2 /* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
5 /* ====================================================================
6 * Copyright (c) 2006 The OpenSSL Project. All rights reserved.
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
12 * 1. Redistributions of source code must retain the above copyright
13 * notice, this list of conditions and the following disclaimer.
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
20 * 3. All advertising materials mentioning features or use of this
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * licensing@OpenSSL.org.
30 * 5. Products derived from this software may not be called "OpenSSL"
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
34 * 6. Redistributions of any form whatsoever must retain the following
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com). This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
62 #include <openssl/objects.h>
63 #include <openssl/evp.h>
64 #ifndef OPENSSL_NO_ENGINE
65 #include <openssl/engine.h>
67 #include "asn1_locl.h"
70 typedef int sk_cmp_fn_type(const char * const *a
, const char * const *b
);
72 DECLARE_STACK_OF(EVP_PKEY_METHOD
)
73 STACK_OF(EVP_PKEY_METHOD
) *app_pkey_methods
= NULL
;
75 extern const EVP_PKEY_METHOD rsa_pkey_meth
, dh_pkey_meth
, dsa_pkey_meth
;
76 extern const EVP_PKEY_METHOD ec_pkey_meth
, hmac_pkey_meth
, cmac_pkey_meth
;
78 static const EVP_PKEY_METHOD
*standard_methods
[] =
80 #ifndef OPENSSL_NO_RSA
86 #ifndef OPENSSL_NO_DSA
96 DECLARE_OBJ_BSEARCH_CMP_FN(const EVP_PKEY_METHOD
*, const EVP_PKEY_METHOD
*,
99 static int pmeth_cmp(const EVP_PKEY_METHOD
* const *a
,
100 const EVP_PKEY_METHOD
* const *b
)
102 return ((*a
)->pkey_id
- (*b
)->pkey_id
);
105 IMPLEMENT_OBJ_BSEARCH_CMP_FN(const EVP_PKEY_METHOD
*, const EVP_PKEY_METHOD
*,
108 const EVP_PKEY_METHOD
*EVP_PKEY_meth_find(int type
)
111 const EVP_PKEY_METHOD
*t
= &tmp
, **ret
;
113 if (app_pkey_methods
)
116 idx
= sk_EVP_PKEY_METHOD_find(app_pkey_methods
, &tmp
);
118 return sk_EVP_PKEY_METHOD_value(app_pkey_methods
, idx
);
120 ret
= OBJ_bsearch_pmeth(&t
, standard_methods
,
121 sizeof(standard_methods
)/sizeof(EVP_PKEY_METHOD
*));
127 static EVP_PKEY_CTX
*int_ctx_new(EVP_PKEY
*pkey
, ENGINE
*e
, int id
)
130 const EVP_PKEY_METHOD
*pmeth
;
133 if (!pkey
|| !pkey
->ameth
)
135 id
= pkey
->ameth
->pkey_id
;
137 #ifndef OPENSSL_NO_ENGINE
138 if (pkey
&& pkey
->engine
)
140 /* Try to find an ENGINE which implements this method */
145 EVPerr(EVP_F_INT_CTX_NEW
,ERR_R_ENGINE_LIB
);
150 e
= ENGINE_get_pkey_meth_engine(id
);
152 /* If an ENGINE handled this method look it up. Othewise
153 * use internal tables.
157 pmeth
= ENGINE_get_pkey_meth(e
, id
);
160 pmeth
= EVP_PKEY_meth_find(id
);
164 EVPerr(EVP_F_INT_CTX_NEW
,EVP_R_UNSUPPORTED_ALGORITHM
);
168 ret
= OPENSSL_malloc(sizeof(EVP_PKEY_CTX
));
171 #ifndef OPENSSL_NO_ENGINE
175 EVPerr(EVP_F_INT_CTX_NEW
,ERR_R_MALLOC_FAILURE
);
180 ret
->operation
= EVP_PKEY_OP_UNDEFINED
;
185 CRYPTO_add(&pkey
->references
,1,CRYPTO_LOCK_EVP_PKEY
);
190 if (pmeth
->init(ret
) <= 0)
192 EVP_PKEY_CTX_free(ret
);
200 EVP_PKEY_METHOD
* EVP_PKEY_meth_new(int id
, int flags
)
202 EVP_PKEY_METHOD
*pmeth
;
203 pmeth
= OPENSSL_malloc(sizeof(EVP_PKEY_METHOD
));
207 memset(pmeth
, 0, sizeof(EVP_PKEY_METHOD
));
210 pmeth
->flags
= flags
| EVP_PKEY_FLAG_DYNAMIC
;
215 pmeth
->paramgen_init
= 0;
217 pmeth
->keygen_init
= 0;
219 pmeth
->sign_init
= 0;
221 pmeth
->verify_init
= 0;
223 pmeth
->verify_recover_init
= 0;
224 pmeth
->verify_recover
= 0;
225 pmeth
->signctx_init
= 0;
227 pmeth
->verifyctx_init
= 0;
228 pmeth
->verifyctx
= 0;
229 pmeth
->encrypt_init
= 0;
231 pmeth
->decrypt_init
= 0;
233 pmeth
->derive_init
= 0;
241 void EVP_PKEY_meth_get0_info(int *ppkey_id
, int *pflags
,
242 const EVP_PKEY_METHOD
*meth
)
245 *ppkey_id
= meth
->pkey_id
;
247 *pflags
= meth
->flags
;
250 void EVP_PKEY_meth_copy(EVP_PKEY_METHOD
*dst
, const EVP_PKEY_METHOD
*src
)
253 dst
->init
= src
->init
;
254 dst
->copy
= src
->copy
;
255 dst
->cleanup
= src
->cleanup
;
257 dst
->paramgen_init
= src
->paramgen_init
;
258 dst
->paramgen
= src
->paramgen
;
260 dst
->keygen_init
= src
->keygen_init
;
261 dst
->keygen
= src
->keygen
;
263 dst
->sign_init
= src
->sign_init
;
264 dst
->sign
= src
->sign
;
266 dst
->verify_init
= src
->verify_init
;
267 dst
->verify
= src
->verify
;
269 dst
->verify_recover_init
= src
->verify_recover_init
;
270 dst
->verify_recover
= src
->verify_recover
;
272 dst
->signctx_init
= src
->signctx_init
;
273 dst
->signctx
= src
->signctx
;
275 dst
->verifyctx_init
= src
->verifyctx_init
;
276 dst
->verifyctx
= src
->verifyctx
;
278 dst
->encrypt_init
= src
->encrypt_init
;
279 dst
->encrypt
= src
->encrypt
;
281 dst
->decrypt_init
= src
->decrypt_init
;
282 dst
->decrypt
= src
->decrypt
;
284 dst
->derive_init
= src
->derive_init
;
285 dst
->derive
= src
->derive
;
287 dst
->ctrl
= src
->ctrl
;
288 dst
->ctrl_str
= src
->ctrl_str
;
291 void EVP_PKEY_meth_free(EVP_PKEY_METHOD
*pmeth
)
293 if (pmeth
&& (pmeth
->flags
& EVP_PKEY_FLAG_DYNAMIC
))
297 EVP_PKEY_CTX
*EVP_PKEY_CTX_new(EVP_PKEY
*pkey
, ENGINE
*e
)
299 return int_ctx_new(pkey
, e
, -1);
302 EVP_PKEY_CTX
*EVP_PKEY_CTX_new_id(int id
, ENGINE
*e
)
304 return int_ctx_new(NULL
, e
, id
);
307 EVP_PKEY_CTX
*EVP_PKEY_CTX_dup(EVP_PKEY_CTX
*pctx
)
310 if (!pctx
->pmeth
|| !pctx
->pmeth
->copy
)
312 #ifndef OPENSSL_NO_ENGINE
313 /* Make sure it's safe to copy a pkey context using an ENGINE */
314 if (pctx
->engine
&& !ENGINE_init(pctx
->engine
))
316 EVPerr(EVP_F_EVP_PKEY_CTX_DUP
,ERR_R_ENGINE_LIB
);
320 rctx
= OPENSSL_malloc(sizeof(EVP_PKEY_CTX
));
324 rctx
->pmeth
= pctx
->pmeth
;
325 #ifndef OPENSSL_NO_ENGINE
326 rctx
->engine
= pctx
->engine
;
330 CRYPTO_add(&pctx
->pkey
->references
,1,CRYPTO_LOCK_EVP_PKEY
);
332 rctx
->pkey
= pctx
->pkey
;
335 CRYPTO_add(&pctx
->peerkey
->references
,1,CRYPTO_LOCK_EVP_PKEY
);
337 rctx
->peerkey
= pctx
->peerkey
;
340 rctx
->app_data
= NULL
;
341 rctx
->operation
= pctx
->operation
;
343 if (pctx
->pmeth
->copy(rctx
, pctx
) > 0)
346 EVP_PKEY_CTX_free(rctx
);
351 int EVP_PKEY_meth_add0(const EVP_PKEY_METHOD
*pmeth
)
353 if (app_pkey_methods
== NULL
)
355 app_pkey_methods
= sk_EVP_PKEY_METHOD_new(pmeth_cmp
);
356 if (!app_pkey_methods
)
359 if (!sk_EVP_PKEY_METHOD_push(app_pkey_methods
, pmeth
))
361 sk_EVP_PKEY_METHOD_sort(app_pkey_methods
);
365 void EVP_PKEY_CTX_free(EVP_PKEY_CTX
*ctx
)
369 if (ctx
->pmeth
&& ctx
->pmeth
->cleanup
)
370 ctx
->pmeth
->cleanup(ctx
);
372 EVP_PKEY_free(ctx
->pkey
);
374 EVP_PKEY_free(ctx
->peerkey
);
375 #ifndef OPENSSL_NO_ENGINE
377 /* The EVP_PKEY_CTX we used belongs to an ENGINE, release the
378 * functional reference we held for this reason. */
379 ENGINE_finish(ctx
->engine
);
384 int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX
*ctx
, int keytype
, int optype
,
385 int cmd
, int p1
, void *p2
)
388 if (!ctx
|| !ctx
->pmeth
|| !ctx
->pmeth
->ctrl
)
390 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL
, EVP_R_COMMAND_NOT_SUPPORTED
);
393 if ((keytype
!= -1) && (ctx
->pmeth
->pkey_id
!= keytype
))
396 if (ctx
->operation
== EVP_PKEY_OP_UNDEFINED
)
398 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL
, EVP_R_NO_OPERATION_SET
);
402 if ((optype
!= -1) && !(ctx
->operation
& optype
))
404 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL
, EVP_R_INVALID_OPERATION
);
408 ret
= ctx
->pmeth
->ctrl(ctx
, cmd
, p1
, p2
);
411 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL
, EVP_R_COMMAND_NOT_SUPPORTED
);
417 int EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX
*ctx
,
418 const char *name
, const char *value
)
420 if (!ctx
|| !ctx
->pmeth
|| !ctx
->pmeth
->ctrl_str
)
422 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL_STR
,
423 EVP_R_COMMAND_NOT_SUPPORTED
);
426 if (!strcmp(name
, "digest"))
429 if (!value
|| !(md
= EVP_get_digestbyname(value
)))
431 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL_STR
,
432 EVP_R_INVALID_DIGEST
);
435 return EVP_PKEY_CTX_set_signature_md(ctx
, md
);
437 return ctx
->pmeth
->ctrl_str(ctx
, name
, value
);
440 int EVP_PKEY_CTX_get_operation(EVP_PKEY_CTX
*ctx
)
442 return ctx
->operation
;
445 void EVP_PKEY_CTX_set0_keygen_info(EVP_PKEY_CTX
*ctx
, int *dat
, int datlen
)
447 ctx
->keygen_info
= dat
;
448 ctx
->keygen_info_count
= datlen
;
451 void EVP_PKEY_CTX_set_data(EVP_PKEY_CTX
*ctx
, void *data
)
456 void *EVP_PKEY_CTX_get_data(EVP_PKEY_CTX
*ctx
)
461 EVP_PKEY
*EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX
*ctx
)
466 EVP_PKEY
*EVP_PKEY_CTX_get0_peerkey(EVP_PKEY_CTX
*ctx
)
471 void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX
*ctx
, void *data
)
473 ctx
->app_data
= data
;
476 void *EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX
*ctx
)
478 return ctx
->app_data
;
481 void EVP_PKEY_meth_set_init(EVP_PKEY_METHOD
*pmeth
,
482 int (*init
)(EVP_PKEY_CTX
*ctx
))
487 void EVP_PKEY_meth_set_copy(EVP_PKEY_METHOD
*pmeth
,
488 int (*copy
)(EVP_PKEY_CTX
*dst
, EVP_PKEY_CTX
*src
))
493 void EVP_PKEY_meth_set_cleanup(EVP_PKEY_METHOD
*pmeth
,
494 void (*cleanup
)(EVP_PKEY_CTX
*ctx
))
496 pmeth
->cleanup
= cleanup
;
499 void EVP_PKEY_meth_set_paramgen(EVP_PKEY_METHOD
*pmeth
,
500 int (*paramgen_init
)(EVP_PKEY_CTX
*ctx
),
501 int (*paramgen
)(EVP_PKEY_CTX
*ctx
, EVP_PKEY
*pkey
))
503 pmeth
->paramgen_init
= paramgen_init
;
504 pmeth
->paramgen
= paramgen
;
507 void EVP_PKEY_meth_set_keygen(EVP_PKEY_METHOD
*pmeth
,
508 int (*keygen_init
)(EVP_PKEY_CTX
*ctx
),
509 int (*keygen
)(EVP_PKEY_CTX
*ctx
, EVP_PKEY
*pkey
))
511 pmeth
->keygen_init
= keygen_init
;
512 pmeth
->keygen
= keygen
;
515 void EVP_PKEY_meth_set_sign(EVP_PKEY_METHOD
*pmeth
,
516 int (*sign_init
)(EVP_PKEY_CTX
*ctx
),
517 int (*sign
)(EVP_PKEY_CTX
*ctx
, unsigned char *sig
, size_t *siglen
,
518 const unsigned char *tbs
, size_t tbslen
))
520 pmeth
->sign_init
= sign_init
;
524 void EVP_PKEY_meth_set_verify(EVP_PKEY_METHOD
*pmeth
,
525 int (*verify_init
)(EVP_PKEY_CTX
*ctx
),
526 int (*verify
)(EVP_PKEY_CTX
*ctx
, const unsigned char *sig
, size_t siglen
,
527 const unsigned char *tbs
, size_t tbslen
))
529 pmeth
->verify_init
= verify_init
;
530 pmeth
->verify
= verify
;
533 void EVP_PKEY_meth_set_verify_recover(EVP_PKEY_METHOD
*pmeth
,
534 int (*verify_recover_init
)(EVP_PKEY_CTX
*ctx
),
535 int (*verify_recover
)(EVP_PKEY_CTX
*ctx
,
536 unsigned char *sig
, size_t *siglen
,
537 const unsigned char *tbs
, size_t tbslen
))
539 pmeth
->verify_recover_init
= verify_recover_init
;
540 pmeth
->verify_recover
= verify_recover
;
543 void EVP_PKEY_meth_set_signctx(EVP_PKEY_METHOD
*pmeth
,
544 int (*signctx_init
)(EVP_PKEY_CTX
*ctx
, EVP_MD_CTX
*mctx
),
545 int (*signctx
)(EVP_PKEY_CTX
*ctx
, unsigned char *sig
, size_t *siglen
,
548 pmeth
->signctx_init
= signctx_init
;
549 pmeth
->signctx
= signctx
;
552 void EVP_PKEY_meth_set_verifyctx(EVP_PKEY_METHOD
*pmeth
,
553 int (*verifyctx_init
)(EVP_PKEY_CTX
*ctx
, EVP_MD_CTX
*mctx
),
554 int (*verifyctx
)(EVP_PKEY_CTX
*ctx
, const unsigned char *sig
,int siglen
,
557 pmeth
->verifyctx_init
= verifyctx_init
;
558 pmeth
->verifyctx
= verifyctx
;
561 void EVP_PKEY_meth_set_encrypt(EVP_PKEY_METHOD
*pmeth
,
562 int (*encrypt_init
)(EVP_PKEY_CTX
*ctx
),
563 int (*encryptfn
)(EVP_PKEY_CTX
*ctx
, unsigned char *out
, size_t *outlen
,
564 const unsigned char *in
, size_t inlen
))
566 pmeth
->encrypt_init
= encrypt_init
;
567 pmeth
->encrypt
= encryptfn
;
570 void EVP_PKEY_meth_set_decrypt(EVP_PKEY_METHOD
*pmeth
,
571 int (*decrypt_init
)(EVP_PKEY_CTX
*ctx
),
572 int (*decrypt
)(EVP_PKEY_CTX
*ctx
, unsigned char *out
, size_t *outlen
,
573 const unsigned char *in
, size_t inlen
))
575 pmeth
->decrypt_init
= decrypt_init
;
576 pmeth
->decrypt
= decrypt
;
579 void EVP_PKEY_meth_set_derive(EVP_PKEY_METHOD
*pmeth
,
580 int (*derive_init
)(EVP_PKEY_CTX
*ctx
),
581 int (*derive
)(EVP_PKEY_CTX
*ctx
, unsigned char *key
, size_t *keylen
))
583 pmeth
->derive_init
= derive_init
;
584 pmeth
->derive
= derive
;
587 void EVP_PKEY_meth_set_ctrl(EVP_PKEY_METHOD
*pmeth
,
588 int (*ctrl
)(EVP_PKEY_CTX
*ctx
, int type
, int p1
, void *p2
),
589 int (*ctrl_str
)(EVP_PKEY_CTX
*ctx
, const char *type
, const char *value
))
592 pmeth
->ctrl_str
= ctrl_str
;