]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/pmeth_lib.c
Tune up AES CFB. Performance improvement varies from 10% to 50% from
[thirdparty/openssl.git] / crypto / evp / pmeth_lib.c
CommitLineData
0b6f3c66
DSH
1/* pmeth_lib.c */
2/* Written by Dr Stephen N Henson (shenson@bigfoot.com) for the OpenSSL
3 * project 2006.
4 */
5/* ====================================================================
6 * Copyright (c) 2006 The OpenSSL Project. All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
13 * notice, this list of conditions and the following disclaimer.
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
18 * distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * licensing@OpenSSL.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 * acknowledgment:
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com). This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
58
59#include <stdio.h>
60#include <stdlib.h>
0b6f3c66 61#include "cryptlib.h"
c20276e4 62#include <openssl/objects.h>
5da98aa6 63#include <openssl/evp.h>
cd763898 64#include "asn1_locl.h"
0b6f3c66
DSH
65#include "evp_locl.h"
66
ba30bad5 67typedef int sk_cmp_fn_type(const char * const *a, const char * const *b);
0b6f3c66
DSH
68STACK *app_pkey_methods = NULL;
69
9ca7047d 70extern EVP_PKEY_METHOD rsa_pkey_meth, dh_pkey_meth, dsa_pkey_meth, ec_pkey_meth;
0b6f3c66 71
9e4d0f0b 72static const EVP_PKEY_METHOD *standard_methods[] =
0b6f3c66 73 {
c927df3f 74 &rsa_pkey_meth,
3ba0885a 75 &dh_pkey_meth,
9ca7047d
DSH
76 &dsa_pkey_meth,
77 &ec_pkey_meth
0b6f3c66
DSH
78 };
79
80static int pmeth_cmp(const EVP_PKEY_METHOD * const *a,
81 const EVP_PKEY_METHOD * const *b)
82 {
83 return ((*a)->pkey_id - (*b)->pkey_id);
84 }
85
86const EVP_PKEY_METHOD *EVP_PKEY_meth_find(int type, ENGINE *e)
87 {
88 EVP_PKEY_METHOD tmp, *t = &tmp, **ret;
89 tmp.pkey_id = type;
90 if (app_pkey_methods)
91 {
92 int idx;
93 idx = sk_find(app_pkey_methods, (char *)&tmp);
94 if (idx >= 0)
95 return (EVP_PKEY_METHOD *)
96 sk_value(app_pkey_methods, idx);
97 }
98 ret = (EVP_PKEY_METHOD **) OBJ_bsearch((char *)&t,
99 (char *)standard_methods,
100 sizeof(standard_methods)/sizeof(EVP_PKEY_METHOD *),
101 sizeof(EVP_PKEY_METHOD *),
102 (int (*)(const void *, const void *))pmeth_cmp);
103 if (!ret || !*ret)
104 return NULL;
105 return *ret;
106 }
107
f5cda4cb 108static EVP_PKEY_CTX *int_ctx_new(EVP_PKEY *pkey, ENGINE *e, int id)
0b6f3c66
DSH
109 {
110 EVP_PKEY_CTX *ret;
111 const EVP_PKEY_METHOD *pmeth;
f5cda4cb
DSH
112 if (id == -1)
113 {
114 if (!pkey || !pkey->ameth)
115 return NULL;
116 id = pkey->ameth->pkey_id;
117 }
118 pmeth = EVP_PKEY_meth_find(id, e);
0b6f3c66
DSH
119 if (pmeth == NULL)
120 return NULL;
121 ret = OPENSSL_malloc(sizeof(EVP_PKEY_CTX));
122 ret->pmeth = pmeth;
123 ret->operation = EVP_PKEY_OP_UNDEFINED;
cd763898 124 ret->pkey = pkey;
d87e6152 125 ret->peerkey = NULL;
f5cda4cb
DSH
126 if (pkey)
127 CRYPTO_add(&pkey->references,1,CRYPTO_LOCK_EVP_PKEY);
0b6f3c66
DSH
128 ret->data = NULL;
129
5da98aa6
DSH
130 if (pmeth->init)
131 {
132 if (pmeth->init(ret) <= 0)
133 {
134 EVP_PKEY_CTX_free(ret);
135 return NULL;
136 }
137 }
138
0b6f3c66
DSH
139 return ret;
140 }
141
ba30bad5
DSH
142EVP_PKEY_METHOD* EVP_PKEY_meth_new(int id, int flags)
143 {
144 EVP_PKEY_METHOD *pmeth;
145 pmeth = OPENSSL_malloc(sizeof(EVP_PKEY_METHOD));
146 if (!pmeth)
147 return NULL;
148
149 pmeth->pkey_id = id;
b010b7c4 150 pmeth->flags = flags | EVP_PKEY_FLAG_DYNAMIC;
ba30bad5
DSH
151
152 pmeth->init = 0;
8bdcef40 153 pmeth->copy = 0;
ba30bad5
DSH
154 pmeth->cleanup = 0;
155 pmeth->paramgen_init = 0;
156 pmeth->paramgen = 0;
157 pmeth->keygen_init = 0;
158 pmeth->keygen = 0;
159 pmeth->sign_init = 0;
160 pmeth->sign = 0;
161 pmeth->verify_init = 0;
162 pmeth->verify = 0;
163 pmeth->verify_recover_init = 0;
164 pmeth->verify_recover = 0;
165 pmeth->signctx_init = 0;
166 pmeth->signctx = 0;
167 pmeth->verifyctx_init = 0;
168 pmeth->verifyctx = 0;
169 pmeth->encrypt_init = 0;
170 pmeth->encrypt = 0;
171 pmeth->decrypt_init = 0;
172 pmeth->decrypt = 0;
173 pmeth->derive_init = 0;
174 pmeth->derive = 0;
175 pmeth->ctrl = 0;
176 pmeth->ctrl_str = 0;
177
178 return pmeth;
179 }
180
181void EVP_PKEY_meth_free(EVP_PKEY_METHOD *pmeth)
182 {
b010b7c4 183 if (pmeth && (pmeth->flags & EVP_PKEY_FLAG_DYNAMIC))
ba30bad5
DSH
184 OPENSSL_free(pmeth);
185 }
186
f5cda4cb
DSH
187EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e)
188 {
189 return int_ctx_new(pkey, e, -1);
190 }
191
192EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e)
193 {
194 return int_ctx_new(NULL, e, id);
195 }
196
8bdcef40
DSH
197EVP_PKEY_CTX *EVP_PKEY_CTX_dup(EVP_PKEY_CTX *pctx)
198 {
199 EVP_PKEY_CTX *rctx;
200 if (!pctx->pmeth || !pctx->pmeth->copy)
201 return NULL;
202 rctx = OPENSSL_malloc(sizeof(EVP_PKEY_CTX));
203 if (!rctx)
204 return NULL;
205
206 rctx->pmeth = pctx->pmeth;
207
208 if (pctx->pkey)
209 {
210 CRYPTO_add(&pctx->pkey->references,1,CRYPTO_LOCK_EVP_PKEY);
211 rctx->pkey = pctx->pkey;
212 }
213
214 if (pctx->peerkey)
215 {
216 CRYPTO_add(&pctx->peerkey->references,1,CRYPTO_LOCK_EVP_PKEY);
217 rctx->peerkey = pctx->peerkey;
218 }
219
220 rctx->data = NULL;
221 rctx->app_data = NULL;
222 rctx->operation = pctx->operation;
223
224 if (pctx->pmeth->copy(rctx, pctx) > 0)
225 return pctx;
226
227 EVP_PKEY_CTX_free(rctx);
228 return NULL;
229
230 }
231
ba30bad5
DSH
232int EVP_PKEY_meth_add0(const EVP_PKEY_METHOD *pmeth)
233 {
234 if (app_pkey_methods == NULL)
235 {
236 app_pkey_methods = sk_new((sk_cmp_fn_type *)pmeth_cmp);
237 if (!app_pkey_methods)
238 return 0;
239 }
240 if (!sk_push(app_pkey_methods, (char *)pmeth))
241 return 0;
242 sk_sort(app_pkey_methods);
243 return 1;
244 }
245
5da98aa6
DSH
246void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx)
247 {
248 if (ctx->pmeth && ctx->pmeth->cleanup)
249 ctx->pmeth->cleanup(ctx);
250 if (ctx->pkey)
251 EVP_PKEY_free(ctx->pkey);
ffb1ac67
DSH
252 if (ctx->peerkey)
253 EVP_PKEY_free(ctx->peerkey);
5da98aa6
DSH
254 OPENSSL_free(ctx);
255 }
256
0b6f3c66
DSH
257int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype,
258 int cmd, int p1, void *p2)
259 {
5da98aa6 260 int ret;
0b6f3c66 261 if (!ctx || !ctx->pmeth || !ctx->pmeth->ctrl)
5da98aa6
DSH
262 {
263 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_COMMAND_NOT_SUPPORTED);
0b6f3c66 264 return -2;
5da98aa6 265 }
0b6f3c66
DSH
266 if ((keytype != -1) && (ctx->pmeth->pkey_id != keytype))
267 return -1;
268
269 if (ctx->operation == EVP_PKEY_OP_UNDEFINED)
270 {
5da98aa6 271 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_NO_OPERATION_SET);
0b6f3c66
DSH
272 return -1;
273 }
274
716630c0 275 if ((optype != -1) && !(ctx->operation & optype))
0b6f3c66 276 {
5da98aa6 277 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_INVALID_OPERATION);
0b6f3c66
DSH
278 return -1;
279 }
280
5da98aa6 281 ret = ctx->pmeth->ctrl(ctx, cmd, p1, p2);
0b6f3c66 282
5da98aa6
DSH
283 if (ret == -2)
284 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_COMMAND_NOT_SUPPORTED);
0b6f3c66 285
5da98aa6 286 return ret;
0b6f3c66 287
5da98aa6 288 }
0b6f3c66 289
4a3dc3c0
DSH
290int EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX *ctx,
291 const char *name, const char *value)
f733a5ef 292 {
c927df3f 293 if (!ctx || !ctx->pmeth || !ctx->pmeth->ctrl_str)
f733a5ef 294 {
c927df3f
DSH
295 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL_STR,
296 EVP_R_COMMAND_NOT_SUPPORTED);
f733a5ef
DSH
297 return -2;
298 }
b2a97be7
DSH
299 if (!strcmp(name, "digest"))
300 {
301 const EVP_MD *md;
302 if (!value || !(md = EVP_get_digestbyname(value)))
303 {
c927df3f
DSH
304 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL_STR,
305 EVP_R_INVALID_DIGEST);
b2a97be7
DSH
306 return 0;
307 }
716630c0 308 return EVP_PKEY_CTX_set_signature_md(ctx, md);
b2a97be7 309 }
f733a5ef
DSH
310 return ctx->pmeth->ctrl_str(ctx, name, value);
311 }
f5cda4cb
DSH
312
313void EVP_PKEY_CTX_set_data(EVP_PKEY_CTX *ctx, void *data)
314 {
315 ctx->data = data;
316 }
317
318void *EVP_PKEY_CTX_get_data(EVP_PKEY_CTX *ctx)
319 {
320 return ctx->data;
321 }
322
81cebb8b
DSH
323EVP_PKEY *EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx)
324 {
325 return ctx->pkey;
326 }
327
f5cda4cb
DSH
328void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data)
329 {
330 ctx->app_data = data;
331 }
332
333void *EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx)
334 {
335 return ctx->app_data;
336 }
ba30bad5
DSH
337
338void EVP_PKEY_meth_set_init(EVP_PKEY_METHOD *pmeth,
339 int (*init)(EVP_PKEY_CTX *ctx))
340 {
341 pmeth->init = init;
8bdcef40
DSH
342 }
343
344void EVP_PKEY_meth_set_copy(EVP_PKEY_METHOD *pmeth,
345 int (*copy)(EVP_PKEY_CTX *dst, EVP_PKEY_CTX *src))
346 {
347 pmeth->copy = copy;
ba30bad5
DSH
348 }
349
350void EVP_PKEY_meth_set_cleanup(EVP_PKEY_METHOD *pmeth,
351 void (*cleanup)(EVP_PKEY_CTX *ctx))
352 {
353 pmeth->cleanup = cleanup;
354 }
355
356void EVP_PKEY_meth_set_paramgen(EVP_PKEY_METHOD *pmeth,
357 int (*paramgen_init)(EVP_PKEY_CTX *ctx),
358 int (*paramgen)(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey))
359 {
360 pmeth->paramgen_init = paramgen_init;
361 pmeth->paramgen = paramgen;
362 }
363
364void EVP_PKEY_meth_set_keygen(EVP_PKEY_METHOD *pmeth,
365 int (*keygen_init)(EVP_PKEY_CTX *ctx),
366 int (*keygen)(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey))
367 {
368 pmeth->keygen_init = keygen_init;
369 pmeth->keygen = keygen;
370 }
371
372void EVP_PKEY_meth_set_sign(EVP_PKEY_METHOD *pmeth,
373 int (*sign_init)(EVP_PKEY_CTX *ctx),
eaff5a14
DSH
374 int (*sign)(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
375 const unsigned char *tbs, size_t tbslen))
ba30bad5
DSH
376 {
377 pmeth->sign_init = sign_init;
378 pmeth->sign = sign;
379 }
380
381void EVP_PKEY_meth_set_verify(EVP_PKEY_METHOD *pmeth,
382 int (*verify_init)(EVP_PKEY_CTX *ctx),
eaff5a14
DSH
383 int (*verify)(EVP_PKEY_CTX *ctx, const unsigned char *sig, size_t siglen,
384 const unsigned char *tbs, size_t tbslen))
ba30bad5
DSH
385 {
386 pmeth->verify_init = verify_init;
387 pmeth->verify = verify;
388 }
389
390void EVP_PKEY_meth_set_verify_recover(EVP_PKEY_METHOD *pmeth,
391 int (*verify_recover_init)(EVP_PKEY_CTX *ctx),
392 int (*verify_recover)(EVP_PKEY_CTX *ctx,
eaff5a14
DSH
393 unsigned char *sig, size_t *siglen,
394 const unsigned char *tbs, size_t tbslen))
ba30bad5
DSH
395 {
396 pmeth->verify_recover_init = verify_recover_init;
397 pmeth->verify_recover = verify_recover;
398 }
399
400void EVP_PKEY_meth_set_signctx(EVP_PKEY_METHOD *pmeth,
401 int (*signctx_init)(EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx),
eaff5a14 402 int (*signctx)(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
ba30bad5
DSH
403 EVP_MD_CTX *mctx))
404 {
405 pmeth->signctx_init = signctx_init;
406 pmeth->signctx = signctx;
407 }
408
409void EVP_PKEY_meth_set_verifyctx(EVP_PKEY_METHOD *pmeth,
410 int (*verifyctx_init)(EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx),
411 int (*verifyctx)(EVP_PKEY_CTX *ctx, const unsigned char *sig,int siglen,
412 EVP_MD_CTX *mctx))
413 {
414 pmeth->verifyctx_init = verifyctx_init;
415 pmeth->verifyctx = verifyctx;
416 }
417
418void EVP_PKEY_meth_set_encrypt(EVP_PKEY_METHOD *pmeth,
419 int (*encrypt_init)(EVP_PKEY_CTX *ctx),
eaff5a14
DSH
420 int (*encrypt)(EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen,
421 const unsigned char *in, size_t inlen))
ba30bad5
DSH
422 {
423 pmeth->encrypt_init = encrypt_init;
424 pmeth->encrypt = encrypt;
425 }
426
427void EVP_PKEY_meth_set_decrypt(EVP_PKEY_METHOD *pmeth,
428 int (*decrypt_init)(EVP_PKEY_CTX *ctx),
eaff5a14
DSH
429 int (*decrypt)(EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen,
430 const unsigned char *in, size_t inlen))
ba30bad5
DSH
431 {
432 pmeth->decrypt_init = decrypt_init;
433 pmeth->decrypt = decrypt;
434 }
435
436void EVP_PKEY_meth_set_derive(EVP_PKEY_METHOD *pmeth,
437 int (*derive_init)(EVP_PKEY_CTX *ctx),
eaff5a14 438 int (*derive)(EVP_PKEY_CTX *ctx, unsigned char *key, size_t *keylen))
ba30bad5
DSH
439 {
440 pmeth->derive_init = derive_init;
441 pmeth->derive = derive;
442 }
443
444void EVP_PKEY_meth_set_ctrl(EVP_PKEY_METHOD *pmeth,
445 int (*ctrl)(EVP_PKEY_CTX *ctx, int type, int p1, void *p2),
446 int (*ctrl_str)(EVP_PKEY_CTX *ctx, const char *type, const char *value))
447 {
448 pmeth->ctrl = ctrl;
449 pmeth->ctrl_str = ctrl_str;
450 }