]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/pmeth_lib.c
Fix EVP_PKEY_CTX_dup() to return correct value and handle NULL keys in
[thirdparty/openssl.git] / crypto / evp / pmeth_lib.c
1 /* pmeth_lib.c */
2 /* Written by Dr Stephen N Henson (shenson@bigfoot.com) for the OpenSSL
3 * project 2006.
4 */
5 /* ====================================================================
6 * Copyright (c) 2006 The OpenSSL Project. All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
13 * notice, this list of conditions and the following disclaimer.
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
18 * distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * licensing@OpenSSL.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 * acknowledgment:
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com). This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
58
59 #include <stdio.h>
60 #include <stdlib.h>
61 #include "cryptlib.h"
62 #include <openssl/objects.h>
63 #include <openssl/evp.h>
64 #ifndef OPENSSL_NO_ENGINE
65 #include <openssl/engine.h>
66 #endif
67 #include "asn1_locl.h"
68 #include "evp_locl.h"
69
70 typedef int sk_cmp_fn_type(const char * const *a, const char * const *b);
71 STACK *app_pkey_methods = NULL;
72
73 extern EVP_PKEY_METHOD rsa_pkey_meth, dh_pkey_meth, dsa_pkey_meth, ec_pkey_meth;
74
75 static const EVP_PKEY_METHOD *standard_methods[] =
76 {
77 &rsa_pkey_meth,
78 &dh_pkey_meth,
79 &dsa_pkey_meth,
80 &ec_pkey_meth
81 };
82
83 static int pmeth_cmp(const EVP_PKEY_METHOD * const *a,
84 const EVP_PKEY_METHOD * const *b)
85 {
86 return ((*a)->pkey_id - (*b)->pkey_id);
87 }
88
89 const EVP_PKEY_METHOD *EVP_PKEY_meth_find(int type)
90 {
91 EVP_PKEY_METHOD tmp, *t = &tmp, **ret;
92 tmp.pkey_id = type;
93 if (app_pkey_methods)
94 {
95 int idx;
96 idx = sk_find(app_pkey_methods, (char *)&tmp);
97 if (idx >= 0)
98 return (EVP_PKEY_METHOD *)
99 sk_value(app_pkey_methods, idx);
100 }
101 ret = (EVP_PKEY_METHOD **) OBJ_bsearch((char *)&t,
102 (char *)standard_methods,
103 sizeof(standard_methods)/sizeof(EVP_PKEY_METHOD *),
104 sizeof(EVP_PKEY_METHOD *),
105 (int (*)(const void *, const void *))pmeth_cmp);
106 if (!ret || !*ret)
107 return NULL;
108 return *ret;
109 }
110
111 static EVP_PKEY_CTX *int_ctx_new(EVP_PKEY *pkey, ENGINE *e, int id)
112 {
113 EVP_PKEY_CTX *ret;
114 const EVP_PKEY_METHOD *pmeth;
115 if (id == -1)
116 {
117 if (!pkey || !pkey->ameth)
118 return NULL;
119 id = pkey->ameth->pkey_id;
120 }
121 /* Try to find an ENGINE which implements this method */
122 if (e)
123 {
124 if (!ENGINE_init(e))
125 {
126 EVPerr(EVP_F_INT_CTX_NEW,ERR_R_ENGINE_LIB);
127 return NULL;
128 }
129 }
130 else
131 e = ENGINE_get_pkey_meth_engine(id);
132
133 /* If an ENGINE handled this method look it up. Othewise
134 * use internal tables.
135 */
136
137 if (e)
138 pmeth = ENGINE_get_pkey_meth(e, id);
139 else
140 pmeth = EVP_PKEY_meth_find(id);
141
142 if (pmeth == NULL)
143 {
144 EVPerr(EVP_F_INT_CTX_NEW,EVP_R_UNSUPPORTED_ALGORITHM);
145 return NULL;
146 }
147
148 ret = OPENSSL_malloc(sizeof(EVP_PKEY_CTX));
149 if (!ret)
150 {
151 if (e)
152 ENGINE_finish(e);
153 EVPerr(EVP_F_INT_CTX_NEW,ERR_R_MALLOC_FAILURE);
154 return NULL;
155 }
156 ret->engine = e;
157 ret->pmeth = pmeth;
158 ret->operation = EVP_PKEY_OP_UNDEFINED;
159 ret->pkey = pkey;
160 ret->peerkey = NULL;
161 if (pkey)
162 CRYPTO_add(&pkey->references,1,CRYPTO_LOCK_EVP_PKEY);
163 ret->data = NULL;
164
165 if (pmeth->init)
166 {
167 if (pmeth->init(ret) <= 0)
168 {
169 EVP_PKEY_CTX_free(ret);
170 return NULL;
171 }
172 }
173
174 return ret;
175 }
176
177 EVP_PKEY_METHOD* EVP_PKEY_meth_new(int id, int flags)
178 {
179 EVP_PKEY_METHOD *pmeth;
180 pmeth = OPENSSL_malloc(sizeof(EVP_PKEY_METHOD));
181 if (!pmeth)
182 return NULL;
183
184 pmeth->pkey_id = id;
185 pmeth->flags = flags | EVP_PKEY_FLAG_DYNAMIC;
186
187 pmeth->init = 0;
188 pmeth->copy = 0;
189 pmeth->cleanup = 0;
190 pmeth->paramgen_init = 0;
191 pmeth->paramgen = 0;
192 pmeth->keygen_init = 0;
193 pmeth->keygen = 0;
194 pmeth->sign_init = 0;
195 pmeth->sign = 0;
196 pmeth->verify_init = 0;
197 pmeth->verify = 0;
198 pmeth->verify_recover_init = 0;
199 pmeth->verify_recover = 0;
200 pmeth->signctx_init = 0;
201 pmeth->signctx = 0;
202 pmeth->verifyctx_init = 0;
203 pmeth->verifyctx = 0;
204 pmeth->encrypt_init = 0;
205 pmeth->encrypt = 0;
206 pmeth->decrypt_init = 0;
207 pmeth->decrypt = 0;
208 pmeth->derive_init = 0;
209 pmeth->derive = 0;
210 pmeth->ctrl = 0;
211 pmeth->ctrl_str = 0;
212
213 return pmeth;
214 }
215
216 void EVP_PKEY_meth_free(EVP_PKEY_METHOD *pmeth)
217 {
218 if (pmeth && (pmeth->flags & EVP_PKEY_FLAG_DYNAMIC))
219 OPENSSL_free(pmeth);
220 }
221
222 EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e)
223 {
224 return int_ctx_new(pkey, e, -1);
225 }
226
227 EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e)
228 {
229 return int_ctx_new(NULL, e, id);
230 }
231
232 EVP_PKEY_CTX *EVP_PKEY_CTX_dup(EVP_PKEY_CTX *pctx)
233 {
234 EVP_PKEY_CTX *rctx;
235 if (!pctx->pmeth || !pctx->pmeth->copy)
236 return NULL;
237 #ifndef OPENSSL_NO_ENGINE
238 /* Make sure it's safe to copy a pkey context using an ENGINE */
239 if (pctx->engine && !ENGINE_init(pctx->engine))
240 {
241 EVPerr(EVP_F_EVP_PKEY_CTX_DUP,ERR_R_ENGINE_LIB);
242 return 0;
243 }
244 #endif
245 rctx = OPENSSL_malloc(sizeof(EVP_PKEY_CTX));
246 if (!rctx)
247 return NULL;
248
249 rctx->pmeth = pctx->pmeth;
250 #ifndef OPENSSL_NO_ENGINE
251 rctx->engine = pctx->engine;
252 #endif
253
254 if (pctx->pkey)
255 CRYPTO_add(&pctx->pkey->references,1,CRYPTO_LOCK_EVP_PKEY);
256
257 rctx->pkey = pctx->pkey;
258
259 if (pctx->peerkey)
260 CRYPTO_add(&pctx->peerkey->references,1,CRYPTO_LOCK_EVP_PKEY);
261
262 rctx->peerkey = pctx->peerkey;
263
264 rctx->data = NULL;
265 rctx->app_data = NULL;
266 rctx->operation = pctx->operation;
267
268 if (pctx->pmeth->copy(rctx, pctx) > 0)
269 return rctx;
270
271 EVP_PKEY_CTX_free(rctx);
272 return NULL;
273
274 }
275
276 int EVP_PKEY_meth_add0(const EVP_PKEY_METHOD *pmeth)
277 {
278 if (app_pkey_methods == NULL)
279 {
280 app_pkey_methods = sk_new((sk_cmp_fn_type *)pmeth_cmp);
281 if (!app_pkey_methods)
282 return 0;
283 }
284 if (!sk_push(app_pkey_methods, (char *)pmeth))
285 return 0;
286 sk_sort(app_pkey_methods);
287 return 1;
288 }
289
290 void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx)
291 {
292 if (ctx->pmeth && ctx->pmeth->cleanup)
293 ctx->pmeth->cleanup(ctx);
294 if (ctx->pkey)
295 EVP_PKEY_free(ctx->pkey);
296 if (ctx->peerkey)
297 EVP_PKEY_free(ctx->peerkey);
298 #ifndef OPENSSL_NO_ENGINE
299 if(ctx->engine)
300 /* The EVP_PKEY_CTX we used belongs to an ENGINE, release the
301 * functional reference we held for this reason. */
302 ENGINE_finish(ctx->engine);
303 #endif
304 OPENSSL_free(ctx);
305 }
306
307 int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype,
308 int cmd, int p1, void *p2)
309 {
310 int ret;
311 if (!ctx || !ctx->pmeth || !ctx->pmeth->ctrl)
312 {
313 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_COMMAND_NOT_SUPPORTED);
314 return -2;
315 }
316 if ((keytype != -1) && (ctx->pmeth->pkey_id != keytype))
317 return -1;
318
319 if (ctx->operation == EVP_PKEY_OP_UNDEFINED)
320 {
321 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_NO_OPERATION_SET);
322 return -1;
323 }
324
325 if ((optype != -1) && !(ctx->operation & optype))
326 {
327 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_INVALID_OPERATION);
328 return -1;
329 }
330
331 ret = ctx->pmeth->ctrl(ctx, cmd, p1, p2);
332
333 if (ret == -2)
334 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_COMMAND_NOT_SUPPORTED);
335
336 return ret;
337
338 }
339
340 int EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX *ctx,
341 const char *name, const char *value)
342 {
343 if (!ctx || !ctx->pmeth || !ctx->pmeth->ctrl_str)
344 {
345 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL_STR,
346 EVP_R_COMMAND_NOT_SUPPORTED);
347 return -2;
348 }
349 if (!strcmp(name, "digest"))
350 {
351 const EVP_MD *md;
352 if (!value || !(md = EVP_get_digestbyname(value)))
353 {
354 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL_STR,
355 EVP_R_INVALID_DIGEST);
356 return 0;
357 }
358 return EVP_PKEY_CTX_set_signature_md(ctx, md);
359 }
360 return ctx->pmeth->ctrl_str(ctx, name, value);
361 }
362
363 int EVP_PKEY_CTX_get_operation(EVP_PKEY_CTX *ctx)
364 {
365 return ctx->operation;
366 }
367
368 void EVP_PKEY_CTX_set0_keygen_info(EVP_PKEY_CTX *ctx, int *dat, int datlen)
369 {
370 ctx->keygen_info = dat;
371 ctx->keygen_info_count = datlen;
372 }
373
374 void EVP_PKEY_CTX_set_data(EVP_PKEY_CTX *ctx, void *data)
375 {
376 ctx->data = data;
377 }
378
379 void *EVP_PKEY_CTX_get_data(EVP_PKEY_CTX *ctx)
380 {
381 return ctx->data;
382 }
383
384 EVP_PKEY *EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx)
385 {
386 return ctx->pkey;
387 }
388
389 void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data)
390 {
391 ctx->app_data = data;
392 }
393
394 void *EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx)
395 {
396 return ctx->app_data;
397 }
398
399 void EVP_PKEY_meth_set_init(EVP_PKEY_METHOD *pmeth,
400 int (*init)(EVP_PKEY_CTX *ctx))
401 {
402 pmeth->init = init;
403 }
404
405 void EVP_PKEY_meth_set_copy(EVP_PKEY_METHOD *pmeth,
406 int (*copy)(EVP_PKEY_CTX *dst, EVP_PKEY_CTX *src))
407 {
408 pmeth->copy = copy;
409 }
410
411 void EVP_PKEY_meth_set_cleanup(EVP_PKEY_METHOD *pmeth,
412 void (*cleanup)(EVP_PKEY_CTX *ctx))
413 {
414 pmeth->cleanup = cleanup;
415 }
416
417 void EVP_PKEY_meth_set_paramgen(EVP_PKEY_METHOD *pmeth,
418 int (*paramgen_init)(EVP_PKEY_CTX *ctx),
419 int (*paramgen)(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey))
420 {
421 pmeth->paramgen_init = paramgen_init;
422 pmeth->paramgen = paramgen;
423 }
424
425 void EVP_PKEY_meth_set_keygen(EVP_PKEY_METHOD *pmeth,
426 int (*keygen_init)(EVP_PKEY_CTX *ctx),
427 int (*keygen)(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey))
428 {
429 pmeth->keygen_init = keygen_init;
430 pmeth->keygen = keygen;
431 }
432
433 void EVP_PKEY_meth_set_sign(EVP_PKEY_METHOD *pmeth,
434 int (*sign_init)(EVP_PKEY_CTX *ctx),
435 int (*sign)(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
436 const unsigned char *tbs, size_t tbslen))
437 {
438 pmeth->sign_init = sign_init;
439 pmeth->sign = sign;
440 }
441
442 void EVP_PKEY_meth_set_verify(EVP_PKEY_METHOD *pmeth,
443 int (*verify_init)(EVP_PKEY_CTX *ctx),
444 int (*verify)(EVP_PKEY_CTX *ctx, const unsigned char *sig, size_t siglen,
445 const unsigned char *tbs, size_t tbslen))
446 {
447 pmeth->verify_init = verify_init;
448 pmeth->verify = verify;
449 }
450
451 void EVP_PKEY_meth_set_verify_recover(EVP_PKEY_METHOD *pmeth,
452 int (*verify_recover_init)(EVP_PKEY_CTX *ctx),
453 int (*verify_recover)(EVP_PKEY_CTX *ctx,
454 unsigned char *sig, size_t *siglen,
455 const unsigned char *tbs, size_t tbslen))
456 {
457 pmeth->verify_recover_init = verify_recover_init;
458 pmeth->verify_recover = verify_recover;
459 }
460
461 void EVP_PKEY_meth_set_signctx(EVP_PKEY_METHOD *pmeth,
462 int (*signctx_init)(EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx),
463 int (*signctx)(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
464 EVP_MD_CTX *mctx))
465 {
466 pmeth->signctx_init = signctx_init;
467 pmeth->signctx = signctx;
468 }
469
470 void EVP_PKEY_meth_set_verifyctx(EVP_PKEY_METHOD *pmeth,
471 int (*verifyctx_init)(EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx),
472 int (*verifyctx)(EVP_PKEY_CTX *ctx, const unsigned char *sig,int siglen,
473 EVP_MD_CTX *mctx))
474 {
475 pmeth->verifyctx_init = verifyctx_init;
476 pmeth->verifyctx = verifyctx;
477 }
478
479 void EVP_PKEY_meth_set_encrypt(EVP_PKEY_METHOD *pmeth,
480 int (*encrypt_init)(EVP_PKEY_CTX *ctx),
481 int (*encrypt)(EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen,
482 const unsigned char *in, size_t inlen))
483 {
484 pmeth->encrypt_init = encrypt_init;
485 pmeth->encrypt = encrypt;
486 }
487
488 void EVP_PKEY_meth_set_decrypt(EVP_PKEY_METHOD *pmeth,
489 int (*decrypt_init)(EVP_PKEY_CTX *ctx),
490 int (*decrypt)(EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen,
491 const unsigned char *in, size_t inlen))
492 {
493 pmeth->decrypt_init = decrypt_init;
494 pmeth->decrypt = decrypt;
495 }
496
497 void EVP_PKEY_meth_set_derive(EVP_PKEY_METHOD *pmeth,
498 int (*derive_init)(EVP_PKEY_CTX *ctx),
499 int (*derive)(EVP_PKEY_CTX *ctx, unsigned char *key, size_t *keylen))
500 {
501 pmeth->derive_init = derive_init;
502 pmeth->derive = derive;
503 }
504
505 void EVP_PKEY_meth_set_ctrl(EVP_PKEY_METHOD *pmeth,
506 int (*ctrl)(EVP_PKEY_CTX *ctx, int type, int p1, void *p2),
507 int (*ctrl_str)(EVP_PKEY_CTX *ctx, const char *type, const char *value))
508 {
509 pmeth->ctrl = ctrl;
510 pmeth->ctrl_str = ctrl_str;
511 }