Automatically generated by Pod::Man 4.14 (Pod::Simple 3.42)

Standard preamble:
========================================================================
..
..
.. Set up some character translations and predefined strings. \*(-- will
give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
double quote, and \*(R" will give a right double quote. \*(C+ will
give a nicer C++. Capital omega is used to do unbreakable dashes and
therefore won't be available. \*(C` and \*(C' expand to `' in nroff,
nothing in troff, for use with C<>.
.tr \(*W- . ds -- \(*W- . ds PI pi . if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch . if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch . ds L" "" . ds R" "" . ds C` "" . ds C' "" 'br\} . ds -- \|\(em\| . ds PI \(*p . ds L" `` . ds R" '' . ds C` . ds C' 'br\}
Escape single quotes in literal strings from groff's Unicode transform.

If the F register is >0, we'll generate index entries on stderr for
titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index
entries marked with X<> in POD. Of course, you'll have to process the
output yourself in some meaningful fashion.

Avoid warning from groff about undefined register 'F'.
.. .nr rF 0 . if \nF \{\ . de IX . tm Index:\\$1\t\\n%\t"\\$2" .. . if !\nF==2 \{\ . nr % 0 . nr F 2 . \} . \} .\} .rr rF Fear. Run. Save yourself. No user-serviceable parts.
. \" fudge factors for nroff and troff . ds #H 0 . ds #V .8m . ds #F .3m . ds #[ \f1 . ds #] .\} . ds #H ((1u-(\\\\n(.fu%2u))*.13m) . ds #V .6m . ds #F 0 . ds #[ \& . ds #] \& .\} . \" simple accents for nroff and troff . ds ' \& . ds ` \& . ds ^ \& . ds , \& . ds ~ ~ . ds / .\} . ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u" . ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u' . ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u' . ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u' . ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u' . ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u' .\} . \" troff and (daisy-wheel) nroff accents . \" corrections for vroff . \" for low resolution devices (crt and lpr) \{\ . ds : e . ds 8 ss . ds o a . ds d- d\h'-1'\(ga . ds D- D\h'-1'\(hy . ds th \o'bp' . ds Th \o'LP' . ds ae ae . ds Ae AE .\} ========================================================================

Title "EVP_KEYEXCH-DH 7ossl"
EVP_KEYEXCH-DH 7ossl "2023-09-19" "3.0.11" "OpenSSL"
For nroff, turn off justification. Always turn off hyphenation; it makes
way too many mistakes in technical documents.
"NAME"
EVP_KEYEXCH-DH \- DH Key Exchange algorithm support
"DESCRIPTION"
Header "DESCRIPTION" Key exchange support for the \s-1DH\s0 key type.
"\s-1DH\s0 key exchange parameters"
Subsection "DH key exchange parameters" Item "pad (OSSL_EXCHANGE_PARAM_PAD) <unsigned integer>" Sets the padding mode for the associated key exchange ctx. Setting a value of 1 will turn padding on. Setting a value of 0 will turn padding off. If padding is off then the derived shared secret may be smaller than the largest possible secret size. If padding is on then the derived shared secret will have its first bytes filled with zeros where necessary to make the shared secret the same size as the largest possible secret size. The padding mode parameter is ignored (and padding implicitly enabled) when the \s-1KDF\s0 type is set to \*(L"X942KDF-ASN1\*(R" (\s-1OSSL_KDF_NAME_X942KDF_ASN1\s0). Item "kdf-type (OSSL_EXCHANGE_PARAM_KDF_TYPE) <UTF8 string>" See \*(L"Common Key Exchange parameters\*(R" in provider-keyexch\|(7). Item "kdf-digest (OSSL_EXCHANGE_PARAM_KDF_DIGEST) <UTF8 string>" See \*(L"Common Key Exchange parameters\*(R" in provider-keyexch\|(7). Item "kdf-digest-props (OSSL_EXCHANGE_PARAM_KDF_DIGEST_PROPS) <UTF8 string>" See \*(L"Common Key Exchange parameters\*(R" in provider-keyexch\|(7). Item "kdf-outlen (OSSL_EXCHANGE_PARAM_KDF_OUTLEN) <unsigned integer>" See \*(L"Common Key Exchange parameters\*(R" in provider-keyexch\|(7). Item "kdf-ukm (OSSL_EXCHANGE_PARAM_KDF_UKM) <octet string>" See \*(L"Common Key Exchange parameters\*(R" in provider-keyexch\|(7). Item "cekalg (OSSL_KDF_PARAM_CEK_ALG) <octet string ptr>" See \*(L"\s-1KDF\s0 Parameters\*(R" in provider-kdf\|(7).
"EXAMPLES"
Header "EXAMPLES" The examples assume a host and peer both generate keys using the same named group (or domain parameters). See \*(L"Examples\*(R" in \s-1EVP_PKEY-DH\s0\|(7). Both the host and peer transfer their public key to each other.

To convert the peer's generated key pair to a public key in \s-1DER\s0 format in order to transfer to the host:

.Vb 3 EVP_PKEY *peer_key; /* It is assumed this contains the peers generated key */ unsigned char *peer_pub_der = NULL; int peer_pub_der_len; \& peer_pub_der_len = i2d_PUBKEY(peer_key, &peer_pub_der); ... OPENSSL_free(peer_pub_der); .Ve

To convert the received peer's public key from \s-1DER\s0 format on the host:

.Vb 4 const unsigned char *pd = peer_pub_der; EVP_PKEY *peer_pub_key = d2i_PUBKEY(NULL, &pd, peer_pub_der_len); ... EVP_PKEY_free(peer_pub_key); .Ve

To derive a shared secret on the host using the host's key and the peer's public key:

.Vb 8 /* It is assumed that the host_key and peer_pub_key are set up */ void derive_secret(EVP_KEY *host_key, EVP_PKEY *peer_pub_key) { unsigned int pad = 1; OSSL_PARAM params[2]; unsigned char *secret = NULL; size_t secret_len = 0; EVP_PKEY_CTX *dctx = EVP_PKEY_CTX_new_from_pkey(NULL, host_key, NULL); \& EVP_PKEY_derive_init(dctx); \& /* Optionally set the padding */ params[0] = OSSL_PARAM_construct_uint(OSSL_EXCHANGE_PARAM_PAD, &pad); params[1] = OSSL_PARAM_construct_end(); EVP_PKEY_CTX_set_params(dctx, params); \& EVP_PKEY_derive_set_peer(dctx, peer_pub_key); \& /* Get the size by passing NULL as the buffer */ EVP_PKEY_derive(dctx, NULL, &secret_len); secret = OPENSSL_zalloc(secret_len); \& EVP_PKEY_derive(dctx, secret, &secret_len); ... OPENSSL_clear_free(secret, secret_len); EVP_PKEY_CTX_free(dctx); } .Ve

Very similar code can be used by the peer to derive the same shared secret using the host's public key and the peer's generated key pair.

"SEE ALSO"
Header "SEE ALSO" \s-1EVP_PKEY-DH\s0\|(7), \s-1EVP_PKEY-FFC\s0\|(7), \s-1EVP_PKEY\s0\|(3), \fBprovider-keyexch\|(7), \fBprovider-keymgmt\|(7), \fBOSSL_PROVIDER-default\|(7), \s-1OSSL_PROVIDER-FIPS\s0\|(7),
"COPYRIGHT"
Header "COPYRIGHT" Copyright 2020-2022 The OpenSSL Project Authors. All Rights Reserved.

Licensed under the Apache License 2.0 (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy in the file \s-1LICENSE\s0 in the source distribution or at <https://www.openssl.org/source/license.html>.