Provided by: libssl-doc_1.1.1-1ubuntu2.1~18.04.23_all bug

NAME

       EVP_PKEY_CTX_ctrl, EVP_PKEY_CTX_ctrl_str, EVP_PKEY_CTX_set_signature_md,
       EVP_PKEY_CTX_get_signature_md, EVP_PKEY_CTX_set_mac_key, EVP_PKEY_CTX_set_rsa_padding,
       EVP_PKEY_CTX_set_rsa_pss_saltlen, EVP_PKEY_CTX_set_rsa_keygen_bits,
       EVP_PKEY_CTX_set_rsa_keygen_pubexp, EVP_PKEY_CTX_set_dsa_paramgen_bits,
       EVP_PKEY_CTX_set_dh_paramgen_prime_len, EVP_PKEY_CTX_set_dh_paramgen_generator,
       EVP_PKEY_CTX_set_dh_pad, EVP_PKEY_CTX_set_dh_nid, EVP_PKEY_CTX_set_ec_paramgen_curve_nid,
       EVP_PKEY_CTX_set_ec_param_enc, EVP_PKEY_CTX_set1_id, EVP_PKEY_CTX_get1_id,
       EVP_PKEY_CTX_get1_id_len - algorithm specific control operations

SYNOPSIS

        #include <openssl/evp.h>

        int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype,
                              int cmd, int p1, void *p2);
        int EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX *ctx, const char *type,
                                  const char *value);

        int EVP_PKEY_CTX_set_signature_md(EVP_PKEY_CTX *ctx, const EVP_MD *md);
        int EVP_PKEY_CTX_get_signature_md(EVP_PKEY_CTX *ctx, const EVP_MD **pmd);

        int EVP_PKEY_CTX_set_mac_key(EVP_PKEY_CTX *ctx, unsigned char *key, int len);

        #include <openssl/rsa.h>

        int EVP_PKEY_CTX_set_rsa_padding(EVP_PKEY_CTX *ctx, int pad);
        int EVP_PKEY_CTX_set_rsa_pss_saltlen(EVP_PKEY_CTX *ctx, int len);
        int EVP_PKEY_CTX_set_rsa_keygen_bits(EVP_PKEY_CTX *ctx, int mbits);
        int EVP_PKEY_CTX_set_rsa_keygen_pubexp(EVP_PKEY_CTX *ctx, BIGNUM *pubexp);

        #include <openssl/dsa.h>
        int EVP_PKEY_CTX_set_dsa_paramgen_bits(EVP_PKEY_CTX *ctx, int nbits);

        #include <openssl/dh.h>
        int EVP_PKEY_CTX_set_dh_paramgen_prime_len(EVP_PKEY_CTX *ctx, int len);
        int EVP_PKEY_CTX_set_dh_paramgen_generator(EVP_PKEY_CTX *ctx, int gen);
        int EVP_PKEY_CTX_set_dh_pad(EVP_PKEY_CTX *ctx, int pad);
        int EVP_PKEY_CTX_set_dh_nid(EVP_PKEY_CTX *ctx, int nid);

        #include <openssl/ec.h>
        int EVP_PKEY_CTX_set_ec_paramgen_curve_nid(EVP_PKEY_CTX *ctx, int nid);
        int EVP_PKEY_CTX_set_ec_param_enc(EVP_PKEY_CTX *ctx, int param_enc);

        int EVP_PKEY_CTX_set1_id(EVP_PKEY_CTX *ctx, void *id, size_t id_len);
        int EVP_PKEY_CTX_get1_id(EVP_PKEY_CTX *ctx, void *id);
        int EVP_PKEY_CTX_get1_id_len(EVP_PKEY_CTX *ctx, size_t *id_len);

DESCRIPTION

       The function EVP_PKEY_CTX_ctrl() sends a control operation to the context ctx. The key
       type used must match keytype if it is not -1. The parameter optype is a mask indicating
       which operations the control can be applied to.  The control command is indicated in cmd
       and any additional arguments in p1 and p2.

       For cmd = EVP_PKEY_CTRL_SET_MAC_KEY, p1 is the length of the MAC key, and p2 is MAC key.
       This is used by Poly1305, SipHash, HMAC and CMAC.

       Applications will not normally call EVP_PKEY_CTX_ctrl() directly but will instead call one
       of the algorithm specific macros below.

       The function EVP_PKEY_CTX_ctrl_str() allows an application to send an algorithm specific
       control operation to a context ctx in string form. This is intended to be used for options
       specified on the command line or in text files. The commands supported are documented in
       the openssl utility command line pages for the option -pkeyopt which is supported by the
       pkeyutl, genpkey and req commands.

       All the remaining "functions" are implemented as macros.

       The EVP_PKEY_CTX_set_signature_md() macro sets the message digest type used in a
       signature. It can be used in the RSA, DSA and ECDSA algorithms.

       The EVP_PKEY_CTX_get_signature_md() macro gets the message digest type used in a
       signature. It can be used in the RSA, DSA and ECDSA algorithms.

       Key generation typically involves setting up parameters to be used and generating the
       private and public key data. Some algorithm implementations allow private key data to be
       set explicitly using the EVP_PKEY_CTX_set_mac_key() macro. In this case key generation is
       simply the process of setting up the parameters for the key and then setting the raw key
       data to the value explicitly provided by that macro. Normally applications would call
       EVP_PKEY_new_raw_private_key(3) or similar functions instead of this macro.

       The EVP_PKEY_CTX_set_mac_key() macro can be used with any of the algorithms supported by
       the EVP_PKEY_new_raw_private_key(3) function.

       The macro EVP_PKEY_CTX_set_rsa_padding() sets the RSA padding mode for ctx.  The pad
       parameter can take the value RSA_PKCS1_PADDING for PKCS#1 padding, RSA_SSLV23_PADDING for
       SSLv23 padding, RSA_NO_PADDING for no padding, RSA_PKCS1_OAEP_PADDING for OAEP padding
       (encrypt and decrypt only), RSA_X931_PADDING for X9.31 padding (signature operations only)
       and RSA_PKCS1_PSS_PADDING (sign and verify only).

       Two RSA padding modes behave differently if EVP_PKEY_CTX_set_signature_md() is used. If
       this macro is called for PKCS#1 padding the plaintext buffer is an actual digest value and
       is encapsulated in a DigestInfo structure according to PKCS#1 when signing and this
       structure is expected (and stripped off) when verifying. If this control is not used with
       RSA and PKCS#1 padding then the supplied data is used directly and not encapsulated. In
       the case of X9.31 padding for RSA the algorithm identifier byte is added or checked and
       removed if this control is called. If it is not called then the first byte of the
       plaintext buffer is expected to be the algorithm identifier byte.

       The EVP_PKEY_CTX_set_rsa_pss_saltlen() macro sets the RSA PSS salt length to len as its
       name implies it is only supported for PSS padding.  Three special values are supported:
       RSA_PSS_SALTLEN_DIGEST sets the salt length to the digest length, RSA_PSS_SALTLEN_MAX sets
       the salt length to the maximum permissible value. When verifying RSA_PSS_SALTLEN_AUTO
       causes the salt length to be automatically determined based on the PSS block structure. If
       this macro is not called maximum salt length is used when signing and auto detection when
       verifying is used by default.

       The EVP_PKEY_CTX_set_rsa_keygen_bits() macro sets the RSA key length for RSA key
       generation to bits. If not specified 1024 bits is used.

       The EVP_PKEY_CTX_set_rsa_keygen_pubexp() macro sets the public exponent value for RSA key
       generation to pubexp currently it should be an odd integer. The pubexp pointer is used
       internally by this function so it should not be modified or free after the call. If this
       macro is not called then 65537 is used.

       The macro EVP_PKEY_CTX_set_dsa_paramgen_bits() sets the number of bits used for DSA
       parameter generation to bits. If not specified 1024 is used.

       The macro EVP_PKEY_CTX_set_dh_paramgen_prime_len() sets the length of the DH prime
       parameter p for DH parameter generation. If this macro is not called then 1024 is used.

       The EVP_PKEY_CTX_set_dh_paramgen_generator() macro sets DH generator to gen for DH
       parameter generation. If not specified 2 is used.

       The EVP_PKEY_CTX_set_dh_pad() macro sets the DH padding mode. If pad is 1 the shared
       secret is padded with zeroes up to the size of the DH prime p.  If pad is zero (the
       default) then no padding is performed.

       EVP_PKEY_CTX_set_dh_nid() sets the DH parameters to values corresponding to nid. The nid
       parameter must be NID_ffdhe2048, NID_ffdhe3072, NID_ffdhe4096, NID_ffdhe6144 or
       NID_ffdhe8192.  This macro can be called during parameter or key generation.

       The EVP_PKEY_CTX_set_ec_paramgen_curve_nid() sets the EC curve for EC parameter generation
       to nid. For EC parameter generation this macro must be called or an error occurs because
       there is no default curve.  This function can also be called to set the curve explicitly
       when generating an EC key.

       The EVP_PKEY_CTX_set_ec_param_enc() sets the EC parameter encoding to param_enc when
       generating EC parameters or an EC key. The encoding can be OPENSSL_EC_EXPLICIT_CURVE for
       explicit parameters (the default in versions of OpenSSL before 1.1.0) or
       OPENSSL_EC_NAMED_CURVE to use named curve form.  For maximum compatibility the named curve
       form should be used. Note: the OPENSSL_EC_NAMED_CURVE value was only added to OpenSSL
       1.1.0; previous versions should use 0 instead.

       The EVP_PKEY_CTX_set1_id(), EVP_PKEY_CTX_get1_id() and EVP_PKEY_CTX_get1_id_len() macros
       are used to manipulate the special identifier field for specific signature algorithms such
       as SM2. The EVP_PKEY_CTX_set1_id() sets an ID pointed by id with the length id_len to the
       library. The library takes a copy of the id so that the caller can safely free the
       original memory pointed to by id. The EVP_PKEY_CTX_get1_id_len() macro returns the length
       of the ID set via a previous call to EVP_PKEY_CTX_set1_id(). The length is usually used to
       allocate adequate memory for further calls to EVP_PKEY_CTX_get1_id(). The
       EVP_PKEY_CTX_get1_id() macro returns the previously set ID value to caller in id. The
       caller should allocate adequate memory space for the id before calling
       EVP_PKEY_CTX_get1_id().

RETURN VALUES

       EVP_PKEY_CTX_ctrl() and its macros return a positive value for success and 0 or a negative
       value for failure. In particular a return value of -2 indicates the operation is not
       supported by the public key algorithm.

SEE ALSO

       EVP_PKEY_CTX_new(3), EVP_PKEY_encrypt(3), EVP_PKEY_decrypt(3), EVP_PKEY_sign(3),
       EVP_PKEY_verify(3), EVP_PKEY_verify_recover(3), EVP_PKEY_derive(3) EVP_PKEY_keygen(3)

HISTORY

       EVP_PKEY_CTX_set1_id(), EVP_PKEY_CTX_get1_id() and EVP_PKEY_CTX_get1_id_len() macros were
       added in 1.1.1, other functions were first added to OpenSSL 1.0.0.

COPYRIGHT

       Copyright 2006-2018 The OpenSSL Project Authors. All Rights Reserved.

       Licensed under the OpenSSL license (the "License").  You may not use this file except in
       compliance with the License.  You can obtain a copy in the file LICENSE in the source
       distribution or at <https://www.openssl.org/source/license.html>.