]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/p_lib.c
OSSL_PARAM_construct_utf8_string computes the string length.
[thirdparty/openssl.git] / crypto / evp / p_lib.c
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include "internal/cryptlib.h"
12 #include "internal/refcount.h"
13 #include <openssl/bn.h>
14 #include <openssl/err.h>
15 #include <openssl/objects.h>
16 #include <openssl/evp.h>
17 #include <openssl/x509.h>
18 #include <openssl/rsa.h>
19 #include <openssl/dsa.h>
20 #include <openssl/dh.h>
21 #include <openssl/cmac.h>
22 #include <openssl/engine.h>
23 #include <openssl/params.h>
24 #include <openssl/core_names.h>
25
26 #include "internal/asn1_int.h"
27 #include "internal/evp_int.h"
28 #include "internal/provider.h"
29
30 static void EVP_PKEY_free_it(EVP_PKEY *x);
31
32 int EVP_PKEY_bits(const EVP_PKEY *pkey)
33 {
34 if (pkey && pkey->ameth && pkey->ameth->pkey_bits)
35 return pkey->ameth->pkey_bits(pkey);
36 return 0;
37 }
38
39 int EVP_PKEY_security_bits(const EVP_PKEY *pkey)
40 {
41 if (pkey == NULL)
42 return 0;
43 if (!pkey->ameth || !pkey->ameth->pkey_security_bits)
44 return -2;
45 return pkey->ameth->pkey_security_bits(pkey);
46 }
47
48 int EVP_PKEY_size(const EVP_PKEY *pkey)
49 {
50 if (pkey && pkey->ameth && pkey->ameth->pkey_size)
51 return pkey->ameth->pkey_size(pkey);
52 return 0;
53 }
54
55 int EVP_PKEY_save_parameters(EVP_PKEY *pkey, int mode)
56 {
57 #ifndef OPENSSL_NO_DSA
58 if (pkey->type == EVP_PKEY_DSA) {
59 int ret = pkey->save_parameters;
60
61 if (mode >= 0)
62 pkey->save_parameters = mode;
63 return ret;
64 }
65 #endif
66 #ifndef OPENSSL_NO_EC
67 if (pkey->type == EVP_PKEY_EC) {
68 int ret = pkey->save_parameters;
69
70 if (mode >= 0)
71 pkey->save_parameters = mode;
72 return ret;
73 }
74 #endif
75 return 0;
76 }
77
78 int EVP_PKEY_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
79 {
80 if (to->type == EVP_PKEY_NONE) {
81 if (EVP_PKEY_set_type(to, from->type) == 0)
82 return 0;
83 } else if (to->type != from->type) {
84 EVPerr(EVP_F_EVP_PKEY_COPY_PARAMETERS, EVP_R_DIFFERENT_KEY_TYPES);
85 goto err;
86 }
87
88 if (EVP_PKEY_missing_parameters(from)) {
89 EVPerr(EVP_F_EVP_PKEY_COPY_PARAMETERS, EVP_R_MISSING_PARAMETERS);
90 goto err;
91 }
92
93 if (!EVP_PKEY_missing_parameters(to)) {
94 if (EVP_PKEY_cmp_parameters(to, from) == 1)
95 return 1;
96 EVPerr(EVP_F_EVP_PKEY_COPY_PARAMETERS, EVP_R_DIFFERENT_PARAMETERS);
97 return 0;
98 }
99
100 if (from->ameth && from->ameth->param_copy)
101 return from->ameth->param_copy(to, from);
102 err:
103 return 0;
104 }
105
106 int EVP_PKEY_missing_parameters(const EVP_PKEY *pkey)
107 {
108 if (pkey->ameth && pkey->ameth->param_missing)
109 return pkey->ameth->param_missing(pkey);
110 return 0;
111 }
112
113 int EVP_PKEY_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
114 {
115 if (a->type != b->type)
116 return -1;
117 if (a->ameth && a->ameth->param_cmp)
118 return a->ameth->param_cmp(a, b);
119 return -2;
120 }
121
122 int EVP_PKEY_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
123 {
124 if (a->type != b->type)
125 return -1;
126
127 if (a->ameth) {
128 int ret;
129 /* Compare parameters if the algorithm has them */
130 if (a->ameth->param_cmp) {
131 ret = a->ameth->param_cmp(a, b);
132 if (ret <= 0)
133 return ret;
134 }
135
136 if (a->ameth->pub_cmp)
137 return a->ameth->pub_cmp(a, b);
138 }
139
140 return -2;
141 }
142
143 EVP_PKEY *EVP_PKEY_new(void)
144 {
145 EVP_PKEY *ret = OPENSSL_zalloc(sizeof(*ret));
146
147 if (ret == NULL) {
148 EVPerr(EVP_F_EVP_PKEY_NEW, ERR_R_MALLOC_FAILURE);
149 return NULL;
150 }
151 ret->type = EVP_PKEY_NONE;
152 ret->save_type = EVP_PKEY_NONE;
153 ret->references = 1;
154 ret->save_parameters = 1;
155 ret->lock = CRYPTO_THREAD_lock_new();
156 if (ret->lock == NULL) {
157 EVPerr(EVP_F_EVP_PKEY_NEW, ERR_R_MALLOC_FAILURE);
158 OPENSSL_free(ret);
159 return NULL;
160 }
161 return ret;
162 }
163
164 int EVP_PKEY_up_ref(EVP_PKEY *pkey)
165 {
166 int i;
167
168 if (CRYPTO_UP_REF(&pkey->references, &i, pkey->lock) <= 0)
169 return 0;
170
171 REF_PRINT_COUNT("EVP_PKEY", pkey);
172 REF_ASSERT_ISNT(i < 2);
173 return ((i > 1) ? 1 : 0);
174 }
175
176 /*
177 * Setup a public key ASN1 method and ENGINE from a NID or a string. If pkey
178 * is NULL just return 1 or 0 if the algorithm exists.
179 */
180
181 static int pkey_set_type(EVP_PKEY *pkey, ENGINE *e, int type, const char *str,
182 int len)
183 {
184 const EVP_PKEY_ASN1_METHOD *ameth;
185 ENGINE **eptr = (e == NULL) ? &e : NULL;
186
187 if (pkey) {
188 if (pkey->pkey.ptr)
189 EVP_PKEY_free_it(pkey);
190 /*
191 * If key type matches and a method exists then this lookup has
192 * succeeded once so just indicate success.
193 */
194 if ((type == pkey->save_type) && pkey->ameth)
195 return 1;
196 #ifndef OPENSSL_NO_ENGINE
197 /* If we have ENGINEs release them */
198 ENGINE_finish(pkey->engine);
199 pkey->engine = NULL;
200 ENGINE_finish(pkey->pmeth_engine);
201 pkey->pmeth_engine = NULL;
202 #endif
203 }
204 if (str)
205 ameth = EVP_PKEY_asn1_find_str(eptr, str, len);
206 else
207 ameth = EVP_PKEY_asn1_find(eptr, type);
208 #ifndef OPENSSL_NO_ENGINE
209 if (pkey == NULL && eptr != NULL)
210 ENGINE_finish(e);
211 #endif
212 if (ameth == NULL) {
213 EVPerr(EVP_F_PKEY_SET_TYPE, EVP_R_UNSUPPORTED_ALGORITHM);
214 return 0;
215 }
216 if (pkey) {
217 pkey->ameth = ameth;
218 pkey->engine = e;
219
220 pkey->type = pkey->ameth->pkey_id;
221 pkey->save_type = type;
222 }
223 return 1;
224 }
225
226 EVP_PKEY *EVP_PKEY_new_raw_private_key(int type, ENGINE *e,
227 const unsigned char *priv,
228 size_t len)
229 {
230 EVP_PKEY *ret = EVP_PKEY_new();
231
232 if (ret == NULL
233 || !pkey_set_type(ret, e, type, NULL, -1)) {
234 /* EVPerr already called */
235 goto err;
236 }
237
238 if (ret->ameth->set_priv_key == NULL) {
239 EVPerr(EVP_F_EVP_PKEY_NEW_RAW_PRIVATE_KEY,
240 EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
241 goto err;
242 }
243
244 if (!ret->ameth->set_priv_key(ret, priv, len)) {
245 EVPerr(EVP_F_EVP_PKEY_NEW_RAW_PRIVATE_KEY, EVP_R_KEY_SETUP_FAILED);
246 goto err;
247 }
248
249 return ret;
250
251 err:
252 EVP_PKEY_free(ret);
253 return NULL;
254 }
255
256 EVP_PKEY *EVP_PKEY_new_raw_public_key(int type, ENGINE *e,
257 const unsigned char *pub,
258 size_t len)
259 {
260 EVP_PKEY *ret = EVP_PKEY_new();
261
262 if (ret == NULL
263 || !pkey_set_type(ret, e, type, NULL, -1)) {
264 /* EVPerr already called */
265 goto err;
266 }
267
268 if (ret->ameth->set_pub_key == NULL) {
269 EVPerr(EVP_F_EVP_PKEY_NEW_RAW_PUBLIC_KEY,
270 EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
271 goto err;
272 }
273
274 if (!ret->ameth->set_pub_key(ret, pub, len)) {
275 EVPerr(EVP_F_EVP_PKEY_NEW_RAW_PUBLIC_KEY, EVP_R_KEY_SETUP_FAILED);
276 goto err;
277 }
278
279 return ret;
280
281 err:
282 EVP_PKEY_free(ret);
283 return NULL;
284 }
285
286 int EVP_PKEY_get_raw_private_key(const EVP_PKEY *pkey, unsigned char *priv,
287 size_t *len)
288 {
289 if (pkey->ameth->get_priv_key == NULL) {
290 EVPerr(EVP_F_EVP_PKEY_GET_RAW_PRIVATE_KEY,
291 EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
292 return 0;
293 }
294
295 if (!pkey->ameth->get_priv_key(pkey, priv, len)) {
296 EVPerr(EVP_F_EVP_PKEY_GET_RAW_PRIVATE_KEY, EVP_R_GET_RAW_KEY_FAILED);
297 return 0;
298 }
299
300 return 1;
301 }
302
303 int EVP_PKEY_get_raw_public_key(const EVP_PKEY *pkey, unsigned char *pub,
304 size_t *len)
305 {
306 if (pkey->ameth->get_pub_key == NULL) {
307 EVPerr(EVP_F_EVP_PKEY_GET_RAW_PUBLIC_KEY,
308 EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
309 return 0;
310 }
311
312 if (!pkey->ameth->get_pub_key(pkey, pub, len)) {
313 EVPerr(EVP_F_EVP_PKEY_GET_RAW_PUBLIC_KEY, EVP_R_GET_RAW_KEY_FAILED);
314 return 0;
315 }
316
317 return 1;
318 }
319
320 EVP_PKEY *EVP_PKEY_new_CMAC_key(ENGINE *e, const unsigned char *priv,
321 size_t len, const EVP_CIPHER *cipher)
322 {
323 #ifndef OPENSSL_NO_CMAC
324 # ifndef OPENSSL_NO_ENGINE
325 const char *engine_id = e != NULL ? ENGINE_get_id(e) : NULL;
326 # endif
327 const char *cipher_name = EVP_CIPHER_name(cipher);
328 const OSSL_PROVIDER *prov = EVP_CIPHER_provider(cipher);
329 OPENSSL_CTX *libctx =
330 prov == NULL ? NULL : ossl_provider_library_context(prov);
331 EVP_PKEY *ret = EVP_PKEY_new();
332 EVP_MAC *cmac = EVP_MAC_fetch(libctx, OSSL_MAC_NAME_CMAC, NULL);
333 EVP_MAC_CTX *cmctx = cmac != NULL ? EVP_MAC_CTX_new(cmac) : NULL;
334 OSSL_PARAM params[4];
335 size_t paramsn = 0;
336
337 if (ret == NULL
338 || cmctx == NULL
339 || !pkey_set_type(ret, e, EVP_PKEY_CMAC, NULL, -1)) {
340 /* EVPerr already called */
341 goto err;
342 }
343
344 # ifndef OPENSSL_NO_ENGINE
345 if (engine_id != NULL)
346 params[paramsn++] =
347 OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_ENGINE,
348 (char *)engine_id, 0);
349 # endif
350
351 params[paramsn++] =
352 OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_CIPHER,
353 (char *)cipher_name, 0);
354 params[paramsn++] =
355 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_KEY,
356 (char *)priv, len);
357 params[paramsn] = OSSL_PARAM_construct_end();
358
359 if (!EVP_MAC_CTX_set_params(cmctx, params)) {
360 EVPerr(EVP_F_EVP_PKEY_NEW_CMAC_KEY, EVP_R_KEY_SETUP_FAILED);
361 goto err;
362 }
363
364 ret->pkey.ptr = cmctx;
365 return ret;
366
367 err:
368 EVP_PKEY_free(ret);
369 EVP_MAC_CTX_free(cmctx);
370 EVP_MAC_free(cmac);
371 return NULL;
372 #else
373 EVPerr(EVP_F_EVP_PKEY_NEW_CMAC_KEY,
374 EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
375 return NULL;
376 #endif
377 }
378
379 int EVP_PKEY_set_type(EVP_PKEY *pkey, int type)
380 {
381 return pkey_set_type(pkey, NULL, type, NULL, -1);
382 }
383
384 int EVP_PKEY_set_type_str(EVP_PKEY *pkey, const char *str, int len)
385 {
386 return pkey_set_type(pkey, NULL, EVP_PKEY_NONE, str, len);
387 }
388
389 int EVP_PKEY_set_alias_type(EVP_PKEY *pkey, int type)
390 {
391 if (pkey->type == type) {
392 return 1; /* it already is that type */
393 }
394
395 /*
396 * The application is requesting to alias this to a different pkey type,
397 * but not one that resolves to the base type.
398 */
399 if (EVP_PKEY_type(type) != EVP_PKEY_base_id(pkey)) {
400 EVPerr(EVP_F_EVP_PKEY_SET_ALIAS_TYPE, EVP_R_UNSUPPORTED_ALGORITHM);
401 return 0;
402 }
403
404 pkey->type = type;
405 return 1;
406 }
407
408 #ifndef OPENSSL_NO_ENGINE
409 int EVP_PKEY_set1_engine(EVP_PKEY *pkey, ENGINE *e)
410 {
411 if (e != NULL) {
412 if (!ENGINE_init(e)) {
413 EVPerr(EVP_F_EVP_PKEY_SET1_ENGINE, ERR_R_ENGINE_LIB);
414 return 0;
415 }
416 if (ENGINE_get_pkey_meth(e, pkey->type) == NULL) {
417 ENGINE_finish(e);
418 EVPerr(EVP_F_EVP_PKEY_SET1_ENGINE, EVP_R_UNSUPPORTED_ALGORITHM);
419 return 0;
420 }
421 }
422 ENGINE_finish(pkey->pmeth_engine);
423 pkey->pmeth_engine = e;
424 return 1;
425 }
426
427 ENGINE *EVP_PKEY_get0_engine(const EVP_PKEY *pkey)
428 {
429 return pkey->engine;
430 }
431 #endif
432 int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key)
433 {
434 if (pkey == NULL || !EVP_PKEY_set_type(pkey, type))
435 return 0;
436 pkey->pkey.ptr = key;
437 return (key != NULL);
438 }
439
440 void *EVP_PKEY_get0(const EVP_PKEY *pkey)
441 {
442 return pkey->pkey.ptr;
443 }
444
445 const unsigned char *EVP_PKEY_get0_hmac(const EVP_PKEY *pkey, size_t *len)
446 {
447 ASN1_OCTET_STRING *os = NULL;
448 if (pkey->type != EVP_PKEY_HMAC) {
449 EVPerr(EVP_F_EVP_PKEY_GET0_HMAC, EVP_R_EXPECTING_AN_HMAC_KEY);
450 return NULL;
451 }
452 os = EVP_PKEY_get0(pkey);
453 *len = os->length;
454 return os->data;
455 }
456
457 #ifndef OPENSSL_NO_POLY1305
458 const unsigned char *EVP_PKEY_get0_poly1305(const EVP_PKEY *pkey, size_t *len)
459 {
460 ASN1_OCTET_STRING *os = NULL;
461 if (pkey->type != EVP_PKEY_POLY1305) {
462 EVPerr(EVP_F_EVP_PKEY_GET0_POLY1305, EVP_R_EXPECTING_A_POLY1305_KEY);
463 return NULL;
464 }
465 os = EVP_PKEY_get0(pkey);
466 *len = os->length;
467 return os->data;
468 }
469 #endif
470
471 #ifndef OPENSSL_NO_SIPHASH
472 const unsigned char *EVP_PKEY_get0_siphash(const EVP_PKEY *pkey, size_t *len)
473 {
474 ASN1_OCTET_STRING *os = NULL;
475
476 if (pkey->type != EVP_PKEY_SIPHASH) {
477 EVPerr(EVP_F_EVP_PKEY_GET0_SIPHASH, EVP_R_EXPECTING_A_SIPHASH_KEY);
478 return NULL;
479 }
480 os = EVP_PKEY_get0(pkey);
481 *len = os->length;
482 return os->data;
483 }
484 #endif
485
486 #ifndef OPENSSL_NO_RSA
487 int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, RSA *key)
488 {
489 int ret = EVP_PKEY_assign_RSA(pkey, key);
490 if (ret)
491 RSA_up_ref(key);
492 return ret;
493 }
494
495 RSA *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey)
496 {
497 if (pkey->type != EVP_PKEY_RSA) {
498 EVPerr(EVP_F_EVP_PKEY_GET0_RSA, EVP_R_EXPECTING_AN_RSA_KEY);
499 return NULL;
500 }
501 return pkey->pkey.rsa;
502 }
503
504 RSA *EVP_PKEY_get1_RSA(EVP_PKEY *pkey)
505 {
506 RSA *ret = EVP_PKEY_get0_RSA(pkey);
507 if (ret != NULL)
508 RSA_up_ref(ret);
509 return ret;
510 }
511 #endif
512
513 #ifndef OPENSSL_NO_DSA
514 int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, DSA *key)
515 {
516 int ret = EVP_PKEY_assign_DSA(pkey, key);
517 if (ret)
518 DSA_up_ref(key);
519 return ret;
520 }
521
522 DSA *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey)
523 {
524 if (pkey->type != EVP_PKEY_DSA) {
525 EVPerr(EVP_F_EVP_PKEY_GET0_DSA, EVP_R_EXPECTING_A_DSA_KEY);
526 return NULL;
527 }
528 return pkey->pkey.dsa;
529 }
530
531 DSA *EVP_PKEY_get1_DSA(EVP_PKEY *pkey)
532 {
533 DSA *ret = EVP_PKEY_get0_DSA(pkey);
534 if (ret != NULL)
535 DSA_up_ref(ret);
536 return ret;
537 }
538 #endif
539
540 #ifndef OPENSSL_NO_EC
541
542 int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, EC_KEY *key)
543 {
544 int ret = EVP_PKEY_assign_EC_KEY(pkey, key);
545 if (ret)
546 EC_KEY_up_ref(key);
547 return ret;
548 }
549
550 EC_KEY *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey)
551 {
552 if (pkey->type != EVP_PKEY_EC) {
553 EVPerr(EVP_F_EVP_PKEY_GET0_EC_KEY, EVP_R_EXPECTING_A_EC_KEY);
554 return NULL;
555 }
556 return pkey->pkey.ec;
557 }
558
559 EC_KEY *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey)
560 {
561 EC_KEY *ret = EVP_PKEY_get0_EC_KEY(pkey);
562 if (ret != NULL)
563 EC_KEY_up_ref(ret);
564 return ret;
565 }
566 #endif
567
568 #ifndef OPENSSL_NO_DH
569
570 int EVP_PKEY_set1_DH(EVP_PKEY *pkey, DH *key)
571 {
572 int ret = EVP_PKEY_assign_DH(pkey, key);
573 if (ret)
574 DH_up_ref(key);
575 return ret;
576 }
577
578 DH *EVP_PKEY_get0_DH(const EVP_PKEY *pkey)
579 {
580 if (pkey->type != EVP_PKEY_DH && pkey->type != EVP_PKEY_DHX) {
581 EVPerr(EVP_F_EVP_PKEY_GET0_DH, EVP_R_EXPECTING_A_DH_KEY);
582 return NULL;
583 }
584 return pkey->pkey.dh;
585 }
586
587 DH *EVP_PKEY_get1_DH(EVP_PKEY *pkey)
588 {
589 DH *ret = EVP_PKEY_get0_DH(pkey);
590 if (ret != NULL)
591 DH_up_ref(ret);
592 return ret;
593 }
594 #endif
595
596 int EVP_PKEY_type(int type)
597 {
598 int ret;
599 const EVP_PKEY_ASN1_METHOD *ameth;
600 ENGINE *e;
601 ameth = EVP_PKEY_asn1_find(&e, type);
602 if (ameth)
603 ret = ameth->pkey_id;
604 else
605 ret = NID_undef;
606 #ifndef OPENSSL_NO_ENGINE
607 ENGINE_finish(e);
608 #endif
609 return ret;
610 }
611
612 int EVP_PKEY_id(const EVP_PKEY *pkey)
613 {
614 return pkey->type;
615 }
616
617 int EVP_PKEY_base_id(const EVP_PKEY *pkey)
618 {
619 return EVP_PKEY_type(pkey->type);
620 }
621
622 void EVP_PKEY_free(EVP_PKEY *x)
623 {
624 int i;
625
626 if (x == NULL)
627 return;
628
629 CRYPTO_DOWN_REF(&x->references, &i, x->lock);
630 REF_PRINT_COUNT("EVP_PKEY", x);
631 if (i > 0)
632 return;
633 REF_ASSERT_ISNT(i < 0);
634 EVP_PKEY_free_it(x);
635 CRYPTO_THREAD_lock_free(x->lock);
636 sk_X509_ATTRIBUTE_pop_free(x->attributes, X509_ATTRIBUTE_free);
637 OPENSSL_free(x);
638 }
639
640 static void EVP_PKEY_free_it(EVP_PKEY *x)
641 {
642 /* internal function; x is never NULL */
643
644 evp_keymgmt_clear_pkey_cache(x);
645
646 if (x->ameth && x->ameth->pkey_free) {
647 x->ameth->pkey_free(x);
648 x->pkey.ptr = NULL;
649 }
650 #ifndef OPENSSL_NO_ENGINE
651 ENGINE_finish(x->engine);
652 x->engine = NULL;
653 ENGINE_finish(x->pmeth_engine);
654 x->pmeth_engine = NULL;
655 #endif
656 }
657
658 static int unsup_alg(BIO *out, const EVP_PKEY *pkey, int indent,
659 const char *kstr)
660 {
661 BIO_indent(out, indent, 128);
662 BIO_printf(out, "%s algorithm \"%s\" unsupported\n",
663 kstr, OBJ_nid2ln(pkey->type));
664 return 1;
665 }
666
667 int EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey,
668 int indent, ASN1_PCTX *pctx)
669 {
670 if (pkey->ameth && pkey->ameth->pub_print)
671 return pkey->ameth->pub_print(out, pkey, indent, pctx);
672
673 return unsup_alg(out, pkey, indent, "Public Key");
674 }
675
676 int EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey,
677 int indent, ASN1_PCTX *pctx)
678 {
679 if (pkey->ameth && pkey->ameth->priv_print)
680 return pkey->ameth->priv_print(out, pkey, indent, pctx);
681
682 return unsup_alg(out, pkey, indent, "Private Key");
683 }
684
685 int EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey,
686 int indent, ASN1_PCTX *pctx)
687 {
688 if (pkey->ameth && pkey->ameth->param_print)
689 return pkey->ameth->param_print(out, pkey, indent, pctx);
690 return unsup_alg(out, pkey, indent, "Parameters");
691 }
692
693 static int evp_pkey_asn1_ctrl(EVP_PKEY *pkey, int op, int arg1, void *arg2)
694 {
695 if (pkey->ameth == NULL || pkey->ameth->pkey_ctrl == NULL)
696 return -2;
697 return pkey->ameth->pkey_ctrl(pkey, op, arg1, arg2);
698 }
699
700 int EVP_PKEY_get_default_digest_nid(EVP_PKEY *pkey, int *pnid)
701 {
702 return evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_DEFAULT_MD_NID, 0, pnid);
703 }
704
705 int EVP_PKEY_supports_digest_nid(EVP_PKEY *pkey, int nid)
706 {
707 int rv, default_nid;
708
709 rv = evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_SUPPORTS_MD_NID, nid, NULL);
710 if (rv == -2) {
711 /*
712 * If there is a mandatory default digest and this isn't it, then
713 * the answer is 'no'.
714 */
715 rv = EVP_PKEY_get_default_digest_nid(pkey, &default_nid);
716 if (rv == 2)
717 return (nid == default_nid);
718 /* zero is an error from EVP_PKEY_get_default_digest_nid() */
719 if (rv == 0)
720 return -1;
721 }
722 return rv;
723 }
724
725 int EVP_PKEY_set1_tls_encodedpoint(EVP_PKEY *pkey,
726 const unsigned char *pt, size_t ptlen)
727 {
728 if (ptlen > INT_MAX)
729 return 0;
730 if (evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_SET1_TLS_ENCPT, ptlen,
731 (void *)pt) <= 0)
732 return 0;
733 return 1;
734 }
735
736 size_t EVP_PKEY_get1_tls_encodedpoint(EVP_PKEY *pkey, unsigned char **ppt)
737 {
738 int rv;
739 rv = evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_GET1_TLS_ENCPT, 0, ppt);
740 if (rv <= 0)
741 return 0;
742 return rv;
743 }