]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/pmeth_lib.c
GH715: ENGINE_finish can take NULL
[thirdparty/openssl.git] / crypto / evp / pmeth_lib.c
1 /*
2 * Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL project
3 * 2006.
4 */
5 /* ====================================================================
6 * Copyright (c) 2006 The OpenSSL Project. All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
13 * notice, this list of conditions and the following disclaimer.
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
18 * distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * licensing@OpenSSL.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 * acknowledgment:
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com). This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
58
59 #include <stdio.h>
60 #include <stdlib.h>
61 #include "internal/cryptlib.h"
62 #ifndef OPENSSL_NO_ENGINE
63 # include <openssl/engine.h>
64 #endif
65 #include <openssl/evp.h>
66 #include "internal/asn1_int.h"
67 #include "internal/evp_int.h"
68
69 typedef int sk_cmp_fn_type(const char *const *a, const char *const *b);
70
71 static STACK_OF(EVP_PKEY_METHOD) *app_pkey_methods = NULL;
72
73 static const EVP_PKEY_METHOD *standard_methods[] = {
74 #ifndef OPENSSL_NO_RSA
75 &rsa_pkey_meth,
76 #endif
77 #ifndef OPENSSL_NO_DH
78 &dh_pkey_meth,
79 #endif
80 #ifndef OPENSSL_NO_DSA
81 &dsa_pkey_meth,
82 #endif
83 #ifndef OPENSSL_NO_EC
84 &ec_pkey_meth,
85 #endif
86 &hmac_pkey_meth,
87 &cmac_pkey_meth,
88 #ifndef OPENSSL_NO_DH
89 &dhx_pkey_meth,
90 #endif
91 &tls1_prf_pkey_meth
92 };
93
94 DECLARE_OBJ_BSEARCH_CMP_FN(const EVP_PKEY_METHOD *, const EVP_PKEY_METHOD *,
95 pmeth);
96
97 static int pmeth_cmp(const EVP_PKEY_METHOD *const *a,
98 const EVP_PKEY_METHOD *const *b)
99 {
100 return ((*a)->pkey_id - (*b)->pkey_id);
101 }
102
103 IMPLEMENT_OBJ_BSEARCH_CMP_FN(const EVP_PKEY_METHOD *, const EVP_PKEY_METHOD *,
104 pmeth);
105
106 const EVP_PKEY_METHOD *EVP_PKEY_meth_find(int type)
107 {
108 EVP_PKEY_METHOD tmp;
109 const EVP_PKEY_METHOD *t = &tmp, **ret;
110 tmp.pkey_id = type;
111 if (app_pkey_methods) {
112 int idx;
113 idx = sk_EVP_PKEY_METHOD_find(app_pkey_methods, &tmp);
114 if (idx >= 0)
115 return sk_EVP_PKEY_METHOD_value(app_pkey_methods, idx);
116 }
117 ret = OBJ_bsearch_pmeth(&t, standard_methods,
118 sizeof(standard_methods) /
119 sizeof(EVP_PKEY_METHOD *));
120 if (!ret || !*ret)
121 return NULL;
122 return *ret;
123 }
124
125 static EVP_PKEY_CTX *int_ctx_new(EVP_PKEY *pkey, ENGINE *e, int id)
126 {
127 EVP_PKEY_CTX *ret;
128 const EVP_PKEY_METHOD *pmeth;
129 if (id == -1) {
130 if (!pkey || !pkey->ameth)
131 return NULL;
132 id = pkey->ameth->pkey_id;
133 }
134 #ifndef OPENSSL_NO_ENGINE
135 if (pkey && pkey->engine)
136 e = pkey->engine;
137 /* Try to find an ENGINE which implements this method */
138 if (e) {
139 if (!ENGINE_init(e)) {
140 EVPerr(EVP_F_INT_CTX_NEW, ERR_R_ENGINE_LIB);
141 return NULL;
142 }
143 } else
144 e = ENGINE_get_pkey_meth_engine(id);
145
146 /*
147 * If an ENGINE handled this method look it up. Otherwise use internal
148 * tables.
149 */
150
151 if (e)
152 pmeth = ENGINE_get_pkey_meth(e, id);
153 else
154 #endif
155 pmeth = EVP_PKEY_meth_find(id);
156
157 if (pmeth == NULL) {
158 EVPerr(EVP_F_INT_CTX_NEW, EVP_R_UNSUPPORTED_ALGORITHM);
159 return NULL;
160 }
161
162 ret = OPENSSL_zalloc(sizeof(*ret));
163 if (ret == NULL) {
164 #ifndef OPENSSL_NO_ENGINE
165 ENGINE_finish(e);
166 #endif
167 EVPerr(EVP_F_INT_CTX_NEW, ERR_R_MALLOC_FAILURE);
168 return NULL;
169 }
170 ret->engine = e;
171 ret->pmeth = pmeth;
172 ret->operation = EVP_PKEY_OP_UNDEFINED;
173 ret->pkey = pkey;
174 if (pkey)
175 CRYPTO_add(&pkey->references, 1, CRYPTO_LOCK_EVP_PKEY);
176
177 if (pmeth->init) {
178 if (pmeth->init(ret) <= 0) {
179 EVP_PKEY_CTX_free(ret);
180 return NULL;
181 }
182 }
183
184 return ret;
185 }
186
187 EVP_PKEY_METHOD *EVP_PKEY_meth_new(int id, int flags)
188 {
189 EVP_PKEY_METHOD *pmeth;
190
191 pmeth = OPENSSL_zalloc(sizeof(*pmeth));
192 if (pmeth == NULL)
193 return NULL;
194
195 pmeth->pkey_id = id;
196 pmeth->flags = flags | EVP_PKEY_FLAG_DYNAMIC;
197 return pmeth;
198 }
199
200 void EVP_PKEY_meth_get0_info(int *ppkey_id, int *pflags,
201 const EVP_PKEY_METHOD *meth)
202 {
203 if (ppkey_id)
204 *ppkey_id = meth->pkey_id;
205 if (pflags)
206 *pflags = meth->flags;
207 }
208
209 void EVP_PKEY_meth_copy(EVP_PKEY_METHOD *dst, const EVP_PKEY_METHOD *src)
210 {
211
212 dst->init = src->init;
213 dst->copy = src->copy;
214 dst->cleanup = src->cleanup;
215
216 dst->paramgen_init = src->paramgen_init;
217 dst->paramgen = src->paramgen;
218
219 dst->keygen_init = src->keygen_init;
220 dst->keygen = src->keygen;
221
222 dst->sign_init = src->sign_init;
223 dst->sign = src->sign;
224
225 dst->verify_init = src->verify_init;
226 dst->verify = src->verify;
227
228 dst->verify_recover_init = src->verify_recover_init;
229 dst->verify_recover = src->verify_recover;
230
231 dst->signctx_init = src->signctx_init;
232 dst->signctx = src->signctx;
233
234 dst->verifyctx_init = src->verifyctx_init;
235 dst->verifyctx = src->verifyctx;
236
237 dst->encrypt_init = src->encrypt_init;
238 dst->encrypt = src->encrypt;
239
240 dst->decrypt_init = src->decrypt_init;
241 dst->decrypt = src->decrypt;
242
243 dst->derive_init = src->derive_init;
244 dst->derive = src->derive;
245
246 dst->ctrl = src->ctrl;
247 dst->ctrl_str = src->ctrl_str;
248 }
249
250 void EVP_PKEY_meth_free(EVP_PKEY_METHOD *pmeth)
251 {
252 if (pmeth && (pmeth->flags & EVP_PKEY_FLAG_DYNAMIC))
253 OPENSSL_free(pmeth);
254 }
255
256 EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e)
257 {
258 return int_ctx_new(pkey, e, -1);
259 }
260
261 EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e)
262 {
263 return int_ctx_new(NULL, e, id);
264 }
265
266 EVP_PKEY_CTX *EVP_PKEY_CTX_dup(EVP_PKEY_CTX *pctx)
267 {
268 EVP_PKEY_CTX *rctx;
269 if (!pctx->pmeth || !pctx->pmeth->copy)
270 return NULL;
271 #ifndef OPENSSL_NO_ENGINE
272 /* Make sure it's safe to copy a pkey context using an ENGINE */
273 if (pctx->engine && !ENGINE_init(pctx->engine)) {
274 EVPerr(EVP_F_EVP_PKEY_CTX_DUP, ERR_R_ENGINE_LIB);
275 return 0;
276 }
277 #endif
278 rctx = OPENSSL_malloc(sizeof(*rctx));
279 if (rctx == NULL)
280 return NULL;
281
282 rctx->pmeth = pctx->pmeth;
283 #ifndef OPENSSL_NO_ENGINE
284 rctx->engine = pctx->engine;
285 #endif
286
287 if (pctx->pkey)
288 CRYPTO_add(&pctx->pkey->references, 1, CRYPTO_LOCK_EVP_PKEY);
289
290 rctx->pkey = pctx->pkey;
291
292 if (pctx->peerkey)
293 CRYPTO_add(&pctx->peerkey->references, 1, CRYPTO_LOCK_EVP_PKEY);
294
295 rctx->peerkey = pctx->peerkey;
296
297 rctx->data = NULL;
298 rctx->app_data = NULL;
299 rctx->operation = pctx->operation;
300
301 if (pctx->pmeth->copy(rctx, pctx) > 0)
302 return rctx;
303
304 EVP_PKEY_CTX_free(rctx);
305 return NULL;
306
307 }
308
309 int EVP_PKEY_meth_add0(const EVP_PKEY_METHOD *pmeth)
310 {
311 if (app_pkey_methods == NULL) {
312 app_pkey_methods = sk_EVP_PKEY_METHOD_new(pmeth_cmp);
313 if (app_pkey_methods == NULL)
314 return 0;
315 }
316 if (!sk_EVP_PKEY_METHOD_push(app_pkey_methods, pmeth))
317 return 0;
318 sk_EVP_PKEY_METHOD_sort(app_pkey_methods);
319 return 1;
320 }
321
322 void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx)
323 {
324 if (ctx == NULL)
325 return;
326 if (ctx->pmeth && ctx->pmeth->cleanup)
327 ctx->pmeth->cleanup(ctx);
328 EVP_PKEY_free(ctx->pkey);
329 EVP_PKEY_free(ctx->peerkey);
330 #ifndef OPENSSL_NO_ENGINE
331 ENGINE_finish(ctx->engine);
332 #endif
333 OPENSSL_free(ctx);
334 }
335
336 int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype,
337 int cmd, int p1, void *p2)
338 {
339 int ret;
340 if (!ctx || !ctx->pmeth || !ctx->pmeth->ctrl) {
341 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_COMMAND_NOT_SUPPORTED);
342 return -2;
343 }
344 if ((keytype != -1) && (ctx->pmeth->pkey_id != keytype))
345 return -1;
346
347 if (ctx->operation == EVP_PKEY_OP_UNDEFINED) {
348 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_NO_OPERATION_SET);
349 return -1;
350 }
351
352 if ((optype != -1) && !(ctx->operation & optype)) {
353 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_INVALID_OPERATION);
354 return -1;
355 }
356
357 ret = ctx->pmeth->ctrl(ctx, cmd, p1, p2);
358
359 if (ret == -2)
360 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_COMMAND_NOT_SUPPORTED);
361
362 return ret;
363
364 }
365
366 int EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX *ctx,
367 const char *name, const char *value)
368 {
369 if (!ctx || !ctx->pmeth || !ctx->pmeth->ctrl_str) {
370 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL_STR, EVP_R_COMMAND_NOT_SUPPORTED);
371 return -2;
372 }
373 if (strcmp(name, "digest") == 0) {
374 const EVP_MD *md;
375 if (value == NULL || (md = EVP_get_digestbyname(value)) == NULL) {
376 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL_STR, EVP_R_INVALID_DIGEST);
377 return 0;
378 }
379 return EVP_PKEY_CTX_set_signature_md(ctx, md);
380 }
381 return ctx->pmeth->ctrl_str(ctx, name, value);
382 }
383
384 int EVP_PKEY_CTX_get_operation(EVP_PKEY_CTX *ctx)
385 {
386 return ctx->operation;
387 }
388
389 void EVP_PKEY_CTX_set0_keygen_info(EVP_PKEY_CTX *ctx, int *dat, int datlen)
390 {
391 ctx->keygen_info = dat;
392 ctx->keygen_info_count = datlen;
393 }
394
395 void EVP_PKEY_CTX_set_data(EVP_PKEY_CTX *ctx, void *data)
396 {
397 ctx->data = data;
398 }
399
400 void *EVP_PKEY_CTX_get_data(EVP_PKEY_CTX *ctx)
401 {
402 return ctx->data;
403 }
404
405 EVP_PKEY *EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx)
406 {
407 return ctx->pkey;
408 }
409
410 EVP_PKEY *EVP_PKEY_CTX_get0_peerkey(EVP_PKEY_CTX *ctx)
411 {
412 return ctx->peerkey;
413 }
414
415 void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data)
416 {
417 ctx->app_data = data;
418 }
419
420 void *EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx)
421 {
422 return ctx->app_data;
423 }
424
425 void EVP_PKEY_meth_set_init(EVP_PKEY_METHOD *pmeth,
426 int (*init) (EVP_PKEY_CTX *ctx))
427 {
428 pmeth->init = init;
429 }
430
431 void EVP_PKEY_meth_set_copy(EVP_PKEY_METHOD *pmeth,
432 int (*copy) (EVP_PKEY_CTX *dst,
433 EVP_PKEY_CTX *src))
434 {
435 pmeth->copy = copy;
436 }
437
438 void EVP_PKEY_meth_set_cleanup(EVP_PKEY_METHOD *pmeth,
439 void (*cleanup) (EVP_PKEY_CTX *ctx))
440 {
441 pmeth->cleanup = cleanup;
442 }
443
444 void EVP_PKEY_meth_set_paramgen(EVP_PKEY_METHOD *pmeth,
445 int (*paramgen_init) (EVP_PKEY_CTX *ctx),
446 int (*paramgen) (EVP_PKEY_CTX *ctx,
447 EVP_PKEY *pkey))
448 {
449 pmeth->paramgen_init = paramgen_init;
450 pmeth->paramgen = paramgen;
451 }
452
453 void EVP_PKEY_meth_set_keygen(EVP_PKEY_METHOD *pmeth,
454 int (*keygen_init) (EVP_PKEY_CTX *ctx),
455 int (*keygen) (EVP_PKEY_CTX *ctx,
456 EVP_PKEY *pkey))
457 {
458 pmeth->keygen_init = keygen_init;
459 pmeth->keygen = keygen;
460 }
461
462 void EVP_PKEY_meth_set_sign(EVP_PKEY_METHOD *pmeth,
463 int (*sign_init) (EVP_PKEY_CTX *ctx),
464 int (*sign) (EVP_PKEY_CTX *ctx,
465 unsigned char *sig, size_t *siglen,
466 const unsigned char *tbs,
467 size_t tbslen))
468 {
469 pmeth->sign_init = sign_init;
470 pmeth->sign = sign;
471 }
472
473 void EVP_PKEY_meth_set_verify(EVP_PKEY_METHOD *pmeth,
474 int (*verify_init) (EVP_PKEY_CTX *ctx),
475 int (*verify) (EVP_PKEY_CTX *ctx,
476 const unsigned char *sig,
477 size_t siglen,
478 const unsigned char *tbs,
479 size_t tbslen))
480 {
481 pmeth->verify_init = verify_init;
482 pmeth->verify = verify;
483 }
484
485 void EVP_PKEY_meth_set_verify_recover(EVP_PKEY_METHOD *pmeth,
486 int (*verify_recover_init) (EVP_PKEY_CTX
487 *ctx),
488 int (*verify_recover) (EVP_PKEY_CTX
489 *ctx,
490 unsigned char
491 *sig,
492 size_t *siglen,
493 const unsigned
494 char *tbs,
495 size_t tbslen))
496 {
497 pmeth->verify_recover_init = verify_recover_init;
498 pmeth->verify_recover = verify_recover;
499 }
500
501 void EVP_PKEY_meth_set_signctx(EVP_PKEY_METHOD *pmeth,
502 int (*signctx_init) (EVP_PKEY_CTX *ctx,
503 EVP_MD_CTX *mctx),
504 int (*signctx) (EVP_PKEY_CTX *ctx,
505 unsigned char *sig,
506 size_t *siglen,
507 EVP_MD_CTX *mctx))
508 {
509 pmeth->signctx_init = signctx_init;
510 pmeth->signctx = signctx;
511 }
512
513 void EVP_PKEY_meth_set_verifyctx(EVP_PKEY_METHOD *pmeth,
514 int (*verifyctx_init) (EVP_PKEY_CTX *ctx,
515 EVP_MD_CTX *mctx),
516 int (*verifyctx) (EVP_PKEY_CTX *ctx,
517 const unsigned char *sig,
518 int siglen,
519 EVP_MD_CTX *mctx))
520 {
521 pmeth->verifyctx_init = verifyctx_init;
522 pmeth->verifyctx = verifyctx;
523 }
524
525 void EVP_PKEY_meth_set_encrypt(EVP_PKEY_METHOD *pmeth,
526 int (*encrypt_init) (EVP_PKEY_CTX *ctx),
527 int (*encryptfn) (EVP_PKEY_CTX *ctx,
528 unsigned char *out,
529 size_t *outlen,
530 const unsigned char *in,
531 size_t inlen))
532 {
533 pmeth->encrypt_init = encrypt_init;
534 pmeth->encrypt = encryptfn;
535 }
536
537 void EVP_PKEY_meth_set_decrypt(EVP_PKEY_METHOD *pmeth,
538 int (*decrypt_init) (EVP_PKEY_CTX *ctx),
539 int (*decrypt) (EVP_PKEY_CTX *ctx,
540 unsigned char *out,
541 size_t *outlen,
542 const unsigned char *in,
543 size_t inlen))
544 {
545 pmeth->decrypt_init = decrypt_init;
546 pmeth->decrypt = decrypt;
547 }
548
549 void EVP_PKEY_meth_set_derive(EVP_PKEY_METHOD *pmeth,
550 int (*derive_init) (EVP_PKEY_CTX *ctx),
551 int (*derive) (EVP_PKEY_CTX *ctx,
552 unsigned char *key,
553 size_t *keylen))
554 {
555 pmeth->derive_init = derive_init;
556 pmeth->derive = derive;
557 }
558
559 void EVP_PKEY_meth_set_ctrl(EVP_PKEY_METHOD *pmeth,
560 int (*ctrl) (EVP_PKEY_CTX *ctx, int type, int p1,
561 void *p2),
562 int (*ctrl_str) (EVP_PKEY_CTX *ctx,
563 const char *type,
564 const char *value))
565 {
566 pmeth->ctrl = ctrl;
567 pmeth->ctrl_str = ctrl_str;
568 }
569
570 void EVP_PKEY_meth_get_init(EVP_PKEY_METHOD *pmeth,
571 int (**pinit) (EVP_PKEY_CTX *ctx))
572 {
573 *pinit = pmeth->init;
574 }
575
576 void EVP_PKEY_meth_get_copy(EVP_PKEY_METHOD *pmeth,
577 int (**pcopy) (EVP_PKEY_CTX *dst,
578 EVP_PKEY_CTX *src))
579 {
580 *pcopy = pmeth->copy;
581 }
582
583 void EVP_PKEY_meth_get_cleanup(EVP_PKEY_METHOD *pmeth,
584 void (**pcleanup) (EVP_PKEY_CTX *ctx))
585 {
586 *pcleanup = pmeth->cleanup;
587 }
588
589 void EVP_PKEY_meth_get_paramgen(EVP_PKEY_METHOD *pmeth,
590 int (**pparamgen_init) (EVP_PKEY_CTX *ctx),
591 int (**pparamgen) (EVP_PKEY_CTX *ctx,
592 EVP_PKEY *pkey))
593 {
594 if (pparamgen_init)
595 *pparamgen_init = pmeth->paramgen_init;
596 if (pparamgen)
597 *pparamgen = pmeth->paramgen;
598 }
599
600 void EVP_PKEY_meth_get_keygen(EVP_PKEY_METHOD *pmeth,
601 int (**pkeygen_init) (EVP_PKEY_CTX *ctx),
602 int (**pkeygen) (EVP_PKEY_CTX *ctx,
603 EVP_PKEY *pkey))
604 {
605 if (pkeygen_init)
606 *pkeygen_init = pmeth->keygen_init;
607 if (pkeygen)
608 *pkeygen = pmeth->keygen;
609 }
610
611 void EVP_PKEY_meth_get_sign(EVP_PKEY_METHOD *pmeth,
612 int (**psign_init) (EVP_PKEY_CTX *ctx),
613 int (**psign) (EVP_PKEY_CTX *ctx,
614 unsigned char *sig, size_t *siglen,
615 const unsigned char *tbs,
616 size_t tbslen))
617 {
618 if (psign_init)
619 *psign_init = pmeth->sign_init;
620 if (psign)
621 *psign = pmeth->sign;
622 }
623
624 void EVP_PKEY_meth_get_verify(EVP_PKEY_METHOD *pmeth,
625 int (**pverify_init) (EVP_PKEY_CTX *ctx),
626 int (**pverify) (EVP_PKEY_CTX *ctx,
627 const unsigned char *sig,
628 size_t siglen,
629 const unsigned char *tbs,
630 size_t tbslen))
631 {
632 if (pverify_init)
633 *pverify_init = pmeth->verify_init;
634 if (pverify)
635 *pverify = pmeth->verify;
636 }
637
638 void EVP_PKEY_meth_get_verify_recover(EVP_PKEY_METHOD *pmeth,
639 int (**pverify_recover_init) (EVP_PKEY_CTX
640 *ctx),
641 int (**pverify_recover) (EVP_PKEY_CTX
642 *ctx,
643 unsigned char
644 *sig,
645 size_t *siglen,
646 const unsigned
647 char *tbs,
648 size_t tbslen))
649 {
650 if (pverify_recover_init)
651 *pverify_recover_init = pmeth->verify_recover_init;
652 if (pverify_recover)
653 *pverify_recover = pmeth->verify_recover;
654 }
655
656 void EVP_PKEY_meth_get_signctx(EVP_PKEY_METHOD *pmeth,
657 int (**psignctx_init) (EVP_PKEY_CTX *ctx,
658 EVP_MD_CTX *mctx),
659 int (**psignctx) (EVP_PKEY_CTX *ctx,
660 unsigned char *sig,
661 size_t *siglen,
662 EVP_MD_CTX *mctx))
663 {
664 if (psignctx_init)
665 *psignctx_init = pmeth->signctx_init;
666 if (psignctx)
667 *psignctx = pmeth->signctx;
668 }
669
670 void EVP_PKEY_meth_get_verifyctx(EVP_PKEY_METHOD *pmeth,
671 int (**pverifyctx_init) (EVP_PKEY_CTX *ctx,
672 EVP_MD_CTX *mctx),
673 int (**pverifyctx) (EVP_PKEY_CTX *ctx,
674 const unsigned char *sig,
675 int siglen,
676 EVP_MD_CTX *mctx))
677 {
678 if (pverifyctx_init)
679 *pverifyctx_init = pmeth->verifyctx_init;
680 if (pverifyctx)
681 *pverifyctx = pmeth->verifyctx;
682 }
683
684 void EVP_PKEY_meth_get_encrypt(EVP_PKEY_METHOD *pmeth,
685 int (**pencrypt_init) (EVP_PKEY_CTX *ctx),
686 int (**pencryptfn) (EVP_PKEY_CTX *ctx,
687 unsigned char *out,
688 size_t *outlen,
689 const unsigned char *in,
690 size_t inlen))
691 {
692 if (pencrypt_init)
693 *pencrypt_init = pmeth->encrypt_init;
694 if (pencryptfn)
695 *pencryptfn = pmeth->encrypt;
696 }
697
698 void EVP_PKEY_meth_get_decrypt(EVP_PKEY_METHOD *pmeth,
699 int (**pdecrypt_init) (EVP_PKEY_CTX *ctx),
700 int (**pdecrypt) (EVP_PKEY_CTX *ctx,
701 unsigned char *out,
702 size_t *outlen,
703 const unsigned char *in,
704 size_t inlen))
705 {
706 if (pdecrypt_init)
707 *pdecrypt_init = pmeth->decrypt_init;
708 if (pdecrypt)
709 *pdecrypt = pmeth->decrypt;
710 }
711
712 void EVP_PKEY_meth_get_derive(EVP_PKEY_METHOD *pmeth,
713 int (**pderive_init) (EVP_PKEY_CTX *ctx),
714 int (**pderive) (EVP_PKEY_CTX *ctx,
715 unsigned char *key,
716 size_t *keylen))
717 {
718 if (pderive_init)
719 *pderive_init = pmeth->derive_init;
720 if (pderive)
721 *pderive = pmeth->derive;
722 }
723
724 void EVP_PKEY_meth_get_ctrl(EVP_PKEY_METHOD *pmeth,
725 int (**pctrl) (EVP_PKEY_CTX *ctx, int type, int p1,
726 void *p2),
727 int (**pctrl_str) (EVP_PKEY_CTX *ctx,
728 const char *type,
729 const char *value))
730 {
731 if (pctrl)
732 *pctrl = pmeth->ctrl;
733 if (pctrl_str)
734 *pctrl_str = pmeth->ctrl_str;
735 }