]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/pmeth_lib.c
Move some ASN.1 internals to asn1_int.h
[thirdparty/openssl.git] / crypto / evp / pmeth_lib.c
1 /* pmeth_lib.c */
2 /*
3 * Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL project
4 * 2006.
5 */
6 /* ====================================================================
7 * Copyright (c) 2006 The OpenSSL Project. All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 * notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
19 * distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * licensing@OpenSSL.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 * acknowledgment:
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com). This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59
60 #include <stdio.h>
61 #include <stdlib.h>
62 #include "cryptlib.h"
63 #include <openssl/objects.h>
64 #include <openssl/evp.h>
65 #ifndef OPENSSL_NO_ENGINE
66 # include <openssl/engine.h>
67 #endif
68 #include "internal/asn1_int.h"
69 #include "evp_locl.h"
70
71 typedef int sk_cmp_fn_type(const char *const *a, const char *const *b);
72
73 DECLARE_STACK_OF(EVP_PKEY_METHOD)
74 STACK_OF(EVP_PKEY_METHOD) *app_pkey_methods = NULL;
75
76 extern const EVP_PKEY_METHOD rsa_pkey_meth, dh_pkey_meth, dsa_pkey_meth;
77 extern const EVP_PKEY_METHOD ec_pkey_meth, hmac_pkey_meth, cmac_pkey_meth;
78 extern const EVP_PKEY_METHOD dhx_pkey_meth;
79
80 static const EVP_PKEY_METHOD *standard_methods[] = {
81 #ifndef OPENSSL_NO_RSA
82 &rsa_pkey_meth,
83 #endif
84 #ifndef OPENSSL_NO_DH
85 &dh_pkey_meth,
86 #endif
87 #ifndef OPENSSL_NO_DSA
88 &dsa_pkey_meth,
89 #endif
90 #ifndef OPENSSL_NO_EC
91 &ec_pkey_meth,
92 #endif
93 &hmac_pkey_meth,
94 &cmac_pkey_meth,
95 #ifndef OPENSSL_NO_DH
96 &dhx_pkey_meth
97 #endif
98 };
99
100 DECLARE_OBJ_BSEARCH_CMP_FN(const EVP_PKEY_METHOD *, const EVP_PKEY_METHOD *,
101 pmeth);
102
103 static int pmeth_cmp(const EVP_PKEY_METHOD *const *a,
104 const EVP_PKEY_METHOD *const *b)
105 {
106 return ((*a)->pkey_id - (*b)->pkey_id);
107 }
108
109 IMPLEMENT_OBJ_BSEARCH_CMP_FN(const EVP_PKEY_METHOD *, const EVP_PKEY_METHOD *,
110 pmeth);
111
112 const EVP_PKEY_METHOD *EVP_PKEY_meth_find(int type)
113 {
114 EVP_PKEY_METHOD tmp;
115 const EVP_PKEY_METHOD *t = &tmp, **ret;
116 tmp.pkey_id = type;
117 if (app_pkey_methods) {
118 int idx;
119 idx = sk_EVP_PKEY_METHOD_find(app_pkey_methods, &tmp);
120 if (idx >= 0)
121 return sk_EVP_PKEY_METHOD_value(app_pkey_methods, idx);
122 }
123 ret = OBJ_bsearch_pmeth(&t, standard_methods,
124 sizeof(standard_methods) /
125 sizeof(EVP_PKEY_METHOD *));
126 if (!ret || !*ret)
127 return NULL;
128 return *ret;
129 }
130
131 static EVP_PKEY_CTX *int_ctx_new(EVP_PKEY *pkey, ENGINE *e, int id)
132 {
133 EVP_PKEY_CTX *ret;
134 const EVP_PKEY_METHOD *pmeth;
135 if (id == -1) {
136 if (!pkey || !pkey->ameth)
137 return NULL;
138 id = pkey->ameth->pkey_id;
139 }
140 #ifndef OPENSSL_NO_ENGINE
141 if (pkey && pkey->engine)
142 e = pkey->engine;
143 /* Try to find an ENGINE which implements this method */
144 if (e) {
145 if (!ENGINE_init(e)) {
146 EVPerr(EVP_F_INT_CTX_NEW, ERR_R_ENGINE_LIB);
147 return NULL;
148 }
149 } else
150 e = ENGINE_get_pkey_meth_engine(id);
151
152 /*
153 * If an ENGINE handled this method look it up. Othewise use internal
154 * tables.
155 */
156
157 if (e)
158 pmeth = ENGINE_get_pkey_meth(e, id);
159 else
160 #endif
161 pmeth = EVP_PKEY_meth_find(id);
162
163 if (pmeth == NULL) {
164 EVPerr(EVP_F_INT_CTX_NEW, EVP_R_UNSUPPORTED_ALGORITHM);
165 return NULL;
166 }
167
168 ret = OPENSSL_malloc(sizeof(EVP_PKEY_CTX));
169 if (!ret) {
170 #ifndef OPENSSL_NO_ENGINE
171 if (e)
172 ENGINE_finish(e);
173 #endif
174 EVPerr(EVP_F_INT_CTX_NEW, ERR_R_MALLOC_FAILURE);
175 return NULL;
176 }
177 ret->engine = e;
178 ret->pmeth = pmeth;
179 ret->operation = EVP_PKEY_OP_UNDEFINED;
180 ret->pkey = pkey;
181 ret->peerkey = NULL;
182 ret->pkey_gencb = 0;
183 if (pkey)
184 CRYPTO_add(&pkey->references, 1, CRYPTO_LOCK_EVP_PKEY);
185 ret->data = NULL;
186
187 if (pmeth->init) {
188 if (pmeth->init(ret) <= 0) {
189 EVP_PKEY_CTX_free(ret);
190 return NULL;
191 }
192 }
193
194 return ret;
195 }
196
197 EVP_PKEY_METHOD *EVP_PKEY_meth_new(int id, int flags)
198 {
199 EVP_PKEY_METHOD *pmeth;
200 pmeth = OPENSSL_malloc(sizeof(EVP_PKEY_METHOD));
201 if (!pmeth)
202 return NULL;
203
204 memset(pmeth, 0, sizeof(EVP_PKEY_METHOD));
205
206 pmeth->pkey_id = id;
207 pmeth->flags = flags | EVP_PKEY_FLAG_DYNAMIC;
208
209 pmeth->init = 0;
210 pmeth->copy = 0;
211 pmeth->cleanup = 0;
212 pmeth->paramgen_init = 0;
213 pmeth->paramgen = 0;
214 pmeth->keygen_init = 0;
215 pmeth->keygen = 0;
216 pmeth->sign_init = 0;
217 pmeth->sign = 0;
218 pmeth->verify_init = 0;
219 pmeth->verify = 0;
220 pmeth->verify_recover_init = 0;
221 pmeth->verify_recover = 0;
222 pmeth->signctx_init = 0;
223 pmeth->signctx = 0;
224 pmeth->verifyctx_init = 0;
225 pmeth->verifyctx = 0;
226 pmeth->encrypt_init = 0;
227 pmeth->encrypt = 0;
228 pmeth->decrypt_init = 0;
229 pmeth->decrypt = 0;
230 pmeth->derive_init = 0;
231 pmeth->derive = 0;
232 pmeth->ctrl = 0;
233 pmeth->ctrl_str = 0;
234
235 return pmeth;
236 }
237
238 void EVP_PKEY_meth_get0_info(int *ppkey_id, int *pflags,
239 const EVP_PKEY_METHOD *meth)
240 {
241 if (ppkey_id)
242 *ppkey_id = meth->pkey_id;
243 if (pflags)
244 *pflags = meth->flags;
245 }
246
247 void EVP_PKEY_meth_copy(EVP_PKEY_METHOD *dst, const EVP_PKEY_METHOD *src)
248 {
249
250 dst->init = src->init;
251 dst->copy = src->copy;
252 dst->cleanup = src->cleanup;
253
254 dst->paramgen_init = src->paramgen_init;
255 dst->paramgen = src->paramgen;
256
257 dst->keygen_init = src->keygen_init;
258 dst->keygen = src->keygen;
259
260 dst->sign_init = src->sign_init;
261 dst->sign = src->sign;
262
263 dst->verify_init = src->verify_init;
264 dst->verify = src->verify;
265
266 dst->verify_recover_init = src->verify_recover_init;
267 dst->verify_recover = src->verify_recover;
268
269 dst->signctx_init = src->signctx_init;
270 dst->signctx = src->signctx;
271
272 dst->verifyctx_init = src->verifyctx_init;
273 dst->verifyctx = src->verifyctx;
274
275 dst->encrypt_init = src->encrypt_init;
276 dst->encrypt = src->encrypt;
277
278 dst->decrypt_init = src->decrypt_init;
279 dst->decrypt = src->decrypt;
280
281 dst->derive_init = src->derive_init;
282 dst->derive = src->derive;
283
284 dst->ctrl = src->ctrl;
285 dst->ctrl_str = src->ctrl_str;
286 }
287
288 void EVP_PKEY_meth_free(EVP_PKEY_METHOD *pmeth)
289 {
290 if (pmeth && (pmeth->flags & EVP_PKEY_FLAG_DYNAMIC))
291 OPENSSL_free(pmeth);
292 }
293
294 EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e)
295 {
296 return int_ctx_new(pkey, e, -1);
297 }
298
299 EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e)
300 {
301 return int_ctx_new(NULL, e, id);
302 }
303
304 EVP_PKEY_CTX *EVP_PKEY_CTX_dup(EVP_PKEY_CTX *pctx)
305 {
306 EVP_PKEY_CTX *rctx;
307 if (!pctx->pmeth || !pctx->pmeth->copy)
308 return NULL;
309 #ifndef OPENSSL_NO_ENGINE
310 /* Make sure it's safe to copy a pkey context using an ENGINE */
311 if (pctx->engine && !ENGINE_init(pctx->engine)) {
312 EVPerr(EVP_F_EVP_PKEY_CTX_DUP, ERR_R_ENGINE_LIB);
313 return 0;
314 }
315 #endif
316 rctx = OPENSSL_malloc(sizeof(EVP_PKEY_CTX));
317 if (!rctx)
318 return NULL;
319
320 rctx->pmeth = pctx->pmeth;
321 #ifndef OPENSSL_NO_ENGINE
322 rctx->engine = pctx->engine;
323 #endif
324
325 if (pctx->pkey)
326 CRYPTO_add(&pctx->pkey->references, 1, CRYPTO_LOCK_EVP_PKEY);
327
328 rctx->pkey = pctx->pkey;
329
330 if (pctx->peerkey)
331 CRYPTO_add(&pctx->peerkey->references, 1, CRYPTO_LOCK_EVP_PKEY);
332
333 rctx->peerkey = pctx->peerkey;
334
335 rctx->data = NULL;
336 rctx->app_data = NULL;
337 rctx->operation = pctx->operation;
338
339 if (pctx->pmeth->copy(rctx, pctx) > 0)
340 return rctx;
341
342 EVP_PKEY_CTX_free(rctx);
343 return NULL;
344
345 }
346
347 int EVP_PKEY_meth_add0(const EVP_PKEY_METHOD *pmeth)
348 {
349 if (app_pkey_methods == NULL) {
350 app_pkey_methods = sk_EVP_PKEY_METHOD_new(pmeth_cmp);
351 if (!app_pkey_methods)
352 return 0;
353 }
354 if (!sk_EVP_PKEY_METHOD_push(app_pkey_methods, pmeth))
355 return 0;
356 sk_EVP_PKEY_METHOD_sort(app_pkey_methods);
357 return 1;
358 }
359
360 void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx)
361 {
362 if (ctx == NULL)
363 return;
364 if (ctx->pmeth && ctx->pmeth->cleanup)
365 ctx->pmeth->cleanup(ctx);
366 if (ctx->pkey)
367 EVP_PKEY_free(ctx->pkey);
368 if (ctx->peerkey)
369 EVP_PKEY_free(ctx->peerkey);
370 #ifndef OPENSSL_NO_ENGINE
371 if (ctx->engine)
372 /*
373 * The EVP_PKEY_CTX we used belongs to an ENGINE, release the
374 * functional reference we held for this reason.
375 */
376 ENGINE_finish(ctx->engine);
377 #endif
378 OPENSSL_free(ctx);
379 }
380
381 int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype,
382 int cmd, int p1, void *p2)
383 {
384 int ret;
385 if (!ctx || !ctx->pmeth || !ctx->pmeth->ctrl) {
386 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_COMMAND_NOT_SUPPORTED);
387 return -2;
388 }
389 if ((keytype != -1) && (ctx->pmeth->pkey_id != keytype))
390 return -1;
391
392 if (ctx->operation == EVP_PKEY_OP_UNDEFINED) {
393 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_NO_OPERATION_SET);
394 return -1;
395 }
396
397 if ((optype != -1) && !(ctx->operation & optype)) {
398 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_INVALID_OPERATION);
399 return -1;
400 }
401
402 ret = ctx->pmeth->ctrl(ctx, cmd, p1, p2);
403
404 if (ret == -2)
405 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_COMMAND_NOT_SUPPORTED);
406
407 return ret;
408
409 }
410
411 int EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX *ctx,
412 const char *name, const char *value)
413 {
414 if (!ctx || !ctx->pmeth || !ctx->pmeth->ctrl_str) {
415 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL_STR, EVP_R_COMMAND_NOT_SUPPORTED);
416 return -2;
417 }
418 if (!strcmp(name, "digest")) {
419 const EVP_MD *md;
420 if (!value || !(md = EVP_get_digestbyname(value))) {
421 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL_STR, EVP_R_INVALID_DIGEST);
422 return 0;
423 }
424 return EVP_PKEY_CTX_set_signature_md(ctx, md);
425 }
426 return ctx->pmeth->ctrl_str(ctx, name, value);
427 }
428
429 int EVP_PKEY_CTX_get_operation(EVP_PKEY_CTX *ctx)
430 {
431 return ctx->operation;
432 }
433
434 void EVP_PKEY_CTX_set0_keygen_info(EVP_PKEY_CTX *ctx, int *dat, int datlen)
435 {
436 ctx->keygen_info = dat;
437 ctx->keygen_info_count = datlen;
438 }
439
440 void EVP_PKEY_CTX_set_data(EVP_PKEY_CTX *ctx, void *data)
441 {
442 ctx->data = data;
443 }
444
445 void *EVP_PKEY_CTX_get_data(EVP_PKEY_CTX *ctx)
446 {
447 return ctx->data;
448 }
449
450 EVP_PKEY *EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx)
451 {
452 return ctx->pkey;
453 }
454
455 EVP_PKEY *EVP_PKEY_CTX_get0_peerkey(EVP_PKEY_CTX *ctx)
456 {
457 return ctx->peerkey;
458 }
459
460 void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data)
461 {
462 ctx->app_data = data;
463 }
464
465 void *EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx)
466 {
467 return ctx->app_data;
468 }
469
470 void EVP_PKEY_meth_set_init(EVP_PKEY_METHOD *pmeth,
471 int (*init) (EVP_PKEY_CTX *ctx))
472 {
473 pmeth->init = init;
474 }
475
476 void EVP_PKEY_meth_set_copy(EVP_PKEY_METHOD *pmeth,
477 int (*copy) (EVP_PKEY_CTX *dst,
478 EVP_PKEY_CTX *src))
479 {
480 pmeth->copy = copy;
481 }
482
483 void EVP_PKEY_meth_set_cleanup(EVP_PKEY_METHOD *pmeth,
484 void (*cleanup) (EVP_PKEY_CTX *ctx))
485 {
486 pmeth->cleanup = cleanup;
487 }
488
489 void EVP_PKEY_meth_set_paramgen(EVP_PKEY_METHOD *pmeth,
490 int (*paramgen_init) (EVP_PKEY_CTX *ctx),
491 int (*paramgen) (EVP_PKEY_CTX *ctx,
492 EVP_PKEY *pkey))
493 {
494 pmeth->paramgen_init = paramgen_init;
495 pmeth->paramgen = paramgen;
496 }
497
498 void EVP_PKEY_meth_set_keygen(EVP_PKEY_METHOD *pmeth,
499 int (*keygen_init) (EVP_PKEY_CTX *ctx),
500 int (*keygen) (EVP_PKEY_CTX *ctx,
501 EVP_PKEY *pkey))
502 {
503 pmeth->keygen_init = keygen_init;
504 pmeth->keygen = keygen;
505 }
506
507 void EVP_PKEY_meth_set_sign(EVP_PKEY_METHOD *pmeth,
508 int (*sign_init) (EVP_PKEY_CTX *ctx),
509 int (*sign) (EVP_PKEY_CTX *ctx,
510 unsigned char *sig, size_t *siglen,
511 const unsigned char *tbs,
512 size_t tbslen))
513 {
514 pmeth->sign_init = sign_init;
515 pmeth->sign = sign;
516 }
517
518 void EVP_PKEY_meth_set_verify(EVP_PKEY_METHOD *pmeth,
519 int (*verify_init) (EVP_PKEY_CTX *ctx),
520 int (*verify) (EVP_PKEY_CTX *ctx,
521 const unsigned char *sig,
522 size_t siglen,
523 const unsigned char *tbs,
524 size_t tbslen))
525 {
526 pmeth->verify_init = verify_init;
527 pmeth->verify = verify;
528 }
529
530 void EVP_PKEY_meth_set_verify_recover(EVP_PKEY_METHOD *pmeth,
531 int (*verify_recover_init) (EVP_PKEY_CTX
532 *ctx),
533 int (*verify_recover) (EVP_PKEY_CTX
534 *ctx,
535 unsigned char
536 *sig,
537 size_t *siglen,
538 const unsigned
539 char *tbs,
540 size_t tbslen))
541 {
542 pmeth->verify_recover_init = verify_recover_init;
543 pmeth->verify_recover = verify_recover;
544 }
545
546 void EVP_PKEY_meth_set_signctx(EVP_PKEY_METHOD *pmeth,
547 int (*signctx_init) (EVP_PKEY_CTX *ctx,
548 EVP_MD_CTX *mctx),
549 int (*signctx) (EVP_PKEY_CTX *ctx,
550 unsigned char *sig,
551 size_t *siglen,
552 EVP_MD_CTX *mctx))
553 {
554 pmeth->signctx_init = signctx_init;
555 pmeth->signctx = signctx;
556 }
557
558 void EVP_PKEY_meth_set_verifyctx(EVP_PKEY_METHOD *pmeth,
559 int (*verifyctx_init) (EVP_PKEY_CTX *ctx,
560 EVP_MD_CTX *mctx),
561 int (*verifyctx) (EVP_PKEY_CTX *ctx,
562 const unsigned char *sig,
563 int siglen,
564 EVP_MD_CTX *mctx))
565 {
566 pmeth->verifyctx_init = verifyctx_init;
567 pmeth->verifyctx = verifyctx;
568 }
569
570 void EVP_PKEY_meth_set_encrypt(EVP_PKEY_METHOD *pmeth,
571 int (*encrypt_init) (EVP_PKEY_CTX *ctx),
572 int (*encryptfn) (EVP_PKEY_CTX *ctx,
573 unsigned char *out,
574 size_t *outlen,
575 const unsigned char *in,
576 size_t inlen))
577 {
578 pmeth->encrypt_init = encrypt_init;
579 pmeth->encrypt = encryptfn;
580 }
581
582 void EVP_PKEY_meth_set_decrypt(EVP_PKEY_METHOD *pmeth,
583 int (*decrypt_init) (EVP_PKEY_CTX *ctx),
584 int (*decrypt) (EVP_PKEY_CTX *ctx,
585 unsigned char *out,
586 size_t *outlen,
587 const unsigned char *in,
588 size_t inlen))
589 {
590 pmeth->decrypt_init = decrypt_init;
591 pmeth->decrypt = decrypt;
592 }
593
594 void EVP_PKEY_meth_set_derive(EVP_PKEY_METHOD *pmeth,
595 int (*derive_init) (EVP_PKEY_CTX *ctx),
596 int (*derive) (EVP_PKEY_CTX *ctx,
597 unsigned char *key,
598 size_t *keylen))
599 {
600 pmeth->derive_init = derive_init;
601 pmeth->derive = derive;
602 }
603
604 void EVP_PKEY_meth_set_ctrl(EVP_PKEY_METHOD *pmeth,
605 int (*ctrl) (EVP_PKEY_CTX *ctx, int type, int p1,
606 void *p2),
607 int (*ctrl_str) (EVP_PKEY_CTX *ctx,
608 const char *type,
609 const char *value))
610 {
611 pmeth->ctrl = ctrl;
612 pmeth->ctrl_str = ctrl_str;
613 }