]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/p_lib.c
Rename OSSL_SERIALIZER / OSSL_DESERIALIZER to OSSL_ENCODE / OSSL_DECODE
[thirdparty/openssl.git] / crypto / evp / p_lib.c
CommitLineData
62867571 1/*
33388b44 2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
d02b48c6 3 *
4a8b0c55 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
62867571
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
d02b48c6
RE
8 */
9
f41ac0ee
P
10/*
11 * DSA low level APIs are deprecated for public use, but still ok for
12 * internal use.
13 */
14#include "internal/deprecated.h"
15
d02b48c6 16#include <stdio.h>
b39fc560 17#include "internal/cryptlib.h"
cd420b0b 18#include "internal/refcount.h"
4d94ae00
BM
19#include <openssl/bn.h>
20#include <openssl/err.h>
ec577822
BM
21#include <openssl/objects.h>
22#include <openssl/evp.h>
ec577822 23#include <openssl/x509.h>
3c27208f
RS
24#include <openssl/rsa.h>
25#include <openssl/dsa.h>
26#include <openssl/dh.h>
4f76d62f 27#include <openssl/ec.h>
b3831fbb 28#include <openssl/cmac.h>
3c27208f 29#include <openssl/engine.h>
e74bd290 30#include <openssl/params.h>
1c4f340d 31#include <openssl/param_build.h>
ece9304c 32#include <openssl/encoder.h>
e74bd290 33#include <openssl/core_names.h>
01b8b3c7 34
25f2138b
DMSP
35#include "crypto/asn1.h"
36#include "crypto/evp.h"
7c664b1f 37#include "crypto/ecx.h"
c2041da8 38#include "internal/evp.h"
e74bd290 39#include "internal/provider.h"
f6aa5774 40#include "evp_local.h"
852c2ed2 41DEFINE_STACK_OF(X509_ATTRIBUTE)
18e377b4 42
4f76d62f
RL
43#include "crypto/ec.h"
44
45/* TODO remove this when the EVP_PKEY_is_a() #legacy support hack is removed */
46#include "e_os.h" /* strcasecmp on Windows */
47
8243d8d1
RL
48static int pkey_set_type(EVP_PKEY *pkey, ENGINE *e, int type, const char *str,
49 int len, EVP_KEYMGMT *keymgmt);
e683582b
SL
50static void evp_pkey_free_it(EVP_PKEY *key);
51
f844f9eb 52#ifndef FIPS_MODULE
bb2297a4 53
8158cf20
RL
54/* The type of parameters selected in key parameter functions */
55# define SELECT_PARAMETERS OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS
56
8900f3e3 57int EVP_PKEY_bits(const EVP_PKEY *pkey)
0f113f3e 58{
6508e858
RL
59 if (pkey != NULL) {
60 if (pkey->ameth == NULL)
61 return pkey->cache.bits;
62 else if (pkey->ameth->pkey_bits)
63 return pkey->ameth->pkey_bits(pkey);
64 }
0f113f3e
MC
65 return 0;
66}
58964a49 67
2514fa79 68int EVP_PKEY_security_bits(const EVP_PKEY *pkey)
0f113f3e
MC
69{
70 if (pkey == NULL)
71 return 0;
6508e858
RL
72 if (pkey->ameth == NULL)
73 return pkey->cache.security_bits;
74 if (pkey->ameth->pkey_security_bits == NULL)
0f113f3e
MC
75 return -2;
76 return pkey->ameth->pkey_security_bits(pkey);
77}
2514fa79 78
6b691a5c 79int EVP_PKEY_save_parameters(EVP_PKEY *pkey, int mode)
0f113f3e 80{
e683582b 81# ifndef OPENSSL_NO_DSA
0f113f3e
MC
82 if (pkey->type == EVP_PKEY_DSA) {
83 int ret = pkey->save_parameters;
84
85 if (mode >= 0)
86 pkey->save_parameters = mode;
26a7d938 87 return ret;
0f113f3e 88 }
e683582b
SL
89# endif
90# ifndef OPENSSL_NO_EC
0f113f3e
MC
91 if (pkey->type == EVP_PKEY_EC) {
92 int ret = pkey->save_parameters;
93
94 if (mode >= 0)
95 pkey->save_parameters = mode;
26a7d938 96 return ret;
0f113f3e 97 }
e683582b 98# endif
26a7d938 99 return 0;
0f113f3e 100}
d02b48c6 101
ff1f7cde
AT
102int EVP_PKEY_set_ex_data(EVP_PKEY *key, int idx, void *arg)
103{
104 return CRYPTO_set_ex_data(&key->ex_data, idx, arg);
105}
106
107void *EVP_PKEY_get_ex_data(const EVP_PKEY *key, int idx)
108{
109 return CRYPTO_get_ex_data(&key->ex_data, idx);
110}
111
a8b72844 112int EVP_PKEY_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
0f113f3e 113{
ff3b59e1
RL
114 /*
115 * TODO: clean up legacy stuff from this function when legacy support
116 * is gone.
117 */
118
119 /*
acb90ba8
RL
120 * If |to| is a legacy key and |from| isn't, we must downgrade |from|.
121 * If that fails, this function fails.
ff3b59e1 122 */
5e5bc836 123 if (evp_pkey_is_legacy(to) && evp_pkey_is_provided(from))
acb90ba8
RL
124 if (!evp_pkey_downgrade((EVP_PKEY *)from))
125 return 0;
126
127 /*
128 * Make sure |to| is typed. Content is less important at this early
129 * stage.
130 *
131 * 1. If |to| is untyped, assign |from|'s key type to it.
132 * 2. If |to| contains a legacy key, compare its |type| to |from|'s.
133 * (|from| was already downgraded above)
134 *
135 * If |to| is a provided key, there's nothing more to do here, functions
136 * like evp_keymgmt_util_copy() and evp_pkey_export_to_provider() called
137 * further down help us find out if they are the same or not.
138 */
5e5bc836
RL
139 if (evp_pkey_is_blank(to)) {
140 if (evp_pkey_is_legacy(from)) {
ff3b59e1
RL
141 if (EVP_PKEY_set_type(to, from->type) == 0)
142 return 0;
acb90ba8
RL
143 } else {
144 if (EVP_PKEY_set_type_by_keymgmt(to, from->keymgmt) == 0)
145 return 0;
146 }
5e5bc836 147 } else if (evp_pkey_is_legacy(to)) {
acb90ba8 148 if (to->type != from->type) {
ff3b59e1
RL
149 EVPerr(EVP_F_EVP_PKEY_COPY_PARAMETERS, EVP_R_DIFFERENT_KEY_TYPES);
150 goto err;
151 }
0f113f3e
MC
152 }
153
154 if (EVP_PKEY_missing_parameters(from)) {
155 EVPerr(EVP_F_EVP_PKEY_COPY_PARAMETERS, EVP_R_MISSING_PARAMETERS);
156 goto err;
157 }
f72f00d4
DSH
158
159 if (!EVP_PKEY_missing_parameters(to)) {
c74aaa39 160 if (EVP_PKEY_parameters_eq(to, from) == 1)
f72f00d4
DSH
161 return 1;
162 EVPerr(EVP_F_EVP_PKEY_COPY_PARAMETERS, EVP_R_DIFFERENT_PARAMETERS);
163 return 0;
164 }
165
ff3b59e1
RL
166 /* For purely provided keys, we just call the keymgmt utility */
167 if (to->keymgmt != NULL && from->keymgmt != NULL)
8158cf20 168 return evp_keymgmt_util_copy(to, (EVP_PKEY *)from, SELECT_PARAMETERS);
ff3b59e1
RL
169
170 /*
171 * If |to| is provided, we know that |from| is legacy at this point.
172 * Try exporting |from| to |to|'s keymgmt, then use evp_keymgmt_copy()
173 * to copy the appropriate data to |to|'s keydata.
174 */
175 if (to->keymgmt != NULL) {
176 EVP_KEYMGMT *to_keymgmt = to->keymgmt;
177 void *from_keydata =
178 evp_pkey_export_to_provider((EVP_PKEY *)from, NULL, &to_keymgmt,
179 NULL);
180
acb90ba8
RL
181 /*
182 * If we get a NULL, it could be an internal error, or it could be
183 * that there's a key mismatch. We're pretending the latter...
184 */
ff3b59e1 185 if (from_keydata == NULL) {
acb90ba8 186 ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_KEY_TYPES);
ff3b59e1
RL
187 return 0;
188 }
189 return evp_keymgmt_copy(to->keymgmt, to->keydata, from_keydata,
8158cf20 190 SELECT_PARAMETERS);
ff3b59e1
RL
191 }
192
193 /* Both keys are legacy */
194 if (from->ameth != NULL && from->ameth->param_copy != NULL)
0f113f3e
MC
195 return from->ameth->param_copy(to, from);
196 err:
197 return 0;
198}
d02b48c6 199
af0f0f3e 200int EVP_PKEY_missing_parameters(const EVP_PKEY *pkey)
0f113f3e 201{
157ded39
RL
202 if (pkey != NULL) {
203 if (pkey->keymgmt != NULL)
8158cf20 204 return !evp_keymgmt_util_has((EVP_PKEY *)pkey, SELECT_PARAMETERS);
157ded39
RL
205 else if (pkey->ameth != NULL && pkey->ameth->param_missing != NULL)
206 return pkey->ameth->param_missing(pkey);
207 }
0f113f3e
MC
208 return 0;
209}
d02b48c6 210
1e9101c4
RL
211/*
212 * This function is called for any mixture of keys except pure legacy pair.
213 * TODO When legacy keys are gone, we replace a call to this functions with
214 * a call to evp_keymgmt_util_match().
215 */
216static int evp_pkey_cmp_any(const EVP_PKEY *a, const EVP_PKEY *b,
217 int selection)
218{
219 EVP_KEYMGMT *keymgmt1 = NULL, *keymgmt2 = NULL;
220 void *keydata1 = NULL, *keydata2 = NULL, *tmp_keydata = NULL;
221
222 /* If none of them are provided, this function shouldn't have been called */
a57fc730 223 if (!ossl_assert(evp_pkey_is_provided(a) || evp_pkey_is_provided(b)))
1e9101c4
RL
224 return -2;
225
226 /* For purely provided keys, we just call the keymgmt utility */
a57fc730 227 if (evp_pkey_is_provided(a) && evp_pkey_is_provided(b))
1e9101c4
RL
228 return evp_keymgmt_util_match((EVP_PKEY *)a, (EVP_PKEY *)b, selection);
229
230 /*
acb90ba8
RL
231 * At this point, one of them is provided, the other not. This allows
232 * us to compare types using legacy NIDs.
233 */
a57fc730
RL
234 if (evp_pkey_is_legacy(a)
235 && !EVP_KEYMGMT_is_a(b->keymgmt, OBJ_nid2sn(a->type)))
236 return -1; /* not the same key type */
237 if (evp_pkey_is_legacy(b)
238 && !EVP_KEYMGMT_is_a(a->keymgmt, OBJ_nid2sn(b->type)))
acb90ba8
RL
239 return -1; /* not the same key type */
240
241 /*
242 * We've determined that they both are the same keytype, so the next
243 * step is to do a bit of cross export to ensure we have keydata for
244 * both keys in the same keymgmt.
1e9101c4
RL
245 */
246 keymgmt1 = a->keymgmt;
247 keydata1 = a->keydata;
248 keymgmt2 = b->keymgmt;
249 keydata2 = b->keydata;
250
1e9101c4
RL
251 if (keymgmt2 != NULL && keymgmt2->match != NULL) {
252 tmp_keydata =
253 evp_pkey_export_to_provider((EVP_PKEY *)a, NULL, &keymgmt2, NULL);
254 if (tmp_keydata != NULL) {
255 keymgmt1 = keymgmt2;
256 keydata1 = tmp_keydata;
257 }
258 }
259 if (tmp_keydata == NULL && keymgmt1 != NULL && keymgmt1->match != NULL) {
260 tmp_keydata =
261 evp_pkey_export_to_provider((EVP_PKEY *)b, NULL, &keymgmt1, NULL);
262 if (tmp_keydata != NULL) {
263 keymgmt2 = keymgmt1;
264 keydata2 = tmp_keydata;
265 }
266 }
267
268 /* If we still don't have matching keymgmt implementations, we give up */
269 if (keymgmt1 != keymgmt2)
270 return -2;
271
a24b510c
RL
272 /* If the keymgmt implementations are NULL, the export failed */
273 if (keymgmt1 == NULL)
274 return -2;
275
1e9101c4
RL
276 return evp_keymgmt_match(keymgmt1, keydata1, keydata2, selection);
277}
278
c74aaa39 279#ifndef OPENSSL_NO_DEPRECATED_3_0
af0f0f3e 280int EVP_PKEY_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
c74aaa39
DDO
281{
282 return EVP_PKEY_parameters_eq(a, b);
283}
284#endif
285
286int EVP_PKEY_parameters_eq(const EVP_PKEY *a, const EVP_PKEY *b)
0f113f3e 287{
1e9101c4
RL
288 /*
289 * TODO: clean up legacy stuff from this function when legacy support
290 * is gone.
291 */
292
293 if (a->keymgmt != NULL || b->keymgmt != NULL)
8158cf20 294 return evp_pkey_cmp_any(a, b, SELECT_PARAMETERS);
1e9101c4
RL
295
296 /* All legacy keys */
0f113f3e
MC
297 if (a->type != b->type)
298 return -1;
1e9101c4 299 if (a->ameth != NULL && a->ameth->param_cmp != NULL)
0f113f3e
MC
300 return a->ameth->param_cmp(a, b);
301 return -2;
302}
58964a49 303
c74aaa39 304#ifndef OPENSSL_NO_DEPRECATED_3_0
af0f0f3e 305int EVP_PKEY_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
c74aaa39
DDO
306{
307 return EVP_PKEY_eq(a, b);
308}
309#endif
310
311int EVP_PKEY_eq(const EVP_PKEY *a, const EVP_PKEY *b)
0f113f3e 312{
1e9101c4
RL
313 /*
314 * TODO: clean up legacy stuff from this function when legacy support
315 * is gone.
316 */
317
318 if (a->keymgmt != NULL || b->keymgmt != NULL)
8158cf20
RL
319 return evp_pkey_cmp_any(a, b, (SELECT_PARAMETERS
320 | OSSL_KEYMGMT_SELECT_PUBLIC_KEY));
1e9101c4
RL
321
322 /* All legacy keys */
0f113f3e
MC
323 if (a->type != b->type)
324 return -1;
325
1e9101c4 326 if (a->ameth != NULL) {
0f113f3e
MC
327 int ret;
328 /* Compare parameters if the algorithm has them */
1e9101c4 329 if (a->ameth->param_cmp != NULL) {
0f113f3e
MC
330 ret = a->ameth->param_cmp(a, b);
331 if (ret <= 0)
332 return ret;
333 }
334
1e9101c4 335 if (a->ameth->pub_cmp != NULL)
0f113f3e
MC
336 return a->ameth->pub_cmp(a, b);
337 }
338
339 return -2;
340}
e6526fbf 341
1c4f340d
MC
342
343static EVP_PKEY *new_raw_key_int(OPENSSL_CTX *libctx,
344 const char *strtype,
345 const char *propq,
346 int nidtype,
347 ENGINE *e,
348 const unsigned char *key,
349 size_t len,
350 int key_is_priv)
a08802ce 351{
1c4f340d
MC
352 EVP_PKEY *pkey = NULL;
353 EVP_PKEY_CTX *ctx = NULL;
354 const EVP_PKEY_ASN1_METHOD *ameth = NULL;
355 int result = 0;
356
357# ifndef OPENSSL_NO_ENGINE
358 /* Check if there is an Engine for this type */
359 if (e == NULL) {
360 ENGINE *tmpe = NULL;
361
362 if (strtype != NULL)
363 ameth = EVP_PKEY_asn1_find_str(&tmpe, strtype, -1);
364 else if (nidtype != EVP_PKEY_NONE)
365 ameth = EVP_PKEY_asn1_find(&tmpe, nidtype);
366
367 /* If tmpe is NULL then no engine is claiming to support this type */
368 if (tmpe == NULL)
369 ameth = NULL;
370
371 ENGINE_finish(tmpe);
372 }
373# endif
a08802ce 374
1c4f340d
MC
375 if (e == NULL && ameth == NULL) {
376 /*
377 * No engine is claiming to support this type, so lets see if we have
378 * a provider.
379 */
380 ctx = EVP_PKEY_CTX_new_from_name(libctx,
381 strtype != NULL ? strtype
382 : OBJ_nid2sn(nidtype),
383 propq);
384 if (ctx == NULL) {
385 EVPerr(0, ERR_R_MALLOC_FAILURE);
386 goto err;
387 }
388 /* May fail if no provider available */
389 ERR_set_mark();
390 if (EVP_PKEY_key_fromdata_init(ctx) == 1) {
391 OSSL_PARAM params[] = { OSSL_PARAM_END, OSSL_PARAM_END };
392
393 ERR_clear_last_mark();
394 params[0] = OSSL_PARAM_construct_octet_string(
395 key_is_priv ? OSSL_PKEY_PARAM_PRIV_KEY
396 : OSSL_PKEY_PARAM_PUB_KEY,
397 (void *)key, len);
398
399 if (EVP_PKEY_fromdata(ctx, &pkey, params) != 1) {
400 EVPerr(0, EVP_R_KEY_SETUP_FAILED);
401 goto err;
402 }
403
404 EVP_PKEY_CTX_free(ctx);
405
406 return pkey;
407 }
408 ERR_pop_to_mark();
409 /* else not supported so fallback to legacy */
a08802ce
MC
410 }
411
1c4f340d
MC
412 /* Legacy code path */
413
414 pkey = EVP_PKEY_new();
415 if (pkey == NULL) {
416 EVPerr(0, ERR_R_MALLOC_FAILURE);
a08802ce
MC
417 goto err;
418 }
419
1c4f340d
MC
420 if (!pkey_set_type(pkey, e, nidtype, strtype, -1, NULL)) {
421 /* EVPerr already called */
a08802ce
MC
422 goto err;
423 }
424
1c4f340d
MC
425 if (!ossl_assert(pkey->ameth != NULL))
426 goto err;
a08802ce 427
1c4f340d
MC
428 if (key_is_priv) {
429 if (pkey->ameth->set_priv_key == NULL) {
430 EVPerr(0, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
431 goto err;
432 }
a08802ce 433
1c4f340d
MC
434 if (!pkey->ameth->set_priv_key(pkey, key, len)) {
435 EVPerr(0, EVP_R_KEY_SETUP_FAILED);
436 goto err;
437 }
438 } else {
439 if (pkey->ameth->set_pub_key == NULL) {
440 EVPerr(0, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
441 goto err;
442 }
a08802ce 443
1c4f340d
MC
444 if (!pkey->ameth->set_pub_key(pkey, key, len)) {
445 EVPerr(0, EVP_R_KEY_SETUP_FAILED);
446 goto err;
447 }
a08802ce
MC
448 }
449
1c4f340d
MC
450 result = 1;
451 err:
452 if (!result) {
453 EVP_PKEY_free(pkey);
454 pkey = NULL;
a08802ce 455 }
1c4f340d
MC
456 EVP_PKEY_CTX_free(ctx);
457 return pkey;
458}
a08802ce 459
1c4f340d
MC
460EVP_PKEY *EVP_PKEY_new_raw_private_key_with_libctx(OPENSSL_CTX *libctx,
461 const char *keytype,
462 const char *propq,
463 const unsigned char *priv,
464 size_t len)
465{
466 return new_raw_key_int(libctx, keytype, propq, EVP_PKEY_NONE, NULL, priv,
467 len, 1);
468}
a08802ce 469
1c4f340d
MC
470EVP_PKEY *EVP_PKEY_new_raw_private_key(int type, ENGINE *e,
471 const unsigned char *priv,
472 size_t len)
473{
474 return new_raw_key_int(NULL, NULL, NULL, type, e, priv, len, 1);
475}
a08802ce 476
1c4f340d
MC
477EVP_PKEY *EVP_PKEY_new_raw_public_key_with_libctx(OPENSSL_CTX *libctx,
478 const char *keytype,
479 const char *propq,
480 const unsigned char *pub,
481 size_t len)
482{
483 return new_raw_key_int(libctx, keytype, propq, EVP_PKEY_NONE, NULL, pub,
484 len, 0);
485}
486
487EVP_PKEY *EVP_PKEY_new_raw_public_key(int type, ENGINE *e,
488 const unsigned char *pub,
489 size_t len)
490{
491 return new_raw_key_int(NULL, NULL, NULL, type, e, pub, len, 0);
a08802ce
MC
492}
493
c19d8978
MC
494struct raw_key_details_st
495{
496 unsigned char **key;
497 size_t *len;
498 int selection;
499};
500
501static OSSL_CALLBACK get_raw_key_details;
502static int get_raw_key_details(const OSSL_PARAM params[], void *arg)
503{
504 const OSSL_PARAM *p = NULL;
505 struct raw_key_details_st *raw_key = arg;
506
507 if (raw_key->selection == OSSL_KEYMGMT_SELECT_PRIVATE_KEY) {
508 if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_PRIV_KEY))
509 != NULL)
510 return OSSL_PARAM_get_octet_string(p, (void **)raw_key->key,
511 SIZE_MAX, raw_key->len);
512 } else if (raw_key->selection == OSSL_KEYMGMT_SELECT_PUBLIC_KEY) {
513 if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_PUB_KEY))
514 != NULL)
515 return OSSL_PARAM_get_octet_string(p, (void **)raw_key->key,
516 SIZE_MAX, raw_key->len);
517 }
518
519 return 0;
520}
521
0d124b0a
MC
522int EVP_PKEY_get_raw_private_key(const EVP_PKEY *pkey, unsigned char *priv,
523 size_t *len)
524{
c19d8978
MC
525 if (pkey->keymgmt != NULL) {
526 struct raw_key_details_st raw_key;
527
528 raw_key.key = priv == NULL ? NULL : &priv;
529 raw_key.len = len;
530 raw_key.selection = OSSL_KEYMGMT_SELECT_PRIVATE_KEY;
531
532 return evp_keymgmt_export(pkey->keymgmt, pkey->keydata,
533 OSSL_KEYMGMT_SELECT_PRIVATE_KEY,
534 get_raw_key_details, &raw_key);
535 }
536
537 if (pkey->ameth == NULL) {
538 EVPerr(0, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
539 return 0;
540 }
541
542 if (pkey->ameth->get_priv_key == NULL) {
543 EVPerr(0, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
0d124b0a
MC
544 return 0;
545 }
546
547 if (!pkey->ameth->get_priv_key(pkey, priv, len)) {
c19d8978 548 EVPerr(0, EVP_R_GET_RAW_KEY_FAILED);
0d124b0a
MC
549 return 0;
550 }
551
552 return 1;
553}
554
555int EVP_PKEY_get_raw_public_key(const EVP_PKEY *pkey, unsigned char *pub,
556 size_t *len)
557{
c19d8978
MC
558 if (pkey->keymgmt != NULL) {
559 struct raw_key_details_st raw_key;
560
561 raw_key.key = pub == NULL ? NULL : &pub;
562 raw_key.len = len;
563 raw_key.selection = OSSL_KEYMGMT_SELECT_PUBLIC_KEY;
564
565 return evp_keymgmt_export(pkey->keymgmt, pkey->keydata,
566 OSSL_KEYMGMT_SELECT_PUBLIC_KEY,
567 get_raw_key_details, &raw_key);
568 }
569
570 if (pkey->ameth == NULL) {
571 EVPerr(0, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
572 return 0;
573 }
574
0d124b0a
MC
575 if (pkey->ameth->get_pub_key == NULL) {
576 EVPerr(EVP_F_EVP_PKEY_GET_RAW_PUBLIC_KEY,
577 EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
578 return 0;
579 }
580
581 if (!pkey->ameth->get_pub_key(pkey, pub, len)) {
582 EVPerr(EVP_F_EVP_PKEY_GET_RAW_PUBLIC_KEY, EVP_R_GET_RAW_KEY_FAILED);
583 return 0;
584 }
585
586 return 1;
587}
588
b3831fbb
MC
589EVP_PKEY *EVP_PKEY_new_CMAC_key(ENGINE *e, const unsigned char *priv,
590 size_t len, const EVP_CIPHER *cipher)
591{
e683582b
SL
592# ifndef OPENSSL_NO_CMAC
593# ifndef OPENSSL_NO_ENGINE
9a7846df 594 const char *engine_id = e != NULL ? ENGINE_get_id(e) : NULL;
e683582b 595# endif
e74bd290
RL
596 const char *cipher_name = EVP_CIPHER_name(cipher);
597 const OSSL_PROVIDER *prov = EVP_CIPHER_provider(cipher);
598 OPENSSL_CTX *libctx =
599 prov == NULL ? NULL : ossl_provider_library_context(prov);
b3831fbb 600 EVP_PKEY *ret = EVP_PKEY_new();
81ff9eeb 601 EVP_MAC *cmac = EVP_MAC_fetch(libctx, OSSL_MAC_NAME_CMAC, NULL);
865adf97 602 EVP_MAC_CTX *cmctx = cmac != NULL ? EVP_MAC_CTX_new(cmac) : NULL;
e74bd290
RL
603 OSSL_PARAM params[4];
604 size_t paramsn = 0;
b3831fbb
MC
605
606 if (ret == NULL
8243d8d1
RL
607 || cmctx == NULL
608 || !pkey_set_type(ret, e, EVP_PKEY_CMAC, NULL, -1, NULL)) {
b3831fbb
MC
609 /* EVPerr already called */
610 goto err;
611 }
612
e683582b 613# ifndef OPENSSL_NO_ENGINE
9a7846df 614 if (engine_id != NULL)
e74bd290 615 params[paramsn++] =
69db3044 616 OSSL_PARAM_construct_utf8_string("engine", (char *)engine_id, 0);
e683582b 617# endif
3be06e0d 618
e74bd290 619 params[paramsn++] =
703170d4 620 OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_CIPHER,
7f588d20 621 (char *)cipher_name, 0);
e74bd290
RL
622 params[paramsn++] =
623 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_KEY,
624 (char *)priv, len);
625 params[paramsn] = OSSL_PARAM_construct_end();
626
865adf97 627 if (!EVP_MAC_CTX_set_params(cmctx, params)) {
b3831fbb
MC
628 EVPerr(EVP_F_EVP_PKEY_NEW_CMAC_KEY, EVP_R_KEY_SETUP_FAILED);
629 goto err;
630 }
631
632 ret->pkey.ptr = cmctx;
633 return ret;
634
635 err:
636 EVP_PKEY_free(ret);
865adf97 637 EVP_MAC_CTX_free(cmctx);
e74bd290 638 EVP_MAC_free(cmac);
b3831fbb 639 return NULL;
e683582b 640# else
df6d51e2
MC
641 EVPerr(EVP_F_EVP_PKEY_NEW_CMAC_KEY,
642 EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
643 return NULL;
e683582b 644# endif
b3831fbb 645}
a08802ce 646
01b8b3c7 647int EVP_PKEY_set_type(EVP_PKEY *pkey, int type)
0f113f3e 648{
8243d8d1 649 return pkey_set_type(pkey, NULL, type, NULL, -1, NULL);
0f113f3e 650}
01b8b3c7
DSH
651
652int EVP_PKEY_set_type_str(EVP_PKEY *pkey, const char *str, int len)
0f113f3e 653{
8243d8d1 654 return pkey_set_type(pkey, NULL, EVP_PKEY_NONE, str, len, NULL);
0f113f3e 655}
2f2e6b62
JL
656
657int EVP_PKEY_set_alias_type(EVP_PKEY *pkey, int type)
658{
659 if (pkey->type == type) {
660 return 1; /* it already is that type */
661 }
662
663 /*
664 * The application is requesting to alias this to a different pkey type,
665 * but not one that resolves to the base type.
666 */
667 if (EVP_PKEY_type(type) != EVP_PKEY_base_id(pkey)) {
668 EVPerr(EVP_F_EVP_PKEY_SET_ALIAS_TYPE, EVP_R_UNSUPPORTED_ALGORITHM);
669 return 0;
670 }
671
672 pkey->type = type;
673 return 1;
674}
675
e683582b 676# ifndef OPENSSL_NO_ENGINE
d19b01ad
DSH
677int EVP_PKEY_set1_engine(EVP_PKEY *pkey, ENGINE *e)
678{
679 if (e != NULL) {
680 if (!ENGINE_init(e)) {
681 EVPerr(EVP_F_EVP_PKEY_SET1_ENGINE, ERR_R_ENGINE_LIB);
682 return 0;
683 }
684 if (ENGINE_get_pkey_meth(e, pkey->type) == NULL) {
685 ENGINE_finish(e);
686 EVPerr(EVP_F_EVP_PKEY_SET1_ENGINE, EVP_R_UNSUPPORTED_ALGORITHM);
687 return 0;
688 }
689 }
690 ENGINE_finish(pkey->pmeth_engine);
691 pkey->pmeth_engine = e;
692 return 1;
693}
229f7b38
DB
694
695ENGINE *EVP_PKEY_get0_engine(const EVP_PKEY *pkey)
696{
697 return pkey->engine;
698}
e683582b 699# endif
01b8b3c7 700int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key)
0f113f3e 701{
f4e4382c
RL
702 int alias = type;
703
ad5b71be 704#ifndef OPENSSL_NO_EC
f4e4382c
RL
705 if (EVP_PKEY_type(type) == EVP_PKEY_EC) {
706 const EC_GROUP *group = EC_KEY_get0_group(key);
707
708 if (group != NULL && EC_GROUP_get_curve_name(group) == NID_sm2)
709 alias = EVP_PKEY_SM2;
710 }
ad5b71be 711#endif
f4e4382c 712
e34c66c6 713 if (pkey == NULL || !EVP_PKEY_set_type(pkey, type))
0f113f3e 714 return 0;
f4e4382c
RL
715 if (!EVP_PKEY_set_alias_type(pkey, alias))
716 return 0;
0f113f3e
MC
717 pkey->pkey.ptr = key;
718 return (key != NULL);
719}
d02b48c6 720
3aeb9348 721void *EVP_PKEY_get0(const EVP_PKEY *pkey)
0f113f3e 722{
acb90ba8
RL
723 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
724 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
725 return NULL;
726 }
0f113f3e
MC
727 return pkey->pkey.ptr;
728}
db98bbc1 729
ebad0b0b
NM
730const unsigned char *EVP_PKEY_get0_hmac(const EVP_PKEY *pkey, size_t *len)
731{
732 ASN1_OCTET_STRING *os = NULL;
733 if (pkey->type != EVP_PKEY_HMAC) {
734 EVPerr(EVP_F_EVP_PKEY_GET0_HMAC, EVP_R_EXPECTING_AN_HMAC_KEY);
735 return NULL;
736 }
737 os = EVP_PKEY_get0(pkey);
738 *len = os->length;
739 return os->data;
740}
741
e683582b 742# ifndef OPENSSL_NO_POLY1305
52ad5b60
TS
743const unsigned char *EVP_PKEY_get0_poly1305(const EVP_PKEY *pkey, size_t *len)
744{
745 ASN1_OCTET_STRING *os = NULL;
746 if (pkey->type != EVP_PKEY_POLY1305) {
747 EVPerr(EVP_F_EVP_PKEY_GET0_POLY1305, EVP_R_EXPECTING_A_POLY1305_KEY);
748 return NULL;
749 }
750 os = EVP_PKEY_get0(pkey);
751 *len = os->length;
752 return os->data;
753}
e683582b 754# endif
52ad5b60 755
e683582b 756# ifndef OPENSSL_NO_SIPHASH
3f5616d7
TS
757const unsigned char *EVP_PKEY_get0_siphash(const EVP_PKEY *pkey, size_t *len)
758{
759 ASN1_OCTET_STRING *os = NULL;
760
761 if (pkey->type != EVP_PKEY_SIPHASH) {
762 EVPerr(EVP_F_EVP_PKEY_GET0_SIPHASH, EVP_R_EXPECTING_A_SIPHASH_KEY);
763 return NULL;
764 }
765 os = EVP_PKEY_get0(pkey);
766 *len = os->length;
767 return os->data;
768}
e683582b 769# endif
3f5616d7 770
e683582b 771# ifndef OPENSSL_NO_RSA
c7cb16a8 772int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, RSA *key)
52664f50 773{
0f113f3e
MC
774 int ret = EVP_PKEY_assign_RSA(pkey, key);
775 if (ret)
776 RSA_up_ref(key);
777 return ret;
52664f50
DSH
778}
779
9fdcc21f 780RSA *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey)
0f113f3e 781{
acb90ba8
RL
782 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
783 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
784 return NULL;
785 }
465a58b1 786 if (pkey->type != EVP_PKEY_RSA && pkey->type != EVP_PKEY_RSA_PSS) {
2872dbe1 787 EVPerr(EVP_F_EVP_PKEY_GET0_RSA, EVP_R_EXPECTING_AN_RSA_KEY);
0f113f3e
MC
788 return NULL;
789 }
0f113f3e 790 return pkey->pkey.rsa;
f769ce3e 791}
2872dbe1
DSH
792
793RSA *EVP_PKEY_get1_RSA(EVP_PKEY *pkey)
794{
795 RSA *ret = EVP_PKEY_get0_RSA(pkey);
796 if (ret != NULL)
797 RSA_up_ref(ret);
798 return ret;
799}
e683582b 800# endif
f769ce3e 801
e683582b 802# ifndef OPENSSL_NO_DSA
9fdcc21f 803DSA *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey)
0f113f3e 804{
acb90ba8
RL
805 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
806 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
807 return NULL;
808 }
0f113f3e 809 if (pkey->type != EVP_PKEY_DSA) {
2872dbe1 810 EVPerr(EVP_F_EVP_PKEY_GET0_DSA, EVP_R_EXPECTING_A_DSA_KEY);
0f113f3e
MC
811 return NULL;
812 }
0f113f3e 813 return pkey->pkey.dsa;
f769ce3e 814}
2872dbe1 815
b03ec3b5
SL
816int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, DSA *key)
817{
818 int ret = EVP_PKEY_assign_DSA(pkey, key);
819 if (ret)
820 DSA_up_ref(key);
821 return ret;
822}
2872dbe1
DSH
823DSA *EVP_PKEY_get1_DSA(EVP_PKEY *pkey)
824{
825 DSA *ret = EVP_PKEY_get0_DSA(pkey);
826 if (ret != NULL)
827 DSA_up_ref(ret);
828 return ret;
829}
b03ec3b5 830# endif /* OPENSSL_NO_DSA */
f844f9eb 831#endif /* FIPS_MODULE */
f769ce3e 832
f844f9eb 833#ifndef FIPS_MODULE
e683582b 834# ifndef OPENSSL_NO_EC
14a7cfb3 835int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, EC_KEY *key)
4d94ae00 836{
0f113f3e
MC
837 int ret = EVP_PKEY_assign_EC_KEY(pkey, key);
838 if (ret)
839 EC_KEY_up_ref(key);
840 return ret;
4d94ae00
BM
841}
842
9fdcc21f 843EC_KEY *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey)
4d94ae00 844{
acb90ba8
RL
845 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
846 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
847 return NULL;
848 }
f4e4382c 849 if (EVP_PKEY_base_id(pkey) != EVP_PKEY_EC) {
2872dbe1 850 EVPerr(EVP_F_EVP_PKEY_GET0_EC_KEY, EVP_R_EXPECTING_A_EC_KEY);
0f113f3e
MC
851 return NULL;
852 }
0f113f3e 853 return pkey->pkey.ec;
4d94ae00 854}
2872dbe1
DSH
855
856EC_KEY *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey)
857{
858 EC_KEY *ret = EVP_PKEY_get0_EC_KEY(pkey);
859 if (ret != NULL)
860 EC_KEY_up_ref(ret);
861 return ret;
862}
7c664b1f
RL
863
864static int EVP_PKEY_set1_ECX_KEY(EVP_PKEY *pkey, int type, ECX_KEY *key)
865{
866 int ret = EVP_PKEY_assign(pkey, type, key);
867 if (ret)
868 ecx_key_up_ref(key);
869 return ret;
870}
871
872static ECX_KEY *EVP_PKEY_get0_ECX_KEY(const EVP_PKEY *pkey, int type)
873{
874 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
875 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
876 return NULL;
877 }
878 if (EVP_PKEY_base_id(pkey) != type) {
879 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_ECX_KEY);
880 return NULL;
881 }
882 return pkey->pkey.ecx;
883}
884
885static ECX_KEY *EVP_PKEY_get1_ECX_KEY(EVP_PKEY *pkey, int type)
886{
887 ECX_KEY *ret = EVP_PKEY_get0_ECX_KEY(pkey, type);
888 if (ret != NULL)
889 ecx_key_up_ref(ret);
890 return ret;
891}
892
893# define IMPLEMENT_ECX_VARIANT(NAME) \
894 int EVP_PKEY_set1_##NAME(EVP_PKEY *pkey, ECX_KEY *key) \
895 { \
896 return EVP_PKEY_set1_ECX_KEY(pkey, EVP_PKEY_##NAME, key); \
897 } \
898 ECX_KEY *EVP_PKEY_get0_##NAME(const EVP_PKEY *pkey) \
899 { \
900 return EVP_PKEY_get0_ECX_KEY(pkey, EVP_PKEY_##NAME); \
901 } \
902 ECX_KEY *EVP_PKEY_get1_##NAME(EVP_PKEY *pkey) \
903 { \
904 return EVP_PKEY_get1_ECX_KEY(pkey, EVP_PKEY_##NAME); \
905 }
906IMPLEMENT_ECX_VARIANT(X25519)
907IMPLEMENT_ECX_VARIANT(X448)
908IMPLEMENT_ECX_VARIANT(ED25519)
909IMPLEMENT_ECX_VARIANT(ED448)
910
e683582b 911# endif
4d94ae00 912
e683582b 913# ifndef OPENSSL_NO_DH
52664f50 914
c7cb16a8 915int EVP_PKEY_set1_DH(EVP_PKEY *pkey, DH *key)
52664f50 916{
32c869ff
MC
917 int type = DH_get0_q(key) == NULL ? EVP_PKEY_DH : EVP_PKEY_DHX;
918 int ret = EVP_PKEY_assign(pkey, type, key);
919
0f113f3e
MC
920 if (ret)
921 DH_up_ref(key);
922 return ret;
52664f50
DSH
923}
924
9fdcc21f 925DH *EVP_PKEY_get0_DH(const EVP_PKEY *pkey)
0f113f3e 926{
acb90ba8
RL
927 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
928 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
929 return NULL;
930 }
0f113f3e 931 if (pkey->type != EVP_PKEY_DH && pkey->type != EVP_PKEY_DHX) {
2872dbe1 932 EVPerr(EVP_F_EVP_PKEY_GET0_DH, EVP_R_EXPECTING_A_DH_KEY);
0f113f3e
MC
933 return NULL;
934 }
0f113f3e 935 return pkey->pkey.dh;
f769ce3e 936}
2872dbe1
DSH
937
938DH *EVP_PKEY_get1_DH(EVP_PKEY *pkey)
939{
940 DH *ret = EVP_PKEY_get0_DH(pkey);
941 if (ret != NULL)
942 DH_up_ref(ret);
943 return ret;
944}
e683582b 945# endif
f769ce3e 946
6b691a5c 947int EVP_PKEY_type(int type)
0f113f3e
MC
948{
949 int ret;
950 const EVP_PKEY_ASN1_METHOD *ameth;
951 ENGINE *e;
952 ameth = EVP_PKEY_asn1_find(&e, type);
953 if (ameth)
954 ret = ameth->pkey_id;
955 else
956 ret = NID_undef;
e683582b 957# ifndef OPENSSL_NO_ENGINE
7c96dbcd 958 ENGINE_finish(e);
e683582b 959# endif
0f113f3e
MC
960 return ret;
961}
d02b48c6 962
7f57b076 963int EVP_PKEY_id(const EVP_PKEY *pkey)
0f113f3e
MC
964{
965 return pkey->type;
966}
7f57b076
DSH
967
968int EVP_PKEY_base_id(const EVP_PKEY *pkey)
0f113f3e
MC
969{
970 return EVP_PKEY_type(pkey->type);
971}
7f57b076 972
4f76d62f
RL
973int EVP_PKEY_is_a(const EVP_PKEY *pkey, const char *name)
974{
f844f9eb 975#ifndef FIPS_MODULE
4f76d62f
RL
976 if (pkey->keymgmt == NULL) {
977 /*
978 * These hard coded cases are pure hackery to get around the fact
979 * that names in crypto/objects/objects.txt are a mess. There is
980 * no "EC", and "RSA" leads to the NID for 2.5.8.1.1, an OID that's
981 * fallen out in favor of { pkcs-1 1 }, i.e. 1.2.840.113549.1.1.1,
982 * the NID of which is used for EVP_PKEY_RSA. Strangely enough,
983 * "DSA" is accurate... but still, better be safe and hard-code
984 * names that we know.
985 * TODO Clean this away along with all other #legacy support.
986 */
987 int type;
988
989 if (strcasecmp(name, "RSA") == 0)
990 type = EVP_PKEY_RSA;
456b3b97
RL
991 else if (strcasecmp(name, "RSA-PSS") == 0)
992 type = EVP_PKEY_RSA_PSS;
4f76d62f
RL
993#ifndef OPENSSL_NO_EC
994 else if (strcasecmp(name, "EC") == 0)
995 type = EVP_PKEY_EC;
7c664b1f
RL
996 else if (strcasecmp(name, "ED25519") == 0)
997 type = EVP_PKEY_ED25519;
998 else if (strcasecmp(name, "ED448") == 0)
999 type = EVP_PKEY_ED448;
1000 else if (strcasecmp(name, "X25519") == 0)
1001 type = EVP_PKEY_X25519;
1002 else if (strcasecmp(name, "X448") == 0)
1003 type = EVP_PKEY_X448;
1004#endif
1005#ifndef OPENSSL_NO_DH
1006 else if (strcasecmp(name, "DH") == 0)
1007 type = EVP_PKEY_DH;
31d2daec
SL
1008 else if (strcasecmp(name, "X9.42 DH") == 0)
1009 type = EVP_PKEY_DHX;
4f76d62f
RL
1010#endif
1011#ifndef OPENSSL_NO_DSA
1012 else if (strcasecmp(name, "DSA") == 0)
1013 type = EVP_PKEY_DSA;
1014#endif
1015 else
1016 type = EVP_PKEY_type(OBJ_sn2nid(name));
1017 return EVP_PKEY_type(pkey->type) == type;
1018 }
1019#endif
1020 return EVP_KEYMGMT_is_a(pkey->keymgmt, name);
1021}
1022
1023int EVP_PKEY_can_sign(const EVP_PKEY *pkey)
1024{
1025 if (pkey->keymgmt == NULL) {
1026 switch (EVP_PKEY_base_id(pkey)) {
1027 case EVP_PKEY_RSA:
1028 return 1;
1029#ifndef OPENSSL_NO_DSA
1030 case EVP_PKEY_DSA:
1031 return 1;
1032#endif
1033#ifndef OPENSSL_NO_EC
1034 case EVP_PKEY_ED25519:
1035 case EVP_PKEY_ED448:
1036 return 1;
1037 case EVP_PKEY_EC: /* Including SM2 */
1038 return EC_KEY_can_sign(pkey->pkey.ec);
1039#endif
1040 default:
1041 break;
1042 }
1043 } else {
1044 const OSSL_PROVIDER *prov = EVP_KEYMGMT_provider(pkey->keymgmt);
1045 OPENSSL_CTX *libctx = ossl_provider_library_context(prov);
1046 const char *supported_sig =
1047 pkey->keymgmt->query_operation_name != NULL
1048 ? pkey->keymgmt->query_operation_name(OSSL_OP_SIGNATURE)
1049 : evp_first_name(prov, pkey->keymgmt->name_id);
1050 EVP_SIGNATURE *signature = NULL;
1051
1052 signature = EVP_SIGNATURE_fetch(libctx, supported_sig, NULL);
1053 if (signature != NULL) {
1054 EVP_SIGNATURE_free(signature);
1055 return 1;
1056 }
1057 }
1058 return 0;
1059}
d02b48c6 1060
c2041da8
RL
1061#ifndef OPENSSL_NO_EC
1062/*
1063 * TODO rewrite when we have proper data extraction functions
1064 * Note: an octet pointer would be desirable!
1065 */
1066static OSSL_CALLBACK get_ec_curve_name_cb;
1067static int get_ec_curve_name_cb(const OSSL_PARAM params[], void *arg)
1068{
1069 const OSSL_PARAM *p = NULL;
1070
11a1b341 1071 if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_GROUP_NAME)) != NULL)
c2041da8
RL
1072 return OSSL_PARAM_get_utf8_string(p, arg, 0);
1073
1074 /* If there is no curve name, this is not an EC key */
1075 return 0;
1076}
1077
1078int evp_pkey_get_EC_KEY_curve_nid(const EVP_PKEY *pkey)
1079{
1080 int ret = NID_undef;
1081
1082 if (pkey->keymgmt == NULL) {
1083 if (EVP_PKEY_base_id(pkey) == EVP_PKEY_EC) {
1084 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
1085
1086 ret = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
1087 }
1088 } else if (EVP_PKEY_is_a(pkey, "EC") || EVP_PKEY_is_a(pkey, "SM2")) {
1089 char *curve_name = NULL;
1090
1091 ret = evp_keymgmt_export(pkey->keymgmt, pkey->keydata,
1092 OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS,
1093 get_ec_curve_name_cb, &curve_name);
1094 if (ret)
1095 ret = ec_curve_name2nid(curve_name);
1096 OPENSSL_free(curve_name);
1097 }
1098
1099 return ret;
1100}
1101#endif
1102
f1299839
RL
1103static int print_reset_indent(BIO **out, int pop_f_prefix, long saved_indent)
1104{
1105 BIO_set_indent(*out, saved_indent);
1106 if (pop_f_prefix) {
1107 BIO *next = BIO_pop(*out);
1108
1109 BIO_free(*out);
1110 *out = next;
1111 }
1112 return 1;
1113}
1114
1115static int print_set_indent(BIO **out, int *pop_f_prefix, long *saved_indent,
1116 long indent)
1117{
1118 *pop_f_prefix = 0;
1119 *saved_indent = 0;
1120 if (indent > 0) {
1121 long i = BIO_get_indent(*out);
1122
1123 *saved_indent = (i < 0 ? 0 : i);
1124 if (BIO_set_indent(*out, indent) <= 0) {
1125 if ((*out = BIO_push(BIO_new(BIO_f_prefix()), *out)) == NULL)
1126 return 0;
1127 *pop_f_prefix = 1;
1128 }
1129 if (BIO_set_indent(*out, indent) <= 0) {
1130 print_reset_indent(out, *pop_f_prefix, *saved_indent);
1131 return 0;
1132 }
1133 }
1134 return 1;
1135}
1136
35208f36 1137static int unsup_alg(BIO *out, const EVP_PKEY *pkey, int indent,
0f113f3e
MC
1138 const char *kstr)
1139{
5310a4e6
P
1140 return BIO_indent(out, indent, 128)
1141 && BIO_printf(out, "%s algorithm \"%s\" unsupported\n",
1142 kstr, OBJ_nid2ln(pkey->type)) > 0;
0f113f3e 1143}
35208f36 1144
f1299839 1145static int print_pkey(const EVP_PKEY *pkey, BIO *out, int indent,
ece9304c 1146 const char *propquery /* For provided encoding */,
f1299839
RL
1147 int (*legacy_print)(BIO *out, const EVP_PKEY *pkey,
1148 int indent, ASN1_PCTX *pctx),
1149 ASN1_PCTX *legacy_pctx /* For legacy print */)
0f113f3e 1150{
f1299839
RL
1151 int pop_f_prefix;
1152 long saved_indent;
ece9304c 1153 OSSL_ENCODER_CTX *ctx = NULL;
f1299839
RL
1154 int ret = -2; /* default to unsupported */
1155
1156 if (!print_set_indent(&out, &pop_f_prefix, &saved_indent, indent))
1157 return 0;
54c1711f 1158
ece9304c
RL
1159 ctx = OSSL_ENCODER_CTX_new_by_EVP_PKEY(pkey, propquery);
1160 if (OSSL_ENCODER_CTX_get_encoder(ctx) != NULL)
1161 ret = OSSL_ENCODER_to_bio(ctx, out);
1162 OSSL_ENCODER_CTX_free(ctx);
54c1711f
RL
1163
1164 if (ret != -2)
f1299839 1165 goto end;
54c1711f
RL
1166
1167 /* legacy fallback */
f1299839
RL
1168 if (legacy_print != NULL)
1169 ret = legacy_print(out, pkey, 0, legacy_pctx);
1170 else
1171 ret = unsup_alg(out, pkey, 0, "Public Key");
0f113f3e 1172
f1299839
RL
1173 end:
1174 print_reset_indent(&out, pop_f_prefix, saved_indent);
1175 return ret;
1176}
1177
1178int EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey,
1179 int indent, ASN1_PCTX *pctx)
1180{
ece9304c 1181 return print_pkey(pkey, out, indent, OSSL_ENCODER_PUBKEY_TO_TEXT_PQ,
f1299839
RL
1182 (pkey->ameth != NULL ? pkey->ameth->pub_print : NULL),
1183 pctx);
0f113f3e 1184}
35208f36
DSH
1185
1186int EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey,
0f113f3e
MC
1187 int indent, ASN1_PCTX *pctx)
1188{
ece9304c 1189 return print_pkey(pkey, out, indent, OSSL_ENCODER_PrivateKey_TO_TEXT_PQ,
f1299839
RL
1190 (pkey->ameth != NULL ? pkey->ameth->priv_print : NULL),
1191 pctx);
0f113f3e 1192}
35208f36
DSH
1193
1194int EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey,
0f113f3e
MC
1195 int indent, ASN1_PCTX *pctx)
1196{
ece9304c 1197 return print_pkey(pkey, out, indent, OSSL_ENCODER_Parameters_TO_TEXT_PQ,
f1299839
RL
1198 (pkey->ameth != NULL ? pkey->ameth->param_print : NULL),
1199 pctx);
0f113f3e 1200}
03919683 1201
ead0d234
RL
1202static int legacy_asn1_ctrl_to_param(EVP_PKEY *pkey, int op,
1203 int arg1, void *arg2)
1204{
3c6ed955 1205 if (pkey->keymgmt == NULL)
ead0d234
RL
1206 return 0;
1207 switch (op) {
1208 case ASN1_PKEY_CTRL_DEFAULT_MD_NID:
1209 {
1210 char mdname[80] = "";
ead0d234
RL
1211 int rv = EVP_PKEY_get_default_digest_name(pkey, mdname,
1212 sizeof(mdname));
1213
90ef39f4
RL
1214 if (rv > 0) {
1215 int nid;
1216
1217 nid = OBJ_sn2nid(mdname);
1218 if (nid == NID_undef)
1219 nid = OBJ_ln2nid(mdname);
1220 *(int *)arg2 = nid;
1221 }
1222 return rv;
ead0d234
RL
1223 }
1224 default:
1225 return -2;
1226 }
1227}
1228
5d6aaf8a 1229static int evp_pkey_asn1_ctrl(EVP_PKEY *pkey, int op, int arg1, void *arg2)
0f113f3e 1230{
ead0d234
RL
1231 if (pkey->ameth == NULL)
1232 return legacy_asn1_ctrl_to_param(pkey, op, arg1, arg2);
1233 if (pkey->ameth->pkey_ctrl == NULL)
0f113f3e 1234 return -2;
5d6aaf8a
DSH
1235 return pkey->ameth->pkey_ctrl(pkey, op, arg1, arg2);
1236}
1237
1238int EVP_PKEY_get_default_digest_nid(EVP_PKEY *pkey, int *pnid)
1239{
1240 return evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_DEFAULT_MD_NID, 0, pnid);
1241}
1242
ead0d234
RL
1243int EVP_PKEY_get_default_digest_name(EVP_PKEY *pkey,
1244 char *mdname, size_t mdname_sz)
1245{
3b924da0
RL
1246 if (pkey->ameth == NULL)
1247 return evp_keymgmt_util_get_deflt_digest_name(pkey->keymgmt,
1248 pkey->keydata,
1249 mdname, mdname_sz);
ead0d234
RL
1250
1251 {
1252 int nid = NID_undef;
1253 int rv = EVP_PKEY_get_default_digest_nid(pkey, &nid);
1254 const char *name = rv > 0 ? OBJ_nid2sn(nid) : NULL;
1255
1256 if (rv > 0)
1257 OPENSSL_strlcpy(mdname, name, mdname_sz);
1258 return rv;
1259 }
1260}
1261
ecbb2fca
DW
1262int EVP_PKEY_supports_digest_nid(EVP_PKEY *pkey, int nid)
1263{
1264 int rv, default_nid;
1265
1266 rv = evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_SUPPORTS_MD_NID, nid, NULL);
1267 if (rv == -2) {
1268 /*
1269 * If there is a mandatory default digest and this isn't it, then
1270 * the answer is 'no'.
1271 */
1272 rv = EVP_PKEY_get_default_digest_nid(pkey, &default_nid);
1273 if (rv == 2)
1274 return (nid == default_nid);
1275 /* zero is an error from EVP_PKEY_get_default_digest_nid() */
1276 if (rv == 0)
1277 return -1;
1278 }
1279 return rv;
1280}
1281
5d6aaf8a
DSH
1282int EVP_PKEY_set1_tls_encodedpoint(EVP_PKEY *pkey,
1283 const unsigned char *pt, size_t ptlen)
1284{
6a9bd929
MC
1285 if (pkey->ameth == NULL) {
1286 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
1287
1288 if (pkey->keymgmt == NULL || pkey->keydata == NULL)
1289 return 0;
1290
1291 params[0] =
1292 OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_TLS_ENCODED_PT,
1293 (unsigned char *)pt, ptlen);
1294 return evp_keymgmt_set_params(pkey->keymgmt, pkey->keydata, params);
1295 }
1296
5d6aaf8a
DSH
1297 if (ptlen > INT_MAX)
1298 return 0;
1299 if (evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_SET1_TLS_ENCPT, ptlen,
1300 (void *)pt) <= 0)
1301 return 0;
1302 return 1;
1303}
1304
1305size_t EVP_PKEY_get1_tls_encodedpoint(EVP_PKEY *pkey, unsigned char **ppt)
1306{
1307 int rv;
6a9bd929
MC
1308
1309 if (pkey->ameth == NULL) {
1310 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
1311
1312 if (pkey->keymgmt == NULL || pkey->keydata == NULL)
1313 return 0;
1314
1315 params[0] =
1316 OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_TLS_ENCODED_PT,
1317 NULL, 0);
1318 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params))
1319 return 0;
1320
1321 *ppt = OPENSSL_malloc(params[0].return_size);
1322 if (*ppt == NULL)
1323 return 0;
1324
1325 params[0] =
1326 OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_TLS_ENCODED_PT,
1327 *ppt, params[0].return_size);
1328 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params))
1329 return 0;
1330
1331 return params[0].return_size;
1332 }
1333
1334
5d6aaf8a
DSH
1335 rv = evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_GET1_TLS_ENCPT, 0, ppt);
1336 if (rv <= 0)
1337 return 0;
1338 return rv;
0f113f3e 1339}
e683582b 1340
f844f9eb 1341#endif /* FIPS_MODULE */
e683582b 1342
f844f9eb 1343/*- All methods below can also be used in FIPS_MODULE */
e683582b
SL
1344
1345EVP_PKEY *EVP_PKEY_new(void)
1346{
1347 EVP_PKEY *ret = OPENSSL_zalloc(sizeof(*ret));
1348
1349 if (ret == NULL) {
1350 EVPerr(EVP_F_EVP_PKEY_NEW, ERR_R_MALLOC_FAILURE);
1351 return NULL;
1352 }
1353 ret->type = EVP_PKEY_NONE;
1354 ret->save_type = EVP_PKEY_NONE;
1355 ret->references = 1;
1356 ret->save_parameters = 1;
1357 ret->lock = CRYPTO_THREAD_lock_new();
1358 if (ret->lock == NULL) {
1359 EVPerr(EVP_F_EVP_PKEY_NEW, ERR_R_MALLOC_FAILURE);
ff1f7cde
AT
1360 goto err;
1361 }
f844f9eb 1362#ifndef FIPS_MODULE
ff1f7cde
AT
1363 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_EVP_PKEY, ret, &ret->ex_data)) {
1364 EVPerr(EVP_F_EVP_PKEY_NEW, ERR_R_MALLOC_FAILURE);
1365 goto err;
e683582b 1366 }
ff1f7cde 1367#endif
e683582b 1368 return ret;
ff1f7cde
AT
1369
1370 err:
1371 CRYPTO_THREAD_lock_free(ret->lock);
1372 OPENSSL_free(ret);
1373 return NULL;
e683582b
SL
1374}
1375
8243d8d1
RL
1376/*
1377 * Setup a public key management method.
1378 *
1379 * For legacy keys, either |type| or |str| is expected to have the type
1380 * information. In this case, the setup consists of finding an ASN1 method
1381 * and potentially an ENGINE, and setting those fields in |pkey|.
1382 *
1383 * For provider side keys, |keymgmt| is expected to be non-NULL. In this
1384 * case, the setup consists of setting the |keymgmt| field in |pkey|.
1385 *
1386 * If pkey is NULL just return 1 or 0 if the key management method exists.
1387 */
1388
1389static int pkey_set_type(EVP_PKEY *pkey, ENGINE *e, int type, const char *str,
1390 int len, EVP_KEYMGMT *keymgmt)
1391{
f844f9eb 1392#ifndef FIPS_MODULE
8243d8d1
RL
1393 const EVP_PKEY_ASN1_METHOD *ameth = NULL;
1394 ENGINE **eptr = (e == NULL) ? &e : NULL;
1395#endif
1396
1397 /*
1398 * The setups can't set both legacy and provider side methods.
1399 * It is forbidden
1400 */
1401 if (!ossl_assert(type == EVP_PKEY_NONE || keymgmt == NULL)
1402 || !ossl_assert(e == NULL || keymgmt == NULL)) {
1403 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1404 return 0;
1405 }
1406
1407 if (pkey != NULL) {
1408 int free_it = 0;
1409
f844f9eb 1410#ifndef FIPS_MODULE
8243d8d1
RL
1411 free_it = free_it || pkey->pkey.ptr != NULL;
1412#endif
1413 free_it = free_it || pkey->keydata != NULL;
1414 if (free_it)
1415 evp_pkey_free_it(pkey);
f844f9eb 1416#ifndef FIPS_MODULE
8243d8d1
RL
1417 /*
1418 * If key type matches and a method exists then this lookup has
1419 * succeeded once so just indicate success.
1420 */
1421 if (pkey->type != EVP_PKEY_NONE
1422 && type == pkey->save_type
1423 && pkey->ameth != NULL)
1424 return 1;
1425# ifndef OPENSSL_NO_ENGINE
1426 /* If we have ENGINEs release them */
1427 ENGINE_finish(pkey->engine);
1428 pkey->engine = NULL;
1429 ENGINE_finish(pkey->pmeth_engine);
1430 pkey->pmeth_engine = NULL;
1431# endif
1432#endif
1433 }
f844f9eb 1434#ifndef FIPS_MODULE
8243d8d1
RL
1435 if (str != NULL)
1436 ameth = EVP_PKEY_asn1_find_str(eptr, str, len);
1437 else if (type != EVP_PKEY_NONE)
1438 ameth = EVP_PKEY_asn1_find(eptr, type);
1439# ifndef OPENSSL_NO_ENGINE
1440 if (pkey == NULL && eptr != NULL)
1441 ENGINE_finish(e);
1442# endif
1443#endif
1444
1445
1446 {
1447 int check = 1;
1448
f844f9eb 1449#ifndef FIPS_MODULE
8243d8d1
RL
1450 check = check && ameth == NULL;
1451#endif
1452 check = check && keymgmt == NULL;
1453 if (check) {
1454 EVPerr(EVP_F_PKEY_SET_TYPE, EVP_R_UNSUPPORTED_ALGORITHM);
1455 return 0;
1456 }
1457 }
1458 if (pkey != NULL) {
1459 if (keymgmt != NULL && !EVP_KEYMGMT_up_ref(keymgmt)) {
1460 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1461 return 0;
1462 }
1463
1464 pkey->keymgmt = keymgmt;
1465
1466 pkey->save_type = type;
1467 pkey->type = type;
1468
f844f9eb 1469#ifndef FIPS_MODULE
8243d8d1
RL
1470 /*
1471 * If the internal "origin" key is provider side, don't save |ameth|.
1472 * The main reason is that |ameth| is one factor to detect that the
1473 * internal "origin" key is a legacy one.
1474 */
1475 if (keymgmt == NULL)
1476 pkey->ameth = ameth;
1477 pkey->engine = e;
1478
1479 /*
5e5bc836
RL
1480 * The EVP_PKEY_ASN1_METHOD |pkey_id| retains its legacy key purpose
1481 * for any key type that has a legacy implementation, regardless of
1482 * if the internal key is a legacy or a provider side one. When
1483 * there is no legacy implementation for the key, the type becomes
1484 * EVP_PKEY_KEYMGMT, which indicates that one should be cautious
1485 * with functions that expect legacy internal keys.
8243d8d1 1486 */
5e5bc836
RL
1487 if (ameth != NULL)
1488 pkey->type = ameth->pkey_id;
1489 else
1490 pkey->type = EVP_PKEY_KEYMGMT;
8243d8d1
RL
1491#endif
1492 }
1493 return 1;
1494}
1495
f844f9eb 1496#ifndef FIPS_MODULE
8243d8d1
RL
1497static void find_ameth(const char *name, void *data)
1498{
1499 const char **str = data;
1500
1501 /*
1502 * The error messages from pkey_set_type() are uninteresting here,
1503 * and misleading.
1504 */
1505 ERR_set_mark();
1506
1507 if (pkey_set_type(NULL, NULL, EVP_PKEY_NONE, name, strlen(name),
1508 NULL)) {
1509 if (str[0] == NULL)
1510 str[0] = name;
1511 else if (str[1] == NULL)
1512 str[1] = name;
1513 }
1514
1515 ERR_pop_to_mark();
1516}
1517#endif
1518
1519int EVP_PKEY_set_type_by_keymgmt(EVP_PKEY *pkey, EVP_KEYMGMT *keymgmt)
1520{
f844f9eb 1521#ifndef FIPS_MODULE
8243d8d1
RL
1522# define EVP_PKEY_TYPE_STR str[0]
1523# define EVP_PKEY_TYPE_STRLEN (str[0] == NULL ? -1 : (int)strlen(str[0]))
1524 /*
1525 * Find at most two strings that have an associated EVP_PKEY_ASN1_METHOD
1526 * Ideally, only one should be found. If two (or more) are found, the
1527 * match is ambiguous. This should never happen, but...
1528 */
1529 const char *str[2] = { NULL, NULL };
1530
1531 EVP_KEYMGMT_names_do_all(keymgmt, find_ameth, &str);
1532 if (str[1] != NULL) {
1533 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1534 return 0;
1535 }
1536#else
1537# define EVP_PKEY_TYPE_STR NULL
1538# define EVP_PKEY_TYPE_STRLEN -1
1539#endif
1540 return pkey_set_type(pkey, NULL, EVP_PKEY_NONE,
1541 EVP_PKEY_TYPE_STR, EVP_PKEY_TYPE_STRLEN,
1542 keymgmt);
1543
1544#undef EVP_PKEY_TYPE_STR
1545#undef EVP_PKEY_TYPE_STRLEN
1546}
1547
e683582b
SL
1548int EVP_PKEY_up_ref(EVP_PKEY *pkey)
1549{
1550 int i;
1551
1552 if (CRYPTO_UP_REF(&pkey->references, &i, pkey->lock) <= 0)
1553 return 0;
1554
1555 REF_PRINT_COUNT("EVP_PKEY", pkey);
1556 REF_ASSERT_ISNT(i < 2);
1557 return ((i > 1) ? 1 : 0);
1558}
1559
f844f9eb 1560#ifndef FIPS_MODULE
62924755 1561void evp_pkey_free_legacy(EVP_PKEY *x)
badf51c8
RL
1562{
1563 if (x->ameth != NULL) {
ff3b59e1 1564 if (x->ameth->pkey_free != NULL)
badf51c8
RL
1565 x->ameth->pkey_free(x);
1566 x->pkey.ptr = NULL;
badf51c8
RL
1567 }
1568# ifndef OPENSSL_NO_ENGINE
1569 ENGINE_finish(x->engine);
1570 x->engine = NULL;
1571 ENGINE_finish(x->pmeth_engine);
1572 x->pmeth_engine = NULL;
1573# endif
badf51c8 1574}
f844f9eb 1575#endif /* FIPS_MODULE */
badf51c8 1576
e683582b
SL
1577static void evp_pkey_free_it(EVP_PKEY *x)
1578{
1579 /* internal function; x is never NULL */
1580
3c6ed955 1581 evp_keymgmt_util_clear_operation_cache(x);
f844f9eb 1582#ifndef FIPS_MODULE
badf51c8
RL
1583 evp_pkey_free_legacy(x);
1584#endif
e683582b 1585
3c6ed955
RL
1586 if (x->keymgmt != NULL) {
1587 evp_keymgmt_freedata(x->keymgmt, x->keydata);
1588 EVP_KEYMGMT_free(x->keymgmt);
1589 x->keymgmt = NULL;
1590 x->keydata = NULL;
1591 }
5e5bc836 1592 x->type = EVP_PKEY_NONE;
e683582b
SL
1593}
1594
1595void EVP_PKEY_free(EVP_PKEY *x)
1596{
1597 int i;
1598
1599 if (x == NULL)
1600 return;
1601
1602 CRYPTO_DOWN_REF(&x->references, &i, x->lock);
1603 REF_PRINT_COUNT("EVP_PKEY", x);
1604 if (i > 0)
1605 return;
1606 REF_ASSERT_ISNT(i < 0);
1607 evp_pkey_free_it(x);
f844f9eb 1608#ifndef FIPS_MODULE
ff1f7cde
AT
1609 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_EVP_PKEY, x, &x->ex_data);
1610#endif
e683582b 1611 CRYPTO_THREAD_lock_free(x->lock);
f844f9eb 1612#ifndef FIPS_MODULE
e683582b
SL
1613 sk_X509_ATTRIBUTE_pop_free(x->attributes, X509_ATTRIBUTE_free);
1614#endif
1615 OPENSSL_free(x);
1616}
1617
e683582b
SL
1618int EVP_PKEY_size(const EVP_PKEY *pkey)
1619{
adc9f731
RL
1620 int size = 0;
1621
6508e858 1622 if (pkey != NULL) {
adc9f731 1623 size = pkey->cache.size;
f844f9eb 1624#ifndef FIPS_MODULE
adc9f731
RL
1625 if (pkey->ameth != NULL && pkey->ameth->pkey_size != NULL)
1626 size = pkey->ameth->pkey_size(pkey);
1627#endif
6508e858 1628 }
adc9f731 1629 return size;
e683582b 1630}
f6aa5774 1631
3c6ed955
RL
1632void *evp_pkey_export_to_provider(EVP_PKEY *pk, OPENSSL_CTX *libctx,
1633 EVP_KEYMGMT **keymgmt,
1634 const char *propquery)
f6aa5774
RL
1635{
1636 EVP_KEYMGMT *allocated_keymgmt = NULL;
1637 EVP_KEYMGMT *tmp_keymgmt = NULL;
b305452f 1638 void *keydata = NULL;
adc9f731 1639 int check;
f6aa5774
RL
1640
1641 if (pk == NULL)
1642 return NULL;
1643
adc9f731
RL
1644 /* No key data => nothing to export */
1645 check = 1;
f844f9eb 1646#ifndef FIPS_MODULE
adc9f731
RL
1647 check = check && pk->pkey.ptr == NULL;
1648#endif
1649 check = check && pk->keydata == NULL;
1650 if (check)
1651 return NULL;
1652
f844f9eb 1653#ifndef FIPS_MODULE
3f7ce7f1 1654 if (pk->pkey.ptr != NULL) {
3f7ce7f1 1655 /*
3c6ed955
RL
1656 * If the legacy key doesn't have an dirty counter or export function,
1657 * give up
3f7ce7f1 1658 */
3c6ed955
RL
1659 if (pk->ameth->dirty_cnt == NULL || pk->ameth->export_to == NULL)
1660 return NULL;
3f7ce7f1
RL
1661 }
1662#endif
1663
3c6ed955
RL
1664 if (keymgmt != NULL) {
1665 tmp_keymgmt = *keymgmt;
1666 *keymgmt = NULL;
1667 }
1668
4b9e90f4
RL
1669 /*
1670 * If no keymgmt was given or found, get a default keymgmt. We do so by
1671 * letting EVP_PKEY_CTX_new_from_pkey() do it for us, then we steal it.
1672 */
f6aa5774 1673 if (tmp_keymgmt == NULL) {
2ee4a50a 1674 EVP_PKEY_CTX *ctx = EVP_PKEY_CTX_new_from_pkey(libctx, pk, propquery);
f6aa5774 1675
4b9e90f4
RL
1676 tmp_keymgmt = ctx->keymgmt;
1677 ctx->keymgmt = NULL;
f6aa5774
RL
1678 EVP_PKEY_CTX_free(ctx);
1679 }
1680
3c6ed955 1681 /* If there's still no keymgmt to be had, give up */
3f7ce7f1
RL
1682 if (tmp_keymgmt == NULL)
1683 goto end;
f6aa5774 1684
f844f9eb 1685#ifndef FIPS_MODULE
3f7ce7f1 1686 if (pk->pkey.ptr != NULL) {
3c6ed955 1687 size_t i = 0;
3f7ce7f1
RL
1688
1689 /*
3c6ed955
RL
1690 * If the legacy "origin" hasn't changed since last time, we try
1691 * to find our keymgmt in the operation cache. If it has changed,
1692 * |i| remains zero, and we will clear the cache further down.
3f7ce7f1 1693 */
3c6ed955
RL
1694 if (pk->ameth->dirty_cnt(pk) == pk->dirty_cnt_copy) {
1695 i = evp_keymgmt_util_find_operation_cache_index(pk, tmp_keymgmt);
1696
1697 /*
1698 * If |tmp_keymgmt| is present in the operation cache, it means
1699 * that export doesn't need to be redone. In that case, we take
1700 * token copies of the cached pointers, to have token success
1701 * values to return.
1702 */
1703 if (i < OSSL_NELEM(pk->operation_cache)
1704 && pk->operation_cache[i].keymgmt != NULL) {
1705 keydata = pk->operation_cache[i].keydata;
1706 goto end;
1707 }
3f7ce7f1
RL
1708 }
1709
1710 /*
3c6ed955
RL
1711 * TODO(3.0) Right now, we assume we have ample space. We will have
1712 * to think about a cache aging scheme, though, if |i| indexes outside
1713 * the array.
3f7ce7f1 1714 */
3c6ed955 1715 if (!ossl_assert(i < OSSL_NELEM(pk->operation_cache)))
3f7ce7f1
RL
1716 goto end;
1717
1718 /* Make sure that the keymgmt key type matches the legacy NID */
1719 if (!ossl_assert(EVP_KEYMGMT_is_a(tmp_keymgmt, OBJ_nid2sn(pk->type))))
1720 goto end;
1721
1722 if ((keydata = evp_keymgmt_newdata(tmp_keymgmt)) == NULL)
1723 goto end;
1724
76e23fc5 1725 if (!pk->ameth->export_to(pk, keydata, tmp_keymgmt, libctx, propquery)) {
3f7ce7f1
RL
1726 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1727 keydata = NULL;
1728 goto end;
1729 }
1730
3c6ed955
RL
1731 /*
1732 * If the dirty counter changed since last time, then clear the
1733 * operation cache. In that case, we know that |i| is zero. Just
1734 * in case this is a re-export, we increment then decrement the
1735 * keymgmt reference counter.
1736 */
1737 if (!EVP_KEYMGMT_up_ref(tmp_keymgmt)) { /* refcnt++ */
1738 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1739 keydata = NULL;
1740 goto end;
1741 }
1742 if (pk->ameth->dirty_cnt(pk) != pk->dirty_cnt_copy)
1743 evp_keymgmt_util_clear_operation_cache(pk);
1744 EVP_KEYMGMT_free(tmp_keymgmt); /* refcnt-- */
1745
1746 /* Add the new export to the operation cache */
1747 if (!evp_keymgmt_util_cache_keydata(pk, i, tmp_keymgmt, keydata)) {
1748 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1749 keydata = NULL;
1750 goto end;
1751 }
3f7ce7f1
RL
1752
1753 /* Synchronize the dirty count */
1754 pk->dirty_cnt_copy = pk->ameth->dirty_cnt(pk);
1755 goto end;
1756 }
f844f9eb 1757#endif /* FIPS_MODULE */
3f7ce7f1
RL
1758
1759 keydata = evp_keymgmt_util_export_to_provider(pk, tmp_keymgmt);
1760
1761 end:
f6aa5774
RL
1762 /*
1763 * If nothing was exported, |tmp_keymgmt| might point at a freed
1764 * EVP_KEYMGMT, so we clear it to be safe. It shouldn't be useful for
1765 * the caller either way in that case.
1766 */
b305452f 1767 if (keydata == NULL)
f6aa5774
RL
1768 tmp_keymgmt = NULL;
1769
1770 if (keymgmt != NULL)
1771 *keymgmt = tmp_keymgmt;
1772
1773 EVP_KEYMGMT_free(allocated_keymgmt);
b305452f 1774 return keydata;
f6aa5774 1775}
badf51c8 1776
f844f9eb 1777#ifndef FIPS_MODULE
acb90ba8 1778int evp_pkey_downgrade(EVP_PKEY *pk)
badf51c8 1779{
acb90ba8
RL
1780 EVP_KEYMGMT *keymgmt = pk->keymgmt;
1781 void *keydata = pk->keydata;
5e5bc836 1782 int type = pk->type;
acb90ba8 1783 const char *keytype = NULL;
badf51c8 1784
acb90ba8
RL
1785 /* If this isn't a provider side key, we're done */
1786 if (keymgmt == NULL)
1787 return 1;
1788
5e5bc836 1789 keytype = evp_first_name(EVP_KEYMGMT_provider(keymgmt), keymgmt->name_id);
badf51c8
RL
1790
1791 /*
5e5bc836
RL
1792 * If the type is EVP_PKEY_NONE, then we have a problem somewhere else
1793 * in our code. If it's not one of the well known EVP_PKEY_xxx values,
1794 * it should at least be EVP_PKEY_KEYMGMT at this point.
1795 * TODO(3.0) remove this check when we're confident that the rest of the
1796 * code treats this correctly.
badf51c8 1797 */
5e5bc836
RL
1798 if (!ossl_assert(type != EVP_PKEY_NONE)) {
1799 ERR_raise_data(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR,
1800 "keymgmt key type = %s but legacy type = EVP_PKEY_NONE",
1801 keytype);
acb90ba8 1802 return 0;
badf51c8
RL
1803 }
1804
5e5bc836
RL
1805 /* Prefer the legacy key type name for error reporting */
1806 if (type != EVP_PKEY_KEYMGMT)
1807 keytype = OBJ_nid2sn(type);
1808
acb90ba8
RL
1809 /*
1810 * To be able to downgrade, we steal the provider side "origin" keymgmt
1811 * and keydata. We've already grabbed the pointers, so all we need to
1812 * do is clear those pointers in |pk| and then call evp_pkey_free_it().
1813 * That way, we can restore |pk| if we need to.
1814 */
1815 pk->keymgmt = NULL;
1816 pk->keydata = NULL;
1817 evp_pkey_free_it(pk);
1818 if (EVP_PKEY_set_type(pk, type)) {
1819 /* If the key is typed but empty, we're done */
49276c35
RL
1820 if (keydata == NULL) {
1821 /* We're dropping the EVP_KEYMGMT */
1822 EVP_KEYMGMT_free(keymgmt);
acb90ba8 1823 return 1;
49276c35 1824 }
badf51c8 1825
acb90ba8
RL
1826 if (pk->ameth->import_from == NULL) {
1827 ERR_raise_data(ERR_LIB_EVP, EVP_R_NO_IMPORT_FUNCTION,
1828 "key type = %s", keytype);
629c72db 1829 } else {
acb90ba8 1830 /*
629c72db
MC
1831 * We perform the export in the same libctx as the keymgmt that we
1832 * are using.
acb90ba8 1833 */
629c72db
MC
1834 OPENSSL_CTX *libctx = ossl_provider_library_context(keymgmt->prov);
1835 EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new_from_pkey(libctx, pk, NULL);
1836 if (pctx == NULL)
1837 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
1838
1839 if (pctx != NULL
1840 && evp_keymgmt_export(keymgmt, keydata,
1841 OSSL_KEYMGMT_SELECT_ALL,
1842 pk->ameth->import_from, pctx)) {
1843 /*
1844 * Save the provider side data in the operation cache, so they'll
1845 * find it again. evp_pkey_free_it() cleared the cache, so it's
1846 * safe to assume slot zero is free.
1847 * Note that evp_keymgmt_util_cache_keydata() increments keymgmt's
1848 * reference count.
1849 */
1850 evp_keymgmt_util_cache_keydata(pk, 0, keymgmt, keydata);
1851 EVP_PKEY_CTX_free(pctx);
1852
1853 /* Synchronize the dirty count */
1854 pk->dirty_cnt_copy = pk->ameth->dirty_cnt(pk);
1855
1856 /* evp_keymgmt_export() increased the refcount... */
1857 EVP_KEYMGMT_free(keymgmt);
1858 return 1;
1859 }
1860 EVP_PKEY_CTX_free(pctx);
badf51c8
RL
1861 }
1862
acb90ba8
RL
1863 ERR_raise_data(ERR_LIB_EVP, EVP_R_KEYMGMT_EXPORT_FAILURE,
1864 "key type = %s", keytype);
badf51c8
RL
1865 }
1866
badf51c8 1867 /*
acb90ba8
RL
1868 * Something went wrong. This could for example happen if the keymgmt
1869 * turns out to be an HSM implementation that refuses to let go of some
1870 * of the key data, typically the private bits. In this case, we restore
1871 * the provider side internal "origin" and leave it at that.
badf51c8 1872 */
af836c22 1873 if (!ossl_assert(evp_keymgmt_util_assign_pkey(pk, keymgmt, keydata))) {
acb90ba8
RL
1874 /* This should not be impossible */
1875 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1876 return 0;
1877 }
af836c22 1878 /* evp_keymgmt_util_assign_pkey() increased the refcount... */
49276c35 1879 EVP_KEYMGMT_free(keymgmt);
acb90ba8 1880 return 0; /* No downgrade, but at least the key is restored */
badf51c8 1881}
f844f9eb 1882#endif /* FIPS_MODULE */
96ebe52e
SL
1883
1884const OSSL_PARAM *EVP_PKEY_gettable_params(EVP_PKEY *pkey)
1885{
1886 if (pkey == NULL
1887 || pkey->keymgmt == NULL
1888 || pkey->keydata == NULL)
1889 return 0;
e3efe7a5 1890 return EVP_KEYMGMT_gettable_params(pkey->keymgmt);
96ebe52e
SL
1891}
1892
96ebe52e
SL
1893int EVP_PKEY_get_bn_param(EVP_PKEY *pkey, const char *key_name, BIGNUM **bn)
1894{
1895 int ret = 0;
1896 OSSL_PARAM params[2];
1897 unsigned char buffer[2048];
96ebe52e
SL
1898 unsigned char *buf = NULL;
1899 size_t buf_sz = 0;
1900
1901 if (pkey == NULL
1902 || pkey->keymgmt == NULL
1903 || pkey->keydata == NULL
1904 || key_name == NULL
1905 || bn == NULL)
1906 return 0;
1907
1908 memset(buffer, 0, sizeof(buffer));
1909 params[0] = OSSL_PARAM_construct_BN(key_name, buffer, sizeof(buffer));
96ebe52e
SL
1910 params[1] = OSSL_PARAM_construct_end();
1911 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)) {
99ea4f02 1912 if (!OSSL_PARAM_modified(params) || params[0].return_size == 0)
96ebe52e
SL
1913 return 0;
1914 buf_sz = params[0].return_size;
1915 /*
1916 * If it failed because the buffer was too small then allocate the
1917 * required buffer size and retry.
1918 */
1919 buf = OPENSSL_zalloc(buf_sz);
1920 if (buf == NULL)
1921 return 0;
1922 params[0].data = buf;
1923 params[0].data_size = buf_sz;
1924
1925 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params))
1926 goto err;
1927 }
1928 /* Fail if the param was not found */
99ea4f02 1929 if (!OSSL_PARAM_modified(params))
96ebe52e
SL
1930 goto err;
1931 ret = OSSL_PARAM_get_BN(params, bn);
1932err:
1933 OPENSSL_free(buf);
1934 return ret;
1935}
1936
1937int EVP_PKEY_get_octet_string_param(EVP_PKEY *pkey, const char *key_name,
1938 unsigned char *buf, size_t max_buf_sz,
1939 size_t *out_sz)
1940{
1941 OSSL_PARAM params[2];
96ebe52e
SL
1942
1943 if (pkey == NULL
1944 || pkey->keymgmt == NULL
1945 || pkey->keydata == NULL
1946 || key_name == NULL)
1947 return 0;
1948
1949 params[0] = OSSL_PARAM_construct_octet_string(key_name, buf, max_buf_sz);
96ebe52e 1950 params[1] = OSSL_PARAM_construct_end();
99ea4f02
P
1951 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)
1952 || !OSSL_PARAM_modified(params))
96ebe52e
SL
1953 return 0;
1954 if (out_sz != NULL)
1955 *out_sz = params[0].return_size;
1956 return 1;
1957}
1958
1959int EVP_PKEY_get_utf8_string_param(EVP_PKEY *pkey, const char *key_name,
1960 char *str, size_t max_buf_sz,
1961 size_t *out_sz)
1962{
1963 OSSL_PARAM params[2];
96ebe52e
SL
1964
1965 if (pkey == NULL
1966 || pkey->keymgmt == NULL
1967 || pkey->keydata == NULL
1968 || key_name == NULL)
1969 return 0;
1970
1971 params[0] = OSSL_PARAM_construct_utf8_string(key_name, str, max_buf_sz);
96ebe52e 1972 params[1] = OSSL_PARAM_construct_end();
99ea4f02
P
1973 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)
1974 || !OSSL_PARAM_modified(params))
96ebe52e
SL
1975 return 0;
1976 if (out_sz != NULL)
1977 *out_sz = params[0].return_size;
1978 return 1;
1979}
1980
1981int EVP_PKEY_get_int_param(EVP_PKEY *pkey, const char *key_name, int *out)
1982{
1983 OSSL_PARAM params[2];
96ebe52e
SL
1984
1985 if (pkey == NULL
1986 || pkey->keymgmt == NULL
1987 || pkey->keydata == NULL
1988 || key_name == NULL)
1989 return 0;
1990
1991 params[0] = OSSL_PARAM_construct_int(key_name, out);
96ebe52e 1992 params[1] = OSSL_PARAM_construct_end();
99ea4f02
P
1993 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)
1994 || !OSSL_PARAM_modified(params))
96ebe52e
SL
1995 return 0;
1996 return 1;
1997}
1998
1999int EVP_PKEY_get_size_t_param(EVP_PKEY *pkey, const char *key_name, size_t *out)
2000{
2001 OSSL_PARAM params[2];
96ebe52e
SL
2002
2003 if (pkey == NULL
2004 || pkey->keymgmt == NULL
2005 || pkey->keydata == NULL
2006 || key_name == NULL)
2007 return 0;
2008
2009 params[0] = OSSL_PARAM_construct_size_t(key_name, out);
96ebe52e 2010 params[1] = OSSL_PARAM_construct_end();
99ea4f02
P
2011 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)
2012 || !OSSL_PARAM_modified(params))
96ebe52e
SL
2013 return 0;
2014 return 1;
2015}