]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/pmeth_lib.c
Decentralize legacy_ctrl_str_to_param()
[thirdparty/openssl.git] / crypto / evp / pmeth_lib.c
1
2 /*
3 * Copyright 2006-2018 The OpenSSL Project Authors. All Rights Reserved.
4 *
5 * Licensed under the Apache License 2.0 (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
9 */
10
11 #include <stdio.h>
12 #include <stdlib.h>
13 #include <openssl/engine.h>
14 #include <openssl/evp.h>
15 #include <openssl/x509v3.h>
16 #include <openssl/core_names.h>
17 #include <openssl/dh.h>
18 #include <openssl/rsa.h>
19 #include "internal/cryptlib.h"
20 #include "crypto/asn1.h"
21 #include "crypto/evp.h"
22 #include "internal/numbers.h"
23 #include "internal/provider.h"
24 #include "evp_local.h"
25
26 #ifndef FIPS_MODE
27
28 typedef const EVP_PKEY_METHOD *(*pmeth_fn)(void);
29 typedef int sk_cmp_fn_type(const char *const *a, const char *const *b);
30
31 static STACK_OF(EVP_PKEY_METHOD) *app_pkey_methods = NULL;
32
33 /* This array needs to be in order of NIDs */
34 static pmeth_fn standard_methods[] = {
35 # ifndef OPENSSL_NO_RSA
36 rsa_pkey_method,
37 # endif
38 # ifndef OPENSSL_NO_DH
39 dh_pkey_method,
40 # endif
41 # ifndef OPENSSL_NO_DSA
42 dsa_pkey_method,
43 # endif
44 # ifndef OPENSSL_NO_EC
45 ec_pkey_method,
46 # endif
47 hmac_pkey_method,
48 # ifndef OPENSSL_NO_CMAC
49 cmac_pkey_method,
50 # endif
51 # ifndef OPENSSL_NO_RSA
52 rsa_pss_pkey_method,
53 # endif
54 # ifndef OPENSSL_NO_DH
55 dhx_pkey_method,
56 # endif
57 # ifndef OPENSSL_NO_SCRYPT
58 scrypt_pkey_method,
59 # endif
60 tls1_prf_pkey_method,
61 # ifndef OPENSSL_NO_EC
62 ecx25519_pkey_method,
63 ecx448_pkey_method,
64 # endif
65 hkdf_pkey_method,
66 # ifndef OPENSSL_NO_POLY1305
67 poly1305_pkey_method,
68 # endif
69 # ifndef OPENSSL_NO_SIPHASH
70 siphash_pkey_method,
71 # endif
72 # ifndef OPENSSL_NO_EC
73 ed25519_pkey_method,
74 ed448_pkey_method,
75 # endif
76 # ifndef OPENSSL_NO_SM2
77 sm2_pkey_method,
78 # endif
79 };
80
81 DECLARE_OBJ_BSEARCH_CMP_FN(const EVP_PKEY_METHOD *, pmeth_fn, pmeth_func);
82
83 static int pmeth_func_cmp(const EVP_PKEY_METHOD *const *a, pmeth_fn const *b)
84 {
85 return ((*a)->pkey_id - ((**b)())->pkey_id);
86 }
87
88 IMPLEMENT_OBJ_BSEARCH_CMP_FN(const EVP_PKEY_METHOD *, pmeth_fn, pmeth_func);
89
90 static int pmeth_cmp(const EVP_PKEY_METHOD *const *a,
91 const EVP_PKEY_METHOD *const *b)
92 {
93 return ((*a)->pkey_id - (*b)->pkey_id);
94 }
95
96 const EVP_PKEY_METHOD *EVP_PKEY_meth_find(int type)
97 {
98 pmeth_fn *ret;
99 EVP_PKEY_METHOD tmp;
100 const EVP_PKEY_METHOD *t = &tmp;
101
102 tmp.pkey_id = type;
103 if (app_pkey_methods) {
104 int idx;
105 idx = sk_EVP_PKEY_METHOD_find(app_pkey_methods, &tmp);
106 if (idx >= 0)
107 return sk_EVP_PKEY_METHOD_value(app_pkey_methods, idx);
108 }
109 ret = OBJ_bsearch_pmeth_func(&t, standard_methods,
110 sizeof(standard_methods) /
111 sizeof(pmeth_fn));
112 if (ret == NULL || *ret == NULL)
113 return NULL;
114 return (**ret)();
115 }
116
117 EVP_PKEY_METHOD *EVP_PKEY_meth_new(int id, int flags)
118 {
119 EVP_PKEY_METHOD *pmeth;
120
121 pmeth = OPENSSL_zalloc(sizeof(*pmeth));
122 if (pmeth == NULL) {
123 EVPerr(EVP_F_EVP_PKEY_METH_NEW, ERR_R_MALLOC_FAILURE);
124 return NULL;
125 }
126
127 pmeth->pkey_id = id;
128 pmeth->flags = flags | EVP_PKEY_FLAG_DYNAMIC;
129 return pmeth;
130 }
131 #endif /* FIPS_MODE */
132
133 static EVP_PKEY_CTX *int_ctx_new(OPENSSL_CTX *libctx,
134 EVP_PKEY *pkey, ENGINE *e,
135 const char *name, const char *propquery,
136 int id)
137
138 {
139 EVP_PKEY_CTX *ret;
140 const EVP_PKEY_METHOD *pmeth = NULL;
141
142 /*
143 * When using providers, the context is bound to the algo implementation
144 * later.
145 */
146 if (pkey == NULL && e == NULL && id == -1)
147 goto common;
148
149 /*
150 * If the key doesn't contain anything legacy, then it must be provided,
151 * so we extract the necessary information and use that.
152 */
153 if (pkey != NULL && pkey->ameth == NULL) {
154 /* If we have an engine, something went wrong somewhere... */
155 if (!ossl_assert(e == NULL))
156 return NULL;
157 name = evp_first_name(pkey->pkeys[0].keymgmt->prov,
158 pkey->pkeys[0].keymgmt->name_id);
159 /*
160 * TODO: I wonder if the EVP_PKEY should have the name and propquery
161 * that were used when building it.... /RL
162 */
163 goto common;
164 }
165 #ifndef FIPS_MODE
166 /* TODO(3.0) Legacy code should be removed when all is provider based */
167 /* BEGIN legacy */
168 if (id == -1) {
169 if (pkey == NULL)
170 return NULL;
171 id = pkey->type;
172 }
173
174 /*
175 * Here, we extract what information we can for the purpose of
176 * supporting usage with implementations from providers, to make
177 * for a smooth transition from legacy stuff to provider based stuff.
178 *
179 * If an engine is given, this is entirely legacy, and we should not
180 * pretend anything else, so we only set the name when no engine is
181 * given. If both are already given, someone made a mistake, and
182 * since that can only happen internally, it's safe to make an
183 * assertion.
184 */
185 if (!ossl_assert(e == NULL || name == NULL))
186 return NULL;
187 if (e == NULL)
188 name = OBJ_nid2sn(id);
189
190 # ifndef OPENSSL_NO_ENGINE
191 if (e == NULL && pkey != NULL)
192 e = pkey->pmeth_engine != NULL ? pkey->pmeth_engine : pkey->engine;
193 /* Try to find an ENGINE which implements this method */
194 if (e) {
195 if (!ENGINE_init(e)) {
196 EVPerr(EVP_F_INT_CTX_NEW, ERR_R_ENGINE_LIB);
197 return NULL;
198 }
199 } else {
200 e = ENGINE_get_pkey_meth_engine(id);
201 }
202
203 /*
204 * If an ENGINE handled this method look it up. Otherwise use internal
205 * tables.
206 */
207 if (e)
208 pmeth = ENGINE_get_pkey_meth(e, id);
209 else
210 # endif
211 pmeth = EVP_PKEY_meth_find(id);
212
213 if (pmeth == NULL) {
214 # ifndef OPENSSL_NO_ENGINE
215 ENGINE_finish(e);
216 # endif
217 EVPerr(EVP_F_INT_CTX_NEW, EVP_R_UNSUPPORTED_ALGORITHM);
218 return NULL;
219 }
220 /* END legacy */
221 #endif /* FIPS_MODE */
222 common:
223 ret = OPENSSL_zalloc(sizeof(*ret));
224 if (ret == NULL) {
225 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
226 ENGINE_finish(e);
227 #endif
228 EVPerr(EVP_F_INT_CTX_NEW, ERR_R_MALLOC_FAILURE);
229 return NULL;
230 }
231 ret->libctx = libctx;
232 ret->keytype = name;
233 ret->propquery = propquery;
234 ret->engine = e;
235 ret->pmeth = pmeth;
236 ret->operation = EVP_PKEY_OP_UNDEFINED;
237 ret->pkey = pkey;
238 if (pkey != NULL)
239 EVP_PKEY_up_ref(pkey);
240
241 if (pmeth != NULL && pmeth->init != NULL) {
242 if (pmeth->init(ret) <= 0) {
243 ret->pmeth = NULL;
244 EVP_PKEY_CTX_free(ret);
245 return NULL;
246 }
247 }
248
249 return ret;
250 }
251
252 /*- All methods below can also be used in FIPS_MODE */
253
254 EVP_PKEY_CTX *EVP_PKEY_CTX_new_from_name(OPENSSL_CTX *libctx,
255 const char *name,
256 const char *propquery)
257 {
258 return int_ctx_new(libctx, NULL, NULL, name, propquery, -1);
259 }
260
261 EVP_PKEY_CTX *EVP_PKEY_CTX_new_from_pkey(OPENSSL_CTX *libctx, EVP_PKEY *pkey,
262 const char *propquery)
263 {
264 return int_ctx_new(libctx, pkey, NULL, NULL, propquery, -1);
265 }
266
267 void evp_pkey_ctx_free_old_ops(EVP_PKEY_CTX *ctx)
268 {
269 if (EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)) {
270 if (ctx->op.sig.sigprovctx != NULL && ctx->op.sig.signature != NULL)
271 ctx->op.sig.signature->freectx(ctx->op.sig.sigprovctx);
272 EVP_SIGNATURE_free(ctx->op.sig.signature);
273 ctx->op.sig.sigprovctx = NULL;
274 ctx->op.sig.signature = NULL;
275 } else if (EVP_PKEY_CTX_IS_DERIVE_OP(ctx)) {
276 if (ctx->op.kex.exchprovctx != NULL && ctx->op.kex.exchange != NULL)
277 ctx->op.kex.exchange->freectx(ctx->op.kex.exchprovctx);
278 EVP_KEYEXCH_free(ctx->op.kex.exchange);
279 ctx->op.kex.exchprovctx = NULL;
280 ctx->op.kex.exchange = NULL;
281 }
282 /* TODO(3.0): add dependancies and uncomment this when available for fips mode */
283 #ifndef FIPS_MODE
284 else if (EVP_PKEY_CTX_IS_ASYM_CIPHER_OP(ctx)) {
285 if (ctx->op.ciph.ciphprovctx != NULL && ctx->op.ciph.cipher != NULL)
286 ctx->op.ciph.cipher->freectx(ctx->op.ciph.ciphprovctx);
287 EVP_ASYM_CIPHER_free(ctx->op.ciph.cipher);
288 ctx->op.ciph.ciphprovctx = NULL;
289 ctx->op.ciph.cipher = NULL;
290 }
291 #endif
292 }
293
294 void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx)
295 {
296 if (ctx == NULL)
297 return;
298 if (ctx->pmeth && ctx->pmeth->cleanup)
299 ctx->pmeth->cleanup(ctx);
300
301 evp_pkey_ctx_free_old_ops(ctx);
302 EVP_KEYMGMT_free(ctx->keymgmt);
303
304 EVP_PKEY_free(ctx->pkey);
305 EVP_PKEY_free(ctx->peerkey);
306 #if !defined(OPENSSL_NO_ENGINE) && !defined(FIPS_MODE)
307 ENGINE_finish(ctx->engine);
308 #endif
309 OPENSSL_free(ctx);
310 }
311
312 #ifndef FIPS_MODE
313
314 void EVP_PKEY_meth_get0_info(int *ppkey_id, int *pflags,
315 const EVP_PKEY_METHOD *meth)
316 {
317 if (ppkey_id)
318 *ppkey_id = meth->pkey_id;
319 if (pflags)
320 *pflags = meth->flags;
321 }
322
323 void EVP_PKEY_meth_copy(EVP_PKEY_METHOD *dst, const EVP_PKEY_METHOD *src)
324 {
325
326 dst->init = src->init;
327 dst->copy = src->copy;
328 dst->cleanup = src->cleanup;
329
330 dst->paramgen_init = src->paramgen_init;
331 dst->paramgen = src->paramgen;
332
333 dst->keygen_init = src->keygen_init;
334 dst->keygen = src->keygen;
335
336 dst->sign_init = src->sign_init;
337 dst->sign = src->sign;
338
339 dst->verify_init = src->verify_init;
340 dst->verify = src->verify;
341
342 dst->verify_recover_init = src->verify_recover_init;
343 dst->verify_recover = src->verify_recover;
344
345 dst->signctx_init = src->signctx_init;
346 dst->signctx = src->signctx;
347
348 dst->verifyctx_init = src->verifyctx_init;
349 dst->verifyctx = src->verifyctx;
350
351 dst->encrypt_init = src->encrypt_init;
352 dst->encrypt = src->encrypt;
353
354 dst->decrypt_init = src->decrypt_init;
355 dst->decrypt = src->decrypt;
356
357 dst->derive_init = src->derive_init;
358 dst->derive = src->derive;
359
360 dst->ctrl = src->ctrl;
361 dst->ctrl_str = src->ctrl_str;
362
363 dst->check = src->check;
364 }
365
366 void EVP_PKEY_meth_free(EVP_PKEY_METHOD *pmeth)
367 {
368 if (pmeth && (pmeth->flags & EVP_PKEY_FLAG_DYNAMIC))
369 OPENSSL_free(pmeth);
370 }
371
372 EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e)
373 {
374 return int_ctx_new(NULL, pkey, e, NULL, NULL, -1);
375 }
376
377 EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e)
378 {
379 return int_ctx_new(NULL, NULL, e, NULL, NULL, id);
380 }
381
382 EVP_PKEY_CTX *EVP_PKEY_CTX_dup(const EVP_PKEY_CTX *pctx)
383 {
384 EVP_PKEY_CTX *rctx;
385
386 if (((pctx->pmeth == NULL) || (pctx->pmeth->copy == NULL))
387 && ((EVP_PKEY_CTX_IS_DERIVE_OP(pctx)
388 && pctx->op.kex.exchprovctx == NULL)
389 || (EVP_PKEY_CTX_IS_SIGNATURE_OP(pctx)
390 && pctx->op.sig.sigprovctx == NULL)))
391 return NULL;
392 # ifndef OPENSSL_NO_ENGINE
393 /* Make sure it's safe to copy a pkey context using an ENGINE */
394 if (pctx->engine && !ENGINE_init(pctx->engine)) {
395 EVPerr(EVP_F_EVP_PKEY_CTX_DUP, ERR_R_ENGINE_LIB);
396 return 0;
397 }
398 # endif
399 rctx = OPENSSL_zalloc(sizeof(*rctx));
400 if (rctx == NULL) {
401 EVPerr(EVP_F_EVP_PKEY_CTX_DUP, ERR_R_MALLOC_FAILURE);
402 return NULL;
403 }
404
405 if (pctx->pkey != NULL)
406 EVP_PKEY_up_ref(pctx->pkey);
407 rctx->pkey = pctx->pkey;
408 rctx->operation = pctx->operation;
409 rctx->libctx = pctx->libctx;
410 rctx->keytype = pctx->keytype;
411 rctx->propquery = pctx->propquery;
412
413 if (EVP_PKEY_CTX_IS_DERIVE_OP(pctx)) {
414 if (pctx->op.kex.exchange != NULL) {
415 rctx->op.kex.exchange = pctx->op.kex.exchange;
416 if (!EVP_KEYEXCH_up_ref(rctx->op.kex.exchange)) {
417 OPENSSL_free(rctx);
418 return NULL;
419 }
420 }
421 if (pctx->op.kex.exchprovctx != NULL) {
422 if (!ossl_assert(pctx->op.kex.exchange != NULL))
423 return NULL;
424 rctx->op.kex.exchprovctx
425 = pctx->op.kex.exchange->dupctx(pctx->op.kex.exchprovctx);
426 if (rctx->op.kex.exchprovctx == NULL) {
427 EVP_KEYEXCH_free(rctx->op.kex.exchange);
428 OPENSSL_free(rctx);
429 return NULL;
430 }
431 return rctx;
432 }
433 } else if (EVP_PKEY_CTX_IS_SIGNATURE_OP(pctx)) {
434 if (pctx->op.sig.signature != NULL) {
435 rctx->op.sig.signature = pctx->op.sig.signature;
436 if (!EVP_SIGNATURE_up_ref(rctx->op.sig.signature)) {
437 OPENSSL_free(rctx);
438 return NULL;
439 }
440 }
441 if (pctx->op.sig.sigprovctx != NULL) {
442 if (!ossl_assert(pctx->op.sig.signature != NULL))
443 return NULL;
444 rctx->op.sig.sigprovctx
445 = pctx->op.sig.signature->dupctx(pctx->op.sig.sigprovctx);
446 if (rctx->op.sig.sigprovctx == NULL) {
447 EVP_SIGNATURE_free(rctx->op.sig.signature);
448 OPENSSL_free(rctx);
449 return NULL;
450 }
451 return rctx;
452 }
453 } else if (EVP_PKEY_CTX_IS_ASYM_CIPHER_OP(pctx)) {
454 if (pctx->op.ciph.cipher != NULL) {
455 rctx->op.ciph.cipher = pctx->op.ciph.cipher;
456 if (!EVP_ASYM_CIPHER_up_ref(rctx->op.ciph.cipher)) {
457 OPENSSL_free(rctx);
458 return NULL;
459 }
460 }
461 if (pctx->op.ciph.ciphprovctx != NULL) {
462 if (!ossl_assert(pctx->op.ciph.cipher != NULL))
463 return NULL;
464 rctx->op.ciph.ciphprovctx
465 = pctx->op.ciph.cipher->dupctx(pctx->op.ciph.ciphprovctx);
466 if (rctx->op.ciph.ciphprovctx == NULL) {
467 EVP_ASYM_CIPHER_free(rctx->op.ciph.cipher);
468 OPENSSL_free(rctx);
469 return NULL;
470 }
471 return rctx;
472 }
473 }
474
475 rctx->pmeth = pctx->pmeth;
476 # ifndef OPENSSL_NO_ENGINE
477 rctx->engine = pctx->engine;
478 # endif
479
480 if (pctx->peerkey)
481 EVP_PKEY_up_ref(pctx->peerkey);
482 rctx->peerkey = pctx->peerkey;
483
484 if (pctx->pmeth->copy(rctx, pctx) > 0)
485 return rctx;
486
487 rctx->pmeth = NULL;
488 EVP_PKEY_CTX_free(rctx);
489 return NULL;
490
491 }
492
493 int EVP_PKEY_meth_add0(const EVP_PKEY_METHOD *pmeth)
494 {
495 if (app_pkey_methods == NULL) {
496 app_pkey_methods = sk_EVP_PKEY_METHOD_new(pmeth_cmp);
497 if (app_pkey_methods == NULL){
498 EVPerr(EVP_F_EVP_PKEY_METH_ADD0, ERR_R_MALLOC_FAILURE);
499 return 0;
500 }
501 }
502 if (!sk_EVP_PKEY_METHOD_push(app_pkey_methods, pmeth)) {
503 EVPerr(EVP_F_EVP_PKEY_METH_ADD0, ERR_R_MALLOC_FAILURE);
504 return 0;
505 }
506 sk_EVP_PKEY_METHOD_sort(app_pkey_methods);
507 return 1;
508 }
509
510 void evp_app_cleanup_int(void)
511 {
512 if (app_pkey_methods != NULL)
513 sk_EVP_PKEY_METHOD_pop_free(app_pkey_methods, EVP_PKEY_meth_free);
514 }
515
516 int EVP_PKEY_meth_remove(const EVP_PKEY_METHOD *pmeth)
517 {
518 const EVP_PKEY_METHOD *ret;
519
520 ret = sk_EVP_PKEY_METHOD_delete_ptr(app_pkey_methods, pmeth);
521
522 return ret == NULL ? 0 : 1;
523 }
524
525 size_t EVP_PKEY_meth_get_count(void)
526 {
527 size_t rv = OSSL_NELEM(standard_methods);
528
529 if (app_pkey_methods)
530 rv += sk_EVP_PKEY_METHOD_num(app_pkey_methods);
531 return rv;
532 }
533
534 const EVP_PKEY_METHOD *EVP_PKEY_meth_get0(size_t idx)
535 {
536 if (idx < OSSL_NELEM(standard_methods))
537 return (standard_methods[idx])();
538 if (app_pkey_methods == NULL)
539 return NULL;
540 idx -= OSSL_NELEM(standard_methods);
541 if (idx >= (size_t)sk_EVP_PKEY_METHOD_num(app_pkey_methods))
542 return NULL;
543 return sk_EVP_PKEY_METHOD_value(app_pkey_methods, idx);
544 }
545 #endif
546
547 int EVP_PKEY_CTX_set_params(EVP_PKEY_CTX *ctx, OSSL_PARAM *params)
548 {
549 if (EVP_PKEY_CTX_IS_DERIVE_OP(ctx)
550 && ctx->op.kex.exchprovctx != NULL
551 && ctx->op.kex.exchange != NULL
552 && ctx->op.kex.exchange->set_ctx_params != NULL)
553 return ctx->op.kex.exchange->set_ctx_params(ctx->op.kex.exchprovctx,
554 params);
555 if (EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)
556 && ctx->op.sig.sigprovctx != NULL
557 && ctx->op.sig.signature != NULL
558 && ctx->op.sig.signature->set_ctx_params != NULL)
559 return ctx->op.sig.signature->set_ctx_params(ctx->op.sig.sigprovctx,
560 params);
561 if (EVP_PKEY_CTX_IS_ASYM_CIPHER_OP(ctx)
562 && ctx->op.ciph.ciphprovctx != NULL
563 && ctx->op.ciph.cipher != NULL
564 && ctx->op.ciph.cipher->set_ctx_params != NULL)
565 return ctx->op.ciph.cipher->set_ctx_params(ctx->op.ciph.ciphprovctx,
566 params);
567 return 0;
568 }
569
570 #ifndef FIPS_MODE
571 int EVP_PKEY_CTX_get_params(EVP_PKEY_CTX *ctx, OSSL_PARAM *params)
572 {
573 if (EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)
574 && ctx->op.sig.sigprovctx != NULL
575 && ctx->op.sig.signature != NULL
576 && ctx->op.sig.signature->get_ctx_params != NULL)
577 return ctx->op.sig.signature->get_ctx_params(ctx->op.sig.sigprovctx,
578 params);
579 if (EVP_PKEY_CTX_IS_ASYM_CIPHER_OP(ctx)
580 && ctx->op.ciph.ciphprovctx != NULL
581 && ctx->op.ciph.cipher != NULL
582 && ctx->op.ciph.cipher->get_ctx_params != NULL)
583 return ctx->op.ciph.cipher->get_ctx_params(ctx->op.ciph.ciphprovctx,
584 params);
585 return 0;
586 }
587
588 const OSSL_PARAM *EVP_PKEY_CTX_gettable_params(EVP_PKEY_CTX *ctx)
589 {
590 if (EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)
591 && ctx->op.sig.signature != NULL
592 && ctx->op.sig.signature->gettable_ctx_params != NULL)
593 return ctx->op.sig.signature->gettable_ctx_params();
594
595 if (EVP_PKEY_CTX_IS_ASYM_CIPHER_OP(ctx)
596 && ctx->op.ciph.cipher != NULL
597 && ctx->op.ciph.cipher->gettable_ctx_params != NULL)
598 return ctx->op.ciph.cipher->gettable_ctx_params();
599
600 return NULL;
601 }
602
603 const OSSL_PARAM *EVP_PKEY_CTX_settable_params(EVP_PKEY_CTX *ctx)
604 {
605 if (EVP_PKEY_CTX_IS_DERIVE_OP(ctx)
606 && ctx->op.kex.exchange != NULL
607 && ctx->op.kex.exchange->settable_ctx_params != NULL)
608 return ctx->op.kex.exchange->settable_ctx_params();
609 if (EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)
610 && ctx->op.sig.signature != NULL
611 && ctx->op.sig.signature->settable_ctx_params != NULL)
612 return ctx->op.sig.signature->settable_ctx_params();
613 if (EVP_PKEY_CTX_IS_ASYM_CIPHER_OP(ctx)
614 && ctx->op.ciph.cipher != NULL
615 && ctx->op.ciph.cipher->settable_ctx_params != NULL)
616 return ctx->op.ciph.cipher->settable_ctx_params();
617
618 return NULL;
619 }
620
621 # ifndef OPENSSL_NO_DH
622 int EVP_PKEY_CTX_set_dh_pad(EVP_PKEY_CTX *ctx, int pad)
623 {
624 OSSL_PARAM dh_pad_params[2];
625 unsigned int upad = pad;
626
627 /* We use EVP_PKEY_CTX_ctrl return values */
628 if (ctx == NULL || !EVP_PKEY_CTX_IS_DERIVE_OP(ctx)) {
629 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
630 return -2;
631 }
632
633 /* TODO(3.0): Remove this eventually when no more legacy */
634 if (ctx->op.kex.exchprovctx == NULL)
635 return EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_DH, EVP_PKEY_OP_DERIVE,
636 EVP_PKEY_CTRL_DH_PAD, pad, NULL);
637
638 dh_pad_params[0] = OSSL_PARAM_construct_uint(OSSL_EXCHANGE_PARAM_PAD, &upad);
639 dh_pad_params[1] = OSSL_PARAM_construct_end();
640
641 return EVP_PKEY_CTX_set_params(ctx, dh_pad_params);
642 }
643 # endif
644
645 int EVP_PKEY_CTX_get_signature_md(EVP_PKEY_CTX *ctx, const EVP_MD **md)
646 {
647 OSSL_PARAM sig_md_params[3], *p = sig_md_params;
648 /* 80 should be big enough */
649 char name[80] = "";
650 const EVP_MD *tmp;
651
652 if (ctx == NULL || !EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)) {
653 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
654 /* Uses the same return values as EVP_PKEY_CTX_ctrl */
655 return -2;
656 }
657
658 /* TODO(3.0): Remove this eventually when no more legacy */
659 if (ctx->op.sig.sigprovctx == NULL)
660 return EVP_PKEY_CTX_ctrl(ctx, -1, EVP_PKEY_OP_TYPE_SIG,
661 EVP_PKEY_CTRL_GET_MD, 0, (void *)(md));
662
663 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_SIGNATURE_PARAM_DIGEST,
664 name,
665 sizeof(name));
666 *p++ = OSSL_PARAM_construct_end();
667
668 if (!EVP_PKEY_CTX_get_params(ctx, sig_md_params))
669 return 0;
670
671 tmp = evp_get_digestbyname_ex(ctx->libctx, name);
672 if (tmp == NULL)
673 return 0;
674
675 *md = tmp;
676
677 return 1;
678 }
679
680 int EVP_PKEY_CTX_set_signature_md(EVP_PKEY_CTX *ctx, const EVP_MD *md)
681 {
682 OSSL_PARAM sig_md_params[3], *p = sig_md_params;
683 size_t mdsize;
684 const char *name;
685
686 if (ctx == NULL || !EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)) {
687 ERR_raise(ERR_LIB_EVP, EVP_R_COMMAND_NOT_SUPPORTED);
688 /* Uses the same return values as EVP_PKEY_CTX_ctrl */
689 return -2;
690 }
691
692 /* TODO(3.0): Remove this eventually when no more legacy */
693 if (ctx->op.sig.sigprovctx == NULL)
694 return EVP_PKEY_CTX_ctrl(ctx, -1, EVP_PKEY_OP_TYPE_SIG,
695 EVP_PKEY_CTRL_MD, 0, (void *)(md));
696
697 if (md == NULL) {
698 name = "";
699 mdsize = 0;
700 } else {
701 mdsize = EVP_MD_size(md);
702 name = EVP_MD_name(md);
703 }
704
705 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_SIGNATURE_PARAM_DIGEST,
706 /*
707 * Cast away the const. This is read
708 * only so should be safe
709 */
710 (char *)name,
711 strlen(name) + 1);
712 *p++ = OSSL_PARAM_construct_size_t(OSSL_SIGNATURE_PARAM_DIGEST_SIZE,
713 &mdsize);
714 *p++ = OSSL_PARAM_construct_end();
715
716 return EVP_PKEY_CTX_set_params(ctx, sig_md_params);
717 }
718
719 static int legacy_ctrl_to_param(EVP_PKEY_CTX *ctx, int keytype, int optype,
720 int cmd, int p1, void *p2)
721 {
722 switch (cmd) {
723 # ifndef OPENSSL_NO_DH
724 case EVP_PKEY_CTRL_DH_PAD:
725 return EVP_PKEY_CTX_set_dh_pad(ctx, p1);
726 # endif
727 case EVP_PKEY_CTRL_MD:
728 return EVP_PKEY_CTX_set_signature_md(ctx, p2);
729 case EVP_PKEY_CTRL_GET_MD:
730 return EVP_PKEY_CTX_get_signature_md(ctx, p2);
731 case EVP_PKEY_CTRL_RSA_PADDING:
732 return EVP_PKEY_CTX_set_rsa_padding(ctx, p1);
733 case EVP_PKEY_CTRL_GET_RSA_PADDING:
734 return EVP_PKEY_CTX_get_rsa_padding(ctx, p2);
735 case EVP_PKEY_CTRL_RSA_OAEP_MD:
736 return EVP_PKEY_CTX_set_rsa_oaep_md(ctx, p2);
737 case EVP_PKEY_CTRL_GET_RSA_OAEP_MD:
738 return EVP_PKEY_CTX_get_rsa_oaep_md(ctx, p2);
739 case EVP_PKEY_CTRL_RSA_MGF1_MD:
740 return EVP_PKEY_CTX_set_rsa_oaep_md(ctx, p2);
741 case EVP_PKEY_CTRL_GET_RSA_MGF1_MD:
742 return EVP_PKEY_CTX_get_rsa_oaep_md(ctx, p2);
743 case EVP_PKEY_CTRL_RSA_OAEP_LABEL:
744 return EVP_PKEY_CTX_set0_rsa_oaep_label(ctx, p2, p1);
745 case EVP_PKEY_CTRL_GET_RSA_OAEP_LABEL:
746 return EVP_PKEY_CTX_get0_rsa_oaep_label(ctx, (unsigned char **)p2);
747 case EVP_PKEY_CTRL_PKCS7_ENCRYPT:
748 case EVP_PKEY_CTRL_PKCS7_DECRYPT:
749 # ifndef OPENSSL_NO_CMS
750 case EVP_PKEY_CTRL_CMS_DECRYPT:
751 case EVP_PKEY_CTRL_CMS_ENCRYPT:
752 # endif
753 if (ctx->pmeth->pkey_id != EVP_PKEY_RSA_PSS)
754 return 1;
755 ERR_raise(ERR_LIB_EVP,
756 EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
757 return -2;
758 }
759 return 0;
760 }
761
762 int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype,
763 int cmd, int p1, void *p2)
764 {
765 int ret;
766
767 if (ctx == NULL) {
768 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_COMMAND_NOT_SUPPORTED);
769 return -2;
770 }
771
772 if ((EVP_PKEY_CTX_IS_DERIVE_OP(ctx) && ctx->op.kex.exchprovctx != NULL)
773 || (EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)
774 && ctx->op.sig.sigprovctx != NULL)
775 || (EVP_PKEY_CTX_IS_ASYM_CIPHER_OP(ctx)
776 && ctx->op.ciph.ciphprovctx != NULL))
777 return legacy_ctrl_to_param(ctx, keytype, optype, cmd, p1, p2);
778
779 if (ctx->pmeth == NULL || ctx->pmeth->ctrl == NULL) {
780 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_COMMAND_NOT_SUPPORTED);
781 return -2;
782 }
783 if ((keytype != -1) && (ctx->pmeth->pkey_id != keytype))
784 return -1;
785
786 /* Skip the operation checks since this is called in a very early stage */
787 if (ctx->pmeth->digest_custom != NULL)
788 goto doit;
789
790 if (ctx->operation == EVP_PKEY_OP_UNDEFINED) {
791 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_NO_OPERATION_SET);
792 return -1;
793 }
794
795 if ((optype != -1) && !(ctx->operation & optype)) {
796 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_INVALID_OPERATION);
797 return -1;
798 }
799
800 doit:
801 ret = ctx->pmeth->ctrl(ctx, cmd, p1, p2);
802
803 if (ret == -2)
804 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_COMMAND_NOT_SUPPORTED);
805
806 return ret;
807 }
808
809 int EVP_PKEY_CTX_ctrl_uint64(EVP_PKEY_CTX *ctx, int keytype, int optype,
810 int cmd, uint64_t value)
811 {
812 return EVP_PKEY_CTX_ctrl(ctx, keytype, optype, cmd, 0, &value);
813 }
814
815 static int legacy_ctrl_str_to_param(EVP_PKEY_CTX *ctx, const char *name,
816 const char *value)
817 {
818 if (strcmp(name, "rsa_padding_mode") == 0)
819 name = OSSL_ASYM_CIPHER_PARAM_PAD_MODE;
820 else if (strcmp(name, "rsa_mgf1_md") == 0)
821 name = OSSL_ASYM_CIPHER_PARAM_MGF1_DIGEST;
822 else if (strcmp(name, "rsa_oaep_md") == 0)
823 name = OSSL_ASYM_CIPHER_PARAM_OAEP_DIGEST;
824 else if (strcmp(name, "rsa_oaep_label") == 0)
825 name = OSSL_ASYM_CIPHER_PARAM_OAEP_LABEL;
826 # ifndef OPENSSL_NO_DH
827 else if (strcmp(name, "dh_pad") == 0)
828 name = OSSL_EXCHANGE_PARAM_PAD;
829 # endif
830
831 {
832 /*
833 * TODO(3.0) reduce the code above to only translate known legacy
834 * string to the corresponding core name (see core_names.h), but
835 * otherwise leave it to this code block to do the actual work.
836 */
837 const OSSL_PARAM *settable = EVP_PKEY_CTX_settable_params(ctx);
838 OSSL_PARAM params[2] = { OSSL_PARAM_END, OSSL_PARAM_END };
839 int rv = 0;
840
841 if (!OSSL_PARAM_allocate_from_text(&params[0], settable, name, value,
842 strlen(value)))
843 return 0;
844 if (EVP_PKEY_CTX_set_params(ctx, params))
845 rv = 1;
846 OPENSSL_free(params[0].data);
847 return rv;
848 }
849 }
850
851 int EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX *ctx,
852 const char *name, const char *value)
853 {
854 if (ctx == NULL) {
855 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL_STR, EVP_R_COMMAND_NOT_SUPPORTED);
856 return -2;
857 }
858
859 if ((EVP_PKEY_CTX_IS_DERIVE_OP(ctx) && ctx->op.kex.exchprovctx != NULL)
860 || (EVP_PKEY_CTX_IS_SIGNATURE_OP(ctx)
861 && ctx->op.sig.sigprovctx != NULL)
862 || (EVP_PKEY_CTX_IS_ASYM_CIPHER_OP(ctx)
863 && ctx->op.ciph.ciphprovctx != NULL))
864 return legacy_ctrl_str_to_param(ctx, name, value);
865
866 if (!ctx || !ctx->pmeth || !ctx->pmeth->ctrl_str) {
867 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL_STR, EVP_R_COMMAND_NOT_SUPPORTED);
868 return -2;
869 }
870 if (strcmp(name, "digest") == 0)
871 return EVP_PKEY_CTX_md(ctx, EVP_PKEY_OP_TYPE_SIG, EVP_PKEY_CTRL_MD,
872 value);
873 return ctx->pmeth->ctrl_str(ctx, name, value);
874 }
875
876 /* Utility functions to send a string of hex string to a ctrl */
877
878 int EVP_PKEY_CTX_str2ctrl(EVP_PKEY_CTX *ctx, int cmd, const char *str)
879 {
880 size_t len;
881
882 len = strlen(str);
883 if (len > INT_MAX)
884 return -1;
885 return ctx->pmeth->ctrl(ctx, cmd, len, (void *)str);
886 }
887
888 int EVP_PKEY_CTX_hex2ctrl(EVP_PKEY_CTX *ctx, int cmd, const char *hex)
889 {
890 unsigned char *bin;
891 long binlen;
892 int rv = -1;
893
894 bin = OPENSSL_hexstr2buf(hex, &binlen);
895 if (bin == NULL)
896 return 0;
897 if (binlen <= INT_MAX)
898 rv = ctx->pmeth->ctrl(ctx, cmd, binlen, bin);
899 OPENSSL_free(bin);
900 return rv;
901 }
902
903 /* Pass a message digest to a ctrl */
904 int EVP_PKEY_CTX_md(EVP_PKEY_CTX *ctx, int optype, int cmd, const char *md)
905 {
906 const EVP_MD *m;
907
908 if (md == NULL || (m = EVP_get_digestbyname(md)) == NULL) {
909 EVPerr(EVP_F_EVP_PKEY_CTX_MD, EVP_R_INVALID_DIGEST);
910 return 0;
911 }
912 return EVP_PKEY_CTX_ctrl(ctx, -1, optype, cmd, 0, (void *)m);
913 }
914
915 int EVP_PKEY_CTX_get_operation(EVP_PKEY_CTX *ctx)
916 {
917 return ctx->operation;
918 }
919
920 void EVP_PKEY_CTX_set0_keygen_info(EVP_PKEY_CTX *ctx, int *dat, int datlen)
921 {
922 ctx->keygen_info = dat;
923 ctx->keygen_info_count = datlen;
924 }
925
926 void EVP_PKEY_CTX_set_data(EVP_PKEY_CTX *ctx, void *data)
927 {
928 ctx->data = data;
929 }
930
931 void *EVP_PKEY_CTX_get_data(const EVP_PKEY_CTX *ctx)
932 {
933 return ctx->data;
934 }
935
936 EVP_PKEY *EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx)
937 {
938 return ctx->pkey;
939 }
940
941 EVP_PKEY *EVP_PKEY_CTX_get0_peerkey(EVP_PKEY_CTX *ctx)
942 {
943 return ctx->peerkey;
944 }
945
946 void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data)
947 {
948 ctx->app_data = data;
949 }
950
951 void *EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx)
952 {
953 return ctx->app_data;
954 }
955
956 void EVP_PKEY_meth_set_init(EVP_PKEY_METHOD *pmeth,
957 int (*init) (EVP_PKEY_CTX *ctx))
958 {
959 pmeth->init = init;
960 }
961
962 void EVP_PKEY_meth_set_copy(EVP_PKEY_METHOD *pmeth,
963 int (*copy) (EVP_PKEY_CTX *dst,
964 const EVP_PKEY_CTX *src))
965 {
966 pmeth->copy = copy;
967 }
968
969 void EVP_PKEY_meth_set_cleanup(EVP_PKEY_METHOD *pmeth,
970 void (*cleanup) (EVP_PKEY_CTX *ctx))
971 {
972 pmeth->cleanup = cleanup;
973 }
974
975 void EVP_PKEY_meth_set_paramgen(EVP_PKEY_METHOD *pmeth,
976 int (*paramgen_init) (EVP_PKEY_CTX *ctx),
977 int (*paramgen) (EVP_PKEY_CTX *ctx,
978 EVP_PKEY *pkey))
979 {
980 pmeth->paramgen_init = paramgen_init;
981 pmeth->paramgen = paramgen;
982 }
983
984 void EVP_PKEY_meth_set_keygen(EVP_PKEY_METHOD *pmeth,
985 int (*keygen_init) (EVP_PKEY_CTX *ctx),
986 int (*keygen) (EVP_PKEY_CTX *ctx,
987 EVP_PKEY *pkey))
988 {
989 pmeth->keygen_init = keygen_init;
990 pmeth->keygen = keygen;
991 }
992
993 void EVP_PKEY_meth_set_sign(EVP_PKEY_METHOD *pmeth,
994 int (*sign_init) (EVP_PKEY_CTX *ctx),
995 int (*sign) (EVP_PKEY_CTX *ctx,
996 unsigned char *sig, size_t *siglen,
997 const unsigned char *tbs,
998 size_t tbslen))
999 {
1000 pmeth->sign_init = sign_init;
1001 pmeth->sign = sign;
1002 }
1003
1004 void EVP_PKEY_meth_set_verify(EVP_PKEY_METHOD *pmeth,
1005 int (*verify_init) (EVP_PKEY_CTX *ctx),
1006 int (*verify) (EVP_PKEY_CTX *ctx,
1007 const unsigned char *sig,
1008 size_t siglen,
1009 const unsigned char *tbs,
1010 size_t tbslen))
1011 {
1012 pmeth->verify_init = verify_init;
1013 pmeth->verify = verify;
1014 }
1015
1016 void EVP_PKEY_meth_set_verify_recover(EVP_PKEY_METHOD *pmeth,
1017 int (*verify_recover_init) (EVP_PKEY_CTX
1018 *ctx),
1019 int (*verify_recover) (EVP_PKEY_CTX
1020 *ctx,
1021 unsigned char
1022 *sig,
1023 size_t *siglen,
1024 const unsigned
1025 char *tbs,
1026 size_t tbslen))
1027 {
1028 pmeth->verify_recover_init = verify_recover_init;
1029 pmeth->verify_recover = verify_recover;
1030 }
1031
1032 void EVP_PKEY_meth_set_signctx(EVP_PKEY_METHOD *pmeth,
1033 int (*signctx_init) (EVP_PKEY_CTX *ctx,
1034 EVP_MD_CTX *mctx),
1035 int (*signctx) (EVP_PKEY_CTX *ctx,
1036 unsigned char *sig,
1037 size_t *siglen,
1038 EVP_MD_CTX *mctx))
1039 {
1040 pmeth->signctx_init = signctx_init;
1041 pmeth->signctx = signctx;
1042 }
1043
1044 void EVP_PKEY_meth_set_verifyctx(EVP_PKEY_METHOD *pmeth,
1045 int (*verifyctx_init) (EVP_PKEY_CTX *ctx,
1046 EVP_MD_CTX *mctx),
1047 int (*verifyctx) (EVP_PKEY_CTX *ctx,
1048 const unsigned char *sig,
1049 int siglen,
1050 EVP_MD_CTX *mctx))
1051 {
1052 pmeth->verifyctx_init = verifyctx_init;
1053 pmeth->verifyctx = verifyctx;
1054 }
1055
1056 void EVP_PKEY_meth_set_encrypt(EVP_PKEY_METHOD *pmeth,
1057 int (*encrypt_init) (EVP_PKEY_CTX *ctx),
1058 int (*encryptfn) (EVP_PKEY_CTX *ctx,
1059 unsigned char *out,
1060 size_t *outlen,
1061 const unsigned char *in,
1062 size_t inlen))
1063 {
1064 pmeth->encrypt_init = encrypt_init;
1065 pmeth->encrypt = encryptfn;
1066 }
1067
1068 void EVP_PKEY_meth_set_decrypt(EVP_PKEY_METHOD *pmeth,
1069 int (*decrypt_init) (EVP_PKEY_CTX *ctx),
1070 int (*decrypt) (EVP_PKEY_CTX *ctx,
1071 unsigned char *out,
1072 size_t *outlen,
1073 const unsigned char *in,
1074 size_t inlen))
1075 {
1076 pmeth->decrypt_init = decrypt_init;
1077 pmeth->decrypt = decrypt;
1078 }
1079
1080 void EVP_PKEY_meth_set_derive(EVP_PKEY_METHOD *pmeth,
1081 int (*derive_init) (EVP_PKEY_CTX *ctx),
1082 int (*derive) (EVP_PKEY_CTX *ctx,
1083 unsigned char *key,
1084 size_t *keylen))
1085 {
1086 pmeth->derive_init = derive_init;
1087 pmeth->derive = derive;
1088 }
1089
1090 void EVP_PKEY_meth_set_ctrl(EVP_PKEY_METHOD *pmeth,
1091 int (*ctrl) (EVP_PKEY_CTX *ctx, int type, int p1,
1092 void *p2),
1093 int (*ctrl_str) (EVP_PKEY_CTX *ctx,
1094 const char *type,
1095 const char *value))
1096 {
1097 pmeth->ctrl = ctrl;
1098 pmeth->ctrl_str = ctrl_str;
1099 }
1100
1101 void EVP_PKEY_meth_set_digestsign(EVP_PKEY_METHOD *pmeth,
1102 int (*digestsign) (EVP_MD_CTX *ctx, unsigned char *sig, size_t *siglen,
1103 const unsigned char *tbs, size_t tbslen))
1104 {
1105 pmeth->digestsign = digestsign;
1106 }
1107
1108 void EVP_PKEY_meth_set_digestverify(EVP_PKEY_METHOD *pmeth,
1109 int (*digestverify) (EVP_MD_CTX *ctx, const unsigned char *sig,
1110 size_t siglen, const unsigned char *tbs,
1111 size_t tbslen))
1112 {
1113 pmeth->digestverify = digestverify;
1114 }
1115
1116 void EVP_PKEY_meth_set_check(EVP_PKEY_METHOD *pmeth,
1117 int (*check) (EVP_PKEY *pkey))
1118 {
1119 pmeth->check = check;
1120 }
1121
1122 void EVP_PKEY_meth_set_public_check(EVP_PKEY_METHOD *pmeth,
1123 int (*check) (EVP_PKEY *pkey))
1124 {
1125 pmeth->public_check = check;
1126 }
1127
1128 void EVP_PKEY_meth_set_param_check(EVP_PKEY_METHOD *pmeth,
1129 int (*check) (EVP_PKEY *pkey))
1130 {
1131 pmeth->param_check = check;
1132 }
1133
1134 void EVP_PKEY_meth_set_digest_custom(EVP_PKEY_METHOD *pmeth,
1135 int (*digest_custom) (EVP_PKEY_CTX *ctx,
1136 EVP_MD_CTX *mctx))
1137 {
1138 pmeth->digest_custom = digest_custom;
1139 }
1140
1141 void EVP_PKEY_meth_get_init(const EVP_PKEY_METHOD *pmeth,
1142 int (**pinit) (EVP_PKEY_CTX *ctx))
1143 {
1144 *pinit = pmeth->init;
1145 }
1146
1147 void EVP_PKEY_meth_get_copy(const EVP_PKEY_METHOD *pmeth,
1148 int (**pcopy) (EVP_PKEY_CTX *dst,
1149 const EVP_PKEY_CTX *src))
1150 {
1151 *pcopy = pmeth->copy;
1152 }
1153
1154 void EVP_PKEY_meth_get_cleanup(const EVP_PKEY_METHOD *pmeth,
1155 void (**pcleanup) (EVP_PKEY_CTX *ctx))
1156 {
1157 *pcleanup = pmeth->cleanup;
1158 }
1159
1160 void EVP_PKEY_meth_get_paramgen(const EVP_PKEY_METHOD *pmeth,
1161 int (**pparamgen_init) (EVP_PKEY_CTX *ctx),
1162 int (**pparamgen) (EVP_PKEY_CTX *ctx,
1163 EVP_PKEY *pkey))
1164 {
1165 if (pparamgen_init)
1166 *pparamgen_init = pmeth->paramgen_init;
1167 if (pparamgen)
1168 *pparamgen = pmeth->paramgen;
1169 }
1170
1171 void EVP_PKEY_meth_get_keygen(const EVP_PKEY_METHOD *pmeth,
1172 int (**pkeygen_init) (EVP_PKEY_CTX *ctx),
1173 int (**pkeygen) (EVP_PKEY_CTX *ctx,
1174 EVP_PKEY *pkey))
1175 {
1176 if (pkeygen_init)
1177 *pkeygen_init = pmeth->keygen_init;
1178 if (pkeygen)
1179 *pkeygen = pmeth->keygen;
1180 }
1181
1182 void EVP_PKEY_meth_get_sign(const EVP_PKEY_METHOD *pmeth,
1183 int (**psign_init) (EVP_PKEY_CTX *ctx),
1184 int (**psign) (EVP_PKEY_CTX *ctx,
1185 unsigned char *sig, size_t *siglen,
1186 const unsigned char *tbs,
1187 size_t tbslen))
1188 {
1189 if (psign_init)
1190 *psign_init = pmeth->sign_init;
1191 if (psign)
1192 *psign = pmeth->sign;
1193 }
1194
1195 void EVP_PKEY_meth_get_verify(const EVP_PKEY_METHOD *pmeth,
1196 int (**pverify_init) (EVP_PKEY_CTX *ctx),
1197 int (**pverify) (EVP_PKEY_CTX *ctx,
1198 const unsigned char *sig,
1199 size_t siglen,
1200 const unsigned char *tbs,
1201 size_t tbslen))
1202 {
1203 if (pverify_init)
1204 *pverify_init = pmeth->verify_init;
1205 if (pverify)
1206 *pverify = pmeth->verify;
1207 }
1208
1209 void EVP_PKEY_meth_get_verify_recover(const EVP_PKEY_METHOD *pmeth,
1210 int (**pverify_recover_init) (EVP_PKEY_CTX
1211 *ctx),
1212 int (**pverify_recover) (EVP_PKEY_CTX
1213 *ctx,
1214 unsigned char
1215 *sig,
1216 size_t *siglen,
1217 const unsigned
1218 char *tbs,
1219 size_t tbslen))
1220 {
1221 if (pverify_recover_init)
1222 *pverify_recover_init = pmeth->verify_recover_init;
1223 if (pverify_recover)
1224 *pverify_recover = pmeth->verify_recover;
1225 }
1226
1227 void EVP_PKEY_meth_get_signctx(const EVP_PKEY_METHOD *pmeth,
1228 int (**psignctx_init) (EVP_PKEY_CTX *ctx,
1229 EVP_MD_CTX *mctx),
1230 int (**psignctx) (EVP_PKEY_CTX *ctx,
1231 unsigned char *sig,
1232 size_t *siglen,
1233 EVP_MD_CTX *mctx))
1234 {
1235 if (psignctx_init)
1236 *psignctx_init = pmeth->signctx_init;
1237 if (psignctx)
1238 *psignctx = pmeth->signctx;
1239 }
1240
1241 void EVP_PKEY_meth_get_verifyctx(const EVP_PKEY_METHOD *pmeth,
1242 int (**pverifyctx_init) (EVP_PKEY_CTX *ctx,
1243 EVP_MD_CTX *mctx),
1244 int (**pverifyctx) (EVP_PKEY_CTX *ctx,
1245 const unsigned char *sig,
1246 int siglen,
1247 EVP_MD_CTX *mctx))
1248 {
1249 if (pverifyctx_init)
1250 *pverifyctx_init = pmeth->verifyctx_init;
1251 if (pverifyctx)
1252 *pverifyctx = pmeth->verifyctx;
1253 }
1254
1255 void EVP_PKEY_meth_get_encrypt(const EVP_PKEY_METHOD *pmeth,
1256 int (**pencrypt_init) (EVP_PKEY_CTX *ctx),
1257 int (**pencryptfn) (EVP_PKEY_CTX *ctx,
1258 unsigned char *out,
1259 size_t *outlen,
1260 const unsigned char *in,
1261 size_t inlen))
1262 {
1263 if (pencrypt_init)
1264 *pencrypt_init = pmeth->encrypt_init;
1265 if (pencryptfn)
1266 *pencryptfn = pmeth->encrypt;
1267 }
1268
1269 void EVP_PKEY_meth_get_decrypt(const EVP_PKEY_METHOD *pmeth,
1270 int (**pdecrypt_init) (EVP_PKEY_CTX *ctx),
1271 int (**pdecrypt) (EVP_PKEY_CTX *ctx,
1272 unsigned char *out,
1273 size_t *outlen,
1274 const unsigned char *in,
1275 size_t inlen))
1276 {
1277 if (pdecrypt_init)
1278 *pdecrypt_init = pmeth->decrypt_init;
1279 if (pdecrypt)
1280 *pdecrypt = pmeth->decrypt;
1281 }
1282
1283 void EVP_PKEY_meth_get_derive(const EVP_PKEY_METHOD *pmeth,
1284 int (**pderive_init) (EVP_PKEY_CTX *ctx),
1285 int (**pderive) (EVP_PKEY_CTX *ctx,
1286 unsigned char *key,
1287 size_t *keylen))
1288 {
1289 if (pderive_init)
1290 *pderive_init = pmeth->derive_init;
1291 if (pderive)
1292 *pderive = pmeth->derive;
1293 }
1294
1295 void EVP_PKEY_meth_get_ctrl(const EVP_PKEY_METHOD *pmeth,
1296 int (**pctrl) (EVP_PKEY_CTX *ctx, int type, int p1,
1297 void *p2),
1298 int (**pctrl_str) (EVP_PKEY_CTX *ctx,
1299 const char *type,
1300 const char *value))
1301 {
1302 if (pctrl)
1303 *pctrl = pmeth->ctrl;
1304 if (pctrl_str)
1305 *pctrl_str = pmeth->ctrl_str;
1306 }
1307
1308 void EVP_PKEY_meth_get_digestsign(EVP_PKEY_METHOD *pmeth,
1309 int (**digestsign) (EVP_MD_CTX *ctx, unsigned char *sig, size_t *siglen,
1310 const unsigned char *tbs, size_t tbslen))
1311 {
1312 if (digestsign)
1313 *digestsign = pmeth->digestsign;
1314 }
1315
1316 void EVP_PKEY_meth_get_digestverify(EVP_PKEY_METHOD *pmeth,
1317 int (**digestverify) (EVP_MD_CTX *ctx, const unsigned char *sig,
1318 size_t siglen, const unsigned char *tbs,
1319 size_t tbslen))
1320 {
1321 if (digestverify)
1322 *digestverify = pmeth->digestverify;
1323 }
1324
1325 void EVP_PKEY_meth_get_check(const EVP_PKEY_METHOD *pmeth,
1326 int (**pcheck) (EVP_PKEY *pkey))
1327 {
1328 if (pcheck != NULL)
1329 *pcheck = pmeth->check;
1330 }
1331
1332 void EVP_PKEY_meth_get_public_check(const EVP_PKEY_METHOD *pmeth,
1333 int (**pcheck) (EVP_PKEY *pkey))
1334 {
1335 if (pcheck != NULL)
1336 *pcheck = pmeth->public_check;
1337 }
1338
1339 void EVP_PKEY_meth_get_param_check(const EVP_PKEY_METHOD *pmeth,
1340 int (**pcheck) (EVP_PKEY *pkey))
1341 {
1342 if (pcheck != NULL)
1343 *pcheck = pmeth->param_check;
1344 }
1345
1346 void EVP_PKEY_meth_get_digest_custom(EVP_PKEY_METHOD *pmeth,
1347 int (**pdigest_custom) (EVP_PKEY_CTX *ctx,
1348 EVP_MD_CTX *mctx))
1349 {
1350 if (pdigest_custom != NULL)
1351 *pdigest_custom = pmeth->digest_custom;
1352 }
1353
1354 #endif /* FIPS_MODE */