X-Git-Url: https://git.openssl.org/gitweb/?p=openssl.git;a=blobdiff_plain;f=doc%2Fman3%2FEVP_PKEY_CTX_ctrl.pod;h=7c8db14cb6c40169bcc58abbf21ea8642b64d3b5;hp=e09a2fe7c2daf15ddb7a9b4666221b9b529a8f3d;hb=HEAD;hpb=fc5ecaddd0c2aa76dfc8b9c4a7b3686cf2a3a292 diff --git a/doc/man3/EVP_PKEY_CTX_ctrl.pod b/doc/man3/EVP_PKEY_CTX_ctrl.pod index e09a2fe7c2..21ae20adb0 100644 --- a/doc/man3/EVP_PKEY_CTX_ctrl.pod +++ b/doc/man3/EVP_PKEY_CTX_ctrl.pod @@ -9,24 +9,39 @@ EVP_PKEY_CTX_md, EVP_PKEY_CTX_set_signature_md, EVP_PKEY_CTX_get_signature_md, EVP_PKEY_CTX_set_mac_key, +EVP_PKEY_CTX_set_group_name, +EVP_PKEY_CTX_get_group_name, EVP_PKEY_CTX_set_rsa_padding, EVP_PKEY_CTX_get_rsa_padding, EVP_PKEY_CTX_set_rsa_pss_saltlen, EVP_PKEY_CTX_get_rsa_pss_saltlen, EVP_PKEY_CTX_set_rsa_keygen_bits, EVP_PKEY_CTX_set_rsa_keygen_pubexp, +EVP_PKEY_CTX_set1_rsa_keygen_pubexp, EVP_PKEY_CTX_set_rsa_keygen_primes, +EVP_PKEY_CTX_set_rsa_mgf1_md_name, EVP_PKEY_CTX_set_rsa_mgf1_md, EVP_PKEY_CTX_get_rsa_mgf1_md, +EVP_PKEY_CTX_get_rsa_mgf1_md_name, +EVP_PKEY_CTX_set_rsa_oaep_md_name, EVP_PKEY_CTX_set_rsa_oaep_md, EVP_PKEY_CTX_get_rsa_oaep_md, +EVP_PKEY_CTX_get_rsa_oaep_md_name, EVP_PKEY_CTX_set0_rsa_oaep_label, EVP_PKEY_CTX_get0_rsa_oaep_label, EVP_PKEY_CTX_set_dsa_paramgen_bits, +EVP_PKEY_CTX_set_dsa_paramgen_q_bits, +EVP_PKEY_CTX_set_dsa_paramgen_md, +EVP_PKEY_CTX_set_dsa_paramgen_md_props, +EVP_PKEY_CTX_set_dsa_paramgen_gindex, +EVP_PKEY_CTX_set_dsa_paramgen_type, +EVP_PKEY_CTX_set_dsa_paramgen_seed, EVP_PKEY_CTX_set_dh_paramgen_prime_len, EVP_PKEY_CTX_set_dh_paramgen_subprime_len, EVP_PKEY_CTX_set_dh_paramgen_generator, EVP_PKEY_CTX_set_dh_paramgen_type, +EVP_PKEY_CTX_set_dh_paramgen_gindex, +EVP_PKEY_CTX_set_dh_paramgen_seed, EVP_PKEY_CTX_set_dh_rfc5114, EVP_PKEY_CTX_set_dhx_rfc5114, EVP_PKEY_CTX_set_dh_pad, @@ -53,7 +68,8 @@ EVP_PKEY_CTX_set_ecdh_kdf_outlen, EVP_PKEY_CTX_get_ecdh_kdf_outlen, EVP_PKEY_CTX_set0_ecdh_kdf_ukm, EVP_PKEY_CTX_get0_ecdh_kdf_ukm, -EVP_PKEY_CTX_set1_id, EVP_PKEY_CTX_get1_id, EVP_PKEY_CTX_get1_id_len +EVP_PKEY_CTX_set1_id, EVP_PKEY_CTX_get1_id, EVP_PKEY_CTX_get1_id_len, +EVP_PKEY_CTX_set_kem_op - algorithm specific control operations =head1 SYNOPSIS @@ -72,27 +88,51 @@ EVP_PKEY_CTX_set1_id, EVP_PKEY_CTX_get1_id, EVP_PKEY_CTX_get1_id_len int EVP_PKEY_CTX_set_signature_md(EVP_PKEY_CTX *ctx, const EVP_MD *md); int EVP_PKEY_CTX_get_signature_md(EVP_PKEY_CTX *ctx, const EVP_MD **pmd); - int EVP_PKEY_CTX_set_mac_key(EVP_PKEY_CTX *ctx, unsigned char *key, int len); + int EVP_PKEY_CTX_set_mac_key(EVP_PKEY_CTX *ctx, const unsigned char *key, + int len); + int EVP_PKEY_CTX_set_group_name(EVP_PKEY_CTX *ctx, const char *name); + int EVP_PKEY_CTX_get_group_name(EVP_PKEY_CTX *ctx, char *name, size_t namelen); + + int EVP_PKEY_CTX_set_kem_op(EVP_PKEY_CTX *ctx, const char *op); #include int EVP_PKEY_CTX_set_rsa_padding(EVP_PKEY_CTX *ctx, int pad); int EVP_PKEY_CTX_get_rsa_padding(EVP_PKEY_CTX *ctx, int *pad); - int EVP_PKEY_CTX_set_rsa_pss_saltlen(EVP_PKEY_CTX *ctx, int len); - int EVP_PKEY_CTX_get_rsa_pss_saltlen(EVP_PKEY_CTX *ctx, int *len); + int EVP_PKEY_CTX_set_rsa_pss_saltlen(EVP_PKEY_CTX *ctx, int saltlen); + int EVP_PKEY_CTX_get_rsa_pss_saltlen(EVP_PKEY_CTX *ctx, int *saltlen); int EVP_PKEY_CTX_set_rsa_keygen_bits(EVP_PKEY_CTX *ctx, int mbits); - int EVP_PKEY_CTX_set_rsa_keygen_pubexp(EVP_PKEY_CTX *ctx, BIGNUM *pubexp); + int EVP_PKEY_CTX_set1_rsa_keygen_pubexp(EVP_PKEY_CTX *ctx, BIGNUM *pubexp); int EVP_PKEY_CTX_set_rsa_keygen_primes(EVP_PKEY_CTX *ctx, int primes); + int EVP_PKEY_CTX_set_rsa_mgf1_md_name(EVP_PKEY_CTX *ctx, const char *mdname, + const char *mdprops); int EVP_PKEY_CTX_set_rsa_mgf1_md(EVP_PKEY_CTX *ctx, const EVP_MD *md); int EVP_PKEY_CTX_get_rsa_mgf1_md(EVP_PKEY_CTX *ctx, const EVP_MD **md); + int EVP_PKEY_CTX_get_rsa_mgf1_md_name(EVP_PKEY_CTX *ctx, char *name, + size_t namelen); + int EVP_PKEY_CTX_set_rsa_oaep_md_name(EVP_PKEY_CTX *ctx, const char *mdname, + const char *mdprops); int EVP_PKEY_CTX_set_rsa_oaep_md(EVP_PKEY_CTX *ctx, const EVP_MD *md); int EVP_PKEY_CTX_get_rsa_oaep_md(EVP_PKEY_CTX *ctx, const EVP_MD **md); - int EVP_PKEY_CTX_set0_rsa_oaep_label(EVP_PKEY_CTX *ctx, unsigned char *label, int len); + int EVP_PKEY_CTX_get_rsa_oaep_md_name(EVP_PKEY_CTX *ctx, char *name, + size_t namelen); + int EVP_PKEY_CTX_set0_rsa_oaep_label(EVP_PKEY_CTX *ctx, void *label, + int len); int EVP_PKEY_CTX_get0_rsa_oaep_label(EVP_PKEY_CTX *ctx, unsigned char **label); #include int EVP_PKEY_CTX_set_dsa_paramgen_bits(EVP_PKEY_CTX *ctx, int nbits); + int EVP_PKEY_CTX_set_dsa_paramgen_q_bits(EVP_PKEY_CTX *ctx, int qbits); + int EVP_PKEY_CTX_set_dsa_paramgen_md(EVP_PKEY_CTX *ctx, const EVP_MD *md); + int EVP_PKEY_CTX_set_dsa_paramgen_md_props(EVP_PKEY_CTX *ctx, + const char *md_name, + const char *md_properties); + int EVP_PKEY_CTX_set_dsa_paramgen_type(EVP_PKEY_CTX *ctx, const char *name); + int EVP_PKEY_CTX_set_dsa_paramgen_gindex(EVP_PKEY_CTX *ctx, int gindex); + int EVP_PKEY_CTX_set_dsa_paramgen_seed(EVP_PKEY_CTX *ctx, + const unsigned char *seed, + size_t seedlen); #include @@ -104,6 +144,10 @@ EVP_PKEY_CTX_set1_id, EVP_PKEY_CTX_get1_id, EVP_PKEY_CTX_get1_id_len int EVP_PKEY_CTX_set_dh_nid(EVP_PKEY_CTX *ctx, int nid); int EVP_PKEY_CTX_set_dh_rfc5114(EVP_PKEY_CTX *ctx, int rfc5114); int EVP_PKEY_CTX_set_dhx_rfc5114(EVP_PKEY_CTX *ctx, int rfc5114); + int EVP_PKEY_CTX_set_dh_paramgen_gindex(EVP_PKEY_CTX *ctx, int gindex); + int EVP_PKEY_CTX_set_dh_paramgen_seed(EVP_PKEY_CTX *ctx, + const unsigned char *seed, + size_t seedlen); int EVP_PKEY_CTX_set_dh_kdf_type(EVP_PKEY_CTX *ctx, int kdf); int EVP_PKEY_CTX_get_dh_kdf_type(EVP_PKEY_CTX *ctx); int EVP_PKEY_CTX_set0_dh_kdf_oid(EVP_PKEY_CTX *ctx, ASN1_OBJECT *oid); @@ -113,7 +157,6 @@ EVP_PKEY_CTX_set1_id, EVP_PKEY_CTX_get1_id, EVP_PKEY_CTX_get1_id_len int EVP_PKEY_CTX_set_dh_kdf_outlen(EVP_PKEY_CTX *ctx, int len); int EVP_PKEY_CTX_get_dh_kdf_outlen(EVP_PKEY_CTX *ctx, int *len); int EVP_PKEY_CTX_set0_dh_kdf_ukm(EVP_PKEY_CTX *ctx, unsigned char *ukm, int len); - int EVP_PKEY_CTX_get0_dh_kdf_ukm(EVP_PKEY_CTX *ctx, unsigned char **ukm); #include @@ -128,69 +171,93 @@ EVP_PKEY_CTX_set1_id, EVP_PKEY_CTX_get1_id, EVP_PKEY_CTX_get1_id_len int EVP_PKEY_CTX_set_ecdh_kdf_outlen(EVP_PKEY_CTX *ctx, int len); int EVP_PKEY_CTX_get_ecdh_kdf_outlen(EVP_PKEY_CTX *ctx, int *len); int EVP_PKEY_CTX_set0_ecdh_kdf_ukm(EVP_PKEY_CTX *ctx, unsigned char *ukm, int len); - int EVP_PKEY_CTX_get0_ecdh_kdf_ukm(EVP_PKEY_CTX *ctx, unsigned char **ukm); int EVP_PKEY_CTX_set1_id(EVP_PKEY_CTX *ctx, void *id, size_t id_len); int EVP_PKEY_CTX_get1_id(EVP_PKEY_CTX *ctx, void *id); int EVP_PKEY_CTX_get1_id_len(EVP_PKEY_CTX *ctx, size_t *id_len); +The following functions have been deprecated since OpenSSL 3.0, and can be +hidden entirely by defining B with a suitable version value, +see L: + + #include + + int EVP_PKEY_CTX_set_rsa_keygen_pubexp(EVP_PKEY_CTX *ctx, BIGNUM *pubexp); + + #include + + int EVP_PKEY_CTX_get0_dh_kdf_ukm(EVP_PKEY_CTX *ctx, unsigned char **ukm); + + #include + + int EVP_PKEY_CTX_get0_ecdh_kdf_ukm(EVP_PKEY_CTX *ctx, unsigned char **ukm); + =head1 DESCRIPTION -The function EVP_PKEY_CTX_ctrl() sends a control operation to the context -B. The key type used must match B if it is not -1. The parameter -B is a mask indicating which operations the control can be applied to. -The control command is indicated in B and any additional arguments in -B and B. +EVP_PKEY_CTX_ctrl() sends a control operation to the context I. The key +type used must match I if it is not -1. The parameter I is a +mask indicating which operations the control can be applied to. +The control command is indicated in I and any additional arguments in +I and I. -For B = B, B is the length of the MAC key, -and B is MAC key. This is used by Poly1305, SipHash, HMAC and CMAC. +For I = B, I is the length of the MAC key, +and I is the MAC key. This is used by Poly1305, SipHash, HMAC and CMAC. Applications will not normally call EVP_PKEY_CTX_ctrl() directly but will -instead call one of the algorithm specific macros below. +instead call one of the algorithm specific functions below. -The function EVP_PKEY_CTX_ctrl_uint64() is a wrapper that directly passes a -uint64 value as B to EVP_PKEY_CTX_ctrl(). +EVP_PKEY_CTX_ctrl_uint64() is a wrapper that directly passes a +uint64 value as I to EVP_PKEY_CTX_ctrl(). -The function EVP_PKEY_CTX_ctrl_str() allows an application to send an algorithm -specific control operation to a context B in string form. This is +EVP_PKEY_CTX_ctrl_str() allows an application to send an algorithm +specific control operation to a context I in string form. This is intended to be used for options specified on the command line or in text files. The commands supported are documented in the openssl utility -command line pages for the option B<-pkeyopt> which is supported by the -B, B and B commands. - -The function EVP_PKEY_CTX_md() sends a message digest control operation -to the context B. The message digest is specified by its name B. +command line pages for the option I<-pkeyopt> which is supported by the +I, I and I commands. -All the remaining "functions" are implemented as macros. +EVP_PKEY_CTX_md() sends a message digest control operation to the context +I. The message digest is specified by its name I. -The EVP_PKEY_CTX_set_signature_md() macro sets the message digest type used +EVP_PKEY_CTX_set_signature_md() sets the message digest type used in a signature. It can be used in the RSA, DSA and ECDSA algorithms. -The EVP_PKEY_CTX_get_signature_md() macro gets the message digest type used in a -signature. It can be used in the RSA, DSA and ECDSA algorithms. +EVP_PKEY_CTX_get_signature_md()gets the message digest type used +in a signature. It can be used in the RSA, DSA and ECDSA algorithms. Key generation typically involves setting up parameters to be used and generating the private and public key data. Some algorithm implementations -allow private key data to be set explicitly using the EVP_PKEY_CTX_set_mac_key() -macro. In this case key generation is simply the process of setting up the -parameters for the key and then setting the raw key data to the value explicitly -provided by that macro. Normally applications would call -L or similar functions instead of this macro. +allow private key data to be set explicitly using EVP_PKEY_CTX_set_mac_key(). +In this case key generation is simply the process of setting up the +parameters for the key and then setting the raw key data to the value explicitly. +Normally applications would call L or similar +functions instead. + +EVP_PKEY_CTX_set_mac_key() can be used with any of the algorithms supported by +the L function. + +EVP_PKEY_CTX_set_group_name() sets the group name to I for parameter and +key generation. For example for EC keys this will set the curve name and for +DH keys it will set the name of the finite field group. -The EVP_PKEY_CTX_set_mac_key() macro can be used with any of the algorithms -supported by the L function. +EVP_PKEY_CTX_get_group_name() finds the group name that's currently +set with I, and writes it to the location that I points at, as long +as its size I is large enough to store that name, including a +terminating NUL byte. =head2 RSA parameters -The EVP_PKEY_CTX_set_rsa_padding() macro sets the RSA padding mode for B. -The B parameter can take the value B for PKCS#1 -padding, B for SSLv23 padding, B for +EVP_PKEY_CTX_set_rsa_padding() sets the RSA padding mode for I. +The I parameter can take the value B for PKCS#1 +padding, B for no padding, B for OAEP padding (encrypt and decrypt only), B for X9.31 padding (signature operations -only) and B (sign and verify only). +only), B (sign and verify only) and +B for TLS RSA ClientKeyExchange message padding +(decryption only). Two RSA padding modes behave differently if EVP_PKEY_CTX_set_signature_md() -is used. If this macro is called for PKCS#1 padding the plaintext buffer is +is used. If this function is called for PKCS#1 padding the plaintext buffer is an actual digest value and is encapsulated in a DigestInfo structure according to PKCS#1 when signing and this structure is expected (and stripped off) when verifying. If this control is not used with RSA and PKCS#1 padding then the @@ -199,163 +266,326 @@ padding for RSA the algorithm identifier byte is added or checked and removed if this control is called. If it is not called then the first byte of the plaintext buffer is expected to be the algorithm identifier byte. -The EVP_PKEY_CTX_get_rsa_padding() macro gets the RSA padding mode for B. +EVP_PKEY_CTX_get_rsa_padding() gets the RSA padding mode for I. -The EVP_PKEY_CTX_set_rsa_pss_saltlen() macro sets the RSA PSS salt length to -B. As its name implies it is only supported for PSS padding. Three special -values are supported: B sets the salt length to the -digest length, B sets the salt length to the maximum -permissible value. When verifying B causes the salt length -to be automatically determined based on the B block structure. If this -macro is not called maximum salt length is used when signing and auto detection -when verifying is used by default. +EVP_PKEY_CTX_set_rsa_pss_saltlen() sets the RSA PSS salt length to I. +As its name implies it is only supported for PSS padding. If this function is +not called then the salt length is maximized up to the digest length when +signing and auto detection when verifying. Four special values are supported: -The EVP_PKEY_CTX_get_rsa_pss_saltlen() macro gets the RSA PSS salt length -for B. The padding mode must have been set to B. +=over 4 -The EVP_PKEY_CTX_set_rsa_keygen_bits() macro sets the RSA key length for -RSA key generation to B. If not specified 1024 bits is used. +=item B -The EVP_PKEY_CTX_set_rsa_keygen_pubexp() macro sets the public exponent value -for RSA key generation to B. Currently it should be an odd integer. The -B pointer is used internally by this function so it should not be -modified or freed after the call. If not specified 65537 is used. +sets the salt length to the digest length. -The EVP_PKEY_CTX_set_rsa_keygen_primes() macro sets the number of primes for -RSA key generation to B. If not specified 2 is used. +=item B -The EVP_PKEY_CTX_set_rsa_mgf1_md() macro sets the MGF1 digest for RSA padding -schemes to B. If not explicitly set the signing digest is used. The -padding mode must have been set to B -or B. +sets the salt length to the maximum permissible value. -The EVP_PKEY_CTX_get_rsa_mgf1_md() macro gets the MGF1 digest for B. -If not explicitly set the signing digest is used. The padding mode must have -been set to B or B. +=item B -The EVP_PKEY_CTX_set_rsa_oaep_md() macro sets the message digest type used -in RSA OAEP to B. The padding mode must have been set to -B. +causes the salt length to be automatically determined based on the +B block structure when verifying. When signing, it has the same +meaning as B. + +=item B + +causes the salt length to be automatically determined based on the B block +structure when verifying, like B. When signing, the salt +length is maximized up to a maximum of the digest length to comply with FIPS +186-4 section 5.5. + +=back + +EVP_PKEY_CTX_get_rsa_pss_saltlen() gets the RSA PSS salt length for I. +The padding mode must already have been set to B. + +EVP_PKEY_CTX_set_rsa_keygen_bits() sets the RSA key length for +RSA key generation to I. If not specified 2048 bits is used. -The EVP_PKEY_CTX_get_rsa_oaep_md() macro gets the message digest type used -in RSA OAEP to B. The padding mode must have been set to +EVP_PKEY_CTX_set1_rsa_keygen_pubexp() sets the public exponent value for RSA key +generation to the value stored in I. Currently it should be an odd +integer. In accordance with the OpenSSL naming convention, the I pointer +must be freed independently of the EVP_PKEY_CTX (ie, it is internally copied). +If not specified 65537 is used. + +EVP_PKEY_CTX_set_rsa_keygen_pubexp() does the same as +EVP_PKEY_CTX_set1_rsa_keygen_pubexp() except that there is no internal copy and +therefore I should not be modified or freed after the call. + +EVP_PKEY_CTX_set_rsa_keygen_primes() sets the number of primes for +RSA key generation to I. If not specified 2 is used. + +EVP_PKEY_CTX_set_rsa_mgf1_md_name() sets the MGF1 digest for RSA +padding schemes to the digest named I. If the RSA algorithm +implementation for the selected provider supports it then the digest will be +fetched using the properties I. If not explicitly set the signing +digest is used. The padding mode must have been set to B +or B. + +EVP_PKEY_CTX_set_rsa_mgf1_md() does the same as +EVP_PKEY_CTX_set_rsa_mgf1_md_name() except that the name of the digest is +inferred from the supplied I and it is not possible to specify any +properties. + +EVP_PKEY_CTX_get_rsa_mgf1_md_name() gets the name of the MGF1 +digest algorithm for I. If not explicitly set the signing digest is used. +The padding mode must have been set to B or +B. + +EVP_PKEY_CTX_get_rsa_mgf1_md() does the same as +EVP_PKEY_CTX_get_rsa_mgf1_md_name() except that it returns a pointer to an +EVP_MD object instead. Note that only known, built-in EVP_MD objects will be +returned. The EVP_MD object may be NULL if the digest is not one of these (such +as a digest only implemented in a third party provider). + +EVP_PKEY_CTX_set_rsa_oaep_md_name() sets the message digest type +used in RSA OAEP to the digest named I. If the RSA algorithm +implementation for the selected provider supports it then the digest will be +fetched using the properties I. The padding mode must have been set to B. -The EVP_PKEY_CTX_set0_rsa_oaep_label() macro sets the RSA OAEP label to -B