2
0

EVP_PKEY_gettable_params.pod 5.1 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136
  1. =pod
  2. =head1 NAME
  3. EVP_PKEY_gettable_params, EVP_PKEY_get_params,
  4. EVP_PKEY_get_int_param, EVP_PKEY_get_size_t_param,
  5. EVP_PKEY_get_bn_param, EVP_PKEY_get_utf8_string_param,
  6. EVP_PKEY_get_octet_string_param
  7. - retrieve key parameters from a key
  8. =head1 SYNOPSIS
  9. #include <openssl/evp.h>
  10. const OSSL_PARAM *EVP_PKEY_gettable_params(EVP_PKEY *pkey);
  11. int EVP_PKEY_get_params(const EVP_PKEY *pkey, OSSL_PARAM params[]);
  12. int EVP_PKEY_get_int_param(const EVP_PKEY *pkey, const char *key_name,
  13. int *out);
  14. int EVP_PKEY_get_size_t_param(const EVP_PKEY *pkey, const char *key_name,
  15. size_t *out);
  16. int EVP_PKEY_get_bn_param(const EVP_PKEY *pkey, const char *key_name,
  17. BIGNUM **bn);
  18. int EVP_PKEY_get_utf8_string_param(const EVP_PKEY *pkey, const char *key_name,
  19. char *str, size_t max_buf_sz,
  20. size_t *out_len);
  21. int EVP_PKEY_get_octet_string_param(const EVP_PKEY *pkey, const char *key_name,
  22. unsigned char *buf, size_t max_buf_sz,
  23. size_t *out_len);
  24. =head1 DESCRIPTION
  25. See L<OSSL_PARAM(3)> for information about parameters.
  26. EVP_PKEY_get_params() retrieves parameters from the key I<pkey>, according to
  27. the contents of I<params>.
  28. EVP_PKEY_gettable_params() returns a constant list of I<params> indicating
  29. the names and types of key parameters that can be retrieved.
  30. An L<OSSL_PARAM(3)> of type B<OSSL_PARAM_INTEGER> or
  31. B<OSSL_PARAM_UNSIGNED_INTEGER> is of arbitrary length. Such a parameter can be
  32. obtained using any of the functions EVP_PKEY_get_int_param(),
  33. EVP_PKEY_get_size_t_param() or EVP_PKEY_get_bn_param(). Attempting to
  34. obtain an integer value that does not fit into a native C B<int> type will cause
  35. EVP_PKEY_get_int_param() to fail. Similarly attempting to obtain an integer
  36. value that is negative or does not fit into a native C B<size_t> type using
  37. EVP_PKEY_get_size_t_param() will also fail.
  38. EVP_PKEY_get_int_param() retrieves a key I<pkey> integer value I<*out>
  39. associated with a name of I<key_name> if it fits into C<int> type. For
  40. parameters that do not fit into C<int> use EVP_PKEY_get_bn_param().
  41. EVP_PKEY_get_size_t_param() retrieves a key I<pkey> size_t value I<*out>
  42. associated with a name of I<key_name> if it fits into C<size_t> type. For
  43. parameters that do not fit into C<size_t> use EVP_PKEY_get_bn_param().
  44. EVP_PKEY_get_bn_param() retrieves a key I<pkey> BIGNUM value I<**bn>
  45. associated with a name of I<key_name>. If I<*bn> is NULL then the BIGNUM
  46. is allocated by the method.
  47. EVP_PKEY_get_utf8_string_param() get a key I<pkey> UTF8 string value into a
  48. buffer I<str> of maximum size I<max_buf_sz> associated with a name of
  49. I<key_name>. The maximum size must be large enough to accommodate the string
  50. value including a terminating NUL byte, or this function will fail.
  51. If I<out_len> is not NULL, I<*out_len> is set to the length of the string
  52. not including the terminating NUL byte. The required buffer size not including
  53. the terminating NUL byte can be obtained from I<*out_len> by calling the
  54. function with I<str> set to NULL.
  55. EVP_PKEY_get_octet_string_param() get a key I<pkey>'s octet string value into a
  56. buffer I<buf> of maximum size I<max_buf_sz> associated with a name of I<key_name>.
  57. If I<out_len> is not NULL, I<*out_len> is set to the length of the contents.
  58. The required buffer size can be obtained from I<*out_len> by calling the
  59. function with I<buf> set to NULL.
  60. =head1 NOTES
  61. These functions only work for B<EVP_PKEY>s that contain a provider side key.
  62. =head1 RETURN VALUES
  63. EVP_PKEY_gettable_params() returns NULL on error or if it is not supported.
  64. All other methods return 1 if a value associated with the key's I<key_name> was
  65. successfully returned, or 0 if there was an error.
  66. An error may be returned by methods EVP_PKEY_get_utf8_string_param() and
  67. EVP_PKEY_get_octet_string_param() if I<max_buf_sz> is not big enough to hold the
  68. value. If I<out_len> is not NULL, I<*out_len> will be assigned the required
  69. buffer size to hold the value.
  70. =head1 EXAMPLES
  71. #include <openssl/evp.h>
  72. char curve_name[64];
  73. unsigned char pub[256];
  74. BIGNUM *bn_priv = NULL;
  75. /*
  76. * NB: assumes 'key' is set up before the next step. In this example the key
  77. * is an EC key.
  78. */
  79. if (!EVP_PKEY_get_utf8_string_param(key, OSSL_PKEY_PARAM_GROUP_NAME,
  80. curve_name, sizeof(curve_name), &len)) {
  81. /* Error */
  82. }
  83. if (!EVP_PKEY_get_octet_string_param(key, OSSL_PKEY_PARAM_PUB_KEY,
  84. pub, sizeof(pub), &len)) {
  85. /* Error */
  86. }
  87. if (!EVP_PKEY_get_bn_param(key, OSSL_PKEY_PARAM_PRIV_KEY, &bn_priv)) {
  88. /* Error */
  89. }
  90. BN_clear_free(bn_priv);
  91. =head1 SEE ALSO
  92. L<EVP_PKEY_CTX_new(3)>, L<provider-keymgmt(7)>, L<OSSL_PARAM(3)>
  93. =head1 HISTORY
  94. These functions were added in OpenSSL 3.0.
  95. =head1 COPYRIGHT
  96. Copyright 2020-2022 The OpenSSL Project Authors. All Rights Reserved.
  97. Licensed under the Apache License 2.0 (the "License"). You may not use
  98. this file except in compliance with the License. You can obtain a copy
  99. in the file LICENSE in the source distribution or at
  100. L<https://www.openssl.org/source/license.html>.
  101. =cut