EVP_PKEY_set1_RSA.pod 10 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223
  1. =pod
  2. =head1 NAME
  3. EVP_PKEY_set1_RSA, EVP_PKEY_set1_DSA, EVP_PKEY_set1_DH, EVP_PKEY_set1_EC_KEY,
  4. EVP_PKEY_get1_RSA, EVP_PKEY_get1_DSA, EVP_PKEY_get1_DH, EVP_PKEY_get1_EC_KEY,
  5. EVP_PKEY_get0_RSA, EVP_PKEY_get0_DSA, EVP_PKEY_get0_DH, EVP_PKEY_get0_EC_KEY,
  6. EVP_PKEY_assign_RSA, EVP_PKEY_assign_DSA, EVP_PKEY_assign_DH,
  7. EVP_PKEY_assign_EC_KEY, EVP_PKEY_assign_POLY1305, EVP_PKEY_assign_SIPHASH,
  8. EVP_PKEY_get0_hmac, EVP_PKEY_get0_poly1305, EVP_PKEY_get0_siphash,
  9. EVP_PKEY_get0, EVP_PKEY_type, EVP_PKEY_id, EVP_PKEY_base_id,
  10. EVP_PKEY_set1_engine, EVP_PKEY_get0_engine -
  11. EVP_PKEY assignment functions
  12. =head1 SYNOPSIS
  13. #include <openssl/evp.h>
  14. int EVP_PKEY_id(const EVP_PKEY *pkey);
  15. int EVP_PKEY_base_id(const EVP_PKEY *pkey);
  16. int EVP_PKEY_type(int type);
  17. Deprecated since OpenSSL 3.0, can be hidden entirely by defining
  18. B<OPENSSL_API_COMPAT> with a suitable version value, see
  19. L<openssl_user_macros(7)>:
  20. int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, RSA *key);
  21. int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, DSA *key);
  22. int EVP_PKEY_set1_DH(EVP_PKEY *pkey, DH *key);
  23. int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, EC_KEY *key);
  24. RSA *EVP_PKEY_get1_RSA(EVP_PKEY *pkey);
  25. DSA *EVP_PKEY_get1_DSA(EVP_PKEY *pkey);
  26. DH *EVP_PKEY_get1_DH(EVP_PKEY *pkey);
  27. EC_KEY *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey);
  28. const unsigned char *EVP_PKEY_get0_hmac(const EVP_PKEY *pkey, size_t *len);
  29. const unsigned char *EVP_PKEY_get0_poly1305(const EVP_PKEY *pkey, size_t *len);
  30. const unsigned char *EVP_PKEY_get0_siphash(const EVP_PKEY *pkey, size_t *len);
  31. const RSA *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey);
  32. const DSA *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey);
  33. const DH *EVP_PKEY_get0_DH(const EVP_PKEY *pkey);
  34. const EC_KEY *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey);
  35. void *EVP_PKEY_get0(const EVP_PKEY *pkey);
  36. int EVP_PKEY_assign_RSA(EVP_PKEY *pkey, RSA *key);
  37. int EVP_PKEY_assign_DSA(EVP_PKEY *pkey, DSA *key);
  38. int EVP_PKEY_assign_DH(EVP_PKEY *pkey, DH *key);
  39. int EVP_PKEY_assign_EC_KEY(EVP_PKEY *pkey, EC_KEY *key);
  40. int EVP_PKEY_assign_POLY1305(EVP_PKEY *pkey, ASN1_OCTET_STRING *key);
  41. int EVP_PKEY_assign_SIPHASH(EVP_PKEY *pkey, ASN1_OCTET_STRING *key);
  42. ENGINE *EVP_PKEY_get0_engine(const EVP_PKEY *pkey);
  43. int EVP_PKEY_set1_engine(EVP_PKEY *pkey, ENGINE *engine);
  44. =head1 DESCRIPTION
  45. EVP_PKEY_base_id() returns the type of I<pkey>. For example
  46. an RSA key will return B<EVP_PKEY_RSA>.
  47. EVP_PKEY_id() returns the actual OID associated with I<pkey>. Historically keys
  48. using the same algorithm could use different OIDs. For example an RSA key could
  49. use the OIDs corresponding to the NIDs B<NID_rsaEncryption> (equivalent to
  50. B<EVP_PKEY_RSA>) or B<NID_rsa> (equivalent to B<EVP_PKEY_RSA2>). The use of
  51. alternative non-standard OIDs is now rare so B<EVP_PKEY_RSA2> et al are not
  52. often seen in practice.
  53. EVP_PKEY_type() returns the underlying type of the NID I<type>. For example
  54. EVP_PKEY_type(EVP_PKEY_RSA2) will return B<EVP_PKEY_RSA>.
  55. EVP_PKEY_set1_RSA(), EVP_PKEY_set1_DSA(), EVP_PKEY_set1_DH() and
  56. EVP_PKEY_set1_EC_KEY() set the key referenced by I<pkey> to I<key>. These
  57. functions are deprecated. Applications should instead use
  58. L<EVP_PKEY_fromdata(3)>.
  59. EVP_PKEY_assign_RSA(), EVP_PKEY_assign_DSA(), EVP_PKEY_assign_DH(),
  60. EVP_PKEY_assign_EC_KEY(), EVP_PKEY_assign_POLY1305() and
  61. EVP_PKEY_assign_SIPHASH() set the referenced key to I<key> however these use
  62. the supplied I<key> internally and so I<key> will be freed when the parent
  63. I<pkey> is freed. These macros are deprecated. Applications should instead read
  64. an EVP_PKEY directly using the OSSL_DECODER APIs (see
  65. L<OSSL_DECODER_CTX_new_for_pkey(3)>), or construct an EVP_PKEY from data using
  66. L<EVP_PKEY_fromdata(3)>.
  67. EVP_PKEY_get1_RSA(), EVP_PKEY_get1_DSA(), EVP_PKEY_get1_DH() and
  68. EVP_PKEY_get1_EC_KEY() return the referenced key in I<pkey> or NULL if the
  69. key is not of the correct type. The returned key must be freed after use.
  70. These functions are deprecated. Applications should instead use the EVP_PKEY
  71. directly where possible. If access to the low level key parameters is required
  72. then applications should use L<EVP_PKEY_get_params(3)> and other similar
  73. functions. To write an EVP_PKEY out use the OSSL_ENCODER APIs (see
  74. L<OSSL_ENCODER_CTX_new_for_pkey(3)>).
  75. EVP_PKEY_get0_hmac(), EVP_PKEY_get0_poly1305(), EVP_PKEY_get0_siphash(),
  76. EVP_PKEY_get0_RSA(), EVP_PKEY_get0_DSA(), EVP_PKEY_get0_DH() and
  77. EVP_PKEY_get0_EC_KEY() return the referenced key in I<pkey> or NULL if the
  78. key is not of the correct type. The reference count of the returned key is
  79. B<not> incremented and so the key must not be freed after use. These functions
  80. are deprecated. Applications should instead use the EVP_PKEY directly where
  81. possible. If access to the low level key parameters is required then
  82. applications should use L<EVP_PKEY_get_params(3)> and other similar functions.
  83. To write an EVP_PKEY out use the OSSL_ENCODER APIs (see
  84. L<OSSL_ENCODER_CTX_new_for_pkey(3)>). EVP_PKEY_get0() returns a pointer to the
  85. legacy key or NULL if the key is not legacy.
  86. Note that if an EVP_PKEY was not constructed using one of the deprecated
  87. functions such as EVP_PKEY_set1_RSA(), EVP_PKEY_set1_DSA(), EVP_PKEY_set1_DH()
  88. or EVP_PKEY_set1_EC_KEY(), or via the similarly named B<EVP_PKEY_assign> macros
  89. described above then the internal key will be managed by a provider (see
  90. L<provider(7)>). In that case the key returned by EVP_PKEY_get1_RSA(),
  91. EVP_PKEY_get1_DSA(), EVP_PKEY_get1_DH(), EVP_PKEY_get1_EC_KEY(),
  92. EVP_PKEY_get0_hmac(), EVP_PKEY_get0_poly1305(), EVP_PKEY_get0_siphash(),
  93. EVP_PKEY_get0_RSA(), EVP_PKEY_get0_DSA(), EVP_PKEY_get0_DH() or
  94. EVP_PKEY_get0_EC_KEY() will be a cached copy of the provider's key. Subsequent
  95. updates to the provider's key will not be reflected back in the cached copy, and
  96. updates made by an application to the returned key will not be reflected back in
  97. the provider's key. Subsequent calls to EVP_PKEY_get1_RSA(),
  98. EVP_PKEY_get1_DSA(), EVP_PKEY_get1_DH() and EVP_PKEY_get1_EC_KEY() will always
  99. return the cached copy returned by the first call.
  100. EVP_PKEY_get0_engine() returns a reference to the ENGINE handling I<pkey>. This
  101. function is deprecated. Applications should use providers instead of engines
  102. (see L<provider(7)> for details).
  103. EVP_PKEY_set1_engine() sets the ENGINE handling I<pkey> to I<engine>. It
  104. must be called after the key algorithm and components are set up.
  105. If I<engine> does not include an B<EVP_PKEY_METHOD> for I<pkey> an
  106. error occurs. This function is deprecated. Applications should use providers
  107. instead of engines (see L<provider(7)> for details).
  108. =head1 WARNINGS
  109. The following functions are only reliable with B<EVP_PKEY>s that have
  110. been assigned an internal key with EVP_PKEY_assign_*():
  111. EVP_PKEY_id(), EVP_PKEY_base_id(), EVP_PKEY_type()
  112. For EVP_PKEY key type checking purposes, L<EVP_PKEY_is_a(3)> is more generic.
  113. The keys returned from the functions EVP_PKEY_get0_RSA(), EVP_PKEY_get0_DSA(),
  114. EVP_PKEY_get0_DH() and EVP_PKEY_get0_EC_KEY() were changed to have a "const"
  115. return type in OpenSSL 3.0. As described above the keys returned may be cached
  116. copies of the key held in a provider. Due to this, and unlike in earlier
  117. versions of OpenSSL, they should be considered read-only copies of the key.
  118. Updates to these keys will not be reflected back in the provider side key. The
  119. EVP_PKEY_get1_RSA(), EVP_PKEY_get1_DSA(), EVP_PKEY_get1_DH() and
  120. EVP_PKEY_get1_EC_KEY() functions were not changed to have a "const" return type
  121. in order that applications can "free" the return value. However applications
  122. should still consider them as read-only copies.
  123. =head1 NOTES
  124. In accordance with the OpenSSL naming convention the key obtained
  125. from or assigned to the I<pkey> using the B<1> functions must be
  126. freed as well as I<pkey>.
  127. EVP_PKEY_assign_RSA(), EVP_PKEY_assign_DSA(), EVP_PKEY_assign_DH(),
  128. EVP_PKEY_assign_EC_KEY(), EVP_PKEY_assign_POLY1305()
  129. and EVP_PKEY_assign_SIPHASH() are implemented as macros.
  130. EVP_PKEY_assign_EC_KEY() looks at the curve name id to determine if
  131. the passed B<EC_KEY> is an L<SM2(7)> key, and will set the B<EVP_PKEY>
  132. type to B<EVP_PKEY_SM2> in that case, instead of B<EVP_PKEY_EC>.
  133. Most applications wishing to know a key type will simply call
  134. EVP_PKEY_base_id() and will not care about the actual type:
  135. which will be identical in almost all cases.
  136. Previous versions of this document suggested using EVP_PKEY_type(pkey->type)
  137. to determine the type of a key. Since B<EVP_PKEY> is now opaque this
  138. is no longer possible: the equivalent is EVP_PKEY_base_id(pkey).
  139. EVP_PKEY_set1_engine() is typically used by an ENGINE returning an HSM
  140. key as part of its routine to load a private key.
  141. =head1 RETURN VALUES
  142. EVP_PKEY_set1_RSA(), EVP_PKEY_set1_DSA(), EVP_PKEY_set1_DH() and
  143. EVP_PKEY_set1_EC_KEY() return 1 for success or 0 for failure.
  144. EVP_PKEY_get1_RSA(), EVP_PKEY_get1_DSA(), EVP_PKEY_get1_DH() and
  145. EVP_PKEY_get1_EC_KEY() return the referenced key or NULL if
  146. an error occurred.
  147. EVP_PKEY_assign_RSA(), EVP_PKEY_assign_DSA(), EVP_PKEY_assign_DH(),
  148. EVP_PKEY_assign_EC_KEY(), EVP_PKEY_assign_POLY1305()
  149. and EVP_PKEY_assign_SIPHASH() return 1 for success and 0 for failure.
  150. EVP_PKEY_base_id(), EVP_PKEY_id() and EVP_PKEY_type() return a key
  151. type or B<NID_undef> (equivalently B<EVP_PKEY_NONE>) on error.
  152. EVP_PKEY_set1_engine() returns 1 for success and 0 for failure.
  153. =head1 SEE ALSO
  154. L<EVP_PKEY_new(3)>, L<SM2(7)>
  155. =head1 HISTORY
  156. EVP_PKEY_set1_RSA, EVP_PKEY_set1_DSA, EVP_PKEY_set1_DH, EVP_PKEY_set1_EC_KEY,
  157. EVP_PKEY_get1_RSA, EVP_PKEY_get1_DSA, EVP_PKEY_get1_DH, EVP_PKEY_get1_EC_KEY,
  158. EVP_PKEY_get0_RSA, EVP_PKEY_get0_DSA, EVP_PKEY_get0_DH, EVP_PKEY_get0_EC_KEY,
  159. EVP_PKEY_assign_RSA, EVP_PKEY_assign_DSA, EVP_PKEY_assign_DH,
  160. EVP_PKEY_assign_EC_KEY, EVP_PKEY_assign_POLY1305, EVP_PKEY_assign_SIPHASH,
  161. EVP_PKEY_get0_hmac, EVP_PKEY_get0_poly1305, EVP_PKEY_get0_siphash,
  162. EVP_PKEY_set1_engine and EVP_PKEY_get0_engine were deprecated in OpenSSL 3.0.
  163. The return value from EVP_PKEY_get0_RSA, EVP_PKEY_get0_DSA, EVP_PKEY_get0_DH,
  164. EVP_PKEY_get0_EC_KEY were made const in OpenSSL 3.0.
  165. The function EVP_PKEY_set_alias_type() was previously documented on this page.
  166. It was removed in OpenSSL 3.0.
  167. =head1 COPYRIGHT
  168. Copyright 2002-2021 The OpenSSL Project Authors. All Rights Reserved.
  169. Licensed under the Apache License 2.0 (the "License"). You may not use
  170. this file except in compliance with the License. You can obtain a copy
  171. in the file LICENSE in the source distribution or at
  172. L<https://www.openssl.org/source/license.html>.
  173. =cut