]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/pmeth_lib.c
Use new common flags and fix resulting warnings.
[thirdparty/openssl.git] / crypto / evp / pmeth_lib.c
1 /* pmeth_lib.c */
2 /* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
3 * project 2006.
4 */
5 /* ====================================================================
6 * Copyright (c) 2006 The OpenSSL Project. All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
13 * notice, this list of conditions and the following disclaimer.
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
18 * distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * licensing@OpenSSL.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 * acknowledgment:
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com). This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
58
59 #include <stdio.h>
60 #include <stdlib.h>
61 #include "cryptlib.h"
62 #include <openssl/objects.h>
63 #include <openssl/evp.h>
64 #ifndef OPENSSL_NO_ENGINE
65 #include <openssl/engine.h>
66 #endif
67 #include "asn1_locl.h"
68 #include "evp_locl.h"
69
70 typedef int sk_cmp_fn_type(const char * const *a, const char * const *b);
71
72 DECLARE_STACK_OF(EVP_PKEY_METHOD)
73 STACK_OF(EVP_PKEY_METHOD) *app_pkey_methods = NULL;
74
75 extern const EVP_PKEY_METHOD rsa_pkey_meth, dh_pkey_meth, dsa_pkey_meth;
76 extern const EVP_PKEY_METHOD ec_pkey_meth, hmac_pkey_meth;
77
78 static const EVP_PKEY_METHOD *standard_methods[] =
79 {
80 &rsa_pkey_meth,
81 &dh_pkey_meth,
82 &dsa_pkey_meth,
83 &ec_pkey_meth,
84 &hmac_pkey_meth,
85 };
86
87 DECLARE_OBJ_BSEARCH_CMP_FN(const EVP_PKEY_METHOD *, const EVP_PKEY_METHOD *,
88 pmeth);
89
90 static int pmeth_cmp(const EVP_PKEY_METHOD * const *a,
91 const EVP_PKEY_METHOD * const *b)
92 {
93 return ((*a)->pkey_id - (*b)->pkey_id);
94 }
95
96 IMPLEMENT_OBJ_BSEARCH_CMP_FN(const EVP_PKEY_METHOD *, const EVP_PKEY_METHOD *,
97 pmeth);
98
99 const EVP_PKEY_METHOD *EVP_PKEY_meth_find(int type)
100 {
101 EVP_PKEY_METHOD tmp;
102 const EVP_PKEY_METHOD *t = &tmp, **ret;
103 tmp.pkey_id = type;
104 if (app_pkey_methods)
105 {
106 int idx;
107 idx = sk_EVP_PKEY_METHOD_find(app_pkey_methods, &tmp);
108 if (idx >= 0)
109 return sk_EVP_PKEY_METHOD_value(app_pkey_methods, idx);
110 }
111 ret = OBJ_bsearch_pmeth(&t, standard_methods,
112 sizeof(standard_methods)/sizeof(EVP_PKEY_METHOD *));
113 if (!ret || !*ret)
114 return NULL;
115 return *ret;
116 }
117
118 static EVP_PKEY_CTX *int_ctx_new(EVP_PKEY *pkey, ENGINE *e, int id)
119 {
120 EVP_PKEY_CTX *ret;
121 const EVP_PKEY_METHOD *pmeth;
122 if (id == -1)
123 {
124 if (!pkey || !pkey->ameth)
125 return NULL;
126 id = pkey->ameth->pkey_id;
127 }
128 /* Try to find an ENGINE which implements this method */
129 if (e)
130 {
131 if (!ENGINE_init(e))
132 {
133 EVPerr(EVP_F_INT_CTX_NEW,ERR_R_ENGINE_LIB);
134 return NULL;
135 }
136 }
137 else
138 e = ENGINE_get_pkey_meth_engine(id);
139
140 /* If an ENGINE handled this method look it up. Othewise
141 * use internal tables.
142 */
143
144 if (e)
145 pmeth = ENGINE_get_pkey_meth(e, id);
146 else
147 pmeth = EVP_PKEY_meth_find(id);
148
149 if (pmeth == NULL)
150 {
151 EVPerr(EVP_F_INT_CTX_NEW,EVP_R_UNSUPPORTED_ALGORITHM);
152 return NULL;
153 }
154
155 ret = OPENSSL_malloc(sizeof(EVP_PKEY_CTX));
156 if (!ret)
157 {
158 if (e)
159 ENGINE_finish(e);
160 EVPerr(EVP_F_INT_CTX_NEW,ERR_R_MALLOC_FAILURE);
161 return NULL;
162 }
163 ret->engine = e;
164 ret->pmeth = pmeth;
165 ret->operation = EVP_PKEY_OP_UNDEFINED;
166 ret->pkey = pkey;
167 ret->peerkey = NULL;
168 if (pkey)
169 CRYPTO_add(&pkey->references,1,CRYPTO_LOCK_EVP_PKEY);
170 ret->data = NULL;
171
172 if (pmeth->init)
173 {
174 if (pmeth->init(ret) <= 0)
175 {
176 EVP_PKEY_CTX_free(ret);
177 return NULL;
178 }
179 }
180
181 return ret;
182 }
183
184 EVP_PKEY_METHOD* EVP_PKEY_meth_new(int id, int flags)
185 {
186 EVP_PKEY_METHOD *pmeth;
187 pmeth = OPENSSL_malloc(sizeof(EVP_PKEY_METHOD));
188 if (!pmeth)
189 return NULL;
190
191 pmeth->pkey_id = id;
192 pmeth->flags = flags | EVP_PKEY_FLAG_DYNAMIC;
193
194 pmeth->init = 0;
195 pmeth->copy = 0;
196 pmeth->cleanup = 0;
197 pmeth->paramgen_init = 0;
198 pmeth->paramgen = 0;
199 pmeth->keygen_init = 0;
200 pmeth->keygen = 0;
201 pmeth->sign_init = 0;
202 pmeth->sign = 0;
203 pmeth->verify_init = 0;
204 pmeth->verify = 0;
205 pmeth->verify_recover_init = 0;
206 pmeth->verify_recover = 0;
207 pmeth->signctx_init = 0;
208 pmeth->signctx = 0;
209 pmeth->verifyctx_init = 0;
210 pmeth->verifyctx = 0;
211 pmeth->encrypt_init = 0;
212 pmeth->encrypt = 0;
213 pmeth->decrypt_init = 0;
214 pmeth->decrypt = 0;
215 pmeth->derive_init = 0;
216 pmeth->derive = 0;
217 pmeth->ctrl = 0;
218 pmeth->ctrl_str = 0;
219
220 return pmeth;
221 }
222
223 void EVP_PKEY_meth_free(EVP_PKEY_METHOD *pmeth)
224 {
225 if (pmeth && (pmeth->flags & EVP_PKEY_FLAG_DYNAMIC))
226 OPENSSL_free(pmeth);
227 }
228
229 EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e)
230 {
231 return int_ctx_new(pkey, e, -1);
232 }
233
234 EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e)
235 {
236 return int_ctx_new(NULL, e, id);
237 }
238
239 EVP_PKEY_CTX *EVP_PKEY_CTX_dup(EVP_PKEY_CTX *pctx)
240 {
241 EVP_PKEY_CTX *rctx;
242 if (!pctx->pmeth || !pctx->pmeth->copy)
243 return NULL;
244 #ifndef OPENSSL_NO_ENGINE
245 /* Make sure it's safe to copy a pkey context using an ENGINE */
246 if (pctx->engine && !ENGINE_init(pctx->engine))
247 {
248 EVPerr(EVP_F_EVP_PKEY_CTX_DUP,ERR_R_ENGINE_LIB);
249 return 0;
250 }
251 #endif
252 rctx = OPENSSL_malloc(sizeof(EVP_PKEY_CTX));
253 if (!rctx)
254 return NULL;
255
256 rctx->pmeth = pctx->pmeth;
257 #ifndef OPENSSL_NO_ENGINE
258 rctx->engine = pctx->engine;
259 #endif
260
261 if (pctx->pkey)
262 CRYPTO_add(&pctx->pkey->references,1,CRYPTO_LOCK_EVP_PKEY);
263
264 rctx->pkey = pctx->pkey;
265
266 if (pctx->peerkey)
267 CRYPTO_add(&pctx->peerkey->references,1,CRYPTO_LOCK_EVP_PKEY);
268
269 rctx->peerkey = pctx->peerkey;
270
271 rctx->data = NULL;
272 rctx->app_data = NULL;
273 rctx->operation = pctx->operation;
274
275 if (pctx->pmeth->copy(rctx, pctx) > 0)
276 return rctx;
277
278 EVP_PKEY_CTX_free(rctx);
279 return NULL;
280
281 }
282
283 int EVP_PKEY_meth_add0(const EVP_PKEY_METHOD *pmeth)
284 {
285 if (app_pkey_methods == NULL)
286 {
287 app_pkey_methods = sk_EVP_PKEY_METHOD_new(pmeth_cmp);
288 if (!app_pkey_methods)
289 return 0;
290 }
291 if (!sk_EVP_PKEY_METHOD_push(app_pkey_methods, pmeth))
292 return 0;
293 sk_EVP_PKEY_METHOD_sort(app_pkey_methods);
294 return 1;
295 }
296
297 void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx)
298 {
299 if (ctx == NULL)
300 return;
301 if (ctx->pmeth && ctx->pmeth->cleanup)
302 ctx->pmeth->cleanup(ctx);
303 if (ctx->pkey)
304 EVP_PKEY_free(ctx->pkey);
305 if (ctx->peerkey)
306 EVP_PKEY_free(ctx->peerkey);
307 #ifndef OPENSSL_NO_ENGINE
308 if(ctx->engine)
309 /* The EVP_PKEY_CTX we used belongs to an ENGINE, release the
310 * functional reference we held for this reason. */
311 ENGINE_finish(ctx->engine);
312 #endif
313 OPENSSL_free(ctx);
314 }
315
316 int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype,
317 int cmd, int p1, void *p2)
318 {
319 int ret;
320 if (!ctx || !ctx->pmeth || !ctx->pmeth->ctrl)
321 {
322 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_COMMAND_NOT_SUPPORTED);
323 return -2;
324 }
325 if ((keytype != -1) && (ctx->pmeth->pkey_id != keytype))
326 return -1;
327
328 if (ctx->operation == EVP_PKEY_OP_UNDEFINED)
329 {
330 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_NO_OPERATION_SET);
331 return -1;
332 }
333
334 if ((optype != -1) && !(ctx->operation & optype))
335 {
336 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_INVALID_OPERATION);
337 return -1;
338 }
339
340 ret = ctx->pmeth->ctrl(ctx, cmd, p1, p2);
341
342 if (ret == -2)
343 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_COMMAND_NOT_SUPPORTED);
344
345 return ret;
346
347 }
348
349 int EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX *ctx,
350 const char *name, const char *value)
351 {
352 if (!ctx || !ctx->pmeth || !ctx->pmeth->ctrl_str)
353 {
354 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL_STR,
355 EVP_R_COMMAND_NOT_SUPPORTED);
356 return -2;
357 }
358 if (!strcmp(name, "digest"))
359 {
360 const EVP_MD *md;
361 if (!value || !(md = EVP_get_digestbyname(value)))
362 {
363 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL_STR,
364 EVP_R_INVALID_DIGEST);
365 return 0;
366 }
367 return EVP_PKEY_CTX_set_signature_md(ctx, md);
368 }
369 return ctx->pmeth->ctrl_str(ctx, name, value);
370 }
371
372 int EVP_PKEY_CTX_get_operation(EVP_PKEY_CTX *ctx)
373 {
374 return ctx->operation;
375 }
376
377 void EVP_PKEY_CTX_set0_keygen_info(EVP_PKEY_CTX *ctx, int *dat, int datlen)
378 {
379 ctx->keygen_info = dat;
380 ctx->keygen_info_count = datlen;
381 }
382
383 void EVP_PKEY_CTX_set_data(EVP_PKEY_CTX *ctx, void *data)
384 {
385 ctx->data = data;
386 }
387
388 void *EVP_PKEY_CTX_get_data(EVP_PKEY_CTX *ctx)
389 {
390 return ctx->data;
391 }
392
393 EVP_PKEY *EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx)
394 {
395 return ctx->pkey;
396 }
397
398 EVP_PKEY *EVP_PKEY_CTX_get0_peerkey(EVP_PKEY_CTX *ctx)
399 {
400 return ctx->peerkey;
401 }
402
403 void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data)
404 {
405 ctx->app_data = data;
406 }
407
408 void *EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx)
409 {
410 return ctx->app_data;
411 }
412
413 void EVP_PKEY_meth_set_init(EVP_PKEY_METHOD *pmeth,
414 int (*init)(EVP_PKEY_CTX *ctx))
415 {
416 pmeth->init = init;
417 }
418
419 void EVP_PKEY_meth_set_copy(EVP_PKEY_METHOD *pmeth,
420 int (*copy)(EVP_PKEY_CTX *dst, EVP_PKEY_CTX *src))
421 {
422 pmeth->copy = copy;
423 }
424
425 void EVP_PKEY_meth_set_cleanup(EVP_PKEY_METHOD *pmeth,
426 void (*cleanup)(EVP_PKEY_CTX *ctx))
427 {
428 pmeth->cleanup = cleanup;
429 }
430
431 void EVP_PKEY_meth_set_paramgen(EVP_PKEY_METHOD *pmeth,
432 int (*paramgen_init)(EVP_PKEY_CTX *ctx),
433 int (*paramgen)(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey))
434 {
435 pmeth->paramgen_init = paramgen_init;
436 pmeth->paramgen = paramgen;
437 }
438
439 void EVP_PKEY_meth_set_keygen(EVP_PKEY_METHOD *pmeth,
440 int (*keygen_init)(EVP_PKEY_CTX *ctx),
441 int (*keygen)(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey))
442 {
443 pmeth->keygen_init = keygen_init;
444 pmeth->keygen = keygen;
445 }
446
447 void EVP_PKEY_meth_set_sign(EVP_PKEY_METHOD *pmeth,
448 int (*sign_init)(EVP_PKEY_CTX *ctx),
449 int (*sign)(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
450 const unsigned char *tbs, size_t tbslen))
451 {
452 pmeth->sign_init = sign_init;
453 pmeth->sign = sign;
454 }
455
456 void EVP_PKEY_meth_set_verify(EVP_PKEY_METHOD *pmeth,
457 int (*verify_init)(EVP_PKEY_CTX *ctx),
458 int (*verify)(EVP_PKEY_CTX *ctx, const unsigned char *sig, size_t siglen,
459 const unsigned char *tbs, size_t tbslen))
460 {
461 pmeth->verify_init = verify_init;
462 pmeth->verify = verify;
463 }
464
465 void EVP_PKEY_meth_set_verify_recover(EVP_PKEY_METHOD *pmeth,
466 int (*verify_recover_init)(EVP_PKEY_CTX *ctx),
467 int (*verify_recover)(EVP_PKEY_CTX *ctx,
468 unsigned char *sig, size_t *siglen,
469 const unsigned char *tbs, size_t tbslen))
470 {
471 pmeth->verify_recover_init = verify_recover_init;
472 pmeth->verify_recover = verify_recover;
473 }
474
475 void EVP_PKEY_meth_set_signctx(EVP_PKEY_METHOD *pmeth,
476 int (*signctx_init)(EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx),
477 int (*signctx)(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
478 EVP_MD_CTX *mctx))
479 {
480 pmeth->signctx_init = signctx_init;
481 pmeth->signctx = signctx;
482 }
483
484 void EVP_PKEY_meth_set_verifyctx(EVP_PKEY_METHOD *pmeth,
485 int (*verifyctx_init)(EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx),
486 int (*verifyctx)(EVP_PKEY_CTX *ctx, const unsigned char *sig,int siglen,
487 EVP_MD_CTX *mctx))
488 {
489 pmeth->verifyctx_init = verifyctx_init;
490 pmeth->verifyctx = verifyctx;
491 }
492
493 void EVP_PKEY_meth_set_encrypt(EVP_PKEY_METHOD *pmeth,
494 int (*encrypt_init)(EVP_PKEY_CTX *ctx),
495 int (*encryptfn)(EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen,
496 const unsigned char *in, size_t inlen))
497 {
498 pmeth->encrypt_init = encrypt_init;
499 pmeth->encrypt = encryptfn;
500 }
501
502 void EVP_PKEY_meth_set_decrypt(EVP_PKEY_METHOD *pmeth,
503 int (*decrypt_init)(EVP_PKEY_CTX *ctx),
504 int (*decrypt)(EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen,
505 const unsigned char *in, size_t inlen))
506 {
507 pmeth->decrypt_init = decrypt_init;
508 pmeth->decrypt = decrypt;
509 }
510
511 void EVP_PKEY_meth_set_derive(EVP_PKEY_METHOD *pmeth,
512 int (*derive_init)(EVP_PKEY_CTX *ctx),
513 int (*derive)(EVP_PKEY_CTX *ctx, unsigned char *key, size_t *keylen))
514 {
515 pmeth->derive_init = derive_init;
516 pmeth->derive = derive;
517 }
518
519 void EVP_PKEY_meth_set_ctrl(EVP_PKEY_METHOD *pmeth,
520 int (*ctrl)(EVP_PKEY_CTX *ctx, int type, int p1, void *p2),
521 int (*ctrl_str)(EVP_PKEY_CTX *ctx, const char *type, const char *value))
522 {
523 pmeth->ctrl = ctrl;
524 pmeth->ctrl_str = ctrl_str;
525 }