]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/p_lib.c
Ensure access to FIPS_state and rate_limit is appropriately locked
[thirdparty/openssl.git] / crypto / evp / p_lib.c
CommitLineData
62867571 1/*
4333b89f 2 * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
d02b48c6 3 *
4a8b0c55 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
62867571
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
d02b48c6
RE
8 */
9
f41ac0ee
P
10/*
11 * DSA low level APIs are deprecated for public use, but still ok for
12 * internal use.
13 */
14#include "internal/deprecated.h"
15
d02b48c6 16#include <stdio.h>
b39fc560 17#include "internal/cryptlib.h"
cd420b0b 18#include "internal/refcount.h"
5060cd5f 19#include "internal/namemap.h"
4d94ae00
BM
20#include <openssl/bn.h>
21#include <openssl/err.h>
ec577822
BM
22#include <openssl/objects.h>
23#include <openssl/evp.h>
ec577822 24#include <openssl/x509.h>
3c27208f
RS
25#include <openssl/rsa.h>
26#include <openssl/dsa.h>
27#include <openssl/dh.h>
4f76d62f 28#include <openssl/ec.h>
b3831fbb 29#include <openssl/cmac.h>
3c27208f 30#include <openssl/engine.h>
e74bd290 31#include <openssl/params.h>
1c4f340d 32#include <openssl/param_build.h>
ece9304c 33#include <openssl/encoder.h>
e74bd290 34#include <openssl/core_names.h>
01b8b3c7 35
88bddad4 36#include "internal/ffc.h"
25f2138b
DMSP
37#include "crypto/asn1.h"
38#include "crypto/evp.h"
565b3399 39#include "crypto/ec.h"
7c664b1f 40#include "crypto/ecx.h"
e74bd290 41#include "internal/provider.h"
f6aa5774 42#include "evp_local.h"
18e377b4 43
4f76d62f
RL
44#include "crypto/ec.h"
45
4f76d62f
RL
46#include "e_os.h" /* strcasecmp on Windows */
47
8243d8d1
RL
48static int pkey_set_type(EVP_PKEY *pkey, ENGINE *e, int type, const char *str,
49 int len, EVP_KEYMGMT *keymgmt);
e683582b
SL
50static void evp_pkey_free_it(EVP_PKEY *key);
51
f844f9eb 52#ifndef FIPS_MODULE
bb2297a4 53
8158cf20
RL
54/* The type of parameters selected in key parameter functions */
55# define SELECT_PARAMETERS OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS
56
8900f3e3 57int EVP_PKEY_bits(const EVP_PKEY *pkey)
0f113f3e 58{
030da844
RL
59 int size = 0;
60
6508e858 61 if (pkey != NULL) {
030da844
RL
62 size = pkey->cache.bits;
63 if (pkey->ameth != NULL && pkey->ameth->pkey_bits != NULL)
64 size = pkey->ameth->pkey_bits(pkey);
6508e858 65 }
030da844 66 return size < 0 ? 0 : size;
0f113f3e 67}
58964a49 68
2514fa79 69int EVP_PKEY_security_bits(const EVP_PKEY *pkey)
0f113f3e 70{
030da844
RL
71 int size = 0;
72
73 if (pkey != NULL) {
74 size = pkey->cache.security_bits;
75 if (pkey->ameth != NULL && pkey->ameth->pkey_security_bits != NULL)
76 size = pkey->ameth->pkey_security_bits(pkey);
77 }
78 return size < 0 ? 0 : size;
0f113f3e 79}
2514fa79 80
6b691a5c 81int EVP_PKEY_save_parameters(EVP_PKEY *pkey, int mode)
0f113f3e 82{
e683582b 83# ifndef OPENSSL_NO_DSA
0f113f3e
MC
84 if (pkey->type == EVP_PKEY_DSA) {
85 int ret = pkey->save_parameters;
86
87 if (mode >= 0)
88 pkey->save_parameters = mode;
26a7d938 89 return ret;
0f113f3e 90 }
e683582b
SL
91# endif
92# ifndef OPENSSL_NO_EC
0f113f3e
MC
93 if (pkey->type == EVP_PKEY_EC) {
94 int ret = pkey->save_parameters;
95
96 if (mode >= 0)
97 pkey->save_parameters = mode;
26a7d938 98 return ret;
0f113f3e 99 }
e683582b 100# endif
26a7d938 101 return 0;
0f113f3e 102}
d02b48c6 103
ff1f7cde
AT
104int EVP_PKEY_set_ex_data(EVP_PKEY *key, int idx, void *arg)
105{
106 return CRYPTO_set_ex_data(&key->ex_data, idx, arg);
107}
108
109void *EVP_PKEY_get_ex_data(const EVP_PKEY *key, int idx)
110{
111 return CRYPTO_get_ex_data(&key->ex_data, idx);
112}
113
a8b72844 114int EVP_PKEY_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
0f113f3e 115{
ff3b59e1 116 /*
5b5eea4b 117 * Clean up legacy stuff from this function when legacy support is gone.
ff3b59e1
RL
118 */
119
120 /*
acb90ba8
RL
121 * If |to| is a legacy key and |from| isn't, we must downgrade |from|.
122 * If that fails, this function fails.
ff3b59e1 123 */
5e5bc836 124 if (evp_pkey_is_legacy(to) && evp_pkey_is_provided(from))
acb90ba8
RL
125 if (!evp_pkey_downgrade((EVP_PKEY *)from))
126 return 0;
127
128 /*
129 * Make sure |to| is typed. Content is less important at this early
130 * stage.
131 *
132 * 1. If |to| is untyped, assign |from|'s key type to it.
133 * 2. If |to| contains a legacy key, compare its |type| to |from|'s.
134 * (|from| was already downgraded above)
135 *
136 * If |to| is a provided key, there's nothing more to do here, functions
137 * like evp_keymgmt_util_copy() and evp_pkey_export_to_provider() called
138 * further down help us find out if they are the same or not.
139 */
5e5bc836
RL
140 if (evp_pkey_is_blank(to)) {
141 if (evp_pkey_is_legacy(from)) {
ff3b59e1
RL
142 if (EVP_PKEY_set_type(to, from->type) == 0)
143 return 0;
acb90ba8
RL
144 } else {
145 if (EVP_PKEY_set_type_by_keymgmt(to, from->keymgmt) == 0)
146 return 0;
147 }
5e5bc836 148 } else if (evp_pkey_is_legacy(to)) {
acb90ba8 149 if (to->type != from->type) {
9311d0c4 150 ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_KEY_TYPES);
ff3b59e1
RL
151 goto err;
152 }
0f113f3e
MC
153 }
154
155 if (EVP_PKEY_missing_parameters(from)) {
9311d0c4 156 ERR_raise(ERR_LIB_EVP, EVP_R_MISSING_PARAMETERS);
0f113f3e
MC
157 goto err;
158 }
f72f00d4
DSH
159
160 if (!EVP_PKEY_missing_parameters(to)) {
c74aaa39 161 if (EVP_PKEY_parameters_eq(to, from) == 1)
f72f00d4 162 return 1;
9311d0c4 163 ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_PARAMETERS);
f72f00d4
DSH
164 return 0;
165 }
166
ff3b59e1
RL
167 /* For purely provided keys, we just call the keymgmt utility */
168 if (to->keymgmt != NULL && from->keymgmt != NULL)
8158cf20 169 return evp_keymgmt_util_copy(to, (EVP_PKEY *)from, SELECT_PARAMETERS);
ff3b59e1
RL
170
171 /*
172 * If |to| is provided, we know that |from| is legacy at this point.
173 * Try exporting |from| to |to|'s keymgmt, then use evp_keymgmt_copy()
174 * to copy the appropriate data to |to|'s keydata.
175 */
176 if (to->keymgmt != NULL) {
177 EVP_KEYMGMT *to_keymgmt = to->keymgmt;
178 void *from_keydata =
179 evp_pkey_export_to_provider((EVP_PKEY *)from, NULL, &to_keymgmt,
180 NULL);
181
acb90ba8
RL
182 /*
183 * If we get a NULL, it could be an internal error, or it could be
184 * that there's a key mismatch. We're pretending the latter...
185 */
ff3b59e1 186 if (from_keydata == NULL) {
acb90ba8 187 ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_KEY_TYPES);
ff3b59e1
RL
188 return 0;
189 }
190 return evp_keymgmt_copy(to->keymgmt, to->keydata, from_keydata,
8158cf20 191 SELECT_PARAMETERS);
ff3b59e1
RL
192 }
193
194 /* Both keys are legacy */
195 if (from->ameth != NULL && from->ameth->param_copy != NULL)
0f113f3e
MC
196 return from->ameth->param_copy(to, from);
197 err:
198 return 0;
199}
d02b48c6 200
af0f0f3e 201int EVP_PKEY_missing_parameters(const EVP_PKEY *pkey)
0f113f3e 202{
157ded39
RL
203 if (pkey != NULL) {
204 if (pkey->keymgmt != NULL)
8158cf20 205 return !evp_keymgmt_util_has((EVP_PKEY *)pkey, SELECT_PARAMETERS);
157ded39
RL
206 else if (pkey->ameth != NULL && pkey->ameth->param_missing != NULL)
207 return pkey->ameth->param_missing(pkey);
208 }
0f113f3e
MC
209 return 0;
210}
d02b48c6 211
1e9101c4
RL
212/*
213 * This function is called for any mixture of keys except pure legacy pair.
214 * TODO When legacy keys are gone, we replace a call to this functions with
215 * a call to evp_keymgmt_util_match().
216 */
217static int evp_pkey_cmp_any(const EVP_PKEY *a, const EVP_PKEY *b,
218 int selection)
219{
220 EVP_KEYMGMT *keymgmt1 = NULL, *keymgmt2 = NULL;
221 void *keydata1 = NULL, *keydata2 = NULL, *tmp_keydata = NULL;
222
223 /* If none of them are provided, this function shouldn't have been called */
a57fc730 224 if (!ossl_assert(evp_pkey_is_provided(a) || evp_pkey_is_provided(b)))
1e9101c4
RL
225 return -2;
226
227 /* For purely provided keys, we just call the keymgmt utility */
a57fc730 228 if (evp_pkey_is_provided(a) && evp_pkey_is_provided(b))
1e9101c4
RL
229 return evp_keymgmt_util_match((EVP_PKEY *)a, (EVP_PKEY *)b, selection);
230
231 /*
acb90ba8
RL
232 * At this point, one of them is provided, the other not. This allows
233 * us to compare types using legacy NIDs.
234 */
a57fc730
RL
235 if (evp_pkey_is_legacy(a)
236 && !EVP_KEYMGMT_is_a(b->keymgmt, OBJ_nid2sn(a->type)))
237 return -1; /* not the same key type */
238 if (evp_pkey_is_legacy(b)
239 && !EVP_KEYMGMT_is_a(a->keymgmt, OBJ_nid2sn(b->type)))
acb90ba8
RL
240 return -1; /* not the same key type */
241
242 /*
243 * We've determined that they both are the same keytype, so the next
244 * step is to do a bit of cross export to ensure we have keydata for
245 * both keys in the same keymgmt.
1e9101c4
RL
246 */
247 keymgmt1 = a->keymgmt;
248 keydata1 = a->keydata;
249 keymgmt2 = b->keymgmt;
250 keydata2 = b->keydata;
251
1e9101c4
RL
252 if (keymgmt2 != NULL && keymgmt2->match != NULL) {
253 tmp_keydata =
254 evp_pkey_export_to_provider((EVP_PKEY *)a, NULL, &keymgmt2, NULL);
255 if (tmp_keydata != NULL) {
256 keymgmt1 = keymgmt2;
257 keydata1 = tmp_keydata;
258 }
259 }
260 if (tmp_keydata == NULL && keymgmt1 != NULL && keymgmt1->match != NULL) {
261 tmp_keydata =
262 evp_pkey_export_to_provider((EVP_PKEY *)b, NULL, &keymgmt1, NULL);
263 if (tmp_keydata != NULL) {
264 keymgmt2 = keymgmt1;
265 keydata2 = tmp_keydata;
266 }
267 }
268
269 /* If we still don't have matching keymgmt implementations, we give up */
270 if (keymgmt1 != keymgmt2)
271 return -2;
272
a24b510c
RL
273 /* If the keymgmt implementations are NULL, the export failed */
274 if (keymgmt1 == NULL)
275 return -2;
276
1e9101c4
RL
277 return evp_keymgmt_match(keymgmt1, keydata1, keydata2, selection);
278}
279
af0f0f3e 280int EVP_PKEY_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
c74aaa39
DDO
281{
282 return EVP_PKEY_parameters_eq(a, b);
283}
c74aaa39
DDO
284
285int EVP_PKEY_parameters_eq(const EVP_PKEY *a, const EVP_PKEY *b)
0f113f3e 286{
1e9101c4
RL
287 /*
288 * TODO: clean up legacy stuff from this function when legacy support
289 * is gone.
290 */
291
292 if (a->keymgmt != NULL || b->keymgmt != NULL)
8158cf20 293 return evp_pkey_cmp_any(a, b, SELECT_PARAMETERS);
1e9101c4
RL
294
295 /* All legacy keys */
0f113f3e
MC
296 if (a->type != b->type)
297 return -1;
1e9101c4 298 if (a->ameth != NULL && a->ameth->param_cmp != NULL)
0f113f3e
MC
299 return a->ameth->param_cmp(a, b);
300 return -2;
301}
58964a49 302
af0f0f3e 303int EVP_PKEY_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
c74aaa39
DDO
304{
305 return EVP_PKEY_eq(a, b);
306}
c74aaa39
DDO
307
308int EVP_PKEY_eq(const EVP_PKEY *a, const EVP_PKEY *b)
0f113f3e 309{
1e9101c4
RL
310 /*
311 * TODO: clean up legacy stuff from this function when legacy support
312 * is gone.
313 */
314
315 if (a->keymgmt != NULL || b->keymgmt != NULL)
8158cf20
RL
316 return evp_pkey_cmp_any(a, b, (SELECT_PARAMETERS
317 | OSSL_KEYMGMT_SELECT_PUBLIC_KEY));
1e9101c4
RL
318
319 /* All legacy keys */
0f113f3e
MC
320 if (a->type != b->type)
321 return -1;
322
1e9101c4 323 if (a->ameth != NULL) {
0f113f3e
MC
324 int ret;
325 /* Compare parameters if the algorithm has them */
1e9101c4 326 if (a->ameth->param_cmp != NULL) {
0f113f3e
MC
327 ret = a->ameth->param_cmp(a, b);
328 if (ret <= 0)
329 return ret;
330 }
331
1e9101c4 332 if (a->ameth->pub_cmp != NULL)
0f113f3e
MC
333 return a->ameth->pub_cmp(a, b);
334 }
335
336 return -2;
337}
e6526fbf 338
1c4f340d 339
b4250010 340static EVP_PKEY *new_raw_key_int(OSSL_LIB_CTX *libctx,
1c4f340d
MC
341 const char *strtype,
342 const char *propq,
343 int nidtype,
344 ENGINE *e,
345 const unsigned char *key,
346 size_t len,
347 int key_is_priv)
a08802ce 348{
1c4f340d
MC
349 EVP_PKEY *pkey = NULL;
350 EVP_PKEY_CTX *ctx = NULL;
351 const EVP_PKEY_ASN1_METHOD *ameth = NULL;
352 int result = 0;
353
354# ifndef OPENSSL_NO_ENGINE
355 /* Check if there is an Engine for this type */
356 if (e == NULL) {
357 ENGINE *tmpe = NULL;
358
359 if (strtype != NULL)
360 ameth = EVP_PKEY_asn1_find_str(&tmpe, strtype, -1);
361 else if (nidtype != EVP_PKEY_NONE)
362 ameth = EVP_PKEY_asn1_find(&tmpe, nidtype);
363
364 /* If tmpe is NULL then no engine is claiming to support this type */
365 if (tmpe == NULL)
366 ameth = NULL;
367
368 ENGINE_finish(tmpe);
369 }
370# endif
a08802ce 371
1c4f340d
MC
372 if (e == NULL && ameth == NULL) {
373 /*
374 * No engine is claiming to support this type, so lets see if we have
375 * a provider.
376 */
377 ctx = EVP_PKEY_CTX_new_from_name(libctx,
378 strtype != NULL ? strtype
379 : OBJ_nid2sn(nidtype),
380 propq);
4feda976 381 if (ctx == NULL)
1c4f340d 382 goto err;
1c4f340d
MC
383 /* May fail if no provider available */
384 ERR_set_mark();
385 if (EVP_PKEY_key_fromdata_init(ctx) == 1) {
386 OSSL_PARAM params[] = { OSSL_PARAM_END, OSSL_PARAM_END };
387
388 ERR_clear_last_mark();
389 params[0] = OSSL_PARAM_construct_octet_string(
390 key_is_priv ? OSSL_PKEY_PARAM_PRIV_KEY
391 : OSSL_PKEY_PARAM_PUB_KEY,
392 (void *)key, len);
393
394 if (EVP_PKEY_fromdata(ctx, &pkey, params) != 1) {
9311d0c4 395 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
1c4f340d
MC
396 goto err;
397 }
398
399 EVP_PKEY_CTX_free(ctx);
400
401 return pkey;
402 }
403 ERR_pop_to_mark();
404 /* else not supported so fallback to legacy */
a08802ce
MC
405 }
406
1c4f340d
MC
407 /* Legacy code path */
408
409 pkey = EVP_PKEY_new();
410 if (pkey == NULL) {
9311d0c4 411 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
a08802ce
MC
412 goto err;
413 }
414
1c4f340d
MC
415 if (!pkey_set_type(pkey, e, nidtype, strtype, -1, NULL)) {
416 /* EVPerr already called */
a08802ce
MC
417 goto err;
418 }
419
1c4f340d
MC
420 if (!ossl_assert(pkey->ameth != NULL))
421 goto err;
a08802ce 422
1c4f340d
MC
423 if (key_is_priv) {
424 if (pkey->ameth->set_priv_key == NULL) {
9311d0c4 425 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
1c4f340d
MC
426 goto err;
427 }
a08802ce 428
1c4f340d 429 if (!pkey->ameth->set_priv_key(pkey, key, len)) {
9311d0c4 430 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
1c4f340d
MC
431 goto err;
432 }
433 } else {
434 if (pkey->ameth->set_pub_key == NULL) {
9311d0c4 435 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
1c4f340d
MC
436 goto err;
437 }
a08802ce 438
1c4f340d 439 if (!pkey->ameth->set_pub_key(pkey, key, len)) {
9311d0c4 440 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
1c4f340d
MC
441 goto err;
442 }
a08802ce
MC
443 }
444
1c4f340d
MC
445 result = 1;
446 err:
447 if (!result) {
448 EVP_PKEY_free(pkey);
449 pkey = NULL;
a08802ce 450 }
1c4f340d
MC
451 EVP_PKEY_CTX_free(ctx);
452 return pkey;
453}
a08802ce 454
b4250010 455EVP_PKEY *EVP_PKEY_new_raw_private_key_ex(OSSL_LIB_CTX *libctx,
d8652be0
MC
456 const char *keytype,
457 const char *propq,
458 const unsigned char *priv, size_t len)
1c4f340d
MC
459{
460 return new_raw_key_int(libctx, keytype, propq, EVP_PKEY_NONE, NULL, priv,
461 len, 1);
462}
a08802ce 463
1c4f340d
MC
464EVP_PKEY *EVP_PKEY_new_raw_private_key(int type, ENGINE *e,
465 const unsigned char *priv,
466 size_t len)
467{
468 return new_raw_key_int(NULL, NULL, NULL, type, e, priv, len, 1);
469}
a08802ce 470
b4250010 471EVP_PKEY *EVP_PKEY_new_raw_public_key_ex(OSSL_LIB_CTX *libctx,
d8652be0
MC
472 const char *keytype, const char *propq,
473 const unsigned char *pub, size_t len)
1c4f340d
MC
474{
475 return new_raw_key_int(libctx, keytype, propq, EVP_PKEY_NONE, NULL, pub,
476 len, 0);
477}
478
479EVP_PKEY *EVP_PKEY_new_raw_public_key(int type, ENGINE *e,
480 const unsigned char *pub,
481 size_t len)
482{
483 return new_raw_key_int(NULL, NULL, NULL, type, e, pub, len, 0);
a08802ce
MC
484}
485
c19d8978
MC
486struct raw_key_details_st
487{
488 unsigned char **key;
489 size_t *len;
490 int selection;
491};
492
493static OSSL_CALLBACK get_raw_key_details;
494static int get_raw_key_details(const OSSL_PARAM params[], void *arg)
495{
496 const OSSL_PARAM *p = NULL;
497 struct raw_key_details_st *raw_key = arg;
498
499 if (raw_key->selection == OSSL_KEYMGMT_SELECT_PRIVATE_KEY) {
500 if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_PRIV_KEY))
501 != NULL)
502 return OSSL_PARAM_get_octet_string(p, (void **)raw_key->key,
503 SIZE_MAX, raw_key->len);
504 } else if (raw_key->selection == OSSL_KEYMGMT_SELECT_PUBLIC_KEY) {
505 if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_PUB_KEY))
506 != NULL)
507 return OSSL_PARAM_get_octet_string(p, (void **)raw_key->key,
508 SIZE_MAX, raw_key->len);
509 }
510
511 return 0;
512}
513
0d124b0a
MC
514int EVP_PKEY_get_raw_private_key(const EVP_PKEY *pkey, unsigned char *priv,
515 size_t *len)
516{
c19d8978
MC
517 if (pkey->keymgmt != NULL) {
518 struct raw_key_details_st raw_key;
519
520 raw_key.key = priv == NULL ? NULL : &priv;
521 raw_key.len = len;
522 raw_key.selection = OSSL_KEYMGMT_SELECT_PRIVATE_KEY;
523
655f73ce
RL
524 return evp_keymgmt_util_export(pkey, OSSL_KEYMGMT_SELECT_PRIVATE_KEY,
525 get_raw_key_details, &raw_key);
c19d8978
MC
526 }
527
528 if (pkey->ameth == NULL) {
9311d0c4 529 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
c19d8978
MC
530 return 0;
531 }
532
533 if (pkey->ameth->get_priv_key == NULL) {
9311d0c4 534 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
0d124b0a
MC
535 return 0;
536 }
537
538 if (!pkey->ameth->get_priv_key(pkey, priv, len)) {
9311d0c4 539 ERR_raise(ERR_LIB_EVP, EVP_R_GET_RAW_KEY_FAILED);
0d124b0a
MC
540 return 0;
541 }
542
543 return 1;
544}
545
546int EVP_PKEY_get_raw_public_key(const EVP_PKEY *pkey, unsigned char *pub,
547 size_t *len)
548{
c19d8978
MC
549 if (pkey->keymgmt != NULL) {
550 struct raw_key_details_st raw_key;
551
552 raw_key.key = pub == NULL ? NULL : &pub;
553 raw_key.len = len;
554 raw_key.selection = OSSL_KEYMGMT_SELECT_PUBLIC_KEY;
555
655f73ce
RL
556 return evp_keymgmt_util_export(pkey, OSSL_KEYMGMT_SELECT_PUBLIC_KEY,
557 get_raw_key_details, &raw_key);
c19d8978
MC
558 }
559
560 if (pkey->ameth == NULL) {
9311d0c4 561 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
c19d8978
MC
562 return 0;
563 }
564
0d124b0a 565 if (pkey->ameth->get_pub_key == NULL) {
9311d0c4 566 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
0d124b0a
MC
567 return 0;
568 }
569
570 if (!pkey->ameth->get_pub_key(pkey, pub, len)) {
9311d0c4 571 ERR_raise(ERR_LIB_EVP, EVP_R_GET_RAW_KEY_FAILED);
0d124b0a
MC
572 return 0;
573 }
574
575 return 1;
576}
577
a540ef90
MC
578static EVP_PKEY *new_cmac_key_int(const unsigned char *priv, size_t len,
579 const char *cipher_name,
b4250010
DMSP
580 const EVP_CIPHER *cipher,
581 OSSL_LIB_CTX *libctx,
a540ef90 582 const char *propq, ENGINE *e)
b3831fbb 583{
e683582b
SL
584# ifndef OPENSSL_NO_CMAC
585# ifndef OPENSSL_NO_ENGINE
9a7846df 586 const char *engine_id = e != NULL ? ENGINE_get_id(e) : NULL;
e683582b 587# endif
2ef9a7ac 588 OSSL_PARAM params[5], *p = params;
a540ef90
MC
589 EVP_PKEY *pkey = NULL;
590 EVP_PKEY_CTX *ctx;
591
592 if (cipher != NULL)
593 cipher_name = EVP_CIPHER_name(cipher);
594
595 if (cipher_name == NULL) {
9311d0c4 596 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
a540ef90
MC
597 return NULL;
598 }
599
600 ctx = EVP_PKEY_CTX_new_from_name(libctx, "CMAC", propq);
20d56d6d 601 if (ctx == NULL)
a540ef90 602 goto err;
a540ef90
MC
603
604 if (!EVP_PKEY_key_fromdata_init(ctx)) {
9311d0c4 605 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
b3831fbb
MC
606 goto err;
607 }
608
a540ef90
MC
609 *p++ = OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_PRIV_KEY,
610 (void *)priv, len);
611 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_CIPHER,
612 (char *)cipher_name, 0);
2ef9a7ac
MC
613 if (propq != NULL)
614 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_PROPERTIES,
615 (char *)propq, 0);
e683582b 616# ifndef OPENSSL_NO_ENGINE
9a7846df 617 if (engine_id != NULL)
a540ef90
MC
618 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_ENGINE,
619 (char *)engine_id, 0);
e683582b 620# endif
a540ef90 621 *p = OSSL_PARAM_construct_end();
3be06e0d 622
a540ef90 623 if (!EVP_PKEY_fromdata(ctx, &pkey, params)) {
9311d0c4 624 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
b3831fbb
MC
625 goto err;
626 }
627
b3831fbb 628 err:
a540ef90
MC
629 EVP_PKEY_CTX_free(ctx);
630
631 return pkey;
e683582b 632# else
9311d0c4 633 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
df6d51e2 634 return NULL;
e683582b 635# endif
b3831fbb 636}
a08802ce 637
a540ef90
MC
638EVP_PKEY *EVP_PKEY_new_CMAC_key(ENGINE *e, const unsigned char *priv,
639 size_t len, const EVP_CIPHER *cipher)
640{
641 return new_cmac_key_int(priv, len, NULL, cipher, NULL, NULL, e);
642}
643
01b8b3c7 644int EVP_PKEY_set_type(EVP_PKEY *pkey, int type)
0f113f3e 645{
8243d8d1 646 return pkey_set_type(pkey, NULL, type, NULL, -1, NULL);
0f113f3e 647}
01b8b3c7
DSH
648
649int EVP_PKEY_set_type_str(EVP_PKEY *pkey, const char *str, int len)
0f113f3e 650{
8243d8d1 651 return pkey_set_type(pkey, NULL, EVP_PKEY_NONE, str, len, NULL);
0f113f3e 652}
2f2e6b62 653
14711fff 654#ifndef OPENSSL_NO_DEPRECATED_3_0
2f2e6b62
JL
655int EVP_PKEY_set_alias_type(EVP_PKEY *pkey, int type)
656{
14711fff
RL
657 if (!evp_pkey_is_legacy(pkey)) {
658 const char *name = OBJ_nid2sn(type);
659
660 if (name != NULL && EVP_PKEY_is_a(pkey, name))
661 return 1;
662
663 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_OPERATION);
664 return 0;
665 }
666
2f2e6b62
JL
667 if (pkey->type == type) {
668 return 1; /* it already is that type */
669 }
670
671 /*
672 * The application is requesting to alias this to a different pkey type,
673 * but not one that resolves to the base type.
674 */
675 if (EVP_PKEY_type(type) != EVP_PKEY_base_id(pkey)) {
9311d0c4 676 ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_ALGORITHM);
2f2e6b62
JL
677 return 0;
678 }
679
680 pkey->type = type;
681 return 1;
682}
14711fff 683#endif
2f2e6b62 684
e683582b 685# ifndef OPENSSL_NO_ENGINE
d19b01ad
DSH
686int EVP_PKEY_set1_engine(EVP_PKEY *pkey, ENGINE *e)
687{
688 if (e != NULL) {
689 if (!ENGINE_init(e)) {
9311d0c4 690 ERR_raise(ERR_LIB_EVP, ERR_R_ENGINE_LIB);
d19b01ad
DSH
691 return 0;
692 }
693 if (ENGINE_get_pkey_meth(e, pkey->type) == NULL) {
694 ENGINE_finish(e);
9311d0c4 695 ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_ALGORITHM);
d19b01ad
DSH
696 return 0;
697 }
698 }
699 ENGINE_finish(pkey->pmeth_engine);
700 pkey->pmeth_engine = e;
701 return 1;
702}
229f7b38
DB
703
704ENGINE *EVP_PKEY_get0_engine(const EVP_PKEY *pkey)
705{
706 return pkey->engine;
707}
e683582b 708# endif
01b8b3c7 709int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key)
0f113f3e 710{
f4e4382c
RL
711 int alias = type;
712
ad5b71be 713#ifndef OPENSSL_NO_EC
4bb73d54 714 if ((key != NULL) && (EVP_PKEY_type(type) == EVP_PKEY_EC)) {
f4e4382c
RL
715 const EC_GROUP *group = EC_KEY_get0_group(key);
716
717 if (group != NULL && EC_GROUP_get_curve_name(group) == NID_sm2)
718 alias = EVP_PKEY_SM2;
719 }
ad5b71be 720#endif
f4e4382c 721
e34c66c6 722 if (pkey == NULL || !EVP_PKEY_set_type(pkey, type))
0f113f3e 723 return 0;
f4e4382c
RL
724 if (!EVP_PKEY_set_alias_type(pkey, alias))
725 return 0;
0f113f3e
MC
726 pkey->pkey.ptr = key;
727 return (key != NULL);
728}
d02b48c6 729
3aeb9348 730void *EVP_PKEY_get0(const EVP_PKEY *pkey)
0f113f3e 731{
3c1ccfea
SL
732 if (pkey == NULL)
733 return NULL;
acb90ba8
RL
734 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
735 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
736 return NULL;
737 }
0f113f3e
MC
738 return pkey->pkey.ptr;
739}
db98bbc1 740
ebad0b0b
NM
741const unsigned char *EVP_PKEY_get0_hmac(const EVP_PKEY *pkey, size_t *len)
742{
743 ASN1_OCTET_STRING *os = NULL;
744 if (pkey->type != EVP_PKEY_HMAC) {
9311d0c4 745 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_AN_HMAC_KEY);
ebad0b0b
NM
746 return NULL;
747 }
748 os = EVP_PKEY_get0(pkey);
749 *len = os->length;
750 return os->data;
751}
752
e683582b 753# ifndef OPENSSL_NO_POLY1305
52ad5b60
TS
754const unsigned char *EVP_PKEY_get0_poly1305(const EVP_PKEY *pkey, size_t *len)
755{
756 ASN1_OCTET_STRING *os = NULL;
757 if (pkey->type != EVP_PKEY_POLY1305) {
9311d0c4 758 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_POLY1305_KEY);
52ad5b60
TS
759 return NULL;
760 }
761 os = EVP_PKEY_get0(pkey);
762 *len = os->length;
763 return os->data;
764}
e683582b 765# endif
52ad5b60 766
e683582b 767# ifndef OPENSSL_NO_SIPHASH
3f5616d7
TS
768const unsigned char *EVP_PKEY_get0_siphash(const EVP_PKEY *pkey, size_t *len)
769{
770 ASN1_OCTET_STRING *os = NULL;
771
772 if (pkey->type != EVP_PKEY_SIPHASH) {
9311d0c4 773 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_SIPHASH_KEY);
3f5616d7
TS
774 return NULL;
775 }
776 os = EVP_PKEY_get0(pkey);
777 *len = os->length;
778 return os->data;
779}
e683582b 780# endif
3f5616d7 781
e683582b 782# ifndef OPENSSL_NO_DSA
9fdcc21f 783DSA *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey)
0f113f3e 784{
acb90ba8
RL
785 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
786 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
787 return NULL;
788 }
0f113f3e 789 if (pkey->type != EVP_PKEY_DSA) {
9311d0c4 790 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_DSA_KEY);
0f113f3e
MC
791 return NULL;
792 }
0f113f3e 793 return pkey->pkey.dsa;
f769ce3e 794}
2872dbe1 795
b03ec3b5
SL
796int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, DSA *key)
797{
798 int ret = EVP_PKEY_assign_DSA(pkey, key);
799 if (ret)
800 DSA_up_ref(key);
801 return ret;
802}
2872dbe1
DSH
803DSA *EVP_PKEY_get1_DSA(EVP_PKEY *pkey)
804{
805 DSA *ret = EVP_PKEY_get0_DSA(pkey);
806 if (ret != NULL)
807 DSA_up_ref(ret);
808 return ret;
809}
b03ec3b5 810# endif /* OPENSSL_NO_DSA */
f844f9eb 811#endif /* FIPS_MODULE */
f769ce3e 812
f844f9eb 813#ifndef FIPS_MODULE
e683582b 814# ifndef OPENSSL_NO_EC
25b16562 815static ECX_KEY *evp_pkey_get0_ECX_KEY(const EVP_PKEY *pkey, int type)
7c664b1f
RL
816{
817 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
818 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
819 return NULL;
820 }
821 if (EVP_PKEY_base_id(pkey) != type) {
822 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_ECX_KEY);
823 return NULL;
824 }
825 return pkey->pkey.ecx;
826}
827
25b16562 828static ECX_KEY *evp_pkey_get1_ECX_KEY(EVP_PKEY *pkey, int type)
7c664b1f 829{
25b16562 830 ECX_KEY *ret = evp_pkey_get0_ECX_KEY(pkey, type);
7c664b1f
RL
831 if (ret != NULL)
832 ecx_key_up_ref(ret);
833 return ret;
834}
835
836# define IMPLEMENT_ECX_VARIANT(NAME) \
25b16562 837 ECX_KEY *evp_pkey_get1_##NAME(EVP_PKEY *pkey) \
7c664b1f 838 { \
25b16562 839 return evp_pkey_get1_ECX_KEY(pkey, EVP_PKEY_##NAME); \
7c664b1f
RL
840 }
841IMPLEMENT_ECX_VARIANT(X25519)
842IMPLEMENT_ECX_VARIANT(X448)
843IMPLEMENT_ECX_VARIANT(ED25519)
844IMPLEMENT_ECX_VARIANT(ED448)
845
e683582b 846# endif
4d94ae00 847
5a267416 848# if !defined(OPENSSL_NO_DH) && !defined(OPENSSL_NO_DEPRECATED_3_0)
52664f50 849
c7cb16a8 850int EVP_PKEY_set1_DH(EVP_PKEY *pkey, DH *key)
52664f50 851{
32c869ff
MC
852 int type = DH_get0_q(key) == NULL ? EVP_PKEY_DH : EVP_PKEY_DHX;
853 int ret = EVP_PKEY_assign(pkey, type, key);
854
0f113f3e
MC
855 if (ret)
856 DH_up_ref(key);
857 return ret;
52664f50
DSH
858}
859
9fdcc21f 860DH *EVP_PKEY_get0_DH(const EVP_PKEY *pkey)
0f113f3e 861{
acb90ba8
RL
862 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
863 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
864 return NULL;
865 }
0f113f3e 866 if (pkey->type != EVP_PKEY_DH && pkey->type != EVP_PKEY_DHX) {
9311d0c4 867 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_DH_KEY);
0f113f3e
MC
868 return NULL;
869 }
0f113f3e 870 return pkey->pkey.dh;
f769ce3e 871}
2872dbe1
DSH
872
873DH *EVP_PKEY_get1_DH(EVP_PKEY *pkey)
874{
875 DH *ret = EVP_PKEY_get0_DH(pkey);
876 if (ret != NULL)
877 DH_up_ref(ret);
878 return ret;
879}
e683582b 880# endif
f769ce3e 881
6b691a5c 882int EVP_PKEY_type(int type)
0f113f3e
MC
883{
884 int ret;
885 const EVP_PKEY_ASN1_METHOD *ameth;
886 ENGINE *e;
887 ameth = EVP_PKEY_asn1_find(&e, type);
888 if (ameth)
889 ret = ameth->pkey_id;
890 else
891 ret = NID_undef;
e683582b 892# ifndef OPENSSL_NO_ENGINE
7c96dbcd 893 ENGINE_finish(e);
e683582b 894# endif
0f113f3e
MC
895 return ret;
896}
d02b48c6 897
7f57b076 898int EVP_PKEY_id(const EVP_PKEY *pkey)
0f113f3e
MC
899{
900 return pkey->type;
901}
7f57b076
DSH
902
903int EVP_PKEY_base_id(const EVP_PKEY *pkey)
0f113f3e
MC
904{
905 return EVP_PKEY_type(pkey->type);
906}
7f57b076 907
50914496
RL
908#ifndef FIPS_MODULE
909int evp_pkey_name2type(const char *name)
910{
911 /*
912 * These hard coded cases are pure hackery to get around the fact
913 * that names in crypto/objects/objects.txt are a mess. There is
914 * no "EC", and "RSA" leads to the NID for 2.5.8.1.1, an OID that's
915 * fallen out in favor of { pkcs-1 1 }, i.e. 1.2.840.113549.1.1.1,
916 * the NID of which is used for EVP_PKEY_RSA. Strangely enough,
917 * "DSA" is accurate... but still, better be safe and hard-code
918 * names that we know.
919 * On a similar topic, EVP_PKEY_type(EVP_PKEY_SM2) will result in
920 * EVP_PKEY_EC, because of aliasing.
921 * TODO Clean this away along with all other #legacy support.
922 */
923 int type = NID_undef;
924
925 if (strcasecmp(name, "RSA") == 0)
926 type = EVP_PKEY_RSA;
927 else if (strcasecmp(name, "RSA-PSS") == 0)
928 type = EVP_PKEY_RSA_PSS;
929 else if (strcasecmp(name, "EC") == 0)
930 type = EVP_PKEY_EC;
931 else if (strcasecmp(name, "ED25519") == 0)
932 type = EVP_PKEY_ED25519;
933 else if (strcasecmp(name, "ED448") == 0)
934 type = EVP_PKEY_ED448;
935 else if (strcasecmp(name, "X25519") == 0)
936 type = EVP_PKEY_X25519;
937 else if (strcasecmp(name, "X448") == 0)
938 type = EVP_PKEY_X448;
939 else if (strcasecmp(name, "SM2") == 0)
940 type = EVP_PKEY_SM2;
941 else if (strcasecmp(name, "DH") == 0)
942 type = EVP_PKEY_DH;
943 else if (strcasecmp(name, "X9.42 DH") == 0)
944 type = EVP_PKEY_DHX;
f23e4a17
TM
945 else if (strcasecmp(name, "DHX") == 0)
946 type = EVP_PKEY_DHX;
50914496
RL
947 else if (strcasecmp(name, "DSA") == 0)
948 type = EVP_PKEY_DSA;
949
950 if (type == NID_undef)
951 type = EVP_PKEY_type(OBJ_sn2nid(name));
952 if (type == NID_undef)
953 type = EVP_PKEY_type(OBJ_ln2nid(name));
954
955 return type;
956}
957#endif
958
4f76d62f
RL
959int EVP_PKEY_is_a(const EVP_PKEY *pkey, const char *name)
960{
f844f9eb 961#ifndef FIPS_MODULE
4f76d62f 962 if (pkey->keymgmt == NULL) {
50914496 963 int type = evp_pkey_name2type(name);
4f76d62f 964
50914496 965 return pkey->type == type;
4f76d62f
RL
966 }
967#endif
968 return EVP_KEYMGMT_is_a(pkey->keymgmt, name);
969}
970
ae12eac0
RL
971void EVP_PKEY_typenames_do_all(const EVP_PKEY *pkey,
972 void (*fn)(const char *name, void *data),
973 void *data)
974{
975 if (!evp_pkey_is_typed(pkey))
976 return;
977
978 if (!evp_pkey_is_provided(pkey)) {
979 const char *name = OBJ_nid2sn(EVP_PKEY_id(pkey));
980
981 fn(name, data);
982 return;
983 }
984 EVP_KEYMGMT_names_do_all(pkey->keymgmt, fn, data);
985}
986
4f76d62f
RL
987int EVP_PKEY_can_sign(const EVP_PKEY *pkey)
988{
989 if (pkey->keymgmt == NULL) {
990 switch (EVP_PKEY_base_id(pkey)) {
991 case EVP_PKEY_RSA:
992 return 1;
993#ifndef OPENSSL_NO_DSA
994 case EVP_PKEY_DSA:
995 return 1;
996#endif
997#ifndef OPENSSL_NO_EC
998 case EVP_PKEY_ED25519:
999 case EVP_PKEY_ED448:
1000 return 1;
1001 case EVP_PKEY_EC: /* Including SM2 */
1002 return EC_KEY_can_sign(pkey->pkey.ec);
1003#endif
1004 default:
1005 break;
1006 }
1007 } else {
1008 const OSSL_PROVIDER *prov = EVP_KEYMGMT_provider(pkey->keymgmt);
a829b735 1009 OSSL_LIB_CTX *libctx = ossl_provider_libctx(prov);
4f76d62f
RL
1010 const char *supported_sig =
1011 pkey->keymgmt->query_operation_name != NULL
1012 ? pkey->keymgmt->query_operation_name(OSSL_OP_SIGNATURE)
1013 : evp_first_name(prov, pkey->keymgmt->name_id);
1014 EVP_SIGNATURE *signature = NULL;
1015
1016 signature = EVP_SIGNATURE_fetch(libctx, supported_sig, NULL);
1017 if (signature != NULL) {
1018 EVP_SIGNATURE_free(signature);
1019 return 1;
1020 }
1021 }
1022 return 0;
1023}
d02b48c6 1024
f1299839
RL
1025static int print_reset_indent(BIO **out, int pop_f_prefix, long saved_indent)
1026{
1027 BIO_set_indent(*out, saved_indent);
1028 if (pop_f_prefix) {
1029 BIO *next = BIO_pop(*out);
1030
1031 BIO_free(*out);
1032 *out = next;
1033 }
1034 return 1;
1035}
1036
1037static int print_set_indent(BIO **out, int *pop_f_prefix, long *saved_indent,
1038 long indent)
1039{
1040 *pop_f_prefix = 0;
1041 *saved_indent = 0;
1042 if (indent > 0) {
1043 long i = BIO_get_indent(*out);
1044
1045 *saved_indent = (i < 0 ? 0 : i);
1046 if (BIO_set_indent(*out, indent) <= 0) {
1047 if ((*out = BIO_push(BIO_new(BIO_f_prefix()), *out)) == NULL)
1048 return 0;
1049 *pop_f_prefix = 1;
1050 }
1051 if (BIO_set_indent(*out, indent) <= 0) {
1052 print_reset_indent(out, *pop_f_prefix, *saved_indent);
1053 return 0;
1054 }
1055 }
1056 return 1;
1057}
1058
35208f36 1059static int unsup_alg(BIO *out, const EVP_PKEY *pkey, int indent,
0f113f3e
MC
1060 const char *kstr)
1061{
5310a4e6
P
1062 return BIO_indent(out, indent, 128)
1063 && BIO_printf(out, "%s algorithm \"%s\" unsupported\n",
1064 kstr, OBJ_nid2ln(pkey->type)) > 0;
0f113f3e 1065}
35208f36 1066
f1299839 1067static int print_pkey(const EVP_PKEY *pkey, BIO *out, int indent,
97bb8dff 1068 int selection /* For provided encoding */,
ece9304c 1069 const char *propquery /* For provided encoding */,
f1299839
RL
1070 int (*legacy_print)(BIO *out, const EVP_PKEY *pkey,
1071 int indent, ASN1_PCTX *pctx),
1072 ASN1_PCTX *legacy_pctx /* For legacy print */)
0f113f3e 1073{
f1299839
RL
1074 int pop_f_prefix;
1075 long saved_indent;
ece9304c 1076 OSSL_ENCODER_CTX *ctx = NULL;
f1299839
RL
1077 int ret = -2; /* default to unsupported */
1078
1079 if (!print_set_indent(&out, &pop_f_prefix, &saved_indent, indent))
1080 return 0;
54c1711f 1081
4227e504 1082 ctx = OSSL_ENCODER_CTX_new_by_EVP_PKEY(pkey, selection, "TEXT", NULL,
b03da688 1083 propquery);
97bb8dff 1084 if (OSSL_ENCODER_CTX_get_num_encoders(ctx) != 0)
ece9304c
RL
1085 ret = OSSL_ENCODER_to_bio(ctx, out);
1086 OSSL_ENCODER_CTX_free(ctx);
54c1711f
RL
1087
1088 if (ret != -2)
f1299839 1089 goto end;
54c1711f
RL
1090
1091 /* legacy fallback */
f1299839
RL
1092 if (legacy_print != NULL)
1093 ret = legacy_print(out, pkey, 0, legacy_pctx);
1094 else
1095 ret = unsup_alg(out, pkey, 0, "Public Key");
0f113f3e 1096
f1299839
RL
1097 end:
1098 print_reset_indent(&out, pop_f_prefix, saved_indent);
1099 return ret;
1100}
1101
1102int EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey,
1103 int indent, ASN1_PCTX *pctx)
1104{
b03da688 1105 return print_pkey(pkey, out, indent, EVP_PKEY_PUBLIC_KEY, NULL,
f1299839
RL
1106 (pkey->ameth != NULL ? pkey->ameth->pub_print : NULL),
1107 pctx);
0f113f3e 1108}
35208f36
DSH
1109
1110int EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey,
0f113f3e
MC
1111 int indent, ASN1_PCTX *pctx)
1112{
b03da688 1113 return print_pkey(pkey, out, indent, EVP_PKEY_KEYPAIR, NULL,
f1299839
RL
1114 (pkey->ameth != NULL ? pkey->ameth->priv_print : NULL),
1115 pctx);
0f113f3e 1116}
35208f36
DSH
1117
1118int EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey,
0f113f3e
MC
1119 int indent, ASN1_PCTX *pctx)
1120{
b03da688 1121 return print_pkey(pkey, out, indent, EVP_PKEY_KEY_PARAMETERS, NULL,
f1299839
RL
1122 (pkey->ameth != NULL ? pkey->ameth->param_print : NULL),
1123 pctx);
0f113f3e 1124}
03919683 1125
fc52ae8c 1126static void mdname2nid(const char *mdname, void *data)
5060cd5f
MC
1127{
1128 int *nid = (int *)data;
1129
1130 if (*nid != NID_undef)
1131 return;
1132
1133 *nid = OBJ_sn2nid(mdname);
1134 if (*nid == NID_undef)
1135 *nid = OBJ_ln2nid(mdname);
1136}
1137
ead0d234
RL
1138static int legacy_asn1_ctrl_to_param(EVP_PKEY *pkey, int op,
1139 int arg1, void *arg2)
1140{
3c6ed955 1141 if (pkey->keymgmt == NULL)
ead0d234
RL
1142 return 0;
1143 switch (op) {
1144 case ASN1_PKEY_CTRL_DEFAULT_MD_NID:
1145 {
1146 char mdname[80] = "";
ead0d234
RL
1147 int rv = EVP_PKEY_get_default_digest_name(pkey, mdname,
1148 sizeof(mdname));
1149
90ef39f4 1150 if (rv > 0) {
5060cd5f
MC
1151 int mdnum;
1152 OSSL_LIB_CTX *libctx = ossl_provider_libctx(pkey->keymgmt->prov);
1153 /* Make sure the MD is in the namemap if available */
1154 EVP_MD *md = EVP_MD_fetch(libctx, mdname, NULL);
1155 OSSL_NAMEMAP *namemap = ossl_namemap_stored(libctx);
1156 int nid = NID_undef;
1157
1158 /*
1159 * The only reason to fetch the MD was to make sure it is in the
1160 * namemap. We can immediately free it.
1161 */
1162 EVP_MD_free(md);
1163 mdnum = ossl_namemap_name2num(namemap, mdname);
1164 if (mdnum == 0)
1165 return 0;
1166
1167 /*
1168 * We have the namemap number - now we need to find the
1169 * associated nid
1170 */
fc52ae8c 1171 ossl_namemap_doall_names(namemap, mdnum, mdname2nid, &nid);
90ef39f4
RL
1172 *(int *)arg2 = nid;
1173 }
1174 return rv;
ead0d234
RL
1175 }
1176 default:
1177 return -2;
1178 }
1179}
1180
5d6aaf8a 1181static int evp_pkey_asn1_ctrl(EVP_PKEY *pkey, int op, int arg1, void *arg2)
0f113f3e 1182{
ead0d234
RL
1183 if (pkey->ameth == NULL)
1184 return legacy_asn1_ctrl_to_param(pkey, op, arg1, arg2);
1185 if (pkey->ameth->pkey_ctrl == NULL)
0f113f3e 1186 return -2;
5d6aaf8a
DSH
1187 return pkey->ameth->pkey_ctrl(pkey, op, arg1, arg2);
1188}
1189
1190int EVP_PKEY_get_default_digest_nid(EVP_PKEY *pkey, int *pnid)
1191{
1192 return evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_DEFAULT_MD_NID, 0, pnid);
1193}
1194
ead0d234
RL
1195int EVP_PKEY_get_default_digest_name(EVP_PKEY *pkey,
1196 char *mdname, size_t mdname_sz)
1197{
3b924da0
RL
1198 if (pkey->ameth == NULL)
1199 return evp_keymgmt_util_get_deflt_digest_name(pkey->keymgmt,
1200 pkey->keydata,
1201 mdname, mdname_sz);
ead0d234
RL
1202
1203 {
1204 int nid = NID_undef;
1205 int rv = EVP_PKEY_get_default_digest_nid(pkey, &nid);
1206 const char *name = rv > 0 ? OBJ_nid2sn(nid) : NULL;
1207
1208 if (rv > 0)
1209 OPENSSL_strlcpy(mdname, name, mdname_sz);
1210 return rv;
1211 }
1212}
1213
88bddad4
RL
1214int EVP_PKEY_get_group_name(const EVP_PKEY *pkey, char *gname, size_t gname_sz,
1215 size_t *gname_len)
1216{
1217 if (evp_pkey_is_legacy(pkey)) {
1218 const char *name = NULL;
1219
1220 switch (EVP_PKEY_base_id(pkey)) {
1221#ifndef OPENSSL_NO_EC
1222 case EVP_PKEY_EC:
1223 {
82a46200
TM
1224 const EC_GROUP *grp = EC_KEY_get0_group(EVP_PKEY_get0_EC_KEY(pkey));
1225 int nid = NID_undef;
88bddad4 1226
82a46200
TM
1227 if (grp != NULL)
1228 nid = EC_GROUP_get_curve_name(grp);
88bddad4
RL
1229 if (nid != NID_undef)
1230 name = ec_curve_nid2name(nid);
1231 }
1232 break;
1233#endif
1234#ifndef OPENSSL_NO_DH
1235 case EVP_PKEY_DH:
1236 {
1237 DH *dh = EVP_PKEY_get0_DH(pkey);
1238 int uid = DH_get_nid(dh);
1239
c829c23b
RL
1240 if (uid != NID_undef) {
1241 const DH_NAMED_GROUP *dh_group =
1242 ossl_ffc_uid_to_dh_named_group(uid);
1243
1244 name = ossl_ffc_named_group_get_name(dh_group);
1245 }
88bddad4
RL
1246 }
1247 break;
1248#endif
1249 default:
1250 break;
1251 }
1252
1253 if (gname_len != NULL)
1254 *gname_len = (name == NULL ? 0 : strlen(name));
1255 if (name != NULL) {
1256 if (gname != NULL)
1257 OPENSSL_strlcpy(gname, name, gname_sz);
1258 return 1;
1259 }
1260 } else if (evp_pkey_is_provided(pkey)) {
1261 if (EVP_PKEY_get_utf8_string_param(pkey, OSSL_PKEY_PARAM_GROUP_NAME,
1262 gname, gname_sz, gname_len))
1263 return 1;
1264 } else {
1265 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_KEY);
1266 return 0;
1267 }
1268
1269 ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_KEY_TYPE);
1270 return 0;
1271}
1272
ecbb2fca
DW
1273int EVP_PKEY_supports_digest_nid(EVP_PKEY *pkey, int nid)
1274{
1275 int rv, default_nid;
1276
1277 rv = evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_SUPPORTS_MD_NID, nid, NULL);
1278 if (rv == -2) {
1279 /*
1280 * If there is a mandatory default digest and this isn't it, then
1281 * the answer is 'no'.
1282 */
1283 rv = EVP_PKEY_get_default_digest_nid(pkey, &default_nid);
1284 if (rv == 2)
1285 return (nid == default_nid);
1286 /* zero is an error from EVP_PKEY_get_default_digest_nid() */
1287 if (rv == 0)
1288 return -1;
1289 }
1290 return rv;
1291}
1292
5ac8fb58
MC
1293int EVP_PKEY_set1_encoded_public_key(EVP_PKEY *pkey, const unsigned char *pub,
1294 size_t publen)
5d6aaf8a 1295{
6a9bd929
MC
1296 if (pkey->ameth == NULL) {
1297 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
1298
1299 if (pkey->keymgmt == NULL || pkey->keydata == NULL)
1300 return 0;
1301
1302 params[0] =
5ac8fb58
MC
1303 OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_ENCODED_PUBLIC_KEY,
1304 (unsigned char *)pub, publen);
6a9bd929
MC
1305 return evp_keymgmt_set_params(pkey->keymgmt, pkey->keydata, params);
1306 }
1307
5ac8fb58 1308 if (publen > INT_MAX)
5d6aaf8a 1309 return 0;
5ac8fb58
MC
1310 /* Historically this function was EVP_PKEY_set1_tls_encodedpoint */
1311 if (evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_SET1_TLS_ENCPT, publen,
1312 (void *)pub) <= 0)
5d6aaf8a
DSH
1313 return 0;
1314 return 1;
1315}
1316
5ac8fb58 1317size_t EVP_PKEY_get1_encoded_public_key(EVP_PKEY *pkey, unsigned char **ppub)
5d6aaf8a
DSH
1318{
1319 int rv;
6a9bd929
MC
1320
1321 if (pkey->ameth == NULL) {
1322 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
1323
1324 if (pkey->keymgmt == NULL || pkey->keydata == NULL)
1325 return 0;
1326
1327 params[0] =
5ac8fb58 1328 OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_ENCODED_PUBLIC_KEY,
6a9bd929
MC
1329 NULL, 0);
1330 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params))
1331 return 0;
1332
5ac8fb58
MC
1333 *ppub = OPENSSL_malloc(params[0].return_size);
1334 if (*ppub == NULL)
6a9bd929
MC
1335 return 0;
1336
1337 params[0] =
5ac8fb58
MC
1338 OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_ENCODED_PUBLIC_KEY,
1339 *ppub, params[0].return_size);
6a9bd929
MC
1340 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params))
1341 return 0;
1342
1343 return params[0].return_size;
1344 }
1345
1346
5ac8fb58 1347 rv = evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_GET1_TLS_ENCPT, 0, ppub);
5d6aaf8a
DSH
1348 if (rv <= 0)
1349 return 0;
1350 return rv;
0f113f3e 1351}
e683582b 1352
f844f9eb 1353#endif /* FIPS_MODULE */
e683582b 1354
f844f9eb 1355/*- All methods below can also be used in FIPS_MODULE */
e683582b 1356
a8154452
RL
1357/*
1358 * This reset function must be used very carefully, as it literally throws
1359 * away everything in an EVP_PKEY without freeing them, and may cause leaks
8dc34b1f 1360 * of memory, what have you.
a8154452
RL
1361 * The only reason we have this is to have the same code for EVP_PKEY_new()
1362 * and evp_pkey_downgrade().
1363 */
4ce1025a
RL
1364static int evp_pkey_reset_unlocked(EVP_PKEY *pk)
1365{
1366 if (pk == NULL)
1367 return 0;
1368
8dc34b1f
DB
1369 if (pk->lock != NULL) {
1370 const size_t offset = (unsigned char *)&pk->lock - (unsigned char *)pk;
1371
1372 memset(pk, 0, offset);
1373 memset((unsigned char *)pk + offset + sizeof(pk->lock),
1374 0,
1375 sizeof(*pk) - offset - sizeof(pk->lock));
1376 }
1377 /* EVP_PKEY_new uses zalloc so no need to call memset if pk->lock is NULL */
1378
4ce1025a
RL
1379 pk->type = EVP_PKEY_NONE;
1380 pk->save_type = EVP_PKEY_NONE;
1381 pk->references = 1;
1382 pk->save_parameters = 1;
a8154452 1383
4ce1025a
RL
1384 return 1;
1385}
1386
e683582b
SL
1387EVP_PKEY *EVP_PKEY_new(void)
1388{
1389 EVP_PKEY *ret = OPENSSL_zalloc(sizeof(*ret));
1390
1391 if (ret == NULL) {
9311d0c4 1392 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
e683582b
SL
1393 return NULL;
1394 }
4ce1025a
RL
1395
1396 if (!evp_pkey_reset_unlocked(ret))
1397 goto err;
1398
8dc34b1f
DB
1399 ret->lock = CRYPTO_THREAD_lock_new();
1400 if (ret->lock == NULL) {
1401 EVPerr(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
1402 goto err;
1403 }
1404
f844f9eb 1405#ifndef FIPS_MODULE
ff1f7cde 1406 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_EVP_PKEY, ret, &ret->ex_data)) {
9311d0c4 1407 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
ff1f7cde 1408 goto err;
e683582b 1409 }
ff1f7cde 1410#endif
e683582b 1411 return ret;
ff1f7cde
AT
1412
1413 err:
1414 CRYPTO_THREAD_lock_free(ret->lock);
1415 OPENSSL_free(ret);
1416 return NULL;
e683582b
SL
1417}
1418
8243d8d1
RL
1419/*
1420 * Setup a public key management method.
1421 *
1422 * For legacy keys, either |type| or |str| is expected to have the type
1423 * information. In this case, the setup consists of finding an ASN1 method
1424 * and potentially an ENGINE, and setting those fields in |pkey|.
1425 *
1426 * For provider side keys, |keymgmt| is expected to be non-NULL. In this
1427 * case, the setup consists of setting the |keymgmt| field in |pkey|.
1428 *
1429 * If pkey is NULL just return 1 or 0 if the key management method exists.
1430 */
1431
1432static int pkey_set_type(EVP_PKEY *pkey, ENGINE *e, int type, const char *str,
1433 int len, EVP_KEYMGMT *keymgmt)
1434{
f844f9eb 1435#ifndef FIPS_MODULE
8243d8d1
RL
1436 const EVP_PKEY_ASN1_METHOD *ameth = NULL;
1437 ENGINE **eptr = (e == NULL) ? &e : NULL;
1438#endif
1439
1440 /*
1441 * The setups can't set both legacy and provider side methods.
1442 * It is forbidden
1443 */
1444 if (!ossl_assert(type == EVP_PKEY_NONE || keymgmt == NULL)
1445 || !ossl_assert(e == NULL || keymgmt == NULL)) {
1446 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1447 return 0;
1448 }
1449
1450 if (pkey != NULL) {
1451 int free_it = 0;
1452
f844f9eb 1453#ifndef FIPS_MODULE
8243d8d1
RL
1454 free_it = free_it || pkey->pkey.ptr != NULL;
1455#endif
1456 free_it = free_it || pkey->keydata != NULL;
1457 if (free_it)
1458 evp_pkey_free_it(pkey);
f844f9eb 1459#ifndef FIPS_MODULE
8243d8d1
RL
1460 /*
1461 * If key type matches and a method exists then this lookup has
1462 * succeeded once so just indicate success.
1463 */
1464 if (pkey->type != EVP_PKEY_NONE
1465 && type == pkey->save_type
1466 && pkey->ameth != NULL)
1467 return 1;
1468# ifndef OPENSSL_NO_ENGINE
1469 /* If we have ENGINEs release them */
1470 ENGINE_finish(pkey->engine);
1471 pkey->engine = NULL;
1472 ENGINE_finish(pkey->pmeth_engine);
1473 pkey->pmeth_engine = NULL;
1474# endif
1475#endif
1476 }
f844f9eb 1477#ifndef FIPS_MODULE
8243d8d1
RL
1478 if (str != NULL)
1479 ameth = EVP_PKEY_asn1_find_str(eptr, str, len);
1480 else if (type != EVP_PKEY_NONE)
1481 ameth = EVP_PKEY_asn1_find(eptr, type);
1482# ifndef OPENSSL_NO_ENGINE
1483 if (pkey == NULL && eptr != NULL)
1484 ENGINE_finish(e);
1485# endif
1486#endif
1487
1488
1489 {
1490 int check = 1;
1491
f844f9eb 1492#ifndef FIPS_MODULE
8243d8d1
RL
1493 check = check && ameth == NULL;
1494#endif
1495 check = check && keymgmt == NULL;
1496 if (check) {
9311d0c4 1497 ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_ALGORITHM);
8243d8d1
RL
1498 return 0;
1499 }
1500 }
1501 if (pkey != NULL) {
1502 if (keymgmt != NULL && !EVP_KEYMGMT_up_ref(keymgmt)) {
1503 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1504 return 0;
1505 }
1506
1507 pkey->keymgmt = keymgmt;
1508
1509 pkey->save_type = type;
1510 pkey->type = type;
1511
f844f9eb 1512#ifndef FIPS_MODULE
8243d8d1
RL
1513 /*
1514 * If the internal "origin" key is provider side, don't save |ameth|.
1515 * The main reason is that |ameth| is one factor to detect that the
1516 * internal "origin" key is a legacy one.
1517 */
1518 if (keymgmt == NULL)
1519 pkey->ameth = ameth;
1520 pkey->engine = e;
1521
1522 /*
5e5bc836
RL
1523 * The EVP_PKEY_ASN1_METHOD |pkey_id| retains its legacy key purpose
1524 * for any key type that has a legacy implementation, regardless of
1525 * if the internal key is a legacy or a provider side one. When
1526 * there is no legacy implementation for the key, the type becomes
1527 * EVP_PKEY_KEYMGMT, which indicates that one should be cautious
1528 * with functions that expect legacy internal keys.
8243d8d1 1529 */
5e5bc836
RL
1530 if (ameth != NULL)
1531 pkey->type = ameth->pkey_id;
1532 else
1533 pkey->type = EVP_PKEY_KEYMGMT;
8243d8d1
RL
1534#endif
1535 }
1536 return 1;
1537}
1538
f844f9eb 1539#ifndef FIPS_MODULE
8243d8d1
RL
1540static void find_ameth(const char *name, void *data)
1541{
1542 const char **str = data;
1543
1544 /*
1545 * The error messages from pkey_set_type() are uninteresting here,
1546 * and misleading.
1547 */
1548 ERR_set_mark();
1549
1550 if (pkey_set_type(NULL, NULL, EVP_PKEY_NONE, name, strlen(name),
1551 NULL)) {
1552 if (str[0] == NULL)
1553 str[0] = name;
1554 else if (str[1] == NULL)
1555 str[1] = name;
1556 }
1557
1558 ERR_pop_to_mark();
1559}
1560#endif
1561
1562int EVP_PKEY_set_type_by_keymgmt(EVP_PKEY *pkey, EVP_KEYMGMT *keymgmt)
1563{
f844f9eb 1564#ifndef FIPS_MODULE
8243d8d1
RL
1565# define EVP_PKEY_TYPE_STR str[0]
1566# define EVP_PKEY_TYPE_STRLEN (str[0] == NULL ? -1 : (int)strlen(str[0]))
1567 /*
1568 * Find at most two strings that have an associated EVP_PKEY_ASN1_METHOD
1569 * Ideally, only one should be found. If two (or more) are found, the
1570 * match is ambiguous. This should never happen, but...
1571 */
1572 const char *str[2] = { NULL, NULL };
1573
1574 EVP_KEYMGMT_names_do_all(keymgmt, find_ameth, &str);
1575 if (str[1] != NULL) {
1576 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1577 return 0;
1578 }
1579#else
1580# define EVP_PKEY_TYPE_STR NULL
1581# define EVP_PKEY_TYPE_STRLEN -1
1582#endif
1583 return pkey_set_type(pkey, NULL, EVP_PKEY_NONE,
1584 EVP_PKEY_TYPE_STR, EVP_PKEY_TYPE_STRLEN,
1585 keymgmt);
1586
1587#undef EVP_PKEY_TYPE_STR
1588#undef EVP_PKEY_TYPE_STRLEN
1589}
1590
e683582b
SL
1591int EVP_PKEY_up_ref(EVP_PKEY *pkey)
1592{
1593 int i;
1594
1595 if (CRYPTO_UP_REF(&pkey->references, &i, pkey->lock) <= 0)
1596 return 0;
1597
1598 REF_PRINT_COUNT("EVP_PKEY", pkey);
1599 REF_ASSERT_ISNT(i < 2);
1600 return ((i > 1) ? 1 : 0);
1601}
1602
f844f9eb 1603#ifndef FIPS_MODULE
62924755 1604void evp_pkey_free_legacy(EVP_PKEY *x)
badf51c8
RL
1605{
1606 if (x->ameth != NULL) {
ff3b59e1 1607 if (x->ameth->pkey_free != NULL)
badf51c8
RL
1608 x->ameth->pkey_free(x);
1609 x->pkey.ptr = NULL;
badf51c8
RL
1610 }
1611# ifndef OPENSSL_NO_ENGINE
1612 ENGINE_finish(x->engine);
1613 x->engine = NULL;
1614 ENGINE_finish(x->pmeth_engine);
1615 x->pmeth_engine = NULL;
1616# endif
badf51c8 1617}
f844f9eb 1618#endif /* FIPS_MODULE */
badf51c8 1619
e683582b
SL
1620static void evp_pkey_free_it(EVP_PKEY *x)
1621{
1622 /* internal function; x is never NULL */
1623
3c6ed955 1624 evp_keymgmt_util_clear_operation_cache(x);
f844f9eb 1625#ifndef FIPS_MODULE
badf51c8
RL
1626 evp_pkey_free_legacy(x);
1627#endif
e683582b 1628
3c6ed955
RL
1629 if (x->keymgmt != NULL) {
1630 evp_keymgmt_freedata(x->keymgmt, x->keydata);
1631 EVP_KEYMGMT_free(x->keymgmt);
1632 x->keymgmt = NULL;
1633 x->keydata = NULL;
1634 }
5e5bc836 1635 x->type = EVP_PKEY_NONE;
e683582b
SL
1636}
1637
1638void EVP_PKEY_free(EVP_PKEY *x)
1639{
1640 int i;
1641
1642 if (x == NULL)
1643 return;
1644
1645 CRYPTO_DOWN_REF(&x->references, &i, x->lock);
1646 REF_PRINT_COUNT("EVP_PKEY", x);
1647 if (i > 0)
1648 return;
1649 REF_ASSERT_ISNT(i < 0);
1650 evp_pkey_free_it(x);
f844f9eb 1651#ifndef FIPS_MODULE
ff1f7cde
AT
1652 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_EVP_PKEY, x, &x->ex_data);
1653#endif
e683582b 1654 CRYPTO_THREAD_lock_free(x->lock);
f844f9eb 1655#ifndef FIPS_MODULE
e683582b
SL
1656 sk_X509_ATTRIBUTE_pop_free(x->attributes, X509_ATTRIBUTE_free);
1657#endif
1658 OPENSSL_free(x);
1659}
1660
e683582b
SL
1661int EVP_PKEY_size(const EVP_PKEY *pkey)
1662{
adc9f731
RL
1663 int size = 0;
1664
6508e858 1665 if (pkey != NULL) {
adc9f731 1666 size = pkey->cache.size;
f844f9eb 1667#ifndef FIPS_MODULE
adc9f731
RL
1668 if (pkey->ameth != NULL && pkey->ameth->pkey_size != NULL)
1669 size = pkey->ameth->pkey_size(pkey);
1670#endif
6508e858 1671 }
030da844 1672 return size < 0 ? 0 : size;
e683582b 1673}
f6aa5774 1674
b4250010 1675void *evp_pkey_export_to_provider(EVP_PKEY *pk, OSSL_LIB_CTX *libctx,
3c6ed955
RL
1676 EVP_KEYMGMT **keymgmt,
1677 const char *propquery)
f6aa5774
RL
1678{
1679 EVP_KEYMGMT *allocated_keymgmt = NULL;
1680 EVP_KEYMGMT *tmp_keymgmt = NULL;
b305452f 1681 void *keydata = NULL;
adc9f731 1682 int check;
f6aa5774
RL
1683
1684 if (pk == NULL)
1685 return NULL;
1686
adc9f731
RL
1687 /* No key data => nothing to export */
1688 check = 1;
f844f9eb 1689#ifndef FIPS_MODULE
adc9f731
RL
1690 check = check && pk->pkey.ptr == NULL;
1691#endif
1692 check = check && pk->keydata == NULL;
1693 if (check)
1694 return NULL;
1695
f844f9eb 1696#ifndef FIPS_MODULE
3f7ce7f1 1697 if (pk->pkey.ptr != NULL) {
3f7ce7f1 1698 /*
3c6ed955
RL
1699 * If the legacy key doesn't have an dirty counter or export function,
1700 * give up
3f7ce7f1 1701 */
3c6ed955
RL
1702 if (pk->ameth->dirty_cnt == NULL || pk->ameth->export_to == NULL)
1703 return NULL;
3f7ce7f1
RL
1704 }
1705#endif
1706
3c6ed955
RL
1707 if (keymgmt != NULL) {
1708 tmp_keymgmt = *keymgmt;
1709 *keymgmt = NULL;
1710 }
1711
4b9e90f4
RL
1712 /*
1713 * If no keymgmt was given or found, get a default keymgmt. We do so by
1714 * letting EVP_PKEY_CTX_new_from_pkey() do it for us, then we steal it.
1715 */
f6aa5774 1716 if (tmp_keymgmt == NULL) {
2ee4a50a 1717 EVP_PKEY_CTX *ctx = EVP_PKEY_CTX_new_from_pkey(libctx, pk, propquery);
f6aa5774 1718
4b9e90f4
RL
1719 tmp_keymgmt = ctx->keymgmt;
1720 ctx->keymgmt = NULL;
f6aa5774
RL
1721 EVP_PKEY_CTX_free(ctx);
1722 }
1723
3c6ed955 1724 /* If there's still no keymgmt to be had, give up */
3f7ce7f1
RL
1725 if (tmp_keymgmt == NULL)
1726 goto end;
f6aa5774 1727
f844f9eb 1728#ifndef FIPS_MODULE
3f7ce7f1 1729 if (pk->pkey.ptr != NULL) {
3c6ed955 1730 size_t i = 0;
3f7ce7f1
RL
1731
1732 /*
3c6ed955
RL
1733 * If the legacy "origin" hasn't changed since last time, we try
1734 * to find our keymgmt in the operation cache. If it has changed,
1735 * |i| remains zero, and we will clear the cache further down.
3f7ce7f1 1736 */
3c6ed955
RL
1737 if (pk->ameth->dirty_cnt(pk) == pk->dirty_cnt_copy) {
1738 i = evp_keymgmt_util_find_operation_cache_index(pk, tmp_keymgmt);
1739
1740 /*
1741 * If |tmp_keymgmt| is present in the operation cache, it means
1742 * that export doesn't need to be redone. In that case, we take
1743 * token copies of the cached pointers, to have token success
1744 * values to return.
1745 */
1746 if (i < OSSL_NELEM(pk->operation_cache)
1747 && pk->operation_cache[i].keymgmt != NULL) {
1748 keydata = pk->operation_cache[i].keydata;
1749 goto end;
1750 }
3f7ce7f1
RL
1751 }
1752
1753 /*
3c6ed955
RL
1754 * TODO(3.0) Right now, we assume we have ample space. We will have
1755 * to think about a cache aging scheme, though, if |i| indexes outside
1756 * the array.
3f7ce7f1 1757 */
3c6ed955 1758 if (!ossl_assert(i < OSSL_NELEM(pk->operation_cache)))
3f7ce7f1
RL
1759 goto end;
1760
1761 /* Make sure that the keymgmt key type matches the legacy NID */
1762 if (!ossl_assert(EVP_KEYMGMT_is_a(tmp_keymgmt, OBJ_nid2sn(pk->type))))
1763 goto end;
1764
1765 if ((keydata = evp_keymgmt_newdata(tmp_keymgmt)) == NULL)
1766 goto end;
1767
76e23fc5 1768 if (!pk->ameth->export_to(pk, keydata, tmp_keymgmt, libctx, propquery)) {
3f7ce7f1
RL
1769 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1770 keydata = NULL;
1771 goto end;
1772 }
1773
3c6ed955
RL
1774 /*
1775 * If the dirty counter changed since last time, then clear the
1776 * operation cache. In that case, we know that |i| is zero. Just
1777 * in case this is a re-export, we increment then decrement the
1778 * keymgmt reference counter.
1779 */
1780 if (!EVP_KEYMGMT_up_ref(tmp_keymgmt)) { /* refcnt++ */
1781 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1782 keydata = NULL;
1783 goto end;
1784 }
1785 if (pk->ameth->dirty_cnt(pk) != pk->dirty_cnt_copy)
1786 evp_keymgmt_util_clear_operation_cache(pk);
1787 EVP_KEYMGMT_free(tmp_keymgmt); /* refcnt-- */
1788
1789 /* Add the new export to the operation cache */
1790 if (!evp_keymgmt_util_cache_keydata(pk, i, tmp_keymgmt, keydata)) {
1791 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1792 keydata = NULL;
1793 goto end;
1794 }
3f7ce7f1
RL
1795
1796 /* Synchronize the dirty count */
1797 pk->dirty_cnt_copy = pk->ameth->dirty_cnt(pk);
1798 goto end;
1799 }
f844f9eb 1800#endif /* FIPS_MODULE */
3f7ce7f1
RL
1801
1802 keydata = evp_keymgmt_util_export_to_provider(pk, tmp_keymgmt);
1803
1804 end:
f6aa5774
RL
1805 /*
1806 * If nothing was exported, |tmp_keymgmt| might point at a freed
1807 * EVP_KEYMGMT, so we clear it to be safe. It shouldn't be useful for
1808 * the caller either way in that case.
1809 */
b305452f 1810 if (keydata == NULL)
f6aa5774
RL
1811 tmp_keymgmt = NULL;
1812
1813 if (keymgmt != NULL)
1814 *keymgmt = tmp_keymgmt;
1815
1816 EVP_KEYMGMT_free(allocated_keymgmt);
b305452f 1817 return keydata;
f6aa5774 1818}
badf51c8 1819
f844f9eb 1820#ifndef FIPS_MODULE
4ce1025a 1821int evp_pkey_copy_downgraded(EVP_PKEY **dest, const EVP_PKEY *src)
badf51c8 1822{
4ce1025a
RL
1823 if (!ossl_assert(dest != NULL))
1824 return 0;
badf51c8 1825
4ce1025a
RL
1826 if (evp_pkey_is_assigned(src) && evp_pkey_is_provided(src)) {
1827 EVP_KEYMGMT *keymgmt = src->keymgmt;
1828 void *keydata = src->keydata;
1829 int type = src->type;
1830 const char *keytype = NULL;
acb90ba8 1831
4ce1025a
RL
1832 keytype = evp_first_name(EVP_KEYMGMT_provider(keymgmt),
1833 keymgmt->name_id);
badf51c8 1834
4ce1025a
RL
1835 /*
1836 * If the type is EVP_PKEY_NONE, then we have a problem somewhere
1837 * else in our code. If it's not one of the well known EVP_PKEY_xxx
1838 * values, it should at least be EVP_PKEY_KEYMGMT at this point.
1839 * TODO(3.0) remove this check when we're confident that the rest
1840 * of the code treats this correctly.
1841 */
1842 if (!ossl_assert(type != EVP_PKEY_NONE)) {
1843 ERR_raise_data(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR,
1844 "keymgmt key type = %s but legacy type = EVP_PKEY_NONE",
1845 keytype);
1846 return 0;
1847 }
badf51c8 1848
4ce1025a
RL
1849 /* Prefer the legacy key type name for error reporting */
1850 if (type != EVP_PKEY_KEYMGMT)
1851 keytype = OBJ_nid2sn(type);
5e5bc836 1852
4ce1025a
RL
1853 /* Make sure we have a clean slate to copy into */
1854 if (*dest == NULL)
1855 *dest = EVP_PKEY_new();
1856 else
1857 evp_pkey_free_it(*dest);
badf51c8 1858
4ce1025a
RL
1859 if (EVP_PKEY_set_type(*dest, type)) {
1860 /* If the key is typed but empty, we're done */
1861 if (keydata == NULL)
1862 return 1;
629c72db 1863
4ce1025a
RL
1864 if ((*dest)->ameth->import_from == NULL) {
1865 ERR_raise_data(ERR_LIB_EVP, EVP_R_NO_IMPORT_FUNCTION,
1866 "key type = %s", keytype);
1867 } else {
629c72db 1868 /*
4ce1025a
RL
1869 * We perform the export in the same libctx as the keymgmt
1870 * that we are using.
629c72db 1871 */
b4250010 1872 OSSL_LIB_CTX *libctx =
a829b735 1873 ossl_provider_libctx(keymgmt->prov);
4ce1025a
RL
1874 EVP_PKEY_CTX *pctx =
1875 EVP_PKEY_CTX_new_from_pkey(libctx, *dest, NULL);
629c72db 1876
4ce1025a
RL
1877 if (pctx == NULL)
1878 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
629c72db 1879
4ce1025a
RL
1880 if (pctx != NULL
1881 && evp_keymgmt_export(keymgmt, keydata,
1882 OSSL_KEYMGMT_SELECT_ALL,
1883 (*dest)->ameth->import_from,
1884 pctx)) {
1885 /* Synchronize the dirty count */
1886 (*dest)->dirty_cnt_copy = (*dest)->ameth->dirty_cnt(*dest);
1887
1888 EVP_PKEY_CTX_free(pctx);
1889 return 1;
1890 }
1891 EVP_PKEY_CTX_free(pctx);
629c72db 1892 }
badf51c8 1893
4ce1025a
RL
1894 ERR_raise_data(ERR_LIB_EVP, EVP_R_KEYMGMT_EXPORT_FAILURE,
1895 "key type = %s", keytype);
1896 }
badf51c8
RL
1897 }
1898
4ce1025a
RL
1899 return 0;
1900}
1901
1902int evp_pkey_downgrade(EVP_PKEY *pk)
1903{
a8154452 1904 EVP_PKEY tmp_copy; /* Stack allocated! */
a8154452
RL
1905 int rv = 0;
1906
1907 if (!ossl_assert(pk != NULL))
1908 return 0;
1909
1910 /*
1911 * Throughout this whole function, we must ensure that we lock / unlock
1912 * the exact same lock. Note that we do pass it around a bit.
1913 */
1914 if (!CRYPTO_THREAD_write_lock(pk->lock))
1915 return 0;
4ce1025a
RL
1916
1917 /* If this isn't an assigned provider side key, we're done */
a8154452
RL
1918 if (!evp_pkey_is_assigned(pk) || !evp_pkey_is_provided(pk)) {
1919 rv = 1;
1920 goto end;
1921 }
4ce1025a 1922
badf51c8 1923 /*
4ce1025a
RL
1924 * To be able to downgrade, we steal the contents of |pk|, then reset
1925 * it, and finally try to make it a downgraded copy. If any of that
1926 * fails, we restore the copied contents into |pk|.
badf51c8 1927 */
a8154452 1928 tmp_copy = *pk; /* |tmp_copy| now owns THE lock */
4ce1025a
RL
1929
1930 if (evp_pkey_reset_unlocked(pk)
1931 && evp_pkey_copy_downgraded(&pk, &tmp_copy)) {
a8154452 1932
4ce1025a
RL
1933 /* Restore the common attributes, then empty |tmp_copy| */
1934 pk->references = tmp_copy.references;
4ce1025a
RL
1935 pk->attributes = tmp_copy.attributes;
1936 pk->save_parameters = tmp_copy.save_parameters;
1937 pk->ex_data = tmp_copy.ex_data;
1938
1939 /* Ensure that stuff we've copied won't be freed */
1940 tmp_copy.lock = NULL;
1941 tmp_copy.attributes = NULL;
1942 memset(&tmp_copy.ex_data, 0, sizeof(tmp_copy.ex_data));
1943
1944 /*
1945 * Save the provider side data in the operation cache, so they'll
1946 * find it again. |pk| is new, so it's safe to assume slot zero
1947 * is free.
1948 * Note that evp_keymgmt_util_cache_keydata() increments keymgmt's
1949 * reference count, so we need to decrement it, or there will be a
1950 * leak.
1951 */
1952 evp_keymgmt_util_cache_keydata(pk, 0, tmp_copy.keymgmt,
1953 tmp_copy.keydata);
1954 EVP_KEYMGMT_free(tmp_copy.keymgmt);
1955
1956 /*
1957 * Clear keymgmt and keydata from |tmp_copy|, or they'll get
1958 * inadvertently freed.
1959 */
1960 tmp_copy.keymgmt = NULL;
1961 tmp_copy.keydata = NULL;
1962
1963 evp_pkey_free_it(&tmp_copy);
a8154452
RL
1964 rv = 1;
1965 } else {
a8154452 1966 /* Restore the original key */
8dc34b1f 1967 *pk = tmp_copy;
acb90ba8 1968 }
4ce1025a 1969
a8154452
RL
1970 end:
1971 if (!CRYPTO_THREAD_unlock(pk->lock))
1972 return 0;
1973 return rv;
badf51c8 1974}
f844f9eb 1975#endif /* FIPS_MODULE */
96ebe52e 1976
a73a1892 1977const OSSL_PARAM *EVP_PKEY_gettable_params(const EVP_PKEY *pkey)
96ebe52e
SL
1978{
1979 if (pkey == NULL
1980 || pkey->keymgmt == NULL
1981 || pkey->keydata == NULL)
1982 return 0;
e3efe7a5 1983 return EVP_KEYMGMT_gettable_params(pkey->keymgmt);
96ebe52e
SL
1984}
1985
a73a1892
RL
1986int EVP_PKEY_get_bn_param(const EVP_PKEY *pkey, const char *key_name,
1987 BIGNUM **bn)
96ebe52e
SL
1988{
1989 int ret = 0;
1990 OSSL_PARAM params[2];
1991 unsigned char buffer[2048];
96ebe52e
SL
1992 unsigned char *buf = NULL;
1993 size_t buf_sz = 0;
1994
1995 if (pkey == NULL
1996 || pkey->keymgmt == NULL
1997 || pkey->keydata == NULL
1998 || key_name == NULL
1999 || bn == NULL)
2000 return 0;
2001
2002 memset(buffer, 0, sizeof(buffer));
2003 params[0] = OSSL_PARAM_construct_BN(key_name, buffer, sizeof(buffer));
96ebe52e
SL
2004 params[1] = OSSL_PARAM_construct_end();
2005 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)) {
99ea4f02 2006 if (!OSSL_PARAM_modified(params) || params[0].return_size == 0)
96ebe52e
SL
2007 return 0;
2008 buf_sz = params[0].return_size;
2009 /*
2010 * If it failed because the buffer was too small then allocate the
2011 * required buffer size and retry.
2012 */
2013 buf = OPENSSL_zalloc(buf_sz);
2014 if (buf == NULL)
2015 return 0;
2016 params[0].data = buf;
2017 params[0].data_size = buf_sz;
2018
2019 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params))
2020 goto err;
2021 }
2022 /* Fail if the param was not found */
99ea4f02 2023 if (!OSSL_PARAM_modified(params))
96ebe52e
SL
2024 goto err;
2025 ret = OSSL_PARAM_get_BN(params, bn);
2026err:
2027 OPENSSL_free(buf);
2028 return ret;
2029}
2030
a73a1892 2031int EVP_PKEY_get_octet_string_param(const EVP_PKEY *pkey, const char *key_name,
96ebe52e
SL
2032 unsigned char *buf, size_t max_buf_sz,
2033 size_t *out_sz)
2034{
2035 OSSL_PARAM params[2];
96ebe52e
SL
2036
2037 if (pkey == NULL
2038 || pkey->keymgmt == NULL
2039 || pkey->keydata == NULL
2040 || key_name == NULL)
2041 return 0;
2042
2043 params[0] = OSSL_PARAM_construct_octet_string(key_name, buf, max_buf_sz);
96ebe52e 2044 params[1] = OSSL_PARAM_construct_end();
99ea4f02
P
2045 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)
2046 || !OSSL_PARAM_modified(params))
96ebe52e
SL
2047 return 0;
2048 if (out_sz != NULL)
2049 *out_sz = params[0].return_size;
2050 return 1;
2051}
2052
a73a1892 2053int EVP_PKEY_get_utf8_string_param(const EVP_PKEY *pkey, const char *key_name,
96ebe52e
SL
2054 char *str, size_t max_buf_sz,
2055 size_t *out_sz)
2056{
2057 OSSL_PARAM params[2];
96ebe52e
SL
2058
2059 if (pkey == NULL
2060 || pkey->keymgmt == NULL
2061 || pkey->keydata == NULL
2062 || key_name == NULL)
2063 return 0;
2064
2065 params[0] = OSSL_PARAM_construct_utf8_string(key_name, str, max_buf_sz);
96ebe52e 2066 params[1] = OSSL_PARAM_construct_end();
99ea4f02
P
2067 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)
2068 || !OSSL_PARAM_modified(params))
96ebe52e
SL
2069 return 0;
2070 if (out_sz != NULL)
2071 *out_sz = params[0].return_size;
2072 return 1;
2073}
2074
a73a1892
RL
2075int EVP_PKEY_get_int_param(const EVP_PKEY *pkey, const char *key_name,
2076 int *out)
96ebe52e
SL
2077{
2078 OSSL_PARAM params[2];
96ebe52e
SL
2079
2080 if (pkey == NULL
2081 || pkey->keymgmt == NULL
2082 || pkey->keydata == NULL
2083 || key_name == NULL)
2084 return 0;
2085
2086 params[0] = OSSL_PARAM_construct_int(key_name, out);
96ebe52e 2087 params[1] = OSSL_PARAM_construct_end();
99ea4f02
P
2088 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)
2089 || !OSSL_PARAM_modified(params))
96ebe52e
SL
2090 return 0;
2091 return 1;
2092}
2093
a73a1892
RL
2094int EVP_PKEY_get_size_t_param(const EVP_PKEY *pkey, const char *key_name,
2095 size_t *out)
96ebe52e
SL
2096{
2097 OSSL_PARAM params[2];
96ebe52e
SL
2098
2099 if (pkey == NULL
2100 || pkey->keymgmt == NULL
2101 || pkey->keydata == NULL
2102 || key_name == NULL)
2103 return 0;
2104
2105 params[0] = OSSL_PARAM_construct_size_t(key_name, out);
96ebe52e 2106 params[1] = OSSL_PARAM_construct_end();
99ea4f02
P
2107 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)
2108 || !OSSL_PARAM_modified(params))
96ebe52e
SL
2109 return 0;
2110 return 1;
2111}
98dbf2c1
SL
2112
2113int EVP_PKEY_set_int_param(EVP_PKEY *pkey, const char *key_name, int in)
2114{
2115 OSSL_PARAM params[2];
2116
2117 if (pkey == NULL
2118 || pkey->keymgmt == NULL
2119 || pkey->keydata == NULL
2120 || key_name == NULL)
2121 return 0;
2122
2123 params[0] = OSSL_PARAM_construct_int(key_name, &in);
2124 params[1] = OSSL_PARAM_construct_end();
2125 return evp_keymgmt_set_params(pkey->keymgmt, pkey->keydata, params);
2126}
2127
2128int EVP_PKEY_set_size_t_param(EVP_PKEY *pkey, const char *key_name, size_t in)
2129{
2130 OSSL_PARAM params[2];
2131
2132 if (pkey == NULL
2133 || pkey->keymgmt == NULL
2134 || pkey->keydata == NULL
2135 || key_name == NULL)
2136 return 0;
2137
2138 params[0] = OSSL_PARAM_construct_size_t(key_name, &in);
2139 params[1] = OSSL_PARAM_construct_end();
2140 return evp_keymgmt_set_params(pkey->keymgmt, pkey->keydata, params);
2141}
2142
2143int EVP_PKEY_set_bn_param(EVP_PKEY *pkey, const char *key_name, BIGNUM *bn)
2144{
2145 OSSL_PARAM params[2];
2146 unsigned char buffer[2048];
2147 int bsize = 0;
2148
2149 if (pkey == NULL
2150 || pkey->keymgmt == NULL
2151 || pkey->keydata == NULL
2152 || key_name == NULL
2153 || bn == NULL)
2154 return 0;
2155
2156 bsize = BN_num_bytes(bn);
2157 if (!ossl_assert(bsize <= (int)sizeof(buffer)))
2158 return 0;
2159
2160 if (BN_bn2nativepad(bn, buffer, bsize) < 0)
2161 return 0;
2162 params[0] = OSSL_PARAM_construct_BN(key_name, buffer, bsize);
2163 params[1] = OSSL_PARAM_construct_end();
2164 return evp_keymgmt_set_params(pkey->keymgmt, pkey->keydata, params);
2165}
2166
2167int EVP_PKEY_set_utf8_string_param(EVP_PKEY *pkey, const char *key_name,
2168 char *str)
2169{
2170 OSSL_PARAM params[2];
2171
2172 if (pkey == NULL
2173 || pkey->keymgmt == NULL
2174 || pkey->keydata == NULL
2175 || key_name == NULL)
2176 return 0;
2177
2178 params[0] = OSSL_PARAM_construct_utf8_string(key_name, str, 0);
2179 params[1] = OSSL_PARAM_construct_end();
2180 return evp_keymgmt_set_params(pkey->keymgmt, pkey->keydata, params);
2181}
2182
2183int EVP_PKEY_set_octet_string_param(EVP_PKEY *pkey, const char *key_name,
2184 unsigned char *buf, size_t bsize)
2185{
2186 OSSL_PARAM params[2];
2187
2188 if (pkey == NULL
2189 || pkey->keymgmt == NULL
2190 || pkey->keydata == NULL
2191 || key_name == NULL)
2192 return 0;
2193
2194 params[0] = OSSL_PARAM_construct_octet_string(key_name, buf, bsize);
2195 params[1] = OSSL_PARAM_construct_end();
2196 return evp_keymgmt_set_params(pkey->keymgmt, pkey->keydata, params);
2197}
2198
2199const OSSL_PARAM *EVP_PKEY_settable_params(EVP_PKEY *pkey)
2200{
2201 if (pkey == NULL
2202 || pkey->keymgmt == NULL
2203 || pkey->keydata == NULL)
2204 return 0;
2205 return EVP_KEYMGMT_settable_params(pkey->keymgmt);
2206}
2207
2208int EVP_PKEY_set_params(EVP_PKEY *pkey, OSSL_PARAM params[])
2209{
2210 if (pkey == NULL
2211 || pkey->keymgmt == NULL
2212 || pkey->keydata == NULL)
2213 return 0;
2214 return evp_keymgmt_set_params(pkey->keymgmt, pkey->keydata, params);
2215}
3d34bedf
MC
2216
2217#ifndef FIPS_MODULE
2218int EVP_PKEY_get_ec_point_conv_form(const EVP_PKEY *pkey)
2219{
2220 char name[80];
2221 size_t name_len;
2222
2223 if (pkey == NULL)
2224 return 0;
2225
2226 if (pkey->keymgmt == NULL
2227 || pkey->keydata == NULL) {
2228#ifndef OPENSSL_NO_EC
2229 /* Might work through the legacy route */
2230 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
2231
2232 if (ec == NULL)
2233 return 0;
2234
2235 return EC_KEY_get_conv_form(ec);
2236#else
2237 return 0;
2238#endif
2239 }
2240
2241 if (!EVP_PKEY_get_utf8_string_param(pkey,
2242 OSSL_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT,
2243 name, sizeof(name), &name_len))
2244 return 0;
2245
2246 if (strcmp(name, "uncompressed") == 0)
2247 return POINT_CONVERSION_UNCOMPRESSED;
2248
2249 if (strcmp(name, "compressed") == 0)
2250 return POINT_CONVERSION_COMPRESSED;
2251
2252 if (strcmp(name, "hybrid") == 0)
2253 return POINT_CONVERSION_HYBRID;
2254
2255 return 0;
2256}
2257
2258int EVP_PKEY_get_field_type(const EVP_PKEY *pkey)
2259{
2260 char fstr[80];
2261 size_t fstrlen;
2262
2263 if (pkey == NULL)
2264 return 0;
2265
2266 if (pkey->keymgmt == NULL
2267 || pkey->keydata == NULL) {
2268#ifndef OPENSSL_NO_EC
2269 /* Might work through the legacy route */
2270 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
2271 const EC_GROUP *grp;
2272
2273 if (ec == NULL)
2274 return 0;
2275 grp = EC_KEY_get0_group(ec);
82a46200
TM
2276 if (grp == NULL)
2277 return 0;
3d34bedf
MC
2278
2279 return EC_GROUP_get_field_type(grp);
2280#else
2281 return 0;
2282#endif
2283 }
2284
2285 if (!EVP_PKEY_get_utf8_string_param(pkey, OSSL_PKEY_PARAM_EC_FIELD_TYPE,
2286 fstr, sizeof(fstr), &fstrlen))
2287 return 0;
2288
2289 if (strcmp(fstr, SN_X9_62_prime_field) == 0)
2290 return NID_X9_62_prime_field;
2291 else if (strcmp(fstr, SN_X9_62_characteristic_two_field))
2292 return NID_X9_62_characteristic_two_field;
2293
2294 return 0;
2295}
2296#endif