Automatically generated by Pod::Man 4.14 (Pod::Simple 3.43)

Standard preamble:
========================================================================
..
..
.. Set up some character translations and predefined strings. \*(-- will
give an unbreakable dash, \*(PI will give pi, \*(L" will give a left
double quote, and \*(R" will give a right double quote. \*(C+ will
give a nicer C++. Capital omega is used to do unbreakable dashes and
therefore won't be available. \*(C` and \*(C' expand to `' in nroff,
nothing in troff, for use with C<>.
.tr \(*W- . ds -- \(*W- . ds PI pi . if (\n(.H=4u)&(1m=24u) .ds -- \(*W\h'-12u'\(*W\h'-12u'-\" diablo 10 pitch . if (\n(.H=4u)&(1m=20u) .ds -- \(*W\h'-12u'\(*W\h'-8u'-\" diablo 12 pitch . ds L" "" . ds R" "" . ds C` "" . ds C' "" 'br\} . ds -- \|\(em\| . ds PI \(*p . ds L" `` . ds R" '' . ds C` . ds C' 'br\}
Escape single quotes in literal strings from groff's Unicode transform.

If the F register is >0, we'll generate index entries on stderr for
titles (.TH), headers (.SH), subsections (.SS), items (.Ip), and index
entries marked with X<> in POD. Of course, you'll have to process the
output yourself in some meaningful fashion.

Avoid warning from groff about undefined register 'F'.
.. .nr rF 0 . if \nF \{\ . de IX . tm Index:\\$1\t\\n%\t"\\$2" .. . if !\nF==2 \{\ . nr % 0 . nr F 2 . \} . \} .\} .rr rF
Accent mark definitions (@(#)ms.acc 1.5 88/02/08 SMI; from UCB 4.2).
Fear. Run. Save yourself. No user-serviceable parts.
. \" fudge factors for nroff and troff . ds #H 0 . ds #V .8m . ds #F .3m . ds #[ \f1 . ds #] .\} . ds #H ((1u-(\\\\n(.fu%2u))*.13m) . ds #V .6m . ds #F 0 . ds #[ \& . ds #] \& .\} . \" simple accents for nroff and troff . ds ' \& . ds ` \& . ds ^ \& . ds , \& . ds ~ ~ . ds / .\} . ds ' \\k:\h'-(\\n(.wu*8/10-\*(#H)'\'\h"|\\n:u" . ds ` \\k:\h'-(\\n(.wu*8/10-\*(#H)'\`\h'|\\n:u' . ds ^ \\k:\h'-(\\n(.wu*10/11-\*(#H)'^\h'|\\n:u' . ds , \\k:\h'-(\\n(.wu*8/10)',\h'|\\n:u' . ds ~ \\k:\h'-(\\n(.wu-\*(#H-.1m)'~\h'|\\n:u' . ds / \\k:\h'-(\\n(.wu*8/10-\*(#H)'\z\(sl\h'|\\n:u' .\} . \" troff and (daisy-wheel) nroff accents . \" corrections for vroff . \" for low resolution devices (crt and lpr) \{\ . ds : e . ds 8 ss . ds o a . ds d- d\h'-1'\(ga . ds D- D\h'-1'\(hy . ds th \o'bp' . ds Th \o'LP' . ds ae ae . ds Ae AE .\} ========================================================================

Title "EVP_PKEY_CTX_CTRL 3"
EVP_PKEY_CTX_CTRL 3 "2021-12-14" "1.1.1m" "OpenSSL"
For nroff, turn off justification. Always turn off hyphenation; it makes
way too many mistakes in technical documents.
"NAME"
EVP_PKEY_CTX_ctrl, EVP_PKEY_CTX_ctrl_str, EVP_PKEY_CTX_ctrl_uint64, EVP_PKEY_CTX_md, EVP_PKEY_CTX_set_signature_md, EVP_PKEY_CTX_get_signature_md, EVP_PKEY_CTX_set_mac_key, EVP_PKEY_CTX_set_rsa_padding, EVP_PKEY_CTX_get_rsa_padding, EVP_PKEY_CTX_set_rsa_pss_saltlen, EVP_PKEY_CTX_get_rsa_pss_saltlen, EVP_PKEY_CTX_set_rsa_keygen_bits, EVP_PKEY_CTX_set_rsa_keygen_pubexp, EVP_PKEY_CTX_set_rsa_keygen_primes, EVP_PKEY_CTX_set_rsa_mgf1_md, EVP_PKEY_CTX_get_rsa_mgf1_md, EVP_PKEY_CTX_set_rsa_oaep_md, EVP_PKEY_CTX_get_rsa_oaep_md, EVP_PKEY_CTX_set0_rsa_oaep_label, EVP_PKEY_CTX_get0_rsa_oaep_label, EVP_PKEY_CTX_set_dsa_paramgen_bits, EVP_PKEY_CTX_set_dsa_paramgen_q_bits, EVP_PKEY_CTX_set_dsa_paramgen_md, EVP_PKEY_CTX_set_dh_paramgen_prime_len, EVP_PKEY_CTX_set_dh_paramgen_subprime_len, EVP_PKEY_CTX_set_dh_paramgen_generator, EVP_PKEY_CTX_set_dh_paramgen_type, EVP_PKEY_CTX_set_dh_rfc5114, EVP_PKEY_CTX_set_dhx_rfc5114, EVP_PKEY_CTX_set_dh_pad, EVP_PKEY_CTX_set_dh_nid, EVP_PKEY_CTX_set_dh_kdf_type, EVP_PKEY_CTX_get_dh_kdf_type, EVP_PKEY_CTX_set0_dh_kdf_oid, EVP_PKEY_CTX_get0_dh_kdf_oid, EVP_PKEY_CTX_set_dh_kdf_md, EVP_PKEY_CTX_get_dh_kdf_md, EVP_PKEY_CTX_set_dh_kdf_outlen, EVP_PKEY_CTX_get_dh_kdf_outlen, EVP_PKEY_CTX_set0_dh_kdf_ukm, EVP_PKEY_CTX_get0_dh_kdf_ukm, EVP_PKEY_CTX_set_ec_paramgen_curve_nid, EVP_PKEY_CTX_set_ec_param_enc, EVP_PKEY_CTX_set_ecdh_cofactor_mode, EVP_PKEY_CTX_get_ecdh_cofactor_mode, EVP_PKEY_CTX_set_ecdh_kdf_type, EVP_PKEY_CTX_get_ecdh_kdf_type, EVP_PKEY_CTX_set_ecdh_kdf_md, EVP_PKEY_CTX_get_ecdh_kdf_md, EVP_PKEY_CTX_set_ecdh_kdf_outlen, EVP_PKEY_CTX_get_ecdh_kdf_outlen, EVP_PKEY_CTX_set0_ecdh_kdf_ukm, EVP_PKEY_CTX_get0_ecdh_kdf_ukm, EVP_PKEY_CTX_set1_id, EVP_PKEY_CTX_get1_id, EVP_PKEY_CTX_get1_id_len \- algorithm specific control operations
"SYNOPSIS"
Header "SYNOPSIS" .Vb 1 #include <openssl/evp.h> \& int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype, int cmd, int p1, void *p2); int EVP_PKEY_CTX_ctrl_uint64(EVP_PKEY_CTX *ctx, int keytype, int optype, int cmd, uint64_t value); int EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX *ctx, const char *type, const char *value); \& int EVP_PKEY_CTX_md(EVP_PKEY_CTX *ctx, int optype, int cmd, const char *md); \& int EVP_PKEY_CTX_set_signature_md(EVP_PKEY_CTX *ctx, const EVP_MD *md); int EVP_PKEY_CTX_get_signature_md(EVP_PKEY_CTX *ctx, const EVP_MD **pmd); \& int EVP_PKEY_CTX_set_mac_key(EVP_PKEY_CTX *ctx, unsigned char *key, int len); \& #include <openssl/rsa.h> \& int EVP_PKEY_CTX_set_rsa_padding(EVP_PKEY_CTX *ctx, int pad); int EVP_PKEY_CTX_get_rsa_padding(EVP_PKEY_CTX *ctx, int *pad); int EVP_PKEY_CTX_set_rsa_pss_saltlen(EVP_PKEY_CTX *ctx, int len); int EVP_PKEY_CTX_get_rsa_pss_saltlen(EVP_PKEY_CTX *ctx, int *len); int EVP_PKEY_CTX_set_rsa_keygen_bits(EVP_PKEY_CTX *ctx, int mbits); int EVP_PKEY_CTX_set_rsa_keygen_pubexp(EVP_PKEY_CTX *ctx, BIGNUM *pubexp); int EVP_PKEY_CTX_set_rsa_keygen_primes(EVP_PKEY_CTX *ctx, int primes); int EVP_PKEY_CTX_set_rsa_mgf1_md(EVP_PKEY_CTX *ctx, const EVP_MD *md); int EVP_PKEY_CTX_get_rsa_mgf1_md(EVP_PKEY_CTX *ctx, const EVP_MD **md); int EVP_PKEY_CTX_set_rsa_oaep_md(EVP_PKEY_CTX *ctx, const EVP_MD *md); int EVP_PKEY_CTX_get_rsa_oaep_md(EVP_PKEY_CTX *ctx, const EVP_MD **md); int EVP_PKEY_CTX_set0_rsa_oaep_label(EVP_PKEY_CTX *ctx, unsigned char *label, int len); int EVP_PKEY_CTX_get0_rsa_oaep_label(EVP_PKEY_CTX *ctx, unsigned char **label); \& #include <openssl/dsa.h> \& int EVP_PKEY_CTX_set_dsa_paramgen_bits(EVP_PKEY_CTX *ctx, int nbits); int EVP_PKEY_CTX_set_dsa_paramgen_q_bits(EVP_PKEY_CTX *ctx, int qbits); int EVP_PKEY_CTX_set_dsa_paramgen_md(EVP_PKEY_CTX *ctx, const EVP_MD *md); \& #include <openssl/dh.h> \& int EVP_PKEY_CTX_set_dh_paramgen_prime_len(EVP_PKEY_CTX *ctx, int len); int EVP_PKEY_CTX_set_dh_paramgen_subprime_len(EVP_PKEY_CTX *ctx, int len); int EVP_PKEY_CTX_set_dh_paramgen_generator(EVP_PKEY_CTX *ctx, int gen); int EVP_PKEY_CTX_set_dh_paramgen_type(EVP_PKEY_CTX *ctx, int type); int EVP_PKEY_CTX_set_dh_pad(EVP_PKEY_CTX *ctx, int pad); int EVP_PKEY_CTX_set_dh_nid(EVP_PKEY_CTX *ctx, int nid); int EVP_PKEY_CTX_set_dh_rfc5114(EVP_PKEY_CTX *ctx, int rfc5114); int EVP_PKEY_CTX_set_dhx_rfc5114(EVP_PKEY_CTX *ctx, int rfc5114); int EVP_PKEY_CTX_set_dh_kdf_type(EVP_PKEY_CTX *ctx, int kdf); int EVP_PKEY_CTX_get_dh_kdf_type(EVP_PKEY_CTX *ctx); int EVP_PKEY_CTX_set0_dh_kdf_oid(EVP_PKEY_CTX *ctx, ASN1_OBJECT *oid); int EVP_PKEY_CTX_get0_dh_kdf_oid(EVP_PKEY_CTX *ctx, ASN1_OBJECT **oid); int EVP_PKEY_CTX_set_dh_kdf_md(EVP_PKEY_CTX *ctx, const EVP_MD *md); int EVP_PKEY_CTX_get_dh_kdf_md(EVP_PKEY_CTX *ctx, const EVP_MD **md); int EVP_PKEY_CTX_set_dh_kdf_outlen(EVP_PKEY_CTX *ctx, int len); int EVP_PKEY_CTX_get_dh_kdf_outlen(EVP_PKEY_CTX *ctx, int *len); int EVP_PKEY_CTX_set0_dh_kdf_ukm(EVP_PKEY_CTX *ctx, unsigned char *ukm, int len); int EVP_PKEY_CTX_get0_dh_kdf_ukm(EVP_PKEY_CTX *ctx, unsigned char **ukm); \& #include <openssl/ec.h> \& int EVP_PKEY_CTX_set_ec_paramgen_curve_nid(EVP_PKEY_CTX *ctx, int nid); int EVP_PKEY_CTX_set_ec_param_enc(EVP_PKEY_CTX *ctx, int param_enc); int EVP_PKEY_CTX_set_ecdh_cofactor_mode(EVP_PKEY_CTX *ctx, int cofactor_mode); int EVP_PKEY_CTX_get_ecdh_cofactor_mode(EVP_PKEY_CTX *ctx); int EVP_PKEY_CTX_set_ecdh_kdf_type(EVP_PKEY_CTX *ctx, int kdf); int EVP_PKEY_CTX_get_ecdh_kdf_type(EVP_PKEY_CTX *ctx); int EVP_PKEY_CTX_set_ecdh_kdf_md(EVP_PKEY_CTX *ctx, const EVP_MD *md); int EVP_PKEY_CTX_get_ecdh_kdf_md(EVP_PKEY_CTX *ctx, const EVP_MD **md); int EVP_PKEY_CTX_set_ecdh_kdf_outlen(EVP_PKEY_CTX *ctx, int len); int EVP_PKEY_CTX_get_ecdh_kdf_outlen(EVP_PKEY_CTX *ctx, int *len); int EVP_PKEY_CTX_set0_ecdh_kdf_ukm(EVP_PKEY_CTX *ctx, unsigned char *ukm, int len); int EVP_PKEY_CTX_get0_ecdh_kdf_ukm(EVP_PKEY_CTX *ctx, unsigned char **ukm); \& int EVP_PKEY_CTX_set1_id(EVP_PKEY_CTX *ctx, void *id, size_t id_len); int EVP_PKEY_CTX_get1_id(EVP_PKEY_CTX *ctx, void *id); int EVP_PKEY_CTX_get1_id_len(EVP_PKEY_CTX *ctx, size_t *id_len); .Ve
"DESCRIPTION"
Header "DESCRIPTION" The function EVP_PKEY_CTX_ctrl() sends a control operation to the context \fBctx. The key type used must match keytype if it is not -1. The parameter \fBoptype is a mask indicating which operations the control can be applied to. The control command is indicated in cmd and any additional arguments in \fBp1 and p2.

For cmd = \s-1EVP_PKEY_CTRL_SET_MAC_KEY\s0, p1 is the length of the \s-1MAC\s0 key, and p2 is \s-1MAC\s0 key. This is used by Poly1305, SipHash, \s-1HMAC\s0 and \s-1CMAC.\s0

Applications will not normally call EVP_PKEY_CTX_ctrl() directly but will instead call one of the algorithm specific macros below.

The function EVP_PKEY_CTX_ctrl_uint64() is a wrapper that directly passes a uint64 value as p2 to EVP_PKEY_CTX_ctrl().

The function EVP_PKEY_CTX_ctrl_str() allows an application to send an algorithm specific control operation to a context ctx in string form. This is intended to be used for options specified on the command line or in text files. The commands supported are documented in the openssl utility command line pages for the option -pkeyopt which is supported by the \fBpkeyutl, genpkey and req commands.

The function EVP_PKEY_CTX_md() sends a message digest control operation to the context ctx. The message digest is specified by its name md.

All the remaining \*(L"functions\*(R" are implemented as macros.

The EVP_PKEY_CTX_set_signature_md() macro sets the message digest type used in a signature. It can be used in the \s-1RSA, DSA\s0 and \s-1ECDSA\s0 algorithms.

The EVP_PKEY_CTX_get_signature_md() macro gets the message digest type used in a signature. It can be used in the \s-1RSA, DSA\s0 and \s-1ECDSA\s0 algorithms.

Key generation typically involves setting up parameters to be used and generating the private and public key data. Some algorithm implementations allow private key data to be set explicitly using the EVP_PKEY_CTX_set_mac_key() macro. In this case key generation is simply the process of setting up the parameters for the key and then setting the raw key data to the value explicitly provided by that macro. Normally applications would call \fBEVP_PKEY_new_raw_private_key\|(3) or similar functions instead of this macro.

The EVP_PKEY_CTX_set_mac_key() macro can be used with any of the algorithms supported by the EVP_PKEY_new_raw_private_key\|(3) function.

"\s-1RSA\s0 parameters"
Subsection "RSA parameters" The EVP_PKEY_CTX_set_rsa_padding() macro sets the \s-1RSA\s0 padding mode for ctx. The pad parameter can take the value \s-1RSA_PKCS1_PADDING\s0 for PKCS#1 padding, \s-1RSA_SSLV23_PADDING\s0 for SSLv23 padding, \s-1RSA_NO_PADDING\s0 for no padding, \s-1RSA_PKCS1_OAEP_PADDING\s0 for \s-1OAEP\s0 padding (encrypt and decrypt only), \s-1RSA_X931_PADDING\s0 for X9.31 padding (signature operations only) and \s-1RSA_PKCS1_PSS_PADDING\s0 (sign and verify only).

Two \s-1RSA\s0 padding modes behave differently if EVP_PKEY_CTX_set_signature_md() is used. If this macro is called for PKCS#1 padding the plaintext buffer is an actual digest value and is encapsulated in a DigestInfo structure according to PKCS#1 when signing and this structure is expected (and stripped off) when verifying. If this control is not used with \s-1RSA\s0 and PKCS#1 padding then the supplied data is used directly and not encapsulated. In the case of X9.31 padding for \s-1RSA\s0 the algorithm identifier byte is added or checked and removed if this control is called. If it is not called then the first byte of the plaintext buffer is expected to be the algorithm identifier byte.

The EVP_PKEY_CTX_get_rsa_padding() macro gets the \s-1RSA\s0 padding mode for ctx.

The EVP_PKEY_CTX_set_rsa_pss_saltlen() macro sets the \s-1RSA PSS\s0 salt length to \fBlen. As its name implies it is only supported for \s-1PSS\s0 padding. Three special values are supported: \s-1RSA_PSS_SALTLEN_DIGEST\s0 sets the salt length to the digest length, \s-1RSA_PSS_SALTLEN_MAX\s0 sets the salt length to the maximum permissible value. When verifying \s-1RSA_PSS_SALTLEN_AUTO\s0 causes the salt length to be automatically determined based on the \s-1PSS\s0 block structure. If this macro is not called maximum salt length is used when signing and auto detection when verifying is used by default.

The EVP_PKEY_CTX_get_rsa_pss_saltlen() macro gets the \s-1RSA PSS\s0 salt length for ctx. The padding mode must have been set to \s-1RSA_PKCS1_PSS_PADDING\s0.

The EVP_PKEY_CTX_set_rsa_keygen_bits() macro sets the \s-1RSA\s0 key length for \s-1RSA\s0 key generation to bits. If not specified 1024 bits is used.

The EVP_PKEY_CTX_set_rsa_keygen_pubexp() macro sets the public exponent value for \s-1RSA\s0 key generation to pubexp. Currently it should be an odd integer. The \fBpubexp pointer is used internally by this function so it should not be modified or freed after the call. If not specified 65537 is used.

The EVP_PKEY_CTX_set_rsa_keygen_primes() macro sets the number of primes for \s-1RSA\s0 key generation to primes. If not specified 2 is used.

The EVP_PKEY_CTX_set_rsa_mgf1_md() macro sets the \s-1MGF1\s0 digest for \s-1RSA\s0 padding schemes to md. If not explicitly set the signing digest is used. The padding mode must have been set to \s-1RSA_PKCS1_OAEP_PADDING\s0 or \s-1RSA_PKCS1_PSS_PADDING\s0.

The EVP_PKEY_CTX_get_rsa_mgf1_md() macro gets the \s-1MGF1\s0 digest for ctx. If not explicitly set the signing digest is used. The padding mode must have been set to \s-1RSA_PKCS1_OAEP_PADDING\s0 or \s-1RSA_PKCS1_PSS_PADDING\s0.

The EVP_PKEY_CTX_set_rsa_oaep_md() macro sets the message digest type used in \s-1RSA OAEP\s0 to md. The padding mode must have been set to \fB\s-1RSA_PKCS1_OAEP_PADDING\s0.

The EVP_PKEY_CTX_get_rsa_oaep_md() macro gets the message digest type used in \s-1RSA OAEP\s0 to md. The padding mode must have been set to \fB\s-1RSA_PKCS1_OAEP_PADDING\s0.

The EVP_PKEY_CTX_set0_rsa_oaep_label() macro sets the \s-1RSA OAEP\s0 label to \fBlabel and its length to len. If label is \s-1NULL\s0 or len is 0, the label is cleared. The library takes ownership of the label so the caller should not free the original memory pointed to by label. The padding mode must have been set to \s-1RSA_PKCS1_OAEP_PADDING\s0.

The EVP_PKEY_CTX_get0_rsa_oaep_label() macro gets the \s-1RSA OAEP\s0 label to \fBlabel. The return value is the label length. The padding mode must have been set to \s-1RSA_PKCS1_OAEP_PADDING\s0. The resulting pointer is owned by the library and should not be freed by the caller.

"\s-1DSA\s0 parameters"
Subsection "DSA parameters" The EVP_PKEY_CTX_set_dsa_paramgen_bits() macro sets the number of bits used for \s-1DSA\s0 parameter generation to nbits. If not specified, 1024 is used.

The EVP_PKEY_CTX_set_dsa_paramgen_q_bits() macro sets the number of bits in the subprime parameter q for \s-1DSA\s0 parameter generation to qbits. If not specified, 160 is used. If a digest function is specified below, this parameter is ignored and instead, the number of bits in q matches the size of the digest.

The EVP_PKEY_CTX_set_dsa_paramgen_md() macro sets the digest function used for \s-1DSA\s0 parameter generation to md. If not specified, one of \s-1SHA-1, SHA-224,\s0 or \s-1SHA-256\s0 is selected to match the bit length of q above.

"\s-1DH\s0 parameters"
Subsection "DH parameters" The EVP_PKEY_CTX_set_dh_paramgen_prime_len() macro sets the length of the \s-1DH\s0 prime parameter p for \s-1DH\s0 parameter generation. If this macro is not called then 1024 is used. Only accepts lengths greater than or equal to 256.

The EVP_PKEY_CTX_set_dh_paramgen_subprime_len() macro sets the length of the \s-1DH\s0 optional subprime parameter q for \s-1DH\s0 parameter generation. The default is 256 if the prime is at least 2048 bits long or 160 otherwise. The \s-1DH\s0 paramgen type must have been set to x9.42.

The EVP_PKEY_CTX_set_dh_paramgen_generator() macro sets \s-1DH\s0 generator to gen for \s-1DH\s0 parameter generation. If not specified 2 is used.

The EVP_PKEY_CTX_set_dh_paramgen_type() macro sets the key type for \s-1DH\s0 parameter generation. Use 0 for PKCS#3 \s-1DH\s0 and 1 for X9.42 \s-1DH.\s0 The default is 0.

The EVP_PKEY_CTX_set_dh_pad() macro sets the \s-1DH\s0 padding mode. If pad is 1 the shared secret is padded with zeros up to the size of the \s-1DH\s0 prime p. If pad is zero (the default) then no padding is performed.

\fBEVP_PKEY_CTX_set_dh_nid() sets the \s-1DH\s0 parameters to values corresponding to \fBnid as defined in \s-1RFC7919.\s0 The nid parameter must be NID_ffdhe2048, \fBNID_ffdhe3072, NID_ffdhe4096, NID_ffdhe6144, NID_ffdhe8192 or NID_undef to clear the stored value. This macro can be called during parameter or key generation. The nid parameter and the rfc5114 parameter are mutually exclusive.

The EVP_PKEY_CTX_set_dh_rfc5114() and EVP_PKEY_CTX_set_dhx_rfc5114() macros are synonymous. They set the \s-1DH\s0 parameters to the values defined in \s-1RFC5114.\s0 The \fBrfc5114 parameter must be 1, 2 or 3 corresponding to \s-1RFC5114\s0 sections 2.1, 2.2 and 2.3. or 0 to clear the stored value. This macro can be called during parameter generation. The ctx must have a key type of \fB\s-1EVP_PKEY_DHX\s0. The rfc5114 parameter and the nid parameter are mutually exclusive.

"\s-1DH\s0 key derivation function parameters"
Subsection "DH key derivation function parameters" Note that all of the following functions require that the ctx parameter has a private key type of \s-1EVP_PKEY_DHX\s0. When using key derivation, the output of \fBEVP_PKEY_derive() is the output of the \s-1KDF\s0 instead of the \s-1DH\s0 shared secret. The \s-1KDF\s0 output is typically used as a Key Encryption Key (\s-1KEK\s0) that in turn encrypts a Content Encryption Key (\s-1CEK\s0).

The EVP_PKEY_CTX_set_dh_kdf_type() macro sets the key derivation function type to kdf for \s-1DH\s0 key derivation. Possible values are \s-1EVP_PKEY_DH_KDF_NONE\s0 and \s-1EVP_PKEY_DH_KDF_X9_42\s0 which uses the key derivation specified in \s-1RFC2631\s0 (based on the keying algorithm described in X9.42). When using key derivation, the kdf_oid, kdf_md and kdf_outlen parameters must also be specified.

The EVP_PKEY_CTX_get_dh_kdf_type() macro gets the key derivation function type for ctx used for \s-1DH\s0 key derivation. Possible values are \s-1EVP_PKEY_DH_KDF_NONE\s0 and \s-1EVP_PKEY_DH_KDF_X9_42\s0.

The EVP_PKEY_CTX_set0_dh_kdf_oid() macro sets the key derivation function object identifier to oid for \s-1DH\s0 key derivation. This \s-1OID\s0 should identify the algorithm to be used with the Content Encryption Key. The library takes ownership of the object identifier so the caller should not free the original memory pointed to by oid.

The EVP_PKEY_CTX_get0_dh_kdf_oid() macro gets the key derivation function oid for ctx used for \s-1DH\s0 key derivation. The resulting pointer is owned by the library and should not be freed by the caller.

The EVP_PKEY_CTX_set_dh_kdf_md() macro sets the key derivation function message digest to md for \s-1DH\s0 key derivation. Note that \s-1RFC2631\s0 specifies that this digest should be \s-1SHA1\s0 but OpenSSL tolerates other digests.

The EVP_PKEY_CTX_get_dh_kdf_md() macro gets the key derivation function message digest for ctx used for \s-1DH\s0 key derivation.

The EVP_PKEY_CTX_set_dh_kdf_outlen() macro sets the key derivation function output length to len for \s-1DH\s0 key derivation.

The EVP_PKEY_CTX_get_dh_kdf_outlen() macro gets the key derivation function output length for ctx used for \s-1DH\s0 key derivation.

The EVP_PKEY_CTX_set0_dh_kdf_ukm() macro sets the user key material to \fBukm and its length to len for \s-1DH\s0 key derivation. This parameter is optional and corresponds to the partyAInfo field in \s-1RFC2631\s0 terms. The specification requires that it is 512 bits long but this is not enforced by OpenSSL. The library takes ownership of the user key material so the caller should not free the original memory pointed to by ukm.

The EVP_PKEY_CTX_get0_dh_kdf_ukm() macro gets the user key material for ctx. The return value is the user key material length. The resulting pointer is owned by the library and should not be freed by the caller.

"\s-1EC\s0 parameters"
Subsection "EC parameters" The EVP_PKEY_CTX_set_ec_paramgen_curve_nid() sets the \s-1EC\s0 curve for \s-1EC\s0 parameter generation to nid. For \s-1EC\s0 parameter generation this macro must be called or an error occurs because there is no default curve. This function can also be called to set the curve explicitly when generating an \s-1EC\s0 key.

The EVP_PKEY_CTX_set_ec_param_enc() macro sets the \s-1EC\s0 parameter encoding to \fBparam_enc when generating \s-1EC\s0 parameters or an \s-1EC\s0 key. The encoding can be \fB\s-1OPENSSL_EC_EXPLICIT_CURVE\s0 for explicit parameters (the default in versions of OpenSSL before 1.1.0) or \s-1OPENSSL_EC_NAMED_CURVE\s0 to use named curve form. For maximum compatibility the named curve form should be used. Note: the \fB\s-1OPENSSL_EC_NAMED_CURVE\s0 value was added in OpenSSL 1.1.0; previous versions should use 0 instead.

"\s-1ECDH\s0 parameters"
Subsection "ECDH parameters" The EVP_PKEY_CTX_set_ecdh_cofactor_mode() macro sets the cofactor mode to \fBcofactor_mode for \s-1ECDH\s0 key derivation. Possible values are 1 to enable cofactor key derivation, 0 to disable it and -1 to clear the stored cofactor mode and fallback to the private key cofactor mode.

The EVP_PKEY_CTX_get_ecdh_cofactor_mode() macro returns the cofactor mode for \fBctx used for \s-1ECDH\s0 key derivation. Possible values are 1 when cofactor key derivation is enabled and 0 otherwise.

"\s-1ECDH\s0 key derivation function parameters"
Subsection "ECDH key derivation function parameters" The EVP_PKEY_CTX_set_ecdh_kdf_type() macro sets the key derivation function type to kdf for \s-1ECDH\s0 key derivation. Possible values are \s-1EVP_PKEY_ECDH_KDF_NONE\s0 and \s-1EVP_PKEY_ECDH_KDF_X9_63\s0 which uses the key derivation specified in X9.63. When using key derivation, the kdf_md and kdf_outlen parameters must also be specified.

The EVP_PKEY_CTX_get_ecdh_kdf_type() macro returns the key derivation function type for ctx used for \s-1ECDH\s0 key derivation. Possible values are \fB\s-1EVP_PKEY_ECDH_KDF_NONE\s0 and \s-1EVP_PKEY_ECDH_KDF_X9_63\s0.

The EVP_PKEY_CTX_set_ecdh_kdf_md() macro sets the key derivation function message digest to md for \s-1ECDH\s0 key derivation. Note that X9.63 specifies that this digest should be \s-1SHA1\s0 but OpenSSL tolerates other digests.

The EVP_PKEY_CTX_get_ecdh_kdf_md() macro gets the key derivation function message digest for ctx used for \s-1ECDH\s0 key derivation.

The EVP_PKEY_CTX_set_ecdh_kdf_outlen() macro sets the key derivation function output length to len for \s-1ECDH\s0 key derivation.

The EVP_PKEY_CTX_get_ecdh_kdf_outlen() macro gets the key derivation function output length for ctx used for \s-1ECDH\s0 key derivation.

The EVP_PKEY_CTX_set0_ecdh_kdf_ukm() macro sets the user key material to ukm for \s-1ECDH\s0 key derivation. This parameter is optional and corresponds to the shared info in X9.63 terms. The library takes ownership of the user key material so the caller should not free the original memory pointed to by ukm.

The EVP_PKEY_CTX_get0_ecdh_kdf_ukm() macro gets the user key material for ctx. The return value is the user key material length. The resulting pointer is owned by the library and should not be freed by the caller.

"Other parameters"
Subsection "Other parameters" The EVP_PKEY_CTX_set1_id(), EVP_PKEY_CTX_get1_id() and EVP_PKEY_CTX_get1_id_len() macros are used to manipulate the special identifier field for specific signature algorithms such as \s-1SM2.\s0 The EVP_PKEY_CTX_set1_id() sets an \s-1ID\s0 pointed by id with the length id_len to the library. The library takes a copy of the id so that the caller can safely free the original memory pointed to by id. The \fBEVP_PKEY_CTX_get1_id_len() macro returns the length of the \s-1ID\s0 set via a previous call to EVP_PKEY_CTX_set1_id(). The length is usually used to allocate adequate memory for further calls to EVP_PKEY_CTX_get1_id(). The EVP_PKEY_CTX_get1_id() macro returns the previously set \s-1ID\s0 value to caller in id. The caller should allocate adequate memory space for the id before calling EVP_PKEY_CTX_get1_id().
"RETURN VALUES"
Header "RETURN VALUES" \fBEVP_PKEY_CTX_ctrl() and its macros return a positive value for success and 0 or a negative value for failure. In particular a return value of -2 indicates the operation is not supported by the public key algorithm.
"SEE ALSO"
Header "SEE ALSO" \fBEVP_PKEY_CTX_new\|(3), \fBEVP_PKEY_encrypt\|(3), \fBEVP_PKEY_decrypt\|(3), \fBEVP_PKEY_sign\|(3), \fBEVP_PKEY_verify\|(3), \fBEVP_PKEY_verify_recover\|(3), \fBEVP_PKEY_derive\|(3), \fBEVP_PKEY_keygen\|(3)
"HISTORY"
Header "HISTORY" The \fBEVP_PKEY_CTX_set1_id(), EVP_PKEY_CTX_get1_id() and EVP_PKEY_CTX_get1_id_len() macros were added in 1.1.1, other functions were added in OpenSSL 1.0.0.
"COPYRIGHT"
Header "COPYRIGHT" Copyright 2006-2020 The OpenSSL Project Authors. All Rights Reserved.

Licensed under the OpenSSL license (the \*(L"License\*(R"). You may not use this file except in compliance with the License. You can obtain a copy in the file \s-1LICENSE\s0 in the source distribution or at <https://www.openssl.org/source/license.html>.