]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/p_lib.c
Parameter copy sanity checks.
[thirdparty/openssl.git] / crypto / evp / p_lib.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include "internal/cryptlib.h"
12 #include <openssl/bn.h>
13 #include <openssl/err.h>
14 #include <openssl/objects.h>
15 #include <openssl/evp.h>
16 #include <openssl/x509.h>
17 #include <openssl/rsa.h>
18 #include <openssl/dsa.h>
19 #include <openssl/dh.h>
20 #include <openssl/engine.h>
21
22 #include "internal/asn1_int.h"
23 #include "internal/evp_int.h"
24
25 static void EVP_PKEY_free_it(EVP_PKEY *x);
26
27 int EVP_PKEY_bits(EVP_PKEY *pkey)
28 {
29 if (pkey && pkey->ameth && pkey->ameth->pkey_bits)
30 return pkey->ameth->pkey_bits(pkey);
31 return 0;
32 }
33
34 int EVP_PKEY_security_bits(const EVP_PKEY *pkey)
35 {
36 if (pkey == NULL)
37 return 0;
38 if (!pkey->ameth || !pkey->ameth->pkey_security_bits)
39 return -2;
40 return pkey->ameth->pkey_security_bits(pkey);
41 }
42
43 int EVP_PKEY_size(EVP_PKEY *pkey)
44 {
45 if (pkey && pkey->ameth && pkey->ameth->pkey_size)
46 return pkey->ameth->pkey_size(pkey);
47 return 0;
48 }
49
50 int EVP_PKEY_save_parameters(EVP_PKEY *pkey, int mode)
51 {
52 #ifndef OPENSSL_NO_DSA
53 if (pkey->type == EVP_PKEY_DSA) {
54 int ret = pkey->save_parameters;
55
56 if (mode >= 0)
57 pkey->save_parameters = mode;
58 return (ret);
59 }
60 #endif
61 #ifndef OPENSSL_NO_EC
62 if (pkey->type == EVP_PKEY_EC) {
63 int ret = pkey->save_parameters;
64
65 if (mode >= 0)
66 pkey->save_parameters = mode;
67 return (ret);
68 }
69 #endif
70 return (0);
71 }
72
73 int EVP_PKEY_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
74 {
75 if (to->type == EVP_PKEY_NONE) {
76 if (EVP_PKEY_set_type(to, from->type) == 0)
77 return 0;
78 } else if (to->type != from->type) {
79 EVPerr(EVP_F_EVP_PKEY_COPY_PARAMETERS, EVP_R_DIFFERENT_KEY_TYPES);
80 goto err;
81 }
82
83 if (EVP_PKEY_missing_parameters(from)) {
84 EVPerr(EVP_F_EVP_PKEY_COPY_PARAMETERS, EVP_R_MISSING_PARAMETERS);
85 goto err;
86 }
87
88 if (!EVP_PKEY_missing_parameters(to)) {
89 if (EVP_PKEY_cmp_parameters(to, from) == 1)
90 return 1;
91 EVPerr(EVP_F_EVP_PKEY_COPY_PARAMETERS, EVP_R_DIFFERENT_PARAMETERS);
92 return 0;
93 }
94
95 if (from->ameth && from->ameth->param_copy)
96 return from->ameth->param_copy(to, from);
97 err:
98 return 0;
99 }
100
101 int EVP_PKEY_missing_parameters(const EVP_PKEY *pkey)
102 {
103 if (pkey->ameth && pkey->ameth->param_missing)
104 return pkey->ameth->param_missing(pkey);
105 return 0;
106 }
107
108 int EVP_PKEY_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
109 {
110 if (a->type != b->type)
111 return -1;
112 if (a->ameth && a->ameth->param_cmp)
113 return a->ameth->param_cmp(a, b);
114 return -2;
115 }
116
117 int EVP_PKEY_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
118 {
119 if (a->type != b->type)
120 return -1;
121
122 if (a->ameth) {
123 int ret;
124 /* Compare parameters if the algorithm has them */
125 if (a->ameth->param_cmp) {
126 ret = a->ameth->param_cmp(a, b);
127 if (ret <= 0)
128 return ret;
129 }
130
131 if (a->ameth->pub_cmp)
132 return a->ameth->pub_cmp(a, b);
133 }
134
135 return -2;
136 }
137
138 EVP_PKEY *EVP_PKEY_new(void)
139 {
140 EVP_PKEY *ret = OPENSSL_zalloc(sizeof(*ret));
141
142 if (ret == NULL) {
143 EVPerr(EVP_F_EVP_PKEY_NEW, ERR_R_MALLOC_FAILURE);
144 return NULL;
145 }
146 ret->type = EVP_PKEY_NONE;
147 ret->save_type = EVP_PKEY_NONE;
148 ret->references = 1;
149 ret->save_parameters = 1;
150 ret->lock = CRYPTO_THREAD_lock_new();
151 if (ret->lock == NULL) {
152 EVPerr(EVP_F_EVP_PKEY_NEW, ERR_R_MALLOC_FAILURE);
153 OPENSSL_free(ret);
154 return NULL;
155 }
156 return ret;
157 }
158
159 int EVP_PKEY_up_ref(EVP_PKEY *pkey)
160 {
161 int i;
162
163 if (CRYPTO_atomic_add(&pkey->references, 1, &i, pkey->lock) <= 0)
164 return 0;
165
166 REF_PRINT_COUNT("EVP_PKEY", pkey);
167 REF_ASSERT_ISNT(i < 2);
168 return ((i > 1) ? 1 : 0);
169 }
170
171 /*
172 * Setup a public key ASN1 method and ENGINE from a NID or a string. If pkey
173 * is NULL just return 1 or 0 if the algorithm exists.
174 */
175
176 static int pkey_set_type(EVP_PKEY *pkey, int type, const char *str, int len)
177 {
178 const EVP_PKEY_ASN1_METHOD *ameth;
179 ENGINE *e = NULL;
180 if (pkey) {
181 if (pkey->pkey.ptr)
182 EVP_PKEY_free_it(pkey);
183 /*
184 * If key type matches and a method exists then this lookup has
185 * succeeded once so just indicate success.
186 */
187 if ((type == pkey->save_type) && pkey->ameth)
188 return 1;
189 #ifndef OPENSSL_NO_ENGINE
190 /* If we have an ENGINE release it */
191 ENGINE_finish(pkey->engine);
192 pkey->engine = NULL;
193 #endif
194 }
195 if (str)
196 ameth = EVP_PKEY_asn1_find_str(&e, str, len);
197 else
198 ameth = EVP_PKEY_asn1_find(&e, type);
199 #ifndef OPENSSL_NO_ENGINE
200 if (pkey == NULL)
201 ENGINE_finish(e);
202 #endif
203 if (ameth == NULL) {
204 EVPerr(EVP_F_PKEY_SET_TYPE, EVP_R_UNSUPPORTED_ALGORITHM);
205 return 0;
206 }
207 if (pkey) {
208 pkey->ameth = ameth;
209 pkey->engine = e;
210
211 pkey->type = pkey->ameth->pkey_id;
212 pkey->save_type = type;
213 }
214 return 1;
215 }
216
217 int EVP_PKEY_set_type(EVP_PKEY *pkey, int type)
218 {
219 return pkey_set_type(pkey, type, NULL, -1);
220 }
221
222 int EVP_PKEY_set_type_str(EVP_PKEY *pkey, const char *str, int len)
223 {
224 return pkey_set_type(pkey, EVP_PKEY_NONE, str, len);
225 }
226
227 int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key)
228 {
229 if (pkey == NULL || !EVP_PKEY_set_type(pkey, type))
230 return 0;
231 pkey->pkey.ptr = key;
232 return (key != NULL);
233 }
234
235 void *EVP_PKEY_get0(const EVP_PKEY *pkey)
236 {
237 return pkey->pkey.ptr;
238 }
239
240 #ifndef OPENSSL_NO_RSA
241 int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, RSA *key)
242 {
243 int ret = EVP_PKEY_assign_RSA(pkey, key);
244 if (ret)
245 RSA_up_ref(key);
246 return ret;
247 }
248
249 RSA *EVP_PKEY_get0_RSA(EVP_PKEY *pkey)
250 {
251 if (pkey->type != EVP_PKEY_RSA) {
252 EVPerr(EVP_F_EVP_PKEY_GET0_RSA, EVP_R_EXPECTING_AN_RSA_KEY);
253 return NULL;
254 }
255 return pkey->pkey.rsa;
256 }
257
258 RSA *EVP_PKEY_get1_RSA(EVP_PKEY *pkey)
259 {
260 RSA *ret = EVP_PKEY_get0_RSA(pkey);
261 if (ret != NULL)
262 RSA_up_ref(ret);
263 return ret;
264 }
265 #endif
266
267 #ifndef OPENSSL_NO_DSA
268 int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, DSA *key)
269 {
270 int ret = EVP_PKEY_assign_DSA(pkey, key);
271 if (ret)
272 DSA_up_ref(key);
273 return ret;
274 }
275
276 DSA *EVP_PKEY_get0_DSA(EVP_PKEY *pkey)
277 {
278 if (pkey->type != EVP_PKEY_DSA) {
279 EVPerr(EVP_F_EVP_PKEY_GET0_DSA, EVP_R_EXPECTING_A_DSA_KEY);
280 return NULL;
281 }
282 return pkey->pkey.dsa;
283 }
284
285 DSA *EVP_PKEY_get1_DSA(EVP_PKEY *pkey)
286 {
287 DSA *ret = EVP_PKEY_get0_DSA(pkey);
288 if (ret != NULL)
289 DSA_up_ref(ret);
290 return ret;
291 }
292 #endif
293
294 #ifndef OPENSSL_NO_EC
295
296 int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, EC_KEY *key)
297 {
298 int ret = EVP_PKEY_assign_EC_KEY(pkey, key);
299 if (ret)
300 EC_KEY_up_ref(key);
301 return ret;
302 }
303
304 EC_KEY *EVP_PKEY_get0_EC_KEY(EVP_PKEY *pkey)
305 {
306 if (pkey->type != EVP_PKEY_EC) {
307 EVPerr(EVP_F_EVP_PKEY_GET0_EC_KEY, EVP_R_EXPECTING_A_EC_KEY);
308 return NULL;
309 }
310 return pkey->pkey.ec;
311 }
312
313 EC_KEY *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey)
314 {
315 EC_KEY *ret = EVP_PKEY_get0_EC_KEY(pkey);
316 if (ret != NULL)
317 EC_KEY_up_ref(ret);
318 return ret;
319 }
320 #endif
321
322 #ifndef OPENSSL_NO_DH
323
324 int EVP_PKEY_set1_DH(EVP_PKEY *pkey, DH *key)
325 {
326 int ret = EVP_PKEY_assign_DH(pkey, key);
327 if (ret)
328 DH_up_ref(key);
329 return ret;
330 }
331
332 DH *EVP_PKEY_get0_DH(EVP_PKEY *pkey)
333 {
334 if (pkey->type != EVP_PKEY_DH && pkey->type != EVP_PKEY_DHX) {
335 EVPerr(EVP_F_EVP_PKEY_GET0_DH, EVP_R_EXPECTING_A_DH_KEY);
336 return NULL;
337 }
338 return pkey->pkey.dh;
339 }
340
341 DH *EVP_PKEY_get1_DH(EVP_PKEY *pkey)
342 {
343 DH *ret = EVP_PKEY_get0_DH(pkey);
344 if (ret != NULL)
345 DH_up_ref(ret);
346 return ret;
347 }
348 #endif
349
350 int EVP_PKEY_type(int type)
351 {
352 int ret;
353 const EVP_PKEY_ASN1_METHOD *ameth;
354 ENGINE *e;
355 ameth = EVP_PKEY_asn1_find(&e, type);
356 if (ameth)
357 ret = ameth->pkey_id;
358 else
359 ret = NID_undef;
360 #ifndef OPENSSL_NO_ENGINE
361 ENGINE_finish(e);
362 #endif
363 return ret;
364 }
365
366 int EVP_PKEY_id(const EVP_PKEY *pkey)
367 {
368 return pkey->type;
369 }
370
371 int EVP_PKEY_base_id(const EVP_PKEY *pkey)
372 {
373 return EVP_PKEY_type(pkey->type);
374 }
375
376 void EVP_PKEY_free(EVP_PKEY *x)
377 {
378 int i;
379
380 if (x == NULL)
381 return;
382
383 CRYPTO_atomic_add(&x->references, -1, &i, x->lock);
384 REF_PRINT_COUNT("EVP_PKEY", x);
385 if (i > 0)
386 return;
387 REF_ASSERT_ISNT(i < 0);
388 EVP_PKEY_free_it(x);
389 sk_X509_ATTRIBUTE_pop_free(x->attributes, X509_ATTRIBUTE_free);
390 OPENSSL_free(x);
391 }
392
393 static void EVP_PKEY_free_it(EVP_PKEY *x)
394 {
395 /* internal function; x is never NULL */
396 if (x->ameth && x->ameth->pkey_free) {
397 x->ameth->pkey_free(x);
398 x->pkey.ptr = NULL;
399 }
400 #ifndef OPENSSL_NO_ENGINE
401 ENGINE_finish(x->engine);
402 x->engine = NULL;
403 #endif
404 CRYPTO_THREAD_lock_free(x->lock);
405 }
406
407 static int unsup_alg(BIO *out, const EVP_PKEY *pkey, int indent,
408 const char *kstr)
409 {
410 BIO_indent(out, indent, 128);
411 BIO_printf(out, "%s algorithm \"%s\" unsupported\n",
412 kstr, OBJ_nid2ln(pkey->type));
413 return 1;
414 }
415
416 int EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey,
417 int indent, ASN1_PCTX *pctx)
418 {
419 if (pkey->ameth && pkey->ameth->pub_print)
420 return pkey->ameth->pub_print(out, pkey, indent, pctx);
421
422 return unsup_alg(out, pkey, indent, "Public Key");
423 }
424
425 int EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey,
426 int indent, ASN1_PCTX *pctx)
427 {
428 if (pkey->ameth && pkey->ameth->priv_print)
429 return pkey->ameth->priv_print(out, pkey, indent, pctx);
430
431 return unsup_alg(out, pkey, indent, "Private Key");
432 }
433
434 int EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey,
435 int indent, ASN1_PCTX *pctx)
436 {
437 if (pkey->ameth && pkey->ameth->param_print)
438 return pkey->ameth->param_print(out, pkey, indent, pctx);
439 return unsup_alg(out, pkey, indent, "Parameters");
440 }
441
442 int EVP_PKEY_get_default_digest_nid(EVP_PKEY *pkey, int *pnid)
443 {
444 if (!pkey->ameth || !pkey->ameth->pkey_ctrl)
445 return -2;
446 return pkey->ameth->pkey_ctrl(pkey, ASN1_PKEY_CTRL_DEFAULT_MD_NID,
447 0, pnid);
448 }