1EVP_PKEY_CTX_SET_PARAMS(3ossl)      OpenSSL     EVP_PKEY_CTX_SET_PARAMS(3ossl)
2
3
4

NAME

6       EVP_PKEY_CTX_set_params, EVP_PKEY_CTX_settable_params,
7       EVP_PKEY_CTX_get_params, EVP_PKEY_CTX_gettable_params - provider
8       parameter passing operations
9

SYNOPSIS

11        #include <openssl/evp.h>
12
13        int EVP_PKEY_CTX_set_params(EVP_PKEY_CTX *ctx, const OSSL_PARAM *params);
14        const OSSL_PARAM *EVP_PKEY_CTX_settable_params(const EVP_PKEY_CTX *ctx);
15        int EVP_PKEY_CTX_get_params(EVP_PKEY_CTX *ctx, OSSL_PARAM *params);
16        const OSSL_PARAM *EVP_PKEY_CTX_gettable_params(const EVP_PKEY_CTX *ctx);
17

DESCRIPTION

19       The EVP_PKEY_CTX_get_params() and EVP_PKEY_CTX_set_params() functions
20       allow transfer of arbitrary key parameters to and from providers.  Not
21       all parameters may be supported by all providers.  See OSSL_PROVIDER(3)
22       for more information on providers.  See OSSL_PARAM(3) for more
23       information on parameters.  These functions must only be called after
24       the EVP_PKEY_CTX has been initialised for use in an operation.  These
25       methods replace the EVP_PKEY_CTX_ctrl() mechanism. (EVP_PKEY_CTX_ctrl
26       now calls these methods internally to interact with providers).
27
28       EVP_PKEY_CTX_gettable_params() and EVP_PKEY_CTX_settable_params() get a
29       constant OSSL_PARAM(3) array that describes the gettable and settable
30       parameters for the current algorithm implementation, i.e. parameters
31       that can be used with EVP_PKEY_CTX_get_params() and
32       EVP_PKEY_CTX_set_params() respectively.  These functions must only be
33       called after the EVP_PKEY_CTX has been initialised for use in an
34       operation.
35
36   Parameters
37       Examples of EVP_PKEY parameters include the following:
38
39       "Common parameters" in provider-keymgmt(7) "Key Exchange parameters" in
40       provider-keyexch(7) "Signature parameters" in provider-signature(7)
41
42       "Common RSA parameters" in EVP_PKEY-RSA(7) "RSA key generation
43       parameters" in EVP_PKEY-RSA(7) "FFC parameters" in EVP_PKEY-FFC(7) "FFC
44       key generation parameters" in EVP_PKEY-FFC(7) "DSA parameters" in
45       EVP_PKEY-DSA(7) "DSA key generation parameters" in EVP_PKEY-DSA(7) "DH
46       parameters" in EVP_PKEY-DH(7) "DH key generation parameters" in
47       EVP_PKEY-DH(7) "Common EC parameters" in EVP_PKEY-EC(7) "Common X25519,
48       X448, ED25519 and ED448 parameters" in EVP_PKEY-X25519(7)
49

RETURN VALUES

51       EVP_PKEY_CTX_set_params() returns 1 for success or 0 otherwise.
52       EVP_PKEY_CTX_settable_params() returns an OSSL_PARAM array on success
53       or NULL on error.  It may also return NULL if there are no settable
54       parameters available.
55
56       All other functions and macros described on this page return a positive
57       value for success and 0 or a negative value for failure. In particular
58       a return value of -2 indicates the operation is not supported by the
59       public key algorithm.
60

SEE ALSO

62       EVP_PKEY_CTX_new(3), EVP_PKEY_encrypt(3), EVP_PKEY_decrypt(3),
63       EVP_PKEY_sign(3), EVP_PKEY_verify(3), EVP_PKEY_verify_recover(3),
64       EVP_PKEY_derive(3), EVP_PKEY_keygen(3)
65

HISTORY

67       All functions were added in OpenSSL 3.0.
68
70       Copyright 2020-2021 The OpenSSL Project Authors. All Rights Reserved.
71
72       Licensed under the Apache License 2.0 (the "License").  You may not use
73       this file except in compliance with the License.  You can obtain a copy
74       in the file LICENSE in the source distribution or at
75       <https://www.openssl.org/source/license.html>.
76
77
78
793.0.9                             2023-07-27    EVP_PKEY_CTX_SET_PARAMS(3ossl)
Impressum