]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/p_lib.c
Convert all {NAME}err() in crypto/ to their corresponding ERR_raise() call
[thirdparty/openssl.git] / crypto / evp / p_lib.c
1 /*
2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /*
11 * DSA low level APIs are deprecated for public use, but still ok for
12 * internal use.
13 */
14 #include "internal/deprecated.h"
15
16 #include <stdio.h>
17 #include "internal/cryptlib.h"
18 #include "internal/refcount.h"
19 #include <openssl/bn.h>
20 #include <openssl/err.h>
21 #include <openssl/objects.h>
22 #include <openssl/evp.h>
23 #include <openssl/x509.h>
24 #include <openssl/rsa.h>
25 #include <openssl/dsa.h>
26 #include <openssl/dh.h>
27 #include <openssl/ec.h>
28 #include <openssl/cmac.h>
29 #include <openssl/engine.h>
30 #include <openssl/params.h>
31 #include <openssl/param_build.h>
32 #include <openssl/encoder.h>
33 #include <openssl/core_names.h>
34
35 #include "crypto/asn1.h"
36 #include "crypto/evp.h"
37 #include "crypto/ecx.h"
38 #include "internal/evp.h"
39 #include "internal/provider.h"
40 #include "evp_local.h"
41
42 #include "crypto/ec.h"
43
44 /* TODO remove this when the EVP_PKEY_is_a() #legacy support hack is removed */
45 #include "e_os.h" /* strcasecmp on Windows */
46
47 static int pkey_set_type(EVP_PKEY *pkey, ENGINE *e, int type, const char *str,
48 int len, EVP_KEYMGMT *keymgmt);
49 static void evp_pkey_free_it(EVP_PKEY *key);
50
51 #ifndef FIPS_MODULE
52
53 /* The type of parameters selected in key parameter functions */
54 # define SELECT_PARAMETERS OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS
55
56 int EVP_PKEY_bits(const EVP_PKEY *pkey)
57 {
58 if (pkey != NULL) {
59 if (pkey->ameth == NULL)
60 return pkey->cache.bits;
61 else if (pkey->ameth->pkey_bits)
62 return pkey->ameth->pkey_bits(pkey);
63 }
64 return 0;
65 }
66
67 int EVP_PKEY_security_bits(const EVP_PKEY *pkey)
68 {
69 if (pkey == NULL)
70 return 0;
71 if (pkey->ameth == NULL)
72 return pkey->cache.security_bits;
73 if (pkey->ameth->pkey_security_bits == NULL)
74 return -2;
75 return pkey->ameth->pkey_security_bits(pkey);
76 }
77
78 int EVP_PKEY_save_parameters(EVP_PKEY *pkey, int mode)
79 {
80 # ifndef OPENSSL_NO_DSA
81 if (pkey->type == EVP_PKEY_DSA) {
82 int ret = pkey->save_parameters;
83
84 if (mode >= 0)
85 pkey->save_parameters = mode;
86 return ret;
87 }
88 # endif
89 # ifndef OPENSSL_NO_EC
90 if (pkey->type == EVP_PKEY_EC) {
91 int ret = pkey->save_parameters;
92
93 if (mode >= 0)
94 pkey->save_parameters = mode;
95 return ret;
96 }
97 # endif
98 return 0;
99 }
100
101 int EVP_PKEY_set_ex_data(EVP_PKEY *key, int idx, void *arg)
102 {
103 return CRYPTO_set_ex_data(&key->ex_data, idx, arg);
104 }
105
106 void *EVP_PKEY_get_ex_data(const EVP_PKEY *key, int idx)
107 {
108 return CRYPTO_get_ex_data(&key->ex_data, idx);
109 }
110
111 int EVP_PKEY_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
112 {
113 /*
114 * TODO: clean up legacy stuff from this function when legacy support
115 * is gone.
116 */
117
118 /*
119 * If |to| is a legacy key and |from| isn't, we must downgrade |from|.
120 * If that fails, this function fails.
121 */
122 if (evp_pkey_is_legacy(to) && evp_pkey_is_provided(from))
123 if (!evp_pkey_downgrade((EVP_PKEY *)from))
124 return 0;
125
126 /*
127 * Make sure |to| is typed. Content is less important at this early
128 * stage.
129 *
130 * 1. If |to| is untyped, assign |from|'s key type to it.
131 * 2. If |to| contains a legacy key, compare its |type| to |from|'s.
132 * (|from| was already downgraded above)
133 *
134 * If |to| is a provided key, there's nothing more to do here, functions
135 * like evp_keymgmt_util_copy() and evp_pkey_export_to_provider() called
136 * further down help us find out if they are the same or not.
137 */
138 if (evp_pkey_is_blank(to)) {
139 if (evp_pkey_is_legacy(from)) {
140 if (EVP_PKEY_set_type(to, from->type) == 0)
141 return 0;
142 } else {
143 if (EVP_PKEY_set_type_by_keymgmt(to, from->keymgmt) == 0)
144 return 0;
145 }
146 } else if (evp_pkey_is_legacy(to)) {
147 if (to->type != from->type) {
148 ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_KEY_TYPES);
149 goto err;
150 }
151 }
152
153 if (EVP_PKEY_missing_parameters(from)) {
154 ERR_raise(ERR_LIB_EVP, EVP_R_MISSING_PARAMETERS);
155 goto err;
156 }
157
158 if (!EVP_PKEY_missing_parameters(to)) {
159 if (EVP_PKEY_parameters_eq(to, from) == 1)
160 return 1;
161 ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_PARAMETERS);
162 return 0;
163 }
164
165 /* For purely provided keys, we just call the keymgmt utility */
166 if (to->keymgmt != NULL && from->keymgmt != NULL)
167 return evp_keymgmt_util_copy(to, (EVP_PKEY *)from, SELECT_PARAMETERS);
168
169 /*
170 * If |to| is provided, we know that |from| is legacy at this point.
171 * Try exporting |from| to |to|'s keymgmt, then use evp_keymgmt_copy()
172 * to copy the appropriate data to |to|'s keydata.
173 */
174 if (to->keymgmt != NULL) {
175 EVP_KEYMGMT *to_keymgmt = to->keymgmt;
176 void *from_keydata =
177 evp_pkey_export_to_provider((EVP_PKEY *)from, NULL, &to_keymgmt,
178 NULL);
179
180 /*
181 * If we get a NULL, it could be an internal error, or it could be
182 * that there's a key mismatch. We're pretending the latter...
183 */
184 if (from_keydata == NULL) {
185 ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_KEY_TYPES);
186 return 0;
187 }
188 return evp_keymgmt_copy(to->keymgmt, to->keydata, from_keydata,
189 SELECT_PARAMETERS);
190 }
191
192 /* Both keys are legacy */
193 if (from->ameth != NULL && from->ameth->param_copy != NULL)
194 return from->ameth->param_copy(to, from);
195 err:
196 return 0;
197 }
198
199 int EVP_PKEY_missing_parameters(const EVP_PKEY *pkey)
200 {
201 if (pkey != NULL) {
202 if (pkey->keymgmt != NULL)
203 return !evp_keymgmt_util_has((EVP_PKEY *)pkey, SELECT_PARAMETERS);
204 else if (pkey->ameth != NULL && pkey->ameth->param_missing != NULL)
205 return pkey->ameth->param_missing(pkey);
206 }
207 return 0;
208 }
209
210 /*
211 * This function is called for any mixture of keys except pure legacy pair.
212 * TODO When legacy keys are gone, we replace a call to this functions with
213 * a call to evp_keymgmt_util_match().
214 */
215 static int evp_pkey_cmp_any(const EVP_PKEY *a, const EVP_PKEY *b,
216 int selection)
217 {
218 EVP_KEYMGMT *keymgmt1 = NULL, *keymgmt2 = NULL;
219 void *keydata1 = NULL, *keydata2 = NULL, *tmp_keydata = NULL;
220
221 /* If none of them are provided, this function shouldn't have been called */
222 if (!ossl_assert(evp_pkey_is_provided(a) || evp_pkey_is_provided(b)))
223 return -2;
224
225 /* For purely provided keys, we just call the keymgmt utility */
226 if (evp_pkey_is_provided(a) && evp_pkey_is_provided(b))
227 return evp_keymgmt_util_match((EVP_PKEY *)a, (EVP_PKEY *)b, selection);
228
229 /*
230 * At this point, one of them is provided, the other not. This allows
231 * us to compare types using legacy NIDs.
232 */
233 if (evp_pkey_is_legacy(a)
234 && !EVP_KEYMGMT_is_a(b->keymgmt, OBJ_nid2sn(a->type)))
235 return -1; /* not the same key type */
236 if (evp_pkey_is_legacy(b)
237 && !EVP_KEYMGMT_is_a(a->keymgmt, OBJ_nid2sn(b->type)))
238 return -1; /* not the same key type */
239
240 /*
241 * We've determined that they both are the same keytype, so the next
242 * step is to do a bit of cross export to ensure we have keydata for
243 * both keys in the same keymgmt.
244 */
245 keymgmt1 = a->keymgmt;
246 keydata1 = a->keydata;
247 keymgmt2 = b->keymgmt;
248 keydata2 = b->keydata;
249
250 if (keymgmt2 != NULL && keymgmt2->match != NULL) {
251 tmp_keydata =
252 evp_pkey_export_to_provider((EVP_PKEY *)a, NULL, &keymgmt2, NULL);
253 if (tmp_keydata != NULL) {
254 keymgmt1 = keymgmt2;
255 keydata1 = tmp_keydata;
256 }
257 }
258 if (tmp_keydata == NULL && keymgmt1 != NULL && keymgmt1->match != NULL) {
259 tmp_keydata =
260 evp_pkey_export_to_provider((EVP_PKEY *)b, NULL, &keymgmt1, NULL);
261 if (tmp_keydata != NULL) {
262 keymgmt2 = keymgmt1;
263 keydata2 = tmp_keydata;
264 }
265 }
266
267 /* If we still don't have matching keymgmt implementations, we give up */
268 if (keymgmt1 != keymgmt2)
269 return -2;
270
271 /* If the keymgmt implementations are NULL, the export failed */
272 if (keymgmt1 == NULL)
273 return -2;
274
275 return evp_keymgmt_match(keymgmt1, keydata1, keydata2, selection);
276 }
277
278 int EVP_PKEY_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
279 {
280 return EVP_PKEY_parameters_eq(a, b);
281 }
282
283 int EVP_PKEY_parameters_eq(const EVP_PKEY *a, const EVP_PKEY *b)
284 {
285 /*
286 * TODO: clean up legacy stuff from this function when legacy support
287 * is gone.
288 */
289
290 if (a->keymgmt != NULL || b->keymgmt != NULL)
291 return evp_pkey_cmp_any(a, b, SELECT_PARAMETERS);
292
293 /* All legacy keys */
294 if (a->type != b->type)
295 return -1;
296 if (a->ameth != NULL && a->ameth->param_cmp != NULL)
297 return a->ameth->param_cmp(a, b);
298 return -2;
299 }
300
301 int EVP_PKEY_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
302 {
303 return EVP_PKEY_eq(a, b);
304 }
305
306 int EVP_PKEY_eq(const EVP_PKEY *a, const EVP_PKEY *b)
307 {
308 /*
309 * TODO: clean up legacy stuff from this function when legacy support
310 * is gone.
311 */
312
313 if (a->keymgmt != NULL || b->keymgmt != NULL)
314 return evp_pkey_cmp_any(a, b, (SELECT_PARAMETERS
315 | OSSL_KEYMGMT_SELECT_PUBLIC_KEY));
316
317 /* All legacy keys */
318 if (a->type != b->type)
319 return -1;
320
321 if (a->ameth != NULL) {
322 int ret;
323 /* Compare parameters if the algorithm has them */
324 if (a->ameth->param_cmp != NULL) {
325 ret = a->ameth->param_cmp(a, b);
326 if (ret <= 0)
327 return ret;
328 }
329
330 if (a->ameth->pub_cmp != NULL)
331 return a->ameth->pub_cmp(a, b);
332 }
333
334 return -2;
335 }
336
337
338 static EVP_PKEY *new_raw_key_int(OSSL_LIB_CTX *libctx,
339 const char *strtype,
340 const char *propq,
341 int nidtype,
342 ENGINE *e,
343 const unsigned char *key,
344 size_t len,
345 int key_is_priv)
346 {
347 EVP_PKEY *pkey = NULL;
348 EVP_PKEY_CTX *ctx = NULL;
349 const EVP_PKEY_ASN1_METHOD *ameth = NULL;
350 int result = 0;
351
352 # ifndef OPENSSL_NO_ENGINE
353 /* Check if there is an Engine for this type */
354 if (e == NULL) {
355 ENGINE *tmpe = NULL;
356
357 if (strtype != NULL)
358 ameth = EVP_PKEY_asn1_find_str(&tmpe, strtype, -1);
359 else if (nidtype != EVP_PKEY_NONE)
360 ameth = EVP_PKEY_asn1_find(&tmpe, nidtype);
361
362 /* If tmpe is NULL then no engine is claiming to support this type */
363 if (tmpe == NULL)
364 ameth = NULL;
365
366 ENGINE_finish(tmpe);
367 }
368 # endif
369
370 if (e == NULL && ameth == NULL) {
371 /*
372 * No engine is claiming to support this type, so lets see if we have
373 * a provider.
374 */
375 ctx = EVP_PKEY_CTX_new_from_name(libctx,
376 strtype != NULL ? strtype
377 : OBJ_nid2sn(nidtype),
378 propq);
379 if (ctx == NULL)
380 goto err;
381 /* May fail if no provider available */
382 ERR_set_mark();
383 if (EVP_PKEY_key_fromdata_init(ctx) == 1) {
384 OSSL_PARAM params[] = { OSSL_PARAM_END, OSSL_PARAM_END };
385
386 ERR_clear_last_mark();
387 params[0] = OSSL_PARAM_construct_octet_string(
388 key_is_priv ? OSSL_PKEY_PARAM_PRIV_KEY
389 : OSSL_PKEY_PARAM_PUB_KEY,
390 (void *)key, len);
391
392 if (EVP_PKEY_fromdata(ctx, &pkey, params) != 1) {
393 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
394 goto err;
395 }
396
397 EVP_PKEY_CTX_free(ctx);
398
399 return pkey;
400 }
401 ERR_pop_to_mark();
402 /* else not supported so fallback to legacy */
403 }
404
405 /* Legacy code path */
406
407 pkey = EVP_PKEY_new();
408 if (pkey == NULL) {
409 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
410 goto err;
411 }
412
413 if (!pkey_set_type(pkey, e, nidtype, strtype, -1, NULL)) {
414 /* EVPerr already called */
415 goto err;
416 }
417
418 if (!ossl_assert(pkey->ameth != NULL))
419 goto err;
420
421 if (key_is_priv) {
422 if (pkey->ameth->set_priv_key == NULL) {
423 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
424 goto err;
425 }
426
427 if (!pkey->ameth->set_priv_key(pkey, key, len)) {
428 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
429 goto err;
430 }
431 } else {
432 if (pkey->ameth->set_pub_key == NULL) {
433 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
434 goto err;
435 }
436
437 if (!pkey->ameth->set_pub_key(pkey, key, len)) {
438 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
439 goto err;
440 }
441 }
442
443 result = 1;
444 err:
445 if (!result) {
446 EVP_PKEY_free(pkey);
447 pkey = NULL;
448 }
449 EVP_PKEY_CTX_free(ctx);
450 return pkey;
451 }
452
453 EVP_PKEY *EVP_PKEY_new_raw_private_key_ex(OSSL_LIB_CTX *libctx,
454 const char *keytype,
455 const char *propq,
456 const unsigned char *priv, size_t len)
457 {
458 return new_raw_key_int(libctx, keytype, propq, EVP_PKEY_NONE, NULL, priv,
459 len, 1);
460 }
461
462 EVP_PKEY *EVP_PKEY_new_raw_private_key(int type, ENGINE *e,
463 const unsigned char *priv,
464 size_t len)
465 {
466 return new_raw_key_int(NULL, NULL, NULL, type, e, priv, len, 1);
467 }
468
469 EVP_PKEY *EVP_PKEY_new_raw_public_key_ex(OSSL_LIB_CTX *libctx,
470 const char *keytype, const char *propq,
471 const unsigned char *pub, size_t len)
472 {
473 return new_raw_key_int(libctx, keytype, propq, EVP_PKEY_NONE, NULL, pub,
474 len, 0);
475 }
476
477 EVP_PKEY *EVP_PKEY_new_raw_public_key(int type, ENGINE *e,
478 const unsigned char *pub,
479 size_t len)
480 {
481 return new_raw_key_int(NULL, NULL, NULL, type, e, pub, len, 0);
482 }
483
484 struct raw_key_details_st
485 {
486 unsigned char **key;
487 size_t *len;
488 int selection;
489 };
490
491 static OSSL_CALLBACK get_raw_key_details;
492 static int get_raw_key_details(const OSSL_PARAM params[], void *arg)
493 {
494 const OSSL_PARAM *p = NULL;
495 struct raw_key_details_st *raw_key = arg;
496
497 if (raw_key->selection == OSSL_KEYMGMT_SELECT_PRIVATE_KEY) {
498 if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_PRIV_KEY))
499 != NULL)
500 return OSSL_PARAM_get_octet_string(p, (void **)raw_key->key,
501 SIZE_MAX, raw_key->len);
502 } else if (raw_key->selection == OSSL_KEYMGMT_SELECT_PUBLIC_KEY) {
503 if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_PUB_KEY))
504 != NULL)
505 return OSSL_PARAM_get_octet_string(p, (void **)raw_key->key,
506 SIZE_MAX, raw_key->len);
507 }
508
509 return 0;
510 }
511
512 int EVP_PKEY_get_raw_private_key(const EVP_PKEY *pkey, unsigned char *priv,
513 size_t *len)
514 {
515 if (pkey->keymgmt != NULL) {
516 struct raw_key_details_st raw_key;
517
518 raw_key.key = priv == NULL ? NULL : &priv;
519 raw_key.len = len;
520 raw_key.selection = OSSL_KEYMGMT_SELECT_PRIVATE_KEY;
521
522 return evp_keymgmt_util_export(pkey, OSSL_KEYMGMT_SELECT_PRIVATE_KEY,
523 get_raw_key_details, &raw_key);
524 }
525
526 if (pkey->ameth == NULL) {
527 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
528 return 0;
529 }
530
531 if (pkey->ameth->get_priv_key == NULL) {
532 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
533 return 0;
534 }
535
536 if (!pkey->ameth->get_priv_key(pkey, priv, len)) {
537 ERR_raise(ERR_LIB_EVP, EVP_R_GET_RAW_KEY_FAILED);
538 return 0;
539 }
540
541 return 1;
542 }
543
544 int EVP_PKEY_get_raw_public_key(const EVP_PKEY *pkey, unsigned char *pub,
545 size_t *len)
546 {
547 if (pkey->keymgmt != NULL) {
548 struct raw_key_details_st raw_key;
549
550 raw_key.key = pub == NULL ? NULL : &pub;
551 raw_key.len = len;
552 raw_key.selection = OSSL_KEYMGMT_SELECT_PUBLIC_KEY;
553
554 return evp_keymgmt_util_export(pkey, OSSL_KEYMGMT_SELECT_PUBLIC_KEY,
555 get_raw_key_details, &raw_key);
556 }
557
558 if (pkey->ameth == NULL) {
559 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
560 return 0;
561 }
562
563 if (pkey->ameth->get_pub_key == NULL) {
564 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
565 return 0;
566 }
567
568 if (!pkey->ameth->get_pub_key(pkey, pub, len)) {
569 ERR_raise(ERR_LIB_EVP, EVP_R_GET_RAW_KEY_FAILED);
570 return 0;
571 }
572
573 return 1;
574 }
575
576 static EVP_PKEY *new_cmac_key_int(const unsigned char *priv, size_t len,
577 const char *cipher_name,
578 const EVP_CIPHER *cipher,
579 OSSL_LIB_CTX *libctx,
580 const char *propq, ENGINE *e)
581 {
582 # ifndef OPENSSL_NO_CMAC
583 # ifndef OPENSSL_NO_ENGINE
584 const char *engine_id = e != NULL ? ENGINE_get_id(e) : NULL;
585 # endif
586 OSSL_PARAM params[5], *p = params;
587 EVP_PKEY *pkey = NULL;
588 EVP_PKEY_CTX *ctx;
589
590 if (cipher != NULL)
591 cipher_name = EVP_CIPHER_name(cipher);
592
593 if (cipher_name == NULL) {
594 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
595 return NULL;
596 }
597
598 ctx = EVP_PKEY_CTX_new_from_name(libctx, "CMAC", propq);
599 if (ctx == NULL)
600 goto err;
601
602 if (!EVP_PKEY_key_fromdata_init(ctx)) {
603 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
604 goto err;
605 }
606
607 *p++ = OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_PRIV_KEY,
608 (void *)priv, len);
609 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_CIPHER,
610 (char *)cipher_name, 0);
611 if (propq != NULL)
612 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_PROPERTIES,
613 (char *)propq, 0);
614 # ifndef OPENSSL_NO_ENGINE
615 if (engine_id != NULL)
616 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_ENGINE,
617 (char *)engine_id, 0);
618 # endif
619 *p = OSSL_PARAM_construct_end();
620
621 if (!EVP_PKEY_fromdata(ctx, &pkey, params)) {
622 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
623 goto err;
624 }
625
626 err:
627 EVP_PKEY_CTX_free(ctx);
628
629 return pkey;
630 # else
631 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
632 return NULL;
633 # endif
634 }
635
636 EVP_PKEY *EVP_PKEY_new_CMAC_key_ex(const unsigned char *priv, size_t len,
637 const char *cipher_name, OSSL_LIB_CTX *libctx,
638 const char *propq)
639 {
640 return new_cmac_key_int(priv, len, cipher_name, NULL, libctx, propq, NULL);
641 }
642
643 EVP_PKEY *EVP_PKEY_new_CMAC_key(ENGINE *e, const unsigned char *priv,
644 size_t len, const EVP_CIPHER *cipher)
645 {
646 return new_cmac_key_int(priv, len, NULL, cipher, NULL, NULL, e);
647 }
648
649 int EVP_PKEY_set_type(EVP_PKEY *pkey, int type)
650 {
651 return pkey_set_type(pkey, NULL, type, NULL, -1, NULL);
652 }
653
654 int EVP_PKEY_set_type_str(EVP_PKEY *pkey, const char *str, int len)
655 {
656 return pkey_set_type(pkey, NULL, EVP_PKEY_NONE, str, len, NULL);
657 }
658
659 #ifndef OPENSSL_NO_DEPRECATED_3_0
660 int EVP_PKEY_set_alias_type(EVP_PKEY *pkey, int type)
661 {
662 if (!evp_pkey_is_legacy(pkey)) {
663 const char *name = OBJ_nid2sn(type);
664
665 if (name != NULL && EVP_PKEY_is_a(pkey, name))
666 return 1;
667
668 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_OPERATION);
669 return 0;
670 }
671
672 if (pkey->type == type) {
673 return 1; /* it already is that type */
674 }
675
676 /*
677 * The application is requesting to alias this to a different pkey type,
678 * but not one that resolves to the base type.
679 */
680 if (EVP_PKEY_type(type) != EVP_PKEY_base_id(pkey)) {
681 ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_ALGORITHM);
682 return 0;
683 }
684
685 pkey->type = type;
686 return 1;
687 }
688 #endif
689
690 # ifndef OPENSSL_NO_ENGINE
691 int EVP_PKEY_set1_engine(EVP_PKEY *pkey, ENGINE *e)
692 {
693 if (e != NULL) {
694 if (!ENGINE_init(e)) {
695 ERR_raise(ERR_LIB_EVP, ERR_R_ENGINE_LIB);
696 return 0;
697 }
698 if (ENGINE_get_pkey_meth(e, pkey->type) == NULL) {
699 ENGINE_finish(e);
700 ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_ALGORITHM);
701 return 0;
702 }
703 }
704 ENGINE_finish(pkey->pmeth_engine);
705 pkey->pmeth_engine = e;
706 return 1;
707 }
708
709 ENGINE *EVP_PKEY_get0_engine(const EVP_PKEY *pkey)
710 {
711 return pkey->engine;
712 }
713 # endif
714 int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key)
715 {
716 int alias = type;
717
718 #ifndef OPENSSL_NO_EC
719 if ((key != NULL) && (EVP_PKEY_type(type) == EVP_PKEY_EC)) {
720 const EC_GROUP *group = EC_KEY_get0_group(key);
721
722 if (group != NULL && EC_GROUP_get_curve_name(group) == NID_sm2)
723 alias = EVP_PKEY_SM2;
724 }
725 #endif
726
727 if (pkey == NULL || !EVP_PKEY_set_type(pkey, type))
728 return 0;
729 if (!EVP_PKEY_set_alias_type(pkey, alias))
730 return 0;
731 pkey->pkey.ptr = key;
732 return (key != NULL);
733 }
734
735 void *EVP_PKEY_get0(const EVP_PKEY *pkey)
736 {
737 if (pkey == NULL)
738 return NULL;
739 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
740 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
741 return NULL;
742 }
743 return pkey->pkey.ptr;
744 }
745
746 const unsigned char *EVP_PKEY_get0_hmac(const EVP_PKEY *pkey, size_t *len)
747 {
748 ASN1_OCTET_STRING *os = NULL;
749 if (pkey->type != EVP_PKEY_HMAC) {
750 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_AN_HMAC_KEY);
751 return NULL;
752 }
753 os = EVP_PKEY_get0(pkey);
754 *len = os->length;
755 return os->data;
756 }
757
758 # ifndef OPENSSL_NO_POLY1305
759 const unsigned char *EVP_PKEY_get0_poly1305(const EVP_PKEY *pkey, size_t *len)
760 {
761 ASN1_OCTET_STRING *os = NULL;
762 if (pkey->type != EVP_PKEY_POLY1305) {
763 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_POLY1305_KEY);
764 return NULL;
765 }
766 os = EVP_PKEY_get0(pkey);
767 *len = os->length;
768 return os->data;
769 }
770 # endif
771
772 # ifndef OPENSSL_NO_SIPHASH
773 const unsigned char *EVP_PKEY_get0_siphash(const EVP_PKEY *pkey, size_t *len)
774 {
775 ASN1_OCTET_STRING *os = NULL;
776
777 if (pkey->type != EVP_PKEY_SIPHASH) {
778 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_SIPHASH_KEY);
779 return NULL;
780 }
781 os = EVP_PKEY_get0(pkey);
782 *len = os->length;
783 return os->data;
784 }
785 # endif
786
787 # ifndef OPENSSL_NO_RSA
788 int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, RSA *key)
789 {
790 int ret = EVP_PKEY_assign_RSA(pkey, key);
791 if (ret)
792 RSA_up_ref(key);
793 return ret;
794 }
795
796 RSA *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey)
797 {
798 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
799 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
800 return NULL;
801 }
802 if (pkey->type != EVP_PKEY_RSA && pkey->type != EVP_PKEY_RSA_PSS) {
803 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_AN_RSA_KEY);
804 return NULL;
805 }
806 return pkey->pkey.rsa;
807 }
808
809 RSA *EVP_PKEY_get1_RSA(EVP_PKEY *pkey)
810 {
811 RSA *ret = EVP_PKEY_get0_RSA(pkey);
812 if (ret != NULL)
813 RSA_up_ref(ret);
814 return ret;
815 }
816 # endif
817
818 # ifndef OPENSSL_NO_DSA
819 DSA *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey)
820 {
821 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
822 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
823 return NULL;
824 }
825 if (pkey->type != EVP_PKEY_DSA) {
826 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_DSA_KEY);
827 return NULL;
828 }
829 return pkey->pkey.dsa;
830 }
831
832 int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, DSA *key)
833 {
834 int ret = EVP_PKEY_assign_DSA(pkey, key);
835 if (ret)
836 DSA_up_ref(key);
837 return ret;
838 }
839 DSA *EVP_PKEY_get1_DSA(EVP_PKEY *pkey)
840 {
841 DSA *ret = EVP_PKEY_get0_DSA(pkey);
842 if (ret != NULL)
843 DSA_up_ref(ret);
844 return ret;
845 }
846 # endif /* OPENSSL_NO_DSA */
847 #endif /* FIPS_MODULE */
848
849 #ifndef FIPS_MODULE
850 # ifndef OPENSSL_NO_EC
851 int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, EC_KEY *key)
852 {
853 int ret = EVP_PKEY_assign_EC_KEY(pkey, key);
854 if (ret)
855 EC_KEY_up_ref(key);
856 return ret;
857 }
858
859 EC_KEY *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey)
860 {
861 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
862 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
863 return NULL;
864 }
865 if (EVP_PKEY_base_id(pkey) != EVP_PKEY_EC) {
866 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_EC_KEY);
867 return NULL;
868 }
869 return pkey->pkey.ec;
870 }
871
872 EC_KEY *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey)
873 {
874 EC_KEY *ret = EVP_PKEY_get0_EC_KEY(pkey);
875 if (ret != NULL)
876 EC_KEY_up_ref(ret);
877 return ret;
878 }
879
880 static ECX_KEY *evp_pkey_get0_ECX_KEY(const EVP_PKEY *pkey, int type)
881 {
882 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
883 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
884 return NULL;
885 }
886 if (EVP_PKEY_base_id(pkey) != type) {
887 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_ECX_KEY);
888 return NULL;
889 }
890 return pkey->pkey.ecx;
891 }
892
893 static ECX_KEY *evp_pkey_get1_ECX_KEY(EVP_PKEY *pkey, int type)
894 {
895 ECX_KEY *ret = evp_pkey_get0_ECX_KEY(pkey, type);
896 if (ret != NULL)
897 ecx_key_up_ref(ret);
898 return ret;
899 }
900
901 # define IMPLEMENT_ECX_VARIANT(NAME) \
902 ECX_KEY *evp_pkey_get1_##NAME(EVP_PKEY *pkey) \
903 { \
904 return evp_pkey_get1_ECX_KEY(pkey, EVP_PKEY_##NAME); \
905 }
906 IMPLEMENT_ECX_VARIANT(X25519)
907 IMPLEMENT_ECX_VARIANT(X448)
908 IMPLEMENT_ECX_VARIANT(ED25519)
909 IMPLEMENT_ECX_VARIANT(ED448)
910
911 # endif
912
913 # ifndef OPENSSL_NO_DH
914
915 int EVP_PKEY_set1_DH(EVP_PKEY *pkey, DH *key)
916 {
917 int type = DH_get0_q(key) == NULL ? EVP_PKEY_DH : EVP_PKEY_DHX;
918 int ret = EVP_PKEY_assign(pkey, type, key);
919
920 if (ret)
921 DH_up_ref(key);
922 return ret;
923 }
924
925 DH *EVP_PKEY_get0_DH(const EVP_PKEY *pkey)
926 {
927 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
928 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
929 return NULL;
930 }
931 if (pkey->type != EVP_PKEY_DH && pkey->type != EVP_PKEY_DHX) {
932 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_DH_KEY);
933 return NULL;
934 }
935 return pkey->pkey.dh;
936 }
937
938 DH *EVP_PKEY_get1_DH(EVP_PKEY *pkey)
939 {
940 DH *ret = EVP_PKEY_get0_DH(pkey);
941 if (ret != NULL)
942 DH_up_ref(ret);
943 return ret;
944 }
945 # endif
946
947 int EVP_PKEY_type(int type)
948 {
949 int ret;
950 const EVP_PKEY_ASN1_METHOD *ameth;
951 ENGINE *e;
952 ameth = EVP_PKEY_asn1_find(&e, type);
953 if (ameth)
954 ret = ameth->pkey_id;
955 else
956 ret = NID_undef;
957 # ifndef OPENSSL_NO_ENGINE
958 ENGINE_finish(e);
959 # endif
960 return ret;
961 }
962
963 int EVP_PKEY_id(const EVP_PKEY *pkey)
964 {
965 return pkey->type;
966 }
967
968 int EVP_PKEY_base_id(const EVP_PKEY *pkey)
969 {
970 return EVP_PKEY_type(pkey->type);
971 }
972
973 #ifndef FIPS_MODULE
974 int evp_pkey_name2type(const char *name)
975 {
976 /*
977 * These hard coded cases are pure hackery to get around the fact
978 * that names in crypto/objects/objects.txt are a mess. There is
979 * no "EC", and "RSA" leads to the NID for 2.5.8.1.1, an OID that's
980 * fallen out in favor of { pkcs-1 1 }, i.e. 1.2.840.113549.1.1.1,
981 * the NID of which is used for EVP_PKEY_RSA. Strangely enough,
982 * "DSA" is accurate... but still, better be safe and hard-code
983 * names that we know.
984 * On a similar topic, EVP_PKEY_type(EVP_PKEY_SM2) will result in
985 * EVP_PKEY_EC, because of aliasing.
986 * TODO Clean this away along with all other #legacy support.
987 */
988 int type = NID_undef;
989
990 if (strcasecmp(name, "RSA") == 0)
991 type = EVP_PKEY_RSA;
992 else if (strcasecmp(name, "RSA-PSS") == 0)
993 type = EVP_PKEY_RSA_PSS;
994 else if (strcasecmp(name, "EC") == 0)
995 type = EVP_PKEY_EC;
996 else if (strcasecmp(name, "ED25519") == 0)
997 type = EVP_PKEY_ED25519;
998 else if (strcasecmp(name, "ED448") == 0)
999 type = EVP_PKEY_ED448;
1000 else if (strcasecmp(name, "X25519") == 0)
1001 type = EVP_PKEY_X25519;
1002 else if (strcasecmp(name, "X448") == 0)
1003 type = EVP_PKEY_X448;
1004 else if (strcasecmp(name, "SM2") == 0)
1005 type = EVP_PKEY_SM2;
1006 else if (strcasecmp(name, "DH") == 0)
1007 type = EVP_PKEY_DH;
1008 else if (strcasecmp(name, "X9.42 DH") == 0)
1009 type = EVP_PKEY_DHX;
1010 else if (strcasecmp(name, "DSA") == 0)
1011 type = EVP_PKEY_DSA;
1012
1013 if (type == NID_undef)
1014 type = EVP_PKEY_type(OBJ_sn2nid(name));
1015 if (type == NID_undef)
1016 type = EVP_PKEY_type(OBJ_ln2nid(name));
1017
1018 return type;
1019 }
1020 #endif
1021
1022 int EVP_PKEY_is_a(const EVP_PKEY *pkey, const char *name)
1023 {
1024 #ifndef FIPS_MODULE
1025 if (pkey->keymgmt == NULL) {
1026 int type = evp_pkey_name2type(name);
1027
1028 return pkey->type == type;
1029 }
1030 #endif
1031 return EVP_KEYMGMT_is_a(pkey->keymgmt, name);
1032 }
1033
1034 void EVP_PKEY_typenames_do_all(const EVP_PKEY *pkey,
1035 void (*fn)(const char *name, void *data),
1036 void *data)
1037 {
1038 if (!evp_pkey_is_typed(pkey))
1039 return;
1040
1041 if (!evp_pkey_is_provided(pkey)) {
1042 const char *name = OBJ_nid2sn(EVP_PKEY_id(pkey));
1043
1044 fn(name, data);
1045 return;
1046 }
1047 EVP_KEYMGMT_names_do_all(pkey->keymgmt, fn, data);
1048 }
1049
1050 int EVP_PKEY_can_sign(const EVP_PKEY *pkey)
1051 {
1052 if (pkey->keymgmt == NULL) {
1053 switch (EVP_PKEY_base_id(pkey)) {
1054 case EVP_PKEY_RSA:
1055 return 1;
1056 #ifndef OPENSSL_NO_DSA
1057 case EVP_PKEY_DSA:
1058 return 1;
1059 #endif
1060 #ifndef OPENSSL_NO_EC
1061 case EVP_PKEY_ED25519:
1062 case EVP_PKEY_ED448:
1063 return 1;
1064 case EVP_PKEY_EC: /* Including SM2 */
1065 return EC_KEY_can_sign(pkey->pkey.ec);
1066 #endif
1067 default:
1068 break;
1069 }
1070 } else {
1071 const OSSL_PROVIDER *prov = EVP_KEYMGMT_provider(pkey->keymgmt);
1072 OSSL_LIB_CTX *libctx = ossl_provider_libctx(prov);
1073 const char *supported_sig =
1074 pkey->keymgmt->query_operation_name != NULL
1075 ? pkey->keymgmt->query_operation_name(OSSL_OP_SIGNATURE)
1076 : evp_first_name(prov, pkey->keymgmt->name_id);
1077 EVP_SIGNATURE *signature = NULL;
1078
1079 signature = EVP_SIGNATURE_fetch(libctx, supported_sig, NULL);
1080 if (signature != NULL) {
1081 EVP_SIGNATURE_free(signature);
1082 return 1;
1083 }
1084 }
1085 return 0;
1086 }
1087
1088 #ifndef OPENSSL_NO_EC
1089 /*
1090 * TODO rewrite when we have proper data extraction functions
1091 * Note: an octet pointer would be desirable!
1092 */
1093 static OSSL_CALLBACK get_ec_curve_name_cb;
1094 static int get_ec_curve_name_cb(const OSSL_PARAM params[], void *arg)
1095 {
1096 const OSSL_PARAM *p = NULL;
1097
1098 if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_GROUP_NAME)) != NULL)
1099 return OSSL_PARAM_get_utf8_string(p, arg, 0);
1100
1101 /* If there is no curve name, this is not an EC key */
1102 return 0;
1103 }
1104
1105 int evp_pkey_get_EC_KEY_curve_nid(const EVP_PKEY *pkey)
1106 {
1107 int ret = NID_undef;
1108
1109 if (pkey->keymgmt == NULL) {
1110 if (EVP_PKEY_base_id(pkey) == EVP_PKEY_EC) {
1111 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
1112
1113 ret = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
1114 }
1115 } else if (EVP_PKEY_is_a(pkey, "EC") || EVP_PKEY_is_a(pkey, "SM2")) {
1116 char *curve_name = NULL;
1117
1118 ret = evp_keymgmt_util_export(pkey,
1119 OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS,
1120 get_ec_curve_name_cb, &curve_name);
1121 if (ret)
1122 ret = ec_curve_name2nid(curve_name);
1123 OPENSSL_free(curve_name);
1124 }
1125
1126 return ret;
1127 }
1128 #endif
1129
1130 static int print_reset_indent(BIO **out, int pop_f_prefix, long saved_indent)
1131 {
1132 BIO_set_indent(*out, saved_indent);
1133 if (pop_f_prefix) {
1134 BIO *next = BIO_pop(*out);
1135
1136 BIO_free(*out);
1137 *out = next;
1138 }
1139 return 1;
1140 }
1141
1142 static int print_set_indent(BIO **out, int *pop_f_prefix, long *saved_indent,
1143 long indent)
1144 {
1145 *pop_f_prefix = 0;
1146 *saved_indent = 0;
1147 if (indent > 0) {
1148 long i = BIO_get_indent(*out);
1149
1150 *saved_indent = (i < 0 ? 0 : i);
1151 if (BIO_set_indent(*out, indent) <= 0) {
1152 if ((*out = BIO_push(BIO_new(BIO_f_prefix()), *out)) == NULL)
1153 return 0;
1154 *pop_f_prefix = 1;
1155 }
1156 if (BIO_set_indent(*out, indent) <= 0) {
1157 print_reset_indent(out, *pop_f_prefix, *saved_indent);
1158 return 0;
1159 }
1160 }
1161 return 1;
1162 }
1163
1164 static int unsup_alg(BIO *out, const EVP_PKEY *pkey, int indent,
1165 const char *kstr)
1166 {
1167 return BIO_indent(out, indent, 128)
1168 && BIO_printf(out, "%s algorithm \"%s\" unsupported\n",
1169 kstr, OBJ_nid2ln(pkey->type)) > 0;
1170 }
1171
1172 static int print_pkey(const EVP_PKEY *pkey, BIO *out, int indent,
1173 int selection /* For provided encoding */,
1174 OSSL_LIB_CTX *libctx /* For provided encoding */,
1175 const char *propquery /* For provided encoding */,
1176 int (*legacy_print)(BIO *out, const EVP_PKEY *pkey,
1177 int indent, ASN1_PCTX *pctx),
1178 ASN1_PCTX *legacy_pctx /* For legacy print */)
1179 {
1180 int pop_f_prefix;
1181 long saved_indent;
1182 OSSL_ENCODER_CTX *ctx = NULL;
1183 int ret = -2; /* default to unsupported */
1184
1185 if (!print_set_indent(&out, &pop_f_prefix, &saved_indent, indent))
1186 return 0;
1187
1188 ctx = OSSL_ENCODER_CTX_new_by_EVP_PKEY(pkey, selection, "TEXT", NULL,
1189 libctx, propquery);
1190 if (OSSL_ENCODER_CTX_get_num_encoders(ctx) != 0)
1191 ret = OSSL_ENCODER_to_bio(ctx, out);
1192 OSSL_ENCODER_CTX_free(ctx);
1193
1194 if (ret != -2)
1195 goto end;
1196
1197 /* legacy fallback */
1198 if (legacy_print != NULL)
1199 ret = legacy_print(out, pkey, 0, legacy_pctx);
1200 else
1201 ret = unsup_alg(out, pkey, 0, "Public Key");
1202
1203 end:
1204 print_reset_indent(&out, pop_f_prefix, saved_indent);
1205 return ret;
1206 }
1207
1208 int EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey,
1209 int indent, ASN1_PCTX *pctx)
1210 {
1211 return print_pkey(pkey, out, indent, EVP_PKEY_PUBLIC_KEY, NULL, NULL,
1212 (pkey->ameth != NULL ? pkey->ameth->pub_print : NULL),
1213 pctx);
1214 }
1215
1216 int EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey,
1217 int indent, ASN1_PCTX *pctx)
1218 {
1219 return print_pkey(pkey, out, indent, EVP_PKEY_KEYPAIR, NULL, NULL,
1220 (pkey->ameth != NULL ? pkey->ameth->priv_print : NULL),
1221 pctx);
1222 }
1223
1224 int EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey,
1225 int indent, ASN1_PCTX *pctx)
1226 {
1227 return print_pkey(pkey, out, indent, EVP_PKEY_KEY_PARAMETERS, NULL, NULL,
1228 (pkey->ameth != NULL ? pkey->ameth->param_print : NULL),
1229 pctx);
1230 }
1231
1232 static int legacy_asn1_ctrl_to_param(EVP_PKEY *pkey, int op,
1233 int arg1, void *arg2)
1234 {
1235 if (pkey->keymgmt == NULL)
1236 return 0;
1237 switch (op) {
1238 case ASN1_PKEY_CTRL_DEFAULT_MD_NID:
1239 {
1240 char mdname[80] = "";
1241 int rv = EVP_PKEY_get_default_digest_name(pkey, mdname,
1242 sizeof(mdname));
1243
1244 if (rv > 0) {
1245 int nid;
1246
1247 nid = OBJ_sn2nid(mdname);
1248 if (nid == NID_undef)
1249 nid = OBJ_ln2nid(mdname);
1250 *(int *)arg2 = nid;
1251 }
1252 return rv;
1253 }
1254 default:
1255 return -2;
1256 }
1257 }
1258
1259 static int evp_pkey_asn1_ctrl(EVP_PKEY *pkey, int op, int arg1, void *arg2)
1260 {
1261 if (pkey->ameth == NULL)
1262 return legacy_asn1_ctrl_to_param(pkey, op, arg1, arg2);
1263 if (pkey->ameth->pkey_ctrl == NULL)
1264 return -2;
1265 return pkey->ameth->pkey_ctrl(pkey, op, arg1, arg2);
1266 }
1267
1268 int EVP_PKEY_get_default_digest_nid(EVP_PKEY *pkey, int *pnid)
1269 {
1270 return evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_DEFAULT_MD_NID, 0, pnid);
1271 }
1272
1273 int EVP_PKEY_get_default_digest_name(EVP_PKEY *pkey,
1274 char *mdname, size_t mdname_sz)
1275 {
1276 if (pkey->ameth == NULL)
1277 return evp_keymgmt_util_get_deflt_digest_name(pkey->keymgmt,
1278 pkey->keydata,
1279 mdname, mdname_sz);
1280
1281 {
1282 int nid = NID_undef;
1283 int rv = EVP_PKEY_get_default_digest_nid(pkey, &nid);
1284 const char *name = rv > 0 ? OBJ_nid2sn(nid) : NULL;
1285
1286 if (rv > 0)
1287 OPENSSL_strlcpy(mdname, name, mdname_sz);
1288 return rv;
1289 }
1290 }
1291
1292 int EVP_PKEY_supports_digest_nid(EVP_PKEY *pkey, int nid)
1293 {
1294 int rv, default_nid;
1295
1296 rv = evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_SUPPORTS_MD_NID, nid, NULL);
1297 if (rv == -2) {
1298 /*
1299 * If there is a mandatory default digest and this isn't it, then
1300 * the answer is 'no'.
1301 */
1302 rv = EVP_PKEY_get_default_digest_nid(pkey, &default_nid);
1303 if (rv == 2)
1304 return (nid == default_nid);
1305 /* zero is an error from EVP_PKEY_get_default_digest_nid() */
1306 if (rv == 0)
1307 return -1;
1308 }
1309 return rv;
1310 }
1311
1312 int EVP_PKEY_set1_encoded_public_key(EVP_PKEY *pkey, const unsigned char *pub,
1313 size_t publen)
1314 {
1315 if (pkey->ameth == NULL) {
1316 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
1317
1318 if (pkey->keymgmt == NULL || pkey->keydata == NULL)
1319 return 0;
1320
1321 params[0] =
1322 OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_ENCODED_PUBLIC_KEY,
1323 (unsigned char *)pub, publen);
1324 return evp_keymgmt_set_params(pkey->keymgmt, pkey->keydata, params);
1325 }
1326
1327 if (publen > INT_MAX)
1328 return 0;
1329 /* Historically this function was EVP_PKEY_set1_tls_encodedpoint */
1330 if (evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_SET1_TLS_ENCPT, publen,
1331 (void *)pub) <= 0)
1332 return 0;
1333 return 1;
1334 }
1335
1336 size_t EVP_PKEY_get1_encoded_public_key(EVP_PKEY *pkey, unsigned char **ppub)
1337 {
1338 int rv;
1339
1340 if (pkey->ameth == NULL) {
1341 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
1342
1343 if (pkey->keymgmt == NULL || pkey->keydata == NULL)
1344 return 0;
1345
1346 params[0] =
1347 OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_ENCODED_PUBLIC_KEY,
1348 NULL, 0);
1349 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params))
1350 return 0;
1351
1352 *ppub = OPENSSL_malloc(params[0].return_size);
1353 if (*ppub == NULL)
1354 return 0;
1355
1356 params[0] =
1357 OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_ENCODED_PUBLIC_KEY,
1358 *ppub, params[0].return_size);
1359 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params))
1360 return 0;
1361
1362 return params[0].return_size;
1363 }
1364
1365
1366 rv = evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_GET1_TLS_ENCPT, 0, ppub);
1367 if (rv <= 0)
1368 return 0;
1369 return rv;
1370 }
1371
1372 #endif /* FIPS_MODULE */
1373
1374 /*- All methods below can also be used in FIPS_MODULE */
1375
1376 /*
1377 * This reset function must be used very carefully, as it literally throws
1378 * away everything in an EVP_PKEY without freeing them, and may cause leaks
1379 * of memory, locks, what have you.
1380 * The only reason we have this is to have the same code for EVP_PKEY_new()
1381 * and evp_pkey_downgrade().
1382 */
1383 static int evp_pkey_reset_unlocked(EVP_PKEY *pk)
1384 {
1385 if (pk == NULL)
1386 return 0;
1387
1388 memset(pk, 0, sizeof(*pk));
1389 pk->type = EVP_PKEY_NONE;
1390 pk->save_type = EVP_PKEY_NONE;
1391 pk->references = 1;
1392 pk->save_parameters = 1;
1393
1394 pk->lock = CRYPTO_THREAD_lock_new();
1395 if (pk->lock == NULL) {
1396 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
1397 return 0;
1398 }
1399 return 1;
1400 }
1401
1402 EVP_PKEY *EVP_PKEY_new(void)
1403 {
1404 EVP_PKEY *ret = OPENSSL_zalloc(sizeof(*ret));
1405
1406 if (ret == NULL) {
1407 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
1408 return NULL;
1409 }
1410
1411 if (!evp_pkey_reset_unlocked(ret))
1412 goto err;
1413
1414 #ifndef FIPS_MODULE
1415 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_EVP_PKEY, ret, &ret->ex_data)) {
1416 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
1417 goto err;
1418 }
1419 #endif
1420 return ret;
1421
1422 err:
1423 CRYPTO_THREAD_lock_free(ret->lock);
1424 OPENSSL_free(ret);
1425 return NULL;
1426 }
1427
1428 /*
1429 * Setup a public key management method.
1430 *
1431 * For legacy keys, either |type| or |str| is expected to have the type
1432 * information. In this case, the setup consists of finding an ASN1 method
1433 * and potentially an ENGINE, and setting those fields in |pkey|.
1434 *
1435 * For provider side keys, |keymgmt| is expected to be non-NULL. In this
1436 * case, the setup consists of setting the |keymgmt| field in |pkey|.
1437 *
1438 * If pkey is NULL just return 1 or 0 if the key management method exists.
1439 */
1440
1441 static int pkey_set_type(EVP_PKEY *pkey, ENGINE *e, int type, const char *str,
1442 int len, EVP_KEYMGMT *keymgmt)
1443 {
1444 #ifndef FIPS_MODULE
1445 const EVP_PKEY_ASN1_METHOD *ameth = NULL;
1446 ENGINE **eptr = (e == NULL) ? &e : NULL;
1447 #endif
1448
1449 /*
1450 * The setups can't set both legacy and provider side methods.
1451 * It is forbidden
1452 */
1453 if (!ossl_assert(type == EVP_PKEY_NONE || keymgmt == NULL)
1454 || !ossl_assert(e == NULL || keymgmt == NULL)) {
1455 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1456 return 0;
1457 }
1458
1459 if (pkey != NULL) {
1460 int free_it = 0;
1461
1462 #ifndef FIPS_MODULE
1463 free_it = free_it || pkey->pkey.ptr != NULL;
1464 #endif
1465 free_it = free_it || pkey->keydata != NULL;
1466 if (free_it)
1467 evp_pkey_free_it(pkey);
1468 #ifndef FIPS_MODULE
1469 /*
1470 * If key type matches and a method exists then this lookup has
1471 * succeeded once so just indicate success.
1472 */
1473 if (pkey->type != EVP_PKEY_NONE
1474 && type == pkey->save_type
1475 && pkey->ameth != NULL)
1476 return 1;
1477 # ifndef OPENSSL_NO_ENGINE
1478 /* If we have ENGINEs release them */
1479 ENGINE_finish(pkey->engine);
1480 pkey->engine = NULL;
1481 ENGINE_finish(pkey->pmeth_engine);
1482 pkey->pmeth_engine = NULL;
1483 # endif
1484 #endif
1485 }
1486 #ifndef FIPS_MODULE
1487 if (str != NULL)
1488 ameth = EVP_PKEY_asn1_find_str(eptr, str, len);
1489 else if (type != EVP_PKEY_NONE)
1490 ameth = EVP_PKEY_asn1_find(eptr, type);
1491 # ifndef OPENSSL_NO_ENGINE
1492 if (pkey == NULL && eptr != NULL)
1493 ENGINE_finish(e);
1494 # endif
1495 #endif
1496
1497
1498 {
1499 int check = 1;
1500
1501 #ifndef FIPS_MODULE
1502 check = check && ameth == NULL;
1503 #endif
1504 check = check && keymgmt == NULL;
1505 if (check) {
1506 ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_ALGORITHM);
1507 return 0;
1508 }
1509 }
1510 if (pkey != NULL) {
1511 if (keymgmt != NULL && !EVP_KEYMGMT_up_ref(keymgmt)) {
1512 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1513 return 0;
1514 }
1515
1516 pkey->keymgmt = keymgmt;
1517
1518 pkey->save_type = type;
1519 pkey->type = type;
1520
1521 #ifndef FIPS_MODULE
1522 /*
1523 * If the internal "origin" key is provider side, don't save |ameth|.
1524 * The main reason is that |ameth| is one factor to detect that the
1525 * internal "origin" key is a legacy one.
1526 */
1527 if (keymgmt == NULL)
1528 pkey->ameth = ameth;
1529 pkey->engine = e;
1530
1531 /*
1532 * The EVP_PKEY_ASN1_METHOD |pkey_id| retains its legacy key purpose
1533 * for any key type that has a legacy implementation, regardless of
1534 * if the internal key is a legacy or a provider side one. When
1535 * there is no legacy implementation for the key, the type becomes
1536 * EVP_PKEY_KEYMGMT, which indicates that one should be cautious
1537 * with functions that expect legacy internal keys.
1538 */
1539 if (ameth != NULL)
1540 pkey->type = ameth->pkey_id;
1541 else
1542 pkey->type = EVP_PKEY_KEYMGMT;
1543 #endif
1544 }
1545 return 1;
1546 }
1547
1548 #ifndef FIPS_MODULE
1549 static void find_ameth(const char *name, void *data)
1550 {
1551 const char **str = data;
1552
1553 /*
1554 * The error messages from pkey_set_type() are uninteresting here,
1555 * and misleading.
1556 */
1557 ERR_set_mark();
1558
1559 if (pkey_set_type(NULL, NULL, EVP_PKEY_NONE, name, strlen(name),
1560 NULL)) {
1561 if (str[0] == NULL)
1562 str[0] = name;
1563 else if (str[1] == NULL)
1564 str[1] = name;
1565 }
1566
1567 ERR_pop_to_mark();
1568 }
1569 #endif
1570
1571 int EVP_PKEY_set_type_by_keymgmt(EVP_PKEY *pkey, EVP_KEYMGMT *keymgmt)
1572 {
1573 #ifndef FIPS_MODULE
1574 # define EVP_PKEY_TYPE_STR str[0]
1575 # define EVP_PKEY_TYPE_STRLEN (str[0] == NULL ? -1 : (int)strlen(str[0]))
1576 /*
1577 * Find at most two strings that have an associated EVP_PKEY_ASN1_METHOD
1578 * Ideally, only one should be found. If two (or more) are found, the
1579 * match is ambiguous. This should never happen, but...
1580 */
1581 const char *str[2] = { NULL, NULL };
1582
1583 EVP_KEYMGMT_names_do_all(keymgmt, find_ameth, &str);
1584 if (str[1] != NULL) {
1585 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1586 return 0;
1587 }
1588 #else
1589 # define EVP_PKEY_TYPE_STR NULL
1590 # define EVP_PKEY_TYPE_STRLEN -1
1591 #endif
1592 return pkey_set_type(pkey, NULL, EVP_PKEY_NONE,
1593 EVP_PKEY_TYPE_STR, EVP_PKEY_TYPE_STRLEN,
1594 keymgmt);
1595
1596 #undef EVP_PKEY_TYPE_STR
1597 #undef EVP_PKEY_TYPE_STRLEN
1598 }
1599
1600 int EVP_PKEY_up_ref(EVP_PKEY *pkey)
1601 {
1602 int i;
1603
1604 if (CRYPTO_UP_REF(&pkey->references, &i, pkey->lock) <= 0)
1605 return 0;
1606
1607 REF_PRINT_COUNT("EVP_PKEY", pkey);
1608 REF_ASSERT_ISNT(i < 2);
1609 return ((i > 1) ? 1 : 0);
1610 }
1611
1612 #ifndef FIPS_MODULE
1613 void evp_pkey_free_legacy(EVP_PKEY *x)
1614 {
1615 if (x->ameth != NULL) {
1616 if (x->ameth->pkey_free != NULL)
1617 x->ameth->pkey_free(x);
1618 x->pkey.ptr = NULL;
1619 }
1620 # ifndef OPENSSL_NO_ENGINE
1621 ENGINE_finish(x->engine);
1622 x->engine = NULL;
1623 ENGINE_finish(x->pmeth_engine);
1624 x->pmeth_engine = NULL;
1625 # endif
1626 }
1627 #endif /* FIPS_MODULE */
1628
1629 static void evp_pkey_free_it(EVP_PKEY *x)
1630 {
1631 /* internal function; x is never NULL */
1632
1633 evp_keymgmt_util_clear_operation_cache(x);
1634 #ifndef FIPS_MODULE
1635 evp_pkey_free_legacy(x);
1636 #endif
1637
1638 if (x->keymgmt != NULL) {
1639 evp_keymgmt_freedata(x->keymgmt, x->keydata);
1640 EVP_KEYMGMT_free(x->keymgmt);
1641 x->keymgmt = NULL;
1642 x->keydata = NULL;
1643 }
1644 x->type = EVP_PKEY_NONE;
1645 }
1646
1647 void EVP_PKEY_free(EVP_PKEY *x)
1648 {
1649 int i;
1650
1651 if (x == NULL)
1652 return;
1653
1654 CRYPTO_DOWN_REF(&x->references, &i, x->lock);
1655 REF_PRINT_COUNT("EVP_PKEY", x);
1656 if (i > 0)
1657 return;
1658 REF_ASSERT_ISNT(i < 0);
1659 evp_pkey_free_it(x);
1660 #ifndef FIPS_MODULE
1661 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_EVP_PKEY, x, &x->ex_data);
1662 #endif
1663 CRYPTO_THREAD_lock_free(x->lock);
1664 #ifndef FIPS_MODULE
1665 sk_X509_ATTRIBUTE_pop_free(x->attributes, X509_ATTRIBUTE_free);
1666 #endif
1667 OPENSSL_free(x);
1668 }
1669
1670 int EVP_PKEY_size(const EVP_PKEY *pkey)
1671 {
1672 int size = 0;
1673
1674 if (pkey != NULL) {
1675 size = pkey->cache.size;
1676 #ifndef FIPS_MODULE
1677 if (pkey->ameth != NULL && pkey->ameth->pkey_size != NULL)
1678 size = pkey->ameth->pkey_size(pkey);
1679 #endif
1680 }
1681 return size;
1682 }
1683
1684 void *evp_pkey_export_to_provider(EVP_PKEY *pk, OSSL_LIB_CTX *libctx,
1685 EVP_KEYMGMT **keymgmt,
1686 const char *propquery)
1687 {
1688 EVP_KEYMGMT *allocated_keymgmt = NULL;
1689 EVP_KEYMGMT *tmp_keymgmt = NULL;
1690 void *keydata = NULL;
1691 int check;
1692
1693 if (pk == NULL)
1694 return NULL;
1695
1696 /* No key data => nothing to export */
1697 check = 1;
1698 #ifndef FIPS_MODULE
1699 check = check && pk->pkey.ptr == NULL;
1700 #endif
1701 check = check && pk->keydata == NULL;
1702 if (check)
1703 return NULL;
1704
1705 #ifndef FIPS_MODULE
1706 if (pk->pkey.ptr != NULL) {
1707 /*
1708 * If the legacy key doesn't have an dirty counter or export function,
1709 * give up
1710 */
1711 if (pk->ameth->dirty_cnt == NULL || pk->ameth->export_to == NULL)
1712 return NULL;
1713 }
1714 #endif
1715
1716 if (keymgmt != NULL) {
1717 tmp_keymgmt = *keymgmt;
1718 *keymgmt = NULL;
1719 }
1720
1721 /*
1722 * If no keymgmt was given or found, get a default keymgmt. We do so by
1723 * letting EVP_PKEY_CTX_new_from_pkey() do it for us, then we steal it.
1724 */
1725 if (tmp_keymgmt == NULL) {
1726 EVP_PKEY_CTX *ctx = EVP_PKEY_CTX_new_from_pkey(libctx, pk, propquery);
1727
1728 tmp_keymgmt = ctx->keymgmt;
1729 ctx->keymgmt = NULL;
1730 EVP_PKEY_CTX_free(ctx);
1731 }
1732
1733 /* If there's still no keymgmt to be had, give up */
1734 if (tmp_keymgmt == NULL)
1735 goto end;
1736
1737 #ifndef FIPS_MODULE
1738 if (pk->pkey.ptr != NULL) {
1739 size_t i = 0;
1740
1741 /*
1742 * If the legacy "origin" hasn't changed since last time, we try
1743 * to find our keymgmt in the operation cache. If it has changed,
1744 * |i| remains zero, and we will clear the cache further down.
1745 */
1746 if (pk->ameth->dirty_cnt(pk) == pk->dirty_cnt_copy) {
1747 i = evp_keymgmt_util_find_operation_cache_index(pk, tmp_keymgmt);
1748
1749 /*
1750 * If |tmp_keymgmt| is present in the operation cache, it means
1751 * that export doesn't need to be redone. In that case, we take
1752 * token copies of the cached pointers, to have token success
1753 * values to return.
1754 */
1755 if (i < OSSL_NELEM(pk->operation_cache)
1756 && pk->operation_cache[i].keymgmt != NULL) {
1757 keydata = pk->operation_cache[i].keydata;
1758 goto end;
1759 }
1760 }
1761
1762 /*
1763 * TODO(3.0) Right now, we assume we have ample space. We will have
1764 * to think about a cache aging scheme, though, if |i| indexes outside
1765 * the array.
1766 */
1767 if (!ossl_assert(i < OSSL_NELEM(pk->operation_cache)))
1768 goto end;
1769
1770 /* Make sure that the keymgmt key type matches the legacy NID */
1771 if (!ossl_assert(EVP_KEYMGMT_is_a(tmp_keymgmt, OBJ_nid2sn(pk->type))))
1772 goto end;
1773
1774 if ((keydata = evp_keymgmt_newdata(tmp_keymgmt)) == NULL)
1775 goto end;
1776
1777 if (!pk->ameth->export_to(pk, keydata, tmp_keymgmt, libctx, propquery)) {
1778 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1779 keydata = NULL;
1780 goto end;
1781 }
1782
1783 /*
1784 * If the dirty counter changed since last time, then clear the
1785 * operation cache. In that case, we know that |i| is zero. Just
1786 * in case this is a re-export, we increment then decrement the
1787 * keymgmt reference counter.
1788 */
1789 if (!EVP_KEYMGMT_up_ref(tmp_keymgmt)) { /* refcnt++ */
1790 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1791 keydata = NULL;
1792 goto end;
1793 }
1794 if (pk->ameth->dirty_cnt(pk) != pk->dirty_cnt_copy)
1795 evp_keymgmt_util_clear_operation_cache(pk);
1796 EVP_KEYMGMT_free(tmp_keymgmt); /* refcnt-- */
1797
1798 /* Add the new export to the operation cache */
1799 if (!evp_keymgmt_util_cache_keydata(pk, i, tmp_keymgmt, keydata)) {
1800 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1801 keydata = NULL;
1802 goto end;
1803 }
1804
1805 /* Synchronize the dirty count */
1806 pk->dirty_cnt_copy = pk->ameth->dirty_cnt(pk);
1807 goto end;
1808 }
1809 #endif /* FIPS_MODULE */
1810
1811 keydata = evp_keymgmt_util_export_to_provider(pk, tmp_keymgmt);
1812
1813 end:
1814 /*
1815 * If nothing was exported, |tmp_keymgmt| might point at a freed
1816 * EVP_KEYMGMT, so we clear it to be safe. It shouldn't be useful for
1817 * the caller either way in that case.
1818 */
1819 if (keydata == NULL)
1820 tmp_keymgmt = NULL;
1821
1822 if (keymgmt != NULL)
1823 *keymgmt = tmp_keymgmt;
1824
1825 EVP_KEYMGMT_free(allocated_keymgmt);
1826 return keydata;
1827 }
1828
1829 #ifndef FIPS_MODULE
1830 int evp_pkey_copy_downgraded(EVP_PKEY **dest, const EVP_PKEY *src)
1831 {
1832 if (!ossl_assert(dest != NULL))
1833 return 0;
1834
1835 if (evp_pkey_is_assigned(src) && evp_pkey_is_provided(src)) {
1836 EVP_KEYMGMT *keymgmt = src->keymgmt;
1837 void *keydata = src->keydata;
1838 int type = src->type;
1839 const char *keytype = NULL;
1840
1841 keytype = evp_first_name(EVP_KEYMGMT_provider(keymgmt),
1842 keymgmt->name_id);
1843
1844 /*
1845 * If the type is EVP_PKEY_NONE, then we have a problem somewhere
1846 * else in our code. If it's not one of the well known EVP_PKEY_xxx
1847 * values, it should at least be EVP_PKEY_KEYMGMT at this point.
1848 * TODO(3.0) remove this check when we're confident that the rest
1849 * of the code treats this correctly.
1850 */
1851 if (!ossl_assert(type != EVP_PKEY_NONE)) {
1852 ERR_raise_data(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR,
1853 "keymgmt key type = %s but legacy type = EVP_PKEY_NONE",
1854 keytype);
1855 return 0;
1856 }
1857
1858 /* Prefer the legacy key type name for error reporting */
1859 if (type != EVP_PKEY_KEYMGMT)
1860 keytype = OBJ_nid2sn(type);
1861
1862 /* Make sure we have a clean slate to copy into */
1863 if (*dest == NULL)
1864 *dest = EVP_PKEY_new();
1865 else
1866 evp_pkey_free_it(*dest);
1867
1868 if (EVP_PKEY_set_type(*dest, type)) {
1869 /* If the key is typed but empty, we're done */
1870 if (keydata == NULL)
1871 return 1;
1872
1873 if ((*dest)->ameth->import_from == NULL) {
1874 ERR_raise_data(ERR_LIB_EVP, EVP_R_NO_IMPORT_FUNCTION,
1875 "key type = %s", keytype);
1876 } else {
1877 /*
1878 * We perform the export in the same libctx as the keymgmt
1879 * that we are using.
1880 */
1881 OSSL_LIB_CTX *libctx =
1882 ossl_provider_libctx(keymgmt->prov);
1883 EVP_PKEY_CTX *pctx =
1884 EVP_PKEY_CTX_new_from_pkey(libctx, *dest, NULL);
1885
1886 if (pctx == NULL)
1887 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
1888
1889 if (pctx != NULL
1890 && evp_keymgmt_export(keymgmt, keydata,
1891 OSSL_KEYMGMT_SELECT_ALL,
1892 (*dest)->ameth->import_from,
1893 pctx)) {
1894 /* Synchronize the dirty count */
1895 (*dest)->dirty_cnt_copy = (*dest)->ameth->dirty_cnt(*dest);
1896
1897 EVP_PKEY_CTX_free(pctx);
1898 return 1;
1899 }
1900 EVP_PKEY_CTX_free(pctx);
1901 }
1902
1903 ERR_raise_data(ERR_LIB_EVP, EVP_R_KEYMGMT_EXPORT_FAILURE,
1904 "key type = %s", keytype);
1905 }
1906 }
1907
1908 return 0;
1909 }
1910
1911 int evp_pkey_downgrade(EVP_PKEY *pk)
1912 {
1913 EVP_PKEY tmp_copy; /* Stack allocated! */
1914 CRYPTO_RWLOCK *tmp_lock = NULL; /* Temporary lock */
1915 int rv = 0;
1916
1917 if (!ossl_assert(pk != NULL))
1918 return 0;
1919
1920 /*
1921 * Throughout this whole function, we must ensure that we lock / unlock
1922 * the exact same lock. Note that we do pass it around a bit.
1923 */
1924 if (!CRYPTO_THREAD_write_lock(pk->lock))
1925 return 0;
1926
1927 /* If this isn't an assigned provider side key, we're done */
1928 if (!evp_pkey_is_assigned(pk) || !evp_pkey_is_provided(pk)) {
1929 rv = 1;
1930 goto end;
1931 }
1932
1933 /*
1934 * To be able to downgrade, we steal the contents of |pk|, then reset
1935 * it, and finally try to make it a downgraded copy. If any of that
1936 * fails, we restore the copied contents into |pk|.
1937 */
1938 tmp_copy = *pk; /* |tmp_copy| now owns THE lock */
1939
1940 if (evp_pkey_reset_unlocked(pk)
1941 && evp_pkey_copy_downgraded(&pk, &tmp_copy)) {
1942 /* Grab the temporary lock to avoid lock leak */
1943 tmp_lock = pk->lock;
1944
1945 /* Restore the common attributes, then empty |tmp_copy| */
1946 pk->references = tmp_copy.references;
1947 pk->lock = tmp_copy.lock; /* |pk| now owns THE lock */
1948 pk->attributes = tmp_copy.attributes;
1949 pk->save_parameters = tmp_copy.save_parameters;
1950 pk->ex_data = tmp_copy.ex_data;
1951
1952 /* Ensure that stuff we've copied won't be freed */
1953 tmp_copy.lock = NULL;
1954 tmp_copy.attributes = NULL;
1955 memset(&tmp_copy.ex_data, 0, sizeof(tmp_copy.ex_data));
1956
1957 /*
1958 * Save the provider side data in the operation cache, so they'll
1959 * find it again. |pk| is new, so it's safe to assume slot zero
1960 * is free.
1961 * Note that evp_keymgmt_util_cache_keydata() increments keymgmt's
1962 * reference count, so we need to decrement it, or there will be a
1963 * leak.
1964 */
1965 evp_keymgmt_util_cache_keydata(pk, 0, tmp_copy.keymgmt,
1966 tmp_copy.keydata);
1967 EVP_KEYMGMT_free(tmp_copy.keymgmt);
1968
1969 /*
1970 * Clear keymgmt and keydata from |tmp_copy|, or they'll get
1971 * inadvertently freed.
1972 */
1973 tmp_copy.keymgmt = NULL;
1974 tmp_copy.keydata = NULL;
1975
1976 evp_pkey_free_it(&tmp_copy);
1977 rv = 1;
1978 } else {
1979 /* Grab the temporary lock to avoid lock leak */
1980 tmp_lock = pk->lock;
1981
1982 /* Restore the original key */
1983 *pk = tmp_copy; /* |pk| now owns THE lock */
1984 }
1985
1986 /* Free the temporary lock. It should never be NULL */
1987 CRYPTO_THREAD_lock_free(tmp_lock);
1988
1989 end:
1990 if (!CRYPTO_THREAD_unlock(pk->lock))
1991 return 0;
1992 return rv;
1993 }
1994 #endif /* FIPS_MODULE */
1995
1996 const OSSL_PARAM *EVP_PKEY_gettable_params(EVP_PKEY *pkey)
1997 {
1998 if (pkey == NULL
1999 || pkey->keymgmt == NULL
2000 || pkey->keydata == NULL)
2001 return 0;
2002 return EVP_KEYMGMT_gettable_params(pkey->keymgmt);
2003 }
2004
2005 int EVP_PKEY_get_bn_param(EVP_PKEY *pkey, const char *key_name, BIGNUM **bn)
2006 {
2007 int ret = 0;
2008 OSSL_PARAM params[2];
2009 unsigned char buffer[2048];
2010 unsigned char *buf = NULL;
2011 size_t buf_sz = 0;
2012
2013 if (pkey == NULL
2014 || pkey->keymgmt == NULL
2015 || pkey->keydata == NULL
2016 || key_name == NULL
2017 || bn == NULL)
2018 return 0;
2019
2020 memset(buffer, 0, sizeof(buffer));
2021 params[0] = OSSL_PARAM_construct_BN(key_name, buffer, sizeof(buffer));
2022 params[1] = OSSL_PARAM_construct_end();
2023 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)) {
2024 if (!OSSL_PARAM_modified(params) || params[0].return_size == 0)
2025 return 0;
2026 buf_sz = params[0].return_size;
2027 /*
2028 * If it failed because the buffer was too small then allocate the
2029 * required buffer size and retry.
2030 */
2031 buf = OPENSSL_zalloc(buf_sz);
2032 if (buf == NULL)
2033 return 0;
2034 params[0].data = buf;
2035 params[0].data_size = buf_sz;
2036
2037 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params))
2038 goto err;
2039 }
2040 /* Fail if the param was not found */
2041 if (!OSSL_PARAM_modified(params))
2042 goto err;
2043 ret = OSSL_PARAM_get_BN(params, bn);
2044 err:
2045 OPENSSL_free(buf);
2046 return ret;
2047 }
2048
2049 int EVP_PKEY_get_octet_string_param(EVP_PKEY *pkey, const char *key_name,
2050 unsigned char *buf, size_t max_buf_sz,
2051 size_t *out_sz)
2052 {
2053 OSSL_PARAM params[2];
2054
2055 if (pkey == NULL
2056 || pkey->keymgmt == NULL
2057 || pkey->keydata == NULL
2058 || key_name == NULL)
2059 return 0;
2060
2061 params[0] = OSSL_PARAM_construct_octet_string(key_name, buf, max_buf_sz);
2062 params[1] = OSSL_PARAM_construct_end();
2063 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)
2064 || !OSSL_PARAM_modified(params))
2065 return 0;
2066 if (out_sz != NULL)
2067 *out_sz = params[0].return_size;
2068 return 1;
2069 }
2070
2071 int EVP_PKEY_get_utf8_string_param(EVP_PKEY *pkey, const char *key_name,
2072 char *str, size_t max_buf_sz,
2073 size_t *out_sz)
2074 {
2075 OSSL_PARAM params[2];
2076
2077 if (pkey == NULL
2078 || pkey->keymgmt == NULL
2079 || pkey->keydata == NULL
2080 || key_name == NULL)
2081 return 0;
2082
2083 params[0] = OSSL_PARAM_construct_utf8_string(key_name, str, max_buf_sz);
2084 params[1] = OSSL_PARAM_construct_end();
2085 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)
2086 || !OSSL_PARAM_modified(params))
2087 return 0;
2088 if (out_sz != NULL)
2089 *out_sz = params[0].return_size;
2090 return 1;
2091 }
2092
2093 int EVP_PKEY_get_int_param(EVP_PKEY *pkey, const char *key_name, int *out)
2094 {
2095 OSSL_PARAM params[2];
2096
2097 if (pkey == NULL
2098 || pkey->keymgmt == NULL
2099 || pkey->keydata == NULL
2100 || key_name == NULL)
2101 return 0;
2102
2103 params[0] = OSSL_PARAM_construct_int(key_name, out);
2104 params[1] = OSSL_PARAM_construct_end();
2105 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)
2106 || !OSSL_PARAM_modified(params))
2107 return 0;
2108 return 1;
2109 }
2110
2111 int EVP_PKEY_get_size_t_param(EVP_PKEY *pkey, const char *key_name, size_t *out)
2112 {
2113 OSSL_PARAM params[2];
2114
2115 if (pkey == NULL
2116 || pkey->keymgmt == NULL
2117 || pkey->keydata == NULL
2118 || key_name == NULL)
2119 return 0;
2120
2121 params[0] = OSSL_PARAM_construct_size_t(key_name, out);
2122 params[1] = OSSL_PARAM_construct_end();
2123 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)
2124 || !OSSL_PARAM_modified(params))
2125 return 0;
2126 return 1;
2127 }