1=pod
2
3=head1 NAME
4
5EVP_PKEY_check, EVP_PKEY_param_check, EVP_PKEY_param_check_quick,
6EVP_PKEY_public_check, EVP_PKEY_public_check_quick, EVP_PKEY_private_check,
7EVP_PKEY_pairwise_check
8- key and parameter validation functions
9
10=head1 SYNOPSIS
11
12 #include <openssl/evp.h>
13
14 int EVP_PKEY_check(EVP_PKEY_CTX *ctx);
15 int EVP_PKEY_param_check(EVP_PKEY_CTX *ctx);
16 int EVP_PKEY_param_check_quick(EVP_PKEY_CTX *ctx);
17 int EVP_PKEY_public_check(EVP_PKEY_CTX *ctx);
18 int EVP_PKEY_public_check_quick(EVP_PKEY_CTX *ctx);
19 int EVP_PKEY_private_check(EVP_PKEY_CTX *ctx);
20 int EVP_PKEY_pairwise_check(EVP_PKEY_CTX *ctx);
21
22=head1 DESCRIPTION
23
24EVP_PKEY_param_check() validates the parameters component of the key
25given by B<ctx>. This check will always succeed for key types that do not have
26parameters.
27
28EVP_PKEY_param_check_quick() validates the parameters component of the key
29given by B<ctx> like EVP_PKEY_param_check() does. However some algorithm
30implementations may offer a quicker form of validation that omits some checks in
31order to perform a lightweight sanity check of the key. If a quicker form is not
32provided then this function call does the same thing as EVP_PKEY_param_check().
33
34EVP_PKEY_public_check() validates the public component of the key given by B<ctx>.
35
36EVP_PKEY_public_check_quick() validates the public component of the key
37given by B<ctx> like EVP_PKEY_public_check() does. However some algorithm
38implementations may offer a quicker form of validation that omits some checks in
39order to perform a lightweight sanity check of the key. If a quicker form is not
40provided then this function call does the same thing as EVP_PKEY_public_check().
41
42EVP_PKEY_private_check() validates the private component of the key given by B<ctx>.
43
44EVP_PKEY_pairwise_check() validates that the public and private components have
45the correct mathematical relationship to each other for the key given by B<ctx>.
46
47EVP_PKEY_check() is an alias for the EVP_PKEY_pairwise_check() function.
48
49=head1 NOTES
50
51Key validation used by the OpenSSL FIPS provider complies with the rules
52within SP800-56A and SP800-56B. For backwards compatibility reasons the OpenSSL
53default provider may use checks that are not as restrictive for certain key types.
54For further information see L<EVP_PKEY-DSA(7)/DSA key validation>,
55L<EVP_PKEY-DH(7)/DH key validation>, L<EVP_PKEY-EC(7)/EC key validation> and
56L<EVP_PKEY-RSA(7)/RSA key validation>.
57
58Refer to SP800-56A and SP800-56B for rules relating to when these functions
59should be called during key establishment.
60It is not necessary to call these functions after locally calling an approved key
61generation method, but may be required for assurance purposes when receiving
62keys from a third party.
63
64The EVP_PKEY_pairwise_check() and EVP_PKEY_private_check() might not be bounded
65by any key size limits as private keys are not expected to be supplied by
66attackers. For that reason they might take an unbounded time if run on
67arbitrarily large keys.
68
69=head1 RETURN VALUES
70
71All functions return 1 for success or others for failure.
72They return -2 if the operation is not supported for the specific algorithm.
73
74=head1 SEE ALSO
75
76L<EVP_PKEY_CTX_new(3)>,
77L<EVP_PKEY_fromdata(3)>,
78L<EVP_PKEY-DH(7)>,
79L<EVP_PKEY-FFC(7)>,
80L<EVP_PKEY-DSA(7)>,
81L<EVP_PKEY-EC(7)>,
82L<EVP_PKEY-RSA(7)>,
83
84=head1 HISTORY
85
86EVP_PKEY_check(), EVP_PKEY_public_check() and EVP_PKEY_param_check() were added
87in OpenSSL 1.1.1.
88
89EVP_PKEY_param_check_quick(), EVP_PKEY_public_check_quick(),
90EVP_PKEY_private_check() and EVP_PKEY_pairwise_check() were added in OpenSSL 3.0.
91
92=head1 COPYRIGHT
93
94Copyright 2006-2024 The OpenSSL Project Authors. All Rights Reserved.
95
96Licensed under the Apache License 2.0 (the "License").  You may not use
97this file except in compliance with the License.  You can obtain a copy
98in the file LICENSE in the source distribution or at
99L<https://www.openssl.org/source/license.html>.
100
101=cut
102