]> git.ipfire.org Git - thirdparty/openssl.git/blame_incremental - crypto/evp/p_lib.c
params: fix coverity 1473069: unchecked return values
[thirdparty/openssl.git] / crypto / evp / p_lib.c
... / ...
CommitLineData
1/*
2 * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10/*
11 * DSA low level APIs are deprecated for public use, but still ok for
12 * internal use.
13 */
14#include "internal/deprecated.h"
15
16#include <assert.h>
17#include <stdio.h>
18#include "internal/cryptlib.h"
19#include "internal/refcount.h"
20#include "internal/namemap.h"
21#include <openssl/bn.h>
22#include <openssl/err.h>
23#include <openssl/objects.h>
24#include <openssl/evp.h>
25#include <openssl/x509.h>
26#include <openssl/rsa.h>
27#include <openssl/dsa.h>
28#include <openssl/dh.h>
29#include <openssl/ec.h>
30#include <openssl/cmac.h>
31#include <openssl/engine.h>
32#include <openssl/params.h>
33#include <openssl/param_build.h>
34#include <openssl/encoder.h>
35#include <openssl/core_names.h>
36
37#include "internal/ffc.h"
38#include "crypto/asn1.h"
39#include "crypto/evp.h"
40#include "crypto/ec.h"
41#include "crypto/ecx.h"
42#include "internal/provider.h"
43#include "evp_local.h"
44
45#include "crypto/ec.h"
46
47#include "e_os.h" /* strcasecmp on Windows */
48
49static int pkey_set_type(EVP_PKEY *pkey, ENGINE *e, int type, const char *str,
50 int len, EVP_KEYMGMT *keymgmt);
51static void evp_pkey_free_it(EVP_PKEY *key);
52
53#ifndef FIPS_MODULE
54
55/* The type of parameters selected in key parameter functions */
56# define SELECT_PARAMETERS OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS
57
58int EVP_PKEY_bits(const EVP_PKEY *pkey)
59{
60 int size = 0;
61
62 if (pkey != NULL) {
63 size = pkey->cache.bits;
64 if (pkey->ameth != NULL && pkey->ameth->pkey_bits != NULL)
65 size = pkey->ameth->pkey_bits(pkey);
66 }
67 return size < 0 ? 0 : size;
68}
69
70int EVP_PKEY_security_bits(const EVP_PKEY *pkey)
71{
72 int size = 0;
73
74 if (pkey != NULL) {
75 size = pkey->cache.security_bits;
76 if (pkey->ameth != NULL && pkey->ameth->pkey_security_bits != NULL)
77 size = pkey->ameth->pkey_security_bits(pkey);
78 }
79 return size < 0 ? 0 : size;
80}
81
82int EVP_PKEY_save_parameters(EVP_PKEY *pkey, int mode)
83{
84# ifndef OPENSSL_NO_DSA
85 if (pkey->type == EVP_PKEY_DSA) {
86 int ret = pkey->save_parameters;
87
88 if (mode >= 0)
89 pkey->save_parameters = mode;
90 return ret;
91 }
92# endif
93# ifndef OPENSSL_NO_EC
94 if (pkey->type == EVP_PKEY_EC) {
95 int ret = pkey->save_parameters;
96
97 if (mode >= 0)
98 pkey->save_parameters = mode;
99 return ret;
100 }
101# endif
102 return 0;
103}
104
105int EVP_PKEY_set_ex_data(EVP_PKEY *key, int idx, void *arg)
106{
107 return CRYPTO_set_ex_data(&key->ex_data, idx, arg);
108}
109
110void *EVP_PKEY_get_ex_data(const EVP_PKEY *key, int idx)
111{
112 return CRYPTO_get_ex_data(&key->ex_data, idx);
113}
114
115int EVP_PKEY_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
116{
117 /*
118 * Clean up legacy stuff from this function when legacy support is gone.
119 */
120
121 EVP_PKEY *downgraded_from = NULL;
122 int ok = 0;
123
124 /*
125 * If |to| is a legacy key and |from| isn't, we must make a downgraded
126 * copy of |from|. If that fails, this function fails.
127 */
128 if (evp_pkey_is_legacy(to) && evp_pkey_is_provided(from)) {
129 if (!evp_pkey_copy_downgraded(&downgraded_from, from))
130 goto end;
131 from = downgraded_from;
132 }
133
134 /*
135 * Make sure |to| is typed. Content is less important at this early
136 * stage.
137 *
138 * 1. If |to| is untyped, assign |from|'s key type to it.
139 * 2. If |to| contains a legacy key, compare its |type| to |from|'s.
140 * (|from| was already downgraded above)
141 *
142 * If |to| is a provided key, there's nothing more to do here, functions
143 * like evp_keymgmt_util_copy() and evp_pkey_export_to_provider() called
144 * further down help us find out if they are the same or not.
145 */
146 if (evp_pkey_is_blank(to)) {
147 if (evp_pkey_is_legacy(from)) {
148 if (EVP_PKEY_set_type(to, from->type) == 0)
149 goto end;
150 } else {
151 if (EVP_PKEY_set_type_by_keymgmt(to, from->keymgmt) == 0)
152 goto end;
153 }
154 } else if (evp_pkey_is_legacy(to)) {
155 if (to->type != from->type) {
156 ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_KEY_TYPES);
157 goto end;
158 }
159 }
160
161 if (EVP_PKEY_missing_parameters(from)) {
162 ERR_raise(ERR_LIB_EVP, EVP_R_MISSING_PARAMETERS);
163 goto end;
164 }
165
166 if (!EVP_PKEY_missing_parameters(to)) {
167 if (EVP_PKEY_parameters_eq(to, from) == 1)
168 ok = 1;
169 else
170 ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_PARAMETERS);
171 goto end;
172 }
173
174 /* For purely provided keys, we just call the keymgmt utility */
175 if (to->keymgmt != NULL && from->keymgmt != NULL) {
176 ok = evp_keymgmt_util_copy(to, (EVP_PKEY *)from, SELECT_PARAMETERS);
177 goto end;
178 }
179
180 /*
181 * If |to| is provided, we know that |from| is legacy at this point.
182 * Try exporting |from| to |to|'s keymgmt, then use evp_keymgmt_copy()
183 * to copy the appropriate data to |to|'s keydata.
184 */
185 if (to->keymgmt != NULL) {
186 EVP_KEYMGMT *to_keymgmt = to->keymgmt;
187 void *from_keydata =
188 evp_pkey_export_to_provider((EVP_PKEY *)from, NULL, &to_keymgmt,
189 NULL);
190
191 /*
192 * If we get a NULL, it could be an internal error, or it could be
193 * that there's a key mismatch. We're pretending the latter...
194 */
195 if (from_keydata == NULL)
196 ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_KEY_TYPES);
197 else
198 ok = evp_keymgmt_copy(to->keymgmt, to->keydata, from_keydata,
199 SELECT_PARAMETERS);
200 goto end;
201 }
202
203 /* Both keys are legacy */
204 if (from->ameth != NULL && from->ameth->param_copy != NULL)
205 ok = from->ameth->param_copy(to, from);
206 end:
207 EVP_PKEY_free(downgraded_from);
208 return ok;
209}
210
211int EVP_PKEY_missing_parameters(const EVP_PKEY *pkey)
212{
213 if (pkey != NULL) {
214 if (pkey->keymgmt != NULL)
215 return !evp_keymgmt_util_has((EVP_PKEY *)pkey, SELECT_PARAMETERS);
216 else if (pkey->ameth != NULL && pkey->ameth->param_missing != NULL)
217 return pkey->ameth->param_missing(pkey);
218 }
219 return 0;
220}
221
222/*
223 * This function is called for any mixture of keys except pure legacy pair.
224 * When legacy keys are gone, we replace a call to this functions with
225 * a call to evp_keymgmt_util_match().
226 */
227static int evp_pkey_cmp_any(const EVP_PKEY *a, const EVP_PKEY *b,
228 int selection)
229{
230 EVP_KEYMGMT *keymgmt1 = NULL, *keymgmt2 = NULL;
231 void *keydata1 = NULL, *keydata2 = NULL, *tmp_keydata = NULL;
232
233 /* If none of them are provided, this function shouldn't have been called */
234 if (!ossl_assert(evp_pkey_is_provided(a) || evp_pkey_is_provided(b)))
235 return -2;
236
237 /* For purely provided keys, we just call the keymgmt utility */
238 if (evp_pkey_is_provided(a) && evp_pkey_is_provided(b))
239 return evp_keymgmt_util_match((EVP_PKEY *)a, (EVP_PKEY *)b, selection);
240
241 /*
242 * At this point, one of them is provided, the other not. This allows
243 * us to compare types using legacy NIDs.
244 */
245 if (evp_pkey_is_legacy(a)
246 && !EVP_KEYMGMT_is_a(b->keymgmt, OBJ_nid2sn(a->type)))
247 return -1; /* not the same key type */
248 if (evp_pkey_is_legacy(b)
249 && !EVP_KEYMGMT_is_a(a->keymgmt, OBJ_nid2sn(b->type)))
250 return -1; /* not the same key type */
251
252 /*
253 * We've determined that they both are the same keytype, so the next
254 * step is to do a bit of cross export to ensure we have keydata for
255 * both keys in the same keymgmt.
256 */
257 keymgmt1 = a->keymgmt;
258 keydata1 = a->keydata;
259 keymgmt2 = b->keymgmt;
260 keydata2 = b->keydata;
261
262 if (keymgmt2 != NULL && keymgmt2->match != NULL) {
263 tmp_keydata =
264 evp_pkey_export_to_provider((EVP_PKEY *)a, NULL, &keymgmt2, NULL);
265 if (tmp_keydata != NULL) {
266 keymgmt1 = keymgmt2;
267 keydata1 = tmp_keydata;
268 }
269 }
270 if (tmp_keydata == NULL && keymgmt1 != NULL && keymgmt1->match != NULL) {
271 tmp_keydata =
272 evp_pkey_export_to_provider((EVP_PKEY *)b, NULL, &keymgmt1, NULL);
273 if (tmp_keydata != NULL) {
274 keymgmt2 = keymgmt1;
275 keydata2 = tmp_keydata;
276 }
277 }
278
279 /* If we still don't have matching keymgmt implementations, we give up */
280 if (keymgmt1 != keymgmt2)
281 return -2;
282
283 /* If the keymgmt implementations are NULL, the export failed */
284 if (keymgmt1 == NULL)
285 return -2;
286
287 return evp_keymgmt_match(keymgmt1, keydata1, keydata2, selection);
288}
289
290int EVP_PKEY_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
291{
292 return EVP_PKEY_parameters_eq(a, b);
293}
294
295int EVP_PKEY_parameters_eq(const EVP_PKEY *a, const EVP_PKEY *b)
296{
297 /*
298 * This will just call evp_keymgmt_util_match when legacy support
299 * is gone.
300 */
301
302 if (a->keymgmt != NULL || b->keymgmt != NULL)
303 return evp_pkey_cmp_any(a, b, SELECT_PARAMETERS);
304
305 /* All legacy keys */
306 if (a->type != b->type)
307 return -1;
308 if (a->ameth != NULL && a->ameth->param_cmp != NULL)
309 return a->ameth->param_cmp(a, b);
310 return -2;
311}
312
313int EVP_PKEY_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
314{
315 return EVP_PKEY_eq(a, b);
316}
317
318int EVP_PKEY_eq(const EVP_PKEY *a, const EVP_PKEY *b)
319{
320 /*
321 * This will just call evp_keymgmt_util_match when legacy support
322 * is gone.
323 */
324
325 if (a->keymgmt != NULL || b->keymgmt != NULL)
326 return evp_pkey_cmp_any(a, b, (SELECT_PARAMETERS
327 | OSSL_KEYMGMT_SELECT_PUBLIC_KEY));
328
329 /* All legacy keys */
330 if (a->type != b->type)
331 return -1;
332
333 if (a->ameth != NULL) {
334 int ret;
335 /* Compare parameters if the algorithm has them */
336 if (a->ameth->param_cmp != NULL) {
337 ret = a->ameth->param_cmp(a, b);
338 if (ret <= 0)
339 return ret;
340 }
341
342 if (a->ameth->pub_cmp != NULL)
343 return a->ameth->pub_cmp(a, b);
344 }
345
346 return -2;
347}
348
349
350static EVP_PKEY *new_raw_key_int(OSSL_LIB_CTX *libctx,
351 const char *strtype,
352 const char *propq,
353 int nidtype,
354 ENGINE *e,
355 const unsigned char *key,
356 size_t len,
357 int key_is_priv)
358{
359 EVP_PKEY *pkey = NULL;
360 EVP_PKEY_CTX *ctx = NULL;
361 const EVP_PKEY_ASN1_METHOD *ameth = NULL;
362 int result = 0;
363
364# ifndef OPENSSL_NO_ENGINE
365 /* Check if there is an Engine for this type */
366 if (e == NULL) {
367 ENGINE *tmpe = NULL;
368
369 if (strtype != NULL)
370 ameth = EVP_PKEY_asn1_find_str(&tmpe, strtype, -1);
371 else if (nidtype != EVP_PKEY_NONE)
372 ameth = EVP_PKEY_asn1_find(&tmpe, nidtype);
373
374 /* If tmpe is NULL then no engine is claiming to support this type */
375 if (tmpe == NULL)
376 ameth = NULL;
377
378 ENGINE_finish(tmpe);
379 }
380# endif
381
382 if (e == NULL && ameth == NULL) {
383 /*
384 * No engine is claiming to support this type, so lets see if we have
385 * a provider.
386 */
387 ctx = EVP_PKEY_CTX_new_from_name(libctx,
388 strtype != NULL ? strtype
389 : OBJ_nid2sn(nidtype),
390 propq);
391 if (ctx == NULL)
392 goto err;
393 /* May fail if no provider available */
394 ERR_set_mark();
395 if (EVP_PKEY_fromdata_init(ctx) == 1) {
396 OSSL_PARAM params[] = { OSSL_PARAM_END, OSSL_PARAM_END };
397
398 ERR_clear_last_mark();
399 params[0] = OSSL_PARAM_construct_octet_string(
400 key_is_priv ? OSSL_PKEY_PARAM_PRIV_KEY
401 : OSSL_PKEY_PARAM_PUB_KEY,
402 (void *)key, len);
403
404 if (EVP_PKEY_fromdata(ctx, &pkey, EVP_PKEY_KEYPAIR, params) != 1) {
405 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
406 goto err;
407 }
408
409 EVP_PKEY_CTX_free(ctx);
410
411 return pkey;
412 }
413 ERR_pop_to_mark();
414 /* else not supported so fallback to legacy */
415 }
416
417 /* Legacy code path */
418
419 pkey = EVP_PKEY_new();
420 if (pkey == NULL) {
421 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
422 goto err;
423 }
424
425 if (!pkey_set_type(pkey, e, nidtype, strtype, -1, NULL)) {
426 /* EVPerr already called */
427 goto err;
428 }
429
430 if (!ossl_assert(pkey->ameth != NULL))
431 goto err;
432
433 if (key_is_priv) {
434 if (pkey->ameth->set_priv_key == NULL) {
435 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
436 goto err;
437 }
438
439 if (!pkey->ameth->set_priv_key(pkey, key, len)) {
440 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
441 goto err;
442 }
443 } else {
444 if (pkey->ameth->set_pub_key == NULL) {
445 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
446 goto err;
447 }
448
449 if (!pkey->ameth->set_pub_key(pkey, key, len)) {
450 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
451 goto err;
452 }
453 }
454
455 result = 1;
456 err:
457 if (!result) {
458 EVP_PKEY_free(pkey);
459 pkey = NULL;
460 }
461 EVP_PKEY_CTX_free(ctx);
462 return pkey;
463}
464
465EVP_PKEY *EVP_PKEY_new_raw_private_key_ex(OSSL_LIB_CTX *libctx,
466 const char *keytype,
467 const char *propq,
468 const unsigned char *priv, size_t len)
469{
470 return new_raw_key_int(libctx, keytype, propq, EVP_PKEY_NONE, NULL, priv,
471 len, 1);
472}
473
474EVP_PKEY *EVP_PKEY_new_raw_private_key(int type, ENGINE *e,
475 const unsigned char *priv,
476 size_t len)
477{
478 return new_raw_key_int(NULL, NULL, NULL, type, e, priv, len, 1);
479}
480
481EVP_PKEY *EVP_PKEY_new_raw_public_key_ex(OSSL_LIB_CTX *libctx,
482 const char *keytype, const char *propq,
483 const unsigned char *pub, size_t len)
484{
485 return new_raw_key_int(libctx, keytype, propq, EVP_PKEY_NONE, NULL, pub,
486 len, 0);
487}
488
489EVP_PKEY *EVP_PKEY_new_raw_public_key(int type, ENGINE *e,
490 const unsigned char *pub,
491 size_t len)
492{
493 return new_raw_key_int(NULL, NULL, NULL, type, e, pub, len, 0);
494}
495
496struct raw_key_details_st
497{
498 unsigned char **key;
499 size_t *len;
500 int selection;
501};
502
503static OSSL_CALLBACK get_raw_key_details;
504static int get_raw_key_details(const OSSL_PARAM params[], void *arg)
505{
506 const OSSL_PARAM *p = NULL;
507 struct raw_key_details_st *raw_key = arg;
508
509 if (raw_key->selection == OSSL_KEYMGMT_SELECT_PRIVATE_KEY) {
510 if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_PRIV_KEY))
511 != NULL)
512 return OSSL_PARAM_get_octet_string(p, (void **)raw_key->key,
513 SIZE_MAX, raw_key->len);
514 } else if (raw_key->selection == OSSL_KEYMGMT_SELECT_PUBLIC_KEY) {
515 if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_PUB_KEY))
516 != NULL)
517 return OSSL_PARAM_get_octet_string(p, (void **)raw_key->key,
518 SIZE_MAX, raw_key->len);
519 }
520
521 return 0;
522}
523
524int EVP_PKEY_get_raw_private_key(const EVP_PKEY *pkey, unsigned char *priv,
525 size_t *len)
526{
527 if (pkey->keymgmt != NULL) {
528 struct raw_key_details_st raw_key;
529
530 raw_key.key = priv == NULL ? NULL : &priv;
531 raw_key.len = len;
532 raw_key.selection = OSSL_KEYMGMT_SELECT_PRIVATE_KEY;
533
534 return evp_keymgmt_util_export(pkey, OSSL_KEYMGMT_SELECT_PRIVATE_KEY,
535 get_raw_key_details, &raw_key);
536 }
537
538 if (pkey->ameth == NULL) {
539 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
540 return 0;
541 }
542
543 if (pkey->ameth->get_priv_key == NULL) {
544 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
545 return 0;
546 }
547
548 if (!pkey->ameth->get_priv_key(pkey, priv, len)) {
549 ERR_raise(ERR_LIB_EVP, EVP_R_GET_RAW_KEY_FAILED);
550 return 0;
551 }
552
553 return 1;
554}
555
556int EVP_PKEY_get_raw_public_key(const EVP_PKEY *pkey, unsigned char *pub,
557 size_t *len)
558{
559 if (pkey->keymgmt != NULL) {
560 struct raw_key_details_st raw_key;
561
562 raw_key.key = pub == NULL ? NULL : &pub;
563 raw_key.len = len;
564 raw_key.selection = OSSL_KEYMGMT_SELECT_PUBLIC_KEY;
565
566 return evp_keymgmt_util_export(pkey, OSSL_KEYMGMT_SELECT_PUBLIC_KEY,
567 get_raw_key_details, &raw_key);
568 }
569
570 if (pkey->ameth == NULL) {
571 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
572 return 0;
573 }
574
575 if (pkey->ameth->get_pub_key == NULL) {
576 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
577 return 0;
578 }
579
580 if (!pkey->ameth->get_pub_key(pkey, pub, len)) {
581 ERR_raise(ERR_LIB_EVP, EVP_R_GET_RAW_KEY_FAILED);
582 return 0;
583 }
584
585 return 1;
586}
587
588static EVP_PKEY *new_cmac_key_int(const unsigned char *priv, size_t len,
589 const char *cipher_name,
590 const EVP_CIPHER *cipher,
591 OSSL_LIB_CTX *libctx,
592 const char *propq, ENGINE *e)
593{
594# ifndef OPENSSL_NO_CMAC
595# ifndef OPENSSL_NO_ENGINE
596 const char *engine_id = e != NULL ? ENGINE_get_id(e) : NULL;
597# endif
598 OSSL_PARAM params[5], *p = params;
599 EVP_PKEY *pkey = NULL;
600 EVP_PKEY_CTX *ctx;
601
602 if (cipher != NULL)
603 cipher_name = EVP_CIPHER_name(cipher);
604
605 if (cipher_name == NULL) {
606 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
607 return NULL;
608 }
609
610 ctx = EVP_PKEY_CTX_new_from_name(libctx, "CMAC", propq);
611 if (ctx == NULL)
612 goto err;
613
614 if (!EVP_PKEY_fromdata_init(ctx)) {
615 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
616 goto err;
617 }
618
619 *p++ = OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_PRIV_KEY,
620 (void *)priv, len);
621 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_CIPHER,
622 (char *)cipher_name, 0);
623 if (propq != NULL)
624 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_PROPERTIES,
625 (char *)propq, 0);
626# ifndef OPENSSL_NO_ENGINE
627 if (engine_id != NULL)
628 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_ENGINE,
629 (char *)engine_id, 0);
630# endif
631 *p = OSSL_PARAM_construct_end();
632
633 if (!EVP_PKEY_fromdata(ctx, &pkey, EVP_PKEY_KEYPAIR, params)) {
634 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
635 goto err;
636 }
637
638 err:
639 EVP_PKEY_CTX_free(ctx);
640
641 return pkey;
642# else
643 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
644 return NULL;
645# endif
646}
647
648EVP_PKEY *EVP_PKEY_new_CMAC_key(ENGINE *e, const unsigned char *priv,
649 size_t len, const EVP_CIPHER *cipher)
650{
651 return new_cmac_key_int(priv, len, NULL, cipher, NULL, NULL, e);
652}
653
654int EVP_PKEY_set_type(EVP_PKEY *pkey, int type)
655{
656 return pkey_set_type(pkey, NULL, type, NULL, -1, NULL);
657}
658
659int EVP_PKEY_set_type_str(EVP_PKEY *pkey, const char *str, int len)
660{
661 return pkey_set_type(pkey, NULL, EVP_PKEY_NONE, str, len, NULL);
662}
663
664# ifndef OPENSSL_NO_DEPRECATED_3_0
665int EVP_PKEY_set_alias_type(EVP_PKEY *pkey, int type)
666{
667 if (!evp_pkey_is_legacy(pkey)) {
668 const char *name = OBJ_nid2sn(type);
669
670 if (name != NULL && EVP_PKEY_is_a(pkey, name))
671 return 1;
672
673 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_OPERATION);
674 return 0;
675 }
676
677 if (pkey->type == type) {
678 return 1; /* it already is that type */
679 }
680
681 /*
682 * The application is requesting to alias this to a different pkey type,
683 * but not one that resolves to the base type.
684 */
685 if (EVP_PKEY_type(type) != EVP_PKEY_base_id(pkey)) {
686 ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_ALGORITHM);
687 return 0;
688 }
689
690 pkey->type = type;
691 return 1;
692}
693# endif
694
695# ifndef OPENSSL_NO_ENGINE
696int EVP_PKEY_set1_engine(EVP_PKEY *pkey, ENGINE *e)
697{
698 if (e != NULL) {
699 if (!ENGINE_init(e)) {
700 ERR_raise(ERR_LIB_EVP, ERR_R_ENGINE_LIB);
701 return 0;
702 }
703 if (ENGINE_get_pkey_meth(e, pkey->type) == NULL) {
704 ENGINE_finish(e);
705 ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_ALGORITHM);
706 return 0;
707 }
708 }
709 ENGINE_finish(pkey->pmeth_engine);
710 pkey->pmeth_engine = e;
711 return 1;
712}
713
714ENGINE *EVP_PKEY_get0_engine(const EVP_PKEY *pkey)
715{
716 return pkey->engine;
717}
718# endif
719
720# ifndef OPENSSL_NO_DEPRECATED_3_0
721int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key)
722{
723 int alias = type;
724
725# ifndef OPENSSL_NO_EC
726 if ((key != NULL) && (EVP_PKEY_type(type) == EVP_PKEY_EC)) {
727 const EC_GROUP *group = EC_KEY_get0_group(key);
728
729 if (group != NULL && EC_GROUP_get_curve_name(group) == NID_sm2)
730 alias = EVP_PKEY_SM2;
731 }
732# endif
733
734 if (pkey == NULL || !EVP_PKEY_set_type(pkey, type))
735 return 0;
736 if (!EVP_PKEY_set_alias_type(pkey, alias))
737 return 0;
738 pkey->pkey.ptr = key;
739 return (key != NULL);
740}
741# endif
742
743void *EVP_PKEY_get0(const EVP_PKEY *pkey)
744{
745 if (pkey == NULL)
746 return NULL;
747
748 if (!evp_pkey_is_provided(pkey))
749 return pkey->pkey.ptr;
750
751 return NULL;
752}
753
754const unsigned char *EVP_PKEY_get0_hmac(const EVP_PKEY *pkey, size_t *len)
755{
756 const ASN1_OCTET_STRING *os = NULL;
757 if (pkey->type != EVP_PKEY_HMAC) {
758 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_AN_HMAC_KEY);
759 return NULL;
760 }
761 os = evp_pkey_get_legacy((EVP_PKEY *)pkey);
762 if (os != NULL) {
763 *len = os->length;
764 return os->data;
765 }
766 return NULL;
767}
768
769# ifndef OPENSSL_NO_POLY1305
770const unsigned char *EVP_PKEY_get0_poly1305(const EVP_PKEY *pkey, size_t *len)
771{
772 const ASN1_OCTET_STRING *os = NULL;
773 if (pkey->type != EVP_PKEY_POLY1305) {
774 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_POLY1305_KEY);
775 return NULL;
776 }
777 os = evp_pkey_get_legacy((EVP_PKEY *)pkey);
778 if (os != NULL) {
779 *len = os->length;
780 return os->data;
781 }
782 return NULL;
783}
784# endif
785
786# ifndef OPENSSL_NO_SIPHASH
787const unsigned char *EVP_PKEY_get0_siphash(const EVP_PKEY *pkey, size_t *len)
788{
789 const ASN1_OCTET_STRING *os = NULL;
790
791 if (pkey->type != EVP_PKEY_SIPHASH) {
792 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_SIPHASH_KEY);
793 return NULL;
794 }
795 os = evp_pkey_get_legacy((EVP_PKEY *)pkey);
796 if (os != NULL) {
797 *len = os->length;
798 return os->data;
799 }
800 return NULL;
801}
802# endif
803
804# ifndef OPENSSL_NO_DSA
805static DSA *evp_pkey_get0_DSA_int(const EVP_PKEY *pkey)
806{
807 if (pkey->type != EVP_PKEY_DSA) {
808 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_DSA_KEY);
809 return NULL;
810 }
811 return evp_pkey_get_legacy((EVP_PKEY *)pkey);
812}
813
814const DSA *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey)
815{
816 return evp_pkey_get0_DSA_int(pkey);
817}
818
819int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, DSA *key)
820{
821 int ret = EVP_PKEY_assign_DSA(pkey, key);
822 if (ret)
823 DSA_up_ref(key);
824 return ret;
825}
826DSA *EVP_PKEY_get1_DSA(EVP_PKEY *pkey)
827{
828 DSA *ret = evp_pkey_get0_DSA_int(pkey);
829
830 if (ret != NULL)
831 DSA_up_ref(ret);
832 return ret;
833}
834# endif /* OPENSSL_NO_DSA */
835
836# ifndef OPENSSL_NO_EC
837static const ECX_KEY *evp_pkey_get0_ECX_KEY(const EVP_PKEY *pkey, int type)
838{
839 if (EVP_PKEY_base_id(pkey) != type) {
840 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_ECX_KEY);
841 return NULL;
842 }
843 return evp_pkey_get_legacy((EVP_PKEY *)pkey);
844}
845
846static ECX_KEY *evp_pkey_get1_ECX_KEY(EVP_PKEY *pkey, int type)
847{
848 ECX_KEY *ret = (ECX_KEY *)evp_pkey_get0_ECX_KEY(pkey, type);
849 if (ret != NULL)
850 ossl_ecx_key_up_ref(ret);
851 return ret;
852}
853
854# define IMPLEMENT_ECX_VARIANT(NAME) \
855 ECX_KEY *ossl_evp_pkey_get1_##NAME(EVP_PKEY *pkey) \
856 { \
857 return evp_pkey_get1_ECX_KEY(pkey, EVP_PKEY_##NAME); \
858 }
859IMPLEMENT_ECX_VARIANT(X25519)
860IMPLEMENT_ECX_VARIANT(X448)
861IMPLEMENT_ECX_VARIANT(ED25519)
862IMPLEMENT_ECX_VARIANT(ED448)
863
864# endif
865
866# if !defined(OPENSSL_NO_DH) && !defined(OPENSSL_NO_DEPRECATED_3_0)
867
868int EVP_PKEY_set1_DH(EVP_PKEY *pkey, DH *key)
869{
870 int type = DH_get0_q(key) == NULL ? EVP_PKEY_DH : EVP_PKEY_DHX;
871 int ret = EVP_PKEY_assign(pkey, type, key);
872
873 if (ret)
874 DH_up_ref(key);
875 return ret;
876}
877
878DH *evp_pkey_get0_DH_int(const EVP_PKEY *pkey)
879{
880 if (pkey->type != EVP_PKEY_DH && pkey->type != EVP_PKEY_DHX) {
881 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_DH_KEY);
882 return NULL;
883 }
884 return evp_pkey_get_legacy((EVP_PKEY *)pkey);
885}
886
887const DH *EVP_PKEY_get0_DH(const EVP_PKEY *pkey)
888{
889 return evp_pkey_get0_DH_int(pkey);
890}
891
892DH *EVP_PKEY_get1_DH(EVP_PKEY *pkey)
893{
894 DH *ret = evp_pkey_get0_DH_int(pkey);
895
896 if (ret != NULL)
897 DH_up_ref(ret);
898 return ret;
899}
900# endif
901
902int EVP_PKEY_type(int type)
903{
904 int ret;
905 const EVP_PKEY_ASN1_METHOD *ameth;
906 ENGINE *e;
907 ameth = EVP_PKEY_asn1_find(&e, type);
908 if (ameth)
909 ret = ameth->pkey_id;
910 else
911 ret = NID_undef;
912# ifndef OPENSSL_NO_ENGINE
913 ENGINE_finish(e);
914# endif
915 return ret;
916}
917
918int EVP_PKEY_id(const EVP_PKEY *pkey)
919{
920 return pkey->type;
921}
922
923int EVP_PKEY_base_id(const EVP_PKEY *pkey)
924{
925 return EVP_PKEY_type(pkey->type);
926}
927
928/*
929 * These hard coded cases are pure hackery to get around the fact
930 * that names in crypto/objects/objects.txt are a mess. There is
931 * no "EC", and "RSA" leads to the NID for 2.5.8.1.1, an OID that's
932 * fallen out in favor of { pkcs-1 1 }, i.e. 1.2.840.113549.1.1.1,
933 * the NID of which is used for EVP_PKEY_RSA. Strangely enough,
934 * "DSA" is accurate... but still, better be safe and hard-code
935 * names that we know.
936 * On a similar topic, EVP_PKEY_type(EVP_PKEY_SM2) will result in
937 * EVP_PKEY_EC, because of aliasing.
938 * This should be cleaned away along with all other #legacy support.
939 */
940static const OSSL_ITEM standard_name2type[] = {
941 { EVP_PKEY_RSA, "RSA" },
942 { EVP_PKEY_RSA_PSS, "RSA-PSS" },
943 { EVP_PKEY_EC, "EC" },
944 { EVP_PKEY_ED25519, "ED25519" },
945 { EVP_PKEY_ED448, "ED448" },
946 { EVP_PKEY_X25519, "X25519" },
947 { EVP_PKEY_X448, "X448" },
948 { EVP_PKEY_SM2, "SM2" },
949 { EVP_PKEY_DH, "DH" },
950 { EVP_PKEY_DHX, "X9.42 DH" },
951 { EVP_PKEY_DHX, "DHX" },
952 { EVP_PKEY_DSA, "DSA" },
953};
954
955int evp_pkey_name2type(const char *name)
956{
957 int type;
958 size_t i;
959
960 for (i = 0; i < OSSL_NELEM(standard_name2type); i++) {
961 if (strcasecmp(name, standard_name2type[i].ptr) == 0)
962 return (int)standard_name2type[i].id;
963 }
964
965 if ((type = EVP_PKEY_type(OBJ_sn2nid(name))) != NID_undef)
966 return type;
967 return EVP_PKEY_type(OBJ_ln2nid(name));
968}
969
970const char *evp_pkey_type2name(int type)
971{
972 size_t i;
973
974 for (i = 0; i < OSSL_NELEM(standard_name2type); i++) {
975 if (type == (int)standard_name2type[i].id)
976 return standard_name2type[i].ptr;
977 }
978
979 return OBJ_nid2sn(type);
980}
981
982int EVP_PKEY_is_a(const EVP_PKEY *pkey, const char *name)
983{
984 if (pkey->keymgmt == NULL) {
985 int type = evp_pkey_name2type(name);
986
987 return pkey->type == type;
988 }
989 return EVP_KEYMGMT_is_a(pkey->keymgmt, name);
990}
991
992int EVP_PKEY_typenames_do_all(const EVP_PKEY *pkey,
993 void (*fn)(const char *name, void *data),
994 void *data)
995{
996 if (!evp_pkey_is_typed(pkey))
997 return 0;
998
999 if (!evp_pkey_is_provided(pkey)) {
1000 const char *name = OBJ_nid2sn(EVP_PKEY_id(pkey));
1001
1002 fn(name, data);
1003 return 1;
1004 }
1005 return EVP_KEYMGMT_names_do_all(pkey->keymgmt, fn, data);
1006}
1007
1008int EVP_PKEY_can_sign(const EVP_PKEY *pkey)
1009{
1010 if (pkey->keymgmt == NULL) {
1011 switch (EVP_PKEY_base_id(pkey)) {
1012 case EVP_PKEY_RSA:
1013 return 1;
1014# ifndef OPENSSL_NO_DSA
1015 case EVP_PKEY_DSA:
1016 return 1;
1017# endif
1018# ifndef OPENSSL_NO_EC
1019 case EVP_PKEY_ED25519:
1020 case EVP_PKEY_ED448:
1021 return 1;
1022 case EVP_PKEY_EC: /* Including SM2 */
1023 return EC_KEY_can_sign(pkey->pkey.ec);
1024# endif
1025 default:
1026 break;
1027 }
1028 } else {
1029 const OSSL_PROVIDER *prov = EVP_KEYMGMT_provider(pkey->keymgmt);
1030 OSSL_LIB_CTX *libctx = ossl_provider_libctx(prov);
1031 const char *supported_sig =
1032 pkey->keymgmt->query_operation_name != NULL
1033 ? pkey->keymgmt->query_operation_name(OSSL_OP_SIGNATURE)
1034 : evp_first_name(prov, pkey->keymgmt->name_id);
1035 EVP_SIGNATURE *signature = NULL;
1036
1037 signature = EVP_SIGNATURE_fetch(libctx, supported_sig, NULL);
1038 if (signature != NULL) {
1039 EVP_SIGNATURE_free(signature);
1040 return 1;
1041 }
1042 }
1043 return 0;
1044}
1045
1046static int print_reset_indent(BIO **out, int pop_f_prefix, long saved_indent)
1047{
1048 BIO_set_indent(*out, saved_indent);
1049 if (pop_f_prefix) {
1050 BIO *next = BIO_pop(*out);
1051
1052 BIO_free(*out);
1053 *out = next;
1054 }
1055 return 1;
1056}
1057
1058static int print_set_indent(BIO **out, int *pop_f_prefix, long *saved_indent,
1059 long indent)
1060{
1061 *pop_f_prefix = 0;
1062 *saved_indent = 0;
1063 if (indent > 0) {
1064 long i = BIO_get_indent(*out);
1065
1066 *saved_indent = (i < 0 ? 0 : i);
1067 if (BIO_set_indent(*out, indent) <= 0) {
1068 if ((*out = BIO_push(BIO_new(BIO_f_prefix()), *out)) == NULL)
1069 return 0;
1070 *pop_f_prefix = 1;
1071 }
1072 if (BIO_set_indent(*out, indent) <= 0) {
1073 print_reset_indent(out, *pop_f_prefix, *saved_indent);
1074 return 0;
1075 }
1076 }
1077 return 1;
1078}
1079
1080static int unsup_alg(BIO *out, const EVP_PKEY *pkey, int indent,
1081 const char *kstr)
1082{
1083 return BIO_indent(out, indent, 128)
1084 && BIO_printf(out, "%s algorithm \"%s\" unsupported\n",
1085 kstr, OBJ_nid2ln(pkey->type)) > 0;
1086}
1087
1088static int print_pkey(const EVP_PKEY *pkey, BIO *out, int indent,
1089 int selection /* For provided encoding */,
1090 const char *propquery /* For provided encoding */,
1091 int (*legacy_print)(BIO *out, const EVP_PKEY *pkey,
1092 int indent, ASN1_PCTX *pctx),
1093 ASN1_PCTX *legacy_pctx /* For legacy print */)
1094{
1095 int pop_f_prefix;
1096 long saved_indent;
1097 OSSL_ENCODER_CTX *ctx = NULL;
1098 int ret = -2; /* default to unsupported */
1099
1100 if (!print_set_indent(&out, &pop_f_prefix, &saved_indent, indent))
1101 return 0;
1102
1103 ctx = OSSL_ENCODER_CTX_new_for_pkey(pkey, selection, "TEXT", NULL,
1104 propquery);
1105 if (OSSL_ENCODER_CTX_get_num_encoders(ctx) != 0)
1106 ret = OSSL_ENCODER_to_bio(ctx, out);
1107 OSSL_ENCODER_CTX_free(ctx);
1108
1109 if (ret != -2)
1110 goto end;
1111
1112 /* legacy fallback */
1113 if (legacy_print != NULL)
1114 ret = legacy_print(out, pkey, 0, legacy_pctx);
1115 else
1116 ret = unsup_alg(out, pkey, 0, "Public Key");
1117
1118 end:
1119 print_reset_indent(&out, pop_f_prefix, saved_indent);
1120 return ret;
1121}
1122
1123int EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey,
1124 int indent, ASN1_PCTX *pctx)
1125{
1126 return print_pkey(pkey, out, indent, EVP_PKEY_PUBLIC_KEY, NULL,
1127 (pkey->ameth != NULL ? pkey->ameth->pub_print : NULL),
1128 pctx);
1129}
1130
1131int EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey,
1132 int indent, ASN1_PCTX *pctx)
1133{
1134 return print_pkey(pkey, out, indent, EVP_PKEY_KEYPAIR, NULL,
1135 (pkey->ameth != NULL ? pkey->ameth->priv_print : NULL),
1136 pctx);
1137}
1138
1139int EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey,
1140 int indent, ASN1_PCTX *pctx)
1141{
1142 return print_pkey(pkey, out, indent, EVP_PKEY_KEY_PARAMETERS, NULL,
1143 (pkey->ameth != NULL ? pkey->ameth->param_print : NULL),
1144 pctx);
1145}
1146
1147# ifndef OPENSSL_NO_STDIO
1148int EVP_PKEY_print_public_fp(FILE *fp, const EVP_PKEY *pkey,
1149 int indent, ASN1_PCTX *pctx)
1150{
1151 int ret;
1152 BIO *b = BIO_new_fp(fp, BIO_NOCLOSE);
1153
1154 if (b == NULL)
1155 return 0;
1156 ret = EVP_PKEY_print_public(b, pkey, indent, pctx);
1157 BIO_free(b);
1158 return ret;
1159}
1160
1161int EVP_PKEY_print_private_fp(FILE *fp, const EVP_PKEY *pkey,
1162 int indent, ASN1_PCTX *pctx)
1163{
1164 int ret;
1165 BIO *b = BIO_new_fp(fp, BIO_NOCLOSE);
1166
1167 if (b == NULL)
1168 return 0;
1169 ret = EVP_PKEY_print_private(b, pkey, indent, pctx);
1170 BIO_free(b);
1171 return ret;
1172}
1173
1174int EVP_PKEY_print_params_fp(FILE *fp, const EVP_PKEY *pkey,
1175 int indent, ASN1_PCTX *pctx)
1176{
1177 int ret;
1178 BIO *b = BIO_new_fp(fp, BIO_NOCLOSE);
1179
1180 if (b == NULL)
1181 return 0;
1182 ret = EVP_PKEY_print_params(b, pkey, indent, pctx);
1183 BIO_free(b);
1184 return ret;
1185}
1186# endif
1187
1188static void mdname2nid(const char *mdname, void *data)
1189{
1190 int *nid = (int *)data;
1191
1192 if (*nid != NID_undef)
1193 return;
1194
1195 *nid = OBJ_sn2nid(mdname);
1196 if (*nid == NID_undef)
1197 *nid = OBJ_ln2nid(mdname);
1198}
1199
1200static int legacy_asn1_ctrl_to_param(EVP_PKEY *pkey, int op,
1201 int arg1, void *arg2)
1202{
1203 if (pkey->keymgmt == NULL)
1204 return 0;
1205 switch (op) {
1206 case ASN1_PKEY_CTRL_DEFAULT_MD_NID:
1207 {
1208 char mdname[80] = "";
1209 int rv = EVP_PKEY_get_default_digest_name(pkey, mdname,
1210 sizeof(mdname));
1211
1212 if (rv > 0) {
1213 int mdnum;
1214 OSSL_LIB_CTX *libctx = ossl_provider_libctx(pkey->keymgmt->prov);
1215 /* Make sure the MD is in the namemap if available */
1216 EVP_MD *md = EVP_MD_fetch(libctx, mdname, NULL);
1217 OSSL_NAMEMAP *namemap = ossl_namemap_stored(libctx);
1218 int nid = NID_undef;
1219
1220 /*
1221 * The only reason to fetch the MD was to make sure it is in the
1222 * namemap. We can immediately free it.
1223 */
1224 EVP_MD_free(md);
1225 mdnum = ossl_namemap_name2num(namemap, mdname);
1226 if (mdnum == 0)
1227 return 0;
1228
1229 /*
1230 * We have the namemap number - now we need to find the
1231 * associated nid
1232 */
1233 if (!ossl_namemap_doall_names(namemap, mdnum, mdname2nid, &nid))
1234 return 0;
1235 *(int *)arg2 = nid;
1236 }
1237 return rv;
1238 }
1239 default:
1240 return -2;
1241 }
1242}
1243
1244static int evp_pkey_asn1_ctrl(EVP_PKEY *pkey, int op, int arg1, void *arg2)
1245{
1246 if (pkey->ameth == NULL)
1247 return legacy_asn1_ctrl_to_param(pkey, op, arg1, arg2);
1248 if (pkey->ameth->pkey_ctrl == NULL)
1249 return -2;
1250 return pkey->ameth->pkey_ctrl(pkey, op, arg1, arg2);
1251}
1252
1253int EVP_PKEY_get_default_digest_nid(EVP_PKEY *pkey, int *pnid)
1254{
1255 return evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_DEFAULT_MD_NID, 0, pnid);
1256}
1257
1258int EVP_PKEY_get_default_digest_name(EVP_PKEY *pkey,
1259 char *mdname, size_t mdname_sz)
1260{
1261 if (pkey->ameth == NULL)
1262 return evp_keymgmt_util_get_deflt_digest_name(pkey->keymgmt,
1263 pkey->keydata,
1264 mdname, mdname_sz);
1265
1266 {
1267 int nid = NID_undef;
1268 int rv = EVP_PKEY_get_default_digest_nid(pkey, &nid);
1269 const char *name = rv > 0 ? OBJ_nid2sn(nid) : NULL;
1270
1271 if (rv > 0)
1272 OPENSSL_strlcpy(mdname, name, mdname_sz);
1273 return rv;
1274 }
1275}
1276
1277int EVP_PKEY_get_group_name(const EVP_PKEY *pkey, char *gname, size_t gname_sz,
1278 size_t *gname_len)
1279{
1280 return EVP_PKEY_get_utf8_string_param(pkey, OSSL_PKEY_PARAM_GROUP_NAME,
1281 gname, gname_sz, gname_len);
1282}
1283
1284int EVP_PKEY_supports_digest_nid(EVP_PKEY *pkey, int nid)
1285{
1286 int rv, default_nid;
1287
1288 rv = evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_SUPPORTS_MD_NID, nid, NULL);
1289 if (rv == -2) {
1290 /*
1291 * If there is a mandatory default digest and this isn't it, then
1292 * the answer is 'no'.
1293 */
1294 rv = EVP_PKEY_get_default_digest_nid(pkey, &default_nid);
1295 if (rv == 2)
1296 return (nid == default_nid);
1297 /* zero is an error from EVP_PKEY_get_default_digest_nid() */
1298 if (rv == 0)
1299 return -1;
1300 }
1301 return rv;
1302}
1303
1304int EVP_PKEY_set1_encoded_public_key(EVP_PKEY *pkey, const unsigned char *pub,
1305 size_t publen)
1306{
1307 if (pkey != NULL && evp_pkey_is_provided(pkey))
1308 return
1309 EVP_PKEY_set_octet_string_param(pkey,
1310 OSSL_PKEY_PARAM_ENCODED_PUBLIC_KEY,
1311 (unsigned char *)pub, publen);
1312
1313 if (publen > INT_MAX)
1314 return 0;
1315 /* Historically this function was EVP_PKEY_set1_tls_encodedpoint */
1316 if (evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_SET1_TLS_ENCPT, publen,
1317 (void *)pub) <= 0)
1318 return 0;
1319 return 1;
1320}
1321
1322size_t EVP_PKEY_get1_encoded_public_key(EVP_PKEY *pkey, unsigned char **ppub)
1323{
1324 int rv;
1325
1326 if (pkey != NULL && evp_pkey_is_provided(pkey)) {
1327 size_t return_size = OSSL_PARAM_UNMODIFIED;
1328
1329 /*
1330 * We know that this is going to fail, but it will give us a size
1331 * to allocate.
1332 */
1333 EVP_PKEY_get_octet_string_param(pkey,
1334 OSSL_PKEY_PARAM_ENCODED_PUBLIC_KEY,
1335 NULL, 0, &return_size);
1336 if (return_size == OSSL_PARAM_UNMODIFIED)
1337 return 0;
1338
1339 *ppub = OPENSSL_malloc(return_size);
1340 if (*ppub == NULL)
1341 return 0;
1342
1343 if (!EVP_PKEY_get_octet_string_param(pkey,
1344 OSSL_PKEY_PARAM_ENCODED_PUBLIC_KEY,
1345 *ppub, return_size, NULL))
1346 return 0;
1347 return return_size;
1348 }
1349
1350
1351 rv = evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_GET1_TLS_ENCPT, 0, ppub);
1352 if (rv <= 0)
1353 return 0;
1354 return rv;
1355}
1356
1357#endif /* FIPS_MODULE */
1358
1359/*- All methods below can also be used in FIPS_MODULE */
1360
1361EVP_PKEY *EVP_PKEY_new(void)
1362{
1363 EVP_PKEY *ret = OPENSSL_zalloc(sizeof(*ret));
1364
1365 if (ret == NULL) {
1366 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
1367 return NULL;
1368 }
1369
1370 ret->type = EVP_PKEY_NONE;
1371 ret->save_type = EVP_PKEY_NONE;
1372 ret->references = 1;
1373 ret->save_parameters = 1;
1374
1375 ret->lock = CRYPTO_THREAD_lock_new();
1376 if (ret->lock == NULL) {
1377 EVPerr(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
1378 goto err;
1379 }
1380
1381#ifndef FIPS_MODULE
1382 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_EVP_PKEY, ret, &ret->ex_data)) {
1383 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
1384 goto err;
1385 }
1386#endif
1387 return ret;
1388
1389 err:
1390 CRYPTO_THREAD_lock_free(ret->lock);
1391 OPENSSL_free(ret);
1392 return NULL;
1393}
1394
1395/*
1396 * Setup a public key management method.
1397 *
1398 * For legacy keys, either |type| or |str| is expected to have the type
1399 * information. In this case, the setup consists of finding an ASN1 method
1400 * and potentially an ENGINE, and setting those fields in |pkey|.
1401 *
1402 * For provider side keys, |keymgmt| is expected to be non-NULL. In this
1403 * case, the setup consists of setting the |keymgmt| field in |pkey|.
1404 *
1405 * If pkey is NULL just return 1 or 0 if the key management method exists.
1406 */
1407
1408static int pkey_set_type(EVP_PKEY *pkey, ENGINE *e, int type, const char *str,
1409 int len, EVP_KEYMGMT *keymgmt)
1410{
1411#ifndef FIPS_MODULE
1412 const EVP_PKEY_ASN1_METHOD *ameth = NULL;
1413 ENGINE **eptr = (e == NULL) ? &e : NULL;
1414#endif
1415
1416 /*
1417 * The setups can't set both legacy and provider side methods.
1418 * It is forbidden
1419 */
1420 if (!ossl_assert(type == EVP_PKEY_NONE || keymgmt == NULL)
1421 || !ossl_assert(e == NULL || keymgmt == NULL)) {
1422 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1423 return 0;
1424 }
1425
1426 if (pkey != NULL) {
1427 int free_it = 0;
1428
1429#ifndef FIPS_MODULE
1430 free_it = free_it || pkey->pkey.ptr != NULL;
1431#endif
1432 free_it = free_it || pkey->keydata != NULL;
1433 if (free_it)
1434 evp_pkey_free_it(pkey);
1435#ifndef FIPS_MODULE
1436 /*
1437 * If key type matches and a method exists then this lookup has
1438 * succeeded once so just indicate success.
1439 */
1440 if (pkey->type != EVP_PKEY_NONE
1441 && type == pkey->save_type
1442 && pkey->ameth != NULL)
1443 return 1;
1444# ifndef OPENSSL_NO_ENGINE
1445 /* If we have ENGINEs release them */
1446 ENGINE_finish(pkey->engine);
1447 pkey->engine = NULL;
1448 ENGINE_finish(pkey->pmeth_engine);
1449 pkey->pmeth_engine = NULL;
1450# endif
1451#endif
1452 }
1453#ifndef FIPS_MODULE
1454 if (str != NULL)
1455 ameth = EVP_PKEY_asn1_find_str(eptr, str, len);
1456 else if (type != EVP_PKEY_NONE)
1457 ameth = EVP_PKEY_asn1_find(eptr, type);
1458# ifndef OPENSSL_NO_ENGINE
1459 if (pkey == NULL && eptr != NULL)
1460 ENGINE_finish(e);
1461# endif
1462#endif
1463
1464
1465 {
1466 int check = 1;
1467
1468#ifndef FIPS_MODULE
1469 check = check && ameth == NULL;
1470#endif
1471 check = check && keymgmt == NULL;
1472 if (check) {
1473 ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_ALGORITHM);
1474 return 0;
1475 }
1476 }
1477 if (pkey != NULL) {
1478 if (keymgmt != NULL && !EVP_KEYMGMT_up_ref(keymgmt)) {
1479 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1480 return 0;
1481 }
1482
1483 pkey->keymgmt = keymgmt;
1484
1485 pkey->save_type = type;
1486 pkey->type = type;
1487
1488#ifndef FIPS_MODULE
1489 /*
1490 * If the internal "origin" key is provider side, don't save |ameth|.
1491 * The main reason is that |ameth| is one factor to detect that the
1492 * internal "origin" key is a legacy one.
1493 */
1494 if (keymgmt == NULL)
1495 pkey->ameth = ameth;
1496 pkey->engine = e;
1497
1498 /*
1499 * The EVP_PKEY_ASN1_METHOD |pkey_id| retains its legacy key purpose
1500 * for any key type that has a legacy implementation, regardless of
1501 * if the internal key is a legacy or a provider side one. When
1502 * there is no legacy implementation for the key, the type becomes
1503 * EVP_PKEY_KEYMGMT, which indicates that one should be cautious
1504 * with functions that expect legacy internal keys.
1505 */
1506 if (ameth != NULL)
1507 pkey->type = ameth->pkey_id;
1508 else
1509 pkey->type = EVP_PKEY_KEYMGMT;
1510#endif
1511 }
1512 return 1;
1513}
1514
1515#ifndef FIPS_MODULE
1516static void find_ameth(const char *name, void *data)
1517{
1518 const char **str = data;
1519
1520 /*
1521 * The error messages from pkey_set_type() are uninteresting here,
1522 * and misleading.
1523 */
1524 ERR_set_mark();
1525
1526 if (pkey_set_type(NULL, NULL, EVP_PKEY_NONE, name, strlen(name),
1527 NULL)) {
1528 if (str[0] == NULL)
1529 str[0] = name;
1530 else if (str[1] == NULL)
1531 str[1] = name;
1532 }
1533
1534 ERR_pop_to_mark();
1535}
1536#endif
1537
1538int EVP_PKEY_set_type_by_keymgmt(EVP_PKEY *pkey, EVP_KEYMGMT *keymgmt)
1539{
1540#ifndef FIPS_MODULE
1541# define EVP_PKEY_TYPE_STR str[0]
1542# define EVP_PKEY_TYPE_STRLEN (str[0] == NULL ? -1 : (int)strlen(str[0]))
1543 /*
1544 * Find at most two strings that have an associated EVP_PKEY_ASN1_METHOD
1545 * Ideally, only one should be found. If two (or more) are found, the
1546 * match is ambiguous. This should never happen, but...
1547 */
1548 const char *str[2] = { NULL, NULL };
1549
1550 if (!EVP_KEYMGMT_names_do_all(keymgmt, find_ameth, &str)
1551 || str[1] != NULL) {
1552 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1553 return 0;
1554 }
1555#else
1556# define EVP_PKEY_TYPE_STR NULL
1557# define EVP_PKEY_TYPE_STRLEN -1
1558#endif
1559 return pkey_set_type(pkey, NULL, EVP_PKEY_NONE,
1560 EVP_PKEY_TYPE_STR, EVP_PKEY_TYPE_STRLEN,
1561 keymgmt);
1562
1563#undef EVP_PKEY_TYPE_STR
1564#undef EVP_PKEY_TYPE_STRLEN
1565}
1566
1567int EVP_PKEY_up_ref(EVP_PKEY *pkey)
1568{
1569 int i;
1570
1571 if (CRYPTO_UP_REF(&pkey->references, &i, pkey->lock) <= 0)
1572 return 0;
1573
1574 REF_PRINT_COUNT("EVP_PKEY", pkey);
1575 REF_ASSERT_ISNT(i < 2);
1576 return ((i > 1) ? 1 : 0);
1577}
1578
1579#ifndef FIPS_MODULE
1580void evp_pkey_free_legacy(EVP_PKEY *x)
1581{
1582 const EVP_PKEY_ASN1_METHOD *ameth = x->ameth;
1583 ENGINE *tmpe = NULL;
1584
1585 if (ameth == NULL && x->legacy_cache_pkey.ptr != NULL)
1586 ameth = EVP_PKEY_asn1_find(&tmpe, x->type);
1587
1588 if (ameth != NULL) {
1589 if (x->legacy_cache_pkey.ptr != NULL) {
1590 /*
1591 * We should never have both a legacy origin key, and a key in the
1592 * legacy cache.
1593 */
1594 assert(x->pkey.ptr == NULL);
1595 /*
1596 * For the purposes of freeing we make the legacy cache look like
1597 * a legacy origin key.
1598 */
1599 x->pkey = x->legacy_cache_pkey;
1600 x->legacy_cache_pkey.ptr = NULL;
1601 }
1602 if (ameth->pkey_free != NULL)
1603 ameth->pkey_free(x);
1604 x->pkey.ptr = NULL;
1605 }
1606# ifndef OPENSSL_NO_ENGINE
1607 ENGINE_finish(tmpe);
1608 ENGINE_finish(x->engine);
1609 x->engine = NULL;
1610 ENGINE_finish(x->pmeth_engine);
1611 x->pmeth_engine = NULL;
1612# endif
1613}
1614#endif /* FIPS_MODULE */
1615
1616static void evp_pkey_free_it(EVP_PKEY *x)
1617{
1618 /* internal function; x is never NULL */
1619 evp_keymgmt_util_clear_operation_cache(x, 1);
1620#ifndef FIPS_MODULE
1621 evp_pkey_free_legacy(x);
1622#endif
1623
1624 if (x->keymgmt != NULL) {
1625 evp_keymgmt_freedata(x->keymgmt, x->keydata);
1626 EVP_KEYMGMT_free(x->keymgmt);
1627 x->keymgmt = NULL;
1628 x->keydata = NULL;
1629 }
1630 x->type = EVP_PKEY_NONE;
1631}
1632
1633void EVP_PKEY_free(EVP_PKEY *x)
1634{
1635 int i;
1636
1637 if (x == NULL)
1638 return;
1639
1640 CRYPTO_DOWN_REF(&x->references, &i, x->lock);
1641 REF_PRINT_COUNT("EVP_PKEY", x);
1642 if (i > 0)
1643 return;
1644 REF_ASSERT_ISNT(i < 0);
1645 evp_pkey_free_it(x);
1646#ifndef FIPS_MODULE
1647 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_EVP_PKEY, x, &x->ex_data);
1648#endif
1649 CRYPTO_THREAD_lock_free(x->lock);
1650#ifndef FIPS_MODULE
1651 sk_X509_ATTRIBUTE_pop_free(x->attributes, X509_ATTRIBUTE_free);
1652#endif
1653 OPENSSL_free(x);
1654}
1655
1656int EVP_PKEY_size(const EVP_PKEY *pkey)
1657{
1658 int size = 0;
1659
1660 if (pkey != NULL) {
1661 size = pkey->cache.size;
1662#ifndef FIPS_MODULE
1663 if (pkey->ameth != NULL && pkey->ameth->pkey_size != NULL)
1664 size = pkey->ameth->pkey_size(pkey);
1665#endif
1666 }
1667 return size < 0 ? 0 : size;
1668}
1669
1670void *evp_pkey_export_to_provider(EVP_PKEY *pk, OSSL_LIB_CTX *libctx,
1671 EVP_KEYMGMT **keymgmt,
1672 const char *propquery)
1673{
1674 EVP_KEYMGMT *allocated_keymgmt = NULL;
1675 EVP_KEYMGMT *tmp_keymgmt = NULL;
1676 void *keydata = NULL;
1677 int check;
1678
1679 if (pk == NULL)
1680 return NULL;
1681
1682 /* No key data => nothing to export */
1683 check = 1;
1684#ifndef FIPS_MODULE
1685 check = check && pk->pkey.ptr == NULL;
1686#endif
1687 check = check && pk->keydata == NULL;
1688 if (check)
1689 return NULL;
1690
1691#ifndef FIPS_MODULE
1692 if (pk->pkey.ptr != NULL) {
1693 /*
1694 * If the legacy key doesn't have an dirty counter or export function,
1695 * give up
1696 */
1697 if (pk->ameth->dirty_cnt == NULL || pk->ameth->export_to == NULL)
1698 return NULL;
1699 }
1700#endif
1701
1702 if (keymgmt != NULL) {
1703 tmp_keymgmt = *keymgmt;
1704 *keymgmt = NULL;
1705 }
1706
1707 /*
1708 * If no keymgmt was given or found, get a default keymgmt. We do so by
1709 * letting EVP_PKEY_CTX_new_from_pkey() do it for us, then we steal it.
1710 */
1711 if (tmp_keymgmt == NULL) {
1712 EVP_PKEY_CTX *ctx = EVP_PKEY_CTX_new_from_pkey(libctx, pk, propquery);
1713
1714 tmp_keymgmt = ctx->keymgmt;
1715 ctx->keymgmt = NULL;
1716 EVP_PKEY_CTX_free(ctx);
1717 }
1718
1719 /* If there's still no keymgmt to be had, give up */
1720 if (tmp_keymgmt == NULL)
1721 goto end;
1722
1723#ifndef FIPS_MODULE
1724 if (pk->pkey.ptr != NULL) {
1725 OP_CACHE_ELEM *op;
1726
1727 /*
1728 * If the legacy "origin" hasn't changed since last time, we try
1729 * to find our keymgmt in the operation cache. If it has changed,
1730 * |i| remains zero, and we will clear the cache further down.
1731 */
1732 if (pk->ameth->dirty_cnt(pk) == pk->dirty_cnt_copy) {
1733 if (!CRYPTO_THREAD_read_lock(pk->lock))
1734 goto end;
1735 op = evp_keymgmt_util_find_operation_cache(pk, tmp_keymgmt);
1736
1737 /*
1738 * If |tmp_keymgmt| is present in the operation cache, it means
1739 * that export doesn't need to be redone. In that case, we take
1740 * token copies of the cached pointers, to have token success
1741 * values to return.
1742 */
1743 if (op != NULL && op->keymgmt != NULL) {
1744 keydata = op->keydata;
1745 CRYPTO_THREAD_unlock(pk->lock);
1746 goto end;
1747 }
1748 CRYPTO_THREAD_unlock(pk->lock);
1749 }
1750
1751 /* Make sure that the keymgmt key type matches the legacy NID */
1752 if (!EVP_KEYMGMT_is_a(tmp_keymgmt, OBJ_nid2sn(pk->type)))
1753 goto end;
1754
1755 if ((keydata = evp_keymgmt_newdata(tmp_keymgmt)) == NULL)
1756 goto end;
1757
1758 if (!pk->ameth->export_to(pk, keydata, tmp_keymgmt, libctx, propquery)) {
1759 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1760 keydata = NULL;
1761 goto end;
1762 }
1763
1764 /*
1765 * If the dirty counter changed since last time, then clear the
1766 * operation cache. In that case, we know that |i| is zero. Just
1767 * in case this is a re-export, we increment then decrement the
1768 * keymgmt reference counter.
1769 */
1770 if (!EVP_KEYMGMT_up_ref(tmp_keymgmt)) { /* refcnt++ */
1771 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1772 keydata = NULL;
1773 goto end;
1774 }
1775
1776 if (!CRYPTO_THREAD_write_lock(pk->lock))
1777 goto end;
1778 if (pk->ameth->dirty_cnt(pk) != pk->dirty_cnt_copy
1779 && !evp_keymgmt_util_clear_operation_cache(pk, 0)) {
1780 CRYPTO_THREAD_unlock(pk->lock);
1781 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1782 keydata = NULL;
1783 EVP_KEYMGMT_free(tmp_keymgmt);
1784 goto end;
1785 }
1786 EVP_KEYMGMT_free(tmp_keymgmt); /* refcnt-- */
1787
1788 /* Check to make sure some other thread didn't get there first */
1789 op = evp_keymgmt_util_find_operation_cache(pk, tmp_keymgmt);
1790 if (op != NULL && op->keymgmt != NULL) {
1791 void *tmp_keydata = op->keydata;
1792
1793 CRYPTO_THREAD_unlock(pk->lock);
1794 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1795 keydata = tmp_keydata;
1796 goto end;
1797 }
1798
1799 /* Add the new export to the operation cache */
1800 if (!evp_keymgmt_util_cache_keydata(pk, tmp_keymgmt, keydata)) {
1801 CRYPTO_THREAD_unlock(pk->lock);
1802 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1803 keydata = NULL;
1804 goto end;
1805 }
1806
1807 /* Synchronize the dirty count */
1808 pk->dirty_cnt_copy = pk->ameth->dirty_cnt(pk);
1809
1810 CRYPTO_THREAD_unlock(pk->lock);
1811 goto end;
1812 }
1813#endif /* FIPS_MODULE */
1814
1815 keydata = evp_keymgmt_util_export_to_provider(pk, tmp_keymgmt);
1816
1817 end:
1818 /*
1819 * If nothing was exported, |tmp_keymgmt| might point at a freed
1820 * EVP_KEYMGMT, so we clear it to be safe. It shouldn't be useful for
1821 * the caller either way in that case.
1822 */
1823 if (keydata == NULL)
1824 tmp_keymgmt = NULL;
1825
1826 if (keymgmt != NULL)
1827 *keymgmt = tmp_keymgmt;
1828
1829 EVP_KEYMGMT_free(allocated_keymgmt);
1830 return keydata;
1831}
1832
1833#ifndef FIPS_MODULE
1834int evp_pkey_copy_downgraded(EVP_PKEY **dest, const EVP_PKEY *src)
1835{
1836 if (!ossl_assert(dest != NULL))
1837 return 0;
1838
1839 if (evp_pkey_is_assigned(src) && evp_pkey_is_provided(src)) {
1840 EVP_KEYMGMT *keymgmt = src->keymgmt;
1841 void *keydata = src->keydata;
1842 int type = src->type;
1843 const char *keytype = NULL;
1844
1845 keytype = evp_first_name(EVP_KEYMGMT_provider(keymgmt),
1846 keymgmt->name_id);
1847
1848 /*
1849 * If the type is EVP_PKEY_NONE, then we have a problem somewhere
1850 * else in our code. If it's not one of the well known EVP_PKEY_xxx
1851 * values, it should at least be EVP_PKEY_KEYMGMT at this point.
1852 * The check is kept as a safety measure.
1853 */
1854 if (!ossl_assert(type != EVP_PKEY_NONE)) {
1855 ERR_raise_data(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR,
1856 "keymgmt key type = %s but legacy type = EVP_PKEY_NONE",
1857 keytype);
1858 return 0;
1859 }
1860
1861 /* Prefer the legacy key type name for error reporting */
1862 if (type != EVP_PKEY_KEYMGMT)
1863 keytype = OBJ_nid2sn(type);
1864
1865 /* Make sure we have a clean slate to copy into */
1866 if (*dest == NULL) {
1867 *dest = EVP_PKEY_new();
1868 if (*dest == NULL) {
1869 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
1870 return 0;
1871 }
1872 } else {
1873 evp_pkey_free_it(*dest);
1874 }
1875
1876 if (EVP_PKEY_set_type(*dest, type)) {
1877 /* If the key is typed but empty, we're done */
1878 if (keydata == NULL)
1879 return 1;
1880
1881 if ((*dest)->ameth->import_from == NULL) {
1882 ERR_raise_data(ERR_LIB_EVP, EVP_R_NO_IMPORT_FUNCTION,
1883 "key type = %s", keytype);
1884 } else {
1885 /*
1886 * We perform the export in the same libctx as the keymgmt
1887 * that we are using.
1888 */
1889 OSSL_LIB_CTX *libctx =
1890 ossl_provider_libctx(keymgmt->prov);
1891 EVP_PKEY_CTX *pctx =
1892 EVP_PKEY_CTX_new_from_pkey(libctx, *dest, NULL);
1893
1894 if (pctx == NULL)
1895 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
1896
1897 if (pctx != NULL
1898 && evp_keymgmt_export(keymgmt, keydata,
1899 OSSL_KEYMGMT_SELECT_ALL,
1900 (*dest)->ameth->import_from,
1901 pctx)) {
1902 /* Synchronize the dirty count */
1903 (*dest)->dirty_cnt_copy = (*dest)->ameth->dirty_cnt(*dest);
1904
1905 EVP_PKEY_CTX_free(pctx);
1906 return 1;
1907 }
1908 EVP_PKEY_CTX_free(pctx);
1909 }
1910
1911 ERR_raise_data(ERR_LIB_EVP, EVP_R_KEYMGMT_EXPORT_FAILURE,
1912 "key type = %s", keytype);
1913 }
1914 }
1915
1916 return 0;
1917}
1918
1919void *evp_pkey_get_legacy(EVP_PKEY *pk)
1920{
1921 EVP_PKEY *tmp_copy = NULL;
1922 void *ret = NULL;
1923
1924 if (!ossl_assert(pk != NULL))
1925 return NULL;
1926
1927 /*
1928 * If this isn't an assigned provider side key, we just use any existing
1929 * origin legacy key.
1930 */
1931 if (!evp_pkey_is_assigned(pk))
1932 return NULL;
1933 if (!evp_pkey_is_provided(pk))
1934 return pk->pkey.ptr;
1935
1936 if (!CRYPTO_THREAD_read_lock(pk->lock))
1937 return NULL;
1938
1939 ret = pk->legacy_cache_pkey.ptr;
1940
1941 if (!CRYPTO_THREAD_unlock(pk->lock))
1942 return NULL;
1943
1944 if (ret != NULL)
1945 return ret;
1946
1947 if (!evp_pkey_copy_downgraded(&tmp_copy, pk))
1948 return NULL;
1949
1950 if (!CRYPTO_THREAD_write_lock(pk->lock))
1951 goto err;
1952
1953 /* Check again in case some other thread has updated it in the meantime */
1954 ret = pk->legacy_cache_pkey.ptr;
1955 if (ret == NULL) {
1956 /* Steal the legacy key reference from the temporary copy */
1957 ret = pk->legacy_cache_pkey.ptr = tmp_copy->pkey.ptr;
1958 tmp_copy->pkey.ptr = NULL;
1959 }
1960
1961 if (!CRYPTO_THREAD_unlock(pk->lock)) {
1962 ret = NULL;
1963 goto err;
1964 }
1965
1966 err:
1967 EVP_PKEY_free(tmp_copy);
1968
1969 return ret;
1970}
1971#endif /* FIPS_MODULE */
1972
1973int EVP_PKEY_get_bn_param(const EVP_PKEY *pkey, const char *key_name,
1974 BIGNUM **bn)
1975{
1976 int ret = 0;
1977 OSSL_PARAM params[2];
1978 unsigned char buffer[2048];
1979 unsigned char *buf = NULL;
1980 size_t buf_sz = 0;
1981
1982 if (key_name == NULL
1983 || bn == NULL)
1984 return 0;
1985
1986 memset(buffer, 0, sizeof(buffer));
1987 params[0] = OSSL_PARAM_construct_BN(key_name, buffer, sizeof(buffer));
1988 params[1] = OSSL_PARAM_construct_end();
1989 if (!EVP_PKEY_get_params(pkey, params)) {
1990 if (!OSSL_PARAM_modified(params) || params[0].return_size == 0)
1991 return 0;
1992 buf_sz = params[0].return_size;
1993 /*
1994 * If it failed because the buffer was too small then allocate the
1995 * required buffer size and retry.
1996 */
1997 buf = OPENSSL_zalloc(buf_sz);
1998 if (buf == NULL)
1999 return 0;
2000 params[0].data = buf;
2001 params[0].data_size = buf_sz;
2002
2003 if (!EVP_PKEY_get_params(pkey, params))
2004 goto err;
2005 }
2006 /* Fail if the param was not found */
2007 if (!OSSL_PARAM_modified(params))
2008 goto err;
2009 ret = OSSL_PARAM_get_BN(params, bn);
2010err:
2011 OPENSSL_free(buf);
2012 return ret;
2013}
2014
2015int EVP_PKEY_get_octet_string_param(const EVP_PKEY *pkey, const char *key_name,
2016 unsigned char *buf, size_t max_buf_sz,
2017 size_t *out_sz)
2018{
2019 OSSL_PARAM params[2];
2020 int ret1 = 0, ret2 = 0;
2021
2022 if (key_name == NULL)
2023 return 0;
2024
2025 params[0] = OSSL_PARAM_construct_octet_string(key_name, buf, max_buf_sz);
2026 params[1] = OSSL_PARAM_construct_end();
2027 if ((ret1 = EVP_PKEY_get_params(pkey, params)))
2028 ret2 = OSSL_PARAM_modified(params);
2029 if (ret2 && out_sz != NULL)
2030 *out_sz = params[0].return_size;
2031 return ret1 && ret2;
2032}
2033
2034int EVP_PKEY_get_utf8_string_param(const EVP_PKEY *pkey, const char *key_name,
2035 char *str, size_t max_buf_sz,
2036 size_t *out_sz)
2037{
2038 OSSL_PARAM params[2];
2039 int ret1 = 0, ret2 = 0;
2040
2041 if (key_name == NULL)
2042 return 0;
2043
2044 params[0] = OSSL_PARAM_construct_utf8_string(key_name, str, max_buf_sz);
2045 params[1] = OSSL_PARAM_construct_end();
2046 if ((ret1 = EVP_PKEY_get_params(pkey, params)))
2047 ret2 = OSSL_PARAM_modified(params);
2048 if (ret2 && out_sz != NULL)
2049 *out_sz = params[0].return_size;
2050 return ret1 && ret2;
2051}
2052
2053int EVP_PKEY_get_int_param(const EVP_PKEY *pkey, const char *key_name,
2054 int *out)
2055{
2056 OSSL_PARAM params[2];
2057
2058 if (key_name == NULL)
2059 return 0;
2060
2061 params[0] = OSSL_PARAM_construct_int(key_name, out);
2062 params[1] = OSSL_PARAM_construct_end();
2063 return EVP_PKEY_get_params(pkey, params)
2064 && OSSL_PARAM_modified(params);
2065}
2066
2067int EVP_PKEY_get_size_t_param(const EVP_PKEY *pkey, const char *key_name,
2068 size_t *out)
2069{
2070 OSSL_PARAM params[2];
2071
2072 if (key_name == NULL)
2073 return 0;
2074
2075 params[0] = OSSL_PARAM_construct_size_t(key_name, out);
2076 params[1] = OSSL_PARAM_construct_end();
2077 return EVP_PKEY_get_params(pkey, params)
2078 && OSSL_PARAM_modified(params);
2079}
2080
2081int EVP_PKEY_set_int_param(EVP_PKEY *pkey, const char *key_name, int in)
2082{
2083 OSSL_PARAM params[2];
2084
2085 if (key_name == NULL)
2086 return 0;
2087
2088 params[0] = OSSL_PARAM_construct_int(key_name, &in);
2089 params[1] = OSSL_PARAM_construct_end();
2090 return EVP_PKEY_set_params(pkey, params);
2091}
2092
2093int EVP_PKEY_set_size_t_param(EVP_PKEY *pkey, const char *key_name, size_t in)
2094{
2095 OSSL_PARAM params[2];
2096
2097 if (key_name == NULL)
2098 return 0;
2099
2100 params[0] = OSSL_PARAM_construct_size_t(key_name, &in);
2101 params[1] = OSSL_PARAM_construct_end();
2102 return EVP_PKEY_set_params(pkey, params);
2103}
2104
2105int EVP_PKEY_set_bn_param(EVP_PKEY *pkey, const char *key_name,
2106 const BIGNUM *bn)
2107{
2108 OSSL_PARAM params[2];
2109 unsigned char buffer[2048];
2110 int bsize = 0;
2111
2112 if (key_name == NULL
2113 || bn == NULL
2114 || pkey == NULL
2115 || !evp_pkey_is_assigned(pkey))
2116 return 0;
2117
2118 bsize = BN_num_bytes(bn);
2119 if (!ossl_assert(bsize <= (int)sizeof(buffer)))
2120 return 0;
2121
2122 if (BN_bn2nativepad(bn, buffer, bsize) < 0)
2123 return 0;
2124 params[0] = OSSL_PARAM_construct_BN(key_name, buffer, bsize);
2125 params[1] = OSSL_PARAM_construct_end();
2126 return EVP_PKEY_set_params(pkey, params);
2127}
2128
2129int EVP_PKEY_set_utf8_string_param(EVP_PKEY *pkey, const char *key_name,
2130 const char *str)
2131{
2132 OSSL_PARAM params[2];
2133
2134 if (key_name == NULL)
2135 return 0;
2136
2137 params[0] = OSSL_PARAM_construct_utf8_string(key_name, (char *)str, 0);
2138 params[1] = OSSL_PARAM_construct_end();
2139 return EVP_PKEY_set_params(pkey, params);
2140}
2141
2142int EVP_PKEY_set_octet_string_param(EVP_PKEY *pkey, const char *key_name,
2143 const unsigned char *buf, size_t bsize)
2144{
2145 OSSL_PARAM params[2];
2146
2147 if (key_name == NULL)
2148 return 0;
2149
2150 params[0] = OSSL_PARAM_construct_octet_string(key_name,
2151 (unsigned char *)buf, bsize);
2152 params[1] = OSSL_PARAM_construct_end();
2153 return EVP_PKEY_set_params(pkey, params);
2154}
2155
2156const OSSL_PARAM *EVP_PKEY_settable_params(const EVP_PKEY *pkey)
2157{
2158 return (pkey != NULL && evp_pkey_is_provided(pkey))
2159 ? EVP_KEYMGMT_settable_params(pkey->keymgmt)
2160 : NULL;
2161}
2162
2163int EVP_PKEY_set_params(EVP_PKEY *pkey, OSSL_PARAM params[])
2164{
2165 if (pkey != NULL) {
2166 if (evp_pkey_is_provided(pkey)) {
2167 pkey->dirty_cnt++;
2168 return evp_keymgmt_set_params(pkey->keymgmt, pkey->keydata, params);
2169 }
2170#ifndef FIPS_MODULE
2171 /*
2172 * We will hopefully never find the need to set individual data in
2173 * EVP_PKEYs with a legacy internal key, but we can't be entirely
2174 * sure. This bit of code can be enabled if we find the need. If
2175 * not, it can safely be removed when #legacy support is removed.
2176 */
2177# if 0
2178 else if (evp_pkey_is_legacy(pkey)) {
2179 return evp_pkey_set_params_to_ctrl(pkey, params);
2180 }
2181# endif
2182#endif
2183 }
2184 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_KEY);
2185 return 0;
2186}
2187
2188const OSSL_PARAM *EVP_PKEY_gettable_params(const EVP_PKEY *pkey)
2189{
2190 return (pkey != NULL && evp_pkey_is_provided(pkey))
2191 ? EVP_KEYMGMT_gettable_params(pkey->keymgmt)
2192 : NULL;
2193}
2194
2195int EVP_PKEY_get_params(const EVP_PKEY *pkey, OSSL_PARAM params[])
2196{
2197 if (pkey != NULL) {
2198 if (evp_pkey_is_provided(pkey))
2199 return evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params);
2200#ifndef FIPS_MODULE
2201 else if (evp_pkey_is_legacy(pkey))
2202 return evp_pkey_get_params_to_ctrl(pkey, params);
2203#endif
2204 }
2205 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_KEY);
2206 return 0;
2207}
2208
2209#ifndef FIPS_MODULE
2210int EVP_PKEY_get_ec_point_conv_form(const EVP_PKEY *pkey)
2211{
2212 char name[80];
2213 size_t name_len;
2214
2215 if (pkey == NULL)
2216 return 0;
2217
2218 if (pkey->keymgmt == NULL
2219 || pkey->keydata == NULL) {
2220# ifndef OPENSSL_NO_EC
2221 /* Might work through the legacy route */
2222 const EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
2223
2224 if (ec == NULL)
2225 return 0;
2226
2227 return EC_KEY_get_conv_form(ec);
2228# else
2229 return 0;
2230# endif
2231 }
2232
2233 if (!EVP_PKEY_get_utf8_string_param(pkey,
2234 OSSL_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT,
2235 name, sizeof(name), &name_len))
2236 return 0;
2237
2238 if (strcmp(name, "uncompressed") == 0)
2239 return POINT_CONVERSION_UNCOMPRESSED;
2240
2241 if (strcmp(name, "compressed") == 0)
2242 return POINT_CONVERSION_COMPRESSED;
2243
2244 if (strcmp(name, "hybrid") == 0)
2245 return POINT_CONVERSION_HYBRID;
2246
2247 return 0;
2248}
2249
2250int EVP_PKEY_get_field_type(const EVP_PKEY *pkey)
2251{
2252 char fstr[80];
2253 size_t fstrlen;
2254
2255 if (pkey == NULL)
2256 return 0;
2257
2258 if (pkey->keymgmt == NULL
2259 || pkey->keydata == NULL) {
2260# ifndef OPENSSL_NO_EC
2261 /* Might work through the legacy route */
2262 const EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
2263 const EC_GROUP *grp;
2264
2265 if (ec == NULL)
2266 return 0;
2267 grp = EC_KEY_get0_group(ec);
2268 if (grp == NULL)
2269 return 0;
2270
2271 return EC_GROUP_get_field_type(grp);
2272# else
2273 return 0;
2274# endif
2275 }
2276
2277 if (!EVP_PKEY_get_utf8_string_param(pkey, OSSL_PKEY_PARAM_EC_FIELD_TYPE,
2278 fstr, sizeof(fstr), &fstrlen))
2279 return 0;
2280
2281 if (strcmp(fstr, SN_X9_62_prime_field) == 0)
2282 return NID_X9_62_prime_field;
2283 else if (strcmp(fstr, SN_X9_62_characteristic_two_field))
2284 return NID_X9_62_characteristic_two_field;
2285
2286 return 0;
2287}
2288#endif