195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * All rights reserved.
395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley *
495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * This package is an SSL implementation written
595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * by Eric Young (eay@cryptsoft.com).
695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * The implementation was written so as to conform with Netscapes SSL.
795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley *
895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * This library is free for commercial and non-commercial use as long as
995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * the following conditions are aheared to.  The following conditions
1095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * apply to all code found in this distribution, be it the RC4, RSA,
1195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
1295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * included with this distribution is covered by the same copyright terms
1395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * except that the holder is Tim Hudson (tjh@cryptsoft.com).
1495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley *
1595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * Copyright remains Eric Young's, and as such any Copyright notices in
1695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * the code are not to be removed.
1795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * If this package is used in a product, Eric Young should be given attribution
1895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * as the author of the parts of the library used.
1995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * This can be in the form of a textual message at program startup or
2095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * in documentation (online or textual) provided with the package.
2195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley *
2295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * Redistribution and use in source and binary forms, with or without
2395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * modification, are permitted provided that the following conditions
2495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * are met:
2595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * 1. Redistributions of source code must retain the copyright
2695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley *    notice, this list of conditions and the following disclaimer.
2795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * 2. Redistributions in binary form must reproduce the above copyright
2895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley *    notice, this list of conditions and the following disclaimer in the
2995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley *    documentation and/or other materials provided with the distribution.
3095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * 3. All advertising materials mentioning features or use of this software
3195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley *    must display the following acknowledgement:
3295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley *    "This product includes cryptographic software written by
3395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley *     Eric Young (eay@cryptsoft.com)"
3495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley *    The word 'cryptographic' can be left out if the rouines from the library
3595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley *    being used are not cryptographic related :-).
3695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * 4. If you include any Windows specific code (or a derivative thereof) from
3795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley *    the apps directory (application code) you must include an acknowledgement:
3895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
3995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley *
4095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
4195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
4295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
4395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
4495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
4595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
4695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
4795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
4895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
4995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
5095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * SUCH DAMAGE.
5195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley *
5295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * The licence and distribution terms for any publically available version or
5395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * derivative of this code cannot be changed.  i.e. this code cannot simply be
5495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * copied and put under another distribution licence
5595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley * [including the GNU Public Licence.] */
5695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
5795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley#include <openssl/evp.h>
5895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
5995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley#include <assert.h>
6095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
6195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley#include <openssl/bio.h>
6295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley#include <openssl/dh.h>
6395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley#include <openssl/dsa.h>
6495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley#include <openssl/ec.h>
6595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley#include <openssl/err.h>
6695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley#include <openssl/mem.h>
6795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley#include <openssl/obj.h>
6895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley#include <openssl/rsa.h>
6995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
7095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley#include "internal.h"
7195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
7295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
7395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langleyextern const EVP_PKEY_ASN1_METHOD ec_asn1_meth;
7495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langleyextern const EVP_PKEY_ASN1_METHOD hmac_asn1_meth;
7595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langleyextern const EVP_PKEY_ASN1_METHOD rsa_asn1_meth;
7695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
77c44d2f4cb8a892a603edbbe710fa82bcd30f9cb5David BenjaminEVP_PKEY *EVP_PKEY_new(void) {
7895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  EVP_PKEY *ret;
7995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
8095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  ret = OPENSSL_malloc(sizeof(EVP_PKEY));
8195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  if (ret == NULL) {
8295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    OPENSSL_PUT_ERROR(EVP, EVP_PKEY_new, ERR_R_MALLOC_FAILURE);
8395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    return NULL;
8495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  }
8595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
8695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  memset(ret, 0, sizeof(EVP_PKEY));
8795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  ret->type = EVP_PKEY_NONE;
8895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  ret->references = 1;
8995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
9095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  return ret;
9195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley}
9295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
9395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langleystatic void free_it(EVP_PKEY *pkey) {
9495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  if (pkey->ameth && pkey->ameth->pkey_free) {
9595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    pkey->ameth->pkey_free(pkey);
9695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    pkey->pkey.ptr = NULL;
9795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    pkey->type = EVP_PKEY_NONE;
9895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  }
9995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley}
10095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
10195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langleyvoid EVP_PKEY_free(EVP_PKEY *pkey) {
10295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  if (pkey == NULL) {
10395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    return;
10495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  }
10595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
10695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  if (CRYPTO_add(&pkey->references, -1, CRYPTO_LOCK_EVP_PKEY)) {
10795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    return;
10895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  }
10995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
11095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  free_it(pkey);
11195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  if (pkey->attributes) {
11295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    /* TODO(fork): layering: X509_ATTRIBUTE_free is an X.509 function. In
11395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley     * practice this path isn't called but should be removed in the future. */
11495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    /*sk_X509_ATTRIBUTE_pop_free(pkey->attributes, X509_ATTRIBUTE_free);*/
11595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    assert(0);
11695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  }
11795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  OPENSSL_free(pkey);
11895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley}
11995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
120ecc0ce7e67b7dcfdfc57ffa99d70c9a04996e15bDavid Benjaminint EVP_PKEY_is_opaque(const EVP_PKEY *pkey) {
121ecc0ce7e67b7dcfdfc57ffa99d70c9a04996e15bDavid Benjamin  if (pkey->ameth && pkey->ameth->pkey_opaque) {
122ecc0ce7e67b7dcfdfc57ffa99d70c9a04996e15bDavid Benjamin    return pkey->ameth->pkey_opaque(pkey);
123ecc0ce7e67b7dcfdfc57ffa99d70c9a04996e15bDavid Benjamin  }
124ecc0ce7e67b7dcfdfc57ffa99d70c9a04996e15bDavid Benjamin  return 0;
125ecc0ce7e67b7dcfdfc57ffa99d70c9a04996e15bDavid Benjamin}
126ecc0ce7e67b7dcfdfc57ffa99d70c9a04996e15bDavid Benjamin
12795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langleyint EVP_PKEY_cmp(const EVP_PKEY *a, const EVP_PKEY *b) {
12895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  if (a->type != b->type) {
12995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    return -1;
13095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  }
13195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
13295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  if (a->ameth) {
13395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    int ret;
13495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    /* Compare parameters if the algorithm has them */
13595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    if (a->ameth->param_cmp) {
13695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley      ret = a->ameth->param_cmp(a, b);
13795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley      if (ret <= 0)
13895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley        return ret;
13995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    }
14095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
14195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    if (a->ameth->pub_cmp) {
14295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley      return a->ameth->pub_cmp(a, b);
14395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    }
14495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  }
14595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
14695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  return -2;
14795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley}
14895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
14995c29f3cd1f6c08c6c0927868683392eea727ccAdam LangleyEVP_PKEY *EVP_PKEY_dup(EVP_PKEY *pkey) {
15095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  CRYPTO_add(&pkey->references, 1, CRYPTO_LOCK_EVP_PKEY);
15195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  return pkey;
15295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley}
15395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
15495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langleyint EVP_PKEY_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from) {
15595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  if (to->type != from->type) {
15695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    OPENSSL_PUT_ERROR(EVP, EVP_PKEY_copy_parameters, EVP_R_DIFFERENT_KEY_TYPES);
15795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    goto err;
15895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  }
15995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
16095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  if (EVP_PKEY_missing_parameters(from)) {
16195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    OPENSSL_PUT_ERROR(EVP, EVP_PKEY_copy_parameters, EVP_R_MISSING_PARAMETERS);
16295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    goto err;
16395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  }
16495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
16595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  if (from->ameth && from->ameth->param_copy) {
16695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    return from->ameth->param_copy(to, from);
16795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  }
16895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
16995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langleyerr:
17095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  return 0;
17195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley}
17295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
17395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langleyint EVP_PKEY_missing_parameters(const EVP_PKEY *pkey) {
17495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  if (pkey->ameth && pkey->ameth->param_missing) {
17595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    return pkey->ameth->param_missing(pkey);
17695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  }
17795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  return 0;
17895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley}
17995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
18095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langleyint EVP_PKEY_size(const EVP_PKEY *pkey) {
18195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  if (pkey && pkey->ameth && pkey->ameth->pkey_size) {
18295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    return pkey->ameth->pkey_size(pkey);
18395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  }
18495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  return 0;
18595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley}
18695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
18795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langleyint EVP_PKEY_bits(EVP_PKEY *pkey) {
18895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  if (pkey && pkey->ameth && pkey->ameth->pkey_bits) {
18995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    return pkey->ameth->pkey_bits(pkey);
19095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  }
19195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  return 0;
19295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley}
19395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
19495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langleyint EVP_PKEY_id(const EVP_PKEY *pkey) {
19595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  return pkey->type;
19695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley}
19795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
19895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley/* TODO(fork): remove the first argument. */
19995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langleyconst EVP_PKEY_ASN1_METHOD *EVP_PKEY_asn1_find(ENGINE **pengine, int nid) {
20095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  switch (nid) {
20195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    case EVP_PKEY_RSA:
20295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    case EVP_PKEY_RSA2:
20395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley      return &rsa_asn1_meth;
20495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    case EVP_PKEY_HMAC:
20595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley      return &hmac_asn1_meth;
20695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    case EVP_PKEY_EC:
20795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley      return &ec_asn1_meth;
20895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    default:
20995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley      return NULL;
21095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  }
21195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley}
21295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
21395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langleyint EVP_PKEY_type(int nid) {
21495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  const EVP_PKEY_ASN1_METHOD *meth = EVP_PKEY_asn1_find(NULL, nid);
21595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  if (meth == NULL) {
21695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    return NID_undef;
21795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  }
21895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  return meth->pkey_id;
21995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley}
22095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
22195c29f3cd1f6c08c6c0927868683392eea727ccAdam LangleyEVP_PKEY *EVP_PKEY_new_mac_key(int type, ENGINE *e, const uint8_t *mac_key,
22295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley                               size_t mac_key_len) {
22395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  EVP_PKEY_CTX *mac_ctx = NULL;
22495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  EVP_PKEY *ret = NULL;
22595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
22695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  mac_ctx = EVP_PKEY_CTX_new_id(type, e);
22795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  if (!mac_ctx) {
22895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    return NULL;
22995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  }
23095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
23195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  if (EVP_PKEY_keygen_init(mac_ctx) <= 0 ||
23295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley      EVP_PKEY_CTX_ctrl(mac_ctx, -1, EVP_PKEY_OP_KEYGEN,
23395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley                        EVP_PKEY_CTRL_SET_MAC_KEY, mac_key_len,
23495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley                        (uint8_t *)mac_key) <= 0 ||
23595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley      EVP_PKEY_keygen(mac_ctx, &ret) <= 0) {
23695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    ret = NULL;
23795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    goto merr;
23895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  }
23995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
24095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langleymerr:
24195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  if (mac_ctx)
24295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    EVP_PKEY_CTX_free(mac_ctx);
24395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  return ret;
24495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley}
24595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
24695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langleyint EVP_PKEY_set1_RSA(EVP_PKEY *pkey, RSA *key) {
24795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  if (EVP_PKEY_assign_RSA(pkey, key)) {
24895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    RSA_up_ref(key);
24995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    return 1;
25095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  }
25195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  return 0;
25295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley}
25395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
25495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langleyint EVP_PKEY_assign_RSA(EVP_PKEY *pkey, RSA *key) {
25595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  return EVP_PKEY_assign(pkey, EVP_PKEY_RSA, key);
25695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley}
25795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
25895c29f3cd1f6c08c6c0927868683392eea727ccAdam LangleyRSA *EVP_PKEY_get1_RSA(EVP_PKEY *pkey) {
25995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  if (pkey->type != EVP_PKEY_RSA) {
26095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    OPENSSL_PUT_ERROR(EVP, EVP_PKEY_get1_RSA, EVP_R_EXPECTING_AN_RSA_KEY);
26195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    return NULL;
26295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  }
26395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  RSA_up_ref(pkey->pkey.rsa);
26495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  return pkey->pkey.rsa;
26595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley}
26695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
26795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langleyint EVP_PKEY_set1_DSA(EVP_PKEY *pkey, DSA *key) {
26895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  if (EVP_PKEY_assign_DSA(pkey, key)) {
26995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    DSA_up_ref(key);
27095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    return 1;
27195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  }
27295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  return 0;
27395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley}
27495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
27595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langleyint EVP_PKEY_assign_DSA(EVP_PKEY *pkey, DSA *key) {
27695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  return EVP_PKEY_assign(pkey, EVP_PKEY_DSA, key);
27795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley}
27895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
27995c29f3cd1f6c08c6c0927868683392eea727ccAdam LangleyDSA *EVP_PKEY_get1_DSA(EVP_PKEY *pkey) {
28095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  if (pkey->type != EVP_PKEY_DSA) {
28195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    OPENSSL_PUT_ERROR(EVP, EVP_PKEY_get1_DSA, EVP_R_EXPECTING_A_DSA_KEY);
28295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    return NULL;
28395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  }
28495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  DSA_up_ref(pkey->pkey.dsa);
28595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  return pkey->pkey.dsa;
28695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley}
28795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
28895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langleyint EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, EC_KEY *key) {
28995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  if (EVP_PKEY_assign_EC_KEY(pkey, key)) {
29095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    EC_KEY_up_ref(key);
29195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    return 1;
29295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  }
29395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  return 0;
29495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley}
29595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
29695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langleyint EVP_PKEY_assign_EC_KEY(EVP_PKEY *pkey, EC_KEY *key) {
29795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  return EVP_PKEY_assign(pkey, EVP_PKEY_EC, key);
29895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley}
29995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
30095c29f3cd1f6c08c6c0927868683392eea727ccAdam LangleyEC_KEY *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey) {
30195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  if (pkey->type != EVP_PKEY_EC) {
30295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    OPENSSL_PUT_ERROR(EVP, EVP_PKEY_get1_EC_KEY, EVP_R_EXPECTING_AN_EC_KEY_KEY);
30395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    return NULL;
30495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  }
30595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  EC_KEY_up_ref(pkey->pkey.ec);
30695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  return pkey->pkey.ec;
30795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley}
30895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
30995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langleyint EVP_PKEY_set1_DH(EVP_PKEY *pkey, DH *key) {
31095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  if (EVP_PKEY_assign_DH(pkey, key)) {
31195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    DH_up_ref(key);
31295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    return 1;
31395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  }
31495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  return 0;
31595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley}
31695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
31795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langleyint EVP_PKEY_assign_DH(EVP_PKEY *pkey, DH *key) {
31895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  return EVP_PKEY_assign(pkey, EVP_PKEY_EC, key);
31995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley}
32095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
32195c29f3cd1f6c08c6c0927868683392eea727ccAdam LangleyDH *EVP_PKEY_get1_DH(EVP_PKEY *pkey) {
32295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  if (pkey->type != EVP_PKEY_DH) {
32395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    OPENSSL_PUT_ERROR(EVP, EVP_PKEY_get1_DH, EVP_R_EXPECTING_A_DH_KEY);
32495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    return NULL;
32595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  }
32695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  DH_up_ref(pkey->pkey.dh);
32795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  return pkey->pkey.dh;
32895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley}
32995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
33095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langleyint EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key) {
33195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  if (!EVP_PKEY_set_type(pkey, type)) {
33295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    return 0;
33395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  }
33495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  pkey->pkey.ptr = key;
33595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  return key != NULL;
33695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley}
33795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
33895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langleyconst EVP_PKEY_ASN1_METHOD *EVP_PKEY_asn1_find_str(ENGINE **pengine,
33995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley                                                   const char *name,
34095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley                                                   size_t len) {
34195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  if (len == 3 && memcmp(name, "RSA", 3) == 0) {
34295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    return &rsa_asn1_meth;
34395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  } else if (len == 4 && memcmp(name, "HMAC", 4) == 0) {
34495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    return &hmac_asn1_meth;
345d9704888629104561f8c46f5a5328da9657e44bfDavid Benjamin  } if (len == 2 && memcmp(name, "EC", 2) == 0) {
34695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    return &ec_asn1_meth;
34795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  }
34895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  return NULL;
34995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley}
35095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
35195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langleyint EVP_PKEY_set_type(EVP_PKEY *pkey, int type) {
35295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  const EVP_PKEY_ASN1_METHOD *ameth;
35395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
35495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  if (pkey && pkey->pkey.ptr) {
35595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    free_it(pkey);
35695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  }
35795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
35895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  ameth = EVP_PKEY_asn1_find(NULL, type);
35995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  if (ameth == NULL) {
36095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    OPENSSL_PUT_ERROR(EVP, EVP_PKEY_set_type, EVP_R_UNSUPPORTED_ALGORITHM);
36195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    ERR_add_error_dataf("algorithm %d (%s)", type, OBJ_nid2sn(type));
36295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    return 0;
36395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  }
36495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
36595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  if (pkey) {
36695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    pkey->ameth = ameth;
36795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    pkey->type = pkey->ameth->pkey_id;
36895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  }
36995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
37095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  return 1;
37195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley}
37295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
37395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
37495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
37595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langleyint EVP_PKEY_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b) {
37695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  if (a->type != b->type) {
37795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    return -1;
37895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  }
37995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  if (a->ameth && a->ameth->param_cmp) {
38095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    return a->ameth->param_cmp(a, b);
38195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  }
38295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  return -2;
38395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley}
38495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
38595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langleystatic int print_unsupported(BIO *out, const EVP_PKEY *pkey, int indent,
38695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley                             const char *kstr) {
38795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  BIO_indent(out, indent, 128);
38895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  BIO_printf(out, "%s algorithm \"%s\" unsupported\n", kstr,
38995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley             OBJ_nid2ln(pkey->type));
39095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  return 1;
39195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley}
39295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
39395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langleyint EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey, int indent,
39495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley                          ASN1_PCTX *pctx) {
39595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  if (pkey->ameth && pkey->ameth->pub_print) {
39695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    return pkey->ameth->pub_print(out, pkey, indent, pctx);
39795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  }
39895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
39995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  return print_unsupported(out, pkey, indent, "Public Key");
40095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley}
40195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
40295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langleyint EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey, int indent,
40395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley                           ASN1_PCTX *pctx) {
40495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  if (pkey->ameth && pkey->ameth->priv_print) {
40595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    return pkey->ameth->priv_print(out, pkey, indent, pctx);
40695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  }
40795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
40895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  return print_unsupported(out, pkey, indent, "Private Key");
40995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley}
41095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
41195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langleyint EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey, int indent,
41295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley                          ASN1_PCTX *pctx) {
41395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  if (pkey->ameth && pkey->ameth->param_print) {
41495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley    return pkey->ameth->param_print(out, pkey, indent, pctx);
41595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  }
41695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
41795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  return print_unsupported(out, pkey, indent, "Parameters");
41895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley}
41995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
42095c29f3cd1f6c08c6c0927868683392eea727ccAdam Langleyint EVP_PKEY_CTX_set_signature_md(EVP_PKEY_CTX *ctx, const EVP_MD *md) {
42195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  return EVP_PKEY_CTX_ctrl(ctx, -1, EVP_PKEY_OP_TYPE_SIG, EVP_PKEY_CTRL_MD, 0,
42295c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley                           (void *)md);
42395c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley}
42495c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
42595c29f3cd1f6c08c6c0927868683392eea727ccAdam Langleyint EVP_PKEY_CTX_get_signature_md(EVP_PKEY_CTX *ctx, const EVP_MD **out_md) {
42695c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley  return EVP_PKEY_CTX_ctrl(ctx, -1, EVP_PKEY_OP_TYPE_SIG, EVP_PKEY_CTRL_GET_MD,
42795c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley                           0, (void *)out_md);
42895c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley}
42995c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
430c44d2f4cb8a892a603edbbe710fa82bcd30f9cb5David Benjaminvoid OpenSSL_add_all_algorithms(void) {}
43195c29f3cd1f6c08c6c0927868683392eea727ccAdam Langley
432c44d2f4cb8a892a603edbbe710fa82bcd30f9cb5David Benjaminvoid EVP_cleanup(void) {}
433