]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/p_lib.c
EVP: constify the EVP_PKEY_get_*_param() argument |pkey|
[thirdparty/openssl.git] / crypto / evp / p_lib.c
1 /*
2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /*
11 * DSA low level APIs are deprecated for public use, but still ok for
12 * internal use.
13 */
14 #include "internal/deprecated.h"
15
16 #include <stdio.h>
17 #include "internal/cryptlib.h"
18 #include "internal/refcount.h"
19 #include <openssl/bn.h>
20 #include <openssl/err.h>
21 #include <openssl/objects.h>
22 #include <openssl/evp.h>
23 #include <openssl/x509.h>
24 #include <openssl/rsa.h>
25 #include <openssl/dsa.h>
26 #include <openssl/dh.h>
27 #include <openssl/ec.h>
28 #include <openssl/cmac.h>
29 #include <openssl/engine.h>
30 #include <openssl/params.h>
31 #include <openssl/param_build.h>
32 #include <openssl/encoder.h>
33 #include <openssl/core_names.h>
34
35 #include "crypto/asn1.h"
36 #include "crypto/evp.h"
37 #include "crypto/ecx.h"
38 #include "internal/evp.h"
39 #include "internal/provider.h"
40 #include "evp_local.h"
41
42 #include "crypto/ec.h"
43
44 /* TODO remove this when the EVP_PKEY_is_a() #legacy support hack is removed */
45 #include "e_os.h" /* strcasecmp on Windows */
46
47 static int pkey_set_type(EVP_PKEY *pkey, ENGINE *e, int type, const char *str,
48 int len, EVP_KEYMGMT *keymgmt);
49 static void evp_pkey_free_it(EVP_PKEY *key);
50
51 #ifndef FIPS_MODULE
52
53 /* The type of parameters selected in key parameter functions */
54 # define SELECT_PARAMETERS OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS
55
56 int EVP_PKEY_bits(const EVP_PKEY *pkey)
57 {
58 int size = 0;
59
60 if (pkey != NULL) {
61 size = pkey->cache.bits;
62 if (pkey->ameth != NULL && pkey->ameth->pkey_bits != NULL)
63 size = pkey->ameth->pkey_bits(pkey);
64 }
65 return size < 0 ? 0 : size;
66 }
67
68 int EVP_PKEY_security_bits(const EVP_PKEY *pkey)
69 {
70 int size = 0;
71
72 if (pkey != NULL) {
73 size = pkey->cache.security_bits;
74 if (pkey->ameth != NULL && pkey->ameth->pkey_security_bits != NULL)
75 size = pkey->ameth->pkey_security_bits(pkey);
76 }
77 return size < 0 ? 0 : size;
78 }
79
80 int EVP_PKEY_save_parameters(EVP_PKEY *pkey, int mode)
81 {
82 # ifndef OPENSSL_NO_DSA
83 if (pkey->type == EVP_PKEY_DSA) {
84 int ret = pkey->save_parameters;
85
86 if (mode >= 0)
87 pkey->save_parameters = mode;
88 return ret;
89 }
90 # endif
91 # ifndef OPENSSL_NO_EC
92 if (pkey->type == EVP_PKEY_EC) {
93 int ret = pkey->save_parameters;
94
95 if (mode >= 0)
96 pkey->save_parameters = mode;
97 return ret;
98 }
99 # endif
100 return 0;
101 }
102
103 int EVP_PKEY_set_ex_data(EVP_PKEY *key, int idx, void *arg)
104 {
105 return CRYPTO_set_ex_data(&key->ex_data, idx, arg);
106 }
107
108 void *EVP_PKEY_get_ex_data(const EVP_PKEY *key, int idx)
109 {
110 return CRYPTO_get_ex_data(&key->ex_data, idx);
111 }
112
113 int EVP_PKEY_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
114 {
115 /*
116 * TODO: clean up legacy stuff from this function when legacy support
117 * is gone.
118 */
119
120 /*
121 * If |to| is a legacy key and |from| isn't, we must downgrade |from|.
122 * If that fails, this function fails.
123 */
124 if (evp_pkey_is_legacy(to) && evp_pkey_is_provided(from))
125 if (!evp_pkey_downgrade((EVP_PKEY *)from))
126 return 0;
127
128 /*
129 * Make sure |to| is typed. Content is less important at this early
130 * stage.
131 *
132 * 1. If |to| is untyped, assign |from|'s key type to it.
133 * 2. If |to| contains a legacy key, compare its |type| to |from|'s.
134 * (|from| was already downgraded above)
135 *
136 * If |to| is a provided key, there's nothing more to do here, functions
137 * like evp_keymgmt_util_copy() and evp_pkey_export_to_provider() called
138 * further down help us find out if they are the same or not.
139 */
140 if (evp_pkey_is_blank(to)) {
141 if (evp_pkey_is_legacy(from)) {
142 if (EVP_PKEY_set_type(to, from->type) == 0)
143 return 0;
144 } else {
145 if (EVP_PKEY_set_type_by_keymgmt(to, from->keymgmt) == 0)
146 return 0;
147 }
148 } else if (evp_pkey_is_legacy(to)) {
149 if (to->type != from->type) {
150 ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_KEY_TYPES);
151 goto err;
152 }
153 }
154
155 if (EVP_PKEY_missing_parameters(from)) {
156 ERR_raise(ERR_LIB_EVP, EVP_R_MISSING_PARAMETERS);
157 goto err;
158 }
159
160 if (!EVP_PKEY_missing_parameters(to)) {
161 if (EVP_PKEY_parameters_eq(to, from) == 1)
162 return 1;
163 ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_PARAMETERS);
164 return 0;
165 }
166
167 /* For purely provided keys, we just call the keymgmt utility */
168 if (to->keymgmt != NULL && from->keymgmt != NULL)
169 return evp_keymgmt_util_copy(to, (EVP_PKEY *)from, SELECT_PARAMETERS);
170
171 /*
172 * If |to| is provided, we know that |from| is legacy at this point.
173 * Try exporting |from| to |to|'s keymgmt, then use evp_keymgmt_copy()
174 * to copy the appropriate data to |to|'s keydata.
175 */
176 if (to->keymgmt != NULL) {
177 EVP_KEYMGMT *to_keymgmt = to->keymgmt;
178 void *from_keydata =
179 evp_pkey_export_to_provider((EVP_PKEY *)from, NULL, &to_keymgmt,
180 NULL);
181
182 /*
183 * If we get a NULL, it could be an internal error, or it could be
184 * that there's a key mismatch. We're pretending the latter...
185 */
186 if (from_keydata == NULL) {
187 ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_KEY_TYPES);
188 return 0;
189 }
190 return evp_keymgmt_copy(to->keymgmt, to->keydata, from_keydata,
191 SELECT_PARAMETERS);
192 }
193
194 /* Both keys are legacy */
195 if (from->ameth != NULL && from->ameth->param_copy != NULL)
196 return from->ameth->param_copy(to, from);
197 err:
198 return 0;
199 }
200
201 int EVP_PKEY_missing_parameters(const EVP_PKEY *pkey)
202 {
203 if (pkey != NULL) {
204 if (pkey->keymgmt != NULL)
205 return !evp_keymgmt_util_has((EVP_PKEY *)pkey, SELECT_PARAMETERS);
206 else if (pkey->ameth != NULL && pkey->ameth->param_missing != NULL)
207 return pkey->ameth->param_missing(pkey);
208 }
209 return 0;
210 }
211
212 /*
213 * This function is called for any mixture of keys except pure legacy pair.
214 * TODO When legacy keys are gone, we replace a call to this functions with
215 * a call to evp_keymgmt_util_match().
216 */
217 static int evp_pkey_cmp_any(const EVP_PKEY *a, const EVP_PKEY *b,
218 int selection)
219 {
220 EVP_KEYMGMT *keymgmt1 = NULL, *keymgmt2 = NULL;
221 void *keydata1 = NULL, *keydata2 = NULL, *tmp_keydata = NULL;
222
223 /* If none of them are provided, this function shouldn't have been called */
224 if (!ossl_assert(evp_pkey_is_provided(a) || evp_pkey_is_provided(b)))
225 return -2;
226
227 /* For purely provided keys, we just call the keymgmt utility */
228 if (evp_pkey_is_provided(a) && evp_pkey_is_provided(b))
229 return evp_keymgmt_util_match((EVP_PKEY *)a, (EVP_PKEY *)b, selection);
230
231 /*
232 * At this point, one of them is provided, the other not. This allows
233 * us to compare types using legacy NIDs.
234 */
235 if (evp_pkey_is_legacy(a)
236 && !EVP_KEYMGMT_is_a(b->keymgmt, OBJ_nid2sn(a->type)))
237 return -1; /* not the same key type */
238 if (evp_pkey_is_legacy(b)
239 && !EVP_KEYMGMT_is_a(a->keymgmt, OBJ_nid2sn(b->type)))
240 return -1; /* not the same key type */
241
242 /*
243 * We've determined that they both are the same keytype, so the next
244 * step is to do a bit of cross export to ensure we have keydata for
245 * both keys in the same keymgmt.
246 */
247 keymgmt1 = a->keymgmt;
248 keydata1 = a->keydata;
249 keymgmt2 = b->keymgmt;
250 keydata2 = b->keydata;
251
252 if (keymgmt2 != NULL && keymgmt2->match != NULL) {
253 tmp_keydata =
254 evp_pkey_export_to_provider((EVP_PKEY *)a, NULL, &keymgmt2, NULL);
255 if (tmp_keydata != NULL) {
256 keymgmt1 = keymgmt2;
257 keydata1 = tmp_keydata;
258 }
259 }
260 if (tmp_keydata == NULL && keymgmt1 != NULL && keymgmt1->match != NULL) {
261 tmp_keydata =
262 evp_pkey_export_to_provider((EVP_PKEY *)b, NULL, &keymgmt1, NULL);
263 if (tmp_keydata != NULL) {
264 keymgmt2 = keymgmt1;
265 keydata2 = tmp_keydata;
266 }
267 }
268
269 /* If we still don't have matching keymgmt implementations, we give up */
270 if (keymgmt1 != keymgmt2)
271 return -2;
272
273 /* If the keymgmt implementations are NULL, the export failed */
274 if (keymgmt1 == NULL)
275 return -2;
276
277 return evp_keymgmt_match(keymgmt1, keydata1, keydata2, selection);
278 }
279
280 int EVP_PKEY_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
281 {
282 return EVP_PKEY_parameters_eq(a, b);
283 }
284
285 int EVP_PKEY_parameters_eq(const EVP_PKEY *a, const EVP_PKEY *b)
286 {
287 /*
288 * TODO: clean up legacy stuff from this function when legacy support
289 * is gone.
290 */
291
292 if (a->keymgmt != NULL || b->keymgmt != NULL)
293 return evp_pkey_cmp_any(a, b, SELECT_PARAMETERS);
294
295 /* All legacy keys */
296 if (a->type != b->type)
297 return -1;
298 if (a->ameth != NULL && a->ameth->param_cmp != NULL)
299 return a->ameth->param_cmp(a, b);
300 return -2;
301 }
302
303 int EVP_PKEY_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
304 {
305 return EVP_PKEY_eq(a, b);
306 }
307
308 int EVP_PKEY_eq(const EVP_PKEY *a, const EVP_PKEY *b)
309 {
310 /*
311 * TODO: clean up legacy stuff from this function when legacy support
312 * is gone.
313 */
314
315 if (a->keymgmt != NULL || b->keymgmt != NULL)
316 return evp_pkey_cmp_any(a, b, (SELECT_PARAMETERS
317 | OSSL_KEYMGMT_SELECT_PUBLIC_KEY));
318
319 /* All legacy keys */
320 if (a->type != b->type)
321 return -1;
322
323 if (a->ameth != NULL) {
324 int ret;
325 /* Compare parameters if the algorithm has them */
326 if (a->ameth->param_cmp != NULL) {
327 ret = a->ameth->param_cmp(a, b);
328 if (ret <= 0)
329 return ret;
330 }
331
332 if (a->ameth->pub_cmp != NULL)
333 return a->ameth->pub_cmp(a, b);
334 }
335
336 return -2;
337 }
338
339
340 static EVP_PKEY *new_raw_key_int(OSSL_LIB_CTX *libctx,
341 const char *strtype,
342 const char *propq,
343 int nidtype,
344 ENGINE *e,
345 const unsigned char *key,
346 size_t len,
347 int key_is_priv)
348 {
349 EVP_PKEY *pkey = NULL;
350 EVP_PKEY_CTX *ctx = NULL;
351 const EVP_PKEY_ASN1_METHOD *ameth = NULL;
352 int result = 0;
353
354 # ifndef OPENSSL_NO_ENGINE
355 /* Check if there is an Engine for this type */
356 if (e == NULL) {
357 ENGINE *tmpe = NULL;
358
359 if (strtype != NULL)
360 ameth = EVP_PKEY_asn1_find_str(&tmpe, strtype, -1);
361 else if (nidtype != EVP_PKEY_NONE)
362 ameth = EVP_PKEY_asn1_find(&tmpe, nidtype);
363
364 /* If tmpe is NULL then no engine is claiming to support this type */
365 if (tmpe == NULL)
366 ameth = NULL;
367
368 ENGINE_finish(tmpe);
369 }
370 # endif
371
372 if (e == NULL && ameth == NULL) {
373 /*
374 * No engine is claiming to support this type, so lets see if we have
375 * a provider.
376 */
377 ctx = EVP_PKEY_CTX_new_from_name(libctx,
378 strtype != NULL ? strtype
379 : OBJ_nid2sn(nidtype),
380 propq);
381 if (ctx == NULL)
382 goto err;
383 /* May fail if no provider available */
384 ERR_set_mark();
385 if (EVP_PKEY_key_fromdata_init(ctx) == 1) {
386 OSSL_PARAM params[] = { OSSL_PARAM_END, OSSL_PARAM_END };
387
388 ERR_clear_last_mark();
389 params[0] = OSSL_PARAM_construct_octet_string(
390 key_is_priv ? OSSL_PKEY_PARAM_PRIV_KEY
391 : OSSL_PKEY_PARAM_PUB_KEY,
392 (void *)key, len);
393
394 if (EVP_PKEY_fromdata(ctx, &pkey, params) != 1) {
395 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
396 goto err;
397 }
398
399 EVP_PKEY_CTX_free(ctx);
400
401 return pkey;
402 }
403 ERR_pop_to_mark();
404 /* else not supported so fallback to legacy */
405 }
406
407 /* Legacy code path */
408
409 pkey = EVP_PKEY_new();
410 if (pkey == NULL) {
411 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
412 goto err;
413 }
414
415 if (!pkey_set_type(pkey, e, nidtype, strtype, -1, NULL)) {
416 /* EVPerr already called */
417 goto err;
418 }
419
420 if (!ossl_assert(pkey->ameth != NULL))
421 goto err;
422
423 if (key_is_priv) {
424 if (pkey->ameth->set_priv_key == NULL) {
425 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
426 goto err;
427 }
428
429 if (!pkey->ameth->set_priv_key(pkey, key, len)) {
430 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
431 goto err;
432 }
433 } else {
434 if (pkey->ameth->set_pub_key == NULL) {
435 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
436 goto err;
437 }
438
439 if (!pkey->ameth->set_pub_key(pkey, key, len)) {
440 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
441 goto err;
442 }
443 }
444
445 result = 1;
446 err:
447 if (!result) {
448 EVP_PKEY_free(pkey);
449 pkey = NULL;
450 }
451 EVP_PKEY_CTX_free(ctx);
452 return pkey;
453 }
454
455 EVP_PKEY *EVP_PKEY_new_raw_private_key_ex(OSSL_LIB_CTX *libctx,
456 const char *keytype,
457 const char *propq,
458 const unsigned char *priv, size_t len)
459 {
460 return new_raw_key_int(libctx, keytype, propq, EVP_PKEY_NONE, NULL, priv,
461 len, 1);
462 }
463
464 EVP_PKEY *EVP_PKEY_new_raw_private_key(int type, ENGINE *e,
465 const unsigned char *priv,
466 size_t len)
467 {
468 return new_raw_key_int(NULL, NULL, NULL, type, e, priv, len, 1);
469 }
470
471 EVP_PKEY *EVP_PKEY_new_raw_public_key_ex(OSSL_LIB_CTX *libctx,
472 const char *keytype, const char *propq,
473 const unsigned char *pub, size_t len)
474 {
475 return new_raw_key_int(libctx, keytype, propq, EVP_PKEY_NONE, NULL, pub,
476 len, 0);
477 }
478
479 EVP_PKEY *EVP_PKEY_new_raw_public_key(int type, ENGINE *e,
480 const unsigned char *pub,
481 size_t len)
482 {
483 return new_raw_key_int(NULL, NULL, NULL, type, e, pub, len, 0);
484 }
485
486 struct raw_key_details_st
487 {
488 unsigned char **key;
489 size_t *len;
490 int selection;
491 };
492
493 static OSSL_CALLBACK get_raw_key_details;
494 static int get_raw_key_details(const OSSL_PARAM params[], void *arg)
495 {
496 const OSSL_PARAM *p = NULL;
497 struct raw_key_details_st *raw_key = arg;
498
499 if (raw_key->selection == OSSL_KEYMGMT_SELECT_PRIVATE_KEY) {
500 if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_PRIV_KEY))
501 != NULL)
502 return OSSL_PARAM_get_octet_string(p, (void **)raw_key->key,
503 SIZE_MAX, raw_key->len);
504 } else if (raw_key->selection == OSSL_KEYMGMT_SELECT_PUBLIC_KEY) {
505 if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_PUB_KEY))
506 != NULL)
507 return OSSL_PARAM_get_octet_string(p, (void **)raw_key->key,
508 SIZE_MAX, raw_key->len);
509 }
510
511 return 0;
512 }
513
514 int EVP_PKEY_get_raw_private_key(const EVP_PKEY *pkey, unsigned char *priv,
515 size_t *len)
516 {
517 if (pkey->keymgmt != NULL) {
518 struct raw_key_details_st raw_key;
519
520 raw_key.key = priv == NULL ? NULL : &priv;
521 raw_key.len = len;
522 raw_key.selection = OSSL_KEYMGMT_SELECT_PRIVATE_KEY;
523
524 return evp_keymgmt_util_export(pkey, OSSL_KEYMGMT_SELECT_PRIVATE_KEY,
525 get_raw_key_details, &raw_key);
526 }
527
528 if (pkey->ameth == NULL) {
529 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
530 return 0;
531 }
532
533 if (pkey->ameth->get_priv_key == NULL) {
534 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
535 return 0;
536 }
537
538 if (!pkey->ameth->get_priv_key(pkey, priv, len)) {
539 ERR_raise(ERR_LIB_EVP, EVP_R_GET_RAW_KEY_FAILED);
540 return 0;
541 }
542
543 return 1;
544 }
545
546 int EVP_PKEY_get_raw_public_key(const EVP_PKEY *pkey, unsigned char *pub,
547 size_t *len)
548 {
549 if (pkey->keymgmt != NULL) {
550 struct raw_key_details_st raw_key;
551
552 raw_key.key = pub == NULL ? NULL : &pub;
553 raw_key.len = len;
554 raw_key.selection = OSSL_KEYMGMT_SELECT_PUBLIC_KEY;
555
556 return evp_keymgmt_util_export(pkey, OSSL_KEYMGMT_SELECT_PUBLIC_KEY,
557 get_raw_key_details, &raw_key);
558 }
559
560 if (pkey->ameth == NULL) {
561 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
562 return 0;
563 }
564
565 if (pkey->ameth->get_pub_key == NULL) {
566 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
567 return 0;
568 }
569
570 if (!pkey->ameth->get_pub_key(pkey, pub, len)) {
571 ERR_raise(ERR_LIB_EVP, EVP_R_GET_RAW_KEY_FAILED);
572 return 0;
573 }
574
575 return 1;
576 }
577
578 static EVP_PKEY *new_cmac_key_int(const unsigned char *priv, size_t len,
579 const char *cipher_name,
580 const EVP_CIPHER *cipher,
581 OSSL_LIB_CTX *libctx,
582 const char *propq, ENGINE *e)
583 {
584 # ifndef OPENSSL_NO_CMAC
585 # ifndef OPENSSL_NO_ENGINE
586 const char *engine_id = e != NULL ? ENGINE_get_id(e) : NULL;
587 # endif
588 OSSL_PARAM params[5], *p = params;
589 EVP_PKEY *pkey = NULL;
590 EVP_PKEY_CTX *ctx;
591
592 if (cipher != NULL)
593 cipher_name = EVP_CIPHER_name(cipher);
594
595 if (cipher_name == NULL) {
596 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
597 return NULL;
598 }
599
600 ctx = EVP_PKEY_CTX_new_from_name(libctx, "CMAC", propq);
601 if (ctx == NULL)
602 goto err;
603
604 if (!EVP_PKEY_key_fromdata_init(ctx)) {
605 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
606 goto err;
607 }
608
609 *p++ = OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_PRIV_KEY,
610 (void *)priv, len);
611 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_CIPHER,
612 (char *)cipher_name, 0);
613 if (propq != NULL)
614 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_PROPERTIES,
615 (char *)propq, 0);
616 # ifndef OPENSSL_NO_ENGINE
617 if (engine_id != NULL)
618 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_ENGINE,
619 (char *)engine_id, 0);
620 # endif
621 *p = OSSL_PARAM_construct_end();
622
623 if (!EVP_PKEY_fromdata(ctx, &pkey, params)) {
624 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
625 goto err;
626 }
627
628 err:
629 EVP_PKEY_CTX_free(ctx);
630
631 return pkey;
632 # else
633 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
634 return NULL;
635 # endif
636 }
637
638 EVP_PKEY *EVP_PKEY_new_CMAC_key_ex(const unsigned char *priv, size_t len,
639 const char *cipher_name, OSSL_LIB_CTX *libctx,
640 const char *propq)
641 {
642 return new_cmac_key_int(priv, len, cipher_name, NULL, libctx, propq, NULL);
643 }
644
645 EVP_PKEY *EVP_PKEY_new_CMAC_key(ENGINE *e, const unsigned char *priv,
646 size_t len, const EVP_CIPHER *cipher)
647 {
648 return new_cmac_key_int(priv, len, NULL, cipher, NULL, NULL, e);
649 }
650
651 int EVP_PKEY_set_type(EVP_PKEY *pkey, int type)
652 {
653 return pkey_set_type(pkey, NULL, type, NULL, -1, NULL);
654 }
655
656 int EVP_PKEY_set_type_str(EVP_PKEY *pkey, const char *str, int len)
657 {
658 return pkey_set_type(pkey, NULL, EVP_PKEY_NONE, str, len, NULL);
659 }
660
661 #ifndef OPENSSL_NO_DEPRECATED_3_0
662 int EVP_PKEY_set_alias_type(EVP_PKEY *pkey, int type)
663 {
664 if (!evp_pkey_is_legacy(pkey)) {
665 const char *name = OBJ_nid2sn(type);
666
667 if (name != NULL && EVP_PKEY_is_a(pkey, name))
668 return 1;
669
670 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_OPERATION);
671 return 0;
672 }
673
674 if (pkey->type == type) {
675 return 1; /* it already is that type */
676 }
677
678 /*
679 * The application is requesting to alias this to a different pkey type,
680 * but not one that resolves to the base type.
681 */
682 if (EVP_PKEY_type(type) != EVP_PKEY_base_id(pkey)) {
683 ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_ALGORITHM);
684 return 0;
685 }
686
687 pkey->type = type;
688 return 1;
689 }
690 #endif
691
692 # ifndef OPENSSL_NO_ENGINE
693 int EVP_PKEY_set1_engine(EVP_PKEY *pkey, ENGINE *e)
694 {
695 if (e != NULL) {
696 if (!ENGINE_init(e)) {
697 ERR_raise(ERR_LIB_EVP, ERR_R_ENGINE_LIB);
698 return 0;
699 }
700 if (ENGINE_get_pkey_meth(e, pkey->type) == NULL) {
701 ENGINE_finish(e);
702 ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_ALGORITHM);
703 return 0;
704 }
705 }
706 ENGINE_finish(pkey->pmeth_engine);
707 pkey->pmeth_engine = e;
708 return 1;
709 }
710
711 ENGINE *EVP_PKEY_get0_engine(const EVP_PKEY *pkey)
712 {
713 return pkey->engine;
714 }
715 # endif
716 int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key)
717 {
718 int alias = type;
719
720 #ifndef OPENSSL_NO_EC
721 if ((key != NULL) && (EVP_PKEY_type(type) == EVP_PKEY_EC)) {
722 const EC_GROUP *group = EC_KEY_get0_group(key);
723
724 if (group != NULL && EC_GROUP_get_curve_name(group) == NID_sm2)
725 alias = EVP_PKEY_SM2;
726 }
727 #endif
728
729 if (pkey == NULL || !EVP_PKEY_set_type(pkey, type))
730 return 0;
731 if (!EVP_PKEY_set_alias_type(pkey, alias))
732 return 0;
733 pkey->pkey.ptr = key;
734 return (key != NULL);
735 }
736
737 void *EVP_PKEY_get0(const EVP_PKEY *pkey)
738 {
739 if (pkey == NULL)
740 return NULL;
741 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
742 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
743 return NULL;
744 }
745 return pkey->pkey.ptr;
746 }
747
748 const unsigned char *EVP_PKEY_get0_hmac(const EVP_PKEY *pkey, size_t *len)
749 {
750 ASN1_OCTET_STRING *os = NULL;
751 if (pkey->type != EVP_PKEY_HMAC) {
752 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_AN_HMAC_KEY);
753 return NULL;
754 }
755 os = EVP_PKEY_get0(pkey);
756 *len = os->length;
757 return os->data;
758 }
759
760 # ifndef OPENSSL_NO_POLY1305
761 const unsigned char *EVP_PKEY_get0_poly1305(const EVP_PKEY *pkey, size_t *len)
762 {
763 ASN1_OCTET_STRING *os = NULL;
764 if (pkey->type != EVP_PKEY_POLY1305) {
765 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_POLY1305_KEY);
766 return NULL;
767 }
768 os = EVP_PKEY_get0(pkey);
769 *len = os->length;
770 return os->data;
771 }
772 # endif
773
774 # ifndef OPENSSL_NO_SIPHASH
775 const unsigned char *EVP_PKEY_get0_siphash(const EVP_PKEY *pkey, size_t *len)
776 {
777 ASN1_OCTET_STRING *os = NULL;
778
779 if (pkey->type != EVP_PKEY_SIPHASH) {
780 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_SIPHASH_KEY);
781 return NULL;
782 }
783 os = EVP_PKEY_get0(pkey);
784 *len = os->length;
785 return os->data;
786 }
787 # endif
788
789 # ifndef OPENSSL_NO_DSA
790 DSA *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey)
791 {
792 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
793 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
794 return NULL;
795 }
796 if (pkey->type != EVP_PKEY_DSA) {
797 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_DSA_KEY);
798 return NULL;
799 }
800 return pkey->pkey.dsa;
801 }
802
803 int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, DSA *key)
804 {
805 int ret = EVP_PKEY_assign_DSA(pkey, key);
806 if (ret)
807 DSA_up_ref(key);
808 return ret;
809 }
810 DSA *EVP_PKEY_get1_DSA(EVP_PKEY *pkey)
811 {
812 DSA *ret = EVP_PKEY_get0_DSA(pkey);
813 if (ret != NULL)
814 DSA_up_ref(ret);
815 return ret;
816 }
817 # endif /* OPENSSL_NO_DSA */
818 #endif /* FIPS_MODULE */
819
820 #ifndef FIPS_MODULE
821 # ifndef OPENSSL_NO_EC
822 int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, EC_KEY *key)
823 {
824 int ret = EVP_PKEY_assign_EC_KEY(pkey, key);
825 if (ret)
826 EC_KEY_up_ref(key);
827 return ret;
828 }
829
830 EC_KEY *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey)
831 {
832 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
833 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
834 return NULL;
835 }
836 if (EVP_PKEY_base_id(pkey) != EVP_PKEY_EC) {
837 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_EC_KEY);
838 return NULL;
839 }
840 return pkey->pkey.ec;
841 }
842
843 EC_KEY *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey)
844 {
845 EC_KEY *ret = EVP_PKEY_get0_EC_KEY(pkey);
846 if (ret != NULL)
847 EC_KEY_up_ref(ret);
848 return ret;
849 }
850
851 static ECX_KEY *evp_pkey_get0_ECX_KEY(const EVP_PKEY *pkey, int type)
852 {
853 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
854 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
855 return NULL;
856 }
857 if (EVP_PKEY_base_id(pkey) != type) {
858 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_ECX_KEY);
859 return NULL;
860 }
861 return pkey->pkey.ecx;
862 }
863
864 static ECX_KEY *evp_pkey_get1_ECX_KEY(EVP_PKEY *pkey, int type)
865 {
866 ECX_KEY *ret = evp_pkey_get0_ECX_KEY(pkey, type);
867 if (ret != NULL)
868 ecx_key_up_ref(ret);
869 return ret;
870 }
871
872 # define IMPLEMENT_ECX_VARIANT(NAME) \
873 ECX_KEY *evp_pkey_get1_##NAME(EVP_PKEY *pkey) \
874 { \
875 return evp_pkey_get1_ECX_KEY(pkey, EVP_PKEY_##NAME); \
876 }
877 IMPLEMENT_ECX_VARIANT(X25519)
878 IMPLEMENT_ECX_VARIANT(X448)
879 IMPLEMENT_ECX_VARIANT(ED25519)
880 IMPLEMENT_ECX_VARIANT(ED448)
881
882 # endif
883
884 # if !defined(OPENSSL_NO_DH) && !defined(OPENSSL_NO_DEPRECATED_3_0)
885
886 int EVP_PKEY_set1_DH(EVP_PKEY *pkey, DH *key)
887 {
888 int type = DH_get0_q(key) == NULL ? EVP_PKEY_DH : EVP_PKEY_DHX;
889 int ret = EVP_PKEY_assign(pkey, type, key);
890
891 if (ret)
892 DH_up_ref(key);
893 return ret;
894 }
895
896 DH *EVP_PKEY_get0_DH(const EVP_PKEY *pkey)
897 {
898 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
899 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
900 return NULL;
901 }
902 if (pkey->type != EVP_PKEY_DH && pkey->type != EVP_PKEY_DHX) {
903 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_DH_KEY);
904 return NULL;
905 }
906 return pkey->pkey.dh;
907 }
908
909 DH *EVP_PKEY_get1_DH(EVP_PKEY *pkey)
910 {
911 DH *ret = EVP_PKEY_get0_DH(pkey);
912 if (ret != NULL)
913 DH_up_ref(ret);
914 return ret;
915 }
916 # endif
917
918 int EVP_PKEY_type(int type)
919 {
920 int ret;
921 const EVP_PKEY_ASN1_METHOD *ameth;
922 ENGINE *e;
923 ameth = EVP_PKEY_asn1_find(&e, type);
924 if (ameth)
925 ret = ameth->pkey_id;
926 else
927 ret = NID_undef;
928 # ifndef OPENSSL_NO_ENGINE
929 ENGINE_finish(e);
930 # endif
931 return ret;
932 }
933
934 int EVP_PKEY_id(const EVP_PKEY *pkey)
935 {
936 return pkey->type;
937 }
938
939 int EVP_PKEY_base_id(const EVP_PKEY *pkey)
940 {
941 return EVP_PKEY_type(pkey->type);
942 }
943
944 #ifndef FIPS_MODULE
945 int evp_pkey_name2type(const char *name)
946 {
947 /*
948 * These hard coded cases are pure hackery to get around the fact
949 * that names in crypto/objects/objects.txt are a mess. There is
950 * no "EC", and "RSA" leads to the NID for 2.5.8.1.1, an OID that's
951 * fallen out in favor of { pkcs-1 1 }, i.e. 1.2.840.113549.1.1.1,
952 * the NID of which is used for EVP_PKEY_RSA. Strangely enough,
953 * "DSA" is accurate... but still, better be safe and hard-code
954 * names that we know.
955 * On a similar topic, EVP_PKEY_type(EVP_PKEY_SM2) will result in
956 * EVP_PKEY_EC, because of aliasing.
957 * TODO Clean this away along with all other #legacy support.
958 */
959 int type = NID_undef;
960
961 if (strcasecmp(name, "RSA") == 0)
962 type = EVP_PKEY_RSA;
963 else if (strcasecmp(name, "RSA-PSS") == 0)
964 type = EVP_PKEY_RSA_PSS;
965 else if (strcasecmp(name, "EC") == 0)
966 type = EVP_PKEY_EC;
967 else if (strcasecmp(name, "ED25519") == 0)
968 type = EVP_PKEY_ED25519;
969 else if (strcasecmp(name, "ED448") == 0)
970 type = EVP_PKEY_ED448;
971 else if (strcasecmp(name, "X25519") == 0)
972 type = EVP_PKEY_X25519;
973 else if (strcasecmp(name, "X448") == 0)
974 type = EVP_PKEY_X448;
975 else if (strcasecmp(name, "SM2") == 0)
976 type = EVP_PKEY_SM2;
977 else if (strcasecmp(name, "DH") == 0)
978 type = EVP_PKEY_DH;
979 else if (strcasecmp(name, "X9.42 DH") == 0)
980 type = EVP_PKEY_DHX;
981 else if (strcasecmp(name, "DSA") == 0)
982 type = EVP_PKEY_DSA;
983
984 if (type == NID_undef)
985 type = EVP_PKEY_type(OBJ_sn2nid(name));
986 if (type == NID_undef)
987 type = EVP_PKEY_type(OBJ_ln2nid(name));
988
989 return type;
990 }
991 #endif
992
993 int EVP_PKEY_is_a(const EVP_PKEY *pkey, const char *name)
994 {
995 #ifndef FIPS_MODULE
996 if (pkey->keymgmt == NULL) {
997 int type = evp_pkey_name2type(name);
998
999 return pkey->type == type;
1000 }
1001 #endif
1002 return EVP_KEYMGMT_is_a(pkey->keymgmt, name);
1003 }
1004
1005 void EVP_PKEY_typenames_do_all(const EVP_PKEY *pkey,
1006 void (*fn)(const char *name, void *data),
1007 void *data)
1008 {
1009 if (!evp_pkey_is_typed(pkey))
1010 return;
1011
1012 if (!evp_pkey_is_provided(pkey)) {
1013 const char *name = OBJ_nid2sn(EVP_PKEY_id(pkey));
1014
1015 fn(name, data);
1016 return;
1017 }
1018 EVP_KEYMGMT_names_do_all(pkey->keymgmt, fn, data);
1019 }
1020
1021 int EVP_PKEY_can_sign(const EVP_PKEY *pkey)
1022 {
1023 if (pkey->keymgmt == NULL) {
1024 switch (EVP_PKEY_base_id(pkey)) {
1025 case EVP_PKEY_RSA:
1026 return 1;
1027 #ifndef OPENSSL_NO_DSA
1028 case EVP_PKEY_DSA:
1029 return 1;
1030 #endif
1031 #ifndef OPENSSL_NO_EC
1032 case EVP_PKEY_ED25519:
1033 case EVP_PKEY_ED448:
1034 return 1;
1035 case EVP_PKEY_EC: /* Including SM2 */
1036 return EC_KEY_can_sign(pkey->pkey.ec);
1037 #endif
1038 default:
1039 break;
1040 }
1041 } else {
1042 const OSSL_PROVIDER *prov = EVP_KEYMGMT_provider(pkey->keymgmt);
1043 OSSL_LIB_CTX *libctx = ossl_provider_libctx(prov);
1044 const char *supported_sig =
1045 pkey->keymgmt->query_operation_name != NULL
1046 ? pkey->keymgmt->query_operation_name(OSSL_OP_SIGNATURE)
1047 : evp_first_name(prov, pkey->keymgmt->name_id);
1048 EVP_SIGNATURE *signature = NULL;
1049
1050 signature = EVP_SIGNATURE_fetch(libctx, supported_sig, NULL);
1051 if (signature != NULL) {
1052 EVP_SIGNATURE_free(signature);
1053 return 1;
1054 }
1055 }
1056 return 0;
1057 }
1058
1059 #ifndef OPENSSL_NO_EC
1060 /*
1061 * TODO rewrite when we have proper data extraction functions
1062 * Note: an octet pointer would be desirable!
1063 */
1064 static OSSL_CALLBACK get_ec_curve_name_cb;
1065 static int get_ec_curve_name_cb(const OSSL_PARAM params[], void *arg)
1066 {
1067 const OSSL_PARAM *p = NULL;
1068
1069 if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_GROUP_NAME)) != NULL)
1070 return OSSL_PARAM_get_utf8_string(p, arg, 0);
1071
1072 /* If there is no curve name, this is not an EC key */
1073 return 0;
1074 }
1075
1076 int evp_pkey_get_EC_KEY_curve_nid(const EVP_PKEY *pkey)
1077 {
1078 int ret = NID_undef;
1079
1080 if (pkey->keymgmt == NULL) {
1081 if (EVP_PKEY_base_id(pkey) == EVP_PKEY_EC) {
1082 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
1083
1084 ret = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
1085 }
1086 } else if (EVP_PKEY_is_a(pkey, "EC") || EVP_PKEY_is_a(pkey, "SM2")) {
1087 char *curve_name = NULL;
1088
1089 ret = evp_keymgmt_util_export(pkey,
1090 OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS,
1091 get_ec_curve_name_cb, &curve_name);
1092 if (ret)
1093 ret = ec_curve_name2nid(curve_name);
1094 OPENSSL_free(curve_name);
1095 }
1096
1097 return ret;
1098 }
1099 #endif
1100
1101 static int print_reset_indent(BIO **out, int pop_f_prefix, long saved_indent)
1102 {
1103 BIO_set_indent(*out, saved_indent);
1104 if (pop_f_prefix) {
1105 BIO *next = BIO_pop(*out);
1106
1107 BIO_free(*out);
1108 *out = next;
1109 }
1110 return 1;
1111 }
1112
1113 static int print_set_indent(BIO **out, int *pop_f_prefix, long *saved_indent,
1114 long indent)
1115 {
1116 *pop_f_prefix = 0;
1117 *saved_indent = 0;
1118 if (indent > 0) {
1119 long i = BIO_get_indent(*out);
1120
1121 *saved_indent = (i < 0 ? 0 : i);
1122 if (BIO_set_indent(*out, indent) <= 0) {
1123 if ((*out = BIO_push(BIO_new(BIO_f_prefix()), *out)) == NULL)
1124 return 0;
1125 *pop_f_prefix = 1;
1126 }
1127 if (BIO_set_indent(*out, indent) <= 0) {
1128 print_reset_indent(out, *pop_f_prefix, *saved_indent);
1129 return 0;
1130 }
1131 }
1132 return 1;
1133 }
1134
1135 static int unsup_alg(BIO *out, const EVP_PKEY *pkey, int indent,
1136 const char *kstr)
1137 {
1138 return BIO_indent(out, indent, 128)
1139 && BIO_printf(out, "%s algorithm \"%s\" unsupported\n",
1140 kstr, OBJ_nid2ln(pkey->type)) > 0;
1141 }
1142
1143 static int print_pkey(const EVP_PKEY *pkey, BIO *out, int indent,
1144 int selection /* For provided encoding */,
1145 const char *propquery /* For provided encoding */,
1146 int (*legacy_print)(BIO *out, const EVP_PKEY *pkey,
1147 int indent, ASN1_PCTX *pctx),
1148 ASN1_PCTX *legacy_pctx /* For legacy print */)
1149 {
1150 int pop_f_prefix;
1151 long saved_indent;
1152 OSSL_ENCODER_CTX *ctx = NULL;
1153 int ret = -2; /* default to unsupported */
1154
1155 if (!print_set_indent(&out, &pop_f_prefix, &saved_indent, indent))
1156 return 0;
1157
1158 ctx = OSSL_ENCODER_CTX_new_by_EVP_PKEY(pkey, selection, "TEXT", NULL,
1159 propquery);
1160 if (OSSL_ENCODER_CTX_get_num_encoders(ctx) != 0)
1161 ret = OSSL_ENCODER_to_bio(ctx, out);
1162 OSSL_ENCODER_CTX_free(ctx);
1163
1164 if (ret != -2)
1165 goto end;
1166
1167 /* legacy fallback */
1168 if (legacy_print != NULL)
1169 ret = legacy_print(out, pkey, 0, legacy_pctx);
1170 else
1171 ret = unsup_alg(out, pkey, 0, "Public Key");
1172
1173 end:
1174 print_reset_indent(&out, pop_f_prefix, saved_indent);
1175 return ret;
1176 }
1177
1178 int EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey,
1179 int indent, ASN1_PCTX *pctx)
1180 {
1181 return print_pkey(pkey, out, indent, EVP_PKEY_PUBLIC_KEY, NULL,
1182 (pkey->ameth != NULL ? pkey->ameth->pub_print : NULL),
1183 pctx);
1184 }
1185
1186 int EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey,
1187 int indent, ASN1_PCTX *pctx)
1188 {
1189 return print_pkey(pkey, out, indent, EVP_PKEY_KEYPAIR, NULL,
1190 (pkey->ameth != NULL ? pkey->ameth->priv_print : NULL),
1191 pctx);
1192 }
1193
1194 int EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey,
1195 int indent, ASN1_PCTX *pctx)
1196 {
1197 return print_pkey(pkey, out, indent, EVP_PKEY_KEY_PARAMETERS, NULL,
1198 (pkey->ameth != NULL ? pkey->ameth->param_print : NULL),
1199 pctx);
1200 }
1201
1202 static int legacy_asn1_ctrl_to_param(EVP_PKEY *pkey, int op,
1203 int arg1, void *arg2)
1204 {
1205 if (pkey->keymgmt == NULL)
1206 return 0;
1207 switch (op) {
1208 case ASN1_PKEY_CTRL_DEFAULT_MD_NID:
1209 {
1210 char mdname[80] = "";
1211 int rv = EVP_PKEY_get_default_digest_name(pkey, mdname,
1212 sizeof(mdname));
1213
1214 if (rv > 0) {
1215 int nid;
1216
1217 nid = OBJ_sn2nid(mdname);
1218 if (nid == NID_undef)
1219 nid = OBJ_ln2nid(mdname);
1220 *(int *)arg2 = nid;
1221 }
1222 return rv;
1223 }
1224 default:
1225 return -2;
1226 }
1227 }
1228
1229 static int evp_pkey_asn1_ctrl(EVP_PKEY *pkey, int op, int arg1, void *arg2)
1230 {
1231 if (pkey->ameth == NULL)
1232 return legacy_asn1_ctrl_to_param(pkey, op, arg1, arg2);
1233 if (pkey->ameth->pkey_ctrl == NULL)
1234 return -2;
1235 return pkey->ameth->pkey_ctrl(pkey, op, arg1, arg2);
1236 }
1237
1238 int EVP_PKEY_get_default_digest_nid(EVP_PKEY *pkey, int *pnid)
1239 {
1240 return evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_DEFAULT_MD_NID, 0, pnid);
1241 }
1242
1243 int EVP_PKEY_get_default_digest_name(EVP_PKEY *pkey,
1244 char *mdname, size_t mdname_sz)
1245 {
1246 if (pkey->ameth == NULL)
1247 return evp_keymgmt_util_get_deflt_digest_name(pkey->keymgmt,
1248 pkey->keydata,
1249 mdname, mdname_sz);
1250
1251 {
1252 int nid = NID_undef;
1253 int rv = EVP_PKEY_get_default_digest_nid(pkey, &nid);
1254 const char *name = rv > 0 ? OBJ_nid2sn(nid) : NULL;
1255
1256 if (rv > 0)
1257 OPENSSL_strlcpy(mdname, name, mdname_sz);
1258 return rv;
1259 }
1260 }
1261
1262 int EVP_PKEY_supports_digest_nid(EVP_PKEY *pkey, int nid)
1263 {
1264 int rv, default_nid;
1265
1266 rv = evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_SUPPORTS_MD_NID, nid, NULL);
1267 if (rv == -2) {
1268 /*
1269 * If there is a mandatory default digest and this isn't it, then
1270 * the answer is 'no'.
1271 */
1272 rv = EVP_PKEY_get_default_digest_nid(pkey, &default_nid);
1273 if (rv == 2)
1274 return (nid == default_nid);
1275 /* zero is an error from EVP_PKEY_get_default_digest_nid() */
1276 if (rv == 0)
1277 return -1;
1278 }
1279 return rv;
1280 }
1281
1282 int EVP_PKEY_set1_encoded_public_key(EVP_PKEY *pkey, const unsigned char *pub,
1283 size_t publen)
1284 {
1285 if (pkey->ameth == NULL) {
1286 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
1287
1288 if (pkey->keymgmt == NULL || pkey->keydata == NULL)
1289 return 0;
1290
1291 params[0] =
1292 OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_ENCODED_PUBLIC_KEY,
1293 (unsigned char *)pub, publen);
1294 return evp_keymgmt_set_params(pkey->keymgmt, pkey->keydata, params);
1295 }
1296
1297 if (publen > INT_MAX)
1298 return 0;
1299 /* Historically this function was EVP_PKEY_set1_tls_encodedpoint */
1300 if (evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_SET1_TLS_ENCPT, publen,
1301 (void *)pub) <= 0)
1302 return 0;
1303 return 1;
1304 }
1305
1306 size_t EVP_PKEY_get1_encoded_public_key(EVP_PKEY *pkey, unsigned char **ppub)
1307 {
1308 int rv;
1309
1310 if (pkey->ameth == NULL) {
1311 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
1312
1313 if (pkey->keymgmt == NULL || pkey->keydata == NULL)
1314 return 0;
1315
1316 params[0] =
1317 OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_ENCODED_PUBLIC_KEY,
1318 NULL, 0);
1319 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params))
1320 return 0;
1321
1322 *ppub = OPENSSL_malloc(params[0].return_size);
1323 if (*ppub == NULL)
1324 return 0;
1325
1326 params[0] =
1327 OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_ENCODED_PUBLIC_KEY,
1328 *ppub, params[0].return_size);
1329 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params))
1330 return 0;
1331
1332 return params[0].return_size;
1333 }
1334
1335
1336 rv = evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_GET1_TLS_ENCPT, 0, ppub);
1337 if (rv <= 0)
1338 return 0;
1339 return rv;
1340 }
1341
1342 #endif /* FIPS_MODULE */
1343
1344 /*- All methods below can also be used in FIPS_MODULE */
1345
1346 /*
1347 * This reset function must be used very carefully, as it literally throws
1348 * away everything in an EVP_PKEY without freeing them, and may cause leaks
1349 * of memory, what have you.
1350 * The only reason we have this is to have the same code for EVP_PKEY_new()
1351 * and evp_pkey_downgrade().
1352 */
1353 static int evp_pkey_reset_unlocked(EVP_PKEY *pk)
1354 {
1355 if (pk == NULL)
1356 return 0;
1357
1358 if (pk->lock != NULL) {
1359 const size_t offset = (unsigned char *)&pk->lock - (unsigned char *)pk;
1360
1361 memset(pk, 0, offset);
1362 memset((unsigned char *)pk + offset + sizeof(pk->lock),
1363 0,
1364 sizeof(*pk) - offset - sizeof(pk->lock));
1365 }
1366 /* EVP_PKEY_new uses zalloc so no need to call memset if pk->lock is NULL */
1367
1368 pk->type = EVP_PKEY_NONE;
1369 pk->save_type = EVP_PKEY_NONE;
1370 pk->references = 1;
1371 pk->save_parameters = 1;
1372
1373 return 1;
1374 }
1375
1376 EVP_PKEY *EVP_PKEY_new(void)
1377 {
1378 EVP_PKEY *ret = OPENSSL_zalloc(sizeof(*ret));
1379
1380 if (ret == NULL) {
1381 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
1382 return NULL;
1383 }
1384
1385 if (!evp_pkey_reset_unlocked(ret))
1386 goto err;
1387
1388 ret->lock = CRYPTO_THREAD_lock_new();
1389 if (ret->lock == NULL) {
1390 EVPerr(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
1391 goto err;
1392 }
1393
1394 #ifndef FIPS_MODULE
1395 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_EVP_PKEY, ret, &ret->ex_data)) {
1396 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
1397 goto err;
1398 }
1399 #endif
1400 return ret;
1401
1402 err:
1403 CRYPTO_THREAD_lock_free(ret->lock);
1404 OPENSSL_free(ret);
1405 return NULL;
1406 }
1407
1408 /*
1409 * Setup a public key management method.
1410 *
1411 * For legacy keys, either |type| or |str| is expected to have the type
1412 * information. In this case, the setup consists of finding an ASN1 method
1413 * and potentially an ENGINE, and setting those fields in |pkey|.
1414 *
1415 * For provider side keys, |keymgmt| is expected to be non-NULL. In this
1416 * case, the setup consists of setting the |keymgmt| field in |pkey|.
1417 *
1418 * If pkey is NULL just return 1 or 0 if the key management method exists.
1419 */
1420
1421 static int pkey_set_type(EVP_PKEY *pkey, ENGINE *e, int type, const char *str,
1422 int len, EVP_KEYMGMT *keymgmt)
1423 {
1424 #ifndef FIPS_MODULE
1425 const EVP_PKEY_ASN1_METHOD *ameth = NULL;
1426 ENGINE **eptr = (e == NULL) ? &e : NULL;
1427 #endif
1428
1429 /*
1430 * The setups can't set both legacy and provider side methods.
1431 * It is forbidden
1432 */
1433 if (!ossl_assert(type == EVP_PKEY_NONE || keymgmt == NULL)
1434 || !ossl_assert(e == NULL || keymgmt == NULL)) {
1435 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1436 return 0;
1437 }
1438
1439 if (pkey != NULL) {
1440 int free_it = 0;
1441
1442 #ifndef FIPS_MODULE
1443 free_it = free_it || pkey->pkey.ptr != NULL;
1444 #endif
1445 free_it = free_it || pkey->keydata != NULL;
1446 if (free_it)
1447 evp_pkey_free_it(pkey);
1448 #ifndef FIPS_MODULE
1449 /*
1450 * If key type matches and a method exists then this lookup has
1451 * succeeded once so just indicate success.
1452 */
1453 if (pkey->type != EVP_PKEY_NONE
1454 && type == pkey->save_type
1455 && pkey->ameth != NULL)
1456 return 1;
1457 # ifndef OPENSSL_NO_ENGINE
1458 /* If we have ENGINEs release them */
1459 ENGINE_finish(pkey->engine);
1460 pkey->engine = NULL;
1461 ENGINE_finish(pkey->pmeth_engine);
1462 pkey->pmeth_engine = NULL;
1463 # endif
1464 #endif
1465 }
1466 #ifndef FIPS_MODULE
1467 if (str != NULL)
1468 ameth = EVP_PKEY_asn1_find_str(eptr, str, len);
1469 else if (type != EVP_PKEY_NONE)
1470 ameth = EVP_PKEY_asn1_find(eptr, type);
1471 # ifndef OPENSSL_NO_ENGINE
1472 if (pkey == NULL && eptr != NULL)
1473 ENGINE_finish(e);
1474 # endif
1475 #endif
1476
1477
1478 {
1479 int check = 1;
1480
1481 #ifndef FIPS_MODULE
1482 check = check && ameth == NULL;
1483 #endif
1484 check = check && keymgmt == NULL;
1485 if (check) {
1486 ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_ALGORITHM);
1487 return 0;
1488 }
1489 }
1490 if (pkey != NULL) {
1491 if (keymgmt != NULL && !EVP_KEYMGMT_up_ref(keymgmt)) {
1492 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1493 return 0;
1494 }
1495
1496 pkey->keymgmt = keymgmt;
1497
1498 pkey->save_type = type;
1499 pkey->type = type;
1500
1501 #ifndef FIPS_MODULE
1502 /*
1503 * If the internal "origin" key is provider side, don't save |ameth|.
1504 * The main reason is that |ameth| is one factor to detect that the
1505 * internal "origin" key is a legacy one.
1506 */
1507 if (keymgmt == NULL)
1508 pkey->ameth = ameth;
1509 pkey->engine = e;
1510
1511 /*
1512 * The EVP_PKEY_ASN1_METHOD |pkey_id| retains its legacy key purpose
1513 * for any key type that has a legacy implementation, regardless of
1514 * if the internal key is a legacy or a provider side one. When
1515 * there is no legacy implementation for the key, the type becomes
1516 * EVP_PKEY_KEYMGMT, which indicates that one should be cautious
1517 * with functions that expect legacy internal keys.
1518 */
1519 if (ameth != NULL)
1520 pkey->type = ameth->pkey_id;
1521 else
1522 pkey->type = EVP_PKEY_KEYMGMT;
1523 #endif
1524 }
1525 return 1;
1526 }
1527
1528 #ifndef FIPS_MODULE
1529 static void find_ameth(const char *name, void *data)
1530 {
1531 const char **str = data;
1532
1533 /*
1534 * The error messages from pkey_set_type() are uninteresting here,
1535 * and misleading.
1536 */
1537 ERR_set_mark();
1538
1539 if (pkey_set_type(NULL, NULL, EVP_PKEY_NONE, name, strlen(name),
1540 NULL)) {
1541 if (str[0] == NULL)
1542 str[0] = name;
1543 else if (str[1] == NULL)
1544 str[1] = name;
1545 }
1546
1547 ERR_pop_to_mark();
1548 }
1549 #endif
1550
1551 int EVP_PKEY_set_type_by_keymgmt(EVP_PKEY *pkey, EVP_KEYMGMT *keymgmt)
1552 {
1553 #ifndef FIPS_MODULE
1554 # define EVP_PKEY_TYPE_STR str[0]
1555 # define EVP_PKEY_TYPE_STRLEN (str[0] == NULL ? -1 : (int)strlen(str[0]))
1556 /*
1557 * Find at most two strings that have an associated EVP_PKEY_ASN1_METHOD
1558 * Ideally, only one should be found. If two (or more) are found, the
1559 * match is ambiguous. This should never happen, but...
1560 */
1561 const char *str[2] = { NULL, NULL };
1562
1563 EVP_KEYMGMT_names_do_all(keymgmt, find_ameth, &str);
1564 if (str[1] != NULL) {
1565 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1566 return 0;
1567 }
1568 #else
1569 # define EVP_PKEY_TYPE_STR NULL
1570 # define EVP_PKEY_TYPE_STRLEN -1
1571 #endif
1572 return pkey_set_type(pkey, NULL, EVP_PKEY_NONE,
1573 EVP_PKEY_TYPE_STR, EVP_PKEY_TYPE_STRLEN,
1574 keymgmt);
1575
1576 #undef EVP_PKEY_TYPE_STR
1577 #undef EVP_PKEY_TYPE_STRLEN
1578 }
1579
1580 int EVP_PKEY_up_ref(EVP_PKEY *pkey)
1581 {
1582 int i;
1583
1584 if (CRYPTO_UP_REF(&pkey->references, &i, pkey->lock) <= 0)
1585 return 0;
1586
1587 REF_PRINT_COUNT("EVP_PKEY", pkey);
1588 REF_ASSERT_ISNT(i < 2);
1589 return ((i > 1) ? 1 : 0);
1590 }
1591
1592 #ifndef FIPS_MODULE
1593 void evp_pkey_free_legacy(EVP_PKEY *x)
1594 {
1595 if (x->ameth != NULL) {
1596 if (x->ameth->pkey_free != NULL)
1597 x->ameth->pkey_free(x);
1598 x->pkey.ptr = NULL;
1599 }
1600 # ifndef OPENSSL_NO_ENGINE
1601 ENGINE_finish(x->engine);
1602 x->engine = NULL;
1603 ENGINE_finish(x->pmeth_engine);
1604 x->pmeth_engine = NULL;
1605 # endif
1606 }
1607 #endif /* FIPS_MODULE */
1608
1609 static void evp_pkey_free_it(EVP_PKEY *x)
1610 {
1611 /* internal function; x is never NULL */
1612
1613 evp_keymgmt_util_clear_operation_cache(x);
1614 #ifndef FIPS_MODULE
1615 evp_pkey_free_legacy(x);
1616 #endif
1617
1618 if (x->keymgmt != NULL) {
1619 evp_keymgmt_freedata(x->keymgmt, x->keydata);
1620 EVP_KEYMGMT_free(x->keymgmt);
1621 x->keymgmt = NULL;
1622 x->keydata = NULL;
1623 }
1624 x->type = EVP_PKEY_NONE;
1625 }
1626
1627 void EVP_PKEY_free(EVP_PKEY *x)
1628 {
1629 int i;
1630
1631 if (x == NULL)
1632 return;
1633
1634 CRYPTO_DOWN_REF(&x->references, &i, x->lock);
1635 REF_PRINT_COUNT("EVP_PKEY", x);
1636 if (i > 0)
1637 return;
1638 REF_ASSERT_ISNT(i < 0);
1639 evp_pkey_free_it(x);
1640 #ifndef FIPS_MODULE
1641 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_EVP_PKEY, x, &x->ex_data);
1642 #endif
1643 CRYPTO_THREAD_lock_free(x->lock);
1644 #ifndef FIPS_MODULE
1645 sk_X509_ATTRIBUTE_pop_free(x->attributes, X509_ATTRIBUTE_free);
1646 #endif
1647 OPENSSL_free(x);
1648 }
1649
1650 int EVP_PKEY_size(const EVP_PKEY *pkey)
1651 {
1652 int size = 0;
1653
1654 if (pkey != NULL) {
1655 size = pkey->cache.size;
1656 #ifndef FIPS_MODULE
1657 if (pkey->ameth != NULL && pkey->ameth->pkey_size != NULL)
1658 size = pkey->ameth->pkey_size(pkey);
1659 #endif
1660 }
1661 return size < 0 ? 0 : size;
1662 }
1663
1664 void *evp_pkey_export_to_provider(EVP_PKEY *pk, OSSL_LIB_CTX *libctx,
1665 EVP_KEYMGMT **keymgmt,
1666 const char *propquery)
1667 {
1668 EVP_KEYMGMT *allocated_keymgmt = NULL;
1669 EVP_KEYMGMT *tmp_keymgmt = NULL;
1670 void *keydata = NULL;
1671 int check;
1672
1673 if (pk == NULL)
1674 return NULL;
1675
1676 /* No key data => nothing to export */
1677 check = 1;
1678 #ifndef FIPS_MODULE
1679 check = check && pk->pkey.ptr == NULL;
1680 #endif
1681 check = check && pk->keydata == NULL;
1682 if (check)
1683 return NULL;
1684
1685 #ifndef FIPS_MODULE
1686 if (pk->pkey.ptr != NULL) {
1687 /*
1688 * If the legacy key doesn't have an dirty counter or export function,
1689 * give up
1690 */
1691 if (pk->ameth->dirty_cnt == NULL || pk->ameth->export_to == NULL)
1692 return NULL;
1693 }
1694 #endif
1695
1696 if (keymgmt != NULL) {
1697 tmp_keymgmt = *keymgmt;
1698 *keymgmt = NULL;
1699 }
1700
1701 /*
1702 * If no keymgmt was given or found, get a default keymgmt. We do so by
1703 * letting EVP_PKEY_CTX_new_from_pkey() do it for us, then we steal it.
1704 */
1705 if (tmp_keymgmt == NULL) {
1706 EVP_PKEY_CTX *ctx = EVP_PKEY_CTX_new_from_pkey(libctx, pk, propquery);
1707
1708 tmp_keymgmt = ctx->keymgmt;
1709 ctx->keymgmt = NULL;
1710 EVP_PKEY_CTX_free(ctx);
1711 }
1712
1713 /* If there's still no keymgmt to be had, give up */
1714 if (tmp_keymgmt == NULL)
1715 goto end;
1716
1717 #ifndef FIPS_MODULE
1718 if (pk->pkey.ptr != NULL) {
1719 size_t i = 0;
1720
1721 /*
1722 * If the legacy "origin" hasn't changed since last time, we try
1723 * to find our keymgmt in the operation cache. If it has changed,
1724 * |i| remains zero, and we will clear the cache further down.
1725 */
1726 if (pk->ameth->dirty_cnt(pk) == pk->dirty_cnt_copy) {
1727 i = evp_keymgmt_util_find_operation_cache_index(pk, tmp_keymgmt);
1728
1729 /*
1730 * If |tmp_keymgmt| is present in the operation cache, it means
1731 * that export doesn't need to be redone. In that case, we take
1732 * token copies of the cached pointers, to have token success
1733 * values to return.
1734 */
1735 if (i < OSSL_NELEM(pk->operation_cache)
1736 && pk->operation_cache[i].keymgmt != NULL) {
1737 keydata = pk->operation_cache[i].keydata;
1738 goto end;
1739 }
1740 }
1741
1742 /*
1743 * TODO(3.0) Right now, we assume we have ample space. We will have
1744 * to think about a cache aging scheme, though, if |i| indexes outside
1745 * the array.
1746 */
1747 if (!ossl_assert(i < OSSL_NELEM(pk->operation_cache)))
1748 goto end;
1749
1750 /* Make sure that the keymgmt key type matches the legacy NID */
1751 if (!ossl_assert(EVP_KEYMGMT_is_a(tmp_keymgmt, OBJ_nid2sn(pk->type))))
1752 goto end;
1753
1754 if ((keydata = evp_keymgmt_newdata(tmp_keymgmt)) == NULL)
1755 goto end;
1756
1757 if (!pk->ameth->export_to(pk, keydata, tmp_keymgmt, libctx, propquery)) {
1758 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1759 keydata = NULL;
1760 goto end;
1761 }
1762
1763 /*
1764 * If the dirty counter changed since last time, then clear the
1765 * operation cache. In that case, we know that |i| is zero. Just
1766 * in case this is a re-export, we increment then decrement the
1767 * keymgmt reference counter.
1768 */
1769 if (!EVP_KEYMGMT_up_ref(tmp_keymgmt)) { /* refcnt++ */
1770 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1771 keydata = NULL;
1772 goto end;
1773 }
1774 if (pk->ameth->dirty_cnt(pk) != pk->dirty_cnt_copy)
1775 evp_keymgmt_util_clear_operation_cache(pk);
1776 EVP_KEYMGMT_free(tmp_keymgmt); /* refcnt-- */
1777
1778 /* Add the new export to the operation cache */
1779 if (!evp_keymgmt_util_cache_keydata(pk, i, tmp_keymgmt, keydata)) {
1780 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1781 keydata = NULL;
1782 goto end;
1783 }
1784
1785 /* Synchronize the dirty count */
1786 pk->dirty_cnt_copy = pk->ameth->dirty_cnt(pk);
1787 goto end;
1788 }
1789 #endif /* FIPS_MODULE */
1790
1791 keydata = evp_keymgmt_util_export_to_provider(pk, tmp_keymgmt);
1792
1793 end:
1794 /*
1795 * If nothing was exported, |tmp_keymgmt| might point at a freed
1796 * EVP_KEYMGMT, so we clear it to be safe. It shouldn't be useful for
1797 * the caller either way in that case.
1798 */
1799 if (keydata == NULL)
1800 tmp_keymgmt = NULL;
1801
1802 if (keymgmt != NULL)
1803 *keymgmt = tmp_keymgmt;
1804
1805 EVP_KEYMGMT_free(allocated_keymgmt);
1806 return keydata;
1807 }
1808
1809 #ifndef FIPS_MODULE
1810 int evp_pkey_copy_downgraded(EVP_PKEY **dest, const EVP_PKEY *src)
1811 {
1812 if (!ossl_assert(dest != NULL))
1813 return 0;
1814
1815 if (evp_pkey_is_assigned(src) && evp_pkey_is_provided(src)) {
1816 EVP_KEYMGMT *keymgmt = src->keymgmt;
1817 void *keydata = src->keydata;
1818 int type = src->type;
1819 const char *keytype = NULL;
1820
1821 keytype = evp_first_name(EVP_KEYMGMT_provider(keymgmt),
1822 keymgmt->name_id);
1823
1824 /*
1825 * If the type is EVP_PKEY_NONE, then we have a problem somewhere
1826 * else in our code. If it's not one of the well known EVP_PKEY_xxx
1827 * values, it should at least be EVP_PKEY_KEYMGMT at this point.
1828 * TODO(3.0) remove this check when we're confident that the rest
1829 * of the code treats this correctly.
1830 */
1831 if (!ossl_assert(type != EVP_PKEY_NONE)) {
1832 ERR_raise_data(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR,
1833 "keymgmt key type = %s but legacy type = EVP_PKEY_NONE",
1834 keytype);
1835 return 0;
1836 }
1837
1838 /* Prefer the legacy key type name for error reporting */
1839 if (type != EVP_PKEY_KEYMGMT)
1840 keytype = OBJ_nid2sn(type);
1841
1842 /* Make sure we have a clean slate to copy into */
1843 if (*dest == NULL)
1844 *dest = EVP_PKEY_new();
1845 else
1846 evp_pkey_free_it(*dest);
1847
1848 if (EVP_PKEY_set_type(*dest, type)) {
1849 /* If the key is typed but empty, we're done */
1850 if (keydata == NULL)
1851 return 1;
1852
1853 if ((*dest)->ameth->import_from == NULL) {
1854 ERR_raise_data(ERR_LIB_EVP, EVP_R_NO_IMPORT_FUNCTION,
1855 "key type = %s", keytype);
1856 } else {
1857 /*
1858 * We perform the export in the same libctx as the keymgmt
1859 * that we are using.
1860 */
1861 OSSL_LIB_CTX *libctx =
1862 ossl_provider_libctx(keymgmt->prov);
1863 EVP_PKEY_CTX *pctx =
1864 EVP_PKEY_CTX_new_from_pkey(libctx, *dest, NULL);
1865
1866 if (pctx == NULL)
1867 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
1868
1869 if (pctx != NULL
1870 && evp_keymgmt_export(keymgmt, keydata,
1871 OSSL_KEYMGMT_SELECT_ALL,
1872 (*dest)->ameth->import_from,
1873 pctx)) {
1874 /* Synchronize the dirty count */
1875 (*dest)->dirty_cnt_copy = (*dest)->ameth->dirty_cnt(*dest);
1876
1877 EVP_PKEY_CTX_free(pctx);
1878 return 1;
1879 }
1880 EVP_PKEY_CTX_free(pctx);
1881 }
1882
1883 ERR_raise_data(ERR_LIB_EVP, EVP_R_KEYMGMT_EXPORT_FAILURE,
1884 "key type = %s", keytype);
1885 }
1886 }
1887
1888 return 0;
1889 }
1890
1891 int evp_pkey_downgrade(EVP_PKEY *pk)
1892 {
1893 EVP_PKEY tmp_copy; /* Stack allocated! */
1894 int rv = 0;
1895
1896 if (!ossl_assert(pk != NULL))
1897 return 0;
1898
1899 /*
1900 * Throughout this whole function, we must ensure that we lock / unlock
1901 * the exact same lock. Note that we do pass it around a bit.
1902 */
1903 if (!CRYPTO_THREAD_write_lock(pk->lock))
1904 return 0;
1905
1906 /* If this isn't an assigned provider side key, we're done */
1907 if (!evp_pkey_is_assigned(pk) || !evp_pkey_is_provided(pk)) {
1908 rv = 1;
1909 goto end;
1910 }
1911
1912 /*
1913 * To be able to downgrade, we steal the contents of |pk|, then reset
1914 * it, and finally try to make it a downgraded copy. If any of that
1915 * fails, we restore the copied contents into |pk|.
1916 */
1917 tmp_copy = *pk; /* |tmp_copy| now owns THE lock */
1918
1919 if (evp_pkey_reset_unlocked(pk)
1920 && evp_pkey_copy_downgraded(&pk, &tmp_copy)) {
1921
1922 /* Restore the common attributes, then empty |tmp_copy| */
1923 pk->references = tmp_copy.references;
1924 pk->attributes = tmp_copy.attributes;
1925 pk->save_parameters = tmp_copy.save_parameters;
1926 pk->ex_data = tmp_copy.ex_data;
1927
1928 /* Ensure that stuff we've copied won't be freed */
1929 tmp_copy.lock = NULL;
1930 tmp_copy.attributes = NULL;
1931 memset(&tmp_copy.ex_data, 0, sizeof(tmp_copy.ex_data));
1932
1933 /*
1934 * Save the provider side data in the operation cache, so they'll
1935 * find it again. |pk| is new, so it's safe to assume slot zero
1936 * is free.
1937 * Note that evp_keymgmt_util_cache_keydata() increments keymgmt's
1938 * reference count, so we need to decrement it, or there will be a
1939 * leak.
1940 */
1941 evp_keymgmt_util_cache_keydata(pk, 0, tmp_copy.keymgmt,
1942 tmp_copy.keydata);
1943 EVP_KEYMGMT_free(tmp_copy.keymgmt);
1944
1945 /*
1946 * Clear keymgmt and keydata from |tmp_copy|, or they'll get
1947 * inadvertently freed.
1948 */
1949 tmp_copy.keymgmt = NULL;
1950 tmp_copy.keydata = NULL;
1951
1952 evp_pkey_free_it(&tmp_copy);
1953 rv = 1;
1954 } else {
1955 /* Restore the original key */
1956 *pk = tmp_copy;
1957 }
1958
1959 end:
1960 if (!CRYPTO_THREAD_unlock(pk->lock))
1961 return 0;
1962 return rv;
1963 }
1964 #endif /* FIPS_MODULE */
1965
1966 const OSSL_PARAM *EVP_PKEY_gettable_params(const EVP_PKEY *pkey)
1967 {
1968 if (pkey == NULL
1969 || pkey->keymgmt == NULL
1970 || pkey->keydata == NULL)
1971 return 0;
1972 return EVP_KEYMGMT_gettable_params(pkey->keymgmt);
1973 }
1974
1975 int EVP_PKEY_get_bn_param(const EVP_PKEY *pkey, const char *key_name,
1976 BIGNUM **bn)
1977 {
1978 int ret = 0;
1979 OSSL_PARAM params[2];
1980 unsigned char buffer[2048];
1981 unsigned char *buf = NULL;
1982 size_t buf_sz = 0;
1983
1984 if (pkey == NULL
1985 || pkey->keymgmt == NULL
1986 || pkey->keydata == NULL
1987 || key_name == NULL
1988 || bn == NULL)
1989 return 0;
1990
1991 memset(buffer, 0, sizeof(buffer));
1992 params[0] = OSSL_PARAM_construct_BN(key_name, buffer, sizeof(buffer));
1993 params[1] = OSSL_PARAM_construct_end();
1994 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)) {
1995 if (!OSSL_PARAM_modified(params) || params[0].return_size == 0)
1996 return 0;
1997 buf_sz = params[0].return_size;
1998 /*
1999 * If it failed because the buffer was too small then allocate the
2000 * required buffer size and retry.
2001 */
2002 buf = OPENSSL_zalloc(buf_sz);
2003 if (buf == NULL)
2004 return 0;
2005 params[0].data = buf;
2006 params[0].data_size = buf_sz;
2007
2008 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params))
2009 goto err;
2010 }
2011 /* Fail if the param was not found */
2012 if (!OSSL_PARAM_modified(params))
2013 goto err;
2014 ret = OSSL_PARAM_get_BN(params, bn);
2015 err:
2016 OPENSSL_free(buf);
2017 return ret;
2018 }
2019
2020 int EVP_PKEY_get_octet_string_param(const EVP_PKEY *pkey, const char *key_name,
2021 unsigned char *buf, size_t max_buf_sz,
2022 size_t *out_sz)
2023 {
2024 OSSL_PARAM params[2];
2025
2026 if (pkey == NULL
2027 || pkey->keymgmt == NULL
2028 || pkey->keydata == NULL
2029 || key_name == NULL)
2030 return 0;
2031
2032 params[0] = OSSL_PARAM_construct_octet_string(key_name, buf, max_buf_sz);
2033 params[1] = OSSL_PARAM_construct_end();
2034 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)
2035 || !OSSL_PARAM_modified(params))
2036 return 0;
2037 if (out_sz != NULL)
2038 *out_sz = params[0].return_size;
2039 return 1;
2040 }
2041
2042 int EVP_PKEY_get_utf8_string_param(const EVP_PKEY *pkey, const char *key_name,
2043 char *str, size_t max_buf_sz,
2044 size_t *out_sz)
2045 {
2046 OSSL_PARAM params[2];
2047
2048 if (pkey == NULL
2049 || pkey->keymgmt == NULL
2050 || pkey->keydata == NULL
2051 || key_name == NULL)
2052 return 0;
2053
2054 params[0] = OSSL_PARAM_construct_utf8_string(key_name, str, max_buf_sz);
2055 params[1] = OSSL_PARAM_construct_end();
2056 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)
2057 || !OSSL_PARAM_modified(params))
2058 return 0;
2059 if (out_sz != NULL)
2060 *out_sz = params[0].return_size;
2061 return 1;
2062 }
2063
2064 int EVP_PKEY_get_int_param(const EVP_PKEY *pkey, const char *key_name,
2065 int *out)
2066 {
2067 OSSL_PARAM params[2];
2068
2069 if (pkey == NULL
2070 || pkey->keymgmt == NULL
2071 || pkey->keydata == NULL
2072 || key_name == NULL)
2073 return 0;
2074
2075 params[0] = OSSL_PARAM_construct_int(key_name, out);
2076 params[1] = OSSL_PARAM_construct_end();
2077 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)
2078 || !OSSL_PARAM_modified(params))
2079 return 0;
2080 return 1;
2081 }
2082
2083 int EVP_PKEY_get_size_t_param(const EVP_PKEY *pkey, const char *key_name,
2084 size_t *out)
2085 {
2086 OSSL_PARAM params[2];
2087
2088 if (pkey == NULL
2089 || pkey->keymgmt == NULL
2090 || pkey->keydata == NULL
2091 || key_name == NULL)
2092 return 0;
2093
2094 params[0] = OSSL_PARAM_construct_size_t(key_name, out);
2095 params[1] = OSSL_PARAM_construct_end();
2096 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)
2097 || !OSSL_PARAM_modified(params))
2098 return 0;
2099 return 1;
2100 }