]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/p_lib.c
Cache legacy keys instead of downgrading them
[thirdparty/openssl.git] / crypto / evp / p_lib.c
1 /*
2 * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /*
11 * DSA low level APIs are deprecated for public use, but still ok for
12 * internal use.
13 */
14 #include "internal/deprecated.h"
15
16 #include <assert.h>
17 #include <stdio.h>
18 #include "internal/cryptlib.h"
19 #include "internal/refcount.h"
20 #include "internal/namemap.h"
21 #include <openssl/bn.h>
22 #include <openssl/err.h>
23 #include <openssl/objects.h>
24 #include <openssl/evp.h>
25 #include <openssl/x509.h>
26 #include <openssl/rsa.h>
27 #include <openssl/dsa.h>
28 #include <openssl/dh.h>
29 #include <openssl/ec.h>
30 #include <openssl/cmac.h>
31 #include <openssl/engine.h>
32 #include <openssl/params.h>
33 #include <openssl/param_build.h>
34 #include <openssl/encoder.h>
35 #include <openssl/core_names.h>
36
37 #include "internal/ffc.h"
38 #include "crypto/asn1.h"
39 #include "crypto/evp.h"
40 #include "crypto/ec.h"
41 #include "crypto/ecx.h"
42 #include "internal/provider.h"
43 #include "evp_local.h"
44
45 #include "crypto/ec.h"
46
47 #include "e_os.h" /* strcasecmp on Windows */
48
49 static int pkey_set_type(EVP_PKEY *pkey, ENGINE *e, int type, const char *str,
50 int len, EVP_KEYMGMT *keymgmt);
51 static void evp_pkey_free_it(EVP_PKEY *key);
52
53 #ifndef FIPS_MODULE
54
55 /* The type of parameters selected in key parameter functions */
56 # define SELECT_PARAMETERS OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS
57
58 int EVP_PKEY_bits(const EVP_PKEY *pkey)
59 {
60 int size = 0;
61
62 if (pkey != NULL) {
63 size = pkey->cache.bits;
64 if (pkey->ameth != NULL && pkey->ameth->pkey_bits != NULL)
65 size = pkey->ameth->pkey_bits(pkey);
66 }
67 return size < 0 ? 0 : size;
68 }
69
70 int EVP_PKEY_security_bits(const EVP_PKEY *pkey)
71 {
72 int size = 0;
73
74 if (pkey != NULL) {
75 size = pkey->cache.security_bits;
76 if (pkey->ameth != NULL && pkey->ameth->pkey_security_bits != NULL)
77 size = pkey->ameth->pkey_security_bits(pkey);
78 }
79 return size < 0 ? 0 : size;
80 }
81
82 int EVP_PKEY_save_parameters(EVP_PKEY *pkey, int mode)
83 {
84 # ifndef OPENSSL_NO_DSA
85 if (pkey->type == EVP_PKEY_DSA) {
86 int ret = pkey->save_parameters;
87
88 if (mode >= 0)
89 pkey->save_parameters = mode;
90 return ret;
91 }
92 # endif
93 # ifndef OPENSSL_NO_EC
94 if (pkey->type == EVP_PKEY_EC) {
95 int ret = pkey->save_parameters;
96
97 if (mode >= 0)
98 pkey->save_parameters = mode;
99 return ret;
100 }
101 # endif
102 return 0;
103 }
104
105 int EVP_PKEY_set_ex_data(EVP_PKEY *key, int idx, void *arg)
106 {
107 return CRYPTO_set_ex_data(&key->ex_data, idx, arg);
108 }
109
110 void *EVP_PKEY_get_ex_data(const EVP_PKEY *key, int idx)
111 {
112 return CRYPTO_get_ex_data(&key->ex_data, idx);
113 }
114
115 int EVP_PKEY_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
116 {
117 /*
118 * Clean up legacy stuff from this function when legacy support is gone.
119 */
120
121 EVP_PKEY *downgraded_from = NULL;
122 int ok = 0;
123
124 /*
125 * If |to| is a legacy key and |from| isn't, we must make a downgraded
126 * copy of |from|. If that fails, this function fails.
127 */
128 if (evp_pkey_is_legacy(to) && evp_pkey_is_provided(from)) {
129 if (!evp_pkey_copy_downgraded(&downgraded_from, from))
130 goto end;
131 from = downgraded_from;
132 }
133
134 /*
135 * Make sure |to| is typed. Content is less important at this early
136 * stage.
137 *
138 * 1. If |to| is untyped, assign |from|'s key type to it.
139 * 2. If |to| contains a legacy key, compare its |type| to |from|'s.
140 * (|from| was already downgraded above)
141 *
142 * If |to| is a provided key, there's nothing more to do here, functions
143 * like evp_keymgmt_util_copy() and evp_pkey_export_to_provider() called
144 * further down help us find out if they are the same or not.
145 */
146 if (evp_pkey_is_blank(to)) {
147 if (evp_pkey_is_legacy(from)) {
148 if (EVP_PKEY_set_type(to, from->type) == 0)
149 goto end;
150 } else {
151 if (EVP_PKEY_set_type_by_keymgmt(to, from->keymgmt) == 0)
152 goto end;
153 }
154 } else if (evp_pkey_is_legacy(to)) {
155 if (to->type != from->type) {
156 ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_KEY_TYPES);
157 goto end;
158 }
159 }
160
161 if (EVP_PKEY_missing_parameters(from)) {
162 ERR_raise(ERR_LIB_EVP, EVP_R_MISSING_PARAMETERS);
163 goto end;
164 }
165
166 if (!EVP_PKEY_missing_parameters(to)) {
167 if (EVP_PKEY_parameters_eq(to, from) == 1)
168 ok = 1;
169 else
170 ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_PARAMETERS);
171 goto end;
172 }
173
174 /* For purely provided keys, we just call the keymgmt utility */
175 if (to->keymgmt != NULL && from->keymgmt != NULL) {
176 ok = evp_keymgmt_util_copy(to, (EVP_PKEY *)from, SELECT_PARAMETERS);
177 goto end;
178 }
179
180 /*
181 * If |to| is provided, we know that |from| is legacy at this point.
182 * Try exporting |from| to |to|'s keymgmt, then use evp_keymgmt_copy()
183 * to copy the appropriate data to |to|'s keydata.
184 */
185 if (to->keymgmt != NULL) {
186 EVP_KEYMGMT *to_keymgmt = to->keymgmt;
187 void *from_keydata =
188 evp_pkey_export_to_provider((EVP_PKEY *)from, NULL, &to_keymgmt,
189 NULL);
190
191 /*
192 * If we get a NULL, it could be an internal error, or it could be
193 * that there's a key mismatch. We're pretending the latter...
194 */
195 if (from_keydata == NULL)
196 ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_KEY_TYPES);
197 else
198 ok = evp_keymgmt_copy(to->keymgmt, to->keydata, from_keydata,
199 SELECT_PARAMETERS);
200 goto end;
201 }
202
203 /* Both keys are legacy */
204 if (from->ameth != NULL && from->ameth->param_copy != NULL)
205 ok = from->ameth->param_copy(to, from);
206 end:
207 EVP_PKEY_free(downgraded_from);
208 return ok;
209 }
210
211 int EVP_PKEY_missing_parameters(const EVP_PKEY *pkey)
212 {
213 if (pkey != NULL) {
214 if (pkey->keymgmt != NULL)
215 return !evp_keymgmt_util_has((EVP_PKEY *)pkey, SELECT_PARAMETERS);
216 else if (pkey->ameth != NULL && pkey->ameth->param_missing != NULL)
217 return pkey->ameth->param_missing(pkey);
218 }
219 return 0;
220 }
221
222 /*
223 * This function is called for any mixture of keys except pure legacy pair.
224 * TODO When legacy keys are gone, we replace a call to this functions with
225 * a call to evp_keymgmt_util_match().
226 */
227 static int evp_pkey_cmp_any(const EVP_PKEY *a, const EVP_PKEY *b,
228 int selection)
229 {
230 EVP_KEYMGMT *keymgmt1 = NULL, *keymgmt2 = NULL;
231 void *keydata1 = NULL, *keydata2 = NULL, *tmp_keydata = NULL;
232
233 /* If none of them are provided, this function shouldn't have been called */
234 if (!ossl_assert(evp_pkey_is_provided(a) || evp_pkey_is_provided(b)))
235 return -2;
236
237 /* For purely provided keys, we just call the keymgmt utility */
238 if (evp_pkey_is_provided(a) && evp_pkey_is_provided(b))
239 return evp_keymgmt_util_match((EVP_PKEY *)a, (EVP_PKEY *)b, selection);
240
241 /*
242 * At this point, one of them is provided, the other not. This allows
243 * us to compare types using legacy NIDs.
244 */
245 if (evp_pkey_is_legacy(a)
246 && !EVP_KEYMGMT_is_a(b->keymgmt, OBJ_nid2sn(a->type)))
247 return -1; /* not the same key type */
248 if (evp_pkey_is_legacy(b)
249 && !EVP_KEYMGMT_is_a(a->keymgmt, OBJ_nid2sn(b->type)))
250 return -1; /* not the same key type */
251
252 /*
253 * We've determined that they both are the same keytype, so the next
254 * step is to do a bit of cross export to ensure we have keydata for
255 * both keys in the same keymgmt.
256 */
257 keymgmt1 = a->keymgmt;
258 keydata1 = a->keydata;
259 keymgmt2 = b->keymgmt;
260 keydata2 = b->keydata;
261
262 if (keymgmt2 != NULL && keymgmt2->match != NULL) {
263 tmp_keydata =
264 evp_pkey_export_to_provider((EVP_PKEY *)a, NULL, &keymgmt2, NULL);
265 if (tmp_keydata != NULL) {
266 keymgmt1 = keymgmt2;
267 keydata1 = tmp_keydata;
268 }
269 }
270 if (tmp_keydata == NULL && keymgmt1 != NULL && keymgmt1->match != NULL) {
271 tmp_keydata =
272 evp_pkey_export_to_provider((EVP_PKEY *)b, NULL, &keymgmt1, NULL);
273 if (tmp_keydata != NULL) {
274 keymgmt2 = keymgmt1;
275 keydata2 = tmp_keydata;
276 }
277 }
278
279 /* If we still don't have matching keymgmt implementations, we give up */
280 if (keymgmt1 != keymgmt2)
281 return -2;
282
283 /* If the keymgmt implementations are NULL, the export failed */
284 if (keymgmt1 == NULL)
285 return -2;
286
287 return evp_keymgmt_match(keymgmt1, keydata1, keydata2, selection);
288 }
289
290 int EVP_PKEY_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
291 {
292 return EVP_PKEY_parameters_eq(a, b);
293 }
294
295 int EVP_PKEY_parameters_eq(const EVP_PKEY *a, const EVP_PKEY *b)
296 {
297 /*
298 * TODO: clean up legacy stuff from this function when legacy support
299 * is gone.
300 */
301
302 if (a->keymgmt != NULL || b->keymgmt != NULL)
303 return evp_pkey_cmp_any(a, b, SELECT_PARAMETERS);
304
305 /* All legacy keys */
306 if (a->type != b->type)
307 return -1;
308 if (a->ameth != NULL && a->ameth->param_cmp != NULL)
309 return a->ameth->param_cmp(a, b);
310 return -2;
311 }
312
313 int EVP_PKEY_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
314 {
315 return EVP_PKEY_eq(a, b);
316 }
317
318 int EVP_PKEY_eq(const EVP_PKEY *a, const EVP_PKEY *b)
319 {
320 /*
321 * TODO: clean up legacy stuff from this function when legacy support
322 * is gone.
323 */
324
325 if (a->keymgmt != NULL || b->keymgmt != NULL)
326 return evp_pkey_cmp_any(a, b, (SELECT_PARAMETERS
327 | OSSL_KEYMGMT_SELECT_PUBLIC_KEY));
328
329 /* All legacy keys */
330 if (a->type != b->type)
331 return -1;
332
333 if (a->ameth != NULL) {
334 int ret;
335 /* Compare parameters if the algorithm has them */
336 if (a->ameth->param_cmp != NULL) {
337 ret = a->ameth->param_cmp(a, b);
338 if (ret <= 0)
339 return ret;
340 }
341
342 if (a->ameth->pub_cmp != NULL)
343 return a->ameth->pub_cmp(a, b);
344 }
345
346 return -2;
347 }
348
349
350 static EVP_PKEY *new_raw_key_int(OSSL_LIB_CTX *libctx,
351 const char *strtype,
352 const char *propq,
353 int nidtype,
354 ENGINE *e,
355 const unsigned char *key,
356 size_t len,
357 int key_is_priv)
358 {
359 EVP_PKEY *pkey = NULL;
360 EVP_PKEY_CTX *ctx = NULL;
361 const EVP_PKEY_ASN1_METHOD *ameth = NULL;
362 int result = 0;
363
364 # ifndef OPENSSL_NO_ENGINE
365 /* Check if there is an Engine for this type */
366 if (e == NULL) {
367 ENGINE *tmpe = NULL;
368
369 if (strtype != NULL)
370 ameth = EVP_PKEY_asn1_find_str(&tmpe, strtype, -1);
371 else if (nidtype != EVP_PKEY_NONE)
372 ameth = EVP_PKEY_asn1_find(&tmpe, nidtype);
373
374 /* If tmpe is NULL then no engine is claiming to support this type */
375 if (tmpe == NULL)
376 ameth = NULL;
377
378 ENGINE_finish(tmpe);
379 }
380 # endif
381
382 if (e == NULL && ameth == NULL) {
383 /*
384 * No engine is claiming to support this type, so lets see if we have
385 * a provider.
386 */
387 ctx = EVP_PKEY_CTX_new_from_name(libctx,
388 strtype != NULL ? strtype
389 : OBJ_nid2sn(nidtype),
390 propq);
391 if (ctx == NULL)
392 goto err;
393 /* May fail if no provider available */
394 ERR_set_mark();
395 if (EVP_PKEY_fromdata_init(ctx) == 1) {
396 OSSL_PARAM params[] = { OSSL_PARAM_END, OSSL_PARAM_END };
397
398 ERR_clear_last_mark();
399 params[0] = OSSL_PARAM_construct_octet_string(
400 key_is_priv ? OSSL_PKEY_PARAM_PRIV_KEY
401 : OSSL_PKEY_PARAM_PUB_KEY,
402 (void *)key, len);
403
404 if (EVP_PKEY_fromdata(ctx, &pkey, EVP_PKEY_KEYPAIR, params) != 1) {
405 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
406 goto err;
407 }
408
409 EVP_PKEY_CTX_free(ctx);
410
411 return pkey;
412 }
413 ERR_pop_to_mark();
414 /* else not supported so fallback to legacy */
415 }
416
417 /* Legacy code path */
418
419 pkey = EVP_PKEY_new();
420 if (pkey == NULL) {
421 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
422 goto err;
423 }
424
425 if (!pkey_set_type(pkey, e, nidtype, strtype, -1, NULL)) {
426 /* EVPerr already called */
427 goto err;
428 }
429
430 if (!ossl_assert(pkey->ameth != NULL))
431 goto err;
432
433 if (key_is_priv) {
434 if (pkey->ameth->set_priv_key == NULL) {
435 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
436 goto err;
437 }
438
439 if (!pkey->ameth->set_priv_key(pkey, key, len)) {
440 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
441 goto err;
442 }
443 } else {
444 if (pkey->ameth->set_pub_key == NULL) {
445 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
446 goto err;
447 }
448
449 if (!pkey->ameth->set_pub_key(pkey, key, len)) {
450 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
451 goto err;
452 }
453 }
454
455 result = 1;
456 err:
457 if (!result) {
458 EVP_PKEY_free(pkey);
459 pkey = NULL;
460 }
461 EVP_PKEY_CTX_free(ctx);
462 return pkey;
463 }
464
465 EVP_PKEY *EVP_PKEY_new_raw_private_key_ex(OSSL_LIB_CTX *libctx,
466 const char *keytype,
467 const char *propq,
468 const unsigned char *priv, size_t len)
469 {
470 return new_raw_key_int(libctx, keytype, propq, EVP_PKEY_NONE, NULL, priv,
471 len, 1);
472 }
473
474 EVP_PKEY *EVP_PKEY_new_raw_private_key(int type, ENGINE *e,
475 const unsigned char *priv,
476 size_t len)
477 {
478 return new_raw_key_int(NULL, NULL, NULL, type, e, priv, len, 1);
479 }
480
481 EVP_PKEY *EVP_PKEY_new_raw_public_key_ex(OSSL_LIB_CTX *libctx,
482 const char *keytype, const char *propq,
483 const unsigned char *pub, size_t len)
484 {
485 return new_raw_key_int(libctx, keytype, propq, EVP_PKEY_NONE, NULL, pub,
486 len, 0);
487 }
488
489 EVP_PKEY *EVP_PKEY_new_raw_public_key(int type, ENGINE *e,
490 const unsigned char *pub,
491 size_t len)
492 {
493 return new_raw_key_int(NULL, NULL, NULL, type, e, pub, len, 0);
494 }
495
496 struct raw_key_details_st
497 {
498 unsigned char **key;
499 size_t *len;
500 int selection;
501 };
502
503 static OSSL_CALLBACK get_raw_key_details;
504 static int get_raw_key_details(const OSSL_PARAM params[], void *arg)
505 {
506 const OSSL_PARAM *p = NULL;
507 struct raw_key_details_st *raw_key = arg;
508
509 if (raw_key->selection == OSSL_KEYMGMT_SELECT_PRIVATE_KEY) {
510 if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_PRIV_KEY))
511 != NULL)
512 return OSSL_PARAM_get_octet_string(p, (void **)raw_key->key,
513 SIZE_MAX, raw_key->len);
514 } else if (raw_key->selection == OSSL_KEYMGMT_SELECT_PUBLIC_KEY) {
515 if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_PUB_KEY))
516 != NULL)
517 return OSSL_PARAM_get_octet_string(p, (void **)raw_key->key,
518 SIZE_MAX, raw_key->len);
519 }
520
521 return 0;
522 }
523
524 int EVP_PKEY_get_raw_private_key(const EVP_PKEY *pkey, unsigned char *priv,
525 size_t *len)
526 {
527 if (pkey->keymgmt != NULL) {
528 struct raw_key_details_st raw_key;
529
530 raw_key.key = priv == NULL ? NULL : &priv;
531 raw_key.len = len;
532 raw_key.selection = OSSL_KEYMGMT_SELECT_PRIVATE_KEY;
533
534 return evp_keymgmt_util_export(pkey, OSSL_KEYMGMT_SELECT_PRIVATE_KEY,
535 get_raw_key_details, &raw_key);
536 }
537
538 if (pkey->ameth == NULL) {
539 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
540 return 0;
541 }
542
543 if (pkey->ameth->get_priv_key == NULL) {
544 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
545 return 0;
546 }
547
548 if (!pkey->ameth->get_priv_key(pkey, priv, len)) {
549 ERR_raise(ERR_LIB_EVP, EVP_R_GET_RAW_KEY_FAILED);
550 return 0;
551 }
552
553 return 1;
554 }
555
556 int EVP_PKEY_get_raw_public_key(const EVP_PKEY *pkey, unsigned char *pub,
557 size_t *len)
558 {
559 if (pkey->keymgmt != NULL) {
560 struct raw_key_details_st raw_key;
561
562 raw_key.key = pub == NULL ? NULL : &pub;
563 raw_key.len = len;
564 raw_key.selection = OSSL_KEYMGMT_SELECT_PUBLIC_KEY;
565
566 return evp_keymgmt_util_export(pkey, OSSL_KEYMGMT_SELECT_PUBLIC_KEY,
567 get_raw_key_details, &raw_key);
568 }
569
570 if (pkey->ameth == NULL) {
571 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
572 return 0;
573 }
574
575 if (pkey->ameth->get_pub_key == NULL) {
576 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
577 return 0;
578 }
579
580 if (!pkey->ameth->get_pub_key(pkey, pub, len)) {
581 ERR_raise(ERR_LIB_EVP, EVP_R_GET_RAW_KEY_FAILED);
582 return 0;
583 }
584
585 return 1;
586 }
587
588 static EVP_PKEY *new_cmac_key_int(const unsigned char *priv, size_t len,
589 const char *cipher_name,
590 const EVP_CIPHER *cipher,
591 OSSL_LIB_CTX *libctx,
592 const char *propq, ENGINE *e)
593 {
594 # ifndef OPENSSL_NO_CMAC
595 # ifndef OPENSSL_NO_ENGINE
596 const char *engine_id = e != NULL ? ENGINE_get_id(e) : NULL;
597 # endif
598 OSSL_PARAM params[5], *p = params;
599 EVP_PKEY *pkey = NULL;
600 EVP_PKEY_CTX *ctx;
601
602 if (cipher != NULL)
603 cipher_name = EVP_CIPHER_name(cipher);
604
605 if (cipher_name == NULL) {
606 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
607 return NULL;
608 }
609
610 ctx = EVP_PKEY_CTX_new_from_name(libctx, "CMAC", propq);
611 if (ctx == NULL)
612 goto err;
613
614 if (!EVP_PKEY_fromdata_init(ctx)) {
615 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
616 goto err;
617 }
618
619 *p++ = OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_PRIV_KEY,
620 (void *)priv, len);
621 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_CIPHER,
622 (char *)cipher_name, 0);
623 if (propq != NULL)
624 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_PROPERTIES,
625 (char *)propq, 0);
626 # ifndef OPENSSL_NO_ENGINE
627 if (engine_id != NULL)
628 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_ENGINE,
629 (char *)engine_id, 0);
630 # endif
631 *p = OSSL_PARAM_construct_end();
632
633 if (!EVP_PKEY_fromdata(ctx, &pkey, EVP_PKEY_KEYPAIR, params)) {
634 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
635 goto err;
636 }
637
638 err:
639 EVP_PKEY_CTX_free(ctx);
640
641 return pkey;
642 # else
643 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
644 return NULL;
645 # endif
646 }
647
648 EVP_PKEY *EVP_PKEY_new_CMAC_key(ENGINE *e, const unsigned char *priv,
649 size_t len, const EVP_CIPHER *cipher)
650 {
651 return new_cmac_key_int(priv, len, NULL, cipher, NULL, NULL, e);
652 }
653
654 int EVP_PKEY_set_type(EVP_PKEY *pkey, int type)
655 {
656 return pkey_set_type(pkey, NULL, type, NULL, -1, NULL);
657 }
658
659 int EVP_PKEY_set_type_str(EVP_PKEY *pkey, const char *str, int len)
660 {
661 return pkey_set_type(pkey, NULL, EVP_PKEY_NONE, str, len, NULL);
662 }
663
664 #ifndef OPENSSL_NO_DEPRECATED_3_0
665 int EVP_PKEY_set_alias_type(EVP_PKEY *pkey, int type)
666 {
667 if (!evp_pkey_is_legacy(pkey)) {
668 const char *name = OBJ_nid2sn(type);
669
670 if (name != NULL && EVP_PKEY_is_a(pkey, name))
671 return 1;
672
673 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_OPERATION);
674 return 0;
675 }
676
677 if (pkey->type == type) {
678 return 1; /* it already is that type */
679 }
680
681 /*
682 * The application is requesting to alias this to a different pkey type,
683 * but not one that resolves to the base type.
684 */
685 if (EVP_PKEY_type(type) != EVP_PKEY_base_id(pkey)) {
686 ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_ALGORITHM);
687 return 0;
688 }
689
690 pkey->type = type;
691 return 1;
692 }
693 #endif
694
695 # ifndef OPENSSL_NO_ENGINE
696 int EVP_PKEY_set1_engine(EVP_PKEY *pkey, ENGINE *e)
697 {
698 if (e != NULL) {
699 if (!ENGINE_init(e)) {
700 ERR_raise(ERR_LIB_EVP, ERR_R_ENGINE_LIB);
701 return 0;
702 }
703 if (ENGINE_get_pkey_meth(e, pkey->type) == NULL) {
704 ENGINE_finish(e);
705 ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_ALGORITHM);
706 return 0;
707 }
708 }
709 ENGINE_finish(pkey->pmeth_engine);
710 pkey->pmeth_engine = e;
711 return 1;
712 }
713
714 ENGINE *EVP_PKEY_get0_engine(const EVP_PKEY *pkey)
715 {
716 return pkey->engine;
717 }
718 # endif
719 int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key)
720 {
721 int alias = type;
722
723 #ifndef OPENSSL_NO_EC
724 if ((key != NULL) && (EVP_PKEY_type(type) == EVP_PKEY_EC)) {
725 const EC_GROUP *group = EC_KEY_get0_group(key);
726
727 if (group != NULL && EC_GROUP_get_curve_name(group) == NID_sm2)
728 alias = EVP_PKEY_SM2;
729 }
730 #endif
731
732 if (pkey == NULL || !EVP_PKEY_set_type(pkey, type))
733 return 0;
734 if (!EVP_PKEY_set_alias_type(pkey, alias))
735 return 0;
736 pkey->pkey.ptr = key;
737 return (key != NULL);
738 }
739
740 void *EVP_PKEY_get0(const EVP_PKEY *pkey)
741 {
742 if (pkey == NULL)
743 return NULL;
744
745 return evp_pkey_get_legacy((EVP_PKEY *)pkey);
746 }
747
748 const unsigned char *EVP_PKEY_get0_hmac(const EVP_PKEY *pkey, size_t *len)
749 {
750 ASN1_OCTET_STRING *os = NULL;
751 if (pkey->type != EVP_PKEY_HMAC) {
752 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_AN_HMAC_KEY);
753 return NULL;
754 }
755 os = EVP_PKEY_get0(pkey);
756 *len = os->length;
757 return os->data;
758 }
759
760 # ifndef OPENSSL_NO_POLY1305
761 const unsigned char *EVP_PKEY_get0_poly1305(const EVP_PKEY *pkey, size_t *len)
762 {
763 ASN1_OCTET_STRING *os = NULL;
764 if (pkey->type != EVP_PKEY_POLY1305) {
765 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_POLY1305_KEY);
766 return NULL;
767 }
768 os = EVP_PKEY_get0(pkey);
769 *len = os->length;
770 return os->data;
771 }
772 # endif
773
774 # ifndef OPENSSL_NO_SIPHASH
775 const unsigned char *EVP_PKEY_get0_siphash(const EVP_PKEY *pkey, size_t *len)
776 {
777 ASN1_OCTET_STRING *os = NULL;
778
779 if (pkey->type != EVP_PKEY_SIPHASH) {
780 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_SIPHASH_KEY);
781 return NULL;
782 }
783 os = EVP_PKEY_get0(pkey);
784 *len = os->length;
785 return os->data;
786 }
787 # endif
788
789 # ifndef OPENSSL_NO_DSA
790 DSA *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey)
791 {
792 if (pkey->type != EVP_PKEY_DSA) {
793 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_DSA_KEY);
794 return NULL;
795 }
796 return evp_pkey_get_legacy((EVP_PKEY *)pkey);
797 }
798
799 int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, DSA *key)
800 {
801 int ret = EVP_PKEY_assign_DSA(pkey, key);
802 if (ret)
803 DSA_up_ref(key);
804 return ret;
805 }
806 DSA *EVP_PKEY_get1_DSA(EVP_PKEY *pkey)
807 {
808 DSA *ret = EVP_PKEY_get0_DSA(pkey);
809 if (ret != NULL)
810 DSA_up_ref(ret);
811 return ret;
812 }
813 # endif /* OPENSSL_NO_DSA */
814 #endif /* FIPS_MODULE */
815
816 #ifndef FIPS_MODULE
817 # ifndef OPENSSL_NO_EC
818 static ECX_KEY *evp_pkey_get0_ECX_KEY(const EVP_PKEY *pkey, int type)
819 {
820 if (EVP_PKEY_base_id(pkey) != type) {
821 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_ECX_KEY);
822 return NULL;
823 }
824 return evp_pkey_get_legacy((EVP_PKEY *)pkey);
825 }
826
827 static ECX_KEY *evp_pkey_get1_ECX_KEY(EVP_PKEY *pkey, int type)
828 {
829 ECX_KEY *ret = evp_pkey_get0_ECX_KEY(pkey, type);
830 if (ret != NULL)
831 ossl_ecx_key_up_ref(ret);
832 return ret;
833 }
834
835 # define IMPLEMENT_ECX_VARIANT(NAME) \
836 ECX_KEY *ossl_evp_pkey_get1_##NAME(EVP_PKEY *pkey) \
837 { \
838 return evp_pkey_get1_ECX_KEY(pkey, EVP_PKEY_##NAME); \
839 }
840 IMPLEMENT_ECX_VARIANT(X25519)
841 IMPLEMENT_ECX_VARIANT(X448)
842 IMPLEMENT_ECX_VARIANT(ED25519)
843 IMPLEMENT_ECX_VARIANT(ED448)
844
845 # endif
846
847 # if !defined(OPENSSL_NO_DH) && !defined(OPENSSL_NO_DEPRECATED_3_0)
848
849 int EVP_PKEY_set1_DH(EVP_PKEY *pkey, DH *key)
850 {
851 int type = DH_get0_q(key) == NULL ? EVP_PKEY_DH : EVP_PKEY_DHX;
852 int ret = EVP_PKEY_assign(pkey, type, key);
853
854 if (ret)
855 DH_up_ref(key);
856 return ret;
857 }
858
859 DH *EVP_PKEY_get0_DH(const EVP_PKEY *pkey)
860 {
861 if (pkey->type != EVP_PKEY_DH && pkey->type != EVP_PKEY_DHX) {
862 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_DH_KEY);
863 return NULL;
864 }
865 return evp_pkey_get_legacy((EVP_PKEY *)pkey);
866 }
867
868 DH *EVP_PKEY_get1_DH(EVP_PKEY *pkey)
869 {
870 DH *ret = EVP_PKEY_get0_DH(pkey);
871 if (ret != NULL)
872 DH_up_ref(ret);
873 return ret;
874 }
875 # endif
876
877 int EVP_PKEY_type(int type)
878 {
879 int ret;
880 const EVP_PKEY_ASN1_METHOD *ameth;
881 ENGINE *e;
882 ameth = EVP_PKEY_asn1_find(&e, type);
883 if (ameth)
884 ret = ameth->pkey_id;
885 else
886 ret = NID_undef;
887 # ifndef OPENSSL_NO_ENGINE
888 ENGINE_finish(e);
889 # endif
890 return ret;
891 }
892
893 int EVP_PKEY_id(const EVP_PKEY *pkey)
894 {
895 return pkey->type;
896 }
897
898 int EVP_PKEY_base_id(const EVP_PKEY *pkey)
899 {
900 return EVP_PKEY_type(pkey->type);
901 }
902
903 #ifndef FIPS_MODULE
904 /*
905 * These hard coded cases are pure hackery to get around the fact
906 * that names in crypto/objects/objects.txt are a mess. There is
907 * no "EC", and "RSA" leads to the NID for 2.5.8.1.1, an OID that's
908 * fallen out in favor of { pkcs-1 1 }, i.e. 1.2.840.113549.1.1.1,
909 * the NID of which is used for EVP_PKEY_RSA. Strangely enough,
910 * "DSA" is accurate... but still, better be safe and hard-code
911 * names that we know.
912 * On a similar topic, EVP_PKEY_type(EVP_PKEY_SM2) will result in
913 * EVP_PKEY_EC, because of aliasing.
914 * TODO Clean this away along with all other #legacy support.
915 */
916 static const OSSL_ITEM standard_name2type[] = {
917 { EVP_PKEY_RSA, "RSA" },
918 { EVP_PKEY_RSA_PSS, "RSA-PSS" },
919 { EVP_PKEY_EC, "EC" },
920 { EVP_PKEY_ED25519, "ED25519" },
921 { EVP_PKEY_ED448, "ED448" },
922 { EVP_PKEY_X25519, "X25519" },
923 { EVP_PKEY_X448, "X448" },
924 { EVP_PKEY_SM2, "SM2" },
925 { EVP_PKEY_DH, "DH" },
926 { EVP_PKEY_DHX, "X9.42 DH" },
927 { EVP_PKEY_DHX, "DHX" },
928 { EVP_PKEY_DSA, "DSA" },
929 };
930
931 int evp_pkey_name2type(const char *name)
932 {
933 int type;
934 size_t i;
935
936 for (i = 0; i < OSSL_NELEM(standard_name2type); i++) {
937 if (strcasecmp(name, standard_name2type[i].ptr) == 0)
938 return (int)standard_name2type[i].id;
939 }
940
941 if ((type = EVP_PKEY_type(OBJ_sn2nid(name))) != NID_undef)
942 return type;
943 return EVP_PKEY_type(OBJ_ln2nid(name));
944 }
945
946 const char *evp_pkey_type2name(int type)
947 {
948 size_t i;
949
950 for (i = 0; i < OSSL_NELEM(standard_name2type); i++) {
951 if (type == (int)standard_name2type[i].id)
952 return standard_name2type[i].ptr;
953 }
954
955 return OBJ_nid2sn(type);
956 }
957 #endif
958
959 int EVP_PKEY_is_a(const EVP_PKEY *pkey, const char *name)
960 {
961 #ifndef FIPS_MODULE
962 if (pkey->keymgmt == NULL) {
963 int type = evp_pkey_name2type(name);
964
965 return pkey->type == type;
966 }
967 #endif
968 return EVP_KEYMGMT_is_a(pkey->keymgmt, name);
969 }
970
971 int EVP_PKEY_typenames_do_all(const EVP_PKEY *pkey,
972 void (*fn)(const char *name, void *data),
973 void *data)
974 {
975 if (!evp_pkey_is_typed(pkey))
976 return 0;
977
978 if (!evp_pkey_is_provided(pkey)) {
979 const char *name = OBJ_nid2sn(EVP_PKEY_id(pkey));
980
981 fn(name, data);
982 return 1;
983 }
984 return EVP_KEYMGMT_names_do_all(pkey->keymgmt, fn, data);
985 }
986
987 int EVP_PKEY_can_sign(const EVP_PKEY *pkey)
988 {
989 if (pkey->keymgmt == NULL) {
990 switch (EVP_PKEY_base_id(pkey)) {
991 case EVP_PKEY_RSA:
992 return 1;
993 #ifndef OPENSSL_NO_DSA
994 case EVP_PKEY_DSA:
995 return 1;
996 #endif
997 #ifndef OPENSSL_NO_EC
998 case EVP_PKEY_ED25519:
999 case EVP_PKEY_ED448:
1000 return 1;
1001 case EVP_PKEY_EC: /* Including SM2 */
1002 return EC_KEY_can_sign(pkey->pkey.ec);
1003 #endif
1004 default:
1005 break;
1006 }
1007 } else {
1008 const OSSL_PROVIDER *prov = EVP_KEYMGMT_provider(pkey->keymgmt);
1009 OSSL_LIB_CTX *libctx = ossl_provider_libctx(prov);
1010 const char *supported_sig =
1011 pkey->keymgmt->query_operation_name != NULL
1012 ? pkey->keymgmt->query_operation_name(OSSL_OP_SIGNATURE)
1013 : evp_first_name(prov, pkey->keymgmt->name_id);
1014 EVP_SIGNATURE *signature = NULL;
1015
1016 signature = EVP_SIGNATURE_fetch(libctx, supported_sig, NULL);
1017 if (signature != NULL) {
1018 EVP_SIGNATURE_free(signature);
1019 return 1;
1020 }
1021 }
1022 return 0;
1023 }
1024
1025 static int print_reset_indent(BIO **out, int pop_f_prefix, long saved_indent)
1026 {
1027 BIO_set_indent(*out, saved_indent);
1028 if (pop_f_prefix) {
1029 BIO *next = BIO_pop(*out);
1030
1031 BIO_free(*out);
1032 *out = next;
1033 }
1034 return 1;
1035 }
1036
1037 static int print_set_indent(BIO **out, int *pop_f_prefix, long *saved_indent,
1038 long indent)
1039 {
1040 *pop_f_prefix = 0;
1041 *saved_indent = 0;
1042 if (indent > 0) {
1043 long i = BIO_get_indent(*out);
1044
1045 *saved_indent = (i < 0 ? 0 : i);
1046 if (BIO_set_indent(*out, indent) <= 0) {
1047 if ((*out = BIO_push(BIO_new(BIO_f_prefix()), *out)) == NULL)
1048 return 0;
1049 *pop_f_prefix = 1;
1050 }
1051 if (BIO_set_indent(*out, indent) <= 0) {
1052 print_reset_indent(out, *pop_f_prefix, *saved_indent);
1053 return 0;
1054 }
1055 }
1056 return 1;
1057 }
1058
1059 static int unsup_alg(BIO *out, const EVP_PKEY *pkey, int indent,
1060 const char *kstr)
1061 {
1062 return BIO_indent(out, indent, 128)
1063 && BIO_printf(out, "%s algorithm \"%s\" unsupported\n",
1064 kstr, OBJ_nid2ln(pkey->type)) > 0;
1065 }
1066
1067 static int print_pkey(const EVP_PKEY *pkey, BIO *out, int indent,
1068 int selection /* For provided encoding */,
1069 const char *propquery /* For provided encoding */,
1070 int (*legacy_print)(BIO *out, const EVP_PKEY *pkey,
1071 int indent, ASN1_PCTX *pctx),
1072 ASN1_PCTX *legacy_pctx /* For legacy print */)
1073 {
1074 int pop_f_prefix;
1075 long saved_indent;
1076 OSSL_ENCODER_CTX *ctx = NULL;
1077 int ret = -2; /* default to unsupported */
1078
1079 if (!print_set_indent(&out, &pop_f_prefix, &saved_indent, indent))
1080 return 0;
1081
1082 ctx = OSSL_ENCODER_CTX_new_for_pkey(pkey, selection, "TEXT", NULL,
1083 propquery);
1084 if (OSSL_ENCODER_CTX_get_num_encoders(ctx) != 0)
1085 ret = OSSL_ENCODER_to_bio(ctx, out);
1086 OSSL_ENCODER_CTX_free(ctx);
1087
1088 if (ret != -2)
1089 goto end;
1090
1091 /* legacy fallback */
1092 if (legacy_print != NULL)
1093 ret = legacy_print(out, pkey, 0, legacy_pctx);
1094 else
1095 ret = unsup_alg(out, pkey, 0, "Public Key");
1096
1097 end:
1098 print_reset_indent(&out, pop_f_prefix, saved_indent);
1099 return ret;
1100 }
1101
1102 int EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey,
1103 int indent, ASN1_PCTX *pctx)
1104 {
1105 return print_pkey(pkey, out, indent, EVP_PKEY_PUBLIC_KEY, NULL,
1106 (pkey->ameth != NULL ? pkey->ameth->pub_print : NULL),
1107 pctx);
1108 }
1109
1110 int EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey,
1111 int indent, ASN1_PCTX *pctx)
1112 {
1113 return print_pkey(pkey, out, indent, EVP_PKEY_KEYPAIR, NULL,
1114 (pkey->ameth != NULL ? pkey->ameth->priv_print : NULL),
1115 pctx);
1116 }
1117
1118 int EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey,
1119 int indent, ASN1_PCTX *pctx)
1120 {
1121 return print_pkey(pkey, out, indent, EVP_PKEY_KEY_PARAMETERS, NULL,
1122 (pkey->ameth != NULL ? pkey->ameth->param_print : NULL),
1123 pctx);
1124 }
1125
1126 static void mdname2nid(const char *mdname, void *data)
1127 {
1128 int *nid = (int *)data;
1129
1130 if (*nid != NID_undef)
1131 return;
1132
1133 *nid = OBJ_sn2nid(mdname);
1134 if (*nid == NID_undef)
1135 *nid = OBJ_ln2nid(mdname);
1136 }
1137
1138 static int legacy_asn1_ctrl_to_param(EVP_PKEY *pkey, int op,
1139 int arg1, void *arg2)
1140 {
1141 if (pkey->keymgmt == NULL)
1142 return 0;
1143 switch (op) {
1144 case ASN1_PKEY_CTRL_DEFAULT_MD_NID:
1145 {
1146 char mdname[80] = "";
1147 int rv = EVP_PKEY_get_default_digest_name(pkey, mdname,
1148 sizeof(mdname));
1149
1150 if (rv > 0) {
1151 int mdnum;
1152 OSSL_LIB_CTX *libctx = ossl_provider_libctx(pkey->keymgmt->prov);
1153 /* Make sure the MD is in the namemap if available */
1154 EVP_MD *md = EVP_MD_fetch(libctx, mdname, NULL);
1155 OSSL_NAMEMAP *namemap = ossl_namemap_stored(libctx);
1156 int nid = NID_undef;
1157
1158 /*
1159 * The only reason to fetch the MD was to make sure it is in the
1160 * namemap. We can immediately free it.
1161 */
1162 EVP_MD_free(md);
1163 mdnum = ossl_namemap_name2num(namemap, mdname);
1164 if (mdnum == 0)
1165 return 0;
1166
1167 /*
1168 * We have the namemap number - now we need to find the
1169 * associated nid
1170 */
1171 if (!ossl_namemap_doall_names(namemap, mdnum, mdname2nid, &nid))
1172 return 0;
1173 *(int *)arg2 = nid;
1174 }
1175 return rv;
1176 }
1177 default:
1178 return -2;
1179 }
1180 }
1181
1182 static int evp_pkey_asn1_ctrl(EVP_PKEY *pkey, int op, int arg1, void *arg2)
1183 {
1184 if (pkey->ameth == NULL)
1185 return legacy_asn1_ctrl_to_param(pkey, op, arg1, arg2);
1186 if (pkey->ameth->pkey_ctrl == NULL)
1187 return -2;
1188 return pkey->ameth->pkey_ctrl(pkey, op, arg1, arg2);
1189 }
1190
1191 int EVP_PKEY_get_default_digest_nid(EVP_PKEY *pkey, int *pnid)
1192 {
1193 return evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_DEFAULT_MD_NID, 0, pnid);
1194 }
1195
1196 int EVP_PKEY_get_default_digest_name(EVP_PKEY *pkey,
1197 char *mdname, size_t mdname_sz)
1198 {
1199 if (pkey->ameth == NULL)
1200 return evp_keymgmt_util_get_deflt_digest_name(pkey->keymgmt,
1201 pkey->keydata,
1202 mdname, mdname_sz);
1203
1204 {
1205 int nid = NID_undef;
1206 int rv = EVP_PKEY_get_default_digest_nid(pkey, &nid);
1207 const char *name = rv > 0 ? OBJ_nid2sn(nid) : NULL;
1208
1209 if (rv > 0)
1210 OPENSSL_strlcpy(mdname, name, mdname_sz);
1211 return rv;
1212 }
1213 }
1214
1215 int EVP_PKEY_get_group_name(const EVP_PKEY *pkey, char *gname, size_t gname_sz,
1216 size_t *gname_len)
1217 {
1218 return EVP_PKEY_get_utf8_string_param(pkey, OSSL_PKEY_PARAM_GROUP_NAME,
1219 gname, gname_sz, gname_len);
1220 }
1221
1222 int EVP_PKEY_supports_digest_nid(EVP_PKEY *pkey, int nid)
1223 {
1224 int rv, default_nid;
1225
1226 rv = evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_SUPPORTS_MD_NID, nid, NULL);
1227 if (rv == -2) {
1228 /*
1229 * If there is a mandatory default digest and this isn't it, then
1230 * the answer is 'no'.
1231 */
1232 rv = EVP_PKEY_get_default_digest_nid(pkey, &default_nid);
1233 if (rv == 2)
1234 return (nid == default_nid);
1235 /* zero is an error from EVP_PKEY_get_default_digest_nid() */
1236 if (rv == 0)
1237 return -1;
1238 }
1239 return rv;
1240 }
1241
1242 int EVP_PKEY_set1_encoded_public_key(EVP_PKEY *pkey, const unsigned char *pub,
1243 size_t publen)
1244 {
1245 if (pkey != NULL && evp_pkey_is_provided(pkey))
1246 return
1247 EVP_PKEY_set_octet_string_param(pkey,
1248 OSSL_PKEY_PARAM_ENCODED_PUBLIC_KEY,
1249 (unsigned char *)pub, publen);
1250
1251 if (publen > INT_MAX)
1252 return 0;
1253 /* Historically this function was EVP_PKEY_set1_tls_encodedpoint */
1254 if (evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_SET1_TLS_ENCPT, publen,
1255 (void *)pub) <= 0)
1256 return 0;
1257 return 1;
1258 }
1259
1260 size_t EVP_PKEY_get1_encoded_public_key(EVP_PKEY *pkey, unsigned char **ppub)
1261 {
1262 int rv;
1263
1264 if (pkey != NULL && evp_pkey_is_provided(pkey)) {
1265 size_t return_size = OSSL_PARAM_UNMODIFIED;
1266
1267 /*
1268 * We know that this is going to fail, but it will give us a size
1269 * to allocate.
1270 */
1271 EVP_PKEY_get_octet_string_param(pkey,
1272 OSSL_PKEY_PARAM_ENCODED_PUBLIC_KEY,
1273 NULL, 0, &return_size);
1274 if (return_size == OSSL_PARAM_UNMODIFIED)
1275 return 0;
1276
1277 *ppub = OPENSSL_malloc(return_size);
1278 if (*ppub == NULL)
1279 return 0;
1280
1281 if (!EVP_PKEY_get_octet_string_param(pkey,
1282 OSSL_PKEY_PARAM_ENCODED_PUBLIC_KEY,
1283 *ppub, return_size, NULL))
1284 return 0;
1285 return return_size;
1286 }
1287
1288
1289 rv = evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_GET1_TLS_ENCPT, 0, ppub);
1290 if (rv <= 0)
1291 return 0;
1292 return rv;
1293 }
1294
1295 #endif /* FIPS_MODULE */
1296
1297 /*- All methods below can also be used in FIPS_MODULE */
1298
1299 EVP_PKEY *EVP_PKEY_new(void)
1300 {
1301 EVP_PKEY *ret = OPENSSL_zalloc(sizeof(*ret));
1302
1303 if (ret == NULL) {
1304 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
1305 return NULL;
1306 }
1307
1308 ret->type = EVP_PKEY_NONE;
1309 ret->save_type = EVP_PKEY_NONE;
1310 ret->references = 1;
1311 ret->save_parameters = 1;
1312
1313 ret->lock = CRYPTO_THREAD_lock_new();
1314 if (ret->lock == NULL) {
1315 EVPerr(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
1316 goto err;
1317 }
1318
1319 #ifndef FIPS_MODULE
1320 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_EVP_PKEY, ret, &ret->ex_data)) {
1321 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
1322 goto err;
1323 }
1324 #endif
1325 return ret;
1326
1327 err:
1328 CRYPTO_THREAD_lock_free(ret->lock);
1329 OPENSSL_free(ret);
1330 return NULL;
1331 }
1332
1333 /*
1334 * Setup a public key management method.
1335 *
1336 * For legacy keys, either |type| or |str| is expected to have the type
1337 * information. In this case, the setup consists of finding an ASN1 method
1338 * and potentially an ENGINE, and setting those fields in |pkey|.
1339 *
1340 * For provider side keys, |keymgmt| is expected to be non-NULL. In this
1341 * case, the setup consists of setting the |keymgmt| field in |pkey|.
1342 *
1343 * If pkey is NULL just return 1 or 0 if the key management method exists.
1344 */
1345
1346 static int pkey_set_type(EVP_PKEY *pkey, ENGINE *e, int type, const char *str,
1347 int len, EVP_KEYMGMT *keymgmt)
1348 {
1349 #ifndef FIPS_MODULE
1350 const EVP_PKEY_ASN1_METHOD *ameth = NULL;
1351 ENGINE **eptr = (e == NULL) ? &e : NULL;
1352 #endif
1353
1354 /*
1355 * The setups can't set both legacy and provider side methods.
1356 * It is forbidden
1357 */
1358 if (!ossl_assert(type == EVP_PKEY_NONE || keymgmt == NULL)
1359 || !ossl_assert(e == NULL || keymgmt == NULL)) {
1360 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1361 return 0;
1362 }
1363
1364 if (pkey != NULL) {
1365 int free_it = 0;
1366
1367 #ifndef FIPS_MODULE
1368 free_it = free_it || pkey->pkey.ptr != NULL;
1369 #endif
1370 free_it = free_it || pkey->keydata != NULL;
1371 if (free_it)
1372 evp_pkey_free_it(pkey);
1373 #ifndef FIPS_MODULE
1374 /*
1375 * If key type matches and a method exists then this lookup has
1376 * succeeded once so just indicate success.
1377 */
1378 if (pkey->type != EVP_PKEY_NONE
1379 && type == pkey->save_type
1380 && pkey->ameth != NULL)
1381 return 1;
1382 # ifndef OPENSSL_NO_ENGINE
1383 /* If we have ENGINEs release them */
1384 ENGINE_finish(pkey->engine);
1385 pkey->engine = NULL;
1386 ENGINE_finish(pkey->pmeth_engine);
1387 pkey->pmeth_engine = NULL;
1388 # endif
1389 #endif
1390 }
1391 #ifndef FIPS_MODULE
1392 if (str != NULL)
1393 ameth = EVP_PKEY_asn1_find_str(eptr, str, len);
1394 else if (type != EVP_PKEY_NONE)
1395 ameth = EVP_PKEY_asn1_find(eptr, type);
1396 # ifndef OPENSSL_NO_ENGINE
1397 if (pkey == NULL && eptr != NULL)
1398 ENGINE_finish(e);
1399 # endif
1400 #endif
1401
1402
1403 {
1404 int check = 1;
1405
1406 #ifndef FIPS_MODULE
1407 check = check && ameth == NULL;
1408 #endif
1409 check = check && keymgmt == NULL;
1410 if (check) {
1411 ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_ALGORITHM);
1412 return 0;
1413 }
1414 }
1415 if (pkey != NULL) {
1416 if (keymgmt != NULL && !EVP_KEYMGMT_up_ref(keymgmt)) {
1417 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1418 return 0;
1419 }
1420
1421 pkey->keymgmt = keymgmt;
1422
1423 pkey->save_type = type;
1424 pkey->type = type;
1425
1426 #ifndef FIPS_MODULE
1427 /*
1428 * If the internal "origin" key is provider side, don't save |ameth|.
1429 * The main reason is that |ameth| is one factor to detect that the
1430 * internal "origin" key is a legacy one.
1431 */
1432 if (keymgmt == NULL)
1433 pkey->ameth = ameth;
1434 pkey->engine = e;
1435
1436 /*
1437 * The EVP_PKEY_ASN1_METHOD |pkey_id| retains its legacy key purpose
1438 * for any key type that has a legacy implementation, regardless of
1439 * if the internal key is a legacy or a provider side one. When
1440 * there is no legacy implementation for the key, the type becomes
1441 * EVP_PKEY_KEYMGMT, which indicates that one should be cautious
1442 * with functions that expect legacy internal keys.
1443 */
1444 if (ameth != NULL)
1445 pkey->type = ameth->pkey_id;
1446 else
1447 pkey->type = EVP_PKEY_KEYMGMT;
1448 #endif
1449 }
1450 return 1;
1451 }
1452
1453 #ifndef FIPS_MODULE
1454 static void find_ameth(const char *name, void *data)
1455 {
1456 const char **str = data;
1457
1458 /*
1459 * The error messages from pkey_set_type() are uninteresting here,
1460 * and misleading.
1461 */
1462 ERR_set_mark();
1463
1464 if (pkey_set_type(NULL, NULL, EVP_PKEY_NONE, name, strlen(name),
1465 NULL)) {
1466 if (str[0] == NULL)
1467 str[0] = name;
1468 else if (str[1] == NULL)
1469 str[1] = name;
1470 }
1471
1472 ERR_pop_to_mark();
1473 }
1474 #endif
1475
1476 int EVP_PKEY_set_type_by_keymgmt(EVP_PKEY *pkey, EVP_KEYMGMT *keymgmt)
1477 {
1478 #ifndef FIPS_MODULE
1479 # define EVP_PKEY_TYPE_STR str[0]
1480 # define EVP_PKEY_TYPE_STRLEN (str[0] == NULL ? -1 : (int)strlen(str[0]))
1481 /*
1482 * Find at most two strings that have an associated EVP_PKEY_ASN1_METHOD
1483 * Ideally, only one should be found. If two (or more) are found, the
1484 * match is ambiguous. This should never happen, but...
1485 */
1486 const char *str[2] = { NULL, NULL };
1487
1488 if (!EVP_KEYMGMT_names_do_all(keymgmt, find_ameth, &str)
1489 || str[1] != NULL) {
1490 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1491 return 0;
1492 }
1493 #else
1494 # define EVP_PKEY_TYPE_STR NULL
1495 # define EVP_PKEY_TYPE_STRLEN -1
1496 #endif
1497 return pkey_set_type(pkey, NULL, EVP_PKEY_NONE,
1498 EVP_PKEY_TYPE_STR, EVP_PKEY_TYPE_STRLEN,
1499 keymgmt);
1500
1501 #undef EVP_PKEY_TYPE_STR
1502 #undef EVP_PKEY_TYPE_STRLEN
1503 }
1504
1505 int EVP_PKEY_up_ref(EVP_PKEY *pkey)
1506 {
1507 int i;
1508
1509 if (CRYPTO_UP_REF(&pkey->references, &i, pkey->lock) <= 0)
1510 return 0;
1511
1512 REF_PRINT_COUNT("EVP_PKEY", pkey);
1513 REF_ASSERT_ISNT(i < 2);
1514 return ((i > 1) ? 1 : 0);
1515 }
1516
1517 #ifndef FIPS_MODULE
1518 void evp_pkey_free_legacy(EVP_PKEY *x)
1519 {
1520 const EVP_PKEY_ASN1_METHOD *ameth = x->ameth;
1521 ENGINE *tmpe = NULL;
1522
1523 if (ameth == NULL && x->legacy_cache_pkey.ptr != NULL)
1524 ameth = EVP_PKEY_asn1_find(&tmpe, x->type);
1525
1526 if (ameth != NULL) {
1527 if (x->legacy_cache_pkey.ptr != NULL) {
1528 /*
1529 * We should never have both a legacy origin key, and a key in the
1530 * legacy cache.
1531 */
1532 assert(x->pkey.ptr == NULL);
1533 /*
1534 * For the purposes of freeing we make the legacy cache look like
1535 * a legacy origin key.
1536 */
1537 x->pkey = x->legacy_cache_pkey;
1538 x->legacy_cache_pkey.ptr = NULL;
1539 }
1540 if (ameth->pkey_free != NULL)
1541 ameth->pkey_free(x);
1542 x->pkey.ptr = NULL;
1543 }
1544 # ifndef OPENSSL_NO_ENGINE
1545 ENGINE_finish(tmpe);
1546 ENGINE_finish(x->engine);
1547 x->engine = NULL;
1548 ENGINE_finish(x->pmeth_engine);
1549 x->pmeth_engine = NULL;
1550 # endif
1551 }
1552 #endif /* FIPS_MODULE */
1553
1554 static void evp_pkey_free_it(EVP_PKEY *x)
1555 {
1556 /* internal function; x is never NULL */
1557 evp_keymgmt_util_clear_operation_cache(x, 1);
1558 #ifndef FIPS_MODULE
1559 evp_pkey_free_legacy(x);
1560 #endif
1561
1562 if (x->keymgmt != NULL) {
1563 evp_keymgmt_freedata(x->keymgmt, x->keydata);
1564 EVP_KEYMGMT_free(x->keymgmt);
1565 x->keymgmt = NULL;
1566 x->keydata = NULL;
1567 }
1568 x->type = EVP_PKEY_NONE;
1569 }
1570
1571 void EVP_PKEY_free(EVP_PKEY *x)
1572 {
1573 int i;
1574
1575 if (x == NULL)
1576 return;
1577
1578 CRYPTO_DOWN_REF(&x->references, &i, x->lock);
1579 REF_PRINT_COUNT("EVP_PKEY", x);
1580 if (i > 0)
1581 return;
1582 REF_ASSERT_ISNT(i < 0);
1583 evp_pkey_free_it(x);
1584 #ifndef FIPS_MODULE
1585 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_EVP_PKEY, x, &x->ex_data);
1586 #endif
1587 CRYPTO_THREAD_lock_free(x->lock);
1588 #ifndef FIPS_MODULE
1589 sk_X509_ATTRIBUTE_pop_free(x->attributes, X509_ATTRIBUTE_free);
1590 #endif
1591 OPENSSL_free(x);
1592 }
1593
1594 int EVP_PKEY_size(const EVP_PKEY *pkey)
1595 {
1596 int size = 0;
1597
1598 if (pkey != NULL) {
1599 size = pkey->cache.size;
1600 #ifndef FIPS_MODULE
1601 if (pkey->ameth != NULL && pkey->ameth->pkey_size != NULL)
1602 size = pkey->ameth->pkey_size(pkey);
1603 #endif
1604 }
1605 return size < 0 ? 0 : size;
1606 }
1607
1608 void *evp_pkey_export_to_provider(EVP_PKEY *pk, OSSL_LIB_CTX *libctx,
1609 EVP_KEYMGMT **keymgmt,
1610 const char *propquery)
1611 {
1612 EVP_KEYMGMT *allocated_keymgmt = NULL;
1613 EVP_KEYMGMT *tmp_keymgmt = NULL;
1614 void *keydata = NULL;
1615 int check;
1616
1617 if (pk == NULL)
1618 return NULL;
1619
1620 /* No key data => nothing to export */
1621 check = 1;
1622 #ifndef FIPS_MODULE
1623 check = check && pk->pkey.ptr == NULL;
1624 #endif
1625 check = check && pk->keydata == NULL;
1626 if (check)
1627 return NULL;
1628
1629 #ifndef FIPS_MODULE
1630 if (pk->pkey.ptr != NULL) {
1631 /*
1632 * If the legacy key doesn't have an dirty counter or export function,
1633 * give up
1634 */
1635 if (pk->ameth->dirty_cnt == NULL || pk->ameth->export_to == NULL)
1636 return NULL;
1637 }
1638 #endif
1639
1640 if (keymgmt != NULL) {
1641 tmp_keymgmt = *keymgmt;
1642 *keymgmt = NULL;
1643 }
1644
1645 /*
1646 * If no keymgmt was given or found, get a default keymgmt. We do so by
1647 * letting EVP_PKEY_CTX_new_from_pkey() do it for us, then we steal it.
1648 */
1649 if (tmp_keymgmt == NULL) {
1650 EVP_PKEY_CTX *ctx = EVP_PKEY_CTX_new_from_pkey(libctx, pk, propquery);
1651
1652 tmp_keymgmt = ctx->keymgmt;
1653 ctx->keymgmt = NULL;
1654 EVP_PKEY_CTX_free(ctx);
1655 }
1656
1657 /* If there's still no keymgmt to be had, give up */
1658 if (tmp_keymgmt == NULL)
1659 goto end;
1660
1661 #ifndef FIPS_MODULE
1662 if (pk->pkey.ptr != NULL) {
1663 OP_CACHE_ELEM *op;
1664
1665 /*
1666 * If the legacy "origin" hasn't changed since last time, we try
1667 * to find our keymgmt in the operation cache. If it has changed,
1668 * |i| remains zero, and we will clear the cache further down.
1669 */
1670 if (pk->ameth->dirty_cnt(pk) == pk->dirty_cnt_copy) {
1671 if (!CRYPTO_THREAD_read_lock(pk->lock))
1672 goto end;
1673 op = evp_keymgmt_util_find_operation_cache(pk, tmp_keymgmt);
1674
1675 /*
1676 * If |tmp_keymgmt| is present in the operation cache, it means
1677 * that export doesn't need to be redone. In that case, we take
1678 * token copies of the cached pointers, to have token success
1679 * values to return.
1680 */
1681 if (op != NULL && op->keymgmt != NULL) {
1682 keydata = op->keydata;
1683 CRYPTO_THREAD_unlock(pk->lock);
1684 goto end;
1685 }
1686 CRYPTO_THREAD_unlock(pk->lock);
1687 }
1688
1689 /* Make sure that the keymgmt key type matches the legacy NID */
1690 if (!ossl_assert(EVP_KEYMGMT_is_a(tmp_keymgmt, OBJ_nid2sn(pk->type))))
1691 goto end;
1692
1693 if ((keydata = evp_keymgmt_newdata(tmp_keymgmt)) == NULL)
1694 goto end;
1695
1696 if (!pk->ameth->export_to(pk, keydata, tmp_keymgmt, libctx, propquery)) {
1697 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1698 keydata = NULL;
1699 goto end;
1700 }
1701
1702 /*
1703 * If the dirty counter changed since last time, then clear the
1704 * operation cache. In that case, we know that |i| is zero. Just
1705 * in case this is a re-export, we increment then decrement the
1706 * keymgmt reference counter.
1707 */
1708 if (!EVP_KEYMGMT_up_ref(tmp_keymgmt)) { /* refcnt++ */
1709 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1710 keydata = NULL;
1711 goto end;
1712 }
1713
1714 if (!CRYPTO_THREAD_write_lock(pk->lock))
1715 goto end;
1716 if (pk->ameth->dirty_cnt(pk) != pk->dirty_cnt_copy
1717 && !evp_keymgmt_util_clear_operation_cache(pk, 0)) {
1718 CRYPTO_THREAD_unlock(pk->lock);
1719 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1720 keydata = NULL;
1721 EVP_KEYMGMT_free(tmp_keymgmt);
1722 goto end;
1723 }
1724 EVP_KEYMGMT_free(tmp_keymgmt); /* refcnt-- */
1725
1726 /* Check to make sure some other thread didn't get there first */
1727 op = evp_keymgmt_util_find_operation_cache(pk, tmp_keymgmt);
1728 if (op != NULL && op->keymgmt != NULL) {
1729 void *tmp_keydata = op->keydata;
1730
1731 CRYPTO_THREAD_unlock(pk->lock);
1732 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1733 keydata = tmp_keydata;
1734 goto end;
1735 }
1736
1737 /* Add the new export to the operation cache */
1738 if (!evp_keymgmt_util_cache_keydata(pk, tmp_keymgmt, keydata)) {
1739 CRYPTO_THREAD_unlock(pk->lock);
1740 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1741 keydata = NULL;
1742 goto end;
1743 }
1744
1745 /* Synchronize the dirty count */
1746 pk->dirty_cnt_copy = pk->ameth->dirty_cnt(pk);
1747
1748 CRYPTO_THREAD_unlock(pk->lock);
1749 goto end;
1750 }
1751 #endif /* FIPS_MODULE */
1752
1753 keydata = evp_keymgmt_util_export_to_provider(pk, tmp_keymgmt);
1754
1755 end:
1756 /*
1757 * If nothing was exported, |tmp_keymgmt| might point at a freed
1758 * EVP_KEYMGMT, so we clear it to be safe. It shouldn't be useful for
1759 * the caller either way in that case.
1760 */
1761 if (keydata == NULL)
1762 tmp_keymgmt = NULL;
1763
1764 if (keymgmt != NULL)
1765 *keymgmt = tmp_keymgmt;
1766
1767 EVP_KEYMGMT_free(allocated_keymgmt);
1768 return keydata;
1769 }
1770
1771 #ifndef FIPS_MODULE
1772 int evp_pkey_copy_downgraded(EVP_PKEY **dest, const EVP_PKEY *src)
1773 {
1774 if (!ossl_assert(dest != NULL))
1775 return 0;
1776
1777 if (evp_pkey_is_assigned(src) && evp_pkey_is_provided(src)) {
1778 EVP_KEYMGMT *keymgmt = src->keymgmt;
1779 void *keydata = src->keydata;
1780 int type = src->type;
1781 const char *keytype = NULL;
1782
1783 keytype = evp_first_name(EVP_KEYMGMT_provider(keymgmt),
1784 keymgmt->name_id);
1785
1786 /*
1787 * If the type is EVP_PKEY_NONE, then we have a problem somewhere
1788 * else in our code. If it's not one of the well known EVP_PKEY_xxx
1789 * values, it should at least be EVP_PKEY_KEYMGMT at this point.
1790 * TODO(3.0) remove this check when we're confident that the rest
1791 * of the code treats this correctly.
1792 */
1793 if (!ossl_assert(type != EVP_PKEY_NONE)) {
1794 ERR_raise_data(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR,
1795 "keymgmt key type = %s but legacy type = EVP_PKEY_NONE",
1796 keytype);
1797 return 0;
1798 }
1799
1800 /* Prefer the legacy key type name for error reporting */
1801 if (type != EVP_PKEY_KEYMGMT)
1802 keytype = OBJ_nid2sn(type);
1803
1804 /* Make sure we have a clean slate to copy into */
1805 if (*dest == NULL) {
1806 *dest = EVP_PKEY_new();
1807 if (*dest == NULL) {
1808 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
1809 return 0;
1810 }
1811 } else {
1812 evp_pkey_free_it(*dest);
1813 }
1814
1815 if (EVP_PKEY_set_type(*dest, type)) {
1816 /* If the key is typed but empty, we're done */
1817 if (keydata == NULL)
1818 return 1;
1819
1820 if ((*dest)->ameth->import_from == NULL) {
1821 ERR_raise_data(ERR_LIB_EVP, EVP_R_NO_IMPORT_FUNCTION,
1822 "key type = %s", keytype);
1823 } else {
1824 /*
1825 * We perform the export in the same libctx as the keymgmt
1826 * that we are using.
1827 */
1828 OSSL_LIB_CTX *libctx =
1829 ossl_provider_libctx(keymgmt->prov);
1830 EVP_PKEY_CTX *pctx =
1831 EVP_PKEY_CTX_new_from_pkey(libctx, *dest, NULL);
1832
1833 if (pctx == NULL)
1834 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
1835
1836 if (pctx != NULL
1837 && evp_keymgmt_export(keymgmt, keydata,
1838 OSSL_KEYMGMT_SELECT_ALL,
1839 (*dest)->ameth->import_from,
1840 pctx)) {
1841 /* Synchronize the dirty count */
1842 (*dest)->dirty_cnt_copy = (*dest)->ameth->dirty_cnt(*dest);
1843
1844 EVP_PKEY_CTX_free(pctx);
1845 return 1;
1846 }
1847 EVP_PKEY_CTX_free(pctx);
1848 }
1849
1850 ERR_raise_data(ERR_LIB_EVP, EVP_R_KEYMGMT_EXPORT_FAILURE,
1851 "key type = %s", keytype);
1852 }
1853 }
1854
1855 return 0;
1856 }
1857
1858 void *evp_pkey_get_legacy(EVP_PKEY *pk)
1859 {
1860 EVP_PKEY *tmp_copy = NULL;
1861 void *ret = NULL;
1862
1863 if (!ossl_assert(pk != NULL))
1864 return NULL;
1865
1866 /*
1867 * If this isn't an assigned provider side key, we just use any existing
1868 * origin legacy key.
1869 */
1870 if (!evp_pkey_is_assigned(pk))
1871 return NULL;
1872 if (!evp_pkey_is_provided(pk))
1873 return pk->pkey.ptr;
1874
1875 if (!CRYPTO_THREAD_read_lock(pk->lock))
1876 return NULL;
1877
1878 ret = pk->legacy_cache_pkey.ptr;
1879
1880 if (!CRYPTO_THREAD_unlock(pk->lock))
1881 return NULL;
1882
1883 if (ret != NULL)
1884 return ret;
1885
1886 if (!evp_pkey_copy_downgraded(&tmp_copy, pk))
1887 return NULL;
1888
1889 if (!CRYPTO_THREAD_write_lock(pk->lock))
1890 goto err;
1891
1892 /* Check again in case some other thread has updated it in the meantime */
1893 ret = pk->legacy_cache_pkey.ptr;
1894 if (ret == NULL) {
1895 /* Steal the legacy key reference from the temporary copy */
1896 ret = pk->legacy_cache_pkey.ptr = tmp_copy->pkey.ptr;
1897 tmp_copy->pkey.ptr = NULL;
1898 }
1899
1900 if (!CRYPTO_THREAD_unlock(pk->lock)) {
1901 ret = NULL;
1902 goto err;
1903 }
1904
1905 err:
1906 EVP_PKEY_free(tmp_copy);
1907
1908 return ret;
1909 }
1910 #endif /* FIPS_MODULE */
1911
1912 int EVP_PKEY_get_bn_param(const EVP_PKEY *pkey, const char *key_name,
1913 BIGNUM **bn)
1914 {
1915 int ret = 0;
1916 OSSL_PARAM params[2];
1917 unsigned char buffer[2048];
1918 unsigned char *buf = NULL;
1919 size_t buf_sz = 0;
1920
1921 if (key_name == NULL
1922 || bn == NULL
1923 || pkey == NULL
1924 || !evp_pkey_is_provided(pkey))
1925 return 0;
1926
1927 memset(buffer, 0, sizeof(buffer));
1928 params[0] = OSSL_PARAM_construct_BN(key_name, buffer, sizeof(buffer));
1929 params[1] = OSSL_PARAM_construct_end();
1930 if (!EVP_PKEY_get_params(pkey, params)) {
1931 if (!OSSL_PARAM_modified(params) || params[0].return_size == 0)
1932 return 0;
1933 buf_sz = params[0].return_size;
1934 /*
1935 * If it failed because the buffer was too small then allocate the
1936 * required buffer size and retry.
1937 */
1938 buf = OPENSSL_zalloc(buf_sz);
1939 if (buf == NULL)
1940 return 0;
1941 params[0].data = buf;
1942 params[0].data_size = buf_sz;
1943
1944 if (!EVP_PKEY_get_params(pkey, params))
1945 goto err;
1946 }
1947 /* Fail if the param was not found */
1948 if (!OSSL_PARAM_modified(params))
1949 goto err;
1950 ret = OSSL_PARAM_get_BN(params, bn);
1951 err:
1952 OPENSSL_free(buf);
1953 return ret;
1954 }
1955
1956 int EVP_PKEY_get_octet_string_param(const EVP_PKEY *pkey, const char *key_name,
1957 unsigned char *buf, size_t max_buf_sz,
1958 size_t *out_sz)
1959 {
1960 OSSL_PARAM params[2];
1961 int ret1 = 0, ret2 = 0;
1962
1963 if (key_name == NULL
1964 || pkey == NULL
1965 || !evp_pkey_is_provided(pkey))
1966 return 0;
1967
1968 params[0] = OSSL_PARAM_construct_octet_string(key_name, buf, max_buf_sz);
1969 params[1] = OSSL_PARAM_construct_end();
1970 if ((ret1 = EVP_PKEY_get_params(pkey, params)))
1971 ret2 = OSSL_PARAM_modified(params);
1972 if (ret2 && out_sz != NULL)
1973 *out_sz = params[0].return_size;
1974 return ret1 && ret2;
1975 }
1976
1977 int EVP_PKEY_get_utf8_string_param(const EVP_PKEY *pkey, const char *key_name,
1978 char *str, size_t max_buf_sz,
1979 size_t *out_sz)
1980 {
1981 OSSL_PARAM params[2];
1982 int ret1 = 0, ret2 = 0;
1983
1984 if (key_name == NULL)
1985 return 0;
1986
1987 params[0] = OSSL_PARAM_construct_utf8_string(key_name, str, max_buf_sz);
1988 params[1] = OSSL_PARAM_construct_end();
1989 if ((ret1 = EVP_PKEY_get_params(pkey, params)))
1990 ret2 = OSSL_PARAM_modified(params);
1991 if (ret2 && out_sz != NULL)
1992 *out_sz = params[0].return_size;
1993 return ret1 && ret2;
1994 }
1995
1996 int EVP_PKEY_get_int_param(const EVP_PKEY *pkey, const char *key_name,
1997 int *out)
1998 {
1999 OSSL_PARAM params[2];
2000
2001 if (key_name == NULL)
2002 return 0;
2003
2004 params[0] = OSSL_PARAM_construct_int(key_name, out);
2005 params[1] = OSSL_PARAM_construct_end();
2006 return EVP_PKEY_get_params(pkey, params)
2007 && OSSL_PARAM_modified(params);
2008 }
2009
2010 int EVP_PKEY_get_size_t_param(const EVP_PKEY *pkey, const char *key_name,
2011 size_t *out)
2012 {
2013 OSSL_PARAM params[2];
2014
2015 if (key_name == NULL)
2016 return 0;
2017
2018 params[0] = OSSL_PARAM_construct_size_t(key_name, out);
2019 params[1] = OSSL_PARAM_construct_end();
2020 return EVP_PKEY_get_params(pkey, params)
2021 && OSSL_PARAM_modified(params);
2022 }
2023
2024 int EVP_PKEY_set_int_param(EVP_PKEY *pkey, const char *key_name, int in)
2025 {
2026 OSSL_PARAM params[2];
2027
2028 if (key_name == NULL)
2029 return 0;
2030
2031 params[0] = OSSL_PARAM_construct_int(key_name, &in);
2032 params[1] = OSSL_PARAM_construct_end();
2033 return EVP_PKEY_set_params(pkey, params);
2034 }
2035
2036 int EVP_PKEY_set_size_t_param(EVP_PKEY *pkey, const char *key_name, size_t in)
2037 {
2038 OSSL_PARAM params[2];
2039
2040 if (key_name == NULL)
2041 return 0;
2042
2043 params[0] = OSSL_PARAM_construct_size_t(key_name, &in);
2044 params[1] = OSSL_PARAM_construct_end();
2045 return EVP_PKEY_set_params(pkey, params);
2046 }
2047
2048 int EVP_PKEY_set_bn_param(EVP_PKEY *pkey, const char *key_name,
2049 const BIGNUM *bn)
2050 {
2051 OSSL_PARAM params[2];
2052 unsigned char buffer[2048];
2053 int bsize = 0;
2054
2055 if (key_name == NULL
2056 || bn == NULL
2057 || pkey == NULL
2058 || !evp_pkey_is_assigned(pkey))
2059 return 0;
2060
2061 bsize = BN_num_bytes(bn);
2062 if (!ossl_assert(bsize <= (int)sizeof(buffer)))
2063 return 0;
2064
2065 if (BN_bn2nativepad(bn, buffer, bsize) < 0)
2066 return 0;
2067 params[0] = OSSL_PARAM_construct_BN(key_name, buffer, bsize);
2068 params[1] = OSSL_PARAM_construct_end();
2069 return EVP_PKEY_set_params(pkey, params);
2070 }
2071
2072 int EVP_PKEY_set_utf8_string_param(EVP_PKEY *pkey, const char *key_name,
2073 const char *str)
2074 {
2075 OSSL_PARAM params[2];
2076
2077 if (key_name == NULL)
2078 return 0;
2079
2080 params[0] = OSSL_PARAM_construct_utf8_string(key_name, (char *)str, 0);
2081 params[1] = OSSL_PARAM_construct_end();
2082 return EVP_PKEY_set_params(pkey, params);
2083 }
2084
2085 int EVP_PKEY_set_octet_string_param(EVP_PKEY *pkey, const char *key_name,
2086 const unsigned char *buf, size_t bsize)
2087 {
2088 OSSL_PARAM params[2];
2089
2090 if (key_name == NULL)
2091 return 0;
2092
2093 params[0] = OSSL_PARAM_construct_octet_string(key_name,
2094 (unsigned char *)buf, bsize);
2095 params[1] = OSSL_PARAM_construct_end();
2096 return EVP_PKEY_set_params(pkey, params);
2097 }
2098
2099 const OSSL_PARAM *EVP_PKEY_settable_params(const EVP_PKEY *pkey)
2100 {
2101 return (pkey != NULL && evp_pkey_is_provided(pkey))
2102 ? EVP_KEYMGMT_settable_params(pkey->keymgmt)
2103 : NULL;
2104 }
2105
2106 int EVP_PKEY_set_params(EVP_PKEY *pkey, OSSL_PARAM params[])
2107 {
2108 if (pkey != NULL) {
2109 if (evp_pkey_is_provided(pkey)) {
2110 pkey->dirty_cnt++;
2111 return evp_keymgmt_set_params(pkey->keymgmt, pkey->keydata, params);
2112 }
2113 #ifndef FIPS_MODULE
2114 /*
2115 * TODO?
2116 * We will hopefully never find the need to set individual data in
2117 * EVP_PKEYs with a legacy internal key, but we can't be entirely
2118 * sure. This bit of code can be enabled if we find the need. If
2119 * not, it can safely be removed when #legacy support is removed.
2120 */
2121 # if 0
2122 else if (evp_pkey_is_legacy(pkey)) {
2123 return evp_pkey_set_params_to_ctrl(pkey, params);
2124 }
2125 # endif
2126 #endif
2127 }
2128 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_KEY);
2129 return 0;
2130 }
2131
2132 const OSSL_PARAM *EVP_PKEY_gettable_params(const EVP_PKEY *pkey)
2133 {
2134 return (pkey != NULL && evp_pkey_is_provided(pkey))
2135 ? EVP_KEYMGMT_gettable_params(pkey->keymgmt)
2136 : NULL;
2137 }
2138
2139 int EVP_PKEY_get_params(const EVP_PKEY *pkey, OSSL_PARAM params[])
2140 {
2141 if (pkey != NULL) {
2142 if (evp_pkey_is_provided(pkey))
2143 return evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params);
2144 #ifndef FIPS_MODULE
2145 else if (evp_pkey_is_legacy(pkey))
2146 return evp_pkey_get_params_to_ctrl(pkey, params);
2147 #endif
2148 }
2149 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_KEY);
2150 return 0;
2151 }
2152
2153 #ifndef FIPS_MODULE
2154 int EVP_PKEY_get_ec_point_conv_form(const EVP_PKEY *pkey)
2155 {
2156 char name[80];
2157 size_t name_len;
2158
2159 if (pkey == NULL)
2160 return 0;
2161
2162 if (pkey->keymgmt == NULL
2163 || pkey->keydata == NULL) {
2164 #ifndef OPENSSL_NO_EC
2165 /* Might work through the legacy route */
2166 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
2167
2168 if (ec == NULL)
2169 return 0;
2170
2171 return EC_KEY_get_conv_form(ec);
2172 #else
2173 return 0;
2174 #endif
2175 }
2176
2177 if (!EVP_PKEY_get_utf8_string_param(pkey,
2178 OSSL_PKEY_PARAM_EC_POINT_CONVERSION_FORMAT,
2179 name, sizeof(name), &name_len))
2180 return 0;
2181
2182 if (strcmp(name, "uncompressed") == 0)
2183 return POINT_CONVERSION_UNCOMPRESSED;
2184
2185 if (strcmp(name, "compressed") == 0)
2186 return POINT_CONVERSION_COMPRESSED;
2187
2188 if (strcmp(name, "hybrid") == 0)
2189 return POINT_CONVERSION_HYBRID;
2190
2191 return 0;
2192 }
2193
2194 int EVP_PKEY_get_field_type(const EVP_PKEY *pkey)
2195 {
2196 char fstr[80];
2197 size_t fstrlen;
2198
2199 if (pkey == NULL)
2200 return 0;
2201
2202 if (pkey->keymgmt == NULL
2203 || pkey->keydata == NULL) {
2204 #ifndef OPENSSL_NO_EC
2205 /* Might work through the legacy route */
2206 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
2207 const EC_GROUP *grp;
2208
2209 if (ec == NULL)
2210 return 0;
2211 grp = EC_KEY_get0_group(ec);
2212 if (grp == NULL)
2213 return 0;
2214
2215 return EC_GROUP_get_field_type(grp);
2216 #else
2217 return 0;
2218 #endif
2219 }
2220
2221 if (!EVP_PKEY_get_utf8_string_param(pkey, OSSL_PKEY_PARAM_EC_FIELD_TYPE,
2222 fstr, sizeof(fstr), &fstrlen))
2223 return 0;
2224
2225 if (strcmp(fstr, SN_X9_62_prime_field) == 0)
2226 return NID_X9_62_prime_field;
2227 else if (strcmp(fstr, SN_X9_62_characteristic_two_field))
2228 return NID_X9_62_characteristic_two_field;
2229
2230 return 0;
2231 }
2232 #endif