]> git.ipfire.org Git - thirdparty/openssl.git/blame - engines/e_chil.c
Replace "SSLeay" in API with OpenSSL
[thirdparty/openssl.git] / engines / e_chil.c
CommitLineData
2333d658 1/* crypto/engine/e_chil.c -*- mode: C; c-file-style: "eay" -*- */
0f113f3e
MC
2/*
3 * Written by Richard Levitte (richard@levitte.org), Geoff Thorpe
4 * (geoff@geoffthorpe.net) and Dr Stephen N Henson (steve@openssl.org) for
5 * the OpenSSL project 2000.
5572f482
RL
6 */
7/* ====================================================================
8 * Copyright (c) 1999-2001 The OpenSSL Project. All rights reserved.
9 *
10 * Redistribution and use in source and binary forms, with or without
11 * modification, are permitted provided that the following conditions
12 * are met:
13 *
14 * 1. Redistributions of source code must retain the above copyright
0f113f3e 15 * notice, this list of conditions and the following disclaimer.
5572f482
RL
16 *
17 * 2. Redistributions in binary form must reproduce the above copyright
18 * notice, this list of conditions and the following disclaimer in
19 * the documentation and/or other materials provided with the
20 * distribution.
21 *
22 * 3. All advertising materials mentioning features or use of this
23 * software must display the following acknowledgment:
24 * "This product includes software developed by the OpenSSL Project
25 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
26 *
27 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
28 * endorse or promote products derived from this software without
29 * prior written permission. For written permission, please contact
30 * licensing@OpenSSL.org.
31 *
32 * 5. Products derived from this software may not be called "OpenSSL"
33 * nor may "OpenSSL" appear in their names without prior written
34 * permission of the OpenSSL Project.
35 *
36 * 6. Redistributions of any form whatsoever must retain the following
37 * acknowledgment:
38 * "This product includes software developed by the OpenSSL Project
39 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
42 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
44 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
45 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
46 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
47 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
48 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
49 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
50 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
51 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
52 * OF THE POSSIBILITY OF SUCH DAMAGE.
53 * ====================================================================
54 *
55 * This product includes cryptographic software written by Eric Young
56 * (eay@cryptsoft.com). This product includes software written by Tim
57 * Hudson (tjh@cryptsoft.com).
58 *
59 */
60
61#include <stdio.h>
62#include <string.h>
5572f482
RL
63#include <openssl/crypto.h>
64#include <openssl/pem.h>
65#include <openssl/dso.h>
66#include <openssl/engine.h>
67#include <openssl/ui.h>
3a87a9b9 68#include <openssl/rand.h>
3eeaab4b 69#ifndef OPENSSL_NO_RSA
0f113f3e 70# include <openssl/rsa.h>
3eeaab4b
NL
71#endif
72#ifndef OPENSSL_NO_DH
0f113f3e 73# include <openssl/dh.h>
3eeaab4b 74#endif
f15390bd 75#include <openssl/bn.h>
5572f482
RL
76
77#ifndef OPENSSL_NO_HW
0f113f3e 78# ifndef OPENSSL_NO_HW_CHIL
5572f482 79
1d97c843
TH
80/*-
81 * Attribution notice: nCipher have said several times that it's OK for
5572f482
RL
82 * us to implement a general interface to their boxes, and recently declared
83 * their HWCryptoHook to be public, and therefore available for us to use.
84 * Thanks, nCipher.
85 *
86 * The hwcryptohook.h included here is from May 2000.
87 * [Richard Levitte]
88 */
0f113f3e
MC
89# ifdef FLAT_INC
90# include "hwcryptohook.h"
91# else
92# include "vendor_defns/hwcryptohook.h"
93# endif
5572f482 94
0f113f3e
MC
95# define HWCRHK_LIB_NAME "CHIL engine"
96# include "e_chil_err.c"
5572f482
RL
97
98static int hwcrhk_destroy(ENGINE *e);
99static int hwcrhk_init(ENGINE *e);
100static int hwcrhk_finish(ENGINE *e);
0f113f3e 101static int hwcrhk_ctrl(ENGINE *e, int cmd, long i, void *p, void (*f) (void));
5572f482
RL
102
103/* Functions to handle mutexes */
0f113f3e
MC
104static int hwcrhk_mutex_init(HWCryptoHook_Mutex *,
105 HWCryptoHook_CallerContext *);
106static int hwcrhk_mutex_lock(HWCryptoHook_Mutex *);
107static void hwcrhk_mutex_unlock(HWCryptoHook_Mutex *);
108static void hwcrhk_mutex_destroy(HWCryptoHook_Mutex *);
5572f482
RL
109
110/* BIGNUM stuff */
111static int hwcrhk_mod_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
0f113f3e 112 const BIGNUM *m, BN_CTX *ctx);
5572f482 113
0f113f3e 114# ifndef OPENSSL_NO_RSA
5572f482 115/* RSA stuff */
0f113f3e
MC
116static int hwcrhk_rsa_mod_exp(BIGNUM *r, const BIGNUM *I, RSA *rsa,
117 BN_CTX *ctx);
5572f482
RL
118/* This function is aliased to mod_exp (with the mont stuff dropped). */
119static int hwcrhk_mod_exp_mont(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
0f113f3e
MC
120 const BIGNUM *m, BN_CTX *ctx,
121 BN_MONT_CTX *m_ctx);
19a45b8d 122static int hwcrhk_rsa_finish(RSA *rsa);
0f113f3e 123# endif
5572f482 124
0f113f3e 125# ifndef OPENSSL_NO_DH
5572f482
RL
126/* DH stuff */
127/* This function is alised to mod_exp (with the DH and mont dropped). */
128static int hwcrhk_mod_exp_dh(const DH *dh, BIGNUM *r,
0f113f3e
MC
129 const BIGNUM *a, const BIGNUM *p,
130 const BIGNUM *m, BN_CTX *ctx,
131 BN_MONT_CTX *m_ctx);
132# endif
5572f482
RL
133
134/* RAND stuff */
6343829a 135static int hwcrhk_rand_bytes(unsigned char *buf, int num);
5572f482
RL
136static int hwcrhk_rand_status(void);
137
138/* KM stuff */
139static EVP_PKEY *hwcrhk_load_privkey(ENGINE *eng, const char *key_id,
0f113f3e
MC
140 UI_METHOD *ui_method,
141 void *callback_data);
5572f482 142static EVP_PKEY *hwcrhk_load_pubkey(ENGINE *eng, const char *key_id,
0f113f3e
MC
143 UI_METHOD *ui_method,
144 void *callback_data);
5572f482
RL
145
146/* Interaction stuff */
147static int hwcrhk_insert_card(const char *prompt_info,
0f113f3e
MC
148 const char *wrong_info,
149 HWCryptoHook_PassphraseContext * ppctx,
150 HWCryptoHook_CallerContext * cactx);
5572f482 151static int hwcrhk_get_pass(const char *prompt_info,
0f113f3e
MC
152 int *len_io, char *buf,
153 HWCryptoHook_PassphraseContext * ppctx,
154 HWCryptoHook_CallerContext * cactx);
5572f482
RL
155static void hwcrhk_log_message(void *logstr, const char *message);
156
157/* The definitions for control commands specific to this engine */
0f113f3e
MC
158# define HWCRHK_CMD_SO_PATH ENGINE_CMD_BASE
159# define HWCRHK_CMD_FORK_CHECK (ENGINE_CMD_BASE + 1)
160# define HWCRHK_CMD_THREAD_LOCKING (ENGINE_CMD_BASE + 2)
161# define HWCRHK_CMD_SET_USER_INTERFACE (ENGINE_CMD_BASE + 3)
162# define HWCRHK_CMD_SET_CALLBACK_DATA (ENGINE_CMD_BASE + 4)
5572f482 163static const ENGINE_CMD_DEFN hwcrhk_cmd_defns[] = {
0f113f3e
MC
164 {HWCRHK_CMD_SO_PATH,
165 "SO_PATH",
166 "Specifies the path to the 'hwcrhk' shared library",
167 ENGINE_CMD_FLAG_STRING},
168 {HWCRHK_CMD_FORK_CHECK,
169 "FORK_CHECK",
170 "Turns fork() checking on (non-zero) or off (zero)",
171 ENGINE_CMD_FLAG_NUMERIC},
172 {HWCRHK_CMD_THREAD_LOCKING,
173 "THREAD_LOCKING",
174 "Turns thread-safe locking on (zero) or off (non-zero)",
175 ENGINE_CMD_FLAG_NUMERIC},
176 {HWCRHK_CMD_SET_USER_INTERFACE,
177 "SET_USER_INTERFACE",
178 "Set the global user interface (internal)",
179 ENGINE_CMD_FLAG_INTERNAL},
180 {HWCRHK_CMD_SET_CALLBACK_DATA,
181 "SET_CALLBACK_DATA",
182 "Set the global user interface extra data (internal)",
183 ENGINE_CMD_FLAG_INTERNAL},
184 {0, NULL, NULL, 0}
185};
5572f482 186
0f113f3e 187# ifndef OPENSSL_NO_RSA
5572f482 188/* Our internal RSA_METHOD that we provide pointers to */
0f113f3e
MC
189static RSA_METHOD hwcrhk_rsa = {
190 "CHIL RSA method",
191 NULL,
192 NULL,
193 NULL,
194 NULL,
195 hwcrhk_rsa_mod_exp,
196 hwcrhk_mod_exp_mont,
197 NULL,
198 hwcrhk_rsa_finish,
199 0,
200 NULL,
201 NULL,
202 NULL,
203 NULL
204};
205# endif
5572f482 206
0f113f3e 207# ifndef OPENSSL_NO_DH
5572f482 208/* Our internal DH_METHOD that we provide pointers to */
0f113f3e
MC
209static DH_METHOD hwcrhk_dh = {
210 "CHIL DH method",
211 NULL,
212 NULL,
213 hwcrhk_mod_exp_dh,
214 NULL,
215 NULL,
216 0,
217 NULL,
218 NULL
219};
220# endif
221
222static RAND_METHOD hwcrhk_rand = {
223 /* "CHIL RAND method", */
224 NULL,
225 hwcrhk_rand_bytes,
226 NULL,
227 NULL,
228 hwcrhk_rand_bytes,
229 hwcrhk_rand_status,
230};
5572f482
RL
231
232/* Constants used when creating the ENGINE */
233static const char *engine_hwcrhk_id = "chil";
2333d658 234static const char *engine_hwcrhk_name = "CHIL hardware engine support";
0f113f3e 235# ifndef OPENSSL_NO_DYNAMIC_ENGINE
60192e96
GT
236/* Compatibility hack, the dynamic library uses this form in the path */
237static const char *engine_hwcrhk_id_alt = "ncipher";
0f113f3e 238# endif
5572f482
RL
239
240/* Internal stuff for HWCryptoHook */
241
242/* Some structures needed for proper use of thread locks */
0f113f3e
MC
243/*
244 * hwcryptohook.h has some typedefs that turn struct HWCryptoHook_MutexValue
245 * into HWCryptoHook_Mutex
246 */
247struct HWCryptoHook_MutexValue {
248 int lockid;
249};
250
251/*
252 * hwcryptohook.h has some typedefs that turn struct
253 * HWCryptoHook_PassphraseContextValue into HWCryptoHook_PassphraseContext
254 */
255struct HWCryptoHook_PassphraseContextValue {
256 UI_METHOD *ui_method;
257 void *callback_data;
258};
259
260/*
261 * hwcryptohook.h has some typedefs that turn struct
262 * HWCryptoHook_CallerContextValue into HWCryptoHook_CallerContext
263 */
264struct HWCryptoHook_CallerContextValue {
265 pem_password_cb *password_callback; /* Deprecated! Only present for
266 * backward compatibility! */
267 UI_METHOD *ui_method;
268 void *callback_data;
269};
270
271/*
272 * The MPI structure in HWCryptoHook is pretty compatible with OpenSSL
273 * BIGNUM's, so lets define a couple of conversion macros
274 */
275# define BN2MPI(mp, bn) \
5572f482 276 {mp.size = bn->top * sizeof(BN_ULONG); mp.buf = (unsigned char *)bn->d;}
0f113f3e 277# define MPI2BN(bn, mp) \
5572f482
RL
278 {mp.size = bn->dmax * sizeof(BN_ULONG); mp.buf = (unsigned char *)bn->d;}
279
280static BIO *logstream = NULL;
281static int disable_mutex_callbacks = 0;
282
0f113f3e
MC
283/*
284 * One might wonder why these are needed, since one can pass down at least a
285 * UI_METHOD and a pointer to callback data to the key-loading functions. The
286 * thing is that the ModExp and RSAImmed functions can load keys as well, if
287 * the data they get is in a special, nCipher-defined format (hint: if you
288 * look at the private exponent of the RSA data as a string, you'll see this
289 * string: "nCipher KM tool key id", followed by some bytes, followed a key
290 * identity string, followed by more bytes. This happens when you use
291 * "embed" keys instead of "hwcrhk" keys). Unfortunately, those functions do
292 * not take any passphrase or caller context, and our functions can't really
293 * take any callback data either. Still, the "insert_card" and
294 * "get_passphrase" callbacks may be called down the line, and will need to
295 * know what user interface callbacks to call, and having callback data from
296 * the application may be a nice thing as well, so we need to keep track of
297 * that globally.
298 */
5572f482
RL
299static HWCryptoHook_CallerContext password_context = { NULL, NULL, NULL };
300
301/* Stuff to pass to the HWCryptoHook library */
302static HWCryptoHook_InitInfo hwcrhk_globals = {
0f113f3e
MC
303 HWCryptoHook_InitFlags_SimpleForkCheck, /* Flags */
304 &logstream, /* logstream */
305 sizeof(BN_ULONG), /* limbsize */
306 0, /* mslimb first: false for BNs */
307 -1, /* msbyte first: use native */
308 0, /* Max mutexes, 0 = no small limit */
309 0, /* Max simultaneous, 0 = default */
310
311 /*
312 * The next few are mutex stuff: we write wrapper functions around the OS
313 * mutex functions. We initialise them to 0 here, and change that to
314 * actual function pointers in hwcrhk_init() if dynamic locks are
315 * supported (that is, if the application programmer has made sure of
316 * setting up callbacks bafore starting this engine) *and* if
317 * disable_mutex_callbacks hasn't been set by a call to
318 * ENGINE_ctrl(ENGINE_CTRL_CHIL_NO_LOCKING).
319 */
320 sizeof(HWCryptoHook_Mutex),
321 0,
322 0,
323 0,
324 0,
325
326 /*
327 * The next few are condvar stuff: we write wrapper functions round the
328 * OS functions. Currently not implemented and not and absolute
329 * necessity even in threaded programs, therefore 0'ed. Will hopefully
330 * be implemented some day, since it enhances the efficiency of
331 * HWCryptoHook.
332 */
333 0, /* sizeof(HWCryptoHook_CondVar), */
334 0, /* hwcrhk_cv_init, */
335 0, /* hwcrhk_cv_wait, */
336 0, /* hwcrhk_cv_signal, */
337 0, /* hwcrhk_cv_broadcast, */
338 0, /* hwcrhk_cv_destroy, */
339
340 hwcrhk_get_pass, /* pass phrase */
341 hwcrhk_insert_card, /* insert a card */
342 hwcrhk_log_message /* Log message */
5572f482
RL
343};
344
5572f482
RL
345/* Now, to our own code */
346
0f113f3e
MC
347/*
348 * This internal function is used by ENGINE_chil() and possibly by the
349 * "dynamic" ENGINE support too
350 */
5572f482 351static int bind_helper(ENGINE *e)
0f113f3e
MC
352{
353# ifndef OPENSSL_NO_RSA
354 const RSA_METHOD *meth1;
355# endif
356# ifndef OPENSSL_NO_DH
357 const DH_METHOD *meth2;
358# endif
359 if (!ENGINE_set_id(e, engine_hwcrhk_id) ||
360 !ENGINE_set_name(e, engine_hwcrhk_name) ||
361# ifndef OPENSSL_NO_RSA
362 !ENGINE_set_RSA(e, &hwcrhk_rsa) ||
363# endif
364# ifndef OPENSSL_NO_DH
365 !ENGINE_set_DH(e, &hwcrhk_dh) ||
366# endif
367 !ENGINE_set_RAND(e, &hwcrhk_rand) ||
368 !ENGINE_set_destroy_function(e, hwcrhk_destroy) ||
369 !ENGINE_set_init_function(e, hwcrhk_init) ||
370 !ENGINE_set_finish_function(e, hwcrhk_finish) ||
371 !ENGINE_set_ctrl_function(e, hwcrhk_ctrl) ||
372 !ENGINE_set_load_privkey_function(e, hwcrhk_load_privkey) ||
373 !ENGINE_set_load_pubkey_function(e, hwcrhk_load_pubkey) ||
374 !ENGINE_set_cmd_defns(e, hwcrhk_cmd_defns))
375 return 0;
376
377# ifndef OPENSSL_NO_RSA
378 /*
b0700d2c 379 * We know that the "PKCS1_OpenSSL()" functions hook properly to the
0f113f3e
MC
380 * cswift-specific mod_exp and mod_exp_crt so we use those functions. NB:
381 * We don't use ENGINE_openssl() or anything "more generic" because
382 * something like the RSAref code may not hook properly, and if you own
383 * one of these cards then you have the right to do RSA operations on it
384 * anyway!
385 */
b0700d2c 386 meth1 = RSA_PKCS1_OpenSSL();
0f113f3e
MC
387 hwcrhk_rsa.rsa_pub_enc = meth1->rsa_pub_enc;
388 hwcrhk_rsa.rsa_pub_dec = meth1->rsa_pub_dec;
389 hwcrhk_rsa.rsa_priv_enc = meth1->rsa_priv_enc;
390 hwcrhk_rsa.rsa_priv_dec = meth1->rsa_priv_dec;
391# endif
392
393# ifndef OPENSSL_NO_DH
394 /* Much the same for Diffie-Hellman */
395 meth2 = DH_OpenSSL();
396 hwcrhk_dh.generate_key = meth2->generate_key;
397 hwcrhk_dh.compute_key = meth2->compute_key;
398# endif
399
400 /* Ensure the hwcrhk error handling is set up */
401 ERR_load_HWCRHK_strings();
402 return 1;
403}
404
405# ifdef OPENSSL_NO_DYNAMIC_ENGINE
2333d658 406static ENGINE *engine_chil(void)
0f113f3e
MC
407{
408 ENGINE *ret = ENGINE_new();
409 if (!ret)
410 return NULL;
411 if (!bind_helper(ret)) {
412 ENGINE_free(ret);
413 return NULL;
414 }
415 return ret;
416}
5572f482
RL
417
418void ENGINE_load_chil(void)
0f113f3e
MC
419{
420 /* Copied from eng_[openssl|dyn].c */
421 ENGINE *toadd = engine_chil();
422 if (!toadd)
423 return;
424 ENGINE_add(toadd);
425 ENGINE_free(toadd);
426 ERR_clear_error();
427}
428# endif
429
430/*
431 * This is a process-global DSO handle used for loading and unloading the
432 * HWCryptoHook library. NB: This is only set (or unset) during an init() or
433 * finish() call (reference counts permitting) and they're operating with
434 * global locks, so this should be thread-safe implicitly.
435 */
5572f482
RL
436static DSO *hwcrhk_dso = NULL;
437static HWCryptoHook_ContextHandle hwcrhk_context = 0;
0f113f3e 438# ifndef OPENSSL_NO_RSA
68d39f3c
MC
439/* Index for KM handle. Not really used yet. */
440static int hndidx_rsa = -1;
0f113f3e 441# endif
5572f482 442
0f113f3e
MC
443/*
444 * These are the function pointers that are (un)set when the library has
445 * successfully (un)loaded.
446 */
5572f482
RL
447static HWCryptoHook_Init_t *p_hwcrhk_Init = NULL;
448static HWCryptoHook_Finish_t *p_hwcrhk_Finish = NULL;
449static HWCryptoHook_ModExp_t *p_hwcrhk_ModExp = NULL;
0f113f3e 450# ifndef OPENSSL_NO_RSA
5572f482 451static HWCryptoHook_RSA_t *p_hwcrhk_RSA = NULL;
0f113f3e 452# endif
5572f482 453static HWCryptoHook_RandomBytes_t *p_hwcrhk_RandomBytes = NULL;
0f113f3e 454# ifndef OPENSSL_NO_RSA
5572f482
RL
455static HWCryptoHook_RSALoadKey_t *p_hwcrhk_RSALoadKey = NULL;
456static HWCryptoHook_RSAGetPublicKey_t *p_hwcrhk_RSAGetPublicKey = NULL;
457static HWCryptoHook_RSAUnloadKey_t *p_hwcrhk_RSAUnloadKey = NULL;
0f113f3e 458# endif
5572f482
RL
459static HWCryptoHook_ModExpCRT_t *p_hwcrhk_ModExpCRT = NULL;
460
461/* Used in the DSO operations. */
462static const char *HWCRHK_LIBNAME = NULL;
463static void free_HWCRHK_LIBNAME(void)
0f113f3e 464{
b548a1f1 465 OPENSSL_free(HWCRHK_LIBNAME);
0f113f3e
MC
466 HWCRHK_LIBNAME = NULL;
467}
468
5572f482 469static const char *get_HWCRHK_LIBNAME(void)
0f113f3e
MC
470{
471 if (HWCRHK_LIBNAME)
472 return HWCRHK_LIBNAME;
473 return "nfhwcrhk";
474}
475
5572f482 476static long set_HWCRHK_LIBNAME(const char *name)
0f113f3e
MC
477{
478 free_HWCRHK_LIBNAME();
479 return (((HWCRHK_LIBNAME = BUF_strdup(name)) != NULL) ? 1 : 0);
480}
481
5572f482
RL
482static const char *n_hwcrhk_Init = "HWCryptoHook_Init";
483static const char *n_hwcrhk_Finish = "HWCryptoHook_Finish";
484static const char *n_hwcrhk_ModExp = "HWCryptoHook_ModExp";
0f113f3e 485# ifndef OPENSSL_NO_RSA
5572f482 486static const char *n_hwcrhk_RSA = "HWCryptoHook_RSA";
0f113f3e 487# endif
5572f482 488static const char *n_hwcrhk_RandomBytes = "HWCryptoHook_RandomBytes";
0f113f3e 489# ifndef OPENSSL_NO_RSA
5572f482
RL
490static const char *n_hwcrhk_RSALoadKey = "HWCryptoHook_RSALoadKey";
491static const char *n_hwcrhk_RSAGetPublicKey = "HWCryptoHook_RSAGetPublicKey";
492static const char *n_hwcrhk_RSAUnloadKey = "HWCryptoHook_RSAUnloadKey";
0f113f3e 493# endif
5572f482
RL
494static const char *n_hwcrhk_ModExpCRT = "HWCryptoHook_ModExpCRT";
495
0f113f3e
MC
496/*
497 * HWCryptoHook library functions and mechanics - these are used by the
498 * higher-level functions further down. NB: As and where there's no error
499 * checking, take a look lower down where these functions are called, the
500 * checking and error handling is probably down there.
501 */
5572f482
RL
502
503/* utility function to obtain a context */
0f113f3e
MC
504static int get_context(HWCryptoHook_ContextHandle * hac,
505 HWCryptoHook_CallerContext * cac)
506{
507 char tempbuf[1024];
508 HWCryptoHook_ErrMsgBuf rmsg;
509
510 rmsg.buf = tempbuf;
511 rmsg.size = sizeof(tempbuf);
512
513 *hac = p_hwcrhk_Init(&hwcrhk_globals, sizeof(hwcrhk_globals), &rmsg, cac);
514 if (!*hac)
515 return 0;
516 return 1;
517}
518
5572f482
RL
519/* similarly to release one. */
520static void release_context(HWCryptoHook_ContextHandle hac)
0f113f3e
MC
521{
522 p_hwcrhk_Finish(hac);
523}
5572f482 524
2333d658 525/* Destructor (complements the "ENGINE_chil()" constructor) */
5572f482 526static int hwcrhk_destroy(ENGINE *e)
0f113f3e
MC
527{
528 free_HWCRHK_LIBNAME();
529 ERR_unload_HWCRHK_strings();
530 return 1;
531}
5572f482
RL
532
533/* (de)initialisation functions. */
534static int hwcrhk_init(ENGINE *e)
0f113f3e
MC
535{
536 HWCryptoHook_Init_t *p1;
537 HWCryptoHook_Finish_t *p2;
538 HWCryptoHook_ModExp_t *p3;
539# ifndef OPENSSL_NO_RSA
540 HWCryptoHook_RSA_t *p4;
541 HWCryptoHook_RSALoadKey_t *p5;
542 HWCryptoHook_RSAGetPublicKey_t *p6;
543 HWCryptoHook_RSAUnloadKey_t *p7;
544# endif
545 HWCryptoHook_RandomBytes_t *p8;
546 HWCryptoHook_ModExpCRT_t *p9;
547
548 if (hwcrhk_dso != NULL) {
549 HWCRHKerr(HWCRHK_F_HWCRHK_INIT, HWCRHK_R_ALREADY_LOADED);
550 goto err;
551 }
552 /* Attempt to load libnfhwcrhk.so/nfhwcrhk.dll/whatever. */
553 hwcrhk_dso = DSO_load(NULL, get_HWCRHK_LIBNAME(), NULL, 0);
554 if (hwcrhk_dso == NULL) {
555 HWCRHKerr(HWCRHK_F_HWCRHK_INIT, HWCRHK_R_DSO_FAILURE);
556 goto err;
557 }
75ebbd9a
RS
558
559#define BINDIT(t, name) (t *)DSO_bind_func(hwcrhk_dso, name)
560 if ((p1 = BINDIT(HWCryptoHook_Init_t, n_hwcrhk_Init)) == NULL
561 || (p2 = BINDIT(HWCryptoHook_Finish_t, n_hwcrhk_Finish)) == NULL
562 || (p3 = BINDIT(HWCryptoHook_ModExp_t, n_hwcrhk_ModExp)) == NULL
0f113f3e 563# ifndef OPENSSL_NO_RSA
75ebbd9a
RS
564 || (p4 = BINDIT(HWCryptoHook_RSA_t, n_hwcrhk_RSA)) == NULL
565 || (p5 = BINDIT(HWCryptoHook_RSALoadKey_t, n_hwcrhk_RSALoadKey)) == NULL
566 || (p6 = BINDIT(HWCryptoHook_RSAGetPublicKey_t, n_hwcrhk_RSAGetPublicKey)) == NULL
567 || (p7 = BINDIT(HWCryptoHook_RSAUnloadKey_t, n_hwcrhk_RSAUnloadKey)) == NULL
0f113f3e 568# endif
75ebbd9a
RS
569 || (p8 = BINDIT(HWCryptoHook_RandomBytes_t, n_hwcrhk_RandomBytes)) == NULL
570 || (p9 = BINDIT(HWCryptoHook_ModExpCRT_t, n_hwcrhk_ModExpCRT)) == NULL) {
0f113f3e
MC
571 HWCRHKerr(HWCRHK_F_HWCRHK_INIT, HWCRHK_R_DSO_FAILURE);
572 goto err;
573 }
574 /* Copy the pointers */
575 p_hwcrhk_Init = p1;
576 p_hwcrhk_Finish = p2;
577 p_hwcrhk_ModExp = p3;
578# ifndef OPENSSL_NO_RSA
579 p_hwcrhk_RSA = p4;
580 p_hwcrhk_RSALoadKey = p5;
581 p_hwcrhk_RSAGetPublicKey = p6;
582 p_hwcrhk_RSAUnloadKey = p7;
583# endif
584 p_hwcrhk_RandomBytes = p8;
585 p_hwcrhk_ModExpCRT = p9;
586
587 /*
588 * Check if the application decided to support dynamic locks, and if it
589 * does, use them.
590 */
591 if (disable_mutex_callbacks == 0) {
592 if (CRYPTO_get_dynlock_create_callback() != NULL &&
593 CRYPTO_get_dynlock_lock_callback() != NULL &&
594 CRYPTO_get_dynlock_destroy_callback() != NULL) {
595 hwcrhk_globals.mutex_init = hwcrhk_mutex_init;
596 hwcrhk_globals.mutex_acquire = hwcrhk_mutex_lock;
597 hwcrhk_globals.mutex_release = hwcrhk_mutex_unlock;
598 hwcrhk_globals.mutex_destroy = hwcrhk_mutex_destroy;
599 }
600 }
601
602 /*
603 * Try and get a context - if not, we may have a DSO but no accelerator!
604 */
605 if (!get_context(&hwcrhk_context, &password_context)) {
606 HWCRHKerr(HWCRHK_F_HWCRHK_INIT, HWCRHK_R_UNIT_FAILURE);
607 goto err;
608 }
609 /* Everything's fine. */
610# ifndef OPENSSL_NO_RSA
611 if (hndidx_rsa == -1)
612 hndidx_rsa = RSA_get_ex_new_index(0,
613 "nFast HWCryptoHook RSA key handle",
614 NULL, NULL, NULL);
615# endif
616 return 1;
617 err:
efa7dd64 618 DSO_free(hwcrhk_dso);
0f113f3e
MC
619 hwcrhk_dso = NULL;
620 p_hwcrhk_Init = NULL;
621 p_hwcrhk_Finish = NULL;
622 p_hwcrhk_ModExp = NULL;
623# ifndef OPENSSL_NO_RSA
624 p_hwcrhk_RSA = NULL;
625 p_hwcrhk_RSALoadKey = NULL;
626 p_hwcrhk_RSAGetPublicKey = NULL;
627 p_hwcrhk_RSAUnloadKey = NULL;
628# endif
629 p_hwcrhk_ModExpCRT = NULL;
630 p_hwcrhk_RandomBytes = NULL;
631 return 0;
632}
5572f482
RL
633
634static int hwcrhk_finish(ENGINE *e)
0f113f3e
MC
635{
636 int to_return = 1;
637 free_HWCRHK_LIBNAME();
638 if (hwcrhk_dso == NULL) {
639 HWCRHKerr(HWCRHK_F_HWCRHK_FINISH, HWCRHK_R_NOT_LOADED);
640 to_return = 0;
641 goto err;
642 }
643 release_context(hwcrhk_context);
644 if (!DSO_free(hwcrhk_dso)) {
645 HWCRHKerr(HWCRHK_F_HWCRHK_FINISH, HWCRHK_R_DSO_FAILURE);
646 to_return = 0;
647 goto err;
648 }
5572f482 649 err:
ca3a82c3 650 BIO_free(logstream);
0f113f3e
MC
651 hwcrhk_dso = NULL;
652 p_hwcrhk_Init = NULL;
653 p_hwcrhk_Finish = NULL;
654 p_hwcrhk_ModExp = NULL;
655# ifndef OPENSSL_NO_RSA
656 p_hwcrhk_RSA = NULL;
657 p_hwcrhk_RSALoadKey = NULL;
658 p_hwcrhk_RSAGetPublicKey = NULL;
659 p_hwcrhk_RSAUnloadKey = NULL;
660# endif
661 p_hwcrhk_ModExpCRT = NULL;
662 p_hwcrhk_RandomBytes = NULL;
663 return to_return;
664}
665
666static int hwcrhk_ctrl(ENGINE *e, int cmd, long i, void *p, void (*f) (void))
667{
668 int to_return = 1;
669
670 switch (cmd) {
671 case HWCRHK_CMD_SO_PATH:
672 if (hwcrhk_dso) {
673 HWCRHKerr(HWCRHK_F_HWCRHK_CTRL, HWCRHK_R_ALREADY_LOADED);
674 return 0;
675 }
676 if (p == NULL) {
677 HWCRHKerr(HWCRHK_F_HWCRHK_CTRL, ERR_R_PASSED_NULL_PARAMETER);
678 return 0;
679 }
680 return set_HWCRHK_LIBNAME((const char *)p);
681 case ENGINE_CTRL_SET_LOGSTREAM:
682 {
683 BIO *bio = (BIO *)p;
684
685 CRYPTO_w_lock(CRYPTO_LOCK_ENGINE);
ca3a82c3
RS
686 BIO_free(logstream);
687 logstream = NULL;
0f113f3e
MC
688 if (CRYPTO_add(&bio->references, 1, CRYPTO_LOCK_BIO) > 1)
689 logstream = bio;
690 else
691 HWCRHKerr(HWCRHK_F_HWCRHK_CTRL, HWCRHK_R_BIO_WAS_FREED);
692 }
693 CRYPTO_w_unlock(CRYPTO_LOCK_ENGINE);
694 break;
695 case ENGINE_CTRL_SET_PASSWORD_CALLBACK:
696 CRYPTO_w_lock(CRYPTO_LOCK_ENGINE);
697 password_context.password_callback = (pem_password_cb *)f;
698 CRYPTO_w_unlock(CRYPTO_LOCK_ENGINE);
699 break;
700 case ENGINE_CTRL_SET_USER_INTERFACE:
701 case HWCRHK_CMD_SET_USER_INTERFACE:
702 CRYPTO_w_lock(CRYPTO_LOCK_ENGINE);
703 password_context.ui_method = (UI_METHOD *)p;
704 CRYPTO_w_unlock(CRYPTO_LOCK_ENGINE);
705 break;
706 case ENGINE_CTRL_SET_CALLBACK_DATA:
707 case HWCRHK_CMD_SET_CALLBACK_DATA:
708 CRYPTO_w_lock(CRYPTO_LOCK_ENGINE);
709 password_context.callback_data = p;
710 CRYPTO_w_unlock(CRYPTO_LOCK_ENGINE);
711 break;
712 /*
713 * this enables or disables the "SimpleForkCheck" flag used in the
714 * initialisation structure.
715 */
716 case ENGINE_CTRL_CHIL_SET_FORKCHECK:
717 case HWCRHK_CMD_FORK_CHECK:
718 CRYPTO_w_lock(CRYPTO_LOCK_ENGINE);
719 if (i)
720 hwcrhk_globals.flags |= HWCryptoHook_InitFlags_SimpleForkCheck;
721 else
722 hwcrhk_globals.flags &= ~HWCryptoHook_InitFlags_SimpleForkCheck;
723 CRYPTO_w_unlock(CRYPTO_LOCK_ENGINE);
724 break;
725 /*
726 * This will prevent the initialisation function from "installing"
727 * the mutex-handling callbacks, even if they are available from
728 * within the library (or were provided to the library from the
729 * calling application). This is to remove any baggage for
730 * applications not using multithreading.
731 */
732 case ENGINE_CTRL_CHIL_NO_LOCKING:
733 CRYPTO_w_lock(CRYPTO_LOCK_ENGINE);
734 disable_mutex_callbacks = 1;
735 CRYPTO_w_unlock(CRYPTO_LOCK_ENGINE);
736 break;
737 case HWCRHK_CMD_THREAD_LOCKING:
738 CRYPTO_w_lock(CRYPTO_LOCK_ENGINE);
739 disable_mutex_callbacks = ((i == 0) ? 0 : 1);
740 CRYPTO_w_unlock(CRYPTO_LOCK_ENGINE);
741 break;
742
743 /* The command isn't understood by this engine */
744 default:
745 HWCRHKerr(HWCRHK_F_HWCRHK_CTRL,
746 HWCRHK_R_CTRL_COMMAND_NOT_IMPLEMENTED);
747 to_return = 0;
748 break;
749 }
750
751 return to_return;
752}
5572f482
RL
753
754static EVP_PKEY *hwcrhk_load_privkey(ENGINE *eng, const char *key_id,
0f113f3e
MC
755 UI_METHOD *ui_method,
756 void *callback_data)
757{
758# ifndef OPENSSL_NO_RSA
759 RSA *rtmp = NULL;
760# endif
761 EVP_PKEY *res = NULL;
762# ifndef OPENSSL_NO_RSA
763 HWCryptoHook_MPI e, n;
764 HWCryptoHook_RSAKeyHandle *hptr;
765# endif
766# if !defined(OPENSSL_NO_RSA)
767 char tempbuf[1024];
768 HWCryptoHook_ErrMsgBuf rmsg;
769 HWCryptoHook_PassphraseContext ppctx;
770# endif
771
772# if !defined(OPENSSL_NO_RSA)
773 rmsg.buf = tempbuf;
774 rmsg.size = sizeof(tempbuf);
775# endif
776
777 if (!hwcrhk_context) {
778 HWCRHKerr(HWCRHK_F_HWCRHK_LOAD_PRIVKEY, HWCRHK_R_NOT_INITIALISED);
779 goto err;
780 }
781# ifndef OPENSSL_NO_RSA
b4faea50 782 hptr = OPENSSL_malloc(sizeof(*hptr));
0f113f3e
MC
783 if (!hptr) {
784 HWCRHKerr(HWCRHK_F_HWCRHK_LOAD_PRIVKEY, ERR_R_MALLOC_FAILURE);
785 goto err;
786 }
787 ppctx.ui_method = ui_method;
788 ppctx.callback_data = callback_data;
789 if (p_hwcrhk_RSALoadKey(hwcrhk_context, key_id, hptr, &rmsg, &ppctx)) {
790 HWCRHKerr(HWCRHK_F_HWCRHK_LOAD_PRIVKEY, HWCRHK_R_CHIL_ERROR);
791 ERR_add_error_data(1, rmsg.buf);
792 goto err;
793 }
794 if (!*hptr) {
795 HWCRHKerr(HWCRHK_F_HWCRHK_LOAD_PRIVKEY, HWCRHK_R_NO_KEY);
796 goto err;
797 }
798# endif
799# ifndef OPENSSL_NO_RSA
800 rtmp = RSA_new_method(eng);
801 RSA_set_ex_data(rtmp, hndidx_rsa, (char *)hptr);
802 rtmp->e = BN_new();
803 rtmp->n = BN_new();
804 rtmp->flags |= RSA_FLAG_EXT_PKEY;
805 MPI2BN(rtmp->e, e);
806 MPI2BN(rtmp->n, n);
807 if (p_hwcrhk_RSAGetPublicKey(*hptr, &n, &e, &rmsg)
808 != HWCRYPTOHOOK_ERROR_MPISIZE) {
809 HWCRHKerr(HWCRHK_F_HWCRHK_LOAD_PRIVKEY, HWCRHK_R_CHIL_ERROR);
810 ERR_add_error_data(1, rmsg.buf);
811 goto err;
812 }
813
814 bn_expand2(rtmp->e, e.size / sizeof(BN_ULONG));
815 bn_expand2(rtmp->n, n.size / sizeof(BN_ULONG));
816 MPI2BN(rtmp->e, e);
817 MPI2BN(rtmp->n, n);
818
819 if (p_hwcrhk_RSAGetPublicKey(*hptr, &n, &e, &rmsg)) {
820 HWCRHKerr(HWCRHK_F_HWCRHK_LOAD_PRIVKEY, HWCRHK_R_CHIL_ERROR);
821 ERR_add_error_data(1, rmsg.buf);
822 goto err;
823 }
824 rtmp->e->top = e.size / sizeof(BN_ULONG);
825 bn_fix_top(rtmp->e);
826 rtmp->n->top = n.size / sizeof(BN_ULONG);
827 bn_fix_top(rtmp->n);
828
829 res = EVP_PKEY_new();
830 EVP_PKEY_assign_RSA(res, rtmp);
831# endif
832
833 if (!res)
834 HWCRHKerr(HWCRHK_F_HWCRHK_LOAD_PRIVKEY,
835 HWCRHK_R_PRIVATE_KEY_ALGORITHMS_DISABLED);
836
837 return res;
5572f482 838 err:
0f113f3e 839# ifndef OPENSSL_NO_RSA
d6407083 840 RSA_free(rtmp);
0f113f3e
MC
841# endif
842 return NULL;
843}
5572f482
RL
844
845static EVP_PKEY *hwcrhk_load_pubkey(ENGINE *eng, const char *key_id,
0f113f3e
MC
846 UI_METHOD *ui_method, void *callback_data)
847{
848 EVP_PKEY *res = NULL;
849
850# ifndef OPENSSL_NO_RSA
851 res = hwcrhk_load_privkey(eng, key_id, ui_method, callback_data);
852# endif
853
854 if (res)
855 switch (res->type) {
856# ifndef OPENSSL_NO_RSA
857 case EVP_PKEY_RSA:
858 {
859 RSA *rsa = NULL;
860
861 CRYPTO_w_lock(CRYPTO_LOCK_EVP_PKEY);
862 rsa = res->pkey.rsa;
863 res->pkey.rsa = RSA_new();
864 res->pkey.rsa->n = rsa->n;
865 res->pkey.rsa->e = rsa->e;
866 rsa->n = NULL;
867 rsa->e = NULL;
868 CRYPTO_w_unlock(CRYPTO_LOCK_EVP_PKEY);
869 RSA_free(rsa);
870 }
871 break;
872# endif
873 default:
874 HWCRHKerr(HWCRHK_F_HWCRHK_LOAD_PUBKEY,
875 HWCRHK_R_CTRL_COMMAND_NOT_IMPLEMENTED);
876 goto err;
877 }
878
879 return res;
5572f482 880 err:
c5ba2d99 881 EVP_PKEY_free(res);
0f113f3e
MC
882 return NULL;
883}
5572f482
RL
884
885/* A little mod_exp */
886static int hwcrhk_mod_exp(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
0f113f3e
MC
887 const BIGNUM *m, BN_CTX *ctx)
888{
889 char tempbuf[1024];
890 HWCryptoHook_ErrMsgBuf rmsg;
891 /*
892 * Since HWCryptoHook_MPI is pretty compatible with BIGNUM's, we use them
893 * directly, plus a little macro magic. We only thing we need to make
894 * sure of is that enough space is allocated.
895 */
896 HWCryptoHook_MPI m_a, m_p, m_n, m_r;
897 int to_return, ret;
898
899 to_return = 0; /* expect failure */
900 rmsg.buf = tempbuf;
901 rmsg.size = sizeof(tempbuf);
902
903 if (!hwcrhk_context) {
904 HWCRHKerr(HWCRHK_F_HWCRHK_MOD_EXP, HWCRHK_R_NOT_INITIALISED);
905 goto err;
906 }
907 /* Prepare the params */
908 bn_expand2(r, m->top); /* Check for error !! */
909 BN2MPI(m_a, a);
910 BN2MPI(m_p, p);
911 BN2MPI(m_n, m);
912 MPI2BN(r, m_r);
913
914 /* Perform the operation */
915 ret = p_hwcrhk_ModExp(hwcrhk_context, m_a, m_p, m_n, &m_r, &rmsg);
916
917 /* Convert the response */
918 r->top = m_r.size / sizeof(BN_ULONG);
919 bn_fix_top(r);
920
921 if (ret < 0) {
922 /*
923 * FIXME: When this error is returned, HWCryptoHook is telling us
924 * that falling back to software computation might be a good thing.
925 */
926 if (ret == HWCRYPTOHOOK_ERROR_FALLBACK) {
927 HWCRHKerr(HWCRHK_F_HWCRHK_MOD_EXP, HWCRHK_R_REQUEST_FALLBACK);
928 } else {
929 HWCRHKerr(HWCRHK_F_HWCRHK_MOD_EXP, HWCRHK_R_REQUEST_FAILED);
930 }
931 ERR_add_error_data(1, rmsg.buf);
932 goto err;
933 }
934
935 to_return = 1;
936 err:
937 return to_return;
938}
939
940# ifndef OPENSSL_NO_RSA
941static int hwcrhk_rsa_mod_exp(BIGNUM *r, const BIGNUM *I, RSA *rsa,
942 BN_CTX *ctx)
943{
944 char tempbuf[1024];
945 HWCryptoHook_ErrMsgBuf rmsg;
946 HWCryptoHook_RSAKeyHandle *hptr;
947 int to_return = 0, ret;
948
949 rmsg.buf = tempbuf;
950 rmsg.size = sizeof(tempbuf);
951
952 if (!hwcrhk_context) {
953 HWCRHKerr(HWCRHK_F_HWCRHK_RSA_MOD_EXP, HWCRHK_R_NOT_INITIALISED);
954 goto err;
955 }
956
957 /*
958 * This provides support for nForce keys. Since that's opaque data all
959 * we do is provide a handle to the proper key and let HWCryptoHook take
960 * care of the rest.
961 */
962 if ((hptr =
963 (HWCryptoHook_RSAKeyHandle *) RSA_get_ex_data(rsa, hndidx_rsa))
964 != NULL) {
965 HWCryptoHook_MPI m_a, m_r;
966
967 if (!rsa->n) {
968 HWCRHKerr(HWCRHK_F_HWCRHK_RSA_MOD_EXP,
969 HWCRHK_R_MISSING_KEY_COMPONENTS);
970 goto err;
971 }
972
973 /* Prepare the params */
974 bn_expand2(r, rsa->n->top); /* Check for error !! */
975 BN2MPI(m_a, I);
976 MPI2BN(r, m_r);
977
978 /* Perform the operation */
979 ret = p_hwcrhk_RSA(m_a, *hptr, &m_r, &rmsg);
980
981 /* Convert the response */
982 r->top = m_r.size / sizeof(BN_ULONG);
983 bn_fix_top(r);
984
985 if (ret < 0) {
986 /*
987 * FIXME: When this error is returned, HWCryptoHook is telling us
988 * that falling back to software computation might be a good
989 * thing.
990 */
991 if (ret == HWCRYPTOHOOK_ERROR_FALLBACK) {
992 HWCRHKerr(HWCRHK_F_HWCRHK_RSA_MOD_EXP,
993 HWCRHK_R_REQUEST_FALLBACK);
994 } else {
995 HWCRHKerr(HWCRHK_F_HWCRHK_RSA_MOD_EXP,
996 HWCRHK_R_REQUEST_FAILED);
997 }
998 ERR_add_error_data(1, rmsg.buf);
999 goto err;
1000 }
1001 } else {
1002 HWCryptoHook_MPI m_a, m_p, m_q, m_dmp1, m_dmq1, m_iqmp, m_r;
1003
1004 if (!rsa->p || !rsa->q || !rsa->dmp1 || !rsa->dmq1 || !rsa->iqmp) {
1005 HWCRHKerr(HWCRHK_F_HWCRHK_RSA_MOD_EXP,
1006 HWCRHK_R_MISSING_KEY_COMPONENTS);
1007 goto err;
1008 }
1009
1010 /* Prepare the params */
1011 bn_expand2(r, rsa->n->top); /* Check for error !! */
1012 BN2MPI(m_a, I);
1013 BN2MPI(m_p, rsa->p);
1014 BN2MPI(m_q, rsa->q);
1015 BN2MPI(m_dmp1, rsa->dmp1);
1016 BN2MPI(m_dmq1, rsa->dmq1);
1017 BN2MPI(m_iqmp, rsa->iqmp);
1018 MPI2BN(r, m_r);
1019
1020 /* Perform the operation */
1021 ret = p_hwcrhk_ModExpCRT(hwcrhk_context, m_a, m_p, m_q,
1022 m_dmp1, m_dmq1, m_iqmp, &m_r, &rmsg);
1023
1024 /* Convert the response */
1025 r->top = m_r.size / sizeof(BN_ULONG);
1026 bn_fix_top(r);
1027
1028 if (ret < 0) {
1029 /*
1030 * FIXME: When this error is returned, HWCryptoHook is telling us
1031 * that falling back to software computation might be a good
1032 * thing.
1033 */
1034 if (ret == HWCRYPTOHOOK_ERROR_FALLBACK) {
1035 HWCRHKerr(HWCRHK_F_HWCRHK_RSA_MOD_EXP,
1036 HWCRHK_R_REQUEST_FALLBACK);
1037 } else {
1038 HWCRHKerr(HWCRHK_F_HWCRHK_RSA_MOD_EXP,
1039 HWCRHK_R_REQUEST_FAILED);
1040 }
1041 ERR_add_error_data(1, rmsg.buf);
1042 goto err;
1043 }
1044 }
1045 /*
1046 * If we're here, we must be here with some semblance of success :-)
1047 */
1048 to_return = 1;
1049 err:
1050 return to_return;
1051}
1052# endif
5572f482 1053
0f113f3e 1054# ifndef OPENSSL_NO_RSA
5572f482
RL
1055/* This function is aliased to mod_exp (with the mont stuff dropped). */
1056static int hwcrhk_mod_exp_mont(BIGNUM *r, const BIGNUM *a, const BIGNUM *p,
0f113f3e
MC
1057 const BIGNUM *m, BN_CTX *ctx,
1058 BN_MONT_CTX *m_ctx)
1059{
1060 return hwcrhk_mod_exp(r, a, p, m, ctx);
1061}
19a45b8d
DSH
1062
1063static int hwcrhk_rsa_finish(RSA *rsa)
0f113f3e
MC
1064{
1065 HWCryptoHook_RSAKeyHandle *hptr;
19a45b8d 1066
0f113f3e
MC
1067 hptr = RSA_get_ex_data(rsa, hndidx_rsa);
1068 if (hptr) {
1069 p_hwcrhk_RSAUnloadKey(*hptr, NULL);
1070 OPENSSL_free(hptr);
1071 RSA_set_ex_data(rsa, hndidx_rsa, NULL);
1072 }
1073 return 1;
1074}
5572f482 1075
0f113f3e
MC
1076# endif
1077
1078# ifndef OPENSSL_NO_DH
5572f482
RL
1079/* This function is aliased to mod_exp (with the dh and mont dropped). */
1080static int hwcrhk_mod_exp_dh(const DH *dh, BIGNUM *r,
0f113f3e
MC
1081 const BIGNUM *a, const BIGNUM *p,
1082 const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *m_ctx)
1083{
1084 return hwcrhk_mod_exp(r, a, p, m, ctx);
1085}
1086# endif
5572f482
RL
1087
1088/* Random bytes are good */
6343829a 1089static int hwcrhk_rand_bytes(unsigned char *buf, int num)
0f113f3e
MC
1090{
1091 char tempbuf[1024];
1092 HWCryptoHook_ErrMsgBuf rmsg;
1093 int to_return = 0; /* assume failure */
1094 int ret;
1095
1096 rmsg.buf = tempbuf;
1097 rmsg.size = sizeof(tempbuf);
1098
1099 if (!hwcrhk_context) {
1100 HWCRHKerr(HWCRHK_F_HWCRHK_RAND_BYTES, HWCRHK_R_NOT_INITIALISED);
1101 goto err;
1102 }
1103
1104 ret = p_hwcrhk_RandomBytes(hwcrhk_context, buf, num, &rmsg);
1105 if (ret < 0) {
1106 /*
1107 * FIXME: When this error is returned, HWCryptoHook is telling us
1108 * that falling back to software computation might be a good thing.
1109 */
1110 if (ret == HWCRYPTOHOOK_ERROR_FALLBACK) {
1111 HWCRHKerr(HWCRHK_F_HWCRHK_RAND_BYTES, HWCRHK_R_REQUEST_FALLBACK);
1112 } else {
1113 HWCRHKerr(HWCRHK_F_HWCRHK_RAND_BYTES, HWCRHK_R_REQUEST_FAILED);
1114 }
1115 ERR_add_error_data(1, rmsg.buf);
1116 goto err;
1117 }
1118 to_return = 1;
5572f482 1119 err:
0f113f3e
MC
1120 return to_return;
1121}
5572f482
RL
1122
1123static int hwcrhk_rand_status(void)
0f113f3e
MC
1124{
1125 return 1;
1126}
5572f482 1127
0f113f3e
MC
1128/*
1129 * Mutex calls: since the HWCryptoHook model closely follows the POSIX model
5572f482
RL
1130 * these just wrap the POSIX functions and add some logging.
1131 */
1132
0f113f3e
MC
1133static int hwcrhk_mutex_init(HWCryptoHook_Mutex * mt,
1134 HWCryptoHook_CallerContext * cactx)
1135{
1136 mt->lockid = CRYPTO_get_new_dynlockid();
1137 if (mt->lockid == 0)
1138 return 1; /* failure */
1139 return 0; /* success */
1140}
1141
1142static int hwcrhk_mutex_lock(HWCryptoHook_Mutex * mt)
1143{
1144 CRYPTO_w_lock(mt->lockid);
1145 return 0;
1146}
5572f482
RL
1147
1148static void hwcrhk_mutex_unlock(HWCryptoHook_Mutex * mt)
0f113f3e
MC
1149{
1150 CRYPTO_w_unlock(mt->lockid);
1151}
5572f482 1152
0f113f3e
MC
1153static void hwcrhk_mutex_destroy(HWCryptoHook_Mutex * mt)
1154{
1155 CRYPTO_destroy_dynlockid(mt->lockid);
1156}
5572f482
RL
1157
1158static int hwcrhk_get_pass(const char *prompt_info,
0f113f3e
MC
1159 int *len_io, char *buf,
1160 HWCryptoHook_PassphraseContext * ppctx,
1161 HWCryptoHook_CallerContext * cactx)
1162{
1163 pem_password_cb *callback = NULL;
1164 void *callback_data = NULL;
1165 UI_METHOD *ui_method = NULL;
1166 /*
1167 * Despite what the documentation says prompt_info can be an empty
1168 * string.
1169 */
1170 if (prompt_info && !*prompt_info)
1171 prompt_info = NULL;
1172
1173 if (cactx) {
1174 if (cactx->ui_method)
1175 ui_method = cactx->ui_method;
1176 if (cactx->password_callback)
1177 callback = cactx->password_callback;
1178 if (cactx->callback_data)
1179 callback_data = cactx->callback_data;
1180 }
1181 if (ppctx) {
1182 if (ppctx->ui_method) {
1183 ui_method = ppctx->ui_method;
1184 callback = NULL;
1185 }
1186 if (ppctx->callback_data)
1187 callback_data = ppctx->callback_data;
1188 }
1189 if (callback == NULL && ui_method == NULL) {
1190 HWCRHKerr(HWCRHK_F_HWCRHK_GET_PASS, HWCRHK_R_NO_CALLBACK);
1191 return -1;
1192 }
1193
1194 if (ui_method) {
1195 UI *ui = UI_new_method(ui_method);
1196 if (ui) {
1197 int ok;
1198 char *prompt = UI_construct_prompt(ui,
1199 "pass phrase", prompt_info);
1200
1201 ok = UI_add_input_string(ui, prompt,
1202 UI_INPUT_FLAG_DEFAULT_PWD,
1203 buf, 0, (*len_io) - 1);
1204 UI_add_user_data(ui, callback_data);
1205 UI_ctrl(ui, UI_CTRL_PRINT_ERRORS, 1, 0, 0);
1206
1207 if (ok >= 0)
1208 do {
1209 ok = UI_process(ui);
5572f482 1210 }
0f113f3e
MC
1211 while (ok < 0 && UI_ctrl(ui, UI_CTRL_IS_REDOABLE, 0, 0, 0));
1212
1213 if (ok >= 0)
1214 *len_io = strlen(buf);
1215
1216 UI_free(ui);
1217 OPENSSL_free(prompt);
1218 }
1219 } else {
1220 *len_io = callback(buf, *len_io, 0, callback_data);
1221 }
1222 if (!*len_io)
1223 return -1;
1224 return 0;
1225}
5572f482
RL
1226
1227static int hwcrhk_insert_card(const char *prompt_info,
0f113f3e
MC
1228 const char *wrong_info,
1229 HWCryptoHook_PassphraseContext * ppctx,
1230 HWCryptoHook_CallerContext * cactx)
1231{
1232 int ok = -1;
1233 UI *ui;
1234 void *callback_data = NULL;
1235 UI_METHOD *ui_method = NULL;
1236
1237 if (cactx) {
1238 if (cactx->ui_method)
1239 ui_method = cactx->ui_method;
1240 if (cactx->callback_data)
1241 callback_data = cactx->callback_data;
1242 }
1243 if (ppctx) {
1244 if (ppctx->ui_method)
1245 ui_method = ppctx->ui_method;
1246 if (ppctx->callback_data)
1247 callback_data = ppctx->callback_data;
1248 }
1249 if (ui_method == NULL) {
1250 HWCRHKerr(HWCRHK_F_HWCRHK_INSERT_CARD, HWCRHK_R_NO_CALLBACK);
1251 return -1;
1252 }
1253
1254 ui = UI_new_method(ui_method);
1255
1256 if (ui) {
1257 char answer;
1258 char buf[BUFSIZ];
1259 /*
1260 * Despite what the documentation says wrong_info can be an empty
1261 * string.
1262 */
1263 if (wrong_info && *wrong_info)
1264 BIO_snprintf(buf, sizeof(buf) - 1,
1265 "Current card: \"%s\"\n", wrong_info);
1266 else
1267 buf[0] = 0;
1268 ok = UI_dup_info_string(ui, buf);
1269 if (ok >= 0 && prompt_info) {
1270 BIO_snprintf(buf, sizeof(buf) - 1,
1271 "Insert card \"%s\"", prompt_info);
1272 ok = UI_dup_input_boolean(ui, buf,
1273 "\n then hit <enter> or C<enter> to cancel\n",
1274 "\r\n", "Cc", UI_INPUT_FLAG_ECHO,
1275 &answer);
1276 }
1277 UI_add_user_data(ui, callback_data);
1278
1279 if (ok >= 0)
1280 ok = UI_process(ui);
1281 UI_free(ui);
1282
1283 if (ok == -2 || (ok >= 0 && answer == 'C'))
1284 ok = 1;
1285 else if (ok < 0)
1286 ok = -1;
1287 else
1288 ok = 0;
1289 }
1290 return ok;
1291}
5572f482
RL
1292
1293static void hwcrhk_log_message(void *logstr, const char *message)
0f113f3e
MC
1294{
1295 BIO *lstream = NULL;
1296
1297 CRYPTO_w_lock(CRYPTO_LOCK_BIO);
1298 if (logstr)
1299 lstream = *(BIO **)logstr;
1300 if (lstream) {
1301 BIO_printf(lstream, "%s\n", message);
1302 }
1303 CRYPTO_w_unlock(CRYPTO_LOCK_BIO);
1304}
1305
1306/*
1307 * This stuff is needed if this ENGINE is being compiled into a
1308 * self-contained shared-library.
1309 */
1310# ifndef OPENSSL_NO_DYNAMIC_ENGINE
5572f482 1311static int bind_fn(ENGINE *e, const char *id)
0f113f3e
MC
1312{
1313 if (id && (strcmp(id, engine_hwcrhk_id) != 0) &&
1314 (strcmp(id, engine_hwcrhk_id_alt) != 0))
1315 return 0;
1316 if (!bind_helper(e))
1317 return 0;
1318 return 1;
1319}
5572f482 1320
0f113f3e
MC
1321IMPLEMENT_DYNAMIC_CHECK_FN()
1322 IMPLEMENT_DYNAMIC_BIND_FN(bind_fn)
1323# endif /* OPENSSL_NO_DYNAMIC_ENGINE */
1324# endif /* !OPENSSL_NO_HW_CHIL */
1325#endif /* !OPENSSL_NO_HW */