1=pod
2
3=head1 NAME
4
5EVP_PKEY_CTX_set_params,
6EVP_PKEY_CTX_settable_params,
7EVP_PKEY_CTX_get_params,
8EVP_PKEY_CTX_gettable_params
9- provider parameter passing operations
10
11=head1 SYNOPSIS
12
13 #include <openssl/evp.h>
14
15 int EVP_PKEY_CTX_set_params(EVP_PKEY_CTX *ctx, const OSSL_PARAM *params);
16 const OSSL_PARAM *EVP_PKEY_CTX_settable_params(const EVP_PKEY_CTX *ctx);
17 int EVP_PKEY_CTX_get_params(EVP_PKEY_CTX *ctx, OSSL_PARAM *params);
18 const OSSL_PARAM *EVP_PKEY_CTX_gettable_params(const EVP_PKEY_CTX *ctx);
19
20=head1 DESCRIPTION
21
22The EVP_PKEY_CTX_get_params() and EVP_PKEY_CTX_set_params() functions allow
23transfer of arbitrary key parameters to and from providers.
24Not all parameters may be supported by all providers.
25See L<OSSL_PROVIDER(3)> for more information on providers.
26See L<OSSL_PARAM(3)> for more information on parameters.
27These functions must only be called after the EVP_PKEY_CTX has been initialised
28for use in an operation.
29These methods replace the EVP_PKEY_CTX_ctrl() mechanism. (EVP_PKEY_CTX_ctrl now
30calls these methods internally to interact with providers).
31
32EVP_PKEY_CTX_gettable_params() and EVP_PKEY_CTX_settable_params() get a
33constant L<OSSL_PARAM(3)> array that describes the gettable and
34settable parameters for the current algorithm implementation, i.e. parameters
35that can be used with EVP_PKEY_CTX_get_params() and EVP_PKEY_CTX_set_params()
36respectively.
37These functions must only be called after the EVP_PKEY_CTX has been initialised
38for use in an operation.
39
40=head2 Parameters
41
42Examples of EVP_PKEY parameters include the following:
43
44L<provider-keymgmt(7)/Common parameters>
45L<provider-keyexch(7)/Key Exchange parameters>
46L<provider-signature(7)/Signature parameters>
47
48L<EVP_PKEY-RSA(7)/Common RSA parameters>
49L<EVP_PKEY-RSA(7)/RSA key generation parameters>
50L<EVP_PKEY-FFC(7)/FFC parameters>
51L<EVP_PKEY-FFC(7)/FFC key generation parameters>
52L<EVP_PKEY-DSA(7)/DSA parameters>
53L<EVP_PKEY-DSA(7)/DSA key generation parameters>
54L<EVP_PKEY-DH(7)/DH parameters>
55L<EVP_PKEY-DH(7)/DH key generation parameters>
56L<EVP_PKEY-EC(7)/Common EC parameters>
57L<EVP_PKEY-X25519(7)/Common X25519, X448, ED25519 and ED448 parameters>
58
59=head1 RETURN VALUES
60
61EVP_PKEY_CTX_set_params() returns 1 for success or 0 otherwise.
62EVP_PKEY_CTX_settable_params() returns an OSSL_PARAM array on success or NULL on
63error.
64It may also return NULL if there are no settable parameters available.
65
66All other functions and macros described on this page return a positive value
67for success and 0 or a negative value for failure. In particular a return value
68of -2 indicates the operation is not supported by the public key algorithm.
69
70=head1 SEE ALSO
71
72L<EVP_PKEY_CTX_new(3)>,
73L<EVP_PKEY_encrypt(3)>,
74L<EVP_PKEY_decrypt(3)>,
75L<EVP_PKEY_sign(3)>,
76L<EVP_PKEY_verify(3)>,
77L<EVP_PKEY_verify_recover(3)>,
78L<EVP_PKEY_derive(3)>,
79L<EVP_PKEY_keygen(3)>
80
81=head1 HISTORY
82
83All functions were added in OpenSSL 3.0.
84
85=head1 COPYRIGHT
86
87Copyright 2020-2021 The OpenSSL Project Authors. All Rights Reserved.
88
89Licensed under the Apache License 2.0 (the "License").  You may not use
90this file except in compliance with the License.  You can obtain a copy
91in the file LICENSE in the source distribution or at
92L<https://www.openssl.org/source/license.html>.
93
94=cut
95