]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/p_lib.c
Fix default padding regression against 3.0.0 FIPS provider
[thirdparty/openssl.git] / crypto / evp / p_lib.c
CommitLineData
62867571 1/*
fecb3aae 2 * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
d02b48c6 3 *
4a8b0c55 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
62867571
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
d02b48c6
RE
8 */
9
f41ac0ee
P
10/*
11 * DSA low level APIs are deprecated for public use, but still ok for
12 * internal use.
13 */
14#include "internal/deprecated.h"
15
b574c6a9 16#include <assert.h>
d02b48c6 17#include <stdio.h>
b39fc560 18#include "internal/cryptlib.h"
cd420b0b 19#include "internal/refcount.h"
5060cd5f 20#include "internal/namemap.h"
4d94ae00
BM
21#include <openssl/bn.h>
22#include <openssl/err.h>
ec577822
BM
23#include <openssl/objects.h>
24#include <openssl/evp.h>
3c27208f
RS
25#include <openssl/rsa.h>
26#include <openssl/dsa.h>
27#include <openssl/dh.h>
4f76d62f 28#include <openssl/ec.h>
b3831fbb 29#include <openssl/cmac.h>
3f773c91
TM
30#ifndef FIPS_MODULE
31# include <openssl/engine.h>
32#endif
e74bd290 33#include <openssl/params.h>
1c4f340d 34#include <openssl/param_build.h>
ece9304c 35#include <openssl/encoder.h>
e74bd290 36#include <openssl/core_names.h>
01b8b3c7 37
d2f53212 38#include "internal/numbers.h" /* includes SIZE_MAX */
88bddad4 39#include "internal/ffc.h"
25f2138b 40#include "crypto/evp.h"
b247113c
TM
41#include "crypto/dh.h"
42#include "crypto/dsa.h"
565b3399 43#include "crypto/ec.h"
7c664b1f 44#include "crypto/ecx.h"
b247113c 45#include "crypto/rsa.h"
3f773c91
TM
46#ifndef FIPS_MODULE
47# include "crypto/asn1.h"
48# include "crypto/x509.h"
49#endif
e74bd290 50#include "internal/provider.h"
f6aa5774 51#include "evp_local.h"
18e377b4 52
8243d8d1
RL
53static int pkey_set_type(EVP_PKEY *pkey, ENGINE *e, int type, const char *str,
54 int len, EVP_KEYMGMT *keymgmt);
e683582b
SL
55static void evp_pkey_free_it(EVP_PKEY *key);
56
f844f9eb 57#ifndef FIPS_MODULE
bb2297a4 58
8158cf20
RL
59/* The type of parameters selected in key parameter functions */
60# define SELECT_PARAMETERS OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS
61
ed576acd 62int EVP_PKEY_get_bits(const EVP_PKEY *pkey)
0f113f3e 63{
030da844
RL
64 int size = 0;
65
6508e858 66 if (pkey != NULL) {
030da844
RL
67 size = pkey->cache.bits;
68 if (pkey->ameth != NULL && pkey->ameth->pkey_bits != NULL)
69 size = pkey->ameth->pkey_bits(pkey);
6508e858 70 }
030da844 71 return size < 0 ? 0 : size;
0f113f3e 72}
58964a49 73
ed576acd 74int EVP_PKEY_get_security_bits(const EVP_PKEY *pkey)
0f113f3e 75{
030da844
RL
76 int size = 0;
77
78 if (pkey != NULL) {
79 size = pkey->cache.security_bits;
80 if (pkey->ameth != NULL && pkey->ameth->pkey_security_bits != NULL)
81 size = pkey->ameth->pkey_security_bits(pkey);
82 }
83 return size < 0 ? 0 : size;
0f113f3e 84}
2514fa79 85
6b691a5c 86int EVP_PKEY_save_parameters(EVP_PKEY *pkey, int mode)
0f113f3e 87{
e683582b 88# ifndef OPENSSL_NO_DSA
0f113f3e
MC
89 if (pkey->type == EVP_PKEY_DSA) {
90 int ret = pkey->save_parameters;
91
92 if (mode >= 0)
93 pkey->save_parameters = mode;
26a7d938 94 return ret;
0f113f3e 95 }
e683582b
SL
96# endif
97# ifndef OPENSSL_NO_EC
0f113f3e
MC
98 if (pkey->type == EVP_PKEY_EC) {
99 int ret = pkey->save_parameters;
100
101 if (mode >= 0)
102 pkey->save_parameters = mode;
26a7d938 103 return ret;
0f113f3e 104 }
e683582b 105# endif
26a7d938 106 return 0;
0f113f3e 107}
d02b48c6 108
ff1f7cde
AT
109int EVP_PKEY_set_ex_data(EVP_PKEY *key, int idx, void *arg)
110{
111 return CRYPTO_set_ex_data(&key->ex_data, idx, arg);
112}
113
114void *EVP_PKEY_get_ex_data(const EVP_PKEY *key, int idx)
115{
116 return CRYPTO_get_ex_data(&key->ex_data, idx);
117}
118
a8b72844 119int EVP_PKEY_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
0f113f3e 120{
ff3b59e1 121 /*
5b5eea4b 122 * Clean up legacy stuff from this function when legacy support is gone.
ff3b59e1
RL
123 */
124
93d6132a
RL
125 EVP_PKEY *downgraded_from = NULL;
126 int ok = 0;
127
ff3b59e1 128 /*
93d6132a
RL
129 * If |to| is a legacy key and |from| isn't, we must make a downgraded
130 * copy of |from|. If that fails, this function fails.
ff3b59e1 131 */
93d6132a
RL
132 if (evp_pkey_is_legacy(to) && evp_pkey_is_provided(from)) {
133 if (!evp_pkey_copy_downgraded(&downgraded_from, from))
134 goto end;
135 from = downgraded_from;
136 }
acb90ba8
RL
137
138 /*
139 * Make sure |to| is typed. Content is less important at this early
140 * stage.
141 *
142 * 1. If |to| is untyped, assign |from|'s key type to it.
143 * 2. If |to| contains a legacy key, compare its |type| to |from|'s.
144 * (|from| was already downgraded above)
145 *
146 * If |to| is a provided key, there's nothing more to do here, functions
147 * like evp_keymgmt_util_copy() and evp_pkey_export_to_provider() called
148 * further down help us find out if they are the same or not.
149 */
5e5bc836
RL
150 if (evp_pkey_is_blank(to)) {
151 if (evp_pkey_is_legacy(from)) {
ff3b59e1 152 if (EVP_PKEY_set_type(to, from->type) == 0)
93d6132a 153 goto end;
acb90ba8
RL
154 } else {
155 if (EVP_PKEY_set_type_by_keymgmt(to, from->keymgmt) == 0)
93d6132a 156 goto end;
acb90ba8 157 }
5e5bc836 158 } else if (evp_pkey_is_legacy(to)) {
acb90ba8 159 if (to->type != from->type) {
9311d0c4 160 ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_KEY_TYPES);
93d6132a 161 goto end;
ff3b59e1 162 }
0f113f3e
MC
163 }
164
165 if (EVP_PKEY_missing_parameters(from)) {
9311d0c4 166 ERR_raise(ERR_LIB_EVP, EVP_R_MISSING_PARAMETERS);
93d6132a 167 goto end;
0f113f3e 168 }
f72f00d4
DSH
169
170 if (!EVP_PKEY_missing_parameters(to)) {
c74aaa39 171 if (EVP_PKEY_parameters_eq(to, from) == 1)
93d6132a
RL
172 ok = 1;
173 else
174 ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_PARAMETERS);
175 goto end;
f72f00d4
DSH
176 }
177
ff3b59e1 178 /* For purely provided keys, we just call the keymgmt utility */
93d6132a
RL
179 if (to->keymgmt != NULL && from->keymgmt != NULL) {
180 ok = evp_keymgmt_util_copy(to, (EVP_PKEY *)from, SELECT_PARAMETERS);
181 goto end;
182 }
ff3b59e1
RL
183
184 /*
185 * If |to| is provided, we know that |from| is legacy at this point.
85fcc3fb 186 * Try exporting |from| to |to|'s keymgmt, then use evp_keymgmt_dup()
ff3b59e1 187 * to copy the appropriate data to |to|'s keydata.
85fcc3fb
TM
188 * We cannot override existing data so do it only if there is no keydata
189 * in |to| yet.
ff3b59e1 190 */
85fcc3fb 191 if (to->keymgmt != NULL && to->keydata == NULL) {
ff3b59e1
RL
192 EVP_KEYMGMT *to_keymgmt = to->keymgmt;
193 void *from_keydata =
194 evp_pkey_export_to_provider((EVP_PKEY *)from, NULL, &to_keymgmt,
195 NULL);
196
acb90ba8
RL
197 /*
198 * If we get a NULL, it could be an internal error, or it could be
199 * that there's a key mismatch. We're pretending the latter...
200 */
93d6132a 201 if (from_keydata == NULL)
acb90ba8 202 ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_KEY_TYPES);
93d6132a 203 else
85fcc3fb
TM
204 ok = (to->keydata = evp_keymgmt_dup(to->keymgmt,
205 from_keydata,
206 SELECT_PARAMETERS)) != NULL;
93d6132a 207 goto end;
ff3b59e1
RL
208 }
209
210 /* Both keys are legacy */
211 if (from->ameth != NULL && from->ameth->param_copy != NULL)
93d6132a
RL
212 ok = from->ameth->param_copy(to, from);
213 end:
214 EVP_PKEY_free(downgraded_from);
215 return ok;
0f113f3e 216}
d02b48c6 217
af0f0f3e 218int EVP_PKEY_missing_parameters(const EVP_PKEY *pkey)
0f113f3e 219{
157ded39
RL
220 if (pkey != NULL) {
221 if (pkey->keymgmt != NULL)
8158cf20 222 return !evp_keymgmt_util_has((EVP_PKEY *)pkey, SELECT_PARAMETERS);
157ded39
RL
223 else if (pkey->ameth != NULL && pkey->ameth->param_missing != NULL)
224 return pkey->ameth->param_missing(pkey);
225 }
0f113f3e
MC
226 return 0;
227}
d02b48c6 228
1e9101c4
RL
229/*
230 * This function is called for any mixture of keys except pure legacy pair.
37cddb2e 231 * When legacy keys are gone, we replace a call to this functions with
1e9101c4
RL
232 * a call to evp_keymgmt_util_match().
233 */
234static int evp_pkey_cmp_any(const EVP_PKEY *a, const EVP_PKEY *b,
235 int selection)
236{
237 EVP_KEYMGMT *keymgmt1 = NULL, *keymgmt2 = NULL;
238 void *keydata1 = NULL, *keydata2 = NULL, *tmp_keydata = NULL;
239
240 /* If none of them are provided, this function shouldn't have been called */
a57fc730 241 if (!ossl_assert(evp_pkey_is_provided(a) || evp_pkey_is_provided(b)))
1e9101c4
RL
242 return -2;
243
244 /* For purely provided keys, we just call the keymgmt utility */
a57fc730 245 if (evp_pkey_is_provided(a) && evp_pkey_is_provided(b))
1e9101c4
RL
246 return evp_keymgmt_util_match((EVP_PKEY *)a, (EVP_PKEY *)b, selection);
247
248 /*
acb90ba8
RL
249 * At this point, one of them is provided, the other not. This allows
250 * us to compare types using legacy NIDs.
251 */
a57fc730
RL
252 if (evp_pkey_is_legacy(a)
253 && !EVP_KEYMGMT_is_a(b->keymgmt, OBJ_nid2sn(a->type)))
254 return -1; /* not the same key type */
255 if (evp_pkey_is_legacy(b)
256 && !EVP_KEYMGMT_is_a(a->keymgmt, OBJ_nid2sn(b->type)))
acb90ba8
RL
257 return -1; /* not the same key type */
258
259 /*
260 * We've determined that they both are the same keytype, so the next
261 * step is to do a bit of cross export to ensure we have keydata for
262 * both keys in the same keymgmt.
1e9101c4
RL
263 */
264 keymgmt1 = a->keymgmt;
265 keydata1 = a->keydata;
266 keymgmt2 = b->keymgmt;
267 keydata2 = b->keydata;
268
1e9101c4
RL
269 if (keymgmt2 != NULL && keymgmt2->match != NULL) {
270 tmp_keydata =
271 evp_pkey_export_to_provider((EVP_PKEY *)a, NULL, &keymgmt2, NULL);
272 if (tmp_keydata != NULL) {
273 keymgmt1 = keymgmt2;
274 keydata1 = tmp_keydata;
275 }
276 }
277 if (tmp_keydata == NULL && keymgmt1 != NULL && keymgmt1->match != NULL) {
278 tmp_keydata =
279 evp_pkey_export_to_provider((EVP_PKEY *)b, NULL, &keymgmt1, NULL);
280 if (tmp_keydata != NULL) {
281 keymgmt2 = keymgmt1;
282 keydata2 = tmp_keydata;
283 }
284 }
285
286 /* If we still don't have matching keymgmt implementations, we give up */
287 if (keymgmt1 != keymgmt2)
288 return -2;
289
a24b510c
RL
290 /* If the keymgmt implementations are NULL, the export failed */
291 if (keymgmt1 == NULL)
292 return -2;
293
1e9101c4
RL
294 return evp_keymgmt_match(keymgmt1, keydata1, keydata2, selection);
295}
296
c85c5e1a 297# ifndef OPENSSL_NO_DEPRECATED_3_0
af0f0f3e 298int EVP_PKEY_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
c74aaa39
DDO
299{
300 return EVP_PKEY_parameters_eq(a, b);
301}
c85c5e1a 302#endif
c74aaa39
DDO
303
304int EVP_PKEY_parameters_eq(const EVP_PKEY *a, const EVP_PKEY *b)
0f113f3e 305{
1e9101c4 306 /*
37cddb2e 307 * This will just call evp_keymgmt_util_match when legacy support
1e9101c4
RL
308 * is gone.
309 */
310
311 if (a->keymgmt != NULL || b->keymgmt != NULL)
8158cf20 312 return evp_pkey_cmp_any(a, b, SELECT_PARAMETERS);
1e9101c4
RL
313
314 /* All legacy keys */
0f113f3e
MC
315 if (a->type != b->type)
316 return -1;
1e9101c4 317 if (a->ameth != NULL && a->ameth->param_cmp != NULL)
0f113f3e
MC
318 return a->ameth->param_cmp(a, b);
319 return -2;
320}
58964a49 321
c85c5e1a 322# ifndef OPENSSL_NO_DEPRECATED_3_0
af0f0f3e 323int EVP_PKEY_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
c74aaa39
DDO
324{
325 return EVP_PKEY_eq(a, b);
326}
c85c5e1a 327#endif
c74aaa39
DDO
328
329int EVP_PKEY_eq(const EVP_PKEY *a, const EVP_PKEY *b)
0f113f3e 330{
1e9101c4 331 /*
37cddb2e 332 * This will just call evp_keymgmt_util_match when legacy support
1e9101c4
RL
333 * is gone.
334 */
335
5af6e154
TM
336 /* Trivial shortcuts */
337 if (a == b)
338 return 1;
339 if (a == NULL || b == NULL)
340 return 0;
341
1e9101c4 342 if (a->keymgmt != NULL || b->keymgmt != NULL)
8158cf20 343 return evp_pkey_cmp_any(a, b, (SELECT_PARAMETERS
f3ba6265 344 | OSSL_KEYMGMT_SELECT_KEYPAIR));
1e9101c4
RL
345
346 /* All legacy keys */
0f113f3e
MC
347 if (a->type != b->type)
348 return -1;
349
1e9101c4 350 if (a->ameth != NULL) {
0f113f3e
MC
351 int ret;
352 /* Compare parameters if the algorithm has them */
1e9101c4 353 if (a->ameth->param_cmp != NULL) {
0f113f3e
MC
354 ret = a->ameth->param_cmp(a, b);
355 if (ret <= 0)
356 return ret;
357 }
358
1e9101c4 359 if (a->ameth->pub_cmp != NULL)
0f113f3e
MC
360 return a->ameth->pub_cmp(a, b);
361 }
362
363 return -2;
364}
e6526fbf 365
1c4f340d 366
b4250010 367static EVP_PKEY *new_raw_key_int(OSSL_LIB_CTX *libctx,
1c4f340d
MC
368 const char *strtype,
369 const char *propq,
370 int nidtype,
371 ENGINE *e,
372 const unsigned char *key,
373 size_t len,
374 int key_is_priv)
a08802ce 375{
1c4f340d
MC
376 EVP_PKEY *pkey = NULL;
377 EVP_PKEY_CTX *ctx = NULL;
378 const EVP_PKEY_ASN1_METHOD *ameth = NULL;
379 int result = 0;
380
381# ifndef OPENSSL_NO_ENGINE
382 /* Check if there is an Engine for this type */
383 if (e == NULL) {
384 ENGINE *tmpe = NULL;
385
386 if (strtype != NULL)
387 ameth = EVP_PKEY_asn1_find_str(&tmpe, strtype, -1);
388 else if (nidtype != EVP_PKEY_NONE)
389 ameth = EVP_PKEY_asn1_find(&tmpe, nidtype);
390
391 /* If tmpe is NULL then no engine is claiming to support this type */
392 if (tmpe == NULL)
393 ameth = NULL;
394
395 ENGINE_finish(tmpe);
396 }
397# endif
a08802ce 398
1c4f340d
MC
399 if (e == NULL && ameth == NULL) {
400 /*
401 * No engine is claiming to support this type, so lets see if we have
402 * a provider.
403 */
404 ctx = EVP_PKEY_CTX_new_from_name(libctx,
405 strtype != NULL ? strtype
406 : OBJ_nid2sn(nidtype),
407 propq);
4feda976 408 if (ctx == NULL)
1c4f340d 409 goto err;
1c4f340d
MC
410 /* May fail if no provider available */
411 ERR_set_mark();
2db985b7 412 if (EVP_PKEY_fromdata_init(ctx) == 1) {
1c4f340d
MC
413 OSSL_PARAM params[] = { OSSL_PARAM_END, OSSL_PARAM_END };
414
415 ERR_clear_last_mark();
416 params[0] = OSSL_PARAM_construct_octet_string(
417 key_is_priv ? OSSL_PKEY_PARAM_PRIV_KEY
418 : OSSL_PKEY_PARAM_PUB_KEY,
419 (void *)key, len);
420
2db985b7 421 if (EVP_PKEY_fromdata(ctx, &pkey, EVP_PKEY_KEYPAIR, params) != 1) {
9311d0c4 422 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
1c4f340d
MC
423 goto err;
424 }
425
426 EVP_PKEY_CTX_free(ctx);
427
428 return pkey;
429 }
430 ERR_pop_to_mark();
431 /* else not supported so fallback to legacy */
a08802ce
MC
432 }
433
1c4f340d
MC
434 /* Legacy code path */
435
436 pkey = EVP_PKEY_new();
437 if (pkey == NULL) {
9311d0c4 438 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
a08802ce
MC
439 goto err;
440 }
441
1c4f340d
MC
442 if (!pkey_set_type(pkey, e, nidtype, strtype, -1, NULL)) {
443 /* EVPerr already called */
a08802ce
MC
444 goto err;
445 }
446
1c4f340d
MC
447 if (!ossl_assert(pkey->ameth != NULL))
448 goto err;
a08802ce 449
1c4f340d
MC
450 if (key_is_priv) {
451 if (pkey->ameth->set_priv_key == NULL) {
9311d0c4 452 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
1c4f340d
MC
453 goto err;
454 }
a08802ce 455
1c4f340d 456 if (!pkey->ameth->set_priv_key(pkey, key, len)) {
9311d0c4 457 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
1c4f340d
MC
458 goto err;
459 }
460 } else {
461 if (pkey->ameth->set_pub_key == NULL) {
9311d0c4 462 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
1c4f340d
MC
463 goto err;
464 }
a08802ce 465
1c4f340d 466 if (!pkey->ameth->set_pub_key(pkey, key, len)) {
9311d0c4 467 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
1c4f340d
MC
468 goto err;
469 }
a08802ce
MC
470 }
471
1c4f340d
MC
472 result = 1;
473 err:
474 if (!result) {
475 EVP_PKEY_free(pkey);
476 pkey = NULL;
a08802ce 477 }
1c4f340d
MC
478 EVP_PKEY_CTX_free(ctx);
479 return pkey;
480}
a08802ce 481
b4250010 482EVP_PKEY *EVP_PKEY_new_raw_private_key_ex(OSSL_LIB_CTX *libctx,
d8652be0
MC
483 const char *keytype,
484 const char *propq,
485 const unsigned char *priv, size_t len)
1c4f340d
MC
486{
487 return new_raw_key_int(libctx, keytype, propq, EVP_PKEY_NONE, NULL, priv,
488 len, 1);
489}
a08802ce 490
1c4f340d
MC
491EVP_PKEY *EVP_PKEY_new_raw_private_key(int type, ENGINE *e,
492 const unsigned char *priv,
493 size_t len)
494{
495 return new_raw_key_int(NULL, NULL, NULL, type, e, priv, len, 1);
496}
a08802ce 497
b4250010 498EVP_PKEY *EVP_PKEY_new_raw_public_key_ex(OSSL_LIB_CTX *libctx,
d8652be0
MC
499 const char *keytype, const char *propq,
500 const unsigned char *pub, size_t len)
1c4f340d
MC
501{
502 return new_raw_key_int(libctx, keytype, propq, EVP_PKEY_NONE, NULL, pub,
503 len, 0);
504}
505
506EVP_PKEY *EVP_PKEY_new_raw_public_key(int type, ENGINE *e,
507 const unsigned char *pub,
508 size_t len)
509{
510 return new_raw_key_int(NULL, NULL, NULL, type, e, pub, len, 0);
a08802ce
MC
511}
512
c19d8978
MC
513struct raw_key_details_st
514{
515 unsigned char **key;
516 size_t *len;
517 int selection;
518};
519
520static OSSL_CALLBACK get_raw_key_details;
521static int get_raw_key_details(const OSSL_PARAM params[], void *arg)
522{
523 const OSSL_PARAM *p = NULL;
524 struct raw_key_details_st *raw_key = arg;
525
526 if (raw_key->selection == OSSL_KEYMGMT_SELECT_PRIVATE_KEY) {
527 if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_PRIV_KEY))
528 != NULL)
529 return OSSL_PARAM_get_octet_string(p, (void **)raw_key->key,
43da9a14
MC
530 raw_key->key == NULL ? 0 : *raw_key->len,
531 raw_key->len);
c19d8978
MC
532 } else if (raw_key->selection == OSSL_KEYMGMT_SELECT_PUBLIC_KEY) {
533 if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_PUB_KEY))
534 != NULL)
535 return OSSL_PARAM_get_octet_string(p, (void **)raw_key->key,
43da9a14
MC
536 raw_key->key == NULL ? 0 : *raw_key->len,
537 raw_key->len);
c19d8978
MC
538 }
539
540 return 0;
541}
542
0d124b0a
MC
543int EVP_PKEY_get_raw_private_key(const EVP_PKEY *pkey, unsigned char *priv,
544 size_t *len)
545{
c19d8978
MC
546 if (pkey->keymgmt != NULL) {
547 struct raw_key_details_st raw_key;
548
549 raw_key.key = priv == NULL ? NULL : &priv;
550 raw_key.len = len;
551 raw_key.selection = OSSL_KEYMGMT_SELECT_PRIVATE_KEY;
552
655f73ce
RL
553 return evp_keymgmt_util_export(pkey, OSSL_KEYMGMT_SELECT_PRIVATE_KEY,
554 get_raw_key_details, &raw_key);
c19d8978
MC
555 }
556
557 if (pkey->ameth == NULL) {
9311d0c4 558 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
c19d8978
MC
559 return 0;
560 }
561
562 if (pkey->ameth->get_priv_key == NULL) {
9311d0c4 563 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
0d124b0a
MC
564 return 0;
565 }
566
567 if (!pkey->ameth->get_priv_key(pkey, priv, len)) {
9311d0c4 568 ERR_raise(ERR_LIB_EVP, EVP_R_GET_RAW_KEY_FAILED);
0d124b0a
MC
569 return 0;
570 }
571
572 return 1;
573}
574
575int EVP_PKEY_get_raw_public_key(const EVP_PKEY *pkey, unsigned char *pub,
576 size_t *len)
577{
c19d8978
MC
578 if (pkey->keymgmt != NULL) {
579 struct raw_key_details_st raw_key;
580
581 raw_key.key = pub == NULL ? NULL : &pub;
582 raw_key.len = len;
583 raw_key.selection = OSSL_KEYMGMT_SELECT_PUBLIC_KEY;
584
655f73ce
RL
585 return evp_keymgmt_util_export(pkey, OSSL_KEYMGMT_SELECT_PUBLIC_KEY,
586 get_raw_key_details, &raw_key);
c19d8978
MC
587 }
588
589 if (pkey->ameth == NULL) {
9311d0c4 590 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
c19d8978
MC
591 return 0;
592 }
593
0d124b0a 594 if (pkey->ameth->get_pub_key == NULL) {
9311d0c4 595 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
0d124b0a
MC
596 return 0;
597 }
598
599 if (!pkey->ameth->get_pub_key(pkey, pub, len)) {
9311d0c4 600 ERR_raise(ERR_LIB_EVP, EVP_R_GET_RAW_KEY_FAILED);
0d124b0a
MC
601 return 0;
602 }
603
604 return 1;
605}
606
a540ef90
MC
607static EVP_PKEY *new_cmac_key_int(const unsigned char *priv, size_t len,
608 const char *cipher_name,
b4250010
DMSP
609 const EVP_CIPHER *cipher,
610 OSSL_LIB_CTX *libctx,
a540ef90 611 const char *propq, ENGINE *e)
b3831fbb 612{
e683582b
SL
613# ifndef OPENSSL_NO_CMAC
614# ifndef OPENSSL_NO_ENGINE
9a7846df 615 const char *engine_id = e != NULL ? ENGINE_get_id(e) : NULL;
e683582b 616# endif
2ef9a7ac 617 OSSL_PARAM params[5], *p = params;
a540ef90
MC
618 EVP_PKEY *pkey = NULL;
619 EVP_PKEY_CTX *ctx;
620
621 if (cipher != NULL)
ed576acd 622 cipher_name = EVP_CIPHER_get0_name(cipher);
a540ef90
MC
623
624 if (cipher_name == NULL) {
9311d0c4 625 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
a540ef90
MC
626 return NULL;
627 }
628
629 ctx = EVP_PKEY_CTX_new_from_name(libctx, "CMAC", propq);
20d56d6d 630 if (ctx == NULL)
a540ef90 631 goto err;
a540ef90 632
5e199c35 633 if (EVP_PKEY_fromdata_init(ctx) <= 0) {
9311d0c4 634 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
b3831fbb
MC
635 goto err;
636 }
637
a540ef90
MC
638 *p++ = OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_PRIV_KEY,
639 (void *)priv, len);
640 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_CIPHER,
641 (char *)cipher_name, 0);
2ef9a7ac
MC
642 if (propq != NULL)
643 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_PROPERTIES,
644 (char *)propq, 0);
e683582b 645# ifndef OPENSSL_NO_ENGINE
9a7846df 646 if (engine_id != NULL)
a540ef90
MC
647 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_ENGINE,
648 (char *)engine_id, 0);
e683582b 649# endif
a540ef90 650 *p = OSSL_PARAM_construct_end();
3be06e0d 651
d11cab47 652 if (EVP_PKEY_fromdata(ctx, &pkey, EVP_PKEY_KEYPAIR, params) <= 0) {
9311d0c4 653 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
b3831fbb
MC
654 goto err;
655 }
656
b3831fbb 657 err:
a540ef90
MC
658 EVP_PKEY_CTX_free(ctx);
659
660 return pkey;
e683582b 661# else
9311d0c4 662 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
df6d51e2 663 return NULL;
e683582b 664# endif
b3831fbb 665}
a08802ce 666
a540ef90
MC
667EVP_PKEY *EVP_PKEY_new_CMAC_key(ENGINE *e, const unsigned char *priv,
668 size_t len, const EVP_CIPHER *cipher)
669{
670 return new_cmac_key_int(priv, len, NULL, cipher, NULL, NULL, e);
671}
672
01b8b3c7 673int EVP_PKEY_set_type(EVP_PKEY *pkey, int type)
0f113f3e 674{
8243d8d1 675 return pkey_set_type(pkey, NULL, type, NULL, -1, NULL);
0f113f3e 676}
01b8b3c7
DSH
677
678int EVP_PKEY_set_type_str(EVP_PKEY *pkey, const char *str, int len)
0f113f3e 679{
8243d8d1 680 return pkey_set_type(pkey, NULL, EVP_PKEY_NONE, str, len, NULL);
0f113f3e 681}
2f2e6b62 682
e683582b 683# ifndef OPENSSL_NO_ENGINE
d19b01ad
DSH
684int EVP_PKEY_set1_engine(EVP_PKEY *pkey, ENGINE *e)
685{
686 if (e != NULL) {
687 if (!ENGINE_init(e)) {
9311d0c4 688 ERR_raise(ERR_LIB_EVP, ERR_R_ENGINE_LIB);
d19b01ad
DSH
689 return 0;
690 }
691 if (ENGINE_get_pkey_meth(e, pkey->type) == NULL) {
692 ENGINE_finish(e);
9311d0c4 693 ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_ALGORITHM);
d19b01ad
DSH
694 return 0;
695 }
696 }
697 ENGINE_finish(pkey->pmeth_engine);
698 pkey->pmeth_engine = e;
699 return 1;
700}
229f7b38
DB
701
702ENGINE *EVP_PKEY_get0_engine(const EVP_PKEY *pkey)
703{
704 return pkey->engine;
705}
e683582b 706# endif
8e53d94d
MC
707
708# ifndef OPENSSL_NO_DEPRECATED_3_0
b247113c
TM
709static void detect_foreign_key(EVP_PKEY *pkey)
710{
711 switch (pkey->type) {
712 case EVP_PKEY_RSA:
713 pkey->foreign = pkey->pkey.rsa != NULL
714 && ossl_rsa_is_foreign(pkey->pkey.rsa);
715 break;
716# ifndef OPENSSL_NO_EC
717 case EVP_PKEY_SM2:
718 case EVP_PKEY_EC:
719 pkey->foreign = pkey->pkey.ec != NULL
720 && ossl_ec_key_is_foreign(pkey->pkey.ec);
721 break;
722# endif
723# ifndef OPENSSL_NO_DSA
724 case EVP_PKEY_DSA:
725 pkey->foreign = pkey->pkey.dsa != NULL
726 && ossl_dsa_is_foreign(pkey->pkey.dsa);
727 break;
728#endif
729# ifndef OPENSSL_NO_DH
730 case EVP_PKEY_DH:
731 pkey->foreign = pkey->pkey.dh != NULL
732 && ossl_dh_is_foreign(pkey->pkey.dh);
733 break;
734#endif
735 default:
736 pkey->foreign = 0;
737 break;
738 }
739}
740
01b8b3c7 741int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key)
0f113f3e 742{
8e53d94d 743# ifndef OPENSSL_NO_EC
28fd8953
MC
744 int pktype;
745
746 pktype = EVP_PKEY_type(type);
747 if ((key != NULL) && (pktype == EVP_PKEY_EC || pktype == EVP_PKEY_SM2)) {
f4e4382c
RL
748 const EC_GROUP *group = EC_KEY_get0_group(key);
749
28fd8953
MC
750 if (group != NULL) {
751 int curve = EC_GROUP_get_curve_name(group);
752
753 /*
754 * Regardless of what is requested the SM2 curve must be SM2 type,
755 * and non SM2 curves are EC type.
756 */
757 if (curve == NID_sm2 && pktype == EVP_PKEY_EC)
758 type = EVP_PKEY_SM2;
759 else if(curve != NID_sm2 && pktype == EVP_PKEY_SM2)
760 type = EVP_PKEY_EC;
761 }
f4e4382c 762 }
8e53d94d 763# endif
f4e4382c 764
e34c66c6 765 if (pkey == NULL || !EVP_PKEY_set_type(pkey, type))
0f113f3e 766 return 0;
28fd8953 767
0f113f3e 768 pkey->pkey.ptr = key;
b247113c
TM
769 detect_foreign_key(pkey);
770
0f113f3e
MC
771 return (key != NULL);
772}
8e53d94d 773# endif
d02b48c6 774
896dcda1 775void *EVP_PKEY_get0(const EVP_PKEY *pkey)
0f113f3e 776{
3c1ccfea
SL
777 if (pkey == NULL)
778 return NULL;
b574c6a9 779
896dcda1
DB
780 if (!evp_pkey_is_provided(pkey))
781 return pkey->pkey.ptr;
782
783 return NULL;
0f113f3e 784}
db98bbc1 785
ebad0b0b
NM
786const unsigned char *EVP_PKEY_get0_hmac(const EVP_PKEY *pkey, size_t *len)
787{
7bc0fdd3 788 const ASN1_OCTET_STRING *os = NULL;
ebad0b0b 789 if (pkey->type != EVP_PKEY_HMAC) {
9311d0c4 790 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_AN_HMAC_KEY);
ebad0b0b
NM
791 return NULL;
792 }
896dcda1
DB
793 os = evp_pkey_get_legacy((EVP_PKEY *)pkey);
794 if (os != NULL) {
795 *len = os->length;
796 return os->data;
797 }
798 return NULL;
ebad0b0b
NM
799}
800
e683582b 801# ifndef OPENSSL_NO_POLY1305
52ad5b60
TS
802const unsigned char *EVP_PKEY_get0_poly1305(const EVP_PKEY *pkey, size_t *len)
803{
7bc0fdd3 804 const ASN1_OCTET_STRING *os = NULL;
52ad5b60 805 if (pkey->type != EVP_PKEY_POLY1305) {
9311d0c4 806 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_POLY1305_KEY);
52ad5b60
TS
807 return NULL;
808 }
896dcda1
DB
809 os = evp_pkey_get_legacy((EVP_PKEY *)pkey);
810 if (os != NULL) {
811 *len = os->length;
812 return os->data;
813 }
814 return NULL;
52ad5b60 815}
e683582b 816# endif
52ad5b60 817
e683582b 818# ifndef OPENSSL_NO_SIPHASH
3f5616d7
TS
819const unsigned char *EVP_PKEY_get0_siphash(const EVP_PKEY *pkey, size_t *len)
820{
7bc0fdd3 821 const ASN1_OCTET_STRING *os = NULL;
3f5616d7
TS
822
823 if (pkey->type != EVP_PKEY_SIPHASH) {
9311d0c4 824 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_SIPHASH_KEY);
3f5616d7
TS
825 return NULL;
826 }
896dcda1
DB
827 os = evp_pkey_get_legacy((EVP_PKEY *)pkey);
828 if (os != NULL) {
829 *len = os->length;
830 return os->data;
831 }
832 return NULL;
3f5616d7 833}
e683582b 834# endif
3f5616d7 835
e683582b 836# ifndef OPENSSL_NO_DSA
7bc0fdd3 837static DSA *evp_pkey_get0_DSA_int(const EVP_PKEY *pkey)
0f113f3e
MC
838{
839 if (pkey->type != EVP_PKEY_DSA) {
9311d0c4 840 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_DSA_KEY);
0f113f3e
MC
841 return NULL;
842 }
b574c6a9 843 return evp_pkey_get_legacy((EVP_PKEY *)pkey);
f769ce3e 844}
2872dbe1 845
7bc0fdd3
MC
846const DSA *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey)
847{
848 return evp_pkey_get0_DSA_int(pkey);
849}
850
b03ec3b5
SL
851int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, DSA *key)
852{
853 int ret = EVP_PKEY_assign_DSA(pkey, key);
854 if (ret)
855 DSA_up_ref(key);
856 return ret;
857}
2872dbe1
DSH
858DSA *EVP_PKEY_get1_DSA(EVP_PKEY *pkey)
859{
7bc0fdd3
MC
860 DSA *ret = evp_pkey_get0_DSA_int(pkey);
861
2872dbe1
DSH
862 if (ret != NULL)
863 DSA_up_ref(ret);
864 return ret;
865}
b03ec3b5 866# endif /* OPENSSL_NO_DSA */
f769ce3e 867
e683582b 868# ifndef OPENSSL_NO_EC
7bc0fdd3 869static const ECX_KEY *evp_pkey_get0_ECX_KEY(const EVP_PKEY *pkey, int type)
7c664b1f 870{
ed576acd 871 if (EVP_PKEY_get_base_id(pkey) != type) {
7c664b1f
RL
872 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_ECX_KEY);
873 return NULL;
874 }
b574c6a9 875 return evp_pkey_get_legacy((EVP_PKEY *)pkey);
7c664b1f
RL
876}
877
25b16562 878static ECX_KEY *evp_pkey_get1_ECX_KEY(EVP_PKEY *pkey, int type)
7c664b1f 879{
7bc0fdd3 880 ECX_KEY *ret = (ECX_KEY *)evp_pkey_get0_ECX_KEY(pkey, type);
8eca93f8
P
881
882 if (ret != NULL && !ossl_ecx_key_up_ref(ret))
883 ret = NULL;
7c664b1f
RL
884 return ret;
885}
886
887# define IMPLEMENT_ECX_VARIANT(NAME) \
32ab57cb 888 ECX_KEY *ossl_evp_pkey_get1_##NAME(EVP_PKEY *pkey) \
7c664b1f 889 { \
25b16562 890 return evp_pkey_get1_ECX_KEY(pkey, EVP_PKEY_##NAME); \
7c664b1f
RL
891 }
892IMPLEMENT_ECX_VARIANT(X25519)
893IMPLEMENT_ECX_VARIANT(X448)
894IMPLEMENT_ECX_VARIANT(ED25519)
895IMPLEMENT_ECX_VARIANT(ED448)
896
e683582b 897# endif
4d94ae00 898
5a267416 899# if !defined(OPENSSL_NO_DH) && !defined(OPENSSL_NO_DEPRECATED_3_0)
52664f50 900
f1ffaaee 901int EVP_PKEY_set1_DH(EVP_PKEY *pkey, DH *dhkey)
52664f50 902{
f1ffaaee
SL
903 int ret, type;
904
905 /*
906 * ossl_dh_is_named_safe_prime_group() returns 1 for named safe prime groups
907 * related to ffdhe and modp (which cache q = (p - 1) / 2),
908 * and returns 0 for all other dh parameter generation types including
909 * RFC5114 named groups.
910 *
911 * The EVP_PKEY_DH type is used for dh parameter generation types:
912 * - named safe prime groups related to ffdhe and modp
913 * - safe prime generator
914 *
915 * The type EVP_PKEY_DHX is used for dh parameter generation types
916 * - fips186-4 and fips186-2
917 * - rfc5114 named groups.
918 *
919 * The EVP_PKEY_DH type is used to save PKCS#3 data than can be stored
920 * without a q value.
921 * The EVP_PKEY_DHX type is used to save X9.42 data that requires the
922 * q value to be stored.
923 */
924 if (ossl_dh_is_named_safe_prime_group(dhkey))
925 type = EVP_PKEY_DH;
926 else
927 type = DH_get0_q(dhkey) == NULL ? EVP_PKEY_DH : EVP_PKEY_DHX;
928
929 ret = EVP_PKEY_assign(pkey, type, dhkey);
32c869ff 930
0f113f3e 931 if (ret)
f1ffaaee 932 DH_up_ref(dhkey);
0f113f3e 933 return ret;
52664f50
DSH
934}
935
7bc0fdd3 936DH *evp_pkey_get0_DH_int(const EVP_PKEY *pkey)
0f113f3e
MC
937{
938 if (pkey->type != EVP_PKEY_DH && pkey->type != EVP_PKEY_DHX) {
9311d0c4 939 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_DH_KEY);
0f113f3e
MC
940 return NULL;
941 }
b574c6a9 942 return evp_pkey_get_legacy((EVP_PKEY *)pkey);
f769ce3e 943}
2872dbe1 944
7bc0fdd3
MC
945const DH *EVP_PKEY_get0_DH(const EVP_PKEY *pkey)
946{
947 return evp_pkey_get0_DH_int(pkey);
948}
949
2872dbe1
DSH
950DH *EVP_PKEY_get1_DH(EVP_PKEY *pkey)
951{
7bc0fdd3
MC
952 DH *ret = evp_pkey_get0_DH_int(pkey);
953
2872dbe1
DSH
954 if (ret != NULL)
955 DH_up_ref(ret);
956 return ret;
957}
e683582b 958# endif
f769ce3e 959
6b691a5c 960int EVP_PKEY_type(int type)
0f113f3e
MC
961{
962 int ret;
963 const EVP_PKEY_ASN1_METHOD *ameth;
964 ENGINE *e;
965 ameth = EVP_PKEY_asn1_find(&e, type);
966 if (ameth)
967 ret = ameth->pkey_id;
968 else
969 ret = NID_undef;
e683582b 970# ifndef OPENSSL_NO_ENGINE
7c96dbcd 971 ENGINE_finish(e);
e683582b 972# endif
0f113f3e
MC
973 return ret;
974}
d02b48c6 975
ed576acd 976int EVP_PKEY_get_id(const EVP_PKEY *pkey)
0f113f3e
MC
977{
978 return pkey->type;
979}
7f57b076 980
ed576acd 981int EVP_PKEY_get_base_id(const EVP_PKEY *pkey)
0f113f3e
MC
982{
983 return EVP_PKEY_type(pkey->type);
984}
7f57b076 985
977e95b9
RL
986/*
987 * These hard coded cases are pure hackery to get around the fact
988 * that names in crypto/objects/objects.txt are a mess. There is
989 * no "EC", and "RSA" leads to the NID for 2.5.8.1.1, an OID that's
990 * fallen out in favor of { pkcs-1 1 }, i.e. 1.2.840.113549.1.1.1,
991 * the NID of which is used for EVP_PKEY_RSA. Strangely enough,
992 * "DSA" is accurate... but still, better be safe and hard-code
993 * names that we know.
994 * On a similar topic, EVP_PKEY_type(EVP_PKEY_SM2) will result in
995 * EVP_PKEY_EC, because of aliasing.
37cddb2e 996 * This should be cleaned away along with all other #legacy support.
977e95b9
RL
997 */
998static const OSSL_ITEM standard_name2type[] = {
999 { EVP_PKEY_RSA, "RSA" },
1000 { EVP_PKEY_RSA_PSS, "RSA-PSS" },
1001 { EVP_PKEY_EC, "EC" },
1002 { EVP_PKEY_ED25519, "ED25519" },
1003 { EVP_PKEY_ED448, "ED448" },
1004 { EVP_PKEY_X25519, "X25519" },
1005 { EVP_PKEY_X448, "X448" },
1006 { EVP_PKEY_SM2, "SM2" },
1007 { EVP_PKEY_DH, "DH" },
1008 { EVP_PKEY_DHX, "X9.42 DH" },
1009 { EVP_PKEY_DHX, "DHX" },
1010 { EVP_PKEY_DSA, "DSA" },
1011};
1012
50914496
RL
1013int evp_pkey_name2type(const char *name)
1014{
977e95b9
RL
1015 int type;
1016 size_t i;
1017
1018 for (i = 0; i < OSSL_NELEM(standard_name2type); i++) {
fba140c7 1019 if (OPENSSL_strcasecmp(name, standard_name2type[i].ptr) == 0)
977e95b9
RL
1020 return (int)standard_name2type[i].id;
1021 }
1022
1023 if ((type = EVP_PKEY_type(OBJ_sn2nid(name))) != NID_undef)
1024 return type;
1025 return EVP_PKEY_type(OBJ_ln2nid(name));
1026}
1027
1028const char *evp_pkey_type2name(int type)
1029{
1030 size_t i;
1031
1032 for (i = 0; i < OSSL_NELEM(standard_name2type); i++) {
1033 if (type == (int)standard_name2type[i].id)
1034 return standard_name2type[i].ptr;
1035 }
1036
1037 return OBJ_nid2sn(type);
50914496 1038}
50914496 1039
4f76d62f
RL
1040int EVP_PKEY_is_a(const EVP_PKEY *pkey, const char *name)
1041{
ee8db8c5
P
1042 if (pkey == NULL)
1043 return 0;
1044 if (pkey->keymgmt == NULL)
1045 return pkey->type == evp_pkey_name2type(name);
4f76d62f
RL
1046 return EVP_KEYMGMT_is_a(pkey->keymgmt, name);
1047}
1048
ddf0d149
TM
1049int EVP_PKEY_type_names_do_all(const EVP_PKEY *pkey,
1050 void (*fn)(const char *name, void *data),
1051 void *data)
ae12eac0
RL
1052{
1053 if (!evp_pkey_is_typed(pkey))
d84f5515 1054 return 0;
ae12eac0
RL
1055
1056 if (!evp_pkey_is_provided(pkey)) {
ed576acd 1057 const char *name = OBJ_nid2sn(EVP_PKEY_get_id(pkey));
ae12eac0
RL
1058
1059 fn(name, data);
d84f5515 1060 return 1;
ae12eac0 1061 }
d84f5515 1062 return EVP_KEYMGMT_names_do_all(pkey->keymgmt, fn, data);
ae12eac0
RL
1063}
1064
4f76d62f
RL
1065int EVP_PKEY_can_sign(const EVP_PKEY *pkey)
1066{
1067 if (pkey->keymgmt == NULL) {
ed576acd 1068 switch (EVP_PKEY_get_base_id(pkey)) {
4f76d62f
RL
1069 case EVP_PKEY_RSA:
1070 return 1;
0e2f87c0 1071# ifndef OPENSSL_NO_DSA
4f76d62f
RL
1072 case EVP_PKEY_DSA:
1073 return 1;
0e2f87c0
TM
1074# endif
1075# ifndef OPENSSL_NO_EC
4f76d62f
RL
1076 case EVP_PKEY_ED25519:
1077 case EVP_PKEY_ED448:
1078 return 1;
1079 case EVP_PKEY_EC: /* Including SM2 */
1080 return EC_KEY_can_sign(pkey->pkey.ec);
0e2f87c0 1081# endif
4f76d62f
RL
1082 default:
1083 break;
1084 }
1085 } else {
ed576acd 1086 const OSSL_PROVIDER *prov = EVP_KEYMGMT_get0_provider(pkey->keymgmt);
a829b735 1087 OSSL_LIB_CTX *libctx = ossl_provider_libctx(prov);
4f76d62f
RL
1088 const char *supported_sig =
1089 pkey->keymgmt->query_operation_name != NULL
1090 ? pkey->keymgmt->query_operation_name(OSSL_OP_SIGNATURE)
ed576acd 1091 : EVP_KEYMGMT_get0_name(pkey->keymgmt);
4f76d62f
RL
1092 EVP_SIGNATURE *signature = NULL;
1093
1094 signature = EVP_SIGNATURE_fetch(libctx, supported_sig, NULL);
1095 if (signature != NULL) {
1096 EVP_SIGNATURE_free(signature);
1097 return 1;
1098 }
1099 }
1100 return 0;
1101}
d02b48c6 1102
f1299839
RL
1103static int print_reset_indent(BIO **out, int pop_f_prefix, long saved_indent)
1104{
1105 BIO_set_indent(*out, saved_indent);
1106 if (pop_f_prefix) {
1107 BIO *next = BIO_pop(*out);
1108
1109 BIO_free(*out);
1110 *out = next;
1111 }
1112 return 1;
1113}
1114
1115static int print_set_indent(BIO **out, int *pop_f_prefix, long *saved_indent,
1116 long indent)
1117{
1118 *pop_f_prefix = 0;
1119 *saved_indent = 0;
1120 if (indent > 0) {
1121 long i = BIO_get_indent(*out);
1122
1123 *saved_indent = (i < 0 ? 0 : i);
1124 if (BIO_set_indent(*out, indent) <= 0) {
d8732803
TM
1125 BIO *prefbio = BIO_new(BIO_f_prefix());
1126
1127 if (prefbio == NULL)
f1299839 1128 return 0;
d8732803 1129 *out = BIO_push(prefbio, *out);
f1299839
RL
1130 *pop_f_prefix = 1;
1131 }
1132 if (BIO_set_indent(*out, indent) <= 0) {
1133 print_reset_indent(out, *pop_f_prefix, *saved_indent);
1134 return 0;
1135 }
1136 }
1137 return 1;
1138}
1139
35208f36 1140static int unsup_alg(BIO *out, const EVP_PKEY *pkey, int indent,
0f113f3e
MC
1141 const char *kstr)
1142{
5310a4e6
P
1143 return BIO_indent(out, indent, 128)
1144 && BIO_printf(out, "%s algorithm \"%s\" unsupported\n",
1145 kstr, OBJ_nid2ln(pkey->type)) > 0;
0f113f3e 1146}
35208f36 1147
f1299839 1148static int print_pkey(const EVP_PKEY *pkey, BIO *out, int indent,
97bb8dff 1149 int selection /* For provided encoding */,
ece9304c 1150 const char *propquery /* For provided encoding */,
f1299839
RL
1151 int (*legacy_print)(BIO *out, const EVP_PKEY *pkey,
1152 int indent, ASN1_PCTX *pctx),
1153 ASN1_PCTX *legacy_pctx /* For legacy print */)
0f113f3e 1154{
f1299839
RL
1155 int pop_f_prefix;
1156 long saved_indent;
ece9304c 1157 OSSL_ENCODER_CTX *ctx = NULL;
f1299839
RL
1158 int ret = -2; /* default to unsupported */
1159
1160 if (!print_set_indent(&out, &pop_f_prefix, &saved_indent, indent))
1161 return 0;
54c1711f 1162
fe75766c
TM
1163 ctx = OSSL_ENCODER_CTX_new_for_pkey(pkey, selection, "TEXT", NULL,
1164 propquery);
97bb8dff 1165 if (OSSL_ENCODER_CTX_get_num_encoders(ctx) != 0)
ece9304c
RL
1166 ret = OSSL_ENCODER_to_bio(ctx, out);
1167 OSSL_ENCODER_CTX_free(ctx);
54c1711f
RL
1168
1169 if (ret != -2)
f1299839 1170 goto end;
54c1711f
RL
1171
1172 /* legacy fallback */
f1299839
RL
1173 if (legacy_print != NULL)
1174 ret = legacy_print(out, pkey, 0, legacy_pctx);
1175 else
1176 ret = unsup_alg(out, pkey, 0, "Public Key");
0f113f3e 1177
f1299839
RL
1178 end:
1179 print_reset_indent(&out, pop_f_prefix, saved_indent);
1180 return ret;
1181}
1182
1183int EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey,
1184 int indent, ASN1_PCTX *pctx)
1185{
b03da688 1186 return print_pkey(pkey, out, indent, EVP_PKEY_PUBLIC_KEY, NULL,
f1299839
RL
1187 (pkey->ameth != NULL ? pkey->ameth->pub_print : NULL),
1188 pctx);
0f113f3e 1189}
35208f36
DSH
1190
1191int EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey,
0f113f3e
MC
1192 int indent, ASN1_PCTX *pctx)
1193{
b03da688 1194 return print_pkey(pkey, out, indent, EVP_PKEY_KEYPAIR, NULL,
f1299839
RL
1195 (pkey->ameth != NULL ? pkey->ameth->priv_print : NULL),
1196 pctx);
0f113f3e 1197}
35208f36
DSH
1198
1199int EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey,
0f113f3e
MC
1200 int indent, ASN1_PCTX *pctx)
1201{
b03da688 1202 return print_pkey(pkey, out, indent, EVP_PKEY_KEY_PARAMETERS, NULL,
f1299839
RL
1203 (pkey->ameth != NULL ? pkey->ameth->param_print : NULL),
1204 pctx);
0f113f3e 1205}
03919683 1206
0e2f87c0
TM
1207# ifndef OPENSSL_NO_STDIO
1208int EVP_PKEY_print_public_fp(FILE *fp, const EVP_PKEY *pkey,
1209 int indent, ASN1_PCTX *pctx)
1210{
1211 int ret;
1212 BIO *b = BIO_new_fp(fp, BIO_NOCLOSE);
1213
1214 if (b == NULL)
1215 return 0;
1216 ret = EVP_PKEY_print_public(b, pkey, indent, pctx);
1217 BIO_free(b);
1218 return ret;
1219}
1220
1221int EVP_PKEY_print_private_fp(FILE *fp, const EVP_PKEY *pkey,
1222 int indent, ASN1_PCTX *pctx)
1223{
1224 int ret;
1225 BIO *b = BIO_new_fp(fp, BIO_NOCLOSE);
1226
1227 if (b == NULL)
1228 return 0;
1229 ret = EVP_PKEY_print_private(b, pkey, indent, pctx);
1230 BIO_free(b);
1231 return ret;
1232}
1233
1234int EVP_PKEY_print_params_fp(FILE *fp, const EVP_PKEY *pkey,
1235 int indent, ASN1_PCTX *pctx)
1236{
1237 int ret;
1238 BIO *b = BIO_new_fp(fp, BIO_NOCLOSE);
1239
1240 if (b == NULL)
1241 return 0;
1242 ret = EVP_PKEY_print_params(b, pkey, indent, pctx);
1243 BIO_free(b);
1244 return ret;
1245}
1246# endif
1247
fc52ae8c 1248static void mdname2nid(const char *mdname, void *data)
5060cd5f
MC
1249{
1250 int *nid = (int *)data;
1251
1252 if (*nid != NID_undef)
1253 return;
1254
1255 *nid = OBJ_sn2nid(mdname);
1256 if (*nid == NID_undef)
1257 *nid = OBJ_ln2nid(mdname);
1258}
1259
ead0d234
RL
1260static int legacy_asn1_ctrl_to_param(EVP_PKEY *pkey, int op,
1261 int arg1, void *arg2)
1262{
3c6ed955 1263 if (pkey->keymgmt == NULL)
ead0d234
RL
1264 return 0;
1265 switch (op) {
1266 case ASN1_PKEY_CTRL_DEFAULT_MD_NID:
1267 {
1268 char mdname[80] = "";
ead0d234
RL
1269 int rv = EVP_PKEY_get_default_digest_name(pkey, mdname,
1270 sizeof(mdname));
1271
90ef39f4 1272 if (rv > 0) {
5060cd5f
MC
1273 int mdnum;
1274 OSSL_LIB_CTX *libctx = ossl_provider_libctx(pkey->keymgmt->prov);
1275 /* Make sure the MD is in the namemap if available */
3c15d677
SL
1276 EVP_MD *md;
1277 OSSL_NAMEMAP *namemap;
5060cd5f
MC
1278 int nid = NID_undef;
1279
3c15d677
SL
1280 (void)ERR_set_mark();
1281 md = EVP_MD_fetch(libctx, mdname, NULL);
1282 (void)ERR_pop_to_mark();
1283 namemap = ossl_namemap_stored(libctx);
1284
5060cd5f
MC
1285 /*
1286 * The only reason to fetch the MD was to make sure it is in the
1287 * namemap. We can immediately free it.
1288 */
1289 EVP_MD_free(md);
1290 mdnum = ossl_namemap_name2num(namemap, mdname);
1291 if (mdnum == 0)
1292 return 0;
1293
1294 /*
1295 * We have the namemap number - now we need to find the
1296 * associated nid
1297 */
d84f5515
MC
1298 if (!ossl_namemap_doall_names(namemap, mdnum, mdname2nid, &nid))
1299 return 0;
90ef39f4
RL
1300 *(int *)arg2 = nid;
1301 }
1302 return rv;
ead0d234
RL
1303 }
1304 default:
1305 return -2;
1306 }
1307}
1308
5d6aaf8a 1309static int evp_pkey_asn1_ctrl(EVP_PKEY *pkey, int op, int arg1, void *arg2)
0f113f3e 1310{
ead0d234
RL
1311 if (pkey->ameth == NULL)
1312 return legacy_asn1_ctrl_to_param(pkey, op, arg1, arg2);
1313 if (pkey->ameth->pkey_ctrl == NULL)
0f113f3e 1314 return -2;
5d6aaf8a
DSH
1315 return pkey->ameth->pkey_ctrl(pkey, op, arg1, arg2);
1316}
1317
1318int EVP_PKEY_get_default_digest_nid(EVP_PKEY *pkey, int *pnid)
1319{
1320 return evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_DEFAULT_MD_NID, 0, pnid);
1321}
1322
ead0d234
RL
1323int EVP_PKEY_get_default_digest_name(EVP_PKEY *pkey,
1324 char *mdname, size_t mdname_sz)
1325{
3b924da0
RL
1326 if (pkey->ameth == NULL)
1327 return evp_keymgmt_util_get_deflt_digest_name(pkey->keymgmt,
1328 pkey->keydata,
1329 mdname, mdname_sz);
ead0d234
RL
1330
1331 {
1332 int nid = NID_undef;
1333 int rv = EVP_PKEY_get_default_digest_nid(pkey, &nid);
1334 const char *name = rv > 0 ? OBJ_nid2sn(nid) : NULL;
1335
1336 if (rv > 0)
1337 OPENSSL_strlcpy(mdname, name, mdname_sz);
1338 return rv;
1339 }
1340}
1341
88bddad4
RL
1342int EVP_PKEY_get_group_name(const EVP_PKEY *pkey, char *gname, size_t gname_sz,
1343 size_t *gname_len)
1344{
6fcd92d3
RL
1345 return EVP_PKEY_get_utf8_string_param(pkey, OSSL_PKEY_PARAM_GROUP_NAME,
1346 gname, gname_sz, gname_len);
88bddad4
RL
1347}
1348
e9fe0f7e
TM
1349int EVP_PKEY_digestsign_supports_digest(EVP_PKEY *pkey, OSSL_LIB_CTX *libctx,
1350 const char *name, const char *propq)
ecbb2fca 1351{
e9fe0f7e
TM
1352 int rv;
1353 EVP_MD_CTX *ctx = NULL;
ecbb2fca 1354
e9fe0f7e
TM
1355 if ((ctx = EVP_MD_CTX_new()) == NULL)
1356 return -1;
1357
1358 ERR_set_mark();
1359 rv = EVP_DigestSignInit_ex(ctx, NULL, name, libctx,
1360 propq, pkey, NULL);
1361 ERR_pop_to_mark();
1362
1363 EVP_MD_CTX_free(ctx);
ecbb2fca
DW
1364 return rv;
1365}
1366
5ac8fb58
MC
1367int EVP_PKEY_set1_encoded_public_key(EVP_PKEY *pkey, const unsigned char *pub,
1368 size_t publen)
5d6aaf8a 1369{
76624df1
RL
1370 if (pkey != NULL && evp_pkey_is_provided(pkey))
1371 return
1372 EVP_PKEY_set_octet_string_param(pkey,
1373 OSSL_PKEY_PARAM_ENCODED_PUBLIC_KEY,
1374 (unsigned char *)pub, publen);
6a9bd929 1375
5ac8fb58 1376 if (publen > INT_MAX)
5d6aaf8a 1377 return 0;
5ac8fb58
MC
1378 /* Historically this function was EVP_PKEY_set1_tls_encodedpoint */
1379 if (evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_SET1_TLS_ENCPT, publen,
1380 (void *)pub) <= 0)
5d6aaf8a
DSH
1381 return 0;
1382 return 1;
1383}
1384
5ac8fb58 1385size_t EVP_PKEY_get1_encoded_public_key(EVP_PKEY *pkey, unsigned char **ppub)
5d6aaf8a
DSH
1386{
1387 int rv;
6a9bd929 1388
76624df1
RL
1389 if (pkey != NULL && evp_pkey_is_provided(pkey)) {
1390 size_t return_size = OSSL_PARAM_UNMODIFIED;
4e9a4997 1391 unsigned char *buf;
6a9bd929 1392
76624df1
RL
1393 /*
1394 * We know that this is going to fail, but it will give us a size
1395 * to allocate.
1396 */
1397 EVP_PKEY_get_octet_string_param(pkey,
1398 OSSL_PKEY_PARAM_ENCODED_PUBLIC_KEY,
1399 NULL, 0, &return_size);
1400 if (return_size == OSSL_PARAM_UNMODIFIED)
6a9bd929
MC
1401 return 0;
1402
4e9a4997 1403 *ppub = NULL;
1404 buf = OPENSSL_malloc(return_size);
1405 if (buf == NULL)
6a9bd929
MC
1406 return 0;
1407
76624df1
RL
1408 if (!EVP_PKEY_get_octet_string_param(pkey,
1409 OSSL_PKEY_PARAM_ENCODED_PUBLIC_KEY,
4e9a4997 1410 buf, return_size, NULL)) {
1411 OPENSSL_free(buf);
6a9bd929 1412 return 0;
4e9a4997 1413 }
1414 *ppub = buf;
76624df1 1415 return return_size;
6a9bd929
MC
1416 }
1417
1418
5ac8fb58 1419 rv = evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_GET1_TLS_ENCPT, 0, ppub);
5d6aaf8a
DSH
1420 if (rv <= 0)
1421 return 0;
1422 return rv;
0f113f3e 1423}
e683582b 1424
f844f9eb 1425#endif /* FIPS_MODULE */
e683582b 1426
f844f9eb 1427/*- All methods below can also be used in FIPS_MODULE */
e683582b
SL
1428
1429EVP_PKEY *EVP_PKEY_new(void)
1430{
1431 EVP_PKEY *ret = OPENSSL_zalloc(sizeof(*ret));
1432
1433 if (ret == NULL) {
9311d0c4 1434 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
e683582b
SL
1435 return NULL;
1436 }
4ce1025a 1437
b574c6a9
MC
1438 ret->type = EVP_PKEY_NONE;
1439 ret->save_type = EVP_PKEY_NONE;
1440 ret->references = 1;
4ce1025a 1441
8dc34b1f
DB
1442 ret->lock = CRYPTO_THREAD_lock_new();
1443 if (ret->lock == NULL) {
1444 EVPerr(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
1445 goto err;
1446 }
1447
f844f9eb 1448#ifndef FIPS_MODULE
b247113c 1449 ret->save_parameters = 1;
ff1f7cde 1450 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_EVP_PKEY, ret, &ret->ex_data)) {
9311d0c4 1451 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
ff1f7cde 1452 goto err;
e683582b 1453 }
ff1f7cde 1454#endif
e683582b 1455 return ret;
ff1f7cde
AT
1456
1457 err:
1458 CRYPTO_THREAD_lock_free(ret->lock);
1459 OPENSSL_free(ret);
1460 return NULL;
e683582b
SL
1461}
1462
8243d8d1
RL
1463/*
1464 * Setup a public key management method.
1465 *
1466 * For legacy keys, either |type| or |str| is expected to have the type
1467 * information. In this case, the setup consists of finding an ASN1 method
1468 * and potentially an ENGINE, and setting those fields in |pkey|.
1469 *
1470 * For provider side keys, |keymgmt| is expected to be non-NULL. In this
1471 * case, the setup consists of setting the |keymgmt| field in |pkey|.
1472 *
1473 * If pkey is NULL just return 1 or 0 if the key management method exists.
1474 */
1475
1476static int pkey_set_type(EVP_PKEY *pkey, ENGINE *e, int type, const char *str,
1477 int len, EVP_KEYMGMT *keymgmt)
1478{
f844f9eb 1479#ifndef FIPS_MODULE
8243d8d1
RL
1480 const EVP_PKEY_ASN1_METHOD *ameth = NULL;
1481 ENGINE **eptr = (e == NULL) ? &e : NULL;
1482#endif
1483
1484 /*
1485 * The setups can't set both legacy and provider side methods.
1486 * It is forbidden
1487 */
1488 if (!ossl_assert(type == EVP_PKEY_NONE || keymgmt == NULL)
1489 || !ossl_assert(e == NULL || keymgmt == NULL)) {
1490 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1491 return 0;
1492 }
1493
1494 if (pkey != NULL) {
1495 int free_it = 0;
1496
f844f9eb 1497#ifndef FIPS_MODULE
8243d8d1
RL
1498 free_it = free_it || pkey->pkey.ptr != NULL;
1499#endif
1500 free_it = free_it || pkey->keydata != NULL;
1501 if (free_it)
1502 evp_pkey_free_it(pkey);
f844f9eb 1503#ifndef FIPS_MODULE
8243d8d1
RL
1504 /*
1505 * If key type matches and a method exists then this lookup has
1506 * succeeded once so just indicate success.
1507 */
1508 if (pkey->type != EVP_PKEY_NONE
1509 && type == pkey->save_type
1510 && pkey->ameth != NULL)
1511 return 1;
1512# ifndef OPENSSL_NO_ENGINE
1513 /* If we have ENGINEs release them */
1514 ENGINE_finish(pkey->engine);
1515 pkey->engine = NULL;
1516 ENGINE_finish(pkey->pmeth_engine);
1517 pkey->pmeth_engine = NULL;
1518# endif
1519#endif
1520 }
f844f9eb 1521#ifndef FIPS_MODULE
8243d8d1
RL
1522 if (str != NULL)
1523 ameth = EVP_PKEY_asn1_find_str(eptr, str, len);
1524 else if (type != EVP_PKEY_NONE)
1525 ameth = EVP_PKEY_asn1_find(eptr, type);
1526# ifndef OPENSSL_NO_ENGINE
1527 if (pkey == NULL && eptr != NULL)
1528 ENGINE_finish(e);
1529# endif
1530#endif
1531
1532
1533 {
1534 int check = 1;
1535
f844f9eb 1536#ifndef FIPS_MODULE
8243d8d1
RL
1537 check = check && ameth == NULL;
1538#endif
1539 check = check && keymgmt == NULL;
1540 if (check) {
9311d0c4 1541 ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_ALGORITHM);
8243d8d1
RL
1542 return 0;
1543 }
1544 }
1545 if (pkey != NULL) {
1546 if (keymgmt != NULL && !EVP_KEYMGMT_up_ref(keymgmt)) {
1547 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1548 return 0;
1549 }
1550
1551 pkey->keymgmt = keymgmt;
1552
1553 pkey->save_type = type;
1554 pkey->type = type;
1555
f844f9eb 1556#ifndef FIPS_MODULE
8243d8d1
RL
1557 /*
1558 * If the internal "origin" key is provider side, don't save |ameth|.
1559 * The main reason is that |ameth| is one factor to detect that the
1560 * internal "origin" key is a legacy one.
1561 */
1562 if (keymgmt == NULL)
1563 pkey->ameth = ameth;
8243d8d1
RL
1564
1565 /*
5e5bc836
RL
1566 * The EVP_PKEY_ASN1_METHOD |pkey_id| retains its legacy key purpose
1567 * for any key type that has a legacy implementation, regardless of
1568 * if the internal key is a legacy or a provider side one. When
1569 * there is no legacy implementation for the key, the type becomes
1570 * EVP_PKEY_KEYMGMT, which indicates that one should be cautious
1571 * with functions that expect legacy internal keys.
8243d8d1 1572 */
28fd8953
MC
1573 if (ameth != NULL) {
1574 if (type == EVP_PKEY_NONE)
1575 pkey->type = ameth->pkey_id;
1576 } else {
5e5bc836 1577 pkey->type = EVP_PKEY_KEYMGMT;
28fd8953 1578 }
f7d6868d
MC
1579# ifndef OPENSSL_NO_ENGINE
1580 if (eptr == NULL && e != NULL && !ENGINE_init(e)) {
1581 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
1582 return 0;
1583 }
1584# endif
1585 pkey->engine = e;
8243d8d1
RL
1586#endif
1587 }
1588 return 1;
1589}
1590
f844f9eb 1591#ifndef FIPS_MODULE
8243d8d1
RL
1592static void find_ameth(const char *name, void *data)
1593{
1594 const char **str = data;
1595
1596 /*
1597 * The error messages from pkey_set_type() are uninteresting here,
1598 * and misleading.
1599 */
1600 ERR_set_mark();
1601
1602 if (pkey_set_type(NULL, NULL, EVP_PKEY_NONE, name, strlen(name),
1603 NULL)) {
1604 if (str[0] == NULL)
1605 str[0] = name;
1606 else if (str[1] == NULL)
1607 str[1] = name;
1608 }
1609
1610 ERR_pop_to_mark();
1611}
1612#endif
1613
1614int EVP_PKEY_set_type_by_keymgmt(EVP_PKEY *pkey, EVP_KEYMGMT *keymgmt)
1615{
f844f9eb 1616#ifndef FIPS_MODULE
8243d8d1
RL
1617# define EVP_PKEY_TYPE_STR str[0]
1618# define EVP_PKEY_TYPE_STRLEN (str[0] == NULL ? -1 : (int)strlen(str[0]))
1619 /*
1620 * Find at most two strings that have an associated EVP_PKEY_ASN1_METHOD
1621 * Ideally, only one should be found. If two (or more) are found, the
1622 * match is ambiguous. This should never happen, but...
1623 */
1624 const char *str[2] = { NULL, NULL };
1625
d84f5515
MC
1626 if (!EVP_KEYMGMT_names_do_all(keymgmt, find_ameth, &str)
1627 || str[1] != NULL) {
8243d8d1
RL
1628 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1629 return 0;
1630 }
1631#else
1632# define EVP_PKEY_TYPE_STR NULL
1633# define EVP_PKEY_TYPE_STRLEN -1
1634#endif
1635 return pkey_set_type(pkey, NULL, EVP_PKEY_NONE,
1636 EVP_PKEY_TYPE_STR, EVP_PKEY_TYPE_STRLEN,
1637 keymgmt);
1638
1639#undef EVP_PKEY_TYPE_STR
1640#undef EVP_PKEY_TYPE_STRLEN
1641}
1642
e683582b
SL
1643int EVP_PKEY_up_ref(EVP_PKEY *pkey)
1644{
1645 int i;
1646
1647 if (CRYPTO_UP_REF(&pkey->references, &i, pkey->lock) <= 0)
1648 return 0;
1649
1650 REF_PRINT_COUNT("EVP_PKEY", pkey);
1651 REF_ASSERT_ISNT(i < 2);
1652 return ((i > 1) ? 1 : 0);
1653}
1654
f844f9eb 1655#ifndef FIPS_MODULE
2145ba5e
TM
1656EVP_PKEY *EVP_PKEY_dup(EVP_PKEY *pkey)
1657{
1658 EVP_PKEY *dup_pk;
1659
1660 if (pkey == NULL) {
1661 ERR_raise(ERR_LIB_EVP, ERR_R_PASSED_NULL_PARAMETER);
1662 return NULL;
1663 }
1664
1665 if ((dup_pk = EVP_PKEY_new()) == NULL)
1666 return NULL;
1667
1668 if (evp_pkey_is_blank(pkey))
1669 goto done;
1670
1671 if (evp_pkey_is_provided(pkey)) {
1672 if (!evp_keymgmt_util_copy(dup_pk, pkey,
1673 OSSL_KEYMGMT_SELECT_ALL))
1674 goto err;
1675 goto done;
1676 }
1677
1678 if (evp_pkey_is_legacy(pkey)) {
1679 const EVP_PKEY_ASN1_METHOD *ameth = pkey->ameth;
1680
1681 if (ameth == NULL || ameth->copy == NULL) {
1682 if (pkey->pkey.ptr == NULL /* empty key, just set type */
1683 && EVP_PKEY_set_type(dup_pk, pkey->type) != 0)
1684 goto done;
1685 ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_KEY_TYPE);
1686 goto err;
1687 }
1688 if (!ameth->copy(dup_pk, pkey))
1689 goto err;
1690 goto done;
1691 }
1692
1693 goto err;
1694done:
1695 /* copy auxiliary data */
1696 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_EVP_PKEY,
1697 &dup_pk->ex_data, &pkey->ex_data))
1698 goto err;
1699
1700 if (pkey->attributes != NULL) {
1701 if ((dup_pk->attributes = ossl_x509at_dup(pkey->attributes)) == NULL)
1702 goto err;
1703 }
1704 return dup_pk;
1705err:
1706 EVP_PKEY_free(dup_pk);
1707 return NULL;
1708}
1709
62924755 1710void evp_pkey_free_legacy(EVP_PKEY *x)
badf51c8 1711{
b574c6a9
MC
1712 const EVP_PKEY_ASN1_METHOD *ameth = x->ameth;
1713 ENGINE *tmpe = NULL;
1714
1715 if (ameth == NULL && x->legacy_cache_pkey.ptr != NULL)
1716 ameth = EVP_PKEY_asn1_find(&tmpe, x->type);
1717
1718 if (ameth != NULL) {
1719 if (x->legacy_cache_pkey.ptr != NULL) {
1720 /*
1721 * We should never have both a legacy origin key, and a key in the
1722 * legacy cache.
1723 */
1724 assert(x->pkey.ptr == NULL);
1725 /*
1726 * For the purposes of freeing we make the legacy cache look like
1727 * a legacy origin key.
1728 */
1729 x->pkey = x->legacy_cache_pkey;
1730 x->legacy_cache_pkey.ptr = NULL;
1731 }
1732 if (ameth->pkey_free != NULL)
1733 ameth->pkey_free(x);
badf51c8 1734 x->pkey.ptr = NULL;
badf51c8
RL
1735 }
1736# ifndef OPENSSL_NO_ENGINE
b574c6a9 1737 ENGINE_finish(tmpe);
badf51c8
RL
1738 ENGINE_finish(x->engine);
1739 x->engine = NULL;
1740 ENGINE_finish(x->pmeth_engine);
1741 x->pmeth_engine = NULL;
1742# endif
badf51c8 1743}
f844f9eb 1744#endif /* FIPS_MODULE */
badf51c8 1745
e683582b
SL
1746static void evp_pkey_free_it(EVP_PKEY *x)
1747{
1748 /* internal function; x is never NULL */
0b07db6f 1749 evp_keymgmt_util_clear_operation_cache(x, 1);
f844f9eb 1750#ifndef FIPS_MODULE
badf51c8
RL
1751 evp_pkey_free_legacy(x);
1752#endif
e683582b 1753
3c6ed955
RL
1754 if (x->keymgmt != NULL) {
1755 evp_keymgmt_freedata(x->keymgmt, x->keydata);
1756 EVP_KEYMGMT_free(x->keymgmt);
1757 x->keymgmt = NULL;
1758 x->keydata = NULL;
1759 }
5e5bc836 1760 x->type = EVP_PKEY_NONE;
e683582b
SL
1761}
1762
1763void EVP_PKEY_free(EVP_PKEY *x)
1764{
1765 int i;
1766
1767 if (x == NULL)
1768 return;
1769
1770 CRYPTO_DOWN_REF(&x->references, &i, x->lock);
1771 REF_PRINT_COUNT("EVP_PKEY", x);
1772 if (i > 0)
1773 return;
1774 REF_ASSERT_ISNT(i < 0);
1775 evp_pkey_free_it(x);
f844f9eb 1776#ifndef FIPS_MODULE
ff1f7cde
AT
1777 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_EVP_PKEY, x, &x->ex_data);
1778#endif
e683582b 1779 CRYPTO_THREAD_lock_free(x->lock);
f844f9eb 1780#ifndef FIPS_MODULE
e683582b
SL
1781 sk_X509_ATTRIBUTE_pop_free(x->attributes, X509_ATTRIBUTE_free);
1782#endif
1783 OPENSSL_free(x);
1784}
1785
ed576acd 1786int EVP_PKEY_get_size(const EVP_PKEY *pkey)
e683582b 1787{
adc9f731
RL
1788 int size = 0;
1789
6508e858 1790 if (pkey != NULL) {
adc9f731 1791 size = pkey->cache.size;
f844f9eb 1792#ifndef FIPS_MODULE
adc9f731
RL
1793 if (pkey->ameth != NULL && pkey->ameth->pkey_size != NULL)
1794 size = pkey->ameth->pkey_size(pkey);
1795#endif
6508e858 1796 }
030da844 1797 return size < 0 ? 0 : size;
e683582b 1798}
f6aa5774 1799
ed576acd 1800const char *EVP_PKEY_get0_description(const EVP_PKEY *pkey)
03888233
RL
1801{
1802 if (!evp_pkey_is_assigned(pkey))
1803 return NULL;
1804
1805 if (evp_pkey_is_provided(pkey) && pkey->keymgmt->description != NULL)
1806 return pkey->keymgmt->description;
1807#ifndef FIPS_MODULE
1808 if (pkey->ameth != NULL)
1809 return pkey->ameth->info;
1810#endif
1811 return NULL;
1812}
1813
b4250010 1814void *evp_pkey_export_to_provider(EVP_PKEY *pk, OSSL_LIB_CTX *libctx,
3c6ed955
RL
1815 EVP_KEYMGMT **keymgmt,
1816 const char *propquery)
f6aa5774
RL
1817{
1818 EVP_KEYMGMT *allocated_keymgmt = NULL;
1819 EVP_KEYMGMT *tmp_keymgmt = NULL;
b305452f 1820 void *keydata = NULL;
adc9f731 1821 int check;
f6aa5774
RL
1822
1823 if (pk == NULL)
1824 return NULL;
1825
adc9f731
RL
1826 /* No key data => nothing to export */
1827 check = 1;
f844f9eb 1828#ifndef FIPS_MODULE
adc9f731
RL
1829 check = check && pk->pkey.ptr == NULL;
1830#endif
1831 check = check && pk->keydata == NULL;
1832 if (check)
1833 return NULL;
1834
f844f9eb 1835#ifndef FIPS_MODULE
3f7ce7f1 1836 if (pk->pkey.ptr != NULL) {
3f7ce7f1 1837 /*
3c6ed955
RL
1838 * If the legacy key doesn't have an dirty counter or export function,
1839 * give up
3f7ce7f1 1840 */
3c6ed955
RL
1841 if (pk->ameth->dirty_cnt == NULL || pk->ameth->export_to == NULL)
1842 return NULL;
3f7ce7f1
RL
1843 }
1844#endif
1845
3c6ed955
RL
1846 if (keymgmt != NULL) {
1847 tmp_keymgmt = *keymgmt;
1848 *keymgmt = NULL;
1849 }
1850
4b9e90f4
RL
1851 /*
1852 * If no keymgmt was given or found, get a default keymgmt. We do so by
1853 * letting EVP_PKEY_CTX_new_from_pkey() do it for us, then we steal it.
1854 */
f6aa5774 1855 if (tmp_keymgmt == NULL) {
2ee4a50a 1856 EVP_PKEY_CTX *ctx = EVP_PKEY_CTX_new_from_pkey(libctx, pk, propquery);
f6aa5774 1857
9dddcd90 1858 if (ctx == NULL)
1859 goto end;
115eb945 1860 allocated_keymgmt = tmp_keymgmt = ctx->keymgmt;
4b9e90f4 1861 ctx->keymgmt = NULL;
f6aa5774
RL
1862 EVP_PKEY_CTX_free(ctx);
1863 }
1864
3c6ed955 1865 /* If there's still no keymgmt to be had, give up */
3f7ce7f1
RL
1866 if (tmp_keymgmt == NULL)
1867 goto end;
f6aa5774 1868
f844f9eb 1869#ifndef FIPS_MODULE
3f7ce7f1 1870 if (pk->pkey.ptr != NULL) {
64954e2f 1871 OP_CACHE_ELEM *op;
3f7ce7f1
RL
1872
1873 /*
3c6ed955
RL
1874 * If the legacy "origin" hasn't changed since last time, we try
1875 * to find our keymgmt in the operation cache. If it has changed,
1876 * |i| remains zero, and we will clear the cache further down.
3f7ce7f1 1877 */
3c6ed955 1878 if (pk->ameth->dirty_cnt(pk) == pk->dirty_cnt_copy) {
0b07db6f
MC
1879 if (!CRYPTO_THREAD_read_lock(pk->lock))
1880 goto end;
64954e2f 1881 op = evp_keymgmt_util_find_operation_cache(pk, tmp_keymgmt);
3c6ed955
RL
1882
1883 /*
1884 * If |tmp_keymgmt| is present in the operation cache, it means
1885 * that export doesn't need to be redone. In that case, we take
1886 * token copies of the cached pointers, to have token success
1887 * values to return.
1888 */
64954e2f
P
1889 if (op != NULL && op->keymgmt != NULL) {
1890 keydata = op->keydata;
0b07db6f 1891 CRYPTO_THREAD_unlock(pk->lock);
3c6ed955
RL
1892 goto end;
1893 }
0b07db6f 1894 CRYPTO_THREAD_unlock(pk->lock);
3f7ce7f1
RL
1895 }
1896
3f7ce7f1 1897 /* Make sure that the keymgmt key type matches the legacy NID */
0fc39c90 1898 if (!EVP_KEYMGMT_is_a(tmp_keymgmt, OBJ_nid2sn(pk->type)))
3f7ce7f1
RL
1899 goto end;
1900
1901 if ((keydata = evp_keymgmt_newdata(tmp_keymgmt)) == NULL)
1902 goto end;
1903
bed7437b
RL
1904 if (!pk->ameth->export_to(pk, keydata, tmp_keymgmt->import,
1905 libctx, propquery)) {
3f7ce7f1
RL
1906 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1907 keydata = NULL;
1908 goto end;
1909 }
1910
3c6ed955
RL
1911 /*
1912 * If the dirty counter changed since last time, then clear the
1913 * operation cache. In that case, we know that |i| is zero. Just
1914 * in case this is a re-export, we increment then decrement the
1915 * keymgmt reference counter.
1916 */
1917 if (!EVP_KEYMGMT_up_ref(tmp_keymgmt)) { /* refcnt++ */
1918 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1919 keydata = NULL;
1920 goto end;
1921 }
0b07db6f
MC
1922
1923 if (!CRYPTO_THREAD_write_lock(pk->lock))
1924 goto end;
1925 if (pk->ameth->dirty_cnt(pk) != pk->dirty_cnt_copy
1926 && !evp_keymgmt_util_clear_operation_cache(pk, 0)) {
1927 CRYPTO_THREAD_unlock(pk->lock);
1928 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1929 keydata = NULL;
1930 EVP_KEYMGMT_free(tmp_keymgmt);
1931 goto end;
1932 }
3c6ed955
RL
1933 EVP_KEYMGMT_free(tmp_keymgmt); /* refcnt-- */
1934
64954e2f
P
1935 /* Check to make sure some other thread didn't get there first */
1936 op = evp_keymgmt_util_find_operation_cache(pk, tmp_keymgmt);
1937 if (op != NULL && op->keymgmt != NULL) {
1938 void *tmp_keydata = op->keydata;
1939
1940 CRYPTO_THREAD_unlock(pk->lock);
1941 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1942 keydata = tmp_keydata;
1943 goto end;
1944 }
1945
3c6ed955 1946 /* Add the new export to the operation cache */
64954e2f 1947 if (!evp_keymgmt_util_cache_keydata(pk, tmp_keymgmt, keydata)) {
0b07db6f 1948 CRYPTO_THREAD_unlock(pk->lock);
3c6ed955
RL
1949 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1950 keydata = NULL;
1951 goto end;
1952 }
3f7ce7f1
RL
1953
1954 /* Synchronize the dirty count */
1955 pk->dirty_cnt_copy = pk->ameth->dirty_cnt(pk);
4a9fe33c 1956
0b07db6f 1957 CRYPTO_THREAD_unlock(pk->lock);
3f7ce7f1
RL
1958 goto end;
1959 }
f844f9eb 1960#endif /* FIPS_MODULE */
3f7ce7f1
RL
1961
1962 keydata = evp_keymgmt_util_export_to_provider(pk, tmp_keymgmt);
1963
1964 end:
f6aa5774
RL
1965 /*
1966 * If nothing was exported, |tmp_keymgmt| might point at a freed
1967 * EVP_KEYMGMT, so we clear it to be safe. It shouldn't be useful for
1968 * the caller either way in that case.
1969 */
b305452f 1970 if (keydata == NULL)
f6aa5774
RL
1971 tmp_keymgmt = NULL;
1972
115eb945 1973 if (keymgmt != NULL && tmp_keymgmt != NULL) {
f6aa5774 1974 *keymgmt = tmp_keymgmt;
115eb945
K
1975 allocated_keymgmt = NULL;
1976 }
f6aa5774
RL
1977
1978 EVP_KEYMGMT_free(allocated_keymgmt);
b305452f 1979 return keydata;
f6aa5774 1980}
badf51c8 1981
f844f9eb 1982#ifndef FIPS_MODULE
4ce1025a 1983int evp_pkey_copy_downgraded(EVP_PKEY **dest, const EVP_PKEY *src)
badf51c8 1984{
ae4d9573
MC
1985 EVP_PKEY *allocpkey = NULL;
1986
4ce1025a
RL
1987 if (!ossl_assert(dest != NULL))
1988 return 0;
badf51c8 1989
4ce1025a
RL
1990 if (evp_pkey_is_assigned(src) && evp_pkey_is_provided(src)) {
1991 EVP_KEYMGMT *keymgmt = src->keymgmt;
1992 void *keydata = src->keydata;
1993 int type = src->type;
1994 const char *keytype = NULL;
acb90ba8 1995
ed576acd 1996 keytype = EVP_KEYMGMT_get0_name(keymgmt);
badf51c8 1997
4ce1025a
RL
1998 /*
1999 * If the type is EVP_PKEY_NONE, then we have a problem somewhere
2000 * else in our code. If it's not one of the well known EVP_PKEY_xxx
2001 * values, it should at least be EVP_PKEY_KEYMGMT at this point.
37cddb2e 2002 * The check is kept as a safety measure.
4ce1025a
RL
2003 */
2004 if (!ossl_assert(type != EVP_PKEY_NONE)) {
2005 ERR_raise_data(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR,
2006 "keymgmt key type = %s but legacy type = EVP_PKEY_NONE",
2007 keytype);
2008 return 0;
2009 }
badf51c8 2010
4ce1025a
RL
2011 /* Prefer the legacy key type name for error reporting */
2012 if (type != EVP_PKEY_KEYMGMT)
2013 keytype = OBJ_nid2sn(type);
5e5bc836 2014
4ce1025a 2015 /* Make sure we have a clean slate to copy into */
ec961f86 2016 if (*dest == NULL) {
ae4d9573 2017 allocpkey = *dest = EVP_PKEY_new();
ec961f86
MC
2018 if (*dest == NULL) {
2019 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
2020 return 0;
2021 }
2022 } else {
4ce1025a 2023 evp_pkey_free_it(*dest);
ec961f86 2024 }
badf51c8 2025
4ce1025a
RL
2026 if (EVP_PKEY_set_type(*dest, type)) {
2027 /* If the key is typed but empty, we're done */
2028 if (keydata == NULL)
2029 return 1;
629c72db 2030
4ce1025a
RL
2031 if ((*dest)->ameth->import_from == NULL) {
2032 ERR_raise_data(ERR_LIB_EVP, EVP_R_NO_IMPORT_FUNCTION,
2033 "key type = %s", keytype);
2034 } else {
629c72db 2035 /*
4ce1025a
RL
2036 * We perform the export in the same libctx as the keymgmt
2037 * that we are using.
629c72db 2038 */
b4250010 2039 OSSL_LIB_CTX *libctx =
a829b735 2040 ossl_provider_libctx(keymgmt->prov);
4ce1025a
RL
2041 EVP_PKEY_CTX *pctx =
2042 EVP_PKEY_CTX_new_from_pkey(libctx, *dest, NULL);
629c72db 2043
4ce1025a
RL
2044 if (pctx == NULL)
2045 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
629c72db 2046
4ce1025a
RL
2047 if (pctx != NULL
2048 && evp_keymgmt_export(keymgmt, keydata,
2049 OSSL_KEYMGMT_SELECT_ALL,
2050 (*dest)->ameth->import_from,
2051 pctx)) {
2052 /* Synchronize the dirty count */
2053 (*dest)->dirty_cnt_copy = (*dest)->ameth->dirty_cnt(*dest);
2054
2055 EVP_PKEY_CTX_free(pctx);
2056 return 1;
2057 }
2058 EVP_PKEY_CTX_free(pctx);
629c72db 2059 }
badf51c8 2060
4ce1025a
RL
2061 ERR_raise_data(ERR_LIB_EVP, EVP_R_KEYMGMT_EXPORT_FAILURE,
2062 "key type = %s", keytype);
2063 }
badf51c8
RL
2064 }
2065
ae4d9573
MC
2066 if (allocpkey != NULL) {
2067 EVP_PKEY_free(allocpkey);
2068 *dest = NULL;
2069 }
4ce1025a
RL
2070 return 0;
2071}
2072
b574c6a9 2073void *evp_pkey_get_legacy(EVP_PKEY *pk)
4ce1025a 2074{
b574c6a9
MC
2075 EVP_PKEY *tmp_copy = NULL;
2076 void *ret = NULL;
a8154452
RL
2077
2078 if (!ossl_assert(pk != NULL))
b574c6a9 2079 return NULL;
a8154452
RL
2080
2081 /*
b574c6a9
MC
2082 * If this isn't an assigned provider side key, we just use any existing
2083 * origin legacy key.
a8154452 2084 */
b574c6a9
MC
2085 if (!evp_pkey_is_assigned(pk))
2086 return NULL;
2087 if (!evp_pkey_is_provided(pk))
2088 return pk->pkey.ptr;
4ce1025a 2089
b574c6a9
MC
2090 if (!CRYPTO_THREAD_read_lock(pk->lock))
2091 return NULL;
4ce1025a 2092
b574c6a9 2093 ret = pk->legacy_cache_pkey.ptr;
4ce1025a 2094
b574c6a9
MC
2095 if (!CRYPTO_THREAD_unlock(pk->lock))
2096 return NULL;
a8154452 2097
b574c6a9
MC
2098 if (ret != NULL)
2099 return ret;
4ce1025a 2100
b574c6a9 2101 if (!evp_pkey_copy_downgraded(&tmp_copy, pk))
d8732803 2102 goto err;
4ce1025a 2103
b574c6a9
MC
2104 if (!CRYPTO_THREAD_write_lock(pk->lock))
2105 goto err;
4ce1025a 2106
b574c6a9
MC
2107 /* Check again in case some other thread has updated it in the meantime */
2108 ret = pk->legacy_cache_pkey.ptr;
2109 if (ret == NULL) {
2110 /* Steal the legacy key reference from the temporary copy */
2111 ret = pk->legacy_cache_pkey.ptr = tmp_copy->pkey.ptr;
2112 tmp_copy->pkey.ptr = NULL;
2113 }
4ce1025a 2114
b574c6a9
MC
2115 if (!CRYPTO_THREAD_unlock(pk->lock)) {
2116 ret = NULL;
2117 goto err;
acb90ba8 2118 }
4ce1025a 2119
b574c6a9
MC
2120 err:
2121 EVP_PKEY_free(tmp_copy);
2122
2123 return ret;
badf51c8 2124}
f844f9eb 2125#endif /* FIPS_MODULE */
96ebe52e 2126
a73a1892
RL
2127int EVP_PKEY_get_bn_param(const EVP_PKEY *pkey, const char *key_name,
2128 BIGNUM **bn)
96ebe52e
SL
2129{
2130 int ret = 0;
2131 OSSL_PARAM params[2];
2132 unsigned char buffer[2048];
96ebe52e
SL
2133 unsigned char *buf = NULL;
2134 size_t buf_sz = 0;
2135
d82c7f3d 2136 if (key_name == NULL
6084b5c2 2137 || bn == NULL)
96ebe52e
SL
2138 return 0;
2139
2140 memset(buffer, 0, sizeof(buffer));
2141 params[0] = OSSL_PARAM_construct_BN(key_name, buffer, sizeof(buffer));
96ebe52e 2142 params[1] = OSSL_PARAM_construct_end();
13e85fb3 2143 if (!EVP_PKEY_get_params(pkey, params)) {
99ea4f02 2144 if (!OSSL_PARAM_modified(params) || params[0].return_size == 0)
96ebe52e
SL
2145 return 0;
2146 buf_sz = params[0].return_size;
2147 /*
2148 * If it failed because the buffer was too small then allocate the
2149 * required buffer size and retry.
2150 */
2151 buf = OPENSSL_zalloc(buf_sz);
2152 if (buf == NULL)
2153 return 0;
2154 params[0].data = buf;
2155 params[0].data_size = buf_sz;
2156
13e85fb3 2157 if (!EVP_PKEY_get_params(pkey, params))
96ebe52e
SL
2158 goto err;
2159 }
2160 /* Fail if the param was not found */
99ea4f02 2161 if (!OSSL_PARAM_modified(params))
96ebe52e
SL
2162 goto err;
2163 ret = OSSL_PARAM_get_BN(params, bn);
2164err:
2165 OPENSSL_free(buf);
2166 return ret;
2167}
2168
a73a1892 2169int EVP_PKEY_get_octet_string_param(const EVP_PKEY *pkey, const char *key_name,
96ebe52e 2170 unsigned char *buf, size_t max_buf_sz,
4e92d5c7 2171 size_t *out_len)
96ebe52e
SL
2172{
2173 OSSL_PARAM params[2];
76624df1 2174 int ret1 = 0, ret2 = 0;
96ebe52e 2175
6084b5c2 2176 if (key_name == NULL)
96ebe52e
SL
2177 return 0;
2178
2179 params[0] = OSSL_PARAM_construct_octet_string(key_name, buf, max_buf_sz);
96ebe52e 2180 params[1] = OSSL_PARAM_construct_end();
76624df1
RL
2181 if ((ret1 = EVP_PKEY_get_params(pkey, params)))
2182 ret2 = OSSL_PARAM_modified(params);
4e92d5c7
RL
2183 if (ret2 && out_len != NULL)
2184 *out_len = params[0].return_size;
76624df1 2185 return ret1 && ret2;
96ebe52e
SL
2186}
2187
a73a1892 2188int EVP_PKEY_get_utf8_string_param(const EVP_PKEY *pkey, const char *key_name,
96ebe52e 2189 char *str, size_t max_buf_sz,
4e92d5c7 2190 size_t *out_len)
96ebe52e
SL
2191{
2192 OSSL_PARAM params[2];
76624df1 2193 int ret1 = 0, ret2 = 0;
96ebe52e 2194
d82c7f3d 2195 if (key_name == NULL)
96ebe52e
SL
2196 return 0;
2197
2198 params[0] = OSSL_PARAM_construct_utf8_string(key_name, str, max_buf_sz);
96ebe52e 2199 params[1] = OSSL_PARAM_construct_end();
76624df1
RL
2200 if ((ret1 = EVP_PKEY_get_params(pkey, params)))
2201 ret2 = OSSL_PARAM_modified(params);
4e92d5c7
RL
2202 if (ret2 && out_len != NULL)
2203 *out_len = params[0].return_size;
2204
2205 if (ret2 && params[0].return_size == max_buf_sz)
2206 /* There was no space for a NUL byte */
2207 return 0;
2208 /* Add a terminating NUL byte for good measure */
2209 if (ret2 && str != NULL)
2210 str[params[0].return_size] = '\0';
2211
76624df1 2212 return ret1 && ret2;
96ebe52e
SL
2213}
2214
a73a1892
RL
2215int EVP_PKEY_get_int_param(const EVP_PKEY *pkey, const char *key_name,
2216 int *out)
96ebe52e
SL
2217{
2218 OSSL_PARAM params[2];
96ebe52e 2219
d82c7f3d 2220 if (key_name == NULL)
96ebe52e
SL
2221 return 0;
2222
2223 params[0] = OSSL_PARAM_construct_int(key_name, out);
96ebe52e 2224 params[1] = OSSL_PARAM_construct_end();
13e85fb3
RL
2225 return EVP_PKEY_get_params(pkey, params)
2226 && OSSL_PARAM_modified(params);
96ebe52e
SL
2227}
2228
a73a1892
RL
2229int EVP_PKEY_get_size_t_param(const EVP_PKEY *pkey, const char *key_name,
2230 size_t *out)
96ebe52e
SL
2231{
2232 OSSL_PARAM params[2];
96ebe52e 2233
d82c7f3d 2234 if (key_name == NULL)
96ebe52e
SL
2235 return 0;
2236
2237 params[0] = OSSL_PARAM_construct_size_t(key_name, out);
96ebe52e 2238 params[1] = OSSL_PARAM_construct_end();
13e85fb3
RL
2239 return EVP_PKEY_get_params(pkey, params)
2240 && OSSL_PARAM_modified(params);
96ebe52e 2241}
98dbf2c1
SL
2242
2243int EVP_PKEY_set_int_param(EVP_PKEY *pkey, const char *key_name, int in)
2244{
2245 OSSL_PARAM params[2];
2246
d82c7f3d 2247 if (key_name == NULL)
98dbf2c1
SL
2248 return 0;
2249
2250 params[0] = OSSL_PARAM_construct_int(key_name, &in);
2251 params[1] = OSSL_PARAM_construct_end();
13e85fb3 2252 return EVP_PKEY_set_params(pkey, params);
98dbf2c1
SL
2253}
2254
2255int EVP_PKEY_set_size_t_param(EVP_PKEY *pkey, const char *key_name, size_t in)
2256{
2257 OSSL_PARAM params[2];
2258
d82c7f3d 2259 if (key_name == NULL)
98dbf2c1
SL
2260 return 0;
2261
2262 params[0] = OSSL_PARAM_construct_size_t(key_name, &in);
2263 params[1] = OSSL_PARAM_construct_end();
13e85fb3 2264 return EVP_PKEY_set_params(pkey, params);
98dbf2c1
SL
2265}
2266
13e85fb3
RL
2267int EVP_PKEY_set_bn_param(EVP_PKEY *pkey, const char *key_name,
2268 const BIGNUM *bn)
98dbf2c1
SL
2269{
2270 OSSL_PARAM params[2];
2271 unsigned char buffer[2048];
2272 int bsize = 0;
2273
d82c7f3d
RL
2274 if (key_name == NULL
2275 || bn == NULL
2276 || pkey == NULL
6fcd92d3 2277 || !evp_pkey_is_assigned(pkey))
98dbf2c1
SL
2278 return 0;
2279
2280 bsize = BN_num_bytes(bn);
2281 if (!ossl_assert(bsize <= (int)sizeof(buffer)))
2282 return 0;
2283
2284 if (BN_bn2nativepad(bn, buffer, bsize) < 0)
2285 return 0;
2286 params[0] = OSSL_PARAM_construct_BN(key_name, buffer, bsize);
2287 params[1] = OSSL_PARAM_construct_end();
13e85fb3 2288 return EVP_PKEY_set_params(pkey, params);
98dbf2c1
SL
2289}
2290
2291int EVP_PKEY_set_utf8_string_param(EVP_PKEY *pkey, const char *key_name,
13e85fb3 2292 const char *str)
98dbf2c1
SL
2293{
2294 OSSL_PARAM params[2];
2295
d82c7f3d 2296 if (key_name == NULL)
98dbf2c1
SL
2297 return 0;
2298
13e85fb3 2299 params[0] = OSSL_PARAM_construct_utf8_string(key_name, (char *)str, 0);
98dbf2c1 2300 params[1] = OSSL_PARAM_construct_end();
13e85fb3 2301 return EVP_PKEY_set_params(pkey, params);
98dbf2c1
SL
2302}
2303
2304int EVP_PKEY_set_octet_string_param(EVP_PKEY *pkey, const char *key_name,
13e85fb3 2305 const unsigned char *buf, size_t bsize)
98dbf2c1
SL
2306{
2307 OSSL_PARAM params[2];
2308
d82c7f3d 2309 if (key_name == NULL)
98dbf2c1
SL
2310 return 0;
2311
13e85fb3
RL
2312 params[0] = OSSL_PARAM_construct_octet_string(key_name,
2313 (unsigned char *)buf, bsize);
98dbf2c1 2314 params[1] = OSSL_PARAM_construct_end();
13e85fb3 2315 return EVP_PKEY_set_params(pkey, params);
98dbf2c1
SL
2316}
2317
d82c7f3d 2318const OSSL_PARAM *EVP_PKEY_settable_params(const EVP_PKEY *pkey)
98dbf2c1 2319{
d82c7f3d
RL
2320 return (pkey != NULL && evp_pkey_is_provided(pkey))
2321 ? EVP_KEYMGMT_settable_params(pkey->keymgmt)
2322 : NULL;
98dbf2c1
SL
2323}
2324
2325int EVP_PKEY_set_params(EVP_PKEY *pkey, OSSL_PARAM params[])
2326{
6fcd92d3
RL
2327 if (pkey != NULL) {
2328 if (evp_pkey_is_provided(pkey)) {
2329 pkey->dirty_cnt++;
2330 return evp_keymgmt_set_params(pkey->keymgmt, pkey->keydata, params);
2331 }
2332#ifndef FIPS_MODULE
2333 /*
6fcd92d3
RL
2334 * We will hopefully never find the need to set individual data in
2335 * EVP_PKEYs with a legacy internal key, but we can't be entirely
2336 * sure. This bit of code can be enabled if we find the need. If
2337 * not, it can safely be removed when #legacy support is removed.
2338 */
2339# if 0
2340 else if (evp_pkey_is_legacy(pkey)) {
2341 return evp_pkey_set_params_to_ctrl(pkey, params);
2342 }
2343# endif
2344#endif
2345 }
2346 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_KEY);
2347 return 0;
98dbf2c1 2348}
3d34bedf 2349
13e85fb3
RL
2350const OSSL_PARAM *EVP_PKEY_gettable_params(const EVP_PKEY *pkey)
2351{
d82c7f3d
RL
2352 return (pkey != NULL && evp_pkey_is_provided(pkey))
2353 ? EVP_KEYMGMT_gettable_params(pkey->keymgmt)
2354 : NULL;
13e85fb3
RL
2355}
2356
2357int EVP_PKEY_get_params(const EVP_PKEY *pkey, OSSL_PARAM params[])
2358{
6fcd92d3
RL
2359 if (pkey != NULL) {
2360 if (evp_pkey_is_provided(pkey))
7e5e9117 2361 return evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params) > 0;
6fcd92d3
RL
2362#ifndef FIPS_MODULE
2363 else if (evp_pkey_is_legacy(pkey))
7e5e9117 2364 return evp_pkey_get_params_to_ctrl(pkey, params) > 0;
6fcd92d3
RL
2365#endif
2366 }
2367 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_KEY);
2368 return 0;
13e85fb3
RL
2369}
2370
3d34bedf
MC
2371#ifndef FIPS_MODULE
2372int EVP_PKEY_get_ec_point_conv_form(const EVP_PKEY *pkey)
2373{
2374 char name[80];
2375 size_t name_len;
2376
2377 if (pkey == NULL)
2378 return 0;
2379
2380 if (pkey->keymgmt == NULL
2381 || pkey->keydata == NULL) {
0e2f87c0 2382# ifndef OPENSSL_NO_EC
3d34bedf 2383 /* Might work through the legacy route */
7bc0fdd3 2384 const EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
3d34bedf
MC
2385
2386 if (ec == NULL)
2387 return 0;
2388
2389 return EC_KEY_get_conv_form(ec);
0e2f87c0 2390# else
3d34bedf 2391 return 0;
0e2f87c0 2392# endif
3d34bedf
MC
2393 }
2394
2395 if (!EVP_PKEY_get_utf8_string_param(pkey,
2396 OSSL_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT,
2397 name, sizeof(name), &name_len))
2398 return 0;
2399
2400 if (strcmp(name, "uncompressed") == 0)
2401 return POINT_CONVERSION_UNCOMPRESSED;
2402
2403 if (strcmp(name, "compressed") == 0)
2404 return POINT_CONVERSION_COMPRESSED;
2405
2406 if (strcmp(name, "hybrid") == 0)
2407 return POINT_CONVERSION_HYBRID;
2408
2409 return 0;
2410}
2411
2412int EVP_PKEY_get_field_type(const EVP_PKEY *pkey)
2413{
2414 char fstr[80];
2415 size_t fstrlen;
2416
2417 if (pkey == NULL)
2418 return 0;
2419
2420 if (pkey->keymgmt == NULL
2421 || pkey->keydata == NULL) {
0e2f87c0 2422# ifndef OPENSSL_NO_EC
3d34bedf 2423 /* Might work through the legacy route */
7bc0fdd3 2424 const EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
3d34bedf
MC
2425 const EC_GROUP *grp;
2426
2427 if (ec == NULL)
2428 return 0;
2429 grp = EC_KEY_get0_group(ec);
82a46200
TM
2430 if (grp == NULL)
2431 return 0;
3d34bedf
MC
2432
2433 return EC_GROUP_get_field_type(grp);
0e2f87c0 2434# else
3d34bedf 2435 return 0;
0e2f87c0 2436# endif
3d34bedf
MC
2437 }
2438
2439 if (!EVP_PKEY_get_utf8_string_param(pkey, OSSL_PKEY_PARAM_EC_FIELD_TYPE,
2440 fstr, sizeof(fstr), &fstrlen))
2441 return 0;
2442
2443 if (strcmp(fstr, SN_X9_62_prime_field) == 0)
2444 return NID_X9_62_prime_field;
2445 else if (strcmp(fstr, SN_X9_62_characteristic_two_field))
2446 return NID_X9_62_characteristic_two_field;
2447
2448 return 0;
2449}
2450#endif