]> git.ipfire.org Git - thirdparty/openssl.git/blame - doc/man3/EVP_PKEY_CTX_ctrl.pod
Add FFC param/key generation
[thirdparty/openssl.git] / doc / man3 / EVP_PKEY_CTX_ctrl.pod
CommitLineData
90ccf05f
DSH
1=pod
2
3=head1 NAME
4
9c45222d
MC
5EVP_PKEY_CTX_get_params,
6EVP_PKEY_CTX_gettable_params,
12df11bd 7EVP_PKEY_CTX_set_params,
9c45222d 8EVP_PKEY_CTX_settable_params,
d45a97f4
MC
9EVP_PKEY_CTX_ctrl,
10EVP_PKEY_CTX_ctrl_str,
ffd89124
AS
11EVP_PKEY_CTX_ctrl_uint64,
12EVP_PKEY_CTX_md,
d45a97f4
MC
13EVP_PKEY_CTX_set_signature_md,
14EVP_PKEY_CTX_get_signature_md,
15EVP_PKEY_CTX_set_mac_key,
16EVP_PKEY_CTX_set_rsa_padding,
ffd89124 17EVP_PKEY_CTX_get_rsa_padding,
d45a97f4 18EVP_PKEY_CTX_set_rsa_pss_saltlen,
ffd89124 19EVP_PKEY_CTX_get_rsa_pss_saltlen,
d45a97f4
MC
20EVP_PKEY_CTX_set_rsa_keygen_bits,
21EVP_PKEY_CTX_set_rsa_keygen_pubexp,
ffd89124 22EVP_PKEY_CTX_set_rsa_keygen_primes,
d8fef6da 23EVP_PKEY_CTX_set_rsa_mgf1_md_name,
ffd89124
AS
24EVP_PKEY_CTX_set_rsa_mgf1_md,
25EVP_PKEY_CTX_get_rsa_mgf1_md,
d8fef6da
MC
26EVP_PKEY_CTX_get_rsa_mgf1_md_name,
27EVP_PKEY_CTX_set_rsa_oaep_md_name,
ffd89124
AS
28EVP_PKEY_CTX_set_rsa_oaep_md,
29EVP_PKEY_CTX_get_rsa_oaep_md,
d8fef6da 30EVP_PKEY_CTX_get_rsa_oaep_md_name,
ffd89124
AS
31EVP_PKEY_CTX_set0_rsa_oaep_label,
32EVP_PKEY_CTX_get0_rsa_oaep_label,
d45a97f4 33EVP_PKEY_CTX_set_dsa_paramgen_bits,
a97faad7
DB
34EVP_PKEY_CTX_set_dsa_paramgen_q_bits,
35EVP_PKEY_CTX_set_dsa_paramgen_md,
aafbe1cc 36EVP_PKEY_CTX_set_dh_paramgen_prime_len,
ffd89124 37EVP_PKEY_CTX_set_dh_paramgen_subprime_len,
aafbe1cc 38EVP_PKEY_CTX_set_dh_paramgen_generator,
ffd89124
AS
39EVP_PKEY_CTX_set_dh_paramgen_type,
40EVP_PKEY_CTX_set_dh_rfc5114,
41EVP_PKEY_CTX_set_dhx_rfc5114,
d45a97f4
MC
42EVP_PKEY_CTX_set_dh_pad,
43EVP_PKEY_CTX_set_dh_nid,
ffd89124
AS
44EVP_PKEY_CTX_set_dh_kdf_type,
45EVP_PKEY_CTX_get_dh_kdf_type,
46EVP_PKEY_CTX_set0_dh_kdf_oid,
47EVP_PKEY_CTX_get0_dh_kdf_oid,
48EVP_PKEY_CTX_set_dh_kdf_md,
49EVP_PKEY_CTX_get_dh_kdf_md,
50EVP_PKEY_CTX_set_dh_kdf_outlen,
51EVP_PKEY_CTX_get_dh_kdf_outlen,
52EVP_PKEY_CTX_set0_dh_kdf_ukm,
53EVP_PKEY_CTX_get0_dh_kdf_ukm,
146ca72c 54EVP_PKEY_CTX_set_ec_paramgen_curve_nid,
675f4cee 55EVP_PKEY_CTX_set_ec_param_enc,
ffd89124
AS
56EVP_PKEY_CTX_set_ecdh_cofactor_mode,
57EVP_PKEY_CTX_get_ecdh_cofactor_mode,
58EVP_PKEY_CTX_set_ecdh_kdf_type,
59EVP_PKEY_CTX_get_ecdh_kdf_type,
60EVP_PKEY_CTX_set_ecdh_kdf_md,
61EVP_PKEY_CTX_get_ecdh_kdf_md,
62EVP_PKEY_CTX_set_ecdh_kdf_outlen,
63EVP_PKEY_CTX_get_ecdh_kdf_outlen,
64EVP_PKEY_CTX_set0_ecdh_kdf_ukm,
65EVP_PKEY_CTX_get0_ecdh_kdf_ukm,
675f4cee
PY
66EVP_PKEY_CTX_set1_id, EVP_PKEY_CTX_get1_id, EVP_PKEY_CTX_get1_id_len
67- algorithm specific control operations
90ccf05f
DSH
68
69=head1 SYNOPSIS
70
71 #include <openssl/evp.h>
72
9c45222d
MC
73 int EVP_PKEY_CTX_get_params(EVP_PKEY_CTX *ctx, OSSL_PARAM *params);
74 const OSSL_PARAM *EVP_PKEY_CTX_gettable_params(EVP_PKEY_CTX *ctx);
12df11bd 75 int EVP_PKEY_CTX_set_params(EVP_PKEY_CTX *ctx, OSSL_PARAM *params);
9c45222d 76 const OSSL_PARAM *EVP_PKEY_CTX_settable_params(EVP_PKEY_CTX *ctx);
12df11bd 77
90ccf05f 78 int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype,
e9b77246 79 int cmd, int p1, void *p2);
ffd89124
AS
80 int EVP_PKEY_CTX_ctrl_uint64(EVP_PKEY_CTX *ctx, int keytype, int optype,
81 int cmd, uint64_t value);
90ccf05f 82 int EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX *ctx, const char *type,
e9b77246 83 const char *value);
90ccf05f 84
ffd89124
AS
85 int EVP_PKEY_CTX_md(EVP_PKEY_CTX *ctx, int optype, int cmd, const char *md);
86
90ccf05f 87 int EVP_PKEY_CTX_set_signature_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
d45a97f4
MC
88 int EVP_PKEY_CTX_get_signature_md(EVP_PKEY_CTX *ctx, const EVP_MD **pmd);
89
9fdcc21f
DO
90 int EVP_PKEY_CTX_set_mac_key(EVP_PKEY_CTX *ctx, const unsigned char *key,
91 int len);
d45a97f4
MC
92
93 #include <openssl/rsa.h>
90ccf05f
DSH
94
95 int EVP_PKEY_CTX_set_rsa_padding(EVP_PKEY_CTX *ctx, int pad);
ffd89124 96 int EVP_PKEY_CTX_get_rsa_padding(EVP_PKEY_CTX *ctx, int *pad);
90ccf05f 97 int EVP_PKEY_CTX_set_rsa_pss_saltlen(EVP_PKEY_CTX *ctx, int len);
ffd89124 98 int EVP_PKEY_CTX_get_rsa_pss_saltlen(EVP_PKEY_CTX *ctx, int *len);
1722496f 99 int EVP_PKEY_CTX_set_rsa_keygen_bits(EVP_PKEY_CTX *ctx, int mbits);
90ccf05f 100 int EVP_PKEY_CTX_set_rsa_keygen_pubexp(EVP_PKEY_CTX *ctx, BIGNUM *pubexp);
ffd89124 101 int EVP_PKEY_CTX_set_rsa_keygen_primes(EVP_PKEY_CTX *ctx, int primes);
d8fef6da
MC
102 int EVP_PKEY_CTX_set_rsa_mgf1_md_name(EVP_PKEY_CTX *ctx, const char *mdname,
103 const char *mdprops);
ffd89124
AS
104 int EVP_PKEY_CTX_set_rsa_mgf1_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
105 int EVP_PKEY_CTX_get_rsa_mgf1_md(EVP_PKEY_CTX *ctx, const EVP_MD **md);
d8fef6da
MC
106 int EVP_PKEY_CTX_get_rsa_mgf1_md_name(EVP_PKEY_CTX *ctx, char *name,
107 size_t namelen);
108 int EVP_PKEY_CTX_set_rsa_oaep_md_name(EVP_PKEY_CTX *ctx, const char *mdname,
109 const char *mdprops);
ffd89124
AS
110 int EVP_PKEY_CTX_set_rsa_oaep_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
111 int EVP_PKEY_CTX_get_rsa_oaep_md(EVP_PKEY_CTX *ctx, const EVP_MD **md);
d8fef6da
MC
112 int EVP_PKEY_CTX_get_rsa_oaep_md_name(EVP_PKEY_CTX *ctx, char *name,
113 size_t namelen)
ffd89124
AS
114 int EVP_PKEY_CTX_set0_rsa_oaep_label(EVP_PKEY_CTX *ctx, unsigned char *label, int len);
115 int EVP_PKEY_CTX_get0_rsa_oaep_label(EVP_PKEY_CTX *ctx, unsigned char **label);
90ccf05f
DSH
116
117 #include <openssl/dsa.h>
ffd89124 118
90ccf05f 119 int EVP_PKEY_CTX_set_dsa_paramgen_bits(EVP_PKEY_CTX *ctx, int nbits);
a97faad7
DB
120 int EVP_PKEY_CTX_set_dsa_paramgen_q_bits(EVP_PKEY_CTX *ctx, int qbits);
121 int EVP_PKEY_CTX_set_dsa_paramgen_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
90ccf05f
DSH
122
123 #include <openssl/dh.h>
ffd89124 124
90ccf05f 125 int EVP_PKEY_CTX_set_dh_paramgen_prime_len(EVP_PKEY_CTX *ctx, int len);
ffd89124 126 int EVP_PKEY_CTX_set_dh_paramgen_subprime_len(EVP_PKEY_CTX *ctx, int len);
90ccf05f 127 int EVP_PKEY_CTX_set_dh_paramgen_generator(EVP_PKEY_CTX *ctx, int gen);
ffd89124 128 int EVP_PKEY_CTX_set_dh_paramgen_type(EVP_PKEY_CTX *ctx, int type);
5368bf05
DSH
129 int EVP_PKEY_CTX_set_dh_pad(EVP_PKEY_CTX *ctx, int pad);
130 int EVP_PKEY_CTX_set_dh_nid(EVP_PKEY_CTX *ctx, int nid);
ffd89124
AS
131 int EVP_PKEY_CTX_set_dh_rfc5114(EVP_PKEY_CTX *ctx, int rfc5114);
132 int EVP_PKEY_CTX_set_dhx_rfc5114(EVP_PKEY_CTX *ctx, int rfc5114);
133 int EVP_PKEY_CTX_set_dh_kdf_type(EVP_PKEY_CTX *ctx, int kdf);
134 int EVP_PKEY_CTX_get_dh_kdf_type(EVP_PKEY_CTX *ctx);
135 int EVP_PKEY_CTX_set0_dh_kdf_oid(EVP_PKEY_CTX *ctx, ASN1_OBJECT *oid);
136 int EVP_PKEY_CTX_get0_dh_kdf_oid(EVP_PKEY_CTX *ctx, ASN1_OBJECT **oid);
137 int EVP_PKEY_CTX_set_dh_kdf_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
138 int EVP_PKEY_CTX_get_dh_kdf_md(EVP_PKEY_CTX *ctx, const EVP_MD **md);
139 int EVP_PKEY_CTX_set_dh_kdf_outlen(EVP_PKEY_CTX *ctx, int len);
140 int EVP_PKEY_CTX_get_dh_kdf_outlen(EVP_PKEY_CTX *ctx, int *len);
141 int EVP_PKEY_CTX_set0_dh_kdf_ukm(EVP_PKEY_CTX *ctx, unsigned char *ukm, int len);
142 int EVP_PKEY_CTX_get0_dh_kdf_ukm(EVP_PKEY_CTX *ctx, unsigned char **ukm);
90ccf05f
DSH
143
144 #include <openssl/ec.h>
e5a8712d 145
90ccf05f 146 int EVP_PKEY_CTX_set_ec_paramgen_curve_nid(EVP_PKEY_CTX *ctx, int nid);
146ca72c 147 int EVP_PKEY_CTX_set_ec_param_enc(EVP_PKEY_CTX *ctx, int param_enc);
ffd89124
AS
148 int EVP_PKEY_CTX_set_ecdh_cofactor_mode(EVP_PKEY_CTX *ctx, int cofactor_mode);
149 int EVP_PKEY_CTX_get_ecdh_cofactor_mode(EVP_PKEY_CTX *ctx);
150 int EVP_PKEY_CTX_set_ecdh_kdf_type(EVP_PKEY_CTX *ctx, int kdf);
151 int EVP_PKEY_CTX_get_ecdh_kdf_type(EVP_PKEY_CTX *ctx);
152 int EVP_PKEY_CTX_set_ecdh_kdf_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
153 int EVP_PKEY_CTX_get_ecdh_kdf_md(EVP_PKEY_CTX *ctx, const EVP_MD **md);
154 int EVP_PKEY_CTX_set_ecdh_kdf_outlen(EVP_PKEY_CTX *ctx, int len);
155 int EVP_PKEY_CTX_get_ecdh_kdf_outlen(EVP_PKEY_CTX *ctx, int *len);
156 int EVP_PKEY_CTX_set0_ecdh_kdf_ukm(EVP_PKEY_CTX *ctx, unsigned char *ukm, int len);
157 int EVP_PKEY_CTX_get0_ecdh_kdf_ukm(EVP_PKEY_CTX *ctx, unsigned char **ukm);
90ccf05f 158
675f4cee
PY
159 int EVP_PKEY_CTX_set1_id(EVP_PKEY_CTX *ctx, void *id, size_t id_len);
160 int EVP_PKEY_CTX_get1_id(EVP_PKEY_CTX *ctx, void *id);
161 int EVP_PKEY_CTX_get1_id_len(EVP_PKEY_CTX *ctx, size_t *id_len);
162
90ccf05f
DSH
163=head1 DESCRIPTION
164
9c45222d
MC
165The EVP_PKEY_CTX_get_params() and EVP_PKEY_CTX_set_params() functions get and
166send arbitrary parameters from and to the algorithm implementation respectively.
12df11bd
MC
167Not all parameters may be supported by all providers.
168See L<OSSL_PROVIDER(3)> for more information on providers.
169See L<OSSL_PARAM(3)> for more information on parameters.
9c45222d 170These functions must only be called after the EVP_PKEY_CTX has been initialised
fadb57e5 171for use in an operation.
9c45222d 172
12df11bd
MC
173The parameters currently supported by the default provider are:
174
175=over 4
176
42462e40 177=item "pad" (B<OSSL_EXCHANGE_PARAM_PAD>) <unsigned integer>
12df11bd
MC
178
179Sets the DH padding mode.
9c0586d5 180If B<OSSL_EXCHANGE_PARAM_PAD> is 1 then the shared secret is padded with zeros
12df11bd
MC
181up to the size of the DH prime B<p>.
182If B<OSSL_EXCHANGE_PARAM_PAD> is zero (the default) then no padding is
183performed.
184
42462e40 185=item "digest" (B<OSSL_SIGNATURE_PARAM_DIGEST>) <UTF8 string>
11031468 186
9c45222d
MC
187Gets and sets the name of the digest algorithm used for the input to the
188signature functions.
11031468 189
42462e40 190=item "digest-size" (B<OSSL_SIGNATURE_PARAM_DIGEST_SIZE>) <unsigned integer>
11031468 191
9c45222d
MC
192Gets and sets the output size of the digest algorithm used for the input to the
193signature functions.
42462e40 194The length of the "digest-size" parameter should not exceed that of a B<size_t>.
11031468
MC
195The internal algorithm that supports this parameter is DSA.
196
12df11bd
MC
197=back
198
9c45222d 199EVP_PKEY_CTX_gettable_params() and EVP_PKEY_CTX_settable_params() gets a
79c44b4e 200constant B<OSSL_PARAM> array that describes the gettable and
9c45222d
MC
201settable parameters for the current algorithm implementation, i.e. parameters
202that can be used with EVP_PKEY_CTX_get_params() and EVP_PKEY_CTX_set_params()
203respectively.
204See L<OSSL_PARAM(3)> for the use of B<OSSL_PARAM> as parameter descriptor.
205These functions must only be called after the EVP_PKEY_CTX has been initialised
fadb57e5 206for use in an operation.
9c45222d 207
90ccf05f 208The function EVP_PKEY_CTX_ctrl() sends a control operation to the context
f0288f05 209B<ctx>. The key type used must match B<keytype> if it is not -1. The parameter
90ccf05f
DSH
210B<optype> is a mask indicating which operations the control can be applied to.
211The control command is indicated in B<cmd> and any additional arguments in
212B<p1> and B<p2>.
213
52ad5b60 214For B<cmd> = B<EVP_PKEY_CTRL_SET_MAC_KEY>, B<p1> is the length of the MAC key,
3f5616d7 215and B<p2> is MAC key. This is used by Poly1305, SipHash, HMAC and CMAC.
52ad5b60 216
90ccf05f
DSH
217Applications will not normally call EVP_PKEY_CTX_ctrl() directly but will
218instead call one of the algorithm specific macros below.
219
ffd89124
AS
220The function EVP_PKEY_CTX_ctrl_uint64() is a wrapper that directly passes a
221uint64 value as B<p2> to EVP_PKEY_CTX_ctrl().
222
aafbe1cc 223The function EVP_PKEY_CTX_ctrl_str() allows an application to send an algorithm
90ccf05f
DSH
224specific control operation to a context B<ctx> in string form. This is
225intended to be used for options specified on the command line or in text
226files. The commands supported are documented in the openssl utility
227command line pages for the option B<-pkeyopt> which is supported by the
228B<pkeyutl>, B<genpkey> and B<req> commands.
229
ffd89124
AS
230The function EVP_PKEY_CTX_md() sends a message digest control operation
231to the context B<ctx>. The message digest is specified by its name B<md>.
232
9c45222d
MC
233The EVP_PKEY_CTX_set_signature_md() function sets the message digest type used
234in a signature. It can be used in the RSA, DSA and ECDSA algorithms.
90ccf05f 235
9c45222d 236The EVP_PKEY_CTX_get_signature_md() function gets the message digest type used
d45a97f4
MC
237in a signature. It can be used in the RSA, DSA and ECDSA algorithms.
238
9c45222d 239All the remaining "functions" are implemented as macros.
d45a97f4
MC
240
241Key generation typically involves setting up parameters to be used and
242generating the private and public key data. Some algorithm implementations
243allow private key data to be set explicitly using the EVP_PKEY_CTX_set_mac_key()
244macro. In this case key generation is simply the process of setting up the
245parameters for the key and then setting the raw key data to the value explicitly
246provided by that macro. Normally applications would call
f929439f 247L<EVP_PKEY_new_raw_private_key(3)> or similar functions instead of this macro.
d45a97f4
MC
248
249The EVP_PKEY_CTX_set_mac_key() macro can be used with any of the algorithms
f929439f 250supported by the L<EVP_PKEY_new_raw_private_key(3)> function.
90ccf05f 251
ffd89124
AS
252=head2 RSA parameters
253
d8fef6da 254The EVP_PKEY_CTX_set_rsa_padding() function sets the RSA padding mode for B<ctx>.
ffd89124
AS
255The B<pad> parameter can take the value B<RSA_PKCS1_PADDING> for PKCS#1
256padding, B<RSA_SSLV23_PADDING> for SSLv23 padding, B<RSA_NO_PADDING> for
257no padding, B<RSA_PKCS1_OAEP_PADDING> for OAEP padding (encrypt and
258decrypt only), B<RSA_X931_PADDING> for X9.31 padding (signature operations
350c9235
MC
259only), B<RSA_PKCS1_PSS_PADDING> (sign and verify only) and
260B<RSA_PKCS1_WITH_TLS_PADDING> for TLS RSA ClientKeyExchange message padding
261(decryption only).
90ccf05f
DSH
262
263Two RSA padding modes behave differently if EVP_PKEY_CTX_set_signature_md()
264is used. If this macro is called for PKCS#1 padding the plaintext buffer is
265an actual digest value and is encapsulated in a DigestInfo structure according
266to PKCS#1 when signing and this structure is expected (and stripped off) when
267verifying. If this control is not used with RSA and PKCS#1 padding then the
268supplied data is used directly and not encapsulated. In the case of X9.31
269padding for RSA the algorithm identifier byte is added or checked and removed
9d22666e
F
270if this control is called. If it is not called then the first byte of the plaintext
271buffer is expected to be the algorithm identifier byte.
90ccf05f 272
d8fef6da 273The EVP_PKEY_CTX_get_rsa_padding() function gets the RSA padding mode for B<ctx>.
ffd89124 274
90ccf05f 275The EVP_PKEY_CTX_set_rsa_pss_saltlen() macro sets the RSA PSS salt length to
ffd89124
AS
276B<len>. As its name implies it is only supported for PSS padding. Three special
277values are supported: B<RSA_PSS_SALTLEN_DIGEST> sets the salt length to the
278digest length, B<RSA_PSS_SALTLEN_MAX> sets the salt length to the maximum
279permissible value. When verifying B<RSA_PSS_SALTLEN_AUTO> causes the salt length
137096a7
DSH
280to be automatically determined based on the B<PSS> block structure. If this
281macro is not called maximum salt length is used when signing and auto detection
282when verifying is used by default.
90ccf05f 283
ffd89124
AS
284The EVP_PKEY_CTX_get_rsa_pss_saltlen() macro gets the RSA PSS salt length
285for B<ctx>. The padding mode must have been set to B<RSA_PKCS1_PSS_PADDING>.
286
1722496f 287The EVP_PKEY_CTX_set_rsa_keygen_bits() macro sets the RSA key length for
186bb907 288RSA key generation to B<bits>. If not specified 1024 bits is used.
90ccf05f
DSH
289
290The EVP_PKEY_CTX_set_rsa_keygen_pubexp() macro sets the public exponent value
ffd89124 291for RSA key generation to B<pubexp>. Currently it should be an odd integer. The
146ca72c 292B<pubexp> pointer is used internally by this function so it should not be
ffd89124
AS
293modified or freed after the call. If not specified 65537 is used.
294
295The EVP_PKEY_CTX_set_rsa_keygen_primes() macro sets the number of primes for
296RSA key generation to B<primes>. If not specified 2 is used.
297
d8fef6da
MC
298The EVP_PKEY_CTX_set_rsa_mgf1_md_name() function sets the MGF1 digest for RSA
299padding schemes to the digest named B<mdname>. If the RSA algorithm
300implementation for the selected provider supports it then the digest will be
301fetched using the properties B<mdprops>. If not explicitly set the signing
302digest is used. The padding mode must have been set to B<RSA_PKCS1_OAEP_PADDING>
ffd89124
AS
303or B<RSA_PKCS1_PSS_PADDING>.
304
d8fef6da
MC
305The EVP_PKEY_CTX_set_rsa_mgf1_md() function does the same as
306EVP_PKEY_CTX_set_rsa_mgf1_md_name() except that the name of the digest is
307inferred from the supplied B<md> and it is not possible to specify any
308properties.
309
310The EVP_PKEY_CTX_get_rsa_mgf1_md_name() function gets the name of the MGF1
311digest algorithm for B<ctx>. If not explicitly set the signing digest is used.
312The padding mode must have been set to B<RSA_PKCS1_OAEP_PADDING> or
313B<RSA_PKCS1_PSS_PADDING>.
314
315The EVP_PKEY_CTX_get_rsa_mgf1_md() function does the same as
316EVP_PKEY_CTX_get_rsa_mgf1_md_name() except that it returns a pointer to an
317EVP_MD object instead. Note that only known, built-in EVP_MD objects will be
318returned. The EVP_MD object may be NULL if the digest is not one of these (such
319as a digest only implemented in a third party provider).
320
321The EVP_PKEY_CTX_set_rsa_oaep_md_name() function sets the message digest type
322used in RSA OAEP to the digest named B<mdname>. If the RSA algorithm
323implementation for the selected provider supports it then the digest will be
324fetched using the properties B<mdprops>. The padding mode must have been set to
ffd89124
AS
325B<RSA_PKCS1_OAEP_PADDING>.
326
d8fef6da
MC
327The EVP_PKEY_CTX_set_rsa_oaep_md() function does the same as
328EVP_PKEY_CTX_set_rsa_oaep_md_name() except that the name of the digest is
329inferred from the supplied B<md> and it is not possible to specify any
330properties.
331
332The EVP_PKEY_CTX_get_rsa_oaep_md_name() function gets the message digest
333algorithm name used in RSA OAEP and stores it in the buffer B<name> which is of
334size B<namelen>. The padding mode must have been set to
335B<RSA_PKCS1_OAEP_PADDING>. The buffer should be sufficiently large for any
336expected digest algorithm names or the function will fail.
ffd89124 337
d8fef6da
MC
338The EVP_PKEY_CTX_get_rsa_oaep_md() function does the same as
339EVP_PKEY_CTX_get_rsa_oaep_md_name() except that it returns a pointer to an
340EVP_MD object instead. Note that only known, built-in EVP_MD objects will be
341returned. The EVP_MD object may be NULL if the digest is not one of these (such
342as a digest only implemented in a third party provider).
343
344The EVP_PKEY_CTX_set0_rsa_oaep_label() function sets the RSA OAEP label to
ffd89124
AS
345B<label> and its length to B<len>. If B<label> is NULL or B<len> is 0,
346the label is cleared. The library takes ownership of the label so the
347caller should not free the original memory pointed to by B<label>.
348The padding mode must have been set to B<RSA_PKCS1_OAEP_PADDING>.
349
d8fef6da 350The EVP_PKEY_CTX_get0_rsa_oaep_label() function gets the RSA OAEP label to
ffd89124
AS
351B<label>. The return value is the label length. The padding mode
352must have been set to B<RSA_PKCS1_OAEP_PADDING>. The resulting pointer is owned
353by the library and should not be freed by the caller.
354
350c9235
MC
355B<RSA_PKCS1_WITH_TLS_PADDING> is used when decrypting an RSA encrypted TLS
356pre-master secret in a TLS ClientKeyExchange message. It is the same as
357RSA_PKCS1_PADDING except that it additionally verifies that the result is the
358correct length and the first two bytes are the protocol version initially
359requested by the client. If the encrypted content is publicly invalid then the
360decryption will fail. However, if the padding checks fail then decryption will
361still appear to succeed but a random TLS premaster secret will be returned
362instead. This padding mode accepts two parameters which can be set using the
363L<EVP_PKEY_CTX_set_params(3)> function. These are
364OSSL_ASYM_CIPHER_PARAM_TLS_CLIENT_VERSION and
365OSSL_ASYM_CIPHER_PARAM_TLS_NEGOTIATED_VERSION, both of which are expected to be
366unsigned integers. Normally only the first of these will be set and represents
367the TLS protocol version that was first requested by the client (e.g. 0x0303 for
368TLSv1.2, 0x0302 for TLSv1.1 etc). Historically some buggy clients would use the
369negotiated protocol version instead of the protocol version first requested. If
370this behaviour should be tolerated then
371OSSL_ASYM_CIPHER_PARAM_TLS_NEGOTIATED_VERSION should be set to the actual
372negotiated protocol version. Otherwise it should be left unset.
373
ffd89124 374=head2 DSA parameters
90ccf05f 375
ffd89124 376The EVP_PKEY_CTX_set_dsa_paramgen_bits() macro sets the number of bits used
a97faad7
DB
377for DSA parameter generation to B<nbits>. If not specified, 1024 is used.
378
379The EVP_PKEY_CTX_set_dsa_paramgen_q_bits() macro sets the number of bits in the
380subprime parameter B<q> for DSA parameter generation to B<qbits>. If not
381specified, 160 is used. If a digest function is specified below, this parameter
382is ignored and instead, the number of bits in B<q> matches the size of the
383digest.
384
385The EVP_PKEY_CTX_set_dsa_paramgen_md() macro sets the digest function used for
386DSA parameter generation to B<md>. If not specified, one of SHA-1, SHA-224, or
387SHA-256 is selected to match the bit length of B<q> above.
90ccf05f 388
ffd89124
AS
389=head2 DH parameters
390
391The EVP_PKEY_CTX_set_dh_paramgen_prime_len() macro sets the length of the DH
90ccf05f 392prime parameter B<p> for DH parameter generation. If this macro is not called
f11f86f6 393then 2048 is used. Only accepts lengths greater than or equal to 256.
ffd89124
AS
394
395The EVP_PKEY_CTX_set_dh_paramgen_subprime_len() macro sets the length of the DH
396optional subprime parameter B<q> for DH parameter generation. The default is
397256 if the prime is at least 2048 bits long or 160 otherwise. The DH
f11f86f6
SL
398paramgen type must have been set to B<DH_PARAMGEN_TYPE_FIPS_186_2> or
399B<DH_PARAMGEN_TYPE_FIPS_186_4>.
90ccf05f
DSH
400
401The EVP_PKEY_CTX_set_dh_paramgen_generator() macro sets DH generator to B<gen>
402for DH parameter generation. If not specified 2 is used.
403
ffd89124 404The EVP_PKEY_CTX_set_dh_paramgen_type() macro sets the key type for DH
f11f86f6
SL
405parameter generation. The supported parameters are:
406
407=over 4
408
409=item B<DH_PARAMGEN_TYPE_GENERATOR>
410
411Uses a generator g (PKCS#3 format).
412
413=item B<DH_PARAMGEN_TYPE_FIPS_186_2>
414
415FIPS186-2 FFC parameter generator (X9.42 DH).
416
417=item B<DH_PARAMGEN_TYPE_FIPS_186_4>
418
419FIPS186-4 FFC parameter generator.
420
421=back
422
423The default is B<DH_PARAMGEN_TYPE_GENERATOR>.
ffd89124 424
12df11bd 425The EVP_PKEY_CTX_set_dh_pad() function sets the DH padding mode.
9c0586d5 426If B<pad> is 1 the shared secret is padded with zeros up to the size of the DH
12df11bd 427prime B<p>.
5368bf05
DSH
428If B<pad> is zero (the default) then no padding is performed.
429
430EVP_PKEY_CTX_set_dh_nid() sets the DH parameters to values corresponding to
ca2bf555
SL
431B<nid> as defined in RFC7919 or RFC3526. The B<nid> parameter must be
432B<NID_ffdhe2048>, B<NID_ffdhe3072>, B<NID_ffdhe4096>, B<NID_ffdhe6144>,
433B<NID_ffdhe8192>, B<NID_modp_1536>, B<NID_modp_2048>, B<NID_modp_3072>,
434B<NID_modp_4096>, B<NID_modp_6144>, B<NID_modp_8192> or B<NID_undef> to clear
435the stored value. This macro can be called during parameter or key generation.
ffd89124
AS
436The nid parameter and the rfc5114 parameter are mutually exclusive.
437
438The EVP_PKEY_CTX_set_dh_rfc5114() and EVP_PKEY_CTX_set_dhx_rfc5114() macros are
439synonymous. They set the DH parameters to the values defined in RFC5114. The
440B<rfc5114> parameter must be 1, 2 or 3 corresponding to RFC5114 sections
4412.1, 2.2 and 2.3. or 0 to clear the stored value. This macro can be called
442during parameter generation. The B<ctx> must have a key type of
443B<EVP_PKEY_DHX>.
444The rfc5114 parameter and the nid parameter are mutually exclusive.
445
446=head2 DH key derivation function parameters
447
448Note that all of the following functions require that the B<ctx> parameter has
449a private key type of B<EVP_PKEY_DHX>. When using key derivation, the output of
450EVP_PKEY_derive() is the output of the KDF instead of the DH shared secret.
451The KDF output is typically used as a Key Encryption Key (KEK) that in turn
452encrypts a Content Encryption Key (CEK).
453
454The EVP_PKEY_CTX_set_dh_kdf_type() macro sets the key derivation function type
455to B<kdf> for DH key derivation. Possible values are B<EVP_PKEY_DH_KDF_NONE>
456and B<EVP_PKEY_DH_KDF_X9_42> which uses the key derivation specified in RFC2631
457(based on the keying algorithm described in X9.42). When using key derivation,
458the B<kdf_oid>, B<kdf_md> and B<kdf_outlen> parameters must also be specified.
459
460The EVP_PKEY_CTX_get_dh_kdf_type() macro gets the key derivation function type
461for B<ctx> used for DH key derivation. Possible values are B<EVP_PKEY_DH_KDF_NONE>
462and B<EVP_PKEY_DH_KDF_X9_42>.
463
464The EVP_PKEY_CTX_set0_dh_kdf_oid() macro sets the key derivation function
465object identifier to B<oid> for DH key derivation. This OID should identify
466the algorithm to be used with the Content Encryption Key.
467The library takes ownership of the object identifier so the caller should not
468free the original memory pointed to by B<oid>.
469
470The EVP_PKEY_CTX_get0_dh_kdf_oid() macro gets the key derivation function oid
471for B<ctx> used for DH key derivation. The resulting pointer is owned by the
472library and should not be freed by the caller.
473
474The EVP_PKEY_CTX_set_dh_kdf_md() macro sets the key derivation function
475message digest to B<md> for DH key derivation. Note that RFC2631 specifies
476that this digest should be SHA1 but OpenSSL tolerates other digests.
477
478The EVP_PKEY_CTX_get_dh_kdf_md() macro gets the key derivation function
479message digest for B<ctx> used for DH key derivation.
480
481The EVP_PKEY_CTX_set_dh_kdf_outlen() macro sets the key derivation function
482output length to B<len> for DH key derivation.
483
484The EVP_PKEY_CTX_get_dh_kdf_outlen() macro gets the key derivation function
485output length for B<ctx> used for DH key derivation.
486
487The EVP_PKEY_CTX_set0_dh_kdf_ukm() macro sets the user key material to
488B<ukm> and its length to B<len> for DH key derivation. This parameter is optional
489and corresponds to the partyAInfo field in RFC2631 terms. The specification
490requires that it is 512 bits long but this is not enforced by OpenSSL.
491The library takes ownership of the user key material so the caller should not
492free the original memory pointed to by B<ukm>.
493
494The EVP_PKEY_CTX_get0_dh_kdf_ukm() macro gets the user key material for B<ctx>.
495The return value is the user key material length. The resulting pointer is owned
496by the library and should not be freed by the caller.
497
498=head2 EC parameters
5368bf05 499
90ccf05f
DSH
500The EVP_PKEY_CTX_set_ec_paramgen_curve_nid() sets the EC curve for EC parameter
501generation to B<nid>. For EC parameter generation this macro must be called
a528d4f0
RS
502or an error occurs because there is no default curve.
503This function can also be called to set the curve explicitly when
146ca72c
DSH
504generating an EC key.
505
ffd89124 506The EVP_PKEY_CTX_set_ec_param_enc() macro sets the EC parameter encoding to
146ca72c
DSH
507B<param_enc> when generating EC parameters or an EC key. The encoding can be
508B<OPENSSL_EC_EXPLICIT_CURVE> for explicit parameters (the default in versions
509of OpenSSL before 1.1.0) or B<OPENSSL_EC_NAMED_CURVE> to use named curve form.
510For maximum compatibility the named curve form should be used. Note: the
fc5ecadd 511B<OPENSSL_EC_NAMED_CURVE> value was added in OpenSSL 1.1.0; previous
146ca72c 512versions should use 0 instead.
90ccf05f 513
ffd89124
AS
514=head2 ECDH parameters
515
516The EVP_PKEY_CTX_set_ecdh_cofactor_mode() macro sets the cofactor mode to
517B<cofactor_mode> for ECDH key derivation. Possible values are 1 to enable
518cofactor key derivation, 0 to disable it and -1 to clear the stored cofactor
519mode and fallback to the private key cofactor mode.
520
521The EVP_PKEY_CTX_get_ecdh_cofactor_mode() macro returns the cofactor mode for
522B<ctx> used for ECDH key derivation. Possible values are 1 when cofactor key
523derivation is enabled and 0 otherwise.
524
525=head2 ECDH key derivation function parameters
526
527The EVP_PKEY_CTX_set_ecdh_kdf_type() macro sets the key derivation function type
528to B<kdf> for ECDH key derivation. Possible values are B<EVP_PKEY_ECDH_KDF_NONE>
529and B<EVP_PKEY_ECDH_KDF_X9_63> which uses the key derivation specified in X9.63.
530When using key derivation, the B<kdf_md> and B<kdf_outlen> parameters must
531also be specified.
532
533The EVP_PKEY_CTX_get_ecdh_kdf_type() macro returns the key derivation function
534type for B<ctx> used for ECDH key derivation. Possible values are
535B<EVP_PKEY_ECDH_KDF_NONE> and B<EVP_PKEY_ECDH_KDF_X9_63>.
536
537The EVP_PKEY_CTX_set_ecdh_kdf_md() macro sets the key derivation function
538message digest to B<md> for ECDH key derivation. Note that X9.63 specifies
539that this digest should be SHA1 but OpenSSL tolerates other digests.
540
541The EVP_PKEY_CTX_get_ecdh_kdf_md() macro gets the key derivation function
542message digest for B<ctx> used for ECDH key derivation.
543
544The EVP_PKEY_CTX_set_ecdh_kdf_outlen() macro sets the key derivation function
545output length to B<len> for ECDH key derivation.
546
547The EVP_PKEY_CTX_get_ecdh_kdf_outlen() macro gets the key derivation function
548output length for B<ctx> used for ECDH key derivation.
549
550The EVP_PKEY_CTX_set0_ecdh_kdf_ukm() macro sets the user key material to B<ukm>
551for ECDH key derivation. This parameter is optional and corresponds to the
552shared info in X9.63 terms. The library takes ownership of the user key material
553so the caller should not free the original memory pointed to by B<ukm>.
554
555The EVP_PKEY_CTX_get0_ecdh_kdf_ukm() macro gets the user key material for B<ctx>.
556The return value is the user key material length. The resulting pointer is owned
557by the library and should not be freed by the caller.
558
559=head2 Other parameters
560
675f4cee 561The EVP_PKEY_CTX_set1_id(), EVP_PKEY_CTX_get1_id() and EVP_PKEY_CTX_get1_id_len()
f922dac8
PY
562macros are used to manipulate the special identifier field for specific signature
563algorithms such as SM2. The EVP_PKEY_CTX_set1_id() sets an ID pointed by B<id> with
564the length B<id_len> to the library. The library takes a copy of the id so that
565the caller can safely free the original memory pointed to by B<id>. The
566EVP_PKEY_CTX_get1_id_len() macro returns the length of the ID set via a previous
567call to EVP_PKEY_CTX_set1_id(). The length is usually used to allocate adequate
568memory for further calls to EVP_PKEY_CTX_get1_id(). The EVP_PKEY_CTX_get1_id()
569macro returns the previously set ID value to caller in B<id>. The caller should
570allocate adequate memory space for the B<id> before calling EVP_PKEY_CTX_get1_id().
675f4cee 571
90ccf05f
DSH
572=head1 RETURN VALUES
573
9c45222d
MC
574EVP_PKEY_CTX_set_params() returns 1 for success or 0 otherwise.
575EVP_PKEY_CTX_settable_params() returns an OSSL_PARAM array on success or NULL on
576error.
577It may also return NULL if there are no settable parameters available.
578
d8fef6da
MC
579All other functions and macros described on this page return a positive value
580for success and 0 or a negative value for failure. In particular a return value
581of -2 indicates the operation is not supported by the public key algorithm.
90ccf05f
DSH
582
583=head1 SEE ALSO
584
9b86974e
RS
585L<EVP_PKEY_CTX_new(3)>,
586L<EVP_PKEY_encrypt(3)>,
587L<EVP_PKEY_decrypt(3)>,
588L<EVP_PKEY_sign(3)>,
589L<EVP_PKEY_verify(3)>,
590L<EVP_PKEY_verify_recover(3)>,
ffd89124 591L<EVP_PKEY_derive(3)>,
9b86974e 592L<EVP_PKEY_keygen(3)>
90ccf05f
DSH
593
594=head1 HISTORY
595
d8fef6da
MC
596EVP_PKEY_CTX_get_signature_md(), EVP_PKEY_CTX_set_signature_md(),
597EVP_PKEY_CTX_set_dh_pad(), EVP_PKEY_CTX_set_rsa_padding(),
598EVP_PKEY_CTX_get_rsa_padding(), EVP_PKEY_CTX_get_rsa_mgf1_md(),
599EVP_PKEY_CTX_set_rsa_mgf1_md(), EVP_PKEY_CTX_set_rsa_oaep_md(),
600EVP_PKEY_CTX_get_rsa_oaep_md(), EVP_PKEY_CTX_set0_rsa_oaep_label(),
601EVP_PKEY_CTX_get0_rsa_oaep_label() were macros in OpenSSL 1.1.1 and below. From
602OpenSSL 3.0 they are functions.
603
604EVP_PKEY_CTX_get_rsa_oaep_md_name(), EVP_PKEY_CTX_get_rsa_mgf1_md_name(),
605EVP_PKEY_CTX_set_rsa_mgf1_md_name() and EVP_PKEY_CTX_set_rsa_oaep_md_name() were
606added in OpenSSL 3.0.
607
608The EVP_PKEY_CTX_set1_id(), EVP_PKEY_CTX_get1_id() and
609EVP_PKEY_CTX_get1_id_len() macros were added in 1.1.1, other functions were
610added in OpenSSL 1.0.0.
12df11bd 611
e2f92610
RS
612=head1 COPYRIGHT
613
b0edda11 614Copyright 2006-2018 The OpenSSL Project Authors. All Rights Reserved.
e2f92610 615
4746f25a 616Licensed under the Apache License 2.0 (the "License"). You may not use
e2f92610
RS
617this file except in compliance with the License. You can obtain a copy
618in the file LICENSE in the source distribution or at
619L<https://www.openssl.org/source/license.html>.
620
621=cut