EVP_PKEY_set1_RSA.pod 11 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232
  1. =pod
  2. =head1 NAME
  3. EVP_PKEY_set1_RSA, EVP_PKEY_set1_DSA, EVP_PKEY_set1_DH, EVP_PKEY_set1_EC_KEY,
  4. EVP_PKEY_get1_RSA, EVP_PKEY_get1_DSA, EVP_PKEY_get1_DH, EVP_PKEY_get1_EC_KEY,
  5. EVP_PKEY_get0_RSA, EVP_PKEY_get0_DSA, EVP_PKEY_get0_DH, EVP_PKEY_get0_EC_KEY,
  6. EVP_PKEY_assign_RSA, EVP_PKEY_assign_DSA, EVP_PKEY_assign_DH,
  7. EVP_PKEY_assign_EC_KEY, EVP_PKEY_assign_POLY1305, EVP_PKEY_assign_SIPHASH,
  8. EVP_PKEY_get0_hmac, EVP_PKEY_get0_poly1305, EVP_PKEY_get0_siphash,
  9. EVP_PKEY_get0, EVP_PKEY_type, EVP_PKEY_get_id, EVP_PKEY_get_base_id,
  10. EVP_PKEY_set1_engine, EVP_PKEY_get0_engine,
  11. EVP_PKEY_id, EVP_PKEY_base_id -
  12. EVP_PKEY assignment functions
  13. =head1 SYNOPSIS
  14. #include <openssl/evp.h>
  15. int EVP_PKEY_get_id(const EVP_PKEY *pkey);
  16. int EVP_PKEY_get_base_id(const EVP_PKEY *pkey);
  17. int EVP_PKEY_type(int type);
  18. #define EVP_PKEY_id EVP_PKEY_get_id
  19. #define EVP_PKEY_base_id EVP_PKEY_get_base_id
  20. The following functions have been deprecated since OpenSSL 3.0, and can be
  21. hidden entirely by defining B<OPENSSL_API_COMPAT> with a suitable version value,
  22. see L<openssl_user_macros(7)>:
  23. int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, RSA *key);
  24. int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, DSA *key);
  25. int EVP_PKEY_set1_DH(EVP_PKEY *pkey, DH *key);
  26. int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, EC_KEY *key);
  27. RSA *EVP_PKEY_get1_RSA(EVP_PKEY *pkey);
  28. DSA *EVP_PKEY_get1_DSA(EVP_PKEY *pkey);
  29. DH *EVP_PKEY_get1_DH(EVP_PKEY *pkey);
  30. EC_KEY *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey);
  31. const unsigned char *EVP_PKEY_get0_hmac(const EVP_PKEY *pkey, size_t *len);
  32. const unsigned char *EVP_PKEY_get0_poly1305(const EVP_PKEY *pkey, size_t *len);
  33. const unsigned char *EVP_PKEY_get0_siphash(const EVP_PKEY *pkey, size_t *len);
  34. const RSA *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey);
  35. const DSA *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey);
  36. const DH *EVP_PKEY_get0_DH(const EVP_PKEY *pkey);
  37. const EC_KEY *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey);
  38. void *EVP_PKEY_get0(const EVP_PKEY *pkey);
  39. int EVP_PKEY_assign_RSA(EVP_PKEY *pkey, RSA *key);
  40. int EVP_PKEY_assign_DSA(EVP_PKEY *pkey, DSA *key);
  41. int EVP_PKEY_assign_DH(EVP_PKEY *pkey, DH *key);
  42. int EVP_PKEY_assign_EC_KEY(EVP_PKEY *pkey, EC_KEY *key);
  43. int EVP_PKEY_assign_POLY1305(EVP_PKEY *pkey, ASN1_OCTET_STRING *key);
  44. int EVP_PKEY_assign_SIPHASH(EVP_PKEY *pkey, ASN1_OCTET_STRING *key);
  45. ENGINE *EVP_PKEY_get0_engine(const EVP_PKEY *pkey);
  46. int EVP_PKEY_set1_engine(EVP_PKEY *pkey, ENGINE *engine);
  47. =head1 DESCRIPTION
  48. EVP_PKEY_get_base_id() returns the type of I<pkey>. For example
  49. an RSA key will return B<EVP_PKEY_RSA>.
  50. EVP_PKEY_get_id() returns the actual OID associated with I<pkey>.
  51. Historically keys using the same algorithm could use different OIDs.
  52. For example an RSA key could use the OIDs corresponding to
  53. the NIDs B<NID_rsaEncryption> (equivalent to B<EVP_PKEY_RSA>) or
  54. B<NID_rsa> (equivalent to B<EVP_PKEY_RSA2>). The use of
  55. alternative non-standard OIDs is now rare so B<EVP_PKEY_RSA2> et al are not
  56. often seen in practice.
  57. EVP_PKEY_type() returns the underlying type of the NID I<type>. For example
  58. EVP_PKEY_type(EVP_PKEY_RSA2) will return B<EVP_PKEY_RSA>.
  59. EVP_PKEY_set1_RSA(), EVP_PKEY_set1_DSA(), EVP_PKEY_set1_DH() and
  60. EVP_PKEY_set1_EC_KEY() set the key referenced by I<pkey> to I<key>. These
  61. functions are deprecated. Applications should instead use
  62. L<EVP_PKEY_fromdata(3)>.
  63. EVP_PKEY_assign_RSA(), EVP_PKEY_assign_DSA(), EVP_PKEY_assign_DH(),
  64. EVP_PKEY_assign_EC_KEY(), EVP_PKEY_assign_POLY1305() and
  65. EVP_PKEY_assign_SIPHASH() set the referenced key to I<key> however these use
  66. the supplied I<key> internally and so I<key> will be freed when the parent
  67. I<pkey> is freed. These macros are deprecated. Applications should instead read
  68. an EVP_PKEY directly using the OSSL_DECODER APIs (see
  69. L<OSSL_DECODER_CTX_new_for_pkey(3)>), or construct an EVP_PKEY from data using
  70. L<EVP_PKEY_fromdata(3)>.
  71. EVP_PKEY_get1_RSA(), EVP_PKEY_get1_DSA(), EVP_PKEY_get1_DH() and
  72. EVP_PKEY_get1_EC_KEY() return the referenced key in I<pkey> or NULL if the
  73. key is not of the correct type. The returned key must be freed after use.
  74. These functions are deprecated. Applications should instead use the EVP_PKEY
  75. directly where possible. If access to the low level key parameters is required
  76. then applications should use L<EVP_PKEY_get_params(3)> and other similar
  77. functions. To write an EVP_PKEY out use the OSSL_ENCODER APIs (see
  78. L<OSSL_ENCODER_CTX_new_for_pkey(3)>).
  79. EVP_PKEY_get0_hmac(), EVP_PKEY_get0_poly1305(), EVP_PKEY_get0_siphash(),
  80. EVP_PKEY_get0_RSA(), EVP_PKEY_get0_DSA(), EVP_PKEY_get0_DH() and
  81. EVP_PKEY_get0_EC_KEY() return the referenced key in I<pkey> or NULL if the
  82. key is not of the correct type. The reference count of the returned key is
  83. B<not> incremented and so the key must not be freed after use. These functions
  84. are deprecated. Applications should instead use the EVP_PKEY directly where
  85. possible. If access to the low level key parameters is required then
  86. applications should use L<EVP_PKEY_get_params(3)> and other similar functions.
  87. To write an EVP_PKEY out use the OSSL_ENCODER APIs (see
  88. L<OSSL_ENCODER_CTX_new_for_pkey(3)>). EVP_PKEY_get0() returns a pointer to the
  89. legacy key or NULL if the key is not legacy.
  90. Note that if an EVP_PKEY was not constructed using one of the deprecated
  91. functions such as EVP_PKEY_set1_RSA(), EVP_PKEY_set1_DSA(), EVP_PKEY_set1_DH()
  92. or EVP_PKEY_set1_EC_KEY(), or via the similarly named B<EVP_PKEY_assign> macros
  93. described above then the internal key will be managed by a provider (see
  94. L<provider(7)>). In that case the key returned by EVP_PKEY_get1_RSA(),
  95. EVP_PKEY_get1_DSA(), EVP_PKEY_get1_DH(), EVP_PKEY_get1_EC_KEY(),
  96. EVP_PKEY_get0_hmac(), EVP_PKEY_get0_poly1305(), EVP_PKEY_get0_siphash(),
  97. EVP_PKEY_get0_RSA(), EVP_PKEY_get0_DSA(), EVP_PKEY_get0_DH() or
  98. EVP_PKEY_get0_EC_KEY() will be a cached copy of the provider's key. Subsequent
  99. updates to the provider's key will not be reflected back in the cached copy, and
  100. updates made by an application to the returned key will not be reflected back in
  101. the provider's key. Subsequent calls to EVP_PKEY_get1_RSA(),
  102. EVP_PKEY_get1_DSA(), EVP_PKEY_get1_DH() and EVP_PKEY_get1_EC_KEY() will always
  103. return the cached copy returned by the first call.
  104. EVP_PKEY_get0_engine() returns a reference to the ENGINE handling I<pkey>. This
  105. function is deprecated. Applications should use providers instead of engines
  106. (see L<provider(7)> for details).
  107. EVP_PKEY_set1_engine() sets the ENGINE handling I<pkey> to I<engine>. It
  108. must be called after the key algorithm and components are set up.
  109. If I<engine> does not include an B<EVP_PKEY_METHOD> for I<pkey> an
  110. error occurs. This function is deprecated. Applications should use providers
  111. instead of engines (see L<provider(7)> for details).
  112. =head1 WARNINGS
  113. The following functions are only reliable with B<EVP_PKEY>s that have
  114. been assigned an internal key with EVP_PKEY_assign_*():
  115. EVP_PKEY_get_id(), EVP_PKEY_get_base_id(), EVP_PKEY_type()
  116. For EVP_PKEY key type checking purposes, L<EVP_PKEY_is_a(3)> is more generic.
  117. The keys returned from the functions EVP_PKEY_get0_RSA(), EVP_PKEY_get0_DSA(),
  118. EVP_PKEY_get0_DH() and EVP_PKEY_get0_EC_KEY() were changed to have a "const"
  119. return type in OpenSSL 3.0. As described above the keys returned may be cached
  120. copies of the key held in a provider. Due to this, and unlike in earlier
  121. versions of OpenSSL, they should be considered read-only copies of the key.
  122. Updates to these keys will not be reflected back in the provider side key. The
  123. EVP_PKEY_get1_RSA(), EVP_PKEY_get1_DSA(), EVP_PKEY_get1_DH() and
  124. EVP_PKEY_get1_EC_KEY() functions were not changed to have a "const" return type
  125. in order that applications can "free" the return value. However applications
  126. should still consider them as read-only copies.
  127. =head1 NOTES
  128. In accordance with the OpenSSL naming convention the key obtained
  129. from or assigned to the I<pkey> using the B<1> functions must be
  130. freed as well as I<pkey>.
  131. EVP_PKEY_assign_RSA(), EVP_PKEY_assign_DSA(), EVP_PKEY_assign_DH(),
  132. EVP_PKEY_assign_EC_KEY(), EVP_PKEY_assign_POLY1305()
  133. and EVP_PKEY_assign_SIPHASH() are implemented as macros.
  134. EVP_PKEY_assign_EC_KEY() looks at the curve name id to determine if
  135. the passed B<EC_KEY> is an L<SM2(7)> key, and will set the B<EVP_PKEY>
  136. type to B<EVP_PKEY_SM2> in that case, instead of B<EVP_PKEY_EC>.
  137. Most applications wishing to know a key type will simply call
  138. EVP_PKEY_get_base_id() and will not care about the actual type:
  139. which will be identical in almost all cases.
  140. Previous versions of this document suggested using EVP_PKEY_type(pkey->type)
  141. to determine the type of a key. Since B<EVP_PKEY> is now opaque this
  142. is no longer possible: the equivalent is EVP_PKEY_get_base_id(pkey).
  143. EVP_PKEY_set1_engine() is typically used by an ENGINE returning an HSM
  144. key as part of its routine to load a private key.
  145. =head1 RETURN VALUES
  146. EVP_PKEY_set1_RSA(), EVP_PKEY_set1_DSA(), EVP_PKEY_set1_DH() and
  147. EVP_PKEY_set1_EC_KEY() return 1 for success or 0 for failure.
  148. EVP_PKEY_get1_RSA(), EVP_PKEY_get1_DSA(), EVP_PKEY_get1_DH() and
  149. EVP_PKEY_get1_EC_KEY() return the referenced key or NULL if
  150. an error occurred.
  151. EVP_PKEY_assign_RSA(), EVP_PKEY_assign_DSA(), EVP_PKEY_assign_DH(),
  152. EVP_PKEY_assign_EC_KEY(), EVP_PKEY_assign_POLY1305()
  153. and EVP_PKEY_assign_SIPHASH() return 1 for success and 0 for failure.
  154. EVP_PKEY_get_base_id(), EVP_PKEY_get_id() and EVP_PKEY_type() return a key
  155. type or B<NID_undef> (equivalently B<EVP_PKEY_NONE>) on error.
  156. EVP_PKEY_set1_engine() returns 1 for success and 0 for failure.
  157. =head1 SEE ALSO
  158. L<EVP_PKEY_new(3)>, L<SM2(7)>
  159. =head1 HISTORY
  160. The EVP_PKEY_id() and EVP_PKEY_base_id() functions were renamed to
  161. include C<get> in their names in OpenSSL 3.0, respectively. The old names
  162. are kept as non-deprecated alias macros.
  163. EVP_PKEY_set1_RSA, EVP_PKEY_set1_DSA, EVP_PKEY_set1_DH, EVP_PKEY_set1_EC_KEY,
  164. EVP_PKEY_get1_RSA, EVP_PKEY_get1_DSA, EVP_PKEY_get1_DH, EVP_PKEY_get1_EC_KEY,
  165. EVP_PKEY_get0_RSA, EVP_PKEY_get0_DSA, EVP_PKEY_get0_DH, EVP_PKEY_get0_EC_KEY,
  166. EVP_PKEY_assign_RSA, EVP_PKEY_assign_DSA, EVP_PKEY_assign_DH,
  167. EVP_PKEY_assign_EC_KEY, EVP_PKEY_assign_POLY1305, EVP_PKEY_assign_SIPHASH,
  168. EVP_PKEY_get0_hmac, EVP_PKEY_get0_poly1305, EVP_PKEY_get0_siphash,
  169. EVP_PKEY_set1_engine and EVP_PKEY_get0_engine were deprecated in OpenSSL 3.0.
  170. The return value from EVP_PKEY_get0_RSA, EVP_PKEY_get0_DSA, EVP_PKEY_get0_DH,
  171. EVP_PKEY_get0_EC_KEY were made const in OpenSSL 3.0.
  172. The function EVP_PKEY_set_alias_type() was previously documented on this page.
  173. It was removed in OpenSSL 3.0.
  174. =head1 COPYRIGHT
  175. Copyright 2002-2021 The OpenSSL Project Authors. All Rights Reserved.
  176. Licensed under the Apache License 2.0 (the "License"). You may not use
  177. this file except in compliance with the License. You can obtain a copy
  178. in the file LICENSE in the source distribution or at
  179. L<https://www.openssl.org/source/license.html>.
  180. =cut