Upgrade to OpenSSL-1.0.0d.
[dragonfly.git] / secure / lib / libcrypto / man / EVP_PKEY_CTX_ctrl.3
... / ...
CommitLineData
1.\" Automatically generated by Pod::Man 2.23 (Pod::Simple 3.14)
2.\"
3.\" Standard preamble:
4.\" ========================================================================
5.de Sp \" Vertical space (when we can't use .PP)
6.if t .sp .5v
7.if n .sp
8..
9.de Vb \" Begin verbatim text
10.ft CW
11.nf
12.ne \\$1
13..
14.de Ve \" End verbatim text
15.ft R
16.fi
17..
18.\" Set up some character translations and predefined strings. \*(-- will
19.\" give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
20.\" double quote, and \*(R" will give a right double quote. \*(C+ will
21.\" give a nicer C++. Capital omega is used to do unbreakable dashes and
22.\" therefore won't be available. \*(C` and \*(C' expand to `' in nroff,
23.\" nothing in troff, for use with C<>.
24.tr \(*W-
25.ds C+ C\v'-.1v'\h'-1p'\s-2+\h'-1p'+\s0\v'.1v'\h'-1p'
26.ie n \{\
27. ds -- \(*W-
28. ds PI pi
29. if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch
30. if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch
31. ds L" ""
32. ds R" ""
33. ds C` ""
34. ds C' ""
35'br\}
36.el\{\
37. ds -- \|\(em\|
38. ds PI \(*p
39. ds L" ``
40. ds R" ''
41'br\}
42.\"
43.\" Escape single quotes in literal strings from groff's Unicode transform.
44.ie \n(.g .ds Aq \(aq
45.el .ds Aq '
46.\"
47.\" If the F register is turned on, we'll generate index entries on stderr for
48.\" titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index
49.\" entries marked with X<> in POD. Of course, you'll have to process the
50.\" output yourself in some meaningful fashion.
51.ie \nF \{\
52. de IX
53. tm Index:\\$1\t\\n%\t"\\$2"
54..
55. nr % 0
56. rr F
57.\}
58.el \{\
59. de IX
60..
61.\}
62.\"
63.\" Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
64.\" Fear. Run. Save yourself. No user-serviceable parts.
65. \" fudge factors for nroff and troff
66.if n \{\
67. ds #H 0
68. ds #V .8m
69. ds #F .3m
70. ds #[ \f1
71. ds #] \fP
72.\}
73.if t \{\
74. ds #H ((1u-(\\\\n(.fu%2u))*.13m)
75. ds #V .6m
76. ds #F 0
77. ds #[ \&
78. ds #] \&
79.\}
80. \" simple accents for nroff and troff
81.if n \{\
82. ds ' \&
83. ds ` \&
84. ds ^ \&
85. ds , \&
86. ds ~ ~
87. ds /
88.\}
89.if t \{\
90. ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u"
91. ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u'
92. ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u'
93. ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u'
94. ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u'
95. ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u'
96.\}
97. \" troff and (daisy-wheel) nroff accents
98.ds : \\k:\h'-(\\n(.wu*8/10-\*(#H+.1m+\*(#F)'\v'-\*(#V'\z.\h'.2m+\*(#F'.\h'|\\n:u'\v'\*(#V'
99.ds 8 \h'\*(#H'\(*b\h'-\*(#H'
100.ds o \\k:\h'-(\\n(.wu+\w'\(de'u-\*(#H)/2u'\v'-.3n'\*(#[\z\(de\v'.3n'\h'|\\n:u'\*(#]
101.ds d- \h'\*(#H'\(pd\h'-\w'~'u'\v'-.25m'\f2\(hy\fP\v'.25m'\h'-\*(#H'
102.ds D- D\\k:\h'-\w'D'u'\v'-.11m'\z\(hy\v'.11m'\h'|\\n:u'
103.ds th \*(#[\v'.3m'\s+1I\s-1\v'-.3m'\h'-(\w'I'u*2/3)'\s-1o\s+1\*(#]
104.ds Th \*(#[\s+2I\s-2\h'-\w'I'u*3/5'\v'-.3m'o\v'.3m'\*(#]
105.ds ae a\h'-(\w'a'u*4/10)'e
106.ds Ae A\h'-(\w'A'u*4/10)'E
107. \" corrections for vroff
108.if v .ds ~ \\k:\h'-(\\n(.wu*9/10-\*(#H)'\s-2\u~\d\s+2\h'|\\n:u'
109.if v .ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'\v'-.4m'^\v'.4m'\h'|\\n:u'
110. \" for low resolution devices (crt and lpr)
111.if \n(.H>23 .if \n(.V>19 \
112\{\
113. ds : e
114. ds 8 ss
115. ds o a
116. ds d- d\h'-1'\(ga
117. ds D- D\h'-1'\(hy
118. ds th \o'bp'
119. ds Th \o'LP'
120. ds ae ae
121. ds Ae AE
122.\}
123.rm #[ #] #H #V #F C
124.\" ========================================================================
125.\"
126.IX Title "EVP_PKEY_CTX_ctrl 3"
127.TH EVP_PKEY_CTX_ctrl 3 "2011-02-08" "1.0.0d" "OpenSSL"
128.\" For nroff, turn off justification. Always turn off hyphenation; it makes
129.\" way too many mistakes in technical documents.
130.if n .ad l
131.nh
132.SH "NAME"
133EVP_PKEY_ctrl, EVP_PKEY_ctrl_str \- algorithm specific control operations
134.SH "SYNOPSIS"
135.IX Header "SYNOPSIS"
136.Vb 1
137\& #include <openssl/evp.h>
138\&
139\& int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype,
140\& int cmd, int p1, void *p2);
141\& int EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX *ctx, const char *type,
142\& const char *value);
143\&
144\& int EVP_PKEY_get_default_digest_nid(EVP_PKEY *pkey, int *pnid);
145\&
146\& #include <openssl/rsa.h>
147\&
148\& int EVP_PKEY_CTX_set_signature_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
149\&
150\& int EVP_PKEY_CTX_set_rsa_padding(EVP_PKEY_CTX *ctx, int pad);
151\& int EVP_PKEY_CTX_set_rsa_pss_saltlen(EVP_PKEY_CTX *ctx, int len);
152\& int EVP_PKEY_CTX_set_rsa_rsa_keygen_bits(EVP_PKEY_CTX *ctx, int mbits);
153\& int EVP_PKEY_CTX_set_rsa_keygen_pubexp(EVP_PKEY_CTX *ctx, BIGNUM *pubexp);
154\&
155\& #include <openssl/dsa.h>
156\& int EVP_PKEY_CTX_set_dsa_paramgen_bits(EVP_PKEY_CTX *ctx, int nbits);
157\&
158\& #include <openssl/dh.h>
159\& int EVP_PKEY_CTX_set_dh_paramgen_prime_len(EVP_PKEY_CTX *ctx, int len);
160\& int EVP_PKEY_CTX_set_dh_paramgen_generator(EVP_PKEY_CTX *ctx, int gen);
161\&
162\& #include <openssl/ec.h>
163\& int EVP_PKEY_CTX_set_ec_paramgen_curve_nid(EVP_PKEY_CTX *ctx, int nid);
164.Ve
165.SH "DESCRIPTION"
166.IX Header "DESCRIPTION"
167The function \fIEVP_PKEY_CTX_ctrl()\fR sends a control operation to the context
168\&\fBctx\fR. The key type used must match \fBkeytype\fR if it is not \-1. The parameter
169\&\fBoptype\fR is a mask indicating which operations the control can be applied to.
170The control command is indicated in \fBcmd\fR and any additional arguments in
171\&\fBp1\fR and \fBp2\fR.
172.PP
173Applications will not normally call \fIEVP_PKEY_CTX_ctrl()\fR directly but will
174instead call one of the algorithm specific macros below.
175.PP
176The function \fIEVP_PKEY_ctrl_str()\fR allows an application to send an algorithm
177specific control operation to a context \fBctx\fR in string form. This is
178intended to be used for options specified on the command line or in text
179files. The commands supported are documented in the openssl utility
180command line pages for the option \fB\-pkeyopt\fR which is supported by the
181\&\fBpkeyutl\fR, \fBgenpkey\fR and \fBreq\fR commands.
182.PP
183All the remaining \*(L"functions\*(R" are implemented as macros.
184.PP
185The \fIEVP_PKEY_CTX_set_signature_md()\fR macro sets the message digest type used
186in a signature. It can be used with any public key algorithm supporting
187signature operations.
188.PP
189The macro \fIEVP_PKEY_CTX_set_rsa_padding()\fR sets the \s-1RSA\s0 padding mode for \fBctx\fR.
190The \fBpad\fR parameter can take the value \s-1RSA_PKCS1_PADDING\s0 for PKCS#1 padding,
191\&\s-1RSA_SSLV23_PADDING\s0 for SSLv23 padding, \s-1RSA_NO_PADDING\s0 for no padding,
192\&\s-1RSA_PKCS1_OAEP_PADDING\s0 for \s-1OAEP\s0 padding (encrypt and decrypt only),
193\&\s-1RSA_X931_PADDING\s0 for X9.31 padding (signature operations only) and
194\&\s-1RSA_PKCS1_PSS_PADDING\s0 (sign and verify only).
195.PP
196Two \s-1RSA\s0 padding modes behave differently if \fIEVP_PKEY_CTX_set_signature_md()\fR
197is used. If this macro is called for PKCS#1 padding the plaintext buffer is
198an actual digest value and is encapsulated in a DigestInfo structure according
199to PKCS#1 when signing and this structure is expected (and stripped off) when
200verifying. If this control is not used with \s-1RSA\s0 and PKCS#1 padding then the
201supplied data is used directly and not encapsulated. In the case of X9.31
202padding for \s-1RSA\s0 the algorithm identifier byte is added or checked and removed
203if this control is called. If it is not called then the first byte of the plaintext buffer is expected to be the algorithm identifier byte.
204.PP
205The \fIEVP_PKEY_CTX_set_rsa_pss_saltlen()\fR macro sets the \s-1RSA\s0 \s-1PSS\s0 salt length to
206\&\fBlen\fR as its name implies it is only supported for \s-1PSS\s0 padding. Two special
207values are supported: \-1 sets the salt length to the digest length. When
208signing \-2 sets the salt length to the maximum permissible value. When
209verifying \-2 causes the salt length to be automatically determined based on the
210\&\fB\s-1PSS\s0\fR block structure. If this macro is not called a salt length value of \-2
211is used by default.
212.PP
213The \fIEVP_PKEY_CTX_set_rsa_rsa_keygen_bits()\fR macro sets the \s-1RSA\s0 key length for
214\&\s-1RSA\s0 key genration to \fBbits\fR. If not specified 1024 bits is used.
215.PP
216The \fIEVP_PKEY_CTX_set_rsa_keygen_pubexp()\fR macro sets the public exponent value
217for \s-1RSA\s0 key generation to \fBpubexp\fR currently it should be an odd integer. The
218\&\fBpubexp\fR pointer is used internally by this function so it should not be
219modified or free after the call. If this macro is not called then 65537 is used.
220.PP
221The macro \fIEVP_PKEY_CTX_set_dsa_paramgen_bits()\fR sets the number of bits used
222for \s-1DSA\s0 parameter generation to \fBbits\fR. If not specified 1024 is used.
223.PP
224The macro \fIEVP_PKEY_CTX_set_dh_paramgen_prime_len()\fR sets the length of the \s-1DH\s0
225prime parameter \fBp\fR for \s-1DH\s0 parameter generation. If this macro is not called
226then 1024 is used.
227.PP
228The \fIEVP_PKEY_CTX_set_dh_paramgen_generator()\fR macro sets \s-1DH\s0 generator to \fBgen\fR
229for \s-1DH\s0 parameter generation. If not specified 2 is used.
230.PP
231The \fIEVP_PKEY_CTX_set_ec_paramgen_curve_nid()\fR sets the \s-1EC\s0 curve for \s-1EC\s0 parameter
232generation to \fBnid\fR. For \s-1EC\s0 parameter generation this macro must be called
233or an error occurs because there is no default curve.
234.SH "RETURN VALUES"
235.IX Header "RETURN VALUES"
236\&\fIEVP_PKEY_CTX_ctrl()\fR and its macros return a positive value for success and 0
237or a negative value for failure. In particular a return value of \-2
238indicates the operation is not supported by the public key algorithm.
239.SH "SEE ALSO"
240.IX Header "SEE ALSO"
241\&\fIEVP_PKEY_CTX_new\fR\|(3),
242\&\fIEVP_PKEY_encrypt\fR\|(3),
243\&\fIEVP_PKEY_decrypt\fR\|(3),
244\&\fIEVP_PKEY_sign\fR\|(3),
245\&\fIEVP_PKEY_verify\fR\|(3),
246\&\fIEVP_PKEY_verifyrecover\fR\|(3),
247\&\fIEVP_PKEY_derive\fR\|(3)
248\&\fIEVP_PKEY_keygen\fR\|(3)
249.SH "HISTORY"
250.IX Header "HISTORY"
251These functions were first added to OpenSSL 1.0.0.