]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/pmeth_lib.c
Implement riscv_vlen_asm for riscv32
[thirdparty/openssl.git] / crypto / evp / pmeth_lib.c
1 /*
2 * Copyright 2006-2024 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /*
11 * Low level key APIs (DH etc) are deprecated for public use, but still ok for
12 * internal use.
13 */
14 #include "internal/deprecated.h"
15
16 #include <stdio.h>
17 #include <stdlib.h>
18 #ifndef FIPS_MODULE
19 # include <openssl/engine.h>
20 #endif
21 #include <openssl/evp.h>
22 #include <openssl/core_names.h>
23 #include <openssl/dh.h>
24 #include <openssl/rsa.h>
25 #include <openssl/kdf.h>
26 #include "internal/cryptlib.h"
27 #ifndef FIPS_MODULE
28 # include "crypto/asn1.h"
29 #endif
30 #include "crypto/evp.h"
31 #include "crypto/dh.h"
32 #include "crypto/ec.h"
33 #include "internal/ffc.h"
34 #include "internal/numbers.h"
35 #include "internal/provider.h"
36 #include "evp_local.h"
37
38 #ifndef FIPS_MODULE
39
40 static int evp_pkey_ctx_store_cached_data(EVP_PKEY_CTX *ctx,
41 int keytype, int optype,
42 int cmd, const char *name,
43 const void *data, size_t data_len);
44 static void evp_pkey_ctx_free_cached_data(EVP_PKEY_CTX *ctx,
45 int cmd, const char *name);
46 static void evp_pkey_ctx_free_all_cached_data(EVP_PKEY_CTX *ctx);
47
48 typedef const EVP_PKEY_METHOD *(*pmeth_fn)(void);
49 typedef int sk_cmp_fn_type(const char *const *a, const char *const *b);
50
51 static STACK_OF(EVP_PKEY_METHOD) *app_pkey_methods = NULL;
52
53 /* This array needs to be in order of NIDs */
54 static pmeth_fn standard_methods[] = {
55 ossl_rsa_pkey_method,
56 # ifndef OPENSSL_NO_DH
57 ossl_dh_pkey_method,
58 # endif
59 # ifndef OPENSSL_NO_DSA
60 ossl_dsa_pkey_method,
61 # endif
62 # ifndef OPENSSL_NO_EC
63 ossl_ec_pkey_method,
64 # endif
65 ossl_rsa_pss_pkey_method,
66 # ifndef OPENSSL_NO_DH
67 ossl_dhx_pkey_method,
68 # endif
69 # ifndef OPENSSL_NO_ECX
70 ossl_ecx25519_pkey_method,
71 ossl_ecx448_pkey_method,
72 ossl_ed25519_pkey_method,
73 ossl_ed448_pkey_method,
74 # endif
75 };
76
77 DECLARE_OBJ_BSEARCH_CMP_FN(const EVP_PKEY_METHOD *, pmeth_fn, pmeth_func);
78
79 static int pmeth_func_cmp(const EVP_PKEY_METHOD *const *a, pmeth_fn const *b)
80 {
81 return ((*a)->pkey_id - ((**b)())->pkey_id);
82 }
83
84 IMPLEMENT_OBJ_BSEARCH_CMP_FN(const EVP_PKEY_METHOD *, pmeth_fn, pmeth_func);
85
86 static int pmeth_cmp(const EVP_PKEY_METHOD *const *a,
87 const EVP_PKEY_METHOD *const *b)
88 {
89 return ((*a)->pkey_id - (*b)->pkey_id);
90 }
91
92 static const EVP_PKEY_METHOD *evp_pkey_meth_find_added_by_application(int type)
93 {
94 if (app_pkey_methods != NULL) {
95 int idx;
96 EVP_PKEY_METHOD tmp;
97
98 tmp.pkey_id = type;
99 idx = sk_EVP_PKEY_METHOD_find(app_pkey_methods, &tmp);
100 if (idx >= 0)
101 return sk_EVP_PKEY_METHOD_value(app_pkey_methods, idx);
102 }
103 return NULL;
104 }
105
106 const EVP_PKEY_METHOD *EVP_PKEY_meth_find(int type)
107 {
108 pmeth_fn *ret;
109 EVP_PKEY_METHOD tmp;
110 const EVP_PKEY_METHOD *t;
111
112 if ((t = evp_pkey_meth_find_added_by_application(type)) != NULL)
113 return t;
114
115 tmp.pkey_id = type;
116 t = &tmp;
117 ret = OBJ_bsearch_pmeth_func(&t, standard_methods,
118 OSSL_NELEM(standard_methods));
119 if (ret == NULL || *ret == NULL)
120 return NULL;
121 return (**ret)();
122 }
123
124 EVP_PKEY_METHOD *EVP_PKEY_meth_new(int id, int flags)
125 {
126 EVP_PKEY_METHOD *pmeth;
127
128 pmeth = OPENSSL_zalloc(sizeof(*pmeth));
129 if (pmeth == NULL)
130 return NULL;
131
132 pmeth->pkey_id = id;
133 pmeth->flags = flags | EVP_PKEY_FLAG_DYNAMIC;
134 return pmeth;
135 }
136 #endif /* FIPS_MODULE */
137
138 int evp_pkey_ctx_state(const EVP_PKEY_CTX *ctx)
139 {
140 if (ctx->operation == EVP_PKEY_OP_UNDEFINED)
141 return EVP_PKEY_STATE_UNKNOWN;
142
143 if ((EVP_PKEY_CTX_IS_DERIVE_OP(ctx)
144 && ctx->op.kex.algctx != NULL)
145 || (EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)
146 && ctx->op.sig.algctx != NULL)
147 || (EVP_PKEY_CTX_IS_ASYM_CIPHER_OP(ctx)
148 && ctx->op.ciph.algctx != NULL)
149 || (EVP_PKEY_CTX_IS_GEN_OP(ctx)
150 && ctx->op.keymgmt.genctx != NULL)
151 || (EVP_PKEY_CTX_IS_KEM_OP(ctx)
152 && ctx->op.encap.algctx != NULL))
153 return EVP_PKEY_STATE_PROVIDER;
154
155 return EVP_PKEY_STATE_LEGACY;
156 }
157
158 static EVP_PKEY_CTX *int_ctx_new(OSSL_LIB_CTX *libctx,
159 EVP_PKEY *pkey, ENGINE *e,
160 const char *keytype, const char *propquery,
161 int id)
162
163 {
164 EVP_PKEY_CTX *ret = NULL;
165 const EVP_PKEY_METHOD *pmeth = NULL, *app_pmeth = NULL;
166 EVP_KEYMGMT *keymgmt = NULL;
167
168 /* Code below to be removed when legacy support is dropped. */
169 /* BEGIN legacy */
170 if (id == -1) {
171 if (pkey != NULL && !evp_pkey_is_provided(pkey)) {
172 id = pkey->type;
173 } else {
174 if (pkey != NULL) {
175 /* Must be provided if we get here */
176 keytype = EVP_KEYMGMT_get0_name(pkey->keymgmt);
177 }
178 #ifndef FIPS_MODULE
179 if (keytype != NULL) {
180 id = evp_pkey_name2type(keytype);
181 if (id == NID_undef)
182 id = -1;
183 }
184 #endif
185 }
186 }
187 /* If no ID was found here, we can only resort to find a keymgmt */
188 if (id == -1) {
189 #ifndef FIPS_MODULE
190 /* Using engine with a key without id will not work */
191 if (e != NULL) {
192 ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_ALGORITHM);
193 return NULL;
194 }
195 #endif
196 goto common;
197 }
198
199 #ifndef FIPS_MODULE
200 /*
201 * Here, we extract what information we can for the purpose of
202 * supporting usage with implementations from providers, to make
203 * for a smooth transition from legacy stuff to provider based stuff.
204 *
205 * If an engine is given, this is entirely legacy, and we should not
206 * pretend anything else, so we clear the name.
207 */
208 if (e != NULL)
209 keytype = NULL;
210 if (e == NULL && (pkey == NULL || pkey->foreign == 0))
211 keytype = OBJ_nid2sn(id);
212
213 # ifndef OPENSSL_NO_ENGINE
214 if (e == NULL && pkey != NULL)
215 e = pkey->pmeth_engine != NULL ? pkey->pmeth_engine : pkey->engine;
216 /* Try to find an ENGINE which implements this method */
217 if (e != NULL) {
218 if (!ENGINE_init(e)) {
219 ERR_raise(ERR_LIB_EVP, ERR_R_ENGINE_LIB);
220 return NULL;
221 }
222 } else {
223 e = ENGINE_get_pkey_meth_engine(id);
224 }
225
226 /*
227 * If an ENGINE handled this method look it up. Otherwise use internal
228 * tables.
229 */
230 if (e != NULL)
231 pmeth = ENGINE_get_pkey_meth(e, id);
232 else
233 # endif /* OPENSSL_NO_ENGINE */
234 if (pkey != NULL && pkey->foreign)
235 pmeth = EVP_PKEY_meth_find(id);
236 else
237 app_pmeth = pmeth = evp_pkey_meth_find_added_by_application(id);
238
239 /* END legacy */
240 #endif /* FIPS_MODULE */
241 common:
242 /*
243 * If there's no engine and no app supplied pmeth and there's a name, we try
244 * fetching a provider implementation.
245 */
246 if (e == NULL && app_pmeth == NULL && keytype != NULL) {
247 /*
248 * If |pkey| is given and is provided, we take a reference to its
249 * keymgmt. Otherwise, we fetch one for the keytype we got. This
250 * is to ensure that operation init functions can access what they
251 * need through this single pointer.
252 */
253 if (pkey != NULL && pkey->keymgmt != NULL) {
254 if (!EVP_KEYMGMT_up_ref(pkey->keymgmt))
255 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
256 else
257 keymgmt = pkey->keymgmt;
258 } else {
259 keymgmt = EVP_KEYMGMT_fetch(libctx, keytype, propquery);
260 }
261 if (keymgmt == NULL)
262 return NULL; /* EVP_KEYMGMT_fetch() recorded an error */
263
264 #ifndef FIPS_MODULE
265 /*
266 * Chase down the legacy NID, as that might be needed for diverse
267 * purposes, such as ensure that EVP_PKEY_type() can return sensible
268 * values. We go through all keymgmt names, because the keytype
269 * that's passed to this function doesn't necessarily translate
270 * directly.
271 */
272 if (keymgmt != NULL) {
273 int tmp_id = evp_keymgmt_get_legacy_alg(keymgmt);
274
275 if (tmp_id != NID_undef) {
276 if (id == -1) {
277 id = tmp_id;
278 } else {
279 /*
280 * It really really shouldn't differ. If it still does,
281 * something is very wrong.
282 */
283 if (!ossl_assert(id == tmp_id)) {
284 ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
285 EVP_KEYMGMT_free(keymgmt);
286 return NULL;
287 }
288 }
289 }
290 }
291 #endif
292 }
293
294 if (pmeth == NULL && keymgmt == NULL) {
295 ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_ALGORITHM);
296 } else {
297 ret = OPENSSL_zalloc(sizeof(*ret));
298 }
299
300 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODULE)
301 if ((ret == NULL || pmeth == NULL) && e != NULL)
302 ENGINE_finish(e);
303 #endif
304
305 if (ret == NULL) {
306 EVP_KEYMGMT_free(keymgmt);
307 return NULL;
308 }
309 if (propquery != NULL) {
310 ret->propquery = OPENSSL_strdup(propquery);
311 if (ret->propquery == NULL) {
312 OPENSSL_free(ret);
313 EVP_KEYMGMT_free(keymgmt);
314 return NULL;
315 }
316 }
317 ret->libctx = libctx;
318 ret->keytype = keytype;
319 ret->keymgmt = keymgmt;
320 ret->legacy_keytype = id;
321 ret->engine = e;
322 ret->pmeth = pmeth;
323 ret->operation = EVP_PKEY_OP_UNDEFINED;
324 ret->pkey = pkey;
325 if (pkey != NULL)
326 EVP_PKEY_up_ref(pkey);
327
328 if (pmeth != NULL && pmeth->init != NULL) {
329 if (pmeth->init(ret) <= 0) {
330 ret->pmeth = NULL;
331 EVP_PKEY_CTX_free(ret);
332 return NULL;
333 }
334 }
335
336 return ret;
337 }
338
339 /*- All methods below can also be used in FIPS_MODULE */
340
341 EVP_PKEY_CTX *EVP_PKEY_CTX_new_from_name(OSSL_LIB_CTX *libctx,
342 const char *name,
343 const char *propquery)
344 {
345 return int_ctx_new(libctx, NULL, NULL, name, propquery, -1);
346 }
347
348 EVP_PKEY_CTX *EVP_PKEY_CTX_new_from_pkey(OSSL_LIB_CTX *libctx, EVP_PKEY *pkey,
349 const char *propquery)
350 {
351 return int_ctx_new(libctx, pkey, NULL, NULL, propquery, -1);
352 }
353
354 void evp_pkey_ctx_free_old_ops(EVP_PKEY_CTX *ctx)
355 {
356 if (EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)) {
357 if (ctx->op.sig.algctx != NULL && ctx->op.sig.signature != NULL)
358 ctx->op.sig.signature->freectx(ctx->op.sig.algctx);
359 EVP_SIGNATURE_free(ctx->op.sig.signature);
360 ctx->op.sig.algctx = NULL;
361 ctx->op.sig.signature = NULL;
362 } else if (EVP_PKEY_CTX_IS_DERIVE_OP(ctx)) {
363 if (ctx->op.kex.algctx != NULL && ctx->op.kex.exchange != NULL)
364 ctx->op.kex.exchange->freectx(ctx->op.kex.algctx);
365 EVP_KEYEXCH_free(ctx->op.kex.exchange);
366 ctx->op.kex.algctx = NULL;
367 ctx->op.kex.exchange = NULL;
368 } else if (EVP_PKEY_CTX_IS_KEM_OP(ctx)) {
369 if (ctx->op.encap.algctx != NULL && ctx->op.encap.kem != NULL)
370 ctx->op.encap.kem->freectx(ctx->op.encap.algctx);
371 EVP_KEM_free(ctx->op.encap.kem);
372 ctx->op.encap.algctx = NULL;
373 ctx->op.encap.kem = NULL;
374 }
375 else if (EVP_PKEY_CTX_IS_ASYM_CIPHER_OP(ctx)) {
376 if (ctx->op.ciph.algctx != NULL && ctx->op.ciph.cipher != NULL)
377 ctx->op.ciph.cipher->freectx(ctx->op.ciph.algctx);
378 EVP_ASYM_CIPHER_free(ctx->op.ciph.cipher);
379 ctx->op.ciph.algctx = NULL;
380 ctx->op.ciph.cipher = NULL;
381 } else if (EVP_PKEY_CTX_IS_GEN_OP(ctx)) {
382 if (ctx->op.keymgmt.genctx != NULL && ctx->keymgmt != NULL)
383 evp_keymgmt_gen_cleanup(ctx->keymgmt, ctx->op.keymgmt.genctx);
384 }
385 }
386
387 void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx)
388 {
389 if (ctx == NULL)
390 return;
391 if (ctx->pmeth && ctx->pmeth->cleanup)
392 ctx->pmeth->cleanup(ctx);
393
394 evp_pkey_ctx_free_old_ops(ctx);
395 #ifndef FIPS_MODULE
396 evp_pkey_ctx_free_all_cached_data(ctx);
397 #endif
398 EVP_KEYMGMT_free(ctx->keymgmt);
399
400 OPENSSL_free(ctx->propquery);
401 EVP_PKEY_free(ctx->pkey);
402 EVP_PKEY_free(ctx->peerkey);
403 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODULE)
404 ENGINE_finish(ctx->engine);
405 #endif
406 BN_free(ctx->rsa_pubexp);
407 OPENSSL_free(ctx);
408 }
409
410 #ifndef FIPS_MODULE
411
412 void EVP_PKEY_meth_get0_info(int *ppkey_id, int *pflags,
413 const EVP_PKEY_METHOD *meth)
414 {
415 if (ppkey_id)
416 *ppkey_id = meth->pkey_id;
417 if (pflags)
418 *pflags = meth->flags;
419 }
420
421 void EVP_PKEY_meth_copy(EVP_PKEY_METHOD *dst, const EVP_PKEY_METHOD *src)
422 {
423 int pkey_id = dst->pkey_id;
424 int flags = dst->flags;
425
426 *dst = *src;
427
428 /* We only copy the function pointers so restore the other values */
429 dst->pkey_id = pkey_id;
430 dst->flags = flags;
431 }
432
433 void EVP_PKEY_meth_free(EVP_PKEY_METHOD *pmeth)
434 {
435 if (pmeth && (pmeth->flags & EVP_PKEY_FLAG_DYNAMIC))
436 OPENSSL_free(pmeth);
437 }
438
439 EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e)
440 {
441 return int_ctx_new(NULL, pkey, e, NULL, NULL, -1);
442 }
443
444 EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e)
445 {
446 return int_ctx_new(NULL, NULL, e, NULL, NULL, id);
447 }
448
449 EVP_PKEY_CTX *EVP_PKEY_CTX_dup(const EVP_PKEY_CTX *pctx)
450 {
451 EVP_PKEY_CTX *rctx;
452
453 # ifndef OPENSSL_NO_ENGINE
454 /* Make sure it's safe to copy a pkey context using an ENGINE */
455 if (pctx->engine && !ENGINE_init(pctx->engine)) {
456 ERR_raise(ERR_LIB_EVP, ERR_R_ENGINE_LIB);
457 return 0;
458 }
459 # endif
460 rctx = OPENSSL_zalloc(sizeof(*rctx));
461 if (rctx == NULL)
462 return NULL;
463
464 if (pctx->pkey != NULL)
465 EVP_PKEY_up_ref(pctx->pkey);
466 rctx->pkey = pctx->pkey;
467 rctx->operation = pctx->operation;
468 rctx->libctx = pctx->libctx;
469 rctx->keytype = pctx->keytype;
470 rctx->propquery = NULL;
471 if (pctx->propquery != NULL) {
472 rctx->propquery = OPENSSL_strdup(pctx->propquery);
473 if (rctx->propquery == NULL)
474 goto err;
475 }
476 rctx->legacy_keytype = pctx->legacy_keytype;
477
478 if (EVP_PKEY_CTX_IS_DERIVE_OP(pctx)) {
479 if (pctx->op.kex.exchange != NULL) {
480 rctx->op.kex.exchange = pctx->op.kex.exchange;
481 if (!EVP_KEYEXCH_up_ref(rctx->op.kex.exchange))
482 goto err;
483 }
484 if (pctx->op.kex.algctx != NULL) {
485 if (!ossl_assert(pctx->op.kex.exchange != NULL))
486 goto err;
487
488 if (pctx->op.kex.exchange->dupctx != NULL)
489 rctx->op.kex.algctx
490 = pctx->op.kex.exchange->dupctx(pctx->op.kex.algctx);
491
492 if (rctx->op.kex.algctx == NULL) {
493 EVP_KEYEXCH_free(rctx->op.kex.exchange);
494 rctx->op.kex.exchange = NULL;
495 goto err;
496 }
497 return rctx;
498 }
499 } else if (EVP_PKEY_CTX_IS_SIGNATURE_OP(pctx)) {
500 if (pctx->op.sig.signature != NULL) {
501 rctx->op.sig.signature = pctx->op.sig.signature;
502 if (!EVP_SIGNATURE_up_ref(rctx->op.sig.signature))
503 goto err;
504 }
505 if (pctx->op.sig.algctx != NULL) {
506 if (!ossl_assert(pctx->op.sig.signature != NULL))
507 goto err;
508
509 if (pctx->op.sig.signature->dupctx != NULL)
510 rctx->op.sig.algctx
511 = pctx->op.sig.signature->dupctx(pctx->op.sig.algctx);
512
513 if (rctx->op.sig.algctx == NULL) {
514 EVP_SIGNATURE_free(rctx->op.sig.signature);
515 rctx->op.sig.signature = NULL;
516 goto err;
517 }
518 return rctx;
519 }
520 } else if (EVP_PKEY_CTX_IS_ASYM_CIPHER_OP(pctx)) {
521 if (pctx->op.ciph.cipher != NULL) {
522 rctx->op.ciph.cipher = pctx->op.ciph.cipher;
523 if (!EVP_ASYM_CIPHER_up_ref(rctx->op.ciph.cipher))
524 goto err;
525 }
526 if (pctx->op.ciph.algctx != NULL) {
527 if (!ossl_assert(pctx->op.ciph.cipher != NULL))
528 goto err;
529
530 if (pctx->op.ciph.cipher->dupctx != NULL)
531 rctx->op.ciph.algctx
532 = pctx->op.ciph.cipher->dupctx(pctx->op.ciph.algctx);
533
534 if (rctx->op.ciph.algctx == NULL) {
535 EVP_ASYM_CIPHER_free(rctx->op.ciph.cipher);
536 rctx->op.ciph.cipher = NULL;
537 goto err;
538 }
539 return rctx;
540 }
541 } else if (EVP_PKEY_CTX_IS_KEM_OP(pctx)) {
542 if (pctx->op.encap.kem != NULL) {
543 rctx->op.encap.kem = pctx->op.encap.kem;
544 if (!EVP_KEM_up_ref(rctx->op.encap.kem))
545 goto err;
546 }
547 if (pctx->op.encap.algctx != NULL) {
548 if (!ossl_assert(pctx->op.encap.kem != NULL))
549 goto err;
550
551 if (pctx->op.encap.kem->dupctx != NULL)
552 rctx->op.encap.algctx
553 = pctx->op.encap.kem->dupctx(pctx->op.encap.algctx);
554
555 if (rctx->op.encap.algctx == NULL) {
556 EVP_KEM_free(rctx->op.encap.kem);
557 rctx->op.encap.kem = NULL;
558 goto err;
559 }
560 return rctx;
561 }
562 } else if (EVP_PKEY_CTX_IS_GEN_OP(pctx)) {
563 /* Not supported - This would need a gen_dupctx() to work */
564 goto err;
565 }
566
567 rctx->pmeth = pctx->pmeth;
568 # ifndef OPENSSL_NO_ENGINE
569 rctx->engine = pctx->engine;
570 # endif
571
572 if (pctx->peerkey != NULL)
573 EVP_PKEY_up_ref(pctx->peerkey);
574 rctx->peerkey = pctx->peerkey;
575
576 if (pctx->pmeth == NULL) {
577 if (rctx->operation == EVP_PKEY_OP_UNDEFINED) {
578 EVP_KEYMGMT *tmp_keymgmt = pctx->keymgmt;
579 void *provkey;
580
581 provkey = evp_pkey_export_to_provider(pctx->pkey, pctx->libctx,
582 &tmp_keymgmt, pctx->propquery);
583 if (provkey == NULL)
584 goto err;
585 if (!EVP_KEYMGMT_up_ref(tmp_keymgmt))
586 goto err;
587 EVP_KEYMGMT_free(rctx->keymgmt);
588 rctx->keymgmt = tmp_keymgmt;
589 return rctx;
590 }
591 } else if (pctx->pmeth->copy(rctx, pctx) > 0) {
592 return rctx;
593 }
594 err:
595 rctx->pmeth = NULL;
596 EVP_PKEY_CTX_free(rctx);
597 return NULL;
598 }
599
600 int EVP_PKEY_meth_add0(const EVP_PKEY_METHOD *pmeth)
601 {
602 if (app_pkey_methods == NULL) {
603 app_pkey_methods = sk_EVP_PKEY_METHOD_new(pmeth_cmp);
604 if (app_pkey_methods == NULL) {
605 ERR_raise(ERR_LIB_EVP, ERR_R_CRYPTO_LIB);
606 return 0;
607 }
608 }
609 if (!sk_EVP_PKEY_METHOD_push(app_pkey_methods, pmeth)) {
610 ERR_raise(ERR_LIB_EVP, ERR_R_CRYPTO_LIB);
611 return 0;
612 }
613 sk_EVP_PKEY_METHOD_sort(app_pkey_methods);
614 return 1;
615 }
616
617 void evp_app_cleanup_int(void)
618 {
619 if (app_pkey_methods != NULL)
620 sk_EVP_PKEY_METHOD_pop_free(app_pkey_methods, EVP_PKEY_meth_free);
621 }
622
623 int EVP_PKEY_meth_remove(const EVP_PKEY_METHOD *pmeth)
624 {
625 const EVP_PKEY_METHOD *ret;
626
627 ret = sk_EVP_PKEY_METHOD_delete_ptr(app_pkey_methods, pmeth);
628
629 return ret == NULL ? 0 : 1;
630 }
631
632 size_t EVP_PKEY_meth_get_count(void)
633 {
634 size_t rv = OSSL_NELEM(standard_methods);
635
636 if (app_pkey_methods)
637 rv += sk_EVP_PKEY_METHOD_num(app_pkey_methods);
638 return rv;
639 }
640
641 const EVP_PKEY_METHOD *EVP_PKEY_meth_get0(size_t idx)
642 {
643 if (idx < OSSL_NELEM(standard_methods))
644 return (standard_methods[idx])();
645 if (app_pkey_methods == NULL)
646 return NULL;
647 idx -= OSSL_NELEM(standard_methods);
648 if (idx >= (size_t)sk_EVP_PKEY_METHOD_num(app_pkey_methods))
649 return NULL;
650 return sk_EVP_PKEY_METHOD_value(app_pkey_methods, idx);
651 }
652 #endif
653
654 int EVP_PKEY_CTX_is_a(EVP_PKEY_CTX *ctx, const char *keytype)
655 {
656 #ifndef FIPS_MODULE
657 if (evp_pkey_ctx_is_legacy(ctx))
658 return (ctx->pmeth->pkey_id == evp_pkey_name2type(keytype));
659 #endif
660 return EVP_KEYMGMT_is_a(ctx->keymgmt, keytype);
661 }
662
663 int EVP_PKEY_CTX_set_params(EVP_PKEY_CTX *ctx, const OSSL_PARAM *params)
664 {
665 switch (evp_pkey_ctx_state(ctx)) {
666 case EVP_PKEY_STATE_PROVIDER:
667 if (EVP_PKEY_CTX_IS_DERIVE_OP(ctx)
668 && ctx->op.kex.exchange != NULL
669 && ctx->op.kex.exchange->set_ctx_params != NULL)
670 return
671 ctx->op.kex.exchange->set_ctx_params(ctx->op.kex.algctx,
672 params);
673 if (EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)
674 && ctx->op.sig.signature != NULL
675 && ctx->op.sig.signature->set_ctx_params != NULL)
676 return
677 ctx->op.sig.signature->set_ctx_params(ctx->op.sig.algctx,
678 params);
679 if (EVP_PKEY_CTX_IS_ASYM_CIPHER_OP(ctx)
680 && ctx->op.ciph.cipher != NULL
681 && ctx->op.ciph.cipher->set_ctx_params != NULL)
682 return
683 ctx->op.ciph.cipher->set_ctx_params(ctx->op.ciph.algctx,
684 params);
685 if (EVP_PKEY_CTX_IS_GEN_OP(ctx)
686 && ctx->keymgmt != NULL
687 && ctx->keymgmt->gen_set_params != NULL)
688 return
689 evp_keymgmt_gen_set_params(ctx->keymgmt, ctx->op.keymgmt.genctx,
690 params);
691 if (EVP_PKEY_CTX_IS_KEM_OP(ctx)
692 && ctx->op.encap.kem != NULL
693 && ctx->op.encap.kem->set_ctx_params != NULL)
694 return
695 ctx->op.encap.kem->set_ctx_params(ctx->op.encap.algctx,
696 params);
697 break;
698 #ifndef FIPS_MODULE
699 case EVP_PKEY_STATE_UNKNOWN:
700 case EVP_PKEY_STATE_LEGACY:
701 return evp_pkey_ctx_set_params_to_ctrl(ctx, params);
702 #endif
703 }
704 return 0;
705 }
706
707 int EVP_PKEY_CTX_get_params(EVP_PKEY_CTX *ctx, OSSL_PARAM *params)
708 {
709 switch (evp_pkey_ctx_state(ctx)) {
710 case EVP_PKEY_STATE_PROVIDER:
711 if (EVP_PKEY_CTX_IS_DERIVE_OP(ctx)
712 && ctx->op.kex.exchange != NULL
713 && ctx->op.kex.exchange->get_ctx_params != NULL)
714 return
715 ctx->op.kex.exchange->get_ctx_params(ctx->op.kex.algctx,
716 params);
717 if (EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)
718 && ctx->op.sig.signature != NULL
719 && ctx->op.sig.signature->get_ctx_params != NULL)
720 return
721 ctx->op.sig.signature->get_ctx_params(ctx->op.sig.algctx,
722 params);
723 if (EVP_PKEY_CTX_IS_ASYM_CIPHER_OP(ctx)
724 && ctx->op.ciph.cipher != NULL
725 && ctx->op.ciph.cipher->get_ctx_params != NULL)
726 return
727 ctx->op.ciph.cipher->get_ctx_params(ctx->op.ciph.algctx,
728 params);
729 if (EVP_PKEY_CTX_IS_KEM_OP(ctx)
730 && ctx->op.encap.kem != NULL
731 && ctx->op.encap.kem->get_ctx_params != NULL)
732 return
733 ctx->op.encap.kem->get_ctx_params(ctx->op.encap.algctx,
734 params);
735 break;
736 #ifndef FIPS_MODULE
737 case EVP_PKEY_STATE_UNKNOWN:
738 case EVP_PKEY_STATE_LEGACY:
739 return evp_pkey_ctx_get_params_to_ctrl(ctx, params);
740 #endif
741 }
742 return 0;
743 }
744
745 #ifndef FIPS_MODULE
746 const OSSL_PARAM *EVP_PKEY_CTX_gettable_params(const EVP_PKEY_CTX *ctx)
747 {
748 void *provctx;
749
750 if (EVP_PKEY_CTX_IS_DERIVE_OP(ctx)
751 && ctx->op.kex.exchange != NULL
752 && ctx->op.kex.exchange->gettable_ctx_params != NULL) {
753 provctx = ossl_provider_ctx(EVP_KEYEXCH_get0_provider(ctx->op.kex.exchange));
754 return ctx->op.kex.exchange->gettable_ctx_params(ctx->op.kex.algctx,
755 provctx);
756 }
757 if (EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)
758 && ctx->op.sig.signature != NULL
759 && ctx->op.sig.signature->gettable_ctx_params != NULL) {
760 provctx = ossl_provider_ctx(
761 EVP_SIGNATURE_get0_provider(ctx->op.sig.signature));
762 return ctx->op.sig.signature->gettable_ctx_params(ctx->op.sig.algctx,
763 provctx);
764 }
765 if (EVP_PKEY_CTX_IS_ASYM_CIPHER_OP(ctx)
766 && ctx->op.ciph.cipher != NULL
767 && ctx->op.ciph.cipher->gettable_ctx_params != NULL) {
768 provctx = ossl_provider_ctx(
769 EVP_ASYM_CIPHER_get0_provider(ctx->op.ciph.cipher));
770 return ctx->op.ciph.cipher->gettable_ctx_params(ctx->op.ciph.algctx,
771 provctx);
772 }
773 if (EVP_PKEY_CTX_IS_KEM_OP(ctx)
774 && ctx->op.encap.kem != NULL
775 && ctx->op.encap.kem->gettable_ctx_params != NULL) {
776 provctx = ossl_provider_ctx(EVP_KEM_get0_provider(ctx->op.encap.kem));
777 return ctx->op.encap.kem->gettable_ctx_params(ctx->op.encap.algctx,
778 provctx);
779 }
780 return NULL;
781 }
782
783 const OSSL_PARAM *EVP_PKEY_CTX_settable_params(const EVP_PKEY_CTX *ctx)
784 {
785 void *provctx;
786
787 if (EVP_PKEY_CTX_IS_DERIVE_OP(ctx)
788 && ctx->op.kex.exchange != NULL
789 && ctx->op.kex.exchange->settable_ctx_params != NULL) {
790 provctx = ossl_provider_ctx(EVP_KEYEXCH_get0_provider(ctx->op.kex.exchange));
791 return ctx->op.kex.exchange->settable_ctx_params(ctx->op.kex.algctx,
792 provctx);
793 }
794 if (EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)
795 && ctx->op.sig.signature != NULL
796 && ctx->op.sig.signature->settable_ctx_params != NULL) {
797 provctx = ossl_provider_ctx(
798 EVP_SIGNATURE_get0_provider(ctx->op.sig.signature));
799 return ctx->op.sig.signature->settable_ctx_params(ctx->op.sig.algctx,
800 provctx);
801 }
802 if (EVP_PKEY_CTX_IS_ASYM_CIPHER_OP(ctx)
803 && ctx->op.ciph.cipher != NULL
804 && ctx->op.ciph.cipher->settable_ctx_params != NULL) {
805 provctx = ossl_provider_ctx(
806 EVP_ASYM_CIPHER_get0_provider(ctx->op.ciph.cipher));
807 return ctx->op.ciph.cipher->settable_ctx_params(ctx->op.ciph.algctx,
808 provctx);
809 }
810 if (EVP_PKEY_CTX_IS_GEN_OP(ctx)
811 && ctx->keymgmt != NULL
812 && ctx->keymgmt->gen_settable_params != NULL) {
813 provctx = ossl_provider_ctx(EVP_KEYMGMT_get0_provider(ctx->keymgmt));
814 return ctx->keymgmt->gen_settable_params(ctx->op.keymgmt.genctx,
815 provctx);
816 }
817 if (EVP_PKEY_CTX_IS_KEM_OP(ctx)
818 && ctx->op.encap.kem != NULL
819 && ctx->op.encap.kem->settable_ctx_params != NULL) {
820 provctx = ossl_provider_ctx(EVP_KEM_get0_provider(ctx->op.encap.kem));
821 return ctx->op.encap.kem->settable_ctx_params(ctx->op.encap.algctx,
822 provctx);
823 }
824 return NULL;
825 }
826
827 /*
828 * Internal helpers for stricter EVP_PKEY_CTX_{set,get}_params().
829 *
830 * Return 1 on success, 0 or negative for errors.
831 *
832 * In particular they return -2 if any of the params is not supported.
833 *
834 * They are not available in FIPS_MODULE as they depend on
835 * - EVP_PKEY_CTX_{get,set}_params()
836 * - EVP_PKEY_CTX_{gettable,settable}_params()
837 *
838 */
839 int evp_pkey_ctx_set_params_strict(EVP_PKEY_CTX *ctx, OSSL_PARAM *params)
840 {
841 if (ctx == NULL || params == NULL)
842 return 0;
843
844 /*
845 * We only check for provider side EVP_PKEY_CTX. For #legacy, we
846 * depend on the translation that happens in EVP_PKEY_CTX_set_params()
847 * call, and that the resulting ctrl call will return -2 if it doesn't
848 * known the ctrl command number.
849 */
850 if (evp_pkey_ctx_is_provided(ctx)) {
851 const OSSL_PARAM *settable = EVP_PKEY_CTX_settable_params(ctx);
852 const OSSL_PARAM *p;
853
854 for (p = params; p->key != NULL; p++) {
855 /* Check the ctx actually understands this parameter */
856 if (OSSL_PARAM_locate_const(settable, p->key) == NULL)
857 return -2;
858 }
859 }
860
861 return EVP_PKEY_CTX_set_params(ctx, params);
862 }
863
864 int evp_pkey_ctx_get_params_strict(EVP_PKEY_CTX *ctx, OSSL_PARAM *params)
865 {
866 if (ctx == NULL || params == NULL)
867 return 0;
868
869 /*
870 * We only check for provider side EVP_PKEY_CTX. For #legacy, we
871 * depend on the translation that happens in EVP_PKEY_CTX_get_params()
872 * call, and that the resulting ctrl call will return -2 if it doesn't
873 * known the ctrl command number.
874 */
875 if (evp_pkey_ctx_is_provided(ctx)) {
876 const OSSL_PARAM *gettable = EVP_PKEY_CTX_gettable_params(ctx);
877 const OSSL_PARAM *p;
878
879 for (p = params; p->key != NULL; p++) {
880 /* Check the ctx actually understands this parameter */
881 if (OSSL_PARAM_locate_const(gettable, p->key) == NULL)
882 return -2;
883 }
884 }
885
886 return EVP_PKEY_CTX_get_params(ctx, params);
887 }
888
889 int EVP_PKEY_CTX_get_signature_md(EVP_PKEY_CTX *ctx, const EVP_MD **md)
890 {
891 OSSL_PARAM sig_md_params[2], *p = sig_md_params;
892 /* 80 should be big enough */
893 char name[80] = "";
894 const EVP_MD *tmp;
895
896 if (ctx == NULL || !EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)) {
897 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
898 /* Uses the same return values as EVP_PKEY_CTX_ctrl */
899 return -2;
900 }
901
902 if (ctx->op.sig.algctx == NULL)
903 return EVP_PKEY_CTX_ctrl(ctx, -1, EVP_PKEY_OP_TYPE_SIG,
904 EVP_PKEY_CTRL_GET_MD, 0, (void *)(md));
905
906 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_SIGNATURE_PARAM_DIGEST,
907 name,
908 sizeof(name));
909 *p = OSSL_PARAM_construct_end();
910
911 if (!EVP_PKEY_CTX_get_params(ctx, sig_md_params))
912 return 0;
913
914 tmp = evp_get_digestbyname_ex(ctx->libctx, name);
915 if (tmp == NULL)
916 return 0;
917
918 *md = tmp;
919
920 return 1;
921 }
922
923 static int evp_pkey_ctx_set_md(EVP_PKEY_CTX *ctx, const EVP_MD *md,
924 int fallback, const char *param, int op,
925 int ctrl)
926 {
927 OSSL_PARAM md_params[2], *p = md_params;
928 const char *name;
929
930 if (ctx == NULL || (ctx->operation & op) == 0) {
931 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
932 /* Uses the same return values as EVP_PKEY_CTX_ctrl */
933 return -2;
934 }
935
936 if (fallback)
937 return EVP_PKEY_CTX_ctrl(ctx, -1, op, ctrl, 0, (void *)(md));
938
939 if (md == NULL) {
940 name = "";
941 } else {
942 name = EVP_MD_get0_name(md);
943 }
944
945 *p++ = OSSL_PARAM_construct_utf8_string(param,
946 /*
947 * Cast away the const. This is read
948 * only so should be safe
949 */
950 (char *)name, 0);
951 *p = OSSL_PARAM_construct_end();
952
953 return EVP_PKEY_CTX_set_params(ctx, md_params);
954 }
955
956 int EVP_PKEY_CTX_set_signature_md(EVP_PKEY_CTX *ctx, const EVP_MD *md)
957 {
958 return evp_pkey_ctx_set_md(ctx, md, ctx->op.sig.algctx == NULL,
959 OSSL_SIGNATURE_PARAM_DIGEST,
960 EVP_PKEY_OP_TYPE_SIG, EVP_PKEY_CTRL_MD);
961 }
962
963 int EVP_PKEY_CTX_set_tls1_prf_md(EVP_PKEY_CTX *ctx, const EVP_MD *md)
964 {
965 return evp_pkey_ctx_set_md(ctx, md, ctx->op.kex.algctx == NULL,
966 OSSL_KDF_PARAM_DIGEST,
967 EVP_PKEY_OP_DERIVE, EVP_PKEY_CTRL_TLS_MD);
968 }
969
970 static int evp_pkey_ctx_set1_octet_string(EVP_PKEY_CTX *ctx, int fallback,
971 const char *param, int op, int ctrl,
972 const unsigned char *data,
973 int datalen)
974 {
975 OSSL_PARAM octet_string_params[2], *p = octet_string_params;
976
977 if (ctx == NULL || (ctx->operation & op) == 0) {
978 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
979 /* Uses the same return values as EVP_PKEY_CTX_ctrl */
980 return -2;
981 }
982
983 /* Code below to be removed when legacy support is dropped. */
984 if (fallback)
985 return EVP_PKEY_CTX_ctrl(ctx, -1, op, ctrl, datalen, (void *)(data));
986 /* end of legacy support */
987
988 if (datalen < 0) {
989 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_LENGTH);
990 return 0;
991 }
992
993 *p++ = OSSL_PARAM_construct_octet_string(param,
994 /*
995 * Cast away the const. This is read
996 * only so should be safe
997 */
998 (unsigned char *)data,
999 (size_t)datalen);
1000 *p = OSSL_PARAM_construct_end();
1001
1002 return EVP_PKEY_CTX_set_params(ctx, octet_string_params);
1003 }
1004
1005 static int evp_pkey_ctx_add1_octet_string(EVP_PKEY_CTX *ctx, int fallback,
1006 const char *param, int op, int ctrl,
1007 const unsigned char *data,
1008 int datalen)
1009 {
1010 OSSL_PARAM os_params[2];
1011 unsigned char *info = NULL;
1012 size_t info_len = 0;
1013 size_t info_alloc = 0;
1014 int ret = 0;
1015
1016 if (ctx == NULL || (ctx->operation & op) == 0) {
1017 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1018 /* Uses the same return values as EVP_PKEY_CTX_ctrl */
1019 return -2;
1020 }
1021
1022 /* Code below to be removed when legacy support is dropped. */
1023 if (fallback)
1024 return EVP_PKEY_CTX_ctrl(ctx, -1, op, ctrl, datalen, (void *)(data));
1025 /* end of legacy support */
1026
1027 if (datalen < 0) {
1028 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_LENGTH);
1029 return 0;
1030 } else if (datalen == 0) {
1031 return 1;
1032 }
1033
1034 /* Get the original value length */
1035 os_params[0] = OSSL_PARAM_construct_octet_string(param, NULL, 0);
1036 os_params[1] = OSSL_PARAM_construct_end();
1037
1038 if (!EVP_PKEY_CTX_get_params(ctx, os_params))
1039 return 0;
1040
1041 /* Older provider that doesn't support getting this parameter */
1042 if (os_params[0].return_size == OSSL_PARAM_UNMODIFIED)
1043 return evp_pkey_ctx_set1_octet_string(ctx, fallback, param, op, ctrl, data, datalen);
1044
1045 info_alloc = os_params[0].return_size + datalen;
1046 if (info_alloc == 0)
1047 return 0;
1048 info = OPENSSL_zalloc(info_alloc);
1049 if (info == NULL)
1050 return 0;
1051 info_len = os_params[0].return_size;
1052
1053 os_params[0] = OSSL_PARAM_construct_octet_string(param, info, info_alloc);
1054
1055 /* if we have data, then go get it */
1056 if (info_len > 0) {
1057 if (!EVP_PKEY_CTX_get_params(ctx, os_params))
1058 goto error;
1059 }
1060
1061 /* Copy the input data */
1062 memcpy(&info[info_len], data, datalen);
1063 ret = EVP_PKEY_CTX_set_params(ctx, os_params);
1064
1065 error:
1066 OPENSSL_clear_free(info, info_alloc);
1067 return ret;
1068 }
1069
1070 int EVP_PKEY_CTX_set1_tls1_prf_secret(EVP_PKEY_CTX *ctx,
1071 const unsigned char *sec, int seclen)
1072 {
1073 return evp_pkey_ctx_set1_octet_string(ctx, ctx->op.kex.algctx == NULL,
1074 OSSL_KDF_PARAM_SECRET,
1075 EVP_PKEY_OP_DERIVE,
1076 EVP_PKEY_CTRL_TLS_SECRET,
1077 sec, seclen);
1078 }
1079
1080 int EVP_PKEY_CTX_add1_tls1_prf_seed(EVP_PKEY_CTX *ctx,
1081 const unsigned char *seed, int seedlen)
1082 {
1083 return evp_pkey_ctx_set1_octet_string(ctx, ctx->op.kex.algctx == NULL,
1084 OSSL_KDF_PARAM_SEED,
1085 EVP_PKEY_OP_DERIVE,
1086 EVP_PKEY_CTRL_TLS_SEED,
1087 seed, seedlen);
1088 }
1089
1090 int EVP_PKEY_CTX_set_hkdf_md(EVP_PKEY_CTX *ctx, const EVP_MD *md)
1091 {
1092 return evp_pkey_ctx_set_md(ctx, md, ctx->op.kex.algctx == NULL,
1093 OSSL_KDF_PARAM_DIGEST,
1094 EVP_PKEY_OP_DERIVE, EVP_PKEY_CTRL_HKDF_MD);
1095 }
1096
1097 int EVP_PKEY_CTX_set1_hkdf_salt(EVP_PKEY_CTX *ctx,
1098 const unsigned char *salt, int saltlen)
1099 {
1100 return evp_pkey_ctx_set1_octet_string(ctx, ctx->op.kex.algctx == NULL,
1101 OSSL_KDF_PARAM_SALT,
1102 EVP_PKEY_OP_DERIVE,
1103 EVP_PKEY_CTRL_HKDF_SALT,
1104 salt, saltlen);
1105 }
1106
1107 int EVP_PKEY_CTX_set1_hkdf_key(EVP_PKEY_CTX *ctx,
1108 const unsigned char *key, int keylen)
1109 {
1110 return evp_pkey_ctx_set1_octet_string(ctx, ctx->op.kex.algctx == NULL,
1111 OSSL_KDF_PARAM_KEY,
1112 EVP_PKEY_OP_DERIVE,
1113 EVP_PKEY_CTRL_HKDF_KEY,
1114 key, keylen);
1115 }
1116
1117 int EVP_PKEY_CTX_add1_hkdf_info(EVP_PKEY_CTX *ctx,
1118 const unsigned char *info, int infolen)
1119 {
1120 return evp_pkey_ctx_add1_octet_string(ctx, ctx->op.kex.algctx == NULL,
1121 OSSL_KDF_PARAM_INFO,
1122 EVP_PKEY_OP_DERIVE,
1123 EVP_PKEY_CTRL_HKDF_INFO,
1124 info, infolen);
1125 }
1126
1127 int EVP_PKEY_CTX_set_hkdf_mode(EVP_PKEY_CTX *ctx, int mode)
1128 {
1129 OSSL_PARAM int_params[2], *p = int_params;
1130
1131 if (ctx == NULL || !EVP_PKEY_CTX_IS_DERIVE_OP(ctx)) {
1132 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1133 /* Uses the same return values as EVP_PKEY_CTX_ctrl */
1134 return -2;
1135 }
1136
1137 /* Code below to be removed when legacy support is dropped. */
1138 if (ctx->op.kex.algctx == NULL)
1139 return EVP_PKEY_CTX_ctrl(ctx, -1, EVP_PKEY_OP_DERIVE,
1140 EVP_PKEY_CTRL_HKDF_MODE, mode, NULL);
1141 /* end of legacy support */
1142
1143 if (mode < 0) {
1144 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_VALUE);
1145 return 0;
1146 }
1147
1148 *p++ = OSSL_PARAM_construct_int(OSSL_KDF_PARAM_MODE, &mode);
1149 *p = OSSL_PARAM_construct_end();
1150
1151 return EVP_PKEY_CTX_set_params(ctx, int_params);
1152 }
1153
1154 int EVP_PKEY_CTX_set1_pbe_pass(EVP_PKEY_CTX *ctx, const char *pass,
1155 int passlen)
1156 {
1157 return evp_pkey_ctx_set1_octet_string(ctx, ctx->op.kex.algctx == NULL,
1158 OSSL_KDF_PARAM_PASSWORD,
1159 EVP_PKEY_OP_DERIVE,
1160 EVP_PKEY_CTRL_PASS,
1161 (const unsigned char *)pass, passlen);
1162 }
1163
1164 int EVP_PKEY_CTX_set1_scrypt_salt(EVP_PKEY_CTX *ctx,
1165 const unsigned char *salt, int saltlen)
1166 {
1167 return evp_pkey_ctx_set1_octet_string(ctx, ctx->op.kex.algctx == NULL,
1168 OSSL_KDF_PARAM_SALT,
1169 EVP_PKEY_OP_DERIVE,
1170 EVP_PKEY_CTRL_SCRYPT_SALT,
1171 salt, saltlen);
1172 }
1173
1174 static int evp_pkey_ctx_set_uint64(EVP_PKEY_CTX *ctx, const char *param,
1175 int op, int ctrl, uint64_t val)
1176 {
1177 OSSL_PARAM uint64_params[2], *p = uint64_params;
1178
1179 if (ctx == NULL || !EVP_PKEY_CTX_IS_DERIVE_OP(ctx)) {
1180 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1181 /* Uses the same return values as EVP_PKEY_CTX_ctrl */
1182 return -2;
1183 }
1184
1185 /* Code below to be removed when legacy support is dropped. */
1186 if (ctx->op.kex.algctx == NULL)
1187 return EVP_PKEY_CTX_ctrl_uint64(ctx, -1, op, ctrl, val);
1188 /* end of legacy support */
1189
1190 *p++ = OSSL_PARAM_construct_uint64(param, &val);
1191 *p = OSSL_PARAM_construct_end();
1192
1193 return EVP_PKEY_CTX_set_params(ctx, uint64_params);
1194 }
1195
1196 int EVP_PKEY_CTX_set_scrypt_N(EVP_PKEY_CTX *ctx, uint64_t n)
1197 {
1198 return evp_pkey_ctx_set_uint64(ctx, OSSL_KDF_PARAM_SCRYPT_N,
1199 EVP_PKEY_OP_DERIVE, EVP_PKEY_CTRL_SCRYPT_N,
1200 n);
1201 }
1202
1203 int EVP_PKEY_CTX_set_scrypt_r(EVP_PKEY_CTX *ctx, uint64_t r)
1204 {
1205 return evp_pkey_ctx_set_uint64(ctx, OSSL_KDF_PARAM_SCRYPT_R,
1206 EVP_PKEY_OP_DERIVE, EVP_PKEY_CTRL_SCRYPT_R,
1207 r);
1208 }
1209
1210 int EVP_PKEY_CTX_set_scrypt_p(EVP_PKEY_CTX *ctx, uint64_t p)
1211 {
1212 return evp_pkey_ctx_set_uint64(ctx, OSSL_KDF_PARAM_SCRYPT_P,
1213 EVP_PKEY_OP_DERIVE, EVP_PKEY_CTRL_SCRYPT_P,
1214 p);
1215 }
1216
1217 int EVP_PKEY_CTX_set_scrypt_maxmem_bytes(EVP_PKEY_CTX *ctx,
1218 uint64_t maxmem_bytes)
1219 {
1220 return evp_pkey_ctx_set_uint64(ctx, OSSL_KDF_PARAM_SCRYPT_MAXMEM,
1221 EVP_PKEY_OP_DERIVE,
1222 EVP_PKEY_CTRL_SCRYPT_MAXMEM_BYTES,
1223 maxmem_bytes);
1224 }
1225
1226 int EVP_PKEY_CTX_set_mac_key(EVP_PKEY_CTX *ctx, const unsigned char *key,
1227 int keylen)
1228 {
1229 return evp_pkey_ctx_set1_octet_string(ctx, ctx->op.keymgmt.genctx == NULL,
1230 OSSL_PKEY_PARAM_PRIV_KEY,
1231 EVP_PKEY_OP_KEYGEN,
1232 EVP_PKEY_CTRL_SET_MAC_KEY,
1233 key, keylen);
1234 }
1235
1236 int EVP_PKEY_CTX_set_kem_op(EVP_PKEY_CTX *ctx, const char *op)
1237 {
1238 OSSL_PARAM params[2], *p = params;
1239
1240 if (ctx == NULL || op == NULL) {
1241 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_VALUE);
1242 return 0;
1243 }
1244 if (!EVP_PKEY_CTX_IS_KEM_OP(ctx)) {
1245 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1246 return -2;
1247 }
1248 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_KEM_PARAM_OPERATION,
1249 (char *)op, 0);
1250 *p = OSSL_PARAM_construct_end();
1251 return EVP_PKEY_CTX_set_params(ctx, params);
1252 }
1253
1254 int EVP_PKEY_CTX_set1_id(EVP_PKEY_CTX *ctx, const void *id, int len)
1255 {
1256 return EVP_PKEY_CTX_ctrl(ctx, -1, -1,
1257 EVP_PKEY_CTRL_SET1_ID, (int)len, (void*)(id));
1258 }
1259
1260 int EVP_PKEY_CTX_get1_id(EVP_PKEY_CTX *ctx, void *id)
1261 {
1262 return EVP_PKEY_CTX_ctrl(ctx, -1, -1, EVP_PKEY_CTRL_GET1_ID, 0, (void*)id);
1263 }
1264
1265 int EVP_PKEY_CTX_get1_id_len(EVP_PKEY_CTX *ctx, size_t *id_len)
1266 {
1267 return EVP_PKEY_CTX_ctrl(ctx, -1, -1,
1268 EVP_PKEY_CTRL_GET1_ID_LEN, 0, (void*)id_len);
1269 }
1270
1271 static int evp_pkey_ctx_ctrl_int(EVP_PKEY_CTX *ctx, int keytype, int optype,
1272 int cmd, int p1, void *p2)
1273 {
1274 int ret = 0;
1275
1276 /*
1277 * If the method has a |digest_custom| function, we can relax the
1278 * operation type check, since this can be called before the operation
1279 * is initialized.
1280 */
1281 if (ctx->pmeth == NULL || ctx->pmeth->digest_custom == NULL) {
1282 if (ctx->operation == EVP_PKEY_OP_UNDEFINED) {
1283 ERR_raise(ERR_LIB_EVP, EVP_R_NO_OPERATION_SET);
1284 return -1;
1285 }
1286
1287 if ((optype != -1) && !(ctx->operation & optype)) {
1288 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_OPERATION);
1289 return -1;
1290 }
1291 }
1292
1293 switch (evp_pkey_ctx_state(ctx)) {
1294 case EVP_PKEY_STATE_PROVIDER:
1295 return evp_pkey_ctx_ctrl_to_param(ctx, keytype, optype, cmd, p1, p2);
1296 case EVP_PKEY_STATE_UNKNOWN:
1297 case EVP_PKEY_STATE_LEGACY:
1298 if (ctx->pmeth == NULL || ctx->pmeth->ctrl == NULL) {
1299 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1300 return -2;
1301 }
1302 if ((keytype != -1) && (ctx->pmeth->pkey_id != keytype))
1303 return -1;
1304
1305 ret = ctx->pmeth->ctrl(ctx, cmd, p1, p2);
1306
1307 if (ret == -2)
1308 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1309 break;
1310 }
1311 return ret;
1312 }
1313
1314 int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype,
1315 int cmd, int p1, void *p2)
1316 {
1317 int ret = 0;
1318
1319 if (ctx == NULL) {
1320 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1321 return -2;
1322 }
1323 /* If unsupported, we don't want that reported here */
1324 ERR_set_mark();
1325 ret = evp_pkey_ctx_store_cached_data(ctx, keytype, optype,
1326 cmd, NULL, p2, p1);
1327 if (ret == -2) {
1328 ERR_pop_to_mark();
1329 } else {
1330 ERR_clear_last_mark();
1331 /*
1332 * If there was an error, there was an error.
1333 * If the operation isn't initialized yet, we also return, as
1334 * the saved values will be used then anyway.
1335 */
1336 if (ret < 1 || ctx->operation == EVP_PKEY_OP_UNDEFINED)
1337 return ret;
1338 }
1339 return evp_pkey_ctx_ctrl_int(ctx, keytype, optype, cmd, p1, p2);
1340 }
1341
1342 int EVP_PKEY_CTX_ctrl_uint64(EVP_PKEY_CTX *ctx, int keytype, int optype,
1343 int cmd, uint64_t value)
1344 {
1345 return EVP_PKEY_CTX_ctrl(ctx, keytype, optype, cmd, 0, &value);
1346 }
1347
1348
1349 static int evp_pkey_ctx_ctrl_str_int(EVP_PKEY_CTX *ctx,
1350 const char *name, const char *value)
1351 {
1352 int ret = 0;
1353
1354 if (ctx == NULL) {
1355 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1356 return -2;
1357 }
1358
1359 switch (evp_pkey_ctx_state(ctx)) {
1360 case EVP_PKEY_STATE_PROVIDER:
1361 return evp_pkey_ctx_ctrl_str_to_param(ctx, name, value);
1362 case EVP_PKEY_STATE_UNKNOWN:
1363 case EVP_PKEY_STATE_LEGACY:
1364 if (ctx == NULL || ctx->pmeth == NULL || ctx->pmeth->ctrl_str == NULL) {
1365 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1366 return -2;
1367 }
1368 if (strcmp(name, "digest") == 0)
1369 ret = EVP_PKEY_CTX_md(ctx,
1370 EVP_PKEY_OP_TYPE_SIG | EVP_PKEY_OP_TYPE_CRYPT,
1371 EVP_PKEY_CTRL_MD, value);
1372 else
1373 ret = ctx->pmeth->ctrl_str(ctx, name, value);
1374 break;
1375 }
1376
1377 return ret;
1378 }
1379
1380 int EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX *ctx,
1381 const char *name, const char *value)
1382 {
1383 int ret = 0;
1384
1385 /* If unsupported, we don't want that reported here */
1386 ERR_set_mark();
1387 ret = evp_pkey_ctx_store_cached_data(ctx, -1, -1, -1,
1388 name, value, strlen(value) + 1);
1389 if (ret == -2) {
1390 ERR_pop_to_mark();
1391 } else {
1392 ERR_clear_last_mark();
1393 /*
1394 * If there was an error, there was an error.
1395 * If the operation isn't initialized yet, we also return, as
1396 * the saved values will be used then anyway.
1397 */
1398 if (ret < 1 || ctx->operation == EVP_PKEY_OP_UNDEFINED)
1399 return ret;
1400 }
1401
1402 return evp_pkey_ctx_ctrl_str_int(ctx, name, value);
1403 }
1404
1405 static int decode_cmd(int cmd, const char *name)
1406 {
1407 if (cmd == -1) {
1408 /*
1409 * The consequence of the assertion not being true is that this
1410 * function will return -1, which will cause the calling functions
1411 * to signal that the command is unsupported... in non-debug mode.
1412 */
1413 if (ossl_assert(name != NULL))
1414 if (strcmp(name, "distid") == 0 || strcmp(name, "hexdistid") == 0)
1415 cmd = EVP_PKEY_CTRL_SET1_ID;
1416 }
1417
1418 return cmd;
1419 }
1420
1421 static int evp_pkey_ctx_store_cached_data(EVP_PKEY_CTX *ctx,
1422 int keytype, int optype,
1423 int cmd, const char *name,
1424 const void *data, size_t data_len)
1425 {
1426 /*
1427 * Check that it's one of the supported commands. The ctrl commands
1428 * number cases here must correspond to the cases in the bottom switch
1429 * in this function.
1430 */
1431 switch (cmd = decode_cmd(cmd, name)) {
1432 case EVP_PKEY_CTRL_SET1_ID:
1433 break;
1434 default:
1435 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1436 return -2;
1437 }
1438
1439 if (keytype != -1) {
1440 switch (evp_pkey_ctx_state(ctx)) {
1441 case EVP_PKEY_STATE_PROVIDER:
1442 if (ctx->keymgmt == NULL) {
1443 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1444 return -2;
1445 }
1446 if (!EVP_KEYMGMT_is_a(ctx->keymgmt,
1447 evp_pkey_type2name(keytype))) {
1448 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_OPERATION);
1449 return -1;
1450 }
1451 break;
1452 case EVP_PKEY_STATE_UNKNOWN:
1453 case EVP_PKEY_STATE_LEGACY:
1454 if (ctx->pmeth == NULL) {
1455 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1456 return -2;
1457 }
1458 if (EVP_PKEY_type(ctx->pmeth->pkey_id) != EVP_PKEY_type(keytype)) {
1459 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_OPERATION);
1460 return -1;
1461 }
1462 break;
1463 }
1464 }
1465 if (optype != -1 && (ctx->operation & optype) == 0) {
1466 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_OPERATION);
1467 return -1;
1468 }
1469
1470 switch (cmd) {
1471 case EVP_PKEY_CTRL_SET1_ID:
1472 evp_pkey_ctx_free_cached_data(ctx, cmd, name);
1473 if (name != NULL) {
1474 ctx->cached_parameters.dist_id_name = OPENSSL_strdup(name);
1475 if (ctx->cached_parameters.dist_id_name == NULL)
1476 return 0;
1477 }
1478 if (data_len > 0) {
1479 ctx->cached_parameters.dist_id = OPENSSL_memdup(data, data_len);
1480 if (ctx->cached_parameters.dist_id == NULL)
1481 return 0;
1482 }
1483 ctx->cached_parameters.dist_id_set = 1;
1484 ctx->cached_parameters.dist_id_len = data_len;
1485 break;
1486 }
1487 return 1;
1488 }
1489
1490 static void evp_pkey_ctx_free_cached_data(EVP_PKEY_CTX *ctx,
1491 int cmd, const char *name)
1492 {
1493 cmd = decode_cmd(cmd, name);
1494 switch (cmd) {
1495 case EVP_PKEY_CTRL_SET1_ID:
1496 OPENSSL_free(ctx->cached_parameters.dist_id);
1497 OPENSSL_free(ctx->cached_parameters.dist_id_name);
1498 ctx->cached_parameters.dist_id = NULL;
1499 ctx->cached_parameters.dist_id_name = NULL;
1500 break;
1501 }
1502 }
1503
1504 static void evp_pkey_ctx_free_all_cached_data(EVP_PKEY_CTX *ctx)
1505 {
1506 evp_pkey_ctx_free_cached_data(ctx, EVP_PKEY_CTRL_SET1_ID, NULL);
1507 }
1508
1509 int evp_pkey_ctx_use_cached_data(EVP_PKEY_CTX *ctx)
1510 {
1511 int ret = 1;
1512
1513 if (ret && ctx->cached_parameters.dist_id_set) {
1514 const char *name = ctx->cached_parameters.dist_id_name;
1515 const void *val = ctx->cached_parameters.dist_id;
1516 size_t len = ctx->cached_parameters.dist_id_len;
1517
1518 if (name != NULL)
1519 ret = evp_pkey_ctx_ctrl_str_int(ctx, name, val);
1520 else
1521 ret = evp_pkey_ctx_ctrl_int(ctx, -1, ctx->operation,
1522 EVP_PKEY_CTRL_SET1_ID,
1523 (int)len, (void *)val);
1524 }
1525
1526 return ret;
1527 }
1528
1529 OSSL_LIB_CTX *EVP_PKEY_CTX_get0_libctx(EVP_PKEY_CTX *ctx)
1530 {
1531 return ctx->libctx;
1532 }
1533
1534 const char *EVP_PKEY_CTX_get0_propq(const EVP_PKEY_CTX *ctx)
1535 {
1536 return ctx->propquery;
1537 }
1538
1539 const OSSL_PROVIDER *EVP_PKEY_CTX_get0_provider(const EVP_PKEY_CTX *ctx)
1540 {
1541 if (EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)) {
1542 if (ctx->op.sig.signature != NULL)
1543 return EVP_SIGNATURE_get0_provider(ctx->op.sig.signature);
1544 } else if (EVP_PKEY_CTX_IS_DERIVE_OP(ctx)) {
1545 if (ctx->op.kex.exchange != NULL)
1546 return EVP_KEYEXCH_get0_provider(ctx->op.kex.exchange);
1547 } else if (EVP_PKEY_CTX_IS_KEM_OP(ctx)) {
1548 if (ctx->op.encap.kem != NULL)
1549 return EVP_KEM_get0_provider(ctx->op.encap.kem);
1550 } else if (EVP_PKEY_CTX_IS_ASYM_CIPHER_OP(ctx)) {
1551 if (ctx->op.ciph.cipher != NULL)
1552 return EVP_ASYM_CIPHER_get0_provider(ctx->op.ciph.cipher);
1553 } else if (EVP_PKEY_CTX_IS_GEN_OP(ctx)) {
1554 if (ctx->keymgmt != NULL)
1555 return EVP_KEYMGMT_get0_provider(ctx->keymgmt);
1556 }
1557
1558 return NULL;
1559 }
1560
1561 /* Utility functions to send a string of hex string to a ctrl */
1562
1563 int EVP_PKEY_CTX_str2ctrl(EVP_PKEY_CTX *ctx, int cmd, const char *str)
1564 {
1565 size_t len;
1566
1567 len = strlen(str);
1568 if (len > INT_MAX)
1569 return -1;
1570 return ctx->pmeth->ctrl(ctx, cmd, len, (void *)str);
1571 }
1572
1573 int EVP_PKEY_CTX_hex2ctrl(EVP_PKEY_CTX *ctx, int cmd, const char *hex)
1574 {
1575 unsigned char *bin;
1576 long binlen;
1577 int rv = -1;
1578
1579 bin = OPENSSL_hexstr2buf(hex, &binlen);
1580 if (bin == NULL)
1581 return 0;
1582 if (binlen <= INT_MAX)
1583 rv = ctx->pmeth->ctrl(ctx, cmd, binlen, bin);
1584 OPENSSL_free(bin);
1585 return rv;
1586 }
1587
1588 /* Pass a message digest to a ctrl */
1589 int EVP_PKEY_CTX_md(EVP_PKEY_CTX *ctx, int optype, int cmd, const char *md)
1590 {
1591 const EVP_MD *m;
1592
1593 if (md == NULL || (m = EVP_get_digestbyname(md)) == NULL) {
1594 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_DIGEST);
1595 return 0;
1596 }
1597 return EVP_PKEY_CTX_ctrl(ctx, -1, optype, cmd, 0, (void *)m);
1598 }
1599
1600 int EVP_PKEY_CTX_get_operation(EVP_PKEY_CTX *ctx)
1601 {
1602 return ctx->operation;
1603 }
1604
1605 void EVP_PKEY_CTX_set0_keygen_info(EVP_PKEY_CTX *ctx, int *dat, int datlen)
1606 {
1607 ctx->keygen_info = dat;
1608 ctx->keygen_info_count = datlen;
1609 }
1610
1611 void EVP_PKEY_CTX_set_data(EVP_PKEY_CTX *ctx, void *data)
1612 {
1613 ctx->data = data;
1614 }
1615
1616 void *EVP_PKEY_CTX_get_data(const EVP_PKEY_CTX *ctx)
1617 {
1618 return ctx->data;
1619 }
1620
1621 EVP_PKEY *EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx)
1622 {
1623 return ctx->pkey;
1624 }
1625
1626 EVP_PKEY *EVP_PKEY_CTX_get0_peerkey(EVP_PKEY_CTX *ctx)
1627 {
1628 return ctx->peerkey;
1629 }
1630
1631 void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data)
1632 {
1633 ctx->app_data = data;
1634 }
1635
1636 void *EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx)
1637 {
1638 return ctx->app_data;
1639 }
1640
1641 void EVP_PKEY_meth_set_init(EVP_PKEY_METHOD *pmeth,
1642 int (*init) (EVP_PKEY_CTX *ctx))
1643 {
1644 pmeth->init = init;
1645 }
1646
1647 void EVP_PKEY_meth_set_copy(EVP_PKEY_METHOD *pmeth,
1648 int (*copy) (EVP_PKEY_CTX *dst,
1649 const EVP_PKEY_CTX *src))
1650 {
1651 pmeth->copy = copy;
1652 }
1653
1654 void EVP_PKEY_meth_set_cleanup(EVP_PKEY_METHOD *pmeth,
1655 void (*cleanup) (EVP_PKEY_CTX *ctx))
1656 {
1657 pmeth->cleanup = cleanup;
1658 }
1659
1660 void EVP_PKEY_meth_set_paramgen(EVP_PKEY_METHOD *pmeth,
1661 int (*paramgen_init) (EVP_PKEY_CTX *ctx),
1662 int (*paramgen) (EVP_PKEY_CTX *ctx,
1663 EVP_PKEY *pkey))
1664 {
1665 pmeth->paramgen_init = paramgen_init;
1666 pmeth->paramgen = paramgen;
1667 }
1668
1669 void EVP_PKEY_meth_set_keygen(EVP_PKEY_METHOD *pmeth,
1670 int (*keygen_init) (EVP_PKEY_CTX *ctx),
1671 int (*keygen) (EVP_PKEY_CTX *ctx,
1672 EVP_PKEY *pkey))
1673 {
1674 pmeth->keygen_init = keygen_init;
1675 pmeth->keygen = keygen;
1676 }
1677
1678 void EVP_PKEY_meth_set_sign(EVP_PKEY_METHOD *pmeth,
1679 int (*sign_init) (EVP_PKEY_CTX *ctx),
1680 int (*sign) (EVP_PKEY_CTX *ctx,
1681 unsigned char *sig, size_t *siglen,
1682 const unsigned char *tbs,
1683 size_t tbslen))
1684 {
1685 pmeth->sign_init = sign_init;
1686 pmeth->sign = sign;
1687 }
1688
1689 void EVP_PKEY_meth_set_verify(EVP_PKEY_METHOD *pmeth,
1690 int (*verify_init) (EVP_PKEY_CTX *ctx),
1691 int (*verify) (EVP_PKEY_CTX *ctx,
1692 const unsigned char *sig,
1693 size_t siglen,
1694 const unsigned char *tbs,
1695 size_t tbslen))
1696 {
1697 pmeth->verify_init = verify_init;
1698 pmeth->verify = verify;
1699 }
1700
1701 void EVP_PKEY_meth_set_verify_recover(EVP_PKEY_METHOD *pmeth,
1702 int (*verify_recover_init) (EVP_PKEY_CTX
1703 *ctx),
1704 int (*verify_recover) (EVP_PKEY_CTX
1705 *ctx,
1706 unsigned char
1707 *sig,
1708 size_t *siglen,
1709 const unsigned
1710 char *tbs,
1711 size_t tbslen))
1712 {
1713 pmeth->verify_recover_init = verify_recover_init;
1714 pmeth->verify_recover = verify_recover;
1715 }
1716
1717 void EVP_PKEY_meth_set_signctx(EVP_PKEY_METHOD *pmeth,
1718 int (*signctx_init) (EVP_PKEY_CTX *ctx,
1719 EVP_MD_CTX *mctx),
1720 int (*signctx) (EVP_PKEY_CTX *ctx,
1721 unsigned char *sig,
1722 size_t *siglen,
1723 EVP_MD_CTX *mctx))
1724 {
1725 pmeth->signctx_init = signctx_init;
1726 pmeth->signctx = signctx;
1727 }
1728
1729 void EVP_PKEY_meth_set_verifyctx(EVP_PKEY_METHOD *pmeth,
1730 int (*verifyctx_init) (EVP_PKEY_CTX *ctx,
1731 EVP_MD_CTX *mctx),
1732 int (*verifyctx) (EVP_PKEY_CTX *ctx,
1733 const unsigned char *sig,
1734 int siglen,
1735 EVP_MD_CTX *mctx))
1736 {
1737 pmeth->verifyctx_init = verifyctx_init;
1738 pmeth->verifyctx = verifyctx;
1739 }
1740
1741 void EVP_PKEY_meth_set_encrypt(EVP_PKEY_METHOD *pmeth,
1742 int (*encrypt_init) (EVP_PKEY_CTX *ctx),
1743 int (*encryptfn) (EVP_PKEY_CTX *ctx,
1744 unsigned char *out,
1745 size_t *outlen,
1746 const unsigned char *in,
1747 size_t inlen))
1748 {
1749 pmeth->encrypt_init = encrypt_init;
1750 pmeth->encrypt = encryptfn;
1751 }
1752
1753 void EVP_PKEY_meth_set_decrypt(EVP_PKEY_METHOD *pmeth,
1754 int (*decrypt_init) (EVP_PKEY_CTX *ctx),
1755 int (*decrypt) (EVP_PKEY_CTX *ctx,
1756 unsigned char *out,
1757 size_t *outlen,
1758 const unsigned char *in,
1759 size_t inlen))
1760 {
1761 pmeth->decrypt_init = decrypt_init;
1762 pmeth->decrypt = decrypt;
1763 }
1764
1765 void EVP_PKEY_meth_set_derive(EVP_PKEY_METHOD *pmeth,
1766 int (*derive_init) (EVP_PKEY_CTX *ctx),
1767 int (*derive) (EVP_PKEY_CTX *ctx,
1768 unsigned char *key,
1769 size_t *keylen))
1770 {
1771 pmeth->derive_init = derive_init;
1772 pmeth->derive = derive;
1773 }
1774
1775 void EVP_PKEY_meth_set_ctrl(EVP_PKEY_METHOD *pmeth,
1776 int (*ctrl) (EVP_PKEY_CTX *ctx, int type, int p1,
1777 void *p2),
1778 int (*ctrl_str) (EVP_PKEY_CTX *ctx,
1779 const char *type,
1780 const char *value))
1781 {
1782 pmeth->ctrl = ctrl;
1783 pmeth->ctrl_str = ctrl_str;
1784 }
1785
1786 void EVP_PKEY_meth_set_digestsign(EVP_PKEY_METHOD *pmeth,
1787 int (*digestsign) (EVP_MD_CTX *ctx, unsigned char *sig, size_t *siglen,
1788 const unsigned char *tbs, size_t tbslen))
1789 {
1790 pmeth->digestsign = digestsign;
1791 }
1792
1793 void EVP_PKEY_meth_set_digestverify(EVP_PKEY_METHOD *pmeth,
1794 int (*digestverify) (EVP_MD_CTX *ctx, const unsigned char *sig,
1795 size_t siglen, const unsigned char *tbs,
1796 size_t tbslen))
1797 {
1798 pmeth->digestverify = digestverify;
1799 }
1800
1801 void EVP_PKEY_meth_set_check(EVP_PKEY_METHOD *pmeth,
1802 int (*check) (EVP_PKEY *pkey))
1803 {
1804 pmeth->check = check;
1805 }
1806
1807 void EVP_PKEY_meth_set_public_check(EVP_PKEY_METHOD *pmeth,
1808 int (*check) (EVP_PKEY *pkey))
1809 {
1810 pmeth->public_check = check;
1811 }
1812
1813 void EVP_PKEY_meth_set_param_check(EVP_PKEY_METHOD *pmeth,
1814 int (*check) (EVP_PKEY *pkey))
1815 {
1816 pmeth->param_check = check;
1817 }
1818
1819 void EVP_PKEY_meth_set_digest_custom(EVP_PKEY_METHOD *pmeth,
1820 int (*digest_custom) (EVP_PKEY_CTX *ctx,
1821 EVP_MD_CTX *mctx))
1822 {
1823 pmeth->digest_custom = digest_custom;
1824 }
1825
1826 void EVP_PKEY_meth_get_init(const EVP_PKEY_METHOD *pmeth,
1827 int (**pinit) (EVP_PKEY_CTX *ctx))
1828 {
1829 *pinit = pmeth->init;
1830 }
1831
1832 void EVP_PKEY_meth_get_copy(const EVP_PKEY_METHOD *pmeth,
1833 int (**pcopy) (EVP_PKEY_CTX *dst,
1834 const EVP_PKEY_CTX *src))
1835 {
1836 *pcopy = pmeth->copy;
1837 }
1838
1839 void EVP_PKEY_meth_get_cleanup(const EVP_PKEY_METHOD *pmeth,
1840 void (**pcleanup) (EVP_PKEY_CTX *ctx))
1841 {
1842 *pcleanup = pmeth->cleanup;
1843 }
1844
1845 void EVP_PKEY_meth_get_paramgen(const EVP_PKEY_METHOD *pmeth,
1846 int (**pparamgen_init) (EVP_PKEY_CTX *ctx),
1847 int (**pparamgen) (EVP_PKEY_CTX *ctx,
1848 EVP_PKEY *pkey))
1849 {
1850 if (pparamgen_init)
1851 *pparamgen_init = pmeth->paramgen_init;
1852 if (pparamgen)
1853 *pparamgen = pmeth->paramgen;
1854 }
1855
1856 void EVP_PKEY_meth_get_keygen(const EVP_PKEY_METHOD *pmeth,
1857 int (**pkeygen_init) (EVP_PKEY_CTX *ctx),
1858 int (**pkeygen) (EVP_PKEY_CTX *ctx,
1859 EVP_PKEY *pkey))
1860 {
1861 if (pkeygen_init)
1862 *pkeygen_init = pmeth->keygen_init;
1863 if (pkeygen)
1864 *pkeygen = pmeth->keygen;
1865 }
1866
1867 void EVP_PKEY_meth_get_sign(const EVP_PKEY_METHOD *pmeth,
1868 int (**psign_init) (EVP_PKEY_CTX *ctx),
1869 int (**psign) (EVP_PKEY_CTX *ctx,
1870 unsigned char *sig, size_t *siglen,
1871 const unsigned char *tbs,
1872 size_t tbslen))
1873 {
1874 if (psign_init)
1875 *psign_init = pmeth->sign_init;
1876 if (psign)
1877 *psign = pmeth->sign;
1878 }
1879
1880 void EVP_PKEY_meth_get_verify(const EVP_PKEY_METHOD *pmeth,
1881 int (**pverify_init) (EVP_PKEY_CTX *ctx),
1882 int (**pverify) (EVP_PKEY_CTX *ctx,
1883 const unsigned char *sig,
1884 size_t siglen,
1885 const unsigned char *tbs,
1886 size_t tbslen))
1887 {
1888 if (pverify_init)
1889 *pverify_init = pmeth->verify_init;
1890 if (pverify)
1891 *pverify = pmeth->verify;
1892 }
1893
1894 void EVP_PKEY_meth_get_verify_recover(const EVP_PKEY_METHOD *pmeth,
1895 int (**pverify_recover_init) (EVP_PKEY_CTX
1896 *ctx),
1897 int (**pverify_recover) (EVP_PKEY_CTX
1898 *ctx,
1899 unsigned char
1900 *sig,
1901 size_t *siglen,
1902 const unsigned
1903 char *tbs,
1904 size_t tbslen))
1905 {
1906 if (pverify_recover_init)
1907 *pverify_recover_init = pmeth->verify_recover_init;
1908 if (pverify_recover)
1909 *pverify_recover = pmeth->verify_recover;
1910 }
1911
1912 void EVP_PKEY_meth_get_signctx(const EVP_PKEY_METHOD *pmeth,
1913 int (**psignctx_init) (EVP_PKEY_CTX *ctx,
1914 EVP_MD_CTX *mctx),
1915 int (**psignctx) (EVP_PKEY_CTX *ctx,
1916 unsigned char *sig,
1917 size_t *siglen,
1918 EVP_MD_CTX *mctx))
1919 {
1920 if (psignctx_init)
1921 *psignctx_init = pmeth->signctx_init;
1922 if (psignctx)
1923 *psignctx = pmeth->signctx;
1924 }
1925
1926 void EVP_PKEY_meth_get_verifyctx(const EVP_PKEY_METHOD *pmeth,
1927 int (**pverifyctx_init) (EVP_PKEY_CTX *ctx,
1928 EVP_MD_CTX *mctx),
1929 int (**pverifyctx) (EVP_PKEY_CTX *ctx,
1930 const unsigned char *sig,
1931 int siglen,
1932 EVP_MD_CTX *mctx))
1933 {
1934 if (pverifyctx_init)
1935 *pverifyctx_init = pmeth->verifyctx_init;
1936 if (pverifyctx)
1937 *pverifyctx = pmeth->verifyctx;
1938 }
1939
1940 void EVP_PKEY_meth_get_encrypt(const EVP_PKEY_METHOD *pmeth,
1941 int (**pencrypt_init) (EVP_PKEY_CTX *ctx),
1942 int (**pencryptfn) (EVP_PKEY_CTX *ctx,
1943 unsigned char *out,
1944 size_t *outlen,
1945 const unsigned char *in,
1946 size_t inlen))
1947 {
1948 if (pencrypt_init)
1949 *pencrypt_init = pmeth->encrypt_init;
1950 if (pencryptfn)
1951 *pencryptfn = pmeth->encrypt;
1952 }
1953
1954 void EVP_PKEY_meth_get_decrypt(const EVP_PKEY_METHOD *pmeth,
1955 int (**pdecrypt_init) (EVP_PKEY_CTX *ctx),
1956 int (**pdecrypt) (EVP_PKEY_CTX *ctx,
1957 unsigned char *out,
1958 size_t *outlen,
1959 const unsigned char *in,
1960 size_t inlen))
1961 {
1962 if (pdecrypt_init)
1963 *pdecrypt_init = pmeth->decrypt_init;
1964 if (pdecrypt)
1965 *pdecrypt = pmeth->decrypt;
1966 }
1967
1968 void EVP_PKEY_meth_get_derive(const EVP_PKEY_METHOD *pmeth,
1969 int (**pderive_init) (EVP_PKEY_CTX *ctx),
1970 int (**pderive) (EVP_PKEY_CTX *ctx,
1971 unsigned char *key,
1972 size_t *keylen))
1973 {
1974 if (pderive_init)
1975 *pderive_init = pmeth->derive_init;
1976 if (pderive)
1977 *pderive = pmeth->derive;
1978 }
1979
1980 void EVP_PKEY_meth_get_ctrl(const EVP_PKEY_METHOD *pmeth,
1981 int (**pctrl) (EVP_PKEY_CTX *ctx, int type, int p1,
1982 void *p2),
1983 int (**pctrl_str) (EVP_PKEY_CTX *ctx,
1984 const char *type,
1985 const char *value))
1986 {
1987 if (pctrl)
1988 *pctrl = pmeth->ctrl;
1989 if (pctrl_str)
1990 *pctrl_str = pmeth->ctrl_str;
1991 }
1992
1993 void EVP_PKEY_meth_get_digestsign(const EVP_PKEY_METHOD *pmeth,
1994 int (**digestsign) (EVP_MD_CTX *ctx, unsigned char *sig, size_t *siglen,
1995 const unsigned char *tbs, size_t tbslen))
1996 {
1997 if (digestsign)
1998 *digestsign = pmeth->digestsign;
1999 }
2000
2001 void EVP_PKEY_meth_get_digestverify(const EVP_PKEY_METHOD *pmeth,
2002 int (**digestverify) (EVP_MD_CTX *ctx, const unsigned char *sig,
2003 size_t siglen, const unsigned char *tbs,
2004 size_t tbslen))
2005 {
2006 if (digestverify)
2007 *digestverify = pmeth->digestverify;
2008 }
2009
2010 void EVP_PKEY_meth_get_check(const EVP_PKEY_METHOD *pmeth,
2011 int (**pcheck) (EVP_PKEY *pkey))
2012 {
2013 if (pcheck != NULL)
2014 *pcheck = pmeth->check;
2015 }
2016
2017 void EVP_PKEY_meth_get_public_check(const EVP_PKEY_METHOD *pmeth,
2018 int (**pcheck) (EVP_PKEY *pkey))
2019 {
2020 if (pcheck != NULL)
2021 *pcheck = pmeth->public_check;
2022 }
2023
2024 void EVP_PKEY_meth_get_param_check(const EVP_PKEY_METHOD *pmeth,
2025 int (**pcheck) (EVP_PKEY *pkey))
2026 {
2027 if (pcheck != NULL)
2028 *pcheck = pmeth->param_check;
2029 }
2030
2031 void EVP_PKEY_meth_get_digest_custom(const EVP_PKEY_METHOD *pmeth,
2032 int (**pdigest_custom) (EVP_PKEY_CTX *ctx,
2033 EVP_MD_CTX *mctx))
2034 {
2035 if (pdigest_custom != NULL)
2036 *pdigest_custom = pmeth->digest_custom;
2037 }
2038
2039 #endif /* FIPS_MODULE */