]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/pmeth_lib.c
Adapt DH to use with KEYMGMT
[thirdparty/openssl.git] / crypto / evp / pmeth_lib.c
1
2 /*
3 * Copyright 2006-2018 The OpenSSL Project Authors. All Rights Reserved.
4 *
5 * Licensed under the Apache License 2.0 (the "License"). You may not use
6 * this file except in compliance with the License. You can obtain a copy
7 * in the file LICENSE in the source distribution or at
8 * https://www.openssl.org/source/license.html
9 */
10
11 #include <stdio.h>
12 #include <stdlib.h>
13 #include <openssl/engine.h>
14 #include <openssl/evp.h>
15 #include <openssl/x509v3.h>
16 #include <openssl/core_names.h>
17 #include <openssl/dh.h>
18 #include "internal/cryptlib.h"
19 #include "internal/asn1_int.h"
20 #include "internal/evp_int.h"
21 #include "internal/numbers.h"
22 #include "evp_locl.h"
23
24 typedef int sk_cmp_fn_type(const char *const *a, const char *const *b);
25
26 static STACK_OF(EVP_PKEY_METHOD) *app_pkey_methods = NULL;
27
28 /* This array needs to be in order of NIDs */
29 static const EVP_PKEY_METHOD *standard_methods[] = {
30 #ifndef OPENSSL_NO_RSA
31 &rsa_pkey_meth,
32 #endif
33 #ifndef OPENSSL_NO_DH
34 &dh_pkey_meth,
35 #endif
36 #ifndef OPENSSL_NO_DSA
37 &dsa_pkey_meth,
38 #endif
39 #ifndef OPENSSL_NO_EC
40 &ec_pkey_meth,
41 #endif
42 &hmac_pkey_meth,
43 #ifndef OPENSSL_NO_CMAC
44 &cmac_pkey_meth,
45 #endif
46 #ifndef OPENSSL_NO_RSA
47 &rsa_pss_pkey_meth,
48 #endif
49 #ifndef OPENSSL_NO_DH
50 &dhx_pkey_meth,
51 #endif
52 #ifndef OPENSSL_NO_SCRYPT
53 &scrypt_pkey_meth,
54 #endif
55 &tls1_prf_pkey_meth,
56 #ifndef OPENSSL_NO_EC
57 &ecx25519_pkey_meth,
58 &ecx448_pkey_meth,
59 #endif
60 &hkdf_pkey_meth,
61 #ifndef OPENSSL_NO_POLY1305
62 &poly1305_pkey_meth,
63 #endif
64 #ifndef OPENSSL_NO_SIPHASH
65 &siphash_pkey_meth,
66 #endif
67 #ifndef OPENSSL_NO_EC
68 &ed25519_pkey_meth,
69 &ed448_pkey_meth,
70 #endif
71 #ifndef OPENSSL_NO_SM2
72 &sm2_pkey_meth,
73 #endif
74 };
75
76 DECLARE_OBJ_BSEARCH_CMP_FN(const EVP_PKEY_METHOD *, const EVP_PKEY_METHOD *,
77 pmeth);
78
79 static int pmeth_cmp(const EVP_PKEY_METHOD *const *a,
80 const EVP_PKEY_METHOD *const *b)
81 {
82 return ((*a)->pkey_id - (*b)->pkey_id);
83 }
84
85 IMPLEMENT_OBJ_BSEARCH_CMP_FN(const EVP_PKEY_METHOD *, const EVP_PKEY_METHOD *,
86 pmeth);
87
88 const EVP_PKEY_METHOD *EVP_PKEY_meth_find(int type)
89 {
90 EVP_PKEY_METHOD tmp;
91 const EVP_PKEY_METHOD *t = &tmp, **ret;
92 tmp.pkey_id = type;
93 if (app_pkey_methods) {
94 int idx;
95 idx = sk_EVP_PKEY_METHOD_find(app_pkey_methods, &tmp);
96 if (idx >= 0)
97 return sk_EVP_PKEY_METHOD_value(app_pkey_methods, idx);
98 }
99 ret = OBJ_bsearch_pmeth(&t, standard_methods,
100 sizeof(standard_methods) /
101 sizeof(EVP_PKEY_METHOD *));
102 if (!ret || !*ret)
103 return NULL;
104 return *ret;
105 }
106
107 static EVP_PKEY_CTX *int_ctx_new(EVP_PKEY *pkey, ENGINE *e, int id)
108 {
109 EVP_PKEY_CTX *ret;
110 const EVP_PKEY_METHOD *pmeth = NULL;
111
112 /*
113 * When using providers, the context is bound to the algo implementation
114 * later.
115 */
116 if (pkey == NULL && e == NULL && id == -1)
117 goto common;
118
119 /* TODO(3.0) Legacy code should be removed when all is provider based */
120 /* BEGIN legacy */
121 if (id == -1) {
122 if (pkey == NULL)
123 return 0;
124 id = pkey->type;
125 }
126 #ifndef OPENSSL_NO_ENGINE
127 if (e == NULL && pkey != NULL)
128 e = pkey->pmeth_engine != NULL ? pkey->pmeth_engine : pkey->engine;
129 /* Try to find an ENGINE which implements this method */
130 if (e) {
131 if (!ENGINE_init(e)) {
132 EVPerr(EVP_F_INT_CTX_NEW, ERR_R_ENGINE_LIB);
133 return NULL;
134 }
135 } else {
136 e = ENGINE_get_pkey_meth_engine(id);
137 }
138
139 /*
140 * If an ENGINE handled this method look it up. Otherwise use internal
141 * tables.
142 */
143 if (e)
144 pmeth = ENGINE_get_pkey_meth(e, id);
145 else
146 #endif
147 pmeth = EVP_PKEY_meth_find(id);
148
149 if (pmeth == NULL) {
150 #ifndef OPENSSL_NO_ENGINE
151 ENGINE_finish(e);
152 #endif
153 EVPerr(EVP_F_INT_CTX_NEW, EVP_R_UNSUPPORTED_ALGORITHM);
154 return NULL;
155 }
156 /* END legacy */
157
158 common:
159 ret = OPENSSL_zalloc(sizeof(*ret));
160 if (ret == NULL) {
161 #ifndef OPENSSL_NO_ENGINE
162 ENGINE_finish(e);
163 #endif
164 EVPerr(EVP_F_INT_CTX_NEW, ERR_R_MALLOC_FAILURE);
165 return NULL;
166 }
167 ret->engine = e;
168 ret->pmeth = pmeth;
169 ret->operation = EVP_PKEY_OP_UNDEFINED;
170 ret->pkey = pkey;
171 if (pkey != NULL)
172 EVP_PKEY_up_ref(pkey);
173
174 if (pmeth != NULL && pmeth->init != NULL) {
175 if (pmeth->init(ret) <= 0) {
176 ret->pmeth = NULL;
177 EVP_PKEY_CTX_free(ret);
178 return NULL;
179 }
180 }
181
182 return ret;
183 }
184
185 EVP_PKEY_METHOD *EVP_PKEY_meth_new(int id, int flags)
186 {
187 EVP_PKEY_METHOD *pmeth;
188
189 pmeth = OPENSSL_zalloc(sizeof(*pmeth));
190 if (pmeth == NULL) {
191 EVPerr(EVP_F_EVP_PKEY_METH_NEW, ERR_R_MALLOC_FAILURE);
192 return NULL;
193 }
194
195 pmeth->pkey_id = id;
196 pmeth->flags = flags | EVP_PKEY_FLAG_DYNAMIC;
197 return pmeth;
198 }
199
200 void EVP_PKEY_meth_get0_info(int *ppkey_id, int *pflags,
201 const EVP_PKEY_METHOD *meth)
202 {
203 if (ppkey_id)
204 *ppkey_id = meth->pkey_id;
205 if (pflags)
206 *pflags = meth->flags;
207 }
208
209 void EVP_PKEY_meth_copy(EVP_PKEY_METHOD *dst, const EVP_PKEY_METHOD *src)
210 {
211
212 dst->init = src->init;
213 dst->copy = src->copy;
214 dst->cleanup = src->cleanup;
215
216 dst->paramgen_init = src->paramgen_init;
217 dst->paramgen = src->paramgen;
218
219 dst->keygen_init = src->keygen_init;
220 dst->keygen = src->keygen;
221
222 dst->sign_init = src->sign_init;
223 dst->sign = src->sign;
224
225 dst->verify_init = src->verify_init;
226 dst->verify = src->verify;
227
228 dst->verify_recover_init = src->verify_recover_init;
229 dst->verify_recover = src->verify_recover;
230
231 dst->signctx_init = src->signctx_init;
232 dst->signctx = src->signctx;
233
234 dst->verifyctx_init = src->verifyctx_init;
235 dst->verifyctx = src->verifyctx;
236
237 dst->encrypt_init = src->encrypt_init;
238 dst->encrypt = src->encrypt;
239
240 dst->decrypt_init = src->decrypt_init;
241 dst->decrypt = src->decrypt;
242
243 dst->derive_init = src->derive_init;
244 dst->derive = src->derive;
245
246 dst->ctrl = src->ctrl;
247 dst->ctrl_str = src->ctrl_str;
248
249 dst->check = src->check;
250 }
251
252 void EVP_PKEY_meth_free(EVP_PKEY_METHOD *pmeth)
253 {
254 if (pmeth && (pmeth->flags & EVP_PKEY_FLAG_DYNAMIC))
255 OPENSSL_free(pmeth);
256 }
257
258 EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e)
259 {
260 return int_ctx_new(pkey, e, -1);
261 }
262
263 EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e)
264 {
265 return int_ctx_new(NULL, e, id);
266 }
267
268 EVP_PKEY_CTX *EVP_PKEY_CTX_dup(const EVP_PKEY_CTX *pctx)
269 {
270 EVP_PKEY_CTX *rctx;
271
272 if (((pctx->pmeth == NULL) || (pctx->pmeth->copy == NULL))
273 && pctx->exchprovctx == NULL)
274 return NULL;
275 #ifndef OPENSSL_NO_ENGINE
276 /* Make sure it's safe to copy a pkey context using an ENGINE */
277 if (pctx->engine && !ENGINE_init(pctx->engine)) {
278 EVPerr(EVP_F_EVP_PKEY_CTX_DUP, ERR_R_ENGINE_LIB);
279 return 0;
280 }
281 #endif
282 rctx = OPENSSL_zalloc(sizeof(*rctx));
283 if (rctx == NULL) {
284 EVPerr(EVP_F_EVP_PKEY_CTX_DUP, ERR_R_MALLOC_FAILURE);
285 return NULL;
286 }
287
288 if (pctx->pkey != NULL)
289 EVP_PKEY_up_ref(pctx->pkey);
290 rctx->pkey = pctx->pkey;
291 rctx->operation = pctx->operation;
292
293 if (pctx->exchprovctx != NULL) {
294 if (!ossl_assert(pctx->exchange != NULL))
295 return NULL;
296 rctx->exchange = pctx->exchange;
297 if (!EVP_KEYEXCH_up_ref(rctx->exchange)) {
298 OPENSSL_free(rctx);
299 return NULL;
300 }
301 rctx->exchprovctx = pctx->exchange->dupctx(pctx->exchprovctx);
302 if (rctx->exchprovctx == NULL) {
303 EVP_KEYEXCH_free(rctx->exchange);
304 OPENSSL_free(rctx);
305 return NULL;
306 }
307 return rctx;
308 }
309
310 rctx->pmeth = pctx->pmeth;
311 #ifndef OPENSSL_NO_ENGINE
312 rctx->engine = pctx->engine;
313 #endif
314
315 if (pctx->peerkey)
316 EVP_PKEY_up_ref(pctx->peerkey);
317 rctx->peerkey = pctx->peerkey;
318
319 if (pctx->pmeth->copy(rctx, pctx) > 0)
320 return rctx;
321
322 rctx->pmeth = NULL;
323 EVP_PKEY_CTX_free(rctx);
324 return NULL;
325
326 }
327
328 int EVP_PKEY_meth_add0(const EVP_PKEY_METHOD *pmeth)
329 {
330 if (app_pkey_methods == NULL) {
331 app_pkey_methods = sk_EVP_PKEY_METHOD_new(pmeth_cmp);
332 if (app_pkey_methods == NULL){
333 EVPerr(EVP_F_EVP_PKEY_METH_ADD0, ERR_R_MALLOC_FAILURE);
334 return 0;
335 }
336 }
337 if (!sk_EVP_PKEY_METHOD_push(app_pkey_methods, pmeth)) {
338 EVPerr(EVP_F_EVP_PKEY_METH_ADD0, ERR_R_MALLOC_FAILURE);
339 return 0;
340 }
341 sk_EVP_PKEY_METHOD_sort(app_pkey_methods);
342 return 1;
343 }
344
345 void evp_app_cleanup_int(void)
346 {
347 if (app_pkey_methods != NULL)
348 sk_EVP_PKEY_METHOD_pop_free(app_pkey_methods, EVP_PKEY_meth_free);
349 }
350
351 int EVP_PKEY_meth_remove(const EVP_PKEY_METHOD *pmeth)
352 {
353 const EVP_PKEY_METHOD *ret;
354
355 ret = sk_EVP_PKEY_METHOD_delete_ptr(app_pkey_methods, pmeth);
356
357 return ret == NULL ? 0 : 1;
358 }
359
360 size_t EVP_PKEY_meth_get_count(void)
361 {
362 size_t rv = OSSL_NELEM(standard_methods);
363
364 if (app_pkey_methods)
365 rv += sk_EVP_PKEY_METHOD_num(app_pkey_methods);
366 return rv;
367 }
368
369 const EVP_PKEY_METHOD *EVP_PKEY_meth_get0(size_t idx)
370 {
371 if (idx < OSSL_NELEM(standard_methods))
372 return standard_methods[idx];
373 if (app_pkey_methods == NULL)
374 return NULL;
375 idx -= OSSL_NELEM(standard_methods);
376 if (idx >= (size_t)sk_EVP_PKEY_METHOD_num(app_pkey_methods))
377 return NULL;
378 return sk_EVP_PKEY_METHOD_value(app_pkey_methods, idx);
379 }
380
381 void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx)
382 {
383 if (ctx == NULL)
384 return;
385 if (ctx->pmeth && ctx->pmeth->cleanup)
386 ctx->pmeth->cleanup(ctx);
387
388 if (ctx->exchprovctx != NULL && ctx->exchange != NULL)
389 ctx->exchange->freectx(ctx->exchprovctx);
390
391 EVP_KEYEXCH_free(ctx->exchange);
392
393 EVP_PKEY_free(ctx->pkey);
394 EVP_PKEY_free(ctx->peerkey);
395 #ifndef OPENSSL_NO_ENGINE
396 ENGINE_finish(ctx->engine);
397 #endif
398 OPENSSL_free(ctx);
399 }
400
401 int EVP_PKEY_CTX_set_params(EVP_PKEY_CTX *ctx, OSSL_PARAM *params)
402 {
403 if (ctx->exchprovctx != NULL && ctx->exchange != NULL)
404 return ctx->exchange->set_params(ctx->exchprovctx, params);
405 return 0;
406 }
407
408 #ifndef OPENSSL_NO_DH
409 int EVP_PKEY_CTX_set_dh_pad(EVP_PKEY_CTX *ctx, int pad)
410 {
411 OSSL_PARAM dh_pad_params[2];
412
413 /* TODO(3.0): Remove this eventually when no more legacy */
414 if (ctx->exchprovctx == NULL)
415 return EVP_PKEY_CTX_ctrl(ctx, EVP_PKEY_DH, EVP_PKEY_OP_DERIVE,
416 EVP_PKEY_CTRL_DH_PAD, pad, NULL);
417
418 dh_pad_params[0] = OSSL_PARAM_construct_int(OSSL_EXCHANGE_PARAM_PAD, &pad);
419 dh_pad_params[1] = OSSL_PARAM_construct_end();
420
421 return EVP_PKEY_CTX_set_params(ctx, dh_pad_params);
422 }
423 #endif
424
425 static int legacy_ctrl_to_param(EVP_PKEY_CTX *ctx, int keytype, int optype,
426 int cmd, int p1, void *p2)
427 {
428 switch (cmd) {
429 #ifndef OPENSSL_NO_DH
430 case EVP_PKEY_CTRL_DH_PAD:
431 return EVP_PKEY_CTX_set_dh_pad(ctx, p1);
432 #endif
433 }
434 return 0;
435 }
436
437 int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype,
438 int cmd, int p1, void *p2)
439 {
440 int ret;
441
442 if (ctx == NULL) {
443 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_COMMAND_NOT_SUPPORTED);
444 return -2;
445 }
446
447 if (ctx->exchprovctx != NULL)
448 return legacy_ctrl_to_param(ctx, keytype, optype, cmd, p1, p2);
449
450 if (ctx->pmeth == NULL || ctx->pmeth->ctrl == NULL) {
451 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_COMMAND_NOT_SUPPORTED);
452 return -2;
453 }
454 if ((keytype != -1) && (ctx->pmeth->pkey_id != keytype))
455 return -1;
456
457 /* Skip the operation checks since this is called in a very early stage */
458 if (ctx->pmeth->digest_custom != NULL)
459 goto doit;
460
461 if (ctx->operation == EVP_PKEY_OP_UNDEFINED) {
462 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_NO_OPERATION_SET);
463 return -1;
464 }
465
466 if ((optype != -1) && !(ctx->operation & optype)) {
467 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_INVALID_OPERATION);
468 return -1;
469 }
470
471 doit:
472 ret = ctx->pmeth->ctrl(ctx, cmd, p1, p2);
473
474 if (ret == -2)
475 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_COMMAND_NOT_SUPPORTED);
476
477 return ret;
478 }
479
480 int EVP_PKEY_CTX_ctrl_uint64(EVP_PKEY_CTX *ctx, int keytype, int optype,
481 int cmd, uint64_t value)
482 {
483 return EVP_PKEY_CTX_ctrl(ctx, keytype, optype, cmd, 0, &value);
484 }
485
486 static int legacy_ctrl_str_to_param(EVP_PKEY_CTX *ctx, const char *name,
487 const char *value)
488 {
489 #ifndef OPENSSL_NO_DH
490 if (strcmp(name, "dh_pad") == 0) {
491 int pad;
492
493 pad = atoi(value);
494 return EVP_PKEY_CTX_set_dh_pad(ctx, pad);
495 }
496 #endif
497 return 0;
498 }
499
500 int EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX *ctx,
501 const char *name, const char *value)
502 {
503 if (ctx == NULL) {
504 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL_STR, EVP_R_COMMAND_NOT_SUPPORTED);
505 return -2;
506 }
507
508 if (ctx->exchprovctx != NULL)
509 return legacy_ctrl_str_to_param(ctx, name, value);
510
511 if (!ctx || !ctx->pmeth || !ctx->pmeth->ctrl_str) {
512 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL_STR, EVP_R_COMMAND_NOT_SUPPORTED);
513 return -2;
514 }
515 if (strcmp(name, "digest") == 0)
516 return EVP_PKEY_CTX_md(ctx, EVP_PKEY_OP_TYPE_SIG, EVP_PKEY_CTRL_MD,
517 value);
518 return ctx->pmeth->ctrl_str(ctx, name, value);
519 }
520
521 /* Utility functions to send a string of hex string to a ctrl */
522
523 int EVP_PKEY_CTX_str2ctrl(EVP_PKEY_CTX *ctx, int cmd, const char *str)
524 {
525 size_t len;
526
527 len = strlen(str);
528 if (len > INT_MAX)
529 return -1;
530 return ctx->pmeth->ctrl(ctx, cmd, len, (void *)str);
531 }
532
533 int EVP_PKEY_CTX_hex2ctrl(EVP_PKEY_CTX *ctx, int cmd, const char *hex)
534 {
535 unsigned char *bin;
536 long binlen;
537 int rv = -1;
538
539 bin = OPENSSL_hexstr2buf(hex, &binlen);
540 if (bin == NULL)
541 return 0;
542 if (binlen <= INT_MAX)
543 rv = ctx->pmeth->ctrl(ctx, cmd, binlen, bin);
544 OPENSSL_free(bin);
545 return rv;
546 }
547
548 /* Pass a message digest to a ctrl */
549 int EVP_PKEY_CTX_md(EVP_PKEY_CTX *ctx, int optype, int cmd, const char *md)
550 {
551 const EVP_MD *m;
552
553 if (md == NULL || (m = EVP_get_digestbyname(md)) == NULL) {
554 EVPerr(EVP_F_EVP_PKEY_CTX_MD, EVP_R_INVALID_DIGEST);
555 return 0;
556 }
557 return EVP_PKEY_CTX_ctrl(ctx, -1, optype, cmd, 0, (void *)m);
558 }
559
560 int EVP_PKEY_CTX_get_operation(EVP_PKEY_CTX *ctx)
561 {
562 return ctx->operation;
563 }
564
565 void EVP_PKEY_CTX_set0_keygen_info(EVP_PKEY_CTX *ctx, int *dat, int datlen)
566 {
567 ctx->keygen_info = dat;
568 ctx->keygen_info_count = datlen;
569 }
570
571 void EVP_PKEY_CTX_set_data(EVP_PKEY_CTX *ctx, void *data)
572 {
573 ctx->data = data;
574 }
575
576 void *EVP_PKEY_CTX_get_data(const EVP_PKEY_CTX *ctx)
577 {
578 return ctx->data;
579 }
580
581 EVP_PKEY *EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx)
582 {
583 return ctx->pkey;
584 }
585
586 EVP_PKEY *EVP_PKEY_CTX_get0_peerkey(EVP_PKEY_CTX *ctx)
587 {
588 return ctx->peerkey;
589 }
590
591 void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data)
592 {
593 ctx->app_data = data;
594 }
595
596 void *EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx)
597 {
598 return ctx->app_data;
599 }
600
601 void EVP_PKEY_meth_set_init(EVP_PKEY_METHOD *pmeth,
602 int (*init) (EVP_PKEY_CTX *ctx))
603 {
604 pmeth->init = init;
605 }
606
607 void EVP_PKEY_meth_set_copy(EVP_PKEY_METHOD *pmeth,
608 int (*copy) (EVP_PKEY_CTX *dst,
609 const EVP_PKEY_CTX *src))
610 {
611 pmeth->copy = copy;
612 }
613
614 void EVP_PKEY_meth_set_cleanup(EVP_PKEY_METHOD *pmeth,
615 void (*cleanup) (EVP_PKEY_CTX *ctx))
616 {
617 pmeth->cleanup = cleanup;
618 }
619
620 void EVP_PKEY_meth_set_paramgen(EVP_PKEY_METHOD *pmeth,
621 int (*paramgen_init) (EVP_PKEY_CTX *ctx),
622 int (*paramgen) (EVP_PKEY_CTX *ctx,
623 EVP_PKEY *pkey))
624 {
625 pmeth->paramgen_init = paramgen_init;
626 pmeth->paramgen = paramgen;
627 }
628
629 void EVP_PKEY_meth_set_keygen(EVP_PKEY_METHOD *pmeth,
630 int (*keygen_init) (EVP_PKEY_CTX *ctx),
631 int (*keygen) (EVP_PKEY_CTX *ctx,
632 EVP_PKEY *pkey))
633 {
634 pmeth->keygen_init = keygen_init;
635 pmeth->keygen = keygen;
636 }
637
638 void EVP_PKEY_meth_set_sign(EVP_PKEY_METHOD *pmeth,
639 int (*sign_init) (EVP_PKEY_CTX *ctx),
640 int (*sign) (EVP_PKEY_CTX *ctx,
641 unsigned char *sig, size_t *siglen,
642 const unsigned char *tbs,
643 size_t tbslen))
644 {
645 pmeth->sign_init = sign_init;
646 pmeth->sign = sign;
647 }
648
649 void EVP_PKEY_meth_set_verify(EVP_PKEY_METHOD *pmeth,
650 int (*verify_init) (EVP_PKEY_CTX *ctx),
651 int (*verify) (EVP_PKEY_CTX *ctx,
652 const unsigned char *sig,
653 size_t siglen,
654 const unsigned char *tbs,
655 size_t tbslen))
656 {
657 pmeth->verify_init = verify_init;
658 pmeth->verify = verify;
659 }
660
661 void EVP_PKEY_meth_set_verify_recover(EVP_PKEY_METHOD *pmeth,
662 int (*verify_recover_init) (EVP_PKEY_CTX
663 *ctx),
664 int (*verify_recover) (EVP_PKEY_CTX
665 *ctx,
666 unsigned char
667 *sig,
668 size_t *siglen,
669 const unsigned
670 char *tbs,
671 size_t tbslen))
672 {
673 pmeth->verify_recover_init = verify_recover_init;
674 pmeth->verify_recover = verify_recover;
675 }
676
677 void EVP_PKEY_meth_set_signctx(EVP_PKEY_METHOD *pmeth,
678 int (*signctx_init) (EVP_PKEY_CTX *ctx,
679 EVP_MD_CTX *mctx),
680 int (*signctx) (EVP_PKEY_CTX *ctx,
681 unsigned char *sig,
682 size_t *siglen,
683 EVP_MD_CTX *mctx))
684 {
685 pmeth->signctx_init = signctx_init;
686 pmeth->signctx = signctx;
687 }
688
689 void EVP_PKEY_meth_set_verifyctx(EVP_PKEY_METHOD *pmeth,
690 int (*verifyctx_init) (EVP_PKEY_CTX *ctx,
691 EVP_MD_CTX *mctx),
692 int (*verifyctx) (EVP_PKEY_CTX *ctx,
693 const unsigned char *sig,
694 int siglen,
695 EVP_MD_CTX *mctx))
696 {
697 pmeth->verifyctx_init = verifyctx_init;
698 pmeth->verifyctx = verifyctx;
699 }
700
701 void EVP_PKEY_meth_set_encrypt(EVP_PKEY_METHOD *pmeth,
702 int (*encrypt_init) (EVP_PKEY_CTX *ctx),
703 int (*encryptfn) (EVP_PKEY_CTX *ctx,
704 unsigned char *out,
705 size_t *outlen,
706 const unsigned char *in,
707 size_t inlen))
708 {
709 pmeth->encrypt_init = encrypt_init;
710 pmeth->encrypt = encryptfn;
711 }
712
713 void EVP_PKEY_meth_set_decrypt(EVP_PKEY_METHOD *pmeth,
714 int (*decrypt_init) (EVP_PKEY_CTX *ctx),
715 int (*decrypt) (EVP_PKEY_CTX *ctx,
716 unsigned char *out,
717 size_t *outlen,
718 const unsigned char *in,
719 size_t inlen))
720 {
721 pmeth->decrypt_init = decrypt_init;
722 pmeth->decrypt = decrypt;
723 }
724
725 void EVP_PKEY_meth_set_derive(EVP_PKEY_METHOD *pmeth,
726 int (*derive_init) (EVP_PKEY_CTX *ctx),
727 int (*derive) (EVP_PKEY_CTX *ctx,
728 unsigned char *key,
729 size_t *keylen))
730 {
731 pmeth->derive_init = derive_init;
732 pmeth->derive = derive;
733 }
734
735 void EVP_PKEY_meth_set_ctrl(EVP_PKEY_METHOD *pmeth,
736 int (*ctrl) (EVP_PKEY_CTX *ctx, int type, int p1,
737 void *p2),
738 int (*ctrl_str) (EVP_PKEY_CTX *ctx,
739 const char *type,
740 const char *value))
741 {
742 pmeth->ctrl = ctrl;
743 pmeth->ctrl_str = ctrl_str;
744 }
745
746 void EVP_PKEY_meth_set_check(EVP_PKEY_METHOD *pmeth,
747 int (*check) (EVP_PKEY *pkey))
748 {
749 pmeth->check = check;
750 }
751
752 void EVP_PKEY_meth_set_public_check(EVP_PKEY_METHOD *pmeth,
753 int (*check) (EVP_PKEY *pkey))
754 {
755 pmeth->public_check = check;
756 }
757
758 void EVP_PKEY_meth_set_param_check(EVP_PKEY_METHOD *pmeth,
759 int (*check) (EVP_PKEY *pkey))
760 {
761 pmeth->param_check = check;
762 }
763
764 void EVP_PKEY_meth_set_digest_custom(EVP_PKEY_METHOD *pmeth,
765 int (*digest_custom) (EVP_PKEY_CTX *ctx,
766 EVP_MD_CTX *mctx))
767 {
768 pmeth->digest_custom = digest_custom;
769 }
770
771 void EVP_PKEY_meth_get_init(const EVP_PKEY_METHOD *pmeth,
772 int (**pinit) (EVP_PKEY_CTX *ctx))
773 {
774 *pinit = pmeth->init;
775 }
776
777 void EVP_PKEY_meth_get_copy(const EVP_PKEY_METHOD *pmeth,
778 int (**pcopy) (EVP_PKEY_CTX *dst,
779 const EVP_PKEY_CTX *src))
780 {
781 *pcopy = pmeth->copy;
782 }
783
784 void EVP_PKEY_meth_get_cleanup(const EVP_PKEY_METHOD *pmeth,
785 void (**pcleanup) (EVP_PKEY_CTX *ctx))
786 {
787 *pcleanup = pmeth->cleanup;
788 }
789
790 void EVP_PKEY_meth_get_paramgen(const EVP_PKEY_METHOD *pmeth,
791 int (**pparamgen_init) (EVP_PKEY_CTX *ctx),
792 int (**pparamgen) (EVP_PKEY_CTX *ctx,
793 EVP_PKEY *pkey))
794 {
795 if (pparamgen_init)
796 *pparamgen_init = pmeth->paramgen_init;
797 if (pparamgen)
798 *pparamgen = pmeth->paramgen;
799 }
800
801 void EVP_PKEY_meth_get_keygen(const EVP_PKEY_METHOD *pmeth,
802 int (**pkeygen_init) (EVP_PKEY_CTX *ctx),
803 int (**pkeygen) (EVP_PKEY_CTX *ctx,
804 EVP_PKEY *pkey))
805 {
806 if (pkeygen_init)
807 *pkeygen_init = pmeth->keygen_init;
808 if (pkeygen)
809 *pkeygen = pmeth->keygen;
810 }
811
812 void EVP_PKEY_meth_get_sign(const EVP_PKEY_METHOD *pmeth,
813 int (**psign_init) (EVP_PKEY_CTX *ctx),
814 int (**psign) (EVP_PKEY_CTX *ctx,
815 unsigned char *sig, size_t *siglen,
816 const unsigned char *tbs,
817 size_t tbslen))
818 {
819 if (psign_init)
820 *psign_init = pmeth->sign_init;
821 if (psign)
822 *psign = pmeth->sign;
823 }
824
825 void EVP_PKEY_meth_get_verify(const EVP_PKEY_METHOD *pmeth,
826 int (**pverify_init) (EVP_PKEY_CTX *ctx),
827 int (**pverify) (EVP_PKEY_CTX *ctx,
828 const unsigned char *sig,
829 size_t siglen,
830 const unsigned char *tbs,
831 size_t tbslen))
832 {
833 if (pverify_init)
834 *pverify_init = pmeth->verify_init;
835 if (pverify)
836 *pverify = pmeth->verify;
837 }
838
839 void EVP_PKEY_meth_get_verify_recover(const EVP_PKEY_METHOD *pmeth,
840 int (**pverify_recover_init) (EVP_PKEY_CTX
841 *ctx),
842 int (**pverify_recover) (EVP_PKEY_CTX
843 *ctx,
844 unsigned char
845 *sig,
846 size_t *siglen,
847 const unsigned
848 char *tbs,
849 size_t tbslen))
850 {
851 if (pverify_recover_init)
852 *pverify_recover_init = pmeth->verify_recover_init;
853 if (pverify_recover)
854 *pverify_recover = pmeth->verify_recover;
855 }
856
857 void EVP_PKEY_meth_get_signctx(const EVP_PKEY_METHOD *pmeth,
858 int (**psignctx_init) (EVP_PKEY_CTX *ctx,
859 EVP_MD_CTX *mctx),
860 int (**psignctx) (EVP_PKEY_CTX *ctx,
861 unsigned char *sig,
862 size_t *siglen,
863 EVP_MD_CTX *mctx))
864 {
865 if (psignctx_init)
866 *psignctx_init = pmeth->signctx_init;
867 if (psignctx)
868 *psignctx = pmeth->signctx;
869 }
870
871 void EVP_PKEY_meth_get_verifyctx(const EVP_PKEY_METHOD *pmeth,
872 int (**pverifyctx_init) (EVP_PKEY_CTX *ctx,
873 EVP_MD_CTX *mctx),
874 int (**pverifyctx) (EVP_PKEY_CTX *ctx,
875 const unsigned char *sig,
876 int siglen,
877 EVP_MD_CTX *mctx))
878 {
879 if (pverifyctx_init)
880 *pverifyctx_init = pmeth->verifyctx_init;
881 if (pverifyctx)
882 *pverifyctx = pmeth->verifyctx;
883 }
884
885 void EVP_PKEY_meth_get_encrypt(const EVP_PKEY_METHOD *pmeth,
886 int (**pencrypt_init) (EVP_PKEY_CTX *ctx),
887 int (**pencryptfn) (EVP_PKEY_CTX *ctx,
888 unsigned char *out,
889 size_t *outlen,
890 const unsigned char *in,
891 size_t inlen))
892 {
893 if (pencrypt_init)
894 *pencrypt_init = pmeth->encrypt_init;
895 if (pencryptfn)
896 *pencryptfn = pmeth->encrypt;
897 }
898
899 void EVP_PKEY_meth_get_decrypt(const EVP_PKEY_METHOD *pmeth,
900 int (**pdecrypt_init) (EVP_PKEY_CTX *ctx),
901 int (**pdecrypt) (EVP_PKEY_CTX *ctx,
902 unsigned char *out,
903 size_t *outlen,
904 const unsigned char *in,
905 size_t inlen))
906 {
907 if (pdecrypt_init)
908 *pdecrypt_init = pmeth->decrypt_init;
909 if (pdecrypt)
910 *pdecrypt = pmeth->decrypt;
911 }
912
913 void EVP_PKEY_meth_get_derive(const EVP_PKEY_METHOD *pmeth,
914 int (**pderive_init) (EVP_PKEY_CTX *ctx),
915 int (**pderive) (EVP_PKEY_CTX *ctx,
916 unsigned char *key,
917 size_t *keylen))
918 {
919 if (pderive_init)
920 *pderive_init = pmeth->derive_init;
921 if (pderive)
922 *pderive = pmeth->derive;
923 }
924
925 void EVP_PKEY_meth_get_ctrl(const EVP_PKEY_METHOD *pmeth,
926 int (**pctrl) (EVP_PKEY_CTX *ctx, int type, int p1,
927 void *p2),
928 int (**pctrl_str) (EVP_PKEY_CTX *ctx,
929 const char *type,
930 const char *value))
931 {
932 if (pctrl)
933 *pctrl = pmeth->ctrl;
934 if (pctrl_str)
935 *pctrl_str = pmeth->ctrl_str;
936 }
937
938 void EVP_PKEY_meth_get_check(const EVP_PKEY_METHOD *pmeth,
939 int (**pcheck) (EVP_PKEY *pkey))
940 {
941 if (pcheck != NULL)
942 *pcheck = pmeth->check;
943 }
944
945 void EVP_PKEY_meth_get_public_check(const EVP_PKEY_METHOD *pmeth,
946 int (**pcheck) (EVP_PKEY *pkey))
947 {
948 if (pcheck != NULL)
949 *pcheck = pmeth->public_check;
950 }
951
952 void EVP_PKEY_meth_get_param_check(const EVP_PKEY_METHOD *pmeth,
953 int (**pcheck) (EVP_PKEY *pkey))
954 {
955 if (pcheck != NULL)
956 *pcheck = pmeth->param_check;
957 }
958
959 void EVP_PKEY_meth_get_digest_custom(EVP_PKEY_METHOD *pmeth,
960 int (**pdigest_custom) (EVP_PKEY_CTX *ctx,
961 EVP_MD_CTX *mctx))
962 {
963 if (pdigest_custom != NULL)
964 *pdigest_custom = pmeth->digest_custom;
965 }