2
0

EVP_PKEY_CTX_ctrl.pod 22 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470
  1. =pod
  2. =head1 NAME
  3. EVP_PKEY_CTX_ctrl,
  4. EVP_PKEY_CTX_ctrl_str,
  5. EVP_PKEY_CTX_ctrl_uint64,
  6. EVP_PKEY_CTX_md,
  7. EVP_PKEY_CTX_set_signature_md,
  8. EVP_PKEY_CTX_get_signature_md,
  9. EVP_PKEY_CTX_set_mac_key,
  10. EVP_PKEY_CTX_set_rsa_padding,
  11. EVP_PKEY_CTX_get_rsa_padding,
  12. EVP_PKEY_CTX_set_rsa_pss_saltlen,
  13. EVP_PKEY_CTX_get_rsa_pss_saltlen,
  14. EVP_PKEY_CTX_set_rsa_keygen_bits,
  15. EVP_PKEY_CTX_set_rsa_keygen_pubexp,
  16. EVP_PKEY_CTX_set_rsa_keygen_primes,
  17. EVP_PKEY_CTX_set_rsa_mgf1_md,
  18. EVP_PKEY_CTX_get_rsa_mgf1_md,
  19. EVP_PKEY_CTX_set_rsa_oaep_md,
  20. EVP_PKEY_CTX_get_rsa_oaep_md,
  21. EVP_PKEY_CTX_set0_rsa_oaep_label,
  22. EVP_PKEY_CTX_get0_rsa_oaep_label,
  23. EVP_PKEY_CTX_set_dsa_paramgen_bits,
  24. EVP_PKEY_CTX_set_dsa_paramgen_q_bits,
  25. EVP_PKEY_CTX_set_dsa_paramgen_md,
  26. EVP_PKEY_CTX_set_dh_paramgen_prime_len,
  27. EVP_PKEY_CTX_set_dh_paramgen_subprime_len,
  28. EVP_PKEY_CTX_set_dh_paramgen_generator,
  29. EVP_PKEY_CTX_set_dh_paramgen_type,
  30. EVP_PKEY_CTX_set_dh_rfc5114,
  31. EVP_PKEY_CTX_set_dhx_rfc5114,
  32. EVP_PKEY_CTX_set_dh_pad,
  33. EVP_PKEY_CTX_set_dh_nid,
  34. EVP_PKEY_CTX_set_dh_kdf_type,
  35. EVP_PKEY_CTX_get_dh_kdf_type,
  36. EVP_PKEY_CTX_set0_dh_kdf_oid,
  37. EVP_PKEY_CTX_get0_dh_kdf_oid,
  38. EVP_PKEY_CTX_set_dh_kdf_md,
  39. EVP_PKEY_CTX_get_dh_kdf_md,
  40. EVP_PKEY_CTX_set_dh_kdf_outlen,
  41. EVP_PKEY_CTX_get_dh_kdf_outlen,
  42. EVP_PKEY_CTX_set0_dh_kdf_ukm,
  43. EVP_PKEY_CTX_get0_dh_kdf_ukm,
  44. EVP_PKEY_CTX_set_ec_paramgen_curve_nid,
  45. EVP_PKEY_CTX_set_ec_param_enc,
  46. EVP_PKEY_CTX_set_ecdh_cofactor_mode,
  47. EVP_PKEY_CTX_get_ecdh_cofactor_mode,
  48. EVP_PKEY_CTX_set_ecdh_kdf_type,
  49. EVP_PKEY_CTX_get_ecdh_kdf_type,
  50. EVP_PKEY_CTX_set_ecdh_kdf_md,
  51. EVP_PKEY_CTX_get_ecdh_kdf_md,
  52. EVP_PKEY_CTX_set_ecdh_kdf_outlen,
  53. EVP_PKEY_CTX_get_ecdh_kdf_outlen,
  54. EVP_PKEY_CTX_set0_ecdh_kdf_ukm,
  55. EVP_PKEY_CTX_get0_ecdh_kdf_ukm,
  56. EVP_PKEY_CTX_set1_id, EVP_PKEY_CTX_get1_id, EVP_PKEY_CTX_get1_id_len
  57. - algorithm specific control operations
  58. =head1 SYNOPSIS
  59. #include <openssl/evp.h>
  60. int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype,
  61. int cmd, int p1, void *p2);
  62. int EVP_PKEY_CTX_ctrl_uint64(EVP_PKEY_CTX *ctx, int keytype, int optype,
  63. int cmd, uint64_t value);
  64. int EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX *ctx, const char *type,
  65. const char *value);
  66. int EVP_PKEY_CTX_md(EVP_PKEY_CTX *ctx, int optype, int cmd, const char *md);
  67. int EVP_PKEY_CTX_set_signature_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
  68. int EVP_PKEY_CTX_get_signature_md(EVP_PKEY_CTX *ctx, const EVP_MD **pmd);
  69. int EVP_PKEY_CTX_set_mac_key(EVP_PKEY_CTX *ctx, const unsigned char *key,
  70. int len);
  71. #include <openssl/rsa.h>
  72. int EVP_PKEY_CTX_set_rsa_padding(EVP_PKEY_CTX *ctx, int pad);
  73. int EVP_PKEY_CTX_get_rsa_padding(EVP_PKEY_CTX *ctx, int *pad);
  74. int EVP_PKEY_CTX_set_rsa_pss_saltlen(EVP_PKEY_CTX *ctx, int len);
  75. int EVP_PKEY_CTX_get_rsa_pss_saltlen(EVP_PKEY_CTX *ctx, int *len);
  76. int EVP_PKEY_CTX_set_rsa_keygen_bits(EVP_PKEY_CTX *ctx, int mbits);
  77. int EVP_PKEY_CTX_set_rsa_keygen_pubexp(EVP_PKEY_CTX *ctx, BIGNUM *pubexp);
  78. int EVP_PKEY_CTX_set_rsa_keygen_primes(EVP_PKEY_CTX *ctx, int primes);
  79. int EVP_PKEY_CTX_set_rsa_mgf1_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
  80. int EVP_PKEY_CTX_get_rsa_mgf1_md(EVP_PKEY_CTX *ctx, const EVP_MD **md);
  81. int EVP_PKEY_CTX_set_rsa_oaep_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
  82. int EVP_PKEY_CTX_get_rsa_oaep_md(EVP_PKEY_CTX *ctx, const EVP_MD **md);
  83. int EVP_PKEY_CTX_set0_rsa_oaep_label(EVP_PKEY_CTX *ctx, unsigned char *label, int len);
  84. int EVP_PKEY_CTX_get0_rsa_oaep_label(EVP_PKEY_CTX *ctx, unsigned char **label);
  85. #include <openssl/dsa.h>
  86. int EVP_PKEY_CTX_set_dsa_paramgen_bits(EVP_PKEY_CTX *ctx, int nbits);
  87. int EVP_PKEY_CTX_set_dsa_paramgen_q_bits(EVP_PKEY_CTX *ctx, int qbits);
  88. int EVP_PKEY_CTX_set_dsa_paramgen_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
  89. #include <openssl/dh.h>
  90. int EVP_PKEY_CTX_set_dh_paramgen_prime_len(EVP_PKEY_CTX *ctx, int len);
  91. int EVP_PKEY_CTX_set_dh_paramgen_subprime_len(EVP_PKEY_CTX *ctx, int len);
  92. int EVP_PKEY_CTX_set_dh_paramgen_generator(EVP_PKEY_CTX *ctx, int gen);
  93. int EVP_PKEY_CTX_set_dh_paramgen_type(EVP_PKEY_CTX *ctx, int type);
  94. int EVP_PKEY_CTX_set_dh_pad(EVP_PKEY_CTX *ctx, int pad);
  95. int EVP_PKEY_CTX_set_dh_nid(EVP_PKEY_CTX *ctx, int nid);
  96. int EVP_PKEY_CTX_set_dh_rfc5114(EVP_PKEY_CTX *ctx, int rfc5114);
  97. int EVP_PKEY_CTX_set_dhx_rfc5114(EVP_PKEY_CTX *ctx, int rfc5114);
  98. int EVP_PKEY_CTX_set_dh_kdf_type(EVP_PKEY_CTX *ctx, int kdf);
  99. int EVP_PKEY_CTX_get_dh_kdf_type(EVP_PKEY_CTX *ctx);
  100. int EVP_PKEY_CTX_set0_dh_kdf_oid(EVP_PKEY_CTX *ctx, ASN1_OBJECT *oid);
  101. int EVP_PKEY_CTX_get0_dh_kdf_oid(EVP_PKEY_CTX *ctx, ASN1_OBJECT **oid);
  102. int EVP_PKEY_CTX_set_dh_kdf_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
  103. int EVP_PKEY_CTX_get_dh_kdf_md(EVP_PKEY_CTX *ctx, const EVP_MD **md);
  104. int EVP_PKEY_CTX_set_dh_kdf_outlen(EVP_PKEY_CTX *ctx, int len);
  105. int EVP_PKEY_CTX_get_dh_kdf_outlen(EVP_PKEY_CTX *ctx, int *len);
  106. int EVP_PKEY_CTX_set0_dh_kdf_ukm(EVP_PKEY_CTX *ctx, unsigned char *ukm, int len);
  107. int EVP_PKEY_CTX_get0_dh_kdf_ukm(EVP_PKEY_CTX *ctx, unsigned char **ukm);
  108. #include <openssl/ec.h>
  109. int EVP_PKEY_CTX_set_ec_paramgen_curve_nid(EVP_PKEY_CTX *ctx, int nid);
  110. int EVP_PKEY_CTX_set_ec_param_enc(EVP_PKEY_CTX *ctx, int param_enc);
  111. int EVP_PKEY_CTX_set_ecdh_cofactor_mode(EVP_PKEY_CTX *ctx, int cofactor_mode);
  112. int EVP_PKEY_CTX_get_ecdh_cofactor_mode(EVP_PKEY_CTX *ctx);
  113. int EVP_PKEY_CTX_set_ecdh_kdf_type(EVP_PKEY_CTX *ctx, int kdf);
  114. int EVP_PKEY_CTX_get_ecdh_kdf_type(EVP_PKEY_CTX *ctx);
  115. int EVP_PKEY_CTX_set_ecdh_kdf_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
  116. int EVP_PKEY_CTX_get_ecdh_kdf_md(EVP_PKEY_CTX *ctx, const EVP_MD **md);
  117. int EVP_PKEY_CTX_set_ecdh_kdf_outlen(EVP_PKEY_CTX *ctx, int len);
  118. int EVP_PKEY_CTX_get_ecdh_kdf_outlen(EVP_PKEY_CTX *ctx, int *len);
  119. int EVP_PKEY_CTX_set0_ecdh_kdf_ukm(EVP_PKEY_CTX *ctx, unsigned char *ukm, int len);
  120. int EVP_PKEY_CTX_get0_ecdh_kdf_ukm(EVP_PKEY_CTX *ctx, unsigned char **ukm);
  121. int EVP_PKEY_CTX_set1_id(EVP_PKEY_CTX *ctx, void *id, size_t id_len);
  122. int EVP_PKEY_CTX_get1_id(EVP_PKEY_CTX *ctx, void *id);
  123. int EVP_PKEY_CTX_get1_id_len(EVP_PKEY_CTX *ctx, size_t *id_len);
  124. =head1 DESCRIPTION
  125. The function EVP_PKEY_CTX_ctrl() sends a control operation to the context
  126. B<ctx>. The key type used must match B<keytype> if it is not -1. The parameter
  127. B<optype> is a mask indicating which operations the control can be applied to.
  128. The control command is indicated in B<cmd> and any additional arguments in
  129. B<p1> and B<p2>.
  130. For B<cmd> = B<EVP_PKEY_CTRL_SET_MAC_KEY>, B<p1> is the length of the MAC key,
  131. and B<p2> is MAC key. This is used by Poly1305, SipHash, HMAC and CMAC.
  132. Applications will not normally call EVP_PKEY_CTX_ctrl() directly but will
  133. instead call one of the algorithm specific macros below.
  134. The function EVP_PKEY_CTX_ctrl_uint64() is a wrapper that directly passes a
  135. uint64 value as B<p2> to EVP_PKEY_CTX_ctrl().
  136. The function EVP_PKEY_CTX_ctrl_str() allows an application to send an algorithm
  137. specific control operation to a context B<ctx> in string form. This is
  138. intended to be used for options specified on the command line or in text
  139. files. The commands supported are documented in the openssl utility
  140. command line pages for the option B<-pkeyopt> which is supported by the
  141. B<pkeyutl>, B<genpkey> and B<req> commands.
  142. The function EVP_PKEY_CTX_md() sends a message digest control operation
  143. to the context B<ctx>. The message digest is specified by its name B<md>.
  144. All the remaining "functions" are implemented as macros.
  145. The EVP_PKEY_CTX_set_signature_md() macro sets the message digest type used
  146. in a signature. It can be used in the RSA, DSA and ECDSA algorithms.
  147. The EVP_PKEY_CTX_get_signature_md() macro gets the message digest type used in a
  148. signature. It can be used in the RSA, DSA and ECDSA algorithms.
  149. Key generation typically involves setting up parameters to be used and
  150. generating the private and public key data. Some algorithm implementations
  151. allow private key data to be set explicitly using the EVP_PKEY_CTX_set_mac_key()
  152. macro. In this case key generation is simply the process of setting up the
  153. parameters for the key and then setting the raw key data to the value explicitly
  154. provided by that macro. Normally applications would call
  155. L<EVP_PKEY_new_raw_private_key(3)> or similar functions instead of this macro.
  156. The EVP_PKEY_CTX_set_mac_key() macro can be used with any of the algorithms
  157. supported by the L<EVP_PKEY_new_raw_private_key(3)> function.
  158. =head2 RSA parameters
  159. The EVP_PKEY_CTX_set_rsa_padding() macro sets the RSA padding mode for B<ctx>.
  160. The B<pad> parameter can take the value B<RSA_PKCS1_PADDING> for PKCS#1
  161. padding, B<RSA_SSLV23_PADDING> for SSLv23 padding, B<RSA_NO_PADDING> for
  162. no padding, B<RSA_PKCS1_OAEP_PADDING> for OAEP padding (encrypt and
  163. decrypt only), B<RSA_X931_PADDING> for X9.31 padding (signature operations
  164. only) and B<RSA_PKCS1_PSS_PADDING> (sign and verify only).
  165. Two RSA padding modes behave differently if EVP_PKEY_CTX_set_signature_md()
  166. is used. If this macro is called for PKCS#1 padding the plaintext buffer is
  167. an actual digest value and is encapsulated in a DigestInfo structure according
  168. to PKCS#1 when signing and this structure is expected (and stripped off) when
  169. verifying. If this control is not used with RSA and PKCS#1 padding then the
  170. supplied data is used directly and not encapsulated. In the case of X9.31
  171. padding for RSA the algorithm identifier byte is added or checked and removed
  172. if this control is called. If it is not called then the first byte of the plaintext
  173. buffer is expected to be the algorithm identifier byte.
  174. The EVP_PKEY_CTX_get_rsa_padding() macro gets the RSA padding mode for B<ctx>.
  175. The EVP_PKEY_CTX_set_rsa_pss_saltlen() macro sets the RSA PSS salt length to
  176. B<len>. As its name implies it is only supported for PSS padding. Three special
  177. values are supported: B<RSA_PSS_SALTLEN_DIGEST> sets the salt length to the
  178. digest length, B<RSA_PSS_SALTLEN_MAX> sets the salt length to the maximum
  179. permissible value. When verifying B<RSA_PSS_SALTLEN_AUTO> causes the salt length
  180. to be automatically determined based on the B<PSS> block structure. If this
  181. macro is not called maximum salt length is used when signing and auto detection
  182. when verifying is used by default.
  183. The EVP_PKEY_CTX_get_rsa_pss_saltlen() macro gets the RSA PSS salt length
  184. for B<ctx>. The padding mode must have been set to B<RSA_PKCS1_PSS_PADDING>.
  185. The EVP_PKEY_CTX_set_rsa_keygen_bits() macro sets the RSA key length for
  186. RSA key generation to B<bits>. If not specified 1024 bits is used.
  187. The EVP_PKEY_CTX_set_rsa_keygen_pubexp() macro sets the public exponent value
  188. for RSA key generation to B<pubexp>. Currently it should be an odd integer. The
  189. B<pubexp> pointer is used internally by this function so it should not be
  190. modified or freed after the call. If not specified 65537 is used.
  191. The EVP_PKEY_CTX_set_rsa_keygen_primes() macro sets the number of primes for
  192. RSA key generation to B<primes>. If not specified 2 is used.
  193. The EVP_PKEY_CTX_set_rsa_mgf1_md() macro sets the MGF1 digest for RSA padding
  194. schemes to B<md>. If not explicitly set the signing digest is used. The
  195. padding mode must have been set to B<RSA_PKCS1_OAEP_PADDING>
  196. or B<RSA_PKCS1_PSS_PADDING>.
  197. The EVP_PKEY_CTX_get_rsa_mgf1_md() macro gets the MGF1 digest for B<ctx>.
  198. If not explicitly set the signing digest is used. The padding mode must have
  199. been set to B<RSA_PKCS1_OAEP_PADDING> or B<RSA_PKCS1_PSS_PADDING>.
  200. The EVP_PKEY_CTX_set_rsa_oaep_md() macro sets the message digest type used
  201. in RSA OAEP to B<md>. The padding mode must have been set to
  202. B<RSA_PKCS1_OAEP_PADDING>.
  203. The EVP_PKEY_CTX_get_rsa_oaep_md() macro gets the message digest type used
  204. in RSA OAEP to B<md>. The padding mode must have been set to
  205. B<RSA_PKCS1_OAEP_PADDING>.
  206. The EVP_PKEY_CTX_set0_rsa_oaep_label() macro sets the RSA OAEP label to
  207. B<label> and its length to B<len>. If B<label> is NULL or B<len> is 0,
  208. the label is cleared. The library takes ownership of the label so the
  209. caller should not free the original memory pointed to by B<label>.
  210. The padding mode must have been set to B<RSA_PKCS1_OAEP_PADDING>.
  211. The EVP_PKEY_CTX_get0_rsa_oaep_label() macro gets the RSA OAEP label to
  212. B<label>. The return value is the label length. The padding mode
  213. must have been set to B<RSA_PKCS1_OAEP_PADDING>. The resulting pointer is owned
  214. by the library and should not be freed by the caller.
  215. =head2 DSA parameters
  216. The EVP_PKEY_CTX_set_dsa_paramgen_bits() macro sets the number of bits used
  217. for DSA parameter generation to B<nbits>. If not specified, 1024 is used.
  218. The EVP_PKEY_CTX_set_dsa_paramgen_q_bits() macro sets the number of bits in the
  219. subprime parameter B<q> for DSA parameter generation to B<qbits>. If not
  220. specified, 160 is used. If a digest function is specified below, this parameter
  221. is ignored and instead, the number of bits in B<q> matches the size of the
  222. digest.
  223. The EVP_PKEY_CTX_set_dsa_paramgen_md() macro sets the digest function used for
  224. DSA parameter generation to B<md>. If not specified, one of SHA-1, SHA-224, or
  225. SHA-256 is selected to match the bit length of B<q> above.
  226. =head2 DH parameters
  227. The EVP_PKEY_CTX_set_dh_paramgen_prime_len() macro sets the length of the DH
  228. prime parameter B<p> for DH parameter generation. If this macro is not called
  229. then 1024 is used. Only accepts lengths greater than or equal to 256.
  230. The EVP_PKEY_CTX_set_dh_paramgen_subprime_len() macro sets the length of the DH
  231. optional subprime parameter B<q> for DH parameter generation. The default is
  232. 256 if the prime is at least 2048 bits long or 160 otherwise. The DH
  233. paramgen type must have been set to x9.42.
  234. The EVP_PKEY_CTX_set_dh_paramgen_generator() macro sets DH generator to B<gen>
  235. for DH parameter generation. If not specified 2 is used.
  236. The EVP_PKEY_CTX_set_dh_paramgen_type() macro sets the key type for DH
  237. parameter generation. Use 0 for PKCS#3 DH and 1 for X9.42 DH.
  238. The default is 0.
  239. The EVP_PKEY_CTX_set_dh_pad() macro sets the DH padding mode. If B<pad> is
  240. 1 the shared secret is padded with zeroes up to the size of the DH prime B<p>.
  241. If B<pad> is zero (the default) then no padding is performed.
  242. EVP_PKEY_CTX_set_dh_nid() sets the DH parameters to values corresponding to
  243. B<nid> as defined in RFC7919. The B<nid> parameter must be B<NID_ffdhe2048>,
  244. B<NID_ffdhe3072>, B<NID_ffdhe4096>, B<NID_ffdhe6144>, B<NID_ffdhe8192>
  245. or B<NID_undef> to clear the stored value. This macro can be called during
  246. parameter or key generation.
  247. The nid parameter and the rfc5114 parameter are mutually exclusive.
  248. The EVP_PKEY_CTX_set_dh_rfc5114() and EVP_PKEY_CTX_set_dhx_rfc5114() macros are
  249. synonymous. They set the DH parameters to the values defined in RFC5114. The
  250. B<rfc5114> parameter must be 1, 2 or 3 corresponding to RFC5114 sections
  251. 2.1, 2.2 and 2.3. or 0 to clear the stored value. This macro can be called
  252. during parameter generation. The B<ctx> must have a key type of
  253. B<EVP_PKEY_DHX>.
  254. The rfc5114 parameter and the nid parameter are mutually exclusive.
  255. =head2 DH key derivation function parameters
  256. Note that all of the following functions require that the B<ctx> parameter has
  257. a private key type of B<EVP_PKEY_DHX>. When using key derivation, the output of
  258. EVP_PKEY_derive() is the output of the KDF instead of the DH shared secret.
  259. The KDF output is typically used as a Key Encryption Key (KEK) that in turn
  260. encrypts a Content Encryption Key (CEK).
  261. The EVP_PKEY_CTX_set_dh_kdf_type() macro sets the key derivation function type
  262. to B<kdf> for DH key derivation. Possible values are B<EVP_PKEY_DH_KDF_NONE>
  263. and B<EVP_PKEY_DH_KDF_X9_42> which uses the key derivation specified in RFC2631
  264. (based on the keying algorithm described in X9.42). When using key derivation,
  265. the B<kdf_oid>, B<kdf_md> and B<kdf_outlen> parameters must also be specified.
  266. The EVP_PKEY_CTX_get_dh_kdf_type() macro gets the key derivation function type
  267. for B<ctx> used for DH key derivation. Possible values are B<EVP_PKEY_DH_KDF_NONE>
  268. and B<EVP_PKEY_DH_KDF_X9_42>.
  269. The EVP_PKEY_CTX_set0_dh_kdf_oid() macro sets the key derivation function
  270. object identifier to B<oid> for DH key derivation. This OID should identify
  271. the algorithm to be used with the Content Encryption Key.
  272. The library takes ownership of the object identifier so the caller should not
  273. free the original memory pointed to by B<oid>.
  274. The EVP_PKEY_CTX_get0_dh_kdf_oid() macro gets the key derivation function oid
  275. for B<ctx> used for DH key derivation. The resulting pointer is owned by the
  276. library and should not be freed by the caller.
  277. The EVP_PKEY_CTX_set_dh_kdf_md() macro sets the key derivation function
  278. message digest to B<md> for DH key derivation. Note that RFC2631 specifies
  279. that this digest should be SHA1 but OpenSSL tolerates other digests.
  280. The EVP_PKEY_CTX_get_dh_kdf_md() macro gets the key derivation function
  281. message digest for B<ctx> used for DH key derivation.
  282. The EVP_PKEY_CTX_set_dh_kdf_outlen() macro sets the key derivation function
  283. output length to B<len> for DH key derivation.
  284. The EVP_PKEY_CTX_get_dh_kdf_outlen() macro gets the key derivation function
  285. output length for B<ctx> used for DH key derivation.
  286. The EVP_PKEY_CTX_set0_dh_kdf_ukm() macro sets the user key material to
  287. B<ukm> and its length to B<len> for DH key derivation. This parameter is optional
  288. and corresponds to the partyAInfo field in RFC2631 terms. The specification
  289. requires that it is 512 bits long but this is not enforced by OpenSSL.
  290. The library takes ownership of the user key material so the caller should not
  291. free the original memory pointed to by B<ukm>.
  292. The EVP_PKEY_CTX_get0_dh_kdf_ukm() macro gets the user key material for B<ctx>.
  293. The return value is the user key material length. The resulting pointer is owned
  294. by the library and should not be freed by the caller.
  295. =head2 EC parameters
  296. The EVP_PKEY_CTX_set_ec_paramgen_curve_nid() sets the EC curve for EC parameter
  297. generation to B<nid>. For EC parameter generation this macro must be called
  298. or an error occurs because there is no default curve.
  299. This function can also be called to set the curve explicitly when
  300. generating an EC key.
  301. The EVP_PKEY_CTX_set_ec_param_enc() macro sets the EC parameter encoding to
  302. B<param_enc> when generating EC parameters or an EC key. The encoding can be
  303. B<OPENSSL_EC_EXPLICIT_CURVE> for explicit parameters (the default in versions
  304. of OpenSSL before 1.1.0) or B<OPENSSL_EC_NAMED_CURVE> to use named curve form.
  305. For maximum compatibility the named curve form should be used. Note: the
  306. B<OPENSSL_EC_NAMED_CURVE> value was added in OpenSSL 1.1.0; previous
  307. versions should use 0 instead.
  308. =head2 ECDH parameters
  309. The EVP_PKEY_CTX_set_ecdh_cofactor_mode() macro sets the cofactor mode to
  310. B<cofactor_mode> for ECDH key derivation. Possible values are 1 to enable
  311. cofactor key derivation, 0 to disable it and -1 to clear the stored cofactor
  312. mode and fallback to the private key cofactor mode.
  313. The EVP_PKEY_CTX_get_ecdh_cofactor_mode() macro returns the cofactor mode for
  314. B<ctx> used for ECDH key derivation. Possible values are 1 when cofactor key
  315. derivation is enabled and 0 otherwise.
  316. =head2 ECDH key derivation function parameters
  317. The EVP_PKEY_CTX_set_ecdh_kdf_type() macro sets the key derivation function type
  318. to B<kdf> for ECDH key derivation. Possible values are B<EVP_PKEY_ECDH_KDF_NONE>
  319. and B<EVP_PKEY_ECDH_KDF_X9_63> which uses the key derivation specified in X9.63.
  320. When using key derivation, the B<kdf_md> and B<kdf_outlen> parameters must
  321. also be specified.
  322. The EVP_PKEY_CTX_get_ecdh_kdf_type() macro returns the key derivation function
  323. type for B<ctx> used for ECDH key derivation. Possible values are
  324. B<EVP_PKEY_ECDH_KDF_NONE> and B<EVP_PKEY_ECDH_KDF_X9_63>.
  325. The EVP_PKEY_CTX_set_ecdh_kdf_md() macro sets the key derivation function
  326. message digest to B<md> for ECDH key derivation. Note that X9.63 specifies
  327. that this digest should be SHA1 but OpenSSL tolerates other digests.
  328. The EVP_PKEY_CTX_get_ecdh_kdf_md() macro gets the key derivation function
  329. message digest for B<ctx> used for ECDH key derivation.
  330. The EVP_PKEY_CTX_set_ecdh_kdf_outlen() macro sets the key derivation function
  331. output length to B<len> for ECDH key derivation.
  332. The EVP_PKEY_CTX_get_ecdh_kdf_outlen() macro gets the key derivation function
  333. output length for B<ctx> used for ECDH key derivation.
  334. The EVP_PKEY_CTX_set0_ecdh_kdf_ukm() macro sets the user key material to B<ukm>
  335. for ECDH key derivation. This parameter is optional and corresponds to the
  336. shared info in X9.63 terms. The library takes ownership of the user key material
  337. so the caller should not free the original memory pointed to by B<ukm>.
  338. The EVP_PKEY_CTX_get0_ecdh_kdf_ukm() macro gets the user key material for B<ctx>.
  339. The return value is the user key material length. The resulting pointer is owned
  340. by the library and should not be freed by the caller.
  341. =head2 Other parameters
  342. The EVP_PKEY_CTX_set1_id(), EVP_PKEY_CTX_get1_id() and EVP_PKEY_CTX_get1_id_len()
  343. macros are used to manipulate the special identifier field for specific signature
  344. algorithms such as SM2. The EVP_PKEY_CTX_set1_id() sets an ID pointed by B<id> with
  345. the length B<id_len> to the library. The library takes a copy of the id so that
  346. the caller can safely free the original memory pointed to by B<id>. The
  347. EVP_PKEY_CTX_get1_id_len() macro returns the length of the ID set via a previous
  348. call to EVP_PKEY_CTX_set1_id(). The length is usually used to allocate adequate
  349. memory for further calls to EVP_PKEY_CTX_get1_id(). The EVP_PKEY_CTX_get1_id()
  350. macro returns the previously set ID value to caller in B<id>. The caller should
  351. allocate adequate memory space for the B<id> before calling EVP_PKEY_CTX_get1_id().
  352. =head1 RETURN VALUES
  353. EVP_PKEY_CTX_ctrl() and its macros return a positive value for success and 0
  354. or a negative value for failure. In particular a return value of -2
  355. indicates the operation is not supported by the public key algorithm.
  356. =head1 SEE ALSO
  357. L<EVP_PKEY_CTX_new(3)>,
  358. L<EVP_PKEY_encrypt(3)>,
  359. L<EVP_PKEY_decrypt(3)>,
  360. L<EVP_PKEY_sign(3)>,
  361. L<EVP_PKEY_verify(3)>,
  362. L<EVP_PKEY_verify_recover(3)>,
  363. L<EVP_PKEY_derive(3)>,
  364. L<EVP_PKEY_keygen(3)>
  365. =head1 HISTORY
  366. The
  367. EVP_PKEY_CTX_set1_id(), EVP_PKEY_CTX_get1_id() and EVP_PKEY_CTX_get1_id_len()
  368. macros were added in 1.1.1, other functions were added in OpenSSL 1.0.0.
  369. =head1 COPYRIGHT
  370. Copyright 2006-2018 The OpenSSL Project Authors. All Rights Reserved.
  371. Licensed under the Apache License 2.0 (the "License"). You may not use
  372. this file except in compliance with the License. You can obtain a copy
  373. in the file LICENSE in the source distribution or at
  374. L<https://www.openssl.org/source/license.html>.
  375. =cut