]> git.ipfire.org Git - thirdparty/openssl.git/blame - engines/e_chil.c
Rename some BUF_xxx to OPENSSL_xxx
[thirdparty/openssl.git] / engines / e_chil.c
CommitLineData
2333d658 1/* crypto/engine/e_chil.c -*- mode: C; c-file-style: "eay" -*- */
0f113f3e
MC
2/*
3 * Written by Richard Levitte (richard@levitte.org), Geoff Thorpe
4 * (geoff@geoffthorpe.net) and Dr Stephen N Henson (steve@openssl.org) for
5 * the OpenSSL project 2000.
5572f482
RL
6 */
7/* ====================================================================
8 * Copyright (c) 1999-2001 The OpenSSL Project. All rights reserved.
9 *
10 * Redistribution and use in source and binary forms, with or without
11 * modification, are permitted provided that the following conditions
12 * are met:
13 *
14 * 1. Redistributions of source code must retain the above copyright
0f113f3e 15 * notice, this list of conditions and the following disclaimer.
5572f482
RL
16 *
17 * 2. Redistributions in binary form must reproduce the above copyright
18 * notice, this list of conditions and the following disclaimer in
19 * the documentation and/or other materials provided with the
20 * distribution.
21 *
22 * 3. All advertising materials mentioning features or use of this
23 * software must display the following acknowledgment:
24 * "This product includes software developed by the OpenSSL Project
25 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
26 *
27 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
28 * endorse or promote products derived from this software without
29 * prior written permission. For written permission, please contact
30 * licensing@OpenSSL.org.
31 *
32 * 5. Products derived from this software may not be called "OpenSSL"
33 * nor may "OpenSSL" appear in their names without prior written
34 * permission of the OpenSSL Project.
35 *
36 * 6. Redistributions of any form whatsoever must retain the following
37 * acknowledgment:
38 * "This product includes software developed by the OpenSSL Project
39 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
42 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
44 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
45 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
46 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
47 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
48 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
49 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
50 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
51 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
52 * OF THE POSSIBILITY OF SUCH DAMAGE.
53 * ====================================================================
54 *
55 * This product includes cryptographic software written by Eric Young
56 * (eay@cryptsoft.com). This product includes software written by Tim
57 * Hudson (tjh@cryptsoft.com).
58 *
59 */
60
61#include <stdio.h>
62#include <string.h>
5572f482
RL
63#include <openssl/crypto.h>
64#include <openssl/pem.h>
65#include <openssl/dso.h>
66#include <openssl/engine.h>
67#include <openssl/ui.h>
3a87a9b9 68#include <openssl/rand.h>
3eeaab4b 69#ifndef OPENSSL_NO_RSA
0f113f3e 70# include <openssl/rsa.h>
3eeaab4b
NL
71#endif
72#ifndef OPENSSL_NO_DH
0f113f3e 73# include <openssl/dh.h>
3eeaab4b 74#endif
f15390bd 75#include <openssl/bn.h>
5572f482
RL
76
77#ifndef OPENSSL_NO_HW
0f113f3e 78# ifndef OPENSSL_NO_HW_CHIL
5572f482 79
1d97c843
TH
80/*-
81 * Attribution notice: nCipher have said several times that it's OK for
5572f482
RL
82 * us to implement a general interface to their boxes, and recently declared
83 * their HWCryptoHook to be public, and therefore available for us to use.
84 * Thanks, nCipher.
85 *
86 * The hwcryptohook.h included here is from May 2000.
87 * [Richard Levitte]
88 */
0f113f3e
MC
89# ifdef FLAT_INC
90# include "hwcryptohook.h"
91# else
92# include "vendor_defns/hwcryptohook.h"
93# endif
5572f482 94
0f113f3e
MC
95# define HWCRHK_LIB_NAME "CHIL engine"
96# include "e_chil_err.c"
5572f482
RL
97
98static int hwcrhk_destroy(ENGINE *e);
99static int hwcrhk_init(ENGINE *e);
100static int hwcrhk_finish(ENGINE *e);
0f113f3e 101static int hwcrhk_ctrl(ENGINE *e, int cmd, long i, void *p, void (*f) (void));
5572f482
RL
102
103/* Functions to handle mutexes */
0f113f3e
MC
104static int hwcrhk_mutex_init(HWCryptoHook_Mutex *,
105 HWCryptoHook_CallerContext *);
106static int hwcrhk_mutex_lock(HWCryptoHook_Mutex *);
107static void hwcrhk_mutex_unlock(HWCryptoHook_Mutex *);
108static void hwcrhk_mutex_destroy(HWCryptoHook_Mutex *);
5572f482
RL
109
110/* BIGNUM stuff */
111static int hwcrhk_mod_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
0f113f3e 112 const BIGNUM *m, BN_CTX *ctx);
5572f482 113
0f113f3e 114# ifndef OPENSSL_NO_RSA
5572f482 115/* RSA stuff */
0f113f3e
MC
116static int hwcrhk_rsa_mod_exp(BIGNUM *r, const BIGNUM *I, RSA *rsa,
117 BN_CTX *ctx);
5572f482
RL
118/* This function is aliased to mod_exp (with the mont stuff dropped). */
119static int hwcrhk_mod_exp_mont(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
0f113f3e
MC
120 const BIGNUM *m, BN_CTX *ctx,
121 BN_MONT_CTX *m_ctx);
19a45b8d 122static int hwcrhk_rsa_finish(RSA *rsa);
0f113f3e 123# endif
5572f482 124
0f113f3e 125# ifndef OPENSSL_NO_DH
5572f482
RL
126/* DH stuff */
127/* This function is alised to mod_exp (with the DH and mont dropped). */
128static int hwcrhk_mod_exp_dh(const DH *dh, BIGNUM *r,
0f113f3e
MC
129 const BIGNUM *a, const BIGNUM *p,
130 const BIGNUM *m, BN_CTX *ctx,
131 BN_MONT_CTX *m_ctx);
132# endif
5572f482
RL
133
134/* RAND stuff */
6343829a 135static int hwcrhk_rand_bytes(unsigned char *buf, int num);
5572f482
RL
136static int hwcrhk_rand_status(void);
137
138/* KM stuff */
139static EVP_PKEY *hwcrhk_load_privkey(ENGINE *eng, const char *key_id,
0f113f3e
MC
140 UI_METHOD *ui_method,
141 void *callback_data);
5572f482 142static EVP_PKEY *hwcrhk_load_pubkey(ENGINE *eng, const char *key_id,
0f113f3e
MC
143 UI_METHOD *ui_method,
144 void *callback_data);
5572f482
RL
145
146/* Interaction stuff */
147static int hwcrhk_insert_card(const char *prompt_info,
0f113f3e
MC
148 const char *wrong_info,
149 HWCryptoHook_PassphraseContext * ppctx,
150 HWCryptoHook_CallerContext * cactx);
5572f482 151static int hwcrhk_get_pass(const char *prompt_info,
0f113f3e
MC
152 int *len_io, char *buf,
153 HWCryptoHook_PassphraseContext * ppctx,
154 HWCryptoHook_CallerContext * cactx);
5572f482
RL
155static void hwcrhk_log_message(void *logstr, const char *message);
156
157/* The definitions for control commands specific to this engine */
0f113f3e
MC
158# define HWCRHK_CMD_SO_PATH ENGINE_CMD_BASE
159# define HWCRHK_CMD_FORK_CHECK (ENGINE_CMD_BASE + 1)
160# define HWCRHK_CMD_THREAD_LOCKING (ENGINE_CMD_BASE + 2)
161# define HWCRHK_CMD_SET_USER_INTERFACE (ENGINE_CMD_BASE + 3)
162# define HWCRHK_CMD_SET_CALLBACK_DATA (ENGINE_CMD_BASE + 4)
5572f482 163static const ENGINE_CMD_DEFN hwcrhk_cmd_defns[] = {
0f113f3e
MC
164 {HWCRHK_CMD_SO_PATH,
165 "SO_PATH",
166 "Specifies the path to the 'hwcrhk' shared library",
167 ENGINE_CMD_FLAG_STRING},
168 {HWCRHK_CMD_FORK_CHECK,
169 "FORK_CHECK",
170 "Turns fork() checking on (non-zero) or off (zero)",
171 ENGINE_CMD_FLAG_NUMERIC},
172 {HWCRHK_CMD_THREAD_LOCKING,
173 "THREAD_LOCKING",
174 "Turns thread-safe locking on (zero) or off (non-zero)",
175 ENGINE_CMD_FLAG_NUMERIC},
176 {HWCRHK_CMD_SET_USER_INTERFACE,
177 "SET_USER_INTERFACE",
178 "Set the global user interface (internal)",
179 ENGINE_CMD_FLAG_INTERNAL},
180 {HWCRHK_CMD_SET_CALLBACK_DATA,
181 "SET_CALLBACK_DATA",
182 "Set the global user interface extra data (internal)",
183 ENGINE_CMD_FLAG_INTERNAL},
184 {0, NULL, NULL, 0}
185};
5572f482 186
0f113f3e 187# ifndef OPENSSL_NO_RSA
5572f482 188/* Our internal RSA_METHOD that we provide pointers to */
0f113f3e
MC
189static RSA_METHOD hwcrhk_rsa = {
190 "CHIL RSA method",
191 NULL,
192 NULL,
193 NULL,
194 NULL,
195 hwcrhk_rsa_mod_exp,
196 hwcrhk_mod_exp_mont,
197 NULL,
198 hwcrhk_rsa_finish,
199 0,
200 NULL,
201 NULL,
202 NULL,
203 NULL
204};
205# endif
5572f482 206
0f113f3e 207# ifndef OPENSSL_NO_DH
5572f482 208/* Our internal DH_METHOD that we provide pointers to */
0f113f3e
MC
209static DH_METHOD hwcrhk_dh = {
210 "CHIL DH method",
211 NULL,
212 NULL,
213 hwcrhk_mod_exp_dh,
214 NULL,
215 NULL,
216 0,
217 NULL,
218 NULL
219};
220# endif
221
222static RAND_METHOD hwcrhk_rand = {
223 /* "CHIL RAND method", */
224 NULL,
225 hwcrhk_rand_bytes,
226 NULL,
227 NULL,
228 hwcrhk_rand_bytes,
229 hwcrhk_rand_status,
230};
5572f482
RL
231
232/* Constants used when creating the ENGINE */
233static const char *engine_hwcrhk_id = "chil";
2333d658 234static const char *engine_hwcrhk_name = "CHIL hardware engine support";
0f113f3e 235# ifndef OPENSSL_NO_DYNAMIC_ENGINE
60192e96
GT
236/* Compatibility hack, the dynamic library uses this form in the path */
237static const char *engine_hwcrhk_id_alt = "ncipher";
0f113f3e 238# endif
5572f482
RL
239
240/* Internal stuff for HWCryptoHook */
241
242/* Some structures needed for proper use of thread locks */
0f113f3e
MC
243/*
244 * hwcryptohook.h has some typedefs that turn struct HWCryptoHook_MutexValue
245 * into HWCryptoHook_Mutex
246 */
247struct HWCryptoHook_MutexValue {
248 int lockid;
249};
250
251/*
252 * hwcryptohook.h has some typedefs that turn struct
253 * HWCryptoHook_PassphraseContextValue into HWCryptoHook_PassphraseContext
254 */
255struct HWCryptoHook_PassphraseContextValue {
256 UI_METHOD *ui_method;
257 void *callback_data;
258};
259
260/*
261 * hwcryptohook.h has some typedefs that turn struct
262 * HWCryptoHook_CallerContextValue into HWCryptoHook_CallerContext
263 */
264struct HWCryptoHook_CallerContextValue {
265 pem_password_cb *password_callback; /* Deprecated! Only present for
266 * backward compatibility! */
267 UI_METHOD *ui_method;
268 void *callback_data;
269};
270
271/*
272 * The MPI structure in HWCryptoHook is pretty compatible with OpenSSL
273 * BIGNUM's, so lets define a couple of conversion macros
274 */
275# define BN2MPI(mp, bn) \
5572f482 276 {mp.size = bn->top * sizeof(BN_ULONG); mp.buf = (unsigned char *)bn->d;}
0f113f3e 277# define MPI2BN(bn, mp) \
5572f482
RL
278 {mp.size = bn->dmax * sizeof(BN_ULONG); mp.buf = (unsigned char *)bn->d;}
279
280static BIO *logstream = NULL;
281static int disable_mutex_callbacks = 0;
282
0f113f3e
MC
283/*
284 * One might wonder why these are needed, since one can pass down at least a
285 * UI_METHOD and a pointer to callback data to the key-loading functions. The
286 * thing is that the ModExp and RSAImmed functions can load keys as well, if
287 * the data they get is in a special, nCipher-defined format (hint: if you
288 * look at the private exponent of the RSA data as a string, you'll see this
289 * string: "nCipher KM tool key id", followed by some bytes, followed a key
290 * identity string, followed by more bytes. This happens when you use
291 * "embed" keys instead of "hwcrhk" keys). Unfortunately, those functions do
292 * not take any passphrase or caller context, and our functions can't really
293 * take any callback data either. Still, the "insert_card" and
294 * "get_passphrase" callbacks may be called down the line, and will need to
295 * know what user interface callbacks to call, and having callback data from
296 * the application may be a nice thing as well, so we need to keep track of
297 * that globally.
298 */
5572f482
RL
299static HWCryptoHook_CallerContext password_context = { NULL, NULL, NULL };
300
301/* Stuff to pass to the HWCryptoHook library */
302static HWCryptoHook_InitInfo hwcrhk_globals = {
0f113f3e
MC
303 HWCryptoHook_InitFlags_SimpleForkCheck, /* Flags */
304 &logstream, /* logstream */
305 sizeof(BN_ULONG), /* limbsize */
306 0, /* mslimb first: false for BNs */
307 -1, /* msbyte first: use native */
308 0, /* Max mutexes, 0 = no small limit */
309 0, /* Max simultaneous, 0 = default */
310
311 /*
312 * The next few are mutex stuff: we write wrapper functions around the OS
313 * mutex functions. We initialise them to 0 here, and change that to
314 * actual function pointers in hwcrhk_init() if dynamic locks are
315 * supported (that is, if the application programmer has made sure of
316 * setting up callbacks bafore starting this engine) *and* if
317 * disable_mutex_callbacks hasn't been set by a call to
318 * ENGINE_ctrl(ENGINE_CTRL_CHIL_NO_LOCKING).
319 */
320 sizeof(HWCryptoHook_Mutex),
321 0,
322 0,
323 0,
324 0,
325
326 /*
327 * The next few are condvar stuff: we write wrapper functions round the
328 * OS functions. Currently not implemented and not and absolute
329 * necessity even in threaded programs, therefore 0'ed. Will hopefully
330 * be implemented some day, since it enhances the efficiency of
331 * HWCryptoHook.
332 */
333 0, /* sizeof(HWCryptoHook_CondVar), */
334 0, /* hwcrhk_cv_init, */
335 0, /* hwcrhk_cv_wait, */
336 0, /* hwcrhk_cv_signal, */
337 0, /* hwcrhk_cv_broadcast, */
338 0, /* hwcrhk_cv_destroy, */
339
340 hwcrhk_get_pass, /* pass phrase */
341 hwcrhk_insert_card, /* insert a card */
342 hwcrhk_log_message /* Log message */
5572f482
RL
343};
344
5572f482
RL
345/* Now, to our own code */
346
0f113f3e
MC
347/*
348 * This internal function is used by ENGINE_chil() and possibly by the
349 * "dynamic" ENGINE support too
350 */
5572f482 351static int bind_helper(ENGINE *e)
0f113f3e
MC
352{
353# ifndef OPENSSL_NO_RSA
354 const RSA_METHOD *meth1;
355# endif
356# ifndef OPENSSL_NO_DH
357 const DH_METHOD *meth2;
358# endif
359 if (!ENGINE_set_id(e, engine_hwcrhk_id) ||
360 !ENGINE_set_name(e, engine_hwcrhk_name) ||
361# ifndef OPENSSL_NO_RSA
362 !ENGINE_set_RSA(e, &hwcrhk_rsa) ||
363# endif
364# ifndef OPENSSL_NO_DH
365 !ENGINE_set_DH(e, &hwcrhk_dh) ||
366# endif
367 !ENGINE_set_RAND(e, &hwcrhk_rand) ||
368 !ENGINE_set_destroy_function(e, hwcrhk_destroy) ||
369 !ENGINE_set_init_function(e, hwcrhk_init) ||
370 !ENGINE_set_finish_function(e, hwcrhk_finish) ||
371 !ENGINE_set_ctrl_function(e, hwcrhk_ctrl) ||
372 !ENGINE_set_load_privkey_function(e, hwcrhk_load_privkey) ||
373 !ENGINE_set_load_pubkey_function(e, hwcrhk_load_pubkey) ||
374 !ENGINE_set_cmd_defns(e, hwcrhk_cmd_defns))
375 return 0;
376
377# ifndef OPENSSL_NO_RSA
378 /*
b0700d2c 379 * We know that the "PKCS1_OpenSSL()" functions hook properly to the
0f113f3e
MC
380 * cswift-specific mod_exp and mod_exp_crt so we use those functions. NB:
381 * We don't use ENGINE_openssl() or anything "more generic" because
382 * something like the RSAref code may not hook properly, and if you own
383 * one of these cards then you have the right to do RSA operations on it
384 * anyway!
385 */
b0700d2c 386 meth1 = RSA_PKCS1_OpenSSL();
0f113f3e
MC
387 hwcrhk_rsa.rsa_pub_enc = meth1->rsa_pub_enc;
388 hwcrhk_rsa.rsa_pub_dec = meth1->rsa_pub_dec;
389 hwcrhk_rsa.rsa_priv_enc = meth1->rsa_priv_enc;
390 hwcrhk_rsa.rsa_priv_dec = meth1->rsa_priv_dec;
391# endif
392
393# ifndef OPENSSL_NO_DH
394 /* Much the same for Diffie-Hellman */
395 meth2 = DH_OpenSSL();
396 hwcrhk_dh.generate_key = meth2->generate_key;
397 hwcrhk_dh.compute_key = meth2->compute_key;
398# endif
399
400 /* Ensure the hwcrhk error handling is set up */
401 ERR_load_HWCRHK_strings();
402 return 1;
403}
404
405# ifdef OPENSSL_NO_DYNAMIC_ENGINE
2333d658 406static ENGINE *engine_chil(void)
0f113f3e
MC
407{
408 ENGINE *ret = ENGINE_new();
55646005 409 if (ret == NULL)
0f113f3e
MC
410 return NULL;
411 if (!bind_helper(ret)) {
412 ENGINE_free(ret);
413 return NULL;
414 }
415 return ret;
416}
5572f482
RL
417
418void ENGINE_load_chil(void)
0f113f3e
MC
419{
420 /* Copied from eng_[openssl|dyn].c */
421 ENGINE *toadd = engine_chil();
422 if (!toadd)
423 return;
424 ENGINE_add(toadd);
425 ENGINE_free(toadd);
426 ERR_clear_error();
427}
428# endif
429
430/*
431 * This is a process-global DSO handle used for loading and unloading the
432 * HWCryptoHook library. NB: This is only set (or unset) during an init() or
433 * finish() call (reference counts permitting) and they're operating with
434 * global locks, so this should be thread-safe implicitly.
435 */
5572f482
RL
436static DSO *hwcrhk_dso = NULL;
437static HWCryptoHook_ContextHandle hwcrhk_context = 0;
0f113f3e 438# ifndef OPENSSL_NO_RSA
68d39f3c
MC
439/* Index for KM handle. Not really used yet. */
440static int hndidx_rsa = -1;
0f113f3e 441# endif
5572f482 442
0f113f3e
MC
443/*
444 * These are the function pointers that are (un)set when the library has
445 * successfully (un)loaded.
446 */
5572f482
RL
447static HWCryptoHook_Init_t *p_hwcrhk_Init = NULL;
448static HWCryptoHook_Finish_t *p_hwcrhk_Finish = NULL;
449static HWCryptoHook_ModExp_t *p_hwcrhk_ModExp = NULL;
0f113f3e 450# ifndef OPENSSL_NO_RSA
5572f482 451static HWCryptoHook_RSA_t *p_hwcrhk_RSA = NULL;
0f113f3e 452# endif
5572f482 453static HWCryptoHook_RandomBytes_t *p_hwcrhk_RandomBytes = NULL;
0f113f3e 454# ifndef OPENSSL_NO_RSA
5572f482
RL
455static HWCryptoHook_RSALoadKey_t *p_hwcrhk_RSALoadKey = NULL;
456static HWCryptoHook_RSAGetPublicKey_t *p_hwcrhk_RSAGetPublicKey = NULL;
457static HWCryptoHook_RSAUnloadKey_t *p_hwcrhk_RSAUnloadKey = NULL;
0f113f3e 458# endif
5572f482
RL
459static HWCryptoHook_ModExpCRT_t *p_hwcrhk_ModExpCRT = NULL;
460
461/* Used in the DSO operations. */
462static const char *HWCRHK_LIBNAME = NULL;
463static void free_HWCRHK_LIBNAME(void)
0f113f3e 464{
b548a1f1 465 OPENSSL_free(HWCRHK_LIBNAME);
0f113f3e
MC
466 HWCRHK_LIBNAME = NULL;
467}
468
5572f482 469static const char *get_HWCRHK_LIBNAME(void)
0f113f3e
MC
470{
471 if (HWCRHK_LIBNAME)
472 return HWCRHK_LIBNAME;
473 return "nfhwcrhk";
474}
475
5572f482 476static long set_HWCRHK_LIBNAME(const char *name)
0f113f3e
MC
477{
478 free_HWCRHK_LIBNAME();
7644a9ae 479 return (((HWCRHK_LIBNAME = OPENSSL_strdup(name)) != NULL) ? 1 : 0);
0f113f3e
MC
480}
481
5572f482
RL
482static const char *n_hwcrhk_Init = "HWCryptoHook_Init";
483static const char *n_hwcrhk_Finish = "HWCryptoHook_Finish";
484static const char *n_hwcrhk_ModExp = "HWCryptoHook_ModExp";
0f113f3e 485# ifndef OPENSSL_NO_RSA
5572f482 486static const char *n_hwcrhk_RSA = "HWCryptoHook_RSA";
0f113f3e 487# endif
5572f482 488static const char *n_hwcrhk_RandomBytes = "HWCryptoHook_RandomBytes";
0f113f3e 489# ifndef OPENSSL_NO_RSA
5572f482
RL
490static const char *n_hwcrhk_RSALoadKey = "HWCryptoHook_RSALoadKey";
491static const char *n_hwcrhk_RSAGetPublicKey = "HWCryptoHook_RSAGetPublicKey";
492static const char *n_hwcrhk_RSAUnloadKey = "HWCryptoHook_RSAUnloadKey";
0f113f3e 493# endif
5572f482
RL
494static const char *n_hwcrhk_ModExpCRT = "HWCryptoHook_ModExpCRT";
495
0f113f3e
MC
496/*
497 * HWCryptoHook library functions and mechanics - these are used by the
498 * higher-level functions further down. NB: As and where there's no error
499 * checking, take a look lower down where these functions are called, the
500 * checking and error handling is probably down there.
501 */
5572f482
RL
502
503/* utility function to obtain a context */
0f113f3e
MC
504static int get_context(HWCryptoHook_ContextHandle * hac,
505 HWCryptoHook_CallerContext * cac)
506{
507 char tempbuf[1024];
508 HWCryptoHook_ErrMsgBuf rmsg;
509
510 rmsg.buf = tempbuf;
511 rmsg.size = sizeof(tempbuf);
512
513 *hac = p_hwcrhk_Init(&hwcrhk_globals, sizeof(hwcrhk_globals), &rmsg, cac);
514 if (!*hac)
515 return 0;
516 return 1;
517}
518
5572f482
RL
519/* similarly to release one. */
520static void release_context(HWCryptoHook_ContextHandle hac)
0f113f3e
MC
521{
522 p_hwcrhk_Finish(hac);
523}
5572f482 524
2333d658 525/* Destructor (complements the "ENGINE_chil()" constructor) */
5572f482 526static int hwcrhk_destroy(ENGINE *e)
0f113f3e
MC
527{
528 free_HWCRHK_LIBNAME();
529 ERR_unload_HWCRHK_strings();
530 return 1;
531}
5572f482
RL
532
533/* (de)initialisation functions. */
534static int hwcrhk_init(ENGINE *e)
0f113f3e
MC
535{
536 HWCryptoHook_Init_t *p1;
537 HWCryptoHook_Finish_t *p2;
538 HWCryptoHook_ModExp_t *p3;
539# ifndef OPENSSL_NO_RSA
540 HWCryptoHook_RSA_t *p4;
541 HWCryptoHook_RSALoadKey_t *p5;
542 HWCryptoHook_RSAGetPublicKey_t *p6;
543 HWCryptoHook_RSAUnloadKey_t *p7;
544# endif
545 HWCryptoHook_RandomBytes_t *p8;
546 HWCryptoHook_ModExpCRT_t *p9;
547
548 if (hwcrhk_dso != NULL) {
549 HWCRHKerr(HWCRHK_F_HWCRHK_INIT, HWCRHK_R_ALREADY_LOADED);
550 goto err;
551 }
552 /* Attempt to load libnfhwcrhk.so/nfhwcrhk.dll/whatever. */
553 hwcrhk_dso = DSO_load(NULL, get_HWCRHK_LIBNAME(), NULL, 0);
554 if (hwcrhk_dso == NULL) {
555 HWCRHKerr(HWCRHK_F_HWCRHK_INIT, HWCRHK_R_DSO_FAILURE);
556 goto err;
557 }
75ebbd9a
RS
558
559#define BINDIT(t, name) (t *)DSO_bind_func(hwcrhk_dso, name)
560 if ((p1 = BINDIT(HWCryptoHook_Init_t, n_hwcrhk_Init)) == NULL
561 || (p2 = BINDIT(HWCryptoHook_Finish_t, n_hwcrhk_Finish)) == NULL
562 || (p3 = BINDIT(HWCryptoHook_ModExp_t, n_hwcrhk_ModExp)) == NULL
0f113f3e 563# ifndef OPENSSL_NO_RSA
75ebbd9a
RS
564 || (p4 = BINDIT(HWCryptoHook_RSA_t, n_hwcrhk_RSA)) == NULL
565 || (p5 = BINDIT(HWCryptoHook_RSALoadKey_t, n_hwcrhk_RSALoadKey)) == NULL
566 || (p6 = BINDIT(HWCryptoHook_RSAGetPublicKey_t, n_hwcrhk_RSAGetPublicKey)) == NULL
567 || (p7 = BINDIT(HWCryptoHook_RSAUnloadKey_t, n_hwcrhk_RSAUnloadKey)) == NULL
0f113f3e 568# endif
75ebbd9a
RS
569 || (p8 = BINDIT(HWCryptoHook_RandomBytes_t, n_hwcrhk_RandomBytes)) == NULL
570 || (p9 = BINDIT(HWCryptoHook_ModExpCRT_t, n_hwcrhk_ModExpCRT)) == NULL) {
0f113f3e
MC
571 HWCRHKerr(HWCRHK_F_HWCRHK_INIT, HWCRHK_R_DSO_FAILURE);
572 goto err;
573 }
574 /* Copy the pointers */
575 p_hwcrhk_Init = p1;
576 p_hwcrhk_Finish = p2;
577 p_hwcrhk_ModExp = p3;
578# ifndef OPENSSL_NO_RSA
579 p_hwcrhk_RSA = p4;
580 p_hwcrhk_RSALoadKey = p5;
581 p_hwcrhk_RSAGetPublicKey = p6;
582 p_hwcrhk_RSAUnloadKey = p7;
583# endif
584 p_hwcrhk_RandomBytes = p8;
585 p_hwcrhk_ModExpCRT = p9;
586
587 /*
588 * Check if the application decided to support dynamic locks, and if it
589 * does, use them.
590 */
591 if (disable_mutex_callbacks == 0) {
592 if (CRYPTO_get_dynlock_create_callback() != NULL &&
593 CRYPTO_get_dynlock_lock_callback() != NULL &&
594 CRYPTO_get_dynlock_destroy_callback() != NULL) {
595 hwcrhk_globals.mutex_init = hwcrhk_mutex_init;
596 hwcrhk_globals.mutex_acquire = hwcrhk_mutex_lock;
597 hwcrhk_globals.mutex_release = hwcrhk_mutex_unlock;
598 hwcrhk_globals.mutex_destroy = hwcrhk_mutex_destroy;
599 }
600 }
601
602 /*
603 * Try and get a context - if not, we may have a DSO but no accelerator!
604 */
605 if (!get_context(&hwcrhk_context, &password_context)) {
606 HWCRHKerr(HWCRHK_F_HWCRHK_INIT, HWCRHK_R_UNIT_FAILURE);
607 goto err;
608 }
609 /* Everything's fine. */
610# ifndef OPENSSL_NO_RSA
611 if (hndidx_rsa == -1)
612 hndidx_rsa = RSA_get_ex_new_index(0,
613 "nFast HWCryptoHook RSA key handle",
614 NULL, NULL, NULL);
615# endif
616 return 1;
617 err:
efa7dd64 618 DSO_free(hwcrhk_dso);
0f113f3e
MC
619 hwcrhk_dso = NULL;
620 p_hwcrhk_Init = NULL;
621 p_hwcrhk_Finish = NULL;
622 p_hwcrhk_ModExp = NULL;
623# ifndef OPENSSL_NO_RSA
624 p_hwcrhk_RSA = NULL;
625 p_hwcrhk_RSALoadKey = NULL;
626 p_hwcrhk_RSAGetPublicKey = NULL;
627 p_hwcrhk_RSAUnloadKey = NULL;
628# endif
629 p_hwcrhk_ModExpCRT = NULL;
630 p_hwcrhk_RandomBytes = NULL;
631 return 0;
632}
5572f482
RL
633
634static int hwcrhk_finish(ENGINE *e)
0f113f3e
MC
635{
636 int to_return = 1;
637 free_HWCRHK_LIBNAME();
638 if (hwcrhk_dso == NULL) {
639 HWCRHKerr(HWCRHK_F_HWCRHK_FINISH, HWCRHK_R_NOT_LOADED);
640 to_return = 0;
641 goto err;
642 }
643 release_context(hwcrhk_context);
644 if (!DSO_free(hwcrhk_dso)) {
645 HWCRHKerr(HWCRHK_F_HWCRHK_FINISH, HWCRHK_R_DSO_FAILURE);
646 to_return = 0;
647 goto err;
648 }
5572f482 649 err:
ca3a82c3 650 BIO_free(logstream);
0f113f3e
MC
651 hwcrhk_dso = NULL;
652 p_hwcrhk_Init = NULL;
653 p_hwcrhk_Finish = NULL;
654 p_hwcrhk_ModExp = NULL;
655# ifndef OPENSSL_NO_RSA
656 p_hwcrhk_RSA = NULL;
657 p_hwcrhk_RSALoadKey = NULL;
658 p_hwcrhk_RSAGetPublicKey = NULL;
659 p_hwcrhk_RSAUnloadKey = NULL;
660# endif
661 p_hwcrhk_ModExpCRT = NULL;
662 p_hwcrhk_RandomBytes = NULL;
663 return to_return;
664}
665
666static int hwcrhk_ctrl(ENGINE *e, int cmd, long i, void *p, void (*f) (void))
667{
668 int to_return = 1;
669
670 switch (cmd) {
671 case HWCRHK_CMD_SO_PATH:
672 if (hwcrhk_dso) {
673 HWCRHKerr(HWCRHK_F_HWCRHK_CTRL, HWCRHK_R_ALREADY_LOADED);
674 return 0;
675 }
676 if (p == NULL) {
677 HWCRHKerr(HWCRHK_F_HWCRHK_CTRL, ERR_R_PASSED_NULL_PARAMETER);
678 return 0;
679 }
680 return set_HWCRHK_LIBNAME((const char *)p);
681 case ENGINE_CTRL_SET_LOGSTREAM:
682 {
683 BIO *bio = (BIO *)p;
684
685 CRYPTO_w_lock(CRYPTO_LOCK_ENGINE);
ca3a82c3
RS
686 BIO_free(logstream);
687 logstream = NULL;
0f113f3e
MC
688 if (CRYPTO_add(&bio->references, 1, CRYPTO_LOCK_BIO) > 1)
689 logstream = bio;
690 else
691 HWCRHKerr(HWCRHK_F_HWCRHK_CTRL, HWCRHK_R_BIO_WAS_FREED);
692 }
693 CRYPTO_w_unlock(CRYPTO_LOCK_ENGINE);
694 break;
695 case ENGINE_CTRL_SET_PASSWORD_CALLBACK:
696 CRYPTO_w_lock(CRYPTO_LOCK_ENGINE);
697 password_context.password_callback = (pem_password_cb *)f;
698 CRYPTO_w_unlock(CRYPTO_LOCK_ENGINE);
699 break;
700 case ENGINE_CTRL_SET_USER_INTERFACE:
701 case HWCRHK_CMD_SET_USER_INTERFACE:
702 CRYPTO_w_lock(CRYPTO_LOCK_ENGINE);
703 password_context.ui_method = (UI_METHOD *)p;
704 CRYPTO_w_unlock(CRYPTO_LOCK_ENGINE);
705 break;
706 case ENGINE_CTRL_SET_CALLBACK_DATA:
707 case HWCRHK_CMD_SET_CALLBACK_DATA:
708 CRYPTO_w_lock(CRYPTO_LOCK_ENGINE);
709 password_context.callback_data = p;
710 CRYPTO_w_unlock(CRYPTO_LOCK_ENGINE);
711 break;
712 /*
713 * this enables or disables the "SimpleForkCheck" flag used in the
714 * initialisation structure.
715 */
716 case ENGINE_CTRL_CHIL_SET_FORKCHECK:
717 case HWCRHK_CMD_FORK_CHECK:
718 CRYPTO_w_lock(CRYPTO_LOCK_ENGINE);
719 if (i)
720 hwcrhk_globals.flags |= HWCryptoHook_InitFlags_SimpleForkCheck;
721 else
722 hwcrhk_globals.flags &= ~HWCryptoHook_InitFlags_SimpleForkCheck;
723 CRYPTO_w_unlock(CRYPTO_LOCK_ENGINE);
724 break;
725 /*
726 * This will prevent the initialisation function from "installing"
727 * the mutex-handling callbacks, even if they are available from
728 * within the library (or were provided to the library from the
729 * calling application). This is to remove any baggage for
730 * applications not using multithreading.
731 */
732 case ENGINE_CTRL_CHIL_NO_LOCKING:
733 CRYPTO_w_lock(CRYPTO_LOCK_ENGINE);
734 disable_mutex_callbacks = 1;
735 CRYPTO_w_unlock(CRYPTO_LOCK_ENGINE);
736 break;
737 case HWCRHK_CMD_THREAD_LOCKING:
738 CRYPTO_w_lock(CRYPTO_LOCK_ENGINE);
739 disable_mutex_callbacks = ((i == 0) ? 0 : 1);
740 CRYPTO_w_unlock(CRYPTO_LOCK_ENGINE);
741 break;
742
743 /* The command isn't understood by this engine */
744 default:
745 HWCRHKerr(HWCRHK_F_HWCRHK_CTRL,
746 HWCRHK_R_CTRL_COMMAND_NOT_IMPLEMENTED);
747 to_return = 0;
748 break;
749 }
750
751 return to_return;
752}
5572f482
RL
753
754static EVP_PKEY *hwcrhk_load_privkey(ENGINE *eng, const char *key_id,
0f113f3e
MC
755 UI_METHOD *ui_method,
756 void *callback_data)
757{
758# ifndef OPENSSL_NO_RSA
759 RSA *rtmp = NULL;
760# endif
761 EVP_PKEY *res = NULL;
762# ifndef OPENSSL_NO_RSA
763 HWCryptoHook_MPI e, n;
764 HWCryptoHook_RSAKeyHandle *hptr;
765# endif
766# if !defined(OPENSSL_NO_RSA)
767 char tempbuf[1024];
768 HWCryptoHook_ErrMsgBuf rmsg;
769 HWCryptoHook_PassphraseContext ppctx;
770# endif
771
772# if !defined(OPENSSL_NO_RSA)
773 rmsg.buf = tempbuf;
774 rmsg.size = sizeof(tempbuf);
775# endif
776
777 if (!hwcrhk_context) {
778 HWCRHKerr(HWCRHK_F_HWCRHK_LOAD_PRIVKEY, HWCRHK_R_NOT_INITIALISED);
779 goto err;
780 }
781# ifndef OPENSSL_NO_RSA
b4faea50 782 hptr = OPENSSL_malloc(sizeof(*hptr));
55646005 783 if (hptr == NULL) {
0f113f3e
MC
784 HWCRHKerr(HWCRHK_F_HWCRHK_LOAD_PRIVKEY, ERR_R_MALLOC_FAILURE);
785 goto err;
786 }
787 ppctx.ui_method = ui_method;
788 ppctx.callback_data = callback_data;
789 if (p_hwcrhk_RSALoadKey(hwcrhk_context, key_id, hptr, &rmsg, &ppctx)) {
790 HWCRHKerr(HWCRHK_F_HWCRHK_LOAD_PRIVKEY, HWCRHK_R_CHIL_ERROR);
791 ERR_add_error_data(1, rmsg.buf);
792 goto err;
793 }
794 if (!*hptr) {
795 HWCRHKerr(HWCRHK_F_HWCRHK_LOAD_PRIVKEY, HWCRHK_R_NO_KEY);
796 goto err;
797 }
798# endif
799# ifndef OPENSSL_NO_RSA
800 rtmp = RSA_new_method(eng);
801 RSA_set_ex_data(rtmp, hndidx_rsa, (char *)hptr);
802 rtmp->e = BN_new();
803 rtmp->n = BN_new();
804 rtmp->flags |= RSA_FLAG_EXT_PKEY;
805 MPI2BN(rtmp->e, e);
806 MPI2BN(rtmp->n, n);
807 if (p_hwcrhk_RSAGetPublicKey(*hptr, &n, &e, &rmsg)
808 != HWCRYPTOHOOK_ERROR_MPISIZE) {
809 HWCRHKerr(HWCRHK_F_HWCRHK_LOAD_PRIVKEY, HWCRHK_R_CHIL_ERROR);
810 ERR_add_error_data(1, rmsg.buf);
811 goto err;
812 }
813
814 bn_expand2(rtmp->e, e.size / sizeof(BN_ULONG));
815 bn_expand2(rtmp->n, n.size / sizeof(BN_ULONG));
816 MPI2BN(rtmp->e, e);
817 MPI2BN(rtmp->n, n);
818
819 if (p_hwcrhk_RSAGetPublicKey(*hptr, &n, &e, &rmsg)) {
820 HWCRHKerr(HWCRHK_F_HWCRHK_LOAD_PRIVKEY, HWCRHK_R_CHIL_ERROR);
821 ERR_add_error_data(1, rmsg.buf);
822 goto err;
823 }
824 rtmp->e->top = e.size / sizeof(BN_ULONG);
825 bn_fix_top(rtmp->e);
826 rtmp->n->top = n.size / sizeof(BN_ULONG);
827 bn_fix_top(rtmp->n);
828
829 res = EVP_PKEY_new();
55646005
MC
830 if (res == NULL) {
831 HWCRHKerr(HWCRHK_F_HWCRHK_LOAD_PRIVKEY, HWCRHK_R_CHIL_ERROR);
832 goto err;
833 }
0f113f3e
MC
834 EVP_PKEY_assign_RSA(res, rtmp);
835# endif
836
55646005 837 if (res == NULL)
0f113f3e
MC
838 HWCRHKerr(HWCRHK_F_HWCRHK_LOAD_PRIVKEY,
839 HWCRHK_R_PRIVATE_KEY_ALGORITHMS_DISABLED);
840
841 return res;
5572f482 842 err:
0f113f3e 843# ifndef OPENSSL_NO_RSA
d6407083 844 RSA_free(rtmp);
0f113f3e
MC
845# endif
846 return NULL;
847}
5572f482
RL
848
849static EVP_PKEY *hwcrhk_load_pubkey(ENGINE *eng, const char *key_id,
0f113f3e
MC
850 UI_METHOD *ui_method, void *callback_data)
851{
852 EVP_PKEY *res = NULL;
853
854# ifndef OPENSSL_NO_RSA
855 res = hwcrhk_load_privkey(eng, key_id, ui_method, callback_data);
856# endif
857
858 if (res)
859 switch (res->type) {
860# ifndef OPENSSL_NO_RSA
861 case EVP_PKEY_RSA:
862 {
863 RSA *rsa = NULL;
864
865 CRYPTO_w_lock(CRYPTO_LOCK_EVP_PKEY);
866 rsa = res->pkey.rsa;
867 res->pkey.rsa = RSA_new();
868 res->pkey.rsa->n = rsa->n;
869 res->pkey.rsa->e = rsa->e;
870 rsa->n = NULL;
871 rsa->e = NULL;
872 CRYPTO_w_unlock(CRYPTO_LOCK_EVP_PKEY);
873 RSA_free(rsa);
874 }
875 break;
876# endif
877 default:
878 HWCRHKerr(HWCRHK_F_HWCRHK_LOAD_PUBKEY,
879 HWCRHK_R_CTRL_COMMAND_NOT_IMPLEMENTED);
880 goto err;
881 }
882
883 return res;
5572f482 884 err:
c5ba2d99 885 EVP_PKEY_free(res);
0f113f3e
MC
886 return NULL;
887}
5572f482
RL
888
889/* A little mod_exp */
890static int hwcrhk_mod_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
0f113f3e
MC
891 const BIGNUM *m, BN_CTX *ctx)
892{
893 char tempbuf[1024];
894 HWCryptoHook_ErrMsgBuf rmsg;
895 /*
896 * Since HWCryptoHook_MPI is pretty compatible with BIGNUM's, we use them
897 * directly, plus a little macro magic. We only thing we need to make
898 * sure of is that enough space is allocated.
899 */
900 HWCryptoHook_MPI m_a, m_p, m_n, m_r;
901 int to_return, ret;
902
903 to_return = 0; /* expect failure */
904 rmsg.buf = tempbuf;
905 rmsg.size = sizeof(tempbuf);
906
907 if (!hwcrhk_context) {
908 HWCRHKerr(HWCRHK_F_HWCRHK_MOD_EXP, HWCRHK_R_NOT_INITIALISED);
909 goto err;
910 }
911 /* Prepare the params */
912 bn_expand2(r, m->top); /* Check for error !! */
913 BN2MPI(m_a, a);
914 BN2MPI(m_p, p);
915 BN2MPI(m_n, m);
916 MPI2BN(r, m_r);
917
918 /* Perform the operation */
919 ret = p_hwcrhk_ModExp(hwcrhk_context, m_a, m_p, m_n, &m_r, &rmsg);
920
921 /* Convert the response */
922 r->top = m_r.size / sizeof(BN_ULONG);
923 bn_fix_top(r);
924
925 if (ret < 0) {
926 /*
927 * FIXME: When this error is returned, HWCryptoHook is telling us
928 * that falling back to software computation might be a good thing.
929 */
930 if (ret == HWCRYPTOHOOK_ERROR_FALLBACK) {
931 HWCRHKerr(HWCRHK_F_HWCRHK_MOD_EXP, HWCRHK_R_REQUEST_FALLBACK);
932 } else {
933 HWCRHKerr(HWCRHK_F_HWCRHK_MOD_EXP, HWCRHK_R_REQUEST_FAILED);
934 }
935 ERR_add_error_data(1, rmsg.buf);
936 goto err;
937 }
938
939 to_return = 1;
940 err:
941 return to_return;
942}
943
944# ifndef OPENSSL_NO_RSA
945static int hwcrhk_rsa_mod_exp(BIGNUM *r, const BIGNUM *I, RSA *rsa,
946 BN_CTX *ctx)
947{
948 char tempbuf[1024];
949 HWCryptoHook_ErrMsgBuf rmsg;
950 HWCryptoHook_RSAKeyHandle *hptr;
951 int to_return = 0, ret;
952
953 rmsg.buf = tempbuf;
954 rmsg.size = sizeof(tempbuf);
955
956 if (!hwcrhk_context) {
957 HWCRHKerr(HWCRHK_F_HWCRHK_RSA_MOD_EXP, HWCRHK_R_NOT_INITIALISED);
958 goto err;
959 }
960
961 /*
962 * This provides support for nForce keys. Since that's opaque data all
963 * we do is provide a handle to the proper key and let HWCryptoHook take
964 * care of the rest.
965 */
966 if ((hptr =
967 (HWCryptoHook_RSAKeyHandle *) RSA_get_ex_data(rsa, hndidx_rsa))
968 != NULL) {
969 HWCryptoHook_MPI m_a, m_r;
970
971 if (!rsa->n) {
972 HWCRHKerr(HWCRHK_F_HWCRHK_RSA_MOD_EXP,
973 HWCRHK_R_MISSING_KEY_COMPONENTS);
974 goto err;
975 }
976
977 /* Prepare the params */
978 bn_expand2(r, rsa->n->top); /* Check for error !! */
979 BN2MPI(m_a, I);
980 MPI2BN(r, m_r);
981
982 /* Perform the operation */
983 ret = p_hwcrhk_RSA(m_a, *hptr, &m_r, &rmsg);
984
985 /* Convert the response */
986 r->top = m_r.size / sizeof(BN_ULONG);
987 bn_fix_top(r);
988
989 if (ret < 0) {
990 /*
991 * FIXME: When this error is returned, HWCryptoHook is telling us
992 * that falling back to software computation might be a good
993 * thing.
994 */
995 if (ret == HWCRYPTOHOOK_ERROR_FALLBACK) {
996 HWCRHKerr(HWCRHK_F_HWCRHK_RSA_MOD_EXP,
997 HWCRHK_R_REQUEST_FALLBACK);
998 } else {
999 HWCRHKerr(HWCRHK_F_HWCRHK_RSA_MOD_EXP,
1000 HWCRHK_R_REQUEST_FAILED);
1001 }
1002 ERR_add_error_data(1, rmsg.buf);
1003 goto err;
1004 }
1005 } else {
1006 HWCryptoHook_MPI m_a, m_p, m_q, m_dmp1, m_dmq1, m_iqmp, m_r;
1007
1008 if (!rsa->p || !rsa->q || !rsa->dmp1 || !rsa->dmq1 || !rsa->iqmp) {
1009 HWCRHKerr(HWCRHK_F_HWCRHK_RSA_MOD_EXP,
1010 HWCRHK_R_MISSING_KEY_COMPONENTS);
1011 goto err;
1012 }
1013
1014 /* Prepare the params */
1015 bn_expand2(r, rsa->n->top); /* Check for error !! */
1016 BN2MPI(m_a, I);
1017 BN2MPI(m_p, rsa->p);
1018 BN2MPI(m_q, rsa->q);
1019 BN2MPI(m_dmp1, rsa->dmp1);
1020 BN2MPI(m_dmq1, rsa->dmq1);
1021 BN2MPI(m_iqmp, rsa->iqmp);
1022 MPI2BN(r, m_r);
1023
1024 /* Perform the operation */
1025 ret = p_hwcrhk_ModExpCRT(hwcrhk_context, m_a, m_p, m_q,
1026 m_dmp1, m_dmq1, m_iqmp, &m_r, &rmsg);
1027
1028 /* Convert the response */
1029 r->top = m_r.size / sizeof(BN_ULONG);
1030 bn_fix_top(r);
1031
1032 if (ret < 0) {
1033 /*
1034 * FIXME: When this error is returned, HWCryptoHook is telling us
1035 * that falling back to software computation might be a good
1036 * thing.
1037 */
1038 if (ret == HWCRYPTOHOOK_ERROR_FALLBACK) {
1039 HWCRHKerr(HWCRHK_F_HWCRHK_RSA_MOD_EXP,
1040 HWCRHK_R_REQUEST_FALLBACK);
1041 } else {
1042 HWCRHKerr(HWCRHK_F_HWCRHK_RSA_MOD_EXP,
1043 HWCRHK_R_REQUEST_FAILED);
1044 }
1045 ERR_add_error_data(1, rmsg.buf);
1046 goto err;
1047 }
1048 }
1049 /*
1050 * If we're here, we must be here with some semblance of success :-)
1051 */
1052 to_return = 1;
1053 err:
1054 return to_return;
1055}
1056# endif
5572f482 1057
0f113f3e 1058# ifndef OPENSSL_NO_RSA
5572f482
RL
1059/* This function is aliased to mod_exp (with the mont stuff dropped). */
1060static int hwcrhk_mod_exp_mont(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
0f113f3e
MC
1061 const BIGNUM *m, BN_CTX *ctx,
1062 BN_MONT_CTX *m_ctx)
1063{
1064 return hwcrhk_mod_exp(r, a, p, m, ctx);
1065}
19a45b8d
DSH
1066
1067static int hwcrhk_rsa_finish(RSA *rsa)
0f113f3e
MC
1068{
1069 HWCryptoHook_RSAKeyHandle *hptr;
19a45b8d 1070
0f113f3e
MC
1071 hptr = RSA_get_ex_data(rsa, hndidx_rsa);
1072 if (hptr) {
1073 p_hwcrhk_RSAUnloadKey(*hptr, NULL);
1074 OPENSSL_free(hptr);
1075 RSA_set_ex_data(rsa, hndidx_rsa, NULL);
1076 }
1077 return 1;
1078}
5572f482 1079
0f113f3e
MC
1080# endif
1081
1082# ifndef OPENSSL_NO_DH
5572f482
RL
1083/* This function is aliased to mod_exp (with the dh and mont dropped). */
1084static int hwcrhk_mod_exp_dh(const DH *dh, BIGNUM *r,
0f113f3e
MC
1085 const BIGNUM *a, const BIGNUM *p,
1086 const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *m_ctx)
1087{
1088 return hwcrhk_mod_exp(r, a, p, m, ctx);
1089}
1090# endif
5572f482
RL
1091
1092/* Random bytes are good */
6343829a 1093static int hwcrhk_rand_bytes(unsigned char *buf, int num)
0f113f3e
MC
1094{
1095 char tempbuf[1024];
1096 HWCryptoHook_ErrMsgBuf rmsg;
1097 int to_return = 0; /* assume failure */
1098 int ret;
1099
1100 rmsg.buf = tempbuf;
1101 rmsg.size = sizeof(tempbuf);
1102
1103 if (!hwcrhk_context) {
1104 HWCRHKerr(HWCRHK_F_HWCRHK_RAND_BYTES, HWCRHK_R_NOT_INITIALISED);
1105 goto err;
1106 }
1107
1108 ret = p_hwcrhk_RandomBytes(hwcrhk_context, buf, num, &rmsg);
1109 if (ret < 0) {
1110 /*
1111 * FIXME: When this error is returned, HWCryptoHook is telling us
1112 * that falling back to software computation might be a good thing.
1113 */
1114 if (ret == HWCRYPTOHOOK_ERROR_FALLBACK) {
1115 HWCRHKerr(HWCRHK_F_HWCRHK_RAND_BYTES, HWCRHK_R_REQUEST_FALLBACK);
1116 } else {
1117 HWCRHKerr(HWCRHK_F_HWCRHK_RAND_BYTES, HWCRHK_R_REQUEST_FAILED);
1118 }
1119 ERR_add_error_data(1, rmsg.buf);
1120 goto err;
1121 }
1122 to_return = 1;
5572f482 1123 err:
0f113f3e
MC
1124 return to_return;
1125}
5572f482
RL
1126
1127static int hwcrhk_rand_status(void)
0f113f3e
MC
1128{
1129 return 1;
1130}
5572f482 1131
0f113f3e
MC
1132/*
1133 * Mutex calls: since the HWCryptoHook model closely follows the POSIX model
5572f482
RL
1134 * these just wrap the POSIX functions and add some logging.
1135 */
1136
0f113f3e
MC
1137static int hwcrhk_mutex_init(HWCryptoHook_Mutex * mt,
1138 HWCryptoHook_CallerContext * cactx)
1139{
1140 mt->lockid = CRYPTO_get_new_dynlockid();
1141 if (mt->lockid == 0)
1142 return 1; /* failure */
1143 return 0; /* success */
1144}
1145
1146static int hwcrhk_mutex_lock(HWCryptoHook_Mutex * mt)
1147{
1148 CRYPTO_w_lock(mt->lockid);
1149 return 0;
1150}
5572f482
RL
1151
1152static void hwcrhk_mutex_unlock(HWCryptoHook_Mutex * mt)
0f113f3e
MC
1153{
1154 CRYPTO_w_unlock(mt->lockid);
1155}
5572f482 1156
0f113f3e
MC
1157static void hwcrhk_mutex_destroy(HWCryptoHook_Mutex * mt)
1158{
1159 CRYPTO_destroy_dynlockid(mt->lockid);
1160}
5572f482
RL
1161
1162static int hwcrhk_get_pass(const char *prompt_info,
0f113f3e
MC
1163 int *len_io, char *buf,
1164 HWCryptoHook_PassphraseContext * ppctx,
1165 HWCryptoHook_CallerContext * cactx)
1166{
1167 pem_password_cb *callback = NULL;
1168 void *callback_data = NULL;
1169 UI_METHOD *ui_method = NULL;
1170 /*
1171 * Despite what the documentation says prompt_info can be an empty
1172 * string.
1173 */
1174 if (prompt_info && !*prompt_info)
1175 prompt_info = NULL;
1176
1177 if (cactx) {
1178 if (cactx->ui_method)
1179 ui_method = cactx->ui_method;
1180 if (cactx->password_callback)
1181 callback = cactx->password_callback;
1182 if (cactx->callback_data)
1183 callback_data = cactx->callback_data;
1184 }
1185 if (ppctx) {
1186 if (ppctx->ui_method) {
1187 ui_method = ppctx->ui_method;
1188 callback = NULL;
1189 }
1190 if (ppctx->callback_data)
1191 callback_data = ppctx->callback_data;
1192 }
1193 if (callback == NULL && ui_method == NULL) {
1194 HWCRHKerr(HWCRHK_F_HWCRHK_GET_PASS, HWCRHK_R_NO_CALLBACK);
1195 return -1;
1196 }
1197
1198 if (ui_method) {
1199 UI *ui = UI_new_method(ui_method);
1200 if (ui) {
1201 int ok;
1202 char *prompt = UI_construct_prompt(ui,
1203 "pass phrase", prompt_info);
1204
1205 ok = UI_add_input_string(ui, prompt,
1206 UI_INPUT_FLAG_DEFAULT_PWD,
1207 buf, 0, (*len_io) - 1);
1208 UI_add_user_data(ui, callback_data);
1209 UI_ctrl(ui, UI_CTRL_PRINT_ERRORS, 1, 0, 0);
1210
1211 if (ok >= 0)
1212 do {
1213 ok = UI_process(ui);
5572f482 1214 }
0f113f3e
MC
1215 while (ok < 0 && UI_ctrl(ui, UI_CTRL_IS_REDOABLE, 0, 0, 0));
1216
1217 if (ok >= 0)
1218 *len_io = strlen(buf);
1219
1220 UI_free(ui);
1221 OPENSSL_free(prompt);
1222 }
1223 } else {
1224 *len_io = callback(buf, *len_io, 0, callback_data);
1225 }
1226 if (!*len_io)
1227 return -1;
1228 return 0;
1229}
5572f482
RL
1230
1231static int hwcrhk_insert_card(const char *prompt_info,
0f113f3e
MC
1232 const char *wrong_info,
1233 HWCryptoHook_PassphraseContext * ppctx,
1234 HWCryptoHook_CallerContext * cactx)
1235{
1236 int ok = -1;
1237 UI *ui;
1238 void *callback_data = NULL;
1239 UI_METHOD *ui_method = NULL;
1240
1241 if (cactx) {
1242 if (cactx->ui_method)
1243 ui_method = cactx->ui_method;
1244 if (cactx->callback_data)
1245 callback_data = cactx->callback_data;
1246 }
1247 if (ppctx) {
1248 if (ppctx->ui_method)
1249 ui_method = ppctx->ui_method;
1250 if (ppctx->callback_data)
1251 callback_data = ppctx->callback_data;
1252 }
1253 if (ui_method == NULL) {
1254 HWCRHKerr(HWCRHK_F_HWCRHK_INSERT_CARD, HWCRHK_R_NO_CALLBACK);
1255 return -1;
1256 }
1257
1258 ui = UI_new_method(ui_method);
1259
1260 if (ui) {
1261 char answer;
1262 char buf[BUFSIZ];
1263 /*
1264 * Despite what the documentation says wrong_info can be an empty
1265 * string.
1266 */
1267 if (wrong_info && *wrong_info)
1268 BIO_snprintf(buf, sizeof(buf) - 1,
1269 "Current card: \"%s\"\n", wrong_info);
1270 else
1271 buf[0] = 0;
1272 ok = UI_dup_info_string(ui, buf);
1273 if (ok >= 0 && prompt_info) {
1274 BIO_snprintf(buf, sizeof(buf) - 1,
1275 "Insert card \"%s\"", prompt_info);
1276 ok = UI_dup_input_boolean(ui, buf,
1277 "\n then hit <enter> or C<enter> to cancel\n",
1278 "\r\n", "Cc", UI_INPUT_FLAG_ECHO,
1279 &answer);
1280 }
1281 UI_add_user_data(ui, callback_data);
1282
1283 if (ok >= 0)
1284 ok = UI_process(ui);
1285 UI_free(ui);
1286
1287 if (ok == -2 || (ok >= 0 && answer == 'C'))
1288 ok = 1;
1289 else if (ok < 0)
1290 ok = -1;
1291 else
1292 ok = 0;
1293 }
1294 return ok;
1295}
5572f482
RL
1296
1297static void hwcrhk_log_message(void *logstr, const char *message)
0f113f3e
MC
1298{
1299 BIO *lstream = NULL;
1300
1301 CRYPTO_w_lock(CRYPTO_LOCK_BIO);
1302 if (logstr)
1303 lstream = *(BIO **)logstr;
1304 if (lstream) {
1305 BIO_printf(lstream, "%s\n", message);
1306 }
1307 CRYPTO_w_unlock(CRYPTO_LOCK_BIO);
1308}
1309
1310/*
1311 * This stuff is needed if this ENGINE is being compiled into a
1312 * self-contained shared-library.
1313 */
1314# ifndef OPENSSL_NO_DYNAMIC_ENGINE
5572f482 1315static int bind_fn(ENGINE *e, const char *id)
0f113f3e
MC
1316{
1317 if (id && (strcmp(id, engine_hwcrhk_id) != 0) &&
1318 (strcmp(id, engine_hwcrhk_id_alt) != 0))
1319 return 0;
1320 if (!bind_helper(e))
1321 return 0;
1322 return 1;
1323}
5572f482 1324
0f113f3e
MC
1325IMPLEMENT_DYNAMIC_CHECK_FN()
1326 IMPLEMENT_DYNAMIC_BIND_FN(bind_fn)
1327# endif /* OPENSSL_NO_DYNAMIC_ENGINE */
1328# endif /* !OPENSSL_NO_HW_CHIL */
1329#endif /* !OPENSSL_NO_HW */