]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/evp/pmeth_lib.c
Add BeOS support.
[thirdparty/openssl.git] / crypto / evp / pmeth_lib.c
CommitLineData
0b6f3c66
DSH
1/* pmeth_lib.c */
2/* Written by Dr Stephen N Henson (shenson@bigfoot.com) for the OpenSSL
3 * project 2006.
4 */
5/* ====================================================================
6 * Copyright (c) 2006 The OpenSSL Project. All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
13 * notice, this list of conditions and the following disclaimer.
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
18 * distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * licensing@OpenSSL.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 * acknowledgment:
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com). This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
58
59#include <stdio.h>
60#include <stdlib.h>
61#include <openssl/objects.h>
62#include "cryptlib.h"
5da98aa6 63#include <openssl/evp.h>
cd763898 64#include "asn1_locl.h"
0b6f3c66
DSH
65#include "evp_locl.h"
66
67STACK *app_pkey_methods = NULL;
68
69extern EVP_PKEY_METHOD rsa_pkey_meth;
70
9e4d0f0b 71static const EVP_PKEY_METHOD *standard_methods[] =
0b6f3c66
DSH
72 {
73 &rsa_pkey_meth
74 };
75
76static int pmeth_cmp(const EVP_PKEY_METHOD * const *a,
77 const EVP_PKEY_METHOD * const *b)
78 {
79 return ((*a)->pkey_id - (*b)->pkey_id);
80 }
81
82const EVP_PKEY_METHOD *EVP_PKEY_meth_find(int type, ENGINE *e)
83 {
84 EVP_PKEY_METHOD tmp, *t = &tmp, **ret;
85 tmp.pkey_id = type;
86 if (app_pkey_methods)
87 {
88 int idx;
89 idx = sk_find(app_pkey_methods, (char *)&tmp);
90 if (idx >= 0)
91 return (EVP_PKEY_METHOD *)
92 sk_value(app_pkey_methods, idx);
93 }
94 ret = (EVP_PKEY_METHOD **) OBJ_bsearch((char *)&t,
95 (char *)standard_methods,
96 sizeof(standard_methods)/sizeof(EVP_PKEY_METHOD *),
97 sizeof(EVP_PKEY_METHOD *),
98 (int (*)(const void *, const void *))pmeth_cmp);
99 if (!ret || !*ret)
100 return NULL;
101 return *ret;
102 }
103
f5cda4cb 104static EVP_PKEY_CTX *int_ctx_new(EVP_PKEY *pkey, ENGINE *e, int id)
0b6f3c66
DSH
105 {
106 EVP_PKEY_CTX *ret;
107 const EVP_PKEY_METHOD *pmeth;
f5cda4cb
DSH
108 if (id == -1)
109 {
110 if (!pkey || !pkey->ameth)
111 return NULL;
112 id = pkey->ameth->pkey_id;
113 }
114 pmeth = EVP_PKEY_meth_find(id, e);
0b6f3c66
DSH
115 if (pmeth == NULL)
116 return NULL;
117 ret = OPENSSL_malloc(sizeof(EVP_PKEY_CTX));
118 ret->pmeth = pmeth;
119 ret->operation = EVP_PKEY_OP_UNDEFINED;
cd763898 120 ret->pkey = pkey;
f5cda4cb
DSH
121 if (pkey)
122 CRYPTO_add(&pkey->references,1,CRYPTO_LOCK_EVP_PKEY);
0b6f3c66
DSH
123 ret->data = NULL;
124
5da98aa6
DSH
125 if (pmeth->init)
126 {
127 if (pmeth->init(ret) <= 0)
128 {
129 EVP_PKEY_CTX_free(ret);
130 return NULL;
131 }
132 }
133
0b6f3c66
DSH
134 return ret;
135 }
136
f5cda4cb
DSH
137EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e)
138 {
139 return int_ctx_new(pkey, e, -1);
140 }
141
142EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e)
143 {
144 return int_ctx_new(NULL, e, id);
145 }
146
5da98aa6
DSH
147void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx)
148 {
149 if (ctx->pmeth && ctx->pmeth->cleanup)
150 ctx->pmeth->cleanup(ctx);
151 if (ctx->pkey)
152 EVP_PKEY_free(ctx->pkey);
153 OPENSSL_free(ctx);
154 }
155
0b6f3c66
DSH
156int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype,
157 int cmd, int p1, void *p2)
158 {
5da98aa6 159 int ret;
0b6f3c66 160 if (!ctx || !ctx->pmeth || !ctx->pmeth->ctrl)
5da98aa6
DSH
161 {
162 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_COMMAND_NOT_SUPPORTED);
0b6f3c66 163 return -2;
5da98aa6 164 }
0b6f3c66
DSH
165 if ((keytype != -1) && (ctx->pmeth->pkey_id != keytype))
166 return -1;
167
168 if (ctx->operation == EVP_PKEY_OP_UNDEFINED)
169 {
5da98aa6 170 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_NO_OPERATION_SET);
0b6f3c66
DSH
171 return -1;
172 }
173
716630c0 174 if ((optype != -1) && !(ctx->operation & optype))
0b6f3c66 175 {
5da98aa6 176 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_INVALID_OPERATION);
0b6f3c66
DSH
177 return -1;
178 }
179
5da98aa6 180 ret = ctx->pmeth->ctrl(ctx, cmd, p1, p2);
0b6f3c66 181
5da98aa6
DSH
182 if (ret == -2)
183 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_COMMAND_NOT_SUPPORTED);
0b6f3c66 184
5da98aa6 185 return ret;
0b6f3c66 186
5da98aa6 187 }
0b6f3c66 188
4a3dc3c0
DSH
189int EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX *ctx,
190 const char *name, const char *value)
f733a5ef
DSH
191 {
192 if (!ctx || !ctx->pmeth || !ctx->pmeth->ctrl)
193 {
194 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_COMMAND_NOT_SUPPORTED);
195 return -2;
196 }
b2a97be7
DSH
197 if (!strcmp(name, "digest"))
198 {
199 const EVP_MD *md;
200 if (!value || !(md = EVP_get_digestbyname(value)))
201 {
202 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_INVALID_DIGEST);
203 return 0;
204 }
716630c0 205 return EVP_PKEY_CTX_set_signature_md(ctx, md);
b2a97be7 206 }
f733a5ef
DSH
207 return ctx->pmeth->ctrl_str(ctx, name, value);
208 }
f5cda4cb
DSH
209
210void EVP_PKEY_CTX_set_data(EVP_PKEY_CTX *ctx, void *data)
211 {
212 ctx->data = data;
213 }
214
215void *EVP_PKEY_CTX_get_data(EVP_PKEY_CTX *ctx)
216 {
217 return ctx->data;
218 }
219
220void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data)
221 {
222 ctx->app_data = data;
223 }
224
225void *EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx)
226 {
227 return ctx->app_data;
228 }