Go to main content

man pages section 3: Extended Library Functions, Volume 1

Exit Print View

Updated: Wednesday, July 27, 2022
 
 

EVP_PKEY_cmp (3openssl)

Name

EVP_PKEY_cmp - EVP_PKEY_copy_parameters, EVP_PKEY_missing_parameters, public key parameter and comparison functions

Synopsis

#include <openssl/evp.h>

int EVP_PKEY_missing_parameters(const EVP_PKEY *pkey);
int EVP_PKEY_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from);

int EVP_PKEY_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b);
int EVP_PKEY_cmp(const EVP_PKEY *a, const EVP_PKEY *b);

Description

EVP_PKEY_cmp(3openssl)              OpenSSL             EVP_PKEY_cmp(3openssl)



NAME
       EVP_PKEY_copy_parameters, EVP_PKEY_missing_parameters,
       EVP_PKEY_cmp_parameters, EVP_PKEY_cmp - public key parameter and
       comparison functions

SYNOPSIS
        #include <openssl/evp.h>

        int EVP_PKEY_missing_parameters(const EVP_PKEY *pkey);
        int EVP_PKEY_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from);

        int EVP_PKEY_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b);
        int EVP_PKEY_cmp(const EVP_PKEY *a, const EVP_PKEY *b);

DESCRIPTION
       The function EVP_PKEY_missing_parameters() returns 1 if the public key
       parameters of pkey are missing and 0 if they are present or the
       algorithm doesn't use parameters.

       The function EVP_PKEY_copy_parameters() copies the parameters from key
       from to key to. An error is returned if the parameters are missing in
       from or present in both from and to and mismatch. If the parameters in
       from and to are both present and match this function has no effect.

       The function EVP_PKEY_cmp_parameters() compares the parameters of keys
       a and b.

       The function EVP_PKEY_cmp() compares the public key components and
       paramters (if present) of keys a and b.


ATTRIBUTES
       See attributes(7) for descriptions of the following attributes:


       +---------------+--------------------------+
       |ATTRIBUTE TYPE |     ATTRIBUTE VALUE      |
       +---------------+--------------------------+
       |Availability   | library/security/openssl |
       +---------------+--------------------------+
       |Stability      | Pass-through uncommitted |
       +---------------+--------------------------+

NOTES
       The main purpose of the functions EVP_PKEY_missing_parameters() and
       EVP_PKEY_copy_parameters() is to handle public keys in certificates
       where the parameters are sometimes omitted from a public key if they
       are inherited from the CA that signed it.

       Since OpenSSL private keys contain public key components too the
       function EVP_PKEY_cmp() can also be used to determine if a private key
       matches a public key.

       Source code for open source software components in Oracle Solaris can
       be found at https://www.oracle.com/downloads/opensource/solaris-source-
       code-downloads.html.

       This software was built from source available at
       https://github.com/oracle/solaris-userland.  The original community
       source was downloaded from
       https://www.openssl.org/source/openssl-1.0.2ze.tar.gz.

       Further information about this software can be found on the open source
       community website at https://www.openssl.org/.

RETURN VALUES
       The function EVP_PKEY_missing_parameters() returns 1 if the public key
       parameters of pkey are missing and 0 if they are present or the
       algorithm doesn't use parameters.

       These functions EVP_PKEY_copy_parameters() returns 1 for success and 0
       for failure.

       The function EVP_PKEY_cmp_parameters() and EVP_PKEY_cmp() return 1 if
       the keys match, 0 if they don't match, -1 if the key types are
       different and -2 if the operation is not supported.

SEE ALSO
       EVP_PKEY_CTX_new(3), EVP_PKEY_keygen(3)




1.0.2ze                           2022-05-03            EVP_PKEY_cmp(3openssl)