]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/pmeth_lib.c
Type-checked (and modern C compliant) OBJ_bsearch.
[thirdparty/openssl.git] / crypto / evp / pmeth_lib.c
1 /* pmeth_lib.c */
2 /* Written by Dr Stephen N Henson (shenson@bigfoot.com) for the OpenSSL
3 * project 2006.
4 */
5 /* ====================================================================
6 * Copyright (c) 2006 The OpenSSL Project. All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
13 * notice, this list of conditions and the following disclaimer.
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
18 * distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * licensing@OpenSSL.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 * acknowledgment:
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com). This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
58
59 #include <stdio.h>
60 #include <stdlib.h>
61 #include "cryptlib.h"
62 #include <openssl/objects.h>
63 #include <openssl/evp.h>
64 #ifndef OPENSSL_NO_ENGINE
65 #include <openssl/engine.h>
66 #endif
67 #include "asn1_locl.h"
68 #include "evp_locl.h"
69
70 typedef int sk_cmp_fn_type(const char * const *a, const char * const *b);
71
72 DECLARE_STACK_OF(EVP_PKEY_METHOD)
73 STACK_OF(EVP_PKEY_METHOD) *app_pkey_methods = NULL;
74
75 extern const EVP_PKEY_METHOD rsa_pkey_meth, dh_pkey_meth, dsa_pkey_meth;
76 extern const EVP_PKEY_METHOD ec_pkey_meth, hmac_pkey_meth;
77
78 static const EVP_PKEY_METHOD *standard_methods[] =
79 {
80 &rsa_pkey_meth,
81 &dh_pkey_meth,
82 &dsa_pkey_meth,
83 &ec_pkey_meth,
84 &hmac_pkey_meth,
85 };
86
87 DECLARE_OBJ_BSEARCH_CMP_FN(EVP_PKEY_METHOD *, const EVP_PKEY_METHOD *,
88 pmeth_cmp);
89
90 static int pmeth_cmp(const EVP_PKEY_METHOD * const *a,
91 const EVP_PKEY_METHOD * const *b)
92 {
93 return ((*a)->pkey_id - (*b)->pkey_id);
94 }
95
96 IMPLEMENT_OBJ_BSEARCH_CMP_FN(EVP_PKEY_METHOD *, const EVP_PKEY_METHOD *,
97 pmeth_cmp);
98
99 const EVP_PKEY_METHOD *EVP_PKEY_meth_find(int type)
100 {
101 EVP_PKEY_METHOD tmp, *t = &tmp;
102 const EVP_PKEY_METHOD **ret;
103 tmp.pkey_id = type;
104 if (app_pkey_methods)
105 {
106 int idx;
107 idx = sk_EVP_PKEY_METHOD_find(app_pkey_methods, &tmp);
108 if (idx >= 0)
109 return sk_EVP_PKEY_METHOD_value(app_pkey_methods, idx);
110 }
111 ret = OBJ_bsearch(EVP_PKEY_METHOD *, &t,
112 const EVP_PKEY_METHOD *, standard_methods,
113 sizeof(standard_methods)/sizeof(EVP_PKEY_METHOD *),
114 pmeth_cmp);
115 if (!ret || !*ret)
116 return NULL;
117 return *ret;
118 }
119
120 static EVP_PKEY_CTX *int_ctx_new(EVP_PKEY *pkey, ENGINE *e, int id)
121 {
122 EVP_PKEY_CTX *ret;
123 const EVP_PKEY_METHOD *pmeth;
124 if (id == -1)
125 {
126 if (!pkey || !pkey->ameth)
127 return NULL;
128 id = pkey->ameth->pkey_id;
129 }
130 /* Try to find an ENGINE which implements this method */
131 if (e)
132 {
133 if (!ENGINE_init(e))
134 {
135 EVPerr(EVP_F_INT_CTX_NEW,ERR_R_ENGINE_LIB);
136 return NULL;
137 }
138 }
139 else
140 e = ENGINE_get_pkey_meth_engine(id);
141
142 /* If an ENGINE handled this method look it up. Othewise
143 * use internal tables.
144 */
145
146 if (e)
147 pmeth = ENGINE_get_pkey_meth(e, id);
148 else
149 pmeth = EVP_PKEY_meth_find(id);
150
151 if (pmeth == NULL)
152 {
153 EVPerr(EVP_F_INT_CTX_NEW,EVP_R_UNSUPPORTED_ALGORITHM);
154 return NULL;
155 }
156
157 ret = OPENSSL_malloc(sizeof(EVP_PKEY_CTX));
158 if (!ret)
159 {
160 if (e)
161 ENGINE_finish(e);
162 EVPerr(EVP_F_INT_CTX_NEW,ERR_R_MALLOC_FAILURE);
163 return NULL;
164 }
165 ret->engine = e;
166 ret->pmeth = pmeth;
167 ret->operation = EVP_PKEY_OP_UNDEFINED;
168 ret->pkey = pkey;
169 ret->peerkey = NULL;
170 if (pkey)
171 CRYPTO_add(&pkey->references,1,CRYPTO_LOCK_EVP_PKEY);
172 ret->data = NULL;
173
174 if (pmeth->init)
175 {
176 if (pmeth->init(ret) <= 0)
177 {
178 EVP_PKEY_CTX_free(ret);
179 return NULL;
180 }
181 }
182
183 return ret;
184 }
185
186 EVP_PKEY_METHOD* EVP_PKEY_meth_new(int id, int flags)
187 {
188 EVP_PKEY_METHOD *pmeth;
189 pmeth = OPENSSL_malloc(sizeof(EVP_PKEY_METHOD));
190 if (!pmeth)
191 return NULL;
192
193 pmeth->pkey_id = id;
194 pmeth->flags = flags | EVP_PKEY_FLAG_DYNAMIC;
195
196 pmeth->init = 0;
197 pmeth->copy = 0;
198 pmeth->cleanup = 0;
199 pmeth->paramgen_init = 0;
200 pmeth->paramgen = 0;
201 pmeth->keygen_init = 0;
202 pmeth->keygen = 0;
203 pmeth->sign_init = 0;
204 pmeth->sign = 0;
205 pmeth->verify_init = 0;
206 pmeth->verify = 0;
207 pmeth->verify_recover_init = 0;
208 pmeth->verify_recover = 0;
209 pmeth->signctx_init = 0;
210 pmeth->signctx = 0;
211 pmeth->verifyctx_init = 0;
212 pmeth->verifyctx = 0;
213 pmeth->encrypt_init = 0;
214 pmeth->encrypt = 0;
215 pmeth->decrypt_init = 0;
216 pmeth->decrypt = 0;
217 pmeth->derive_init = 0;
218 pmeth->derive = 0;
219 pmeth->ctrl = 0;
220 pmeth->ctrl_str = 0;
221
222 return pmeth;
223 }
224
225 void EVP_PKEY_meth_free(EVP_PKEY_METHOD *pmeth)
226 {
227 if (pmeth && (pmeth->flags & EVP_PKEY_FLAG_DYNAMIC))
228 OPENSSL_free(pmeth);
229 }
230
231 EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e)
232 {
233 return int_ctx_new(pkey, e, -1);
234 }
235
236 EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e)
237 {
238 return int_ctx_new(NULL, e, id);
239 }
240
241 EVP_PKEY_CTX *EVP_PKEY_CTX_dup(EVP_PKEY_CTX *pctx)
242 {
243 EVP_PKEY_CTX *rctx;
244 if (!pctx->pmeth || !pctx->pmeth->copy)
245 return NULL;
246 #ifndef OPENSSL_NO_ENGINE
247 /* Make sure it's safe to copy a pkey context using an ENGINE */
248 if (pctx->engine && !ENGINE_init(pctx->engine))
249 {
250 EVPerr(EVP_F_EVP_PKEY_CTX_DUP,ERR_R_ENGINE_LIB);
251 return 0;
252 }
253 #endif
254 rctx = OPENSSL_malloc(sizeof(EVP_PKEY_CTX));
255 if (!rctx)
256 return NULL;
257
258 rctx->pmeth = pctx->pmeth;
259 #ifndef OPENSSL_NO_ENGINE
260 rctx->engine = pctx->engine;
261 #endif
262
263 if (pctx->pkey)
264 CRYPTO_add(&pctx->pkey->references,1,CRYPTO_LOCK_EVP_PKEY);
265
266 rctx->pkey = pctx->pkey;
267
268 if (pctx->peerkey)
269 CRYPTO_add(&pctx->peerkey->references,1,CRYPTO_LOCK_EVP_PKEY);
270
271 rctx->peerkey = pctx->peerkey;
272
273 rctx->data = NULL;
274 rctx->app_data = NULL;
275 rctx->operation = pctx->operation;
276
277 if (pctx->pmeth->copy(rctx, pctx) > 0)
278 return rctx;
279
280 EVP_PKEY_CTX_free(rctx);
281 return NULL;
282
283 }
284
285 int EVP_PKEY_meth_add0(const EVP_PKEY_METHOD *pmeth)
286 {
287 if (app_pkey_methods == NULL)
288 {
289 app_pkey_methods = sk_EVP_PKEY_METHOD_new(pmeth_cmp);
290 if (!app_pkey_methods)
291 return 0;
292 }
293 if (!sk_EVP_PKEY_METHOD_push(app_pkey_methods, pmeth))
294 return 0;
295 sk_EVP_PKEY_METHOD_sort(app_pkey_methods);
296 return 1;
297 }
298
299 void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx)
300 {
301 if (ctx == NULL)
302 return;
303 if (ctx->pmeth && ctx->pmeth->cleanup)
304 ctx->pmeth->cleanup(ctx);
305 if (ctx->pkey)
306 EVP_PKEY_free(ctx->pkey);
307 if (ctx->peerkey)
308 EVP_PKEY_free(ctx->peerkey);
309 #ifndef OPENSSL_NO_ENGINE
310 if(ctx->engine)
311 /* The EVP_PKEY_CTX we used belongs to an ENGINE, release the
312 * functional reference we held for this reason. */
313 ENGINE_finish(ctx->engine);
314 #endif
315 OPENSSL_free(ctx);
316 }
317
318 int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype,
319 int cmd, int p1, void *p2)
320 {
321 int ret;
322 if (!ctx || !ctx->pmeth || !ctx->pmeth->ctrl)
323 {
324 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_COMMAND_NOT_SUPPORTED);
325 return -2;
326 }
327 if ((keytype != -1) && (ctx->pmeth->pkey_id != keytype))
328 return -1;
329
330 if (ctx->operation == EVP_PKEY_OP_UNDEFINED)
331 {
332 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_NO_OPERATION_SET);
333 return -1;
334 }
335
336 if ((optype != -1) && !(ctx->operation & optype))
337 {
338 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_INVALID_OPERATION);
339 return -1;
340 }
341
342 ret = ctx->pmeth->ctrl(ctx, cmd, p1, p2);
343
344 if (ret == -2)
345 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_COMMAND_NOT_SUPPORTED);
346
347 return ret;
348
349 }
350
351 int EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX *ctx,
352 const char *name, const char *value)
353 {
354 if (!ctx || !ctx->pmeth || !ctx->pmeth->ctrl_str)
355 {
356 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL_STR,
357 EVP_R_COMMAND_NOT_SUPPORTED);
358 return -2;
359 }
360 if (!strcmp(name, "digest"))
361 {
362 const EVP_MD *md;
363 if (!value || !(md = EVP_get_digestbyname(value)))
364 {
365 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL_STR,
366 EVP_R_INVALID_DIGEST);
367 return 0;
368 }
369 return EVP_PKEY_CTX_set_signature_md(ctx, md);
370 }
371 return ctx->pmeth->ctrl_str(ctx, name, value);
372 }
373
374 int EVP_PKEY_CTX_get_operation(EVP_PKEY_CTX *ctx)
375 {
376 return ctx->operation;
377 }
378
379 void EVP_PKEY_CTX_set0_keygen_info(EVP_PKEY_CTX *ctx, int *dat, int datlen)
380 {
381 ctx->keygen_info = dat;
382 ctx->keygen_info_count = datlen;
383 }
384
385 void EVP_PKEY_CTX_set_data(EVP_PKEY_CTX *ctx, void *data)
386 {
387 ctx->data = data;
388 }
389
390 void *EVP_PKEY_CTX_get_data(EVP_PKEY_CTX *ctx)
391 {
392 return ctx->data;
393 }
394
395 EVP_PKEY *EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx)
396 {
397 return ctx->pkey;
398 }
399
400 EVP_PKEY *EVP_PKEY_CTX_get0_peerkey(EVP_PKEY_CTX *ctx)
401 {
402 return ctx->peerkey;
403 }
404
405 void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data)
406 {
407 ctx->app_data = data;
408 }
409
410 void *EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx)
411 {
412 return ctx->app_data;
413 }
414
415 void EVP_PKEY_meth_set_init(EVP_PKEY_METHOD *pmeth,
416 int (*init)(EVP_PKEY_CTX *ctx))
417 {
418 pmeth->init = init;
419 }
420
421 void EVP_PKEY_meth_set_copy(EVP_PKEY_METHOD *pmeth,
422 int (*copy)(EVP_PKEY_CTX *dst, EVP_PKEY_CTX *src))
423 {
424 pmeth->copy = copy;
425 }
426
427 void EVP_PKEY_meth_set_cleanup(EVP_PKEY_METHOD *pmeth,
428 void (*cleanup)(EVP_PKEY_CTX *ctx))
429 {
430 pmeth->cleanup = cleanup;
431 }
432
433 void EVP_PKEY_meth_set_paramgen(EVP_PKEY_METHOD *pmeth,
434 int (*paramgen_init)(EVP_PKEY_CTX *ctx),
435 int (*paramgen)(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey))
436 {
437 pmeth->paramgen_init = paramgen_init;
438 pmeth->paramgen = paramgen;
439 }
440
441 void EVP_PKEY_meth_set_keygen(EVP_PKEY_METHOD *pmeth,
442 int (*keygen_init)(EVP_PKEY_CTX *ctx),
443 int (*keygen)(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey))
444 {
445 pmeth->keygen_init = keygen_init;
446 pmeth->keygen = keygen;
447 }
448
449 void EVP_PKEY_meth_set_sign(EVP_PKEY_METHOD *pmeth,
450 int (*sign_init)(EVP_PKEY_CTX *ctx),
451 int (*sign)(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
452 const unsigned char *tbs, size_t tbslen))
453 {
454 pmeth->sign_init = sign_init;
455 pmeth->sign = sign;
456 }
457
458 void EVP_PKEY_meth_set_verify(EVP_PKEY_METHOD *pmeth,
459 int (*verify_init)(EVP_PKEY_CTX *ctx),
460 int (*verify)(EVP_PKEY_CTX *ctx, const unsigned char *sig, size_t siglen,
461 const unsigned char *tbs, size_t tbslen))
462 {
463 pmeth->verify_init = verify_init;
464 pmeth->verify = verify;
465 }
466
467 void EVP_PKEY_meth_set_verify_recover(EVP_PKEY_METHOD *pmeth,
468 int (*verify_recover_init)(EVP_PKEY_CTX *ctx),
469 int (*verify_recover)(EVP_PKEY_CTX *ctx,
470 unsigned char *sig, size_t *siglen,
471 const unsigned char *tbs, size_t tbslen))
472 {
473 pmeth->verify_recover_init = verify_recover_init;
474 pmeth->verify_recover = verify_recover;
475 }
476
477 void EVP_PKEY_meth_set_signctx(EVP_PKEY_METHOD *pmeth,
478 int (*signctx_init)(EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx),
479 int (*signctx)(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
480 EVP_MD_CTX *mctx))
481 {
482 pmeth->signctx_init = signctx_init;
483 pmeth->signctx = signctx;
484 }
485
486 void EVP_PKEY_meth_set_verifyctx(EVP_PKEY_METHOD *pmeth,
487 int (*verifyctx_init)(EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx),
488 int (*verifyctx)(EVP_PKEY_CTX *ctx, const unsigned char *sig,int siglen,
489 EVP_MD_CTX *mctx))
490 {
491 pmeth->verifyctx_init = verifyctx_init;
492 pmeth->verifyctx = verifyctx;
493 }
494
495 void EVP_PKEY_meth_set_encrypt(EVP_PKEY_METHOD *pmeth,
496 int (*encrypt_init)(EVP_PKEY_CTX *ctx),
497 int (*encrypt)(EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen,
498 const unsigned char *in, size_t inlen))
499 {
500 pmeth->encrypt_init = encrypt_init;
501 pmeth->encrypt = encrypt;
502 }
503
504 void EVP_PKEY_meth_set_decrypt(EVP_PKEY_METHOD *pmeth,
505 int (*decrypt_init)(EVP_PKEY_CTX *ctx),
506 int (*decrypt)(EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen,
507 const unsigned char *in, size_t inlen))
508 {
509 pmeth->decrypt_init = decrypt_init;
510 pmeth->decrypt = decrypt;
511 }
512
513 void EVP_PKEY_meth_set_derive(EVP_PKEY_METHOD *pmeth,
514 int (*derive_init)(EVP_PKEY_CTX *ctx),
515 int (*derive)(EVP_PKEY_CTX *ctx, unsigned char *key, size_t *keylen))
516 {
517 pmeth->derive_init = derive_init;
518 pmeth->derive = derive;
519 }
520
521 void EVP_PKEY_meth_set_ctrl(EVP_PKEY_METHOD *pmeth,
522 int (*ctrl)(EVP_PKEY_CTX *ctx, int type, int p1, void *p2),
523 int (*ctrl_str)(EVP_PKEY_CTX *ctx, const char *type, const char *value))
524 {
525 pmeth->ctrl = ctrl;
526 pmeth->ctrl_str = ctrl_str;
527 }