]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/pmeth_lib.c
Add SM2 signature algorithm to default provider
[thirdparty/openssl.git] / crypto / evp / pmeth_lib.c
1 /*
2 * Copyright 2006-2020 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /*
11 * Low level key APIs (DH etc) are deprecated for public use, but still ok for
12 * internal use.
13 */
14 #include "internal/deprecated.h"
15
16 #include <stdio.h>
17 #include <stdlib.h>
18 #include <openssl/engine.h>
19 #include <openssl/evp.h>
20 #include <openssl/x509v3.h>
21 #include <openssl/core_names.h>
22 #include <openssl/dh.h>
23 #include <openssl/rsa.h>
24 #include <openssl/kdf.h>
25 #include "internal/cryptlib.h"
26 #include "crypto/asn1.h"
27 #include "crypto/evp.h"
28 #include "crypto/dh.h"
29 #include "crypto/ec.h"
30 #include "internal/ffc.h"
31 #include "internal/numbers.h"
32 #include "internal/provider.h"
33 #include "evp_local.h"
34
35 #ifndef FIPS_MODULE
36
37 static int evp_pkey_ctx_store_cached_data(EVP_PKEY_CTX *ctx,
38 int keytype, int optype,
39 int cmd, const char *name,
40 const void *data, size_t data_len);
41 static void evp_pkey_ctx_free_cached_data(EVP_PKEY_CTX *ctx,
42 int cmd, const char *name);
43 static void evp_pkey_ctx_free_all_cached_data(EVP_PKEY_CTX *ctx);
44
45 typedef const EVP_PKEY_METHOD *(*pmeth_fn)(void);
46 typedef int sk_cmp_fn_type(const char *const *a, const char *const *b);
47
48 static STACK_OF(EVP_PKEY_METHOD) *app_pkey_methods = NULL;
49
50 /* This array needs to be in order of NIDs */
51 static pmeth_fn standard_methods[] = {
52 # ifndef OPENSSL_NO_RSA
53 rsa_pkey_method,
54 # endif
55 # ifndef OPENSSL_NO_DH
56 dh_pkey_method,
57 # endif
58 # ifndef OPENSSL_NO_DSA
59 dsa_pkey_method,
60 # endif
61 # ifndef OPENSSL_NO_EC
62 ec_pkey_method,
63 # endif
64 # ifndef OPENSSL_NO_RSA
65 rsa_pss_pkey_method,
66 # endif
67 # ifndef OPENSSL_NO_DH
68 dhx_pkey_method,
69 # endif
70 # ifndef OPENSSL_NO_EC
71 ecx25519_pkey_method,
72 ecx448_pkey_method,
73 # endif
74 # ifndef OPENSSL_NO_EC
75 ed25519_pkey_method,
76 ed448_pkey_method,
77 # endif
78 # ifndef OPENSSL_NO_SM2
79 sm2_pkey_method,
80 # endif
81 };
82
83 DECLARE_OBJ_BSEARCH_CMP_FN(const EVP_PKEY_METHOD *, pmeth_fn, pmeth_func);
84
85 static int pmeth_func_cmp(const EVP_PKEY_METHOD *const *a, pmeth_fn const *b)
86 {
87 return ((*a)->pkey_id - ((**b)())->pkey_id);
88 }
89
90 IMPLEMENT_OBJ_BSEARCH_CMP_FN(const EVP_PKEY_METHOD *, pmeth_fn, pmeth_func);
91
92 static int pmeth_cmp(const EVP_PKEY_METHOD *const *a,
93 const EVP_PKEY_METHOD *const *b)
94 {
95 return ((*a)->pkey_id - (*b)->pkey_id);
96 }
97
98 const EVP_PKEY_METHOD *EVP_PKEY_meth_find(int type)
99 {
100 pmeth_fn *ret;
101 EVP_PKEY_METHOD tmp;
102 const EVP_PKEY_METHOD *t = &tmp;
103
104 tmp.pkey_id = type;
105 if (app_pkey_methods) {
106 int idx;
107 idx = sk_EVP_PKEY_METHOD_find(app_pkey_methods, &tmp);
108 if (idx >= 0)
109 return sk_EVP_PKEY_METHOD_value(app_pkey_methods, idx);
110 }
111 ret = OBJ_bsearch_pmeth_func(&t, standard_methods,
112 sizeof(standard_methods) /
113 sizeof(pmeth_fn));
114 if (ret == NULL || *ret == NULL)
115 return NULL;
116 return (**ret)();
117 }
118
119 EVP_PKEY_METHOD *EVP_PKEY_meth_new(int id, int flags)
120 {
121 EVP_PKEY_METHOD *pmeth;
122
123 pmeth = OPENSSL_zalloc(sizeof(*pmeth));
124 if (pmeth == NULL) {
125 EVPerr(EVP_F_EVP_PKEY_METH_NEW, ERR_R_MALLOC_FAILURE);
126 return NULL;
127 }
128
129 pmeth->pkey_id = id;
130 pmeth->flags = flags | EVP_PKEY_FLAG_DYNAMIC;
131 return pmeth;
132 }
133
134 /* Three possible states: */
135 # define EVP_PKEY_STATE_UNKNOWN 0
136 # define EVP_PKEY_STATE_LEGACY 1
137 # define EVP_PKEY_STATE_PROVIDER 2
138
139 static int evp_pkey_ctx_state(EVP_PKEY_CTX *ctx)
140 {
141 if (ctx->operation == EVP_PKEY_OP_UNDEFINED)
142 return EVP_PKEY_STATE_UNKNOWN;
143
144 if ((EVP_PKEY_CTX_IS_DERIVE_OP(ctx)
145 && ctx->op.kex.exchprovctx != NULL)
146 || (EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)
147 && ctx->op.sig.sigprovctx != NULL)
148 || (EVP_PKEY_CTX_IS_ASYM_CIPHER_OP(ctx)
149 && ctx->op.ciph.ciphprovctx != NULL)
150 || (EVP_PKEY_CTX_IS_GEN_OP(ctx)
151 && ctx->op.keymgmt.genctx != NULL)
152 || (EVP_PKEY_CTX_IS_KEM_OP(ctx)
153 && ctx->op.encap.kemprovctx != NULL))
154 return EVP_PKEY_STATE_PROVIDER;
155
156 return EVP_PKEY_STATE_LEGACY;
157 }
158
159 static void help_get_legacy_alg_type_from_keymgmt(const char *keytype,
160 void *arg)
161 {
162 int *type = arg;
163
164 if (*type == NID_undef)
165 *type = evp_pkey_name2type(keytype);
166 }
167
168 static int get_legacy_alg_type_from_keymgmt(const EVP_KEYMGMT *keymgmt)
169 {
170 int type = NID_undef;
171
172 EVP_KEYMGMT_names_do_all(keymgmt, help_get_legacy_alg_type_from_keymgmt,
173 &type);
174 return type;
175 }
176 #endif /* FIPS_MODULE */
177
178 static EVP_PKEY_CTX *int_ctx_new(OPENSSL_CTX *libctx,
179 EVP_PKEY *pkey, ENGINE *e,
180 const char *keytype, const char *propquery,
181 int id)
182
183 {
184 EVP_PKEY_CTX *ret = NULL;
185 const EVP_PKEY_METHOD *pmeth = NULL;
186 EVP_KEYMGMT *keymgmt = NULL;
187
188 /*
189 * If the given |pkey| is provided, we extract the keytype from its
190 * keymgmt and skip over the legacy code.
191 */
192 if (pkey != NULL && evp_pkey_is_provided(pkey)) {
193 /* If we have an engine, something went wrong somewhere... */
194 if (!ossl_assert(e == NULL))
195 return NULL;
196 keytype = evp_first_name(pkey->keymgmt->prov, pkey->keymgmt->name_id);
197 goto common;
198 }
199
200 #ifndef FIPS_MODULE
201 /*
202 * TODO(3.0) This legacy code section should be removed when we stop
203 * supporting engines
204 */
205 /* BEGIN legacy */
206 if (id == -1) {
207 if (pkey != NULL)
208 id = pkey->type;
209 else if (keytype != NULL)
210 id = evp_pkey_name2type(keytype);
211 if (id == NID_undef)
212 id = -1;
213 }
214 /* If no ID was found here, we can only resort to find a keymgmt */
215 if (id == -1)
216 goto common;
217
218 /*
219 * Here, we extract what information we can for the purpose of
220 * supporting usage with implementations from providers, to make
221 * for a smooth transition from legacy stuff to provider based stuff.
222 *
223 * If an engine is given, this is entirely legacy, and we should not
224 * pretend anything else, so we only set the name when no engine is
225 * given. If both are already given, someone made a mistake, and
226 * since that can only happen internally, it's safe to make an
227 * assertion.
228 */
229 if (!ossl_assert(e == NULL || keytype == NULL))
230 return NULL;
231 if (e == NULL)
232 keytype = OBJ_nid2sn(id);
233
234 # ifndef OPENSSL_NO_ENGINE
235 if (e == NULL && pkey != NULL)
236 e = pkey->pmeth_engine != NULL ? pkey->pmeth_engine : pkey->engine;
237 /* Try to find an ENGINE which implements this method */
238 if (e) {
239 if (!ENGINE_init(e)) {
240 EVPerr(EVP_F_INT_CTX_NEW, ERR_R_ENGINE_LIB);
241 return NULL;
242 }
243 } else {
244 e = ENGINE_get_pkey_meth_engine(id);
245 }
246
247 /*
248 * If an ENGINE handled this method look it up. Otherwise use internal
249 * tables.
250 */
251 if (e != NULL)
252 pmeth = ENGINE_get_pkey_meth(e, id);
253 else
254 # endif
255 pmeth = EVP_PKEY_meth_find(id);
256
257 /* END legacy */
258 #endif /* FIPS_MODULE */
259 common:
260 /*
261 * If there's no engine and there's a name, we try fetching a provider
262 * implementation.
263 */
264 if (e == NULL && keytype != NULL) {
265 keymgmt = EVP_KEYMGMT_fetch(libctx, keytype, propquery);
266 if (keymgmt == NULL)
267 return NULL; /* EVP_KEYMGMT_fetch() recorded an error */
268
269 #ifndef FIPS_MODULE
270 /*
271 * Chase down the legacy NID, as that might be needed for diverse
272 * purposes, such as ensure that EVP_PKEY_type() can return sensible
273 * values, or that there's a better chance to "downgrade" a key when
274 * needed. We go through all keymgmt names, because the keytype
275 * that's passed to this function doesn't necessarily translate
276 * directly.
277 * TODO: Remove this when #legacy keys are gone.
278 */
279 if (keymgmt != NULL) {
280 int tmp_id = get_legacy_alg_type_from_keymgmt(keymgmt);
281
282 if (tmp_id != NID_undef) {
283 if (id == -1) {
284 id = tmp_id;
285 } else {
286 /*
287 * It really really shouldn't differ. If it still does,
288 * something is very wrong.
289 */
290 if (!ossl_assert(id == tmp_id)) {
291 EVPerr(EVP_F_INT_CTX_NEW, ERR_R_INTERNAL_ERROR);
292 EVP_KEYMGMT_free(keymgmt);
293 return NULL;
294 }
295 }
296 }
297 }
298 #endif
299 }
300
301 if (pmeth == NULL && keymgmt == NULL) {
302 EVPerr(EVP_F_INT_CTX_NEW, EVP_R_UNSUPPORTED_ALGORITHM);
303 } else {
304 ret = OPENSSL_zalloc(sizeof(*ret));
305 if (ret == NULL)
306 EVPerr(EVP_F_INT_CTX_NEW, ERR_R_MALLOC_FAILURE);
307 }
308
309 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODULE)
310 if ((ret == NULL || pmeth == NULL) && e != NULL)
311 ENGINE_finish(e);
312 #endif
313
314 if (ret == NULL) {
315 EVP_KEYMGMT_free(keymgmt);
316 return NULL;
317 }
318
319 ret->libctx = libctx;
320 ret->propquery = propquery;
321 ret->keytype = keytype;
322 ret->keymgmt = keymgmt;
323 ret->legacy_keytype = id; /* TODO: Remove when #legacy key are gone */
324 ret->engine = e;
325 ret->pmeth = pmeth;
326 ret->operation = EVP_PKEY_OP_UNDEFINED;
327 ret->pkey = pkey;
328 if (pkey != NULL)
329 EVP_PKEY_up_ref(pkey);
330
331 if (pmeth != NULL && pmeth->init != NULL) {
332 if (pmeth->init(ret) <= 0) {
333 ret->pmeth = NULL;
334 EVP_PKEY_CTX_free(ret);
335 return NULL;
336 }
337 }
338
339 return ret;
340 }
341
342 /*- All methods below can also be used in FIPS_MODULE */
343
344 EVP_PKEY_CTX *EVP_PKEY_CTX_new_from_name(OPENSSL_CTX *libctx,
345 const char *name,
346 const char *propquery)
347 {
348 return int_ctx_new(libctx, NULL, NULL, name, propquery, -1);
349 }
350
351 EVP_PKEY_CTX *EVP_PKEY_CTX_new_from_pkey(OPENSSL_CTX *libctx, EVP_PKEY *pkey,
352 const char *propquery)
353 {
354 return int_ctx_new(libctx, pkey, NULL, NULL, propquery, -1);
355 }
356
357 void evp_pkey_ctx_free_old_ops(EVP_PKEY_CTX *ctx)
358 {
359 if (EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)) {
360 if (ctx->op.sig.sigprovctx != NULL && ctx->op.sig.signature != NULL)
361 ctx->op.sig.signature->freectx(ctx->op.sig.sigprovctx);
362 EVP_SIGNATURE_free(ctx->op.sig.signature);
363 ctx->op.sig.sigprovctx = NULL;
364 ctx->op.sig.signature = NULL;
365 } else if (EVP_PKEY_CTX_IS_DERIVE_OP(ctx)) {
366 if (ctx->op.kex.exchprovctx != NULL && ctx->op.kex.exchange != NULL)
367 ctx->op.kex.exchange->freectx(ctx->op.kex.exchprovctx);
368 EVP_KEYEXCH_free(ctx->op.kex.exchange);
369 ctx->op.kex.exchprovctx = NULL;
370 ctx->op.kex.exchange = NULL;
371 } else if (EVP_PKEY_CTX_IS_KEM_OP(ctx)) {
372 if (ctx->op.encap.kemprovctx != NULL && ctx->op.encap.kem != NULL)
373 ctx->op.encap.kem->freectx(ctx->op.encap.kemprovctx);
374 EVP_KEM_free(ctx->op.encap.kem);
375 ctx->op.encap.kemprovctx = NULL;
376 ctx->op.encap.kem = NULL;
377 }
378 else if (EVP_PKEY_CTX_IS_ASYM_CIPHER_OP(ctx)) {
379 if (ctx->op.ciph.ciphprovctx != NULL && ctx->op.ciph.cipher != NULL)
380 ctx->op.ciph.cipher->freectx(ctx->op.ciph.ciphprovctx);
381 EVP_ASYM_CIPHER_free(ctx->op.ciph.cipher);
382 ctx->op.ciph.ciphprovctx = NULL;
383 ctx->op.ciph.cipher = NULL;
384 } else if (EVP_PKEY_CTX_IS_GEN_OP(ctx)) {
385 if (ctx->op.keymgmt.genctx != NULL && ctx->keymgmt != NULL)
386 evp_keymgmt_gen_cleanup(ctx->keymgmt, ctx->op.keymgmt.genctx);
387 }
388 }
389
390 void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx)
391 {
392 if (ctx == NULL)
393 return;
394 if (ctx->pmeth && ctx->pmeth->cleanup)
395 ctx->pmeth->cleanup(ctx);
396
397 evp_pkey_ctx_free_old_ops(ctx);
398 #ifndef FIPS_MODULE
399 evp_pkey_ctx_free_all_cached_data(ctx);
400 #endif
401 EVP_KEYMGMT_free(ctx->keymgmt);
402
403 EVP_PKEY_free(ctx->pkey);
404 EVP_PKEY_free(ctx->peerkey);
405 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODULE)
406 ENGINE_finish(ctx->engine);
407 #endif
408 OPENSSL_free(ctx);
409 }
410
411 #ifndef FIPS_MODULE
412
413 void EVP_PKEY_meth_get0_info(int *ppkey_id, int *pflags,
414 const EVP_PKEY_METHOD *meth)
415 {
416 if (ppkey_id)
417 *ppkey_id = meth->pkey_id;
418 if (pflags)
419 *pflags = meth->flags;
420 }
421
422 void EVP_PKEY_meth_copy(EVP_PKEY_METHOD *dst, const EVP_PKEY_METHOD *src)
423 {
424 int pkey_id = dst->pkey_id;
425 int flags = dst->flags;
426
427 *dst = *src;
428
429 /* We only copy the function pointers so restore the other values */
430 dst->pkey_id = pkey_id;
431 dst->flags = flags;
432 }
433
434 void EVP_PKEY_meth_free(EVP_PKEY_METHOD *pmeth)
435 {
436 if (pmeth && (pmeth->flags & EVP_PKEY_FLAG_DYNAMIC))
437 OPENSSL_free(pmeth);
438 }
439
440 EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e)
441 {
442 return int_ctx_new(NULL, pkey, e, NULL, NULL, -1);
443 }
444
445 EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e)
446 {
447 return int_ctx_new(NULL, NULL, e, NULL, NULL, id);
448 }
449
450 EVP_PKEY_CTX *EVP_PKEY_CTX_dup(const EVP_PKEY_CTX *pctx)
451 {
452 EVP_PKEY_CTX *rctx;
453
454 if (((pctx->pmeth == NULL) || (pctx->pmeth->copy == NULL))
455 && ((EVP_PKEY_CTX_IS_DERIVE_OP(pctx)
456 && pctx->op.kex.exchprovctx == NULL)
457 || (EVP_PKEY_CTX_IS_SIGNATURE_OP(pctx)
458 && pctx->op.sig.sigprovctx == NULL)))
459 return NULL;
460 # ifndef OPENSSL_NO_ENGINE
461 /* Make sure it's safe to copy a pkey context using an ENGINE */
462 if (pctx->engine && !ENGINE_init(pctx->engine)) {
463 EVPerr(EVP_F_EVP_PKEY_CTX_DUP, ERR_R_ENGINE_LIB);
464 return 0;
465 }
466 # endif
467 rctx = OPENSSL_zalloc(sizeof(*rctx));
468 if (rctx == NULL) {
469 EVPerr(EVP_F_EVP_PKEY_CTX_DUP, ERR_R_MALLOC_FAILURE);
470 return NULL;
471 }
472
473 if (pctx->pkey != NULL)
474 EVP_PKEY_up_ref(pctx->pkey);
475 rctx->pkey = pctx->pkey;
476 rctx->operation = pctx->operation;
477 rctx->libctx = pctx->libctx;
478 rctx->keytype = pctx->keytype;
479 rctx->propquery = pctx->propquery;
480
481 if (EVP_PKEY_CTX_IS_DERIVE_OP(pctx)) {
482 if (pctx->op.kex.exchange != NULL) {
483 rctx->op.kex.exchange = pctx->op.kex.exchange;
484 if (!EVP_KEYEXCH_up_ref(rctx->op.kex.exchange)) {
485 OPENSSL_free(rctx);
486 return NULL;
487 }
488 }
489 if (pctx->op.kex.exchprovctx != NULL) {
490 if (!ossl_assert(pctx->op.kex.exchange != NULL))
491 return NULL;
492 rctx->op.kex.exchprovctx
493 = pctx->op.kex.exchange->dupctx(pctx->op.kex.exchprovctx);
494 if (rctx->op.kex.exchprovctx == NULL) {
495 EVP_KEYEXCH_free(rctx->op.kex.exchange);
496 OPENSSL_free(rctx);
497 return NULL;
498 }
499 return rctx;
500 }
501 } else if (EVP_PKEY_CTX_IS_SIGNATURE_OP(pctx)) {
502 if (pctx->op.sig.signature != NULL) {
503 rctx->op.sig.signature = pctx->op.sig.signature;
504 if (!EVP_SIGNATURE_up_ref(rctx->op.sig.signature)) {
505 OPENSSL_free(rctx);
506 return NULL;
507 }
508 }
509 if (pctx->op.sig.sigprovctx != NULL) {
510 if (!ossl_assert(pctx->op.sig.signature != NULL))
511 return NULL;
512 rctx->op.sig.sigprovctx
513 = pctx->op.sig.signature->dupctx(pctx->op.sig.sigprovctx);
514 if (rctx->op.sig.sigprovctx == NULL) {
515 EVP_SIGNATURE_free(rctx->op.sig.signature);
516 OPENSSL_free(rctx);
517 return NULL;
518 }
519 return rctx;
520 }
521 } else if (EVP_PKEY_CTX_IS_ASYM_CIPHER_OP(pctx)) {
522 if (pctx->op.ciph.cipher != NULL) {
523 rctx->op.ciph.cipher = pctx->op.ciph.cipher;
524 if (!EVP_ASYM_CIPHER_up_ref(rctx->op.ciph.cipher)) {
525 OPENSSL_free(rctx);
526 return NULL;
527 }
528 }
529 if (pctx->op.ciph.ciphprovctx != NULL) {
530 if (!ossl_assert(pctx->op.ciph.cipher != NULL))
531 return NULL;
532 rctx->op.ciph.ciphprovctx
533 = pctx->op.ciph.cipher->dupctx(pctx->op.ciph.ciphprovctx);
534 if (rctx->op.ciph.ciphprovctx == NULL) {
535 EVP_ASYM_CIPHER_free(rctx->op.ciph.cipher);
536 OPENSSL_free(rctx);
537 return NULL;
538 }
539 return rctx;
540 }
541 } else if (EVP_PKEY_CTX_IS_KEM_OP(pctx)) {
542 if (pctx->op.encap.kem != NULL) {
543 rctx->op.encap.kem = pctx->op.encap.kem;
544 if (!EVP_KEM_up_ref(rctx->op.encap.kem)) {
545 OPENSSL_free(rctx);
546 return NULL;
547 }
548 }
549 if (pctx->op.encap.kemprovctx != NULL) {
550 if (!ossl_assert(pctx->op.encap.kem != NULL))
551 return NULL;
552 rctx->op.encap.kemprovctx
553 = pctx->op.encap.kem->dupctx(pctx->op.encap.kemprovctx);
554 if (rctx->op.encap.kemprovctx == NULL) {
555 EVP_KEM_free(rctx->op.encap.kem);
556 OPENSSL_free(rctx);
557 return NULL;
558 }
559 return rctx;
560 }
561 }
562
563 rctx->pmeth = pctx->pmeth;
564 # ifndef OPENSSL_NO_ENGINE
565 rctx->engine = pctx->engine;
566 # endif
567
568 if (pctx->peerkey)
569 EVP_PKEY_up_ref(pctx->peerkey);
570 rctx->peerkey = pctx->peerkey;
571
572 if (pctx->pmeth->copy(rctx, pctx) > 0)
573 return rctx;
574
575 rctx->pmeth = NULL;
576 EVP_PKEY_CTX_free(rctx);
577 return NULL;
578
579 }
580
581 int EVP_PKEY_meth_add0(const EVP_PKEY_METHOD *pmeth)
582 {
583 if (app_pkey_methods == NULL) {
584 app_pkey_methods = sk_EVP_PKEY_METHOD_new(pmeth_cmp);
585 if (app_pkey_methods == NULL){
586 EVPerr(EVP_F_EVP_PKEY_METH_ADD0, ERR_R_MALLOC_FAILURE);
587 return 0;
588 }
589 }
590 if (!sk_EVP_PKEY_METHOD_push(app_pkey_methods, pmeth)) {
591 EVPerr(EVP_F_EVP_PKEY_METH_ADD0, ERR_R_MALLOC_FAILURE);
592 return 0;
593 }
594 sk_EVP_PKEY_METHOD_sort(app_pkey_methods);
595 return 1;
596 }
597
598 void evp_app_cleanup_int(void)
599 {
600 if (app_pkey_methods != NULL)
601 sk_EVP_PKEY_METHOD_pop_free(app_pkey_methods, EVP_PKEY_meth_free);
602 }
603
604 int EVP_PKEY_meth_remove(const EVP_PKEY_METHOD *pmeth)
605 {
606 const EVP_PKEY_METHOD *ret;
607
608 ret = sk_EVP_PKEY_METHOD_delete_ptr(app_pkey_methods, pmeth);
609
610 return ret == NULL ? 0 : 1;
611 }
612
613 size_t EVP_PKEY_meth_get_count(void)
614 {
615 size_t rv = OSSL_NELEM(standard_methods);
616
617 if (app_pkey_methods)
618 rv += sk_EVP_PKEY_METHOD_num(app_pkey_methods);
619 return rv;
620 }
621
622 const EVP_PKEY_METHOD *EVP_PKEY_meth_get0(size_t idx)
623 {
624 if (idx < OSSL_NELEM(standard_methods))
625 return (standard_methods[idx])();
626 if (app_pkey_methods == NULL)
627 return NULL;
628 idx -= OSSL_NELEM(standard_methods);
629 if (idx >= (size_t)sk_EVP_PKEY_METHOD_num(app_pkey_methods))
630 return NULL;
631 return sk_EVP_PKEY_METHOD_value(app_pkey_methods, idx);
632 }
633 #endif
634
635 int EVP_PKEY_CTX_set_params(EVP_PKEY_CTX *ctx, OSSL_PARAM *params)
636 {
637 if (EVP_PKEY_CTX_IS_DERIVE_OP(ctx)
638 && ctx->op.kex.exchprovctx != NULL
639 && ctx->op.kex.exchange != NULL
640 && ctx->op.kex.exchange->set_ctx_params != NULL)
641 return ctx->op.kex.exchange->set_ctx_params(ctx->op.kex.exchprovctx,
642 params);
643 if (EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)
644 && ctx->op.sig.sigprovctx != NULL
645 && ctx->op.sig.signature != NULL
646 && ctx->op.sig.signature->set_ctx_params != NULL)
647 return ctx->op.sig.signature->set_ctx_params(ctx->op.sig.sigprovctx,
648 params);
649 if (EVP_PKEY_CTX_IS_ASYM_CIPHER_OP(ctx)
650 && ctx->op.ciph.ciphprovctx != NULL
651 && ctx->op.ciph.cipher != NULL
652 && ctx->op.ciph.cipher->set_ctx_params != NULL)
653 return ctx->op.ciph.cipher->set_ctx_params(ctx->op.ciph.ciphprovctx,
654 params);
655 if (EVP_PKEY_CTX_IS_GEN_OP(ctx)
656 && ctx->op.keymgmt.genctx != NULL
657 && ctx->keymgmt != NULL
658 && ctx->keymgmt->gen_set_params != NULL)
659 return evp_keymgmt_gen_set_params(ctx->keymgmt, ctx->op.keymgmt.genctx,
660 params);
661 if (EVP_PKEY_CTX_IS_KEM_OP(ctx)
662 && ctx->op.encap.kemprovctx != NULL
663 && ctx->op.encap.kem != NULL
664 && ctx->op.encap.kem->set_ctx_params != NULL)
665 return ctx->op.encap.kem->set_ctx_params(ctx->op.encap.kemprovctx,
666 params);
667 return 0;
668 }
669
670 int EVP_PKEY_CTX_get_params(EVP_PKEY_CTX *ctx, OSSL_PARAM *params)
671 {
672 if (EVP_PKEY_CTX_IS_DERIVE_OP(ctx)
673 && ctx->op.kex.exchprovctx != NULL
674 && ctx->op.kex.exchange != NULL
675 && ctx->op.kex.exchange->get_ctx_params != NULL)
676 return ctx->op.kex.exchange->get_ctx_params(ctx->op.kex.exchprovctx,
677 params);
678 if (EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)
679 && ctx->op.sig.sigprovctx != NULL
680 && ctx->op.sig.signature != NULL
681 && ctx->op.sig.signature->get_ctx_params != NULL)
682 return ctx->op.sig.signature->get_ctx_params(ctx->op.sig.sigprovctx,
683 params);
684 if (EVP_PKEY_CTX_IS_ASYM_CIPHER_OP(ctx)
685 && ctx->op.ciph.ciphprovctx != NULL
686 && ctx->op.ciph.cipher != NULL
687 && ctx->op.ciph.cipher->get_ctx_params != NULL)
688 return ctx->op.ciph.cipher->get_ctx_params(ctx->op.ciph.ciphprovctx,
689 params);
690 if (EVP_PKEY_CTX_IS_KEM_OP(ctx)
691 && ctx->op.encap.kemprovctx != NULL
692 && ctx->op.encap.kem != NULL
693 && ctx->op.encap.kem->get_ctx_params != NULL)
694 return ctx->op.encap.kem->get_ctx_params(ctx->op.encap.kemprovctx,
695 params);
696 return 0;
697 }
698
699 #ifndef FIPS_MODULE
700 const OSSL_PARAM *EVP_PKEY_CTX_gettable_params(EVP_PKEY_CTX *ctx)
701 {
702 void *provctx;
703
704 if (EVP_PKEY_CTX_IS_DERIVE_OP(ctx)
705 && ctx->op.kex.exchange != NULL
706 && ctx->op.kex.exchange->gettable_ctx_params != NULL) {
707 provctx = ossl_provider_ctx(EVP_KEYEXCH_provider(ctx->op.kex.exchange));
708 return ctx->op.kex.exchange->gettable_ctx_params(provctx);
709 }
710 if (EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)
711 && ctx->op.sig.signature != NULL
712 && ctx->op.sig.signature->gettable_ctx_params != NULL) {
713 provctx = ossl_provider_ctx(
714 EVP_SIGNATURE_provider(ctx->op.sig.signature));
715 return ctx->op.sig.signature->gettable_ctx_params(provctx);
716 }
717 if (EVP_PKEY_CTX_IS_ASYM_CIPHER_OP(ctx)
718 && ctx->op.ciph.cipher != NULL
719 && ctx->op.ciph.cipher->gettable_ctx_params != NULL) {
720 provctx = ossl_provider_ctx(
721 EVP_ASYM_CIPHER_provider(ctx->op.ciph.cipher));
722 return ctx->op.ciph.cipher->gettable_ctx_params(provctx);
723 }
724 if (EVP_PKEY_CTX_IS_KEM_OP(ctx)
725 && ctx->op.encap.kem != NULL
726 && ctx->op.encap.kem->gettable_ctx_params != NULL) {
727 provctx = ossl_provider_ctx(EVP_KEM_provider(ctx->op.encap.kem));
728 return ctx->op.encap.kem->gettable_ctx_params(provctx);
729 }
730 return NULL;
731 }
732
733 const OSSL_PARAM *EVP_PKEY_CTX_settable_params(EVP_PKEY_CTX *ctx)
734 {
735 void *provctx;
736
737 if (EVP_PKEY_CTX_IS_DERIVE_OP(ctx)
738 && ctx->op.kex.exchange != NULL
739 && ctx->op.kex.exchange->settable_ctx_params != NULL) {
740 provctx = ossl_provider_ctx(EVP_KEYEXCH_provider(ctx->op.kex.exchange));
741 return ctx->op.kex.exchange->settable_ctx_params(provctx);
742 }
743 if (EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)
744 && ctx->op.sig.signature != NULL
745 && ctx->op.sig.signature->settable_ctx_params != NULL) {
746 provctx = ossl_provider_ctx(
747 EVP_SIGNATURE_provider(ctx->op.sig.signature));
748 return ctx->op.sig.signature->settable_ctx_params(provctx);
749 }
750 if (EVP_PKEY_CTX_IS_ASYM_CIPHER_OP(ctx)
751 && ctx->op.ciph.cipher != NULL
752 && ctx->op.ciph.cipher->settable_ctx_params != NULL) {
753 provctx = ossl_provider_ctx(
754 EVP_ASYM_CIPHER_provider(ctx->op.ciph.cipher));
755 return ctx->op.ciph.cipher->settable_ctx_params(provctx);
756 }
757 if (EVP_PKEY_CTX_IS_GEN_OP(ctx)
758 && ctx->keymgmt != NULL)
759 return EVP_KEYMGMT_gen_settable_params(ctx->keymgmt);
760 if (EVP_PKEY_CTX_IS_KEM_OP(ctx)
761 && ctx->op.encap.kem != NULL
762 && ctx->op.encap.kem->settable_ctx_params != NULL) {
763 provctx = ossl_provider_ctx(EVP_KEM_provider(ctx->op.encap.kem));
764 return ctx->op.encap.kem->settable_ctx_params(provctx);
765 }
766 return NULL;
767 }
768
769 /*
770 * Internal helpers for stricter EVP_PKEY_CTX_{set,get}_params().
771 *
772 * Return 1 on success, 0 or negative for errors.
773 *
774 * In particular they return -2 if any of the params is not supported.
775 *
776 * They are not available in FIPS_MODULE as they depend on
777 * - EVP_PKEY_CTX_{get,set}_params()
778 * - EVP_PKEY_CTX_{gettable,settable}_params()
779 *
780 */
781 int evp_pkey_ctx_set_params_strict(EVP_PKEY_CTX *ctx, OSSL_PARAM *params)
782 {
783 const OSSL_PARAM *p;
784
785 if (ctx == NULL || params == NULL)
786 return 0;
787
788 for (p = params; p->key != NULL; p++) {
789 /* Check the ctx actually understands this parameter */
790 if (OSSL_PARAM_locate_const(EVP_PKEY_CTX_settable_params(ctx),
791 p->key) == NULL )
792 return -2;
793 }
794
795 return EVP_PKEY_CTX_set_params(ctx, params);
796 }
797
798 int evp_pkey_ctx_get_params_strict(EVP_PKEY_CTX *ctx, OSSL_PARAM *params)
799 {
800 const OSSL_PARAM *p;
801
802 if (ctx == NULL || params == NULL)
803 return 0;
804
805 for (p = params; p->key != NULL; p++ ) {
806 /* Check the ctx actually understands this parameter */
807 if (OSSL_PARAM_locate_const(EVP_PKEY_CTX_gettable_params(ctx),
808 p->key) == NULL )
809 return -2;
810 }
811
812 return EVP_PKEY_CTX_get_params(ctx, params);
813 }
814
815 # ifndef OPENSSL_NO_DH
816 int EVP_PKEY_CTX_set_dh_pad(EVP_PKEY_CTX *ctx, int pad)
817 {
818 OSSL_PARAM dh_pad_params[2];
819 unsigned int upad = pad;
820
821 /* We use EVP_PKEY_CTX_ctrl return values */
822 if (ctx == NULL || !EVP_PKEY_CTX_IS_DERIVE_OP(ctx)) {
823 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
824 return -2;
825 }
826
827 /* TODO(3.0): Remove this eventually when no more legacy */
828 if (ctx->op.kex.exchprovctx == NULL)
829 return EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_DH, EVP_PKEY_OP_DERIVE,
830 EVP_PKEY_CTRL_DH_PAD, pad, NULL);
831
832 dh_pad_params[0] = OSSL_PARAM_construct_uint(OSSL_EXCHANGE_PARAM_PAD, &upad);
833 dh_pad_params[1] = OSSL_PARAM_construct_end();
834
835 return EVP_PKEY_CTX_set_params(ctx, dh_pad_params);
836 }
837 # endif
838
839 int EVP_PKEY_CTX_get_signature_md(EVP_PKEY_CTX *ctx, const EVP_MD **md)
840 {
841 OSSL_PARAM sig_md_params[2], *p = sig_md_params;
842 /* 80 should be big enough */
843 char name[80] = "";
844 const EVP_MD *tmp;
845
846 if (ctx == NULL || !EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)) {
847 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
848 /* Uses the same return values as EVP_PKEY_CTX_ctrl */
849 return -2;
850 }
851
852 /* TODO(3.0): Remove this eventually when no more legacy */
853 if (ctx->op.sig.sigprovctx == NULL)
854 return EVP_PKEY_CTX_ctrl(ctx, -1, EVP_PKEY_OP_TYPE_SIG,
855 EVP_PKEY_CTRL_GET_MD, 0, (void *)(md));
856
857 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_SIGNATURE_PARAM_DIGEST,
858 name,
859 sizeof(name));
860 *p = OSSL_PARAM_construct_end();
861
862 if (!EVP_PKEY_CTX_get_params(ctx, sig_md_params))
863 return 0;
864
865 tmp = evp_get_digestbyname_ex(ctx->libctx, name);
866 if (tmp == NULL)
867 return 0;
868
869 *md = tmp;
870
871 return 1;
872 }
873
874 static int evp_pkey_ctx_set_md(EVP_PKEY_CTX *ctx, const EVP_MD *md,
875 int fallback, const char *param, int op,
876 int ctrl)
877 {
878 OSSL_PARAM md_params[2], *p = md_params;
879 const char *name;
880
881 if (ctx == NULL || (ctx->operation & op) == 0) {
882 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
883 /* Uses the same return values as EVP_PKEY_CTX_ctrl */
884 return -2;
885 }
886
887 /* TODO(3.0): Remove this eventually when no more legacy */
888 if (fallback)
889 return EVP_PKEY_CTX_ctrl(ctx, -1, op, ctrl, 0, (void *)(md));
890
891 if (md == NULL) {
892 name = "";
893 } else {
894 name = EVP_MD_name(md);
895 }
896
897 *p++ = OSSL_PARAM_construct_utf8_string(param,
898 /*
899 * Cast away the const. This is read
900 * only so should be safe
901 */
902 (char *)name, 0);
903 *p = OSSL_PARAM_construct_end();
904
905 return EVP_PKEY_CTX_set_params(ctx, md_params);
906 }
907
908 int EVP_PKEY_CTX_set_signature_md(EVP_PKEY_CTX *ctx, const EVP_MD *md)
909 {
910 return evp_pkey_ctx_set_md(ctx, md, ctx->op.sig.sigprovctx == NULL,
911 OSSL_SIGNATURE_PARAM_DIGEST,
912 EVP_PKEY_OP_TYPE_SIG, EVP_PKEY_CTRL_MD);
913 }
914
915 int EVP_PKEY_CTX_set_tls1_prf_md(EVP_PKEY_CTX *ctx, const EVP_MD *md)
916 {
917 return evp_pkey_ctx_set_md(ctx, md, ctx->op.kex.exchprovctx == NULL,
918 OSSL_KDF_PARAM_DIGEST,
919 EVP_PKEY_OP_DERIVE, EVP_PKEY_CTRL_TLS_MD);
920 }
921
922 static int evp_pkey_ctx_set1_octet_string(EVP_PKEY_CTX *ctx, int fallback,
923 const char *param, int op, int ctrl,
924 const unsigned char *data,
925 int datalen)
926 {
927 OSSL_PARAM octet_string_params[2], *p = octet_string_params;
928
929 if (ctx == NULL || (ctx->operation & op) == 0) {
930 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
931 /* Uses the same return values as EVP_PKEY_CTX_ctrl */
932 return -2;
933 }
934
935 /* TODO(3.0): Remove this eventually when no more legacy */
936 if (fallback)
937 return EVP_PKEY_CTX_ctrl(ctx, -1, op, ctrl, datalen, (void *)(data));
938
939 if (datalen < 0) {
940 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_LENGTH);
941 return 0;
942 }
943
944 *p++ = OSSL_PARAM_construct_octet_string(param,
945 /*
946 * Cast away the const. This is read
947 * only so should be safe
948 */
949 (unsigned char *)data,
950 (size_t)datalen);
951 *p = OSSL_PARAM_construct_end();
952
953 return EVP_PKEY_CTX_set_params(ctx, octet_string_params);
954 }
955
956 int EVP_PKEY_CTX_set1_tls1_prf_secret(EVP_PKEY_CTX *ctx,
957 const unsigned char *sec, int seclen)
958 {
959 return evp_pkey_ctx_set1_octet_string(ctx, ctx->op.kex.exchprovctx == NULL,
960 OSSL_KDF_PARAM_SECRET,
961 EVP_PKEY_OP_DERIVE,
962 EVP_PKEY_CTRL_TLS_SECRET,
963 sec, seclen);
964 }
965
966 int EVP_PKEY_CTX_add1_tls1_prf_seed(EVP_PKEY_CTX *ctx,
967 const unsigned char *seed, int seedlen)
968 {
969 return evp_pkey_ctx_set1_octet_string(ctx, ctx->op.kex.exchprovctx == NULL,
970 OSSL_KDF_PARAM_SEED,
971 EVP_PKEY_OP_DERIVE,
972 EVP_PKEY_CTRL_TLS_SEED,
973 seed, seedlen);
974 }
975
976 int EVP_PKEY_CTX_set_hkdf_md(EVP_PKEY_CTX *ctx, const EVP_MD *md)
977 {
978 return evp_pkey_ctx_set_md(ctx, md, ctx->op.kex.exchprovctx == NULL,
979 OSSL_KDF_PARAM_DIGEST,
980 EVP_PKEY_OP_DERIVE, EVP_PKEY_CTRL_HKDF_MD);
981 }
982
983 int EVP_PKEY_CTX_set1_hkdf_salt(EVP_PKEY_CTX *ctx,
984 const unsigned char *salt, int saltlen)
985 {
986 return evp_pkey_ctx_set1_octet_string(ctx, ctx->op.kex.exchprovctx == NULL,
987 OSSL_KDF_PARAM_SALT,
988 EVP_PKEY_OP_DERIVE,
989 EVP_PKEY_CTRL_HKDF_SALT,
990 salt, saltlen);
991 }
992
993 int EVP_PKEY_CTX_set1_hkdf_key(EVP_PKEY_CTX *ctx,
994 const unsigned char *key, int keylen)
995 {
996 return evp_pkey_ctx_set1_octet_string(ctx, ctx->op.kex.exchprovctx == NULL,
997 OSSL_KDF_PARAM_KEY,
998 EVP_PKEY_OP_DERIVE,
999 EVP_PKEY_CTRL_HKDF_KEY,
1000 key, keylen);
1001 }
1002
1003 int EVP_PKEY_CTX_add1_hkdf_info(EVP_PKEY_CTX *ctx,
1004 const unsigned char *info, int infolen)
1005 {
1006 return evp_pkey_ctx_set1_octet_string(ctx, ctx->op.kex.exchprovctx == NULL,
1007 OSSL_KDF_PARAM_INFO,
1008 EVP_PKEY_OP_DERIVE,
1009 EVP_PKEY_CTRL_HKDF_INFO,
1010 info, infolen);
1011 }
1012
1013 int EVP_PKEY_CTX_hkdf_mode(EVP_PKEY_CTX *ctx, int mode)
1014 {
1015 OSSL_PARAM int_params[2], *p = int_params;
1016
1017 if (ctx == NULL || !EVP_PKEY_CTX_IS_DERIVE_OP(ctx)) {
1018 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1019 /* Uses the same return values as EVP_PKEY_CTX_ctrl */
1020 return -2;
1021 }
1022
1023 /* TODO(3.0): Remove this eventually when no more legacy */
1024 if (ctx->op.kex.exchprovctx == NULL)
1025 return EVP_PKEY_CTX_ctrl(ctx, -1, EVP_PKEY_OP_DERIVE,
1026 EVP_PKEY_CTRL_HKDF_MODE, mode, NULL);
1027
1028
1029 if (mode < 0) {
1030 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_VALUE);
1031 return 0;
1032 }
1033
1034 *p++ = OSSL_PARAM_construct_int(OSSL_KDF_PARAM_MODE, &mode);
1035 *p = OSSL_PARAM_construct_end();
1036
1037 return EVP_PKEY_CTX_set_params(ctx, int_params);
1038 }
1039
1040 int EVP_PKEY_CTX_set1_pbe_pass(EVP_PKEY_CTX *ctx, const char *pass,
1041 int passlen)
1042 {
1043 return evp_pkey_ctx_set1_octet_string(ctx, ctx->op.kex.exchprovctx == NULL,
1044 OSSL_KDF_PARAM_PASSWORD,
1045 EVP_PKEY_OP_DERIVE,
1046 EVP_PKEY_CTRL_PASS,
1047 (const unsigned char *)pass, passlen);
1048 }
1049
1050 int EVP_PKEY_CTX_set1_scrypt_salt(EVP_PKEY_CTX *ctx,
1051 const unsigned char *salt, int saltlen)
1052 {
1053 return evp_pkey_ctx_set1_octet_string(ctx, ctx->op.kex.exchprovctx == NULL,
1054 OSSL_KDF_PARAM_SALT,
1055 EVP_PKEY_OP_DERIVE,
1056 EVP_PKEY_CTRL_SCRYPT_SALT,
1057 salt, saltlen);
1058 }
1059
1060 static int evp_pkey_ctx_set_uint64(EVP_PKEY_CTX *ctx, const char *param,
1061 int op, int ctrl, uint64_t val)
1062 {
1063 OSSL_PARAM uint64_params[2], *p = uint64_params;
1064
1065 if (ctx == NULL || !EVP_PKEY_CTX_IS_DERIVE_OP(ctx)) {
1066 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1067 /* Uses the same return values as EVP_PKEY_CTX_ctrl */
1068 return -2;
1069 }
1070
1071 /* TODO(3.0): Remove this eventually when no more legacy */
1072 if (ctx->op.kex.exchprovctx == NULL)
1073 return EVP_PKEY_CTX_ctrl_uint64(ctx, -1, op, ctrl, val);
1074
1075 *p++ = OSSL_PARAM_construct_uint64(param, &val);
1076 *p = OSSL_PARAM_construct_end();
1077
1078 return EVP_PKEY_CTX_set_params(ctx, uint64_params);
1079 }
1080
1081 int EVP_PKEY_CTX_set_scrypt_N(EVP_PKEY_CTX *ctx, uint64_t n)
1082 {
1083 return evp_pkey_ctx_set_uint64(ctx, OSSL_KDF_PARAM_SCRYPT_N,
1084 EVP_PKEY_OP_DERIVE, EVP_PKEY_CTRL_SCRYPT_N,
1085 n);
1086 }
1087
1088 int EVP_PKEY_CTX_set_scrypt_r(EVP_PKEY_CTX *ctx, uint64_t r)
1089 {
1090 return evp_pkey_ctx_set_uint64(ctx, OSSL_KDF_PARAM_SCRYPT_R,
1091 EVP_PKEY_OP_DERIVE, EVP_PKEY_CTRL_SCRYPT_R,
1092 r);
1093 }
1094
1095 int EVP_PKEY_CTX_set_scrypt_p(EVP_PKEY_CTX *ctx, uint64_t p)
1096 {
1097 return evp_pkey_ctx_set_uint64(ctx, OSSL_KDF_PARAM_SCRYPT_P,
1098 EVP_PKEY_OP_DERIVE, EVP_PKEY_CTRL_SCRYPT_P,
1099 p);
1100 }
1101
1102 int EVP_PKEY_CTX_set_scrypt_maxmem_bytes(EVP_PKEY_CTX *ctx,
1103 uint64_t maxmem_bytes)
1104 {
1105 return evp_pkey_ctx_set_uint64(ctx, OSSL_KDF_PARAM_SCRYPT_MAXMEM,
1106 EVP_PKEY_OP_DERIVE,
1107 EVP_PKEY_CTRL_SCRYPT_MAXMEM_BYTES,
1108 maxmem_bytes);
1109 }
1110
1111 int EVP_PKEY_CTX_set_mac_key(EVP_PKEY_CTX *ctx, const unsigned char *key,
1112 int keylen)
1113 {
1114 return evp_pkey_ctx_set1_octet_string(ctx, ctx->op.keymgmt.genctx == NULL,
1115 OSSL_PKEY_PARAM_PRIV_KEY,
1116 EVP_PKEY_OP_KEYGEN,
1117 EVP_PKEY_CTRL_SET_MAC_KEY,
1118 key, keylen);
1119 }
1120
1121 int EVP_PKEY_CTX_set_kem_op(EVP_PKEY_CTX *ctx, const char *op)
1122 {
1123 OSSL_PARAM params[2], *p = params;
1124
1125 if (ctx == NULL || op == NULL) {
1126 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_VALUE);
1127 return 0;
1128 }
1129 if (!EVP_PKEY_CTX_IS_KEM_OP(ctx)) {
1130 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1131 return -2;
1132 }
1133 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_KEM_PARAM_OPERATION,
1134 (char *)op, 0);
1135 *p = OSSL_PARAM_construct_end();
1136 return EVP_PKEY_CTX_set_params(ctx, params);
1137 }
1138
1139 int evp_pkey_ctx_set1_id_prov(EVP_PKEY_CTX *ctx, const void *id, int len)
1140 {
1141 OSSL_PARAM params[2], *p = params;
1142 int ret;
1143
1144 if (!EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)) {
1145 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1146 /* Uses the same return values as EVP_PKEY_CTX_ctrl */
1147 return -2;
1148 }
1149
1150 *p++ = OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_DIST_ID,
1151 /*
1152 * Cast away the const. This is
1153 * read only so should be safe
1154 */
1155 (void *)id, (size_t)len);
1156 *p++ = OSSL_PARAM_construct_end();
1157
1158 ret = evp_pkey_ctx_set_params_strict(ctx, params);
1159 if (ret == -2)
1160 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1161 return ret;
1162 }
1163
1164 int EVP_PKEY_CTX_set1_id(EVP_PKEY_CTX *ctx, const void *id, int len)
1165 {
1166 return EVP_PKEY_CTX_ctrl(ctx, -1, -1,
1167 EVP_PKEY_CTRL_SET1_ID, (int)len, (void*)(id));
1168 }
1169
1170 static int get1_id_data(EVP_PKEY_CTX *ctx, void *id, size_t *id_len)
1171 {
1172 int ret;
1173 void *tmp_id = NULL;
1174 OSSL_PARAM params[2], *p = params;
1175
1176 if (!EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)) {
1177 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1178 /* Uses the same return values as EVP_PKEY_CTX_ctrl */
1179 return -2;
1180 }
1181
1182 *p++ = OSSL_PARAM_construct_octet_ptr(OSSL_PKEY_PARAM_DIST_ID,
1183 &tmp_id, 0);
1184 *p++ = OSSL_PARAM_construct_end();
1185
1186 ret = evp_pkey_ctx_get_params_strict(ctx, params);
1187 if (ret == -2) {
1188 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1189 } else if (ret > 0) {
1190 size_t tmp_id_len = params[0].return_size;
1191
1192 if (id != NULL)
1193 memcpy(id, tmp_id, tmp_id_len);
1194 if (id_len != NULL)
1195 *id_len = tmp_id_len;
1196 }
1197 return ret;
1198 }
1199
1200 int evp_pkey_ctx_get1_id_prov(EVP_PKEY_CTX *ctx, void *id)
1201 {
1202 return get1_id_data(ctx, id, NULL);
1203 }
1204
1205 int evp_pkey_ctx_get1_id_len_prov(EVP_PKEY_CTX *ctx, size_t *id_len)
1206 {
1207 return get1_id_data(ctx, NULL, id_len);
1208 }
1209
1210 int EVP_PKEY_CTX_get1_id(EVP_PKEY_CTX *ctx, void *id)
1211 {
1212 return EVP_PKEY_CTX_ctrl(ctx, -1, -1, EVP_PKEY_CTRL_GET1_ID, 0, (void*)id);
1213 }
1214
1215 int EVP_PKEY_CTX_get1_id_len(EVP_PKEY_CTX *ctx, size_t *id_len)
1216 {
1217 return EVP_PKEY_CTX_ctrl(ctx, -1, -1,
1218 EVP_PKEY_CTRL_GET1_ID_LEN, 0, (void*)id_len);
1219 }
1220
1221 static int legacy_ctrl_to_param(EVP_PKEY_CTX *ctx, int keytype, int optype,
1222 int cmd, int p1, void *p2)
1223 {
1224 switch (cmd) {
1225 case EVP_PKEY_CTRL_SET1_ID:
1226 return evp_pkey_ctx_set1_id_prov(ctx, p2, p1);
1227 case EVP_PKEY_CTRL_GET1_ID:
1228 return evp_pkey_ctx_get1_id_prov(ctx, p2);
1229 case EVP_PKEY_CTRL_GET1_ID_LEN:
1230 return evp_pkey_ctx_get1_id_len_prov(ctx, p2);
1231 }
1232
1233 # ifndef OPENSSL_NO_DH
1234 if (keytype == EVP_PKEY_DHX) {
1235 switch (cmd) {
1236 case EVP_PKEY_CTRL_DH_KDF_TYPE:
1237 return EVP_PKEY_CTX_set_dh_kdf_type(ctx, p1);
1238 case EVP_PKEY_CTRL_DH_KDF_MD:
1239 return EVP_PKEY_CTX_set_dh_kdf_md(ctx, p2);
1240 case EVP_PKEY_CTRL_DH_KDF_OUTLEN:
1241 return EVP_PKEY_CTX_set_dh_kdf_outlen(ctx, p1);
1242 case EVP_PKEY_CTRL_DH_KDF_UKM:
1243 return EVP_PKEY_CTX_set0_dh_kdf_ukm(ctx, p2, p1);
1244 case EVP_PKEY_CTRL_DH_KDF_OID:
1245 return EVP_PKEY_CTX_set0_dh_kdf_oid(ctx, p2);
1246 case EVP_PKEY_CTRL_GET_DH_KDF_MD:
1247 return EVP_PKEY_CTX_get_dh_kdf_md(ctx, p2);
1248 case EVP_PKEY_CTRL_GET_DH_KDF_OUTLEN:
1249 return EVP_PKEY_CTX_get_dh_kdf_outlen(ctx, p2);
1250 case EVP_PKEY_CTRL_GET_DH_KDF_UKM:
1251 return EVP_PKEY_CTX_get0_dh_kdf_ukm(ctx, p2);
1252 case EVP_PKEY_CTRL_GET_DH_KDF_OID:
1253 return EVP_PKEY_CTX_get0_dh_kdf_oid(ctx, p2);
1254 }
1255 }
1256 if (keytype == EVP_PKEY_DH) {
1257 switch (cmd) {
1258 case EVP_PKEY_CTRL_DH_PAD:
1259 return EVP_PKEY_CTX_set_dh_pad(ctx, p1);
1260 case EVP_PKEY_CTRL_DH_PARAMGEN_PRIME_LEN:
1261 return EVP_PKEY_CTX_set_dh_paramgen_prime_len(ctx, p1);
1262 case EVP_PKEY_CTRL_DH_PARAMGEN_SUBPRIME_LEN:
1263 return EVP_PKEY_CTX_set_dh_paramgen_subprime_len(ctx, p1);
1264 case EVP_PKEY_CTRL_DH_PARAMGEN_GENERATOR:
1265 return EVP_PKEY_CTX_set_dh_paramgen_generator(ctx, p1);
1266 case EVP_PKEY_CTRL_DH_PARAMGEN_TYPE:
1267 return EVP_PKEY_CTX_set_dh_paramgen_type(ctx, p1);
1268 case EVP_PKEY_CTRL_DH_RFC5114:
1269 return EVP_PKEY_CTX_set_dh_rfc5114(ctx, p1);
1270 }
1271 }
1272 # endif
1273 # ifndef OPENSSL_NO_DSA
1274 if (keytype == EVP_PKEY_DSA) {
1275 switch (cmd) {
1276 case EVP_PKEY_CTRL_DSA_PARAMGEN_BITS:
1277 return EVP_PKEY_CTX_set_dsa_paramgen_bits(ctx, p1);
1278 case EVP_PKEY_CTRL_DSA_PARAMGEN_Q_BITS:
1279 return EVP_PKEY_CTX_set_dsa_paramgen_q_bits(ctx, p1);
1280 case EVP_PKEY_CTRL_DSA_PARAMGEN_MD:
1281 return EVP_PKEY_CTX_set_dsa_paramgen_md(ctx, p2);
1282 }
1283 }
1284 # endif
1285 # ifndef OPENSSL_NO_EC
1286 if (keytype == EVP_PKEY_EC) {
1287 switch (cmd) {
1288 case EVP_PKEY_CTRL_EC_PARAM_ENC:
1289 return evp_pkey_ctx_set_ec_param_enc_prov(ctx, p1);
1290 case EVP_PKEY_CTRL_EC_PARAMGEN_CURVE_NID:
1291 return EVP_PKEY_CTX_set_ec_paramgen_curve_nid(ctx, p1);
1292 case EVP_PKEY_CTRL_EC_ECDH_COFACTOR:
1293 if (p1 == -2) {
1294 return EVP_PKEY_CTX_get_ecdh_cofactor_mode(ctx);
1295 } else if (p1 < -1 || p1 > 1) {
1296 /* Uses the same return values as EVP_PKEY_CTX_ctrl */
1297 return -2;
1298 } else {
1299 return EVP_PKEY_CTX_set_ecdh_cofactor_mode(ctx, p1);
1300 }
1301 case EVP_PKEY_CTRL_EC_KDF_TYPE:
1302 if (p1 == -2) {
1303 return EVP_PKEY_CTX_get_ecdh_kdf_type(ctx);
1304 } else {
1305 return EVP_PKEY_CTX_set_ecdh_kdf_type(ctx, p1);
1306 }
1307 case EVP_PKEY_CTRL_GET_EC_KDF_MD:
1308 return EVP_PKEY_CTX_get_ecdh_kdf_md(ctx, p2);
1309 case EVP_PKEY_CTRL_EC_KDF_MD:
1310 return EVP_PKEY_CTX_set_ecdh_kdf_md(ctx, p2);
1311 case EVP_PKEY_CTRL_GET_EC_KDF_OUTLEN:
1312 return EVP_PKEY_CTX_get_ecdh_kdf_outlen(ctx, p2);
1313 case EVP_PKEY_CTRL_EC_KDF_OUTLEN:
1314 return EVP_PKEY_CTX_set_ecdh_kdf_outlen(ctx, p1);
1315 case EVP_PKEY_CTRL_GET_EC_KDF_UKM:
1316 return EVP_PKEY_CTX_get0_ecdh_kdf_ukm(ctx, p2);
1317 case EVP_PKEY_CTRL_EC_KDF_UKM:
1318 return EVP_PKEY_CTX_set0_ecdh_kdf_ukm(ctx, p2, p1);
1319 }
1320 }
1321 # endif
1322 if (keytype == EVP_PKEY_RSA) {
1323 switch (cmd) {
1324 case EVP_PKEY_CTRL_RSA_OAEP_MD:
1325 return EVP_PKEY_CTX_set_rsa_oaep_md(ctx, p2);
1326 case EVP_PKEY_CTRL_GET_RSA_OAEP_MD:
1327 return EVP_PKEY_CTX_get_rsa_oaep_md(ctx, p2);
1328 case EVP_PKEY_CTRL_RSA_MGF1_MD:
1329 return EVP_PKEY_CTX_set_rsa_oaep_md(ctx, p2);
1330 case EVP_PKEY_CTRL_RSA_OAEP_LABEL:
1331 return EVP_PKEY_CTX_set0_rsa_oaep_label(ctx, p2, p1);
1332 case EVP_PKEY_CTRL_GET_RSA_OAEP_LABEL:
1333 return EVP_PKEY_CTX_get0_rsa_oaep_label(ctx, (unsigned char **)p2);
1334 case EVP_PKEY_CTRL_RSA_KEYGEN_BITS:
1335 return EVP_PKEY_CTX_set_rsa_keygen_bits(ctx, p1);
1336 case EVP_PKEY_CTRL_RSA_KEYGEN_PUBEXP:
1337 return EVP_PKEY_CTX_set_rsa_keygen_pubexp(ctx, p2);
1338 case EVP_PKEY_CTRL_RSA_KEYGEN_PRIMES:
1339 return EVP_PKEY_CTX_set_rsa_keygen_primes(ctx, p1);
1340 }
1341 }
1342 /*
1343 * keytype == -1 is used when several key types share the same structure,
1344 * or for generic controls that are the same across multiple key types.
1345 */
1346 if (keytype == -1) {
1347 if (optype == EVP_PKEY_OP_DERIVE) {
1348 switch (cmd) {
1349 /* TLS1-PRF */
1350 case EVP_PKEY_CTRL_TLS_MD:
1351 return EVP_PKEY_CTX_set_tls1_prf_md(ctx, p2);
1352 case EVP_PKEY_CTRL_TLS_SECRET:
1353 return EVP_PKEY_CTX_set1_tls1_prf_secret(ctx, p2, p1);
1354 case EVP_PKEY_CTRL_TLS_SEED:
1355 return EVP_PKEY_CTX_add1_tls1_prf_seed(ctx, p2, p1);
1356
1357 /* HKDF */
1358 case EVP_PKEY_CTRL_HKDF_MD:
1359 return EVP_PKEY_CTX_set_hkdf_md(ctx, p2);
1360 case EVP_PKEY_CTRL_HKDF_SALT :
1361 return EVP_PKEY_CTX_set1_hkdf_salt(ctx, p2, p1);
1362 case EVP_PKEY_CTRL_HKDF_KEY:
1363 return EVP_PKEY_CTX_set1_hkdf_key(ctx, p2, p1);
1364 case EVP_PKEY_CTRL_HKDF_INFO:
1365 return EVP_PKEY_CTX_add1_hkdf_info(ctx, p2, p1);
1366 case EVP_PKEY_CTRL_HKDF_MODE:
1367 return EVP_PKEY_CTX_hkdf_mode(ctx, p1);
1368
1369 /* Scrypt */
1370 case EVP_PKEY_CTRL_PASS:
1371 return EVP_PKEY_CTX_set1_pbe_pass(ctx, p2, p1);
1372 case EVP_PKEY_CTRL_SCRYPT_SALT:
1373 return EVP_PKEY_CTX_set1_scrypt_salt(ctx, p2, p1);
1374 case EVP_PKEY_CTRL_SCRYPT_N:
1375 return EVP_PKEY_CTX_set_scrypt_N(ctx, p1);
1376 case EVP_PKEY_CTRL_SCRYPT_R:
1377 return EVP_PKEY_CTX_set_scrypt_r(ctx, p1);
1378 case EVP_PKEY_CTRL_SCRYPT_P:
1379 return EVP_PKEY_CTX_set_scrypt_p(ctx, p1);
1380 case EVP_PKEY_CTRL_SCRYPT_MAXMEM_BYTES:
1381 return EVP_PKEY_CTX_set_scrypt_maxmem_bytes(ctx, p1);
1382 }
1383 } else if (optype == EVP_PKEY_OP_KEYGEN) {
1384 OSSL_PARAM params[2], *p = params;
1385
1386 switch (cmd) {
1387 case EVP_PKEY_CTRL_CIPHER:
1388 {
1389 char *ciphname = (char *)EVP_CIPHER_name(p2);
1390
1391 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_PKEY_PARAM_CIPHER,
1392 ciphname, 0);
1393 *p = OSSL_PARAM_construct_end();
1394
1395 return EVP_PKEY_CTX_set_params(ctx, params);
1396 }
1397 case EVP_PKEY_CTRL_SET_MAC_KEY:
1398 {
1399 *p++ = OSSL_PARAM_construct_octet_string(OSSL_PKEY_PARAM_PRIV_KEY,
1400 p2, p1);
1401 *p = OSSL_PARAM_construct_end();
1402
1403 return EVP_PKEY_CTX_set_params(ctx, params);
1404 }
1405 }
1406 }
1407 switch (cmd) {
1408 case EVP_PKEY_CTRL_MD:
1409 return EVP_PKEY_CTX_set_signature_md(ctx, p2);
1410 case EVP_PKEY_CTRL_GET_MD:
1411 return EVP_PKEY_CTX_get_signature_md(ctx, p2);
1412 case EVP_PKEY_CTRL_RSA_PADDING:
1413 return EVP_PKEY_CTX_set_rsa_padding(ctx, p1);
1414 case EVP_PKEY_CTRL_GET_RSA_PADDING:
1415 return EVP_PKEY_CTX_get_rsa_padding(ctx, p2);
1416 case EVP_PKEY_CTRL_GET_RSA_MGF1_MD:
1417 return EVP_PKEY_CTX_get_rsa_oaep_md(ctx, p2);
1418 case EVP_PKEY_CTRL_RSA_PSS_SALTLEN:
1419 return EVP_PKEY_CTX_set_rsa_pss_saltlen(ctx, p1);
1420 case EVP_PKEY_CTRL_GET_RSA_PSS_SALTLEN:
1421 return EVP_PKEY_CTX_get_rsa_pss_saltlen(ctx, p2);
1422 case EVP_PKEY_CTRL_PKCS7_ENCRYPT:
1423 case EVP_PKEY_CTRL_PKCS7_DECRYPT:
1424 # ifndef OPENSSL_NO_CMS
1425 case EVP_PKEY_CTRL_CMS_DECRYPT:
1426 case EVP_PKEY_CTRL_CMS_ENCRYPT:
1427 # endif
1428 /* TODO (3.0) Temporary hack, this should probe */
1429 if (!EVP_PKEY_is_a(EVP_PKEY_CTX_get0_pkey(ctx), "RSASSA-PSS"))
1430 return 1;
1431 ERR_raise(ERR_LIB_EVP,
1432 EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
1433 return -2;
1434 }
1435 }
1436
1437 /*
1438 * GOST CMS format is different for different cipher algorithms.
1439 * Most of other algorithms don't have such a difference
1440 * so this ctrl is just ignored.
1441 */
1442 if (cmd == EVP_PKEY_CTRL_CIPHER)
1443 return -2;
1444
1445 return 0;
1446 }
1447
1448 static int evp_pkey_ctx_ctrl_int(EVP_PKEY_CTX *ctx, int keytype, int optype,
1449 int cmd, int p1, void *p2)
1450 {
1451 int ret = 0;
1452
1453 if (ctx == NULL) {
1454 EVPerr(0, EVP_R_COMMAND_NOT_SUPPORTED);
1455 return -2;
1456 }
1457
1458 /*
1459 * If the method has a |digest_custom| function, we can relax the
1460 * operation type check, since this can be called before the operation
1461 * is initialized.
1462 */
1463 if (ctx->pmeth == NULL || ctx->pmeth->digest_custom == NULL) {
1464 if (ctx->operation == EVP_PKEY_OP_UNDEFINED) {
1465 EVPerr(0, EVP_R_NO_OPERATION_SET);
1466 return -1;
1467 }
1468
1469 if ((optype != -1) && !(ctx->operation & optype)) {
1470 EVPerr(0, EVP_R_INVALID_OPERATION);
1471 return -1;
1472 }
1473 }
1474
1475 switch (evp_pkey_ctx_state(ctx)) {
1476 case EVP_PKEY_STATE_PROVIDER:
1477 return legacy_ctrl_to_param(ctx, keytype, optype, cmd, p1, p2);
1478 case EVP_PKEY_STATE_UNKNOWN:
1479 case EVP_PKEY_STATE_LEGACY:
1480 if (ctx->pmeth == NULL || ctx->pmeth->ctrl == NULL) {
1481 EVPerr(0, EVP_R_COMMAND_NOT_SUPPORTED);
1482 return -2;
1483 }
1484 if ((keytype != -1) && (ctx->pmeth->pkey_id != keytype))
1485 return -1;
1486
1487 ret = ctx->pmeth->ctrl(ctx, cmd, p1, p2);
1488
1489 if (ret == -2)
1490 EVPerr(0, EVP_R_COMMAND_NOT_SUPPORTED);
1491 break;
1492 }
1493 return ret;
1494 }
1495
1496 int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype,
1497 int cmd, int p1, void *p2)
1498 {
1499 int ret = 0;
1500
1501 /* If unsupported, we don't want that reported here */
1502 ERR_set_mark();
1503 ret = evp_pkey_ctx_store_cached_data(ctx, keytype, optype,
1504 cmd, NULL, p2, p1);
1505 if (ret == -2) {
1506 ERR_pop_to_mark();
1507 } else {
1508 ERR_clear_last_mark();
1509 /*
1510 * If there was an error, there was an error.
1511 * If the operation isn't initialized yet, we also return, as
1512 * the saved values will be used then anyway.
1513 */
1514 if (ret < 1 || ctx->operation == EVP_PKEY_OP_UNDEFINED)
1515 return ret;
1516 }
1517
1518 return evp_pkey_ctx_ctrl_int(ctx, keytype, optype, cmd, p1, p2);
1519 }
1520
1521 int EVP_PKEY_CTX_ctrl_uint64(EVP_PKEY_CTX *ctx, int keytype, int optype,
1522 int cmd, uint64_t value)
1523 {
1524 return EVP_PKEY_CTX_ctrl(ctx, keytype, optype, cmd, 0, &value);
1525 }
1526
1527 static int legacy_ctrl_str_to_param(EVP_PKEY_CTX *ctx, const char *name,
1528 const char *value)
1529 {
1530 if (strcmp(name, "md") == 0)
1531 name = OSSL_ALG_PARAM_DIGEST;
1532 else if (strcmp(name, "rsa_padding_mode") == 0)
1533 name = OSSL_ASYM_CIPHER_PARAM_PAD_MODE;
1534 else if (strcmp(name, "rsa_mgf1_md") == 0)
1535 name = OSSL_ASYM_CIPHER_PARAM_MGF1_DIGEST;
1536 else if (strcmp(name, "rsa_oaep_md") == 0)
1537 name = OSSL_ASYM_CIPHER_PARAM_OAEP_DIGEST;
1538 else if (strcmp(name, "rsa_oaep_label") == 0)
1539 name = OSSL_ASYM_CIPHER_PARAM_OAEP_LABEL;
1540 else if (strcmp(name, "rsa_pss_saltlen") == 0)
1541 name = OSSL_SIGNATURE_PARAM_PSS_SALTLEN;
1542 else if (strcmp(name, "rsa_keygen_bits") == 0)
1543 name = OSSL_PKEY_PARAM_RSA_BITS;
1544 else if (strcmp(name, "rsa_keygen_pubexp") == 0)
1545 name = OSSL_PKEY_PARAM_RSA_E;
1546 else if (strcmp(name, "rsa_keygen_primes") == 0)
1547 name = OSSL_PKEY_PARAM_RSA_PRIMES;
1548 else if (strcmp(name, "rsa_pss_keygen_md") == 0)
1549 name = OSSL_PKEY_PARAM_RSA_DIGEST;
1550 else if (strcmp(name, "rsa_pss_keygen_mgf1_md") == 0)
1551 name = OSSL_PKEY_PARAM_RSA_MGF1_DIGEST;
1552 else if (strcmp(name, "rsa_pss_keygen_saltlen") == 0)
1553 name = OSSL_PKEY_PARAM_RSA_PSS_SALTLEN;
1554 # ifndef OPENSSL_NO_DSA
1555 else if (strcmp(name, "dsa_paramgen_bits") == 0)
1556 name = OSSL_PKEY_PARAM_FFC_PBITS;
1557 else if (strcmp(name, "dsa_paramgen_q_bits") == 0)
1558 name = OSSL_PKEY_PARAM_FFC_QBITS;
1559 else if (strcmp(name, "dsa_paramgen_md") == 0)
1560 name = OSSL_PKEY_PARAM_FFC_DIGEST;
1561 # endif
1562 # ifndef OPENSSL_NO_DH
1563 else if (strcmp(name, "dh_paramgen_generator") == 0)
1564 name = OSSL_PKEY_PARAM_DH_GENERATOR;
1565 else if (strcmp(name, "dh_paramgen_prime_len") == 0)
1566 name = OSSL_PKEY_PARAM_FFC_PBITS;
1567 else if (strcmp(name, "dh_paramgen_subprime_len") == 0)
1568 name = OSSL_PKEY_PARAM_FFC_QBITS;
1569 else if (strcmp(name, "dh_paramgen_type") == 0) {
1570 name = OSSL_PKEY_PARAM_FFC_TYPE;
1571 value = dh_gen_type_id2name(atoi(value));
1572 } else if (strcmp(name, "dh_param") == 0)
1573 name = OSSL_PKEY_PARAM_GROUP_NAME;
1574 else if (strcmp(name, "dh_rfc5114") == 0) {
1575 name = OSSL_PKEY_PARAM_GROUP_NAME;
1576 value = ffc_named_group_from_uid(atoi(value));
1577 } else if (strcmp(name, "dh_pad") == 0)
1578 name = OSSL_EXCHANGE_PARAM_PAD;
1579 # endif
1580 # ifndef OPENSSL_NO_EC
1581 else if (strcmp(name, "ec_paramgen_curve") == 0)
1582 name = OSSL_PKEY_PARAM_GROUP_NAME;
1583 else if (strcmp(name, "ecdh_cofactor_mode") == 0)
1584 name = OSSL_EXCHANGE_PARAM_EC_ECDH_COFACTOR_MODE;
1585 else if (strcmp(name, "ecdh_kdf_md") == 0)
1586 name = OSSL_EXCHANGE_PARAM_KDF_DIGEST;
1587 else if (strcmp(name, "ec_param_enc") == 0)
1588 name = OSSL_PKEY_PARAM_EC_ENCODING;
1589 # endif
1590 else if (strcmp(name, "N") == 0)
1591 name = OSSL_KDF_PARAM_SCRYPT_N;
1592
1593 {
1594 /*
1595 * TODO(3.0) reduce the code above to only translate known legacy
1596 * string to the corresponding core name (see core_names.h), but
1597 * otherwise leave it to this code block to do the actual work.
1598 */
1599 const OSSL_PARAM *settable = EVP_PKEY_CTX_settable_params(ctx);
1600 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
1601 int rv = 0;
1602 int exists = 0;
1603
1604 if (!OSSL_PARAM_allocate_from_text(&params[0], settable, name, value,
1605 strlen(value), &exists)) {
1606 if (!exists) {
1607 ERR_raise_data(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED,
1608 "name=%s,value=%s", name, value);
1609 return -2;
1610 }
1611 return 0;
1612 }
1613 if (EVP_PKEY_CTX_set_params(ctx, params))
1614 rv = 1;
1615 OPENSSL_free(params[0].data);
1616 return rv;
1617 }
1618 }
1619
1620 static int evp_pkey_ctx_ctrl_str_int(EVP_PKEY_CTX *ctx,
1621 const char *name, const char *value)
1622 {
1623 int ret = 0;
1624
1625 if (ctx == NULL) {
1626 EVPerr(0, EVP_R_COMMAND_NOT_SUPPORTED);
1627 return -2;
1628 }
1629
1630 switch (evp_pkey_ctx_state(ctx)) {
1631 case EVP_PKEY_STATE_PROVIDER:
1632 return legacy_ctrl_str_to_param(ctx, name, value);
1633 case EVP_PKEY_STATE_UNKNOWN:
1634 case EVP_PKEY_STATE_LEGACY:
1635 if (ctx == NULL || ctx->pmeth == NULL || ctx->pmeth->ctrl_str == NULL) {
1636 EVPerr(0, EVP_R_COMMAND_NOT_SUPPORTED);
1637 return -2;
1638 }
1639 if (strcmp(name, "digest") == 0)
1640 ret = EVP_PKEY_CTX_md(ctx,
1641 EVP_PKEY_OP_TYPE_SIG | EVP_PKEY_OP_TYPE_CRYPT,
1642 EVP_PKEY_CTRL_MD, value);
1643 else
1644 ret = ctx->pmeth->ctrl_str(ctx, name, value);
1645 break;
1646 }
1647
1648 return ret;
1649 }
1650
1651 int EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX *ctx,
1652 const char *name, const char *value)
1653 {
1654 int ret = 0;
1655
1656 /* If unsupported, we don't want that reported here */
1657 ERR_set_mark();
1658 ret = evp_pkey_ctx_store_cached_data(ctx, -1, -1, -1,
1659 name, value, strlen(value) + 1);
1660 if (ret == -2) {
1661 ERR_pop_to_mark();
1662 } else {
1663 ERR_clear_last_mark();
1664 /*
1665 * If there was an error, there was an error.
1666 * If the operation isn't initialized yet, we also return, as
1667 * the saved values will be used then anyway.
1668 */
1669 if (ret < 1 || ctx->operation == EVP_PKEY_OP_UNDEFINED)
1670 return ret;
1671 }
1672
1673 return evp_pkey_ctx_ctrl_str_int(ctx, name, value);
1674 }
1675
1676 static int decode_cmd(int cmd, const char *name)
1677 {
1678 if (cmd == -1) {
1679 /*
1680 * The consequence of the assertion not being true is that this
1681 * function will return -1, which will cause the calling functions
1682 * to signal that the command is unsupported... in non-debug mode.
1683 */
1684 if (ossl_assert(name != NULL))
1685 if (strcmp(name, "distid") == 0 || strcmp(name, "hexdistid") == 0)
1686 cmd = EVP_PKEY_CTRL_SET1_ID;
1687 }
1688
1689 return cmd;
1690 }
1691
1692 static int evp_pkey_ctx_store_cached_data(EVP_PKEY_CTX *ctx,
1693 int keytype, int optype,
1694 int cmd, const char *name,
1695 const void *data, size_t data_len)
1696 {
1697 if ((keytype != -1 && ctx->pmeth->pkey_id != keytype)
1698 || ((optype != -1) && !(ctx->operation & optype))) {
1699 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_OPERATION);
1700 return -1;
1701 }
1702
1703 cmd = decode_cmd(cmd, name);
1704 switch (cmd) {
1705 case EVP_PKEY_CTRL_SET1_ID:
1706 evp_pkey_ctx_free_cached_data(ctx, cmd, name);
1707 if (name != NULL) {
1708 ctx->cached_parameters.dist_id_name = OPENSSL_strdup(name);
1709 if (ctx->cached_parameters.dist_id_name == NULL) {
1710 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
1711 return 0;
1712 }
1713 }
1714 if (data_len > 0) {
1715 ctx->cached_parameters.dist_id = OPENSSL_memdup(data, data_len);
1716 if (ctx->cached_parameters.dist_id == NULL) {
1717 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
1718 return 0;
1719 }
1720 }
1721 ctx->cached_parameters.dist_id_set = 1;
1722 ctx->cached_parameters.dist_id_len = data_len;
1723 return 1;
1724 }
1725
1726 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1727 return -2;
1728 }
1729
1730 static void evp_pkey_ctx_free_cached_data(EVP_PKEY_CTX *ctx,
1731 int cmd, const char *name)
1732 {
1733 cmd = decode_cmd(cmd, name);
1734 switch (cmd) {
1735 case EVP_PKEY_CTRL_SET1_ID:
1736 OPENSSL_free(ctx->cached_parameters.dist_id);
1737 OPENSSL_free(ctx->cached_parameters.dist_id_name);
1738 ctx->cached_parameters.dist_id = NULL;
1739 ctx->cached_parameters.dist_id_name = NULL;
1740 break;
1741 }
1742 }
1743
1744 static void evp_pkey_ctx_free_all_cached_data(EVP_PKEY_CTX *ctx)
1745 {
1746 evp_pkey_ctx_free_cached_data(ctx, EVP_PKEY_CTRL_SET1_ID, NULL);
1747 }
1748
1749 int evp_pkey_ctx_use_cached_data(EVP_PKEY_CTX *ctx)
1750 {
1751 int ret = 1;
1752
1753 if (ret && ctx->cached_parameters.dist_id_set) {
1754 const char *name = ctx->cached_parameters.dist_id_name;
1755 const void *val = ctx->cached_parameters.dist_id;
1756 size_t len = ctx->cached_parameters.dist_id_len;
1757
1758 if (name != NULL)
1759 ret = evp_pkey_ctx_ctrl_str_int(ctx, name, val);
1760 else
1761 ret = evp_pkey_ctx_ctrl_int(ctx, -1, ctx->operation,
1762 EVP_PKEY_CTRL_SET1_ID,
1763 (int)len, (void *)val);
1764 }
1765
1766 return ret;
1767 }
1768
1769 /* Utility functions to send a string of hex string to a ctrl */
1770
1771 int EVP_PKEY_CTX_str2ctrl(EVP_PKEY_CTX *ctx, int cmd, const char *str)
1772 {
1773 size_t len;
1774
1775 len = strlen(str);
1776 if (len > INT_MAX)
1777 return -1;
1778 return ctx->pmeth->ctrl(ctx, cmd, len, (void *)str);
1779 }
1780
1781 int EVP_PKEY_CTX_hex2ctrl(EVP_PKEY_CTX *ctx, int cmd, const char *hex)
1782 {
1783 unsigned char *bin;
1784 long binlen;
1785 int rv = -1;
1786
1787 bin = OPENSSL_hexstr2buf(hex, &binlen);
1788 if (bin == NULL)
1789 return 0;
1790 if (binlen <= INT_MAX)
1791 rv = ctx->pmeth->ctrl(ctx, cmd, binlen, bin);
1792 OPENSSL_free(bin);
1793 return rv;
1794 }
1795
1796 /* Pass a message digest to a ctrl */
1797 int EVP_PKEY_CTX_md(EVP_PKEY_CTX *ctx, int optype, int cmd, const char *md)
1798 {
1799 const EVP_MD *m;
1800
1801 if (md == NULL || (m = EVP_get_digestbyname(md)) == NULL) {
1802 EVPerr(EVP_F_EVP_PKEY_CTX_MD, EVP_R_INVALID_DIGEST);
1803 return 0;
1804 }
1805 return EVP_PKEY_CTX_ctrl(ctx, -1, optype, cmd, 0, (void *)m);
1806 }
1807
1808 int EVP_PKEY_CTX_get_operation(EVP_PKEY_CTX *ctx)
1809 {
1810 return ctx->operation;
1811 }
1812
1813 void EVP_PKEY_CTX_set0_keygen_info(EVP_PKEY_CTX *ctx, int *dat, int datlen)
1814 {
1815 ctx->keygen_info = dat;
1816 ctx->keygen_info_count = datlen;
1817 }
1818
1819 void EVP_PKEY_CTX_set_data(EVP_PKEY_CTX *ctx, void *data)
1820 {
1821 ctx->data = data;
1822 }
1823
1824 void *EVP_PKEY_CTX_get_data(const EVP_PKEY_CTX *ctx)
1825 {
1826 return ctx->data;
1827 }
1828
1829 EVP_PKEY *EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx)
1830 {
1831 return ctx->pkey;
1832 }
1833
1834 EVP_PKEY *EVP_PKEY_CTX_get0_peerkey(EVP_PKEY_CTX *ctx)
1835 {
1836 return ctx->peerkey;
1837 }
1838
1839 void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data)
1840 {
1841 ctx->app_data = data;
1842 }
1843
1844 void *EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx)
1845 {
1846 return ctx->app_data;
1847 }
1848
1849 void EVP_PKEY_meth_set_init(EVP_PKEY_METHOD *pmeth,
1850 int (*init) (EVP_PKEY_CTX *ctx))
1851 {
1852 pmeth->init = init;
1853 }
1854
1855 void EVP_PKEY_meth_set_copy(EVP_PKEY_METHOD *pmeth,
1856 int (*copy) (EVP_PKEY_CTX *dst,
1857 const EVP_PKEY_CTX *src))
1858 {
1859 pmeth->copy = copy;
1860 }
1861
1862 void EVP_PKEY_meth_set_cleanup(EVP_PKEY_METHOD *pmeth,
1863 void (*cleanup) (EVP_PKEY_CTX *ctx))
1864 {
1865 pmeth->cleanup = cleanup;
1866 }
1867
1868 void EVP_PKEY_meth_set_paramgen(EVP_PKEY_METHOD *pmeth,
1869 int (*paramgen_init) (EVP_PKEY_CTX *ctx),
1870 int (*paramgen) (EVP_PKEY_CTX *ctx,
1871 EVP_PKEY *pkey))
1872 {
1873 pmeth->paramgen_init = paramgen_init;
1874 pmeth->paramgen = paramgen;
1875 }
1876
1877 void EVP_PKEY_meth_set_keygen(EVP_PKEY_METHOD *pmeth,
1878 int (*keygen_init) (EVP_PKEY_CTX *ctx),
1879 int (*keygen) (EVP_PKEY_CTX *ctx,
1880 EVP_PKEY *pkey))
1881 {
1882 pmeth->keygen_init = keygen_init;
1883 pmeth->keygen = keygen;
1884 }
1885
1886 void EVP_PKEY_meth_set_sign(EVP_PKEY_METHOD *pmeth,
1887 int (*sign_init) (EVP_PKEY_CTX *ctx),
1888 int (*sign) (EVP_PKEY_CTX *ctx,
1889 unsigned char *sig, size_t *siglen,
1890 const unsigned char *tbs,
1891 size_t tbslen))
1892 {
1893 pmeth->sign_init = sign_init;
1894 pmeth->sign = sign;
1895 }
1896
1897 void EVP_PKEY_meth_set_verify(EVP_PKEY_METHOD *pmeth,
1898 int (*verify_init) (EVP_PKEY_CTX *ctx),
1899 int (*verify) (EVP_PKEY_CTX *ctx,
1900 const unsigned char *sig,
1901 size_t siglen,
1902 const unsigned char *tbs,
1903 size_t tbslen))
1904 {
1905 pmeth->verify_init = verify_init;
1906 pmeth->verify = verify;
1907 }
1908
1909 void EVP_PKEY_meth_set_verify_recover(EVP_PKEY_METHOD *pmeth,
1910 int (*verify_recover_init) (EVP_PKEY_CTX
1911 *ctx),
1912 int (*verify_recover) (EVP_PKEY_CTX
1913 *ctx,
1914 unsigned char
1915 *sig,
1916 size_t *siglen,
1917 const unsigned
1918 char *tbs,
1919 size_t tbslen))
1920 {
1921 pmeth->verify_recover_init = verify_recover_init;
1922 pmeth->verify_recover = verify_recover;
1923 }
1924
1925 void EVP_PKEY_meth_set_signctx(EVP_PKEY_METHOD *pmeth,
1926 int (*signctx_init) (EVP_PKEY_CTX *ctx,
1927 EVP_MD_CTX *mctx),
1928 int (*signctx) (EVP_PKEY_CTX *ctx,
1929 unsigned char *sig,
1930 size_t *siglen,
1931 EVP_MD_CTX *mctx))
1932 {
1933 pmeth->signctx_init = signctx_init;
1934 pmeth->signctx = signctx;
1935 }
1936
1937 void EVP_PKEY_meth_set_verifyctx(EVP_PKEY_METHOD *pmeth,
1938 int (*verifyctx_init) (EVP_PKEY_CTX *ctx,
1939 EVP_MD_CTX *mctx),
1940 int (*verifyctx) (EVP_PKEY_CTX *ctx,
1941 const unsigned char *sig,
1942 int siglen,
1943 EVP_MD_CTX *mctx))
1944 {
1945 pmeth->verifyctx_init = verifyctx_init;
1946 pmeth->verifyctx = verifyctx;
1947 }
1948
1949 void EVP_PKEY_meth_set_encrypt(EVP_PKEY_METHOD *pmeth,
1950 int (*encrypt_init) (EVP_PKEY_CTX *ctx),
1951 int (*encryptfn) (EVP_PKEY_CTX *ctx,
1952 unsigned char *out,
1953 size_t *outlen,
1954 const unsigned char *in,
1955 size_t inlen))
1956 {
1957 pmeth->encrypt_init = encrypt_init;
1958 pmeth->encrypt = encryptfn;
1959 }
1960
1961 void EVP_PKEY_meth_set_decrypt(EVP_PKEY_METHOD *pmeth,
1962 int (*decrypt_init) (EVP_PKEY_CTX *ctx),
1963 int (*decrypt) (EVP_PKEY_CTX *ctx,
1964 unsigned char *out,
1965 size_t *outlen,
1966 const unsigned char *in,
1967 size_t inlen))
1968 {
1969 pmeth->decrypt_init = decrypt_init;
1970 pmeth->decrypt = decrypt;
1971 }
1972
1973 void EVP_PKEY_meth_set_derive(EVP_PKEY_METHOD *pmeth,
1974 int (*derive_init) (EVP_PKEY_CTX *ctx),
1975 int (*derive) (EVP_PKEY_CTX *ctx,
1976 unsigned char *key,
1977 size_t *keylen))
1978 {
1979 pmeth->derive_init = derive_init;
1980 pmeth->derive = derive;
1981 }
1982
1983 void EVP_PKEY_meth_set_ctrl(EVP_PKEY_METHOD *pmeth,
1984 int (*ctrl) (EVP_PKEY_CTX *ctx, int type, int p1,
1985 void *p2),
1986 int (*ctrl_str) (EVP_PKEY_CTX *ctx,
1987 const char *type,
1988 const char *value))
1989 {
1990 pmeth->ctrl = ctrl;
1991 pmeth->ctrl_str = ctrl_str;
1992 }
1993
1994 void EVP_PKEY_meth_set_digestsign(EVP_PKEY_METHOD *pmeth,
1995 int (*digestsign) (EVP_MD_CTX *ctx, unsigned char *sig, size_t *siglen,
1996 const unsigned char *tbs, size_t tbslen))
1997 {
1998 pmeth->digestsign = digestsign;
1999 }
2000
2001 void EVP_PKEY_meth_set_digestverify(EVP_PKEY_METHOD *pmeth,
2002 int (*digestverify) (EVP_MD_CTX *ctx, const unsigned char *sig,
2003 size_t siglen, const unsigned char *tbs,
2004 size_t tbslen))
2005 {
2006 pmeth->digestverify = digestverify;
2007 }
2008
2009 void EVP_PKEY_meth_set_check(EVP_PKEY_METHOD *pmeth,
2010 int (*check) (EVP_PKEY *pkey))
2011 {
2012 pmeth->check = check;
2013 }
2014
2015 void EVP_PKEY_meth_set_public_check(EVP_PKEY_METHOD *pmeth,
2016 int (*check) (EVP_PKEY *pkey))
2017 {
2018 pmeth->public_check = check;
2019 }
2020
2021 void EVP_PKEY_meth_set_param_check(EVP_PKEY_METHOD *pmeth,
2022 int (*check) (EVP_PKEY *pkey))
2023 {
2024 pmeth->param_check = check;
2025 }
2026
2027 void EVP_PKEY_meth_set_digest_custom(EVP_PKEY_METHOD *pmeth,
2028 int (*digest_custom) (EVP_PKEY_CTX *ctx,
2029 EVP_MD_CTX *mctx))
2030 {
2031 pmeth->digest_custom = digest_custom;
2032 }
2033
2034 void EVP_PKEY_meth_get_init(const EVP_PKEY_METHOD *pmeth,
2035 int (**pinit) (EVP_PKEY_CTX *ctx))
2036 {
2037 *pinit = pmeth->init;
2038 }
2039
2040 void EVP_PKEY_meth_get_copy(const EVP_PKEY_METHOD *pmeth,
2041 int (**pcopy) (EVP_PKEY_CTX *dst,
2042 const EVP_PKEY_CTX *src))
2043 {
2044 *pcopy = pmeth->copy;
2045 }
2046
2047 void EVP_PKEY_meth_get_cleanup(const EVP_PKEY_METHOD *pmeth,
2048 void (**pcleanup) (EVP_PKEY_CTX *ctx))
2049 {
2050 *pcleanup = pmeth->cleanup;
2051 }
2052
2053 void EVP_PKEY_meth_get_paramgen(const EVP_PKEY_METHOD *pmeth,
2054 int (**pparamgen_init) (EVP_PKEY_CTX *ctx),
2055 int (**pparamgen) (EVP_PKEY_CTX *ctx,
2056 EVP_PKEY *pkey))
2057 {
2058 if (pparamgen_init)
2059 *pparamgen_init = pmeth->paramgen_init;
2060 if (pparamgen)
2061 *pparamgen = pmeth->paramgen;
2062 }
2063
2064 void EVP_PKEY_meth_get_keygen(const EVP_PKEY_METHOD *pmeth,
2065 int (**pkeygen_init) (EVP_PKEY_CTX *ctx),
2066 int (**pkeygen) (EVP_PKEY_CTX *ctx,
2067 EVP_PKEY *pkey))
2068 {
2069 if (pkeygen_init)
2070 *pkeygen_init = pmeth->keygen_init;
2071 if (pkeygen)
2072 *pkeygen = pmeth->keygen;
2073 }
2074
2075 void EVP_PKEY_meth_get_sign(const EVP_PKEY_METHOD *pmeth,
2076 int (**psign_init) (EVP_PKEY_CTX *ctx),
2077 int (**psign) (EVP_PKEY_CTX *ctx,
2078 unsigned char *sig, size_t *siglen,
2079 const unsigned char *tbs,
2080 size_t tbslen))
2081 {
2082 if (psign_init)
2083 *psign_init = pmeth->sign_init;
2084 if (psign)
2085 *psign = pmeth->sign;
2086 }
2087
2088 void EVP_PKEY_meth_get_verify(const EVP_PKEY_METHOD *pmeth,
2089 int (**pverify_init) (EVP_PKEY_CTX *ctx),
2090 int (**pverify) (EVP_PKEY_CTX *ctx,
2091 const unsigned char *sig,
2092 size_t siglen,
2093 const unsigned char *tbs,
2094 size_t tbslen))
2095 {
2096 if (pverify_init)
2097 *pverify_init = pmeth->verify_init;
2098 if (pverify)
2099 *pverify = pmeth->verify;
2100 }
2101
2102 void EVP_PKEY_meth_get_verify_recover(const EVP_PKEY_METHOD *pmeth,
2103 int (**pverify_recover_init) (EVP_PKEY_CTX
2104 *ctx),
2105 int (**pverify_recover) (EVP_PKEY_CTX
2106 *ctx,
2107 unsigned char
2108 *sig,
2109 size_t *siglen,
2110 const unsigned
2111 char *tbs,
2112 size_t tbslen))
2113 {
2114 if (pverify_recover_init)
2115 *pverify_recover_init = pmeth->verify_recover_init;
2116 if (pverify_recover)
2117 *pverify_recover = pmeth->verify_recover;
2118 }
2119
2120 void EVP_PKEY_meth_get_signctx(const EVP_PKEY_METHOD *pmeth,
2121 int (**psignctx_init) (EVP_PKEY_CTX *ctx,
2122 EVP_MD_CTX *mctx),
2123 int (**psignctx) (EVP_PKEY_CTX *ctx,
2124 unsigned char *sig,
2125 size_t *siglen,
2126 EVP_MD_CTX *mctx))
2127 {
2128 if (psignctx_init)
2129 *psignctx_init = pmeth->signctx_init;
2130 if (psignctx)
2131 *psignctx = pmeth->signctx;
2132 }
2133
2134 void EVP_PKEY_meth_get_verifyctx(const EVP_PKEY_METHOD *pmeth,
2135 int (**pverifyctx_init) (EVP_PKEY_CTX *ctx,
2136 EVP_MD_CTX *mctx),
2137 int (**pverifyctx) (EVP_PKEY_CTX *ctx,
2138 const unsigned char *sig,
2139 int siglen,
2140 EVP_MD_CTX *mctx))
2141 {
2142 if (pverifyctx_init)
2143 *pverifyctx_init = pmeth->verifyctx_init;
2144 if (pverifyctx)
2145 *pverifyctx = pmeth->verifyctx;
2146 }
2147
2148 void EVP_PKEY_meth_get_encrypt(const EVP_PKEY_METHOD *pmeth,
2149 int (**pencrypt_init) (EVP_PKEY_CTX *ctx),
2150 int (**pencryptfn) (EVP_PKEY_CTX *ctx,
2151 unsigned char *out,
2152 size_t *outlen,
2153 const unsigned char *in,
2154 size_t inlen))
2155 {
2156 if (pencrypt_init)
2157 *pencrypt_init = pmeth->encrypt_init;
2158 if (pencryptfn)
2159 *pencryptfn = pmeth->encrypt;
2160 }
2161
2162 void EVP_PKEY_meth_get_decrypt(const EVP_PKEY_METHOD *pmeth,
2163 int (**pdecrypt_init) (EVP_PKEY_CTX *ctx),
2164 int (**pdecrypt) (EVP_PKEY_CTX *ctx,
2165 unsigned char *out,
2166 size_t *outlen,
2167 const unsigned char *in,
2168 size_t inlen))
2169 {
2170 if (pdecrypt_init)
2171 *pdecrypt_init = pmeth->decrypt_init;
2172 if (pdecrypt)
2173 *pdecrypt = pmeth->decrypt;
2174 }
2175
2176 void EVP_PKEY_meth_get_derive(const EVP_PKEY_METHOD *pmeth,
2177 int (**pderive_init) (EVP_PKEY_CTX *ctx),
2178 int (**pderive) (EVP_PKEY_CTX *ctx,
2179 unsigned char *key,
2180 size_t *keylen))
2181 {
2182 if (pderive_init)
2183 *pderive_init = pmeth->derive_init;
2184 if (pderive)
2185 *pderive = pmeth->derive;
2186 }
2187
2188 void EVP_PKEY_meth_get_ctrl(const EVP_PKEY_METHOD *pmeth,
2189 int (**pctrl) (EVP_PKEY_CTX *ctx, int type, int p1,
2190 void *p2),
2191 int (**pctrl_str) (EVP_PKEY_CTX *ctx,
2192 const char *type,
2193 const char *value))
2194 {
2195 if (pctrl)
2196 *pctrl = pmeth->ctrl;
2197 if (pctrl_str)
2198 *pctrl_str = pmeth->ctrl_str;
2199 }
2200
2201 void EVP_PKEY_meth_get_digestsign(EVP_PKEY_METHOD *pmeth,
2202 int (**digestsign) (EVP_MD_CTX *ctx, unsigned char *sig, size_t *siglen,
2203 const unsigned char *tbs, size_t tbslen))
2204 {
2205 if (digestsign)
2206 *digestsign = pmeth->digestsign;
2207 }
2208
2209 void EVP_PKEY_meth_get_digestverify(EVP_PKEY_METHOD *pmeth,
2210 int (**digestverify) (EVP_MD_CTX *ctx, const unsigned char *sig,
2211 size_t siglen, const unsigned char *tbs,
2212 size_t tbslen))
2213 {
2214 if (digestverify)
2215 *digestverify = pmeth->digestverify;
2216 }
2217
2218 void EVP_PKEY_meth_get_check(const EVP_PKEY_METHOD *pmeth,
2219 int (**pcheck) (EVP_PKEY *pkey))
2220 {
2221 if (pcheck != NULL)
2222 *pcheck = pmeth->check;
2223 }
2224
2225 void EVP_PKEY_meth_get_public_check(const EVP_PKEY_METHOD *pmeth,
2226 int (**pcheck) (EVP_PKEY *pkey))
2227 {
2228 if (pcheck != NULL)
2229 *pcheck = pmeth->public_check;
2230 }
2231
2232 void EVP_PKEY_meth_get_param_check(const EVP_PKEY_METHOD *pmeth,
2233 int (**pcheck) (EVP_PKEY *pkey))
2234 {
2235 if (pcheck != NULL)
2236 *pcheck = pmeth->param_check;
2237 }
2238
2239 void EVP_PKEY_meth_get_digest_custom(EVP_PKEY_METHOD *pmeth,
2240 int (**pdigest_custom) (EVP_PKEY_CTX *ctx,
2241 EVP_MD_CTX *mctx))
2242 {
2243 if (pdigest_custom != NULL)
2244 *pdigest_custom = pmeth->digest_custom;
2245 }
2246
2247 #endif /* FIPS_MODULE */