static void *evp_keyexch_from_dispatch(int name_id,
const OSSL_DISPATCH *fns,
OSSL_PROVIDER *prov,
- void *vkeymgmt_data)
+ void *unused)
{
- /*
- * Key exchange cannot work without a key, and key management
- * from the same provider to manage its keys. We therefore fetch
- * a key management method using the same algorithm and properties
- * and pass that down to evp_generic_fetch to be passed on to our
- * evp_keyexch_from_dispatch, which will attach the key management
- * method to the newly created key exchange method as long as the
- * provider matches.
- */
- struct keymgmt_data_st *keymgmt_data = vkeymgmt_data;
- EVP_KEYMGMT *keymgmt =
- evp_keymgmt_fetch_by_number(keymgmt_data->ctx, name_id,
- keymgmt_data->properties);
EVP_KEYEXCH *exchange = NULL;
int fncnt = 0, paramfncnt = 0;
- if (keymgmt == NULL || EVP_KEYMGMT_provider(keymgmt) != prov) {
- ERR_raise(ERR_LIB_EVP, EVP_R_NO_KEYMGMT_AVAILABLE);
- goto err;
- }
-
if ((exchange = evp_keyexch_new(prov)) == NULL) {
ERR_raise(ERR_LIB_EVP, ERR_R_MALLOC_FAILURE);
goto err;
}
exchange->name_id = name_id;
- exchange->keymgmt = keymgmt;
- keymgmt = NULL; /* avoid double free on failure below */
for (; fns->function_id != 0; fns++) {
switch (fns->function_id) {
err:
EVP_KEYEXCH_free(exchange);
- EVP_KEYMGMT_free(keymgmt);
return NULL;
}
CRYPTO_DOWN_REF(&exchange->refcnt, &i, exchange->lock);
if (i > 0)
return;
- EVP_KEYMGMT_free(exchange->keymgmt);
ossl_provider_free(exchange->prov);
CRYPTO_THREAD_lock_free(exchange->lock);
OPENSSL_free(exchange);
const char *properties)
{
EVP_KEYEXCH *keyexch = NULL;
- struct keymgmt_data_st keymgmt_data;
- keymgmt_data.ctx = ctx;
- keymgmt_data.properties = properties;
keyexch = evp_generic_fetch(ctx, OSSL_OP_KEYEXCH, algorithm, properties,
- evp_keyexch_from_dispatch, &keymgmt_data,
+ evp_keyexch_from_dispatch, NULL,
(int (*)(void *))EVP_KEYEXCH_up_ref,
(void (*)(void *))EVP_KEYEXCH_free);
return keyexch;
}
-int EVP_PKEY_derive_init_ex(EVP_PKEY_CTX *ctx, EVP_KEYEXCH *exchange)
+int EVP_PKEY_derive_init(EVP_PKEY_CTX *ctx)
{
int ret;
void *provkey = NULL;
+ EVP_KEYEXCH *exchange = NULL;
+
+ if (ctx == NULL) {
+ EVPerr(0, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
+ return -2;
+ }
evp_pkey_ctx_free_old_ops(ctx);
ctx->operation = EVP_PKEY_OP_DERIVE;
- if (ctx->engine != NULL)
+ if (ctx->engine != NULL || ctx->algorithm == NULL)
goto legacy;
- if (exchange != NULL) {
- if (!EVP_KEYEXCH_up_ref(exchange))
- goto err;
- } else {
- int nid = ctx->pkey != NULL ? ctx->pkey->type : ctx->pmeth->pkey_id;
+ /*
+ * Because we cleared out old ops, we shouldn't need to worry about
+ * checking if exchange is already there. Keymgmt is a different
+ * matter, as it isn't tied to a specific EVP_PKEY op.
+ */
+ exchange = EVP_KEYEXCH_fetch(ctx->libctx, ctx->algorithm, ctx->propquery);
+ if (exchange != NULL && ctx->keymgmt == NULL) {
+ int name_id = EVP_KEYEXCH_number(exchange);
+ ctx->keymgmt =
+ evp_keymgmt_fetch_by_number(ctx->libctx, name_id, ctx->propquery);
+ }
+
+ if (ctx->keymgmt == NULL
+ || exchange == NULL
+ || (EVP_KEYMGMT_provider(ctx->keymgmt)
+ != EVP_KEYEXCH_provider(exchange))) {
/*
- * TODO(3.0): Check for legacy handling. Remove this once all all
- * algorithms are moved to providers.
+ * We don't have the full support we need with provided methods,
+ * let's go see if legacy does. Also, we don't need to free
+ * ctx->keymgmt here, as it's not necessarily tied to this
+ * operation. It will be freed by EVP_PKEY_CTX_free().
*/
- if (ctx->pkey != NULL) {
- switch (ctx->pkey->type) {
- case EVP_PKEY_DH:
- break;
- default:
- goto legacy;
- }
- exchange = EVP_KEYEXCH_fetch(NULL, OBJ_nid2sn(nid), NULL);
- } else {
- goto legacy;
- }
-
- if (exchange == NULL) {
- EVPerr(EVP_F_EVP_PKEY_DERIVE_INIT_EX, EVP_R_INITIALIZATION_ERROR);
- goto err;
- }
+ EVP_KEYEXCH_free(exchange);
+ goto legacy;
}
+
ctx->op.kex.exchange = exchange;
+
if (ctx->pkey != NULL) {
- provkey =
- evp_keymgmt_export_to_provider(ctx->pkey, exchange->keymgmt, 0);
+ provkey = evp_keymgmt_export_to_provider(ctx->pkey, ctx->keymgmt, 0);
if (provkey == NULL) {
- EVPerr(EVP_F_EVP_PKEY_DERIVE_INIT_EX, EVP_R_INITIALIZATION_ERROR);
+ EVPerr(0, EVP_R_INITIALIZATION_ERROR);
goto err;
}
}
ctx->op.kex.exchprovctx = exchange->newctx(ossl_provider_ctx(exchange->prov));
if (ctx->op.kex.exchprovctx == NULL) {
/* The provider key can stay in the cache */
- EVPerr(EVP_F_EVP_PKEY_DERIVE_INIT_EX, EVP_R_INITIALIZATION_ERROR);
+ EVPerr(0, EVP_R_INITIALIZATION_ERROR);
goto err;
}
ret = exchange->init(ctx->op.kex.exchprovctx, provkey);
legacy:
if (ctx == NULL || ctx->pmeth == NULL || ctx->pmeth->derive == NULL) {
- EVPerr(EVP_F_EVP_PKEY_DERIVE_INIT_EX,
- EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
+ EVPerr(0, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
return -2;
}
return ret;
}
-int EVP_PKEY_derive_init(EVP_PKEY_CTX *ctx)
-{
- return EVP_PKEY_derive_init_ex(ctx, NULL);
-}
-
int EVP_PKEY_derive_set_peer(EVP_PKEY_CTX *ctx, EVP_PKEY *peer)
{
int ret;
return -2;
}
- provkey =
- evp_keymgmt_export_to_provider(peer, ctx->op.kex.exchange->keymgmt, 0);
+ provkey = evp_keymgmt_export_to_provider(peer, ctx->keymgmt, 0);
if (provkey == NULL) {
EVPerr(EVP_F_EVP_PKEY_DERIVE_SET_PEER, ERR_R_INTERNAL_ERROR);
return 0;
void (*fn)(EVP_KEYEXCH *keyexch, void *arg),
void *arg)
{
- struct keymgmt_data_st keymgmt_data;
-
- keymgmt_data.ctx = libctx;
- keymgmt_data.properties = NULL;
evp_generic_do_all(libctx, OSSL_OP_KEYEXCH,
(void (*)(void *, void *))fn, arg,
- evp_keyexch_from_dispatch, &keymgmt_data,
+ evp_keyexch_from_dispatch, NULL,
(void (*)(void *))EVP_KEYEXCH_free);
}
=head1 NAME
-EVP_PKEY_derive_init, EVP_PKEY_derive_init_ex, EVP_PKEY_derive_set_peer,
-EVP_PKEY_derive - derive public key algorithm shared secret
+EVP_PKEY_derive_init, EVP_PKEY_derive_set_peer, EVP_PKEY_derive
+- derive public key algorithm shared secret
=head1 SYNOPSIS
#include <openssl/evp.h>
- int EVP_PKEY_derive_init_ex(EVP_PKEY_CTX *ctx, EVP_KEYEXCH *exchange);
int EVP_PKEY_derive_init(EVP_PKEY_CTX *ctx);
int EVP_PKEY_derive_set_peer(EVP_PKEY_CTX *ctx, EVP_PKEY *peer);
int EVP_PKEY_derive(EVP_PKEY_CTX *ctx, unsigned char *key, size_t *keylen);
=head1 DESCRIPTION
-The EVP_PKEY_derive_init_ex() function initializes a public key algorithm
-context for shared secret derivation using the key exchange algorithm
-B<exchange>.
-The key exchange algorithm B<exchange> should be fetched using a call to
-L<EVP_KEYEXCH_fetch(3)>.
-The EVP_PKEY object associated with B<ctx> must be compatible with that
-algorithm.
-B<exchange> may be NULL in which case the EVP_KEYEXCH algorithm is fetched
-implicitly based on the type of EVP_PKEY associated with B<ctx>.
-See L<provider(7)/Implicit fetch> for more information about implict fetches.
-
-The EVP_PKEY_derive_init() function is the same as EVP_PKEY_derive_init_ex()
-except that the EVP_KEYEXCH algorithm is always implicitly fetched.
-
-The EVP_PKEY_derive_set_peer() function sets the peer key: this will normally
+EVP_PKEY_derive_init() initializes a public key algorithm context I<ctx> for
+shared secret derivation using the algorithm given when the context was created
+using L<EVP_PKEY_CTX_new(3)> or variants thereof. The algorithm is used to
+fetch a B<EVP_KEYEXCH> method implicitly, see L<provider(7)/Implicit fetch> for
+more information about implict fetches.
+
+EVP_PKEY_derive_set_peer() sets the peer key: this will normally
be a public key.
-The EVP_PKEY_derive() derives a shared secret using B<ctx>.
-If B<key> is B<NULL> then the maximum size of the output buffer is written to
-the B<keylen> parameter. If B<key> is not B<NULL> then before the call the
-B<keylen> parameter should contain the length of the B<key> buffer, if the call
-is successful the shared secret is written to B<key> and the amount of data
-written to B<keylen>.
+EVP_PKEY_derive() derives a shared secret using I<ctx>.
+If I<key> is NULL then the maximum size of the output buffer is written to the
+I<keylen> parameter. If I<key> is not NULL then before the call the I<keylen>
+parameter should contain the length of the I<key> buffer, if the call is
+successful the shared secret is written to I<key> and the amount of data
+written to I<keylen>.
=head1 NOTES