Automatically generated by Pod::Man 4.14 (Pod::Simple 3.42)

Standard preamble:
========================================================================
..
..
.. Set up some character translations and predefined strings. \*(-- will
give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
double quote, and \*(R" will give a right double quote. \*(C+ will
give a nicer C++. Capital omega is used to do unbreakable dashes and
therefore won't be available. \*(C` and \*(C' expand to `' in nroff,
nothing in troff, for use with C<>.
.tr \(*W- . ds -- \(*W- . ds PI pi . if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch . if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch . ds L" "" . ds R" "" . ds C` "" . ds C' "" 'br\} . ds -- \|\(em\| . ds PI \(*p . ds L" `` . ds R" '' . ds C` . ds C' 'br\}
Escape single quotes in literal strings from groff's Unicode transform.

If the F register is >0, we'll generate index entries on stderr for
titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index
entries marked with X<> in POD. Of course, you'll have to process the
output yourself in some meaningful fashion.

Avoid warning from groff about undefined register 'F'.
.. .nr rF 0 . if \nF \{\ . de IX . tm Index:\\$1\t\\n%\t"\\$2" .. . if !\nF==2 \{\ . nr % 0 . nr F 2 . \} . \} .\} .rr rF Fear. Run. Save yourself. No user-serviceable parts.
. \" fudge factors for nroff and troff . ds #H 0 . ds #V .8m . ds #F .3m . ds #[ \f1 . ds #] .\} . ds #H ((1u-(\\\\n(.fu%2u))*.13m) . ds #V .6m . ds #F 0 . ds #[ \& . ds #] \& .\} . \" simple accents for nroff and troff . ds ' \& . ds ` \& . ds ^ \& . ds , \& . ds ~ ~ . ds / .\} . ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u" . ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u' . ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u' . ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u' . ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u' . ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u' .\} . \" troff and (daisy-wheel) nroff accents . \" corrections for vroff . \" for low resolution devices (crt and lpr) \{\ . ds : e . ds 8 ss . ds o a . ds d- d\h'-1'\(ga . ds D- D\h'-1'\(hy . ds th \o'bp' . ds Th \o'LP' . ds ae ae . ds Ae AE .\} ========================================================================

Title "EVP_KDF-SSHKDF 7ossl"
EVP_KDF-SSHKDF 7ossl "2023-09-19" "3.0.11" "OpenSSL"
For nroff, turn off justification. Always turn off hyphenation; it makes
way too many mistakes in technical documents.
"NAME"
EVP_KDF-SSHKDF - The SSHKDF EVP_KDF implementation
"DESCRIPTION"
Header "DESCRIPTION" Support for computing the \s-1SSHKDF\s0 \s-1KDF\s0 through the \s-1EVP_KDF\s0 \s-1API.\s0

The \s-1EVP_KDF-SSHKDF\s0 algorithm implements the \s-1SSHKDF\s0 key derivation function. It is defined in \s-1RFC 4253,\s0 section 7.2 and is used by \s-1SSH\s0 to derive IVs, encryption keys and integrity keys. Five inputs are required to perform key derivation: The hashing function (for example \s-1SHA256\s0), the Initial Key, the Exchange Hash, the Session \s-1ID,\s0 and the derivation key type.

"Identity"
Subsection "Identity" \*(L"\s-1SSHKDF\*(R"\s0 is the name for this implementation; it can be used with the EVP_KDF_fetch() function.
"Supported parameters"
Subsection "Supported parameters" The supported parameters are: Item "properties (OSSL_KDF_PARAM_PROPERTIES) <UTF8 string>"

0 Item "digest (OSSL_KDF_PARAM_DIGEST) <UTF8 string>" Item "key (OSSL_KDF_PARAM_KEY) <octet string>"

These parameters work as described in \*(L"\s-1PARAMETERS\*(R"\s0 in \s-1EVP_KDF\s0\|(3). Item "xcghash (OSSL_KDF_PARAM_SSHKDF_XCGHASH) <octet string>"

0 Item "session_id (OSSL_KDF_PARAM_SSHKDF_SESSION_ID) <octet string>"

These parameters set the respective values for the \s-1KDF.\s0 If a value is already set, the contents are replaced. Item "type (OSSL_KDF_PARAM_SSHKDF_TYPE) <UTF8 string>" This parameter sets the type for the \s-1SSHKDF\s0 operation. There are six supported types:

"\s-1EVP_KDF_SSHKDF_TYPE_INITIAL_IV_CLI_TO_SRV\s0" 4
Item "EVP_KDF_SSHKDF_TYPE_INITIAL_IV_CLI_TO_SRV" The Initial \s-1IV\s0 from client to server. A single char of value 65 (\s-1ASCII\s0 char 'A').
"\s-1EVP_KDF_SSHKDF_TYPE_INITIAL_IV_SRV_TO_CLI\s0" 4
Item "EVP_KDF_SSHKDF_TYPE_INITIAL_IV_SRV_TO_CLI" The Initial \s-1IV\s0 from server to client A single char of value 66 (\s-1ASCII\s0 char 'B').
"\s-1EVP_KDF_SSHKDF_TYPE_ENCRYPTION_KEY_CLI_TO_SRV\s0" 4
Item "EVP_KDF_SSHKDF_TYPE_ENCRYPTION_KEY_CLI_TO_SRV" The Encryption Key from client to server A single char of value 67 (\s-1ASCII\s0 char 'C').
"\s-1EVP_KDF_SSHKDF_TYPE_ENCRYPTION_KEY_SRV_TO_CLI\s0" 4
Item "EVP_KDF_SSHKDF_TYPE_ENCRYPTION_KEY_SRV_TO_CLI" The Encryption Key from server to client A single char of value 68 (\s-1ASCII\s0 char 'D').
"\s-1EVP_KDF_SSHKDF_TYPE_INTEGRITY_KEY_CLI_TO_SRV\s0" 4
Item "EVP_KDF_SSHKDF_TYPE_INTEGRITY_KEY_CLI_TO_SRV" The Integrity Key from client to server A single char of value 69 (\s-1ASCII\s0 char 'E').
"\s-1EVP_KDF_SSHKDF_TYPE_INTEGRITY_KEY_SRV_TO_CLI\s0" 4
Item "EVP_KDF_SSHKDF_TYPE_INTEGRITY_KEY_SRV_TO_CLI" The Integrity Key from client to server A single char of value 70 (\s-1ASCII\s0 char 'F').

"NOTES"
Header "NOTES" A context for \s-1SSHKDF\s0 can be obtained by calling:

.Vb 2 EVP_KDF *kdf = EVP_KDF_fetch(NULL, "SSHKDF", NULL); EVP_KDF_CTX *kctx = EVP_KDF_CTX_new(kdf); .Ve

The output length of the \s-1SSHKDF\s0 derivation is specified via the keylen parameter to the EVP_KDF_derive\|(3) function. Since the \s-1SSHKDF\s0 output length is variable, calling EVP_KDF_CTX_get_kdf_size\|(3) to obtain the requisite length is not meaningful. The caller must allocate a buffer of the desired length, and pass that buffer to the \fBEVP_KDF_derive\|(3) function along with the desired length.

"EXAMPLES"
Header "EXAMPLES" This example derives an 8 byte \s-1IV\s0 using \s-1SHA-256\s0 with a 1K \*(L"key\*(R" and appropriate \*(L"xcghash\*(R" and \*(L"session_id\*(R" values:

.Vb 9 EVP_KDF *kdf; EVP_KDF_CTX *kctx; char type = EVP_KDF_SSHKDF_TYPE_INITIAL_IV_CLI_TO_SRV; unsigned char key[1024] = "01234..."; unsigned char xcghash[32] = "012345..."; unsigned char session_id[32] = "012345..."; unsigned char out[8]; size_t outlen = sizeof(out); OSSL_PARAM params[6], *p = params; \& kdf = EVP_KDF_fetch(NULL, "SSHKDF", NULL); kctx = EVP_KDF_CTX_new(kdf); EVP_KDF_free(kdf); \& *p++ = OSSL_PARAM_construct_utf8_string(OSSL_KDF_PARAM_DIGEST, SN_sha256, strlen(SN_sha256)); *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_KEY, key, (size_t)1024); *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SSHKDF_XCGHASH, xcghash, (size_t)32); *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_SSHKDF_SESSION_ID, session_id, (size_t)32); *p++ = OSSL_PARAM_construct_utf8_string(OSSL_KDF_PARAM_SSHKDF_TYPE, &type, sizeof(type)); *p = OSSL_PARAM_construct_end(); if (EVP_KDF_derive(kctx, out, outlen, params) <= 0) /* Error */ .Ve

"CONFORMING TO"
Header "CONFORMING TO" \s-1RFC 4253\s0
"SEE ALSO"
Header "SEE ALSO" \s-1EVP_KDF\s0\|(3), \fBEVP_KDF_CTX_new\|(3), \fBEVP_KDF_CTX_free\|(3), \fBEVP_KDF_CTX_set_params\|(3), \fBEVP_KDF_CTX_get_kdf_size\|(3), \fBEVP_KDF_derive\|(3), \*(L"\s-1PARAMETERS\*(R"\s0 in \s-1EVP_KDF\s0\|(3)
"HISTORY"
Header "HISTORY" This functionality was added in OpenSSL 3.0.
"COPYRIGHT"
Header "COPYRIGHT" Copyright 2016-2022 The OpenSSL Project Authors. All Rights Reserved.

Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy in the file \s-1LICENSE\s0 in the source distribution or at <https://www.openssl.org/source/license.html>.