p_lib.c 58.4 KB
Newer Older
R
Rich Salz 已提交
1
/*
M
Matt Caswell 已提交
2
 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
3
 *
4
 * Licensed under the Apache License 2.0 (the "License").  You may not use
R
Rich Salz 已提交
5 6 7
 * this file except in compliance with the License.  You can obtain a copy
 * in the file LICENSE in the source distribution or at
 * https://www.openssl.org/source/license.html
8 9
 */

P
Pauli 已提交
10 11 12 13 14 15
/*
 * DSA low level APIs are deprecated for public use, but still ok for
 * internal use.
 */
#include "internal/deprecated.h"

16
#include <stdio.h>
17
#include "internal/cryptlib.h"
18
#include "internal/refcount.h"
B
Bodo Möller 已提交
19 20
#include <openssl/bn.h>
#include <openssl/err.h>
21 22 23
#include <openssl/objects.h>
#include <openssl/evp.h>
#include <openssl/x509.h>
R
Rich Salz 已提交
24 25 26
#include <openssl/rsa.h>
#include <openssl/dsa.h>
#include <openssl/dh.h>
27
#include <openssl/ec.h>
28
#include <openssl/cmac.h>
R
Rich Salz 已提交
29
#include <openssl/engine.h>
30
#include <openssl/params.h>
31
#include <openssl/param_build.h>
32
#include <openssl/serializer.h>
33
#include <openssl/core_names.h>
34

35 36
#include "crypto/asn1.h"
#include "crypto/evp.h"
37
#include "crypto/ecx.h"
38
#include "internal/evp.h"
39
#include "internal/provider.h"
40
#include "evp_local.h"
41
DEFINE_STACK_OF(X509_ATTRIBUTE)
42

43 44 45 46 47
#include "crypto/ec.h"

/* TODO remove this when the EVP_PKEY_is_a() #legacy support hack is removed */
#include "e_os.h"                /* strcasecmp on Windows */

48 49
static int pkey_set_type(EVP_PKEY *pkey, ENGINE *e, int type, const char *str,
                         int len, EVP_KEYMGMT *keymgmt);
50 51
static void evp_pkey_free_it(EVP_PKEY *key);

52
#ifndef FIPS_MODULE
53

54 55 56
/* The type of parameters selected in key parameter functions */
# define SELECT_PARAMETERS OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS

57
int EVP_PKEY_bits(const EVP_PKEY *pkey)
58
{
59 60 61 62 63 64
    if (pkey != NULL) {
        if (pkey->ameth == NULL)
            return pkey->cache.bits;
        else if (pkey->ameth->pkey_bits)
            return pkey->ameth->pkey_bits(pkey);
    }
65 66
    return 0;
}
67

68
int EVP_PKEY_security_bits(const EVP_PKEY *pkey)
69 70 71
{
    if (pkey == NULL)
        return 0;
72 73 74
    if (pkey->ameth == NULL)
        return pkey->cache.security_bits;
    if (pkey->ameth->pkey_security_bits == NULL)
75 76 77
        return -2;
    return pkey->ameth->pkey_security_bits(pkey);
}
78

U
Ulf Möller 已提交
79
int EVP_PKEY_save_parameters(EVP_PKEY *pkey, int mode)
80
{
81
# ifndef OPENSSL_NO_DSA
82 83 84 85 86
    if (pkey->type == EVP_PKEY_DSA) {
        int ret = pkey->save_parameters;

        if (mode >= 0)
            pkey->save_parameters = mode;
K
KaoruToda 已提交
87
        return ret;
88
    }
89 90
# endif
# ifndef OPENSSL_NO_EC
91 92 93 94 95
    if (pkey->type == EVP_PKEY_EC) {
        int ret = pkey->save_parameters;

        if (mode >= 0)
            pkey->save_parameters = mode;
K
KaoruToda 已提交
96
        return ret;
97
    }
98
# endif
K
KaoruToda 已提交
99
    return 0;
100
}
101

A
Aaron Thompson 已提交
102 103 104 105 106 107 108 109 110 111
int EVP_PKEY_set_ex_data(EVP_PKEY *key, int idx, void *arg)
{
    return CRYPTO_set_ex_data(&key->ex_data, idx, arg);
}

void *EVP_PKEY_get_ex_data(const EVP_PKEY *key, int idx)
{
    return CRYPTO_get_ex_data(&key->ex_data, idx);
}

R
Richard Levitte 已提交
112
int EVP_PKEY_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
113
{
114 115 116 117 118 119
    /*
     * TODO: clean up legacy stuff from this function when legacy support
     * is gone.
     */

    /*
120 121
     * If |to| is a legacy key and |from| isn't, we must downgrade |from|.
     * If that fails, this function fails.
122
     */
123
    if (evp_pkey_is_legacy(to) && evp_pkey_is_provided(from))
124 125 126 127 128 129 130 131 132 133 134 135 136 137 138
        if (!evp_pkey_downgrade((EVP_PKEY *)from))
            return 0;

    /*
     * Make sure |to| is typed.  Content is less important at this early
     * stage.
     *
     * 1.  If |to| is untyped, assign |from|'s key type to it.
     * 2.  If |to| contains a legacy key, compare its |type| to |from|'s.
     *     (|from| was already downgraded above)
     *
     * If |to| is a provided key, there's nothing more to do here, functions
     * like evp_keymgmt_util_copy() and evp_pkey_export_to_provider() called
     * further down help us find out if they are the same or not.
     */
139 140
    if (evp_pkey_is_blank(to)) {
        if (evp_pkey_is_legacy(from)) {
141 142
            if (EVP_PKEY_set_type(to, from->type) == 0)
                return 0;
143 144 145 146
        } else {
            if (EVP_PKEY_set_type_by_keymgmt(to, from->keymgmt) == 0)
                return 0;
        }
147
    } else if (evp_pkey_is_legacy(to)) {
148
        if (to->type != from->type) {
149 150 151
            EVPerr(EVP_F_EVP_PKEY_COPY_PARAMETERS, EVP_R_DIFFERENT_KEY_TYPES);
            goto err;
        }
152 153 154 155 156 157
    }

    if (EVP_PKEY_missing_parameters(from)) {
        EVPerr(EVP_F_EVP_PKEY_COPY_PARAMETERS, EVP_R_MISSING_PARAMETERS);
        goto err;
    }
158 159

    if (!EVP_PKEY_missing_parameters(to)) {
160
        if (EVP_PKEY_parameters_eq(to, from) == 1)
161 162 163 164 165
            return 1;
        EVPerr(EVP_F_EVP_PKEY_COPY_PARAMETERS, EVP_R_DIFFERENT_PARAMETERS);
        return 0;
    }

166 167
    /* For purely provided keys, we just call the keymgmt utility */
    if (to->keymgmt != NULL && from->keymgmt != NULL)
168
        return evp_keymgmt_util_copy(to, (EVP_PKEY *)from, SELECT_PARAMETERS);
169 170 171 172 173 174 175 176 177 178 179 180

    /*
     * If |to| is provided, we know that |from| is legacy at this point.
     * Try exporting |from| to |to|'s keymgmt, then use evp_keymgmt_copy()
     * to copy the appropriate data to |to|'s keydata.
     */
    if (to->keymgmt != NULL) {
        EVP_KEYMGMT *to_keymgmt = to->keymgmt;
        void *from_keydata =
            evp_pkey_export_to_provider((EVP_PKEY *)from, NULL, &to_keymgmt,
                                        NULL);

181 182 183 184
        /*
         * If we get a NULL, it could be an internal error, or it could be
         * that there's a key mismatch.  We're pretending the latter...
         */
185
        if (from_keydata == NULL) {
186
            ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_KEY_TYPES);
187 188 189
            return 0;
        }
        return evp_keymgmt_copy(to->keymgmt, to->keydata, from_keydata,
190
                                SELECT_PARAMETERS);
191 192 193 194
    }

    /* Both keys are legacy */
    if (from->ameth != NULL && from->ameth->param_copy != NULL)
195 196 197 198
        return from->ameth->param_copy(to, from);
 err:
    return 0;
}
199

R
Richard Levitte 已提交
200
int EVP_PKEY_missing_parameters(const EVP_PKEY *pkey)
201
{
202 203
    if (pkey != NULL) {
        if (pkey->keymgmt != NULL)
204
            return !evp_keymgmt_util_has((EVP_PKEY *)pkey, SELECT_PARAMETERS);
205 206 207
        else if (pkey->ameth != NULL && pkey->ameth->param_missing != NULL)
            return pkey->ameth->param_missing(pkey);
    }
208 209
    return 0;
}
210

211 212 213 214 215 216 217 218 219 220 221 222
/*
 * This function is called for any mixture of keys except pure legacy pair.
 * TODO When legacy keys are gone, we replace a call to this functions with
 * a call to evp_keymgmt_util_match().
 */
static int evp_pkey_cmp_any(const EVP_PKEY *a, const EVP_PKEY *b,
                            int selection)
{
    EVP_KEYMGMT *keymgmt1 = NULL, *keymgmt2 = NULL;
    void *keydata1 = NULL, *keydata2 = NULL, *tmp_keydata = NULL;

    /* If none of them are provided, this function shouldn't have been called */
223
    if (!ossl_assert(evp_pkey_is_provided(a) || evp_pkey_is_provided(b)))
224 225 226
        return -2;

    /* For purely provided keys, we just call the keymgmt utility */
227
    if (evp_pkey_is_provided(a) && evp_pkey_is_provided(b))
228 229 230
        return evp_keymgmt_util_match((EVP_PKEY *)a, (EVP_PKEY *)b, selection);

    /*
231 232 233
     * At this point, one of them is provided, the other not.  This allows
     * us to compare types using legacy NIDs.
     */
234 235 236 237 238
    if (evp_pkey_is_legacy(a)
        && !EVP_KEYMGMT_is_a(b->keymgmt, OBJ_nid2sn(a->type)))
        return -1;               /* not the same key type */
    if (evp_pkey_is_legacy(b)
        && !EVP_KEYMGMT_is_a(a->keymgmt, OBJ_nid2sn(b->type)))
239 240 241 242 243 244
        return -1;               /* not the same key type */

    /*
     * We've determined that they both are the same keytype, so the next
     * step is to do a bit of cross export to ensure we have keydata for
     * both keys in the same keymgmt.
245 246 247 248 249 250 251 252 253 254 255 256 257 258 259 260 261 262 263 264 265 266 267 268 269 270 271 272 273 274
     */
    keymgmt1 = a->keymgmt;
    keydata1 = a->keydata;
    keymgmt2 = b->keymgmt;
    keydata2 = b->keydata;

    if (keymgmt2 != NULL && keymgmt2->match != NULL) {
        tmp_keydata =
            evp_pkey_export_to_provider((EVP_PKEY *)a, NULL, &keymgmt2, NULL);
        if (tmp_keydata != NULL) {
            keymgmt1 = keymgmt2;
            keydata1 = tmp_keydata;
        }
    }
    if (tmp_keydata == NULL && keymgmt1 != NULL && keymgmt1->match != NULL) {
        tmp_keydata =
            evp_pkey_export_to_provider((EVP_PKEY *)b, NULL, &keymgmt1, NULL);
        if (tmp_keydata != NULL) {
            keymgmt2 = keymgmt1;
            keydata2 = tmp_keydata;
        }
    }

    /* If we still don't have matching keymgmt implementations, we give up */
    if (keymgmt1 != keymgmt2)
        return -2;

    return evp_keymgmt_match(keymgmt1, keydata1, keydata2, selection);
}

275
#ifndef OPENSSL_NO_DEPRECATED_3_0
R
Richard Levitte 已提交
276
int EVP_PKEY_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
277 278 279 280 281 282
{
    return EVP_PKEY_parameters_eq(a, b);
}
#endif

int EVP_PKEY_parameters_eq(const EVP_PKEY *a, const EVP_PKEY *b)
283
{
284 285 286 287 288 289
    /*
     * TODO: clean up legacy stuff from this function when legacy support
     * is gone.
     */

    if (a->keymgmt != NULL || b->keymgmt != NULL)
290
        return evp_pkey_cmp_any(a, b, SELECT_PARAMETERS);
291 292

    /* All legacy keys */
293 294
    if (a->type != b->type)
        return -1;
295
    if (a->ameth != NULL && a->ameth->param_cmp != NULL)
296 297 298
        return a->ameth->param_cmp(a, b);
    return -2;
}
299

300
#ifndef OPENSSL_NO_DEPRECATED_3_0
R
Richard Levitte 已提交
301
int EVP_PKEY_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
302 303 304 305 306 307
{
    return EVP_PKEY_eq(a, b);
}
#endif

int EVP_PKEY_eq(const EVP_PKEY *a, const EVP_PKEY *b)
308
{
309 310 311 312 313 314
    /*
     * TODO: clean up legacy stuff from this function when legacy support
     * is gone.
     */

    if (a->keymgmt != NULL || b->keymgmt != NULL)
315 316
        return evp_pkey_cmp_any(a, b, (SELECT_PARAMETERS
                                       | OSSL_KEYMGMT_SELECT_PUBLIC_KEY));
317 318

    /* All legacy keys */
319 320 321
    if (a->type != b->type)
        return -1;

322
    if (a->ameth != NULL) {
323 324
        int ret;
        /* Compare parameters if the algorithm has them */
325
        if (a->ameth->param_cmp != NULL) {
326 327 328 329 330
            ret = a->ameth->param_cmp(a, b);
            if (ret <= 0)
                return ret;
        }

331
        if (a->ameth->pub_cmp != NULL)
332 333 334 335 336
            return a->ameth->pub_cmp(a, b);
    }

    return -2;
}
337

338 339 340 341 342 343 344 345 346

static EVP_PKEY *new_raw_key_int(OPENSSL_CTX *libctx,
                                 const char *strtype,
                                 const char *propq,
                                 int nidtype,
                                 ENGINE *e,
                                 const unsigned char *key,
                                 size_t len,
                                 int key_is_priv)
347
{
348 349 350 351 352 353 354 355 356 357 358 359 360 361 362 363 364 365 366 367 368 369
    EVP_PKEY *pkey = NULL;
    EVP_PKEY_CTX *ctx = NULL;
    const EVP_PKEY_ASN1_METHOD *ameth = NULL;
    int result = 0;

# ifndef OPENSSL_NO_ENGINE
    /* Check if there is an Engine for this type */
    if (e == NULL) {
        ENGINE *tmpe = NULL;

        if (strtype != NULL)
            ameth = EVP_PKEY_asn1_find_str(&tmpe, strtype, -1);
        else if (nidtype != EVP_PKEY_NONE)
            ameth = EVP_PKEY_asn1_find(&tmpe, nidtype);

        /* If tmpe is NULL then no engine is claiming to support this type */
        if (tmpe == NULL)
            ameth = NULL;

        ENGINE_finish(tmpe);
    }
# endif
370

371 372 373 374 375 376 377 378 379 380 381 382 383 384 385 386 387 388 389 390 391 392 393 394 395 396 397 398 399 400 401 402 403 404 405
    if (e == NULL && ameth == NULL) {
        /*
         * No engine is claiming to support this type, so lets see if we have
         * a provider.
         */
        ctx = EVP_PKEY_CTX_new_from_name(libctx,
                                         strtype != NULL ? strtype
                                                         : OBJ_nid2sn(nidtype),
                                         propq);
        if (ctx == NULL) {
            EVPerr(0, ERR_R_MALLOC_FAILURE);
            goto err;
        }
        /* May fail if no provider available */
        ERR_set_mark();
        if (EVP_PKEY_key_fromdata_init(ctx) == 1) {
            OSSL_PARAM params[] = { OSSL_PARAM_END, OSSL_PARAM_END };

            ERR_clear_last_mark();
            params[0] = OSSL_PARAM_construct_octet_string(
                            key_is_priv ? OSSL_PKEY_PARAM_PRIV_KEY
                                        : OSSL_PKEY_PARAM_PUB_KEY,
                            (void *)key, len);

            if (EVP_PKEY_fromdata(ctx, &pkey, params) != 1) {
                EVPerr(0, EVP_R_KEY_SETUP_FAILED);
                goto err;
            }

            EVP_PKEY_CTX_free(ctx);

            return pkey;
        }
        ERR_pop_to_mark();
        /* else not supported so fallback to legacy */
406 407
    }

408 409 410 411 412
    /* Legacy code path */

    pkey = EVP_PKEY_new();
    if (pkey == NULL) {
        EVPerr(0, ERR_R_MALLOC_FAILURE);
413 414 415
        goto err;
    }

416 417
    if (!pkey_set_type(pkey, e, nidtype, strtype, -1, NULL)) {
        /* EVPerr already called */
418 419 420
        goto err;
    }

421 422
    if (!ossl_assert(pkey->ameth != NULL))
        goto err;
423

424 425 426 427 428
    if (key_is_priv) {
        if (pkey->ameth->set_priv_key == NULL) {
            EVPerr(0, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
            goto err;
        }
429

430 431 432 433 434 435 436 437 438
        if (!pkey->ameth->set_priv_key(pkey, key, len)) {
            EVPerr(0, EVP_R_KEY_SETUP_FAILED);
            goto err;
        }
    } else {
        if (pkey->ameth->set_pub_key == NULL) {
            EVPerr(0, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
            goto err;
        }
439

440 441 442 443
        if (!pkey->ameth->set_pub_key(pkey, key, len)) {
            EVPerr(0, EVP_R_KEY_SETUP_FAILED);
            goto err;
        }
444 445
    }

446 447 448 449 450
    result = 1;
 err:
    if (!result) {
        EVP_PKEY_free(pkey);
        pkey = NULL;
451
    }
452 453 454
    EVP_PKEY_CTX_free(ctx);
    return pkey;
}
455

456 457 458 459 460 461 462 463 464
EVP_PKEY *EVP_PKEY_new_raw_private_key_with_libctx(OPENSSL_CTX *libctx,
                                                   const char *keytype,
                                                   const char *propq,
                                                   const unsigned char *priv,
                                                   size_t len)
{
    return new_raw_key_int(libctx, keytype, propq, EVP_PKEY_NONE, NULL, priv,
                           len, 1);
}
465

466 467 468 469 470 471
EVP_PKEY *EVP_PKEY_new_raw_private_key(int type, ENGINE *e,
                                       const unsigned char *priv,
                                       size_t len)
{
    return new_raw_key_int(NULL, NULL, NULL, type, e, priv, len, 1);
}
472

473 474 475 476 477 478 479 480 481 482 483 484 485 486 487
EVP_PKEY *EVP_PKEY_new_raw_public_key_with_libctx(OPENSSL_CTX *libctx,
                                                  const char *keytype,
                                                  const char *propq,
                                                  const unsigned char *pub,
                                                  size_t len)
{
    return new_raw_key_int(libctx, keytype, propq, EVP_PKEY_NONE, NULL, pub,
                           len, 0);
}

EVP_PKEY *EVP_PKEY_new_raw_public_key(int type, ENGINE *e,
                                      const unsigned char *pub,
                                      size_t len)
{
    return new_raw_key_int(NULL, NULL, NULL, type, e, pub, len, 0);
488 489
}

490 491 492 493 494 495 496 497 498 499 500 501 502 503 504 505 506 507 508 509 510 511 512 513 514 515 516 517
struct raw_key_details_st
{
    unsigned char **key;
    size_t *len;
    int selection;
};

static OSSL_CALLBACK get_raw_key_details;
static int get_raw_key_details(const OSSL_PARAM params[], void *arg)
{
    const OSSL_PARAM *p = NULL;
    struct raw_key_details_st *raw_key = arg;

    if (raw_key->selection == OSSL_KEYMGMT_SELECT_PRIVATE_KEY) {
        if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_PRIV_KEY))
                != NULL)
            return OSSL_PARAM_get_octet_string(p, (void **)raw_key->key,
                                               SIZE_MAX, raw_key->len);
    } else if (raw_key->selection == OSSL_KEYMGMT_SELECT_PUBLIC_KEY) {
        if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_PUB_KEY))
                != NULL)
            return OSSL_PARAM_get_octet_string(p, (void **)raw_key->key,
                                               SIZE_MAX, raw_key->len);
    }

    return 0;
}

518 519 520
int EVP_PKEY_get_raw_private_key(const EVP_PKEY *pkey, unsigned char *priv,
                                 size_t *len)
{
521 522 523 524 525 526 527 528 529 530 531 532 533 534 535 536 537 538 539
    if (pkey->keymgmt != NULL) {
        struct raw_key_details_st raw_key;

        raw_key.key = priv == NULL ? NULL : &priv;
        raw_key.len = len;
        raw_key.selection = OSSL_KEYMGMT_SELECT_PRIVATE_KEY;

        return evp_keymgmt_export(pkey->keymgmt, pkey->keydata,
                                  OSSL_KEYMGMT_SELECT_PRIVATE_KEY,
                                  get_raw_key_details, &raw_key);
    }

    if (pkey->ameth == NULL) {
        EVPerr(0, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
        return 0;
    }

    if (pkey->ameth->get_priv_key == NULL) {
        EVPerr(0, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
540 541 542 543
        return 0;
    }

    if (!pkey->ameth->get_priv_key(pkey, priv, len)) {
544
        EVPerr(0, EVP_R_GET_RAW_KEY_FAILED);
545 546 547 548 549 550 551 552 553
        return 0;
    }

    return 1;
}

int EVP_PKEY_get_raw_public_key(const EVP_PKEY *pkey, unsigned char *pub,
                                size_t *len)
{
554 555 556 557 558 559 560 561 562 563 564 565 566 567 568 569 570
    if (pkey->keymgmt != NULL) {
        struct raw_key_details_st raw_key;

        raw_key.key = pub == NULL ? NULL : &pub;
        raw_key.len = len;
        raw_key.selection = OSSL_KEYMGMT_SELECT_PUBLIC_KEY;

        return evp_keymgmt_export(pkey->keymgmt, pkey->keydata,
                                  OSSL_KEYMGMT_SELECT_PUBLIC_KEY,
                                  get_raw_key_details, &raw_key);
    }

    if (pkey->ameth == NULL) {
        EVPerr(0, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
        return 0;
    }

571 572 573 574 575 576 577 578 579 580 581 582 583 584
     if (pkey->ameth->get_pub_key == NULL) {
        EVPerr(EVP_F_EVP_PKEY_GET_RAW_PUBLIC_KEY,
               EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
        return 0;
    }

    if (!pkey->ameth->get_pub_key(pkey, pub, len)) {
        EVPerr(EVP_F_EVP_PKEY_GET_RAW_PUBLIC_KEY, EVP_R_GET_RAW_KEY_FAILED);
        return 0;
    }

    return 1;
}

585 586 587
EVP_PKEY *EVP_PKEY_new_CMAC_key(ENGINE *e, const unsigned char *priv,
                                size_t len, const EVP_CIPHER *cipher)
{
588 589
# ifndef OPENSSL_NO_CMAC
#  ifndef OPENSSL_NO_ENGINE
590
    const char *engine_id = e != NULL ? ENGINE_get_id(e) : NULL;
591
#  endif
592 593 594 595
    const char *cipher_name = EVP_CIPHER_name(cipher);
    const OSSL_PROVIDER *prov = EVP_CIPHER_provider(cipher);
    OPENSSL_CTX *libctx =
        prov == NULL ? NULL : ossl_provider_library_context(prov);
596
    EVP_PKEY *ret = EVP_PKEY_new();
597
    EVP_MAC *cmac = EVP_MAC_fetch(libctx, OSSL_MAC_NAME_CMAC, NULL);
598
    EVP_MAC_CTX *cmctx = cmac != NULL ? EVP_MAC_CTX_new(cmac) : NULL;
599 600
    OSSL_PARAM params[4];
    size_t paramsn = 0;
601 602

    if (ret == NULL
603 604
        || cmctx == NULL
        || !pkey_set_type(ret, e, EVP_PKEY_CMAC, NULL, -1, NULL)) {
605 606 607 608
        /* EVPerr already called */
        goto err;
    }

609
#  ifndef OPENSSL_NO_ENGINE
610
    if (engine_id != NULL)
611
        params[paramsn++] =
612
            OSSL_PARAM_construct_utf8_string("engine", (char *)engine_id, 0);
613
#  endif
M
Matt Caswell 已提交
614

615
    params[paramsn++] =
616
        OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_CIPHER,
617
                                         (char *)cipher_name, 0);
618 619 620 621 622
    params[paramsn++] =
        OSSL_PARAM_construct_octet_string(OSSL_MAC_PARAM_KEY,
                                          (char *)priv, len);
    params[paramsn] = OSSL_PARAM_construct_end();

623
    if (!EVP_MAC_CTX_set_params(cmctx, params)) {
624 625 626 627 628 629 630 631 632
        EVPerr(EVP_F_EVP_PKEY_NEW_CMAC_KEY, EVP_R_KEY_SETUP_FAILED);
        goto err;
    }

    ret->pkey.ptr = cmctx;
    return ret;

 err:
    EVP_PKEY_free(ret);
633
    EVP_MAC_CTX_free(cmctx);
634
    EVP_MAC_free(cmac);
635
    return NULL;
636
# else
M
Matt Caswell 已提交
637 638 639
    EVPerr(EVP_F_EVP_PKEY_NEW_CMAC_KEY,
           EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
    return NULL;
640
# endif
641
}
642

643
int EVP_PKEY_set_type(EVP_PKEY *pkey, int type)
644
{
645
    return pkey_set_type(pkey, NULL, type, NULL, -1, NULL);
646
}
647 648

int EVP_PKEY_set_type_str(EVP_PKEY *pkey, const char *str, int len)
649
{
650
    return pkey_set_type(pkey, NULL, EVP_PKEY_NONE, str, len, NULL);
651
}
J
Jack Lloyd 已提交
652 653 654 655 656 657 658 659 660 661 662 663 664 665 666 667 668 669 670 671

int EVP_PKEY_set_alias_type(EVP_PKEY *pkey, int type)
{
    if (pkey->type == type) {
        return 1; /* it already is that type */
    }

    /*
     * The application is requesting to alias this to a different pkey type,
     * but not one that resolves to the base type.
     */
    if (EVP_PKEY_type(type) != EVP_PKEY_base_id(pkey)) {
        EVPerr(EVP_F_EVP_PKEY_SET_ALIAS_TYPE, EVP_R_UNSUPPORTED_ALGORITHM);
        return 0;
    }

    pkey->type = type;
    return 1;
}

672
# ifndef OPENSSL_NO_ENGINE
673 674 675 676 677 678 679 680 681 682 683 684 685 686 687 688 689
int EVP_PKEY_set1_engine(EVP_PKEY *pkey, ENGINE *e)
{
    if (e != NULL) {
        if (!ENGINE_init(e)) {
            EVPerr(EVP_F_EVP_PKEY_SET1_ENGINE, ERR_R_ENGINE_LIB);
            return 0;
        }
        if (ENGINE_get_pkey_meth(e, pkey->type) == NULL) {
            ENGINE_finish(e);
            EVPerr(EVP_F_EVP_PKEY_SET1_ENGINE, EVP_R_UNSUPPORTED_ALGORITHM);
            return 0;
        }
    }
    ENGINE_finish(pkey->pmeth_engine);
    pkey->pmeth_engine = e;
    return 1;
}
690 691 692 693 694

ENGINE *EVP_PKEY_get0_engine(const EVP_PKEY *pkey)
{
    return pkey->engine;
}
695
# endif
696
int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key)
697
{
698 699
    int alias = type;

M
Matt Caswell 已提交
700
#ifndef OPENSSL_NO_EC
701 702 703 704 705 706
    if (EVP_PKEY_type(type) == EVP_PKEY_EC) {
        const EC_GROUP *group = EC_KEY_get0_group(key);

        if (group != NULL && EC_GROUP_get_curve_name(group) == NID_sm2)
            alias = EVP_PKEY_SM2;
    }
M
Matt Caswell 已提交
707
#endif
708

E
Emilia Kasper 已提交
709
    if (pkey == NULL || !EVP_PKEY_set_type(pkey, type))
710
        return 0;
711 712
    if (!EVP_PKEY_set_alias_type(pkey, alias))
        return 0;
713 714 715
    pkey->pkey.ptr = key;
    return (key != NULL);
}
716

D
Dr. Stephen Henson 已提交
717
void *EVP_PKEY_get0(const EVP_PKEY *pkey)
718
{
719 720 721 722
    if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
        ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
        return NULL;
    }
723 724
    return pkey->pkey.ptr;
}
725

726 727 728 729 730 731 732 733 734 735 736 737
const unsigned char *EVP_PKEY_get0_hmac(const EVP_PKEY *pkey, size_t *len)
{
    ASN1_OCTET_STRING *os = NULL;
    if (pkey->type != EVP_PKEY_HMAC) {
        EVPerr(EVP_F_EVP_PKEY_GET0_HMAC, EVP_R_EXPECTING_AN_HMAC_KEY);
        return NULL;
    }
    os = EVP_PKEY_get0(pkey);
    *len = os->length;
    return os->data;
}

738
# ifndef OPENSSL_NO_POLY1305
739 740 741 742 743 744 745 746 747 748 749
const unsigned char *EVP_PKEY_get0_poly1305(const EVP_PKEY *pkey, size_t *len)
{
    ASN1_OCTET_STRING *os = NULL;
    if (pkey->type != EVP_PKEY_POLY1305) {
        EVPerr(EVP_F_EVP_PKEY_GET0_POLY1305, EVP_R_EXPECTING_A_POLY1305_KEY);
        return NULL;
    }
    os = EVP_PKEY_get0(pkey);
    *len = os->length;
    return os->data;
}
750
# endif
751

752
# ifndef OPENSSL_NO_SIPHASH
753 754 755 756 757 758 759 760 761 762 763 764
const unsigned char *EVP_PKEY_get0_siphash(const EVP_PKEY *pkey, size_t *len)
{
    ASN1_OCTET_STRING *os = NULL;

    if (pkey->type != EVP_PKEY_SIPHASH) {
        EVPerr(EVP_F_EVP_PKEY_GET0_SIPHASH, EVP_R_EXPECTING_A_SIPHASH_KEY);
        return NULL;
    }
    os = EVP_PKEY_get0(pkey);
    *len = os->length;
    return os->data;
}
765
# endif
766

767
# ifndef OPENSSL_NO_RSA
768
int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, RSA *key)
769
{
770 771 772 773
    int ret = EVP_PKEY_assign_RSA(pkey, key);
    if (ret)
        RSA_up_ref(key);
    return ret;
774 775
}

776
RSA *EVP_PKEY_get0_RSA(const EVP_PKEY *pkey)
777
{
778 779 780 781
    if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
        ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
        return NULL;
    }
782
    if (pkey->type != EVP_PKEY_RSA && pkey->type != EVP_PKEY_RSA_PSS) {
783
        EVPerr(EVP_F_EVP_PKEY_GET0_RSA, EVP_R_EXPECTING_AN_RSA_KEY);
784 785 786
        return NULL;
    }
    return pkey->pkey.rsa;
787
}
788 789 790 791 792 793 794 795

RSA *EVP_PKEY_get1_RSA(EVP_PKEY *pkey)
{
    RSA *ret = EVP_PKEY_get0_RSA(pkey);
    if (ret != NULL)
        RSA_up_ref(ret);
    return ret;
}
796
# endif
797

798
# ifndef OPENSSL_NO_DSA
799
DSA *EVP_PKEY_get0_DSA(const EVP_PKEY *pkey)
800
{
801 802 803 804
    if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
        ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
        return NULL;
    }
805
    if (pkey->type != EVP_PKEY_DSA) {
806
        EVPerr(EVP_F_EVP_PKEY_GET0_DSA, EVP_R_EXPECTING_A_DSA_KEY);
807 808 809
        return NULL;
    }
    return pkey->pkey.dsa;
810
}
811

S
Shane Lontis 已提交
812 813 814 815 816 817 818
int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, DSA *key)
{
    int ret = EVP_PKEY_assign_DSA(pkey, key);
    if (ret)
        DSA_up_ref(key);
    return ret;
}
819 820 821 822 823 824 825
DSA *EVP_PKEY_get1_DSA(EVP_PKEY *pkey)
{
    DSA *ret = EVP_PKEY_get0_DSA(pkey);
    if (ret != NULL)
        DSA_up_ref(ret);
    return ret;
}
S
Shane Lontis 已提交
826
# endif /*  OPENSSL_NO_DSA */
827
#endif /* FIPS_MODULE */
828

829
#ifndef FIPS_MODULE
830
# ifndef OPENSSL_NO_EC
831
int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, EC_KEY *key)
B
Bodo Möller 已提交
832
{
833 834 835 836
    int ret = EVP_PKEY_assign_EC_KEY(pkey, key);
    if (ret)
        EC_KEY_up_ref(key);
    return ret;
B
Bodo Möller 已提交
837 838
}

839
EC_KEY *EVP_PKEY_get0_EC_KEY(const EVP_PKEY *pkey)
B
Bodo Möller 已提交
840
{
841 842 843 844
    if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
        ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
        return NULL;
    }
845
    if (EVP_PKEY_base_id(pkey) != EVP_PKEY_EC) {
846
        EVPerr(EVP_F_EVP_PKEY_GET0_EC_KEY, EVP_R_EXPECTING_A_EC_KEY);
847 848 849
        return NULL;
    }
    return pkey->pkey.ec;
B
Bodo Möller 已提交
850
}
851 852 853 854 855 856 857 858

EC_KEY *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey)
{
    EC_KEY *ret = EVP_PKEY_get0_EC_KEY(pkey);
    if (ret != NULL)
        EC_KEY_up_ref(ret);
    return ret;
}
859 860 861 862 863 864 865 866 867 868 869 870 871 872 873 874 875 876 877 878 879 880 881 882 883 884 885 886 887 888 889 890 891 892 893 894 895 896 897 898 899 900 901 902 903 904 905 906

static int EVP_PKEY_set1_ECX_KEY(EVP_PKEY *pkey, int type, ECX_KEY *key)
{
    int ret = EVP_PKEY_assign(pkey, type, key);
    if (ret)
        ecx_key_up_ref(key);
    return ret;
}

static ECX_KEY *EVP_PKEY_get0_ECX_KEY(const EVP_PKEY *pkey, int type)
{
    if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
        ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
        return NULL;
    }
    if (EVP_PKEY_base_id(pkey) != type) {
        ERR_raise(ERR_LIB_EVP, EVP_R_EXPECTING_A_ECX_KEY);
        return NULL;
    }
    return pkey->pkey.ecx;
}

static ECX_KEY *EVP_PKEY_get1_ECX_KEY(EVP_PKEY *pkey, int type)
{
    ECX_KEY *ret = EVP_PKEY_get0_ECX_KEY(pkey, type);
    if (ret != NULL)
        ecx_key_up_ref(ret);
    return ret;
}

#  define IMPLEMENT_ECX_VARIANT(NAME)                                   \
    int EVP_PKEY_set1_##NAME(EVP_PKEY *pkey, ECX_KEY *key)              \
    {                                                                   \
        return EVP_PKEY_set1_ECX_KEY(pkey, EVP_PKEY_##NAME, key);       \
    }                                                                   \
    ECX_KEY *EVP_PKEY_get0_##NAME(const EVP_PKEY *pkey)                 \
    {                                                                   \
        return EVP_PKEY_get0_ECX_KEY(pkey, EVP_PKEY_##NAME);            \
    }                                                                   \
    ECX_KEY *EVP_PKEY_get1_##NAME(EVP_PKEY *pkey)                       \
    {                                                                   \
        return EVP_PKEY_get1_ECX_KEY(pkey, EVP_PKEY_##NAME);            \
    }
IMPLEMENT_ECX_VARIANT(X25519)
IMPLEMENT_ECX_VARIANT(X448)
IMPLEMENT_ECX_VARIANT(ED25519)
IMPLEMENT_ECX_VARIANT(ED448)

907
# endif
B
Bodo Möller 已提交
908

909
# ifndef OPENSSL_NO_DH
910

911
int EVP_PKEY_set1_DH(EVP_PKEY *pkey, DH *key)
912
{
913 914 915
    int type = DH_get0_q(key) == NULL ? EVP_PKEY_DH : EVP_PKEY_DHX;
    int ret = EVP_PKEY_assign(pkey, type, key);

916 917 918
    if (ret)
        DH_up_ref(key);
    return ret;
919 920
}

921
DH *EVP_PKEY_get0_DH(const EVP_PKEY *pkey)
922
{
923 924 925 926
    if (!evp_pkey_downgrade((EVP_PKEY *)pkey)) {
        ERR_raise(ERR_LIB_EVP, EVP_R_INACCESSIBLE_KEY);
        return NULL;
    }
927
    if (pkey->type != EVP_PKEY_DH && pkey->type != EVP_PKEY_DHX) {
928
        EVPerr(EVP_F_EVP_PKEY_GET0_DH, EVP_R_EXPECTING_A_DH_KEY);
929 930 931
        return NULL;
    }
    return pkey->pkey.dh;
932
}
933 934 935 936 937 938 939 940

DH *EVP_PKEY_get1_DH(EVP_PKEY *pkey)
{
    DH *ret = EVP_PKEY_get0_DH(pkey);
    if (ret != NULL)
        DH_up_ref(ret);
    return ret;
}
941
# endif
942

U
Ulf Möller 已提交
943
int EVP_PKEY_type(int type)
944 945 946 947 948 949 950 951 952
{
    int ret;
    const EVP_PKEY_ASN1_METHOD *ameth;
    ENGINE *e;
    ameth = EVP_PKEY_asn1_find(&e, type);
    if (ameth)
        ret = ameth->pkey_id;
    else
        ret = NID_undef;
953
# ifndef OPENSSL_NO_ENGINE
R
Rich Salz 已提交
954
    ENGINE_finish(e);
955
# endif
956 957
    return ret;
}
958

959
int EVP_PKEY_id(const EVP_PKEY *pkey)
960 961 962
{
    return pkey->type;
}
963 964

int EVP_PKEY_base_id(const EVP_PKEY *pkey)
965 966 967
{
    return EVP_PKEY_type(pkey->type);
}
968

969 970
int EVP_PKEY_is_a(const EVP_PKEY *pkey, const char *name)
{
971
#ifndef FIPS_MODULE
972 973 974 975 976 977 978 979 980 981 982 983 984 985 986
    if (pkey->keymgmt == NULL) {
        /*
         * These hard coded cases are pure hackery to get around the fact
         * that names in crypto/objects/objects.txt are a mess.  There is
         * no "EC", and "RSA" leads to the NID for 2.5.8.1.1, an OID that's
         * fallen out in favor of { pkcs-1 1 }, i.e. 1.2.840.113549.1.1.1,
         * the NID of which is used for EVP_PKEY_RSA.  Strangely enough,
         * "DSA" is accurate...  but still, better be safe and hard-code
         * names that we know.
         * TODO Clean this away along with all other #legacy support.
         */
        int type;

        if (strcasecmp(name, "RSA") == 0)
            type = EVP_PKEY_RSA;
987 988
        else if (strcasecmp(name, "RSA-PSS") == 0)
            type = EVP_PKEY_RSA_PSS;
989 990 991
#ifndef OPENSSL_NO_EC
        else if (strcasecmp(name, "EC") == 0)
            type = EVP_PKEY_EC;
992 993 994 995 996 997 998 999 1000 1001 1002 1003
        else if (strcasecmp(name, "ED25519") == 0)
            type = EVP_PKEY_ED25519;
        else if (strcasecmp(name, "ED448") == 0)
            type = EVP_PKEY_ED448;
        else if (strcasecmp(name, "X25519") == 0)
            type = EVP_PKEY_X25519;
        else if (strcasecmp(name, "X448") == 0)
            type = EVP_PKEY_X448;
#endif
#ifndef OPENSSL_NO_DH
        else if (strcasecmp(name, "DH") == 0)
            type = EVP_PKEY_DH;
1004 1005 1006 1007 1008 1009 1010 1011 1012 1013 1014 1015 1016 1017 1018 1019 1020 1021 1022 1023 1024 1025 1026 1027 1028 1029 1030 1031 1032 1033 1034 1035 1036 1037 1038 1039 1040 1041 1042 1043 1044 1045 1046 1047 1048 1049 1050 1051 1052 1053
#endif
#ifndef OPENSSL_NO_DSA
        else if (strcasecmp(name, "DSA") == 0)
            type = EVP_PKEY_DSA;
#endif
        else
            type = EVP_PKEY_type(OBJ_sn2nid(name));
        return EVP_PKEY_type(pkey->type) == type;
    }
#endif
    return EVP_KEYMGMT_is_a(pkey->keymgmt, name);
}

int EVP_PKEY_can_sign(const EVP_PKEY *pkey)
{
    if (pkey->keymgmt == NULL) {
        switch (EVP_PKEY_base_id(pkey)) {
        case EVP_PKEY_RSA:
            return 1;
#ifndef OPENSSL_NO_DSA
        case EVP_PKEY_DSA:
            return 1;
#endif
#ifndef OPENSSL_NO_EC
        case EVP_PKEY_ED25519:
        case EVP_PKEY_ED448:
            return 1;
        case EVP_PKEY_EC:        /* Including SM2 */
            return EC_KEY_can_sign(pkey->pkey.ec);
#endif
        default:
            break;
        }
    } else {
        const OSSL_PROVIDER *prov = EVP_KEYMGMT_provider(pkey->keymgmt);
        OPENSSL_CTX *libctx = ossl_provider_library_context(prov);
        const char *supported_sig =
            pkey->keymgmt->query_operation_name != NULL
            ? pkey->keymgmt->query_operation_name(OSSL_OP_SIGNATURE)
            : evp_first_name(prov, pkey->keymgmt->name_id);
        EVP_SIGNATURE *signature = NULL;

        signature = EVP_SIGNATURE_fetch(libctx, supported_sig, NULL);
        if (signature != NULL) {
            EVP_SIGNATURE_free(signature);
            return 1;
        }
    }
    return 0;
}
1054

1055 1056 1057 1058 1059 1060 1061 1062 1063 1064
#ifndef OPENSSL_NO_EC
/*
 * TODO rewrite when we have proper data extraction functions
 * Note: an octet pointer would be desirable!
 */
static OSSL_CALLBACK get_ec_curve_name_cb;
static int get_ec_curve_name_cb(const OSSL_PARAM params[], void *arg)
{
    const OSSL_PARAM *p = NULL;

1065
    if ((p = OSSL_PARAM_locate_const(params, OSSL_PKEY_PARAM_GROUP_NAME)) != NULL)
1066 1067 1068 1069 1070 1071 1072 1073 1074 1075 1076 1077 1078 1079 1080 1081 1082 1083 1084 1085 1086 1087 1088 1089 1090 1091 1092 1093 1094 1095 1096
        return OSSL_PARAM_get_utf8_string(p, arg, 0);

    /* If there is no curve name, this is not an EC key */
    return 0;
}

int evp_pkey_get_EC_KEY_curve_nid(const EVP_PKEY *pkey)
{
    int ret = NID_undef;

    if (pkey->keymgmt == NULL) {
        if (EVP_PKEY_base_id(pkey) == EVP_PKEY_EC) {
            EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);

            ret = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
        }
    } else if (EVP_PKEY_is_a(pkey, "EC") || EVP_PKEY_is_a(pkey, "SM2")) {
        char *curve_name = NULL;

        ret = evp_keymgmt_export(pkey->keymgmt, pkey->keydata,
                                 OSSL_KEYMGMT_SELECT_DOMAIN_PARAMETERS,
                                 get_ec_curve_name_cb, &curve_name);
        if (ret)
            ret = ec_curve_name2nid(curve_name);
        OPENSSL_free(curve_name);
    }

    return ret;
}
#endif

1097 1098 1099 1100 1101 1102 1103 1104 1105 1106 1107 1108 1109 1110 1111 1112 1113 1114 1115 1116 1117 1118 1119 1120 1121 1122 1123 1124 1125 1126 1127 1128 1129 1130
static int print_reset_indent(BIO **out, int pop_f_prefix, long saved_indent)
{
    BIO_set_indent(*out, saved_indent);
    if (pop_f_prefix) {
        BIO *next = BIO_pop(*out);

        BIO_free(*out);
        *out = next;
    }
    return 1;
}

static int print_set_indent(BIO **out, int *pop_f_prefix, long *saved_indent,
                            long indent)
{
    *pop_f_prefix = 0;
    *saved_indent = 0;
    if (indent > 0) {
        long i = BIO_get_indent(*out);

        *saved_indent =  (i < 0 ? 0 : i);
        if (BIO_set_indent(*out, indent) <= 0) {
            if ((*out = BIO_push(BIO_new(BIO_f_prefix()), *out)) == NULL)
                return 0;
            *pop_f_prefix = 1;
        }
        if (BIO_set_indent(*out, indent) <= 0) {
            print_reset_indent(out, *pop_f_prefix, *saved_indent);
            return 0;
        }
    }
    return 1;
}

1131
static int unsup_alg(BIO *out, const EVP_PKEY *pkey, int indent,
1132 1133
                     const char *kstr)
{
P
Pauli 已提交
1134 1135 1136
    return BIO_indent(out, indent, 128)
        && BIO_printf(out, "%s algorithm \"%s\" unsupported\n",
                      kstr, OBJ_nid2ln(pkey->type)) > 0;
1137
}
1138

1139 1140 1141 1142 1143
static int print_pkey(const EVP_PKEY *pkey, BIO *out, int indent,
                      const char *propquery /* For provided serialization */,
                      int (*legacy_print)(BIO *out, const EVP_PKEY *pkey,
                                          int indent, ASN1_PCTX *pctx),
                      ASN1_PCTX *legacy_pctx /* For legacy print */)
1144
{
1145 1146 1147 1148 1149 1150 1151
    int pop_f_prefix;
    long saved_indent;
    OSSL_SERIALIZER_CTX *ctx = NULL;
    int ret = -2;                /* default to unsupported */

    if (!print_set_indent(&out, &pop_f_prefix, &saved_indent, indent))
        return 0;
1152

1153
    ctx = OSSL_SERIALIZER_CTX_new_by_EVP_PKEY(pkey, propquery);
1154 1155 1156 1157 1158
    if (OSSL_SERIALIZER_CTX_get_serializer(ctx) != NULL)
        ret = OSSL_SERIALIZER_to_bio(ctx, out);
    OSSL_SERIALIZER_CTX_free(ctx);

    if (ret != -2)
1159
        goto end;
1160 1161

    /* legacy fallback */
1162 1163 1164 1165
    if (legacy_print != NULL)
        ret = legacy_print(out, pkey, 0, legacy_pctx);
    else
        ret = unsup_alg(out, pkey, 0, "Public Key");
1166

1167 1168 1169 1170 1171 1172 1173 1174 1175 1176 1177
 end:
    print_reset_indent(&out, pop_f_prefix, saved_indent);
    return ret;
}

int EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey,
                          int indent, ASN1_PCTX *pctx)
{
    return print_pkey(pkey, out, indent, OSSL_SERIALIZER_PUBKEY_TO_TEXT_PQ,
                      (pkey->ameth != NULL ? pkey->ameth->pub_print : NULL),
                      pctx);
1178
}
1179 1180

int EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey,
1181 1182
                           int indent, ASN1_PCTX *pctx)
{
1183 1184 1185
    return print_pkey(pkey, out, indent, OSSL_SERIALIZER_PrivateKey_TO_TEXT_PQ,
                      (pkey->ameth != NULL ? pkey->ameth->priv_print : NULL),
                      pctx);
1186
}
1187 1188

int EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey,
1189 1190
                          int indent, ASN1_PCTX *pctx)
{
1191 1192 1193
    return print_pkey(pkey, out, indent, OSSL_SERIALIZER_Parameters_TO_TEXT_PQ,
                      (pkey->ameth != NULL ? pkey->ameth->param_print : NULL),
                      pctx);
1194
}
1195

1196 1197 1198
static int legacy_asn1_ctrl_to_param(EVP_PKEY *pkey, int op,
                                     int arg1, void *arg2)
{
1199
    if (pkey->keymgmt == NULL)
1200 1201 1202 1203 1204 1205 1206 1207
        return 0;
    switch (op) {
    case ASN1_PKEY_CTRL_DEFAULT_MD_NID:
        {
            char mdname[80] = "";
            int rv = EVP_PKEY_get_default_digest_name(pkey, mdname,
                                                      sizeof(mdname));

1208 1209 1210 1211 1212 1213 1214 1215 1216
            if (rv > 0) {
                int nid;

                nid = OBJ_sn2nid(mdname);
                if (nid == NID_undef)
                    nid = OBJ_ln2nid(mdname);
                *(int *)arg2 = nid;
            }
            return rv;
1217 1218 1219 1220 1221 1222
        }
    default:
        return -2;
    }
}

D
Dr. Stephen Henson 已提交
1223
static int evp_pkey_asn1_ctrl(EVP_PKEY *pkey, int op, int arg1, void *arg2)
1224
{
1225 1226 1227
    if (pkey->ameth == NULL)
        return legacy_asn1_ctrl_to_param(pkey, op, arg1, arg2);
    if (pkey->ameth->pkey_ctrl == NULL)
1228
        return -2;
D
Dr. Stephen Henson 已提交
1229 1230 1231 1232 1233 1234 1235 1236
    return pkey->ameth->pkey_ctrl(pkey, op, arg1, arg2);
}

int EVP_PKEY_get_default_digest_nid(EVP_PKEY *pkey, int *pnid)
{
    return evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_DEFAULT_MD_NID, 0, pnid);
}

1237 1238 1239
int EVP_PKEY_get_default_digest_name(EVP_PKEY *pkey,
                                     char *mdname, size_t mdname_sz)
{
1240 1241 1242 1243
    if (pkey->ameth == NULL)
        return evp_keymgmt_util_get_deflt_digest_name(pkey->keymgmt,
                                                      pkey->keydata,
                                                      mdname, mdname_sz);
1244 1245 1246 1247 1248 1249 1250 1251 1252 1253 1254 1255

    {
        int nid = NID_undef;
        int rv = EVP_PKEY_get_default_digest_nid(pkey, &nid);
        const char *name = rv > 0 ? OBJ_nid2sn(nid) : NULL;

        if (rv > 0)
            OPENSSL_strlcpy(mdname, name, mdname_sz);
        return rv;
    }
}

1256 1257 1258 1259 1260 1261 1262 1263 1264 1265 1266 1267 1268 1269 1270 1271 1272 1273 1274 1275
int EVP_PKEY_supports_digest_nid(EVP_PKEY *pkey, int nid)
{
    int rv, default_nid;

    rv = evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_SUPPORTS_MD_NID, nid, NULL);
    if (rv == -2) {
        /*
         * If there is a mandatory default digest and this isn't it, then
         * the answer is 'no'.
         */
        rv = EVP_PKEY_get_default_digest_nid(pkey, &default_nid);
        if (rv == 2)
            return (nid == default_nid);
        /* zero is an error from EVP_PKEY_get_default_digest_nid() */
        if (rv == 0)
            return -1;
    }
    return rv;
}

D
Dr. Stephen Henson 已提交
1276 1277 1278
int EVP_PKEY_set1_tls_encodedpoint(EVP_PKEY *pkey,
                               const unsigned char *pt, size_t ptlen)
{
1279 1280 1281 1282 1283 1284 1285 1286 1287 1288 1289 1290
    if (pkey->ameth == NULL) {
        OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };

        if (pkey->keymgmt == NULL || pkey->keydata == NULL)
            return 0;

        params[0] =
            OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_TLS_ENCODED_PT,
                                              (unsigned char *)pt, ptlen);
        return evp_keymgmt_set_params(pkey->keymgmt, pkey->keydata, params);
    }

D
Dr. Stephen Henson 已提交
1291 1292 1293 1294 1295 1296 1297 1298 1299 1300 1301
    if (ptlen > INT_MAX)
        return 0;
    if (evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_SET1_TLS_ENCPT, ptlen,
                           (void *)pt) <= 0)
        return 0;
    return 1;
}

size_t EVP_PKEY_get1_tls_encodedpoint(EVP_PKEY *pkey, unsigned char **ppt)
{
    int rv;
1302 1303 1304 1305 1306 1307 1308 1309 1310 1311 1312 1313 1314 1315 1316 1317 1318 1319 1320 1321 1322 1323 1324 1325 1326 1327 1328

    if (pkey->ameth == NULL) {
        OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };

        if (pkey->keymgmt == NULL || pkey->keydata == NULL)
            return 0;

        params[0] =
            OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_TLS_ENCODED_PT,
                                              NULL, 0);
        if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params))
            return 0;

        *ppt = OPENSSL_malloc(params[0].return_size);
        if (*ppt == NULL)
            return 0;

        params[0] =
            OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_TLS_ENCODED_PT,
                                              *ppt, params[0].return_size);
        if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params))
            return 0;

        return params[0].return_size;
    }


D
Dr. Stephen Henson 已提交
1329 1330 1331 1332
    rv = evp_pkey_asn1_ctrl(pkey, ASN1_PKEY_CTRL_GET1_TLS_ENCPT, 0, ppt);
    if (rv <= 0)
        return 0;
    return rv;
1333
}
1334

1335
#endif /* FIPS_MODULE */
1336

1337
/*- All methods below can also be used in FIPS_MODULE */
1338 1339 1340 1341 1342 1343 1344 1345 1346 1347 1348 1349 1350 1351 1352 1353

EVP_PKEY *EVP_PKEY_new(void)
{
    EVP_PKEY *ret = OPENSSL_zalloc(sizeof(*ret));

    if (ret == NULL) {
        EVPerr(EVP_F_EVP_PKEY_NEW, ERR_R_MALLOC_FAILURE);
        return NULL;
    }
    ret->type = EVP_PKEY_NONE;
    ret->save_type = EVP_PKEY_NONE;
    ret->references = 1;
    ret->save_parameters = 1;
    ret->lock = CRYPTO_THREAD_lock_new();
    if (ret->lock == NULL) {
        EVPerr(EVP_F_EVP_PKEY_NEW, ERR_R_MALLOC_FAILURE);
A
Aaron Thompson 已提交
1354 1355
        goto err;
    }
1356
#ifndef FIPS_MODULE
A
Aaron Thompson 已提交
1357 1358 1359
    if (!CRYPTO_new_ex_data(CRYPTO_EX_INDEX_EVP_PKEY, ret, &ret->ex_data)) {
        EVPerr(EVP_F_EVP_PKEY_NEW, ERR_R_MALLOC_FAILURE);
        goto err;
1360
    }
A
Aaron Thompson 已提交
1361
#endif
1362
    return ret;
A
Aaron Thompson 已提交
1363 1364 1365 1366 1367

 err:
    CRYPTO_THREAD_lock_free(ret->lock);
    OPENSSL_free(ret);
    return NULL;
1368 1369
}

1370 1371 1372 1373 1374 1375 1376 1377 1378 1379 1380 1381 1382 1383 1384 1385
/*
 * Setup a public key management method.
 *
 * For legacy keys, either |type| or |str| is expected to have the type
 * information.  In this case, the setup consists of finding an ASN1 method
 * and potentially an ENGINE, and setting those fields in |pkey|.
 *
 * For provider side keys, |keymgmt| is expected to be non-NULL.  In this
 * case, the setup consists of setting the |keymgmt| field in |pkey|.
 *
 * If pkey is NULL just return 1 or 0 if the key management method exists.
 */

static int pkey_set_type(EVP_PKEY *pkey, ENGINE *e, int type, const char *str,
                         int len, EVP_KEYMGMT *keymgmt)
{
1386
#ifndef FIPS_MODULE
1387 1388 1389 1390 1391 1392 1393 1394 1395 1396 1397 1398 1399 1400 1401 1402 1403
    const EVP_PKEY_ASN1_METHOD *ameth = NULL;
    ENGINE **eptr = (e == NULL) ? &e :  NULL;
#endif

    /*
     * The setups can't set both legacy and provider side methods.
     * It is forbidden
     */
    if (!ossl_assert(type == EVP_PKEY_NONE || keymgmt == NULL)
        || !ossl_assert(e == NULL || keymgmt == NULL)) {
        ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
        return 0;
    }

    if (pkey != NULL) {
        int free_it = 0;

1404
#ifndef FIPS_MODULE
1405 1406 1407 1408 1409
        free_it = free_it || pkey->pkey.ptr != NULL;
#endif
        free_it = free_it || pkey->keydata != NULL;
        if (free_it)
            evp_pkey_free_it(pkey);
1410
#ifndef FIPS_MODULE
1411 1412 1413 1414 1415 1416 1417 1418 1419 1420 1421 1422 1423 1424 1425 1426 1427
        /*
         * If key type matches and a method exists then this lookup has
         * succeeded once so just indicate success.
         */
        if (pkey->type != EVP_PKEY_NONE
            && type == pkey->save_type
            && pkey->ameth != NULL)
            return 1;
# ifndef OPENSSL_NO_ENGINE
        /* If we have ENGINEs release them */
        ENGINE_finish(pkey->engine);
        pkey->engine = NULL;
        ENGINE_finish(pkey->pmeth_engine);
        pkey->pmeth_engine = NULL;
# endif
#endif
    }
1428
#ifndef FIPS_MODULE
1429 1430 1431 1432 1433 1434 1435 1436 1437 1438 1439 1440 1441 1442
    if (str != NULL)
        ameth = EVP_PKEY_asn1_find_str(eptr, str, len);
    else if (type != EVP_PKEY_NONE)
        ameth = EVP_PKEY_asn1_find(eptr, type);
# ifndef OPENSSL_NO_ENGINE
    if (pkey == NULL && eptr != NULL)
        ENGINE_finish(e);
# endif
#endif


    {
        int check = 1;

1443
#ifndef FIPS_MODULE
1444 1445 1446 1447 1448 1449 1450 1451 1452 1453 1454 1455 1456 1457 1458 1459 1460 1461 1462
        check = check && ameth == NULL;
#endif
        check = check && keymgmt == NULL;
        if (check) {
            EVPerr(EVP_F_PKEY_SET_TYPE, EVP_R_UNSUPPORTED_ALGORITHM);
            return 0;
        }
    }
    if (pkey != NULL) {
        if (keymgmt != NULL && !EVP_KEYMGMT_up_ref(keymgmt)) {
            ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
            return 0;
        }

        pkey->keymgmt = keymgmt;

        pkey->save_type = type;
        pkey->type = type;

1463
#ifndef FIPS_MODULE
1464 1465 1466 1467 1468 1469 1470 1471 1472 1473
        /*
         * If the internal "origin" key is provider side, don't save |ameth|.
         * The main reason is that |ameth| is one factor to detect that the
         * internal "origin" key is a legacy one.
         */
        if (keymgmt == NULL)
            pkey->ameth = ameth;
        pkey->engine = e;

        /*
1474 1475 1476 1477 1478 1479
         * The EVP_PKEY_ASN1_METHOD |pkey_id| retains its legacy key purpose
         * for any key type that has a legacy implementation, regardless of
         * if the internal key is a legacy or a provider side one.  When
         * there is no legacy implementation for the key, the type becomes
         * EVP_PKEY_KEYMGMT, which indicates that one should be cautious
         * with functions that expect legacy internal keys.
1480
         */
1481 1482 1483 1484
        if (ameth != NULL)
            pkey->type = ameth->pkey_id;
        else
            pkey->type = EVP_PKEY_KEYMGMT;
1485 1486 1487 1488 1489
#endif
    }
    return 1;
}

1490
#ifndef FIPS_MODULE
1491 1492 1493 1494 1495 1496 1497 1498 1499 1500 1501 1502 1503 1504 1505 1506 1507 1508 1509 1510 1511 1512 1513 1514
static void find_ameth(const char *name, void *data)
{
    const char **str = data;

    /*
     * The error messages from pkey_set_type() are uninteresting here,
     * and misleading.
     */
    ERR_set_mark();

    if (pkey_set_type(NULL, NULL, EVP_PKEY_NONE, name, strlen(name),
                      NULL)) {
        if (str[0] == NULL)
            str[0] = name;
        else if (str[1] == NULL)
            str[1] = name;
    }

    ERR_pop_to_mark();
}
#endif

int EVP_PKEY_set_type_by_keymgmt(EVP_PKEY *pkey, EVP_KEYMGMT *keymgmt)
{
1515
#ifndef FIPS_MODULE
1516 1517 1518 1519 1520 1521 1522 1523 1524 1525 1526 1527 1528 1529 1530 1531 1532 1533 1534 1535 1536 1537 1538 1539 1540 1541
# define EVP_PKEY_TYPE_STR str[0]
# define EVP_PKEY_TYPE_STRLEN (str[0] == NULL ? -1 : (int)strlen(str[0]))
    /*
     * Find at most two strings that have an associated EVP_PKEY_ASN1_METHOD
     * Ideally, only one should be found.  If two (or more) are found, the
     * match is ambiguous.  This should never happen, but...
     */
    const char *str[2] = { NULL, NULL };

    EVP_KEYMGMT_names_do_all(keymgmt, find_ameth, &str);
    if (str[1] != NULL) {
        ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
        return 0;
    }
#else
# define EVP_PKEY_TYPE_STR NULL
# define EVP_PKEY_TYPE_STRLEN -1
#endif
    return pkey_set_type(pkey, NULL, EVP_PKEY_NONE,
                         EVP_PKEY_TYPE_STR, EVP_PKEY_TYPE_STRLEN,
                         keymgmt);

#undef EVP_PKEY_TYPE_STR
#undef EVP_PKEY_TYPE_STRLEN
}

1542 1543 1544 1545 1546 1547 1548 1549 1550 1551 1552 1553
int EVP_PKEY_up_ref(EVP_PKEY *pkey)
{
    int i;

    if (CRYPTO_UP_REF(&pkey->references, &i, pkey->lock) <= 0)
        return 0;

    REF_PRINT_COUNT("EVP_PKEY", pkey);
    REF_ASSERT_ISNT(i < 2);
    return ((i > 1) ? 1 : 0);
}

1554
#ifndef FIPS_MODULE
1555
void evp_pkey_free_legacy(EVP_PKEY *x)
1556 1557
{
    if (x->ameth != NULL) {
1558
        if (x->ameth->pkey_free != NULL)
1559 1560 1561 1562 1563 1564 1565 1566 1567 1568
            x->ameth->pkey_free(x);
        x->pkey.ptr = NULL;
    }
# ifndef OPENSSL_NO_ENGINE
    ENGINE_finish(x->engine);
    x->engine = NULL;
    ENGINE_finish(x->pmeth_engine);
    x->pmeth_engine = NULL;
# endif
}
1569
#endif  /* FIPS_MODULE */
1570

1571 1572 1573 1574
static void evp_pkey_free_it(EVP_PKEY *x)
{
    /* internal function; x is never NULL */

1575
    evp_keymgmt_util_clear_operation_cache(x);
1576
#ifndef FIPS_MODULE
1577 1578
    evp_pkey_free_legacy(x);
#endif
1579

1580 1581 1582 1583 1584 1585
    if (x->keymgmt != NULL) {
        evp_keymgmt_freedata(x->keymgmt, x->keydata);
        EVP_KEYMGMT_free(x->keymgmt);
        x->keymgmt = NULL;
        x->keydata = NULL;
    }
1586
    x->type = EVP_PKEY_NONE;
1587 1588 1589 1590 1591 1592 1593 1594 1595 1596 1597 1598 1599 1600 1601
}

void EVP_PKEY_free(EVP_PKEY *x)
{
    int i;

    if (x == NULL)
        return;

    CRYPTO_DOWN_REF(&x->references, &i, x->lock);
    REF_PRINT_COUNT("EVP_PKEY", x);
    if (i > 0)
        return;
    REF_ASSERT_ISNT(i < 0);
    evp_pkey_free_it(x);
1602
#ifndef FIPS_MODULE
A
Aaron Thompson 已提交
1603 1604
    CRYPTO_free_ex_data(CRYPTO_EX_INDEX_EVP_PKEY, x, &x->ex_data);
#endif
1605
    CRYPTO_THREAD_lock_free(x->lock);
1606
#ifndef FIPS_MODULE
1607 1608 1609 1610 1611 1612 1613
    sk_X509_ATTRIBUTE_pop_free(x->attributes, X509_ATTRIBUTE_free);
#endif
    OPENSSL_free(x);
}

int EVP_PKEY_size(const EVP_PKEY *pkey)
{
1614 1615
    int size = 0;

1616
    if (pkey != NULL) {
1617
        size = pkey->cache.size;
1618
#ifndef FIPS_MODULE
1619 1620 1621
        if (pkey->ameth != NULL && pkey->ameth->pkey_size != NULL)
            size = pkey->ameth->pkey_size(pkey);
#endif
1622
    }
1623
    return size;
1624
}
1625

1626 1627 1628
void *evp_pkey_export_to_provider(EVP_PKEY *pk, OPENSSL_CTX *libctx,
                                  EVP_KEYMGMT **keymgmt,
                                  const char *propquery)
1629 1630 1631
{
    EVP_KEYMGMT *allocated_keymgmt = NULL;
    EVP_KEYMGMT *tmp_keymgmt = NULL;
1632
    void *keydata = NULL;
1633
    int check;
1634 1635 1636 1637

    if (pk == NULL)
        return NULL;

1638 1639
    /* No key data => nothing to export */
    check = 1;
1640
#ifndef FIPS_MODULE
1641 1642 1643 1644 1645 1646
    check = check && pk->pkey.ptr == NULL;
#endif
    check = check && pk->keydata == NULL;
    if (check)
        return NULL;

1647
#ifndef FIPS_MODULE
1648 1649
    if (pk->pkey.ptr != NULL) {
        /*
1650 1651
         * If the legacy key doesn't have an dirty counter or export function,
         * give up
1652
         */
1653 1654
        if (pk->ameth->dirty_cnt == NULL || pk->ameth->export_to == NULL)
            return NULL;
1655 1656 1657
    }
#endif

1658 1659 1660 1661 1662
    if (keymgmt != NULL) {
        tmp_keymgmt = *keymgmt;
        *keymgmt = NULL;
    }

1663 1664 1665 1666
    /*
     * If no keymgmt was given or found, get a default keymgmt.  We do so by
     * letting EVP_PKEY_CTX_new_from_pkey() do it for us, then we steal it.
     */
1667
    if (tmp_keymgmt == NULL) {
1668
        EVP_PKEY_CTX *ctx = EVP_PKEY_CTX_new_from_pkey(libctx, pk, propquery);
1669

1670 1671
        tmp_keymgmt = ctx->keymgmt;
        ctx->keymgmt = NULL;
1672 1673 1674
        EVP_PKEY_CTX_free(ctx);
    }

1675
    /* If there's still no keymgmt to be had, give up */
1676 1677
    if (tmp_keymgmt == NULL)
        goto end;
1678

1679
#ifndef FIPS_MODULE
1680
    if (pk->pkey.ptr != NULL) {
1681
        size_t i = 0;
1682 1683

        /*
1684 1685 1686
         * If the legacy "origin" hasn't changed since last time, we try
         * to find our keymgmt in the operation cache.  If it has changed,
         * |i| remains zero, and we will clear the cache further down.
1687
         */
1688 1689 1690 1691 1692 1693 1694 1695 1696 1697 1698 1699 1700 1701
        if (pk->ameth->dirty_cnt(pk) == pk->dirty_cnt_copy) {
            i = evp_keymgmt_util_find_operation_cache_index(pk, tmp_keymgmt);

            /*
             * If |tmp_keymgmt| is present in the operation cache, it means
             * that export doesn't need to be redone.  In that case, we take
             * token copies of the cached pointers, to have token success
             * values to return.
             */
            if (i < OSSL_NELEM(pk->operation_cache)
                && pk->operation_cache[i].keymgmt != NULL) {
                keydata = pk->operation_cache[i].keydata;
                goto end;
            }
1702 1703 1704
        }

        /*
1705 1706 1707
         * TODO(3.0) Right now, we assume we have ample space.  We will have
         * to think about a cache aging scheme, though, if |i| indexes outside
         * the array.
1708
         */
1709
        if (!ossl_assert(i < OSSL_NELEM(pk->operation_cache)))
1710 1711 1712 1713 1714 1715 1716 1717 1718
            goto end;

        /* Make sure that the keymgmt key type matches the legacy NID */
        if (!ossl_assert(EVP_KEYMGMT_is_a(tmp_keymgmt, OBJ_nid2sn(pk->type))))
            goto end;

        if ((keydata = evp_keymgmt_newdata(tmp_keymgmt)) == NULL)
            goto end;

1719
        if (!pk->ameth->export_to(pk, keydata, tmp_keymgmt, libctx, propquery)) {
1720 1721 1722 1723 1724
            evp_keymgmt_freedata(tmp_keymgmt, keydata);
            keydata = NULL;
            goto end;
        }

1725 1726 1727 1728 1729 1730 1731 1732 1733 1734 1735 1736 1737 1738 1739 1740 1741 1742 1743 1744 1745
        /*
         * If the dirty counter changed since last time, then clear the
         * operation cache.  In that case, we know that |i| is zero.  Just
         * in case this is a re-export, we increment then decrement the
         * keymgmt reference counter.
         */
        if (!EVP_KEYMGMT_up_ref(tmp_keymgmt)) { /* refcnt++ */
            evp_keymgmt_freedata(tmp_keymgmt, keydata);
            keydata = NULL;
            goto end;
        }
        if (pk->ameth->dirty_cnt(pk) != pk->dirty_cnt_copy)
            evp_keymgmt_util_clear_operation_cache(pk);
        EVP_KEYMGMT_free(tmp_keymgmt); /* refcnt-- */

        /* Add the new export to the operation cache */
        if (!evp_keymgmt_util_cache_keydata(pk, i, tmp_keymgmt, keydata)) {
            evp_keymgmt_freedata(tmp_keymgmt, keydata);
            keydata = NULL;
            goto end;
        }
1746 1747 1748 1749 1750

        /* Synchronize the dirty count */
        pk->dirty_cnt_copy = pk->ameth->dirty_cnt(pk);
        goto end;
    }
1751
#endif  /* FIPS_MODULE */
1752 1753 1754 1755

    keydata = evp_keymgmt_util_export_to_provider(pk, tmp_keymgmt);

 end:
1756 1757 1758 1759 1760
    /*
     * If nothing was exported, |tmp_keymgmt| might point at a freed
     * EVP_KEYMGMT, so we clear it to be safe.  It shouldn't be useful for
     * the caller either way in that case.
     */
1761
    if (keydata == NULL)
1762 1763 1764 1765 1766 1767
        tmp_keymgmt = NULL;

    if (keymgmt != NULL)
        *keymgmt = tmp_keymgmt;

    EVP_KEYMGMT_free(allocated_keymgmt);
1768
    return keydata;
1769
}
1770

1771
#ifndef FIPS_MODULE
1772
int evp_pkey_downgrade(EVP_PKEY *pk)
1773
{
1774 1775
    EVP_KEYMGMT *keymgmt = pk->keymgmt;
    void *keydata = pk->keydata;
1776
    int type = pk->type;
1777
    const char *keytype = NULL;
1778

1779 1780 1781 1782
    /* If this isn't a provider side key, we're done */
    if (keymgmt == NULL)
        return 1;

1783
    keytype = evp_first_name(EVP_KEYMGMT_provider(keymgmt), keymgmt->name_id);
1784 1785

    /*
1786 1787 1788 1789 1790
     * If the type is EVP_PKEY_NONE, then we have a problem somewhere else
     * in our code.  If it's not one of the well known EVP_PKEY_xxx values,
     * it should at least be EVP_PKEY_KEYMGMT at this point.
     * TODO(3.0) remove this check when we're confident that the rest of the
     * code treats this correctly.
1791
     */
1792 1793 1794 1795
    if (!ossl_assert(type != EVP_PKEY_NONE)) {
        ERR_raise_data(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR,
                       "keymgmt key type = %s but legacy type = EVP_PKEY_NONE",
                       keytype);
1796
        return 0;
1797 1798
    }

1799 1800 1801 1802
    /* Prefer the legacy key type name for error reporting */
    if (type != EVP_PKEY_KEYMGMT)
        keytype = OBJ_nid2sn(type);

1803 1804 1805 1806 1807 1808 1809 1810 1811 1812 1813
    /*
     * To be able to downgrade, we steal the provider side "origin" keymgmt
     * and keydata.  We've already grabbed the pointers, so all we need to
     * do is clear those pointers in |pk| and then call evp_pkey_free_it().
     * That way, we can restore |pk| if we need to.
     */
    pk->keymgmt = NULL;
    pk->keydata = NULL;
    evp_pkey_free_it(pk);
    if (EVP_PKEY_set_type(pk, type)) {
        /* If the key is typed but empty, we're done */
1814 1815 1816
        if (keydata == NULL) {
            /* We're dropping the EVP_KEYMGMT */
            EVP_KEYMGMT_free(keymgmt);
1817
            return 1;
1818
        }
1819

1820 1821 1822
        if (pk->ameth->import_from == NULL) {
            ERR_raise_data(ERR_LIB_EVP, EVP_R_NO_IMPORT_FUNCTION,
                           "key type = %s", keytype);
1823
        } else {
1824
            /*
1825 1826
             * We perform the export in the same libctx as the keymgmt that we
             * are using.
1827
             */
1828 1829 1830 1831 1832 1833 1834 1835 1836 1837 1838 1839 1840 1841 1842 1843 1844 1845 1846 1847 1848 1849 1850 1851 1852 1853 1854
            OPENSSL_CTX *libctx = ossl_provider_library_context(keymgmt->prov);
            EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new_from_pkey(libctx, pk, NULL);
            if (pctx == NULL)
                ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);

            if (pctx != NULL
                    && evp_keymgmt_export(keymgmt, keydata,
                                          OSSL_KEYMGMT_SELECT_ALL,
                                          pk->ameth->import_from, pctx)) {
                /*
                 * Save the provider side data in the operation cache, so they'll
                 * find it again.  evp_pkey_free_it() cleared the cache, so it's
                 * safe to assume slot zero is free.
                 * Note that evp_keymgmt_util_cache_keydata() increments keymgmt's
                 * reference count.
                 */
                evp_keymgmt_util_cache_keydata(pk, 0, keymgmt, keydata);
                EVP_PKEY_CTX_free(pctx);

                /* Synchronize the dirty count */
                pk->dirty_cnt_copy = pk->ameth->dirty_cnt(pk);

                /* evp_keymgmt_export() increased the refcount... */
                EVP_KEYMGMT_free(keymgmt);
                return 1;
            }
            EVP_PKEY_CTX_free(pctx);
1855 1856
        }

1857 1858
        ERR_raise_data(ERR_LIB_EVP, EVP_R_KEYMGMT_EXPORT_FAILURE,
                       "key type = %s", keytype);
1859 1860 1861
    }

    /*
1862 1863 1864 1865
     * Something went wrong.  This could for example happen if the keymgmt
     * turns out to be an HSM implementation that refuses to let go of some
     * of the key data, typically the private bits.  In this case, we restore
     * the provider side internal "origin" and leave it at that.
1866
     */
1867
    if (!ossl_assert(evp_keymgmt_util_assign_pkey(pk, keymgmt, keydata))) {
1868 1869 1870 1871
        /* This should not be impossible */
        ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
        return 0;
    }
1872
    /* evp_keymgmt_util_assign_pkey() increased the refcount... */
1873
    EVP_KEYMGMT_free(keymgmt);
1874
    return 0;     /* No downgrade, but at least the key is restored */
1875
}
1876
#endif  /* FIPS_MODULE */
1877 1878 1879 1880 1881 1882 1883 1884 1885 1886 1887 1888 1889 1890 1891 1892 1893 1894 1895 1896 1897 1898 1899 1900 1901 1902 1903 1904 1905

const OSSL_PARAM *EVP_PKEY_gettable_params(EVP_PKEY *pkey)
{
    if (pkey == NULL
        || pkey->keymgmt == NULL
        || pkey->keydata == NULL)
        return 0;
    return evp_keymgmt_gettable_params(pkey->keymgmt);
}

int EVP_PKEY_get_bn_param(EVP_PKEY *pkey, const char *key_name, BIGNUM **bn)
{
    int ret = 0;
    OSSL_PARAM params[2];
    unsigned char buffer[2048];
    unsigned char *buf = NULL;
    size_t buf_sz = 0;

    if (pkey == NULL
        || pkey->keymgmt == NULL
        || pkey->keydata == NULL
        || key_name == NULL
        || bn == NULL)
        return 0;

    memset(buffer, 0, sizeof(buffer));
    params[0] = OSSL_PARAM_construct_BN(key_name, buffer, sizeof(buffer));
    params[1] = OSSL_PARAM_construct_end();
    if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)) {
1906
        if (!OSSL_PARAM_modified(params) || params[0].return_size == 0)
1907 1908 1909 1910 1911 1912 1913 1914 1915 1916 1917 1918 1919 1920 1921 1922
            return 0;
        buf_sz = params[0].return_size;
        /*
         * If it failed because the buffer was too small then allocate the
         * required buffer size and retry.
         */
        buf = OPENSSL_zalloc(buf_sz);
        if (buf == NULL)
            return 0;
        params[0].data = buf;
        params[0].data_size = buf_sz;

        if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params))
            goto err;
    }
    /* Fail if the param was not found */
1923
    if (!OSSL_PARAM_modified(params))
1924 1925 1926 1927 1928 1929 1930 1931 1932 1933 1934 1935 1936 1937 1938 1939 1940 1941 1942 1943 1944
        goto err;
    ret = OSSL_PARAM_get_BN(params, bn);
err:
    OPENSSL_free(buf);
    return ret;
}

int EVP_PKEY_get_octet_string_param(EVP_PKEY *pkey, const char *key_name,
                                    unsigned char *buf, size_t max_buf_sz,
                                    size_t *out_sz)
{
    OSSL_PARAM params[2];

    if (pkey == NULL
        || pkey->keymgmt == NULL
        || pkey->keydata == NULL
        || key_name == NULL)
        return 0;

    params[0] = OSSL_PARAM_construct_octet_string(key_name, buf, max_buf_sz);
    params[1] = OSSL_PARAM_construct_end();
1945 1946
    if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)
        || !OSSL_PARAM_modified(params))
1947 1948 1949 1950 1951 1952 1953 1954 1955 1956 1957 1958 1959 1960 1961 1962 1963 1964 1965 1966
        return 0;
    if (out_sz != NULL)
        *out_sz = params[0].return_size;
    return 1;
}

int EVP_PKEY_get_utf8_string_param(EVP_PKEY *pkey, const char *key_name,
                                    char *str, size_t max_buf_sz,
                                    size_t *out_sz)
{
    OSSL_PARAM params[2];

    if (pkey == NULL
        || pkey->keymgmt == NULL
        || pkey->keydata == NULL
        || key_name == NULL)
        return 0;

    params[0] = OSSL_PARAM_construct_utf8_string(key_name, str, max_buf_sz);
    params[1] = OSSL_PARAM_construct_end();
1967 1968
    if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)
        || !OSSL_PARAM_modified(params))
1969 1970 1971 1972 1973 1974 1975 1976 1977 1978 1979 1980 1981 1982 1983 1984 1985 1986
        return 0;
    if (out_sz != NULL)
        *out_sz = params[0].return_size;
    return 1;
}

int EVP_PKEY_get_int_param(EVP_PKEY *pkey, const char *key_name, int *out)
{
    OSSL_PARAM params[2];

    if (pkey == NULL
        || pkey->keymgmt == NULL
        || pkey->keydata == NULL
        || key_name == NULL)
        return 0;

    params[0] = OSSL_PARAM_construct_int(key_name, out);
    params[1] = OSSL_PARAM_construct_end();
1987 1988
    if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)
        || !OSSL_PARAM_modified(params))
1989 1990 1991 1992 1993 1994 1995 1996 1997 1998 1999 2000 2001 2002 2003 2004
        return 0;
    return 1;
}

int EVP_PKEY_get_size_t_param(EVP_PKEY *pkey, const char *key_name, size_t *out)
{
    OSSL_PARAM params[2];

    if (pkey == NULL
        || pkey->keymgmt == NULL
        || pkey->keydata == NULL
        || key_name == NULL)
        return 0;

    params[0] = OSSL_PARAM_construct_size_t(key_name, out);
    params[1] = OSSL_PARAM_construct_end();
2005 2006
    if (!evp_keymgmt_get_params(pkey->keymgmt, pkey->keydata, params)
        || !OSSL_PARAM_modified(params))
2007 2008 2009
        return 0;
    return 1;
}