]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/p_lib.c
Cache legacy keys instead of downgrading them
[thirdparty/openssl.git] / crypto / evp / p_lib.c
CommitLineData
62867571 1/*
4333b89f 2 * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
d02b48c6 3 *
4a8b0c55 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
62867571
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
d02b48c6
RE
8 */
9
f41ac0ee
P
10/*
11 * DSA low level APIs are deprecated for public use, but still ok for
12 * internal use.
13 */
14#include "internal/deprecated.h"
15
b574c6a9 16#include <assert.h>
d02b48c6 17#include <stdio.h>
b39fc560 18#include "internal/cryptlib.h"
cd420b0b 19#include "internal/refcount.h"
5060cd5f 20#include "internal/namemap.h"
4d94ae00
BM
21#include <openssl/bn.h>
22#include <openssl/err.h>
ec577822
BM
23#include <openssl/objects.h>
24#include <openssl/evp.h>
ec577822 25#include <openssl/x509.h>
3c27208f
RS
26#include <openssl/rsa.h>
27#include <openssl/dsa.h>
28#include <openssl/dh.h>
4f76d62f 29#include <openssl/ec.h>
b3831fbb 30#include <openssl/cmac.h>
3c27208f 31#include <openssl/engine.h>
e74bd290 32#include <openssl/params.h>
1c4f340d 33#include <openssl/param_build.h>
ece9304c 34#include <openssl/encoder.h>
e74bd290 35#include <openssl/core_names.h>
01b8b3c7 36
88bddad4 37#include "internal/ffc.h"
25f2138b
DMSP
38#include "crypto/asn1.h"
39#include "crypto/evp.h"
565b3399 40#include "crypto/ec.h"
7c664b1f 41#include "crypto/ecx.h"
e74bd290 42#include "internal/provider.h"
f6aa5774 43#include "evp_local.h"
18e377b4 44
4f76d62f
RL
45#include "crypto/ec.h"
46
4f76d62f
RL
47#include "e_os.h" /* strcasecmp on Windows */
48
8243d8d1
RL
49static int pkey_set_type(EVP_PKEY *pkey, ENGINE *e, int type, const char *str,
50 int len, EVP_KEYMGMT *keymgmt);
e683582b
SL
51static void evp_pkey_free_it(EVP_PKEY *key);
52
f844f9eb 53#ifndef FIPS_MODULE
bb2297a4 54
8158cf20
RL
55/* The type of parameters selected in key parameter functions */
56# define SELECT_PARAMETERS OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS
57
8900f3e3 58int EVP_PKEY_bits(const EVP_PKEY *pkey)
0f113f3e 59{
030da844
RL
60 int size = 0;
61
6508e858 62 if (pkey != NULL) {
030da844
RL
63 size = pkey->cache.bits;
64 if (pkey->ameth != NULL && pkey->ameth->pkey_bits != NULL)
65 size = pkey->ameth->pkey_bits(pkey);
6508e858 66 }
030da844 67 return size < 0 ? 0 : size;
0f113f3e 68}
58964a49 69
2514fa79 70int EVP_PKEY_security_bits(const EVP_PKEY *pkey)
0f113f3e 71{
030da844
RL
72 int size = 0;
73
74 if (pkey != NULL) {
75 size = pkey->cache.security_bits;
76 if (pkey->ameth != NULL && pkey->ameth->pkey_security_bits != NULL)
77 size = pkey->ameth->pkey_security_bits(pkey);
78 }
79 return size < 0 ? 0 : size;
0f113f3e 80}
2514fa79 81
6b691a5c 82int EVP_PKEY_save_parameters(EVP_PKEY *pkey, int mode)
0f113f3e 83{
e683582b 84# ifndef OPENSSL_NO_DSA
0f113f3e
MC
85 if (pkey->type == EVP_PKEY_DSA) {
86 int ret = pkey->save_parameters;
87
88 if (mode >= 0)
89 pkey->save_parameters = mode;
26a7d938 90 return ret;
0f113f3e 91 }
e683582b
SL
92# endif
93# ifndef OPENSSL_NO_EC
0f113f3e
MC
94 if (pkey->type == EVP_PKEY_EC) {
95 int ret = pkey->save_parameters;
96
97 if (mode >= 0)
98 pkey->save_parameters = mode;
26a7d938 99 return ret;
0f113f3e 100 }
e683582b 101# endif
26a7d938 102 return 0;
0f113f3e 103}
d02b48c6 104
ff1f7cde
AT
105int EVP_PKEY_set_ex_data(EVP_PKEY *key, int idx, void *arg)
106{
107 return CRYPTO_set_ex_data(&key->ex_data, idx, arg);
108}
109
110void *EVP_PKEY_get_ex_data(const EVP_PKEY *key, int idx)
111{
112 return CRYPTO_get_ex_data(&key->ex_data, idx);
113}
114
a8b72844 115int EVP_PKEY_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
0f113f3e 116{
ff3b59e1 117 /*
5b5eea4b 118 * Clean up legacy stuff from this function when legacy support is gone.
ff3b59e1
RL
119 */
120
93d6132a
RL
121 EVP_PKEY *downgraded_from = NULL;
122 int ok = 0;
123
ff3b59e1 124 /*
93d6132a
RL
125 * If |to| is a legacy key and |from| isn't, we must make a downgraded
126 * copy of |from|. If that fails, this function fails.
ff3b59e1 127 */
93d6132a
RL
128 if (evp_pkey_is_legacy(to) && evp_pkey_is_provided(from)) {
129 if (!evp_pkey_copy_downgraded(&downgraded_from, from))
130 goto end;
131 from = downgraded_from;
132 }
acb90ba8
RL
133
134 /*
135 * Make sure |to| is typed. Content is less important at this early
136 * stage.
137 *
138 * 1. If |to| is untyped, assign |from|'s key type to it.
139 * 2. If |to| contains a legacy key, compare its |type| to |from|'s.
140 * (|from| was already downgraded above)
141 *
142 * If |to| is a provided key, there's nothing more to do here, functions
143 * like evp_keymgmt_util_copy() and evp_pkey_export_to_provider() called
144 * further down help us find out if they are the same or not.
145 */
5e5bc836
RL
146 if (evp_pkey_is_blank(to)) {
147 if (evp_pkey_is_legacy(from)) {
ff3b59e1 148 if (EVP_PKEY_set_type(to, from->type) == 0)
93d6132a 149 goto end;
acb90ba8
RL
150 } else {
151 if (EVP_PKEY_set_type_by_keymgmt(to, from->keymgmt) == 0)
93d6132a 152 goto end;
acb90ba8 153 }
5e5bc836 154 } else if (evp_pkey_is_legacy(to)) {
acb90ba8 155 if (to->type != from->type) {
9311d0c4 156 ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_KEY_TYPES);
93d6132a 157 goto end;
ff3b59e1 158 }
0f113f3e
MC
159 }
160
161 if (EVP_PKEY_missing_parameters(from)) {
9311d0c4 162 ERR_raise(ERR_LIB_EVP, EVP_R_MISSING_PARAMETERS);
93d6132a 163 goto end;
0f113f3e 164 }
f72f00d4
DSH
165
166 if (!EVP_PKEY_missing_parameters(to)) {
c74aaa39 167 if (EVP_PKEY_parameters_eq(to, from) == 1)
93d6132a
RL
168 ok = 1;
169 else
170 ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_PARAMETERS);
171 goto end;
f72f00d4
DSH
172 }
173
ff3b59e1 174 /* For purely provided keys, we just call the keymgmt utility */
93d6132a
RL
175 if (to->keymgmt != NULL && from->keymgmt != NULL) {
176 ok = evp_keymgmt_util_copy(to, (EVP_PKEY *)from, SELECT_PARAMETERS);
177 goto end;
178 }
ff3b59e1
RL
179
180 /*
181 * If |to| is provided, we know that |from| is legacy at this point.
182 * Try exporting |from| to |to|'s keymgmt, then use evp_keymgmt_copy()
183 * to copy the appropriate data to |to|'s keydata.
184 */
185 if (to->keymgmt != NULL) {
186 EVP_KEYMGMT *to_keymgmt = to->keymgmt;
187 void *from_keydata =
188 evp_pkey_export_to_provider((EVP_PKEY *)from, NULL, &to_keymgmt,
189 NULL);
190
acb90ba8
RL
191 /*
192 * If we get a NULL, it could be an internal error, or it could be
193 * that there's a key mismatch. We're pretending the latter...
194 */
93d6132a 195 if (from_keydata == NULL)
acb90ba8 196 ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_KEY_TYPES);
93d6132a
RL
197 else
198 ok = evp_keymgmt_copy(to->keymgmt, to->keydata, from_keydata,
199 SELECT_PARAMETERS);
200 goto end;
ff3b59e1
RL
201 }
202
203 /* Both keys are legacy */
204 if (from->ameth != NULL && from->ameth->param_copy != NULL)
93d6132a
RL
205 ok = from->ameth->param_copy(to, from);
206 end:
207 EVP_PKEY_free(downgraded_from);
208 return ok;
0f113f3e 209}
d02b48c6 210
af0f0f3e 211int EVP_PKEY_missing_parameters(const EVP_PKEY *pkey)
0f113f3e 212{
157ded39
RL
213 if (pkey != NULL) {
214 if (pkey->keymgmt != NULL)
8158cf20 215 return !evp_keymgmt_util_has((EVP_PKEY *)pkey, SELECT_PARAMETERS);
157ded39
RL
216 else if (pkey->ameth != NULL && pkey->ameth->param_missing != NULL)
217 return pkey->ameth->param_missing(pkey);
218 }
0f113f3e
MC
219 return 0;
220}
d02b48c6 221
1e9101c4
RL
222/*
223 * This function is called for any mixture of keys except pure legacy pair.
224 * TODO When legacy keys are gone, we replace a call to this functions with
225 * a call to evp_keymgmt_util_match().
226 */
227static int evp_pkey_cmp_any(const EVP_PKEY *a, const EVP_PKEY *b,
228 int selection)
229{
230 EVP_KEYMGMT *keymgmt1 = NULL, *keymgmt2 = NULL;
231 void *keydata1 = NULL, *keydata2 = NULL, *tmp_keydata = NULL;
232
233 /* If none of them are provided, this function shouldn't have been called */
a57fc730 234 if (!ossl_assert(evp_pkey_is_provided(a) || evp_pkey_is_provided(b)))
1e9101c4
RL
235 return -2;
236
237 /* For purely provided keys, we just call the keymgmt utility */
a57fc730 238 if (evp_pkey_is_provided(a) && evp_pkey_is_provided(b))
1e9101c4
RL
239 return evp_keymgmt_util_match((EVP_PKEY *)a, (EVP_PKEY *)b, selection);
240
241 /*
acb90ba8
RL
242 * At this point, one of them is provided, the other not. This allows
243 * us to compare types using legacy NIDs.
244 */
a57fc730
RL
245 if (evp_pkey_is_legacy(a)
246 && !EVP_KEYMGMT_is_a(b->keymgmt, OBJ_nid2sn(a->type)))
247 return -1; /* not the same key type */
248 if (evp_pkey_is_legacy(b)
249 && !EVP_KEYMGMT_is_a(a->keymgmt, OBJ_nid2sn(b->type)))
acb90ba8
RL
250 return -1; /* not the same key type */
251
252 /*
253 * We've determined that they both are the same keytype, so the next
254 * step is to do a bit of cross export to ensure we have keydata for
255 * both keys in the same keymgmt.
1e9101c4
RL
256 */
257 keymgmt1 = a->keymgmt;
258 keydata1 = a->keydata;
259 keymgmt2 = b->keymgmt;
260 keydata2 = b->keydata;
261
1e9101c4
RL
262 if (keymgmt2 != NULL && keymgmt2->match != NULL) {
263 tmp_keydata =
264 evp_pkey_export_to_provider((EVP_PKEY *)a, NULL, &keymgmt2, NULL);
265 if (tmp_keydata != NULL) {
266 keymgmt1 = keymgmt2;
267 keydata1 = tmp_keydata;
268 }
269 }
270 if (tmp_keydata == NULL && keymgmt1 != NULL && keymgmt1->match != NULL) {
271 tmp_keydata =
272 evp_pkey_export_to_provider((EVP_PKEY *)b, NULL, &keymgmt1, NULL);
273 if (tmp_keydata != NULL) {
274 keymgmt2 = keymgmt1;
275 keydata2 = tmp_keydata;
276 }
277 }
278
279 /* If we still don't have matching keymgmt implementations, we give up */
280 if (keymgmt1 != keymgmt2)
281 return -2;
282
a24b510c
RL
283 /* If the keymgmt implementations are NULL, the export failed */
284 if (keymgmt1 == NULL)
285 return -2;
286
1e9101c4
RL
287 return evp_keymgmt_match(keymgmt1, keydata1, keydata2, selection);
288}
289
af0f0f3e 290int EVP_PKEY_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
c74aaa39
DDO
291{
292 return EVP_PKEY_parameters_eq(a, b);
293}
c74aaa39
DDO
294
295int EVP_PKEY_parameters_eq(const EVP_PKEY *a, const EVP_PKEY *b)
0f113f3e 296{
1e9101c4
RL
297 /*
298 * TODO: clean up legacy stuff from this function when legacy support
299 * is gone.
300 */
301
302 if (a->keymgmt != NULL || b->keymgmt != NULL)
8158cf20 303 return evp_pkey_cmp_any(a, b, SELECT_PARAMETERS);
1e9101c4
RL
304
305 /* All legacy keys */
0f113f3e
MC
306 if (a->type != b->type)
307 return -1;
1e9101c4 308 if (a->ameth != NULL && a->ameth->param_cmp != NULL)
0f113f3e
MC
309 return a->ameth->param_cmp(a, b);
310 return -2;
311}
58964a49 312
af0f0f3e 313int EVP_PKEY_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
c74aaa39
DDO
314{
315 return EVP_PKEY_eq(a, b);
316}
c74aaa39
DDO
317
318int EVP_PKEY_eq(const EVP_PKEY *a, const EVP_PKEY *b)
0f113f3e 319{
1e9101c4
RL
320 /*
321 * TODO: clean up legacy stuff from this function when legacy support
322 * is gone.
323 */
324
325 if (a->keymgmt != NULL || b->keymgmt != NULL)
8158cf20
RL
326 return evp_pkey_cmp_any(a, b, (SELECT_PARAMETERS
327 | OSSL_KEYMGMT_SELECT_PUBLIC_KEY));
1e9101c4
RL
328
329 /* All legacy keys */
0f113f3e
MC
330 if (a->type != b->type)
331 return -1;
332
1e9101c4 333 if (a->ameth != NULL) {
0f113f3e
MC
334 int ret;
335 /* Compare parameters if the algorithm has them */
1e9101c4 336 if (a->ameth->param_cmp != NULL) {
0f113f3e
MC
337 ret = a->ameth->param_cmp(a, b);
338 if (ret <= 0)
339 return ret;
340 }
341
1e9101c4 342 if (a->ameth->pub_cmp != NULL)
0f113f3e
MC
343 return a->ameth->pub_cmp(a, b);
344 }
345
346 return -2;
347}
e6526fbf 348
1c4f340d 349
b4250010 350static EVP_PKEY *new_raw_key_int(OSSL_LIB_CTX *libctx,
1c4f340d
MC
351 const char *strtype,
352 const char *propq,
353 int nidtype,
354 ENGINE *e,
355 const unsigned char *key,
356 size_t len,
357 int key_is_priv)
a08802ce 358{
1c4f340d
MC
359 EVP_PKEY *pkey = NULL;
360 EVP_PKEY_CTX *ctx = NULL;
361 const EVP_PKEY_ASN1_METHOD *ameth = NULL;
362 int result = 0;
363
364# ifndef OPENSSL_NO_ENGINE
365 /* Check if there is an Engine for this type */
366 if (e == NULL) {
367 ENGINE *tmpe = NULL;
368
369 if (strtype != NULL)
370 ameth = EVP_PKEY_asn1_find_str(&tmpe, strtype, -1);
371 else if (nidtype != EVP_PKEY_NONE)
372 ameth = EVP_PKEY_asn1_find(&tmpe, nidtype);
373
374 /* If tmpe is NULL then no engine is claiming to support this type */
375 if (tmpe == NULL)
376 ameth = NULL;
377
378 ENGINE_finish(tmpe);
379 }
380# endif
a08802ce 381
1c4f340d
MC
382 if (e == NULL && ameth == NULL) {
383 /*
384 * No engine is claiming to support this type, so lets see if we have
385 * a provider.
386 */
387 ctx = EVP_PKEY_CTX_new_from_name(libctx,
388 strtype != NULL ? strtype
389 : OBJ_nid2sn(nidtype),
390 propq);
4feda976 391 if (ctx == NULL)
1c4f340d 392 goto err;
1c4f340d
MC
393 /* May fail if no provider available */
394 ERR_set_mark();
2db985b7 395 if (EVP_PKEY_fromdata_init(ctx) == 1) {
1c4f340d
MC
396 OSSL_PARAM params[] = { OSSL_PARAM_END, OSSL_PARAM_END };
397
398 ERR_clear_last_mark();
399 params[0] = OSSL_PARAM_construct_octet_string(
400 key_is_priv ? OSSL_PKEY_PARAM_PRIV_KEY
401 : OSSL_PKEY_PARAM_PUB_KEY,
402 (void *)key, len);
403
2db985b7 404 if (EVP_PKEY_fromdata(ctx, &pkey, EVP_PKEY_KEYPAIR, params) != 1) {
9311d0c4 405 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
1c4f340d
MC
406 goto err;
407 }
408
409 EVP_PKEY_CTX_free(ctx);
410
411 return pkey;
412 }
413 ERR_pop_to_mark();
414 /* else not supported so fallback to legacy */
a08802ce
MC
415 }
416
1c4f340d
MC
417 /* Legacy code path */
418
419 pkey = EVP_PKEY_new();
420 if (pkey == NULL) {
9311d0c4 421 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
a08802ce
MC
422 goto err;
423 }
424
1c4f340d
MC
425 if (!pkey_set_type(pkey, e, nidtype, strtype, -1, NULL)) {
426 /* EVPerr already called */
a08802ce
MC
427 goto err;
428 }
429
1c4f340d
MC
430 if (!ossl_assert(pkey->ameth != NULL))
431 goto err;
a08802ce 432
1c4f340d
MC
433 if (key_is_priv) {
434 if (pkey->ameth->set_priv_key == NULL) {
9311d0c4 435 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
1c4f340d
MC
436 goto err;
437 }
a08802ce 438
1c4f340d 439 if (!pkey->ameth->set_priv_key(pkey, key, len)) {
9311d0c4 440 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
1c4f340d
MC
441 goto err;
442 }
443 } else {
444 if (pkey->ameth->set_pub_key == NULL) {
9311d0c4 445 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
1c4f340d
MC
446 goto err;
447 }
a08802ce 448
1c4f340d 449 if (!pkey->ameth->set_pub_key(pkey, key, len)) {
9311d0c4 450 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
1c4f340d
MC
451 goto err;
452 }
a08802ce
MC
453 }
454
1c4f340d
MC
455 result = 1;
456 err:
457 if (!result) {
458 EVP_PKEY_free(pkey);
459 pkey = NULL;
a08802ce 460 }
1c4f340d
MC
461 EVP_PKEY_CTX_free(ctx);
462 return pkey;
463}
a08802ce 464
b4250010 465EVP_PKEY *EVP_PKEY_new_raw_private_key_ex(OSSL_LIB_CTX *libctx,
d8652be0
MC
466 const char *keytype,
467 const char *propq,
468 const unsigned char *priv, size_t len)
1c4f340d
MC
469{
470 return new_raw_key_int(libctx, keytype, propq, EVP_PKEY_NONE, NULL, priv,
471 len, 1);
472}
a08802ce 473
1c4f340d
MC
474EVP_PKEY *EVP_PKEY_new_raw_private_key(int type, ENGINE *e,
475 const unsigned char *priv,
476 size_t len)
477{
478 return new_raw_key_int(NULL, NULL, NULL, type, e, priv, len, 1);
479}
a08802ce 480
b4250010 481EVP_PKEY *EVP_PKEY_new_raw_public_key_ex(OSSL_LIB_CTX *libctx,
d8652be0
MC
482 const char *keytype, const char *propq,
483 const unsigned char *pub, size_t len)
1c4f340d
MC
484{
485 return new_raw_key_int(libctx, keytype, propq, EVP_PKEY_NONE, NULL, pub,
486 len, 0);
487}
488
489EVP_PKEY *EVP_PKEY_new_raw_public_key(int type, ENGINE *e,
490 const unsigned char *pub,
491 size_t len)
492{
493 return new_raw_key_int(NULL, NULL, NULL, type, e, pub, len, 0);
a08802ce
MC
494}
495
c19d8978
MC
496struct raw_key_details_st
497{
498 unsigned char **key;
499 size_t *len;
500 int selection;
501};
502
503static OSSL_CALLBACK get_raw_key_details;
504static int get_raw_key_details(const OSSL_PARAM params[], void *arg)
505{
506 const OSSL_PARAM *p = NULL;
507 struct raw_key_details_st *raw_key = arg;
508
509 if (raw_key->selection == OSSL_KEYMGMT_SELECT_PRIVATE_KEY) {
510 if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_PRIV_KEY))
511 != NULL)
512 return OSSL_PARAM_get_octet_string(p, (void **)raw_key->key,
513 SIZE_MAX, raw_key->len);
514 } else if (raw_key->selection == OSSL_KEYMGMT_SELECT_PUBLIC_KEY) {
515 if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_PUB_KEY))
516 != NULL)
517 return OSSL_PARAM_get_octet_string(p, (void **)raw_key->key,
518 SIZE_MAX, raw_key->len);
519 }
520
521 return 0;
522}
523
0d124b0a
MC
524int EVP_PKEY_get_raw_private_key(const EVP_PKEY *pkey, unsigned char *priv,
525 size_t *len)
526{
c19d8978
MC
527 if (pkey->keymgmt != NULL) {
528 struct raw_key_details_st raw_key;
529
530 raw_key.key = priv == NULL ? NULL : &priv;
531 raw_key.len = len;
532 raw_key.selection = OSSL_KEYMGMT_SELECT_PRIVATE_KEY;
533
655f73ce
RL
534 return evp_keymgmt_util_export(pkey, OSSL_KEYMGMT_SELECT_PRIVATE_KEY,
535 get_raw_key_details, &raw_key);
c19d8978
MC
536 }
537
538 if (pkey->ameth == NULL) {
9311d0c4 539 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
c19d8978
MC
540 return 0;
541 }
542
543 if (pkey->ameth->get_priv_key == NULL) {
9311d0c4 544 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
0d124b0a
MC
545 return 0;
546 }
547
548 if (!pkey->ameth->get_priv_key(pkey, priv, len)) {
9311d0c4 549 ERR_raise(ERR_LIB_EVP, EVP_R_GET_RAW_KEY_FAILED);
0d124b0a
MC
550 return 0;
551 }
552
553 return 1;
554}
555
556int EVP_PKEY_get_raw_public_key(const EVP_PKEY *pkey, unsigned char *pub,
557 size_t *len)
558{
c19d8978
MC
559 if (pkey->keymgmt != NULL) {
560 struct raw_key_details_st raw_key;
561
562 raw_key.key = pub == NULL ? NULL : &pub;
563 raw_key.len = len;
564 raw_key.selection = OSSL_KEYMGMT_SELECT_PUBLIC_KEY;
565
655f73ce
RL
566 return evp_keymgmt_util_export(pkey, OSSL_KEYMGMT_SELECT_PUBLIC_KEY,
567 get_raw_key_details, &raw_key);
c19d8978
MC
568 }
569
570 if (pkey->ameth == NULL) {
9311d0c4 571 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
c19d8978
MC
572 return 0;
573 }
574
0d124b0a 575 if (pkey->ameth->get_pub_key == NULL) {
9311d0c4 576 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
0d124b0a
MC
577 return 0;
578 }
579
580 if (!pkey->ameth->get_pub_key(pkey, pub, len)) {
9311d0c4 581 ERR_raise(ERR_LIB_EVP, EVP_R_GET_RAW_KEY_FAILED);
0d124b0a
MC
582 return 0;
583 }
584
585 return 1;
586}
587
a540ef90
MC
588static EVP_PKEY *new_cmac_key_int(const unsigned char *priv, size_t len,
589 const char *cipher_name,
b4250010
DMSP
590 const EVP_CIPHER *cipher,
591 OSSL_LIB_CTX *libctx,
a540ef90 592 const char *propq, ENGINE *e)
b3831fbb 593{
e683582b
SL
594# ifndef OPENSSL_NO_CMAC
595# ifndef OPENSSL_NO_ENGINE
9a7846df 596 const char *engine_id = e != NULL ? ENGINE_get_id(e) : NULL;
e683582b 597# endif
2ef9a7ac 598 OSSL_PARAM params[5], *p = params;
a540ef90
MC
599 EVP_PKEY *pkey = NULL;
600 EVP_PKEY_CTX *ctx;
601
602 if (cipher != NULL)
603 cipher_name = EVP_CIPHER_name(cipher);
604
605 if (cipher_name == NULL) {
9311d0c4 606 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
a540ef90
MC
607 return NULL;
608 }
609
610 ctx = EVP_PKEY_CTX_new_from_name(libctx, "CMAC", propq);
20d56d6d 611 if (ctx == NULL)
a540ef90 612 goto err;
a540ef90 613
2db985b7 614 if (!EVP_PKEY_fromdata_init(ctx)) {
9311d0c4 615 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
b3831fbb
MC
616 goto err;
617 }
618
a540ef90
MC
619 *p++ = OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_PRIV_KEY,
620 (void *)priv, len);
621 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_CIPHER,
622 (char *)cipher_name, 0);
2ef9a7ac
MC
623 if (propq != NULL)
624 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_PROPERTIES,
625 (char *)propq, 0);
e683582b 626# ifndef OPENSSL_NO_ENGINE
9a7846df 627 if (engine_id != NULL)
a540ef90
MC
628 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_ENGINE,
629 (char *)engine_id, 0);
e683582b 630# endif
a540ef90 631 *p = OSSL_PARAM_construct_end();
3be06e0d 632
2db985b7 633 if (!EVP_PKEY_fromdata(ctx, &pkey, EVP_PKEY_KEYPAIR, params)) {
9311d0c4 634 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
b3831fbb
MC
635 goto err;
636 }
637
b3831fbb 638 err:
a540ef90
MC
639 EVP_PKEY_CTX_free(ctx);
640
641 return pkey;
e683582b 642# else
9311d0c4 643 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
df6d51e2 644 return NULL;
e683582b 645# endif
b3831fbb 646}
a08802ce 647
a540ef90
MC
648EVP_PKEY *EVP_PKEY_new_CMAC_key(ENGINE *e, const unsigned char *priv,
649 size_t len, const EVP_CIPHER *cipher)
650{
651 return new_cmac_key_int(priv, len, NULL, cipher, NULL, NULL, e);
652}
653
01b8b3c7 654int EVP_PKEY_set_type(EVP_PKEY *pkey, int type)
0f113f3e 655{
8243d8d1 656 return pkey_set_type(pkey, NULL, type, NULL, -1, NULL);
0f113f3e 657}
01b8b3c7
DSH
658
659int EVP_PKEY_set_type_str(EVP_PKEY *pkey, const char *str, int len)
0f113f3e 660{
8243d8d1 661 return pkey_set_type(pkey, NULL, EVP_PKEY_NONE, str, len, NULL);
0f113f3e 662}
2f2e6b62 663
14711fff 664#ifndef OPENSSL_NO_DEPRECATED_3_0
2f2e6b62
JL
665int EVP_PKEY_set_alias_type(EVP_PKEY *pkey, int type)
666{
14711fff
RL
667 if (!evp_pkey_is_legacy(pkey)) {
668 const char *name = OBJ_nid2sn(type);
669
670 if (name != NULL && EVP_PKEY_is_a(pkey, name))
671 return 1;
672
673 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_OPERATION);
674 return 0;
675 }
676
2f2e6b62
JL
677 if (pkey->type == type) {
678 return 1; /* it already is that type */
679 }
680
681 /*
682 * The application is requesting to alias this to a different pkey type,
683 * but not one that resolves to the base type.
684 */
685 if (EVP_PKEY_type(type) != EVP_PKEY_base_id(pkey)) {
9311d0c4 686 ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_ALGORITHM);
2f2e6b62
JL
687 return 0;
688 }
689
690 pkey->type = type;
691 return 1;
692}
14711fff 693#endif
2f2e6b62 694
e683582b 695# ifndef OPENSSL_NO_ENGINE
d19b01ad
DSH
696int EVP_PKEY_set1_engine(EVP_PKEY *pkey, ENGINE *e)
697{
698 if (e != NULL) {
699 if (!ENGINE_init(e)) {
9311d0c4 700 ERR_raise(ERR_LIB_EVP, ERR_R_ENGINE_LIB);
d19b01ad
DSH
701 return 0;
702 }
703 if (ENGINE_get_pkey_meth(e, pkey->type) == NULL) {
704 ENGINE_finish(e);
9311d0c4 705 ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_ALGORITHM);
d19b01ad
DSH
706 return 0;
707 }
708 }
709 ENGINE_finish(pkey->pmeth_engine);
710 pkey->pmeth_engine = e;
711 return 1;
712}
229f7b38
DB
713
714ENGINE *EVP_PKEY_get0_engine(const EVP_PKEY *pkey)
715{
716 return pkey->engine;
717}
e683582b 718# endif
01b8b3c7 719int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key)
0f113f3e 720{
f4e4382c
RL
721 int alias = type;
722
ad5b71be 723#ifndef OPENSSL_NO_EC
4bb73d54 724 if ((key != NULL) && (EVP_PKEY_type(type) == EVP_PKEY_EC)) {
f4e4382c
RL
725 const EC_GROUP *group = EC_KEY_get0_group(key);
726
727 if (group != NULL && EC_GROUP_get_curve_name(group) == NID_sm2)
728 alias = EVP_PKEY_SM2;
729 }
ad5b71be 730#endif
f4e4382c 731
e34c66c6 732 if (pkey == NULL || !EVP_PKEY_set_type(pkey, type))
0f113f3e 733 return 0;
f4e4382c
RL
734 if (!EVP_PKEY_set_alias_type(pkey, alias))
735 return 0;
0f113f3e
MC
736 pkey->pkey.ptr = key;
737 return (key != NULL);
738}
d02b48c6 739
3aeb9348 740void *EVP_PKEY_get0(const EVP_PKEY *pkey)
0f113f3e 741{
3c1ccfea
SL
742 if (pkey == NULL)
743 return NULL;
b574c6a9
MC
744
745 return evp_pkey_get_legacy((EVP_PKEY *)pkey);
0f113f3e 746}
db98bbc1 747
ebad0b0b
NM
748const unsigned char *EVP_PKEY_get0_hmac(const EVP_PKEY *pkey, size_t *len)
749{
750 ASN1_OCTET_STRING *os = NULL;
751 if (pkey->type != EVP_PKEY_HMAC) {
9311d0c4 752 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_AN_HMAC_KEY);
ebad0b0b
NM
753 return NULL;
754 }
755 os = EVP_PKEY_get0(pkey);
756 *len = os->length;
757 return os->data;
758}
759
e683582b 760# ifndef OPENSSL_NO_POLY1305
52ad5b60
TS
761const unsigned char *EVP_PKEY_get0_poly1305(const EVP_PKEY *pkey, size_t *len)
762{
763 ASN1_OCTET_STRING *os = NULL;
764 if (pkey->type != EVP_PKEY_POLY1305) {
9311d0c4 765 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_POLY1305_KEY);
52ad5b60
TS
766 return NULL;
767 }
768 os = EVP_PKEY_get0(pkey);
769 *len = os->length;
770 return os->data;
771}
e683582b 772# endif
52ad5b60 773
e683582b 774# ifndef OPENSSL_NO_SIPHASH
3f5616d7
TS
775const unsigned char *EVP_PKEY_get0_siphash(const EVP_PKEY *pkey, size_t *len)
776{
777 ASN1_OCTET_STRING *os = NULL;
778
779 if (pkey->type != EVP_PKEY_SIPHASH) {
9311d0c4 780 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_SIPHASH_KEY);
3f5616d7
TS
781 return NULL;
782 }
783 os = EVP_PKEY_get0(pkey);
784 *len = os->length;
785 return os->data;
786}
e683582b 787# endif
3f5616d7 788
e683582b 789# ifndef OPENSSL_NO_DSA
9fdcc21f 790DSA *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey)
0f113f3e
MC
791{
792 if (pkey->type != EVP_PKEY_DSA) {
9311d0c4 793 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_DSA_KEY);
0f113f3e
MC
794 return NULL;
795 }
b574c6a9 796 return evp_pkey_get_legacy((EVP_PKEY *)pkey);
f769ce3e 797}
2872dbe1 798
b03ec3b5
SL
799int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, DSA *key)
800{
801 int ret = EVP_PKEY_assign_DSA(pkey, key);
802 if (ret)
803 DSA_up_ref(key);
804 return ret;
805}
2872dbe1
DSH
806DSA *EVP_PKEY_get1_DSA(EVP_PKEY *pkey)
807{
808 DSA *ret = EVP_PKEY_get0_DSA(pkey);
809 if (ret != NULL)
810 DSA_up_ref(ret);
811 return ret;
812}
b03ec3b5 813# endif /* OPENSSL_NO_DSA */
f844f9eb 814#endif /* FIPS_MODULE */
f769ce3e 815
f844f9eb 816#ifndef FIPS_MODULE
e683582b 817# ifndef OPENSSL_NO_EC
25b16562 818static ECX_KEY *evp_pkey_get0_ECX_KEY(const EVP_PKEY *pkey, int type)
7c664b1f 819{
7c664b1f
RL
820 if (EVP_PKEY_base_id(pkey) != type) {
821 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_ECX_KEY);
822 return NULL;
823 }
b574c6a9 824 return evp_pkey_get_legacy((EVP_PKEY *)pkey);
7c664b1f
RL
825}
826
25b16562 827static ECX_KEY *evp_pkey_get1_ECX_KEY(EVP_PKEY *pkey, int type)
7c664b1f 828{
25b16562 829 ECX_KEY *ret = evp_pkey_get0_ECX_KEY(pkey, type);
7c664b1f 830 if (ret != NULL)
32ab57cb 831 ossl_ecx_key_up_ref(ret);
7c664b1f
RL
832 return ret;
833}
834
835# define IMPLEMENT_ECX_VARIANT(NAME) \
32ab57cb 836 ECX_KEY *ossl_evp_pkey_get1_##NAME(EVP_PKEY *pkey) \
7c664b1f 837 { \
25b16562 838 return evp_pkey_get1_ECX_KEY(pkey, EVP_PKEY_##NAME); \
7c664b1f
RL
839 }
840IMPLEMENT_ECX_VARIANT(X25519)
841IMPLEMENT_ECX_VARIANT(X448)
842IMPLEMENT_ECX_VARIANT(ED25519)
843IMPLEMENT_ECX_VARIANT(ED448)
844
e683582b 845# endif
4d94ae00 846
5a267416 847# if !defined(OPENSSL_NO_DH) && !defined(OPENSSL_NO_DEPRECATED_3_0)
52664f50 848
c7cb16a8 849int EVP_PKEY_set1_DH(EVP_PKEY *pkey, DH *key)
52664f50 850{
32c869ff
MC
851 int type = DH_get0_q(key) == NULL ? EVP_PKEY_DH : EVP_PKEY_DHX;
852 int ret = EVP_PKEY_assign(pkey, type, key);
853
0f113f3e
MC
854 if (ret)
855 DH_up_ref(key);
856 return ret;
52664f50
DSH
857}
858
9fdcc21f 859DH *EVP_PKEY_get0_DH(const EVP_PKEY *pkey)
0f113f3e
MC
860{
861 if (pkey->type != EVP_PKEY_DH && pkey->type != EVP_PKEY_DHX) {
9311d0c4 862 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_DH_KEY);
0f113f3e
MC
863 return NULL;
864 }
b574c6a9 865 return evp_pkey_get_legacy((EVP_PKEY *)pkey);
f769ce3e 866}
2872dbe1
DSH
867
868DH *EVP_PKEY_get1_DH(EVP_PKEY *pkey)
869{
870 DH *ret = EVP_PKEY_get0_DH(pkey);
871 if (ret != NULL)
872 DH_up_ref(ret);
873 return ret;
874}
e683582b 875# endif
f769ce3e 876
6b691a5c 877int EVP_PKEY_type(int type)
0f113f3e
MC
878{
879 int ret;
880 const EVP_PKEY_ASN1_METHOD *ameth;
881 ENGINE *e;
882 ameth = EVP_PKEY_asn1_find(&e, type);
883 if (ameth)
884 ret = ameth->pkey_id;
885 else
886 ret = NID_undef;
e683582b 887# ifndef OPENSSL_NO_ENGINE
7c96dbcd 888 ENGINE_finish(e);
e683582b 889# endif
0f113f3e
MC
890 return ret;
891}
d02b48c6 892
7f57b076 893int EVP_PKEY_id(const EVP_PKEY *pkey)
0f113f3e
MC
894{
895 return pkey->type;
896}
7f57b076
DSH
897
898int EVP_PKEY_base_id(const EVP_PKEY *pkey)
0f113f3e
MC
899{
900 return EVP_PKEY_type(pkey->type);
901}
7f57b076 902
50914496 903#ifndef FIPS_MODULE
977e95b9
RL
904/*
905 * These hard coded cases are pure hackery to get around the fact
906 * that names in crypto/objects/objects.txt are a mess. There is
907 * no "EC", and "RSA" leads to the NID for 2.5.8.1.1, an OID that's
908 * fallen out in favor of { pkcs-1 1 }, i.e. 1.2.840.113549.1.1.1,
909 * the NID of which is used for EVP_PKEY_RSA. Strangely enough,
910 * "DSA" is accurate... but still, better be safe and hard-code
911 * names that we know.
912 * On a similar topic, EVP_PKEY_type(EVP_PKEY_SM2) will result in
913 * EVP_PKEY_EC, because of aliasing.
914 * TODO Clean this away along with all other #legacy support.
915 */
916static const OSSL_ITEM standard_name2type[] = {
917 { EVP_PKEY_RSA, "RSA" },
918 { EVP_PKEY_RSA_PSS, "RSA-PSS" },
919 { EVP_PKEY_EC, "EC" },
920 { EVP_PKEY_ED25519, "ED25519" },
921 { EVP_PKEY_ED448, "ED448" },
922 { EVP_PKEY_X25519, "X25519" },
923 { EVP_PKEY_X448, "X448" },
924 { EVP_PKEY_SM2, "SM2" },
925 { EVP_PKEY_DH, "DH" },
926 { EVP_PKEY_DHX, "X9.42 DH" },
927 { EVP_PKEY_DHX, "DHX" },
928 { EVP_PKEY_DSA, "DSA" },
929};
930
50914496
RL
931int evp_pkey_name2type(const char *name)
932{
977e95b9
RL
933 int type;
934 size_t i;
935
936 for (i = 0; i < OSSL_NELEM(standard_name2type); i++) {
937 if (strcasecmp(name, standard_name2type[i].ptr) == 0)
938 return (int)standard_name2type[i].id;
939 }
940
941 if ((type = EVP_PKEY_type(OBJ_sn2nid(name))) != NID_undef)
942 return type;
943 return EVP_PKEY_type(OBJ_ln2nid(name));
944}
945
946const char *evp_pkey_type2name(int type)
947{
948 size_t i;
949
950 for (i = 0; i < OSSL_NELEM(standard_name2type); i++) {
951 if (type == (int)standard_name2type[i].id)
952 return standard_name2type[i].ptr;
953 }
954
955 return OBJ_nid2sn(type);
50914496
RL
956}
957#endif
958
4f76d62f
RL
959int EVP_PKEY_is_a(const EVP_PKEY *pkey, const char *name)
960{
f844f9eb 961#ifndef FIPS_MODULE
4f76d62f 962 if (pkey->keymgmt == NULL) {
50914496 963 int type = evp_pkey_name2type(name);
4f76d62f 964
50914496 965 return pkey->type == type;
4f76d62f
RL
966 }
967#endif
968 return EVP_KEYMGMT_is_a(pkey->keymgmt, name);
969}
970
d84f5515
MC
971int EVP_PKEY_typenames_do_all(const EVP_PKEY *pkey,
972 void (*fn)(const char *name, void *data),
973 void *data)
ae12eac0
RL
974{
975 if (!evp_pkey_is_typed(pkey))
d84f5515 976 return 0;
ae12eac0
RL
977
978 if (!evp_pkey_is_provided(pkey)) {
979 const char *name = OBJ_nid2sn(EVP_PKEY_id(pkey));
980
981 fn(name, data);
d84f5515 982 return 1;
ae12eac0 983 }
d84f5515 984 return EVP_KEYMGMT_names_do_all(pkey->keymgmt, fn, data);
ae12eac0
RL
985}
986
4f76d62f
RL
987int EVP_PKEY_can_sign(const EVP_PKEY *pkey)
988{
989 if (pkey->keymgmt == NULL) {
990 switch (EVP_PKEY_base_id(pkey)) {
991 case EVP_PKEY_RSA:
992 return 1;
993#ifndef OPENSSL_NO_DSA
994 case EVP_PKEY_DSA:
995 return 1;
996#endif
997#ifndef OPENSSL_NO_EC
998 case EVP_PKEY_ED25519:
999 case EVP_PKEY_ED448:
1000 return 1;
1001 case EVP_PKEY_EC: /* Including SM2 */
1002 return EC_KEY_can_sign(pkey->pkey.ec);
1003#endif
1004 default:
1005 break;
1006 }
1007 } else {
1008 const OSSL_PROVIDER *prov = EVP_KEYMGMT_provider(pkey->keymgmt);
a829b735 1009 OSSL_LIB_CTX *libctx = ossl_provider_libctx(prov);
4f76d62f
RL
1010 const char *supported_sig =
1011 pkey->keymgmt->query_operation_name != NULL
1012 ? pkey->keymgmt->query_operation_name(OSSL_OP_SIGNATURE)
1013 : evp_first_name(prov, pkey->keymgmt->name_id);
1014 EVP_SIGNATURE *signature = NULL;
1015
1016 signature = EVP_SIGNATURE_fetch(libctx, supported_sig, NULL);
1017 if (signature != NULL) {
1018 EVP_SIGNATURE_free(signature);
1019 return 1;
1020 }
1021 }
1022 return 0;
1023}
d02b48c6 1024
f1299839
RL
1025static int print_reset_indent(BIO **out, int pop_f_prefix, long saved_indent)
1026{
1027 BIO_set_indent(*out, saved_indent);
1028 if (pop_f_prefix) {
1029 BIO *next = BIO_pop(*out);
1030
1031 BIO_free(*out);
1032 *out = next;
1033 }
1034 return 1;
1035}
1036
1037static int print_set_indent(BIO **out, int *pop_f_prefix, long *saved_indent,
1038 long indent)
1039{
1040 *pop_f_prefix = 0;
1041 *saved_indent = 0;
1042 if (indent > 0) {
1043 long i = BIO_get_indent(*out);
1044
1045 *saved_indent = (i < 0 ? 0 : i);
1046 if (BIO_set_indent(*out, indent) <= 0) {
1047 if ((*out = BIO_push(BIO_new(BIO_f_prefix()), *out)) == NULL)
1048 return 0;
1049 *pop_f_prefix = 1;
1050 }
1051 if (BIO_set_indent(*out, indent) <= 0) {
1052 print_reset_indent(out, *pop_f_prefix, *saved_indent);
1053 return 0;
1054 }
1055 }
1056 return 1;
1057}
1058
35208f36 1059static int unsup_alg(BIO *out, const EVP_PKEY *pkey, int indent,
0f113f3e
MC
1060 const char *kstr)
1061{
5310a4e6
P
1062 return BIO_indent(out, indent, 128)
1063 && BIO_printf(out, "%s algorithm \"%s\" unsupported\n",
1064 kstr, OBJ_nid2ln(pkey->type)) > 0;
0f113f3e 1065}
35208f36 1066
f1299839 1067static int print_pkey(const EVP_PKEY *pkey, BIO *out, int indent,
97bb8dff 1068 int selection /* For provided encoding */,
ece9304c 1069 const char *propquery /* For provided encoding */,
f1299839
RL
1070 int (*legacy_print)(BIO *out, const EVP_PKEY *pkey,
1071 int indent, ASN1_PCTX *pctx),
1072 ASN1_PCTX *legacy_pctx /* For legacy print */)
0f113f3e 1073{
f1299839
RL
1074 int pop_f_prefix;
1075 long saved_indent;
ece9304c 1076 OSSL_ENCODER_CTX *ctx = NULL;
f1299839
RL
1077 int ret = -2; /* default to unsupported */
1078
1079 if (!print_set_indent(&out, &pop_f_prefix, &saved_indent, indent))
1080 return 0;
54c1711f 1081
fe75766c
TM
1082 ctx = OSSL_ENCODER_CTX_new_for_pkey(pkey, selection, "TEXT", NULL,
1083 propquery);
97bb8dff 1084 if (OSSL_ENCODER_CTX_get_num_encoders(ctx) != 0)
ece9304c
RL
1085 ret = OSSL_ENCODER_to_bio(ctx, out);
1086 OSSL_ENCODER_CTX_free(ctx);
54c1711f
RL
1087
1088 if (ret != -2)
f1299839 1089 goto end;
54c1711f
RL
1090
1091 /* legacy fallback */
f1299839
RL
1092 if (legacy_print != NULL)
1093 ret = legacy_print(out, pkey, 0, legacy_pctx);
1094 else
1095 ret = unsup_alg(out, pkey, 0, "Public Key");
0f113f3e 1096
f1299839
RL
1097 end:
1098 print_reset_indent(&out, pop_f_prefix, saved_indent);
1099 return ret;
1100}
1101
1102int EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey,
1103 int indent, ASN1_PCTX *pctx)
1104{
b03da688 1105 return print_pkey(pkey, out, indent, EVP_PKEY_PUBLIC_KEY, NULL,
f1299839
RL
1106 (pkey->ameth != NULL ? pkey->ameth->pub_print : NULL),
1107 pctx);
0f113f3e 1108}
35208f36
DSH
1109
1110int EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey,
0f113f3e
MC
1111 int indent, ASN1_PCTX *pctx)
1112{
b03da688 1113 return print_pkey(pkey, out, indent, EVP_PKEY_KEYPAIR, NULL,
f1299839
RL
1114 (pkey->ameth != NULL ? pkey->ameth->priv_print : NULL),
1115 pctx);
0f113f3e 1116}
35208f36
DSH
1117
1118int EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey,
0f113f3e
MC
1119 int indent, ASN1_PCTX *pctx)
1120{
b03da688 1121 return print_pkey(pkey, out, indent, EVP_PKEY_KEY_PARAMETERS, NULL,
f1299839
RL
1122 (pkey->ameth != NULL ? pkey->ameth->param_print : NULL),
1123 pctx);
0f113f3e 1124}
03919683 1125
fc52ae8c 1126static void mdname2nid(const char *mdname, void *data)
5060cd5f
MC
1127{
1128 int *nid = (int *)data;
1129
1130 if (*nid != NID_undef)
1131 return;
1132
1133 *nid = OBJ_sn2nid(mdname);
1134 if (*nid == NID_undef)
1135 *nid = OBJ_ln2nid(mdname);
1136}
1137
ead0d234
RL
1138static int legacy_asn1_ctrl_to_param(EVP_PKEY *pkey, int op,
1139 int arg1, void *arg2)
1140{
3c6ed955 1141 if (pkey->keymgmt == NULL)
ead0d234
RL
1142 return 0;
1143 switch (op) {
1144 case ASN1_PKEY_CTRL_DEFAULT_MD_NID:
1145 {
1146 char mdname[80] = "";
ead0d234
RL
1147 int rv = EVP_PKEY_get_default_digest_name(pkey, mdname,
1148 sizeof(mdname));
1149
90ef39f4 1150 if (rv > 0) {
5060cd5f
MC
1151 int mdnum;
1152 OSSL_LIB_CTX *libctx = ossl_provider_libctx(pkey->keymgmt->prov);
1153 /* Make sure the MD is in the namemap if available */
1154 EVP_MD *md = EVP_MD_fetch(libctx, mdname, NULL);
1155 OSSL_NAMEMAP *namemap = ossl_namemap_stored(libctx);
1156 int nid = NID_undef;
1157
1158 /*
1159 * The only reason to fetch the MD was to make sure it is in the
1160 * namemap. We can immediately free it.
1161 */
1162 EVP_MD_free(md);
1163 mdnum = ossl_namemap_name2num(namemap, mdname);
1164 if (mdnum == 0)
1165 return 0;
1166
1167 /*
1168 * We have the namemap number - now we need to find the
1169 * associated nid
1170 */
d84f5515
MC
1171 if (!ossl_namemap_doall_names(namemap, mdnum, mdname2nid, &nid))
1172 return 0;
90ef39f4
RL
1173 *(int *)arg2 = nid;
1174 }
1175 return rv;
ead0d234
RL
1176 }
1177 default:
1178 return -2;
1179 }
1180}
1181
5d6aaf8a 1182static int evp_pkey_asn1_ctrl(EVP_PKEY *pkey, int op, int arg1, void *arg2)
0f113f3e 1183{
ead0d234
RL
1184 if (pkey->ameth == NULL)
1185 return legacy_asn1_ctrl_to_param(pkey, op, arg1, arg2);
1186 if (pkey->ameth->pkey_ctrl == NULL)
0f113f3e 1187 return -2;
5d6aaf8a
DSH
1188 return pkey->ameth->pkey_ctrl(pkey, op, arg1, arg2);
1189}
1190
1191int EVP_PKEY_get_default_digest_nid(EVP_PKEY *pkey, int *pnid)
1192{
1193 return evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_DEFAULT_MD_NID, 0, pnid);
1194}
1195
ead0d234
RL
1196int EVP_PKEY_get_default_digest_name(EVP_PKEY *pkey,
1197 char *mdname, size_t mdname_sz)
1198{
3b924da0
RL
1199 if (pkey->ameth == NULL)
1200 return evp_keymgmt_util_get_deflt_digest_name(pkey->keymgmt,
1201 pkey->keydata,
1202 mdname, mdname_sz);
ead0d234
RL
1203
1204 {
1205 int nid = NID_undef;
1206 int rv = EVP_PKEY_get_default_digest_nid(pkey, &nid);
1207 const char *name = rv > 0 ? OBJ_nid2sn(nid) : NULL;
1208
1209 if (rv > 0)
1210 OPENSSL_strlcpy(mdname, name, mdname_sz);
1211 return rv;
1212 }
1213}
1214
88bddad4
RL
1215int EVP_PKEY_get_group_name(const EVP_PKEY *pkey, char *gname, size_t gname_sz,
1216 size_t *gname_len)
1217{
6fcd92d3
RL
1218 return EVP_PKEY_get_utf8_string_param(pkey, OSSL_PKEY_PARAM_GROUP_NAME,
1219 gname, gname_sz, gname_len);
88bddad4
RL
1220}
1221
ecbb2fca
DW
1222int EVP_PKEY_supports_digest_nid(EVP_PKEY *pkey, int nid)
1223{
1224 int rv, default_nid;
1225
1226 rv = evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_SUPPORTS_MD_NID, nid, NULL);
1227 if (rv == -2) {
1228 /*
1229 * If there is a mandatory default digest and this isn't it, then
1230 * the answer is 'no'.
1231 */
1232 rv = EVP_PKEY_get_default_digest_nid(pkey, &default_nid);
1233 if (rv == 2)
1234 return (nid == default_nid);
1235 /* zero is an error from EVP_PKEY_get_default_digest_nid() */
1236 if (rv == 0)
1237 return -1;
1238 }
1239 return rv;
1240}
1241
5ac8fb58
MC
1242int EVP_PKEY_set1_encoded_public_key(EVP_PKEY *pkey, const unsigned char *pub,
1243 size_t publen)
5d6aaf8a 1244{
76624df1
RL
1245 if (pkey != NULL && evp_pkey_is_provided(pkey))
1246 return
1247 EVP_PKEY_set_octet_string_param(pkey,
1248 OSSL_PKEY_PARAM_ENCODED_PUBLIC_KEY,
1249 (unsigned char *)pub, publen);
6a9bd929 1250
5ac8fb58 1251 if (publen > INT_MAX)
5d6aaf8a 1252 return 0;
5ac8fb58
MC
1253 /* Historically this function was EVP_PKEY_set1_tls_encodedpoint */
1254 if (evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_SET1_TLS_ENCPT, publen,
1255 (void *)pub) <= 0)
5d6aaf8a
DSH
1256 return 0;
1257 return 1;
1258}
1259
5ac8fb58 1260size_t EVP_PKEY_get1_encoded_public_key(EVP_PKEY *pkey, unsigned char **ppub)
5d6aaf8a
DSH
1261{
1262 int rv;
6a9bd929 1263
76624df1
RL
1264 if (pkey != NULL && evp_pkey_is_provided(pkey)) {
1265 size_t return_size = OSSL_PARAM_UNMODIFIED;
6a9bd929 1266
76624df1
RL
1267 /*
1268 * We know that this is going to fail, but it will give us a size
1269 * to allocate.
1270 */
1271 EVP_PKEY_get_octet_string_param(pkey,
1272 OSSL_PKEY_PARAM_ENCODED_PUBLIC_KEY,
1273 NULL, 0, &return_size);
1274 if (return_size == OSSL_PARAM_UNMODIFIED)
6a9bd929
MC
1275 return 0;
1276
76624df1 1277 *ppub = OPENSSL_malloc(return_size);
5ac8fb58 1278 if (*ppub == NULL)
6a9bd929
MC
1279 return 0;
1280
76624df1
RL
1281 if (!EVP_PKEY_get_octet_string_param(pkey,
1282 OSSL_PKEY_PARAM_ENCODED_PUBLIC_KEY,
1283 *ppub, return_size, NULL))
6a9bd929 1284 return 0;
76624df1 1285 return return_size;
6a9bd929
MC
1286 }
1287
1288
5ac8fb58 1289 rv = evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_GET1_TLS_ENCPT, 0, ppub);
5d6aaf8a
DSH
1290 if (rv <= 0)
1291 return 0;
1292 return rv;
0f113f3e 1293}
e683582b 1294
f844f9eb 1295#endif /* FIPS_MODULE */
e683582b 1296
f844f9eb 1297/*- All methods below can also be used in FIPS_MODULE */
e683582b
SL
1298
1299EVP_PKEY *EVP_PKEY_new(void)
1300{
1301 EVP_PKEY *ret = OPENSSL_zalloc(sizeof(*ret));
1302
1303 if (ret == NULL) {
9311d0c4 1304 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
e683582b
SL
1305 return NULL;
1306 }
4ce1025a 1307
b574c6a9
MC
1308 ret->type = EVP_PKEY_NONE;
1309 ret->save_type = EVP_PKEY_NONE;
1310 ret->references = 1;
1311 ret->save_parameters = 1;
4ce1025a 1312
8dc34b1f
DB
1313 ret->lock = CRYPTO_THREAD_lock_new();
1314 if (ret->lock == NULL) {
1315 EVPerr(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
1316 goto err;
1317 }
1318
f844f9eb 1319#ifndef FIPS_MODULE
ff1f7cde 1320 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_EVP_PKEY, ret, &ret->ex_data)) {
9311d0c4 1321 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
ff1f7cde 1322 goto err;
e683582b 1323 }
ff1f7cde 1324#endif
e683582b 1325 return ret;
ff1f7cde
AT
1326
1327 err:
1328 CRYPTO_THREAD_lock_free(ret->lock);
1329 OPENSSL_free(ret);
1330 return NULL;
e683582b
SL
1331}
1332
8243d8d1
RL
1333/*
1334 * Setup a public key management method.
1335 *
1336 * For legacy keys, either |type| or |str| is expected to have the type
1337 * information. In this case, the setup consists of finding an ASN1 method
1338 * and potentially an ENGINE, and setting those fields in |pkey|.
1339 *
1340 * For provider side keys, |keymgmt| is expected to be non-NULL. In this
1341 * case, the setup consists of setting the |keymgmt| field in |pkey|.
1342 *
1343 * If pkey is NULL just return 1 or 0 if the key management method exists.
1344 */
1345
1346static int pkey_set_type(EVP_PKEY *pkey, ENGINE *e, int type, const char *str,
1347 int len, EVP_KEYMGMT *keymgmt)
1348{
f844f9eb 1349#ifndef FIPS_MODULE
8243d8d1
RL
1350 const EVP_PKEY_ASN1_METHOD *ameth = NULL;
1351 ENGINE **eptr = (e == NULL) ? &e : NULL;
1352#endif
1353
1354 /*
1355 * The setups can't set both legacy and provider side methods.
1356 * It is forbidden
1357 */
1358 if (!ossl_assert(type == EVP_PKEY_NONE || keymgmt == NULL)
1359 || !ossl_assert(e == NULL || keymgmt == NULL)) {
1360 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1361 return 0;
1362 }
1363
1364 if (pkey != NULL) {
1365 int free_it = 0;
1366
f844f9eb 1367#ifndef FIPS_MODULE
8243d8d1
RL
1368 free_it = free_it || pkey->pkey.ptr != NULL;
1369#endif
1370 free_it = free_it || pkey->keydata != NULL;
1371 if (free_it)
1372 evp_pkey_free_it(pkey);
f844f9eb 1373#ifndef FIPS_MODULE
8243d8d1
RL
1374 /*
1375 * If key type matches and a method exists then this lookup has
1376 * succeeded once so just indicate success.
1377 */
1378 if (pkey->type != EVP_PKEY_NONE
1379 && type == pkey->save_type
1380 && pkey->ameth != NULL)
1381 return 1;
1382# ifndef OPENSSL_NO_ENGINE
1383 /* If we have ENGINEs release them */
1384 ENGINE_finish(pkey->engine);
1385 pkey->engine = NULL;
1386 ENGINE_finish(pkey->pmeth_engine);
1387 pkey->pmeth_engine = NULL;
1388# endif
1389#endif
1390 }
f844f9eb 1391#ifndef FIPS_MODULE
8243d8d1
RL
1392 if (str != NULL)
1393 ameth = EVP_PKEY_asn1_find_str(eptr, str, len);
1394 else if (type != EVP_PKEY_NONE)
1395 ameth = EVP_PKEY_asn1_find(eptr, type);
1396# ifndef OPENSSL_NO_ENGINE
1397 if (pkey == NULL && eptr != NULL)
1398 ENGINE_finish(e);
1399# endif
1400#endif
1401
1402
1403 {
1404 int check = 1;
1405
f844f9eb 1406#ifndef FIPS_MODULE
8243d8d1
RL
1407 check = check && ameth == NULL;
1408#endif
1409 check = check && keymgmt == NULL;
1410 if (check) {
9311d0c4 1411 ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_ALGORITHM);
8243d8d1
RL
1412 return 0;
1413 }
1414 }
1415 if (pkey != NULL) {
1416 if (keymgmt != NULL && !EVP_KEYMGMT_up_ref(keymgmt)) {
1417 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1418 return 0;
1419 }
1420
1421 pkey->keymgmt = keymgmt;
1422
1423 pkey->save_type = type;
1424 pkey->type = type;
1425
f844f9eb 1426#ifndef FIPS_MODULE
8243d8d1
RL
1427 /*
1428 * If the internal "origin" key is provider side, don't save |ameth|.
1429 * The main reason is that |ameth| is one factor to detect that the
1430 * internal "origin" key is a legacy one.
1431 */
1432 if (keymgmt == NULL)
1433 pkey->ameth = ameth;
1434 pkey->engine = e;
1435
1436 /*
5e5bc836
RL
1437 * The EVP_PKEY_ASN1_METHOD |pkey_id| retains its legacy key purpose
1438 * for any key type that has a legacy implementation, regardless of
1439 * if the internal key is a legacy or a provider side one. When
1440 * there is no legacy implementation for the key, the type becomes
1441 * EVP_PKEY_KEYMGMT, which indicates that one should be cautious
1442 * with functions that expect legacy internal keys.
8243d8d1 1443 */
5e5bc836
RL
1444 if (ameth != NULL)
1445 pkey->type = ameth->pkey_id;
1446 else
1447 pkey->type = EVP_PKEY_KEYMGMT;
8243d8d1
RL
1448#endif
1449 }
1450 return 1;
1451}
1452
f844f9eb 1453#ifndef FIPS_MODULE
8243d8d1
RL
1454static void find_ameth(const char *name, void *data)
1455{
1456 const char **str = data;
1457
1458 /*
1459 * The error messages from pkey_set_type() are uninteresting here,
1460 * and misleading.
1461 */
1462 ERR_set_mark();
1463
1464 if (pkey_set_type(NULL, NULL, EVP_PKEY_NONE, name, strlen(name),
1465 NULL)) {
1466 if (str[0] == NULL)
1467 str[0] = name;
1468 else if (str[1] == NULL)
1469 str[1] = name;
1470 }
1471
1472 ERR_pop_to_mark();
1473}
1474#endif
1475
1476int EVP_PKEY_set_type_by_keymgmt(EVP_PKEY *pkey, EVP_KEYMGMT *keymgmt)
1477{
f844f9eb 1478#ifndef FIPS_MODULE
8243d8d1
RL
1479# define EVP_PKEY_TYPE_STR str[0]
1480# define EVP_PKEY_TYPE_STRLEN (str[0] == NULL ? -1 : (int)strlen(str[0]))
1481 /*
1482 * Find at most two strings that have an associated EVP_PKEY_ASN1_METHOD
1483 * Ideally, only one should be found. If two (or more) are found, the
1484 * match is ambiguous. This should never happen, but...
1485 */
1486 const char *str[2] = { NULL, NULL };
1487
d84f5515
MC
1488 if (!EVP_KEYMGMT_names_do_all(keymgmt, find_ameth, &str)
1489 || str[1] != NULL) {
8243d8d1
RL
1490 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1491 return 0;
1492 }
1493#else
1494# define EVP_PKEY_TYPE_STR NULL
1495# define EVP_PKEY_TYPE_STRLEN -1
1496#endif
1497 return pkey_set_type(pkey, NULL, EVP_PKEY_NONE,
1498 EVP_PKEY_TYPE_STR, EVP_PKEY_TYPE_STRLEN,
1499 keymgmt);
1500
1501#undef EVP_PKEY_TYPE_STR
1502#undef EVP_PKEY_TYPE_STRLEN
1503}
1504
e683582b
SL
1505int EVP_PKEY_up_ref(EVP_PKEY *pkey)
1506{
1507 int i;
1508
1509 if (CRYPTO_UP_REF(&pkey->references, &i, pkey->lock) <= 0)
1510 return 0;
1511
1512 REF_PRINT_COUNT("EVP_PKEY", pkey);
1513 REF_ASSERT_ISNT(i < 2);
1514 return ((i > 1) ? 1 : 0);
1515}
1516
f844f9eb 1517#ifndef FIPS_MODULE
62924755 1518void evp_pkey_free_legacy(EVP_PKEY *x)
badf51c8 1519{
b574c6a9
MC
1520 const EVP_PKEY_ASN1_METHOD *ameth = x->ameth;
1521 ENGINE *tmpe = NULL;
1522
1523 if (ameth == NULL && x->legacy_cache_pkey.ptr != NULL)
1524 ameth = EVP_PKEY_asn1_find(&tmpe, x->type);
1525
1526 if (ameth != NULL) {
1527 if (x->legacy_cache_pkey.ptr != NULL) {
1528 /*
1529 * We should never have both a legacy origin key, and a key in the
1530 * legacy cache.
1531 */
1532 assert(x->pkey.ptr == NULL);
1533 /*
1534 * For the purposes of freeing we make the legacy cache look like
1535 * a legacy origin key.
1536 */
1537 x->pkey = x->legacy_cache_pkey;
1538 x->legacy_cache_pkey.ptr = NULL;
1539 }
1540 if (ameth->pkey_free != NULL)
1541 ameth->pkey_free(x);
badf51c8 1542 x->pkey.ptr = NULL;
badf51c8
RL
1543 }
1544# ifndef OPENSSL_NO_ENGINE
b574c6a9 1545 ENGINE_finish(tmpe);
badf51c8
RL
1546 ENGINE_finish(x->engine);
1547 x->engine = NULL;
1548 ENGINE_finish(x->pmeth_engine);
1549 x->pmeth_engine = NULL;
1550# endif
badf51c8 1551}
f844f9eb 1552#endif /* FIPS_MODULE */
badf51c8 1553
e683582b
SL
1554static void evp_pkey_free_it(EVP_PKEY *x)
1555{
1556 /* internal function; x is never NULL */
0b07db6f 1557 evp_keymgmt_util_clear_operation_cache(x, 1);
f844f9eb 1558#ifndef FIPS_MODULE
badf51c8
RL
1559 evp_pkey_free_legacy(x);
1560#endif
e683582b 1561
3c6ed955
RL
1562 if (x->keymgmt != NULL) {
1563 evp_keymgmt_freedata(x->keymgmt, x->keydata);
1564 EVP_KEYMGMT_free(x->keymgmt);
1565 x->keymgmt = NULL;
1566 x->keydata = NULL;
1567 }
5e5bc836 1568 x->type = EVP_PKEY_NONE;
e683582b
SL
1569}
1570
1571void EVP_PKEY_free(EVP_PKEY *x)
1572{
1573 int i;
1574
1575 if (x == NULL)
1576 return;
1577
1578 CRYPTO_DOWN_REF(&x->references, &i, x->lock);
1579 REF_PRINT_COUNT("EVP_PKEY", x);
1580 if (i > 0)
1581 return;
1582 REF_ASSERT_ISNT(i < 0);
1583 evp_pkey_free_it(x);
f844f9eb 1584#ifndef FIPS_MODULE
ff1f7cde
AT
1585 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_EVP_PKEY, x, &x->ex_data);
1586#endif
e683582b 1587 CRYPTO_THREAD_lock_free(x->lock);
f844f9eb 1588#ifndef FIPS_MODULE
e683582b
SL
1589 sk_X509_ATTRIBUTE_pop_free(x->attributes, X509_ATTRIBUTE_free);
1590#endif
1591 OPENSSL_free(x);
1592}
1593
e683582b
SL
1594int EVP_PKEY_size(const EVP_PKEY *pkey)
1595{
adc9f731
RL
1596 int size = 0;
1597
6508e858 1598 if (pkey != NULL) {
adc9f731 1599 size = pkey->cache.size;
f844f9eb 1600#ifndef FIPS_MODULE
adc9f731
RL
1601 if (pkey->ameth != NULL && pkey->ameth->pkey_size != NULL)
1602 size = pkey->ameth->pkey_size(pkey);
1603#endif
6508e858 1604 }
030da844 1605 return size < 0 ? 0 : size;
e683582b 1606}
f6aa5774 1607
b4250010 1608void *evp_pkey_export_to_provider(EVP_PKEY *pk, OSSL_LIB_CTX *libctx,
3c6ed955
RL
1609 EVP_KEYMGMT **keymgmt,
1610 const char *propquery)
f6aa5774
RL
1611{
1612 EVP_KEYMGMT *allocated_keymgmt = NULL;
1613 EVP_KEYMGMT *tmp_keymgmt = NULL;
b305452f 1614 void *keydata = NULL;
adc9f731 1615 int check;
f6aa5774
RL
1616
1617 if (pk == NULL)
1618 return NULL;
1619
adc9f731
RL
1620 /* No key data => nothing to export */
1621 check = 1;
f844f9eb 1622#ifndef FIPS_MODULE
adc9f731
RL
1623 check = check && pk->pkey.ptr == NULL;
1624#endif
1625 check = check && pk->keydata == NULL;
1626 if (check)
1627 return NULL;
1628
f844f9eb 1629#ifndef FIPS_MODULE
3f7ce7f1 1630 if (pk->pkey.ptr != NULL) {
3f7ce7f1 1631 /*
3c6ed955
RL
1632 * If the legacy key doesn't have an dirty counter or export function,
1633 * give up
3f7ce7f1 1634 */
3c6ed955
RL
1635 if (pk->ameth->dirty_cnt == NULL || pk->ameth->export_to == NULL)
1636 return NULL;
3f7ce7f1
RL
1637 }
1638#endif
1639
3c6ed955
RL
1640 if (keymgmt != NULL) {
1641 tmp_keymgmt = *keymgmt;
1642 *keymgmt = NULL;
1643 }
1644
4b9e90f4
RL
1645 /*
1646 * If no keymgmt was given or found, get a default keymgmt. We do so by
1647 * letting EVP_PKEY_CTX_new_from_pkey() do it for us, then we steal it.
1648 */
f6aa5774 1649 if (tmp_keymgmt == NULL) {
2ee4a50a 1650 EVP_PKEY_CTX *ctx = EVP_PKEY_CTX_new_from_pkey(libctx, pk, propquery);
f6aa5774 1651
4b9e90f4
RL
1652 tmp_keymgmt = ctx->keymgmt;
1653 ctx->keymgmt = NULL;
f6aa5774
RL
1654 EVP_PKEY_CTX_free(ctx);
1655 }
1656
3c6ed955 1657 /* If there's still no keymgmt to be had, give up */
3f7ce7f1
RL
1658 if (tmp_keymgmt == NULL)
1659 goto end;
f6aa5774 1660
f844f9eb 1661#ifndef FIPS_MODULE
3f7ce7f1 1662 if (pk->pkey.ptr != NULL) {
64954e2f 1663 OP_CACHE_ELEM *op;
3f7ce7f1
RL
1664
1665 /*
3c6ed955
RL
1666 * If the legacy "origin" hasn't changed since last time, we try
1667 * to find our keymgmt in the operation cache. If it has changed,
1668 * |i| remains zero, and we will clear the cache further down.
3f7ce7f1 1669 */
3c6ed955 1670 if (pk->ameth->dirty_cnt(pk) == pk->dirty_cnt_copy) {
0b07db6f
MC
1671 if (!CRYPTO_THREAD_read_lock(pk->lock))
1672 goto end;
64954e2f 1673 op = evp_keymgmt_util_find_operation_cache(pk, tmp_keymgmt);
3c6ed955
RL
1674
1675 /*
1676 * If |tmp_keymgmt| is present in the operation cache, it means
1677 * that export doesn't need to be redone. In that case, we take
1678 * token copies of the cached pointers, to have token success
1679 * values to return.
1680 */
64954e2f
P
1681 if (op != NULL && op->keymgmt != NULL) {
1682 keydata = op->keydata;
0b07db6f 1683 CRYPTO_THREAD_unlock(pk->lock);
3c6ed955
RL
1684 goto end;
1685 }
0b07db6f 1686 CRYPTO_THREAD_unlock(pk->lock);
3f7ce7f1
RL
1687 }
1688
3f7ce7f1
RL
1689 /* Make sure that the keymgmt key type matches the legacy NID */
1690 if (!ossl_assert(EVP_KEYMGMT_is_a(tmp_keymgmt, OBJ_nid2sn(pk->type))))
1691 goto end;
1692
1693 if ((keydata = evp_keymgmt_newdata(tmp_keymgmt)) == NULL)
1694 goto end;
1695
76e23fc5 1696 if (!pk->ameth->export_to(pk, keydata, tmp_keymgmt, libctx, propquery)) {
3f7ce7f1
RL
1697 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1698 keydata = NULL;
1699 goto end;
1700 }
1701
3c6ed955
RL
1702 /*
1703 * If the dirty counter changed since last time, then clear the
1704 * operation cache. In that case, we know that |i| is zero. Just
1705 * in case this is a re-export, we increment then decrement the
1706 * keymgmt reference counter.
1707 */
1708 if (!EVP_KEYMGMT_up_ref(tmp_keymgmt)) { /* refcnt++ */
1709 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1710 keydata = NULL;
1711 goto end;
1712 }
0b07db6f
MC
1713
1714 if (!CRYPTO_THREAD_write_lock(pk->lock))
1715 goto end;
1716 if (pk->ameth->dirty_cnt(pk) != pk->dirty_cnt_copy
1717 && !evp_keymgmt_util_clear_operation_cache(pk, 0)) {
1718 CRYPTO_THREAD_unlock(pk->lock);
1719 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1720 keydata = NULL;
1721 EVP_KEYMGMT_free(tmp_keymgmt);
1722 goto end;
1723 }
3c6ed955
RL
1724 EVP_KEYMGMT_free(tmp_keymgmt); /* refcnt-- */
1725
64954e2f
P
1726 /* Check to make sure some other thread didn't get there first */
1727 op = evp_keymgmt_util_find_operation_cache(pk, tmp_keymgmt);
1728 if (op != NULL && op->keymgmt != NULL) {
1729 void *tmp_keydata = op->keydata;
1730
1731 CRYPTO_THREAD_unlock(pk->lock);
1732 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1733 keydata = tmp_keydata;
1734 goto end;
1735 }
1736
3c6ed955 1737 /* Add the new export to the operation cache */
64954e2f 1738 if (!evp_keymgmt_util_cache_keydata(pk, tmp_keymgmt, keydata)) {
0b07db6f 1739 CRYPTO_THREAD_unlock(pk->lock);
3c6ed955
RL
1740 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1741 keydata = NULL;
1742 goto end;
1743 }
3f7ce7f1
RL
1744
1745 /* Synchronize the dirty count */
1746 pk->dirty_cnt_copy = pk->ameth->dirty_cnt(pk);
0b07db6f
MC
1747
1748 CRYPTO_THREAD_unlock(pk->lock);
3f7ce7f1
RL
1749 goto end;
1750 }
f844f9eb 1751#endif /* FIPS_MODULE */
3f7ce7f1
RL
1752
1753 keydata = evp_keymgmt_util_export_to_provider(pk, tmp_keymgmt);
1754
1755 end:
f6aa5774
RL
1756 /*
1757 * If nothing was exported, |tmp_keymgmt| might point at a freed
1758 * EVP_KEYMGMT, so we clear it to be safe. It shouldn't be useful for
1759 * the caller either way in that case.
1760 */
b305452f 1761 if (keydata == NULL)
f6aa5774
RL
1762 tmp_keymgmt = NULL;
1763
1764 if (keymgmt != NULL)
1765 *keymgmt = tmp_keymgmt;
1766
1767 EVP_KEYMGMT_free(allocated_keymgmt);
b305452f 1768 return keydata;
f6aa5774 1769}
badf51c8 1770
f844f9eb 1771#ifndef FIPS_MODULE
4ce1025a 1772int evp_pkey_copy_downgraded(EVP_PKEY **dest, const EVP_PKEY *src)
badf51c8 1773{
4ce1025a
RL
1774 if (!ossl_assert(dest != NULL))
1775 return 0;
badf51c8 1776
4ce1025a
RL
1777 if (evp_pkey_is_assigned(src) && evp_pkey_is_provided(src)) {
1778 EVP_KEYMGMT *keymgmt = src->keymgmt;
1779 void *keydata = src->keydata;
1780 int type = src->type;
1781 const char *keytype = NULL;
acb90ba8 1782
4ce1025a
RL
1783 keytype = evp_first_name(EVP_KEYMGMT_provider(keymgmt),
1784 keymgmt->name_id);
badf51c8 1785
4ce1025a
RL
1786 /*
1787 * If the type is EVP_PKEY_NONE, then we have a problem somewhere
1788 * else in our code. If it's not one of the well known EVP_PKEY_xxx
1789 * values, it should at least be EVP_PKEY_KEYMGMT at this point.
1790 * TODO(3.0) remove this check when we're confident that the rest
1791 * of the code treats this correctly.
1792 */
1793 if (!ossl_assert(type != EVP_PKEY_NONE)) {
1794 ERR_raise_data(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR,
1795 "keymgmt key type = %s but legacy type = EVP_PKEY_NONE",
1796 keytype);
1797 return 0;
1798 }
badf51c8 1799
4ce1025a
RL
1800 /* Prefer the legacy key type name for error reporting */
1801 if (type != EVP_PKEY_KEYMGMT)
1802 keytype = OBJ_nid2sn(type);
5e5bc836 1803
4ce1025a 1804 /* Make sure we have a clean slate to copy into */
ec961f86 1805 if (*dest == NULL) {
4ce1025a 1806 *dest = EVP_PKEY_new();
ec961f86
MC
1807 if (*dest == NULL) {
1808 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
1809 return 0;
1810 }
1811 } else {
4ce1025a 1812 evp_pkey_free_it(*dest);
ec961f86 1813 }
badf51c8 1814
4ce1025a
RL
1815 if (EVP_PKEY_set_type(*dest, type)) {
1816 /* If the key is typed but empty, we're done */
1817 if (keydata == NULL)
1818 return 1;
629c72db 1819
4ce1025a
RL
1820 if ((*dest)->ameth->import_from == NULL) {
1821 ERR_raise_data(ERR_LIB_EVP, EVP_R_NO_IMPORT_FUNCTION,
1822 "key type = %s", keytype);
1823 } else {
629c72db 1824 /*
4ce1025a
RL
1825 * We perform the export in the same libctx as the keymgmt
1826 * that we are using.
629c72db 1827 */
b4250010 1828 OSSL_LIB_CTX *libctx =
a829b735 1829 ossl_provider_libctx(keymgmt->prov);
4ce1025a
RL
1830 EVP_PKEY_CTX *pctx =
1831 EVP_PKEY_CTX_new_from_pkey(libctx, *dest, NULL);
629c72db 1832
4ce1025a
RL
1833 if (pctx == NULL)
1834 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
629c72db 1835
4ce1025a
RL
1836 if (pctx != NULL
1837 && evp_keymgmt_export(keymgmt, keydata,
1838 OSSL_KEYMGMT_SELECT_ALL,
1839 (*dest)->ameth->import_from,
1840 pctx)) {
1841 /* Synchronize the dirty count */
1842 (*dest)->dirty_cnt_copy = (*dest)->ameth->dirty_cnt(*dest);
1843
1844 EVP_PKEY_CTX_free(pctx);
1845 return 1;
1846 }
1847 EVP_PKEY_CTX_free(pctx);
629c72db 1848 }
badf51c8 1849
4ce1025a
RL
1850 ERR_raise_data(ERR_LIB_EVP, EVP_R_KEYMGMT_EXPORT_FAILURE,
1851 "key type = %s", keytype);
1852 }
badf51c8
RL
1853 }
1854
4ce1025a
RL
1855 return 0;
1856}
1857
b574c6a9 1858void *evp_pkey_get_legacy(EVP_PKEY *pk)
4ce1025a 1859{
b574c6a9
MC
1860 EVP_PKEY *tmp_copy = NULL;
1861 void *ret = NULL;
a8154452
RL
1862
1863 if (!ossl_assert(pk != NULL))
b574c6a9 1864 return NULL;
a8154452
RL
1865
1866 /*
b574c6a9
MC
1867 * If this isn't an assigned provider side key, we just use any existing
1868 * origin legacy key.
a8154452 1869 */
b574c6a9
MC
1870 if (!evp_pkey_is_assigned(pk))
1871 return NULL;
1872 if (!evp_pkey_is_provided(pk))
1873 return pk->pkey.ptr;
4ce1025a 1874
b574c6a9
MC
1875 if (!CRYPTO_THREAD_read_lock(pk->lock))
1876 return NULL;
4ce1025a 1877
b574c6a9 1878 ret = pk->legacy_cache_pkey.ptr;
4ce1025a 1879
b574c6a9
MC
1880 if (!CRYPTO_THREAD_unlock(pk->lock))
1881 return NULL;
a8154452 1882
b574c6a9
MC
1883 if (ret != NULL)
1884 return ret;
4ce1025a 1885
b574c6a9
MC
1886 if (!evp_pkey_copy_downgraded(&tmp_copy, pk))
1887 return NULL;
4ce1025a 1888
b574c6a9
MC
1889 if (!CRYPTO_THREAD_write_lock(pk->lock))
1890 goto err;
4ce1025a 1891
b574c6a9
MC
1892 /* Check again in case some other thread has updated it in the meantime */
1893 ret = pk->legacy_cache_pkey.ptr;
1894 if (ret == NULL) {
1895 /* Steal the legacy key reference from the temporary copy */
1896 ret = pk->legacy_cache_pkey.ptr = tmp_copy->pkey.ptr;
1897 tmp_copy->pkey.ptr = NULL;
1898 }
4ce1025a 1899
b574c6a9
MC
1900 if (!CRYPTO_THREAD_unlock(pk->lock)) {
1901 ret = NULL;
1902 goto err;
acb90ba8 1903 }
4ce1025a 1904
b574c6a9
MC
1905 err:
1906 EVP_PKEY_free(tmp_copy);
1907
1908 return ret;
badf51c8 1909}
f844f9eb 1910#endif /* FIPS_MODULE */
96ebe52e 1911
a73a1892
RL
1912int EVP_PKEY_get_bn_param(const EVP_PKEY *pkey, const char *key_name,
1913 BIGNUM **bn)
96ebe52e
SL
1914{
1915 int ret = 0;
1916 OSSL_PARAM params[2];
1917 unsigned char buffer[2048];
96ebe52e
SL
1918 unsigned char *buf = NULL;
1919 size_t buf_sz = 0;
1920
d82c7f3d
RL
1921 if (key_name == NULL
1922 || bn == NULL
1923 || pkey == NULL
1924 || !evp_pkey_is_provided(pkey))
96ebe52e
SL
1925 return 0;
1926
1927 memset(buffer, 0, sizeof(buffer));
1928 params[0] = OSSL_PARAM_construct_BN(key_name, buffer, sizeof(buffer));
96ebe52e 1929 params[1] = OSSL_PARAM_construct_end();
13e85fb3 1930 if (!EVP_PKEY_get_params(pkey, params)) {
99ea4f02 1931 if (!OSSL_PARAM_modified(params) || params[0].return_size == 0)
96ebe52e
SL
1932 return 0;
1933 buf_sz = params[0].return_size;
1934 /*
1935 * If it failed because the buffer was too small then allocate the
1936 * required buffer size and retry.
1937 */
1938 buf = OPENSSL_zalloc(buf_sz);
1939 if (buf == NULL)
1940 return 0;
1941 params[0].data = buf;
1942 params[0].data_size = buf_sz;
1943
13e85fb3 1944 if (!EVP_PKEY_get_params(pkey, params))
96ebe52e
SL
1945 goto err;
1946 }
1947 /* Fail if the param was not found */
99ea4f02 1948 if (!OSSL_PARAM_modified(params))
96ebe52e
SL
1949 goto err;
1950 ret = OSSL_PARAM_get_BN(params, bn);
1951err:
1952 OPENSSL_free(buf);
1953 return ret;
1954}
1955
a73a1892 1956int EVP_PKEY_get_octet_string_param(const EVP_PKEY *pkey, const char *key_name,
96ebe52e
SL
1957 unsigned char *buf, size_t max_buf_sz,
1958 size_t *out_sz)
1959{
1960 OSSL_PARAM params[2];
76624df1 1961 int ret1 = 0, ret2 = 0;
96ebe52e 1962
d82c7f3d
RL
1963 if (key_name == NULL
1964 || pkey == NULL
1965 || !evp_pkey_is_provided(pkey))
96ebe52e
SL
1966 return 0;
1967
1968 params[0] = OSSL_PARAM_construct_octet_string(key_name, buf, max_buf_sz);
96ebe52e 1969 params[1] = OSSL_PARAM_construct_end();
76624df1
RL
1970 if ((ret1 = EVP_PKEY_get_params(pkey, params)))
1971 ret2 = OSSL_PARAM_modified(params);
1972 if (ret2 && out_sz != NULL)
96ebe52e 1973 *out_sz = params[0].return_size;
76624df1 1974 return ret1 && ret2;
96ebe52e
SL
1975}
1976
a73a1892 1977int EVP_PKEY_get_utf8_string_param(const EVP_PKEY *pkey, const char *key_name,
96ebe52e
SL
1978 char *str, size_t max_buf_sz,
1979 size_t *out_sz)
1980{
1981 OSSL_PARAM params[2];
76624df1 1982 int ret1 = 0, ret2 = 0;
96ebe52e 1983
d82c7f3d 1984 if (key_name == NULL)
96ebe52e
SL
1985 return 0;
1986
1987 params[0] = OSSL_PARAM_construct_utf8_string(key_name, str, max_buf_sz);
96ebe52e 1988 params[1] = OSSL_PARAM_construct_end();
76624df1
RL
1989 if ((ret1 = EVP_PKEY_get_params(pkey, params)))
1990 ret2 = OSSL_PARAM_modified(params);
1991 if (ret2 && out_sz != NULL)
96ebe52e 1992 *out_sz = params[0].return_size;
76624df1 1993 return ret1 && ret2;
96ebe52e
SL
1994}
1995
a73a1892
RL
1996int EVP_PKEY_get_int_param(const EVP_PKEY *pkey, const char *key_name,
1997 int *out)
96ebe52e
SL
1998{
1999 OSSL_PARAM params[2];
96ebe52e 2000
d82c7f3d 2001 if (key_name == NULL)
96ebe52e
SL
2002 return 0;
2003
2004 params[0] = OSSL_PARAM_construct_int(key_name, out);
96ebe52e 2005 params[1] = OSSL_PARAM_construct_end();
13e85fb3
RL
2006 return EVP_PKEY_get_params(pkey, params)
2007 && OSSL_PARAM_modified(params);
96ebe52e
SL
2008}
2009
a73a1892
RL
2010int EVP_PKEY_get_size_t_param(const EVP_PKEY *pkey, const char *key_name,
2011 size_t *out)
96ebe52e
SL
2012{
2013 OSSL_PARAM params[2];
96ebe52e 2014
d82c7f3d 2015 if (key_name == NULL)
96ebe52e
SL
2016 return 0;
2017
2018 params[0] = OSSL_PARAM_construct_size_t(key_name, out);
96ebe52e 2019 params[1] = OSSL_PARAM_construct_end();
13e85fb3
RL
2020 return EVP_PKEY_get_params(pkey, params)
2021 && OSSL_PARAM_modified(params);
96ebe52e 2022}
98dbf2c1
SL
2023
2024int EVP_PKEY_set_int_param(EVP_PKEY *pkey, const char *key_name, int in)
2025{
2026 OSSL_PARAM params[2];
2027
d82c7f3d 2028 if (key_name == NULL)
98dbf2c1
SL
2029 return 0;
2030
2031 params[0] = OSSL_PARAM_construct_int(key_name, &in);
2032 params[1] = OSSL_PARAM_construct_end();
13e85fb3 2033 return EVP_PKEY_set_params(pkey, params);
98dbf2c1
SL
2034}
2035
2036int EVP_PKEY_set_size_t_param(EVP_PKEY *pkey, const char *key_name, size_t in)
2037{
2038 OSSL_PARAM params[2];
2039
d82c7f3d 2040 if (key_name == NULL)
98dbf2c1
SL
2041 return 0;
2042
2043 params[0] = OSSL_PARAM_construct_size_t(key_name, &in);
2044 params[1] = OSSL_PARAM_construct_end();
13e85fb3 2045 return EVP_PKEY_set_params(pkey, params);
98dbf2c1
SL
2046}
2047
13e85fb3
RL
2048int EVP_PKEY_set_bn_param(EVP_PKEY *pkey, const char *key_name,
2049 const BIGNUM *bn)
98dbf2c1
SL
2050{
2051 OSSL_PARAM params[2];
2052 unsigned char buffer[2048];
2053 int bsize = 0;
2054
d82c7f3d
RL
2055 if (key_name == NULL
2056 || bn == NULL
2057 || pkey == NULL
6fcd92d3 2058 || !evp_pkey_is_assigned(pkey))
98dbf2c1
SL
2059 return 0;
2060
2061 bsize = BN_num_bytes(bn);
2062 if (!ossl_assert(bsize <= (int)sizeof(buffer)))
2063 return 0;
2064
2065 if (BN_bn2nativepad(bn, buffer, bsize) < 0)
2066 return 0;
2067 params[0] = OSSL_PARAM_construct_BN(key_name, buffer, bsize);
2068 params[1] = OSSL_PARAM_construct_end();
13e85fb3 2069 return EVP_PKEY_set_params(pkey, params);
98dbf2c1
SL
2070}
2071
2072int EVP_PKEY_set_utf8_string_param(EVP_PKEY *pkey, const char *key_name,
13e85fb3 2073 const char *str)
98dbf2c1
SL
2074{
2075 OSSL_PARAM params[2];
2076
d82c7f3d 2077 if (key_name == NULL)
98dbf2c1
SL
2078 return 0;
2079
13e85fb3 2080 params[0] = OSSL_PARAM_construct_utf8_string(key_name, (char *)str, 0);
98dbf2c1 2081 params[1] = OSSL_PARAM_construct_end();
13e85fb3 2082 return EVP_PKEY_set_params(pkey, params);
98dbf2c1
SL
2083}
2084
2085int EVP_PKEY_set_octet_string_param(EVP_PKEY *pkey, const char *key_name,
13e85fb3 2086 const unsigned char *buf, size_t bsize)
98dbf2c1
SL
2087{
2088 OSSL_PARAM params[2];
2089
d82c7f3d 2090 if (key_name == NULL)
98dbf2c1
SL
2091 return 0;
2092
13e85fb3
RL
2093 params[0] = OSSL_PARAM_construct_octet_string(key_name,
2094 (unsigned char *)buf, bsize);
98dbf2c1 2095 params[1] = OSSL_PARAM_construct_end();
13e85fb3 2096 return EVP_PKEY_set_params(pkey, params);
98dbf2c1
SL
2097}
2098
d82c7f3d 2099const OSSL_PARAM *EVP_PKEY_settable_params(const EVP_PKEY *pkey)
98dbf2c1 2100{
d82c7f3d
RL
2101 return (pkey != NULL && evp_pkey_is_provided(pkey))
2102 ? EVP_KEYMGMT_settable_params(pkey->keymgmt)
2103 : NULL;
98dbf2c1
SL
2104}
2105
2106int EVP_PKEY_set_params(EVP_PKEY *pkey, OSSL_PARAM params[])
2107{
6fcd92d3
RL
2108 if (pkey != NULL) {
2109 if (evp_pkey_is_provided(pkey)) {
2110 pkey->dirty_cnt++;
2111 return evp_keymgmt_set_params(pkey->keymgmt, pkey->keydata, params);
2112 }
2113#ifndef FIPS_MODULE
2114 /*
2115 * TODO?
2116 * We will hopefully never find the need to set individual data in
2117 * EVP_PKEYs with a legacy internal key, but we can't be entirely
2118 * sure. This bit of code can be enabled if we find the need. If
2119 * not, it can safely be removed when #legacy support is removed.
2120 */
2121# if 0
2122 else if (evp_pkey_is_legacy(pkey)) {
2123 return evp_pkey_set_params_to_ctrl(pkey, params);
2124 }
2125# endif
2126#endif
2127 }
2128 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_KEY);
2129 return 0;
98dbf2c1 2130}
3d34bedf 2131
13e85fb3
RL
2132const OSSL_PARAM *EVP_PKEY_gettable_params(const EVP_PKEY *pkey)
2133{
d82c7f3d
RL
2134 return (pkey != NULL && evp_pkey_is_provided(pkey))
2135 ? EVP_KEYMGMT_gettable_params(pkey->keymgmt)
2136 : NULL;
13e85fb3
RL
2137}
2138
2139int EVP_PKEY_get_params(const EVP_PKEY *pkey, OSSL_PARAM params[])
2140{
6fcd92d3
RL
2141 if (pkey != NULL) {
2142 if (evp_pkey_is_provided(pkey))
2143 return evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params);
2144#ifndef FIPS_MODULE
2145 else if (evp_pkey_is_legacy(pkey))
2146 return evp_pkey_get_params_to_ctrl(pkey, params);
2147#endif
2148 }
2149 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_KEY);
2150 return 0;
13e85fb3
RL
2151}
2152
3d34bedf
MC
2153#ifndef FIPS_MODULE
2154int EVP_PKEY_get_ec_point_conv_form(const EVP_PKEY *pkey)
2155{
2156 char name[80];
2157 size_t name_len;
2158
2159 if (pkey == NULL)
2160 return 0;
2161
2162 if (pkey->keymgmt == NULL
2163 || pkey->keydata == NULL) {
2164#ifndef OPENSSL_NO_EC
2165 /* Might work through the legacy route */
2166 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
2167
2168 if (ec == NULL)
2169 return 0;
2170
2171 return EC_KEY_get_conv_form(ec);
2172#else
2173 return 0;
2174#endif
2175 }
2176
2177 if (!EVP_PKEY_get_utf8_string_param(pkey,
2178 OSSL_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT,
2179 name, sizeof(name), &name_len))
2180 return 0;
2181
2182 if (strcmp(name, "uncompressed") == 0)
2183 return POINT_CONVERSION_UNCOMPRESSED;
2184
2185 if (strcmp(name, "compressed") == 0)
2186 return POINT_CONVERSION_COMPRESSED;
2187
2188 if (strcmp(name, "hybrid") == 0)
2189 return POINT_CONVERSION_HYBRID;
2190
2191 return 0;
2192}
2193
2194int EVP_PKEY_get_field_type(const EVP_PKEY *pkey)
2195{
2196 char fstr[80];
2197 size_t fstrlen;
2198
2199 if (pkey == NULL)
2200 return 0;
2201
2202 if (pkey->keymgmt == NULL
2203 || pkey->keydata == NULL) {
2204#ifndef OPENSSL_NO_EC
2205 /* Might work through the legacy route */
2206 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
2207 const EC_GROUP *grp;
2208
2209 if (ec == NULL)
2210 return 0;
2211 grp = EC_KEY_get0_group(ec);
82a46200
TM
2212 if (grp == NULL)
2213 return 0;
3d34bedf
MC
2214
2215 return EC_GROUP_get_field_type(grp);
2216#else
2217 return 0;
2218#endif
2219 }
2220
2221 if (!EVP_PKEY_get_utf8_string_param(pkey, OSSL_PKEY_PARAM_EC_FIELD_TYPE,
2222 fstr, sizeof(fstr), &fstrlen))
2223 return 0;
2224
2225 if (strcmp(fstr, SN_X9_62_prime_field) == 0)
2226 return NID_X9_62_prime_field;
2227 else if (strcmp(fstr, SN_X9_62_characteristic_two_field))
2228 return NID_X9_62_characteristic_two_field;
2229
2230 return 0;
2231}
2232#endif