]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/p_lib.c
Fixes related to broken DH support in CMS
[thirdparty/openssl.git] / crypto / evp / p_lib.c
1 /*
2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /*
11 * DSA low level APIs are deprecated for public use, but still ok for
12 * internal use.
13 */
14 #include "internal/deprecated.h"
15
16 #include <stdio.h>
17 #include "internal/cryptlib.h"
18 #include "internal/refcount.h"
19 #include <openssl/bn.h>
20 #include <openssl/err.h>
21 #include <openssl/objects.h>
22 #include <openssl/evp.h>
23 #include <openssl/x509.h>
24 #include <openssl/rsa.h>
25 #include <openssl/dsa.h>
26 #include <openssl/dh.h>
27 #include <openssl/ec.h>
28 #include <openssl/cmac.h>
29 #include <openssl/engine.h>
30 #include <openssl/params.h>
31 #include <openssl/param_build.h>
32 #include <openssl/encoder.h>
33 #include <openssl/core_names.h>
34
35 #include "internal/ffc.h"
36 #include "crypto/asn1.h"
37 #include "crypto/evp.h"
38 #include "crypto/ec.h"
39 #include "crypto/ecx.h"
40 #include "internal/provider.h"
41 #include "evp_local.h"
42
43 #include "crypto/ec.h"
44
45 /* TODO remove this when the EVP_PKEY_is_a() #legacy support hack is removed */
46 #include "e_os.h" /* strcasecmp on Windows */
47
48 static int pkey_set_type(EVP_PKEY *pkey, ENGINE *e, int type, const char *str,
49 int len, EVP_KEYMGMT *keymgmt);
50 static void evp_pkey_free_it(EVP_PKEY *key);
51
52 #ifndef FIPS_MODULE
53
54 /* The type of parameters selected in key parameter functions */
55 # define SELECT_PARAMETERS OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS
56
57 int EVP_PKEY_bits(const EVP_PKEY *pkey)
58 {
59 int size = 0;
60
61 if (pkey != NULL) {
62 size = pkey->cache.bits;
63 if (pkey->ameth != NULL && pkey->ameth->pkey_bits != NULL)
64 size = pkey->ameth->pkey_bits(pkey);
65 }
66 return size < 0 ? 0 : size;
67 }
68
69 int EVP_PKEY_security_bits(const EVP_PKEY *pkey)
70 {
71 int size = 0;
72
73 if (pkey != NULL) {
74 size = pkey->cache.security_bits;
75 if (pkey->ameth != NULL && pkey->ameth->pkey_security_bits != NULL)
76 size = pkey->ameth->pkey_security_bits(pkey);
77 }
78 return size < 0 ? 0 : size;
79 }
80
81 int EVP_PKEY_save_parameters(EVP_PKEY *pkey, int mode)
82 {
83 # ifndef OPENSSL_NO_DSA
84 if (pkey->type == EVP_PKEY_DSA) {
85 int ret = pkey->save_parameters;
86
87 if (mode >= 0)
88 pkey->save_parameters = mode;
89 return ret;
90 }
91 # endif
92 # ifndef OPENSSL_NO_EC
93 if (pkey->type == EVP_PKEY_EC) {
94 int ret = pkey->save_parameters;
95
96 if (mode >= 0)
97 pkey->save_parameters = mode;
98 return ret;
99 }
100 # endif
101 return 0;
102 }
103
104 int EVP_PKEY_set_ex_data(EVP_PKEY *key, int idx, void *arg)
105 {
106 return CRYPTO_set_ex_data(&key->ex_data, idx, arg);
107 }
108
109 void *EVP_PKEY_get_ex_data(const EVP_PKEY *key, int idx)
110 {
111 return CRYPTO_get_ex_data(&key->ex_data, idx);
112 }
113
114 int EVP_PKEY_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
115 {
116 /*
117 * TODO: clean up legacy stuff from this function when legacy support
118 * is gone.
119 */
120
121 /*
122 * If |to| is a legacy key and |from| isn't, we must downgrade |from|.
123 * If that fails, this function fails.
124 */
125 if (evp_pkey_is_legacy(to) && evp_pkey_is_provided(from))
126 if (!evp_pkey_downgrade((EVP_PKEY *)from))
127 return 0;
128
129 /*
130 * Make sure |to| is typed. Content is less important at this early
131 * stage.
132 *
133 * 1. If |to| is untyped, assign |from|'s key type to it.
134 * 2. If |to| contains a legacy key, compare its |type| to |from|'s.
135 * (|from| was already downgraded above)
136 *
137 * If |to| is a provided key, there's nothing more to do here, functions
138 * like evp_keymgmt_util_copy() and evp_pkey_export_to_provider() called
139 * further down help us find out if they are the same or not.
140 */
141 if (evp_pkey_is_blank(to)) {
142 if (evp_pkey_is_legacy(from)) {
143 if (EVP_PKEY_set_type(to, from->type) == 0)
144 return 0;
145 } else {
146 if (EVP_PKEY_set_type_by_keymgmt(to, from->keymgmt) == 0)
147 return 0;
148 }
149 } else if (evp_pkey_is_legacy(to)) {
150 if (to->type != from->type) {
151 ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_KEY_TYPES);
152 goto err;
153 }
154 }
155
156 if (EVP_PKEY_missing_parameters(from)) {
157 ERR_raise(ERR_LIB_EVP, EVP_R_MISSING_PARAMETERS);
158 goto err;
159 }
160
161 if (!EVP_PKEY_missing_parameters(to)) {
162 if (EVP_PKEY_parameters_eq(to, from) == 1)
163 return 1;
164 ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_PARAMETERS);
165 return 0;
166 }
167
168 /* For purely provided keys, we just call the keymgmt utility */
169 if (to->keymgmt != NULL && from->keymgmt != NULL)
170 return evp_keymgmt_util_copy(to, (EVP_PKEY *)from, SELECT_PARAMETERS);
171
172 /*
173 * If |to| is provided, we know that |from| is legacy at this point.
174 * Try exporting |from| to |to|'s keymgmt, then use evp_keymgmt_copy()
175 * to copy the appropriate data to |to|'s keydata.
176 */
177 if (to->keymgmt != NULL) {
178 EVP_KEYMGMT *to_keymgmt = to->keymgmt;
179 void *from_keydata =
180 evp_pkey_export_to_provider((EVP_PKEY *)from, NULL, &to_keymgmt,
181 NULL);
182
183 /*
184 * If we get a NULL, it could be an internal error, or it could be
185 * that there's a key mismatch. We're pretending the latter...
186 */
187 if (from_keydata == NULL) {
188 ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_KEY_TYPES);
189 return 0;
190 }
191 return evp_keymgmt_copy(to->keymgmt, to->keydata, from_keydata,
192 SELECT_PARAMETERS);
193 }
194
195 /* Both keys are legacy */
196 if (from->ameth != NULL && from->ameth->param_copy != NULL)
197 return from->ameth->param_copy(to, from);
198 err:
199 return 0;
200 }
201
202 int EVP_PKEY_missing_parameters(const EVP_PKEY *pkey)
203 {
204 if (pkey != NULL) {
205 if (pkey->keymgmt != NULL)
206 return !evp_keymgmt_util_has((EVP_PKEY *)pkey, SELECT_PARAMETERS);
207 else if (pkey->ameth != NULL && pkey->ameth->param_missing != NULL)
208 return pkey->ameth->param_missing(pkey);
209 }
210 return 0;
211 }
212
213 /*
214 * This function is called for any mixture of keys except pure legacy pair.
215 * TODO When legacy keys are gone, we replace a call to this functions with
216 * a call to evp_keymgmt_util_match().
217 */
218 static int evp_pkey_cmp_any(const EVP_PKEY *a, const EVP_PKEY *b,
219 int selection)
220 {
221 EVP_KEYMGMT *keymgmt1 = NULL, *keymgmt2 = NULL;
222 void *keydata1 = NULL, *keydata2 = NULL, *tmp_keydata = NULL;
223
224 /* If none of them are provided, this function shouldn't have been called */
225 if (!ossl_assert(evp_pkey_is_provided(a) || evp_pkey_is_provided(b)))
226 return -2;
227
228 /* For purely provided keys, we just call the keymgmt utility */
229 if (evp_pkey_is_provided(a) && evp_pkey_is_provided(b))
230 return evp_keymgmt_util_match((EVP_PKEY *)a, (EVP_PKEY *)b, selection);
231
232 /*
233 * At this point, one of them is provided, the other not. This allows
234 * us to compare types using legacy NIDs.
235 */
236 if (evp_pkey_is_legacy(a)
237 && !EVP_KEYMGMT_is_a(b->keymgmt, OBJ_nid2sn(a->type)))
238 return -1; /* not the same key type */
239 if (evp_pkey_is_legacy(b)
240 && !EVP_KEYMGMT_is_a(a->keymgmt, OBJ_nid2sn(b->type)))
241 return -1; /* not the same key type */
242
243 /*
244 * We've determined that they both are the same keytype, so the next
245 * step is to do a bit of cross export to ensure we have keydata for
246 * both keys in the same keymgmt.
247 */
248 keymgmt1 = a->keymgmt;
249 keydata1 = a->keydata;
250 keymgmt2 = b->keymgmt;
251 keydata2 = b->keydata;
252
253 if (keymgmt2 != NULL && keymgmt2->match != NULL) {
254 tmp_keydata =
255 evp_pkey_export_to_provider((EVP_PKEY *)a, NULL, &keymgmt2, NULL);
256 if (tmp_keydata != NULL) {
257 keymgmt1 = keymgmt2;
258 keydata1 = tmp_keydata;
259 }
260 }
261 if (tmp_keydata == NULL && keymgmt1 != NULL && keymgmt1->match != NULL) {
262 tmp_keydata =
263 evp_pkey_export_to_provider((EVP_PKEY *)b, NULL, &keymgmt1, NULL);
264 if (tmp_keydata != NULL) {
265 keymgmt2 = keymgmt1;
266 keydata2 = tmp_keydata;
267 }
268 }
269
270 /* If we still don't have matching keymgmt implementations, we give up */
271 if (keymgmt1 != keymgmt2)
272 return -2;
273
274 /* If the keymgmt implementations are NULL, the export failed */
275 if (keymgmt1 == NULL)
276 return -2;
277
278 return evp_keymgmt_match(keymgmt1, keydata1, keydata2, selection);
279 }
280
281 int EVP_PKEY_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
282 {
283 return EVP_PKEY_parameters_eq(a, b);
284 }
285
286 int EVP_PKEY_parameters_eq(const EVP_PKEY *a, const EVP_PKEY *b)
287 {
288 /*
289 * TODO: clean up legacy stuff from this function when legacy support
290 * is gone.
291 */
292
293 if (a->keymgmt != NULL || b->keymgmt != NULL)
294 return evp_pkey_cmp_any(a, b, SELECT_PARAMETERS);
295
296 /* All legacy keys */
297 if (a->type != b->type)
298 return -1;
299 if (a->ameth != NULL && a->ameth->param_cmp != NULL)
300 return a->ameth->param_cmp(a, b);
301 return -2;
302 }
303
304 int EVP_PKEY_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
305 {
306 return EVP_PKEY_eq(a, b);
307 }
308
309 int EVP_PKEY_eq(const EVP_PKEY *a, const EVP_PKEY *b)
310 {
311 /*
312 * TODO: clean up legacy stuff from this function when legacy support
313 * is gone.
314 */
315
316 if (a->keymgmt != NULL || b->keymgmt != NULL)
317 return evp_pkey_cmp_any(a, b, (SELECT_PARAMETERS
318 | OSSL_KEYMGMT_SELECT_PUBLIC_KEY));
319
320 /* All legacy keys */
321 if (a->type != b->type)
322 return -1;
323
324 if (a->ameth != NULL) {
325 int ret;
326 /* Compare parameters if the algorithm has them */
327 if (a->ameth->param_cmp != NULL) {
328 ret = a->ameth->param_cmp(a, b);
329 if (ret <= 0)
330 return ret;
331 }
332
333 if (a->ameth->pub_cmp != NULL)
334 return a->ameth->pub_cmp(a, b);
335 }
336
337 return -2;
338 }
339
340
341 static EVP_PKEY *new_raw_key_int(OSSL_LIB_CTX *libctx,
342 const char *strtype,
343 const char *propq,
344 int nidtype,
345 ENGINE *e,
346 const unsigned char *key,
347 size_t len,
348 int key_is_priv)
349 {
350 EVP_PKEY *pkey = NULL;
351 EVP_PKEY_CTX *ctx = NULL;
352 const EVP_PKEY_ASN1_METHOD *ameth = NULL;
353 int result = 0;
354
355 # ifndef OPENSSL_NO_ENGINE
356 /* Check if there is an Engine for this type */
357 if (e == NULL) {
358 ENGINE *tmpe = NULL;
359
360 if (strtype != NULL)
361 ameth = EVP_PKEY_asn1_find_str(&tmpe, strtype, -1);
362 else if (nidtype != EVP_PKEY_NONE)
363 ameth = EVP_PKEY_asn1_find(&tmpe, nidtype);
364
365 /* If tmpe is NULL then no engine is claiming to support this type */
366 if (tmpe == NULL)
367 ameth = NULL;
368
369 ENGINE_finish(tmpe);
370 }
371 # endif
372
373 if (e == NULL && ameth == NULL) {
374 /*
375 * No engine is claiming to support this type, so lets see if we have
376 * a provider.
377 */
378 ctx = EVP_PKEY_CTX_new_from_name(libctx,
379 strtype != NULL ? strtype
380 : OBJ_nid2sn(nidtype),
381 propq);
382 if (ctx == NULL)
383 goto err;
384 /* May fail if no provider available */
385 ERR_set_mark();
386 if (EVP_PKEY_key_fromdata_init(ctx) == 1) {
387 OSSL_PARAM params[] = { OSSL_PARAM_END, OSSL_PARAM_END };
388
389 ERR_clear_last_mark();
390 params[0] = OSSL_PARAM_construct_octet_string(
391 key_is_priv ? OSSL_PKEY_PARAM_PRIV_KEY
392 : OSSL_PKEY_PARAM_PUB_KEY,
393 (void *)key, len);
394
395 if (EVP_PKEY_fromdata(ctx, &pkey, params) != 1) {
396 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
397 goto err;
398 }
399
400 EVP_PKEY_CTX_free(ctx);
401
402 return pkey;
403 }
404 ERR_pop_to_mark();
405 /* else not supported so fallback to legacy */
406 }
407
408 /* Legacy code path */
409
410 pkey = EVP_PKEY_new();
411 if (pkey == NULL) {
412 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
413 goto err;
414 }
415
416 if (!pkey_set_type(pkey, e, nidtype, strtype, -1, NULL)) {
417 /* EVPerr already called */
418 goto err;
419 }
420
421 if (!ossl_assert(pkey->ameth != NULL))
422 goto err;
423
424 if (key_is_priv) {
425 if (pkey->ameth->set_priv_key == NULL) {
426 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
427 goto err;
428 }
429
430 if (!pkey->ameth->set_priv_key(pkey, key, len)) {
431 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
432 goto err;
433 }
434 } else {
435 if (pkey->ameth->set_pub_key == NULL) {
436 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
437 goto err;
438 }
439
440 if (!pkey->ameth->set_pub_key(pkey, key, len)) {
441 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
442 goto err;
443 }
444 }
445
446 result = 1;
447 err:
448 if (!result) {
449 EVP_PKEY_free(pkey);
450 pkey = NULL;
451 }
452 EVP_PKEY_CTX_free(ctx);
453 return pkey;
454 }
455
456 EVP_PKEY *EVP_PKEY_new_raw_private_key_ex(OSSL_LIB_CTX *libctx,
457 const char *keytype,
458 const char *propq,
459 const unsigned char *priv, size_t len)
460 {
461 return new_raw_key_int(libctx, keytype, propq, EVP_PKEY_NONE, NULL, priv,
462 len, 1);
463 }
464
465 EVP_PKEY *EVP_PKEY_new_raw_private_key(int type, ENGINE *e,
466 const unsigned char *priv,
467 size_t len)
468 {
469 return new_raw_key_int(NULL, NULL, NULL, type, e, priv, len, 1);
470 }
471
472 EVP_PKEY *EVP_PKEY_new_raw_public_key_ex(OSSL_LIB_CTX *libctx,
473 const char *keytype, const char *propq,
474 const unsigned char *pub, size_t len)
475 {
476 return new_raw_key_int(libctx, keytype, propq, EVP_PKEY_NONE, NULL, pub,
477 len, 0);
478 }
479
480 EVP_PKEY *EVP_PKEY_new_raw_public_key(int type, ENGINE *e,
481 const unsigned char *pub,
482 size_t len)
483 {
484 return new_raw_key_int(NULL, NULL, NULL, type, e, pub, len, 0);
485 }
486
487 struct raw_key_details_st
488 {
489 unsigned char **key;
490 size_t *len;
491 int selection;
492 };
493
494 static OSSL_CALLBACK get_raw_key_details;
495 static int get_raw_key_details(const OSSL_PARAM params[], void *arg)
496 {
497 const OSSL_PARAM *p = NULL;
498 struct raw_key_details_st *raw_key = arg;
499
500 if (raw_key->selection == OSSL_KEYMGMT_SELECT_PRIVATE_KEY) {
501 if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_PRIV_KEY))
502 != NULL)
503 return OSSL_PARAM_get_octet_string(p, (void **)raw_key->key,
504 SIZE_MAX, raw_key->len);
505 } else if (raw_key->selection == OSSL_KEYMGMT_SELECT_PUBLIC_KEY) {
506 if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_PUB_KEY))
507 != NULL)
508 return OSSL_PARAM_get_octet_string(p, (void **)raw_key->key,
509 SIZE_MAX, raw_key->len);
510 }
511
512 return 0;
513 }
514
515 int EVP_PKEY_get_raw_private_key(const EVP_PKEY *pkey, unsigned char *priv,
516 size_t *len)
517 {
518 if (pkey->keymgmt != NULL) {
519 struct raw_key_details_st raw_key;
520
521 raw_key.key = priv == NULL ? NULL : &priv;
522 raw_key.len = len;
523 raw_key.selection = OSSL_KEYMGMT_SELECT_PRIVATE_KEY;
524
525 return evp_keymgmt_util_export(pkey, OSSL_KEYMGMT_SELECT_PRIVATE_KEY,
526 get_raw_key_details, &raw_key);
527 }
528
529 if (pkey->ameth == NULL) {
530 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
531 return 0;
532 }
533
534 if (pkey->ameth->get_priv_key == NULL) {
535 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
536 return 0;
537 }
538
539 if (!pkey->ameth->get_priv_key(pkey, priv, len)) {
540 ERR_raise(ERR_LIB_EVP, EVP_R_GET_RAW_KEY_FAILED);
541 return 0;
542 }
543
544 return 1;
545 }
546
547 int EVP_PKEY_get_raw_public_key(const EVP_PKEY *pkey, unsigned char *pub,
548 size_t *len)
549 {
550 if (pkey->keymgmt != NULL) {
551 struct raw_key_details_st raw_key;
552
553 raw_key.key = pub == NULL ? NULL : &pub;
554 raw_key.len = len;
555 raw_key.selection = OSSL_KEYMGMT_SELECT_PUBLIC_KEY;
556
557 return evp_keymgmt_util_export(pkey, OSSL_KEYMGMT_SELECT_PUBLIC_KEY,
558 get_raw_key_details, &raw_key);
559 }
560
561 if (pkey->ameth == NULL) {
562 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
563 return 0;
564 }
565
566 if (pkey->ameth->get_pub_key == NULL) {
567 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
568 return 0;
569 }
570
571 if (!pkey->ameth->get_pub_key(pkey, pub, len)) {
572 ERR_raise(ERR_LIB_EVP, EVP_R_GET_RAW_KEY_FAILED);
573 return 0;
574 }
575
576 return 1;
577 }
578
579 static EVP_PKEY *new_cmac_key_int(const unsigned char *priv, size_t len,
580 const char *cipher_name,
581 const EVP_CIPHER *cipher,
582 OSSL_LIB_CTX *libctx,
583 const char *propq, ENGINE *e)
584 {
585 # ifndef OPENSSL_NO_CMAC
586 # ifndef OPENSSL_NO_ENGINE
587 const char *engine_id = e != NULL ? ENGINE_get_id(e) : NULL;
588 # endif
589 OSSL_PARAM params[5], *p = params;
590 EVP_PKEY *pkey = NULL;
591 EVP_PKEY_CTX *ctx;
592
593 if (cipher != NULL)
594 cipher_name = EVP_CIPHER_name(cipher);
595
596 if (cipher_name == NULL) {
597 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
598 return NULL;
599 }
600
601 ctx = EVP_PKEY_CTX_new_from_name(libctx, "CMAC", propq);
602 if (ctx == NULL)
603 goto err;
604
605 if (!EVP_PKEY_key_fromdata_init(ctx)) {
606 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
607 goto err;
608 }
609
610 *p++ = OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_PRIV_KEY,
611 (void *)priv, len);
612 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_CIPHER,
613 (char *)cipher_name, 0);
614 if (propq != NULL)
615 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_PROPERTIES,
616 (char *)propq, 0);
617 # ifndef OPENSSL_NO_ENGINE
618 if (engine_id != NULL)
619 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_ENGINE,
620 (char *)engine_id, 0);
621 # endif
622 *p = OSSL_PARAM_construct_end();
623
624 if (!EVP_PKEY_fromdata(ctx, &pkey, params)) {
625 ERR_raise(ERR_LIB_EVP, EVP_R_KEY_SETUP_FAILED);
626 goto err;
627 }
628
629 err:
630 EVP_PKEY_CTX_free(ctx);
631
632 return pkey;
633 # else
634 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
635 return NULL;
636 # endif
637 }
638
639 EVP_PKEY *EVP_PKEY_new_CMAC_key(ENGINE *e, const unsigned char *priv,
640 size_t len, const EVP_CIPHER *cipher)
641 {
642 return new_cmac_key_int(priv, len, NULL, cipher, NULL, NULL, e);
643 }
644
645 int EVP_PKEY_set_type(EVP_PKEY *pkey, int type)
646 {
647 return pkey_set_type(pkey, NULL, type, NULL, -1, NULL);
648 }
649
650 int EVP_PKEY_set_type_str(EVP_PKEY *pkey, const char *str, int len)
651 {
652 return pkey_set_type(pkey, NULL, EVP_PKEY_NONE, str, len, NULL);
653 }
654
655 #ifndef OPENSSL_NO_DEPRECATED_3_0
656 int EVP_PKEY_set_alias_type(EVP_PKEY *pkey, int type)
657 {
658 if (!evp_pkey_is_legacy(pkey)) {
659 const char *name = OBJ_nid2sn(type);
660
661 if (name != NULL && EVP_PKEY_is_a(pkey, name))
662 return 1;
663
664 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_OPERATION);
665 return 0;
666 }
667
668 if (pkey->type == type) {
669 return 1; /* it already is that type */
670 }
671
672 /*
673 * The application is requesting to alias this to a different pkey type,
674 * but not one that resolves to the base type.
675 */
676 if (EVP_PKEY_type(type) != EVP_PKEY_base_id(pkey)) {
677 ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_ALGORITHM);
678 return 0;
679 }
680
681 pkey->type = type;
682 return 1;
683 }
684 #endif
685
686 # ifndef OPENSSL_NO_ENGINE
687 int EVP_PKEY_set1_engine(EVP_PKEY *pkey, ENGINE *e)
688 {
689 if (e != NULL) {
690 if (!ENGINE_init(e)) {
691 ERR_raise(ERR_LIB_EVP, ERR_R_ENGINE_LIB);
692 return 0;
693 }
694 if (ENGINE_get_pkey_meth(e, pkey->type) == NULL) {
695 ENGINE_finish(e);
696 ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_ALGORITHM);
697 return 0;
698 }
699 }
700 ENGINE_finish(pkey->pmeth_engine);
701 pkey->pmeth_engine = e;
702 return 1;
703 }
704
705 ENGINE *EVP_PKEY_get0_engine(const EVP_PKEY *pkey)
706 {
707 return pkey->engine;
708 }
709 # endif
710 int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key)
711 {
712 int alias = type;
713
714 #ifndef OPENSSL_NO_EC
715 if ((key != NULL) && (EVP_PKEY_type(type) == EVP_PKEY_EC)) {
716 const EC_GROUP *group = EC_KEY_get0_group(key);
717
718 if (group != NULL && EC_GROUP_get_curve_name(group) == NID_sm2)
719 alias = EVP_PKEY_SM2;
720 }
721 #endif
722
723 if (pkey == NULL || !EVP_PKEY_set_type(pkey, type))
724 return 0;
725 if (!EVP_PKEY_set_alias_type(pkey, alias))
726 return 0;
727 pkey->pkey.ptr = key;
728 return (key != NULL);
729 }
730
731 void *EVP_PKEY_get0(const EVP_PKEY *pkey)
732 {
733 if (pkey == NULL)
734 return NULL;
735 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
736 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
737 return NULL;
738 }
739 return pkey->pkey.ptr;
740 }
741
742 const unsigned char *EVP_PKEY_get0_hmac(const EVP_PKEY *pkey, size_t *len)
743 {
744 ASN1_OCTET_STRING *os = NULL;
745 if (pkey->type != EVP_PKEY_HMAC) {
746 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_AN_HMAC_KEY);
747 return NULL;
748 }
749 os = EVP_PKEY_get0(pkey);
750 *len = os->length;
751 return os->data;
752 }
753
754 # ifndef OPENSSL_NO_POLY1305
755 const unsigned char *EVP_PKEY_get0_poly1305(const EVP_PKEY *pkey, size_t *len)
756 {
757 ASN1_OCTET_STRING *os = NULL;
758 if (pkey->type != EVP_PKEY_POLY1305) {
759 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_POLY1305_KEY);
760 return NULL;
761 }
762 os = EVP_PKEY_get0(pkey);
763 *len = os->length;
764 return os->data;
765 }
766 # endif
767
768 # ifndef OPENSSL_NO_SIPHASH
769 const unsigned char *EVP_PKEY_get0_siphash(const EVP_PKEY *pkey, size_t *len)
770 {
771 ASN1_OCTET_STRING *os = NULL;
772
773 if (pkey->type != EVP_PKEY_SIPHASH) {
774 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_SIPHASH_KEY);
775 return NULL;
776 }
777 os = EVP_PKEY_get0(pkey);
778 *len = os->length;
779 return os->data;
780 }
781 # endif
782
783 # ifndef OPENSSL_NO_DSA
784 DSA *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey)
785 {
786 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
787 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
788 return NULL;
789 }
790 if (pkey->type != EVP_PKEY_DSA) {
791 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_DSA_KEY);
792 return NULL;
793 }
794 return pkey->pkey.dsa;
795 }
796
797 int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, DSA *key)
798 {
799 int ret = EVP_PKEY_assign_DSA(pkey, key);
800 if (ret)
801 DSA_up_ref(key);
802 return ret;
803 }
804 DSA *EVP_PKEY_get1_DSA(EVP_PKEY *pkey)
805 {
806 DSA *ret = EVP_PKEY_get0_DSA(pkey);
807 if (ret != NULL)
808 DSA_up_ref(ret);
809 return ret;
810 }
811 # endif /* OPENSSL_NO_DSA */
812 #endif /* FIPS_MODULE */
813
814 #ifndef FIPS_MODULE
815 # ifndef OPENSSL_NO_EC
816 int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, EC_KEY *key)
817 {
818 int ret = EVP_PKEY_assign_EC_KEY(pkey, key);
819 if (ret)
820 EC_KEY_up_ref(key);
821 return ret;
822 }
823
824 EC_KEY *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey)
825 {
826 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
827 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
828 return NULL;
829 }
830 if (EVP_PKEY_base_id(pkey) != EVP_PKEY_EC) {
831 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_EC_KEY);
832 return NULL;
833 }
834 return pkey->pkey.ec;
835 }
836
837 EC_KEY *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey)
838 {
839 EC_KEY *ret = EVP_PKEY_get0_EC_KEY(pkey);
840 if (ret != NULL)
841 EC_KEY_up_ref(ret);
842 return ret;
843 }
844
845 static ECX_KEY *evp_pkey_get0_ECX_KEY(const EVP_PKEY *pkey, int type)
846 {
847 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
848 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
849 return NULL;
850 }
851 if (EVP_PKEY_base_id(pkey) != type) {
852 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_ECX_KEY);
853 return NULL;
854 }
855 return pkey->pkey.ecx;
856 }
857
858 static ECX_KEY *evp_pkey_get1_ECX_KEY(EVP_PKEY *pkey, int type)
859 {
860 ECX_KEY *ret = evp_pkey_get0_ECX_KEY(pkey, type);
861 if (ret != NULL)
862 ecx_key_up_ref(ret);
863 return ret;
864 }
865
866 # define IMPLEMENT_ECX_VARIANT(NAME) \
867 ECX_KEY *evp_pkey_get1_##NAME(EVP_PKEY *pkey) \
868 { \
869 return evp_pkey_get1_ECX_KEY(pkey, EVP_PKEY_##NAME); \
870 }
871 IMPLEMENT_ECX_VARIANT(X25519)
872 IMPLEMENT_ECX_VARIANT(X448)
873 IMPLEMENT_ECX_VARIANT(ED25519)
874 IMPLEMENT_ECX_VARIANT(ED448)
875
876 # endif
877
878 # if !defined(OPENSSL_NO_DH) && !defined(OPENSSL_NO_DEPRECATED_3_0)
879
880 int EVP_PKEY_set1_DH(EVP_PKEY *pkey, DH *key)
881 {
882 int type = DH_get0_q(key) == NULL ? EVP_PKEY_DH : EVP_PKEY_DHX;
883 int ret = EVP_PKEY_assign(pkey, type, key);
884
885 if (ret)
886 DH_up_ref(key);
887 return ret;
888 }
889
890 DH *EVP_PKEY_get0_DH(const EVP_PKEY *pkey)
891 {
892 if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
893 ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
894 return NULL;
895 }
896 if (pkey->type != EVP_PKEY_DH && pkey->type != EVP_PKEY_DHX) {
897 ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_DH_KEY);
898 return NULL;
899 }
900 return pkey->pkey.dh;
901 }
902
903 DH *EVP_PKEY_get1_DH(EVP_PKEY *pkey)
904 {
905 DH *ret = EVP_PKEY_get0_DH(pkey);
906 if (ret != NULL)
907 DH_up_ref(ret);
908 return ret;
909 }
910 # endif
911
912 int EVP_PKEY_type(int type)
913 {
914 int ret;
915 const EVP_PKEY_ASN1_METHOD *ameth;
916 ENGINE *e;
917 ameth = EVP_PKEY_asn1_find(&e, type);
918 if (ameth)
919 ret = ameth->pkey_id;
920 else
921 ret = NID_undef;
922 # ifndef OPENSSL_NO_ENGINE
923 ENGINE_finish(e);
924 # endif
925 return ret;
926 }
927
928 int EVP_PKEY_id(const EVP_PKEY *pkey)
929 {
930 return pkey->type;
931 }
932
933 int EVP_PKEY_base_id(const EVP_PKEY *pkey)
934 {
935 return EVP_PKEY_type(pkey->type);
936 }
937
938 #ifndef FIPS_MODULE
939 int evp_pkey_name2type(const char *name)
940 {
941 /*
942 * These hard coded cases are pure hackery to get around the fact
943 * that names in crypto/objects/objects.txt are a mess. There is
944 * no "EC", and "RSA" leads to the NID for 2.5.8.1.1, an OID that's
945 * fallen out in favor of { pkcs-1 1 }, i.e. 1.2.840.113549.1.1.1,
946 * the NID of which is used for EVP_PKEY_RSA. Strangely enough,
947 * "DSA" is accurate... but still, better be safe and hard-code
948 * names that we know.
949 * On a similar topic, EVP_PKEY_type(EVP_PKEY_SM2) will result in
950 * EVP_PKEY_EC, because of aliasing.
951 * TODO Clean this away along with all other #legacy support.
952 */
953 int type = NID_undef;
954
955 if (strcasecmp(name, "RSA") == 0)
956 type = EVP_PKEY_RSA;
957 else if (strcasecmp(name, "RSA-PSS") == 0)
958 type = EVP_PKEY_RSA_PSS;
959 else if (strcasecmp(name, "EC") == 0)
960 type = EVP_PKEY_EC;
961 else if (strcasecmp(name, "ED25519") == 0)
962 type = EVP_PKEY_ED25519;
963 else if (strcasecmp(name, "ED448") == 0)
964 type = EVP_PKEY_ED448;
965 else if (strcasecmp(name, "X25519") == 0)
966 type = EVP_PKEY_X25519;
967 else if (strcasecmp(name, "X448") == 0)
968 type = EVP_PKEY_X448;
969 else if (strcasecmp(name, "SM2") == 0)
970 type = EVP_PKEY_SM2;
971 else if (strcasecmp(name, "DH") == 0)
972 type = EVP_PKEY_DH;
973 else if (strcasecmp(name, "X9.42 DH") == 0)
974 type = EVP_PKEY_DHX;
975 else if (strcasecmp(name, "DHX") == 0)
976 type = EVP_PKEY_DHX;
977 else if (strcasecmp(name, "DSA") == 0)
978 type = EVP_PKEY_DSA;
979
980 if (type == NID_undef)
981 type = EVP_PKEY_type(OBJ_sn2nid(name));
982 if (type == NID_undef)
983 type = EVP_PKEY_type(OBJ_ln2nid(name));
984
985 return type;
986 }
987 #endif
988
989 int EVP_PKEY_is_a(const EVP_PKEY *pkey, const char *name)
990 {
991 #ifndef FIPS_MODULE
992 if (pkey->keymgmt == NULL) {
993 int type = evp_pkey_name2type(name);
994
995 return pkey->type == type;
996 }
997 #endif
998 return EVP_KEYMGMT_is_a(pkey->keymgmt, name);
999 }
1000
1001 void EVP_PKEY_typenames_do_all(const EVP_PKEY *pkey,
1002 void (*fn)(const char *name, void *data),
1003 void *data)
1004 {
1005 if (!evp_pkey_is_typed(pkey))
1006 return;
1007
1008 if (!evp_pkey_is_provided(pkey)) {
1009 const char *name = OBJ_nid2sn(EVP_PKEY_id(pkey));
1010
1011 fn(name, data);
1012 return;
1013 }
1014 EVP_KEYMGMT_names_do_all(pkey->keymgmt, fn, data);
1015 }
1016
1017 int EVP_PKEY_can_sign(const EVP_PKEY *pkey)
1018 {
1019 if (pkey->keymgmt == NULL) {
1020 switch (EVP_PKEY_base_id(pkey)) {
1021 case EVP_PKEY_RSA:
1022 return 1;
1023 #ifndef OPENSSL_NO_DSA
1024 case EVP_PKEY_DSA:
1025 return 1;
1026 #endif
1027 #ifndef OPENSSL_NO_EC
1028 case EVP_PKEY_ED25519:
1029 case EVP_PKEY_ED448:
1030 return 1;
1031 case EVP_PKEY_EC: /* Including SM2 */
1032 return EC_KEY_can_sign(pkey->pkey.ec);
1033 #endif
1034 default:
1035 break;
1036 }
1037 } else {
1038 const OSSL_PROVIDER *prov = EVP_KEYMGMT_provider(pkey->keymgmt);
1039 OSSL_LIB_CTX *libctx = ossl_provider_libctx(prov);
1040 const char *supported_sig =
1041 pkey->keymgmt->query_operation_name != NULL
1042 ? pkey->keymgmt->query_operation_name(OSSL_OP_SIGNATURE)
1043 : evp_first_name(prov, pkey->keymgmt->name_id);
1044 EVP_SIGNATURE *signature = NULL;
1045
1046 signature = EVP_SIGNATURE_fetch(libctx, supported_sig, NULL);
1047 if (signature != NULL) {
1048 EVP_SIGNATURE_free(signature);
1049 return 1;
1050 }
1051 }
1052 return 0;
1053 }
1054
1055 static int print_reset_indent(BIO **out, int pop_f_prefix, long saved_indent)
1056 {
1057 BIO_set_indent(*out, saved_indent);
1058 if (pop_f_prefix) {
1059 BIO *next = BIO_pop(*out);
1060
1061 BIO_free(*out);
1062 *out = next;
1063 }
1064 return 1;
1065 }
1066
1067 static int print_set_indent(BIO **out, int *pop_f_prefix, long *saved_indent,
1068 long indent)
1069 {
1070 *pop_f_prefix = 0;
1071 *saved_indent = 0;
1072 if (indent > 0) {
1073 long i = BIO_get_indent(*out);
1074
1075 *saved_indent = (i < 0 ? 0 : i);
1076 if (BIO_set_indent(*out, indent) <= 0) {
1077 if ((*out = BIO_push(BIO_new(BIO_f_prefix()), *out)) == NULL)
1078 return 0;
1079 *pop_f_prefix = 1;
1080 }
1081 if (BIO_set_indent(*out, indent) <= 0) {
1082 print_reset_indent(out, *pop_f_prefix, *saved_indent);
1083 return 0;
1084 }
1085 }
1086 return 1;
1087 }
1088
1089 static int unsup_alg(BIO *out, const EVP_PKEY *pkey, int indent,
1090 const char *kstr)
1091 {
1092 return BIO_indent(out, indent, 128)
1093 && BIO_printf(out, "%s algorithm \"%s\" unsupported\n",
1094 kstr, OBJ_nid2ln(pkey->type)) > 0;
1095 }
1096
1097 static int print_pkey(const EVP_PKEY *pkey, BIO *out, int indent,
1098 int selection /* For provided encoding */,
1099 const char *propquery /* For provided encoding */,
1100 int (*legacy_print)(BIO *out, const EVP_PKEY *pkey,
1101 int indent, ASN1_PCTX *pctx),
1102 ASN1_PCTX *legacy_pctx /* For legacy print */)
1103 {
1104 int pop_f_prefix;
1105 long saved_indent;
1106 OSSL_ENCODER_CTX *ctx = NULL;
1107 int ret = -2; /* default to unsupported */
1108
1109 if (!print_set_indent(&out, &pop_f_prefix, &saved_indent, indent))
1110 return 0;
1111
1112 ctx = OSSL_ENCODER_CTX_new_by_EVP_PKEY(pkey, selection, "TEXT", NULL,
1113 propquery);
1114 if (OSSL_ENCODER_CTX_get_num_encoders(ctx) != 0)
1115 ret = OSSL_ENCODER_to_bio(ctx, out);
1116 OSSL_ENCODER_CTX_free(ctx);
1117
1118 if (ret != -2)
1119 goto end;
1120
1121 /* legacy fallback */
1122 if (legacy_print != NULL)
1123 ret = legacy_print(out, pkey, 0, legacy_pctx);
1124 else
1125 ret = unsup_alg(out, pkey, 0, "Public Key");
1126
1127 end:
1128 print_reset_indent(&out, pop_f_prefix, saved_indent);
1129 return ret;
1130 }
1131
1132 int EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey,
1133 int indent, ASN1_PCTX *pctx)
1134 {
1135 return print_pkey(pkey, out, indent, EVP_PKEY_PUBLIC_KEY, NULL,
1136 (pkey->ameth != NULL ? pkey->ameth->pub_print : NULL),
1137 pctx);
1138 }
1139
1140 int EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey,
1141 int indent, ASN1_PCTX *pctx)
1142 {
1143 return print_pkey(pkey, out, indent, EVP_PKEY_KEYPAIR, NULL,
1144 (pkey->ameth != NULL ? pkey->ameth->priv_print : NULL),
1145 pctx);
1146 }
1147
1148 int EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey,
1149 int indent, ASN1_PCTX *pctx)
1150 {
1151 return print_pkey(pkey, out, indent, EVP_PKEY_KEY_PARAMETERS, NULL,
1152 (pkey->ameth != NULL ? pkey->ameth->param_print : NULL),
1153 pctx);
1154 }
1155
1156 static int legacy_asn1_ctrl_to_param(EVP_PKEY *pkey, int op,
1157 int arg1, void *arg2)
1158 {
1159 if (pkey->keymgmt == NULL)
1160 return 0;
1161 switch (op) {
1162 case ASN1_PKEY_CTRL_DEFAULT_MD_NID:
1163 {
1164 char mdname[80] = "";
1165 int rv = EVP_PKEY_get_default_digest_name(pkey, mdname,
1166 sizeof(mdname));
1167
1168 if (rv > 0) {
1169 int nid;
1170
1171 nid = OBJ_sn2nid(mdname);
1172 if (nid == NID_undef)
1173 nid = OBJ_ln2nid(mdname);
1174 *(int *)arg2 = nid;
1175 }
1176 return rv;
1177 }
1178 default:
1179 return -2;
1180 }
1181 }
1182
1183 static int evp_pkey_asn1_ctrl(EVP_PKEY *pkey, int op, int arg1, void *arg2)
1184 {
1185 if (pkey->ameth == NULL)
1186 return legacy_asn1_ctrl_to_param(pkey, op, arg1, arg2);
1187 if (pkey->ameth->pkey_ctrl == NULL)
1188 return -2;
1189 return pkey->ameth->pkey_ctrl(pkey, op, arg1, arg2);
1190 }
1191
1192 int EVP_PKEY_get_default_digest_nid(EVP_PKEY *pkey, int *pnid)
1193 {
1194 return evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_DEFAULT_MD_NID, 0, pnid);
1195 }
1196
1197 int EVP_PKEY_get_default_digest_name(EVP_PKEY *pkey,
1198 char *mdname, size_t mdname_sz)
1199 {
1200 if (pkey->ameth == NULL)
1201 return evp_keymgmt_util_get_deflt_digest_name(pkey->keymgmt,
1202 pkey->keydata,
1203 mdname, mdname_sz);
1204
1205 {
1206 int nid = NID_undef;
1207 int rv = EVP_PKEY_get_default_digest_nid(pkey, &nid);
1208 const char *name = rv > 0 ? OBJ_nid2sn(nid) : NULL;
1209
1210 if (rv > 0)
1211 OPENSSL_strlcpy(mdname, name, mdname_sz);
1212 return rv;
1213 }
1214 }
1215
1216 int EVP_PKEY_get_group_name(const EVP_PKEY *pkey, char *gname, size_t gname_sz,
1217 size_t *gname_len)
1218 {
1219 if (evp_pkey_is_legacy(pkey)) {
1220 const char *name = NULL;
1221
1222 switch (EVP_PKEY_base_id(pkey)) {
1223 #ifndef OPENSSL_NO_EC
1224 case EVP_PKEY_EC:
1225 {
1226 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
1227 int nid = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
1228
1229 if (nid != NID_undef)
1230 name = ec_curve_nid2name(nid);
1231 }
1232 break;
1233 #endif
1234 #ifndef OPENSSL_NO_DH
1235 case EVP_PKEY_DH:
1236 {
1237 DH *dh = EVP_PKEY_get0_DH(pkey);
1238 int uid = DH_get_nid(dh);
1239
1240 if (uid != NID_undef) {
1241 const DH_NAMED_GROUP *dh_group =
1242 ossl_ffc_uid_to_dh_named_group(uid);
1243
1244 name = ossl_ffc_named_group_get_name(dh_group);
1245 }
1246 }
1247 break;
1248 #endif
1249 default:
1250 break;
1251 }
1252
1253 if (gname_len != NULL)
1254 *gname_len = (name == NULL ? 0 : strlen(name));
1255 if (name != NULL) {
1256 if (gname != NULL)
1257 OPENSSL_strlcpy(gname, name, gname_sz);
1258 return 1;
1259 }
1260 } else if (evp_pkey_is_provided(pkey)) {
1261 if (EVP_PKEY_get_utf8_string_param(pkey, OSSL_PKEY_PARAM_GROUP_NAME,
1262 gname, gname_sz, gname_len))
1263 return 1;
1264 } else {
1265 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_KEY);
1266 return 0;
1267 }
1268
1269 ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_KEY_TYPE);
1270 return 0;
1271 }
1272
1273 int EVP_PKEY_supports_digest_nid(EVP_PKEY *pkey, int nid)
1274 {
1275 int rv, default_nid;
1276
1277 rv = evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_SUPPORTS_MD_NID, nid, NULL);
1278 if (rv == -2) {
1279 /*
1280 * If there is a mandatory default digest and this isn't it, then
1281 * the answer is 'no'.
1282 */
1283 rv = EVP_PKEY_get_default_digest_nid(pkey, &default_nid);
1284 if (rv == 2)
1285 return (nid == default_nid);
1286 /* zero is an error from EVP_PKEY_get_default_digest_nid() */
1287 if (rv == 0)
1288 return -1;
1289 }
1290 return rv;
1291 }
1292
1293 int EVP_PKEY_set1_encoded_public_key(EVP_PKEY *pkey, const unsigned char *pub,
1294 size_t publen)
1295 {
1296 if (pkey->ameth == NULL) {
1297 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
1298
1299 if (pkey->keymgmt == NULL || pkey->keydata == NULL)
1300 return 0;
1301
1302 params[0] =
1303 OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_ENCODED_PUBLIC_KEY,
1304 (unsigned char *)pub, publen);
1305 return evp_keymgmt_set_params(pkey->keymgmt, pkey->keydata, params);
1306 }
1307
1308 if (publen > INT_MAX)
1309 return 0;
1310 /* Historically this function was EVP_PKEY_set1_tls_encodedpoint */
1311 if (evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_SET1_TLS_ENCPT, publen,
1312 (void *)pub) <= 0)
1313 return 0;
1314 return 1;
1315 }
1316
1317 size_t EVP_PKEY_get1_encoded_public_key(EVP_PKEY *pkey, unsigned char **ppub)
1318 {
1319 int rv;
1320
1321 if (pkey->ameth == NULL) {
1322 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
1323
1324 if (pkey->keymgmt == NULL || pkey->keydata == NULL)
1325 return 0;
1326
1327 params[0] =
1328 OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_ENCODED_PUBLIC_KEY,
1329 NULL, 0);
1330 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params))
1331 return 0;
1332
1333 *ppub = OPENSSL_malloc(params[0].return_size);
1334 if (*ppub == NULL)
1335 return 0;
1336
1337 params[0] =
1338 OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_ENCODED_PUBLIC_KEY,
1339 *ppub, params[0].return_size);
1340 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params))
1341 return 0;
1342
1343 return params[0].return_size;
1344 }
1345
1346
1347 rv = evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_GET1_TLS_ENCPT, 0, ppub);
1348 if (rv <= 0)
1349 return 0;
1350 return rv;
1351 }
1352
1353 #endif /* FIPS_MODULE */
1354
1355 /*- All methods below can also be used in FIPS_MODULE */
1356
1357 /*
1358 * This reset function must be used very carefully, as it literally throws
1359 * away everything in an EVP_PKEY without freeing them, and may cause leaks
1360 * of memory, what have you.
1361 * The only reason we have this is to have the same code for EVP_PKEY_new()
1362 * and evp_pkey_downgrade().
1363 */
1364 static int evp_pkey_reset_unlocked(EVP_PKEY *pk)
1365 {
1366 if (pk == NULL)
1367 return 0;
1368
1369 if (pk->lock != NULL) {
1370 const size_t offset = (unsigned char *)&pk->lock - (unsigned char *)pk;
1371
1372 memset(pk, 0, offset);
1373 memset((unsigned char *)pk + offset + sizeof(pk->lock),
1374 0,
1375 sizeof(*pk) - offset - sizeof(pk->lock));
1376 }
1377 /* EVP_PKEY_new uses zalloc so no need to call memset if pk->lock is NULL */
1378
1379 pk->type = EVP_PKEY_NONE;
1380 pk->save_type = EVP_PKEY_NONE;
1381 pk->references = 1;
1382 pk->save_parameters = 1;
1383
1384 return 1;
1385 }
1386
1387 EVP_PKEY *EVP_PKEY_new(void)
1388 {
1389 EVP_PKEY *ret = OPENSSL_zalloc(sizeof(*ret));
1390
1391 if (ret == NULL) {
1392 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
1393 return NULL;
1394 }
1395
1396 if (!evp_pkey_reset_unlocked(ret))
1397 goto err;
1398
1399 ret->lock = CRYPTO_THREAD_lock_new();
1400 if (ret->lock == NULL) {
1401 EVPerr(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
1402 goto err;
1403 }
1404
1405 #ifndef FIPS_MODULE
1406 if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_EVP_PKEY, ret, &ret->ex_data)) {
1407 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
1408 goto err;
1409 }
1410 #endif
1411 return ret;
1412
1413 err:
1414 CRYPTO_THREAD_lock_free(ret->lock);
1415 OPENSSL_free(ret);
1416 return NULL;
1417 }
1418
1419 /*
1420 * Setup a public key management method.
1421 *
1422 * For legacy keys, either |type| or |str| is expected to have the type
1423 * information. In this case, the setup consists of finding an ASN1 method
1424 * and potentially an ENGINE, and setting those fields in |pkey|.
1425 *
1426 * For provider side keys, |keymgmt| is expected to be non-NULL. In this
1427 * case, the setup consists of setting the |keymgmt| field in |pkey|.
1428 *
1429 * If pkey is NULL just return 1 or 0 if the key management method exists.
1430 */
1431
1432 static int pkey_set_type(EVP_PKEY *pkey, ENGINE *e, int type, const char *str,
1433 int len, EVP_KEYMGMT *keymgmt)
1434 {
1435 #ifndef FIPS_MODULE
1436 const EVP_PKEY_ASN1_METHOD *ameth = NULL;
1437 ENGINE **eptr = (e == NULL) ? &e : NULL;
1438 #endif
1439
1440 /*
1441 * The setups can't set both legacy and provider side methods.
1442 * It is forbidden
1443 */
1444 if (!ossl_assert(type == EVP_PKEY_NONE || keymgmt == NULL)
1445 || !ossl_assert(e == NULL || keymgmt == NULL)) {
1446 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1447 return 0;
1448 }
1449
1450 if (pkey != NULL) {
1451 int free_it = 0;
1452
1453 #ifndef FIPS_MODULE
1454 free_it = free_it || pkey->pkey.ptr != NULL;
1455 #endif
1456 free_it = free_it || pkey->keydata != NULL;
1457 if (free_it)
1458 evp_pkey_free_it(pkey);
1459 #ifndef FIPS_MODULE
1460 /*
1461 * If key type matches and a method exists then this lookup has
1462 * succeeded once so just indicate success.
1463 */
1464 if (pkey->type != EVP_PKEY_NONE
1465 && type == pkey->save_type
1466 && pkey->ameth != NULL)
1467 return 1;
1468 # ifndef OPENSSL_NO_ENGINE
1469 /* If we have ENGINEs release them */
1470 ENGINE_finish(pkey->engine);
1471 pkey->engine = NULL;
1472 ENGINE_finish(pkey->pmeth_engine);
1473 pkey->pmeth_engine = NULL;
1474 # endif
1475 #endif
1476 }
1477 #ifndef FIPS_MODULE
1478 if (str != NULL)
1479 ameth = EVP_PKEY_asn1_find_str(eptr, str, len);
1480 else if (type != EVP_PKEY_NONE)
1481 ameth = EVP_PKEY_asn1_find(eptr, type);
1482 # ifndef OPENSSL_NO_ENGINE
1483 if (pkey == NULL && eptr != NULL)
1484 ENGINE_finish(e);
1485 # endif
1486 #endif
1487
1488
1489 {
1490 int check = 1;
1491
1492 #ifndef FIPS_MODULE
1493 check = check && ameth == NULL;
1494 #endif
1495 check = check && keymgmt == NULL;
1496 if (check) {
1497 ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_ALGORITHM);
1498 return 0;
1499 }
1500 }
1501 if (pkey != NULL) {
1502 if (keymgmt != NULL && !EVP_KEYMGMT_up_ref(keymgmt)) {
1503 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1504 return 0;
1505 }
1506
1507 pkey->keymgmt = keymgmt;
1508
1509 pkey->save_type = type;
1510 pkey->type = type;
1511
1512 #ifndef FIPS_MODULE
1513 /*
1514 * If the internal "origin" key is provider side, don't save |ameth|.
1515 * The main reason is that |ameth| is one factor to detect that the
1516 * internal "origin" key is a legacy one.
1517 */
1518 if (keymgmt == NULL)
1519 pkey->ameth = ameth;
1520 pkey->engine = e;
1521
1522 /*
1523 * The EVP_PKEY_ASN1_METHOD |pkey_id| retains its legacy key purpose
1524 * for any key type that has a legacy implementation, regardless of
1525 * if the internal key is a legacy or a provider side one. When
1526 * there is no legacy implementation for the key, the type becomes
1527 * EVP_PKEY_KEYMGMT, which indicates that one should be cautious
1528 * with functions that expect legacy internal keys.
1529 */
1530 if (ameth != NULL)
1531 pkey->type = ameth->pkey_id;
1532 else
1533 pkey->type = EVP_PKEY_KEYMGMT;
1534 #endif
1535 }
1536 return 1;
1537 }
1538
1539 #ifndef FIPS_MODULE
1540 static void find_ameth(const char *name, void *data)
1541 {
1542 const char **str = data;
1543
1544 /*
1545 * The error messages from pkey_set_type() are uninteresting here,
1546 * and misleading.
1547 */
1548 ERR_set_mark();
1549
1550 if (pkey_set_type(NULL, NULL, EVP_PKEY_NONE, name, strlen(name),
1551 NULL)) {
1552 if (str[0] == NULL)
1553 str[0] = name;
1554 else if (str[1] == NULL)
1555 str[1] = name;
1556 }
1557
1558 ERR_pop_to_mark();
1559 }
1560 #endif
1561
1562 int EVP_PKEY_set_type_by_keymgmt(EVP_PKEY *pkey, EVP_KEYMGMT *keymgmt)
1563 {
1564 #ifndef FIPS_MODULE
1565 # define EVP_PKEY_TYPE_STR str[0]
1566 # define EVP_PKEY_TYPE_STRLEN (str[0] == NULL ? -1 : (int)strlen(str[0]))
1567 /*
1568 * Find at most two strings that have an associated EVP_PKEY_ASN1_METHOD
1569 * Ideally, only one should be found. If two (or more) are found, the
1570 * match is ambiguous. This should never happen, but...
1571 */
1572 const char *str[2] = { NULL, NULL };
1573
1574 EVP_KEYMGMT_names_do_all(keymgmt, find_ameth, &str);
1575 if (str[1] != NULL) {
1576 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
1577 return 0;
1578 }
1579 #else
1580 # define EVP_PKEY_TYPE_STR NULL
1581 # define EVP_PKEY_TYPE_STRLEN -1
1582 #endif
1583 return pkey_set_type(pkey, NULL, EVP_PKEY_NONE,
1584 EVP_PKEY_TYPE_STR, EVP_PKEY_TYPE_STRLEN,
1585 keymgmt);
1586
1587 #undef EVP_PKEY_TYPE_STR
1588 #undef EVP_PKEY_TYPE_STRLEN
1589 }
1590
1591 int EVP_PKEY_up_ref(EVP_PKEY *pkey)
1592 {
1593 int i;
1594
1595 if (CRYPTO_UP_REF(&pkey->references, &i, pkey->lock) <= 0)
1596 return 0;
1597
1598 REF_PRINT_COUNT("EVP_PKEY", pkey);
1599 REF_ASSERT_ISNT(i < 2);
1600 return ((i > 1) ? 1 : 0);
1601 }
1602
1603 #ifndef FIPS_MODULE
1604 void evp_pkey_free_legacy(EVP_PKEY *x)
1605 {
1606 if (x->ameth != NULL) {
1607 if (x->ameth->pkey_free != NULL)
1608 x->ameth->pkey_free(x);
1609 x->pkey.ptr = NULL;
1610 }
1611 # ifndef OPENSSL_NO_ENGINE
1612 ENGINE_finish(x->engine);
1613 x->engine = NULL;
1614 ENGINE_finish(x->pmeth_engine);
1615 x->pmeth_engine = NULL;
1616 # endif
1617 }
1618 #endif /* FIPS_MODULE */
1619
1620 static void evp_pkey_free_it(EVP_PKEY *x)
1621 {
1622 /* internal function; x is never NULL */
1623
1624 evp_keymgmt_util_clear_operation_cache(x);
1625 #ifndef FIPS_MODULE
1626 evp_pkey_free_legacy(x);
1627 #endif
1628
1629 if (x->keymgmt != NULL) {
1630 evp_keymgmt_freedata(x->keymgmt, x->keydata);
1631 EVP_KEYMGMT_free(x->keymgmt);
1632 x->keymgmt = NULL;
1633 x->keydata = NULL;
1634 }
1635 x->type = EVP_PKEY_NONE;
1636 }
1637
1638 void EVP_PKEY_free(EVP_PKEY *x)
1639 {
1640 int i;
1641
1642 if (x == NULL)
1643 return;
1644
1645 CRYPTO_DOWN_REF(&x->references, &i, x->lock);
1646 REF_PRINT_COUNT("EVP_PKEY", x);
1647 if (i > 0)
1648 return;
1649 REF_ASSERT_ISNT(i < 0);
1650 evp_pkey_free_it(x);
1651 #ifndef FIPS_MODULE
1652 CRYPTO_free_ex_data(CRYPTO_EX_INDEX_EVP_PKEY, x, &x->ex_data);
1653 #endif
1654 CRYPTO_THREAD_lock_free(x->lock);
1655 #ifndef FIPS_MODULE
1656 sk_X509_ATTRIBUTE_pop_free(x->attributes, X509_ATTRIBUTE_free);
1657 #endif
1658 OPENSSL_free(x);
1659 }
1660
1661 int EVP_PKEY_size(const EVP_PKEY *pkey)
1662 {
1663 int size = 0;
1664
1665 if (pkey != NULL) {
1666 size = pkey->cache.size;
1667 #ifndef FIPS_MODULE
1668 if (pkey->ameth != NULL && pkey->ameth->pkey_size != NULL)
1669 size = pkey->ameth->pkey_size(pkey);
1670 #endif
1671 }
1672 return size < 0 ? 0 : size;
1673 }
1674
1675 void *evp_pkey_export_to_provider(EVP_PKEY *pk, OSSL_LIB_CTX *libctx,
1676 EVP_KEYMGMT **keymgmt,
1677 const char *propquery)
1678 {
1679 EVP_KEYMGMT *allocated_keymgmt = NULL;
1680 EVP_KEYMGMT *tmp_keymgmt = NULL;
1681 void *keydata = NULL;
1682 int check;
1683
1684 if (pk == NULL)
1685 return NULL;
1686
1687 /* No key data => nothing to export */
1688 check = 1;
1689 #ifndef FIPS_MODULE
1690 check = check && pk->pkey.ptr == NULL;
1691 #endif
1692 check = check && pk->keydata == NULL;
1693 if (check)
1694 return NULL;
1695
1696 #ifndef FIPS_MODULE
1697 if (pk->pkey.ptr != NULL) {
1698 /*
1699 * If the legacy key doesn't have an dirty counter or export function,
1700 * give up
1701 */
1702 if (pk->ameth->dirty_cnt == NULL || pk->ameth->export_to == NULL)
1703 return NULL;
1704 }
1705 #endif
1706
1707 if (keymgmt != NULL) {
1708 tmp_keymgmt = *keymgmt;
1709 *keymgmt = NULL;
1710 }
1711
1712 /*
1713 * If no keymgmt was given or found, get a default keymgmt. We do so by
1714 * letting EVP_PKEY_CTX_new_from_pkey() do it for us, then we steal it.
1715 */
1716 if (tmp_keymgmt == NULL) {
1717 EVP_PKEY_CTX *ctx = EVP_PKEY_CTX_new_from_pkey(libctx, pk, propquery);
1718
1719 tmp_keymgmt = ctx->keymgmt;
1720 ctx->keymgmt = NULL;
1721 EVP_PKEY_CTX_free(ctx);
1722 }
1723
1724 /* If there's still no keymgmt to be had, give up */
1725 if (tmp_keymgmt == NULL)
1726 goto end;
1727
1728 #ifndef FIPS_MODULE
1729 if (pk->pkey.ptr != NULL) {
1730 size_t i = 0;
1731
1732 /*
1733 * If the legacy "origin" hasn't changed since last time, we try
1734 * to find our keymgmt in the operation cache. If it has changed,
1735 * |i| remains zero, and we will clear the cache further down.
1736 */
1737 if (pk->ameth->dirty_cnt(pk) == pk->dirty_cnt_copy) {
1738 i = evp_keymgmt_util_find_operation_cache_index(pk, tmp_keymgmt);
1739
1740 /*
1741 * If |tmp_keymgmt| is present in the operation cache, it means
1742 * that export doesn't need to be redone. In that case, we take
1743 * token copies of the cached pointers, to have token success
1744 * values to return.
1745 */
1746 if (i < OSSL_NELEM(pk->operation_cache)
1747 && pk->operation_cache[i].keymgmt != NULL) {
1748 keydata = pk->operation_cache[i].keydata;
1749 goto end;
1750 }
1751 }
1752
1753 /*
1754 * TODO(3.0) Right now, we assume we have ample space. We will have
1755 * to think about a cache aging scheme, though, if |i| indexes outside
1756 * the array.
1757 */
1758 if (!ossl_assert(i < OSSL_NELEM(pk->operation_cache)))
1759 goto end;
1760
1761 /* Make sure that the keymgmt key type matches the legacy NID */
1762 if (!ossl_assert(EVP_KEYMGMT_is_a(tmp_keymgmt, OBJ_nid2sn(pk->type))))
1763 goto end;
1764
1765 if ((keydata = evp_keymgmt_newdata(tmp_keymgmt)) == NULL)
1766 goto end;
1767
1768 if (!pk->ameth->export_to(pk, keydata, tmp_keymgmt, libctx, propquery)) {
1769 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1770 keydata = NULL;
1771 goto end;
1772 }
1773
1774 /*
1775 * If the dirty counter changed since last time, then clear the
1776 * operation cache. In that case, we know that |i| is zero. Just
1777 * in case this is a re-export, we increment then decrement the
1778 * keymgmt reference counter.
1779 */
1780 if (!EVP_KEYMGMT_up_ref(tmp_keymgmt)) { /* refcnt++ */
1781 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1782 keydata = NULL;
1783 goto end;
1784 }
1785 if (pk->ameth->dirty_cnt(pk) != pk->dirty_cnt_copy)
1786 evp_keymgmt_util_clear_operation_cache(pk);
1787 EVP_KEYMGMT_free(tmp_keymgmt); /* refcnt-- */
1788
1789 /* Add the new export to the operation cache */
1790 if (!evp_keymgmt_util_cache_keydata(pk, i, tmp_keymgmt, keydata)) {
1791 evp_keymgmt_freedata(tmp_keymgmt, keydata);
1792 keydata = NULL;
1793 goto end;
1794 }
1795
1796 /* Synchronize the dirty count */
1797 pk->dirty_cnt_copy = pk->ameth->dirty_cnt(pk);
1798 goto end;
1799 }
1800 #endif /* FIPS_MODULE */
1801
1802 keydata = evp_keymgmt_util_export_to_provider(pk, tmp_keymgmt);
1803
1804 end:
1805 /*
1806 * If nothing was exported, |tmp_keymgmt| might point at a freed
1807 * EVP_KEYMGMT, so we clear it to be safe. It shouldn't be useful for
1808 * the caller either way in that case.
1809 */
1810 if (keydata == NULL)
1811 tmp_keymgmt = NULL;
1812
1813 if (keymgmt != NULL)
1814 *keymgmt = tmp_keymgmt;
1815
1816 EVP_KEYMGMT_free(allocated_keymgmt);
1817 return keydata;
1818 }
1819
1820 #ifndef FIPS_MODULE
1821 int evp_pkey_copy_downgraded(EVP_PKEY **dest, const EVP_PKEY *src)
1822 {
1823 if (!ossl_assert(dest != NULL))
1824 return 0;
1825
1826 if (evp_pkey_is_assigned(src) && evp_pkey_is_provided(src)) {
1827 EVP_KEYMGMT *keymgmt = src->keymgmt;
1828 void *keydata = src->keydata;
1829 int type = src->type;
1830 const char *keytype = NULL;
1831
1832 keytype = evp_first_name(EVP_KEYMGMT_provider(keymgmt),
1833 keymgmt->name_id);
1834
1835 /*
1836 * If the type is EVP_PKEY_NONE, then we have a problem somewhere
1837 * else in our code. If it's not one of the well known EVP_PKEY_xxx
1838 * values, it should at least be EVP_PKEY_KEYMGMT at this point.
1839 * TODO(3.0) remove this check when we're confident that the rest
1840 * of the code treats this correctly.
1841 */
1842 if (!ossl_assert(type != EVP_PKEY_NONE)) {
1843 ERR_raise_data(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR,
1844 "keymgmt key type = %s but legacy type = EVP_PKEY_NONE",
1845 keytype);
1846 return 0;
1847 }
1848
1849 /* Prefer the legacy key type name for error reporting */
1850 if (type != EVP_PKEY_KEYMGMT)
1851 keytype = OBJ_nid2sn(type);
1852
1853 /* Make sure we have a clean slate to copy into */
1854 if (*dest == NULL)
1855 *dest = EVP_PKEY_new();
1856 else
1857 evp_pkey_free_it(*dest);
1858
1859 if (EVP_PKEY_set_type(*dest, type)) {
1860 /* If the key is typed but empty, we're done */
1861 if (keydata == NULL)
1862 return 1;
1863
1864 if ((*dest)->ameth->import_from == NULL) {
1865 ERR_raise_data(ERR_LIB_EVP, EVP_R_NO_IMPORT_FUNCTION,
1866 "key type = %s", keytype);
1867 } else {
1868 /*
1869 * We perform the export in the same libctx as the keymgmt
1870 * that we are using.
1871 */
1872 OSSL_LIB_CTX *libctx =
1873 ossl_provider_libctx(keymgmt->prov);
1874 EVP_PKEY_CTX *pctx =
1875 EVP_PKEY_CTX_new_from_pkey(libctx, *dest, NULL);
1876
1877 if (pctx == NULL)
1878 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
1879
1880 if (pctx != NULL
1881 && evp_keymgmt_export(keymgmt, keydata,
1882 OSSL_KEYMGMT_SELECT_ALL,
1883 (*dest)->ameth->import_from,
1884 pctx)) {
1885 /* Synchronize the dirty count */
1886 (*dest)->dirty_cnt_copy = (*dest)->ameth->dirty_cnt(*dest);
1887
1888 EVP_PKEY_CTX_free(pctx);
1889 return 1;
1890 }
1891 EVP_PKEY_CTX_free(pctx);
1892 }
1893
1894 ERR_raise_data(ERR_LIB_EVP, EVP_R_KEYMGMT_EXPORT_FAILURE,
1895 "key type = %s", keytype);
1896 }
1897 }
1898
1899 return 0;
1900 }
1901
1902 int evp_pkey_downgrade(EVP_PKEY *pk)
1903 {
1904 EVP_PKEY tmp_copy; /* Stack allocated! */
1905 int rv = 0;
1906
1907 if (!ossl_assert(pk != NULL))
1908 return 0;
1909
1910 /*
1911 * Throughout this whole function, we must ensure that we lock / unlock
1912 * the exact same lock. Note that we do pass it around a bit.
1913 */
1914 if (!CRYPTO_THREAD_write_lock(pk->lock))
1915 return 0;
1916
1917 /* If this isn't an assigned provider side key, we're done */
1918 if (!evp_pkey_is_assigned(pk) || !evp_pkey_is_provided(pk)) {
1919 rv = 1;
1920 goto end;
1921 }
1922
1923 /*
1924 * To be able to downgrade, we steal the contents of |pk|, then reset
1925 * it, and finally try to make it a downgraded copy. If any of that
1926 * fails, we restore the copied contents into |pk|.
1927 */
1928 tmp_copy = *pk; /* |tmp_copy| now owns THE lock */
1929
1930 if (evp_pkey_reset_unlocked(pk)
1931 && evp_pkey_copy_downgraded(&pk, &tmp_copy)) {
1932
1933 /* Restore the common attributes, then empty |tmp_copy| */
1934 pk->references = tmp_copy.references;
1935 pk->attributes = tmp_copy.attributes;
1936 pk->save_parameters = tmp_copy.save_parameters;
1937 pk->ex_data = tmp_copy.ex_data;
1938
1939 /* Ensure that stuff we've copied won't be freed */
1940 tmp_copy.lock = NULL;
1941 tmp_copy.attributes = NULL;
1942 memset(&tmp_copy.ex_data, 0, sizeof(tmp_copy.ex_data));
1943
1944 /*
1945 * Save the provider side data in the operation cache, so they'll
1946 * find it again. |pk| is new, so it's safe to assume slot zero
1947 * is free.
1948 * Note that evp_keymgmt_util_cache_keydata() increments keymgmt's
1949 * reference count, so we need to decrement it, or there will be a
1950 * leak.
1951 */
1952 evp_keymgmt_util_cache_keydata(pk, 0, tmp_copy.keymgmt,
1953 tmp_copy.keydata);
1954 EVP_KEYMGMT_free(tmp_copy.keymgmt);
1955
1956 /*
1957 * Clear keymgmt and keydata from |tmp_copy|, or they'll get
1958 * inadvertently freed.
1959 */
1960 tmp_copy.keymgmt = NULL;
1961 tmp_copy.keydata = NULL;
1962
1963 evp_pkey_free_it(&tmp_copy);
1964 rv = 1;
1965 } else {
1966 /* Restore the original key */
1967 *pk = tmp_copy;
1968 }
1969
1970 end:
1971 if (!CRYPTO_THREAD_unlock(pk->lock))
1972 return 0;
1973 return rv;
1974 }
1975 #endif /* FIPS_MODULE */
1976
1977 const OSSL_PARAM *EVP_PKEY_gettable_params(const EVP_PKEY *pkey)
1978 {
1979 if (pkey == NULL
1980 || pkey->keymgmt == NULL
1981 || pkey->keydata == NULL)
1982 return 0;
1983 return EVP_KEYMGMT_gettable_params(pkey->keymgmt);
1984 }
1985
1986 int EVP_PKEY_get_bn_param(const EVP_PKEY *pkey, const char *key_name,
1987 BIGNUM **bn)
1988 {
1989 int ret = 0;
1990 OSSL_PARAM params[2];
1991 unsigned char buffer[2048];
1992 unsigned char *buf = NULL;
1993 size_t buf_sz = 0;
1994
1995 if (pkey == NULL
1996 || pkey->keymgmt == NULL
1997 || pkey->keydata == NULL
1998 || key_name == NULL
1999 || bn == NULL)
2000 return 0;
2001
2002 memset(buffer, 0, sizeof(buffer));
2003 params[0] = OSSL_PARAM_construct_BN(key_name, buffer, sizeof(buffer));
2004 params[1] = OSSL_PARAM_construct_end();
2005 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)) {
2006 if (!OSSL_PARAM_modified(params) || params[0].return_size == 0)
2007 return 0;
2008 buf_sz = params[0].return_size;
2009 /*
2010 * If it failed because the buffer was too small then allocate the
2011 * required buffer size and retry.
2012 */
2013 buf = OPENSSL_zalloc(buf_sz);
2014 if (buf == NULL)
2015 return 0;
2016 params[0].data = buf;
2017 params[0].data_size = buf_sz;
2018
2019 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params))
2020 goto err;
2021 }
2022 /* Fail if the param was not found */
2023 if (!OSSL_PARAM_modified(params))
2024 goto err;
2025 ret = OSSL_PARAM_get_BN(params, bn);
2026 err:
2027 OPENSSL_free(buf);
2028 return ret;
2029 }
2030
2031 int EVP_PKEY_get_octet_string_param(const EVP_PKEY *pkey, const char *key_name,
2032 unsigned char *buf, size_t max_buf_sz,
2033 size_t *out_sz)
2034 {
2035 OSSL_PARAM params[2];
2036
2037 if (pkey == NULL
2038 || pkey->keymgmt == NULL
2039 || pkey->keydata == NULL
2040 || key_name == NULL)
2041 return 0;
2042
2043 params[0] = OSSL_PARAM_construct_octet_string(key_name, buf, max_buf_sz);
2044 params[1] = OSSL_PARAM_construct_end();
2045 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)
2046 || !OSSL_PARAM_modified(params))
2047 return 0;
2048 if (out_sz != NULL)
2049 *out_sz = params[0].return_size;
2050 return 1;
2051 }
2052
2053 int EVP_PKEY_get_utf8_string_param(const EVP_PKEY *pkey, const char *key_name,
2054 char *str, size_t max_buf_sz,
2055 size_t *out_sz)
2056 {
2057 OSSL_PARAM params[2];
2058
2059 if (pkey == NULL
2060 || pkey->keymgmt == NULL
2061 || pkey->keydata == NULL
2062 || key_name == NULL)
2063 return 0;
2064
2065 params[0] = OSSL_PARAM_construct_utf8_string(key_name, str, max_buf_sz);
2066 params[1] = OSSL_PARAM_construct_end();
2067 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)
2068 || !OSSL_PARAM_modified(params))
2069 return 0;
2070 if (out_sz != NULL)
2071 *out_sz = params[0].return_size;
2072 return 1;
2073 }
2074
2075 int EVP_PKEY_get_int_param(const EVP_PKEY *pkey, const char *key_name,
2076 int *out)
2077 {
2078 OSSL_PARAM params[2];
2079
2080 if (pkey == NULL
2081 || pkey->keymgmt == NULL
2082 || pkey->keydata == NULL
2083 || key_name == NULL)
2084 return 0;
2085
2086 params[0] = OSSL_PARAM_construct_int(key_name, out);
2087 params[1] = OSSL_PARAM_construct_end();
2088 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)
2089 || !OSSL_PARAM_modified(params))
2090 return 0;
2091 return 1;
2092 }
2093
2094 int EVP_PKEY_get_size_t_param(const EVP_PKEY *pkey, const char *key_name,
2095 size_t *out)
2096 {
2097 OSSL_PARAM params[2];
2098
2099 if (pkey == NULL
2100 || pkey->keymgmt == NULL
2101 || pkey->keydata == NULL
2102 || key_name == NULL)
2103 return 0;
2104
2105 params[0] = OSSL_PARAM_construct_size_t(key_name, out);
2106 params[1] = OSSL_PARAM_construct_end();
2107 if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)
2108 || !OSSL_PARAM_modified(params))
2109 return 0;
2110 return 1;
2111 }