]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/pmeth_lib.c
[CMS] Test decryption of a ciphertext encrypted from 1.1.1
[thirdparty/openssl.git] / crypto / evp / pmeth_lib.c
CommitLineData
d0ea49a8 1
0f113f3e 2/*
b0edda11 3 * Copyright 2006-2018 The OpenSSL Project Authors. All Rights Reserved.
0b6f3c66 4 *
4a8b0c55 5 * Licensed under the Apache License 2.0 (the "License"). You may not use
62867571
RS
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
0b6f3c66
DSH
9 */
10
11#include <stdio.h>
12#include <stdlib.h>
3c27208f 13#include <openssl/engine.h>
33bed28b 14#include <openssl/evp.h>
99119000 15#include <openssl/x509v3.h>
35aca9ec
MC
16#include <openssl/core_names.h>
17#include <openssl/dh.h>
89abd1b6 18#include <openssl/rsa.h>
35aca9ec 19#include "internal/cryptlib.h"
25f2138b
DMSP
20#include "crypto/asn1.h"
21#include "crypto/evp.h"
99119000 22#include "internal/numbers.h"
390acbeb 23#include "internal/provider.h"
706457b7 24#include "evp_local.h"
0b6f3c66 25
e683582b
SL
26#ifndef FIPS_MODE
27
19bd1fa1 28typedef const EVP_PKEY_METHOD *(*pmeth_fn)(void);
0f113f3e 29typedef int sk_cmp_fn_type(const char *const *a, const char *const *b);
5ce278a7 30
df2ee0e2 31static STACK_OF(EVP_PKEY_METHOD) *app_pkey_methods = NULL;
0b6f3c66 32
cefa762e 33/* This array needs to be in order of NIDs */
19bd1fa1 34static pmeth_fn standard_methods[] = {
e683582b 35# ifndef OPENSSL_NO_RSA
19bd1fa1 36 rsa_pkey_method,
e683582b
SL
37# endif
38# ifndef OPENSSL_NO_DH
19bd1fa1 39 dh_pkey_method,
e683582b
SL
40# endif
41# ifndef OPENSSL_NO_DSA
19bd1fa1 42 dsa_pkey_method,
e683582b
SL
43# endif
44# ifndef OPENSSL_NO_EC
19bd1fa1 45 ec_pkey_method,
e683582b 46# endif
19bd1fa1 47 hmac_pkey_method,
e683582b 48# ifndef OPENSSL_NO_CMAC
19bd1fa1 49 cmac_pkey_method,
e683582b
SL
50# endif
51# ifndef OPENSSL_NO_RSA
19bd1fa1 52 rsa_pss_pkey_method,
e683582b
SL
53# endif
54# ifndef OPENSSL_NO_DH
19bd1fa1 55 dhx_pkey_method,
e683582b
SL
56# endif
57# ifndef OPENSSL_NO_SCRYPT
19bd1fa1 58 scrypt_pkey_method,
e683582b 59# endif
19bd1fa1 60 tls1_prf_pkey_method,
e683582b 61# ifndef OPENSSL_NO_EC
19bd1fa1
PS
62 ecx25519_pkey_method,
63 ecx448_pkey_method,
e683582b 64# endif
19bd1fa1 65 hkdf_pkey_method,
e683582b 66# ifndef OPENSSL_NO_POLY1305
19bd1fa1 67 poly1305_pkey_method,
e683582b
SL
68# endif
69# ifndef OPENSSL_NO_SIPHASH
19bd1fa1 70 siphash_pkey_method,
e683582b
SL
71# endif
72# ifndef OPENSSL_NO_EC
19bd1fa1
PS
73 ed25519_pkey_method,
74 ed448_pkey_method,
e683582b
SL
75# endif
76# ifndef OPENSSL_NO_SM2
19bd1fa1 77 sm2_pkey_method,
e683582b 78# endif
0f113f3e 79};
0b6f3c66 80
19bd1fa1
PS
81DECLARE_OBJ_BSEARCH_CMP_FN(const EVP_PKEY_METHOD *, pmeth_fn, pmeth_func);
82
83static int pmeth_func_cmp(const EVP_PKEY_METHOD *const *a, pmeth_fn const *b)
84{
85 return ((*a)->pkey_id - ((**b)())->pkey_id);
86}
87
88IMPLEMENT_OBJ_BSEARCH_CMP_FN(const EVP_PKEY_METHOD *, pmeth_fn, pmeth_func);
babb3798 89
0f113f3e
MC
90static int pmeth_cmp(const EVP_PKEY_METHOD *const *a,
91 const EVP_PKEY_METHOD *const *b)
92{
93 return ((*a)->pkey_id - (*b)->pkey_id);
94}
0b6f3c66 95
c9777d26 96const EVP_PKEY_METHOD *EVP_PKEY_meth_find(int type)
0f113f3e 97{
19bd1fa1 98 pmeth_fn *ret;
0f113f3e 99 EVP_PKEY_METHOD tmp;
19bd1fa1 100 const EVP_PKEY_METHOD *t = &tmp;
12a765a5 101
0f113f3e
MC
102 tmp.pkey_id = type;
103 if (app_pkey_methods) {
104 int idx;
105 idx = sk_EVP_PKEY_METHOD_find(app_pkey_methods, &tmp);
106 if (idx >= 0)
107 return sk_EVP_PKEY_METHOD_value(app_pkey_methods, idx);
108 }
19bd1fa1
PS
109 ret = OBJ_bsearch_pmeth_func(&t, standard_methods,
110 sizeof(standard_methods) /
111 sizeof(pmeth_fn));
12a765a5 112 if (ret == NULL || *ret == NULL)
0f113f3e 113 return NULL;
19bd1fa1 114 return (**ret)();
0f113f3e 115}
0b6f3c66 116
e683582b
SL
117EVP_PKEY_METHOD *EVP_PKEY_meth_new(int id, int flags)
118{
119 EVP_PKEY_METHOD *pmeth;
120
121 pmeth = OPENSSL_zalloc(sizeof(*pmeth));
122 if (pmeth == NULL) {
123 EVPerr(EVP_F_EVP_PKEY_METH_NEW, ERR_R_MALLOC_FAILURE);
124 return NULL;
125 }
126
127 pmeth->pkey_id = id;
128 pmeth->flags = flags | EVP_PKEY_FLAG_DYNAMIC;
129 return pmeth;
130}
131#endif /* FIPS_MODE */
132
3ee348b0
RL
133static EVP_PKEY_CTX *int_ctx_new(OPENSSL_CTX *libctx,
134 EVP_PKEY *pkey, ENGINE *e,
a07c17ef
RL
135 const char *name, const char *propquery,
136 int id)
e683582b 137
0f113f3e
MC
138{
139 EVP_PKEY_CTX *ret;
d0ea49a8
RL
140 const EVP_PKEY_METHOD *pmeth = NULL;
141
142 /*
143 * When using providers, the context is bound to the algo implementation
144 * later.
145 */
146 if (pkey == NULL && e == NULL && id == -1)
147 goto common;
2f2e6b62 148
982efd77
RL
149 /*
150 * If the key doesn't contain anything legacy, then it must be provided,
151 * so we extract the necessary information and use that.
152 */
ed086e23 153 if (pkey != NULL && pkey->ameth == NULL) {
982efd77
RL
154 /* If we have an engine, something went wrong somewhere... */
155 if (!ossl_assert(e == NULL))
156 return NULL;
157 name = evp_first_name(pkey->pkeys[0].keymgmt->prov,
158 pkey->pkeys[0].keymgmt->name_id);
159 /*
160 * TODO: I wonder if the EVP_PKEY should have the name and propquery
161 * that were used when building it.... /RL
162 */
163 goto common;
164 }
e683582b 165#ifndef FIPS_MODE
d0ea49a8
RL
166 /* TODO(3.0) Legacy code should be removed when all is provider based */
167 /* BEGIN legacy */
0f113f3e 168 if (id == -1) {
a6465b3f 169 if (pkey == NULL)
982efd77 170 return NULL;
2f2e6b62 171 id = pkey->type;
0f113f3e 172 }
60653e5b
RL
173
174 /*
175 * Here, we extract what information we can for the purpose of
176 * supporting usage with implementations from providers, to make
177 * for a smooth transition from legacy stuff to provider based stuff.
178 *
179 * If an engine is given, this is entirely legacy, and we should not
180 * pretend anything else, so we only set the name when no engine is
181 * given. If both are already given, someone made a mistake, and
182 * since that can only happen internally, it's safe to make an
183 * assertion.
184 */
185 if (!ossl_assert(e == NULL || name == NULL))
186 return NULL;
187 if (e == NULL)
188 name = OBJ_nid2sn(id);
60653e5b 189
e683582b 190# ifndef OPENSSL_NO_ENGINE
c2976edf 191 if (e == NULL && pkey != NULL)
d19b01ad 192 e = pkey->pmeth_engine != NULL ? pkey->pmeth_engine : pkey->engine;
0f113f3e
MC
193 /* Try to find an ENGINE which implements this method */
194 if (e) {
195 if (!ENGINE_init(e)) {
196 EVPerr(EVP_F_INT_CTX_NEW, ERR_R_ENGINE_LIB);
197 return NULL;
198 }
c2976edf 199 } else {
0f113f3e 200 e = ENGINE_get_pkey_meth_engine(id);
c2976edf 201 }
0f113f3e
MC
202
203 /*
0d4fb843 204 * If an ENGINE handled this method look it up. Otherwise use internal
0f113f3e
MC
205 * tables.
206 */
0f113f3e
MC
207 if (e)
208 pmeth = ENGINE_get_pkey_meth(e, id);
209 else
e683582b 210# endif
0f113f3e 211 pmeth = EVP_PKEY_meth_find(id);
c9777d26 212
0f113f3e 213 if (pmeth == NULL) {
e683582b 214# ifndef OPENSSL_NO_ENGINE
918a27fa 215 ENGINE_finish(e);
e683582b 216# endif
0f113f3e
MC
217 EVPerr(EVP_F_INT_CTX_NEW, EVP_R_UNSUPPORTED_ALGORITHM);
218 return NULL;
219 }
d0ea49a8 220 /* END legacy */
e683582b 221#endif /* FIPS_MODE */
d0ea49a8 222 common:
64b25758 223 ret = OPENSSL_zalloc(sizeof(*ret));
90945fa3 224 if (ret == NULL) {
e683582b 225#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
7c96dbcd 226 ENGINE_finish(e);
a63bf2c5 227#endif
0f113f3e
MC
228 EVPerr(EVP_F_INT_CTX_NEW, ERR_R_MALLOC_FAILURE);
229 return NULL;
230 }
3ee348b0 231 ret->libctx = libctx;
f23bc0b7 232 ret->keytype = name;
a07c17ef 233 ret->propquery = propquery;
0f113f3e
MC
234 ret->engine = e;
235 ret->pmeth = pmeth;
236 ret->operation = EVP_PKEY_OP_UNDEFINED;
237 ret->pkey = pkey;
a6465b3f 238 if (pkey != NULL)
03273d61 239 EVP_PKEY_up_ref(pkey);
0f113f3e 240
8b84b075 241 if (pmeth != NULL && pmeth->init != NULL) {
0f113f3e 242 if (pmeth->init(ret) <= 0) {
83b4049a 243 ret->pmeth = NULL;
0f113f3e
MC
244 EVP_PKEY_CTX_free(ret);
245 return NULL;
246 }
247 }
248
249 return ret;
250}
251
e683582b
SL
252/*- All methods below can also be used in FIPS_MODE */
253
254EVP_PKEY_CTX *EVP_PKEY_CTX_new_from_name(OPENSSL_CTX *libctx,
255 const char *name,
256 const char *propquery)
257{
258 return int_ctx_new(libctx, NULL, NULL, name, propquery, -1);
259}
260
2ee4a50a
MC
261EVP_PKEY_CTX *EVP_PKEY_CTX_new_from_pkey(OPENSSL_CTX *libctx, EVP_PKEY *pkey,
262 const char *propquery)
e683582b 263{
2ee4a50a 264 return int_ctx_new(libctx, pkey, NULL, NULL, propquery, -1);
e683582b
SL
265}
266
864b89ce
MC
267void evp_pkey_ctx_free_old_ops(EVP_PKEY_CTX *ctx)
268{
e683582b 269 if (EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)) {
864b89ce
MC
270 if (ctx->op.sig.sigprovctx != NULL && ctx->op.sig.signature != NULL)
271 ctx->op.sig.signature->freectx(ctx->op.sig.sigprovctx);
272 EVP_SIGNATURE_free(ctx->op.sig.signature);
fb1ecf85
RL
273 ctx->op.sig.sigprovctx = NULL;
274 ctx->op.sig.signature = NULL;
62f49b90 275 } else if (EVP_PKEY_CTX_IS_DERIVE_OP(ctx)) {
e683582b
SL
276 if (ctx->op.kex.exchprovctx != NULL && ctx->op.kex.exchange != NULL)
277 ctx->op.kex.exchange->freectx(ctx->op.kex.exchprovctx);
278 EVP_KEYEXCH_free(ctx->op.kex.exchange);
279 ctx->op.kex.exchprovctx = NULL;
280 ctx->op.kex.exchange = NULL;
62f49b90
SL
281 }
282/* TODO(3.0): add dependancies and uncomment this when available for fips mode */
283#ifndef FIPS_MODE
284 else if (EVP_PKEY_CTX_IS_ASYM_CIPHER_OP(ctx)) {
2c938e2e
MC
285 if (ctx->op.ciph.ciphprovctx != NULL && ctx->op.ciph.cipher != NULL)
286 ctx->op.ciph.cipher->freectx(ctx->op.ciph.ciphprovctx);
287 EVP_ASYM_CIPHER_free(ctx->op.ciph.cipher);
288 ctx->op.ciph.ciphprovctx = NULL;
289 ctx->op.ciph.cipher = NULL;
864b89ce 290 }
e683582b 291#endif
864b89ce
MC
292}
293
e683582b 294void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx)
0f113f3e 295{
e683582b
SL
296 if (ctx == NULL)
297 return;
298 if (ctx->pmeth && ctx->pmeth->cleanup)
299 ctx->pmeth->cleanup(ctx);
b4faea50 300
e683582b
SL
301 evp_pkey_ctx_free_old_ops(ctx);
302 EVP_KEYMGMT_free(ctx->keymgmt);
0f113f3e 303
e683582b
SL
304 EVP_PKEY_free(ctx->pkey);
305 EVP_PKEY_free(ctx->peerkey);
306#if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
307 ENGINE_finish(ctx->engine);
308#endif
309 OPENSSL_free(ctx);
0f113f3e 310}
ba30bad5 311
e683582b
SL
312#ifndef FIPS_MODE
313
f830c68f 314void EVP_PKEY_meth_get0_info(int *ppkey_id, int *pflags,
0f113f3e
MC
315 const EVP_PKEY_METHOD *meth)
316{
317 if (ppkey_id)
318 *ppkey_id = meth->pkey_id;
319 if (pflags)
320 *pflags = meth->flags;
321}
f830c68f
DSH
322
323void EVP_PKEY_meth_copy(EVP_PKEY_METHOD *dst, const EVP_PKEY_METHOD *src)
0f113f3e 324{
f830c68f 325
0f113f3e
MC
326 dst->init = src->init;
327 dst->copy = src->copy;
328 dst->cleanup = src->cleanup;
f830c68f 329
0f113f3e
MC
330 dst->paramgen_init = src->paramgen_init;
331 dst->paramgen = src->paramgen;
f830c68f 332
0f113f3e
MC
333 dst->keygen_init = src->keygen_init;
334 dst->keygen = src->keygen;
f830c68f 335
0f113f3e
MC
336 dst->sign_init = src->sign_init;
337 dst->sign = src->sign;
f830c68f 338
0f113f3e
MC
339 dst->verify_init = src->verify_init;
340 dst->verify = src->verify;
f830c68f 341
0f113f3e
MC
342 dst->verify_recover_init = src->verify_recover_init;
343 dst->verify_recover = src->verify_recover;
f830c68f 344
0f113f3e
MC
345 dst->signctx_init = src->signctx_init;
346 dst->signctx = src->signctx;
f830c68f 347
0f113f3e
MC
348 dst->verifyctx_init = src->verifyctx_init;
349 dst->verifyctx = src->verifyctx;
f830c68f 350
0f113f3e
MC
351 dst->encrypt_init = src->encrypt_init;
352 dst->encrypt = src->encrypt;
f830c68f 353
0f113f3e
MC
354 dst->decrypt_init = src->decrypt_init;
355 dst->decrypt = src->decrypt;
f830c68f 356
0f113f3e
MC
357 dst->derive_init = src->derive_init;
358 dst->derive = src->derive;
f830c68f 359
0f113f3e
MC
360 dst->ctrl = src->ctrl;
361 dst->ctrl_str = src->ctrl_str;
2aee35d3
PY
362
363 dst->check = src->check;
0f113f3e 364}
f830c68f 365
ba30bad5 366void EVP_PKEY_meth_free(EVP_PKEY_METHOD *pmeth)
0f113f3e
MC
367{
368 if (pmeth && (pmeth->flags & EVP_PKEY_FLAG_DYNAMIC))
369 OPENSSL_free(pmeth);
370}
ba30bad5 371
f5cda4cb 372EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e)
0f113f3e 373{
3ee348b0 374 return int_ctx_new(NULL, pkey, e, NULL, NULL, -1);
0f113f3e 375}
f5cda4cb
DSH
376
377EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e)
0f113f3e 378{
3ee348b0 379 return int_ctx_new(NULL, NULL, e, NULL, NULL, id);
a07c17ef
RL
380}
381
9fdcc21f 382EVP_PKEY_CTX *EVP_PKEY_CTX_dup(const EVP_PKEY_CTX *pctx)
0f113f3e
MC
383{
384 EVP_PKEY_CTX *rctx;
ff64702b
MC
385
386 if (((pctx->pmeth == NULL) || (pctx->pmeth->copy == NULL))
864b89ce
MC
387 && ((EVP_PKEY_CTX_IS_DERIVE_OP(pctx)
388 && pctx->op.kex.exchprovctx == NULL)
389 || (EVP_PKEY_CTX_IS_SIGNATURE_OP(pctx)
390 && pctx->op.sig.sigprovctx == NULL)))
0f113f3e 391 return NULL;
e683582b 392# ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
393 /* Make sure it's safe to copy a pkey context using an ENGINE */
394 if (pctx->engine && !ENGINE_init(pctx->engine)) {
395 EVPerr(EVP_F_EVP_PKEY_CTX_DUP, ERR_R_ENGINE_LIB);
396 return 0;
397 }
e683582b 398# endif
ff64702b 399 rctx = OPENSSL_zalloc(sizeof(*rctx));
3484236d
F
400 if (rctx == NULL) {
401 EVPerr(EVP_F_EVP_PKEY_CTX_DUP, ERR_R_MALLOC_FAILURE);
0f113f3e 402 return NULL;
3484236d 403 }
8bdcef40 404
ff64702b
MC
405 if (pctx->pkey != NULL)
406 EVP_PKEY_up_ref(pctx->pkey);
407 rctx->pkey = pctx->pkey;
408 rctx->operation = pctx->operation;
3ee348b0 409 rctx->libctx = pctx->libctx;
f23bc0b7 410 rctx->keytype = pctx->keytype;
a07c17ef 411 rctx->propquery = pctx->propquery;
ff64702b 412
864b89ce
MC
413 if (EVP_PKEY_CTX_IS_DERIVE_OP(pctx)) {
414 if (pctx->op.kex.exchange != NULL) {
415 rctx->op.kex.exchange = pctx->op.kex.exchange;
416 if (!EVP_KEYEXCH_up_ref(rctx->op.kex.exchange)) {
417 OPENSSL_free(rctx);
418 return NULL;
419 }
ff64702b 420 }
864b89ce
MC
421 if (pctx->op.kex.exchprovctx != NULL) {
422 if (!ossl_assert(pctx->op.kex.exchange != NULL))
423 return NULL;
424 rctx->op.kex.exchprovctx
425 = pctx->op.kex.exchange->dupctx(pctx->op.kex.exchprovctx);
426 if (rctx->op.kex.exchprovctx == NULL) {
427 EVP_KEYEXCH_free(rctx->op.kex.exchange);
428 OPENSSL_free(rctx);
429 return NULL;
430 }
431 return rctx;
432 }
433 } else if (EVP_PKEY_CTX_IS_SIGNATURE_OP(pctx)) {
434 if (pctx->op.sig.signature != NULL) {
435 rctx->op.sig.signature = pctx->op.sig.signature;
436 if (!EVP_SIGNATURE_up_ref(rctx->op.sig.signature)) {
437 OPENSSL_free(rctx);
438 return NULL;
439 }
440 }
441 if (pctx->op.sig.sigprovctx != NULL) {
442 if (!ossl_assert(pctx->op.sig.signature != NULL))
443 return NULL;
444 rctx->op.sig.sigprovctx
445 = pctx->op.sig.signature->dupctx(pctx->op.sig.sigprovctx);
446 if (rctx->op.sig.sigprovctx == NULL) {
447 EVP_SIGNATURE_free(rctx->op.sig.signature);
448 OPENSSL_free(rctx);
449 return NULL;
450 }
451 return rctx;
ff64702b 452 }
2c938e2e
MC
453 } else if (EVP_PKEY_CTX_IS_ASYM_CIPHER_OP(pctx)) {
454 if (pctx->op.ciph.cipher != NULL) {
455 rctx->op.ciph.cipher = pctx->op.ciph.cipher;
456 if (!EVP_ASYM_CIPHER_up_ref(rctx->op.ciph.cipher)) {
457 OPENSSL_free(rctx);
458 return NULL;
459 }
460 }
461 if (pctx->op.ciph.ciphprovctx != NULL) {
462 if (!ossl_assert(pctx->op.ciph.cipher != NULL))
463 return NULL;
464 rctx->op.ciph.ciphprovctx
465 = pctx->op.ciph.cipher->dupctx(pctx->op.ciph.ciphprovctx);
466 if (rctx->op.ciph.ciphprovctx == NULL) {
467 EVP_ASYM_CIPHER_free(rctx->op.ciph.cipher);
468 OPENSSL_free(rctx);
469 return NULL;
470 }
471 return rctx;
472 }
ff64702b
MC
473 }
474
0f113f3e 475 rctx->pmeth = pctx->pmeth;
e683582b 476# ifndef OPENSSL_NO_ENGINE
0f113f3e 477 rctx->engine = pctx->engine;
e683582b 478# endif
8bdcef40 479
0f113f3e 480 if (pctx->peerkey)
03273d61 481 EVP_PKEY_up_ref(pctx->peerkey);
0f113f3e 482 rctx->peerkey = pctx->peerkey;
8bdcef40 483
0f113f3e
MC
484 if (pctx->pmeth->copy(rctx, pctx) > 0)
485 return rctx;
8bdcef40 486
83b4049a 487 rctx->pmeth = NULL;
0f113f3e
MC
488 EVP_PKEY_CTX_free(rctx);
489 return NULL;
8bdcef40 490
0f113f3e 491}
8bdcef40 492
ba30bad5 493int EVP_PKEY_meth_add0(const EVP_PKEY_METHOD *pmeth)
0f113f3e
MC
494{
495 if (app_pkey_methods == NULL) {
496 app_pkey_methods = sk_EVP_PKEY_METHOD_new(pmeth_cmp);
3484236d
F
497 if (app_pkey_methods == NULL){
498 EVPerr(EVP_F_EVP_PKEY_METH_ADD0, ERR_R_MALLOC_FAILURE);
0f113f3e 499 return 0;
3484236d 500 }
0f113f3e 501 }
3484236d
F
502 if (!sk_EVP_PKEY_METHOD_push(app_pkey_methods, pmeth)) {
503 EVPerr(EVP_F_EVP_PKEY_METH_ADD0, ERR_R_MALLOC_FAILURE);
0f113f3e 504 return 0;
3484236d 505 }
0f113f3e
MC
506 sk_EVP_PKEY_METHOD_sort(app_pkey_methods);
507 return 1;
508}
ba30bad5 509
0822e89a
PY
510void evp_app_cleanup_int(void)
511{
512 if (app_pkey_methods != NULL)
513 sk_EVP_PKEY_METHOD_pop_free(app_pkey_methods, EVP_PKEY_meth_free);
514}
515
516int EVP_PKEY_meth_remove(const EVP_PKEY_METHOD *pmeth)
517{
518 const EVP_PKEY_METHOD *ret;
519
520 ret = sk_EVP_PKEY_METHOD_delete_ptr(app_pkey_methods, pmeth);
521
522 return ret == NULL ? 0 : 1;
523}
524
48ed9c23
DSH
525size_t EVP_PKEY_meth_get_count(void)
526{
527 size_t rv = OSSL_NELEM(standard_methods);
528
529 if (app_pkey_methods)
530 rv += sk_EVP_PKEY_METHOD_num(app_pkey_methods);
531 return rv;
532}
533
534const EVP_PKEY_METHOD *EVP_PKEY_meth_get0(size_t idx)
535{
536 if (idx < OSSL_NELEM(standard_methods))
19bd1fa1 537 return (standard_methods[idx])();
48ed9c23
DSH
538 if (app_pkey_methods == NULL)
539 return NULL;
540 idx -= OSSL_NELEM(standard_methods);
541 if (idx >= (size_t)sk_EVP_PKEY_METHOD_num(app_pkey_methods))
542 return NULL;
543 return sk_EVP_PKEY_METHOD_value(app_pkey_methods, idx);
544}
e683582b 545#endif
48ed9c23 546
e683582b 547int EVP_PKEY_CTX_set_params(EVP_PKEY_CTX *ctx, OSSL_PARAM *params)
0f113f3e 548{
e683582b
SL
549 if (EVP_PKEY_CTX_IS_DERIVE_OP(ctx)
550 && ctx->op.kex.exchprovctx != NULL
551 && ctx->op.kex.exchange != NULL
552 && ctx->op.kex.exchange->set_ctx_params != NULL)
553 return ctx->op.kex.exchange->set_ctx_params(ctx->op.kex.exchprovctx,
554 params);
555 if (EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)
556 && ctx->op.sig.sigprovctx != NULL
557 && ctx->op.sig.signature != NULL
558 && ctx->op.sig.signature->set_ctx_params != NULL)
559 return ctx->op.sig.signature->set_ctx_params(ctx->op.sig.sigprovctx,
560 params);
561 if (EVP_PKEY_CTX_IS_ASYM_CIPHER_OP(ctx)
562 && ctx->op.ciph.ciphprovctx != NULL
563 && ctx->op.ciph.cipher != NULL
564 && ctx->op.ciph.cipher->set_ctx_params != NULL)
565 return ctx->op.ciph.cipher->set_ctx_params(ctx->op.ciph.ciphprovctx,
566 params);
567 return 0;
0f113f3e 568}
5da98aa6 569
e683582b 570#ifndef FIPS_MODE
9c45222d
MC
571int EVP_PKEY_CTX_get_params(EVP_PKEY_CTX *ctx, OSSL_PARAM *params)
572{
864b89ce
MC
573 if (EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)
574 && ctx->op.sig.sigprovctx != NULL
575 && ctx->op.sig.signature != NULL
576 && ctx->op.sig.signature->get_ctx_params != NULL)
577 return ctx->op.sig.signature->get_ctx_params(ctx->op.sig.sigprovctx,
578 params);
2c938e2e
MC
579 if (EVP_PKEY_CTX_IS_ASYM_CIPHER_OP(ctx)
580 && ctx->op.ciph.ciphprovctx != NULL
581 && ctx->op.ciph.cipher != NULL
582 && ctx->op.ciph.cipher->get_ctx_params != NULL)
583 return ctx->op.ciph.cipher->get_ctx_params(ctx->op.ciph.ciphprovctx,
584 params);
9c45222d
MC
585 return 0;
586}
587
588const OSSL_PARAM *EVP_PKEY_CTX_gettable_params(EVP_PKEY_CTX *ctx)
589{
864b89ce
MC
590 if (EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)
591 && ctx->op.sig.signature != NULL
592 && ctx->op.sig.signature->gettable_ctx_params != NULL)
593 return ctx->op.sig.signature->gettable_ctx_params();
9c45222d 594
2c938e2e
MC
595 if (EVP_PKEY_CTX_IS_ASYM_CIPHER_OP(ctx)
596 && ctx->op.ciph.cipher != NULL
597 && ctx->op.ciph.cipher->gettable_ctx_params != NULL)
598 return ctx->op.ciph.cipher->gettable_ctx_params();
599
9c45222d
MC
600 return NULL;
601}
602
9c45222d
MC
603const OSSL_PARAM *EVP_PKEY_CTX_settable_params(EVP_PKEY_CTX *ctx)
604{
864b89ce
MC
605 if (EVP_PKEY_CTX_IS_DERIVE_OP(ctx)
606 && ctx->op.kex.exchange != NULL
607 && ctx->op.kex.exchange->settable_ctx_params != NULL)
608 return ctx->op.kex.exchange->settable_ctx_params();
609 if (EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)
610 && ctx->op.sig.signature != NULL
611 && ctx->op.sig.signature->settable_ctx_params != NULL)
612 return ctx->op.sig.signature->settable_ctx_params();
2c938e2e
MC
613 if (EVP_PKEY_CTX_IS_ASYM_CIPHER_OP(ctx)
614 && ctx->op.ciph.cipher != NULL
615 && ctx->op.ciph.cipher->settable_ctx_params != NULL)
616 return ctx->op.ciph.cipher->settable_ctx_params();
9c45222d
MC
617
618 return NULL;
619}
620
e683582b 621# ifndef OPENSSL_NO_DH
35aca9ec
MC
622int EVP_PKEY_CTX_set_dh_pad(EVP_PKEY_CTX *ctx, int pad)
623{
624 OSSL_PARAM dh_pad_params[2];
1c3ace68 625 unsigned int upad = pad;
35aca9ec 626
864b89ce
MC
627 /* We use EVP_PKEY_CTX_ctrl return values */
628 if (ctx == NULL || !EVP_PKEY_CTX_IS_DERIVE_OP(ctx)) {
629 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
630 return -2;
631 }
632
35aca9ec 633 /* TODO(3.0): Remove this eventually when no more legacy */
864b89ce 634 if (ctx->op.kex.exchprovctx == NULL)
35aca9ec
MC
635 return EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_DH, EVP_PKEY_OP_DERIVE,
636 EVP_PKEY_CTRL_DH_PAD, pad, NULL);
637
1c3ace68 638 dh_pad_params[0] = OSSL_PARAM_construct_uint(OSSL_EXCHANGE_PARAM_PAD, &upad);
35aca9ec
MC
639 dh_pad_params[1] = OSSL_PARAM_construct_end();
640
641 return EVP_PKEY_CTX_set_params(ctx, dh_pad_params);
642}
e683582b 643# endif
35aca9ec 644
9c45222d
MC
645int EVP_PKEY_CTX_get_signature_md(EVP_PKEY_CTX *ctx, const EVP_MD **md)
646{
647 OSSL_PARAM sig_md_params[3], *p = sig_md_params;
648 /* 80 should be big enough */
649 char name[80] = "";
650 const EVP_MD *tmp;
651
864b89ce 652 if (ctx == NULL || !EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)) {
9c45222d
MC
653 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
654 /* Uses the same return values as EVP_PKEY_CTX_ctrl */
655 return -2;
656 }
657
658 /* TODO(3.0): Remove this eventually when no more legacy */
864b89ce 659 if (ctx->op.sig.sigprovctx == NULL)
9c45222d
MC
660 return EVP_PKEY_CTX_ctrl(ctx, -1, EVP_PKEY_OP_TYPE_SIG,
661 EVP_PKEY_CTRL_GET_MD, 0, (void *)(md));
662
663 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_SIGNATURE_PARAM_DIGEST,
664 name,
665 sizeof(name));
666 *p++ = OSSL_PARAM_construct_end();
667
668 if (!EVP_PKEY_CTX_get_params(ctx, sig_md_params))
669 return 0;
670
7606bed9 671 tmp = evp_get_digestbyname_ex(ctx->libctx, name);
9c45222d
MC
672 if (tmp == NULL)
673 return 0;
674
675 *md = tmp;
676
677 return 1;
678}
679
4889dadc
MC
680int EVP_PKEY_CTX_set_signature_md(EVP_PKEY_CTX *ctx, const EVP_MD *md)
681{
00bc1ad9 682 OSSL_PARAM sig_md_params[2], *p = sig_md_params;
4889dadc
MC
683 const char *name;
684
864b89ce 685 if (ctx == NULL || !EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)) {
9c45222d
MC
686 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
687 /* Uses the same return values as EVP_PKEY_CTX_ctrl */
688 return -2;
689 }
690
4889dadc 691 /* TODO(3.0): Remove this eventually when no more legacy */
864b89ce 692 if (ctx->op.sig.sigprovctx == NULL)
4889dadc
MC
693 return EVP_PKEY_CTX_ctrl(ctx, -1, EVP_PKEY_OP_TYPE_SIG,
694 EVP_PKEY_CTRL_MD, 0, (void *)(md));
695
9c45222d
MC
696 if (md == NULL) {
697 name = "";
9c45222d 698 } else {
9c45222d
MC
699 name = EVP_MD_name(md);
700 }
4889dadc 701
9c45222d
MC
702 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_SIGNATURE_PARAM_DIGEST,
703 /*
704 * Cast away the const. This is read
705 * only so should be safe
706 */
8b6ffd40 707 (char *)name, 0);
9c45222d 708 *p++ = OSSL_PARAM_construct_end();
4889dadc 709
9c45222d 710 return EVP_PKEY_CTX_set_params(ctx, sig_md_params);
4889dadc
MC
711}
712
35aca9ec
MC
713static int legacy_ctrl_to_param(EVP_PKEY_CTX *ctx, int keytype, int optype,
714 int cmd, int p1, void *p2)
715{
716 switch (cmd) {
e683582b 717# ifndef OPENSSL_NO_DH
35aca9ec
MC
718 case EVP_PKEY_CTRL_DH_PAD:
719 return EVP_PKEY_CTX_set_dh_pad(ctx, p1);
e683582b 720# endif
390acbeb
MC
721 case EVP_PKEY_CTRL_MD:
722 return EVP_PKEY_CTX_set_signature_md(ctx, p2);
864b89ce
MC
723 case EVP_PKEY_CTRL_GET_MD:
724 return EVP_PKEY_CTX_get_signature_md(ctx, p2);
89abd1b6
MC
725 case EVP_PKEY_CTRL_RSA_PADDING:
726 return EVP_PKEY_CTX_set_rsa_padding(ctx, p1);
727 case EVP_PKEY_CTRL_GET_RSA_PADDING:
728 return EVP_PKEY_CTX_get_rsa_padding(ctx, p2);
729 case EVP_PKEY_CTRL_RSA_OAEP_MD:
730 return EVP_PKEY_CTX_set_rsa_oaep_md(ctx, p2);
731 case EVP_PKEY_CTRL_GET_RSA_OAEP_MD:
732 return EVP_PKEY_CTX_get_rsa_oaep_md(ctx, p2);
733 case EVP_PKEY_CTRL_RSA_MGF1_MD:
734 return EVP_PKEY_CTX_set_rsa_oaep_md(ctx, p2);
735 case EVP_PKEY_CTRL_GET_RSA_MGF1_MD:
736 return EVP_PKEY_CTX_get_rsa_oaep_md(ctx, p2);
737 case EVP_PKEY_CTRL_RSA_OAEP_LABEL:
738 return EVP_PKEY_CTX_set0_rsa_oaep_label(ctx, p2, p1);
739 case EVP_PKEY_CTRL_GET_RSA_OAEP_LABEL:
740 return EVP_PKEY_CTX_get0_rsa_oaep_label(ctx, (unsigned char **)p2);
741 case EVP_PKEY_CTRL_PKCS7_ENCRYPT:
742 case EVP_PKEY_CTRL_PKCS7_DECRYPT:
e683582b 743# ifndef OPENSSL_NO_CMS
89abd1b6
MC
744 case EVP_PKEY_CTRL_CMS_DECRYPT:
745 case EVP_PKEY_CTRL_CMS_ENCRYPT:
e683582b 746# endif
89abd1b6
MC
747 if (ctx->pmeth->pkey_id != EVP_PKEY_RSA_PSS)
748 return 1;
749 ERR_raise(ERR_LIB_EVP,
750 EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
751 return -2;
35aca9ec
MC
752 }
753 return 0;
754}
755
0b6f3c66 756int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype,
0f113f3e
MC
757 int cmd, int p1, void *p2)
758{
759 int ret;
4803717f 760
35aca9ec
MC
761 if (ctx == NULL) {
762 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_COMMAND_NOT_SUPPORTED);
763 return -2;
764 }
765
864b89ce 766 if ((EVP_PKEY_CTX_IS_DERIVE_OP(ctx) && ctx->op.kex.exchprovctx != NULL)
48bb9792 767 || (EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)
2c938e2e
MC
768 && ctx->op.sig.sigprovctx != NULL)
769 || (EVP_PKEY_CTX_IS_ASYM_CIPHER_OP(ctx)
770 && ctx->op.ciph.ciphprovctx != NULL))
35aca9ec
MC
771 return legacy_ctrl_to_param(ctx, keytype, optype, cmd, p1, p2);
772
773 if (ctx->pmeth == NULL || ctx->pmeth->ctrl == NULL) {
0f113f3e
MC
774 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_COMMAND_NOT_SUPPORTED);
775 return -2;
776 }
777 if ((keytype != -1) && (ctx->pmeth->pkey_id != keytype))
778 return -1;
779
4803717f
PY
780 /* Skip the operation checks since this is called in a very early stage */
781 if (ctx->pmeth->digest_custom != NULL)
782 goto doit;
783
0f113f3e
MC
784 if (ctx->operation == EVP_PKEY_OP_UNDEFINED) {
785 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_NO_OPERATION_SET);
786 return -1;
787 }
788
789 if ((optype != -1) && !(ctx->operation & optype)) {
790 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_INVALID_OPERATION);
791 return -1;
792 }
793
4803717f 794 doit:
0f113f3e
MC
795 ret = ctx->pmeth->ctrl(ctx, cmd, p1, p2);
796
797 if (ret == -2)
798 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_COMMAND_NOT_SUPPORTED);
799
800 return ret;
0f113f3e 801}
0b6f3c66 802
cefa762e 803int EVP_PKEY_CTX_ctrl_uint64(EVP_PKEY_CTX *ctx, int keytype, int optype,
64bf1016 804 int cmd, uint64_t value)
cefa762e
JB
805{
806 return EVP_PKEY_CTX_ctrl(ctx, keytype, optype, cmd, 0, &value);
807}
808
35aca9ec
MC
809static int legacy_ctrl_str_to_param(EVP_PKEY_CTX *ctx, const char *name,
810 const char *value)
811{
972fa318
RL
812 if (strcmp(name, "rsa_padding_mode") == 0)
813 name = OSSL_ASYM_CIPHER_PARAM_PAD_MODE;
814 else if (strcmp(name, "rsa_mgf1_md") == 0)
815 name = OSSL_ASYM_CIPHER_PARAM_MGF1_DIGEST;
816 else if (strcmp(name, "rsa_oaep_md") == 0)
817 name = OSSL_ASYM_CIPHER_PARAM_OAEP_DIGEST;
818 else if (strcmp(name, "rsa_oaep_label") == 0)
819 name = OSSL_ASYM_CIPHER_PARAM_OAEP_LABEL;
e683582b 820# ifndef OPENSSL_NO_DH
972fa318
RL
821 else if (strcmp(name, "dh_pad") == 0)
822 name = OSSL_EXCHANGE_PARAM_PAD;
e683582b 823# endif
89abd1b6 824
972fa318
RL
825 {
826 /*
827 * TODO(3.0) reduce the code above to only translate known legacy
828 * string to the corresponding core name (see core_names.h), but
829 * otherwise leave it to this code block to do the actual work.
830 */
831 const OSSL_PARAM *settable = EVP_PKEY_CTX_settable_params(ctx);
832 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
833 int rv = 0;
89abd1b6 834
972fa318
RL
835 if (!OSSL_PARAM_allocate_from_text(&params[0], settable, name, value,
836 strlen(value)))
89abd1b6 837 return 0;
972fa318
RL
838 if (EVP_PKEY_CTX_set_params(ctx, params))
839 rv = 1;
840 OPENSSL_free(params[0].data);
841 return rv;
89abd1b6 842 }
35aca9ec
MC
843}
844
4a3dc3c0 845int EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX *ctx,
0f113f3e
MC
846 const char *name, const char *value)
847{
35aca9ec
MC
848 if (ctx == NULL) {
849 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL_STR, EVP_R_COMMAND_NOT_SUPPORTED);
850 return -2;
851 }
852
864b89ce
MC
853 if ((EVP_PKEY_CTX_IS_DERIVE_OP(ctx) && ctx->op.kex.exchprovctx != NULL)
854 || (EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)
2c938e2e
MC
855 && ctx->op.sig.sigprovctx != NULL)
856 || (EVP_PKEY_CTX_IS_ASYM_CIPHER_OP(ctx)
857 && ctx->op.ciph.ciphprovctx != NULL))
35aca9ec
MC
858 return legacy_ctrl_str_to_param(ctx, name, value);
859
0f113f3e
MC
860 if (!ctx || !ctx->pmeth || !ctx->pmeth->ctrl_str) {
861 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL_STR, EVP_R_COMMAND_NOT_SUPPORTED);
862 return -2;
863 }
410877ba
DSH
864 if (strcmp(name, "digest") == 0)
865 return EVP_PKEY_CTX_md(ctx, EVP_PKEY_OP_TYPE_SIG, EVP_PKEY_CTRL_MD,
866 value);
0f113f3e
MC
867 return ctx->pmeth->ctrl_str(ctx, name, value);
868}
f5cda4cb 869
99119000
DSH
870/* Utility functions to send a string of hex string to a ctrl */
871
872int EVP_PKEY_CTX_str2ctrl(EVP_PKEY_CTX *ctx, int cmd, const char *str)
873{
874 size_t len;
875
876 len = strlen(str);
877 if (len > INT_MAX)
878 return -1;
879 return ctx->pmeth->ctrl(ctx, cmd, len, (void *)str);
880}
881
882int EVP_PKEY_CTX_hex2ctrl(EVP_PKEY_CTX *ctx, int cmd, const char *hex)
883{
884 unsigned char *bin;
885 long binlen;
886 int rv = -1;
887
14f051a0 888 bin = OPENSSL_hexstr2buf(hex, &binlen);
99119000
DSH
889 if (bin == NULL)
890 return 0;
891 if (binlen <= INT_MAX)
892 rv = ctx->pmeth->ctrl(ctx, cmd, binlen, bin);
893 OPENSSL_free(bin);
894 return rv;
895}
52ad523c 896
410877ba
DSH
897/* Pass a message digest to a ctrl */
898int EVP_PKEY_CTX_md(EVP_PKEY_CTX *ctx, int optype, int cmd, const char *md)
899{
900 const EVP_MD *m;
c82bafc5 901
410877ba
DSH
902 if (md == NULL || (m = EVP_get_digestbyname(md)) == NULL) {
903 EVPerr(EVP_F_EVP_PKEY_CTX_MD, EVP_R_INVALID_DIGEST);
904 return 0;
905 }
906 return EVP_PKEY_CTX_ctrl(ctx, -1, optype, cmd, 0, (void *)m);
907}
99119000 908
b28dea4e 909int EVP_PKEY_CTX_get_operation(EVP_PKEY_CTX *ctx)
0f113f3e
MC
910{
911 return ctx->operation;
912}
b28dea4e
DSH
913
914void EVP_PKEY_CTX_set0_keygen_info(EVP_PKEY_CTX *ctx, int *dat, int datlen)
0f113f3e
MC
915{
916 ctx->keygen_info = dat;
917 ctx->keygen_info_count = datlen;
918}
b28dea4e 919
f5cda4cb 920void EVP_PKEY_CTX_set_data(EVP_PKEY_CTX *ctx, void *data)
0f113f3e
MC
921{
922 ctx->data = data;
923}
f5cda4cb 924
9fdcc21f 925void *EVP_PKEY_CTX_get_data(const EVP_PKEY_CTX *ctx)
0f113f3e
MC
926{
927 return ctx->data;
928}
f5cda4cb 929
81cebb8b 930EVP_PKEY *EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx)
0f113f3e
MC
931{
932 return ctx->pkey;
933}
81cebb8b 934
0e1dba93 935EVP_PKEY *EVP_PKEY_CTX_get0_peerkey(EVP_PKEY_CTX *ctx)
0f113f3e
MC
936{
937 return ctx->peerkey;
938}
939
f5cda4cb 940void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data)
0f113f3e
MC
941{
942 ctx->app_data = data;
943}
f5cda4cb
DSH
944
945void *EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx)
0f113f3e
MC
946{
947 return ctx->app_data;
948}
ba30bad5
DSH
949
950void EVP_PKEY_meth_set_init(EVP_PKEY_METHOD *pmeth,
0f113f3e
MC
951 int (*init) (EVP_PKEY_CTX *ctx))
952{
953 pmeth->init = init;
954}
8bdcef40
DSH
955
956void EVP_PKEY_meth_set_copy(EVP_PKEY_METHOD *pmeth,
0f113f3e 957 int (*copy) (EVP_PKEY_CTX *dst,
9fdcc21f 958 const EVP_PKEY_CTX *src))
0f113f3e
MC
959{
960 pmeth->copy = copy;
961}
ba30bad5
DSH
962
963void EVP_PKEY_meth_set_cleanup(EVP_PKEY_METHOD *pmeth,
0f113f3e
MC
964 void (*cleanup) (EVP_PKEY_CTX *ctx))
965{
966 pmeth->cleanup = cleanup;
967}
ba30bad5
DSH
968
969void EVP_PKEY_meth_set_paramgen(EVP_PKEY_METHOD *pmeth,
0f113f3e
MC
970 int (*paramgen_init) (EVP_PKEY_CTX *ctx),
971 int (*paramgen) (EVP_PKEY_CTX *ctx,
972 EVP_PKEY *pkey))
973{
974 pmeth->paramgen_init = paramgen_init;
975 pmeth->paramgen = paramgen;
976}
ba30bad5
DSH
977
978void EVP_PKEY_meth_set_keygen(EVP_PKEY_METHOD *pmeth,
0f113f3e
MC
979 int (*keygen_init) (EVP_PKEY_CTX *ctx),
980 int (*keygen) (EVP_PKEY_CTX *ctx,
981 EVP_PKEY *pkey))
982{
983 pmeth->keygen_init = keygen_init;
984 pmeth->keygen = keygen;
985}
ba30bad5
DSH
986
987void EVP_PKEY_meth_set_sign(EVP_PKEY_METHOD *pmeth,
0f113f3e
MC
988 int (*sign_init) (EVP_PKEY_CTX *ctx),
989 int (*sign) (EVP_PKEY_CTX *ctx,
990 unsigned char *sig, size_t *siglen,
991 const unsigned char *tbs,
992 size_t tbslen))
993{
994 pmeth->sign_init = sign_init;
995 pmeth->sign = sign;
996}
ba30bad5
DSH
997
998void EVP_PKEY_meth_set_verify(EVP_PKEY_METHOD *pmeth,
0f113f3e
MC
999 int (*verify_init) (EVP_PKEY_CTX *ctx),
1000 int (*verify) (EVP_PKEY_CTX *ctx,
1001 const unsigned char *sig,
1002 size_t siglen,
1003 const unsigned char *tbs,
1004 size_t tbslen))
1005{
1006 pmeth->verify_init = verify_init;
1007 pmeth->verify = verify;
1008}
ba30bad5
DSH
1009
1010void EVP_PKEY_meth_set_verify_recover(EVP_PKEY_METHOD *pmeth,
0f113f3e
MC
1011 int (*verify_recover_init) (EVP_PKEY_CTX
1012 *ctx),
1013 int (*verify_recover) (EVP_PKEY_CTX
1014 *ctx,
1015 unsigned char
1016 *sig,
1017 size_t *siglen,
1018 const unsigned
1019 char *tbs,
1020 size_t tbslen))
1021{
1022 pmeth->verify_recover_init = verify_recover_init;
1023 pmeth->verify_recover = verify_recover;
1024}
ba30bad5
DSH
1025
1026void EVP_PKEY_meth_set_signctx(EVP_PKEY_METHOD *pmeth,
0f113f3e
MC
1027 int (*signctx_init) (EVP_PKEY_CTX *ctx,
1028 EVP_MD_CTX *mctx),
1029 int (*signctx) (EVP_PKEY_CTX *ctx,
1030 unsigned char *sig,
1031 size_t *siglen,
1032 EVP_MD_CTX *mctx))
1033{
1034 pmeth->signctx_init = signctx_init;
1035 pmeth->signctx = signctx;
1036}
ba30bad5
DSH
1037
1038void EVP_PKEY_meth_set_verifyctx(EVP_PKEY_METHOD *pmeth,
0f113f3e
MC
1039 int (*verifyctx_init) (EVP_PKEY_CTX *ctx,
1040 EVP_MD_CTX *mctx),
1041 int (*verifyctx) (EVP_PKEY_CTX *ctx,
1042 const unsigned char *sig,
1043 int siglen,
1044 EVP_MD_CTX *mctx))
1045{
1046 pmeth->verifyctx_init = verifyctx_init;
1047 pmeth->verifyctx = verifyctx;
1048}
ba30bad5
DSH
1049
1050void EVP_PKEY_meth_set_encrypt(EVP_PKEY_METHOD *pmeth,
0f113f3e
MC
1051 int (*encrypt_init) (EVP_PKEY_CTX *ctx),
1052 int (*encryptfn) (EVP_PKEY_CTX *ctx,
1053 unsigned char *out,
1054 size_t *outlen,
1055 const unsigned char *in,
1056 size_t inlen))
1057{
1058 pmeth->encrypt_init = encrypt_init;
1059 pmeth->encrypt = encryptfn;
1060}
ba30bad5
DSH
1061
1062void EVP_PKEY_meth_set_decrypt(EVP_PKEY_METHOD *pmeth,
0f113f3e
MC
1063 int (*decrypt_init) (EVP_PKEY_CTX *ctx),
1064 int (*decrypt) (EVP_PKEY_CTX *ctx,
1065 unsigned char *out,
1066 size_t *outlen,
1067 const unsigned char *in,
1068 size_t inlen))
1069{
1070 pmeth->decrypt_init = decrypt_init;
1071 pmeth->decrypt = decrypt;
1072}
ba30bad5
DSH
1073
1074void EVP_PKEY_meth_set_derive(EVP_PKEY_METHOD *pmeth,
0f113f3e
MC
1075 int (*derive_init) (EVP_PKEY_CTX *ctx),
1076 int (*derive) (EVP_PKEY_CTX *ctx,
1077 unsigned char *key,
1078 size_t *keylen))
1079{
1080 pmeth->derive_init = derive_init;
1081 pmeth->derive = derive;
1082}
ba30bad5
DSH
1083
1084void EVP_PKEY_meth_set_ctrl(EVP_PKEY_METHOD *pmeth,
0f113f3e
MC
1085 int (*ctrl) (EVP_PKEY_CTX *ctx, int type, int p1,
1086 void *p2),
1087 int (*ctrl_str) (EVP_PKEY_CTX *ctx,
1088 const char *type,
1089 const char *value))
1090{
1091 pmeth->ctrl = ctrl;
1092 pmeth->ctrl_str = ctrl_str;
1093}
e7451ed1 1094
2555285f
AH
1095void EVP_PKEY_meth_set_digestsign(EVP_PKEY_METHOD *pmeth,
1096 int (*digestsign) (EVP_MD_CTX *ctx, unsigned char *sig, size_t *siglen,
1097 const unsigned char *tbs, size_t tbslen))
1098{
1099 pmeth->digestsign = digestsign;
1100}
1101
1102void EVP_PKEY_meth_set_digestverify(EVP_PKEY_METHOD *pmeth,
1103 int (*digestverify) (EVP_MD_CTX *ctx, const unsigned char *sig,
1104 size_t siglen, const unsigned char *tbs,
1105 size_t tbslen))
1106{
1107 pmeth->digestverify = digestverify;
1108}
1109
2aee35d3
PY
1110void EVP_PKEY_meth_set_check(EVP_PKEY_METHOD *pmeth,
1111 int (*check) (EVP_PKEY *pkey))
1112{
1113 pmeth->check = check;
1114}
1115
b0004708
PY
1116void EVP_PKEY_meth_set_public_check(EVP_PKEY_METHOD *pmeth,
1117 int (*check) (EVP_PKEY *pkey))
1118{
1119 pmeth->public_check = check;
1120}
1121
1122void EVP_PKEY_meth_set_param_check(EVP_PKEY_METHOD *pmeth,
1123 int (*check) (EVP_PKEY *pkey))
1124{
1125 pmeth->param_check = check;
1126}
1127
0a8fdef7
PY
1128void EVP_PKEY_meth_set_digest_custom(EVP_PKEY_METHOD *pmeth,
1129 int (*digest_custom) (EVP_PKEY_CTX *ctx,
1130 EVP_MD_CTX *mctx))
1131{
1132 pmeth->digest_custom = digest_custom;
1133}
1134
693be9a2 1135void EVP_PKEY_meth_get_init(const EVP_PKEY_METHOD *pmeth,
e7451ed1
DSH
1136 int (**pinit) (EVP_PKEY_CTX *ctx))
1137{
1138 *pinit = pmeth->init;
1139}
1140
693be9a2 1141void EVP_PKEY_meth_get_copy(const EVP_PKEY_METHOD *pmeth,
e7451ed1 1142 int (**pcopy) (EVP_PKEY_CTX *dst,
9fdcc21f 1143 const EVP_PKEY_CTX *src))
e7451ed1
DSH
1144{
1145 *pcopy = pmeth->copy;
1146}
1147
693be9a2 1148void EVP_PKEY_meth_get_cleanup(const EVP_PKEY_METHOD *pmeth,
e7451ed1
DSH
1149 void (**pcleanup) (EVP_PKEY_CTX *ctx))
1150{
1151 *pcleanup = pmeth->cleanup;
1152}
1153
693be9a2 1154void EVP_PKEY_meth_get_paramgen(const EVP_PKEY_METHOD *pmeth,
e7451ed1
DSH
1155 int (**pparamgen_init) (EVP_PKEY_CTX *ctx),
1156 int (**pparamgen) (EVP_PKEY_CTX *ctx,
1157 EVP_PKEY *pkey))
1158{
1159 if (pparamgen_init)
1160 *pparamgen_init = pmeth->paramgen_init;
1161 if (pparamgen)
1162 *pparamgen = pmeth->paramgen;
1163}
1164
693be9a2 1165void EVP_PKEY_meth_get_keygen(const EVP_PKEY_METHOD *pmeth,
e7451ed1
DSH
1166 int (**pkeygen_init) (EVP_PKEY_CTX *ctx),
1167 int (**pkeygen) (EVP_PKEY_CTX *ctx,
1168 EVP_PKEY *pkey))
1169{
1170 if (pkeygen_init)
1171 *pkeygen_init = pmeth->keygen_init;
1172 if (pkeygen)
1173 *pkeygen = pmeth->keygen;
1174}
1175
693be9a2 1176void EVP_PKEY_meth_get_sign(const EVP_PKEY_METHOD *pmeth,
e7451ed1
DSH
1177 int (**psign_init) (EVP_PKEY_CTX *ctx),
1178 int (**psign) (EVP_PKEY_CTX *ctx,
1179 unsigned char *sig, size_t *siglen,
1180 const unsigned char *tbs,
1181 size_t tbslen))
1182{
1183 if (psign_init)
1184 *psign_init = pmeth->sign_init;
1185 if (psign)
1186 *psign = pmeth->sign;
1187}
1188
693be9a2 1189void EVP_PKEY_meth_get_verify(const EVP_PKEY_METHOD *pmeth,
e7451ed1
DSH
1190 int (**pverify_init) (EVP_PKEY_CTX *ctx),
1191 int (**pverify) (EVP_PKEY_CTX *ctx,
1192 const unsigned char *sig,
1193 size_t siglen,
1194 const unsigned char *tbs,
1195 size_t tbslen))
1196{
1197 if (pverify_init)
1198 *pverify_init = pmeth->verify_init;
1199 if (pverify)
1200 *pverify = pmeth->verify;
1201}
1202
693be9a2 1203void EVP_PKEY_meth_get_verify_recover(const EVP_PKEY_METHOD *pmeth,
e7451ed1
DSH
1204 int (**pverify_recover_init) (EVP_PKEY_CTX
1205 *ctx),
1206 int (**pverify_recover) (EVP_PKEY_CTX
1207 *ctx,
1208 unsigned char
1209 *sig,
1210 size_t *siglen,
1211 const unsigned
1212 char *tbs,
1213 size_t tbslen))
1214{
1215 if (pverify_recover_init)
1216 *pverify_recover_init = pmeth->verify_recover_init;
1217 if (pverify_recover)
1218 *pverify_recover = pmeth->verify_recover;
1219}
1220
693be9a2 1221void EVP_PKEY_meth_get_signctx(const EVP_PKEY_METHOD *pmeth,
e7451ed1
DSH
1222 int (**psignctx_init) (EVP_PKEY_CTX *ctx,
1223 EVP_MD_CTX *mctx),
1224 int (**psignctx) (EVP_PKEY_CTX *ctx,
1225 unsigned char *sig,
1226 size_t *siglen,
1227 EVP_MD_CTX *mctx))
1228{
1229 if (psignctx_init)
1230 *psignctx_init = pmeth->signctx_init;
1231 if (psignctx)
1232 *psignctx = pmeth->signctx;
1233}
1234
693be9a2 1235void EVP_PKEY_meth_get_verifyctx(const EVP_PKEY_METHOD *pmeth,
e7451ed1
DSH
1236 int (**pverifyctx_init) (EVP_PKEY_CTX *ctx,
1237 EVP_MD_CTX *mctx),
1238 int (**pverifyctx) (EVP_PKEY_CTX *ctx,
1239 const unsigned char *sig,
1240 int siglen,
1241 EVP_MD_CTX *mctx))
1242{
1243 if (pverifyctx_init)
1244 *pverifyctx_init = pmeth->verifyctx_init;
1245 if (pverifyctx)
1246 *pverifyctx = pmeth->verifyctx;
1247}
1248
693be9a2 1249void EVP_PKEY_meth_get_encrypt(const EVP_PKEY_METHOD *pmeth,
e7451ed1
DSH
1250 int (**pencrypt_init) (EVP_PKEY_CTX *ctx),
1251 int (**pencryptfn) (EVP_PKEY_CTX *ctx,
1252 unsigned char *out,
1253 size_t *outlen,
1254 const unsigned char *in,
1255 size_t inlen))
1256{
1257 if (pencrypt_init)
1258 *pencrypt_init = pmeth->encrypt_init;
1259 if (pencryptfn)
1260 *pencryptfn = pmeth->encrypt;
1261}
1262
693be9a2 1263void EVP_PKEY_meth_get_decrypt(const EVP_PKEY_METHOD *pmeth,
e7451ed1
DSH
1264 int (**pdecrypt_init) (EVP_PKEY_CTX *ctx),
1265 int (**pdecrypt) (EVP_PKEY_CTX *ctx,
1266 unsigned char *out,
1267 size_t *outlen,
1268 const unsigned char *in,
1269 size_t inlen))
1270{
1271 if (pdecrypt_init)
1272 *pdecrypt_init = pmeth->decrypt_init;
1273 if (pdecrypt)
1274 *pdecrypt = pmeth->decrypt;
1275}
1276
693be9a2 1277void EVP_PKEY_meth_get_derive(const EVP_PKEY_METHOD *pmeth,
e7451ed1
DSH
1278 int (**pderive_init) (EVP_PKEY_CTX *ctx),
1279 int (**pderive) (EVP_PKEY_CTX *ctx,
1280 unsigned char *key,
1281 size_t *keylen))
1282{
1283 if (pderive_init)
1284 *pderive_init = pmeth->derive_init;
1285 if (pderive)
1286 *pderive = pmeth->derive;
1287}
1288
693be9a2 1289void EVP_PKEY_meth_get_ctrl(const EVP_PKEY_METHOD *pmeth,
e7451ed1
DSH
1290 int (**pctrl) (EVP_PKEY_CTX *ctx, int type, int p1,
1291 void *p2),
1292 int (**pctrl_str) (EVP_PKEY_CTX *ctx,
1293 const char *type,
1294 const char *value))
1295{
1296 if (pctrl)
1297 *pctrl = pmeth->ctrl;
1298 if (pctrl_str)
1299 *pctrl_str = pmeth->ctrl_str;
1300}
2aee35d3 1301
2555285f
AH
1302void EVP_PKEY_meth_get_digestsign(EVP_PKEY_METHOD *pmeth,
1303 int (**digestsign) (EVP_MD_CTX *ctx, unsigned char *sig, size_t *siglen,
1304 const unsigned char *tbs, size_t tbslen))
1305{
1306 if (digestsign)
1307 *digestsign = pmeth->digestsign;
1308}
1309
1310void EVP_PKEY_meth_get_digestverify(EVP_PKEY_METHOD *pmeth,
1311 int (**digestverify) (EVP_MD_CTX *ctx, const unsigned char *sig,
1312 size_t siglen, const unsigned char *tbs,
1313 size_t tbslen))
1314{
1315 if (digestverify)
1316 *digestverify = pmeth->digestverify;
1317}
1318
693be9a2 1319void EVP_PKEY_meth_get_check(const EVP_PKEY_METHOD *pmeth,
2aee35d3
PY
1320 int (**pcheck) (EVP_PKEY *pkey))
1321{
34f5c8b1 1322 if (pcheck != NULL)
2aee35d3
PY
1323 *pcheck = pmeth->check;
1324}
b0004708 1325
693be9a2 1326void EVP_PKEY_meth_get_public_check(const EVP_PKEY_METHOD *pmeth,
b0004708
PY
1327 int (**pcheck) (EVP_PKEY *pkey))
1328{
34f5c8b1 1329 if (pcheck != NULL)
b0004708
PY
1330 *pcheck = pmeth->public_check;
1331}
1332
693be9a2 1333void EVP_PKEY_meth_get_param_check(const EVP_PKEY_METHOD *pmeth,
b0004708
PY
1334 int (**pcheck) (EVP_PKEY *pkey))
1335{
34f5c8b1 1336 if (pcheck != NULL)
b0004708
PY
1337 *pcheck = pmeth->param_check;
1338}
0a8fdef7
PY
1339
1340void EVP_PKEY_meth_get_digest_custom(EVP_PKEY_METHOD *pmeth,
1341 int (**pdigest_custom) (EVP_PKEY_CTX *ctx,
1342 EVP_MD_CTX *mctx))
1343{
675f4cee 1344 if (pdigest_custom != NULL)
0a8fdef7
PY
1345 *pdigest_custom = pmeth->digest_custom;
1346}
e683582b
SL
1347
1348#endif /* FIPS_MODE */