]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/pmeth_lib.c
Implement DSA in the default provider
[thirdparty/openssl.git] / crypto / evp / pmeth_lib.c
1
2 /*
3 * Copyright 2006-2018 The OpenSSL Project Authors. All Rights Reserved.
4 *
5 * Licensed under the Apache License 2.0 (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
9 */
10
11 #include <stdio.h>
12 #include <stdlib.h>
13 #include <openssl/engine.h>
14 #include <openssl/evp.h>
15 #include <openssl/x509v3.h>
16 #include <openssl/core_names.h>
17 #include <openssl/dh.h>
18 #include "internal/cryptlib.h"
19 #include "internal/asn1_int.h"
20 #include "internal/evp_int.h"
21 #include "internal/numbers.h"
22 #include "evp_locl.h"
23
24 typedef int sk_cmp_fn_type(const char *const *a, const char *const *b);
25
26 static STACK_OF(EVP_PKEY_METHOD) *app_pkey_methods = NULL;
27
28 /* This array needs to be in order of NIDs */
29 static const EVP_PKEY_METHOD *standard_methods[] = {
30 #ifndef OPENSSL_NO_RSA
31 &rsa_pkey_meth,
32 #endif
33 #ifndef OPENSSL_NO_DH
34 &dh_pkey_meth,
35 #endif
36 #ifndef OPENSSL_NO_DSA
37 &dsa_pkey_meth,
38 #endif
39 #ifndef OPENSSL_NO_EC
40 &ec_pkey_meth,
41 #endif
42 &hmac_pkey_meth,
43 #ifndef OPENSSL_NO_CMAC
44 &cmac_pkey_meth,
45 #endif
46 #ifndef OPENSSL_NO_RSA
47 &rsa_pss_pkey_meth,
48 #endif
49 #ifndef OPENSSL_NO_DH
50 &dhx_pkey_meth,
51 #endif
52 #ifndef OPENSSL_NO_SCRYPT
53 &scrypt_pkey_meth,
54 #endif
55 &tls1_prf_pkey_meth,
56 #ifndef OPENSSL_NO_EC
57 &ecx25519_pkey_meth,
58 &ecx448_pkey_meth,
59 #endif
60 &hkdf_pkey_meth,
61 #ifndef OPENSSL_NO_POLY1305
62 &poly1305_pkey_meth,
63 #endif
64 #ifndef OPENSSL_NO_SIPHASH
65 &siphash_pkey_meth,
66 #endif
67 #ifndef OPENSSL_NO_EC
68 &ed25519_pkey_meth,
69 &ed448_pkey_meth,
70 #endif
71 #ifndef OPENSSL_NO_SM2
72 &sm2_pkey_meth,
73 #endif
74 };
75
76 DECLARE_OBJ_BSEARCH_CMP_FN(const EVP_PKEY_METHOD *, const EVP_PKEY_METHOD *,
77 pmeth);
78
79 static int pmeth_cmp(const EVP_PKEY_METHOD *const *a,
80 const EVP_PKEY_METHOD *const *b)
81 {
82 return ((*a)->pkey_id - (*b)->pkey_id);
83 }
84
85 IMPLEMENT_OBJ_BSEARCH_CMP_FN(const EVP_PKEY_METHOD *, const EVP_PKEY_METHOD *,
86 pmeth);
87
88 const EVP_PKEY_METHOD *EVP_PKEY_meth_find(int type)
89 {
90 EVP_PKEY_METHOD tmp;
91 const EVP_PKEY_METHOD *t = &tmp, **ret;
92 tmp.pkey_id = type;
93 if (app_pkey_methods) {
94 int idx;
95 idx = sk_EVP_PKEY_METHOD_find(app_pkey_methods, &tmp);
96 if (idx >= 0)
97 return sk_EVP_PKEY_METHOD_value(app_pkey_methods, idx);
98 }
99 ret = OBJ_bsearch_pmeth(&t, standard_methods,
100 sizeof(standard_methods) /
101 sizeof(EVP_PKEY_METHOD *));
102 if (!ret || !*ret)
103 return NULL;
104 return *ret;
105 }
106
107 static EVP_PKEY_CTX *int_ctx_new(EVP_PKEY *pkey, ENGINE *e, int id)
108 {
109 EVP_PKEY_CTX *ret;
110 const EVP_PKEY_METHOD *pmeth = NULL;
111
112 /*
113 * When using providers, the context is bound to the algo implementation
114 * later.
115 */
116 if (pkey == NULL && e == NULL && id == -1)
117 goto common;
118
119 /* TODO(3.0) Legacy code should be removed when all is provider based */
120 /* BEGIN legacy */
121 if (id == -1) {
122 if (pkey == NULL)
123 return 0;
124 id = pkey->type;
125 }
126 #ifndef OPENSSL_NO_ENGINE
127 if (e == NULL && pkey != NULL)
128 e = pkey->pmeth_engine != NULL ? pkey->pmeth_engine : pkey->engine;
129 /* Try to find an ENGINE which implements this method */
130 if (e) {
131 if (!ENGINE_init(e)) {
132 EVPerr(EVP_F_INT_CTX_NEW, ERR_R_ENGINE_LIB);
133 return NULL;
134 }
135 } else {
136 e = ENGINE_get_pkey_meth_engine(id);
137 }
138
139 /*
140 * If an ENGINE handled this method look it up. Otherwise use internal
141 * tables.
142 */
143 if (e)
144 pmeth = ENGINE_get_pkey_meth(e, id);
145 else
146 #endif
147 pmeth = EVP_PKEY_meth_find(id);
148
149 if (pmeth == NULL) {
150 #ifndef OPENSSL_NO_ENGINE
151 ENGINE_finish(e);
152 #endif
153 EVPerr(EVP_F_INT_CTX_NEW, EVP_R_UNSUPPORTED_ALGORITHM);
154 return NULL;
155 }
156 /* END legacy */
157
158 common:
159 ret = OPENSSL_zalloc(sizeof(*ret));
160 if (ret == NULL) {
161 #ifndef OPENSSL_NO_ENGINE
162 ENGINE_finish(e);
163 #endif
164 EVPerr(EVP_F_INT_CTX_NEW, ERR_R_MALLOC_FAILURE);
165 return NULL;
166 }
167 ret->engine = e;
168 ret->pmeth = pmeth;
169 ret->operation = EVP_PKEY_OP_UNDEFINED;
170 ret->pkey = pkey;
171 if (pkey != NULL)
172 EVP_PKEY_up_ref(pkey);
173
174 if (pmeth != NULL && pmeth->init != NULL) {
175 if (pmeth->init(ret) <= 0) {
176 ret->pmeth = NULL;
177 EVP_PKEY_CTX_free(ret);
178 return NULL;
179 }
180 }
181
182 return ret;
183 }
184
185 EVP_PKEY_METHOD *EVP_PKEY_meth_new(int id, int flags)
186 {
187 EVP_PKEY_METHOD *pmeth;
188
189 pmeth = OPENSSL_zalloc(sizeof(*pmeth));
190 if (pmeth == NULL) {
191 EVPerr(EVP_F_EVP_PKEY_METH_NEW, ERR_R_MALLOC_FAILURE);
192 return NULL;
193 }
194
195 pmeth->pkey_id = id;
196 pmeth->flags = flags | EVP_PKEY_FLAG_DYNAMIC;
197 return pmeth;
198 }
199
200 void EVP_PKEY_meth_get0_info(int *ppkey_id, int *pflags,
201 const EVP_PKEY_METHOD *meth)
202 {
203 if (ppkey_id)
204 *ppkey_id = meth->pkey_id;
205 if (pflags)
206 *pflags = meth->flags;
207 }
208
209 void EVP_PKEY_meth_copy(EVP_PKEY_METHOD *dst, const EVP_PKEY_METHOD *src)
210 {
211
212 dst->init = src->init;
213 dst->copy = src->copy;
214 dst->cleanup = src->cleanup;
215
216 dst->paramgen_init = src->paramgen_init;
217 dst->paramgen = src->paramgen;
218
219 dst->keygen_init = src->keygen_init;
220 dst->keygen = src->keygen;
221
222 dst->sign_init = src->sign_init;
223 dst->sign = src->sign;
224
225 dst->verify_init = src->verify_init;
226 dst->verify = src->verify;
227
228 dst->verify_recover_init = src->verify_recover_init;
229 dst->verify_recover = src->verify_recover;
230
231 dst->signctx_init = src->signctx_init;
232 dst->signctx = src->signctx;
233
234 dst->verifyctx_init = src->verifyctx_init;
235 dst->verifyctx = src->verifyctx;
236
237 dst->encrypt_init = src->encrypt_init;
238 dst->encrypt = src->encrypt;
239
240 dst->decrypt_init = src->decrypt_init;
241 dst->decrypt = src->decrypt;
242
243 dst->derive_init = src->derive_init;
244 dst->derive = src->derive;
245
246 dst->ctrl = src->ctrl;
247 dst->ctrl_str = src->ctrl_str;
248
249 dst->check = src->check;
250 }
251
252 void EVP_PKEY_meth_free(EVP_PKEY_METHOD *pmeth)
253 {
254 if (pmeth && (pmeth->flags & EVP_PKEY_FLAG_DYNAMIC))
255 OPENSSL_free(pmeth);
256 }
257
258 EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e)
259 {
260 return int_ctx_new(pkey, e, -1);
261 }
262
263 EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e)
264 {
265 return int_ctx_new(NULL, e, id);
266 }
267
268 EVP_PKEY_CTX *EVP_PKEY_CTX_dup(const EVP_PKEY_CTX *pctx)
269 {
270 EVP_PKEY_CTX *rctx;
271
272 if (((pctx->pmeth == NULL) || (pctx->pmeth->copy == NULL))
273 && pctx->exchprovctx == NULL)
274 return NULL;
275 #ifndef OPENSSL_NO_ENGINE
276 /* Make sure it's safe to copy a pkey context using an ENGINE */
277 if (pctx->engine && !ENGINE_init(pctx->engine)) {
278 EVPerr(EVP_F_EVP_PKEY_CTX_DUP, ERR_R_ENGINE_LIB);
279 return 0;
280 }
281 #endif
282 rctx = OPENSSL_zalloc(sizeof(*rctx));
283 if (rctx == NULL) {
284 EVPerr(EVP_F_EVP_PKEY_CTX_DUP, ERR_R_MALLOC_FAILURE);
285 return NULL;
286 }
287
288 if (pctx->pkey != NULL)
289 EVP_PKEY_up_ref(pctx->pkey);
290 rctx->pkey = pctx->pkey;
291 rctx->operation = pctx->operation;
292
293 if (pctx->exchprovctx != NULL) {
294 if (!ossl_assert(pctx->exchange != NULL))
295 return NULL;
296 rctx->exchange = pctx->exchange;
297 if (!EVP_KEYEXCH_up_ref(rctx->exchange)) {
298 OPENSSL_free(rctx);
299 return NULL;
300 }
301 rctx->exchprovctx = pctx->exchange->dupctx(pctx->exchprovctx);
302 if (rctx->exchprovctx == NULL) {
303 EVP_KEYEXCH_free(rctx->exchange);
304 OPENSSL_free(rctx);
305 return NULL;
306 }
307 return rctx;
308 }
309
310 rctx->pmeth = pctx->pmeth;
311 #ifndef OPENSSL_NO_ENGINE
312 rctx->engine = pctx->engine;
313 #endif
314
315 if (pctx->peerkey)
316 EVP_PKEY_up_ref(pctx->peerkey);
317 rctx->peerkey = pctx->peerkey;
318
319 if (pctx->pmeth->copy(rctx, pctx) > 0)
320 return rctx;
321
322 rctx->pmeth = NULL;
323 EVP_PKEY_CTX_free(rctx);
324 return NULL;
325
326 }
327
328 int EVP_PKEY_meth_add0(const EVP_PKEY_METHOD *pmeth)
329 {
330 if (app_pkey_methods == NULL) {
331 app_pkey_methods = sk_EVP_PKEY_METHOD_new(pmeth_cmp);
332 if (app_pkey_methods == NULL){
333 EVPerr(EVP_F_EVP_PKEY_METH_ADD0, ERR_R_MALLOC_FAILURE);
334 return 0;
335 }
336 }
337 if (!sk_EVP_PKEY_METHOD_push(app_pkey_methods, pmeth)) {
338 EVPerr(EVP_F_EVP_PKEY_METH_ADD0, ERR_R_MALLOC_FAILURE);
339 return 0;
340 }
341 sk_EVP_PKEY_METHOD_sort(app_pkey_methods);
342 return 1;
343 }
344
345 void evp_app_cleanup_int(void)
346 {
347 if (app_pkey_methods != NULL)
348 sk_EVP_PKEY_METHOD_pop_free(app_pkey_methods, EVP_PKEY_meth_free);
349 }
350
351 int EVP_PKEY_meth_remove(const EVP_PKEY_METHOD *pmeth)
352 {
353 const EVP_PKEY_METHOD *ret;
354
355 ret = sk_EVP_PKEY_METHOD_delete_ptr(app_pkey_methods, pmeth);
356
357 return ret == NULL ? 0 : 1;
358 }
359
360 size_t EVP_PKEY_meth_get_count(void)
361 {
362 size_t rv = OSSL_NELEM(standard_methods);
363
364 if (app_pkey_methods)
365 rv += sk_EVP_PKEY_METHOD_num(app_pkey_methods);
366 return rv;
367 }
368
369 const EVP_PKEY_METHOD *EVP_PKEY_meth_get0(size_t idx)
370 {
371 if (idx < OSSL_NELEM(standard_methods))
372 return standard_methods[idx];
373 if (app_pkey_methods == NULL)
374 return NULL;
375 idx -= OSSL_NELEM(standard_methods);
376 if (idx >= (size_t)sk_EVP_PKEY_METHOD_num(app_pkey_methods))
377 return NULL;
378 return sk_EVP_PKEY_METHOD_value(app_pkey_methods, idx);
379 }
380
381 void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx)
382 {
383 if (ctx == NULL)
384 return;
385 if (ctx->pmeth && ctx->pmeth->cleanup)
386 ctx->pmeth->cleanup(ctx);
387
388 if (ctx->exchprovctx != NULL && ctx->exchange != NULL)
389 ctx->exchange->freectx(ctx->exchprovctx);
390
391 EVP_KEYEXCH_free(ctx->exchange);
392
393 if (ctx->sigprovctx != NULL && ctx->signature != NULL)
394 ctx->signature->freectx(ctx->sigprovctx);
395
396 EVP_SIGNATURE_free(ctx->signature);
397
398 EVP_PKEY_free(ctx->pkey);
399 EVP_PKEY_free(ctx->peerkey);
400 #ifndef OPENSSL_NO_ENGINE
401 ENGINE_finish(ctx->engine);
402 #endif
403 OPENSSL_free(ctx);
404 }
405
406 int EVP_PKEY_CTX_set_params(EVP_PKEY_CTX *ctx, OSSL_PARAM *params)
407 {
408 if (ctx->exchprovctx != NULL && ctx->exchange != NULL)
409 return ctx->exchange->set_params(ctx->exchprovctx, params);
410 if (ctx->sigprovctx != NULL && ctx->signature != NULL)
411 return ctx->signature->set_params(ctx->sigprovctx, params);
412 return 0;
413 }
414
415 #ifndef OPENSSL_NO_DH
416 int EVP_PKEY_CTX_set_dh_pad(EVP_PKEY_CTX *ctx, int pad)
417 {
418 OSSL_PARAM dh_pad_params[2];
419 unsigned int upad = pad;
420
421 /* TODO(3.0): Remove this eventually when no more legacy */
422 if (ctx->exchprovctx == NULL)
423 return EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_DH, EVP_PKEY_OP_DERIVE,
424 EVP_PKEY_CTRL_DH_PAD, pad, NULL);
425
426 dh_pad_params[0] = OSSL_PARAM_construct_uint(OSSL_EXCHANGE_PARAM_PAD, &upad);
427 dh_pad_params[1] = OSSL_PARAM_construct_end();
428
429 return EVP_PKEY_CTX_set_params(ctx, dh_pad_params);
430 }
431 #endif
432
433 int EVP_PKEY_CTX_set_signature_md(EVP_PKEY_CTX *ctx, const EVP_MD *md)
434 {
435 OSSL_PARAM sig_md_params[3];
436 size_t mdsize;
437 const char *name;
438
439 /* TODO(3.0): Remove this eventually when no more legacy */
440 if (ctx->sigprovctx == NULL)
441 return EVP_PKEY_CTX_ctrl(ctx, -1, EVP_PKEY_OP_TYPE_SIG,
442 EVP_PKEY_CTRL_MD, 0, (void *)(md));
443
444 if (md == NULL)
445 return 1;
446
447 mdsize = EVP_MD_size(md);
448 name = EVP_MD_name(md);
449 sig_md_params[0] = OSSL_PARAM_construct_utf8_string(
450 OSSL_SIGNATURE_PARAM_DIGEST,
451 /*
452 * Cast away the const. This is read only so should
453 * be safe
454 */
455 (char *)name,
456 strlen(name) + 1);
457 sig_md_params[1] = OSSL_PARAM_construct_size_t(OSSL_SIGNATURE_PARAM_DIGEST_SIZE,
458 &mdsize);
459 sig_md_params[2] = OSSL_PARAM_construct_end();
460
461 return EVP_PKEY_CTX_set_params(ctx, sig_md_params);
462
463 }
464
465 static int legacy_ctrl_to_param(EVP_PKEY_CTX *ctx, int keytype, int optype,
466 int cmd, int p1, void *p2)
467 {
468 switch (cmd) {
469 #ifndef OPENSSL_NO_DH
470 case EVP_PKEY_CTRL_DH_PAD:
471 return EVP_PKEY_CTX_set_dh_pad(ctx, p1);
472 #endif
473 }
474 return 0;
475 }
476
477 int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype,
478 int cmd, int p1, void *p2)
479 {
480 int ret;
481
482 if (ctx == NULL) {
483 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_COMMAND_NOT_SUPPORTED);
484 return -2;
485 }
486
487 if (ctx->exchprovctx != NULL)
488 return legacy_ctrl_to_param(ctx, keytype, optype, cmd, p1, p2);
489
490 if (ctx->pmeth == NULL || ctx->pmeth->ctrl == NULL) {
491 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_COMMAND_NOT_SUPPORTED);
492 return -2;
493 }
494 if ((keytype != -1) && (ctx->pmeth->pkey_id != keytype))
495 return -1;
496
497 /* Skip the operation checks since this is called in a very early stage */
498 if (ctx->pmeth->digest_custom != NULL)
499 goto doit;
500
501 if (ctx->operation == EVP_PKEY_OP_UNDEFINED) {
502 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_NO_OPERATION_SET);
503 return -1;
504 }
505
506 if ((optype != -1) && !(ctx->operation & optype)) {
507 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_INVALID_OPERATION);
508 return -1;
509 }
510
511 doit:
512 ret = ctx->pmeth->ctrl(ctx, cmd, p1, p2);
513
514 if (ret == -2)
515 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_COMMAND_NOT_SUPPORTED);
516
517 return ret;
518 }
519
520 int EVP_PKEY_CTX_ctrl_uint64(EVP_PKEY_CTX *ctx, int keytype, int optype,
521 int cmd, uint64_t value)
522 {
523 return EVP_PKEY_CTX_ctrl(ctx, keytype, optype, cmd, 0, &value);
524 }
525
526 static int legacy_ctrl_str_to_param(EVP_PKEY_CTX *ctx, const char *name,
527 const char *value)
528 {
529 #ifndef OPENSSL_NO_DH
530 if (strcmp(name, "dh_pad") == 0) {
531 int pad;
532
533 pad = atoi(value);
534 return EVP_PKEY_CTX_set_dh_pad(ctx, pad);
535 }
536 #endif
537 return 0;
538 }
539
540 int EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX *ctx,
541 const char *name, const char *value)
542 {
543 if (ctx == NULL) {
544 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL_STR, EVP_R_COMMAND_NOT_SUPPORTED);
545 return -2;
546 }
547
548 if (ctx->exchprovctx != NULL)
549 return legacy_ctrl_str_to_param(ctx, name, value);
550
551 if (!ctx || !ctx->pmeth || !ctx->pmeth->ctrl_str) {
552 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL_STR, EVP_R_COMMAND_NOT_SUPPORTED);
553 return -2;
554 }
555 if (strcmp(name, "digest") == 0)
556 return EVP_PKEY_CTX_md(ctx, EVP_PKEY_OP_TYPE_SIG, EVP_PKEY_CTRL_MD,
557 value);
558 return ctx->pmeth->ctrl_str(ctx, name, value);
559 }
560
561 /* Utility functions to send a string of hex string to a ctrl */
562
563 int EVP_PKEY_CTX_str2ctrl(EVP_PKEY_CTX *ctx, int cmd, const char *str)
564 {
565 size_t len;
566
567 len = strlen(str);
568 if (len > INT_MAX)
569 return -1;
570 return ctx->pmeth->ctrl(ctx, cmd, len, (void *)str);
571 }
572
573 int EVP_PKEY_CTX_hex2ctrl(EVP_PKEY_CTX *ctx, int cmd, const char *hex)
574 {
575 unsigned char *bin;
576 long binlen;
577 int rv = -1;
578
579 bin = OPENSSL_hexstr2buf(hex, &binlen);
580 if (bin == NULL)
581 return 0;
582 if (binlen <= INT_MAX)
583 rv = ctx->pmeth->ctrl(ctx, cmd, binlen, bin);
584 OPENSSL_free(bin);
585 return rv;
586 }
587
588 /* Pass a message digest to a ctrl */
589 int EVP_PKEY_CTX_md(EVP_PKEY_CTX *ctx, int optype, int cmd, const char *md)
590 {
591 const EVP_MD *m;
592
593 if (md == NULL || (m = EVP_get_digestbyname(md)) == NULL) {
594 EVPerr(EVP_F_EVP_PKEY_CTX_MD, EVP_R_INVALID_DIGEST);
595 return 0;
596 }
597 return EVP_PKEY_CTX_ctrl(ctx, -1, optype, cmd, 0, (void *)m);
598 }
599
600 int EVP_PKEY_CTX_get_operation(EVP_PKEY_CTX *ctx)
601 {
602 return ctx->operation;
603 }
604
605 void EVP_PKEY_CTX_set0_keygen_info(EVP_PKEY_CTX *ctx, int *dat, int datlen)
606 {
607 ctx->keygen_info = dat;
608 ctx->keygen_info_count = datlen;
609 }
610
611 void EVP_PKEY_CTX_set_data(EVP_PKEY_CTX *ctx, void *data)
612 {
613 ctx->data = data;
614 }
615
616 void *EVP_PKEY_CTX_get_data(const EVP_PKEY_CTX *ctx)
617 {
618 return ctx->data;
619 }
620
621 EVP_PKEY *EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx)
622 {
623 return ctx->pkey;
624 }
625
626 EVP_PKEY *EVP_PKEY_CTX_get0_peerkey(EVP_PKEY_CTX *ctx)
627 {
628 return ctx->peerkey;
629 }
630
631 void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data)
632 {
633 ctx->app_data = data;
634 }
635
636 void *EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx)
637 {
638 return ctx->app_data;
639 }
640
641 void EVP_PKEY_meth_set_init(EVP_PKEY_METHOD *pmeth,
642 int (*init) (EVP_PKEY_CTX *ctx))
643 {
644 pmeth->init = init;
645 }
646
647 void EVP_PKEY_meth_set_copy(EVP_PKEY_METHOD *pmeth,
648 int (*copy) (EVP_PKEY_CTX *dst,
649 const EVP_PKEY_CTX *src))
650 {
651 pmeth->copy = copy;
652 }
653
654 void EVP_PKEY_meth_set_cleanup(EVP_PKEY_METHOD *pmeth,
655 void (*cleanup) (EVP_PKEY_CTX *ctx))
656 {
657 pmeth->cleanup = cleanup;
658 }
659
660 void EVP_PKEY_meth_set_paramgen(EVP_PKEY_METHOD *pmeth,
661 int (*paramgen_init) (EVP_PKEY_CTX *ctx),
662 int (*paramgen) (EVP_PKEY_CTX *ctx,
663 EVP_PKEY *pkey))
664 {
665 pmeth->paramgen_init = paramgen_init;
666 pmeth->paramgen = paramgen;
667 }
668
669 void EVP_PKEY_meth_set_keygen(EVP_PKEY_METHOD *pmeth,
670 int (*keygen_init) (EVP_PKEY_CTX *ctx),
671 int (*keygen) (EVP_PKEY_CTX *ctx,
672 EVP_PKEY *pkey))
673 {
674 pmeth->keygen_init = keygen_init;
675 pmeth->keygen = keygen;
676 }
677
678 void EVP_PKEY_meth_set_sign(EVP_PKEY_METHOD *pmeth,
679 int (*sign_init) (EVP_PKEY_CTX *ctx),
680 int (*sign) (EVP_PKEY_CTX *ctx,
681 unsigned char *sig, size_t *siglen,
682 const unsigned char *tbs,
683 size_t tbslen))
684 {
685 pmeth->sign_init = sign_init;
686 pmeth->sign = sign;
687 }
688
689 void EVP_PKEY_meth_set_verify(EVP_PKEY_METHOD *pmeth,
690 int (*verify_init) (EVP_PKEY_CTX *ctx),
691 int (*verify) (EVP_PKEY_CTX *ctx,
692 const unsigned char *sig,
693 size_t siglen,
694 const unsigned char *tbs,
695 size_t tbslen))
696 {
697 pmeth->verify_init = verify_init;
698 pmeth->verify = verify;
699 }
700
701 void EVP_PKEY_meth_set_verify_recover(EVP_PKEY_METHOD *pmeth,
702 int (*verify_recover_init) (EVP_PKEY_CTX
703 *ctx),
704 int (*verify_recover) (EVP_PKEY_CTX
705 *ctx,
706 unsigned char
707 *sig,
708 size_t *siglen,
709 const unsigned
710 char *tbs,
711 size_t tbslen))
712 {
713 pmeth->verify_recover_init = verify_recover_init;
714 pmeth->verify_recover = verify_recover;
715 }
716
717 void EVP_PKEY_meth_set_signctx(EVP_PKEY_METHOD *pmeth,
718 int (*signctx_init) (EVP_PKEY_CTX *ctx,
719 EVP_MD_CTX *mctx),
720 int (*signctx) (EVP_PKEY_CTX *ctx,
721 unsigned char *sig,
722 size_t *siglen,
723 EVP_MD_CTX *mctx))
724 {
725 pmeth->signctx_init = signctx_init;
726 pmeth->signctx = signctx;
727 }
728
729 void EVP_PKEY_meth_set_verifyctx(EVP_PKEY_METHOD *pmeth,
730 int (*verifyctx_init) (EVP_PKEY_CTX *ctx,
731 EVP_MD_CTX *mctx),
732 int (*verifyctx) (EVP_PKEY_CTX *ctx,
733 const unsigned char *sig,
734 int siglen,
735 EVP_MD_CTX *mctx))
736 {
737 pmeth->verifyctx_init = verifyctx_init;
738 pmeth->verifyctx = verifyctx;
739 }
740
741 void EVP_PKEY_meth_set_encrypt(EVP_PKEY_METHOD *pmeth,
742 int (*encrypt_init) (EVP_PKEY_CTX *ctx),
743 int (*encryptfn) (EVP_PKEY_CTX *ctx,
744 unsigned char *out,
745 size_t *outlen,
746 const unsigned char *in,
747 size_t inlen))
748 {
749 pmeth->encrypt_init = encrypt_init;
750 pmeth->encrypt = encryptfn;
751 }
752
753 void EVP_PKEY_meth_set_decrypt(EVP_PKEY_METHOD *pmeth,
754 int (*decrypt_init) (EVP_PKEY_CTX *ctx),
755 int (*decrypt) (EVP_PKEY_CTX *ctx,
756 unsigned char *out,
757 size_t *outlen,
758 const unsigned char *in,
759 size_t inlen))
760 {
761 pmeth->decrypt_init = decrypt_init;
762 pmeth->decrypt = decrypt;
763 }
764
765 void EVP_PKEY_meth_set_derive(EVP_PKEY_METHOD *pmeth,
766 int (*derive_init) (EVP_PKEY_CTX *ctx),
767 int (*derive) (EVP_PKEY_CTX *ctx,
768 unsigned char *key,
769 size_t *keylen))
770 {
771 pmeth->derive_init = derive_init;
772 pmeth->derive = derive;
773 }
774
775 void EVP_PKEY_meth_set_ctrl(EVP_PKEY_METHOD *pmeth,
776 int (*ctrl) (EVP_PKEY_CTX *ctx, int type, int p1,
777 void *p2),
778 int (*ctrl_str) (EVP_PKEY_CTX *ctx,
779 const char *type,
780 const char *value))
781 {
782 pmeth->ctrl = ctrl;
783 pmeth->ctrl_str = ctrl_str;
784 }
785
786 void EVP_PKEY_meth_set_check(EVP_PKEY_METHOD *pmeth,
787 int (*check) (EVP_PKEY *pkey))
788 {
789 pmeth->check = check;
790 }
791
792 void EVP_PKEY_meth_set_public_check(EVP_PKEY_METHOD *pmeth,
793 int (*check) (EVP_PKEY *pkey))
794 {
795 pmeth->public_check = check;
796 }
797
798 void EVP_PKEY_meth_set_param_check(EVP_PKEY_METHOD *pmeth,
799 int (*check) (EVP_PKEY *pkey))
800 {
801 pmeth->param_check = check;
802 }
803
804 void EVP_PKEY_meth_set_digest_custom(EVP_PKEY_METHOD *pmeth,
805 int (*digest_custom) (EVP_PKEY_CTX *ctx,
806 EVP_MD_CTX *mctx))
807 {
808 pmeth->digest_custom = digest_custom;
809 }
810
811 void EVP_PKEY_meth_get_init(const EVP_PKEY_METHOD *pmeth,
812 int (**pinit) (EVP_PKEY_CTX *ctx))
813 {
814 *pinit = pmeth->init;
815 }
816
817 void EVP_PKEY_meth_get_copy(const EVP_PKEY_METHOD *pmeth,
818 int (**pcopy) (EVP_PKEY_CTX *dst,
819 const EVP_PKEY_CTX *src))
820 {
821 *pcopy = pmeth->copy;
822 }
823
824 void EVP_PKEY_meth_get_cleanup(const EVP_PKEY_METHOD *pmeth,
825 void (**pcleanup) (EVP_PKEY_CTX *ctx))
826 {
827 *pcleanup = pmeth->cleanup;
828 }
829
830 void EVP_PKEY_meth_get_paramgen(const EVP_PKEY_METHOD *pmeth,
831 int (**pparamgen_init) (EVP_PKEY_CTX *ctx),
832 int (**pparamgen) (EVP_PKEY_CTX *ctx,
833 EVP_PKEY *pkey))
834 {
835 if (pparamgen_init)
836 *pparamgen_init = pmeth->paramgen_init;
837 if (pparamgen)
838 *pparamgen = pmeth->paramgen;
839 }
840
841 void EVP_PKEY_meth_get_keygen(const EVP_PKEY_METHOD *pmeth,
842 int (**pkeygen_init) (EVP_PKEY_CTX *ctx),
843 int (**pkeygen) (EVP_PKEY_CTX *ctx,
844 EVP_PKEY *pkey))
845 {
846 if (pkeygen_init)
847 *pkeygen_init = pmeth->keygen_init;
848 if (pkeygen)
849 *pkeygen = pmeth->keygen;
850 }
851
852 void EVP_PKEY_meth_get_sign(const EVP_PKEY_METHOD *pmeth,
853 int (**psign_init) (EVP_PKEY_CTX *ctx),
854 int (**psign) (EVP_PKEY_CTX *ctx,
855 unsigned char *sig, size_t *siglen,
856 const unsigned char *tbs,
857 size_t tbslen))
858 {
859 if (psign_init)
860 *psign_init = pmeth->sign_init;
861 if (psign)
862 *psign = pmeth->sign;
863 }
864
865 void EVP_PKEY_meth_get_verify(const EVP_PKEY_METHOD *pmeth,
866 int (**pverify_init) (EVP_PKEY_CTX *ctx),
867 int (**pverify) (EVP_PKEY_CTX *ctx,
868 const unsigned char *sig,
869 size_t siglen,
870 const unsigned char *tbs,
871 size_t tbslen))
872 {
873 if (pverify_init)
874 *pverify_init = pmeth->verify_init;
875 if (pverify)
876 *pverify = pmeth->verify;
877 }
878
879 void EVP_PKEY_meth_get_verify_recover(const EVP_PKEY_METHOD *pmeth,
880 int (**pverify_recover_init) (EVP_PKEY_CTX
881 *ctx),
882 int (**pverify_recover) (EVP_PKEY_CTX
883 *ctx,
884 unsigned char
885 *sig,
886 size_t *siglen,
887 const unsigned
888 char *tbs,
889 size_t tbslen))
890 {
891 if (pverify_recover_init)
892 *pverify_recover_init = pmeth->verify_recover_init;
893 if (pverify_recover)
894 *pverify_recover = pmeth->verify_recover;
895 }
896
897 void EVP_PKEY_meth_get_signctx(const EVP_PKEY_METHOD *pmeth,
898 int (**psignctx_init) (EVP_PKEY_CTX *ctx,
899 EVP_MD_CTX *mctx),
900 int (**psignctx) (EVP_PKEY_CTX *ctx,
901 unsigned char *sig,
902 size_t *siglen,
903 EVP_MD_CTX *mctx))
904 {
905 if (psignctx_init)
906 *psignctx_init = pmeth->signctx_init;
907 if (psignctx)
908 *psignctx = pmeth->signctx;
909 }
910
911 void EVP_PKEY_meth_get_verifyctx(const EVP_PKEY_METHOD *pmeth,
912 int (**pverifyctx_init) (EVP_PKEY_CTX *ctx,
913 EVP_MD_CTX *mctx),
914 int (**pverifyctx) (EVP_PKEY_CTX *ctx,
915 const unsigned char *sig,
916 int siglen,
917 EVP_MD_CTX *mctx))
918 {
919 if (pverifyctx_init)
920 *pverifyctx_init = pmeth->verifyctx_init;
921 if (pverifyctx)
922 *pverifyctx = pmeth->verifyctx;
923 }
924
925 void EVP_PKEY_meth_get_encrypt(const EVP_PKEY_METHOD *pmeth,
926 int (**pencrypt_init) (EVP_PKEY_CTX *ctx),
927 int (**pencryptfn) (EVP_PKEY_CTX *ctx,
928 unsigned char *out,
929 size_t *outlen,
930 const unsigned char *in,
931 size_t inlen))
932 {
933 if (pencrypt_init)
934 *pencrypt_init = pmeth->encrypt_init;
935 if (pencryptfn)
936 *pencryptfn = pmeth->encrypt;
937 }
938
939 void EVP_PKEY_meth_get_decrypt(const EVP_PKEY_METHOD *pmeth,
940 int (**pdecrypt_init) (EVP_PKEY_CTX *ctx),
941 int (**pdecrypt) (EVP_PKEY_CTX *ctx,
942 unsigned char *out,
943 size_t *outlen,
944 const unsigned char *in,
945 size_t inlen))
946 {
947 if (pdecrypt_init)
948 *pdecrypt_init = pmeth->decrypt_init;
949 if (pdecrypt)
950 *pdecrypt = pmeth->decrypt;
951 }
952
953 void EVP_PKEY_meth_get_derive(const EVP_PKEY_METHOD *pmeth,
954 int (**pderive_init) (EVP_PKEY_CTX *ctx),
955 int (**pderive) (EVP_PKEY_CTX *ctx,
956 unsigned char *key,
957 size_t *keylen))
958 {
959 if (pderive_init)
960 *pderive_init = pmeth->derive_init;
961 if (pderive)
962 *pderive = pmeth->derive;
963 }
964
965 void EVP_PKEY_meth_get_ctrl(const EVP_PKEY_METHOD *pmeth,
966 int (**pctrl) (EVP_PKEY_CTX *ctx, int type, int p1,
967 void *p2),
968 int (**pctrl_str) (EVP_PKEY_CTX *ctx,
969 const char *type,
970 const char *value))
971 {
972 if (pctrl)
973 *pctrl = pmeth->ctrl;
974 if (pctrl_str)
975 *pctrl_str = pmeth->ctrl_str;
976 }
977
978 void EVP_PKEY_meth_get_check(const EVP_PKEY_METHOD *pmeth,
979 int (**pcheck) (EVP_PKEY *pkey))
980 {
981 if (pcheck != NULL)
982 *pcheck = pmeth->check;
983 }
984
985 void EVP_PKEY_meth_get_public_check(const EVP_PKEY_METHOD *pmeth,
986 int (**pcheck) (EVP_PKEY *pkey))
987 {
988 if (pcheck != NULL)
989 *pcheck = pmeth->public_check;
990 }
991
992 void EVP_PKEY_meth_get_param_check(const EVP_PKEY_METHOD *pmeth,
993 int (**pcheck) (EVP_PKEY *pkey))
994 {
995 if (pcheck != NULL)
996 *pcheck = pmeth->param_check;
997 }
998
999 void EVP_PKEY_meth_get_digest_custom(EVP_PKEY_METHOD *pmeth,
1000 int (**pdigest_custom) (EVP_PKEY_CTX *ctx,
1001 EVP_MD_CTX *mctx))
1002 {
1003 if (pdigest_custom != NULL)
1004 *pdigest_custom = pmeth->digest_custom;
1005 }