]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/p_lib.c
Use safer sizeof variant in malloc
[thirdparty/openssl.git] / crypto / evp / p_lib.c
1 /* crypto/evp/p_lib.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59 #include <stdio.h>
60 #include "cryptlib.h"
61 #include <openssl/bn.h>
62 #include <openssl/err.h>
63 #include <openssl/objects.h>
64 #include <openssl/evp.h>
65 #include <openssl/x509.h>
66 #ifndef OPENSSL_NO_RSA
67 # include <openssl/rsa.h>
68 #endif
69 #ifndef OPENSSL_NO_DSA
70 # include <openssl/dsa.h>
71 #endif
72 #ifndef OPENSSL_NO_DH
73 # include <openssl/dh.h>
74 #endif
75
76 #ifndef OPENSSL_NO_ENGINE
77 # include <openssl/engine.h>
78 #endif
79
80 #include "internal/asn1_int.h"
81
82 static void EVP_PKEY_free_it(EVP_PKEY *x);
83
84 int EVP_PKEY_bits(EVP_PKEY *pkey)
85 {
86 if (pkey && pkey->ameth && pkey->ameth->pkey_bits)
87 return pkey->ameth->pkey_bits(pkey);
88 return 0;
89 }
90
91 int EVP_PKEY_security_bits(const EVP_PKEY *pkey)
92 {
93 if (pkey == NULL)
94 return 0;
95 if (!pkey->ameth || !pkey->ameth->pkey_security_bits)
96 return -2;
97 return pkey->ameth->pkey_security_bits(pkey);
98 }
99
100 int EVP_PKEY_size(EVP_PKEY *pkey)
101 {
102 if (pkey && pkey->ameth && pkey->ameth->pkey_size)
103 return pkey->ameth->pkey_size(pkey);
104 return 0;
105 }
106
107 int EVP_PKEY_save_parameters(EVP_PKEY *pkey, int mode)
108 {
109 #ifndef OPENSSL_NO_DSA
110 if (pkey->type == EVP_PKEY_DSA) {
111 int ret = pkey->save_parameters;
112
113 if (mode >= 0)
114 pkey->save_parameters = mode;
115 return (ret);
116 }
117 #endif
118 #ifndef OPENSSL_NO_EC
119 if (pkey->type == EVP_PKEY_EC) {
120 int ret = pkey->save_parameters;
121
122 if (mode >= 0)
123 pkey->save_parameters = mode;
124 return (ret);
125 }
126 #endif
127 return (0);
128 }
129
130 int EVP_PKEY_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
131 {
132 if (to->type != from->type) {
133 EVPerr(EVP_F_EVP_PKEY_COPY_PARAMETERS, EVP_R_DIFFERENT_KEY_TYPES);
134 goto err;
135 }
136
137 if (EVP_PKEY_missing_parameters(from)) {
138 EVPerr(EVP_F_EVP_PKEY_COPY_PARAMETERS, EVP_R_MISSING_PARAMETERS);
139 goto err;
140 }
141 if (from->ameth && from->ameth->param_copy)
142 return from->ameth->param_copy(to, from);
143 err:
144 return 0;
145 }
146
147 int EVP_PKEY_missing_parameters(const EVP_PKEY *pkey)
148 {
149 if (pkey->ameth && pkey->ameth->param_missing)
150 return pkey->ameth->param_missing(pkey);
151 return 0;
152 }
153
154 int EVP_PKEY_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
155 {
156 if (a->type != b->type)
157 return -1;
158 if (a->ameth && a->ameth->param_cmp)
159 return a->ameth->param_cmp(a, b);
160 return -2;
161 }
162
163 int EVP_PKEY_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
164 {
165 if (a->type != b->type)
166 return -1;
167
168 if (a->ameth) {
169 int ret;
170 /* Compare parameters if the algorithm has them */
171 if (a->ameth->param_cmp) {
172 ret = a->ameth->param_cmp(a, b);
173 if (ret <= 0)
174 return ret;
175 }
176
177 if (a->ameth->pub_cmp)
178 return a->ameth->pub_cmp(a, b);
179 }
180
181 return -2;
182 }
183
184 EVP_PKEY *EVP_PKEY_new(void)
185 {
186 EVP_PKEY *ret;
187
188 ret = OPENSSL_malloc(sizeof(*ret));
189 if (ret == NULL) {
190 EVPerr(EVP_F_EVP_PKEY_NEW, ERR_R_MALLOC_FAILURE);
191 return (NULL);
192 }
193 ret->type = EVP_PKEY_NONE;
194 ret->save_type = EVP_PKEY_NONE;
195 ret->references = 1;
196 ret->ameth = NULL;
197 ret->engine = NULL;
198 ret->pkey.ptr = NULL;
199 ret->attributes = NULL;
200 ret->save_parameters = 1;
201 return (ret);
202 }
203
204 /*
205 * Setup a public key ASN1 method and ENGINE from a NID or a string. If pkey
206 * is NULL just return 1 or 0 if the algorithm exists.
207 */
208
209 static int pkey_set_type(EVP_PKEY *pkey, int type, const char *str, int len)
210 {
211 const EVP_PKEY_ASN1_METHOD *ameth;
212 ENGINE *e = NULL;
213 if (pkey) {
214 if (pkey->pkey.ptr)
215 EVP_PKEY_free_it(pkey);
216 /*
217 * If key type matches and a method exists then this lookup has
218 * succeeded once so just indicate success.
219 */
220 if ((type == pkey->save_type) && pkey->ameth)
221 return 1;
222 #ifndef OPENSSL_NO_ENGINE
223 /* If we have an ENGINE release it */
224 if (pkey->engine) {
225 ENGINE_finish(pkey->engine);
226 pkey->engine = NULL;
227 }
228 #endif
229 }
230 if (str)
231 ameth = EVP_PKEY_asn1_find_str(&e, str, len);
232 else
233 ameth = EVP_PKEY_asn1_find(&e, type);
234 #ifndef OPENSSL_NO_ENGINE
235 if (!pkey && e)
236 ENGINE_finish(e);
237 #endif
238 if (!ameth) {
239 EVPerr(EVP_F_PKEY_SET_TYPE, EVP_R_UNSUPPORTED_ALGORITHM);
240 return 0;
241 }
242 if (pkey) {
243 pkey->ameth = ameth;
244 pkey->engine = e;
245
246 pkey->type = pkey->ameth->pkey_id;
247 pkey->save_type = type;
248 }
249 return 1;
250 }
251
252 int EVP_PKEY_set_type(EVP_PKEY *pkey, int type)
253 {
254 return pkey_set_type(pkey, type, NULL, -1);
255 }
256
257 int EVP_PKEY_set_type_str(EVP_PKEY *pkey, const char *str, int len)
258 {
259 return pkey_set_type(pkey, EVP_PKEY_NONE, str, len);
260 }
261
262 int EVP_PKEY_assign(EVP_PKEY *pkey, int type, void *key)
263 {
264 if (!EVP_PKEY_set_type(pkey, type))
265 return 0;
266 pkey->pkey.ptr = key;
267 return (key != NULL);
268 }
269
270 void *EVP_PKEY_get0(EVP_PKEY *pkey)
271 {
272 return pkey->pkey.ptr;
273 }
274
275 #ifndef OPENSSL_NO_RSA
276 int EVP_PKEY_set1_RSA(EVP_PKEY *pkey, RSA *key)
277 {
278 int ret = EVP_PKEY_assign_RSA(pkey, key);
279 if (ret)
280 RSA_up_ref(key);
281 return ret;
282 }
283
284 RSA *EVP_PKEY_get1_RSA(EVP_PKEY *pkey)
285 {
286 if (pkey->type != EVP_PKEY_RSA) {
287 EVPerr(EVP_F_EVP_PKEY_GET1_RSA, EVP_R_EXPECTING_AN_RSA_KEY);
288 return NULL;
289 }
290 RSA_up_ref(pkey->pkey.rsa);
291 return pkey->pkey.rsa;
292 }
293 #endif
294
295 #ifndef OPENSSL_NO_DSA
296 int EVP_PKEY_set1_DSA(EVP_PKEY *pkey, DSA *key)
297 {
298 int ret = EVP_PKEY_assign_DSA(pkey, key);
299 if (ret)
300 DSA_up_ref(key);
301 return ret;
302 }
303
304 DSA *EVP_PKEY_get1_DSA(EVP_PKEY *pkey)
305 {
306 if (pkey->type != EVP_PKEY_DSA) {
307 EVPerr(EVP_F_EVP_PKEY_GET1_DSA, EVP_R_EXPECTING_A_DSA_KEY);
308 return NULL;
309 }
310 DSA_up_ref(pkey->pkey.dsa);
311 return pkey->pkey.dsa;
312 }
313 #endif
314
315 #ifndef OPENSSL_NO_EC
316
317 int EVP_PKEY_set1_EC_KEY(EVP_PKEY *pkey, EC_KEY *key)
318 {
319 int ret = EVP_PKEY_assign_EC_KEY(pkey, key);
320 if (ret)
321 EC_KEY_up_ref(key);
322 return ret;
323 }
324
325 EC_KEY *EVP_PKEY_get1_EC_KEY(EVP_PKEY *pkey)
326 {
327 if (pkey->type != EVP_PKEY_EC) {
328 EVPerr(EVP_F_EVP_PKEY_GET1_EC_KEY, EVP_R_EXPECTING_A_EC_KEY);
329 return NULL;
330 }
331 EC_KEY_up_ref(pkey->pkey.ec);
332 return pkey->pkey.ec;
333 }
334 #endif
335
336 #ifndef OPENSSL_NO_DH
337
338 int EVP_PKEY_set1_DH(EVP_PKEY *pkey, DH *key)
339 {
340 int ret = EVP_PKEY_assign_DH(pkey, key);
341 if (ret)
342 DH_up_ref(key);
343 return ret;
344 }
345
346 DH *EVP_PKEY_get1_DH(EVP_PKEY *pkey)
347 {
348 if (pkey->type != EVP_PKEY_DH && pkey->type != EVP_PKEY_DHX) {
349 EVPerr(EVP_F_EVP_PKEY_GET1_DH, EVP_R_EXPECTING_A_DH_KEY);
350 return NULL;
351 }
352 DH_up_ref(pkey->pkey.dh);
353 return pkey->pkey.dh;
354 }
355 #endif
356
357 int EVP_PKEY_type(int type)
358 {
359 int ret;
360 const EVP_PKEY_ASN1_METHOD *ameth;
361 ENGINE *e;
362 ameth = EVP_PKEY_asn1_find(&e, type);
363 if (ameth)
364 ret = ameth->pkey_id;
365 else
366 ret = NID_undef;
367 #ifndef OPENSSL_NO_ENGINE
368 if (e)
369 ENGINE_finish(e);
370 #endif
371 return ret;
372 }
373
374 int EVP_PKEY_id(const EVP_PKEY *pkey)
375 {
376 return pkey->type;
377 }
378
379 int EVP_PKEY_base_id(const EVP_PKEY *pkey)
380 {
381 return EVP_PKEY_type(pkey->type);
382 }
383
384 void EVP_PKEY_free(EVP_PKEY *x)
385 {
386 int i;
387
388 if (x == NULL)
389 return;
390
391 i = CRYPTO_add(&x->references, -1, CRYPTO_LOCK_EVP_PKEY);
392 #ifdef REF_PRINT
393 REF_PRINT("EVP_PKEY", x);
394 #endif
395 if (i > 0)
396 return;
397 #ifdef REF_CHECK
398 if (i < 0) {
399 fprintf(stderr, "EVP_PKEY_free, bad reference count\n");
400 abort();
401 }
402 #endif
403 EVP_PKEY_free_it(x);
404 sk_X509_ATTRIBUTE_pop_free(x->attributes, X509_ATTRIBUTE_free);
405 OPENSSL_free(x);
406 }
407
408 static void EVP_PKEY_free_it(EVP_PKEY *x)
409 {
410 /* internal function; x is never NULL */
411 if (x->ameth && x->ameth->pkey_free) {
412 x->ameth->pkey_free(x);
413 x->pkey.ptr = NULL;
414 }
415 #ifndef OPENSSL_NO_ENGINE
416 if (x->engine) {
417 ENGINE_finish(x->engine);
418 x->engine = NULL;
419 }
420 #endif
421 }
422
423 static int unsup_alg(BIO *out, const EVP_PKEY *pkey, int indent,
424 const char *kstr)
425 {
426 BIO_indent(out, indent, 128);
427 BIO_printf(out, "%s algorithm \"%s\" unsupported\n",
428 kstr, OBJ_nid2ln(pkey->type));
429 return 1;
430 }
431
432 int EVP_PKEY_print_public(BIO *out, const EVP_PKEY *pkey,
433 int indent, ASN1_PCTX *pctx)
434 {
435 if (pkey->ameth && pkey->ameth->pub_print)
436 return pkey->ameth->pub_print(out, pkey, indent, pctx);
437
438 return unsup_alg(out, pkey, indent, "Public Key");
439 }
440
441 int EVP_PKEY_print_private(BIO *out, const EVP_PKEY *pkey,
442 int indent, ASN1_PCTX *pctx)
443 {
444 if (pkey->ameth && pkey->ameth->priv_print)
445 return pkey->ameth->priv_print(out, pkey, indent, pctx);
446
447 return unsup_alg(out, pkey, indent, "Private Key");
448 }
449
450 int EVP_PKEY_print_params(BIO *out, const EVP_PKEY *pkey,
451 int indent, ASN1_PCTX *pctx)
452 {
453 if (pkey->ameth && pkey->ameth->param_print)
454 return pkey->ameth->param_print(out, pkey, indent, pctx);
455 return unsup_alg(out, pkey, indent, "Parameters");
456 }
457
458 int EVP_PKEY_get_default_digest_nid(EVP_PKEY *pkey, int *pnid)
459 {
460 if (!pkey->ameth || !pkey->ameth->pkey_ctrl)
461 return -2;
462 return pkey->ameth->pkey_ctrl(pkey, ASN1_PKEY_CTRL_DEFAULT_MD_NID,
463 0, pnid);
464 }