]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/p_lib.c
Add public API for gettables and settables for keymanagement, signatures and key...
[thirdparty/openssl.git] / crypto / evp / p_lib.c
1 /*
2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /*
11 * DSA low level APIs are deprecated for public use, but still ok for
12 * internal use.
13 */
14 #include "internal/deprecated.h"
15
16 #include <stdio.h>
17 #include "internal/cryptlib.h"
18 #include "internal/refcount.h"
19 #include <openssl/bn.h>
20 #include <openssl/err.h>
21 #include <openssl/objects.h>
22 #include <openssl/evp.h>
23 #include <openssl/x509.h>
24 #include <openssl/rsa.h>
25 #include <openssl/dsa.h>
26 #include <openssl/dh.h>
27 #include <openssl/ec.h>
28 #include <openssl/cmac.h>
29 #include <openssl/engine.h>
30 #include <openssl/params.h>
31 #include <openssl/param_build.h>
32 #include <openssl/serializer.h>
33 #include <openssl/core_names.h>
34
35 #include "crypto/asn1.h"
36 #include "crypto/evp.h"
37 #include "crypto/ecx.h"
38 #include "internal/evp.h"
39 #include "internal/provider.h"
40 #include "evp_local.h"
41 DEFINE_STACK_OF(X509_ATTRIBUTE)
42
43 #include "crypto/ec.h"
44
45 /* TODO remove this when the EVP_PKEY_is_a() #legacy support hack is removed */
46 #include "e_os.h" /* strcasecmp on Windows */
47
48 static int pkey_set_type(EVP_PKEY *pkey, ENGINE *e, int type, const char *str,
49 int len, EVP_KEYMGMT *keymgmt);
50 static void evp_pkey_free_it(EVP_PKEY *key);
51
52 #ifndef FIPS_MODULE
53
54 /* The type of parameters selected in key parameter functions */
55 # define SELECT_PARAMETERS OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS
56
57 int EVP_PKEY_bits(const EVP_PKEY *pkey)
58 {
59 if (pkey != NULL) {
60 if (pkey->ameth == NULL)
61 return pkey->cache.bits;
62 else if (pkey->ameth->pkey_bits)
63 return pkey->ameth->pkey_bits(pkey);
64 }
65 return 0;
66 }
67
68 int EVP_PKEY_security_bits(const EVP_PKEY *pkey)
69 {
70 if (pkey == NULL)
71 return 0;
72 if (pkey->ameth == NULL)
73 return pkey->cache.security_bits;
74 if (pkey->ameth->pkey_security_bits == NULL)
75 return -2;
76 return pkey->ameth->pkey_security_bits(pkey);
77 }
78
79 int EVP_PKEY_save_parameters(EVP_PKEY *pkey, int mode)
80 {
81 # ifndef OPENSSL_NO_DSA
82 if (pkey->type == EVP_PKEY_DSA) {
83 int ret = pkey->save_parameters;
84
85 if (mode >= 0)
86 pkey->save_parameters = mode;
87 return ret;
88 }
89 # endif
90 # ifndef OPENSSL_NO_EC
91 if (pkey->type == EVP_PKEY_EC) {
92 int ret = pkey->save_parameters;
93
94 if (mode >= 0)
95 pkey->save_parameters = mode;
96 return ret;
97 }
98 # endif
99 return 0;
100 }
101
102 int EVP_PKEY_set_ex_data(EVP_PKEY *key, int idx, void *arg)
103 {
104 return CRYPTO_set_ex_data(&key->ex_data, idx, arg);
105 }
106
107 void *EVP_PKEY_get_ex_data(const EVP_PKEY *key, int idx)
108 {
109 return CRYPTO_get_ex_data(&key->ex_data, idx);
110 }
111
112 int EVP_PKEY_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
113 {
114 /*
115 * TODO: clean up legacy stuff from this function when legacy support
116 * is gone.
117 */
118
119 /*
120 * If |to| is a legacy key and |from| isn't, we must downgrade |from|.
121 * If that fails, this function fails.
122 */
123 if (evp_pkey_is_legacy(to) && evp_pkey_is_provided(from))
124 if (!evp_pkey_downgrade((EVP_PKEY *)from))
125 return 0;
126
127 /*
128 * Make sure |to| is typed. Content is less important at this early
129 * stage.
130 *
131 * 1. If |to| is untyped, assign |from|'s key type to it.
132 * 2. If |to| contains a legacy key, compare its |type| to |from|'s.
133 * (|from| was already downgraded above)
134 *
135 * If |to| is a provided key, there's nothing more to do here, functions
136 * like evp_keymgmt_util_copy() and evp_pkey_export_to_provider() called
137 * further down help us find out if they are the same or not.
138 */
139 if (evp_pkey_is_blank(to)) {
140 if (evp_pkey_is_legacy(from)) {
141 if (EVP_PKEY_set_type(to, from->type) == 0)
142 return 0;
143 } else {
144 if (EVP_PKEY_set_type_by_keymgmt(to, from->keymgmt) == 0)
145 return 0;
146 }
147 } else if (evp_pkey_is_legacy(to)) {
148 if (to->type != from->type) {
149 EVPerr(EVP_F_EVP_PKEY_COPY_PARAMETERS, EVP_R_DIFFERENT_KEY_TYPES);
150 goto err;
151 }
152 }
153
154 if (EVP_PKEY_missing_parameters(from)) {
155 EVPerr(EVP_F_EVP_PKEY_COPY_PARAMETERS, EVP_R_MISSING_PARAMETERS);
156 goto err;
157 }
158
159 if (!EVP_PKEY_missing_parameters(to)) {
160 if (EVP_PKEY_parameters_eq(to, from) == 1)
161 return 1;
162 EVPerr(EVP_F_EVP_PKEY_COPY_PARAMETERS, EVP_R_DIFFERENT_PARAMETERS);
163 return 0;
164 }
165
166 /* For purely provided keys, we just call the keymgmt utility */
167 if (to->keymgmt != NULL && from->keymgmt != NULL)
168 return evp_keymgmt_util_copy(to, (EVP_PKEY *)from, SELECT_PARAMETERS);
169
170 /*
171 * If |to| is provided, we know that |from| is legacy at this point.
172 * Try exporting |from| to |to|'s keymgmt, then use evp_keymgmt_copy()
173 * to copy the appropriate data to |to|'s keydata.
174 */
175 if (to->keymgmt != NULL) {
176 EVP_KEYMGMT *to_keymgmt = to->keymgmt;
177 void *from_keydata =
178 evp_pkey_export_to_provider((EVP_PKEY *)from, NULL, &to_keymgmt,
179 NULL);
180
181 /*
182 * If we get a NULL, it could be an internal error, or it could be
183 * that there's a key mismatch. We're pretending the latter...
184 */
185 if (from_keydata == NULL) {
186 ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_KEY_TYPES);
187 return 0;
188 }
189 return evp_keymgmt_copy(to->keymgmt, to->keydata, from_keydata,
190 SELECT_PARAMETERS);
191 }
192
193 /* Both keys are legacy */
194 if (from->ameth != NULL && from->ameth->param_copy != NULL)
195 return from->ameth->param_copy(to, from);
196 err:
197 return 0;
198 }
199
200 int EVP_PKEY_missing_parameters(const EVP_PKEY *pkey)
201 {
202 if (pkey != NULL) {
203 if (pkey->keymgmt != NULL)
204 return !evp_keymgmt_util_has((EVP_PKEY *)pkey, SELECT_PARAMETERS);
205 else if (pkey->ameth != NULL && pkey->ameth->param_missing != NULL)
206 return pkey->ameth->param_missing(pkey);
207 }
208 return 0;
209 }
210
211 /*
212 * This function is called for any mixture of keys except pure legacy pair.
213 * TODO When legacy keys are gone, we replace a call to this functions with
214 * a call to evp_keymgmt_util_match().
215 */
216 static int evp_pkey_cmp_any(const EVP_PKEY *a, const EVP_PKEY *b,
217 int selection)
218 {
219 EVP_KEYMGMT *keymgmt1 = NULL, *keymgmt2 = NULL;
220 void *keydata1 = NULL, *keydata2 = NULL, *tmp_keydata = NULL;
221
222 /* If none of them are provided, this function shouldn't have been called */
223 if (!ossl_assert(evp_pkey_is_provided(a) || evp_pkey_is_provided(b)))
224 return -2;
225
226 /* For purely provided keys, we just call the keymgmt utility */
227 if (evp_pkey_is_provided(a) && evp_pkey_is_provided(b))
228 return evp_keymgmt_util_match((EVP_PKEY *)a, (EVP_PKEY *)b, selection);
229
230 /*
231 * At this point, one of them is provided, the other not. This allows
232 * us to compare types using legacy NIDs.
233 */
234 if (evp_pkey_is_legacy(a)
235 && !EVP_KEYMGMT_is_a(b->keymgmt, OBJ_nid2sn(a->type)))
236 return -1; /* not the same key type */
237 if (evp_pkey_is_legacy(b)
238 && !EVP_KEYMGMT_is_a(a->keymgmt, OBJ_nid2sn(b->type)))
239 return -1; /* not the same key type */
240
241 /*
242 * We've determined that they both are the same keytype, so the next
243 * step is to do a bit of cross export to ensure we have keydata for
244 * both keys in the same keymgmt.
245 */
246 keymgmt1 = a->keymgmt;
247 keydata1 = a->keydata;
248 keymgmt2 = b->keymgmt;
249 keydata2 = b->keydata;
250
251 if (keymgmt2 != NULL && keymgmt2->match != NULL) {
252 tmp_keydata =
253 evp_pkey_export_to_provider((EVP_PKEY *)a, NULL, &keymgmt2, NULL);
254 if (tmp_keydata != NULL) {
255 keymgmt1 = keymgmt2;
256 keydata1 = tmp_keydata;
257 }
258 }
259 if (tmp_keydata == NULL && keymgmt1 != NULL && keymgmt1->match != NULL) {
260 tmp_keydata =
261 evp_pkey_export_to_provider((EVP_PKEY *)b, NULL, &keymgmt1, NULL);
262 if (tmp_keydata != NULL) {
263 keymgmt2 = keymgmt1;
264 keydata2 = tmp_keydata;
265 }
266 }
267
268 /* If we still don't have matching keymgmt implementations, we give up */
269 if (keymgmt1 != keymgmt2)
270 return -2;
271
272 return evp_keymgmt_match(keymgmt1, keydata1, keydata2, selection);
273 }
274
275 #ifndef OPENSSL_NO_DEPRECATED_3_0
276 int EVP_PKEY_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
277 {
278 return EVP_PKEY_parameters_eq(a, b);
279 }
280 #endif
281
282 int EVP_PKEY_parameters_eq(const EVP_PKEY *a, const EVP_PKEY *b)
283 {
284 /*
285 * TODO: clean up legacy stuff from this function when legacy support
286 * is gone.
287 */
288
289 if (a->keymgmt != NULL || b->keymgmt != NULL)
290 return evp_pkey_cmp_any(a, b, SELECT_PARAMETERS);
291
292 /* All legacy keys */
293 if (a->type != b->type)
294 return -1;
295 if (a->ameth != NULL && a->ameth->param_cmp != NULL)
296 return a->ameth->param_cmp(a, b);
297 return -2;
298 }
299
300 #ifndef OPENSSL_NO_DEPRECATED_3_0
301 int EVP_PKEY_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
302 {
303 return EVP_PKEY_eq(a, b);
304 }
305 #endif
306
307 int EVP_PKEY_eq(const EVP_PKEY *a, const EVP_PKEY *b)
308 {
309 /*
310 * TODO: clean up legacy stuff from this function when legacy support
311 * is gone.
312 */
313
314 if (a->keymgmt != NULL || b->keymgmt != NULL)
315 return evp_pkey_cmp_any(a, b, (SELECT_PARAMETERS
316 | OSSL_KEYMGMT_SELECT_PUBLIC_KEY));
317
318 /* All legacy keys */
319 if (a->type != b->type)
320 return -1;
321
322 if (a->ameth != NULL) {
323 int ret;
324 /* Compare parameters if the algorithm has them */
325 if (a->ameth->param_cmp != NULL) {
326 ret = a->ameth->param_cmp(a, b);
327 if (ret <= 0)
328 return ret;
329 }
330
331 if (a->ameth->pub_cmp != NULL)
332 return a->ameth->pub_cmp(a, b);
333 }
334
335 return -2;
336 }
337
338
339 static EVP_PKEY *new_raw_key_int(OPENSSL_CTX *libctx,
340 const char *strtype,
341 const char *propq,
342 int nidtype,
343 ENGINE *e,
344 const unsigned char *key,
345 size_t len,
346 int key_is_priv)
347 {
348 EVP_PKEY *pkey = NULL;
349 EVP_PKEY_CTX *ctx = NULL;
350 const EVP_PKEY_ASN1_METHOD *ameth = NULL;
351 int result = 0;
352
353 # ifndef OPENSSL_NO_ENGINE
354 /* Check if there is an Engine for this type */
355 if (e == NULL) {
356 ENGINE *tmpe = NULL;
357
358 if (strtype != NULL)
359 ameth = EVP_PKEY_asn1_find_str(&tmpe, strtype, -1);
360 else if (nidtype != EVP_PKEY_NONE)
361 ameth = EVP_PKEY_asn1_find(&tmpe, nidtype);
362
363 /* If tmpe is NULL then no engine is claiming to support this type */
364 if (tmpe == NULL)
365 ameth = NULL;
366
367 ENGINE_finish(tmpe);
368 }
369 # endif
370
371 if (e == NULL && ameth == NULL) {
372 /*
373 * No engine is claiming to support this type, so lets see if we have
374 * a provider.
375 */
376 ctx = EVP_PKEY_CTX_new_from_name(libctx,
377 strtype != NULL ? strtype
378 : OBJ_nid2sn(nidtype),
379 propq);
380 if (ctx == NULL) {
381 EVPerr(0, ERR_R_MALLOC_FAILURE);
382 goto err;
383 }
384 /* May fail if no provider available */
385 ERR_set_mark();
386 if (EVP_PKEY_key_fromdata_init(ctx) == 1) {
387 OSSL_PARAM params[] = { OSSL_PARAM_END, OSSL_PARAM_END };
388
389 ERR_clear_last_mark();
390 params[0] = OSSL_PARAM_construct_octet_string(
391 key_is_priv ? OSSL_PKEY_PARAM_PRIV_KEY
392 : OSSL_PKEY_PARAM_PUB_KEY,
393 (void *)key, len);
394
395 if (EVP_PKEY_fromdata(ctx, &pkey, params) != 1) {
396 EVPerr(0, EVP_R_KEY_SETUP_FAILED);
397 goto err;
398 }
399
400 EVP_PKEY_CTX_free(ctx);
401
402 return pkey;
403 }
404 ERR_pop_to_mark();
405 /* else not supported so fallback to legacy */
406 }
407
408 /* Legacy code path */
409
410 pkey = EVP_PKEY_new();
411 if (pkey == NULL) {
412 EVPerr(0, ERR_R_MALLOC_FAILURE);
413 goto err;
414 }
415
416 if (!pkey_set_type(pkey, e, nidtype, strtype, -1, NULL)) {
417 /* EVPerr already called */
418 goto err;
419 }
420
421 if (!ossl_assert(pkey->ameth != NULL))
422 goto err;
423
424 if (key_is_priv) {
425 if (pkey->ameth->set_priv_key == NULL) {
426 EVPerr(0, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
427 goto err;
428 }
429
430 if (!pkey->ameth->set_priv_key(pkey, key, len)) {
431 EVPerr(0, EVP_R_KEY_SETUP_FAILED);
432 goto err;
433 }
434 } else {
435 if (pkey->ameth->set_pub_key == NULL) {
436 EVPerr(0, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
437 goto err;
438 }
439
440 if (!pkey->ameth->set_pub_key(pkey, key, len)) {
441 EVPerr(0, EVP_R_KEY_SETUP_FAILED);
442 goto err;
443 }
444 }
445
446 result = 1;
447 err:
448 if (!result) {
449 EVP_PKEY_free(pkey);
450 pkey = NULL;
451 }
452 EVP_PKEY_CTX_free(ctx);
453 return pkey;
454 }
455
456 EVP_PKEY *EVP_PKEY_new_raw_private_key_with_libctx(OPENSSL_CTX *libctx,
457 const char *keytype,
458 const char *propq,
459 const unsigned char *priv,
460 size_t len)
461 {
462 return new_raw_key_int(libctx, keytype, propq, EVP_PKEY_NONE, NULL, priv,
463 len, 1);
464 }
465
466 EVP_PKEY *EVP_PKEY_new_raw_private_key(int type, ENGINE *e,
467 const unsigned char *priv,
468 size_t len)
469 {
470 return new_raw_key_int(NULL, NULL, NULL, type, e, priv, len, 1);
471 }
472
473 EVP_PKEY *EVP_PKEY_new_raw_public_key_with_libctx(OPENSSL_CTX *libctx,
474 const char *keytype,
475 const char *propq,
476 const unsigned char *pub,
477 size_t len)
478 {
479 return new_raw_key_int(libctx, keytype, propq, EVP_PKEY_NONE, NULL, pub,
480 len, 0);
481 }
482
483 EVP_PKEY *EVP_PKEY_new_raw_public_key(int type, ENGINE *e,
484 const unsigned char *pub,
485 size_t len)
486 {
487 return new_raw_key_int(NULL, NULL, NULL, type, e, pub, len, 0);
488 }
489
490 struct raw_key_details_st
491 {
492 unsigned char **key;
493 size_t *len;
494 int selection;
495 };
496
497 static OSSL_CALLBACK get_raw_key_details;
498 static int get_raw_key_details(const OSSL_PARAM params[], void *arg)
499 {
500 const OSSL_PARAM *p = NULL;
501 struct raw_key_details_st *raw_key = arg;
502
503 if (raw_key->selection == OSSL_KEYMGMT_SELECT_PRIVATE_KEY) {
504 if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_PRIV_KEY))
505 != NULL)
506 return OSSL_PARAM_get_octet_string(p, (void **)raw_key->key,
507 SIZE_MAX, raw_key->len);
508 } else if (raw_key->selection == OSSL_KEYMGMT_SELECT_PUBLIC_KEY) {
509 if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_PUB_KEY))
510 != NULL)
511 return OSSL_PARAM_get_octet_string(p, (void **)raw_key->key,
512 SIZE_MAX, raw_key->len);
513 }
514
515 return 0;
516 }
517
518 int EVP_PKEY_get_raw_private_key(const EVP_PKEY *pkey, unsigned char *priv,
519 size_t *len)
520 {
521 if (pkey->keymgmt != NULL) {
522 struct raw_key_details_st raw_key;
523
524 raw_key.key = priv == NULL ? NULL : &priv;
525 raw_key.len = len;
526 raw_key.selection = OSSL_KEYMGMT_SELECT_PRIVATE_KEY;
527
528 return evp_keymgmt_export(pkey->keymgmt, pkey->keydata,
529 OSSL_KEYMGMT_SELECT_PRIVATE_KEY,
530 get_raw_key_details, &raw_key);
531 }
532
533 if (pkey->ameth == NULL) {
534 EVPerr(0, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
535 return 0;
536 }
537
538 if (pkey->ameth->get_priv_key == NULL) {
539 EVPerr(0, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
540 return 0;
541 }
542
543 if (!pkey->ameth->get_priv_key(pkey, priv, len)) {
544 EVPerr(0, EVP_R_GET_RAW_KEY_FAILED);
545 return 0;
546 }
547
548 return 1;
549 }
550
551 int EVP_PKEY_get_raw_public_key(const EVP_PKEY *pkey, unsigned char *pub,
552 size_t *len)
553 {
554 if (pkey->keymgmt != NULL) {
555 struct raw_key_details_st raw_key;
556
557 raw_key.key = pub == NULL ? NULL : &pub;
558 raw_key.len = len;
559 raw_key.selection = OSSL_KEYMGMT_SELECT_PUBLIC_KEY;
560
561 return evp_keymgmt_export(pkey->keymgmt, pkey->keydata,
562 OSSL_KEYMGMT_SELECT_PUBLIC_KEY,
563 get_raw_key_details, &raw_key);
564 }
565
566 if (pkey->ameth == NULL) {
567 EVPerr(0, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
568 return 0;
569 }
570
571 if (pkey->ameth->get_pub_key == NULL) {
572 EVPerr(EVP_F_EVP_PKEY_GET_RAW_PUBLIC_KEY,
573 EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
574 return 0;
575 }
576
577 if (!pkey->ameth->get_pub_key(pkey, pub, len)) {
578 EVPerr(EVP_F_EVP_PKEY_GET_RAW_PUBLIC_KEY, EVP_R_GET_RAW_KEY_FAILED);
579 return 0;
580 }
581
582 return 1;
583 }
584
585 EVP_PKEY *EVP_PKEY_new_CMAC_key(ENGINE *e, const unsigned char *priv,
586 size_t len, const EVP_CIPHER *cipher)
587 {
588 # ifndef OPENSSL_NO_CMAC
589 # ifndef OPENSSL_NO_ENGINE
590 const char *engine_id = e != NULL ? ENGINE_get_id(e) : NULL;
591 # endif
592 const char *cipher_name = EVP_CIPHER_name(cipher);
593 const OSSL_PROVIDER *prov = EVP_CIPHER_provider(cipher);
594 OPENSSL_CTX *libctx =
595 prov == NULL ? NULL : ossl_provider_library_context(prov);
596 EVP_PKEY *ret = EVP_PKEY_new();
597 EVP_MAC *cmac = EVP_MAC_fetch(libctx, OSSL_MAC_NAME_CMAC, NULL);
598 EVP_MAC_CTX *cmctx = cmac != NULL ? EVP_MAC_CTX_new(cmac) : NULL;
599 OSSL_PARAM params[4];
600 size_t paramsn = 0;
601
602 if (ret == NULL
603 || cmctx == NULL
604 || !pkey_set_type(ret, e, EVP_PKEY_CMAC, NULL, -1, NULL)) {
605 /* EVPerr already called */
606 goto err;
607 }
608
609 # ifndef OPENSSL_NO_ENGINE
610 if (engine_id != NULL)
611 params[paramsn++] =
612 OSSL_PARAM_construct_utf8_string("engine", (char *)engine_id, 0);
613 # endif
614
615 params[paramsn++] =
616 OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_CIPHER,
617 (char *)cipher_name, 0);
618 params[paramsn++] =
619 OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_KEY,
620 (char *)priv, len);
621 params[paramsn] = OSSL_PARAM_construct_end();
622
623 if (!EVP_MAC_CTX_set_params(cmctx, params)) {
624 EVPerr(EVP_F_EVP_PKEY_NEW_CMAC_KEY, EVP_R_KEY_SETUP_FAILED);
625 goto err;
626 }
627
628 ret->pkey.ptr = cmctx;
629 return ret;
630
631 err:
632 EVP_PKEY_free(ret);
633 EVP_MAC_CTX_free(cmctx);
634 EVP_MAC_free(cmac);
635 return NULL;
636 # else
637 EVPerr(EVP_F_EVP_PKEY_NEW_CMAC_KEY,
638 EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
639 return NULL;
640 # endif
641 }
642
643 int EVP_PKEY_set_type(EVP_PKEY *pkey, int type)
644 {
645 return pkey_set_type(pkey, NULL, type, NULL, -1, NULL);
646 }
647
648 int EVP_PKEY_set_type_str(EVP_PKEY *pkey, const char *str, int len)
649 {
650 return pkey_set_type(pkey, NULL, EVP_PKEY_NONE, str, len, NULL);
651 }
652
653 int EVP_PKEY_set_alias_type(EVP_PKEY *pkey, int type)
654 {
655 if (pkey->type == type) {
656 return 1; /* it already is that type */
657 }
658
659 /*
660 * The application is requesting to alias this to a different pkey type,
661 * but not one that resolves to the base type.
662 */
663 if (EVP_PKEY_type(type) != EVP_PKEY_base_id(pkey)) {
664 EVPerr(EVP_F_EVP_PKEY_SET_ALIAS_TYPE, EVP_R_UNSUPPORTED_ALGORITHM);
665 return 0;
666 }
667
668 pkey->type = type;
669 return 1;
670 }
671
672 # ifndef OPENSSL_NO_ENGINE
673 int EVP_PKEY_set1_engine(EVP_PKEY *pkey, ENGINE *e)
674 {
675 if (e != NULL) {
676 if (!ENGINE_init(e)) {
677 EVPerr(EVP_F_EVP_PKEY_SET1_ENGINE, ERR_R_ENGINE_LIB);
678 return 0;
679 }
680 if (ENGINE_get_pkey_meth(e, pkey->type) == NULL) {
681 ENGINE_finish(e);
682 EVPerr(EVP_F_EVP_PKEY_SET1_ENGINE, EVP_R_UNSUPPORTED_ALGORITHM);
683 return 0;
684 }
685 }
686 ENGINE_finish(pkey->pmeth_engine);
687 pkey->pmeth_engine = e;
688 return 1;
689 }
690
691 ENGINE *EVP_PKEY_get0_engine(const EVP_PKEY *pkey)
692 {
693 return pkey->engine;
694 }
695 # endif
696 int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key)
697 {
698 int alias = type;
699
700 #ifndef OPENSSL_NO_EC
701 if (EVP_PKEY_type(type) == EVP_PKEY_EC) {
702 const EC_GROUP *group = EC_KEY_get0_group(key);
703
704 if (group != NULL && EC_GROUP_get_curve_name(group) == NID_sm2)
705 alias = EVP_PKEY_SM2;
706 }
707 #endif
708
709 if (pkey == NULL || !EVP_PKEY_set_type(pkey, type))
710 return 0;
711 if (!EVP_PKEY_set_alias_type(pkey, alias))
712 return 0;
713 pkey->pkey.ptr = key;
714 return (key != NULL);
715 }
716
717 void *EVP_PKEY_get0(const EVP_PKEY *pkey)
718 {
719 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
720 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
721 return NULL;
722 }
723 return pkey->pkey.ptr;
724 }
725
726 const unsigned char *EVP_PKEY_get0_hmac(const EVP_PKEY *pkey, size_t *len)
727 {
728 ASN1_OCTET_STRING *os = NULL;
729 if (pkey->type != EVP_PKEY_HMAC) {
730 EVPerr(EVP_F_EVP_PKEY_GET0_HMAC, EVP_R_EXPECTING_AN_HMAC_KEY);
731 return NULL;
732 }
733 os = EVP_PKEY_get0(pkey);
734 *len = os->length;
735 return os->data;
736 }
737
738 # ifndef OPENSSL_NO_POLY1305
739 const unsigned char *EVP_PKEY_get0_poly1305(const EVP_PKEY *pkey, size_t *len)
740 {
741 ASN1_OCTET_STRING *os = NULL;
742 if (pkey->type != EVP_PKEY_POLY1305) {
743 EVPerr(EVP_F_EVP_PKEY_GET0_POLY1305, EVP_R_EXPECTING_A_POLY1305_KEY);
744 return NULL;
745 }
746 os = EVP_PKEY_get0(pkey);
747 *len = os->length;
748 return os->data;
749 }
750 # endif
751
752 # ifndef OPENSSL_NO_SIPHASH
753 const unsigned char *EVP_PKEY_get0_siphash(const EVP_PKEY *pkey, size_t *len)
754 {
755 ASN1_OCTET_STRING *os = NULL;
756
757 if (pkey->type != EVP_PKEY_SIPHASH) {
758 EVPerr(EVP_F_EVP_PKEY_GET0_SIPHASH, EVP_R_EXPECTING_A_SIPHASH_KEY);
759 return NULL;
760 }
761 os = EVP_PKEY_get0(pkey);
762 *len = os->length;
763 return os->data;
764 }
765 # endif
766
767 # ifndef OPENSSL_NO_RSA
768 int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, RSA *key)
769 {
770 int ret = EVP_PKEY_assign_RSA(pkey, key);
771 if (ret)
772 RSA_up_ref(key);
773 return ret;
774 }
775
776 RSA *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey)
777 {
778 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
779 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
780 return NULL;
781 }
782 if (pkey->type != EVP_PKEY_RSA && pkey->type != EVP_PKEY_RSA_PSS) {
783 EVPerr(EVP_F_EVP_PKEY_GET0_RSA, EVP_R_EXPECTING_AN_RSA_KEY);
784 return NULL;
785 }
786 return pkey->pkey.rsa;
787 }
788
789 RSA *EVP_PKEY_get1_RSA(EVP_PKEY *pkey)
790 {
791 RSA *ret = EVP_PKEY_get0_RSA(pkey);
792 if (ret != NULL)
793 RSA_up_ref(ret);
794 return ret;
795 }
796 # endif
797
798 # ifndef OPENSSL_NO_DSA
799 DSA *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey)
800 {
801 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
802 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
803 return NULL;
804 }
805 if (pkey->type != EVP_PKEY_DSA) {
806 EVPerr(EVP_F_EVP_PKEY_GET0_DSA, EVP_R_EXPECTING_A_DSA_KEY);
807 return NULL;
808 }
809 return pkey->pkey.dsa;
810 }
811
812 int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, DSA *key)
813 {
814 int ret = EVP_PKEY_assign_DSA(pkey, key);
815 if (ret)
816 DSA_up_ref(key);
817 return ret;
818 }
819 DSA *EVP_PKEY_get1_DSA(EVP_PKEY *pkey)
820 {
821 DSA *ret = EVP_PKEY_get0_DSA(pkey);
822 if (ret != NULL)
823 DSA_up_ref(ret);
824 return ret;
825 }
826 # endif /* OPENSSL_NO_DSA */
827 #endif /* FIPS_MODULE */
828
829 #ifndef FIPS_MODULE
830 # ifndef OPENSSL_NO_EC
831 int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, EC_KEY *key)
832 {
833 int ret = EVP_PKEY_assign_EC_KEY(pkey, key);
834 if (ret)
835 EC_KEY_up_ref(key);
836 return ret;
837 }
838
839 EC_KEY *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey)
840 {
841 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
842 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
843 return NULL;
844 }
845 if (EVP_PKEY_base_id(pkey) != EVP_PKEY_EC) {
846 EVPerr(EVP_F_EVP_PKEY_GET0_EC_KEY, EVP_R_EXPECTING_A_EC_KEY);
847 return NULL;
848 }
849 return pkey->pkey.ec;
850 }
851
852 EC_KEY *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey)
853 {
854 EC_KEY *ret = EVP_PKEY_get0_EC_KEY(pkey);
855 if (ret != NULL)
856 EC_KEY_up_ref(ret);
857 return ret;
858 }
859
860 static int EVP_PKEY_set1_ECX_KEY(EVP_PKEY *pkey, int type, ECX_KEY *key)
861 {
862 int ret = EVP_PKEY_assign(pkey, type, key);
863 if (ret)
864 ecx_key_up_ref(key);
865 return ret;
866 }
867
868 static ECX_KEY *EVP_PKEY_get0_ECX_KEY(const EVP_PKEY *pkey, int type)
869 {
870 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
871 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
872 return NULL;
873 }
874 if (EVP_PKEY_base_id(pkey) != type) {
875 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_ECX_KEY);
876 return NULL;
877 }
878 return pkey->pkey.ecx;
879 }
880
881 static ECX_KEY *EVP_PKEY_get1_ECX_KEY(EVP_PKEY *pkey, int type)
882 {
883 ECX_KEY *ret = EVP_PKEY_get0_ECX_KEY(pkey, type);
884 if (ret != NULL)
885 ecx_key_up_ref(ret);
886 return ret;
887 }
888
889 # define IMPLEMENT_ECX_VARIANT(NAME) \
890 int EVP_PKEY_set1_##NAME(EVP_PKEY *pkey, ECX_KEY *key) \
891 { \
892 return EVP_PKEY_set1_ECX_KEY(pkey, EVP_PKEY_##NAME, key); \
893 } \
894 ECX_KEY *EVP_PKEY_get0_##NAME(const EVP_PKEY *pkey) \
895 { \
896 return EVP_PKEY_get0_ECX_KEY(pkey, EVP_PKEY_##NAME); \
897 } \
898 ECX_KEY *EVP_PKEY_get1_##NAME(EVP_PKEY *pkey) \
899 { \
900 return EVP_PKEY_get1_ECX_KEY(pkey, EVP_PKEY_##NAME); \
901 }
902 IMPLEMENT_ECX_VARIANT(X25519)
903 IMPLEMENT_ECX_VARIANT(X448)
904 IMPLEMENT_ECX_VARIANT(ED25519)
905 IMPLEMENT_ECX_VARIANT(ED448)
906
907 # endif
908
909 # ifndef OPENSSL_NO_DH
910
911 int EVP_PKEY_set1_DH(EVP_PKEY *pkey, DH *key)
912 {
913 int type = DH_get0_q(key) == NULL ? EVP_PKEY_DH : EVP_PKEY_DHX;
914 int ret = EVP_PKEY_assign(pkey, type, key);
915
916 if (ret)
917 DH_up_ref(key);
918 return ret;
919 }
920
921 DH *EVP_PKEY_get0_DH(const EVP_PKEY *pkey)
922 {
923 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
924 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
925 return NULL;
926 }
927 if (pkey->type != EVP_PKEY_DH && pkey->type != EVP_PKEY_DHX) {
928 EVPerr(EVP_F_EVP_PKEY_GET0_DH, EVP_R_EXPECTING_A_DH_KEY);
929 return NULL;
930 }
931 return pkey->pkey.dh;
932 }
933
934 DH *EVP_PKEY_get1_DH(EVP_PKEY *pkey)
935 {
936 DH *ret = EVP_PKEY_get0_DH(pkey);
937 if (ret != NULL)
938 DH_up_ref(ret);
939 return ret;
940 }
941 # endif
942
943 int EVP_PKEY_type(int type)
944 {
945 int ret;
946 const EVP_PKEY_ASN1_METHOD *ameth;
947 ENGINE *e;
948 ameth = EVP_PKEY_asn1_find(&e, type);
949 if (ameth)
950 ret = ameth->pkey_id;
951 else
952 ret = NID_undef;
953 # ifndef OPENSSL_NO_ENGINE
954 ENGINE_finish(e);
955 # endif
956 return ret;
957 }
958
959 int EVP_PKEY_id(const EVP_PKEY *pkey)
960 {
961 return pkey->type;
962 }
963
964 int EVP_PKEY_base_id(const EVP_PKEY *pkey)
965 {
966 return EVP_PKEY_type(pkey->type);
967 }
968
969 int EVP_PKEY_is_a(const EVP_PKEY *pkey, const char *name)
970 {
971 #ifndef FIPS_MODULE
972 if (pkey->keymgmt == NULL) {
973 /*
974 * These hard coded cases are pure hackery to get around the fact
975 * that names in crypto/objects/objects.txt are a mess. There is
976 * no "EC", and "RSA" leads to the NID for 2.5.8.1.1, an OID that's
977 * fallen out in favor of { pkcs-1 1 }, i.e. 1.2.840.113549.1.1.1,
978 * the NID of which is used for EVP_PKEY_RSA. Strangely enough,
979 * "DSA" is accurate... but still, better be safe and hard-code
980 * names that we know.
981 * TODO Clean this away along with all other #legacy support.
982 */
983 int type;
984
985 if (strcasecmp(name, "RSA") == 0)
986 type = EVP_PKEY_RSA;
987 else if (strcasecmp(name, "RSA-PSS") == 0)
988 type = EVP_PKEY_RSA_PSS;
989 #ifndef OPENSSL_NO_EC
990 else if (strcasecmp(name, "EC") == 0)
991 type = EVP_PKEY_EC;
992 else if (strcasecmp(name, "ED25519") == 0)
993 type = EVP_PKEY_ED25519;
994 else if (strcasecmp(name, "ED448") == 0)
995 type = EVP_PKEY_ED448;
996 else if (strcasecmp(name, "X25519") == 0)
997 type = EVP_PKEY_X25519;
998 else if (strcasecmp(name, "X448") == 0)
999 type = EVP_PKEY_X448;
1000 #endif
1001 #ifndef OPENSSL_NO_DH
1002 else if (strcasecmp(name, "DH") == 0)
1003 type = EVP_PKEY_DH;
1004 else if (strcasecmp(name, "X9.42 DH") == 0)
1005 type = EVP_PKEY_DHX;
1006 #endif
1007 #ifndef OPENSSL_NO_DSA
1008 else if (strcasecmp(name, "DSA") == 0)
1009 type = EVP_PKEY_DSA;
1010 #endif
1011 else
1012 type = EVP_PKEY_type(OBJ_sn2nid(name));
1013 return EVP_PKEY_type(pkey->type) == type;
1014 }
1015 #endif
1016 return EVP_KEYMGMT_is_a(pkey->keymgmt, name);
1017 }
1018
1019 int EVP_PKEY_can_sign(const EVP_PKEY *pkey)
1020 {
1021 if (pkey->keymgmt == NULL) {
1022 switch (EVP_PKEY_base_id(pkey)) {
1023 case EVP_PKEY_RSA:
1024 return 1;
1025 #ifndef OPENSSL_NO_DSA
1026 case EVP_PKEY_DSA:
1027 return 1;
1028 #endif
1029 #ifndef OPENSSL_NO_EC
1030 case EVP_PKEY_ED25519:
1031 case EVP_PKEY_ED448:
1032 return 1;
1033 case EVP_PKEY_EC: /* Including SM2 */
1034 return EC_KEY_can_sign(pkey->pkey.ec);
1035 #endif
1036 default:
1037 break;
1038 }
1039 } else {
1040 const OSSL_PROVIDER *prov = EVP_KEYMGMT_provider(pkey->keymgmt);
1041 OPENSSL_CTX *libctx = ossl_provider_library_context(prov);
1042 const char *supported_sig =
1043 pkey->keymgmt->query_operation_name != NULL
1044 ? pkey->keymgmt->query_operation_name(OSSL_OP_SIGNATURE)
1045 : evp_first_name(prov, pkey->keymgmt->name_id);
1046 EVP_SIGNATURE *signature = NULL;
1047
1048 signature = EVP_SIGNATURE_fetch(libctx, supported_sig, NULL);
1049 if (signature != NULL) {
1050 EVP_SIGNATURE_free(signature);
1051 return 1;
1052 }
1053 }
1054 return 0;
1055 }
1056
1057 #ifndef OPENSSL_NO_EC
1058 /*
1059 * TODO rewrite when we have proper data extraction functions
1060 * Note: an octet pointer would be desirable!
1061 */
1062 static OSSL_CALLBACK get_ec_curve_name_cb;
1063 static int get_ec_curve_name_cb(const OSSL_PARAM params[], void *arg)
1064 {
1065 const OSSL_PARAM *p = NULL;
1066
1067 if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_GROUP_NAME)) != NULL)
1068 return OSSL_PARAM_get_utf8_string(p, arg, 0);
1069
1070 /* If there is no curve name, this is not an EC key */
1071 return 0;
1072 }
1073
1074 int evp_pkey_get_EC_KEY_curve_nid(const EVP_PKEY *pkey)
1075 {
1076 int ret = NID_undef;
1077
1078 if (pkey->keymgmt == NULL) {
1079 if (EVP_PKEY_base_id(pkey) == EVP_PKEY_EC) {
1080 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
1081
1082 ret = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
1083 }
1084 } else if (EVP_PKEY_is_a(pkey, "EC") || EVP_PKEY_is_a(pkey, "SM2")) {
1085 char *curve_name = NULL;
1086
1087 ret = evp_keymgmt_export(pkey->keymgmt, pkey->keydata,
1088 OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS,
1089 get_ec_curve_name_cb, &curve_name);
1090 if (ret)
1091 ret = ec_curve_name2nid(curve_name);
1092 OPENSSL_free(curve_name);
1093 }
1094
1095 return ret;
1096 }
1097 #endif
1098
1099 static int print_reset_indent(BIO **out, int pop_f_prefix, long saved_indent)
1100 {
1101 BIO_set_indent(*out, saved_indent);
1102 if (pop_f_prefix) {
1103 BIO *next = BIO_pop(*out);
1104
1105 BIO_free(*out);
1106 *out = next;
1107 }
1108 return 1;
1109 }
1110
1111 static int print_set_indent(BIO **out, int *pop_f_prefix, long *saved_indent,
1112 long indent)
1113 {
1114 *pop_f_prefix = 0;
1115 *saved_indent = 0;
1116 if (indent > 0) {
1117 long i = BIO_get_indent(*out);
1118
1119 *saved_indent = (i < 0 ? 0 : i);
1120 if (BIO_set_indent(*out, indent) <= 0) {
1121 if ((*out = BIO_push(BIO_new(BIO_f_prefix()), *out)) == NULL)
1122 return 0;
1123 *pop_f_prefix = 1;
1124 }
1125 if (BIO_set_indent(*out, indent) <= 0) {
1126 print_reset_indent(out, *pop_f_prefix, *saved_indent);
1127 return 0;
1128 }
1129 }
1130 return 1;
1131 }
1132
1133 static int unsup_alg(BIO *out, const EVP_PKEY *pkey, int indent,
1134 const char *kstr)
1135 {
1136 return BIO_indent(out, indent, 128)
1137 && BIO_printf(out, "%s algorithm \"%s\" unsupported\n",
1138 kstr, OBJ_nid2ln(pkey->type)) > 0;
1139 }
1140
1141 static int print_pkey(const EVP_PKEY *pkey, BIO *out, int indent,
1142 const char *propquery /* For provided serialization */,
1143 int (*legacy_print)(BIO *out, const EVP_PKEY *pkey,
1144 int indent, ASN1_PCTX *pctx),
1145 ASN1_PCTX *legacy_pctx /* For legacy print */)
1146 {
1147 int pop_f_prefix;
1148 long saved_indent;
1149 OSSL_SERIALIZER_CTX *ctx = NULL;
1150 int ret = -2; /* default to unsupported */
1151
1152 if (!print_set_indent(&out, &pop_f_prefix, &saved_indent, indent))
1153 return 0;
1154
1155 ctx = OSSL_SERIALIZER_CTX_new_by_EVP_PKEY(pkey, propquery);
1156 if (OSSL_SERIALIZER_CTX_get_serializer(ctx) != NULL)
1157 ret = OSSL_SERIALIZER_to_bio(ctx, out);
1158 OSSL_SERIALIZER_CTX_free(ctx);
1159
1160 if (ret != -2)
1161 goto end;
1162
1163 /* legacy fallback */
1164 if (legacy_print != NULL)
1165 ret = legacy_print(out, pkey, 0, legacy_pctx);
1166 else
1167 ret = unsup_alg(out, pkey, 0, "Public Key");
1168
1169 end:
1170 print_reset_indent(&out, pop_f_prefix, saved_indent);
1171 return ret;
1172 }
1173
1174 int EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey,
1175 int indent, ASN1_PCTX *pctx)
1176 {
1177 return print_pkey(pkey, out, indent, OSSL_SERIALIZER_PUBKEY_TO_TEXT_PQ,
1178 (pkey->ameth != NULL ? pkey->ameth->pub_print : NULL),
1179 pctx);
1180 }
1181
1182 int EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey,
1183 int indent, ASN1_PCTX *pctx)
1184 {
1185 return print_pkey(pkey, out, indent, OSSL_SERIALIZER_PrivateKey_TO_TEXT_PQ,
1186 (pkey->ameth != NULL ? pkey->ameth->priv_print : NULL),
1187 pctx);
1188 }
1189
1190 int EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey,
1191 int indent, ASN1_PCTX *pctx)
1192 {
1193 return print_pkey(pkey, out, indent, OSSL_SERIALIZER_Parameters_TO_TEXT_PQ,
1194 (pkey->ameth != NULL ? pkey->ameth->param_print : NULL),
1195 pctx);
1196 }
1197
1198 static int legacy_asn1_ctrl_to_param(EVP_PKEY *pkey, int op,
1199 int arg1, void *arg2)
1200 {
1201 if (pkey->keymgmt == NULL)
1202 return 0;
1203 switch (op) {
1204 case ASN1_PKEY_CTRL_DEFAULT_MD_NID:
1205 {
1206 char mdname[80] = "";
1207 int rv = EVP_PKEY_get_default_digest_name(pkey, mdname,
1208 sizeof(mdname));
1209
1210 if (rv > 0) {
1211 int nid;
1212
1213 nid = OBJ_sn2nid(mdname);
1214 if (nid == NID_undef)
1215 nid = OBJ_ln2nid(mdname);
1216 *(int *)arg2 = nid;
1217 }
1218 return rv;
1219 }
1220 default:
1221 return -2;
1222 }
1223 }
1224
1225 static int evp_pkey_asn1_ctrl(EVP_PKEY *pkey, int op, int arg1, void *arg2)
1226 {
1227 if (pkey->ameth == NULL)
1228 return legacy_asn1_ctrl_to_param(pkey, op, arg1, arg2);
1229 if (pkey->ameth->pkey_ctrl == NULL)
1230 return -2;
1231 return pkey->ameth->pkey_ctrl(pkey, op, arg1, arg2);
1232 }
1233
1234 int EVP_PKEY_get_default_digest_nid(EVP_PKEY *pkey, int *pnid)
1235 {
1236 return evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_DEFAULT_MD_NID, 0, pnid);
1237 }
1238
1239 int EVP_PKEY_get_default_digest_name(EVP_PKEY *pkey,
1240 char *mdname, size_t mdname_sz)
1241 {
1242 if (pkey->ameth == NULL)
1243 return evp_keymgmt_util_get_deflt_digest_name(pkey->keymgmt,
1244 pkey->keydata,
1245 mdname, mdname_sz);
1246
1247 {
1248 int nid = NID_undef;
1249 int rv = EVP_PKEY_get_default_digest_nid(pkey, &nid);
1250 const char *name = rv > 0 ? OBJ_nid2sn(nid) : NULL;
1251
1252 if (rv > 0)
1253 OPENSSL_strlcpy(mdname, name, mdname_sz);
1254 return rv;
1255 }
1256 }
1257
1258 int EVP_PKEY_supports_digest_nid(EVP_PKEY *pkey, int nid)
1259 {
1260 int rv, default_nid;
1261
1262 rv = evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_SUPPORTS_MD_NID, nid, NULL);
1263 if (rv == -2) {
1264 /*
1265 * If there is a mandatory default digest and this isn't it, then
1266 * the answer is 'no'.
1267 */
1268 rv = EVP_PKEY_get_default_digest_nid(pkey, &default_nid);
1269 if (rv == 2)
1270 return (nid == default_nid);
1271 /* zero is an error from EVP_PKEY_get_default_digest_nid() */
1272 if (rv == 0)
1273 return -1;
1274 }
1275 return rv;
1276 }
1277
1278 int EVP_PKEY_set1_tls_encodedpoint(EVP_PKEY *pkey,
1279 const unsigned char *pt, size_t ptlen)
1280 {
1281 if (pkey->ameth == NULL) {
1282 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
1283
1284 if (pkey->keymgmt == NULL || pkey->keydata == NULL)
1285 return 0;
1286
1287 params[0] =
1288 OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_TLS_ENCODED_PT,
1289 (unsigned char *)pt, ptlen);
1290 return evp_keymgmt_set_params(pkey->keymgmt, pkey->keydata, params);
1291 }
1292
1293 if (ptlen > INT_MAX)
1294 return 0;
1295 if (evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_SET1_TLS_ENCPT, ptlen,
1296 (void *)pt) <= 0)
1297 return 0;
1298 return 1;
1299 }
1300
1301 size_t EVP_PKEY_get1_tls_encodedpoint(EVP_PKEY *pkey, unsigned char **ppt)
1302 {
1303 int rv;
1304
1305 if (pkey->ameth == NULL) {
1306 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
1307
1308 if (pkey->keymgmt == NULL || pkey->keydata == NULL)
1309 return 0;
1310
1311 params[0] =
1312 OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_TLS_ENCODED_PT,
1313 NULL, 0);
1314 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params))
1315 return 0;
1316
1317 *ppt = OPENSSL_malloc(params[0].return_size);
1318 if (*ppt == NULL)
1319 return 0;
1320
1321 params[0] =
1322 OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_TLS_ENCODED_PT,
1323 *ppt, params[0].return_size);
1324 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params))
1325 return 0;
1326
1327 return params[0].return_size;
1328 }
1329
1330
1331 rv = evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_GET1_TLS_ENCPT, 0, ppt);
1332 if (rv <= 0)
1333 return 0;
1334 return rv;
1335 }
1336
1337 #endif /* FIPS_MODULE */
1338
1339 /*- All methods below can also be used in FIPS_MODULE */
1340
1341 EVP_PKEY *EVP_PKEY_new(void)
1342 {
1343 EVP_PKEY *ret = OPENSSL_zalloc(sizeof(*ret));
1344
1345 if (ret == NULL) {
1346 EVPerr(EVP_F_EVP_PKEY_NEW, ERR_R_MALLOC_FAILURE);
1347 return NULL;
1348 }
1349 ret->type = EVP_PKEY_NONE;
1350 ret->save_type = EVP_PKEY_NONE;
1351 ret->references = 1;
1352 ret->save_parameters = 1;
1353 ret->lock = CRYPTO_THREAD_lock_new();
1354 if (ret->lock == NULL) {
1355 EVPerr(EVP_F_EVP_PKEY_NEW, ERR_R_MALLOC_FAILURE);
1356 goto err;
1357 }
1358 #ifndef FIPS_MODULE
1359 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_EVP_PKEY, ret, &ret->ex_data)) {
1360 EVPerr(EVP_F_EVP_PKEY_NEW, ERR_R_MALLOC_FAILURE);
1361 goto err;
1362 }
1363 #endif
1364 return ret;
1365
1366 err:
1367 CRYPTO_THREAD_lock_free(ret->lock);
1368 OPENSSL_free(ret);
1369 return NULL;
1370 }
1371
1372 /*
1373 * Setup a public key management method.
1374 *
1375 * For legacy keys, either |type| or |str| is expected to have the type
1376 * information. In this case, the setup consists of finding an ASN1 method
1377 * and potentially an ENGINE, and setting those fields in |pkey|.
1378 *
1379 * For provider side keys, |keymgmt| is expected to be non-NULL. In this
1380 * case, the setup consists of setting the |keymgmt| field in |pkey|.
1381 *
1382 * If pkey is NULL just return 1 or 0 if the key management method exists.
1383 */
1384
1385 static int pkey_set_type(EVP_PKEY *pkey, ENGINE *e, int type, const char *str,
1386 int len, EVP_KEYMGMT *keymgmt)
1387 {
1388 #ifndef FIPS_MODULE
1389 const EVP_PKEY_ASN1_METHOD *ameth = NULL;
1390 ENGINE **eptr = (e == NULL) ? &e : NULL;
1391 #endif
1392
1393 /*
1394 * The setups can't set both legacy and provider side methods.
1395 * It is forbidden
1396 */
1397 if (!ossl_assert(type == EVP_PKEY_NONE || keymgmt == NULL)
1398 || !ossl_assert(e == NULL || keymgmt == NULL)) {
1399 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1400 return 0;
1401 }
1402
1403 if (pkey != NULL) {
1404 int free_it = 0;
1405
1406 #ifndef FIPS_MODULE
1407 free_it = free_it || pkey->pkey.ptr != NULL;
1408 #endif
1409 free_it = free_it || pkey->keydata != NULL;
1410 if (free_it)
1411 evp_pkey_free_it(pkey);
1412 #ifndef FIPS_MODULE
1413 /*
1414 * If key type matches and a method exists then this lookup has
1415 * succeeded once so just indicate success.
1416 */
1417 if (pkey->type != EVP_PKEY_NONE
1418 && type == pkey->save_type
1419 && pkey->ameth != NULL)
1420 return 1;
1421 # ifndef OPENSSL_NO_ENGINE
1422 /* If we have ENGINEs release them */
1423 ENGINE_finish(pkey->engine);
1424 pkey->engine = NULL;
1425 ENGINE_finish(pkey->pmeth_engine);
1426 pkey->pmeth_engine = NULL;
1427 # endif
1428 #endif
1429 }
1430 #ifndef FIPS_MODULE
1431 if (str != NULL)
1432 ameth = EVP_PKEY_asn1_find_str(eptr, str, len);
1433 else if (type != EVP_PKEY_NONE)
1434 ameth = EVP_PKEY_asn1_find(eptr, type);
1435 # ifndef OPENSSL_NO_ENGINE
1436 if (pkey == NULL && eptr != NULL)
1437 ENGINE_finish(e);
1438 # endif
1439 #endif
1440
1441
1442 {
1443 int check = 1;
1444
1445 #ifndef FIPS_MODULE
1446 check = check && ameth == NULL;
1447 #endif
1448 check = check && keymgmt == NULL;
1449 if (check) {
1450 EVPerr(EVP_F_PKEY_SET_TYPE, EVP_R_UNSUPPORTED_ALGORITHM);
1451 return 0;
1452 }
1453 }
1454 if (pkey != NULL) {
1455 if (keymgmt != NULL && !EVP_KEYMGMT_up_ref(keymgmt)) {
1456 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1457 return 0;
1458 }
1459
1460 pkey->keymgmt = keymgmt;
1461
1462 pkey->save_type = type;
1463 pkey->type = type;
1464
1465 #ifndef FIPS_MODULE
1466 /*
1467 * If the internal "origin" key is provider side, don't save |ameth|.
1468 * The main reason is that |ameth| is one factor to detect that the
1469 * internal "origin" key is a legacy one.
1470 */
1471 if (keymgmt == NULL)
1472 pkey->ameth = ameth;
1473 pkey->engine = e;
1474
1475 /*
1476 * The EVP_PKEY_ASN1_METHOD |pkey_id| retains its legacy key purpose
1477 * for any key type that has a legacy implementation, regardless of
1478 * if the internal key is a legacy or a provider side one. When
1479 * there is no legacy implementation for the key, the type becomes
1480 * EVP_PKEY_KEYMGMT, which indicates that one should be cautious
1481 * with functions that expect legacy internal keys.
1482 */
1483 if (ameth != NULL)
1484 pkey->type = ameth->pkey_id;
1485 else
1486 pkey->type = EVP_PKEY_KEYMGMT;
1487 #endif
1488 }
1489 return 1;
1490 }
1491
1492 #ifndef FIPS_MODULE
1493 static void find_ameth(const char *name, void *data)
1494 {
1495 const char **str = data;
1496
1497 /*
1498 * The error messages from pkey_set_type() are uninteresting here,
1499 * and misleading.
1500 */
1501 ERR_set_mark();
1502
1503 if (pkey_set_type(NULL, NULL, EVP_PKEY_NONE, name, strlen(name),
1504 NULL)) {
1505 if (str[0] == NULL)
1506 str[0] = name;
1507 else if (str[1] == NULL)
1508 str[1] = name;
1509 }
1510
1511 ERR_pop_to_mark();
1512 }
1513 #endif
1514
1515 int EVP_PKEY_set_type_by_keymgmt(EVP_PKEY *pkey, EVP_KEYMGMT *keymgmt)
1516 {
1517 #ifndef FIPS_MODULE
1518 # define EVP_PKEY_TYPE_STR str[0]
1519 # define EVP_PKEY_TYPE_STRLEN (str[0] == NULL ? -1 : (int)strlen(str[0]))
1520 /*
1521 * Find at most two strings that have an associated EVP_PKEY_ASN1_METHOD
1522 * Ideally, only one should be found. If two (or more) are found, the
1523 * match is ambiguous. This should never happen, but...
1524 */
1525 const char *str[2] = { NULL, NULL };
1526
1527 EVP_KEYMGMT_names_do_all(keymgmt, find_ameth, &str);
1528 if (str[1] != NULL) {
1529 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1530 return 0;
1531 }
1532 #else
1533 # define EVP_PKEY_TYPE_STR NULL
1534 # define EVP_PKEY_TYPE_STRLEN -1
1535 #endif
1536 return pkey_set_type(pkey, NULL, EVP_PKEY_NONE,
1537 EVP_PKEY_TYPE_STR, EVP_PKEY_TYPE_STRLEN,
1538 keymgmt);
1539
1540 #undef EVP_PKEY_TYPE_STR
1541 #undef EVP_PKEY_TYPE_STRLEN
1542 }
1543
1544 int EVP_PKEY_up_ref(EVP_PKEY *pkey)
1545 {
1546 int i;
1547
1548 if (CRYPTO_UP_REF(&pkey->references, &i, pkey->lock) <= 0)
1549 return 0;
1550
1551 REF_PRINT_COUNT("EVP_PKEY", pkey);
1552 REF_ASSERT_ISNT(i < 2);
1553 return ((i > 1) ? 1 : 0);
1554 }
1555
1556 #ifndef FIPS_MODULE
1557 void evp_pkey_free_legacy(EVP_PKEY *x)
1558 {
1559 if (x->ameth != NULL) {
1560 if (x->ameth->pkey_free != NULL)
1561 x->ameth->pkey_free(x);
1562 x->pkey.ptr = NULL;
1563 }
1564 # ifndef OPENSSL_NO_ENGINE
1565 ENGINE_finish(x->engine);
1566 x->engine = NULL;
1567 ENGINE_finish(x->pmeth_engine);
1568 x->pmeth_engine = NULL;
1569 # endif
1570 }
1571 #endif /* FIPS_MODULE */
1572
1573 static void evp_pkey_free_it(EVP_PKEY *x)
1574 {
1575 /* internal function; x is never NULL */
1576
1577 evp_keymgmt_util_clear_operation_cache(x);
1578 #ifndef FIPS_MODULE
1579 evp_pkey_free_legacy(x);
1580 #endif
1581
1582 if (x->keymgmt != NULL) {
1583 evp_keymgmt_freedata(x->keymgmt, x->keydata);
1584 EVP_KEYMGMT_free(x->keymgmt);
1585 x->keymgmt = NULL;
1586 x->keydata = NULL;
1587 }
1588 x->type = EVP_PKEY_NONE;
1589 }
1590
1591 void EVP_PKEY_free(EVP_PKEY *x)
1592 {
1593 int i;
1594
1595 if (x == NULL)
1596 return;
1597
1598 CRYPTO_DOWN_REF(&x->references, &i, x->lock);
1599 REF_PRINT_COUNT("EVP_PKEY", x);
1600 if (i > 0)
1601 return;
1602 REF_ASSERT_ISNT(i < 0);
1603 evp_pkey_free_it(x);
1604 #ifndef FIPS_MODULE
1605 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_EVP_PKEY, x, &x->ex_data);
1606 #endif
1607 CRYPTO_THREAD_lock_free(x->lock);
1608 #ifndef FIPS_MODULE
1609 sk_X509_ATTRIBUTE_pop_free(x->attributes, X509_ATTRIBUTE_free);
1610 #endif
1611 OPENSSL_free(x);
1612 }
1613
1614 int EVP_PKEY_size(const EVP_PKEY *pkey)
1615 {
1616 int size = 0;
1617
1618 if (pkey != NULL) {
1619 size = pkey->cache.size;
1620 #ifndef FIPS_MODULE
1621 if (pkey->ameth != NULL && pkey->ameth->pkey_size != NULL)
1622 size = pkey->ameth->pkey_size(pkey);
1623 #endif
1624 }
1625 return size;
1626 }
1627
1628 void *evp_pkey_export_to_provider(EVP_PKEY *pk, OPENSSL_CTX *libctx,
1629 EVP_KEYMGMT **keymgmt,
1630 const char *propquery)
1631 {
1632 EVP_KEYMGMT *allocated_keymgmt = NULL;
1633 EVP_KEYMGMT *tmp_keymgmt = NULL;
1634 void *keydata = NULL;
1635 int check;
1636
1637 if (pk == NULL)
1638 return NULL;
1639
1640 /* No key data => nothing to export */
1641 check = 1;
1642 #ifndef FIPS_MODULE
1643 check = check && pk->pkey.ptr == NULL;
1644 #endif
1645 check = check && pk->keydata == NULL;
1646 if (check)
1647 return NULL;
1648
1649 #ifndef FIPS_MODULE
1650 if (pk->pkey.ptr != NULL) {
1651 /*
1652 * If the legacy key doesn't have an dirty counter or export function,
1653 * give up
1654 */
1655 if (pk->ameth->dirty_cnt == NULL || pk->ameth->export_to == NULL)
1656 return NULL;
1657 }
1658 #endif
1659
1660 if (keymgmt != NULL) {
1661 tmp_keymgmt = *keymgmt;
1662 *keymgmt = NULL;
1663 }
1664
1665 /*
1666 * If no keymgmt was given or found, get a default keymgmt. We do so by
1667 * letting EVP_PKEY_CTX_new_from_pkey() do it for us, then we steal it.
1668 */
1669 if (tmp_keymgmt == NULL) {
1670 EVP_PKEY_CTX *ctx = EVP_PKEY_CTX_new_from_pkey(libctx, pk, propquery);
1671
1672 tmp_keymgmt = ctx->keymgmt;
1673 ctx->keymgmt = NULL;
1674 EVP_PKEY_CTX_free(ctx);
1675 }
1676
1677 /* If there's still no keymgmt to be had, give up */
1678 if (tmp_keymgmt == NULL)
1679 goto end;
1680
1681 #ifndef FIPS_MODULE
1682 if (pk->pkey.ptr != NULL) {
1683 size_t i = 0;
1684
1685 /*
1686 * If the legacy "origin" hasn't changed since last time, we try
1687 * to find our keymgmt in the operation cache. If it has changed,
1688 * |i| remains zero, and we will clear the cache further down.
1689 */
1690 if (pk->ameth->dirty_cnt(pk) == pk->dirty_cnt_copy) {
1691 i = evp_keymgmt_util_find_operation_cache_index(pk, tmp_keymgmt);
1692
1693 /*
1694 * If |tmp_keymgmt| is present in the operation cache, it means
1695 * that export doesn't need to be redone. In that case, we take
1696 * token copies of the cached pointers, to have token success
1697 * values to return.
1698 */
1699 if (i < OSSL_NELEM(pk->operation_cache)
1700 && pk->operation_cache[i].keymgmt != NULL) {
1701 keydata = pk->operation_cache[i].keydata;
1702 goto end;
1703 }
1704 }
1705
1706 /*
1707 * TODO(3.0) Right now, we assume we have ample space. We will have
1708 * to think about a cache aging scheme, though, if |i| indexes outside
1709 * the array.
1710 */
1711 if (!ossl_assert(i < OSSL_NELEM(pk->operation_cache)))
1712 goto end;
1713
1714 /* Make sure that the keymgmt key type matches the legacy NID */
1715 if (!ossl_assert(EVP_KEYMGMT_is_a(tmp_keymgmt, OBJ_nid2sn(pk->type))))
1716 goto end;
1717
1718 if ((keydata = evp_keymgmt_newdata(tmp_keymgmt)) == NULL)
1719 goto end;
1720
1721 if (!pk->ameth->export_to(pk, keydata, tmp_keymgmt, libctx, propquery)) {
1722 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1723 keydata = NULL;
1724 goto end;
1725 }
1726
1727 /*
1728 * If the dirty counter changed since last time, then clear the
1729 * operation cache. In that case, we know that |i| is zero. Just
1730 * in case this is a re-export, we increment then decrement the
1731 * keymgmt reference counter.
1732 */
1733 if (!EVP_KEYMGMT_up_ref(tmp_keymgmt)) { /* refcnt++ */
1734 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1735 keydata = NULL;
1736 goto end;
1737 }
1738 if (pk->ameth->dirty_cnt(pk) != pk->dirty_cnt_copy)
1739 evp_keymgmt_util_clear_operation_cache(pk);
1740 EVP_KEYMGMT_free(tmp_keymgmt); /* refcnt-- */
1741
1742 /* Add the new export to the operation cache */
1743 if (!evp_keymgmt_util_cache_keydata(pk, i, tmp_keymgmt, keydata)) {
1744 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1745 keydata = NULL;
1746 goto end;
1747 }
1748
1749 /* Synchronize the dirty count */
1750 pk->dirty_cnt_copy = pk->ameth->dirty_cnt(pk);
1751 goto end;
1752 }
1753 #endif /* FIPS_MODULE */
1754
1755 keydata = evp_keymgmt_util_export_to_provider(pk, tmp_keymgmt);
1756
1757 end:
1758 /*
1759 * If nothing was exported, |tmp_keymgmt| might point at a freed
1760 * EVP_KEYMGMT, so we clear it to be safe. It shouldn't be useful for
1761 * the caller either way in that case.
1762 */
1763 if (keydata == NULL)
1764 tmp_keymgmt = NULL;
1765
1766 if (keymgmt != NULL)
1767 *keymgmt = tmp_keymgmt;
1768
1769 EVP_KEYMGMT_free(allocated_keymgmt);
1770 return keydata;
1771 }
1772
1773 #ifndef FIPS_MODULE
1774 int evp_pkey_downgrade(EVP_PKEY *pk)
1775 {
1776 EVP_KEYMGMT *keymgmt = pk->keymgmt;
1777 void *keydata = pk->keydata;
1778 int type = pk->type;
1779 const char *keytype = NULL;
1780
1781 /* If this isn't a provider side key, we're done */
1782 if (keymgmt == NULL)
1783 return 1;
1784
1785 keytype = evp_first_name(EVP_KEYMGMT_provider(keymgmt), keymgmt->name_id);
1786
1787 /*
1788 * If the type is EVP_PKEY_NONE, then we have a problem somewhere else
1789 * in our code. If it's not one of the well known EVP_PKEY_xxx values,
1790 * it should at least be EVP_PKEY_KEYMGMT at this point.
1791 * TODO(3.0) remove this check when we're confident that the rest of the
1792 * code treats this correctly.
1793 */
1794 if (!ossl_assert(type != EVP_PKEY_NONE)) {
1795 ERR_raise_data(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR,
1796 "keymgmt key type = %s but legacy type = EVP_PKEY_NONE",
1797 keytype);
1798 return 0;
1799 }
1800
1801 /* Prefer the legacy key type name for error reporting */
1802 if (type != EVP_PKEY_KEYMGMT)
1803 keytype = OBJ_nid2sn(type);
1804
1805 /*
1806 * To be able to downgrade, we steal the provider side "origin" keymgmt
1807 * and keydata. We've already grabbed the pointers, so all we need to
1808 * do is clear those pointers in |pk| and then call evp_pkey_free_it().
1809 * That way, we can restore |pk| if we need to.
1810 */
1811 pk->keymgmt = NULL;
1812 pk->keydata = NULL;
1813 evp_pkey_free_it(pk);
1814 if (EVP_PKEY_set_type(pk, type)) {
1815 /* If the key is typed but empty, we're done */
1816 if (keydata == NULL) {
1817 /* We're dropping the EVP_KEYMGMT */
1818 EVP_KEYMGMT_free(keymgmt);
1819 return 1;
1820 }
1821
1822 if (pk->ameth->import_from == NULL) {
1823 ERR_raise_data(ERR_LIB_EVP, EVP_R_NO_IMPORT_FUNCTION,
1824 "key type = %s", keytype);
1825 } else {
1826 /*
1827 * We perform the export in the same libctx as the keymgmt that we
1828 * are using.
1829 */
1830 OPENSSL_CTX *libctx = ossl_provider_library_context(keymgmt->prov);
1831 EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new_from_pkey(libctx, pk, NULL);
1832 if (pctx == NULL)
1833 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
1834
1835 if (pctx != NULL
1836 && evp_keymgmt_export(keymgmt, keydata,
1837 OSSL_KEYMGMT_SELECT_ALL,
1838 pk->ameth->import_from, pctx)) {
1839 /*
1840 * Save the provider side data in the operation cache, so they'll
1841 * find it again. evp_pkey_free_it() cleared the cache, so it's
1842 * safe to assume slot zero is free.
1843 * Note that evp_keymgmt_util_cache_keydata() increments keymgmt's
1844 * reference count.
1845 */
1846 evp_keymgmt_util_cache_keydata(pk, 0, keymgmt, keydata);
1847 EVP_PKEY_CTX_free(pctx);
1848
1849 /* Synchronize the dirty count */
1850 pk->dirty_cnt_copy = pk->ameth->dirty_cnt(pk);
1851
1852 /* evp_keymgmt_export() increased the refcount... */
1853 EVP_KEYMGMT_free(keymgmt);
1854 return 1;
1855 }
1856 EVP_PKEY_CTX_free(pctx);
1857 }
1858
1859 ERR_raise_data(ERR_LIB_EVP, EVP_R_KEYMGMT_EXPORT_FAILURE,
1860 "key type = %s", keytype);
1861 }
1862
1863 /*
1864 * Something went wrong. This could for example happen if the keymgmt
1865 * turns out to be an HSM implementation that refuses to let go of some
1866 * of the key data, typically the private bits. In this case, we restore
1867 * the provider side internal "origin" and leave it at that.
1868 */
1869 if (!ossl_assert(evp_keymgmt_util_assign_pkey(pk, keymgmt, keydata))) {
1870 /* This should not be impossible */
1871 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1872 return 0;
1873 }
1874 /* evp_keymgmt_util_assign_pkey() increased the refcount... */
1875 EVP_KEYMGMT_free(keymgmt);
1876 return 0; /* No downgrade, but at least the key is restored */
1877 }
1878 #endif /* FIPS_MODULE */
1879
1880 const OSSL_PARAM *EVP_PKEY_gettable_params(EVP_PKEY *pkey)
1881 {
1882 if (pkey == NULL
1883 || pkey->keymgmt == NULL
1884 || pkey->keydata == NULL)
1885 return 0;
1886 return EVP_KEYMGMT_gettable_params(pkey->keymgmt);
1887 }
1888
1889 int EVP_PKEY_get_bn_param(EVP_PKEY *pkey, const char *key_name, BIGNUM **bn)
1890 {
1891 int ret = 0;
1892 OSSL_PARAM params[2];
1893 unsigned char buffer[2048];
1894 unsigned char *buf = NULL;
1895 size_t buf_sz = 0;
1896
1897 if (pkey == NULL
1898 || pkey->keymgmt == NULL
1899 || pkey->keydata == NULL
1900 || key_name == NULL
1901 || bn == NULL)
1902 return 0;
1903
1904 memset(buffer, 0, sizeof(buffer));
1905 params[0] = OSSL_PARAM_construct_BN(key_name, buffer, sizeof(buffer));
1906 params[1] = OSSL_PARAM_construct_end();
1907 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)) {
1908 if (!OSSL_PARAM_modified(params) || params[0].return_size == 0)
1909 return 0;
1910 buf_sz = params[0].return_size;
1911 /*
1912 * If it failed because the buffer was too small then allocate the
1913 * required buffer size and retry.
1914 */
1915 buf = OPENSSL_zalloc(buf_sz);
1916 if (buf == NULL)
1917 return 0;
1918 params[0].data = buf;
1919 params[0].data_size = buf_sz;
1920
1921 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params))
1922 goto err;
1923 }
1924 /* Fail if the param was not found */
1925 if (!OSSL_PARAM_modified(params))
1926 goto err;
1927 ret = OSSL_PARAM_get_BN(params, bn);
1928 err:
1929 OPENSSL_free(buf);
1930 return ret;
1931 }
1932
1933 int EVP_PKEY_get_octet_string_param(EVP_PKEY *pkey, const char *key_name,
1934 unsigned char *buf, size_t max_buf_sz,
1935 size_t *out_sz)
1936 {
1937 OSSL_PARAM params[2];
1938
1939 if (pkey == NULL
1940 || pkey->keymgmt == NULL
1941 || pkey->keydata == NULL
1942 || key_name == NULL)
1943 return 0;
1944
1945 params[0] = OSSL_PARAM_construct_octet_string(key_name, buf, max_buf_sz);
1946 params[1] = OSSL_PARAM_construct_end();
1947 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)
1948 || !OSSL_PARAM_modified(params))
1949 return 0;
1950 if (out_sz != NULL)
1951 *out_sz = params[0].return_size;
1952 return 1;
1953 }
1954
1955 int EVP_PKEY_get_utf8_string_param(EVP_PKEY *pkey, const char *key_name,
1956 char *str, size_t max_buf_sz,
1957 size_t *out_sz)
1958 {
1959 OSSL_PARAM params[2];
1960
1961 if (pkey == NULL
1962 || pkey->keymgmt == NULL
1963 || pkey->keydata == NULL
1964 || key_name == NULL)
1965 return 0;
1966
1967 params[0] = OSSL_PARAM_construct_utf8_string(key_name, str, max_buf_sz);
1968 params[1] = OSSL_PARAM_construct_end();
1969 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)
1970 || !OSSL_PARAM_modified(params))
1971 return 0;
1972 if (out_sz != NULL)
1973 *out_sz = params[0].return_size;
1974 return 1;
1975 }
1976
1977 int EVP_PKEY_get_int_param(EVP_PKEY *pkey, const char *key_name, int *out)
1978 {
1979 OSSL_PARAM params[2];
1980
1981 if (pkey == NULL
1982 || pkey->keymgmt == NULL
1983 || pkey->keydata == NULL
1984 || key_name == NULL)
1985 return 0;
1986
1987 params[0] = OSSL_PARAM_construct_int(key_name, out);
1988 params[1] = OSSL_PARAM_construct_end();
1989 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)
1990 || !OSSL_PARAM_modified(params))
1991 return 0;
1992 return 1;
1993 }
1994
1995 int EVP_PKEY_get_size_t_param(EVP_PKEY *pkey, const char *key_name, size_t *out)
1996 {
1997 OSSL_PARAM params[2];
1998
1999 if (pkey == NULL
2000 || pkey->keymgmt == NULL
2001 || pkey->keydata == NULL
2002 || key_name == NULL)
2003 return 0;
2004
2005 params[0] = OSSL_PARAM_construct_size_t(key_name, out);
2006 params[1] = OSSL_PARAM_construct_end();
2007 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)
2008 || !OSSL_PARAM_modified(params))
2009 return 0;
2010 return 1;
2011 }