]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/pmeth_lib.c
Fix potential problems with EVP_PKEY_CTX_new() with engine set
[thirdparty/openssl.git] / crypto / evp / pmeth_lib.c
1 /*
2 * Copyright 2006-2021 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /*
11 * Low level key APIs (DH etc) are deprecated for public use, but still ok for
12 * internal use.
13 */
14 #include "internal/deprecated.h"
15
16 #include <stdio.h>
17 #include <stdlib.h>
18 #ifndef FIPS_MODULE
19 # include <openssl/engine.h>
20 #endif
21 #include <openssl/evp.h>
22 #include <openssl/core_names.h>
23 #include <openssl/dh.h>
24 #include <openssl/rsa.h>
25 #include <openssl/kdf.h>
26 #include "internal/cryptlib.h"
27 #ifndef FIPS_MODULE
28 # include "crypto/asn1.h"
29 #endif
30 #include "crypto/evp.h"
31 #include "crypto/dh.h"
32 #include "crypto/ec.h"
33 #include "internal/ffc.h"
34 #include "internal/numbers.h"
35 #include "internal/provider.h"
36 #include "evp_local.h"
37
38 #ifndef FIPS_MODULE
39
40 static int evp_pkey_ctx_store_cached_data(EVP_PKEY_CTX *ctx,
41 int keytype, int optype,
42 int cmd, const char *name,
43 const void *data, size_t data_len);
44 static void evp_pkey_ctx_free_cached_data(EVP_PKEY_CTX *ctx,
45 int cmd, const char *name);
46 static void evp_pkey_ctx_free_all_cached_data(EVP_PKEY_CTX *ctx);
47
48 typedef const EVP_PKEY_METHOD *(*pmeth_fn)(void);
49 typedef int sk_cmp_fn_type(const char *const *a, const char *const *b);
50
51 static STACK_OF(EVP_PKEY_METHOD) *app_pkey_methods = NULL;
52
53 /* This array needs to be in order of NIDs */
54 static pmeth_fn standard_methods[] = {
55 ossl_rsa_pkey_method,
56 # ifndef OPENSSL_NO_DH
57 ossl_dh_pkey_method,
58 # endif
59 # ifndef OPENSSL_NO_DSA
60 ossl_dsa_pkey_method,
61 # endif
62 # ifndef OPENSSL_NO_EC
63 ossl_ec_pkey_method,
64 # endif
65 ossl_rsa_pss_pkey_method,
66 # ifndef OPENSSL_NO_DH
67 ossl_dhx_pkey_method,
68 # endif
69 # ifndef OPENSSL_NO_EC
70 ossl_ecx25519_pkey_method,
71 ossl_ecx448_pkey_method,
72 # endif
73 # ifndef OPENSSL_NO_EC
74 ossl_ed25519_pkey_method,
75 ossl_ed448_pkey_method,
76 # endif
77 };
78
79 DECLARE_OBJ_BSEARCH_CMP_FN(const EVP_PKEY_METHOD *, pmeth_fn, pmeth_func);
80
81 static int pmeth_func_cmp(const EVP_PKEY_METHOD *const *a, pmeth_fn const *b)
82 {
83 return ((*a)->pkey_id - ((**b)())->pkey_id);
84 }
85
86 IMPLEMENT_OBJ_BSEARCH_CMP_FN(const EVP_PKEY_METHOD *, pmeth_fn, pmeth_func);
87
88 static int pmeth_cmp(const EVP_PKEY_METHOD *const *a,
89 const EVP_PKEY_METHOD *const *b)
90 {
91 return ((*a)->pkey_id - (*b)->pkey_id);
92 }
93
94 static const EVP_PKEY_METHOD *evp_pkey_meth_find_added_by_application(int type)
95 {
96 if (app_pkey_methods != NULL) {
97 int idx;
98 EVP_PKEY_METHOD tmp;
99
100 tmp.pkey_id = type;
101 idx = sk_EVP_PKEY_METHOD_find(app_pkey_methods, &tmp);
102 if (idx >= 0)
103 return sk_EVP_PKEY_METHOD_value(app_pkey_methods, idx);
104 }
105 return NULL;
106 }
107
108 const EVP_PKEY_METHOD *EVP_PKEY_meth_find(int type)
109 {
110 pmeth_fn *ret;
111 EVP_PKEY_METHOD tmp;
112 const EVP_PKEY_METHOD *t;
113
114 if ((t = evp_pkey_meth_find_added_by_application(type)) != NULL)
115 return t;
116
117 tmp.pkey_id = type;
118 t = &tmp;
119 ret = OBJ_bsearch_pmeth_func(&t, standard_methods,
120 OSSL_NELEM(standard_methods));
121 if (ret == NULL || *ret == NULL)
122 return NULL;
123 return (**ret)();
124 }
125
126 EVP_PKEY_METHOD *EVP_PKEY_meth_new(int id, int flags)
127 {
128 EVP_PKEY_METHOD *pmeth;
129
130 pmeth = OPENSSL_zalloc(sizeof(*pmeth));
131 if (pmeth == NULL) {
132 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
133 return NULL;
134 }
135
136 pmeth->pkey_id = id;
137 pmeth->flags = flags | EVP_PKEY_FLAG_DYNAMIC;
138 return pmeth;
139 }
140
141 static void help_get_legacy_alg_type_from_keymgmt(const char *keytype,
142 void *arg)
143 {
144 int *type = arg;
145
146 if (*type == NID_undef)
147 *type = evp_pkey_name2type(keytype);
148 }
149
150 static int get_legacy_alg_type_from_keymgmt(const EVP_KEYMGMT *keymgmt)
151 {
152 int type = NID_undef;
153
154 EVP_KEYMGMT_names_do_all(keymgmt, help_get_legacy_alg_type_from_keymgmt,
155 &type);
156 return type;
157 }
158 #endif /* FIPS_MODULE */
159
160 int evp_pkey_ctx_state(const EVP_PKEY_CTX *ctx)
161 {
162 if (ctx->operation == EVP_PKEY_OP_UNDEFINED)
163 return EVP_PKEY_STATE_UNKNOWN;
164
165 if ((EVP_PKEY_CTX_IS_DERIVE_OP(ctx)
166 && ctx->op.kex.algctx != NULL)
167 || (EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)
168 && ctx->op.sig.algctx != NULL)
169 || (EVP_PKEY_CTX_IS_ASYM_CIPHER_OP(ctx)
170 && ctx->op.ciph.algctx != NULL)
171 || (EVP_PKEY_CTX_IS_GEN_OP(ctx)
172 && ctx->op.keymgmt.genctx != NULL)
173 || (EVP_PKEY_CTX_IS_KEM_OP(ctx)
174 && ctx->op.encap.algctx != NULL))
175 return EVP_PKEY_STATE_PROVIDER;
176
177 return EVP_PKEY_STATE_LEGACY;
178 }
179
180 static EVP_PKEY_CTX *int_ctx_new(OSSL_LIB_CTX *libctx,
181 EVP_PKEY *pkey, ENGINE *e,
182 const char *keytype, const char *propquery,
183 int id)
184
185 {
186 EVP_PKEY_CTX *ret = NULL;
187 const EVP_PKEY_METHOD *pmeth = NULL, *app_pmeth = NULL;
188 EVP_KEYMGMT *keymgmt = NULL;
189
190 /* Code below to be removed when legacy support is dropped. */
191 /* BEGIN legacy */
192 if (id == -1) {
193 if (pkey != NULL && !evp_pkey_is_provided(pkey)) {
194 id = pkey->type;
195 } else {
196 if (pkey != NULL) {
197 /* Must be provided if we get here */
198 keytype = EVP_KEYMGMT_get0_name(pkey->keymgmt);
199 }
200 #ifndef FIPS_MODULE
201 if (keytype != NULL) {
202 id = evp_pkey_name2type(keytype);
203 if (id == NID_undef)
204 id = -1;
205 }
206 #endif
207 }
208 }
209 /* If no ID was found here, we can only resort to find a keymgmt */
210 if (id == -1) {
211 #ifndef FIPS_MODULE
212 /* Using engine with a key without id will not work */
213 if (e != NULL) {
214 ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_ALGORITHM);
215 return NULL;
216 }
217 #endif
218 goto common;
219 }
220
221 #ifndef FIPS_MODULE
222 /*
223 * Here, we extract what information we can for the purpose of
224 * supporting usage with implementations from providers, to make
225 * for a smooth transition from legacy stuff to provider based stuff.
226 *
227 * If an engine is given, this is entirely legacy, and we should not
228 * pretend anything else, so we clear the name.
229 */
230 if (e != NULL)
231 keytype = NULL;
232 if (e == NULL && (pkey == NULL || pkey->foreign == 0))
233 keytype = OBJ_nid2sn(id);
234
235 # ifndef OPENSSL_NO_ENGINE
236 if (e == NULL && pkey != NULL)
237 e = pkey->pmeth_engine != NULL ? pkey->pmeth_engine : pkey->engine;
238 /* Try to find an ENGINE which implements this method */
239 if (e != NULL) {
240 if (!ENGINE_init(e)) {
241 ERR_raise(ERR_LIB_EVP, ERR_R_ENGINE_LIB);
242 return NULL;
243 }
244 } else {
245 e = ENGINE_get_pkey_meth_engine(id);
246 }
247
248 /*
249 * If an ENGINE handled this method look it up. Otherwise use internal
250 * tables.
251 */
252 if (e != NULL)
253 pmeth = ENGINE_get_pkey_meth(e, id);
254 else if (pkey != NULL && pkey->foreign)
255 pmeth = EVP_PKEY_meth_find(id);
256 else
257 # endif
258 app_pmeth = pmeth = evp_pkey_meth_find_added_by_application(id);
259
260 /* END legacy */
261 #endif /* FIPS_MODULE */
262 common:
263 /*
264 * If there's no engine and no app supplied pmeth and there's a name, we try
265 * fetching a provider implementation.
266 */
267 if (e == NULL && app_pmeth == NULL && keytype != NULL) {
268 keymgmt = EVP_KEYMGMT_fetch(libctx, keytype, propquery);
269 if (keymgmt == NULL)
270 return NULL; /* EVP_KEYMGMT_fetch() recorded an error */
271
272 #ifndef FIPS_MODULE
273 /*
274 * Chase down the legacy NID, as that might be needed for diverse
275 * purposes, such as ensure that EVP_PKEY_type() can return sensible
276 * values. We go through all keymgmt names, because the keytype
277 * that's passed to this function doesn't necessarily translate
278 * directly.
279 */
280 if (keymgmt != NULL) {
281 int tmp_id = get_legacy_alg_type_from_keymgmt(keymgmt);
282
283 if (tmp_id != NID_undef) {
284 if (id == -1) {
285 id = tmp_id;
286 } else {
287 /*
288 * It really really shouldn't differ. If it still does,
289 * something is very wrong.
290 */
291 if (!ossl_assert(id == tmp_id)) {
292 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
293 EVP_KEYMGMT_free(keymgmt);
294 return NULL;
295 }
296 }
297 }
298 }
299 #endif
300 }
301
302 if (pmeth == NULL && keymgmt == NULL) {
303 ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_ALGORITHM);
304 } else {
305 ret = OPENSSL_zalloc(sizeof(*ret));
306 if (ret == NULL)
307 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
308 }
309
310 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODULE)
311 if ((ret == NULL || pmeth == NULL) && e != NULL)
312 ENGINE_finish(e);
313 #endif
314
315 if (ret == NULL) {
316 EVP_KEYMGMT_free(keymgmt);
317 return NULL;
318 }
319 if (propquery != NULL) {
320 ret->propquery = OPENSSL_strdup(propquery);
321 if (ret->propquery == NULL) {
322 OPENSSL_free(ret);
323 EVP_KEYMGMT_free(keymgmt);
324 return NULL;
325 }
326 }
327 ret->libctx = libctx;
328 ret->keytype = keytype;
329 ret->keymgmt = keymgmt;
330 ret->legacy_keytype = id;
331 ret->engine = e;
332 ret->pmeth = pmeth;
333 ret->operation = EVP_PKEY_OP_UNDEFINED;
334 ret->pkey = pkey;
335 if (pkey != NULL)
336 EVP_PKEY_up_ref(pkey);
337
338 if (pmeth != NULL && pmeth->init != NULL) {
339 if (pmeth->init(ret) <= 0) {
340 ret->pmeth = NULL;
341 EVP_PKEY_CTX_free(ret);
342 return NULL;
343 }
344 }
345
346 return ret;
347 }
348
349 /*- All methods below can also be used in FIPS_MODULE */
350
351 EVP_PKEY_CTX *EVP_PKEY_CTX_new_from_name(OSSL_LIB_CTX *libctx,
352 const char *name,
353 const char *propquery)
354 {
355 return int_ctx_new(libctx, NULL, NULL, name, propquery, -1);
356 }
357
358 EVP_PKEY_CTX *EVP_PKEY_CTX_new_from_pkey(OSSL_LIB_CTX *libctx, EVP_PKEY *pkey,
359 const char *propquery)
360 {
361 return int_ctx_new(libctx, pkey, NULL, NULL, propquery, -1);
362 }
363
364 void evp_pkey_ctx_free_old_ops(EVP_PKEY_CTX *ctx)
365 {
366 if (EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)) {
367 if (ctx->op.sig.algctx != NULL && ctx->op.sig.signature != NULL)
368 ctx->op.sig.signature->freectx(ctx->op.sig.algctx);
369 EVP_SIGNATURE_free(ctx->op.sig.signature);
370 ctx->op.sig.algctx = NULL;
371 ctx->op.sig.signature = NULL;
372 } else if (EVP_PKEY_CTX_IS_DERIVE_OP(ctx)) {
373 if (ctx->op.kex.algctx != NULL && ctx->op.kex.exchange != NULL)
374 ctx->op.kex.exchange->freectx(ctx->op.kex.algctx);
375 EVP_KEYEXCH_free(ctx->op.kex.exchange);
376 ctx->op.kex.algctx = NULL;
377 ctx->op.kex.exchange = NULL;
378 } else if (EVP_PKEY_CTX_IS_KEM_OP(ctx)) {
379 if (ctx->op.encap.algctx != NULL && ctx->op.encap.kem != NULL)
380 ctx->op.encap.kem->freectx(ctx->op.encap.algctx);
381 EVP_KEM_free(ctx->op.encap.kem);
382 ctx->op.encap.algctx = NULL;
383 ctx->op.encap.kem = NULL;
384 }
385 else if (EVP_PKEY_CTX_IS_ASYM_CIPHER_OP(ctx)) {
386 if (ctx->op.ciph.algctx != NULL && ctx->op.ciph.cipher != NULL)
387 ctx->op.ciph.cipher->freectx(ctx->op.ciph.algctx);
388 EVP_ASYM_CIPHER_free(ctx->op.ciph.cipher);
389 ctx->op.ciph.algctx = NULL;
390 ctx->op.ciph.cipher = NULL;
391 } else if (EVP_PKEY_CTX_IS_GEN_OP(ctx)) {
392 if (ctx->op.keymgmt.genctx != NULL && ctx->keymgmt != NULL)
393 evp_keymgmt_gen_cleanup(ctx->keymgmt, ctx->op.keymgmt.genctx);
394 }
395 }
396
397 void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx)
398 {
399 if (ctx == NULL)
400 return;
401 if (ctx->pmeth && ctx->pmeth->cleanup)
402 ctx->pmeth->cleanup(ctx);
403
404 evp_pkey_ctx_free_old_ops(ctx);
405 #ifndef FIPS_MODULE
406 evp_pkey_ctx_free_all_cached_data(ctx);
407 #endif
408 EVP_KEYMGMT_free(ctx->keymgmt);
409
410 OPENSSL_free(ctx->propquery);
411 EVP_PKEY_free(ctx->pkey);
412 EVP_PKEY_free(ctx->peerkey);
413 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODULE)
414 ENGINE_finish(ctx->engine);
415 #endif
416 BN_free(ctx->rsa_pubexp);
417 OPENSSL_free(ctx);
418 }
419
420 #ifndef FIPS_MODULE
421
422 void EVP_PKEY_meth_get0_info(int *ppkey_id, int *pflags,
423 const EVP_PKEY_METHOD *meth)
424 {
425 if (ppkey_id)
426 *ppkey_id = meth->pkey_id;
427 if (pflags)
428 *pflags = meth->flags;
429 }
430
431 void EVP_PKEY_meth_copy(EVP_PKEY_METHOD *dst, const EVP_PKEY_METHOD *src)
432 {
433 int pkey_id = dst->pkey_id;
434 int flags = dst->flags;
435
436 *dst = *src;
437
438 /* We only copy the function pointers so restore the other values */
439 dst->pkey_id = pkey_id;
440 dst->flags = flags;
441 }
442
443 void EVP_PKEY_meth_free(EVP_PKEY_METHOD *pmeth)
444 {
445 if (pmeth && (pmeth->flags & EVP_PKEY_FLAG_DYNAMIC))
446 OPENSSL_free(pmeth);
447 }
448
449 EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e)
450 {
451 return int_ctx_new(NULL, pkey, e, NULL, NULL, -1);
452 }
453
454 EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e)
455 {
456 return int_ctx_new(NULL, NULL, e, NULL, NULL, id);
457 }
458
459 EVP_PKEY_CTX *EVP_PKEY_CTX_dup(const EVP_PKEY_CTX *pctx)
460 {
461 EVP_PKEY_CTX *rctx;
462
463 # ifndef OPENSSL_NO_ENGINE
464 /* Make sure it's safe to copy a pkey context using an ENGINE */
465 if (pctx->engine && !ENGINE_init(pctx->engine)) {
466 ERR_raise(ERR_LIB_EVP, ERR_R_ENGINE_LIB);
467 return 0;
468 }
469 # endif
470 rctx = OPENSSL_zalloc(sizeof(*rctx));
471 if (rctx == NULL) {
472 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
473 return NULL;
474 }
475
476 if (pctx->pkey != NULL)
477 EVP_PKEY_up_ref(pctx->pkey);
478 rctx->pkey = pctx->pkey;
479 rctx->operation = pctx->operation;
480 rctx->libctx = pctx->libctx;
481 rctx->keytype = pctx->keytype;
482 rctx->propquery = NULL;
483 if (pctx->propquery != NULL) {
484 rctx->propquery = OPENSSL_strdup(pctx->propquery);
485 if (rctx->propquery == NULL)
486 goto err;
487 }
488 rctx->legacy_keytype = pctx->legacy_keytype;
489
490 if (EVP_PKEY_CTX_IS_DERIVE_OP(pctx)) {
491 if (pctx->op.kex.exchange != NULL) {
492 rctx->op.kex.exchange = pctx->op.kex.exchange;
493 if (!EVP_KEYEXCH_up_ref(rctx->op.kex.exchange))
494 goto err;
495 }
496 if (pctx->op.kex.algctx != NULL) {
497 if (!ossl_assert(pctx->op.kex.exchange != NULL))
498 goto err;
499 rctx->op.kex.algctx
500 = pctx->op.kex.exchange->dupctx(pctx->op.kex.algctx);
501 if (rctx->op.kex.algctx == NULL) {
502 EVP_KEYEXCH_free(rctx->op.kex.exchange);
503 goto err;
504 }
505 return rctx;
506 }
507 } else if (EVP_PKEY_CTX_IS_SIGNATURE_OP(pctx)) {
508 if (pctx->op.sig.signature != NULL) {
509 rctx->op.sig.signature = pctx->op.sig.signature;
510 if (!EVP_SIGNATURE_up_ref(rctx->op.sig.signature))
511 goto err;
512 }
513 if (pctx->op.sig.algctx != NULL) {
514 if (!ossl_assert(pctx->op.sig.signature != NULL))
515 goto err;
516 rctx->op.sig.algctx
517 = pctx->op.sig.signature->dupctx(pctx->op.sig.algctx);
518 if (rctx->op.sig.algctx == NULL) {
519 EVP_SIGNATURE_free(rctx->op.sig.signature);
520 goto err;
521 }
522 return rctx;
523 }
524 } else if (EVP_PKEY_CTX_IS_ASYM_CIPHER_OP(pctx)) {
525 if (pctx->op.ciph.cipher != NULL) {
526 rctx->op.ciph.cipher = pctx->op.ciph.cipher;
527 if (!EVP_ASYM_CIPHER_up_ref(rctx->op.ciph.cipher))
528 goto err;
529 }
530 if (pctx->op.ciph.algctx != NULL) {
531 if (!ossl_assert(pctx->op.ciph.cipher != NULL))
532 goto err;
533 rctx->op.ciph.algctx
534 = pctx->op.ciph.cipher->dupctx(pctx->op.ciph.algctx);
535 if (rctx->op.ciph.algctx == NULL) {
536 EVP_ASYM_CIPHER_free(rctx->op.ciph.cipher);
537 goto err;
538 }
539 return rctx;
540 }
541 } else if (EVP_PKEY_CTX_IS_KEM_OP(pctx)) {
542 if (pctx->op.encap.kem != NULL) {
543 rctx->op.encap.kem = pctx->op.encap.kem;
544 if (!EVP_KEM_up_ref(rctx->op.encap.kem))
545 goto err;
546 }
547 if (pctx->op.encap.algctx != NULL) {
548 if (!ossl_assert(pctx->op.encap.kem != NULL))
549 goto err;
550 rctx->op.encap.algctx
551 = pctx->op.encap.kem->dupctx(pctx->op.encap.algctx);
552 if (rctx->op.encap.algctx == NULL) {
553 EVP_KEM_free(rctx->op.encap.kem);
554 goto err;
555 }
556 return rctx;
557 }
558 } else if (EVP_PKEY_CTX_IS_GEN_OP(pctx)) {
559 /* Not supported - This would need a gen_dupctx() to work */
560 goto err;
561 }
562
563 rctx->pmeth = pctx->pmeth;
564 # ifndef OPENSSL_NO_ENGINE
565 rctx->engine = pctx->engine;
566 # endif
567
568 if (pctx->peerkey != NULL)
569 EVP_PKEY_up_ref(pctx->peerkey);
570 rctx->peerkey = pctx->peerkey;
571
572 if (pctx->pmeth == NULL) {
573 if (rctx->operation == EVP_PKEY_OP_UNDEFINED) {
574 EVP_KEYMGMT *tmp_keymgmt = pctx->keymgmt;
575 void *provkey;
576
577 provkey = evp_pkey_export_to_provider(pctx->pkey, pctx->libctx,
578 &tmp_keymgmt, pctx->propquery);
579 if (provkey == NULL)
580 goto err;
581 if (!EVP_KEYMGMT_up_ref(tmp_keymgmt))
582 goto err;
583 EVP_KEYMGMT_free(rctx->keymgmt);
584 rctx->keymgmt = tmp_keymgmt;
585 return rctx;
586 }
587 } else if (pctx->pmeth->copy(rctx, pctx) > 0) {
588 return rctx;
589 }
590 err:
591 rctx->pmeth = NULL;
592 EVP_PKEY_CTX_free(rctx);
593 return NULL;
594 }
595
596 int EVP_PKEY_meth_add0(const EVP_PKEY_METHOD *pmeth)
597 {
598 if (app_pkey_methods == NULL) {
599 app_pkey_methods = sk_EVP_PKEY_METHOD_new(pmeth_cmp);
600 if (app_pkey_methods == NULL){
601 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
602 return 0;
603 }
604 }
605 if (!sk_EVP_PKEY_METHOD_push(app_pkey_methods, pmeth)) {
606 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
607 return 0;
608 }
609 sk_EVP_PKEY_METHOD_sort(app_pkey_methods);
610 return 1;
611 }
612
613 void evp_app_cleanup_int(void)
614 {
615 if (app_pkey_methods != NULL)
616 sk_EVP_PKEY_METHOD_pop_free(app_pkey_methods, EVP_PKEY_meth_free);
617 }
618
619 int EVP_PKEY_meth_remove(const EVP_PKEY_METHOD *pmeth)
620 {
621 const EVP_PKEY_METHOD *ret;
622
623 ret = sk_EVP_PKEY_METHOD_delete_ptr(app_pkey_methods, pmeth);
624
625 return ret == NULL ? 0 : 1;
626 }
627
628 size_t EVP_PKEY_meth_get_count(void)
629 {
630 size_t rv = OSSL_NELEM(standard_methods);
631
632 if (app_pkey_methods)
633 rv += sk_EVP_PKEY_METHOD_num(app_pkey_methods);
634 return rv;
635 }
636
637 const EVP_PKEY_METHOD *EVP_PKEY_meth_get0(size_t idx)
638 {
639 if (idx < OSSL_NELEM(standard_methods))
640 return (standard_methods[idx])();
641 if (app_pkey_methods == NULL)
642 return NULL;
643 idx -= OSSL_NELEM(standard_methods);
644 if (idx >= (size_t)sk_EVP_PKEY_METHOD_num(app_pkey_methods))
645 return NULL;
646 return sk_EVP_PKEY_METHOD_value(app_pkey_methods, idx);
647 }
648 #endif
649
650 int EVP_PKEY_CTX_is_a(EVP_PKEY_CTX *ctx, const char *keytype)
651 {
652 #ifndef FIPS_MODULE
653 if (evp_pkey_ctx_is_legacy(ctx))
654 return (ctx->pmeth->pkey_id == evp_pkey_name2type(keytype));
655 #endif
656 return EVP_KEYMGMT_is_a(ctx->keymgmt, keytype);
657 }
658
659 int EVP_PKEY_CTX_set_params(EVP_PKEY_CTX *ctx, const OSSL_PARAM *params)
660 {
661 switch (evp_pkey_ctx_state(ctx)) {
662 case EVP_PKEY_STATE_PROVIDER:
663 if (EVP_PKEY_CTX_IS_DERIVE_OP(ctx)
664 && ctx->op.kex.exchange != NULL
665 && ctx->op.kex.exchange->set_ctx_params != NULL)
666 return
667 ctx->op.kex.exchange->set_ctx_params(ctx->op.kex.algctx,
668 params);
669 if (EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)
670 && ctx->op.sig.signature != NULL
671 && ctx->op.sig.signature->set_ctx_params != NULL)
672 return
673 ctx->op.sig.signature->set_ctx_params(ctx->op.sig.algctx,
674 params);
675 if (EVP_PKEY_CTX_IS_ASYM_CIPHER_OP(ctx)
676 && ctx->op.ciph.cipher != NULL
677 && ctx->op.ciph.cipher->set_ctx_params != NULL)
678 return
679 ctx->op.ciph.cipher->set_ctx_params(ctx->op.ciph.algctx,
680 params);
681 if (EVP_PKEY_CTX_IS_GEN_OP(ctx)
682 && ctx->keymgmt != NULL
683 && ctx->keymgmt->gen_set_params != NULL)
684 return
685 evp_keymgmt_gen_set_params(ctx->keymgmt, ctx->op.keymgmt.genctx,
686 params);
687 if (EVP_PKEY_CTX_IS_KEM_OP(ctx)
688 && ctx->op.encap.kem != NULL
689 && ctx->op.encap.kem->set_ctx_params != NULL)
690 return
691 ctx->op.encap.kem->set_ctx_params(ctx->op.encap.algctx,
692 params);
693 break;
694 #ifndef FIPS_MODULE
695 case EVP_PKEY_STATE_UNKNOWN:
696 case EVP_PKEY_STATE_LEGACY:
697 return evp_pkey_ctx_set_params_to_ctrl(ctx, params);
698 #endif
699 }
700 return 0;
701 }
702
703 int EVP_PKEY_CTX_get_params(EVP_PKEY_CTX *ctx, OSSL_PARAM *params)
704 {
705 switch (evp_pkey_ctx_state(ctx)) {
706 case EVP_PKEY_STATE_PROVIDER:
707 if (EVP_PKEY_CTX_IS_DERIVE_OP(ctx)
708 && ctx->op.kex.exchange != NULL
709 && ctx->op.kex.exchange->get_ctx_params != NULL)
710 return
711 ctx->op.kex.exchange->get_ctx_params(ctx->op.kex.algctx,
712 params);
713 if (EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)
714 && ctx->op.sig.signature != NULL
715 && ctx->op.sig.signature->get_ctx_params != NULL)
716 return
717 ctx->op.sig.signature->get_ctx_params(ctx->op.sig.algctx,
718 params);
719 if (EVP_PKEY_CTX_IS_ASYM_CIPHER_OP(ctx)
720 && ctx->op.ciph.cipher != NULL
721 && ctx->op.ciph.cipher->get_ctx_params != NULL)
722 return
723 ctx->op.ciph.cipher->get_ctx_params(ctx->op.ciph.algctx,
724 params);
725 if (EVP_PKEY_CTX_IS_KEM_OP(ctx)
726 && ctx->op.encap.kem != NULL
727 && ctx->op.encap.kem->get_ctx_params != NULL)
728 return
729 ctx->op.encap.kem->get_ctx_params(ctx->op.encap.algctx,
730 params);
731 break;
732 #ifndef FIPS_MODULE
733 case EVP_PKEY_STATE_UNKNOWN:
734 case EVP_PKEY_STATE_LEGACY:
735 return evp_pkey_ctx_get_params_to_ctrl(ctx, params);
736 #endif
737 }
738 return 0;
739 }
740
741 #ifndef FIPS_MODULE
742 const OSSL_PARAM *EVP_PKEY_CTX_gettable_params(const EVP_PKEY_CTX *ctx)
743 {
744 void *provctx;
745
746 if (EVP_PKEY_CTX_IS_DERIVE_OP(ctx)
747 && ctx->op.kex.exchange != NULL
748 && ctx->op.kex.exchange->gettable_ctx_params != NULL) {
749 provctx = ossl_provider_ctx(EVP_KEYEXCH_get0_provider(ctx->op.kex.exchange));
750 return ctx->op.kex.exchange->gettable_ctx_params(ctx->op.kex.algctx,
751 provctx);
752 }
753 if (EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)
754 && ctx->op.sig.signature != NULL
755 && ctx->op.sig.signature->gettable_ctx_params != NULL) {
756 provctx = ossl_provider_ctx(
757 EVP_SIGNATURE_get0_provider(ctx->op.sig.signature));
758 return ctx->op.sig.signature->gettable_ctx_params(ctx->op.sig.algctx,
759 provctx);
760 }
761 if (EVP_PKEY_CTX_IS_ASYM_CIPHER_OP(ctx)
762 && ctx->op.ciph.cipher != NULL
763 && ctx->op.ciph.cipher->gettable_ctx_params != NULL) {
764 provctx = ossl_provider_ctx(
765 EVP_ASYM_CIPHER_get0_provider(ctx->op.ciph.cipher));
766 return ctx->op.ciph.cipher->gettable_ctx_params(ctx->op.ciph.algctx,
767 provctx);
768 }
769 if (EVP_PKEY_CTX_IS_KEM_OP(ctx)
770 && ctx->op.encap.kem != NULL
771 && ctx->op.encap.kem->gettable_ctx_params != NULL) {
772 provctx = ossl_provider_ctx(EVP_KEM_get0_provider(ctx->op.encap.kem));
773 return ctx->op.encap.kem->gettable_ctx_params(ctx->op.encap.algctx,
774 provctx);
775 }
776 return NULL;
777 }
778
779 const OSSL_PARAM *EVP_PKEY_CTX_settable_params(const EVP_PKEY_CTX *ctx)
780 {
781 void *provctx;
782
783 if (EVP_PKEY_CTX_IS_DERIVE_OP(ctx)
784 && ctx->op.kex.exchange != NULL
785 && ctx->op.kex.exchange->settable_ctx_params != NULL) {
786 provctx = ossl_provider_ctx(EVP_KEYEXCH_get0_provider(ctx->op.kex.exchange));
787 return ctx->op.kex.exchange->settable_ctx_params(ctx->op.kex.algctx,
788 provctx);
789 }
790 if (EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)
791 && ctx->op.sig.signature != NULL
792 && ctx->op.sig.signature->settable_ctx_params != NULL) {
793 provctx = ossl_provider_ctx(
794 EVP_SIGNATURE_get0_provider(ctx->op.sig.signature));
795 return ctx->op.sig.signature->settable_ctx_params(ctx->op.sig.algctx,
796 provctx);
797 }
798 if (EVP_PKEY_CTX_IS_ASYM_CIPHER_OP(ctx)
799 && ctx->op.ciph.cipher != NULL
800 && ctx->op.ciph.cipher->settable_ctx_params != NULL) {
801 provctx = ossl_provider_ctx(
802 EVP_ASYM_CIPHER_get0_provider(ctx->op.ciph.cipher));
803 return ctx->op.ciph.cipher->settable_ctx_params(ctx->op.ciph.algctx,
804 provctx);
805 }
806 if (EVP_PKEY_CTX_IS_GEN_OP(ctx)
807 && ctx->keymgmt != NULL
808 && ctx->keymgmt->gen_settable_params != NULL) {
809 provctx = ossl_provider_ctx(EVP_KEYMGMT_get0_provider(ctx->keymgmt));
810 return ctx->keymgmt->gen_settable_params(ctx->op.keymgmt.genctx,
811 provctx);
812 }
813 if (EVP_PKEY_CTX_IS_KEM_OP(ctx)
814 && ctx->op.encap.kem != NULL
815 && ctx->op.encap.kem->settable_ctx_params != NULL) {
816 provctx = ossl_provider_ctx(EVP_KEM_get0_provider(ctx->op.encap.kem));
817 return ctx->op.encap.kem->settable_ctx_params(ctx->op.encap.algctx,
818 provctx);
819 }
820 return NULL;
821 }
822
823 /*
824 * Internal helpers for stricter EVP_PKEY_CTX_{set,get}_params().
825 *
826 * Return 1 on success, 0 or negative for errors.
827 *
828 * In particular they return -2 if any of the params is not supported.
829 *
830 * They are not available in FIPS_MODULE as they depend on
831 * - EVP_PKEY_CTX_{get,set}_params()
832 * - EVP_PKEY_CTX_{gettable,settable}_params()
833 *
834 */
835 int evp_pkey_ctx_set_params_strict(EVP_PKEY_CTX *ctx, OSSL_PARAM *params)
836 {
837 if (ctx == NULL || params == NULL)
838 return 0;
839
840 /*
841 * We only check for provider side EVP_PKEY_CTX. For #legacy, we
842 * depend on the translation that happens in EVP_PKEY_CTX_set_params()
843 * call, and that the resulting ctrl call will return -2 if it doesn't
844 * known the ctrl command number.
845 */
846 if (evp_pkey_ctx_is_provided(ctx)) {
847 const OSSL_PARAM *settable = EVP_PKEY_CTX_settable_params(ctx);
848 const OSSL_PARAM *p;
849
850 for (p = params; p->key != NULL; p++) {
851 /* Check the ctx actually understands this parameter */
852 if (OSSL_PARAM_locate_const(settable, p->key) == NULL )
853 return -2;
854 }
855 }
856
857 return EVP_PKEY_CTX_set_params(ctx, params);
858 }
859
860 int evp_pkey_ctx_get_params_strict(EVP_PKEY_CTX *ctx, OSSL_PARAM *params)
861 {
862 if (ctx == NULL || params == NULL)
863 return 0;
864
865 /*
866 * We only check for provider side EVP_PKEY_CTX. For #legacy, we
867 * depend on the translation that happens in EVP_PKEY_CTX_get_params()
868 * call, and that the resulting ctrl call will return -2 if it doesn't
869 * known the ctrl command number.
870 */
871 if (evp_pkey_ctx_is_provided(ctx)) {
872 const OSSL_PARAM *gettable = EVP_PKEY_CTX_gettable_params(ctx);
873 const OSSL_PARAM *p;
874
875 for (p = params; p->key != NULL; p++ ) {
876 /* Check the ctx actually understands this parameter */
877 if (OSSL_PARAM_locate_const(gettable, p->key) == NULL )
878 return -2;
879 }
880 }
881
882 return EVP_PKEY_CTX_get_params(ctx, params);
883 }
884
885 int EVP_PKEY_CTX_get_signature_md(EVP_PKEY_CTX *ctx, const EVP_MD **md)
886 {
887 OSSL_PARAM sig_md_params[2], *p = sig_md_params;
888 /* 80 should be big enough */
889 char name[80] = "";
890 const EVP_MD *tmp;
891
892 if (ctx == NULL || !EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)) {
893 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
894 /* Uses the same return values as EVP_PKEY_CTX_ctrl */
895 return -2;
896 }
897
898 if (ctx->op.sig.algctx == NULL)
899 return EVP_PKEY_CTX_ctrl(ctx, -1, EVP_PKEY_OP_TYPE_SIG,
900 EVP_PKEY_CTRL_GET_MD, 0, (void *)(md));
901
902 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_SIGNATURE_PARAM_DIGEST,
903 name,
904 sizeof(name));
905 *p = OSSL_PARAM_construct_end();
906
907 if (!EVP_PKEY_CTX_get_params(ctx, sig_md_params))
908 return 0;
909
910 tmp = evp_get_digestbyname_ex(ctx->libctx, name);
911 if (tmp == NULL)
912 return 0;
913
914 *md = tmp;
915
916 return 1;
917 }
918
919 static int evp_pkey_ctx_set_md(EVP_PKEY_CTX *ctx, const EVP_MD *md,
920 int fallback, const char *param, int op,
921 int ctrl)
922 {
923 OSSL_PARAM md_params[2], *p = md_params;
924 const char *name;
925
926 if (ctx == NULL || (ctx->operation & op) == 0) {
927 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
928 /* Uses the same return values as EVP_PKEY_CTX_ctrl */
929 return -2;
930 }
931
932 if (fallback)
933 return EVP_PKEY_CTX_ctrl(ctx, -1, op, ctrl, 0, (void *)(md));
934
935 if (md == NULL) {
936 name = "";
937 } else {
938 name = EVP_MD_get0_name(md);
939 }
940
941 *p++ = OSSL_PARAM_construct_utf8_string(param,
942 /*
943 * Cast away the const. This is read
944 * only so should be safe
945 */
946 (char *)name, 0);
947 *p = OSSL_PARAM_construct_end();
948
949 return EVP_PKEY_CTX_set_params(ctx, md_params);
950 }
951
952 int EVP_PKEY_CTX_set_signature_md(EVP_PKEY_CTX *ctx, const EVP_MD *md)
953 {
954 return evp_pkey_ctx_set_md(ctx, md, ctx->op.sig.algctx == NULL,
955 OSSL_SIGNATURE_PARAM_DIGEST,
956 EVP_PKEY_OP_TYPE_SIG, EVP_PKEY_CTRL_MD);
957 }
958
959 int EVP_PKEY_CTX_set_tls1_prf_md(EVP_PKEY_CTX *ctx, const EVP_MD *md)
960 {
961 return evp_pkey_ctx_set_md(ctx, md, ctx->op.kex.algctx == NULL,
962 OSSL_KDF_PARAM_DIGEST,
963 EVP_PKEY_OP_DERIVE, EVP_PKEY_CTRL_TLS_MD);
964 }
965
966 static int evp_pkey_ctx_set1_octet_string(EVP_PKEY_CTX *ctx, int fallback,
967 const char *param, int op, int ctrl,
968 const unsigned char *data,
969 int datalen)
970 {
971 OSSL_PARAM octet_string_params[2], *p = octet_string_params;
972
973 if (ctx == NULL || (ctx->operation & op) == 0) {
974 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
975 /* Uses the same return values as EVP_PKEY_CTX_ctrl */
976 return -2;
977 }
978
979 /* Code below to be removed when legacy support is dropped. */
980 if (fallback)
981 return EVP_PKEY_CTX_ctrl(ctx, -1, op, ctrl, datalen, (void *)(data));
982 /* end of legacy support */
983
984 if (datalen < 0) {
985 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_LENGTH);
986 return 0;
987 }
988
989 *p++ = OSSL_PARAM_construct_octet_string(param,
990 /*
991 * Cast away the const. This is read
992 * only so should be safe
993 */
994 (unsigned char *)data,
995 (size_t)datalen);
996 *p = OSSL_PARAM_construct_end();
997
998 return EVP_PKEY_CTX_set_params(ctx, octet_string_params);
999 }
1000
1001 int EVP_PKEY_CTX_set1_tls1_prf_secret(EVP_PKEY_CTX *ctx,
1002 const unsigned char *sec, int seclen)
1003 {
1004 return evp_pkey_ctx_set1_octet_string(ctx, ctx->op.kex.algctx == NULL,
1005 OSSL_KDF_PARAM_SECRET,
1006 EVP_PKEY_OP_DERIVE,
1007 EVP_PKEY_CTRL_TLS_SECRET,
1008 sec, seclen);
1009 }
1010
1011 int EVP_PKEY_CTX_add1_tls1_prf_seed(EVP_PKEY_CTX *ctx,
1012 const unsigned char *seed, int seedlen)
1013 {
1014 return evp_pkey_ctx_set1_octet_string(ctx, ctx->op.kex.algctx == NULL,
1015 OSSL_KDF_PARAM_SEED,
1016 EVP_PKEY_OP_DERIVE,
1017 EVP_PKEY_CTRL_TLS_SEED,
1018 seed, seedlen);
1019 }
1020
1021 int EVP_PKEY_CTX_set_hkdf_md(EVP_PKEY_CTX *ctx, const EVP_MD *md)
1022 {
1023 return evp_pkey_ctx_set_md(ctx, md, ctx->op.kex.algctx == NULL,
1024 OSSL_KDF_PARAM_DIGEST,
1025 EVP_PKEY_OP_DERIVE, EVP_PKEY_CTRL_HKDF_MD);
1026 }
1027
1028 int EVP_PKEY_CTX_set1_hkdf_salt(EVP_PKEY_CTX *ctx,
1029 const unsigned char *salt, int saltlen)
1030 {
1031 return evp_pkey_ctx_set1_octet_string(ctx, ctx->op.kex.algctx == NULL,
1032 OSSL_KDF_PARAM_SALT,
1033 EVP_PKEY_OP_DERIVE,
1034 EVP_PKEY_CTRL_HKDF_SALT,
1035 salt, saltlen);
1036 }
1037
1038 int EVP_PKEY_CTX_set1_hkdf_key(EVP_PKEY_CTX *ctx,
1039 const unsigned char *key, int keylen)
1040 {
1041 return evp_pkey_ctx_set1_octet_string(ctx, ctx->op.kex.algctx == NULL,
1042 OSSL_KDF_PARAM_KEY,
1043 EVP_PKEY_OP_DERIVE,
1044 EVP_PKEY_CTRL_HKDF_KEY,
1045 key, keylen);
1046 }
1047
1048 int EVP_PKEY_CTX_add1_hkdf_info(EVP_PKEY_CTX *ctx,
1049 const unsigned char *info, int infolen)
1050 {
1051 return evp_pkey_ctx_set1_octet_string(ctx, ctx->op.kex.algctx == NULL,
1052 OSSL_KDF_PARAM_INFO,
1053 EVP_PKEY_OP_DERIVE,
1054 EVP_PKEY_CTRL_HKDF_INFO,
1055 info, infolen);
1056 }
1057
1058 int EVP_PKEY_CTX_set_hkdf_mode(EVP_PKEY_CTX *ctx, int mode)
1059 {
1060 OSSL_PARAM int_params[2], *p = int_params;
1061
1062 if (ctx == NULL || !EVP_PKEY_CTX_IS_DERIVE_OP(ctx)) {
1063 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1064 /* Uses the same return values as EVP_PKEY_CTX_ctrl */
1065 return -2;
1066 }
1067
1068 /* Code below to be removed when legacy support is dropped. */
1069 if (ctx->op.kex.algctx == NULL)
1070 return EVP_PKEY_CTX_ctrl(ctx, -1, EVP_PKEY_OP_DERIVE,
1071 EVP_PKEY_CTRL_HKDF_MODE, mode, NULL);
1072 /* end of legacy support */
1073
1074 if (mode < 0) {
1075 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_VALUE);
1076 return 0;
1077 }
1078
1079 *p++ = OSSL_PARAM_construct_int(OSSL_KDF_PARAM_MODE, &mode);
1080 *p = OSSL_PARAM_construct_end();
1081
1082 return EVP_PKEY_CTX_set_params(ctx, int_params);
1083 }
1084
1085 int EVP_PKEY_CTX_set1_pbe_pass(EVP_PKEY_CTX *ctx, const char *pass,
1086 int passlen)
1087 {
1088 return evp_pkey_ctx_set1_octet_string(ctx, ctx->op.kex.algctx == NULL,
1089 OSSL_KDF_PARAM_PASSWORD,
1090 EVP_PKEY_OP_DERIVE,
1091 EVP_PKEY_CTRL_PASS,
1092 (const unsigned char *)pass, passlen);
1093 }
1094
1095 int EVP_PKEY_CTX_set1_scrypt_salt(EVP_PKEY_CTX *ctx,
1096 const unsigned char *salt, int saltlen)
1097 {
1098 return evp_pkey_ctx_set1_octet_string(ctx, ctx->op.kex.algctx == NULL,
1099 OSSL_KDF_PARAM_SALT,
1100 EVP_PKEY_OP_DERIVE,
1101 EVP_PKEY_CTRL_SCRYPT_SALT,
1102 salt, saltlen);
1103 }
1104
1105 static int evp_pkey_ctx_set_uint64(EVP_PKEY_CTX *ctx, const char *param,
1106 int op, int ctrl, uint64_t val)
1107 {
1108 OSSL_PARAM uint64_params[2], *p = uint64_params;
1109
1110 if (ctx == NULL || !EVP_PKEY_CTX_IS_DERIVE_OP(ctx)) {
1111 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1112 /* Uses the same return values as EVP_PKEY_CTX_ctrl */
1113 return -2;
1114 }
1115
1116 /* Code below to be removed when legacy support is dropped. */
1117 if (ctx->op.kex.algctx == NULL)
1118 return EVP_PKEY_CTX_ctrl_uint64(ctx, -1, op, ctrl, val);
1119 /* end of legacy support */
1120
1121 *p++ = OSSL_PARAM_construct_uint64(param, &val);
1122 *p = OSSL_PARAM_construct_end();
1123
1124 return EVP_PKEY_CTX_set_params(ctx, uint64_params);
1125 }
1126
1127 int EVP_PKEY_CTX_set_scrypt_N(EVP_PKEY_CTX *ctx, uint64_t n)
1128 {
1129 return evp_pkey_ctx_set_uint64(ctx, OSSL_KDF_PARAM_SCRYPT_N,
1130 EVP_PKEY_OP_DERIVE, EVP_PKEY_CTRL_SCRYPT_N,
1131 n);
1132 }
1133
1134 int EVP_PKEY_CTX_set_scrypt_r(EVP_PKEY_CTX *ctx, uint64_t r)
1135 {
1136 return evp_pkey_ctx_set_uint64(ctx, OSSL_KDF_PARAM_SCRYPT_R,
1137 EVP_PKEY_OP_DERIVE, EVP_PKEY_CTRL_SCRYPT_R,
1138 r);
1139 }
1140
1141 int EVP_PKEY_CTX_set_scrypt_p(EVP_PKEY_CTX *ctx, uint64_t p)
1142 {
1143 return evp_pkey_ctx_set_uint64(ctx, OSSL_KDF_PARAM_SCRYPT_P,
1144 EVP_PKEY_OP_DERIVE, EVP_PKEY_CTRL_SCRYPT_P,
1145 p);
1146 }
1147
1148 int EVP_PKEY_CTX_set_scrypt_maxmem_bytes(EVP_PKEY_CTX *ctx,
1149 uint64_t maxmem_bytes)
1150 {
1151 return evp_pkey_ctx_set_uint64(ctx, OSSL_KDF_PARAM_SCRYPT_MAXMEM,
1152 EVP_PKEY_OP_DERIVE,
1153 EVP_PKEY_CTRL_SCRYPT_MAXMEM_BYTES,
1154 maxmem_bytes);
1155 }
1156
1157 int EVP_PKEY_CTX_set_mac_key(EVP_PKEY_CTX *ctx, const unsigned char *key,
1158 int keylen)
1159 {
1160 return evp_pkey_ctx_set1_octet_string(ctx, ctx->op.keymgmt.genctx == NULL,
1161 OSSL_PKEY_PARAM_PRIV_KEY,
1162 EVP_PKEY_OP_KEYGEN,
1163 EVP_PKEY_CTRL_SET_MAC_KEY,
1164 key, keylen);
1165 }
1166
1167 int EVP_PKEY_CTX_set_kem_op(EVP_PKEY_CTX *ctx, const char *op)
1168 {
1169 OSSL_PARAM params[2], *p = params;
1170
1171 if (ctx == NULL || op == NULL) {
1172 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_VALUE);
1173 return 0;
1174 }
1175 if (!EVP_PKEY_CTX_IS_KEM_OP(ctx)) {
1176 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1177 return -2;
1178 }
1179 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_KEM_PARAM_OPERATION,
1180 (char *)op, 0);
1181 *p = OSSL_PARAM_construct_end();
1182 return EVP_PKEY_CTX_set_params(ctx, params);
1183 }
1184
1185 int evp_pkey_ctx_set1_id_prov(EVP_PKEY_CTX *ctx, const void *id, int len)
1186 {
1187 OSSL_PARAM params[2], *p = params;
1188 int ret;
1189
1190 if (!EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)) {
1191 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1192 /* Uses the same return values as EVP_PKEY_CTX_ctrl */
1193 return -2;
1194 }
1195
1196 *p++ = OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_DIST_ID,
1197 /*
1198 * Cast away the const. This is
1199 * read only so should be safe
1200 */
1201 (void *)id, (size_t)len);
1202 *p++ = OSSL_PARAM_construct_end();
1203
1204 ret = evp_pkey_ctx_set_params_strict(ctx, params);
1205 if (ret == -2)
1206 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1207 return ret;
1208 }
1209
1210 int EVP_PKEY_CTX_set1_id(EVP_PKEY_CTX *ctx, const void *id, int len)
1211 {
1212 return EVP_PKEY_CTX_ctrl(ctx, -1, -1,
1213 EVP_PKEY_CTRL_SET1_ID, (int)len, (void*)(id));
1214 }
1215
1216 static int get1_id_data(EVP_PKEY_CTX *ctx, void *id, size_t *id_len)
1217 {
1218 int ret;
1219 void *tmp_id = NULL;
1220 OSSL_PARAM params[2], *p = params;
1221
1222 if (!EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)) {
1223 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1224 /* Uses the same return values as EVP_PKEY_CTX_ctrl */
1225 return -2;
1226 }
1227
1228 *p++ = OSSL_PARAM_construct_octet_ptr(OSSL_PKEY_PARAM_DIST_ID,
1229 &tmp_id, 0);
1230 *p++ = OSSL_PARAM_construct_end();
1231
1232 ret = evp_pkey_ctx_get_params_strict(ctx, params);
1233 if (ret == -2) {
1234 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1235 } else if (ret > 0) {
1236 size_t tmp_id_len = params[0].return_size;
1237
1238 if (id != NULL)
1239 memcpy(id, tmp_id, tmp_id_len);
1240 if (id_len != NULL)
1241 *id_len = tmp_id_len;
1242 }
1243 return ret;
1244 }
1245
1246 int evp_pkey_ctx_get1_id_prov(EVP_PKEY_CTX *ctx, void *id)
1247 {
1248 return get1_id_data(ctx, id, NULL);
1249 }
1250
1251 int evp_pkey_ctx_get1_id_len_prov(EVP_PKEY_CTX *ctx, size_t *id_len)
1252 {
1253 return get1_id_data(ctx, NULL, id_len);
1254 }
1255
1256 int EVP_PKEY_CTX_get1_id(EVP_PKEY_CTX *ctx, void *id)
1257 {
1258 return EVP_PKEY_CTX_ctrl(ctx, -1, -1, EVP_PKEY_CTRL_GET1_ID, 0, (void*)id);
1259 }
1260
1261 int EVP_PKEY_CTX_get1_id_len(EVP_PKEY_CTX *ctx, size_t *id_len)
1262 {
1263 return EVP_PKEY_CTX_ctrl(ctx, -1, -1,
1264 EVP_PKEY_CTRL_GET1_ID_LEN, 0, (void*)id_len);
1265 }
1266
1267 static int evp_pkey_ctx_ctrl_int(EVP_PKEY_CTX *ctx, int keytype, int optype,
1268 int cmd, int p1, void *p2)
1269 {
1270 int ret = 0;
1271
1272 /*
1273 * If the method has a |digest_custom| function, we can relax the
1274 * operation type check, since this can be called before the operation
1275 * is initialized.
1276 */
1277 if (ctx->pmeth == NULL || ctx->pmeth->digest_custom == NULL) {
1278 if (ctx->operation == EVP_PKEY_OP_UNDEFINED) {
1279 ERR_raise(ERR_LIB_EVP, EVP_R_NO_OPERATION_SET);
1280 return -1;
1281 }
1282
1283 if ((optype != -1) && !(ctx->operation & optype)) {
1284 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_OPERATION);
1285 return -1;
1286 }
1287 }
1288
1289 switch (evp_pkey_ctx_state(ctx)) {
1290 case EVP_PKEY_STATE_PROVIDER:
1291 return evp_pkey_ctx_ctrl_to_param(ctx, keytype, optype, cmd, p1, p2);
1292 case EVP_PKEY_STATE_UNKNOWN:
1293 case EVP_PKEY_STATE_LEGACY:
1294 if (ctx->pmeth == NULL || ctx->pmeth->ctrl == NULL) {
1295 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1296 return -2;
1297 }
1298 if ((keytype != -1) && (ctx->pmeth->pkey_id != keytype))
1299 return -1;
1300
1301 ret = ctx->pmeth->ctrl(ctx, cmd, p1, p2);
1302
1303 if (ret == -2)
1304 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1305 break;
1306 }
1307 return ret;
1308 }
1309
1310 int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype,
1311 int cmd, int p1, void *p2)
1312 {
1313 int ret = 0;
1314
1315 if (ctx == NULL) {
1316 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1317 return -2;
1318 }
1319 /* If unsupported, we don't want that reported here */
1320 ERR_set_mark();
1321 ret = evp_pkey_ctx_store_cached_data(ctx, keytype, optype,
1322 cmd, NULL, p2, p1);
1323 if (ret == -2) {
1324 ERR_pop_to_mark();
1325 } else {
1326 ERR_clear_last_mark();
1327 /*
1328 * If there was an error, there was an error.
1329 * If the operation isn't initialized yet, we also return, as
1330 * the saved values will be used then anyway.
1331 */
1332 if (ret < 1 || ctx->operation == EVP_PKEY_OP_UNDEFINED)
1333 return ret;
1334 }
1335 return evp_pkey_ctx_ctrl_int(ctx, keytype, optype, cmd, p1, p2);
1336 }
1337
1338 int EVP_PKEY_CTX_ctrl_uint64(EVP_PKEY_CTX *ctx, int keytype, int optype,
1339 int cmd, uint64_t value)
1340 {
1341 return EVP_PKEY_CTX_ctrl(ctx, keytype, optype, cmd, 0, &value);
1342 }
1343
1344
1345 static int evp_pkey_ctx_ctrl_str_int(EVP_PKEY_CTX *ctx,
1346 const char *name, const char *value)
1347 {
1348 int ret = 0;
1349
1350 if (ctx == NULL) {
1351 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1352 return -2;
1353 }
1354
1355 switch (evp_pkey_ctx_state(ctx)) {
1356 case EVP_PKEY_STATE_PROVIDER:
1357 return evp_pkey_ctx_ctrl_str_to_param(ctx, name, value);
1358 case EVP_PKEY_STATE_UNKNOWN:
1359 case EVP_PKEY_STATE_LEGACY:
1360 if (ctx == NULL || ctx->pmeth == NULL || ctx->pmeth->ctrl_str == NULL) {
1361 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1362 return -2;
1363 }
1364 if (strcmp(name, "digest") == 0)
1365 ret = EVP_PKEY_CTX_md(ctx,
1366 EVP_PKEY_OP_TYPE_SIG | EVP_PKEY_OP_TYPE_CRYPT,
1367 EVP_PKEY_CTRL_MD, value);
1368 else
1369 ret = ctx->pmeth->ctrl_str(ctx, name, value);
1370 break;
1371 }
1372
1373 return ret;
1374 }
1375
1376 int EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX *ctx,
1377 const char *name, const char *value)
1378 {
1379 int ret = 0;
1380
1381 /* If unsupported, we don't want that reported here */
1382 ERR_set_mark();
1383 ret = evp_pkey_ctx_store_cached_data(ctx, -1, -1, -1,
1384 name, value, strlen(value) + 1);
1385 if (ret == -2) {
1386 ERR_pop_to_mark();
1387 } else {
1388 ERR_clear_last_mark();
1389 /*
1390 * If there was an error, there was an error.
1391 * If the operation isn't initialized yet, we also return, as
1392 * the saved values will be used then anyway.
1393 */
1394 if (ret < 1 || ctx->operation == EVP_PKEY_OP_UNDEFINED)
1395 return ret;
1396 }
1397
1398 return evp_pkey_ctx_ctrl_str_int(ctx, name, value);
1399 }
1400
1401 static int decode_cmd(int cmd, const char *name)
1402 {
1403 if (cmd == -1) {
1404 /*
1405 * The consequence of the assertion not being true is that this
1406 * function will return -1, which will cause the calling functions
1407 * to signal that the command is unsupported... in non-debug mode.
1408 */
1409 if (ossl_assert(name != NULL))
1410 if (strcmp(name, "distid") == 0 || strcmp(name, "hexdistid") == 0)
1411 cmd = EVP_PKEY_CTRL_SET1_ID;
1412 }
1413
1414 return cmd;
1415 }
1416
1417 static int evp_pkey_ctx_store_cached_data(EVP_PKEY_CTX *ctx,
1418 int keytype, int optype,
1419 int cmd, const char *name,
1420 const void *data, size_t data_len)
1421 {
1422 /*
1423 * Check that it's one of the supported commands. The ctrl commands
1424 * number cases here must correspond to the cases in the bottom switch
1425 * in this function.
1426 */
1427 switch (cmd = decode_cmd(cmd, name)) {
1428 case EVP_PKEY_CTRL_SET1_ID:
1429 break;
1430 default:
1431 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1432 return -2;
1433 }
1434
1435 if (keytype != -1) {
1436 switch (evp_pkey_ctx_state(ctx)) {
1437 case EVP_PKEY_STATE_PROVIDER:
1438 if (ctx->keymgmt == NULL) {
1439 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1440 return -2;
1441 }
1442 if (!EVP_KEYMGMT_is_a(ctx->keymgmt,
1443 evp_pkey_type2name(keytype))) {
1444 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_OPERATION);
1445 return -1;
1446 }
1447 break;
1448 case EVP_PKEY_STATE_UNKNOWN:
1449 case EVP_PKEY_STATE_LEGACY:
1450 if (ctx->pmeth == NULL) {
1451 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1452 return -2;
1453 }
1454 if (EVP_PKEY_type(ctx->pmeth->pkey_id) != EVP_PKEY_type(keytype)) {
1455 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_OPERATION);
1456 return -1;
1457 }
1458 break;
1459 }
1460 }
1461 if (optype != -1 && (ctx->operation & optype) == 0) {
1462 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_OPERATION);
1463 return -1;
1464 }
1465
1466 switch (cmd) {
1467 case EVP_PKEY_CTRL_SET1_ID:
1468 evp_pkey_ctx_free_cached_data(ctx, cmd, name);
1469 if (name != NULL) {
1470 ctx->cached_parameters.dist_id_name = OPENSSL_strdup(name);
1471 if (ctx->cached_parameters.dist_id_name == NULL) {
1472 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
1473 return 0;
1474 }
1475 }
1476 if (data_len > 0) {
1477 ctx->cached_parameters.dist_id = OPENSSL_memdup(data, data_len);
1478 if (ctx->cached_parameters.dist_id == NULL) {
1479 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
1480 return 0;
1481 }
1482 }
1483 ctx->cached_parameters.dist_id_set = 1;
1484 ctx->cached_parameters.dist_id_len = data_len;
1485 break;
1486 }
1487 return 1;
1488 }
1489
1490 static void evp_pkey_ctx_free_cached_data(EVP_PKEY_CTX *ctx,
1491 int cmd, const char *name)
1492 {
1493 cmd = decode_cmd(cmd, name);
1494 switch (cmd) {
1495 case EVP_PKEY_CTRL_SET1_ID:
1496 OPENSSL_free(ctx->cached_parameters.dist_id);
1497 OPENSSL_free(ctx->cached_parameters.dist_id_name);
1498 ctx->cached_parameters.dist_id = NULL;
1499 ctx->cached_parameters.dist_id_name = NULL;
1500 break;
1501 }
1502 }
1503
1504 static void evp_pkey_ctx_free_all_cached_data(EVP_PKEY_CTX *ctx)
1505 {
1506 evp_pkey_ctx_free_cached_data(ctx, EVP_PKEY_CTRL_SET1_ID, NULL);
1507 }
1508
1509 int evp_pkey_ctx_use_cached_data(EVP_PKEY_CTX *ctx)
1510 {
1511 int ret = 1;
1512
1513 if (ret && ctx->cached_parameters.dist_id_set) {
1514 const char *name = ctx->cached_parameters.dist_id_name;
1515 const void *val = ctx->cached_parameters.dist_id;
1516 size_t len = ctx->cached_parameters.dist_id_len;
1517
1518 if (name != NULL)
1519 ret = evp_pkey_ctx_ctrl_str_int(ctx, name, val);
1520 else
1521 ret = evp_pkey_ctx_ctrl_int(ctx, -1, ctx->operation,
1522 EVP_PKEY_CTRL_SET1_ID,
1523 (int)len, (void *)val);
1524 }
1525
1526 return ret;
1527 }
1528
1529 OSSL_LIB_CTX *EVP_PKEY_CTX_get0_libctx(EVP_PKEY_CTX *ctx)
1530 {
1531 return ctx->libctx;
1532 }
1533
1534 const char *EVP_PKEY_CTX_get0_propq(EVP_PKEY_CTX *ctx)
1535 {
1536 return ctx->propquery;
1537 }
1538
1539 /* Utility functions to send a string of hex string to a ctrl */
1540
1541 int EVP_PKEY_CTX_str2ctrl(EVP_PKEY_CTX *ctx, int cmd, const char *str)
1542 {
1543 size_t len;
1544
1545 len = strlen(str);
1546 if (len > INT_MAX)
1547 return -1;
1548 return ctx->pmeth->ctrl(ctx, cmd, len, (void *)str);
1549 }
1550
1551 int EVP_PKEY_CTX_hex2ctrl(EVP_PKEY_CTX *ctx, int cmd, const char *hex)
1552 {
1553 unsigned char *bin;
1554 long binlen;
1555 int rv = -1;
1556
1557 bin = OPENSSL_hexstr2buf(hex, &binlen);
1558 if (bin == NULL)
1559 return 0;
1560 if (binlen <= INT_MAX)
1561 rv = ctx->pmeth->ctrl(ctx, cmd, binlen, bin);
1562 OPENSSL_free(bin);
1563 return rv;
1564 }
1565
1566 /* Pass a message digest to a ctrl */
1567 int EVP_PKEY_CTX_md(EVP_PKEY_CTX *ctx, int optype, int cmd, const char *md)
1568 {
1569 const EVP_MD *m;
1570
1571 if (md == NULL || (m = EVP_get_digestbyname(md)) == NULL) {
1572 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_DIGEST);
1573 return 0;
1574 }
1575 return EVP_PKEY_CTX_ctrl(ctx, -1, optype, cmd, 0, (void *)m);
1576 }
1577
1578 int EVP_PKEY_CTX_get_operation(EVP_PKEY_CTX *ctx)
1579 {
1580 return ctx->operation;
1581 }
1582
1583 void EVP_PKEY_CTX_set0_keygen_info(EVP_PKEY_CTX *ctx, int *dat, int datlen)
1584 {
1585 ctx->keygen_info = dat;
1586 ctx->keygen_info_count = datlen;
1587 }
1588
1589 void EVP_PKEY_CTX_set_data(EVP_PKEY_CTX *ctx, void *data)
1590 {
1591 ctx->data = data;
1592 }
1593
1594 void *EVP_PKEY_CTX_get_data(const EVP_PKEY_CTX *ctx)
1595 {
1596 return ctx->data;
1597 }
1598
1599 EVP_PKEY *EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx)
1600 {
1601 return ctx->pkey;
1602 }
1603
1604 EVP_PKEY *EVP_PKEY_CTX_get0_peerkey(EVP_PKEY_CTX *ctx)
1605 {
1606 return ctx->peerkey;
1607 }
1608
1609 void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data)
1610 {
1611 ctx->app_data = data;
1612 }
1613
1614 void *EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx)
1615 {
1616 return ctx->app_data;
1617 }
1618
1619 void EVP_PKEY_meth_set_init(EVP_PKEY_METHOD *pmeth,
1620 int (*init) (EVP_PKEY_CTX *ctx))
1621 {
1622 pmeth->init = init;
1623 }
1624
1625 void EVP_PKEY_meth_set_copy(EVP_PKEY_METHOD *pmeth,
1626 int (*copy) (EVP_PKEY_CTX *dst,
1627 const EVP_PKEY_CTX *src))
1628 {
1629 pmeth->copy = copy;
1630 }
1631
1632 void EVP_PKEY_meth_set_cleanup(EVP_PKEY_METHOD *pmeth,
1633 void (*cleanup) (EVP_PKEY_CTX *ctx))
1634 {
1635 pmeth->cleanup = cleanup;
1636 }
1637
1638 void EVP_PKEY_meth_set_paramgen(EVP_PKEY_METHOD *pmeth,
1639 int (*paramgen_init) (EVP_PKEY_CTX *ctx),
1640 int (*paramgen) (EVP_PKEY_CTX *ctx,
1641 EVP_PKEY *pkey))
1642 {
1643 pmeth->paramgen_init = paramgen_init;
1644 pmeth->paramgen = paramgen;
1645 }
1646
1647 void EVP_PKEY_meth_set_keygen(EVP_PKEY_METHOD *pmeth,
1648 int (*keygen_init) (EVP_PKEY_CTX *ctx),
1649 int (*keygen) (EVP_PKEY_CTX *ctx,
1650 EVP_PKEY *pkey))
1651 {
1652 pmeth->keygen_init = keygen_init;
1653 pmeth->keygen = keygen;
1654 }
1655
1656 void EVP_PKEY_meth_set_sign(EVP_PKEY_METHOD *pmeth,
1657 int (*sign_init) (EVP_PKEY_CTX *ctx),
1658 int (*sign) (EVP_PKEY_CTX *ctx,
1659 unsigned char *sig, size_t *siglen,
1660 const unsigned char *tbs,
1661 size_t tbslen))
1662 {
1663 pmeth->sign_init = sign_init;
1664 pmeth->sign = sign;
1665 }
1666
1667 void EVP_PKEY_meth_set_verify(EVP_PKEY_METHOD *pmeth,
1668 int (*verify_init) (EVP_PKEY_CTX *ctx),
1669 int (*verify) (EVP_PKEY_CTX *ctx,
1670 const unsigned char *sig,
1671 size_t siglen,
1672 const unsigned char *tbs,
1673 size_t tbslen))
1674 {
1675 pmeth->verify_init = verify_init;
1676 pmeth->verify = verify;
1677 }
1678
1679 void EVP_PKEY_meth_set_verify_recover(EVP_PKEY_METHOD *pmeth,
1680 int (*verify_recover_init) (EVP_PKEY_CTX
1681 *ctx),
1682 int (*verify_recover) (EVP_PKEY_CTX
1683 *ctx,
1684 unsigned char
1685 *sig,
1686 size_t *siglen,
1687 const unsigned
1688 char *tbs,
1689 size_t tbslen))
1690 {
1691 pmeth->verify_recover_init = verify_recover_init;
1692 pmeth->verify_recover = verify_recover;
1693 }
1694
1695 void EVP_PKEY_meth_set_signctx(EVP_PKEY_METHOD *pmeth,
1696 int (*signctx_init) (EVP_PKEY_CTX *ctx,
1697 EVP_MD_CTX *mctx),
1698 int (*signctx) (EVP_PKEY_CTX *ctx,
1699 unsigned char *sig,
1700 size_t *siglen,
1701 EVP_MD_CTX *mctx))
1702 {
1703 pmeth->signctx_init = signctx_init;
1704 pmeth->signctx = signctx;
1705 }
1706
1707 void EVP_PKEY_meth_set_verifyctx(EVP_PKEY_METHOD *pmeth,
1708 int (*verifyctx_init) (EVP_PKEY_CTX *ctx,
1709 EVP_MD_CTX *mctx),
1710 int (*verifyctx) (EVP_PKEY_CTX *ctx,
1711 const unsigned char *sig,
1712 int siglen,
1713 EVP_MD_CTX *mctx))
1714 {
1715 pmeth->verifyctx_init = verifyctx_init;
1716 pmeth->verifyctx = verifyctx;
1717 }
1718
1719 void EVP_PKEY_meth_set_encrypt(EVP_PKEY_METHOD *pmeth,
1720 int (*encrypt_init) (EVP_PKEY_CTX *ctx),
1721 int (*encryptfn) (EVP_PKEY_CTX *ctx,
1722 unsigned char *out,
1723 size_t *outlen,
1724 const unsigned char *in,
1725 size_t inlen))
1726 {
1727 pmeth->encrypt_init = encrypt_init;
1728 pmeth->encrypt = encryptfn;
1729 }
1730
1731 void EVP_PKEY_meth_set_decrypt(EVP_PKEY_METHOD *pmeth,
1732 int (*decrypt_init) (EVP_PKEY_CTX *ctx),
1733 int (*decrypt) (EVP_PKEY_CTX *ctx,
1734 unsigned char *out,
1735 size_t *outlen,
1736 const unsigned char *in,
1737 size_t inlen))
1738 {
1739 pmeth->decrypt_init = decrypt_init;
1740 pmeth->decrypt = decrypt;
1741 }
1742
1743 void EVP_PKEY_meth_set_derive(EVP_PKEY_METHOD *pmeth,
1744 int (*derive_init) (EVP_PKEY_CTX *ctx),
1745 int (*derive) (EVP_PKEY_CTX *ctx,
1746 unsigned char *key,
1747 size_t *keylen))
1748 {
1749 pmeth->derive_init = derive_init;
1750 pmeth->derive = derive;
1751 }
1752
1753 void EVP_PKEY_meth_set_ctrl(EVP_PKEY_METHOD *pmeth,
1754 int (*ctrl) (EVP_PKEY_CTX *ctx, int type, int p1,
1755 void *p2),
1756 int (*ctrl_str) (EVP_PKEY_CTX *ctx,
1757 const char *type,
1758 const char *value))
1759 {
1760 pmeth->ctrl = ctrl;
1761 pmeth->ctrl_str = ctrl_str;
1762 }
1763
1764 void EVP_PKEY_meth_set_digestsign(EVP_PKEY_METHOD *pmeth,
1765 int (*digestsign) (EVP_MD_CTX *ctx, unsigned char *sig, size_t *siglen,
1766 const unsigned char *tbs, size_t tbslen))
1767 {
1768 pmeth->digestsign = digestsign;
1769 }
1770
1771 void EVP_PKEY_meth_set_digestverify(EVP_PKEY_METHOD *pmeth,
1772 int (*digestverify) (EVP_MD_CTX *ctx, const unsigned char *sig,
1773 size_t siglen, const unsigned char *tbs,
1774 size_t tbslen))
1775 {
1776 pmeth->digestverify = digestverify;
1777 }
1778
1779 void EVP_PKEY_meth_set_check(EVP_PKEY_METHOD *pmeth,
1780 int (*check) (EVP_PKEY *pkey))
1781 {
1782 pmeth->check = check;
1783 }
1784
1785 void EVP_PKEY_meth_set_public_check(EVP_PKEY_METHOD *pmeth,
1786 int (*check) (EVP_PKEY *pkey))
1787 {
1788 pmeth->public_check = check;
1789 }
1790
1791 void EVP_PKEY_meth_set_param_check(EVP_PKEY_METHOD *pmeth,
1792 int (*check) (EVP_PKEY *pkey))
1793 {
1794 pmeth->param_check = check;
1795 }
1796
1797 void EVP_PKEY_meth_set_digest_custom(EVP_PKEY_METHOD *pmeth,
1798 int (*digest_custom) (EVP_PKEY_CTX *ctx,
1799 EVP_MD_CTX *mctx))
1800 {
1801 pmeth->digest_custom = digest_custom;
1802 }
1803
1804 void EVP_PKEY_meth_get_init(const EVP_PKEY_METHOD *pmeth,
1805 int (**pinit) (EVP_PKEY_CTX *ctx))
1806 {
1807 *pinit = pmeth->init;
1808 }
1809
1810 void EVP_PKEY_meth_get_copy(const EVP_PKEY_METHOD *pmeth,
1811 int (**pcopy) (EVP_PKEY_CTX *dst,
1812 const EVP_PKEY_CTX *src))
1813 {
1814 *pcopy = pmeth->copy;
1815 }
1816
1817 void EVP_PKEY_meth_get_cleanup(const EVP_PKEY_METHOD *pmeth,
1818 void (**pcleanup) (EVP_PKEY_CTX *ctx))
1819 {
1820 *pcleanup = pmeth->cleanup;
1821 }
1822
1823 void EVP_PKEY_meth_get_paramgen(const EVP_PKEY_METHOD *pmeth,
1824 int (**pparamgen_init) (EVP_PKEY_CTX *ctx),
1825 int (**pparamgen) (EVP_PKEY_CTX *ctx,
1826 EVP_PKEY *pkey))
1827 {
1828 if (pparamgen_init)
1829 *pparamgen_init = pmeth->paramgen_init;
1830 if (pparamgen)
1831 *pparamgen = pmeth->paramgen;
1832 }
1833
1834 void EVP_PKEY_meth_get_keygen(const EVP_PKEY_METHOD *pmeth,
1835 int (**pkeygen_init) (EVP_PKEY_CTX *ctx),
1836 int (**pkeygen) (EVP_PKEY_CTX *ctx,
1837 EVP_PKEY *pkey))
1838 {
1839 if (pkeygen_init)
1840 *pkeygen_init = pmeth->keygen_init;
1841 if (pkeygen)
1842 *pkeygen = pmeth->keygen;
1843 }
1844
1845 void EVP_PKEY_meth_get_sign(const EVP_PKEY_METHOD *pmeth,
1846 int (**psign_init) (EVP_PKEY_CTX *ctx),
1847 int (**psign) (EVP_PKEY_CTX *ctx,
1848 unsigned char *sig, size_t *siglen,
1849 const unsigned char *tbs,
1850 size_t tbslen))
1851 {
1852 if (psign_init)
1853 *psign_init = pmeth->sign_init;
1854 if (psign)
1855 *psign = pmeth->sign;
1856 }
1857
1858 void EVP_PKEY_meth_get_verify(const EVP_PKEY_METHOD *pmeth,
1859 int (**pverify_init) (EVP_PKEY_CTX *ctx),
1860 int (**pverify) (EVP_PKEY_CTX *ctx,
1861 const unsigned char *sig,
1862 size_t siglen,
1863 const unsigned char *tbs,
1864 size_t tbslen))
1865 {
1866 if (pverify_init)
1867 *pverify_init = pmeth->verify_init;
1868 if (pverify)
1869 *pverify = pmeth->verify;
1870 }
1871
1872 void EVP_PKEY_meth_get_verify_recover(const EVP_PKEY_METHOD *pmeth,
1873 int (**pverify_recover_init) (EVP_PKEY_CTX
1874 *ctx),
1875 int (**pverify_recover) (EVP_PKEY_CTX
1876 *ctx,
1877 unsigned char
1878 *sig,
1879 size_t *siglen,
1880 const unsigned
1881 char *tbs,
1882 size_t tbslen))
1883 {
1884 if (pverify_recover_init)
1885 *pverify_recover_init = pmeth->verify_recover_init;
1886 if (pverify_recover)
1887 *pverify_recover = pmeth->verify_recover;
1888 }
1889
1890 void EVP_PKEY_meth_get_signctx(const EVP_PKEY_METHOD *pmeth,
1891 int (**psignctx_init) (EVP_PKEY_CTX *ctx,
1892 EVP_MD_CTX *mctx),
1893 int (**psignctx) (EVP_PKEY_CTX *ctx,
1894 unsigned char *sig,
1895 size_t *siglen,
1896 EVP_MD_CTX *mctx))
1897 {
1898 if (psignctx_init)
1899 *psignctx_init = pmeth->signctx_init;
1900 if (psignctx)
1901 *psignctx = pmeth->signctx;
1902 }
1903
1904 void EVP_PKEY_meth_get_verifyctx(const EVP_PKEY_METHOD *pmeth,
1905 int (**pverifyctx_init) (EVP_PKEY_CTX *ctx,
1906 EVP_MD_CTX *mctx),
1907 int (**pverifyctx) (EVP_PKEY_CTX *ctx,
1908 const unsigned char *sig,
1909 int siglen,
1910 EVP_MD_CTX *mctx))
1911 {
1912 if (pverifyctx_init)
1913 *pverifyctx_init = pmeth->verifyctx_init;
1914 if (pverifyctx)
1915 *pverifyctx = pmeth->verifyctx;
1916 }
1917
1918 void EVP_PKEY_meth_get_encrypt(const EVP_PKEY_METHOD *pmeth,
1919 int (**pencrypt_init) (EVP_PKEY_CTX *ctx),
1920 int (**pencryptfn) (EVP_PKEY_CTX *ctx,
1921 unsigned char *out,
1922 size_t *outlen,
1923 const unsigned char *in,
1924 size_t inlen))
1925 {
1926 if (pencrypt_init)
1927 *pencrypt_init = pmeth->encrypt_init;
1928 if (pencryptfn)
1929 *pencryptfn = pmeth->encrypt;
1930 }
1931
1932 void EVP_PKEY_meth_get_decrypt(const EVP_PKEY_METHOD *pmeth,
1933 int (**pdecrypt_init) (EVP_PKEY_CTX *ctx),
1934 int (**pdecrypt) (EVP_PKEY_CTX *ctx,
1935 unsigned char *out,
1936 size_t *outlen,
1937 const unsigned char *in,
1938 size_t inlen))
1939 {
1940 if (pdecrypt_init)
1941 *pdecrypt_init = pmeth->decrypt_init;
1942 if (pdecrypt)
1943 *pdecrypt = pmeth->decrypt;
1944 }
1945
1946 void EVP_PKEY_meth_get_derive(const EVP_PKEY_METHOD *pmeth,
1947 int (**pderive_init) (EVP_PKEY_CTX *ctx),
1948 int (**pderive) (EVP_PKEY_CTX *ctx,
1949 unsigned char *key,
1950 size_t *keylen))
1951 {
1952 if (pderive_init)
1953 *pderive_init = pmeth->derive_init;
1954 if (pderive)
1955 *pderive = pmeth->derive;
1956 }
1957
1958 void EVP_PKEY_meth_get_ctrl(const EVP_PKEY_METHOD *pmeth,
1959 int (**pctrl) (EVP_PKEY_CTX *ctx, int type, int p1,
1960 void *p2),
1961 int (**pctrl_str) (EVP_PKEY_CTX *ctx,
1962 const char *type,
1963 const char *value))
1964 {
1965 if (pctrl)
1966 *pctrl = pmeth->ctrl;
1967 if (pctrl_str)
1968 *pctrl_str = pmeth->ctrl_str;
1969 }
1970
1971 void EVP_PKEY_meth_get_digestsign(EVP_PKEY_METHOD *pmeth,
1972 int (**digestsign) (EVP_MD_CTX *ctx, unsigned char *sig, size_t *siglen,
1973 const unsigned char *tbs, size_t tbslen))
1974 {
1975 if (digestsign)
1976 *digestsign = pmeth->digestsign;
1977 }
1978
1979 void EVP_PKEY_meth_get_digestverify(EVP_PKEY_METHOD *pmeth,
1980 int (**digestverify) (EVP_MD_CTX *ctx, const unsigned char *sig,
1981 size_t siglen, const unsigned char *tbs,
1982 size_t tbslen))
1983 {
1984 if (digestverify)
1985 *digestverify = pmeth->digestverify;
1986 }
1987
1988 void EVP_PKEY_meth_get_check(const EVP_PKEY_METHOD *pmeth,
1989 int (**pcheck) (EVP_PKEY *pkey))
1990 {
1991 if (pcheck != NULL)
1992 *pcheck = pmeth->check;
1993 }
1994
1995 void EVP_PKEY_meth_get_public_check(const EVP_PKEY_METHOD *pmeth,
1996 int (**pcheck) (EVP_PKEY *pkey))
1997 {
1998 if (pcheck != NULL)
1999 *pcheck = pmeth->public_check;
2000 }
2001
2002 void EVP_PKEY_meth_get_param_check(const EVP_PKEY_METHOD *pmeth,
2003 int (**pcheck) (EVP_PKEY *pkey))
2004 {
2005 if (pcheck != NULL)
2006 *pcheck = pmeth->param_check;
2007 }
2008
2009 void EVP_PKEY_meth_get_digest_custom(EVP_PKEY_METHOD *pmeth,
2010 int (**pdigest_custom) (EVP_PKEY_CTX *ctx,
2011 EVP_MD_CTX *mctx))
2012 {
2013 if (pdigest_custom != NULL)
2014 *pdigest_custom = pmeth->digest_custom;
2015 }
2016
2017 #endif /* FIPS_MODULE */