]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/p_lib.c
EVP: Adapt the other EVP_PKEY_set_xxx_param() functions
[thirdparty/openssl.git] / crypto / evp / p_lib.c
1 /*
2 * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /*
11 * DSA low level APIs are deprecated for public use, but still ok for
12 * internal use.
13 */
14 #include "internal/deprecated.h"
15
16 #include <stdio.h>
17 #include "internal/cryptlib.h"
18 #include "internal/refcount.h"
19 #include "internal/namemap.h"
20 #include <openssl/bn.h>
21 #include <openssl/err.h>
22 #include <openssl/objects.h>
23 #include <openssl/evp.h>
24 #include <openssl/x509.h>
25 #include <openssl/rsa.h>
26 #include <openssl/dsa.h>
27 #include <openssl/dh.h>
28 #include <openssl/ec.h>
29 #include <openssl/cmac.h>
30 #include <openssl/engine.h>
31 #include <openssl/params.h>
32 #include <openssl/param_build.h>
33 #include <openssl/encoder.h>
34 #include <openssl/core_names.h>
35
36 #include "internal/ffc.h"
37 #include "crypto/asn1.h"
38 #include "crypto/evp.h"
39 #include "crypto/ec.h"
40 #include "crypto/ecx.h"
41 #include "internal/provider.h"
42 #include "evp_local.h"
43
44 #include "crypto/ec.h"
45
46 #include "e_os.h" /* strcasecmp on Windows */
47
48 static int pkey_set_type(EVP_PKEY *pkey, ENGINE *e, int type, const char *str,
49 int len, EVP_KEYMGMT *keymgmt);
50 static void evp_pkey_free_it(EVP_PKEY *key);
51
52 #ifndef FIPS_MODULE
53
54 /* The type of parameters selected in key parameter functions */
55 # define SELECT_PARAMETERS OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS
56
57 int EVP_PKEY_bits(const EVP_PKEY *pkey)
58 {
59 int size = 0;
60
61 if (pkey != NULL) {
62 size = pkey->cache.bits;
63 if (pkey->ameth != NULL && pkey->ameth->pkey_bits != NULL)
64 size = pkey->ameth->pkey_bits(pkey);
65 }
66 return size < 0 ? 0 : size;
67 }
68
69 int EVP_PKEY_security_bits(const EVP_PKEY *pkey)
70 {
71 int size = 0;
72
73 if (pkey != NULL) {
74 size = pkey->cache.security_bits;
75 if (pkey->ameth != NULL && pkey->ameth->pkey_security_bits != NULL)
76 size = pkey->ameth->pkey_security_bits(pkey);
77 }
78 return size < 0 ? 0 : size;
79 }
80
81 int EVP_PKEY_save_parameters(EVP_PKEY *pkey, int mode)
82 {
83 # ifndef OPENSSL_NO_DSA
84 if (pkey->type == EVP_PKEY_DSA) {
85 int ret = pkey->save_parameters;
86
87 if (mode >= 0)
88 pkey->save_parameters = mode;
89 return ret;
90 }
91 # endif
92 # ifndef OPENSSL_NO_EC
93 if (pkey->type == EVP_PKEY_EC) {
94 int ret = pkey->save_parameters;
95
96 if (mode >= 0)
97 pkey->save_parameters = mode;
98 return ret;
99 }
100 # endif
101 return 0;
102 }
103
104 int EVP_PKEY_set_ex_data(EVP_PKEY *key, int idx, void *arg)
105 {
106 return CRYPTO_set_ex_data(&key->ex_data, idx, arg);
107 }
108
109 void *EVP_PKEY_get_ex_data(const EVP_PKEY *key, int idx)
110 {
111 return CRYPTO_get_ex_data(&key->ex_data, idx);
112 }
113
114 int EVP_PKEY_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
115 {
116 /*
117 * Clean up legacy stuff from this function when legacy support is gone.
118 */
119
120 /*
121 * If |to| is a legacy key and |from| isn't, we must downgrade |from|.
122 * If that fails, this function fails.
123 */
124 if (evp_pkey_is_legacy(to) && evp_pkey_is_provided(from))
125 if (!evp_pkey_downgrade((EVP_PKEY *)from))
126 return 0;
127
128 /*
129 * Make sure |to| is typed. Content is less important at this early
130 * stage.
131 *
132 * 1. If |to| is untyped, assign |from|'s key type to it.
133 * 2. If |to| contains a legacy key, compare its |type| to |from|'s.
134 * (|from| was already downgraded above)
135 *
136 * If |to| is a provided key, there's nothing more to do here, functions
137 * like evp_keymgmt_util_copy() and evp_pkey_export_to_provider() called
138 * further down help us find out if they are the same or not.
139 */
140 if (evp_pkey_is_blank(to)) {
141 if (evp_pkey_is_legacy(from)) {
142 if (EVP_PKEY_set_type(to, from->type) == 0)
143 return 0;
144 } else {
145 if (EVP_PKEY_set_type_by_keymgmt(to, from->keymgmt) == 0)
146 return 0;
147 }
148 } else if (evp_pkey_is_legacy(to)) {
149 if (to->type != from->type) {
150 ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_KEY_TYPES);
151 goto err;
152 }
153 }
154
155 if (EVP_PKEY_missing_parameters(from)) {
156 ERR_raise(ERR_LIB_EVP, EVP_R_MISSING_PARAMETERS);
157 goto err;
158 }
159
160 if (!EVP_PKEY_missing_parameters(to)) {
161 if (EVP_PKEY_parameters_eq(to, from) == 1)
162 return 1;
163 ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_PARAMETERS);
164 return 0;
165 }
166
167 /* For purely provided keys, we just call the keymgmt utility */
168 if (to->keymgmt != NULL && from->keymgmt != NULL)
169 return evp_keymgmt_util_copy(to, (EVP_PKEY *)from, SELECT_PARAMETERS);
170
171 /*
172 * If |to| is provided, we know that |from| is legacy at this point.
173 * Try exporting |from| to |to|'s keymgmt, then use evp_keymgmt_copy()
174 * to copy the appropriate data to |to|'s keydata.
175 */
176 if (to->keymgmt != NULL) {
177 EVP_KEYMGMT *to_keymgmt = to->keymgmt;
178 void *from_keydata =
179 evp_pkey_export_to_provider((EVP_PKEY *)from, NULL, &to_keymgmt,
180 NULL);
181
182 /*
183 * If we get a NULL, it could be an internal error, or it could be
184 * that there's a key mismatch. We're pretending the latter...
185 */
186 if (from_keydata == NULL) {
187 ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_KEY_TYPES);
188 return 0;
189 }
190 return evp_keymgmt_copy(to->keymgmt, to->keydata, from_keydata,
191 SELECT_PARAMETERS);
192 }
193
194 /* Both keys are legacy */
195 if (from->ameth != NULL && from->ameth->param_copy != NULL)
196 return from->ameth->param_copy(to, from);
197 err:
198 return 0;
199 }
200
201 int EVP_PKEY_missing_parameters(const EVP_PKEY *pkey)
202 {
203 if (pkey != NULL) {
204 if (pkey->keymgmt != NULL)
205 return !evp_keymgmt_util_has((EVP_PKEY *)pkey, SELECT_PARAMETERS);
206 else if (pkey->ameth != NULL && pkey->ameth->param_missing != NULL)
207 return pkey->ameth->param_missing(pkey);
208 }
209 return 0;
210 }
211
212 /*
213 * This function is called for any mixture of keys except pure legacy pair.
214 * TODO When legacy keys are gone, we replace a call to this functions with
215 * a call to evp_keymgmt_util_match().
216 */
217 static int evp_pkey_cmp_any(const EVP_PKEY *a, const EVP_PKEY *b,
218 int selection)
219 {
220 EVP_KEYMGMT *keymgmt1 = NULL, *keymgmt2 = NULL;
221 void *keydata1 = NULL, *keydata2 = NULL, *tmp_keydata = NULL;
222
223 /* If none of them are provided, this function shouldn't have been called */
224 if (!ossl_assert(evp_pkey_is_provided(a) || evp_pkey_is_provided(b)))
225 return -2;
226
227 /* For purely provided keys, we just call the keymgmt utility */
228 if (evp_pkey_is_provided(a) && evp_pkey_is_provided(b))
229 return evp_keymgmt_util_match((EVP_PKEY *)a, (EVP_PKEY *)b, selection);
230
231 /*
232 * At this point, one of them is provided, the other not. This allows
233 * us to compare types using legacy NIDs.
234 */
235 if (evp_pkey_is_legacy(a)
236 && !EVP_KEYMGMT_is_a(b->keymgmt, OBJ_nid2sn(a->type)))
237 return -1; /* not the same key type */
238 if (evp_pkey_is_legacy(b)
239 && !EVP_KEYMGMT_is_a(a->keymgmt, OBJ_nid2sn(b->type)))
240 return -1; /* not the same key type */
241
242 /*
243 * We've determined that they both are the same keytype, so the next
244 * step is to do a bit of cross export to ensure we have keydata for
245 * both keys in the same keymgmt.
246 */
247 keymgmt1 = a->keymgmt;
248 keydata1 = a->keydata;
249 keymgmt2 = b->keymgmt;
250 keydata2 = b->keydata;
251
252 if (keymgmt2 != NULL && keymgmt2->match != NULL) {
253 tmp_keydata =
254 evp_pkey_export_to_provider((EVP_PKEY *)a, NULL, &keymgmt2, NULL);
255 if (tmp_keydata != NULL) {
256 keymgmt1 = keymgmt2;
257 keydata1 = tmp_keydata;
258 }
259 }
260 if (tmp_keydata == NULL && keymgmt1 != NULL && keymgmt1->match != NULL) {
261 tmp_keydata =
262 evp_pkey_export_to_provider((EVP_PKEY *)b, NULL, &keymgmt1, NULL);
263 if (tmp_keydata != NULL) {
264 keymgmt2 = keymgmt1;
265 keydata2 = tmp_keydata;
266 }
267 }
268
269 /* If we still don't have matching keymgmt implementations, we give up */
270 if (keymgmt1 != keymgmt2)
271 return -2;
272
273 /* If the keymgmt implementations are NULL, the export failed */
274 if (keymgmt1 == NULL)
275 return -2;
276
277 return evp_keymgmt_match(keymgmt1, keydata1, keydata2, selection);
278 }
279
280 int EVP_PKEY_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
281 {
282 return EVP_PKEY_parameters_eq(a, b);
283 }
284
285 int EVP_PKEY_parameters_eq(const EVP_PKEY *a, const EVP_PKEY *b)
286 {
287 /*
288 * TODO: clean up legacy stuff from this function when legacy support
289 * is gone.
290 */
291
292 if (a->keymgmt != NULL || b->keymgmt != NULL)
293 return evp_pkey_cmp_any(a, b, SELECT_PARAMETERS);
294
295 /* All legacy keys */
296 if (a->type != b->type)
297 return -1;
298 if (a->ameth != NULL && a->ameth->param_cmp != NULL)
299 return a->ameth->param_cmp(a, b);
300 return -2;
301 }
302
303 int EVP_PKEY_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
304 {
305 return EVP_PKEY_eq(a, b);
306 }
307
308 int EVP_PKEY_eq(const EVP_PKEY *a, const EVP_PKEY *b)
309 {
310 /*
311 * TODO: clean up legacy stuff from this function when legacy support
312 * is gone.
313 */
314
315 if (a->keymgmt != NULL || b->keymgmt != NULL)
316 return evp_pkey_cmp_any(a, b, (SELECT_PARAMETERS
317 | OSSL_KEYMGMT_SELECT_PUBLIC_KEY));
318
319 /* All legacy keys */
320 if (a->type != b->type)
321 return -1;
322
323 if (a->ameth != NULL) {
324 int ret;
325 /* Compare parameters if the algorithm has them */
326 if (a->ameth->param_cmp != NULL) {
327 ret = a->ameth->param_cmp(a, b);
328 if (ret <= 0)
329 return ret;
330 }
331
332 if (a->ameth->pub_cmp != NULL)
333 return a->ameth->pub_cmp(a, b);
334 }
335
336 return -2;
337 }
338
339
340 static EVP_PKEY *new_raw_key_int(OSSL_LIB_CTX *libctx,
341 const char *strtype,
342 const char *propq,
343 int nidtype,
344 ENGINE *e,
345 const unsigned char *key,
346 size_t len,
347 int key_is_priv)
348 {
349 EVP_PKEY *pkey = NULL;
350 EVP_PKEY_CTX *ctx = NULL;
351 const EVP_PKEY_ASN1_METHOD *ameth = NULL;
352 int result = 0;
353
354 # ifndef OPENSSL_NO_ENGINE
355 /* Check if there is an Engine for this type */
356 if (e == NULL) {
357 ENGINE *tmpe = NULL;
358
359 if (strtype != NULL)
360 ameth = EVP_PKEY_asn1_find_str(&tmpe, strtype, -1);
361 else if (nidtype != EVP_PKEY_NONE)
362 ameth = EVP_PKEY_asn1_find(&tmpe, nidtype);
363
364 /* If tmpe is NULL then no engine is claiming to support this type */
365 if (tmpe == NULL)
366 ameth = NULL;
367
368 ENGINE_finish(tmpe);
369 }
370 # endif
371
372 if (e == NULL && ameth == NULL) {
373 /*
374 * No engine is claiming to support this type, so lets see if we have
375 * a provider.
376 */
377 ctx = EVP_PKEY_CTX_new_from_name(libctx,
378 strtype != NULL ? strtype
379 : OBJ_nid2sn(nidtype),
380 propq);
381 if (ctx == NULL)
382 goto err;
383 /* May fail if no provider available */
384 ERR_set_mark();
385 if (EVP_PKEY_key_fromdata_init(ctx) == 1) {
386 OSSL_PARAM params[] = { OSSL_PARAM_END, OSSL_PARAM_END };
387
388 ERR_clear_last_mark();
389 params[0] = OSSL_PARAM_construct_octet_string(
390 key_is_priv ? OSSL_PKEY_PARAM_PRIV_KEY
391 : OSSL_PKEY_PARAM_PUB_KEY,
392 (void *)key, len);
393
394 if (EVP_PKEY_fromdata(ctx, &pkey, params) != 1) {
395 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
396 goto err;
397 }
398
399 EVP_PKEY_CTX_free(ctx);
400
401 return pkey;
402 }
403 ERR_pop_to_mark();
404 /* else not supported so fallback to legacy */
405 }
406
407 /* Legacy code path */
408
409 pkey = EVP_PKEY_new();
410 if (pkey == NULL) {
411 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
412 goto err;
413 }
414
415 if (!pkey_set_type(pkey, e, nidtype, strtype, -1, NULL)) {
416 /* EVPerr already called */
417 goto err;
418 }
419
420 if (!ossl_assert(pkey->ameth != NULL))
421 goto err;
422
423 if (key_is_priv) {
424 if (pkey->ameth->set_priv_key == NULL) {
425 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
426 goto err;
427 }
428
429 if (!pkey->ameth->set_priv_key(pkey, key, len)) {
430 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
431 goto err;
432 }
433 } else {
434 if (pkey->ameth->set_pub_key == NULL) {
435 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
436 goto err;
437 }
438
439 if (!pkey->ameth->set_pub_key(pkey, key, len)) {
440 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
441 goto err;
442 }
443 }
444
445 result = 1;
446 err:
447 if (!result) {
448 EVP_PKEY_free(pkey);
449 pkey = NULL;
450 }
451 EVP_PKEY_CTX_free(ctx);
452 return pkey;
453 }
454
455 EVP_PKEY *EVP_PKEY_new_raw_private_key_ex(OSSL_LIB_CTX *libctx,
456 const char *keytype,
457 const char *propq,
458 const unsigned char *priv, size_t len)
459 {
460 return new_raw_key_int(libctx, keytype, propq, EVP_PKEY_NONE, NULL, priv,
461 len, 1);
462 }
463
464 EVP_PKEY *EVP_PKEY_new_raw_private_key(int type, ENGINE *e,
465 const unsigned char *priv,
466 size_t len)
467 {
468 return new_raw_key_int(NULL, NULL, NULL, type, e, priv, len, 1);
469 }
470
471 EVP_PKEY *EVP_PKEY_new_raw_public_key_ex(OSSL_LIB_CTX *libctx,
472 const char *keytype, const char *propq,
473 const unsigned char *pub, size_t len)
474 {
475 return new_raw_key_int(libctx, keytype, propq, EVP_PKEY_NONE, NULL, pub,
476 len, 0);
477 }
478
479 EVP_PKEY *EVP_PKEY_new_raw_public_key(int type, ENGINE *e,
480 const unsigned char *pub,
481 size_t len)
482 {
483 return new_raw_key_int(NULL, NULL, NULL, type, e, pub, len, 0);
484 }
485
486 struct raw_key_details_st
487 {
488 unsigned char **key;
489 size_t *len;
490 int selection;
491 };
492
493 static OSSL_CALLBACK get_raw_key_details;
494 static int get_raw_key_details(const OSSL_PARAM params[], void *arg)
495 {
496 const OSSL_PARAM *p = NULL;
497 struct raw_key_details_st *raw_key = arg;
498
499 if (raw_key->selection == OSSL_KEYMGMT_SELECT_PRIVATE_KEY) {
500 if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_PRIV_KEY))
501 != NULL)
502 return OSSL_PARAM_get_octet_string(p, (void **)raw_key->key,
503 SIZE_MAX, raw_key->len);
504 } else if (raw_key->selection == OSSL_KEYMGMT_SELECT_PUBLIC_KEY) {
505 if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_PUB_KEY))
506 != NULL)
507 return OSSL_PARAM_get_octet_string(p, (void **)raw_key->key,
508 SIZE_MAX, raw_key->len);
509 }
510
511 return 0;
512 }
513
514 int EVP_PKEY_get_raw_private_key(const EVP_PKEY *pkey, unsigned char *priv,
515 size_t *len)
516 {
517 if (pkey->keymgmt != NULL) {
518 struct raw_key_details_st raw_key;
519
520 raw_key.key = priv == NULL ? NULL : &priv;
521 raw_key.len = len;
522 raw_key.selection = OSSL_KEYMGMT_SELECT_PRIVATE_KEY;
523
524 return evp_keymgmt_util_export(pkey, OSSL_KEYMGMT_SELECT_PRIVATE_KEY,
525 get_raw_key_details, &raw_key);
526 }
527
528 if (pkey->ameth == NULL) {
529 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
530 return 0;
531 }
532
533 if (pkey->ameth->get_priv_key == NULL) {
534 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
535 return 0;
536 }
537
538 if (!pkey->ameth->get_priv_key(pkey, priv, len)) {
539 ERR_raise(ERR_LIB_EVP, EVP_R_GET_RAW_KEY_FAILED);
540 return 0;
541 }
542
543 return 1;
544 }
545
546 int EVP_PKEY_get_raw_public_key(const EVP_PKEY *pkey, unsigned char *pub,
547 size_t *len)
548 {
549 if (pkey->keymgmt != NULL) {
550 struct raw_key_details_st raw_key;
551
552 raw_key.key = pub == NULL ? NULL : &pub;
553 raw_key.len = len;
554 raw_key.selection = OSSL_KEYMGMT_SELECT_PUBLIC_KEY;
555
556 return evp_keymgmt_util_export(pkey, OSSL_KEYMGMT_SELECT_PUBLIC_KEY,
557 get_raw_key_details, &raw_key);
558 }
559
560 if (pkey->ameth == NULL) {
561 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
562 return 0;
563 }
564
565 if (pkey->ameth->get_pub_key == NULL) {
566 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
567 return 0;
568 }
569
570 if (!pkey->ameth->get_pub_key(pkey, pub, len)) {
571 ERR_raise(ERR_LIB_EVP, EVP_R_GET_RAW_KEY_FAILED);
572 return 0;
573 }
574
575 return 1;
576 }
577
578 static EVP_PKEY *new_cmac_key_int(const unsigned char *priv, size_t len,
579 const char *cipher_name,
580 const EVP_CIPHER *cipher,
581 OSSL_LIB_CTX *libctx,
582 const char *propq, ENGINE *e)
583 {
584 # ifndef OPENSSL_NO_CMAC
585 # ifndef OPENSSL_NO_ENGINE
586 const char *engine_id = e != NULL ? ENGINE_get_id(e) : NULL;
587 # endif
588 OSSL_PARAM params[5], *p = params;
589 EVP_PKEY *pkey = NULL;
590 EVP_PKEY_CTX *ctx;
591
592 if (cipher != NULL)
593 cipher_name = EVP_CIPHER_name(cipher);
594
595 if (cipher_name == NULL) {
596 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
597 return NULL;
598 }
599
600 ctx = EVP_PKEY_CTX_new_from_name(libctx, "CMAC", propq);
601 if (ctx == NULL)
602 goto err;
603
604 if (!EVP_PKEY_key_fromdata_init(ctx)) {
605 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
606 goto err;
607 }
608
609 *p++ = OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_PRIV_KEY,
610 (void *)priv, len);
611 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_CIPHER,
612 (char *)cipher_name, 0);
613 if (propq != NULL)
614 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_PROPERTIES,
615 (char *)propq, 0);
616 # ifndef OPENSSL_NO_ENGINE
617 if (engine_id != NULL)
618 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_ENGINE,
619 (char *)engine_id, 0);
620 # endif
621 *p = OSSL_PARAM_construct_end();
622
623 if (!EVP_PKEY_fromdata(ctx, &pkey, params)) {
624 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
625 goto err;
626 }
627
628 err:
629 EVP_PKEY_CTX_free(ctx);
630
631 return pkey;
632 # else
633 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
634 return NULL;
635 # endif
636 }
637
638 EVP_PKEY *EVP_PKEY_new_CMAC_key(ENGINE *e, const unsigned char *priv,
639 size_t len, const EVP_CIPHER *cipher)
640 {
641 return new_cmac_key_int(priv, len, NULL, cipher, NULL, NULL, e);
642 }
643
644 int EVP_PKEY_set_type(EVP_PKEY *pkey, int type)
645 {
646 return pkey_set_type(pkey, NULL, type, NULL, -1, NULL);
647 }
648
649 int EVP_PKEY_set_type_str(EVP_PKEY *pkey, const char *str, int len)
650 {
651 return pkey_set_type(pkey, NULL, EVP_PKEY_NONE, str, len, NULL);
652 }
653
654 #ifndef OPENSSL_NO_DEPRECATED_3_0
655 int EVP_PKEY_set_alias_type(EVP_PKEY *pkey, int type)
656 {
657 if (!evp_pkey_is_legacy(pkey)) {
658 const char *name = OBJ_nid2sn(type);
659
660 if (name != NULL && EVP_PKEY_is_a(pkey, name))
661 return 1;
662
663 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_OPERATION);
664 return 0;
665 }
666
667 if (pkey->type == type) {
668 return 1; /* it already is that type */
669 }
670
671 /*
672 * The application is requesting to alias this to a different pkey type,
673 * but not one that resolves to the base type.
674 */
675 if (EVP_PKEY_type(type) != EVP_PKEY_base_id(pkey)) {
676 ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_ALGORITHM);
677 return 0;
678 }
679
680 pkey->type = type;
681 return 1;
682 }
683 #endif
684
685 # ifndef OPENSSL_NO_ENGINE
686 int EVP_PKEY_set1_engine(EVP_PKEY *pkey, ENGINE *e)
687 {
688 if (e != NULL) {
689 if (!ENGINE_init(e)) {
690 ERR_raise(ERR_LIB_EVP, ERR_R_ENGINE_LIB);
691 return 0;
692 }
693 if (ENGINE_get_pkey_meth(e, pkey->type) == NULL) {
694 ENGINE_finish(e);
695 ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_ALGORITHM);
696 return 0;
697 }
698 }
699 ENGINE_finish(pkey->pmeth_engine);
700 pkey->pmeth_engine = e;
701 return 1;
702 }
703
704 ENGINE *EVP_PKEY_get0_engine(const EVP_PKEY *pkey)
705 {
706 return pkey->engine;
707 }
708 # endif
709 int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key)
710 {
711 int alias = type;
712
713 #ifndef OPENSSL_NO_EC
714 if ((key != NULL) && (EVP_PKEY_type(type) == EVP_PKEY_EC)) {
715 const EC_GROUP *group = EC_KEY_get0_group(key);
716
717 if (group != NULL && EC_GROUP_get_curve_name(group) == NID_sm2)
718 alias = EVP_PKEY_SM2;
719 }
720 #endif
721
722 if (pkey == NULL || !EVP_PKEY_set_type(pkey, type))
723 return 0;
724 if (!EVP_PKEY_set_alias_type(pkey, alias))
725 return 0;
726 pkey->pkey.ptr = key;
727 return (key != NULL);
728 }
729
730 void *EVP_PKEY_get0(const EVP_PKEY *pkey)
731 {
732 if (pkey == NULL)
733 return NULL;
734 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
735 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
736 return NULL;
737 }
738 return pkey->pkey.ptr;
739 }
740
741 const unsigned char *EVP_PKEY_get0_hmac(const EVP_PKEY *pkey, size_t *len)
742 {
743 ASN1_OCTET_STRING *os = NULL;
744 if (pkey->type != EVP_PKEY_HMAC) {
745 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_AN_HMAC_KEY);
746 return NULL;
747 }
748 os = EVP_PKEY_get0(pkey);
749 *len = os->length;
750 return os->data;
751 }
752
753 # ifndef OPENSSL_NO_POLY1305
754 const unsigned char *EVP_PKEY_get0_poly1305(const EVP_PKEY *pkey, size_t *len)
755 {
756 ASN1_OCTET_STRING *os = NULL;
757 if (pkey->type != EVP_PKEY_POLY1305) {
758 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_POLY1305_KEY);
759 return NULL;
760 }
761 os = EVP_PKEY_get0(pkey);
762 *len = os->length;
763 return os->data;
764 }
765 # endif
766
767 # ifndef OPENSSL_NO_SIPHASH
768 const unsigned char *EVP_PKEY_get0_siphash(const EVP_PKEY *pkey, size_t *len)
769 {
770 ASN1_OCTET_STRING *os = NULL;
771
772 if (pkey->type != EVP_PKEY_SIPHASH) {
773 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_SIPHASH_KEY);
774 return NULL;
775 }
776 os = EVP_PKEY_get0(pkey);
777 *len = os->length;
778 return os->data;
779 }
780 # endif
781
782 # ifndef OPENSSL_NO_DSA
783 DSA *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey)
784 {
785 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
786 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
787 return NULL;
788 }
789 if (pkey->type != EVP_PKEY_DSA) {
790 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_DSA_KEY);
791 return NULL;
792 }
793 return pkey->pkey.dsa;
794 }
795
796 int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, DSA *key)
797 {
798 int ret = EVP_PKEY_assign_DSA(pkey, key);
799 if (ret)
800 DSA_up_ref(key);
801 return ret;
802 }
803 DSA *EVP_PKEY_get1_DSA(EVP_PKEY *pkey)
804 {
805 DSA *ret = EVP_PKEY_get0_DSA(pkey);
806 if (ret != NULL)
807 DSA_up_ref(ret);
808 return ret;
809 }
810 # endif /* OPENSSL_NO_DSA */
811 #endif /* FIPS_MODULE */
812
813 #ifndef FIPS_MODULE
814 # ifndef OPENSSL_NO_EC
815 static ECX_KEY *evp_pkey_get0_ECX_KEY(const EVP_PKEY *pkey, int type)
816 {
817 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
818 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
819 return NULL;
820 }
821 if (EVP_PKEY_base_id(pkey) != type) {
822 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_ECX_KEY);
823 return NULL;
824 }
825 return pkey->pkey.ecx;
826 }
827
828 static ECX_KEY *evp_pkey_get1_ECX_KEY(EVP_PKEY *pkey, int type)
829 {
830 ECX_KEY *ret = evp_pkey_get0_ECX_KEY(pkey, type);
831 if (ret != NULL)
832 ecx_key_up_ref(ret);
833 return ret;
834 }
835
836 # define IMPLEMENT_ECX_VARIANT(NAME) \
837 ECX_KEY *evp_pkey_get1_##NAME(EVP_PKEY *pkey) \
838 { \
839 return evp_pkey_get1_ECX_KEY(pkey, EVP_PKEY_##NAME); \
840 }
841 IMPLEMENT_ECX_VARIANT(X25519)
842 IMPLEMENT_ECX_VARIANT(X448)
843 IMPLEMENT_ECX_VARIANT(ED25519)
844 IMPLEMENT_ECX_VARIANT(ED448)
845
846 # endif
847
848 # if !defined(OPENSSL_NO_DH) && !defined(OPENSSL_NO_DEPRECATED_3_0)
849
850 int EVP_PKEY_set1_DH(EVP_PKEY *pkey, DH *key)
851 {
852 int type = DH_get0_q(key) == NULL ? EVP_PKEY_DH : EVP_PKEY_DHX;
853 int ret = EVP_PKEY_assign(pkey, type, key);
854
855 if (ret)
856 DH_up_ref(key);
857 return ret;
858 }
859
860 DH *EVP_PKEY_get0_DH(const EVP_PKEY *pkey)
861 {
862 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
863 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
864 return NULL;
865 }
866 if (pkey->type != EVP_PKEY_DH && pkey->type != EVP_PKEY_DHX) {
867 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_DH_KEY);
868 return NULL;
869 }
870 return pkey->pkey.dh;
871 }
872
873 DH *EVP_PKEY_get1_DH(EVP_PKEY *pkey)
874 {
875 DH *ret = EVP_PKEY_get0_DH(pkey);
876 if (ret != NULL)
877 DH_up_ref(ret);
878 return ret;
879 }
880 # endif
881
882 int EVP_PKEY_type(int type)
883 {
884 int ret;
885 const EVP_PKEY_ASN1_METHOD *ameth;
886 ENGINE *e;
887 ameth = EVP_PKEY_asn1_find(&e, type);
888 if (ameth)
889 ret = ameth->pkey_id;
890 else
891 ret = NID_undef;
892 # ifndef OPENSSL_NO_ENGINE
893 ENGINE_finish(e);
894 # endif
895 return ret;
896 }
897
898 int EVP_PKEY_id(const EVP_PKEY *pkey)
899 {
900 return pkey->type;
901 }
902
903 int EVP_PKEY_base_id(const EVP_PKEY *pkey)
904 {
905 return EVP_PKEY_type(pkey->type);
906 }
907
908 #ifndef FIPS_MODULE
909 /*
910 * These hard coded cases are pure hackery to get around the fact
911 * that names in crypto/objects/objects.txt are a mess. There is
912 * no "EC", and "RSA" leads to the NID for 2.5.8.1.1, an OID that's
913 * fallen out in favor of { pkcs-1 1 }, i.e. 1.2.840.113549.1.1.1,
914 * the NID of which is used for EVP_PKEY_RSA. Strangely enough,
915 * "DSA" is accurate... but still, better be safe and hard-code
916 * names that we know.
917 * On a similar topic, EVP_PKEY_type(EVP_PKEY_SM2) will result in
918 * EVP_PKEY_EC, because of aliasing.
919 * TODO Clean this away along with all other #legacy support.
920 */
921 static const OSSL_ITEM standard_name2type[] = {
922 { EVP_PKEY_RSA, "RSA" },
923 { EVP_PKEY_RSA_PSS, "RSA-PSS" },
924 { EVP_PKEY_EC, "EC" },
925 { EVP_PKEY_ED25519, "ED25519" },
926 { EVP_PKEY_ED448, "ED448" },
927 { EVP_PKEY_X25519, "X25519" },
928 { EVP_PKEY_X448, "X448" },
929 { EVP_PKEY_SM2, "SM2" },
930 { EVP_PKEY_DH, "DH" },
931 { EVP_PKEY_DHX, "X9.42 DH" },
932 { EVP_PKEY_DHX, "DHX" },
933 { EVP_PKEY_DSA, "DSA" },
934 };
935
936 int evp_pkey_name2type(const char *name)
937 {
938 int type;
939 size_t i;
940
941 for (i = 0; i < OSSL_NELEM(standard_name2type); i++) {
942 if (strcasecmp(name, standard_name2type[i].ptr) == 0)
943 return (int)standard_name2type[i].id;
944 }
945
946 if ((type = EVP_PKEY_type(OBJ_sn2nid(name))) != NID_undef)
947 return type;
948 return EVP_PKEY_type(OBJ_ln2nid(name));
949 }
950
951 const char *evp_pkey_type2name(int type)
952 {
953 size_t i;
954
955 for (i = 0; i < OSSL_NELEM(standard_name2type); i++) {
956 if (type == (int)standard_name2type[i].id)
957 return standard_name2type[i].ptr;
958 }
959
960 return OBJ_nid2sn(type);
961 }
962 #endif
963
964 int EVP_PKEY_is_a(const EVP_PKEY *pkey, const char *name)
965 {
966 #ifndef FIPS_MODULE
967 if (pkey->keymgmt == NULL) {
968 int type = evp_pkey_name2type(name);
969
970 return pkey->type == type;
971 }
972 #endif
973 return EVP_KEYMGMT_is_a(pkey->keymgmt, name);
974 }
975
976 void EVP_PKEY_typenames_do_all(const EVP_PKEY *pkey,
977 void (*fn)(const char *name, void *data),
978 void *data)
979 {
980 if (!evp_pkey_is_typed(pkey))
981 return;
982
983 if (!evp_pkey_is_provided(pkey)) {
984 const char *name = OBJ_nid2sn(EVP_PKEY_id(pkey));
985
986 fn(name, data);
987 return;
988 }
989 EVP_KEYMGMT_names_do_all(pkey->keymgmt, fn, data);
990 }
991
992 int EVP_PKEY_can_sign(const EVP_PKEY *pkey)
993 {
994 if (pkey->keymgmt == NULL) {
995 switch (EVP_PKEY_base_id(pkey)) {
996 case EVP_PKEY_RSA:
997 return 1;
998 #ifndef OPENSSL_NO_DSA
999 case EVP_PKEY_DSA:
1000 return 1;
1001 #endif
1002 #ifndef OPENSSL_NO_EC
1003 case EVP_PKEY_ED25519:
1004 case EVP_PKEY_ED448:
1005 return 1;
1006 case EVP_PKEY_EC: /* Including SM2 */
1007 return EC_KEY_can_sign(pkey->pkey.ec);
1008 #endif
1009 default:
1010 break;
1011 }
1012 } else {
1013 const OSSL_PROVIDER *prov = EVP_KEYMGMT_provider(pkey->keymgmt);
1014 OSSL_LIB_CTX *libctx = ossl_provider_libctx(prov);
1015 const char *supported_sig =
1016 pkey->keymgmt->query_operation_name != NULL
1017 ? pkey->keymgmt->query_operation_name(OSSL_OP_SIGNATURE)
1018 : evp_first_name(prov, pkey->keymgmt->name_id);
1019 EVP_SIGNATURE *signature = NULL;
1020
1021 signature = EVP_SIGNATURE_fetch(libctx, supported_sig, NULL);
1022 if (signature != NULL) {
1023 EVP_SIGNATURE_free(signature);
1024 return 1;
1025 }
1026 }
1027 return 0;
1028 }
1029
1030 static int print_reset_indent(BIO **out, int pop_f_prefix, long saved_indent)
1031 {
1032 BIO_set_indent(*out, saved_indent);
1033 if (pop_f_prefix) {
1034 BIO *next = BIO_pop(*out);
1035
1036 BIO_free(*out);
1037 *out = next;
1038 }
1039 return 1;
1040 }
1041
1042 static int print_set_indent(BIO **out, int *pop_f_prefix, long *saved_indent,
1043 long indent)
1044 {
1045 *pop_f_prefix = 0;
1046 *saved_indent = 0;
1047 if (indent > 0) {
1048 long i = BIO_get_indent(*out);
1049
1050 *saved_indent = (i < 0 ? 0 : i);
1051 if (BIO_set_indent(*out, indent) <= 0) {
1052 if ((*out = BIO_push(BIO_new(BIO_f_prefix()), *out)) == NULL)
1053 return 0;
1054 *pop_f_prefix = 1;
1055 }
1056 if (BIO_set_indent(*out, indent) <= 0) {
1057 print_reset_indent(out, *pop_f_prefix, *saved_indent);
1058 return 0;
1059 }
1060 }
1061 return 1;
1062 }
1063
1064 static int unsup_alg(BIO *out, const EVP_PKEY *pkey, int indent,
1065 const char *kstr)
1066 {
1067 return BIO_indent(out, indent, 128)
1068 && BIO_printf(out, "%s algorithm \"%s\" unsupported\n",
1069 kstr, OBJ_nid2ln(pkey->type)) > 0;
1070 }
1071
1072 static int print_pkey(const EVP_PKEY *pkey, BIO *out, int indent,
1073 int selection /* For provided encoding */,
1074 const char *propquery /* For provided encoding */,
1075 int (*legacy_print)(BIO *out, const EVP_PKEY *pkey,
1076 int indent, ASN1_PCTX *pctx),
1077 ASN1_PCTX *legacy_pctx /* For legacy print */)
1078 {
1079 int pop_f_prefix;
1080 long saved_indent;
1081 OSSL_ENCODER_CTX *ctx = NULL;
1082 int ret = -2; /* default to unsupported */
1083
1084 if (!print_set_indent(&out, &pop_f_prefix, &saved_indent, indent))
1085 return 0;
1086
1087 ctx = OSSL_ENCODER_CTX_new_by_EVP_PKEY(pkey, selection, "TEXT", NULL,
1088 propquery);
1089 if (OSSL_ENCODER_CTX_get_num_encoders(ctx) != 0)
1090 ret = OSSL_ENCODER_to_bio(ctx, out);
1091 OSSL_ENCODER_CTX_free(ctx);
1092
1093 if (ret != -2)
1094 goto end;
1095
1096 /* legacy fallback */
1097 if (legacy_print != NULL)
1098 ret = legacy_print(out, pkey, 0, legacy_pctx);
1099 else
1100 ret = unsup_alg(out, pkey, 0, "Public Key");
1101
1102 end:
1103 print_reset_indent(&out, pop_f_prefix, saved_indent);
1104 return ret;
1105 }
1106
1107 int EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey,
1108 int indent, ASN1_PCTX *pctx)
1109 {
1110 return print_pkey(pkey, out, indent, EVP_PKEY_PUBLIC_KEY, NULL,
1111 (pkey->ameth != NULL ? pkey->ameth->pub_print : NULL),
1112 pctx);
1113 }
1114
1115 int EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey,
1116 int indent, ASN1_PCTX *pctx)
1117 {
1118 return print_pkey(pkey, out, indent, EVP_PKEY_KEYPAIR, NULL,
1119 (pkey->ameth != NULL ? pkey->ameth->priv_print : NULL),
1120 pctx);
1121 }
1122
1123 int EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey,
1124 int indent, ASN1_PCTX *pctx)
1125 {
1126 return print_pkey(pkey, out, indent, EVP_PKEY_KEY_PARAMETERS, NULL,
1127 (pkey->ameth != NULL ? pkey->ameth->param_print : NULL),
1128 pctx);
1129 }
1130
1131 static void mdname2nid(const char *mdname, void *data)
1132 {
1133 int *nid = (int *)data;
1134
1135 if (*nid != NID_undef)
1136 return;
1137
1138 *nid = OBJ_sn2nid(mdname);
1139 if (*nid == NID_undef)
1140 *nid = OBJ_ln2nid(mdname);
1141 }
1142
1143 static int legacy_asn1_ctrl_to_param(EVP_PKEY *pkey, int op,
1144 int arg1, void *arg2)
1145 {
1146 if (pkey->keymgmt == NULL)
1147 return 0;
1148 switch (op) {
1149 case ASN1_PKEY_CTRL_DEFAULT_MD_NID:
1150 {
1151 char mdname[80] = "";
1152 int rv = EVP_PKEY_get_default_digest_name(pkey, mdname,
1153 sizeof(mdname));
1154
1155 if (rv > 0) {
1156 int mdnum;
1157 OSSL_LIB_CTX *libctx = ossl_provider_libctx(pkey->keymgmt->prov);
1158 /* Make sure the MD is in the namemap if available */
1159 EVP_MD *md = EVP_MD_fetch(libctx, mdname, NULL);
1160 OSSL_NAMEMAP *namemap = ossl_namemap_stored(libctx);
1161 int nid = NID_undef;
1162
1163 /*
1164 * The only reason to fetch the MD was to make sure it is in the
1165 * namemap. We can immediately free it.
1166 */
1167 EVP_MD_free(md);
1168 mdnum = ossl_namemap_name2num(namemap, mdname);
1169 if (mdnum == 0)
1170 return 0;
1171
1172 /*
1173 * We have the namemap number - now we need to find the
1174 * associated nid
1175 */
1176 ossl_namemap_doall_names(namemap, mdnum, mdname2nid, &nid);
1177 *(int *)arg2 = nid;
1178 }
1179 return rv;
1180 }
1181 default:
1182 return -2;
1183 }
1184 }
1185
1186 static int evp_pkey_asn1_ctrl(EVP_PKEY *pkey, int op, int arg1, void *arg2)
1187 {
1188 if (pkey->ameth == NULL)
1189 return legacy_asn1_ctrl_to_param(pkey, op, arg1, arg2);
1190 if (pkey->ameth->pkey_ctrl == NULL)
1191 return -2;
1192 return pkey->ameth->pkey_ctrl(pkey, op, arg1, arg2);
1193 }
1194
1195 int EVP_PKEY_get_default_digest_nid(EVP_PKEY *pkey, int *pnid)
1196 {
1197 return evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_DEFAULT_MD_NID, 0, pnid);
1198 }
1199
1200 int EVP_PKEY_get_default_digest_name(EVP_PKEY *pkey,
1201 char *mdname, size_t mdname_sz)
1202 {
1203 if (pkey->ameth == NULL)
1204 return evp_keymgmt_util_get_deflt_digest_name(pkey->keymgmt,
1205 pkey->keydata,
1206 mdname, mdname_sz);
1207
1208 {
1209 int nid = NID_undef;
1210 int rv = EVP_PKEY_get_default_digest_nid(pkey, &nid);
1211 const char *name = rv > 0 ? OBJ_nid2sn(nid) : NULL;
1212
1213 if (rv > 0)
1214 OPENSSL_strlcpy(mdname, name, mdname_sz);
1215 return rv;
1216 }
1217 }
1218
1219 int EVP_PKEY_get_group_name(const EVP_PKEY *pkey, char *gname, size_t gname_sz,
1220 size_t *gname_len)
1221 {
1222 if (evp_pkey_is_legacy(pkey)) {
1223 const char *name = NULL;
1224
1225 switch (EVP_PKEY_base_id(pkey)) {
1226 #ifndef OPENSSL_NO_EC
1227 case EVP_PKEY_EC:
1228 {
1229 const EC_GROUP *grp = EC_KEY_get0_group(EVP_PKEY_get0_EC_KEY(pkey));
1230 int nid = NID_undef;
1231
1232 if (grp != NULL)
1233 nid = EC_GROUP_get_curve_name(grp);
1234 if (nid != NID_undef)
1235 name = ec_curve_nid2name(nid);
1236 }
1237 break;
1238 #endif
1239 #ifndef OPENSSL_NO_DH
1240 case EVP_PKEY_DH:
1241 {
1242 DH *dh = EVP_PKEY_get0_DH(pkey);
1243 int uid = DH_get_nid(dh);
1244
1245 if (uid != NID_undef) {
1246 const DH_NAMED_GROUP *dh_group =
1247 ossl_ffc_uid_to_dh_named_group(uid);
1248
1249 name = ossl_ffc_named_group_get_name(dh_group);
1250 }
1251 }
1252 break;
1253 #endif
1254 default:
1255 break;
1256 }
1257
1258 if (gname_len != NULL)
1259 *gname_len = (name == NULL ? 0 : strlen(name));
1260 if (name != NULL) {
1261 if (gname != NULL)
1262 OPENSSL_strlcpy(gname, name, gname_sz);
1263 return 1;
1264 }
1265 } else if (evp_pkey_is_provided(pkey)) {
1266 if (EVP_PKEY_get_utf8_string_param(pkey, OSSL_PKEY_PARAM_GROUP_NAME,
1267 gname, gname_sz, gname_len))
1268 return 1;
1269 } else {
1270 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_KEY);
1271 return 0;
1272 }
1273
1274 ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_KEY_TYPE);
1275 return 0;
1276 }
1277
1278 int EVP_PKEY_supports_digest_nid(EVP_PKEY *pkey, int nid)
1279 {
1280 int rv, default_nid;
1281
1282 rv = evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_SUPPORTS_MD_NID, nid, NULL);
1283 if (rv == -2) {
1284 /*
1285 * If there is a mandatory default digest and this isn't it, then
1286 * the answer is 'no'.
1287 */
1288 rv = EVP_PKEY_get_default_digest_nid(pkey, &default_nid);
1289 if (rv == 2)
1290 return (nid == default_nid);
1291 /* zero is an error from EVP_PKEY_get_default_digest_nid() */
1292 if (rv == 0)
1293 return -1;
1294 }
1295 return rv;
1296 }
1297
1298 int EVP_PKEY_set1_encoded_public_key(EVP_PKEY *pkey, const unsigned char *pub,
1299 size_t publen)
1300 {
1301 if (pkey->ameth == NULL) {
1302 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
1303
1304 if (pkey->keymgmt == NULL || pkey->keydata == NULL)
1305 return 0;
1306
1307 params[0] =
1308 OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_ENCODED_PUBLIC_KEY,
1309 (unsigned char *)pub, publen);
1310 return evp_keymgmt_set_params(pkey->keymgmt, pkey->keydata, params);
1311 }
1312
1313 if (publen > INT_MAX)
1314 return 0;
1315 /* Historically this function was EVP_PKEY_set1_tls_encodedpoint */
1316 if (evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_SET1_TLS_ENCPT, publen,
1317 (void *)pub) <= 0)
1318 return 0;
1319 return 1;
1320 }
1321
1322 size_t EVP_PKEY_get1_encoded_public_key(EVP_PKEY *pkey, unsigned char **ppub)
1323 {
1324 int rv;
1325
1326 if (pkey->ameth == NULL) {
1327 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
1328
1329 if (pkey->keymgmt == NULL || pkey->keydata == NULL)
1330 return 0;
1331
1332 params[0] =
1333 OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_ENCODED_PUBLIC_KEY,
1334 NULL, 0);
1335 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params))
1336 return 0;
1337
1338 *ppub = OPENSSL_malloc(params[0].return_size);
1339 if (*ppub == NULL)
1340 return 0;
1341
1342 params[0] =
1343 OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_ENCODED_PUBLIC_KEY,
1344 *ppub, params[0].return_size);
1345 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params))
1346 return 0;
1347
1348 return params[0].return_size;
1349 }
1350
1351
1352 rv = evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_GET1_TLS_ENCPT, 0, ppub);
1353 if (rv <= 0)
1354 return 0;
1355 return rv;
1356 }
1357
1358 #endif /* FIPS_MODULE */
1359
1360 /*- All methods below can also be used in FIPS_MODULE */
1361
1362 /*
1363 * This reset function must be used very carefully, as it literally throws
1364 * away everything in an EVP_PKEY without freeing them, and may cause leaks
1365 * of memory, what have you.
1366 * The only reason we have this is to have the same code for EVP_PKEY_new()
1367 * and evp_pkey_downgrade().
1368 */
1369 static int evp_pkey_reset_unlocked(EVP_PKEY *pk)
1370 {
1371 if (pk == NULL)
1372 return 0;
1373
1374 if (pk->lock != NULL) {
1375 const size_t offset = (unsigned char *)&pk->lock - (unsigned char *)pk;
1376
1377 memset(pk, 0, offset);
1378 memset((unsigned char *)pk + offset + sizeof(pk->lock),
1379 0,
1380 sizeof(*pk) - offset - sizeof(pk->lock));
1381 }
1382 /* EVP_PKEY_new uses zalloc so no need to call memset if pk->lock is NULL */
1383
1384 pk->type = EVP_PKEY_NONE;
1385 pk->save_type = EVP_PKEY_NONE;
1386 pk->references = 1;
1387 pk->save_parameters = 1;
1388
1389 return 1;
1390 }
1391
1392 EVP_PKEY *EVP_PKEY_new(void)
1393 {
1394 EVP_PKEY *ret = OPENSSL_zalloc(sizeof(*ret));
1395
1396 if (ret == NULL) {
1397 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
1398 return NULL;
1399 }
1400
1401 if (!evp_pkey_reset_unlocked(ret))
1402 goto err;
1403
1404 ret->lock = CRYPTO_THREAD_lock_new();
1405 if (ret->lock == NULL) {
1406 EVPerr(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
1407 goto err;
1408 }
1409
1410 #ifndef FIPS_MODULE
1411 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_EVP_PKEY, ret, &ret->ex_data)) {
1412 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
1413 goto err;
1414 }
1415 #endif
1416 return ret;
1417
1418 err:
1419 CRYPTO_THREAD_lock_free(ret->lock);
1420 OPENSSL_free(ret);
1421 return NULL;
1422 }
1423
1424 /*
1425 * Setup a public key management method.
1426 *
1427 * For legacy keys, either |type| or |str| is expected to have the type
1428 * information. In this case, the setup consists of finding an ASN1 method
1429 * and potentially an ENGINE, and setting those fields in |pkey|.
1430 *
1431 * For provider side keys, |keymgmt| is expected to be non-NULL. In this
1432 * case, the setup consists of setting the |keymgmt| field in |pkey|.
1433 *
1434 * If pkey is NULL just return 1 or 0 if the key management method exists.
1435 */
1436
1437 static int pkey_set_type(EVP_PKEY *pkey, ENGINE *e, int type, const char *str,
1438 int len, EVP_KEYMGMT *keymgmt)
1439 {
1440 #ifndef FIPS_MODULE
1441 const EVP_PKEY_ASN1_METHOD *ameth = NULL;
1442 ENGINE **eptr = (e == NULL) ? &e : NULL;
1443 #endif
1444
1445 /*
1446 * The setups can't set both legacy and provider side methods.
1447 * It is forbidden
1448 */
1449 if (!ossl_assert(type == EVP_PKEY_NONE || keymgmt == NULL)
1450 || !ossl_assert(e == NULL || keymgmt == NULL)) {
1451 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1452 return 0;
1453 }
1454
1455 if (pkey != NULL) {
1456 int free_it = 0;
1457
1458 #ifndef FIPS_MODULE
1459 free_it = free_it || pkey->pkey.ptr != NULL;
1460 #endif
1461 free_it = free_it || pkey->keydata != NULL;
1462 if (free_it)
1463 evp_pkey_free_it(pkey);
1464 #ifndef FIPS_MODULE
1465 /*
1466 * If key type matches and a method exists then this lookup has
1467 * succeeded once so just indicate success.
1468 */
1469 if (pkey->type != EVP_PKEY_NONE
1470 && type == pkey->save_type
1471 && pkey->ameth != NULL)
1472 return 1;
1473 # ifndef OPENSSL_NO_ENGINE
1474 /* If we have ENGINEs release them */
1475 ENGINE_finish(pkey->engine);
1476 pkey->engine = NULL;
1477 ENGINE_finish(pkey->pmeth_engine);
1478 pkey->pmeth_engine = NULL;
1479 # endif
1480 #endif
1481 }
1482 #ifndef FIPS_MODULE
1483 if (str != NULL)
1484 ameth = EVP_PKEY_asn1_find_str(eptr, str, len);
1485 else if (type != EVP_PKEY_NONE)
1486 ameth = EVP_PKEY_asn1_find(eptr, type);
1487 # ifndef OPENSSL_NO_ENGINE
1488 if (pkey == NULL && eptr != NULL)
1489 ENGINE_finish(e);
1490 # endif
1491 #endif
1492
1493
1494 {
1495 int check = 1;
1496
1497 #ifndef FIPS_MODULE
1498 check = check && ameth == NULL;
1499 #endif
1500 check = check && keymgmt == NULL;
1501 if (check) {
1502 ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_ALGORITHM);
1503 return 0;
1504 }
1505 }
1506 if (pkey != NULL) {
1507 if (keymgmt != NULL && !EVP_KEYMGMT_up_ref(keymgmt)) {
1508 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1509 return 0;
1510 }
1511
1512 pkey->keymgmt = keymgmt;
1513
1514 pkey->save_type = type;
1515 pkey->type = type;
1516
1517 #ifndef FIPS_MODULE
1518 /*
1519 * If the internal "origin" key is provider side, don't save |ameth|.
1520 * The main reason is that |ameth| is one factor to detect that the
1521 * internal "origin" key is a legacy one.
1522 */
1523 if (keymgmt == NULL)
1524 pkey->ameth = ameth;
1525 pkey->engine = e;
1526
1527 /*
1528 * The EVP_PKEY_ASN1_METHOD |pkey_id| retains its legacy key purpose
1529 * for any key type that has a legacy implementation, regardless of
1530 * if the internal key is a legacy or a provider side one. When
1531 * there is no legacy implementation for the key, the type becomes
1532 * EVP_PKEY_KEYMGMT, which indicates that one should be cautious
1533 * with functions that expect legacy internal keys.
1534 */
1535 if (ameth != NULL)
1536 pkey->type = ameth->pkey_id;
1537 else
1538 pkey->type = EVP_PKEY_KEYMGMT;
1539 #endif
1540 }
1541 return 1;
1542 }
1543
1544 #ifndef FIPS_MODULE
1545 static void find_ameth(const char *name, void *data)
1546 {
1547 const char **str = data;
1548
1549 /*
1550 * The error messages from pkey_set_type() are uninteresting here,
1551 * and misleading.
1552 */
1553 ERR_set_mark();
1554
1555 if (pkey_set_type(NULL, NULL, EVP_PKEY_NONE, name, strlen(name),
1556 NULL)) {
1557 if (str[0] == NULL)
1558 str[0] = name;
1559 else if (str[1] == NULL)
1560 str[1] = name;
1561 }
1562
1563 ERR_pop_to_mark();
1564 }
1565 #endif
1566
1567 int EVP_PKEY_set_type_by_keymgmt(EVP_PKEY *pkey, EVP_KEYMGMT *keymgmt)
1568 {
1569 #ifndef FIPS_MODULE
1570 # define EVP_PKEY_TYPE_STR str[0]
1571 # define EVP_PKEY_TYPE_STRLEN (str[0] == NULL ? -1 : (int)strlen(str[0]))
1572 /*
1573 * Find at most two strings that have an associated EVP_PKEY_ASN1_METHOD
1574 * Ideally, only one should be found. If two (or more) are found, the
1575 * match is ambiguous. This should never happen, but...
1576 */
1577 const char *str[2] = { NULL, NULL };
1578
1579 EVP_KEYMGMT_names_do_all(keymgmt, find_ameth, &str);
1580 if (str[1] != NULL) {
1581 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1582 return 0;
1583 }
1584 #else
1585 # define EVP_PKEY_TYPE_STR NULL
1586 # define EVP_PKEY_TYPE_STRLEN -1
1587 #endif
1588 return pkey_set_type(pkey, NULL, EVP_PKEY_NONE,
1589 EVP_PKEY_TYPE_STR, EVP_PKEY_TYPE_STRLEN,
1590 keymgmt);
1591
1592 #undef EVP_PKEY_TYPE_STR
1593 #undef EVP_PKEY_TYPE_STRLEN
1594 }
1595
1596 int EVP_PKEY_up_ref(EVP_PKEY *pkey)
1597 {
1598 int i;
1599
1600 if (CRYPTO_UP_REF(&pkey->references, &i, pkey->lock) <= 0)
1601 return 0;
1602
1603 REF_PRINT_COUNT("EVP_PKEY", pkey);
1604 REF_ASSERT_ISNT(i < 2);
1605 return ((i > 1) ? 1 : 0);
1606 }
1607
1608 #ifndef FIPS_MODULE
1609 void evp_pkey_free_legacy(EVP_PKEY *x)
1610 {
1611 if (x->ameth != NULL) {
1612 if (x->ameth->pkey_free != NULL)
1613 x->ameth->pkey_free(x);
1614 x->pkey.ptr = NULL;
1615 }
1616 # ifndef OPENSSL_NO_ENGINE
1617 ENGINE_finish(x->engine);
1618 x->engine = NULL;
1619 ENGINE_finish(x->pmeth_engine);
1620 x->pmeth_engine = NULL;
1621 # endif
1622 }
1623 #endif /* FIPS_MODULE */
1624
1625 static void evp_pkey_free_it(EVP_PKEY *x)
1626 {
1627 /* internal function; x is never NULL */
1628
1629 evp_keymgmt_util_clear_operation_cache(x, 1);
1630 #ifndef FIPS_MODULE
1631 evp_pkey_free_legacy(x);
1632 #endif
1633
1634 if (x->keymgmt != NULL) {
1635 evp_keymgmt_freedata(x->keymgmt, x->keydata);
1636 EVP_KEYMGMT_free(x->keymgmt);
1637 x->keymgmt = NULL;
1638 x->keydata = NULL;
1639 }
1640 x->type = EVP_PKEY_NONE;
1641 }
1642
1643 void EVP_PKEY_free(EVP_PKEY *x)
1644 {
1645 int i;
1646
1647 if (x == NULL)
1648 return;
1649
1650 CRYPTO_DOWN_REF(&x->references, &i, x->lock);
1651 REF_PRINT_COUNT("EVP_PKEY", x);
1652 if (i > 0)
1653 return;
1654 REF_ASSERT_ISNT(i < 0);
1655 evp_pkey_free_it(x);
1656 #ifndef FIPS_MODULE
1657 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_EVP_PKEY, x, &x->ex_data);
1658 #endif
1659 CRYPTO_THREAD_lock_free(x->lock);
1660 #ifndef FIPS_MODULE
1661 sk_X509_ATTRIBUTE_pop_free(x->attributes, X509_ATTRIBUTE_free);
1662 #endif
1663 OPENSSL_free(x);
1664 }
1665
1666 int EVP_PKEY_size(const EVP_PKEY *pkey)
1667 {
1668 int size = 0;
1669
1670 if (pkey != NULL) {
1671 size = pkey->cache.size;
1672 #ifndef FIPS_MODULE
1673 if (pkey->ameth != NULL && pkey->ameth->pkey_size != NULL)
1674 size = pkey->ameth->pkey_size(pkey);
1675 #endif
1676 }
1677 return size < 0 ? 0 : size;
1678 }
1679
1680 void *evp_pkey_export_to_provider(EVP_PKEY *pk, OSSL_LIB_CTX *libctx,
1681 EVP_KEYMGMT **keymgmt,
1682 const char *propquery)
1683 {
1684 EVP_KEYMGMT *allocated_keymgmt = NULL;
1685 EVP_KEYMGMT *tmp_keymgmt = NULL;
1686 void *keydata = NULL;
1687 int check;
1688
1689 if (pk == NULL)
1690 return NULL;
1691
1692 /* No key data => nothing to export */
1693 check = 1;
1694 #ifndef FIPS_MODULE
1695 check = check && pk->pkey.ptr == NULL;
1696 #endif
1697 check = check && pk->keydata == NULL;
1698 if (check)
1699 return NULL;
1700
1701 #ifndef FIPS_MODULE
1702 if (pk->pkey.ptr != NULL) {
1703 /*
1704 * If the legacy key doesn't have an dirty counter or export function,
1705 * give up
1706 */
1707 if (pk->ameth->dirty_cnt == NULL || pk->ameth->export_to == NULL)
1708 return NULL;
1709 }
1710 #endif
1711
1712 if (keymgmt != NULL) {
1713 tmp_keymgmt = *keymgmt;
1714 *keymgmt = NULL;
1715 }
1716
1717 /*
1718 * If no keymgmt was given or found, get a default keymgmt. We do so by
1719 * letting EVP_PKEY_CTX_new_from_pkey() do it for us, then we steal it.
1720 */
1721 if (tmp_keymgmt == NULL) {
1722 EVP_PKEY_CTX *ctx = EVP_PKEY_CTX_new_from_pkey(libctx, pk, propquery);
1723
1724 tmp_keymgmt = ctx->keymgmt;
1725 ctx->keymgmt = NULL;
1726 EVP_PKEY_CTX_free(ctx);
1727 }
1728
1729 /* If there's still no keymgmt to be had, give up */
1730 if (tmp_keymgmt == NULL)
1731 goto end;
1732
1733 #ifndef FIPS_MODULE
1734 if (pk->pkey.ptr != NULL) {
1735 size_t i = 0;
1736
1737 /*
1738 * If the legacy "origin" hasn't changed since last time, we try
1739 * to find our keymgmt in the operation cache. If it has changed,
1740 * |i| remains zero, and we will clear the cache further down.
1741 */
1742 if (pk->ameth->dirty_cnt(pk) == pk->dirty_cnt_copy) {
1743 if (!CRYPTO_THREAD_read_lock(pk->lock))
1744 goto end;
1745 i = evp_keymgmt_util_find_operation_cache_index(pk, tmp_keymgmt);
1746
1747 /*
1748 * If |tmp_keymgmt| is present in the operation cache, it means
1749 * that export doesn't need to be redone. In that case, we take
1750 * token copies of the cached pointers, to have token success
1751 * values to return.
1752 */
1753 if (i < OSSL_NELEM(pk->operation_cache)
1754 && pk->operation_cache[i].keymgmt != NULL) {
1755 keydata = pk->operation_cache[i].keydata;
1756 CRYPTO_THREAD_unlock(pk->lock);
1757 goto end;
1758 }
1759 CRYPTO_THREAD_unlock(pk->lock);
1760 }
1761
1762 /*
1763 * TODO(3.0) Right now, we assume we have ample space. We will have
1764 * to think about a cache aging scheme, though, if |i| indexes outside
1765 * the array.
1766 */
1767 if (!ossl_assert(i < OSSL_NELEM(pk->operation_cache)))
1768 goto end;
1769
1770 /* Make sure that the keymgmt key type matches the legacy NID */
1771 if (!ossl_assert(EVP_KEYMGMT_is_a(tmp_keymgmt, OBJ_nid2sn(pk->type))))
1772 goto end;
1773
1774 if ((keydata = evp_keymgmt_newdata(tmp_keymgmt)) == NULL)
1775 goto end;
1776
1777 if (!pk->ameth->export_to(pk, keydata, tmp_keymgmt, libctx, propquery)) {
1778 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1779 keydata = NULL;
1780 goto end;
1781 }
1782
1783 /*
1784 * If the dirty counter changed since last time, then clear the
1785 * operation cache. In that case, we know that |i| is zero. Just
1786 * in case this is a re-export, we increment then decrement the
1787 * keymgmt reference counter.
1788 */
1789 if (!EVP_KEYMGMT_up_ref(tmp_keymgmt)) { /* refcnt++ */
1790 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1791 keydata = NULL;
1792 goto end;
1793 }
1794
1795 if (!CRYPTO_THREAD_write_lock(pk->lock))
1796 goto end;
1797 if (pk->ameth->dirty_cnt(pk) != pk->dirty_cnt_copy
1798 && !evp_keymgmt_util_clear_operation_cache(pk, 0)) {
1799 CRYPTO_THREAD_unlock(pk->lock);
1800 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1801 keydata = NULL;
1802 EVP_KEYMGMT_free(tmp_keymgmt);
1803 goto end;
1804 }
1805 EVP_KEYMGMT_free(tmp_keymgmt); /* refcnt-- */
1806
1807 /* Add the new export to the operation cache */
1808 if (!evp_keymgmt_util_cache_keydata(pk, i, tmp_keymgmt, keydata)) {
1809 CRYPTO_THREAD_unlock(pk->lock);
1810 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1811 keydata = NULL;
1812 goto end;
1813 }
1814
1815 /* Synchronize the dirty count */
1816 pk->dirty_cnt_copy = pk->ameth->dirty_cnt(pk);
1817
1818 CRYPTO_THREAD_unlock(pk->lock);
1819 goto end;
1820 }
1821 #endif /* FIPS_MODULE */
1822
1823 keydata = evp_keymgmt_util_export_to_provider(pk, tmp_keymgmt);
1824
1825 end:
1826 /*
1827 * If nothing was exported, |tmp_keymgmt| might point at a freed
1828 * EVP_KEYMGMT, so we clear it to be safe. It shouldn't be useful for
1829 * the caller either way in that case.
1830 */
1831 if (keydata == NULL)
1832 tmp_keymgmt = NULL;
1833
1834 if (keymgmt != NULL)
1835 *keymgmt = tmp_keymgmt;
1836
1837 EVP_KEYMGMT_free(allocated_keymgmt);
1838 return keydata;
1839 }
1840
1841 #ifndef FIPS_MODULE
1842 int evp_pkey_copy_downgraded(EVP_PKEY **dest, const EVP_PKEY *src)
1843 {
1844 if (!ossl_assert(dest != NULL))
1845 return 0;
1846
1847 if (evp_pkey_is_assigned(src) && evp_pkey_is_provided(src)) {
1848 EVP_KEYMGMT *keymgmt = src->keymgmt;
1849 void *keydata = src->keydata;
1850 int type = src->type;
1851 const char *keytype = NULL;
1852
1853 keytype = evp_first_name(EVP_KEYMGMT_provider(keymgmt),
1854 keymgmt->name_id);
1855
1856 /*
1857 * If the type is EVP_PKEY_NONE, then we have a problem somewhere
1858 * else in our code. If it's not one of the well known EVP_PKEY_xxx
1859 * values, it should at least be EVP_PKEY_KEYMGMT at this point.
1860 * TODO(3.0) remove this check when we're confident that the rest
1861 * of the code treats this correctly.
1862 */
1863 if (!ossl_assert(type != EVP_PKEY_NONE)) {
1864 ERR_raise_data(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR,
1865 "keymgmt key type = %s but legacy type = EVP_PKEY_NONE",
1866 keytype);
1867 return 0;
1868 }
1869
1870 /* Prefer the legacy key type name for error reporting */
1871 if (type != EVP_PKEY_KEYMGMT)
1872 keytype = OBJ_nid2sn(type);
1873
1874 /* Make sure we have a clean slate to copy into */
1875 if (*dest == NULL)
1876 *dest = EVP_PKEY_new();
1877 else
1878 evp_pkey_free_it(*dest);
1879
1880 if (EVP_PKEY_set_type(*dest, type)) {
1881 /* If the key is typed but empty, we're done */
1882 if (keydata == NULL)
1883 return 1;
1884
1885 if ((*dest)->ameth->import_from == NULL) {
1886 ERR_raise_data(ERR_LIB_EVP, EVP_R_NO_IMPORT_FUNCTION,
1887 "key type = %s", keytype);
1888 } else {
1889 /*
1890 * We perform the export in the same libctx as the keymgmt
1891 * that we are using.
1892 */
1893 OSSL_LIB_CTX *libctx =
1894 ossl_provider_libctx(keymgmt->prov);
1895 EVP_PKEY_CTX *pctx =
1896 EVP_PKEY_CTX_new_from_pkey(libctx, *dest, NULL);
1897
1898 if (pctx == NULL)
1899 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
1900
1901 if (pctx != NULL
1902 && evp_keymgmt_export(keymgmt, keydata,
1903 OSSL_KEYMGMT_SELECT_ALL,
1904 (*dest)->ameth->import_from,
1905 pctx)) {
1906 /* Synchronize the dirty count */
1907 (*dest)->dirty_cnt_copy = (*dest)->ameth->dirty_cnt(*dest);
1908
1909 EVP_PKEY_CTX_free(pctx);
1910 return 1;
1911 }
1912 EVP_PKEY_CTX_free(pctx);
1913 }
1914
1915 ERR_raise_data(ERR_LIB_EVP, EVP_R_KEYMGMT_EXPORT_FAILURE,
1916 "key type = %s", keytype);
1917 }
1918 }
1919
1920 return 0;
1921 }
1922
1923 int evp_pkey_downgrade(EVP_PKEY *pk)
1924 {
1925 EVP_PKEY tmp_copy; /* Stack allocated! */
1926 int rv = 0;
1927
1928 if (!ossl_assert(pk != NULL))
1929 return 0;
1930
1931 /*
1932 * Throughout this whole function, we must ensure that we lock / unlock
1933 * the exact same lock. Note that we do pass it around a bit.
1934 */
1935 if (!CRYPTO_THREAD_write_lock(pk->lock))
1936 return 0;
1937
1938 /* If this isn't an assigned provider side key, we're done */
1939 if (!evp_pkey_is_assigned(pk) || !evp_pkey_is_provided(pk)) {
1940 rv = 1;
1941 goto end;
1942 }
1943
1944 /*
1945 * To be able to downgrade, we steal the contents of |pk|, then reset
1946 * it, and finally try to make it a downgraded copy. If any of that
1947 * fails, we restore the copied contents into |pk|.
1948 */
1949 tmp_copy = *pk; /* |tmp_copy| now owns THE lock */
1950
1951 if (evp_pkey_reset_unlocked(pk)
1952 && evp_pkey_copy_downgraded(&pk, &tmp_copy)) {
1953
1954 /* Restore the common attributes, then empty |tmp_copy| */
1955 pk->references = tmp_copy.references;
1956 pk->attributes = tmp_copy.attributes;
1957 pk->save_parameters = tmp_copy.save_parameters;
1958 pk->ex_data = tmp_copy.ex_data;
1959
1960 /* Ensure that stuff we've copied won't be freed */
1961 tmp_copy.lock = NULL;
1962 tmp_copy.attributes = NULL;
1963 memset(&tmp_copy.ex_data, 0, sizeof(tmp_copy.ex_data));
1964
1965 /*
1966 * Save the provider side data in the operation cache, so they'll
1967 * find it again. |pk| is new, so it's safe to assume slot zero
1968 * is free.
1969 * Note that evp_keymgmt_util_cache_keydata() increments keymgmt's
1970 * reference count, so we need to decrement it, or there will be a
1971 * leak.
1972 */
1973 evp_keymgmt_util_cache_keydata(pk, 0, tmp_copy.keymgmt,
1974 tmp_copy.keydata);
1975 EVP_KEYMGMT_free(tmp_copy.keymgmt);
1976
1977 /*
1978 * Clear keymgmt and keydata from |tmp_copy|, or they'll get
1979 * inadvertently freed.
1980 */
1981 tmp_copy.keymgmt = NULL;
1982 tmp_copy.keydata = NULL;
1983
1984 evp_pkey_free_it(&tmp_copy);
1985 rv = 1;
1986 } else {
1987 /* Restore the original key */
1988 *pk = tmp_copy;
1989 }
1990
1991 end:
1992 if (!CRYPTO_THREAD_unlock(pk->lock))
1993 return 0;
1994 return rv;
1995 }
1996 #endif /* FIPS_MODULE */
1997
1998 int EVP_PKEY_get_bn_param(const EVP_PKEY *pkey, const char *key_name,
1999 BIGNUM **bn)
2000 {
2001 int ret = 0;
2002 OSSL_PARAM params[2];
2003 unsigned char buffer[2048];
2004 unsigned char *buf = NULL;
2005 size_t buf_sz = 0;
2006
2007 if (pkey == NULL
2008 || pkey->keymgmt == NULL
2009 || pkey->keydata == NULL
2010 || key_name == NULL
2011 || bn == NULL)
2012 return 0;
2013
2014 memset(buffer, 0, sizeof(buffer));
2015 params[0] = OSSL_PARAM_construct_BN(key_name, buffer, sizeof(buffer));
2016 params[1] = OSSL_PARAM_construct_end();
2017 if (!EVP_PKEY_get_params(pkey, params)) {
2018 if (!OSSL_PARAM_modified(params) || params[0].return_size == 0)
2019 return 0;
2020 buf_sz = params[0].return_size;
2021 /*
2022 * If it failed because the buffer was too small then allocate the
2023 * required buffer size and retry.
2024 */
2025 buf = OPENSSL_zalloc(buf_sz);
2026 if (buf == NULL)
2027 return 0;
2028 params[0].data = buf;
2029 params[0].data_size = buf_sz;
2030
2031 if (!EVP_PKEY_get_params(pkey, params))
2032 goto err;
2033 }
2034 /* Fail if the param was not found */
2035 if (!OSSL_PARAM_modified(params))
2036 goto err;
2037 ret = OSSL_PARAM_get_BN(params, bn);
2038 err:
2039 OPENSSL_free(buf);
2040 return ret;
2041 }
2042
2043 int EVP_PKEY_get_octet_string_param(const EVP_PKEY *pkey, const char *key_name,
2044 unsigned char *buf, size_t max_buf_sz,
2045 size_t *out_sz)
2046 {
2047 OSSL_PARAM params[2];
2048
2049 if (pkey == NULL
2050 || pkey->keymgmt == NULL
2051 || pkey->keydata == NULL
2052 || key_name == NULL)
2053 return 0;
2054
2055 params[0] = OSSL_PARAM_construct_octet_string(key_name, buf, max_buf_sz);
2056 params[1] = OSSL_PARAM_construct_end();
2057 if (!EVP_PKEY_get_params(pkey, params)
2058 || !OSSL_PARAM_modified(params))
2059 return 0;
2060 if (out_sz != NULL)
2061 *out_sz = params[0].return_size;
2062 return 1;
2063 }
2064
2065 int EVP_PKEY_get_utf8_string_param(const EVP_PKEY *pkey, const char *key_name,
2066 char *str, size_t max_buf_sz,
2067 size_t *out_sz)
2068 {
2069 OSSL_PARAM params[2];
2070
2071 if (pkey == NULL
2072 || pkey->keymgmt == NULL
2073 || pkey->keydata == NULL
2074 || key_name == NULL)
2075 return 0;
2076
2077 params[0] = OSSL_PARAM_construct_utf8_string(key_name, str, max_buf_sz);
2078 params[1] = OSSL_PARAM_construct_end();
2079 if (!EVP_PKEY_get_params(pkey, params)
2080 || !OSSL_PARAM_modified(params))
2081 return 0;
2082 if (out_sz != NULL)
2083 *out_sz = params[0].return_size;
2084 return 1;
2085 }
2086
2087 int EVP_PKEY_get_int_param(const EVP_PKEY *pkey, const char *key_name,
2088 int *out)
2089 {
2090 OSSL_PARAM params[2];
2091
2092 if (pkey == NULL
2093 || pkey->keymgmt == NULL
2094 || pkey->keydata == NULL
2095 || key_name == NULL)
2096 return 0;
2097
2098 params[0] = OSSL_PARAM_construct_int(key_name, out);
2099 params[1] = OSSL_PARAM_construct_end();
2100 return EVP_PKEY_get_params(pkey, params)
2101 && OSSL_PARAM_modified(params);
2102 }
2103
2104 int EVP_PKEY_get_size_t_param(const EVP_PKEY *pkey, const char *key_name,
2105 size_t *out)
2106 {
2107 OSSL_PARAM params[2];
2108
2109 if (pkey == NULL
2110 || pkey->keymgmt == NULL
2111 || pkey->keydata == NULL
2112 || key_name == NULL)
2113 return 0;
2114
2115 params[0] = OSSL_PARAM_construct_size_t(key_name, out);
2116 params[1] = OSSL_PARAM_construct_end();
2117 return EVP_PKEY_get_params(pkey, params)
2118 && OSSL_PARAM_modified(params);
2119 }
2120
2121 int EVP_PKEY_set_int_param(EVP_PKEY *pkey, const char *key_name, int in)
2122 {
2123 OSSL_PARAM params[2];
2124
2125 if (pkey == NULL
2126 || pkey->keymgmt == NULL
2127 || pkey->keydata == NULL
2128 || key_name == NULL)
2129 return 0;
2130
2131 params[0] = OSSL_PARAM_construct_int(key_name, &in);
2132 params[1] = OSSL_PARAM_construct_end();
2133 return EVP_PKEY_set_params(pkey, params);
2134 }
2135
2136 int EVP_PKEY_set_size_t_param(EVP_PKEY *pkey, const char *key_name, size_t in)
2137 {
2138 OSSL_PARAM params[2];
2139
2140 if (pkey == NULL
2141 || pkey->keymgmt == NULL
2142 || pkey->keydata == NULL
2143 || key_name == NULL)
2144 return 0;
2145
2146 params[0] = OSSL_PARAM_construct_size_t(key_name, &in);
2147 params[1] = OSSL_PARAM_construct_end();
2148 return EVP_PKEY_set_params(pkey, params);
2149 }
2150
2151 int EVP_PKEY_set_bn_param(EVP_PKEY *pkey, const char *key_name,
2152 const BIGNUM *bn)
2153 {
2154 OSSL_PARAM params[2];
2155 unsigned char buffer[2048];
2156 int bsize = 0;
2157
2158 if (pkey == NULL
2159 || pkey->keymgmt == NULL
2160 || pkey->keydata == NULL
2161 || key_name == NULL
2162 || bn == NULL)
2163 return 0;
2164
2165 bsize = BN_num_bytes(bn);
2166 if (!ossl_assert(bsize <= (int)sizeof(buffer)))
2167 return 0;
2168
2169 if (BN_bn2nativepad(bn, buffer, bsize) < 0)
2170 return 0;
2171 params[0] = OSSL_PARAM_construct_BN(key_name, buffer, bsize);
2172 params[1] = OSSL_PARAM_construct_end();
2173 return EVP_PKEY_set_params(pkey, params);
2174 }
2175
2176 int EVP_PKEY_set_utf8_string_param(EVP_PKEY *pkey, const char *key_name,
2177 const char *str)
2178 {
2179 OSSL_PARAM params[2];
2180
2181 if (pkey == NULL
2182 || pkey->keymgmt == NULL
2183 || pkey->keydata == NULL
2184 || key_name == NULL)
2185 return 0;
2186
2187 params[0] = OSSL_PARAM_construct_utf8_string(key_name, (char *)str, 0);
2188 params[1] = OSSL_PARAM_construct_end();
2189 return EVP_PKEY_set_params(pkey, params);
2190 }
2191
2192 int EVP_PKEY_set_octet_string_param(EVP_PKEY *pkey, const char *key_name,
2193 const unsigned char *buf, size_t bsize)
2194 {
2195 OSSL_PARAM params[2];
2196
2197 if (pkey == NULL
2198 || pkey->keymgmt == NULL
2199 || pkey->keydata == NULL
2200 || key_name == NULL)
2201 return 0;
2202
2203 params[0] = OSSL_PARAM_construct_octet_string(key_name,
2204 (unsigned char *)buf, bsize);
2205 params[1] = OSSL_PARAM_construct_end();
2206 return EVP_PKEY_set_params(pkey, params);
2207 }
2208
2209 const OSSL_PARAM *EVP_PKEY_settable_params(EVP_PKEY *pkey)
2210 {
2211 if (pkey == NULL
2212 || pkey->keymgmt == NULL
2213 || pkey->keydata == NULL)
2214 return 0;
2215 return EVP_KEYMGMT_settable_params(pkey->keymgmt);
2216 }
2217
2218 int EVP_PKEY_set_params(EVP_PKEY *pkey, OSSL_PARAM params[])
2219 {
2220 if (pkey == NULL)
2221 return 0;
2222
2223 pkey->dirty_cnt++;
2224 return evp_pkey_is_provided(pkey)
2225 && evp_keymgmt_set_params(pkey->keymgmt, pkey->keydata, params);
2226 }
2227
2228 const OSSL_PARAM *EVP_PKEY_gettable_params(const EVP_PKEY *pkey)
2229 {
2230 return pkey != NULL
2231 && evp_pkey_is_provided(pkey)
2232 && EVP_KEYMGMT_gettable_params(pkey->keymgmt);
2233 }
2234
2235 int EVP_PKEY_get_params(const EVP_PKEY *pkey, OSSL_PARAM params[])
2236 {
2237 return pkey != NULL
2238 && evp_pkey_is_provided(pkey)
2239 && evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params);
2240 }
2241
2242 #ifndef FIPS_MODULE
2243 int EVP_PKEY_get_ec_point_conv_form(const EVP_PKEY *pkey)
2244 {
2245 char name[80];
2246 size_t name_len;
2247
2248 if (pkey == NULL)
2249 return 0;
2250
2251 if (pkey->keymgmt == NULL
2252 || pkey->keydata == NULL) {
2253 #ifndef OPENSSL_NO_EC
2254 /* Might work through the legacy route */
2255 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
2256
2257 if (ec == NULL)
2258 return 0;
2259
2260 return EC_KEY_get_conv_form(ec);
2261 #else
2262 return 0;
2263 #endif
2264 }
2265
2266 if (!EVP_PKEY_get_utf8_string_param(pkey,
2267 OSSL_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT,
2268 name, sizeof(name), &name_len))
2269 return 0;
2270
2271 if (strcmp(name, "uncompressed") == 0)
2272 return POINT_CONVERSION_UNCOMPRESSED;
2273
2274 if (strcmp(name, "compressed") == 0)
2275 return POINT_CONVERSION_COMPRESSED;
2276
2277 if (strcmp(name, "hybrid") == 0)
2278 return POINT_CONVERSION_HYBRID;
2279
2280 return 0;
2281 }
2282
2283 int EVP_PKEY_get_field_type(const EVP_PKEY *pkey)
2284 {
2285 char fstr[80];
2286 size_t fstrlen;
2287
2288 if (pkey == NULL)
2289 return 0;
2290
2291 if (pkey->keymgmt == NULL
2292 || pkey->keydata == NULL) {
2293 #ifndef OPENSSL_NO_EC
2294 /* Might work through the legacy route */
2295 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
2296 const EC_GROUP *grp;
2297
2298 if (ec == NULL)
2299 return 0;
2300 grp = EC_KEY_get0_group(ec);
2301 if (grp == NULL)
2302 return 0;
2303
2304 return EC_GROUP_get_field_type(grp);
2305 #else
2306 return 0;
2307 #endif
2308 }
2309
2310 if (!EVP_PKEY_get_utf8_string_param(pkey, OSSL_PKEY_PARAM_EC_FIELD_TYPE,
2311 fstr, sizeof(fstr), &fstrlen))
2312 return 0;
2313
2314 if (strcmp(fstr, SN_X9_62_prime_field) == 0)
2315 return NID_X9_62_prime_field;
2316 else if (strcmp(fstr, SN_X9_62_characteristic_two_field))
2317 return NID_X9_62_characteristic_two_field;
2318
2319 return 0;
2320 }
2321 #endif