]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/p_lib.c
1f98d716776d2d6e9d4632eb9d986e479ddd8f46
[thirdparty/openssl.git] / crypto / evp / p_lib.c
1 /* crypto/evp/p_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59 #include <stdio.h>
60 #include "cryptlib.h"
61 #include <openssl/bn.h>
62 #include <openssl/err.h>
63 #include <openssl/objects.h>
64 #include <openssl/evp.h>
65 #include <openssl/asn1_mac.h>
66 #include <openssl/x509.h>
67 #ifndef OPENSSL_NO_RSA
68 # include <openssl/rsa.h>
69 #endif
70 #ifndef OPENSSL_NO_DSA
71 # include <openssl/dsa.h>
72 #endif
73 #ifndef OPENSSL_NO_DH
74 # include <openssl/dh.h>
75 #endif
76
77 #ifndef OPENSSL_NO_ENGINE
78 # include <openssl/engine.h>
79 #endif
80
81 #include "asn1_locl.h"
82
83 static void EVP_PKEY_free_it(EVP_PKEY *x);
84
85 int EVP_PKEY_bits(EVP_PKEY *pkey)
86 {
87 if (pkey && pkey->ameth && pkey->ameth->pkey_bits)
88 return pkey->ameth->pkey_bits(pkey);
89 return 0;
90 }
91
92 int EVP_PKEY_security_bits(const EVP_PKEY *pkey)
93 {
94 if (pkey == NULL)
95 return 0;
96 if (!pkey->ameth || !pkey->ameth->pkey_security_bits)
97 return -2;
98 return pkey->ameth->pkey_security_bits(pkey);
99 }
100
101 int EVP_PKEY_size(EVP_PKEY *pkey)
102 {
103 if (pkey && pkey->ameth && pkey->ameth->pkey_size)
104 return pkey->ameth->pkey_size(pkey);
105 return 0;
106 }
107
108 int EVP_PKEY_save_parameters(EVP_PKEY *pkey, int mode)
109 {
110 #ifndef OPENSSL_NO_DSA
111 if (pkey->type == EVP_PKEY_DSA) {
112 int ret = pkey->save_parameters;
113
114 if (mode >= 0)
115 pkey->save_parameters = mode;
116 return (ret);
117 }
118 #endif
119 #ifndef OPENSSL_NO_EC
120 if (pkey->type == EVP_PKEY_EC) {
121 int ret = pkey->save_parameters;
122
123 if (mode >= 0)
124 pkey->save_parameters = mode;
125 return (ret);
126 }
127 #endif
128 return (0);
129 }
130
131 int EVP_PKEY_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
132 {
133 if (to->type != from->type) {
134 EVPerr(EVP_F_EVP_PKEY_COPY_PARAMETERS, EVP_R_DIFFERENT_KEY_TYPES);
135 goto err;
136 }
137
138 if (EVP_PKEY_missing_parameters(from)) {
139 EVPerr(EVP_F_EVP_PKEY_COPY_PARAMETERS, EVP_R_MISSING_PARAMETERS);
140 goto err;
141 }
142 if (from->ameth && from->ameth->param_copy)
143 return from->ameth->param_copy(to, from);
144 err:
145 return 0;
146 }
147
148 int EVP_PKEY_missing_parameters(const EVP_PKEY *pkey)
149 {
150 if (pkey->ameth && pkey->ameth->param_missing)
151 return pkey->ameth->param_missing(pkey);
152 return 0;
153 }
154
155 int EVP_PKEY_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
156 {
157 if (a->type != b->type)
158 return -1;
159 if (a->ameth && a->ameth->param_cmp)
160 return a->ameth->param_cmp(a, b);
161 return -2;
162 }
163
164 int EVP_PKEY_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
165 {
166 if (a->type != b->type)
167 return -1;
168
169 if (a->ameth) {
170 int ret;
171 /* Compare parameters if the algorithm has them */
172 if (a->ameth->param_cmp) {
173 ret = a->ameth->param_cmp(a, b);
174 if (ret <= 0)
175 return ret;
176 }
177
178 if (a->ameth->pub_cmp)
179 return a->ameth->pub_cmp(a, b);
180 }
181
182 return -2;
183 }
184
185 EVP_PKEY *EVP_PKEY_new(void)
186 {
187 EVP_PKEY *ret;
188
189 ret = (EVP_PKEY *)OPENSSL_malloc(sizeof(EVP_PKEY));
190 if (ret == NULL) {
191 EVPerr(EVP_F_EVP_PKEY_NEW, ERR_R_MALLOC_FAILURE);
192 return (NULL);
193 }
194 ret->type = EVP_PKEY_NONE;
195 ret->save_type = EVP_PKEY_NONE;
196 ret->references = 1;
197 ret->ameth = NULL;
198 ret->engine = NULL;
199 ret->pkey.ptr = NULL;
200 ret->attributes = NULL;
201 ret->save_parameters = 1;
202 return (ret);
203 }
204
205 /*
206 * Setup a public key ASN1 method and ENGINE from a NID or a string. If pkey
207 * is NULL just return 1 or 0 if the algorithm exists.
208 */
209
210 static int pkey_set_type(EVP_PKEY *pkey, int type, const char *str, int len)
211 {
212 const EVP_PKEY_ASN1_METHOD *ameth;
213 ENGINE *e = NULL;
214 if (pkey) {
215 if (pkey->pkey.ptr)
216 EVP_PKEY_free_it(pkey);
217 /*
218 * If key type matches and a method exists then this lookup has
219 * succeeded once so just indicate success.
220 */
221 if ((type == pkey->save_type) && pkey->ameth)
222 return 1;
223 #ifndef OPENSSL_NO_ENGINE
224 /* If we have an ENGINE release it */
225 if (pkey->engine) {
226 ENGINE_finish(pkey->engine);
227 pkey->engine = NULL;
228 }
229 #endif
230 }
231 if (str)
232 ameth = EVP_PKEY_asn1_find_str(&e, str, len);
233 else
234 ameth = EVP_PKEY_asn1_find(&e, type);
235 #ifndef OPENSSL_NO_ENGINE
236 if (!pkey && e)
237 ENGINE_finish(e);
238 #endif
239 if (!ameth) {
240 EVPerr(EVP_F_PKEY_SET_TYPE, EVP_R_UNSUPPORTED_ALGORITHM);
241 return 0;
242 }
243 if (pkey) {
244 pkey->ameth = ameth;
245 pkey->engine = e;
246
247 pkey->type = pkey->ameth->pkey_id;
248 pkey->save_type = type;
249 }
250 return 1;
251 }
252
253 int EVP_PKEY_set_type(EVP_PKEY *pkey, int type)
254 {
255 return pkey_set_type(pkey, type, NULL, -1);
256 }
257
258 int EVP_PKEY_set_type_str(EVP_PKEY *pkey, const char *str, int len)
259 {
260 return pkey_set_type(pkey, EVP_PKEY_NONE, str, len);
261 }
262
263 int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key)
264 {
265 if (!EVP_PKEY_set_type(pkey, type))
266 return 0;
267 pkey->pkey.ptr = key;
268 return (key != NULL);
269 }
270
271 void *EVP_PKEY_get0(EVP_PKEY *pkey)
272 {
273 return pkey->pkey.ptr;
274 }
275
276 #ifndef OPENSSL_NO_RSA
277 int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, RSA *key)
278 {
279 int ret = EVP_PKEY_assign_RSA(pkey, key);
280 if (ret)
281 RSA_up_ref(key);
282 return ret;
283 }
284
285 RSA *EVP_PKEY_get1_RSA(EVP_PKEY *pkey)
286 {
287 if (pkey->type != EVP_PKEY_RSA) {
288 EVPerr(EVP_F_EVP_PKEY_GET1_RSA, EVP_R_EXPECTING_AN_RSA_KEY);
289 return NULL;
290 }
291 RSA_up_ref(pkey->pkey.rsa);
292 return pkey->pkey.rsa;
293 }
294 #endif
295
296 #ifndef OPENSSL_NO_DSA
297 int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, DSA *key)
298 {
299 int ret = EVP_PKEY_assign_DSA(pkey, key);
300 if (ret)
301 DSA_up_ref(key);
302 return ret;
303 }
304
305 DSA *EVP_PKEY_get1_DSA(EVP_PKEY *pkey)
306 {
307 if (pkey->type != EVP_PKEY_DSA) {
308 EVPerr(EVP_F_EVP_PKEY_GET1_DSA, EVP_R_EXPECTING_A_DSA_KEY);
309 return NULL;
310 }
311 DSA_up_ref(pkey->pkey.dsa);
312 return pkey->pkey.dsa;
313 }
314 #endif
315
316 #ifndef OPENSSL_NO_EC
317
318 int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, EC_KEY *key)
319 {
320 int ret = EVP_PKEY_assign_EC_KEY(pkey, key);
321 if (ret)
322 EC_KEY_up_ref(key);
323 return ret;
324 }
325
326 EC_KEY *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey)
327 {
328 if (pkey->type != EVP_PKEY_EC) {
329 EVPerr(EVP_F_EVP_PKEY_GET1_EC_KEY, EVP_R_EXPECTING_A_EC_KEY);
330 return NULL;
331 }
332 EC_KEY_up_ref(pkey->pkey.ec);
333 return pkey->pkey.ec;
334 }
335 #endif
336
337 #ifndef OPENSSL_NO_DH
338
339 int EVP_PKEY_set1_DH(EVP_PKEY *pkey, DH *key)
340 {
341 int ret = EVP_PKEY_assign_DH(pkey, key);
342 if (ret)
343 DH_up_ref(key);
344 return ret;
345 }
346
347 DH *EVP_PKEY_get1_DH(EVP_PKEY *pkey)
348 {
349 if (pkey->type != EVP_PKEY_DH && pkey->type != EVP_PKEY_DHX) {
350 EVPerr(EVP_F_EVP_PKEY_GET1_DH, EVP_R_EXPECTING_A_DH_KEY);
351 return NULL;
352 }
353 DH_up_ref(pkey->pkey.dh);
354 return pkey->pkey.dh;
355 }
356 #endif
357
358 int EVP_PKEY_type(int type)
359 {
360 int ret;
361 const EVP_PKEY_ASN1_METHOD *ameth;
362 ENGINE *e;
363 ameth = EVP_PKEY_asn1_find(&e, type);
364 if (ameth)
365 ret = ameth->pkey_id;
366 else
367 ret = NID_undef;
368 #ifndef OPENSSL_NO_ENGINE
369 if (e)
370 ENGINE_finish(e);
371 #endif
372 return ret;
373 }
374
375 int EVP_PKEY_id(const EVP_PKEY *pkey)
376 {
377 return pkey->type;
378 }
379
380 int EVP_PKEY_base_id(const EVP_PKEY *pkey)
381 {
382 return EVP_PKEY_type(pkey->type);
383 }
384
385 void EVP_PKEY_free(EVP_PKEY *x)
386 {
387 int i;
388
389 if (x == NULL)
390 return;
391
392 i = CRYPTO_add(&x->references, -1, CRYPTO_LOCK_EVP_PKEY);
393 #ifdef REF_PRINT
394 REF_PRINT("EVP_PKEY", x);
395 #endif
396 if (i > 0)
397 return;
398 #ifdef REF_CHECK
399 if (i < 0) {
400 fprintf(stderr, "EVP_PKEY_free, bad reference count\n");
401 abort();
402 }
403 #endif
404 EVP_PKEY_free_it(x);
405 if (x->attributes)
406 sk_X509_ATTRIBUTE_pop_free(x->attributes, X509_ATTRIBUTE_free);
407 OPENSSL_free(x);
408 }
409
410 static void EVP_PKEY_free_it(EVP_PKEY *x)
411 {
412 if (x->ameth && x->ameth->pkey_free) {
413 x->ameth->pkey_free(x);
414 x->pkey.ptr = NULL;
415 }
416 #ifndef OPENSSL_NO_ENGINE
417 if (x->engine) {
418 ENGINE_finish(x->engine);
419 x->engine = NULL;
420 }
421 #endif
422 }
423
424 static int unsup_alg(BIO *out, const EVP_PKEY *pkey, int indent,
425 const char *kstr)
426 {
427 BIO_indent(out, indent, 128);
428 BIO_printf(out, "%s algorithm \"%s\" unsupported\n",
429 kstr, OBJ_nid2ln(pkey->type));
430 return 1;
431 }
432
433 int EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey,
434 int indent, ASN1_PCTX *pctx)
435 {
436 if (pkey->ameth && pkey->ameth->pub_print)
437 return pkey->ameth->pub_print(out, pkey, indent, pctx);
438
439 return unsup_alg(out, pkey, indent, "Public Key");
440 }
441
442 int EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey,
443 int indent, ASN1_PCTX *pctx)
444 {
445 if (pkey->ameth && pkey->ameth->priv_print)
446 return pkey->ameth->priv_print(out, pkey, indent, pctx);
447
448 return unsup_alg(out, pkey, indent, "Private Key");
449 }
450
451 int EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey,
452 int indent, ASN1_PCTX *pctx)
453 {
454 if (pkey->ameth && pkey->ameth->param_print)
455 return pkey->ameth->param_print(out, pkey, indent, pctx);
456 return unsup_alg(out, pkey, indent, "Parameters");
457 }
458
459 int EVP_PKEY_get_default_digest_nid(EVP_PKEY *pkey, int *pnid)
460 {
461 if (!pkey->ameth || !pkey->ameth->pkey_ctrl)
462 return -2;
463 return pkey->ameth->pkey_ctrl(pkey, ASN1_PKEY_CTRL_DEFAULT_MD_NID,
464 0, pnid);
465 }