]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/pmeth_lib.c
Fix from 0.9.7-stable branch.
[thirdparty/openssl.git] / crypto / evp / pmeth_lib.c
CommitLineData
0b6f3c66
DSH
1/* pmeth_lib.c */
2/* Written by Dr Stephen N Henson (shenson@bigfoot.com) for the OpenSSL
3 * project 2006.
4 */
5/* ====================================================================
6 * Copyright (c) 2006 The OpenSSL Project. All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
13 * notice, this list of conditions and the following disclaimer.
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
18 * distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * licensing@OpenSSL.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 * acknowledgment:
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com). This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
58
59#include <stdio.h>
60#include <stdlib.h>
61#include <openssl/objects.h>
62#include "cryptlib.h"
5da98aa6 63#include <openssl/evp.h>
cd763898 64#include "asn1_locl.h"
0b6f3c66
DSH
65#include "evp_locl.h"
66
ba30bad5 67typedef int sk_cmp_fn_type(const char * const *a, const char * const *b);
0b6f3c66
DSH
68STACK *app_pkey_methods = NULL;
69
3ba0885a 70extern EVP_PKEY_METHOD rsa_pkey_meth, dh_pkey_meth, dsa_pkey_meth;
0b6f3c66 71
9e4d0f0b 72static const EVP_PKEY_METHOD *standard_methods[] =
0b6f3c66 73 {
c927df3f 74 &rsa_pkey_meth,
3ba0885a 75 &dh_pkey_meth,
c927df3f 76 &dsa_pkey_meth
0b6f3c66
DSH
77 };
78
79static int pmeth_cmp(const EVP_PKEY_METHOD * const *a,
80 const EVP_PKEY_METHOD * const *b)
81 {
82 return ((*a)->pkey_id - (*b)->pkey_id);
83 }
84
85const EVP_PKEY_METHOD *EVP_PKEY_meth_find(int type, ENGINE *e)
86 {
87 EVP_PKEY_METHOD tmp, *t = &tmp, **ret;
88 tmp.pkey_id = type;
89 if (app_pkey_methods)
90 {
91 int idx;
92 idx = sk_find(app_pkey_methods, (char *)&tmp);
93 if (idx >= 0)
94 return (EVP_PKEY_METHOD *)
95 sk_value(app_pkey_methods, idx);
96 }
97 ret = (EVP_PKEY_METHOD **) OBJ_bsearch((char *)&t,
98 (char *)standard_methods,
99 sizeof(standard_methods)/sizeof(EVP_PKEY_METHOD *),
100 sizeof(EVP_PKEY_METHOD *),
101 (int (*)(const void *, const void *))pmeth_cmp);
102 if (!ret || !*ret)
103 return NULL;
104 return *ret;
105 }
106
f5cda4cb 107static EVP_PKEY_CTX *int_ctx_new(EVP_PKEY *pkey, ENGINE *e, int id)
0b6f3c66
DSH
108 {
109 EVP_PKEY_CTX *ret;
110 const EVP_PKEY_METHOD *pmeth;
f5cda4cb
DSH
111 if (id == -1)
112 {
113 if (!pkey || !pkey->ameth)
114 return NULL;
115 id = pkey->ameth->pkey_id;
116 }
117 pmeth = EVP_PKEY_meth_find(id, e);
0b6f3c66
DSH
118 if (pmeth == NULL)
119 return NULL;
120 ret = OPENSSL_malloc(sizeof(EVP_PKEY_CTX));
121 ret->pmeth = pmeth;
122 ret->operation = EVP_PKEY_OP_UNDEFINED;
cd763898 123 ret->pkey = pkey;
d87e6152 124 ret->peerkey = NULL;
f5cda4cb
DSH
125 if (pkey)
126 CRYPTO_add(&pkey->references,1,CRYPTO_LOCK_EVP_PKEY);
0b6f3c66
DSH
127 ret->data = NULL;
128
5da98aa6
DSH
129 if (pmeth->init)
130 {
131 if (pmeth->init(ret) <= 0)
132 {
133 EVP_PKEY_CTX_free(ret);
134 return NULL;
135 }
136 }
137
0b6f3c66
DSH
138 return ret;
139 }
140
ba30bad5
DSH
141EVP_PKEY_METHOD* EVP_PKEY_meth_new(int id, int flags)
142 {
143 EVP_PKEY_METHOD *pmeth;
144 pmeth = OPENSSL_malloc(sizeof(EVP_PKEY_METHOD));
145 if (!pmeth)
146 return NULL;
147
148 pmeth->pkey_id = id;
149 pmeth->flags = flags | EVP_PKEY_DYNAMIC;
150
151 pmeth->init = 0;
152 pmeth->cleanup = 0;
153 pmeth->paramgen_init = 0;
154 pmeth->paramgen = 0;
155 pmeth->keygen_init = 0;
156 pmeth->keygen = 0;
157 pmeth->sign_init = 0;
158 pmeth->sign = 0;
159 pmeth->verify_init = 0;
160 pmeth->verify = 0;
161 pmeth->verify_recover_init = 0;
162 pmeth->verify_recover = 0;
163 pmeth->signctx_init = 0;
164 pmeth->signctx = 0;
165 pmeth->verifyctx_init = 0;
166 pmeth->verifyctx = 0;
167 pmeth->encrypt_init = 0;
168 pmeth->encrypt = 0;
169 pmeth->decrypt_init = 0;
170 pmeth->decrypt = 0;
171 pmeth->derive_init = 0;
172 pmeth->derive = 0;
173 pmeth->ctrl = 0;
174 pmeth->ctrl_str = 0;
175
176 return pmeth;
177 }
178
179void EVP_PKEY_meth_free(EVP_PKEY_METHOD *pmeth)
180 {
181 if (pmeth && (pmeth->flags & EVP_PKEY_DYNAMIC))
182 OPENSSL_free(pmeth);
183 }
184
f5cda4cb
DSH
185EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e)
186 {
187 return int_ctx_new(pkey, e, -1);
188 }
189
190EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e)
191 {
192 return int_ctx_new(NULL, e, id);
193 }
194
ba30bad5
DSH
195int EVP_PKEY_meth_add0(const EVP_PKEY_METHOD *pmeth)
196 {
197 if (app_pkey_methods == NULL)
198 {
199 app_pkey_methods = sk_new((sk_cmp_fn_type *)pmeth_cmp);
200 if (!app_pkey_methods)
201 return 0;
202 }
203 if (!sk_push(app_pkey_methods, (char *)pmeth))
204 return 0;
205 sk_sort(app_pkey_methods);
206 return 1;
207 }
208
5da98aa6
DSH
209void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx)
210 {
211 if (ctx->pmeth && ctx->pmeth->cleanup)
212 ctx->pmeth->cleanup(ctx);
213 if (ctx->pkey)
214 EVP_PKEY_free(ctx->pkey);
ffb1ac67
DSH
215 if (ctx->peerkey)
216 EVP_PKEY_free(ctx->peerkey);
5da98aa6
DSH
217 OPENSSL_free(ctx);
218 }
219
0b6f3c66
DSH
220int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype,
221 int cmd, int p1, void *p2)
222 {
5da98aa6 223 int ret;
0b6f3c66 224 if (!ctx || !ctx->pmeth || !ctx->pmeth->ctrl)
5da98aa6
DSH
225 {
226 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_COMMAND_NOT_SUPPORTED);
0b6f3c66 227 return -2;
5da98aa6 228 }
0b6f3c66
DSH
229 if ((keytype != -1) && (ctx->pmeth->pkey_id != keytype))
230 return -1;
231
232 if (ctx->operation == EVP_PKEY_OP_UNDEFINED)
233 {
5da98aa6 234 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_NO_OPERATION_SET);
0b6f3c66
DSH
235 return -1;
236 }
237
716630c0 238 if ((optype != -1) && !(ctx->operation & optype))
0b6f3c66 239 {
5da98aa6 240 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_INVALID_OPERATION);
0b6f3c66
DSH
241 return -1;
242 }
243
5da98aa6 244 ret = ctx->pmeth->ctrl(ctx, cmd, p1, p2);
0b6f3c66 245
5da98aa6
DSH
246 if (ret == -2)
247 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_COMMAND_NOT_SUPPORTED);
0b6f3c66 248
5da98aa6 249 return ret;
0b6f3c66 250
5da98aa6 251 }
0b6f3c66 252
4a3dc3c0
DSH
253int EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX *ctx,
254 const char *name, const char *value)
f733a5ef 255 {
c927df3f 256 if (!ctx || !ctx->pmeth || !ctx->pmeth->ctrl_str)
f733a5ef 257 {
c927df3f
DSH
258 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL_STR,
259 EVP_R_COMMAND_NOT_SUPPORTED);
f733a5ef
DSH
260 return -2;
261 }
b2a97be7
DSH
262 if (!strcmp(name, "digest"))
263 {
264 const EVP_MD *md;
265 if (!value || !(md = EVP_get_digestbyname(value)))
266 {
c927df3f
DSH
267 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL_STR,
268 EVP_R_INVALID_DIGEST);
b2a97be7
DSH
269 return 0;
270 }
716630c0 271 return EVP_PKEY_CTX_set_signature_md(ctx, md);
b2a97be7 272 }
f733a5ef
DSH
273 return ctx->pmeth->ctrl_str(ctx, name, value);
274 }
f5cda4cb
DSH
275
276void EVP_PKEY_CTX_set_data(EVP_PKEY_CTX *ctx, void *data)
277 {
278 ctx->data = data;
279 }
280
281void *EVP_PKEY_CTX_get_data(EVP_PKEY_CTX *ctx)
282 {
283 return ctx->data;
284 }
285
286void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data)
287 {
288 ctx->app_data = data;
289 }
290
291void *EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx)
292 {
293 return ctx->app_data;
294 }
ba30bad5
DSH
295
296void EVP_PKEY_meth_set_init(EVP_PKEY_METHOD *pmeth,
297 int (*init)(EVP_PKEY_CTX *ctx))
298 {
299 pmeth->init = init;
300 }
301
302void EVP_PKEY_meth_set_cleanup(EVP_PKEY_METHOD *pmeth,
303 void (*cleanup)(EVP_PKEY_CTX *ctx))
304 {
305 pmeth->cleanup = cleanup;
306 }
307
308void EVP_PKEY_meth_set_paramgen(EVP_PKEY_METHOD *pmeth,
309 int (*paramgen_init)(EVP_PKEY_CTX *ctx),
310 int (*paramgen)(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey))
311 {
312 pmeth->paramgen_init = paramgen_init;
313 pmeth->paramgen = paramgen;
314 }
315
316void EVP_PKEY_meth_set_keygen(EVP_PKEY_METHOD *pmeth,
317 int (*keygen_init)(EVP_PKEY_CTX *ctx),
318 int (*keygen)(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey))
319 {
320 pmeth->keygen_init = keygen_init;
321 pmeth->keygen = keygen;
322 }
323
324void EVP_PKEY_meth_set_sign(EVP_PKEY_METHOD *pmeth,
325 int (*sign_init)(EVP_PKEY_CTX *ctx),
326 int (*sign)(EVP_PKEY_CTX *ctx, unsigned char *sig, int *siglen,
327 const unsigned char *tbs, int tbslen))
328 {
329 pmeth->sign_init = sign_init;
330 pmeth->sign = sign;
331 }
332
333void EVP_PKEY_meth_set_verify(EVP_PKEY_METHOD *pmeth,
334 int (*verify_init)(EVP_PKEY_CTX *ctx),
335 int (*verify)(EVP_PKEY_CTX *ctx, const unsigned char *sig, int siglen,
336 const unsigned char *tbs, int tbslen))
337 {
338 pmeth->verify_init = verify_init;
339 pmeth->verify = verify;
340 }
341
342void EVP_PKEY_meth_set_verify_recover(EVP_PKEY_METHOD *pmeth,
343 int (*verify_recover_init)(EVP_PKEY_CTX *ctx),
344 int (*verify_recover)(EVP_PKEY_CTX *ctx,
345 unsigned char *sig, int *siglen,
346 const unsigned char *tbs, int tbslen))
347 {
348 pmeth->verify_recover_init = verify_recover_init;
349 pmeth->verify_recover = verify_recover;
350 }
351
352void EVP_PKEY_meth_set_signctx(EVP_PKEY_METHOD *pmeth,
353 int (*signctx_init)(EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx),
354 int (*signctx)(EVP_PKEY_CTX *ctx, unsigned char *sig, int *siglen,
355 EVP_MD_CTX *mctx))
356 {
357 pmeth->signctx_init = signctx_init;
358 pmeth->signctx = signctx;
359 }
360
361void EVP_PKEY_meth_set_verifyctx(EVP_PKEY_METHOD *pmeth,
362 int (*verifyctx_init)(EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx),
363 int (*verifyctx)(EVP_PKEY_CTX *ctx, const unsigned char *sig,int siglen,
364 EVP_MD_CTX *mctx))
365 {
366 pmeth->verifyctx_init = verifyctx_init;
367 pmeth->verifyctx = verifyctx;
368 }
369
370void EVP_PKEY_meth_set_encrypt(EVP_PKEY_METHOD *pmeth,
371 int (*encrypt_init)(EVP_PKEY_CTX *ctx),
372 int (*encrypt)(EVP_PKEY_CTX *ctx, unsigned char *out, int *outlen,
373 const unsigned char *in, int inlen))
374 {
375 pmeth->encrypt_init = encrypt_init;
376 pmeth->encrypt = encrypt;
377 }
378
379void EVP_PKEY_meth_set_decrypt(EVP_PKEY_METHOD *pmeth,
380 int (*decrypt_init)(EVP_PKEY_CTX *ctx),
381 int (*decrypt)(EVP_PKEY_CTX *ctx, unsigned char *out, int *outlen,
382 const unsigned char *in, int inlen))
383 {
384 pmeth->decrypt_init = decrypt_init;
385 pmeth->decrypt = decrypt;
386 }
387
388void EVP_PKEY_meth_set_derive(EVP_PKEY_METHOD *pmeth,
389 int (*derive_init)(EVP_PKEY_CTX *ctx),
390 int (*derive)(EVP_PKEY_CTX *ctx, unsigned char *key, int *keylen))
391 {
392 pmeth->derive_init = derive_init;
393 pmeth->derive = derive;
394 }
395
396void EVP_PKEY_meth_set_ctrl(EVP_PKEY_METHOD *pmeth,
397 int (*ctrl)(EVP_PKEY_CTX *ctx, int type, int p1, void *p2),
398 int (*ctrl_str)(EVP_PKEY_CTX *ctx, const char *type, const char *value))
399 {
400 pmeth->ctrl = ctrl;
401 pmeth->ctrl_str = ctrl_str;
402 }