EVP_PKEY_CTX_ctrl.pod 33 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707
  1. =pod
  2. =head1 NAME
  3. EVP_PKEY_CTX_ctrl,
  4. EVP_PKEY_CTX_ctrl_str,
  5. EVP_PKEY_CTX_ctrl_uint64,
  6. EVP_PKEY_CTX_md,
  7. EVP_PKEY_CTX_set_signature_md,
  8. EVP_PKEY_CTX_get_signature_md,
  9. EVP_PKEY_CTX_set_mac_key,
  10. EVP_PKEY_CTX_set_group_name,
  11. EVP_PKEY_CTX_get_group_name,
  12. EVP_PKEY_CTX_set_rsa_padding,
  13. EVP_PKEY_CTX_get_rsa_padding,
  14. EVP_PKEY_CTX_set_rsa_pss_saltlen,
  15. EVP_PKEY_CTX_get_rsa_pss_saltlen,
  16. EVP_PKEY_CTX_set_rsa_keygen_bits,
  17. EVP_PKEY_CTX_set_rsa_keygen_pubexp,
  18. EVP_PKEY_CTX_set1_rsa_keygen_pubexp,
  19. EVP_PKEY_CTX_set_rsa_keygen_primes,
  20. EVP_PKEY_CTX_set_rsa_mgf1_md_name,
  21. EVP_PKEY_CTX_set_rsa_mgf1_md,
  22. EVP_PKEY_CTX_get_rsa_mgf1_md,
  23. EVP_PKEY_CTX_get_rsa_mgf1_md_name,
  24. EVP_PKEY_CTX_set_rsa_oaep_md_name,
  25. EVP_PKEY_CTX_set_rsa_oaep_md,
  26. EVP_PKEY_CTX_get_rsa_oaep_md,
  27. EVP_PKEY_CTX_get_rsa_oaep_md_name,
  28. EVP_PKEY_CTX_set0_rsa_oaep_label,
  29. EVP_PKEY_CTX_get0_rsa_oaep_label,
  30. EVP_PKEY_CTX_set_dsa_paramgen_bits,
  31. EVP_PKEY_CTX_set_dsa_paramgen_q_bits,
  32. EVP_PKEY_CTX_set_dsa_paramgen_md,
  33. EVP_PKEY_CTX_set_dsa_paramgen_md_props,
  34. EVP_PKEY_CTX_set_dsa_paramgen_gindex,
  35. EVP_PKEY_CTX_set_dsa_paramgen_type,
  36. EVP_PKEY_CTX_set_dsa_paramgen_seed,
  37. EVP_PKEY_CTX_set_dh_paramgen_prime_len,
  38. EVP_PKEY_CTX_set_dh_paramgen_subprime_len,
  39. EVP_PKEY_CTX_set_dh_paramgen_generator,
  40. EVP_PKEY_CTX_set_dh_paramgen_type,
  41. EVP_PKEY_CTX_set_dh_paramgen_gindex,
  42. EVP_PKEY_CTX_set_dh_paramgen_seed,
  43. EVP_PKEY_CTX_set_dh_rfc5114,
  44. EVP_PKEY_CTX_set_dhx_rfc5114,
  45. EVP_PKEY_CTX_set_dh_pad,
  46. EVP_PKEY_CTX_set_dh_nid,
  47. EVP_PKEY_CTX_set_dh_kdf_type,
  48. EVP_PKEY_CTX_get_dh_kdf_type,
  49. EVP_PKEY_CTX_set0_dh_kdf_oid,
  50. EVP_PKEY_CTX_get0_dh_kdf_oid,
  51. EVP_PKEY_CTX_set_dh_kdf_md,
  52. EVP_PKEY_CTX_get_dh_kdf_md,
  53. EVP_PKEY_CTX_set_dh_kdf_outlen,
  54. EVP_PKEY_CTX_get_dh_kdf_outlen,
  55. EVP_PKEY_CTX_set0_dh_kdf_ukm,
  56. EVP_PKEY_CTX_get0_dh_kdf_ukm,
  57. EVP_PKEY_CTX_set_ec_paramgen_curve_nid,
  58. EVP_PKEY_CTX_set_ec_param_enc,
  59. EVP_PKEY_CTX_set_ecdh_cofactor_mode,
  60. EVP_PKEY_CTX_get_ecdh_cofactor_mode,
  61. EVP_PKEY_CTX_set_ecdh_kdf_type,
  62. EVP_PKEY_CTX_get_ecdh_kdf_type,
  63. EVP_PKEY_CTX_set_ecdh_kdf_md,
  64. EVP_PKEY_CTX_get_ecdh_kdf_md,
  65. EVP_PKEY_CTX_set_ecdh_kdf_outlen,
  66. EVP_PKEY_CTX_get_ecdh_kdf_outlen,
  67. EVP_PKEY_CTX_set0_ecdh_kdf_ukm,
  68. EVP_PKEY_CTX_get0_ecdh_kdf_ukm,
  69. EVP_PKEY_CTX_set1_id, EVP_PKEY_CTX_get1_id, EVP_PKEY_CTX_get1_id_len,
  70. EVP_PKEY_CTX_set_kem_op
  71. - algorithm specific control operations
  72. =head1 SYNOPSIS
  73. #include <openssl/evp.h>
  74. int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype,
  75. int cmd, int p1, void *p2);
  76. int EVP_PKEY_CTX_ctrl_uint64(EVP_PKEY_CTX *ctx, int keytype, int optype,
  77. int cmd, uint64_t value);
  78. int EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX *ctx, const char *type,
  79. const char *value);
  80. int EVP_PKEY_CTX_md(EVP_PKEY_CTX *ctx, int optype, int cmd, const char *md);
  81. int EVP_PKEY_CTX_set_signature_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
  82. int EVP_PKEY_CTX_get_signature_md(EVP_PKEY_CTX *ctx, const EVP_MD **pmd);
  83. int EVP_PKEY_CTX_set_mac_key(EVP_PKEY_CTX *ctx, const unsigned char *key,
  84. int len);
  85. int EVP_PKEY_CTX_set_group_name(EVP_PKEY_CTX *ctx, const char *name);
  86. int EVP_PKEY_CTX_get_group_name(EVP_PKEY_CTX *ctx, char *name, size_t namelen);
  87. int EVP_PKEY_CTX_set_kem_op(EVP_PKEY_CTX *ctx, const char *op);
  88. #include <openssl/rsa.h>
  89. int EVP_PKEY_CTX_set_rsa_padding(EVP_PKEY_CTX *ctx, int pad);
  90. int EVP_PKEY_CTX_get_rsa_padding(EVP_PKEY_CTX *ctx, int *pad);
  91. int EVP_PKEY_CTX_set_rsa_pss_saltlen(EVP_PKEY_CTX *ctx, int saltlen);
  92. int EVP_PKEY_CTX_get_rsa_pss_saltlen(EVP_PKEY_CTX *ctx, int *saltlen);
  93. int EVP_PKEY_CTX_set_rsa_keygen_bits(EVP_PKEY_CTX *ctx, int mbits);
  94. int EVP_PKEY_CTX_set1_rsa_keygen_pubexp(EVP_PKEY_CTX *ctx, BIGNUM *pubexp);
  95. int EVP_PKEY_CTX_set_rsa_keygen_primes(EVP_PKEY_CTX *ctx, int primes);
  96. int EVP_PKEY_CTX_set_rsa_mgf1_md_name(EVP_PKEY_CTX *ctx, const char *mdname,
  97. const char *mdprops);
  98. int EVP_PKEY_CTX_set_rsa_mgf1_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
  99. int EVP_PKEY_CTX_get_rsa_mgf1_md(EVP_PKEY_CTX *ctx, const EVP_MD **md);
  100. int EVP_PKEY_CTX_get_rsa_mgf1_md_name(EVP_PKEY_CTX *ctx, char *name,
  101. size_t namelen);
  102. int EVP_PKEY_CTX_set_rsa_oaep_md_name(EVP_PKEY_CTX *ctx, const char *mdname,
  103. const char *mdprops);
  104. int EVP_PKEY_CTX_set_rsa_oaep_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
  105. int EVP_PKEY_CTX_get_rsa_oaep_md(EVP_PKEY_CTX *ctx, const EVP_MD **md);
  106. int EVP_PKEY_CTX_get_rsa_oaep_md_name(EVP_PKEY_CTX *ctx, char *name,
  107. size_t namelen);
  108. int EVP_PKEY_CTX_set0_rsa_oaep_label(EVP_PKEY_CTX *ctx, void *label,
  109. int len);
  110. int EVP_PKEY_CTX_get0_rsa_oaep_label(EVP_PKEY_CTX *ctx, unsigned char **label);
  111. #include <openssl/dsa.h>
  112. int EVP_PKEY_CTX_set_dsa_paramgen_bits(EVP_PKEY_CTX *ctx, int nbits);
  113. int EVP_PKEY_CTX_set_dsa_paramgen_q_bits(EVP_PKEY_CTX *ctx, int qbits);
  114. int EVP_PKEY_CTX_set_dsa_paramgen_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
  115. int EVP_PKEY_CTX_set_dsa_paramgen_md_props(EVP_PKEY_CTX *ctx,
  116. const char *md_name,
  117. const char *md_properties);
  118. int EVP_PKEY_CTX_set_dsa_paramgen_type(EVP_PKEY_CTX *ctx, const char *name);
  119. int EVP_PKEY_CTX_set_dsa_paramgen_gindex(EVP_PKEY_CTX *ctx, int gindex);
  120. int EVP_PKEY_CTX_set_dsa_paramgen_seed(EVP_PKEY_CTX *ctx,
  121. const unsigned char *seed,
  122. size_t seedlen);
  123. #include <openssl/dh.h>
  124. int EVP_PKEY_CTX_set_dh_paramgen_prime_len(EVP_PKEY_CTX *ctx, int len);
  125. int EVP_PKEY_CTX_set_dh_paramgen_subprime_len(EVP_PKEY_CTX *ctx, int len);
  126. int EVP_PKEY_CTX_set_dh_paramgen_generator(EVP_PKEY_CTX *ctx, int gen);
  127. int EVP_PKEY_CTX_set_dh_paramgen_type(EVP_PKEY_CTX *ctx, int type);
  128. int EVP_PKEY_CTX_set_dh_pad(EVP_PKEY_CTX *ctx, int pad);
  129. int EVP_PKEY_CTX_set_dh_nid(EVP_PKEY_CTX *ctx, int nid);
  130. int EVP_PKEY_CTX_set_dh_rfc5114(EVP_PKEY_CTX *ctx, int rfc5114);
  131. int EVP_PKEY_CTX_set_dhx_rfc5114(EVP_PKEY_CTX *ctx, int rfc5114);
  132. int EVP_PKEY_CTX_set_dh_paramgen_gindex(EVP_PKEY_CTX *ctx, int gindex);
  133. int EVP_PKEY_CTX_set_dh_paramgen_seed(EVP_PKEY_CTX *ctx,
  134. const unsigned char *seed,
  135. size_t seedlen);
  136. int EVP_PKEY_CTX_set_dh_kdf_type(EVP_PKEY_CTX *ctx, int kdf);
  137. int EVP_PKEY_CTX_get_dh_kdf_type(EVP_PKEY_CTX *ctx);
  138. int EVP_PKEY_CTX_set0_dh_kdf_oid(EVP_PKEY_CTX *ctx, ASN1_OBJECT *oid);
  139. int EVP_PKEY_CTX_get0_dh_kdf_oid(EVP_PKEY_CTX *ctx, ASN1_OBJECT **oid);
  140. int EVP_PKEY_CTX_set_dh_kdf_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
  141. int EVP_PKEY_CTX_get_dh_kdf_md(EVP_PKEY_CTX *ctx, const EVP_MD **md);
  142. int EVP_PKEY_CTX_set_dh_kdf_outlen(EVP_PKEY_CTX *ctx, int len);
  143. int EVP_PKEY_CTX_get_dh_kdf_outlen(EVP_PKEY_CTX *ctx, int *len);
  144. int EVP_PKEY_CTX_set0_dh_kdf_ukm(EVP_PKEY_CTX *ctx, unsigned char *ukm, int len);
  145. #include <openssl/ec.h>
  146. int EVP_PKEY_CTX_set_ec_paramgen_curve_nid(EVP_PKEY_CTX *ctx, int nid);
  147. int EVP_PKEY_CTX_set_ec_param_enc(EVP_PKEY_CTX *ctx, int param_enc);
  148. int EVP_PKEY_CTX_set_ecdh_cofactor_mode(EVP_PKEY_CTX *ctx, int cofactor_mode);
  149. int EVP_PKEY_CTX_get_ecdh_cofactor_mode(EVP_PKEY_CTX *ctx);
  150. int EVP_PKEY_CTX_set_ecdh_kdf_type(EVP_PKEY_CTX *ctx, int kdf);
  151. int EVP_PKEY_CTX_get_ecdh_kdf_type(EVP_PKEY_CTX *ctx);
  152. int EVP_PKEY_CTX_set_ecdh_kdf_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
  153. int EVP_PKEY_CTX_get_ecdh_kdf_md(EVP_PKEY_CTX *ctx, const EVP_MD **md);
  154. int EVP_PKEY_CTX_set_ecdh_kdf_outlen(EVP_PKEY_CTX *ctx, int len);
  155. int EVP_PKEY_CTX_get_ecdh_kdf_outlen(EVP_PKEY_CTX *ctx, int *len);
  156. int EVP_PKEY_CTX_set0_ecdh_kdf_ukm(EVP_PKEY_CTX *ctx, unsigned char *ukm, int len);
  157. int EVP_PKEY_CTX_set1_id(EVP_PKEY_CTX *ctx, void *id, size_t id_len);
  158. int EVP_PKEY_CTX_get1_id(EVP_PKEY_CTX *ctx, void *id);
  159. int EVP_PKEY_CTX_get1_id_len(EVP_PKEY_CTX *ctx, size_t *id_len);
  160. The following functions have been deprecated since OpenSSL 3.0, and can be
  161. hidden entirely by defining B<OPENSSL_API_COMPAT> with a suitable version value,
  162. see L<openssl_user_macros(7)>:
  163. #include <openssl/rsa.h>
  164. int EVP_PKEY_CTX_set_rsa_keygen_pubexp(EVP_PKEY_CTX *ctx, BIGNUM *pubexp);
  165. #include <openssl/dh.h>
  166. int EVP_PKEY_CTX_get0_dh_kdf_ukm(EVP_PKEY_CTX *ctx, unsigned char **ukm);
  167. #include <openssl/ec.h>
  168. int EVP_PKEY_CTX_get0_ecdh_kdf_ukm(EVP_PKEY_CTX *ctx, unsigned char **ukm);
  169. =head1 DESCRIPTION
  170. EVP_PKEY_CTX_ctrl() sends a control operation to the context I<ctx>. The key
  171. type used must match I<keytype> if it is not -1. The parameter I<optype> is a
  172. mask indicating which operations the control can be applied to.
  173. The control command is indicated in I<cmd> and any additional arguments in
  174. I<p1> and I<p2>.
  175. For I<cmd> = B<EVP_PKEY_CTRL_SET_MAC_KEY>, I<p1> is the length of the MAC key,
  176. and I<p2> is the MAC key. This is used by Poly1305, SipHash, HMAC and CMAC.
  177. Applications will not normally call EVP_PKEY_CTX_ctrl() directly but will
  178. instead call one of the algorithm specific functions below.
  179. EVP_PKEY_CTX_ctrl_uint64() is a wrapper that directly passes a
  180. uint64 value as I<p2> to EVP_PKEY_CTX_ctrl().
  181. EVP_PKEY_CTX_ctrl_str() allows an application to send an algorithm
  182. specific control operation to a context I<ctx> in string form. This is
  183. intended to be used for options specified on the command line or in text
  184. files. The commands supported are documented in the openssl utility
  185. command line pages for the option I<-pkeyopt> which is supported by the
  186. I<pkeyutl>, I<genpkey> and I<req> commands.
  187. EVP_PKEY_CTX_md() sends a message digest control operation to the context
  188. I<ctx>. The message digest is specified by its name I<md>.
  189. EVP_PKEY_CTX_set_signature_md() sets the message digest type used
  190. in a signature. It can be used in the RSA, DSA and ECDSA algorithms.
  191. EVP_PKEY_CTX_get_signature_md()gets the message digest type used
  192. in a signature. It can be used in the RSA, DSA and ECDSA algorithms.
  193. Key generation typically involves setting up parameters to be used and
  194. generating the private and public key data. Some algorithm implementations
  195. allow private key data to be set explicitly using EVP_PKEY_CTX_set_mac_key().
  196. In this case key generation is simply the process of setting up the
  197. parameters for the key and then setting the raw key data to the value explicitly.
  198. Normally applications would call L<EVP_PKEY_new_raw_private_key(3)> or similar
  199. functions instead.
  200. EVP_PKEY_CTX_set_mac_key() can be used with any of the algorithms supported by
  201. the L<EVP_PKEY_new_raw_private_key(3)> function.
  202. EVP_PKEY_CTX_set_group_name() sets the group name to I<name> for parameter and
  203. key generation. For example for EC keys this will set the curve name and for
  204. DH keys it will set the name of the finite field group.
  205. EVP_PKEY_CTX_get_group_name() finds the group name that's currently
  206. set with I<ctx>, and writes it to the location that I<name> points at, as long
  207. as its size I<namelen> is large enough to store that name, including a
  208. terminating NUL byte.
  209. =head2 RSA parameters
  210. EVP_PKEY_CTX_set_rsa_padding() sets the RSA padding mode for I<ctx>.
  211. The I<pad> parameter can take the value B<RSA_PKCS1_PADDING> for PKCS#1
  212. padding, B<RSA_NO_PADDING> for
  213. no padding, B<RSA_PKCS1_OAEP_PADDING> for OAEP padding (encrypt and
  214. decrypt only), B<RSA_X931_PADDING> for X9.31 padding (signature operations
  215. only), B<RSA_PKCS1_PSS_PADDING> (sign and verify only) and
  216. B<RSA_PKCS1_WITH_TLS_PADDING> for TLS RSA ClientKeyExchange message padding
  217. (decryption only).
  218. Two RSA padding modes behave differently if EVP_PKEY_CTX_set_signature_md()
  219. is used. If this function is called for PKCS#1 padding the plaintext buffer is
  220. an actual digest value and is encapsulated in a DigestInfo structure according
  221. to PKCS#1 when signing and this structure is expected (and stripped off) when
  222. verifying. If this control is not used with RSA and PKCS#1 padding then the
  223. supplied data is used directly and not encapsulated. In the case of X9.31
  224. padding for RSA the algorithm identifier byte is added or checked and removed
  225. if this control is called. If it is not called then the first byte of the plaintext
  226. buffer is expected to be the algorithm identifier byte.
  227. EVP_PKEY_CTX_get_rsa_padding() gets the RSA padding mode for I<ctx>.
  228. EVP_PKEY_CTX_set_rsa_pss_saltlen() sets the RSA PSS salt length to I<saltlen>.
  229. As its name implies it is only supported for PSS padding. If this function is
  230. not called then the salt length is maximized up to the digest length when
  231. signing and auto detection when verifying. Four special values are supported:
  232. =over 4
  233. =item B<RSA_PSS_SALTLEN_DIGEST>
  234. sets the salt length to the digest length.
  235. =item B<RSA_PSS_SALTLEN_MAX>
  236. sets the salt length to the maximum permissible value.
  237. =item B<RSA_PSS_SALTLEN_AUTO>
  238. causes the salt length to be automatically determined based on the
  239. B<PSS> block structure when verifying. When signing, it has the same
  240. meaning as B<RSA_PSS_SALTLEN_MAX>.
  241. =item B<RSA_PSS_SALTLEN_AUTO_DIGEST_MAX>
  242. causes the salt length to be automatically determined based on the B<PSS> block
  243. structure when verifying, like B<RSA_PSS_SALTLEN_AUTO>. When signing, the salt
  244. length is maximized up to a maximum of the digest length to comply with FIPS
  245. 186-4 section 5.5.
  246. =back
  247. EVP_PKEY_CTX_get_rsa_pss_saltlen() gets the RSA PSS salt length for I<ctx>.
  248. The padding mode must already have been set to B<RSA_PKCS1_PSS_PADDING>.
  249. EVP_PKEY_CTX_set_rsa_keygen_bits() sets the RSA key length for
  250. RSA key generation to I<bits>. If not specified 2048 bits is used.
  251. EVP_PKEY_CTX_set1_rsa_keygen_pubexp() sets the public exponent value for RSA key
  252. generation to the value stored in I<pubexp>. Currently it should be an odd
  253. integer. In accordance with the OpenSSL naming convention, the I<pubexp> pointer
  254. must be freed independently of the EVP_PKEY_CTX (ie, it is internally copied).
  255. If not specified 65537 is used.
  256. EVP_PKEY_CTX_set_rsa_keygen_pubexp() does the same as
  257. EVP_PKEY_CTX_set1_rsa_keygen_pubexp() except that there is no internal copy and
  258. therefore I<pubexp> should not be modified or freed after the call.
  259. EVP_PKEY_CTX_set_rsa_keygen_primes() sets the number of primes for
  260. RSA key generation to I<primes>. If not specified 2 is used.
  261. EVP_PKEY_CTX_set_rsa_mgf1_md_name() sets the MGF1 digest for RSA
  262. padding schemes to the digest named I<mdname>. If the RSA algorithm
  263. implementation for the selected provider supports it then the digest will be
  264. fetched using the properties I<mdprops>. If not explicitly set the signing
  265. digest is used. The padding mode must have been set to B<RSA_PKCS1_OAEP_PADDING>
  266. or B<RSA_PKCS1_PSS_PADDING>.
  267. EVP_PKEY_CTX_set_rsa_mgf1_md() does the same as
  268. EVP_PKEY_CTX_set_rsa_mgf1_md_name() except that the name of the digest is
  269. inferred from the supplied I<md> and it is not possible to specify any
  270. properties.
  271. EVP_PKEY_CTX_get_rsa_mgf1_md_name() gets the name of the MGF1
  272. digest algorithm for I<ctx>. If not explicitly set the signing digest is used.
  273. The padding mode must have been set to B<RSA_PKCS1_OAEP_PADDING> or
  274. B<RSA_PKCS1_PSS_PADDING>.
  275. EVP_PKEY_CTX_get_rsa_mgf1_md() does the same as
  276. EVP_PKEY_CTX_get_rsa_mgf1_md_name() except that it returns a pointer to an
  277. EVP_MD object instead. Note that only known, built-in EVP_MD objects will be
  278. returned. The EVP_MD object may be NULL if the digest is not one of these (such
  279. as a digest only implemented in a third party provider).
  280. EVP_PKEY_CTX_set_rsa_oaep_md_name() sets the message digest type
  281. used in RSA OAEP to the digest named I<mdname>. If the RSA algorithm
  282. implementation for the selected provider supports it then the digest will be
  283. fetched using the properties I<mdprops>. The padding mode must have been set to
  284. B<RSA_PKCS1_OAEP_PADDING>.
  285. EVP_PKEY_CTX_set_rsa_oaep_md() does the same as
  286. EVP_PKEY_CTX_set_rsa_oaep_md_name() except that the name of the digest is
  287. inferred from the supplied I<md> and it is not possible to specify any
  288. properties.
  289. EVP_PKEY_CTX_get_rsa_oaep_md_name() gets the message digest
  290. algorithm name used in RSA OAEP and stores it in the buffer I<name> which is of
  291. size I<namelen>. The padding mode must have been set to
  292. B<RSA_PKCS1_OAEP_PADDING>. The buffer should be sufficiently large for any
  293. expected digest algorithm names or the function will fail.
  294. EVP_PKEY_CTX_get_rsa_oaep_md() does the same as
  295. EVP_PKEY_CTX_get_rsa_oaep_md_name() except that it returns a pointer to an
  296. EVP_MD object instead. Note that only known, built-in EVP_MD objects will be
  297. returned. The EVP_MD object may be NULL if the digest is not one of these (such
  298. as a digest only implemented in a third party provider).
  299. EVP_PKEY_CTX_set0_rsa_oaep_label() sets the RSA OAEP label to binary data
  300. I<label> and its length in bytes to I<len>. If I<label> is NULL or I<len> is 0,
  301. the label is cleared. The library takes ownership of the label so the
  302. caller should not free the original memory pointed to by I<label>.
  303. The padding mode must have been set to B<RSA_PKCS1_OAEP_PADDING>.
  304. EVP_PKEY_CTX_get0_rsa_oaep_label() gets the RSA OAEP label to
  305. I<label>. The return value is the label length. The padding mode
  306. must have been set to B<RSA_PKCS1_OAEP_PADDING>. The resulting pointer is owned
  307. by the library and should not be freed by the caller.
  308. B<RSA_PKCS1_WITH_TLS_PADDING> is used when decrypting an RSA encrypted TLS
  309. pre-master secret in a TLS ClientKeyExchange message. It is the same as
  310. RSA_PKCS1_PADDING except that it additionally verifies that the result is the
  311. correct length and the first two bytes are the protocol version initially
  312. requested by the client. If the encrypted content is publicly invalid then the
  313. decryption will fail. However, if the padding checks fail then decryption will
  314. still appear to succeed but a random TLS premaster secret will be returned
  315. instead. This padding mode accepts two parameters which can be set using the
  316. L<EVP_PKEY_CTX_set_params(3)> function. These are
  317. OSSL_ASYM_CIPHER_PARAM_TLS_CLIENT_VERSION and
  318. OSSL_ASYM_CIPHER_PARAM_TLS_NEGOTIATED_VERSION, both of which are expected to be
  319. unsigned integers. Normally only the first of these will be set and represents
  320. the TLS protocol version that was first requested by the client (e.g. 0x0303 for
  321. TLSv1.2, 0x0302 for TLSv1.1 etc). Historically some buggy clients would use the
  322. negotiated protocol version instead of the protocol version first requested. If
  323. this behaviour should be tolerated then
  324. OSSL_ASYM_CIPHER_PARAM_TLS_NEGOTIATED_VERSION should be set to the actual
  325. negotiated protocol version. Otherwise it should be left unset.
  326. Similarly to the B<RSA_PKCS1_WITH_TLS_PADDING> above, since OpenSSL version
  327. 3.2.0, the use of B<RSA_PKCS1_PADDING> will return a randomly generated message
  328. instead of padding errors in case padding checks fail. Applications that
  329. want to remain secure while using earlier versions of OpenSSL, or a provider
  330. that doesn't implement the implicit rejection mechanism, still need to
  331. handle both the error code from the RSA decryption operation and the
  332. returned message in a side channel secure manner.
  333. This protection against Bleichenbacher attacks can be disabled by setting
  334. B<OSSL_ASYM_CIPHER_PARAM_IMPLICIT_REJECTION> (an unsigned integer) to 0.
  335. =head2 DSA parameters
  336. EVP_PKEY_CTX_set_dsa_paramgen_bits() sets the number of bits used for DSA
  337. parameter generation to B<nbits>. If not specified, 2048 is used.
  338. EVP_PKEY_CTX_set_dsa_paramgen_q_bits() sets the number of bits in the subprime
  339. parameter I<q> for DSA parameter generation to I<qbits>. If not specified, 224
  340. is used. If a digest function is specified below, this parameter is ignored and
  341. instead, the number of bits in I<q> matches the size of the digest.
  342. EVP_PKEY_CTX_set_dsa_paramgen_md() sets the digest function used for DSA
  343. parameter generation to I<md>. If not specified, one of SHA-1, SHA-224, or
  344. SHA-256 is selected to match the bit length of I<q> above.
  345. EVP_PKEY_CTX_set_dsa_paramgen_md_props() sets the digest function used for DSA
  346. parameter generation using I<md_name> and I<md_properties> to retrieve the
  347. digest from a provider.
  348. If not specified, I<md_name> will be set to one of SHA-1, SHA-224, or
  349. SHA-256 depending on the bit length of I<q> above. I<md_properties> is a
  350. property query string that has a default value of '' if not specified.
  351. EVP_PKEY_CTX_set_dsa_paramgen_gindex() sets the I<gindex> used by the generator
  352. G. The default value is -1 which uses unverifiable g, otherwise a positive value
  353. uses verifiable g. This value must be saved if key validation of g is required,
  354. since it is not part of a persisted key.
  355. EVP_PKEY_CTX_set_dsa_paramgen_seed() sets the I<seed> to use for generation
  356. rather than using a randomly generated value for the seed. This is useful for
  357. testing purposes only and can fail if the seed does not produce primes for both
  358. p & q on its first iteration. This value must be saved if key validation of
  359. p, q, and verifiable g are required, since it is not part of a persisted key.
  360. EVP_PKEY_CTX_set_dsa_paramgen_type() sets the generation type to use FIPS186-4
  361. generation if I<name> is "fips186_4", or FIPS186-2 generation if I<name> is
  362. "fips186_2". The default value for the default provider is "fips186_2". The
  363. default value for the FIPS provider is "fips186_4".
  364. =head2 DH parameters
  365. EVP_PKEY_CTX_set_dh_paramgen_prime_len() sets the length of the DH prime
  366. parameter I<p> for DH parameter generation. If this function is not called then
  367. 2048 is used. Only accepts lengths greater than or equal to 256.
  368. EVP_PKEY_CTX_set_dh_paramgen_subprime_len() sets the length of the DH
  369. optional subprime parameter I<q> for DH parameter generation. The default is
  370. 256 if the prime is at least 2048 bits long or 160 otherwise. The DH paramgen
  371. type must have been set to "fips186_4".
  372. EVP_PKEY_CTX_set_dh_paramgen_generator() sets DH generator to I<gen> for DH
  373. parameter generation. If not specified 2 is used.
  374. EVP_PKEY_CTX_set_dh_paramgen_type() sets the key type for DH parameter
  375. generation. The supported parameters are:
  376. =over 4
  377. =item B<DH_PARAMGEN_TYPE_GROUP>
  378. Use a named group. If only the safe prime parameter I<p> is set this can be
  379. used to select a ffdhe safe prime group of the correct size.
  380. =item B<DH_PARAMGEN_TYPE_FIPS_186_4>
  381. FIPS186-4 FFC parameter generator.
  382. =item B<DH_PARAMGEN_TYPE_FIPS_186_2>
  383. FIPS186-2 FFC parameter generator (X9.42 DH).
  384. =item B<DH_PARAMGEN_TYPE_GENERATOR>
  385. Uses a safe prime generator g (PKCS#3 format).
  386. =back
  387. The default in the default provider is B<DH_PARAMGEN_TYPE_GENERATOR> for the
  388. "DH" keytype, and B<DH_PARAMGEN_TYPE_FIPS_186_2> for the "DHX" keytype. In the
  389. FIPS provider the default value is B<DH_PARAMGEN_TYPE_GROUP> for the "DH"
  390. keytype and <B<DH_PARAMGEN_TYPE_FIPS_186_4> for the "DHX" keytype.
  391. EVP_PKEY_CTX_set_dh_paramgen_gindex() sets the I<gindex> used by the generator G.
  392. The default value is -1 which uses unverifiable g, otherwise a positive value
  393. uses verifiable g. This value must be saved if key validation of g is required,
  394. since it is not part of a persisted key.
  395. EVP_PKEY_CTX_set_dh_paramgen_seed() sets the I<seed> to use for generation
  396. rather than using a randomly generated value for the seed. This is useful for
  397. testing purposes only and can fail if the seed does not produce primes for both
  398. p & q on its first iteration. This value must be saved if key validation of p, q,
  399. and verifiable g are required, since it is not part of a persisted key.
  400. EVP_PKEY_CTX_set_dh_pad() sets the DH padding mode.
  401. If I<pad> is 1 the shared secret is padded with zeros up to the size of the DH
  402. prime I<p>.
  403. If I<pad> is zero (the default) then no padding is performed.
  404. EVP_PKEY_CTX_set_dh_nid() sets the DH parameters to values corresponding to
  405. I<nid> as defined in RFC7919 or RFC3526. The I<nid> parameter must be
  406. B<NID_ffdhe2048>, B<NID_ffdhe3072>, B<NID_ffdhe4096>, B<NID_ffdhe6144>,
  407. B<NID_ffdhe8192>, B<NID_modp_1536>, B<NID_modp_2048>, B<NID_modp_3072>,
  408. B<NID_modp_4096>, B<NID_modp_6144>, B<NID_modp_8192> or B<NID_undef> to clear
  409. the stored value. This function can be called during parameter or key generation.
  410. The nid parameter and the rfc5114 parameter are mutually exclusive.
  411. EVP_PKEY_CTX_set_dh_rfc5114() and EVP_PKEY_CTX_set_dhx_rfc5114() both set the
  412. DH parameters to the values defined in RFC5114. The I<rfc5114> parameter must
  413. be 1, 2 or 3 corresponding to RFC5114 sections 2.1, 2.2 and 2.3. or 0 to clear
  414. the stored value. This macro can be called during parameter generation. The
  415. I<ctx> must have a key type of B<EVP_PKEY_DHX>.
  416. The rfc5114 parameter and the nid parameter are mutually exclusive.
  417. =head2 DH key derivation function parameters
  418. Note that all of the following functions require that the I<ctx> parameter has
  419. a private key type of B<EVP_PKEY_DHX>. When using key derivation, the output of
  420. EVP_PKEY_derive() is the output of the KDF instead of the DH shared secret.
  421. The KDF output is typically used as a Key Encryption Key (KEK) that in turn
  422. encrypts a Content Encryption Key (CEK).
  423. EVP_PKEY_CTX_set_dh_kdf_type() sets the key derivation function type to I<kdf>
  424. for DH key derivation. Possible values are B<EVP_PKEY_DH_KDF_NONE> and
  425. B<EVP_PKEY_DH_KDF_X9_42> which uses the key derivation specified in RFC2631
  426. (based on the keying algorithm described in X9.42). When using key derivation,
  427. the I<kdf_oid>, I<kdf_md> and I<kdf_outlen> parameters must also be specified.
  428. EVP_PKEY_CTX_get_dh_kdf_type() gets the key derivation function type for I<ctx>
  429. used for DH key derivation. Possible values are B<EVP_PKEY_DH_KDF_NONE> and
  430. B<EVP_PKEY_DH_KDF_X9_42>.
  431. EVP_PKEY_CTX_set0_dh_kdf_oid() sets the key derivation function object
  432. identifier to I<oid> for DH key derivation. This OID should identify the
  433. algorithm to be used with the Content Encryption Key.
  434. The library takes ownership of the object identifier so the caller should not
  435. free the original memory pointed to by I<oid>.
  436. EVP_PKEY_CTX_get0_dh_kdf_oid() gets the key derivation function oid for I<ctx>
  437. used for DH key derivation. The resulting pointer is owned by the library and
  438. should not be freed by the caller.
  439. EVP_PKEY_CTX_set_dh_kdf_md() sets the key derivation function message digest to
  440. I<md> for DH key derivation. Note that RFC2631 specifies that this digest should
  441. be SHA1 but OpenSSL tolerates other digests.
  442. EVP_PKEY_CTX_get_dh_kdf_md() gets the key derivation function message digest for
  443. I<ctx> used for DH key derivation.
  444. EVP_PKEY_CTX_set_dh_kdf_outlen() sets the key derivation function output length
  445. to I<len> for DH key derivation.
  446. EVP_PKEY_CTX_get_dh_kdf_outlen() gets the key derivation function output length
  447. for I<ctx> used for DH key derivation.
  448. EVP_PKEY_CTX_set0_dh_kdf_ukm() sets the user key material to I<ukm> and its
  449. length to I<len> for DH key derivation. This parameter is optional and
  450. corresponds to the partyAInfo field in RFC2631 terms. The specification
  451. requires that it is 512 bits long but this is not enforced by OpenSSL.
  452. The library takes ownership of the user key material so the caller should not
  453. free the original memory pointed to by I<ukm>.
  454. EVP_PKEY_CTX_get0_dh_kdf_ukm() gets the user key material for I<ctx>.
  455. The return value is the user key material length. The resulting pointer is owned
  456. by the library and should not be freed by the caller.
  457. =head2 EC parameters
  458. Use EVP_PKEY_CTX_set_group_name() (described above) to set the curve name to
  459. I<name> for parameter and key generation.
  460. EVP_PKEY_CTX_set_ec_paramgen_curve_nid() does the same as
  461. EVP_PKEY_CTX_set_group_name(), but is specific to EC and uses a I<nid> rather
  462. than a name string.
  463. For EC parameter generation, one of EVP_PKEY_CTX_set_group_name()
  464. or EVP_PKEY_CTX_set_ec_paramgen_curve_nid() must be called or an error occurs
  465. because there is no default curve.
  466. These function can also be called to set the curve explicitly when
  467. generating an EC key.
  468. EVP_PKEY_CTX_get_group_name() (described above) can be used to obtain the curve
  469. name that's currently set with I<ctx>.
  470. EVP_PKEY_CTX_set_ec_param_enc() sets the EC parameter encoding to I<param_enc>
  471. when generating EC parameters or an EC key. The encoding can be
  472. B<OPENSSL_EC_EXPLICIT_CURVE> for explicit parameters (the default in versions
  473. of OpenSSL before 1.1.0) or B<OPENSSL_EC_NAMED_CURVE> to use named curve form.
  474. For maximum compatibility the named curve form should be used. Note: the
  475. B<OPENSSL_EC_NAMED_CURVE> value was added in OpenSSL 1.1.0; previous
  476. versions should use 0 instead.
  477. =head2 ECDH parameters
  478. EVP_PKEY_CTX_set_ecdh_cofactor_mode() sets the cofactor mode to I<cofactor_mode>
  479. for ECDH key derivation. Possible values are 1 to enable cofactor
  480. key derivation, 0 to disable it and -1 to clear the stored cofactor mode and
  481. fallback to the private key cofactor mode.
  482. EVP_PKEY_CTX_get_ecdh_cofactor_mode() returns the cofactor mode for I<ctx> used
  483. for ECDH key derivation. Possible values are 1 when cofactor key derivation is
  484. enabled and 0 otherwise.
  485. =head2 ECDH key derivation function parameters
  486. EVP_PKEY_CTX_set_ecdh_kdf_type() sets the key derivation function type to
  487. I<kdf> for ECDH key derivation. Possible values are B<EVP_PKEY_ECDH_KDF_NONE>
  488. and B<EVP_PKEY_ECDH_KDF_X9_63> which uses the key derivation specified in X9.63.
  489. When using key derivation, the I<kdf_md> and I<kdf_outlen> parameters must
  490. also be specified.
  491. EVP_PKEY_CTX_get_ecdh_kdf_type() returns the key derivation function type for
  492. I<ctx> used for ECDH key derivation. Possible values are
  493. B<EVP_PKEY_ECDH_KDF_NONE> and B<EVP_PKEY_ECDH_KDF_X9_63>.
  494. EVP_PKEY_CTX_set_ecdh_kdf_md() sets the key derivation function message digest
  495. to I<md> for ECDH key derivation. Note that X9.63 specifies that this digest
  496. should be SHA1 but OpenSSL tolerates other digests.
  497. EVP_PKEY_CTX_get_ecdh_kdf_md() gets the key derivation function message digest
  498. for I<ctx> used for ECDH key derivation.
  499. EVP_PKEY_CTX_set_ecdh_kdf_outlen() sets the key derivation function output
  500. length to I<len> for ECDH key derivation.
  501. EVP_PKEY_CTX_get_ecdh_kdf_outlen() gets the key derivation function output
  502. length for I<ctx> used for ECDH key derivation.
  503. EVP_PKEY_CTX_set0_ecdh_kdf_ukm() sets the user key material to I<ukm> for ECDH
  504. key derivation. This parameter is optional and corresponds to the shared info in
  505. X9.63 terms. The library takes ownership of the user key material so the caller
  506. should not free the original memory pointed to by I<ukm>.
  507. EVP_PKEY_CTX_get0_ecdh_kdf_ukm() gets the user key material for I<ctx>.
  508. The return value is the user key material length. The resulting pointer is owned
  509. by the library and should not be freed by the caller.
  510. =head2 Other parameters
  511. EVP_PKEY_CTX_set1_id(), EVP_PKEY_CTX_get1_id() and EVP_PKEY_CTX_get1_id_len()
  512. are used to manipulate the special identifier field for specific signature
  513. algorithms such as SM2. The EVP_PKEY_CTX_set1_id() sets an ID pointed by I<id> with
  514. the length I<id_len> to the library. The library takes a copy of the id so that
  515. the caller can safely free the original memory pointed to by I<id>.
  516. EVP_PKEY_CTX_get1_id_len() returns the length of the ID set via a previous call
  517. to EVP_PKEY_CTX_set1_id(). The length is usually used to allocate adequate
  518. memory for further calls to EVP_PKEY_CTX_get1_id(). EVP_PKEY_CTX_get1_id()
  519. returns the previously set ID value to caller in I<id>. The caller should
  520. allocate adequate memory space for the I<id> before calling EVP_PKEY_CTX_get1_id().
  521. EVP_PKEY_CTX_set_kem_op() sets the KEM operation to run. This can be set after
  522. EVP_PKEY_encapsulate_init() or EVP_PKEY_decapsulate_init() to select the
  523. kem operation. RSA is the only key type that supports encapsulation currently,
  524. and as there is no default operation for the RSA type, this function must be
  525. called before EVP_PKEY_encapsulate() or EVP_PKEY_decapsulate().
  526. =head1 RETURN VALUES
  527. All other functions described on this page return a positive value for success
  528. and 0 or a negative value for failure. In particular a return value of -2
  529. indicates the operation is not supported by the public key algorithm.
  530. =head1 SEE ALSO
  531. L<EVP_PKEY_CTX_set_params(3)>,
  532. L<EVP_PKEY_CTX_new(3)>,
  533. L<EVP_PKEY_encrypt(3)>,
  534. L<EVP_PKEY_decrypt(3)>,
  535. L<EVP_PKEY_sign(3)>,
  536. L<EVP_PKEY_verify(3)>,
  537. L<EVP_PKEY_verify_recover(3)>,
  538. L<EVP_PKEY_derive(3)>,
  539. L<EVP_PKEY_keygen(3)>
  540. L<EVP_PKEY_encapsulate(3)>
  541. L<EVP_PKEY_decapsulate(3)>
  542. =head1 HISTORY
  543. EVP_PKEY_CTX_get_rsa_oaep_md_name(), EVP_PKEY_CTX_get_rsa_mgf1_md_name(),
  544. EVP_PKEY_CTX_set_rsa_mgf1_md_name(), EVP_PKEY_CTX_set_rsa_oaep_md_name(),
  545. EVP_PKEY_CTX_set_dsa_paramgen_md_props(), EVP_PKEY_CTX_set_dsa_paramgen_gindex(),
  546. EVP_PKEY_CTX_set_dsa_paramgen_type(), EVP_PKEY_CTX_set_dsa_paramgen_seed(),
  547. EVP_PKEY_CTX_set_group_name() and EVP_PKEY_CTX_get_group_name()
  548. were added in OpenSSL 3.0.
  549. The EVP_PKEY_CTX_set1_id(), EVP_PKEY_CTX_get1_id() and
  550. EVP_PKEY_CTX_get1_id_len() macros were added in 1.1.1, other functions were
  551. added in OpenSSL 1.0.0.
  552. In OpenSSL 1.1.1 and below the functions were mostly macros.
  553. From OpenSSL 3.0 they are all functions.
  554. EVP_PKEY_CTX_set_rsa_keygen_pubexp(), EVP_PKEY_CTX_get0_dh_kdf_ukm(),
  555. and EVP_PKEY_CTX_get0_ecdh_kdf_ukm() were deprecated in OpenSSL 3.0.
  556. =head1 COPYRIGHT
  557. Copyright 2006-2021 The OpenSSL Project Authors. All Rights Reserved.
  558. Licensed under the Apache License 2.0 (the "License"). You may not use
  559. this file except in compliance with the License. You can obtain a copy
  560. in the file LICENSE in the source distribution or at
  561. L<https://www.openssl.org/source/license.html>.
  562. =cut