]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/pmeth_lib.c
RT3754: check for NULL pointer
[thirdparty/openssl.git] / crypto / evp / pmeth_lib.c
CommitLineData
0b6f3c66 1/* pmeth_lib.c */
0f113f3e
MC
2/*
3 * Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL project
4 * 2006.
0b6f3c66
DSH
5 */
6/* ====================================================================
7 * Copyright (c) 2006 The OpenSSL Project. All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
0f113f3e 14 * notice, this list of conditions and the following disclaimer.
0b6f3c66
DSH
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
19 * distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * licensing@OpenSSL.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 * acknowledgment:
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com). This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59
60#include <stdio.h>
61#include <stdlib.h>
b39fc560 62#include "internal/cryptlib.h"
c20276e4 63#include <openssl/objects.h>
5da98aa6 64#include <openssl/evp.h>
c9777d26 65#ifndef OPENSSL_NO_ENGINE
0f113f3e 66# include <openssl/engine.h>
c9777d26 67#endif
5fe736e5 68#include "internal/asn1_int.h"
27af42f9 69#include "internal/evp_int.h"
0b6f3c66 70
0f113f3e 71typedef int sk_cmp_fn_type(const char *const *a, const char *const *b);
5ce278a7 72
d4cdbab9 73DECLARE_STACK_OF(EVP_PKEY_METHOD)
5ce278a7 74STACK_OF(EVP_PKEY_METHOD) *app_pkey_methods = NULL;
0b6f3c66 75
74633553 76extern const EVP_PKEY_METHOD rsa_pkey_meth, dh_pkey_meth, dsa_pkey_meth;
c8ef656d 77extern const EVP_PKEY_METHOD ec_pkey_meth, hmac_pkey_meth, cmac_pkey_meth;
afb14cda 78extern const EVP_PKEY_METHOD dhx_pkey_meth;
0b6f3c66 79
0f113f3e 80static const EVP_PKEY_METHOD *standard_methods[] = {
d4f0339c 81#ifndef OPENSSL_NO_RSA
0f113f3e 82 &rsa_pkey_meth,
d4f0339c
DSH
83#endif
84#ifndef OPENSSL_NO_DH
0f113f3e 85 &dh_pkey_meth,
d4f0339c
DSH
86#endif
87#ifndef OPENSSL_NO_DSA
0f113f3e 88 &dsa_pkey_meth,
d4f0339c 89#endif
ef236ec3 90#ifndef OPENSSL_NO_EC
0f113f3e 91 &ec_pkey_meth,
ef236ec3 92#endif
0f113f3e
MC
93 &hmac_pkey_meth,
94 &cmac_pkey_meth,
afb14cda 95#ifndef OPENSSL_NO_DH
0f113f3e 96 &dhx_pkey_meth
afb14cda 97#endif
0f113f3e 98};
0b6f3c66 99
606f6c47 100DECLARE_OBJ_BSEARCH_CMP_FN(const EVP_PKEY_METHOD *, const EVP_PKEY_METHOD *,
0f113f3e 101 pmeth);
babb3798 102
0f113f3e
MC
103static int pmeth_cmp(const EVP_PKEY_METHOD *const *a,
104 const EVP_PKEY_METHOD *const *b)
105{
106 return ((*a)->pkey_id - (*b)->pkey_id);
107}
0b6f3c66 108
606f6c47 109IMPLEMENT_OBJ_BSEARCH_CMP_FN(const EVP_PKEY_METHOD *, const EVP_PKEY_METHOD *,
0f113f3e 110 pmeth);
babb3798 111
c9777d26 112const EVP_PKEY_METHOD *EVP_PKEY_meth_find(int type)
0f113f3e
MC
113{
114 EVP_PKEY_METHOD tmp;
115 const EVP_PKEY_METHOD *t = &tmp, **ret;
116 tmp.pkey_id = type;
117 if (app_pkey_methods) {
118 int idx;
119 idx = sk_EVP_PKEY_METHOD_find(app_pkey_methods, &tmp);
120 if (idx >= 0)
121 return sk_EVP_PKEY_METHOD_value(app_pkey_methods, idx);
122 }
123 ret = OBJ_bsearch_pmeth(&t, standard_methods,
124 sizeof(standard_methods) /
125 sizeof(EVP_PKEY_METHOD *));
126 if (!ret || !*ret)
127 return NULL;
128 return *ret;
129}
0b6f3c66 130
f5cda4cb 131static EVP_PKEY_CTX *int_ctx_new(EVP_PKEY *pkey, ENGINE *e, int id)
0f113f3e
MC
132{
133 EVP_PKEY_CTX *ret;
134 const EVP_PKEY_METHOD *pmeth;
135 if (id == -1) {
136 if (!pkey || !pkey->ameth)
137 return NULL;
138 id = pkey->ameth->pkey_id;
139 }
a63bf2c5 140#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
141 if (pkey && pkey->engine)
142 e = pkey->engine;
143 /* Try to find an ENGINE which implements this method */
144 if (e) {
145 if (!ENGINE_init(e)) {
146 EVPerr(EVP_F_INT_CTX_NEW, ERR_R_ENGINE_LIB);
147 return NULL;
148 }
149 } else
150 e = ENGINE_get_pkey_meth_engine(id);
151
152 /*
153 * If an ENGINE handled this method look it up. Othewise use internal
154 * tables.
155 */
156
157 if (e)
158 pmeth = ENGINE_get_pkey_meth(e, id);
159 else
a63bf2c5 160#endif
0f113f3e 161 pmeth = EVP_PKEY_meth_find(id);
c9777d26 162
0f113f3e
MC
163 if (pmeth == NULL) {
164 EVPerr(EVP_F_INT_CTX_NEW, EVP_R_UNSUPPORTED_ALGORITHM);
165 return NULL;
166 }
c9777d26 167
64b25758 168 ret = OPENSSL_zalloc(sizeof(*ret));
0f113f3e 169 if (!ret) {
a63bf2c5 170#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
171 if (e)
172 ENGINE_finish(e);
a63bf2c5 173#endif
0f113f3e
MC
174 EVPerr(EVP_F_INT_CTX_NEW, ERR_R_MALLOC_FAILURE);
175 return NULL;
176 }
177 ret->engine = e;
178 ret->pmeth = pmeth;
179 ret->operation = EVP_PKEY_OP_UNDEFINED;
180 ret->pkey = pkey;
0f113f3e
MC
181 if (pkey)
182 CRYPTO_add(&pkey->references, 1, CRYPTO_LOCK_EVP_PKEY);
0f113f3e
MC
183
184 if (pmeth->init) {
185 if (pmeth->init(ret) <= 0) {
186 EVP_PKEY_CTX_free(ret);
187 return NULL;
188 }
189 }
190
191 return ret;
192}
193
194EVP_PKEY_METHOD *EVP_PKEY_meth_new(int id, int flags)
195{
196 EVP_PKEY_METHOD *pmeth;
b4faea50 197
b51bce94 198 pmeth = OPENSSL_zalloc(sizeof(*pmeth));
0f113f3e
MC
199 if (!pmeth)
200 return NULL;
201
0f113f3e
MC
202 pmeth->pkey_id = id;
203 pmeth->flags = flags | EVP_PKEY_FLAG_DYNAMIC;
0f113f3e
MC
204 return pmeth;
205}
ba30bad5 206
f830c68f 207void EVP_PKEY_meth_get0_info(int *ppkey_id, int *pflags,
0f113f3e
MC
208 const EVP_PKEY_METHOD *meth)
209{
210 if (ppkey_id)
211 *ppkey_id = meth->pkey_id;
212 if (pflags)
213 *pflags = meth->flags;
214}
f830c68f
DSH
215
216void EVP_PKEY_meth_copy(EVP_PKEY_METHOD *dst, const EVP_PKEY_METHOD *src)
0f113f3e 217{
f830c68f 218
0f113f3e
MC
219 dst->init = src->init;
220 dst->copy = src->copy;
221 dst->cleanup = src->cleanup;
f830c68f 222
0f113f3e
MC
223 dst->paramgen_init = src->paramgen_init;
224 dst->paramgen = src->paramgen;
f830c68f 225
0f113f3e
MC
226 dst->keygen_init = src->keygen_init;
227 dst->keygen = src->keygen;
f830c68f 228
0f113f3e
MC
229 dst->sign_init = src->sign_init;
230 dst->sign = src->sign;
f830c68f 231
0f113f3e
MC
232 dst->verify_init = src->verify_init;
233 dst->verify = src->verify;
f830c68f 234
0f113f3e
MC
235 dst->verify_recover_init = src->verify_recover_init;
236 dst->verify_recover = src->verify_recover;
f830c68f 237
0f113f3e
MC
238 dst->signctx_init = src->signctx_init;
239 dst->signctx = src->signctx;
f830c68f 240
0f113f3e
MC
241 dst->verifyctx_init = src->verifyctx_init;
242 dst->verifyctx = src->verifyctx;
f830c68f 243
0f113f3e
MC
244 dst->encrypt_init = src->encrypt_init;
245 dst->encrypt = src->encrypt;
f830c68f 246
0f113f3e
MC
247 dst->decrypt_init = src->decrypt_init;
248 dst->decrypt = src->decrypt;
f830c68f 249
0f113f3e
MC
250 dst->derive_init = src->derive_init;
251 dst->derive = src->derive;
f830c68f 252
0f113f3e
MC
253 dst->ctrl = src->ctrl;
254 dst->ctrl_str = src->ctrl_str;
255}
f830c68f 256
ba30bad5 257void EVP_PKEY_meth_free(EVP_PKEY_METHOD *pmeth)
0f113f3e
MC
258{
259 if (pmeth && (pmeth->flags & EVP_PKEY_FLAG_DYNAMIC))
260 OPENSSL_free(pmeth);
261}
ba30bad5 262
f5cda4cb 263EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e)
0f113f3e
MC
264{
265 return int_ctx_new(pkey, e, -1);
266}
f5cda4cb
DSH
267
268EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e)
0f113f3e
MC
269{
270 return int_ctx_new(NULL, e, id);
271}
f5cda4cb 272
8bdcef40 273EVP_PKEY_CTX *EVP_PKEY_CTX_dup(EVP_PKEY_CTX *pctx)
0f113f3e
MC
274{
275 EVP_PKEY_CTX *rctx;
276 if (!pctx->pmeth || !pctx->pmeth->copy)
277 return NULL;
c9777d26 278#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
279 /* Make sure it's safe to copy a pkey context using an ENGINE */
280 if (pctx->engine && !ENGINE_init(pctx->engine)) {
281 EVPerr(EVP_F_EVP_PKEY_CTX_DUP, ERR_R_ENGINE_LIB);
282 return 0;
283 }
c9777d26 284#endif
b4faea50 285 rctx = OPENSSL_malloc(sizeof(*rctx));
0f113f3e
MC
286 if (!rctx)
287 return NULL;
8bdcef40 288
0f113f3e 289 rctx->pmeth = pctx->pmeth;
c9777d26 290#ifndef OPENSSL_NO_ENGINE
0f113f3e 291 rctx->engine = pctx->engine;
c9777d26 292#endif
8bdcef40 293
0f113f3e
MC
294 if (pctx->pkey)
295 CRYPTO_add(&pctx->pkey->references, 1, CRYPTO_LOCK_EVP_PKEY);
944f8580 296
0f113f3e 297 rctx->pkey = pctx->pkey;
8bdcef40 298
0f113f3e
MC
299 if (pctx->peerkey)
300 CRYPTO_add(&pctx->peerkey->references, 1, CRYPTO_LOCK_EVP_PKEY);
944f8580 301
0f113f3e 302 rctx->peerkey = pctx->peerkey;
8bdcef40 303
0f113f3e
MC
304 rctx->data = NULL;
305 rctx->app_data = NULL;
306 rctx->operation = pctx->operation;
8bdcef40 307
0f113f3e
MC
308 if (pctx->pmeth->copy(rctx, pctx) > 0)
309 return rctx;
8bdcef40 310
0f113f3e
MC
311 EVP_PKEY_CTX_free(rctx);
312 return NULL;
8bdcef40 313
0f113f3e 314}
8bdcef40 315
ba30bad5 316int EVP_PKEY_meth_add0(const EVP_PKEY_METHOD *pmeth)
0f113f3e
MC
317{
318 if (app_pkey_methods == NULL) {
319 app_pkey_methods = sk_EVP_PKEY_METHOD_new(pmeth_cmp);
320 if (!app_pkey_methods)
321 return 0;
322 }
323 if (!sk_EVP_PKEY_METHOD_push(app_pkey_methods, pmeth))
324 return 0;
325 sk_EVP_PKEY_METHOD_sort(app_pkey_methods);
326 return 1;
327}
ba30bad5 328
5da98aa6 329void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx)
0f113f3e
MC
330{
331 if (ctx == NULL)
332 return;
333 if (ctx->pmeth && ctx->pmeth->cleanup)
334 ctx->pmeth->cleanup(ctx);
c5ba2d99
RS
335 EVP_PKEY_free(ctx->pkey);
336 EVP_PKEY_free(ctx->peerkey);
c9777d26 337#ifndef OPENSSL_NO_ENGINE
0f113f3e
MC
338 if (ctx->engine)
339 /*
340 * The EVP_PKEY_CTX we used belongs to an ENGINE, release the
341 * functional reference we held for this reason.
342 */
343 ENGINE_finish(ctx->engine);
c9777d26 344#endif
0f113f3e
MC
345 OPENSSL_free(ctx);
346}
5da98aa6 347
0b6f3c66 348int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype,
0f113f3e
MC
349 int cmd, int p1, void *p2)
350{
351 int ret;
352 if (!ctx || !ctx->pmeth || !ctx->pmeth->ctrl) {
353 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_COMMAND_NOT_SUPPORTED);
354 return -2;
355 }
356 if ((keytype != -1) && (ctx->pmeth->pkey_id != keytype))
357 return -1;
358
359 if (ctx->operation == EVP_PKEY_OP_UNDEFINED) {
360 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_NO_OPERATION_SET);
361 return -1;
362 }
363
364 if ((optype != -1) && !(ctx->operation & optype)) {
365 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_INVALID_OPERATION);
366 return -1;
367 }
368
369 ret = ctx->pmeth->ctrl(ctx, cmd, p1, p2);
370
371 if (ret == -2)
372 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_COMMAND_NOT_SUPPORTED);
373
374 return ret;
375
376}
0b6f3c66 377
4a3dc3c0 378int EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX *ctx,
0f113f3e
MC
379 const char *name, const char *value)
380{
381 if (!ctx || !ctx->pmeth || !ctx->pmeth->ctrl_str) {
382 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL_STR, EVP_R_COMMAND_NOT_SUPPORTED);
383 return -2;
384 }
86885c28 385 if (strcmp(name, "digest") == 0) {
0f113f3e 386 const EVP_MD *md;
75ebbd9a 387 if (value == NULL || (md = EVP_get_digestbyname(value)) == NULL) {
0f113f3e
MC
388 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL_STR, EVP_R_INVALID_DIGEST);
389 return 0;
390 }
391 return EVP_PKEY_CTX_set_signature_md(ctx, md);
392 }
393 return ctx->pmeth->ctrl_str(ctx, name, value);
394}
f5cda4cb 395
b28dea4e 396int EVP_PKEY_CTX_get_operation(EVP_PKEY_CTX *ctx)
0f113f3e
MC
397{
398 return ctx->operation;
399}
b28dea4e
DSH
400
401void EVP_PKEY_CTX_set0_keygen_info(EVP_PKEY_CTX *ctx, int *dat, int datlen)
0f113f3e
MC
402{
403 ctx->keygen_info = dat;
404 ctx->keygen_info_count = datlen;
405}
b28dea4e 406
f5cda4cb 407void EVP_PKEY_CTX_set_data(EVP_PKEY_CTX *ctx, void *data)
0f113f3e
MC
408{
409 ctx->data = data;
410}
f5cda4cb
DSH
411
412void *EVP_PKEY_CTX_get_data(EVP_PKEY_CTX *ctx)
0f113f3e
MC
413{
414 return ctx->data;
415}
f5cda4cb 416
81cebb8b 417EVP_PKEY *EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx)
0f113f3e
MC
418{
419 return ctx->pkey;
420}
81cebb8b 421
0e1dba93 422EVP_PKEY *EVP_PKEY_CTX_get0_peerkey(EVP_PKEY_CTX *ctx)
0f113f3e
MC
423{
424 return ctx->peerkey;
425}
426
f5cda4cb 427void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data)
0f113f3e
MC
428{
429 ctx->app_data = data;
430}
f5cda4cb
DSH
431
432void *EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx)
0f113f3e
MC
433{
434 return ctx->app_data;
435}
ba30bad5
DSH
436
437void EVP_PKEY_meth_set_init(EVP_PKEY_METHOD *pmeth,
0f113f3e
MC
438 int (*init) (EVP_PKEY_CTX *ctx))
439{
440 pmeth->init = init;
441}
8bdcef40
DSH
442
443void EVP_PKEY_meth_set_copy(EVP_PKEY_METHOD *pmeth,
0f113f3e
MC
444 int (*copy) (EVP_PKEY_CTX *dst,
445 EVP_PKEY_CTX *src))
446{
447 pmeth->copy = copy;
448}
ba30bad5
DSH
449
450void EVP_PKEY_meth_set_cleanup(EVP_PKEY_METHOD *pmeth,
0f113f3e
MC
451 void (*cleanup) (EVP_PKEY_CTX *ctx))
452{
453 pmeth->cleanup = cleanup;
454}
ba30bad5
DSH
455
456void EVP_PKEY_meth_set_paramgen(EVP_PKEY_METHOD *pmeth,
0f113f3e
MC
457 int (*paramgen_init) (EVP_PKEY_CTX *ctx),
458 int (*paramgen) (EVP_PKEY_CTX *ctx,
459 EVP_PKEY *pkey))
460{
461 pmeth->paramgen_init = paramgen_init;
462 pmeth->paramgen = paramgen;
463}
ba30bad5
DSH
464
465void EVP_PKEY_meth_set_keygen(EVP_PKEY_METHOD *pmeth,
0f113f3e
MC
466 int (*keygen_init) (EVP_PKEY_CTX *ctx),
467 int (*keygen) (EVP_PKEY_CTX *ctx,
468 EVP_PKEY *pkey))
469{
470 pmeth->keygen_init = keygen_init;
471 pmeth->keygen = keygen;
472}
ba30bad5
DSH
473
474void EVP_PKEY_meth_set_sign(EVP_PKEY_METHOD *pmeth,
0f113f3e
MC
475 int (*sign_init) (EVP_PKEY_CTX *ctx),
476 int (*sign) (EVP_PKEY_CTX *ctx,
477 unsigned char *sig, size_t *siglen,
478 const unsigned char *tbs,
479 size_t tbslen))
480{
481 pmeth->sign_init = sign_init;
482 pmeth->sign = sign;
483}
ba30bad5
DSH
484
485void EVP_PKEY_meth_set_verify(EVP_PKEY_METHOD *pmeth,
0f113f3e
MC
486 int (*verify_init) (EVP_PKEY_CTX *ctx),
487 int (*verify) (EVP_PKEY_CTX *ctx,
488 const unsigned char *sig,
489 size_t siglen,
490 const unsigned char *tbs,
491 size_t tbslen))
492{
493 pmeth->verify_init = verify_init;
494 pmeth->verify = verify;
495}
ba30bad5
DSH
496
497void EVP_PKEY_meth_set_verify_recover(EVP_PKEY_METHOD *pmeth,
0f113f3e
MC
498 int (*verify_recover_init) (EVP_PKEY_CTX
499 *ctx),
500 int (*verify_recover) (EVP_PKEY_CTX
501 *ctx,
502 unsigned char
503 *sig,
504 size_t *siglen,
505 const unsigned
506 char *tbs,
507 size_t tbslen))
508{
509 pmeth->verify_recover_init = verify_recover_init;
510 pmeth->verify_recover = verify_recover;
511}
ba30bad5
DSH
512
513void EVP_PKEY_meth_set_signctx(EVP_PKEY_METHOD *pmeth,
0f113f3e
MC
514 int (*signctx_init) (EVP_PKEY_CTX *ctx,
515 EVP_MD_CTX *mctx),
516 int (*signctx) (EVP_PKEY_CTX *ctx,
517 unsigned char *sig,
518 size_t *siglen,
519 EVP_MD_CTX *mctx))
520{
521 pmeth->signctx_init = signctx_init;
522 pmeth->signctx = signctx;
523}
ba30bad5
DSH
524
525void EVP_PKEY_meth_set_verifyctx(EVP_PKEY_METHOD *pmeth,
0f113f3e
MC
526 int (*verifyctx_init) (EVP_PKEY_CTX *ctx,
527 EVP_MD_CTX *mctx),
528 int (*verifyctx) (EVP_PKEY_CTX *ctx,
529 const unsigned char *sig,
530 int siglen,
531 EVP_MD_CTX *mctx))
532{
533 pmeth->verifyctx_init = verifyctx_init;
534 pmeth->verifyctx = verifyctx;
535}
ba30bad5
DSH
536
537void EVP_PKEY_meth_set_encrypt(EVP_PKEY_METHOD *pmeth,
0f113f3e
MC
538 int (*encrypt_init) (EVP_PKEY_CTX *ctx),
539 int (*encryptfn) (EVP_PKEY_CTX *ctx,
540 unsigned char *out,
541 size_t *outlen,
542 const unsigned char *in,
543 size_t inlen))
544{
545 pmeth->encrypt_init = encrypt_init;
546 pmeth->encrypt = encryptfn;
547}
ba30bad5
DSH
548
549void EVP_PKEY_meth_set_decrypt(EVP_PKEY_METHOD *pmeth,
0f113f3e
MC
550 int (*decrypt_init) (EVP_PKEY_CTX *ctx),
551 int (*decrypt) (EVP_PKEY_CTX *ctx,
552 unsigned char *out,
553 size_t *outlen,
554 const unsigned char *in,
555 size_t inlen))
556{
557 pmeth->decrypt_init = decrypt_init;
558 pmeth->decrypt = decrypt;
559}
ba30bad5
DSH
560
561void EVP_PKEY_meth_set_derive(EVP_PKEY_METHOD *pmeth,
0f113f3e
MC
562 int (*derive_init) (EVP_PKEY_CTX *ctx),
563 int (*derive) (EVP_PKEY_CTX *ctx,
564 unsigned char *key,
565 size_t *keylen))
566{
567 pmeth->derive_init = derive_init;
568 pmeth->derive = derive;
569}
ba30bad5
DSH
570
571void EVP_PKEY_meth_set_ctrl(EVP_PKEY_METHOD *pmeth,
0f113f3e
MC
572 int (*ctrl) (EVP_PKEY_CTX *ctx, int type, int p1,
573 void *p2),
574 int (*ctrl_str) (EVP_PKEY_CTX *ctx,
575 const char *type,
576 const char *value))
577{
578 pmeth->ctrl = ctrl;
579 pmeth->ctrl_str = ctrl_str;
580}