1/* pmeth_lib.c */
2/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
3 * project 2006.
4 */
5/* ====================================================================
6 * Copyright (c) 2006 The OpenSSL Project.  All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
13 *    notice, this list of conditions and the following disclaimer.
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 *    notice, this list of conditions and the following disclaimer in
17 *    the documentation and/or other materials provided with the
18 *    distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 *    software must display the following acknowledgment:
22 *    "This product includes software developed by the OpenSSL Project
23 *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 *    endorse or promote products derived from this software without
27 *    prior written permission. For written permission, please contact
28 *    licensing@OpenSSL.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 *    nor may "OpenSSL" appear in their names without prior written
32 *    permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 *    acknowledgment:
36 *    "This product includes software developed by the OpenSSL Project
37 *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com).  This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
58
59#include <stdio.h>
60#include <stdlib.h>
61#include "cryptlib.h"
62#include <openssl/objects.h>
63#include <openssl/evp.h>
64#ifndef OPENSSL_NO_ENGINE
65#include <openssl/engine.h>
66#endif
67#include "asn1_locl.h"
68#include "evp_locl.h"
69
70typedef int sk_cmp_fn_type(const char * const *a, const char * const *b);
71
72DECLARE_STACK_OF(EVP_PKEY_METHOD)
73STACK_OF(EVP_PKEY_METHOD) *app_pkey_methods = NULL;
74
75extern const EVP_PKEY_METHOD rsa_pkey_meth, dh_pkey_meth, dsa_pkey_meth;
76extern const EVP_PKEY_METHOD ec_pkey_meth, hmac_pkey_meth;
77
78static const EVP_PKEY_METHOD *standard_methods[] =
79	{
80#ifndef OPENSSL_NO_RSA
81	&rsa_pkey_meth,
82#endif
83#ifndef OPENSSL_NO_DH
84	&dh_pkey_meth,
85#endif
86#ifndef OPENSSL_NO_DSA
87	&dsa_pkey_meth,
88#endif
89#ifndef OPENSSL_NO_EC
90	&ec_pkey_meth,
91#endif
92	&hmac_pkey_meth,
93	};
94
95DECLARE_OBJ_BSEARCH_CMP_FN(const EVP_PKEY_METHOD *, const EVP_PKEY_METHOD *,
96			   pmeth);
97
98static int pmeth_cmp(const EVP_PKEY_METHOD * const *a,
99		     const EVP_PKEY_METHOD * const *b)
100	{
101        return ((*a)->pkey_id - (*b)->pkey_id);
102	}
103
104IMPLEMENT_OBJ_BSEARCH_CMP_FN(const EVP_PKEY_METHOD *, const EVP_PKEY_METHOD *,
105			     pmeth);
106
107const EVP_PKEY_METHOD *EVP_PKEY_meth_find(int type)
108	{
109	EVP_PKEY_METHOD tmp;
110	const EVP_PKEY_METHOD *t = &tmp, **ret;
111	tmp.pkey_id = type;
112	if (app_pkey_methods)
113		{
114		int idx;
115		idx = sk_EVP_PKEY_METHOD_find(app_pkey_methods, &tmp);
116		if (idx >= 0)
117			return sk_EVP_PKEY_METHOD_value(app_pkey_methods, idx);
118		}
119	ret = OBJ_bsearch_pmeth(&t, standard_methods,
120			  sizeof(standard_methods)/sizeof(EVP_PKEY_METHOD *));
121	if (!ret || !*ret)
122		return NULL;
123	return *ret;
124	}
125
126static EVP_PKEY_CTX *int_ctx_new(EVP_PKEY *pkey, ENGINE *e, int id)
127	{
128	EVP_PKEY_CTX *ret;
129	const EVP_PKEY_METHOD *pmeth;
130	if (id == -1)
131		{
132		if (!pkey || !pkey->ameth)
133			return NULL;
134		id = pkey->ameth->pkey_id;
135		}
136#ifndef OPENSSL_NO_ENGINE
137	if (pkey && pkey->engine)
138		e = pkey->engine;
139	/* Try to find an ENGINE which implements this method */
140	if (e)
141		{
142		if (!ENGINE_init(e))
143			{
144			EVPerr(EVP_F_INT_CTX_NEW,ERR_R_ENGINE_LIB);
145			return NULL;
146			}
147		}
148	else
149		e = ENGINE_get_pkey_meth_engine(id);
150
151	/* If an ENGINE handled this method look it up. Othewise
152	 * use internal tables.
153	 */
154
155	if (e)
156		pmeth = ENGINE_get_pkey_meth(e, id);
157	else
158#endif
159		pmeth = EVP_PKEY_meth_find(id);
160
161	if (pmeth == NULL)
162		{
163		EVPerr(EVP_F_INT_CTX_NEW,EVP_R_UNSUPPORTED_ALGORITHM);
164		return NULL;
165		}
166
167	ret = OPENSSL_malloc(sizeof(EVP_PKEY_CTX));
168	if (!ret)
169		{
170#ifndef OPENSSL_NO_ENGINE
171		if (e)
172			ENGINE_finish(e);
173#endif
174		EVPerr(EVP_F_INT_CTX_NEW,ERR_R_MALLOC_FAILURE);
175		return NULL;
176		}
177	ret->engine = e;
178	ret->pmeth = pmeth;
179	ret->operation = EVP_PKEY_OP_UNDEFINED;
180	ret->pkey = pkey;
181	ret->peerkey = NULL;
182	ret->pkey_gencb = 0;
183	if (pkey)
184		CRYPTO_add(&pkey->references,1,CRYPTO_LOCK_EVP_PKEY);
185	ret->data = NULL;
186
187	if (pmeth->init)
188		{
189		if (pmeth->init(ret) <= 0)
190			{
191			EVP_PKEY_CTX_free(ret);
192			return NULL;
193			}
194		}
195
196	return ret;
197	}
198
199EVP_PKEY_METHOD* EVP_PKEY_meth_new(int id, int flags)
200	{
201	EVP_PKEY_METHOD *pmeth;
202	pmeth = OPENSSL_malloc(sizeof(EVP_PKEY_METHOD));
203	if (!pmeth)
204		return NULL;
205
206	pmeth->pkey_id = id;
207	pmeth->flags = flags | EVP_PKEY_FLAG_DYNAMIC;
208
209	pmeth->init = 0;
210	pmeth->copy = 0;
211	pmeth->cleanup = 0;
212	pmeth->paramgen_init = 0;
213	pmeth->paramgen = 0;
214	pmeth->keygen_init = 0;
215	pmeth->keygen = 0;
216	pmeth->sign_init = 0;
217	pmeth->sign = 0;
218	pmeth->verify_init = 0;
219	pmeth->verify = 0;
220	pmeth->verify_recover_init = 0;
221	pmeth->verify_recover = 0;
222	pmeth->signctx_init = 0;
223	pmeth->signctx = 0;
224	pmeth->verifyctx_init = 0;
225	pmeth->verifyctx = 0;
226	pmeth->encrypt_init = 0;
227	pmeth->encrypt = 0;
228	pmeth->decrypt_init = 0;
229	pmeth->decrypt = 0;
230	pmeth->derive_init = 0;
231	pmeth->derive = 0;
232	pmeth->ctrl = 0;
233	pmeth->ctrl_str = 0;
234
235	return pmeth;
236	}
237
238void EVP_PKEY_meth_free(EVP_PKEY_METHOD *pmeth)
239	{
240	if (pmeth && (pmeth->flags & EVP_PKEY_FLAG_DYNAMIC))
241		OPENSSL_free(pmeth);
242	}
243
244EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e)
245	{
246	return int_ctx_new(pkey, e, -1);
247	}
248
249EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e)
250	{
251	return int_ctx_new(NULL, e, id);
252	}
253
254EVP_PKEY_CTX *EVP_PKEY_CTX_dup(EVP_PKEY_CTX *pctx)
255	{
256	EVP_PKEY_CTX *rctx;
257	if (!pctx->pmeth || !pctx->pmeth->copy)
258		return NULL;
259#ifndef OPENSSL_NO_ENGINE
260	/* Make sure it's safe to copy a pkey context using an ENGINE */
261	if (pctx->engine && !ENGINE_init(pctx->engine))
262		{
263		EVPerr(EVP_F_EVP_PKEY_CTX_DUP,ERR_R_ENGINE_LIB);
264		return 0;
265		}
266#endif
267	rctx = OPENSSL_malloc(sizeof(EVP_PKEY_CTX));
268	if (!rctx)
269		return NULL;
270
271	rctx->pmeth = pctx->pmeth;
272#ifndef OPENSSL_NO_ENGINE
273	rctx->engine = pctx->engine;
274#endif
275
276	if (pctx->pkey)
277		CRYPTO_add(&pctx->pkey->references,1,CRYPTO_LOCK_EVP_PKEY);
278
279	rctx->pkey = pctx->pkey;
280
281	if (pctx->peerkey)
282		CRYPTO_add(&pctx->peerkey->references,1,CRYPTO_LOCK_EVP_PKEY);
283
284	rctx->peerkey = pctx->peerkey;
285
286	rctx->data = NULL;
287	rctx->app_data = NULL;
288	rctx->operation = pctx->operation;
289
290	if (pctx->pmeth->copy(rctx, pctx) > 0)
291		return rctx;
292
293	EVP_PKEY_CTX_free(rctx);
294	return NULL;
295
296	}
297
298int EVP_PKEY_meth_add0(const EVP_PKEY_METHOD *pmeth)
299	{
300	if (app_pkey_methods == NULL)
301		{
302		app_pkey_methods = sk_EVP_PKEY_METHOD_new(pmeth_cmp);
303		if (!app_pkey_methods)
304			return 0;
305		}
306	if (!sk_EVP_PKEY_METHOD_push(app_pkey_methods, pmeth))
307		return 0;
308	sk_EVP_PKEY_METHOD_sort(app_pkey_methods);
309	return 1;
310	}
311
312void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx)
313	{
314	if (ctx == NULL)
315		return;
316	if (ctx->pmeth && ctx->pmeth->cleanup)
317		ctx->pmeth->cleanup(ctx);
318	if (ctx->pkey)
319		EVP_PKEY_free(ctx->pkey);
320	if (ctx->peerkey)
321		EVP_PKEY_free(ctx->peerkey);
322#ifndef OPENSSL_NO_ENGINE
323	if(ctx->engine)
324		/* The EVP_PKEY_CTX we used belongs to an ENGINE, release the
325		 * functional reference we held for this reason. */
326		ENGINE_finish(ctx->engine);
327#endif
328	OPENSSL_free(ctx);
329	}
330
331int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype,
332				int cmd, int p1, void *p2)
333	{
334	int ret;
335	if (!ctx || !ctx->pmeth || !ctx->pmeth->ctrl)
336		{
337		EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_COMMAND_NOT_SUPPORTED);
338		return -2;
339		}
340	if ((keytype != -1) && (ctx->pmeth->pkey_id != keytype))
341		return -1;
342
343	if (ctx->operation == EVP_PKEY_OP_UNDEFINED)
344		{
345		EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_NO_OPERATION_SET);
346		return -1;
347		}
348
349	if ((optype != -1) && !(ctx->operation & optype))
350		{
351		EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_INVALID_OPERATION);
352		return -1;
353		}
354
355	ret = ctx->pmeth->ctrl(ctx, cmd, p1, p2);
356
357	if (ret == -2)
358		EVPerr(EVP_F_EVP_PKEY_CTX_CTRL, EVP_R_COMMAND_NOT_SUPPORTED);
359
360	return ret;
361
362	}
363
364int EVP_PKEY_CTX_ctrl_str(EVP_PKEY_CTX *ctx,
365					const char *name, const char *value)
366	{
367	if (!ctx || !ctx->pmeth || !ctx->pmeth->ctrl_str)
368		{
369		EVPerr(EVP_F_EVP_PKEY_CTX_CTRL_STR,
370						EVP_R_COMMAND_NOT_SUPPORTED);
371		return -2;
372		}
373	if (!strcmp(name, "digest"))
374		{
375		const EVP_MD *md;
376		if (!value || !(md = EVP_get_digestbyname(value)))
377			{
378			EVPerr(EVP_F_EVP_PKEY_CTX_CTRL_STR,
379						EVP_R_INVALID_DIGEST);
380			return 0;
381			}
382		return EVP_PKEY_CTX_set_signature_md(ctx, md);
383		}
384	return ctx->pmeth->ctrl_str(ctx, name, value);
385	}
386
387int EVP_PKEY_CTX_get_operation(EVP_PKEY_CTX *ctx)
388	{
389	return ctx->operation;
390	}
391
392void EVP_PKEY_CTX_set0_keygen_info(EVP_PKEY_CTX *ctx, int *dat, int datlen)
393	{
394	ctx->keygen_info = dat;
395	ctx->keygen_info_count = datlen;
396	}
397
398void EVP_PKEY_CTX_set_data(EVP_PKEY_CTX *ctx, void *data)
399	{
400	ctx->data = data;
401	}
402
403void *EVP_PKEY_CTX_get_data(EVP_PKEY_CTX *ctx)
404	{
405	return ctx->data;
406	}
407
408EVP_PKEY *EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx)
409	{
410	return ctx->pkey;
411	}
412
413EVP_PKEY *EVP_PKEY_CTX_get0_peerkey(EVP_PKEY_CTX *ctx)
414	{
415	return ctx->peerkey;
416	}
417
418void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data)
419	{
420	ctx->app_data = data;
421	}
422
423void *EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx)
424	{
425	return ctx->app_data;
426	}
427
428void EVP_PKEY_meth_set_init(EVP_PKEY_METHOD *pmeth,
429	int (*init)(EVP_PKEY_CTX *ctx))
430	{
431	pmeth->init = init;
432	}
433
434void EVP_PKEY_meth_set_copy(EVP_PKEY_METHOD *pmeth,
435	int (*copy)(EVP_PKEY_CTX *dst, EVP_PKEY_CTX *src))
436	{
437	pmeth->copy = copy;
438	}
439
440void EVP_PKEY_meth_set_cleanup(EVP_PKEY_METHOD *pmeth,
441	void (*cleanup)(EVP_PKEY_CTX *ctx))
442	{
443	pmeth->cleanup = cleanup;
444	}
445
446void EVP_PKEY_meth_set_paramgen(EVP_PKEY_METHOD *pmeth,
447	int (*paramgen_init)(EVP_PKEY_CTX *ctx),
448	int (*paramgen)(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey))
449	{
450	pmeth->paramgen_init = paramgen_init;
451	pmeth->paramgen = paramgen;
452	}
453
454void EVP_PKEY_meth_set_keygen(EVP_PKEY_METHOD *pmeth,
455	int (*keygen_init)(EVP_PKEY_CTX *ctx),
456	int (*keygen)(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey))
457	{
458	pmeth->keygen_init = keygen_init;
459	pmeth->keygen = keygen;
460	}
461
462void EVP_PKEY_meth_set_sign(EVP_PKEY_METHOD *pmeth,
463	int (*sign_init)(EVP_PKEY_CTX *ctx),
464	int (*sign)(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
465					const unsigned char *tbs, size_t tbslen))
466	{
467	pmeth->sign_init = sign_init;
468	pmeth->sign = sign;
469	}
470
471void EVP_PKEY_meth_set_verify(EVP_PKEY_METHOD *pmeth,
472	int (*verify_init)(EVP_PKEY_CTX *ctx),
473	int (*verify)(EVP_PKEY_CTX *ctx, const unsigned char *sig, size_t siglen,
474					const unsigned char *tbs, size_t tbslen))
475	{
476	pmeth->verify_init = verify_init;
477	pmeth->verify = verify;
478	}
479
480void EVP_PKEY_meth_set_verify_recover(EVP_PKEY_METHOD *pmeth,
481	int (*verify_recover_init)(EVP_PKEY_CTX *ctx),
482	int (*verify_recover)(EVP_PKEY_CTX *ctx,
483					unsigned char *sig, size_t *siglen,
484					const unsigned char *tbs, size_t tbslen))
485	{
486	pmeth->verify_recover_init = verify_recover_init;
487	pmeth->verify_recover = verify_recover;
488	}
489
490void EVP_PKEY_meth_set_signctx(EVP_PKEY_METHOD *pmeth,
491	int (*signctx_init)(EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx),
492	int (*signctx)(EVP_PKEY_CTX *ctx, unsigned char *sig, size_t *siglen,
493					EVP_MD_CTX *mctx))
494	{
495	pmeth->signctx_init = signctx_init;
496	pmeth->signctx = signctx;
497	}
498
499void EVP_PKEY_meth_set_verifyctx(EVP_PKEY_METHOD *pmeth,
500	int (*verifyctx_init)(EVP_PKEY_CTX *ctx, EVP_MD_CTX *mctx),
501	int (*verifyctx)(EVP_PKEY_CTX *ctx, const unsigned char *sig,int siglen,
502					EVP_MD_CTX *mctx))
503	{
504	pmeth->verifyctx_init = verifyctx_init;
505	pmeth->verifyctx = verifyctx;
506	}
507
508void EVP_PKEY_meth_set_encrypt(EVP_PKEY_METHOD *pmeth,
509	int (*encrypt_init)(EVP_PKEY_CTX *ctx),
510	int (*encryptfn)(EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen,
511					const unsigned char *in, size_t inlen))
512	{
513	pmeth->encrypt_init = encrypt_init;
514	pmeth->encrypt = encryptfn;
515	}
516
517void EVP_PKEY_meth_set_decrypt(EVP_PKEY_METHOD *pmeth,
518	int (*decrypt_init)(EVP_PKEY_CTX *ctx),
519	int (*decrypt)(EVP_PKEY_CTX *ctx, unsigned char *out, size_t *outlen,
520					const unsigned char *in, size_t inlen))
521	{
522	pmeth->decrypt_init = decrypt_init;
523	pmeth->decrypt = decrypt;
524	}
525
526void EVP_PKEY_meth_set_derive(EVP_PKEY_METHOD *pmeth,
527	int (*derive_init)(EVP_PKEY_CTX *ctx),
528	int (*derive)(EVP_PKEY_CTX *ctx, unsigned char *key, size_t *keylen))
529	{
530	pmeth->derive_init = derive_init;
531	pmeth->derive = derive;
532	}
533
534void EVP_PKEY_meth_set_ctrl(EVP_PKEY_METHOD *pmeth,
535	int (*ctrl)(EVP_PKEY_CTX *ctx, int type, int p1, void *p2),
536	int (*ctrl_str)(EVP_PKEY_CTX *ctx, const char *type, const char *value))
537	{
538	pmeth->ctrl = ctrl;
539	pmeth->ctrl_str = ctrl_str;
540	}
541