xref: /openssl/crypto/evp/pmeth_lib.c (revision d9346c59)
1 /*
2  * Copyright 2006-2024 The OpenSSL Project Authors. All Rights Reserved.
3  *
4  * Licensed under the Apache License 2.0 (the "License").  You may not use
5  * this file except in compliance with the License.  You can obtain a copy
6  * in the file LICENSE in the source distribution or at
7  * https://www.openssl.org/source/license.html
8  */
9 
10 /*
11  * Low level key APIs (DH etc) are deprecated for public use, but still ok for
12  * internal use.
13  */
14 #include "internal/deprecated.h"
15 
16 #include <stdio.h>
17 #include <stdlib.h>
18 #ifndef FIPS_MODULE
19 # include <openssl/engine.h>
20 #endif
21 #include <openssl/evp.h>
22 #include <openssl/core_names.h>
23 #include <openssl/dh.h>
24 #include <openssl/rsa.h>
25 #include <openssl/kdf.h>
26 #include "internal/cryptlib.h"
27 #ifndef FIPS_MODULE
28 # include "crypto/asn1.h"
29 #endif
30 #include "crypto/evp.h"
31 #include "crypto/dh.h"
32 #include "crypto/ec.h"
33 #include "internal/ffc.h"
34 #include "internal/numbers.h"
35 #include "internal/provider.h"
36 #include "evp_local.h"
37 
38 #ifndef FIPS_MODULE
39 
40 static int evp_pkey_ctx_store_cached_data(EVP_PKEY_CTX *ctx,
41                                           int keytype, int optype,
42                                           int cmd, const char *name,
43                                           const void *data, size_t data_len);
44 static void evp_pkey_ctx_free_cached_data(EVP_PKEY_CTX *ctx,
45                                           int cmd, const char *name);
46 static void evp_pkey_ctx_free_all_cached_data(EVP_PKEY_CTX *ctx);
47 
48 typedef const EVP_PKEY_METHOD *(*pmeth_fn)(void);
49 typedef int sk_cmp_fn_type(const char *const *a, const char *const *b);
50 
51 static STACK_OF(EVP_PKEY_METHOD) *app_pkey_methods = NULL;
52 
53 /* This array needs to be in order of NIDs */
54 static pmeth_fn standard_methods[] = {
55     ossl_rsa_pkey_method,
56 # ifndef OPENSSL_NO_DH
57     ossl_dh_pkey_method,
58 # endif
59 # ifndef OPENSSL_NO_DSA
60     ossl_dsa_pkey_method,
61 # endif
62 # ifndef OPENSSL_NO_EC
63     ossl_ec_pkey_method,
64 # endif
65     ossl_rsa_pss_pkey_method,
66 # ifndef OPENSSL_NO_DH
67     ossl_dhx_pkey_method,
68 # endif
69 # ifndef OPENSSL_NO_ECX
70     ossl_ecx25519_pkey_method,
71     ossl_ecx448_pkey_method,
72     ossl_ed25519_pkey_method,
73     ossl_ed448_pkey_method,
74 # endif
75 };
76 
77 DECLARE_OBJ_BSEARCH_CMP_FN(const EVP_PKEY_METHOD *, pmeth_fn, pmeth_func);
78 
pmeth_func_cmp(const EVP_PKEY_METHOD * const * a,pmeth_fn const * b)79 static int pmeth_func_cmp(const EVP_PKEY_METHOD *const *a, pmeth_fn const *b)
80 {
81     return ((*a)->pkey_id - ((**b)())->pkey_id);
82 }
83 
84 IMPLEMENT_OBJ_BSEARCH_CMP_FN(const EVP_PKEY_METHOD *, pmeth_fn, pmeth_func);
85 
pmeth_cmp(const EVP_PKEY_METHOD * const * a,const EVP_PKEY_METHOD * const * b)86 static int pmeth_cmp(const EVP_PKEY_METHOD *const *a,
87                      const EVP_PKEY_METHOD *const *b)
88 {
89     return ((*a)->pkey_id - (*b)->pkey_id);
90 }
91 
evp_pkey_meth_find_added_by_application(int type)92 static const EVP_PKEY_METHOD *evp_pkey_meth_find_added_by_application(int type)
93 {
94     if (app_pkey_methods != NULL) {
95         int idx;
96         EVP_PKEY_METHOD tmp;
97 
98         tmp.pkey_id = type;
99         idx = sk_EVP_PKEY_METHOD_find(app_pkey_methods, &tmp);
100         if (idx >= 0)
101             return sk_EVP_PKEY_METHOD_value(app_pkey_methods, idx);
102     }
103     return NULL;
104 }
105 
EVP_PKEY_meth_find(int type)106 const EVP_PKEY_METHOD *EVP_PKEY_meth_find(int type)
107 {
108     pmeth_fn *ret;
109     EVP_PKEY_METHOD tmp;
110     const EVP_PKEY_METHOD *t;
111 
112     if ((t = evp_pkey_meth_find_added_by_application(type)) != NULL)
113         return t;
114 
115     tmp.pkey_id = type;
116     t = &tmp;
117     ret = OBJ_bsearch_pmeth_func(&t, standard_methods,
118                                  OSSL_NELEM(standard_methods));
119     if (ret == NULL || *ret == NULL)
120         return NULL;
121     return (**ret)();
122 }
123 
EVP_PKEY_meth_new(int id,int flags)124 EVP_PKEY_METHOD *EVP_PKEY_meth_new(int id, int flags)
125 {
126     EVP_PKEY_METHOD *pmeth;
127 
128     pmeth = OPENSSL_zalloc(sizeof(*pmeth));
129     if (pmeth == NULL)
130         return NULL;
131 
132     pmeth->pkey_id = id;
133     pmeth->flags = flags | EVP_PKEY_FLAG_DYNAMIC;
134     return pmeth;
135 }
136 #endif /* FIPS_MODULE */
137 
evp_pkey_ctx_state(const EVP_PKEY_CTX * ctx)138 int evp_pkey_ctx_state(const EVP_PKEY_CTX *ctx)
139 {
140     if (ctx->operation == EVP_PKEY_OP_UNDEFINED)
141         return EVP_PKEY_STATE_UNKNOWN;
142 
143     if ((EVP_PKEY_CTX_IS_DERIVE_OP(ctx)
144          && ctx->op.kex.algctx != NULL)
145         || (EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)
146             && ctx->op.sig.algctx != NULL)
147         || (EVP_PKEY_CTX_IS_ASYM_CIPHER_OP(ctx)
148             && ctx->op.ciph.algctx != NULL)
149         || (EVP_PKEY_CTX_IS_GEN_OP(ctx)
150             && ctx->op.keymgmt.genctx != NULL)
151         || (EVP_PKEY_CTX_IS_KEM_OP(ctx)
152             && ctx->op.encap.algctx != NULL))
153         return EVP_PKEY_STATE_PROVIDER;
154 
155     return EVP_PKEY_STATE_LEGACY;
156 }
157 
int_ctx_new(OSSL_LIB_CTX * libctx,EVP_PKEY * pkey,ENGINE * e,const char * keytype,const char * propquery,int id)158 static EVP_PKEY_CTX *int_ctx_new(OSSL_LIB_CTX *libctx,
159                                  EVP_PKEY *pkey, ENGINE *e,
160                                  const char *keytype, const char *propquery,
161                                  int id)
162 
163 {
164     EVP_PKEY_CTX *ret = NULL;
165     const EVP_PKEY_METHOD *pmeth = NULL, *app_pmeth = NULL;
166     EVP_KEYMGMT *keymgmt = NULL;
167 
168     /* Code below to be removed when legacy support is dropped. */
169     /* BEGIN legacy */
170     if (id == -1) {
171         if (pkey != NULL && !evp_pkey_is_provided(pkey)) {
172             id = pkey->type;
173         } else {
174             if (pkey != NULL) {
175                 /* Must be provided if we get here */
176                 keytype = EVP_KEYMGMT_get0_name(pkey->keymgmt);
177             }
178 #ifndef FIPS_MODULE
179             if (keytype != NULL) {
180                 id = evp_pkey_name2type(keytype);
181                 if (id == NID_undef)
182                     id = -1;
183             }
184 #endif
185         }
186     }
187     /* If no ID was found here, we can only resort to find a keymgmt */
188     if (id == -1) {
189 #ifndef FIPS_MODULE
190         /* Using engine with a key without id will not work */
191         if (e != NULL) {
192             ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_ALGORITHM);
193             return NULL;
194         }
195 #endif
196         goto common;
197     }
198 
199 #ifndef FIPS_MODULE
200     /*
201      * Here, we extract what information we can for the purpose of
202      * supporting usage with implementations from providers, to make
203      * for a smooth transition from legacy stuff to provider based stuff.
204      *
205      * If an engine is given, this is entirely legacy, and we should not
206      * pretend anything else, so we clear the name.
207      */
208     if (e != NULL)
209         keytype = NULL;
210     if (e == NULL && (pkey == NULL || pkey->foreign == 0))
211         keytype = OBJ_nid2sn(id);
212 
213 # ifndef OPENSSL_NO_ENGINE
214     if (e == NULL && pkey != NULL)
215         e = pkey->pmeth_engine != NULL ? pkey->pmeth_engine : pkey->engine;
216     /* Try to find an ENGINE which implements this method */
217     if (e != NULL) {
218         if (!ENGINE_init(e)) {
219             ERR_raise(ERR_LIB_EVP, ERR_R_ENGINE_LIB);
220             return NULL;
221         }
222     } else {
223         e = ENGINE_get_pkey_meth_engine(id);
224     }
225 
226     /*
227      * If an ENGINE handled this method look it up. Otherwise use internal
228      * tables.
229      */
230     if (e != NULL)
231         pmeth = ENGINE_get_pkey_meth(e, id);
232     else
233 # endif /* OPENSSL_NO_ENGINE */
234     if (pkey != NULL && pkey->foreign)
235         pmeth = EVP_PKEY_meth_find(id);
236     else
237         app_pmeth = pmeth = evp_pkey_meth_find_added_by_application(id);
238 
239     /* END legacy */
240 #endif /* FIPS_MODULE */
241  common:
242     /*
243      * If there's no engine and no app supplied pmeth and there's a name, we try
244      * fetching a provider implementation.
245      */
246     if (e == NULL && app_pmeth == NULL && keytype != NULL) {
247         /*
248          * If |pkey| is given and is provided, we take a reference to its
249          * keymgmt.  Otherwise, we fetch one for the keytype we got. This
250          * is to ensure that operation init functions can access what they
251          * need through this single pointer.
252          */
253         if (pkey != NULL && pkey->keymgmt != NULL) {
254             if (!EVP_KEYMGMT_up_ref(pkey->keymgmt))
255                 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
256             else
257                 keymgmt = pkey->keymgmt;
258         } else {
259             keymgmt = EVP_KEYMGMT_fetch(libctx, keytype, propquery);
260         }
261         if (keymgmt == NULL)
262             return NULL;   /* EVP_KEYMGMT_fetch() recorded an error */
263 
264 #ifndef FIPS_MODULE
265         /*
266          * Chase down the legacy NID, as that might be needed for diverse
267          * purposes, such as ensure that EVP_PKEY_type() can return sensible
268          * values. We go through all keymgmt names, because the keytype
269          * that's passed to this function doesn't necessarily translate
270          * directly.
271          */
272         if (keymgmt != NULL) {
273             int tmp_id = evp_keymgmt_get_legacy_alg(keymgmt);
274 
275             if (tmp_id != NID_undef) {
276                 if (id == -1) {
277                     id = tmp_id;
278                 } else {
279                     /*
280                      * It really really shouldn't differ.  If it still does,
281                      * something is very wrong.
282                      */
283                     if (!ossl_assert(id == tmp_id)) {
284                         ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
285                         EVP_KEYMGMT_free(keymgmt);
286                         return NULL;
287                     }
288                 }
289             }
290         }
291 #endif
292     }
293 
294     if (pmeth == NULL && keymgmt == NULL) {
295         ERR_raise(ERR_LIB_EVP, EVP_R_UNSUPPORTED_ALGORITHM);
296     } else {
297         ret = OPENSSL_zalloc(sizeof(*ret));
298     }
299 
300 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODULE)
301     if ((ret == NULL || pmeth == NULL) && e != NULL)
302         ENGINE_finish(e);
303 #endif
304 
305     if (ret == NULL) {
306         EVP_KEYMGMT_free(keymgmt);
307         return NULL;
308     }
309     if (propquery != NULL) {
310         ret->propquery = OPENSSL_strdup(propquery);
311         if (ret->propquery == NULL) {
312             OPENSSL_free(ret);
313             EVP_KEYMGMT_free(keymgmt);
314             return NULL;
315         }
316     }
317     ret->libctx = libctx;
318     ret->keytype = keytype;
319     ret->keymgmt = keymgmt;
320     ret->legacy_keytype = id;
321     ret->engine = e;
322     ret->pmeth = pmeth;
323     ret->operation = EVP_PKEY_OP_UNDEFINED;
324     ret->pkey = pkey;
325     if (pkey != NULL)
326         EVP_PKEY_up_ref(pkey);
327 
328     if (pmeth != NULL && pmeth->init != NULL) {
329         if (pmeth->init(ret) <= 0) {
330             ret->pmeth = NULL;
331             EVP_PKEY_CTX_free(ret);
332             return NULL;
333         }
334     }
335 
336     return ret;
337 }
338 
339 /*- All methods below can also be used in FIPS_MODULE */
340 
EVP_PKEY_CTX_new_from_name(OSSL_LIB_CTX * libctx,const char * name,const char * propquery)341 EVP_PKEY_CTX *EVP_PKEY_CTX_new_from_name(OSSL_LIB_CTX *libctx,
342                                          const char *name,
343                                          const char *propquery)
344 {
345     return int_ctx_new(libctx, NULL, NULL, name, propquery, -1);
346 }
347 
EVP_PKEY_CTX_new_from_pkey(OSSL_LIB_CTX * libctx,EVP_PKEY * pkey,const char * propquery)348 EVP_PKEY_CTX *EVP_PKEY_CTX_new_from_pkey(OSSL_LIB_CTX *libctx, EVP_PKEY *pkey,
349                                          const char *propquery)
350 {
351     return int_ctx_new(libctx, pkey, NULL, NULL, propquery, -1);
352 }
353 
evp_pkey_ctx_free_old_ops(EVP_PKEY_CTX * ctx)354 void evp_pkey_ctx_free_old_ops(EVP_PKEY_CTX *ctx)
355 {
356     if (EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)) {
357         if (ctx->op.sig.algctx != NULL && ctx->op.sig.signature != NULL)
358             ctx->op.sig.signature->freectx(ctx->op.sig.algctx);
359         EVP_SIGNATURE_free(ctx->op.sig.signature);
360         ctx->op.sig.algctx = NULL;
361         ctx->op.sig.signature = NULL;
362     } else if (EVP_PKEY_CTX_IS_DERIVE_OP(ctx)) {
363         if (ctx->op.kex.algctx != NULL && ctx->op.kex.exchange != NULL)
364             ctx->op.kex.exchange->freectx(ctx->op.kex.algctx);
365         EVP_KEYEXCH_free(ctx->op.kex.exchange);
366         ctx->op.kex.algctx = NULL;
367         ctx->op.kex.exchange = NULL;
368     } else if (EVP_PKEY_CTX_IS_KEM_OP(ctx)) {
369         if (ctx->op.encap.algctx != NULL && ctx->op.encap.kem != NULL)
370             ctx->op.encap.kem->freectx(ctx->op.encap.algctx);
371         EVP_KEM_free(ctx->op.encap.kem);
372         ctx->op.encap.algctx = NULL;
373         ctx->op.encap.kem = NULL;
374     }
375     else if (EVP_PKEY_CTX_IS_ASYM_CIPHER_OP(ctx)) {
376         if (ctx->op.ciph.algctx != NULL && ctx->op.ciph.cipher != NULL)
377             ctx->op.ciph.cipher->freectx(ctx->op.ciph.algctx);
378         EVP_ASYM_CIPHER_free(ctx->op.ciph.cipher);
379         ctx->op.ciph.algctx = NULL;
380         ctx->op.ciph.cipher = NULL;
381     } else if (EVP_PKEY_CTX_IS_GEN_OP(ctx)) {
382         if (ctx->op.keymgmt.genctx != NULL && ctx->keymgmt != NULL)
383             evp_keymgmt_gen_cleanup(ctx->keymgmt, ctx->op.keymgmt.genctx);
384     }
385 }
386 
EVP_PKEY_CTX_free(EVP_PKEY_CTX * ctx)387 void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx)
388 {
389     if (ctx == NULL)
390         return;
391     if (ctx->pmeth && ctx->pmeth->cleanup)
392         ctx->pmeth->cleanup(ctx);
393 
394     evp_pkey_ctx_free_old_ops(ctx);
395 #ifndef FIPS_MODULE
396     evp_pkey_ctx_free_all_cached_data(ctx);
397 #endif
398     EVP_KEYMGMT_free(ctx->keymgmt);
399 
400     OPENSSL_free(ctx->propquery);
401     EVP_PKEY_free(ctx->pkey);
402     EVP_PKEY_free(ctx->peerkey);
403 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODULE)
404     ENGINE_finish(ctx->engine);
405 #endif
406     BN_free(ctx->rsa_pubexp);
407     OPENSSL_free(ctx);
408 }
409 
410 #ifndef FIPS_MODULE
411 
EVP_PKEY_meth_get0_info(int * ppkey_id,int * pflags,const EVP_PKEY_METHOD * meth)412 void EVP_PKEY_meth_get0_info(int *ppkey_id, int *pflags,
413                              const EVP_PKEY_METHOD *meth)
414 {
415     if (ppkey_id)
416         *ppkey_id = meth->pkey_id;
417     if (pflags)
418         *pflags = meth->flags;
419 }
420 
EVP_PKEY_meth_copy(EVP_PKEY_METHOD * dst,const EVP_PKEY_METHOD * src)421 void EVP_PKEY_meth_copy(EVP_PKEY_METHOD *dst, const EVP_PKEY_METHOD *src)
422 {
423     int pkey_id = dst->pkey_id;
424     int flags = dst->flags;
425 
426     *dst = *src;
427 
428     /* We only copy the function pointers so restore the other values */
429     dst->pkey_id = pkey_id;
430     dst->flags = flags;
431 }
432 
EVP_PKEY_meth_free(EVP_PKEY_METHOD * pmeth)433 void EVP_PKEY_meth_free(EVP_PKEY_METHOD *pmeth)
434 {
435     if (pmeth && (pmeth->flags & EVP_PKEY_FLAG_DYNAMIC))
436         OPENSSL_free(pmeth);
437 }
438 
EVP_PKEY_CTX_new(EVP_PKEY * pkey,ENGINE * e)439 EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e)
440 {
441     return int_ctx_new(NULL, pkey, e, NULL, NULL, -1);
442 }
443 
EVP_PKEY_CTX_new_id(int id,ENGINE * e)444 EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e)
445 {
446     return int_ctx_new(NULL, NULL, e, NULL, NULL, id);
447 }
448 
EVP_PKEY_CTX_dup(const EVP_PKEY_CTX * pctx)449 EVP_PKEY_CTX *EVP_PKEY_CTX_dup(const EVP_PKEY_CTX *pctx)
450 {
451     EVP_PKEY_CTX *rctx;
452 
453 # ifndef OPENSSL_NO_ENGINE
454     /* Make sure it's safe to copy a pkey context using an ENGINE */
455     if (pctx->engine && !ENGINE_init(pctx->engine)) {
456         ERR_raise(ERR_LIB_EVP, ERR_R_ENGINE_LIB);
457         return 0;
458     }
459 # endif
460     rctx = OPENSSL_zalloc(sizeof(*rctx));
461     if (rctx == NULL)
462         return NULL;
463 
464     if (pctx->pkey != NULL)
465         EVP_PKEY_up_ref(pctx->pkey);
466     rctx->pkey = pctx->pkey;
467     rctx->operation = pctx->operation;
468     rctx->libctx = pctx->libctx;
469     rctx->keytype = pctx->keytype;
470     rctx->propquery = NULL;
471     if (pctx->propquery != NULL) {
472         rctx->propquery = OPENSSL_strdup(pctx->propquery);
473         if (rctx->propquery == NULL)
474             goto err;
475     }
476     rctx->legacy_keytype = pctx->legacy_keytype;
477 
478     if (EVP_PKEY_CTX_IS_DERIVE_OP(pctx)) {
479         if (pctx->op.kex.exchange != NULL) {
480             rctx->op.kex.exchange = pctx->op.kex.exchange;
481             if (!EVP_KEYEXCH_up_ref(rctx->op.kex.exchange))
482                 goto err;
483         }
484         if (pctx->op.kex.algctx != NULL) {
485             if (!ossl_assert(pctx->op.kex.exchange != NULL))
486                 goto err;
487 
488             if (pctx->op.kex.exchange->dupctx != NULL)
489                 rctx->op.kex.algctx
490                     = pctx->op.kex.exchange->dupctx(pctx->op.kex.algctx);
491 
492             if (rctx->op.kex.algctx == NULL) {
493                 EVP_KEYEXCH_free(rctx->op.kex.exchange);
494                 rctx->op.kex.exchange = NULL;
495                 goto err;
496             }
497             return rctx;
498         }
499     } else if (EVP_PKEY_CTX_IS_SIGNATURE_OP(pctx)) {
500         if (pctx->op.sig.signature != NULL) {
501             rctx->op.sig.signature = pctx->op.sig.signature;
502             if (!EVP_SIGNATURE_up_ref(rctx->op.sig.signature))
503                 goto err;
504         }
505         if (pctx->op.sig.algctx != NULL) {
506             if (!ossl_assert(pctx->op.sig.signature != NULL))
507                 goto err;
508 
509             if (pctx->op.sig.signature->dupctx != NULL)
510                 rctx->op.sig.algctx
511                     = pctx->op.sig.signature->dupctx(pctx->op.sig.algctx);
512 
513             if (rctx->op.sig.algctx == NULL) {
514                 EVP_SIGNATURE_free(rctx->op.sig.signature);
515                 rctx->op.sig.signature = NULL;
516                 goto err;
517             }
518             return rctx;
519         }
520     } else if (EVP_PKEY_CTX_IS_ASYM_CIPHER_OP(pctx)) {
521         if (pctx->op.ciph.cipher != NULL) {
522             rctx->op.ciph.cipher = pctx->op.ciph.cipher;
523             if (!EVP_ASYM_CIPHER_up_ref(rctx->op.ciph.cipher))
524                 goto err;
525         }
526         if (pctx->op.ciph.algctx != NULL) {
527             if (!ossl_assert(pctx->op.ciph.cipher != NULL))
528                 goto err;
529 
530             if (pctx->op.ciph.cipher->dupctx != NULL)
531                 rctx->op.ciph.algctx
532                     = pctx->op.ciph.cipher->dupctx(pctx->op.ciph.algctx);
533 
534             if (rctx->op.ciph.algctx == NULL) {
535                 EVP_ASYM_CIPHER_free(rctx->op.ciph.cipher);
536                 rctx->op.ciph.cipher = NULL;
537                 goto err;
538             }
539             return rctx;
540         }
541     } else if (EVP_PKEY_CTX_IS_KEM_OP(pctx)) {
542         if (pctx->op.encap.kem != NULL) {
543             rctx->op.encap.kem = pctx->op.encap.kem;
544             if (!EVP_KEM_up_ref(rctx->op.encap.kem))
545                 goto err;
546         }
547         if (pctx->op.encap.algctx != NULL) {
548             if (!ossl_assert(pctx->op.encap.kem != NULL))
549                 goto err;
550 
551             if (pctx->op.encap.kem->dupctx != NULL)
552                 rctx->op.encap.algctx
553                     = pctx->op.encap.kem->dupctx(pctx->op.encap.algctx);
554 
555             if (rctx->op.encap.algctx == NULL) {
556                 EVP_KEM_free(rctx->op.encap.kem);
557                 rctx->op.encap.kem = NULL;
558                 goto err;
559             }
560             return rctx;
561         }
562     } else if (EVP_PKEY_CTX_IS_GEN_OP(pctx)) {
563         /* Not supported - This would need a gen_dupctx() to work */
564         goto err;
565     }
566 
567     rctx->pmeth = pctx->pmeth;
568 # ifndef OPENSSL_NO_ENGINE
569     rctx->engine = pctx->engine;
570 # endif
571 
572     if (pctx->peerkey != NULL)
573         EVP_PKEY_up_ref(pctx->peerkey);
574     rctx->peerkey = pctx->peerkey;
575 
576     if (pctx->pmeth == NULL) {
577         if (rctx->operation == EVP_PKEY_OP_UNDEFINED) {
578             EVP_KEYMGMT *tmp_keymgmt = pctx->keymgmt;
579             void *provkey;
580 
581             provkey = evp_pkey_export_to_provider(pctx->pkey, pctx->libctx,
582                                                   &tmp_keymgmt, pctx->propquery);
583             if (provkey == NULL)
584                 goto err;
585             if (!EVP_KEYMGMT_up_ref(tmp_keymgmt))
586                 goto err;
587             EVP_KEYMGMT_free(rctx->keymgmt);
588             rctx->keymgmt = tmp_keymgmt;
589             return rctx;
590         }
591     } else if (pctx->pmeth->copy(rctx, pctx) > 0) {
592         return rctx;
593     }
594 err:
595     rctx->pmeth = NULL;
596     EVP_PKEY_CTX_free(rctx);
597     return NULL;
598 }
599 
EVP_PKEY_meth_add0(const EVP_PKEY_METHOD * pmeth)600 int EVP_PKEY_meth_add0(const EVP_PKEY_METHOD *pmeth)
601 {
602     if (app_pkey_methods == NULL) {
603         app_pkey_methods = sk_EVP_PKEY_METHOD_new(pmeth_cmp);
604         if (app_pkey_methods == NULL) {
605             ERR_raise(ERR_LIB_EVP, ERR_R_CRYPTO_LIB);
606             return 0;
607         }
608     }
609     if (!sk_EVP_PKEY_METHOD_push(app_pkey_methods, pmeth)) {
610         ERR_raise(ERR_LIB_EVP, ERR_R_CRYPTO_LIB);
611         return 0;
612     }
613     sk_EVP_PKEY_METHOD_sort(app_pkey_methods);
614     return 1;
615 }
616 
evp_app_cleanup_int(void)617 void evp_app_cleanup_int(void)
618 {
619     if (app_pkey_methods != NULL)
620         sk_EVP_PKEY_METHOD_pop_free(app_pkey_methods, EVP_PKEY_meth_free);
621 }
622 
EVP_PKEY_meth_remove(const EVP_PKEY_METHOD * pmeth)623 int EVP_PKEY_meth_remove(const EVP_PKEY_METHOD *pmeth)
624 {
625     const EVP_PKEY_METHOD *ret;
626 
627     ret = sk_EVP_PKEY_METHOD_delete_ptr(app_pkey_methods, pmeth);
628 
629     return ret == NULL ? 0 : 1;
630 }
631 
EVP_PKEY_meth_get_count(void)632 size_t EVP_PKEY_meth_get_count(void)
633 {
634     size_t rv = OSSL_NELEM(standard_methods);
635 
636     if (app_pkey_methods)
637         rv += sk_EVP_PKEY_METHOD_num(app_pkey_methods);
638     return rv;
639 }
640 
EVP_PKEY_meth_get0(size_t idx)641 const EVP_PKEY_METHOD *EVP_PKEY_meth_get0(size_t idx)
642 {
643     if (idx < OSSL_NELEM(standard_methods))
644         return (standard_methods[idx])();
645     if (app_pkey_methods == NULL)
646         return NULL;
647     idx -= OSSL_NELEM(standard_methods);
648     if (idx >= (size_t)sk_EVP_PKEY_METHOD_num(app_pkey_methods))
649         return NULL;
650     return sk_EVP_PKEY_METHOD_value(app_pkey_methods, idx);
651 }
652 #endif
653 
EVP_PKEY_CTX_is_a(EVP_PKEY_CTX * ctx,const char * keytype)654 int EVP_PKEY_CTX_is_a(EVP_PKEY_CTX *ctx, const char *keytype)
655 {
656 #ifndef FIPS_MODULE
657     if (evp_pkey_ctx_is_legacy(ctx))
658         return (ctx->pmeth->pkey_id == evp_pkey_name2type(keytype));
659 #endif
660     return EVP_KEYMGMT_is_a(ctx->keymgmt, keytype);
661 }
662 
EVP_PKEY_CTX_set_params(EVP_PKEY_CTX * ctx,const OSSL_PARAM * params)663 int EVP_PKEY_CTX_set_params(EVP_PKEY_CTX *ctx, const OSSL_PARAM *params)
664 {
665     switch (evp_pkey_ctx_state(ctx)) {
666     case EVP_PKEY_STATE_PROVIDER:
667         if (EVP_PKEY_CTX_IS_DERIVE_OP(ctx)
668             && ctx->op.kex.exchange != NULL
669             && ctx->op.kex.exchange->set_ctx_params != NULL)
670             return
671                 ctx->op.kex.exchange->set_ctx_params(ctx->op.kex.algctx,
672                                                      params);
673         if (EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)
674             && ctx->op.sig.signature != NULL
675             && ctx->op.sig.signature->set_ctx_params != NULL)
676             return
677                 ctx->op.sig.signature->set_ctx_params(ctx->op.sig.algctx,
678                                                       params);
679         if (EVP_PKEY_CTX_IS_ASYM_CIPHER_OP(ctx)
680             && ctx->op.ciph.cipher != NULL
681             && ctx->op.ciph.cipher->set_ctx_params != NULL)
682             return
683                 ctx->op.ciph.cipher->set_ctx_params(ctx->op.ciph.algctx,
684                                                     params);
685         if (EVP_PKEY_CTX_IS_GEN_OP(ctx)
686             && ctx->keymgmt != NULL
687             && ctx->keymgmt->gen_set_params != NULL)
688             return
689                 evp_keymgmt_gen_set_params(ctx->keymgmt, ctx->op.keymgmt.genctx,
690                                            params);
691         if (EVP_PKEY_CTX_IS_KEM_OP(ctx)
692             && ctx->op.encap.kem != NULL
693             && ctx->op.encap.kem->set_ctx_params != NULL)
694             return
695                 ctx->op.encap.kem->set_ctx_params(ctx->op.encap.algctx,
696                                                   params);
697         break;
698 #ifndef FIPS_MODULE
699     case EVP_PKEY_STATE_UNKNOWN:
700     case EVP_PKEY_STATE_LEGACY:
701         return evp_pkey_ctx_set_params_to_ctrl(ctx, params);
702 #endif
703     }
704     return 0;
705 }
706 
EVP_PKEY_CTX_get_params(EVP_PKEY_CTX * ctx,OSSL_PARAM * params)707 int EVP_PKEY_CTX_get_params(EVP_PKEY_CTX *ctx, OSSL_PARAM *params)
708 {
709     switch (evp_pkey_ctx_state(ctx)) {
710     case EVP_PKEY_STATE_PROVIDER:
711         if (EVP_PKEY_CTX_IS_DERIVE_OP(ctx)
712             && ctx->op.kex.exchange != NULL
713             && ctx->op.kex.exchange->get_ctx_params != NULL)
714             return
715                 ctx->op.kex.exchange->get_ctx_params(ctx->op.kex.algctx,
716                                                      params);
717         if (EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)
718             && ctx->op.sig.signature != NULL
719             && ctx->op.sig.signature->get_ctx_params != NULL)
720             return
721                 ctx->op.sig.signature->get_ctx_params(ctx->op.sig.algctx,
722                                                       params);
723         if (EVP_PKEY_CTX_IS_ASYM_CIPHER_OP(ctx)
724             && ctx->op.ciph.cipher != NULL
725             && ctx->op.ciph.cipher->get_ctx_params != NULL)
726             return
727                 ctx->op.ciph.cipher->get_ctx_params(ctx->op.ciph.algctx,
728                                                     params);
729         if (EVP_PKEY_CTX_IS_KEM_OP(ctx)
730             && ctx->op.encap.kem != NULL
731             && ctx->op.encap.kem->get_ctx_params != NULL)
732             return
733                 ctx->op.encap.kem->get_ctx_params(ctx->op.encap.algctx,
734                                                   params);
735         if (EVP_PKEY_CTX_IS_GEN_OP(ctx)
736             && ctx->keymgmt != NULL
737             && ctx->keymgmt->gen_get_params != NULL)
738             return
739                 evp_keymgmt_gen_get_params(ctx->keymgmt, ctx->op.keymgmt.genctx,
740                                            params);
741         break;
742 #ifndef FIPS_MODULE
743     case EVP_PKEY_STATE_UNKNOWN:
744     case EVP_PKEY_STATE_LEGACY:
745         return evp_pkey_ctx_get_params_to_ctrl(ctx, params);
746 #endif
747     }
748     return 0;
749 }
750 
751 #ifndef FIPS_MODULE
EVP_PKEY_CTX_gettable_params(const EVP_PKEY_CTX * ctx)752 const OSSL_PARAM *EVP_PKEY_CTX_gettable_params(const EVP_PKEY_CTX *ctx)
753 {
754     void *provctx;
755 
756     if (EVP_PKEY_CTX_IS_DERIVE_OP(ctx)
757             && ctx->op.kex.exchange != NULL
758             && ctx->op.kex.exchange->gettable_ctx_params != NULL) {
759         provctx = ossl_provider_ctx(EVP_KEYEXCH_get0_provider(ctx->op.kex.exchange));
760         return ctx->op.kex.exchange->gettable_ctx_params(ctx->op.kex.algctx,
761                                                          provctx);
762     }
763     if (EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)
764             && ctx->op.sig.signature != NULL
765             && ctx->op.sig.signature->gettable_ctx_params != NULL) {
766         provctx = ossl_provider_ctx(
767                       EVP_SIGNATURE_get0_provider(ctx->op.sig.signature));
768         return ctx->op.sig.signature->gettable_ctx_params(ctx->op.sig.algctx,
769                                                           provctx);
770     }
771     if (EVP_PKEY_CTX_IS_ASYM_CIPHER_OP(ctx)
772             && ctx->op.ciph.cipher != NULL
773             && ctx->op.ciph.cipher->gettable_ctx_params != NULL) {
774         provctx = ossl_provider_ctx(
775                       EVP_ASYM_CIPHER_get0_provider(ctx->op.ciph.cipher));
776         return ctx->op.ciph.cipher->gettable_ctx_params(ctx->op.ciph.algctx,
777                                                         provctx);
778     }
779     if (EVP_PKEY_CTX_IS_KEM_OP(ctx)
780         && ctx->op.encap.kem != NULL
781         && ctx->op.encap.kem->gettable_ctx_params != NULL) {
782         provctx = ossl_provider_ctx(EVP_KEM_get0_provider(ctx->op.encap.kem));
783         return ctx->op.encap.kem->gettable_ctx_params(ctx->op.encap.algctx,
784                                                       provctx);
785     }
786     if (EVP_PKEY_CTX_IS_GEN_OP(ctx)
787             && ctx->keymgmt != NULL
788             && ctx->keymgmt->gen_gettable_params != NULL) {
789         provctx = ossl_provider_ctx(EVP_KEYMGMT_get0_provider(ctx->keymgmt));
790         return ctx->keymgmt->gen_gettable_params(ctx->op.keymgmt.genctx,
791                                                  provctx);
792     }
793     return NULL;
794 }
795 
EVP_PKEY_CTX_settable_params(const EVP_PKEY_CTX * ctx)796 const OSSL_PARAM *EVP_PKEY_CTX_settable_params(const EVP_PKEY_CTX *ctx)
797 {
798     void *provctx;
799 
800     if (EVP_PKEY_CTX_IS_DERIVE_OP(ctx)
801             && ctx->op.kex.exchange != NULL
802             && ctx->op.kex.exchange->settable_ctx_params != NULL) {
803         provctx = ossl_provider_ctx(EVP_KEYEXCH_get0_provider(ctx->op.kex.exchange));
804         return ctx->op.kex.exchange->settable_ctx_params(ctx->op.kex.algctx,
805                                                          provctx);
806     }
807     if (EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)
808             && ctx->op.sig.signature != NULL
809             && ctx->op.sig.signature->settable_ctx_params != NULL) {
810         provctx = ossl_provider_ctx(
811                       EVP_SIGNATURE_get0_provider(ctx->op.sig.signature));
812         return ctx->op.sig.signature->settable_ctx_params(ctx->op.sig.algctx,
813                                                           provctx);
814     }
815     if (EVP_PKEY_CTX_IS_ASYM_CIPHER_OP(ctx)
816             && ctx->op.ciph.cipher != NULL
817             && ctx->op.ciph.cipher->settable_ctx_params != NULL) {
818         provctx = ossl_provider_ctx(
819                       EVP_ASYM_CIPHER_get0_provider(ctx->op.ciph.cipher));
820         return ctx->op.ciph.cipher->settable_ctx_params(ctx->op.ciph.algctx,
821                                                         provctx);
822     }
823     if (EVP_PKEY_CTX_IS_GEN_OP(ctx)
824             && ctx->keymgmt != NULL
825             && ctx->keymgmt->gen_settable_params != NULL) {
826         provctx = ossl_provider_ctx(EVP_KEYMGMT_get0_provider(ctx->keymgmt));
827         return ctx->keymgmt->gen_settable_params(ctx->op.keymgmt.genctx,
828                                                  provctx);
829     }
830     if (EVP_PKEY_CTX_IS_KEM_OP(ctx)
831         && ctx->op.encap.kem != NULL
832         && ctx->op.encap.kem->settable_ctx_params != NULL) {
833         provctx = ossl_provider_ctx(EVP_KEM_get0_provider(ctx->op.encap.kem));
834         return ctx->op.encap.kem->settable_ctx_params(ctx->op.encap.algctx,
835                                                       provctx);
836     }
837     return NULL;
838 }
839 
840 /*
841  * Internal helpers for stricter EVP_PKEY_CTX_{set,get}_params().
842  *
843  * Return 1 on success, 0 or negative for errors.
844  *
845  * In particular they return -2 if any of the params is not supported.
846  *
847  * They are not available in FIPS_MODULE as they depend on
848  *      - EVP_PKEY_CTX_{get,set}_params()
849  *      - EVP_PKEY_CTX_{gettable,settable}_params()
850  *
851  */
evp_pkey_ctx_set_params_strict(EVP_PKEY_CTX * ctx,OSSL_PARAM * params)852 int evp_pkey_ctx_set_params_strict(EVP_PKEY_CTX *ctx, OSSL_PARAM *params)
853 {
854     if (ctx == NULL || params == NULL)
855         return 0;
856 
857     /*
858      * We only check for provider side EVP_PKEY_CTX.  For #legacy, we
859      * depend on the translation that happens in EVP_PKEY_CTX_set_params()
860      * call, and that the resulting ctrl call will return -2 if it doesn't
861      * known the ctrl command number.
862      */
863     if (evp_pkey_ctx_is_provided(ctx)) {
864         const OSSL_PARAM *settable = EVP_PKEY_CTX_settable_params(ctx);
865         const OSSL_PARAM *p;
866 
867         for (p = params; p->key != NULL; p++) {
868             /* Check the ctx actually understands this parameter */
869             if (OSSL_PARAM_locate_const(settable, p->key) == NULL)
870                 return -2;
871         }
872     }
873 
874     return EVP_PKEY_CTX_set_params(ctx, params);
875 }
876 
evp_pkey_ctx_get_params_strict(EVP_PKEY_CTX * ctx,OSSL_PARAM * params)877 int evp_pkey_ctx_get_params_strict(EVP_PKEY_CTX *ctx, OSSL_PARAM *params)
878 {
879     if (ctx == NULL || params == NULL)
880         return 0;
881 
882     /*
883      * We only check for provider side EVP_PKEY_CTX.  For #legacy, we
884      * depend on the translation that happens in EVP_PKEY_CTX_get_params()
885      * call, and that the resulting ctrl call will return -2 if it doesn't
886      * known the ctrl command number.
887      */
888     if (evp_pkey_ctx_is_provided(ctx)) {
889         const OSSL_PARAM *gettable = EVP_PKEY_CTX_gettable_params(ctx);
890         const OSSL_PARAM *p;
891 
892         for (p = params; p->key != NULL; p++) {
893             /* Check the ctx actually understands this parameter */
894             if (OSSL_PARAM_locate_const(gettable, p->key) == NULL)
895                 return -2;
896         }
897     }
898 
899     return EVP_PKEY_CTX_get_params(ctx, params);
900 }
901 
EVP_PKEY_CTX_get_signature_md(EVP_PKEY_CTX * ctx,const EVP_MD ** md)902 int EVP_PKEY_CTX_get_signature_md(EVP_PKEY_CTX *ctx, const EVP_MD **md)
903 {
904     OSSL_PARAM sig_md_params[2], *p = sig_md_params;
905     /* 80 should be big enough */
906     char name[80] = "";
907     const EVP_MD *tmp;
908 
909     if (ctx == NULL || !EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)) {
910         ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
911         /* Uses the same return values as EVP_PKEY_CTX_ctrl */
912         return -2;
913     }
914 
915     if (ctx->op.sig.algctx == NULL)
916         return EVP_PKEY_CTX_ctrl(ctx, -1, EVP_PKEY_OP_TYPE_SIG,
917                                  EVP_PKEY_CTRL_GET_MD, 0, (void *)(md));
918 
919     *p++ = OSSL_PARAM_construct_utf8_string(OSSL_SIGNATURE_PARAM_DIGEST,
920                                             name,
921                                             sizeof(name));
922     *p = OSSL_PARAM_construct_end();
923 
924     if (!EVP_PKEY_CTX_get_params(ctx, sig_md_params))
925         return 0;
926 
927     tmp = evp_get_digestbyname_ex(ctx->libctx, name);
928     if (tmp == NULL)
929         return 0;
930 
931     *md = tmp;
932 
933     return 1;
934 }
935 
evp_pkey_ctx_set_md(EVP_PKEY_CTX * ctx,const EVP_MD * md,int fallback,const char * param,int op,int ctrl)936 static int evp_pkey_ctx_set_md(EVP_PKEY_CTX *ctx, const EVP_MD *md,
937                                int fallback, const char *param, int op,
938                                int ctrl)
939 {
940     OSSL_PARAM md_params[2], *p = md_params;
941     const char *name;
942 
943     if (ctx == NULL || (ctx->operation & op) == 0) {
944         ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
945         /* Uses the same return values as EVP_PKEY_CTX_ctrl */
946         return -2;
947     }
948 
949     if (fallback)
950         return EVP_PKEY_CTX_ctrl(ctx, -1, op, ctrl, 0, (void *)(md));
951 
952     if (md == NULL) {
953         name = "";
954     } else {
955         name = EVP_MD_get0_name(md);
956     }
957 
958     *p++ = OSSL_PARAM_construct_utf8_string(param,
959                                             /*
960                                              * Cast away the const. This is read
961                                              * only so should be safe
962                                              */
963                                             (char *)name, 0);
964     *p = OSSL_PARAM_construct_end();
965 
966     return EVP_PKEY_CTX_set_params(ctx, md_params);
967 }
968 
EVP_PKEY_CTX_set_signature_md(EVP_PKEY_CTX * ctx,const EVP_MD * md)969 int EVP_PKEY_CTX_set_signature_md(EVP_PKEY_CTX *ctx, const EVP_MD *md)
970 {
971     return evp_pkey_ctx_set_md(ctx, md, ctx->op.sig.algctx == NULL,
972                                OSSL_SIGNATURE_PARAM_DIGEST,
973                                EVP_PKEY_OP_TYPE_SIG, EVP_PKEY_CTRL_MD);
974 }
975 
EVP_PKEY_CTX_set_tls1_prf_md(EVP_PKEY_CTX * ctx,const EVP_MD * md)976 int EVP_PKEY_CTX_set_tls1_prf_md(EVP_PKEY_CTX *ctx, const EVP_MD *md)
977 {
978     return evp_pkey_ctx_set_md(ctx, md, ctx->op.kex.algctx == NULL,
979                                OSSL_KDF_PARAM_DIGEST,
980                                EVP_PKEY_OP_DERIVE, EVP_PKEY_CTRL_TLS_MD);
981 }
982 
evp_pkey_ctx_set1_octet_string(EVP_PKEY_CTX * ctx,int fallback,const char * param,int op,int ctrl,const unsigned char * data,int datalen)983 static int evp_pkey_ctx_set1_octet_string(EVP_PKEY_CTX *ctx, int fallback,
984                                           const char *param, int op, int ctrl,
985                                           const unsigned char *data,
986                                           int datalen)
987 {
988     OSSL_PARAM octet_string_params[2], *p = octet_string_params;
989 
990     if (ctx == NULL || (ctx->operation & op) == 0) {
991         ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
992         /* Uses the same return values as EVP_PKEY_CTX_ctrl */
993         return -2;
994     }
995 
996     /* Code below to be removed when legacy support is dropped. */
997     if (fallback)
998         return EVP_PKEY_CTX_ctrl(ctx, -1, op, ctrl, datalen, (void *)(data));
999     /* end of legacy support */
1000 
1001     if (datalen < 0) {
1002         ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_LENGTH);
1003         return 0;
1004     }
1005 
1006     *p++ = OSSL_PARAM_construct_octet_string(param,
1007                                             /*
1008                                              * Cast away the const. This is read
1009                                              * only so should be safe
1010                                              */
1011                                             (unsigned char *)data,
1012                                             (size_t)datalen);
1013     *p = OSSL_PARAM_construct_end();
1014 
1015     return EVP_PKEY_CTX_set_params(ctx, octet_string_params);
1016 }
1017 
evp_pkey_ctx_add1_octet_string(EVP_PKEY_CTX * ctx,int fallback,const char * param,int op,int ctrl,const unsigned char * data,int datalen)1018 static int evp_pkey_ctx_add1_octet_string(EVP_PKEY_CTX *ctx, int fallback,
1019                                           const char *param, int op, int ctrl,
1020                                           const unsigned char *data,
1021                                           int datalen)
1022 {
1023     OSSL_PARAM os_params[2];
1024     const OSSL_PARAM *gettables;
1025     unsigned char *info = NULL;
1026     size_t info_len = 0;
1027     size_t info_alloc = 0;
1028     int ret = 0;
1029 
1030     if (ctx == NULL || (ctx->operation & op) == 0) {
1031         ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1032         /* Uses the same return values as EVP_PKEY_CTX_ctrl */
1033         return -2;
1034     }
1035 
1036     /* Code below to be removed when legacy support is dropped. */
1037     if (fallback)
1038         return EVP_PKEY_CTX_ctrl(ctx, -1, op, ctrl, datalen, (void *)(data));
1039     /* end of legacy support */
1040 
1041     if (datalen < 0) {
1042         ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_LENGTH);
1043         return 0;
1044     } else if (datalen == 0) {
1045         return 1;
1046     }
1047 
1048     /* Check for older provider that doesn't support getting this parameter */
1049     gettables = EVP_PKEY_CTX_gettable_params(ctx);
1050     if (gettables == NULL || OSSL_PARAM_locate_const(gettables, param) == NULL)
1051         return evp_pkey_ctx_set1_octet_string(ctx, fallback, param, op, ctrl,
1052                                               data, datalen);
1053 
1054     /* Get the original value length */
1055     os_params[0] = OSSL_PARAM_construct_octet_string(param, NULL, 0);
1056     os_params[1] = OSSL_PARAM_construct_end();
1057 
1058     if (!EVP_PKEY_CTX_get_params(ctx, os_params))
1059         return 0;
1060 
1061     /* This should not happen but check to be sure. */
1062     if (os_params[0].return_size == OSSL_PARAM_UNMODIFIED)
1063         return 0;
1064 
1065     info_alloc = os_params[0].return_size + datalen;
1066     if (info_alloc == 0)
1067         return 0;
1068     info = OPENSSL_zalloc(info_alloc);
1069     if (info == NULL)
1070         return 0;
1071     info_len = os_params[0].return_size;
1072 
1073     os_params[0] = OSSL_PARAM_construct_octet_string(param, info, info_alloc);
1074 
1075     /* if we have data, then go get it */
1076     if (info_len > 0) {
1077         if (!EVP_PKEY_CTX_get_params(ctx, os_params))
1078             goto error;
1079     }
1080 
1081     /* Copy the input data */
1082     memcpy(&info[info_len], data, datalen);
1083     ret = EVP_PKEY_CTX_set_params(ctx, os_params);
1084 
1085  error:
1086     OPENSSL_clear_free(info, info_alloc);
1087     return ret;
1088 }
1089 
EVP_PKEY_CTX_set1_tls1_prf_secret(EVP_PKEY_CTX * ctx,const unsigned char * sec,int seclen)1090 int EVP_PKEY_CTX_set1_tls1_prf_secret(EVP_PKEY_CTX *ctx,
1091                                       const unsigned char *sec, int seclen)
1092 {
1093     return evp_pkey_ctx_set1_octet_string(ctx, ctx->op.kex.algctx == NULL,
1094                                           OSSL_KDF_PARAM_SECRET,
1095                                           EVP_PKEY_OP_DERIVE,
1096                                           EVP_PKEY_CTRL_TLS_SECRET,
1097                                           sec, seclen);
1098 }
1099 
EVP_PKEY_CTX_add1_tls1_prf_seed(EVP_PKEY_CTX * ctx,const unsigned char * seed,int seedlen)1100 int EVP_PKEY_CTX_add1_tls1_prf_seed(EVP_PKEY_CTX *ctx,
1101                                     const unsigned char *seed, int seedlen)
1102 {
1103     return evp_pkey_ctx_set1_octet_string(ctx, ctx->op.kex.algctx == NULL,
1104                                           OSSL_KDF_PARAM_SEED,
1105                                           EVP_PKEY_OP_DERIVE,
1106                                           EVP_PKEY_CTRL_TLS_SEED,
1107                                           seed, seedlen);
1108 }
1109 
EVP_PKEY_CTX_set_hkdf_md(EVP_PKEY_CTX * ctx,const EVP_MD * md)1110 int EVP_PKEY_CTX_set_hkdf_md(EVP_PKEY_CTX *ctx, const EVP_MD *md)
1111 {
1112     return evp_pkey_ctx_set_md(ctx, md, ctx->op.kex.algctx == NULL,
1113                                OSSL_KDF_PARAM_DIGEST,
1114                                EVP_PKEY_OP_DERIVE, EVP_PKEY_CTRL_HKDF_MD);
1115 }
1116 
EVP_PKEY_CTX_set1_hkdf_salt(EVP_PKEY_CTX * ctx,const unsigned char * salt,int saltlen)1117 int EVP_PKEY_CTX_set1_hkdf_salt(EVP_PKEY_CTX *ctx,
1118                                 const unsigned char *salt, int saltlen)
1119 {
1120     return evp_pkey_ctx_set1_octet_string(ctx, ctx->op.kex.algctx == NULL,
1121                                           OSSL_KDF_PARAM_SALT,
1122                                           EVP_PKEY_OP_DERIVE,
1123                                           EVP_PKEY_CTRL_HKDF_SALT,
1124                                           salt, saltlen);
1125 }
1126 
EVP_PKEY_CTX_set1_hkdf_key(EVP_PKEY_CTX * ctx,const unsigned char * key,int keylen)1127 int EVP_PKEY_CTX_set1_hkdf_key(EVP_PKEY_CTX *ctx,
1128                                       const unsigned char *key, int keylen)
1129 {
1130     return evp_pkey_ctx_set1_octet_string(ctx, ctx->op.kex.algctx == NULL,
1131                                           OSSL_KDF_PARAM_KEY,
1132                                           EVP_PKEY_OP_DERIVE,
1133                                           EVP_PKEY_CTRL_HKDF_KEY,
1134                                           key, keylen);
1135 }
1136 
EVP_PKEY_CTX_add1_hkdf_info(EVP_PKEY_CTX * ctx,const unsigned char * info,int infolen)1137 int EVP_PKEY_CTX_add1_hkdf_info(EVP_PKEY_CTX *ctx,
1138                                       const unsigned char *info, int infolen)
1139 {
1140     return evp_pkey_ctx_add1_octet_string(ctx, ctx->op.kex.algctx == NULL,
1141                                           OSSL_KDF_PARAM_INFO,
1142                                           EVP_PKEY_OP_DERIVE,
1143                                           EVP_PKEY_CTRL_HKDF_INFO,
1144                                           info, infolen);
1145 }
1146 
EVP_PKEY_CTX_set_hkdf_mode(EVP_PKEY_CTX * ctx,int mode)1147 int EVP_PKEY_CTX_set_hkdf_mode(EVP_PKEY_CTX *ctx, int mode)
1148 {
1149     OSSL_PARAM int_params[2], *p = int_params;
1150 
1151     if (ctx == NULL || !EVP_PKEY_CTX_IS_DERIVE_OP(ctx)) {
1152         ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1153         /* Uses the same return values as EVP_PKEY_CTX_ctrl */
1154         return -2;
1155     }
1156 
1157     /* Code below to be removed when legacy support is dropped. */
1158     if (ctx->op.kex.algctx == NULL)
1159         return EVP_PKEY_CTX_ctrl(ctx, -1, EVP_PKEY_OP_DERIVE,
1160                                  EVP_PKEY_CTRL_HKDF_MODE, mode, NULL);
1161     /* end of legacy support */
1162 
1163     if (mode < 0) {
1164         ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_VALUE);
1165         return 0;
1166     }
1167 
1168     *p++ = OSSL_PARAM_construct_int(OSSL_KDF_PARAM_MODE, &mode);
1169     *p = OSSL_PARAM_construct_end();
1170 
1171     return EVP_PKEY_CTX_set_params(ctx, int_params);
1172 }
1173 
EVP_PKEY_CTX_set1_pbe_pass(EVP_PKEY_CTX * ctx,const char * pass,int passlen)1174 int EVP_PKEY_CTX_set1_pbe_pass(EVP_PKEY_CTX *ctx, const char *pass,
1175                                int passlen)
1176 {
1177     return evp_pkey_ctx_set1_octet_string(ctx, ctx->op.kex.algctx == NULL,
1178                                           OSSL_KDF_PARAM_PASSWORD,
1179                                           EVP_PKEY_OP_DERIVE,
1180                                           EVP_PKEY_CTRL_PASS,
1181                                           (const unsigned char *)pass, passlen);
1182 }
1183 
EVP_PKEY_CTX_set1_scrypt_salt(EVP_PKEY_CTX * ctx,const unsigned char * salt,int saltlen)1184 int EVP_PKEY_CTX_set1_scrypt_salt(EVP_PKEY_CTX *ctx,
1185                                   const unsigned char *salt, int saltlen)
1186 {
1187     return evp_pkey_ctx_set1_octet_string(ctx, ctx->op.kex.algctx == NULL,
1188                                           OSSL_KDF_PARAM_SALT,
1189                                           EVP_PKEY_OP_DERIVE,
1190                                           EVP_PKEY_CTRL_SCRYPT_SALT,
1191                                           salt, saltlen);
1192 }
1193 
evp_pkey_ctx_set_uint64(EVP_PKEY_CTX * ctx,const char * param,int op,int ctrl,uint64_t val)1194 static int evp_pkey_ctx_set_uint64(EVP_PKEY_CTX *ctx, const char *param,
1195                                    int op, int ctrl, uint64_t val)
1196 {
1197     OSSL_PARAM uint64_params[2], *p = uint64_params;
1198 
1199     if (ctx == NULL || !EVP_PKEY_CTX_IS_DERIVE_OP(ctx)) {
1200         ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1201         /* Uses the same return values as EVP_PKEY_CTX_ctrl */
1202         return -2;
1203     }
1204 
1205     /* Code below to be removed when legacy support is dropped. */
1206     if (ctx->op.kex.algctx == NULL)
1207         return EVP_PKEY_CTX_ctrl_uint64(ctx, -1, op, ctrl, val);
1208     /* end of legacy support */
1209 
1210     *p++ = OSSL_PARAM_construct_uint64(param, &val);
1211     *p = OSSL_PARAM_construct_end();
1212 
1213     return EVP_PKEY_CTX_set_params(ctx, uint64_params);
1214 }
1215 
EVP_PKEY_CTX_set_scrypt_N(EVP_PKEY_CTX * ctx,uint64_t n)1216 int EVP_PKEY_CTX_set_scrypt_N(EVP_PKEY_CTX *ctx, uint64_t n)
1217 {
1218     return evp_pkey_ctx_set_uint64(ctx, OSSL_KDF_PARAM_SCRYPT_N,
1219                                    EVP_PKEY_OP_DERIVE, EVP_PKEY_CTRL_SCRYPT_N,
1220                                    n);
1221 }
1222 
EVP_PKEY_CTX_set_scrypt_r(EVP_PKEY_CTX * ctx,uint64_t r)1223 int EVP_PKEY_CTX_set_scrypt_r(EVP_PKEY_CTX *ctx, uint64_t r)
1224 {
1225     return evp_pkey_ctx_set_uint64(ctx, OSSL_KDF_PARAM_SCRYPT_R,
1226                                    EVP_PKEY_OP_DERIVE, EVP_PKEY_CTRL_SCRYPT_R,
1227                                    r);
1228 }
1229 
EVP_PKEY_CTX_set_scrypt_p(EVP_PKEY_CTX * ctx,uint64_t p)1230 int EVP_PKEY_CTX_set_scrypt_p(EVP_PKEY_CTX *ctx, uint64_t p)
1231 {
1232     return evp_pkey_ctx_set_uint64(ctx, OSSL_KDF_PARAM_SCRYPT_P,
1233                                    EVP_PKEY_OP_DERIVE, EVP_PKEY_CTRL_SCRYPT_P,
1234                                    p);
1235 }
1236 
EVP_PKEY_CTX_set_scrypt_maxmem_bytes(EVP_PKEY_CTX * ctx,uint64_t maxmem_bytes)1237 int EVP_PKEY_CTX_set_scrypt_maxmem_bytes(EVP_PKEY_CTX *ctx,
1238                                          uint64_t maxmem_bytes)
1239 {
1240     return evp_pkey_ctx_set_uint64(ctx, OSSL_KDF_PARAM_SCRYPT_MAXMEM,
1241                                    EVP_PKEY_OP_DERIVE,
1242                                    EVP_PKEY_CTRL_SCRYPT_MAXMEM_BYTES,
1243                                    maxmem_bytes);
1244 }
1245 
EVP_PKEY_CTX_set_mac_key(EVP_PKEY_CTX * ctx,const unsigned char * key,int keylen)1246 int EVP_PKEY_CTX_set_mac_key(EVP_PKEY_CTX *ctx, const unsigned char *key,
1247                              int keylen)
1248 {
1249     return evp_pkey_ctx_set1_octet_string(ctx, ctx->op.keymgmt.genctx == NULL,
1250                                           OSSL_PKEY_PARAM_PRIV_KEY,
1251                                           EVP_PKEY_OP_KEYGEN,
1252                                           EVP_PKEY_CTRL_SET_MAC_KEY,
1253                                           key, keylen);
1254 }
1255 
EVP_PKEY_CTX_set_kem_op(EVP_PKEY_CTX * ctx,const char * op)1256 int EVP_PKEY_CTX_set_kem_op(EVP_PKEY_CTX *ctx, const char *op)
1257 {
1258     OSSL_PARAM params[2], *p = params;
1259 
1260     if (ctx == NULL || op == NULL) {
1261         ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_VALUE);
1262         return 0;
1263     }
1264     if (!EVP_PKEY_CTX_IS_KEM_OP(ctx)) {
1265         ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1266         return -2;
1267     }
1268     *p++ = OSSL_PARAM_construct_utf8_string(OSSL_KEM_PARAM_OPERATION,
1269                                             (char *)op, 0);
1270     *p = OSSL_PARAM_construct_end();
1271     return EVP_PKEY_CTX_set_params(ctx, params);
1272 }
1273 
EVP_PKEY_CTX_set1_id(EVP_PKEY_CTX * ctx,const void * id,int len)1274 int EVP_PKEY_CTX_set1_id(EVP_PKEY_CTX *ctx, const void *id, int len)
1275 {
1276     return EVP_PKEY_CTX_ctrl(ctx, -1, -1,
1277                              EVP_PKEY_CTRL_SET1_ID, (int)len, (void*)(id));
1278 }
1279 
EVP_PKEY_CTX_get1_id(EVP_PKEY_CTX * ctx,void * id)1280 int EVP_PKEY_CTX_get1_id(EVP_PKEY_CTX *ctx, void *id)
1281 {
1282     return EVP_PKEY_CTX_ctrl(ctx, -1, -1, EVP_PKEY_CTRL_GET1_ID, 0, (void*)id);
1283 }
1284 
EVP_PKEY_CTX_get1_id_len(EVP_PKEY_CTX * ctx,size_t * id_len)1285 int EVP_PKEY_CTX_get1_id_len(EVP_PKEY_CTX *ctx, size_t *id_len)
1286 {
1287     return EVP_PKEY_CTX_ctrl(ctx, -1, -1,
1288                              EVP_PKEY_CTRL_GET1_ID_LEN, 0, (void*)id_len);
1289 }
1290 
evp_pkey_ctx_ctrl_int(EVP_PKEY_CTX * ctx,int keytype,int optype,int cmd,int p1,void * p2)1291 static int evp_pkey_ctx_ctrl_int(EVP_PKEY_CTX *ctx, int keytype, int optype,
1292                                  int cmd, int p1, void *p2)
1293 {
1294     int ret = 0;
1295 
1296     /*
1297      * If the method has a |digest_custom| function, we can relax the
1298      * operation type check, since this can be called before the operation
1299      * is initialized.
1300      */
1301     if (ctx->pmeth == NULL || ctx->pmeth->digest_custom == NULL) {
1302         if (ctx->operation == EVP_PKEY_OP_UNDEFINED) {
1303             ERR_raise(ERR_LIB_EVP, EVP_R_NO_OPERATION_SET);
1304             return -1;
1305         }
1306 
1307         if ((optype != -1) && !(ctx->operation & optype)) {
1308             ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_OPERATION);
1309             return -1;
1310         }
1311     }
1312 
1313     switch (evp_pkey_ctx_state(ctx)) {
1314     case EVP_PKEY_STATE_PROVIDER:
1315         return evp_pkey_ctx_ctrl_to_param(ctx, keytype, optype, cmd, p1, p2);
1316     case EVP_PKEY_STATE_UNKNOWN:
1317     case EVP_PKEY_STATE_LEGACY:
1318         if (ctx->pmeth == NULL || ctx->pmeth->ctrl == NULL) {
1319             ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1320             return -2;
1321         }
1322         if ((keytype != -1) && (ctx->pmeth->pkey_id != keytype))
1323             return -1;
1324 
1325         ret = ctx->pmeth->ctrl(ctx, cmd, p1, p2);
1326 
1327         if (ret == -2)
1328             ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1329         break;
1330     }
1331     return ret;
1332 }
1333 
EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX * ctx,int keytype,int optype,int cmd,int p1,void * p2)1334 int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype,
1335                       int cmd, int p1, void *p2)
1336 {
1337     int ret = 0;
1338 
1339     if (ctx == NULL) {
1340         ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1341         return -2;
1342     }
1343     /* If unsupported, we don't want that reported here */
1344     ERR_set_mark();
1345     ret = evp_pkey_ctx_store_cached_data(ctx, keytype, optype,
1346                                          cmd, NULL, p2, p1);
1347     if (ret == -2) {
1348         ERR_pop_to_mark();
1349     } else {
1350         ERR_clear_last_mark();
1351         /*
1352          * If there was an error, there was an error.
1353          * If the operation isn't initialized yet, we also return, as
1354          * the saved values will be used then anyway.
1355          */
1356         if (ret < 1 || ctx->operation == EVP_PKEY_OP_UNDEFINED)
1357             return ret;
1358     }
1359     return evp_pkey_ctx_ctrl_int(ctx, keytype, optype, cmd, p1, p2);
1360 }
1361 
EVP_PKEY_CTX_ctrl_uint64(EVP_PKEY_CTX * ctx,int keytype,int optype,int cmd,uint64_t value)1362 int EVP_PKEY_CTX_ctrl_uint64(EVP_PKEY_CTX *ctx, int keytype, int optype,
1363                              int cmd, uint64_t value)
1364 {
1365     return EVP_PKEY_CTX_ctrl(ctx, keytype, optype, cmd, 0, &value);
1366 }
1367 
1368 
evp_pkey_ctx_ctrl_str_int(EVP_PKEY_CTX * ctx,const char * name,const char * value)1369 static int evp_pkey_ctx_ctrl_str_int(EVP_PKEY_CTX *ctx,
1370                                      const char *name, const char *value)
1371 {
1372     int ret = 0;
1373 
1374     if (ctx == NULL) {
1375         ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1376         return -2;
1377     }
1378 
1379     switch (evp_pkey_ctx_state(ctx)) {
1380     case EVP_PKEY_STATE_PROVIDER:
1381         return evp_pkey_ctx_ctrl_str_to_param(ctx, name, value);
1382     case EVP_PKEY_STATE_UNKNOWN:
1383     case EVP_PKEY_STATE_LEGACY:
1384         if (ctx == NULL || ctx->pmeth == NULL || ctx->pmeth->ctrl_str == NULL) {
1385             ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1386             return -2;
1387         }
1388         if (strcmp(name, "digest") == 0)
1389             ret = EVP_PKEY_CTX_md(ctx,
1390                                   EVP_PKEY_OP_TYPE_SIG | EVP_PKEY_OP_TYPE_CRYPT,
1391                                   EVP_PKEY_CTRL_MD, value);
1392         else
1393             ret = ctx->pmeth->ctrl_str(ctx, name, value);
1394         break;
1395     }
1396 
1397     return ret;
1398 }
1399 
EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX * ctx,const char * name,const char * value)1400 int EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX *ctx,
1401                           const char *name, const char *value)
1402 {
1403     int ret = 0;
1404 
1405     /* If unsupported, we don't want that reported here */
1406     ERR_set_mark();
1407     ret = evp_pkey_ctx_store_cached_data(ctx, -1, -1, -1,
1408                                          name, value, strlen(value) + 1);
1409     if (ret == -2) {
1410         ERR_pop_to_mark();
1411     } else {
1412         ERR_clear_last_mark();
1413         /*
1414          * If there was an error, there was an error.
1415          * If the operation isn't initialized yet, we also return, as
1416          * the saved values will be used then anyway.
1417          */
1418         if (ret < 1 || ctx->operation == EVP_PKEY_OP_UNDEFINED)
1419             return ret;
1420     }
1421 
1422     return evp_pkey_ctx_ctrl_str_int(ctx, name, value);
1423 }
1424 
decode_cmd(int cmd,const char * name)1425 static int decode_cmd(int cmd, const char *name)
1426 {
1427     if (cmd == -1) {
1428         /*
1429          * The consequence of the assertion not being true is that this
1430          * function will return -1, which will cause the calling functions
1431          * to signal that the command is unsupported...  in non-debug mode.
1432          */
1433         if (ossl_assert(name != NULL))
1434             if (strcmp(name, "distid") == 0 || strcmp(name, "hexdistid") == 0)
1435                 cmd = EVP_PKEY_CTRL_SET1_ID;
1436     }
1437 
1438     return cmd;
1439 }
1440 
evp_pkey_ctx_store_cached_data(EVP_PKEY_CTX * ctx,int keytype,int optype,int cmd,const char * name,const void * data,size_t data_len)1441 static int evp_pkey_ctx_store_cached_data(EVP_PKEY_CTX *ctx,
1442                                           int keytype, int optype,
1443                                           int cmd, const char *name,
1444                                           const void *data, size_t data_len)
1445 {
1446     /*
1447      * Check that it's one of the supported commands.  The ctrl commands
1448      * number cases here must correspond to the cases in the bottom switch
1449      * in this function.
1450      */
1451     switch (cmd = decode_cmd(cmd, name)) {
1452     case EVP_PKEY_CTRL_SET1_ID:
1453         break;
1454     default:
1455         ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1456         return -2;
1457     }
1458 
1459     if (keytype != -1) {
1460         switch (evp_pkey_ctx_state(ctx)) {
1461         case EVP_PKEY_STATE_PROVIDER:
1462             if (ctx->keymgmt == NULL) {
1463                 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1464                 return -2;
1465             }
1466             if (!EVP_KEYMGMT_is_a(ctx->keymgmt,
1467                                   evp_pkey_type2name(keytype))) {
1468                 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_OPERATION);
1469                 return -1;
1470             }
1471             break;
1472         case EVP_PKEY_STATE_UNKNOWN:
1473         case EVP_PKEY_STATE_LEGACY:
1474             if (ctx->pmeth == NULL) {
1475                 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
1476                 return -2;
1477             }
1478             if (EVP_PKEY_type(ctx->pmeth->pkey_id) != EVP_PKEY_type(keytype)) {
1479                 ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_OPERATION);
1480                 return -1;
1481             }
1482             break;
1483         }
1484     }
1485     if (optype != -1 && (ctx->operation & optype) == 0) {
1486         ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_OPERATION);
1487         return -1;
1488     }
1489 
1490     switch (cmd) {
1491     case EVP_PKEY_CTRL_SET1_ID:
1492         evp_pkey_ctx_free_cached_data(ctx, cmd, name);
1493         if (name != NULL) {
1494             ctx->cached_parameters.dist_id_name = OPENSSL_strdup(name);
1495             if (ctx->cached_parameters.dist_id_name == NULL)
1496                 return 0;
1497         }
1498         if (data_len > 0) {
1499             ctx->cached_parameters.dist_id = OPENSSL_memdup(data, data_len);
1500             if (ctx->cached_parameters.dist_id == NULL)
1501                 return 0;
1502         }
1503         ctx->cached_parameters.dist_id_set = 1;
1504         ctx->cached_parameters.dist_id_len = data_len;
1505         break;
1506     }
1507     return 1;
1508 }
1509 
evp_pkey_ctx_free_cached_data(EVP_PKEY_CTX * ctx,int cmd,const char * name)1510 static void evp_pkey_ctx_free_cached_data(EVP_PKEY_CTX *ctx,
1511                                           int cmd, const char *name)
1512 {
1513     cmd = decode_cmd(cmd, name);
1514     switch (cmd) {
1515     case EVP_PKEY_CTRL_SET1_ID:
1516         OPENSSL_free(ctx->cached_parameters.dist_id);
1517         OPENSSL_free(ctx->cached_parameters.dist_id_name);
1518         ctx->cached_parameters.dist_id = NULL;
1519         ctx->cached_parameters.dist_id_name = NULL;
1520         break;
1521     }
1522 }
1523 
evp_pkey_ctx_free_all_cached_data(EVP_PKEY_CTX * ctx)1524 static void evp_pkey_ctx_free_all_cached_data(EVP_PKEY_CTX *ctx)
1525 {
1526     evp_pkey_ctx_free_cached_data(ctx, EVP_PKEY_CTRL_SET1_ID, NULL);
1527 }
1528 
evp_pkey_ctx_use_cached_data(EVP_PKEY_CTX * ctx)1529 int evp_pkey_ctx_use_cached_data(EVP_PKEY_CTX *ctx)
1530 {
1531     int ret = 1;
1532 
1533     if (ret && ctx->cached_parameters.dist_id_set) {
1534         const char *name = ctx->cached_parameters.dist_id_name;
1535         const void *val = ctx->cached_parameters.dist_id;
1536         size_t len = ctx->cached_parameters.dist_id_len;
1537 
1538         if (name != NULL)
1539             ret = evp_pkey_ctx_ctrl_str_int(ctx, name, val);
1540         else
1541             ret = evp_pkey_ctx_ctrl_int(ctx, -1, ctx->operation,
1542                                         EVP_PKEY_CTRL_SET1_ID,
1543                                         (int)len, (void *)val);
1544     }
1545 
1546     return ret;
1547 }
1548 
EVP_PKEY_CTX_get0_libctx(EVP_PKEY_CTX * ctx)1549 OSSL_LIB_CTX *EVP_PKEY_CTX_get0_libctx(EVP_PKEY_CTX *ctx)
1550 {
1551     return ctx->libctx;
1552 }
1553 
EVP_PKEY_CTX_get0_propq(const EVP_PKEY_CTX * ctx)1554 const char *EVP_PKEY_CTX_get0_propq(const EVP_PKEY_CTX *ctx)
1555 {
1556     return ctx->propquery;
1557 }
1558 
EVP_PKEY_CTX_get0_provider(const EVP_PKEY_CTX * ctx)1559 const OSSL_PROVIDER *EVP_PKEY_CTX_get0_provider(const EVP_PKEY_CTX *ctx)
1560 {
1561     if (EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)) {
1562         if (ctx->op.sig.signature != NULL)
1563             return EVP_SIGNATURE_get0_provider(ctx->op.sig.signature);
1564     } else if (EVP_PKEY_CTX_IS_DERIVE_OP(ctx)) {
1565         if (ctx->op.kex.exchange != NULL)
1566             return EVP_KEYEXCH_get0_provider(ctx->op.kex.exchange);
1567     } else if (EVP_PKEY_CTX_IS_KEM_OP(ctx)) {
1568         if (ctx->op.encap.kem != NULL)
1569             return EVP_KEM_get0_provider(ctx->op.encap.kem);
1570     } else if (EVP_PKEY_CTX_IS_ASYM_CIPHER_OP(ctx)) {
1571         if (ctx->op.ciph.cipher != NULL)
1572             return EVP_ASYM_CIPHER_get0_provider(ctx->op.ciph.cipher);
1573     } else if (EVP_PKEY_CTX_IS_GEN_OP(ctx)) {
1574         if (ctx->keymgmt != NULL)
1575             return EVP_KEYMGMT_get0_provider(ctx->keymgmt);
1576     }
1577 
1578     return NULL;
1579 }
1580 
1581 /* Utility functions to send a string of hex string to a ctrl */
1582 
EVP_PKEY_CTX_str2ctrl(EVP_PKEY_CTX * ctx,int cmd,const char * str)1583 int EVP_PKEY_CTX_str2ctrl(EVP_PKEY_CTX *ctx, int cmd, const char *str)
1584 {
1585     size_t len;
1586 
1587     len = strlen(str);
1588     if (len > INT_MAX)
1589         return -1;
1590     return ctx->pmeth->ctrl(ctx, cmd, len, (void *)str);
1591 }
1592 
EVP_PKEY_CTX_hex2ctrl(EVP_PKEY_CTX * ctx,int cmd,const char * hex)1593 int EVP_PKEY_CTX_hex2ctrl(EVP_PKEY_CTX *ctx, int cmd, const char *hex)
1594 {
1595     unsigned char *bin;
1596     long binlen;
1597     int rv = -1;
1598 
1599     bin = OPENSSL_hexstr2buf(hex, &binlen);
1600     if (bin == NULL)
1601         return 0;
1602     if (binlen <= INT_MAX)
1603         rv = ctx->pmeth->ctrl(ctx, cmd, binlen, bin);
1604     OPENSSL_free(bin);
1605     return rv;
1606 }
1607 
1608 /* Pass a message digest to a ctrl */
EVP_PKEY_CTX_md(EVP_PKEY_CTX * ctx,int optype,int cmd,const char * md)1609 int EVP_PKEY_CTX_md(EVP_PKEY_CTX *ctx, int optype, int cmd, const char *md)
1610 {
1611     const EVP_MD *m;
1612 
1613     if (md == NULL || (m = EVP_get_digestbyname(md)) == NULL) {
1614         ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_DIGEST);
1615         return 0;
1616     }
1617     return EVP_PKEY_CTX_ctrl(ctx, -1, optype, cmd, 0, (void *)m);
1618 }
1619 
EVP_PKEY_CTX_get_operation(EVP_PKEY_CTX * ctx)1620 int EVP_PKEY_CTX_get_operation(EVP_PKEY_CTX *ctx)
1621 {
1622     return ctx->operation;
1623 }
1624 
EVP_PKEY_CTX_set0_keygen_info(EVP_PKEY_CTX * ctx,int * dat,int datlen)1625 void EVP_PKEY_CTX_set0_keygen_info(EVP_PKEY_CTX *ctx, int *dat, int datlen)
1626 {
1627     ctx->keygen_info = dat;
1628     ctx->keygen_info_count = datlen;
1629 }
1630 
EVP_PKEY_CTX_set_data(EVP_PKEY_CTX * ctx,void * data)1631 void EVP_PKEY_CTX_set_data(EVP_PKEY_CTX *ctx, void *data)
1632 {
1633     ctx->data = data;
1634 }
1635 
EVP_PKEY_CTX_get_data(const EVP_PKEY_CTX * ctx)1636 void *EVP_PKEY_CTX_get_data(const EVP_PKEY_CTX *ctx)
1637 {
1638     return ctx->data;
1639 }
1640 
EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX * ctx)1641 EVP_PKEY *EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx)
1642 {
1643     return ctx->pkey;
1644 }
1645 
EVP_PKEY_CTX_get0_peerkey(EVP_PKEY_CTX * ctx)1646 EVP_PKEY *EVP_PKEY_CTX_get0_peerkey(EVP_PKEY_CTX *ctx)
1647 {
1648     return ctx->peerkey;
1649 }
1650 
EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX * ctx,void * data)1651 void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data)
1652 {
1653     ctx->app_data = data;
1654 }
1655 
EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX * ctx)1656 void *EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx)
1657 {
1658     return ctx->app_data;
1659 }
1660 
EVP_PKEY_meth_set_init(EVP_PKEY_METHOD * pmeth,int (* init)(EVP_PKEY_CTX * ctx))1661 void EVP_PKEY_meth_set_init(EVP_PKEY_METHOD *pmeth,
1662                             int (*init) (EVP_PKEY_CTX *ctx))
1663 {
1664     pmeth->init = init;
1665 }
1666 
EVP_PKEY_meth_set_copy(EVP_PKEY_METHOD * pmeth,int (* copy)(EVP_PKEY_CTX * dst,const EVP_PKEY_CTX * src))1667 void EVP_PKEY_meth_set_copy(EVP_PKEY_METHOD *pmeth,
1668                             int (*copy) (EVP_PKEY_CTX *dst,
1669                                          const EVP_PKEY_CTX *src))
1670 {
1671     pmeth->copy = copy;
1672 }
1673 
EVP_PKEY_meth_set_cleanup(EVP_PKEY_METHOD * pmeth,void (* cleanup)(EVP_PKEY_CTX * ctx))1674 void EVP_PKEY_meth_set_cleanup(EVP_PKEY_METHOD *pmeth,
1675                                void (*cleanup) (EVP_PKEY_CTX *ctx))
1676 {
1677     pmeth->cleanup = cleanup;
1678 }
1679 
EVP_PKEY_meth_set_paramgen(EVP_PKEY_METHOD * pmeth,int (* paramgen_init)(EVP_PKEY_CTX * ctx),int (* paramgen)(EVP_PKEY_CTX * ctx,EVP_PKEY * pkey))1680 void EVP_PKEY_meth_set_paramgen(EVP_PKEY_METHOD *pmeth,
1681                                 int (*paramgen_init) (EVP_PKEY_CTX *ctx),
1682                                 int (*paramgen) (EVP_PKEY_CTX *ctx,
1683                                                  EVP_PKEY *pkey))
1684 {
1685     pmeth->paramgen_init = paramgen_init;
1686     pmeth->paramgen = paramgen;
1687 }
1688 
EVP_PKEY_meth_set_keygen(EVP_PKEY_METHOD * pmeth,int (* keygen_init)(EVP_PKEY_CTX * ctx),int (* keygen)(EVP_PKEY_CTX * ctx,EVP_PKEY * pkey))1689 void EVP_PKEY_meth_set_keygen(EVP_PKEY_METHOD *pmeth,
1690                               int (*keygen_init) (EVP_PKEY_CTX *ctx),
1691                               int (*keygen) (EVP_PKEY_CTX *ctx,
1692                                              EVP_PKEY *pkey))
1693 {
1694     pmeth->keygen_init = keygen_init;
1695     pmeth->keygen = keygen;
1696 }
1697 
EVP_PKEY_meth_set_sign(EVP_PKEY_METHOD * pmeth,int (* sign_init)(EVP_PKEY_CTX * ctx),int (* sign)(EVP_PKEY_CTX * ctx,unsigned char * sig,size_t * siglen,const unsigned char * tbs,size_t tbslen))1698 void EVP_PKEY_meth_set_sign(EVP_PKEY_METHOD *pmeth,
1699                             int (*sign_init) (EVP_PKEY_CTX *ctx),
1700                             int (*sign) (EVP_PKEY_CTX *ctx,
1701                                          unsigned char *sig, size_t *siglen,
1702                                          const unsigned char *tbs,
1703                                          size_t tbslen))
1704 {
1705     pmeth->sign_init = sign_init;
1706     pmeth->sign = sign;
1707 }
1708 
EVP_PKEY_meth_set_verify(EVP_PKEY_METHOD * pmeth,int (* verify_init)(EVP_PKEY_CTX * ctx),int (* verify)(EVP_PKEY_CTX * ctx,const unsigned char * sig,size_t siglen,const unsigned char * tbs,size_t tbslen))1709 void EVP_PKEY_meth_set_verify(EVP_PKEY_METHOD *pmeth,
1710                               int (*verify_init) (EVP_PKEY_CTX *ctx),
1711                               int (*verify) (EVP_PKEY_CTX *ctx,
1712                                              const unsigned char *sig,
1713                                              size_t siglen,
1714                                              const unsigned char *tbs,
1715                                              size_t tbslen))
1716 {
1717     pmeth->verify_init = verify_init;
1718     pmeth->verify = verify;
1719 }
1720 
EVP_PKEY_meth_set_verify_recover(EVP_PKEY_METHOD * pmeth,int (* verify_recover_init)(EVP_PKEY_CTX * ctx),int (* verify_recover)(EVP_PKEY_CTX * ctx,unsigned char * sig,size_t * siglen,const unsigned char * tbs,size_t tbslen))1721 void EVP_PKEY_meth_set_verify_recover(EVP_PKEY_METHOD *pmeth,
1722                                       int (*verify_recover_init) (EVP_PKEY_CTX
1723                                                                   *ctx),
1724                                       int (*verify_recover) (EVP_PKEY_CTX
1725                                                              *ctx,
1726                                                              unsigned char
1727                                                              *sig,
1728                                                              size_t *siglen,
1729                                                              const unsigned
1730                                                              char *tbs,
1731                                                              size_t tbslen))
1732 {
1733     pmeth->verify_recover_init = verify_recover_init;
1734     pmeth->verify_recover = verify_recover;
1735 }
1736 
EVP_PKEY_meth_set_signctx(EVP_PKEY_METHOD * pmeth,int (* signctx_init)(EVP_PKEY_CTX * ctx,EVP_MD_CTX * mctx),int (* signctx)(EVP_PKEY_CTX * ctx,unsigned char * sig,size_t * siglen,EVP_MD_CTX * mctx))1737 void EVP_PKEY_meth_set_signctx(EVP_PKEY_METHOD *pmeth,
1738                                int (*signctx_init) (EVP_PKEY_CTX *ctx,
1739                                                     EVP_MD_CTX *mctx),
1740                                int (*signctx) (EVP_PKEY_CTX *ctx,
1741                                                unsigned char *sig,
1742                                                size_t *siglen,
1743                                                EVP_MD_CTX *mctx))
1744 {
1745     pmeth->signctx_init = signctx_init;
1746     pmeth->signctx = signctx;
1747 }
1748 
EVP_PKEY_meth_set_verifyctx(EVP_PKEY_METHOD * pmeth,int (* verifyctx_init)(EVP_PKEY_CTX * ctx,EVP_MD_CTX * mctx),int (* verifyctx)(EVP_PKEY_CTX * ctx,const unsigned char * sig,int siglen,EVP_MD_CTX * mctx))1749 void EVP_PKEY_meth_set_verifyctx(EVP_PKEY_METHOD *pmeth,
1750                                  int (*verifyctx_init) (EVP_PKEY_CTX *ctx,
1751                                                         EVP_MD_CTX *mctx),
1752                                  int (*verifyctx) (EVP_PKEY_CTX *ctx,
1753                                                    const unsigned char *sig,
1754                                                    int siglen,
1755                                                    EVP_MD_CTX *mctx))
1756 {
1757     pmeth->verifyctx_init = verifyctx_init;
1758     pmeth->verifyctx = verifyctx;
1759 }
1760 
EVP_PKEY_meth_set_encrypt(EVP_PKEY_METHOD * pmeth,int (* encrypt_init)(EVP_PKEY_CTX * ctx),int (* encryptfn)(EVP_PKEY_CTX * ctx,unsigned char * out,size_t * outlen,const unsigned char * in,size_t inlen))1761 void EVP_PKEY_meth_set_encrypt(EVP_PKEY_METHOD *pmeth,
1762                                int (*encrypt_init) (EVP_PKEY_CTX *ctx),
1763                                int (*encryptfn) (EVP_PKEY_CTX *ctx,
1764                                                  unsigned char *out,
1765                                                  size_t *outlen,
1766                                                  const unsigned char *in,
1767                                                  size_t inlen))
1768 {
1769     pmeth->encrypt_init = encrypt_init;
1770     pmeth->encrypt = encryptfn;
1771 }
1772 
EVP_PKEY_meth_set_decrypt(EVP_PKEY_METHOD * pmeth,int (* decrypt_init)(EVP_PKEY_CTX * ctx),int (* decrypt)(EVP_PKEY_CTX * ctx,unsigned char * out,size_t * outlen,const unsigned char * in,size_t inlen))1773 void EVP_PKEY_meth_set_decrypt(EVP_PKEY_METHOD *pmeth,
1774                                int (*decrypt_init) (EVP_PKEY_CTX *ctx),
1775                                int (*decrypt) (EVP_PKEY_CTX *ctx,
1776                                                unsigned char *out,
1777                                                size_t *outlen,
1778                                                const unsigned char *in,
1779                                                size_t inlen))
1780 {
1781     pmeth->decrypt_init = decrypt_init;
1782     pmeth->decrypt = decrypt;
1783 }
1784 
EVP_PKEY_meth_set_derive(EVP_PKEY_METHOD * pmeth,int (* derive_init)(EVP_PKEY_CTX * ctx),int (* derive)(EVP_PKEY_CTX * ctx,unsigned char * key,size_t * keylen))1785 void EVP_PKEY_meth_set_derive(EVP_PKEY_METHOD *pmeth,
1786                               int (*derive_init) (EVP_PKEY_CTX *ctx),
1787                               int (*derive) (EVP_PKEY_CTX *ctx,
1788                                              unsigned char *key,
1789                                              size_t *keylen))
1790 {
1791     pmeth->derive_init = derive_init;
1792     pmeth->derive = derive;
1793 }
1794 
EVP_PKEY_meth_set_ctrl(EVP_PKEY_METHOD * pmeth,int (* ctrl)(EVP_PKEY_CTX * ctx,int type,int p1,void * p2),int (* ctrl_str)(EVP_PKEY_CTX * ctx,const char * type,const char * value))1795 void EVP_PKEY_meth_set_ctrl(EVP_PKEY_METHOD *pmeth,
1796                             int (*ctrl) (EVP_PKEY_CTX *ctx, int type, int p1,
1797                                          void *p2),
1798                             int (*ctrl_str) (EVP_PKEY_CTX *ctx,
1799                                              const char *type,
1800                                              const char *value))
1801 {
1802     pmeth->ctrl = ctrl;
1803     pmeth->ctrl_str = ctrl_str;
1804 }
1805 
EVP_PKEY_meth_set_digestsign(EVP_PKEY_METHOD * pmeth,int (* digestsign)(EVP_MD_CTX * ctx,unsigned char * sig,size_t * siglen,const unsigned char * tbs,size_t tbslen))1806 void EVP_PKEY_meth_set_digestsign(EVP_PKEY_METHOD *pmeth,
1807     int (*digestsign) (EVP_MD_CTX *ctx, unsigned char *sig, size_t *siglen,
1808                        const unsigned char *tbs, size_t tbslen))
1809 {
1810     pmeth->digestsign = digestsign;
1811 }
1812 
EVP_PKEY_meth_set_digestverify(EVP_PKEY_METHOD * pmeth,int (* digestverify)(EVP_MD_CTX * ctx,const unsigned char * sig,size_t siglen,const unsigned char * tbs,size_t tbslen))1813 void EVP_PKEY_meth_set_digestverify(EVP_PKEY_METHOD *pmeth,
1814     int (*digestverify) (EVP_MD_CTX *ctx, const unsigned char *sig,
1815                          size_t siglen, const unsigned char *tbs,
1816                          size_t tbslen))
1817 {
1818     pmeth->digestverify = digestverify;
1819 }
1820 
EVP_PKEY_meth_set_check(EVP_PKEY_METHOD * pmeth,int (* check)(EVP_PKEY * pkey))1821 void EVP_PKEY_meth_set_check(EVP_PKEY_METHOD *pmeth,
1822                              int (*check) (EVP_PKEY *pkey))
1823 {
1824     pmeth->check = check;
1825 }
1826 
EVP_PKEY_meth_set_public_check(EVP_PKEY_METHOD * pmeth,int (* check)(EVP_PKEY * pkey))1827 void EVP_PKEY_meth_set_public_check(EVP_PKEY_METHOD *pmeth,
1828                                     int (*check) (EVP_PKEY *pkey))
1829 {
1830     pmeth->public_check = check;
1831 }
1832 
EVP_PKEY_meth_set_param_check(EVP_PKEY_METHOD * pmeth,int (* check)(EVP_PKEY * pkey))1833 void EVP_PKEY_meth_set_param_check(EVP_PKEY_METHOD *pmeth,
1834                                    int (*check) (EVP_PKEY *pkey))
1835 {
1836     pmeth->param_check = check;
1837 }
1838 
EVP_PKEY_meth_set_digest_custom(EVP_PKEY_METHOD * pmeth,int (* digest_custom)(EVP_PKEY_CTX * ctx,EVP_MD_CTX * mctx))1839 void EVP_PKEY_meth_set_digest_custom(EVP_PKEY_METHOD *pmeth,
1840                                      int (*digest_custom) (EVP_PKEY_CTX *ctx,
1841                                                            EVP_MD_CTX *mctx))
1842 {
1843     pmeth->digest_custom = digest_custom;
1844 }
1845 
EVP_PKEY_meth_get_init(const EVP_PKEY_METHOD * pmeth,int (** pinit)(EVP_PKEY_CTX * ctx))1846 void EVP_PKEY_meth_get_init(const EVP_PKEY_METHOD *pmeth,
1847                             int (**pinit) (EVP_PKEY_CTX *ctx))
1848 {
1849     *pinit = pmeth->init;
1850 }
1851 
EVP_PKEY_meth_get_copy(const EVP_PKEY_METHOD * pmeth,int (** pcopy)(EVP_PKEY_CTX * dst,const EVP_PKEY_CTX * src))1852 void EVP_PKEY_meth_get_copy(const EVP_PKEY_METHOD *pmeth,
1853                             int (**pcopy) (EVP_PKEY_CTX *dst,
1854                                            const EVP_PKEY_CTX *src))
1855 {
1856     *pcopy = pmeth->copy;
1857 }
1858 
EVP_PKEY_meth_get_cleanup(const EVP_PKEY_METHOD * pmeth,void (** pcleanup)(EVP_PKEY_CTX * ctx))1859 void EVP_PKEY_meth_get_cleanup(const EVP_PKEY_METHOD *pmeth,
1860                                void (**pcleanup) (EVP_PKEY_CTX *ctx))
1861 {
1862     *pcleanup = pmeth->cleanup;
1863 }
1864 
EVP_PKEY_meth_get_paramgen(const EVP_PKEY_METHOD * pmeth,int (** pparamgen_init)(EVP_PKEY_CTX * ctx),int (** pparamgen)(EVP_PKEY_CTX * ctx,EVP_PKEY * pkey))1865 void EVP_PKEY_meth_get_paramgen(const EVP_PKEY_METHOD *pmeth,
1866                                 int (**pparamgen_init) (EVP_PKEY_CTX *ctx),
1867                                 int (**pparamgen) (EVP_PKEY_CTX *ctx,
1868                                                    EVP_PKEY *pkey))
1869 {
1870     if (pparamgen_init)
1871         *pparamgen_init = pmeth->paramgen_init;
1872     if (pparamgen)
1873         *pparamgen = pmeth->paramgen;
1874 }
1875 
EVP_PKEY_meth_get_keygen(const EVP_PKEY_METHOD * pmeth,int (** pkeygen_init)(EVP_PKEY_CTX * ctx),int (** pkeygen)(EVP_PKEY_CTX * ctx,EVP_PKEY * pkey))1876 void EVP_PKEY_meth_get_keygen(const EVP_PKEY_METHOD *pmeth,
1877                               int (**pkeygen_init) (EVP_PKEY_CTX *ctx),
1878                               int (**pkeygen) (EVP_PKEY_CTX *ctx,
1879                                                EVP_PKEY *pkey))
1880 {
1881     if (pkeygen_init)
1882         *pkeygen_init = pmeth->keygen_init;
1883     if (pkeygen)
1884         *pkeygen = pmeth->keygen;
1885 }
1886 
EVP_PKEY_meth_get_sign(const EVP_PKEY_METHOD * pmeth,int (** psign_init)(EVP_PKEY_CTX * ctx),int (** psign)(EVP_PKEY_CTX * ctx,unsigned char * sig,size_t * siglen,const unsigned char * tbs,size_t tbslen))1887 void EVP_PKEY_meth_get_sign(const EVP_PKEY_METHOD *pmeth,
1888                             int (**psign_init) (EVP_PKEY_CTX *ctx),
1889                             int (**psign) (EVP_PKEY_CTX *ctx,
1890                                            unsigned char *sig, size_t *siglen,
1891                                            const unsigned char *tbs,
1892                                            size_t tbslen))
1893 {
1894     if (psign_init)
1895         *psign_init = pmeth->sign_init;
1896     if (psign)
1897         *psign = pmeth->sign;
1898 }
1899 
EVP_PKEY_meth_get_verify(const EVP_PKEY_METHOD * pmeth,int (** pverify_init)(EVP_PKEY_CTX * ctx),int (** pverify)(EVP_PKEY_CTX * ctx,const unsigned char * sig,size_t siglen,const unsigned char * tbs,size_t tbslen))1900 void EVP_PKEY_meth_get_verify(const EVP_PKEY_METHOD *pmeth,
1901                               int (**pverify_init) (EVP_PKEY_CTX *ctx),
1902                               int (**pverify) (EVP_PKEY_CTX *ctx,
1903                                                const unsigned char *sig,
1904                                                size_t siglen,
1905                                                const unsigned char *tbs,
1906                                                size_t tbslen))
1907 {
1908     if (pverify_init)
1909         *pverify_init = pmeth->verify_init;
1910     if (pverify)
1911         *pverify = pmeth->verify;
1912 }
1913 
EVP_PKEY_meth_get_verify_recover(const EVP_PKEY_METHOD * pmeth,int (** pverify_recover_init)(EVP_PKEY_CTX * ctx),int (** pverify_recover)(EVP_PKEY_CTX * ctx,unsigned char * sig,size_t * siglen,const unsigned char * tbs,size_t tbslen))1914 void EVP_PKEY_meth_get_verify_recover(const EVP_PKEY_METHOD *pmeth,
1915                                       int (**pverify_recover_init) (EVP_PKEY_CTX
1916                                                                     *ctx),
1917                                       int (**pverify_recover) (EVP_PKEY_CTX
1918                                                                *ctx,
1919                                                                unsigned char
1920                                                                *sig,
1921                                                                size_t *siglen,
1922                                                                const unsigned
1923                                                                char *tbs,
1924                                                                size_t tbslen))
1925 {
1926     if (pverify_recover_init)
1927         *pverify_recover_init = pmeth->verify_recover_init;
1928     if (pverify_recover)
1929         *pverify_recover = pmeth->verify_recover;
1930 }
1931 
EVP_PKEY_meth_get_signctx(const EVP_PKEY_METHOD * pmeth,int (** psignctx_init)(EVP_PKEY_CTX * ctx,EVP_MD_CTX * mctx),int (** psignctx)(EVP_PKEY_CTX * ctx,unsigned char * sig,size_t * siglen,EVP_MD_CTX * mctx))1932 void EVP_PKEY_meth_get_signctx(const EVP_PKEY_METHOD *pmeth,
1933                                int (**psignctx_init) (EVP_PKEY_CTX *ctx,
1934                                                       EVP_MD_CTX *mctx),
1935                                int (**psignctx) (EVP_PKEY_CTX *ctx,
1936                                                  unsigned char *sig,
1937                                                  size_t *siglen,
1938                                                  EVP_MD_CTX *mctx))
1939 {
1940     if (psignctx_init)
1941         *psignctx_init = pmeth->signctx_init;
1942     if (psignctx)
1943         *psignctx = pmeth->signctx;
1944 }
1945 
EVP_PKEY_meth_get_verifyctx(const EVP_PKEY_METHOD * pmeth,int (** pverifyctx_init)(EVP_PKEY_CTX * ctx,EVP_MD_CTX * mctx),int (** pverifyctx)(EVP_PKEY_CTX * ctx,const unsigned char * sig,int siglen,EVP_MD_CTX * mctx))1946 void EVP_PKEY_meth_get_verifyctx(const EVP_PKEY_METHOD *pmeth,
1947                                  int (**pverifyctx_init) (EVP_PKEY_CTX *ctx,
1948                                                           EVP_MD_CTX *mctx),
1949                                  int (**pverifyctx) (EVP_PKEY_CTX *ctx,
1950                                                      const unsigned char *sig,
1951                                                      int siglen,
1952                                                      EVP_MD_CTX *mctx))
1953 {
1954     if (pverifyctx_init)
1955         *pverifyctx_init = pmeth->verifyctx_init;
1956     if (pverifyctx)
1957         *pverifyctx = pmeth->verifyctx;
1958 }
1959 
EVP_PKEY_meth_get_encrypt(const EVP_PKEY_METHOD * pmeth,int (** pencrypt_init)(EVP_PKEY_CTX * ctx),int (** pencryptfn)(EVP_PKEY_CTX * ctx,unsigned char * out,size_t * outlen,const unsigned char * in,size_t inlen))1960 void EVP_PKEY_meth_get_encrypt(const EVP_PKEY_METHOD *pmeth,
1961                                int (**pencrypt_init) (EVP_PKEY_CTX *ctx),
1962                                int (**pencryptfn) (EVP_PKEY_CTX *ctx,
1963                                                    unsigned char *out,
1964                                                    size_t *outlen,
1965                                                    const unsigned char *in,
1966                                                    size_t inlen))
1967 {
1968     if (pencrypt_init)
1969         *pencrypt_init = pmeth->encrypt_init;
1970     if (pencryptfn)
1971         *pencryptfn = pmeth->encrypt;
1972 }
1973 
EVP_PKEY_meth_get_decrypt(const EVP_PKEY_METHOD * pmeth,int (** pdecrypt_init)(EVP_PKEY_CTX * ctx),int (** pdecrypt)(EVP_PKEY_CTX * ctx,unsigned char * out,size_t * outlen,const unsigned char * in,size_t inlen))1974 void EVP_PKEY_meth_get_decrypt(const EVP_PKEY_METHOD *pmeth,
1975                                int (**pdecrypt_init) (EVP_PKEY_CTX *ctx),
1976                                int (**pdecrypt) (EVP_PKEY_CTX *ctx,
1977                                                  unsigned char *out,
1978                                                  size_t *outlen,
1979                                                  const unsigned char *in,
1980                                                  size_t inlen))
1981 {
1982     if (pdecrypt_init)
1983         *pdecrypt_init = pmeth->decrypt_init;
1984     if (pdecrypt)
1985         *pdecrypt = pmeth->decrypt;
1986 }
1987 
EVP_PKEY_meth_get_derive(const EVP_PKEY_METHOD * pmeth,int (** pderive_init)(EVP_PKEY_CTX * ctx),int (** pderive)(EVP_PKEY_CTX * ctx,unsigned char * key,size_t * keylen))1988 void EVP_PKEY_meth_get_derive(const EVP_PKEY_METHOD *pmeth,
1989                               int (**pderive_init) (EVP_PKEY_CTX *ctx),
1990                               int (**pderive) (EVP_PKEY_CTX *ctx,
1991                                                unsigned char *key,
1992                                                size_t *keylen))
1993 {
1994     if (pderive_init)
1995         *pderive_init = pmeth->derive_init;
1996     if (pderive)
1997         *pderive = pmeth->derive;
1998 }
1999 
EVP_PKEY_meth_get_ctrl(const EVP_PKEY_METHOD * pmeth,int (** pctrl)(EVP_PKEY_CTX * ctx,int type,int p1,void * p2),int (** pctrl_str)(EVP_PKEY_CTX * ctx,const char * type,const char * value))2000 void EVP_PKEY_meth_get_ctrl(const EVP_PKEY_METHOD *pmeth,
2001                             int (**pctrl) (EVP_PKEY_CTX *ctx, int type, int p1,
2002                                            void *p2),
2003                             int (**pctrl_str) (EVP_PKEY_CTX *ctx,
2004                                                const char *type,
2005                                                const char *value))
2006 {
2007     if (pctrl)
2008         *pctrl = pmeth->ctrl;
2009     if (pctrl_str)
2010         *pctrl_str = pmeth->ctrl_str;
2011 }
2012 
EVP_PKEY_meth_get_digestsign(const EVP_PKEY_METHOD * pmeth,int (** digestsign)(EVP_MD_CTX * ctx,unsigned char * sig,size_t * siglen,const unsigned char * tbs,size_t tbslen))2013 void EVP_PKEY_meth_get_digestsign(const EVP_PKEY_METHOD *pmeth,
2014     int (**digestsign) (EVP_MD_CTX *ctx, unsigned char *sig, size_t *siglen,
2015                         const unsigned char *tbs, size_t tbslen))
2016 {
2017     if (digestsign)
2018         *digestsign = pmeth->digestsign;
2019 }
2020 
EVP_PKEY_meth_get_digestverify(const EVP_PKEY_METHOD * pmeth,int (** digestverify)(EVP_MD_CTX * ctx,const unsigned char * sig,size_t siglen,const unsigned char * tbs,size_t tbslen))2021 void EVP_PKEY_meth_get_digestverify(const EVP_PKEY_METHOD *pmeth,
2022     int (**digestverify) (EVP_MD_CTX *ctx, const unsigned char *sig,
2023                           size_t siglen, const unsigned char *tbs,
2024                           size_t tbslen))
2025 {
2026     if (digestverify)
2027         *digestverify = pmeth->digestverify;
2028 }
2029 
EVP_PKEY_meth_get_check(const EVP_PKEY_METHOD * pmeth,int (** pcheck)(EVP_PKEY * pkey))2030 void EVP_PKEY_meth_get_check(const EVP_PKEY_METHOD *pmeth,
2031                              int (**pcheck) (EVP_PKEY *pkey))
2032 {
2033     if (pcheck != NULL)
2034         *pcheck = pmeth->check;
2035 }
2036 
EVP_PKEY_meth_get_public_check(const EVP_PKEY_METHOD * pmeth,int (** pcheck)(EVP_PKEY * pkey))2037 void EVP_PKEY_meth_get_public_check(const EVP_PKEY_METHOD *pmeth,
2038                                     int (**pcheck) (EVP_PKEY *pkey))
2039 {
2040     if (pcheck != NULL)
2041         *pcheck = pmeth->public_check;
2042 }
2043 
EVP_PKEY_meth_get_param_check(const EVP_PKEY_METHOD * pmeth,int (** pcheck)(EVP_PKEY * pkey))2044 void EVP_PKEY_meth_get_param_check(const EVP_PKEY_METHOD *pmeth,
2045                                    int (**pcheck) (EVP_PKEY *pkey))
2046 {
2047     if (pcheck != NULL)
2048         *pcheck = pmeth->param_check;
2049 }
2050 
EVP_PKEY_meth_get_digest_custom(const EVP_PKEY_METHOD * pmeth,int (** pdigest_custom)(EVP_PKEY_CTX * ctx,EVP_MD_CTX * mctx))2051 void EVP_PKEY_meth_get_digest_custom(const EVP_PKEY_METHOD *pmeth,
2052                                      int (**pdigest_custom) (EVP_PKEY_CTX *ctx,
2053                                                              EVP_MD_CTX *mctx))
2054 {
2055     if (pdigest_custom != NULL)
2056         *pdigest_custom = pmeth->digest_custom;
2057 }
2058 
2059 #endif /* FIPS_MODULE */
2060