EVP_PKEY_CTX_ctrl.pod 29 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604
  1. =pod
  2. =head1 NAME
  3. EVP_PKEY_CTX_get_params,
  4. EVP_PKEY_CTX_gettable_params,
  5. EVP_PKEY_CTX_set_params,
  6. EVP_PKEY_CTX_settable_params,
  7. EVP_PKEY_CTX_ctrl,
  8. EVP_PKEY_CTX_ctrl_str,
  9. EVP_PKEY_CTX_ctrl_uint64,
  10. EVP_PKEY_CTX_md,
  11. EVP_PKEY_CTX_set_signature_md,
  12. EVP_PKEY_CTX_get_signature_md,
  13. EVP_PKEY_CTX_set_mac_key,
  14. EVP_PKEY_CTX_set_rsa_padding,
  15. EVP_PKEY_CTX_get_rsa_padding,
  16. EVP_PKEY_CTX_set_rsa_pss_saltlen,
  17. EVP_PKEY_CTX_get_rsa_pss_saltlen,
  18. EVP_PKEY_CTX_set_rsa_keygen_bits,
  19. EVP_PKEY_CTX_set_rsa_keygen_pubexp,
  20. EVP_PKEY_CTX_set_rsa_keygen_primes,
  21. EVP_PKEY_CTX_set_rsa_mgf1_md_name,
  22. EVP_PKEY_CTX_set_rsa_mgf1_md,
  23. EVP_PKEY_CTX_get_rsa_mgf1_md,
  24. EVP_PKEY_CTX_get_rsa_mgf1_md_name,
  25. EVP_PKEY_CTX_set_rsa_oaep_md_name,
  26. EVP_PKEY_CTX_set_rsa_oaep_md,
  27. EVP_PKEY_CTX_get_rsa_oaep_md,
  28. EVP_PKEY_CTX_get_rsa_oaep_md_name,
  29. EVP_PKEY_CTX_set0_rsa_oaep_label,
  30. EVP_PKEY_CTX_get0_rsa_oaep_label,
  31. EVP_PKEY_CTX_set_dsa_paramgen_bits,
  32. EVP_PKEY_CTX_set_dsa_paramgen_q_bits,
  33. EVP_PKEY_CTX_set_dsa_paramgen_md,
  34. EVP_PKEY_CTX_set_dh_paramgen_prime_len,
  35. EVP_PKEY_CTX_set_dh_paramgen_subprime_len,
  36. EVP_PKEY_CTX_set_dh_paramgen_generator,
  37. EVP_PKEY_CTX_set_dh_paramgen_type,
  38. EVP_PKEY_CTX_set_dh_rfc5114,
  39. EVP_PKEY_CTX_set_dhx_rfc5114,
  40. EVP_PKEY_CTX_set_dh_pad,
  41. EVP_PKEY_CTX_set_dh_nid,
  42. EVP_PKEY_CTX_set_dh_kdf_type,
  43. EVP_PKEY_CTX_get_dh_kdf_type,
  44. EVP_PKEY_CTX_set0_dh_kdf_oid,
  45. EVP_PKEY_CTX_get0_dh_kdf_oid,
  46. EVP_PKEY_CTX_set_dh_kdf_md,
  47. EVP_PKEY_CTX_get_dh_kdf_md,
  48. EVP_PKEY_CTX_set_dh_kdf_outlen,
  49. EVP_PKEY_CTX_get_dh_kdf_outlen,
  50. EVP_PKEY_CTX_set0_dh_kdf_ukm,
  51. EVP_PKEY_CTX_get0_dh_kdf_ukm,
  52. EVP_PKEY_CTX_set_ec_paramgen_curve_nid,
  53. EVP_PKEY_CTX_set_ec_param_enc,
  54. EVP_PKEY_CTX_set_ecdh_cofactor_mode,
  55. EVP_PKEY_CTX_get_ecdh_cofactor_mode,
  56. EVP_PKEY_CTX_set_ecdh_kdf_type,
  57. EVP_PKEY_CTX_get_ecdh_kdf_type,
  58. EVP_PKEY_CTX_set_ecdh_kdf_md,
  59. EVP_PKEY_CTX_get_ecdh_kdf_md,
  60. EVP_PKEY_CTX_set_ecdh_kdf_outlen,
  61. EVP_PKEY_CTX_get_ecdh_kdf_outlen,
  62. EVP_PKEY_CTX_set0_ecdh_kdf_ukm,
  63. EVP_PKEY_CTX_get0_ecdh_kdf_ukm,
  64. EVP_PKEY_CTX_set1_id, EVP_PKEY_CTX_get1_id, EVP_PKEY_CTX_get1_id_len
  65. - algorithm specific control operations
  66. =head1 SYNOPSIS
  67. #include <openssl/evp.h>
  68. int EVP_PKEY_CTX_get_params(EVP_PKEY_CTX *ctx, OSSL_PARAM *params);
  69. const OSSL_PARAM *EVP_PKEY_CTX_gettable_params(EVP_PKEY_CTX *ctx);
  70. int EVP_PKEY_CTX_set_params(EVP_PKEY_CTX *ctx, OSSL_PARAM *params);
  71. const OSSL_PARAM *EVP_PKEY_CTX_settable_params(EVP_PKEY_CTX *ctx);
  72. int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype,
  73. int cmd, int p1, void *p2);
  74. int EVP_PKEY_CTX_ctrl_uint64(EVP_PKEY_CTX *ctx, int keytype, int optype,
  75. int cmd, uint64_t value);
  76. int EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX *ctx, const char *type,
  77. const char *value);
  78. int EVP_PKEY_CTX_md(EVP_PKEY_CTX *ctx, int optype, int cmd, const char *md);
  79. int EVP_PKEY_CTX_set_signature_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
  80. int EVP_PKEY_CTX_get_signature_md(EVP_PKEY_CTX *ctx, const EVP_MD **pmd);
  81. int EVP_PKEY_CTX_set_mac_key(EVP_PKEY_CTX *ctx, const unsigned char *key,
  82. int len);
  83. #include <openssl/rsa.h>
  84. int EVP_PKEY_CTX_set_rsa_padding(EVP_PKEY_CTX *ctx, int pad);
  85. int EVP_PKEY_CTX_get_rsa_padding(EVP_PKEY_CTX *ctx, int *pad);
  86. int EVP_PKEY_CTX_set_rsa_pss_saltlen(EVP_PKEY_CTX *ctx, int len);
  87. int EVP_PKEY_CTX_get_rsa_pss_saltlen(EVP_PKEY_CTX *ctx, int *len);
  88. int EVP_PKEY_CTX_set_rsa_keygen_bits(EVP_PKEY_CTX *ctx, int mbits);
  89. int EVP_PKEY_CTX_set_rsa_keygen_pubexp(EVP_PKEY_CTX *ctx, BIGNUM *pubexp);
  90. int EVP_PKEY_CTX_set_rsa_keygen_primes(EVP_PKEY_CTX *ctx, int primes);
  91. int EVP_PKEY_CTX_set_rsa_mgf1_md_name(EVP_PKEY_CTX *ctx, const char *mdname,
  92. const char *mdprops);
  93. int EVP_PKEY_CTX_set_rsa_mgf1_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
  94. int EVP_PKEY_CTX_get_rsa_mgf1_md(EVP_PKEY_CTX *ctx, const EVP_MD **md);
  95. int EVP_PKEY_CTX_get_rsa_mgf1_md_name(EVP_PKEY_CTX *ctx, char *name,
  96. size_t namelen);
  97. int EVP_PKEY_CTX_set_rsa_oaep_md_name(EVP_PKEY_CTX *ctx, const char *mdname,
  98. const char *mdprops);
  99. int EVP_PKEY_CTX_set_rsa_oaep_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
  100. int EVP_PKEY_CTX_get_rsa_oaep_md(EVP_PKEY_CTX *ctx, const EVP_MD **md);
  101. int EVP_PKEY_CTX_get_rsa_oaep_md_name(EVP_PKEY_CTX *ctx, char *name,
  102. size_t namelen)
  103. int EVP_PKEY_CTX_set0_rsa_oaep_label(EVP_PKEY_CTX *ctx, unsigned char *label, int len);
  104. int EVP_PKEY_CTX_get0_rsa_oaep_label(EVP_PKEY_CTX *ctx, unsigned char **label);
  105. #include <openssl/dsa.h>
  106. int EVP_PKEY_CTX_set_dsa_paramgen_bits(EVP_PKEY_CTX *ctx, int nbits);
  107. int EVP_PKEY_CTX_set_dsa_paramgen_q_bits(EVP_PKEY_CTX *ctx, int qbits);
  108. int EVP_PKEY_CTX_set_dsa_paramgen_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
  109. #include <openssl/dh.h>
  110. int EVP_PKEY_CTX_set_dh_paramgen_prime_len(EVP_PKEY_CTX *ctx, int len);
  111. int EVP_PKEY_CTX_set_dh_paramgen_subprime_len(EVP_PKEY_CTX *ctx, int len);
  112. int EVP_PKEY_CTX_set_dh_paramgen_generator(EVP_PKEY_CTX *ctx, int gen);
  113. int EVP_PKEY_CTX_set_dh_paramgen_type(EVP_PKEY_CTX *ctx, int type);
  114. int EVP_PKEY_CTX_set_dh_pad(EVP_PKEY_CTX *ctx, int pad);
  115. int EVP_PKEY_CTX_set_dh_nid(EVP_PKEY_CTX *ctx, int nid);
  116. int EVP_PKEY_CTX_set_dh_rfc5114(EVP_PKEY_CTX *ctx, int rfc5114);
  117. int EVP_PKEY_CTX_set_dhx_rfc5114(EVP_PKEY_CTX *ctx, int rfc5114);
  118. int EVP_PKEY_CTX_set_dh_kdf_type(EVP_PKEY_CTX *ctx, int kdf);
  119. int EVP_PKEY_CTX_get_dh_kdf_type(EVP_PKEY_CTX *ctx);
  120. int EVP_PKEY_CTX_set0_dh_kdf_oid(EVP_PKEY_CTX *ctx, ASN1_OBJECT *oid);
  121. int EVP_PKEY_CTX_get0_dh_kdf_oid(EVP_PKEY_CTX *ctx, ASN1_OBJECT **oid);
  122. int EVP_PKEY_CTX_set_dh_kdf_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
  123. int EVP_PKEY_CTX_get_dh_kdf_md(EVP_PKEY_CTX *ctx, const EVP_MD **md);
  124. int EVP_PKEY_CTX_set_dh_kdf_outlen(EVP_PKEY_CTX *ctx, int len);
  125. int EVP_PKEY_CTX_get_dh_kdf_outlen(EVP_PKEY_CTX *ctx, int *len);
  126. int EVP_PKEY_CTX_set0_dh_kdf_ukm(EVP_PKEY_CTX *ctx, unsigned char *ukm, int len);
  127. int EVP_PKEY_CTX_get0_dh_kdf_ukm(EVP_PKEY_CTX *ctx, unsigned char **ukm);
  128. #include <openssl/ec.h>
  129. int EVP_PKEY_CTX_set_ec_paramgen_curve_nid(EVP_PKEY_CTX *ctx, int nid);
  130. int EVP_PKEY_CTX_set_ec_param_enc(EVP_PKEY_CTX *ctx, int param_enc);
  131. int EVP_PKEY_CTX_set_ecdh_cofactor_mode(EVP_PKEY_CTX *ctx, int cofactor_mode);
  132. int EVP_PKEY_CTX_get_ecdh_cofactor_mode(EVP_PKEY_CTX *ctx);
  133. int EVP_PKEY_CTX_set_ecdh_kdf_type(EVP_PKEY_CTX *ctx, int kdf);
  134. int EVP_PKEY_CTX_get_ecdh_kdf_type(EVP_PKEY_CTX *ctx);
  135. int EVP_PKEY_CTX_set_ecdh_kdf_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
  136. int EVP_PKEY_CTX_get_ecdh_kdf_md(EVP_PKEY_CTX *ctx, const EVP_MD **md);
  137. int EVP_PKEY_CTX_set_ecdh_kdf_outlen(EVP_PKEY_CTX *ctx, int len);
  138. int EVP_PKEY_CTX_get_ecdh_kdf_outlen(EVP_PKEY_CTX *ctx, int *len);
  139. int EVP_PKEY_CTX_set0_ecdh_kdf_ukm(EVP_PKEY_CTX *ctx, unsigned char *ukm, int len);
  140. int EVP_PKEY_CTX_get0_ecdh_kdf_ukm(EVP_PKEY_CTX *ctx, unsigned char **ukm);
  141. int EVP_PKEY_CTX_set1_id(EVP_PKEY_CTX *ctx, void *id, size_t id_len);
  142. int EVP_PKEY_CTX_get1_id(EVP_PKEY_CTX *ctx, void *id);
  143. int EVP_PKEY_CTX_get1_id_len(EVP_PKEY_CTX *ctx, size_t *id_len);
  144. =head1 DESCRIPTION
  145. The EVP_PKEY_CTX_get_params() and EVP_PKEY_CTX_set_params() functions get and
  146. send arbitrary parameters from and to the algorithm implementation respectively.
  147. Not all parameters may be supported by all providers.
  148. See L<OSSL_PROVIDER(3)> for more information on providers.
  149. See L<OSSL_PARAM(3)> for more information on parameters.
  150. These functions must only be called after the EVP_PKEY_CTX has been initialised
  151. for use in an operation (for example by L<EVP_PKEY_sign_init_ex(3)>,
  152. L<EVP_PKEY_derive_init_ex(3)> or other similar functions).
  153. The parameters currently supported by the default provider are:
  154. =over 4
  155. =item "pad" (B<OSSL_EXCHANGE_PARAM_PAD>) <unsigned integer>
  156. Sets the DH padding mode.
  157. If B<OSSL_EXCHANGE_PARAM_PAD> is 1 then the shared secret is padded with zeros
  158. up to the size of the DH prime B<p>.
  159. If B<OSSL_EXCHANGE_PARAM_PAD> is zero (the default) then no padding is
  160. performed.
  161. =item "digest" (B<OSSL_SIGNATURE_PARAM_DIGEST>) <UTF8 string>
  162. Gets and sets the name of the digest algorithm used for the input to the
  163. signature functions.
  164. =item "digest-size" (B<OSSL_SIGNATURE_PARAM_DIGEST_SIZE>) <unsigned integer>
  165. Gets and sets the output size of the digest algorithm used for the input to the
  166. signature functions.
  167. The length of the "digest-size" parameter should not exceed that of a B<size_t>.
  168. The internal algorithm that supports this parameter is DSA.
  169. =back
  170. EVP_PKEY_CTX_gettable_params() and EVP_PKEY_CTX_settable_params() gets a
  171. constant B<OSSL_PARAM> array that describes the gettable and
  172. settable parameters for the current algorithm implementation, i.e. parameters
  173. that can be used with EVP_PKEY_CTX_get_params() and EVP_PKEY_CTX_set_params()
  174. respectively.
  175. See L<OSSL_PARAM(3)> for the use of B<OSSL_PARAM> as parameter descriptor.
  176. These functions must only be called after the EVP_PKEY_CTX has been initialised
  177. for use in an operation (for example by L<EVP_PKEY_sign_init_ex(3)>,
  178. L<EVP_PKEY_derive_init_ex(3)> or other similar functions).
  179. The function EVP_PKEY_CTX_ctrl() sends a control operation to the context
  180. B<ctx>. The key type used must match B<keytype> if it is not -1. The parameter
  181. B<optype> is a mask indicating which operations the control can be applied to.
  182. The control command is indicated in B<cmd> and any additional arguments in
  183. B<p1> and B<p2>.
  184. For B<cmd> = B<EVP_PKEY_CTRL_SET_MAC_KEY>, B<p1> is the length of the MAC key,
  185. and B<p2> is MAC key. This is used by Poly1305, SipHash, HMAC and CMAC.
  186. Applications will not normally call EVP_PKEY_CTX_ctrl() directly but will
  187. instead call one of the algorithm specific macros below.
  188. The function EVP_PKEY_CTX_ctrl_uint64() is a wrapper that directly passes a
  189. uint64 value as B<p2> to EVP_PKEY_CTX_ctrl().
  190. The function EVP_PKEY_CTX_ctrl_str() allows an application to send an algorithm
  191. specific control operation to a context B<ctx> in string form. This is
  192. intended to be used for options specified on the command line or in text
  193. files. The commands supported are documented in the openssl utility
  194. command line pages for the option B<-pkeyopt> which is supported by the
  195. B<pkeyutl>, B<genpkey> and B<req> commands.
  196. The function EVP_PKEY_CTX_md() sends a message digest control operation
  197. to the context B<ctx>. The message digest is specified by its name B<md>.
  198. The EVP_PKEY_CTX_set_signature_md() function sets the message digest type used
  199. in a signature. It can be used in the RSA, DSA and ECDSA algorithms.
  200. The EVP_PKEY_CTX_get_signature_md() function gets the message digest type used
  201. in a signature. It can be used in the RSA, DSA and ECDSA algorithms.
  202. All the remaining "functions" are implemented as macros.
  203. Key generation typically involves setting up parameters to be used and
  204. generating the private and public key data. Some algorithm implementations
  205. allow private key data to be set explicitly using the EVP_PKEY_CTX_set_mac_key()
  206. macro. In this case key generation is simply the process of setting up the
  207. parameters for the key and then setting the raw key data to the value explicitly
  208. provided by that macro. Normally applications would call
  209. L<EVP_PKEY_new_raw_private_key(3)> or similar functions instead of this macro.
  210. The EVP_PKEY_CTX_set_mac_key() macro can be used with any of the algorithms
  211. supported by the L<EVP_PKEY_new_raw_private_key(3)> function.
  212. =head2 RSA parameters
  213. The EVP_PKEY_CTX_set_rsa_padding() function sets the RSA padding mode for B<ctx>.
  214. The B<pad> parameter can take the value B<RSA_PKCS1_PADDING> for PKCS#1
  215. padding, B<RSA_SSLV23_PADDING> for SSLv23 padding, B<RSA_NO_PADDING> for
  216. no padding, B<RSA_PKCS1_OAEP_PADDING> for OAEP padding (encrypt and
  217. decrypt only), B<RSA_X931_PADDING> for X9.31 padding (signature operations
  218. only), B<RSA_PKCS1_PSS_PADDING> (sign and verify only) and
  219. B<RSA_PKCS1_WITH_TLS_PADDING> for TLS RSA ClientKeyExchange message padding
  220. (decryption only).
  221. Two RSA padding modes behave differently if EVP_PKEY_CTX_set_signature_md()
  222. is used. If this macro is called for PKCS#1 padding the plaintext buffer is
  223. an actual digest value and is encapsulated in a DigestInfo structure according
  224. to PKCS#1 when signing and this structure is expected (and stripped off) when
  225. verifying. If this control is not used with RSA and PKCS#1 padding then the
  226. supplied data is used directly and not encapsulated. In the case of X9.31
  227. padding for RSA the algorithm identifier byte is added or checked and removed
  228. if this control is called. If it is not called then the first byte of the plaintext
  229. buffer is expected to be the algorithm identifier byte.
  230. The EVP_PKEY_CTX_get_rsa_padding() function gets the RSA padding mode for B<ctx>.
  231. The EVP_PKEY_CTX_set_rsa_pss_saltlen() macro sets the RSA PSS salt length to
  232. B<len>. As its name implies it is only supported for PSS padding. Three special
  233. values are supported: B<RSA_PSS_SALTLEN_DIGEST> sets the salt length to the
  234. digest length, B<RSA_PSS_SALTLEN_MAX> sets the salt length to the maximum
  235. permissible value. When verifying B<RSA_PSS_SALTLEN_AUTO> causes the salt length
  236. to be automatically determined based on the B<PSS> block structure. If this
  237. macro is not called maximum salt length is used when signing and auto detection
  238. when verifying is used by default.
  239. The EVP_PKEY_CTX_get_rsa_pss_saltlen() macro gets the RSA PSS salt length
  240. for B<ctx>. The padding mode must have been set to B<RSA_PKCS1_PSS_PADDING>.
  241. The EVP_PKEY_CTX_set_rsa_keygen_bits() macro sets the RSA key length for
  242. RSA key generation to B<bits>. If not specified 1024 bits is used.
  243. The EVP_PKEY_CTX_set_rsa_keygen_pubexp() macro sets the public exponent value
  244. for RSA key generation to B<pubexp>. Currently it should be an odd integer. The
  245. B<pubexp> pointer is used internally by this function so it should not be
  246. modified or freed after the call. If not specified 65537 is used.
  247. The EVP_PKEY_CTX_set_rsa_keygen_primes() macro sets the number of primes for
  248. RSA key generation to B<primes>. If not specified 2 is used.
  249. The EVP_PKEY_CTX_set_rsa_mgf1_md_name() function sets the MGF1 digest for RSA
  250. padding schemes to the digest named B<mdname>. If the RSA algorithm
  251. implementation for the selected provider supports it then the digest will be
  252. fetched using the properties B<mdprops>. If not explicitly set the signing
  253. digest is used. The padding mode must have been set to B<RSA_PKCS1_OAEP_PADDING>
  254. or B<RSA_PKCS1_PSS_PADDING>.
  255. The EVP_PKEY_CTX_set_rsa_mgf1_md() function does the same as
  256. EVP_PKEY_CTX_set_rsa_mgf1_md_name() except that the name of the digest is
  257. inferred from the supplied B<md> and it is not possible to specify any
  258. properties.
  259. The EVP_PKEY_CTX_get_rsa_mgf1_md_name() function gets the name of the MGF1
  260. digest algorithm for B<ctx>. If not explicitly set the signing digest is used.
  261. The padding mode must have been set to B<RSA_PKCS1_OAEP_PADDING> or
  262. B<RSA_PKCS1_PSS_PADDING>.
  263. The EVP_PKEY_CTX_get_rsa_mgf1_md() function does the same as
  264. EVP_PKEY_CTX_get_rsa_mgf1_md_name() except that it returns a pointer to an
  265. EVP_MD object instead. Note that only known, built-in EVP_MD objects will be
  266. returned. The EVP_MD object may be NULL if the digest is not one of these (such
  267. as a digest only implemented in a third party provider).
  268. The EVP_PKEY_CTX_set_rsa_oaep_md_name() function sets the message digest type
  269. used in RSA OAEP to the digest named B<mdname>. If the RSA algorithm
  270. implementation for the selected provider supports it then the digest will be
  271. fetched using the properties B<mdprops>. The padding mode must have been set to
  272. B<RSA_PKCS1_OAEP_PADDING>.
  273. The EVP_PKEY_CTX_set_rsa_oaep_md() function does the same as
  274. EVP_PKEY_CTX_set_rsa_oaep_md_name() except that the name of the digest is
  275. inferred from the supplied B<md> and it is not possible to specify any
  276. properties.
  277. The EVP_PKEY_CTX_get_rsa_oaep_md_name() function gets the message digest
  278. algorithm name used in RSA OAEP and stores it in the buffer B<name> which is of
  279. size B<namelen>. The padding mode must have been set to
  280. B<RSA_PKCS1_OAEP_PADDING>. The buffer should be sufficiently large for any
  281. expected digest algorithm names or the function will fail.
  282. The EVP_PKEY_CTX_get_rsa_oaep_md() function does the same as
  283. EVP_PKEY_CTX_get_rsa_oaep_md_name() except that it returns a pointer to an
  284. EVP_MD object instead. Note that only known, built-in EVP_MD objects will be
  285. returned. The EVP_MD object may be NULL if the digest is not one of these (such
  286. as a digest only implemented in a third party provider).
  287. The EVP_PKEY_CTX_set0_rsa_oaep_label() function sets the RSA OAEP label to
  288. B<label> and its length to B<len>. If B<label> is NULL or B<len> is 0,
  289. the label is cleared. The library takes ownership of the label so the
  290. caller should not free the original memory pointed to by B<label>.
  291. The padding mode must have been set to B<RSA_PKCS1_OAEP_PADDING>.
  292. The EVP_PKEY_CTX_get0_rsa_oaep_label() function gets the RSA OAEP label to
  293. B<label>. The return value is the label length. The padding mode
  294. must have been set to B<RSA_PKCS1_OAEP_PADDING>. The resulting pointer is owned
  295. by the library and should not be freed by the caller.
  296. B<RSA_PKCS1_WITH_TLS_PADDING> is used when decrypting an RSA encrypted TLS
  297. pre-master secret in a TLS ClientKeyExchange message. It is the same as
  298. RSA_PKCS1_PADDING except that it additionally verifies that the result is the
  299. correct length and the first two bytes are the protocol version initially
  300. requested by the client. If the encrypted content is publicly invalid then the
  301. decryption will fail. However, if the padding checks fail then decryption will
  302. still appear to succeed but a random TLS premaster secret will be returned
  303. instead. This padding mode accepts two parameters which can be set using the
  304. L<EVP_PKEY_CTX_set_params(3)> function. These are
  305. OSSL_ASYM_CIPHER_PARAM_TLS_CLIENT_VERSION and
  306. OSSL_ASYM_CIPHER_PARAM_TLS_NEGOTIATED_VERSION, both of which are expected to be
  307. unsigned integers. Normally only the first of these will be set and represents
  308. the TLS protocol version that was first requested by the client (e.g. 0x0303 for
  309. TLSv1.2, 0x0302 for TLSv1.1 etc). Historically some buggy clients would use the
  310. negotiated protocol version instead of the protocol version first requested. If
  311. this behaviour should be tolerated then
  312. OSSL_ASYM_CIPHER_PARAM_TLS_NEGOTIATED_VERSION should be set to the actual
  313. negotiated protocol version. Otherwise it should be left unset.
  314. =head2 DSA parameters
  315. The EVP_PKEY_CTX_set_dsa_paramgen_bits() macro sets the number of bits used
  316. for DSA parameter generation to B<nbits>. If not specified, 1024 is used.
  317. The EVP_PKEY_CTX_set_dsa_paramgen_q_bits() macro sets the number of bits in the
  318. subprime parameter B<q> for DSA parameter generation to B<qbits>. If not
  319. specified, 160 is used. If a digest function is specified below, this parameter
  320. is ignored and instead, the number of bits in B<q> matches the size of the
  321. digest.
  322. The EVP_PKEY_CTX_set_dsa_paramgen_md() macro sets the digest function used for
  323. DSA parameter generation to B<md>. If not specified, one of SHA-1, SHA-224, or
  324. SHA-256 is selected to match the bit length of B<q> above.
  325. =head2 DH parameters
  326. The EVP_PKEY_CTX_set_dh_paramgen_prime_len() macro sets the length of the DH
  327. prime parameter B<p> for DH parameter generation. If this macro is not called
  328. then 1024 is used. Only accepts lengths greater than or equal to 256.
  329. The EVP_PKEY_CTX_set_dh_paramgen_subprime_len() macro sets the length of the DH
  330. optional subprime parameter B<q> for DH parameter generation. The default is
  331. 256 if the prime is at least 2048 bits long or 160 otherwise. The DH
  332. paramgen type must have been set to x9.42.
  333. The EVP_PKEY_CTX_set_dh_paramgen_generator() macro sets DH generator to B<gen>
  334. for DH parameter generation. If not specified 2 is used.
  335. The EVP_PKEY_CTX_set_dh_paramgen_type() macro sets the key type for DH
  336. parameter generation. Use 0 for PKCS#3 DH and 1 for X9.42 DH.
  337. The default is 0.
  338. The EVP_PKEY_CTX_set_dh_pad() function sets the DH padding mode.
  339. If B<pad> is 1 the shared secret is padded with zeros up to the size of the DH
  340. prime B<p>.
  341. If B<pad> is zero (the default) then no padding is performed.
  342. EVP_PKEY_CTX_set_dh_nid() sets the DH parameters to values corresponding to
  343. B<nid> as defined in RFC7919. The B<nid> parameter must be B<NID_ffdhe2048>,
  344. B<NID_ffdhe3072>, B<NID_ffdhe4096>, B<NID_ffdhe6144>, B<NID_ffdhe8192>
  345. or B<NID_undef> to clear the stored value. This macro can be called during
  346. parameter or key generation.
  347. The nid parameter and the rfc5114 parameter are mutually exclusive.
  348. The EVP_PKEY_CTX_set_dh_rfc5114() and EVP_PKEY_CTX_set_dhx_rfc5114() macros are
  349. synonymous. They set the DH parameters to the values defined in RFC5114. The
  350. B<rfc5114> parameter must be 1, 2 or 3 corresponding to RFC5114 sections
  351. 2.1, 2.2 and 2.3. or 0 to clear the stored value. This macro can be called
  352. during parameter generation. The B<ctx> must have a key type of
  353. B<EVP_PKEY_DHX>.
  354. The rfc5114 parameter and the nid parameter are mutually exclusive.
  355. =head2 DH key derivation function parameters
  356. Note that all of the following functions require that the B<ctx> parameter has
  357. a private key type of B<EVP_PKEY_DHX>. When using key derivation, the output of
  358. EVP_PKEY_derive() is the output of the KDF instead of the DH shared secret.
  359. The KDF output is typically used as a Key Encryption Key (KEK) that in turn
  360. encrypts a Content Encryption Key (CEK).
  361. The EVP_PKEY_CTX_set_dh_kdf_type() macro sets the key derivation function type
  362. to B<kdf> for DH key derivation. Possible values are B<EVP_PKEY_DH_KDF_NONE>
  363. and B<EVP_PKEY_DH_KDF_X9_42> which uses the key derivation specified in RFC2631
  364. (based on the keying algorithm described in X9.42). When using key derivation,
  365. the B<kdf_oid>, B<kdf_md> and B<kdf_outlen> parameters must also be specified.
  366. The EVP_PKEY_CTX_get_dh_kdf_type() macro gets the key derivation function type
  367. for B<ctx> used for DH key derivation. Possible values are B<EVP_PKEY_DH_KDF_NONE>
  368. and B<EVP_PKEY_DH_KDF_X9_42>.
  369. The EVP_PKEY_CTX_set0_dh_kdf_oid() macro sets the key derivation function
  370. object identifier to B<oid> for DH key derivation. This OID should identify
  371. the algorithm to be used with the Content Encryption Key.
  372. The library takes ownership of the object identifier so the caller should not
  373. free the original memory pointed to by B<oid>.
  374. The EVP_PKEY_CTX_get0_dh_kdf_oid() macro gets the key derivation function oid
  375. for B<ctx> used for DH key derivation. The resulting pointer is owned by the
  376. library and should not be freed by the caller.
  377. The EVP_PKEY_CTX_set_dh_kdf_md() macro sets the key derivation function
  378. message digest to B<md> for DH key derivation. Note that RFC2631 specifies
  379. that this digest should be SHA1 but OpenSSL tolerates other digests.
  380. The EVP_PKEY_CTX_get_dh_kdf_md() macro gets the key derivation function
  381. message digest for B<ctx> used for DH key derivation.
  382. The EVP_PKEY_CTX_set_dh_kdf_outlen() macro sets the key derivation function
  383. output length to B<len> for DH key derivation.
  384. The EVP_PKEY_CTX_get_dh_kdf_outlen() macro gets the key derivation function
  385. output length for B<ctx> used for DH key derivation.
  386. The EVP_PKEY_CTX_set0_dh_kdf_ukm() macro sets the user key material to
  387. B<ukm> and its length to B<len> for DH key derivation. This parameter is optional
  388. and corresponds to the partyAInfo field in RFC2631 terms. The specification
  389. requires that it is 512 bits long but this is not enforced by OpenSSL.
  390. The library takes ownership of the user key material so the caller should not
  391. free the original memory pointed to by B<ukm>.
  392. The EVP_PKEY_CTX_get0_dh_kdf_ukm() macro gets the user key material for B<ctx>.
  393. The return value is the user key material length. The resulting pointer is owned
  394. by the library and should not be freed by the caller.
  395. =head2 EC parameters
  396. The EVP_PKEY_CTX_set_ec_paramgen_curve_nid() sets the EC curve for EC parameter
  397. generation to B<nid>. For EC parameter generation this macro must be called
  398. or an error occurs because there is no default curve.
  399. This function can also be called to set the curve explicitly when
  400. generating an EC key.
  401. The EVP_PKEY_CTX_set_ec_param_enc() macro sets the EC parameter encoding to
  402. B<param_enc> when generating EC parameters or an EC key. The encoding can be
  403. B<OPENSSL_EC_EXPLICIT_CURVE> for explicit parameters (the default in versions
  404. of OpenSSL before 1.1.0) or B<OPENSSL_EC_NAMED_CURVE> to use named curve form.
  405. For maximum compatibility the named curve form should be used. Note: the
  406. B<OPENSSL_EC_NAMED_CURVE> value was added in OpenSSL 1.1.0; previous
  407. versions should use 0 instead.
  408. =head2 ECDH parameters
  409. The EVP_PKEY_CTX_set_ecdh_cofactor_mode() macro sets the cofactor mode to
  410. B<cofactor_mode> for ECDH key derivation. Possible values are 1 to enable
  411. cofactor key derivation, 0 to disable it and -1 to clear the stored cofactor
  412. mode and fallback to the private key cofactor mode.
  413. The EVP_PKEY_CTX_get_ecdh_cofactor_mode() macro returns the cofactor mode for
  414. B<ctx> used for ECDH key derivation. Possible values are 1 when cofactor key
  415. derivation is enabled and 0 otherwise.
  416. =head2 ECDH key derivation function parameters
  417. The EVP_PKEY_CTX_set_ecdh_kdf_type() macro sets the key derivation function type
  418. to B<kdf> for ECDH key derivation. Possible values are B<EVP_PKEY_ECDH_KDF_NONE>
  419. and B<EVP_PKEY_ECDH_KDF_X9_63> which uses the key derivation specified in X9.63.
  420. When using key derivation, the B<kdf_md> and B<kdf_outlen> parameters must
  421. also be specified.
  422. The EVP_PKEY_CTX_get_ecdh_kdf_type() macro returns the key derivation function
  423. type for B<ctx> used for ECDH key derivation. Possible values are
  424. B<EVP_PKEY_ECDH_KDF_NONE> and B<EVP_PKEY_ECDH_KDF_X9_63>.
  425. The EVP_PKEY_CTX_set_ecdh_kdf_md() macro sets the key derivation function
  426. message digest to B<md> for ECDH key derivation. Note that X9.63 specifies
  427. that this digest should be SHA1 but OpenSSL tolerates other digests.
  428. The EVP_PKEY_CTX_get_ecdh_kdf_md() macro gets the key derivation function
  429. message digest for B<ctx> used for ECDH key derivation.
  430. The EVP_PKEY_CTX_set_ecdh_kdf_outlen() macro sets the key derivation function
  431. output length to B<len> for ECDH key derivation.
  432. The EVP_PKEY_CTX_get_ecdh_kdf_outlen() macro gets the key derivation function
  433. output length for B<ctx> used for ECDH key derivation.
  434. The EVP_PKEY_CTX_set0_ecdh_kdf_ukm() macro sets the user key material to B<ukm>
  435. for ECDH key derivation. This parameter is optional and corresponds to the
  436. shared info in X9.63 terms. The library takes ownership of the user key material
  437. so the caller should not free the original memory pointed to by B<ukm>.
  438. The EVP_PKEY_CTX_get0_ecdh_kdf_ukm() macro gets the user key material for B<ctx>.
  439. The return value is the user key material length. The resulting pointer is owned
  440. by the library and should not be freed by the caller.
  441. =head2 Other parameters
  442. The EVP_PKEY_CTX_set1_id(), EVP_PKEY_CTX_get1_id() and EVP_PKEY_CTX_get1_id_len()
  443. macros are used to manipulate the special identifier field for specific signature
  444. algorithms such as SM2. The EVP_PKEY_CTX_set1_id() sets an ID pointed by B<id> with
  445. the length B<id_len> to the library. The library takes a copy of the id so that
  446. the caller can safely free the original memory pointed to by B<id>. The
  447. EVP_PKEY_CTX_get1_id_len() macro returns the length of the ID set via a previous
  448. call to EVP_PKEY_CTX_set1_id(). The length is usually used to allocate adequate
  449. memory for further calls to EVP_PKEY_CTX_get1_id(). The EVP_PKEY_CTX_get1_id()
  450. macro returns the previously set ID value to caller in B<id>. The caller should
  451. allocate adequate memory space for the B<id> before calling EVP_PKEY_CTX_get1_id().
  452. =head1 RETURN VALUES
  453. EVP_PKEY_CTX_set_params() returns 1 for success or 0 otherwise.
  454. EVP_PKEY_CTX_settable_params() returns an OSSL_PARAM array on success or NULL on
  455. error.
  456. It may also return NULL if there are no settable parameters available.
  457. All other functions and macros described on this page return a positive value
  458. for success and 0 or a negative value for failure. In particular a return value
  459. of -2 indicates the operation is not supported by the public key algorithm.
  460. =head1 SEE ALSO
  461. L<EVP_PKEY_CTX_new(3)>,
  462. L<EVP_PKEY_encrypt(3)>,
  463. L<EVP_PKEY_decrypt(3)>,
  464. L<EVP_PKEY_sign(3)>,
  465. L<EVP_PKEY_verify(3)>,
  466. L<EVP_PKEY_verify_recover(3)>,
  467. L<EVP_PKEY_derive(3)>,
  468. L<EVP_PKEY_keygen(3)>
  469. =head1 HISTORY
  470. EVP_PKEY_CTX_get_signature_md(), EVP_PKEY_CTX_set_signature_md(),
  471. EVP_PKEY_CTX_set_dh_pad(), EVP_PKEY_CTX_set_rsa_padding(),
  472. EVP_PKEY_CTX_get_rsa_padding(), EVP_PKEY_CTX_get_rsa_mgf1_md(),
  473. EVP_PKEY_CTX_set_rsa_mgf1_md(), EVP_PKEY_CTX_set_rsa_oaep_md(),
  474. EVP_PKEY_CTX_get_rsa_oaep_md(), EVP_PKEY_CTX_set0_rsa_oaep_label(),
  475. EVP_PKEY_CTX_get0_rsa_oaep_label() were macros in OpenSSL 1.1.1 and below. From
  476. OpenSSL 3.0 they are functions.
  477. EVP_PKEY_CTX_get_rsa_oaep_md_name(), EVP_PKEY_CTX_get_rsa_mgf1_md_name(),
  478. EVP_PKEY_CTX_set_rsa_mgf1_md_name() and EVP_PKEY_CTX_set_rsa_oaep_md_name() were
  479. added in OpenSSL 3.0.
  480. The EVP_PKEY_CTX_set1_id(), EVP_PKEY_CTX_get1_id() and
  481. EVP_PKEY_CTX_get1_id_len() macros were added in 1.1.1, other functions were
  482. added in OpenSSL 1.0.0.
  483. =head1 COPYRIGHT
  484. Copyright 2006-2018 The OpenSSL Project Authors. All Rights Reserved.
  485. Licensed under the Apache License 2.0 (the "License"). You may not use
  486. this file except in compliance with the License. You can obtain a copy
  487. in the file LICENSE in the source distribution or at
  488. L<https://www.openssl.org/source/license.html>.
  489. =cut