]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/p_lib.c
Update AES GCM IV max length to be 1024 bits (was 512)
[thirdparty/openssl.git] / crypto / evp / p_lib.c
CommitLineData
62867571 1/*
33388b44 2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
d02b48c6 3 *
4a8b0c55 4 * Licensed under the Apache License 2.0 (the "License"). You may not use
62867571
RS
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
d02b48c6
RE
8 */
9
f41ac0ee
P
10/*
11 * DSA low level APIs are deprecated for public use, but still ok for
12 * internal use.
13 */
14#include "internal/deprecated.h"
15
d02b48c6 16#include <stdio.h>
b39fc560 17#include "internal/cryptlib.h"
cd420b0b 18#include "internal/refcount.h"
4d94ae00
BM
19#include <openssl/bn.h>
20#include <openssl/err.h>
ec577822
BM
21#include <openssl/objects.h>
22#include <openssl/evp.h>
ec577822 23#include <openssl/x509.h>
3c27208f
RS
24#include <openssl/rsa.h>
25#include <openssl/dsa.h>
26#include <openssl/dh.h>
4f76d62f 27#include <openssl/ec.h>
b3831fbb 28#include <openssl/cmac.h>
3c27208f 29#include <openssl/engine.h>
e74bd290 30#include <openssl/params.h>
1c4f340d 31#include <openssl/param_build.h>
ece9304c 32#include <openssl/encoder.h>
e74bd290 33#include <openssl/core_names.h>
01b8b3c7 34
25f2138b
DMSP
35#include "crypto/asn1.h"
36#include "crypto/evp.h"
7c664b1f 37#include "crypto/ecx.h"
c2041da8 38#include "internal/evp.h"
e74bd290 39#include "internal/provider.h"
f6aa5774 40#include "evp_local.h"
18e377b4 41
4f76d62f
RL
42#include "crypto/ec.h"
43
44/* TODO remove this when the EVP_PKEY_is_a() #legacy support hack is removed */
45#include "e_os.h" /* strcasecmp on Windows */
46
8243d8d1
RL
47static int pkey_set_type(EVP_PKEY *pkey, ENGINE *e, int type, const char *str,
48 int len, EVP_KEYMGMT *keymgmt);
e683582b
SL
49static void evp_pkey_free_it(EVP_PKEY *key);
50
f844f9eb 51#ifndef FIPS_MODULE
bb2297a4 52
8158cf20
RL
53/* The type of parameters selected in key parameter functions */
54# define SELECT_PARAMETERS OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS
55
8900f3e3 56int EVP_PKEY_bits(const EVP_PKEY *pkey)
0f113f3e 57{
6508e858
RL
58 if (pkey != NULL) {
59 if (pkey->ameth == NULL)
60 return pkey->cache.bits;
61 else if (pkey->ameth->pkey_bits)
62 return pkey->ameth->pkey_bits(pkey);
63 }
0f113f3e
MC
64 return 0;
65}
58964a49 66
2514fa79 67int EVP_PKEY_security_bits(const EVP_PKEY *pkey)
0f113f3e
MC
68{
69 if (pkey == NULL)
70 return 0;
6508e858
RL
71 if (pkey->ameth == NULL)
72 return pkey->cache.security_bits;
73 if (pkey->ameth->pkey_security_bits == NULL)
0f113f3e
MC
74 return -2;
75 return pkey->ameth->pkey_security_bits(pkey);
76}
2514fa79 77
6b691a5c 78int EVP_PKEY_save_parameters(EVP_PKEY *pkey, int mode)
0f113f3e 79{
e683582b 80# ifndef OPENSSL_NO_DSA
0f113f3e
MC
81 if (pkey->type == EVP_PKEY_DSA) {
82 int ret = pkey->save_parameters;
83
84 if (mode >= 0)
85 pkey->save_parameters = mode;
26a7d938 86 return ret;
0f113f3e 87 }
e683582b
SL
88# endif
89# ifndef OPENSSL_NO_EC
0f113f3e
MC
90 if (pkey->type == EVP_PKEY_EC) {
91 int ret = pkey->save_parameters;
92
93 if (mode >= 0)
94 pkey->save_parameters = mode;
26a7d938 95 return ret;
0f113f3e 96 }
e683582b 97# endif
26a7d938 98 return 0;
0f113f3e 99}
d02b48c6 100
ff1f7cde
AT
101int EVP_PKEY_set_ex_data(EVP_PKEY *key, int idx, void *arg)
102{
103 return CRYPTO_set_ex_data(&key->ex_data, idx, arg);
104}
105
106void *EVP_PKEY_get_ex_data(const EVP_PKEY *key, int idx)
107{
108 return CRYPTO_get_ex_data(&key->ex_data, idx);
109}
110
a8b72844 111int EVP_PKEY_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
0f113f3e 112{
ff3b59e1
RL
113 /*
114 * TODO: clean up legacy stuff from this function when legacy support
115 * is gone.
116 */
117
118 /*
acb90ba8
RL
119 * If |to| is a legacy key and |from| isn't, we must downgrade |from|.
120 * If that fails, this function fails.
ff3b59e1 121 */
5e5bc836 122 if (evp_pkey_is_legacy(to) && evp_pkey_is_provided(from))
acb90ba8
RL
123 if (!evp_pkey_downgrade((EVP_PKEY *)from))
124 return 0;
125
126 /*
127 * Make sure |to| is typed. Content is less important at this early
128 * stage.
129 *
130 * 1. If |to| is untyped, assign |from|'s key type to it.
131 * 2. If |to| contains a legacy key, compare its |type| to |from|'s.
132 * (|from| was already downgraded above)
133 *
134 * If |to| is a provided key, there's nothing more to do here, functions
135 * like evp_keymgmt_util_copy() and evp_pkey_export_to_provider() called
136 * further down help us find out if they are the same or not.
137 */
5e5bc836
RL
138 if (evp_pkey_is_blank(to)) {
139 if (evp_pkey_is_legacy(from)) {
ff3b59e1
RL
140 if (EVP_PKEY_set_type(to, from->type) == 0)
141 return 0;
acb90ba8
RL
142 } else {
143 if (EVP_PKEY_set_type_by_keymgmt(to, from->keymgmt) == 0)
144 return 0;
145 }
5e5bc836 146 } else if (evp_pkey_is_legacy(to)) {
acb90ba8 147 if (to->type != from->type) {
ff3b59e1
RL
148 EVPerr(EVP_F_EVP_PKEY_COPY_PARAMETERS, EVP_R_DIFFERENT_KEY_TYPES);
149 goto err;
150 }
0f113f3e
MC
151 }
152
153 if (EVP_PKEY_missing_parameters(from)) {
154 EVPerr(EVP_F_EVP_PKEY_COPY_PARAMETERS, EVP_R_MISSING_PARAMETERS);
155 goto err;
156 }
f72f00d4
DSH
157
158 if (!EVP_PKEY_missing_parameters(to)) {
c74aaa39 159 if (EVP_PKEY_parameters_eq(to, from) == 1)
f72f00d4
DSH
160 return 1;
161 EVPerr(EVP_F_EVP_PKEY_COPY_PARAMETERS, EVP_R_DIFFERENT_PARAMETERS);
162 return 0;
163 }
164
ff3b59e1
RL
165 /* For purely provided keys, we just call the keymgmt utility */
166 if (to->keymgmt != NULL && from->keymgmt != NULL)
8158cf20 167 return evp_keymgmt_util_copy(to, (EVP_PKEY *)from, SELECT_PARAMETERS);
ff3b59e1
RL
168
169 /*
170 * If |to| is provided, we know that |from| is legacy at this point.
171 * Try exporting |from| to |to|'s keymgmt, then use evp_keymgmt_copy()
172 * to copy the appropriate data to |to|'s keydata.
173 */
174 if (to->keymgmt != NULL) {
175 EVP_KEYMGMT *to_keymgmt = to->keymgmt;
176 void *from_keydata =
177 evp_pkey_export_to_provider((EVP_PKEY *)from, NULL, &to_keymgmt,
178 NULL);
179
acb90ba8
RL
180 /*
181 * If we get a NULL, it could be an internal error, or it could be
182 * that there's a key mismatch. We're pretending the latter...
183 */
ff3b59e1 184 if (from_keydata == NULL) {
acb90ba8 185 ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_KEY_TYPES);
ff3b59e1
RL
186 return 0;
187 }
188 return evp_keymgmt_copy(to->keymgmt, to->keydata, from_keydata,
8158cf20 189 SELECT_PARAMETERS);
ff3b59e1
RL
190 }
191
192 /* Both keys are legacy */
193 if (from->ameth != NULL && from->ameth->param_copy != NULL)
0f113f3e
MC
194 return from->ameth->param_copy(to, from);
195 err:
196 return 0;
197}
d02b48c6 198
af0f0f3e 199int EVP_PKEY_missing_parameters(const EVP_PKEY *pkey)
0f113f3e 200{
157ded39
RL
201 if (pkey != NULL) {
202 if (pkey->keymgmt != NULL)
8158cf20 203 return !evp_keymgmt_util_has((EVP_PKEY *)pkey, SELECT_PARAMETERS);
157ded39
RL
204 else if (pkey->ameth != NULL && pkey->ameth->param_missing != NULL)
205 return pkey->ameth->param_missing(pkey);
206 }
0f113f3e
MC
207 return 0;
208}
d02b48c6 209
1e9101c4
RL
210/*
211 * This function is called for any mixture of keys except pure legacy pair.
212 * TODO When legacy keys are gone, we replace a call to this functions with
213 * a call to evp_keymgmt_util_match().
214 */
215static int evp_pkey_cmp_any(const EVP_PKEY *a, const EVP_PKEY *b,
216 int selection)
217{
218 EVP_KEYMGMT *keymgmt1 = NULL, *keymgmt2 = NULL;
219 void *keydata1 = NULL, *keydata2 = NULL, *tmp_keydata = NULL;
220
221 /* If none of them are provided, this function shouldn't have been called */
a57fc730 222 if (!ossl_assert(evp_pkey_is_provided(a) || evp_pkey_is_provided(b)))
1e9101c4
RL
223 return -2;
224
225 /* For purely provided keys, we just call the keymgmt utility */
a57fc730 226 if (evp_pkey_is_provided(a) && evp_pkey_is_provided(b))
1e9101c4
RL
227 return evp_keymgmt_util_match((EVP_PKEY *)a, (EVP_PKEY *)b, selection);
228
229 /*
acb90ba8
RL
230 * At this point, one of them is provided, the other not. This allows
231 * us to compare types using legacy NIDs.
232 */
a57fc730
RL
233 if (evp_pkey_is_legacy(a)
234 && !EVP_KEYMGMT_is_a(b->keymgmt, OBJ_nid2sn(a->type)))
235 return -1; /* not the same key type */
236 if (evp_pkey_is_legacy(b)
237 && !EVP_KEYMGMT_is_a(a->keymgmt, OBJ_nid2sn(b->type)))
acb90ba8
RL
238 return -1; /* not the same key type */
239
240 /*
241 * We've determined that they both are the same keytype, so the next
242 * step is to do a bit of cross export to ensure we have keydata for
243 * both keys in the same keymgmt.
1e9101c4
RL
244 */
245 keymgmt1 = a->keymgmt;
246 keydata1 = a->keydata;
247 keymgmt2 = b->keymgmt;
248 keydata2 = b->keydata;
249
1e9101c4
RL
250 if (keymgmt2 != NULL && keymgmt2->match != NULL) {
251 tmp_keydata =
252 evp_pkey_export_to_provider((EVP_PKEY *)a, NULL, &keymgmt2, NULL);
253 if (tmp_keydata != NULL) {
254 keymgmt1 = keymgmt2;
255 keydata1 = tmp_keydata;
256 }
257 }
258 if (tmp_keydata == NULL && keymgmt1 != NULL && keymgmt1->match != NULL) {
259 tmp_keydata =
260 evp_pkey_export_to_provider((EVP_PKEY *)b, NULL, &keymgmt1, NULL);
261 if (tmp_keydata != NULL) {
262 keymgmt2 = keymgmt1;
263 keydata2 = tmp_keydata;
264 }
265 }
266
267 /* If we still don't have matching keymgmt implementations, we give up */
268 if (keymgmt1 != keymgmt2)
269 return -2;
270
a24b510c
RL
271 /* If the keymgmt implementations are NULL, the export failed */
272 if (keymgmt1 == NULL)
273 return -2;
274
1e9101c4
RL
275 return evp_keymgmt_match(keymgmt1, keydata1, keydata2, selection);
276}
277
af0f0f3e 278int EVP_PKEY_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
c74aaa39
DDO
279{
280 return EVP_PKEY_parameters_eq(a, b);
281}
c74aaa39
DDO
282
283int EVP_PKEY_parameters_eq(const EVP_PKEY *a, const EVP_PKEY *b)
0f113f3e 284{
1e9101c4
RL
285 /*
286 * TODO: clean up legacy stuff from this function when legacy support
287 * is gone.
288 */
289
290 if (a->keymgmt != NULL || b->keymgmt != NULL)
8158cf20 291 return evp_pkey_cmp_any(a, b, SELECT_PARAMETERS);
1e9101c4
RL
292
293 /* All legacy keys */
0f113f3e
MC
294 if (a->type != b->type)
295 return -1;
1e9101c4 296 if (a->ameth != NULL && a->ameth->param_cmp != NULL)
0f113f3e
MC
297 return a->ameth->param_cmp(a, b);
298 return -2;
299}
58964a49 300
af0f0f3e 301int EVP_PKEY_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
c74aaa39
DDO
302{
303 return EVP_PKEY_eq(a, b);
304}
c74aaa39
DDO
305
306int EVP_PKEY_eq(const EVP_PKEY *a, const EVP_PKEY *b)
0f113f3e 307{
1e9101c4
RL
308 /*
309 * TODO: clean up legacy stuff from this function when legacy support
310 * is gone.
311 */
312
313 if (a->keymgmt != NULL || b->keymgmt != NULL)
8158cf20
RL
314 return evp_pkey_cmp_any(a, b, (SELECT_PARAMETERS
315 | OSSL_KEYMGMT_SELECT_PUBLIC_KEY));
1e9101c4
RL
316
317 /* All legacy keys */
0f113f3e
MC
318 if (a->type != b->type)
319 return -1;
320
1e9101c4 321 if (a->ameth != NULL) {
0f113f3e
MC
322 int ret;
323 /* Compare parameters if the algorithm has them */
1e9101c4 324 if (a->ameth->param_cmp != NULL) {
0f113f3e
MC
325 ret = a->ameth->param_cmp(a, b);
326 if (ret <= 0)
327 return ret;
328 }
329
1e9101c4 330 if (a->ameth->pub_cmp != NULL)
0f113f3e
MC
331 return a->ameth->pub_cmp(a, b);
332 }
333
334 return -2;
335}
e6526fbf 336
1c4f340d
MC
337
338static EVP_PKEY *new_raw_key_int(OPENSSL_CTX *libctx,
339 const char *strtype,
340 const char *propq,
341 int nidtype,
342 ENGINE *e,
343 const unsigned char *key,
344 size_t len,
345 int key_is_priv)
a08802ce 346{
1c4f340d
MC
347 EVP_PKEY *pkey = NULL;
348 EVP_PKEY_CTX *ctx = NULL;
349 const EVP_PKEY_ASN1_METHOD *ameth = NULL;
350 int result = 0;
351
352# ifndef OPENSSL_NO_ENGINE
353 /* Check if there is an Engine for this type */
354 if (e == NULL) {
355 ENGINE *tmpe = NULL;
356
357 if (strtype != NULL)
358 ameth = EVP_PKEY_asn1_find_str(&tmpe, strtype, -1);
359 else if (nidtype != EVP_PKEY_NONE)
360 ameth = EVP_PKEY_asn1_find(&tmpe, nidtype);
361
362 /* If tmpe is NULL then no engine is claiming to support this type */
363 if (tmpe == NULL)
364 ameth = NULL;
365
366 ENGINE_finish(tmpe);
367 }
368# endif
a08802ce 369
1c4f340d
MC
370 if (e == NULL && ameth == NULL) {
371 /*
372 * No engine is claiming to support this type, so lets see if we have
373 * a provider.
374 */
375 ctx = EVP_PKEY_CTX_new_from_name(libctx,
376 strtype != NULL ? strtype
377 : OBJ_nid2sn(nidtype),
378 propq);
4feda976 379 if (ctx == NULL)
1c4f340d 380 goto err;
1c4f340d
MC
381 /* May fail if no provider available */
382 ERR_set_mark();
383 if (EVP_PKEY_key_fromdata_init(ctx) == 1) {
384 OSSL_PARAM params[] = { OSSL_PARAM_END, OSSL_PARAM_END };
385
386 ERR_clear_last_mark();
387 params[0] = OSSL_PARAM_construct_octet_string(
388 key_is_priv ? OSSL_PKEY_PARAM_PRIV_KEY
389 : OSSL_PKEY_PARAM_PUB_KEY,
390 (void *)key, len);
391
392 if (EVP_PKEY_fromdata(ctx, &pkey, params) != 1) {
393 EVPerr(0, EVP_R_KEY_SETUP_FAILED);
394 goto err;
395 }
396
397 EVP_PKEY_CTX_free(ctx);
398
399 return pkey;
400 }
401 ERR_pop_to_mark();
402 /* else not supported so fallback to legacy */
a08802ce
MC
403 }
404
1c4f340d
MC
405 /* Legacy code path */
406
407 pkey = EVP_PKEY_new();
408 if (pkey == NULL) {
409 EVPerr(0, ERR_R_MALLOC_FAILURE);
a08802ce
MC
410 goto err;
411 }
412
1c4f340d
MC
413 if (!pkey_set_type(pkey, e, nidtype, strtype, -1, NULL)) {
414 /* EVPerr already called */
a08802ce
MC
415 goto err;
416 }
417
1c4f340d
MC
418 if (!ossl_assert(pkey->ameth != NULL))
419 goto err;
a08802ce 420
1c4f340d
MC
421 if (key_is_priv) {
422 if (pkey->ameth->set_priv_key == NULL) {
423 EVPerr(0, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
424 goto err;
425 }
a08802ce 426
1c4f340d
MC
427 if (!pkey->ameth->set_priv_key(pkey, key, len)) {
428 EVPerr(0, EVP_R_KEY_SETUP_FAILED);
429 goto err;
430 }
431 } else {
432 if (pkey->ameth->set_pub_key == NULL) {
433 EVPerr(0, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
434 goto err;
435 }
a08802ce 436
1c4f340d
MC
437 if (!pkey->ameth->set_pub_key(pkey, key, len)) {
438 EVPerr(0, EVP_R_KEY_SETUP_FAILED);
439 goto err;
440 }
a08802ce
MC
441 }
442
1c4f340d
MC
443 result = 1;
444 err:
445 if (!result) {
446 EVP_PKEY_free(pkey);
447 pkey = NULL;
a08802ce 448 }
1c4f340d
MC
449 EVP_PKEY_CTX_free(ctx);
450 return pkey;
451}
a08802ce 452
1c4f340d
MC
453EVP_PKEY *EVP_PKEY_new_raw_private_key_with_libctx(OPENSSL_CTX *libctx,
454 const char *keytype,
455 const char *propq,
456 const unsigned char *priv,
457 size_t len)
458{
459 return new_raw_key_int(libctx, keytype, propq, EVP_PKEY_NONE, NULL, priv,
460 len, 1);
461}
a08802ce 462
1c4f340d
MC
463EVP_PKEY *EVP_PKEY_new_raw_private_key(int type, ENGINE *e,
464 const unsigned char *priv,
465 size_t len)
466{
467 return new_raw_key_int(NULL, NULL, NULL, type, e, priv, len, 1);
468}
a08802ce 469
1c4f340d
MC
470EVP_PKEY *EVP_PKEY_new_raw_public_key_with_libctx(OPENSSL_CTX *libctx,
471 const char *keytype,
472 const char *propq,
473 const unsigned char *pub,
474 size_t len)
475{
476 return new_raw_key_int(libctx, keytype, propq, EVP_PKEY_NONE, NULL, pub,
477 len, 0);
478}
479
480EVP_PKEY *EVP_PKEY_new_raw_public_key(int type, ENGINE *e,
481 const unsigned char *pub,
482 size_t len)
483{
484 return new_raw_key_int(NULL, NULL, NULL, type, e, pub, len, 0);
a08802ce
MC
485}
486
c19d8978
MC
487struct raw_key_details_st
488{
489 unsigned char **key;
490 size_t *len;
491 int selection;
492};
493
494static OSSL_CALLBACK get_raw_key_details;
495static int get_raw_key_details(const OSSL_PARAM params[], void *arg)
496{
497 const OSSL_PARAM *p = NULL;
498 struct raw_key_details_st *raw_key = arg;
499
500 if (raw_key->selection == OSSL_KEYMGMT_SELECT_PRIVATE_KEY) {
501 if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_PRIV_KEY))
502 != NULL)
503 return OSSL_PARAM_get_octet_string(p, (void **)raw_key->key,
504 SIZE_MAX, raw_key->len);
505 } else if (raw_key->selection == OSSL_KEYMGMT_SELECT_PUBLIC_KEY) {
506 if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_PUB_KEY))
507 != NULL)
508 return OSSL_PARAM_get_octet_string(p, (void **)raw_key->key,
509 SIZE_MAX, raw_key->len);
510 }
511
512 return 0;
513}
514
0d124b0a
MC
515int EVP_PKEY_get_raw_private_key(const EVP_PKEY *pkey, unsigned char *priv,
516 size_t *len)
517{
c19d8978
MC
518 if (pkey->keymgmt != NULL) {
519 struct raw_key_details_st raw_key;
520
521 raw_key.key = priv == NULL ? NULL : &priv;
522 raw_key.len = len;
523 raw_key.selection = OSSL_KEYMGMT_SELECT_PRIVATE_KEY;
524
655f73ce
RL
525 return evp_keymgmt_util_export(pkey, OSSL_KEYMGMT_SELECT_PRIVATE_KEY,
526 get_raw_key_details, &raw_key);
c19d8978
MC
527 }
528
529 if (pkey->ameth == NULL) {
530 EVPerr(0, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
531 return 0;
532 }
533
534 if (pkey->ameth->get_priv_key == NULL) {
535 EVPerr(0, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
0d124b0a
MC
536 return 0;
537 }
538
539 if (!pkey->ameth->get_priv_key(pkey, priv, len)) {
c19d8978 540 EVPerr(0, EVP_R_GET_RAW_KEY_FAILED);
0d124b0a
MC
541 return 0;
542 }
543
544 return 1;
545}
546
547int EVP_PKEY_get_raw_public_key(const EVP_PKEY *pkey, unsigned char *pub,
548 size_t *len)
549{
c19d8978
MC
550 if (pkey->keymgmt != NULL) {
551 struct raw_key_details_st raw_key;
552
553 raw_key.key = pub == NULL ? NULL : &pub;
554 raw_key.len = len;
555 raw_key.selection = OSSL_KEYMGMT_SELECT_PUBLIC_KEY;
556
655f73ce
RL
557 return evp_keymgmt_util_export(pkey, OSSL_KEYMGMT_SELECT_PUBLIC_KEY,
558 get_raw_key_details, &raw_key);
c19d8978
MC
559 }
560
561 if (pkey->ameth == NULL) {
562 EVPerr(0, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
563 return 0;
564 }
565
0d124b0a
MC
566 if (pkey->ameth->get_pub_key == NULL) {
567 EVPerr(EVP_F_EVP_PKEY_GET_RAW_PUBLIC_KEY,
568 EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
569 return 0;
570 }
571
572 if (!pkey->ameth->get_pub_key(pkey, pub, len)) {
573 EVPerr(EVP_F_EVP_PKEY_GET_RAW_PUBLIC_KEY, EVP_R_GET_RAW_KEY_FAILED);
574 return 0;
575 }
576
577 return 1;
578}
579
a540ef90
MC
580static EVP_PKEY *new_cmac_key_int(const unsigned char *priv, size_t len,
581 const char *cipher_name,
582 const EVP_CIPHER *cipher, OPENSSL_CTX *libctx,
583 const char *propq, ENGINE *e)
b3831fbb 584{
e683582b
SL
585# ifndef OPENSSL_NO_CMAC
586# ifndef OPENSSL_NO_ENGINE
9a7846df 587 const char *engine_id = e != NULL ? ENGINE_get_id(e) : NULL;
e683582b 588# endif
2ef9a7ac 589 OSSL_PARAM params[5], *p = params;
a540ef90
MC
590 EVP_PKEY *pkey = NULL;
591 EVP_PKEY_CTX *ctx;
592
593 if (cipher != NULL)
594 cipher_name = EVP_CIPHER_name(cipher);
595
596 if (cipher_name == NULL) {
597 EVPerr(0, EVP_R_KEY_SETUP_FAILED);
598 return NULL;
599 }
600
601 ctx = EVP_PKEY_CTX_new_from_name(libctx, "CMAC", propq);
20d56d6d 602 if (ctx == NULL)
a540ef90 603 goto err;
a540ef90
MC
604
605 if (!EVP_PKEY_key_fromdata_init(ctx)) {
606 EVPerr(0, EVP_R_KEY_SETUP_FAILED);
b3831fbb
MC
607 goto err;
608 }
609
a540ef90
MC
610 *p++ = OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_PRIV_KEY,
611 (void *)priv, len);
612 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_CIPHER,
613 (char *)cipher_name, 0);
2ef9a7ac
MC
614 if (propq != NULL)
615 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_PROPERTIES,
616 (char *)propq, 0);
e683582b 617# ifndef OPENSSL_NO_ENGINE
9a7846df 618 if (engine_id != NULL)
a540ef90
MC
619 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_ENGINE,
620 (char *)engine_id, 0);
e683582b 621# endif
a540ef90 622 *p = OSSL_PARAM_construct_end();
3be06e0d 623
a540ef90
MC
624 if (!EVP_PKEY_fromdata(ctx, &pkey, params)) {
625 EVPerr(0, EVP_R_KEY_SETUP_FAILED);
b3831fbb
MC
626 goto err;
627 }
628
b3831fbb 629 err:
a540ef90
MC
630 EVP_PKEY_CTX_free(ctx);
631
632 return pkey;
e683582b 633# else
a540ef90 634 EVPerr(0, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
df6d51e2 635 return NULL;
e683582b 636# endif
b3831fbb 637}
a08802ce 638
a540ef90
MC
639EVP_PKEY *EVP_PKEY_new_CMAC_key_with_libctx(const unsigned char *priv,
640 size_t len,
641 const char *cipher_name,
642 OPENSSL_CTX *libctx,
643 const char *propq)
644{
645 return new_cmac_key_int(priv, len, cipher_name, NULL, libctx, propq, NULL);
646}
647
648EVP_PKEY *EVP_PKEY_new_CMAC_key(ENGINE *e, const unsigned char *priv,
649 size_t len, const EVP_CIPHER *cipher)
650{
651 return new_cmac_key_int(priv, len, NULL, cipher, NULL, NULL, e);
652}
653
01b8b3c7 654int EVP_PKEY_set_type(EVP_PKEY *pkey, int type)
0f113f3e 655{
8243d8d1 656 return pkey_set_type(pkey, NULL, type, NULL, -1, NULL);
0f113f3e 657}
01b8b3c7
DSH
658
659int EVP_PKEY_set_type_str(EVP_PKEY *pkey, const char *str, int len)
0f113f3e 660{
8243d8d1 661 return pkey_set_type(pkey, NULL, EVP_PKEY_NONE, str, len, NULL);
0f113f3e 662}
2f2e6b62
JL
663
664int EVP_PKEY_set_alias_type(EVP_PKEY *pkey, int type)
665{
666 if (pkey->type == type) {
667 return 1; /* it already is that type */
668 }
669
670 /*
671 * The application is requesting to alias this to a different pkey type,
672 * but not one that resolves to the base type.
673 */
674 if (EVP_PKEY_type(type) != EVP_PKEY_base_id(pkey)) {
675 EVPerr(EVP_F_EVP_PKEY_SET_ALIAS_TYPE, EVP_R_UNSUPPORTED_ALGORITHM);
676 return 0;
677 }
678
679 pkey->type = type;
680 return 1;
681}
682
e683582b 683# ifndef OPENSSL_NO_ENGINE
d19b01ad
DSH
684int EVP_PKEY_set1_engine(EVP_PKEY *pkey, ENGINE *e)
685{
686 if (e != NULL) {
687 if (!ENGINE_init(e)) {
688 EVPerr(EVP_F_EVP_PKEY_SET1_ENGINE, ERR_R_ENGINE_LIB);
689 return 0;
690 }
691 if (ENGINE_get_pkey_meth(e, pkey->type) == NULL) {
692 ENGINE_finish(e);
693 EVPerr(EVP_F_EVP_PKEY_SET1_ENGINE, EVP_R_UNSUPPORTED_ALGORITHM);
694 return 0;
695 }
696 }
697 ENGINE_finish(pkey->pmeth_engine);
698 pkey->pmeth_engine = e;
699 return 1;
700}
229f7b38
DB
701
702ENGINE *EVP_PKEY_get0_engine(const EVP_PKEY *pkey)
703{
704 return pkey->engine;
705}
e683582b 706# endif
01b8b3c7 707int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key)
0f113f3e 708{
f4e4382c
RL
709 int alias = type;
710
ad5b71be 711#ifndef OPENSSL_NO_EC
f4e4382c
RL
712 if (EVP_PKEY_type(type) == EVP_PKEY_EC) {
713 const EC_GROUP *group = EC_KEY_get0_group(key);
714
715 if (group != NULL && EC_GROUP_get_curve_name(group) == NID_sm2)
716 alias = EVP_PKEY_SM2;
717 }
ad5b71be 718#endif
f4e4382c 719
e34c66c6 720 if (pkey == NULL || !EVP_PKEY_set_type(pkey, type))
0f113f3e 721 return 0;
f4e4382c
RL
722 if (!EVP_PKEY_set_alias_type(pkey, alias))
723 return 0;
0f113f3e
MC
724 pkey->pkey.ptr = key;
725 return (key != NULL);
726}
d02b48c6 727
3aeb9348 728void *EVP_PKEY_get0(const EVP_PKEY *pkey)
0f113f3e 729{
3c1ccfea
SL
730 if (pkey == NULL)
731 return NULL;
acb90ba8
RL
732 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
733 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
734 return NULL;
735 }
0f113f3e
MC
736 return pkey->pkey.ptr;
737}
db98bbc1 738
ebad0b0b
NM
739const unsigned char *EVP_PKEY_get0_hmac(const EVP_PKEY *pkey, size_t *len)
740{
741 ASN1_OCTET_STRING *os = NULL;
742 if (pkey->type != EVP_PKEY_HMAC) {
743 EVPerr(EVP_F_EVP_PKEY_GET0_HMAC, EVP_R_EXPECTING_AN_HMAC_KEY);
744 return NULL;
745 }
746 os = EVP_PKEY_get0(pkey);
747 *len = os->length;
748 return os->data;
749}
750
e683582b 751# ifndef OPENSSL_NO_POLY1305
52ad5b60
TS
752const unsigned char *EVP_PKEY_get0_poly1305(const EVP_PKEY *pkey, size_t *len)
753{
754 ASN1_OCTET_STRING *os = NULL;
755 if (pkey->type != EVP_PKEY_POLY1305) {
756 EVPerr(EVP_F_EVP_PKEY_GET0_POLY1305, EVP_R_EXPECTING_A_POLY1305_KEY);
757 return NULL;
758 }
759 os = EVP_PKEY_get0(pkey);
760 *len = os->length;
761 return os->data;
762}
e683582b 763# endif
52ad5b60 764
e683582b 765# ifndef OPENSSL_NO_SIPHASH
3f5616d7
TS
766const unsigned char *EVP_PKEY_get0_siphash(const EVP_PKEY *pkey, size_t *len)
767{
768 ASN1_OCTET_STRING *os = NULL;
769
770 if (pkey->type != EVP_PKEY_SIPHASH) {
771 EVPerr(EVP_F_EVP_PKEY_GET0_SIPHASH, EVP_R_EXPECTING_A_SIPHASH_KEY);
772 return NULL;
773 }
774 os = EVP_PKEY_get0(pkey);
775 *len = os->length;
776 return os->data;
777}
e683582b 778# endif
3f5616d7 779
e683582b 780# ifndef OPENSSL_NO_RSA
c7cb16a8 781int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, RSA *key)
52664f50 782{
0f113f3e
MC
783 int ret = EVP_PKEY_assign_RSA(pkey, key);
784 if (ret)
785 RSA_up_ref(key);
786 return ret;
52664f50
DSH
787}
788
9fdcc21f 789RSA *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey)
0f113f3e 790{
acb90ba8
RL
791 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
792 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
793 return NULL;
794 }
465a58b1 795 if (pkey->type != EVP_PKEY_RSA && pkey->type != EVP_PKEY_RSA_PSS) {
2872dbe1 796 EVPerr(EVP_F_EVP_PKEY_GET0_RSA, EVP_R_EXPECTING_AN_RSA_KEY);
0f113f3e
MC
797 return NULL;
798 }
0f113f3e 799 return pkey->pkey.rsa;
f769ce3e 800}
2872dbe1
DSH
801
802RSA *EVP_PKEY_get1_RSA(EVP_PKEY *pkey)
803{
804 RSA *ret = EVP_PKEY_get0_RSA(pkey);
805 if (ret != NULL)
806 RSA_up_ref(ret);
807 return ret;
808}
e683582b 809# endif
f769ce3e 810
e683582b 811# ifndef OPENSSL_NO_DSA
9fdcc21f 812DSA *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey)
0f113f3e 813{
acb90ba8
RL
814 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
815 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
816 return NULL;
817 }
0f113f3e 818 if (pkey->type != EVP_PKEY_DSA) {
2872dbe1 819 EVPerr(EVP_F_EVP_PKEY_GET0_DSA, EVP_R_EXPECTING_A_DSA_KEY);
0f113f3e
MC
820 return NULL;
821 }
0f113f3e 822 return pkey->pkey.dsa;
f769ce3e 823}
2872dbe1 824
b03ec3b5
SL
825int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, DSA *key)
826{
827 int ret = EVP_PKEY_assign_DSA(pkey, key);
828 if (ret)
829 DSA_up_ref(key);
830 return ret;
831}
2872dbe1
DSH
832DSA *EVP_PKEY_get1_DSA(EVP_PKEY *pkey)
833{
834 DSA *ret = EVP_PKEY_get0_DSA(pkey);
835 if (ret != NULL)
836 DSA_up_ref(ret);
837 return ret;
838}
b03ec3b5 839# endif /* OPENSSL_NO_DSA */
f844f9eb 840#endif /* FIPS_MODULE */
f769ce3e 841
f844f9eb 842#ifndef FIPS_MODULE
e683582b 843# ifndef OPENSSL_NO_EC
14a7cfb3 844int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, EC_KEY *key)
4d94ae00 845{
0f113f3e
MC
846 int ret = EVP_PKEY_assign_EC_KEY(pkey, key);
847 if (ret)
848 EC_KEY_up_ref(key);
849 return ret;
4d94ae00
BM
850}
851
9fdcc21f 852EC_KEY *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey)
4d94ae00 853{
acb90ba8
RL
854 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
855 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
856 return NULL;
857 }
f4e4382c 858 if (EVP_PKEY_base_id(pkey) != EVP_PKEY_EC) {
2872dbe1 859 EVPerr(EVP_F_EVP_PKEY_GET0_EC_KEY, EVP_R_EXPECTING_A_EC_KEY);
0f113f3e
MC
860 return NULL;
861 }
0f113f3e 862 return pkey->pkey.ec;
4d94ae00 863}
2872dbe1
DSH
864
865EC_KEY *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey)
866{
867 EC_KEY *ret = EVP_PKEY_get0_EC_KEY(pkey);
868 if (ret != NULL)
869 EC_KEY_up_ref(ret);
870 return ret;
871}
7c664b1f
RL
872
873static int EVP_PKEY_set1_ECX_KEY(EVP_PKEY *pkey, int type, ECX_KEY *key)
874{
875 int ret = EVP_PKEY_assign(pkey, type, key);
876 if (ret)
877 ecx_key_up_ref(key);
878 return ret;
879}
880
881static ECX_KEY *EVP_PKEY_get0_ECX_KEY(const EVP_PKEY *pkey, int type)
882{
883 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
884 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
885 return NULL;
886 }
887 if (EVP_PKEY_base_id(pkey) != type) {
888 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_ECX_KEY);
889 return NULL;
890 }
891 return pkey->pkey.ecx;
892}
893
894static ECX_KEY *EVP_PKEY_get1_ECX_KEY(EVP_PKEY *pkey, int type)
895{
896 ECX_KEY *ret = EVP_PKEY_get0_ECX_KEY(pkey, type);
897 if (ret != NULL)
898 ecx_key_up_ref(ret);
899 return ret;
900}
901
902# define IMPLEMENT_ECX_VARIANT(NAME) \
903 int EVP_PKEY_set1_##NAME(EVP_PKEY *pkey, ECX_KEY *key) \
904 { \
905 return EVP_PKEY_set1_ECX_KEY(pkey, EVP_PKEY_##NAME, key); \
906 } \
907 ECX_KEY *EVP_PKEY_get0_##NAME(const EVP_PKEY *pkey) \
908 { \
909 return EVP_PKEY_get0_ECX_KEY(pkey, EVP_PKEY_##NAME); \
910 } \
911 ECX_KEY *EVP_PKEY_get1_##NAME(EVP_PKEY *pkey) \
912 { \
913 return EVP_PKEY_get1_ECX_KEY(pkey, EVP_PKEY_##NAME); \
914 }
915IMPLEMENT_ECX_VARIANT(X25519)
916IMPLEMENT_ECX_VARIANT(X448)
917IMPLEMENT_ECX_VARIANT(ED25519)
918IMPLEMENT_ECX_VARIANT(ED448)
919
e683582b 920# endif
4d94ae00 921
e683582b 922# ifndef OPENSSL_NO_DH
52664f50 923
c7cb16a8 924int EVP_PKEY_set1_DH(EVP_PKEY *pkey, DH *key)
52664f50 925{
32c869ff
MC
926 int type = DH_get0_q(key) == NULL ? EVP_PKEY_DH : EVP_PKEY_DHX;
927 int ret = EVP_PKEY_assign(pkey, type, key);
928
0f113f3e
MC
929 if (ret)
930 DH_up_ref(key);
931 return ret;
52664f50
DSH
932}
933
9fdcc21f 934DH *EVP_PKEY_get0_DH(const EVP_PKEY *pkey)
0f113f3e 935{
acb90ba8
RL
936 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
937 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
938 return NULL;
939 }
0f113f3e 940 if (pkey->type != EVP_PKEY_DH && pkey->type != EVP_PKEY_DHX) {
2872dbe1 941 EVPerr(EVP_F_EVP_PKEY_GET0_DH, EVP_R_EXPECTING_A_DH_KEY);
0f113f3e
MC
942 return NULL;
943 }
0f113f3e 944 return pkey->pkey.dh;
f769ce3e 945}
2872dbe1
DSH
946
947DH *EVP_PKEY_get1_DH(EVP_PKEY *pkey)
948{
949 DH *ret = EVP_PKEY_get0_DH(pkey);
950 if (ret != NULL)
951 DH_up_ref(ret);
952 return ret;
953}
e683582b 954# endif
f769ce3e 955
6b691a5c 956int EVP_PKEY_type(int type)
0f113f3e
MC
957{
958 int ret;
959 const EVP_PKEY_ASN1_METHOD *ameth;
960 ENGINE *e;
961 ameth = EVP_PKEY_asn1_find(&e, type);
962 if (ameth)
963 ret = ameth->pkey_id;
964 else
965 ret = NID_undef;
e683582b 966# ifndef OPENSSL_NO_ENGINE
7c96dbcd 967 ENGINE_finish(e);
e683582b 968# endif
0f113f3e
MC
969 return ret;
970}
d02b48c6 971
7f57b076 972int EVP_PKEY_id(const EVP_PKEY *pkey)
0f113f3e
MC
973{
974 return pkey->type;
975}
7f57b076
DSH
976
977int EVP_PKEY_base_id(const EVP_PKEY *pkey)
0f113f3e
MC
978{
979 return EVP_PKEY_type(pkey->type);
980}
7f57b076 981
50914496
RL
982#ifndef FIPS_MODULE
983int evp_pkey_name2type(const char *name)
984{
985 /*
986 * These hard coded cases are pure hackery to get around the fact
987 * that names in crypto/objects/objects.txt are a mess. There is
988 * no "EC", and "RSA" leads to the NID for 2.5.8.1.1, an OID that's
989 * fallen out in favor of { pkcs-1 1 }, i.e. 1.2.840.113549.1.1.1,
990 * the NID of which is used for EVP_PKEY_RSA. Strangely enough,
991 * "DSA" is accurate... but still, better be safe and hard-code
992 * names that we know.
993 * On a similar topic, EVP_PKEY_type(EVP_PKEY_SM2) will result in
994 * EVP_PKEY_EC, because of aliasing.
995 * TODO Clean this away along with all other #legacy support.
996 */
997 int type = NID_undef;
998
999 if (strcasecmp(name, "RSA") == 0)
1000 type = EVP_PKEY_RSA;
1001 else if (strcasecmp(name, "RSA-PSS") == 0)
1002 type = EVP_PKEY_RSA_PSS;
1003 else if (strcasecmp(name, "EC") == 0)
1004 type = EVP_PKEY_EC;
1005 else if (strcasecmp(name, "ED25519") == 0)
1006 type = EVP_PKEY_ED25519;
1007 else if (strcasecmp(name, "ED448") == 0)
1008 type = EVP_PKEY_ED448;
1009 else if (strcasecmp(name, "X25519") == 0)
1010 type = EVP_PKEY_X25519;
1011 else if (strcasecmp(name, "X448") == 0)
1012 type = EVP_PKEY_X448;
1013 else if (strcasecmp(name, "SM2") == 0)
1014 type = EVP_PKEY_SM2;
1015 else if (strcasecmp(name, "DH") == 0)
1016 type = EVP_PKEY_DH;
1017 else if (strcasecmp(name, "X9.42 DH") == 0)
1018 type = EVP_PKEY_DHX;
1019 else if (strcasecmp(name, "DSA") == 0)
1020 type = EVP_PKEY_DSA;
1021
1022 if (type == NID_undef)
1023 type = EVP_PKEY_type(OBJ_sn2nid(name));
1024 if (type == NID_undef)
1025 type = EVP_PKEY_type(OBJ_ln2nid(name));
1026
1027 return type;
1028}
1029#endif
1030
4f76d62f
RL
1031int EVP_PKEY_is_a(const EVP_PKEY *pkey, const char *name)
1032{
f844f9eb 1033#ifndef FIPS_MODULE
4f76d62f 1034 if (pkey->keymgmt == NULL) {
50914496 1035 int type = evp_pkey_name2type(name);
4f76d62f 1036
50914496 1037 return pkey->type == type;
4f76d62f
RL
1038 }
1039#endif
1040 return EVP_KEYMGMT_is_a(pkey->keymgmt, name);
1041}
1042
1043int EVP_PKEY_can_sign(const EVP_PKEY *pkey)
1044{
1045 if (pkey->keymgmt == NULL) {
1046 switch (EVP_PKEY_base_id(pkey)) {
1047 case EVP_PKEY_RSA:
1048 return 1;
1049#ifndef OPENSSL_NO_DSA
1050 case EVP_PKEY_DSA:
1051 return 1;
1052#endif
1053#ifndef OPENSSL_NO_EC
1054 case EVP_PKEY_ED25519:
1055 case EVP_PKEY_ED448:
1056 return 1;
1057 case EVP_PKEY_EC: /* Including SM2 */
1058 return EC_KEY_can_sign(pkey->pkey.ec);
1059#endif
1060 default:
1061 break;
1062 }
1063 } else {
1064 const OSSL_PROVIDER *prov = EVP_KEYMGMT_provider(pkey->keymgmt);
1065 OPENSSL_CTX *libctx = ossl_provider_library_context(prov);
1066 const char *supported_sig =
1067 pkey->keymgmt->query_operation_name != NULL
1068 ? pkey->keymgmt->query_operation_name(OSSL_OP_SIGNATURE)
1069 : evp_first_name(prov, pkey->keymgmt->name_id);
1070 EVP_SIGNATURE *signature = NULL;
1071
1072 signature = EVP_SIGNATURE_fetch(libctx, supported_sig, NULL);
1073 if (signature != NULL) {
1074 EVP_SIGNATURE_free(signature);
1075 return 1;
1076 }
1077 }
1078 return 0;
1079}
d02b48c6 1080
c2041da8
RL
1081#ifndef OPENSSL_NO_EC
1082/*
1083 * TODO rewrite when we have proper data extraction functions
1084 * Note: an octet pointer would be desirable!
1085 */
1086static OSSL_CALLBACK get_ec_curve_name_cb;
1087static int get_ec_curve_name_cb(const OSSL_PARAM params[], void *arg)
1088{
1089 const OSSL_PARAM *p = NULL;
1090
11a1b341 1091 if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_GROUP_NAME)) != NULL)
c2041da8
RL
1092 return OSSL_PARAM_get_utf8_string(p, arg, 0);
1093
1094 /* If there is no curve name, this is not an EC key */
1095 return 0;
1096}
1097
1098int evp_pkey_get_EC_KEY_curve_nid(const EVP_PKEY *pkey)
1099{
1100 int ret = NID_undef;
1101
1102 if (pkey->keymgmt == NULL) {
1103 if (EVP_PKEY_base_id(pkey) == EVP_PKEY_EC) {
1104 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
1105
1106 ret = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
1107 }
1108 } else if (EVP_PKEY_is_a(pkey, "EC") || EVP_PKEY_is_a(pkey, "SM2")) {
1109 char *curve_name = NULL;
1110
655f73ce
RL
1111 ret = evp_keymgmt_util_export(pkey,
1112 OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS,
1113 get_ec_curve_name_cb, &curve_name);
c2041da8
RL
1114 if (ret)
1115 ret = ec_curve_name2nid(curve_name);
1116 OPENSSL_free(curve_name);
1117 }
1118
1119 return ret;
1120}
1121#endif
1122
f1299839
RL
1123static int print_reset_indent(BIO **out, int pop_f_prefix, long saved_indent)
1124{
1125 BIO_set_indent(*out, saved_indent);
1126 if (pop_f_prefix) {
1127 BIO *next = BIO_pop(*out);
1128
1129 BIO_free(*out);
1130 *out = next;
1131 }
1132 return 1;
1133}
1134
1135static int print_set_indent(BIO **out, int *pop_f_prefix, long *saved_indent,
1136 long indent)
1137{
1138 *pop_f_prefix = 0;
1139 *saved_indent = 0;
1140 if (indent > 0) {
1141 long i = BIO_get_indent(*out);
1142
1143 *saved_indent = (i < 0 ? 0 : i);
1144 if (BIO_set_indent(*out, indent) <= 0) {
1145 if ((*out = BIO_push(BIO_new(BIO_f_prefix()), *out)) == NULL)
1146 return 0;
1147 *pop_f_prefix = 1;
1148 }
1149 if (BIO_set_indent(*out, indent) <= 0) {
1150 print_reset_indent(out, *pop_f_prefix, *saved_indent);
1151 return 0;
1152 }
1153 }
1154 return 1;
1155}
1156
35208f36 1157static int unsup_alg(BIO *out, const EVP_PKEY *pkey, int indent,
0f113f3e
MC
1158 const char *kstr)
1159{
5310a4e6
P
1160 return BIO_indent(out, indent, 128)
1161 && BIO_printf(out, "%s algorithm \"%s\" unsupported\n",
1162 kstr, OBJ_nid2ln(pkey->type)) > 0;
0f113f3e 1163}
35208f36 1164
f1299839 1165static int print_pkey(const EVP_PKEY *pkey, BIO *out, int indent,
ece9304c 1166 const char *propquery /* For provided encoding */,
f1299839
RL
1167 int (*legacy_print)(BIO *out, const EVP_PKEY *pkey,
1168 int indent, ASN1_PCTX *pctx),
1169 ASN1_PCTX *legacy_pctx /* For legacy print */)
0f113f3e 1170{
f1299839
RL
1171 int pop_f_prefix;
1172 long saved_indent;
ece9304c 1173 OSSL_ENCODER_CTX *ctx = NULL;
f1299839
RL
1174 int ret = -2; /* default to unsupported */
1175
1176 if (!print_set_indent(&out, &pop_f_prefix, &saved_indent, indent))
1177 return 0;
54c1711f 1178
ece9304c
RL
1179 ctx = OSSL_ENCODER_CTX_new_by_EVP_PKEY(pkey, propquery);
1180 if (OSSL_ENCODER_CTX_get_encoder(ctx) != NULL)
1181 ret = OSSL_ENCODER_to_bio(ctx, out);
1182 OSSL_ENCODER_CTX_free(ctx);
54c1711f
RL
1183
1184 if (ret != -2)
f1299839 1185 goto end;
54c1711f
RL
1186
1187 /* legacy fallback */
f1299839
RL
1188 if (legacy_print != NULL)
1189 ret = legacy_print(out, pkey, 0, legacy_pctx);
1190 else
1191 ret = unsup_alg(out, pkey, 0, "Public Key");
0f113f3e 1192
f1299839
RL
1193 end:
1194 print_reset_indent(&out, pop_f_prefix, saved_indent);
1195 return ret;
1196}
1197
1198int EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey,
1199 int indent, ASN1_PCTX *pctx)
1200{
ece9304c 1201 return print_pkey(pkey, out, indent, OSSL_ENCODER_PUBKEY_TO_TEXT_PQ,
f1299839
RL
1202 (pkey->ameth != NULL ? pkey->ameth->pub_print : NULL),
1203 pctx);
0f113f3e 1204}
35208f36
DSH
1205
1206int EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey,
0f113f3e
MC
1207 int indent, ASN1_PCTX *pctx)
1208{
ece9304c 1209 return print_pkey(pkey, out, indent, OSSL_ENCODER_PrivateKey_TO_TEXT_PQ,
f1299839
RL
1210 (pkey->ameth != NULL ? pkey->ameth->priv_print : NULL),
1211 pctx);
0f113f3e 1212}
35208f36
DSH
1213
1214int EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey,
0f113f3e
MC
1215 int indent, ASN1_PCTX *pctx)
1216{
ece9304c 1217 return print_pkey(pkey, out, indent, OSSL_ENCODER_Parameters_TO_TEXT_PQ,
f1299839
RL
1218 (pkey->ameth != NULL ? pkey->ameth->param_print : NULL),
1219 pctx);
0f113f3e 1220}
03919683 1221
ead0d234
RL
1222static int legacy_asn1_ctrl_to_param(EVP_PKEY *pkey, int op,
1223 int arg1, void *arg2)
1224{
3c6ed955 1225 if (pkey->keymgmt == NULL)
ead0d234
RL
1226 return 0;
1227 switch (op) {
1228 case ASN1_PKEY_CTRL_DEFAULT_MD_NID:
1229 {
1230 char mdname[80] = "";
ead0d234
RL
1231 int rv = EVP_PKEY_get_default_digest_name(pkey, mdname,
1232 sizeof(mdname));
1233
90ef39f4
RL
1234 if (rv > 0) {
1235 int nid;
1236
1237 nid = OBJ_sn2nid(mdname);
1238 if (nid == NID_undef)
1239 nid = OBJ_ln2nid(mdname);
1240 *(int *)arg2 = nid;
1241 }
1242 return rv;
ead0d234
RL
1243 }
1244 default:
1245 return -2;
1246 }
1247}
1248
5d6aaf8a 1249static int evp_pkey_asn1_ctrl(EVP_PKEY *pkey, int op, int arg1, void *arg2)
0f113f3e 1250{
ead0d234
RL
1251 if (pkey->ameth == NULL)
1252 return legacy_asn1_ctrl_to_param(pkey, op, arg1, arg2);
1253 if (pkey->ameth->pkey_ctrl == NULL)
0f113f3e 1254 return -2;
5d6aaf8a
DSH
1255 return pkey->ameth->pkey_ctrl(pkey, op, arg1, arg2);
1256}
1257
1258int EVP_PKEY_get_default_digest_nid(EVP_PKEY *pkey, int *pnid)
1259{
1260 return evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_DEFAULT_MD_NID, 0, pnid);
1261}
1262
ead0d234
RL
1263int EVP_PKEY_get_default_digest_name(EVP_PKEY *pkey,
1264 char *mdname, size_t mdname_sz)
1265{
3b924da0
RL
1266 if (pkey->ameth == NULL)
1267 return evp_keymgmt_util_get_deflt_digest_name(pkey->keymgmt,
1268 pkey->keydata,
1269 mdname, mdname_sz);
ead0d234
RL
1270
1271 {
1272 int nid = NID_undef;
1273 int rv = EVP_PKEY_get_default_digest_nid(pkey, &nid);
1274 const char *name = rv > 0 ? OBJ_nid2sn(nid) : NULL;
1275
1276 if (rv > 0)
1277 OPENSSL_strlcpy(mdname, name, mdname_sz);
1278 return rv;
1279 }
1280}
1281
ecbb2fca
DW
1282int EVP_PKEY_supports_digest_nid(EVP_PKEY *pkey, int nid)
1283{
1284 int rv, default_nid;
1285
1286 rv = evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_SUPPORTS_MD_NID, nid, NULL);
1287 if (rv == -2) {
1288 /*
1289 * If there is a mandatory default digest and this isn't it, then
1290 * the answer is 'no'.
1291 */
1292 rv = EVP_PKEY_get_default_digest_nid(pkey, &default_nid);
1293 if (rv == 2)
1294 return (nid == default_nid);
1295 /* zero is an error from EVP_PKEY_get_default_digest_nid() */
1296 if (rv == 0)
1297 return -1;
1298 }
1299 return rv;
1300}
1301
5d6aaf8a
DSH
1302int EVP_PKEY_set1_tls_encodedpoint(EVP_PKEY *pkey,
1303 const unsigned char *pt, size_t ptlen)
1304{
6a9bd929
MC
1305 if (pkey->ameth == NULL) {
1306 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
1307
1308 if (pkey->keymgmt == NULL || pkey->keydata == NULL)
1309 return 0;
1310
1311 params[0] =
1312 OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_TLS_ENCODED_PT,
1313 (unsigned char *)pt, ptlen);
1314 return evp_keymgmt_set_params(pkey->keymgmt, pkey->keydata, params);
1315 }
1316
5d6aaf8a
DSH
1317 if (ptlen > INT_MAX)
1318 return 0;
1319 if (evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_SET1_TLS_ENCPT, ptlen,
1320 (void *)pt) <= 0)
1321 return 0;
1322 return 1;
1323}
1324
1325size_t EVP_PKEY_get1_tls_encodedpoint(EVP_PKEY *pkey, unsigned char **ppt)
1326{
1327 int rv;
6a9bd929
MC
1328
1329 if (pkey->ameth == NULL) {
1330 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
1331
1332 if (pkey->keymgmt == NULL || pkey->keydata == NULL)
1333 return 0;
1334
1335 params[0] =
1336 OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_TLS_ENCODED_PT,
1337 NULL, 0);
1338 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params))
1339 return 0;
1340
1341 *ppt = OPENSSL_malloc(params[0].return_size);
1342 if (*ppt == NULL)
1343 return 0;
1344
1345 params[0] =
1346 OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_TLS_ENCODED_PT,
1347 *ppt, params[0].return_size);
1348 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params))
1349 return 0;
1350
1351 return params[0].return_size;
1352 }
1353
1354
5d6aaf8a
DSH
1355 rv = evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_GET1_TLS_ENCPT, 0, ppt);
1356 if (rv <= 0)
1357 return 0;
1358 return rv;
0f113f3e 1359}
e683582b 1360
f844f9eb 1361#endif /* FIPS_MODULE */
e683582b 1362
f844f9eb 1363/*- All methods below can also be used in FIPS_MODULE */
e683582b 1364
4ce1025a
RL
1365static int evp_pkey_reset_unlocked(EVP_PKEY *pk)
1366{
1367 if (pk == NULL)
1368 return 0;
1369
1370 memset(pk, 0, sizeof(*pk));
1371 pk->type = EVP_PKEY_NONE;
1372 pk->save_type = EVP_PKEY_NONE;
1373 pk->references = 1;
1374 pk->save_parameters = 1;
1375 return 1;
1376}
1377
e683582b
SL
1378EVP_PKEY *EVP_PKEY_new(void)
1379{
1380 EVP_PKEY *ret = OPENSSL_zalloc(sizeof(*ret));
1381
1382 if (ret == NULL) {
1383 EVPerr(EVP_F_EVP_PKEY_NEW, ERR_R_MALLOC_FAILURE);
1384 return NULL;
1385 }
4ce1025a
RL
1386
1387 if (!evp_pkey_reset_unlocked(ret))
1388 goto err;
1389
e683582b
SL
1390 ret->lock = CRYPTO_THREAD_lock_new();
1391 if (ret->lock == NULL) {
1392 EVPerr(EVP_F_EVP_PKEY_NEW, ERR_R_MALLOC_FAILURE);
ff1f7cde
AT
1393 goto err;
1394 }
f844f9eb 1395#ifndef FIPS_MODULE
ff1f7cde
AT
1396 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_EVP_PKEY, ret, &ret->ex_data)) {
1397 EVPerr(EVP_F_EVP_PKEY_NEW, ERR_R_MALLOC_FAILURE);
1398 goto err;
e683582b 1399 }
ff1f7cde 1400#endif
e683582b 1401 return ret;
ff1f7cde
AT
1402
1403 err:
1404 CRYPTO_THREAD_lock_free(ret->lock);
1405 OPENSSL_free(ret);
1406 return NULL;
e683582b
SL
1407}
1408
8243d8d1
RL
1409/*
1410 * Setup a public key management method.
1411 *
1412 * For legacy keys, either |type| or |str| is expected to have the type
1413 * information. In this case, the setup consists of finding an ASN1 method
1414 * and potentially an ENGINE, and setting those fields in |pkey|.
1415 *
1416 * For provider side keys, |keymgmt| is expected to be non-NULL. In this
1417 * case, the setup consists of setting the |keymgmt| field in |pkey|.
1418 *
1419 * If pkey is NULL just return 1 or 0 if the key management method exists.
1420 */
1421
1422static int pkey_set_type(EVP_PKEY *pkey, ENGINE *e, int type, const char *str,
1423 int len, EVP_KEYMGMT *keymgmt)
1424{
f844f9eb 1425#ifndef FIPS_MODULE
8243d8d1
RL
1426 const EVP_PKEY_ASN1_METHOD *ameth = NULL;
1427 ENGINE **eptr = (e == NULL) ? &e : NULL;
1428#endif
1429
1430 /*
1431 * The setups can't set both legacy and provider side methods.
1432 * It is forbidden
1433 */
1434 if (!ossl_assert(type == EVP_PKEY_NONE || keymgmt == NULL)
1435 || !ossl_assert(e == NULL || keymgmt == NULL)) {
1436 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1437 return 0;
1438 }
1439
1440 if (pkey != NULL) {
1441 int free_it = 0;
1442
f844f9eb 1443#ifndef FIPS_MODULE
8243d8d1
RL
1444 free_it = free_it || pkey->pkey.ptr != NULL;
1445#endif
1446 free_it = free_it || pkey->keydata != NULL;
1447 if (free_it)
1448 evp_pkey_free_it(pkey);
f844f9eb 1449#ifndef FIPS_MODULE
8243d8d1
RL
1450 /*
1451 * If key type matches and a method exists then this lookup has
1452 * succeeded once so just indicate success.
1453 */
1454 if (pkey->type != EVP_PKEY_NONE
1455 && type == pkey->save_type
1456 && pkey->ameth != NULL)
1457 return 1;
1458# ifndef OPENSSL_NO_ENGINE
1459 /* If we have ENGINEs release them */
1460 ENGINE_finish(pkey->engine);
1461 pkey->engine = NULL;
1462 ENGINE_finish(pkey->pmeth_engine);
1463 pkey->pmeth_engine = NULL;
1464# endif
1465#endif
1466 }
f844f9eb 1467#ifndef FIPS_MODULE
8243d8d1
RL
1468 if (str != NULL)
1469 ameth = EVP_PKEY_asn1_find_str(eptr, str, len);
1470 else if (type != EVP_PKEY_NONE)
1471 ameth = EVP_PKEY_asn1_find(eptr, type);
1472# ifndef OPENSSL_NO_ENGINE
1473 if (pkey == NULL && eptr != NULL)
1474 ENGINE_finish(e);
1475# endif
1476#endif
1477
1478
1479 {
1480 int check = 1;
1481
f844f9eb 1482#ifndef FIPS_MODULE
8243d8d1
RL
1483 check = check && ameth == NULL;
1484#endif
1485 check = check && keymgmt == NULL;
1486 if (check) {
1487 EVPerr(EVP_F_PKEY_SET_TYPE, EVP_R_UNSUPPORTED_ALGORITHM);
1488 return 0;
1489 }
1490 }
1491 if (pkey != NULL) {
1492 if (keymgmt != NULL && !EVP_KEYMGMT_up_ref(keymgmt)) {
1493 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1494 return 0;
1495 }
1496
1497 pkey->keymgmt = keymgmt;
1498
1499 pkey->save_type = type;
1500 pkey->type = type;
1501
f844f9eb 1502#ifndef FIPS_MODULE
8243d8d1
RL
1503 /*
1504 * If the internal "origin" key is provider side, don't save |ameth|.
1505 * The main reason is that |ameth| is one factor to detect that the
1506 * internal "origin" key is a legacy one.
1507 */
1508 if (keymgmt == NULL)
1509 pkey->ameth = ameth;
1510 pkey->engine = e;
1511
1512 /*
5e5bc836
RL
1513 * The EVP_PKEY_ASN1_METHOD |pkey_id| retains its legacy key purpose
1514 * for any key type that has a legacy implementation, regardless of
1515 * if the internal key is a legacy or a provider side one. When
1516 * there is no legacy implementation for the key, the type becomes
1517 * EVP_PKEY_KEYMGMT, which indicates that one should be cautious
1518 * with functions that expect legacy internal keys.
8243d8d1 1519 */
5e5bc836
RL
1520 if (ameth != NULL)
1521 pkey->type = ameth->pkey_id;
1522 else
1523 pkey->type = EVP_PKEY_KEYMGMT;
8243d8d1
RL
1524#endif
1525 }
1526 return 1;
1527}
1528
f844f9eb 1529#ifndef FIPS_MODULE
8243d8d1
RL
1530static void find_ameth(const char *name, void *data)
1531{
1532 const char **str = data;
1533
1534 /*
1535 * The error messages from pkey_set_type() are uninteresting here,
1536 * and misleading.
1537 */
1538 ERR_set_mark();
1539
1540 if (pkey_set_type(NULL, NULL, EVP_PKEY_NONE, name, strlen(name),
1541 NULL)) {
1542 if (str[0] == NULL)
1543 str[0] = name;
1544 else if (str[1] == NULL)
1545 str[1] = name;
1546 }
1547
1548 ERR_pop_to_mark();
1549}
1550#endif
1551
1552int EVP_PKEY_set_type_by_keymgmt(EVP_PKEY *pkey, EVP_KEYMGMT *keymgmt)
1553{
f844f9eb 1554#ifndef FIPS_MODULE
8243d8d1
RL
1555# define EVP_PKEY_TYPE_STR str[0]
1556# define EVP_PKEY_TYPE_STRLEN (str[0] == NULL ? -1 : (int)strlen(str[0]))
1557 /*
1558 * Find at most two strings that have an associated EVP_PKEY_ASN1_METHOD
1559 * Ideally, only one should be found. If two (or more) are found, the
1560 * match is ambiguous. This should never happen, but...
1561 */
1562 const char *str[2] = { NULL, NULL };
1563
1564 EVP_KEYMGMT_names_do_all(keymgmt, find_ameth, &str);
1565 if (str[1] != NULL) {
1566 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1567 return 0;
1568 }
1569#else
1570# define EVP_PKEY_TYPE_STR NULL
1571# define EVP_PKEY_TYPE_STRLEN -1
1572#endif
1573 return pkey_set_type(pkey, NULL, EVP_PKEY_NONE,
1574 EVP_PKEY_TYPE_STR, EVP_PKEY_TYPE_STRLEN,
1575 keymgmt);
1576
1577#undef EVP_PKEY_TYPE_STR
1578#undef EVP_PKEY_TYPE_STRLEN
1579}
1580
e683582b
SL
1581int EVP_PKEY_up_ref(EVP_PKEY *pkey)
1582{
1583 int i;
1584
1585 if (CRYPTO_UP_REF(&pkey->references, &i, pkey->lock) <= 0)
1586 return 0;
1587
1588 REF_PRINT_COUNT("EVP_PKEY", pkey);
1589 REF_ASSERT_ISNT(i < 2);
1590 return ((i > 1) ? 1 : 0);
1591}
1592
f844f9eb 1593#ifndef FIPS_MODULE
62924755 1594void evp_pkey_free_legacy(EVP_PKEY *x)
badf51c8
RL
1595{
1596 if (x->ameth != NULL) {
ff3b59e1 1597 if (x->ameth->pkey_free != NULL)
badf51c8
RL
1598 x->ameth->pkey_free(x);
1599 x->pkey.ptr = NULL;
badf51c8
RL
1600 }
1601# ifndef OPENSSL_NO_ENGINE
1602 ENGINE_finish(x->engine);
1603 x->engine = NULL;
1604 ENGINE_finish(x->pmeth_engine);
1605 x->pmeth_engine = NULL;
1606# endif
badf51c8 1607}
f844f9eb 1608#endif /* FIPS_MODULE */
badf51c8 1609
e683582b
SL
1610static void evp_pkey_free_it(EVP_PKEY *x)
1611{
1612 /* internal function; x is never NULL */
1613
3c6ed955 1614 evp_keymgmt_util_clear_operation_cache(x);
f844f9eb 1615#ifndef FIPS_MODULE
badf51c8
RL
1616 evp_pkey_free_legacy(x);
1617#endif
e683582b 1618
3c6ed955
RL
1619 if (x->keymgmt != NULL) {
1620 evp_keymgmt_freedata(x->keymgmt, x->keydata);
1621 EVP_KEYMGMT_free(x->keymgmt);
1622 x->keymgmt = NULL;
1623 x->keydata = NULL;
1624 }
5e5bc836 1625 x->type = EVP_PKEY_NONE;
e683582b
SL
1626}
1627
1628void EVP_PKEY_free(EVP_PKEY *x)
1629{
1630 int i;
1631
1632 if (x == NULL)
1633 return;
1634
1635 CRYPTO_DOWN_REF(&x->references, &i, x->lock);
1636 REF_PRINT_COUNT("EVP_PKEY", x);
1637 if (i > 0)
1638 return;
1639 REF_ASSERT_ISNT(i < 0);
1640 evp_pkey_free_it(x);
f844f9eb 1641#ifndef FIPS_MODULE
ff1f7cde
AT
1642 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_EVP_PKEY, x, &x->ex_data);
1643#endif
e683582b 1644 CRYPTO_THREAD_lock_free(x->lock);
f844f9eb 1645#ifndef FIPS_MODULE
e683582b
SL
1646 sk_X509_ATTRIBUTE_pop_free(x->attributes, X509_ATTRIBUTE_free);
1647#endif
1648 OPENSSL_free(x);
1649}
1650
e683582b
SL
1651int EVP_PKEY_size(const EVP_PKEY *pkey)
1652{
adc9f731
RL
1653 int size = 0;
1654
6508e858 1655 if (pkey != NULL) {
adc9f731 1656 size = pkey->cache.size;
f844f9eb 1657#ifndef FIPS_MODULE
adc9f731
RL
1658 if (pkey->ameth != NULL && pkey->ameth->pkey_size != NULL)
1659 size = pkey->ameth->pkey_size(pkey);
1660#endif
6508e858 1661 }
adc9f731 1662 return size;
e683582b 1663}
f6aa5774 1664
3c6ed955
RL
1665void *evp_pkey_export_to_provider(EVP_PKEY *pk, OPENSSL_CTX *libctx,
1666 EVP_KEYMGMT **keymgmt,
1667 const char *propquery)
f6aa5774
RL
1668{
1669 EVP_KEYMGMT *allocated_keymgmt = NULL;
1670 EVP_KEYMGMT *tmp_keymgmt = NULL;
b305452f 1671 void *keydata = NULL;
adc9f731 1672 int check;
f6aa5774
RL
1673
1674 if (pk == NULL)
1675 return NULL;
1676
adc9f731
RL
1677 /* No key data => nothing to export */
1678 check = 1;
f844f9eb 1679#ifndef FIPS_MODULE
adc9f731
RL
1680 check = check && pk->pkey.ptr == NULL;
1681#endif
1682 check = check && pk->keydata == NULL;
1683 if (check)
1684 return NULL;
1685
f844f9eb 1686#ifndef FIPS_MODULE
3f7ce7f1 1687 if (pk->pkey.ptr != NULL) {
3f7ce7f1 1688 /*
3c6ed955
RL
1689 * If the legacy key doesn't have an dirty counter or export function,
1690 * give up
3f7ce7f1 1691 */
3c6ed955
RL
1692 if (pk->ameth->dirty_cnt == NULL || pk->ameth->export_to == NULL)
1693 return NULL;
3f7ce7f1
RL
1694 }
1695#endif
1696
3c6ed955
RL
1697 if (keymgmt != NULL) {
1698 tmp_keymgmt = *keymgmt;
1699 *keymgmt = NULL;
1700 }
1701
4b9e90f4
RL
1702 /*
1703 * If no keymgmt was given or found, get a default keymgmt. We do so by
1704 * letting EVP_PKEY_CTX_new_from_pkey() do it for us, then we steal it.
1705 */
f6aa5774 1706 if (tmp_keymgmt == NULL) {
2ee4a50a 1707 EVP_PKEY_CTX *ctx = EVP_PKEY_CTX_new_from_pkey(libctx, pk, propquery);
f6aa5774 1708
4b9e90f4
RL
1709 tmp_keymgmt = ctx->keymgmt;
1710 ctx->keymgmt = NULL;
f6aa5774
RL
1711 EVP_PKEY_CTX_free(ctx);
1712 }
1713
3c6ed955 1714 /* If there's still no keymgmt to be had, give up */
3f7ce7f1
RL
1715 if (tmp_keymgmt == NULL)
1716 goto end;
f6aa5774 1717
f844f9eb 1718#ifndef FIPS_MODULE
3f7ce7f1 1719 if (pk->pkey.ptr != NULL) {
3c6ed955 1720 size_t i = 0;
3f7ce7f1
RL
1721
1722 /*
3c6ed955
RL
1723 * If the legacy "origin" hasn't changed since last time, we try
1724 * to find our keymgmt in the operation cache. If it has changed,
1725 * |i| remains zero, and we will clear the cache further down.
3f7ce7f1 1726 */
3c6ed955
RL
1727 if (pk->ameth->dirty_cnt(pk) == pk->dirty_cnt_copy) {
1728 i = evp_keymgmt_util_find_operation_cache_index(pk, tmp_keymgmt);
1729
1730 /*
1731 * If |tmp_keymgmt| is present in the operation cache, it means
1732 * that export doesn't need to be redone. In that case, we take
1733 * token copies of the cached pointers, to have token success
1734 * values to return.
1735 */
1736 if (i < OSSL_NELEM(pk->operation_cache)
1737 && pk->operation_cache[i].keymgmt != NULL) {
1738 keydata = pk->operation_cache[i].keydata;
1739 goto end;
1740 }
3f7ce7f1
RL
1741 }
1742
1743 /*
3c6ed955
RL
1744 * TODO(3.0) Right now, we assume we have ample space. We will have
1745 * to think about a cache aging scheme, though, if |i| indexes outside
1746 * the array.
3f7ce7f1 1747 */
3c6ed955 1748 if (!ossl_assert(i < OSSL_NELEM(pk->operation_cache)))
3f7ce7f1
RL
1749 goto end;
1750
1751 /* Make sure that the keymgmt key type matches the legacy NID */
1752 if (!ossl_assert(EVP_KEYMGMT_is_a(tmp_keymgmt, OBJ_nid2sn(pk->type))))
1753 goto end;
1754
1755 if ((keydata = evp_keymgmt_newdata(tmp_keymgmt)) == NULL)
1756 goto end;
1757
76e23fc5 1758 if (!pk->ameth->export_to(pk, keydata, tmp_keymgmt, libctx, propquery)) {
3f7ce7f1
RL
1759 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1760 keydata = NULL;
1761 goto end;
1762 }
1763
3c6ed955
RL
1764 /*
1765 * If the dirty counter changed since last time, then clear the
1766 * operation cache. In that case, we know that |i| is zero. Just
1767 * in case this is a re-export, we increment then decrement the
1768 * keymgmt reference counter.
1769 */
1770 if (!EVP_KEYMGMT_up_ref(tmp_keymgmt)) { /* refcnt++ */
1771 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1772 keydata = NULL;
1773 goto end;
1774 }
1775 if (pk->ameth->dirty_cnt(pk) != pk->dirty_cnt_copy)
1776 evp_keymgmt_util_clear_operation_cache(pk);
1777 EVP_KEYMGMT_free(tmp_keymgmt); /* refcnt-- */
1778
1779 /* Add the new export to the operation cache */
1780 if (!evp_keymgmt_util_cache_keydata(pk, i, tmp_keymgmt, keydata)) {
1781 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1782 keydata = NULL;
1783 goto end;
1784 }
3f7ce7f1
RL
1785
1786 /* Synchronize the dirty count */
1787 pk->dirty_cnt_copy = pk->ameth->dirty_cnt(pk);
1788 goto end;
1789 }
f844f9eb 1790#endif /* FIPS_MODULE */
3f7ce7f1
RL
1791
1792 keydata = evp_keymgmt_util_export_to_provider(pk, tmp_keymgmt);
1793
1794 end:
f6aa5774
RL
1795 /*
1796 * If nothing was exported, |tmp_keymgmt| might point at a freed
1797 * EVP_KEYMGMT, so we clear it to be safe. It shouldn't be useful for
1798 * the caller either way in that case.
1799 */
b305452f 1800 if (keydata == NULL)
f6aa5774
RL
1801 tmp_keymgmt = NULL;
1802
1803 if (keymgmt != NULL)
1804 *keymgmt = tmp_keymgmt;
1805
1806 EVP_KEYMGMT_free(allocated_keymgmt);
b305452f 1807 return keydata;
f6aa5774 1808}
badf51c8 1809
f844f9eb 1810#ifndef FIPS_MODULE
4ce1025a 1811int evp_pkey_copy_downgraded(EVP_PKEY **dest, const EVP_PKEY *src)
badf51c8 1812{
4ce1025a
RL
1813 if (!ossl_assert(dest != NULL))
1814 return 0;
badf51c8 1815
4ce1025a
RL
1816 if (evp_pkey_is_assigned(src) && evp_pkey_is_provided(src)) {
1817 EVP_KEYMGMT *keymgmt = src->keymgmt;
1818 void *keydata = src->keydata;
1819 int type = src->type;
1820 const char *keytype = NULL;
acb90ba8 1821
4ce1025a
RL
1822 keytype = evp_first_name(EVP_KEYMGMT_provider(keymgmt),
1823 keymgmt->name_id);
badf51c8 1824
4ce1025a
RL
1825 /*
1826 * If the type is EVP_PKEY_NONE, then we have a problem somewhere
1827 * else in our code. If it's not one of the well known EVP_PKEY_xxx
1828 * values, it should at least be EVP_PKEY_KEYMGMT at this point.
1829 * TODO(3.0) remove this check when we're confident that the rest
1830 * of the code treats this correctly.
1831 */
1832 if (!ossl_assert(type != EVP_PKEY_NONE)) {
1833 ERR_raise_data(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR,
1834 "keymgmt key type = %s but legacy type = EVP_PKEY_NONE",
1835 keytype);
1836 return 0;
1837 }
badf51c8 1838
4ce1025a
RL
1839 /* Prefer the legacy key type name for error reporting */
1840 if (type != EVP_PKEY_KEYMGMT)
1841 keytype = OBJ_nid2sn(type);
5e5bc836 1842
4ce1025a
RL
1843 /* Make sure we have a clean slate to copy into */
1844 if (*dest == NULL)
1845 *dest = EVP_PKEY_new();
1846 else
1847 evp_pkey_free_it(*dest);
badf51c8 1848
4ce1025a
RL
1849 if (EVP_PKEY_set_type(*dest, type)) {
1850 /* If the key is typed but empty, we're done */
1851 if (keydata == NULL)
1852 return 1;
629c72db 1853
4ce1025a
RL
1854 if ((*dest)->ameth->import_from == NULL) {
1855 ERR_raise_data(ERR_LIB_EVP, EVP_R_NO_IMPORT_FUNCTION,
1856 "key type = %s", keytype);
1857 } else {
629c72db 1858 /*
4ce1025a
RL
1859 * We perform the export in the same libctx as the keymgmt
1860 * that we are using.
629c72db 1861 */
4ce1025a
RL
1862 OPENSSL_CTX *libctx =
1863 ossl_provider_library_context(keymgmt->prov);
1864 EVP_PKEY_CTX *pctx =
1865 EVP_PKEY_CTX_new_from_pkey(libctx, *dest, NULL);
629c72db 1866
4ce1025a
RL
1867 if (pctx == NULL)
1868 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
629c72db 1869
4ce1025a
RL
1870 if (pctx != NULL
1871 && evp_keymgmt_export(keymgmt, keydata,
1872 OSSL_KEYMGMT_SELECT_ALL,
1873 (*dest)->ameth->import_from,
1874 pctx)) {
1875 /* Synchronize the dirty count */
1876 (*dest)->dirty_cnt_copy = (*dest)->ameth->dirty_cnt(*dest);
1877
1878 EVP_PKEY_CTX_free(pctx);
1879 return 1;
1880 }
1881 EVP_PKEY_CTX_free(pctx);
629c72db 1882 }
badf51c8 1883
4ce1025a
RL
1884 ERR_raise_data(ERR_LIB_EVP, EVP_R_KEYMGMT_EXPORT_FAILURE,
1885 "key type = %s", keytype);
1886 }
badf51c8
RL
1887 }
1888
4ce1025a
RL
1889 return 0;
1890}
1891
1892int evp_pkey_downgrade(EVP_PKEY *pk)
1893{
1894 EVP_PKEY tmp_copy; /* Stack allocated! */
1895
1896 /* If this isn't an assigned provider side key, we're done */
1897 if (!evp_pkey_is_assigned(pk) || !evp_pkey_is_provided(pk))
1898 return 1;
1899
badf51c8 1900 /*
4ce1025a
RL
1901 * To be able to downgrade, we steal the contents of |pk|, then reset
1902 * it, and finally try to make it a downgraded copy. If any of that
1903 * fails, we restore the copied contents into |pk|.
badf51c8 1904 */
4ce1025a
RL
1905 tmp_copy = *pk;
1906
1907 if (evp_pkey_reset_unlocked(pk)
1908 && evp_pkey_copy_downgraded(&pk, &tmp_copy)) {
1909 /* Restore the common attributes, then empty |tmp_copy| */
1910 pk->references = tmp_copy.references;
1911 pk->lock = tmp_copy.lock;
1912 pk->attributes = tmp_copy.attributes;
1913 pk->save_parameters = tmp_copy.save_parameters;
1914 pk->ex_data = tmp_copy.ex_data;
1915
1916 /* Ensure that stuff we've copied won't be freed */
1917 tmp_copy.lock = NULL;
1918 tmp_copy.attributes = NULL;
1919 memset(&tmp_copy.ex_data, 0, sizeof(tmp_copy.ex_data));
1920
1921 /*
1922 * Save the provider side data in the operation cache, so they'll
1923 * find it again. |pk| is new, so it's safe to assume slot zero
1924 * is free.
1925 * Note that evp_keymgmt_util_cache_keydata() increments keymgmt's
1926 * reference count, so we need to decrement it, or there will be a
1927 * leak.
1928 */
1929 evp_keymgmt_util_cache_keydata(pk, 0, tmp_copy.keymgmt,
1930 tmp_copy.keydata);
1931 EVP_KEYMGMT_free(tmp_copy.keymgmt);
1932
1933 /*
1934 * Clear keymgmt and keydata from |tmp_copy|, or they'll get
1935 * inadvertently freed.
1936 */
1937 tmp_copy.keymgmt = NULL;
1938 tmp_copy.keydata = NULL;
1939
1940 evp_pkey_free_it(&tmp_copy);
1941
1942 return 1;
acb90ba8 1943 }
4ce1025a
RL
1944
1945 *pk = tmp_copy;
1946 return 0;
badf51c8 1947}
f844f9eb 1948#endif /* FIPS_MODULE */
96ebe52e
SL
1949
1950const OSSL_PARAM *EVP_PKEY_gettable_params(EVP_PKEY *pkey)
1951{
1952 if (pkey == NULL
1953 || pkey->keymgmt == NULL
1954 || pkey->keydata == NULL)
1955 return 0;
e3efe7a5 1956 return EVP_KEYMGMT_gettable_params(pkey->keymgmt);
96ebe52e
SL
1957}
1958
96ebe52e
SL
1959int EVP_PKEY_get_bn_param(EVP_PKEY *pkey, const char *key_name, BIGNUM **bn)
1960{
1961 int ret = 0;
1962 OSSL_PARAM params[2];
1963 unsigned char buffer[2048];
96ebe52e
SL
1964 unsigned char *buf = NULL;
1965 size_t buf_sz = 0;
1966
1967 if (pkey == NULL
1968 || pkey->keymgmt == NULL
1969 || pkey->keydata == NULL
1970 || key_name == NULL
1971 || bn == NULL)
1972 return 0;
1973
1974 memset(buffer, 0, sizeof(buffer));
1975 params[0] = OSSL_PARAM_construct_BN(key_name, buffer, sizeof(buffer));
96ebe52e
SL
1976 params[1] = OSSL_PARAM_construct_end();
1977 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)) {
99ea4f02 1978 if (!OSSL_PARAM_modified(params) || params[0].return_size == 0)
96ebe52e
SL
1979 return 0;
1980 buf_sz = params[0].return_size;
1981 /*
1982 * If it failed because the buffer was too small then allocate the
1983 * required buffer size and retry.
1984 */
1985 buf = OPENSSL_zalloc(buf_sz);
1986 if (buf == NULL)
1987 return 0;
1988 params[0].data = buf;
1989 params[0].data_size = buf_sz;
1990
1991 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params))
1992 goto err;
1993 }
1994 /* Fail if the param was not found */
99ea4f02 1995 if (!OSSL_PARAM_modified(params))
96ebe52e
SL
1996 goto err;
1997 ret = OSSL_PARAM_get_BN(params, bn);
1998err:
1999 OPENSSL_free(buf);
2000 return ret;
2001}
2002
2003int EVP_PKEY_get_octet_string_param(EVP_PKEY *pkey, const char *key_name,
2004 unsigned char *buf, size_t max_buf_sz,
2005 size_t *out_sz)
2006{
2007 OSSL_PARAM params[2];
96ebe52e
SL
2008
2009 if (pkey == NULL
2010 || pkey->keymgmt == NULL
2011 || pkey->keydata == NULL
2012 || key_name == NULL)
2013 return 0;
2014
2015 params[0] = OSSL_PARAM_construct_octet_string(key_name, buf, max_buf_sz);
96ebe52e 2016 params[1] = OSSL_PARAM_construct_end();
99ea4f02
P
2017 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)
2018 || !OSSL_PARAM_modified(params))
96ebe52e
SL
2019 return 0;
2020 if (out_sz != NULL)
2021 *out_sz = params[0].return_size;
2022 return 1;
2023}
2024
2025int EVP_PKEY_get_utf8_string_param(EVP_PKEY *pkey, const char *key_name,
2026 char *str, size_t max_buf_sz,
2027 size_t *out_sz)
2028{
2029 OSSL_PARAM params[2];
96ebe52e
SL
2030
2031 if (pkey == NULL
2032 || pkey->keymgmt == NULL
2033 || pkey->keydata == NULL
2034 || key_name == NULL)
2035 return 0;
2036
2037 params[0] = OSSL_PARAM_construct_utf8_string(key_name, str, max_buf_sz);
96ebe52e 2038 params[1] = OSSL_PARAM_construct_end();
99ea4f02
P
2039 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)
2040 || !OSSL_PARAM_modified(params))
96ebe52e
SL
2041 return 0;
2042 if (out_sz != NULL)
2043 *out_sz = params[0].return_size;
2044 return 1;
2045}
2046
2047int EVP_PKEY_get_int_param(EVP_PKEY *pkey, const char *key_name, int *out)
2048{
2049 OSSL_PARAM params[2];
96ebe52e
SL
2050
2051 if (pkey == NULL
2052 || pkey->keymgmt == NULL
2053 || pkey->keydata == NULL
2054 || key_name == NULL)
2055 return 0;
2056
2057 params[0] = OSSL_PARAM_construct_int(key_name, out);
96ebe52e 2058 params[1] = OSSL_PARAM_construct_end();
99ea4f02
P
2059 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)
2060 || !OSSL_PARAM_modified(params))
96ebe52e
SL
2061 return 0;
2062 return 1;
2063}
2064
2065int EVP_PKEY_get_size_t_param(EVP_PKEY *pkey, const char *key_name, size_t *out)
2066{
2067 OSSL_PARAM params[2];
96ebe52e
SL
2068
2069 if (pkey == NULL
2070 || pkey->keymgmt == NULL
2071 || pkey->keydata == NULL
2072 || key_name == NULL)
2073 return 0;
2074
2075 params[0] = OSSL_PARAM_construct_size_t(key_name, out);
96ebe52e 2076 params[1] = OSSL_PARAM_construct_end();
99ea4f02
P
2077 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)
2078 || !OSSL_PARAM_modified(params))
96ebe52e
SL
2079 return 0;
2080 return 1;
2081}