]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/p_lib.c
Drop ASN1_PKEY_CTRL_SUPPORTS_MD_NID
[thirdparty/openssl.git] / crypto / evp / p_lib.c
CommitLineData
62867571 1/*
4333b89f 2 * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
d02b48c6 3 *
4a8b0c55 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
62867571
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
d02b48c6
RE
8 */
9
f41ac0ee
P
10/*
11 * DSA low level APIs are deprecated for public use, but still ok for
12 * internal use.
13 */
14#include "internal/deprecated.h"
15
b574c6a9 16#include <assert.h>
d02b48c6 17#include <stdio.h>
b39fc560 18#include "internal/cryptlib.h"
cd420b0b 19#include "internal/refcount.h"
5060cd5f 20#include "internal/namemap.h"
4d94ae00
BM
21#include <openssl/bn.h>
22#include <openssl/err.h>
ec577822
BM
23#include <openssl/objects.h>
24#include <openssl/evp.h>
ec577822 25#include <openssl/x509.h>
3c27208f
RS
26#include <openssl/rsa.h>
27#include <openssl/dsa.h>
28#include <openssl/dh.h>
4f76d62f 29#include <openssl/ec.h>
b3831fbb 30#include <openssl/cmac.h>
3c27208f 31#include <openssl/engine.h>
e74bd290 32#include <openssl/params.h>
1c4f340d 33#include <openssl/param_build.h>
ece9304c 34#include <openssl/encoder.h>
e74bd290 35#include <openssl/core_names.h>
01b8b3c7 36
88bddad4 37#include "internal/ffc.h"
25f2138b
DMSP
38#include "crypto/asn1.h"
39#include "crypto/evp.h"
b247113c
TM
40#include "crypto/dh.h"
41#include "crypto/dsa.h"
565b3399 42#include "crypto/ec.h"
7c664b1f 43#include "crypto/ecx.h"
b247113c 44#include "crypto/rsa.h"
2145ba5e 45#include "crypto/x509.h"
e74bd290 46#include "internal/provider.h"
f6aa5774 47#include "evp_local.h"
18e377b4 48
4f76d62f
RL
49#include "e_os.h" /* strcasecmp on Windows */
50
8243d8d1
RL
51static int pkey_set_type(EVP_PKEY *pkey, ENGINE *e, int type, const char *str,
52 int len, EVP_KEYMGMT *keymgmt);
e683582b
SL
53static void evp_pkey_free_it(EVP_PKEY *key);
54
f844f9eb 55#ifndef FIPS_MODULE
bb2297a4 56
8158cf20
RL
57/* The type of parameters selected in key parameter functions */
58# define SELECT_PARAMETERS OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS
59
8900f3e3 60int EVP_PKEY_bits(const EVP_PKEY *pkey)
0f113f3e 61{
030da844
RL
62 int size = 0;
63
6508e858 64 if (pkey != NULL) {
030da844
RL
65 size = pkey->cache.bits;
66 if (pkey->ameth != NULL && pkey->ameth->pkey_bits != NULL)
67 size = pkey->ameth->pkey_bits(pkey);
6508e858 68 }
030da844 69 return size < 0 ? 0 : size;
0f113f3e 70}
58964a49 71
2514fa79 72int EVP_PKEY_security_bits(const EVP_PKEY *pkey)
0f113f3e 73{
030da844
RL
74 int size = 0;
75
76 if (pkey != NULL) {
77 size = pkey->cache.security_bits;
78 if (pkey->ameth != NULL && pkey->ameth->pkey_security_bits != NULL)
79 size = pkey->ameth->pkey_security_bits(pkey);
80 }
81 return size < 0 ? 0 : size;
0f113f3e 82}
2514fa79 83
6b691a5c 84int EVP_PKEY_save_parameters(EVP_PKEY *pkey, int mode)
0f113f3e 85{
e683582b 86# ifndef OPENSSL_NO_DSA
0f113f3e
MC
87 if (pkey->type == EVP_PKEY_DSA) {
88 int ret = pkey->save_parameters;
89
90 if (mode >= 0)
91 pkey->save_parameters = mode;
26a7d938 92 return ret;
0f113f3e 93 }
e683582b
SL
94# endif
95# ifndef OPENSSL_NO_EC
0f113f3e
MC
96 if (pkey->type == EVP_PKEY_EC) {
97 int ret = pkey->save_parameters;
98
99 if (mode >= 0)
100 pkey->save_parameters = mode;
26a7d938 101 return ret;
0f113f3e 102 }
e683582b 103# endif
26a7d938 104 return 0;
0f113f3e 105}
d02b48c6 106
ff1f7cde
AT
107int EVP_PKEY_set_ex_data(EVP_PKEY *key, int idx, void *arg)
108{
109 return CRYPTO_set_ex_data(&key->ex_data, idx, arg);
110}
111
112void *EVP_PKEY_get_ex_data(const EVP_PKEY *key, int idx)
113{
114 return CRYPTO_get_ex_data(&key->ex_data, idx);
115}
116
a8b72844 117int EVP_PKEY_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
0f113f3e 118{
ff3b59e1 119 /*
5b5eea4b 120 * Clean up legacy stuff from this function when legacy support is gone.
ff3b59e1
RL
121 */
122
93d6132a
RL
123 EVP_PKEY *downgraded_from = NULL;
124 int ok = 0;
125
ff3b59e1 126 /*
93d6132a
RL
127 * If |to| is a legacy key and |from| isn't, we must make a downgraded
128 * copy of |from|. If that fails, this function fails.
ff3b59e1 129 */
93d6132a
RL
130 if (evp_pkey_is_legacy(to) && evp_pkey_is_provided(from)) {
131 if (!evp_pkey_copy_downgraded(&downgraded_from, from))
132 goto end;
133 from = downgraded_from;
134 }
acb90ba8
RL
135
136 /*
137 * Make sure |to| is typed. Content is less important at this early
138 * stage.
139 *
140 * 1. If |to| is untyped, assign |from|'s key type to it.
141 * 2. If |to| contains a legacy key, compare its |type| to |from|'s.
142 * (|from| was already downgraded above)
143 *
144 * If |to| is a provided key, there's nothing more to do here, functions
145 * like evp_keymgmt_util_copy() and evp_pkey_export_to_provider() called
146 * further down help us find out if they are the same or not.
147 */
5e5bc836
RL
148 if (evp_pkey_is_blank(to)) {
149 if (evp_pkey_is_legacy(from)) {
ff3b59e1 150 if (EVP_PKEY_set_type(to, from->type) == 0)
93d6132a 151 goto end;
acb90ba8
RL
152 } else {
153 if (EVP_PKEY_set_type_by_keymgmt(to, from->keymgmt) == 0)
93d6132a 154 goto end;
acb90ba8 155 }
5e5bc836 156 } else if (evp_pkey_is_legacy(to)) {
acb90ba8 157 if (to->type != from->type) {
9311d0c4 158 ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_KEY_TYPES);
93d6132a 159 goto end;
ff3b59e1 160 }
0f113f3e
MC
161 }
162
163 if (EVP_PKEY_missing_parameters(from)) {
9311d0c4 164 ERR_raise(ERR_LIB_EVP, EVP_R_MISSING_PARAMETERS);
93d6132a 165 goto end;
0f113f3e 166 }
f72f00d4
DSH
167
168 if (!EVP_PKEY_missing_parameters(to)) {
c74aaa39 169 if (EVP_PKEY_parameters_eq(to, from) == 1)
93d6132a
RL
170 ok = 1;
171 else
172 ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_PARAMETERS);
173 goto end;
f72f00d4
DSH
174 }
175
ff3b59e1 176 /* For purely provided keys, we just call the keymgmt utility */
93d6132a
RL
177 if (to->keymgmt != NULL && from->keymgmt != NULL) {
178 ok = evp_keymgmt_util_copy(to, (EVP_PKEY *)from, SELECT_PARAMETERS);
179 goto end;
180 }
ff3b59e1
RL
181
182 /*
183 * If |to| is provided, we know that |from| is legacy at this point.
85fcc3fb 184 * Try exporting |from| to |to|'s keymgmt, then use evp_keymgmt_dup()
ff3b59e1 185 * to copy the appropriate data to |to|'s keydata.
85fcc3fb
TM
186 * We cannot override existing data so do it only if there is no keydata
187 * in |to| yet.
ff3b59e1 188 */
85fcc3fb 189 if (to->keymgmt != NULL && to->keydata == NULL) {
ff3b59e1
RL
190 EVP_KEYMGMT *to_keymgmt = to->keymgmt;
191 void *from_keydata =
192 evp_pkey_export_to_provider((EVP_PKEY *)from, NULL, &to_keymgmt,
193 NULL);
194
acb90ba8
RL
195 /*
196 * If we get a NULL, it could be an internal error, or it could be
197 * that there's a key mismatch. We're pretending the latter...
198 */
93d6132a 199 if (from_keydata == NULL)
acb90ba8 200 ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_KEY_TYPES);
93d6132a 201 else
85fcc3fb
TM
202 ok = (to->keydata = evp_keymgmt_dup(to->keymgmt,
203 from_keydata,
204 SELECT_PARAMETERS)) != NULL;
93d6132a 205 goto end;
ff3b59e1
RL
206 }
207
208 /* Both keys are legacy */
209 if (from->ameth != NULL && from->ameth->param_copy != NULL)
93d6132a
RL
210 ok = from->ameth->param_copy(to, from);
211 end:
212 EVP_PKEY_free(downgraded_from);
213 return ok;
0f113f3e 214}
d02b48c6 215
af0f0f3e 216int EVP_PKEY_missing_parameters(const EVP_PKEY *pkey)
0f113f3e 217{
157ded39
RL
218 if (pkey != NULL) {
219 if (pkey->keymgmt != NULL)
8158cf20 220 return !evp_keymgmt_util_has((EVP_PKEY *)pkey, SELECT_PARAMETERS);
157ded39
RL
221 else if (pkey->ameth != NULL && pkey->ameth->param_missing != NULL)
222 return pkey->ameth->param_missing(pkey);
223 }
0f113f3e
MC
224 return 0;
225}
d02b48c6 226
1e9101c4
RL
227/*
228 * This function is called for any mixture of keys except pure legacy pair.
37cddb2e 229 * When legacy keys are gone, we replace a call to this functions with
1e9101c4
RL
230 * a call to evp_keymgmt_util_match().
231 */
232static int evp_pkey_cmp_any(const EVP_PKEY *a, const EVP_PKEY *b,
233 int selection)
234{
235 EVP_KEYMGMT *keymgmt1 = NULL, *keymgmt2 = NULL;
236 void *keydata1 = NULL, *keydata2 = NULL, *tmp_keydata = NULL;
237
238 /* If none of them are provided, this function shouldn't have been called */
a57fc730 239 if (!ossl_assert(evp_pkey_is_provided(a) || evp_pkey_is_provided(b)))
1e9101c4
RL
240 return -2;
241
242 /* For purely provided keys, we just call the keymgmt utility */
a57fc730 243 if (evp_pkey_is_provided(a) && evp_pkey_is_provided(b))
1e9101c4
RL
244 return evp_keymgmt_util_match((EVP_PKEY *)a, (EVP_PKEY *)b, selection);
245
246 /*
acb90ba8
RL
247 * At this point, one of them is provided, the other not. This allows
248 * us to compare types using legacy NIDs.
249 */
a57fc730
RL
250 if (evp_pkey_is_legacy(a)
251 && !EVP_KEYMGMT_is_a(b->keymgmt, OBJ_nid2sn(a->type)))
252 return -1; /* not the same key type */
253 if (evp_pkey_is_legacy(b)
254 && !EVP_KEYMGMT_is_a(a->keymgmt, OBJ_nid2sn(b->type)))
acb90ba8
RL
255 return -1; /* not the same key type */
256
257 /*
258 * We've determined that they both are the same keytype, so the next
259 * step is to do a bit of cross export to ensure we have keydata for
260 * both keys in the same keymgmt.
1e9101c4
RL
261 */
262 keymgmt1 = a->keymgmt;
263 keydata1 = a->keydata;
264 keymgmt2 = b->keymgmt;
265 keydata2 = b->keydata;
266
1e9101c4
RL
267 if (keymgmt2 != NULL && keymgmt2->match != NULL) {
268 tmp_keydata =
269 evp_pkey_export_to_provider((EVP_PKEY *)a, NULL, &keymgmt2, NULL);
270 if (tmp_keydata != NULL) {
271 keymgmt1 = keymgmt2;
272 keydata1 = tmp_keydata;
273 }
274 }
275 if (tmp_keydata == NULL && keymgmt1 != NULL && keymgmt1->match != NULL) {
276 tmp_keydata =
277 evp_pkey_export_to_provider((EVP_PKEY *)b, NULL, &keymgmt1, NULL);
278 if (tmp_keydata != NULL) {
279 keymgmt2 = keymgmt1;
280 keydata2 = tmp_keydata;
281 }
282 }
283
284 /* If we still don't have matching keymgmt implementations, we give up */
285 if (keymgmt1 != keymgmt2)
286 return -2;
287
a24b510c
RL
288 /* If the keymgmt implementations are NULL, the export failed */
289 if (keymgmt1 == NULL)
290 return -2;
291
1e9101c4
RL
292 return evp_keymgmt_match(keymgmt1, keydata1, keydata2, selection);
293}
294
c85c5e1a 295# ifndef OPENSSL_NO_DEPRECATED_3_0
af0f0f3e 296int EVP_PKEY_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
c74aaa39
DDO
297{
298 return EVP_PKEY_parameters_eq(a, b);
299}
c85c5e1a 300#endif
c74aaa39
DDO
301
302int EVP_PKEY_parameters_eq(const EVP_PKEY *a, const EVP_PKEY *b)
0f113f3e 303{
1e9101c4 304 /*
37cddb2e 305 * This will just call evp_keymgmt_util_match when legacy support
1e9101c4
RL
306 * is gone.
307 */
308
309 if (a->keymgmt != NULL || b->keymgmt != NULL)
8158cf20 310 return evp_pkey_cmp_any(a, b, SELECT_PARAMETERS);
1e9101c4
RL
311
312 /* All legacy keys */
0f113f3e
MC
313 if (a->type != b->type)
314 return -1;
1e9101c4 315 if (a->ameth != NULL && a->ameth->param_cmp != NULL)
0f113f3e
MC
316 return a->ameth->param_cmp(a, b);
317 return -2;
318}
58964a49 319
c85c5e1a 320# ifndef OPENSSL_NO_DEPRECATED_3_0
af0f0f3e 321int EVP_PKEY_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
c74aaa39
DDO
322{
323 return EVP_PKEY_eq(a, b);
324}
c85c5e1a 325#endif
c74aaa39
DDO
326
327int EVP_PKEY_eq(const EVP_PKEY *a, const EVP_PKEY *b)
0f113f3e 328{
1e9101c4 329 /*
37cddb2e 330 * This will just call evp_keymgmt_util_match when legacy support
1e9101c4
RL
331 * is gone.
332 */
333
5af6e154
TM
334 /* Trivial shortcuts */
335 if (a == b)
336 return 1;
337 if (a == NULL || b == NULL)
338 return 0;
339
1e9101c4 340 if (a->keymgmt != NULL || b->keymgmt != NULL)
8158cf20
RL
341 return evp_pkey_cmp_any(a, b, (SELECT_PARAMETERS
342 | OSSL_KEYMGMT_SELECT_PUBLIC_KEY));
1e9101c4
RL
343
344 /* All legacy keys */
0f113f3e
MC
345 if (a->type != b->type)
346 return -1;
347
1e9101c4 348 if (a->ameth != NULL) {
0f113f3e
MC
349 int ret;
350 /* Compare parameters if the algorithm has them */
1e9101c4 351 if (a->ameth->param_cmp != NULL) {
0f113f3e
MC
352 ret = a->ameth->param_cmp(a, b);
353 if (ret <= 0)
354 return ret;
355 }
356
1e9101c4 357 if (a->ameth->pub_cmp != NULL)
0f113f3e
MC
358 return a->ameth->pub_cmp(a, b);
359 }
360
361 return -2;
362}
e6526fbf 363
1c4f340d 364
b4250010 365static EVP_PKEY *new_raw_key_int(OSSL_LIB_CTX *libctx,
1c4f340d
MC
366 const char *strtype,
367 const char *propq,
368 int nidtype,
369 ENGINE *e,
370 const unsigned char *key,
371 size_t len,
372 int key_is_priv)
a08802ce 373{
1c4f340d
MC
374 EVP_PKEY *pkey = NULL;
375 EVP_PKEY_CTX *ctx = NULL;
376 const EVP_PKEY_ASN1_METHOD *ameth = NULL;
377 int result = 0;
378
379# ifndef OPENSSL_NO_ENGINE
380 /* Check if there is an Engine for this type */
381 if (e == NULL) {
382 ENGINE *tmpe = NULL;
383
384 if (strtype != NULL)
385 ameth = EVP_PKEY_asn1_find_str(&tmpe, strtype, -1);
386 else if (nidtype != EVP_PKEY_NONE)
387 ameth = EVP_PKEY_asn1_find(&tmpe, nidtype);
388
389 /* If tmpe is NULL then no engine is claiming to support this type */
390 if (tmpe == NULL)
391 ameth = NULL;
392
393 ENGINE_finish(tmpe);
394 }
395# endif
a08802ce 396
1c4f340d
MC
397 if (e == NULL && ameth == NULL) {
398 /*
399 * No engine is claiming to support this type, so lets see if we have
400 * a provider.
401 */
402 ctx = EVP_PKEY_CTX_new_from_name(libctx,
403 strtype != NULL ? strtype
404 : OBJ_nid2sn(nidtype),
405 propq);
4feda976 406 if (ctx == NULL)
1c4f340d 407 goto err;
1c4f340d
MC
408 /* May fail if no provider available */
409 ERR_set_mark();
2db985b7 410 if (EVP_PKEY_fromdata_init(ctx) == 1) {
1c4f340d
MC
411 OSSL_PARAM params[] = { OSSL_PARAM_END, OSSL_PARAM_END };
412
413 ERR_clear_last_mark();
414 params[0] = OSSL_PARAM_construct_octet_string(
415 key_is_priv ? OSSL_PKEY_PARAM_PRIV_KEY
416 : OSSL_PKEY_PARAM_PUB_KEY,
417 (void *)key, len);
418
2db985b7 419 if (EVP_PKEY_fromdata(ctx, &pkey, EVP_PKEY_KEYPAIR, params) != 1) {
9311d0c4 420 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
1c4f340d
MC
421 goto err;
422 }
423
424 EVP_PKEY_CTX_free(ctx);
425
426 return pkey;
427 }
428 ERR_pop_to_mark();
429 /* else not supported so fallback to legacy */
a08802ce
MC
430 }
431
1c4f340d
MC
432 /* Legacy code path */
433
434 pkey = EVP_PKEY_new();
435 if (pkey == NULL) {
9311d0c4 436 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
a08802ce
MC
437 goto err;
438 }
439
1c4f340d
MC
440 if (!pkey_set_type(pkey, e, nidtype, strtype, -1, NULL)) {
441 /* EVPerr already called */
a08802ce
MC
442 goto err;
443 }
444
1c4f340d
MC
445 if (!ossl_assert(pkey->ameth != NULL))
446 goto err;
a08802ce 447
1c4f340d
MC
448 if (key_is_priv) {
449 if (pkey->ameth->set_priv_key == NULL) {
9311d0c4 450 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
1c4f340d
MC
451 goto err;
452 }
a08802ce 453
1c4f340d 454 if (!pkey->ameth->set_priv_key(pkey, key, len)) {
9311d0c4 455 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
1c4f340d
MC
456 goto err;
457 }
458 } else {
459 if (pkey->ameth->set_pub_key == NULL) {
9311d0c4 460 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
1c4f340d
MC
461 goto err;
462 }
a08802ce 463
1c4f340d 464 if (!pkey->ameth->set_pub_key(pkey, key, len)) {
9311d0c4 465 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
1c4f340d
MC
466 goto err;
467 }
a08802ce
MC
468 }
469
1c4f340d
MC
470 result = 1;
471 err:
472 if (!result) {
473 EVP_PKEY_free(pkey);
474 pkey = NULL;
a08802ce 475 }
1c4f340d
MC
476 EVP_PKEY_CTX_free(ctx);
477 return pkey;
478}
a08802ce 479
b4250010 480EVP_PKEY *EVP_PKEY_new_raw_private_key_ex(OSSL_LIB_CTX *libctx,
d8652be0
MC
481 const char *keytype,
482 const char *propq,
483 const unsigned char *priv, size_t len)
1c4f340d
MC
484{
485 return new_raw_key_int(libctx, keytype, propq, EVP_PKEY_NONE, NULL, priv,
486 len, 1);
487}
a08802ce 488
1c4f340d
MC
489EVP_PKEY *EVP_PKEY_new_raw_private_key(int type, ENGINE *e,
490 const unsigned char *priv,
491 size_t len)
492{
493 return new_raw_key_int(NULL, NULL, NULL, type, e, priv, len, 1);
494}
a08802ce 495
b4250010 496EVP_PKEY *EVP_PKEY_new_raw_public_key_ex(OSSL_LIB_CTX *libctx,
d8652be0
MC
497 const char *keytype, const char *propq,
498 const unsigned char *pub, size_t len)
1c4f340d
MC
499{
500 return new_raw_key_int(libctx, keytype, propq, EVP_PKEY_NONE, NULL, pub,
501 len, 0);
502}
503
504EVP_PKEY *EVP_PKEY_new_raw_public_key(int type, ENGINE *e,
505 const unsigned char *pub,
506 size_t len)
507{
508 return new_raw_key_int(NULL, NULL, NULL, type, e, pub, len, 0);
a08802ce
MC
509}
510
c19d8978
MC
511struct raw_key_details_st
512{
513 unsigned char **key;
514 size_t *len;
515 int selection;
516};
517
518static OSSL_CALLBACK get_raw_key_details;
519static int get_raw_key_details(const OSSL_PARAM params[], void *arg)
520{
521 const OSSL_PARAM *p = NULL;
522 struct raw_key_details_st *raw_key = arg;
523
524 if (raw_key->selection == OSSL_KEYMGMT_SELECT_PRIVATE_KEY) {
525 if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_PRIV_KEY))
526 != NULL)
527 return OSSL_PARAM_get_octet_string(p, (void **)raw_key->key,
528 SIZE_MAX, raw_key->len);
529 } else if (raw_key->selection == OSSL_KEYMGMT_SELECT_PUBLIC_KEY) {
530 if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_PUB_KEY))
531 != NULL)
532 return OSSL_PARAM_get_octet_string(p, (void **)raw_key->key,
533 SIZE_MAX, raw_key->len);
534 }
535
536 return 0;
537}
538
0d124b0a
MC
539int EVP_PKEY_get_raw_private_key(const EVP_PKEY *pkey, unsigned char *priv,
540 size_t *len)
541{
c19d8978
MC
542 if (pkey->keymgmt != NULL) {
543 struct raw_key_details_st raw_key;
544
545 raw_key.key = priv == NULL ? NULL : &priv;
546 raw_key.len = len;
547 raw_key.selection = OSSL_KEYMGMT_SELECT_PRIVATE_KEY;
548
655f73ce
RL
549 return evp_keymgmt_util_export(pkey, OSSL_KEYMGMT_SELECT_PRIVATE_KEY,
550 get_raw_key_details, &raw_key);
c19d8978
MC
551 }
552
553 if (pkey->ameth == NULL) {
9311d0c4 554 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
c19d8978
MC
555 return 0;
556 }
557
558 if (pkey->ameth->get_priv_key == NULL) {
9311d0c4 559 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
0d124b0a
MC
560 return 0;
561 }
562
563 if (!pkey->ameth->get_priv_key(pkey, priv, len)) {
9311d0c4 564 ERR_raise(ERR_LIB_EVP, EVP_R_GET_RAW_KEY_FAILED);
0d124b0a
MC
565 return 0;
566 }
567
568 return 1;
569}
570
571int EVP_PKEY_get_raw_public_key(const EVP_PKEY *pkey, unsigned char *pub,
572 size_t *len)
573{
c19d8978
MC
574 if (pkey->keymgmt != NULL) {
575 struct raw_key_details_st raw_key;
576
577 raw_key.key = pub == NULL ? NULL : &pub;
578 raw_key.len = len;
579 raw_key.selection = OSSL_KEYMGMT_SELECT_PUBLIC_KEY;
580
655f73ce
RL
581 return evp_keymgmt_util_export(pkey, OSSL_KEYMGMT_SELECT_PUBLIC_KEY,
582 get_raw_key_details, &raw_key);
c19d8978
MC
583 }
584
585 if (pkey->ameth == NULL) {
9311d0c4 586 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
c19d8978
MC
587 return 0;
588 }
589
0d124b0a 590 if (pkey->ameth->get_pub_key == NULL) {
9311d0c4 591 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
0d124b0a
MC
592 return 0;
593 }
594
595 if (!pkey->ameth->get_pub_key(pkey, pub, len)) {
9311d0c4 596 ERR_raise(ERR_LIB_EVP, EVP_R_GET_RAW_KEY_FAILED);
0d124b0a
MC
597 return 0;
598 }
599
600 return 1;
601}
602
a540ef90
MC
603static EVP_PKEY *new_cmac_key_int(const unsigned char *priv, size_t len,
604 const char *cipher_name,
b4250010
DMSP
605 const EVP_CIPHER *cipher,
606 OSSL_LIB_CTX *libctx,
a540ef90 607 const char *propq, ENGINE *e)
b3831fbb 608{
e683582b
SL
609# ifndef OPENSSL_NO_CMAC
610# ifndef OPENSSL_NO_ENGINE
9a7846df 611 const char *engine_id = e != NULL ? ENGINE_get_id(e) : NULL;
e683582b 612# endif
2ef9a7ac 613 OSSL_PARAM params[5], *p = params;
a540ef90
MC
614 EVP_PKEY *pkey = NULL;
615 EVP_PKEY_CTX *ctx;
616
617 if (cipher != NULL)
618 cipher_name = EVP_CIPHER_name(cipher);
619
620 if (cipher_name == NULL) {
9311d0c4 621 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
a540ef90
MC
622 return NULL;
623 }
624
625 ctx = EVP_PKEY_CTX_new_from_name(libctx, "CMAC", propq);
20d56d6d 626 if (ctx == NULL)
a540ef90 627 goto err;
a540ef90 628
2db985b7 629 if (!EVP_PKEY_fromdata_init(ctx)) {
9311d0c4 630 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
b3831fbb
MC
631 goto err;
632 }
633
a540ef90
MC
634 *p++ = OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_PRIV_KEY,
635 (void *)priv, len);
636 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_CIPHER,
637 (char *)cipher_name, 0);
2ef9a7ac
MC
638 if (propq != NULL)
639 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_PROPERTIES,
640 (char *)propq, 0);
e683582b 641# ifndef OPENSSL_NO_ENGINE
9a7846df 642 if (engine_id != NULL)
a540ef90
MC
643 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_ENGINE,
644 (char *)engine_id, 0);
e683582b 645# endif
a540ef90 646 *p = OSSL_PARAM_construct_end();
3be06e0d 647
2db985b7 648 if (!EVP_PKEY_fromdata(ctx, &pkey, EVP_PKEY_KEYPAIR, params)) {
9311d0c4 649 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
b3831fbb
MC
650 goto err;
651 }
652
b3831fbb 653 err:
a540ef90
MC
654 EVP_PKEY_CTX_free(ctx);
655
656 return pkey;
e683582b 657# else
9311d0c4 658 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
df6d51e2 659 return NULL;
e683582b 660# endif
b3831fbb 661}
a08802ce 662
a540ef90
MC
663EVP_PKEY *EVP_PKEY_new_CMAC_key(ENGINE *e, const unsigned char *priv,
664 size_t len, const EVP_CIPHER *cipher)
665{
666 return new_cmac_key_int(priv, len, NULL, cipher, NULL, NULL, e);
667}
668
01b8b3c7 669int EVP_PKEY_set_type(EVP_PKEY *pkey, int type)
0f113f3e 670{
8243d8d1 671 return pkey_set_type(pkey, NULL, type, NULL, -1, NULL);
0f113f3e 672}
01b8b3c7
DSH
673
674int EVP_PKEY_set_type_str(EVP_PKEY *pkey, const char *str, int len)
0f113f3e 675{
8243d8d1 676 return pkey_set_type(pkey, NULL, EVP_PKEY_NONE, str, len, NULL);
0f113f3e 677}
2f2e6b62 678
e683582b 679# ifndef OPENSSL_NO_ENGINE
d19b01ad
DSH
680int EVP_PKEY_set1_engine(EVP_PKEY *pkey, ENGINE *e)
681{
682 if (e != NULL) {
683 if (!ENGINE_init(e)) {
9311d0c4 684 ERR_raise(ERR_LIB_EVP, ERR_R_ENGINE_LIB);
d19b01ad
DSH
685 return 0;
686 }
687 if (ENGINE_get_pkey_meth(e, pkey->type) == NULL) {
688 ENGINE_finish(e);
9311d0c4 689 ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_ALGORITHM);
d19b01ad
DSH
690 return 0;
691 }
692 }
693 ENGINE_finish(pkey->pmeth_engine);
694 pkey->pmeth_engine = e;
695 return 1;
696}
229f7b38
DB
697
698ENGINE *EVP_PKEY_get0_engine(const EVP_PKEY *pkey)
699{
700 return pkey->engine;
701}
e683582b 702# endif
8e53d94d
MC
703
704# ifndef OPENSSL_NO_DEPRECATED_3_0
b247113c
TM
705static void detect_foreign_key(EVP_PKEY *pkey)
706{
707 switch (pkey->type) {
708 case EVP_PKEY_RSA:
709 pkey->foreign = pkey->pkey.rsa != NULL
710 && ossl_rsa_is_foreign(pkey->pkey.rsa);
711 break;
712# ifndef OPENSSL_NO_EC
713 case EVP_PKEY_SM2:
714 case EVP_PKEY_EC:
715 pkey->foreign = pkey->pkey.ec != NULL
716 && ossl_ec_key_is_foreign(pkey->pkey.ec);
717 break;
718# endif
719# ifndef OPENSSL_NO_DSA
720 case EVP_PKEY_DSA:
721 pkey->foreign = pkey->pkey.dsa != NULL
722 && ossl_dsa_is_foreign(pkey->pkey.dsa);
723 break;
724#endif
725# ifndef OPENSSL_NO_DH
726 case EVP_PKEY_DH:
727 pkey->foreign = pkey->pkey.dh != NULL
728 && ossl_dh_is_foreign(pkey->pkey.dh);
729 break;
730#endif
731 default:
732 pkey->foreign = 0;
733 break;
734 }
735}
736
01b8b3c7 737int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key)
0f113f3e 738{
8e53d94d 739# ifndef OPENSSL_NO_EC
28fd8953
MC
740 int pktype;
741
742 pktype = EVP_PKEY_type(type);
743 if ((key != NULL) && (pktype == EVP_PKEY_EC || pktype == EVP_PKEY_SM2)) {
f4e4382c
RL
744 const EC_GROUP *group = EC_KEY_get0_group(key);
745
28fd8953
MC
746 if (group != NULL) {
747 int curve = EC_GROUP_get_curve_name(group);
748
749 /*
750 * Regardless of what is requested the SM2 curve must be SM2 type,
751 * and non SM2 curves are EC type.
752 */
753 if (curve == NID_sm2 && pktype == EVP_PKEY_EC)
754 type = EVP_PKEY_SM2;
755 else if(curve != NID_sm2 && pktype == EVP_PKEY_SM2)
756 type = EVP_PKEY_EC;
757 }
f4e4382c 758 }
8e53d94d 759# endif
f4e4382c 760
e34c66c6 761 if (pkey == NULL || !EVP_PKEY_set_type(pkey, type))
0f113f3e 762 return 0;
28fd8953 763
0f113f3e 764 pkey->pkey.ptr = key;
b247113c
TM
765 detect_foreign_key(pkey);
766
0f113f3e
MC
767 return (key != NULL);
768}
8e53d94d 769# endif
d02b48c6 770
896dcda1 771void *EVP_PKEY_get0(const EVP_PKEY *pkey)
0f113f3e 772{
3c1ccfea
SL
773 if (pkey == NULL)
774 return NULL;
b574c6a9 775
896dcda1
DB
776 if (!evp_pkey_is_provided(pkey))
777 return pkey->pkey.ptr;
778
779 return NULL;
0f113f3e 780}
db98bbc1 781
ebad0b0b
NM
782const unsigned char *EVP_PKEY_get0_hmac(const EVP_PKEY *pkey, size_t *len)
783{
7bc0fdd3 784 const ASN1_OCTET_STRING *os = NULL;
ebad0b0b 785 if (pkey->type != EVP_PKEY_HMAC) {
9311d0c4 786 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_AN_HMAC_KEY);
ebad0b0b
NM
787 return NULL;
788 }
896dcda1
DB
789 os = evp_pkey_get_legacy((EVP_PKEY *)pkey);
790 if (os != NULL) {
791 *len = os->length;
792 return os->data;
793 }
794 return NULL;
ebad0b0b
NM
795}
796
e683582b 797# ifndef OPENSSL_NO_POLY1305
52ad5b60
TS
798const unsigned char *EVP_PKEY_get0_poly1305(const EVP_PKEY *pkey, size_t *len)
799{
7bc0fdd3 800 const ASN1_OCTET_STRING *os = NULL;
52ad5b60 801 if (pkey->type != EVP_PKEY_POLY1305) {
9311d0c4 802 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_POLY1305_KEY);
52ad5b60
TS
803 return NULL;
804 }
896dcda1
DB
805 os = evp_pkey_get_legacy((EVP_PKEY *)pkey);
806 if (os != NULL) {
807 *len = os->length;
808 return os->data;
809 }
810 return NULL;
52ad5b60 811}
e683582b 812# endif
52ad5b60 813
e683582b 814# ifndef OPENSSL_NO_SIPHASH
3f5616d7
TS
815const unsigned char *EVP_PKEY_get0_siphash(const EVP_PKEY *pkey, size_t *len)
816{
7bc0fdd3 817 const ASN1_OCTET_STRING *os = NULL;
3f5616d7
TS
818
819 if (pkey->type != EVP_PKEY_SIPHASH) {
9311d0c4 820 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_SIPHASH_KEY);
3f5616d7
TS
821 return NULL;
822 }
896dcda1
DB
823 os = evp_pkey_get_legacy((EVP_PKEY *)pkey);
824 if (os != NULL) {
825 *len = os->length;
826 return os->data;
827 }
828 return NULL;
3f5616d7 829}
e683582b 830# endif
3f5616d7 831
e683582b 832# ifndef OPENSSL_NO_DSA
7bc0fdd3 833static DSA *evp_pkey_get0_DSA_int(const EVP_PKEY *pkey)
0f113f3e
MC
834{
835 if (pkey->type != EVP_PKEY_DSA) {
9311d0c4 836 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_DSA_KEY);
0f113f3e
MC
837 return NULL;
838 }
b574c6a9 839 return evp_pkey_get_legacy((EVP_PKEY *)pkey);
f769ce3e 840}
2872dbe1 841
7bc0fdd3
MC
842const DSA *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey)
843{
844 return evp_pkey_get0_DSA_int(pkey);
845}
846
b03ec3b5
SL
847int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, DSA *key)
848{
849 int ret = EVP_PKEY_assign_DSA(pkey, key);
850 if (ret)
851 DSA_up_ref(key);
852 return ret;
853}
2872dbe1
DSH
854DSA *EVP_PKEY_get1_DSA(EVP_PKEY *pkey)
855{
7bc0fdd3
MC
856 DSA *ret = evp_pkey_get0_DSA_int(pkey);
857
2872dbe1
DSH
858 if (ret != NULL)
859 DSA_up_ref(ret);
860 return ret;
861}
b03ec3b5 862# endif /* OPENSSL_NO_DSA */
f769ce3e 863
e683582b 864# ifndef OPENSSL_NO_EC
7bc0fdd3 865static const ECX_KEY *evp_pkey_get0_ECX_KEY(const EVP_PKEY *pkey, int type)
7c664b1f 866{
7c664b1f
RL
867 if (EVP_PKEY_base_id(pkey) != type) {
868 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_ECX_KEY);
869 return NULL;
870 }
b574c6a9 871 return evp_pkey_get_legacy((EVP_PKEY *)pkey);
7c664b1f
RL
872}
873
25b16562 874static ECX_KEY *evp_pkey_get1_ECX_KEY(EVP_PKEY *pkey, int type)
7c664b1f 875{
7bc0fdd3 876 ECX_KEY *ret = (ECX_KEY *)evp_pkey_get0_ECX_KEY(pkey, type);
8eca93f8
P
877
878 if (ret != NULL && !ossl_ecx_key_up_ref(ret))
879 ret = NULL;
7c664b1f
RL
880 return ret;
881}
882
883# define IMPLEMENT_ECX_VARIANT(NAME) \
32ab57cb 884 ECX_KEY *ossl_evp_pkey_get1_##NAME(EVP_PKEY *pkey) \
7c664b1f 885 { \
25b16562 886 return evp_pkey_get1_ECX_KEY(pkey, EVP_PKEY_##NAME); \
7c664b1f
RL
887 }
888IMPLEMENT_ECX_VARIANT(X25519)
889IMPLEMENT_ECX_VARIANT(X448)
890IMPLEMENT_ECX_VARIANT(ED25519)
891IMPLEMENT_ECX_VARIANT(ED448)
892
e683582b 893# endif
4d94ae00 894
5a267416 895# if !defined(OPENSSL_NO_DH) && !defined(OPENSSL_NO_DEPRECATED_3_0)
52664f50 896
f1ffaaee 897int EVP_PKEY_set1_DH(EVP_PKEY *pkey, DH *dhkey)
52664f50 898{
f1ffaaee
SL
899 int ret, type;
900
901 /*
902 * ossl_dh_is_named_safe_prime_group() returns 1 for named safe prime groups
903 * related to ffdhe and modp (which cache q = (p - 1) / 2),
904 * and returns 0 for all other dh parameter generation types including
905 * RFC5114 named groups.
906 *
907 * The EVP_PKEY_DH type is used for dh parameter generation types:
908 * - named safe prime groups related to ffdhe and modp
909 * - safe prime generator
910 *
911 * The type EVP_PKEY_DHX is used for dh parameter generation types
912 * - fips186-4 and fips186-2
913 * - rfc5114 named groups.
914 *
915 * The EVP_PKEY_DH type is used to save PKCS#3 data than can be stored
916 * without a q value.
917 * The EVP_PKEY_DHX type is used to save X9.42 data that requires the
918 * q value to be stored.
919 */
920 if (ossl_dh_is_named_safe_prime_group(dhkey))
921 type = EVP_PKEY_DH;
922 else
923 type = DH_get0_q(dhkey) == NULL ? EVP_PKEY_DH : EVP_PKEY_DHX;
924
925 ret = EVP_PKEY_assign(pkey, type, dhkey);
32c869ff 926
0f113f3e 927 if (ret)
f1ffaaee 928 DH_up_ref(dhkey);
0f113f3e 929 return ret;
52664f50
DSH
930}
931
7bc0fdd3 932DH *evp_pkey_get0_DH_int(const EVP_PKEY *pkey)
0f113f3e
MC
933{
934 if (pkey->type != EVP_PKEY_DH && pkey->type != EVP_PKEY_DHX) {
9311d0c4 935 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_DH_KEY);
0f113f3e
MC
936 return NULL;
937 }
b574c6a9 938 return evp_pkey_get_legacy((EVP_PKEY *)pkey);
f769ce3e 939}
2872dbe1 940
7bc0fdd3
MC
941const DH *EVP_PKEY_get0_DH(const EVP_PKEY *pkey)
942{
943 return evp_pkey_get0_DH_int(pkey);
944}
945
2872dbe1
DSH
946DH *EVP_PKEY_get1_DH(EVP_PKEY *pkey)
947{
7bc0fdd3
MC
948 DH *ret = evp_pkey_get0_DH_int(pkey);
949
2872dbe1
DSH
950 if (ret != NULL)
951 DH_up_ref(ret);
952 return ret;
953}
e683582b 954# endif
f769ce3e 955
6b691a5c 956int EVP_PKEY_type(int type)
0f113f3e
MC
957{
958 int ret;
959 const EVP_PKEY_ASN1_METHOD *ameth;
960 ENGINE *e;
961 ameth = EVP_PKEY_asn1_find(&e, type);
962 if (ameth)
963 ret = ameth->pkey_id;
964 else
965 ret = NID_undef;
e683582b 966# ifndef OPENSSL_NO_ENGINE
7c96dbcd 967 ENGINE_finish(e);
e683582b 968# endif
0f113f3e
MC
969 return ret;
970}
d02b48c6 971
7f57b076 972int EVP_PKEY_id(const EVP_PKEY *pkey)
0f113f3e
MC
973{
974 return pkey->type;
975}
7f57b076
DSH
976
977int EVP_PKEY_base_id(const EVP_PKEY *pkey)
0f113f3e
MC
978{
979 return EVP_PKEY_type(pkey->type);
980}
7f57b076 981
977e95b9
RL
982/*
983 * These hard coded cases are pure hackery to get around the fact
984 * that names in crypto/objects/objects.txt are a mess. There is
985 * no "EC", and "RSA" leads to the NID for 2.5.8.1.1, an OID that's
986 * fallen out in favor of { pkcs-1 1 }, i.e. 1.2.840.113549.1.1.1,
987 * the NID of which is used for EVP_PKEY_RSA. Strangely enough,
988 * "DSA" is accurate... but still, better be safe and hard-code
989 * names that we know.
990 * On a similar topic, EVP_PKEY_type(EVP_PKEY_SM2) will result in
991 * EVP_PKEY_EC, because of aliasing.
37cddb2e 992 * This should be cleaned away along with all other #legacy support.
977e95b9
RL
993 */
994static const OSSL_ITEM standard_name2type[] = {
995 { EVP_PKEY_RSA, "RSA" },
996 { EVP_PKEY_RSA_PSS, "RSA-PSS" },
997 { EVP_PKEY_EC, "EC" },
998 { EVP_PKEY_ED25519, "ED25519" },
999 { EVP_PKEY_ED448, "ED448" },
1000 { EVP_PKEY_X25519, "X25519" },
1001 { EVP_PKEY_X448, "X448" },
1002 { EVP_PKEY_SM2, "SM2" },
1003 { EVP_PKEY_DH, "DH" },
1004 { EVP_PKEY_DHX, "X9.42 DH" },
1005 { EVP_PKEY_DHX, "DHX" },
1006 { EVP_PKEY_DSA, "DSA" },
1007};
1008
50914496
RL
1009int evp_pkey_name2type(const char *name)
1010{
977e95b9
RL
1011 int type;
1012 size_t i;
1013
1014 for (i = 0; i < OSSL_NELEM(standard_name2type); i++) {
1015 if (strcasecmp(name, standard_name2type[i].ptr) == 0)
1016 return (int)standard_name2type[i].id;
1017 }
1018
1019 if ((type = EVP_PKEY_type(OBJ_sn2nid(name))) != NID_undef)
1020 return type;
1021 return EVP_PKEY_type(OBJ_ln2nid(name));
1022}
1023
1024const char *evp_pkey_type2name(int type)
1025{
1026 size_t i;
1027
1028 for (i = 0; i < OSSL_NELEM(standard_name2type); i++) {
1029 if (type == (int)standard_name2type[i].id)
1030 return standard_name2type[i].ptr;
1031 }
1032
1033 return OBJ_nid2sn(type);
50914496 1034}
50914496 1035
4f76d62f
RL
1036int EVP_PKEY_is_a(const EVP_PKEY *pkey, const char *name)
1037{
4f76d62f 1038 if (pkey->keymgmt == NULL) {
50914496 1039 int type = evp_pkey_name2type(name);
4f76d62f 1040
50914496 1041 return pkey->type == type;
4f76d62f 1042 }
4f76d62f
RL
1043 return EVP_KEYMGMT_is_a(pkey->keymgmt, name);
1044}
1045
ddf0d149
TM
1046int EVP_PKEY_type_names_do_all(const EVP_PKEY *pkey,
1047 void (*fn)(const char *name, void *data),
1048 void *data)
ae12eac0
RL
1049{
1050 if (!evp_pkey_is_typed(pkey))
d84f5515 1051 return 0;
ae12eac0
RL
1052
1053 if (!evp_pkey_is_provided(pkey)) {
1054 const char *name = OBJ_nid2sn(EVP_PKEY_id(pkey));
1055
1056 fn(name, data);
d84f5515 1057 return 1;
ae12eac0 1058 }
d84f5515 1059 return EVP_KEYMGMT_names_do_all(pkey->keymgmt, fn, data);
ae12eac0
RL
1060}
1061
4f76d62f
RL
1062int EVP_PKEY_can_sign(const EVP_PKEY *pkey)
1063{
1064 if (pkey->keymgmt == NULL) {
1065 switch (EVP_PKEY_base_id(pkey)) {
1066 case EVP_PKEY_RSA:
1067 return 1;
0e2f87c0 1068# ifndef OPENSSL_NO_DSA
4f76d62f
RL
1069 case EVP_PKEY_DSA:
1070 return 1;
0e2f87c0
TM
1071# endif
1072# ifndef OPENSSL_NO_EC
4f76d62f
RL
1073 case EVP_PKEY_ED25519:
1074 case EVP_PKEY_ED448:
1075 return 1;
1076 case EVP_PKEY_EC: /* Including SM2 */
1077 return EC_KEY_can_sign(pkey->pkey.ec);
0e2f87c0 1078# endif
4f76d62f
RL
1079 default:
1080 break;
1081 }
1082 } else {
1083 const OSSL_PROVIDER *prov = EVP_KEYMGMT_provider(pkey->keymgmt);
a829b735 1084 OSSL_LIB_CTX *libctx = ossl_provider_libctx(prov);
4f76d62f
RL
1085 const char *supported_sig =
1086 pkey->keymgmt->query_operation_name != NULL
1087 ? pkey->keymgmt->query_operation_name(OSSL_OP_SIGNATURE)
6c9bc258 1088 : EVP_KEYMGMT_name(pkey->keymgmt);
4f76d62f
RL
1089 EVP_SIGNATURE *signature = NULL;
1090
1091 signature = EVP_SIGNATURE_fetch(libctx, supported_sig, NULL);
1092 if (signature != NULL) {
1093 EVP_SIGNATURE_free(signature);
1094 return 1;
1095 }
1096 }
1097 return 0;
1098}
d02b48c6 1099
f1299839
RL
1100static int print_reset_indent(BIO **out, int pop_f_prefix, long saved_indent)
1101{
1102 BIO_set_indent(*out, saved_indent);
1103 if (pop_f_prefix) {
1104 BIO *next = BIO_pop(*out);
1105
1106 BIO_free(*out);
1107 *out = next;
1108 }
1109 return 1;
1110}
1111
1112static int print_set_indent(BIO **out, int *pop_f_prefix, long *saved_indent,
1113 long indent)
1114{
1115 *pop_f_prefix = 0;
1116 *saved_indent = 0;
1117 if (indent > 0) {
1118 long i = BIO_get_indent(*out);
1119
1120 *saved_indent = (i < 0 ? 0 : i);
1121 if (BIO_set_indent(*out, indent) <= 0) {
1122 if ((*out = BIO_push(BIO_new(BIO_f_prefix()), *out)) == NULL)
1123 return 0;
1124 *pop_f_prefix = 1;
1125 }
1126 if (BIO_set_indent(*out, indent) <= 0) {
1127 print_reset_indent(out, *pop_f_prefix, *saved_indent);
1128 return 0;
1129 }
1130 }
1131 return 1;
1132}
1133
35208f36 1134static int unsup_alg(BIO *out, const EVP_PKEY *pkey, int indent,
0f113f3e
MC
1135 const char *kstr)
1136{
5310a4e6
P
1137 return BIO_indent(out, indent, 128)
1138 && BIO_printf(out, "%s algorithm \"%s\" unsupported\n",
1139 kstr, OBJ_nid2ln(pkey->type)) > 0;
0f113f3e 1140}
35208f36 1141
f1299839 1142static int print_pkey(const EVP_PKEY *pkey, BIO *out, int indent,
97bb8dff 1143 int selection /* For provided encoding */,
ece9304c 1144 const char *propquery /* For provided encoding */,
f1299839
RL
1145 int (*legacy_print)(BIO *out, const EVP_PKEY *pkey,
1146 int indent, ASN1_PCTX *pctx),
1147 ASN1_PCTX *legacy_pctx /* For legacy print */)
0f113f3e 1148{
f1299839
RL
1149 int pop_f_prefix;
1150 long saved_indent;
ece9304c 1151 OSSL_ENCODER_CTX *ctx = NULL;
f1299839
RL
1152 int ret = -2; /* default to unsupported */
1153
1154 if (!print_set_indent(&out, &pop_f_prefix, &saved_indent, indent))
1155 return 0;
54c1711f 1156
fe75766c
TM
1157 ctx = OSSL_ENCODER_CTX_new_for_pkey(pkey, selection, "TEXT", NULL,
1158 propquery);
97bb8dff 1159 if (OSSL_ENCODER_CTX_get_num_encoders(ctx) != 0)
ece9304c
RL
1160 ret = OSSL_ENCODER_to_bio(ctx, out);
1161 OSSL_ENCODER_CTX_free(ctx);
54c1711f
RL
1162
1163 if (ret != -2)
f1299839 1164 goto end;
54c1711f
RL
1165
1166 /* legacy fallback */
f1299839
RL
1167 if (legacy_print != NULL)
1168 ret = legacy_print(out, pkey, 0, legacy_pctx);
1169 else
1170 ret = unsup_alg(out, pkey, 0, "Public Key");
0f113f3e 1171
f1299839
RL
1172 end:
1173 print_reset_indent(&out, pop_f_prefix, saved_indent);
1174 return ret;
1175}
1176
1177int EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey,
1178 int indent, ASN1_PCTX *pctx)
1179{
b03da688 1180 return print_pkey(pkey, out, indent, EVP_PKEY_PUBLIC_KEY, NULL,
f1299839
RL
1181 (pkey->ameth != NULL ? pkey->ameth->pub_print : NULL),
1182 pctx);
0f113f3e 1183}
35208f36
DSH
1184
1185int EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey,
0f113f3e
MC
1186 int indent, ASN1_PCTX *pctx)
1187{
b03da688 1188 return print_pkey(pkey, out, indent, EVP_PKEY_KEYPAIR, NULL,
f1299839
RL
1189 (pkey->ameth != NULL ? pkey->ameth->priv_print : NULL),
1190 pctx);
0f113f3e 1191}
35208f36
DSH
1192
1193int EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey,
0f113f3e
MC
1194 int indent, ASN1_PCTX *pctx)
1195{
b03da688 1196 return print_pkey(pkey, out, indent, EVP_PKEY_KEY_PARAMETERS, NULL,
f1299839
RL
1197 (pkey->ameth != NULL ? pkey->ameth->param_print : NULL),
1198 pctx);
0f113f3e 1199}
03919683 1200
0e2f87c0
TM
1201# ifndef OPENSSL_NO_STDIO
1202int EVP_PKEY_print_public_fp(FILE *fp, const EVP_PKEY *pkey,
1203 int indent, ASN1_PCTX *pctx)
1204{
1205 int ret;
1206 BIO *b = BIO_new_fp(fp, BIO_NOCLOSE);
1207
1208 if (b == NULL)
1209 return 0;
1210 ret = EVP_PKEY_print_public(b, pkey, indent, pctx);
1211 BIO_free(b);
1212 return ret;
1213}
1214
1215int EVP_PKEY_print_private_fp(FILE *fp, const EVP_PKEY *pkey,
1216 int indent, ASN1_PCTX *pctx)
1217{
1218 int ret;
1219 BIO *b = BIO_new_fp(fp, BIO_NOCLOSE);
1220
1221 if (b == NULL)
1222 return 0;
1223 ret = EVP_PKEY_print_private(b, pkey, indent, pctx);
1224 BIO_free(b);
1225 return ret;
1226}
1227
1228int EVP_PKEY_print_params_fp(FILE *fp, const EVP_PKEY *pkey,
1229 int indent, ASN1_PCTX *pctx)
1230{
1231 int ret;
1232 BIO *b = BIO_new_fp(fp, BIO_NOCLOSE);
1233
1234 if (b == NULL)
1235 return 0;
1236 ret = EVP_PKEY_print_params(b, pkey, indent, pctx);
1237 BIO_free(b);
1238 return ret;
1239}
1240# endif
1241
fc52ae8c 1242static void mdname2nid(const char *mdname, void *data)
5060cd5f
MC
1243{
1244 int *nid = (int *)data;
1245
1246 if (*nid != NID_undef)
1247 return;
1248
1249 *nid = OBJ_sn2nid(mdname);
1250 if (*nid == NID_undef)
1251 *nid = OBJ_ln2nid(mdname);
1252}
1253
ead0d234
RL
1254static int legacy_asn1_ctrl_to_param(EVP_PKEY *pkey, int op,
1255 int arg1, void *arg2)
1256{
3c6ed955 1257 if (pkey->keymgmt == NULL)
ead0d234
RL
1258 return 0;
1259 switch (op) {
1260 case ASN1_PKEY_CTRL_DEFAULT_MD_NID:
1261 {
1262 char mdname[80] = "";
ead0d234
RL
1263 int rv = EVP_PKEY_get_default_digest_name(pkey, mdname,
1264 sizeof(mdname));
1265
90ef39f4 1266 if (rv > 0) {
5060cd5f
MC
1267 int mdnum;
1268 OSSL_LIB_CTX *libctx = ossl_provider_libctx(pkey->keymgmt->prov);
1269 /* Make sure the MD is in the namemap if available */
1270 EVP_MD *md = EVP_MD_fetch(libctx, mdname, NULL);
1271 OSSL_NAMEMAP *namemap = ossl_namemap_stored(libctx);
1272 int nid = NID_undef;
1273
1274 /*
1275 * The only reason to fetch the MD was to make sure it is in the
1276 * namemap. We can immediately free it.
1277 */
1278 EVP_MD_free(md);
1279 mdnum = ossl_namemap_name2num(namemap, mdname);
1280 if (mdnum == 0)
1281 return 0;
1282
1283 /*
1284 * We have the namemap number - now we need to find the
1285 * associated nid
1286 */
d84f5515
MC
1287 if (!ossl_namemap_doall_names(namemap, mdnum, mdname2nid, &nid))
1288 return 0;
90ef39f4
RL
1289 *(int *)arg2 = nid;
1290 }
1291 return rv;
ead0d234
RL
1292 }
1293 default:
1294 return -2;
1295 }
1296}
1297
5d6aaf8a 1298static int evp_pkey_asn1_ctrl(EVP_PKEY *pkey, int op, int arg1, void *arg2)
0f113f3e 1299{
ead0d234
RL
1300 if (pkey->ameth == NULL)
1301 return legacy_asn1_ctrl_to_param(pkey, op, arg1, arg2);
1302 if (pkey->ameth->pkey_ctrl == NULL)
0f113f3e 1303 return -2;
5d6aaf8a
DSH
1304 return pkey->ameth->pkey_ctrl(pkey, op, arg1, arg2);
1305}
1306
1307int EVP_PKEY_get_default_digest_nid(EVP_PKEY *pkey, int *pnid)
1308{
1309 return evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_DEFAULT_MD_NID, 0, pnid);
1310}
1311
ead0d234
RL
1312int EVP_PKEY_get_default_digest_name(EVP_PKEY *pkey,
1313 char *mdname, size_t mdname_sz)
1314{
3b924da0
RL
1315 if (pkey->ameth == NULL)
1316 return evp_keymgmt_util_get_deflt_digest_name(pkey->keymgmt,
1317 pkey->keydata,
1318 mdname, mdname_sz);
ead0d234
RL
1319
1320 {
1321 int nid = NID_undef;
1322 int rv = EVP_PKEY_get_default_digest_nid(pkey, &nid);
1323 const char *name = rv > 0 ? OBJ_nid2sn(nid) : NULL;
1324
1325 if (rv > 0)
1326 OPENSSL_strlcpy(mdname, name, mdname_sz);
1327 return rv;
1328 }
1329}
1330
88bddad4
RL
1331int EVP_PKEY_get_group_name(const EVP_PKEY *pkey, char *gname, size_t gname_sz,
1332 size_t *gname_len)
1333{
6fcd92d3
RL
1334 return EVP_PKEY_get_utf8_string_param(pkey, OSSL_PKEY_PARAM_GROUP_NAME,
1335 gname, gname_sz, gname_len);
88bddad4
RL
1336}
1337
ecbb2fca
DW
1338int EVP_PKEY_supports_digest_nid(EVP_PKEY *pkey, int nid)
1339{
3c39bd9b 1340 int rv = -2, default_nid;
ecbb2fca 1341
ecbb2fca
DW
1342 if (rv == -2) {
1343 /*
1344 * If there is a mandatory default digest and this isn't it, then
1345 * the answer is 'no'.
1346 */
1347 rv = EVP_PKEY_get_default_digest_nid(pkey, &default_nid);
1348 if (rv == 2)
1349 return (nid == default_nid);
1350 /* zero is an error from EVP_PKEY_get_default_digest_nid() */
1351 if (rv == 0)
1352 return -1;
1353 }
1354 return rv;
1355}
1356
5ac8fb58
MC
1357int EVP_PKEY_set1_encoded_public_key(EVP_PKEY *pkey, const unsigned char *pub,
1358 size_t publen)
5d6aaf8a 1359{
76624df1
RL
1360 if (pkey != NULL && evp_pkey_is_provided(pkey))
1361 return
1362 EVP_PKEY_set_octet_string_param(pkey,
1363 OSSL_PKEY_PARAM_ENCODED_PUBLIC_KEY,
1364 (unsigned char *)pub, publen);
6a9bd929 1365
5ac8fb58 1366 if (publen > INT_MAX)
5d6aaf8a 1367 return 0;
5ac8fb58
MC
1368 /* Historically this function was EVP_PKEY_set1_tls_encodedpoint */
1369 if (evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_SET1_TLS_ENCPT, publen,
1370 (void *)pub) <= 0)
5d6aaf8a
DSH
1371 return 0;
1372 return 1;
1373}
1374
5ac8fb58 1375size_t EVP_PKEY_get1_encoded_public_key(EVP_PKEY *pkey, unsigned char **ppub)
5d6aaf8a
DSH
1376{
1377 int rv;
6a9bd929 1378
76624df1
RL
1379 if (pkey != NULL && evp_pkey_is_provided(pkey)) {
1380 size_t return_size = OSSL_PARAM_UNMODIFIED;
6a9bd929 1381
76624df1
RL
1382 /*
1383 * We know that this is going to fail, but it will give us a size
1384 * to allocate.
1385 */
1386 EVP_PKEY_get_octet_string_param(pkey,
1387 OSSL_PKEY_PARAM_ENCODED_PUBLIC_KEY,
1388 NULL, 0, &return_size);
1389 if (return_size == OSSL_PARAM_UNMODIFIED)
6a9bd929
MC
1390 return 0;
1391
76624df1 1392 *ppub = OPENSSL_malloc(return_size);
5ac8fb58 1393 if (*ppub == NULL)
6a9bd929
MC
1394 return 0;
1395
76624df1
RL
1396 if (!EVP_PKEY_get_octet_string_param(pkey,
1397 OSSL_PKEY_PARAM_ENCODED_PUBLIC_KEY,
1398 *ppub, return_size, NULL))
6a9bd929 1399 return 0;
76624df1 1400 return return_size;
6a9bd929
MC
1401 }
1402
1403
5ac8fb58 1404 rv = evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_GET1_TLS_ENCPT, 0, ppub);
5d6aaf8a
DSH
1405 if (rv <= 0)
1406 return 0;
1407 return rv;
0f113f3e 1408}
e683582b 1409
f844f9eb 1410#endif /* FIPS_MODULE */
e683582b 1411
f844f9eb 1412/*- All methods below can also be used in FIPS_MODULE */
e683582b
SL
1413
1414EVP_PKEY *EVP_PKEY_new(void)
1415{
1416 EVP_PKEY *ret = OPENSSL_zalloc(sizeof(*ret));
1417
1418 if (ret == NULL) {
9311d0c4 1419 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
e683582b
SL
1420 return NULL;
1421 }
4ce1025a 1422
b574c6a9
MC
1423 ret->type = EVP_PKEY_NONE;
1424 ret->save_type = EVP_PKEY_NONE;
1425 ret->references = 1;
4ce1025a 1426
8dc34b1f
DB
1427 ret->lock = CRYPTO_THREAD_lock_new();
1428 if (ret->lock == NULL) {
1429 EVPerr(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
1430 goto err;
1431 }
1432
f844f9eb 1433#ifndef FIPS_MODULE
b247113c 1434 ret->save_parameters = 1;
ff1f7cde 1435 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_EVP_PKEY, ret, &ret->ex_data)) {
9311d0c4 1436 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
ff1f7cde 1437 goto err;
e683582b 1438 }
ff1f7cde 1439#endif
e683582b 1440 return ret;
ff1f7cde
AT
1441
1442 err:
1443 CRYPTO_THREAD_lock_free(ret->lock);
1444 OPENSSL_free(ret);
1445 return NULL;
e683582b
SL
1446}
1447
8243d8d1
RL
1448/*
1449 * Setup a public key management method.
1450 *
1451 * For legacy keys, either |type| or |str| is expected to have the type
1452 * information. In this case, the setup consists of finding an ASN1 method
1453 * and potentially an ENGINE, and setting those fields in |pkey|.
1454 *
1455 * For provider side keys, |keymgmt| is expected to be non-NULL. In this
1456 * case, the setup consists of setting the |keymgmt| field in |pkey|.
1457 *
1458 * If pkey is NULL just return 1 or 0 if the key management method exists.
1459 */
1460
1461static int pkey_set_type(EVP_PKEY *pkey, ENGINE *e, int type, const char *str,
1462 int len, EVP_KEYMGMT *keymgmt)
1463{
f844f9eb 1464#ifndef FIPS_MODULE
8243d8d1
RL
1465 const EVP_PKEY_ASN1_METHOD *ameth = NULL;
1466 ENGINE **eptr = (e == NULL) ? &e : NULL;
1467#endif
1468
1469 /*
1470 * The setups can't set both legacy and provider side methods.
1471 * It is forbidden
1472 */
1473 if (!ossl_assert(type == EVP_PKEY_NONE || keymgmt == NULL)
1474 || !ossl_assert(e == NULL || keymgmt == NULL)) {
1475 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1476 return 0;
1477 }
1478
1479 if (pkey != NULL) {
1480 int free_it = 0;
1481
f844f9eb 1482#ifndef FIPS_MODULE
8243d8d1
RL
1483 free_it = free_it || pkey->pkey.ptr != NULL;
1484#endif
1485 free_it = free_it || pkey->keydata != NULL;
1486 if (free_it)
1487 evp_pkey_free_it(pkey);
f844f9eb 1488#ifndef FIPS_MODULE
8243d8d1
RL
1489 /*
1490 * If key type matches and a method exists then this lookup has
1491 * succeeded once so just indicate success.
1492 */
1493 if (pkey->type != EVP_PKEY_NONE
1494 && type == pkey->save_type
1495 && pkey->ameth != NULL)
1496 return 1;
1497# ifndef OPENSSL_NO_ENGINE
1498 /* If we have ENGINEs release them */
1499 ENGINE_finish(pkey->engine);
1500 pkey->engine = NULL;
1501 ENGINE_finish(pkey->pmeth_engine);
1502 pkey->pmeth_engine = NULL;
1503# endif
1504#endif
1505 }
f844f9eb 1506#ifndef FIPS_MODULE
8243d8d1
RL
1507 if (str != NULL)
1508 ameth = EVP_PKEY_asn1_find_str(eptr, str, len);
1509 else if (type != EVP_PKEY_NONE)
1510 ameth = EVP_PKEY_asn1_find(eptr, type);
1511# ifndef OPENSSL_NO_ENGINE
1512 if (pkey == NULL && eptr != NULL)
1513 ENGINE_finish(e);
1514# endif
1515#endif
1516
1517
1518 {
1519 int check = 1;
1520
f844f9eb 1521#ifndef FIPS_MODULE
8243d8d1
RL
1522 check = check && ameth == NULL;
1523#endif
1524 check = check && keymgmt == NULL;
1525 if (check) {
9311d0c4 1526 ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_ALGORITHM);
8243d8d1
RL
1527 return 0;
1528 }
1529 }
1530 if (pkey != NULL) {
1531 if (keymgmt != NULL && !EVP_KEYMGMT_up_ref(keymgmt)) {
1532 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1533 return 0;
1534 }
1535
1536 pkey->keymgmt = keymgmt;
1537
1538 pkey->save_type = type;
1539 pkey->type = type;
1540
f844f9eb 1541#ifndef FIPS_MODULE
8243d8d1
RL
1542 /*
1543 * If the internal "origin" key is provider side, don't save |ameth|.
1544 * The main reason is that |ameth| is one factor to detect that the
1545 * internal "origin" key is a legacy one.
1546 */
1547 if (keymgmt == NULL)
1548 pkey->ameth = ameth;
1549 pkey->engine = e;
1550
1551 /*
5e5bc836
RL
1552 * The EVP_PKEY_ASN1_METHOD |pkey_id| retains its legacy key purpose
1553 * for any key type that has a legacy implementation, regardless of
1554 * if the internal key is a legacy or a provider side one. When
1555 * there is no legacy implementation for the key, the type becomes
1556 * EVP_PKEY_KEYMGMT, which indicates that one should be cautious
1557 * with functions that expect legacy internal keys.
8243d8d1 1558 */
28fd8953
MC
1559 if (ameth != NULL) {
1560 if (type == EVP_PKEY_NONE)
1561 pkey->type = ameth->pkey_id;
1562 } else {
5e5bc836 1563 pkey->type = EVP_PKEY_KEYMGMT;
28fd8953 1564 }
8243d8d1
RL
1565#endif
1566 }
1567 return 1;
1568}
1569
f844f9eb 1570#ifndef FIPS_MODULE
8243d8d1
RL
1571static void find_ameth(const char *name, void *data)
1572{
1573 const char **str = data;
1574
1575 /*
1576 * The error messages from pkey_set_type() are uninteresting here,
1577 * and misleading.
1578 */
1579 ERR_set_mark();
1580
1581 if (pkey_set_type(NULL, NULL, EVP_PKEY_NONE, name, strlen(name),
1582 NULL)) {
1583 if (str[0] == NULL)
1584 str[0] = name;
1585 else if (str[1] == NULL)
1586 str[1] = name;
1587 }
1588
1589 ERR_pop_to_mark();
1590}
1591#endif
1592
1593int EVP_PKEY_set_type_by_keymgmt(EVP_PKEY *pkey, EVP_KEYMGMT *keymgmt)
1594{
f844f9eb 1595#ifndef FIPS_MODULE
8243d8d1
RL
1596# define EVP_PKEY_TYPE_STR str[0]
1597# define EVP_PKEY_TYPE_STRLEN (str[0] == NULL ? -1 : (int)strlen(str[0]))
1598 /*
1599 * Find at most two strings that have an associated EVP_PKEY_ASN1_METHOD
1600 * Ideally, only one should be found. If two (or more) are found, the
1601 * match is ambiguous. This should never happen, but...
1602 */
1603 const char *str[2] = { NULL, NULL };
1604
d84f5515
MC
1605 if (!EVP_KEYMGMT_names_do_all(keymgmt, find_ameth, &str)
1606 || str[1] != NULL) {
8243d8d1
RL
1607 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1608 return 0;
1609 }
1610#else
1611# define EVP_PKEY_TYPE_STR NULL
1612# define EVP_PKEY_TYPE_STRLEN -1
1613#endif
1614 return pkey_set_type(pkey, NULL, EVP_PKEY_NONE,
1615 EVP_PKEY_TYPE_STR, EVP_PKEY_TYPE_STRLEN,
1616 keymgmt);
1617
1618#undef EVP_PKEY_TYPE_STR
1619#undef EVP_PKEY_TYPE_STRLEN
1620}
1621
e683582b
SL
1622int EVP_PKEY_up_ref(EVP_PKEY *pkey)
1623{
1624 int i;
1625
1626 if (CRYPTO_UP_REF(&pkey->references, &i, pkey->lock) <= 0)
1627 return 0;
1628
1629 REF_PRINT_COUNT("EVP_PKEY", pkey);
1630 REF_ASSERT_ISNT(i < 2);
1631 return ((i > 1) ? 1 : 0);
1632}
1633
f844f9eb 1634#ifndef FIPS_MODULE
2145ba5e
TM
1635EVP_PKEY *EVP_PKEY_dup(EVP_PKEY *pkey)
1636{
1637 EVP_PKEY *dup_pk;
1638
1639 if (pkey == NULL) {
1640 ERR_raise(ERR_LIB_EVP, ERR_R_PASSED_NULL_PARAMETER);
1641 return NULL;
1642 }
1643
1644 if ((dup_pk = EVP_PKEY_new()) == NULL)
1645 return NULL;
1646
1647 if (evp_pkey_is_blank(pkey))
1648 goto done;
1649
1650 if (evp_pkey_is_provided(pkey)) {
1651 if (!evp_keymgmt_util_copy(dup_pk, pkey,
1652 OSSL_KEYMGMT_SELECT_ALL))
1653 goto err;
1654 goto done;
1655 }
1656
1657 if (evp_pkey_is_legacy(pkey)) {
1658 const EVP_PKEY_ASN1_METHOD *ameth = pkey->ameth;
1659
1660 if (ameth == NULL || ameth->copy == NULL) {
1661 if (pkey->pkey.ptr == NULL /* empty key, just set type */
1662 && EVP_PKEY_set_type(dup_pk, pkey->type) != 0)
1663 goto done;
1664 ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_KEY_TYPE);
1665 goto err;
1666 }
1667 if (!ameth->copy(dup_pk, pkey))
1668 goto err;
1669 goto done;
1670 }
1671
1672 goto err;
1673done:
1674 /* copy auxiliary data */
1675 if (!CRYPTO_dup_ex_data(CRYPTO_EX_INDEX_EVP_PKEY,
1676 &dup_pk->ex_data, &pkey->ex_data))
1677 goto err;
1678
1679 if (pkey->attributes != NULL) {
1680 if ((dup_pk->attributes = ossl_x509at_dup(pkey->attributes)) == NULL)
1681 goto err;
1682 }
1683 return dup_pk;
1684err:
1685 EVP_PKEY_free(dup_pk);
1686 return NULL;
1687}
1688
62924755 1689void evp_pkey_free_legacy(EVP_PKEY *x)
badf51c8 1690{
b574c6a9
MC
1691 const EVP_PKEY_ASN1_METHOD *ameth = x->ameth;
1692 ENGINE *tmpe = NULL;
1693
1694 if (ameth == NULL && x->legacy_cache_pkey.ptr != NULL)
1695 ameth = EVP_PKEY_asn1_find(&tmpe, x->type);
1696
1697 if (ameth != NULL) {
1698 if (x->legacy_cache_pkey.ptr != NULL) {
1699 /*
1700 * We should never have both a legacy origin key, and a key in the
1701 * legacy cache.
1702 */
1703 assert(x->pkey.ptr == NULL);
1704 /*
1705 * For the purposes of freeing we make the legacy cache look like
1706 * a legacy origin key.
1707 */
1708 x->pkey = x->legacy_cache_pkey;
1709 x->legacy_cache_pkey.ptr = NULL;
1710 }
1711 if (ameth->pkey_free != NULL)
1712 ameth->pkey_free(x);
badf51c8 1713 x->pkey.ptr = NULL;
badf51c8
RL
1714 }
1715# ifndef OPENSSL_NO_ENGINE
b574c6a9 1716 ENGINE_finish(tmpe);
badf51c8
RL
1717 ENGINE_finish(x->engine);
1718 x->engine = NULL;
1719 ENGINE_finish(x->pmeth_engine);
1720 x->pmeth_engine = NULL;
1721# endif
badf51c8 1722}
f844f9eb 1723#endif /* FIPS_MODULE */
badf51c8 1724
e683582b
SL
1725static void evp_pkey_free_it(EVP_PKEY *x)
1726{
1727 /* internal function; x is never NULL */
0b07db6f 1728 evp_keymgmt_util_clear_operation_cache(x, 1);
f844f9eb 1729#ifndef FIPS_MODULE
badf51c8
RL
1730 evp_pkey_free_legacy(x);
1731#endif
e683582b 1732
3c6ed955
RL
1733 if (x->keymgmt != NULL) {
1734 evp_keymgmt_freedata(x->keymgmt, x->keydata);
1735 EVP_KEYMGMT_free(x->keymgmt);
1736 x->keymgmt = NULL;
1737 x->keydata = NULL;
1738 }
5e5bc836 1739 x->type = EVP_PKEY_NONE;
e683582b
SL
1740}
1741
1742void EVP_PKEY_free(EVP_PKEY *x)
1743{
1744 int i;
1745
1746 if (x == NULL)
1747 return;
1748
1749 CRYPTO_DOWN_REF(&x->references, &i, x->lock);
1750 REF_PRINT_COUNT("EVP_PKEY", x);
1751 if (i > 0)
1752 return;
1753 REF_ASSERT_ISNT(i < 0);
1754 evp_pkey_free_it(x);
f844f9eb 1755#ifndef FIPS_MODULE
ff1f7cde
AT
1756 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_EVP_PKEY, x, &x->ex_data);
1757#endif
e683582b 1758 CRYPTO_THREAD_lock_free(x->lock);
f844f9eb 1759#ifndef FIPS_MODULE
e683582b
SL
1760 sk_X509_ATTRIBUTE_pop_free(x->attributes, X509_ATTRIBUTE_free);
1761#endif
1762 OPENSSL_free(x);
1763}
1764
e683582b
SL
1765int EVP_PKEY_size(const EVP_PKEY *pkey)
1766{
adc9f731
RL
1767 int size = 0;
1768
6508e858 1769 if (pkey != NULL) {
adc9f731 1770 size = pkey->cache.size;
f844f9eb 1771#ifndef FIPS_MODULE
adc9f731
RL
1772 if (pkey->ameth != NULL && pkey->ameth->pkey_size != NULL)
1773 size = pkey->ameth->pkey_size(pkey);
1774#endif
6508e858 1775 }
030da844 1776 return size < 0 ? 0 : size;
e683582b 1777}
f6aa5774 1778
03888233
RL
1779const char *EVP_PKEY_description(const EVP_PKEY *pkey)
1780{
1781 if (!evp_pkey_is_assigned(pkey))
1782 return NULL;
1783
1784 if (evp_pkey_is_provided(pkey) && pkey->keymgmt->description != NULL)
1785 return pkey->keymgmt->description;
1786#ifndef FIPS_MODULE
1787 if (pkey->ameth != NULL)
1788 return pkey->ameth->info;
1789#endif
1790 return NULL;
1791}
1792
b4250010 1793void *evp_pkey_export_to_provider(EVP_PKEY *pk, OSSL_LIB_CTX *libctx,
3c6ed955
RL
1794 EVP_KEYMGMT **keymgmt,
1795 const char *propquery)
f6aa5774
RL
1796{
1797 EVP_KEYMGMT *allocated_keymgmt = NULL;
1798 EVP_KEYMGMT *tmp_keymgmt = NULL;
b305452f 1799 void *keydata = NULL;
adc9f731 1800 int check;
f6aa5774
RL
1801
1802 if (pk == NULL)
1803 return NULL;
1804
adc9f731
RL
1805 /* No key data => nothing to export */
1806 check = 1;
f844f9eb 1807#ifndef FIPS_MODULE
adc9f731
RL
1808 check = check && pk->pkey.ptr == NULL;
1809#endif
1810 check = check && pk->keydata == NULL;
1811 if (check)
1812 return NULL;
1813
f844f9eb 1814#ifndef FIPS_MODULE
3f7ce7f1 1815 if (pk->pkey.ptr != NULL) {
3f7ce7f1 1816 /*
3c6ed955
RL
1817 * If the legacy key doesn't have an dirty counter or export function,
1818 * give up
3f7ce7f1 1819 */
3c6ed955
RL
1820 if (pk->ameth->dirty_cnt == NULL || pk->ameth->export_to == NULL)
1821 return NULL;
3f7ce7f1
RL
1822 }
1823#endif
1824
3c6ed955
RL
1825 if (keymgmt != NULL) {
1826 tmp_keymgmt = *keymgmt;
1827 *keymgmt = NULL;
1828 }
1829
4b9e90f4
RL
1830 /*
1831 * If no keymgmt was given or found, get a default keymgmt. We do so by
1832 * letting EVP_PKEY_CTX_new_from_pkey() do it for us, then we steal it.
1833 */
f6aa5774 1834 if (tmp_keymgmt == NULL) {
2ee4a50a 1835 EVP_PKEY_CTX *ctx = EVP_PKEY_CTX_new_from_pkey(libctx, pk, propquery);
f6aa5774 1836
4b9e90f4
RL
1837 tmp_keymgmt = ctx->keymgmt;
1838 ctx->keymgmt = NULL;
f6aa5774
RL
1839 EVP_PKEY_CTX_free(ctx);
1840 }
1841
3c6ed955 1842 /* If there's still no keymgmt to be had, give up */
3f7ce7f1
RL
1843 if (tmp_keymgmt == NULL)
1844 goto end;
f6aa5774 1845
f844f9eb 1846#ifndef FIPS_MODULE
3f7ce7f1 1847 if (pk->pkey.ptr != NULL) {
64954e2f 1848 OP_CACHE_ELEM *op;
3f7ce7f1
RL
1849
1850 /*
3c6ed955
RL
1851 * If the legacy "origin" hasn't changed since last time, we try
1852 * to find our keymgmt in the operation cache. If it has changed,
1853 * |i| remains zero, and we will clear the cache further down.
3f7ce7f1 1854 */
3c6ed955 1855 if (pk->ameth->dirty_cnt(pk) == pk->dirty_cnt_copy) {
0b07db6f
MC
1856 if (!CRYPTO_THREAD_read_lock(pk->lock))
1857 goto end;
64954e2f 1858 op = evp_keymgmt_util_find_operation_cache(pk, tmp_keymgmt);
3c6ed955
RL
1859
1860 /*
1861 * If |tmp_keymgmt| is present in the operation cache, it means
1862 * that export doesn't need to be redone. In that case, we take
1863 * token copies of the cached pointers, to have token success
1864 * values to return.
1865 */
64954e2f
P
1866 if (op != NULL && op->keymgmt != NULL) {
1867 keydata = op->keydata;
0b07db6f 1868 CRYPTO_THREAD_unlock(pk->lock);
3c6ed955
RL
1869 goto end;
1870 }
0b07db6f 1871 CRYPTO_THREAD_unlock(pk->lock);
3f7ce7f1
RL
1872 }
1873
3f7ce7f1 1874 /* Make sure that the keymgmt key type matches the legacy NID */
0fc39c90 1875 if (!EVP_KEYMGMT_is_a(tmp_keymgmt, OBJ_nid2sn(pk->type)))
3f7ce7f1
RL
1876 goto end;
1877
1878 if ((keydata = evp_keymgmt_newdata(tmp_keymgmt)) == NULL)
1879 goto end;
1880
76e23fc5 1881 if (!pk->ameth->export_to(pk, keydata, tmp_keymgmt, libctx, propquery)) {
3f7ce7f1
RL
1882 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1883 keydata = NULL;
1884 goto end;
1885 }
1886
3c6ed955
RL
1887 /*
1888 * If the dirty counter changed since last time, then clear the
1889 * operation cache. In that case, we know that |i| is zero. Just
1890 * in case this is a re-export, we increment then decrement the
1891 * keymgmt reference counter.
1892 */
1893 if (!EVP_KEYMGMT_up_ref(tmp_keymgmt)) { /* refcnt++ */
1894 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1895 keydata = NULL;
1896 goto end;
1897 }
0b07db6f
MC
1898
1899 if (!CRYPTO_THREAD_write_lock(pk->lock))
1900 goto end;
1901 if (pk->ameth->dirty_cnt(pk) != pk->dirty_cnt_copy
1902 && !evp_keymgmt_util_clear_operation_cache(pk, 0)) {
1903 CRYPTO_THREAD_unlock(pk->lock);
1904 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1905 keydata = NULL;
1906 EVP_KEYMGMT_free(tmp_keymgmt);
1907 goto end;
1908 }
3c6ed955
RL
1909 EVP_KEYMGMT_free(tmp_keymgmt); /* refcnt-- */
1910
64954e2f
P
1911 /* Check to make sure some other thread didn't get there first */
1912 op = evp_keymgmt_util_find_operation_cache(pk, tmp_keymgmt);
1913 if (op != NULL && op->keymgmt != NULL) {
1914 void *tmp_keydata = op->keydata;
1915
1916 CRYPTO_THREAD_unlock(pk->lock);
1917 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1918 keydata = tmp_keydata;
1919 goto end;
1920 }
1921
3c6ed955 1922 /* Add the new export to the operation cache */
64954e2f 1923 if (!evp_keymgmt_util_cache_keydata(pk, tmp_keymgmt, keydata)) {
0b07db6f 1924 CRYPTO_THREAD_unlock(pk->lock);
3c6ed955
RL
1925 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1926 keydata = NULL;
1927 goto end;
1928 }
3f7ce7f1
RL
1929
1930 /* Synchronize the dirty count */
1931 pk->dirty_cnt_copy = pk->ameth->dirty_cnt(pk);
4a9fe33c 1932
0b07db6f 1933 CRYPTO_THREAD_unlock(pk->lock);
3f7ce7f1
RL
1934 goto end;
1935 }
f844f9eb 1936#endif /* FIPS_MODULE */
3f7ce7f1
RL
1937
1938 keydata = evp_keymgmt_util_export_to_provider(pk, tmp_keymgmt);
1939
1940 end:
f6aa5774
RL
1941 /*
1942 * If nothing was exported, |tmp_keymgmt| might point at a freed
1943 * EVP_KEYMGMT, so we clear it to be safe. It shouldn't be useful for
1944 * the caller either way in that case.
1945 */
b305452f 1946 if (keydata == NULL)
f6aa5774
RL
1947 tmp_keymgmt = NULL;
1948
1949 if (keymgmt != NULL)
1950 *keymgmt = tmp_keymgmt;
1951
1952 EVP_KEYMGMT_free(allocated_keymgmt);
b305452f 1953 return keydata;
f6aa5774 1954}
badf51c8 1955
f844f9eb 1956#ifndef FIPS_MODULE
4ce1025a 1957int evp_pkey_copy_downgraded(EVP_PKEY **dest, const EVP_PKEY *src)
badf51c8 1958{
4ce1025a
RL
1959 if (!ossl_assert(dest != NULL))
1960 return 0;
badf51c8 1961
4ce1025a
RL
1962 if (evp_pkey_is_assigned(src) && evp_pkey_is_provided(src)) {
1963 EVP_KEYMGMT *keymgmt = src->keymgmt;
1964 void *keydata = src->keydata;
1965 int type = src->type;
1966 const char *keytype = NULL;
acb90ba8 1967
6c9bc258 1968 keytype = EVP_KEYMGMT_name(keymgmt);
badf51c8 1969
4ce1025a
RL
1970 /*
1971 * If the type is EVP_PKEY_NONE, then we have a problem somewhere
1972 * else in our code. If it's not one of the well known EVP_PKEY_xxx
1973 * values, it should at least be EVP_PKEY_KEYMGMT at this point.
37cddb2e 1974 * The check is kept as a safety measure.
4ce1025a
RL
1975 */
1976 if (!ossl_assert(type != EVP_PKEY_NONE)) {
1977 ERR_raise_data(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR,
1978 "keymgmt key type = %s but legacy type = EVP_PKEY_NONE",
1979 keytype);
1980 return 0;
1981 }
badf51c8 1982
4ce1025a
RL
1983 /* Prefer the legacy key type name for error reporting */
1984 if (type != EVP_PKEY_KEYMGMT)
1985 keytype = OBJ_nid2sn(type);
5e5bc836 1986
4ce1025a 1987 /* Make sure we have a clean slate to copy into */
ec961f86 1988 if (*dest == NULL) {
4ce1025a 1989 *dest = EVP_PKEY_new();
ec961f86
MC
1990 if (*dest == NULL) {
1991 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
1992 return 0;
1993 }
1994 } else {
4ce1025a 1995 evp_pkey_free_it(*dest);
ec961f86 1996 }
badf51c8 1997
4ce1025a
RL
1998 if (EVP_PKEY_set_type(*dest, type)) {
1999 /* If the key is typed but empty, we're done */
2000 if (keydata == NULL)
2001 return 1;
629c72db 2002
4ce1025a
RL
2003 if ((*dest)->ameth->import_from == NULL) {
2004 ERR_raise_data(ERR_LIB_EVP, EVP_R_NO_IMPORT_FUNCTION,
2005 "key type = %s", keytype);
2006 } else {
629c72db 2007 /*
4ce1025a
RL
2008 * We perform the export in the same libctx as the keymgmt
2009 * that we are using.
629c72db 2010 */
b4250010 2011 OSSL_LIB_CTX *libctx =
a829b735 2012 ossl_provider_libctx(keymgmt->prov);
4ce1025a
RL
2013 EVP_PKEY_CTX *pctx =
2014 EVP_PKEY_CTX_new_from_pkey(libctx, *dest, NULL);
629c72db 2015
4ce1025a
RL
2016 if (pctx == NULL)
2017 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
629c72db 2018
4ce1025a
RL
2019 if (pctx != NULL
2020 && evp_keymgmt_export(keymgmt, keydata,
2021 OSSL_KEYMGMT_SELECT_ALL,
2022 (*dest)->ameth->import_from,
2023 pctx)) {
2024 /* Synchronize the dirty count */
2025 (*dest)->dirty_cnt_copy = (*dest)->ameth->dirty_cnt(*dest);
2026
2027 EVP_PKEY_CTX_free(pctx);
2028 return 1;
2029 }
2030 EVP_PKEY_CTX_free(pctx);
629c72db 2031 }
badf51c8 2032
4ce1025a
RL
2033 ERR_raise_data(ERR_LIB_EVP, EVP_R_KEYMGMT_EXPORT_FAILURE,
2034 "key type = %s", keytype);
2035 }
badf51c8
RL
2036 }
2037
4ce1025a
RL
2038 return 0;
2039}
2040
b574c6a9 2041void *evp_pkey_get_legacy(EVP_PKEY *pk)
4ce1025a 2042{
b574c6a9
MC
2043 EVP_PKEY *tmp_copy = NULL;
2044 void *ret = NULL;
a8154452
RL
2045
2046 if (!ossl_assert(pk != NULL))
b574c6a9 2047 return NULL;
a8154452
RL
2048
2049 /*
b574c6a9
MC
2050 * If this isn't an assigned provider side key, we just use any existing
2051 * origin legacy key.
a8154452 2052 */
b574c6a9
MC
2053 if (!evp_pkey_is_assigned(pk))
2054 return NULL;
2055 if (!evp_pkey_is_provided(pk))
2056 return pk->pkey.ptr;
4ce1025a 2057
b574c6a9
MC
2058 if (!CRYPTO_THREAD_read_lock(pk->lock))
2059 return NULL;
4ce1025a 2060
b574c6a9 2061 ret = pk->legacy_cache_pkey.ptr;
4ce1025a 2062
b574c6a9
MC
2063 if (!CRYPTO_THREAD_unlock(pk->lock))
2064 return NULL;
a8154452 2065
b574c6a9
MC
2066 if (ret != NULL)
2067 return ret;
4ce1025a 2068
b574c6a9
MC
2069 if (!evp_pkey_copy_downgraded(&tmp_copy, pk))
2070 return NULL;
4ce1025a 2071
b574c6a9
MC
2072 if (!CRYPTO_THREAD_write_lock(pk->lock))
2073 goto err;
4ce1025a 2074
b574c6a9
MC
2075 /* Check again in case some other thread has updated it in the meantime */
2076 ret = pk->legacy_cache_pkey.ptr;
2077 if (ret == NULL) {
2078 /* Steal the legacy key reference from the temporary copy */
2079 ret = pk->legacy_cache_pkey.ptr = tmp_copy->pkey.ptr;
2080 tmp_copy->pkey.ptr = NULL;
2081 }
4ce1025a 2082
b574c6a9
MC
2083 if (!CRYPTO_THREAD_unlock(pk->lock)) {
2084 ret = NULL;
2085 goto err;
acb90ba8 2086 }
4ce1025a 2087
b574c6a9
MC
2088 err:
2089 EVP_PKEY_free(tmp_copy);
2090
2091 return ret;
badf51c8 2092}
f844f9eb 2093#endif /* FIPS_MODULE */
96ebe52e 2094
a73a1892
RL
2095int EVP_PKEY_get_bn_param(const EVP_PKEY *pkey, const char *key_name,
2096 BIGNUM **bn)
96ebe52e
SL
2097{
2098 int ret = 0;
2099 OSSL_PARAM params[2];
2100 unsigned char buffer[2048];
96ebe52e
SL
2101 unsigned char *buf = NULL;
2102 size_t buf_sz = 0;
2103
d82c7f3d 2104 if (key_name == NULL
6084b5c2 2105 || bn == NULL)
96ebe52e
SL
2106 return 0;
2107
2108 memset(buffer, 0, sizeof(buffer));
2109 params[0] = OSSL_PARAM_construct_BN(key_name, buffer, sizeof(buffer));
96ebe52e 2110 params[1] = OSSL_PARAM_construct_end();
13e85fb3 2111 if (!EVP_PKEY_get_params(pkey, params)) {
99ea4f02 2112 if (!OSSL_PARAM_modified(params) || params[0].return_size == 0)
96ebe52e
SL
2113 return 0;
2114 buf_sz = params[0].return_size;
2115 /*
2116 * If it failed because the buffer was too small then allocate the
2117 * required buffer size and retry.
2118 */
2119 buf = OPENSSL_zalloc(buf_sz);
2120 if (buf == NULL)
2121 return 0;
2122 params[0].data = buf;
2123 params[0].data_size = buf_sz;
2124
13e85fb3 2125 if (!EVP_PKEY_get_params(pkey, params))
96ebe52e
SL
2126 goto err;
2127 }
2128 /* Fail if the param was not found */
99ea4f02 2129 if (!OSSL_PARAM_modified(params))
96ebe52e
SL
2130 goto err;
2131 ret = OSSL_PARAM_get_BN(params, bn);
2132err:
2133 OPENSSL_free(buf);
2134 return ret;
2135}
2136
a73a1892 2137int EVP_PKEY_get_octet_string_param(const EVP_PKEY *pkey, const char *key_name,
96ebe52e
SL
2138 unsigned char *buf, size_t max_buf_sz,
2139 size_t *out_sz)
2140{
2141 OSSL_PARAM params[2];
76624df1 2142 int ret1 = 0, ret2 = 0;
96ebe52e 2143
6084b5c2 2144 if (key_name == NULL)
96ebe52e
SL
2145 return 0;
2146
2147 params[0] = OSSL_PARAM_construct_octet_string(key_name, buf, max_buf_sz);
96ebe52e 2148 params[1] = OSSL_PARAM_construct_end();
76624df1
RL
2149 if ((ret1 = EVP_PKEY_get_params(pkey, params)))
2150 ret2 = OSSL_PARAM_modified(params);
2151 if (ret2 && out_sz != NULL)
96ebe52e 2152 *out_sz = params[0].return_size;
76624df1 2153 return ret1 && ret2;
96ebe52e
SL
2154}
2155
a73a1892 2156int EVP_PKEY_get_utf8_string_param(const EVP_PKEY *pkey, const char *key_name,
96ebe52e
SL
2157 char *str, size_t max_buf_sz,
2158 size_t *out_sz)
2159{
2160 OSSL_PARAM params[2];
76624df1 2161 int ret1 = 0, ret2 = 0;
96ebe52e 2162
d82c7f3d 2163 if (key_name == NULL)
96ebe52e
SL
2164 return 0;
2165
2166 params[0] = OSSL_PARAM_construct_utf8_string(key_name, str, max_buf_sz);
96ebe52e 2167 params[1] = OSSL_PARAM_construct_end();
76624df1
RL
2168 if ((ret1 = EVP_PKEY_get_params(pkey, params)))
2169 ret2 = OSSL_PARAM_modified(params);
2170 if (ret2 && out_sz != NULL)
96ebe52e 2171 *out_sz = params[0].return_size;
76624df1 2172 return ret1 && ret2;
96ebe52e
SL
2173}
2174
a73a1892
RL
2175int EVP_PKEY_get_int_param(const EVP_PKEY *pkey, const char *key_name,
2176 int *out)
96ebe52e
SL
2177{
2178 OSSL_PARAM params[2];
96ebe52e 2179
d82c7f3d 2180 if (key_name == NULL)
96ebe52e
SL
2181 return 0;
2182
2183 params[0] = OSSL_PARAM_construct_int(key_name, out);
96ebe52e 2184 params[1] = OSSL_PARAM_construct_end();
13e85fb3
RL
2185 return EVP_PKEY_get_params(pkey, params)
2186 && OSSL_PARAM_modified(params);
96ebe52e
SL
2187}
2188
a73a1892
RL
2189int EVP_PKEY_get_size_t_param(const EVP_PKEY *pkey, const char *key_name,
2190 size_t *out)
96ebe52e
SL
2191{
2192 OSSL_PARAM params[2];
96ebe52e 2193
d82c7f3d 2194 if (key_name == NULL)
96ebe52e
SL
2195 return 0;
2196
2197 params[0] = OSSL_PARAM_construct_size_t(key_name, out);
96ebe52e 2198 params[1] = OSSL_PARAM_construct_end();
13e85fb3
RL
2199 return EVP_PKEY_get_params(pkey, params)
2200 && OSSL_PARAM_modified(params);
96ebe52e 2201}
98dbf2c1
SL
2202
2203int EVP_PKEY_set_int_param(EVP_PKEY *pkey, const char *key_name, int in)
2204{
2205 OSSL_PARAM params[2];
2206
d82c7f3d 2207 if (key_name == NULL)
98dbf2c1
SL
2208 return 0;
2209
2210 params[0] = OSSL_PARAM_construct_int(key_name, &in);
2211 params[1] = OSSL_PARAM_construct_end();
13e85fb3 2212 return EVP_PKEY_set_params(pkey, params);
98dbf2c1
SL
2213}
2214
2215int EVP_PKEY_set_size_t_param(EVP_PKEY *pkey, const char *key_name, size_t in)
2216{
2217 OSSL_PARAM params[2];
2218
d82c7f3d 2219 if (key_name == NULL)
98dbf2c1
SL
2220 return 0;
2221
2222 params[0] = OSSL_PARAM_construct_size_t(key_name, &in);
2223 params[1] = OSSL_PARAM_construct_end();
13e85fb3 2224 return EVP_PKEY_set_params(pkey, params);
98dbf2c1
SL
2225}
2226
13e85fb3
RL
2227int EVP_PKEY_set_bn_param(EVP_PKEY *pkey, const char *key_name,
2228 const BIGNUM *bn)
98dbf2c1
SL
2229{
2230 OSSL_PARAM params[2];
2231 unsigned char buffer[2048];
2232 int bsize = 0;
2233
d82c7f3d
RL
2234 if (key_name == NULL
2235 || bn == NULL
2236 || pkey == NULL
6fcd92d3 2237 || !evp_pkey_is_assigned(pkey))
98dbf2c1
SL
2238 return 0;
2239
2240 bsize = BN_num_bytes(bn);
2241 if (!ossl_assert(bsize <= (int)sizeof(buffer)))
2242 return 0;
2243
2244 if (BN_bn2nativepad(bn, buffer, bsize) < 0)
2245 return 0;
2246 params[0] = OSSL_PARAM_construct_BN(key_name, buffer, bsize);
2247 params[1] = OSSL_PARAM_construct_end();
13e85fb3 2248 return EVP_PKEY_set_params(pkey, params);
98dbf2c1
SL
2249}
2250
2251int EVP_PKEY_set_utf8_string_param(EVP_PKEY *pkey, const char *key_name,
13e85fb3 2252 const char *str)
98dbf2c1
SL
2253{
2254 OSSL_PARAM params[2];
2255
d82c7f3d 2256 if (key_name == NULL)
98dbf2c1
SL
2257 return 0;
2258
13e85fb3 2259 params[0] = OSSL_PARAM_construct_utf8_string(key_name, (char *)str, 0);
98dbf2c1 2260 params[1] = OSSL_PARAM_construct_end();
13e85fb3 2261 return EVP_PKEY_set_params(pkey, params);
98dbf2c1
SL
2262}
2263
2264int EVP_PKEY_set_octet_string_param(EVP_PKEY *pkey, const char *key_name,
13e85fb3 2265 const unsigned char *buf, size_t bsize)
98dbf2c1
SL
2266{
2267 OSSL_PARAM params[2];
2268
d82c7f3d 2269 if (key_name == NULL)
98dbf2c1
SL
2270 return 0;
2271
13e85fb3
RL
2272 params[0] = OSSL_PARAM_construct_octet_string(key_name,
2273 (unsigned char *)buf, bsize);
98dbf2c1 2274 params[1] = OSSL_PARAM_construct_end();
13e85fb3 2275 return EVP_PKEY_set_params(pkey, params);
98dbf2c1
SL
2276}
2277
d82c7f3d 2278const OSSL_PARAM *EVP_PKEY_settable_params(const EVP_PKEY *pkey)
98dbf2c1 2279{
d82c7f3d
RL
2280 return (pkey != NULL && evp_pkey_is_provided(pkey))
2281 ? EVP_KEYMGMT_settable_params(pkey->keymgmt)
2282 : NULL;
98dbf2c1
SL
2283}
2284
2285int EVP_PKEY_set_params(EVP_PKEY *pkey, OSSL_PARAM params[])
2286{
6fcd92d3
RL
2287 if (pkey != NULL) {
2288 if (evp_pkey_is_provided(pkey)) {
2289 pkey->dirty_cnt++;
2290 return evp_keymgmt_set_params(pkey->keymgmt, pkey->keydata, params);
2291 }
2292#ifndef FIPS_MODULE
2293 /*
6fcd92d3
RL
2294 * We will hopefully never find the need to set individual data in
2295 * EVP_PKEYs with a legacy internal key, but we can't be entirely
2296 * sure. This bit of code can be enabled if we find the need. If
2297 * not, it can safely be removed when #legacy support is removed.
2298 */
2299# if 0
2300 else if (evp_pkey_is_legacy(pkey)) {
2301 return evp_pkey_set_params_to_ctrl(pkey, params);
2302 }
2303# endif
2304#endif
2305 }
2306 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_KEY);
2307 return 0;
98dbf2c1 2308}
3d34bedf 2309
13e85fb3
RL
2310const OSSL_PARAM *EVP_PKEY_gettable_params(const EVP_PKEY *pkey)
2311{
d82c7f3d
RL
2312 return (pkey != NULL && evp_pkey_is_provided(pkey))
2313 ? EVP_KEYMGMT_gettable_params(pkey->keymgmt)
2314 : NULL;
13e85fb3
RL
2315}
2316
2317int EVP_PKEY_get_params(const EVP_PKEY *pkey, OSSL_PARAM params[])
2318{
6fcd92d3
RL
2319 if (pkey != NULL) {
2320 if (evp_pkey_is_provided(pkey))
2321 return evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params);
2322#ifndef FIPS_MODULE
2323 else if (evp_pkey_is_legacy(pkey))
2324 return evp_pkey_get_params_to_ctrl(pkey, params);
2325#endif
2326 }
2327 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_KEY);
2328 return 0;
13e85fb3
RL
2329}
2330
3d34bedf
MC
2331#ifndef FIPS_MODULE
2332int EVP_PKEY_get_ec_point_conv_form(const EVP_PKEY *pkey)
2333{
2334 char name[80];
2335 size_t name_len;
2336
2337 if (pkey == NULL)
2338 return 0;
2339
2340 if (pkey->keymgmt == NULL
2341 || pkey->keydata == NULL) {
0e2f87c0 2342# ifndef OPENSSL_NO_EC
3d34bedf 2343 /* Might work through the legacy route */
7bc0fdd3 2344 const EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
3d34bedf
MC
2345
2346 if (ec == NULL)
2347 return 0;
2348
2349 return EC_KEY_get_conv_form(ec);
0e2f87c0 2350# else
3d34bedf 2351 return 0;
0e2f87c0 2352# endif
3d34bedf
MC
2353 }
2354
2355 if (!EVP_PKEY_get_utf8_string_param(pkey,
2356 OSSL_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT,
2357 name, sizeof(name), &name_len))
2358 return 0;
2359
2360 if (strcmp(name, "uncompressed") == 0)
2361 return POINT_CONVERSION_UNCOMPRESSED;
2362
2363 if (strcmp(name, "compressed") == 0)
2364 return POINT_CONVERSION_COMPRESSED;
2365
2366 if (strcmp(name, "hybrid") == 0)
2367 return POINT_CONVERSION_HYBRID;
2368
2369 return 0;
2370}
2371
2372int EVP_PKEY_get_field_type(const EVP_PKEY *pkey)
2373{
2374 char fstr[80];
2375 size_t fstrlen;
2376
2377 if (pkey == NULL)
2378 return 0;
2379
2380 if (pkey->keymgmt == NULL
2381 || pkey->keydata == NULL) {
0e2f87c0 2382# ifndef OPENSSL_NO_EC
3d34bedf 2383 /* Might work through the legacy route */
7bc0fdd3 2384 const EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
3d34bedf
MC
2385 const EC_GROUP *grp;
2386
2387 if (ec == NULL)
2388 return 0;
2389 grp = EC_KEY_get0_group(ec);
82a46200
TM
2390 if (grp == NULL)
2391 return 0;
3d34bedf
MC
2392
2393 return EC_GROUP_get_field_type(grp);
0e2f87c0 2394# else
3d34bedf 2395 return 0;
0e2f87c0 2396# endif
3d34bedf
MC
2397 }
2398
2399 if (!EVP_PKEY_get_utf8_string_param(pkey, OSSL_PKEY_PARAM_EC_FIELD_TYPE,
2400 fstr, sizeof(fstr), &fstrlen))
2401 return 0;
2402
2403 if (strcmp(fstr, SN_X9_62_prime_field) == 0)
2404 return NID_X9_62_prime_field;
2405 else if (strcmp(fstr, SN_X9_62_characteristic_two_field))
2406 return NID_X9_62_characteristic_two_field;
2407
2408 return 0;
2409}
2410#endif