]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/pmeth_lib.c
remove 0 assignments.
[thirdparty/openssl.git] / crypto / evp / pmeth_lib.c
1 /* pmeth_lib.c */
2 /*
3 * Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL project
4 * 2006.
5 */
6 /* ====================================================================
7 * Copyright (c) 2006 The OpenSSL Project. All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 * notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
19 * distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * licensing@OpenSSL.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 * acknowledgment:
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com). This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59
60 #include <stdio.h>
61 #include <stdlib.h>
62 #include "internal/cryptlib.h"
63 #include <openssl/objects.h>
64 #include <openssl/evp.h>
65 #ifndef OPENSSL_NO_ENGINE
66 # include <openssl/engine.h>
67 #endif
68 #include "internal/asn1_int.h"
69 #include "internal/evp_int.h"
70
71 typedef int sk_cmp_fn_type(const char *const *a, const char *const *b);
72
73 DECLARE_STACK_OF(EVP_PKEY_METHOD)
74 STACK_OF(EVP_PKEY_METHOD) *app_pkey_methods = NULL;
75
76 extern const EVP_PKEY_METHOD rsa_pkey_meth, dh_pkey_meth, dsa_pkey_meth;
77 extern const EVP_PKEY_METHOD ec_pkey_meth, hmac_pkey_meth, cmac_pkey_meth;
78 extern const EVP_PKEY_METHOD dhx_pkey_meth;
79
80 static const EVP_PKEY_METHOD *standard_methods[] = {
81 #ifndef OPENSSL_NO_RSA
82 &rsa_pkey_meth,
83 #endif
84 #ifndef OPENSSL_NO_DH
85 &dh_pkey_meth,
86 #endif
87 #ifndef OPENSSL_NO_DSA
88 &dsa_pkey_meth,
89 #endif
90 #ifndef OPENSSL_NO_EC
91 &ec_pkey_meth,
92 #endif
93 &hmac_pkey_meth,
94 &cmac_pkey_meth,
95 #ifndef OPENSSL_NO_DH
96 &dhx_pkey_meth
97 #endif
98 };
99
100 DECLARE_OBJ_BSEARCH_CMP_FN(const EVP_PKEY_METHOD *, const EVP_PKEY_METHOD *,
101 pmeth);
102
103 static int pmeth_cmp(const EVP_PKEY_METHOD *const *a,
104 const EVP_PKEY_METHOD *const *b)
105 {
106 return ((*a)->pkey_id - (*b)->pkey_id);
107 }
108
109 IMPLEMENT_OBJ_BSEARCH_CMP_FN(const EVP_PKEY_METHOD *, const EVP_PKEY_METHOD *,
110 pmeth);
111
112 const EVP_PKEY_METHOD *EVP_PKEY_meth_find(int type)
113 {
114 EVP_PKEY_METHOD tmp;
115 const EVP_PKEY_METHOD *t = &tmp, **ret;
116 tmp.pkey_id = type;
117 if (app_pkey_methods) {
118 int idx;
119 idx = sk_EVP_PKEY_METHOD_find(app_pkey_methods, &tmp);
120 if (idx >= 0)
121 return sk_EVP_PKEY_METHOD_value(app_pkey_methods, idx);
122 }
123 ret = OBJ_bsearch_pmeth(&t, standard_methods,
124 sizeof(standard_methods) /
125 sizeof(EVP_PKEY_METHOD *));
126 if (!ret || !*ret)
127 return NULL;
128 return *ret;
129 }
130
131 static EVP_PKEY_CTX *int_ctx_new(EVP_PKEY *pkey, ENGINE *e, int id)
132 {
133 EVP_PKEY_CTX *ret;
134 const EVP_PKEY_METHOD *pmeth;
135 if (id == -1) {
136 if (!pkey || !pkey->ameth)
137 return NULL;
138 id = pkey->ameth->pkey_id;
139 }
140 #ifndef OPENSSL_NO_ENGINE
141 if (pkey && pkey->engine)
142 e = pkey->engine;
143 /* Try to find an ENGINE which implements this method */
144 if (e) {
145 if (!ENGINE_init(e)) {
146 EVPerr(EVP_F_INT_CTX_NEW, ERR_R_ENGINE_LIB);
147 return NULL;
148 }
149 } else
150 e = ENGINE_get_pkey_meth_engine(id);
151
152 /*
153 * If an ENGINE handled this method look it up. Othewise use internal
154 * tables.
155 */
156
157 if (e)
158 pmeth = ENGINE_get_pkey_meth(e, id);
159 else
160 #endif
161 pmeth = EVP_PKEY_meth_find(id);
162
163 if (pmeth == NULL) {
164 EVPerr(EVP_F_INT_CTX_NEW, EVP_R_UNSUPPORTED_ALGORITHM);
165 return NULL;
166 }
167
168 ret = OPENSSL_zalloc(sizeof(*ret));
169 if (!ret) {
170 #ifndef OPENSSL_NO_ENGINE
171 if (e)
172 ENGINE_finish(e);
173 #endif
174 EVPerr(EVP_F_INT_CTX_NEW, ERR_R_MALLOC_FAILURE);
175 return NULL;
176 }
177 ret->engine = e;
178 ret->pmeth = pmeth;
179 ret->operation = EVP_PKEY_OP_UNDEFINED;
180 ret->pkey = pkey;
181 if (pkey)
182 CRYPTO_add(&pkey->references, 1, CRYPTO_LOCK_EVP_PKEY);
183 ret->data = NULL;
184
185 if (pmeth->init) {
186 if (pmeth->init(ret) <= 0) {
187 EVP_PKEY_CTX_free(ret);
188 return NULL;
189 }
190 }
191
192 return ret;
193 }
194
195 EVP_PKEY_METHOD *EVP_PKEY_meth_new(int id, int flags)
196 {
197 EVP_PKEY_METHOD *pmeth;
198
199 pmeth = OPENSSL_zalloc(sizeof(*pmeth));
200 if (!pmeth)
201 return NULL;
202
203 pmeth->pkey_id = id;
204 pmeth->flags = flags | EVP_PKEY_FLAG_DYNAMIC;
205 return pmeth;
206 }
207
208 void EVP_PKEY_meth_get0_info(int *ppkey_id, int *pflags,
209 const EVP_PKEY_METHOD *meth)
210 {
211 if (ppkey_id)
212 *ppkey_id = meth->pkey_id;
213 if (pflags)
214 *pflags = meth->flags;
215 }
216
217 void EVP_PKEY_meth_copy(EVP_PKEY_METHOD *dst, const EVP_PKEY_METHOD *src)
218 {
219
220 dst->init = src->init;
221 dst->copy = src->copy;
222 dst->cleanup = src->cleanup;
223
224 dst->paramgen_init = src->paramgen_init;
225 dst->paramgen = src->paramgen;
226
227 dst->keygen_init = src->keygen_init;
228 dst->keygen = src->keygen;
229
230 dst->sign_init = src->sign_init;
231 dst->sign = src->sign;
232
233 dst->verify_init = src->verify_init;
234 dst->verify = src->verify;
235
236 dst->verify_recover_init = src->verify_recover_init;
237 dst->verify_recover = src->verify_recover;
238
239 dst->signctx_init = src->signctx_init;
240 dst->signctx = src->signctx;
241
242 dst->verifyctx_init = src->verifyctx_init;
243 dst->verifyctx = src->verifyctx;
244
245 dst->encrypt_init = src->encrypt_init;
246 dst->encrypt = src->encrypt;
247
248 dst->decrypt_init = src->decrypt_init;
249 dst->decrypt = src->decrypt;
250
251 dst->derive_init = src->derive_init;
252 dst->derive = src->derive;
253
254 dst->ctrl = src->ctrl;
255 dst->ctrl_str = src->ctrl_str;
256 }
257
258 void EVP_PKEY_meth_free(EVP_PKEY_METHOD *pmeth)
259 {
260 if (pmeth && (pmeth->flags & EVP_PKEY_FLAG_DYNAMIC))
261 OPENSSL_free(pmeth);
262 }
263
264 EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e)
265 {
266 return int_ctx_new(pkey, e, -1);
267 }
268
269 EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e)
270 {
271 return int_ctx_new(NULL, e, id);
272 }
273
274 EVP_PKEY_CTX *EVP_PKEY_CTX_dup(EVP_PKEY_CTX *pctx)
275 {
276 EVP_PKEY_CTX *rctx;
277 if (!pctx->pmeth || !pctx->pmeth->copy)
278 return NULL;
279 #ifndef OPENSSL_NO_ENGINE
280 /* Make sure it's safe to copy a pkey context using an ENGINE */
281 if (pctx->engine && !ENGINE_init(pctx->engine)) {
282 EVPerr(EVP_F_EVP_PKEY_CTX_DUP, ERR_R_ENGINE_LIB);
283 return 0;
284 }
285 #endif
286 rctx = OPENSSL_malloc(sizeof(*rctx));
287 if (!rctx)
288 return NULL;
289
290 rctx->pmeth = pctx->pmeth;
291 #ifndef OPENSSL_NO_ENGINE
292 rctx->engine = pctx->engine;
293 #endif
294
295 if (pctx->pkey)
296 CRYPTO_add(&pctx->pkey->references, 1, CRYPTO_LOCK_EVP_PKEY);
297
298 rctx->pkey = pctx->pkey;
299
300 if (pctx->peerkey)
301 CRYPTO_add(&pctx->peerkey->references, 1, CRYPTO_LOCK_EVP_PKEY);
302
303 rctx->peerkey = pctx->peerkey;
304
305 rctx->data = NULL;
306 rctx->app_data = NULL;
307 rctx->operation = pctx->operation;
308
309 if (pctx->pmeth->copy(rctx, pctx) > 0)
310 return rctx;
311
312 EVP_PKEY_CTX_free(rctx);
313 return NULL;
314
315 }
316
317 int EVP_PKEY_meth_add0(const EVP_PKEY_METHOD *pmeth)
318 {
319 if (app_pkey_methods == NULL) {
320 app_pkey_methods = sk_EVP_PKEY_METHOD_new(pmeth_cmp);
321 if (!app_pkey_methods)
322 return 0;
323 }
324 if (!sk_EVP_PKEY_METHOD_push(app_pkey_methods, pmeth))
325 return 0;
326 sk_EVP_PKEY_METHOD_sort(app_pkey_methods);
327 return 1;
328 }
329
330 void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx)
331 {
332 if (ctx == NULL)
333 return;
334 if (ctx->pmeth && ctx->pmeth->cleanup)
335 ctx->pmeth->cleanup(ctx);
336 EVP_PKEY_free(ctx->pkey);
337 EVP_PKEY_free(ctx->peerkey);
338 #ifndef OPENSSL_NO_ENGINE
339 if (ctx->engine)
340 /*
341 * The EVP_PKEY_CTX we used belongs to an ENGINE, release the
342 * functional reference we held for this reason.
343 */
344 ENGINE_finish(ctx->engine);
345 #endif
346 OPENSSL_free(ctx);
347 }
348
349 int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype,
350 int cmd, int p1, void *p2)
351 {
352 int ret;
353 if (!ctx || !ctx->pmeth || !ctx->pmeth->ctrl) {
354 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_COMMAND_NOT_SUPPORTED);
355 return -2;
356 }
357 if ((keytype != -1) && (ctx->pmeth->pkey_id != keytype))
358 return -1;
359
360 if (ctx->operation == EVP_PKEY_OP_UNDEFINED) {
361 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_NO_OPERATION_SET);
362 return -1;
363 }
364
365 if ((optype != -1) && !(ctx->operation & optype)) {
366 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_INVALID_OPERATION);
367 return -1;
368 }
369
370 ret = ctx->pmeth->ctrl(ctx, cmd, p1, p2);
371
372 if (ret == -2)
373 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_COMMAND_NOT_SUPPORTED);
374
375 return ret;
376
377 }
378
379 int EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX *ctx,
380 const char *name, const char *value)
381 {
382 if (!ctx || !ctx->pmeth || !ctx->pmeth->ctrl_str) {
383 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL_STR, EVP_R_COMMAND_NOT_SUPPORTED);
384 return -2;
385 }
386 if (strcmp(name, "digest") == 0) {
387 const EVP_MD *md;
388 if (value == NULL || (md = EVP_get_digestbyname(value)) == NULL) {
389 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL_STR, EVP_R_INVALID_DIGEST);
390 return 0;
391 }
392 return EVP_PKEY_CTX_set_signature_md(ctx, md);
393 }
394 return ctx->pmeth->ctrl_str(ctx, name, value);
395 }
396
397 int EVP_PKEY_CTX_get_operation(EVP_PKEY_CTX *ctx)
398 {
399 return ctx->operation;
400 }
401
402 void EVP_PKEY_CTX_set0_keygen_info(EVP_PKEY_CTX *ctx, int *dat, int datlen)
403 {
404 ctx->keygen_info = dat;
405 ctx->keygen_info_count = datlen;
406 }
407
408 void EVP_PKEY_CTX_set_data(EVP_PKEY_CTX *ctx, void *data)
409 {
410 ctx->data = data;
411 }
412
413 void *EVP_PKEY_CTX_get_data(EVP_PKEY_CTX *ctx)
414 {
415 return ctx->data;
416 }
417
418 EVP_PKEY *EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx)
419 {
420 return ctx->pkey;
421 }
422
423 EVP_PKEY *EVP_PKEY_CTX_get0_peerkey(EVP_PKEY_CTX *ctx)
424 {
425 return ctx->peerkey;
426 }
427
428 void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data)
429 {
430 ctx->app_data = data;
431 }
432
433 void *EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx)
434 {
435 return ctx->app_data;
436 }
437
438 void EVP_PKEY_meth_set_init(EVP_PKEY_METHOD *pmeth,
439 int (*init) (EVP_PKEY_CTX *ctx))
440 {
441 pmeth->init = init;
442 }
443
444 void EVP_PKEY_meth_set_copy(EVP_PKEY_METHOD *pmeth,
445 int (*copy) (EVP_PKEY_CTX *dst,
446 EVP_PKEY_CTX *src))
447 {
448 pmeth->copy = copy;
449 }
450
451 void EVP_PKEY_meth_set_cleanup(EVP_PKEY_METHOD *pmeth,
452 void (*cleanup) (EVP_PKEY_CTX *ctx))
453 {
454 pmeth->cleanup = cleanup;
455 }
456
457 void EVP_PKEY_meth_set_paramgen(EVP_PKEY_METHOD *pmeth,
458 int (*paramgen_init) (EVP_PKEY_CTX *ctx),
459 int (*paramgen) (EVP_PKEY_CTX *ctx,
460 EVP_PKEY *pkey))
461 {
462 pmeth->paramgen_init = paramgen_init;
463 pmeth->paramgen = paramgen;
464 }
465
466 void EVP_PKEY_meth_set_keygen(EVP_PKEY_METHOD *pmeth,
467 int (*keygen_init) (EVP_PKEY_CTX *ctx),
468 int (*keygen) (EVP_PKEY_CTX *ctx,
469 EVP_PKEY *pkey))
470 {
471 pmeth->keygen_init = keygen_init;
472 pmeth->keygen = keygen;
473 }
474
475 void EVP_PKEY_meth_set_sign(EVP_PKEY_METHOD *pmeth,
476 int (*sign_init) (EVP_PKEY_CTX *ctx),
477 int (*sign) (EVP_PKEY_CTX *ctx,
478 unsigned char *sig, size_t *siglen,
479 const unsigned char *tbs,
480 size_t tbslen))
481 {
482 pmeth->sign_init = sign_init;
483 pmeth->sign = sign;
484 }
485
486 void EVP_PKEY_meth_set_verify(EVP_PKEY_METHOD *pmeth,
487 int (*verify_init) (EVP_PKEY_CTX *ctx),
488 int (*verify) (EVP_PKEY_CTX *ctx,
489 const unsigned char *sig,
490 size_t siglen,
491 const unsigned char *tbs,
492 size_t tbslen))
493 {
494 pmeth->verify_init = verify_init;
495 pmeth->verify = verify;
496 }
497
498 void EVP_PKEY_meth_set_verify_recover(EVP_PKEY_METHOD *pmeth,
499 int (*verify_recover_init) (EVP_PKEY_CTX
500 *ctx),
501 int (*verify_recover) (EVP_PKEY_CTX
502 *ctx,
503 unsigned char
504 *sig,
505 size_t *siglen,
506 const unsigned
507 char *tbs,
508 size_t tbslen))
509 {
510 pmeth->verify_recover_init = verify_recover_init;
511 pmeth->verify_recover = verify_recover;
512 }
513
514 void EVP_PKEY_meth_set_signctx(EVP_PKEY_METHOD *pmeth,
515 int (*signctx_init) (EVP_PKEY_CTX *ctx,
516 EVP_MD_CTX *mctx),
517 int (*signctx) (EVP_PKEY_CTX *ctx,
518 unsigned char *sig,
519 size_t *siglen,
520 EVP_MD_CTX *mctx))
521 {
522 pmeth->signctx_init = signctx_init;
523 pmeth->signctx = signctx;
524 }
525
526 void EVP_PKEY_meth_set_verifyctx(EVP_PKEY_METHOD *pmeth,
527 int (*verifyctx_init) (EVP_PKEY_CTX *ctx,
528 EVP_MD_CTX *mctx),
529 int (*verifyctx) (EVP_PKEY_CTX *ctx,
530 const unsigned char *sig,
531 int siglen,
532 EVP_MD_CTX *mctx))
533 {
534 pmeth->verifyctx_init = verifyctx_init;
535 pmeth->verifyctx = verifyctx;
536 }
537
538 void EVP_PKEY_meth_set_encrypt(EVP_PKEY_METHOD *pmeth,
539 int (*encrypt_init) (EVP_PKEY_CTX *ctx),
540 int (*encryptfn) (EVP_PKEY_CTX *ctx,
541 unsigned char *out,
542 size_t *outlen,
543 const unsigned char *in,
544 size_t inlen))
545 {
546 pmeth->encrypt_init = encrypt_init;
547 pmeth->encrypt = encryptfn;
548 }
549
550 void EVP_PKEY_meth_set_decrypt(EVP_PKEY_METHOD *pmeth,
551 int (*decrypt_init) (EVP_PKEY_CTX *ctx),
552 int (*decrypt) (EVP_PKEY_CTX *ctx,
553 unsigned char *out,
554 size_t *outlen,
555 const unsigned char *in,
556 size_t inlen))
557 {
558 pmeth->decrypt_init = decrypt_init;
559 pmeth->decrypt = decrypt;
560 }
561
562 void EVP_PKEY_meth_set_derive(EVP_PKEY_METHOD *pmeth,
563 int (*derive_init) (EVP_PKEY_CTX *ctx),
564 int (*derive) (EVP_PKEY_CTX *ctx,
565 unsigned char *key,
566 size_t *keylen))
567 {
568 pmeth->derive_init = derive_init;
569 pmeth->derive = derive;
570 }
571
572 void EVP_PKEY_meth_set_ctrl(EVP_PKEY_METHOD *pmeth,
573 int (*ctrl) (EVP_PKEY_CTX *ctx, int type, int p1,
574 void *p2),
575 int (*ctrl_str) (EVP_PKEY_CTX *ctx,
576 const char *type,
577 const char *value))
578 {
579 pmeth->ctrl = ctrl;
580 pmeth->ctrl_str = ctrl_str;
581 }