]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/p_lib.c
EVP: Don't report malloc failure in new_raw_key_int()
[thirdparty/openssl.git] / crypto / evp / p_lib.c
1 /*
2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /*
11 * DSA low level APIs are deprecated for public use, but still ok for
12 * internal use.
13 */
14 #include "internal/deprecated.h"
15
16 #include <stdio.h>
17 #include "internal/cryptlib.h"
18 #include "internal/refcount.h"
19 #include <openssl/bn.h>
20 #include <openssl/err.h>
21 #include <openssl/objects.h>
22 #include <openssl/evp.h>
23 #include <openssl/x509.h>
24 #include <openssl/rsa.h>
25 #include <openssl/dsa.h>
26 #include <openssl/dh.h>
27 #include <openssl/ec.h>
28 #include <openssl/cmac.h>
29 #include <openssl/engine.h>
30 #include <openssl/params.h>
31 #include <openssl/param_build.h>
32 #include <openssl/encoder.h>
33 #include <openssl/core_names.h>
34
35 #include "crypto/asn1.h"
36 #include "crypto/evp.h"
37 #include "crypto/ecx.h"
38 #include "internal/evp.h"
39 #include "internal/provider.h"
40 #include "evp_local.h"
41 DEFINE_STACK_OF(X509_ATTRIBUTE)
42
43 #include "crypto/ec.h"
44
45 /* TODO remove this when the EVP_PKEY_is_a() #legacy support hack is removed */
46 #include "e_os.h" /* strcasecmp on Windows */
47
48 static int pkey_set_type(EVP_PKEY *pkey, ENGINE *e, int type, const char *str,
49 int len, EVP_KEYMGMT *keymgmt);
50 static void evp_pkey_free_it(EVP_PKEY *key);
51
52 #ifndef FIPS_MODULE
53
54 /* The type of parameters selected in key parameter functions */
55 # define SELECT_PARAMETERS OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS
56
57 int EVP_PKEY_bits(const EVP_PKEY *pkey)
58 {
59 if (pkey != NULL) {
60 if (pkey->ameth == NULL)
61 return pkey->cache.bits;
62 else if (pkey->ameth->pkey_bits)
63 return pkey->ameth->pkey_bits(pkey);
64 }
65 return 0;
66 }
67
68 int EVP_PKEY_security_bits(const EVP_PKEY *pkey)
69 {
70 if (pkey == NULL)
71 return 0;
72 if (pkey->ameth == NULL)
73 return pkey->cache.security_bits;
74 if (pkey->ameth->pkey_security_bits == NULL)
75 return -2;
76 return pkey->ameth->pkey_security_bits(pkey);
77 }
78
79 int EVP_PKEY_save_parameters(EVP_PKEY *pkey, int mode)
80 {
81 # ifndef OPENSSL_NO_DSA
82 if (pkey->type == EVP_PKEY_DSA) {
83 int ret = pkey->save_parameters;
84
85 if (mode >= 0)
86 pkey->save_parameters = mode;
87 return ret;
88 }
89 # endif
90 # ifndef OPENSSL_NO_EC
91 if (pkey->type == EVP_PKEY_EC) {
92 int ret = pkey->save_parameters;
93
94 if (mode >= 0)
95 pkey->save_parameters = mode;
96 return ret;
97 }
98 # endif
99 return 0;
100 }
101
102 int EVP_PKEY_set_ex_data(EVP_PKEY *key, int idx, void *arg)
103 {
104 return CRYPTO_set_ex_data(&key->ex_data, idx, arg);
105 }
106
107 void *EVP_PKEY_get_ex_data(const EVP_PKEY *key, int idx)
108 {
109 return CRYPTO_get_ex_data(&key->ex_data, idx);
110 }
111
112 int EVP_PKEY_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
113 {
114 /*
115 * TODO: clean up legacy stuff from this function when legacy support
116 * is gone.
117 */
118
119 /*
120 * If |to| is a legacy key and |from| isn't, we must downgrade |from|.
121 * If that fails, this function fails.
122 */
123 if (evp_pkey_is_legacy(to) && evp_pkey_is_provided(from))
124 if (!evp_pkey_downgrade((EVP_PKEY *)from))
125 return 0;
126
127 /*
128 * Make sure |to| is typed. Content is less important at this early
129 * stage.
130 *
131 * 1. If |to| is untyped, assign |from|'s key type to it.
132 * 2. If |to| contains a legacy key, compare its |type| to |from|'s.
133 * (|from| was already downgraded above)
134 *
135 * If |to| is a provided key, there's nothing more to do here, functions
136 * like evp_keymgmt_util_copy() and evp_pkey_export_to_provider() called
137 * further down help us find out if they are the same or not.
138 */
139 if (evp_pkey_is_blank(to)) {
140 if (evp_pkey_is_legacy(from)) {
141 if (EVP_PKEY_set_type(to, from->type) == 0)
142 return 0;
143 } else {
144 if (EVP_PKEY_set_type_by_keymgmt(to, from->keymgmt) == 0)
145 return 0;
146 }
147 } else if (evp_pkey_is_legacy(to)) {
148 if (to->type != from->type) {
149 EVPerr(EVP_F_EVP_PKEY_COPY_PARAMETERS, EVP_R_DIFFERENT_KEY_TYPES);
150 goto err;
151 }
152 }
153
154 if (EVP_PKEY_missing_parameters(from)) {
155 EVPerr(EVP_F_EVP_PKEY_COPY_PARAMETERS, EVP_R_MISSING_PARAMETERS);
156 goto err;
157 }
158
159 if (!EVP_PKEY_missing_parameters(to)) {
160 if (EVP_PKEY_parameters_eq(to, from) == 1)
161 return 1;
162 EVPerr(EVP_F_EVP_PKEY_COPY_PARAMETERS, EVP_R_DIFFERENT_PARAMETERS);
163 return 0;
164 }
165
166 /* For purely provided keys, we just call the keymgmt utility */
167 if (to->keymgmt != NULL && from->keymgmt != NULL)
168 return evp_keymgmt_util_copy(to, (EVP_PKEY *)from, SELECT_PARAMETERS);
169
170 /*
171 * If |to| is provided, we know that |from| is legacy at this point.
172 * Try exporting |from| to |to|'s keymgmt, then use evp_keymgmt_copy()
173 * to copy the appropriate data to |to|'s keydata.
174 */
175 if (to->keymgmt != NULL) {
176 EVP_KEYMGMT *to_keymgmt = to->keymgmt;
177 void *from_keydata =
178 evp_pkey_export_to_provider((EVP_PKEY *)from, NULL, &to_keymgmt,
179 NULL);
180
181 /*
182 * If we get a NULL, it could be an internal error, or it could be
183 * that there's a key mismatch. We're pretending the latter...
184 */
185 if (from_keydata == NULL) {
186 ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_KEY_TYPES);
187 return 0;
188 }
189 return evp_keymgmt_copy(to->keymgmt, to->keydata, from_keydata,
190 SELECT_PARAMETERS);
191 }
192
193 /* Both keys are legacy */
194 if (from->ameth != NULL && from->ameth->param_copy != NULL)
195 return from->ameth->param_copy(to, from);
196 err:
197 return 0;
198 }
199
200 int EVP_PKEY_missing_parameters(const EVP_PKEY *pkey)
201 {
202 if (pkey != NULL) {
203 if (pkey->keymgmt != NULL)
204 return !evp_keymgmt_util_has((EVP_PKEY *)pkey, SELECT_PARAMETERS);
205 else if (pkey->ameth != NULL && pkey->ameth->param_missing != NULL)
206 return pkey->ameth->param_missing(pkey);
207 }
208 return 0;
209 }
210
211 /*
212 * This function is called for any mixture of keys except pure legacy pair.
213 * TODO When legacy keys are gone, we replace a call to this functions with
214 * a call to evp_keymgmt_util_match().
215 */
216 static int evp_pkey_cmp_any(const EVP_PKEY *a, const EVP_PKEY *b,
217 int selection)
218 {
219 EVP_KEYMGMT *keymgmt1 = NULL, *keymgmt2 = NULL;
220 void *keydata1 = NULL, *keydata2 = NULL, *tmp_keydata = NULL;
221
222 /* If none of them are provided, this function shouldn't have been called */
223 if (!ossl_assert(evp_pkey_is_provided(a) || evp_pkey_is_provided(b)))
224 return -2;
225
226 /* For purely provided keys, we just call the keymgmt utility */
227 if (evp_pkey_is_provided(a) && evp_pkey_is_provided(b))
228 return evp_keymgmt_util_match((EVP_PKEY *)a, (EVP_PKEY *)b, selection);
229
230 /*
231 * At this point, one of them is provided, the other not. This allows
232 * us to compare types using legacy NIDs.
233 */
234 if (evp_pkey_is_legacy(a)
235 && !EVP_KEYMGMT_is_a(b->keymgmt, OBJ_nid2sn(a->type)))
236 return -1; /* not the same key type */
237 if (evp_pkey_is_legacy(b)
238 && !EVP_KEYMGMT_is_a(a->keymgmt, OBJ_nid2sn(b->type)))
239 return -1; /* not the same key type */
240
241 /*
242 * We've determined that they both are the same keytype, so the next
243 * step is to do a bit of cross export to ensure we have keydata for
244 * both keys in the same keymgmt.
245 */
246 keymgmt1 = a->keymgmt;
247 keydata1 = a->keydata;
248 keymgmt2 = b->keymgmt;
249 keydata2 = b->keydata;
250
251 if (keymgmt2 != NULL && keymgmt2->match != NULL) {
252 tmp_keydata =
253 evp_pkey_export_to_provider((EVP_PKEY *)a, NULL, &keymgmt2, NULL);
254 if (tmp_keydata != NULL) {
255 keymgmt1 = keymgmt2;
256 keydata1 = tmp_keydata;
257 }
258 }
259 if (tmp_keydata == NULL && keymgmt1 != NULL && keymgmt1->match != NULL) {
260 tmp_keydata =
261 evp_pkey_export_to_provider((EVP_PKEY *)b, NULL, &keymgmt1, NULL);
262 if (tmp_keydata != NULL) {
263 keymgmt2 = keymgmt1;
264 keydata2 = tmp_keydata;
265 }
266 }
267
268 /* If we still don't have matching keymgmt implementations, we give up */
269 if (keymgmt1 != keymgmt2)
270 return -2;
271
272 /* If the keymgmt implementations are NULL, the export failed */
273 if (keymgmt1 == NULL)
274 return -2;
275
276 return evp_keymgmt_match(keymgmt1, keydata1, keydata2, selection);
277 }
278
279 #ifndef OPENSSL_NO_DEPRECATED_3_0
280 int EVP_PKEY_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
281 {
282 return EVP_PKEY_parameters_eq(a, b);
283 }
284 #endif
285
286 int EVP_PKEY_parameters_eq(const EVP_PKEY *a, const EVP_PKEY *b)
287 {
288 /*
289 * TODO: clean up legacy stuff from this function when legacy support
290 * is gone.
291 */
292
293 if (a->keymgmt != NULL || b->keymgmt != NULL)
294 return evp_pkey_cmp_any(a, b, SELECT_PARAMETERS);
295
296 /* All legacy keys */
297 if (a->type != b->type)
298 return -1;
299 if (a->ameth != NULL && a->ameth->param_cmp != NULL)
300 return a->ameth->param_cmp(a, b);
301 return -2;
302 }
303
304 #ifndef OPENSSL_NO_DEPRECATED_3_0
305 int EVP_PKEY_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
306 {
307 return EVP_PKEY_eq(a, b);
308 }
309 #endif
310
311 int EVP_PKEY_eq(const EVP_PKEY *a, const EVP_PKEY *b)
312 {
313 /*
314 * TODO: clean up legacy stuff from this function when legacy support
315 * is gone.
316 */
317
318 if (a->keymgmt != NULL || b->keymgmt != NULL)
319 return evp_pkey_cmp_any(a, b, (SELECT_PARAMETERS
320 | OSSL_KEYMGMT_SELECT_PUBLIC_KEY));
321
322 /* All legacy keys */
323 if (a->type != b->type)
324 return -1;
325
326 if (a->ameth != NULL) {
327 int ret;
328 /* Compare parameters if the algorithm has them */
329 if (a->ameth->param_cmp != NULL) {
330 ret = a->ameth->param_cmp(a, b);
331 if (ret <= 0)
332 return ret;
333 }
334
335 if (a->ameth->pub_cmp != NULL)
336 return a->ameth->pub_cmp(a, b);
337 }
338
339 return -2;
340 }
341
342
343 static EVP_PKEY *new_raw_key_int(OPENSSL_CTX *libctx,
344 const char *strtype,
345 const char *propq,
346 int nidtype,
347 ENGINE *e,
348 const unsigned char *key,
349 size_t len,
350 int key_is_priv)
351 {
352 EVP_PKEY *pkey = NULL;
353 EVP_PKEY_CTX *ctx = NULL;
354 const EVP_PKEY_ASN1_METHOD *ameth = NULL;
355 int result = 0;
356
357 # ifndef OPENSSL_NO_ENGINE
358 /* Check if there is an Engine for this type */
359 if (e == NULL) {
360 ENGINE *tmpe = NULL;
361
362 if (strtype != NULL)
363 ameth = EVP_PKEY_asn1_find_str(&tmpe, strtype, -1);
364 else if (nidtype != EVP_PKEY_NONE)
365 ameth = EVP_PKEY_asn1_find(&tmpe, nidtype);
366
367 /* If tmpe is NULL then no engine is claiming to support this type */
368 if (tmpe == NULL)
369 ameth = NULL;
370
371 ENGINE_finish(tmpe);
372 }
373 # endif
374
375 if (e == NULL && ameth == NULL) {
376 /*
377 * No engine is claiming to support this type, so lets see if we have
378 * a provider.
379 */
380 ctx = EVP_PKEY_CTX_new_from_name(libctx,
381 strtype != NULL ? strtype
382 : OBJ_nid2sn(nidtype),
383 propq);
384 if (ctx == NULL)
385 goto err;
386 /* May fail if no provider available */
387 ERR_set_mark();
388 if (EVP_PKEY_key_fromdata_init(ctx) == 1) {
389 OSSL_PARAM params[] = { OSSL_PARAM_END, OSSL_PARAM_END };
390
391 ERR_clear_last_mark();
392 params[0] = OSSL_PARAM_construct_octet_string(
393 key_is_priv ? OSSL_PKEY_PARAM_PRIV_KEY
394 : OSSL_PKEY_PARAM_PUB_KEY,
395 (void *)key, len);
396
397 if (EVP_PKEY_fromdata(ctx, &pkey, params) != 1) {
398 EVPerr(0, EVP_R_KEY_SETUP_FAILED);
399 goto err;
400 }
401
402 EVP_PKEY_CTX_free(ctx);
403
404 return pkey;
405 }
406 ERR_pop_to_mark();
407 /* else not supported so fallback to legacy */
408 }
409
410 /* Legacy code path */
411
412 pkey = EVP_PKEY_new();
413 if (pkey == NULL) {
414 EVPerr(0, ERR_R_MALLOC_FAILURE);
415 goto err;
416 }
417
418 if (!pkey_set_type(pkey, e, nidtype, strtype, -1, NULL)) {
419 /* EVPerr already called */
420 goto err;
421 }
422
423 if (!ossl_assert(pkey->ameth != NULL))
424 goto err;
425
426 if (key_is_priv) {
427 if (pkey->ameth->set_priv_key == NULL) {
428 EVPerr(0, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
429 goto err;
430 }
431
432 if (!pkey->ameth->set_priv_key(pkey, key, len)) {
433 EVPerr(0, EVP_R_KEY_SETUP_FAILED);
434 goto err;
435 }
436 } else {
437 if (pkey->ameth->set_pub_key == NULL) {
438 EVPerr(0, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
439 goto err;
440 }
441
442 if (!pkey->ameth->set_pub_key(pkey, key, len)) {
443 EVPerr(0, EVP_R_KEY_SETUP_FAILED);
444 goto err;
445 }
446 }
447
448 result = 1;
449 err:
450 if (!result) {
451 EVP_PKEY_free(pkey);
452 pkey = NULL;
453 }
454 EVP_PKEY_CTX_free(ctx);
455 return pkey;
456 }
457
458 EVP_PKEY *EVP_PKEY_new_raw_private_key_with_libctx(OPENSSL_CTX *libctx,
459 const char *keytype,
460 const char *propq,
461 const unsigned char *priv,
462 size_t len)
463 {
464 return new_raw_key_int(libctx, keytype, propq, EVP_PKEY_NONE, NULL, priv,
465 len, 1);
466 }
467
468 EVP_PKEY *EVP_PKEY_new_raw_private_key(int type, ENGINE *e,
469 const unsigned char *priv,
470 size_t len)
471 {
472 return new_raw_key_int(NULL, NULL, NULL, type, e, priv, len, 1);
473 }
474
475 EVP_PKEY *EVP_PKEY_new_raw_public_key_with_libctx(OPENSSL_CTX *libctx,
476 const char *keytype,
477 const char *propq,
478 const unsigned char *pub,
479 size_t len)
480 {
481 return new_raw_key_int(libctx, keytype, propq, EVP_PKEY_NONE, NULL, pub,
482 len, 0);
483 }
484
485 EVP_PKEY *EVP_PKEY_new_raw_public_key(int type, ENGINE *e,
486 const unsigned char *pub,
487 size_t len)
488 {
489 return new_raw_key_int(NULL, NULL, NULL, type, e, pub, len, 0);
490 }
491
492 struct raw_key_details_st
493 {
494 unsigned char **key;
495 size_t *len;
496 int selection;
497 };
498
499 static OSSL_CALLBACK get_raw_key_details;
500 static int get_raw_key_details(const OSSL_PARAM params[], void *arg)
501 {
502 const OSSL_PARAM *p = NULL;
503 struct raw_key_details_st *raw_key = arg;
504
505 if (raw_key->selection == OSSL_KEYMGMT_SELECT_PRIVATE_KEY) {
506 if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_PRIV_KEY))
507 != NULL)
508 return OSSL_PARAM_get_octet_string(p, (void **)raw_key->key,
509 SIZE_MAX, raw_key->len);
510 } else if (raw_key->selection == OSSL_KEYMGMT_SELECT_PUBLIC_KEY) {
511 if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_PUB_KEY))
512 != NULL)
513 return OSSL_PARAM_get_octet_string(p, (void **)raw_key->key,
514 SIZE_MAX, raw_key->len);
515 }
516
517 return 0;
518 }
519
520 int EVP_PKEY_get_raw_private_key(const EVP_PKEY *pkey, unsigned char *priv,
521 size_t *len)
522 {
523 if (pkey->keymgmt != NULL) {
524 struct raw_key_details_st raw_key;
525
526 raw_key.key = priv == NULL ? NULL : &priv;
527 raw_key.len = len;
528 raw_key.selection = OSSL_KEYMGMT_SELECT_PRIVATE_KEY;
529
530 return evp_keymgmt_export(pkey->keymgmt, pkey->keydata,
531 OSSL_KEYMGMT_SELECT_PRIVATE_KEY,
532 get_raw_key_details, &raw_key);
533 }
534
535 if (pkey->ameth == NULL) {
536 EVPerr(0, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
537 return 0;
538 }
539
540 if (pkey->ameth->get_priv_key == NULL) {
541 EVPerr(0, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
542 return 0;
543 }
544
545 if (!pkey->ameth->get_priv_key(pkey, priv, len)) {
546 EVPerr(0, EVP_R_GET_RAW_KEY_FAILED);
547 return 0;
548 }
549
550 return 1;
551 }
552
553 int EVP_PKEY_get_raw_public_key(const EVP_PKEY *pkey, unsigned char *pub,
554 size_t *len)
555 {
556 if (pkey->keymgmt != NULL) {
557 struct raw_key_details_st raw_key;
558
559 raw_key.key = pub == NULL ? NULL : &pub;
560 raw_key.len = len;
561 raw_key.selection = OSSL_KEYMGMT_SELECT_PUBLIC_KEY;
562
563 return evp_keymgmt_export(pkey->keymgmt, pkey->keydata,
564 OSSL_KEYMGMT_SELECT_PUBLIC_KEY,
565 get_raw_key_details, &raw_key);
566 }
567
568 if (pkey->ameth == NULL) {
569 EVPerr(0, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
570 return 0;
571 }
572
573 if (pkey->ameth->get_pub_key == NULL) {
574 EVPerr(EVP_F_EVP_PKEY_GET_RAW_PUBLIC_KEY,
575 EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
576 return 0;
577 }
578
579 if (!pkey->ameth->get_pub_key(pkey, pub, len)) {
580 EVPerr(EVP_F_EVP_PKEY_GET_RAW_PUBLIC_KEY, EVP_R_GET_RAW_KEY_FAILED);
581 return 0;
582 }
583
584 return 1;
585 }
586
587 static EVP_PKEY *new_cmac_key_int(const unsigned char *priv, size_t len,
588 const char *cipher_name,
589 const EVP_CIPHER *cipher, OPENSSL_CTX *libctx,
590 const char *propq, ENGINE *e)
591 {
592 # ifndef OPENSSL_NO_CMAC
593 # ifndef OPENSSL_NO_ENGINE
594 const char *engine_id = e != NULL ? ENGINE_get_id(e) : NULL;
595 # endif
596 OSSL_PARAM params[5], *p = params;
597 EVP_PKEY *pkey = NULL;
598 EVP_PKEY_CTX *ctx;
599
600 if (cipher != NULL)
601 cipher_name = EVP_CIPHER_name(cipher);
602
603 if (cipher_name == NULL) {
604 EVPerr(0, EVP_R_KEY_SETUP_FAILED);
605 return NULL;
606 }
607
608 ctx = EVP_PKEY_CTX_new_from_name(libctx, "CMAC", propq);
609 if (ctx == NULL) {
610 EVPerr(0, ERR_R_MALLOC_FAILURE);
611 goto err;
612 }
613
614 if (!EVP_PKEY_key_fromdata_init(ctx)) {
615 EVPerr(0, EVP_R_KEY_SETUP_FAILED);
616 goto err;
617 }
618
619 *p++ = OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_PRIV_KEY,
620 (void *)priv, len);
621 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_CIPHER,
622 (char *)cipher_name, 0);
623 if (propq != NULL)
624 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_PROPERTIES,
625 (char *)propq, 0);
626 # ifndef OPENSSL_NO_ENGINE
627 if (engine_id != NULL)
628 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_ENGINE,
629 (char *)engine_id, 0);
630 # endif
631 *p = OSSL_PARAM_construct_end();
632
633 if (!EVP_PKEY_fromdata(ctx, &pkey, params)) {
634 EVPerr(0, EVP_R_KEY_SETUP_FAILED);
635 goto err;
636 }
637
638 err:
639 EVP_PKEY_CTX_free(ctx);
640
641 return pkey;
642 # else
643 EVPerr(0, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
644 return NULL;
645 # endif
646 }
647
648 EVP_PKEY *EVP_PKEY_new_CMAC_key_with_libctx(const unsigned char *priv,
649 size_t len,
650 const char *cipher_name,
651 OPENSSL_CTX *libctx,
652 const char *propq)
653 {
654 return new_cmac_key_int(priv, len, cipher_name, NULL, libctx, propq, NULL);
655 }
656
657 EVP_PKEY *EVP_PKEY_new_CMAC_key(ENGINE *e, const unsigned char *priv,
658 size_t len, const EVP_CIPHER *cipher)
659 {
660 return new_cmac_key_int(priv, len, NULL, cipher, NULL, NULL, e);
661 }
662
663 int EVP_PKEY_set_type(EVP_PKEY *pkey, int type)
664 {
665 return pkey_set_type(pkey, NULL, type, NULL, -1, NULL);
666 }
667
668 int EVP_PKEY_set_type_str(EVP_PKEY *pkey, const char *str, int len)
669 {
670 return pkey_set_type(pkey, NULL, EVP_PKEY_NONE, str, len, NULL);
671 }
672
673 int EVP_PKEY_set_alias_type(EVP_PKEY *pkey, int type)
674 {
675 if (pkey->type == type) {
676 return 1; /* it already is that type */
677 }
678
679 /*
680 * The application is requesting to alias this to a different pkey type,
681 * but not one that resolves to the base type.
682 */
683 if (EVP_PKEY_type(type) != EVP_PKEY_base_id(pkey)) {
684 EVPerr(EVP_F_EVP_PKEY_SET_ALIAS_TYPE, EVP_R_UNSUPPORTED_ALGORITHM);
685 return 0;
686 }
687
688 pkey->type = type;
689 return 1;
690 }
691
692 # ifndef OPENSSL_NO_ENGINE
693 int EVP_PKEY_set1_engine(EVP_PKEY *pkey, ENGINE *e)
694 {
695 if (e != NULL) {
696 if (!ENGINE_init(e)) {
697 EVPerr(EVP_F_EVP_PKEY_SET1_ENGINE, ERR_R_ENGINE_LIB);
698 return 0;
699 }
700 if (ENGINE_get_pkey_meth(e, pkey->type) == NULL) {
701 ENGINE_finish(e);
702 EVPerr(EVP_F_EVP_PKEY_SET1_ENGINE, EVP_R_UNSUPPORTED_ALGORITHM);
703 return 0;
704 }
705 }
706 ENGINE_finish(pkey->pmeth_engine);
707 pkey->pmeth_engine = e;
708 return 1;
709 }
710
711 ENGINE *EVP_PKEY_get0_engine(const EVP_PKEY *pkey)
712 {
713 return pkey->engine;
714 }
715 # endif
716 int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key)
717 {
718 int alias = type;
719
720 #ifndef OPENSSL_NO_EC
721 if (EVP_PKEY_type(type) == EVP_PKEY_EC) {
722 const EC_GROUP *group = EC_KEY_get0_group(key);
723
724 if (group != NULL && EC_GROUP_get_curve_name(group) == NID_sm2)
725 alias = EVP_PKEY_SM2;
726 }
727 #endif
728
729 if (pkey == NULL || !EVP_PKEY_set_type(pkey, type))
730 return 0;
731 if (!EVP_PKEY_set_alias_type(pkey, alias))
732 return 0;
733 pkey->pkey.ptr = key;
734 return (key != NULL);
735 }
736
737 void *EVP_PKEY_get0(const EVP_PKEY *pkey)
738 {
739 if (pkey == NULL)
740 return NULL;
741 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
742 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
743 return NULL;
744 }
745 return pkey->pkey.ptr;
746 }
747
748 const unsigned char *EVP_PKEY_get0_hmac(const EVP_PKEY *pkey, size_t *len)
749 {
750 ASN1_OCTET_STRING *os = NULL;
751 if (pkey->type != EVP_PKEY_HMAC) {
752 EVPerr(EVP_F_EVP_PKEY_GET0_HMAC, EVP_R_EXPECTING_AN_HMAC_KEY);
753 return NULL;
754 }
755 os = EVP_PKEY_get0(pkey);
756 *len = os->length;
757 return os->data;
758 }
759
760 # ifndef OPENSSL_NO_POLY1305
761 const unsigned char *EVP_PKEY_get0_poly1305(const EVP_PKEY *pkey, size_t *len)
762 {
763 ASN1_OCTET_STRING *os = NULL;
764 if (pkey->type != EVP_PKEY_POLY1305) {
765 EVPerr(EVP_F_EVP_PKEY_GET0_POLY1305, EVP_R_EXPECTING_A_POLY1305_KEY);
766 return NULL;
767 }
768 os = EVP_PKEY_get0(pkey);
769 *len = os->length;
770 return os->data;
771 }
772 # endif
773
774 # ifndef OPENSSL_NO_SIPHASH
775 const unsigned char *EVP_PKEY_get0_siphash(const EVP_PKEY *pkey, size_t *len)
776 {
777 ASN1_OCTET_STRING *os = NULL;
778
779 if (pkey->type != EVP_PKEY_SIPHASH) {
780 EVPerr(EVP_F_EVP_PKEY_GET0_SIPHASH, EVP_R_EXPECTING_A_SIPHASH_KEY);
781 return NULL;
782 }
783 os = EVP_PKEY_get0(pkey);
784 *len = os->length;
785 return os->data;
786 }
787 # endif
788
789 # ifndef OPENSSL_NO_RSA
790 int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, RSA *key)
791 {
792 int ret = EVP_PKEY_assign_RSA(pkey, key);
793 if (ret)
794 RSA_up_ref(key);
795 return ret;
796 }
797
798 RSA *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey)
799 {
800 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
801 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
802 return NULL;
803 }
804 if (pkey->type != EVP_PKEY_RSA && pkey->type != EVP_PKEY_RSA_PSS) {
805 EVPerr(EVP_F_EVP_PKEY_GET0_RSA, EVP_R_EXPECTING_AN_RSA_KEY);
806 return NULL;
807 }
808 return pkey->pkey.rsa;
809 }
810
811 RSA *EVP_PKEY_get1_RSA(EVP_PKEY *pkey)
812 {
813 RSA *ret = EVP_PKEY_get0_RSA(pkey);
814 if (ret != NULL)
815 RSA_up_ref(ret);
816 return ret;
817 }
818 # endif
819
820 # ifndef OPENSSL_NO_DSA
821 DSA *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey)
822 {
823 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
824 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
825 return NULL;
826 }
827 if (pkey->type != EVP_PKEY_DSA) {
828 EVPerr(EVP_F_EVP_PKEY_GET0_DSA, EVP_R_EXPECTING_A_DSA_KEY);
829 return NULL;
830 }
831 return pkey->pkey.dsa;
832 }
833
834 int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, DSA *key)
835 {
836 int ret = EVP_PKEY_assign_DSA(pkey, key);
837 if (ret)
838 DSA_up_ref(key);
839 return ret;
840 }
841 DSA *EVP_PKEY_get1_DSA(EVP_PKEY *pkey)
842 {
843 DSA *ret = EVP_PKEY_get0_DSA(pkey);
844 if (ret != NULL)
845 DSA_up_ref(ret);
846 return ret;
847 }
848 # endif /* OPENSSL_NO_DSA */
849 #endif /* FIPS_MODULE */
850
851 #ifndef FIPS_MODULE
852 # ifndef OPENSSL_NO_EC
853 int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, EC_KEY *key)
854 {
855 int ret = EVP_PKEY_assign_EC_KEY(pkey, key);
856 if (ret)
857 EC_KEY_up_ref(key);
858 return ret;
859 }
860
861 EC_KEY *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey)
862 {
863 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
864 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
865 return NULL;
866 }
867 if (EVP_PKEY_base_id(pkey) != EVP_PKEY_EC) {
868 EVPerr(EVP_F_EVP_PKEY_GET0_EC_KEY, EVP_R_EXPECTING_A_EC_KEY);
869 return NULL;
870 }
871 return pkey->pkey.ec;
872 }
873
874 EC_KEY *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey)
875 {
876 EC_KEY *ret = EVP_PKEY_get0_EC_KEY(pkey);
877 if (ret != NULL)
878 EC_KEY_up_ref(ret);
879 return ret;
880 }
881
882 static int EVP_PKEY_set1_ECX_KEY(EVP_PKEY *pkey, int type, ECX_KEY *key)
883 {
884 int ret = EVP_PKEY_assign(pkey, type, key);
885 if (ret)
886 ecx_key_up_ref(key);
887 return ret;
888 }
889
890 static ECX_KEY *EVP_PKEY_get0_ECX_KEY(const EVP_PKEY *pkey, int type)
891 {
892 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
893 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
894 return NULL;
895 }
896 if (EVP_PKEY_base_id(pkey) != type) {
897 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_ECX_KEY);
898 return NULL;
899 }
900 return pkey->pkey.ecx;
901 }
902
903 static ECX_KEY *EVP_PKEY_get1_ECX_KEY(EVP_PKEY *pkey, int type)
904 {
905 ECX_KEY *ret = EVP_PKEY_get0_ECX_KEY(pkey, type);
906 if (ret != NULL)
907 ecx_key_up_ref(ret);
908 return ret;
909 }
910
911 # define IMPLEMENT_ECX_VARIANT(NAME) \
912 int EVP_PKEY_set1_##NAME(EVP_PKEY *pkey, ECX_KEY *key) \
913 { \
914 return EVP_PKEY_set1_ECX_KEY(pkey, EVP_PKEY_##NAME, key); \
915 } \
916 ECX_KEY *EVP_PKEY_get0_##NAME(const EVP_PKEY *pkey) \
917 { \
918 return EVP_PKEY_get0_ECX_KEY(pkey, EVP_PKEY_##NAME); \
919 } \
920 ECX_KEY *EVP_PKEY_get1_##NAME(EVP_PKEY *pkey) \
921 { \
922 return EVP_PKEY_get1_ECX_KEY(pkey, EVP_PKEY_##NAME); \
923 }
924 IMPLEMENT_ECX_VARIANT(X25519)
925 IMPLEMENT_ECX_VARIANT(X448)
926 IMPLEMENT_ECX_VARIANT(ED25519)
927 IMPLEMENT_ECX_VARIANT(ED448)
928
929 # endif
930
931 # ifndef OPENSSL_NO_DH
932
933 int EVP_PKEY_set1_DH(EVP_PKEY *pkey, DH *key)
934 {
935 int type = DH_get0_q(key) == NULL ? EVP_PKEY_DH : EVP_PKEY_DHX;
936 int ret = EVP_PKEY_assign(pkey, type, key);
937
938 if (ret)
939 DH_up_ref(key);
940 return ret;
941 }
942
943 DH *EVP_PKEY_get0_DH(const EVP_PKEY *pkey)
944 {
945 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
946 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
947 return NULL;
948 }
949 if (pkey->type != EVP_PKEY_DH && pkey->type != EVP_PKEY_DHX) {
950 EVPerr(EVP_F_EVP_PKEY_GET0_DH, EVP_R_EXPECTING_A_DH_KEY);
951 return NULL;
952 }
953 return pkey->pkey.dh;
954 }
955
956 DH *EVP_PKEY_get1_DH(EVP_PKEY *pkey)
957 {
958 DH *ret = EVP_PKEY_get0_DH(pkey);
959 if (ret != NULL)
960 DH_up_ref(ret);
961 return ret;
962 }
963 # endif
964
965 int EVP_PKEY_type(int type)
966 {
967 int ret;
968 const EVP_PKEY_ASN1_METHOD *ameth;
969 ENGINE *e;
970 ameth = EVP_PKEY_asn1_find(&e, type);
971 if (ameth)
972 ret = ameth->pkey_id;
973 else
974 ret = NID_undef;
975 # ifndef OPENSSL_NO_ENGINE
976 ENGINE_finish(e);
977 # endif
978 return ret;
979 }
980
981 int EVP_PKEY_id(const EVP_PKEY *pkey)
982 {
983 return pkey->type;
984 }
985
986 int EVP_PKEY_base_id(const EVP_PKEY *pkey)
987 {
988 return EVP_PKEY_type(pkey->type);
989 }
990
991 int EVP_PKEY_is_a(const EVP_PKEY *pkey, const char *name)
992 {
993 #ifndef FIPS_MODULE
994 if (pkey->keymgmt == NULL) {
995 /*
996 * These hard coded cases are pure hackery to get around the fact
997 * that names in crypto/objects/objects.txt are a mess. There is
998 * no "EC", and "RSA" leads to the NID for 2.5.8.1.1, an OID that's
999 * fallen out in favor of { pkcs-1 1 }, i.e. 1.2.840.113549.1.1.1,
1000 * the NID of which is used for EVP_PKEY_RSA. Strangely enough,
1001 * "DSA" is accurate... but still, better be safe and hard-code
1002 * names that we know.
1003 * TODO Clean this away along with all other #legacy support.
1004 */
1005 int type;
1006
1007 if (strcasecmp(name, "RSA") == 0)
1008 type = EVP_PKEY_RSA;
1009 else if (strcasecmp(name, "RSA-PSS") == 0)
1010 type = EVP_PKEY_RSA_PSS;
1011 #ifndef OPENSSL_NO_EC
1012 else if (strcasecmp(name, "EC") == 0)
1013 type = EVP_PKEY_EC;
1014 else if (strcasecmp(name, "ED25519") == 0)
1015 type = EVP_PKEY_ED25519;
1016 else if (strcasecmp(name, "ED448") == 0)
1017 type = EVP_PKEY_ED448;
1018 else if (strcasecmp(name, "X25519") == 0)
1019 type = EVP_PKEY_X25519;
1020 else if (strcasecmp(name, "X448") == 0)
1021 type = EVP_PKEY_X448;
1022 #endif
1023 #ifndef OPENSSL_NO_DH
1024 else if (strcasecmp(name, "DH") == 0)
1025 type = EVP_PKEY_DH;
1026 else if (strcasecmp(name, "X9.42 DH") == 0)
1027 type = EVP_PKEY_DHX;
1028 #endif
1029 #ifndef OPENSSL_NO_DSA
1030 else if (strcasecmp(name, "DSA") == 0)
1031 type = EVP_PKEY_DSA;
1032 #endif
1033 else
1034 type = EVP_PKEY_type(OBJ_sn2nid(name));
1035 return EVP_PKEY_type(pkey->type) == type;
1036 }
1037 #endif
1038 return EVP_KEYMGMT_is_a(pkey->keymgmt, name);
1039 }
1040
1041 int EVP_PKEY_can_sign(const EVP_PKEY *pkey)
1042 {
1043 if (pkey->keymgmt == NULL) {
1044 switch (EVP_PKEY_base_id(pkey)) {
1045 case EVP_PKEY_RSA:
1046 return 1;
1047 #ifndef OPENSSL_NO_DSA
1048 case EVP_PKEY_DSA:
1049 return 1;
1050 #endif
1051 #ifndef OPENSSL_NO_EC
1052 case EVP_PKEY_ED25519:
1053 case EVP_PKEY_ED448:
1054 return 1;
1055 case EVP_PKEY_EC: /* Including SM2 */
1056 return EC_KEY_can_sign(pkey->pkey.ec);
1057 #endif
1058 default:
1059 break;
1060 }
1061 } else {
1062 const OSSL_PROVIDER *prov = EVP_KEYMGMT_provider(pkey->keymgmt);
1063 OPENSSL_CTX *libctx = ossl_provider_library_context(prov);
1064 const char *supported_sig =
1065 pkey->keymgmt->query_operation_name != NULL
1066 ? pkey->keymgmt->query_operation_name(OSSL_OP_SIGNATURE)
1067 : evp_first_name(prov, pkey->keymgmt->name_id);
1068 EVP_SIGNATURE *signature = NULL;
1069
1070 signature = EVP_SIGNATURE_fetch(libctx, supported_sig, NULL);
1071 if (signature != NULL) {
1072 EVP_SIGNATURE_free(signature);
1073 return 1;
1074 }
1075 }
1076 return 0;
1077 }
1078
1079 #ifndef OPENSSL_NO_EC
1080 /*
1081 * TODO rewrite when we have proper data extraction functions
1082 * Note: an octet pointer would be desirable!
1083 */
1084 static OSSL_CALLBACK get_ec_curve_name_cb;
1085 static int get_ec_curve_name_cb(const OSSL_PARAM params[], void *arg)
1086 {
1087 const OSSL_PARAM *p = NULL;
1088
1089 if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_GROUP_NAME)) != NULL)
1090 return OSSL_PARAM_get_utf8_string(p, arg, 0);
1091
1092 /* If there is no curve name, this is not an EC key */
1093 return 0;
1094 }
1095
1096 int evp_pkey_get_EC_KEY_curve_nid(const EVP_PKEY *pkey)
1097 {
1098 int ret = NID_undef;
1099
1100 if (pkey->keymgmt == NULL) {
1101 if (EVP_PKEY_base_id(pkey) == EVP_PKEY_EC) {
1102 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
1103
1104 ret = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
1105 }
1106 } else if (EVP_PKEY_is_a(pkey, "EC") || EVP_PKEY_is_a(pkey, "SM2")) {
1107 char *curve_name = NULL;
1108
1109 ret = evp_keymgmt_export(pkey->keymgmt, pkey->keydata,
1110 OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS,
1111 get_ec_curve_name_cb, &curve_name);
1112 if (ret)
1113 ret = ec_curve_name2nid(curve_name);
1114 OPENSSL_free(curve_name);
1115 }
1116
1117 return ret;
1118 }
1119 #endif
1120
1121 static int print_reset_indent(BIO **out, int pop_f_prefix, long saved_indent)
1122 {
1123 BIO_set_indent(*out, saved_indent);
1124 if (pop_f_prefix) {
1125 BIO *next = BIO_pop(*out);
1126
1127 BIO_free(*out);
1128 *out = next;
1129 }
1130 return 1;
1131 }
1132
1133 static int print_set_indent(BIO **out, int *pop_f_prefix, long *saved_indent,
1134 long indent)
1135 {
1136 *pop_f_prefix = 0;
1137 *saved_indent = 0;
1138 if (indent > 0) {
1139 long i = BIO_get_indent(*out);
1140
1141 *saved_indent = (i < 0 ? 0 : i);
1142 if (BIO_set_indent(*out, indent) <= 0) {
1143 if ((*out = BIO_push(BIO_new(BIO_f_prefix()), *out)) == NULL)
1144 return 0;
1145 *pop_f_prefix = 1;
1146 }
1147 if (BIO_set_indent(*out, indent) <= 0) {
1148 print_reset_indent(out, *pop_f_prefix, *saved_indent);
1149 return 0;
1150 }
1151 }
1152 return 1;
1153 }
1154
1155 static int unsup_alg(BIO *out, const EVP_PKEY *pkey, int indent,
1156 const char *kstr)
1157 {
1158 return BIO_indent(out, indent, 128)
1159 && BIO_printf(out, "%s algorithm \"%s\" unsupported\n",
1160 kstr, OBJ_nid2ln(pkey->type)) > 0;
1161 }
1162
1163 static int print_pkey(const EVP_PKEY *pkey, BIO *out, int indent,
1164 const char *propquery /* For provided encoding */,
1165 int (*legacy_print)(BIO *out, const EVP_PKEY *pkey,
1166 int indent, ASN1_PCTX *pctx),
1167 ASN1_PCTX *legacy_pctx /* For legacy print */)
1168 {
1169 int pop_f_prefix;
1170 long saved_indent;
1171 OSSL_ENCODER_CTX *ctx = NULL;
1172 int ret = -2; /* default to unsupported */
1173
1174 if (!print_set_indent(&out, &pop_f_prefix, &saved_indent, indent))
1175 return 0;
1176
1177 ctx = OSSL_ENCODER_CTX_new_by_EVP_PKEY(pkey, propquery);
1178 if (OSSL_ENCODER_CTX_get_encoder(ctx) != NULL)
1179 ret = OSSL_ENCODER_to_bio(ctx, out);
1180 OSSL_ENCODER_CTX_free(ctx);
1181
1182 if (ret != -2)
1183 goto end;
1184
1185 /* legacy fallback */
1186 if (legacy_print != NULL)
1187 ret = legacy_print(out, pkey, 0, legacy_pctx);
1188 else
1189 ret = unsup_alg(out, pkey, 0, "Public Key");
1190
1191 end:
1192 print_reset_indent(&out, pop_f_prefix, saved_indent);
1193 return ret;
1194 }
1195
1196 int EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey,
1197 int indent, ASN1_PCTX *pctx)
1198 {
1199 return print_pkey(pkey, out, indent, OSSL_ENCODER_PUBKEY_TO_TEXT_PQ,
1200 (pkey->ameth != NULL ? pkey->ameth->pub_print : NULL),
1201 pctx);
1202 }
1203
1204 int EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey,
1205 int indent, ASN1_PCTX *pctx)
1206 {
1207 return print_pkey(pkey, out, indent, OSSL_ENCODER_PrivateKey_TO_TEXT_PQ,
1208 (pkey->ameth != NULL ? pkey->ameth->priv_print : NULL),
1209 pctx);
1210 }
1211
1212 int EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey,
1213 int indent, ASN1_PCTX *pctx)
1214 {
1215 return print_pkey(pkey, out, indent, OSSL_ENCODER_Parameters_TO_TEXT_PQ,
1216 (pkey->ameth != NULL ? pkey->ameth->param_print : NULL),
1217 pctx);
1218 }
1219
1220 static int legacy_asn1_ctrl_to_param(EVP_PKEY *pkey, int op,
1221 int arg1, void *arg2)
1222 {
1223 if (pkey->keymgmt == NULL)
1224 return 0;
1225 switch (op) {
1226 case ASN1_PKEY_CTRL_DEFAULT_MD_NID:
1227 {
1228 char mdname[80] = "";
1229 int rv = EVP_PKEY_get_default_digest_name(pkey, mdname,
1230 sizeof(mdname));
1231
1232 if (rv > 0) {
1233 int nid;
1234
1235 nid = OBJ_sn2nid(mdname);
1236 if (nid == NID_undef)
1237 nid = OBJ_ln2nid(mdname);
1238 *(int *)arg2 = nid;
1239 }
1240 return rv;
1241 }
1242 default:
1243 return -2;
1244 }
1245 }
1246
1247 static int evp_pkey_asn1_ctrl(EVP_PKEY *pkey, int op, int arg1, void *arg2)
1248 {
1249 if (pkey->ameth == NULL)
1250 return legacy_asn1_ctrl_to_param(pkey, op, arg1, arg2);
1251 if (pkey->ameth->pkey_ctrl == NULL)
1252 return -2;
1253 return pkey->ameth->pkey_ctrl(pkey, op, arg1, arg2);
1254 }
1255
1256 int EVP_PKEY_get_default_digest_nid(EVP_PKEY *pkey, int *pnid)
1257 {
1258 return evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_DEFAULT_MD_NID, 0, pnid);
1259 }
1260
1261 int EVP_PKEY_get_default_digest_name(EVP_PKEY *pkey,
1262 char *mdname, size_t mdname_sz)
1263 {
1264 if (pkey->ameth == NULL)
1265 return evp_keymgmt_util_get_deflt_digest_name(pkey->keymgmt,
1266 pkey->keydata,
1267 mdname, mdname_sz);
1268
1269 {
1270 int nid = NID_undef;
1271 int rv = EVP_PKEY_get_default_digest_nid(pkey, &nid);
1272 const char *name = rv > 0 ? OBJ_nid2sn(nid) : NULL;
1273
1274 if (rv > 0)
1275 OPENSSL_strlcpy(mdname, name, mdname_sz);
1276 return rv;
1277 }
1278 }
1279
1280 int EVP_PKEY_supports_digest_nid(EVP_PKEY *pkey, int nid)
1281 {
1282 int rv, default_nid;
1283
1284 rv = evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_SUPPORTS_MD_NID, nid, NULL);
1285 if (rv == -2) {
1286 /*
1287 * If there is a mandatory default digest and this isn't it, then
1288 * the answer is 'no'.
1289 */
1290 rv = EVP_PKEY_get_default_digest_nid(pkey, &default_nid);
1291 if (rv == 2)
1292 return (nid == default_nid);
1293 /* zero is an error from EVP_PKEY_get_default_digest_nid() */
1294 if (rv == 0)
1295 return -1;
1296 }
1297 return rv;
1298 }
1299
1300 int EVP_PKEY_set1_tls_encodedpoint(EVP_PKEY *pkey,
1301 const unsigned char *pt, size_t ptlen)
1302 {
1303 if (pkey->ameth == NULL) {
1304 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
1305
1306 if (pkey->keymgmt == NULL || pkey->keydata == NULL)
1307 return 0;
1308
1309 params[0] =
1310 OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_TLS_ENCODED_PT,
1311 (unsigned char *)pt, ptlen);
1312 return evp_keymgmt_set_params(pkey->keymgmt, pkey->keydata, params);
1313 }
1314
1315 if (ptlen > INT_MAX)
1316 return 0;
1317 if (evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_SET1_TLS_ENCPT, ptlen,
1318 (void *)pt) <= 0)
1319 return 0;
1320 return 1;
1321 }
1322
1323 size_t EVP_PKEY_get1_tls_encodedpoint(EVP_PKEY *pkey, unsigned char **ppt)
1324 {
1325 int rv;
1326
1327 if (pkey->ameth == NULL) {
1328 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
1329
1330 if (pkey->keymgmt == NULL || pkey->keydata == NULL)
1331 return 0;
1332
1333 params[0] =
1334 OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_TLS_ENCODED_PT,
1335 NULL, 0);
1336 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params))
1337 return 0;
1338
1339 *ppt = OPENSSL_malloc(params[0].return_size);
1340 if (*ppt == NULL)
1341 return 0;
1342
1343 params[0] =
1344 OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_TLS_ENCODED_PT,
1345 *ppt, params[0].return_size);
1346 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params))
1347 return 0;
1348
1349 return params[0].return_size;
1350 }
1351
1352
1353 rv = evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_GET1_TLS_ENCPT, 0, ppt);
1354 if (rv <= 0)
1355 return 0;
1356 return rv;
1357 }
1358
1359 #endif /* FIPS_MODULE */
1360
1361 /*- All methods below can also be used in FIPS_MODULE */
1362
1363 EVP_PKEY *EVP_PKEY_new(void)
1364 {
1365 EVP_PKEY *ret = OPENSSL_zalloc(sizeof(*ret));
1366
1367 if (ret == NULL) {
1368 EVPerr(EVP_F_EVP_PKEY_NEW, ERR_R_MALLOC_FAILURE);
1369 return NULL;
1370 }
1371 ret->type = EVP_PKEY_NONE;
1372 ret->save_type = EVP_PKEY_NONE;
1373 ret->references = 1;
1374 ret->save_parameters = 1;
1375 ret->lock = CRYPTO_THREAD_lock_new();
1376 if (ret->lock == NULL) {
1377 EVPerr(EVP_F_EVP_PKEY_NEW, ERR_R_MALLOC_FAILURE);
1378 goto err;
1379 }
1380 #ifndef FIPS_MODULE
1381 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_EVP_PKEY, ret, &ret->ex_data)) {
1382 EVPerr(EVP_F_EVP_PKEY_NEW, ERR_R_MALLOC_FAILURE);
1383 goto err;
1384 }
1385 #endif
1386 return ret;
1387
1388 err:
1389 CRYPTO_THREAD_lock_free(ret->lock);
1390 OPENSSL_free(ret);
1391 return NULL;
1392 }
1393
1394 /*
1395 * Setup a public key management method.
1396 *
1397 * For legacy keys, either |type| or |str| is expected to have the type
1398 * information. In this case, the setup consists of finding an ASN1 method
1399 * and potentially an ENGINE, and setting those fields in |pkey|.
1400 *
1401 * For provider side keys, |keymgmt| is expected to be non-NULL. In this
1402 * case, the setup consists of setting the |keymgmt| field in |pkey|.
1403 *
1404 * If pkey is NULL just return 1 or 0 if the key management method exists.
1405 */
1406
1407 static int pkey_set_type(EVP_PKEY *pkey, ENGINE *e, int type, const char *str,
1408 int len, EVP_KEYMGMT *keymgmt)
1409 {
1410 #ifndef FIPS_MODULE
1411 const EVP_PKEY_ASN1_METHOD *ameth = NULL;
1412 ENGINE **eptr = (e == NULL) ? &e : NULL;
1413 #endif
1414
1415 /*
1416 * The setups can't set both legacy and provider side methods.
1417 * It is forbidden
1418 */
1419 if (!ossl_assert(type == EVP_PKEY_NONE || keymgmt == NULL)
1420 || !ossl_assert(e == NULL || keymgmt == NULL)) {
1421 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1422 return 0;
1423 }
1424
1425 if (pkey != NULL) {
1426 int free_it = 0;
1427
1428 #ifndef FIPS_MODULE
1429 free_it = free_it || pkey->pkey.ptr != NULL;
1430 #endif
1431 free_it = free_it || pkey->keydata != NULL;
1432 if (free_it)
1433 evp_pkey_free_it(pkey);
1434 #ifndef FIPS_MODULE
1435 /*
1436 * If key type matches and a method exists then this lookup has
1437 * succeeded once so just indicate success.
1438 */
1439 if (pkey->type != EVP_PKEY_NONE
1440 && type == pkey->save_type
1441 && pkey->ameth != NULL)
1442 return 1;
1443 # ifndef OPENSSL_NO_ENGINE
1444 /* If we have ENGINEs release them */
1445 ENGINE_finish(pkey->engine);
1446 pkey->engine = NULL;
1447 ENGINE_finish(pkey->pmeth_engine);
1448 pkey->pmeth_engine = NULL;
1449 # endif
1450 #endif
1451 }
1452 #ifndef FIPS_MODULE
1453 if (str != NULL)
1454 ameth = EVP_PKEY_asn1_find_str(eptr, str, len);
1455 else if (type != EVP_PKEY_NONE)
1456 ameth = EVP_PKEY_asn1_find(eptr, type);
1457 # ifndef OPENSSL_NO_ENGINE
1458 if (pkey == NULL && eptr != NULL)
1459 ENGINE_finish(e);
1460 # endif
1461 #endif
1462
1463
1464 {
1465 int check = 1;
1466
1467 #ifndef FIPS_MODULE
1468 check = check && ameth == NULL;
1469 #endif
1470 check = check && keymgmt == NULL;
1471 if (check) {
1472 EVPerr(EVP_F_PKEY_SET_TYPE, EVP_R_UNSUPPORTED_ALGORITHM);
1473 return 0;
1474 }
1475 }
1476 if (pkey != NULL) {
1477 if (keymgmt != NULL && !EVP_KEYMGMT_up_ref(keymgmt)) {
1478 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1479 return 0;
1480 }
1481
1482 pkey->keymgmt = keymgmt;
1483
1484 pkey->save_type = type;
1485 pkey->type = type;
1486
1487 #ifndef FIPS_MODULE
1488 /*
1489 * If the internal "origin" key is provider side, don't save |ameth|.
1490 * The main reason is that |ameth| is one factor to detect that the
1491 * internal "origin" key is a legacy one.
1492 */
1493 if (keymgmt == NULL)
1494 pkey->ameth = ameth;
1495 pkey->engine = e;
1496
1497 /*
1498 * The EVP_PKEY_ASN1_METHOD |pkey_id| retains its legacy key purpose
1499 * for any key type that has a legacy implementation, regardless of
1500 * if the internal key is a legacy or a provider side one. When
1501 * there is no legacy implementation for the key, the type becomes
1502 * EVP_PKEY_KEYMGMT, which indicates that one should be cautious
1503 * with functions that expect legacy internal keys.
1504 */
1505 if (ameth != NULL)
1506 pkey->type = ameth->pkey_id;
1507 else
1508 pkey->type = EVP_PKEY_KEYMGMT;
1509 #endif
1510 }
1511 return 1;
1512 }
1513
1514 #ifndef FIPS_MODULE
1515 static void find_ameth(const char *name, void *data)
1516 {
1517 const char **str = data;
1518
1519 /*
1520 * The error messages from pkey_set_type() are uninteresting here,
1521 * and misleading.
1522 */
1523 ERR_set_mark();
1524
1525 if (pkey_set_type(NULL, NULL, EVP_PKEY_NONE, name, strlen(name),
1526 NULL)) {
1527 if (str[0] == NULL)
1528 str[0] = name;
1529 else if (str[1] == NULL)
1530 str[1] = name;
1531 }
1532
1533 ERR_pop_to_mark();
1534 }
1535 #endif
1536
1537 int EVP_PKEY_set_type_by_keymgmt(EVP_PKEY *pkey, EVP_KEYMGMT *keymgmt)
1538 {
1539 #ifndef FIPS_MODULE
1540 # define EVP_PKEY_TYPE_STR str[0]
1541 # define EVP_PKEY_TYPE_STRLEN (str[0] == NULL ? -1 : (int)strlen(str[0]))
1542 /*
1543 * Find at most two strings that have an associated EVP_PKEY_ASN1_METHOD
1544 * Ideally, only one should be found. If two (or more) are found, the
1545 * match is ambiguous. This should never happen, but...
1546 */
1547 const char *str[2] = { NULL, NULL };
1548
1549 EVP_KEYMGMT_names_do_all(keymgmt, find_ameth, &str);
1550 if (str[1] != NULL) {
1551 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1552 return 0;
1553 }
1554 #else
1555 # define EVP_PKEY_TYPE_STR NULL
1556 # define EVP_PKEY_TYPE_STRLEN -1
1557 #endif
1558 return pkey_set_type(pkey, NULL, EVP_PKEY_NONE,
1559 EVP_PKEY_TYPE_STR, EVP_PKEY_TYPE_STRLEN,
1560 keymgmt);
1561
1562 #undef EVP_PKEY_TYPE_STR
1563 #undef EVP_PKEY_TYPE_STRLEN
1564 }
1565
1566 int EVP_PKEY_up_ref(EVP_PKEY *pkey)
1567 {
1568 int i;
1569
1570 if (CRYPTO_UP_REF(&pkey->references, &i, pkey->lock) <= 0)
1571 return 0;
1572
1573 REF_PRINT_COUNT("EVP_PKEY", pkey);
1574 REF_ASSERT_ISNT(i < 2);
1575 return ((i > 1) ? 1 : 0);
1576 }
1577
1578 #ifndef FIPS_MODULE
1579 void evp_pkey_free_legacy(EVP_PKEY *x)
1580 {
1581 if (x->ameth != NULL) {
1582 if (x->ameth->pkey_free != NULL)
1583 x->ameth->pkey_free(x);
1584 x->pkey.ptr = NULL;
1585 }
1586 # ifndef OPENSSL_NO_ENGINE
1587 ENGINE_finish(x->engine);
1588 x->engine = NULL;
1589 ENGINE_finish(x->pmeth_engine);
1590 x->pmeth_engine = NULL;
1591 # endif
1592 }
1593 #endif /* FIPS_MODULE */
1594
1595 static void evp_pkey_free_it(EVP_PKEY *x)
1596 {
1597 /* internal function; x is never NULL */
1598
1599 evp_keymgmt_util_clear_operation_cache(x);
1600 #ifndef FIPS_MODULE
1601 evp_pkey_free_legacy(x);
1602 #endif
1603
1604 if (x->keymgmt != NULL) {
1605 evp_keymgmt_freedata(x->keymgmt, x->keydata);
1606 EVP_KEYMGMT_free(x->keymgmt);
1607 x->keymgmt = NULL;
1608 x->keydata = NULL;
1609 }
1610 x->type = EVP_PKEY_NONE;
1611 }
1612
1613 void EVP_PKEY_free(EVP_PKEY *x)
1614 {
1615 int i;
1616
1617 if (x == NULL)
1618 return;
1619
1620 CRYPTO_DOWN_REF(&x->references, &i, x->lock);
1621 REF_PRINT_COUNT("EVP_PKEY", x);
1622 if (i > 0)
1623 return;
1624 REF_ASSERT_ISNT(i < 0);
1625 evp_pkey_free_it(x);
1626 #ifndef FIPS_MODULE
1627 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_EVP_PKEY, x, &x->ex_data);
1628 #endif
1629 CRYPTO_THREAD_lock_free(x->lock);
1630 #ifndef FIPS_MODULE
1631 sk_X509_ATTRIBUTE_pop_free(x->attributes, X509_ATTRIBUTE_free);
1632 #endif
1633 OPENSSL_free(x);
1634 }
1635
1636 int EVP_PKEY_size(const EVP_PKEY *pkey)
1637 {
1638 int size = 0;
1639
1640 if (pkey != NULL) {
1641 size = pkey->cache.size;
1642 #ifndef FIPS_MODULE
1643 if (pkey->ameth != NULL && pkey->ameth->pkey_size != NULL)
1644 size = pkey->ameth->pkey_size(pkey);
1645 #endif
1646 }
1647 return size;
1648 }
1649
1650 void *evp_pkey_export_to_provider(EVP_PKEY *pk, OPENSSL_CTX *libctx,
1651 EVP_KEYMGMT **keymgmt,
1652 const char *propquery)
1653 {
1654 EVP_KEYMGMT *allocated_keymgmt = NULL;
1655 EVP_KEYMGMT *tmp_keymgmt = NULL;
1656 void *keydata = NULL;
1657 int check;
1658
1659 if (pk == NULL)
1660 return NULL;
1661
1662 /* No key data => nothing to export */
1663 check = 1;
1664 #ifndef FIPS_MODULE
1665 check = check && pk->pkey.ptr == NULL;
1666 #endif
1667 check = check && pk->keydata == NULL;
1668 if (check)
1669 return NULL;
1670
1671 #ifndef FIPS_MODULE
1672 if (pk->pkey.ptr != NULL) {
1673 /*
1674 * If the legacy key doesn't have an dirty counter or export function,
1675 * give up
1676 */
1677 if (pk->ameth->dirty_cnt == NULL || pk->ameth->export_to == NULL)
1678 return NULL;
1679 }
1680 #endif
1681
1682 if (keymgmt != NULL) {
1683 tmp_keymgmt = *keymgmt;
1684 *keymgmt = NULL;
1685 }
1686
1687 /*
1688 * If no keymgmt was given or found, get a default keymgmt. We do so by
1689 * letting EVP_PKEY_CTX_new_from_pkey() do it for us, then we steal it.
1690 */
1691 if (tmp_keymgmt == NULL) {
1692 EVP_PKEY_CTX *ctx = EVP_PKEY_CTX_new_from_pkey(libctx, pk, propquery);
1693
1694 tmp_keymgmt = ctx->keymgmt;
1695 ctx->keymgmt = NULL;
1696 EVP_PKEY_CTX_free(ctx);
1697 }
1698
1699 /* If there's still no keymgmt to be had, give up */
1700 if (tmp_keymgmt == NULL)
1701 goto end;
1702
1703 #ifndef FIPS_MODULE
1704 if (pk->pkey.ptr != NULL) {
1705 size_t i = 0;
1706
1707 /*
1708 * If the legacy "origin" hasn't changed since last time, we try
1709 * to find our keymgmt in the operation cache. If it has changed,
1710 * |i| remains zero, and we will clear the cache further down.
1711 */
1712 if (pk->ameth->dirty_cnt(pk) == pk->dirty_cnt_copy) {
1713 i = evp_keymgmt_util_find_operation_cache_index(pk, tmp_keymgmt);
1714
1715 /*
1716 * If |tmp_keymgmt| is present in the operation cache, it means
1717 * that export doesn't need to be redone. In that case, we take
1718 * token copies of the cached pointers, to have token success
1719 * values to return.
1720 */
1721 if (i < OSSL_NELEM(pk->operation_cache)
1722 && pk->operation_cache[i].keymgmt != NULL) {
1723 keydata = pk->operation_cache[i].keydata;
1724 goto end;
1725 }
1726 }
1727
1728 /*
1729 * TODO(3.0) Right now, we assume we have ample space. We will have
1730 * to think about a cache aging scheme, though, if |i| indexes outside
1731 * the array.
1732 */
1733 if (!ossl_assert(i < OSSL_NELEM(pk->operation_cache)))
1734 goto end;
1735
1736 /* Make sure that the keymgmt key type matches the legacy NID */
1737 if (!ossl_assert(EVP_KEYMGMT_is_a(tmp_keymgmt, OBJ_nid2sn(pk->type))))
1738 goto end;
1739
1740 if ((keydata = evp_keymgmt_newdata(tmp_keymgmt)) == NULL)
1741 goto end;
1742
1743 if (!pk->ameth->export_to(pk, keydata, tmp_keymgmt, libctx, propquery)) {
1744 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1745 keydata = NULL;
1746 goto end;
1747 }
1748
1749 /*
1750 * If the dirty counter changed since last time, then clear the
1751 * operation cache. In that case, we know that |i| is zero. Just
1752 * in case this is a re-export, we increment then decrement the
1753 * keymgmt reference counter.
1754 */
1755 if (!EVP_KEYMGMT_up_ref(tmp_keymgmt)) { /* refcnt++ */
1756 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1757 keydata = NULL;
1758 goto end;
1759 }
1760 if (pk->ameth->dirty_cnt(pk) != pk->dirty_cnt_copy)
1761 evp_keymgmt_util_clear_operation_cache(pk);
1762 EVP_KEYMGMT_free(tmp_keymgmt); /* refcnt-- */
1763
1764 /* Add the new export to the operation cache */
1765 if (!evp_keymgmt_util_cache_keydata(pk, i, tmp_keymgmt, keydata)) {
1766 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1767 keydata = NULL;
1768 goto end;
1769 }
1770
1771 /* Synchronize the dirty count */
1772 pk->dirty_cnt_copy = pk->ameth->dirty_cnt(pk);
1773 goto end;
1774 }
1775 #endif /* FIPS_MODULE */
1776
1777 keydata = evp_keymgmt_util_export_to_provider(pk, tmp_keymgmt);
1778
1779 end:
1780 /*
1781 * If nothing was exported, |tmp_keymgmt| might point at a freed
1782 * EVP_KEYMGMT, so we clear it to be safe. It shouldn't be useful for
1783 * the caller either way in that case.
1784 */
1785 if (keydata == NULL)
1786 tmp_keymgmt = NULL;
1787
1788 if (keymgmt != NULL)
1789 *keymgmt = tmp_keymgmt;
1790
1791 EVP_KEYMGMT_free(allocated_keymgmt);
1792 return keydata;
1793 }
1794
1795 #ifndef FIPS_MODULE
1796 int evp_pkey_downgrade(EVP_PKEY *pk)
1797 {
1798 EVP_KEYMGMT *keymgmt = pk->keymgmt;
1799 void *keydata = pk->keydata;
1800 int type = pk->type;
1801 const char *keytype = NULL;
1802
1803 /* If this isn't a provider side key, we're done */
1804 if (keymgmt == NULL)
1805 return 1;
1806
1807 keytype = evp_first_name(EVP_KEYMGMT_provider(keymgmt), keymgmt->name_id);
1808
1809 /*
1810 * If the type is EVP_PKEY_NONE, then we have a problem somewhere else
1811 * in our code. If it's not one of the well known EVP_PKEY_xxx values,
1812 * it should at least be EVP_PKEY_KEYMGMT at this point.
1813 * TODO(3.0) remove this check when we're confident that the rest of the
1814 * code treats this correctly.
1815 */
1816 if (!ossl_assert(type != EVP_PKEY_NONE)) {
1817 ERR_raise_data(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR,
1818 "keymgmt key type = %s but legacy type = EVP_PKEY_NONE",
1819 keytype);
1820 return 0;
1821 }
1822
1823 /* Prefer the legacy key type name for error reporting */
1824 if (type != EVP_PKEY_KEYMGMT)
1825 keytype = OBJ_nid2sn(type);
1826
1827 /*
1828 * To be able to downgrade, we steal the provider side "origin" keymgmt
1829 * and keydata. We've already grabbed the pointers, so all we need to
1830 * do is clear those pointers in |pk| and then call evp_pkey_free_it().
1831 * That way, we can restore |pk| if we need to.
1832 */
1833 pk->keymgmt = NULL;
1834 pk->keydata = NULL;
1835 evp_pkey_free_it(pk);
1836 if (EVP_PKEY_set_type(pk, type)) {
1837 /* If the key is typed but empty, we're done */
1838 if (keydata == NULL) {
1839 /* We're dropping the EVP_KEYMGMT */
1840 EVP_KEYMGMT_free(keymgmt);
1841 return 1;
1842 }
1843
1844 if (pk->ameth->import_from == NULL) {
1845 ERR_raise_data(ERR_LIB_EVP, EVP_R_NO_IMPORT_FUNCTION,
1846 "key type = %s", keytype);
1847 } else {
1848 /*
1849 * We perform the export in the same libctx as the keymgmt that we
1850 * are using.
1851 */
1852 OPENSSL_CTX *libctx = ossl_provider_library_context(keymgmt->prov);
1853 EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new_from_pkey(libctx, pk, NULL);
1854 if (pctx == NULL)
1855 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
1856
1857 if (pctx != NULL
1858 && evp_keymgmt_export(keymgmt, keydata,
1859 OSSL_KEYMGMT_SELECT_ALL,
1860 pk->ameth->import_from, pctx)) {
1861 /*
1862 * Save the provider side data in the operation cache, so they'll
1863 * find it again. evp_pkey_free_it() cleared the cache, so it's
1864 * safe to assume slot zero is free.
1865 * Note that evp_keymgmt_util_cache_keydata() increments keymgmt's
1866 * reference count.
1867 */
1868 evp_keymgmt_util_cache_keydata(pk, 0, keymgmt, keydata);
1869 EVP_PKEY_CTX_free(pctx);
1870
1871 /* Synchronize the dirty count */
1872 pk->dirty_cnt_copy = pk->ameth->dirty_cnt(pk);
1873
1874 /* evp_keymgmt_export() increased the refcount... */
1875 EVP_KEYMGMT_free(keymgmt);
1876 return 1;
1877 }
1878 EVP_PKEY_CTX_free(pctx);
1879 }
1880
1881 ERR_raise_data(ERR_LIB_EVP, EVP_R_KEYMGMT_EXPORT_FAILURE,
1882 "key type = %s", keytype);
1883 }
1884
1885 /*
1886 * Something went wrong. This could for example happen if the keymgmt
1887 * turns out to be an HSM implementation that refuses to let go of some
1888 * of the key data, typically the private bits. In this case, we restore
1889 * the provider side internal "origin" and leave it at that.
1890 */
1891 if (!ossl_assert(evp_keymgmt_util_assign_pkey(pk, keymgmt, keydata))) {
1892 /* This should not be impossible */
1893 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1894 return 0;
1895 }
1896 /* evp_keymgmt_util_assign_pkey() increased the refcount... */
1897 EVP_KEYMGMT_free(keymgmt);
1898 return 0; /* No downgrade, but at least the key is restored */
1899 }
1900 #endif /* FIPS_MODULE */
1901
1902 const OSSL_PARAM *EVP_PKEY_gettable_params(EVP_PKEY *pkey)
1903 {
1904 if (pkey == NULL
1905 || pkey->keymgmt == NULL
1906 || pkey->keydata == NULL)
1907 return 0;
1908 return EVP_KEYMGMT_gettable_params(pkey->keymgmt);
1909 }
1910
1911 int EVP_PKEY_get_bn_param(EVP_PKEY *pkey, const char *key_name, BIGNUM **bn)
1912 {
1913 int ret = 0;
1914 OSSL_PARAM params[2];
1915 unsigned char buffer[2048];
1916 unsigned char *buf = NULL;
1917 size_t buf_sz = 0;
1918
1919 if (pkey == NULL
1920 || pkey->keymgmt == NULL
1921 || pkey->keydata == NULL
1922 || key_name == NULL
1923 || bn == NULL)
1924 return 0;
1925
1926 memset(buffer, 0, sizeof(buffer));
1927 params[0] = OSSL_PARAM_construct_BN(key_name, buffer, sizeof(buffer));
1928 params[1] = OSSL_PARAM_construct_end();
1929 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)) {
1930 if (!OSSL_PARAM_modified(params) || params[0].return_size == 0)
1931 return 0;
1932 buf_sz = params[0].return_size;
1933 /*
1934 * If it failed because the buffer was too small then allocate the
1935 * required buffer size and retry.
1936 */
1937 buf = OPENSSL_zalloc(buf_sz);
1938 if (buf == NULL)
1939 return 0;
1940 params[0].data = buf;
1941 params[0].data_size = buf_sz;
1942
1943 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params))
1944 goto err;
1945 }
1946 /* Fail if the param was not found */
1947 if (!OSSL_PARAM_modified(params))
1948 goto err;
1949 ret = OSSL_PARAM_get_BN(params, bn);
1950 err:
1951 OPENSSL_free(buf);
1952 return ret;
1953 }
1954
1955 int EVP_PKEY_get_octet_string_param(EVP_PKEY *pkey, const char *key_name,
1956 unsigned char *buf, size_t max_buf_sz,
1957 size_t *out_sz)
1958 {
1959 OSSL_PARAM params[2];
1960
1961 if (pkey == NULL
1962 || pkey->keymgmt == NULL
1963 || pkey->keydata == NULL
1964 || key_name == NULL)
1965 return 0;
1966
1967 params[0] = OSSL_PARAM_construct_octet_string(key_name, buf, max_buf_sz);
1968 params[1] = OSSL_PARAM_construct_end();
1969 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)
1970 || !OSSL_PARAM_modified(params))
1971 return 0;
1972 if (out_sz != NULL)
1973 *out_sz = params[0].return_size;
1974 return 1;
1975 }
1976
1977 int EVP_PKEY_get_utf8_string_param(EVP_PKEY *pkey, const char *key_name,
1978 char *str, size_t max_buf_sz,
1979 size_t *out_sz)
1980 {
1981 OSSL_PARAM params[2];
1982
1983 if (pkey == NULL
1984 || pkey->keymgmt == NULL
1985 || pkey->keydata == NULL
1986 || key_name == NULL)
1987 return 0;
1988
1989 params[0] = OSSL_PARAM_construct_utf8_string(key_name, str, max_buf_sz);
1990 params[1] = OSSL_PARAM_construct_end();
1991 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)
1992 || !OSSL_PARAM_modified(params))
1993 return 0;
1994 if (out_sz != NULL)
1995 *out_sz = params[0].return_size;
1996 return 1;
1997 }
1998
1999 int EVP_PKEY_get_int_param(EVP_PKEY *pkey, const char *key_name, int *out)
2000 {
2001 OSSL_PARAM params[2];
2002
2003 if (pkey == NULL
2004 || pkey->keymgmt == NULL
2005 || pkey->keydata == NULL
2006 || key_name == NULL)
2007 return 0;
2008
2009 params[0] = OSSL_PARAM_construct_int(key_name, out);
2010 params[1] = OSSL_PARAM_construct_end();
2011 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)
2012 || !OSSL_PARAM_modified(params))
2013 return 0;
2014 return 1;
2015 }
2016
2017 int EVP_PKEY_get_size_t_param(EVP_PKEY *pkey, const char *key_name, size_t *out)
2018 {
2019 OSSL_PARAM params[2];
2020
2021 if (pkey == NULL
2022 || pkey->keymgmt == NULL
2023 || pkey->keydata == NULL
2024 || key_name == NULL)
2025 return 0;
2026
2027 params[0] = OSSL_PARAM_construct_size_t(key_name, out);
2028 params[1] = OSSL_PARAM_construct_end();
2029 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)
2030 || !OSSL_PARAM_modified(params))
2031 return 0;
2032 return 1;
2033 }