]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/p_lib.c
Fix int_ctx_new() error when use 1.1.1n sm2 key and ec method engine
[thirdparty/openssl.git] / crypto / evp / p_lib.c
CommitLineData
62867571 1/*
fecb3aae 2 * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
d02b48c6 3 *
4a8b0c55 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
62867571
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
d02b48c6
RE
8 */
9
f41ac0ee
P
10/*
11 * DSA low level APIs are deprecated for public use, but still ok for
12 * internal use.
13 */
14#include "internal/deprecated.h"
15
b574c6a9 16#include <assert.h>
d02b48c6 17#include <stdio.h>
b39fc560 18#include "internal/cryptlib.h"
cd420b0b 19#include "internal/refcount.h"
5060cd5f 20#include "internal/namemap.h"
4d94ae00
BM
21#include <openssl/bn.h>
22#include <openssl/err.h>
ec577822
BM
23#include <openssl/objects.h>
24#include <openssl/evp.h>
3c27208f
RS
25#include <openssl/rsa.h>
26#include <openssl/dsa.h>
27#include <openssl/dh.h>
4f76d62f 28#include <openssl/ec.h>
b3831fbb 29#include <openssl/cmac.h>
3f773c91
TM
30#ifndef FIPS_MODULE
31# include <openssl/engine.h>
32#endif
e74bd290 33#include <openssl/params.h>
1c4f340d 34#include <openssl/param_build.h>
ece9304c 35#include <openssl/encoder.h>
e74bd290 36#include <openssl/core_names.h>
01b8b3c7 37
d2f53212 38#include "internal/numbers.h" /* includes SIZE_MAX */
88bddad4 39#include "internal/ffc.h"
25f2138b 40#include "crypto/evp.h"
b247113c
TM
41#include "crypto/dh.h"
42#include "crypto/dsa.h"
565b3399 43#include "crypto/ec.h"
7c664b1f 44#include "crypto/ecx.h"
b247113c 45#include "crypto/rsa.h"
3f773c91
TM
46#ifndef FIPS_MODULE
47# include "crypto/asn1.h"
48# include "crypto/x509.h"
49#endif
e74bd290 50#include "internal/provider.h"
f6aa5774 51#include "evp_local.h"
18e377b4 52
8243d8d1
RL
53static int pkey_set_type(EVP_PKEY *pkey, ENGINE *e, int type, const char *str,
54 int len, EVP_KEYMGMT *keymgmt);
e683582b
SL
55static void evp_pkey_free_it(EVP_PKEY *key);
56
f844f9eb 57#ifndef FIPS_MODULE
bb2297a4 58
8158cf20
RL
59/* The type of parameters selected in key parameter functions */
60# define SELECT_PARAMETERS OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS
61
ed576acd 62int EVP_PKEY_get_bits(const EVP_PKEY *pkey)
0f113f3e 63{
030da844
RL
64 int size = 0;
65
6508e858 66 if (pkey != NULL) {
030da844
RL
67 size = pkey->cache.bits;
68 if (pkey->ameth != NULL && pkey->ameth->pkey_bits != NULL)
69 size = pkey->ameth->pkey_bits(pkey);
6508e858 70 }
030da844 71 return size < 0 ? 0 : size;
0f113f3e 72}
58964a49 73
ed576acd 74int EVP_PKEY_get_security_bits(const EVP_PKEY *pkey)
0f113f3e 75{
030da844
RL
76 int size = 0;
77
78 if (pkey != NULL) {
79 size = pkey->cache.security_bits;
80 if (pkey->ameth != NULL && pkey->ameth->pkey_security_bits != NULL)
81 size = pkey->ameth->pkey_security_bits(pkey);
82 }
83 return size < 0 ? 0 : size;
0f113f3e 84}
2514fa79 85
6b691a5c 86int EVP_PKEY_save_parameters(EVP_PKEY *pkey, int mode)
0f113f3e 87{
e683582b 88# ifndef OPENSSL_NO_DSA
0f113f3e
MC
89 if (pkey->type == EVP_PKEY_DSA) {
90 int ret = pkey->save_parameters;
91
92 if (mode >= 0)
93 pkey->save_parameters = mode;
26a7d938 94 return ret;
0f113f3e 95 }
e683582b
SL
96# endif
97# ifndef OPENSSL_NO_EC
0f113f3e
MC
98 if (pkey->type == EVP_PKEY_EC) {
99 int ret = pkey->save_parameters;
100
101 if (mode >= 0)
102 pkey->save_parameters = mode;
26a7d938 103 return ret;
0f113f3e 104 }
e683582b 105# endif
26a7d938 106 return 0;
0f113f3e 107}
d02b48c6 108
ff1f7cde
AT
109int EVP_PKEY_set_ex_data(EVP_PKEY *key, int idx, void *arg)
110{
111 return CRYPTO_set_ex_data(&key->ex_data, idx, arg);
112}
113
114void *EVP_PKEY_get_ex_data(const EVP_PKEY *key, int idx)
115{
116 return CRYPTO_get_ex_data(&key->ex_data, idx);
117}
118
a8b72844 119int EVP_PKEY_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
0f113f3e 120{
ff3b59e1 121 /*
5b5eea4b 122 * Clean up legacy stuff from this function when legacy support is gone.
ff3b59e1
RL
123 */
124
93d6132a
RL
125 EVP_PKEY *downgraded_from = NULL;
126 int ok = 0;
127
ff3b59e1 128 /*
93d6132a
RL
129 * If |to| is a legacy key and |from| isn't, we must make a downgraded
130 * copy of |from|. If that fails, this function fails.
ff3b59e1 131 */
93d6132a
RL
132 if (evp_pkey_is_legacy(to) && evp_pkey_is_provided(from)) {
133 if (!evp_pkey_copy_downgraded(&downgraded_from, from))
134 goto end;
135 from = downgraded_from;
136 }
acb90ba8
RL
137
138 /*
139 * Make sure |to| is typed. Content is less important at this early
140 * stage.
141 *
142 * 1. If |to| is untyped, assign |from|'s key type to it.
143 * 2. If |to| contains a legacy key, compare its |type| to |from|'s.
144 * (|from| was already downgraded above)
145 *
146 * If |to| is a provided key, there's nothing more to do here, functions
147 * like evp_keymgmt_util_copy() and evp_pkey_export_to_provider() called
148 * further down help us find out if they are the same or not.
149 */
5e5bc836
RL
150 if (evp_pkey_is_blank(to)) {
151 if (evp_pkey_is_legacy(from)) {
ff3b59e1 152 if (EVP_PKEY_set_type(to, from->type) == 0)
93d6132a 153 goto end;
acb90ba8
RL
154 } else {
155 if (EVP_PKEY_set_type_by_keymgmt(to, from->keymgmt) == 0)
93d6132a 156 goto end;
acb90ba8 157 }
5e5bc836 158 } else if (evp_pkey_is_legacy(to)) {
acb90ba8 159 if (to->type != from->type) {
9311d0c4 160 ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_KEY_TYPES);
93d6132a 161 goto end;
ff3b59e1 162 }
0f113f3e
MC
163 }
164
165 if (EVP_PKEY_missing_parameters(from)) {
9311d0c4 166 ERR_raise(ERR_LIB_EVP, EVP_R_MISSING_PARAMETERS);
93d6132a 167 goto end;
0f113f3e 168 }
f72f00d4
DSH
169
170 if (!EVP_PKEY_missing_parameters(to)) {
c74aaa39 171 if (EVP_PKEY_parameters_eq(to, from) == 1)
93d6132a
RL
172 ok = 1;
173 else
174 ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_PARAMETERS);
175 goto end;
f72f00d4
DSH
176 }
177
ff3b59e1 178 /* For purely provided keys, we just call the keymgmt utility */
93d6132a
RL
179 if (to->keymgmt != NULL && from->keymgmt != NULL) {
180 ok = evp_keymgmt_util_copy(to, (EVP_PKEY *)from, SELECT_PARAMETERS);
181 goto end;
182 }
ff3b59e1
RL
183
184 /*
185 * If |to| is provided, we know that |from| is legacy at this point.
85fcc3fb 186 * Try exporting |from| to |to|'s keymgmt, then use evp_keymgmt_dup()
ff3b59e1 187 * to copy the appropriate data to |to|'s keydata.
85fcc3fb
TM
188 * We cannot override existing data so do it only if there is no keydata
189 * in |to| yet.
ff3b59e1 190 */
85fcc3fb 191 if (to->keymgmt != NULL && to->keydata == NULL) {
ff3b59e1
RL
192 EVP_KEYMGMT *to_keymgmt = to->keymgmt;
193 void *from_keydata =
194 evp_pkey_export_to_provider((EVP_PKEY *)from, NULL, &to_keymgmt,
195 NULL);
196
acb90ba8
RL
197 /*
198 * If we get a NULL, it could be an internal error, or it could be
199 * that there's a key mismatch. We're pretending the latter...
200 */
93d6132a 201 if (from_keydata == NULL)
acb90ba8 202 ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_KEY_TYPES);
93d6132a 203 else
85fcc3fb
TM
204 ok = (to->keydata = evp_keymgmt_dup(to->keymgmt,
205 from_keydata,
206 SELECT_PARAMETERS)) != NULL;
93d6132a 207 goto end;
ff3b59e1
RL
208 }
209
210 /* Both keys are legacy */
211 if (from->ameth != NULL && from->ameth->param_copy != NULL)
93d6132a
RL
212 ok = from->ameth->param_copy(to, from);
213 end:
214 EVP_PKEY_free(downgraded_from);
215 return ok;
0f113f3e 216}
d02b48c6 217
af0f0f3e 218int EVP_PKEY_missing_parameters(const EVP_PKEY *pkey)
0f113f3e 219{
157ded39
RL
220 if (pkey != NULL) {
221 if (pkey->keymgmt != NULL)
8158cf20 222 return !evp_keymgmt_util_has((EVP_PKEY *)pkey, SELECT_PARAMETERS);
157ded39
RL
223 else if (pkey->ameth != NULL && pkey->ameth->param_missing != NULL)
224 return pkey->ameth->param_missing(pkey);
225 }
0f113f3e
MC
226 return 0;
227}
d02b48c6 228
1e9101c4
RL
229/*
230 * This function is called for any mixture of keys except pure legacy pair.
37cddb2e 231 * When legacy keys are gone, we replace a call to this functions with
1e9101c4
RL
232 * a call to evp_keymgmt_util_match().
233 */
234static int evp_pkey_cmp_any(const EVP_PKEY *a, const EVP_PKEY *b,
235 int selection)
236{
237 EVP_KEYMGMT *keymgmt1 = NULL, *keymgmt2 = NULL;
238 void *keydata1 = NULL, *keydata2 = NULL, *tmp_keydata = NULL;
239
240 /* If none of them are provided, this function shouldn't have been called */
a57fc730 241 if (!ossl_assert(evp_pkey_is_provided(a) || evp_pkey_is_provided(b)))
1e9101c4
RL
242 return -2;
243
244 /* For purely provided keys, we just call the keymgmt utility */
a57fc730 245 if (evp_pkey_is_provided(a) && evp_pkey_is_provided(b))
1e9101c4
RL
246 return evp_keymgmt_util_match((EVP_PKEY *)a, (EVP_PKEY *)b, selection);
247
248 /*
acb90ba8
RL
249 * At this point, one of them is provided, the other not. This allows
250 * us to compare types using legacy NIDs.
251 */
a57fc730
RL
252 if (evp_pkey_is_legacy(a)
253 && !EVP_KEYMGMT_is_a(b->keymgmt, OBJ_nid2sn(a->type)))
254 return -1; /* not the same key type */
255 if (evp_pkey_is_legacy(b)
256 && !EVP_KEYMGMT_is_a(a->keymgmt, OBJ_nid2sn(b->type)))
acb90ba8
RL
257 return -1; /* not the same key type */
258
259 /*
260 * We've determined that they both are the same keytype, so the next
261 * step is to do a bit of cross export to ensure we have keydata for
262 * both keys in the same keymgmt.
1e9101c4
RL
263 */
264 keymgmt1 = a->keymgmt;
265 keydata1 = a->keydata;
266 keymgmt2 = b->keymgmt;
267 keydata2 = b->keydata;
268
1e9101c4
RL
269 if (keymgmt2 != NULL && keymgmt2->match != NULL) {
270 tmp_keydata =
271 evp_pkey_export_to_provider((EVP_PKEY *)a, NULL, &keymgmt2, NULL);
272 if (tmp_keydata != NULL) {
273 keymgmt1 = keymgmt2;
274 keydata1 = tmp_keydata;
275 }
276 }
277 if (tmp_keydata == NULL && keymgmt1 != NULL && keymgmt1->match != NULL) {
278 tmp_keydata =
279 evp_pkey_export_to_provider((EVP_PKEY *)b, NULL, &keymgmt1, NULL);
280 if (tmp_keydata != NULL) {
281 keymgmt2 = keymgmt1;
282 keydata2 = tmp_keydata;
283 }
284 }
285
286 /* If we still don't have matching keymgmt implementations, we give up */
287 if (keymgmt1 != keymgmt2)
288 return -2;
289
a24b510c
RL
290 /* If the keymgmt implementations are NULL, the export failed */
291 if (keymgmt1 == NULL)
292 return -2;
293
1e9101c4
RL
294 return evp_keymgmt_match(keymgmt1, keydata1, keydata2, selection);
295}
296
c85c5e1a 297# ifndef OPENSSL_NO_DEPRECATED_3_0
af0f0f3e 298int EVP_PKEY_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
c74aaa39
DDO
299{
300 return EVP_PKEY_parameters_eq(a, b);
301}
c85c5e1a 302#endif
c74aaa39
DDO
303
304int EVP_PKEY_parameters_eq(const EVP_PKEY *a, const EVP_PKEY *b)
0f113f3e 305{
1e9101c4 306 /*
37cddb2e 307 * This will just call evp_keymgmt_util_match when legacy support
1e9101c4
RL
308 * is gone.
309 */
310
311 if (a->keymgmt != NULL || b->keymgmt != NULL)
8158cf20 312 return evp_pkey_cmp_any(a, b, SELECT_PARAMETERS);
1e9101c4
RL
313
314 /* All legacy keys */
0f113f3e
MC
315 if (a->type != b->type)
316 return -1;
1e9101c4 317 if (a->ameth != NULL && a->ameth->param_cmp != NULL)
0f113f3e
MC
318 return a->ameth->param_cmp(a, b);
319 return -2;
320}
58964a49 321
c85c5e1a 322# ifndef OPENSSL_NO_DEPRECATED_3_0
af0f0f3e 323int EVP_PKEY_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
c74aaa39
DDO
324{
325 return EVP_PKEY_eq(a, b);
326}
c85c5e1a 327#endif
c74aaa39
DDO
328
329int EVP_PKEY_eq(const EVP_PKEY *a, const EVP_PKEY *b)
0f113f3e 330{
1e9101c4 331 /*
37cddb2e 332 * This will just call evp_keymgmt_util_match when legacy support
1e9101c4
RL
333 * is gone.
334 */
335
5af6e154
TM
336 /* Trivial shortcuts */
337 if (a == b)
338 return 1;
339 if (a == NULL || b == NULL)
340 return 0;
341
c342004e
TM
342 if (a->keymgmt != NULL || b->keymgmt != NULL) {
343 int selection = SELECT_PARAMETERS;
344
345 if (evp_keymgmt_util_has((EVP_PKEY *)a, OSSL_KEYMGMT_SELECT_PUBLIC_KEY)
346 && evp_keymgmt_util_has((EVP_PKEY *)b, OSSL_KEYMGMT_SELECT_PUBLIC_KEY))
347 selection |= OSSL_KEYMGMT_SELECT_PUBLIC_KEY;
348 else
349 selection |= OSSL_KEYMGMT_SELECT_KEYPAIR;
350 return evp_pkey_cmp_any(a, b, selection);
351 }
1e9101c4
RL
352
353 /* All legacy keys */
0f113f3e
MC
354 if (a->type != b->type)
355 return -1;
356
1e9101c4 357 if (a->ameth != NULL) {
0f113f3e
MC
358 int ret;
359 /* Compare parameters if the algorithm has them */
1e9101c4 360 if (a->ameth->param_cmp != NULL) {
0f113f3e
MC
361 ret = a->ameth->param_cmp(a, b);
362 if (ret <= 0)
363 return ret;
364 }
365
1e9101c4 366 if (a->ameth->pub_cmp != NULL)
0f113f3e
MC
367 return a->ameth->pub_cmp(a, b);
368 }
369
370 return -2;
371}
e6526fbf 372
1c4f340d 373
b4250010 374static EVP_PKEY *new_raw_key_int(OSSL_LIB_CTX *libctx,
1c4f340d
MC
375 const char *strtype,
376 const char *propq,
377 int nidtype,
378 ENGINE *e,
379 const unsigned char *key,
380 size_t len,
381 int key_is_priv)
a08802ce 382{
1c4f340d
MC
383 EVP_PKEY *pkey = NULL;
384 EVP_PKEY_CTX *ctx = NULL;
385 const EVP_PKEY_ASN1_METHOD *ameth = NULL;
386 int result = 0;
387
388# ifndef OPENSSL_NO_ENGINE
389 /* Check if there is an Engine for this type */
390 if (e == NULL) {
391 ENGINE *tmpe = NULL;
392
393 if (strtype != NULL)
394 ameth = EVP_PKEY_asn1_find_str(&tmpe, strtype, -1);
395 else if (nidtype != EVP_PKEY_NONE)
396 ameth = EVP_PKEY_asn1_find(&tmpe, nidtype);
397
398 /* If tmpe is NULL then no engine is claiming to support this type */
399 if (tmpe == NULL)
400 ameth = NULL;
401
402 ENGINE_finish(tmpe);
403 }
404# endif
a08802ce 405
1c4f340d
MC
406 if (e == NULL && ameth == NULL) {
407 /*
408 * No engine is claiming to support this type, so lets see if we have
409 * a provider.
410 */
411 ctx = EVP_PKEY_CTX_new_from_name(libctx,
412 strtype != NULL ? strtype
413 : OBJ_nid2sn(nidtype),
414 propq);
4feda976 415 if (ctx == NULL)
1c4f340d 416 goto err;
1c4f340d
MC
417 /* May fail if no provider available */
418 ERR_set_mark();
2db985b7 419 if (EVP_PKEY_fromdata_init(ctx) == 1) {
1c4f340d
MC
420 OSSL_PARAM params[] = { OSSL_PARAM_END, OSSL_PARAM_END };
421
422 ERR_clear_last_mark();
423 params[0] = OSSL_PARAM_construct_octet_string(
424 key_is_priv ? OSSL_PKEY_PARAM_PRIV_KEY
425 : OSSL_PKEY_PARAM_PUB_KEY,
426 (void *)key, len);
427
2db985b7 428 if (EVP_PKEY_fromdata(ctx, &pkey, EVP_PKEY_KEYPAIR, params) != 1) {
9311d0c4 429 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
1c4f340d
MC
430 goto err;
431 }
432
433 EVP_PKEY_CTX_free(ctx);
434
435 return pkey;
436 }
437 ERR_pop_to_mark();
438 /* else not supported so fallback to legacy */
a08802ce
MC
439 }
440
1c4f340d
MC
441 /* Legacy code path */
442
443 pkey = EVP_PKEY_new();
444 if (pkey == NULL) {
e077455e 445 ERR_raise(ERR_LIB_EVP, ERR_R_EVP_LIB);
a08802ce
MC
446 goto err;
447 }
448
1c4f340d 449 if (!pkey_set_type(pkey, e, nidtype, strtype, -1, NULL)) {
bd07cc1c 450 /* ERR_raise(ERR_LIB_EVP, ...) already called */
a08802ce
MC
451 goto err;
452 }
453
1c4f340d
MC
454 if (!ossl_assert(pkey->ameth != NULL))
455 goto err;
a08802ce 456
1c4f340d
MC
457 if (key_is_priv) {
458 if (pkey->ameth->set_priv_key == NULL) {
9311d0c4 459 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
1c4f340d
MC
460 goto err;
461 }
a08802ce 462
1c4f340d 463 if (!pkey->ameth->set_priv_key(pkey, key, len)) {
9311d0c4 464 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
1c4f340d
MC
465 goto err;
466 }
467 } else {
468 if (pkey->ameth->set_pub_key == NULL) {
9311d0c4 469 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
1c4f340d
MC
470 goto err;
471 }
a08802ce 472
1c4f340d 473 if (!pkey->ameth->set_pub_key(pkey, key, len)) {
9311d0c4 474 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
1c4f340d
MC
475 goto err;
476 }
a08802ce
MC
477 }
478
1c4f340d
MC
479 result = 1;
480 err:
481 if (!result) {
482 EVP_PKEY_free(pkey);
483 pkey = NULL;
a08802ce 484 }
1c4f340d
MC
485 EVP_PKEY_CTX_free(ctx);
486 return pkey;
487}
a08802ce 488
b4250010 489EVP_PKEY *EVP_PKEY_new_raw_private_key_ex(OSSL_LIB_CTX *libctx,
d8652be0
MC
490 const char *keytype,
491 const char *propq,
492 const unsigned char *priv, size_t len)
1c4f340d
MC
493{
494 return new_raw_key_int(libctx, keytype, propq, EVP_PKEY_NONE, NULL, priv,
495 len, 1);
496}
a08802ce 497
1c4f340d
MC
498EVP_PKEY *EVP_PKEY_new_raw_private_key(int type, ENGINE *e,
499 const unsigned char *priv,
500 size_t len)
501{
502 return new_raw_key_int(NULL, NULL, NULL, type, e, priv, len, 1);
503}
a08802ce 504
b4250010 505EVP_PKEY *EVP_PKEY_new_raw_public_key_ex(OSSL_LIB_CTX *libctx,
d8652be0
MC
506 const char *keytype, const char *propq,
507 const unsigned char *pub, size_t len)
1c4f340d
MC
508{
509 return new_raw_key_int(libctx, keytype, propq, EVP_PKEY_NONE, NULL, pub,
510 len, 0);
511}
512
513EVP_PKEY *EVP_PKEY_new_raw_public_key(int type, ENGINE *e,
514 const unsigned char *pub,
515 size_t len)
516{
517 return new_raw_key_int(NULL, NULL, NULL, type, e, pub, len, 0);
a08802ce
MC
518}
519
c19d8978
MC
520struct raw_key_details_st
521{
522 unsigned char **key;
523 size_t *len;
524 int selection;
525};
526
527static OSSL_CALLBACK get_raw_key_details;
528static int get_raw_key_details(const OSSL_PARAM params[], void *arg)
529{
530 const OSSL_PARAM *p = NULL;
531 struct raw_key_details_st *raw_key = arg;
532
533 if (raw_key->selection == OSSL_KEYMGMT_SELECT_PRIVATE_KEY) {
534 if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_PRIV_KEY))
535 != NULL)
536 return OSSL_PARAM_get_octet_string(p, (void **)raw_key->key,
43da9a14
MC
537 raw_key->key == NULL ? 0 : *raw_key->len,
538 raw_key->len);
c19d8978
MC
539 } else if (raw_key->selection == OSSL_KEYMGMT_SELECT_PUBLIC_KEY) {
540 if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_PUB_KEY))
541 != NULL)
542 return OSSL_PARAM_get_octet_string(p, (void **)raw_key->key,
43da9a14
MC
543 raw_key->key == NULL ? 0 : *raw_key->len,
544 raw_key->len);
c19d8978
MC
545 }
546
547 return 0;
548}
549
0d124b0a
MC
550int EVP_PKEY_get_raw_private_key(const EVP_PKEY *pkey, unsigned char *priv,
551 size_t *len)
552{
c19d8978
MC
553 if (pkey->keymgmt != NULL) {
554 struct raw_key_details_st raw_key;
555
556 raw_key.key = priv == NULL ? NULL : &priv;
557 raw_key.len = len;
558 raw_key.selection = OSSL_KEYMGMT_SELECT_PRIVATE_KEY;
559
655f73ce
RL
560 return evp_keymgmt_util_export(pkey, OSSL_KEYMGMT_SELECT_PRIVATE_KEY,
561 get_raw_key_details, &raw_key);
c19d8978
MC
562 }
563
564 if (pkey->ameth == NULL) {
9311d0c4 565 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
c19d8978
MC
566 return 0;
567 }
568
569 if (pkey->ameth->get_priv_key == NULL) {
9311d0c4 570 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
0d124b0a
MC
571 return 0;
572 }
573
574 if (!pkey->ameth->get_priv_key(pkey, priv, len)) {
9311d0c4 575 ERR_raise(ERR_LIB_EVP, EVP_R_GET_RAW_KEY_FAILED);
0d124b0a
MC
576 return 0;
577 }
578
579 return 1;
580}
581
582int EVP_PKEY_get_raw_public_key(const EVP_PKEY *pkey, unsigned char *pub,
583 size_t *len)
584{
c19d8978
MC
585 if (pkey->keymgmt != NULL) {
586 struct raw_key_details_st raw_key;
587
588 raw_key.key = pub == NULL ? NULL : &pub;
589 raw_key.len = len;
590 raw_key.selection = OSSL_KEYMGMT_SELECT_PUBLIC_KEY;
591
655f73ce
RL
592 return evp_keymgmt_util_export(pkey, OSSL_KEYMGMT_SELECT_PUBLIC_KEY,
593 get_raw_key_details, &raw_key);
c19d8978
MC
594 }
595
596 if (pkey->ameth == NULL) {
9311d0c4 597 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
c19d8978
MC
598 return 0;
599 }
600
0d124b0a 601 if (pkey->ameth->get_pub_key == NULL) {
9311d0c4 602 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
0d124b0a
MC
603 return 0;
604 }
605
606 if (!pkey->ameth->get_pub_key(pkey, pub, len)) {
9311d0c4 607 ERR_raise(ERR_LIB_EVP, EVP_R_GET_RAW_KEY_FAILED);
0d124b0a
MC
608 return 0;
609 }
610
611 return 1;
612}
613
a540ef90
MC
614static EVP_PKEY *new_cmac_key_int(const unsigned char *priv, size_t len,
615 const char *cipher_name,
b4250010
DMSP
616 const EVP_CIPHER *cipher,
617 OSSL_LIB_CTX *libctx,
a540ef90 618 const char *propq, ENGINE *e)
b3831fbb 619{
e683582b
SL
620# ifndef OPENSSL_NO_CMAC
621# ifndef OPENSSL_NO_ENGINE
9a7846df 622 const char *engine_id = e != NULL ? ENGINE_get_id(e) : NULL;
e683582b 623# endif
2ef9a7ac 624 OSSL_PARAM params[5], *p = params;
a540ef90
MC
625 EVP_PKEY *pkey = NULL;
626 EVP_PKEY_CTX *ctx;
627
628 if (cipher != NULL)
ed576acd 629 cipher_name = EVP_CIPHER_get0_name(cipher);
a540ef90
MC
630
631 if (cipher_name == NULL) {
9311d0c4 632 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
a540ef90
MC
633 return NULL;
634 }
635
636 ctx = EVP_PKEY_CTX_new_from_name(libctx, "CMAC", propq);
20d56d6d 637 if (ctx == NULL)
a540ef90 638 goto err;
a540ef90 639
5e199c35 640 if (EVP_PKEY_fromdata_init(ctx) <= 0) {
9311d0c4 641 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
b3831fbb
MC
642 goto err;
643 }
644
a540ef90
MC
645 *p++ = OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_PRIV_KEY,
646 (void *)priv, len);
647 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_CIPHER,
648 (char *)cipher_name, 0);
2ef9a7ac
MC
649 if (propq != NULL)
650 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_PROPERTIES,
651 (char *)propq, 0);
e683582b 652# ifndef OPENSSL_NO_ENGINE
9a7846df 653 if (engine_id != NULL)
a540ef90
MC
654 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_ENGINE,
655 (char *)engine_id, 0);
e683582b 656# endif
a540ef90 657 *p = OSSL_PARAM_construct_end();
3be06e0d 658
d11cab47 659 if (EVP_PKEY_fromdata(ctx, &pkey, EVP_PKEY_KEYPAIR, params) <= 0) {
9311d0c4 660 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
b3831fbb
MC
661 goto err;
662 }
663
b3831fbb 664 err:
a540ef90
MC
665 EVP_PKEY_CTX_free(ctx);
666
667 return pkey;
e683582b 668# else
9311d0c4 669 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
df6d51e2 670 return NULL;
e683582b 671# endif
b3831fbb 672}
a08802ce 673
a540ef90
MC
674EVP_PKEY *EVP_PKEY_new_CMAC_key(ENGINE *e, const unsigned char *priv,
675 size_t len, const EVP_CIPHER *cipher)
676{
677 return new_cmac_key_int(priv, len, NULL, cipher, NULL, NULL, e);
678}
679
01b8b3c7 680int EVP_PKEY_set_type(EVP_PKEY *pkey, int type)
0f113f3e 681{
8243d8d1 682 return pkey_set_type(pkey, NULL, type, NULL, -1, NULL);
0f113f3e 683}
01b8b3c7
DSH
684
685int EVP_PKEY_set_type_str(EVP_PKEY *pkey, const char *str, int len)
0f113f3e 686{
8243d8d1 687 return pkey_set_type(pkey, NULL, EVP_PKEY_NONE, str, len, NULL);
0f113f3e 688}
2f2e6b62 689
e683582b 690# ifndef OPENSSL_NO_ENGINE
d19b01ad
DSH
691int EVP_PKEY_set1_engine(EVP_PKEY *pkey, ENGINE *e)
692{
693 if (e != NULL) {
694 if (!ENGINE_init(e)) {
9311d0c4 695 ERR_raise(ERR_LIB_EVP, ERR_R_ENGINE_LIB);
d19b01ad
DSH
696 return 0;
697 }
698 if (ENGINE_get_pkey_meth(e, pkey->type) == NULL) {
699 ENGINE_finish(e);
9311d0c4 700 ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_ALGORITHM);
d19b01ad
DSH
701 return 0;
702 }
703 }
704 ENGINE_finish(pkey->pmeth_engine);
705 pkey->pmeth_engine = e;
706 return 1;
707}
229f7b38
DB
708
709ENGINE *EVP_PKEY_get0_engine(const EVP_PKEY *pkey)
710{
711 return pkey->engine;
712}
e683582b 713# endif
8e53d94d
MC
714
715# ifndef OPENSSL_NO_DEPRECATED_3_0
b247113c
TM
716static void detect_foreign_key(EVP_PKEY *pkey)
717{
718 switch (pkey->type) {
719 case EVP_PKEY_RSA:
720 pkey->foreign = pkey->pkey.rsa != NULL
721 && ossl_rsa_is_foreign(pkey->pkey.rsa);
722 break;
723# ifndef OPENSSL_NO_EC
724 case EVP_PKEY_SM2:
4c4fefa5 725 break;
b247113c
TM
726 case EVP_PKEY_EC:
727 pkey->foreign = pkey->pkey.ec != NULL
728 && ossl_ec_key_is_foreign(pkey->pkey.ec);
729 break;
730# endif
731# ifndef OPENSSL_NO_DSA
732 case EVP_PKEY_DSA:
733 pkey->foreign = pkey->pkey.dsa != NULL
734 && ossl_dsa_is_foreign(pkey->pkey.dsa);
735 break;
736#endif
737# ifndef OPENSSL_NO_DH
738 case EVP_PKEY_DH:
739 pkey->foreign = pkey->pkey.dh != NULL
740 && ossl_dh_is_foreign(pkey->pkey.dh);
741 break;
742#endif
743 default:
744 pkey->foreign = 0;
745 break;
746 }
747}
748
01b8b3c7 749int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key)
0f113f3e 750{
8e53d94d 751# ifndef OPENSSL_NO_EC
28fd8953
MC
752 int pktype;
753
754 pktype = EVP_PKEY_type(type);
755 if ((key != NULL) && (pktype == EVP_PKEY_EC || pktype == EVP_PKEY_SM2)) {
f4e4382c
RL
756 const EC_GROUP *group = EC_KEY_get0_group(key);
757
28fd8953
MC
758 if (group != NULL) {
759 int curve = EC_GROUP_get_curve_name(group);
760
761 /*
762 * Regardless of what is requested the SM2 curve must be SM2 type,
763 * and non SM2 curves are EC type.
764 */
765 if (curve == NID_sm2 && pktype == EVP_PKEY_EC)
766 type = EVP_PKEY_SM2;
767 else if(curve != NID_sm2 && pktype == EVP_PKEY_SM2)
768 type = EVP_PKEY_EC;
769 }
f4e4382c 770 }
8e53d94d 771# endif
f4e4382c 772
e34c66c6 773 if (pkey == NULL || !EVP_PKEY_set_type(pkey, type))
0f113f3e 774 return 0;
28fd8953 775
0f113f3e 776 pkey->pkey.ptr = key;
b247113c
TM
777 detect_foreign_key(pkey);
778
0f113f3e
MC
779 return (key != NULL);
780}
8e53d94d 781# endif
d02b48c6 782
896dcda1 783void *EVP_PKEY_get0(const EVP_PKEY *pkey)
0f113f3e 784{
3c1ccfea
SL
785 if (pkey == NULL)
786 return NULL;
b574c6a9 787
896dcda1
DB
788 if (!evp_pkey_is_provided(pkey))
789 return pkey->pkey.ptr;
790
791 return NULL;
0f113f3e 792}
db98bbc1 793
ebad0b0b
NM
794const unsigned char *EVP_PKEY_get0_hmac(const EVP_PKEY *pkey, size_t *len)
795{
7bc0fdd3 796 const ASN1_OCTET_STRING *os = NULL;
ebad0b0b 797 if (pkey->type != EVP_PKEY_HMAC) {
9311d0c4 798 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_AN_HMAC_KEY);
ebad0b0b
NM
799 return NULL;
800 }
896dcda1
DB
801 os = evp_pkey_get_legacy((EVP_PKEY *)pkey);
802 if (os != NULL) {
803 *len = os->length;
804 return os->data;
805 }
806 return NULL;
ebad0b0b
NM
807}
808
e683582b 809# ifndef OPENSSL_NO_POLY1305
52ad5b60
TS
810const unsigned char *EVP_PKEY_get0_poly1305(const EVP_PKEY *pkey, size_t *len)
811{
7bc0fdd3 812 const ASN1_OCTET_STRING *os = NULL;
52ad5b60 813 if (pkey->type != EVP_PKEY_POLY1305) {
9311d0c4 814 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_POLY1305_KEY);
52ad5b60
TS
815 return NULL;
816 }
896dcda1
DB
817 os = evp_pkey_get_legacy((EVP_PKEY *)pkey);
818 if (os != NULL) {
819 *len = os->length;
820 return os->data;
821 }
822 return NULL;
52ad5b60 823}
e683582b 824# endif
52ad5b60 825
e683582b 826# ifndef OPENSSL_NO_SIPHASH
3f5616d7
TS
827const unsigned char *EVP_PKEY_get0_siphash(const EVP_PKEY *pkey, size_t *len)
828{
7bc0fdd3 829 const ASN1_OCTET_STRING *os = NULL;
3f5616d7
TS
830
831 if (pkey->type != EVP_PKEY_SIPHASH) {
9311d0c4 832 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_SIPHASH_KEY);
3f5616d7
TS
833 return NULL;
834 }
896dcda1
DB
835 os = evp_pkey_get_legacy((EVP_PKEY *)pkey);
836 if (os != NULL) {
837 *len = os->length;
838 return os->data;
839 }
840 return NULL;
3f5616d7 841}
e683582b 842# endif
3f5616d7 843
e683582b 844# ifndef OPENSSL_NO_DSA
7bc0fdd3 845static DSA *evp_pkey_get0_DSA_int(const EVP_PKEY *pkey)
0f113f3e
MC
846{
847 if (pkey->type != EVP_PKEY_DSA) {
9311d0c4 848 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_DSA_KEY);
0f113f3e
MC
849 return NULL;
850 }
b574c6a9 851 return evp_pkey_get_legacy((EVP_PKEY *)pkey);
f769ce3e 852}
2872dbe1 853
7bc0fdd3
MC
854const DSA *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey)
855{
856 return evp_pkey_get0_DSA_int(pkey);
857}
858
b03ec3b5
SL
859int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, DSA *key)
860{
861 int ret = EVP_PKEY_assign_DSA(pkey, key);
862 if (ret)
863 DSA_up_ref(key);
864 return ret;
865}
2872dbe1
DSH
866DSA *EVP_PKEY_get1_DSA(EVP_PKEY *pkey)
867{
7bc0fdd3
MC
868 DSA *ret = evp_pkey_get0_DSA_int(pkey);
869
2872dbe1
DSH
870 if (ret != NULL)
871 DSA_up_ref(ret);
872 return ret;
873}
b03ec3b5 874# endif /* OPENSSL_NO_DSA */
f769ce3e 875
4032cd9a 876# ifndef OPENSSL_NO_ECX
7bc0fdd3 877static const ECX_KEY *evp_pkey_get0_ECX_KEY(const EVP_PKEY *pkey, int type)
7c664b1f 878{
ed576acd 879 if (EVP_PKEY_get_base_id(pkey) != type) {
7c664b1f
RL
880 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_ECX_KEY);
881 return NULL;
882 }
b574c6a9 883 return evp_pkey_get_legacy((EVP_PKEY *)pkey);
7c664b1f
RL
884}
885
25b16562 886static ECX_KEY *evp_pkey_get1_ECX_KEY(EVP_PKEY *pkey, int type)
7c664b1f 887{
7bc0fdd3 888 ECX_KEY *ret = (ECX_KEY *)evp_pkey_get0_ECX_KEY(pkey, type);
8eca93f8
P
889
890 if (ret != NULL && !ossl_ecx_key_up_ref(ret))
891 ret = NULL;
7c664b1f
RL
892 return ret;
893}
894
895# define IMPLEMENT_ECX_VARIANT(NAME) \
32ab57cb 896 ECX_KEY *ossl_evp_pkey_get1_##NAME(EVP_PKEY *pkey) \
7c664b1f 897 { \
25b16562 898 return evp_pkey_get1_ECX_KEY(pkey, EVP_PKEY_##NAME); \
7c664b1f
RL
899 }
900IMPLEMENT_ECX_VARIANT(X25519)
901IMPLEMENT_ECX_VARIANT(X448)
902IMPLEMENT_ECX_VARIANT(ED25519)
903IMPLEMENT_ECX_VARIANT(ED448)
904
4032cd9a 905# endif /* OPENSSL_NO_ECX */
4d94ae00 906
5a267416 907# if !defined(OPENSSL_NO_DH) && !defined(OPENSSL_NO_DEPRECATED_3_0)
52664f50 908
f1ffaaee 909int EVP_PKEY_set1_DH(EVP_PKEY *pkey, DH *dhkey)
52664f50 910{
f1ffaaee
SL
911 int ret, type;
912
913 /*
914 * ossl_dh_is_named_safe_prime_group() returns 1 for named safe prime groups
915 * related to ffdhe and modp (which cache q = (p - 1) / 2),
916 * and returns 0 for all other dh parameter generation types including
917 * RFC5114 named groups.
918 *
919 * The EVP_PKEY_DH type is used for dh parameter generation types:
920 * - named safe prime groups related to ffdhe and modp
921 * - safe prime generator
922 *
923 * The type EVP_PKEY_DHX is used for dh parameter generation types
924 * - fips186-4 and fips186-2
925 * - rfc5114 named groups.
926 *
927 * The EVP_PKEY_DH type is used to save PKCS#3 data than can be stored
928 * without a q value.
929 * The EVP_PKEY_DHX type is used to save X9.42 data that requires the
930 * q value to be stored.
931 */
932 if (ossl_dh_is_named_safe_prime_group(dhkey))
933 type = EVP_PKEY_DH;
934 else
935 type = DH_get0_q(dhkey) == NULL ? EVP_PKEY_DH : EVP_PKEY_DHX;
936
937 ret = EVP_PKEY_assign(pkey, type, dhkey);
32c869ff 938
0f113f3e 939 if (ret)
f1ffaaee 940 DH_up_ref(dhkey);
0f113f3e 941 return ret;
52664f50
DSH
942}
943
7bc0fdd3 944DH *evp_pkey_get0_DH_int(const EVP_PKEY *pkey)
0f113f3e
MC
945{
946 if (pkey->type != EVP_PKEY_DH && pkey->type != EVP_PKEY_DHX) {
9311d0c4 947 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_DH_KEY);
0f113f3e
MC
948 return NULL;
949 }
b574c6a9 950 return evp_pkey_get_legacy((EVP_PKEY *)pkey);
f769ce3e 951}
2872dbe1 952
7bc0fdd3
MC
953const DH *EVP_PKEY_get0_DH(const EVP_PKEY *pkey)
954{
955 return evp_pkey_get0_DH_int(pkey);
956}
957
2872dbe1
DSH
958DH *EVP_PKEY_get1_DH(EVP_PKEY *pkey)
959{
7bc0fdd3
MC
960 DH *ret = evp_pkey_get0_DH_int(pkey);
961
2872dbe1
DSH
962 if (ret != NULL)
963 DH_up_ref(ret);
964 return ret;
965}
e683582b 966# endif
f769ce3e 967
6b691a5c 968int EVP_PKEY_type(int type)
0f113f3e
MC
969{
970 int ret;
971 const EVP_PKEY_ASN1_METHOD *ameth;
972 ENGINE *e;
973 ameth = EVP_PKEY_asn1_find(&e, type);
974 if (ameth)
975 ret = ameth->pkey_id;
976 else
977 ret = NID_undef;
e683582b 978# ifndef OPENSSL_NO_ENGINE
7c96dbcd 979 ENGINE_finish(e);
e683582b 980# endif
0f113f3e
MC
981 return ret;
982}
d02b48c6 983
ed576acd 984int EVP_PKEY_get_id(const EVP_PKEY *pkey)
0f113f3e
MC
985{
986 return pkey->type;
987}
7f57b076 988
ed576acd 989int EVP_PKEY_get_base_id(const EVP_PKEY *pkey)
0f113f3e
MC
990{
991 return EVP_PKEY_type(pkey->type);
992}
7f57b076 993
977e95b9
RL
994/*
995 * These hard coded cases are pure hackery to get around the fact
996 * that names in crypto/objects/objects.txt are a mess. There is
997 * no "EC", and "RSA" leads to the NID for 2.5.8.1.1, an OID that's
998 * fallen out in favor of { pkcs-1 1 }, i.e. 1.2.840.113549.1.1.1,
999 * the NID of which is used for EVP_PKEY_RSA. Strangely enough,
1000 * "DSA" is accurate... but still, better be safe and hard-code
1001 * names that we know.
1002 * On a similar topic, EVP_PKEY_type(EVP_PKEY_SM2) will result in
1003 * EVP_PKEY_EC, because of aliasing.
37cddb2e 1004 * This should be cleaned away along with all other #legacy support.
977e95b9
RL
1005 */
1006static const OSSL_ITEM standard_name2type[] = {
1007 { EVP_PKEY_RSA, "RSA" },
1008 { EVP_PKEY_RSA_PSS, "RSA-PSS" },
1009 { EVP_PKEY_EC, "EC" },
1010 { EVP_PKEY_ED25519, "ED25519" },
1011 { EVP_PKEY_ED448, "ED448" },
1012 { EVP_PKEY_X25519, "X25519" },
1013 { EVP_PKEY_X448, "X448" },
1014 { EVP_PKEY_SM2, "SM2" },
1015 { EVP_PKEY_DH, "DH" },
1016 { EVP_PKEY_DHX, "X9.42 DH" },
1017 { EVP_PKEY_DHX, "DHX" },
1018 { EVP_PKEY_DSA, "DSA" },
1019};
1020
50914496
RL
1021int evp_pkey_name2type(const char *name)
1022{
977e95b9
RL
1023 int type;
1024 size_t i;
1025
1026 for (i = 0; i < OSSL_NELEM(standard_name2type); i++) {
fba140c7 1027 if (OPENSSL_strcasecmp(name, standard_name2type[i].ptr) == 0)
977e95b9
RL
1028 return (int)standard_name2type[i].id;
1029 }
1030
1031 if ((type = EVP_PKEY_type(OBJ_sn2nid(name))) != NID_undef)
1032 return type;
1033 return EVP_PKEY_type(OBJ_ln2nid(name));
1034}
1035
1036const char *evp_pkey_type2name(int type)
1037{
1038 size_t i;
1039
1040 for (i = 0; i < OSSL_NELEM(standard_name2type); i++) {
1041 if (type == (int)standard_name2type[i].id)
1042 return standard_name2type[i].ptr;
1043 }
1044
1045 return OBJ_nid2sn(type);
50914496 1046}
50914496 1047
4f76d62f
RL
1048int EVP_PKEY_is_a(const EVP_PKEY *pkey, const char *name)
1049{
ee8db8c5
P
1050 if (pkey == NULL)
1051 return 0;
1052 if (pkey->keymgmt == NULL)
1053 return pkey->type == evp_pkey_name2type(name);
4f76d62f
RL
1054 return EVP_KEYMGMT_is_a(pkey->keymgmt, name);
1055}
1056
ddf0d149
TM
1057int EVP_PKEY_type_names_do_all(const EVP_PKEY *pkey,
1058 void (*fn)(const char *name, void *data),
1059 void *data)
ae12eac0
RL
1060{
1061 if (!evp_pkey_is_typed(pkey))
d84f5515 1062 return 0;
ae12eac0
RL
1063
1064 if (!evp_pkey_is_provided(pkey)) {
ed576acd 1065 const char *name = OBJ_nid2sn(EVP_PKEY_get_id(pkey));
ae12eac0
RL
1066
1067 fn(name, data);
d84f5515 1068 return 1;
ae12eac0 1069 }
d84f5515 1070 return EVP_KEYMGMT_names_do_all(pkey->keymgmt, fn, data);
ae12eac0
RL
1071}
1072
4f76d62f
RL
1073int EVP_PKEY_can_sign(const EVP_PKEY *pkey)
1074{
1075 if (pkey->keymgmt == NULL) {
ed576acd 1076 switch (EVP_PKEY_get_base_id(pkey)) {
4f76d62f
RL
1077 case EVP_PKEY_RSA:
1078 return 1;
0e2f87c0 1079# ifndef OPENSSL_NO_DSA
4f76d62f
RL
1080 case EVP_PKEY_DSA:
1081 return 1;
0e2f87c0
TM
1082# endif
1083# ifndef OPENSSL_NO_EC
4f76d62f
RL
1084 case EVP_PKEY_ED25519:
1085 case EVP_PKEY_ED448:
1086 return 1;
1087 case EVP_PKEY_EC: /* Including SM2 */
1088 return EC_KEY_can_sign(pkey->pkey.ec);
0e2f87c0 1089# endif
4f76d62f
RL
1090 default:
1091 break;
1092 }
1093 } else {
ed576acd 1094 const OSSL_PROVIDER *prov = EVP_KEYMGMT_get0_provider(pkey->keymgmt);
a829b735 1095 OSSL_LIB_CTX *libctx = ossl_provider_libctx(prov);
4f76d62f
RL
1096 const char *supported_sig =
1097 pkey->keymgmt->query_operation_name != NULL
1098 ? pkey->keymgmt->query_operation_name(OSSL_OP_SIGNATURE)
ed576acd 1099 : EVP_KEYMGMT_get0_name(pkey->keymgmt);
4f76d62f
RL
1100 EVP_SIGNATURE *signature = NULL;
1101
1102 signature = EVP_SIGNATURE_fetch(libctx, supported_sig, NULL);
1103 if (signature != NULL) {
1104 EVP_SIGNATURE_free(signature);
1105 return 1;
1106 }
1107 }
1108 return 0;
1109}
d02b48c6 1110
f1299839
RL
1111static int print_reset_indent(BIO **out, int pop_f_prefix, long saved_indent)
1112{
1113 BIO_set_indent(*out, saved_indent);
1114 if (pop_f_prefix) {
1115 BIO *next = BIO_pop(*out);
1116
1117 BIO_free(*out);
1118 *out = next;
1119 }
1120 return 1;
1121}
1122
1123static int print_set_indent(BIO **out, int *pop_f_prefix, long *saved_indent,
1124 long indent)
1125{
1126 *pop_f_prefix = 0;
1127 *saved_indent = 0;
1128 if (indent > 0) {
1129 long i = BIO_get_indent(*out);
1130
1131 *saved_indent = (i < 0 ? 0 : i);
1132 if (BIO_set_indent(*out, indent) <= 0) {
d8732803
TM
1133 BIO *prefbio = BIO_new(BIO_f_prefix());
1134
1135 if (prefbio == NULL)
f1299839 1136 return 0;
d8732803 1137 *out = BIO_push(prefbio, *out);
f1299839
RL
1138 *pop_f_prefix = 1;
1139 }
1140 if (BIO_set_indent(*out, indent) <= 0) {
1141 print_reset_indent(out, *pop_f_prefix, *saved_indent);
1142 return 0;
1143 }
1144 }
1145 return 1;
1146}
1147
35208f36 1148static int unsup_alg(BIO *out, const EVP_PKEY *pkey, int indent,
0f113f3e
MC
1149 const char *kstr)
1150{
5310a4e6
P
1151 return BIO_indent(out, indent, 128)
1152 && BIO_printf(out, "%s algorithm \"%s\" unsupported\n",
1153 kstr, OBJ_nid2ln(pkey->type)) > 0;
0f113f3e 1154}
35208f36 1155
f1299839 1156static int print_pkey(const EVP_PKEY *pkey, BIO *out, int indent,
97bb8dff 1157 int selection /* For provided encoding */,
ece9304c 1158 const char *propquery /* For provided encoding */,
f1299839
RL
1159 int (*legacy_print)(BIO *out, const EVP_PKEY *pkey,
1160 int indent, ASN1_PCTX *pctx),
1161 ASN1_PCTX *legacy_pctx /* For legacy print */)
0f113f3e 1162{
f1299839
RL
1163 int pop_f_prefix;
1164 long saved_indent;
ece9304c 1165 OSSL_ENCODER_CTX *ctx = NULL;
f1299839
RL
1166 int ret = -2; /* default to unsupported */
1167
1168 if (!print_set_indent(&out, &pop_f_prefix, &saved_indent, indent))
1169 return 0;
54c1711f 1170
fe75766c
TM
1171 ctx = OSSL_ENCODER_CTX_new_for_pkey(pkey, selection, "TEXT", NULL,
1172 propquery);
97bb8dff 1173 if (OSSL_ENCODER_CTX_get_num_encoders(ctx) != 0)
ece9304c
RL
1174 ret = OSSL_ENCODER_to_bio(ctx, out);
1175 OSSL_ENCODER_CTX_free(ctx);
54c1711f
RL
1176
1177 if (ret != -2)
f1299839 1178 goto end;
54c1711f
RL
1179
1180 /* legacy fallback */
f1299839
RL
1181 if (legacy_print != NULL)
1182 ret = legacy_print(out, pkey, 0, legacy_pctx);
1183 else
1184 ret = unsup_alg(out, pkey, 0, "Public Key");
0f113f3e 1185
f1299839
RL
1186 end:
1187 print_reset_indent(&out, pop_f_prefix, saved_indent);
1188 return ret;
1189}
1190
1191int EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey,
1192 int indent, ASN1_PCTX *pctx)
1193{
b03da688 1194 return print_pkey(pkey, out, indent, EVP_PKEY_PUBLIC_KEY, NULL,
f1299839
RL
1195 (pkey->ameth != NULL ? pkey->ameth->pub_print : NULL),
1196 pctx);
0f113f3e 1197}
35208f36
DSH
1198
1199int EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey,
0f113f3e
MC
1200 int indent, ASN1_PCTX *pctx)
1201{
b03da688 1202 return print_pkey(pkey, out, indent, EVP_PKEY_KEYPAIR, NULL,
f1299839
RL
1203 (pkey->ameth != NULL ? pkey->ameth->priv_print : NULL),
1204 pctx);
0f113f3e 1205}
35208f36
DSH
1206
1207int EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey,
0f113f3e
MC
1208 int indent, ASN1_PCTX *pctx)
1209{
b03da688 1210 return print_pkey(pkey, out, indent, EVP_PKEY_KEY_PARAMETERS, NULL,
f1299839
RL
1211 (pkey->ameth != NULL ? pkey->ameth->param_print : NULL),
1212 pctx);
0f113f3e 1213}
03919683 1214
0e2f87c0
TM
1215# ifndef OPENSSL_NO_STDIO
1216int EVP_PKEY_print_public_fp(FILE *fp, const EVP_PKEY *pkey,
1217 int indent, ASN1_PCTX *pctx)
1218{
1219 int ret;
1220 BIO *b = BIO_new_fp(fp, BIO_NOCLOSE);
1221
1222 if (b == NULL)
1223 return 0;
1224 ret = EVP_PKEY_print_public(b, pkey, indent, pctx);
1225 BIO_free(b);
1226 return ret;
1227}
1228
1229int EVP_PKEY_print_private_fp(FILE *fp, const EVP_PKEY *pkey,
1230 int indent, ASN1_PCTX *pctx)
1231{
1232 int ret;
1233 BIO *b = BIO_new_fp(fp, BIO_NOCLOSE);
1234
1235 if (b == NULL)
1236 return 0;
1237 ret = EVP_PKEY_print_private(b, pkey, indent, pctx);
1238 BIO_free(b);
1239 return ret;
1240}
1241
1242int EVP_PKEY_print_params_fp(FILE *fp, const EVP_PKEY *pkey,
1243 int indent, ASN1_PCTX *pctx)
1244{
1245 int ret;
1246 BIO *b = BIO_new_fp(fp, BIO_NOCLOSE);
1247
1248 if (b == NULL)
1249 return 0;
1250 ret = EVP_PKEY_print_params(b, pkey, indent, pctx);
1251 BIO_free(b);
1252 return ret;
1253}
1254# endif
1255
fc52ae8c 1256static void mdname2nid(const char *mdname, void *data)
5060cd5f
MC
1257{
1258 int *nid = (int *)data;
1259
1260 if (*nid != NID_undef)
1261 return;
1262
1263 *nid = OBJ_sn2nid(mdname);
1264 if (*nid == NID_undef)
1265 *nid = OBJ_ln2nid(mdname);
1266}
1267
ead0d234
RL
1268static int legacy_asn1_ctrl_to_param(EVP_PKEY *pkey, int op,
1269 int arg1, void *arg2)
1270{
3c6ed955 1271 if (pkey->keymgmt == NULL)
ead0d234
RL
1272 return 0;
1273 switch (op) {
1274 case ASN1_PKEY_CTRL_DEFAULT_MD_NID:
1275 {
1276 char mdname[80] = "";
ead0d234
RL
1277 int rv = EVP_PKEY_get_default_digest_name(pkey, mdname,
1278 sizeof(mdname));
1279
90ef39f4 1280 if (rv > 0) {
5060cd5f
MC
1281 int mdnum;
1282 OSSL_LIB_CTX *libctx = ossl_provider_libctx(pkey->keymgmt->prov);
1283 /* Make sure the MD is in the namemap if available */
3c15d677
SL
1284 EVP_MD *md;
1285 OSSL_NAMEMAP *namemap;
5060cd5f
MC
1286 int nid = NID_undef;
1287
3c15d677
SL
1288 (void)ERR_set_mark();
1289 md = EVP_MD_fetch(libctx, mdname, NULL);
1290 (void)ERR_pop_to_mark();
1291 namemap = ossl_namemap_stored(libctx);
1292
5060cd5f
MC
1293 /*
1294 * The only reason to fetch the MD was to make sure it is in the
1295 * namemap. We can immediately free it.
1296 */
1297 EVP_MD_free(md);
1298 mdnum = ossl_namemap_name2num(namemap, mdname);
1299 if (mdnum == 0)
1300 return 0;
1301
1302 /*
1303 * We have the namemap number - now we need to find the
1304 * associated nid
1305 */
d84f5515
MC
1306 if (!ossl_namemap_doall_names(namemap, mdnum, mdname2nid, &nid))
1307 return 0;
90ef39f4
RL
1308 *(int *)arg2 = nid;
1309 }
1310 return rv;
ead0d234
RL
1311 }
1312 default:
1313 return -2;
1314 }
1315}
1316
5d6aaf8a 1317static int evp_pkey_asn1_ctrl(EVP_PKEY *pkey, int op, int arg1, void *arg2)
0f113f3e 1318{
ead0d234
RL
1319 if (pkey->ameth == NULL)
1320 return legacy_asn1_ctrl_to_param(pkey, op, arg1, arg2);
1321 if (pkey->ameth->pkey_ctrl == NULL)
0f113f3e 1322 return -2;
5d6aaf8a
DSH
1323 return pkey->ameth->pkey_ctrl(pkey, op, arg1, arg2);
1324}
1325
1326int EVP_PKEY_get_default_digest_nid(EVP_PKEY *pkey, int *pnid)
1327{
ab5a172f 1328 if (pkey == NULL)
1329 return 0;
5d6aaf8a
DSH
1330 return evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_DEFAULT_MD_NID, 0, pnid);
1331}
1332
ead0d234
RL
1333int EVP_PKEY_get_default_digest_name(EVP_PKEY *pkey,
1334 char *mdname, size_t mdname_sz)
1335{
3b924da0
RL
1336 if (pkey->ameth == NULL)
1337 return evp_keymgmt_util_get_deflt_digest_name(pkey->keymgmt,
1338 pkey->keydata,
1339 mdname, mdname_sz);
ead0d234
RL
1340
1341 {
1342 int nid = NID_undef;
1343 int rv = EVP_PKEY_get_default_digest_nid(pkey, &nid);
1344 const char *name = rv > 0 ? OBJ_nid2sn(nid) : NULL;
1345
1346 if (rv > 0)
1347 OPENSSL_strlcpy(mdname, name, mdname_sz);
1348 return rv;
1349 }
1350}
1351
88bddad4
RL
1352int EVP_PKEY_get_group_name(const EVP_PKEY *pkey, char *gname, size_t gname_sz,
1353 size_t *gname_len)
1354{
6fcd92d3
RL
1355 return EVP_PKEY_get_utf8_string_param(pkey, OSSL_PKEY_PARAM_GROUP_NAME,
1356 gname, gname_sz, gname_len);
88bddad4
RL
1357}
1358
e9fe0f7e
TM
1359int EVP_PKEY_digestsign_supports_digest(EVP_PKEY *pkey, OSSL_LIB_CTX *libctx,
1360 const char *name, const char *propq)
ecbb2fca 1361{
e9fe0f7e
TM
1362 int rv;
1363 EVP_MD_CTX *ctx = NULL;
ecbb2fca 1364
e9fe0f7e
TM
1365 if ((ctx = EVP_MD_CTX_new()) == NULL)
1366 return -1;
1367
1368 ERR_set_mark();
1369 rv = EVP_DigestSignInit_ex(ctx, NULL, name, libctx,
1370 propq, pkey, NULL);
1371 ERR_pop_to_mark();
1372
1373 EVP_MD_CTX_free(ctx);
ecbb2fca
DW
1374 return rv;
1375}
1376
5ac8fb58
MC
1377int EVP_PKEY_set1_encoded_public_key(EVP_PKEY *pkey, const unsigned char *pub,
1378 size_t publen)
5d6aaf8a 1379{
ab5a172f 1380 if (pkey == NULL)
1381 return 0;
1382 if (evp_pkey_is_provided(pkey))
76624df1
RL
1383 return
1384 EVP_PKEY_set_octet_string_param(pkey,
1385 OSSL_PKEY_PARAM_ENCODED_PUBLIC_KEY,
1386 (unsigned char *)pub, publen);
6a9bd929 1387
5ac8fb58 1388 if (publen > INT_MAX)
5d6aaf8a 1389 return 0;
5ac8fb58
MC
1390 /* Historically this function was EVP_PKEY_set1_tls_encodedpoint */
1391 if (evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_SET1_TLS_ENCPT, publen,
1392 (void *)pub) <= 0)
5d6aaf8a
DSH
1393 return 0;
1394 return 1;
1395}
1396
5ac8fb58 1397size_t EVP_PKEY_get1_encoded_public_key(EVP_PKEY *pkey, unsigned char **ppub)
5d6aaf8a
DSH
1398{
1399 int rv;
6a9bd929 1400
ab5a172f 1401 if (pkey == NULL)
1402 return 0;
1403 if (evp_pkey_is_provided(pkey)) {
76624df1 1404 size_t return_size = OSSL_PARAM_UNMODIFIED;
4e9a4997 1405 unsigned char *buf;
6a9bd929 1406
76624df1
RL
1407 /*
1408 * We know that this is going to fail, but it will give us a size
1409 * to allocate.
1410 */
1411 EVP_PKEY_get_octet_string_param(pkey,
1412 OSSL_PKEY_PARAM_ENCODED_PUBLIC_KEY,
1413 NULL, 0, &return_size);
1414 if (return_size == OSSL_PARAM_UNMODIFIED)
6a9bd929
MC
1415 return 0;
1416
4e9a4997 1417 *ppub = NULL;
1418 buf = OPENSSL_malloc(return_size);
1419 if (buf == NULL)
6a9bd929
MC
1420 return 0;
1421
76624df1
RL
1422 if (!EVP_PKEY_get_octet_string_param(pkey,
1423 OSSL_PKEY_PARAM_ENCODED_PUBLIC_KEY,
4e9a4997 1424 buf, return_size, NULL)) {
1425 OPENSSL_free(buf);
6a9bd929 1426 return 0;
4e9a4997 1427 }
1428 *ppub = buf;
76624df1 1429 return return_size;
6a9bd929
MC
1430 }
1431
1432
5ac8fb58 1433 rv = evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_GET1_TLS_ENCPT, 0, ppub);
5d6aaf8a
DSH
1434 if (rv <= 0)
1435 return 0;
1436 return rv;
0f113f3e 1437}
e683582b 1438
f844f9eb 1439#endif /* FIPS_MODULE */
e683582b 1440
f844f9eb 1441/*- All methods below can also be used in FIPS_MODULE */
e683582b
SL
1442
1443EVP_PKEY *EVP_PKEY_new(void)
1444{
1445 EVP_PKEY *ret = OPENSSL_zalloc(sizeof(*ret));
1446
e077455e 1447 if (ret == NULL)
e683582b 1448 return NULL;
4ce1025a 1449
b574c6a9
MC
1450 ret->type = EVP_PKEY_NONE;
1451 ret->save_type = EVP_PKEY_NONE;
6be83ac1
P
1452
1453 if (!CRYPTO_NEW_REF(&ret->references, 1))
1454 goto err;
4ce1025a 1455
8dc34b1f
DB
1456 ret->lock = CRYPTO_THREAD_lock_new();
1457 if (ret->lock == NULL) {
e077455e 1458 ERR_raise(ERR_LIB_EVP, ERR_R_CRYPTO_LIB);
8dc34b1f
DB
1459 goto err;
1460 }
1461
f844f9eb 1462#ifndef FIPS_MODULE
b247113c 1463 ret->save_parameters = 1;
ff1f7cde 1464 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_EVP_PKEY, ret, &ret->ex_data)) {
e077455e 1465 ERR_raise(ERR_LIB_EVP, ERR_R_CRYPTO_LIB);
ff1f7cde 1466 goto err;
e683582b 1467 }
ff1f7cde 1468#endif
e683582b 1469 return ret;
ff1f7cde
AT
1470
1471 err:
6be83ac1 1472 CRYPTO_FREE_REF(&ret->references);
ff1f7cde
AT
1473 CRYPTO_THREAD_lock_free(ret->lock);
1474 OPENSSL_free(ret);
1475 return NULL;
e683582b
SL
1476}
1477
8243d8d1
RL
1478/*
1479 * Setup a public key management method.
1480 *
1481 * For legacy keys, either |type| or |str| is expected to have the type
1482 * information. In this case, the setup consists of finding an ASN1 method
1483 * and potentially an ENGINE, and setting those fields in |pkey|.
1484 *
1485 * For provider side keys, |keymgmt| is expected to be non-NULL. In this
1486 * case, the setup consists of setting the |keymgmt| field in |pkey|.
1487 *
1488 * If pkey is NULL just return 1 or 0 if the key management method exists.
1489 */
1490
1491static int pkey_set_type(EVP_PKEY *pkey, ENGINE *e, int type, const char *str,
1492 int len, EVP_KEYMGMT *keymgmt)
1493{
f844f9eb 1494#ifndef FIPS_MODULE
8243d8d1
RL
1495 const EVP_PKEY_ASN1_METHOD *ameth = NULL;
1496 ENGINE **eptr = (e == NULL) ? &e : NULL;
1497#endif
1498
1499 /*
1500 * The setups can't set both legacy and provider side methods.
1501 * It is forbidden
1502 */
1503 if (!ossl_assert(type == EVP_PKEY_NONE || keymgmt == NULL)
1504 || !ossl_assert(e == NULL || keymgmt == NULL)) {
1505 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1506 return 0;
1507 }
1508
1509 if (pkey != NULL) {
1510 int free_it = 0;
1511
f844f9eb 1512#ifndef FIPS_MODULE
8243d8d1
RL
1513 free_it = free_it || pkey->pkey.ptr != NULL;
1514#endif
1515 free_it = free_it || pkey->keydata != NULL;
1516 if (free_it)
1517 evp_pkey_free_it(pkey);
f844f9eb 1518#ifndef FIPS_MODULE
8243d8d1
RL
1519 /*
1520 * If key type matches and a method exists then this lookup has
1521 * succeeded once so just indicate success.
1522 */
1523 if (pkey->type != EVP_PKEY_NONE
1524 && type == pkey->save_type
1525 && pkey->ameth != NULL)
1526 return 1;
1527# ifndef OPENSSL_NO_ENGINE
1528 /* If we have ENGINEs release them */
1529 ENGINE_finish(pkey->engine);
1530 pkey->engine = NULL;
1531 ENGINE_finish(pkey->pmeth_engine);
1532 pkey->pmeth_engine = NULL;
1533# endif
1534#endif
1535 }
f844f9eb 1536#ifndef FIPS_MODULE
8243d8d1
RL
1537 if (str != NULL)
1538 ameth = EVP_PKEY_asn1_find_str(eptr, str, len);
1539 else if (type != EVP_PKEY_NONE)
1540 ameth = EVP_PKEY_asn1_find(eptr, type);
1541# ifndef OPENSSL_NO_ENGINE
1542 if (pkey == NULL && eptr != NULL)
1543 ENGINE_finish(e);
1544# endif
1545#endif
1546
1547
1548 {
1549 int check = 1;
1550
f844f9eb 1551#ifndef FIPS_MODULE
8243d8d1
RL
1552 check = check && ameth == NULL;
1553#endif
1554 check = check && keymgmt == NULL;
1555 if (check) {
9311d0c4 1556 ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_ALGORITHM);
8243d8d1
RL
1557 return 0;
1558 }
1559 }
1560 if (pkey != NULL) {
1561 if (keymgmt != NULL && !EVP_KEYMGMT_up_ref(keymgmt)) {
1562 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1563 return 0;
1564 }
1565
1566 pkey->keymgmt = keymgmt;
1567
1568 pkey->save_type = type;
1569 pkey->type = type;
1570
f844f9eb 1571#ifndef FIPS_MODULE
8243d8d1
RL
1572 /*
1573 * If the internal "origin" key is provider side, don't save |ameth|.
1574 * The main reason is that |ameth| is one factor to detect that the
1575 * internal "origin" key is a legacy one.
1576 */
1577 if (keymgmt == NULL)
1578 pkey->ameth = ameth;
8243d8d1
RL
1579
1580 /*
5e5bc836
RL
1581 * The EVP_PKEY_ASN1_METHOD |pkey_id| retains its legacy key purpose
1582 * for any key type that has a legacy implementation, regardless of
1583 * if the internal key is a legacy or a provider side one. When
1584 * there is no legacy implementation for the key, the type becomes
1585 * EVP_PKEY_KEYMGMT, which indicates that one should be cautious
1586 * with functions that expect legacy internal keys.
8243d8d1 1587 */
28fd8953
MC
1588 if (ameth != NULL) {
1589 if (type == EVP_PKEY_NONE)
1590 pkey->type = ameth->pkey_id;
1591 } else {
5e5bc836 1592 pkey->type = EVP_PKEY_KEYMGMT;
28fd8953 1593 }
f7d6868d
MC
1594# ifndef OPENSSL_NO_ENGINE
1595 if (eptr == NULL && e != NULL && !ENGINE_init(e)) {
1596 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
1597 return 0;
1598 }
1599# endif
1600 pkey->engine = e;
8243d8d1
RL
1601#endif
1602 }
1603 return 1;
1604}
1605
f844f9eb 1606#ifndef FIPS_MODULE
8243d8d1
RL
1607static void find_ameth(const char *name, void *data)
1608{
1609 const char **str = data;
1610
1611 /*
1612 * The error messages from pkey_set_type() are uninteresting here,
1613 * and misleading.
1614 */
1615 ERR_set_mark();
1616
1617 if (pkey_set_type(NULL, NULL, EVP_PKEY_NONE, name, strlen(name),
1618 NULL)) {
1619 if (str[0] == NULL)
1620 str[0] = name;
1621 else if (str[1] == NULL)
1622 str[1] = name;
1623 }
1624
1625 ERR_pop_to_mark();
1626}
1627#endif
1628
1629int EVP_PKEY_set_type_by_keymgmt(EVP_PKEY *pkey, EVP_KEYMGMT *keymgmt)
1630{
f844f9eb 1631#ifndef FIPS_MODULE
8243d8d1
RL
1632# define EVP_PKEY_TYPE_STR str[0]
1633# define EVP_PKEY_TYPE_STRLEN (str[0] == NULL ? -1 : (int)strlen(str[0]))
1634 /*
1635 * Find at most two strings that have an associated EVP_PKEY_ASN1_METHOD
1636 * Ideally, only one should be found. If two (or more) are found, the
1637 * match is ambiguous. This should never happen, but...
1638 */
1639 const char *str[2] = { NULL, NULL };
1640
d84f5515
MC
1641 if (!EVP_KEYMGMT_names_do_all(keymgmt, find_ameth, &str)
1642 || str[1] != NULL) {
8243d8d1
RL
1643 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1644 return 0;
1645 }
1646#else
1647# define EVP_PKEY_TYPE_STR NULL
1648# define EVP_PKEY_TYPE_STRLEN -1
1649#endif
1650 return pkey_set_type(pkey, NULL, EVP_PKEY_NONE,
1651 EVP_PKEY_TYPE_STR, EVP_PKEY_TYPE_STRLEN,
1652 keymgmt);
1653
1654#undef EVP_PKEY_TYPE_STR
1655#undef EVP_PKEY_TYPE_STRLEN
1656}
1657
e683582b
SL
1658int EVP_PKEY_up_ref(EVP_PKEY *pkey)
1659{
1660 int i;
1661
6be83ac1 1662 if (CRYPTO_UP_REF(&pkey->references, &i) <= 0)
e683582b
SL
1663 return 0;
1664
1665 REF_PRINT_COUNT("EVP_PKEY", pkey);
1666 REF_ASSERT_ISNT(i < 2);
1667 return ((i > 1) ? 1 : 0);
1668}
1669
f844f9eb 1670#ifndef FIPS_MODULE
2145ba5e
TM
1671EVP_PKEY *EVP_PKEY_dup(EVP_PKEY *pkey)
1672{
1673 EVP_PKEY *dup_pk;
1674
1675 if (pkey == NULL) {
1676 ERR_raise(ERR_LIB_EVP, ERR_R_PASSED_NULL_PARAMETER);
1677 return NULL;
1678 }
1679
1680 if ((dup_pk = EVP_PKEY_new()) == NULL)
1681 return NULL;
1682
1683 if (evp_pkey_is_blank(pkey))
1684 goto done;
1685
1686 if (evp_pkey_is_provided(pkey)) {
1687 if (!evp_keymgmt_util_copy(dup_pk, pkey,
1688 OSSL_KEYMGMT_SELECT_ALL))
1689 goto err;
1690 goto done;
1691 }
1692
1693 if (evp_pkey_is_legacy(pkey)) {
1694 const EVP_PKEY_ASN1_METHOD *ameth = pkey->ameth;
1695
1696 if (ameth == NULL || ameth->copy == NULL) {
1697 if (pkey->pkey.ptr == NULL /* empty key, just set type */
1698 && EVP_PKEY_set_type(dup_pk, pkey->type) != 0)
1699 goto done;
1700 ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_KEY_TYPE);
1701 goto err;
1702 }
1703 if (!ameth->copy(dup_pk, pkey))
1704 goto err;
1705 goto done;
1706 }
1707
1708 goto err;
1709done:
1710 /* copy auxiliary data */
1711 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_EVP_PKEY,
1712 &dup_pk->ex_data, &pkey->ex_data))
1713 goto err;
1714
1715 if (pkey->attributes != NULL) {
1716 if ((dup_pk->attributes = ossl_x509at_dup(pkey->attributes)) == NULL)
1717 goto err;
1718 }
1719 return dup_pk;
1720err:
1721 EVP_PKEY_free(dup_pk);
1722 return NULL;
1723}
1724
62924755 1725void evp_pkey_free_legacy(EVP_PKEY *x)
badf51c8 1726{
b574c6a9
MC
1727 const EVP_PKEY_ASN1_METHOD *ameth = x->ameth;
1728 ENGINE *tmpe = NULL;
1729
1730 if (ameth == NULL && x->legacy_cache_pkey.ptr != NULL)
1731 ameth = EVP_PKEY_asn1_find(&tmpe, x->type);
1732
1733 if (ameth != NULL) {
1734 if (x->legacy_cache_pkey.ptr != NULL) {
1735 /*
1736 * We should never have both a legacy origin key, and a key in the
1737 * legacy cache.
1738 */
1739 assert(x->pkey.ptr == NULL);
1740 /*
1741 * For the purposes of freeing we make the legacy cache look like
1742 * a legacy origin key.
1743 */
1744 x->pkey = x->legacy_cache_pkey;
1745 x->legacy_cache_pkey.ptr = NULL;
1746 }
1747 if (ameth->pkey_free != NULL)
1748 ameth->pkey_free(x);
badf51c8 1749 x->pkey.ptr = NULL;
badf51c8
RL
1750 }
1751# ifndef OPENSSL_NO_ENGINE
b574c6a9 1752 ENGINE_finish(tmpe);
badf51c8
RL
1753 ENGINE_finish(x->engine);
1754 x->engine = NULL;
1755 ENGINE_finish(x->pmeth_engine);
1756 x->pmeth_engine = NULL;
1757# endif
badf51c8 1758}
f844f9eb 1759#endif /* FIPS_MODULE */
badf51c8 1760
e683582b
SL
1761static void evp_pkey_free_it(EVP_PKEY *x)
1762{
1763 /* internal function; x is never NULL */
36424806 1764 evp_keymgmt_util_clear_operation_cache(x);
f844f9eb 1765#ifndef FIPS_MODULE
badf51c8
RL
1766 evp_pkey_free_legacy(x);
1767#endif
e683582b 1768
3c6ed955
RL
1769 if (x->keymgmt != NULL) {
1770 evp_keymgmt_freedata(x->keymgmt, x->keydata);
1771 EVP_KEYMGMT_free(x->keymgmt);
1772 x->keymgmt = NULL;
1773 x->keydata = NULL;
1774 }
5e5bc836 1775 x->type = EVP_PKEY_NONE;
e683582b
SL
1776}
1777
1778void EVP_PKEY_free(EVP_PKEY *x)
1779{
1780 int i;
1781
1782 if (x == NULL)
1783 return;
1784
6be83ac1 1785 CRYPTO_DOWN_REF(&x->references, &i);
e683582b
SL
1786 REF_PRINT_COUNT("EVP_PKEY", x);
1787 if (i > 0)
1788 return;
1789 REF_ASSERT_ISNT(i < 0);
1790 evp_pkey_free_it(x);
f844f9eb 1791#ifndef FIPS_MODULE
ff1f7cde
AT
1792 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_EVP_PKEY, x, &x->ex_data);
1793#endif
e683582b 1794 CRYPTO_THREAD_lock_free(x->lock);
6be83ac1 1795 CRYPTO_FREE_REF(&x->references);
f844f9eb 1796#ifndef FIPS_MODULE
e683582b
SL
1797 sk_X509_ATTRIBUTE_pop_free(x->attributes, X509_ATTRIBUTE_free);
1798#endif
1799 OPENSSL_free(x);
1800}
1801
ed576acd 1802int EVP_PKEY_get_size(const EVP_PKEY *pkey)
e683582b 1803{
adc9f731
RL
1804 int size = 0;
1805
6508e858 1806 if (pkey != NULL) {
adc9f731 1807 size = pkey->cache.size;
f844f9eb 1808#ifndef FIPS_MODULE
adc9f731
RL
1809 if (pkey->ameth != NULL && pkey->ameth->pkey_size != NULL)
1810 size = pkey->ameth->pkey_size(pkey);
1811#endif
6508e858 1812 }
030da844 1813 return size < 0 ? 0 : size;
e683582b 1814}
f6aa5774 1815
ed576acd 1816const char *EVP_PKEY_get0_description(const EVP_PKEY *pkey)
03888233
RL
1817{
1818 if (!evp_pkey_is_assigned(pkey))
1819 return NULL;
1820
1821 if (evp_pkey_is_provided(pkey) && pkey->keymgmt->description != NULL)
1822 return pkey->keymgmt->description;
1823#ifndef FIPS_MODULE
1824 if (pkey->ameth != NULL)
1825 return pkey->ameth->info;
1826#endif
1827 return NULL;
1828}
1829
b4250010 1830void *evp_pkey_export_to_provider(EVP_PKEY *pk, OSSL_LIB_CTX *libctx,
3c6ed955
RL
1831 EVP_KEYMGMT **keymgmt,
1832 const char *propquery)
f6aa5774
RL
1833{
1834 EVP_KEYMGMT *allocated_keymgmt = NULL;
1835 EVP_KEYMGMT *tmp_keymgmt = NULL;
98642df4 1836 int selection = OSSL_KEYMGMT_SELECT_ALL;
b305452f 1837 void *keydata = NULL;
adc9f731 1838 int check;
f6aa5774
RL
1839
1840 if (pk == NULL)
1841 return NULL;
1842
adc9f731
RL
1843 /* No key data => nothing to export */
1844 check = 1;
f844f9eb 1845#ifndef FIPS_MODULE
adc9f731
RL
1846 check = check && pk->pkey.ptr == NULL;
1847#endif
1848 check = check && pk->keydata == NULL;
1849 if (check)
1850 return NULL;
1851
f844f9eb 1852#ifndef FIPS_MODULE
3f7ce7f1 1853 if (pk->pkey.ptr != NULL) {
3f7ce7f1 1854 /*
3c6ed955
RL
1855 * If the legacy key doesn't have an dirty counter or export function,
1856 * give up
3f7ce7f1 1857 */
3c6ed955
RL
1858 if (pk->ameth->dirty_cnt == NULL || pk->ameth->export_to == NULL)
1859 return NULL;
3f7ce7f1
RL
1860 }
1861#endif
1862
3c6ed955
RL
1863 if (keymgmt != NULL) {
1864 tmp_keymgmt = *keymgmt;
1865 *keymgmt = NULL;
1866 }
1867
4b9e90f4
RL
1868 /*
1869 * If no keymgmt was given or found, get a default keymgmt. We do so by
1870 * letting EVP_PKEY_CTX_new_from_pkey() do it for us, then we steal it.
1871 */
f6aa5774 1872 if (tmp_keymgmt == NULL) {
2ee4a50a 1873 EVP_PKEY_CTX *ctx = EVP_PKEY_CTX_new_from_pkey(libctx, pk, propquery);
f6aa5774 1874
9dddcd90 1875 if (ctx == NULL)
1876 goto end;
115eb945 1877 allocated_keymgmt = tmp_keymgmt = ctx->keymgmt;
4b9e90f4 1878 ctx->keymgmt = NULL;
f6aa5774
RL
1879 EVP_PKEY_CTX_free(ctx);
1880 }
1881
3c6ed955 1882 /* If there's still no keymgmt to be had, give up */
3f7ce7f1
RL
1883 if (tmp_keymgmt == NULL)
1884 goto end;
f6aa5774 1885
f844f9eb 1886#ifndef FIPS_MODULE
3f7ce7f1 1887 if (pk->pkey.ptr != NULL) {
64954e2f 1888 OP_CACHE_ELEM *op;
3f7ce7f1
RL
1889
1890 /*
3c6ed955
RL
1891 * If the legacy "origin" hasn't changed since last time, we try
1892 * to find our keymgmt in the operation cache. If it has changed,
1893 * |i| remains zero, and we will clear the cache further down.
3f7ce7f1 1894 */
3c6ed955 1895 if (pk->ameth->dirty_cnt(pk) == pk->dirty_cnt_copy) {
0b07db6f
MC
1896 if (!CRYPTO_THREAD_read_lock(pk->lock))
1897 goto end;
98642df4
SS
1898 op = evp_keymgmt_util_find_operation_cache(pk, tmp_keymgmt,
1899 selection);
3c6ed955
RL
1900
1901 /*
1902 * If |tmp_keymgmt| is present in the operation cache, it means
1903 * that export doesn't need to be redone. In that case, we take
1904 * token copies of the cached pointers, to have token success
1905 * values to return.
1906 */
64954e2f
P
1907 if (op != NULL && op->keymgmt != NULL) {
1908 keydata = op->keydata;
0b07db6f 1909 CRYPTO_THREAD_unlock(pk->lock);
3c6ed955
RL
1910 goto end;
1911 }
0b07db6f 1912 CRYPTO_THREAD_unlock(pk->lock);
3f7ce7f1
RL
1913 }
1914
3f7ce7f1 1915 /* Make sure that the keymgmt key type matches the legacy NID */
0fc39c90 1916 if (!EVP_KEYMGMT_is_a(tmp_keymgmt, OBJ_nid2sn(pk->type)))
3f7ce7f1
RL
1917 goto end;
1918
1919 if ((keydata = evp_keymgmt_newdata(tmp_keymgmt)) == NULL)
1920 goto end;
1921
bed7437b
RL
1922 if (!pk->ameth->export_to(pk, keydata, tmp_keymgmt->import,
1923 libctx, propquery)) {
3f7ce7f1
RL
1924 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1925 keydata = NULL;
1926 goto end;
1927 }
1928
3c6ed955
RL
1929 /*
1930 * If the dirty counter changed since last time, then clear the
1931 * operation cache. In that case, we know that |i| is zero. Just
1932 * in case this is a re-export, we increment then decrement the
1933 * keymgmt reference counter.
1934 */
1935 if (!EVP_KEYMGMT_up_ref(tmp_keymgmt)) { /* refcnt++ */
1936 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1937 keydata = NULL;
1938 goto end;
1939 }
0b07db6f
MC
1940
1941 if (!CRYPTO_THREAD_write_lock(pk->lock))
1942 goto end;
1943 if (pk->ameth->dirty_cnt(pk) != pk->dirty_cnt_copy
36424806 1944 && !evp_keymgmt_util_clear_operation_cache(pk)) {
0b07db6f
MC
1945 CRYPTO_THREAD_unlock(pk->lock);
1946 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1947 keydata = NULL;
1948 EVP_KEYMGMT_free(tmp_keymgmt);
1949 goto end;
1950 }
3c6ed955
RL
1951 EVP_KEYMGMT_free(tmp_keymgmt); /* refcnt-- */
1952
64954e2f 1953 /* Check to make sure some other thread didn't get there first */
98642df4 1954 op = evp_keymgmt_util_find_operation_cache(pk, tmp_keymgmt, selection);
64954e2f
P
1955 if (op != NULL && op->keymgmt != NULL) {
1956 void *tmp_keydata = op->keydata;
1957
1958 CRYPTO_THREAD_unlock(pk->lock);
1959 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1960 keydata = tmp_keydata;
1961 goto end;
1962 }
1963
3c6ed955 1964 /* Add the new export to the operation cache */
98642df4
SS
1965 if (!evp_keymgmt_util_cache_keydata(pk, tmp_keymgmt, keydata,
1966 selection)) {
0b07db6f 1967 CRYPTO_THREAD_unlock(pk->lock);
3c6ed955
RL
1968 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1969 keydata = NULL;
1970 goto end;
1971 }
3f7ce7f1
RL
1972
1973 /* Synchronize the dirty count */
1974 pk->dirty_cnt_copy = pk->ameth->dirty_cnt(pk);
4a9fe33c 1975
0b07db6f 1976 CRYPTO_THREAD_unlock(pk->lock);
3f7ce7f1
RL
1977 goto end;
1978 }
f844f9eb 1979#endif /* FIPS_MODULE */
3f7ce7f1 1980
98642df4 1981 keydata = evp_keymgmt_util_export_to_provider(pk, tmp_keymgmt, selection);
3f7ce7f1
RL
1982
1983 end:
f6aa5774
RL
1984 /*
1985 * If nothing was exported, |tmp_keymgmt| might point at a freed
1986 * EVP_KEYMGMT, so we clear it to be safe. It shouldn't be useful for
1987 * the caller either way in that case.
1988 */
b305452f 1989 if (keydata == NULL)
f6aa5774
RL
1990 tmp_keymgmt = NULL;
1991
115eb945 1992 if (keymgmt != NULL && tmp_keymgmt != NULL) {
f6aa5774 1993 *keymgmt = tmp_keymgmt;
115eb945
K
1994 allocated_keymgmt = NULL;
1995 }
f6aa5774
RL
1996
1997 EVP_KEYMGMT_free(allocated_keymgmt);
b305452f 1998 return keydata;
f6aa5774 1999}
badf51c8 2000
f844f9eb 2001#ifndef FIPS_MODULE
4ce1025a 2002int evp_pkey_copy_downgraded(EVP_PKEY **dest, const EVP_PKEY *src)
badf51c8 2003{
ae4d9573
MC
2004 EVP_PKEY *allocpkey = NULL;
2005
4ce1025a
RL
2006 if (!ossl_assert(dest != NULL))
2007 return 0;
badf51c8 2008
4ce1025a
RL
2009 if (evp_pkey_is_assigned(src) && evp_pkey_is_provided(src)) {
2010 EVP_KEYMGMT *keymgmt = src->keymgmt;
2011 void *keydata = src->keydata;
2012 int type = src->type;
2013 const char *keytype = NULL;
acb90ba8 2014
ed576acd 2015 keytype = EVP_KEYMGMT_get0_name(keymgmt);
badf51c8 2016
4ce1025a
RL
2017 /*
2018 * If the type is EVP_PKEY_NONE, then we have a problem somewhere
2019 * else in our code. If it's not one of the well known EVP_PKEY_xxx
2020 * values, it should at least be EVP_PKEY_KEYMGMT at this point.
37cddb2e 2021 * The check is kept as a safety measure.
4ce1025a
RL
2022 */
2023 if (!ossl_assert(type != EVP_PKEY_NONE)) {
2024 ERR_raise_data(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR,
2025 "keymgmt key type = %s but legacy type = EVP_PKEY_NONE",
2026 keytype);
2027 return 0;
2028 }
badf51c8 2029
4ce1025a
RL
2030 /* Prefer the legacy key type name for error reporting */
2031 if (type != EVP_PKEY_KEYMGMT)
2032 keytype = OBJ_nid2sn(type);
5e5bc836 2033
4ce1025a 2034 /* Make sure we have a clean slate to copy into */
ec961f86 2035 if (*dest == NULL) {
ae4d9573 2036 allocpkey = *dest = EVP_PKEY_new();
ec961f86 2037 if (*dest == NULL) {
e077455e 2038 ERR_raise(ERR_LIB_EVP, ERR_R_EVP_LIB);
ec961f86
MC
2039 return 0;
2040 }
2041 } else {
4ce1025a 2042 evp_pkey_free_it(*dest);
ec961f86 2043 }
badf51c8 2044
4ce1025a
RL
2045 if (EVP_PKEY_set_type(*dest, type)) {
2046 /* If the key is typed but empty, we're done */
2047 if (keydata == NULL)
2048 return 1;
629c72db 2049
4ce1025a
RL
2050 if ((*dest)->ameth->import_from == NULL) {
2051 ERR_raise_data(ERR_LIB_EVP, EVP_R_NO_IMPORT_FUNCTION,
2052 "key type = %s", keytype);
2053 } else {
629c72db 2054 /*
4ce1025a
RL
2055 * We perform the export in the same libctx as the keymgmt
2056 * that we are using.
629c72db 2057 */
b4250010 2058 OSSL_LIB_CTX *libctx =
a829b735 2059 ossl_provider_libctx(keymgmt->prov);
4ce1025a
RL
2060 EVP_PKEY_CTX *pctx =
2061 EVP_PKEY_CTX_new_from_pkey(libctx, *dest, NULL);
629c72db 2062
4ce1025a 2063 if (pctx == NULL)
e077455e 2064 ERR_raise(ERR_LIB_EVP, ERR_R_EVP_LIB);
629c72db 2065
4ce1025a
RL
2066 if (pctx != NULL
2067 && evp_keymgmt_export(keymgmt, keydata,
2068 OSSL_KEYMGMT_SELECT_ALL,
2069 (*dest)->ameth->import_from,
2070 pctx)) {
2071 /* Synchronize the dirty count */
2072 (*dest)->dirty_cnt_copy = (*dest)->ameth->dirty_cnt(*dest);
2073
2074 EVP_PKEY_CTX_free(pctx);
2075 return 1;
2076 }
2077 EVP_PKEY_CTX_free(pctx);
629c72db 2078 }
badf51c8 2079
4ce1025a
RL
2080 ERR_raise_data(ERR_LIB_EVP, EVP_R_KEYMGMT_EXPORT_FAILURE,
2081 "key type = %s", keytype);
2082 }
badf51c8
RL
2083 }
2084
ae4d9573
MC
2085 if (allocpkey != NULL) {
2086 EVP_PKEY_free(allocpkey);
2087 *dest = NULL;
2088 }
4ce1025a
RL
2089 return 0;
2090}
2091
b574c6a9 2092void *evp_pkey_get_legacy(EVP_PKEY *pk)
4ce1025a 2093{
b574c6a9
MC
2094 EVP_PKEY *tmp_copy = NULL;
2095 void *ret = NULL;
a8154452
RL
2096
2097 if (!ossl_assert(pk != NULL))
b574c6a9 2098 return NULL;
a8154452
RL
2099
2100 /*
b574c6a9
MC
2101 * If this isn't an assigned provider side key, we just use any existing
2102 * origin legacy key.
a8154452 2103 */
b574c6a9
MC
2104 if (!evp_pkey_is_assigned(pk))
2105 return NULL;
2106 if (!evp_pkey_is_provided(pk))
2107 return pk->pkey.ptr;
4ce1025a 2108
b574c6a9
MC
2109 if (!CRYPTO_THREAD_read_lock(pk->lock))
2110 return NULL;
4ce1025a 2111
b574c6a9 2112 ret = pk->legacy_cache_pkey.ptr;
4ce1025a 2113
b574c6a9
MC
2114 if (!CRYPTO_THREAD_unlock(pk->lock))
2115 return NULL;
a8154452 2116
b574c6a9
MC
2117 if (ret != NULL)
2118 return ret;
4ce1025a 2119
b574c6a9 2120 if (!evp_pkey_copy_downgraded(&tmp_copy, pk))
d8732803 2121 goto err;
4ce1025a 2122
b574c6a9
MC
2123 if (!CRYPTO_THREAD_write_lock(pk->lock))
2124 goto err;
4ce1025a 2125
b574c6a9
MC
2126 /* Check again in case some other thread has updated it in the meantime */
2127 ret = pk->legacy_cache_pkey.ptr;
2128 if (ret == NULL) {
2129 /* Steal the legacy key reference from the temporary copy */
2130 ret = pk->legacy_cache_pkey.ptr = tmp_copy->pkey.ptr;
2131 tmp_copy->pkey.ptr = NULL;
2132 }
4ce1025a 2133
b574c6a9
MC
2134 if (!CRYPTO_THREAD_unlock(pk->lock)) {
2135 ret = NULL;
2136 goto err;
acb90ba8 2137 }
4ce1025a 2138
b574c6a9
MC
2139 err:
2140 EVP_PKEY_free(tmp_copy);
2141
2142 return ret;
badf51c8 2143}
f844f9eb 2144#endif /* FIPS_MODULE */
96ebe52e 2145
a73a1892
RL
2146int EVP_PKEY_get_bn_param(const EVP_PKEY *pkey, const char *key_name,
2147 BIGNUM **bn)
96ebe52e
SL
2148{
2149 int ret = 0;
2150 OSSL_PARAM params[2];
2151 unsigned char buffer[2048];
96ebe52e
SL
2152 unsigned char *buf = NULL;
2153 size_t buf_sz = 0;
2154
d82c7f3d 2155 if (key_name == NULL
6084b5c2 2156 || bn == NULL)
96ebe52e
SL
2157 return 0;
2158
2159 memset(buffer, 0, sizeof(buffer));
2160 params[0] = OSSL_PARAM_construct_BN(key_name, buffer, sizeof(buffer));
96ebe52e 2161 params[1] = OSSL_PARAM_construct_end();
13e85fb3 2162 if (!EVP_PKEY_get_params(pkey, params)) {
99ea4f02 2163 if (!OSSL_PARAM_modified(params) || params[0].return_size == 0)
96ebe52e
SL
2164 return 0;
2165 buf_sz = params[0].return_size;
2166 /*
2167 * If it failed because the buffer was too small then allocate the
2168 * required buffer size and retry.
2169 */
2170 buf = OPENSSL_zalloc(buf_sz);
2171 if (buf == NULL)
2172 return 0;
2173 params[0].data = buf;
2174 params[0].data_size = buf_sz;
2175
13e85fb3 2176 if (!EVP_PKEY_get_params(pkey, params))
96ebe52e
SL
2177 goto err;
2178 }
2179 /* Fail if the param was not found */
99ea4f02 2180 if (!OSSL_PARAM_modified(params))
96ebe52e
SL
2181 goto err;
2182 ret = OSSL_PARAM_get_BN(params, bn);
2183err:
34e4a962
AL
2184 if (buf != NULL) {
2185 if (OSSL_PARAM_modified(params))
2186 OPENSSL_clear_free(buf, buf_sz);
2187 else
2188 OPENSSL_free(buf);
2189 } else if (OSSL_PARAM_modified(params)) {
2190 OPENSSL_cleanse(buffer, params[0].data_size);
2191 }
96ebe52e
SL
2192 return ret;
2193}
2194
a73a1892 2195int EVP_PKEY_get_octet_string_param(const EVP_PKEY *pkey, const char *key_name,
96ebe52e 2196 unsigned char *buf, size_t max_buf_sz,
4e92d5c7 2197 size_t *out_len)
96ebe52e
SL
2198{
2199 OSSL_PARAM params[2];
76624df1 2200 int ret1 = 0, ret2 = 0;
96ebe52e 2201
6084b5c2 2202 if (key_name == NULL)
96ebe52e
SL
2203 return 0;
2204
2205 params[0] = OSSL_PARAM_construct_octet_string(key_name, buf, max_buf_sz);
96ebe52e 2206 params[1] = OSSL_PARAM_construct_end();
76624df1
RL
2207 if ((ret1 = EVP_PKEY_get_params(pkey, params)))
2208 ret2 = OSSL_PARAM_modified(params);
4e92d5c7
RL
2209 if (ret2 && out_len != NULL)
2210 *out_len = params[0].return_size;
76624df1 2211 return ret1 && ret2;
96ebe52e
SL
2212}
2213
a73a1892 2214int EVP_PKEY_get_utf8_string_param(const EVP_PKEY *pkey, const char *key_name,
96ebe52e 2215 char *str, size_t max_buf_sz,
4e92d5c7 2216 size_t *out_len)
96ebe52e
SL
2217{
2218 OSSL_PARAM params[2];
76624df1 2219 int ret1 = 0, ret2 = 0;
96ebe52e 2220
d82c7f3d 2221 if (key_name == NULL)
96ebe52e
SL
2222 return 0;
2223
2224 params[0] = OSSL_PARAM_construct_utf8_string(key_name, str, max_buf_sz);
96ebe52e 2225 params[1] = OSSL_PARAM_construct_end();
76624df1
RL
2226 if ((ret1 = EVP_PKEY_get_params(pkey, params)))
2227 ret2 = OSSL_PARAM_modified(params);
4e92d5c7
RL
2228 if (ret2 && out_len != NULL)
2229 *out_len = params[0].return_size;
2230
2231 if (ret2 && params[0].return_size == max_buf_sz)
2232 /* There was no space for a NUL byte */
2233 return 0;
2234 /* Add a terminating NUL byte for good measure */
2235 if (ret2 && str != NULL)
2236 str[params[0].return_size] = '\0';
2237
76624df1 2238 return ret1 && ret2;
96ebe52e
SL
2239}
2240
a73a1892
RL
2241int EVP_PKEY_get_int_param(const EVP_PKEY *pkey, const char *key_name,
2242 int *out)
96ebe52e
SL
2243{
2244 OSSL_PARAM params[2];
96ebe52e 2245
d82c7f3d 2246 if (key_name == NULL)
96ebe52e
SL
2247 return 0;
2248
2249 params[0] = OSSL_PARAM_construct_int(key_name, out);
96ebe52e 2250 params[1] = OSSL_PARAM_construct_end();
13e85fb3
RL
2251 return EVP_PKEY_get_params(pkey, params)
2252 && OSSL_PARAM_modified(params);
96ebe52e
SL
2253}
2254
a73a1892
RL
2255int EVP_PKEY_get_size_t_param(const EVP_PKEY *pkey, const char *key_name,
2256 size_t *out)
96ebe52e
SL
2257{
2258 OSSL_PARAM params[2];
96ebe52e 2259
d82c7f3d 2260 if (key_name == NULL)
96ebe52e
SL
2261 return 0;
2262
2263 params[0] = OSSL_PARAM_construct_size_t(key_name, out);
96ebe52e 2264 params[1] = OSSL_PARAM_construct_end();
13e85fb3
RL
2265 return EVP_PKEY_get_params(pkey, params)
2266 && OSSL_PARAM_modified(params);
96ebe52e 2267}
98dbf2c1
SL
2268
2269int EVP_PKEY_set_int_param(EVP_PKEY *pkey, const char *key_name, int in)
2270{
2271 OSSL_PARAM params[2];
2272
d82c7f3d 2273 if (key_name == NULL)
98dbf2c1
SL
2274 return 0;
2275
2276 params[0] = OSSL_PARAM_construct_int(key_name, &in);
2277 params[1] = OSSL_PARAM_construct_end();
13e85fb3 2278 return EVP_PKEY_set_params(pkey, params);
98dbf2c1
SL
2279}
2280
2281int EVP_PKEY_set_size_t_param(EVP_PKEY *pkey, const char *key_name, size_t in)
2282{
2283 OSSL_PARAM params[2];
2284
d82c7f3d 2285 if (key_name == NULL)
98dbf2c1
SL
2286 return 0;
2287
2288 params[0] = OSSL_PARAM_construct_size_t(key_name, &in);
2289 params[1] = OSSL_PARAM_construct_end();
13e85fb3 2290 return EVP_PKEY_set_params(pkey, params);
98dbf2c1
SL
2291}
2292
13e85fb3
RL
2293int EVP_PKEY_set_bn_param(EVP_PKEY *pkey, const char *key_name,
2294 const BIGNUM *bn)
98dbf2c1
SL
2295{
2296 OSSL_PARAM params[2];
2297 unsigned char buffer[2048];
2298 int bsize = 0;
2299
d82c7f3d
RL
2300 if (key_name == NULL
2301 || bn == NULL
2302 || pkey == NULL
6fcd92d3 2303 || !evp_pkey_is_assigned(pkey))
98dbf2c1
SL
2304 return 0;
2305
2306 bsize = BN_num_bytes(bn);
2307 if (!ossl_assert(bsize <= (int)sizeof(buffer)))
2308 return 0;
2309
2310 if (BN_bn2nativepad(bn, buffer, bsize) < 0)
2311 return 0;
2312 params[0] = OSSL_PARAM_construct_BN(key_name, buffer, bsize);
2313 params[1] = OSSL_PARAM_construct_end();
13e85fb3 2314 return EVP_PKEY_set_params(pkey, params);
98dbf2c1
SL
2315}
2316
2317int EVP_PKEY_set_utf8_string_param(EVP_PKEY *pkey, const char *key_name,
13e85fb3 2318 const char *str)
98dbf2c1
SL
2319{
2320 OSSL_PARAM params[2];
2321
d82c7f3d 2322 if (key_name == NULL)
98dbf2c1
SL
2323 return 0;
2324
13e85fb3 2325 params[0] = OSSL_PARAM_construct_utf8_string(key_name, (char *)str, 0);
98dbf2c1 2326 params[1] = OSSL_PARAM_construct_end();
13e85fb3 2327 return EVP_PKEY_set_params(pkey, params);
98dbf2c1
SL
2328}
2329
2330int EVP_PKEY_set_octet_string_param(EVP_PKEY *pkey, const char *key_name,
13e85fb3 2331 const unsigned char *buf, size_t bsize)
98dbf2c1
SL
2332{
2333 OSSL_PARAM params[2];
2334
d82c7f3d 2335 if (key_name == NULL)
98dbf2c1
SL
2336 return 0;
2337
13e85fb3
RL
2338 params[0] = OSSL_PARAM_construct_octet_string(key_name,
2339 (unsigned char *)buf, bsize);
98dbf2c1 2340 params[1] = OSSL_PARAM_construct_end();
13e85fb3 2341 return EVP_PKEY_set_params(pkey, params);
98dbf2c1
SL
2342}
2343
d82c7f3d 2344const OSSL_PARAM *EVP_PKEY_settable_params(const EVP_PKEY *pkey)
98dbf2c1 2345{
d82c7f3d
RL
2346 return (pkey != NULL && evp_pkey_is_provided(pkey))
2347 ? EVP_KEYMGMT_settable_params(pkey->keymgmt)
2348 : NULL;
98dbf2c1
SL
2349}
2350
2351int EVP_PKEY_set_params(EVP_PKEY *pkey, OSSL_PARAM params[])
2352{
6fcd92d3
RL
2353 if (pkey != NULL) {
2354 if (evp_pkey_is_provided(pkey)) {
2355 pkey->dirty_cnt++;
2356 return evp_keymgmt_set_params(pkey->keymgmt, pkey->keydata, params);
2357 }
2358#ifndef FIPS_MODULE
2359 /*
6fcd92d3
RL
2360 * We will hopefully never find the need to set individual data in
2361 * EVP_PKEYs with a legacy internal key, but we can't be entirely
2362 * sure. This bit of code can be enabled if we find the need. If
2363 * not, it can safely be removed when #legacy support is removed.
2364 */
2365# if 0
2366 else if (evp_pkey_is_legacy(pkey)) {
2367 return evp_pkey_set_params_to_ctrl(pkey, params);
2368 }
2369# endif
2370#endif
2371 }
2372 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_KEY);
2373 return 0;
98dbf2c1 2374}
3d34bedf 2375
13e85fb3
RL
2376const OSSL_PARAM *EVP_PKEY_gettable_params(const EVP_PKEY *pkey)
2377{
d82c7f3d
RL
2378 return (pkey != NULL && evp_pkey_is_provided(pkey))
2379 ? EVP_KEYMGMT_gettable_params(pkey->keymgmt)
2380 : NULL;
13e85fb3
RL
2381}
2382
2383int EVP_PKEY_get_params(const EVP_PKEY *pkey, OSSL_PARAM params[])
2384{
6fcd92d3
RL
2385 if (pkey != NULL) {
2386 if (evp_pkey_is_provided(pkey))
7e5e9117 2387 return evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params) > 0;
6fcd92d3
RL
2388#ifndef FIPS_MODULE
2389 else if (evp_pkey_is_legacy(pkey))
7e5e9117 2390 return evp_pkey_get_params_to_ctrl(pkey, params) > 0;
6fcd92d3
RL
2391#endif
2392 }
2393 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_KEY);
2394 return 0;
13e85fb3
RL
2395}
2396
3d34bedf
MC
2397#ifndef FIPS_MODULE
2398int EVP_PKEY_get_ec_point_conv_form(const EVP_PKEY *pkey)
2399{
2400 char name[80];
2401 size_t name_len;
2402
2403 if (pkey == NULL)
2404 return 0;
2405
2406 if (pkey->keymgmt == NULL
2407 || pkey->keydata == NULL) {
0e2f87c0 2408# ifndef OPENSSL_NO_EC
3d34bedf 2409 /* Might work through the legacy route */
7bc0fdd3 2410 const EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
3d34bedf
MC
2411
2412 if (ec == NULL)
2413 return 0;
2414
2415 return EC_KEY_get_conv_form(ec);
0e2f87c0 2416# else
3d34bedf 2417 return 0;
0e2f87c0 2418# endif
3d34bedf
MC
2419 }
2420
2421 if (!EVP_PKEY_get_utf8_string_param(pkey,
2422 OSSL_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT,
2423 name, sizeof(name), &name_len))
2424 return 0;
2425
2426 if (strcmp(name, "uncompressed") == 0)
2427 return POINT_CONVERSION_UNCOMPRESSED;
2428
2429 if (strcmp(name, "compressed") == 0)
2430 return POINT_CONVERSION_COMPRESSED;
2431
2432 if (strcmp(name, "hybrid") == 0)
2433 return POINT_CONVERSION_HYBRID;
2434
2435 return 0;
2436}
2437
2438int EVP_PKEY_get_field_type(const EVP_PKEY *pkey)
2439{
2440 char fstr[80];
2441 size_t fstrlen;
2442
2443 if (pkey == NULL)
2444 return 0;
2445
2446 if (pkey->keymgmt == NULL
2447 || pkey->keydata == NULL) {
0e2f87c0 2448# ifndef OPENSSL_NO_EC
3d34bedf 2449 /* Might work through the legacy route */
7bc0fdd3 2450 const EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
3d34bedf
MC
2451 const EC_GROUP *grp;
2452
2453 if (ec == NULL)
2454 return 0;
2455 grp = EC_KEY_get0_group(ec);
82a46200
TM
2456 if (grp == NULL)
2457 return 0;
3d34bedf
MC
2458
2459 return EC_GROUP_get_field_type(grp);
0e2f87c0 2460# else
3d34bedf 2461 return 0;
0e2f87c0 2462# endif
3d34bedf
MC
2463 }
2464
2465 if (!EVP_PKEY_get_utf8_string_param(pkey, OSSL_PKEY_PARAM_EC_FIELD_TYPE,
2466 fstr, sizeof(fstr), &fstrlen))
2467 return 0;
2468
2469 if (strcmp(fstr, SN_X9_62_prime_field) == 0)
2470 return NID_X9_62_prime_field;
2471 else if (strcmp(fstr, SN_X9_62_characteristic_two_field))
2472 return NID_X9_62_characteristic_two_field;
2473
2474 return 0;
2475}
2476#endif