=pod =head1 NAME EVP_PKEY_gettable_params, EVP_PKEY_get_params, EVP_PKEY_get_int_param, EVP_PKEY_get_size_t_param, EVP_PKEY_get_bn_param, EVP_PKEY_get_utf8_string_param, EVP_PKEY_get_octet_string_param - retrieve key parameters from a key =head1 SYNOPSIS #include const OSSL_PARAM *EVP_PKEY_gettable_params(EVP_PKEY *pkey); int EVP_PKEY_get_params(const EVP_PKEY *pkey, OSSL_PARAM params[]); int EVP_PKEY_get_int_param(const EVP_PKEY *pkey, const char *key_name, int *out); int EVP_PKEY_get_size_t_param(const EVP_PKEY *pkey, const char *key_name, size_t *out); int EVP_PKEY_get_bn_param(const EVP_PKEY *pkey, const char *key_name, BIGNUM **bn); int EVP_PKEY_get_utf8_string_param(const EVP_PKEY *pkey, const char *key_name, char *str, size_t max_buf_sz, size_t *out_len); int EVP_PKEY_get_octet_string_param(const EVP_PKEY *pkey, const char *key_name, unsigned char *buf, size_t max_buf_sz, size_t *out_len); =head1 DESCRIPTION EVP_PKEY_get_params() retrieves parameters from the key I, according to the contents of I. See L for information about parameters. EVP_PKEY_gettable_params() returns a constant list of I indicating the names and types of key parameters that can be retrieved. See L for information about parameters. EVP_PKEY_get_int_param() retrieves a key I integer value I<*out> associated with a name of I. EVP_PKEY_get_size_t_param() retrieves a key I size_t value I<*out> associated with a name of I. EVP_PKEY_get_bn_param() retrieves a key I BIGNUM value I<**bn> associated with a name of I. If I<*bn> is NULL then the BIGNUM is allocated by the method. EVP_PKEY_get_utf8_string_param() get a key I UTF8 string value into a buffer I of maximum size I associated with a name of I. The maximum size must be large enough to accomodate the string value including a terminating NUL byte, or this function will fail. If I is not NULL, I<*out_len> is set to the length of the string not including the terminating NUL byte. EVP_PKEY_get_octet_string_param() get a key I's octet string value into a buffer I of maximum size I associated with a name of I. If I is not NULL, I<*out_len> is set to the length of the contents. =head1 NOTES These functions only work for Bs that contain a provider side key. =head1 RETURN VALUES EVP_PKEY_gettable_params() returns NULL on error or if it is not supported, All other methods return 1 if a value associated with the key's I was successfully returned, or 0 if there was an error. An error may be returned by methods EVP_PKEY_get_utf8_string_param() and EVP_PKEY_get_octet_string_param() if I is not big enough to hold the value. If I is not NULL, I<*out_len> will be assigned the required buffer size to hold the value. =head1 EXAMPLES #include char *curve_name[64]; unsigned char pub[256]; BIGNUM *bn_priv = NULL; /* * NB: assumes 'key' is set up before the next step. In this example the key * is an EC key. */ if (!EVP_PKEY_get_utf8_string_param(key, OSSL_PKEY_PARAM_GROUP_NAME, curve_name, sizeof(curve_name), &len)) { /* Error */ } if (!EVP_PKEY_get_octet_string_param(key, OSSL_PKEY_PARAM_PUB_KEY, pub, sizeof(pub), &len)) { /* Error */ } if (!EVP_PKEY_get_bn_param(key, OSSL_PKEY_PARAM_PRIV_KEY, &bn_priv)) { /* Error */ } BN_clear_free(bn_priv); =head1 SEE ALSO L, L, L =head1 HISTORY These functions were added in OpenSSL 3.0. =head1 COPYRIGHT Copyright 2020-2021 The OpenSSL Project Authors. All Rights Reserved. Licensed under the Apache License 2.0 (the "License"). You may not use this file except in compliance with the License. You can obtain a copy in the file LICENSE in the source distribution or at L. =cut