]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/p_lib.c
dev/release.sh: Fix typo
[thirdparty/openssl.git] / crypto / evp / p_lib.c
CommitLineData
62867571 1/*
4333b89f 2 * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
d02b48c6 3 *
4a8b0c55 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
62867571
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
d02b48c6
RE
8 */
9
f41ac0ee
P
10/*
11 * DSA low level APIs are deprecated for public use, but still ok for
12 * internal use.
13 */
14#include "internal/deprecated.h"
15
d02b48c6 16#include <stdio.h>
b39fc560 17#include "internal/cryptlib.h"
cd420b0b 18#include "internal/refcount.h"
5060cd5f 19#include "internal/namemap.h"
4d94ae00
BM
20#include <openssl/bn.h>
21#include <openssl/err.h>
ec577822
BM
22#include <openssl/objects.h>
23#include <openssl/evp.h>
ec577822 24#include <openssl/x509.h>
3c27208f
RS
25#include <openssl/rsa.h>
26#include <openssl/dsa.h>
27#include <openssl/dh.h>
4f76d62f 28#include <openssl/ec.h>
b3831fbb 29#include <openssl/cmac.h>
3c27208f 30#include <openssl/engine.h>
e74bd290 31#include <openssl/params.h>
1c4f340d 32#include <openssl/param_build.h>
ece9304c 33#include <openssl/encoder.h>
e74bd290 34#include <openssl/core_names.h>
01b8b3c7 35
88bddad4 36#include "internal/ffc.h"
25f2138b
DMSP
37#include "crypto/asn1.h"
38#include "crypto/evp.h"
565b3399 39#include "crypto/ec.h"
7c664b1f 40#include "crypto/ecx.h"
e74bd290 41#include "internal/provider.h"
f6aa5774 42#include "evp_local.h"
18e377b4 43
4f76d62f
RL
44#include "crypto/ec.h"
45
4f76d62f
RL
46#include "e_os.h" /* strcasecmp on Windows */
47
8243d8d1
RL
48static int pkey_set_type(EVP_PKEY *pkey, ENGINE *e, int type, const char *str,
49 int len, EVP_KEYMGMT *keymgmt);
e683582b
SL
50static void evp_pkey_free_it(EVP_PKEY *key);
51
f844f9eb 52#ifndef FIPS_MODULE
bb2297a4 53
8158cf20
RL
54/* The type of parameters selected in key parameter functions */
55# define SELECT_PARAMETERS OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS
56
8900f3e3 57int EVP_PKEY_bits(const EVP_PKEY *pkey)
0f113f3e 58{
030da844
RL
59 int size = 0;
60
6508e858 61 if (pkey != NULL) {
030da844
RL
62 size = pkey->cache.bits;
63 if (pkey->ameth != NULL && pkey->ameth->pkey_bits != NULL)
64 size = pkey->ameth->pkey_bits(pkey);
6508e858 65 }
030da844 66 return size < 0 ? 0 : size;
0f113f3e 67}
58964a49 68
2514fa79 69int EVP_PKEY_security_bits(const EVP_PKEY *pkey)
0f113f3e 70{
030da844
RL
71 int size = 0;
72
73 if (pkey != NULL) {
74 size = pkey->cache.security_bits;
75 if (pkey->ameth != NULL && pkey->ameth->pkey_security_bits != NULL)
76 size = pkey->ameth->pkey_security_bits(pkey);
77 }
78 return size < 0 ? 0 : size;
0f113f3e 79}
2514fa79 80
6b691a5c 81int EVP_PKEY_save_parameters(EVP_PKEY *pkey, int mode)
0f113f3e 82{
e683582b 83# ifndef OPENSSL_NO_DSA
0f113f3e
MC
84 if (pkey->type == EVP_PKEY_DSA) {
85 int ret = pkey->save_parameters;
86
87 if (mode >= 0)
88 pkey->save_parameters = mode;
26a7d938 89 return ret;
0f113f3e 90 }
e683582b
SL
91# endif
92# ifndef OPENSSL_NO_EC
0f113f3e
MC
93 if (pkey->type == EVP_PKEY_EC) {
94 int ret = pkey->save_parameters;
95
96 if (mode >= 0)
97 pkey->save_parameters = mode;
26a7d938 98 return ret;
0f113f3e 99 }
e683582b 100# endif
26a7d938 101 return 0;
0f113f3e 102}
d02b48c6 103
ff1f7cde
AT
104int EVP_PKEY_set_ex_data(EVP_PKEY *key, int idx, void *arg)
105{
106 return CRYPTO_set_ex_data(&key->ex_data, idx, arg);
107}
108
109void *EVP_PKEY_get_ex_data(const EVP_PKEY *key, int idx)
110{
111 return CRYPTO_get_ex_data(&key->ex_data, idx);
112}
113
a8b72844 114int EVP_PKEY_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
0f113f3e 115{
ff3b59e1 116 /*
5b5eea4b 117 * Clean up legacy stuff from this function when legacy support is gone.
ff3b59e1
RL
118 */
119
120 /*
acb90ba8
RL
121 * If |to| is a legacy key and |from| isn't, we must downgrade |from|.
122 * If that fails, this function fails.
ff3b59e1 123 */
5e5bc836 124 if (evp_pkey_is_legacy(to) && evp_pkey_is_provided(from))
acb90ba8
RL
125 if (!evp_pkey_downgrade((EVP_PKEY *)from))
126 return 0;
127
128 /*
129 * Make sure |to| is typed. Content is less important at this early
130 * stage.
131 *
132 * 1. If |to| is untyped, assign |from|'s key type to it.
133 * 2. If |to| contains a legacy key, compare its |type| to |from|'s.
134 * (|from| was already downgraded above)
135 *
136 * If |to| is a provided key, there's nothing more to do here, functions
137 * like evp_keymgmt_util_copy() and evp_pkey_export_to_provider() called
138 * further down help us find out if they are the same or not.
139 */
5e5bc836
RL
140 if (evp_pkey_is_blank(to)) {
141 if (evp_pkey_is_legacy(from)) {
ff3b59e1
RL
142 if (EVP_PKEY_set_type(to, from->type) == 0)
143 return 0;
acb90ba8
RL
144 } else {
145 if (EVP_PKEY_set_type_by_keymgmt(to, from->keymgmt) == 0)
146 return 0;
147 }
5e5bc836 148 } else if (evp_pkey_is_legacy(to)) {
acb90ba8 149 if (to->type != from->type) {
9311d0c4 150 ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_KEY_TYPES);
ff3b59e1
RL
151 goto err;
152 }
0f113f3e
MC
153 }
154
155 if (EVP_PKEY_missing_parameters(from)) {
9311d0c4 156 ERR_raise(ERR_LIB_EVP, EVP_R_MISSING_PARAMETERS);
0f113f3e
MC
157 goto err;
158 }
f72f00d4
DSH
159
160 if (!EVP_PKEY_missing_parameters(to)) {
c74aaa39 161 if (EVP_PKEY_parameters_eq(to, from) == 1)
f72f00d4 162 return 1;
9311d0c4 163 ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_PARAMETERS);
f72f00d4
DSH
164 return 0;
165 }
166
ff3b59e1
RL
167 /* For purely provided keys, we just call the keymgmt utility */
168 if (to->keymgmt != NULL && from->keymgmt != NULL)
8158cf20 169 return evp_keymgmt_util_copy(to, (EVP_PKEY *)from, SELECT_PARAMETERS);
ff3b59e1
RL
170
171 /*
172 * If |to| is provided, we know that |from| is legacy at this point.
173 * Try exporting |from| to |to|'s keymgmt, then use evp_keymgmt_copy()
174 * to copy the appropriate data to |to|'s keydata.
175 */
176 if (to->keymgmt != NULL) {
177 EVP_KEYMGMT *to_keymgmt = to->keymgmt;
178 void *from_keydata =
179 evp_pkey_export_to_provider((EVP_PKEY *)from, NULL, &to_keymgmt,
180 NULL);
181
acb90ba8
RL
182 /*
183 * If we get a NULL, it could be an internal error, or it could be
184 * that there's a key mismatch. We're pretending the latter...
185 */
ff3b59e1 186 if (from_keydata == NULL) {
acb90ba8 187 ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_KEY_TYPES);
ff3b59e1
RL
188 return 0;
189 }
190 return evp_keymgmt_copy(to->keymgmt, to->keydata, from_keydata,
8158cf20 191 SELECT_PARAMETERS);
ff3b59e1
RL
192 }
193
194 /* Both keys are legacy */
195 if (from->ameth != NULL && from->ameth->param_copy != NULL)
0f113f3e
MC
196 return from->ameth->param_copy(to, from);
197 err:
198 return 0;
199}
d02b48c6 200
af0f0f3e 201int EVP_PKEY_missing_parameters(const EVP_PKEY *pkey)
0f113f3e 202{
157ded39
RL
203 if (pkey != NULL) {
204 if (pkey->keymgmt != NULL)
8158cf20 205 return !evp_keymgmt_util_has((EVP_PKEY *)pkey, SELECT_PARAMETERS);
157ded39
RL
206 else if (pkey->ameth != NULL && pkey->ameth->param_missing != NULL)
207 return pkey->ameth->param_missing(pkey);
208 }
0f113f3e
MC
209 return 0;
210}
d02b48c6 211
1e9101c4
RL
212/*
213 * This function is called for any mixture of keys except pure legacy pair.
214 * TODO When legacy keys are gone, we replace a call to this functions with
215 * a call to evp_keymgmt_util_match().
216 */
217static int evp_pkey_cmp_any(const EVP_PKEY *a, const EVP_PKEY *b,
218 int selection)
219{
220 EVP_KEYMGMT *keymgmt1 = NULL, *keymgmt2 = NULL;
221 void *keydata1 = NULL, *keydata2 = NULL, *tmp_keydata = NULL;
222
223 /* If none of them are provided, this function shouldn't have been called */
a57fc730 224 if (!ossl_assert(evp_pkey_is_provided(a) || evp_pkey_is_provided(b)))
1e9101c4
RL
225 return -2;
226
227 /* For purely provided keys, we just call the keymgmt utility */
a57fc730 228 if (evp_pkey_is_provided(a) && evp_pkey_is_provided(b))
1e9101c4
RL
229 return evp_keymgmt_util_match((EVP_PKEY *)a, (EVP_PKEY *)b, selection);
230
231 /*
acb90ba8
RL
232 * At this point, one of them is provided, the other not. This allows
233 * us to compare types using legacy NIDs.
234 */
a57fc730
RL
235 if (evp_pkey_is_legacy(a)
236 && !EVP_KEYMGMT_is_a(b->keymgmt, OBJ_nid2sn(a->type)))
237 return -1; /* not the same key type */
238 if (evp_pkey_is_legacy(b)
239 && !EVP_KEYMGMT_is_a(a->keymgmt, OBJ_nid2sn(b->type)))
acb90ba8
RL
240 return -1; /* not the same key type */
241
242 /*
243 * We've determined that they both are the same keytype, so the next
244 * step is to do a bit of cross export to ensure we have keydata for
245 * both keys in the same keymgmt.
1e9101c4
RL
246 */
247 keymgmt1 = a->keymgmt;
248 keydata1 = a->keydata;
249 keymgmt2 = b->keymgmt;
250 keydata2 = b->keydata;
251
1e9101c4
RL
252 if (keymgmt2 != NULL && keymgmt2->match != NULL) {
253 tmp_keydata =
254 evp_pkey_export_to_provider((EVP_PKEY *)a, NULL, &keymgmt2, NULL);
255 if (tmp_keydata != NULL) {
256 keymgmt1 = keymgmt2;
257 keydata1 = tmp_keydata;
258 }
259 }
260 if (tmp_keydata == NULL && keymgmt1 != NULL && keymgmt1->match != NULL) {
261 tmp_keydata =
262 evp_pkey_export_to_provider((EVP_PKEY *)b, NULL, &keymgmt1, NULL);
263 if (tmp_keydata != NULL) {
264 keymgmt2 = keymgmt1;
265 keydata2 = tmp_keydata;
266 }
267 }
268
269 /* If we still don't have matching keymgmt implementations, we give up */
270 if (keymgmt1 != keymgmt2)
271 return -2;
272
a24b510c
RL
273 /* If the keymgmt implementations are NULL, the export failed */
274 if (keymgmt1 == NULL)
275 return -2;
276
1e9101c4
RL
277 return evp_keymgmt_match(keymgmt1, keydata1, keydata2, selection);
278}
279
af0f0f3e 280int EVP_PKEY_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
c74aaa39
DDO
281{
282 return EVP_PKEY_parameters_eq(a, b);
283}
c74aaa39
DDO
284
285int EVP_PKEY_parameters_eq(const EVP_PKEY *a, const EVP_PKEY *b)
0f113f3e 286{
1e9101c4
RL
287 /*
288 * TODO: clean up legacy stuff from this function when legacy support
289 * is gone.
290 */
291
292 if (a->keymgmt != NULL || b->keymgmt != NULL)
8158cf20 293 return evp_pkey_cmp_any(a, b, SELECT_PARAMETERS);
1e9101c4
RL
294
295 /* All legacy keys */
0f113f3e
MC
296 if (a->type != b->type)
297 return -1;
1e9101c4 298 if (a->ameth != NULL && a->ameth->param_cmp != NULL)
0f113f3e
MC
299 return a->ameth->param_cmp(a, b);
300 return -2;
301}
58964a49 302
af0f0f3e 303int EVP_PKEY_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
c74aaa39
DDO
304{
305 return EVP_PKEY_eq(a, b);
306}
c74aaa39
DDO
307
308int EVP_PKEY_eq(const EVP_PKEY *a, const EVP_PKEY *b)
0f113f3e 309{
1e9101c4
RL
310 /*
311 * TODO: clean up legacy stuff from this function when legacy support
312 * is gone.
313 */
314
315 if (a->keymgmt != NULL || b->keymgmt != NULL)
8158cf20
RL
316 return evp_pkey_cmp_any(a, b, (SELECT_PARAMETERS
317 | OSSL_KEYMGMT_SELECT_PUBLIC_KEY));
1e9101c4
RL
318
319 /* All legacy keys */
0f113f3e
MC
320 if (a->type != b->type)
321 return -1;
322
1e9101c4 323 if (a->ameth != NULL) {
0f113f3e
MC
324 int ret;
325 /* Compare parameters if the algorithm has them */
1e9101c4 326 if (a->ameth->param_cmp != NULL) {
0f113f3e
MC
327 ret = a->ameth->param_cmp(a, b);
328 if (ret <= 0)
329 return ret;
330 }
331
1e9101c4 332 if (a->ameth->pub_cmp != NULL)
0f113f3e
MC
333 return a->ameth->pub_cmp(a, b);
334 }
335
336 return -2;
337}
e6526fbf 338
1c4f340d 339
b4250010 340static EVP_PKEY *new_raw_key_int(OSSL_LIB_CTX *libctx,
1c4f340d
MC
341 const char *strtype,
342 const char *propq,
343 int nidtype,
344 ENGINE *e,
345 const unsigned char *key,
346 size_t len,
347 int key_is_priv)
a08802ce 348{
1c4f340d
MC
349 EVP_PKEY *pkey = NULL;
350 EVP_PKEY_CTX *ctx = NULL;
351 const EVP_PKEY_ASN1_METHOD *ameth = NULL;
352 int result = 0;
353
354# ifndef OPENSSL_NO_ENGINE
355 /* Check if there is an Engine for this type */
356 if (e == NULL) {
357 ENGINE *tmpe = NULL;
358
359 if (strtype != NULL)
360 ameth = EVP_PKEY_asn1_find_str(&tmpe, strtype, -1);
361 else if (nidtype != EVP_PKEY_NONE)
362 ameth = EVP_PKEY_asn1_find(&tmpe, nidtype);
363
364 /* If tmpe is NULL then no engine is claiming to support this type */
365 if (tmpe == NULL)
366 ameth = NULL;
367
368 ENGINE_finish(tmpe);
369 }
370# endif
a08802ce 371
1c4f340d
MC
372 if (e == NULL && ameth == NULL) {
373 /*
374 * No engine is claiming to support this type, so lets see if we have
375 * a provider.
376 */
377 ctx = EVP_PKEY_CTX_new_from_name(libctx,
378 strtype != NULL ? strtype
379 : OBJ_nid2sn(nidtype),
380 propq);
4feda976 381 if (ctx == NULL)
1c4f340d 382 goto err;
1c4f340d
MC
383 /* May fail if no provider available */
384 ERR_set_mark();
385 if (EVP_PKEY_key_fromdata_init(ctx) == 1) {
386 OSSL_PARAM params[] = { OSSL_PARAM_END, OSSL_PARAM_END };
387
388 ERR_clear_last_mark();
389 params[0] = OSSL_PARAM_construct_octet_string(
390 key_is_priv ? OSSL_PKEY_PARAM_PRIV_KEY
391 : OSSL_PKEY_PARAM_PUB_KEY,
392 (void *)key, len);
393
394 if (EVP_PKEY_fromdata(ctx, &pkey, params) != 1) {
9311d0c4 395 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
1c4f340d
MC
396 goto err;
397 }
398
399 EVP_PKEY_CTX_free(ctx);
400
401 return pkey;
402 }
403 ERR_pop_to_mark();
404 /* else not supported so fallback to legacy */
a08802ce
MC
405 }
406
1c4f340d
MC
407 /* Legacy code path */
408
409 pkey = EVP_PKEY_new();
410 if (pkey == NULL) {
9311d0c4 411 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
a08802ce
MC
412 goto err;
413 }
414
1c4f340d
MC
415 if (!pkey_set_type(pkey, e, nidtype, strtype, -1, NULL)) {
416 /* EVPerr already called */
a08802ce
MC
417 goto err;
418 }
419
1c4f340d
MC
420 if (!ossl_assert(pkey->ameth != NULL))
421 goto err;
a08802ce 422
1c4f340d
MC
423 if (key_is_priv) {
424 if (pkey->ameth->set_priv_key == NULL) {
9311d0c4 425 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
1c4f340d
MC
426 goto err;
427 }
a08802ce 428
1c4f340d 429 if (!pkey->ameth->set_priv_key(pkey, key, len)) {
9311d0c4 430 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
1c4f340d
MC
431 goto err;
432 }
433 } else {
434 if (pkey->ameth->set_pub_key == NULL) {
9311d0c4 435 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
1c4f340d
MC
436 goto err;
437 }
a08802ce 438
1c4f340d 439 if (!pkey->ameth->set_pub_key(pkey, key, len)) {
9311d0c4 440 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
1c4f340d
MC
441 goto err;
442 }
a08802ce
MC
443 }
444
1c4f340d
MC
445 result = 1;
446 err:
447 if (!result) {
448 EVP_PKEY_free(pkey);
449 pkey = NULL;
a08802ce 450 }
1c4f340d
MC
451 EVP_PKEY_CTX_free(ctx);
452 return pkey;
453}
a08802ce 454
b4250010 455EVP_PKEY *EVP_PKEY_new_raw_private_key_ex(OSSL_LIB_CTX *libctx,
d8652be0
MC
456 const char *keytype,
457 const char *propq,
458 const unsigned char *priv, size_t len)
1c4f340d
MC
459{
460 return new_raw_key_int(libctx, keytype, propq, EVP_PKEY_NONE, NULL, priv,
461 len, 1);
462}
a08802ce 463
1c4f340d
MC
464EVP_PKEY *EVP_PKEY_new_raw_private_key(int type, ENGINE *e,
465 const unsigned char *priv,
466 size_t len)
467{
468 return new_raw_key_int(NULL, NULL, NULL, type, e, priv, len, 1);
469}
a08802ce 470
b4250010 471EVP_PKEY *EVP_PKEY_new_raw_public_key_ex(OSSL_LIB_CTX *libctx,
d8652be0
MC
472 const char *keytype, const char *propq,
473 const unsigned char *pub, size_t len)
1c4f340d
MC
474{
475 return new_raw_key_int(libctx, keytype, propq, EVP_PKEY_NONE, NULL, pub,
476 len, 0);
477}
478
479EVP_PKEY *EVP_PKEY_new_raw_public_key(int type, ENGINE *e,
480 const unsigned char *pub,
481 size_t len)
482{
483 return new_raw_key_int(NULL, NULL, NULL, type, e, pub, len, 0);
a08802ce
MC
484}
485
c19d8978
MC
486struct raw_key_details_st
487{
488 unsigned char **key;
489 size_t *len;
490 int selection;
491};
492
493static OSSL_CALLBACK get_raw_key_details;
494static int get_raw_key_details(const OSSL_PARAM params[], void *arg)
495{
496 const OSSL_PARAM *p = NULL;
497 struct raw_key_details_st *raw_key = arg;
498
499 if (raw_key->selection == OSSL_KEYMGMT_SELECT_PRIVATE_KEY) {
500 if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_PRIV_KEY))
501 != NULL)
502 return OSSL_PARAM_get_octet_string(p, (void **)raw_key->key,
503 SIZE_MAX, raw_key->len);
504 } else if (raw_key->selection == OSSL_KEYMGMT_SELECT_PUBLIC_KEY) {
505 if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_PUB_KEY))
506 != NULL)
507 return OSSL_PARAM_get_octet_string(p, (void **)raw_key->key,
508 SIZE_MAX, raw_key->len);
509 }
510
511 return 0;
512}
513
0d124b0a
MC
514int EVP_PKEY_get_raw_private_key(const EVP_PKEY *pkey, unsigned char *priv,
515 size_t *len)
516{
c19d8978
MC
517 if (pkey->keymgmt != NULL) {
518 struct raw_key_details_st raw_key;
519
520 raw_key.key = priv == NULL ? NULL : &priv;
521 raw_key.len = len;
522 raw_key.selection = OSSL_KEYMGMT_SELECT_PRIVATE_KEY;
523
655f73ce
RL
524 return evp_keymgmt_util_export(pkey, OSSL_KEYMGMT_SELECT_PRIVATE_KEY,
525 get_raw_key_details, &raw_key);
c19d8978
MC
526 }
527
528 if (pkey->ameth == NULL) {
9311d0c4 529 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
c19d8978
MC
530 return 0;
531 }
532
533 if (pkey->ameth->get_priv_key == NULL) {
9311d0c4 534 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
0d124b0a
MC
535 return 0;
536 }
537
538 if (!pkey->ameth->get_priv_key(pkey, priv, len)) {
9311d0c4 539 ERR_raise(ERR_LIB_EVP, EVP_R_GET_RAW_KEY_FAILED);
0d124b0a
MC
540 return 0;
541 }
542
543 return 1;
544}
545
546int EVP_PKEY_get_raw_public_key(const EVP_PKEY *pkey, unsigned char *pub,
547 size_t *len)
548{
c19d8978
MC
549 if (pkey->keymgmt != NULL) {
550 struct raw_key_details_st raw_key;
551
552 raw_key.key = pub == NULL ? NULL : &pub;
553 raw_key.len = len;
554 raw_key.selection = OSSL_KEYMGMT_SELECT_PUBLIC_KEY;
555
655f73ce
RL
556 return evp_keymgmt_util_export(pkey, OSSL_KEYMGMT_SELECT_PUBLIC_KEY,
557 get_raw_key_details, &raw_key);
c19d8978
MC
558 }
559
560 if (pkey->ameth == NULL) {
9311d0c4 561 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
c19d8978
MC
562 return 0;
563 }
564
0d124b0a 565 if (pkey->ameth->get_pub_key == NULL) {
9311d0c4 566 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
0d124b0a
MC
567 return 0;
568 }
569
570 if (!pkey->ameth->get_pub_key(pkey, pub, len)) {
9311d0c4 571 ERR_raise(ERR_LIB_EVP, EVP_R_GET_RAW_KEY_FAILED);
0d124b0a
MC
572 return 0;
573 }
574
575 return 1;
576}
577
a540ef90
MC
578static EVP_PKEY *new_cmac_key_int(const unsigned char *priv, size_t len,
579 const char *cipher_name,
b4250010
DMSP
580 const EVP_CIPHER *cipher,
581 OSSL_LIB_CTX *libctx,
a540ef90 582 const char *propq, ENGINE *e)
b3831fbb 583{
e683582b
SL
584# ifndef OPENSSL_NO_CMAC
585# ifndef OPENSSL_NO_ENGINE
9a7846df 586 const char *engine_id = e != NULL ? ENGINE_get_id(e) : NULL;
e683582b 587# endif
2ef9a7ac 588 OSSL_PARAM params[5], *p = params;
a540ef90
MC
589 EVP_PKEY *pkey = NULL;
590 EVP_PKEY_CTX *ctx;
591
592 if (cipher != NULL)
593 cipher_name = EVP_CIPHER_name(cipher);
594
595 if (cipher_name == NULL) {
9311d0c4 596 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
a540ef90
MC
597 return NULL;
598 }
599
600 ctx = EVP_PKEY_CTX_new_from_name(libctx, "CMAC", propq);
20d56d6d 601 if (ctx == NULL)
a540ef90 602 goto err;
a540ef90
MC
603
604 if (!EVP_PKEY_key_fromdata_init(ctx)) {
9311d0c4 605 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
b3831fbb
MC
606 goto err;
607 }
608
a540ef90
MC
609 *p++ = OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_PRIV_KEY,
610 (void *)priv, len);
611 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_CIPHER,
612 (char *)cipher_name, 0);
2ef9a7ac
MC
613 if (propq != NULL)
614 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_PROPERTIES,
615 (char *)propq, 0);
e683582b 616# ifndef OPENSSL_NO_ENGINE
9a7846df 617 if (engine_id != NULL)
a540ef90
MC
618 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_ENGINE,
619 (char *)engine_id, 0);
e683582b 620# endif
a540ef90 621 *p = OSSL_PARAM_construct_end();
3be06e0d 622
a540ef90 623 if (!EVP_PKEY_fromdata(ctx, &pkey, params)) {
9311d0c4 624 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
b3831fbb
MC
625 goto err;
626 }
627
b3831fbb 628 err:
a540ef90
MC
629 EVP_PKEY_CTX_free(ctx);
630
631 return pkey;
e683582b 632# else
9311d0c4 633 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
df6d51e2 634 return NULL;
e683582b 635# endif
b3831fbb 636}
a08802ce 637
a540ef90
MC
638EVP_PKEY *EVP_PKEY_new_CMAC_key(ENGINE *e, const unsigned char *priv,
639 size_t len, const EVP_CIPHER *cipher)
640{
641 return new_cmac_key_int(priv, len, NULL, cipher, NULL, NULL, e);
642}
643
01b8b3c7 644int EVP_PKEY_set_type(EVP_PKEY *pkey, int type)
0f113f3e 645{
8243d8d1 646 return pkey_set_type(pkey, NULL, type, NULL, -1, NULL);
0f113f3e 647}
01b8b3c7
DSH
648
649int EVP_PKEY_set_type_str(EVP_PKEY *pkey, const char *str, int len)
0f113f3e 650{
8243d8d1 651 return pkey_set_type(pkey, NULL, EVP_PKEY_NONE, str, len, NULL);
0f113f3e 652}
2f2e6b62 653
14711fff 654#ifndef OPENSSL_NO_DEPRECATED_3_0
2f2e6b62
JL
655int EVP_PKEY_set_alias_type(EVP_PKEY *pkey, int type)
656{
14711fff
RL
657 if (!evp_pkey_is_legacy(pkey)) {
658 const char *name = OBJ_nid2sn(type);
659
660 if (name != NULL && EVP_PKEY_is_a(pkey, name))
661 return 1;
662
663 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_OPERATION);
664 return 0;
665 }
666
2f2e6b62
JL
667 if (pkey->type == type) {
668 return 1; /* it already is that type */
669 }
670
671 /*
672 * The application is requesting to alias this to a different pkey type,
673 * but not one that resolves to the base type.
674 */
675 if (EVP_PKEY_type(type) != EVP_PKEY_base_id(pkey)) {
9311d0c4 676 ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_ALGORITHM);
2f2e6b62
JL
677 return 0;
678 }
679
680 pkey->type = type;
681 return 1;
682}
14711fff 683#endif
2f2e6b62 684
e683582b 685# ifndef OPENSSL_NO_ENGINE
d19b01ad
DSH
686int EVP_PKEY_set1_engine(EVP_PKEY *pkey, ENGINE *e)
687{
688 if (e != NULL) {
689 if (!ENGINE_init(e)) {
9311d0c4 690 ERR_raise(ERR_LIB_EVP, ERR_R_ENGINE_LIB);
d19b01ad
DSH
691 return 0;
692 }
693 if (ENGINE_get_pkey_meth(e, pkey->type) == NULL) {
694 ENGINE_finish(e);
9311d0c4 695 ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_ALGORITHM);
d19b01ad
DSH
696 return 0;
697 }
698 }
699 ENGINE_finish(pkey->pmeth_engine);
700 pkey->pmeth_engine = e;
701 return 1;
702}
229f7b38
DB
703
704ENGINE *EVP_PKEY_get0_engine(const EVP_PKEY *pkey)
705{
706 return pkey->engine;
707}
e683582b 708# endif
01b8b3c7 709int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key)
0f113f3e 710{
f4e4382c
RL
711 int alias = type;
712
ad5b71be 713#ifndef OPENSSL_NO_EC
4bb73d54 714 if ((key != NULL) && (EVP_PKEY_type(type) == EVP_PKEY_EC)) {
f4e4382c
RL
715 const EC_GROUP *group = EC_KEY_get0_group(key);
716
717 if (group != NULL && EC_GROUP_get_curve_name(group) == NID_sm2)
718 alias = EVP_PKEY_SM2;
719 }
ad5b71be 720#endif
f4e4382c 721
e34c66c6 722 if (pkey == NULL || !EVP_PKEY_set_type(pkey, type))
0f113f3e 723 return 0;
f4e4382c
RL
724 if (!EVP_PKEY_set_alias_type(pkey, alias))
725 return 0;
0f113f3e
MC
726 pkey->pkey.ptr = key;
727 return (key != NULL);
728}
d02b48c6 729
3aeb9348 730void *EVP_PKEY_get0(const EVP_PKEY *pkey)
0f113f3e 731{
3c1ccfea
SL
732 if (pkey == NULL)
733 return NULL;
acb90ba8
RL
734 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
735 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
736 return NULL;
737 }
0f113f3e
MC
738 return pkey->pkey.ptr;
739}
db98bbc1 740
ebad0b0b
NM
741const unsigned char *EVP_PKEY_get0_hmac(const EVP_PKEY *pkey, size_t *len)
742{
743 ASN1_OCTET_STRING *os = NULL;
744 if (pkey->type != EVP_PKEY_HMAC) {
9311d0c4 745 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_AN_HMAC_KEY);
ebad0b0b
NM
746 return NULL;
747 }
748 os = EVP_PKEY_get0(pkey);
749 *len = os->length;
750 return os->data;
751}
752
e683582b 753# ifndef OPENSSL_NO_POLY1305
52ad5b60
TS
754const unsigned char *EVP_PKEY_get0_poly1305(const EVP_PKEY *pkey, size_t *len)
755{
756 ASN1_OCTET_STRING *os = NULL;
757 if (pkey->type != EVP_PKEY_POLY1305) {
9311d0c4 758 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_POLY1305_KEY);
52ad5b60
TS
759 return NULL;
760 }
761 os = EVP_PKEY_get0(pkey);
762 *len = os->length;
763 return os->data;
764}
e683582b 765# endif
52ad5b60 766
e683582b 767# ifndef OPENSSL_NO_SIPHASH
3f5616d7
TS
768const unsigned char *EVP_PKEY_get0_siphash(const EVP_PKEY *pkey, size_t *len)
769{
770 ASN1_OCTET_STRING *os = NULL;
771
772 if (pkey->type != EVP_PKEY_SIPHASH) {
9311d0c4 773 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_SIPHASH_KEY);
3f5616d7
TS
774 return NULL;
775 }
776 os = EVP_PKEY_get0(pkey);
777 *len = os->length;
778 return os->data;
779}
e683582b 780# endif
3f5616d7 781
e683582b 782# ifndef OPENSSL_NO_DSA
9fdcc21f 783DSA *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey)
0f113f3e 784{
acb90ba8
RL
785 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
786 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
787 return NULL;
788 }
0f113f3e 789 if (pkey->type != EVP_PKEY_DSA) {
9311d0c4 790 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_DSA_KEY);
0f113f3e
MC
791 return NULL;
792 }
0f113f3e 793 return pkey->pkey.dsa;
f769ce3e 794}
2872dbe1 795
b03ec3b5
SL
796int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, DSA *key)
797{
798 int ret = EVP_PKEY_assign_DSA(pkey, key);
799 if (ret)
800 DSA_up_ref(key);
801 return ret;
802}
2872dbe1
DSH
803DSA *EVP_PKEY_get1_DSA(EVP_PKEY *pkey)
804{
805 DSA *ret = EVP_PKEY_get0_DSA(pkey);
806 if (ret != NULL)
807 DSA_up_ref(ret);
808 return ret;
809}
b03ec3b5 810# endif /* OPENSSL_NO_DSA */
f844f9eb 811#endif /* FIPS_MODULE */
f769ce3e 812
f844f9eb 813#ifndef FIPS_MODULE
e683582b 814# ifndef OPENSSL_NO_EC
25b16562 815static ECX_KEY *evp_pkey_get0_ECX_KEY(const EVP_PKEY *pkey, int type)
7c664b1f
RL
816{
817 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
818 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
819 return NULL;
820 }
821 if (EVP_PKEY_base_id(pkey) != type) {
822 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_ECX_KEY);
823 return NULL;
824 }
825 return pkey->pkey.ecx;
826}
827
25b16562 828static ECX_KEY *evp_pkey_get1_ECX_KEY(EVP_PKEY *pkey, int type)
7c664b1f 829{
25b16562 830 ECX_KEY *ret = evp_pkey_get0_ECX_KEY(pkey, type);
7c664b1f
RL
831 if (ret != NULL)
832 ecx_key_up_ref(ret);
833 return ret;
834}
835
836# define IMPLEMENT_ECX_VARIANT(NAME) \
25b16562 837 ECX_KEY *evp_pkey_get1_##NAME(EVP_PKEY *pkey) \
7c664b1f 838 { \
25b16562 839 return evp_pkey_get1_ECX_KEY(pkey, EVP_PKEY_##NAME); \
7c664b1f
RL
840 }
841IMPLEMENT_ECX_VARIANT(X25519)
842IMPLEMENT_ECX_VARIANT(X448)
843IMPLEMENT_ECX_VARIANT(ED25519)
844IMPLEMENT_ECX_VARIANT(ED448)
845
e683582b 846# endif
4d94ae00 847
5a267416 848# if !defined(OPENSSL_NO_DH) && !defined(OPENSSL_NO_DEPRECATED_3_0)
52664f50 849
c7cb16a8 850int EVP_PKEY_set1_DH(EVP_PKEY *pkey, DH *key)
52664f50 851{
32c869ff
MC
852 int type = DH_get0_q(key) == NULL ? EVP_PKEY_DH : EVP_PKEY_DHX;
853 int ret = EVP_PKEY_assign(pkey, type, key);
854
0f113f3e
MC
855 if (ret)
856 DH_up_ref(key);
857 return ret;
52664f50
DSH
858}
859
9fdcc21f 860DH *EVP_PKEY_get0_DH(const EVP_PKEY *pkey)
0f113f3e 861{
acb90ba8
RL
862 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
863 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
864 return NULL;
865 }
0f113f3e 866 if (pkey->type != EVP_PKEY_DH && pkey->type != EVP_PKEY_DHX) {
9311d0c4 867 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_DH_KEY);
0f113f3e
MC
868 return NULL;
869 }
0f113f3e 870 return pkey->pkey.dh;
f769ce3e 871}
2872dbe1
DSH
872
873DH *EVP_PKEY_get1_DH(EVP_PKEY *pkey)
874{
875 DH *ret = EVP_PKEY_get0_DH(pkey);
876 if (ret != NULL)
877 DH_up_ref(ret);
878 return ret;
879}
e683582b 880# endif
f769ce3e 881
6b691a5c 882int EVP_PKEY_type(int type)
0f113f3e
MC
883{
884 int ret;
885 const EVP_PKEY_ASN1_METHOD *ameth;
886 ENGINE *e;
887 ameth = EVP_PKEY_asn1_find(&e, type);
888 if (ameth)
889 ret = ameth->pkey_id;
890 else
891 ret = NID_undef;
e683582b 892# ifndef OPENSSL_NO_ENGINE
7c96dbcd 893 ENGINE_finish(e);
e683582b 894# endif
0f113f3e
MC
895 return ret;
896}
d02b48c6 897
7f57b076 898int EVP_PKEY_id(const EVP_PKEY *pkey)
0f113f3e
MC
899{
900 return pkey->type;
901}
7f57b076
DSH
902
903int EVP_PKEY_base_id(const EVP_PKEY *pkey)
0f113f3e
MC
904{
905 return EVP_PKEY_type(pkey->type);
906}
7f57b076 907
50914496 908#ifndef FIPS_MODULE
977e95b9
RL
909/*
910 * These hard coded cases are pure hackery to get around the fact
911 * that names in crypto/objects/objects.txt are a mess. There is
912 * no "EC", and "RSA" leads to the NID for 2.5.8.1.1, an OID that's
913 * fallen out in favor of { pkcs-1 1 }, i.e. 1.2.840.113549.1.1.1,
914 * the NID of which is used for EVP_PKEY_RSA. Strangely enough,
915 * "DSA" is accurate... but still, better be safe and hard-code
916 * names that we know.
917 * On a similar topic, EVP_PKEY_type(EVP_PKEY_SM2) will result in
918 * EVP_PKEY_EC, because of aliasing.
919 * TODO Clean this away along with all other #legacy support.
920 */
921static const OSSL_ITEM standard_name2type[] = {
922 { EVP_PKEY_RSA, "RSA" },
923 { EVP_PKEY_RSA_PSS, "RSA-PSS" },
924 { EVP_PKEY_EC, "EC" },
925 { EVP_PKEY_ED25519, "ED25519" },
926 { EVP_PKEY_ED448, "ED448" },
927 { EVP_PKEY_X25519, "X25519" },
928 { EVP_PKEY_X448, "X448" },
929 { EVP_PKEY_SM2, "SM2" },
930 { EVP_PKEY_DH, "DH" },
931 { EVP_PKEY_DHX, "X9.42 DH" },
932 { EVP_PKEY_DHX, "DHX" },
933 { EVP_PKEY_DSA, "DSA" },
934};
935
50914496
RL
936int evp_pkey_name2type(const char *name)
937{
977e95b9
RL
938 int type;
939 size_t i;
940
941 for (i = 0; i < OSSL_NELEM(standard_name2type); i++) {
942 if (strcasecmp(name, standard_name2type[i].ptr) == 0)
943 return (int)standard_name2type[i].id;
944 }
945
946 if ((type = EVP_PKEY_type(OBJ_sn2nid(name))) != NID_undef)
947 return type;
948 return EVP_PKEY_type(OBJ_ln2nid(name));
949}
950
951const char *evp_pkey_type2name(int type)
952{
953 size_t i;
954
955 for (i = 0; i < OSSL_NELEM(standard_name2type); i++) {
956 if (type == (int)standard_name2type[i].id)
957 return standard_name2type[i].ptr;
958 }
959
960 return OBJ_nid2sn(type);
50914496
RL
961}
962#endif
963
4f76d62f
RL
964int EVP_PKEY_is_a(const EVP_PKEY *pkey, const char *name)
965{
f844f9eb 966#ifndef FIPS_MODULE
4f76d62f 967 if (pkey->keymgmt == NULL) {
50914496 968 int type = evp_pkey_name2type(name);
4f76d62f 969
50914496 970 return pkey->type == type;
4f76d62f
RL
971 }
972#endif
973 return EVP_KEYMGMT_is_a(pkey->keymgmt, name);
974}
975
ae12eac0
RL
976void EVP_PKEY_typenames_do_all(const EVP_PKEY *pkey,
977 void (*fn)(const char *name, void *data),
978 void *data)
979{
980 if (!evp_pkey_is_typed(pkey))
981 return;
982
983 if (!evp_pkey_is_provided(pkey)) {
984 const char *name = OBJ_nid2sn(EVP_PKEY_id(pkey));
985
986 fn(name, data);
987 return;
988 }
989 EVP_KEYMGMT_names_do_all(pkey->keymgmt, fn, data);
990}
991
4f76d62f
RL
992int EVP_PKEY_can_sign(const EVP_PKEY *pkey)
993{
994 if (pkey->keymgmt == NULL) {
995 switch (EVP_PKEY_base_id(pkey)) {
996 case EVP_PKEY_RSA:
997 return 1;
998#ifndef OPENSSL_NO_DSA
999 case EVP_PKEY_DSA:
1000 return 1;
1001#endif
1002#ifndef OPENSSL_NO_EC
1003 case EVP_PKEY_ED25519:
1004 case EVP_PKEY_ED448:
1005 return 1;
1006 case EVP_PKEY_EC: /* Including SM2 */
1007 return EC_KEY_can_sign(pkey->pkey.ec);
1008#endif
1009 default:
1010 break;
1011 }
1012 } else {
1013 const OSSL_PROVIDER *prov = EVP_KEYMGMT_provider(pkey->keymgmt);
a829b735 1014 OSSL_LIB_CTX *libctx = ossl_provider_libctx(prov);
4f76d62f
RL
1015 const char *supported_sig =
1016 pkey->keymgmt->query_operation_name != NULL
1017 ? pkey->keymgmt->query_operation_name(OSSL_OP_SIGNATURE)
1018 : evp_first_name(prov, pkey->keymgmt->name_id);
1019 EVP_SIGNATURE *signature = NULL;
1020
1021 signature = EVP_SIGNATURE_fetch(libctx, supported_sig, NULL);
1022 if (signature != NULL) {
1023 EVP_SIGNATURE_free(signature);
1024 return 1;
1025 }
1026 }
1027 return 0;
1028}
d02b48c6 1029
f1299839
RL
1030static int print_reset_indent(BIO **out, int pop_f_prefix, long saved_indent)
1031{
1032 BIO_set_indent(*out, saved_indent);
1033 if (pop_f_prefix) {
1034 BIO *next = BIO_pop(*out);
1035
1036 BIO_free(*out);
1037 *out = next;
1038 }
1039 return 1;
1040}
1041
1042static int print_set_indent(BIO **out, int *pop_f_prefix, long *saved_indent,
1043 long indent)
1044{
1045 *pop_f_prefix = 0;
1046 *saved_indent = 0;
1047 if (indent > 0) {
1048 long i = BIO_get_indent(*out);
1049
1050 *saved_indent = (i < 0 ? 0 : i);
1051 if (BIO_set_indent(*out, indent) <= 0) {
1052 if ((*out = BIO_push(BIO_new(BIO_f_prefix()), *out)) == NULL)
1053 return 0;
1054 *pop_f_prefix = 1;
1055 }
1056 if (BIO_set_indent(*out, indent) <= 0) {
1057 print_reset_indent(out, *pop_f_prefix, *saved_indent);
1058 return 0;
1059 }
1060 }
1061 return 1;
1062}
1063
35208f36 1064static int unsup_alg(BIO *out, const EVP_PKEY *pkey, int indent,
0f113f3e
MC
1065 const char *kstr)
1066{
5310a4e6
P
1067 return BIO_indent(out, indent, 128)
1068 && BIO_printf(out, "%s algorithm \"%s\" unsupported\n",
1069 kstr, OBJ_nid2ln(pkey->type)) > 0;
0f113f3e 1070}
35208f36 1071
f1299839 1072static int print_pkey(const EVP_PKEY *pkey, BIO *out, int indent,
97bb8dff 1073 int selection /* For provided encoding */,
ece9304c 1074 const char *propquery /* For provided encoding */,
f1299839
RL
1075 int (*legacy_print)(BIO *out, const EVP_PKEY *pkey,
1076 int indent, ASN1_PCTX *pctx),
1077 ASN1_PCTX *legacy_pctx /* For legacy print */)
0f113f3e 1078{
f1299839
RL
1079 int pop_f_prefix;
1080 long saved_indent;
ece9304c 1081 OSSL_ENCODER_CTX *ctx = NULL;
f1299839
RL
1082 int ret = -2; /* default to unsupported */
1083
1084 if (!print_set_indent(&out, &pop_f_prefix, &saved_indent, indent))
1085 return 0;
54c1711f 1086
4227e504 1087 ctx = OSSL_ENCODER_CTX_new_by_EVP_PKEY(pkey, selection, "TEXT", NULL,
b03da688 1088 propquery);
97bb8dff 1089 if (OSSL_ENCODER_CTX_get_num_encoders(ctx) != 0)
ece9304c
RL
1090 ret = OSSL_ENCODER_to_bio(ctx, out);
1091 OSSL_ENCODER_CTX_free(ctx);
54c1711f
RL
1092
1093 if (ret != -2)
f1299839 1094 goto end;
54c1711f
RL
1095
1096 /* legacy fallback */
f1299839
RL
1097 if (legacy_print != NULL)
1098 ret = legacy_print(out, pkey, 0, legacy_pctx);
1099 else
1100 ret = unsup_alg(out, pkey, 0, "Public Key");
0f113f3e 1101
f1299839
RL
1102 end:
1103 print_reset_indent(&out, pop_f_prefix, saved_indent);
1104 return ret;
1105}
1106
1107int EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey,
1108 int indent, ASN1_PCTX *pctx)
1109{
b03da688 1110 return print_pkey(pkey, out, indent, EVP_PKEY_PUBLIC_KEY, NULL,
f1299839
RL
1111 (pkey->ameth != NULL ? pkey->ameth->pub_print : NULL),
1112 pctx);
0f113f3e 1113}
35208f36
DSH
1114
1115int EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey,
0f113f3e
MC
1116 int indent, ASN1_PCTX *pctx)
1117{
b03da688 1118 return print_pkey(pkey, out, indent, EVP_PKEY_KEYPAIR, NULL,
f1299839
RL
1119 (pkey->ameth != NULL ? pkey->ameth->priv_print : NULL),
1120 pctx);
0f113f3e 1121}
35208f36
DSH
1122
1123int EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey,
0f113f3e
MC
1124 int indent, ASN1_PCTX *pctx)
1125{
b03da688 1126 return print_pkey(pkey, out, indent, EVP_PKEY_KEY_PARAMETERS, NULL,
f1299839
RL
1127 (pkey->ameth != NULL ? pkey->ameth->param_print : NULL),
1128 pctx);
0f113f3e 1129}
03919683 1130
fc52ae8c 1131static void mdname2nid(const char *mdname, void *data)
5060cd5f
MC
1132{
1133 int *nid = (int *)data;
1134
1135 if (*nid != NID_undef)
1136 return;
1137
1138 *nid = OBJ_sn2nid(mdname);
1139 if (*nid == NID_undef)
1140 *nid = OBJ_ln2nid(mdname);
1141}
1142
ead0d234
RL
1143static int legacy_asn1_ctrl_to_param(EVP_PKEY *pkey, int op,
1144 int arg1, void *arg2)
1145{
3c6ed955 1146 if (pkey->keymgmt == NULL)
ead0d234
RL
1147 return 0;
1148 switch (op) {
1149 case ASN1_PKEY_CTRL_DEFAULT_MD_NID:
1150 {
1151 char mdname[80] = "";
ead0d234
RL
1152 int rv = EVP_PKEY_get_default_digest_name(pkey, mdname,
1153 sizeof(mdname));
1154
90ef39f4 1155 if (rv > 0) {
5060cd5f
MC
1156 int mdnum;
1157 OSSL_LIB_CTX *libctx = ossl_provider_libctx(pkey->keymgmt->prov);
1158 /* Make sure the MD is in the namemap if available */
1159 EVP_MD *md = EVP_MD_fetch(libctx, mdname, NULL);
1160 OSSL_NAMEMAP *namemap = ossl_namemap_stored(libctx);
1161 int nid = NID_undef;
1162
1163 /*
1164 * The only reason to fetch the MD was to make sure it is in the
1165 * namemap. We can immediately free it.
1166 */
1167 EVP_MD_free(md);
1168 mdnum = ossl_namemap_name2num(namemap, mdname);
1169 if (mdnum == 0)
1170 return 0;
1171
1172 /*
1173 * We have the namemap number - now we need to find the
1174 * associated nid
1175 */
fc52ae8c 1176 ossl_namemap_doall_names(namemap, mdnum, mdname2nid, &nid);
90ef39f4
RL
1177 *(int *)arg2 = nid;
1178 }
1179 return rv;
ead0d234
RL
1180 }
1181 default:
1182 return -2;
1183 }
1184}
1185
5d6aaf8a 1186static int evp_pkey_asn1_ctrl(EVP_PKEY *pkey, int op, int arg1, void *arg2)
0f113f3e 1187{
ead0d234
RL
1188 if (pkey->ameth == NULL)
1189 return legacy_asn1_ctrl_to_param(pkey, op, arg1, arg2);
1190 if (pkey->ameth->pkey_ctrl == NULL)
0f113f3e 1191 return -2;
5d6aaf8a
DSH
1192 return pkey->ameth->pkey_ctrl(pkey, op, arg1, arg2);
1193}
1194
1195int EVP_PKEY_get_default_digest_nid(EVP_PKEY *pkey, int *pnid)
1196{
1197 return evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_DEFAULT_MD_NID, 0, pnid);
1198}
1199
ead0d234
RL
1200int EVP_PKEY_get_default_digest_name(EVP_PKEY *pkey,
1201 char *mdname, size_t mdname_sz)
1202{
3b924da0
RL
1203 if (pkey->ameth == NULL)
1204 return evp_keymgmt_util_get_deflt_digest_name(pkey->keymgmt,
1205 pkey->keydata,
1206 mdname, mdname_sz);
ead0d234
RL
1207
1208 {
1209 int nid = NID_undef;
1210 int rv = EVP_PKEY_get_default_digest_nid(pkey, &nid);
1211 const char *name = rv > 0 ? OBJ_nid2sn(nid) : NULL;
1212
1213 if (rv > 0)
1214 OPENSSL_strlcpy(mdname, name, mdname_sz);
1215 return rv;
1216 }
1217}
1218
88bddad4
RL
1219int EVP_PKEY_get_group_name(const EVP_PKEY *pkey, char *gname, size_t gname_sz,
1220 size_t *gname_len)
1221{
1222 if (evp_pkey_is_legacy(pkey)) {
1223 const char *name = NULL;
1224
1225 switch (EVP_PKEY_base_id(pkey)) {
1226#ifndef OPENSSL_NO_EC
1227 case EVP_PKEY_EC:
1228 {
82a46200
TM
1229 const EC_GROUP *grp = EC_KEY_get0_group(EVP_PKEY_get0_EC_KEY(pkey));
1230 int nid = NID_undef;
88bddad4 1231
82a46200
TM
1232 if (grp != NULL)
1233 nid = EC_GROUP_get_curve_name(grp);
88bddad4
RL
1234 if (nid != NID_undef)
1235 name = ec_curve_nid2name(nid);
1236 }
1237 break;
1238#endif
1239#ifndef OPENSSL_NO_DH
1240 case EVP_PKEY_DH:
1241 {
1242 DH *dh = EVP_PKEY_get0_DH(pkey);
1243 int uid = DH_get_nid(dh);
1244
c829c23b
RL
1245 if (uid != NID_undef) {
1246 const DH_NAMED_GROUP *dh_group =
1247 ossl_ffc_uid_to_dh_named_group(uid);
1248
1249 name = ossl_ffc_named_group_get_name(dh_group);
1250 }
88bddad4
RL
1251 }
1252 break;
1253#endif
1254 default:
1255 break;
1256 }
1257
1258 if (gname_len != NULL)
1259 *gname_len = (name == NULL ? 0 : strlen(name));
1260 if (name != NULL) {
1261 if (gname != NULL)
1262 OPENSSL_strlcpy(gname, name, gname_sz);
1263 return 1;
1264 }
1265 } else if (evp_pkey_is_provided(pkey)) {
1266 if (EVP_PKEY_get_utf8_string_param(pkey, OSSL_PKEY_PARAM_GROUP_NAME,
1267 gname, gname_sz, gname_len))
1268 return 1;
1269 } else {
1270 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_KEY);
1271 return 0;
1272 }
1273
1274 ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_KEY_TYPE);
1275 return 0;
1276}
1277
ecbb2fca
DW
1278int EVP_PKEY_supports_digest_nid(EVP_PKEY *pkey, int nid)
1279{
1280 int rv, default_nid;
1281
1282 rv = evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_SUPPORTS_MD_NID, nid, NULL);
1283 if (rv == -2) {
1284 /*
1285 * If there is a mandatory default digest and this isn't it, then
1286 * the answer is 'no'.
1287 */
1288 rv = EVP_PKEY_get_default_digest_nid(pkey, &default_nid);
1289 if (rv == 2)
1290 return (nid == default_nid);
1291 /* zero is an error from EVP_PKEY_get_default_digest_nid() */
1292 if (rv == 0)
1293 return -1;
1294 }
1295 return rv;
1296}
1297
5ac8fb58
MC
1298int EVP_PKEY_set1_encoded_public_key(EVP_PKEY *pkey, const unsigned char *pub,
1299 size_t publen)
5d6aaf8a 1300{
76624df1
RL
1301 if (pkey != NULL && evp_pkey_is_provided(pkey))
1302 return
1303 EVP_PKEY_set_octet_string_param(pkey,
1304 OSSL_PKEY_PARAM_ENCODED_PUBLIC_KEY,
1305 (unsigned char *)pub, publen);
6a9bd929 1306
5ac8fb58 1307 if (publen > INT_MAX)
5d6aaf8a 1308 return 0;
5ac8fb58
MC
1309 /* Historically this function was EVP_PKEY_set1_tls_encodedpoint */
1310 if (evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_SET1_TLS_ENCPT, publen,
1311 (void *)pub) <= 0)
5d6aaf8a
DSH
1312 return 0;
1313 return 1;
1314}
1315
5ac8fb58 1316size_t EVP_PKEY_get1_encoded_public_key(EVP_PKEY *pkey, unsigned char **ppub)
5d6aaf8a
DSH
1317{
1318 int rv;
6a9bd929 1319
76624df1
RL
1320 if (pkey != NULL && evp_pkey_is_provided(pkey)) {
1321 size_t return_size = OSSL_PARAM_UNMODIFIED;
6a9bd929 1322
76624df1
RL
1323 /*
1324 * We know that this is going to fail, but it will give us a size
1325 * to allocate.
1326 */
1327 EVP_PKEY_get_octet_string_param(pkey,
1328 OSSL_PKEY_PARAM_ENCODED_PUBLIC_KEY,
1329 NULL, 0, &return_size);
1330 if (return_size == OSSL_PARAM_UNMODIFIED)
6a9bd929
MC
1331 return 0;
1332
76624df1 1333 *ppub = OPENSSL_malloc(return_size);
5ac8fb58 1334 if (*ppub == NULL)
6a9bd929
MC
1335 return 0;
1336
76624df1
RL
1337 if (!EVP_PKEY_get_octet_string_param(pkey,
1338 OSSL_PKEY_PARAM_ENCODED_PUBLIC_KEY,
1339 *ppub, return_size, NULL))
6a9bd929 1340 return 0;
76624df1 1341 return return_size;
6a9bd929
MC
1342 }
1343
1344
5ac8fb58 1345 rv = evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_GET1_TLS_ENCPT, 0, ppub);
5d6aaf8a
DSH
1346 if (rv <= 0)
1347 return 0;
1348 return rv;
0f113f3e 1349}
e683582b 1350
f844f9eb 1351#endif /* FIPS_MODULE */
e683582b 1352
f844f9eb 1353/*- All methods below can also be used in FIPS_MODULE */
e683582b 1354
a8154452
RL
1355/*
1356 * This reset function must be used very carefully, as it literally throws
1357 * away everything in an EVP_PKEY without freeing them, and may cause leaks
8dc34b1f 1358 * of memory, what have you.
a8154452
RL
1359 * The only reason we have this is to have the same code for EVP_PKEY_new()
1360 * and evp_pkey_downgrade().
1361 */
4ce1025a
RL
1362static int evp_pkey_reset_unlocked(EVP_PKEY *pk)
1363{
1364 if (pk == NULL)
1365 return 0;
1366
8dc34b1f
DB
1367 if (pk->lock != NULL) {
1368 const size_t offset = (unsigned char *)&pk->lock - (unsigned char *)pk;
1369
1370 memset(pk, 0, offset);
1371 memset((unsigned char *)pk + offset + sizeof(pk->lock),
1372 0,
1373 sizeof(*pk) - offset - sizeof(pk->lock));
1374 }
1375 /* EVP_PKEY_new uses zalloc so no need to call memset if pk->lock is NULL */
1376
4ce1025a
RL
1377 pk->type = EVP_PKEY_NONE;
1378 pk->save_type = EVP_PKEY_NONE;
1379 pk->references = 1;
1380 pk->save_parameters = 1;
a8154452 1381
4ce1025a
RL
1382 return 1;
1383}
1384
e683582b
SL
1385EVP_PKEY *EVP_PKEY_new(void)
1386{
1387 EVP_PKEY *ret = OPENSSL_zalloc(sizeof(*ret));
1388
1389 if (ret == NULL) {
9311d0c4 1390 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
e683582b
SL
1391 return NULL;
1392 }
4ce1025a
RL
1393
1394 if (!evp_pkey_reset_unlocked(ret))
1395 goto err;
1396
8dc34b1f
DB
1397 ret->lock = CRYPTO_THREAD_lock_new();
1398 if (ret->lock == NULL) {
1399 EVPerr(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
1400 goto err;
1401 }
1402
f844f9eb 1403#ifndef FIPS_MODULE
ff1f7cde 1404 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_EVP_PKEY, ret, &ret->ex_data)) {
9311d0c4 1405 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
ff1f7cde 1406 goto err;
e683582b 1407 }
ff1f7cde 1408#endif
e683582b 1409 return ret;
ff1f7cde
AT
1410
1411 err:
1412 CRYPTO_THREAD_lock_free(ret->lock);
1413 OPENSSL_free(ret);
1414 return NULL;
e683582b
SL
1415}
1416
8243d8d1
RL
1417/*
1418 * Setup a public key management method.
1419 *
1420 * For legacy keys, either |type| or |str| is expected to have the type
1421 * information. In this case, the setup consists of finding an ASN1 method
1422 * and potentially an ENGINE, and setting those fields in |pkey|.
1423 *
1424 * For provider side keys, |keymgmt| is expected to be non-NULL. In this
1425 * case, the setup consists of setting the |keymgmt| field in |pkey|.
1426 *
1427 * If pkey is NULL just return 1 or 0 if the key management method exists.
1428 */
1429
1430static int pkey_set_type(EVP_PKEY *pkey, ENGINE *e, int type, const char *str,
1431 int len, EVP_KEYMGMT *keymgmt)
1432{
f844f9eb 1433#ifndef FIPS_MODULE
8243d8d1
RL
1434 const EVP_PKEY_ASN1_METHOD *ameth = NULL;
1435 ENGINE **eptr = (e == NULL) ? &e : NULL;
1436#endif
1437
1438 /*
1439 * The setups can't set both legacy and provider side methods.
1440 * It is forbidden
1441 */
1442 if (!ossl_assert(type == EVP_PKEY_NONE || keymgmt == NULL)
1443 || !ossl_assert(e == NULL || keymgmt == NULL)) {
1444 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1445 return 0;
1446 }
1447
1448 if (pkey != NULL) {
1449 int free_it = 0;
1450
f844f9eb 1451#ifndef FIPS_MODULE
8243d8d1
RL
1452 free_it = free_it || pkey->pkey.ptr != NULL;
1453#endif
1454 free_it = free_it || pkey->keydata != NULL;
1455 if (free_it)
1456 evp_pkey_free_it(pkey);
f844f9eb 1457#ifndef FIPS_MODULE
8243d8d1
RL
1458 /*
1459 * If key type matches and a method exists then this lookup has
1460 * succeeded once so just indicate success.
1461 */
1462 if (pkey->type != EVP_PKEY_NONE
1463 && type == pkey->save_type
1464 && pkey->ameth != NULL)
1465 return 1;
1466# ifndef OPENSSL_NO_ENGINE
1467 /* If we have ENGINEs release them */
1468 ENGINE_finish(pkey->engine);
1469 pkey->engine = NULL;
1470 ENGINE_finish(pkey->pmeth_engine);
1471 pkey->pmeth_engine = NULL;
1472# endif
1473#endif
1474 }
f844f9eb 1475#ifndef FIPS_MODULE
8243d8d1
RL
1476 if (str != NULL)
1477 ameth = EVP_PKEY_asn1_find_str(eptr, str, len);
1478 else if (type != EVP_PKEY_NONE)
1479 ameth = EVP_PKEY_asn1_find(eptr, type);
1480# ifndef OPENSSL_NO_ENGINE
1481 if (pkey == NULL && eptr != NULL)
1482 ENGINE_finish(e);
1483# endif
1484#endif
1485
1486
1487 {
1488 int check = 1;
1489
f844f9eb 1490#ifndef FIPS_MODULE
8243d8d1
RL
1491 check = check && ameth == NULL;
1492#endif
1493 check = check && keymgmt == NULL;
1494 if (check) {
9311d0c4 1495 ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_ALGORITHM);
8243d8d1
RL
1496 return 0;
1497 }
1498 }
1499 if (pkey != NULL) {
1500 if (keymgmt != NULL && !EVP_KEYMGMT_up_ref(keymgmt)) {
1501 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1502 return 0;
1503 }
1504
1505 pkey->keymgmt = keymgmt;
1506
1507 pkey->save_type = type;
1508 pkey->type = type;
1509
f844f9eb 1510#ifndef FIPS_MODULE
8243d8d1
RL
1511 /*
1512 * If the internal "origin" key is provider side, don't save |ameth|.
1513 * The main reason is that |ameth| is one factor to detect that the
1514 * internal "origin" key is a legacy one.
1515 */
1516 if (keymgmt == NULL)
1517 pkey->ameth = ameth;
1518 pkey->engine = e;
1519
1520 /*
5e5bc836
RL
1521 * The EVP_PKEY_ASN1_METHOD |pkey_id| retains its legacy key purpose
1522 * for any key type that has a legacy implementation, regardless of
1523 * if the internal key is a legacy or a provider side one. When
1524 * there is no legacy implementation for the key, the type becomes
1525 * EVP_PKEY_KEYMGMT, which indicates that one should be cautious
1526 * with functions that expect legacy internal keys.
8243d8d1 1527 */
5e5bc836
RL
1528 if (ameth != NULL)
1529 pkey->type = ameth->pkey_id;
1530 else
1531 pkey->type = EVP_PKEY_KEYMGMT;
8243d8d1
RL
1532#endif
1533 }
1534 return 1;
1535}
1536
f844f9eb 1537#ifndef FIPS_MODULE
8243d8d1
RL
1538static void find_ameth(const char *name, void *data)
1539{
1540 const char **str = data;
1541
1542 /*
1543 * The error messages from pkey_set_type() are uninteresting here,
1544 * and misleading.
1545 */
1546 ERR_set_mark();
1547
1548 if (pkey_set_type(NULL, NULL, EVP_PKEY_NONE, name, strlen(name),
1549 NULL)) {
1550 if (str[0] == NULL)
1551 str[0] = name;
1552 else if (str[1] == NULL)
1553 str[1] = name;
1554 }
1555
1556 ERR_pop_to_mark();
1557}
1558#endif
1559
1560int EVP_PKEY_set_type_by_keymgmt(EVP_PKEY *pkey, EVP_KEYMGMT *keymgmt)
1561{
f844f9eb 1562#ifndef FIPS_MODULE
8243d8d1
RL
1563# define EVP_PKEY_TYPE_STR str[0]
1564# define EVP_PKEY_TYPE_STRLEN (str[0] == NULL ? -1 : (int)strlen(str[0]))
1565 /*
1566 * Find at most two strings that have an associated EVP_PKEY_ASN1_METHOD
1567 * Ideally, only one should be found. If two (or more) are found, the
1568 * match is ambiguous. This should never happen, but...
1569 */
1570 const char *str[2] = { NULL, NULL };
1571
1572 EVP_KEYMGMT_names_do_all(keymgmt, find_ameth, &str);
1573 if (str[1] != NULL) {
1574 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1575 return 0;
1576 }
1577#else
1578# define EVP_PKEY_TYPE_STR NULL
1579# define EVP_PKEY_TYPE_STRLEN -1
1580#endif
1581 return pkey_set_type(pkey, NULL, EVP_PKEY_NONE,
1582 EVP_PKEY_TYPE_STR, EVP_PKEY_TYPE_STRLEN,
1583 keymgmt);
1584
1585#undef EVP_PKEY_TYPE_STR
1586#undef EVP_PKEY_TYPE_STRLEN
1587}
1588
e683582b
SL
1589int EVP_PKEY_up_ref(EVP_PKEY *pkey)
1590{
1591 int i;
1592
1593 if (CRYPTO_UP_REF(&pkey->references, &i, pkey->lock) <= 0)
1594 return 0;
1595
1596 REF_PRINT_COUNT("EVP_PKEY", pkey);
1597 REF_ASSERT_ISNT(i < 2);
1598 return ((i > 1) ? 1 : 0);
1599}
1600
f844f9eb 1601#ifndef FIPS_MODULE
62924755 1602void evp_pkey_free_legacy(EVP_PKEY *x)
badf51c8
RL
1603{
1604 if (x->ameth != NULL) {
ff3b59e1 1605 if (x->ameth->pkey_free != NULL)
badf51c8
RL
1606 x->ameth->pkey_free(x);
1607 x->pkey.ptr = NULL;
badf51c8
RL
1608 }
1609# ifndef OPENSSL_NO_ENGINE
1610 ENGINE_finish(x->engine);
1611 x->engine = NULL;
1612 ENGINE_finish(x->pmeth_engine);
1613 x->pmeth_engine = NULL;
1614# endif
badf51c8 1615}
f844f9eb 1616#endif /* FIPS_MODULE */
badf51c8 1617
e683582b
SL
1618static void evp_pkey_free_it(EVP_PKEY *x)
1619{
1620 /* internal function; x is never NULL */
1621
0b07db6f 1622 evp_keymgmt_util_clear_operation_cache(x, 1);
f844f9eb 1623#ifndef FIPS_MODULE
badf51c8
RL
1624 evp_pkey_free_legacy(x);
1625#endif
e683582b 1626
3c6ed955
RL
1627 if (x->keymgmt != NULL) {
1628 evp_keymgmt_freedata(x->keymgmt, x->keydata);
1629 EVP_KEYMGMT_free(x->keymgmt);
1630 x->keymgmt = NULL;
1631 x->keydata = NULL;
1632 }
5e5bc836 1633 x->type = EVP_PKEY_NONE;
e683582b
SL
1634}
1635
1636void EVP_PKEY_free(EVP_PKEY *x)
1637{
1638 int i;
1639
1640 if (x == NULL)
1641 return;
1642
1643 CRYPTO_DOWN_REF(&x->references, &i, x->lock);
1644 REF_PRINT_COUNT("EVP_PKEY", x);
1645 if (i > 0)
1646 return;
1647 REF_ASSERT_ISNT(i < 0);
1648 evp_pkey_free_it(x);
f844f9eb 1649#ifndef FIPS_MODULE
ff1f7cde
AT
1650 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_EVP_PKEY, x, &x->ex_data);
1651#endif
e683582b 1652 CRYPTO_THREAD_lock_free(x->lock);
f844f9eb 1653#ifndef FIPS_MODULE
e683582b
SL
1654 sk_X509_ATTRIBUTE_pop_free(x->attributes, X509_ATTRIBUTE_free);
1655#endif
1656 OPENSSL_free(x);
1657}
1658
e683582b
SL
1659int EVP_PKEY_size(const EVP_PKEY *pkey)
1660{
adc9f731
RL
1661 int size = 0;
1662
6508e858 1663 if (pkey != NULL) {
adc9f731 1664 size = pkey->cache.size;
f844f9eb 1665#ifndef FIPS_MODULE
adc9f731
RL
1666 if (pkey->ameth != NULL && pkey->ameth->pkey_size != NULL)
1667 size = pkey->ameth->pkey_size(pkey);
1668#endif
6508e858 1669 }
030da844 1670 return size < 0 ? 0 : size;
e683582b 1671}
f6aa5774 1672
b4250010 1673void *evp_pkey_export_to_provider(EVP_PKEY *pk, OSSL_LIB_CTX *libctx,
3c6ed955
RL
1674 EVP_KEYMGMT **keymgmt,
1675 const char *propquery)
f6aa5774
RL
1676{
1677 EVP_KEYMGMT *allocated_keymgmt = NULL;
1678 EVP_KEYMGMT *tmp_keymgmt = NULL;
b305452f 1679 void *keydata = NULL;
adc9f731 1680 int check;
f6aa5774
RL
1681
1682 if (pk == NULL)
1683 return NULL;
1684
adc9f731
RL
1685 /* No key data => nothing to export */
1686 check = 1;
f844f9eb 1687#ifndef FIPS_MODULE
adc9f731
RL
1688 check = check && pk->pkey.ptr == NULL;
1689#endif
1690 check = check && pk->keydata == NULL;
1691 if (check)
1692 return NULL;
1693
f844f9eb 1694#ifndef FIPS_MODULE
3f7ce7f1 1695 if (pk->pkey.ptr != NULL) {
3f7ce7f1 1696 /*
3c6ed955
RL
1697 * If the legacy key doesn't have an dirty counter or export function,
1698 * give up
3f7ce7f1 1699 */
3c6ed955
RL
1700 if (pk->ameth->dirty_cnt == NULL || pk->ameth->export_to == NULL)
1701 return NULL;
3f7ce7f1
RL
1702 }
1703#endif
1704
3c6ed955
RL
1705 if (keymgmt != NULL) {
1706 tmp_keymgmt = *keymgmt;
1707 *keymgmt = NULL;
1708 }
1709
4b9e90f4
RL
1710 /*
1711 * If no keymgmt was given or found, get a default keymgmt. We do so by
1712 * letting EVP_PKEY_CTX_new_from_pkey() do it for us, then we steal it.
1713 */
f6aa5774 1714 if (tmp_keymgmt == NULL) {
2ee4a50a 1715 EVP_PKEY_CTX *ctx = EVP_PKEY_CTX_new_from_pkey(libctx, pk, propquery);
f6aa5774 1716
4b9e90f4
RL
1717 tmp_keymgmt = ctx->keymgmt;
1718 ctx->keymgmt = NULL;
f6aa5774
RL
1719 EVP_PKEY_CTX_free(ctx);
1720 }
1721
3c6ed955 1722 /* If there's still no keymgmt to be had, give up */
3f7ce7f1
RL
1723 if (tmp_keymgmt == NULL)
1724 goto end;
f6aa5774 1725
f844f9eb 1726#ifndef FIPS_MODULE
3f7ce7f1 1727 if (pk->pkey.ptr != NULL) {
3c6ed955 1728 size_t i = 0;
3f7ce7f1
RL
1729
1730 /*
3c6ed955
RL
1731 * If the legacy "origin" hasn't changed since last time, we try
1732 * to find our keymgmt in the operation cache. If it has changed,
1733 * |i| remains zero, and we will clear the cache further down.
3f7ce7f1 1734 */
3c6ed955 1735 if (pk->ameth->dirty_cnt(pk) == pk->dirty_cnt_copy) {
0b07db6f
MC
1736 if (!CRYPTO_THREAD_read_lock(pk->lock))
1737 goto end;
3c6ed955
RL
1738 i = evp_keymgmt_util_find_operation_cache_index(pk, tmp_keymgmt);
1739
1740 /*
1741 * If |tmp_keymgmt| is present in the operation cache, it means
1742 * that export doesn't need to be redone. In that case, we take
1743 * token copies of the cached pointers, to have token success
1744 * values to return.
1745 */
1746 if (i < OSSL_NELEM(pk->operation_cache)
1747 && pk->operation_cache[i].keymgmt != NULL) {
1748 keydata = pk->operation_cache[i].keydata;
0b07db6f 1749 CRYPTO_THREAD_unlock(pk->lock);
3c6ed955
RL
1750 goto end;
1751 }
0b07db6f 1752 CRYPTO_THREAD_unlock(pk->lock);
3f7ce7f1
RL
1753 }
1754
1755 /*
3c6ed955
RL
1756 * TODO(3.0) Right now, we assume we have ample space. We will have
1757 * to think about a cache aging scheme, though, if |i| indexes outside
1758 * the array.
3f7ce7f1 1759 */
3c6ed955 1760 if (!ossl_assert(i < OSSL_NELEM(pk->operation_cache)))
3f7ce7f1
RL
1761 goto end;
1762
1763 /* Make sure that the keymgmt key type matches the legacy NID */
1764 if (!ossl_assert(EVP_KEYMGMT_is_a(tmp_keymgmt, OBJ_nid2sn(pk->type))))
1765 goto end;
1766
1767 if ((keydata = evp_keymgmt_newdata(tmp_keymgmt)) == NULL)
1768 goto end;
1769
76e23fc5 1770 if (!pk->ameth->export_to(pk, keydata, tmp_keymgmt, libctx, propquery)) {
3f7ce7f1
RL
1771 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1772 keydata = NULL;
1773 goto end;
1774 }
1775
3c6ed955
RL
1776 /*
1777 * If the dirty counter changed since last time, then clear the
1778 * operation cache. In that case, we know that |i| is zero. Just
1779 * in case this is a re-export, we increment then decrement the
1780 * keymgmt reference counter.
1781 */
1782 if (!EVP_KEYMGMT_up_ref(tmp_keymgmt)) { /* refcnt++ */
1783 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1784 keydata = NULL;
1785 goto end;
1786 }
0b07db6f
MC
1787
1788 if (!CRYPTO_THREAD_write_lock(pk->lock))
1789 goto end;
1790 if (pk->ameth->dirty_cnt(pk) != pk->dirty_cnt_copy
1791 && !evp_keymgmt_util_clear_operation_cache(pk, 0)) {
1792 CRYPTO_THREAD_unlock(pk->lock);
1793 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1794 keydata = NULL;
1795 EVP_KEYMGMT_free(tmp_keymgmt);
1796 goto end;
1797 }
3c6ed955
RL
1798 EVP_KEYMGMT_free(tmp_keymgmt); /* refcnt-- */
1799
1800 /* Add the new export to the operation cache */
1801 if (!evp_keymgmt_util_cache_keydata(pk, i, tmp_keymgmt, keydata)) {
0b07db6f 1802 CRYPTO_THREAD_unlock(pk->lock);
3c6ed955
RL
1803 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1804 keydata = NULL;
1805 goto end;
1806 }
3f7ce7f1
RL
1807
1808 /* Synchronize the dirty count */
1809 pk->dirty_cnt_copy = pk->ameth->dirty_cnt(pk);
0b07db6f
MC
1810
1811 CRYPTO_THREAD_unlock(pk->lock);
3f7ce7f1
RL
1812 goto end;
1813 }
f844f9eb 1814#endif /* FIPS_MODULE */
3f7ce7f1
RL
1815
1816 keydata = evp_keymgmt_util_export_to_provider(pk, tmp_keymgmt);
1817
1818 end:
f6aa5774
RL
1819 /*
1820 * If nothing was exported, |tmp_keymgmt| might point at a freed
1821 * EVP_KEYMGMT, so we clear it to be safe. It shouldn't be useful for
1822 * the caller either way in that case.
1823 */
b305452f 1824 if (keydata == NULL)
f6aa5774
RL
1825 tmp_keymgmt = NULL;
1826
1827 if (keymgmt != NULL)
1828 *keymgmt = tmp_keymgmt;
1829
1830 EVP_KEYMGMT_free(allocated_keymgmt);
b305452f 1831 return keydata;
f6aa5774 1832}
badf51c8 1833
f844f9eb 1834#ifndef FIPS_MODULE
4ce1025a 1835int evp_pkey_copy_downgraded(EVP_PKEY **dest, const EVP_PKEY *src)
badf51c8 1836{
4ce1025a
RL
1837 if (!ossl_assert(dest != NULL))
1838 return 0;
badf51c8 1839
4ce1025a
RL
1840 if (evp_pkey_is_assigned(src) && evp_pkey_is_provided(src)) {
1841 EVP_KEYMGMT *keymgmt = src->keymgmt;
1842 void *keydata = src->keydata;
1843 int type = src->type;
1844 const char *keytype = NULL;
acb90ba8 1845
4ce1025a
RL
1846 keytype = evp_first_name(EVP_KEYMGMT_provider(keymgmt),
1847 keymgmt->name_id);
badf51c8 1848
4ce1025a
RL
1849 /*
1850 * If the type is EVP_PKEY_NONE, then we have a problem somewhere
1851 * else in our code. If it's not one of the well known EVP_PKEY_xxx
1852 * values, it should at least be EVP_PKEY_KEYMGMT at this point.
1853 * TODO(3.0) remove this check when we're confident that the rest
1854 * of the code treats this correctly.
1855 */
1856 if (!ossl_assert(type != EVP_PKEY_NONE)) {
1857 ERR_raise_data(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR,
1858 "keymgmt key type = %s but legacy type = EVP_PKEY_NONE",
1859 keytype);
1860 return 0;
1861 }
badf51c8 1862
4ce1025a
RL
1863 /* Prefer the legacy key type name for error reporting */
1864 if (type != EVP_PKEY_KEYMGMT)
1865 keytype = OBJ_nid2sn(type);
5e5bc836 1866
4ce1025a
RL
1867 /* Make sure we have a clean slate to copy into */
1868 if (*dest == NULL)
1869 *dest = EVP_PKEY_new();
1870 else
1871 evp_pkey_free_it(*dest);
badf51c8 1872
4ce1025a
RL
1873 if (EVP_PKEY_set_type(*dest, type)) {
1874 /* If the key is typed but empty, we're done */
1875 if (keydata == NULL)
1876 return 1;
629c72db 1877
4ce1025a
RL
1878 if ((*dest)->ameth->import_from == NULL) {
1879 ERR_raise_data(ERR_LIB_EVP, EVP_R_NO_IMPORT_FUNCTION,
1880 "key type = %s", keytype);
1881 } else {
629c72db 1882 /*
4ce1025a
RL
1883 * We perform the export in the same libctx as the keymgmt
1884 * that we are using.
629c72db 1885 */
b4250010 1886 OSSL_LIB_CTX *libctx =
a829b735 1887 ossl_provider_libctx(keymgmt->prov);
4ce1025a
RL
1888 EVP_PKEY_CTX *pctx =
1889 EVP_PKEY_CTX_new_from_pkey(libctx, *dest, NULL);
629c72db 1890
4ce1025a
RL
1891 if (pctx == NULL)
1892 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
629c72db 1893
4ce1025a
RL
1894 if (pctx != NULL
1895 && evp_keymgmt_export(keymgmt, keydata,
1896 OSSL_KEYMGMT_SELECT_ALL,
1897 (*dest)->ameth->import_from,
1898 pctx)) {
1899 /* Synchronize the dirty count */
1900 (*dest)->dirty_cnt_copy = (*dest)->ameth->dirty_cnt(*dest);
1901
1902 EVP_PKEY_CTX_free(pctx);
1903 return 1;
1904 }
1905 EVP_PKEY_CTX_free(pctx);
629c72db 1906 }
badf51c8 1907
4ce1025a
RL
1908 ERR_raise_data(ERR_LIB_EVP, EVP_R_KEYMGMT_EXPORT_FAILURE,
1909 "key type = %s", keytype);
1910 }
badf51c8
RL
1911 }
1912
4ce1025a
RL
1913 return 0;
1914}
1915
1916int evp_pkey_downgrade(EVP_PKEY *pk)
1917{
a8154452 1918 EVP_PKEY tmp_copy; /* Stack allocated! */
a8154452
RL
1919 int rv = 0;
1920
1921 if (!ossl_assert(pk != NULL))
1922 return 0;
1923
1924 /*
1925 * Throughout this whole function, we must ensure that we lock / unlock
1926 * the exact same lock. Note that we do pass it around a bit.
1927 */
1928 if (!CRYPTO_THREAD_write_lock(pk->lock))
1929 return 0;
4ce1025a
RL
1930
1931 /* If this isn't an assigned provider side key, we're done */
a8154452
RL
1932 if (!evp_pkey_is_assigned(pk) || !evp_pkey_is_provided(pk)) {
1933 rv = 1;
1934 goto end;
1935 }
4ce1025a 1936
badf51c8 1937 /*
4ce1025a
RL
1938 * To be able to downgrade, we steal the contents of |pk|, then reset
1939 * it, and finally try to make it a downgraded copy. If any of that
1940 * fails, we restore the copied contents into |pk|.
badf51c8 1941 */
a8154452 1942 tmp_copy = *pk; /* |tmp_copy| now owns THE lock */
4ce1025a
RL
1943
1944 if (evp_pkey_reset_unlocked(pk)
1945 && evp_pkey_copy_downgraded(&pk, &tmp_copy)) {
a8154452 1946
4ce1025a
RL
1947 /* Restore the common attributes, then empty |tmp_copy| */
1948 pk->references = tmp_copy.references;
4ce1025a
RL
1949 pk->attributes = tmp_copy.attributes;
1950 pk->save_parameters = tmp_copy.save_parameters;
1951 pk->ex_data = tmp_copy.ex_data;
1952
1953 /* Ensure that stuff we've copied won't be freed */
1954 tmp_copy.lock = NULL;
1955 tmp_copy.attributes = NULL;
1956 memset(&tmp_copy.ex_data, 0, sizeof(tmp_copy.ex_data));
1957
1958 /*
1959 * Save the provider side data in the operation cache, so they'll
1960 * find it again. |pk| is new, so it's safe to assume slot zero
1961 * is free.
1962 * Note that evp_keymgmt_util_cache_keydata() increments keymgmt's
1963 * reference count, so we need to decrement it, or there will be a
1964 * leak.
1965 */
1966 evp_keymgmt_util_cache_keydata(pk, 0, tmp_copy.keymgmt,
1967 tmp_copy.keydata);
1968 EVP_KEYMGMT_free(tmp_copy.keymgmt);
1969
1970 /*
1971 * Clear keymgmt and keydata from |tmp_copy|, or they'll get
1972 * inadvertently freed.
1973 */
1974 tmp_copy.keymgmt = NULL;
1975 tmp_copy.keydata = NULL;
1976
1977 evp_pkey_free_it(&tmp_copy);
a8154452
RL
1978 rv = 1;
1979 } else {
a8154452 1980 /* Restore the original key */
8dc34b1f 1981 *pk = tmp_copy;
acb90ba8 1982 }
4ce1025a 1983
a8154452
RL
1984 end:
1985 if (!CRYPTO_THREAD_unlock(pk->lock))
1986 return 0;
1987 return rv;
badf51c8 1988}
f844f9eb 1989#endif /* FIPS_MODULE */
96ebe52e 1990
a73a1892
RL
1991int EVP_PKEY_get_bn_param(const EVP_PKEY *pkey, const char *key_name,
1992 BIGNUM **bn)
96ebe52e
SL
1993{
1994 int ret = 0;
1995 OSSL_PARAM params[2];
1996 unsigned char buffer[2048];
96ebe52e
SL
1997 unsigned char *buf = NULL;
1998 size_t buf_sz = 0;
1999
d82c7f3d
RL
2000 if (key_name == NULL
2001 || bn == NULL
2002 || pkey == NULL
2003 || !evp_pkey_is_provided(pkey))
96ebe52e
SL
2004 return 0;
2005
2006 memset(buffer, 0, sizeof(buffer));
2007 params[0] = OSSL_PARAM_construct_BN(key_name, buffer, sizeof(buffer));
96ebe52e 2008 params[1] = OSSL_PARAM_construct_end();
13e85fb3 2009 if (!EVP_PKEY_get_params(pkey, params)) {
99ea4f02 2010 if (!OSSL_PARAM_modified(params) || params[0].return_size == 0)
96ebe52e
SL
2011 return 0;
2012 buf_sz = params[0].return_size;
2013 /*
2014 * If it failed because the buffer was too small then allocate the
2015 * required buffer size and retry.
2016 */
2017 buf = OPENSSL_zalloc(buf_sz);
2018 if (buf == NULL)
2019 return 0;
2020 params[0].data = buf;
2021 params[0].data_size = buf_sz;
2022
13e85fb3 2023 if (!EVP_PKEY_get_params(pkey, params))
96ebe52e
SL
2024 goto err;
2025 }
2026 /* Fail if the param was not found */
99ea4f02 2027 if (!OSSL_PARAM_modified(params))
96ebe52e
SL
2028 goto err;
2029 ret = OSSL_PARAM_get_BN(params, bn);
2030err:
2031 OPENSSL_free(buf);
2032 return ret;
2033}
2034
a73a1892 2035int EVP_PKEY_get_octet_string_param(const EVP_PKEY *pkey, const char *key_name,
96ebe52e
SL
2036 unsigned char *buf, size_t max_buf_sz,
2037 size_t *out_sz)
2038{
2039 OSSL_PARAM params[2];
76624df1 2040 int ret1 = 0, ret2 = 0;
96ebe52e 2041
d82c7f3d
RL
2042 if (key_name == NULL
2043 || pkey == NULL
2044 || !evp_pkey_is_provided(pkey))
96ebe52e
SL
2045 return 0;
2046
2047 params[0] = OSSL_PARAM_construct_octet_string(key_name, buf, max_buf_sz);
96ebe52e 2048 params[1] = OSSL_PARAM_construct_end();
76624df1
RL
2049 if ((ret1 = EVP_PKEY_get_params(pkey, params)))
2050 ret2 = OSSL_PARAM_modified(params);
2051 if (ret2 && out_sz != NULL)
96ebe52e 2052 *out_sz = params[0].return_size;
76624df1 2053 return ret1 && ret2;
96ebe52e
SL
2054}
2055
a73a1892 2056int EVP_PKEY_get_utf8_string_param(const EVP_PKEY *pkey, const char *key_name,
96ebe52e
SL
2057 char *str, size_t max_buf_sz,
2058 size_t *out_sz)
2059{
2060 OSSL_PARAM params[2];
76624df1 2061 int ret1 = 0, ret2 = 0;
96ebe52e 2062
d82c7f3d 2063 if (key_name == NULL)
96ebe52e
SL
2064 return 0;
2065
2066 params[0] = OSSL_PARAM_construct_utf8_string(key_name, str, max_buf_sz);
96ebe52e 2067 params[1] = OSSL_PARAM_construct_end();
76624df1
RL
2068 if ((ret1 = EVP_PKEY_get_params(pkey, params)))
2069 ret2 = OSSL_PARAM_modified(params);
2070 if (ret2 && out_sz != NULL)
96ebe52e 2071 *out_sz = params[0].return_size;
76624df1 2072 return ret1 && ret2;
96ebe52e
SL
2073}
2074
a73a1892
RL
2075int EVP_PKEY_get_int_param(const EVP_PKEY *pkey, const char *key_name,
2076 int *out)
96ebe52e
SL
2077{
2078 OSSL_PARAM params[2];
96ebe52e 2079
d82c7f3d 2080 if (key_name == NULL)
96ebe52e
SL
2081 return 0;
2082
2083 params[0] = OSSL_PARAM_construct_int(key_name, out);
96ebe52e 2084 params[1] = OSSL_PARAM_construct_end();
13e85fb3
RL
2085 return EVP_PKEY_get_params(pkey, params)
2086 && OSSL_PARAM_modified(params);
96ebe52e
SL
2087}
2088
a73a1892
RL
2089int EVP_PKEY_get_size_t_param(const EVP_PKEY *pkey, const char *key_name,
2090 size_t *out)
96ebe52e
SL
2091{
2092 OSSL_PARAM params[2];
96ebe52e 2093
d82c7f3d 2094 if (key_name == NULL)
96ebe52e
SL
2095 return 0;
2096
2097 params[0] = OSSL_PARAM_construct_size_t(key_name, out);
96ebe52e 2098 params[1] = OSSL_PARAM_construct_end();
13e85fb3
RL
2099 return EVP_PKEY_get_params(pkey, params)
2100 && OSSL_PARAM_modified(params);
96ebe52e 2101}
98dbf2c1
SL
2102
2103int EVP_PKEY_set_int_param(EVP_PKEY *pkey, const char *key_name, int in)
2104{
2105 OSSL_PARAM params[2];
2106
d82c7f3d 2107 if (key_name == NULL)
98dbf2c1
SL
2108 return 0;
2109
2110 params[0] = OSSL_PARAM_construct_int(key_name, &in);
2111 params[1] = OSSL_PARAM_construct_end();
13e85fb3 2112 return EVP_PKEY_set_params(pkey, params);
98dbf2c1
SL
2113}
2114
2115int EVP_PKEY_set_size_t_param(EVP_PKEY *pkey, const char *key_name, size_t in)
2116{
2117 OSSL_PARAM params[2];
2118
d82c7f3d 2119 if (key_name == NULL)
98dbf2c1
SL
2120 return 0;
2121
2122 params[0] = OSSL_PARAM_construct_size_t(key_name, &in);
2123 params[1] = OSSL_PARAM_construct_end();
13e85fb3 2124 return EVP_PKEY_set_params(pkey, params);
98dbf2c1
SL
2125}
2126
13e85fb3
RL
2127int EVP_PKEY_set_bn_param(EVP_PKEY *pkey, const char *key_name,
2128 const BIGNUM *bn)
98dbf2c1
SL
2129{
2130 OSSL_PARAM params[2];
2131 unsigned char buffer[2048];
2132 int bsize = 0;
2133
d82c7f3d
RL
2134 if (key_name == NULL
2135 || bn == NULL
2136 || pkey == NULL
2137 || !evp_pkey_is_provided(pkey))
98dbf2c1
SL
2138 return 0;
2139
2140 bsize = BN_num_bytes(bn);
2141 if (!ossl_assert(bsize <= (int)sizeof(buffer)))
2142 return 0;
2143
2144 if (BN_bn2nativepad(bn, buffer, bsize) < 0)
2145 return 0;
2146 params[0] = OSSL_PARAM_construct_BN(key_name, buffer, bsize);
2147 params[1] = OSSL_PARAM_construct_end();
13e85fb3 2148 return EVP_PKEY_set_params(pkey, params);
98dbf2c1
SL
2149}
2150
2151int EVP_PKEY_set_utf8_string_param(EVP_PKEY *pkey, const char *key_name,
13e85fb3 2152 const char *str)
98dbf2c1
SL
2153{
2154 OSSL_PARAM params[2];
2155
d82c7f3d 2156 if (key_name == NULL)
98dbf2c1
SL
2157 return 0;
2158
13e85fb3 2159 params[0] = OSSL_PARAM_construct_utf8_string(key_name, (char *)str, 0);
98dbf2c1 2160 params[1] = OSSL_PARAM_construct_end();
13e85fb3 2161 return EVP_PKEY_set_params(pkey, params);
98dbf2c1
SL
2162}
2163
2164int EVP_PKEY_set_octet_string_param(EVP_PKEY *pkey, const char *key_name,
13e85fb3 2165 const unsigned char *buf, size_t bsize)
98dbf2c1
SL
2166{
2167 OSSL_PARAM params[2];
2168
d82c7f3d 2169 if (key_name == NULL)
98dbf2c1
SL
2170 return 0;
2171
13e85fb3
RL
2172 params[0] = OSSL_PARAM_construct_octet_string(key_name,
2173 (unsigned char *)buf, bsize);
98dbf2c1 2174 params[1] = OSSL_PARAM_construct_end();
13e85fb3 2175 return EVP_PKEY_set_params(pkey, params);
98dbf2c1
SL
2176}
2177
d82c7f3d 2178const OSSL_PARAM *EVP_PKEY_settable_params(const EVP_PKEY *pkey)
98dbf2c1 2179{
d82c7f3d
RL
2180 return (pkey != NULL && evp_pkey_is_provided(pkey))
2181 ? EVP_KEYMGMT_settable_params(pkey->keymgmt)
2182 : NULL;
98dbf2c1
SL
2183}
2184
2185int EVP_PKEY_set_params(EVP_PKEY *pkey, OSSL_PARAM params[])
2186{
f4a3799c 2187 if (pkey == NULL)
98dbf2c1 2188 return 0;
f4a3799c
RL
2189
2190 pkey->dirty_cnt++;
2191 return evp_pkey_is_provided(pkey)
2192 && evp_keymgmt_set_params(pkey->keymgmt, pkey->keydata, params);
98dbf2c1 2193}
3d34bedf 2194
13e85fb3
RL
2195const OSSL_PARAM *EVP_PKEY_gettable_params(const EVP_PKEY *pkey)
2196{
d82c7f3d
RL
2197 return (pkey != NULL && evp_pkey_is_provided(pkey))
2198 ? EVP_KEYMGMT_gettable_params(pkey->keymgmt)
2199 : NULL;
13e85fb3
RL
2200}
2201
2202int EVP_PKEY_get_params(const EVP_PKEY *pkey, OSSL_PARAM params[])
2203{
2204 return pkey != NULL
2205 && evp_pkey_is_provided(pkey)
2206 && evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params);
2207}
2208
3d34bedf
MC
2209#ifndef FIPS_MODULE
2210int EVP_PKEY_get_ec_point_conv_form(const EVP_PKEY *pkey)
2211{
2212 char name[80];
2213 size_t name_len;
2214
2215 if (pkey == NULL)
2216 return 0;
2217
2218 if (pkey->keymgmt == NULL
2219 || pkey->keydata == NULL) {
2220#ifndef OPENSSL_NO_EC
2221 /* Might work through the legacy route */
2222 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
2223
2224 if (ec == NULL)
2225 return 0;
2226
2227 return EC_KEY_get_conv_form(ec);
2228#else
2229 return 0;
2230#endif
2231 }
2232
2233 if (!EVP_PKEY_get_utf8_string_param(pkey,
2234 OSSL_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT,
2235 name, sizeof(name), &name_len))
2236 return 0;
2237
2238 if (strcmp(name, "uncompressed") == 0)
2239 return POINT_CONVERSION_UNCOMPRESSED;
2240
2241 if (strcmp(name, "compressed") == 0)
2242 return POINT_CONVERSION_COMPRESSED;
2243
2244 if (strcmp(name, "hybrid") == 0)
2245 return POINT_CONVERSION_HYBRID;
2246
2247 return 0;
2248}
2249
2250int EVP_PKEY_get_field_type(const EVP_PKEY *pkey)
2251{
2252 char fstr[80];
2253 size_t fstrlen;
2254
2255 if (pkey == NULL)
2256 return 0;
2257
2258 if (pkey->keymgmt == NULL
2259 || pkey->keydata == NULL) {
2260#ifndef OPENSSL_NO_EC
2261 /* Might work through the legacy route */
2262 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
2263 const EC_GROUP *grp;
2264
2265 if (ec == NULL)
2266 return 0;
2267 grp = EC_KEY_get0_group(ec);
82a46200
TM
2268 if (grp == NULL)
2269 return 0;
3d34bedf
MC
2270
2271 return EC_GROUP_get_field_type(grp);
2272#else
2273 return 0;
2274#endif
2275 }
2276
2277 if (!EVP_PKEY_get_utf8_string_param(pkey, OSSL_PKEY_PARAM_EC_FIELD_TYPE,
2278 fstr, sizeof(fstr), &fstrlen))
2279 return 0;
2280
2281 if (strcmp(fstr, SN_X9_62_prime_field) == 0)
2282 return NID_X9_62_prime_field;
2283 else if (strcmp(fstr, SN_X9_62_characteristic_two_field))
2284 return NID_X9_62_characteristic_two_field;
2285
2286 return 0;
2287}
2288#endif