]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/p_lib.c
Rename EVP_PKEY_cmp() to EVP_PKEY_eq() and EVP_PKEY_cmp_parameters() to EVP_PKEY_para...
[thirdparty/openssl.git] / crypto / evp / p_lib.c
1 /*
2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /*
11 * DSA low level APIs are deprecated for public use, but still ok for
12 * internal use.
13 */
14 #include "internal/deprecated.h"
15
16 #include <stdio.h>
17 #include "internal/cryptlib.h"
18 #include "internal/refcount.h"
19 #include <openssl/bn.h>
20 #include <openssl/err.h>
21 #include <openssl/objects.h>
22 #include <openssl/evp.h>
23 #include <openssl/x509.h>
24 #include <openssl/rsa.h>
25 #include <openssl/dsa.h>
26 #include <openssl/dh.h>
27 #include <openssl/ec.h>
28 #include <openssl/cmac.h>
29 #include <openssl/engine.h>
30 #include <openssl/params.h>
31 #include <openssl/param_build.h>
32 #include <openssl/serializer.h>
33 #include <openssl/core_names.h>
34
35 #include "crypto/asn1.h"
36 #include "crypto/evp.h"
37 #include "internal/evp.h"
38 #include "internal/provider.h"
39 #include "evp_local.h"
40 DEFINE_STACK_OF(X509_ATTRIBUTE)
41
42 #include "crypto/ec.h"
43
44 /* TODO remove this when the EVP_PKEY_is_a() #legacy support hack is removed */
45 #include "e_os.h" /* strcasecmp on Windows */
46
47 static int pkey_set_type(EVP_PKEY *pkey, ENGINE *e, int type, const char *str,
48 int len, EVP_KEYMGMT *keymgmt);
49 static void evp_pkey_free_it(EVP_PKEY *key);
50
51 #ifndef FIPS_MODULE
52
53 /* The type of parameters selected in key parameter functions */
54 # define SELECT_PARAMETERS OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS
55
56 int EVP_PKEY_bits(const EVP_PKEY *pkey)
57 {
58 if (pkey != NULL) {
59 if (pkey->ameth == NULL)
60 return pkey->cache.bits;
61 else if (pkey->ameth->pkey_bits)
62 return pkey->ameth->pkey_bits(pkey);
63 }
64 return 0;
65 }
66
67 int EVP_PKEY_security_bits(const EVP_PKEY *pkey)
68 {
69 if (pkey == NULL)
70 return 0;
71 if (pkey->ameth == NULL)
72 return pkey->cache.security_bits;
73 if (pkey->ameth->pkey_security_bits == NULL)
74 return -2;
75 return pkey->ameth->pkey_security_bits(pkey);
76 }
77
78 int EVP_PKEY_save_parameters(EVP_PKEY *pkey, int mode)
79 {
80 # ifndef OPENSSL_NO_DSA
81 if (pkey->type == EVP_PKEY_DSA) {
82 int ret = pkey->save_parameters;
83
84 if (mode >= 0)
85 pkey->save_parameters = mode;
86 return ret;
87 }
88 # endif
89 # ifndef OPENSSL_NO_EC
90 if (pkey->type == EVP_PKEY_EC) {
91 int ret = pkey->save_parameters;
92
93 if (mode >= 0)
94 pkey->save_parameters = mode;
95 return ret;
96 }
97 # endif
98 return 0;
99 }
100
101 int EVP_PKEY_set_ex_data(EVP_PKEY *key, int idx, void *arg)
102 {
103 return CRYPTO_set_ex_data(&key->ex_data, idx, arg);
104 }
105
106 void *EVP_PKEY_get_ex_data(const EVP_PKEY *key, int idx)
107 {
108 return CRYPTO_get_ex_data(&key->ex_data, idx);
109 }
110
111 int EVP_PKEY_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
112 {
113 /*
114 * TODO: clean up legacy stuff from this function when legacy support
115 * is gone.
116 */
117
118 /*
119 * If |to| is a legacy key and |from| isn't, we must downgrade |from|.
120 * If that fails, this function fails.
121 */
122 if (evp_pkey_is_legacy(to) && evp_pkey_is_provided(from))
123 if (!evp_pkey_downgrade((EVP_PKEY *)from))
124 return 0;
125
126 /*
127 * Make sure |to| is typed. Content is less important at this early
128 * stage.
129 *
130 * 1. If |to| is untyped, assign |from|'s key type to it.
131 * 2. If |to| contains a legacy key, compare its |type| to |from|'s.
132 * (|from| was already downgraded above)
133 *
134 * If |to| is a provided key, there's nothing more to do here, functions
135 * like evp_keymgmt_util_copy() and evp_pkey_export_to_provider() called
136 * further down help us find out if they are the same or not.
137 */
138 if (evp_pkey_is_blank(to)) {
139 if (evp_pkey_is_legacy(from)) {
140 if (EVP_PKEY_set_type(to, from->type) == 0)
141 return 0;
142 } else {
143 if (EVP_PKEY_set_type_by_keymgmt(to, from->keymgmt) == 0)
144 return 0;
145 }
146 } else if (evp_pkey_is_legacy(to)) {
147 if (to->type != from->type) {
148 EVPerr(EVP_F_EVP_PKEY_COPY_PARAMETERS, EVP_R_DIFFERENT_KEY_TYPES);
149 goto err;
150 }
151 }
152
153 if (EVP_PKEY_missing_parameters(from)) {
154 EVPerr(EVP_F_EVP_PKEY_COPY_PARAMETERS, EVP_R_MISSING_PARAMETERS);
155 goto err;
156 }
157
158 if (!EVP_PKEY_missing_parameters(to)) {
159 if (EVP_PKEY_parameters_eq(to, from) == 1)
160 return 1;
161 EVPerr(EVP_F_EVP_PKEY_COPY_PARAMETERS, EVP_R_DIFFERENT_PARAMETERS);
162 return 0;
163 }
164
165 /* For purely provided keys, we just call the keymgmt utility */
166 if (to->keymgmt != NULL && from->keymgmt != NULL)
167 return evp_keymgmt_util_copy(to, (EVP_PKEY *)from, SELECT_PARAMETERS);
168
169 /*
170 * If |to| is provided, we know that |from| is legacy at this point.
171 * Try exporting |from| to |to|'s keymgmt, then use evp_keymgmt_copy()
172 * to copy the appropriate data to |to|'s keydata.
173 */
174 if (to->keymgmt != NULL) {
175 EVP_KEYMGMT *to_keymgmt = to->keymgmt;
176 void *from_keydata =
177 evp_pkey_export_to_provider((EVP_PKEY *)from, NULL, &to_keymgmt,
178 NULL);
179
180 /*
181 * If we get a NULL, it could be an internal error, or it could be
182 * that there's a key mismatch. We're pretending the latter...
183 */
184 if (from_keydata == NULL) {
185 ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_KEY_TYPES);
186 return 0;
187 }
188 return evp_keymgmt_copy(to->keymgmt, to->keydata, from_keydata,
189 SELECT_PARAMETERS);
190 }
191
192 /* Both keys are legacy */
193 if (from->ameth != NULL && from->ameth->param_copy != NULL)
194 return from->ameth->param_copy(to, from);
195 err:
196 return 0;
197 }
198
199 int EVP_PKEY_missing_parameters(const EVP_PKEY *pkey)
200 {
201 if (pkey != NULL) {
202 if (pkey->keymgmt != NULL)
203 return !evp_keymgmt_util_has((EVP_PKEY *)pkey, SELECT_PARAMETERS);
204 else if (pkey->ameth != NULL && pkey->ameth->param_missing != NULL)
205 return pkey->ameth->param_missing(pkey);
206 }
207 return 0;
208 }
209
210 /*
211 * This function is called for any mixture of keys except pure legacy pair.
212 * TODO When legacy keys are gone, we replace a call to this functions with
213 * a call to evp_keymgmt_util_match().
214 */
215 static int evp_pkey_cmp_any(const EVP_PKEY *a, const EVP_PKEY *b,
216 int selection)
217 {
218 EVP_KEYMGMT *keymgmt1 = NULL, *keymgmt2 = NULL;
219 void *keydata1 = NULL, *keydata2 = NULL, *tmp_keydata = NULL;
220
221 /* If none of them are provided, this function shouldn't have been called */
222 if (!ossl_assert(a->keymgmt != NULL || b->keymgmt != NULL))
223 return -2;
224
225 /* For purely provided keys, we just call the keymgmt utility */
226 if (a->keymgmt != NULL && b->keymgmt != NULL)
227 return evp_keymgmt_util_match((EVP_PKEY *)a, (EVP_PKEY *)b, selection);
228
229 /*
230 * At this point, one of them is provided, the other not. This allows
231 * us to compare types using legacy NIDs.
232 */
233 if ((a->type != EVP_PKEY_NONE
234 && (b->keymgmt == NULL
235 || !EVP_KEYMGMT_is_a(b->keymgmt, OBJ_nid2sn(a->type))))
236 || (b->type != EVP_PKEY_NONE
237 && (a->keymgmt == NULL
238 || !EVP_KEYMGMT_is_a(a->keymgmt, OBJ_nid2sn(b->type)))))
239 return -1; /* not the same key type */
240
241 /*
242 * We've determined that they both are the same keytype, so the next
243 * step is to do a bit of cross export to ensure we have keydata for
244 * both keys in the same keymgmt.
245 */
246 keymgmt1 = a->keymgmt;
247 keydata1 = a->keydata;
248 keymgmt2 = b->keymgmt;
249 keydata2 = b->keydata;
250
251 if (keymgmt2 != NULL && keymgmt2->match != NULL) {
252 tmp_keydata =
253 evp_pkey_export_to_provider((EVP_PKEY *)a, NULL, &keymgmt2, NULL);
254 if (tmp_keydata != NULL) {
255 keymgmt1 = keymgmt2;
256 keydata1 = tmp_keydata;
257 }
258 }
259 if (tmp_keydata == NULL && keymgmt1 != NULL && keymgmt1->match != NULL) {
260 tmp_keydata =
261 evp_pkey_export_to_provider((EVP_PKEY *)b, NULL, &keymgmt1, NULL);
262 if (tmp_keydata != NULL) {
263 keymgmt2 = keymgmt1;
264 keydata2 = tmp_keydata;
265 }
266 }
267
268 /* If we still don't have matching keymgmt implementations, we give up */
269 if (keymgmt1 != keymgmt2)
270 return -2;
271
272 return evp_keymgmt_match(keymgmt1, keydata1, keydata2, selection);
273 }
274
275 #ifndef OPENSSL_NO_DEPRECATED_3_0
276 int EVP_PKEY_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
277 {
278 return EVP_PKEY_parameters_eq(a, b);
279 }
280 #endif
281
282 int EVP_PKEY_parameters_eq(const EVP_PKEY *a, const EVP_PKEY *b)
283 {
284 /*
285 * TODO: clean up legacy stuff from this function when legacy support
286 * is gone.
287 */
288
289 if (a->keymgmt != NULL || b->keymgmt != NULL)
290 return evp_pkey_cmp_any(a, b, SELECT_PARAMETERS);
291
292 /* All legacy keys */
293 if (a->type != b->type)
294 return -1;
295 if (a->ameth != NULL && a->ameth->param_cmp != NULL)
296 return a->ameth->param_cmp(a, b);
297 return -2;
298 }
299
300 #ifndef OPENSSL_NO_DEPRECATED_3_0
301 int EVP_PKEY_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
302 {
303 return EVP_PKEY_eq(a, b);
304 }
305 #endif
306
307 int EVP_PKEY_eq(const EVP_PKEY *a, const EVP_PKEY *b)
308 {
309 /*
310 * TODO: clean up legacy stuff from this function when legacy support
311 * is gone.
312 */
313
314 if (a->keymgmt != NULL || b->keymgmt != NULL)
315 return evp_pkey_cmp_any(a, b, (SELECT_PARAMETERS
316 | OSSL_KEYMGMT_SELECT_PUBLIC_KEY));
317
318 /* All legacy keys */
319 if (a->type != b->type)
320 return -1;
321
322 if (a->ameth != NULL) {
323 int ret;
324 /* Compare parameters if the algorithm has them */
325 if (a->ameth->param_cmp != NULL) {
326 ret = a->ameth->param_cmp(a, b);
327 if (ret <= 0)
328 return ret;
329 }
330
331 if (a->ameth->pub_cmp != NULL)
332 return a->ameth->pub_cmp(a, b);
333 }
334
335 return -2;
336 }
337
338
339 static EVP_PKEY *new_raw_key_int(OPENSSL_CTX *libctx,
340 const char *strtype,
341 const char *propq,
342 int nidtype,
343 ENGINE *e,
344 const unsigned char *key,
345 size_t len,
346 int key_is_priv)
347 {
348 EVP_PKEY *pkey = NULL;
349 EVP_PKEY_CTX *ctx = NULL;
350 const EVP_PKEY_ASN1_METHOD *ameth = NULL;
351 int result = 0;
352
353 # ifndef OPENSSL_NO_ENGINE
354 /* Check if there is an Engine for this type */
355 if (e == NULL) {
356 ENGINE *tmpe = NULL;
357
358 if (strtype != NULL)
359 ameth = EVP_PKEY_asn1_find_str(&tmpe, strtype, -1);
360 else if (nidtype != EVP_PKEY_NONE)
361 ameth = EVP_PKEY_asn1_find(&tmpe, nidtype);
362
363 /* If tmpe is NULL then no engine is claiming to support this type */
364 if (tmpe == NULL)
365 ameth = NULL;
366
367 ENGINE_finish(tmpe);
368 }
369 # endif
370
371 if (e == NULL && ameth == NULL) {
372 /*
373 * No engine is claiming to support this type, so lets see if we have
374 * a provider.
375 */
376 ctx = EVP_PKEY_CTX_new_from_name(libctx,
377 strtype != NULL ? strtype
378 : OBJ_nid2sn(nidtype),
379 propq);
380 if (ctx == NULL) {
381 EVPerr(0, ERR_R_MALLOC_FAILURE);
382 goto err;
383 }
384 /* May fail if no provider available */
385 ERR_set_mark();
386 if (EVP_PKEY_key_fromdata_init(ctx) == 1) {
387 OSSL_PARAM params[] = { OSSL_PARAM_END, OSSL_PARAM_END };
388
389 ERR_clear_last_mark();
390 params[0] = OSSL_PARAM_construct_octet_string(
391 key_is_priv ? OSSL_PKEY_PARAM_PRIV_KEY
392 : OSSL_PKEY_PARAM_PUB_KEY,
393 (void *)key, len);
394
395 if (EVP_PKEY_fromdata(ctx, &pkey, params) != 1) {
396 EVPerr(0, EVP_R_KEY_SETUP_FAILED);
397 goto err;
398 }
399
400 EVP_PKEY_CTX_free(ctx);
401
402 return pkey;
403 }
404 ERR_pop_to_mark();
405 /* else not supported so fallback to legacy */
406 }
407
408 /* Legacy code path */
409
410 pkey = EVP_PKEY_new();
411 if (pkey == NULL) {
412 EVPerr(0, ERR_R_MALLOC_FAILURE);
413 goto err;
414 }
415
416 if (!pkey_set_type(pkey, e, nidtype, strtype, -1, NULL)) {
417 /* EVPerr already called */
418 goto err;
419 }
420
421 if (!ossl_assert(pkey->ameth != NULL))
422 goto err;
423
424 if (key_is_priv) {
425 if (pkey->ameth->set_priv_key == NULL) {
426 EVPerr(0, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
427 goto err;
428 }
429
430 if (!pkey->ameth->set_priv_key(pkey, key, len)) {
431 EVPerr(0, EVP_R_KEY_SETUP_FAILED);
432 goto err;
433 }
434 } else {
435 if (pkey->ameth->set_pub_key == NULL) {
436 EVPerr(0, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
437 goto err;
438 }
439
440 if (!pkey->ameth->set_pub_key(pkey, key, len)) {
441 EVPerr(0, EVP_R_KEY_SETUP_FAILED);
442 goto err;
443 }
444 }
445
446 result = 1;
447 err:
448 if (!result) {
449 EVP_PKEY_free(pkey);
450 pkey = NULL;
451 }
452 EVP_PKEY_CTX_free(ctx);
453 return pkey;
454 }
455
456 EVP_PKEY *EVP_PKEY_new_raw_private_key_with_libctx(OPENSSL_CTX *libctx,
457 const char *keytype,
458 const char *propq,
459 const unsigned char *priv,
460 size_t len)
461 {
462 return new_raw_key_int(libctx, keytype, propq, EVP_PKEY_NONE, NULL, priv,
463 len, 1);
464 }
465
466 EVP_PKEY *EVP_PKEY_new_raw_private_key(int type, ENGINE *e,
467 const unsigned char *priv,
468 size_t len)
469 {
470 return new_raw_key_int(NULL, NULL, NULL, type, e, priv, len, 1);
471 }
472
473 EVP_PKEY *EVP_PKEY_new_raw_public_key_with_libctx(OPENSSL_CTX *libctx,
474 const char *keytype,
475 const char *propq,
476 const unsigned char *pub,
477 size_t len)
478 {
479 return new_raw_key_int(libctx, keytype, propq, EVP_PKEY_NONE, NULL, pub,
480 len, 0);
481 }
482
483 EVP_PKEY *EVP_PKEY_new_raw_public_key(int type, ENGINE *e,
484 const unsigned char *pub,
485 size_t len)
486 {
487 return new_raw_key_int(NULL, NULL, NULL, type, e, pub, len, 0);
488 }
489
490 struct raw_key_details_st
491 {
492 unsigned char **key;
493 size_t *len;
494 int selection;
495 };
496
497 static OSSL_CALLBACK get_raw_key_details;
498 static int get_raw_key_details(const OSSL_PARAM params[], void *arg)
499 {
500 const OSSL_PARAM *p = NULL;
501 struct raw_key_details_st *raw_key = arg;
502
503 if (raw_key->selection == OSSL_KEYMGMT_SELECT_PRIVATE_KEY) {
504 if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_PRIV_KEY))
505 != NULL)
506 return OSSL_PARAM_get_octet_string(p, (void **)raw_key->key,
507 SIZE_MAX, raw_key->len);
508 } else if (raw_key->selection == OSSL_KEYMGMT_SELECT_PUBLIC_KEY) {
509 if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_PUB_KEY))
510 != NULL)
511 return OSSL_PARAM_get_octet_string(p, (void **)raw_key->key,
512 SIZE_MAX, raw_key->len);
513 }
514
515 return 0;
516 }
517
518 int EVP_PKEY_get_raw_private_key(const EVP_PKEY *pkey, unsigned char *priv,
519 size_t *len)
520 {
521 if (pkey->keymgmt != NULL) {
522 struct raw_key_details_st raw_key;
523
524 raw_key.key = priv == NULL ? NULL : &priv;
525 raw_key.len = len;
526 raw_key.selection = OSSL_KEYMGMT_SELECT_PRIVATE_KEY;
527
528 return evp_keymgmt_export(pkey->keymgmt, pkey->keydata,
529 OSSL_KEYMGMT_SELECT_PRIVATE_KEY,
530 get_raw_key_details, &raw_key);
531 }
532
533 if (pkey->ameth == NULL) {
534 EVPerr(0, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
535 return 0;
536 }
537
538 if (pkey->ameth->get_priv_key == NULL) {
539 EVPerr(0, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
540 return 0;
541 }
542
543 if (!pkey->ameth->get_priv_key(pkey, priv, len)) {
544 EVPerr(0, EVP_R_GET_RAW_KEY_FAILED);
545 return 0;
546 }
547
548 return 1;
549 }
550
551 int EVP_PKEY_get_raw_public_key(const EVP_PKEY *pkey, unsigned char *pub,
552 size_t *len)
553 {
554 if (pkey->keymgmt != NULL) {
555 struct raw_key_details_st raw_key;
556
557 raw_key.key = pub == NULL ? NULL : &pub;
558 raw_key.len = len;
559 raw_key.selection = OSSL_KEYMGMT_SELECT_PUBLIC_KEY;
560
561 return evp_keymgmt_export(pkey->keymgmt, pkey->keydata,
562 OSSL_KEYMGMT_SELECT_PUBLIC_KEY,
563 get_raw_key_details, &raw_key);
564 }
565
566 if (pkey->ameth == NULL) {
567 EVPerr(0, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
568 return 0;
569 }
570
571 if (pkey->ameth->get_pub_key == NULL) {
572 EVPerr(EVP_F_EVP_PKEY_GET_RAW_PUBLIC_KEY,
573 EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
574 return 0;
575 }
576
577 if (!pkey->ameth->get_pub_key(pkey, pub, len)) {
578 EVPerr(EVP_F_EVP_PKEY_GET_RAW_PUBLIC_KEY, EVP_R_GET_RAW_KEY_FAILED);
579 return 0;
580 }
581
582 return 1;
583 }
584
585 EVP_PKEY *EVP_PKEY_new_CMAC_key(ENGINE *e, const unsigned char *priv,
586 size_t len, const EVP_CIPHER *cipher)
587 {
588 # ifndef OPENSSL_NO_CMAC
589 # ifndef OPENSSL_NO_ENGINE
590 const char *engine_id = e != NULL ? ENGINE_get_id(e) : NULL;
591 # endif
592 const char *cipher_name = EVP_CIPHER_name(cipher);
593 const OSSL_PROVIDER *prov = EVP_CIPHER_provider(cipher);
594 OPENSSL_CTX *libctx =
595 prov == NULL ? NULL : ossl_provider_library_context(prov);
596 EVP_PKEY *ret = EVP_PKEY_new();
597 EVP_MAC *cmac = EVP_MAC_fetch(libctx, OSSL_MAC_NAME_CMAC, NULL);
598 EVP_MAC_CTX *cmctx = cmac != NULL ? EVP_MAC_CTX_new(cmac) : NULL;
599 OSSL_PARAM params[4];
600 size_t paramsn = 0;
601
602 if (ret == NULL
603 || cmctx == NULL
604 || !pkey_set_type(ret, e, EVP_PKEY_CMAC, NULL, -1, NULL)) {
605 /* EVPerr already called */
606 goto err;
607 }
608
609 # ifndef OPENSSL_NO_ENGINE
610 if (engine_id != NULL)
611 params[paramsn++] =
612 OSSL_PARAM_construct_utf8_string("engine", (char *)engine_id, 0);
613 # endif
614
615 params[paramsn++] =
616 OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_CIPHER,
617 (char *)cipher_name, 0);
618 params[paramsn++] =
619 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_KEY,
620 (char *)priv, len);
621 params[paramsn] = OSSL_PARAM_construct_end();
622
623 if (!EVP_MAC_CTX_set_params(cmctx, params)) {
624 EVPerr(EVP_F_EVP_PKEY_NEW_CMAC_KEY, EVP_R_KEY_SETUP_FAILED);
625 goto err;
626 }
627
628 ret->pkey.ptr = cmctx;
629 return ret;
630
631 err:
632 EVP_PKEY_free(ret);
633 EVP_MAC_CTX_free(cmctx);
634 EVP_MAC_free(cmac);
635 return NULL;
636 # else
637 EVPerr(EVP_F_EVP_PKEY_NEW_CMAC_KEY,
638 EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
639 return NULL;
640 # endif
641 }
642
643 int EVP_PKEY_set_type(EVP_PKEY *pkey, int type)
644 {
645 return pkey_set_type(pkey, NULL, type, NULL, -1, NULL);
646 }
647
648 int EVP_PKEY_set_type_str(EVP_PKEY *pkey, const char *str, int len)
649 {
650 return pkey_set_type(pkey, NULL, EVP_PKEY_NONE, str, len, NULL);
651 }
652
653 int EVP_PKEY_set_alias_type(EVP_PKEY *pkey, int type)
654 {
655 if (pkey->type == type) {
656 return 1; /* it already is that type */
657 }
658
659 /*
660 * The application is requesting to alias this to a different pkey type,
661 * but not one that resolves to the base type.
662 */
663 if (EVP_PKEY_type(type) != EVP_PKEY_base_id(pkey)) {
664 EVPerr(EVP_F_EVP_PKEY_SET_ALIAS_TYPE, EVP_R_UNSUPPORTED_ALGORITHM);
665 return 0;
666 }
667
668 pkey->type = type;
669 return 1;
670 }
671
672 # ifndef OPENSSL_NO_ENGINE
673 int EVP_PKEY_set1_engine(EVP_PKEY *pkey, ENGINE *e)
674 {
675 if (e != NULL) {
676 if (!ENGINE_init(e)) {
677 EVPerr(EVP_F_EVP_PKEY_SET1_ENGINE, ERR_R_ENGINE_LIB);
678 return 0;
679 }
680 if (ENGINE_get_pkey_meth(e, pkey->type) == NULL) {
681 ENGINE_finish(e);
682 EVPerr(EVP_F_EVP_PKEY_SET1_ENGINE, EVP_R_UNSUPPORTED_ALGORITHM);
683 return 0;
684 }
685 }
686 ENGINE_finish(pkey->pmeth_engine);
687 pkey->pmeth_engine = e;
688 return 1;
689 }
690
691 ENGINE *EVP_PKEY_get0_engine(const EVP_PKEY *pkey)
692 {
693 return pkey->engine;
694 }
695 # endif
696 int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key)
697 {
698 int alias = type;
699
700 #ifndef OPENSSL_NO_EC
701 if (EVP_PKEY_type(type) == EVP_PKEY_EC) {
702 const EC_GROUP *group = EC_KEY_get0_group(key);
703
704 if (group != NULL && EC_GROUP_get_curve_name(group) == NID_sm2)
705 alias = EVP_PKEY_SM2;
706 }
707 #endif
708
709 if (pkey == NULL || !EVP_PKEY_set_type(pkey, type))
710 return 0;
711 if (!EVP_PKEY_set_alias_type(pkey, alias))
712 return 0;
713 pkey->pkey.ptr = key;
714 return (key != NULL);
715 }
716
717 void *EVP_PKEY_get0(const EVP_PKEY *pkey)
718 {
719 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
720 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
721 return NULL;
722 }
723 return pkey->pkey.ptr;
724 }
725
726 const unsigned char *EVP_PKEY_get0_hmac(const EVP_PKEY *pkey, size_t *len)
727 {
728 ASN1_OCTET_STRING *os = NULL;
729 if (pkey->type != EVP_PKEY_HMAC) {
730 EVPerr(EVP_F_EVP_PKEY_GET0_HMAC, EVP_R_EXPECTING_AN_HMAC_KEY);
731 return NULL;
732 }
733 os = EVP_PKEY_get0(pkey);
734 *len = os->length;
735 return os->data;
736 }
737
738 # ifndef OPENSSL_NO_POLY1305
739 const unsigned char *EVP_PKEY_get0_poly1305(const EVP_PKEY *pkey, size_t *len)
740 {
741 ASN1_OCTET_STRING *os = NULL;
742 if (pkey->type != EVP_PKEY_POLY1305) {
743 EVPerr(EVP_F_EVP_PKEY_GET0_POLY1305, EVP_R_EXPECTING_A_POLY1305_KEY);
744 return NULL;
745 }
746 os = EVP_PKEY_get0(pkey);
747 *len = os->length;
748 return os->data;
749 }
750 # endif
751
752 # ifndef OPENSSL_NO_SIPHASH
753 const unsigned char *EVP_PKEY_get0_siphash(const EVP_PKEY *pkey, size_t *len)
754 {
755 ASN1_OCTET_STRING *os = NULL;
756
757 if (pkey->type != EVP_PKEY_SIPHASH) {
758 EVPerr(EVP_F_EVP_PKEY_GET0_SIPHASH, EVP_R_EXPECTING_A_SIPHASH_KEY);
759 return NULL;
760 }
761 os = EVP_PKEY_get0(pkey);
762 *len = os->length;
763 return os->data;
764 }
765 # endif
766
767 # ifndef OPENSSL_NO_RSA
768 int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, RSA *key)
769 {
770 int ret = EVP_PKEY_assign_RSA(pkey, key);
771 if (ret)
772 RSA_up_ref(key);
773 return ret;
774 }
775
776 RSA *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey)
777 {
778 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
779 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
780 return NULL;
781 }
782 if (pkey->type != EVP_PKEY_RSA && pkey->type != EVP_PKEY_RSA_PSS) {
783 EVPerr(EVP_F_EVP_PKEY_GET0_RSA, EVP_R_EXPECTING_AN_RSA_KEY);
784 return NULL;
785 }
786 return pkey->pkey.rsa;
787 }
788
789 RSA *EVP_PKEY_get1_RSA(EVP_PKEY *pkey)
790 {
791 RSA *ret = EVP_PKEY_get0_RSA(pkey);
792 if (ret != NULL)
793 RSA_up_ref(ret);
794 return ret;
795 }
796 # endif
797
798 # ifndef OPENSSL_NO_DSA
799 DSA *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey)
800 {
801 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
802 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
803 return NULL;
804 }
805 if (pkey->type != EVP_PKEY_DSA) {
806 EVPerr(EVP_F_EVP_PKEY_GET0_DSA, EVP_R_EXPECTING_A_DSA_KEY);
807 return NULL;
808 }
809 return pkey->pkey.dsa;
810 }
811
812 int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, DSA *key)
813 {
814 int ret = EVP_PKEY_assign_DSA(pkey, key);
815 if (ret)
816 DSA_up_ref(key);
817 return ret;
818 }
819 DSA *EVP_PKEY_get1_DSA(EVP_PKEY *pkey)
820 {
821 DSA *ret = EVP_PKEY_get0_DSA(pkey);
822 if (ret != NULL)
823 DSA_up_ref(ret);
824 return ret;
825 }
826 # endif /* OPENSSL_NO_DSA */
827 #endif /* FIPS_MODULE */
828
829 #ifndef FIPS_MODULE
830 # ifndef OPENSSL_NO_EC
831 int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, EC_KEY *key)
832 {
833 int ret = EVP_PKEY_assign_EC_KEY(pkey, key);
834 if (ret)
835 EC_KEY_up_ref(key);
836 return ret;
837 }
838
839 EC_KEY *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey)
840 {
841 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
842 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
843 return NULL;
844 }
845 if (EVP_PKEY_base_id(pkey) != EVP_PKEY_EC) {
846 EVPerr(EVP_F_EVP_PKEY_GET0_EC_KEY, EVP_R_EXPECTING_A_EC_KEY);
847 return NULL;
848 }
849 return pkey->pkey.ec;
850 }
851
852 EC_KEY *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey)
853 {
854 EC_KEY *ret = EVP_PKEY_get0_EC_KEY(pkey);
855 if (ret != NULL)
856 EC_KEY_up_ref(ret);
857 return ret;
858 }
859 # endif
860
861 # ifndef OPENSSL_NO_DH
862
863 int EVP_PKEY_set1_DH(EVP_PKEY *pkey, DH *key)
864 {
865 int type = DH_get0_q(key) == NULL ? EVP_PKEY_DH : EVP_PKEY_DHX;
866 int ret = EVP_PKEY_assign(pkey, type, key);
867
868 if (ret)
869 DH_up_ref(key);
870 return ret;
871 }
872
873 DH *EVP_PKEY_get0_DH(const EVP_PKEY *pkey)
874 {
875 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
876 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
877 return NULL;
878 }
879 if (pkey->type != EVP_PKEY_DH && pkey->type != EVP_PKEY_DHX) {
880 EVPerr(EVP_F_EVP_PKEY_GET0_DH, EVP_R_EXPECTING_A_DH_KEY);
881 return NULL;
882 }
883 return pkey->pkey.dh;
884 }
885
886 DH *EVP_PKEY_get1_DH(EVP_PKEY *pkey)
887 {
888 DH *ret = EVP_PKEY_get0_DH(pkey);
889 if (ret != NULL)
890 DH_up_ref(ret);
891 return ret;
892 }
893 # endif
894
895 int EVP_PKEY_type(int type)
896 {
897 int ret;
898 const EVP_PKEY_ASN1_METHOD *ameth;
899 ENGINE *e;
900 ameth = EVP_PKEY_asn1_find(&e, type);
901 if (ameth)
902 ret = ameth->pkey_id;
903 else
904 ret = NID_undef;
905 # ifndef OPENSSL_NO_ENGINE
906 ENGINE_finish(e);
907 # endif
908 return ret;
909 }
910
911 int EVP_PKEY_id(const EVP_PKEY *pkey)
912 {
913 return pkey->type;
914 }
915
916 int EVP_PKEY_base_id(const EVP_PKEY *pkey)
917 {
918 return EVP_PKEY_type(pkey->type);
919 }
920
921 int EVP_PKEY_is_a(const EVP_PKEY *pkey, const char *name)
922 {
923 #ifndef FIPS_MODULE
924 if (pkey->keymgmt == NULL) {
925 /*
926 * These hard coded cases are pure hackery to get around the fact
927 * that names in crypto/objects/objects.txt are a mess. There is
928 * no "EC", and "RSA" leads to the NID for 2.5.8.1.1, an OID that's
929 * fallen out in favor of { pkcs-1 1 }, i.e. 1.2.840.113549.1.1.1,
930 * the NID of which is used for EVP_PKEY_RSA. Strangely enough,
931 * "DSA" is accurate... but still, better be safe and hard-code
932 * names that we know.
933 * TODO Clean this away along with all other #legacy support.
934 */
935 int type;
936
937 if (strcasecmp(name, "RSA") == 0)
938 type = EVP_PKEY_RSA;
939 #ifndef OPENSSL_NO_EC
940 else if (strcasecmp(name, "EC") == 0)
941 type = EVP_PKEY_EC;
942 #endif
943 #ifndef OPENSSL_NO_DSA
944 else if (strcasecmp(name, "DSA") == 0)
945 type = EVP_PKEY_DSA;
946 #endif
947 else
948 type = EVP_PKEY_type(OBJ_sn2nid(name));
949 return EVP_PKEY_type(pkey->type) == type;
950 }
951 #endif
952 return EVP_KEYMGMT_is_a(pkey->keymgmt, name);
953 }
954
955 int EVP_PKEY_can_sign(const EVP_PKEY *pkey)
956 {
957 if (pkey->keymgmt == NULL) {
958 switch (EVP_PKEY_base_id(pkey)) {
959 case EVP_PKEY_RSA:
960 return 1;
961 #ifndef OPENSSL_NO_DSA
962 case EVP_PKEY_DSA:
963 return 1;
964 #endif
965 #ifndef OPENSSL_NO_EC
966 case EVP_PKEY_ED25519:
967 case EVP_PKEY_ED448:
968 return 1;
969 case EVP_PKEY_EC: /* Including SM2 */
970 return EC_KEY_can_sign(pkey->pkey.ec);
971 #endif
972 default:
973 break;
974 }
975 } else {
976 const OSSL_PROVIDER *prov = EVP_KEYMGMT_provider(pkey->keymgmt);
977 OPENSSL_CTX *libctx = ossl_provider_library_context(prov);
978 const char *supported_sig =
979 pkey->keymgmt->query_operation_name != NULL
980 ? pkey->keymgmt->query_operation_name(OSSL_OP_SIGNATURE)
981 : evp_first_name(prov, pkey->keymgmt->name_id);
982 EVP_SIGNATURE *signature = NULL;
983
984 signature = EVP_SIGNATURE_fetch(libctx, supported_sig, NULL);
985 if (signature != NULL) {
986 EVP_SIGNATURE_free(signature);
987 return 1;
988 }
989 }
990 return 0;
991 }
992
993 #ifndef OPENSSL_NO_EC
994 /*
995 * TODO rewrite when we have proper data extraction functions
996 * Note: an octet pointer would be desirable!
997 */
998 static OSSL_CALLBACK get_ec_curve_name_cb;
999 static int get_ec_curve_name_cb(const OSSL_PARAM params[], void *arg)
1000 {
1001 const OSSL_PARAM *p = NULL;
1002
1003 if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_EC_NAME)) != NULL)
1004 return OSSL_PARAM_get_utf8_string(p, arg, 0);
1005
1006 /* If there is no curve name, this is not an EC key */
1007 return 0;
1008 }
1009
1010 int evp_pkey_get_EC_KEY_curve_nid(const EVP_PKEY *pkey)
1011 {
1012 int ret = NID_undef;
1013
1014 if (pkey->keymgmt == NULL) {
1015 if (EVP_PKEY_base_id(pkey) == EVP_PKEY_EC) {
1016 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
1017
1018 ret = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
1019 }
1020 } else if (EVP_PKEY_is_a(pkey, "EC") || EVP_PKEY_is_a(pkey, "SM2")) {
1021 char *curve_name = NULL;
1022
1023 ret = evp_keymgmt_export(pkey->keymgmt, pkey->keydata,
1024 OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS,
1025 get_ec_curve_name_cb, &curve_name);
1026 if (ret)
1027 ret = ec_curve_name2nid(curve_name);
1028 OPENSSL_free(curve_name);
1029 }
1030
1031 return ret;
1032 }
1033 #endif
1034
1035 static int print_reset_indent(BIO **out, int pop_f_prefix, long saved_indent)
1036 {
1037 BIO_set_indent(*out, saved_indent);
1038 if (pop_f_prefix) {
1039 BIO *next = BIO_pop(*out);
1040
1041 BIO_free(*out);
1042 *out = next;
1043 }
1044 return 1;
1045 }
1046
1047 static int print_set_indent(BIO **out, int *pop_f_prefix, long *saved_indent,
1048 long indent)
1049 {
1050 *pop_f_prefix = 0;
1051 *saved_indent = 0;
1052 if (indent > 0) {
1053 long i = BIO_get_indent(*out);
1054
1055 *saved_indent = (i < 0 ? 0 : i);
1056 if (BIO_set_indent(*out, indent) <= 0) {
1057 if ((*out = BIO_push(BIO_new(BIO_f_prefix()), *out)) == NULL)
1058 return 0;
1059 *pop_f_prefix = 1;
1060 }
1061 if (BIO_set_indent(*out, indent) <= 0) {
1062 print_reset_indent(out, *pop_f_prefix, *saved_indent);
1063 return 0;
1064 }
1065 }
1066 return 1;
1067 }
1068
1069 static int unsup_alg(BIO *out, const EVP_PKEY *pkey, int indent,
1070 const char *kstr)
1071 {
1072 return BIO_indent(out, indent, 128)
1073 && BIO_printf(out, "%s algorithm \"%s\" unsupported\n",
1074 kstr, OBJ_nid2ln(pkey->type)) > 0;
1075 }
1076
1077 static int print_pkey(const EVP_PKEY *pkey, BIO *out, int indent,
1078 const char *propquery /* For provided serialization */,
1079 int (*legacy_print)(BIO *out, const EVP_PKEY *pkey,
1080 int indent, ASN1_PCTX *pctx),
1081 ASN1_PCTX *legacy_pctx /* For legacy print */)
1082 {
1083 int pop_f_prefix;
1084 long saved_indent;
1085 OSSL_SERIALIZER_CTX *ctx = NULL;
1086 int ret = -2; /* default to unsupported */
1087
1088 if (!print_set_indent(&out, &pop_f_prefix, &saved_indent, indent))
1089 return 0;
1090
1091 ctx = OSSL_SERIALIZER_CTX_new_by_EVP_PKEY(pkey, propquery);
1092 if (OSSL_SERIALIZER_CTX_get_serializer(ctx) != NULL)
1093 ret = OSSL_SERIALIZER_to_bio(ctx, out);
1094 OSSL_SERIALIZER_CTX_free(ctx);
1095
1096 if (ret != -2)
1097 goto end;
1098
1099 /* legacy fallback */
1100 if (legacy_print != NULL)
1101 ret = legacy_print(out, pkey, 0, legacy_pctx);
1102 else
1103 ret = unsup_alg(out, pkey, 0, "Public Key");
1104
1105 end:
1106 print_reset_indent(&out, pop_f_prefix, saved_indent);
1107 return ret;
1108 }
1109
1110 int EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey,
1111 int indent, ASN1_PCTX *pctx)
1112 {
1113 return print_pkey(pkey, out, indent, OSSL_SERIALIZER_PUBKEY_TO_TEXT_PQ,
1114 (pkey->ameth != NULL ? pkey->ameth->pub_print : NULL),
1115 pctx);
1116 }
1117
1118 int EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey,
1119 int indent, ASN1_PCTX *pctx)
1120 {
1121 return print_pkey(pkey, out, indent, OSSL_SERIALIZER_PrivateKey_TO_TEXT_PQ,
1122 (pkey->ameth != NULL ? pkey->ameth->priv_print : NULL),
1123 pctx);
1124 }
1125
1126 int EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey,
1127 int indent, ASN1_PCTX *pctx)
1128 {
1129 return print_pkey(pkey, out, indent, OSSL_SERIALIZER_Parameters_TO_TEXT_PQ,
1130 (pkey->ameth != NULL ? pkey->ameth->param_print : NULL),
1131 pctx);
1132 }
1133
1134 static int legacy_asn1_ctrl_to_param(EVP_PKEY *pkey, int op,
1135 int arg1, void *arg2)
1136 {
1137 if (pkey->keymgmt == NULL)
1138 return 0;
1139 switch (op) {
1140 case ASN1_PKEY_CTRL_DEFAULT_MD_NID:
1141 {
1142 char mdname[80] = "";
1143 int nid;
1144 int rv = EVP_PKEY_get_default_digest_name(pkey, mdname,
1145 sizeof(mdname));
1146
1147 if (rv <= 0)
1148 return rv;
1149 nid = OBJ_sn2nid(mdname);
1150 if (nid == NID_undef)
1151 nid = OBJ_ln2nid(mdname);
1152 if (nid == NID_undef)
1153 return 0;
1154 *(int *)arg2 = nid;
1155 return 1;
1156 }
1157 default:
1158 return -2;
1159 }
1160 }
1161
1162 static int evp_pkey_asn1_ctrl(EVP_PKEY *pkey, int op, int arg1, void *arg2)
1163 {
1164 if (pkey->ameth == NULL)
1165 return legacy_asn1_ctrl_to_param(pkey, op, arg1, arg2);
1166 if (pkey->ameth->pkey_ctrl == NULL)
1167 return -2;
1168 return pkey->ameth->pkey_ctrl(pkey, op, arg1, arg2);
1169 }
1170
1171 int EVP_PKEY_get_default_digest_nid(EVP_PKEY *pkey, int *pnid)
1172 {
1173 return evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_DEFAULT_MD_NID, 0, pnid);
1174 }
1175
1176 int EVP_PKEY_get_default_digest_name(EVP_PKEY *pkey,
1177 char *mdname, size_t mdname_sz)
1178 {
1179 if (pkey->ameth == NULL)
1180 return evp_keymgmt_util_get_deflt_digest_name(pkey->keymgmt,
1181 pkey->keydata,
1182 mdname, mdname_sz);
1183
1184 {
1185 int nid = NID_undef;
1186 int rv = EVP_PKEY_get_default_digest_nid(pkey, &nid);
1187 const char *name = rv > 0 ? OBJ_nid2sn(nid) : NULL;
1188
1189 if (rv > 0)
1190 OPENSSL_strlcpy(mdname, name, mdname_sz);
1191 return rv;
1192 }
1193 }
1194
1195 int EVP_PKEY_supports_digest_nid(EVP_PKEY *pkey, int nid)
1196 {
1197 int rv, default_nid;
1198
1199 rv = evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_SUPPORTS_MD_NID, nid, NULL);
1200 if (rv == -2) {
1201 /*
1202 * If there is a mandatory default digest and this isn't it, then
1203 * the answer is 'no'.
1204 */
1205 rv = EVP_PKEY_get_default_digest_nid(pkey, &default_nid);
1206 if (rv == 2)
1207 return (nid == default_nid);
1208 /* zero is an error from EVP_PKEY_get_default_digest_nid() */
1209 if (rv == 0)
1210 return -1;
1211 }
1212 return rv;
1213 }
1214
1215 int EVP_PKEY_set1_tls_encodedpoint(EVP_PKEY *pkey,
1216 const unsigned char *pt, size_t ptlen)
1217 {
1218 if (ptlen > INT_MAX)
1219 return 0;
1220 if (evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_SET1_TLS_ENCPT, ptlen,
1221 (void *)pt) <= 0)
1222 return 0;
1223 return 1;
1224 }
1225
1226 size_t EVP_PKEY_get1_tls_encodedpoint(EVP_PKEY *pkey, unsigned char **ppt)
1227 {
1228 int rv;
1229 rv = evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_GET1_TLS_ENCPT, 0, ppt);
1230 if (rv <= 0)
1231 return 0;
1232 return rv;
1233 }
1234
1235 #endif /* FIPS_MODULE */
1236
1237 /*- All methods below can also be used in FIPS_MODULE */
1238
1239 EVP_PKEY *EVP_PKEY_new(void)
1240 {
1241 EVP_PKEY *ret = OPENSSL_zalloc(sizeof(*ret));
1242
1243 if (ret == NULL) {
1244 EVPerr(EVP_F_EVP_PKEY_NEW, ERR_R_MALLOC_FAILURE);
1245 return NULL;
1246 }
1247 ret->type = EVP_PKEY_NONE;
1248 ret->save_type = EVP_PKEY_NONE;
1249 ret->references = 1;
1250 ret->save_parameters = 1;
1251 ret->lock = CRYPTO_THREAD_lock_new();
1252 if (ret->lock == NULL) {
1253 EVPerr(EVP_F_EVP_PKEY_NEW, ERR_R_MALLOC_FAILURE);
1254 goto err;
1255 }
1256 #ifndef FIPS_MODULE
1257 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_EVP_PKEY, ret, &ret->ex_data)) {
1258 EVPerr(EVP_F_EVP_PKEY_NEW, ERR_R_MALLOC_FAILURE);
1259 goto err;
1260 }
1261 #endif
1262 return ret;
1263
1264 err:
1265 CRYPTO_THREAD_lock_free(ret->lock);
1266 OPENSSL_free(ret);
1267 return NULL;
1268 }
1269
1270 /*
1271 * Setup a public key management method.
1272 *
1273 * For legacy keys, either |type| or |str| is expected to have the type
1274 * information. In this case, the setup consists of finding an ASN1 method
1275 * and potentially an ENGINE, and setting those fields in |pkey|.
1276 *
1277 * For provider side keys, |keymgmt| is expected to be non-NULL. In this
1278 * case, the setup consists of setting the |keymgmt| field in |pkey|.
1279 *
1280 * If pkey is NULL just return 1 or 0 if the key management method exists.
1281 */
1282
1283 static int pkey_set_type(EVP_PKEY *pkey, ENGINE *e, int type, const char *str,
1284 int len, EVP_KEYMGMT *keymgmt)
1285 {
1286 #ifndef FIPS_MODULE
1287 const EVP_PKEY_ASN1_METHOD *ameth = NULL;
1288 ENGINE **eptr = (e == NULL) ? &e : NULL;
1289 #endif
1290
1291 /*
1292 * The setups can't set both legacy and provider side methods.
1293 * It is forbidden
1294 */
1295 if (!ossl_assert(type == EVP_PKEY_NONE || keymgmt == NULL)
1296 || !ossl_assert(e == NULL || keymgmt == NULL)) {
1297 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1298 return 0;
1299 }
1300
1301 if (pkey != NULL) {
1302 int free_it = 0;
1303
1304 #ifndef FIPS_MODULE
1305 free_it = free_it || pkey->pkey.ptr != NULL;
1306 #endif
1307 free_it = free_it || pkey->keydata != NULL;
1308 if (free_it)
1309 evp_pkey_free_it(pkey);
1310 #ifndef FIPS_MODULE
1311 /*
1312 * If key type matches and a method exists then this lookup has
1313 * succeeded once so just indicate success.
1314 */
1315 if (pkey->type != EVP_PKEY_NONE
1316 && type == pkey->save_type
1317 && pkey->ameth != NULL)
1318 return 1;
1319 # ifndef OPENSSL_NO_ENGINE
1320 /* If we have ENGINEs release them */
1321 ENGINE_finish(pkey->engine);
1322 pkey->engine = NULL;
1323 ENGINE_finish(pkey->pmeth_engine);
1324 pkey->pmeth_engine = NULL;
1325 # endif
1326 #endif
1327 }
1328 #ifndef FIPS_MODULE
1329 if (str != NULL)
1330 ameth = EVP_PKEY_asn1_find_str(eptr, str, len);
1331 else if (type != EVP_PKEY_NONE)
1332 ameth = EVP_PKEY_asn1_find(eptr, type);
1333 # ifndef OPENSSL_NO_ENGINE
1334 if (pkey == NULL && eptr != NULL)
1335 ENGINE_finish(e);
1336 # endif
1337 #endif
1338
1339
1340 {
1341 int check = 1;
1342
1343 #ifndef FIPS_MODULE
1344 check = check && ameth == NULL;
1345 #endif
1346 check = check && keymgmt == NULL;
1347 if (check) {
1348 EVPerr(EVP_F_PKEY_SET_TYPE, EVP_R_UNSUPPORTED_ALGORITHM);
1349 return 0;
1350 }
1351 }
1352 if (pkey != NULL) {
1353 if (keymgmt != NULL && !EVP_KEYMGMT_up_ref(keymgmt)) {
1354 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1355 return 0;
1356 }
1357
1358 pkey->keymgmt = keymgmt;
1359
1360 pkey->save_type = type;
1361 pkey->type = type;
1362
1363 #ifndef FIPS_MODULE
1364 /*
1365 * If the internal "origin" key is provider side, don't save |ameth|.
1366 * The main reason is that |ameth| is one factor to detect that the
1367 * internal "origin" key is a legacy one.
1368 */
1369 if (keymgmt == NULL)
1370 pkey->ameth = ameth;
1371 pkey->engine = e;
1372
1373 /*
1374 * The EVP_PKEY_ASN1_METHOD |pkey_id| retains its legacy key purpose
1375 * for any key type that has a legacy implementation, regardless of
1376 * if the internal key is a legacy or a provider side one. When
1377 * there is no legacy implementation for the key, the type becomes
1378 * EVP_PKEY_KEYMGMT, which indicates that one should be cautious
1379 * with functions that expect legacy internal keys.
1380 */
1381 if (ameth != NULL)
1382 pkey->type = ameth->pkey_id;
1383 else
1384 pkey->type = EVP_PKEY_KEYMGMT;
1385 #endif
1386 }
1387 return 1;
1388 }
1389
1390 #ifndef FIPS_MODULE
1391 static void find_ameth(const char *name, void *data)
1392 {
1393 const char **str = data;
1394
1395 /*
1396 * The error messages from pkey_set_type() are uninteresting here,
1397 * and misleading.
1398 */
1399 ERR_set_mark();
1400
1401 if (pkey_set_type(NULL, NULL, EVP_PKEY_NONE, name, strlen(name),
1402 NULL)) {
1403 if (str[0] == NULL)
1404 str[0] = name;
1405 else if (str[1] == NULL)
1406 str[1] = name;
1407 }
1408
1409 ERR_pop_to_mark();
1410 }
1411 #endif
1412
1413 int EVP_PKEY_set_type_by_keymgmt(EVP_PKEY *pkey, EVP_KEYMGMT *keymgmt)
1414 {
1415 #ifndef FIPS_MODULE
1416 # define EVP_PKEY_TYPE_STR str[0]
1417 # define EVP_PKEY_TYPE_STRLEN (str[0] == NULL ? -1 : (int)strlen(str[0]))
1418 /*
1419 * Find at most two strings that have an associated EVP_PKEY_ASN1_METHOD
1420 * Ideally, only one should be found. If two (or more) are found, the
1421 * match is ambiguous. This should never happen, but...
1422 */
1423 const char *str[2] = { NULL, NULL };
1424
1425 EVP_KEYMGMT_names_do_all(keymgmt, find_ameth, &str);
1426 if (str[1] != NULL) {
1427 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1428 return 0;
1429 }
1430 #else
1431 # define EVP_PKEY_TYPE_STR NULL
1432 # define EVP_PKEY_TYPE_STRLEN -1
1433 #endif
1434 return pkey_set_type(pkey, NULL, EVP_PKEY_NONE,
1435 EVP_PKEY_TYPE_STR, EVP_PKEY_TYPE_STRLEN,
1436 keymgmt);
1437
1438 #undef EVP_PKEY_TYPE_STR
1439 #undef EVP_PKEY_TYPE_STRLEN
1440 }
1441
1442 int EVP_PKEY_up_ref(EVP_PKEY *pkey)
1443 {
1444 int i;
1445
1446 if (CRYPTO_UP_REF(&pkey->references, &i, pkey->lock) <= 0)
1447 return 0;
1448
1449 REF_PRINT_COUNT("EVP_PKEY", pkey);
1450 REF_ASSERT_ISNT(i < 2);
1451 return ((i > 1) ? 1 : 0);
1452 }
1453
1454 #ifndef FIPS_MODULE
1455 void evp_pkey_free_legacy(EVP_PKEY *x)
1456 {
1457 if (x->ameth != NULL) {
1458 if (x->ameth->pkey_free != NULL)
1459 x->ameth->pkey_free(x);
1460 x->pkey.ptr = NULL;
1461 }
1462 # ifndef OPENSSL_NO_ENGINE
1463 ENGINE_finish(x->engine);
1464 x->engine = NULL;
1465 ENGINE_finish(x->pmeth_engine);
1466 x->pmeth_engine = NULL;
1467 # endif
1468 }
1469 #endif /* FIPS_MODULE */
1470
1471 static void evp_pkey_free_it(EVP_PKEY *x)
1472 {
1473 /* internal function; x is never NULL */
1474
1475 evp_keymgmt_util_clear_operation_cache(x);
1476 #ifndef FIPS_MODULE
1477 evp_pkey_free_legacy(x);
1478 #endif
1479
1480 if (x->keymgmt != NULL) {
1481 evp_keymgmt_freedata(x->keymgmt, x->keydata);
1482 EVP_KEYMGMT_free(x->keymgmt);
1483 x->keymgmt = NULL;
1484 x->keydata = NULL;
1485 }
1486 x->type = EVP_PKEY_NONE;
1487 }
1488
1489 void EVP_PKEY_free(EVP_PKEY *x)
1490 {
1491 int i;
1492
1493 if (x == NULL)
1494 return;
1495
1496 CRYPTO_DOWN_REF(&x->references, &i, x->lock);
1497 REF_PRINT_COUNT("EVP_PKEY", x);
1498 if (i > 0)
1499 return;
1500 REF_ASSERT_ISNT(i < 0);
1501 evp_pkey_free_it(x);
1502 #ifndef FIPS_MODULE
1503 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_EVP_PKEY, x, &x->ex_data);
1504 #endif
1505 CRYPTO_THREAD_lock_free(x->lock);
1506 #ifndef FIPS_MODULE
1507 sk_X509_ATTRIBUTE_pop_free(x->attributes, X509_ATTRIBUTE_free);
1508 #endif
1509 OPENSSL_free(x);
1510 }
1511
1512 int EVP_PKEY_size(const EVP_PKEY *pkey)
1513 {
1514 int size = 0;
1515
1516 if (pkey != NULL) {
1517 size = pkey->cache.size;
1518 #ifndef FIPS_MODULE
1519 if (pkey->ameth != NULL && pkey->ameth->pkey_size != NULL)
1520 size = pkey->ameth->pkey_size(pkey);
1521 #endif
1522 }
1523 return size;
1524 }
1525
1526 void *evp_pkey_export_to_provider(EVP_PKEY *pk, OPENSSL_CTX *libctx,
1527 EVP_KEYMGMT **keymgmt,
1528 const char *propquery)
1529 {
1530 EVP_KEYMGMT *allocated_keymgmt = NULL;
1531 EVP_KEYMGMT *tmp_keymgmt = NULL;
1532 void *keydata = NULL;
1533 int check;
1534
1535 if (pk == NULL)
1536 return NULL;
1537
1538 /* No key data => nothing to export */
1539 check = 1;
1540 #ifndef FIPS_MODULE
1541 check = check && pk->pkey.ptr == NULL;
1542 #endif
1543 check = check && pk->keydata == NULL;
1544 if (check)
1545 return NULL;
1546
1547 #ifndef FIPS_MODULE
1548 if (pk->pkey.ptr != NULL) {
1549 /*
1550 * If the legacy key doesn't have an dirty counter or export function,
1551 * give up
1552 */
1553 if (pk->ameth->dirty_cnt == NULL || pk->ameth->export_to == NULL)
1554 return NULL;
1555 }
1556 #endif
1557
1558 if (keymgmt != NULL) {
1559 tmp_keymgmt = *keymgmt;
1560 *keymgmt = NULL;
1561 }
1562
1563 /*
1564 * If no keymgmt was given or found, get a default keymgmt. We do so by
1565 * letting EVP_PKEY_CTX_new_from_pkey() do it for us, then we steal it.
1566 */
1567 if (tmp_keymgmt == NULL) {
1568 EVP_PKEY_CTX *ctx = EVP_PKEY_CTX_new_from_pkey(libctx, pk, propquery);
1569
1570 tmp_keymgmt = ctx->keymgmt;
1571 ctx->keymgmt = NULL;
1572 EVP_PKEY_CTX_free(ctx);
1573 }
1574
1575 /* If there's still no keymgmt to be had, give up */
1576 if (tmp_keymgmt == NULL)
1577 goto end;
1578
1579 #ifndef FIPS_MODULE
1580 if (pk->pkey.ptr != NULL) {
1581 size_t i = 0;
1582
1583 /*
1584 * If the legacy "origin" hasn't changed since last time, we try
1585 * to find our keymgmt in the operation cache. If it has changed,
1586 * |i| remains zero, and we will clear the cache further down.
1587 */
1588 if (pk->ameth->dirty_cnt(pk) == pk->dirty_cnt_copy) {
1589 i = evp_keymgmt_util_find_operation_cache_index(pk, tmp_keymgmt);
1590
1591 /*
1592 * If |tmp_keymgmt| is present in the operation cache, it means
1593 * that export doesn't need to be redone. In that case, we take
1594 * token copies of the cached pointers, to have token success
1595 * values to return.
1596 */
1597 if (i < OSSL_NELEM(pk->operation_cache)
1598 && pk->operation_cache[i].keymgmt != NULL) {
1599 keydata = pk->operation_cache[i].keydata;
1600 goto end;
1601 }
1602 }
1603
1604 /*
1605 * TODO(3.0) Right now, we assume we have ample space. We will have
1606 * to think about a cache aging scheme, though, if |i| indexes outside
1607 * the array.
1608 */
1609 if (!ossl_assert(i < OSSL_NELEM(pk->operation_cache)))
1610 goto end;
1611
1612 /* Make sure that the keymgmt key type matches the legacy NID */
1613 if (!ossl_assert(EVP_KEYMGMT_is_a(tmp_keymgmt, OBJ_nid2sn(pk->type))))
1614 goto end;
1615
1616 if ((keydata = evp_keymgmt_newdata(tmp_keymgmt)) == NULL)
1617 goto end;
1618
1619 if (!pk->ameth->export_to(pk, keydata, tmp_keymgmt, libctx, propquery)) {
1620 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1621 keydata = NULL;
1622 goto end;
1623 }
1624
1625 /*
1626 * If the dirty counter changed since last time, then clear the
1627 * operation cache. In that case, we know that |i| is zero. Just
1628 * in case this is a re-export, we increment then decrement the
1629 * keymgmt reference counter.
1630 */
1631 if (!EVP_KEYMGMT_up_ref(tmp_keymgmt)) { /* refcnt++ */
1632 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1633 keydata = NULL;
1634 goto end;
1635 }
1636 if (pk->ameth->dirty_cnt(pk) != pk->dirty_cnt_copy)
1637 evp_keymgmt_util_clear_operation_cache(pk);
1638 EVP_KEYMGMT_free(tmp_keymgmt); /* refcnt-- */
1639
1640 /* Add the new export to the operation cache */
1641 if (!evp_keymgmt_util_cache_keydata(pk, i, tmp_keymgmt, keydata)) {
1642 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1643 keydata = NULL;
1644 goto end;
1645 }
1646
1647 /* Synchronize the dirty count */
1648 pk->dirty_cnt_copy = pk->ameth->dirty_cnt(pk);
1649 goto end;
1650 }
1651 #endif /* FIPS_MODULE */
1652
1653 keydata = evp_keymgmt_util_export_to_provider(pk, tmp_keymgmt);
1654
1655 end:
1656 /*
1657 * If nothing was exported, |tmp_keymgmt| might point at a freed
1658 * EVP_KEYMGMT, so we clear it to be safe. It shouldn't be useful for
1659 * the caller either way in that case.
1660 */
1661 if (keydata == NULL)
1662 tmp_keymgmt = NULL;
1663
1664 if (keymgmt != NULL)
1665 *keymgmt = tmp_keymgmt;
1666
1667 EVP_KEYMGMT_free(allocated_keymgmt);
1668 return keydata;
1669 }
1670
1671 #ifndef FIPS_MODULE
1672 int evp_pkey_downgrade(EVP_PKEY *pk)
1673 {
1674 EVP_KEYMGMT *keymgmt = pk->keymgmt;
1675 void *keydata = pk->keydata;
1676 int type = pk->type;
1677 const char *keytype = NULL;
1678
1679 /* If this isn't a provider side key, we're done */
1680 if (keymgmt == NULL)
1681 return 1;
1682
1683 keytype = evp_first_name(EVP_KEYMGMT_provider(keymgmt), keymgmt->name_id);
1684
1685 /*
1686 * If the type is EVP_PKEY_NONE, then we have a problem somewhere else
1687 * in our code. If it's not one of the well known EVP_PKEY_xxx values,
1688 * it should at least be EVP_PKEY_KEYMGMT at this point.
1689 * TODO(3.0) remove this check when we're confident that the rest of the
1690 * code treats this correctly.
1691 */
1692 if (!ossl_assert(type != EVP_PKEY_NONE)) {
1693 ERR_raise_data(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR,
1694 "keymgmt key type = %s but legacy type = EVP_PKEY_NONE",
1695 keytype);
1696 return 0;
1697 }
1698
1699 /* Prefer the legacy key type name for error reporting */
1700 if (type != EVP_PKEY_KEYMGMT)
1701 keytype = OBJ_nid2sn(type);
1702
1703 /*
1704 * To be able to downgrade, we steal the provider side "origin" keymgmt
1705 * and keydata. We've already grabbed the pointers, so all we need to
1706 * do is clear those pointers in |pk| and then call evp_pkey_free_it().
1707 * That way, we can restore |pk| if we need to.
1708 */
1709 pk->keymgmt = NULL;
1710 pk->keydata = NULL;
1711 evp_pkey_free_it(pk);
1712 if (EVP_PKEY_set_type(pk, type)) {
1713 /* If the key is typed but empty, we're done */
1714 if (keydata == NULL) {
1715 /* We're dropping the EVP_KEYMGMT */
1716 EVP_KEYMGMT_free(keymgmt);
1717 return 1;
1718 }
1719
1720 if (pk->ameth->import_from == NULL) {
1721 ERR_raise_data(ERR_LIB_EVP, EVP_R_NO_IMPORT_FUNCTION,
1722 "key type = %s", keytype);
1723 } else {
1724 /*
1725 * We perform the export in the same libctx as the keymgmt that we
1726 * are using.
1727 */
1728 OPENSSL_CTX *libctx = ossl_provider_library_context(keymgmt->prov);
1729 EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new_from_pkey(libctx, pk, NULL);
1730 if (pctx == NULL)
1731 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
1732
1733 if (pctx != NULL
1734 && evp_keymgmt_export(keymgmt, keydata,
1735 OSSL_KEYMGMT_SELECT_ALL,
1736 pk->ameth->import_from, pctx)) {
1737 /*
1738 * Save the provider side data in the operation cache, so they'll
1739 * find it again. evp_pkey_free_it() cleared the cache, so it's
1740 * safe to assume slot zero is free.
1741 * Note that evp_keymgmt_util_cache_keydata() increments keymgmt's
1742 * reference count.
1743 */
1744 evp_keymgmt_util_cache_keydata(pk, 0, keymgmt, keydata);
1745 EVP_PKEY_CTX_free(pctx);
1746
1747 /* Synchronize the dirty count */
1748 pk->dirty_cnt_copy = pk->ameth->dirty_cnt(pk);
1749
1750 /* evp_keymgmt_export() increased the refcount... */
1751 EVP_KEYMGMT_free(keymgmt);
1752 return 1;
1753 }
1754 EVP_PKEY_CTX_free(pctx);
1755 }
1756
1757 ERR_raise_data(ERR_LIB_EVP, EVP_R_KEYMGMT_EXPORT_FAILURE,
1758 "key type = %s", keytype);
1759 }
1760
1761 /*
1762 * Something went wrong. This could for example happen if the keymgmt
1763 * turns out to be an HSM implementation that refuses to let go of some
1764 * of the key data, typically the private bits. In this case, we restore
1765 * the provider side internal "origin" and leave it at that.
1766 */
1767 if (!ossl_assert(EVP_PKEY_set_type_by_keymgmt(pk, keymgmt))) {
1768 /* This should not be impossible */
1769 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1770 return 0;
1771 }
1772 /* EVP_PKEY_set_type_by_keymgmt() increased the refcount... */
1773 EVP_KEYMGMT_free(keymgmt);
1774 pk->keydata = keydata;
1775 evp_keymgmt_util_cache_keyinfo(pk);
1776 return 0; /* No downgrade, but at least the key is restored */
1777 }
1778 #endif /* FIPS_MODULE */
1779
1780 const OSSL_PARAM *EVP_PKEY_gettable_params(EVP_PKEY *pkey)
1781 {
1782 if (pkey == NULL
1783 || pkey->keymgmt == NULL
1784 || pkey->keydata == NULL)
1785 return 0;
1786 return evp_keymgmt_gettable_params(pkey->keymgmt);
1787 }
1788
1789 int EVP_PKEY_get_bn_param(EVP_PKEY *pkey, const char *key_name, BIGNUM **bn)
1790 {
1791 int ret = 0;
1792 OSSL_PARAM params[2];
1793 unsigned char buffer[2048];
1794 unsigned char *buf = NULL;
1795 size_t buf_sz = 0;
1796
1797 if (pkey == NULL
1798 || pkey->keymgmt == NULL
1799 || pkey->keydata == NULL
1800 || key_name == NULL
1801 || bn == NULL)
1802 return 0;
1803
1804 memset(buffer, 0, sizeof(buffer));
1805 params[0] = OSSL_PARAM_construct_BN(key_name, buffer, sizeof(buffer));
1806 params[1] = OSSL_PARAM_construct_end();
1807 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)) {
1808 if (!OSSL_PARAM_modified(params) || params[0].return_size == 0)
1809 return 0;
1810 buf_sz = params[0].return_size;
1811 /*
1812 * If it failed because the buffer was too small then allocate the
1813 * required buffer size and retry.
1814 */
1815 buf = OPENSSL_zalloc(buf_sz);
1816 if (buf == NULL)
1817 return 0;
1818 params[0].data = buf;
1819 params[0].data_size = buf_sz;
1820
1821 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params))
1822 goto err;
1823 }
1824 /* Fail if the param was not found */
1825 if (!OSSL_PARAM_modified(params))
1826 goto err;
1827 ret = OSSL_PARAM_get_BN(params, bn);
1828 err:
1829 OPENSSL_free(buf);
1830 return ret;
1831 }
1832
1833 int EVP_PKEY_get_octet_string_param(EVP_PKEY *pkey, const char *key_name,
1834 unsigned char *buf, size_t max_buf_sz,
1835 size_t *out_sz)
1836 {
1837 OSSL_PARAM params[2];
1838
1839 if (pkey == NULL
1840 || pkey->keymgmt == NULL
1841 || pkey->keydata == NULL
1842 || key_name == NULL)
1843 return 0;
1844
1845 params[0] = OSSL_PARAM_construct_octet_string(key_name, buf, max_buf_sz);
1846 params[1] = OSSL_PARAM_construct_end();
1847 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)
1848 || !OSSL_PARAM_modified(params))
1849 return 0;
1850 if (out_sz != NULL)
1851 *out_sz = params[0].return_size;
1852 return 1;
1853 }
1854
1855 int EVP_PKEY_get_utf8_string_param(EVP_PKEY *pkey, const char *key_name,
1856 char *str, size_t max_buf_sz,
1857 size_t *out_sz)
1858 {
1859 OSSL_PARAM params[2];
1860
1861 if (pkey == NULL
1862 || pkey->keymgmt == NULL
1863 || pkey->keydata == NULL
1864 || key_name == NULL)
1865 return 0;
1866
1867 params[0] = OSSL_PARAM_construct_utf8_string(key_name, str, max_buf_sz);
1868 params[1] = OSSL_PARAM_construct_end();
1869 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)
1870 || !OSSL_PARAM_modified(params))
1871 return 0;
1872 if (out_sz != NULL)
1873 *out_sz = params[0].return_size;
1874 return 1;
1875 }
1876
1877 int EVP_PKEY_get_int_param(EVP_PKEY *pkey, const char *key_name, int *out)
1878 {
1879 OSSL_PARAM params[2];
1880
1881 if (pkey == NULL
1882 || pkey->keymgmt == NULL
1883 || pkey->keydata == NULL
1884 || key_name == NULL)
1885 return 0;
1886
1887 params[0] = OSSL_PARAM_construct_int(key_name, out);
1888 params[1] = OSSL_PARAM_construct_end();
1889 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)
1890 || !OSSL_PARAM_modified(params))
1891 return 0;
1892 return 1;
1893 }
1894
1895 int EVP_PKEY_get_size_t_param(EVP_PKEY *pkey, const char *key_name, size_t *out)
1896 {
1897 OSSL_PARAM params[2];
1898
1899 if (pkey == NULL
1900 || pkey->keymgmt == NULL
1901 || pkey->keydata == NULL
1902 || key_name == NULL)
1903 return 0;
1904
1905 params[0] = OSSL_PARAM_construct_size_t(key_name, out);
1906 params[1] = OSSL_PARAM_construct_end();
1907 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)
1908 || !OSSL_PARAM_modified(params))
1909 return 0;
1910 return 1;
1911 }