1=pod
2
3=head1 NAME
4
5EVP_PKEY_CTX_ctrl,
6EVP_PKEY_CTX_ctrl_str,
7EVP_PKEY_CTX_ctrl_uint64,
8EVP_PKEY_CTX_md,
9EVP_PKEY_CTX_set_signature_md,
10EVP_PKEY_CTX_get_signature_md,
11EVP_PKEY_CTX_set_mac_key,
12EVP_PKEY_CTX_set_rsa_padding,
13EVP_PKEY_CTX_get_rsa_padding,
14EVP_PKEY_CTX_set_rsa_pss_saltlen,
15EVP_PKEY_CTX_get_rsa_pss_saltlen,
16EVP_PKEY_CTX_set_rsa_keygen_bits,
17EVP_PKEY_CTX_set_rsa_keygen_pubexp,
18EVP_PKEY_CTX_set_rsa_keygen_primes,
19EVP_PKEY_CTX_set_rsa_mgf1_md,
20EVP_PKEY_CTX_get_rsa_mgf1_md,
21EVP_PKEY_CTX_set_rsa_oaep_md,
22EVP_PKEY_CTX_get_rsa_oaep_md,
23EVP_PKEY_CTX_set0_rsa_oaep_label,
24EVP_PKEY_CTX_get0_rsa_oaep_label,
25EVP_PKEY_CTX_set_dsa_paramgen_bits,
26EVP_PKEY_CTX_set_dh_paramgen_prime_len,
27EVP_PKEY_CTX_set_dh_paramgen_subprime_len,
28EVP_PKEY_CTX_set_dh_paramgen_generator,
29EVP_PKEY_CTX_set_dh_paramgen_type,
30EVP_PKEY_CTX_set_dh_rfc5114,
31EVP_PKEY_CTX_set_dhx_rfc5114,
32EVP_PKEY_CTX_set_dh_pad,
33EVP_PKEY_CTX_set_dh_nid,
34EVP_PKEY_CTX_set_dh_kdf_type,
35EVP_PKEY_CTX_get_dh_kdf_type,
36EVP_PKEY_CTX_set0_dh_kdf_oid,
37EVP_PKEY_CTX_get0_dh_kdf_oid,
38EVP_PKEY_CTX_set_dh_kdf_md,
39EVP_PKEY_CTX_get_dh_kdf_md,
40EVP_PKEY_CTX_set_dh_kdf_outlen,
41EVP_PKEY_CTX_get_dh_kdf_outlen,
42EVP_PKEY_CTX_set0_dh_kdf_ukm,
43EVP_PKEY_CTX_get0_dh_kdf_ukm,
44EVP_PKEY_CTX_set_ec_paramgen_curve_nid,
45EVP_PKEY_CTX_set_ec_param_enc,
46EVP_PKEY_CTX_set_ecdh_cofactor_mode,
47EVP_PKEY_CTX_get_ecdh_cofactor_mode,
48EVP_PKEY_CTX_set_ecdh_kdf_type,
49EVP_PKEY_CTX_get_ecdh_kdf_type,
50EVP_PKEY_CTX_set_ecdh_kdf_md,
51EVP_PKEY_CTX_get_ecdh_kdf_md,
52EVP_PKEY_CTX_set_ecdh_kdf_outlen,
53EVP_PKEY_CTX_get_ecdh_kdf_outlen,
54EVP_PKEY_CTX_set0_ecdh_kdf_ukm,
55EVP_PKEY_CTX_get0_ecdh_kdf_ukm,
56EVP_PKEY_CTX_set1_id, EVP_PKEY_CTX_get1_id, EVP_PKEY_CTX_get1_id_len
57- algorithm specific control operations
58
59=head1 SYNOPSIS
60
61 #include <openssl/evp.h>
62
63 int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype,
64                       int cmd, int p1, void *p2);
65 int EVP_PKEY_CTX_ctrl_uint64(EVP_PKEY_CTX *ctx, int keytype, int optype,
66                              int cmd, uint64_t value);
67 int EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX *ctx, const char *type,
68                           const char *value);
69
70 int EVP_PKEY_CTX_md(EVP_PKEY_CTX *ctx, int optype, int cmd, const char *md);
71
72 int EVP_PKEY_CTX_set_signature_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
73 int EVP_PKEY_CTX_get_signature_md(EVP_PKEY_CTX *ctx, const EVP_MD **pmd);
74
75 int EVP_PKEY_CTX_set_mac_key(EVP_PKEY_CTX *ctx, unsigned char *key, int len);
76
77 #include <openssl/rsa.h>
78
79 int EVP_PKEY_CTX_set_rsa_padding(EVP_PKEY_CTX *ctx, int pad);
80 int EVP_PKEY_CTX_get_rsa_padding(EVP_PKEY_CTX *ctx, int *pad);
81 int EVP_PKEY_CTX_set_rsa_pss_saltlen(EVP_PKEY_CTX *ctx, int len);
82 int EVP_PKEY_CTX_get_rsa_pss_saltlen(EVP_PKEY_CTX *ctx, int *len);
83 int EVP_PKEY_CTX_set_rsa_keygen_bits(EVP_PKEY_CTX *ctx, int mbits);
84 int EVP_PKEY_CTX_set_rsa_keygen_pubexp(EVP_PKEY_CTX *ctx, BIGNUM *pubexp);
85 int EVP_PKEY_CTX_set_rsa_keygen_primes(EVP_PKEY_CTX *ctx, int primes);
86 int EVP_PKEY_CTX_set_rsa_mgf1_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
87 int EVP_PKEY_CTX_get_rsa_mgf1_md(EVP_PKEY_CTX *ctx, const EVP_MD **md);
88 int EVP_PKEY_CTX_set_rsa_oaep_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
89 int EVP_PKEY_CTX_get_rsa_oaep_md(EVP_PKEY_CTX *ctx, const EVP_MD **md);
90 int EVP_PKEY_CTX_set0_rsa_oaep_label(EVP_PKEY_CTX *ctx, unsigned char *label, int len);
91 int EVP_PKEY_CTX_get0_rsa_oaep_label(EVP_PKEY_CTX *ctx, unsigned char **label);
92
93 #include <openssl/dsa.h>
94
95 int EVP_PKEY_CTX_set_dsa_paramgen_bits(EVP_PKEY_CTX *ctx, int nbits);
96
97 #include <openssl/dh.h>
98
99 int EVP_PKEY_CTX_set_dh_paramgen_prime_len(EVP_PKEY_CTX *ctx, int len);
100 int EVP_PKEY_CTX_set_dh_paramgen_subprime_len(EVP_PKEY_CTX *ctx, int len);
101 int EVP_PKEY_CTX_set_dh_paramgen_generator(EVP_PKEY_CTX *ctx, int gen);
102 int EVP_PKEY_CTX_set_dh_paramgen_type(EVP_PKEY_CTX *ctx, int type);
103 int EVP_PKEY_CTX_set_dh_pad(EVP_PKEY_CTX *ctx, int pad);
104 int EVP_PKEY_CTX_set_dh_nid(EVP_PKEY_CTX *ctx, int nid);
105 int EVP_PKEY_CTX_set_dh_rfc5114(EVP_PKEY_CTX *ctx, int rfc5114);
106 int EVP_PKEY_CTX_set_dhx_rfc5114(EVP_PKEY_CTX *ctx, int rfc5114);
107 int EVP_PKEY_CTX_set_dh_kdf_type(EVP_PKEY_CTX *ctx, int kdf);
108 int EVP_PKEY_CTX_get_dh_kdf_type(EVP_PKEY_CTX *ctx);
109 int EVP_PKEY_CTX_set0_dh_kdf_oid(EVP_PKEY_CTX *ctx, ASN1_OBJECT *oid);
110 int EVP_PKEY_CTX_get0_dh_kdf_oid(EVP_PKEY_CTX *ctx, ASN1_OBJECT **oid);
111 int EVP_PKEY_CTX_set_dh_kdf_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
112 int EVP_PKEY_CTX_get_dh_kdf_md(EVP_PKEY_CTX *ctx, const EVP_MD **md);
113 int EVP_PKEY_CTX_set_dh_kdf_outlen(EVP_PKEY_CTX *ctx, int len);
114 int EVP_PKEY_CTX_get_dh_kdf_outlen(EVP_PKEY_CTX *ctx, int *len);
115 int EVP_PKEY_CTX_set0_dh_kdf_ukm(EVP_PKEY_CTX *ctx, unsigned char *ukm, int len);
116 int EVP_PKEY_CTX_get0_dh_kdf_ukm(EVP_PKEY_CTX *ctx, unsigned char **ukm);
117
118 #include <openssl/ec.h>
119
120 int EVP_PKEY_CTX_set_ec_paramgen_curve_nid(EVP_PKEY_CTX *ctx, int nid);
121 int EVP_PKEY_CTX_set_ec_param_enc(EVP_PKEY_CTX *ctx, int param_enc);
122 int EVP_PKEY_CTX_set_ecdh_cofactor_mode(EVP_PKEY_CTX *ctx, int cofactor_mode);
123 int EVP_PKEY_CTX_get_ecdh_cofactor_mode(EVP_PKEY_CTX *ctx);
124 int EVP_PKEY_CTX_set_ecdh_kdf_type(EVP_PKEY_CTX *ctx, int kdf);
125 int EVP_PKEY_CTX_get_ecdh_kdf_type(EVP_PKEY_CTX *ctx);
126 int EVP_PKEY_CTX_set_ecdh_kdf_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
127 int EVP_PKEY_CTX_get_ecdh_kdf_md(EVP_PKEY_CTX *ctx, const EVP_MD **md);
128 int EVP_PKEY_CTX_set_ecdh_kdf_outlen(EVP_PKEY_CTX *ctx, int len);
129 int EVP_PKEY_CTX_get_ecdh_kdf_outlen(EVP_PKEY_CTX *ctx, int *len);
130 int EVP_PKEY_CTX_set0_ecdh_kdf_ukm(EVP_PKEY_CTX *ctx, unsigned char *ukm, int len);
131 int EVP_PKEY_CTX_get0_ecdh_kdf_ukm(EVP_PKEY_CTX *ctx, unsigned char **ukm);
132
133 int EVP_PKEY_CTX_set1_id(EVP_PKEY_CTX *ctx, void *id, size_t id_len);
134 int EVP_PKEY_CTX_get1_id(EVP_PKEY_CTX *ctx, void *id);
135 int EVP_PKEY_CTX_get1_id_len(EVP_PKEY_CTX *ctx, size_t *id_len);
136
137=head1 DESCRIPTION
138
139The function EVP_PKEY_CTX_ctrl() sends a control operation to the context
140B<ctx>. The key type used must match B<keytype> if it is not -1. The parameter
141B<optype> is a mask indicating which operations the control can be applied to.
142The control command is indicated in B<cmd> and any additional arguments in
143B<p1> and B<p2>.
144
145For B<cmd> = B<EVP_PKEY_CTRL_SET_MAC_KEY>, B<p1> is the length of the MAC key,
146and B<p2> is MAC key. This is used by Poly1305, SipHash, HMAC and CMAC.
147
148Applications will not normally call EVP_PKEY_CTX_ctrl() directly but will
149instead call one of the algorithm specific macros below.
150
151The function EVP_PKEY_CTX_ctrl_uint64() is a wrapper that directly passes a
152uint64 value as B<p2> to EVP_PKEY_CTX_ctrl().
153
154The function EVP_PKEY_CTX_ctrl_str() allows an application to send an algorithm
155specific control operation to a context B<ctx> in string form. This is
156intended to be used for options specified on the command line or in text
157files. The commands supported are documented in the openssl utility
158command line pages for the option B<-pkeyopt> which is supported by the
159B<pkeyutl>, B<genpkey> and B<req> commands.
160
161The function EVP_PKEY_CTX_md() sends a message digest control operation
162to the context B<ctx>. The message digest is specified by its name B<md>.
163
164All the remaining "functions" are implemented as macros.
165
166The EVP_PKEY_CTX_set_signature_md() macro sets the message digest type used
167in a signature. It can be used in the RSA, DSA and ECDSA algorithms.
168
169The EVP_PKEY_CTX_get_signature_md() macro gets the message digest type used in a
170signature. It can be used in the RSA, DSA and ECDSA algorithms.
171
172Key generation typically involves setting up parameters to be used and
173generating the private and public key data. Some algorithm implementations
174allow private key data to be set explicitly using the EVP_PKEY_CTX_set_mac_key()
175macro. In this case key generation is simply the process of setting up the
176parameters for the key and then setting the raw key data to the value explicitly
177provided by that macro. Normally applications would call
178L<EVP_PKEY_new_raw_private_key(3)> or similar functions instead of this macro.
179
180The EVP_PKEY_CTX_set_mac_key() macro can be used with any of the algorithms
181supported by the L<EVP_PKEY_new_raw_private_key(3)> function.
182
183=head2 RSA parameters
184
185The EVP_PKEY_CTX_set_rsa_padding() macro sets the RSA padding mode for B<ctx>.
186The B<pad> parameter can take the value B<RSA_PKCS1_PADDING> for PKCS#1
187padding, B<RSA_SSLV23_PADDING> for SSLv23 padding, B<RSA_NO_PADDING> for
188no padding, B<RSA_PKCS1_OAEP_PADDING> for OAEP padding (encrypt and
189decrypt only), B<RSA_X931_PADDING> for X9.31 padding (signature operations
190only) and B<RSA_PKCS1_PSS_PADDING> (sign and verify only).
191
192Two RSA padding modes behave differently if EVP_PKEY_CTX_set_signature_md()
193is used. If this macro is called for PKCS#1 padding the plaintext buffer is
194an actual digest value and is encapsulated in a DigestInfo structure according
195to PKCS#1 when signing and this structure is expected (and stripped off) when
196verifying. If this control is not used with RSA and PKCS#1 padding then the
197supplied data is used directly and not encapsulated. In the case of X9.31
198padding for RSA the algorithm identifier byte is added or checked and removed
199if this control is called. If it is not called then the first byte of the plaintext
200buffer is expected to be the algorithm identifier byte.
201
202The EVP_PKEY_CTX_get_rsa_padding() macro gets the RSA padding mode for B<ctx>.
203
204The EVP_PKEY_CTX_set_rsa_pss_saltlen() macro sets the RSA PSS salt length to
205B<len>. As its name implies it is only supported for PSS padding. Three special
206values are supported: B<RSA_PSS_SALTLEN_DIGEST> sets the salt length to the
207digest length, B<RSA_PSS_SALTLEN_MAX> sets the salt length to the maximum
208permissible value. When verifying B<RSA_PSS_SALTLEN_AUTO> causes the salt length
209to be automatically determined based on the B<PSS> block structure. If this
210macro is not called maximum salt length is used when signing and auto detection
211when verifying is used by default.
212
213The EVP_PKEY_CTX_get_rsa_pss_saltlen() macro gets the RSA PSS salt length
214for B<ctx>. The padding mode must have been set to B<RSA_PKCS1_PSS_PADDING>.
215
216The EVP_PKEY_CTX_set_rsa_keygen_bits() macro sets the RSA key length for
217RSA key generation to B<bits>. If not specified 1024 bits is used.
218
219The EVP_PKEY_CTX_set_rsa_keygen_pubexp() macro sets the public exponent value
220for RSA key generation to B<pubexp>. Currently it should be an odd integer. The
221B<pubexp> pointer is used internally by this function so it should not be
222modified or freed after the call. If not specified 65537 is used.
223
224The EVP_PKEY_CTX_set_rsa_keygen_primes() macro sets the number of primes for
225RSA key generation to B<primes>. If not specified 2 is used.
226
227The EVP_PKEY_CTX_set_rsa_mgf1_md() macro sets the MGF1 digest for RSA padding
228schemes to B<md>. If not explicitly set the signing digest is used. The
229padding mode must have been set to B<RSA_PKCS1_OAEP_PADDING>
230or B<RSA_PKCS1_PSS_PADDING>.
231
232The EVP_PKEY_CTX_get_rsa_mgf1_md() macro gets the MGF1 digest for B<ctx>.
233If not explicitly set the signing digest is used. The padding mode must have
234been set to B<RSA_PKCS1_OAEP_PADDING> or B<RSA_PKCS1_PSS_PADDING>.
235
236The EVP_PKEY_CTX_set_rsa_oaep_md() macro sets the message digest type used
237in RSA OAEP to B<md>. The padding mode must have been set to
238B<RSA_PKCS1_OAEP_PADDING>.
239
240The EVP_PKEY_CTX_get_rsa_oaep_md() macro gets the message digest type used
241in RSA OAEP to B<md>. The padding mode must have been set to
242B<RSA_PKCS1_OAEP_PADDING>.
243
244The EVP_PKEY_CTX_set0_rsa_oaep_label() macro sets the RSA OAEP label to
245B<label> and its length to B<len>. If B<label> is NULL or B<len> is 0,
246the label is cleared. The library takes ownership of the label so the
247caller should not free the original memory pointed to by B<label>.
248The padding mode must have been set to B<RSA_PKCS1_OAEP_PADDING>.
249
250The EVP_PKEY_CTX_get0_rsa_oaep_label() macro gets the RSA OAEP label to
251B<label>. The return value is the label length. The padding mode
252must have been set to B<RSA_PKCS1_OAEP_PADDING>. The resulting pointer is owned
253by the library and should not be freed by the caller.
254
255=head2 DSA parameters
256
257The EVP_PKEY_CTX_set_dsa_paramgen_bits() macro sets the number of bits used
258for DSA parameter generation to B<bits>. If not specified 1024 is used.
259
260=head2 DH parameters
261
262The EVP_PKEY_CTX_set_dh_paramgen_prime_len() macro sets the length of the DH
263prime parameter B<p> for DH parameter generation. If this macro is not called
264then 1024 is used. Only accepts lengths greater than or equal to 256.
265
266The EVP_PKEY_CTX_set_dh_paramgen_subprime_len() macro sets the length of the DH
267optional subprime parameter B<q> for DH parameter generation. The default is
268256 if the prime is at least 2048 bits long or 160 otherwise. The DH
269paramgen type must have been set to x9.42.
270
271The EVP_PKEY_CTX_set_dh_paramgen_generator() macro sets DH generator to B<gen>
272for DH parameter generation. If not specified 2 is used.
273
274The EVP_PKEY_CTX_set_dh_paramgen_type() macro sets the key type for DH
275parameter generation. Use 0 for PKCS#3 DH and 1 for X9.42 DH.
276The default is 0.
277
278The EVP_PKEY_CTX_set_dh_pad() macro sets the DH padding mode. If B<pad> is
2791 the shared secret is padded with zeroes up to the size of the DH prime B<p>.
280If B<pad> is zero (the default) then no padding is performed.
281
282EVP_PKEY_CTX_set_dh_nid() sets the DH parameters to values corresponding to
283B<nid> as defined in RFC7919. The B<nid> parameter must be B<NID_ffdhe2048>,
284B<NID_ffdhe3072>, B<NID_ffdhe4096>, B<NID_ffdhe6144>, B<NID_ffdhe8192>
285or B<NID_undef> to clear the stored value. This macro can be called during
286parameter or key generation.
287The nid parameter and the rfc5114 parameter are mutually exclusive.
288
289The EVP_PKEY_CTX_set_dh_rfc5114() and EVP_PKEY_CTX_set_dhx_rfc5114() macros are
290synonymous. They set the DH parameters to the values defined in RFC5114. The
291B<rfc5114> parameter must be 1, 2 or 3 corresponding to RFC5114 sections
2922.1, 2.2 and 2.3. or 0 to clear the stored value. This macro can be called
293during parameter generation. The B<ctx> must have a key type of
294B<EVP_PKEY_DHX>.
295The rfc5114 parameter and the nid parameter are mutually exclusive.
296
297=head2 DH key derivation function parameters
298
299Note that all of the following functions require that the B<ctx> parameter has
300a private key type of B<EVP_PKEY_DHX>. When using key derivation, the output of
301EVP_PKEY_derive() is the output of the KDF instead of the DH shared secret.
302The KDF output is typically used as a Key Encryption Key (KEK) that in turn
303encrypts a Content Encryption Key (CEK).
304
305The EVP_PKEY_CTX_set_dh_kdf_type() macro sets the key derivation function type
306to B<kdf> for DH key derivation. Possible values are B<EVP_PKEY_DH_KDF_NONE>
307and B<EVP_PKEY_DH_KDF_X9_42> which uses the key derivation specified in RFC2631
308(based on the keying algorithm described in X9.42). When using key derivation,
309the B<kdf_oid>, B<kdf_md> and B<kdf_outlen> parameters must also be specified.
310
311The EVP_PKEY_CTX_get_dh_kdf_type() macro gets the key derivation function type
312for B<ctx> used for DH key derivation. Possible values are B<EVP_PKEY_DH_KDF_NONE>
313and B<EVP_PKEY_DH_KDF_X9_42>.
314
315The EVP_PKEY_CTX_set0_dh_kdf_oid() macro sets the key derivation function
316object identifier to B<oid> for DH key derivation. This OID should identify
317the algorithm to be used with the Content Encryption Key.
318The library takes ownership of the object identifier so the caller should not
319free the original memory pointed to by B<oid>.
320
321The EVP_PKEY_CTX_get0_dh_kdf_oid() macro gets the key derivation function oid
322for B<ctx> used for DH key derivation. The resulting pointer is owned by the
323library and should not be freed by the caller.
324
325The EVP_PKEY_CTX_set_dh_kdf_md() macro sets the key derivation function
326message digest to B<md> for DH key derivation. Note that RFC2631 specifies
327that this digest should be SHA1 but OpenSSL tolerates other digests.
328
329The EVP_PKEY_CTX_get_dh_kdf_md() macro gets the key derivation function
330message digest for B<ctx> used for DH key derivation.
331
332The EVP_PKEY_CTX_set_dh_kdf_outlen() macro sets the key derivation function
333output length to B<len> for DH key derivation.
334
335The EVP_PKEY_CTX_get_dh_kdf_outlen() macro gets the key derivation function
336output length for B<ctx> used for DH key derivation.
337
338The EVP_PKEY_CTX_set0_dh_kdf_ukm() macro sets the user key material to
339B<ukm> and its length to B<len> for DH key derivation. This parameter is optional
340and corresponds to the partyAInfo field in RFC2631 terms. The specification
341requires that it is 512 bits long but this is not enforced by OpenSSL.
342The library takes ownership of the user key material so the caller should not
343free the original memory pointed to by B<ukm>.
344
345The EVP_PKEY_CTX_get0_dh_kdf_ukm() macro gets the user key material for B<ctx>.
346The return value is the user key material length. The resulting pointer is owned
347by the library and should not be freed by the caller.
348
349=head2 EC parameters
350
351The EVP_PKEY_CTX_set_ec_paramgen_curve_nid() sets the EC curve for EC parameter
352generation to B<nid>. For EC parameter generation this macro must be called
353or an error occurs because there is no default curve.
354This function can also be called to set the curve explicitly when
355generating an EC key.
356
357The EVP_PKEY_CTX_set_ec_param_enc() macro sets the EC parameter encoding to
358B<param_enc> when generating EC parameters or an EC key. The encoding can be
359B<OPENSSL_EC_EXPLICIT_CURVE> for explicit parameters (the default in versions
360of OpenSSL before 1.1.0) or B<OPENSSL_EC_NAMED_CURVE> to use named curve form.
361For maximum compatibility the named curve form should be used. Note: the
362B<OPENSSL_EC_NAMED_CURVE> value was added in OpenSSL 1.1.0; previous
363versions should use 0 instead.
364
365=head2 ECDH parameters
366
367The EVP_PKEY_CTX_set_ecdh_cofactor_mode() macro sets the cofactor mode to
368B<cofactor_mode> for ECDH key derivation. Possible values are 1 to enable
369cofactor key derivation, 0 to disable it and -1 to clear the stored cofactor
370mode and fallback to the private key cofactor mode.
371
372The EVP_PKEY_CTX_get_ecdh_cofactor_mode() macro returns the cofactor mode for
373B<ctx> used for ECDH key derivation. Possible values are 1 when cofactor key
374derivation is enabled and 0 otherwise.
375
376=head2 ECDH key derivation function parameters
377
378The EVP_PKEY_CTX_set_ecdh_kdf_type() macro sets the key derivation function type
379to B<kdf> for ECDH key derivation. Possible values are B<EVP_PKEY_ECDH_KDF_NONE>
380and B<EVP_PKEY_ECDH_KDF_X9_63> which uses the key derivation specified in X9.63.
381When using key derivation, the B<kdf_md> and B<kdf_outlen> parameters must
382also be specified.
383
384The EVP_PKEY_CTX_get_ecdh_kdf_type() macro returns the key derivation function
385type for B<ctx> used for ECDH key derivation. Possible values are
386B<EVP_PKEY_ECDH_KDF_NONE> and B<EVP_PKEY_ECDH_KDF_X9_63>.
387
388The EVP_PKEY_CTX_set_ecdh_kdf_md() macro sets the key derivation function
389message digest to B<md> for ECDH key derivation. Note that X9.63 specifies
390that this digest should be SHA1 but OpenSSL tolerates other digests.
391
392The EVP_PKEY_CTX_get_ecdh_kdf_md() macro gets the key derivation function
393message digest for B<ctx> used for ECDH key derivation.
394
395The EVP_PKEY_CTX_set_ecdh_kdf_outlen() macro sets the key derivation function
396output length to B<len> for ECDH key derivation.
397
398The EVP_PKEY_CTX_get_ecdh_kdf_outlen() macro gets the key derivation function
399output length for B<ctx> used for ECDH key derivation.
400
401The EVP_PKEY_CTX_set0_ecdh_kdf_ukm() macro sets the user key material to B<ukm>
402for ECDH key derivation. This parameter is optional and corresponds to the
403shared info in X9.63 terms. The library takes ownership of the user key material
404so the caller should not free the original memory pointed to by B<ukm>.
405
406The EVP_PKEY_CTX_get0_ecdh_kdf_ukm() macro gets the user key material for B<ctx>.
407The return value is the user key material length. The resulting pointer is owned
408by the library and should not be freed by the caller.
409
410=head2 Other parameters
411
412The EVP_PKEY_CTX_set1_id(), EVP_PKEY_CTX_get1_id() and EVP_PKEY_CTX_get1_id_len()
413macros are used to manipulate the special identifier field for specific signature
414algorithms such as SM2. The EVP_PKEY_CTX_set1_id() sets an ID pointed by B<id> with
415the length B<id_len> to the library. The library takes a copy of the id so that
416the caller can safely free the original memory pointed to by B<id>. The
417EVP_PKEY_CTX_get1_id_len() macro returns the length of the ID set via a previous
418call to EVP_PKEY_CTX_set1_id(). The length is usually used to allocate adequate
419memory for further calls to EVP_PKEY_CTX_get1_id(). The EVP_PKEY_CTX_get1_id()
420macro returns the previously set ID value to caller in B<id>. The caller should
421allocate adequate memory space for the B<id> before calling EVP_PKEY_CTX_get1_id().
422
423=head1 RETURN VALUES
424
425EVP_PKEY_CTX_ctrl() and its macros return a positive value for success and 0
426or a negative value for failure. In particular a return value of -2
427indicates the operation is not supported by the public key algorithm.
428
429=head1 SEE ALSO
430
431L<EVP_PKEY_CTX_new(3)>,
432L<EVP_PKEY_encrypt(3)>,
433L<EVP_PKEY_decrypt(3)>,
434L<EVP_PKEY_sign(3)>,
435L<EVP_PKEY_verify(3)>,
436L<EVP_PKEY_verify_recover(3)>,
437L<EVP_PKEY_derive(3)>,
438L<EVP_PKEY_keygen(3)>
439
440=head1 HISTORY
441
442The
443EVP_PKEY_CTX_set1_id(), EVP_PKEY_CTX_get1_id() and EVP_PKEY_CTX_get1_id_len()
444macros were added in 1.1.1, other functions were added in OpenSSL 1.0.0.
445
446=head1 COPYRIGHT
447
448Copyright 2006-2018 The OpenSSL Project Authors. All Rights Reserved.
449
450Licensed under the OpenSSL license (the "License").  You may not use
451this file except in compliance with the License.  You can obtain a copy
452in the file LICENSE in the source distribution or at
453L<https://www.openssl.org/source/license.html>.
454
455=cut
456