]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/pmeth_lib.c
Add and use OPENSSL_zalloc
[thirdparty/openssl.git] / crypto / evp / pmeth_lib.c
1 /* pmeth_lib.c */
2 /*
3 * Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL project
4 * 2006.
5 */
6 /* ====================================================================
7 * Copyright (c) 2006 The OpenSSL Project. All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 * notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
19 * distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * licensing@OpenSSL.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 * acknowledgment:
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com). This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59
60 #include <stdio.h>
61 #include <stdlib.h>
62 #include "internal/cryptlib.h"
63 #include <openssl/objects.h>
64 #include <openssl/evp.h>
65 #ifndef OPENSSL_NO_ENGINE
66 # include <openssl/engine.h>
67 #endif
68 #include "internal/asn1_int.h"
69 #include "internal/evp_int.h"
70
71 typedef int sk_cmp_fn_type(const char *const *a, const char *const *b);
72
73 DECLARE_STACK_OF(EVP_PKEY_METHOD)
74 STACK_OF(EVP_PKEY_METHOD) *app_pkey_methods = NULL;
75
76 extern const EVP_PKEY_METHOD rsa_pkey_meth, dh_pkey_meth, dsa_pkey_meth;
77 extern const EVP_PKEY_METHOD ec_pkey_meth, hmac_pkey_meth, cmac_pkey_meth;
78 extern const EVP_PKEY_METHOD dhx_pkey_meth;
79
80 static const EVP_PKEY_METHOD *standard_methods[] = {
81 #ifndef OPENSSL_NO_RSA
82 &rsa_pkey_meth,
83 #endif
84 #ifndef OPENSSL_NO_DH
85 &dh_pkey_meth,
86 #endif
87 #ifndef OPENSSL_NO_DSA
88 &dsa_pkey_meth,
89 #endif
90 #ifndef OPENSSL_NO_EC
91 &ec_pkey_meth,
92 #endif
93 &hmac_pkey_meth,
94 &cmac_pkey_meth,
95 #ifndef OPENSSL_NO_DH
96 &dhx_pkey_meth
97 #endif
98 };
99
100 DECLARE_OBJ_BSEARCH_CMP_FN(const EVP_PKEY_METHOD *, const EVP_PKEY_METHOD *,
101 pmeth);
102
103 static int pmeth_cmp(const EVP_PKEY_METHOD *const *a,
104 const EVP_PKEY_METHOD *const *b)
105 {
106 return ((*a)->pkey_id - (*b)->pkey_id);
107 }
108
109 IMPLEMENT_OBJ_BSEARCH_CMP_FN(const EVP_PKEY_METHOD *, const EVP_PKEY_METHOD *,
110 pmeth);
111
112 const EVP_PKEY_METHOD *EVP_PKEY_meth_find(int type)
113 {
114 EVP_PKEY_METHOD tmp;
115 const EVP_PKEY_METHOD *t = &tmp, **ret;
116 tmp.pkey_id = type;
117 if (app_pkey_methods) {
118 int idx;
119 idx = sk_EVP_PKEY_METHOD_find(app_pkey_methods, &tmp);
120 if (idx >= 0)
121 return sk_EVP_PKEY_METHOD_value(app_pkey_methods, idx);
122 }
123 ret = OBJ_bsearch_pmeth(&t, standard_methods,
124 sizeof(standard_methods) /
125 sizeof(EVP_PKEY_METHOD *));
126 if (!ret || !*ret)
127 return NULL;
128 return *ret;
129 }
130
131 static EVP_PKEY_CTX *int_ctx_new(EVP_PKEY *pkey, ENGINE *e, int id)
132 {
133 EVP_PKEY_CTX *ret;
134 const EVP_PKEY_METHOD *pmeth;
135 if (id == -1) {
136 if (!pkey || !pkey->ameth)
137 return NULL;
138 id = pkey->ameth->pkey_id;
139 }
140 #ifndef OPENSSL_NO_ENGINE
141 if (pkey && pkey->engine)
142 e = pkey->engine;
143 /* Try to find an ENGINE which implements this method */
144 if (e) {
145 if (!ENGINE_init(e)) {
146 EVPerr(EVP_F_INT_CTX_NEW, ERR_R_ENGINE_LIB);
147 return NULL;
148 }
149 } else
150 e = ENGINE_get_pkey_meth_engine(id);
151
152 /*
153 * If an ENGINE handled this method look it up. Othewise use internal
154 * tables.
155 */
156
157 if (e)
158 pmeth = ENGINE_get_pkey_meth(e, id);
159 else
160 #endif
161 pmeth = EVP_PKEY_meth_find(id);
162
163 if (pmeth == NULL) {
164 EVPerr(EVP_F_INT_CTX_NEW, EVP_R_UNSUPPORTED_ALGORITHM);
165 return NULL;
166 }
167
168 ret = OPENSSL_malloc(sizeof(*ret));
169 if (!ret) {
170 #ifndef OPENSSL_NO_ENGINE
171 if (e)
172 ENGINE_finish(e);
173 #endif
174 EVPerr(EVP_F_INT_CTX_NEW, ERR_R_MALLOC_FAILURE);
175 return NULL;
176 }
177 ret->engine = e;
178 ret->pmeth = pmeth;
179 ret->operation = EVP_PKEY_OP_UNDEFINED;
180 ret->pkey = pkey;
181 ret->peerkey = NULL;
182 ret->pkey_gencb = 0;
183 if (pkey)
184 CRYPTO_add(&pkey->references, 1, CRYPTO_LOCK_EVP_PKEY);
185 ret->data = NULL;
186
187 if (pmeth->init) {
188 if (pmeth->init(ret) <= 0) {
189 EVP_PKEY_CTX_free(ret);
190 return NULL;
191 }
192 }
193
194 return ret;
195 }
196
197 EVP_PKEY_METHOD *EVP_PKEY_meth_new(int id, int flags)
198 {
199 EVP_PKEY_METHOD *pmeth;
200
201 pmeth = OPENSSL_zalloc(sizeof(*pmeth));
202 if (!pmeth)
203 return NULL;
204
205 pmeth->pkey_id = id;
206 pmeth->flags = flags | EVP_PKEY_FLAG_DYNAMIC;
207 pmeth->init = 0;
208 pmeth->copy = 0;
209 pmeth->cleanup = 0;
210 pmeth->paramgen_init = 0;
211 pmeth->paramgen = 0;
212 pmeth->keygen_init = 0;
213 pmeth->keygen = 0;
214 pmeth->sign_init = 0;
215 pmeth->sign = 0;
216 pmeth->verify_init = 0;
217 pmeth->verify = 0;
218 pmeth->verify_recover_init = 0;
219 pmeth->verify_recover = 0;
220 pmeth->signctx_init = 0;
221 pmeth->signctx = 0;
222 pmeth->verifyctx_init = 0;
223 pmeth->verifyctx = 0;
224 pmeth->encrypt_init = 0;
225 pmeth->encrypt = 0;
226 pmeth->decrypt_init = 0;
227 pmeth->decrypt = 0;
228 pmeth->derive_init = 0;
229 pmeth->derive = 0;
230 pmeth->ctrl = 0;
231 pmeth->ctrl_str = 0;
232
233 return pmeth;
234 }
235
236 void EVP_PKEY_meth_get0_info(int *ppkey_id, int *pflags,
237 const EVP_PKEY_METHOD *meth)
238 {
239 if (ppkey_id)
240 *ppkey_id = meth->pkey_id;
241 if (pflags)
242 *pflags = meth->flags;
243 }
244
245 void EVP_PKEY_meth_copy(EVP_PKEY_METHOD *dst, const EVP_PKEY_METHOD *src)
246 {
247
248 dst->init = src->init;
249 dst->copy = src->copy;
250 dst->cleanup = src->cleanup;
251
252 dst->paramgen_init = src->paramgen_init;
253 dst->paramgen = src->paramgen;
254
255 dst->keygen_init = src->keygen_init;
256 dst->keygen = src->keygen;
257
258 dst->sign_init = src->sign_init;
259 dst->sign = src->sign;
260
261 dst->verify_init = src->verify_init;
262 dst->verify = src->verify;
263
264 dst->verify_recover_init = src->verify_recover_init;
265 dst->verify_recover = src->verify_recover;
266
267 dst->signctx_init = src->signctx_init;
268 dst->signctx = src->signctx;
269
270 dst->verifyctx_init = src->verifyctx_init;
271 dst->verifyctx = src->verifyctx;
272
273 dst->encrypt_init = src->encrypt_init;
274 dst->encrypt = src->encrypt;
275
276 dst->decrypt_init = src->decrypt_init;
277 dst->decrypt = src->decrypt;
278
279 dst->derive_init = src->derive_init;
280 dst->derive = src->derive;
281
282 dst->ctrl = src->ctrl;
283 dst->ctrl_str = src->ctrl_str;
284 }
285
286 void EVP_PKEY_meth_free(EVP_PKEY_METHOD *pmeth)
287 {
288 if (pmeth && (pmeth->flags & EVP_PKEY_FLAG_DYNAMIC))
289 OPENSSL_free(pmeth);
290 }
291
292 EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e)
293 {
294 return int_ctx_new(pkey, e, -1);
295 }
296
297 EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e)
298 {
299 return int_ctx_new(NULL, e, id);
300 }
301
302 EVP_PKEY_CTX *EVP_PKEY_CTX_dup(EVP_PKEY_CTX *pctx)
303 {
304 EVP_PKEY_CTX *rctx;
305 if (!pctx->pmeth || !pctx->pmeth->copy)
306 return NULL;
307 #ifndef OPENSSL_NO_ENGINE
308 /* Make sure it's safe to copy a pkey context using an ENGINE */
309 if (pctx->engine && !ENGINE_init(pctx->engine)) {
310 EVPerr(EVP_F_EVP_PKEY_CTX_DUP, ERR_R_ENGINE_LIB);
311 return 0;
312 }
313 #endif
314 rctx = OPENSSL_malloc(sizeof(*rctx));
315 if (!rctx)
316 return NULL;
317
318 rctx->pmeth = pctx->pmeth;
319 #ifndef OPENSSL_NO_ENGINE
320 rctx->engine = pctx->engine;
321 #endif
322
323 if (pctx->pkey)
324 CRYPTO_add(&pctx->pkey->references, 1, CRYPTO_LOCK_EVP_PKEY);
325
326 rctx->pkey = pctx->pkey;
327
328 if (pctx->peerkey)
329 CRYPTO_add(&pctx->peerkey->references, 1, CRYPTO_LOCK_EVP_PKEY);
330
331 rctx->peerkey = pctx->peerkey;
332
333 rctx->data = NULL;
334 rctx->app_data = NULL;
335 rctx->operation = pctx->operation;
336
337 if (pctx->pmeth->copy(rctx, pctx) > 0)
338 return rctx;
339
340 EVP_PKEY_CTX_free(rctx);
341 return NULL;
342
343 }
344
345 int EVP_PKEY_meth_add0(const EVP_PKEY_METHOD *pmeth)
346 {
347 if (app_pkey_methods == NULL) {
348 app_pkey_methods = sk_EVP_PKEY_METHOD_new(pmeth_cmp);
349 if (!app_pkey_methods)
350 return 0;
351 }
352 if (!sk_EVP_PKEY_METHOD_push(app_pkey_methods, pmeth))
353 return 0;
354 sk_EVP_PKEY_METHOD_sort(app_pkey_methods);
355 return 1;
356 }
357
358 void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx)
359 {
360 if (ctx == NULL)
361 return;
362 if (ctx->pmeth && ctx->pmeth->cleanup)
363 ctx->pmeth->cleanup(ctx);
364 EVP_PKEY_free(ctx->pkey);
365 EVP_PKEY_free(ctx->peerkey);
366 #ifndef OPENSSL_NO_ENGINE
367 if (ctx->engine)
368 /*
369 * The EVP_PKEY_CTX we used belongs to an ENGINE, release the
370 * functional reference we held for this reason.
371 */
372 ENGINE_finish(ctx->engine);
373 #endif
374 OPENSSL_free(ctx);
375 }
376
377 int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype,
378 int cmd, int p1, void *p2)
379 {
380 int ret;
381 if (!ctx || !ctx->pmeth || !ctx->pmeth->ctrl) {
382 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_COMMAND_NOT_SUPPORTED);
383 return -2;
384 }
385 if ((keytype != -1) && (ctx->pmeth->pkey_id != keytype))
386 return -1;
387
388 if (ctx->operation == EVP_PKEY_OP_UNDEFINED) {
389 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_NO_OPERATION_SET);
390 return -1;
391 }
392
393 if ((optype != -1) && !(ctx->operation & optype)) {
394 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_INVALID_OPERATION);
395 return -1;
396 }
397
398 ret = ctx->pmeth->ctrl(ctx, cmd, p1, p2);
399
400 if (ret == -2)
401 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_COMMAND_NOT_SUPPORTED);
402
403 return ret;
404
405 }
406
407 int EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX *ctx,
408 const char *name, const char *value)
409 {
410 if (!ctx || !ctx->pmeth || !ctx->pmeth->ctrl_str) {
411 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL_STR, EVP_R_COMMAND_NOT_SUPPORTED);
412 return -2;
413 }
414 if (strcmp(name, "digest") == 0) {
415 const EVP_MD *md;
416 if (value == NULL || (md = EVP_get_digestbyname(value)) == NULL) {
417 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL_STR, EVP_R_INVALID_DIGEST);
418 return 0;
419 }
420 return EVP_PKEY_CTX_set_signature_md(ctx, md);
421 }
422 return ctx->pmeth->ctrl_str(ctx, name, value);
423 }
424
425 int EVP_PKEY_CTX_get_operation(EVP_PKEY_CTX *ctx)
426 {
427 return ctx->operation;
428 }
429
430 void EVP_PKEY_CTX_set0_keygen_info(EVP_PKEY_CTX *ctx, int *dat, int datlen)
431 {
432 ctx->keygen_info = dat;
433 ctx->keygen_info_count = datlen;
434 }
435
436 void EVP_PKEY_CTX_set_data(EVP_PKEY_CTX *ctx, void *data)
437 {
438 ctx->data = data;
439 }
440
441 void *EVP_PKEY_CTX_get_data(EVP_PKEY_CTX *ctx)
442 {
443 return ctx->data;
444 }
445
446 EVP_PKEY *EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx)
447 {
448 return ctx->pkey;
449 }
450
451 EVP_PKEY *EVP_PKEY_CTX_get0_peerkey(EVP_PKEY_CTX *ctx)
452 {
453 return ctx->peerkey;
454 }
455
456 void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data)
457 {
458 ctx->app_data = data;
459 }
460
461 void *EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx)
462 {
463 return ctx->app_data;
464 }
465
466 void EVP_PKEY_meth_set_init(EVP_PKEY_METHOD *pmeth,
467 int (*init) (EVP_PKEY_CTX *ctx))
468 {
469 pmeth->init = init;
470 }
471
472 void EVP_PKEY_meth_set_copy(EVP_PKEY_METHOD *pmeth,
473 int (*copy) (EVP_PKEY_CTX *dst,
474 EVP_PKEY_CTX *src))
475 {
476 pmeth->copy = copy;
477 }
478
479 void EVP_PKEY_meth_set_cleanup(EVP_PKEY_METHOD *pmeth,
480 void (*cleanup) (EVP_PKEY_CTX *ctx))
481 {
482 pmeth->cleanup = cleanup;
483 }
484
485 void EVP_PKEY_meth_set_paramgen(EVP_PKEY_METHOD *pmeth,
486 int (*paramgen_init) (EVP_PKEY_CTX *ctx),
487 int (*paramgen) (EVP_PKEY_CTX *ctx,
488 EVP_PKEY *pkey))
489 {
490 pmeth->paramgen_init = paramgen_init;
491 pmeth->paramgen = paramgen;
492 }
493
494 void EVP_PKEY_meth_set_keygen(EVP_PKEY_METHOD *pmeth,
495 int (*keygen_init) (EVP_PKEY_CTX *ctx),
496 int (*keygen) (EVP_PKEY_CTX *ctx,
497 EVP_PKEY *pkey))
498 {
499 pmeth->keygen_init = keygen_init;
500 pmeth->keygen = keygen;
501 }
502
503 void EVP_PKEY_meth_set_sign(EVP_PKEY_METHOD *pmeth,
504 int (*sign_init) (EVP_PKEY_CTX *ctx),
505 int (*sign) (EVP_PKEY_CTX *ctx,
506 unsigned char *sig, size_t *siglen,
507 const unsigned char *tbs,
508 size_t tbslen))
509 {
510 pmeth->sign_init = sign_init;
511 pmeth->sign = sign;
512 }
513
514 void EVP_PKEY_meth_set_verify(EVP_PKEY_METHOD *pmeth,
515 int (*verify_init) (EVP_PKEY_CTX *ctx),
516 int (*verify) (EVP_PKEY_CTX *ctx,
517 const unsigned char *sig,
518 size_t siglen,
519 const unsigned char *tbs,
520 size_t tbslen))
521 {
522 pmeth->verify_init = verify_init;
523 pmeth->verify = verify;
524 }
525
526 void EVP_PKEY_meth_set_verify_recover(EVP_PKEY_METHOD *pmeth,
527 int (*verify_recover_init) (EVP_PKEY_CTX
528 *ctx),
529 int (*verify_recover) (EVP_PKEY_CTX
530 *ctx,
531 unsigned char
532 *sig,
533 size_t *siglen,
534 const unsigned
535 char *tbs,
536 size_t tbslen))
537 {
538 pmeth->verify_recover_init = verify_recover_init;
539 pmeth->verify_recover = verify_recover;
540 }
541
542 void EVP_PKEY_meth_set_signctx(EVP_PKEY_METHOD *pmeth,
543 int (*signctx_init) (EVP_PKEY_CTX *ctx,
544 EVP_MD_CTX *mctx),
545 int (*signctx) (EVP_PKEY_CTX *ctx,
546 unsigned char *sig,
547 size_t *siglen,
548 EVP_MD_CTX *mctx))
549 {
550 pmeth->signctx_init = signctx_init;
551 pmeth->signctx = signctx;
552 }
553
554 void EVP_PKEY_meth_set_verifyctx(EVP_PKEY_METHOD *pmeth,
555 int (*verifyctx_init) (EVP_PKEY_CTX *ctx,
556 EVP_MD_CTX *mctx),
557 int (*verifyctx) (EVP_PKEY_CTX *ctx,
558 const unsigned char *sig,
559 int siglen,
560 EVP_MD_CTX *mctx))
561 {
562 pmeth->verifyctx_init = verifyctx_init;
563 pmeth->verifyctx = verifyctx;
564 }
565
566 void EVP_PKEY_meth_set_encrypt(EVP_PKEY_METHOD *pmeth,
567 int (*encrypt_init) (EVP_PKEY_CTX *ctx),
568 int (*encryptfn) (EVP_PKEY_CTX *ctx,
569 unsigned char *out,
570 size_t *outlen,
571 const unsigned char *in,
572 size_t inlen))
573 {
574 pmeth->encrypt_init = encrypt_init;
575 pmeth->encrypt = encryptfn;
576 }
577
578 void EVP_PKEY_meth_set_decrypt(EVP_PKEY_METHOD *pmeth,
579 int (*decrypt_init) (EVP_PKEY_CTX *ctx),
580 int (*decrypt) (EVP_PKEY_CTX *ctx,
581 unsigned char *out,
582 size_t *outlen,
583 const unsigned char *in,
584 size_t inlen))
585 {
586 pmeth->decrypt_init = decrypt_init;
587 pmeth->decrypt = decrypt;
588 }
589
590 void EVP_PKEY_meth_set_derive(EVP_PKEY_METHOD *pmeth,
591 int (*derive_init) (EVP_PKEY_CTX *ctx),
592 int (*derive) (EVP_PKEY_CTX *ctx,
593 unsigned char *key,
594 size_t *keylen))
595 {
596 pmeth->derive_init = derive_init;
597 pmeth->derive = derive;
598 }
599
600 void EVP_PKEY_meth_set_ctrl(EVP_PKEY_METHOD *pmeth,
601 int (*ctrl) (EVP_PKEY_CTX *ctx, int type, int p1,
602 void *p2),
603 int (*ctrl_str) (EVP_PKEY_CTX *ctx,
604 const char *type,
605 const char *value))
606 {
607 pmeth->ctrl = ctrl;
608 pmeth->ctrl_str = ctrl_str;
609 }