
ffd89124
AS
482the algorithm to be used with the Content Encryption Key.
483The library takes ownership of the object identifier so the caller should not
e72467d3 484free the original memory pointed to by I<oid>.
ffd89124
AS
485
486The EVP_PKEY_CTX_get0_dh_kdf_oid() macro gets the key derivation function oid
e72467d3 487for I<ctx> used for DH key derivation. The resulting pointer is owned by the
ffd89124
AS
488library and should not be freed by the caller.
489
490The EVP_PKEY_CTX_set_dh_kdf_md() macro sets the key derivation function
e72467d3 491message digest to I<md> for DH key derivation. Note that RFC2631 specifies
ffd89124
AS
492that this digest should be SHA1 but OpenSSL tolerates other digests.
493
494The EVP_PKEY_CTX_get_dh_kdf_md() macro gets the key derivation function
e72467d3 495message digest for I<ctx> used for DH key derivation.
ffd89124
AS
496
497The EVP_PKEY_CTX_set_dh_kdf_outlen() macro sets the key derivation function
e72467d3 498output length to I<len> for DH key derivation.
ffd89124
AS
499
500The EVP_PKEY_CTX_get_dh_kdf_outlen() macro gets the key derivation function
e72467d3 501output length for I<ctx> used for DH key derivation.
ffd89124
AS
502
503The EVP_PKEY_CTX_set0_dh_kdf_ukm() macro sets the user key material to
e72467d3 504I<ukm> and its length to I<len> for DH key derivation. This parameter is optional
ffd89124
AS
505and corresponds to the partyAInfo field in RFC2631 terms. The specification
506requires that it is 512 bits long but this is not enforced by OpenSSL.
507The library takes ownership of the user key material so the caller should not
e72467d3 508free the original memory pointed to by I<ukm>.
ffd89124 509
e72467d3 510The EVP_PKEY_CTX_get0_dh_kdf_ukm() macro gets the user key material for I<ctx>.
ffd89124
AS
511The return value is the user key material length. The resulting pointer is owned
512by the library and should not be freed by the caller.
513
514=head2 EC parameters
5368bf05 515
90ccf05f 516The EVP_PKEY_CTX_set_ec_paramgen_curve_nid() sets the EC curve for EC parameter
e72467d3 517generation to I<nid>. For EC parameter generation this macro must be called
a528d4f0
RS
518or an error occurs because there is no default curve.
519This function can also be called to set the curve explicitly when
146ca72c
DSH
520generating an EC key.
521
ffd89124 522The EVP_PKEY_CTX_set_ec_param_enc() macro sets the EC parameter encoding to
e72467d3 523I<param_enc> when generating EC parameters or an EC key. The encoding can be
146ca72c
DSH
524B<OPENSSL_EC_EXPLICIT_CURVE> for explicit parameters (the default in versions
525of OpenSSL before 1.1.0) or B<OPENSSL_EC_NAMED_CURVE> to use named curve form.
526For maximum compatibility the named curve form should be used. Note: the
fc5ecadd 527B<OPENSSL_EC_NAMED_CURVE> value was added in OpenSSL 1.1.0; previous
146ca72c 528versions should use 0 instead.
90ccf05f 529
ffd89124
AS
530=head2 ECDH parameters
531
532The EVP_PKEY_CTX_set_ecdh_cofactor_mode() macro sets the cofactor mode to
e72467d3 533I<cofactor_mode> for ECDH key derivation. Possible values are 1 to enable
ffd89124
AS
534cofactor key derivation, 0 to disable it and -1 to clear the stored cofactor
535mode and fallback to the private key cofactor mode.
536
537The EVP_PKEY_CTX_get_ecdh_cofactor_mode() macro returns the cofactor mode for
e72467d3 538I<ctx> used for ECDH key derivation. Possible values are 1 when cofactor key
ffd89124
AS
539derivation is enabled and 0 otherwise.
540
541=head2 ECDH key derivation function parameters
542
543The EVP_PKEY_CTX_set_ecdh_kdf_type() macro sets the key derivation function type
e72467d3 544to I<kdf> for ECDH key derivation. Possible values are B<EVP_PKEY_ECDH_KDF_NONE>
ffd89124 545and B<EVP_PKEY_ECDH_KDF_X9_63> which uses the key derivation specified in X9.63.
e72467d3 546When using key derivation, the I<kdf_md> and I<kdf_outlen> parameters must
ffd89124
AS
547also be specified.
548
549The EVP_PKEY_CTX_get_ecdh_kdf_type() macro returns the key derivation function
e72467d3 550type for I<ctx> used for ECDH key derivation. Possible values are
ffd89124
AS
551B<EVP_PKEY_ECDH_KDF_NONE> and B<EVP_PKEY_ECDH_KDF_X9_63>.
552
553The EVP_PKEY_CTX_set_ecdh_kdf_md() macro sets the key derivation function
e72467d3 554message digest to I<md> for ECDH key derivation. Note that X9.63 specifies
ffd89124
AS
555that this digest should be SHA1 but OpenSSL tolerates other digests.
556
557The EVP_PKEY_CTX_get_ecdh_kdf_md() macro gets the key derivation function
e72467d3 558message digest for I<ctx> used for ECDH key derivation.
ffd89124
AS
559
560The EVP_PKEY_CTX_set_ecdh_kdf_outlen() macro sets the key derivation function
e72467d3 561output length to I<len> for ECDH key derivation.
ffd89124
AS
562
563The EVP_PKEY_CTX_get_ecdh_kdf_outlen() macro gets the key derivation function
e72467d3 564output length for I<ctx> used for ECDH key derivation.
ffd89124 565
e72467d3 566The EVP_PKEY_CTX_set0_ecdh_kdf_ukm() macro sets the user key material to I<ukm>
ffd89124
AS
567for ECDH key derivation. This parameter is optional and corresponds to the
568shared info in X9.63 terms. The library takes ownership of the user key material
e72467d3 569so the caller should not free the original memory pointed to by I<ukm>.
ffd89124 570
e72467d3 571The EVP_PKEY_CTX_get0_ecdh_kdf_ukm() macro gets the user key material for I<ctx>.
ffd89124
AS
572The return value is the user key material length. The resulting pointer is owned
573by the library and should not be freed by the caller.
574
575=head2 Other parameters
576
675f4cee 577The EVP_PKEY_CTX_set1_id(), EVP_PKEY_CTX_get1_id() and EVP_PKEY_CTX_get1_id_len()
f922dac8 578macros are used to manipulate the special identifier field for specific signature
e72467d3
RL
579algorithms such as SM2. The EVP_PKEY_CTX_set1_id() sets an ID pointed by I<id> with
580the length I<id_len> to the library. The library takes a copy of the id so that
581the caller can safely free the original memory pointed to by I<id>. The
f922dac8
PY
582EVP_PKEY_CTX_get1_id_len() macro returns the length of the ID set via a previous
583call to EVP_PKEY_CTX_set1_id(). The length is usually used to allocate adequate
584memory for further calls to EVP_PKEY_CTX_get1_id(). The EVP_PKEY_CTX_get1_id()
e72467d3
RL
585macro returns the previously set ID value to caller in I<id>. The caller should
586allocate adequate memory space for the I<id> before calling EVP_PKEY_CTX_get1_id().
675f4cee 587
90ccf05f
DSH
588=head1 RETURN VALUES
589
9c45222d
MC
590EVP_PKEY_CTX_set_params() returns 1 for success or 0 otherwise.
591EVP_PKEY_CTX_settable_params() returns an OSSL_PARAM array on success or NULL on
592error.
593It may also return NULL if there are no settable parameters available.
594
d8fef6da
MC
595All other functions and macros described on this page return a positive value
596for success and 0 or a negative value for failure. In particular a return value
597of -2 indicates the operation is not supported by the public key algorithm.
90ccf05f
DSH
598
599=head1 SEE ALSO
600
9b86974e
RS
601L<EVP_PKEY_CTX_new(3)>,
602L<EVP_PKEY_encrypt(3)>,
603L<EVP_PKEY_decrypt(3)>,
604L<EVP_PKEY_sign(3)>,
605L<EVP_PKEY_verify(3)>,
606L<EVP_PKEY_verify_recover(3)>,
ffd89124 607L<EVP_PKEY_derive(3)>,
9b86974e 608L<EVP_PKEY_keygen(3)>
90ccf05f
DSH
609
610=head1 HISTORY
611
d8fef6da
MC
612EVP_PKEY_CTX_get_signature_md(), EVP_PKEY_CTX_set_signature_md(),
613EVP_PKEY_CTX_set_dh_pad(), EVP_PKEY_CTX_set_rsa_padding(),
614EVP_PKEY_CTX_get_rsa_padding(), EVP_PKEY_CTX_get_rsa_mgf1_md(),
615EVP_PKEY_CTX_set_rsa_mgf1_md(), EVP_PKEY_CTX_set_rsa_oaep_md(),
616EVP_PKEY_CTX_get_rsa_oaep_md(), EVP_PKEY_CTX_set0_rsa_oaep_label(),
6f4b7663
RL
617EVP_PKEY_CTX_get0_rsa_oaep_label(), EVP_PKEY_CTX_set_rsa_pss_saltlen(),
618EVP_PKEY_CTX_get_rsa_pss_saltlen(), were macros in OpenSSL 1.1.1 and below.
619From OpenSSL 3.0 they are functions.
d8fef6da
MC
620
621EVP_PKEY_CTX_get_rsa_oaep_md_name(), EVP_PKEY_CTX_get_rsa_mgf1_md_name(),
622EVP_PKEY_CTX_set_rsa_mgf1_md_name() and EVP_PKEY_CTX_set_rsa_oaep_md_name() were
623added in OpenSSL 3.0.
624
625The EVP_PKEY_CTX_set1_id(), EVP_PKEY_CTX_get1_id() and
626EVP_PKEY_CTX_get1_id_len() macros were added in 1.1.1, other functions were
627added in OpenSSL 1.0.0.
12df11bd 628
e2f92610
RS
629=head1 COPYRIGHT
630
b0edda11 631Copyright 2006-2018 The OpenSSL Project Authors. All Rights Reserved.
e2f92610 632
4746f25a 633Licensed under the Apache License 2.0 (the "License"). You may not use
e2f92610
RS
634this file except in compliance with the License. You can obtain a copy
635in the file LICENSE in the source distribution or at
636L<https://www.openssl.org/source/license.html>.
637
638=cut