]> git.ipfire.org Git - thirdparty/openssl.git/blame_incremental - crypto/evp/p_lib.c
TEST: have key_unsupported() in evp_test.c look at the last error
[thirdparty/openssl.git] / crypto / evp / p_lib.c
... / ...
CommitLineData
1/*
2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10/*
11 * DSA low level APIs are deprecated for public use, but still ok for
12 * internal use.
13 */
14#include "internal/deprecated.h"
15
16#include <stdio.h>
17#include "internal/cryptlib.h"
18#include "internal/refcount.h"
19#include <openssl/bn.h>
20#include <openssl/err.h>
21#include <openssl/objects.h>
22#include <openssl/evp.h>
23#include <openssl/x509.h>
24#include <openssl/rsa.h>
25#include <openssl/dsa.h>
26#include <openssl/dh.h>
27#include <openssl/ec.h>
28#include <openssl/cmac.h>
29#include <openssl/engine.h>
30#include <openssl/params.h>
31#include <openssl/param_build.h>
32#include <openssl/encoder.h>
33#include <openssl/core_names.h>
34
35#include "crypto/asn1.h"
36#include "crypto/evp.h"
37#include "crypto/ecx.h"
38#include "internal/evp.h"
39#include "internal/provider.h"
40#include "evp_local.h"
41DEFINE_STACK_OF(X509_ATTRIBUTE)
42
43#include "crypto/ec.h"
44
45/* TODO remove this when the EVP_PKEY_is_a() #legacy support hack is removed */
46#include "e_os.h" /* strcasecmp on Windows */
47
48static int pkey_set_type(EVP_PKEY *pkey, ENGINE *e, int type, const char *str,
49 int len, EVP_KEYMGMT *keymgmt);
50static void evp_pkey_free_it(EVP_PKEY *key);
51
52#ifndef FIPS_MODULE
53
54/* The type of parameters selected in key parameter functions */
55# define SELECT_PARAMETERS OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS
56
57int EVP_PKEY_bits(const EVP_PKEY *pkey)
58{
59 if (pkey != NULL) {
60 if (pkey->ameth == NULL)
61 return pkey->cache.bits;
62 else if (pkey->ameth->pkey_bits)
63 return pkey->ameth->pkey_bits(pkey);
64 }
65 return 0;
66}
67
68int EVP_PKEY_security_bits(const EVP_PKEY *pkey)
69{
70 if (pkey == NULL)
71 return 0;
72 if (pkey->ameth == NULL)
73 return pkey->cache.security_bits;
74 if (pkey->ameth->pkey_security_bits == NULL)
75 return -2;
76 return pkey->ameth->pkey_security_bits(pkey);
77}
78
79int EVP_PKEY_save_parameters(EVP_PKEY *pkey, int mode)
80{
81# ifndef OPENSSL_NO_DSA
82 if (pkey->type == EVP_PKEY_DSA) {
83 int ret = pkey->save_parameters;
84
85 if (mode >= 0)
86 pkey->save_parameters = mode;
87 return ret;
88 }
89# endif
90# ifndef OPENSSL_NO_EC
91 if (pkey->type == EVP_PKEY_EC) {
92 int ret = pkey->save_parameters;
93
94 if (mode >= 0)
95 pkey->save_parameters = mode;
96 return ret;
97 }
98# endif
99 return 0;
100}
101
102int EVP_PKEY_set_ex_data(EVP_PKEY *key, int idx, void *arg)
103{
104 return CRYPTO_set_ex_data(&key->ex_data, idx, arg);
105}
106
107void *EVP_PKEY_get_ex_data(const EVP_PKEY *key, int idx)
108{
109 return CRYPTO_get_ex_data(&key->ex_data, idx);
110}
111
112int EVP_PKEY_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
113{
114 /*
115 * TODO: clean up legacy stuff from this function when legacy support
116 * is gone.
117 */
118
119 /*
120 * If |to| is a legacy key and |from| isn't, we must downgrade |from|.
121 * If that fails, this function fails.
122 */
123 if (evp_pkey_is_legacy(to) && evp_pkey_is_provided(from))
124 if (!evp_pkey_downgrade((EVP_PKEY *)from))
125 return 0;
126
127 /*
128 * Make sure |to| is typed. Content is less important at this early
129 * stage.
130 *
131 * 1. If |to| is untyped, assign |from|'s key type to it.
132 * 2. If |to| contains a legacy key, compare its |type| to |from|'s.
133 * (|from| was already downgraded above)
134 *
135 * If |to| is a provided key, there's nothing more to do here, functions
136 * like evp_keymgmt_util_copy() and evp_pkey_export_to_provider() called
137 * further down help us find out if they are the same or not.
138 */
139 if (evp_pkey_is_blank(to)) {
140 if (evp_pkey_is_legacy(from)) {
141 if (EVP_PKEY_set_type(to, from->type) == 0)
142 return 0;
143 } else {
144 if (EVP_PKEY_set_type_by_keymgmt(to, from->keymgmt) == 0)
145 return 0;
146 }
147 } else if (evp_pkey_is_legacy(to)) {
148 if (to->type != from->type) {
149 EVPerr(EVP_F_EVP_PKEY_COPY_PARAMETERS, EVP_R_DIFFERENT_KEY_TYPES);
150 goto err;
151 }
152 }
153
154 if (EVP_PKEY_missing_parameters(from)) {
155 EVPerr(EVP_F_EVP_PKEY_COPY_PARAMETERS, EVP_R_MISSING_PARAMETERS);
156 goto err;
157 }
158
159 if (!EVP_PKEY_missing_parameters(to)) {
160 if (EVP_PKEY_parameters_eq(to, from) == 1)
161 return 1;
162 EVPerr(EVP_F_EVP_PKEY_COPY_PARAMETERS, EVP_R_DIFFERENT_PARAMETERS);
163 return 0;
164 }
165
166 /* For purely provided keys, we just call the keymgmt utility */
167 if (to->keymgmt != NULL && from->keymgmt != NULL)
168 return evp_keymgmt_util_copy(to, (EVP_PKEY *)from, SELECT_PARAMETERS);
169
170 /*
171 * If |to| is provided, we know that |from| is legacy at this point.
172 * Try exporting |from| to |to|'s keymgmt, then use evp_keymgmt_copy()
173 * to copy the appropriate data to |to|'s keydata.
174 */
175 if (to->keymgmt != NULL) {
176 EVP_KEYMGMT *to_keymgmt = to->keymgmt;
177 void *from_keydata =
178 evp_pkey_export_to_provider((EVP_PKEY *)from, NULL, &to_keymgmt,
179 NULL);
180
181 /*
182 * If we get a NULL, it could be an internal error, or it could be
183 * that there's a key mismatch. We're pretending the latter...
184 */
185 if (from_keydata == NULL) {
186 ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_KEY_TYPES);
187 return 0;
188 }
189 return evp_keymgmt_copy(to->keymgmt, to->keydata, from_keydata,
190 SELECT_PARAMETERS);
191 }
192
193 /* Both keys are legacy */
194 if (from->ameth != NULL && from->ameth->param_copy != NULL)
195 return from->ameth->param_copy(to, from);
196 err:
197 return 0;
198}
199
200int EVP_PKEY_missing_parameters(const EVP_PKEY *pkey)
201{
202 if (pkey != NULL) {
203 if (pkey->keymgmt != NULL)
204 return !evp_keymgmt_util_has((EVP_PKEY *)pkey, SELECT_PARAMETERS);
205 else if (pkey->ameth != NULL && pkey->ameth->param_missing != NULL)
206 return pkey->ameth->param_missing(pkey);
207 }
208 return 0;
209}
210
211/*
212 * This function is called for any mixture of keys except pure legacy pair.
213 * TODO When legacy keys are gone, we replace a call to this functions with
214 * a call to evp_keymgmt_util_match().
215 */
216static int evp_pkey_cmp_any(const EVP_PKEY *a, const EVP_PKEY *b,
217 int selection)
218{
219 EVP_KEYMGMT *keymgmt1 = NULL, *keymgmt2 = NULL;
220 void *keydata1 = NULL, *keydata2 = NULL, *tmp_keydata = NULL;
221
222 /* If none of them are provided, this function shouldn't have been called */
223 if (!ossl_assert(evp_pkey_is_provided(a) || evp_pkey_is_provided(b)))
224 return -2;
225
226 /* For purely provided keys, we just call the keymgmt utility */
227 if (evp_pkey_is_provided(a) && evp_pkey_is_provided(b))
228 return evp_keymgmt_util_match((EVP_PKEY *)a, (EVP_PKEY *)b, selection);
229
230 /*
231 * At this point, one of them is provided, the other not. This allows
232 * us to compare types using legacy NIDs.
233 */
234 if (evp_pkey_is_legacy(a)
235 && !EVP_KEYMGMT_is_a(b->keymgmt, OBJ_nid2sn(a->type)))
236 return -1; /* not the same key type */
237 if (evp_pkey_is_legacy(b)
238 && !EVP_KEYMGMT_is_a(a->keymgmt, OBJ_nid2sn(b->type)))
239 return -1; /* not the same key type */
240
241 /*
242 * We've determined that they both are the same keytype, so the next
243 * step is to do a bit of cross export to ensure we have keydata for
244 * both keys in the same keymgmt.
245 */
246 keymgmt1 = a->keymgmt;
247 keydata1 = a->keydata;
248 keymgmt2 = b->keymgmt;
249 keydata2 = b->keydata;
250
251 if (keymgmt2 != NULL && keymgmt2->match != NULL) {
252 tmp_keydata =
253 evp_pkey_export_to_provider((EVP_PKEY *)a, NULL, &keymgmt2, NULL);
254 if (tmp_keydata != NULL) {
255 keymgmt1 = keymgmt2;
256 keydata1 = tmp_keydata;
257 }
258 }
259 if (tmp_keydata == NULL && keymgmt1 != NULL && keymgmt1->match != NULL) {
260 tmp_keydata =
261 evp_pkey_export_to_provider((EVP_PKEY *)b, NULL, &keymgmt1, NULL);
262 if (tmp_keydata != NULL) {
263 keymgmt2 = keymgmt1;
264 keydata2 = tmp_keydata;
265 }
266 }
267
268 /* If we still don't have matching keymgmt implementations, we give up */
269 if (keymgmt1 != keymgmt2)
270 return -2;
271
272 /* If the keymgmt implementations are NULL, the export failed */
273 if (keymgmt1 == NULL)
274 return -2;
275
276 return evp_keymgmt_match(keymgmt1, keydata1, keydata2, selection);
277}
278
279#ifndef OPENSSL_NO_DEPRECATED_3_0
280int EVP_PKEY_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
281{
282 return EVP_PKEY_parameters_eq(a, b);
283}
284#endif
285
286int EVP_PKEY_parameters_eq(const EVP_PKEY *a, const EVP_PKEY *b)
287{
288 /*
289 * TODO: clean up legacy stuff from this function when legacy support
290 * is gone.
291 */
292
293 if (a->keymgmt != NULL || b->keymgmt != NULL)
294 return evp_pkey_cmp_any(a, b, SELECT_PARAMETERS);
295
296 /* All legacy keys */
297 if (a->type != b->type)
298 return -1;
299 if (a->ameth != NULL && a->ameth->param_cmp != NULL)
300 return a->ameth->param_cmp(a, b);
301 return -2;
302}
303
304#ifndef OPENSSL_NO_DEPRECATED_3_0
305int EVP_PKEY_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
306{
307 return EVP_PKEY_eq(a, b);
308}
309#endif
310
311int EVP_PKEY_eq(const EVP_PKEY *a, const EVP_PKEY *b)
312{
313 /*
314 * TODO: clean up legacy stuff from this function when legacy support
315 * is gone.
316 */
317
318 if (a->keymgmt != NULL || b->keymgmt != NULL)
319 return evp_pkey_cmp_any(a, b, (SELECT_PARAMETERS
320 | OSSL_KEYMGMT_SELECT_PUBLIC_KEY));
321
322 /* All legacy keys */
323 if (a->type != b->type)
324 return -1;
325
326 if (a->ameth != NULL) {
327 int ret;
328 /* Compare parameters if the algorithm has them */
329 if (a->ameth->param_cmp != NULL) {
330 ret = a->ameth->param_cmp(a, b);
331 if (ret <= 0)
332 return ret;
333 }
334
335 if (a->ameth->pub_cmp != NULL)
336 return a->ameth->pub_cmp(a, b);
337 }
338
339 return -2;
340}
341
342
343static EVP_PKEY *new_raw_key_int(OPENSSL_CTX *libctx,
344 const char *strtype,
345 const char *propq,
346 int nidtype,
347 ENGINE *e,
348 const unsigned char *key,
349 size_t len,
350 int key_is_priv)
351{
352 EVP_PKEY *pkey = NULL;
353 EVP_PKEY_CTX *ctx = NULL;
354 const EVP_PKEY_ASN1_METHOD *ameth = NULL;
355 int result = 0;
356
357# ifndef OPENSSL_NO_ENGINE
358 /* Check if there is an Engine for this type */
359 if (e == NULL) {
360 ENGINE *tmpe = NULL;
361
362 if (strtype != NULL)
363 ameth = EVP_PKEY_asn1_find_str(&tmpe, strtype, -1);
364 else if (nidtype != EVP_PKEY_NONE)
365 ameth = EVP_PKEY_asn1_find(&tmpe, nidtype);
366
367 /* If tmpe is NULL then no engine is claiming to support this type */
368 if (tmpe == NULL)
369 ameth = NULL;
370
371 ENGINE_finish(tmpe);
372 }
373# endif
374
375 if (e == NULL && ameth == NULL) {
376 /*
377 * No engine is claiming to support this type, so lets see if we have
378 * a provider.
379 */
380 ctx = EVP_PKEY_CTX_new_from_name(libctx,
381 strtype != NULL ? strtype
382 : OBJ_nid2sn(nidtype),
383 propq);
384 if (ctx == NULL) {
385 EVPerr(0, ERR_R_MALLOC_FAILURE);
386 goto err;
387 }
388 /* May fail if no provider available */
389 ERR_set_mark();
390 if (EVP_PKEY_key_fromdata_init(ctx) == 1) {
391 OSSL_PARAM params[] = { OSSL_PARAM_END, OSSL_PARAM_END };
392
393 ERR_clear_last_mark();
394 params[0] = OSSL_PARAM_construct_octet_string(
395 key_is_priv ? OSSL_PKEY_PARAM_PRIV_KEY
396 : OSSL_PKEY_PARAM_PUB_KEY,
397 (void *)key, len);
398
399 if (EVP_PKEY_fromdata(ctx, &pkey, params) != 1) {
400 EVPerr(0, EVP_R_KEY_SETUP_FAILED);
401 goto err;
402 }
403
404 EVP_PKEY_CTX_free(ctx);
405
406 return pkey;
407 }
408 ERR_pop_to_mark();
409 /* else not supported so fallback to legacy */
410 }
411
412 /* Legacy code path */
413
414 pkey = EVP_PKEY_new();
415 if (pkey == NULL) {
416 EVPerr(0, ERR_R_MALLOC_FAILURE);
417 goto err;
418 }
419
420 if (!pkey_set_type(pkey, e, nidtype, strtype, -1, NULL)) {
421 /* EVPerr already called */
422 goto err;
423 }
424
425 if (!ossl_assert(pkey->ameth != NULL))
426 goto err;
427
428 if (key_is_priv) {
429 if (pkey->ameth->set_priv_key == NULL) {
430 EVPerr(0, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
431 goto err;
432 }
433
434 if (!pkey->ameth->set_priv_key(pkey, key, len)) {
435 EVPerr(0, EVP_R_KEY_SETUP_FAILED);
436 goto err;
437 }
438 } else {
439 if (pkey->ameth->set_pub_key == NULL) {
440 EVPerr(0, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
441 goto err;
442 }
443
444 if (!pkey->ameth->set_pub_key(pkey, key, len)) {
445 EVPerr(0, EVP_R_KEY_SETUP_FAILED);
446 goto err;
447 }
448 }
449
450 result = 1;
451 err:
452 if (!result) {
453 EVP_PKEY_free(pkey);
454 pkey = NULL;
455 }
456 EVP_PKEY_CTX_free(ctx);
457 return pkey;
458}
459
460EVP_PKEY *EVP_PKEY_new_raw_private_key_with_libctx(OPENSSL_CTX *libctx,
461 const char *keytype,
462 const char *propq,
463 const unsigned char *priv,
464 size_t len)
465{
466 return new_raw_key_int(libctx, keytype, propq, EVP_PKEY_NONE, NULL, priv,
467 len, 1);
468}
469
470EVP_PKEY *EVP_PKEY_new_raw_private_key(int type, ENGINE *e,
471 const unsigned char *priv,
472 size_t len)
473{
474 return new_raw_key_int(NULL, NULL, NULL, type, e, priv, len, 1);
475}
476
477EVP_PKEY *EVP_PKEY_new_raw_public_key_with_libctx(OPENSSL_CTX *libctx,
478 const char *keytype,
479 const char *propq,
480 const unsigned char *pub,
481 size_t len)
482{
483 return new_raw_key_int(libctx, keytype, propq, EVP_PKEY_NONE, NULL, pub,
484 len, 0);
485}
486
487EVP_PKEY *EVP_PKEY_new_raw_public_key(int type, ENGINE *e,
488 const unsigned char *pub,
489 size_t len)
490{
491 return new_raw_key_int(NULL, NULL, NULL, type, e, pub, len, 0);
492}
493
494struct raw_key_details_st
495{
496 unsigned char **key;
497 size_t *len;
498 int selection;
499};
500
501static OSSL_CALLBACK get_raw_key_details;
502static int get_raw_key_details(const OSSL_PARAM params[], void *arg)
503{
504 const OSSL_PARAM *p = NULL;
505 struct raw_key_details_st *raw_key = arg;
506
507 if (raw_key->selection == OSSL_KEYMGMT_SELECT_PRIVATE_KEY) {
508 if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_PRIV_KEY))
509 != NULL)
510 return OSSL_PARAM_get_octet_string(p, (void **)raw_key->key,
511 SIZE_MAX, raw_key->len);
512 } else if (raw_key->selection == OSSL_KEYMGMT_SELECT_PUBLIC_KEY) {
513 if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_PUB_KEY))
514 != NULL)
515 return OSSL_PARAM_get_octet_string(p, (void **)raw_key->key,
516 SIZE_MAX, raw_key->len);
517 }
518
519 return 0;
520}
521
522int EVP_PKEY_get_raw_private_key(const EVP_PKEY *pkey, unsigned char *priv,
523 size_t *len)
524{
525 if (pkey->keymgmt != NULL) {
526 struct raw_key_details_st raw_key;
527
528 raw_key.key = priv == NULL ? NULL : &priv;
529 raw_key.len = len;
530 raw_key.selection = OSSL_KEYMGMT_SELECT_PRIVATE_KEY;
531
532 return evp_keymgmt_export(pkey->keymgmt, pkey->keydata,
533 OSSL_KEYMGMT_SELECT_PRIVATE_KEY,
534 get_raw_key_details, &raw_key);
535 }
536
537 if (pkey->ameth == NULL) {
538 EVPerr(0, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
539 return 0;
540 }
541
542 if (pkey->ameth->get_priv_key == NULL) {
543 EVPerr(0, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
544 return 0;
545 }
546
547 if (!pkey->ameth->get_priv_key(pkey, priv, len)) {
548 EVPerr(0, EVP_R_GET_RAW_KEY_FAILED);
549 return 0;
550 }
551
552 return 1;
553}
554
555int EVP_PKEY_get_raw_public_key(const EVP_PKEY *pkey, unsigned char *pub,
556 size_t *len)
557{
558 if (pkey->keymgmt != NULL) {
559 struct raw_key_details_st raw_key;
560
561 raw_key.key = pub == NULL ? NULL : &pub;
562 raw_key.len = len;
563 raw_key.selection = OSSL_KEYMGMT_SELECT_PUBLIC_KEY;
564
565 return evp_keymgmt_export(pkey->keymgmt, pkey->keydata,
566 OSSL_KEYMGMT_SELECT_PUBLIC_KEY,
567 get_raw_key_details, &raw_key);
568 }
569
570 if (pkey->ameth == NULL) {
571 EVPerr(0, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
572 return 0;
573 }
574
575 if (pkey->ameth->get_pub_key == NULL) {
576 EVPerr(EVP_F_EVP_PKEY_GET_RAW_PUBLIC_KEY,
577 EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
578 return 0;
579 }
580
581 if (!pkey->ameth->get_pub_key(pkey, pub, len)) {
582 EVPerr(EVP_F_EVP_PKEY_GET_RAW_PUBLIC_KEY, EVP_R_GET_RAW_KEY_FAILED);
583 return 0;
584 }
585
586 return 1;
587}
588
589static EVP_PKEY *new_cmac_key_int(const unsigned char *priv, size_t len,
590 const char *cipher_name,
591 const EVP_CIPHER *cipher, OPENSSL_CTX *libctx,
592 const char *propq, ENGINE *e)
593{
594# ifndef OPENSSL_NO_CMAC
595# ifndef OPENSSL_NO_ENGINE
596 const char *engine_id = e != NULL ? ENGINE_get_id(e) : NULL;
597# endif
598 OSSL_PARAM params[5], *p = params;
599 EVP_PKEY *pkey = NULL;
600 EVP_PKEY_CTX *ctx;
601
602 if (cipher != NULL)
603 cipher_name = EVP_CIPHER_name(cipher);
604
605 if (cipher_name == NULL) {
606 EVPerr(0, EVP_R_KEY_SETUP_FAILED);
607 return NULL;
608 }
609
610 ctx = EVP_PKEY_CTX_new_from_name(libctx, "CMAC", propq);
611 if (ctx == NULL) {
612 EVPerr(0, ERR_R_MALLOC_FAILURE);
613 goto err;
614 }
615
616 if (!EVP_PKEY_key_fromdata_init(ctx)) {
617 EVPerr(0, EVP_R_KEY_SETUP_FAILED);
618 goto err;
619 }
620
621 *p++ = OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_PRIV_KEY,
622 (void *)priv, len);
623 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_CIPHER,
624 (char *)cipher_name, 0);
625 if (propq != NULL)
626 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_PROPERTIES,
627 (char *)propq, 0);
628# ifndef OPENSSL_NO_ENGINE
629 if (engine_id != NULL)
630 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_ENGINE,
631 (char *)engine_id, 0);
632# endif
633 *p = OSSL_PARAM_construct_end();
634
635 if (!EVP_PKEY_fromdata(ctx, &pkey, params)) {
636 EVPerr(0, EVP_R_KEY_SETUP_FAILED);
637 goto err;
638 }
639
640 err:
641 EVP_PKEY_CTX_free(ctx);
642
643 return pkey;
644# else
645 EVPerr(0, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
646 return NULL;
647# endif
648}
649
650EVP_PKEY *EVP_PKEY_new_CMAC_key_with_libctx(const unsigned char *priv,
651 size_t len,
652 const char *cipher_name,
653 OPENSSL_CTX *libctx,
654 const char *propq)
655{
656 return new_cmac_key_int(priv, len, cipher_name, NULL, libctx, propq, NULL);
657}
658
659EVP_PKEY *EVP_PKEY_new_CMAC_key(ENGINE *e, const unsigned char *priv,
660 size_t len, const EVP_CIPHER *cipher)
661{
662 return new_cmac_key_int(priv, len, NULL, cipher, NULL, NULL, e);
663}
664
665int EVP_PKEY_set_type(EVP_PKEY *pkey, int type)
666{
667 return pkey_set_type(pkey, NULL, type, NULL, -1, NULL);
668}
669
670int EVP_PKEY_set_type_str(EVP_PKEY *pkey, const char *str, int len)
671{
672 return pkey_set_type(pkey, NULL, EVP_PKEY_NONE, str, len, NULL);
673}
674
675int EVP_PKEY_set_alias_type(EVP_PKEY *pkey, int type)
676{
677 if (pkey->type == type) {
678 return 1; /* it already is that type */
679 }
680
681 /*
682 * The application is requesting to alias this to a different pkey type,
683 * but not one that resolves to the base type.
684 */
685 if (EVP_PKEY_type(type) != EVP_PKEY_base_id(pkey)) {
686 EVPerr(EVP_F_EVP_PKEY_SET_ALIAS_TYPE, EVP_R_UNSUPPORTED_ALGORITHM);
687 return 0;
688 }
689
690 pkey->type = type;
691 return 1;
692}
693
694# ifndef OPENSSL_NO_ENGINE
695int EVP_PKEY_set1_engine(EVP_PKEY *pkey, ENGINE *e)
696{
697 if (e != NULL) {
698 if (!ENGINE_init(e)) {
699 EVPerr(EVP_F_EVP_PKEY_SET1_ENGINE, ERR_R_ENGINE_LIB);
700 return 0;
701 }
702 if (ENGINE_get_pkey_meth(e, pkey->type) == NULL) {
703 ENGINE_finish(e);
704 EVPerr(EVP_F_EVP_PKEY_SET1_ENGINE, EVP_R_UNSUPPORTED_ALGORITHM);
705 return 0;
706 }
707 }
708 ENGINE_finish(pkey->pmeth_engine);
709 pkey->pmeth_engine = e;
710 return 1;
711}
712
713ENGINE *EVP_PKEY_get0_engine(const EVP_PKEY *pkey)
714{
715 return pkey->engine;
716}
717# endif
718int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key)
719{
720 int alias = type;
721
722#ifndef OPENSSL_NO_EC
723 if (EVP_PKEY_type(type) == EVP_PKEY_EC) {
724 const EC_GROUP *group = EC_KEY_get0_group(key);
725
726 if (group != NULL && EC_GROUP_get_curve_name(group) == NID_sm2)
727 alias = EVP_PKEY_SM2;
728 }
729#endif
730
731 if (pkey == NULL || !EVP_PKEY_set_type(pkey, type))
732 return 0;
733 if (!EVP_PKEY_set_alias_type(pkey, alias))
734 return 0;
735 pkey->pkey.ptr = key;
736 return (key != NULL);
737}
738
739void *EVP_PKEY_get0(const EVP_PKEY *pkey)
740{
741 if (pkey == NULL)
742 return NULL;
743 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
744 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
745 return NULL;
746 }
747 return pkey->pkey.ptr;
748}
749
750const unsigned char *EVP_PKEY_get0_hmac(const EVP_PKEY *pkey, size_t *len)
751{
752 ASN1_OCTET_STRING *os = NULL;
753 if (pkey->type != EVP_PKEY_HMAC) {
754 EVPerr(EVP_F_EVP_PKEY_GET0_HMAC, EVP_R_EXPECTING_AN_HMAC_KEY);
755 return NULL;
756 }
757 os = EVP_PKEY_get0(pkey);
758 *len = os->length;
759 return os->data;
760}
761
762# ifndef OPENSSL_NO_POLY1305
763const unsigned char *EVP_PKEY_get0_poly1305(const EVP_PKEY *pkey, size_t *len)
764{
765 ASN1_OCTET_STRING *os = NULL;
766 if (pkey->type != EVP_PKEY_POLY1305) {
767 EVPerr(EVP_F_EVP_PKEY_GET0_POLY1305, EVP_R_EXPECTING_A_POLY1305_KEY);
768 return NULL;
769 }
770 os = EVP_PKEY_get0(pkey);
771 *len = os->length;
772 return os->data;
773}
774# endif
775
776# ifndef OPENSSL_NO_SIPHASH
777const unsigned char *EVP_PKEY_get0_siphash(const EVP_PKEY *pkey, size_t *len)
778{
779 ASN1_OCTET_STRING *os = NULL;
780
781 if (pkey->type != EVP_PKEY_SIPHASH) {
782 EVPerr(EVP_F_EVP_PKEY_GET0_SIPHASH, EVP_R_EXPECTING_A_SIPHASH_KEY);
783 return NULL;
784 }
785 os = EVP_PKEY_get0(pkey);
786 *len = os->length;
787 return os->data;
788}
789# endif
790
791# ifndef OPENSSL_NO_RSA
792int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, RSA *key)
793{
794 int ret = EVP_PKEY_assign_RSA(pkey, key);
795 if (ret)
796 RSA_up_ref(key);
797 return ret;
798}
799
800RSA *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey)
801{
802 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
803 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
804 return NULL;
805 }
806 if (pkey->type != EVP_PKEY_RSA && pkey->type != EVP_PKEY_RSA_PSS) {
807 EVPerr(EVP_F_EVP_PKEY_GET0_RSA, EVP_R_EXPECTING_AN_RSA_KEY);
808 return NULL;
809 }
810 return pkey->pkey.rsa;
811}
812
813RSA *EVP_PKEY_get1_RSA(EVP_PKEY *pkey)
814{
815 RSA *ret = EVP_PKEY_get0_RSA(pkey);
816 if (ret != NULL)
817 RSA_up_ref(ret);
818 return ret;
819}
820# endif
821
822# ifndef OPENSSL_NO_DSA
823DSA *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey)
824{
825 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
826 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
827 return NULL;
828 }
829 if (pkey->type != EVP_PKEY_DSA) {
830 EVPerr(EVP_F_EVP_PKEY_GET0_DSA, EVP_R_EXPECTING_A_DSA_KEY);
831 return NULL;
832 }
833 return pkey->pkey.dsa;
834}
835
836int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, DSA *key)
837{
838 int ret = EVP_PKEY_assign_DSA(pkey, key);
839 if (ret)
840 DSA_up_ref(key);
841 return ret;
842}
843DSA *EVP_PKEY_get1_DSA(EVP_PKEY *pkey)
844{
845 DSA *ret = EVP_PKEY_get0_DSA(pkey);
846 if (ret != NULL)
847 DSA_up_ref(ret);
848 return ret;
849}
850# endif /* OPENSSL_NO_DSA */
851#endif /* FIPS_MODULE */
852
853#ifndef FIPS_MODULE
854# ifndef OPENSSL_NO_EC
855int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, EC_KEY *key)
856{
857 int ret = EVP_PKEY_assign_EC_KEY(pkey, key);
858 if (ret)
859 EC_KEY_up_ref(key);
860 return ret;
861}
862
863EC_KEY *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey)
864{
865 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
866 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
867 return NULL;
868 }
869 if (EVP_PKEY_base_id(pkey) != EVP_PKEY_EC) {
870 EVPerr(EVP_F_EVP_PKEY_GET0_EC_KEY, EVP_R_EXPECTING_A_EC_KEY);
871 return NULL;
872 }
873 return pkey->pkey.ec;
874}
875
876EC_KEY *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey)
877{
878 EC_KEY *ret = EVP_PKEY_get0_EC_KEY(pkey);
879 if (ret != NULL)
880 EC_KEY_up_ref(ret);
881 return ret;
882}
883
884static int EVP_PKEY_set1_ECX_KEY(EVP_PKEY *pkey, int type, ECX_KEY *key)
885{
886 int ret = EVP_PKEY_assign(pkey, type, key);
887 if (ret)
888 ecx_key_up_ref(key);
889 return ret;
890}
891
892static ECX_KEY *EVP_PKEY_get0_ECX_KEY(const EVP_PKEY *pkey, int type)
893{
894 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
895 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
896 return NULL;
897 }
898 if (EVP_PKEY_base_id(pkey) != type) {
899 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_ECX_KEY);
900 return NULL;
901 }
902 return pkey->pkey.ecx;
903}
904
905static ECX_KEY *EVP_PKEY_get1_ECX_KEY(EVP_PKEY *pkey, int type)
906{
907 ECX_KEY *ret = EVP_PKEY_get0_ECX_KEY(pkey, type);
908 if (ret != NULL)
909 ecx_key_up_ref(ret);
910 return ret;
911}
912
913# define IMPLEMENT_ECX_VARIANT(NAME) \
914 int EVP_PKEY_set1_##NAME(EVP_PKEY *pkey, ECX_KEY *key) \
915 { \
916 return EVP_PKEY_set1_ECX_KEY(pkey, EVP_PKEY_##NAME, key); \
917 } \
918 ECX_KEY *EVP_PKEY_get0_##NAME(const EVP_PKEY *pkey) \
919 { \
920 return EVP_PKEY_get0_ECX_KEY(pkey, EVP_PKEY_##NAME); \
921 } \
922 ECX_KEY *EVP_PKEY_get1_##NAME(EVP_PKEY *pkey) \
923 { \
924 return EVP_PKEY_get1_ECX_KEY(pkey, EVP_PKEY_##NAME); \
925 }
926IMPLEMENT_ECX_VARIANT(X25519)
927IMPLEMENT_ECX_VARIANT(X448)
928IMPLEMENT_ECX_VARIANT(ED25519)
929IMPLEMENT_ECX_VARIANT(ED448)
930
931# endif
932
933# ifndef OPENSSL_NO_DH
934
935int EVP_PKEY_set1_DH(EVP_PKEY *pkey, DH *key)
936{
937 int type = DH_get0_q(key) == NULL ? EVP_PKEY_DH : EVP_PKEY_DHX;
938 int ret = EVP_PKEY_assign(pkey, type, key);
939
940 if (ret)
941 DH_up_ref(key);
942 return ret;
943}
944
945DH *EVP_PKEY_get0_DH(const EVP_PKEY *pkey)
946{
947 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
948 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
949 return NULL;
950 }
951 if (pkey->type != EVP_PKEY_DH && pkey->type != EVP_PKEY_DHX) {
952 EVPerr(EVP_F_EVP_PKEY_GET0_DH, EVP_R_EXPECTING_A_DH_KEY);
953 return NULL;
954 }
955 return pkey->pkey.dh;
956}
957
958DH *EVP_PKEY_get1_DH(EVP_PKEY *pkey)
959{
960 DH *ret = EVP_PKEY_get0_DH(pkey);
961 if (ret != NULL)
962 DH_up_ref(ret);
963 return ret;
964}
965# endif
966
967int EVP_PKEY_type(int type)
968{
969 int ret;
970 const EVP_PKEY_ASN1_METHOD *ameth;
971 ENGINE *e;
972 ameth = EVP_PKEY_asn1_find(&e, type);
973 if (ameth)
974 ret = ameth->pkey_id;
975 else
976 ret = NID_undef;
977# ifndef OPENSSL_NO_ENGINE
978 ENGINE_finish(e);
979# endif
980 return ret;
981}
982
983int EVP_PKEY_id(const EVP_PKEY *pkey)
984{
985 return pkey->type;
986}
987
988int EVP_PKEY_base_id(const EVP_PKEY *pkey)
989{
990 return EVP_PKEY_type(pkey->type);
991}
992
993int EVP_PKEY_is_a(const EVP_PKEY *pkey, const char *name)
994{
995#ifndef FIPS_MODULE
996 if (pkey->keymgmt == NULL) {
997 /*
998 * These hard coded cases are pure hackery to get around the fact
999 * that names in crypto/objects/objects.txt are a mess. There is
1000 * no "EC", and "RSA" leads to the NID for 2.5.8.1.1, an OID that's
1001 * fallen out in favor of { pkcs-1 1 }, i.e. 1.2.840.113549.1.1.1,
1002 * the NID of which is used for EVP_PKEY_RSA. Strangely enough,
1003 * "DSA" is accurate... but still, better be safe and hard-code
1004 * names that we know.
1005 * TODO Clean this away along with all other #legacy support.
1006 */
1007 int type;
1008
1009 if (strcasecmp(name, "RSA") == 0)
1010 type = EVP_PKEY_RSA;
1011 else if (strcasecmp(name, "RSA-PSS") == 0)
1012 type = EVP_PKEY_RSA_PSS;
1013#ifndef OPENSSL_NO_EC
1014 else if (strcasecmp(name, "EC") == 0)
1015 type = EVP_PKEY_EC;
1016 else if (strcasecmp(name, "ED25519") == 0)
1017 type = EVP_PKEY_ED25519;
1018 else if (strcasecmp(name, "ED448") == 0)
1019 type = EVP_PKEY_ED448;
1020 else if (strcasecmp(name, "X25519") == 0)
1021 type = EVP_PKEY_X25519;
1022 else if (strcasecmp(name, "X448") == 0)
1023 type = EVP_PKEY_X448;
1024#endif
1025#ifndef OPENSSL_NO_DH
1026 else if (strcasecmp(name, "DH") == 0)
1027 type = EVP_PKEY_DH;
1028 else if (strcasecmp(name, "X9.42 DH") == 0)
1029 type = EVP_PKEY_DHX;
1030#endif
1031#ifndef OPENSSL_NO_DSA
1032 else if (strcasecmp(name, "DSA") == 0)
1033 type = EVP_PKEY_DSA;
1034#endif
1035 else
1036 type = EVP_PKEY_type(OBJ_sn2nid(name));
1037 return EVP_PKEY_type(pkey->type) == type;
1038 }
1039#endif
1040 return EVP_KEYMGMT_is_a(pkey->keymgmt, name);
1041}
1042
1043int EVP_PKEY_can_sign(const EVP_PKEY *pkey)
1044{
1045 if (pkey->keymgmt == NULL) {
1046 switch (EVP_PKEY_base_id(pkey)) {
1047 case EVP_PKEY_RSA:
1048 return 1;
1049#ifndef OPENSSL_NO_DSA
1050 case EVP_PKEY_DSA:
1051 return 1;
1052#endif
1053#ifndef OPENSSL_NO_EC
1054 case EVP_PKEY_ED25519:
1055 case EVP_PKEY_ED448:
1056 return 1;
1057 case EVP_PKEY_EC: /* Including SM2 */
1058 return EC_KEY_can_sign(pkey->pkey.ec);
1059#endif
1060 default:
1061 break;
1062 }
1063 } else {
1064 const OSSL_PROVIDER *prov = EVP_KEYMGMT_provider(pkey->keymgmt);
1065 OPENSSL_CTX *libctx = ossl_provider_library_context(prov);
1066 const char *supported_sig =
1067 pkey->keymgmt->query_operation_name != NULL
1068 ? pkey->keymgmt->query_operation_name(OSSL_OP_SIGNATURE)
1069 : evp_first_name(prov, pkey->keymgmt->name_id);
1070 EVP_SIGNATURE *signature = NULL;
1071
1072 signature = EVP_SIGNATURE_fetch(libctx, supported_sig, NULL);
1073 if (signature != NULL) {
1074 EVP_SIGNATURE_free(signature);
1075 return 1;
1076 }
1077 }
1078 return 0;
1079}
1080
1081#ifndef OPENSSL_NO_EC
1082/*
1083 * TODO rewrite when we have proper data extraction functions
1084 * Note: an octet pointer would be desirable!
1085 */
1086static OSSL_CALLBACK get_ec_curve_name_cb;
1087static int get_ec_curve_name_cb(const OSSL_PARAM params[], void *arg)
1088{
1089 const OSSL_PARAM *p = NULL;
1090
1091 if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_GROUP_NAME)) != NULL)
1092 return OSSL_PARAM_get_utf8_string(p, arg, 0);
1093
1094 /* If there is no curve name, this is not an EC key */
1095 return 0;
1096}
1097
1098int evp_pkey_get_EC_KEY_curve_nid(const EVP_PKEY *pkey)
1099{
1100 int ret = NID_undef;
1101
1102 if (pkey->keymgmt == NULL) {
1103 if (EVP_PKEY_base_id(pkey) == EVP_PKEY_EC) {
1104 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
1105
1106 ret = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
1107 }
1108 } else if (EVP_PKEY_is_a(pkey, "EC") || EVP_PKEY_is_a(pkey, "SM2")) {
1109 char *curve_name = NULL;
1110
1111 ret = evp_keymgmt_export(pkey->keymgmt, pkey->keydata,
1112 OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS,
1113 get_ec_curve_name_cb, &curve_name);
1114 if (ret)
1115 ret = ec_curve_name2nid(curve_name);
1116 OPENSSL_free(curve_name);
1117 }
1118
1119 return ret;
1120}
1121#endif
1122
1123static int print_reset_indent(BIO **out, int pop_f_prefix, long saved_indent)
1124{
1125 BIO_set_indent(*out, saved_indent);
1126 if (pop_f_prefix) {
1127 BIO *next = BIO_pop(*out);
1128
1129 BIO_free(*out);
1130 *out = next;
1131 }
1132 return 1;
1133}
1134
1135static int print_set_indent(BIO **out, int *pop_f_prefix, long *saved_indent,
1136 long indent)
1137{
1138 *pop_f_prefix = 0;
1139 *saved_indent = 0;
1140 if (indent > 0) {
1141 long i = BIO_get_indent(*out);
1142
1143 *saved_indent = (i < 0 ? 0 : i);
1144 if (BIO_set_indent(*out, indent) <= 0) {
1145 if ((*out = BIO_push(BIO_new(BIO_f_prefix()), *out)) == NULL)
1146 return 0;
1147 *pop_f_prefix = 1;
1148 }
1149 if (BIO_set_indent(*out, indent) <= 0) {
1150 print_reset_indent(out, *pop_f_prefix, *saved_indent);
1151 return 0;
1152 }
1153 }
1154 return 1;
1155}
1156
1157static int unsup_alg(BIO *out, const EVP_PKEY *pkey, int indent,
1158 const char *kstr)
1159{
1160 return BIO_indent(out, indent, 128)
1161 && BIO_printf(out, "%s algorithm \"%s\" unsupported\n",
1162 kstr, OBJ_nid2ln(pkey->type)) > 0;
1163}
1164
1165static int print_pkey(const EVP_PKEY *pkey, BIO *out, int indent,
1166 const char *propquery /* For provided encoding */,
1167 int (*legacy_print)(BIO *out, const EVP_PKEY *pkey,
1168 int indent, ASN1_PCTX *pctx),
1169 ASN1_PCTX *legacy_pctx /* For legacy print */)
1170{
1171 int pop_f_prefix;
1172 long saved_indent;
1173 OSSL_ENCODER_CTX *ctx = NULL;
1174 int ret = -2; /* default to unsupported */
1175
1176 if (!print_set_indent(&out, &pop_f_prefix, &saved_indent, indent))
1177 return 0;
1178
1179 ctx = OSSL_ENCODER_CTX_new_by_EVP_PKEY(pkey, propquery);
1180 if (OSSL_ENCODER_CTX_get_encoder(ctx) != NULL)
1181 ret = OSSL_ENCODER_to_bio(ctx, out);
1182 OSSL_ENCODER_CTX_free(ctx);
1183
1184 if (ret != -2)
1185 goto end;
1186
1187 /* legacy fallback */
1188 if (legacy_print != NULL)
1189 ret = legacy_print(out, pkey, 0, legacy_pctx);
1190 else
1191 ret = unsup_alg(out, pkey, 0, "Public Key");
1192
1193 end:
1194 print_reset_indent(&out, pop_f_prefix, saved_indent);
1195 return ret;
1196}
1197
1198int EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey,
1199 int indent, ASN1_PCTX *pctx)
1200{
1201 return print_pkey(pkey, out, indent, OSSL_ENCODER_PUBKEY_TO_TEXT_PQ,
1202 (pkey->ameth != NULL ? pkey->ameth->pub_print : NULL),
1203 pctx);
1204}
1205
1206int EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey,
1207 int indent, ASN1_PCTX *pctx)
1208{
1209 return print_pkey(pkey, out, indent, OSSL_ENCODER_PrivateKey_TO_TEXT_PQ,
1210 (pkey->ameth != NULL ? pkey->ameth->priv_print : NULL),
1211 pctx);
1212}
1213
1214int EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey,
1215 int indent, ASN1_PCTX *pctx)
1216{
1217 return print_pkey(pkey, out, indent, OSSL_ENCODER_Parameters_TO_TEXT_PQ,
1218 (pkey->ameth != NULL ? pkey->ameth->param_print : NULL),
1219 pctx);
1220}
1221
1222static int legacy_asn1_ctrl_to_param(EVP_PKEY *pkey, int op,
1223 int arg1, void *arg2)
1224{
1225 if (pkey->keymgmt == NULL)
1226 return 0;
1227 switch (op) {
1228 case ASN1_PKEY_CTRL_DEFAULT_MD_NID:
1229 {
1230 char mdname[80] = "";
1231 int rv = EVP_PKEY_get_default_digest_name(pkey, mdname,
1232 sizeof(mdname));
1233
1234 if (rv > 0) {
1235 int nid;
1236
1237 nid = OBJ_sn2nid(mdname);
1238 if (nid == NID_undef)
1239 nid = OBJ_ln2nid(mdname);
1240 *(int *)arg2 = nid;
1241 }
1242 return rv;
1243 }
1244 default:
1245 return -2;
1246 }
1247}
1248
1249static int evp_pkey_asn1_ctrl(EVP_PKEY *pkey, int op, int arg1, void *arg2)
1250{
1251 if (pkey->ameth == NULL)
1252 return legacy_asn1_ctrl_to_param(pkey, op, arg1, arg2);
1253 if (pkey->ameth->pkey_ctrl == NULL)
1254 return -2;
1255 return pkey->ameth->pkey_ctrl(pkey, op, arg1, arg2);
1256}
1257
1258int EVP_PKEY_get_default_digest_nid(EVP_PKEY *pkey, int *pnid)
1259{
1260 return evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_DEFAULT_MD_NID, 0, pnid);
1261}
1262
1263int EVP_PKEY_get_default_digest_name(EVP_PKEY *pkey,
1264 char *mdname, size_t mdname_sz)
1265{
1266 if (pkey->ameth == NULL)
1267 return evp_keymgmt_util_get_deflt_digest_name(pkey->keymgmt,
1268 pkey->keydata,
1269 mdname, mdname_sz);
1270
1271 {
1272 int nid = NID_undef;
1273 int rv = EVP_PKEY_get_default_digest_nid(pkey, &nid);
1274 const char *name = rv > 0 ? OBJ_nid2sn(nid) : NULL;
1275
1276 if (rv > 0)
1277 OPENSSL_strlcpy(mdname, name, mdname_sz);
1278 return rv;
1279 }
1280}
1281
1282int EVP_PKEY_supports_digest_nid(EVP_PKEY *pkey, int nid)
1283{
1284 int rv, default_nid;
1285
1286 rv = evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_SUPPORTS_MD_NID, nid, NULL);
1287 if (rv == -2) {
1288 /*
1289 * If there is a mandatory default digest and this isn't it, then
1290 * the answer is 'no'.
1291 */
1292 rv = EVP_PKEY_get_default_digest_nid(pkey, &default_nid);
1293 if (rv == 2)
1294 return (nid == default_nid);
1295 /* zero is an error from EVP_PKEY_get_default_digest_nid() */
1296 if (rv == 0)
1297 return -1;
1298 }
1299 return rv;
1300}
1301
1302int EVP_PKEY_set1_tls_encodedpoint(EVP_PKEY *pkey,
1303 const unsigned char *pt, size_t ptlen)
1304{
1305 if (pkey->ameth == NULL) {
1306 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
1307
1308 if (pkey->keymgmt == NULL || pkey->keydata == NULL)
1309 return 0;
1310
1311 params[0] =
1312 OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_TLS_ENCODED_PT,
1313 (unsigned char *)pt, ptlen);
1314 return evp_keymgmt_set_params(pkey->keymgmt, pkey->keydata, params);
1315 }
1316
1317 if (ptlen > INT_MAX)
1318 return 0;
1319 if (evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_SET1_TLS_ENCPT, ptlen,
1320 (void *)pt) <= 0)
1321 return 0;
1322 return 1;
1323}
1324
1325size_t EVP_PKEY_get1_tls_encodedpoint(EVP_PKEY *pkey, unsigned char **ppt)
1326{
1327 int rv;
1328
1329 if (pkey->ameth == NULL) {
1330 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
1331
1332 if (pkey->keymgmt == NULL || pkey->keydata == NULL)
1333 return 0;
1334
1335 params[0] =
1336 OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_TLS_ENCODED_PT,
1337 NULL, 0);
1338 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params))
1339 return 0;
1340
1341 *ppt = OPENSSL_malloc(params[0].return_size);
1342 if (*ppt == NULL)
1343 return 0;
1344
1345 params[0] =
1346 OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_TLS_ENCODED_PT,
1347 *ppt, params[0].return_size);
1348 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params))
1349 return 0;
1350
1351 return params[0].return_size;
1352 }
1353
1354
1355 rv = evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_GET1_TLS_ENCPT, 0, ppt);
1356 if (rv <= 0)
1357 return 0;
1358 return rv;
1359}
1360
1361#endif /* FIPS_MODULE */
1362
1363/*- All methods below can also be used in FIPS_MODULE */
1364
1365EVP_PKEY *EVP_PKEY_new(void)
1366{
1367 EVP_PKEY *ret = OPENSSL_zalloc(sizeof(*ret));
1368
1369 if (ret == NULL) {
1370 EVPerr(EVP_F_EVP_PKEY_NEW, ERR_R_MALLOC_FAILURE);
1371 return NULL;
1372 }
1373 ret->type = EVP_PKEY_NONE;
1374 ret->save_type = EVP_PKEY_NONE;
1375 ret->references = 1;
1376 ret->save_parameters = 1;
1377 ret->lock = CRYPTO_THREAD_lock_new();
1378 if (ret->lock == NULL) {
1379 EVPerr(EVP_F_EVP_PKEY_NEW, ERR_R_MALLOC_FAILURE);
1380 goto err;
1381 }
1382#ifndef FIPS_MODULE
1383 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_EVP_PKEY, ret, &ret->ex_data)) {
1384 EVPerr(EVP_F_EVP_PKEY_NEW, ERR_R_MALLOC_FAILURE);
1385 goto err;
1386 }
1387#endif
1388 return ret;
1389
1390 err:
1391 CRYPTO_THREAD_lock_free(ret->lock);
1392 OPENSSL_free(ret);
1393 return NULL;
1394}
1395
1396/*
1397 * Setup a public key management method.
1398 *
1399 * For legacy keys, either |type| or |str| is expected to have the type
1400 * information. In this case, the setup consists of finding an ASN1 method
1401 * and potentially an ENGINE, and setting those fields in |pkey|.
1402 *
1403 * For provider side keys, |keymgmt| is expected to be non-NULL. In this
1404 * case, the setup consists of setting the |keymgmt| field in |pkey|.
1405 *
1406 * If pkey is NULL just return 1 or 0 if the key management method exists.
1407 */
1408
1409static int pkey_set_type(EVP_PKEY *pkey, ENGINE *e, int type, const char *str,
1410 int len, EVP_KEYMGMT *keymgmt)
1411{
1412#ifndef FIPS_MODULE
1413 const EVP_PKEY_ASN1_METHOD *ameth = NULL;
1414 ENGINE **eptr = (e == NULL) ? &e : NULL;
1415#endif
1416
1417 /*
1418 * The setups can't set both legacy and provider side methods.
1419 * It is forbidden
1420 */
1421 if (!ossl_assert(type == EVP_PKEY_NONE || keymgmt == NULL)
1422 || !ossl_assert(e == NULL || keymgmt == NULL)) {
1423 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1424 return 0;
1425 }
1426
1427 if (pkey != NULL) {
1428 int free_it = 0;
1429
1430#ifndef FIPS_MODULE
1431 free_it = free_it || pkey->pkey.ptr != NULL;
1432#endif
1433 free_it = free_it || pkey->keydata != NULL;
1434 if (free_it)
1435 evp_pkey_free_it(pkey);
1436#ifndef FIPS_MODULE
1437 /*
1438 * If key type matches and a method exists then this lookup has
1439 * succeeded once so just indicate success.
1440 */
1441 if (pkey->type != EVP_PKEY_NONE
1442 && type == pkey->save_type
1443 && pkey->ameth != NULL)
1444 return 1;
1445# ifndef OPENSSL_NO_ENGINE
1446 /* If we have ENGINEs release them */
1447 ENGINE_finish(pkey->engine);
1448 pkey->engine = NULL;
1449 ENGINE_finish(pkey->pmeth_engine);
1450 pkey->pmeth_engine = NULL;
1451# endif
1452#endif
1453 }
1454#ifndef FIPS_MODULE
1455 if (str != NULL)
1456 ameth = EVP_PKEY_asn1_find_str(eptr, str, len);
1457 else if (type != EVP_PKEY_NONE)
1458 ameth = EVP_PKEY_asn1_find(eptr, type);
1459# ifndef OPENSSL_NO_ENGINE
1460 if (pkey == NULL && eptr != NULL)
1461 ENGINE_finish(e);
1462# endif
1463#endif
1464
1465
1466 {
1467 int check = 1;
1468
1469#ifndef FIPS_MODULE
1470 check = check && ameth == NULL;
1471#endif
1472 check = check && keymgmt == NULL;
1473 if (check) {
1474 EVPerr(EVP_F_PKEY_SET_TYPE, EVP_R_UNSUPPORTED_ALGORITHM);
1475 return 0;
1476 }
1477 }
1478 if (pkey != NULL) {
1479 if (keymgmt != NULL && !EVP_KEYMGMT_up_ref(keymgmt)) {
1480 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1481 return 0;
1482 }
1483
1484 pkey->keymgmt = keymgmt;
1485
1486 pkey->save_type = type;
1487 pkey->type = type;
1488
1489#ifndef FIPS_MODULE
1490 /*
1491 * If the internal "origin" key is provider side, don't save |ameth|.
1492 * The main reason is that |ameth| is one factor to detect that the
1493 * internal "origin" key is a legacy one.
1494 */
1495 if (keymgmt == NULL)
1496 pkey->ameth = ameth;
1497 pkey->engine = e;
1498
1499 /*
1500 * The EVP_PKEY_ASN1_METHOD |pkey_id| retains its legacy key purpose
1501 * for any key type that has a legacy implementation, regardless of
1502 * if the internal key is a legacy or a provider side one. When
1503 * there is no legacy implementation for the key, the type becomes
1504 * EVP_PKEY_KEYMGMT, which indicates that one should be cautious
1505 * with functions that expect legacy internal keys.
1506 */
1507 if (ameth != NULL)
1508 pkey->type = ameth->pkey_id;
1509 else
1510 pkey->type = EVP_PKEY_KEYMGMT;
1511#endif
1512 }
1513 return 1;
1514}
1515
1516#ifndef FIPS_MODULE
1517static void find_ameth(const char *name, void *data)
1518{
1519 const char **str = data;
1520
1521 /*
1522 * The error messages from pkey_set_type() are uninteresting here,
1523 * and misleading.
1524 */
1525 ERR_set_mark();
1526
1527 if (pkey_set_type(NULL, NULL, EVP_PKEY_NONE, name, strlen(name),
1528 NULL)) {
1529 if (str[0] == NULL)
1530 str[0] = name;
1531 else if (str[1] == NULL)
1532 str[1] = name;
1533 }
1534
1535 ERR_pop_to_mark();
1536}
1537#endif
1538
1539int EVP_PKEY_set_type_by_keymgmt(EVP_PKEY *pkey, EVP_KEYMGMT *keymgmt)
1540{
1541#ifndef FIPS_MODULE
1542# define EVP_PKEY_TYPE_STR str[0]
1543# define EVP_PKEY_TYPE_STRLEN (str[0] == NULL ? -1 : (int)strlen(str[0]))
1544 /*
1545 * Find at most two strings that have an associated EVP_PKEY_ASN1_METHOD
1546 * Ideally, only one should be found. If two (or more) are found, the
1547 * match is ambiguous. This should never happen, but...
1548 */
1549 const char *str[2] = { NULL, NULL };
1550
1551 EVP_KEYMGMT_names_do_all(keymgmt, find_ameth, &str);
1552 if (str[1] != NULL) {
1553 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1554 return 0;
1555 }
1556#else
1557# define EVP_PKEY_TYPE_STR NULL
1558# define EVP_PKEY_TYPE_STRLEN -1
1559#endif
1560 return pkey_set_type(pkey, NULL, EVP_PKEY_NONE,
1561 EVP_PKEY_TYPE_STR, EVP_PKEY_TYPE_STRLEN,
1562 keymgmt);
1563
1564#undef EVP_PKEY_TYPE_STR
1565#undef EVP_PKEY_TYPE_STRLEN
1566}
1567
1568int EVP_PKEY_up_ref(EVP_PKEY *pkey)
1569{
1570 int i;
1571
1572 if (CRYPTO_UP_REF(&pkey->references, &i, pkey->lock) <= 0)
1573 return 0;
1574
1575 REF_PRINT_COUNT("EVP_PKEY", pkey);
1576 REF_ASSERT_ISNT(i < 2);
1577 return ((i > 1) ? 1 : 0);
1578}
1579
1580#ifndef FIPS_MODULE
1581void evp_pkey_free_legacy(EVP_PKEY *x)
1582{
1583 if (x->ameth != NULL) {
1584 if (x->ameth->pkey_free != NULL)
1585 x->ameth->pkey_free(x);
1586 x->pkey.ptr = NULL;
1587 }
1588# ifndef OPENSSL_NO_ENGINE
1589 ENGINE_finish(x->engine);
1590 x->engine = NULL;
1591 ENGINE_finish(x->pmeth_engine);
1592 x->pmeth_engine = NULL;
1593# endif
1594}
1595#endif /* FIPS_MODULE */
1596
1597static void evp_pkey_free_it(EVP_PKEY *x)
1598{
1599 /* internal function; x is never NULL */
1600
1601 evp_keymgmt_util_clear_operation_cache(x);
1602#ifndef FIPS_MODULE
1603 evp_pkey_free_legacy(x);
1604#endif
1605
1606 if (x->keymgmt != NULL) {
1607 evp_keymgmt_freedata(x->keymgmt, x->keydata);
1608 EVP_KEYMGMT_free(x->keymgmt);
1609 x->keymgmt = NULL;
1610 x->keydata = NULL;
1611 }
1612 x->type = EVP_PKEY_NONE;
1613}
1614
1615void EVP_PKEY_free(EVP_PKEY *x)
1616{
1617 int i;
1618
1619 if (x == NULL)
1620 return;
1621
1622 CRYPTO_DOWN_REF(&x->references, &i, x->lock);
1623 REF_PRINT_COUNT("EVP_PKEY", x);
1624 if (i > 0)
1625 return;
1626 REF_ASSERT_ISNT(i < 0);
1627 evp_pkey_free_it(x);
1628#ifndef FIPS_MODULE
1629 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_EVP_PKEY, x, &x->ex_data);
1630#endif
1631 CRYPTO_THREAD_lock_free(x->lock);
1632#ifndef FIPS_MODULE
1633 sk_X509_ATTRIBUTE_pop_free(x->attributes, X509_ATTRIBUTE_free);
1634#endif
1635 OPENSSL_free(x);
1636}
1637
1638int EVP_PKEY_size(const EVP_PKEY *pkey)
1639{
1640 int size = 0;
1641
1642 if (pkey != NULL) {
1643 size = pkey->cache.size;
1644#ifndef FIPS_MODULE
1645 if (pkey->ameth != NULL && pkey->ameth->pkey_size != NULL)
1646 size = pkey->ameth->pkey_size(pkey);
1647#endif
1648 }
1649 return size;
1650}
1651
1652void *evp_pkey_export_to_provider(EVP_PKEY *pk, OPENSSL_CTX *libctx,
1653 EVP_KEYMGMT **keymgmt,
1654 const char *propquery)
1655{
1656 EVP_KEYMGMT *allocated_keymgmt = NULL;
1657 EVP_KEYMGMT *tmp_keymgmt = NULL;
1658 void *keydata = NULL;
1659 int check;
1660
1661 if (pk == NULL)
1662 return NULL;
1663
1664 /* No key data => nothing to export */
1665 check = 1;
1666#ifndef FIPS_MODULE
1667 check = check && pk->pkey.ptr == NULL;
1668#endif
1669 check = check && pk->keydata == NULL;
1670 if (check)
1671 return NULL;
1672
1673#ifndef FIPS_MODULE
1674 if (pk->pkey.ptr != NULL) {
1675 /*
1676 * If the legacy key doesn't have an dirty counter or export function,
1677 * give up
1678 */
1679 if (pk->ameth->dirty_cnt == NULL || pk->ameth->export_to == NULL)
1680 return NULL;
1681 }
1682#endif
1683
1684 if (keymgmt != NULL) {
1685 tmp_keymgmt = *keymgmt;
1686 *keymgmt = NULL;
1687 }
1688
1689 /*
1690 * If no keymgmt was given or found, get a default keymgmt. We do so by
1691 * letting EVP_PKEY_CTX_new_from_pkey() do it for us, then we steal it.
1692 */
1693 if (tmp_keymgmt == NULL) {
1694 EVP_PKEY_CTX *ctx = EVP_PKEY_CTX_new_from_pkey(libctx, pk, propquery);
1695
1696 tmp_keymgmt = ctx->keymgmt;
1697 ctx->keymgmt = NULL;
1698 EVP_PKEY_CTX_free(ctx);
1699 }
1700
1701 /* If there's still no keymgmt to be had, give up */
1702 if (tmp_keymgmt == NULL)
1703 goto end;
1704
1705#ifndef FIPS_MODULE
1706 if (pk->pkey.ptr != NULL) {
1707 size_t i = 0;
1708
1709 /*
1710 * If the legacy "origin" hasn't changed since last time, we try
1711 * to find our keymgmt in the operation cache. If it has changed,
1712 * |i| remains zero, and we will clear the cache further down.
1713 */
1714 if (pk->ameth->dirty_cnt(pk) == pk->dirty_cnt_copy) {
1715 i = evp_keymgmt_util_find_operation_cache_index(pk, tmp_keymgmt);
1716
1717 /*
1718 * If |tmp_keymgmt| is present in the operation cache, it means
1719 * that export doesn't need to be redone. In that case, we take
1720 * token copies of the cached pointers, to have token success
1721 * values to return.
1722 */
1723 if (i < OSSL_NELEM(pk->operation_cache)
1724 && pk->operation_cache[i].keymgmt != NULL) {
1725 keydata = pk->operation_cache[i].keydata;
1726 goto end;
1727 }
1728 }
1729
1730 /*
1731 * TODO(3.0) Right now, we assume we have ample space. We will have
1732 * to think about a cache aging scheme, though, if |i| indexes outside
1733 * the array.
1734 */
1735 if (!ossl_assert(i < OSSL_NELEM(pk->operation_cache)))
1736 goto end;
1737
1738 /* Make sure that the keymgmt key type matches the legacy NID */
1739 if (!ossl_assert(EVP_KEYMGMT_is_a(tmp_keymgmt, OBJ_nid2sn(pk->type))))
1740 goto end;
1741
1742 if ((keydata = evp_keymgmt_newdata(tmp_keymgmt)) == NULL)
1743 goto end;
1744
1745 if (!pk->ameth->export_to(pk, keydata, tmp_keymgmt, libctx, propquery)) {
1746 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1747 keydata = NULL;
1748 goto end;
1749 }
1750
1751 /*
1752 * If the dirty counter changed since last time, then clear the
1753 * operation cache. In that case, we know that |i| is zero. Just
1754 * in case this is a re-export, we increment then decrement the
1755 * keymgmt reference counter.
1756 */
1757 if (!EVP_KEYMGMT_up_ref(tmp_keymgmt)) { /* refcnt++ */
1758 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1759 keydata = NULL;
1760 goto end;
1761 }
1762 if (pk->ameth->dirty_cnt(pk) != pk->dirty_cnt_copy)
1763 evp_keymgmt_util_clear_operation_cache(pk);
1764 EVP_KEYMGMT_free(tmp_keymgmt); /* refcnt-- */
1765
1766 /* Add the new export to the operation cache */
1767 if (!evp_keymgmt_util_cache_keydata(pk, i, tmp_keymgmt, keydata)) {
1768 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1769 keydata = NULL;
1770 goto end;
1771 }
1772
1773 /* Synchronize the dirty count */
1774 pk->dirty_cnt_copy = pk->ameth->dirty_cnt(pk);
1775 goto end;
1776 }
1777#endif /* FIPS_MODULE */
1778
1779 keydata = evp_keymgmt_util_export_to_provider(pk, tmp_keymgmt);
1780
1781 end:
1782 /*
1783 * If nothing was exported, |tmp_keymgmt| might point at a freed
1784 * EVP_KEYMGMT, so we clear it to be safe. It shouldn't be useful for
1785 * the caller either way in that case.
1786 */
1787 if (keydata == NULL)
1788 tmp_keymgmt = NULL;
1789
1790 if (keymgmt != NULL)
1791 *keymgmt = tmp_keymgmt;
1792
1793 EVP_KEYMGMT_free(allocated_keymgmt);
1794 return keydata;
1795}
1796
1797#ifndef FIPS_MODULE
1798int evp_pkey_downgrade(EVP_PKEY *pk)
1799{
1800 EVP_KEYMGMT *keymgmt = pk->keymgmt;
1801 void *keydata = pk->keydata;
1802 int type = pk->type;
1803 const char *keytype = NULL;
1804
1805 /* If this isn't a provider side key, we're done */
1806 if (keymgmt == NULL)
1807 return 1;
1808
1809 keytype = evp_first_name(EVP_KEYMGMT_provider(keymgmt), keymgmt->name_id);
1810
1811 /*
1812 * If the type is EVP_PKEY_NONE, then we have a problem somewhere else
1813 * in our code. If it's not one of the well known EVP_PKEY_xxx values,
1814 * it should at least be EVP_PKEY_KEYMGMT at this point.
1815 * TODO(3.0) remove this check when we're confident that the rest of the
1816 * code treats this correctly.
1817 */
1818 if (!ossl_assert(type != EVP_PKEY_NONE)) {
1819 ERR_raise_data(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR,
1820 "keymgmt key type = %s but legacy type = EVP_PKEY_NONE",
1821 keytype);
1822 return 0;
1823 }
1824
1825 /* Prefer the legacy key type name for error reporting */
1826 if (type != EVP_PKEY_KEYMGMT)
1827 keytype = OBJ_nid2sn(type);
1828
1829 /*
1830 * To be able to downgrade, we steal the provider side "origin" keymgmt
1831 * and keydata. We've already grabbed the pointers, so all we need to
1832 * do is clear those pointers in |pk| and then call evp_pkey_free_it().
1833 * That way, we can restore |pk| if we need to.
1834 */
1835 pk->keymgmt = NULL;
1836 pk->keydata = NULL;
1837 evp_pkey_free_it(pk);
1838 if (EVP_PKEY_set_type(pk, type)) {
1839 /* If the key is typed but empty, we're done */
1840 if (keydata == NULL) {
1841 /* We're dropping the EVP_KEYMGMT */
1842 EVP_KEYMGMT_free(keymgmt);
1843 return 1;
1844 }
1845
1846 if (pk->ameth->import_from == NULL) {
1847 ERR_raise_data(ERR_LIB_EVP, EVP_R_NO_IMPORT_FUNCTION,
1848 "key type = %s", keytype);
1849 } else {
1850 /*
1851 * We perform the export in the same libctx as the keymgmt that we
1852 * are using.
1853 */
1854 OPENSSL_CTX *libctx = ossl_provider_library_context(keymgmt->prov);
1855 EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new_from_pkey(libctx, pk, NULL);
1856 if (pctx == NULL)
1857 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
1858
1859 if (pctx != NULL
1860 && evp_keymgmt_export(keymgmt, keydata,
1861 OSSL_KEYMGMT_SELECT_ALL,
1862 pk->ameth->import_from, pctx)) {
1863 /*
1864 * Save the provider side data in the operation cache, so they'll
1865 * find it again. evp_pkey_free_it() cleared the cache, so it's
1866 * safe to assume slot zero is free.
1867 * Note that evp_keymgmt_util_cache_keydata() increments keymgmt's
1868 * reference count.
1869 */
1870 evp_keymgmt_util_cache_keydata(pk, 0, keymgmt, keydata);
1871 EVP_PKEY_CTX_free(pctx);
1872
1873 /* Synchronize the dirty count */
1874 pk->dirty_cnt_copy = pk->ameth->dirty_cnt(pk);
1875
1876 /* evp_keymgmt_export() increased the refcount... */
1877 EVP_KEYMGMT_free(keymgmt);
1878 return 1;
1879 }
1880 EVP_PKEY_CTX_free(pctx);
1881 }
1882
1883 ERR_raise_data(ERR_LIB_EVP, EVP_R_KEYMGMT_EXPORT_FAILURE,
1884 "key type = %s", keytype);
1885 }
1886
1887 /*
1888 * Something went wrong. This could for example happen if the keymgmt
1889 * turns out to be an HSM implementation that refuses to let go of some
1890 * of the key data, typically the private bits. In this case, we restore
1891 * the provider side internal "origin" and leave it at that.
1892 */
1893 if (!ossl_assert(evp_keymgmt_util_assign_pkey(pk, keymgmt, keydata))) {
1894 /* This should not be impossible */
1895 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1896 return 0;
1897 }
1898 /* evp_keymgmt_util_assign_pkey() increased the refcount... */
1899 EVP_KEYMGMT_free(keymgmt);
1900 return 0; /* No downgrade, but at least the key is restored */
1901}
1902#endif /* FIPS_MODULE */
1903
1904const OSSL_PARAM *EVP_PKEY_gettable_params(EVP_PKEY *pkey)
1905{
1906 if (pkey == NULL
1907 || pkey->keymgmt == NULL
1908 || pkey->keydata == NULL)
1909 return 0;
1910 return EVP_KEYMGMT_gettable_params(pkey->keymgmt);
1911}
1912
1913int EVP_PKEY_get_bn_param(EVP_PKEY *pkey, const char *key_name, BIGNUM **bn)
1914{
1915 int ret = 0;
1916 OSSL_PARAM params[2];
1917 unsigned char buffer[2048];
1918 unsigned char *buf = NULL;
1919 size_t buf_sz = 0;
1920
1921 if (pkey == NULL
1922 || pkey->keymgmt == NULL
1923 || pkey->keydata == NULL
1924 || key_name == NULL
1925 || bn == NULL)
1926 return 0;
1927
1928 memset(buffer, 0, sizeof(buffer));
1929 params[0] = OSSL_PARAM_construct_BN(key_name, buffer, sizeof(buffer));
1930 params[1] = OSSL_PARAM_construct_end();
1931 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)) {
1932 if (!OSSL_PARAM_modified(params) || params[0].return_size == 0)
1933 return 0;
1934 buf_sz = params[0].return_size;
1935 /*
1936 * If it failed because the buffer was too small then allocate the
1937 * required buffer size and retry.
1938 */
1939 buf = OPENSSL_zalloc(buf_sz);
1940 if (buf == NULL)
1941 return 0;
1942 params[0].data = buf;
1943 params[0].data_size = buf_sz;
1944
1945 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params))
1946 goto err;
1947 }
1948 /* Fail if the param was not found */
1949 if (!OSSL_PARAM_modified(params))
1950 goto err;
1951 ret = OSSL_PARAM_get_BN(params, bn);
1952err:
1953 OPENSSL_free(buf);
1954 return ret;
1955}
1956
1957int EVP_PKEY_get_octet_string_param(EVP_PKEY *pkey, const char *key_name,
1958 unsigned char *buf, size_t max_buf_sz,
1959 size_t *out_sz)
1960{
1961 OSSL_PARAM params[2];
1962
1963 if (pkey == NULL
1964 || pkey->keymgmt == NULL
1965 || pkey->keydata == NULL
1966 || key_name == NULL)
1967 return 0;
1968
1969 params[0] = OSSL_PARAM_construct_octet_string(key_name, buf, max_buf_sz);
1970 params[1] = OSSL_PARAM_construct_end();
1971 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)
1972 || !OSSL_PARAM_modified(params))
1973 return 0;
1974 if (out_sz != NULL)
1975 *out_sz = params[0].return_size;
1976 return 1;
1977}
1978
1979int EVP_PKEY_get_utf8_string_param(EVP_PKEY *pkey, const char *key_name,
1980 char *str, size_t max_buf_sz,
1981 size_t *out_sz)
1982{
1983 OSSL_PARAM params[2];
1984
1985 if (pkey == NULL
1986 || pkey->keymgmt == NULL
1987 || pkey->keydata == NULL
1988 || key_name == NULL)
1989 return 0;
1990
1991 params[0] = OSSL_PARAM_construct_utf8_string(key_name, str, max_buf_sz);
1992 params[1] = OSSL_PARAM_construct_end();
1993 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)
1994 || !OSSL_PARAM_modified(params))
1995 return 0;
1996 if (out_sz != NULL)
1997 *out_sz = params[0].return_size;
1998 return 1;
1999}
2000
2001int EVP_PKEY_get_int_param(EVP_PKEY *pkey, const char *key_name, int *out)
2002{
2003 OSSL_PARAM params[2];
2004
2005 if (pkey == NULL
2006 || pkey->keymgmt == NULL
2007 || pkey->keydata == NULL
2008 || key_name == NULL)
2009 return 0;
2010
2011 params[0] = OSSL_PARAM_construct_int(key_name, out);
2012 params[1] = OSSL_PARAM_construct_end();
2013 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)
2014 || !OSSL_PARAM_modified(params))
2015 return 0;
2016 return 1;
2017}
2018
2019int EVP_PKEY_get_size_t_param(EVP_PKEY *pkey, const char *key_name, size_t *out)
2020{
2021 OSSL_PARAM params[2];
2022
2023 if (pkey == NULL
2024 || pkey->keymgmt == NULL
2025 || pkey->keydata == NULL
2026 || key_name == NULL)
2027 return 0;
2028
2029 params[0] = OSSL_PARAM_construct_size_t(key_name, out);
2030 params[1] = OSSL_PARAM_construct_end();
2031 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)
2032 || !OSSL_PARAM_modified(params))
2033 return 0;
2034 return 1;
2035}