1EVP_PKEY_CTX_CTRL(3ossl)            OpenSSL           EVP_PKEY_CTX_CTRL(3ossl)
2
3
4

NAME

6       EVP_PKEY_CTX_ctrl, EVP_PKEY_CTX_ctrl_str, EVP_PKEY_CTX_ctrl_uint64,
7       EVP_PKEY_CTX_md, EVP_PKEY_CTX_set_signature_md,
8       EVP_PKEY_CTX_get_signature_md, EVP_PKEY_CTX_set_mac_key,
9       EVP_PKEY_CTX_set_group_name, EVP_PKEY_CTX_get_group_name,
10       EVP_PKEY_CTX_set_rsa_padding, EVP_PKEY_CTX_get_rsa_padding,
11       EVP_PKEY_CTX_set_rsa_pss_saltlen, EVP_PKEY_CTX_get_rsa_pss_saltlen,
12       EVP_PKEY_CTX_set_rsa_keygen_bits, EVP_PKEY_CTX_set_rsa_keygen_pubexp,
13       EVP_PKEY_CTX_set1_rsa_keygen_pubexp,
14       EVP_PKEY_CTX_set_rsa_keygen_primes, EVP_PKEY_CTX_set_rsa_mgf1_md_name,
15       EVP_PKEY_CTX_set_rsa_mgf1_md, EVP_PKEY_CTX_get_rsa_mgf1_md,
16       EVP_PKEY_CTX_get_rsa_mgf1_md_name, EVP_PKEY_CTX_set_rsa_oaep_md_name,
17       EVP_PKEY_CTX_set_rsa_oaep_md, EVP_PKEY_CTX_get_rsa_oaep_md,
18       EVP_PKEY_CTX_get_rsa_oaep_md_name, EVP_PKEY_CTX_set0_rsa_oaep_label,
19       EVP_PKEY_CTX_get0_rsa_oaep_label, EVP_PKEY_CTX_set_dsa_paramgen_bits,
20       EVP_PKEY_CTX_set_dsa_paramgen_q_bits, EVP_PKEY_CTX_set_dsa_paramgen_md,
21       EVP_PKEY_CTX_set_dsa_paramgen_md_props,
22       EVP_PKEY_CTX_set_dsa_paramgen_gindex,
23       EVP_PKEY_CTX_set_dsa_paramgen_type, EVP_PKEY_CTX_set_dsa_paramgen_seed,
24       EVP_PKEY_CTX_set_dh_paramgen_prime_len,
25       EVP_PKEY_CTX_set_dh_paramgen_subprime_len,
26       EVP_PKEY_CTX_set_dh_paramgen_generator,
27       EVP_PKEY_CTX_set_dh_paramgen_type, EVP_PKEY_CTX_set_dh_paramgen_gindex,
28       EVP_PKEY_CTX_set_dh_paramgen_seed, EVP_PKEY_CTX_set_dh_rfc5114,
29       EVP_PKEY_CTX_set_dhx_rfc5114, EVP_PKEY_CTX_set_dh_pad,
30       EVP_PKEY_CTX_set_dh_nid, EVP_PKEY_CTX_set_dh_kdf_type,
31       EVP_PKEY_CTX_get_dh_kdf_type, EVP_PKEY_CTX_set0_dh_kdf_oid,
32       EVP_PKEY_CTX_get0_dh_kdf_oid, EVP_PKEY_CTX_set_dh_kdf_md,
33       EVP_PKEY_CTX_get_dh_kdf_md, EVP_PKEY_CTX_set_dh_kdf_outlen,
34       EVP_PKEY_CTX_get_dh_kdf_outlen, EVP_PKEY_CTX_set0_dh_kdf_ukm,
35       EVP_PKEY_CTX_get0_dh_kdf_ukm, EVP_PKEY_CTX_set_ec_paramgen_curve_nid,
36       EVP_PKEY_CTX_set_ec_param_enc, EVP_PKEY_CTX_set_ecdh_cofactor_mode,
37       EVP_PKEY_CTX_get_ecdh_cofactor_mode, EVP_PKEY_CTX_set_ecdh_kdf_type,
38       EVP_PKEY_CTX_get_ecdh_kdf_type, EVP_PKEY_CTX_set_ecdh_kdf_md,
39       EVP_PKEY_CTX_get_ecdh_kdf_md, EVP_PKEY_CTX_set_ecdh_kdf_outlen,
40       EVP_PKEY_CTX_get_ecdh_kdf_outlen, EVP_PKEY_CTX_set0_ecdh_kdf_ukm,
41       EVP_PKEY_CTX_get0_ecdh_kdf_ukm, EVP_PKEY_CTX_set1_id,
42       EVP_PKEY_CTX_get1_id, EVP_PKEY_CTX_get1_id_len, EVP_PKEY_CTX_set_kem_op
43       - algorithm specific control operations
44

SYNOPSIS

46        #include <openssl/evp.h>
47
48        int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype,
49                              int cmd, int p1, void *p2);
50        int EVP_PKEY_CTX_ctrl_uint64(EVP_PKEY_CTX *ctx, int keytype, int optype,
51                                     int cmd, uint64_t value);
52        int EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX *ctx, const char *type,
53                                  const char *value);
54
55        int EVP_PKEY_CTX_md(EVP_PKEY_CTX *ctx, int optype, int cmd, const char *md);
56
57        int EVP_PKEY_CTX_set_signature_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
58        int EVP_PKEY_CTX_get_signature_md(EVP_PKEY_CTX *ctx, const EVP_MD **pmd);
59
60        int EVP_PKEY_CTX_set_mac_key(EVP_PKEY_CTX *ctx, const unsigned char *key,
61                                     int len);
62        int EVP_PKEY_CTX_set_group_name(EVP_PKEY_CTX *ctx, const char *name);
63        int EVP_PKEY_CTX_get_group_name(EVP_PKEY_CTX *ctx, char *name, size_t namelen);
64
65        int EVP_PKEY_CTX_set_kem_op(EVP_PKEY_CTX *ctx, const char *op);
66
67        #include <openssl/rsa.h>
68
69        int EVP_PKEY_CTX_set_rsa_padding(EVP_PKEY_CTX *ctx, int pad);
70        int EVP_PKEY_CTX_get_rsa_padding(EVP_PKEY_CTX *ctx, int *pad);
71        int EVP_PKEY_CTX_set_rsa_pss_saltlen(EVP_PKEY_CTX *ctx, int saltlen);
72        int EVP_PKEY_CTX_get_rsa_pss_saltlen(EVP_PKEY_CTX *ctx, int *saltlen);
73        int EVP_PKEY_CTX_set_rsa_keygen_bits(EVP_PKEY_CTX *ctx, int mbits);
74        int EVP_PKEY_CTX_set1_rsa_keygen_pubexp(EVP_PKEY_CTX *ctx, BIGNUM *pubexp);
75        int EVP_PKEY_CTX_set_rsa_keygen_primes(EVP_PKEY_CTX *ctx, int primes);
76        int EVP_PKEY_CTX_set_rsa_mgf1_md_name(EVP_PKEY_CTX *ctx, const char *mdname,
77                                            const char *mdprops);
78        int EVP_PKEY_CTX_set_rsa_mgf1_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
79        int EVP_PKEY_CTX_get_rsa_mgf1_md(EVP_PKEY_CTX *ctx, const EVP_MD **md);
80        int EVP_PKEY_CTX_get_rsa_mgf1_md_name(EVP_PKEY_CTX *ctx, char *name,
81                                              size_t namelen);
82        int EVP_PKEY_CTX_set_rsa_oaep_md_name(EVP_PKEY_CTX *ctx, const char *mdname,
83                                              const char *mdprops);
84        int EVP_PKEY_CTX_set_rsa_oaep_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
85        int EVP_PKEY_CTX_get_rsa_oaep_md(EVP_PKEY_CTX *ctx, const EVP_MD **md);
86        int EVP_PKEY_CTX_get_rsa_oaep_md_name(EVP_PKEY_CTX *ctx, char *name,
87                                              size_t namelen);
88        int EVP_PKEY_CTX_set0_rsa_oaep_label(EVP_PKEY_CTX *ctx, void *label,
89                                             int len);
90        int EVP_PKEY_CTX_get0_rsa_oaep_label(EVP_PKEY_CTX *ctx, unsigned char **label);
91
92        #include <openssl/dsa.h>
93
94        int EVP_PKEY_CTX_set_dsa_paramgen_bits(EVP_PKEY_CTX *ctx, int nbits);
95        int EVP_PKEY_CTX_set_dsa_paramgen_q_bits(EVP_PKEY_CTX *ctx, int qbits);
96        int EVP_PKEY_CTX_set_dsa_paramgen_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
97        int EVP_PKEY_CTX_set_dsa_paramgen_md_props(EVP_PKEY_CTX *ctx,
98                                                   const char *md_name,
99                                                   const char *md_properties);
100        int EVP_PKEY_CTX_set_dsa_paramgen_type(EVP_PKEY_CTX *ctx, const char *name);
101        int EVP_PKEY_CTX_set_dsa_paramgen_gindex(EVP_PKEY_CTX *ctx, int gindex);
102        int EVP_PKEY_CTX_set_dsa_paramgen_seed(EVP_PKEY_CTX *ctx,
103                                               const unsigned char *seed,
104                                               size_t seedlen);
105
106        #include <openssl/dh.h>
107
108        int EVP_PKEY_CTX_set_dh_paramgen_prime_len(EVP_PKEY_CTX *ctx, int len);
109        int EVP_PKEY_CTX_set_dh_paramgen_subprime_len(EVP_PKEY_CTX *ctx, int len);
110        int EVP_PKEY_CTX_set_dh_paramgen_generator(EVP_PKEY_CTX *ctx, int gen);
111        int EVP_PKEY_CTX_set_dh_paramgen_type(EVP_PKEY_CTX *ctx, int type);
112        int EVP_PKEY_CTX_set_dh_pad(EVP_PKEY_CTX *ctx, int pad);
113        int EVP_PKEY_CTX_set_dh_nid(EVP_PKEY_CTX *ctx, int nid);
114        int EVP_PKEY_CTX_set_dh_rfc5114(EVP_PKEY_CTX *ctx, int rfc5114);
115        int EVP_PKEY_CTX_set_dhx_rfc5114(EVP_PKEY_CTX *ctx, int rfc5114);
116        int EVP_PKEY_CTX_set_dh_paramgen_gindex(EVP_PKEY_CTX *ctx, int gindex);
117        int EVP_PKEY_CTX_set_dh_paramgen_seed(EVP_PKEY_CTX *ctx,
118                                               const unsigned char *seed,
119                                               size_t seedlen);
120        int EVP_PKEY_CTX_set_dh_kdf_type(EVP_PKEY_CTX *ctx, int kdf);
121        int EVP_PKEY_CTX_get_dh_kdf_type(EVP_PKEY_CTX *ctx);
122        int EVP_PKEY_CTX_set0_dh_kdf_oid(EVP_PKEY_CTX *ctx, ASN1_OBJECT *oid);
123        int EVP_PKEY_CTX_get0_dh_kdf_oid(EVP_PKEY_CTX *ctx, ASN1_OBJECT **oid);
124        int EVP_PKEY_CTX_set_dh_kdf_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
125        int EVP_PKEY_CTX_get_dh_kdf_md(EVP_PKEY_CTX *ctx, const EVP_MD **md);
126        int EVP_PKEY_CTX_set_dh_kdf_outlen(EVP_PKEY_CTX *ctx, int len);
127        int EVP_PKEY_CTX_get_dh_kdf_outlen(EVP_PKEY_CTX *ctx, int *len);
128        int EVP_PKEY_CTX_set0_dh_kdf_ukm(EVP_PKEY_CTX *ctx, unsigned char *ukm, int len);
129
130        #include <openssl/ec.h>
131
132        int EVP_PKEY_CTX_set_ec_paramgen_curve_nid(EVP_PKEY_CTX *ctx, int nid);
133        int EVP_PKEY_CTX_set_ec_param_enc(EVP_PKEY_CTX *ctx, int param_enc);
134        int EVP_PKEY_CTX_set_ecdh_cofactor_mode(EVP_PKEY_CTX *ctx, int cofactor_mode);
135        int EVP_PKEY_CTX_get_ecdh_cofactor_mode(EVP_PKEY_CTX *ctx);
136        int EVP_PKEY_CTX_set_ecdh_kdf_type(EVP_PKEY_CTX *ctx, int kdf);
137        int EVP_PKEY_CTX_get_ecdh_kdf_type(EVP_PKEY_CTX *ctx);
138        int EVP_PKEY_CTX_set_ecdh_kdf_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
139        int EVP_PKEY_CTX_get_ecdh_kdf_md(EVP_PKEY_CTX *ctx, const EVP_MD **md);
140        int EVP_PKEY_CTX_set_ecdh_kdf_outlen(EVP_PKEY_CTX *ctx, int len);
141        int EVP_PKEY_CTX_get_ecdh_kdf_outlen(EVP_PKEY_CTX *ctx, int *len);
142        int EVP_PKEY_CTX_set0_ecdh_kdf_ukm(EVP_PKEY_CTX *ctx, unsigned char *ukm, int len);
143
144        int EVP_PKEY_CTX_set1_id(EVP_PKEY_CTX *ctx, void *id, size_t id_len);
145        int EVP_PKEY_CTX_get1_id(EVP_PKEY_CTX *ctx, void *id);
146        int EVP_PKEY_CTX_get1_id_len(EVP_PKEY_CTX *ctx, size_t *id_len);
147
148       The following functions have been deprecated since OpenSSL 3.0, and can
149       be hidden entirely by defining OPENSSL_API_COMPAT with a suitable
150       version value, see openssl_user_macros(7):
151
152        #include <openssl/rsa.h>
153
154        int EVP_PKEY_CTX_set_rsa_keygen_pubexp(EVP_PKEY_CTX *ctx, BIGNUM *pubexp);
155
156        #include <openssl/dh.h>
157
158        int EVP_PKEY_CTX_get0_dh_kdf_ukm(EVP_PKEY_CTX *ctx, unsigned char **ukm);
159
160        #include <openssl/ec.h>
161
162        int EVP_PKEY_CTX_get0_ecdh_kdf_ukm(EVP_PKEY_CTX *ctx, unsigned char **ukm);
163

DESCRIPTION

165       EVP_PKEY_CTX_ctrl() sends a control operation to the context ctx. The
166       key type used must match keytype if it is not -1. The parameter optype
167       is a mask indicating which operations the control can be applied to.
168       The control command is indicated in cmd and any additional arguments in
169       p1 and p2.
170
171       For cmd = EVP_PKEY_CTRL_SET_MAC_KEY, p1 is the length of the MAC key,
172       and p2 is the MAC key. This is used by Poly1305, SipHash, HMAC and
173       CMAC.
174
175       Applications will not normally call EVP_PKEY_CTX_ctrl() directly but
176       will instead call one of the algorithm specific functions below.
177
178       EVP_PKEY_CTX_ctrl_uint64() is a wrapper that directly passes a uint64
179       value as p2 to EVP_PKEY_CTX_ctrl().
180
181       EVP_PKEY_CTX_ctrl_str() allows an application to send an algorithm
182       specific control operation to a context ctx in string form. This is
183       intended to be used for options specified on the command line or in
184       text files. The commands supported are documented in the openssl
185       utility command line pages for the option -pkeyopt which is supported
186       by the pkeyutl, genpkey and req commands.
187
188       EVP_PKEY_CTX_md() sends a message digest control operation to the
189       context ctx. The message digest is specified by its name md.
190
191       EVP_PKEY_CTX_set_signature_md() sets the message digest type used in a
192       signature. It can be used in the RSA, DSA and ECDSA algorithms.
193
194       EVP_PKEY_CTX_get_signature_md()gets the message digest type used in a
195       signature. It can be used in the RSA, DSA and ECDSA algorithms.
196
197       Key generation typically involves setting up parameters to be used and
198       generating the private and public key data. Some algorithm
199       implementations allow private key data to be set explicitly using
200       EVP_PKEY_CTX_set_mac_key().  In this case key generation is simply the
201       process of setting up the parameters for the key and then setting the
202       raw key data to the value explicitly.  Normally applications would call
203       EVP_PKEY_new_raw_private_key(3) or similar functions instead.
204
205       EVP_PKEY_CTX_set_mac_key() can be used with any of the algorithms
206       supported by the EVP_PKEY_new_raw_private_key(3) function.
207
208       EVP_PKEY_CTX_set_group_name() sets the group name to name for parameter
209       and key generation. For example for EC keys this will set the curve
210       name and for DH keys it will set the name of the finite field group.
211
212       EVP_PKEY_CTX_get_group_name() finds the group name that's currently set
213       with ctx, and writes it to the location that name points at, as long as
214       its size namelen is large enough to store that name, including a
215       terminating NUL byte.
216
217   RSA parameters
218       EVP_PKEY_CTX_set_rsa_padding() sets the RSA padding mode for ctx.  The
219       pad parameter can take the value RSA_PKCS1_PADDING for PKCS#1 padding,
220       RSA_NO_PADDING for no padding, RSA_PKCS1_OAEP_PADDING for OAEP padding
221       (encrypt and decrypt only), RSA_X931_PADDING for X9.31 padding
222       (signature operations only), RSA_PKCS1_PSS_PADDING (sign and verify
223       only) and RSA_PKCS1_WITH_TLS_PADDING for TLS RSA ClientKeyExchange
224       message padding (decryption only).
225
226       Two RSA padding modes behave differently if
227       EVP_PKEY_CTX_set_signature_md() is used. If this function is called for
228       PKCS#1 padding the plaintext buffer is an actual digest value and is
229       encapsulated in a DigestInfo structure according to PKCS#1 when signing
230       and this structure is expected (and stripped off) when verifying. If
231       this control is not used with RSA and PKCS#1 padding then the supplied
232       data is used directly and not encapsulated. In the case of X9.31
233       padding for RSA the algorithm identifier byte is added or checked and
234       removed if this control is called. If it is not called then the first
235       byte of the plaintext buffer is expected to be the algorithm identifier
236       byte.
237
238       EVP_PKEY_CTX_get_rsa_padding() gets the RSA padding mode for ctx.
239
240       EVP_PKEY_CTX_set_rsa_pss_saltlen() sets the RSA PSS salt length to
241       saltlen.  As its name implies it is only supported for PSS padding. If
242       this function is not called then the maximum salt length is used when
243       signing and auto detection when verifying. Three special values are
244       supported:
245
246       RSA_PSS_SALTLEN_DIGEST
247           sets the salt length to the digest length.
248
249       RSA_PSS_SALTLEN_MAX
250           sets the salt length to the maximum permissible value.
251
252       RSA_PSS_SALTLEN_AUTO
253           causes the salt length to be automatically determined based on the
254           PSS block structure when verifying.  When signing, it has the same
255           meaning as RSA_PSS_SALTLEN_MAX.
256
257       EVP_PKEY_CTX_get_rsa_pss_saltlen() gets the RSA PSS salt length for
258       ctx.  The padding mode must already have been set to
259       RSA_PKCS1_PSS_PADDING.
260
261       EVP_PKEY_CTX_set_rsa_keygen_bits() sets the RSA key length for RSA key
262       generation to bits. If not specified 2048 bits is used.
263
264       EVP_PKEY_CTX_set1_rsa_keygen_pubexp() sets the public exponent value
265       for RSA key generation to the value stored in pubexp. Currently it
266       should be an odd integer. In accordance with the OpenSSL naming
267       convention, the pubexp pointer must be freed independently of the
268       EVP_PKEY_CTX (ie, it is internally copied).  If not specified 65537 is
269       used.
270
271       EVP_PKEY_CTX_set_rsa_keygen_pubexp() does the same as
272       EVP_PKEY_CTX_set1_rsa_keygen_pubexp() except that there is no internal
273       copy and therefore pubexp should not be modified or freed after the
274       call.
275
276       EVP_PKEY_CTX_set_rsa_keygen_primes() sets the number of primes for RSA
277       key generation to primes. If not specified 2 is used.
278
279       EVP_PKEY_CTX_set_rsa_mgf1_md_name() sets the MGF1 digest for RSA
280       padding schemes to the digest named mdname. If the RSA algorithm
281       implementation for the selected provider supports it then the digest
282       will be fetched using the properties mdprops. If not explicitly set the
283       signing digest is used. The padding mode must have been set to
284       RSA_PKCS1_OAEP_PADDING or RSA_PKCS1_PSS_PADDING.
285
286       EVP_PKEY_CTX_set_rsa_mgf1_md() does the same as
287       EVP_PKEY_CTX_set_rsa_mgf1_md_name() except that the name of the digest
288       is inferred from the supplied md and it is not possible to specify any
289       properties.
290
291       EVP_PKEY_CTX_get_rsa_mgf1_md_name() gets the name of the MGF1 digest
292       algorithm for ctx. If not explicitly set the signing digest is used.
293       The padding mode must have been set to RSA_PKCS1_OAEP_PADDING or
294       RSA_PKCS1_PSS_PADDING.
295
296       EVP_PKEY_CTX_get_rsa_mgf1_md() does the same as
297       EVP_PKEY_CTX_get_rsa_mgf1_md_name() except that it returns a pointer to
298       an EVP_MD object instead. Note that only known, built-in EVP_MD objects
299       will be returned. The EVP_MD object may be NULL if the digest is not
300       one of these (such as a digest only implemented in a third party
301       provider).
302
303       EVP_PKEY_CTX_set_rsa_oaep_md_name() sets the message digest type used
304       in RSA OAEP to the digest named mdname.  If the RSA algorithm
305       implementation for the selected provider supports it then the digest
306       will be fetched using the properties mdprops. The padding mode must
307       have been set to RSA_PKCS1_OAEP_PADDING.
308
309       EVP_PKEY_CTX_set_rsa_oaep_md() does the same as
310       EVP_PKEY_CTX_set_rsa_oaep_md_name() except that the name of the digest
311       is inferred from the supplied md and it is not possible to specify any
312       properties.
313
314       EVP_PKEY_CTX_get_rsa_oaep_md_name() gets the message digest algorithm
315       name used in RSA OAEP and stores it in the buffer name which is of size
316       namelen. The padding mode must have been set to RSA_PKCS1_OAEP_PADDING.
317       The buffer should be sufficiently large for any expected digest
318       algorithm names or the function will fail.
319
320       EVP_PKEY_CTX_get_rsa_oaep_md() does the same as
321       EVP_PKEY_CTX_get_rsa_oaep_md_name() except that it returns a pointer to
322       an EVP_MD object instead. Note that only known, built-in EVP_MD objects
323       will be returned. The EVP_MD object may be NULL if the digest is not
324       one of these (such as a digest only implemented in a third party
325       provider).
326
327       EVP_PKEY_CTX_set0_rsa_oaep_label() sets the RSA OAEP label to binary
328       data label and its length in bytes to len. If label is NULL or len is
329       0, the label is cleared. The library takes ownership of the label so
330       the caller should not free the original memory pointed to by label.
331       The padding mode must have been set to RSA_PKCS1_OAEP_PADDING.
332
333       EVP_PKEY_CTX_get0_rsa_oaep_label() gets the RSA OAEP label to label.
334       The return value is the label length. The padding mode must have been
335       set to RSA_PKCS1_OAEP_PADDING. The resulting pointer is owned by the
336       library and should not be freed by the caller.
337
338       RSA_PKCS1_WITH_TLS_PADDING is used when decrypting an RSA encrypted TLS
339       pre-master secret in a TLS ClientKeyExchange message. It is the same as
340       RSA_PKCS1_PADDING except that it additionally verifies that the result
341       is the correct length and the first two bytes are the protocol version
342       initially requested by the client. If the encrypted content is publicly
343       invalid then the decryption will fail. However, if the padding checks
344       fail then decryption will still appear to succeed but a random TLS
345       premaster secret will be returned instead. This padding mode accepts
346       two parameters which can be set using the EVP_PKEY_CTX_set_params(3)
347       function. These are OSSL_ASYM_CIPHER_PARAM_TLS_CLIENT_VERSION and
348       OSSL_ASYM_CIPHER_PARAM_TLS_NEGOTIATED_VERSION, both of which are
349       expected to be unsigned integers. Normally only the first of these will
350       be set and represents the TLS protocol version that was first requested
351       by the client (e.g. 0x0303 for TLSv1.2, 0x0302 for TLSv1.1 etc).
352       Historically some buggy clients would use the negotiated protocol
353       version instead of the protocol version first requested. If this
354       behaviour should be tolerated then
355       OSSL_ASYM_CIPHER_PARAM_TLS_NEGOTIATED_VERSION should be set to the
356       actual negotiated protocol version. Otherwise it should be left unset.
357
358   DSA parameters
359       EVP_PKEY_CTX_set_dsa_paramgen_bits() sets the number of bits used for
360       DSA parameter generation to nbits. If not specified, 2048 is used.
361
362       EVP_PKEY_CTX_set_dsa_paramgen_q_bits() sets the number of bits in the
363       subprime parameter q for DSA parameter generation to qbits. If not
364       specified, 224 is used. If a digest function is specified below, this
365       parameter is ignored and instead, the number of bits in q matches the
366       size of the digest.
367
368       EVP_PKEY_CTX_set_dsa_paramgen_md() sets the digest function used for
369       DSA parameter generation to md. If not specified, one of SHA-1,
370       SHA-224, or SHA-256 is selected to match the bit length of q above.
371
372       EVP_PKEY_CTX_set_dsa_paramgen_md_props() sets the digest function used
373       for DSA parameter generation using md_name and md_properties to
374       retrieve the digest from a provider.  If not specified, md_name will be
375       set to one of SHA-1, SHA-224, or SHA-256 depending on the bit length of
376       q above. md_properties is a property query string that has a default
377       value of '' if not specified.
378
379       EVP_PKEY_CTX_set_dsa_paramgen_gindex() sets the gindex used by the
380       generator G. The default value is -1 which uses unverifiable g,
381       otherwise a positive value uses verifiable g. This value must be saved
382       if key validation of g is required, since it is not part of a persisted
383       key.
384
385       EVP_PKEY_CTX_set_dsa_paramgen_seed() sets the seed to use for
386       generation rather than using a randomly generated value for the seed.
387       This is useful for testing purposes only and can fail if the seed does
388       not produce primes for both p & q on its first iteration. This value
389       must be saved if key validation of p, q, and verifiable g are required,
390       since it is not part of a persisted key.
391
392       EVP_PKEY_CTX_set_dsa_paramgen_type() sets the generation type to use
393       FIPS186-4 generation if name is "fips186_4", or FIPS186-2 generation if
394       name is "fips186_2". The default value for the default provider is
395       "fips186_2". The default value for the FIPS provider is "fips186_4".
396
397   DH parameters
398       EVP_PKEY_CTX_set_dh_paramgen_prime_len() sets the length of the DH
399       prime parameter p for DH parameter generation. If this function is not
400       called then 2048 is used. Only accepts lengths greater than or equal to
401       256.
402
403       EVP_PKEY_CTX_set_dh_paramgen_subprime_len() sets the length of the DH
404       optional subprime parameter q for DH parameter generation. The default
405       is 256 if the prime is at least 2048 bits long or 160 otherwise. The DH
406       paramgen type must have been set to "fips186_4".
407
408       EVP_PKEY_CTX_set_dh_paramgen_generator() sets DH generator to gen for
409       DH parameter generation. If not specified 2 is used.
410
411       EVP_PKEY_CTX_set_dh_paramgen_type() sets the key type for DH parameter
412       generation. The supported parameters are:
413
414       DH_PARAMGEN_TYPE_GROUP
415           Use a named group. If only the safe prime parameter p is set this
416           can be used to select a ffdhe safe prime group of the correct size.
417
418       DH_PARAMGEN_TYPE_FIPS_186_4
419           FIPS186-4 FFC parameter generator.
420
421       DH_PARAMGEN_TYPE_FIPS_186_2
422           FIPS186-2 FFC parameter generator (X9.42 DH).
423
424       DH_PARAMGEN_TYPE_GENERATOR
425           Uses a safe prime generator g (PKCS#3 format).
426
427       The default in the default provider is DH_PARAMGEN_TYPE_GENERATOR for
428       the "DH" keytype, and DH_PARAMGEN_TYPE_FIPS_186_2 for the "DHX"
429       keytype. In the FIPS provider the default value is
430       DH_PARAMGEN_TYPE_GROUP for the "DH" keytype and
431       <DH_PARAMGEN_TYPE_FIPS_186_4 for the "DHX" keytype.
432
433       EVP_PKEY_CTX_set_dh_paramgen_gindex() sets the gindex used by the
434       generator G.  The default value is -1 which uses unverifiable g,
435       otherwise a positive value uses verifiable g. This value must be saved
436       if key validation of g is required, since it is not part of a persisted
437       key.
438
439       EVP_PKEY_CTX_set_dh_paramgen_seed() sets the seed to use for generation
440       rather than using a randomly generated value for the seed. This is
441       useful for testing purposes only and can fail if the seed does not
442       produce primes for both p & q on its first iteration. This value must
443       be saved if key validation of p, q, and verifiable g are required,
444       since it is not part of a persisted key.
445
446       EVP_PKEY_CTX_set_dh_pad() sets the DH padding mode.  If pad is 1 the
447       shared secret is padded with zeros up to the size of the DH prime p.
448       If pad is zero (the default) then no padding is performed.
449
450       EVP_PKEY_CTX_set_dh_nid() sets the DH parameters to values
451       corresponding to nid as defined in RFC7919 or RFC3526. The nid
452       parameter must be NID_ffdhe2048, NID_ffdhe3072, NID_ffdhe4096,
453       NID_ffdhe6144, NID_ffdhe8192, NID_modp_1536, NID_modp_2048,
454       NID_modp_3072, NID_modp_4096, NID_modp_6144, NID_modp_8192 or NID_undef
455       to clear the stored value. This function can be called during parameter
456       or key generation.  The nid parameter and the rfc5114 parameter are
457       mutually exclusive.
458
459       EVP_PKEY_CTX_set_dh_rfc5114() and EVP_PKEY_CTX_set_dhx_rfc5114() both
460       set the DH parameters to the values defined in RFC5114. The rfc5114
461       parameter must be 1, 2 or 3 corresponding to RFC5114 sections 2.1, 2.2
462       and 2.3. or 0 to clear the stored value. This macro can be called
463       during parameter generation. The ctx must have a key type of
464       EVP_PKEY_DHX.  The rfc5114 parameter and the nid parameter are mutually
465       exclusive.
466
467   DH key derivation function parameters
468       Note that all of the following functions require that the ctx parameter
469       has a private key type of EVP_PKEY_DHX. When using key derivation, the
470       output of EVP_PKEY_derive() is the output of the KDF instead of the DH
471       shared secret.  The KDF output is typically used as a Key Encryption
472       Key (KEK) that in turn encrypts a Content Encryption Key (CEK).
473
474       EVP_PKEY_CTX_set_dh_kdf_type() sets the key derivation function type to
475       kdf for DH key derivation. Possible values are EVP_PKEY_DH_KDF_NONE and
476       EVP_PKEY_DH_KDF_X9_42 which uses the key derivation specified in
477       RFC2631 (based on the keying algorithm described in X9.42). When using
478       key derivation, the kdf_oid, kdf_md and kdf_outlen parameters must also
479       be specified.
480
481       EVP_PKEY_CTX_get_dh_kdf_type() gets the key derivation function type
482       for ctx used for DH key derivation. Possible values are
483       EVP_PKEY_DH_KDF_NONE and EVP_PKEY_DH_KDF_X9_42.
484
485       EVP_PKEY_CTX_set0_dh_kdf_oid() sets the key derivation function object
486       identifier to oid for DH key derivation. This OID should identify the
487       algorithm to be used with the Content Encryption Key.  The library
488       takes ownership of the object identifier so the caller should not free
489       the original memory pointed to by oid.
490
491       EVP_PKEY_CTX_get0_dh_kdf_oid() gets the key derivation function oid for
492       ctx used for DH key derivation. The resulting pointer is owned by the
493       library and should not be freed by the caller.
494
495       EVP_PKEY_CTX_set_dh_kdf_md() sets the key derivation function message
496       digest to md for DH key derivation. Note that RFC2631 specifies that
497       this digest should be SHA1 but OpenSSL tolerates other digests.
498
499       EVP_PKEY_CTX_get_dh_kdf_md() gets the key derivation function message
500       digest for ctx used for DH key derivation.
501
502       EVP_PKEY_CTX_set_dh_kdf_outlen() sets the key derivation function
503       output length to len for DH key derivation.
504
505       EVP_PKEY_CTX_get_dh_kdf_outlen() gets the key derivation function
506       output length for ctx used for DH key derivation.
507
508       EVP_PKEY_CTX_set0_dh_kdf_ukm() sets the user key material to ukm and
509       its length to len for DH key derivation. This parameter is optional and
510       corresponds to the partyAInfo field in RFC2631 terms. The specification
511       requires that it is 512 bits long but this is not enforced by OpenSSL.
512       The library takes ownership of the user key material so the caller
513       should not free the original memory pointed to by ukm.
514
515       EVP_PKEY_CTX_get0_dh_kdf_ukm() gets the user key material for ctx.  The
516       return value is the user key material length. The resulting pointer is
517       owned by the library and should not be freed by the caller.
518
519   EC parameters
520       Use EVP_PKEY_CTX_set_group_name() (described above) to set the curve
521       name to name for parameter and key generation.
522
523       EVP_PKEY_CTX_set_ec_paramgen_curve_nid() does the same as
524       EVP_PKEY_CTX_set_group_name(), but is specific to EC and uses a nid
525       rather than a name string.
526
527       For EC parameter generation, one of EVP_PKEY_CTX_set_group_name() or
528       EVP_PKEY_CTX_set_ec_paramgen_curve_nid() must be called or an error
529       occurs because there is no default curve.  These function can also be
530       called to set the curve explicitly when generating an EC key.
531
532       EVP_PKEY_CTX_get_group_name() (described above) can be used to obtain
533       the curve name that's currently set with ctx.
534
535       EVP_PKEY_CTX_set_ec_param_enc() sets the EC parameter encoding to
536       param_enc when generating EC parameters or an EC key. The encoding can
537       be OPENSSL_EC_EXPLICIT_CURVE for explicit parameters (the default in
538       versions of OpenSSL before 1.1.0) or OPENSSL_EC_NAMED_CURVE to use
539       named curve form.  For maximum compatibility the named curve form
540       should be used. Note: the OPENSSL_EC_NAMED_CURVE value was added in
541       OpenSSL 1.1.0; previous versions should use 0 instead.
542
543   ECDH parameters
544       EVP_PKEY_CTX_set_ecdh_cofactor_mode() sets the cofactor mode to
545       cofactor_mode for ECDH key derivation. Possible values are 1 to enable
546       cofactor key derivation, 0 to disable it and -1 to clear the stored
547       cofactor mode and fallback to the private key cofactor mode.
548
549       EVP_PKEY_CTX_get_ecdh_cofactor_mode() returns the cofactor mode for ctx
550       used for ECDH key derivation. Possible values are 1 when cofactor key
551       derivation is enabled and 0 otherwise.
552
553   ECDH key derivation function parameters
554       EVP_PKEY_CTX_set_ecdh_kdf_type() sets the key derivation function type
555       to kdf for ECDH key derivation. Possible values are
556       EVP_PKEY_ECDH_KDF_NONE and EVP_PKEY_ECDH_KDF_X9_63 which uses the key
557       derivation specified in X9.63.  When using key derivation, the kdf_md
558       and kdf_outlen parameters must also be specified.
559
560       EVP_PKEY_CTX_get_ecdh_kdf_type() returns the key derivation function
561       type for ctx used for ECDH key derivation. Possible values are
562       EVP_PKEY_ECDH_KDF_NONE and EVP_PKEY_ECDH_KDF_X9_63.
563
564       EVP_PKEY_CTX_set_ecdh_kdf_md() sets the key derivation function message
565       digest to md for ECDH key derivation. Note that X9.63 specifies that
566       this digest should be SHA1 but OpenSSL tolerates other digests.
567
568       EVP_PKEY_CTX_get_ecdh_kdf_md() gets the key derivation function message
569       digest for ctx used for ECDH key derivation.
570
571       EVP_PKEY_CTX_set_ecdh_kdf_outlen() sets the key derivation function
572       output length to len for ECDH key derivation.
573
574       EVP_PKEY_CTX_get_ecdh_kdf_outlen() gets the key derivation function
575       output length for ctx used for ECDH key derivation.
576
577       EVP_PKEY_CTX_set0_ecdh_kdf_ukm() sets the user key material to ukm for
578       ECDH key derivation. This parameter is optional and corresponds to the
579       shared info in X9.63 terms. The library takes ownership of the user key
580       material so the caller should not free the original memory pointed to
581       by ukm.
582
583       EVP_PKEY_CTX_get0_ecdh_kdf_ukm() gets the user key material for ctx.
584       The return value is the user key material length. The resulting pointer
585       is owned by the library and should not be freed by the caller.
586
587   Other parameters
588       EVP_PKEY_CTX_set1_id(), EVP_PKEY_CTX_get1_id() and
589       EVP_PKEY_CTX_get1_id_len() are used to manipulate the special
590       identifier field for specific signature algorithms such as SM2. The
591       EVP_PKEY_CTX_set1_id() sets an ID pointed by id with the length id_len
592       to the library. The library takes a copy of the id so that the caller
593       can safely free the original memory pointed to by id.
594       EVP_PKEY_CTX_get1_id_len() returns the length of the ID set via a
595       previous call to EVP_PKEY_CTX_set1_id(). The length is usually used to
596       allocate adequate memory for further calls to EVP_PKEY_CTX_get1_id().
597       EVP_PKEY_CTX_get1_id() returns the previously set ID value to caller in
598       id. The caller should allocate adequate memory space for the id before
599       calling EVP_PKEY_CTX_get1_id().
600
601       EVP_PKEY_CTX_set_kem_op() sets the KEM operation to run. This can be
602       set after EVP_PKEY_encapsulate_init() or EVP_PKEY_decapsulate_init() to
603       select the kem operation. RSA is the only key type that supports
604       encapsulation currently, and as there is no default operation for the
605       RSA type, this function must be called before EVP_PKEY_encapsulate() or
606       EVP_PKEY_decapsulate().
607

RETURN VALUES

609       All other functions described on this page return a positive value for
610       success and 0 or a negative value for failure. In particular a return
611       value of -2 indicates the operation is not supported by the public key
612       algorithm.
613

SEE ALSO

615       EVP_PKEY_CTX_set_params(3), EVP_PKEY_CTX_new(3), EVP_PKEY_encrypt(3),
616       EVP_PKEY_decrypt(3), EVP_PKEY_sign(3), EVP_PKEY_verify(3),
617       EVP_PKEY_verify_recover(3), EVP_PKEY_derive(3), EVP_PKEY_keygen(3)
618       EVP_PKEY_encapsulate(3) EVP_PKEY_decapsulate(3)
619

HISTORY

621       EVP_PKEY_CTX_get_rsa_oaep_md_name(),
622       EVP_PKEY_CTX_get_rsa_mgf1_md_name(),
623       EVP_PKEY_CTX_set_rsa_mgf1_md_name(),
624       EVP_PKEY_CTX_set_rsa_oaep_md_name(),
625       EVP_PKEY_CTX_set_dsa_paramgen_md_props(),
626       EVP_PKEY_CTX_set_dsa_paramgen_gindex(),
627       EVP_PKEY_CTX_set_dsa_paramgen_type(),
628       EVP_PKEY_CTX_set_dsa_paramgen_seed(), EVP_PKEY_CTX_set_group_name() and
629       EVP_PKEY_CTX_get_group_name() were added in OpenSSL 3.0.
630
631       The EVP_PKEY_CTX_set1_id(), EVP_PKEY_CTX_get1_id() and
632       EVP_PKEY_CTX_get1_id_len() macros were added in 1.1.1, other functions
633       were added in OpenSSL 1.0.0.
634
635       In OpenSSL 1.1.1 and below the functions were mostly macros.  From
636       OpenSSL 3.0 they are all functions.
637
638       EVP_PKEY_CTX_set_rsa_keygen_pubexp(), EVP_PKEY_CTX_get0_dh_kdf_ukm(),
639       and EVP_PKEY_CTX_get0_ecdh_kdf_ukm() were deprecated in OpenSSL 3.0.
640
642       Copyright 2006-2021 The OpenSSL Project Authors. All Rights Reserved.
643
644       Licensed under the Apache License 2.0 (the "License").  You may not use
645       this file except in compliance with the License.  You can obtain a copy
646       in the file LICENSE in the source distribution or at
647       <https://www.openssl.org/source/license.html>.
648
649
650
6513.0.5                             2022-11-01          EVP_PKEY_CTX_CTRL(3ossl)
Impressum