1 /* $OpenBSD: pmeth_lib.c,v 1.16 2019/11/01 15:08:57 jsing Exp $ */
2 /* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
3  * project 2006.
4  */
5 /* ====================================================================
6  * Copyright (c) 2006 The OpenSSL Project.  All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted provided that the following conditions
10  * are met:
11  *
12  * 1. Redistributions of source code must retain the above copyright
13  *    notice, this list of conditions and the following disclaimer.
14  *
15  * 2. Redistributions in binary form must reproduce the above copyright
16  *    notice, this list of conditions and the following disclaimer in
17  *    the documentation and/or other materials provided with the
18  *    distribution.
19  *
20  * 3. All advertising materials mentioning features or use of this
21  *    software must display the following acknowledgment:
22  *    "This product includes software developed by the OpenSSL Project
23  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24  *
25  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26  *    endorse or promote products derived from this software without
27  *    prior written permission. For written permission, please contact
28  *    licensing@OpenSSL.org.
29  *
30  * 5. Products derived from this software may not be called "OpenSSL"
31  *    nor may "OpenSSL" appear in their names without prior written
32  *    permission of the OpenSSL Project.
33  *
34  * 6. Redistributions of any form whatsoever must retain the following
35  *    acknowledgment:
36  *    "This product includes software developed by the OpenSSL Project
37  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38  *
39  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
43  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50  * OF THE POSSIBILITY OF SUCH DAMAGE.
51  * ====================================================================
52  *
53  * This product includes cryptographic software written by Eric Young
54  * (eay@cryptsoft.com).  This product includes software written by Tim
55  * Hudson (tjh@cryptsoft.com).
56  *
57  */
58 
59 #include <stdio.h>
60 #include <stdlib.h>
61 #include <string.h>
62 
63 #include <openssl/opensslconf.h>
64 
65 #include <openssl/err.h>
66 #include <openssl/evp.h>
67 #include <openssl/objects.h>
68 
69 #ifndef OPENSSL_NO_ENGINE
70 #include <openssl/engine.h>
71 #endif
72 
73 #include "asn1_locl.h"
74 #include "evp_locl.h"
75 
76 typedef int sk_cmp_fn_type(const char * const *a, const char * const *b);
77 
78 DECLARE_STACK_OF(EVP_PKEY_METHOD)
79 STACK_OF(EVP_PKEY_METHOD) *app_pkey_methods = NULL;
80 
81 extern const EVP_PKEY_METHOD rsa_pkey_meth, rsa_pss_pkey_meth;
82 extern const EVP_PKEY_METHOD dh_pkey_meth, dsa_pkey_meth;
83 extern const EVP_PKEY_METHOD ec_pkey_meth, hmac_pkey_meth, cmac_pkey_meth;
84 extern const EVP_PKEY_METHOD gostimit_pkey_meth, gostr01_pkey_meth;
85 
86 static const EVP_PKEY_METHOD *standard_methods[] = {
87 #ifndef OPENSSL_NO_RSA
88 	&rsa_pkey_meth,
89 #endif
90 #ifndef OPENSSL_NO_DH
91 	&dh_pkey_meth,
92 #endif
93 #ifndef OPENSSL_NO_DSA
94 	&dsa_pkey_meth,
95 #endif
96 #ifndef OPENSSL_NO_EC
97 	&ec_pkey_meth,
98 #endif
99 #ifndef OPENSSL_NO_GOST
100 	&gostr01_pkey_meth,
101 	&gostimit_pkey_meth,
102 #endif
103 	&hmac_pkey_meth,
104 	&cmac_pkey_meth,
105 #ifndef OPENSSL_NO_RSA
106 	&rsa_pss_pkey_meth,
107 #endif
108 };
109 
110 static int pmeth_cmp_BSEARCH_CMP_FN(const void *, const void *);
111 static int pmeth_cmp(const EVP_PKEY_METHOD * const *, const EVP_PKEY_METHOD * const *);
112 static const EVP_PKEY_METHOD * *OBJ_bsearch_pmeth(const EVP_PKEY_METHOD * *key, const EVP_PKEY_METHOD * const *base, int num);
113 
114 static int
115 pmeth_cmp(const EVP_PKEY_METHOD * const *a, const EVP_PKEY_METHOD * const *b)
116 {
117 	return ((*a)->pkey_id - (*b)->pkey_id);
118 }
119 
120 
121 static int
122 pmeth_cmp_BSEARCH_CMP_FN(const void *a_, const void *b_)
123 {
124 	const EVP_PKEY_METHOD * const *a = a_;
125 	const EVP_PKEY_METHOD * const *b = b_;
126 	return pmeth_cmp(a, b);
127 }
128 
129 static const EVP_PKEY_METHOD * *
130 OBJ_bsearch_pmeth(const EVP_PKEY_METHOD * *key, const EVP_PKEY_METHOD * const *base, int num)
131 {
132 	return (const EVP_PKEY_METHOD * *)OBJ_bsearch_(key, base, num, sizeof(const EVP_PKEY_METHOD *),
133 	    pmeth_cmp_BSEARCH_CMP_FN);
134 }
135 
136 const EVP_PKEY_METHOD *
137 EVP_PKEY_meth_find(int type)
138 {
139 	EVP_PKEY_METHOD tmp;
140 	const EVP_PKEY_METHOD *t = &tmp, **ret;
141 
142 	tmp.pkey_id = type;
143 	if (app_pkey_methods) {
144 		int idx;
145 		idx = sk_EVP_PKEY_METHOD_find(app_pkey_methods, &tmp);
146 		if (idx >= 0)
147 			return sk_EVP_PKEY_METHOD_value(app_pkey_methods, idx);
148 	}
149 	ret = OBJ_bsearch_pmeth(&t, standard_methods,
150 	    sizeof(standard_methods)/sizeof(EVP_PKEY_METHOD *));
151 	if (!ret || !*ret)
152 		return NULL;
153 	return *ret;
154 }
155 
156 static EVP_PKEY_CTX *
157 int_ctx_new(EVP_PKEY *pkey, ENGINE *e, int id)
158 {
159 	EVP_PKEY_CTX *ret;
160 	const EVP_PKEY_METHOD *pmeth;
161 
162 	if (id == -1) {
163 		if (!pkey || !pkey->ameth)
164 			return NULL;
165 		id = pkey->ameth->pkey_id;
166 	}
167 #ifndef OPENSSL_NO_ENGINE
168 	if (pkey && pkey->engine)
169 		e = pkey->engine;
170 	/* Try to find an ENGINE which implements this method */
171 	if (e) {
172 		if (!ENGINE_init(e)) {
173 			EVPerror(ERR_R_ENGINE_LIB);
174 			return NULL;
175 		}
176 	} else
177 		e = ENGINE_get_pkey_meth_engine(id);
178 
179 	/* If an ENGINE handled this method look it up. Othewise
180 	 * use internal tables.
181 	 */
182 
183 	if (e)
184 		pmeth = ENGINE_get_pkey_meth(e, id);
185 	else
186 #endif
187 		pmeth = EVP_PKEY_meth_find(id);
188 
189 	if (pmeth == NULL) {
190 		EVPerror(EVP_R_UNSUPPORTED_ALGORITHM);
191 		return NULL;
192 	}
193 
194 	ret = malloc(sizeof(EVP_PKEY_CTX));
195 	if (ret == NULL) {
196 #ifndef OPENSSL_NO_ENGINE
197 		ENGINE_finish(e);
198 #endif
199 		EVPerror(ERR_R_MALLOC_FAILURE);
200 		return NULL;
201 	}
202 	ret->engine = e;
203 	ret->pmeth = pmeth;
204 	ret->operation = EVP_PKEY_OP_UNDEFINED;
205 	ret->pkey = pkey;
206 	ret->peerkey = NULL;
207 	ret->pkey_gencb = 0;
208 	if (pkey)
209 		CRYPTO_add(&pkey->references, 1, CRYPTO_LOCK_EVP_PKEY);
210 	ret->data = NULL;
211 
212 	if (pmeth->init) {
213 		if (pmeth->init(ret) <= 0) {
214 			EVP_PKEY_CTX_free(ret);
215 			return NULL;
216 		}
217 	}
218 
219 	return ret;
220 }
221 
222 EVP_PKEY_METHOD*
223 EVP_PKEY_meth_new(int id, int flags)
224 {
225 	EVP_PKEY_METHOD *pmeth;
226 
227 	pmeth = calloc(1, sizeof(EVP_PKEY_METHOD));
228 	if (!pmeth)
229 		return NULL;
230 
231 	pmeth->pkey_id = id;
232 	pmeth->flags = flags | EVP_PKEY_FLAG_DYNAMIC;
233 
234 	pmeth->init = 0;
235 	pmeth->copy = 0;
236 	pmeth->cleanup = 0;
237 	pmeth->paramgen_init = 0;
238 	pmeth->paramgen = 0;
239 	pmeth->keygen_init = 0;
240 	pmeth->keygen = 0;
241 	pmeth->sign_init = 0;
242 	pmeth->sign = 0;
243 	pmeth->verify_init = 0;
244 	pmeth->verify = 0;
245 	pmeth->verify_recover_init = 0;
246 	pmeth->verify_recover = 0;
247 	pmeth->signctx_init = 0;
248 	pmeth->signctx = 0;
249 	pmeth->verifyctx_init = 0;
250 	pmeth->verifyctx = 0;
251 	pmeth->encrypt_init = 0;
252 	pmeth->encrypt = 0;
253 	pmeth->decrypt_init = 0;
254 	pmeth->decrypt = 0;
255 	pmeth->derive_init = 0;
256 	pmeth->derive = 0;
257 	pmeth->ctrl = 0;
258 	pmeth->ctrl_str = 0;
259 
260 	return pmeth;
261 }
262 
263 void
264 EVP_PKEY_meth_get0_info(int *ppkey_id, int *pflags, const EVP_PKEY_METHOD *meth)
265 {
266 	if (ppkey_id)
267 		*ppkey_id = meth->pkey_id;
268 	if (pflags)
269 		*pflags = meth->flags;
270 }
271 
272 void
273 EVP_PKEY_meth_copy(EVP_PKEY_METHOD *dst, const EVP_PKEY_METHOD *src)
274 {
275 	dst->init = src->init;
276 	dst->copy = src->copy;
277 	dst->cleanup = src->cleanup;
278 
279 	dst->paramgen_init = src->paramgen_init;
280 	dst->paramgen = src->paramgen;
281 
282 	dst->keygen_init = src->keygen_init;
283 	dst->keygen = src->keygen;
284 
285 	dst->sign_init = src->sign_init;
286 	dst->sign = src->sign;
287 
288 	dst->verify_init = src->verify_init;
289 	dst->verify = src->verify;
290 
291 	dst->verify_recover_init = src->verify_recover_init;
292 	dst->verify_recover = src->verify_recover;
293 
294 	dst->signctx_init = src->signctx_init;
295 	dst->signctx = src->signctx;
296 
297 	dst->verifyctx_init = src->verifyctx_init;
298 	dst->verifyctx = src->verifyctx;
299 
300 	dst->encrypt_init = src->encrypt_init;
301 	dst->encrypt = src->encrypt;
302 
303 	dst->decrypt_init = src->decrypt_init;
304 	dst->decrypt = src->decrypt;
305 
306 	dst->derive_init = src->derive_init;
307 	dst->derive = src->derive;
308 
309 	dst->ctrl = src->ctrl;
310 	dst->ctrl_str = src->ctrl_str;
311 }
312 
313 void
314 EVP_PKEY_meth_free(EVP_PKEY_METHOD *pmeth)
315 {
316 	if (pmeth && (pmeth->flags & EVP_PKEY_FLAG_DYNAMIC))
317 		free(pmeth);
318 }
319 
320 EVP_PKEY_CTX *
321 EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e)
322 {
323 	return int_ctx_new(pkey, e, -1);
324 }
325 
326 EVP_PKEY_CTX *
327 EVP_PKEY_CTX_new_id(int id, ENGINE *e)
328 {
329 	return int_ctx_new(NULL, e, id);
330 }
331 
332 EVP_PKEY_CTX *
333 EVP_PKEY_CTX_dup(EVP_PKEY_CTX *pctx)
334 {
335 	EVP_PKEY_CTX *rctx;
336 
337 	if (!pctx->pmeth || !pctx->pmeth->copy)
338 		return NULL;
339 #ifndef OPENSSL_NO_ENGINE
340 	/* Make sure it's safe to copy a pkey context using an ENGINE */
341 	if (pctx->engine && !ENGINE_init(pctx->engine)) {
342 		EVPerror(ERR_R_ENGINE_LIB);
343 		return 0;
344 	}
345 #endif
346 	rctx = malloc(sizeof(EVP_PKEY_CTX));
347 	if (!rctx)
348 		return NULL;
349 
350 	rctx->pmeth = pctx->pmeth;
351 #ifndef OPENSSL_NO_ENGINE
352 	rctx->engine = pctx->engine;
353 #endif
354 
355 	if (pctx->pkey)
356 		CRYPTO_add(&pctx->pkey->references, 1, CRYPTO_LOCK_EVP_PKEY);
357 
358 	rctx->pkey = pctx->pkey;
359 
360 	if (pctx->peerkey)
361 		CRYPTO_add(&pctx->peerkey->references, 1, CRYPTO_LOCK_EVP_PKEY);
362 
363 	rctx->peerkey = pctx->peerkey;
364 
365 	rctx->data = NULL;
366 	rctx->app_data = NULL;
367 	rctx->operation = pctx->operation;
368 
369 	if (pctx->pmeth->copy(rctx, pctx) > 0)
370 		return rctx;
371 
372 	EVP_PKEY_CTX_free(rctx);
373 	return NULL;
374 }
375 
376 int
377 EVP_PKEY_meth_add0(const EVP_PKEY_METHOD *pmeth)
378 {
379 	if (app_pkey_methods == NULL) {
380 		app_pkey_methods = sk_EVP_PKEY_METHOD_new(pmeth_cmp);
381 		if (!app_pkey_methods)
382 			return 0;
383 	}
384 	if (!sk_EVP_PKEY_METHOD_push(app_pkey_methods, pmeth))
385 		return 0;
386 	sk_EVP_PKEY_METHOD_sort(app_pkey_methods);
387 	return 1;
388 }
389 
390 void
391 EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx)
392 {
393 	if (ctx == NULL)
394 		return;
395 	if (ctx->pmeth && ctx->pmeth->cleanup)
396 		ctx->pmeth->cleanup(ctx);
397 	EVP_PKEY_free(ctx->pkey);
398 	EVP_PKEY_free(ctx->peerkey);
399 #ifndef OPENSSL_NO_ENGINE
400 	ENGINE_finish(ctx->engine);
401 #endif
402 	free(ctx);
403 }
404 
405 int
406 EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype, int cmd,
407     int p1, void *p2)
408 {
409 	int ret;
410 
411 	if (!ctx || !ctx->pmeth || !ctx->pmeth->ctrl) {
412 		EVPerror(EVP_R_COMMAND_NOT_SUPPORTED);
413 		return -2;
414 	}
415 	if ((keytype != -1) && (ctx->pmeth->pkey_id != keytype))
416 		return -1;
417 
418 	if (ctx->operation == EVP_PKEY_OP_UNDEFINED) {
419 		EVPerror(EVP_R_NO_OPERATION_SET);
420 		return -1;
421 	}
422 
423 	if ((optype != -1) && !(ctx->operation & optype)) {
424 		EVPerror(EVP_R_INVALID_OPERATION);
425 		return -1;
426 	}
427 
428 	ret = ctx->pmeth->ctrl(ctx, cmd, p1, p2);
429 
430 	if (ret == -2)
431 		EVPerror(EVP_R_COMMAND_NOT_SUPPORTED);
432 
433 	return ret;
434 
435 }
436 
437 int
438 EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX *ctx, const char *name, const char *value)
439 {
440 	if (!ctx || !ctx->pmeth || !ctx->pmeth->ctrl_str) {
441 		EVPerror(EVP_R_COMMAND_NOT_SUPPORTED);
442 		return -2;
443 	}
444 	if (!strcmp(name, "digest")) {
445 		return EVP_PKEY_CTX_md(ctx, EVP_PKEY_OP_TYPE_SIG,
446 		    EVP_PKEY_CTRL_MD, value);
447 	}
448 	return ctx->pmeth->ctrl_str(ctx, name, value);
449 }
450 
451 int
452 EVP_PKEY_CTX_md(EVP_PKEY_CTX *ctx, int optype, int cmd, const char *md_name)
453 {
454 	const EVP_MD *md;
455 
456 	if ((md = EVP_get_digestbyname(md_name)) == NULL) {
457 		EVPerror(EVP_R_INVALID_DIGEST);
458 		return 0;
459 	}
460 	return EVP_PKEY_CTX_ctrl(ctx, -1, optype, cmd, 0, (void *)md);
461 }
462 
463 int
464 EVP_PKEY_CTX_get_operation(EVP_PKEY_CTX *ctx)
465 {
466 	return ctx->operation;
467 }
468 
469 void
470 EVP_PKEY_CTX_set0_keygen_info(EVP_PKEY_CTX *ctx, int *dat, int datlen)
471 {
472 	ctx->keygen_info = dat;
473 	ctx->keygen_info_count = datlen;
474 }
475 
476 void
477 EVP_PKEY_CTX_set_data(EVP_PKEY_CTX *ctx, void *data)
478 {
479 	ctx->data = data;
480 }
481 
482 void *
483 EVP_PKEY_CTX_get_data(EVP_PKEY_CTX *ctx)
484 {
485 	return ctx->data;
486 }
487 
488 EVP_PKEY *
489 EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx)
490 {
491 	return ctx->pkey;
492 }
493 
494 EVP_PKEY *
495 EVP_PKEY_CTX_get0_peerkey(EVP_PKEY_CTX *ctx)
496 {
497 	return ctx->peerkey;
498 }
499 
500 void
501 EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data)
502 {
503 	ctx->app_data = data;
504 }
505 
506 void *
507 EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx)
508 {
509 	return ctx->app_data;
510 }
511 
512 void
513 EVP_PKEY_meth_set_init(EVP_PKEY_METHOD *pmeth,
514     int (*init)(EVP_PKEY_CTX *ctx))
515 {
516 	pmeth->init = init;
517 }
518 
519 void
520 EVP_PKEY_meth_set_copy(EVP_PKEY_METHOD *pmeth,
521     int (*copy)(EVP_PKEY_CTX *dst, EVP_PKEY_CTX *src))
522 {
523 	pmeth->copy = copy;
524 }
525 
526 void
527 EVP_PKEY_meth_set_cleanup(EVP_PKEY_METHOD *pmeth,
528     void (*cleanup)(EVP_PKEY_CTX *ctx))
529 {
530 	pmeth->cleanup = cleanup;
531 }
532 
533 void
534 EVP_PKEY_meth_set_paramgen(EVP_PKEY_METHOD *pmeth,
535     int (*paramgen_init)(EVP_PKEY_CTX *ctx),
536     int (*paramgen)(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey))
537 {
538 	pmeth->paramgen_init = paramgen_init;
539 	pmeth->paramgen = paramgen;
540 }
541 
542 void
543 EVP_PKEY_meth_set_keygen(EVP_PKEY_METHOD *pmeth,
544     int (*keygen_init)(EVP_PKEY_CTX *ctx),
545     int (*keygen)(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey))
546 {
547 	pmeth->keygen_init = keygen_init;
548 	pmeth->keygen = keygen;
549 }
550 
551 void
552 EVP_PKEY_meth_set_sign(EVP_PKEY_METHOD *pmeth,
553     int (*sign_init)(EVP_PKEY_CTX *ctx),
554     int (*sign)(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
555     const unsigned char *tbs, size_t tbslen))
556 {
557 	pmeth->sign_init = sign_init;
558 	pmeth->sign = sign;
559 }
560 
561 void
562 EVP_PKEY_meth_set_verify(EVP_PKEY_METHOD *pmeth,
563     int (*verify_init)(EVP_PKEY_CTX *ctx),
564     int (*verify)(EVP_PKEY_CTX *ctx, const unsigned char *sig, size_t siglen,
565     const unsigned char *tbs, size_t tbslen))
566 {
567 	pmeth->verify_init = verify_init;
568 	pmeth->verify = verify;
569 }
570 
571 void
572 EVP_PKEY_meth_set_verify_recover(EVP_PKEY_METHOD *pmeth,
573     int (*verify_recover_init)(EVP_PKEY_CTX *ctx),
574     int (*verify_recover)(EVP_PKEY_CTX *ctx,
575     unsigned char *sig, size_t *siglen,
576     const unsigned char *tbs, size_t tbslen))
577 {
578 	pmeth->verify_recover_init = verify_recover_init;
579 	pmeth->verify_recover = verify_recover;
580 }
581 
582 void
583 EVP_PKEY_meth_set_signctx(EVP_PKEY_METHOD *pmeth,
584     int (*signctx_init)(EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx),
585     int (*signctx)(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
586     EVP_MD_CTX *mctx))
587 {
588 	pmeth->signctx_init = signctx_init;
589 	pmeth->signctx = signctx;
590 }
591 
592 void
593 EVP_PKEY_meth_set_verifyctx(EVP_PKEY_METHOD *pmeth,
594     int (*verifyctx_init)(EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx),
595     int (*verifyctx)(EVP_PKEY_CTX *ctx, const unsigned char *sig, int siglen,
596     EVP_MD_CTX *mctx))
597 {
598 	pmeth->verifyctx_init = verifyctx_init;
599 	pmeth->verifyctx = verifyctx;
600 }
601 
602 void
603 EVP_PKEY_meth_set_encrypt(EVP_PKEY_METHOD *pmeth,
604     int (*encrypt_init)(EVP_PKEY_CTX *ctx),
605     int (*encryptfn)(EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen,
606     const unsigned char *in, size_t inlen))
607 {
608 	pmeth->encrypt_init = encrypt_init;
609 	pmeth->encrypt = encryptfn;
610 }
611 
612 void
613 EVP_PKEY_meth_set_decrypt(EVP_PKEY_METHOD *pmeth,
614     int (*decrypt_init)(EVP_PKEY_CTX *ctx),
615     int (*decrypt)(EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen,
616     const unsigned char *in, size_t inlen))
617 {
618 	pmeth->decrypt_init = decrypt_init;
619 	pmeth->decrypt = decrypt;
620 }
621 
622 void
623 EVP_PKEY_meth_set_derive(EVP_PKEY_METHOD *pmeth,
624     int (*derive_init)(EVP_PKEY_CTX *ctx),
625     int (*derive)(EVP_PKEY_CTX *ctx, unsigned char *key, size_t *keylen))
626 {
627 	pmeth->derive_init = derive_init;
628 	pmeth->derive = derive;
629 }
630 
631 void
632 EVP_PKEY_meth_set_ctrl(EVP_PKEY_METHOD *pmeth,
633     int (*ctrl)(EVP_PKEY_CTX *ctx, int type, int p1, void *p2),
634     int (*ctrl_str)(EVP_PKEY_CTX *ctx, const char *type, const char *value))
635 {
636 	pmeth->ctrl = ctrl;
637 	pmeth->ctrl_str = ctrl_str;
638 }
639