• Home
  • Line#
  • Scopes#
  • Navigate#
  • Raw
  • Download
1 /* pmeth_lib.c */
2 /* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
3  * project 2006.
4  */
5 /* ====================================================================
6  * Copyright (c) 2006 The OpenSSL Project.  All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted provided that the following conditions
10  * are met:
11  *
12  * 1. Redistributions of source code must retain the above copyright
13  *    notice, this list of conditions and the following disclaimer.
14  *
15  * 2. Redistributions in binary form must reproduce the above copyright
16  *    notice, this list of conditions and the following disclaimer in
17  *    the documentation and/or other materials provided with the
18  *    distribution.
19  *
20  * 3. All advertising materials mentioning features or use of this
21  *    software must display the following acknowledgment:
22  *    "This product includes software developed by the OpenSSL Project
23  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24  *
25  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26  *    endorse or promote products derived from this software without
27  *    prior written permission. For written permission, please contact
28  *    licensing@OpenSSL.org.
29  *
30  * 5. Products derived from this software may not be called "OpenSSL"
31  *    nor may "OpenSSL" appear in their names without prior written
32  *    permission of the OpenSSL Project.
33  *
34  * 6. Redistributions of any form whatsoever must retain the following
35  *    acknowledgment:
36  *    "This product includes software developed by the OpenSSL Project
37  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38  *
39  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
43  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50  * OF THE POSSIBILITY OF SUCH DAMAGE.
51  * ====================================================================
52  *
53  * This product includes cryptographic software written by Eric Young
54  * (eay@cryptsoft.com).  This product includes software written by Tim
55  * Hudson (tjh@cryptsoft.com).
56  *
57  */
58 
59 #include <stdio.h>
60 #include <stdlib.h>
61 #include "cryptlib.h"
62 #include <openssl/objects.h>
63 #include <openssl/evp.h>
64 #ifndef OPENSSL_NO_ENGINE
65 #include <openssl/engine.h>
66 #endif
67 #include "asn1_locl.h"
68 #include "evp_locl.h"
69 
70 typedef int sk_cmp_fn_type(const char * const *a, const char * const *b);
71 
72 DECLARE_STACK_OF(EVP_PKEY_METHOD)
73 STACK_OF(EVP_PKEY_METHOD) *app_pkey_methods = NULL;
74 
75 extern const EVP_PKEY_METHOD rsa_pkey_meth, dh_pkey_meth, dsa_pkey_meth;
76 extern const EVP_PKEY_METHOD ec_pkey_meth, hmac_pkey_meth;
77 
78 static const EVP_PKEY_METHOD *standard_methods[] =
79 	{
80 #ifndef OPENSSL_NO_RSA
81 	&rsa_pkey_meth,
82 #endif
83 #ifndef OPENSSL_NO_DH
84 	&dh_pkey_meth,
85 #endif
86 #ifndef OPENSSL_NO_DSA
87 	&dsa_pkey_meth,
88 #endif
89 #ifndef OPENSSL_NO_EC
90 	&ec_pkey_meth,
91 #endif
92 	&hmac_pkey_meth,
93 	};
94 
95 DECLARE_OBJ_BSEARCH_CMP_FN(const EVP_PKEY_METHOD *, const EVP_PKEY_METHOD *,
96 			   pmeth);
97 
pmeth_cmp(const EVP_PKEY_METHOD * const * a,const EVP_PKEY_METHOD * const * b)98 static int pmeth_cmp(const EVP_PKEY_METHOD * const *a,
99 		     const EVP_PKEY_METHOD * const *b)
100 	{
101         return ((*a)->pkey_id - (*b)->pkey_id);
102 	}
103 
104 IMPLEMENT_OBJ_BSEARCH_CMP_FN(const EVP_PKEY_METHOD *, const EVP_PKEY_METHOD *,
105 			     pmeth);
106 
EVP_PKEY_meth_find(int type)107 const EVP_PKEY_METHOD *EVP_PKEY_meth_find(int type)
108 	{
109 	EVP_PKEY_METHOD tmp;
110 	const EVP_PKEY_METHOD *t = &tmp, **ret;
111 	tmp.pkey_id = type;
112 	if (app_pkey_methods)
113 		{
114 		int idx;
115 		idx = sk_EVP_PKEY_METHOD_find(app_pkey_methods, &tmp);
116 		if (idx >= 0)
117 			return sk_EVP_PKEY_METHOD_value(app_pkey_methods, idx);
118 		}
119 	ret = OBJ_bsearch_pmeth(&t, standard_methods,
120 			  sizeof(standard_methods)/sizeof(EVP_PKEY_METHOD *));
121 	if (!ret || !*ret)
122 		return NULL;
123 	return *ret;
124 	}
125 
int_ctx_new(EVP_PKEY * pkey,ENGINE * e,int id)126 static EVP_PKEY_CTX *int_ctx_new(EVP_PKEY *pkey, ENGINE *e, int id)
127 	{
128 	EVP_PKEY_CTX *ret;
129 	const EVP_PKEY_METHOD *pmeth;
130 	if (id == -1)
131 		{
132 		if (!pkey || !pkey->ameth)
133 			return NULL;
134 		id = pkey->ameth->pkey_id;
135 		}
136 #ifndef OPENSSL_NO_ENGINE
137 	/* Try to find an ENGINE which implements this method */
138 	if (e)
139 		{
140 		if (!ENGINE_init(e))
141 			{
142 			EVPerr(EVP_F_INT_CTX_NEW,ERR_R_ENGINE_LIB);
143 			return NULL;
144 			}
145 		}
146 	else
147 		e = ENGINE_get_pkey_meth_engine(id);
148 
149 	/* If an ENGINE handled this method look it up. Othewise
150 	 * use internal tables.
151 	 */
152 
153 	if (e)
154 		pmeth = ENGINE_get_pkey_meth(e, id);
155 	else
156 #endif
157 		pmeth = EVP_PKEY_meth_find(id);
158 
159 	if (pmeth == NULL)
160 		{
161 		EVPerr(EVP_F_INT_CTX_NEW,EVP_R_UNSUPPORTED_ALGORITHM);
162 		return NULL;
163 		}
164 
165 	ret = OPENSSL_malloc(sizeof(EVP_PKEY_CTX));
166 	if (!ret)
167 		{
168 #ifndef OPENSSL_NO_ENGINE
169 		if (e)
170 			ENGINE_finish(e);
171 #endif
172 		EVPerr(EVP_F_INT_CTX_NEW,ERR_R_MALLOC_FAILURE);
173 		return NULL;
174 		}
175 	ret->engine = e;
176 	ret->pmeth = pmeth;
177 	ret->operation = EVP_PKEY_OP_UNDEFINED;
178 	ret->pkey = pkey;
179 	ret->peerkey = NULL;
180 	ret->pkey_gencb = 0;
181 	if (pkey)
182 		CRYPTO_add(&pkey->references,1,CRYPTO_LOCK_EVP_PKEY);
183 	ret->data = NULL;
184 
185 	if (pmeth->init)
186 		{
187 		if (pmeth->init(ret) <= 0)
188 			{
189 			EVP_PKEY_CTX_free(ret);
190 			return NULL;
191 			}
192 		}
193 
194 	return ret;
195 	}
196 
EVP_PKEY_meth_new(int id,int flags)197 EVP_PKEY_METHOD* EVP_PKEY_meth_new(int id, int flags)
198 	{
199 	EVP_PKEY_METHOD *pmeth;
200 	pmeth = OPENSSL_malloc(sizeof(EVP_PKEY_METHOD));
201 	if (!pmeth)
202 		return NULL;
203 
204 	pmeth->pkey_id = id;
205 	pmeth->flags = flags | EVP_PKEY_FLAG_DYNAMIC;
206 
207 	pmeth->init = 0;
208 	pmeth->copy = 0;
209 	pmeth->cleanup = 0;
210 	pmeth->paramgen_init = 0;
211 	pmeth->paramgen = 0;
212 	pmeth->keygen_init = 0;
213 	pmeth->keygen = 0;
214 	pmeth->sign_init = 0;
215 	pmeth->sign = 0;
216 	pmeth->verify_init = 0;
217 	pmeth->verify = 0;
218 	pmeth->verify_recover_init = 0;
219 	pmeth->verify_recover = 0;
220 	pmeth->signctx_init = 0;
221 	pmeth->signctx = 0;
222 	pmeth->verifyctx_init = 0;
223 	pmeth->verifyctx = 0;
224 	pmeth->encrypt_init = 0;
225 	pmeth->encrypt = 0;
226 	pmeth->decrypt_init = 0;
227 	pmeth->decrypt = 0;
228 	pmeth->derive_init = 0;
229 	pmeth->derive = 0;
230 	pmeth->ctrl = 0;
231 	pmeth->ctrl_str = 0;
232 
233 	return pmeth;
234 	}
235 
EVP_PKEY_meth_free(EVP_PKEY_METHOD * pmeth)236 void EVP_PKEY_meth_free(EVP_PKEY_METHOD *pmeth)
237 	{
238 	if (pmeth && (pmeth->flags & EVP_PKEY_FLAG_DYNAMIC))
239 		OPENSSL_free(pmeth);
240 	}
241 
EVP_PKEY_CTX_new(EVP_PKEY * pkey,ENGINE * e)242 EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e)
243 	{
244 	return int_ctx_new(pkey, e, -1);
245 	}
246 
EVP_PKEY_CTX_new_id(int id,ENGINE * e)247 EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e)
248 	{
249 	return int_ctx_new(NULL, e, id);
250 	}
251 
EVP_PKEY_CTX_dup(EVP_PKEY_CTX * pctx)252 EVP_PKEY_CTX *EVP_PKEY_CTX_dup(EVP_PKEY_CTX *pctx)
253 	{
254 	EVP_PKEY_CTX *rctx;
255 	if (!pctx->pmeth || !pctx->pmeth->copy)
256 		return NULL;
257 #ifndef OPENSSL_NO_ENGINE
258 	/* Make sure it's safe to copy a pkey context using an ENGINE */
259 	if (pctx->engine && !ENGINE_init(pctx->engine))
260 		{
261 		EVPerr(EVP_F_EVP_PKEY_CTX_DUP,ERR_R_ENGINE_LIB);
262 		return 0;
263 		}
264 #endif
265 	rctx = OPENSSL_malloc(sizeof(EVP_PKEY_CTX));
266 	if (!rctx)
267 		return NULL;
268 
269 	rctx->pmeth = pctx->pmeth;
270 #ifndef OPENSSL_NO_ENGINE
271 	rctx->engine = pctx->engine;
272 #endif
273 
274 	if (pctx->pkey)
275 		CRYPTO_add(&pctx->pkey->references,1,CRYPTO_LOCK_EVP_PKEY);
276 
277 	rctx->pkey = pctx->pkey;
278 
279 	if (pctx->peerkey)
280 		CRYPTO_add(&pctx->peerkey->references,1,CRYPTO_LOCK_EVP_PKEY);
281 
282 	rctx->peerkey = pctx->peerkey;
283 
284 	rctx->data = NULL;
285 	rctx->app_data = NULL;
286 	rctx->operation = pctx->operation;
287 
288 	if (pctx->pmeth->copy(rctx, pctx) > 0)
289 		return rctx;
290 
291 	EVP_PKEY_CTX_free(rctx);
292 	return NULL;
293 
294 	}
295 
EVP_PKEY_meth_add0(const EVP_PKEY_METHOD * pmeth)296 int EVP_PKEY_meth_add0(const EVP_PKEY_METHOD *pmeth)
297 	{
298 	if (app_pkey_methods == NULL)
299 		{
300 		app_pkey_methods = sk_EVP_PKEY_METHOD_new(pmeth_cmp);
301 		if (!app_pkey_methods)
302 			return 0;
303 		}
304 	if (!sk_EVP_PKEY_METHOD_push(app_pkey_methods, pmeth))
305 		return 0;
306 	sk_EVP_PKEY_METHOD_sort(app_pkey_methods);
307 	return 1;
308 	}
309 
EVP_PKEY_CTX_free(EVP_PKEY_CTX * ctx)310 void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx)
311 	{
312 	if (ctx == NULL)
313 		return;
314 	if (ctx->pmeth && ctx->pmeth->cleanup)
315 		ctx->pmeth->cleanup(ctx);
316 	if (ctx->pkey)
317 		EVP_PKEY_free(ctx->pkey);
318 	if (ctx->peerkey)
319 		EVP_PKEY_free(ctx->peerkey);
320 #ifndef OPENSSL_NO_ENGINE
321 	if(ctx->engine)
322 		/* The EVP_PKEY_CTX we used belongs to an ENGINE, release the
323 		 * functional reference we held for this reason. */
324 		ENGINE_finish(ctx->engine);
325 #endif
326 	OPENSSL_free(ctx);
327 	}
328 
EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX * ctx,int keytype,int optype,int cmd,int p1,void * p2)329 int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype,
330 				int cmd, int p1, void *p2)
331 	{
332 	int ret;
333 	if (!ctx || !ctx->pmeth || !ctx->pmeth->ctrl)
334 		{
335 		EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_COMMAND_NOT_SUPPORTED);
336 		return -2;
337 		}
338 	if ((keytype != -1) && (ctx->pmeth->pkey_id != keytype))
339 		return -1;
340 
341 	if (ctx->operation == EVP_PKEY_OP_UNDEFINED)
342 		{
343 		EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_NO_OPERATION_SET);
344 		return -1;
345 		}
346 
347 	if ((optype != -1) && !(ctx->operation & optype))
348 		{
349 		EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_INVALID_OPERATION);
350 		return -1;
351 		}
352 
353 	ret = ctx->pmeth->ctrl(ctx, cmd, p1, p2);
354 
355 	if (ret == -2)
356 		EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_COMMAND_NOT_SUPPORTED);
357 
358 	return ret;
359 
360 	}
361 
EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX * ctx,const char * name,const char * value)362 int EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX *ctx,
363 					const char *name, const char *value)
364 	{
365 	if (!ctx || !ctx->pmeth || !ctx->pmeth->ctrl_str)
366 		{
367 		EVPerr(EVP_F_EVP_PKEY_CTX_CTRL_STR,
368 						EVP_R_COMMAND_NOT_SUPPORTED);
369 		return -2;
370 		}
371 	if (!strcmp(name, "digest"))
372 		{
373 		const EVP_MD *md;
374 		if (!value || !(md = EVP_get_digestbyname(value)))
375 			{
376 			EVPerr(EVP_F_EVP_PKEY_CTX_CTRL_STR,
377 						EVP_R_INVALID_DIGEST);
378 			return 0;
379 			}
380 		return EVP_PKEY_CTX_set_signature_md(ctx, md);
381 		}
382 	return ctx->pmeth->ctrl_str(ctx, name, value);
383 	}
384 
EVP_PKEY_CTX_get_operation(EVP_PKEY_CTX * ctx)385 int EVP_PKEY_CTX_get_operation(EVP_PKEY_CTX *ctx)
386 	{
387 	return ctx->operation;
388 	}
389 
EVP_PKEY_CTX_set0_keygen_info(EVP_PKEY_CTX * ctx,int * dat,int datlen)390 void EVP_PKEY_CTX_set0_keygen_info(EVP_PKEY_CTX *ctx, int *dat, int datlen)
391 	{
392 	ctx->keygen_info = dat;
393 	ctx->keygen_info_count = datlen;
394 	}
395 
EVP_PKEY_CTX_set_data(EVP_PKEY_CTX * ctx,void * data)396 void EVP_PKEY_CTX_set_data(EVP_PKEY_CTX *ctx, void *data)
397 	{
398 	ctx->data = data;
399 	}
400 
EVP_PKEY_CTX_get_data(EVP_PKEY_CTX * ctx)401 void *EVP_PKEY_CTX_get_data(EVP_PKEY_CTX *ctx)
402 	{
403 	return ctx->data;
404 	}
405 
EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX * ctx)406 EVP_PKEY *EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx)
407 	{
408 	return ctx->pkey;
409 	}
410 
EVP_PKEY_CTX_get0_peerkey(EVP_PKEY_CTX * ctx)411 EVP_PKEY *EVP_PKEY_CTX_get0_peerkey(EVP_PKEY_CTX *ctx)
412 	{
413 	return ctx->peerkey;
414 	}
415 
EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX * ctx,void * data)416 void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data)
417 	{
418 	ctx->app_data = data;
419 	}
420 
EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX * ctx)421 void *EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx)
422 	{
423 	return ctx->app_data;
424 	}
425 
EVP_PKEY_meth_set_init(EVP_PKEY_METHOD * pmeth,int (* init)(EVP_PKEY_CTX * ctx))426 void EVP_PKEY_meth_set_init(EVP_PKEY_METHOD *pmeth,
427 	int (*init)(EVP_PKEY_CTX *ctx))
428 	{
429 	pmeth->init = init;
430 	}
431 
EVP_PKEY_meth_set_copy(EVP_PKEY_METHOD * pmeth,int (* copy)(EVP_PKEY_CTX * dst,EVP_PKEY_CTX * src))432 void EVP_PKEY_meth_set_copy(EVP_PKEY_METHOD *pmeth,
433 	int (*copy)(EVP_PKEY_CTX *dst, EVP_PKEY_CTX *src))
434 	{
435 	pmeth->copy = copy;
436 	}
437 
EVP_PKEY_meth_set_cleanup(EVP_PKEY_METHOD * pmeth,void (* cleanup)(EVP_PKEY_CTX * ctx))438 void EVP_PKEY_meth_set_cleanup(EVP_PKEY_METHOD *pmeth,
439 	void (*cleanup)(EVP_PKEY_CTX *ctx))
440 	{
441 	pmeth->cleanup = cleanup;
442 	}
443 
EVP_PKEY_meth_set_paramgen(EVP_PKEY_METHOD * pmeth,int (* paramgen_init)(EVP_PKEY_CTX * ctx),int (* paramgen)(EVP_PKEY_CTX * ctx,EVP_PKEY * pkey))444 void EVP_PKEY_meth_set_paramgen(EVP_PKEY_METHOD *pmeth,
445 	int (*paramgen_init)(EVP_PKEY_CTX *ctx),
446 	int (*paramgen)(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey))
447 	{
448 	pmeth->paramgen_init = paramgen_init;
449 	pmeth->paramgen = paramgen;
450 	}
451 
EVP_PKEY_meth_set_keygen(EVP_PKEY_METHOD * pmeth,int (* keygen_init)(EVP_PKEY_CTX * ctx),int (* keygen)(EVP_PKEY_CTX * ctx,EVP_PKEY * pkey))452 void EVP_PKEY_meth_set_keygen(EVP_PKEY_METHOD *pmeth,
453 	int (*keygen_init)(EVP_PKEY_CTX *ctx),
454 	int (*keygen)(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey))
455 	{
456 	pmeth->keygen_init = keygen_init;
457 	pmeth->keygen = keygen;
458 	}
459 
EVP_PKEY_meth_set_sign(EVP_PKEY_METHOD * pmeth,int (* sign_init)(EVP_PKEY_CTX * ctx),int (* sign)(EVP_PKEY_CTX * ctx,unsigned char * sig,size_t * siglen,const unsigned char * tbs,size_t tbslen))460 void EVP_PKEY_meth_set_sign(EVP_PKEY_METHOD *pmeth,
461 	int (*sign_init)(EVP_PKEY_CTX *ctx),
462 	int (*sign)(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
463 					const unsigned char *tbs, size_t tbslen))
464 	{
465 	pmeth->sign_init = sign_init;
466 	pmeth->sign = sign;
467 	}
468 
EVP_PKEY_meth_set_verify(EVP_PKEY_METHOD * pmeth,int (* verify_init)(EVP_PKEY_CTX * ctx),int (* verify)(EVP_PKEY_CTX * ctx,const unsigned char * sig,size_t siglen,const unsigned char * tbs,size_t tbslen))469 void EVP_PKEY_meth_set_verify(EVP_PKEY_METHOD *pmeth,
470 	int (*verify_init)(EVP_PKEY_CTX *ctx),
471 	int (*verify)(EVP_PKEY_CTX *ctx, const unsigned char *sig, size_t siglen,
472 					const unsigned char *tbs, size_t tbslen))
473 	{
474 	pmeth->verify_init = verify_init;
475 	pmeth->verify = verify;
476 	}
477 
EVP_PKEY_meth_set_verify_recover(EVP_PKEY_METHOD * pmeth,int (* verify_recover_init)(EVP_PKEY_CTX * ctx),int (* verify_recover)(EVP_PKEY_CTX * ctx,unsigned char * sig,size_t * siglen,const unsigned char * tbs,size_t tbslen))478 void EVP_PKEY_meth_set_verify_recover(EVP_PKEY_METHOD *pmeth,
479 	int (*verify_recover_init)(EVP_PKEY_CTX *ctx),
480 	int (*verify_recover)(EVP_PKEY_CTX *ctx,
481 					unsigned char *sig, size_t *siglen,
482 					const unsigned char *tbs, size_t tbslen))
483 	{
484 	pmeth->verify_recover_init = verify_recover_init;
485 	pmeth->verify_recover = verify_recover;
486 	}
487 
EVP_PKEY_meth_set_signctx(EVP_PKEY_METHOD * pmeth,int (* signctx_init)(EVP_PKEY_CTX * ctx,EVP_MD_CTX * mctx),int (* signctx)(EVP_PKEY_CTX * ctx,unsigned char * sig,size_t * siglen,EVP_MD_CTX * mctx))488 void EVP_PKEY_meth_set_signctx(EVP_PKEY_METHOD *pmeth,
489 	int (*signctx_init)(EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx),
490 	int (*signctx)(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
491 					EVP_MD_CTX *mctx))
492 	{
493 	pmeth->signctx_init = signctx_init;
494 	pmeth->signctx = signctx;
495 	}
496 
EVP_PKEY_meth_set_verifyctx(EVP_PKEY_METHOD * pmeth,int (* verifyctx_init)(EVP_PKEY_CTX * ctx,EVP_MD_CTX * mctx),int (* verifyctx)(EVP_PKEY_CTX * ctx,const unsigned char * sig,int siglen,EVP_MD_CTX * mctx))497 void EVP_PKEY_meth_set_verifyctx(EVP_PKEY_METHOD *pmeth,
498 	int (*verifyctx_init)(EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx),
499 	int (*verifyctx)(EVP_PKEY_CTX *ctx, const unsigned char *sig,int siglen,
500 					EVP_MD_CTX *mctx))
501 	{
502 	pmeth->verifyctx_init = verifyctx_init;
503 	pmeth->verifyctx = verifyctx;
504 	}
505 
EVP_PKEY_meth_set_encrypt(EVP_PKEY_METHOD * pmeth,int (* encrypt_init)(EVP_PKEY_CTX * ctx),int (* encryptfn)(EVP_PKEY_CTX * ctx,unsigned char * out,size_t * outlen,const unsigned char * in,size_t inlen))506 void EVP_PKEY_meth_set_encrypt(EVP_PKEY_METHOD *pmeth,
507 	int (*encrypt_init)(EVP_PKEY_CTX *ctx),
508 	int (*encryptfn)(EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen,
509 					const unsigned char *in, size_t inlen))
510 	{
511 	pmeth->encrypt_init = encrypt_init;
512 	pmeth->encrypt = encryptfn;
513 	}
514 
EVP_PKEY_meth_set_decrypt(EVP_PKEY_METHOD * pmeth,int (* decrypt_init)(EVP_PKEY_CTX * ctx),int (* decrypt)(EVP_PKEY_CTX * ctx,unsigned char * out,size_t * outlen,const unsigned char * in,size_t inlen))515 void EVP_PKEY_meth_set_decrypt(EVP_PKEY_METHOD *pmeth,
516 	int (*decrypt_init)(EVP_PKEY_CTX *ctx),
517 	int (*decrypt)(EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen,
518 					const unsigned char *in, size_t inlen))
519 	{
520 	pmeth->decrypt_init = decrypt_init;
521 	pmeth->decrypt = decrypt;
522 	}
523 
EVP_PKEY_meth_set_derive(EVP_PKEY_METHOD * pmeth,int (* derive_init)(EVP_PKEY_CTX * ctx),int (* derive)(EVP_PKEY_CTX * ctx,unsigned char * key,size_t * keylen))524 void EVP_PKEY_meth_set_derive(EVP_PKEY_METHOD *pmeth,
525 	int (*derive_init)(EVP_PKEY_CTX *ctx),
526 	int (*derive)(EVP_PKEY_CTX *ctx, unsigned char *key, size_t *keylen))
527 	{
528 	pmeth->derive_init = derive_init;
529 	pmeth->derive = derive;
530 	}
531 
EVP_PKEY_meth_set_ctrl(EVP_PKEY_METHOD * pmeth,int (* ctrl)(EVP_PKEY_CTX * ctx,int type,int p1,void * p2),int (* ctrl_str)(EVP_PKEY_CTX * ctx,const char * type,const char * value))532 void EVP_PKEY_meth_set_ctrl(EVP_PKEY_METHOD *pmeth,
533 	int (*ctrl)(EVP_PKEY_CTX *ctx, int type, int p1, void *p2),
534 	int (*ctrl_str)(EVP_PKEY_CTX *ctx, const char *type, const char *value))
535 	{
536 	pmeth->ctrl = ctrl;
537 	pmeth->ctrl_str = ctrl_str;
538 	}
539