]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/pmeth_lib.c
Release OpenSSL 0.9.8g with various fixes to issues introduced with 0.9.8f
[thirdparty/openssl.git] / crypto / evp / pmeth_lib.c
CommitLineData
0b6f3c66
DSH
1/* pmeth_lib.c */
2/* Written by Dr Stephen N Henson (shenson@bigfoot.com) for the OpenSSL
3 * project 2006.
4 */
5/* ====================================================================
6 * Copyright (c) 2006 The OpenSSL Project. All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
13 * notice, this list of conditions and the following disclaimer.
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
18 * distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * licensing@OpenSSL.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 * acknowledgment:
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com). This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
58
59#include <stdio.h>
60#include <stdlib.h>
0b6f3c66 61#include "cryptlib.h"
c20276e4 62#include <openssl/objects.h>
5da98aa6 63#include <openssl/evp.h>
c9777d26
DSH
64#ifndef OPENSSL_NO_ENGINE
65#include <openssl/engine.h>
66#endif
cd763898 67#include "asn1_locl.h"
0b6f3c66
DSH
68#include "evp_locl.h"
69
ba30bad5 70typedef int sk_cmp_fn_type(const char * const *a, const char * const *b);
0b6f3c66
DSH
71STACK *app_pkey_methods = NULL;
72
74633553
DSH
73extern const EVP_PKEY_METHOD rsa_pkey_meth, dh_pkey_meth, dsa_pkey_meth;
74extern const EVP_PKEY_METHOD ec_pkey_meth, hmac_pkey_meth;
0b6f3c66 75
9e4d0f0b 76static const EVP_PKEY_METHOD *standard_methods[] =
0b6f3c66 77 {
c927df3f 78 &rsa_pkey_meth,
3ba0885a 79 &dh_pkey_meth,
9ca7047d 80 &dsa_pkey_meth,
74633553
DSH
81 &ec_pkey_meth,
82 &hmac_pkey_meth,
0b6f3c66
DSH
83 };
84
85static int pmeth_cmp(const EVP_PKEY_METHOD * const *a,
86 const EVP_PKEY_METHOD * const *b)
87 {
88 return ((*a)->pkey_id - (*b)->pkey_id);
89 }
90
c9777d26 91const EVP_PKEY_METHOD *EVP_PKEY_meth_find(int type)
0b6f3c66
DSH
92 {
93 EVP_PKEY_METHOD tmp, *t = &tmp, **ret;
94 tmp.pkey_id = type;
95 if (app_pkey_methods)
96 {
97 int idx;
98 idx = sk_find(app_pkey_methods, (char *)&tmp);
99 if (idx >= 0)
100 return (EVP_PKEY_METHOD *)
101 sk_value(app_pkey_methods, idx);
102 }
103 ret = (EVP_PKEY_METHOD **) OBJ_bsearch((char *)&t,
104 (char *)standard_methods,
105 sizeof(standard_methods)/sizeof(EVP_PKEY_METHOD *),
106 sizeof(EVP_PKEY_METHOD *),
107 (int (*)(const void *, const void *))pmeth_cmp);
108 if (!ret || !*ret)
109 return NULL;
110 return *ret;
111 }
112
f5cda4cb 113static EVP_PKEY_CTX *int_ctx_new(EVP_PKEY *pkey, ENGINE *e, int id)
0b6f3c66
DSH
114 {
115 EVP_PKEY_CTX *ret;
116 const EVP_PKEY_METHOD *pmeth;
f5cda4cb
DSH
117 if (id == -1)
118 {
119 if (!pkey || !pkey->ameth)
120 return NULL;
121 id = pkey->ameth->pkey_id;
122 }
c9777d26
DSH
123 /* Try to find an ENGINE which implements this method */
124 if (e)
125 {
126 if (!ENGINE_init(e))
127 {
128 EVPerr(EVP_F_INT_CTX_NEW,ERR_R_ENGINE_LIB);
129 return NULL;
130 }
c9777d26 131 }
1892c8bf
DSH
132 else
133 e = ENGINE_get_pkey_meth_engine(id);
c9777d26
DSH
134
135 /* If an ENGINE handled this method look it up. Othewise
5e428e7d 136 * use internal tables.
c9777d26
DSH
137 */
138
139 if (e)
140 pmeth = ENGINE_get_pkey_meth(e, id);
141 else
142 pmeth = EVP_PKEY_meth_find(id);
143
0b6f3c66 144 if (pmeth == NULL)
01b8b3c7
DSH
145 {
146 EVPerr(EVP_F_INT_CTX_NEW,EVP_R_UNSUPPORTED_ALGORITHM);
0b6f3c66 147 return NULL;
01b8b3c7 148 }
c9777d26 149
0b6f3c66 150 ret = OPENSSL_malloc(sizeof(EVP_PKEY_CTX));
1892c8bf
DSH
151 if (!ret)
152 {
153 if (e)
154 ENGINE_finish(e);
155 EVPerr(EVP_F_INT_CTX_NEW,ERR_R_MALLOC_FAILURE);
156 return NULL;
157 }
c9777d26 158 ret->engine = e;
0b6f3c66
DSH
159 ret->pmeth = pmeth;
160 ret->operation = EVP_PKEY_OP_UNDEFINED;
cd763898 161 ret->pkey = pkey;
d87e6152 162 ret->peerkey = NULL;
f5cda4cb
DSH
163 if (pkey)
164 CRYPTO_add(&pkey->references,1,CRYPTO_LOCK_EVP_PKEY);
0b6f3c66
DSH
165 ret->data = NULL;
166
5da98aa6
DSH
167 if (pmeth->init)
168 {
169 if (pmeth->init(ret) <= 0)
170 {
171 EVP_PKEY_CTX_free(ret);
172 return NULL;
173 }
174 }
175
0b6f3c66
DSH
176 return ret;
177 }
178
ba30bad5
DSH
179EVP_PKEY_METHOD* EVP_PKEY_meth_new(int id, int flags)
180 {
181 EVP_PKEY_METHOD *pmeth;
182 pmeth = OPENSSL_malloc(sizeof(EVP_PKEY_METHOD));
183 if (!pmeth)
184 return NULL;
185
186 pmeth->pkey_id = id;
b010b7c4 187 pmeth->flags = flags | EVP_PKEY_FLAG_DYNAMIC;
ba30bad5
DSH
188
189 pmeth->init = 0;
8bdcef40 190 pmeth->copy = 0;
ba30bad5
DSH
191 pmeth->cleanup = 0;
192 pmeth->paramgen_init = 0;
193 pmeth->paramgen = 0;
194 pmeth->keygen_init = 0;
195 pmeth->keygen = 0;
196 pmeth->sign_init = 0;
197 pmeth->sign = 0;
198 pmeth->verify_init = 0;
199 pmeth->verify = 0;
200 pmeth->verify_recover_init = 0;
201 pmeth->verify_recover = 0;
202 pmeth->signctx_init = 0;
203 pmeth->signctx = 0;
204 pmeth->verifyctx_init = 0;
205 pmeth->verifyctx = 0;
206 pmeth->encrypt_init = 0;
207 pmeth->encrypt = 0;
208 pmeth->decrypt_init = 0;
209 pmeth->decrypt = 0;
210 pmeth->derive_init = 0;
211 pmeth->derive = 0;
212 pmeth->ctrl = 0;
213 pmeth->ctrl_str = 0;
214
215 return pmeth;
216 }
217
218void EVP_PKEY_meth_free(EVP_PKEY_METHOD *pmeth)
219 {
b010b7c4 220 if (pmeth && (pmeth->flags & EVP_PKEY_FLAG_DYNAMIC))
ba30bad5
DSH
221 OPENSSL_free(pmeth);
222 }
223
f5cda4cb
DSH
224EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e)
225 {
226 return int_ctx_new(pkey, e, -1);
227 }
228
229EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e)
230 {
231 return int_ctx_new(NULL, e, id);
232 }
233
8bdcef40
DSH
234EVP_PKEY_CTX *EVP_PKEY_CTX_dup(EVP_PKEY_CTX *pctx)
235 {
236 EVP_PKEY_CTX *rctx;
237 if (!pctx->pmeth || !pctx->pmeth->copy)
238 return NULL;
c9777d26
DSH
239#ifndef OPENSSL_NO_ENGINE
240 /* Make sure it's safe to copy a pkey context using an ENGINE */
241 if (pctx->engine && !ENGINE_init(pctx->engine))
242 {
243 EVPerr(EVP_F_EVP_PKEY_CTX_DUP,ERR_R_ENGINE_LIB);
244 return 0;
245 }
246#endif
8bdcef40
DSH
247 rctx = OPENSSL_malloc(sizeof(EVP_PKEY_CTX));
248 if (!rctx)
249 return NULL;
250
251 rctx->pmeth = pctx->pmeth;
c9777d26
DSH
252#ifndef OPENSSL_NO_ENGINE
253 rctx->engine = pctx->engine;
254#endif
8bdcef40
DSH
255
256 if (pctx->pkey)
8bdcef40 257 CRYPTO_add(&pctx->pkey->references,1,CRYPTO_LOCK_EVP_PKEY);
944f8580
DSH
258
259 rctx->pkey = pctx->pkey;
8bdcef40
DSH
260
261 if (pctx->peerkey)
8bdcef40 262 CRYPTO_add(&pctx->peerkey->references,1,CRYPTO_LOCK_EVP_PKEY);
944f8580
DSH
263
264 rctx->peerkey = pctx->peerkey;
8bdcef40
DSH
265
266 rctx->data = NULL;
267 rctx->app_data = NULL;
268 rctx->operation = pctx->operation;
269
270 if (pctx->pmeth->copy(rctx, pctx) > 0)
944f8580 271 return rctx;
8bdcef40
DSH
272
273 EVP_PKEY_CTX_free(rctx);
274 return NULL;
275
276 }
277
ba30bad5
DSH
278int EVP_PKEY_meth_add0(const EVP_PKEY_METHOD *pmeth)
279 {
280 if (app_pkey_methods == NULL)
281 {
282 app_pkey_methods = sk_new((sk_cmp_fn_type *)pmeth_cmp);
283 if (!app_pkey_methods)
284 return 0;
285 }
286 if (!sk_push(app_pkey_methods, (char *)pmeth))
287 return 0;
288 sk_sort(app_pkey_methods);
289 return 1;
290 }
291
5da98aa6
DSH
292void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx)
293 {
0d5ac5a7
NL
294 if (ctx == NULL)
295 return;
5da98aa6
DSH
296 if (ctx->pmeth && ctx->pmeth->cleanup)
297 ctx->pmeth->cleanup(ctx);
298 if (ctx->pkey)
299 EVP_PKEY_free(ctx->pkey);
ffb1ac67
DSH
300 if (ctx->peerkey)
301 EVP_PKEY_free(ctx->peerkey);
c9777d26
DSH
302#ifndef OPENSSL_NO_ENGINE
303 if(ctx->engine)
304 /* The EVP_PKEY_CTX we used belongs to an ENGINE, release the
305 * functional reference we held for this reason. */
306 ENGINE_finish(ctx->engine);
307#endif
5da98aa6
DSH
308 OPENSSL_free(ctx);
309 }
310
0b6f3c66
DSH
311int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype,
312 int cmd, int p1, void *p2)
313 {
5da98aa6 314 int ret;
0b6f3c66 315 if (!ctx || !ctx->pmeth || !ctx->pmeth->ctrl)
5da98aa6
DSH
316 {
317 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_COMMAND_NOT_SUPPORTED);
0b6f3c66 318 return -2;
5da98aa6 319 }
0b6f3c66
DSH
320 if ((keytype != -1) && (ctx->pmeth->pkey_id != keytype))
321 return -1;
322
323 if (ctx->operation == EVP_PKEY_OP_UNDEFINED)
324 {
5da98aa6 325 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_NO_OPERATION_SET);
0b6f3c66
DSH
326 return -1;
327 }
328
716630c0 329 if ((optype != -1) && !(ctx->operation & optype))
0b6f3c66 330 {
5da98aa6 331 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_INVALID_OPERATION);
0b6f3c66
DSH
332 return -1;
333 }
334
5da98aa6 335 ret = ctx->pmeth->ctrl(ctx, cmd, p1, p2);
0b6f3c66 336
5da98aa6
DSH
337 if (ret == -2)
338 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_COMMAND_NOT_SUPPORTED);
0b6f3c66 339
5da98aa6 340 return ret;
0b6f3c66 341
5da98aa6 342 }
0b6f3c66 343
4a3dc3c0
DSH
344int EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX *ctx,
345 const char *name, const char *value)
f733a5ef 346 {
c927df3f 347 if (!ctx || !ctx->pmeth || !ctx->pmeth->ctrl_str)
f733a5ef 348 {
c927df3f
DSH
349 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL_STR,
350 EVP_R_COMMAND_NOT_SUPPORTED);
f733a5ef
DSH
351 return -2;
352 }
b2a97be7
DSH
353 if (!strcmp(name, "digest"))
354 {
355 const EVP_MD *md;
356 if (!value || !(md = EVP_get_digestbyname(value)))
357 {
c927df3f
DSH
358 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL_STR,
359 EVP_R_INVALID_DIGEST);
b2a97be7
DSH
360 return 0;
361 }
716630c0 362 return EVP_PKEY_CTX_set_signature_md(ctx, md);
b2a97be7 363 }
f733a5ef
DSH
364 return ctx->pmeth->ctrl_str(ctx, name, value);
365 }
f5cda4cb 366
b28dea4e
DSH
367int EVP_PKEY_CTX_get_operation(EVP_PKEY_CTX *ctx)
368 {
369 return ctx->operation;
370 }
371
372void EVP_PKEY_CTX_set0_keygen_info(EVP_PKEY_CTX *ctx, int *dat, int datlen)
373 {
374 ctx->keygen_info = dat;
375 ctx->keygen_info_count = datlen;
376 }
377
f5cda4cb
DSH
378void EVP_PKEY_CTX_set_data(EVP_PKEY_CTX *ctx, void *data)
379 {
380 ctx->data = data;
381 }
382
383void *EVP_PKEY_CTX_get_data(EVP_PKEY_CTX *ctx)
384 {
385 return ctx->data;
386 }
387
81cebb8b
DSH
388EVP_PKEY *EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx)
389 {
390 return ctx->pkey;
391 }
392
f5cda4cb
DSH
393void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data)
394 {
395 ctx->app_data = data;
396 }
397
398void *EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx)
399 {
400 return ctx->app_data;
401 }
ba30bad5
DSH
402
403void EVP_PKEY_meth_set_init(EVP_PKEY_METHOD *pmeth,
404 int (*init)(EVP_PKEY_CTX *ctx))
405 {
406 pmeth->init = init;
8bdcef40
DSH
407 }
408
409void EVP_PKEY_meth_set_copy(EVP_PKEY_METHOD *pmeth,
410 int (*copy)(EVP_PKEY_CTX *dst, EVP_PKEY_CTX *src))
411 {
412 pmeth->copy = copy;
ba30bad5
DSH
413 }
414
415void EVP_PKEY_meth_set_cleanup(EVP_PKEY_METHOD *pmeth,
416 void (*cleanup)(EVP_PKEY_CTX *ctx))
417 {
418 pmeth->cleanup = cleanup;
419 }
420
421void EVP_PKEY_meth_set_paramgen(EVP_PKEY_METHOD *pmeth,
422 int (*paramgen_init)(EVP_PKEY_CTX *ctx),
423 int (*paramgen)(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey))
424 {
425 pmeth->paramgen_init = paramgen_init;
426 pmeth->paramgen = paramgen;
427 }
428
429void EVP_PKEY_meth_set_keygen(EVP_PKEY_METHOD *pmeth,
430 int (*keygen_init)(EVP_PKEY_CTX *ctx),
431 int (*keygen)(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey))
432 {
433 pmeth->keygen_init = keygen_init;
434 pmeth->keygen = keygen;
435 }
436
437void EVP_PKEY_meth_set_sign(EVP_PKEY_METHOD *pmeth,
438 int (*sign_init)(EVP_PKEY_CTX *ctx),
eaff5a14
DSH
439 int (*sign)(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
440 const unsigned char *tbs, size_t tbslen))
ba30bad5
DSH
441 {
442 pmeth->sign_init = sign_init;
443 pmeth->sign = sign;
444 }
445
446void EVP_PKEY_meth_set_verify(EVP_PKEY_METHOD *pmeth,
447 int (*verify_init)(EVP_PKEY_CTX *ctx),
eaff5a14
DSH
448 int (*verify)(EVP_PKEY_CTX *ctx, const unsigned char *sig, size_t siglen,
449 const unsigned char *tbs, size_t tbslen))
ba30bad5
DSH
450 {
451 pmeth->verify_init = verify_init;
452 pmeth->verify = verify;
453 }
454
455void EVP_PKEY_meth_set_verify_recover(EVP_PKEY_METHOD *pmeth,
456 int (*verify_recover_init)(EVP_PKEY_CTX *ctx),
457 int (*verify_recover)(EVP_PKEY_CTX *ctx,
eaff5a14
DSH
458 unsigned char *sig, size_t *siglen,
459 const unsigned char *tbs, size_t tbslen))
ba30bad5
DSH
460 {
461 pmeth->verify_recover_init = verify_recover_init;
462 pmeth->verify_recover = verify_recover;
463 }
464
465void EVP_PKEY_meth_set_signctx(EVP_PKEY_METHOD *pmeth,
466 int (*signctx_init)(EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx),
eaff5a14 467 int (*signctx)(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
ba30bad5
DSH
468 EVP_MD_CTX *mctx))
469 {
470 pmeth->signctx_init = signctx_init;
471 pmeth->signctx = signctx;
472 }
473
474void EVP_PKEY_meth_set_verifyctx(EVP_PKEY_METHOD *pmeth,
475 int (*verifyctx_init)(EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx),
476 int (*verifyctx)(EVP_PKEY_CTX *ctx, const unsigned char *sig,int siglen,
477 EVP_MD_CTX *mctx))
478 {
479 pmeth->verifyctx_init = verifyctx_init;
480 pmeth->verifyctx = verifyctx;
481 }
482
483void EVP_PKEY_meth_set_encrypt(EVP_PKEY_METHOD *pmeth,
484 int (*encrypt_init)(EVP_PKEY_CTX *ctx),
eaff5a14
DSH
485 int (*encrypt)(EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen,
486 const unsigned char *in, size_t inlen))
ba30bad5
DSH
487 {
488 pmeth->encrypt_init = encrypt_init;
489 pmeth->encrypt = encrypt;
490 }
491
492void EVP_PKEY_meth_set_decrypt(EVP_PKEY_METHOD *pmeth,
493 int (*decrypt_init)(EVP_PKEY_CTX *ctx),
eaff5a14
DSH
494 int (*decrypt)(EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen,
495 const unsigned char *in, size_t inlen))
ba30bad5
DSH
496 {
497 pmeth->decrypt_init = decrypt_init;
498 pmeth->decrypt = decrypt;
499 }
500
501void EVP_PKEY_meth_set_derive(EVP_PKEY_METHOD *pmeth,
502 int (*derive_init)(EVP_PKEY_CTX *ctx),
eaff5a14 503 int (*derive)(EVP_PKEY_CTX *ctx, unsigned char *key, size_t *keylen))
ba30bad5
DSH
504 {
505 pmeth->derive_init = derive_init;
506 pmeth->derive = derive;
507 }
508
509void EVP_PKEY_meth_set_ctrl(EVP_PKEY_METHOD *pmeth,
510 int (*ctrl)(EVP_PKEY_CTX *ctx, int type, int p1, void *p2),
511 int (*ctrl_str)(EVP_PKEY_CTX *ctx, const char *type, const char *value))
512 {
513 pmeth->ctrl = ctrl;
514 pmeth->ctrl_str = ctrl_str;
515 }