1EVP_PKEY_CTX_SET_PARAMS(3ossl)      OpenSSL     EVP_PKEY_CTX_SET_PARAMS(3ossl)
2
3
4

NAME

6       EVP_PKEY_CTX_set_params, EVP_PKEY_CTX_settable_params,
7       EVP_PKEY_CTX_get_params, EVP_PKEY_CTX_gettable_params - provider
8       parameter passing operations
9

SYNOPSIS

11        #include <openssl/evp.h>
12
13        int EVP_PKEY_CTX_set_params(EVP_PKEY_CTX *ctx, const OSSL_PARAM *params);
14        const OSSL_PARAM *EVP_PKEY_CTX_settable_params(const EVP_PKEY_CTX *ctx);
15        int EVP_PKEY_CTX_get_params(EVP_PKEY_CTX *ctx, OSSL_PARAM *params);
16        const OSSL_PARAM *EVP_PKEY_CTX_gettable_params(const EVP_PKEY_CTX *ctx);
17

DESCRIPTION

19       The EVP_PKEY_CTX_get_params() and EVP_PKEY_CTX_set_params() functions
20       allow transfer of arbitrary key parameters to and from providers.  Not
21       all parameters may be supported by all providers.  See OSSL_PROVIDER(3)
22       for more information on providers.  See OSSL_PARAM(3) for more
23       information on parameters.  These functions must only be called after
24       the EVP_PKEY_CTX has been initialised for use in an operation.  These
25       methods replace the EVP_PKEY_CTX_ctrl() mechanism. (EVP_PKEY_CTX_ctrl
26       now calls these methods internally to interact with providers).
27
28       EVP_PKEY_CTX_gettable_params() and EVP_PKEY_CTX_settable_params() get a
29       constant OSSL_PARAM array that describes the gettable and settable
30       parameters for the current algorithm implementation, i.e. parameters
31       that can be used with EVP_PKEY_CTX_get_params() and
32       EVP_PKEY_CTX_set_params() respectively.  See OSSL_PARAM(3) for the use
33       of OSSL_PARAM as parameter descriptor.  These functions must only be
34       called after the EVP_PKEY_CTX has been initialised for use in an
35       operation.
36
37   Parameters
38       Examples of EVP_PKEY parameters include the following:
39
40       "Common parameters" in provider-keymgmt(7) "Key Exchange parameters" in
41       provider-keyexch(7) "Signature parameters" in provider-signature(7)
42
43       "Common RSA parameters" in EVP_PKEY-RSA(7) "RSA key generation
44       parameters" in EVP_PKEY-RSA(7) "FFC parameters" in EVP_PKEY-FFC(7) "FFC
45       key generation parameters" in EVP_PKEY-FFC(7) "DSA parameters" in
46       EVP_PKEY-DSA(7) "DSA key generation parameters" in EVP_PKEY-DSA(7) "DH
47       parameters" in EVP_PKEY-DH(7) "DH key generation parameters" in
48       EVP_PKEY-DH(7) "Common EC parameters" in EVP_PKEY-EC(7) "Common X25519,
49       X448, ED25519 and ED448 parameters" in EVP_PKEY-X25519(7)
50

RETURN VALUES

52       EVP_PKEY_CTX_set_params() returns 1 for success or 0 otherwise.
53       EVP_PKEY_CTX_settable_params() returns an OSSL_PARAM array on success
54       or NULL on error.  It may also return NULL if there are no settable
55       parameters available.
56
57       All other functions and macros described on this page return a positive
58       value for success and 0 or a negative value for failure. In particular
59       a return value of -2 indicates the operation is not supported by the
60       public key algorithm.
61

SEE ALSO

63       EVP_PKEY_CTX_new(3), EVP_PKEY_encrypt(3), EVP_PKEY_decrypt(3),
64       EVP_PKEY_sign(3), EVP_PKEY_verify(3), EVP_PKEY_verify_recover(3),
65       EVP_PKEY_derive(3), EVP_PKEY_keygen(3)
66

HISTORY

68       All functions were added in OpenSSL 3.0.
69
71       Copyright 2020-2021 The OpenSSL Project Authors. All Rights Reserved.
72
73       Licensed under the Apache License 2.0 (the "License").  You may not use
74       this file except in compliance with the License.  You can obtain a copy
75       in the file LICENSE in the source distribution or at
76       <https://www.openssl.org/source/license.html>.
77
78
79
803.0.5                             2022-07-05    EVP_PKEY_CTX_SET_PARAMS(3ossl)
Impressum