EVP_PKEY_CTX_ctrl.pod 21 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455
  1. =pod
  2. =head1 NAME
  3. EVP_PKEY_CTX_ctrl,
  4. EVP_PKEY_CTX_ctrl_str,
  5. EVP_PKEY_CTX_ctrl_uint64,
  6. EVP_PKEY_CTX_md,
  7. EVP_PKEY_CTX_set_signature_md,
  8. EVP_PKEY_CTX_get_signature_md,
  9. EVP_PKEY_CTX_set_mac_key,
  10. EVP_PKEY_CTX_set_rsa_padding,
  11. EVP_PKEY_CTX_get_rsa_padding,
  12. EVP_PKEY_CTX_set_rsa_pss_saltlen,
  13. EVP_PKEY_CTX_get_rsa_pss_saltlen,
  14. EVP_PKEY_CTX_set_rsa_keygen_bits,
  15. EVP_PKEY_CTX_set_rsa_keygen_pubexp,
  16. EVP_PKEY_CTX_set_rsa_keygen_primes,
  17. EVP_PKEY_CTX_set_rsa_mgf1_md,
  18. EVP_PKEY_CTX_get_rsa_mgf1_md,
  19. EVP_PKEY_CTX_set_rsa_oaep_md,
  20. EVP_PKEY_CTX_get_rsa_oaep_md,
  21. EVP_PKEY_CTX_set0_rsa_oaep_label,
  22. EVP_PKEY_CTX_get0_rsa_oaep_label,
  23. EVP_PKEY_CTX_set_dsa_paramgen_bits,
  24. EVP_PKEY_CTX_set_dh_paramgen_prime_len,
  25. EVP_PKEY_CTX_set_dh_paramgen_subprime_len,
  26. EVP_PKEY_CTX_set_dh_paramgen_generator,
  27. EVP_PKEY_CTX_set_dh_paramgen_type,
  28. EVP_PKEY_CTX_set_dh_rfc5114,
  29. EVP_PKEY_CTX_set_dhx_rfc5114,
  30. EVP_PKEY_CTX_set_dh_pad,
  31. EVP_PKEY_CTX_set_dh_nid,
  32. EVP_PKEY_CTX_set_dh_kdf_type,
  33. EVP_PKEY_CTX_get_dh_kdf_type,
  34. EVP_PKEY_CTX_set0_dh_kdf_oid,
  35. EVP_PKEY_CTX_get0_dh_kdf_oid,
  36. EVP_PKEY_CTX_set_dh_kdf_md,
  37. EVP_PKEY_CTX_get_dh_kdf_md,
  38. EVP_PKEY_CTX_set_dh_kdf_outlen,
  39. EVP_PKEY_CTX_get_dh_kdf_outlen,
  40. EVP_PKEY_CTX_set0_dh_kdf_ukm,
  41. EVP_PKEY_CTX_get0_dh_kdf_ukm,
  42. EVP_PKEY_CTX_set_ec_paramgen_curve_nid,
  43. EVP_PKEY_CTX_set_ec_param_enc,
  44. EVP_PKEY_CTX_set_ecdh_cofactor_mode,
  45. EVP_PKEY_CTX_get_ecdh_cofactor_mode,
  46. EVP_PKEY_CTX_set_ecdh_kdf_type,
  47. EVP_PKEY_CTX_get_ecdh_kdf_type,
  48. EVP_PKEY_CTX_set_ecdh_kdf_md,
  49. EVP_PKEY_CTX_get_ecdh_kdf_md,
  50. EVP_PKEY_CTX_set_ecdh_kdf_outlen,
  51. EVP_PKEY_CTX_get_ecdh_kdf_outlen,
  52. EVP_PKEY_CTX_set0_ecdh_kdf_ukm,
  53. EVP_PKEY_CTX_get0_ecdh_kdf_ukm,
  54. EVP_PKEY_CTX_set1_id, EVP_PKEY_CTX_get1_id, EVP_PKEY_CTX_get1_id_len
  55. - algorithm specific control operations
  56. =head1 SYNOPSIS
  57. #include <openssl/evp.h>
  58. int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype,
  59. int cmd, int p1, void *p2);
  60. int EVP_PKEY_CTX_ctrl_uint64(EVP_PKEY_CTX *ctx, int keytype, int optype,
  61. int cmd, uint64_t value);
  62. int EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX *ctx, const char *type,
  63. const char *value);
  64. int EVP_PKEY_CTX_md(EVP_PKEY_CTX *ctx, int optype, int cmd, const char *md);
  65. int EVP_PKEY_CTX_set_signature_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
  66. int EVP_PKEY_CTX_get_signature_md(EVP_PKEY_CTX *ctx, const EVP_MD **pmd);
  67. int EVP_PKEY_CTX_set_mac_key(EVP_PKEY_CTX *ctx, unsigned char *key, int len);
  68. #include <openssl/rsa.h>
  69. int EVP_PKEY_CTX_set_rsa_padding(EVP_PKEY_CTX *ctx, int pad);
  70. int EVP_PKEY_CTX_get_rsa_padding(EVP_PKEY_CTX *ctx, int *pad);
  71. int EVP_PKEY_CTX_set_rsa_pss_saltlen(EVP_PKEY_CTX *ctx, int len);
  72. int EVP_PKEY_CTX_get_rsa_pss_saltlen(EVP_PKEY_CTX *ctx, int *len);
  73. int EVP_PKEY_CTX_set_rsa_keygen_bits(EVP_PKEY_CTX *ctx, int mbits);
  74. int EVP_PKEY_CTX_set_rsa_keygen_pubexp(EVP_PKEY_CTX *ctx, BIGNUM *pubexp);
  75. int EVP_PKEY_CTX_set_rsa_keygen_primes(EVP_PKEY_CTX *ctx, int primes);
  76. int EVP_PKEY_CTX_set_rsa_mgf1_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
  77. int EVP_PKEY_CTX_get_rsa_mgf1_md(EVP_PKEY_CTX *ctx, const EVP_MD **md);
  78. int EVP_PKEY_CTX_set_rsa_oaep_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
  79. int EVP_PKEY_CTX_get_rsa_oaep_md(EVP_PKEY_CTX *ctx, const EVP_MD **md);
  80. int EVP_PKEY_CTX_set0_rsa_oaep_label(EVP_PKEY_CTX *ctx, unsigned char *label, int len);
  81. int EVP_PKEY_CTX_get0_rsa_oaep_label(EVP_PKEY_CTX *ctx, unsigned char **label);
  82. #include <openssl/dsa.h>
  83. int EVP_PKEY_CTX_set_dsa_paramgen_bits(EVP_PKEY_CTX *ctx, int nbits);
  84. #include <openssl/dh.h>
  85. int EVP_PKEY_CTX_set_dh_paramgen_prime_len(EVP_PKEY_CTX *ctx, int len);
  86. int EVP_PKEY_CTX_set_dh_paramgen_subprime_len(EVP_PKEY_CTX *ctx, int len);
  87. int EVP_PKEY_CTX_set_dh_paramgen_generator(EVP_PKEY_CTX *ctx, int gen);
  88. int EVP_PKEY_CTX_set_dh_paramgen_type(EVP_PKEY_CTX *ctx, int type);
  89. int EVP_PKEY_CTX_set_dh_pad(EVP_PKEY_CTX *ctx, int pad);
  90. int EVP_PKEY_CTX_set_dh_nid(EVP_PKEY_CTX *ctx, int nid);
  91. int EVP_PKEY_CTX_set_dh_rfc5114(EVP_PKEY_CTX *ctx, int rfc5114);
  92. int EVP_PKEY_CTX_set_dhx_rfc5114(EVP_PKEY_CTX *ctx, int rfc5114);
  93. int EVP_PKEY_CTX_set_dh_kdf_type(EVP_PKEY_CTX *ctx, int kdf);
  94. int EVP_PKEY_CTX_get_dh_kdf_type(EVP_PKEY_CTX *ctx);
  95. int EVP_PKEY_CTX_set0_dh_kdf_oid(EVP_PKEY_CTX *ctx, ASN1_OBJECT *oid);
  96. int EVP_PKEY_CTX_get0_dh_kdf_oid(EVP_PKEY_CTX *ctx, ASN1_OBJECT **oid);
  97. int EVP_PKEY_CTX_set_dh_kdf_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
  98. int EVP_PKEY_CTX_get_dh_kdf_md(EVP_PKEY_CTX *ctx, const EVP_MD **md);
  99. int EVP_PKEY_CTX_set_dh_kdf_outlen(EVP_PKEY_CTX *ctx, int len);
  100. int EVP_PKEY_CTX_get_dh_kdf_outlen(EVP_PKEY_CTX *ctx, int *len);
  101. int EVP_PKEY_CTX_set0_dh_kdf_ukm(EVP_PKEY_CTX *ctx, unsigned char *ukm, int len);
  102. int EVP_PKEY_CTX_get0_dh_kdf_ukm(EVP_PKEY_CTX *ctx, unsigned char **ukm);
  103. #include <openssl/ec.h>
  104. int EVP_PKEY_CTX_set_ec_paramgen_curve_nid(EVP_PKEY_CTX *ctx, int nid);
  105. int EVP_PKEY_CTX_set_ec_param_enc(EVP_PKEY_CTX *ctx, int param_enc);
  106. int EVP_PKEY_CTX_set_ecdh_cofactor_mode(EVP_PKEY_CTX *ctx, int cofactor_mode);
  107. int EVP_PKEY_CTX_get_ecdh_cofactor_mode(EVP_PKEY_CTX *ctx);
  108. int EVP_PKEY_CTX_set_ecdh_kdf_type(EVP_PKEY_CTX *ctx, int kdf);
  109. int EVP_PKEY_CTX_get_ecdh_kdf_type(EVP_PKEY_CTX *ctx);
  110. int EVP_PKEY_CTX_set_ecdh_kdf_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
  111. int EVP_PKEY_CTX_get_ecdh_kdf_md(EVP_PKEY_CTX *ctx, const EVP_MD **md);
  112. int EVP_PKEY_CTX_set_ecdh_kdf_outlen(EVP_PKEY_CTX *ctx, int len);
  113. int EVP_PKEY_CTX_get_ecdh_kdf_outlen(EVP_PKEY_CTX *ctx, int *len);
  114. int EVP_PKEY_CTX_set0_ecdh_kdf_ukm(EVP_PKEY_CTX *ctx, unsigned char *ukm, int len);
  115. int EVP_PKEY_CTX_get0_ecdh_kdf_ukm(EVP_PKEY_CTX *ctx, unsigned char **ukm);
  116. int EVP_PKEY_CTX_set1_id(EVP_PKEY_CTX *ctx, void *id, size_t id_len);
  117. int EVP_PKEY_CTX_get1_id(EVP_PKEY_CTX *ctx, void *id);
  118. int EVP_PKEY_CTX_get1_id_len(EVP_PKEY_CTX *ctx, size_t *id_len);
  119. =head1 DESCRIPTION
  120. The function EVP_PKEY_CTX_ctrl() sends a control operation to the context
  121. B<ctx>. The key type used must match B<keytype> if it is not -1. The parameter
  122. B<optype> is a mask indicating which operations the control can be applied to.
  123. The control command is indicated in B<cmd> and any additional arguments in
  124. B<p1> and B<p2>.
  125. For B<cmd> = B<EVP_PKEY_CTRL_SET_MAC_KEY>, B<p1> is the length of the MAC key,
  126. and B<p2> is MAC key. This is used by Poly1305, SipHash, HMAC and CMAC.
  127. Applications will not normally call EVP_PKEY_CTX_ctrl() directly but will
  128. instead call one of the algorithm specific macros below.
  129. The function EVP_PKEY_CTX_ctrl_uint64() is a wrapper that directly passes a
  130. uint64 value as B<p2> to EVP_PKEY_CTX_ctrl().
  131. The function EVP_PKEY_CTX_ctrl_str() allows an application to send an algorithm
  132. specific control operation to a context B<ctx> in string form. This is
  133. intended to be used for options specified on the command line or in text
  134. files. The commands supported are documented in the openssl utility
  135. command line pages for the option B<-pkeyopt> which is supported by the
  136. B<pkeyutl>, B<genpkey> and B<req> commands.
  137. The function EVP_PKEY_CTX_md() sends a message digest control operation
  138. to the context B<ctx>. The message digest is specified by its name B<md>.
  139. All the remaining "functions" are implemented as macros.
  140. The EVP_PKEY_CTX_set_signature_md() macro sets the message digest type used
  141. in a signature. It can be used in the RSA, DSA and ECDSA algorithms.
  142. The EVP_PKEY_CTX_get_signature_md() macro gets the message digest type used in a
  143. signature. It can be used in the RSA, DSA and ECDSA algorithms.
  144. Key generation typically involves setting up parameters to be used and
  145. generating the private and public key data. Some algorithm implementations
  146. allow private key data to be set explicitly using the EVP_PKEY_CTX_set_mac_key()
  147. macro. In this case key generation is simply the process of setting up the
  148. parameters for the key and then setting the raw key data to the value explicitly
  149. provided by that macro. Normally applications would call
  150. L<EVP_PKEY_new_raw_private_key(3)> or similar functions instead of this macro.
  151. The EVP_PKEY_CTX_set_mac_key() macro can be used with any of the algorithms
  152. supported by the L<EVP_PKEY_new_raw_private_key(3)> function.
  153. =head2 RSA parameters
  154. The EVP_PKEY_CTX_set_rsa_padding() macro sets the RSA padding mode for B<ctx>.
  155. The B<pad> parameter can take the value B<RSA_PKCS1_PADDING> for PKCS#1
  156. padding, B<RSA_SSLV23_PADDING> for SSLv23 padding, B<RSA_NO_PADDING> for
  157. no padding, B<RSA_PKCS1_OAEP_PADDING> for OAEP padding (encrypt and
  158. decrypt only), B<RSA_X931_PADDING> for X9.31 padding (signature operations
  159. only) and B<RSA_PKCS1_PSS_PADDING> (sign and verify only).
  160. Two RSA padding modes behave differently if EVP_PKEY_CTX_set_signature_md()
  161. is used. If this macro is called for PKCS#1 padding the plaintext buffer is
  162. an actual digest value and is encapsulated in a DigestInfo structure according
  163. to PKCS#1 when signing and this structure is expected (and stripped off) when
  164. verifying. If this control is not used with RSA and PKCS#1 padding then the
  165. supplied data is used directly and not encapsulated. In the case of X9.31
  166. padding for RSA the algorithm identifier byte is added or checked and removed
  167. if this control is called. If it is not called then the first byte of the plaintext
  168. buffer is expected to be the algorithm identifier byte.
  169. The EVP_PKEY_CTX_get_rsa_padding() macro gets the RSA padding mode for B<ctx>.
  170. The EVP_PKEY_CTX_set_rsa_pss_saltlen() macro sets the RSA PSS salt length to
  171. B<len>. As its name implies it is only supported for PSS padding. Three special
  172. values are supported: B<RSA_PSS_SALTLEN_DIGEST> sets the salt length to the
  173. digest length, B<RSA_PSS_SALTLEN_MAX> sets the salt length to the maximum
  174. permissible value. When verifying B<RSA_PSS_SALTLEN_AUTO> causes the salt length
  175. to be automatically determined based on the B<PSS> block structure. If this
  176. macro is not called maximum salt length is used when signing and auto detection
  177. when verifying is used by default.
  178. The EVP_PKEY_CTX_get_rsa_pss_saltlen() macro gets the RSA PSS salt length
  179. for B<ctx>. The padding mode must have been set to B<RSA_PKCS1_PSS_PADDING>.
  180. The EVP_PKEY_CTX_set_rsa_keygen_bits() macro sets the RSA key length for
  181. RSA key generation to B<bits>. If not specified 1024 bits is used.
  182. The EVP_PKEY_CTX_set_rsa_keygen_pubexp() macro sets the public exponent value
  183. for RSA key generation to B<pubexp>. Currently it should be an odd integer. The
  184. B<pubexp> pointer is used internally by this function so it should not be
  185. modified or freed after the call. If not specified 65537 is used.
  186. The EVP_PKEY_CTX_set_rsa_keygen_primes() macro sets the number of primes for
  187. RSA key generation to B<primes>. If not specified 2 is used.
  188. The EVP_PKEY_CTX_set_rsa_mgf1_md() macro sets the MGF1 digest for RSA padding
  189. schemes to B<md>. If not explicitly set the signing digest is used. The
  190. padding mode must have been set to B<RSA_PKCS1_OAEP_PADDING>
  191. or B<RSA_PKCS1_PSS_PADDING>.
  192. The EVP_PKEY_CTX_get_rsa_mgf1_md() macro gets the MGF1 digest for B<ctx>.
  193. If not explicitly set the signing digest is used. The padding mode must have
  194. been set to B<RSA_PKCS1_OAEP_PADDING> or B<RSA_PKCS1_PSS_PADDING>.
  195. The EVP_PKEY_CTX_set_rsa_oaep_md() macro sets the message digest type used
  196. in RSA OAEP to B<md>. The padding mode must have been set to
  197. B<RSA_PKCS1_OAEP_PADDING>.
  198. The EVP_PKEY_CTX_get_rsa_oaep_md() macro gets the message digest type used
  199. in RSA OAEP to B<md>. The padding mode must have been set to
  200. B<RSA_PKCS1_OAEP_PADDING>.
  201. The EVP_PKEY_CTX_set0_rsa_oaep_label() macro sets the RSA OAEP label to
  202. B<label> and its length to B<len>. If B<label> is NULL or B<len> is 0,
  203. the label is cleared. The library takes ownership of the label so the
  204. caller should not free the original memory pointed to by B<label>.
  205. The padding mode must have been set to B<RSA_PKCS1_OAEP_PADDING>.
  206. The EVP_PKEY_CTX_get0_rsa_oaep_label() macro gets the RSA OAEP label to
  207. B<label>. The return value is the label length. The padding mode
  208. must have been set to B<RSA_PKCS1_OAEP_PADDING>. The resulting pointer is owned
  209. by the library and should not be freed by the caller.
  210. =head2 DSA parameters
  211. The EVP_PKEY_CTX_set_dsa_paramgen_bits() macro sets the number of bits used
  212. for DSA parameter generation to B<bits>. If not specified 1024 is used.
  213. =head2 DH parameters
  214. The EVP_PKEY_CTX_set_dh_paramgen_prime_len() macro sets the length of the DH
  215. prime parameter B<p> for DH parameter generation. If this macro is not called
  216. then 1024 is used. Only accepts lengths greater than or equal to 256.
  217. The EVP_PKEY_CTX_set_dh_paramgen_subprime_len() macro sets the length of the DH
  218. optional subprime parameter B<q> for DH parameter generation. The default is
  219. 256 if the prime is at least 2048 bits long or 160 otherwise. The DH
  220. paramgen type must have been set to x9.42.
  221. The EVP_PKEY_CTX_set_dh_paramgen_generator() macro sets DH generator to B<gen>
  222. for DH parameter generation. If not specified 2 is used.
  223. The EVP_PKEY_CTX_set_dh_paramgen_type() macro sets the key type for DH
  224. parameter generation. Use 0 for PKCS#3 DH and 1 for X9.42 DH.
  225. The default is 0.
  226. The EVP_PKEY_CTX_set_dh_pad() macro sets the DH padding mode. If B<pad> is
  227. 1 the shared secret is padded with zeroes up to the size of the DH prime B<p>.
  228. If B<pad> is zero (the default) then no padding is performed.
  229. EVP_PKEY_CTX_set_dh_nid() sets the DH parameters to values corresponding to
  230. B<nid> as defined in RFC7919. The B<nid> parameter must be B<NID_ffdhe2048>,
  231. B<NID_ffdhe3072>, B<NID_ffdhe4096>, B<NID_ffdhe6144>, B<NID_ffdhe8192>
  232. or B<NID_undef> to clear the stored value. This macro can be called during
  233. parameter or key generation.
  234. The nid parameter and the rfc5114 parameter are mutually exclusive.
  235. The EVP_PKEY_CTX_set_dh_rfc5114() and EVP_PKEY_CTX_set_dhx_rfc5114() macros are
  236. synonymous. They set the DH parameters to the values defined in RFC5114. The
  237. B<rfc5114> parameter must be 1, 2 or 3 corresponding to RFC5114 sections
  238. 2.1, 2.2 and 2.3. or 0 to clear the stored value. This macro can be called
  239. during parameter generation. The B<ctx> must have a key type of
  240. B<EVP_PKEY_DHX>.
  241. The rfc5114 parameter and the nid parameter are mutually exclusive.
  242. =head2 DH key derivation function parameters
  243. Note that all of the following functions require that the B<ctx> parameter has
  244. a private key type of B<EVP_PKEY_DHX>. When using key derivation, the output of
  245. EVP_PKEY_derive() is the output of the KDF instead of the DH shared secret.
  246. The KDF output is typically used as a Key Encryption Key (KEK) that in turn
  247. encrypts a Content Encryption Key (CEK).
  248. The EVP_PKEY_CTX_set_dh_kdf_type() macro sets the key derivation function type
  249. to B<kdf> for DH key derivation. Possible values are B<EVP_PKEY_DH_KDF_NONE>
  250. and B<EVP_PKEY_DH_KDF_X9_42> which uses the key derivation specified in RFC2631
  251. (based on the keying algorithm described in X9.42). When using key derivation,
  252. the B<kdf_oid>, B<kdf_md> and B<kdf_outlen> parameters must also be specified.
  253. The EVP_PKEY_CTX_get_dh_kdf_type() macro gets the key derivation function type
  254. for B<ctx> used for DH key derivation. Possible values are B<EVP_PKEY_DH_KDF_NONE>
  255. and B<EVP_PKEY_DH_KDF_X9_42>.
  256. The EVP_PKEY_CTX_set0_dh_kdf_oid() macro sets the key derivation function
  257. object identifier to B<oid> for DH key derivation. This OID should identify
  258. the algorithm to be used with the Content Encryption Key.
  259. The library takes ownership of the object identifier so the caller should not
  260. free the original memory pointed to by B<oid>.
  261. The EVP_PKEY_CTX_get0_dh_kdf_oid() macro gets the key derivation function oid
  262. for B<ctx> used for DH key derivation. The resulting pointer is owned by the
  263. library and should not be freed by the caller.
  264. The EVP_PKEY_CTX_set_dh_kdf_md() macro sets the key derivation function
  265. message digest to B<md> for DH key derivation. Note that RFC2631 specifies
  266. that this digest should be SHA1 but OpenSSL tolerates other digests.
  267. The EVP_PKEY_CTX_get_dh_kdf_md() macro gets the key derivation function
  268. message digest for B<ctx> used for DH key derivation.
  269. The EVP_PKEY_CTX_set_dh_kdf_outlen() macro sets the key derivation function
  270. output length to B<len> for DH key derivation.
  271. The EVP_PKEY_CTX_get_dh_kdf_outlen() macro gets the key derivation function
  272. output length for B<ctx> used for DH key derivation.
  273. The EVP_PKEY_CTX_set0_dh_kdf_ukm() macro sets the user key material to
  274. B<ukm> and its length to B<len> for DH key derivation. This parameter is optional
  275. and corresponds to the partyAInfo field in RFC2631 terms. The specification
  276. requires that it is 512 bits long but this is not enforced by OpenSSL.
  277. The library takes ownership of the user key material so the caller should not
  278. free the original memory pointed to by B<ukm>.
  279. The EVP_PKEY_CTX_get0_dh_kdf_ukm() macro gets the user key material for B<ctx>.
  280. The return value is the user key material length. The resulting pointer is owned
  281. by the library and should not be freed by the caller.
  282. =head2 EC parameters
  283. The EVP_PKEY_CTX_set_ec_paramgen_curve_nid() sets the EC curve for EC parameter
  284. generation to B<nid>. For EC parameter generation this macro must be called
  285. or an error occurs because there is no default curve.
  286. This function can also be called to set the curve explicitly when
  287. generating an EC key.
  288. The EVP_PKEY_CTX_set_ec_param_enc() macro sets the EC parameter encoding to
  289. B<param_enc> when generating EC parameters or an EC key. The encoding can be
  290. B<OPENSSL_EC_EXPLICIT_CURVE> for explicit parameters (the default in versions
  291. of OpenSSL before 1.1.0) or B<OPENSSL_EC_NAMED_CURVE> to use named curve form.
  292. For maximum compatibility the named curve form should be used. Note: the
  293. B<OPENSSL_EC_NAMED_CURVE> value was added in OpenSSL 1.1.0; previous
  294. versions should use 0 instead.
  295. =head2 ECDH parameters
  296. The EVP_PKEY_CTX_set_ecdh_cofactor_mode() macro sets the cofactor mode to
  297. B<cofactor_mode> for ECDH key derivation. Possible values are 1 to enable
  298. cofactor key derivation, 0 to disable it and -1 to clear the stored cofactor
  299. mode and fallback to the private key cofactor mode.
  300. The EVP_PKEY_CTX_get_ecdh_cofactor_mode() macro returns the cofactor mode for
  301. B<ctx> used for ECDH key derivation. Possible values are 1 when cofactor key
  302. derivation is enabled and 0 otherwise.
  303. =head2 ECDH key derivation function parameters
  304. The EVP_PKEY_CTX_set_ecdh_kdf_type() macro sets the key derivation function type
  305. to B<kdf> for ECDH key derivation. Possible values are B<EVP_PKEY_ECDH_KDF_NONE>
  306. and B<EVP_PKEY_ECDH_KDF_X9_63> which uses the key derivation specified in X9.63.
  307. When using key derivation, the B<kdf_md> and B<kdf_outlen> parameters must
  308. also be specified.
  309. The EVP_PKEY_CTX_get_ecdh_kdf_type() macro returns the key derivation function
  310. type for B<ctx> used for ECDH key derivation. Possible values are
  311. B<EVP_PKEY_ECDH_KDF_NONE> and B<EVP_PKEY_ECDH_KDF_X9_63>.
  312. The EVP_PKEY_CTX_set_ecdh_kdf_md() macro sets the key derivation function
  313. message digest to B<md> for ECDH key derivation. Note that X9.63 specifies
  314. that this digest should be SHA1 but OpenSSL tolerates other digests.
  315. The EVP_PKEY_CTX_get_ecdh_kdf_md() macro gets the key derivation function
  316. message digest for B<ctx> used for ECDH key derivation.
  317. The EVP_PKEY_CTX_set_ecdh_kdf_outlen() macro sets the key derivation function
  318. output length to B<len> for ECDH key derivation.
  319. The EVP_PKEY_CTX_get_ecdh_kdf_outlen() macro gets the key derivation function
  320. output length for B<ctx> used for ECDH key derivation.
  321. The EVP_PKEY_CTX_set0_ecdh_kdf_ukm() macro sets the user key material to B<ukm>
  322. for ECDH key derivation. This parameter is optional and corresponds to the
  323. shared info in X9.63 terms. The library takes ownership of the user key material
  324. so the caller should not free the original memory pointed to by B<ukm>.
  325. The EVP_PKEY_CTX_get0_ecdh_kdf_ukm() macro gets the user key material for B<ctx>.
  326. The return value is the user key material length. The resulting pointer is owned
  327. by the library and should not be freed by the caller.
  328. =head2 Other parameters
  329. The EVP_PKEY_CTX_set1_id(), EVP_PKEY_CTX_get1_id() and EVP_PKEY_CTX_get1_id_len()
  330. macros are used to manipulate the special identifier field for specific signature
  331. algorithms such as SM2. The EVP_PKEY_CTX_set1_id() sets an ID pointed by B<id> with
  332. the length B<id_len> to the library. The library takes a copy of the id so that
  333. the caller can safely free the original memory pointed to by B<id>. The
  334. EVP_PKEY_CTX_get1_id_len() macro returns the length of the ID set via a previous
  335. call to EVP_PKEY_CTX_set1_id(). The length is usually used to allocate adequate
  336. memory for further calls to EVP_PKEY_CTX_get1_id(). The EVP_PKEY_CTX_get1_id()
  337. macro returns the previously set ID value to caller in B<id>. The caller should
  338. allocate adequate memory space for the B<id> before calling EVP_PKEY_CTX_get1_id().
  339. =head1 RETURN VALUES
  340. EVP_PKEY_CTX_ctrl() and its macros return a positive value for success and 0
  341. or a negative value for failure. In particular a return value of -2
  342. indicates the operation is not supported by the public key algorithm.
  343. =head1 SEE ALSO
  344. L<EVP_PKEY_CTX_new(3)>,
  345. L<EVP_PKEY_encrypt(3)>,
  346. L<EVP_PKEY_decrypt(3)>,
  347. L<EVP_PKEY_sign(3)>,
  348. L<EVP_PKEY_verify(3)>,
  349. L<EVP_PKEY_verify_recover(3)>,
  350. L<EVP_PKEY_derive(3)>,
  351. L<EVP_PKEY_keygen(3)>
  352. =head1 HISTORY
  353. The
  354. EVP_PKEY_CTX_set1_id(), EVP_PKEY_CTX_get1_id() and EVP_PKEY_CTX_get1_id_len()
  355. macros were added in 1.1.1, other functions were added in OpenSSL 1.0.0.
  356. =head1 COPYRIGHT
  357. Copyright 2006-2018 The OpenSSL Project Authors. All Rights Reserved.
  358. Licensed under the Apache License 2.0 (the "License"). You may not use
  359. this file except in compliance with the License. You can obtain a copy
  360. in the file LICENSE in the source distribution or at
  361. L<https://www.openssl.org/source/license.html>.
  362. =cut