Coverage Report

Created: 2025-09-05 07:01

/src/openssl/crypto/evp/exchange.c
Line
Count
Source (jump to first uncovered line)
1
/*
2
 * Copyright 2019-2025 The OpenSSL Project Authors. All Rights Reserved.
3
 *
4
 * Licensed under the Apache License 2.0 (the "License").  You may not use
5
 * this file except in compliance with the License.  You can obtain a copy
6
 * in the file LICENSE in the source distribution or at
7
 * https://www.openssl.org/source/license.html
8
 */
9
10
#include <openssl/core_names.h>
11
#include <openssl/crypto.h>
12
#include <openssl/evp.h>
13
#include <openssl/err.h>
14
#include "internal/cryptlib.h"
15
#include "internal/refcount.h"
16
#include "internal/provider.h"
17
#include "internal/core.h"
18
#include "internal/numbers.h"   /* includes SIZE_MAX */
19
#include "crypto/evp.h"
20
#include "evp_local.h"
21
22
static void evp_keyexch_free(void *data)
23
0
{
24
0
    EVP_KEYEXCH_free(data);
25
0
}
26
27
static int evp_keyexch_up_ref(void *data)
28
0
{
29
0
    return EVP_KEYEXCH_up_ref(data);
30
0
}
31
32
static EVP_KEYEXCH *evp_keyexch_new(OSSL_PROVIDER *prov)
33
0
{
34
0
    EVP_KEYEXCH *exchange = OPENSSL_zalloc(sizeof(EVP_KEYEXCH));
35
36
0
    if (exchange == NULL)
37
0
        return NULL;
38
39
0
    if (!CRYPTO_NEW_REF(&exchange->refcnt, 1)
40
0
        || !ossl_provider_up_ref(prov)) {
41
0
        CRYPTO_FREE_REF(&exchange->refcnt);
42
0
        OPENSSL_free(exchange);
43
0
        return NULL;
44
0
    }
45
0
    exchange->prov = prov;
46
47
0
    return exchange;
48
0
}
49
50
static void *evp_keyexch_from_algorithm(int name_id,
51
                                        const OSSL_ALGORITHM *algodef,
52
                                        OSSL_PROVIDER *prov)
53
0
{
54
0
    const OSSL_DISPATCH *fns = algodef->implementation;
55
0
    EVP_KEYEXCH *exchange = NULL;
56
0
    int fncnt = 0, sparamfncnt = 0, gparamfncnt = 0, derive_found = 0;
57
58
0
    if ((exchange = evp_keyexch_new(prov)) == NULL) {
59
0
        ERR_raise(ERR_LIB_EVP, ERR_R_EVP_LIB);
60
0
        goto err;
61
0
    }
62
63
0
    exchange->name_id = name_id;
64
0
    if ((exchange->type_name = ossl_algorithm_get1_first_name(algodef)) == NULL)
65
0
        goto err;
66
0
    exchange->description = algodef->algorithm_description;
67
68
0
    for (; fns->function_id != 0; fns++) {
69
0
        switch (fns->function_id) {
70
0
        case OSSL_FUNC_KEYEXCH_NEWCTX:
71
0
            if (exchange->newctx != NULL)
72
0
                break;
73
0
            exchange->newctx = OSSL_FUNC_keyexch_newctx(fns);
74
0
            fncnt++;
75
0
            break;
76
0
        case OSSL_FUNC_KEYEXCH_INIT:
77
0
            if (exchange->init != NULL)
78
0
                break;
79
0
            exchange->init = OSSL_FUNC_keyexch_init(fns);
80
0
            fncnt++;
81
0
            break;
82
0
        case OSSL_FUNC_KEYEXCH_SET_PEER:
83
0
            if (exchange->set_peer != NULL)
84
0
                break;
85
0
            exchange->set_peer = OSSL_FUNC_keyexch_set_peer(fns);
86
0
            break;
87
0
        case OSSL_FUNC_KEYEXCH_DERIVE:
88
0
            if (exchange->derive != NULL)
89
0
                break;
90
0
            exchange->derive = OSSL_FUNC_keyexch_derive(fns);
91
0
            derive_found = 1;
92
0
            break;
93
0
        case OSSL_FUNC_KEYEXCH_FREECTX:
94
0
            if (exchange->freectx != NULL)
95
0
                break;
96
0
            exchange->freectx = OSSL_FUNC_keyexch_freectx(fns);
97
0
            fncnt++;
98
0
            break;
99
0
        case OSSL_FUNC_KEYEXCH_DUPCTX:
100
0
            if (exchange->dupctx != NULL)
101
0
                break;
102
0
            exchange->dupctx = OSSL_FUNC_keyexch_dupctx(fns);
103
0
            break;
104
0
        case OSSL_FUNC_KEYEXCH_GET_CTX_PARAMS:
105
0
            if (exchange->get_ctx_params != NULL)
106
0
                break;
107
0
            exchange->get_ctx_params = OSSL_FUNC_keyexch_get_ctx_params(fns);
108
0
            gparamfncnt++;
109
0
            break;
110
0
        case OSSL_FUNC_KEYEXCH_GETTABLE_CTX_PARAMS:
111
0
            if (exchange->gettable_ctx_params != NULL)
112
0
                break;
113
0
            exchange->gettable_ctx_params
114
0
                = OSSL_FUNC_keyexch_gettable_ctx_params(fns);
115
0
            gparamfncnt++;
116
0
            break;
117
0
        case OSSL_FUNC_KEYEXCH_SET_CTX_PARAMS:
118
0
            if (exchange->set_ctx_params != NULL)
119
0
                break;
120
0
            exchange->set_ctx_params = OSSL_FUNC_keyexch_set_ctx_params(fns);
121
0
            sparamfncnt++;
122
0
            break;
123
0
        case OSSL_FUNC_KEYEXCH_SETTABLE_CTX_PARAMS:
124
0
            if (exchange->settable_ctx_params != NULL)
125
0
                break;
126
0
            exchange->settable_ctx_params
127
0
                = OSSL_FUNC_keyexch_settable_ctx_params(fns);
128
0
            sparamfncnt++;
129
0
            break;
130
0
        case OSSL_FUNC_KEYEXCH_DERIVE_SKEY:
131
0
            if (exchange->derive_skey != NULL)
132
0
                break;
133
0
            exchange->derive_skey = OSSL_FUNC_keyexch_derive_skey(fns);
134
0
            derive_found = 1;
135
0
            break;
136
0
        }
137
0
    }
138
0
    fncnt += derive_found;
139
0
    if (fncnt != 4
140
0
            || (gparamfncnt != 0 && gparamfncnt != 2)
141
0
            || (sparamfncnt != 0 && sparamfncnt != 2)) {
142
        /*
143
         * In order to be a consistent set of functions we must have at least
144
         * a complete set of "exchange" functions: init, derive, newctx,
145
         * and freectx. The set_ctx_params and settable_ctx_params functions are
146
         * optional, but if one of them is present then the other one must also
147
         * be present. Same goes for get_ctx_params and gettable_ctx_params.
148
         * The dupctx and set_peer functions are optional.
149
         */
150
0
        ERR_raise(ERR_LIB_EVP, EVP_R_INVALID_PROVIDER_FUNCTIONS);
151
0
        goto err;
152
0
    }
153
154
0
    return exchange;
155
156
0
 err:
157
0
    EVP_KEYEXCH_free(exchange);
158
0
    return NULL;
159
0
}
160
161
void EVP_KEYEXCH_free(EVP_KEYEXCH *exchange)
162
0
{
163
0
    int i;
164
165
0
    if (exchange == NULL)
166
0
        return;
167
0
    CRYPTO_DOWN_REF(&exchange->refcnt, &i);
168
0
    if (i > 0)
169
0
        return;
170
0
    OPENSSL_free(exchange->type_name);
171
0
    ossl_provider_free(exchange->prov);
172
0
    CRYPTO_FREE_REF(&exchange->refcnt);
173
0
    OPENSSL_free(exchange);
174
0
}
175
176
int EVP_KEYEXCH_up_ref(EVP_KEYEXCH *exchange)
177
0
{
178
0
    int ref = 0;
179
180
0
    CRYPTO_UP_REF(&exchange->refcnt, &ref);
181
0
    return 1;
182
0
}
183
184
OSSL_PROVIDER *EVP_KEYEXCH_get0_provider(const EVP_KEYEXCH *exchange)
185
0
{
186
0
    return exchange->prov;
187
0
}
188
189
EVP_KEYEXCH *EVP_KEYEXCH_fetch(OSSL_LIB_CTX *ctx, const char *algorithm,
190
                               const char *properties)
191
0
{
192
0
    return evp_generic_fetch(ctx, OSSL_OP_KEYEXCH, algorithm, properties,
193
0
                             evp_keyexch_from_algorithm,
194
0
                             evp_keyexch_up_ref,
195
0
                             evp_keyexch_free);
196
0
}
197
198
EVP_KEYEXCH *evp_keyexch_fetch_from_prov(OSSL_PROVIDER *prov,
199
                                         const char *algorithm,
200
                                         const char *properties)
201
0
{
202
0
    return evp_generic_fetch_from_prov(prov, OSSL_OP_KEYEXCH,
203
0
                                       algorithm, properties,
204
0
                                       evp_keyexch_from_algorithm,
205
0
                                       evp_keyexch_up_ref,
206
0
                                       evp_keyexch_free);
207
0
}
208
209
int EVP_PKEY_derive_init(EVP_PKEY_CTX *ctx)
210
0
{
211
0
    return EVP_PKEY_derive_init_ex(ctx, NULL);
212
0
}
213
214
int EVP_PKEY_derive_init_ex(EVP_PKEY_CTX *ctx, const OSSL_PARAM params[])
215
0
{
216
0
    int ret;
217
0
    void *provkey = NULL;
218
0
    EVP_KEYEXCH *exchange = NULL;
219
0
    EVP_KEYMGMT *tmp_keymgmt = NULL;
220
0
    const OSSL_PROVIDER *tmp_prov = NULL;
221
0
    const char *supported_exch = NULL;
222
0
    int iter;
223
224
0
    if (ctx == NULL) {
225
0
        ERR_raise(ERR_LIB_EVP, ERR_R_PASSED_NULL_PARAMETER);
226
0
        return -2;
227
0
    }
228
229
0
    evp_pkey_ctx_free_old_ops(ctx);
230
0
    ctx->operation = EVP_PKEY_OP_DERIVE;
231
232
0
    ERR_set_mark();
233
234
0
    if (evp_pkey_ctx_is_legacy(ctx))
235
0
        goto legacy;
236
237
    /*
238
     * Some algorithms (e.g. legacy KDFs) don't have a pkey - so we create
239
     * a blank one.
240
     */
241
0
    if (ctx->pkey == NULL) {
242
0
        EVP_PKEY *pkey = EVP_PKEY_new();
243
244
0
        if (pkey == NULL
245
0
            || !EVP_PKEY_set_type_by_keymgmt(pkey, ctx->keymgmt)
246
0
            || (pkey->keydata = evp_keymgmt_newdata(ctx->keymgmt)) == NULL) {
247
0
            ERR_clear_last_mark();
248
0
            EVP_PKEY_free(pkey);
249
0
            ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
250
0
            goto err;
251
0
        }
252
0
        ctx->pkey = pkey;
253
0
    }
254
255
    /*
256
     * Try to derive the supported exch from |ctx->keymgmt|.
257
     */
258
0
    if (!ossl_assert(ctx->pkey->keymgmt == NULL
259
0
                     || ctx->pkey->keymgmt == ctx->keymgmt)) {
260
0
        ERR_clear_last_mark();
261
0
        ERR_raise(ERR_LIB_EVP, ERR_R_INTERNAL_ERROR);
262
0
        goto err;
263
0
    }
264
0
    supported_exch = evp_keymgmt_util_query_operation_name(ctx->keymgmt,
265
0
                                                           OSSL_OP_KEYEXCH);
266
0
    if (supported_exch == NULL) {
267
0
        ERR_clear_last_mark();
268
0
        ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
269
0
        goto err;
270
0
    }
271
272
273
    /*
274
     * We perform two iterations:
275
     *
276
     * 1.  Do the normal exchange fetch, using the fetching data given by
277
     *     the EVP_PKEY_CTX.
278
     * 2.  Do the provider specific exchange fetch, from the same provider
279
     *     as |ctx->keymgmt|
280
     *
281
     * We then try to fetch the keymgmt from the same provider as the
282
     * exchange, and try to export |ctx->pkey| to that keymgmt (when
283
     * this keymgmt happens to be the same as |ctx->keymgmt|, the export
284
     * is a no-op, but we call it anyway to not complicate the code even
285
     * more).
286
     * If the export call succeeds (returns a non-NULL provider key pointer),
287
     * we're done and can perform the operation itself.  If not, we perform
288
     * the second iteration, or jump to legacy.
289
     */
290
0
    for (iter = 1, provkey = NULL; iter < 3 && provkey == NULL; iter++) {
291
0
        EVP_KEYMGMT *tmp_keymgmt_tofree = NULL;
292
293
        /*
294
         * If we're on the second iteration, free the results from the first.
295
         * They are NULL on the first iteration, so no need to check what
296
         * iteration we're on.
297
         */
298
0
        EVP_KEYEXCH_free(exchange);
299
0
        EVP_KEYMGMT_free(tmp_keymgmt);
300
301
0
        switch (iter) {
302
0
        case 1:
303
0
            exchange =
304
0
                EVP_KEYEXCH_fetch(ctx->libctx, supported_exch, ctx->propquery);
305
0
            if (exchange != NULL)
306
0
                tmp_prov = EVP_KEYEXCH_get0_provider(exchange);
307
0
            break;
308
0
        case 2:
309
0
            tmp_prov = EVP_KEYMGMT_get0_provider(ctx->keymgmt);
310
0
            exchange =
311
0
                evp_keyexch_fetch_from_prov((OSSL_PROVIDER *)tmp_prov,
312
0
                                              supported_exch, ctx->propquery);
313
0
            if (exchange == NULL)
314
0
                goto legacy;
315
0
            break;
316
0
        }
317
0
        if (exchange == NULL)
318
0
            continue;
319
320
        /*
321
         * Ensure that the key is provided, either natively, or as a cached
322
         * export.  We start by fetching the keymgmt with the same name as
323
         * |ctx->keymgmt|, but from the provider of the exchange method, using
324
         * the same property query as when fetching the exchange method.
325
         * With the keymgmt we found (if we did), we try to export |ctx->pkey|
326
         * to it (evp_pkey_export_to_provider() is smart enough to only actually
327
         * export it if |tmp_keymgmt| is different from |ctx->pkey|'s keymgmt)
328
         */
329
0
        tmp_keymgmt_tofree = tmp_keymgmt =
330
0
            evp_keymgmt_fetch_from_prov((OSSL_PROVIDER *)tmp_prov,
331
0
                                        EVP_KEYMGMT_get0_name(ctx->keymgmt),
332
0
                                        ctx->propquery);
333
0
        if (tmp_keymgmt != NULL)
334
0
            provkey = evp_pkey_export_to_provider(ctx->pkey, ctx->libctx,
335
0
                                                  &tmp_keymgmt, ctx->propquery);
336
0
        if (tmp_keymgmt == NULL)
337
0
            EVP_KEYMGMT_free(tmp_keymgmt_tofree);
338
0
    }
339
340
0
    if (provkey == NULL) {
341
0
        EVP_KEYEXCH_free(exchange);
342
0
        goto legacy;
343
0
    }
344
345
0
    ERR_pop_to_mark();
346
347
    /* No more legacy from here down to legacy: */
348
349
    /* A Coverity false positive with up_ref/down_ref and free */
350
    /* coverity[use_after_free] */
351
0
    ctx->op.kex.exchange = exchange;
352
    /* A Coverity false positive with up_ref/down_ref and free */
353
    /* coverity[deref_arg] */
354
0
    ctx->op.kex.algctx = exchange->newctx(ossl_provider_ctx(exchange->prov));
355
0
    if (ctx->op.kex.algctx == NULL) {
356
        /* The provider key can stay in the cache */
357
0
        ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
358
0
        goto err;
359
0
    }
360
0
    ret = exchange->init(ctx->op.kex.algctx, provkey, params);
361
362
0
    EVP_KEYMGMT_free(tmp_keymgmt);
363
0
    return ret ? 1 : 0;
364
0
 err:
365
0
    evp_pkey_ctx_free_old_ops(ctx);
366
0
    ctx->operation = EVP_PKEY_OP_UNDEFINED;
367
0
    EVP_KEYMGMT_free(tmp_keymgmt);
368
0
    return 0;
369
370
0
 legacy:
371
    /*
372
     * If we don't have the full support we need with provided methods,
373
     * let's go see if legacy does.
374
     */
375
0
    ERR_pop_to_mark();
376
377
#ifdef FIPS_MODULE
378
    return 0;
379
#else
380
0
    if (ctx->pmeth == NULL || ctx->pmeth->derive == NULL) {
381
0
        ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
382
0
        return -2;
383
0
    }
384
385
0
    if (ctx->pmeth->derive_init == NULL)
386
0
        return 1;
387
0
    ret = ctx->pmeth->derive_init(ctx);
388
0
    if (ret <= 0)
389
0
        ctx->operation = EVP_PKEY_OP_UNDEFINED;
390
0
    EVP_KEYMGMT_free(tmp_keymgmt);
391
0
    return ret;
392
0
#endif
393
0
}
394
395
int EVP_PKEY_derive_set_peer_ex(EVP_PKEY_CTX *ctx, EVP_PKEY *peer,
396
                                int validate_peer)
397
0
{
398
0
    int ret = 0, check;
399
0
    void *provkey = NULL;
400
0
    EVP_PKEY_CTX *check_ctx = NULL;
401
0
    EVP_KEYMGMT *tmp_keymgmt = NULL, *tmp_keymgmt_tofree = NULL;
402
403
0
    if (ctx == NULL) {
404
0
        ERR_raise(ERR_LIB_EVP, ERR_R_PASSED_NULL_PARAMETER);
405
0
        return -1;
406
0
    }
407
408
0
    if (!EVP_PKEY_CTX_IS_DERIVE_OP(ctx) || ctx->op.kex.algctx == NULL)
409
0
        goto legacy;
410
411
0
    if (ctx->op.kex.exchange->set_peer == NULL) {
412
0
        ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
413
0
        return -2;
414
0
    }
415
416
0
    if (validate_peer) {
417
0
        check_ctx = EVP_PKEY_CTX_new_from_pkey(ctx->libctx, peer, ctx->propquery);
418
0
        if (check_ctx == NULL)
419
0
            return -1;
420
0
        check = EVP_PKEY_public_check(check_ctx);
421
0
        EVP_PKEY_CTX_free(check_ctx);
422
0
        if (check <= 0)
423
0
            return -1;
424
0
    }
425
426
    /*
427
     * Ensure that the |peer| is provided, either natively, or as a cached
428
     * export.  We start by fetching the keymgmt with the same name as
429
     * |ctx->keymgmt|, but from the provider of the exchange method, using
430
     * the same property query as when fetching the exchange method.
431
     * With the keymgmt we found (if we did), we try to export |peer|
432
     * to it (evp_pkey_export_to_provider() is smart enough to only actually
433
     * export it if |tmp_keymgmt| is different from |peer|'s keymgmt)
434
     */
435
0
    tmp_keymgmt_tofree = tmp_keymgmt =
436
0
        evp_keymgmt_fetch_from_prov((OSSL_PROVIDER *)
437
0
                                    EVP_KEYEXCH_get0_provider(ctx->op.kex.exchange),
438
0
                                    EVP_KEYMGMT_get0_name(ctx->keymgmt),
439
0
                                    ctx->propquery);
440
0
    if (tmp_keymgmt != NULL)
441
        /* A Coverity issue with up_ref/down_ref and free */
442
        /* coverity[pass_freed_arg] */
443
0
        provkey = evp_pkey_export_to_provider(peer, ctx->libctx,
444
0
                                              &tmp_keymgmt, ctx->propquery);
445
0
    EVP_KEYMGMT_free(tmp_keymgmt_tofree);
446
447
    /*
448
     * If making the key provided wasn't possible, legacy may be able to pick
449
     * it up
450
     */
451
0
    if (provkey == NULL)
452
0
        goto legacy;
453
0
    ret = ctx->op.kex.exchange->set_peer(ctx->op.kex.algctx, provkey);
454
0
    if (ret <= 0)
455
0
        return ret;
456
0
    goto common;
457
458
0
 legacy:
459
#ifdef FIPS_MODULE
460
    return ret;
461
#else
462
0
    if (ctx->pmeth == NULL
463
0
        || !(ctx->pmeth->derive != NULL
464
0
             || ctx->pmeth->encrypt != NULL
465
0
             || ctx->pmeth->decrypt != NULL)
466
0
        || ctx->pmeth->ctrl == NULL) {
467
0
        ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
468
0
        return -2;
469
0
    }
470
0
    if (ctx->operation != EVP_PKEY_OP_DERIVE
471
0
        && ctx->operation != EVP_PKEY_OP_ENCRYPT
472
0
        && ctx->operation != EVP_PKEY_OP_DECRYPT) {
473
0
        ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_INITIALIZED);
474
0
        return -1;
475
0
    }
476
477
0
    ret = ctx->pmeth->ctrl(ctx, EVP_PKEY_CTRL_PEER_KEY, 0, peer);
478
479
0
    if (ret <= 0)
480
0
        return ret;
481
482
0
    if (ret == 2)
483
0
        return 1;
484
485
0
    if (ctx->pkey == NULL) {
486
0
        ERR_raise(ERR_LIB_EVP, EVP_R_NO_KEY_SET);
487
0
        return -1;
488
0
    }
489
490
0
    if (ctx->pkey->type != peer->type) {
491
0
        ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_KEY_TYPES);
492
0
        return -1;
493
0
    }
494
495
    /*
496
     * For clarity.  The error is if parameters in peer are
497
     * present (!missing) but don't match.  EVP_PKEY_parameters_eq may return
498
     * 1 (match), 0 (don't match) and -2 (comparison is not defined).  -1
499
     * (different key types) is impossible here because it is checked earlier.
500
     * -2 is OK for us here, as well as 1, so we can check for 0 only.
501
     */
502
0
    if (!EVP_PKEY_missing_parameters(peer) &&
503
0
        !EVP_PKEY_parameters_eq(ctx->pkey, peer)) {
504
0
        ERR_raise(ERR_LIB_EVP, EVP_R_DIFFERENT_PARAMETERS);
505
0
        return -1;
506
0
    }
507
508
0
    ret = ctx->pmeth->ctrl(ctx, EVP_PKEY_CTRL_PEER_KEY, 1, peer);
509
0
    if (ret <= 0)
510
0
        return ret;
511
0
#endif
512
513
0
 common:
514
0
    if (!EVP_PKEY_up_ref(peer))
515
0
        return -1;
516
517
0
    EVP_PKEY_free(ctx->peerkey);
518
0
    ctx->peerkey = peer;
519
520
0
    return 1;
521
0
}
522
523
int EVP_PKEY_derive_set_peer(EVP_PKEY_CTX *ctx, EVP_PKEY *peer)
524
0
{
525
0
    return EVP_PKEY_derive_set_peer_ex(ctx, peer, 1);
526
0
}
527
528
int EVP_PKEY_derive(EVP_PKEY_CTX *ctx, unsigned char *key, size_t *pkeylen)
529
0
{
530
0
    int ret;
531
532
0
    if (ctx == NULL || pkeylen == NULL) {
533
0
        ERR_raise(ERR_LIB_EVP, ERR_R_PASSED_NULL_PARAMETER);
534
0
        return -1;
535
0
    }
536
537
0
    if (!EVP_PKEY_CTX_IS_DERIVE_OP(ctx)) {
538
0
        ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_INITIALIZED);
539
0
        return -1;
540
0
    }
541
542
0
    if (ctx->op.kex.algctx == NULL)
543
0
        goto legacy;
544
545
0
    ret = ctx->op.kex.exchange->derive(ctx->op.kex.algctx, key, pkeylen,
546
0
                                       key != NULL ? *pkeylen : 0);
547
548
0
    return ret;
549
0
 legacy:
550
0
    if (ctx->pmeth == NULL || ctx->pmeth->derive == NULL) {
551
0
        ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
552
0
        return -2;
553
0
    }
554
555
0
    M_check_autoarg(ctx, key, pkeylen, EVP_F_EVP_PKEY_DERIVE)
556
0
        return ctx->pmeth->derive(ctx, key, pkeylen);
557
0
}
558
559
EVP_SKEY *EVP_PKEY_derive_SKEY(EVP_PKEY_CTX *ctx, EVP_SKEYMGMT *mgmt,
560
                               const char *key_type, const char *propquery,
561
                               size_t keylen, const OSSL_PARAM params[])
562
0
{
563
0
    EVP_SKEYMGMT *skeymgmt = NULL;
564
0
    EVP_SKEY *ret = NULL;
565
566
0
    if (ctx == NULL || key_type == NULL) {
567
0
        ERR_raise(ERR_LIB_EVP, ERR_R_PASSED_NULL_PARAMETER);
568
0
        return NULL;
569
0
    }
570
571
0
    if (!EVP_PKEY_CTX_IS_DERIVE_OP(ctx)) {
572
0
        ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_INITIALIZED);
573
0
        return NULL;
574
0
    }
575
576
0
    if (ctx->op.kex.algctx == NULL) {
577
0
        ERR_raise(ERR_R_EVP_LIB, ERR_R_UNSUPPORTED);
578
0
        return NULL;
579
0
    }
580
581
0
    if (mgmt != NULL) {
582
0
        skeymgmt = mgmt;
583
0
    } else {
584
0
        skeymgmt = evp_skeymgmt_fetch_from_prov(ctx->op.kex.exchange->prov,
585
0
                                                key_type, propquery);
586
0
        if (skeymgmt == NULL) {
587
            /*
588
             * The provider does not support skeymgmt, let's try to fallback
589
             * to a provider that supports it
590
             */
591
0
            skeymgmt = EVP_SKEYMGMT_fetch(ctx->libctx, key_type, propquery);
592
0
        }
593
0
        if (skeymgmt == NULL) {
594
0
            ERR_raise(ERR_LIB_EVP, ERR_R_FETCH_FAILED);
595
0
            return NULL;
596
0
        }
597
0
    }
598
599
    /* Fallback to raw derive + import if necessary */
600
0
    if (skeymgmt->prov != ctx->op.kex.exchange->prov ||
601
0
        ctx->op.kex.exchange->derive_skey == NULL) {
602
0
        size_t tmplen = keylen;
603
0
        unsigned char *key = NULL;
604
0
        OSSL_PARAM import_params[2] = {OSSL_PARAM_END, OSSL_PARAM_END};
605
606
0
        if (ctx->op.kex.exchange->derive == NULL) {
607
0
            ERR_raise(ERR_R_EVP_LIB, ERR_R_UNSUPPORTED);
608
0
            return NULL;
609
0
        }
610
611
0
        key = OPENSSL_zalloc(keylen);
612
0
        if (key == NULL) {
613
0
            ERR_raise(ERR_R_EVP_LIB, ERR_R_CRYPTO_LIB);
614
0
            return NULL;
615
0
        }
616
617
0
        if (!ctx->op.kex.exchange->derive(ctx->op.kex.algctx, key, &tmplen,
618
0
                                          tmplen)) {
619
0
            OPENSSL_free(key);
620
0
            return NULL;
621
0
        }
622
623
0
        if (keylen != tmplen) {
624
0
            OPENSSL_free(key);
625
0
            ERR_raise(ERR_R_EVP_LIB, ERR_R_INTERNAL_ERROR);
626
0
            return NULL;
627
0
        }
628
0
        import_params[0] = OSSL_PARAM_construct_octet_string(OSSL_SKEY_PARAM_RAW_BYTES,
629
0
                                                             key, keylen);
630
631
0
        ret = EVP_SKEY_import_SKEYMGMT(ctx->libctx, skeymgmt,
632
0
                                       OSSL_SKEYMGMT_SELECT_SECRET_KEY, import_params);
633
0
        OPENSSL_clear_free(key, keylen);
634
0
        if (mgmt != skeymgmt)
635
0
            EVP_SKEYMGMT_free(skeymgmt);
636
0
        return ret;
637
0
    }
638
639
0
    ret = evp_skey_alloc(skeymgmt);
640
0
    if (ret == NULL) {
641
0
        if (mgmt != skeymgmt)
642
0
            EVP_SKEYMGMT_free(skeymgmt);
643
0
        return NULL;
644
0
    }
645
646
0
    ret->keydata = ctx->op.kex.exchange->derive_skey(ctx->op.kex.algctx,
647
0
                                                     ossl_provider_ctx(skeymgmt->prov),
648
0
                                                     skeymgmt->import, keylen, params);
649
650
0
    if (mgmt != skeymgmt)
651
0
        EVP_SKEYMGMT_free(skeymgmt);
652
653
0
    if (ret->keydata == NULL) {
654
0
        EVP_SKEY_free(ret);
655
0
        return NULL;
656
0
    }
657
658
0
    return ret;
659
0
}
660
661
int evp_keyexch_get_number(const EVP_KEYEXCH *keyexch)
662
0
{
663
0
    return keyexch->name_id;
664
0
}
665
666
const char *EVP_KEYEXCH_get0_name(const EVP_KEYEXCH *keyexch)
667
0
{
668
0
    return keyexch->type_name;
669
0
}
670
671
const char *EVP_KEYEXCH_get0_description(const EVP_KEYEXCH *keyexch)
672
0
{
673
0
    return keyexch->description;
674
0
}
675
676
int EVP_KEYEXCH_is_a(const EVP_KEYEXCH *keyexch, const char *name)
677
0
{
678
0
    return keyexch != NULL
679
0
           && evp_is_a(keyexch->prov, keyexch->name_id, NULL, name);
680
0
}
681
682
void EVP_KEYEXCH_do_all_provided(OSSL_LIB_CTX *libctx,
683
                                 void (*fn)(EVP_KEYEXCH *keyexch, void *arg),
684
                                 void *arg)
685
0
{
686
0
    evp_generic_do_all(libctx, OSSL_OP_KEYEXCH,
687
0
                       (void (*)(void *, void *))fn, arg,
688
0
                       evp_keyexch_from_algorithm,
689
0
                       evp_keyexch_up_ref,
690
0
                       evp_keyexch_free);
691
0
}
692
693
int EVP_KEYEXCH_names_do_all(const EVP_KEYEXCH *keyexch,
694
                             void (*fn)(const char *name, void *data),
695
                             void *data)
696
0
{
697
0
    if (keyexch->prov != NULL)
698
0
        return evp_names_do_all(keyexch->prov, keyexch->name_id, fn, data);
699
700
0
    return 1;
701
0
}
702
703
const OSSL_PARAM *EVP_KEYEXCH_gettable_ctx_params(const EVP_KEYEXCH *keyexch)
704
0
{
705
0
    void *provctx;
706
707
0
    if (keyexch == NULL || keyexch->gettable_ctx_params == NULL)
708
0
        return NULL;
709
710
0
    provctx = ossl_provider_ctx(EVP_KEYEXCH_get0_provider(keyexch));
711
0
    return keyexch->gettable_ctx_params(NULL, provctx);
712
0
}
713
714
const OSSL_PARAM *EVP_KEYEXCH_settable_ctx_params(const EVP_KEYEXCH *keyexch)
715
0
{
716
0
    void *provctx;
717
718
0
    if (keyexch == NULL || keyexch->settable_ctx_params == NULL)
719
0
        return NULL;
720
0
    provctx = ossl_provider_ctx(EVP_KEYEXCH_get0_provider(keyexch));
721
0
    return keyexch->settable_ctx_params(NULL, provctx);
722
0
}