Automatically generated by Pod::Man 4.14 (Pod::Simple 3.40)

Standard preamble:
========================================================================
..
..
.. Set up some character translations and predefined strings. \*(-- will
give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
double quote, and \*(R" will give a right double quote. \*(C+ will
give a nicer C++. Capital omega is used to do unbreakable dashes and
therefore won't be available. \*(C` and \*(C' expand to `' in nroff,
nothing in troff, for use with C<>.
.tr \(*W- . ds -- \(*W- . ds PI pi . if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch . if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch . ds L" "" . ds R" "" . ds C` "" . ds C' "" 'br\} . ds -- \|\(em\| . ds PI \(*p . ds L" `` . ds R" '' . ds C` . ds C' 'br\}
Escape single quotes in literal strings from groff's Unicode transform.

If the F register is >0, we'll generate index entries on stderr for
titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index
entries marked with X<> in POD. Of course, you'll have to process the
output yourself in some meaningful fashion.

Avoid warning from groff about undefined register 'F'.
.. .nr rF 0 . if \nF \{\ . de IX . tm Index:\\$1\t\\n%\t"\\$2" .. . if !\nF==2 \{\ . nr % 0 . nr F 2 . \} . \} .\} .rr rF
Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
Fear. Run. Save yourself. No user-serviceable parts.
. \" fudge factors for nroff and troff . ds #H 0 . ds #V .8m . ds #F .3m . ds #[ \f1 . ds #] .\} . ds #H ((1u-(\\\\n(.fu%2u))*.13m) . ds #V .6m . ds #F 0 . ds #[ \& . ds #] \& .\} . \" simple accents for nroff and troff . ds ' \& . ds ` \& . ds ^ \& . ds , \& . ds ~ ~ . ds / .\} . ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u" . ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u' . ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u' . ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u' . ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u' . ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u' .\} . \" troff and (daisy-wheel) nroff accents . \" corrections for vroff . \" for low resolution devices (crt and lpr) \{\ . ds : e . ds 8 ss . ds o a . ds d- d\h'-1'\(ga . ds D- D\h'-1'\(hy . ds th \o'bp' . ds Th \o'LP' . ds ae ae . ds Ae AE .\} ========================================================================

Title "EVP_KDF-HKDF 7"
EVP_KDF-HKDF 7 "2023-08-01" "3.0.10" "OpenSSL"
For nroff, turn off justification. Always turn off hyphenation; it makes
way too many mistakes in technical documents.
"NAME"
EVP_KDF-HKDF - The HKDF EVP_KDF implementation
"DESCRIPTION"
Header "DESCRIPTION" Support for computing the \s-1HKDF\s0 \s-1KDF\s0 through the \s-1EVP_KDF\s0 \s-1API.\s0

The \s-1EVP_KDF-HKDF\s0 algorithm implements the \s-1HKDF\s0 key derivation function. \s-1HKDF\s0 follows the \*(L"extract-then-expand\*(R" paradigm, where the \s-1KDF\s0 logically consists of two modules. The first stage takes the input keying material and \*(L"extracts\*(R" from it a fixed-length pseudorandom key K. The second stage \*(L"expands\*(R" the key K into several additional pseudorandom keys (the output of the \s-1KDF\s0).

"Identity"
Subsection "Identity" \*(L"\s-1HKDF\*(R"\s0 is the name for this implementation; it can be used with the EVP_KDF_fetch() function.
"Supported parameters"
Subsection "Supported parameters" The supported parameters are: Item "properties (OSSL_KDF_PARAM_PROPERTIES) <UTF8 string>"

0 Item "digest (OSSL_KDF_PARAM_DIGEST) <UTF8 string>" Item "key (OSSL_KDF_PARAM_KEY) <octet string>" Item "salt (OSSL_KDF_PARAM_SALT) <octet string>"

These parameters work as described in \*(L"\s-1PARAMETERS\*(R"\s0 in \s-1EVP_KDF\s0\|(3). Item "info (OSSL_KDF_PARAM_INFO) <octet string>" This parameter sets the info value. The length of the context info buffer cannot exceed 1024 bytes; this should be more than enough for any normal use of \s-1HKDF.\s0 Item "mode (OSSL_KDF_PARAM_MODE) <UTF8 string> or <integer>" This parameter sets the mode for the \s-1HKDF\s0 operation. There are three modes that are currently defined:

Item "EXTRACT_AND_EXPAND or EVP_KDF_HKDF_MODE_EXTRACT_AND_EXPAND" This is the default mode. Calling EVP_KDF_derive\|(3) on an \s-1EVP_KDF_CTX\s0 set up for \s-1HKDF\s0 will perform an extract followed by an expand operation in one go. The derived key returned will be the result after the expand operation. The intermediate fixed-length pseudorandom key K is not returned. .Sp In this mode the digest, key, salt and info values must be set before a key is derived otherwise an error will occur. Item "EXTRACT_ONLY or EVP_KDF_HKDF_MODE_EXTRACT_ONLY" In this mode calling EVP_KDF_derive\|(3) will just perform the extract operation. The value returned will be the intermediate fixed-length pseudorandom key K. The keylen parameter must match the size of K, which can be looked up by calling EVP_KDF_CTX_get_kdf_size() after setting the mode and digest. .Sp The digest, key and salt values must be set before a key is derived otherwise an error will occur. Item "EXPAND_ONLY or EVP_KDF_HKDF_MODE_EXPAND_ONLY" In this mode calling EVP_KDF_derive\|(3) will just perform the expand operation. The input key should be set to the intermediate fixed-length pseudorandom key K returned from a previous extract operation. .Sp The digest, key and info values must be set before a key is derived otherwise an error will occur.

"NOTES"
Header "NOTES" A context for \s-1HKDF\s0 can be obtained by calling:

.Vb 2 EVP_KDF *kdf = EVP_KDF_fetch(NULL, "HKDF", NULL); EVP_KDF_CTX *kctx = EVP_KDF_CTX_new(kdf); .Ve

The output length of an \s-1HKDF\s0 expand operation is specified via the keylen parameter to the EVP_KDF_derive\|(3) function. When using \s-1EVP_KDF_HKDF_MODE_EXTRACT_ONLY\s0 the keylen parameter must equal the size of the intermediate fixed-length pseudorandom key otherwise an error will occur. For that mode, the fixed output size can be looked up by calling EVP_KDF_CTX_get_kdf_size() after setting the mode and digest on the \s-1EVP_KDF_CTX\s0.

"EXAMPLES"
Header "EXAMPLES" This example derives 10 bytes using \s-1SHA-256\s0 with the secret key \*(L"secret\*(R", salt value \*(L"salt\*(R" and info value \*(L"label\*(R":

.Vb 4 EVP_KDF *kdf; EVP_KDF_CTX *kctx; unsigned char out[10]; OSSL_PARAM params[5], *p = params; \& kdf = EVP_KDF_fetch(NULL, "HKDF", NULL); kctx = EVP_KDF_CTX_new(kdf); EVP_KDF_free(kdf); \& *p++ = OSSL_PARAM_construct_utf8_string(OSSL_KDF_PARAM_DIGEST, SN_sha256, strlen(SN_sha256)); *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_KEY, "secret", (size_t)6); *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_INFO, "label", (size_t)5); *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SALT, "salt", (size_t)4); *p = OSSL_PARAM_construct_end(); if (EVP_KDF_derive(kctx, out, sizeof(out), params) <= 0) { error("EVP_KDF_derive"); } \& EVP_KDF_CTX_free(kctx); .Ve

"CONFORMING TO"
Header "CONFORMING TO" \s-1RFC 5869\s0
"SEE ALSO"
Header "SEE ALSO" \s-1EVP_KDF\s0\|(3), \fBEVP_KDF_CTX_new\|(3), \fBEVP_KDF_CTX_free\|(3), \fBEVP_KDF_CTX_get_kdf_size\|(3), \fBEVP_KDF_CTX_set_params\|(3), \fBEVP_KDF_derive\|(3), \*(L"\s-1PARAMETERS\*(R"\s0 in \s-1EVP_KDF\s0\|(3), \s-1EVP_KDF-TLS13_KDF\s0\|(7)
"HISTORY"
Header "HISTORY" This functionality was added in OpenSSL 3.0.
"COPYRIGHT"
Header "COPYRIGHT" Copyright 2016-2021 The OpenSSL Project Authors. All Rights Reserved.

Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy in the file \s-1LICENSE\s0 in the source distribution or at <https://www.openssl.org/source/license.html>.