1EVP_PKEY_CTX_CTRL(3ossl)            OpenSSL           EVP_PKEY_CTX_CTRL(3ossl)
2
3
4

NAME

6       EVP_PKEY_CTX_ctrl, EVP_PKEY_CTX_ctrl_str, EVP_PKEY_CTX_ctrl_uint64,
7       EVP_PKEY_CTX_md, EVP_PKEY_CTX_set_signature_md,
8       EVP_PKEY_CTX_get_signature_md, EVP_PKEY_CTX_set_mac_key,
9       EVP_PKEY_CTX_set_group_name, EVP_PKEY_CTX_get_group_name,
10       EVP_PKEY_CTX_set_rsa_padding, EVP_PKEY_CTX_get_rsa_padding,
11       EVP_PKEY_CTX_set_rsa_pss_saltlen, EVP_PKEY_CTX_get_rsa_pss_saltlen,
12       EVP_PKEY_CTX_set_rsa_keygen_bits, EVP_PKEY_CTX_set_rsa_keygen_pubexp,
13       EVP_PKEY_CTX_set1_rsa_keygen_pubexp,
14       EVP_PKEY_CTX_set_rsa_keygen_primes, EVP_PKEY_CTX_set_rsa_mgf1_md_name,
15       EVP_PKEY_CTX_set_rsa_mgf1_md, EVP_PKEY_CTX_get_rsa_mgf1_md,
16       EVP_PKEY_CTX_get_rsa_mgf1_md_name, EVP_PKEY_CTX_set_rsa_oaep_md_name,
17       EVP_PKEY_CTX_set_rsa_oaep_md, EVP_PKEY_CTX_get_rsa_oaep_md,
18       EVP_PKEY_CTX_get_rsa_oaep_md_name, EVP_PKEY_CTX_set0_rsa_oaep_label,
19       EVP_PKEY_CTX_get0_rsa_oaep_label, EVP_PKEY_CTX_set_dsa_paramgen_bits,
20       EVP_PKEY_CTX_set_dsa_paramgen_q_bits, EVP_PKEY_CTX_set_dsa_paramgen_md,
21       EVP_PKEY_CTX_set_dsa_paramgen_md_props,
22       EVP_PKEY_CTX_set_dsa_paramgen_gindex,
23       EVP_PKEY_CTX_set_dsa_paramgen_type, EVP_PKEY_CTX_set_dsa_paramgen_seed,
24       EVP_PKEY_CTX_set_dh_paramgen_prime_len,
25       EVP_PKEY_CTX_set_dh_paramgen_subprime_len,
26       EVP_PKEY_CTX_set_dh_paramgen_generator,
27       EVP_PKEY_CTX_set_dh_paramgen_type, EVP_PKEY_CTX_set_dh_paramgen_gindex,
28       EVP_PKEY_CTX_set_dh_paramgen_seed, EVP_PKEY_CTX_set_dh_rfc5114,
29       EVP_PKEY_CTX_set_dhx_rfc5114, EVP_PKEY_CTX_set_dh_pad,
30       EVP_PKEY_CTX_set_dh_nid, EVP_PKEY_CTX_set_dh_kdf_type,
31       EVP_PKEY_CTX_get_dh_kdf_type, EVP_PKEY_CTX_set0_dh_kdf_oid,
32       EVP_PKEY_CTX_get0_dh_kdf_oid, EVP_PKEY_CTX_set_dh_kdf_md,
33       EVP_PKEY_CTX_get_dh_kdf_md, EVP_PKEY_CTX_set_dh_kdf_outlen,
34       EVP_PKEY_CTX_get_dh_kdf_outlen, EVP_PKEY_CTX_set0_dh_kdf_ukm,
35       EVP_PKEY_CTX_get0_dh_kdf_ukm, EVP_PKEY_CTX_set_ec_paramgen_curve_nid,
36       EVP_PKEY_CTX_set_ec_param_enc, EVP_PKEY_CTX_set_ecdh_cofactor_mode,
37       EVP_PKEY_CTX_get_ecdh_cofactor_mode, EVP_PKEY_CTX_set_ecdh_kdf_type,
38       EVP_PKEY_CTX_get_ecdh_kdf_type, EVP_PKEY_CTX_set_ecdh_kdf_md,
39       EVP_PKEY_CTX_get_ecdh_kdf_md, EVP_PKEY_CTX_set_ecdh_kdf_outlen,
40       EVP_PKEY_CTX_get_ecdh_kdf_outlen, EVP_PKEY_CTX_set0_ecdh_kdf_ukm,
41       EVP_PKEY_CTX_get0_ecdh_kdf_ukm, EVP_PKEY_CTX_set1_id,
42       EVP_PKEY_CTX_get1_id, EVP_PKEY_CTX_get1_id_len, EVP_PKEY_CTX_set_kem_op
43       - algorithm specific control operations
44

SYNOPSIS

46        #include <openssl/evp.h>
47
48        int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype,
49                              int cmd, int p1, void *p2);
50        int EVP_PKEY_CTX_ctrl_uint64(EVP_PKEY_CTX *ctx, int keytype, int optype,
51                                     int cmd, uint64_t value);
52        int EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX *ctx, const char *type,
53                                  const char *value);
54
55        int EVP_PKEY_CTX_md(EVP_PKEY_CTX *ctx, int optype, int cmd, const char *md);
56
57        int EVP_PKEY_CTX_set_signature_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
58        int EVP_PKEY_CTX_get_signature_md(EVP_PKEY_CTX *ctx, const EVP_MD **pmd);
59
60        int EVP_PKEY_CTX_set_mac_key(EVP_PKEY_CTX *ctx, const unsigned char *key,
61                                     int len);
62        int EVP_PKEY_CTX_set_group_name(EVP_PKEY_CTX *ctx, const char *name);
63        int EVP_PKEY_CTX_get_group_name(EVP_PKEY_CTX *ctx, char *name, size_t namelen);
64
65        int EVP_PKEY_CTX_set_kem_op(EVP_PKEY_CTX *ctx, const char *op);
66
67        #include <openssl/rsa.h>
68
69        int EVP_PKEY_CTX_set_rsa_padding(EVP_PKEY_CTX *ctx, int pad);
70        int EVP_PKEY_CTX_get_rsa_padding(EVP_PKEY_CTX *ctx, int *pad);
71        int EVP_PKEY_CTX_set_rsa_pss_saltlen(EVP_PKEY_CTX *ctx, int saltlen);
72        int EVP_PKEY_CTX_get_rsa_pss_saltlen(EVP_PKEY_CTX *ctx, int *saltlen);
73        int EVP_PKEY_CTX_set_rsa_keygen_bits(EVP_PKEY_CTX *ctx, int mbits);
74        int EVP_PKEY_CTX_set1_rsa_keygen_pubexp(EVP_PKEY_CTX *ctx, BIGNUM *pubexp);
75        int EVP_PKEY_CTX_set_rsa_keygen_primes(EVP_PKEY_CTX *ctx, int primes);
76        int EVP_PKEY_CTX_set_rsa_mgf1_md_name(EVP_PKEY_CTX *ctx, const char *mdname,
77                                            const char *mdprops);
78        int EVP_PKEY_CTX_set_rsa_mgf1_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
79        int EVP_PKEY_CTX_get_rsa_mgf1_md(EVP_PKEY_CTX *ctx, const EVP_MD **md);
80        int EVP_PKEY_CTX_get_rsa_mgf1_md_name(EVP_PKEY_CTX *ctx, char *name,
81                                              size_t namelen);
82        int EVP_PKEY_CTX_set_rsa_oaep_md_name(EVP_PKEY_CTX *ctx, const char *mdname,
83                                              const char *mdprops);
84        int EVP_PKEY_CTX_set_rsa_oaep_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
85        int EVP_PKEY_CTX_get_rsa_oaep_md(EVP_PKEY_CTX *ctx, const EVP_MD **md);
86        int EVP_PKEY_CTX_get_rsa_oaep_md_name(EVP_PKEY_CTX *ctx, char *name,
87                                              size_t namelen);
88        int EVP_PKEY_CTX_set0_rsa_oaep_label(EVP_PKEY_CTX *ctx, void *label,
89                                             int len);
90        int EVP_PKEY_CTX_get0_rsa_oaep_label(EVP_PKEY_CTX *ctx, unsigned char **label);
91
92        #include <openssl/dsa.h>
93
94        int EVP_PKEY_CTX_set_dsa_paramgen_bits(EVP_PKEY_CTX *ctx, int nbits);
95        int EVP_PKEY_CTX_set_dsa_paramgen_q_bits(EVP_PKEY_CTX *ctx, int qbits);
96        int EVP_PKEY_CTX_set_dsa_paramgen_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
97        int EVP_PKEY_CTX_set_dsa_paramgen_md_props(EVP_PKEY_CTX *ctx,
98                                                   const char *md_name,
99                                                   const char *md_properties);
100        int EVP_PKEY_CTX_set_dsa_paramgen_type(EVP_PKEY_CTX *ctx, const char *name);
101        int EVP_PKEY_CTX_set_dsa_paramgen_gindex(EVP_PKEY_CTX *ctx, int gindex);
102        int EVP_PKEY_CTX_set_dsa_paramgen_seed(EVP_PKEY_CTX *ctx,
103                                               const unsigned char *seed,
104                                               size_t seedlen);
105
106        #include <openssl/dh.h>
107
108        int EVP_PKEY_CTX_set_dh_paramgen_prime_len(EVP_PKEY_CTX *ctx, int len);
109        int EVP_PKEY_CTX_set_dh_paramgen_subprime_len(EVP_PKEY_CTX *ctx, int len);
110        int EVP_PKEY_CTX_set_dh_paramgen_generator(EVP_PKEY_CTX *ctx, int gen);
111        int EVP_PKEY_CTX_set_dh_paramgen_type(EVP_PKEY_CTX *ctx, int type);
112        int EVP_PKEY_CTX_set_dh_pad(EVP_PKEY_CTX *ctx, int pad);
113        int EVP_PKEY_CTX_set_dh_nid(EVP_PKEY_CTX *ctx, int nid);
114        int EVP_PKEY_CTX_set_dh_rfc5114(EVP_PKEY_CTX *ctx, int rfc5114);
115        int EVP_PKEY_CTX_set_dhx_rfc5114(EVP_PKEY_CTX *ctx, int rfc5114);
116        int EVP_PKEY_CTX_set_dh_paramgen_gindex(EVP_PKEY_CTX *ctx, int gindex);
117        int EVP_PKEY_CTX_set_dh_paramgen_seed(EVP_PKEY_CTX *ctx,
118                                               const unsigned char *seed,
119                                               size_t seedlen);
120        int EVP_PKEY_CTX_set_dh_kdf_type(EVP_PKEY_CTX *ctx, int kdf);
121        int EVP_PKEY_CTX_get_dh_kdf_type(EVP_PKEY_CTX *ctx);
122        int EVP_PKEY_CTX_set0_dh_kdf_oid(EVP_PKEY_CTX *ctx, ASN1_OBJECT *oid);
123        int EVP_PKEY_CTX_get0_dh_kdf_oid(EVP_PKEY_CTX *ctx, ASN1_OBJECT **oid);
124        int EVP_PKEY_CTX_set_dh_kdf_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
125        int EVP_PKEY_CTX_get_dh_kdf_md(EVP_PKEY_CTX *ctx, const EVP_MD **md);
126        int EVP_PKEY_CTX_set_dh_kdf_outlen(EVP_PKEY_CTX *ctx, int len);
127        int EVP_PKEY_CTX_get_dh_kdf_outlen(EVP_PKEY_CTX *ctx, int *len);
128        int EVP_PKEY_CTX_set0_dh_kdf_ukm(EVP_PKEY_CTX *ctx, unsigned char *ukm, int len);
129
130        #include <openssl/ec.h>
131
132        int EVP_PKEY_CTX_set_ec_paramgen_curve_nid(EVP_PKEY_CTX *ctx, int nid);
133        int EVP_PKEY_CTX_set_ec_param_enc(EVP_PKEY_CTX *ctx, int param_enc);
134        int EVP_PKEY_CTX_set_ecdh_cofactor_mode(EVP_PKEY_CTX *ctx, int cofactor_mode);
135        int EVP_PKEY_CTX_get_ecdh_cofactor_mode(EVP_PKEY_CTX *ctx);
136        int EVP_PKEY_CTX_set_ecdh_kdf_type(EVP_PKEY_CTX *ctx, int kdf);
137        int EVP_PKEY_CTX_get_ecdh_kdf_type(EVP_PKEY_CTX *ctx);
138        int EVP_PKEY_CTX_set_ecdh_kdf_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
139        int EVP_PKEY_CTX_get_ecdh_kdf_md(EVP_PKEY_CTX *ctx, const EVP_MD **md);
140        int EVP_PKEY_CTX_set_ecdh_kdf_outlen(EVP_PKEY_CTX *ctx, int len);
141        int EVP_PKEY_CTX_get_ecdh_kdf_outlen(EVP_PKEY_CTX *ctx, int *len);
142        int EVP_PKEY_CTX_set0_ecdh_kdf_ukm(EVP_PKEY_CTX *ctx, unsigned char *ukm, int len);
143
144        int EVP_PKEY_CTX_set1_id(EVP_PKEY_CTX *ctx, void *id, size_t id_len);
145        int EVP_PKEY_CTX_get1_id(EVP_PKEY_CTX *ctx, void *id);
146        int EVP_PKEY_CTX_get1_id_len(EVP_PKEY_CTX *ctx, size_t *id_len);
147
148       The following functions have been deprecated since OpenSSL 3.0, and can
149       be hidden entirely by defining OPENSSL_API_COMPAT with a suitable
150       version value, see openssl_user_macros(7):
151
152        #include <openssl/rsa.h>
153
154        int EVP_PKEY_CTX_set_rsa_keygen_pubexp(EVP_PKEY_CTX *ctx, BIGNUM *pubexp);
155
156        #include <openssl/dh.h>
157
158        int EVP_PKEY_CTX_get0_dh_kdf_ukm(EVP_PKEY_CTX *ctx, unsigned char **ukm);
159
160        #include <openssl/ec.h>
161
162        int EVP_PKEY_CTX_get0_ecdh_kdf_ukm(EVP_PKEY_CTX *ctx, unsigned char **ukm);
163

DESCRIPTION

165       EVP_PKEY_CTX_ctrl() sends a control operation to the context ctx. The
166       key type used must match keytype if it is not -1. The parameter optype
167       is a mask indicating which operations the control can be applied to.
168       The control command is indicated in cmd and any additional arguments in
169       p1 and p2.
170
171       For cmd = EVP_PKEY_CTRL_SET_MAC_KEY, p1 is the length of the MAC key,
172       and p2 is the MAC key. This is used by Poly1305, SipHash, HMAC and
173       CMAC.
174
175       Applications will not normally call EVP_PKEY_CTX_ctrl() directly but
176       will instead call one of the algorithm specific functions below.
177
178       EVP_PKEY_CTX_ctrl_uint64() is a wrapper that directly passes a uint64
179       value as p2 to EVP_PKEY_CTX_ctrl().
180
181       EVP_PKEY_CTX_ctrl_str() allows an application to send an algorithm
182       specific control operation to a context ctx in string form. This is
183       intended to be used for options specified on the command line or in
184       text files. The commands supported are documented in the openssl
185       utility command line pages for the option -pkeyopt which is supported
186       by the pkeyutl, genpkey and req commands.
187
188       EVP_PKEY_CTX_md() sends a message digest control operation to the
189       context ctx. The message digest is specified by its name md.
190
191       EVP_PKEY_CTX_set_signature_md() sets the message digest type used in a
192       signature. It can be used in the RSA, DSA and ECDSA algorithms.
193
194       EVP_PKEY_CTX_get_signature_md()gets the message digest type used in a
195       signature. It can be used in the RSA, DSA and ECDSA algorithms.
196
197       Key generation typically involves setting up parameters to be used and
198       generating the private and public key data. Some algorithm
199       implementations allow private key data to be set explicitly using
200       EVP_PKEY_CTX_set_mac_key().  In this case key generation is simply the
201       process of setting up the parameters for the key and then setting the
202       raw key data to the value explicitly.  Normally applications would call
203       EVP_PKEY_new_raw_private_key(3) or similar functions instead.
204
205       EVP_PKEY_CTX_set_mac_key() can be used with any of the algorithms
206       supported by the EVP_PKEY_new_raw_private_key(3) function.
207
208       EVP_PKEY_CTX_set_group_name() sets the group name to name for parameter
209       and key generation. For example for EC keys this will set the curve
210       name and for DH keys it will set the name of the finite field group.
211
212       EVP_PKEY_CTX_get_group_name() finds the group name that's currently set
213       with ctx, and writes it to the location that name points at, as long as
214       its size namelen is large enough to store that name, including a
215       terminating NUL byte.
216
217   RSA parameters
218       EVP_PKEY_CTX_set_rsa_padding() sets the RSA padding mode for ctx.  The
219       pad parameter can take the value RSA_PKCS1_PADDING for PKCS#1 padding,
220       RSA_NO_PADDING for no padding, RSA_PKCS1_OAEP_PADDING for OAEP padding
221       (encrypt and decrypt only), RSA_X931_PADDING for X9.31 padding
222       (signature operations only), RSA_PKCS1_PSS_PADDING (sign and verify
223       only) and RSA_PKCS1_WITH_TLS_PADDING for TLS RSA ClientKeyExchange
224       message padding (decryption only).
225
226       Two RSA padding modes behave differently if
227       EVP_PKEY_CTX_set_signature_md() is used. If this function is called for
228       PKCS#1 padding the plaintext buffer is an actual digest value and is
229       encapsulated in a DigestInfo structure according to PKCS#1 when signing
230       and this structure is expected (and stripped off) when verifying. If
231       this control is not used with RSA and PKCS#1 padding then the supplied
232       data is used directly and not encapsulated. In the case of X9.31
233       padding for RSA the algorithm identifier byte is added or checked and
234       removed if this control is called. If it is not called then the first
235       byte of the plaintext buffer is expected to be the algorithm identifier
236       byte.
237
238       EVP_PKEY_CTX_get_rsa_padding() gets the RSA padding mode for ctx.
239
240       EVP_PKEY_CTX_set_rsa_pss_saltlen() sets the RSA PSS salt length to
241       saltlen.  As its name implies it is only supported for PSS padding. If
242       this function is not called then the salt length is maximized up to the
243       digest length when signing and auto detection when verifying. Four
244       special values are supported:
245
246       RSA_PSS_SALTLEN_DIGEST
247           sets the salt length to the digest length.
248
249       RSA_PSS_SALTLEN_MAX
250           sets the salt length to the maximum permissible value.
251
252       RSA_PSS_SALTLEN_AUTO
253           causes the salt length to be automatically determined based on the
254           PSS block structure when verifying.  When signing, it has the same
255           meaning as RSA_PSS_SALTLEN_MAX.
256
257       RSA_PSS_SALTLEN_AUTO_DIGEST_MAX
258           causes the salt length to be automatically determined based on the
259           PSS block structure when verifying, like RSA_PSS_SALTLEN_AUTO.
260           When signing, the salt length is maximized up to a maximum of the
261           digest length to comply with FIPS 186-4 section 5.5.
262
263       EVP_PKEY_CTX_get_rsa_pss_saltlen() gets the RSA PSS salt length for
264       ctx.  The padding mode must already have been set to
265       RSA_PKCS1_PSS_PADDING.
266
267       EVP_PKEY_CTX_set_rsa_keygen_bits() sets the RSA key length for RSA key
268       generation to bits. If not specified 2048 bits is used.
269
270       EVP_PKEY_CTX_set1_rsa_keygen_pubexp() sets the public exponent value
271       for RSA key generation to the value stored in pubexp. Currently it
272       should be an odd integer. In accordance with the OpenSSL naming
273       convention, the pubexp pointer must be freed independently of the
274       EVP_PKEY_CTX (ie, it is internally copied).  If not specified 65537 is
275       used.
276
277       EVP_PKEY_CTX_set_rsa_keygen_pubexp() does the same as
278       EVP_PKEY_CTX_set1_rsa_keygen_pubexp() except that there is no internal
279       copy and therefore pubexp should not be modified or freed after the
280       call.
281
282       EVP_PKEY_CTX_set_rsa_keygen_primes() sets the number of primes for RSA
283       key generation to primes. If not specified 2 is used.
284
285       EVP_PKEY_CTX_set_rsa_mgf1_md_name() sets the MGF1 digest for RSA
286       padding schemes to the digest named mdname. If the RSA algorithm
287       implementation for the selected provider supports it then the digest
288       will be fetched using the properties mdprops. If not explicitly set the
289       signing digest is used. The padding mode must have been set to
290       RSA_PKCS1_OAEP_PADDING or RSA_PKCS1_PSS_PADDING.
291
292       EVP_PKEY_CTX_set_rsa_mgf1_md() does the same as
293       EVP_PKEY_CTX_set_rsa_mgf1_md_name() except that the name of the digest
294       is inferred from the supplied md and it is not possible to specify any
295       properties.
296
297       EVP_PKEY_CTX_get_rsa_mgf1_md_name() gets the name of the MGF1 digest
298       algorithm for ctx. If not explicitly set the signing digest is used.
299       The padding mode must have been set to RSA_PKCS1_OAEP_PADDING or
300       RSA_PKCS1_PSS_PADDING.
301
302       EVP_PKEY_CTX_get_rsa_mgf1_md() does the same as
303       EVP_PKEY_CTX_get_rsa_mgf1_md_name() except that it returns a pointer to
304       an EVP_MD object instead. Note that only known, built-in EVP_MD objects
305       will be returned. The EVP_MD object may be NULL if the digest is not
306       one of these (such as a digest only implemented in a third party
307       provider).
308
309       EVP_PKEY_CTX_set_rsa_oaep_md_name() sets the message digest type used
310       in RSA OAEP to the digest named mdname.  If the RSA algorithm
311       implementation for the selected provider supports it then the digest
312       will be fetched using the properties mdprops. The padding mode must
313       have been set to RSA_PKCS1_OAEP_PADDING.
314
315       EVP_PKEY_CTX_set_rsa_oaep_md() does the same as
316       EVP_PKEY_CTX_set_rsa_oaep_md_name() except that the name of the digest
317       is inferred from the supplied md and it is not possible to specify any
318       properties.
319
320       EVP_PKEY_CTX_get_rsa_oaep_md_name() gets the message digest algorithm
321       name used in RSA OAEP and stores it in the buffer name which is of size
322       namelen. The padding mode must have been set to RSA_PKCS1_OAEP_PADDING.
323       The buffer should be sufficiently large for any expected digest
324       algorithm names or the function will fail.
325
326       EVP_PKEY_CTX_get_rsa_oaep_md() does the same as
327       EVP_PKEY_CTX_get_rsa_oaep_md_name() except that it returns a pointer to
328       an EVP_MD object instead. Note that only known, built-in EVP_MD objects
329       will be returned. The EVP_MD object may be NULL if the digest is not
330       one of these (such as a digest only implemented in a third party
331       provider).
332
333       EVP_PKEY_CTX_set0_rsa_oaep_label() sets the RSA OAEP label to binary
334       data label and its length in bytes to len. If label is NULL or len is
335       0, the label is cleared. The library takes ownership of the label so
336       the caller should not free the original memory pointed to by label.
337       The padding mode must have been set to RSA_PKCS1_OAEP_PADDING.
338
339       EVP_PKEY_CTX_get0_rsa_oaep_label() gets the RSA OAEP label to label.
340       The return value is the label length. The padding mode must have been
341       set to RSA_PKCS1_OAEP_PADDING. The resulting pointer is owned by the
342       library and should not be freed by the caller.
343
344       RSA_PKCS1_WITH_TLS_PADDING is used when decrypting an RSA encrypted TLS
345       pre-master secret in a TLS ClientKeyExchange message. It is the same as
346       RSA_PKCS1_PADDING except that it additionally verifies that the result
347       is the correct length and the first two bytes are the protocol version
348       initially requested by the client. If the encrypted content is publicly
349       invalid then the decryption will fail. However, if the padding checks
350       fail then decryption will still appear to succeed but a random TLS
351       premaster secret will be returned instead. This padding mode accepts
352       two parameters which can be set using the EVP_PKEY_CTX_set_params(3)
353       function. These are OSSL_ASYM_CIPHER_PARAM_TLS_CLIENT_VERSION and
354       OSSL_ASYM_CIPHER_PARAM_TLS_NEGOTIATED_VERSION, both of which are
355       expected to be unsigned integers. Normally only the first of these will
356       be set and represents the TLS protocol version that was first requested
357       by the client (e.g. 0x0303 for TLSv1.2, 0x0302 for TLSv1.1 etc).
358       Historically some buggy clients would use the negotiated protocol
359       version instead of the protocol version first requested. If this
360       behaviour should be tolerated then
361       OSSL_ASYM_CIPHER_PARAM_TLS_NEGOTIATED_VERSION should be set to the
362       actual negotiated protocol version. Otherwise it should be left unset.
363
364       Similarly to the RSA_PKCS1_WITH_TLS_PADDING above, since OpenSSL
365       version 3.1.0, the use of RSA_PKCS1_PADDING will return a randomly
366       generated message instead of padding errors in case padding checks
367       fail. Applications that want to remain secure while using earlier
368       versions of OpenSSL, still need to handle both the error code from the
369       RSA decryption operation and the returned message in a side channel
370       secure manner.  This protection against Bleichenbacher attacks can be
371       disabled by setting the OSSL_ASYM_CIPHER_PARAM_IMPLICIT_REJECTION (an
372       unsigned integer) to 0.
373
374   DSA parameters
375       EVP_PKEY_CTX_set_dsa_paramgen_bits() sets the number of bits used for
376       DSA parameter generation to nbits. If not specified, 2048 is used.
377
378       EVP_PKEY_CTX_set_dsa_paramgen_q_bits() sets the number of bits in the
379       subprime parameter q for DSA parameter generation to qbits. If not
380       specified, 224 is used. If a digest function is specified below, this
381       parameter is ignored and instead, the number of bits in q matches the
382       size of the digest.
383
384       EVP_PKEY_CTX_set_dsa_paramgen_md() sets the digest function used for
385       DSA parameter generation to md. If not specified, one of SHA-1,
386       SHA-224, or SHA-256 is selected to match the bit length of q above.
387
388       EVP_PKEY_CTX_set_dsa_paramgen_md_props() sets the digest function used
389       for DSA parameter generation using md_name and md_properties to
390       retrieve the digest from a provider.  If not specified, md_name will be
391       set to one of SHA-1, SHA-224, or SHA-256 depending on the bit length of
392       q above. md_properties is a property query string that has a default
393       value of '' if not specified.
394
395       EVP_PKEY_CTX_set_dsa_paramgen_gindex() sets the gindex used by the
396       generator G. The default value is -1 which uses unverifiable g,
397       otherwise a positive value uses verifiable g. This value must be saved
398       if key validation of g is required, since it is not part of a persisted
399       key.
400
401       EVP_PKEY_CTX_set_dsa_paramgen_seed() sets the seed to use for
402       generation rather than using a randomly generated value for the seed.
403       This is useful for testing purposes only and can fail if the seed does
404       not produce primes for both p & q on its first iteration. This value
405       must be saved if key validation of p, q, and verifiable g are required,
406       since it is not part of a persisted key.
407
408       EVP_PKEY_CTX_set_dsa_paramgen_type() sets the generation type to use
409       FIPS186-4 generation if name is "fips186_4", or FIPS186-2 generation if
410       name is "fips186_2". The default value for the default provider is
411       "fips186_2". The default value for the FIPS provider is "fips186_4".
412
413   DH parameters
414       EVP_PKEY_CTX_set_dh_paramgen_prime_len() sets the length of the DH
415       prime parameter p for DH parameter generation. If this function is not
416       called then 2048 is used. Only accepts lengths greater than or equal to
417       256.
418
419       EVP_PKEY_CTX_set_dh_paramgen_subprime_len() sets the length of the DH
420       optional subprime parameter q for DH parameter generation. The default
421       is 256 if the prime is at least 2048 bits long or 160 otherwise. The DH
422       paramgen type must have been set to "fips186_4".
423
424       EVP_PKEY_CTX_set_dh_paramgen_generator() sets DH generator to gen for
425       DH parameter generation. If not specified 2 is used.
426
427       EVP_PKEY_CTX_set_dh_paramgen_type() sets the key type for DH parameter
428       generation. The supported parameters are:
429
430       DH_PARAMGEN_TYPE_GROUP
431           Use a named group. If only the safe prime parameter p is set this
432           can be used to select a ffdhe safe prime group of the correct size.
433
434       DH_PARAMGEN_TYPE_FIPS_186_4
435           FIPS186-4 FFC parameter generator.
436
437       DH_PARAMGEN_TYPE_FIPS_186_2
438           FIPS186-2 FFC parameter generator (X9.42 DH).
439
440       DH_PARAMGEN_TYPE_GENERATOR
441           Uses a safe prime generator g (PKCS#3 format).
442
443       The default in the default provider is DH_PARAMGEN_TYPE_GENERATOR for
444       the "DH" keytype, and DH_PARAMGEN_TYPE_FIPS_186_2 for the "DHX"
445       keytype. In the FIPS provider the default value is
446       DH_PARAMGEN_TYPE_GROUP for the "DH" keytype and
447       <DH_PARAMGEN_TYPE_FIPS_186_4 for the "DHX" keytype.
448
449       EVP_PKEY_CTX_set_dh_paramgen_gindex() sets the gindex used by the
450       generator G.  The default value is -1 which uses unverifiable g,
451       otherwise a positive value uses verifiable g. This value must be saved
452       if key validation of g is required, since it is not part of a persisted
453       key.
454
455       EVP_PKEY_CTX_set_dh_paramgen_seed() sets the seed to use for generation
456       rather than using a randomly generated value for the seed. This is
457       useful for testing purposes only and can fail if the seed does not
458       produce primes for both p & q on its first iteration. This value must
459       be saved if key validation of p, q, and verifiable g are required,
460       since it is not part of a persisted key.
461
462       EVP_PKEY_CTX_set_dh_pad() sets the DH padding mode.  If pad is 1 the
463       shared secret is padded with zeros up to the size of the DH prime p.
464       If pad is zero (the default) then no padding is performed.
465
466       EVP_PKEY_CTX_set_dh_nid() sets the DH parameters to values
467       corresponding to nid as defined in RFC7919 or RFC3526. The nid
468       parameter must be NID_ffdhe2048, NID_ffdhe3072, NID_ffdhe4096,
469       NID_ffdhe6144, NID_ffdhe8192, NID_modp_1536, NID_modp_2048,
470       NID_modp_3072, NID_modp_4096, NID_modp_6144, NID_modp_8192 or NID_undef
471       to clear the stored value. This function can be called during parameter
472       or key generation.  The nid parameter and the rfc5114 parameter are
473       mutually exclusive.
474
475       EVP_PKEY_CTX_set_dh_rfc5114() and EVP_PKEY_CTX_set_dhx_rfc5114() both
476       set the DH parameters to the values defined in RFC5114. The rfc5114
477       parameter must be 1, 2 or 3 corresponding to RFC5114 sections 2.1, 2.2
478       and 2.3. or 0 to clear the stored value. This macro can be called
479       during parameter generation. The ctx must have a key type of
480       EVP_PKEY_DHX.  The rfc5114 parameter and the nid parameter are mutually
481       exclusive.
482
483   DH key derivation function parameters
484       Note that all of the following functions require that the ctx parameter
485       has a private key type of EVP_PKEY_DHX. When using key derivation, the
486       output of EVP_PKEY_derive() is the output of the KDF instead of the DH
487       shared secret.  The KDF output is typically used as a Key Encryption
488       Key (KEK) that in turn encrypts a Content Encryption Key (CEK).
489
490       EVP_PKEY_CTX_set_dh_kdf_type() sets the key derivation function type to
491       kdf for DH key derivation. Possible values are EVP_PKEY_DH_KDF_NONE and
492       EVP_PKEY_DH_KDF_X9_42 which uses the key derivation specified in
493       RFC2631 (based on the keying algorithm described in X9.42). When using
494       key derivation, the kdf_oid, kdf_md and kdf_outlen parameters must also
495       be specified.
496
497       EVP_PKEY_CTX_get_dh_kdf_type() gets the key derivation function type
498       for ctx used for DH key derivation. Possible values are
499       EVP_PKEY_DH_KDF_NONE and EVP_PKEY_DH_KDF_X9_42.
500
501       EVP_PKEY_CTX_set0_dh_kdf_oid() sets the key derivation function object
502       identifier to oid for DH key derivation. This OID should identify the
503       algorithm to be used with the Content Encryption Key.  The library
504       takes ownership of the object identifier so the caller should not free
505       the original memory pointed to by oid.
506
507       EVP_PKEY_CTX_get0_dh_kdf_oid() gets the key derivation function oid for
508       ctx used for DH key derivation. The resulting pointer is owned by the
509       library and should not be freed by the caller.
510
511       EVP_PKEY_CTX_set_dh_kdf_md() sets the key derivation function message
512       digest to md for DH key derivation. Note that RFC2631 specifies that
513       this digest should be SHA1 but OpenSSL tolerates other digests.
514
515       EVP_PKEY_CTX_get_dh_kdf_md() gets the key derivation function message
516       digest for ctx used for DH key derivation.
517
518       EVP_PKEY_CTX_set_dh_kdf_outlen() sets the key derivation function
519       output length to len for DH key derivation.
520
521       EVP_PKEY_CTX_get_dh_kdf_outlen() gets the key derivation function
522       output length for ctx used for DH key derivation.
523
524       EVP_PKEY_CTX_set0_dh_kdf_ukm() sets the user key material to ukm and
525       its length to len for DH key derivation. This parameter is optional and
526       corresponds to the partyAInfo field in RFC2631 terms. The specification
527       requires that it is 512 bits long but this is not enforced by OpenSSL.
528       The library takes ownership of the user key material so the caller
529       should not free the original memory pointed to by ukm.
530
531       EVP_PKEY_CTX_get0_dh_kdf_ukm() gets the user key material for ctx.  The
532       return value is the user key material length. The resulting pointer is
533       owned by the library and should not be freed by the caller.
534
535   EC parameters
536       Use EVP_PKEY_CTX_set_group_name() (described above) to set the curve
537       name to name for parameter and key generation.
538
539       EVP_PKEY_CTX_set_ec_paramgen_curve_nid() does the same as
540       EVP_PKEY_CTX_set_group_name(), but is specific to EC and uses a nid
541       rather than a name string.
542
543       For EC parameter generation, one of EVP_PKEY_CTX_set_group_name() or
544       EVP_PKEY_CTX_set_ec_paramgen_curve_nid() must be called or an error
545       occurs because there is no default curve.  These function can also be
546       called to set the curve explicitly when generating an EC key.
547
548       EVP_PKEY_CTX_get_group_name() (described above) can be used to obtain
549       the curve name that's currently set with ctx.
550
551       EVP_PKEY_CTX_set_ec_param_enc() sets the EC parameter encoding to
552       param_enc when generating EC parameters or an EC key. The encoding can
553       be OPENSSL_EC_EXPLICIT_CURVE for explicit parameters (the default in
554       versions of OpenSSL before 1.1.0) or OPENSSL_EC_NAMED_CURVE to use
555       named curve form.  For maximum compatibility the named curve form
556       should be used. Note: the OPENSSL_EC_NAMED_CURVE value was added in
557       OpenSSL 1.1.0; previous versions should use 0 instead.
558
559   ECDH parameters
560       EVP_PKEY_CTX_set_ecdh_cofactor_mode() sets the cofactor mode to
561       cofactor_mode for ECDH key derivation. Possible values are 1 to enable
562       cofactor key derivation, 0 to disable it and -1 to clear the stored
563       cofactor mode and fallback to the private key cofactor mode.
564
565       EVP_PKEY_CTX_get_ecdh_cofactor_mode() returns the cofactor mode for ctx
566       used for ECDH key derivation. Possible values are 1 when cofactor key
567       derivation is enabled and 0 otherwise.
568
569   ECDH key derivation function parameters
570       EVP_PKEY_CTX_set_ecdh_kdf_type() sets the key derivation function type
571       to kdf for ECDH key derivation. Possible values are
572       EVP_PKEY_ECDH_KDF_NONE and EVP_PKEY_ECDH_KDF_X9_63 which uses the key
573       derivation specified in X9.63.  When using key derivation, the kdf_md
574       and kdf_outlen parameters must also be specified.
575
576       EVP_PKEY_CTX_get_ecdh_kdf_type() returns the key derivation function
577       type for ctx used for ECDH key derivation. Possible values are
578       EVP_PKEY_ECDH_KDF_NONE and EVP_PKEY_ECDH_KDF_X9_63.
579
580       EVP_PKEY_CTX_set_ecdh_kdf_md() sets the key derivation function message
581       digest to md for ECDH key derivation. Note that X9.63 specifies that
582       this digest should be SHA1 but OpenSSL tolerates other digests.
583
584       EVP_PKEY_CTX_get_ecdh_kdf_md() gets the key derivation function message
585       digest for ctx used for ECDH key derivation.
586
587       EVP_PKEY_CTX_set_ecdh_kdf_outlen() sets the key derivation function
588       output length to len for ECDH key derivation.
589
590       EVP_PKEY_CTX_get_ecdh_kdf_outlen() gets the key derivation function
591       output length for ctx used for ECDH key derivation.
592
593       EVP_PKEY_CTX_set0_ecdh_kdf_ukm() sets the user key material to ukm for
594       ECDH key derivation. This parameter is optional and corresponds to the
595       shared info in X9.63 terms. The library takes ownership of the user key
596       material so the caller should not free the original memory pointed to
597       by ukm.
598
599       EVP_PKEY_CTX_get0_ecdh_kdf_ukm() gets the user key material for ctx.
600       The return value is the user key material length. The resulting pointer
601       is owned by the library and should not be freed by the caller.
602
603   Other parameters
604       EVP_PKEY_CTX_set1_id(), EVP_PKEY_CTX_get1_id() and
605       EVP_PKEY_CTX_get1_id_len() are used to manipulate the special
606       identifier field for specific signature algorithms such as SM2. The
607       EVP_PKEY_CTX_set1_id() sets an ID pointed by id with the length id_len
608       to the library. The library takes a copy of the id so that the caller
609       can safely free the original memory pointed to by id.
610       EVP_PKEY_CTX_get1_id_len() returns the length of the ID set via a
611       previous call to EVP_PKEY_CTX_set1_id(). The length is usually used to
612       allocate adequate memory for further calls to EVP_PKEY_CTX_get1_id().
613       EVP_PKEY_CTX_get1_id() returns the previously set ID value to caller in
614       id. The caller should allocate adequate memory space for the id before
615       calling EVP_PKEY_CTX_get1_id().
616
617       EVP_PKEY_CTX_set_kem_op() sets the KEM operation to run. This can be
618       set after EVP_PKEY_encapsulate_init() or EVP_PKEY_decapsulate_init() to
619       select the kem operation. RSA is the only key type that supports
620       encapsulation currently, and as there is no default operation for the
621       RSA type, this function must be called before EVP_PKEY_encapsulate() or
622       EVP_PKEY_decapsulate().
623

RETURN VALUES

625       All other functions described on this page return a positive value for
626       success and 0 or a negative value for failure. In particular a return
627       value of -2 indicates the operation is not supported by the public key
628       algorithm.
629

SEE ALSO

631       EVP_PKEY_CTX_set_params(3), EVP_PKEY_CTX_new(3), EVP_PKEY_encrypt(3),
632       EVP_PKEY_decrypt(3), EVP_PKEY_sign(3), EVP_PKEY_verify(3),
633       EVP_PKEY_verify_recover(3), EVP_PKEY_derive(3), EVP_PKEY_keygen(3)
634       EVP_PKEY_encapsulate(3) EVP_PKEY_decapsulate(3)
635

HISTORY

637       EVP_PKEY_CTX_get_rsa_oaep_md_name(),
638       EVP_PKEY_CTX_get_rsa_mgf1_md_name(),
639       EVP_PKEY_CTX_set_rsa_mgf1_md_name(),
640       EVP_PKEY_CTX_set_rsa_oaep_md_name(),
641       EVP_PKEY_CTX_set_dsa_paramgen_md_props(),
642       EVP_PKEY_CTX_set_dsa_paramgen_gindex(),
643       EVP_PKEY_CTX_set_dsa_paramgen_type(),
644       EVP_PKEY_CTX_set_dsa_paramgen_seed(), EVP_PKEY_CTX_set_group_name() and
645       EVP_PKEY_CTX_get_group_name() were added in OpenSSL 3.0.
646
647       The EVP_PKEY_CTX_set1_id(), EVP_PKEY_CTX_get1_id() and
648       EVP_PKEY_CTX_get1_id_len() macros were added in 1.1.1, other functions
649       were added in OpenSSL 1.0.0.
650
651       In OpenSSL 1.1.1 and below the functions were mostly macros.  From
652       OpenSSL 3.0 they are all functions.
653
654       EVP_PKEY_CTX_set_rsa_keygen_pubexp(), EVP_PKEY_CTX_get0_dh_kdf_ukm(),
655       and EVP_PKEY_CTX_get0_ecdh_kdf_ukm() were deprecated in OpenSSL 3.0.
656
658       Copyright 2006-2022 The OpenSSL Project Authors. All Rights Reserved.
659
660       Licensed under the Apache License 2.0 (the "License").  You may not use
661       this file except in compliance with the License.  You can obtain a copy
662       in the file LICENSE in the source distribution or at
663       <https://www.openssl.org/source/license.html>.
664
665
666
6673.1.1                             2023-08-31          EVP_PKEY_CTX_CTRL(3ossl)
Impressum