]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/exchange.c
EVP: Reverse the fetch logic in all pkey using functionality
[thirdparty/openssl.git] / crypto / evp / exchange.c
CommitLineData
ff64702b 1/*
4333b89f 2 * Copyright 2019-2021 The OpenSSL Project Authors. All Rights Reserved.
ff64702b
MC
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10#include <openssl/crypto.h>
11#include <openssl/evp.h>
12#include <openssl/err.h>
5246183e 13#include "internal/cryptlib.h"
ff64702b 14#include "internal/refcount.h"
ff64702b 15#include "internal/provider.h"
6c9bc258 16#include "internal/core.h"
ac5a61ca 17#include "internal/numbers.h" /* includes SIZE_MAX */
6c9bc258 18#include "crypto/evp.h"
706457b7 19#include "evp_local.h"
ff64702b
MC
20
21static EVP_KEYEXCH *evp_keyexch_new(OSSL_PROVIDER *prov)
22{
23 EVP_KEYEXCH *exchange = OPENSSL_zalloc(sizeof(EVP_KEYEXCH));
24
c1ff5994
MC
25 if (exchange == NULL) {
26 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
27 return NULL;
28 }
29
ff64702b
MC
30 exchange->lock = CRYPTO_THREAD_lock_new();
31 if (exchange->lock == NULL) {
c1ff5994 32 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
ff64702b
MC
33 OPENSSL_free(exchange);
34 return NULL;
35 }
36 exchange->prov = prov;
37 ossl_provider_up_ref(prov);
38 exchange->refcnt = 1;
39
40 return exchange;
41}
42
309a78aa
RL
43static void *evp_keyexch_from_algorithm(int name_id,
44 const OSSL_ALGORITHM *algodef,
45 OSSL_PROVIDER *prov)
ff64702b 46{
309a78aa 47 const OSSL_DISPATCH *fns = algodef->implementation;
ff64702b 48 EVP_KEYEXCH *exchange = NULL;
4fe54d67 49 int fncnt = 0, sparamfncnt = 0, gparamfncnt = 0;
ff64702b 50
f7c16d48 51 if ((exchange = evp_keyexch_new(prov)) == NULL) {
3ca9d210
RL
52 ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
53 goto err;
6b9e3724 54 }
ff64702b 55
f7c16d48 56 exchange->name_id = name_id;
6c9bc258
TM
57 if ((exchange->type_name = ossl_algorithm_get1_first_name(algodef)) == NULL)
58 goto err;
309a78aa 59 exchange->description = algodef->algorithm_description;
3ca9d210 60
ff64702b
MC
61 for (; fns->function_id != 0; fns++) {
62 switch (fns->function_id) {
63 case OSSL_FUNC_KEYEXCH_NEWCTX:
64 if (exchange->newctx != NULL)
65 break;
363b1e5d 66 exchange->newctx = OSSL_FUNC_keyexch_newctx(fns);
ff64702b
MC
67 fncnt++;
68 break;
69 case OSSL_FUNC_KEYEXCH_INIT:
70 if (exchange->init != NULL)
71 break;
363b1e5d 72 exchange->init = OSSL_FUNC_keyexch_init(fns);
ff64702b
MC
73 fncnt++;
74 break;
75 case OSSL_FUNC_KEYEXCH_SET_PEER:
76 if (exchange->set_peer != NULL)
77 break;
363b1e5d 78 exchange->set_peer = OSSL_FUNC_keyexch_set_peer(fns);
ff64702b
MC
79 break;
80 case OSSL_FUNC_KEYEXCH_DERIVE:
81 if (exchange->derive != NULL)
82 break;
363b1e5d 83 exchange->derive = OSSL_FUNC_keyexch_derive(fns);
ff64702b
MC
84 fncnt++;
85 break;
86 case OSSL_FUNC_KEYEXCH_FREECTX:
87 if (exchange->freectx != NULL)
88 break;
363b1e5d 89 exchange->freectx = OSSL_FUNC_keyexch_freectx(fns);
ff64702b
MC
90 fncnt++;
91 break;
92 case OSSL_FUNC_KEYEXCH_DUPCTX:
93 if (exchange->dupctx != NULL)
94 break;
363b1e5d 95 exchange->dupctx = OSSL_FUNC_keyexch_dupctx(fns);
ff64702b 96 break;
4fe54d67
NT
97 case OSSL_FUNC_KEYEXCH_GET_CTX_PARAMS:
98 if (exchange->get_ctx_params != NULL)
99 break;
363b1e5d 100 exchange->get_ctx_params = OSSL_FUNC_keyexch_get_ctx_params(fns);
4fe54d67
NT
101 gparamfncnt++;
102 break;
103 case OSSL_FUNC_KEYEXCH_GETTABLE_CTX_PARAMS:
104 if (exchange->gettable_ctx_params != NULL)
105 break;
106 exchange->gettable_ctx_params
363b1e5d 107 = OSSL_FUNC_keyexch_gettable_ctx_params(fns);
4fe54d67
NT
108 gparamfncnt++;
109 break;
9c45222d
MC
110 case OSSL_FUNC_KEYEXCH_SET_CTX_PARAMS:
111 if (exchange->set_ctx_params != NULL)
35aca9ec 112 break;
363b1e5d 113 exchange->set_ctx_params = OSSL_FUNC_keyexch_set_ctx_params(fns);
4fe54d67 114 sparamfncnt++;
9c45222d
MC
115 break;
116 case OSSL_FUNC_KEYEXCH_SETTABLE_CTX_PARAMS:
117 if (exchange->settable_ctx_params != NULL)
118 break;
119 exchange->settable_ctx_params
363b1e5d 120 = OSSL_FUNC_keyexch_settable_ctx_params(fns);
4fe54d67 121 sparamfncnt++;
35aca9ec 122 break;
ff64702b
MC
123 }
124 }
4fe54d67
NT
125 if (fncnt != 4
126 || (gparamfncnt != 0 && gparamfncnt != 2)
127 || (sparamfncnt != 0 && sparamfncnt != 2)) {
ff64702b
MC
128 /*
129 * In order to be a consistent set of functions we must have at least
130 * a complete set of "exchange" functions: init, derive, newctx,
9c45222d
MC
131 * and freectx. The set_ctx_params and settable_ctx_params functions are
132 * optional, but if one of them is present then the other one must also
4fe54d67
NT
133 * be present. Same goes for get_ctx_params and gettable_ctx_params.
134 * The dupctx and set_peer functions are optional.
ff64702b 135 */
9311d0c4 136 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_PROVIDER_FUNCTIONS);
3ca9d210 137 goto err;
ff64702b
MC
138 }
139
140 return exchange;
3ca9d210
RL
141
142 err:
143 EVP_KEYEXCH_free(exchange);
3ca9d210 144 return NULL;
ff64702b
MC
145}
146
147void EVP_KEYEXCH_free(EVP_KEYEXCH *exchange)
148{
543e740b
RS
149 int i;
150
151 if (exchange == NULL)
152 return;
153 CRYPTO_DOWN_REF(&exchange->refcnt, &i, exchange->lock);
154 if (i > 0)
155 return;
6c9bc258 156 OPENSSL_free(exchange->type_name);
543e740b
RS
157 ossl_provider_free(exchange->prov);
158 CRYPTO_THREAD_lock_free(exchange->lock);
159 OPENSSL_free(exchange);
ff64702b
MC
160}
161
162int EVP_KEYEXCH_up_ref(EVP_KEYEXCH *exchange)
163{
164 int ref = 0;
165
166 CRYPTO_UP_REF(&exchange->refcnt, &ref, exchange->lock);
167 return 1;
168}
169
ed576acd 170OSSL_PROVIDER *EVP_KEYEXCH_get0_provider(const EVP_KEYEXCH *exchange)
8b84b075
RL
171{
172 return exchange->prov;
173}
174
b4250010 175EVP_KEYEXCH *EVP_KEYEXCH_fetch(OSSL_LIB_CTX *ctx, const char *algorithm,
ff64702b
MC
176 const char *properties)
177{
0ddf74bf 178 return evp_generic_fetch(ctx, OSSL_OP_KEYEXCH, algorithm, properties,
309a78aa 179 evp_keyexch_from_algorithm,
0ddf74bf
RL
180 (int (*)(void *))EVP_KEYEXCH_up_ref,
181 (void (*)(void *))EVP_KEYEXCH_free);
ff64702b
MC
182}
183
c0e0984f 184int EVP_PKEY_derive_init(EVP_PKEY_CTX *ctx)
4b58d9b4
P
185{
186 return EVP_PKEY_derive_init_ex(ctx, NULL);
187}
188
189int EVP_PKEY_derive_init_ex(EVP_PKEY_CTX *ctx, const OSSL_PARAM params[])
ff64702b
MC
190{
191 int ret;
8b84b075 192 void *provkey = NULL;
c0e0984f 193 EVP_KEYEXCH *exchange = NULL;
f6aa5774
RL
194 EVP_KEYMGMT *tmp_keymgmt = NULL;
195 const char *supported_exch = NULL;
c0e0984f
RL
196
197 if (ctx == NULL) {
6d9a54c6 198 ERR_raise(ERR_LIB_EVP, ERR_R_PASSED_NULL_PARAMETER);
c0e0984f
RL
199 return -2;
200 }
ff64702b 201
864b89ce 202 evp_pkey_ctx_free_old_ops(ctx);
ff64702b
MC
203 ctx->operation = EVP_PKEY_OP_DERIVE;
204
0b9dd384
RL
205 ERR_set_mark();
206
f21c9c64 207 if (evp_pkey_ctx_is_legacy(ctx))
ff64702b
MC
208 goto legacy;
209
3c6ed955 210 /*
5246183e
RL
211 * Some algorithms (e.g. legacy KDFs) don't have a pkey - so we create
212 * a blank one.
3c6ed955 213 */
ac2d58c7 214 if (ctx->pkey == NULL) {
ac2d58c7
MC
215 EVP_PKEY *pkey = EVP_PKEY_new();
216
5246183e
RL
217 if (pkey == NULL
218 || !EVP_PKEY_set_type_by_keymgmt(pkey, ctx->keymgmt)
219 || (pkey->keydata = evp_keymgmt_newdata(ctx->keymgmt)) == NULL) {
ac2d58c7
MC
220 ERR_clear_last_mark();
221 EVP_PKEY_free(pkey);
222 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
223 goto err;
224 }
5246183e 225 ctx->pkey = pkey;
ac2d58c7 226 }
5246183e
RL
227
228 /*
229 * Try to derive the supported exch from |ctx->keymgmt|.
230 */
231 if (!ossl_assert(ctx->pkey->keymgmt == NULL
232 || ctx->pkey->keymgmt == ctx->keymgmt)) {
233 ERR_clear_last_mark();
234 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
235 goto err;
236 }
237 supported_exch = evp_keymgmt_util_query_operation_name(ctx->keymgmt,
238 OSSL_OP_KEYEXCH);
239 if (supported_exch == NULL) {
0b9dd384 240 ERR_clear_last_mark();
f6aa5774
RL
241 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
242 goto err;
c0e0984f 243 }
f6aa5774 244
f6aa5774
RL
245
246 /*
247 * Because we cleared out old ops, we shouldn't need to worry about
248 * checking if exchange is already there.
249 */
250 exchange = EVP_KEYEXCH_fetch(ctx->libctx, supported_exch, ctx->propquery);
5246183e 251 if (exchange == NULL)
c0e0984f 252 goto legacy;
ff64702b 253
0b9dd384 254 /*
5246183e
RL
255 * Ensure that the key is provided, either natively, or as a cached export.
256 * We start by fetching the keymgmt with the same name as |ctx->pkey|,
257 * but from the provider of the exch method, using the same property
258 * query as when fetching the exch method.
259 * With the keymgmt we found (if we did), we try to export |ctx->pkey|
260 * to it (evp_pkey_export_to_provider() is smart enough to only actually
261
262 * export it if |tmp_keymgmt| is different from |ctx->pkey|'s keymgmt)
0b9dd384 263 */
5246183e
RL
264 tmp_keymgmt
265 = evp_keymgmt_fetch_from_prov(EVP_KEYEXCH_get0_provider(exchange),
266 EVP_KEYMGMT_get0_name(ctx->keymgmt),
267 ctx->propquery);
268 if (tmp_keymgmt != NULL)
269 provkey = evp_pkey_export_to_provider(ctx->pkey, ctx->libctx,
270 &tmp_keymgmt, ctx->propquery);
271 if (provkey == NULL)
272 goto legacy;
273
0b9dd384
RL
274 ERR_pop_to_mark();
275
276 /* No more legacy from here down to legacy: */
c0e0984f 277
864b89ce 278 ctx->op.kex.exchange = exchange;
7c14d0c1
SL
279 ctx->op.kex.algctx = exchange->newctx(ossl_provider_ctx(exchange->prov));
280 if (ctx->op.kex.algctx == NULL) {
8b84b075 281 /* The provider key can stay in the cache */
9311d0c4 282 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
ff64702b
MC
283 goto err;
284 }
7c14d0c1 285 ret = exchange->init(ctx->op.kex.algctx, provkey, params);
ff64702b 286
5246183e 287 EVP_KEYMGMT_free(tmp_keymgmt);
ff64702b
MC
288 return ret ? 1 : 0;
289 err:
c7fa9297 290 evp_pkey_ctx_free_old_ops(ctx);
ff64702b 291 ctx->operation = EVP_PKEY_OP_UNDEFINED;
5246183e 292 EVP_KEYMGMT_free(tmp_keymgmt);
ff64702b
MC
293 return 0;
294
295 legacy:
0b9dd384 296 /*
0b9dd384
RL
297 * If we don't have the full support we need with provided methods,
298 * let's go see if legacy does.
299 */
300 ERR_pop_to_mark();
301
f844f9eb 302#ifdef FIPS_MODULE
62f49b90
SL
303 return 0;
304#else
e0d8523e 305 if (ctx->pmeth == NULL || ctx->pmeth->derive == NULL) {
9311d0c4 306 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
ff64702b
MC
307 return -2;
308 }
309
310 if (ctx->pmeth->derive_init == NULL)
311 return 1;
312 ret = ctx->pmeth->derive_init(ctx);
313 if (ret <= 0)
314 ctx->operation = EVP_PKEY_OP_UNDEFINED;
5246183e 315 EVP_KEYMGMT_free(tmp_keymgmt);
ff64702b 316 return ret;
62f49b90 317#endif
ff64702b
MC
318}
319
e454a393
SL
320int EVP_PKEY_derive_set_peer_ex(EVP_PKEY_CTX *ctx, EVP_PKEY *peer,
321 int validate_peer)
ff64702b 322{
e454a393 323 int ret = 0, check;
8b84b075 324 void *provkey = NULL;
e454a393 325 EVP_PKEY_CTX *check_ctx = NULL;
ff64702b
MC
326
327 if (ctx == NULL) {
6d9a54c6
TM
328 ERR_raise(ERR_LIB_EVP, ERR_R_PASSED_NULL_PARAMETER);
329 return -1;
ff64702b
MC
330 }
331
7c14d0c1 332 if (!EVP_PKEY_CTX_IS_DERIVE_OP(ctx) || ctx->op.kex.algctx == NULL)
ff64702b
MC
333 goto legacy;
334
864b89ce 335 if (ctx->op.kex.exchange->set_peer == NULL) {
9311d0c4 336 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
ff64702b
MC
337 return -2;
338 }
339
e454a393
SL
340 if (validate_peer) {
341 check_ctx = EVP_PKEY_CTX_new_from_pkey(ctx->libctx, peer, ctx->propquery);
342 if (check_ctx == NULL)
343 return -1;
344 check = EVP_PKEY_public_check(check_ctx);
345 EVP_PKEY_CTX_free(check_ctx);
346 if (check <= 0)
347 return -1;
348 }
349
3c6ed955
RL
350 provkey = evp_pkey_export_to_provider(peer, ctx->libctx, &ctx->keymgmt,
351 ctx->propquery);
3f7ce7f1
RL
352 /*
353 * If making the key provided wasn't possible, legacy may be able to pick
354 * it up
355 */
e0d8523e
RL
356 if (provkey == NULL)
357 goto legacy;
7c14d0c1 358 return ctx->op.kex.exchange->set_peer(ctx->op.kex.algctx, provkey);
ff64702b
MC
359
360 legacy:
f844f9eb 361#ifdef FIPS_MODULE
62f49b90
SL
362 return ret;
363#else
ff64702b
MC
364 if (ctx->pmeth == NULL
365 || !(ctx->pmeth->derive != NULL
366 || ctx->pmeth->encrypt != NULL
367 || ctx->pmeth->decrypt != NULL)
368 || ctx->pmeth->ctrl == NULL) {
9311d0c4 369 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
ff64702b
MC
370 return -2;
371 }
372 if (ctx->operation != EVP_PKEY_OP_DERIVE
373 && ctx->operation != EVP_PKEY_OP_ENCRYPT
374 && ctx->operation != EVP_PKEY_OP_DECRYPT) {
bf23b9a1 375 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_INITIALIZED);
ff64702b
MC
376 return -1;
377 }
378
379 ret = ctx->pmeth->ctrl(ctx, EVP_PKEY_CTRL_PEER_KEY, 0, peer);
380
381 if (ret <= 0)
382 return ret;
383
384 if (ret == 2)
385 return 1;
386
387 if (ctx->pkey == NULL) {
9311d0c4 388 ERR_raise(ERR_LIB_EVP, EVP_R_NO_KEY_SET);
ff64702b
MC
389 return -1;
390 }
391
392 if (ctx->pkey->type != peer->type) {
9311d0c4 393 ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_KEY_TYPES);
ff64702b
MC
394 return -1;
395 }
396
397 /*
398 * For clarity. The error is if parameters in peer are
c74aaa39 399 * present (!missing) but don't match. EVP_PKEY_parameters_eq may return
ff64702b
MC
400 * 1 (match), 0 (don't match) and -2 (comparison is not defined). -1
401 * (different key types) is impossible here because it is checked earlier.
402 * -2 is OK for us here, as well as 1, so we can check for 0 only.
403 */
404 if (!EVP_PKEY_missing_parameters(peer) &&
c74aaa39 405 !EVP_PKEY_parameters_eq(ctx->pkey, peer)) {
9311d0c4 406 ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_PARAMETERS);
ff64702b
MC
407 return -1;
408 }
409
410 EVP_PKEY_free(ctx->peerkey);
411 ctx->peerkey = peer;
412
413 ret = ctx->pmeth->ctrl(ctx, EVP_PKEY_CTRL_PEER_KEY, 1, peer);
414
415 if (ret <= 0) {
416 ctx->peerkey = NULL;
417 return ret;
418 }
419
420 EVP_PKEY_up_ref(peer);
421 return 1;
62f49b90 422#endif
ff64702b
MC
423}
424
e454a393
SL
425int EVP_PKEY_derive_set_peer(EVP_PKEY_CTX *ctx, EVP_PKEY *peer)
426{
427 return EVP_PKEY_derive_set_peer_ex(ctx, peer, 1);
428}
429
ff64702b
MC
430int EVP_PKEY_derive(EVP_PKEY_CTX *ctx, unsigned char *key, size_t *pkeylen)
431{
432 int ret;
433
6d9a54c6
TM
434 if (ctx == NULL || pkeylen == NULL) {
435 ERR_raise(ERR_LIB_EVP, ERR_R_PASSED_NULL_PARAMETER);
436 return -1;
ff64702b
MC
437 }
438
864b89ce 439 if (!EVP_PKEY_CTX_IS_DERIVE_OP(ctx)) {
bf23b9a1 440 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_INITIALIZED);
ff64702b
MC
441 return -1;
442 }
443
7c14d0c1 444 if (ctx->op.kex.algctx == NULL)
ff64702b
MC
445 goto legacy;
446
7c14d0c1 447 ret = ctx->op.kex.exchange->derive(ctx->op.kex.algctx, key, pkeylen,
6d9a54c6 448 key != NULL ? *pkeylen : 0);
ff64702b
MC
449
450 return ret;
451 legacy:
6d9a54c6 452 if (ctx->pmeth == NULL || ctx->pmeth->derive == NULL) {
9311d0c4 453 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
ff64702b
MC
454 return -2;
455 }
456
457 M_check_autoarg(ctx, key, pkeylen, EVP_F_EVP_PKEY_DERIVE)
458 return ctx->pmeth->derive(ctx, key, pkeylen);
459}
251e610c 460
bcd5d3a2 461int evp_keyexch_get_number(const EVP_KEYEXCH *keyexch)
506cb0f6
RL
462{
463 return keyexch->name_id;
464}
465
ed576acd 466const char *EVP_KEYEXCH_get0_name(const EVP_KEYEXCH *keyexch)
6c9bc258
TM
467{
468 return keyexch->type_name;
469}
470
ed576acd 471const char *EVP_KEYEXCH_get0_description(const EVP_KEYEXCH *keyexch)
03888233
RL
472{
473 return keyexch->description;
474}
475
251e610c
RL
476int EVP_KEYEXCH_is_a(const EVP_KEYEXCH *keyexch, const char *name)
477{
e4a1d023 478 return evp_is_a(keyexch->prov, keyexch->name_id, NULL, name);
251e610c
RL
479}
480
b4250010 481void EVP_KEYEXCH_do_all_provided(OSSL_LIB_CTX *libctx,
251e610c
RL
482 void (*fn)(EVP_KEYEXCH *keyexch, void *arg),
483 void *arg)
484{
251e610c
RL
485 evp_generic_do_all(libctx, OSSL_OP_KEYEXCH,
486 (void (*)(void *, void *))fn, arg,
309a78aa 487 evp_keyexch_from_algorithm,
cd770738 488 (int (*)(void *))EVP_KEYEXCH_up_ref,
251e610c
RL
489 (void (*)(void *))EVP_KEYEXCH_free);
490}
f651c727 491
d84f5515
MC
492int EVP_KEYEXCH_names_do_all(const EVP_KEYEXCH *keyexch,
493 void (*fn)(const char *name, void *data),
494 void *data)
f651c727
RL
495{
496 if (keyexch->prov != NULL)
d84f5515
MC
497 return evp_names_do_all(keyexch->prov, keyexch->name_id, fn, data);
498
499 return 1;
f651c727 500}
e3efe7a5
SL
501
502const OSSL_PARAM *EVP_KEYEXCH_gettable_ctx_params(const EVP_KEYEXCH *keyexch)
503{
504 void *provctx;
505
506 if (keyexch == NULL || keyexch->gettable_ctx_params == NULL)
507 return NULL;
508
ed576acd 509 provctx = ossl_provider_ctx(EVP_KEYEXCH_get0_provider(keyexch));
fb67126e 510 return keyexch->gettable_ctx_params(NULL, provctx);
e3efe7a5
SL
511}
512
513const OSSL_PARAM *EVP_KEYEXCH_settable_ctx_params(const EVP_KEYEXCH *keyexch)
514{
515 void *provctx;
516
517 if (keyexch == NULL || keyexch->settable_ctx_params == NULL)
518 return NULL;
ed576acd 519 provctx = ossl_provider_ctx(EVP_KEYEXCH_get0_provider(keyexch));
fb67126e 520 return keyexch->settable_ctx_params(NULL, provctx);
e3efe7a5 521}