]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/p_lib.c
Deprecate functions for getting and setting DH values in an EVP_PKEY
[thirdparty/openssl.git] / crypto / evp / p_lib.c
CommitLineData
62867571 1/*
33388b44 2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
d02b48c6 3 *
4a8b0c55 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
62867571
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
d02b48c6
RE
8 */
9
f41ac0ee
P
10/*
11 * DSA low level APIs are deprecated for public use, but still ok for
12 * internal use.
13 */
14#include "internal/deprecated.h"
15
d02b48c6 16#include <stdio.h>
b39fc560 17#include "internal/cryptlib.h"
cd420b0b 18#include "internal/refcount.h"
4d94ae00
BM
19#include <openssl/bn.h>
20#include <openssl/err.h>
ec577822
BM
21#include <openssl/objects.h>
22#include <openssl/evp.h>
ec577822 23#include <openssl/x509.h>
3c27208f
RS
24#include <openssl/rsa.h>
25#include <openssl/dsa.h>
26#include <openssl/dh.h>
4f76d62f 27#include <openssl/ec.h>
b3831fbb 28#include <openssl/cmac.h>
3c27208f 29#include <openssl/engine.h>
e74bd290 30#include <openssl/params.h>
1c4f340d 31#include <openssl/param_build.h>
ece9304c 32#include <openssl/encoder.h>
e74bd290 33#include <openssl/core_names.h>
01b8b3c7 34
25f2138b
DMSP
35#include "crypto/asn1.h"
36#include "crypto/evp.h"
7c664b1f 37#include "crypto/ecx.h"
c2041da8 38#include "internal/evp.h"
e74bd290 39#include "internal/provider.h"
f6aa5774 40#include "evp_local.h"
18e377b4 41
4f76d62f
RL
42#include "crypto/ec.h"
43
44/* TODO remove this when the EVP_PKEY_is_a() #legacy support hack is removed */
45#include "e_os.h" /* strcasecmp on Windows */
46
8243d8d1
RL
47static int pkey_set_type(EVP_PKEY *pkey, ENGINE *e, int type, const char *str,
48 int len, EVP_KEYMGMT *keymgmt);
e683582b
SL
49static void evp_pkey_free_it(EVP_PKEY *key);
50
f844f9eb 51#ifndef FIPS_MODULE
bb2297a4 52
8158cf20
RL
53/* The type of parameters selected in key parameter functions */
54# define SELECT_PARAMETERS OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS
55
8900f3e3 56int EVP_PKEY_bits(const EVP_PKEY *pkey)
0f113f3e 57{
6508e858
RL
58 if (pkey != NULL) {
59 if (pkey->ameth == NULL)
60 return pkey->cache.bits;
61 else if (pkey->ameth->pkey_bits)
62 return pkey->ameth->pkey_bits(pkey);
63 }
0f113f3e
MC
64 return 0;
65}
58964a49 66
2514fa79 67int EVP_PKEY_security_bits(const EVP_PKEY *pkey)
0f113f3e
MC
68{
69 if (pkey == NULL)
70 return 0;
6508e858
RL
71 if (pkey->ameth == NULL)
72 return pkey->cache.security_bits;
73 if (pkey->ameth->pkey_security_bits == NULL)
0f113f3e
MC
74 return -2;
75 return pkey->ameth->pkey_security_bits(pkey);
76}
2514fa79 77
6b691a5c 78int EVP_PKEY_save_parameters(EVP_PKEY *pkey, int mode)
0f113f3e 79{
e683582b 80# ifndef OPENSSL_NO_DSA
0f113f3e
MC
81 if (pkey->type == EVP_PKEY_DSA) {
82 int ret = pkey->save_parameters;
83
84 if (mode >= 0)
85 pkey->save_parameters = mode;
26a7d938 86 return ret;
0f113f3e 87 }
e683582b
SL
88# endif
89# ifndef OPENSSL_NO_EC
0f113f3e
MC
90 if (pkey->type == EVP_PKEY_EC) {
91 int ret = pkey->save_parameters;
92
93 if (mode >= 0)
94 pkey->save_parameters = mode;
26a7d938 95 return ret;
0f113f3e 96 }
e683582b 97# endif
26a7d938 98 return 0;
0f113f3e 99}
d02b48c6 100
ff1f7cde
AT
101int EVP_PKEY_set_ex_data(EVP_PKEY *key, int idx, void *arg)
102{
103 return CRYPTO_set_ex_data(&key->ex_data, idx, arg);
104}
105
106void *EVP_PKEY_get_ex_data(const EVP_PKEY *key, int idx)
107{
108 return CRYPTO_get_ex_data(&key->ex_data, idx);
109}
110
a8b72844 111int EVP_PKEY_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
0f113f3e 112{
ff3b59e1
RL
113 /*
114 * TODO: clean up legacy stuff from this function when legacy support
115 * is gone.
116 */
117
118 /*
acb90ba8
RL
119 * If |to| is a legacy key and |from| isn't, we must downgrade |from|.
120 * If that fails, this function fails.
ff3b59e1 121 */
5e5bc836 122 if (evp_pkey_is_legacy(to) && evp_pkey_is_provided(from))
acb90ba8
RL
123 if (!evp_pkey_downgrade((EVP_PKEY *)from))
124 return 0;
125
126 /*
127 * Make sure |to| is typed. Content is less important at this early
128 * stage.
129 *
130 * 1. If |to| is untyped, assign |from|'s key type to it.
131 * 2. If |to| contains a legacy key, compare its |type| to |from|'s.
132 * (|from| was already downgraded above)
133 *
134 * If |to| is a provided key, there's nothing more to do here, functions
135 * like evp_keymgmt_util_copy() and evp_pkey_export_to_provider() called
136 * further down help us find out if they are the same or not.
137 */
5e5bc836
RL
138 if (evp_pkey_is_blank(to)) {
139 if (evp_pkey_is_legacy(from)) {
ff3b59e1
RL
140 if (EVP_PKEY_set_type(to, from->type) == 0)
141 return 0;
acb90ba8
RL
142 } else {
143 if (EVP_PKEY_set_type_by_keymgmt(to, from->keymgmt) == 0)
144 return 0;
145 }
5e5bc836 146 } else if (evp_pkey_is_legacy(to)) {
acb90ba8 147 if (to->type != from->type) {
9311d0c4 148 ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_KEY_TYPES);
ff3b59e1
RL
149 goto err;
150 }
0f113f3e
MC
151 }
152
153 if (EVP_PKEY_missing_parameters(from)) {
9311d0c4 154 ERR_raise(ERR_LIB_EVP, EVP_R_MISSING_PARAMETERS);
0f113f3e
MC
155 goto err;
156 }
f72f00d4
DSH
157
158 if (!EVP_PKEY_missing_parameters(to)) {
c74aaa39 159 if (EVP_PKEY_parameters_eq(to, from) == 1)
f72f00d4 160 return 1;
9311d0c4 161 ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_PARAMETERS);
f72f00d4
DSH
162 return 0;
163 }
164
ff3b59e1
RL
165 /* For purely provided keys, we just call the keymgmt utility */
166 if (to->keymgmt != NULL && from->keymgmt != NULL)
8158cf20 167 return evp_keymgmt_util_copy(to, (EVP_PKEY *)from, SELECT_PARAMETERS);
ff3b59e1
RL
168
169 /*
170 * If |to| is provided, we know that |from| is legacy at this point.
171 * Try exporting |from| to |to|'s keymgmt, then use evp_keymgmt_copy()
172 * to copy the appropriate data to |to|'s keydata.
173 */
174 if (to->keymgmt != NULL) {
175 EVP_KEYMGMT *to_keymgmt = to->keymgmt;
176 void *from_keydata =
177 evp_pkey_export_to_provider((EVP_PKEY *)from, NULL, &to_keymgmt,
178 NULL);
179
acb90ba8
RL
180 /*
181 * If we get a NULL, it could be an internal error, or it could be
182 * that there's a key mismatch. We're pretending the latter...
183 */
ff3b59e1 184 if (from_keydata == NULL) {
acb90ba8 185 ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_KEY_TYPES);
ff3b59e1
RL
186 return 0;
187 }
188 return evp_keymgmt_copy(to->keymgmt, to->keydata, from_keydata,
8158cf20 189 SELECT_PARAMETERS);
ff3b59e1
RL
190 }
191
192 /* Both keys are legacy */
193 if (from->ameth != NULL && from->ameth->param_copy != NULL)
0f113f3e
MC
194 return from->ameth->param_copy(to, from);
195 err:
196 return 0;
197}
d02b48c6 198
af0f0f3e 199int EVP_PKEY_missing_parameters(const EVP_PKEY *pkey)
0f113f3e 200{
157ded39
RL
201 if (pkey != NULL) {
202 if (pkey->keymgmt != NULL)
8158cf20 203 return !evp_keymgmt_util_has((EVP_PKEY *)pkey, SELECT_PARAMETERS);
157ded39
RL
204 else if (pkey->ameth != NULL && pkey->ameth->param_missing != NULL)
205 return pkey->ameth->param_missing(pkey);
206 }
0f113f3e
MC
207 return 0;
208}
d02b48c6 209
1e9101c4
RL
210/*
211 * This function is called for any mixture of keys except pure legacy pair.
212 * TODO When legacy keys are gone, we replace a call to this functions with
213 * a call to evp_keymgmt_util_match().
214 */
215static int evp_pkey_cmp_any(const EVP_PKEY *a, const EVP_PKEY *b,
216 int selection)
217{
218 EVP_KEYMGMT *keymgmt1 = NULL, *keymgmt2 = NULL;
219 void *keydata1 = NULL, *keydata2 = NULL, *tmp_keydata = NULL;
220
221 /* If none of them are provided, this function shouldn't have been called */
a57fc730 222 if (!ossl_assert(evp_pkey_is_provided(a) || evp_pkey_is_provided(b)))
1e9101c4
RL
223 return -2;
224
225 /* For purely provided keys, we just call the keymgmt utility */
a57fc730 226 if (evp_pkey_is_provided(a) && evp_pkey_is_provided(b))
1e9101c4
RL
227 return evp_keymgmt_util_match((EVP_PKEY *)a, (EVP_PKEY *)b, selection);
228
229 /*
acb90ba8
RL
230 * At this point, one of them is provided, the other not. This allows
231 * us to compare types using legacy NIDs.
232 */
a57fc730
RL
233 if (evp_pkey_is_legacy(a)
234 && !EVP_KEYMGMT_is_a(b->keymgmt, OBJ_nid2sn(a->type)))
235 return -1; /* not the same key type */
236 if (evp_pkey_is_legacy(b)
237 && !EVP_KEYMGMT_is_a(a->keymgmt, OBJ_nid2sn(b->type)))
acb90ba8
RL
238 return -1; /* not the same key type */
239
240 /*
241 * We've determined that they both are the same keytype, so the next
242 * step is to do a bit of cross export to ensure we have keydata for
243 * both keys in the same keymgmt.
1e9101c4
RL
244 */
245 keymgmt1 = a->keymgmt;
246 keydata1 = a->keydata;
247 keymgmt2 = b->keymgmt;
248 keydata2 = b->keydata;
249
1e9101c4
RL
250 if (keymgmt2 != NULL && keymgmt2->match != NULL) {
251 tmp_keydata =
252 evp_pkey_export_to_provider((EVP_PKEY *)a, NULL, &keymgmt2, NULL);
253 if (tmp_keydata != NULL) {
254 keymgmt1 = keymgmt2;
255 keydata1 = tmp_keydata;
256 }
257 }
258 if (tmp_keydata == NULL && keymgmt1 != NULL && keymgmt1->match != NULL) {
259 tmp_keydata =
260 evp_pkey_export_to_provider((EVP_PKEY *)b, NULL, &keymgmt1, NULL);
261 if (tmp_keydata != NULL) {
262 keymgmt2 = keymgmt1;
263 keydata2 = tmp_keydata;
264 }
265 }
266
267 /* If we still don't have matching keymgmt implementations, we give up */
268 if (keymgmt1 != keymgmt2)
269 return -2;
270
a24b510c
RL
271 /* If the keymgmt implementations are NULL, the export failed */
272 if (keymgmt1 == NULL)
273 return -2;
274
1e9101c4
RL
275 return evp_keymgmt_match(keymgmt1, keydata1, keydata2, selection);
276}
277
af0f0f3e 278int EVP_PKEY_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
c74aaa39
DDO
279{
280 return EVP_PKEY_parameters_eq(a, b);
281}
c74aaa39
DDO
282
283int EVP_PKEY_parameters_eq(const EVP_PKEY *a, const EVP_PKEY *b)
0f113f3e 284{
1e9101c4
RL
285 /*
286 * TODO: clean up legacy stuff from this function when legacy support
287 * is gone.
288 */
289
290 if (a->keymgmt != NULL || b->keymgmt != NULL)
8158cf20 291 return evp_pkey_cmp_any(a, b, SELECT_PARAMETERS);
1e9101c4
RL
292
293 /* All legacy keys */
0f113f3e
MC
294 if (a->type != b->type)
295 return -1;
1e9101c4 296 if (a->ameth != NULL && a->ameth->param_cmp != NULL)
0f113f3e
MC
297 return a->ameth->param_cmp(a, b);
298 return -2;
299}
58964a49 300
af0f0f3e 301int EVP_PKEY_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
c74aaa39
DDO
302{
303 return EVP_PKEY_eq(a, b);
304}
c74aaa39
DDO
305
306int EVP_PKEY_eq(const EVP_PKEY *a, const EVP_PKEY *b)
0f113f3e 307{
1e9101c4
RL
308 /*
309 * TODO: clean up legacy stuff from this function when legacy support
310 * is gone.
311 */
312
313 if (a->keymgmt != NULL || b->keymgmt != NULL)
8158cf20
RL
314 return evp_pkey_cmp_any(a, b, (SELECT_PARAMETERS
315 | OSSL_KEYMGMT_SELECT_PUBLIC_KEY));
1e9101c4
RL
316
317 /* All legacy keys */
0f113f3e
MC
318 if (a->type != b->type)
319 return -1;
320
1e9101c4 321 if (a->ameth != NULL) {
0f113f3e
MC
322 int ret;
323 /* Compare parameters if the algorithm has them */
1e9101c4 324 if (a->ameth->param_cmp != NULL) {
0f113f3e
MC
325 ret = a->ameth->param_cmp(a, b);
326 if (ret <= 0)
327 return ret;
328 }
329
1e9101c4 330 if (a->ameth->pub_cmp != NULL)
0f113f3e
MC
331 return a->ameth->pub_cmp(a, b);
332 }
333
334 return -2;
335}
e6526fbf 336
1c4f340d 337
b4250010 338static EVP_PKEY *new_raw_key_int(OSSL_LIB_CTX *libctx,
1c4f340d
MC
339 const char *strtype,
340 const char *propq,
341 int nidtype,
342 ENGINE *e,
343 const unsigned char *key,
344 size_t len,
345 int key_is_priv)
a08802ce 346{
1c4f340d
MC
347 EVP_PKEY *pkey = NULL;
348 EVP_PKEY_CTX *ctx = NULL;
349 const EVP_PKEY_ASN1_METHOD *ameth = NULL;
350 int result = 0;
351
352# ifndef OPENSSL_NO_ENGINE
353 /* Check if there is an Engine for this type */
354 if (e == NULL) {
355 ENGINE *tmpe = NULL;
356
357 if (strtype != NULL)
358 ameth = EVP_PKEY_asn1_find_str(&tmpe, strtype, -1);
359 else if (nidtype != EVP_PKEY_NONE)
360 ameth = EVP_PKEY_asn1_find(&tmpe, nidtype);
361
362 /* If tmpe is NULL then no engine is claiming to support this type */
363 if (tmpe == NULL)
364 ameth = NULL;
365
366 ENGINE_finish(tmpe);
367 }
368# endif
a08802ce 369
1c4f340d
MC
370 if (e == NULL && ameth == NULL) {
371 /*
372 * No engine is claiming to support this type, so lets see if we have
373 * a provider.
374 */
375 ctx = EVP_PKEY_CTX_new_from_name(libctx,
376 strtype != NULL ? strtype
377 : OBJ_nid2sn(nidtype),
378 propq);
4feda976 379 if (ctx == NULL)
1c4f340d 380 goto err;
1c4f340d
MC
381 /* May fail if no provider available */
382 ERR_set_mark();
383 if (EVP_PKEY_key_fromdata_init(ctx) == 1) {
384 OSSL_PARAM params[] = { OSSL_PARAM_END, OSSL_PARAM_END };
385
386 ERR_clear_last_mark();
387 params[0] = OSSL_PARAM_construct_octet_string(
388 key_is_priv ? OSSL_PKEY_PARAM_PRIV_KEY
389 : OSSL_PKEY_PARAM_PUB_KEY,
390 (void *)key, len);
391
392 if (EVP_PKEY_fromdata(ctx, &pkey, params) != 1) {
9311d0c4 393 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
1c4f340d
MC
394 goto err;
395 }
396
397 EVP_PKEY_CTX_free(ctx);
398
399 return pkey;
400 }
401 ERR_pop_to_mark();
402 /* else not supported so fallback to legacy */
a08802ce
MC
403 }
404
1c4f340d
MC
405 /* Legacy code path */
406
407 pkey = EVP_PKEY_new();
408 if (pkey == NULL) {
9311d0c4 409 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
a08802ce
MC
410 goto err;
411 }
412
1c4f340d
MC
413 if (!pkey_set_type(pkey, e, nidtype, strtype, -1, NULL)) {
414 /* EVPerr already called */
a08802ce
MC
415 goto err;
416 }
417
1c4f340d
MC
418 if (!ossl_assert(pkey->ameth != NULL))
419 goto err;
a08802ce 420
1c4f340d
MC
421 if (key_is_priv) {
422 if (pkey->ameth->set_priv_key == NULL) {
9311d0c4 423 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
1c4f340d
MC
424 goto err;
425 }
a08802ce 426
1c4f340d 427 if (!pkey->ameth->set_priv_key(pkey, key, len)) {
9311d0c4 428 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
1c4f340d
MC
429 goto err;
430 }
431 } else {
432 if (pkey->ameth->set_pub_key == NULL) {
9311d0c4 433 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
1c4f340d
MC
434 goto err;
435 }
a08802ce 436
1c4f340d 437 if (!pkey->ameth->set_pub_key(pkey, key, len)) {
9311d0c4 438 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
1c4f340d
MC
439 goto err;
440 }
a08802ce
MC
441 }
442
1c4f340d
MC
443 result = 1;
444 err:
445 if (!result) {
446 EVP_PKEY_free(pkey);
447 pkey = NULL;
a08802ce 448 }
1c4f340d
MC
449 EVP_PKEY_CTX_free(ctx);
450 return pkey;
451}
a08802ce 452
b4250010 453EVP_PKEY *EVP_PKEY_new_raw_private_key_ex(OSSL_LIB_CTX *libctx,
d8652be0
MC
454 const char *keytype,
455 const char *propq,
456 const unsigned char *priv, size_t len)
1c4f340d
MC
457{
458 return new_raw_key_int(libctx, keytype, propq, EVP_PKEY_NONE, NULL, priv,
459 len, 1);
460}
a08802ce 461
1c4f340d
MC
462EVP_PKEY *EVP_PKEY_new_raw_private_key(int type, ENGINE *e,
463 const unsigned char *priv,
464 size_t len)
465{
466 return new_raw_key_int(NULL, NULL, NULL, type, e, priv, len, 1);
467}
a08802ce 468
b4250010 469EVP_PKEY *EVP_PKEY_new_raw_public_key_ex(OSSL_LIB_CTX *libctx,
d8652be0
MC
470 const char *keytype, const char *propq,
471 const unsigned char *pub, size_t len)
1c4f340d
MC
472{
473 return new_raw_key_int(libctx, keytype, propq, EVP_PKEY_NONE, NULL, pub,
474 len, 0);
475}
476
477EVP_PKEY *EVP_PKEY_new_raw_public_key(int type, ENGINE *e,
478 const unsigned char *pub,
479 size_t len)
480{
481 return new_raw_key_int(NULL, NULL, NULL, type, e, pub, len, 0);
a08802ce
MC
482}
483
c19d8978
MC
484struct raw_key_details_st
485{
486 unsigned char **key;
487 size_t *len;
488 int selection;
489};
490
491static OSSL_CALLBACK get_raw_key_details;
492static int get_raw_key_details(const OSSL_PARAM params[], void *arg)
493{
494 const OSSL_PARAM *p = NULL;
495 struct raw_key_details_st *raw_key = arg;
496
497 if (raw_key->selection == OSSL_KEYMGMT_SELECT_PRIVATE_KEY) {
498 if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_PRIV_KEY))
499 != NULL)
500 return OSSL_PARAM_get_octet_string(p, (void **)raw_key->key,
501 SIZE_MAX, raw_key->len);
502 } else if (raw_key->selection == OSSL_KEYMGMT_SELECT_PUBLIC_KEY) {
503 if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_PUB_KEY))
504 != NULL)
505 return OSSL_PARAM_get_octet_string(p, (void **)raw_key->key,
506 SIZE_MAX, raw_key->len);
507 }
508
509 return 0;
510}
511
0d124b0a
MC
512int EVP_PKEY_get_raw_private_key(const EVP_PKEY *pkey, unsigned char *priv,
513 size_t *len)
514{
c19d8978
MC
515 if (pkey->keymgmt != NULL) {
516 struct raw_key_details_st raw_key;
517
518 raw_key.key = priv == NULL ? NULL : &priv;
519 raw_key.len = len;
520 raw_key.selection = OSSL_KEYMGMT_SELECT_PRIVATE_KEY;
521
655f73ce
RL
522 return evp_keymgmt_util_export(pkey, OSSL_KEYMGMT_SELECT_PRIVATE_KEY,
523 get_raw_key_details, &raw_key);
c19d8978
MC
524 }
525
526 if (pkey->ameth == NULL) {
9311d0c4 527 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
c19d8978
MC
528 return 0;
529 }
530
531 if (pkey->ameth->get_priv_key == NULL) {
9311d0c4 532 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
0d124b0a
MC
533 return 0;
534 }
535
536 if (!pkey->ameth->get_priv_key(pkey, priv, len)) {
9311d0c4 537 ERR_raise(ERR_LIB_EVP, EVP_R_GET_RAW_KEY_FAILED);
0d124b0a
MC
538 return 0;
539 }
540
541 return 1;
542}
543
544int EVP_PKEY_get_raw_public_key(const EVP_PKEY *pkey, unsigned char *pub,
545 size_t *len)
546{
c19d8978
MC
547 if (pkey->keymgmt != NULL) {
548 struct raw_key_details_st raw_key;
549
550 raw_key.key = pub == NULL ? NULL : &pub;
551 raw_key.len = len;
552 raw_key.selection = OSSL_KEYMGMT_SELECT_PUBLIC_KEY;
553
655f73ce
RL
554 return evp_keymgmt_util_export(pkey, OSSL_KEYMGMT_SELECT_PUBLIC_KEY,
555 get_raw_key_details, &raw_key);
c19d8978
MC
556 }
557
558 if (pkey->ameth == NULL) {
9311d0c4 559 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
c19d8978
MC
560 return 0;
561 }
562
0d124b0a 563 if (pkey->ameth->get_pub_key == NULL) {
9311d0c4 564 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
0d124b0a
MC
565 return 0;
566 }
567
568 if (!pkey->ameth->get_pub_key(pkey, pub, len)) {
9311d0c4 569 ERR_raise(ERR_LIB_EVP, EVP_R_GET_RAW_KEY_FAILED);
0d124b0a
MC
570 return 0;
571 }
572
573 return 1;
574}
575
a540ef90
MC
576static EVP_PKEY *new_cmac_key_int(const unsigned char *priv, size_t len,
577 const char *cipher_name,
b4250010
DMSP
578 const EVP_CIPHER *cipher,
579 OSSL_LIB_CTX *libctx,
a540ef90 580 const char *propq, ENGINE *e)
b3831fbb 581{
e683582b
SL
582# ifndef OPENSSL_NO_CMAC
583# ifndef OPENSSL_NO_ENGINE
9a7846df 584 const char *engine_id = e != NULL ? ENGINE_get_id(e) : NULL;
e683582b 585# endif
2ef9a7ac 586 OSSL_PARAM params[5], *p = params;
a540ef90
MC
587 EVP_PKEY *pkey = NULL;
588 EVP_PKEY_CTX *ctx;
589
590 if (cipher != NULL)
591 cipher_name = EVP_CIPHER_name(cipher);
592
593 if (cipher_name == NULL) {
9311d0c4 594 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
a540ef90
MC
595 return NULL;
596 }
597
598 ctx = EVP_PKEY_CTX_new_from_name(libctx, "CMAC", propq);
20d56d6d 599 if (ctx == NULL)
a540ef90 600 goto err;
a540ef90
MC
601
602 if (!EVP_PKEY_key_fromdata_init(ctx)) {
9311d0c4 603 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
b3831fbb
MC
604 goto err;
605 }
606
a540ef90
MC
607 *p++ = OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_PRIV_KEY,
608 (void *)priv, len);
609 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_CIPHER,
610 (char *)cipher_name, 0);
2ef9a7ac
MC
611 if (propq != NULL)
612 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_PROPERTIES,
613 (char *)propq, 0);
e683582b 614# ifndef OPENSSL_NO_ENGINE
9a7846df 615 if (engine_id != NULL)
a540ef90
MC
616 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_ENGINE,
617 (char *)engine_id, 0);
e683582b 618# endif
a540ef90 619 *p = OSSL_PARAM_construct_end();
3be06e0d 620
a540ef90 621 if (!EVP_PKEY_fromdata(ctx, &pkey, params)) {
9311d0c4 622 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
b3831fbb
MC
623 goto err;
624 }
625
b3831fbb 626 err:
a540ef90
MC
627 EVP_PKEY_CTX_free(ctx);
628
629 return pkey;
e683582b 630# else
9311d0c4 631 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
df6d51e2 632 return NULL;
e683582b 633# endif
b3831fbb 634}
a08802ce 635
d8652be0 636EVP_PKEY *EVP_PKEY_new_CMAC_key_ex(const unsigned char *priv, size_t len,
b4250010 637 const char *cipher_name, OSSL_LIB_CTX *libctx,
d8652be0 638 const char *propq)
a540ef90
MC
639{
640 return new_cmac_key_int(priv, len, cipher_name, NULL, libctx, propq, NULL);
641}
642
643EVP_PKEY *EVP_PKEY_new_CMAC_key(ENGINE *e, const unsigned char *priv,
644 size_t len, const EVP_CIPHER *cipher)
645{
646 return new_cmac_key_int(priv, len, NULL, cipher, NULL, NULL, e);
647}
648
01b8b3c7 649int EVP_PKEY_set_type(EVP_PKEY *pkey, int type)
0f113f3e 650{
8243d8d1 651 return pkey_set_type(pkey, NULL, type, NULL, -1, NULL);
0f113f3e 652}
01b8b3c7
DSH
653
654int EVP_PKEY_set_type_str(EVP_PKEY *pkey, const char *str, int len)
0f113f3e 655{
8243d8d1 656 return pkey_set_type(pkey, NULL, EVP_PKEY_NONE, str, len, NULL);
0f113f3e 657}
2f2e6b62 658
14711fff 659#ifndef OPENSSL_NO_DEPRECATED_3_0
2f2e6b62
JL
660int EVP_PKEY_set_alias_type(EVP_PKEY *pkey, int type)
661{
14711fff
RL
662 if (!evp_pkey_is_legacy(pkey)) {
663 const char *name = OBJ_nid2sn(type);
664
665 if (name != NULL && EVP_PKEY_is_a(pkey, name))
666 return 1;
667
668 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_OPERATION);
669 return 0;
670 }
671
2f2e6b62
JL
672 if (pkey->type == type) {
673 return 1; /* it already is that type */
674 }
675
676 /*
677 * The application is requesting to alias this to a different pkey type,
678 * but not one that resolves to the base type.
679 */
680 if (EVP_PKEY_type(type) != EVP_PKEY_base_id(pkey)) {
9311d0c4 681 ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_ALGORITHM);
2f2e6b62
JL
682 return 0;
683 }
684
685 pkey->type = type;
686 return 1;
687}
14711fff 688#endif
2f2e6b62 689
e683582b 690# ifndef OPENSSL_NO_ENGINE
d19b01ad
DSH
691int EVP_PKEY_set1_engine(EVP_PKEY *pkey, ENGINE *e)
692{
693 if (e != NULL) {
694 if (!ENGINE_init(e)) {
9311d0c4 695 ERR_raise(ERR_LIB_EVP, ERR_R_ENGINE_LIB);
d19b01ad
DSH
696 return 0;
697 }
698 if (ENGINE_get_pkey_meth(e, pkey->type) == NULL) {
699 ENGINE_finish(e);
9311d0c4 700 ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_ALGORITHM);
d19b01ad
DSH
701 return 0;
702 }
703 }
704 ENGINE_finish(pkey->pmeth_engine);
705 pkey->pmeth_engine = e;
706 return 1;
707}
229f7b38
DB
708
709ENGINE *EVP_PKEY_get0_engine(const EVP_PKEY *pkey)
710{
711 return pkey->engine;
712}
e683582b 713# endif
01b8b3c7 714int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key)
0f113f3e 715{
f4e4382c
RL
716 int alias = type;
717
ad5b71be 718#ifndef OPENSSL_NO_EC
4bb73d54 719 if ((key != NULL) && (EVP_PKEY_type(type) == EVP_PKEY_EC)) {
f4e4382c
RL
720 const EC_GROUP *group = EC_KEY_get0_group(key);
721
722 if (group != NULL && EC_GROUP_get_curve_name(group) == NID_sm2)
723 alias = EVP_PKEY_SM2;
724 }
ad5b71be 725#endif
f4e4382c 726
e34c66c6 727 if (pkey == NULL || !EVP_PKEY_set_type(pkey, type))
0f113f3e 728 return 0;
f4e4382c
RL
729 if (!EVP_PKEY_set_alias_type(pkey, alias))
730 return 0;
0f113f3e
MC
731 pkey->pkey.ptr = key;
732 return (key != NULL);
733}
d02b48c6 734
3aeb9348 735void *EVP_PKEY_get0(const EVP_PKEY *pkey)
0f113f3e 736{
3c1ccfea
SL
737 if (pkey == NULL)
738 return NULL;
acb90ba8
RL
739 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
740 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
741 return NULL;
742 }
0f113f3e
MC
743 return pkey->pkey.ptr;
744}
db98bbc1 745
ebad0b0b
NM
746const unsigned char *EVP_PKEY_get0_hmac(const EVP_PKEY *pkey, size_t *len)
747{
748 ASN1_OCTET_STRING *os = NULL;
749 if (pkey->type != EVP_PKEY_HMAC) {
9311d0c4 750 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_AN_HMAC_KEY);
ebad0b0b
NM
751 return NULL;
752 }
753 os = EVP_PKEY_get0(pkey);
754 *len = os->length;
755 return os->data;
756}
757
e683582b 758# ifndef OPENSSL_NO_POLY1305
52ad5b60
TS
759const unsigned char *EVP_PKEY_get0_poly1305(const EVP_PKEY *pkey, size_t *len)
760{
761 ASN1_OCTET_STRING *os = NULL;
762 if (pkey->type != EVP_PKEY_POLY1305) {
9311d0c4 763 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_POLY1305_KEY);
52ad5b60
TS
764 return NULL;
765 }
766 os = EVP_PKEY_get0(pkey);
767 *len = os->length;
768 return os->data;
769}
e683582b 770# endif
52ad5b60 771
e683582b 772# ifndef OPENSSL_NO_SIPHASH
3f5616d7
TS
773const unsigned char *EVP_PKEY_get0_siphash(const EVP_PKEY *pkey, size_t *len)
774{
775 ASN1_OCTET_STRING *os = NULL;
776
777 if (pkey->type != EVP_PKEY_SIPHASH) {
9311d0c4 778 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_SIPHASH_KEY);
3f5616d7
TS
779 return NULL;
780 }
781 os = EVP_PKEY_get0(pkey);
782 *len = os->length;
783 return os->data;
784}
e683582b 785# endif
3f5616d7 786
e683582b 787# ifndef OPENSSL_NO_DSA
9fdcc21f 788DSA *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey)
0f113f3e 789{
acb90ba8
RL
790 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
791 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
792 return NULL;
793 }
0f113f3e 794 if (pkey->type != EVP_PKEY_DSA) {
9311d0c4 795 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_DSA_KEY);
0f113f3e
MC
796 return NULL;
797 }
0f113f3e 798 return pkey->pkey.dsa;
f769ce3e 799}
2872dbe1 800
b03ec3b5
SL
801int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, DSA *key)
802{
803 int ret = EVP_PKEY_assign_DSA(pkey, key);
804 if (ret)
805 DSA_up_ref(key);
806 return ret;
807}
2872dbe1
DSH
808DSA *EVP_PKEY_get1_DSA(EVP_PKEY *pkey)
809{
810 DSA *ret = EVP_PKEY_get0_DSA(pkey);
811 if (ret != NULL)
812 DSA_up_ref(ret);
813 return ret;
814}
b03ec3b5 815# endif /* OPENSSL_NO_DSA */
f844f9eb 816#endif /* FIPS_MODULE */
f769ce3e 817
f844f9eb 818#ifndef FIPS_MODULE
e683582b 819# ifndef OPENSSL_NO_EC
14a7cfb3 820int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, EC_KEY *key)
4d94ae00 821{
0f113f3e
MC
822 int ret = EVP_PKEY_assign_EC_KEY(pkey, key);
823 if (ret)
824 EC_KEY_up_ref(key);
825 return ret;
4d94ae00
BM
826}
827
9fdcc21f 828EC_KEY *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey)
4d94ae00 829{
acb90ba8
RL
830 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
831 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
832 return NULL;
833 }
f4e4382c 834 if (EVP_PKEY_base_id(pkey) != EVP_PKEY_EC) {
9311d0c4 835 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_EC_KEY);
0f113f3e
MC
836 return NULL;
837 }
0f113f3e 838 return pkey->pkey.ec;
4d94ae00 839}
2872dbe1
DSH
840
841EC_KEY *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey)
842{
843 EC_KEY *ret = EVP_PKEY_get0_EC_KEY(pkey);
844 if (ret != NULL)
845 EC_KEY_up_ref(ret);
846 return ret;
847}
7c664b1f 848
25b16562 849static ECX_KEY *evp_pkey_get0_ECX_KEY(const EVP_PKEY *pkey, int type)
7c664b1f
RL
850{
851 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
852 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
853 return NULL;
854 }
855 if (EVP_PKEY_base_id(pkey) != type) {
856 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_ECX_KEY);
857 return NULL;
858 }
859 return pkey->pkey.ecx;
860}
861
25b16562 862static ECX_KEY *evp_pkey_get1_ECX_KEY(EVP_PKEY *pkey, int type)
7c664b1f 863{
25b16562 864 ECX_KEY *ret = evp_pkey_get0_ECX_KEY(pkey, type);
7c664b1f
RL
865 if (ret != NULL)
866 ecx_key_up_ref(ret);
867 return ret;
868}
869
870# define IMPLEMENT_ECX_VARIANT(NAME) \
25b16562 871 ECX_KEY *evp_pkey_get1_##NAME(EVP_PKEY *pkey) \
7c664b1f 872 { \
25b16562 873 return evp_pkey_get1_ECX_KEY(pkey, EVP_PKEY_##NAME); \
7c664b1f
RL
874 }
875IMPLEMENT_ECX_VARIANT(X25519)
876IMPLEMENT_ECX_VARIANT(X448)
877IMPLEMENT_ECX_VARIANT(ED25519)
878IMPLEMENT_ECX_VARIANT(ED448)
879
e683582b 880# endif
4d94ae00 881
e683582b 882# ifndef OPENSSL_NO_DH
52664f50 883
c7cb16a8 884int EVP_PKEY_set1_DH(EVP_PKEY *pkey, DH *key)
52664f50 885{
32c869ff
MC
886 int type = DH_get0_q(key) == NULL ? EVP_PKEY_DH : EVP_PKEY_DHX;
887 int ret = EVP_PKEY_assign(pkey, type, key);
888
0f113f3e
MC
889 if (ret)
890 DH_up_ref(key);
891 return ret;
52664f50
DSH
892}
893
9fdcc21f 894DH *EVP_PKEY_get0_DH(const EVP_PKEY *pkey)
0f113f3e 895{
acb90ba8
RL
896 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
897 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
898 return NULL;
899 }
0f113f3e 900 if (pkey->type != EVP_PKEY_DH && pkey->type != EVP_PKEY_DHX) {
9311d0c4 901 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_DH_KEY);
0f113f3e
MC
902 return NULL;
903 }
0f113f3e 904 return pkey->pkey.dh;
f769ce3e 905}
2872dbe1
DSH
906
907DH *EVP_PKEY_get1_DH(EVP_PKEY *pkey)
908{
909 DH *ret = EVP_PKEY_get0_DH(pkey);
910 if (ret != NULL)
911 DH_up_ref(ret);
912 return ret;
913}
e683582b 914# endif
f769ce3e 915
6b691a5c 916int EVP_PKEY_type(int type)
0f113f3e
MC
917{
918 int ret;
919 const EVP_PKEY_ASN1_METHOD *ameth;
920 ENGINE *e;
921 ameth = EVP_PKEY_asn1_find(&e, type);
922 if (ameth)
923 ret = ameth->pkey_id;
924 else
925 ret = NID_undef;
e683582b 926# ifndef OPENSSL_NO_ENGINE
7c96dbcd 927 ENGINE_finish(e);
e683582b 928# endif
0f113f3e
MC
929 return ret;
930}
d02b48c6 931
7f57b076 932int EVP_PKEY_id(const EVP_PKEY *pkey)
0f113f3e
MC
933{
934 return pkey->type;
935}
7f57b076
DSH
936
937int EVP_PKEY_base_id(const EVP_PKEY *pkey)
0f113f3e
MC
938{
939 return EVP_PKEY_type(pkey->type);
940}
7f57b076 941
50914496
RL
942#ifndef FIPS_MODULE
943int evp_pkey_name2type(const char *name)
944{
945 /*
946 * These hard coded cases are pure hackery to get around the fact
947 * that names in crypto/objects/objects.txt are a mess. There is
948 * no "EC", and "RSA" leads to the NID for 2.5.8.1.1, an OID that's
949 * fallen out in favor of { pkcs-1 1 }, i.e. 1.2.840.113549.1.1.1,
950 * the NID of which is used for EVP_PKEY_RSA. Strangely enough,
951 * "DSA" is accurate... but still, better be safe and hard-code
952 * names that we know.
953 * On a similar topic, EVP_PKEY_type(EVP_PKEY_SM2) will result in
954 * EVP_PKEY_EC, because of aliasing.
955 * TODO Clean this away along with all other #legacy support.
956 */
957 int type = NID_undef;
958
959 if (strcasecmp(name, "RSA") == 0)
960 type = EVP_PKEY_RSA;
961 else if (strcasecmp(name, "RSA-PSS") == 0)
962 type = EVP_PKEY_RSA_PSS;
963 else if (strcasecmp(name, "EC") == 0)
964 type = EVP_PKEY_EC;
965 else if (strcasecmp(name, "ED25519") == 0)
966 type = EVP_PKEY_ED25519;
967 else if (strcasecmp(name, "ED448") == 0)
968 type = EVP_PKEY_ED448;
969 else if (strcasecmp(name, "X25519") == 0)
970 type = EVP_PKEY_X25519;
971 else if (strcasecmp(name, "X448") == 0)
972 type = EVP_PKEY_X448;
973 else if (strcasecmp(name, "SM2") == 0)
974 type = EVP_PKEY_SM2;
975 else if (strcasecmp(name, "DH") == 0)
976 type = EVP_PKEY_DH;
977 else if (strcasecmp(name, "X9.42 DH") == 0)
978 type = EVP_PKEY_DHX;
979 else if (strcasecmp(name, "DSA") == 0)
980 type = EVP_PKEY_DSA;
981
982 if (type == NID_undef)
983 type = EVP_PKEY_type(OBJ_sn2nid(name));
984 if (type == NID_undef)
985 type = EVP_PKEY_type(OBJ_ln2nid(name));
986
987 return type;
988}
989#endif
990
4f76d62f
RL
991int EVP_PKEY_is_a(const EVP_PKEY *pkey, const char *name)
992{
f844f9eb 993#ifndef FIPS_MODULE
4f76d62f 994 if (pkey->keymgmt == NULL) {
50914496 995 int type = evp_pkey_name2type(name);
4f76d62f 996
50914496 997 return pkey->type == type;
4f76d62f
RL
998 }
999#endif
1000 return EVP_KEYMGMT_is_a(pkey->keymgmt, name);
1001}
1002
ae12eac0
RL
1003void EVP_PKEY_typenames_do_all(const EVP_PKEY *pkey,
1004 void (*fn)(const char *name, void *data),
1005 void *data)
1006{
1007 if (!evp_pkey_is_typed(pkey))
1008 return;
1009
1010 if (!evp_pkey_is_provided(pkey)) {
1011 const char *name = OBJ_nid2sn(EVP_PKEY_id(pkey));
1012
1013 fn(name, data);
1014 return;
1015 }
1016 EVP_KEYMGMT_names_do_all(pkey->keymgmt, fn, data);
1017}
1018
4f76d62f
RL
1019int EVP_PKEY_can_sign(const EVP_PKEY *pkey)
1020{
1021 if (pkey->keymgmt == NULL) {
1022 switch (EVP_PKEY_base_id(pkey)) {
1023 case EVP_PKEY_RSA:
1024 return 1;
1025#ifndef OPENSSL_NO_DSA
1026 case EVP_PKEY_DSA:
1027 return 1;
1028#endif
1029#ifndef OPENSSL_NO_EC
1030 case EVP_PKEY_ED25519:
1031 case EVP_PKEY_ED448:
1032 return 1;
1033 case EVP_PKEY_EC: /* Including SM2 */
1034 return EC_KEY_can_sign(pkey->pkey.ec);
1035#endif
1036 default:
1037 break;
1038 }
1039 } else {
1040 const OSSL_PROVIDER *prov = EVP_KEYMGMT_provider(pkey->keymgmt);
a829b735 1041 OSSL_LIB_CTX *libctx = ossl_provider_libctx(prov);
4f76d62f
RL
1042 const char *supported_sig =
1043 pkey->keymgmt->query_operation_name != NULL
1044 ? pkey->keymgmt->query_operation_name(OSSL_OP_SIGNATURE)
1045 : evp_first_name(prov, pkey->keymgmt->name_id);
1046 EVP_SIGNATURE *signature = NULL;
1047
1048 signature = EVP_SIGNATURE_fetch(libctx, supported_sig, NULL);
1049 if (signature != NULL) {
1050 EVP_SIGNATURE_free(signature);
1051 return 1;
1052 }
1053 }
1054 return 0;
1055}
d02b48c6 1056
c2041da8
RL
1057#ifndef OPENSSL_NO_EC
1058/*
1059 * TODO rewrite when we have proper data extraction functions
1060 * Note: an octet pointer would be desirable!
1061 */
1062static OSSL_CALLBACK get_ec_curve_name_cb;
1063static int get_ec_curve_name_cb(const OSSL_PARAM params[], void *arg)
1064{
1065 const OSSL_PARAM *p = NULL;
1066
11a1b341 1067 if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_GROUP_NAME)) != NULL)
c2041da8
RL
1068 return OSSL_PARAM_get_utf8_string(p, arg, 0);
1069
1070 /* If there is no curve name, this is not an EC key */
1071 return 0;
1072}
1073
1074int evp_pkey_get_EC_KEY_curve_nid(const EVP_PKEY *pkey)
1075{
1076 int ret = NID_undef;
1077
1078 if (pkey->keymgmt == NULL) {
1079 if (EVP_PKEY_base_id(pkey) == EVP_PKEY_EC) {
1080 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
1081
1082 ret = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
1083 }
1084 } else if (EVP_PKEY_is_a(pkey, "EC") || EVP_PKEY_is_a(pkey, "SM2")) {
1085 char *curve_name = NULL;
1086
655f73ce
RL
1087 ret = evp_keymgmt_util_export(pkey,
1088 OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS,
1089 get_ec_curve_name_cb, &curve_name);
c2041da8
RL
1090 if (ret)
1091 ret = ec_curve_name2nid(curve_name);
1092 OPENSSL_free(curve_name);
1093 }
1094
1095 return ret;
1096}
1097#endif
1098
f1299839
RL
1099static int print_reset_indent(BIO **out, int pop_f_prefix, long saved_indent)
1100{
1101 BIO_set_indent(*out, saved_indent);
1102 if (pop_f_prefix) {
1103 BIO *next = BIO_pop(*out);
1104
1105 BIO_free(*out);
1106 *out = next;
1107 }
1108 return 1;
1109}
1110
1111static int print_set_indent(BIO **out, int *pop_f_prefix, long *saved_indent,
1112 long indent)
1113{
1114 *pop_f_prefix = 0;
1115 *saved_indent = 0;
1116 if (indent > 0) {
1117 long i = BIO_get_indent(*out);
1118
1119 *saved_indent = (i < 0 ? 0 : i);
1120 if (BIO_set_indent(*out, indent) <= 0) {
1121 if ((*out = BIO_push(BIO_new(BIO_f_prefix()), *out)) == NULL)
1122 return 0;
1123 *pop_f_prefix = 1;
1124 }
1125 if (BIO_set_indent(*out, indent) <= 0) {
1126 print_reset_indent(out, *pop_f_prefix, *saved_indent);
1127 return 0;
1128 }
1129 }
1130 return 1;
1131}
1132
35208f36 1133static int unsup_alg(BIO *out, const EVP_PKEY *pkey, int indent,
0f113f3e
MC
1134 const char *kstr)
1135{
5310a4e6
P
1136 return BIO_indent(out, indent, 128)
1137 && BIO_printf(out, "%s algorithm \"%s\" unsupported\n",
1138 kstr, OBJ_nid2ln(pkey->type)) > 0;
0f113f3e 1139}
35208f36 1140
f1299839 1141static int print_pkey(const EVP_PKEY *pkey, BIO *out, int indent,
97bb8dff 1142 int selection /* For provided encoding */,
b4250010 1143 OSSL_LIB_CTX *libctx /* For provided encoding */,
ece9304c 1144 const char *propquery /* For provided encoding */,
f1299839
RL
1145 int (*legacy_print)(BIO *out, const EVP_PKEY *pkey,
1146 int indent, ASN1_PCTX *pctx),
1147 ASN1_PCTX *legacy_pctx /* For legacy print */)
0f113f3e 1148{
f1299839
RL
1149 int pop_f_prefix;
1150 long saved_indent;
ece9304c 1151 OSSL_ENCODER_CTX *ctx = NULL;
f1299839
RL
1152 int ret = -2; /* default to unsupported */
1153
1154 if (!print_set_indent(&out, &pop_f_prefix, &saved_indent, indent))
1155 return 0;
54c1711f 1156
4227e504 1157 ctx = OSSL_ENCODER_CTX_new_by_EVP_PKEY(pkey, selection, "TEXT", NULL,
97bb8dff
RL
1158 libctx, propquery);
1159 if (OSSL_ENCODER_CTX_get_num_encoders(ctx) != 0)
ece9304c
RL
1160 ret = OSSL_ENCODER_to_bio(ctx, out);
1161 OSSL_ENCODER_CTX_free(ctx);
54c1711f
RL
1162
1163 if (ret != -2)
f1299839 1164 goto end;
54c1711f
RL
1165
1166 /* legacy fallback */
f1299839
RL
1167 if (legacy_print != NULL)
1168 ret = legacy_print(out, pkey, 0, legacy_pctx);
1169 else
1170 ret = unsup_alg(out, pkey, 0, "Public Key");
0f113f3e 1171
f1299839
RL
1172 end:
1173 print_reset_indent(&out, pop_f_prefix, saved_indent);
1174 return ret;
1175}
1176
1177int EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey,
1178 int indent, ASN1_PCTX *pctx)
1179{
140eee2b 1180 return print_pkey(pkey, out, indent, EVP_PKEY_PUBLIC_KEY, NULL, NULL,
f1299839
RL
1181 (pkey->ameth != NULL ? pkey->ameth->pub_print : NULL),
1182 pctx);
0f113f3e 1183}
35208f36
DSH
1184
1185int EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey,
0f113f3e
MC
1186 int indent, ASN1_PCTX *pctx)
1187{
140eee2b 1188 return print_pkey(pkey, out, indent, EVP_PKEY_KEYPAIR, NULL, NULL,
f1299839
RL
1189 (pkey->ameth != NULL ? pkey->ameth->priv_print : NULL),
1190 pctx);
0f113f3e 1191}
35208f36
DSH
1192
1193int EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey,
0f113f3e
MC
1194 int indent, ASN1_PCTX *pctx)
1195{
140eee2b 1196 return print_pkey(pkey, out, indent, EVP_PKEY_KEY_PARAMETERS, NULL, NULL,
f1299839
RL
1197 (pkey->ameth != NULL ? pkey->ameth->param_print : NULL),
1198 pctx);
0f113f3e 1199}
03919683 1200
ead0d234
RL
1201static int legacy_asn1_ctrl_to_param(EVP_PKEY *pkey, int op,
1202 int arg1, void *arg2)
1203{
3c6ed955 1204 if (pkey->keymgmt == NULL)
ead0d234
RL
1205 return 0;
1206 switch (op) {
1207 case ASN1_PKEY_CTRL_DEFAULT_MD_NID:
1208 {
1209 char mdname[80] = "";
ead0d234
RL
1210 int rv = EVP_PKEY_get_default_digest_name(pkey, mdname,
1211 sizeof(mdname));
1212
90ef39f4
RL
1213 if (rv > 0) {
1214 int nid;
1215
1216 nid = OBJ_sn2nid(mdname);
1217 if (nid == NID_undef)
1218 nid = OBJ_ln2nid(mdname);
1219 *(int *)arg2 = nid;
1220 }
1221 return rv;
ead0d234
RL
1222 }
1223 default:
1224 return -2;
1225 }
1226}
1227
5d6aaf8a 1228static int evp_pkey_asn1_ctrl(EVP_PKEY *pkey, int op, int arg1, void *arg2)
0f113f3e 1229{
ead0d234
RL
1230 if (pkey->ameth == NULL)
1231 return legacy_asn1_ctrl_to_param(pkey, op, arg1, arg2);
1232 if (pkey->ameth->pkey_ctrl == NULL)
0f113f3e 1233 return -2;
5d6aaf8a
DSH
1234 return pkey->ameth->pkey_ctrl(pkey, op, arg1, arg2);
1235}
1236
1237int EVP_PKEY_get_default_digest_nid(EVP_PKEY *pkey, int *pnid)
1238{
1239 return evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_DEFAULT_MD_NID, 0, pnid);
1240}
1241
ead0d234
RL
1242int EVP_PKEY_get_default_digest_name(EVP_PKEY *pkey,
1243 char *mdname, size_t mdname_sz)
1244{
3b924da0
RL
1245 if (pkey->ameth == NULL)
1246 return evp_keymgmt_util_get_deflt_digest_name(pkey->keymgmt,
1247 pkey->keydata,
1248 mdname, mdname_sz);
ead0d234
RL
1249
1250 {
1251 int nid = NID_undef;
1252 int rv = EVP_PKEY_get_default_digest_nid(pkey, &nid);
1253 const char *name = rv > 0 ? OBJ_nid2sn(nid) : NULL;
1254
1255 if (rv > 0)
1256 OPENSSL_strlcpy(mdname, name, mdname_sz);
1257 return rv;
1258 }
1259}
1260
ecbb2fca
DW
1261int EVP_PKEY_supports_digest_nid(EVP_PKEY *pkey, int nid)
1262{
1263 int rv, default_nid;
1264
1265 rv = evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_SUPPORTS_MD_NID, nid, NULL);
1266 if (rv == -2) {
1267 /*
1268 * If there is a mandatory default digest and this isn't it, then
1269 * the answer is 'no'.
1270 */
1271 rv = EVP_PKEY_get_default_digest_nid(pkey, &default_nid);
1272 if (rv == 2)
1273 return (nid == default_nid);
1274 /* zero is an error from EVP_PKEY_get_default_digest_nid() */
1275 if (rv == 0)
1276 return -1;
1277 }
1278 return rv;
1279}
1280
5ac8fb58
MC
1281int EVP_PKEY_set1_encoded_public_key(EVP_PKEY *pkey, const unsigned char *pub,
1282 size_t publen)
5d6aaf8a 1283{
6a9bd929
MC
1284 if (pkey->ameth == NULL) {
1285 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
1286
1287 if (pkey->keymgmt == NULL || pkey->keydata == NULL)
1288 return 0;
1289
1290 params[0] =
5ac8fb58
MC
1291 OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_ENCODED_PUBLIC_KEY,
1292 (unsigned char *)pub, publen);
6a9bd929
MC
1293 return evp_keymgmt_set_params(pkey->keymgmt, pkey->keydata, params);
1294 }
1295
5ac8fb58 1296 if (publen > INT_MAX)
5d6aaf8a 1297 return 0;
5ac8fb58
MC
1298 /* Historically this function was EVP_PKEY_set1_tls_encodedpoint */
1299 if (evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_SET1_TLS_ENCPT, publen,
1300 (void *)pub) <= 0)
5d6aaf8a
DSH
1301 return 0;
1302 return 1;
1303}
1304
5ac8fb58 1305size_t EVP_PKEY_get1_encoded_public_key(EVP_PKEY *pkey, unsigned char **ppub)
5d6aaf8a
DSH
1306{
1307 int rv;
6a9bd929
MC
1308
1309 if (pkey->ameth == NULL) {
1310 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
1311
1312 if (pkey->keymgmt == NULL || pkey->keydata == NULL)
1313 return 0;
1314
1315 params[0] =
5ac8fb58 1316 OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_ENCODED_PUBLIC_KEY,
6a9bd929
MC
1317 NULL, 0);
1318 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params))
1319 return 0;
1320
5ac8fb58
MC
1321 *ppub = OPENSSL_malloc(params[0].return_size);
1322 if (*ppub == NULL)
6a9bd929
MC
1323 return 0;
1324
1325 params[0] =
5ac8fb58
MC
1326 OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_ENCODED_PUBLIC_KEY,
1327 *ppub, params[0].return_size);
6a9bd929
MC
1328 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params))
1329 return 0;
1330
1331 return params[0].return_size;
1332 }
1333
1334
5ac8fb58 1335 rv = evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_GET1_TLS_ENCPT, 0, ppub);
5d6aaf8a
DSH
1336 if (rv <= 0)
1337 return 0;
1338 return rv;
0f113f3e 1339}
e683582b 1340
f844f9eb 1341#endif /* FIPS_MODULE */
e683582b 1342
f844f9eb 1343/*- All methods below can also be used in FIPS_MODULE */
e683582b 1344
a8154452
RL
1345/*
1346 * This reset function must be used very carefully, as it literally throws
1347 * away everything in an EVP_PKEY without freeing them, and may cause leaks
8dc34b1f 1348 * of memory, what have you.
a8154452
RL
1349 * The only reason we have this is to have the same code for EVP_PKEY_new()
1350 * and evp_pkey_downgrade().
1351 */
4ce1025a
RL
1352static int evp_pkey_reset_unlocked(EVP_PKEY *pk)
1353{
1354 if (pk == NULL)
1355 return 0;
1356
8dc34b1f
DB
1357 if (pk->lock != NULL) {
1358 const size_t offset = (unsigned char *)&pk->lock - (unsigned char *)pk;
1359
1360 memset(pk, 0, offset);
1361 memset((unsigned char *)pk + offset + sizeof(pk->lock),
1362 0,
1363 sizeof(*pk) - offset - sizeof(pk->lock));
1364 }
1365 /* EVP_PKEY_new uses zalloc so no need to call memset if pk->lock is NULL */
1366
4ce1025a
RL
1367 pk->type = EVP_PKEY_NONE;
1368 pk->save_type = EVP_PKEY_NONE;
1369 pk->references = 1;
1370 pk->save_parameters = 1;
a8154452 1371
4ce1025a
RL
1372 return 1;
1373}
1374
e683582b
SL
1375EVP_PKEY *EVP_PKEY_new(void)
1376{
1377 EVP_PKEY *ret = OPENSSL_zalloc(sizeof(*ret));
1378
1379 if (ret == NULL) {
9311d0c4 1380 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
e683582b
SL
1381 return NULL;
1382 }
4ce1025a
RL
1383
1384 if (!evp_pkey_reset_unlocked(ret))
1385 goto err;
1386
8dc34b1f
DB
1387 ret->lock = CRYPTO_THREAD_lock_new();
1388 if (ret->lock == NULL) {
1389 EVPerr(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
1390 goto err;
1391 }
1392
f844f9eb 1393#ifndef FIPS_MODULE
ff1f7cde 1394 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_EVP_PKEY, ret, &ret->ex_data)) {
9311d0c4 1395 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
ff1f7cde 1396 goto err;
e683582b 1397 }
ff1f7cde 1398#endif
e683582b 1399 return ret;
ff1f7cde
AT
1400
1401 err:
1402 CRYPTO_THREAD_lock_free(ret->lock);
1403 OPENSSL_free(ret);
1404 return NULL;
e683582b
SL
1405}
1406
8243d8d1
RL
1407/*
1408 * Setup a public key management method.
1409 *
1410 * For legacy keys, either |type| or |str| is expected to have the type
1411 * information. In this case, the setup consists of finding an ASN1 method
1412 * and potentially an ENGINE, and setting those fields in |pkey|.
1413 *
1414 * For provider side keys, |keymgmt| is expected to be non-NULL. In this
1415 * case, the setup consists of setting the |keymgmt| field in |pkey|.
1416 *
1417 * If pkey is NULL just return 1 or 0 if the key management method exists.
1418 */
1419
1420static int pkey_set_type(EVP_PKEY *pkey, ENGINE *e, int type, const char *str,
1421 int len, EVP_KEYMGMT *keymgmt)
1422{
f844f9eb 1423#ifndef FIPS_MODULE
8243d8d1
RL
1424 const EVP_PKEY_ASN1_METHOD *ameth = NULL;
1425 ENGINE **eptr = (e == NULL) ? &e : NULL;
1426#endif
1427
1428 /*
1429 * The setups can't set both legacy and provider side methods.
1430 * It is forbidden
1431 */
1432 if (!ossl_assert(type == EVP_PKEY_NONE || keymgmt == NULL)
1433 || !ossl_assert(e == NULL || keymgmt == NULL)) {
1434 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1435 return 0;
1436 }
1437
1438 if (pkey != NULL) {
1439 int free_it = 0;
1440
f844f9eb 1441#ifndef FIPS_MODULE
8243d8d1
RL
1442 free_it = free_it || pkey->pkey.ptr != NULL;
1443#endif
1444 free_it = free_it || pkey->keydata != NULL;
1445 if (free_it)
1446 evp_pkey_free_it(pkey);
f844f9eb 1447#ifndef FIPS_MODULE
8243d8d1
RL
1448 /*
1449 * If key type matches and a method exists then this lookup has
1450 * succeeded once so just indicate success.
1451 */
1452 if (pkey->type != EVP_PKEY_NONE
1453 && type == pkey->save_type
1454 && pkey->ameth != NULL)
1455 return 1;
1456# ifndef OPENSSL_NO_ENGINE
1457 /* If we have ENGINEs release them */
1458 ENGINE_finish(pkey->engine);
1459 pkey->engine = NULL;
1460 ENGINE_finish(pkey->pmeth_engine);
1461 pkey->pmeth_engine = NULL;
1462# endif
1463#endif
1464 }
f844f9eb 1465#ifndef FIPS_MODULE
8243d8d1
RL
1466 if (str != NULL)
1467 ameth = EVP_PKEY_asn1_find_str(eptr, str, len);
1468 else if (type != EVP_PKEY_NONE)
1469 ameth = EVP_PKEY_asn1_find(eptr, type);
1470# ifndef OPENSSL_NO_ENGINE
1471 if (pkey == NULL && eptr != NULL)
1472 ENGINE_finish(e);
1473# endif
1474#endif
1475
1476
1477 {
1478 int check = 1;
1479
f844f9eb 1480#ifndef FIPS_MODULE
8243d8d1
RL
1481 check = check && ameth == NULL;
1482#endif
1483 check = check && keymgmt == NULL;
1484 if (check) {
9311d0c4 1485 ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_ALGORITHM);
8243d8d1
RL
1486 return 0;
1487 }
1488 }
1489 if (pkey != NULL) {
1490 if (keymgmt != NULL && !EVP_KEYMGMT_up_ref(keymgmt)) {
1491 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1492 return 0;
1493 }
1494
1495 pkey->keymgmt = keymgmt;
1496
1497 pkey->save_type = type;
1498 pkey->type = type;
1499
f844f9eb 1500#ifndef FIPS_MODULE
8243d8d1
RL
1501 /*
1502 * If the internal "origin" key is provider side, don't save |ameth|.
1503 * The main reason is that |ameth| is one factor to detect that the
1504 * internal "origin" key is a legacy one.
1505 */
1506 if (keymgmt == NULL)
1507 pkey->ameth = ameth;
1508 pkey->engine = e;
1509
1510 /*
5e5bc836
RL
1511 * The EVP_PKEY_ASN1_METHOD |pkey_id| retains its legacy key purpose
1512 * for any key type that has a legacy implementation, regardless of
1513 * if the internal key is a legacy or a provider side one. When
1514 * there is no legacy implementation for the key, the type becomes
1515 * EVP_PKEY_KEYMGMT, which indicates that one should be cautious
1516 * with functions that expect legacy internal keys.
8243d8d1 1517 */
5e5bc836
RL
1518 if (ameth != NULL)
1519 pkey->type = ameth->pkey_id;
1520 else
1521 pkey->type = EVP_PKEY_KEYMGMT;
8243d8d1
RL
1522#endif
1523 }
1524 return 1;
1525}
1526
f844f9eb 1527#ifndef FIPS_MODULE
8243d8d1
RL
1528static void find_ameth(const char *name, void *data)
1529{
1530 const char **str = data;
1531
1532 /*
1533 * The error messages from pkey_set_type() are uninteresting here,
1534 * and misleading.
1535 */
1536 ERR_set_mark();
1537
1538 if (pkey_set_type(NULL, NULL, EVP_PKEY_NONE, name, strlen(name),
1539 NULL)) {
1540 if (str[0] == NULL)
1541 str[0] = name;
1542 else if (str[1] == NULL)
1543 str[1] = name;
1544 }
1545
1546 ERR_pop_to_mark();
1547}
1548#endif
1549
1550int EVP_PKEY_set_type_by_keymgmt(EVP_PKEY *pkey, EVP_KEYMGMT *keymgmt)
1551{
f844f9eb 1552#ifndef FIPS_MODULE
8243d8d1
RL
1553# define EVP_PKEY_TYPE_STR str[0]
1554# define EVP_PKEY_TYPE_STRLEN (str[0] == NULL ? -1 : (int)strlen(str[0]))
1555 /*
1556 * Find at most two strings that have an associated EVP_PKEY_ASN1_METHOD
1557 * Ideally, only one should be found. If two (or more) are found, the
1558 * match is ambiguous. This should never happen, but...
1559 */
1560 const char *str[2] = { NULL, NULL };
1561
1562 EVP_KEYMGMT_names_do_all(keymgmt, find_ameth, &str);
1563 if (str[1] != NULL) {
1564 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1565 return 0;
1566 }
1567#else
1568# define EVP_PKEY_TYPE_STR NULL
1569# define EVP_PKEY_TYPE_STRLEN -1
1570#endif
1571 return pkey_set_type(pkey, NULL, EVP_PKEY_NONE,
1572 EVP_PKEY_TYPE_STR, EVP_PKEY_TYPE_STRLEN,
1573 keymgmt);
1574
1575#undef EVP_PKEY_TYPE_STR
1576#undef EVP_PKEY_TYPE_STRLEN
1577}
1578
e683582b
SL
1579int EVP_PKEY_up_ref(EVP_PKEY *pkey)
1580{
1581 int i;
1582
1583 if (CRYPTO_UP_REF(&pkey->references, &i, pkey->lock) <= 0)
1584 return 0;
1585
1586 REF_PRINT_COUNT("EVP_PKEY", pkey);
1587 REF_ASSERT_ISNT(i < 2);
1588 return ((i > 1) ? 1 : 0);
1589}
1590
f844f9eb 1591#ifndef FIPS_MODULE
62924755 1592void evp_pkey_free_legacy(EVP_PKEY *x)
badf51c8
RL
1593{
1594 if (x->ameth != NULL) {
ff3b59e1 1595 if (x->ameth->pkey_free != NULL)
badf51c8
RL
1596 x->ameth->pkey_free(x);
1597 x->pkey.ptr = NULL;
badf51c8
RL
1598 }
1599# ifndef OPENSSL_NO_ENGINE
1600 ENGINE_finish(x->engine);
1601 x->engine = NULL;
1602 ENGINE_finish(x->pmeth_engine);
1603 x->pmeth_engine = NULL;
1604# endif
badf51c8 1605}
f844f9eb 1606#endif /* FIPS_MODULE */
badf51c8 1607
e683582b
SL
1608static void evp_pkey_free_it(EVP_PKEY *x)
1609{
1610 /* internal function; x is never NULL */
1611
3c6ed955 1612 evp_keymgmt_util_clear_operation_cache(x);
f844f9eb 1613#ifndef FIPS_MODULE
badf51c8
RL
1614 evp_pkey_free_legacy(x);
1615#endif
e683582b 1616
3c6ed955
RL
1617 if (x->keymgmt != NULL) {
1618 evp_keymgmt_freedata(x->keymgmt, x->keydata);
1619 EVP_KEYMGMT_free(x->keymgmt);
1620 x->keymgmt = NULL;
1621 x->keydata = NULL;
1622 }
5e5bc836 1623 x->type = EVP_PKEY_NONE;
e683582b
SL
1624}
1625
1626void EVP_PKEY_free(EVP_PKEY *x)
1627{
1628 int i;
1629
1630 if (x == NULL)
1631 return;
1632
1633 CRYPTO_DOWN_REF(&x->references, &i, x->lock);
1634 REF_PRINT_COUNT("EVP_PKEY", x);
1635 if (i > 0)
1636 return;
1637 REF_ASSERT_ISNT(i < 0);
1638 evp_pkey_free_it(x);
f844f9eb 1639#ifndef FIPS_MODULE
ff1f7cde
AT
1640 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_EVP_PKEY, x, &x->ex_data);
1641#endif
e683582b 1642 CRYPTO_THREAD_lock_free(x->lock);
f844f9eb 1643#ifndef FIPS_MODULE
e683582b
SL
1644 sk_X509_ATTRIBUTE_pop_free(x->attributes, X509_ATTRIBUTE_free);
1645#endif
1646 OPENSSL_free(x);
1647}
1648
e683582b
SL
1649int EVP_PKEY_size(const EVP_PKEY *pkey)
1650{
adc9f731
RL
1651 int size = 0;
1652
6508e858 1653 if (pkey != NULL) {
adc9f731 1654 size = pkey->cache.size;
f844f9eb 1655#ifndef FIPS_MODULE
adc9f731
RL
1656 if (pkey->ameth != NULL && pkey->ameth->pkey_size != NULL)
1657 size = pkey->ameth->pkey_size(pkey);
1658#endif
6508e858 1659 }
adc9f731 1660 return size;
e683582b 1661}
f6aa5774 1662
b4250010 1663void *evp_pkey_export_to_provider(EVP_PKEY *pk, OSSL_LIB_CTX *libctx,
3c6ed955
RL
1664 EVP_KEYMGMT **keymgmt,
1665 const char *propquery)
f6aa5774
RL
1666{
1667 EVP_KEYMGMT *allocated_keymgmt = NULL;
1668 EVP_KEYMGMT *tmp_keymgmt = NULL;
b305452f 1669 void *keydata = NULL;
adc9f731 1670 int check;
f6aa5774
RL
1671
1672 if (pk == NULL)
1673 return NULL;
1674
adc9f731
RL
1675 /* No key data => nothing to export */
1676 check = 1;
f844f9eb 1677#ifndef FIPS_MODULE
adc9f731
RL
1678 check = check && pk->pkey.ptr == NULL;
1679#endif
1680 check = check && pk->keydata == NULL;
1681 if (check)
1682 return NULL;
1683
f844f9eb 1684#ifndef FIPS_MODULE
3f7ce7f1 1685 if (pk->pkey.ptr != NULL) {
3f7ce7f1 1686 /*
3c6ed955
RL
1687 * If the legacy key doesn't have an dirty counter or export function,
1688 * give up
3f7ce7f1 1689 */
3c6ed955
RL
1690 if (pk->ameth->dirty_cnt == NULL || pk->ameth->export_to == NULL)
1691 return NULL;
3f7ce7f1
RL
1692 }
1693#endif
1694
3c6ed955
RL
1695 if (keymgmt != NULL) {
1696 tmp_keymgmt = *keymgmt;
1697 *keymgmt = NULL;
1698 }
1699
4b9e90f4
RL
1700 /*
1701 * If no keymgmt was given or found, get a default keymgmt. We do so by
1702 * letting EVP_PKEY_CTX_new_from_pkey() do it for us, then we steal it.
1703 */
f6aa5774 1704 if (tmp_keymgmt == NULL) {
2ee4a50a 1705 EVP_PKEY_CTX *ctx = EVP_PKEY_CTX_new_from_pkey(libctx, pk, propquery);
f6aa5774 1706
4b9e90f4
RL
1707 tmp_keymgmt = ctx->keymgmt;
1708 ctx->keymgmt = NULL;
f6aa5774
RL
1709 EVP_PKEY_CTX_free(ctx);
1710 }
1711
3c6ed955 1712 /* If there's still no keymgmt to be had, give up */
3f7ce7f1
RL
1713 if (tmp_keymgmt == NULL)
1714 goto end;
f6aa5774 1715
f844f9eb 1716#ifndef FIPS_MODULE
3f7ce7f1 1717 if (pk->pkey.ptr != NULL) {
3c6ed955 1718 size_t i = 0;
3f7ce7f1
RL
1719
1720 /*
3c6ed955
RL
1721 * If the legacy "origin" hasn't changed since last time, we try
1722 * to find our keymgmt in the operation cache. If it has changed,
1723 * |i| remains zero, and we will clear the cache further down.
3f7ce7f1 1724 */
3c6ed955
RL
1725 if (pk->ameth->dirty_cnt(pk) == pk->dirty_cnt_copy) {
1726 i = evp_keymgmt_util_find_operation_cache_index(pk, tmp_keymgmt);
1727
1728 /*
1729 * If |tmp_keymgmt| is present in the operation cache, it means
1730 * that export doesn't need to be redone. In that case, we take
1731 * token copies of the cached pointers, to have token success
1732 * values to return.
1733 */
1734 if (i < OSSL_NELEM(pk->operation_cache)
1735 && pk->operation_cache[i].keymgmt != NULL) {
1736 keydata = pk->operation_cache[i].keydata;
1737 goto end;
1738 }
3f7ce7f1
RL
1739 }
1740
1741 /*
3c6ed955
RL
1742 * TODO(3.0) Right now, we assume we have ample space. We will have
1743 * to think about a cache aging scheme, though, if |i| indexes outside
1744 * the array.
3f7ce7f1 1745 */
3c6ed955 1746 if (!ossl_assert(i < OSSL_NELEM(pk->operation_cache)))
3f7ce7f1
RL
1747 goto end;
1748
1749 /* Make sure that the keymgmt key type matches the legacy NID */
1750 if (!ossl_assert(EVP_KEYMGMT_is_a(tmp_keymgmt, OBJ_nid2sn(pk->type))))
1751 goto end;
1752
1753 if ((keydata = evp_keymgmt_newdata(tmp_keymgmt)) == NULL)
1754 goto end;
1755
76e23fc5 1756 if (!pk->ameth->export_to(pk, keydata, tmp_keymgmt, libctx, propquery)) {
3f7ce7f1
RL
1757 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1758 keydata = NULL;
1759 goto end;
1760 }
1761
3c6ed955
RL
1762 /*
1763 * If the dirty counter changed since last time, then clear the
1764 * operation cache. In that case, we know that |i| is zero. Just
1765 * in case this is a re-export, we increment then decrement the
1766 * keymgmt reference counter.
1767 */
1768 if (!EVP_KEYMGMT_up_ref(tmp_keymgmt)) { /* refcnt++ */
1769 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1770 keydata = NULL;
1771 goto end;
1772 }
1773 if (pk->ameth->dirty_cnt(pk) != pk->dirty_cnt_copy)
1774 evp_keymgmt_util_clear_operation_cache(pk);
1775 EVP_KEYMGMT_free(tmp_keymgmt); /* refcnt-- */
1776
1777 /* Add the new export to the operation cache */
1778 if (!evp_keymgmt_util_cache_keydata(pk, i, tmp_keymgmt, keydata)) {
1779 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1780 keydata = NULL;
1781 goto end;
1782 }
3f7ce7f1
RL
1783
1784 /* Synchronize the dirty count */
1785 pk->dirty_cnt_copy = pk->ameth->dirty_cnt(pk);
1786 goto end;
1787 }
f844f9eb 1788#endif /* FIPS_MODULE */
3f7ce7f1
RL
1789
1790 keydata = evp_keymgmt_util_export_to_provider(pk, tmp_keymgmt);
1791
1792 end:
f6aa5774
RL
1793 /*
1794 * If nothing was exported, |tmp_keymgmt| might point at a freed
1795 * EVP_KEYMGMT, so we clear it to be safe. It shouldn't be useful for
1796 * the caller either way in that case.
1797 */
b305452f 1798 if (keydata == NULL)
f6aa5774
RL
1799 tmp_keymgmt = NULL;
1800
1801 if (keymgmt != NULL)
1802 *keymgmt = tmp_keymgmt;
1803
1804 EVP_KEYMGMT_free(allocated_keymgmt);
b305452f 1805 return keydata;
f6aa5774 1806}
badf51c8 1807
f844f9eb 1808#ifndef FIPS_MODULE
4ce1025a 1809int evp_pkey_copy_downgraded(EVP_PKEY **dest, const EVP_PKEY *src)
badf51c8 1810{
4ce1025a
RL
1811 if (!ossl_assert(dest != NULL))
1812 return 0;
badf51c8 1813
4ce1025a
RL
1814 if (evp_pkey_is_assigned(src) && evp_pkey_is_provided(src)) {
1815 EVP_KEYMGMT *keymgmt = src->keymgmt;
1816 void *keydata = src->keydata;
1817 int type = src->type;
1818 const char *keytype = NULL;
acb90ba8 1819
4ce1025a
RL
1820 keytype = evp_first_name(EVP_KEYMGMT_provider(keymgmt),
1821 keymgmt->name_id);
badf51c8 1822
4ce1025a
RL
1823 /*
1824 * If the type is EVP_PKEY_NONE, then we have a problem somewhere
1825 * else in our code. If it's not one of the well known EVP_PKEY_xxx
1826 * values, it should at least be EVP_PKEY_KEYMGMT at this point.
1827 * TODO(3.0) remove this check when we're confident that the rest
1828 * of the code treats this correctly.
1829 */
1830 if (!ossl_assert(type != EVP_PKEY_NONE)) {
1831 ERR_raise_data(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR,
1832 "keymgmt key type = %s but legacy type = EVP_PKEY_NONE",
1833 keytype);
1834 return 0;
1835 }
badf51c8 1836
4ce1025a
RL
1837 /* Prefer the legacy key type name for error reporting */
1838 if (type != EVP_PKEY_KEYMGMT)
1839 keytype = OBJ_nid2sn(type);
5e5bc836 1840
4ce1025a
RL
1841 /* Make sure we have a clean slate to copy into */
1842 if (*dest == NULL)
1843 *dest = EVP_PKEY_new();
1844 else
1845 evp_pkey_free_it(*dest);
badf51c8 1846
4ce1025a
RL
1847 if (EVP_PKEY_set_type(*dest, type)) {
1848 /* If the key is typed but empty, we're done */
1849 if (keydata == NULL)
1850 return 1;
629c72db 1851
4ce1025a
RL
1852 if ((*dest)->ameth->import_from == NULL) {
1853 ERR_raise_data(ERR_LIB_EVP, EVP_R_NO_IMPORT_FUNCTION,
1854 "key type = %s", keytype);
1855 } else {
629c72db 1856 /*
4ce1025a
RL
1857 * We perform the export in the same libctx as the keymgmt
1858 * that we are using.
629c72db 1859 */
b4250010 1860 OSSL_LIB_CTX *libctx =
a829b735 1861 ossl_provider_libctx(keymgmt->prov);
4ce1025a
RL
1862 EVP_PKEY_CTX *pctx =
1863 EVP_PKEY_CTX_new_from_pkey(libctx, *dest, NULL);
629c72db 1864
4ce1025a
RL
1865 if (pctx == NULL)
1866 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
629c72db 1867
4ce1025a
RL
1868 if (pctx != NULL
1869 && evp_keymgmt_export(keymgmt, keydata,
1870 OSSL_KEYMGMT_SELECT_ALL,
1871 (*dest)->ameth->import_from,
1872 pctx)) {
1873 /* Synchronize the dirty count */
1874 (*dest)->dirty_cnt_copy = (*dest)->ameth->dirty_cnt(*dest);
1875
1876 EVP_PKEY_CTX_free(pctx);
1877 return 1;
1878 }
1879 EVP_PKEY_CTX_free(pctx);
629c72db 1880 }
badf51c8 1881
4ce1025a
RL
1882 ERR_raise_data(ERR_LIB_EVP, EVP_R_KEYMGMT_EXPORT_FAILURE,
1883 "key type = %s", keytype);
1884 }
badf51c8
RL
1885 }
1886
4ce1025a
RL
1887 return 0;
1888}
1889
1890int evp_pkey_downgrade(EVP_PKEY *pk)
1891{
a8154452 1892 EVP_PKEY tmp_copy; /* Stack allocated! */
a8154452
RL
1893 int rv = 0;
1894
1895 if (!ossl_assert(pk != NULL))
1896 return 0;
1897
1898 /*
1899 * Throughout this whole function, we must ensure that we lock / unlock
1900 * the exact same lock. Note that we do pass it around a bit.
1901 */
1902 if (!CRYPTO_THREAD_write_lock(pk->lock))
1903 return 0;
4ce1025a
RL
1904
1905 /* If this isn't an assigned provider side key, we're done */
a8154452
RL
1906 if (!evp_pkey_is_assigned(pk) || !evp_pkey_is_provided(pk)) {
1907 rv = 1;
1908 goto end;
1909 }
4ce1025a 1910
badf51c8 1911 /*
4ce1025a
RL
1912 * To be able to downgrade, we steal the contents of |pk|, then reset
1913 * it, and finally try to make it a downgraded copy. If any of that
1914 * fails, we restore the copied contents into |pk|.
badf51c8 1915 */
a8154452 1916 tmp_copy = *pk; /* |tmp_copy| now owns THE lock */
4ce1025a
RL
1917
1918 if (evp_pkey_reset_unlocked(pk)
1919 && evp_pkey_copy_downgraded(&pk, &tmp_copy)) {
a8154452 1920
4ce1025a
RL
1921 /* Restore the common attributes, then empty |tmp_copy| */
1922 pk->references = tmp_copy.references;
4ce1025a
RL
1923 pk->attributes = tmp_copy.attributes;
1924 pk->save_parameters = tmp_copy.save_parameters;
1925 pk->ex_data = tmp_copy.ex_data;
1926
1927 /* Ensure that stuff we've copied won't be freed */
1928 tmp_copy.lock = NULL;
1929 tmp_copy.attributes = NULL;
1930 memset(&tmp_copy.ex_data, 0, sizeof(tmp_copy.ex_data));
1931
1932 /*
1933 * Save the provider side data in the operation cache, so they'll
1934 * find it again. |pk| is new, so it's safe to assume slot zero
1935 * is free.
1936 * Note that evp_keymgmt_util_cache_keydata() increments keymgmt's
1937 * reference count, so we need to decrement it, or there will be a
1938 * leak.
1939 */
1940 evp_keymgmt_util_cache_keydata(pk, 0, tmp_copy.keymgmt,
1941 tmp_copy.keydata);
1942 EVP_KEYMGMT_free(tmp_copy.keymgmt);
1943
1944 /*
1945 * Clear keymgmt and keydata from |tmp_copy|, or they'll get
1946 * inadvertently freed.
1947 */
1948 tmp_copy.keymgmt = NULL;
1949 tmp_copy.keydata = NULL;
1950
1951 evp_pkey_free_it(&tmp_copy);
a8154452
RL
1952 rv = 1;
1953 } else {
a8154452 1954 /* Restore the original key */
8dc34b1f 1955 *pk = tmp_copy;
acb90ba8 1956 }
4ce1025a 1957
a8154452
RL
1958 end:
1959 if (!CRYPTO_THREAD_unlock(pk->lock))
1960 return 0;
1961 return rv;
badf51c8 1962}
f844f9eb 1963#endif /* FIPS_MODULE */
96ebe52e
SL
1964
1965const OSSL_PARAM *EVP_PKEY_gettable_params(EVP_PKEY *pkey)
1966{
1967 if (pkey == NULL
1968 || pkey->keymgmt == NULL
1969 || pkey->keydata == NULL)
1970 return 0;
e3efe7a5 1971 return EVP_KEYMGMT_gettable_params(pkey->keymgmt);
96ebe52e
SL
1972}
1973
96ebe52e
SL
1974int EVP_PKEY_get_bn_param(EVP_PKEY *pkey, const char *key_name, BIGNUM **bn)
1975{
1976 int ret = 0;
1977 OSSL_PARAM params[2];
1978 unsigned char buffer[2048];
96ebe52e
SL
1979 unsigned char *buf = NULL;
1980 size_t buf_sz = 0;
1981
1982 if (pkey == NULL
1983 || pkey->keymgmt == NULL
1984 || pkey->keydata == NULL
1985 || key_name == NULL
1986 || bn == NULL)
1987 return 0;
1988
1989 memset(buffer, 0, sizeof(buffer));
1990 params[0] = OSSL_PARAM_construct_BN(key_name, buffer, sizeof(buffer));
96ebe52e
SL
1991 params[1] = OSSL_PARAM_construct_end();
1992 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)) {
99ea4f02 1993 if (!OSSL_PARAM_modified(params) || params[0].return_size == 0)
96ebe52e
SL
1994 return 0;
1995 buf_sz = params[0].return_size;
1996 /*
1997 * If it failed because the buffer was too small then allocate the
1998 * required buffer size and retry.
1999 */
2000 buf = OPENSSL_zalloc(buf_sz);
2001 if (buf == NULL)
2002 return 0;
2003 params[0].data = buf;
2004 params[0].data_size = buf_sz;
2005
2006 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params))
2007 goto err;
2008 }
2009 /* Fail if the param was not found */
99ea4f02 2010 if (!OSSL_PARAM_modified(params))
96ebe52e
SL
2011 goto err;
2012 ret = OSSL_PARAM_get_BN(params, bn);
2013err:
2014 OPENSSL_free(buf);
2015 return ret;
2016}
2017
2018int EVP_PKEY_get_octet_string_param(EVP_PKEY *pkey, const char *key_name,
2019 unsigned char *buf, size_t max_buf_sz,
2020 size_t *out_sz)
2021{
2022 OSSL_PARAM params[2];
96ebe52e
SL
2023
2024 if (pkey == NULL
2025 || pkey->keymgmt == NULL
2026 || pkey->keydata == NULL
2027 || key_name == NULL)
2028 return 0;
2029
2030 params[0] = OSSL_PARAM_construct_octet_string(key_name, buf, max_buf_sz);
96ebe52e 2031 params[1] = OSSL_PARAM_construct_end();
99ea4f02
P
2032 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)
2033 || !OSSL_PARAM_modified(params))
96ebe52e
SL
2034 return 0;
2035 if (out_sz != NULL)
2036 *out_sz = params[0].return_size;
2037 return 1;
2038}
2039
2040int EVP_PKEY_get_utf8_string_param(EVP_PKEY *pkey, const char *key_name,
2041 char *str, size_t max_buf_sz,
2042 size_t *out_sz)
2043{
2044 OSSL_PARAM params[2];
96ebe52e
SL
2045
2046 if (pkey == NULL
2047 || pkey->keymgmt == NULL
2048 || pkey->keydata == NULL
2049 || key_name == NULL)
2050 return 0;
2051
2052 params[0] = OSSL_PARAM_construct_utf8_string(key_name, str, max_buf_sz);
96ebe52e 2053 params[1] = OSSL_PARAM_construct_end();
99ea4f02
P
2054 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)
2055 || !OSSL_PARAM_modified(params))
96ebe52e
SL
2056 return 0;
2057 if (out_sz != NULL)
2058 *out_sz = params[0].return_size;
2059 return 1;
2060}
2061
2062int EVP_PKEY_get_int_param(EVP_PKEY *pkey, const char *key_name, int *out)
2063{
2064 OSSL_PARAM params[2];
96ebe52e
SL
2065
2066 if (pkey == NULL
2067 || pkey->keymgmt == NULL
2068 || pkey->keydata == NULL
2069 || key_name == NULL)
2070 return 0;
2071
2072 params[0] = OSSL_PARAM_construct_int(key_name, out);
96ebe52e 2073 params[1] = OSSL_PARAM_construct_end();
99ea4f02
P
2074 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)
2075 || !OSSL_PARAM_modified(params))
96ebe52e
SL
2076 return 0;
2077 return 1;
2078}
2079
2080int EVP_PKEY_get_size_t_param(EVP_PKEY *pkey, const char *key_name, size_t *out)
2081{
2082 OSSL_PARAM params[2];
96ebe52e
SL
2083
2084 if (pkey == NULL
2085 || pkey->keymgmt == NULL
2086 || pkey->keydata == NULL
2087 || key_name == NULL)
2088 return 0;
2089
2090 params[0] = OSSL_PARAM_construct_size_t(key_name, out);
96ebe52e 2091 params[1] = OSSL_PARAM_construct_end();
99ea4f02
P
2092 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)
2093 || !OSSL_PARAM_modified(params))
96ebe52e
SL
2094 return 0;
2095 return 1;
2096}