]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/pmeth_lib.c
9a85f60737258021e5a06da9fe76df65b46345d9
[thirdparty/openssl.git] / crypto / evp / pmeth_lib.c
1 /* pmeth_lib.c */
2 /* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
3 * project 2006.
4 */
5 /* ====================================================================
6 * Copyright (c) 2006 The OpenSSL Project. All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
13 * notice, this list of conditions and the following disclaimer.
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
18 * distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * licensing@OpenSSL.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 * acknowledgment:
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com). This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
58
59 #include <stdio.h>
60 #include <stdlib.h>
61 #include "cryptlib.h"
62 #include <openssl/objects.h>
63 #include <openssl/evp.h>
64 #ifndef OPENSSL_NO_ENGINE
65 #include <openssl/engine.h>
66 #endif
67 #include "asn1_locl.h"
68 #include "evp_locl.h"
69
70 typedef int sk_cmp_fn_type(const char * const *a, const char * const *b);
71
72 DECLARE_STACK_OF(EVP_PKEY_METHOD)
73 STACK_OF(EVP_PKEY_METHOD) *app_pkey_methods = NULL;
74
75 extern const EVP_PKEY_METHOD rsa_pkey_meth, dh_pkey_meth, dsa_pkey_meth;
76 extern const EVP_PKEY_METHOD ec_pkey_meth, hmac_pkey_meth;
77
78 static const EVP_PKEY_METHOD *standard_methods[] =
79 {
80 &rsa_pkey_meth,
81 &dh_pkey_meth,
82 &dsa_pkey_meth,
83 &ec_pkey_meth,
84 &hmac_pkey_meth,
85 };
86
87 DECLARE_OBJ_BSEARCH_CMP_FN(const EVP_PKEY_METHOD *, const EVP_PKEY_METHOD *,
88 pmeth);
89
90 static int pmeth_cmp(const EVP_PKEY_METHOD * const *a,
91 const EVP_PKEY_METHOD * const *b)
92 {
93 return ((*a)->pkey_id - (*b)->pkey_id);
94 }
95
96 IMPLEMENT_OBJ_BSEARCH_CMP_FN(const EVP_PKEY_METHOD *, const EVP_PKEY_METHOD *,
97 pmeth);
98
99 const EVP_PKEY_METHOD *EVP_PKEY_meth_find(int type)
100 {
101 EVP_PKEY_METHOD tmp;
102 const EVP_PKEY_METHOD *t = &tmp, **ret;
103 tmp.pkey_id = type;
104 if (app_pkey_methods)
105 {
106 int idx;
107 idx = sk_EVP_PKEY_METHOD_find(app_pkey_methods, &tmp);
108 if (idx >= 0)
109 return sk_EVP_PKEY_METHOD_value(app_pkey_methods, idx);
110 }
111 ret = OBJ_bsearch_pmeth(&t, standard_methods,
112 sizeof(standard_methods)/sizeof(EVP_PKEY_METHOD *));
113 if (!ret || !*ret)
114 return NULL;
115 return *ret;
116 }
117
118 static EVP_PKEY_CTX *int_ctx_new(EVP_PKEY *pkey, ENGINE *e, int id)
119 {
120 EVP_PKEY_CTX *ret;
121 const EVP_PKEY_METHOD *pmeth;
122 if (id == -1)
123 {
124 if (!pkey || !pkey->ameth)
125 return NULL;
126 id = pkey->ameth->pkey_id;
127 }
128 #ifndef OPENSSL_NO_ENGINE
129 /* Try to find an ENGINE which implements this method */
130 if (e)
131 {
132 if (!ENGINE_init(e))
133 {
134 EVPerr(EVP_F_INT_CTX_NEW,ERR_R_ENGINE_LIB);
135 return NULL;
136 }
137 }
138 else
139 e = ENGINE_get_pkey_meth_engine(id);
140
141 /* If an ENGINE handled this method look it up. Othewise
142 * use internal tables.
143 */
144
145 if (e)
146 pmeth = ENGINE_get_pkey_meth(e, id);
147 else
148 #endif
149 pmeth = EVP_PKEY_meth_find(id);
150
151 if (pmeth == NULL)
152 {
153 EVPerr(EVP_F_INT_CTX_NEW,EVP_R_UNSUPPORTED_ALGORITHM);
154 return NULL;
155 }
156
157 ret = OPENSSL_malloc(sizeof(EVP_PKEY_CTX));
158 if (!ret)
159 {
160 #ifndef OPENSSL_NO_ENGINE
161 if (e)
162 ENGINE_finish(e);
163 #endif
164 EVPerr(EVP_F_INT_CTX_NEW,ERR_R_MALLOC_FAILURE);
165 return NULL;
166 }
167 ret->engine = e;
168 ret->pmeth = pmeth;
169 ret->operation = EVP_PKEY_OP_UNDEFINED;
170 ret->pkey = pkey;
171 ret->peerkey = NULL;
172 if (pkey)
173 CRYPTO_add(&pkey->references,1,CRYPTO_LOCK_EVP_PKEY);
174 ret->data = NULL;
175
176 if (pmeth->init)
177 {
178 if (pmeth->init(ret) <= 0)
179 {
180 EVP_PKEY_CTX_free(ret);
181 return NULL;
182 }
183 }
184
185 return ret;
186 }
187
188 EVP_PKEY_METHOD* EVP_PKEY_meth_new(int id, int flags)
189 {
190 EVP_PKEY_METHOD *pmeth;
191 pmeth = OPENSSL_malloc(sizeof(EVP_PKEY_METHOD));
192 if (!pmeth)
193 return NULL;
194
195 pmeth->pkey_id = id;
196 pmeth->flags = flags | EVP_PKEY_FLAG_DYNAMIC;
197
198 pmeth->init = 0;
199 pmeth->copy = 0;
200 pmeth->cleanup = 0;
201 pmeth->paramgen_init = 0;
202 pmeth->paramgen = 0;
203 pmeth->keygen_init = 0;
204 pmeth->keygen = 0;
205 pmeth->sign_init = 0;
206 pmeth->sign = 0;
207 pmeth->verify_init = 0;
208 pmeth->verify = 0;
209 pmeth->verify_recover_init = 0;
210 pmeth->verify_recover = 0;
211 pmeth->signctx_init = 0;
212 pmeth->signctx = 0;
213 pmeth->verifyctx_init = 0;
214 pmeth->verifyctx = 0;
215 pmeth->encrypt_init = 0;
216 pmeth->encrypt = 0;
217 pmeth->decrypt_init = 0;
218 pmeth->decrypt = 0;
219 pmeth->derive_init = 0;
220 pmeth->derive = 0;
221 pmeth->ctrl = 0;
222 pmeth->ctrl_str = 0;
223
224 return pmeth;
225 }
226
227 void EVP_PKEY_meth_free(EVP_PKEY_METHOD *pmeth)
228 {
229 if (pmeth && (pmeth->flags & EVP_PKEY_FLAG_DYNAMIC))
230 OPENSSL_free(pmeth);
231 }
232
233 EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e)
234 {
235 return int_ctx_new(pkey, e, -1);
236 }
237
238 EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e)
239 {
240 return int_ctx_new(NULL, e, id);
241 }
242
243 EVP_PKEY_CTX *EVP_PKEY_CTX_dup(EVP_PKEY_CTX *pctx)
244 {
245 EVP_PKEY_CTX *rctx;
246 if (!pctx->pmeth || !pctx->pmeth->copy)
247 return NULL;
248 #ifndef OPENSSL_NO_ENGINE
249 /* Make sure it's safe to copy a pkey context using an ENGINE */
250 if (pctx->engine && !ENGINE_init(pctx->engine))
251 {
252 EVPerr(EVP_F_EVP_PKEY_CTX_DUP,ERR_R_ENGINE_LIB);
253 return 0;
254 }
255 #endif
256 rctx = OPENSSL_malloc(sizeof(EVP_PKEY_CTX));
257 if (!rctx)
258 return NULL;
259
260 rctx->pmeth = pctx->pmeth;
261 #ifndef OPENSSL_NO_ENGINE
262 rctx->engine = pctx->engine;
263 #endif
264
265 if (pctx->pkey)
266 CRYPTO_add(&pctx->pkey->references,1,CRYPTO_LOCK_EVP_PKEY);
267
268 rctx->pkey = pctx->pkey;
269
270 if (pctx->peerkey)
271 CRYPTO_add(&pctx->peerkey->references,1,CRYPTO_LOCK_EVP_PKEY);
272
273 rctx->peerkey = pctx->peerkey;
274
275 rctx->data = NULL;
276 rctx->app_data = NULL;
277 rctx->operation = pctx->operation;
278
279 if (pctx->pmeth->copy(rctx, pctx) > 0)
280 return rctx;
281
282 EVP_PKEY_CTX_free(rctx);
283 return NULL;
284
285 }
286
287 int EVP_PKEY_meth_add0(const EVP_PKEY_METHOD *pmeth)
288 {
289 if (app_pkey_methods == NULL)
290 {
291 app_pkey_methods = sk_EVP_PKEY_METHOD_new(pmeth_cmp);
292 if (!app_pkey_methods)
293 return 0;
294 }
295 if (!sk_EVP_PKEY_METHOD_push(app_pkey_methods, pmeth))
296 return 0;
297 sk_EVP_PKEY_METHOD_sort(app_pkey_methods);
298 return 1;
299 }
300
301 void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx)
302 {
303 if (ctx == NULL)
304 return;
305 if (ctx->pmeth && ctx->pmeth->cleanup)
306 ctx->pmeth->cleanup(ctx);
307 if (ctx->pkey)
308 EVP_PKEY_free(ctx->pkey);
309 if (ctx->peerkey)
310 EVP_PKEY_free(ctx->peerkey);
311 #ifndef OPENSSL_NO_ENGINE
312 if(ctx->engine)
313 /* The EVP_PKEY_CTX we used belongs to an ENGINE, release the
314 * functional reference we held for this reason. */
315 ENGINE_finish(ctx->engine);
316 #endif
317 OPENSSL_free(ctx);
318 }
319
320 int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype,
321 int cmd, int p1, void *p2)
322 {
323 int ret;
324 if (!ctx || !ctx->pmeth || !ctx->pmeth->ctrl)
325 {
326 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_COMMAND_NOT_SUPPORTED);
327 return -2;
328 }
329 if ((keytype != -1) && (ctx->pmeth->pkey_id != keytype))
330 return -1;
331
332 if (ctx->operation == EVP_PKEY_OP_UNDEFINED)
333 {
334 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_NO_OPERATION_SET);
335 return -1;
336 }
337
338 if ((optype != -1) && !(ctx->operation & optype))
339 {
340 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_INVALID_OPERATION);
341 return -1;
342 }
343
344 ret = ctx->pmeth->ctrl(ctx, cmd, p1, p2);
345
346 if (ret == -2)
347 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_COMMAND_NOT_SUPPORTED);
348
349 return ret;
350
351 }
352
353 int EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX *ctx,
354 const char *name, const char *value)
355 {
356 if (!ctx || !ctx->pmeth || !ctx->pmeth->ctrl_str)
357 {
358 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL_STR,
359 EVP_R_COMMAND_NOT_SUPPORTED);
360 return -2;
361 }
362 if (!strcmp(name, "digest"))
363 {
364 const EVP_MD *md;
365 if (!value || !(md = EVP_get_digestbyname(value)))
366 {
367 EVPerr(EVP_F_EVP_PKEY_CTX_CTRL_STR,
368 EVP_R_INVALID_DIGEST);
369 return 0;
370 }
371 return EVP_PKEY_CTX_set_signature_md(ctx, md);
372 }
373 return ctx->pmeth->ctrl_str(ctx, name, value);
374 }
375
376 int EVP_PKEY_CTX_get_operation(EVP_PKEY_CTX *ctx)
377 {
378 return ctx->operation;
379 }
380
381 void EVP_PKEY_CTX_set0_keygen_info(EVP_PKEY_CTX *ctx, int *dat, int datlen)
382 {
383 ctx->keygen_info = dat;
384 ctx->keygen_info_count = datlen;
385 }
386
387 void EVP_PKEY_CTX_set_data(EVP_PKEY_CTX *ctx, void *data)
388 {
389 ctx->data = data;
390 }
391
392 void *EVP_PKEY_CTX_get_data(EVP_PKEY_CTX *ctx)
393 {
394 return ctx->data;
395 }
396
397 EVP_PKEY *EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx)
398 {
399 return ctx->pkey;
400 }
401
402 EVP_PKEY *EVP_PKEY_CTX_get0_peerkey(EVP_PKEY_CTX *ctx)
403 {
404 return ctx->peerkey;
405 }
406
407 void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data)
408 {
409 ctx->app_data = data;
410 }
411
412 void *EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx)
413 {
414 return ctx->app_data;
415 }
416
417 void EVP_PKEY_meth_set_init(EVP_PKEY_METHOD *pmeth,
418 int (*init)(EVP_PKEY_CTX *ctx))
419 {
420 pmeth->init = init;
421 }
422
423 void EVP_PKEY_meth_set_copy(EVP_PKEY_METHOD *pmeth,
424 int (*copy)(EVP_PKEY_CTX *dst, EVP_PKEY_CTX *src))
425 {
426 pmeth->copy = copy;
427 }
428
429 void EVP_PKEY_meth_set_cleanup(EVP_PKEY_METHOD *pmeth,
430 void (*cleanup)(EVP_PKEY_CTX *ctx))
431 {
432 pmeth->cleanup = cleanup;
433 }
434
435 void EVP_PKEY_meth_set_paramgen(EVP_PKEY_METHOD *pmeth,
436 int (*paramgen_init)(EVP_PKEY_CTX *ctx),
437 int (*paramgen)(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey))
438 {
439 pmeth->paramgen_init = paramgen_init;
440 pmeth->paramgen = paramgen;
441 }
442
443 void EVP_PKEY_meth_set_keygen(EVP_PKEY_METHOD *pmeth,
444 int (*keygen_init)(EVP_PKEY_CTX *ctx),
445 int (*keygen)(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey))
446 {
447 pmeth->keygen_init = keygen_init;
448 pmeth->keygen = keygen;
449 }
450
451 void EVP_PKEY_meth_set_sign(EVP_PKEY_METHOD *pmeth,
452 int (*sign_init)(EVP_PKEY_CTX *ctx),
453 int (*sign)(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
454 const unsigned char *tbs, size_t tbslen))
455 {
456 pmeth->sign_init = sign_init;
457 pmeth->sign = sign;
458 }
459
460 void EVP_PKEY_meth_set_verify(EVP_PKEY_METHOD *pmeth,
461 int (*verify_init)(EVP_PKEY_CTX *ctx),
462 int (*verify)(EVP_PKEY_CTX *ctx, const unsigned char *sig, size_t siglen,
463 const unsigned char *tbs, size_t tbslen))
464 {
465 pmeth->verify_init = verify_init;
466 pmeth->verify = verify;
467 }
468
469 void EVP_PKEY_meth_set_verify_recover(EVP_PKEY_METHOD *pmeth,
470 int (*verify_recover_init)(EVP_PKEY_CTX *ctx),
471 int (*verify_recover)(EVP_PKEY_CTX *ctx,
472 unsigned char *sig, size_t *siglen,
473 const unsigned char *tbs, size_t tbslen))
474 {
475 pmeth->verify_recover_init = verify_recover_init;
476 pmeth->verify_recover = verify_recover;
477 }
478
479 void EVP_PKEY_meth_set_signctx(EVP_PKEY_METHOD *pmeth,
480 int (*signctx_init)(EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx),
481 int (*signctx)(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
482 EVP_MD_CTX *mctx))
483 {
484 pmeth->signctx_init = signctx_init;
485 pmeth->signctx = signctx;
486 }
487
488 void EVP_PKEY_meth_set_verifyctx(EVP_PKEY_METHOD *pmeth,
489 int (*verifyctx_init)(EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx),
490 int (*verifyctx)(EVP_PKEY_CTX *ctx, const unsigned char *sig,int siglen,
491 EVP_MD_CTX *mctx))
492 {
493 pmeth->verifyctx_init = verifyctx_init;
494 pmeth->verifyctx = verifyctx;
495 }
496
497 void EVP_PKEY_meth_set_encrypt(EVP_PKEY_METHOD *pmeth,
498 int (*encrypt_init)(EVP_PKEY_CTX *ctx),
499 int (*encryptfn)(EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen,
500 const unsigned char *in, size_t inlen))
501 {
502 pmeth->encrypt_init = encrypt_init;
503 pmeth->encrypt = encryptfn;
504 }
505
506 void EVP_PKEY_meth_set_decrypt(EVP_PKEY_METHOD *pmeth,
507 int (*decrypt_init)(EVP_PKEY_CTX *ctx),
508 int (*decrypt)(EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen,
509 const unsigned char *in, size_t inlen))
510 {
511 pmeth->decrypt_init = decrypt_init;
512 pmeth->decrypt = decrypt;
513 }
514
515 void EVP_PKEY_meth_set_derive(EVP_PKEY_METHOD *pmeth,
516 int (*derive_init)(EVP_PKEY_CTX *ctx),
517 int (*derive)(EVP_PKEY_CTX *ctx, unsigned char *key, size_t *keylen))
518 {
519 pmeth->derive_init = derive_init;
520 pmeth->derive = derive;
521 }
522
523 void EVP_PKEY_meth_set_ctrl(EVP_PKEY_METHOD *pmeth,
524 int (*ctrl)(EVP_PKEY_CTX *ctx, int type, int p1, void *p2),
525 int (*ctrl_str)(EVP_PKEY_CTX *ctx, const char *type, const char *value))
526 {
527 pmeth->ctrl = ctrl;
528 pmeth->ctrl_str = ctrl_str;
529 }