Lines Matching refs:I

197 EVP_PKEY_CTX_ctrl() sends a control operation to the context I<ctx>. The key
198 type used must match I<keytype> if it is not -1. The parameter I<optype> is a
200 The control command is indicated in I<cmd> and any additional arguments in
201 I<p1> and I<p2>.
203 For I<cmd> = B<EVP_PKEY_CTRL_SET_MAC_KEY>, I<p1> is the length of the MAC key,
204 and I<p2> is the MAC key. This is used by Poly1305, SipHash, HMAC and CMAC.
210 uint64 value as I<p2> to EVP_PKEY_CTX_ctrl().
213 specific control operation to a context I<ctx> in string form. This is
216 command line pages for the option I<-pkeyopt> which is supported by the
217 I<pkeyutl>, I<genpkey> and I<req> commands.
220 I<ctx>. The message digest is specified by its name I<md>.
239 EVP_PKEY_CTX_set_group_name() sets the group name to I<name> for parameter and
244 set with I<ctx>, and writes it to the location that I<name> points at, as long
245 as its size I<namelen> is large enough to store that name, including a
250 EVP_PKEY_CTX_set_rsa_padding() sets the RSA padding mode for I<ctx>.
251 The I<pad> parameter can take the value B<RSA_PKCS1_PADDING> for PKCS#1
269 EVP_PKEY_CTX_get_rsa_padding() gets the RSA padding mode for I<ctx>.
271 EVP_PKEY_CTX_set_rsa_pss_saltlen() sets the RSA PSS salt length to I<saltlen>.
301 EVP_PKEY_CTX_get_rsa_pss_saltlen() gets the RSA PSS salt length for I<ctx>.
305 RSA key generation to I<bits>. If not specified 2048 bits is used.
308 generation to the value stored in I<pubexp>. Currently it should be an odd
309 integer. In accordance with the OpenSSL naming convention, the I<pubexp> pointer
315 therefore I<pubexp> should not be modified or freed after the call.
318 RSA key generation to I<primes>. If not specified 2 is used.
321 padding schemes to the digest named I<mdname>. If the RSA algorithm
323 fetched using the properties I<mdprops>. If not explicitly set the signing
329 inferred from the supplied I<md> and it is not possible to specify any
333 digest algorithm for I<ctx>. If not explicitly set the signing digest is used.
344 used in RSA OAEP to the digest named I<mdname>. If the RSA algorithm
346 fetched using the properties I<mdprops>. The padding mode must have been set to
351 inferred from the supplied I<md> and it is not possible to specify any
355 algorithm name used in RSA OAEP and stores it in the buffer I<name> which is of
356 size I<namelen>. The padding mode must have been set to
367 I<label> and its length in bytes to I<len>. If I<label> is NULL or I<len> is 0,
369 caller should not free the original memory pointed to by I<label>.
373 I<label>. The return value is the label length. The padding mode
412 parameter I<q> for DSA parameter generation to I<qbits>. If not specified, 224
414 instead, the number of bits in I<q> matches the size of the digest.
417 parameter generation to I<md>. If not specified, one of SHA-1, SHA-224, or
418 SHA-256 is selected to match the bit length of I<q> above.
421 parameter generation using I<md_name> and I<md_properties> to retrieve the
423 If not specified, I<md_name> will be set to one of SHA-1, SHA-224, or
424 SHA-256 depending on the bit length of I<q> above. I<md_properties> is a
427 EVP_PKEY_CTX_set_dsa_paramgen_gindex() sets the I<gindex> used by the generator
432 EVP_PKEY_CTX_set_dsa_paramgen_seed() sets the I<seed> to use for generation
439 generation if I<name> is "fips186_4", or FIPS186-2 generation if I<name> is
446 parameter I<p> for DH parameter generation. If this function is not called then
450 optional subprime parameter I<q> for DH parameter generation. The default is
454 EVP_PKEY_CTX_set_dh_paramgen_generator() sets DH generator to I<gen> for DH
464 Use a named group. If only the safe prime parameter I<p> is set this can be
486 EVP_PKEY_CTX_set_dh_paramgen_gindex() sets the I<gindex> used by the generator G.
491 EVP_PKEY_CTX_set_dh_paramgen_seed() sets the I<seed> to use for generation
498 If I<pad> is 1 the shared secret is padded with zeros up to the size of the DH
499 prime I<p>.
500 If I<pad> is zero (the default) then no padding is performed.
503 I<nid> as defined in RFC7919 or RFC3526. The I<nid> parameter must be
511 DH parameters to the values defined in RFC5114. The I<rfc5114> parameter must
514 I<ctx> must have a key type of B<EVP_PKEY_DHX>.
519 Note that all of the following functions require that the I<ctx> parameter has
525 EVP_PKEY_CTX_set_dh_kdf_type() sets the key derivation function type to I<kdf>
529 the I<kdf_oid>, I<kdf_md> and I<kdf_outlen> parameters must also be specified.
531 EVP_PKEY_CTX_get_dh_kdf_type() gets the key derivation function type for I<ctx>
536 identifier to I<oid> for DH key derivation. This OID should identify the
539 free the original memory pointed to by I<oid>.
541 EVP_PKEY_CTX_get0_dh_kdf_oid() gets the key derivation function oid for I<ctx>
546 I<md> for DH key derivation. Note that RFC2631 specifies that this digest should
550 I<ctx> used for DH key derivation.
553 to I<len> for DH key derivation.
556 for I<ctx> used for DH key derivation.
558 EVP_PKEY_CTX_set0_dh_kdf_ukm() sets the user key material to I<ukm> and its
559 length to I<len> for DH key derivation. This parameter is optional and
563 free the original memory pointed to by I<ukm>.
565 EVP_PKEY_CTX_get0_dh_kdf_ukm() gets the user key material for I<ctx>.
572 I<name> for parameter and key generation.
575 EVP_PKEY_CTX_set_group_name(), but is specific to EC and uses a I<nid> rather
585 name that's currently set with I<ctx>.
587 EVP_PKEY_CTX_set_ec_param_enc() sets the EC parameter encoding to I<param_enc>
597 EVP_PKEY_CTX_set_ecdh_cofactor_mode() sets the cofactor mode to I<cofactor_mode>
602 EVP_PKEY_CTX_get_ecdh_cofactor_mode() returns the cofactor mode for I<ctx> used
609 I<kdf> for ECDH key derivation. Possible values are B<EVP_PKEY_ECDH_KDF_NONE>
611 When using key derivation, the I<kdf_md> and I<kdf_outlen> parameters must
615 I<ctx> used for ECDH key derivation. Possible values are
619 to I<md> for ECDH key derivation. Note that X9.63 specifies that this digest
623 for I<ctx> used for ECDH key derivation.
626 length to I<len> for ECDH key derivation.
629 length for I<ctx> used for ECDH key derivation.
631 EVP_PKEY_CTX_set0_ecdh_kdf_ukm() sets the user key material to I<ukm> for ECDH
634 should not free the original memory pointed to by I<ukm>.
636 EVP_PKEY_CTX_get0_ecdh_kdf_ukm() gets the user key material for I<ctx>.
644 algorithms such as SM2. The EVP_PKEY_CTX_set1_id() sets an ID pointed by I<id> with
645 the length I<id_len> to the library. The library takes a copy of the id so that
646 the caller can safely free the original memory pointed to by I<id>.
650 returns the previously set ID value to caller in I<id>. The caller should
651 allocate adequate memory space for the I<id> before calling EVP_PKEY_CTX_get1_id().