1=pod
2
3=head1 NAME
4
5d2i_PrivateKey_ex, d2i_PrivateKey, d2i_PublicKey, d2i_KeyParams,
6d2i_AutoPrivateKey_ex,  d2i_AutoPrivateKey, i2d_PrivateKey, i2d_PublicKey,
7i2d_KeyParams, i2d_KeyParams_bio, d2i_PrivateKey_ex_bio, d2i_PrivateKey_bio,
8d2i_PrivateKey_ex_fp, d2i_PrivateKey_fp, d2i_KeyParams_bio, i2d_PrivateKey_bio,
9i2d_PrivateKey_fp
10- decode and encode functions for reading and saving EVP_PKEY structures
11
12=head1 SYNOPSIS
13
14 #include <openssl/evp.h>
15
16 EVP_PKEY *d2i_PrivateKey_ex(int type, EVP_PKEY **a, const unsigned char **pp,
17                             long length, OSSL_LIB_CTX *libctx,
18                             const char *propq);
19 EVP_PKEY *d2i_PrivateKey(int type, EVP_PKEY **a, const unsigned char **pp,
20                          long length);
21 EVP_PKEY *d2i_PublicKey(int type, EVP_PKEY **a, const unsigned char **pp,
22                         long length);
23 EVP_PKEY *d2i_KeyParams(int type, EVP_PKEY **a, const unsigned char **pp,
24                         long length);
25 EVP_PKEY *d2i_AutoPrivateKey_ex(EVP_PKEY **a, const unsigned char **pp,
26                                 long length, OSSL_LIB_CTX *libctx,
27                                 const char *propq);
28 EVP_PKEY *d2i_AutoPrivateKey(EVP_PKEY **a, const unsigned char **pp,
29                              long length);
30
31 int i2d_PrivateKey(const EVP_PKEY *a, unsigned char **pp);
32 int i2d_PublicKey(const EVP_PKEY *a, unsigned char **pp);
33 int i2d_KeyParams(const EVP_PKEY *a, unsigned char **pp);
34 int i2d_KeyParams_bio(BIO *bp, const EVP_PKEY *pkey);
35 EVP_PKEY *d2i_KeyParams_bio(int type, EVP_PKEY **a, BIO *in);
36
37
38 #include <openssl/x509.h>
39
40 EVP_PKEY *d2i_PrivateKey_ex_bio(BIO *bp, EVP_PKEY **a, OSSL_LIB_CTX *libctx,
41                                 const char *propq);
42 EVP_PKEY *d2i_PrivateKey_bio(BIO *bp, EVP_PKEY **a);
43 EVP_PKEY *d2i_PrivateKey_ex_fp(FILE *fp, EVP_PKEY **a, OSSL_LIB_CTX *libctx,
44                                const char *propq);
45 EVP_PKEY *d2i_PrivateKey_fp(FILE *fp, EVP_PKEY **a);
46
47 int i2d_PrivateKey_bio(BIO *bp, const EVP_PKEY *pkey);
48 int i2d_PrivateKey_fp(FILE *fp, const EVP_PKEY *pkey);
49
50=head1 DESCRIPTION
51
52d2i_PrivateKey_ex() decodes a private key using algorithm I<type>. It attempts
53to use any key-specific format or PKCS#8 unencrypted PrivateKeyInfo format.
54The I<type> parameter should be a public key algorithm constant such as
55B<EVP_PKEY_RSA>. An error occurs if the decoded key does not match I<type>. Some
56private key decoding implementations may use cryptographic algorithms (for
57example to automatically derive the public key if it is not explicitly
58included in the encoding). In this case the supplied library context I<libctx>
59and property query string I<propq> are used.
60If successful and the I<a> parameter is not NULL the function assigns the
61returned B<EVP_PKEY> structure pointer to I<*a>, overwriting any previous value.
62
63d2i_PrivateKey() does the same as d2i_PrivateKey_ex() except that the default
64library context and property query string are used.
65d2i_PublicKey() does the same for public keys.
66d2i_KeyParams() does the same for key parameters.
67
68The d2i_PrivateKey_ex_bio() and d2i_PrivateKey_bio() functions are similar to
69d2i_PrivateKey_ex() and d2i_PrivateKey() respectively except that they decode
70the data read from the given BIO. The d2i_PrivateKey_ex_fp() and
71d2i_PrivateKey_fp() functions are the same except that they read the data from
72the given FILE.
73
74d2i_AutoPrivateKey_ex() and d2i_AutoPrivateKey() are similar to
75d2i_PrivateKey_ex() and d2i_PrivateKey() respectively except that they attempt
76to automatically detect the private key format.
77
78i2d_PrivateKey() encodes I<a>. It uses a key specific format or, if none is
79defined for that key type, PKCS#8 unencrypted PrivateKeyInfo format.
80i2d_PublicKey() does the same for public keys.
81i2d_KeyParams() does the same for key parameters.
82These functions are similar to the d2i_X509() functions; see L<d2i_X509(3)>.
83i2d_PrivateKey_bio() and i2d_PrivateKey_fp() do the same thing except that they
84encode to a B<BIO> or B<FILE> respectively. Again, these work similarly to the
85functions described in L<d2i_X509(3)>.
86
87=head1 NOTES
88
89All the functions that operate on data in memory update the data pointer I<*pp>
90after a successful operation, just like the other d2i and i2d functions;
91see L<d2i_X509(3)>.
92
93All these functions use DER format and unencrypted keys. Applications wishing
94to encrypt or decrypt private keys should use other functions such as
95d2i_PKCS8PrivateKey() instead.
96
97To decode a key with type B<EVP_PKEY_EC>, d2i_PublicKey() requires I<*a> to be
98a non-NULL EVP_PKEY structure assigned an EC_KEY structure referencing the proper
99EC_GROUP.
100
101=head1 RETURN VALUES
102
103The d2i_PrivateKey_ex(), d2i_PrivateKey(), d2i_AutoPrivateKey_ex(),
104d2i_AutoPrivateKey(), d2i_PrivateKey_ex_bio(), d2i_PrivateKey_bio(),
105d2i_PrivateKey_ex_fp(), d2i_PrivateKey_fp(), d2i_PublicKey(), d2i_KeyParams()
106and d2i_KeyParams_bio() functions return a valid B<EVP_PKEY> structure or NULL if
107an error occurs. The error code can be obtained by calling L<ERR_get_error(3)>.
108
109i2d_PrivateKey(), i2d_PublicKey() and i2d_KeyParams() return the number of
110bytes successfully encoded or a negative value if an error occurs. The error
111code can be obtained by calling L<ERR_get_error(3)>.
112
113i2d_PrivateKey_bio(), i2d_PrivateKey_fp() and i2d_KeyParams_bio() return 1 if
114successfully encoded or zero if an error occurs.
115
116=head1 SEE ALSO
117
118L<crypto(7)>,
119L<d2i_PKCS8PrivateKey_bio(3)>
120
121=head1 HISTORY
122
123d2i_PrivateKey_ex(), d2i_PrivateKey_ex_bio(), d2i_PrivateKey_ex_fp(), and
124d2i_AutoPrivateKey_ex() were added in OpenSSL 3.0.
125
126=head1 COPYRIGHT
127
128Copyright 2017-2021 The OpenSSL Project Authors. All Rights Reserved.
129
130Licensed under the Apache License 2.0 (the "License").  You may not use
131this file except in compliance with the License.  You can obtain a copy
132in the file LICENSE in the source distribution or at
133L<https://www.openssl.org/source/license.html>.
134
135=cut
136