]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/pmeth_lib.c
30cff9507786f416d195b7d334feb041febbdfa7
[thirdparty/openssl.git] / crypto / evp / pmeth_lib.c
1
2 /*
3 * Copyright 2006-2018 The OpenSSL Project Authors. All Rights Reserved.
4 *
5 * Licensed under the Apache License 2.0 (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
9 */
10
11 #include <stdio.h>
12 #include <stdlib.h>
13 #include <openssl/engine.h>
14 #include <openssl/evp.h>
15 #include <openssl/x509v3.h>
16 #include <openssl/core_names.h>
17 #include <openssl/dh.h>
18 #include "internal/cryptlib.h"
19 #include "crypto/asn1.h"
20 #include "crypto/evp.h"
21 #include "internal/numbers.h"
22 #include "internal/provider.h"
23 #include "evp_local.h"
24
25 typedef const EVP_PKEY_METHOD *(*pmeth_fn)(void);
26 typedef int sk_cmp_fn_type(const char *const *a, const char *const *b);
27
28 static STACK_OF(EVP_PKEY_METHOD) *app_pkey_methods = NULL;
29
30 /* This array needs to be in order of NIDs */
31 static pmeth_fn standard_methods[] = {
32 #ifndef OPENSSL_NO_RSA
33 rsa_pkey_method,
34 #endif
35 #ifndef OPENSSL_NO_DH
36 dh_pkey_method,
37 #endif
38 #ifndef OPENSSL_NO_DSA
39 dsa_pkey_method,
40 #endif
41 #ifndef OPENSSL_NO_EC
42 ec_pkey_method,
43 #endif
44 hmac_pkey_method,
45 #ifndef OPENSSL_NO_CMAC
46 cmac_pkey_method,
47 #endif
48 #ifndef OPENSSL_NO_RSA
49 rsa_pss_pkey_method,
50 #endif
51 #ifndef OPENSSL_NO_DH
52 dhx_pkey_method,
53 #endif
54 #ifndef OPENSSL_NO_SCRYPT
55 scrypt_pkey_method,
56 #endif
57 tls1_prf_pkey_method,
58 #ifndef OPENSSL_NO_EC
59 ecx25519_pkey_method,
60 ecx448_pkey_method,
61 #endif
62 hkdf_pkey_method,
63 #ifndef OPENSSL_NO_POLY1305
64 poly1305_pkey_method,
65 #endif
66 #ifndef OPENSSL_NO_SIPHASH
67 siphash_pkey_method,
68 #endif
69 #ifndef OPENSSL_NO_EC
70 ed25519_pkey_method,
71 ed448_pkey_method,
72 #endif
73 #ifndef OPENSSL_NO_SM2
74 sm2_pkey_method,
75 #endif
76 };
77
78 DECLARE_OBJ_BSEARCH_CMP_FN(const EVP_PKEY_METHOD *, pmeth_fn, pmeth_func);
79
80 static int pmeth_func_cmp(const EVP_PKEY_METHOD *const *a, pmeth_fn const *b)
81 {
82 return ((*a)->pkey_id - ((**b)())->pkey_id);
83 }
84
85 IMPLEMENT_OBJ_BSEARCH_CMP_FN(const EVP_PKEY_METHOD *, pmeth_fn, pmeth_func);
86
87 static int pmeth_cmp(const EVP_PKEY_METHOD *const *a,
88 const EVP_PKEY_METHOD *const *b)
89 {
90 return ((*a)->pkey_id - (*b)->pkey_id);
91 }
92
93 const EVP_PKEY_METHOD *EVP_PKEY_meth_find(int type)
94 {
95 pmeth_fn *ret;
96 EVP_PKEY_METHOD tmp;
97 const EVP_PKEY_METHOD *t = &tmp;
98
99 tmp.pkey_id = type;
100 if (app_pkey_methods) {
101 int idx;
102 idx = sk_EVP_PKEY_METHOD_find(app_pkey_methods, &tmp);
103 if (idx >= 0)
104 return sk_EVP_PKEY_METHOD_value(app_pkey_methods, idx);
105 }
106 ret = OBJ_bsearch_pmeth_func(&t, standard_methods,
107 sizeof(standard_methods) /
108 sizeof(pmeth_fn));
109 if (ret == NULL || *ret == NULL)
110 return NULL;
111 return (**ret)();
112 }
113
114 static EVP_PKEY_CTX *int_ctx_new(OPENSSL_CTX *libctx,
115 EVP_PKEY *pkey, ENGINE *e,
116 const char *name, const char *propquery,
117 int id)
118 {
119 EVP_PKEY_CTX *ret;
120 const EVP_PKEY_METHOD *pmeth = NULL;
121
122 /*
123 * When using providers, the context is bound to the algo implementation
124 * later.
125 */
126 if (pkey == NULL && e == NULL && id == -1)
127 goto common;
128
129 /* TODO(3.0) Legacy code should be removed when all is provider based */
130 /* BEGIN legacy */
131 if (id == -1) {
132 if (pkey == NULL)
133 return 0;
134 id = pkey->type;
135 }
136
137 /*
138 * Here, we extract what information we can for the purpose of
139 * supporting usage with implementations from providers, to make
140 * for a smooth transition from legacy stuff to provider based stuff.
141 *
142 * If an engine is given, this is entirely legacy, and we should not
143 * pretend anything else, so we only set the name when no engine is
144 * given. If both are already given, someone made a mistake, and
145 * since that can only happen internally, it's safe to make an
146 * assertion.
147 */
148 if (!ossl_assert(e == NULL || name == NULL))
149 return NULL;
150 if (e == NULL)
151 name = OBJ_nid2sn(id);
152 propquery = NULL;
153 /*
154 * We were called using legacy data, or an EVP_PKEY, but an EVP_PKEY
155 * isn't tied to a specific library context, so we fall back to the
156 * default library context.
157 * TODO(v3.0): an EVP_PKEY that doesn't originate from a leagacy key
158 * structure only has the pkeys[] cache, where the first element is
159 * considered the "origin". Investigate if that could be a suitable
160 * way to find a library context.
161 */
162 libctx = NULL;
163
164 #ifndef OPENSSL_NO_ENGINE
165 if (e == NULL && pkey != NULL)
166 e = pkey->pmeth_engine != NULL ? pkey->pmeth_engine : pkey->engine;
167 /* Try to find an ENGINE which implements this method */
168 if (e) {
169 if (!ENGINE_init(e)) {
170 EVPerr(EVP_F_INT_CTX_NEW, ERR_R_ENGINE_LIB);
171 return NULL;
172 }
173 } else {
174 e = ENGINE_get_pkey_meth_engine(id);
175 }
176
177 /*
178 * If an ENGINE handled this method look it up. Otherwise use internal
179 * tables.
180 */
181 if (e)
182 pmeth = ENGINE_get_pkey_meth(e, id);
183 else
184 #endif
185 pmeth = EVP_PKEY_meth_find(id);
186
187 if (pmeth == NULL) {
188 #ifndef OPENSSL_NO_ENGINE
189 ENGINE_finish(e);
190 #endif
191 EVPerr(EVP_F_INT_CTX_NEW, EVP_R_UNSUPPORTED_ALGORITHM);
192 return NULL;
193 }
194 /* END legacy */
195
196 common:
197 ret = OPENSSL_zalloc(sizeof(*ret));
198 if (ret == NULL) {
199 #ifndef OPENSSL_NO_ENGINE
200 ENGINE_finish(e);
201 #endif
202 EVPerr(EVP_F_INT_CTX_NEW, ERR_R_MALLOC_FAILURE);
203 return NULL;
204 }
205 ret->libctx = libctx;
206 ret->algorithm = name;
207 ret->propquery = propquery;
208 ret->engine = e;
209 ret->pmeth = pmeth;
210 ret->operation = EVP_PKEY_OP_UNDEFINED;
211 ret->pkey = pkey;
212 if (pkey != NULL)
213 EVP_PKEY_up_ref(pkey);
214
215 if (pmeth != NULL && pmeth->init != NULL) {
216 if (pmeth->init(ret) <= 0) {
217 ret->pmeth = NULL;
218 EVP_PKEY_CTX_free(ret);
219 return NULL;
220 }
221 }
222
223 return ret;
224 }
225
226 void evp_pkey_ctx_free_old_ops(EVP_PKEY_CTX *ctx)
227 {
228 if (EVP_PKEY_CTX_IS_DERIVE_OP(ctx)) {
229 if (ctx->op.kex.exchprovctx != NULL && ctx->op.kex.exchange != NULL)
230 ctx->op.kex.exchange->freectx(ctx->op.kex.exchprovctx);
231 EVP_KEYEXCH_free(ctx->op.kex.exchange);
232 ctx->op.kex.exchprovctx = NULL;
233 ctx->op.kex.exchange = NULL;
234 } else if (EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)) {
235 if (ctx->op.sig.sigprovctx != NULL && ctx->op.sig.signature != NULL)
236 ctx->op.sig.signature->freectx(ctx->op.sig.sigprovctx);
237 EVP_SIGNATURE_free(ctx->op.sig.signature);
238 ctx->op.sig.sigprovctx = NULL;
239 ctx->op.sig.signature = NULL;
240 }
241 }
242
243 EVP_PKEY_METHOD *EVP_PKEY_meth_new(int id, int flags)
244 {
245 EVP_PKEY_METHOD *pmeth;
246
247 pmeth = OPENSSL_zalloc(sizeof(*pmeth));
248 if (pmeth == NULL) {
249 EVPerr(EVP_F_EVP_PKEY_METH_NEW, ERR_R_MALLOC_FAILURE);
250 return NULL;
251 }
252
253 pmeth->pkey_id = id;
254 pmeth->flags = flags | EVP_PKEY_FLAG_DYNAMIC;
255 return pmeth;
256 }
257
258 void EVP_PKEY_meth_get0_info(int *ppkey_id, int *pflags,
259 const EVP_PKEY_METHOD *meth)
260 {
261 if (ppkey_id)
262 *ppkey_id = meth->pkey_id;
263 if (pflags)
264 *pflags = meth->flags;
265 }
266
267 void EVP_PKEY_meth_copy(EVP_PKEY_METHOD *dst, const EVP_PKEY_METHOD *src)
268 {
269
270 dst->init = src->init;
271 dst->copy = src->copy;
272 dst->cleanup = src->cleanup;
273
274 dst->paramgen_init = src->paramgen_init;
275 dst->paramgen = src->paramgen;
276
277 dst->keygen_init = src->keygen_init;
278 dst->keygen = src->keygen;
279
280 dst->sign_init = src->sign_init;
281 dst->sign = src->sign;
282
283 dst->verify_init = src->verify_init;
284 dst->verify = src->verify;
285
286 dst->verify_recover_init = src->verify_recover_init;
287 dst->verify_recover = src->verify_recover;
288
289 dst->signctx_init = src->signctx_init;
290 dst->signctx = src->signctx;
291
292 dst->verifyctx_init = src->verifyctx_init;
293 dst->verifyctx = src->verifyctx;
294
295 dst->encrypt_init = src->encrypt_init;
296 dst->encrypt = src->encrypt;
297
298 dst->decrypt_init = src->decrypt_init;
299 dst->decrypt = src->decrypt;
300
301 dst->derive_init = src->derive_init;
302 dst->derive = src->derive;
303
304 dst->ctrl = src->ctrl;
305 dst->ctrl_str = src->ctrl_str;
306
307 dst->check = src->check;
308 }
309
310 void EVP_PKEY_meth_free(EVP_PKEY_METHOD *pmeth)
311 {
312 if (pmeth && (pmeth->flags & EVP_PKEY_FLAG_DYNAMIC))
313 OPENSSL_free(pmeth);
314 }
315
316 EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e)
317 {
318 return int_ctx_new(NULL, pkey, e, NULL, NULL, -1);
319 }
320
321 EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e)
322 {
323 return int_ctx_new(NULL, NULL, e, NULL, NULL, id);
324 }
325
326 EVP_PKEY_CTX *EVP_PKEY_CTX_new_provided(OPENSSL_CTX *libctx,
327 const char *name,
328 const char *propquery)
329 {
330 return int_ctx_new(libctx, NULL, NULL, name, propquery, -1);
331 }
332
333 EVP_PKEY_CTX *EVP_PKEY_CTX_dup(const EVP_PKEY_CTX *pctx)
334 {
335 EVP_PKEY_CTX *rctx;
336
337 if (((pctx->pmeth == NULL) || (pctx->pmeth->copy == NULL))
338 && ((EVP_PKEY_CTX_IS_DERIVE_OP(pctx)
339 && pctx->op.kex.exchprovctx == NULL)
340 || (EVP_PKEY_CTX_IS_SIGNATURE_OP(pctx)
341 && pctx->op.sig.sigprovctx == NULL)))
342 return NULL;
343 #ifndef OPENSSL_NO_ENGINE
344 /* Make sure it's safe to copy a pkey context using an ENGINE */
345 if (pctx->engine && !ENGINE_init(pctx->engine)) {
346 EVPerr(EVP_F_EVP_PKEY_CTX_DUP, ERR_R_ENGINE_LIB);
347 return 0;
348 }
349 #endif
350 rctx = OPENSSL_zalloc(sizeof(*rctx));
351 if (rctx == NULL) {
352 EVPerr(EVP_F_EVP_PKEY_CTX_DUP, ERR_R_MALLOC_FAILURE);
353 return NULL;
354 }
355
356 if (pctx->pkey != NULL)
357 EVP_PKEY_up_ref(pctx->pkey);
358 rctx->pkey = pctx->pkey;
359 rctx->operation = pctx->operation;
360 rctx->libctx = pctx->libctx;
361 rctx->algorithm = pctx->algorithm;
362 rctx->propquery = pctx->propquery;
363
364 if (EVP_PKEY_CTX_IS_DERIVE_OP(pctx)) {
365 if (pctx->op.kex.exchange != NULL) {
366 rctx->op.kex.exchange = pctx->op.kex.exchange;
367 if (!EVP_KEYEXCH_up_ref(rctx->op.kex.exchange)) {
368 OPENSSL_free(rctx);
369 return NULL;
370 }
371 }
372 if (pctx->op.kex.exchprovctx != NULL) {
373 if (!ossl_assert(pctx->op.kex.exchange != NULL))
374 return NULL;
375 rctx->op.kex.exchprovctx
376 = pctx->op.kex.exchange->dupctx(pctx->op.kex.exchprovctx);
377 if (rctx->op.kex.exchprovctx == NULL) {
378 EVP_KEYEXCH_free(rctx->op.kex.exchange);
379 OPENSSL_free(rctx);
380 return NULL;
381 }
382 return rctx;
383 }
384 } else if (EVP_PKEY_CTX_IS_SIGNATURE_OP(pctx)) {
385 if (pctx->op.sig.signature != NULL) {
386 rctx->op.sig.signature = pctx->op.sig.signature;
387 if (!EVP_SIGNATURE_up_ref(rctx->op.sig.signature)) {
388 OPENSSL_free(rctx);
389 return NULL;
390 }
391 }
392 if (pctx->op.sig.sigprovctx != NULL) {
393 if (!ossl_assert(pctx->op.sig.signature != NULL))
394 return NULL;
395 rctx->op.sig.sigprovctx
396 = pctx->op.sig.signature->dupctx(pctx->op.sig.sigprovctx);
397 if (rctx->op.sig.sigprovctx == NULL) {
398 EVP_SIGNATURE_free(rctx->op.sig.signature);
399 OPENSSL_free(rctx);
400 return NULL;
401 }
402 return rctx;
403 }
404 }
405
406 rctx->pmeth = pctx->pmeth;
407 #ifndef OPENSSL_NO_ENGINE
408 rctx->engine = pctx->engine;
409 #endif
410
411 if (pctx->peerkey)
412 EVP_PKEY_up_ref(pctx->peerkey);
413 rctx->peerkey = pctx->peerkey;
414
415 if (pctx->pmeth->copy(rctx, pctx) > 0)
416 return rctx;
417
418 rctx->pmeth = NULL;
419 EVP_PKEY_CTX_free(rctx);
420 return NULL;
421
422 }
423
424 int EVP_PKEY_meth_add0(const EVP_PKEY_METHOD *pmeth)
425 {
426 if (app_pkey_methods == NULL) {
427 app_pkey_methods = sk_EVP_PKEY_METHOD_new(pmeth_cmp);
428 if (app_pkey_methods == NULL){
429 EVPerr(EVP_F_EVP_PKEY_METH_ADD0, ERR_R_MALLOC_FAILURE);
430 return 0;
431 }
432 }
433 if (!sk_EVP_PKEY_METHOD_push(app_pkey_methods, pmeth)) {
434 EVPerr(EVP_F_EVP_PKEY_METH_ADD0, ERR_R_MALLOC_FAILURE);
435 return 0;
436 }
437 sk_EVP_PKEY_METHOD_sort(app_pkey_methods);
438 return 1;
439 }
440
441 void evp_app_cleanup_int(void)
442 {
443 if (app_pkey_methods != NULL)
444 sk_EVP_PKEY_METHOD_pop_free(app_pkey_methods, EVP_PKEY_meth_free);
445 }
446
447 int EVP_PKEY_meth_remove(const EVP_PKEY_METHOD *pmeth)
448 {
449 const EVP_PKEY_METHOD *ret;
450
451 ret = sk_EVP_PKEY_METHOD_delete_ptr(app_pkey_methods, pmeth);
452
453 return ret == NULL ? 0 : 1;
454 }
455
456 size_t EVP_PKEY_meth_get_count(void)
457 {
458 size_t rv = OSSL_NELEM(standard_methods);
459
460 if (app_pkey_methods)
461 rv += sk_EVP_PKEY_METHOD_num(app_pkey_methods);
462 return rv;
463 }
464
465 const EVP_PKEY_METHOD *EVP_PKEY_meth_get0(size_t idx)
466 {
467 if (idx < OSSL_NELEM(standard_methods))
468 return (standard_methods[idx])();
469 if (app_pkey_methods == NULL)
470 return NULL;
471 idx -= OSSL_NELEM(standard_methods);
472 if (idx >= (size_t)sk_EVP_PKEY_METHOD_num(app_pkey_methods))
473 return NULL;
474 return sk_EVP_PKEY_METHOD_value(app_pkey_methods, idx);
475 }
476
477 void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx)
478 {
479 if (ctx == NULL)
480 return;
481 if (ctx->pmeth && ctx->pmeth->cleanup)
482 ctx->pmeth->cleanup(ctx);
483
484 evp_pkey_ctx_free_old_ops(ctx);
485 EVP_KEYMGMT_free(ctx->keymgmt);
486
487 EVP_PKEY_free(ctx->pkey);
488 EVP_PKEY_free(ctx->peerkey);
489 #ifndef OPENSSL_NO_ENGINE
490 ENGINE_finish(ctx->engine);
491 #endif
492 OPENSSL_free(ctx);
493 }
494
495 int EVP_PKEY_CTX_get_params(EVP_PKEY_CTX *ctx, OSSL_PARAM *params)
496 {
497 if (EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)
498 && ctx->op.sig.sigprovctx != NULL
499 && ctx->op.sig.signature != NULL
500 && ctx->op.sig.signature->get_ctx_params != NULL)
501 return ctx->op.sig.signature->get_ctx_params(ctx->op.sig.sigprovctx,
502 params);
503 return 0;
504 }
505
506 const OSSL_PARAM *EVP_PKEY_CTX_gettable_params(EVP_PKEY_CTX *ctx)
507 {
508 if (EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)
509 && ctx->op.sig.signature != NULL
510 && ctx->op.sig.signature->gettable_ctx_params != NULL)
511 return ctx->op.sig.signature->gettable_ctx_params();
512
513 return NULL;
514 }
515
516 int EVP_PKEY_CTX_set_params(EVP_PKEY_CTX *ctx, OSSL_PARAM *params)
517 {
518 if (EVP_PKEY_CTX_IS_DERIVE_OP(ctx)
519 && ctx->op.kex.exchprovctx != NULL
520 && ctx->op.kex.exchange != NULL
521 && ctx->op.kex.exchange->set_ctx_params != NULL)
522 return ctx->op.kex.exchange->set_ctx_params(ctx->op.kex.exchprovctx,
523 params);
524 if (EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)
525 && ctx->op.sig.sigprovctx != NULL
526 && ctx->op.sig.signature != NULL
527 && ctx->op.sig.signature->set_ctx_params != NULL)
528 return ctx->op.sig.signature->set_ctx_params(ctx->op.sig.sigprovctx,
529 params);
530 return 0;
531 }
532
533 const OSSL_PARAM *EVP_PKEY_CTX_settable_params(EVP_PKEY_CTX *ctx)
534 {
535 if (EVP_PKEY_CTX_IS_DERIVE_OP(ctx)
536 && ctx->op.kex.exchange != NULL
537 && ctx->op.kex.exchange->settable_ctx_params != NULL)
538 return ctx->op.kex.exchange->settable_ctx_params();
539 if (EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)
540 && ctx->op.sig.signature != NULL
541 && ctx->op.sig.signature->settable_ctx_params != NULL)
542 return ctx->op.sig.signature->settable_ctx_params();
543
544 return NULL;
545 }
546
547 #ifndef OPENSSL_NO_DH
548 int EVP_PKEY_CTX_set_dh_pad(EVP_PKEY_CTX *ctx, int pad)
549 {
550 OSSL_PARAM dh_pad_params[2];
551 unsigned int upad = pad;
552
553 /* We use EVP_PKEY_CTX_ctrl return values */
554 if (ctx == NULL || !EVP_PKEY_CTX_IS_DERIVE_OP(ctx)) {
555 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
556 return -2;
557 }
558
559 /* TODO(3.0): Remove this eventually when no more legacy */
560 if (ctx->op.kex.exchprovctx == NULL)
561 return EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_DH, EVP_PKEY_OP_DERIVE,
562 EVP_PKEY_CTRL_DH_PAD, pad, NULL);
563
564 dh_pad_params[0] = OSSL_PARAM_construct_uint(OSSL_EXCHANGE_PARAM_PAD, &upad);
565 dh_pad_params[1] = OSSL_PARAM_construct_end();
566
567 return EVP_PKEY_CTX_set_params(ctx, dh_pad_params);
568 }
569 #endif
570
571 int EVP_PKEY_CTX_get_signature_md(EVP_PKEY_CTX *ctx, const EVP_MD **md)
572 {
573 OSSL_PARAM sig_md_params[3], *p = sig_md_params;
574 /* 80 should be big enough */
575 char name[80] = "";
576 const EVP_MD *tmp;
577
578 if (ctx == NULL || !EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)) {
579 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
580 /* Uses the same return values as EVP_PKEY_CTX_ctrl */
581 return -2;
582 }
583
584 /* TODO(3.0): Remove this eventually when no more legacy */
585 if (ctx->op.sig.sigprovctx == NULL)
586 return EVP_PKEY_CTX_ctrl(ctx, -1, EVP_PKEY_OP_TYPE_SIG,
587 EVP_PKEY_CTRL_GET_MD, 0, (void *)(md));
588
589 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_SIGNATURE_PARAM_DIGEST,
590 name,
591 sizeof(name));
592 *p++ = OSSL_PARAM_construct_end();
593
594 if (!EVP_PKEY_CTX_get_params(ctx, sig_md_params))
595 return 0;
596
597 tmp = evp_get_digestbyname_ex(ctx->libctx, name);
598 if (tmp == NULL)
599 return 0;
600
601 *md = tmp;
602
603 return 1;
604 }
605
606 int EVP_PKEY_CTX_set_signature_md(EVP_PKEY_CTX *ctx, const EVP_MD *md)
607 {
608 OSSL_PARAM sig_md_params[3], *p = sig_md_params;
609 size_t mdsize;
610 const char *name;
611
612 if (ctx == NULL || !EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)) {
613 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
614 /* Uses the same return values as EVP_PKEY_CTX_ctrl */
615 return -2;
616 }
617
618 /* TODO(3.0): Remove this eventually when no more legacy */
619 if (ctx->op.sig.sigprovctx == NULL)
620 return EVP_PKEY_CTX_ctrl(ctx, -1, EVP_PKEY_OP_TYPE_SIG,
621 EVP_PKEY_CTRL_MD, 0, (void *)(md));
622
623 if (md == NULL) {
624 name = "";
625 mdsize = 0;
626 } else {
627 mdsize = EVP_MD_size(md);
628 name = EVP_MD_name(md);
629 }
630
631 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_SIGNATURE_PARAM_DIGEST,
632 /*
633 * Cast away the const. This is read
634 * only so should be safe
635 */
636 (char *)name,
637 strlen(name) + 1);
638 *p++ = OSSL_PARAM_construct_size_t(OSSL_SIGNATURE_PARAM_DIGEST_SIZE,
639 &mdsize);
640 *p++ = OSSL_PARAM_construct_end();
641
642 return EVP_PKEY_CTX_set_params(ctx, sig_md_params);
643 }
644
645 static int legacy_ctrl_to_param(EVP_PKEY_CTX *ctx, int keytype, int optype,
646 int cmd, int p1, void *p2)
647 {
648 switch (cmd) {
649 #ifndef OPENSSL_NO_DH
650 case EVP_PKEY_CTRL_DH_PAD:
651 return EVP_PKEY_CTX_set_dh_pad(ctx, p1);
652 #endif
653 case EVP_PKEY_CTRL_MD:
654 return EVP_PKEY_CTX_set_signature_md(ctx, p2);
655 case EVP_PKEY_CTRL_GET_MD:
656 return EVP_PKEY_CTX_get_signature_md(ctx, p2);
657 }
658 return 0;
659 }
660
661 int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype,
662 int cmd, int p1, void *p2)
663 {
664 int ret;
665
666 if (ctx == NULL) {
667 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_COMMAND_NOT_SUPPORTED);
668 return -2;
669 }
670
671 if ((EVP_PKEY_CTX_IS_DERIVE_OP(ctx) && ctx->op.kex.exchprovctx != NULL)
672 || (EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)
673 && ctx->op.sig.sigprovctx != NULL))
674 return legacy_ctrl_to_param(ctx, keytype, optype, cmd, p1, p2);
675
676 if (ctx->pmeth == NULL || ctx->pmeth->ctrl == NULL) {
677 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_COMMAND_NOT_SUPPORTED);
678 return -2;
679 }
680 if ((keytype != -1) && (ctx->pmeth->pkey_id != keytype))
681 return -1;
682
683 /* Skip the operation checks since this is called in a very early stage */
684 if (ctx->pmeth->digest_custom != NULL)
685 goto doit;
686
687 if (ctx->operation == EVP_PKEY_OP_UNDEFINED) {
688 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_NO_OPERATION_SET);
689 return -1;
690 }
691
692 if ((optype != -1) && !(ctx->operation & optype)) {
693 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_INVALID_OPERATION);
694 return -1;
695 }
696
697 doit:
698 ret = ctx->pmeth->ctrl(ctx, cmd, p1, p2);
699
700 if (ret == -2)
701 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_COMMAND_NOT_SUPPORTED);
702
703 return ret;
704 }
705
706 int EVP_PKEY_CTX_ctrl_uint64(EVP_PKEY_CTX *ctx, int keytype, int optype,
707 int cmd, uint64_t value)
708 {
709 return EVP_PKEY_CTX_ctrl(ctx, keytype, optype, cmd, 0, &value);
710 }
711
712 static int legacy_ctrl_str_to_param(EVP_PKEY_CTX *ctx, const char *name,
713 const char *value)
714 {
715 #ifndef OPENSSL_NO_DH
716 if (strcmp(name, "dh_pad") == 0) {
717 int pad;
718
719 pad = atoi(value);
720 return EVP_PKEY_CTX_set_dh_pad(ctx, pad);
721 }
722 #endif
723 if (strcmp(name, "digest") == 0) {
724 int ret;
725 EVP_MD *md;
726
727 if (!EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx) || ctx->op.sig.signature == NULL)
728 return 0;
729 md = EVP_MD_fetch(ossl_provider_library_context(ctx->op.sig.signature->prov),
730 value, NULL);
731 if (md == NULL)
732 return 0;
733 ret = EVP_PKEY_CTX_set_signature_md(ctx, md);
734 EVP_MD_meth_free(md);
735 return ret;
736 }
737
738 return 0;
739 }
740
741 int EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX *ctx,
742 const char *name, const char *value)
743 {
744 if (ctx == NULL) {
745 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL_STR, EVP_R_COMMAND_NOT_SUPPORTED);
746 return -2;
747 }
748
749 if ((EVP_PKEY_CTX_IS_DERIVE_OP(ctx) && ctx->op.kex.exchprovctx != NULL)
750 || (EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)
751 && ctx->op.sig.sigprovctx != NULL))
752 return legacy_ctrl_str_to_param(ctx, name, value);
753
754 if (!ctx || !ctx->pmeth || !ctx->pmeth->ctrl_str) {
755 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL_STR, EVP_R_COMMAND_NOT_SUPPORTED);
756 return -2;
757 }
758 if (strcmp(name, "digest") == 0)
759 return EVP_PKEY_CTX_md(ctx, EVP_PKEY_OP_TYPE_SIG, EVP_PKEY_CTRL_MD,
760 value);
761 return ctx->pmeth->ctrl_str(ctx, name, value);
762 }
763
764 /* Utility functions to send a string of hex string to a ctrl */
765
766 int EVP_PKEY_CTX_str2ctrl(EVP_PKEY_CTX *ctx, int cmd, const char *str)
767 {
768 size_t len;
769
770 len = strlen(str);
771 if (len > INT_MAX)
772 return -1;
773 return ctx->pmeth->ctrl(ctx, cmd, len, (void *)str);
774 }
775
776 int EVP_PKEY_CTX_hex2ctrl(EVP_PKEY_CTX *ctx, int cmd, const char *hex)
777 {
778 unsigned char *bin;
779 long binlen;
780 int rv = -1;
781
782 bin = OPENSSL_hexstr2buf(hex, &binlen);
783 if (bin == NULL)
784 return 0;
785 if (binlen <= INT_MAX)
786 rv = ctx->pmeth->ctrl(ctx, cmd, binlen, bin);
787 OPENSSL_free(bin);
788 return rv;
789 }
790
791 /* Pass a message digest to a ctrl */
792 int EVP_PKEY_CTX_md(EVP_PKEY_CTX *ctx, int optype, int cmd, const char *md)
793 {
794 const EVP_MD *m;
795
796 if (md == NULL || (m = EVP_get_digestbyname(md)) == NULL) {
797 EVPerr(EVP_F_EVP_PKEY_CTX_MD, EVP_R_INVALID_DIGEST);
798 return 0;
799 }
800 return EVP_PKEY_CTX_ctrl(ctx, -1, optype, cmd, 0, (void *)m);
801 }
802
803 int EVP_PKEY_CTX_get_operation(EVP_PKEY_CTX *ctx)
804 {
805 return ctx->operation;
806 }
807
808 void EVP_PKEY_CTX_set0_keygen_info(EVP_PKEY_CTX *ctx, int *dat, int datlen)
809 {
810 ctx->keygen_info = dat;
811 ctx->keygen_info_count = datlen;
812 }
813
814 void EVP_PKEY_CTX_set_data(EVP_PKEY_CTX *ctx, void *data)
815 {
816 ctx->data = data;
817 }
818
819 void *EVP_PKEY_CTX_get_data(const EVP_PKEY_CTX *ctx)
820 {
821 return ctx->data;
822 }
823
824 EVP_PKEY *EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx)
825 {
826 return ctx->pkey;
827 }
828
829 EVP_PKEY *EVP_PKEY_CTX_get0_peerkey(EVP_PKEY_CTX *ctx)
830 {
831 return ctx->peerkey;
832 }
833
834 void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data)
835 {
836 ctx->app_data = data;
837 }
838
839 void *EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx)
840 {
841 return ctx->app_data;
842 }
843
844 void EVP_PKEY_meth_set_init(EVP_PKEY_METHOD *pmeth,
845 int (*init) (EVP_PKEY_CTX *ctx))
846 {
847 pmeth->init = init;
848 }
849
850 void EVP_PKEY_meth_set_copy(EVP_PKEY_METHOD *pmeth,
851 int (*copy) (EVP_PKEY_CTX *dst,
852 const EVP_PKEY_CTX *src))
853 {
854 pmeth->copy = copy;
855 }
856
857 void EVP_PKEY_meth_set_cleanup(EVP_PKEY_METHOD *pmeth,
858 void (*cleanup) (EVP_PKEY_CTX *ctx))
859 {
860 pmeth->cleanup = cleanup;
861 }
862
863 void EVP_PKEY_meth_set_paramgen(EVP_PKEY_METHOD *pmeth,
864 int (*paramgen_init) (EVP_PKEY_CTX *ctx),
865 int (*paramgen) (EVP_PKEY_CTX *ctx,
866 EVP_PKEY *pkey))
867 {
868 pmeth->paramgen_init = paramgen_init;
869 pmeth->paramgen = paramgen;
870 }
871
872 void EVP_PKEY_meth_set_keygen(EVP_PKEY_METHOD *pmeth,
873 int (*keygen_init) (EVP_PKEY_CTX *ctx),
874 int (*keygen) (EVP_PKEY_CTX *ctx,
875 EVP_PKEY *pkey))
876 {
877 pmeth->keygen_init = keygen_init;
878 pmeth->keygen = keygen;
879 }
880
881 void EVP_PKEY_meth_set_sign(EVP_PKEY_METHOD *pmeth,
882 int (*sign_init) (EVP_PKEY_CTX *ctx),
883 int (*sign) (EVP_PKEY_CTX *ctx,
884 unsigned char *sig, size_t *siglen,
885 const unsigned char *tbs,
886 size_t tbslen))
887 {
888 pmeth->sign_init = sign_init;
889 pmeth->sign = sign;
890 }
891
892 void EVP_PKEY_meth_set_verify(EVP_PKEY_METHOD *pmeth,
893 int (*verify_init) (EVP_PKEY_CTX *ctx),
894 int (*verify) (EVP_PKEY_CTX *ctx,
895 const unsigned char *sig,
896 size_t siglen,
897 const unsigned char *tbs,
898 size_t tbslen))
899 {
900 pmeth->verify_init = verify_init;
901 pmeth->verify = verify;
902 }
903
904 void EVP_PKEY_meth_set_verify_recover(EVP_PKEY_METHOD *pmeth,
905 int (*verify_recover_init) (EVP_PKEY_CTX
906 *ctx),
907 int (*verify_recover) (EVP_PKEY_CTX
908 *ctx,
909 unsigned char
910 *sig,
911 size_t *siglen,
912 const unsigned
913 char *tbs,
914 size_t tbslen))
915 {
916 pmeth->verify_recover_init = verify_recover_init;
917 pmeth->verify_recover = verify_recover;
918 }
919
920 void EVP_PKEY_meth_set_signctx(EVP_PKEY_METHOD *pmeth,
921 int (*signctx_init) (EVP_PKEY_CTX *ctx,
922 EVP_MD_CTX *mctx),
923 int (*signctx) (EVP_PKEY_CTX *ctx,
924 unsigned char *sig,
925 size_t *siglen,
926 EVP_MD_CTX *mctx))
927 {
928 pmeth->signctx_init = signctx_init;
929 pmeth->signctx = signctx;
930 }
931
932 void EVP_PKEY_meth_set_verifyctx(EVP_PKEY_METHOD *pmeth,
933 int (*verifyctx_init) (EVP_PKEY_CTX *ctx,
934 EVP_MD_CTX *mctx),
935 int (*verifyctx) (EVP_PKEY_CTX *ctx,
936 const unsigned char *sig,
937 int siglen,
938 EVP_MD_CTX *mctx))
939 {
940 pmeth->verifyctx_init = verifyctx_init;
941 pmeth->verifyctx = verifyctx;
942 }
943
944 void EVP_PKEY_meth_set_encrypt(EVP_PKEY_METHOD *pmeth,
945 int (*encrypt_init) (EVP_PKEY_CTX *ctx),
946 int (*encryptfn) (EVP_PKEY_CTX *ctx,
947 unsigned char *out,
948 size_t *outlen,
949 const unsigned char *in,
950 size_t inlen))
951 {
952 pmeth->encrypt_init = encrypt_init;
953 pmeth->encrypt = encryptfn;
954 }
955
956 void EVP_PKEY_meth_set_decrypt(EVP_PKEY_METHOD *pmeth,
957 int (*decrypt_init) (EVP_PKEY_CTX *ctx),
958 int (*decrypt) (EVP_PKEY_CTX *ctx,
959 unsigned char *out,
960 size_t *outlen,
961 const unsigned char *in,
962 size_t inlen))
963 {
964 pmeth->decrypt_init = decrypt_init;
965 pmeth->decrypt = decrypt;
966 }
967
968 void EVP_PKEY_meth_set_derive(EVP_PKEY_METHOD *pmeth,
969 int (*derive_init) (EVP_PKEY_CTX *ctx),
970 int (*derive) (EVP_PKEY_CTX *ctx,
971 unsigned char *key,
972 size_t *keylen))
973 {
974 pmeth->derive_init = derive_init;
975 pmeth->derive = derive;
976 }
977
978 void EVP_PKEY_meth_set_ctrl(EVP_PKEY_METHOD *pmeth,
979 int (*ctrl) (EVP_PKEY_CTX *ctx, int type, int p1,
980 void *p2),
981 int (*ctrl_str) (EVP_PKEY_CTX *ctx,
982 const char *type,
983 const char *value))
984 {
985 pmeth->ctrl = ctrl;
986 pmeth->ctrl_str = ctrl_str;
987 }
988
989 void EVP_PKEY_meth_set_check(EVP_PKEY_METHOD *pmeth,
990 int (*check) (EVP_PKEY *pkey))
991 {
992 pmeth->check = check;
993 }
994
995 void EVP_PKEY_meth_set_public_check(EVP_PKEY_METHOD *pmeth,
996 int (*check) (EVP_PKEY *pkey))
997 {
998 pmeth->public_check = check;
999 }
1000
1001 void EVP_PKEY_meth_set_param_check(EVP_PKEY_METHOD *pmeth,
1002 int (*check) (EVP_PKEY *pkey))
1003 {
1004 pmeth->param_check = check;
1005 }
1006
1007 void EVP_PKEY_meth_set_digest_custom(EVP_PKEY_METHOD *pmeth,
1008 int (*digest_custom) (EVP_PKEY_CTX *ctx,
1009 EVP_MD_CTX *mctx))
1010 {
1011 pmeth->digest_custom = digest_custom;
1012 }
1013
1014 void EVP_PKEY_meth_get_init(const EVP_PKEY_METHOD *pmeth,
1015 int (**pinit) (EVP_PKEY_CTX *ctx))
1016 {
1017 *pinit = pmeth->init;
1018 }
1019
1020 void EVP_PKEY_meth_get_copy(const EVP_PKEY_METHOD *pmeth,
1021 int (**pcopy) (EVP_PKEY_CTX *dst,
1022 const EVP_PKEY_CTX *src))
1023 {
1024 *pcopy = pmeth->copy;
1025 }
1026
1027 void EVP_PKEY_meth_get_cleanup(const EVP_PKEY_METHOD *pmeth,
1028 void (**pcleanup) (EVP_PKEY_CTX *ctx))
1029 {
1030 *pcleanup = pmeth->cleanup;
1031 }
1032
1033 void EVP_PKEY_meth_get_paramgen(const EVP_PKEY_METHOD *pmeth,
1034 int (**pparamgen_init) (EVP_PKEY_CTX *ctx),
1035 int (**pparamgen) (EVP_PKEY_CTX *ctx,
1036 EVP_PKEY *pkey))
1037 {
1038 if (pparamgen_init)
1039 *pparamgen_init = pmeth->paramgen_init;
1040 if (pparamgen)
1041 *pparamgen = pmeth->paramgen;
1042 }
1043
1044 void EVP_PKEY_meth_get_keygen(const EVP_PKEY_METHOD *pmeth,
1045 int (**pkeygen_init) (EVP_PKEY_CTX *ctx),
1046 int (**pkeygen) (EVP_PKEY_CTX *ctx,
1047 EVP_PKEY *pkey))
1048 {
1049 if (pkeygen_init)
1050 *pkeygen_init = pmeth->keygen_init;
1051 if (pkeygen)
1052 *pkeygen = pmeth->keygen;
1053 }
1054
1055 void EVP_PKEY_meth_get_sign(const EVP_PKEY_METHOD *pmeth,
1056 int (**psign_init) (EVP_PKEY_CTX *ctx),
1057 int (**psign) (EVP_PKEY_CTX *ctx,
1058 unsigned char *sig, size_t *siglen,
1059 const unsigned char *tbs,
1060 size_t tbslen))
1061 {
1062 if (psign_init)
1063 *psign_init = pmeth->sign_init;
1064 if (psign)
1065 *psign = pmeth->sign;
1066 }
1067
1068 void EVP_PKEY_meth_get_verify(const EVP_PKEY_METHOD *pmeth,
1069 int (**pverify_init) (EVP_PKEY_CTX *ctx),
1070 int (**pverify) (EVP_PKEY_CTX *ctx,
1071 const unsigned char *sig,
1072 size_t siglen,
1073 const unsigned char *tbs,
1074 size_t tbslen))
1075 {
1076 if (pverify_init)
1077 *pverify_init = pmeth->verify_init;
1078 if (pverify)
1079 *pverify = pmeth->verify;
1080 }
1081
1082 void EVP_PKEY_meth_get_verify_recover(const EVP_PKEY_METHOD *pmeth,
1083 int (**pverify_recover_init) (EVP_PKEY_CTX
1084 *ctx),
1085 int (**pverify_recover) (EVP_PKEY_CTX
1086 *ctx,
1087 unsigned char
1088 *sig,
1089 size_t *siglen,
1090 const unsigned
1091 char *tbs,
1092 size_t tbslen))
1093 {
1094 if (pverify_recover_init)
1095 *pverify_recover_init = pmeth->verify_recover_init;
1096 if (pverify_recover)
1097 *pverify_recover = pmeth->verify_recover;
1098 }
1099
1100 void EVP_PKEY_meth_get_signctx(const EVP_PKEY_METHOD *pmeth,
1101 int (**psignctx_init) (EVP_PKEY_CTX *ctx,
1102 EVP_MD_CTX *mctx),
1103 int (**psignctx) (EVP_PKEY_CTX *ctx,
1104 unsigned char *sig,
1105 size_t *siglen,
1106 EVP_MD_CTX *mctx))
1107 {
1108 if (psignctx_init)
1109 *psignctx_init = pmeth->signctx_init;
1110 if (psignctx)
1111 *psignctx = pmeth->signctx;
1112 }
1113
1114 void EVP_PKEY_meth_get_verifyctx(const EVP_PKEY_METHOD *pmeth,
1115 int (**pverifyctx_init) (EVP_PKEY_CTX *ctx,
1116 EVP_MD_CTX *mctx),
1117 int (**pverifyctx) (EVP_PKEY_CTX *ctx,
1118 const unsigned char *sig,
1119 int siglen,
1120 EVP_MD_CTX *mctx))
1121 {
1122 if (pverifyctx_init)
1123 *pverifyctx_init = pmeth->verifyctx_init;
1124 if (pverifyctx)
1125 *pverifyctx = pmeth->verifyctx;
1126 }
1127
1128 void EVP_PKEY_meth_get_encrypt(const EVP_PKEY_METHOD *pmeth,
1129 int (**pencrypt_init) (EVP_PKEY_CTX *ctx),
1130 int (**pencryptfn) (EVP_PKEY_CTX *ctx,
1131 unsigned char *out,
1132 size_t *outlen,
1133 const unsigned char *in,
1134 size_t inlen))
1135 {
1136 if (pencrypt_init)
1137 *pencrypt_init = pmeth->encrypt_init;
1138 if (pencryptfn)
1139 *pencryptfn = pmeth->encrypt;
1140 }
1141
1142 void EVP_PKEY_meth_get_decrypt(const EVP_PKEY_METHOD *pmeth,
1143 int (**pdecrypt_init) (EVP_PKEY_CTX *ctx),
1144 int (**pdecrypt) (EVP_PKEY_CTX *ctx,
1145 unsigned char *out,
1146 size_t *outlen,
1147 const unsigned char *in,
1148 size_t inlen))
1149 {
1150 if (pdecrypt_init)
1151 *pdecrypt_init = pmeth->decrypt_init;
1152 if (pdecrypt)
1153 *pdecrypt = pmeth->decrypt;
1154 }
1155
1156 void EVP_PKEY_meth_get_derive(const EVP_PKEY_METHOD *pmeth,
1157 int (**pderive_init) (EVP_PKEY_CTX *ctx),
1158 int (**pderive) (EVP_PKEY_CTX *ctx,
1159 unsigned char *key,
1160 size_t *keylen))
1161 {
1162 if (pderive_init)
1163 *pderive_init = pmeth->derive_init;
1164 if (pderive)
1165 *pderive = pmeth->derive;
1166 }
1167
1168 void EVP_PKEY_meth_get_ctrl(const EVP_PKEY_METHOD *pmeth,
1169 int (**pctrl) (EVP_PKEY_CTX *ctx, int type, int p1,
1170 void *p2),
1171 int (**pctrl_str) (EVP_PKEY_CTX *ctx,
1172 const char *type,
1173 const char *value))
1174 {
1175 if (pctrl)
1176 *pctrl = pmeth->ctrl;
1177 if (pctrl_str)
1178 *pctrl_str = pmeth->ctrl_str;
1179 }
1180
1181 void EVP_PKEY_meth_get_check(const EVP_PKEY_METHOD *pmeth,
1182 int (**pcheck) (EVP_PKEY *pkey))
1183 {
1184 if (pcheck != NULL)
1185 *pcheck = pmeth->check;
1186 }
1187
1188 void EVP_PKEY_meth_get_public_check(const EVP_PKEY_METHOD *pmeth,
1189 int (**pcheck) (EVP_PKEY *pkey))
1190 {
1191 if (pcheck != NULL)
1192 *pcheck = pmeth->public_check;
1193 }
1194
1195 void EVP_PKEY_meth_get_param_check(const EVP_PKEY_METHOD *pmeth,
1196 int (**pcheck) (EVP_PKEY *pkey))
1197 {
1198 if (pcheck != NULL)
1199 *pcheck = pmeth->param_check;
1200 }
1201
1202 void EVP_PKEY_meth_get_digest_custom(EVP_PKEY_METHOD *pmeth,
1203 int (**pdigest_custom) (EVP_PKEY_CTX *ctx,
1204 EVP_MD_CTX *mctx))
1205 {
1206 if (pdigest_custom != NULL)
1207 *pdigest_custom = pmeth->digest_custom;
1208 }