]> git.ipfire.org Git - thirdparty/openssl.git/blame - doc/man3/EVP_PKEY_new.pod
Params: add argument to the _from_text calls to indicate if the param exists.
[thirdparty/openssl.git] / doc / man3 / EVP_PKEY_new.pod
CommitLineData
d30e4c5b
DSH
1=pod
2
3=head1 NAME
4
d45a97f4
MC
5EVP_PKEY_new,
6EVP_PKEY_up_ref,
7EVP_PKEY_free,
f929439f
MC
8EVP_PKEY_new_raw_private_key,
9EVP_PKEY_new_raw_public_key,
d45a97f4 10EVP_PKEY_new_CMAC_key,
edb77a4d
MC
11EVP_PKEY_new_mac_key,
12EVP_PKEY_get_raw_private_key,
13EVP_PKEY_get_raw_public_key
14- public/private key allocation and raw key handling functions
d30e4c5b
DSH
15
16=head1 SYNOPSIS
17
18 #include <openssl/evp.h>
19
20 EVP_PKEY *EVP_PKEY_new(void);
c5ebfcab 21 int EVP_PKEY_up_ref(EVP_PKEY *key);
d30e4c5b
DSH
22 void EVP_PKEY_free(EVP_PKEY *key);
23
f929439f
MC
24 EVP_PKEY *EVP_PKEY_new_raw_private_key(int type, ENGINE *e,
25 const unsigned char *key, size_t keylen);
26 EVP_PKEY *EVP_PKEY_new_raw_public_key(int type, ENGINE *e,
27 const unsigned char *key, size_t keylen);
d45a97f4
MC
28 EVP_PKEY *EVP_PKEY_new_CMAC_key(ENGINE *e, const unsigned char *priv,
29 size_t len, const EVP_CIPHER *cipher);
30 EVP_PKEY *EVP_PKEY_new_mac_key(int type, ENGINE *e, const unsigned char *key,
31 int keylen);
d30e4c5b 32
edb77a4d
MC
33 int EVP_PKEY_get_raw_private_key(const EVP_PKEY *pkey, unsigned char *priv,
34 size_t *len);
35 int EVP_PKEY_get_raw_public_key(const EVP_PKEY *pkey, unsigned char *pub,
36 size_t *len);
37
d30e4c5b
DSH
38=head1 DESCRIPTION
39
0c497e96 40The EVP_PKEY_new() function allocates an empty B<EVP_PKEY> structure which is
edb77a4d
MC
41used by OpenSSL to store public and private keys. The reference count is set to
42B<1>.
d30e4c5b 43
0c497e96
DSH
44EVP_PKEY_up_ref() increments the reference count of B<key>.
45
46EVP_PKEY_free() decrements the reference count of B<key> and, if the reference
47count is zero, frees it up. If B<key> is NULL, nothing is done.
d30e4c5b 48
f929439f
MC
49EVP_PKEY_new_raw_private_key() allocates a new B<EVP_PKEY>. If B<e> is non-NULL
50then the new B<EVP_PKEY> structure is associated with the engine B<e>. The
51B<type> argument indicates what kind of key this is. The value should be a NID
52for a public key algorithm that supports raw private keys, i.e. one of
d45a97f4
MC
53B<EVP_PKEY_HMAC>, B<EVP_PKEY_POLY1305>, B<EVP_PKEY_SIPHASH>, B<EVP_PKEY_X25519>,
54B<EVP_PKEY_ED25519>, B<EVP_PKEY_X448> or B<EVP_PKEY_ED448>. B<key> points to the
55raw private key data for this B<EVP_PKEY> which should be of length B<keylen>.
56The length should be appropriate for the type of the key. The public key data
57will be automatically derived from the given private key data (if appropriate
58for the algorithm type).
59
f929439f
MC
60EVP_PKEY_new_raw_public_key() works in the same way as
61EVP_PKEY_new_raw_private_key() except that B<key> points to the raw public key
62data. The B<EVP_PKEY> structure will be initialised without any private key
63information. Algorithm types that support raw public keys are
64B<EVP_PKEY_X25519>, B<EVP_PKEY_ED25519>, B<EVP_PKEY_X448> or B<EVP_PKEY_ED448>.
d45a97f4 65
f929439f 66EVP_PKEY_new_CMAC_key() works in the same way as EVP_PKEY_new_raw_private_key()
d45a97f4
MC
67except it is only for the B<EVP_PKEY_CMAC> algorithm type. In addition to the
68raw private key data, it also takes a cipher algorithm to be used during
69creation of a CMAC in the B<cipher> argument.
70
f929439f
MC
71EVP_PKEY_new_mac_key() works in the same way as EVP_PKEY_new_raw_private_key().
72New applications should use EVP_PKEY_new_raw_private_key() instead.
d45a97f4 73
edb77a4d
MC
74EVP_PKEY_get_raw_private_key() fills the buffer provided by B<priv> with raw
75private key data. The number of bytes written is populated in B<*len>. If the
76buffer B<priv> is NULL then B<*len> is populated with the number of bytes
77required to hold the key. The calling application is responsible for ensuring
78that the buffer is large enough to receive the private key data. This function
79only works for algorithms that support raw private keys. Currently this is:
80B<EVP_PKEY_HMAC>, B<EVP_PKEY_POLY1305>, B<EVP_PKEY_SIPHASH>, B<EVP_PKEY_X25519>,
81B<EVP_PKEY_ED25519>, B<EVP_PKEY_X448> or B<EVP_PKEY_ED448>.
82
83EVP_PKEY_get_raw_public_key() fills the buffer provided by B<pub> with raw
84public key data. The number of bytes written is populated in B<*len>. If the
85buffer B<pub> is NULL then B<*len> is populated with the number of bytes
86required to hold the key. The calling application is responsible for ensuring
87that the buffer is large enough to receive the public key data. This function
88only works for algorithms that support raw public keys. Currently this is:
89B<EVP_PKEY_X25519>, B<EVP_PKEY_ED25519>, B<EVP_PKEY_X448> or B<EVP_PKEY_ED448>.
90
d30e4c5b
DSH
91=head1 NOTES
92
0c497e96
DSH
93The B<EVP_PKEY> structure is used by various OpenSSL functions which require a
94general private key without reference to any particular algorithm.
d30e4c5b 95
edb77a4d
MC
96The structure returned by EVP_PKEY_new() is empty. To add a private or public
97key to this empty structure use the appropriate functions described in
6e4618a0
RS
98L<EVP_PKEY_set1_RSA(3)>, L<EVP_PKEY_set1_DSA(3)>, L<EVP_PKEY_set1_DH(3)> or
99L<EVP_PKEY_set1_EC_KEY(3)>.
d30e4c5b
DSH
100
101=head1 RETURN VALUES
102
f929439f 103EVP_PKEY_new(), EVP_PKEY_new_raw_private_key(), EVP_PKEY_new_raw_public_key(),
d45a97f4
MC
104EVP_PKEY_new_CMAC_key() and EVP_PKEY_new_mac_key() return either the newly
105allocated B<EVP_PKEY> structure or B<NULL> if an error occurred.
d30e4c5b 106
edb77a4d
MC
107EVP_PKEY_up_ref(), EVP_PKEY_get_raw_private_key() and
108EVP_PKEY_get_raw_public_key() return 1 for success and 0 for failure.
d30e4c5b
DSH
109
110=head1 SEE ALSO
111
6e4618a0
RS
112L<EVP_PKEY_set1_RSA(3)>, L<EVP_PKEY_set1_DSA(3)>, L<EVP_PKEY_set1_DH(3)> or
113L<EVP_PKEY_set1_EC_KEY(3)>
d30e4c5b
DSH
114
115=head1 HISTORY
116
fc5ecadd
DMSP
117The
118EVP_PKEY_new() and EVP_PKEY_free() functions exist in all versions of OpenSSL.
0c497e96 119
fc5ecadd
DMSP
120The EVP_PKEY_up_ref() function was added in OpenSSL 1.1.0.
121
122The
edb77a4d
MC
123EVP_PKEY_new_raw_private_key(), EVP_PKEY_new_raw_public_key(),
124EVP_PKEY_new_CMAC_key(), EVP_PKEY_new_raw_private_key() and
fc5ecadd 125EVP_PKEY_get_raw_public_key() functions were added in OpenSSL 1.1.1.
d30e4c5b 126
e2f92610
RS
127=head1 COPYRIGHT
128
b0edda11 129Copyright 2002-2018 The OpenSSL Project Authors. All Rights Reserved.
e2f92610 130
4746f25a 131Licensed under the Apache License 2.0 (the "License"). You may not use
e2f92610
RS
132this file except in compliance with the License. You can obtain a copy
133in the file LICENSE in the source distribution or at
134L<https://www.openssl.org/source/license.html>.
135
136=cut