pmeth_fn.c revision 312826
1/* pmeth_fn.c */
2/*
3 * Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL project
4 * 2006.
5 */
6/* ====================================================================
7 * Copyright (c) 2006 The OpenSSL Project.  All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 *    notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 *    notice, this list of conditions and the following disclaimer in
18 *    the documentation and/or other materials provided with the
19 *    distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 *    software must display the following acknowledgment:
23 *    "This product includes software developed by the OpenSSL Project
24 *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 *    endorse or promote products derived from this software without
28 *    prior written permission. For written permission, please contact
29 *    licensing@OpenSSL.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 *    nor may "OpenSSL" appear in their names without prior written
33 *    permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 *    acknowledgment:
37 *    "This product includes software developed by the OpenSSL Project
38 *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com).  This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59
60#include <stdio.h>
61#include <stdlib.h>
62#include "cryptlib.h"
63#include <openssl/objects.h>
64#include <openssl/evp.h>
65#include "evp_locl.h"
66
67#define M_check_autoarg(ctx, arg, arglen, err) \
68    if (ctx->pmeth->flags & EVP_PKEY_FLAG_AUTOARGLEN) {           \
69        size_t pksize = (size_t)EVP_PKEY_size(ctx->pkey);         \
70                                                                  \
71        if (pksize == 0) {                                        \
72            EVPerr(err, EVP_R_INVALID_KEY); /*ckerr_ignore*/      \
73            return 0;                                             \
74        }                                                         \
75        if (!arg) {                                               \
76            *arglen = pksize;                                     \
77            return 1;                                             \
78        }                                                         \
79        if (*arglen < pksize) {                                   \
80            EVPerr(err, EVP_R_BUFFER_TOO_SMALL); /*ckerr_ignore*/ \
81            return 0;                                             \
82        }                                                         \
83    }
84
85int EVP_PKEY_sign_init(EVP_PKEY_CTX *ctx)
86{
87    int ret;
88    if (!ctx || !ctx->pmeth || !ctx->pmeth->sign) {
89        EVPerr(EVP_F_EVP_PKEY_SIGN_INIT,
90               EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
91        return -2;
92    }
93    ctx->operation = EVP_PKEY_OP_SIGN;
94    if (!ctx->pmeth->sign_init)
95        return 1;
96    ret = ctx->pmeth->sign_init(ctx);
97    if (ret <= 0)
98        ctx->operation = EVP_PKEY_OP_UNDEFINED;
99    return ret;
100}
101
102int EVP_PKEY_sign(EVP_PKEY_CTX *ctx,
103                  unsigned char *sig, size_t *siglen,
104                  const unsigned char *tbs, size_t tbslen)
105{
106    if (!ctx || !ctx->pmeth || !ctx->pmeth->sign) {
107        EVPerr(EVP_F_EVP_PKEY_SIGN,
108               EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
109        return -2;
110    }
111    if (ctx->operation != EVP_PKEY_OP_SIGN) {
112        EVPerr(EVP_F_EVP_PKEY_SIGN, EVP_R_OPERATON_NOT_INITIALIZED);
113        return -1;
114    }
115    M_check_autoarg(ctx, sig, siglen, EVP_F_EVP_PKEY_SIGN)
116        return ctx->pmeth->sign(ctx, sig, siglen, tbs, tbslen);
117}
118
119int EVP_PKEY_verify_init(EVP_PKEY_CTX *ctx)
120{
121    int ret;
122    if (!ctx || !ctx->pmeth || !ctx->pmeth->verify) {
123        EVPerr(EVP_F_EVP_PKEY_VERIFY_INIT,
124               EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
125        return -2;
126    }
127    ctx->operation = EVP_PKEY_OP_VERIFY;
128    if (!ctx->pmeth->verify_init)
129        return 1;
130    ret = ctx->pmeth->verify_init(ctx);
131    if (ret <= 0)
132        ctx->operation = EVP_PKEY_OP_UNDEFINED;
133    return ret;
134}
135
136int EVP_PKEY_verify(EVP_PKEY_CTX *ctx,
137                    const unsigned char *sig, size_t siglen,
138                    const unsigned char *tbs, size_t tbslen)
139{
140    if (!ctx || !ctx->pmeth || !ctx->pmeth->verify) {
141        EVPerr(EVP_F_EVP_PKEY_VERIFY,
142               EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
143        return -2;
144    }
145    if (ctx->operation != EVP_PKEY_OP_VERIFY) {
146        EVPerr(EVP_F_EVP_PKEY_VERIFY, EVP_R_OPERATON_NOT_INITIALIZED);
147        return -1;
148    }
149    return ctx->pmeth->verify(ctx, sig, siglen, tbs, tbslen);
150}
151
152int EVP_PKEY_verify_recover_init(EVP_PKEY_CTX *ctx)
153{
154    int ret;
155    if (!ctx || !ctx->pmeth || !ctx->pmeth->verify_recover) {
156        EVPerr(EVP_F_EVP_PKEY_VERIFY_RECOVER_INIT,
157               EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
158        return -2;
159    }
160    ctx->operation = EVP_PKEY_OP_VERIFYRECOVER;
161    if (!ctx->pmeth->verify_recover_init)
162        return 1;
163    ret = ctx->pmeth->verify_recover_init(ctx);
164    if (ret <= 0)
165        ctx->operation = EVP_PKEY_OP_UNDEFINED;
166    return ret;
167}
168
169int EVP_PKEY_verify_recover(EVP_PKEY_CTX *ctx,
170                            unsigned char *rout, size_t *routlen,
171                            const unsigned char *sig, size_t siglen)
172{
173    if (!ctx || !ctx->pmeth || !ctx->pmeth->verify_recover) {
174        EVPerr(EVP_F_EVP_PKEY_VERIFY_RECOVER,
175               EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
176        return -2;
177    }
178    if (ctx->operation != EVP_PKEY_OP_VERIFYRECOVER) {
179        EVPerr(EVP_F_EVP_PKEY_VERIFY_RECOVER, EVP_R_OPERATON_NOT_INITIALIZED);
180        return -1;
181    }
182    M_check_autoarg(ctx, rout, routlen, EVP_F_EVP_PKEY_VERIFY_RECOVER)
183        return ctx->pmeth->verify_recover(ctx, rout, routlen, sig, siglen);
184}
185
186int EVP_PKEY_encrypt_init(EVP_PKEY_CTX *ctx)
187{
188    int ret;
189    if (!ctx || !ctx->pmeth || !ctx->pmeth->encrypt) {
190        EVPerr(EVP_F_EVP_PKEY_ENCRYPT_INIT,
191               EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
192        return -2;
193    }
194    ctx->operation = EVP_PKEY_OP_ENCRYPT;
195    if (!ctx->pmeth->encrypt_init)
196        return 1;
197    ret = ctx->pmeth->encrypt_init(ctx);
198    if (ret <= 0)
199        ctx->operation = EVP_PKEY_OP_UNDEFINED;
200    return ret;
201}
202
203int EVP_PKEY_encrypt(EVP_PKEY_CTX *ctx,
204                     unsigned char *out, size_t *outlen,
205                     const unsigned char *in, size_t inlen)
206{
207    if (!ctx || !ctx->pmeth || !ctx->pmeth->encrypt) {
208        EVPerr(EVP_F_EVP_PKEY_ENCRYPT,
209               EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
210        return -2;
211    }
212    if (ctx->operation != EVP_PKEY_OP_ENCRYPT) {
213        EVPerr(EVP_F_EVP_PKEY_ENCRYPT, EVP_R_OPERATON_NOT_INITIALIZED);
214        return -1;
215    }
216    M_check_autoarg(ctx, out, outlen, EVP_F_EVP_PKEY_ENCRYPT)
217        return ctx->pmeth->encrypt(ctx, out, outlen, in, inlen);
218}
219
220int EVP_PKEY_decrypt_init(EVP_PKEY_CTX *ctx)
221{
222    int ret;
223    if (!ctx || !ctx->pmeth || !ctx->pmeth->decrypt) {
224        EVPerr(EVP_F_EVP_PKEY_DECRYPT_INIT,
225               EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
226        return -2;
227    }
228    ctx->operation = EVP_PKEY_OP_DECRYPT;
229    if (!ctx->pmeth->decrypt_init)
230        return 1;
231    ret = ctx->pmeth->decrypt_init(ctx);
232    if (ret <= 0)
233        ctx->operation = EVP_PKEY_OP_UNDEFINED;
234    return ret;
235}
236
237int EVP_PKEY_decrypt(EVP_PKEY_CTX *ctx,
238                     unsigned char *out, size_t *outlen,
239                     const unsigned char *in, size_t inlen)
240{
241    if (!ctx || !ctx->pmeth || !ctx->pmeth->decrypt) {
242        EVPerr(EVP_F_EVP_PKEY_DECRYPT,
243               EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
244        return -2;
245    }
246    if (ctx->operation != EVP_PKEY_OP_DECRYPT) {
247        EVPerr(EVP_F_EVP_PKEY_DECRYPT, EVP_R_OPERATON_NOT_INITIALIZED);
248        return -1;
249    }
250    M_check_autoarg(ctx, out, outlen, EVP_F_EVP_PKEY_DECRYPT)
251        return ctx->pmeth->decrypt(ctx, out, outlen, in, inlen);
252}
253
254int EVP_PKEY_derive_init(EVP_PKEY_CTX *ctx)
255{
256    int ret;
257    if (!ctx || !ctx->pmeth || !ctx->pmeth->derive) {
258        EVPerr(EVP_F_EVP_PKEY_DERIVE_INIT,
259               EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
260        return -2;
261    }
262    ctx->operation = EVP_PKEY_OP_DERIVE;
263    if (!ctx->pmeth->derive_init)
264        return 1;
265    ret = ctx->pmeth->derive_init(ctx);
266    if (ret <= 0)
267        ctx->operation = EVP_PKEY_OP_UNDEFINED;
268    return ret;
269}
270
271int EVP_PKEY_derive_set_peer(EVP_PKEY_CTX *ctx, EVP_PKEY *peer)
272{
273    int ret;
274    if (!ctx || !ctx->pmeth
275        || !(ctx->pmeth->derive || ctx->pmeth->encrypt || ctx->pmeth->decrypt)
276        || !ctx->pmeth->ctrl) {
277        EVPerr(EVP_F_EVP_PKEY_DERIVE_SET_PEER,
278               EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
279        return -2;
280    }
281    if (ctx->operation != EVP_PKEY_OP_DERIVE
282        && ctx->operation != EVP_PKEY_OP_ENCRYPT
283        && ctx->operation != EVP_PKEY_OP_DECRYPT) {
284        EVPerr(EVP_F_EVP_PKEY_DERIVE_SET_PEER,
285               EVP_R_OPERATON_NOT_INITIALIZED);
286        return -1;
287    }
288
289    ret = ctx->pmeth->ctrl(ctx, EVP_PKEY_CTRL_PEER_KEY, 0, peer);
290
291    if (ret <= 0)
292        return ret;
293
294    if (ret == 2)
295        return 1;
296
297    if (!ctx->pkey) {
298        EVPerr(EVP_F_EVP_PKEY_DERIVE_SET_PEER, EVP_R_NO_KEY_SET);
299        return -1;
300    }
301
302    if (ctx->pkey->type != peer->type) {
303        EVPerr(EVP_F_EVP_PKEY_DERIVE_SET_PEER, EVP_R_DIFFERENT_KEY_TYPES);
304        return -1;
305    }
306
307    /*
308     * ran@cryptocom.ru: For clarity.  The error is if parameters in peer are
309     * present (!missing) but don't match.  EVP_PKEY_cmp_parameters may return
310     * 1 (match), 0 (don't match) and -2 (comparison is not defined).  -1
311     * (different key types) is impossible here because it is checked earlier.
312     * -2 is OK for us here, as well as 1, so we can check for 0 only.
313     */
314    if (!EVP_PKEY_missing_parameters(peer) &&
315        !EVP_PKEY_cmp_parameters(ctx->pkey, peer)) {
316        EVPerr(EVP_F_EVP_PKEY_DERIVE_SET_PEER, EVP_R_DIFFERENT_PARAMETERS);
317        return -1;
318    }
319
320    if (ctx->peerkey)
321        EVP_PKEY_free(ctx->peerkey);
322    ctx->peerkey = peer;
323
324    ret = ctx->pmeth->ctrl(ctx, EVP_PKEY_CTRL_PEER_KEY, 1, peer);
325
326    if (ret <= 0) {
327        ctx->peerkey = NULL;
328        return ret;
329    }
330
331    CRYPTO_add(&peer->references, 1, CRYPTO_LOCK_EVP_PKEY);
332    return 1;
333}
334
335int EVP_PKEY_derive(EVP_PKEY_CTX *ctx, unsigned char *key, size_t *pkeylen)
336{
337    if (!ctx || !ctx->pmeth || !ctx->pmeth->derive) {
338        EVPerr(EVP_F_EVP_PKEY_DERIVE,
339               EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
340        return -2;
341    }
342    if (ctx->operation != EVP_PKEY_OP_DERIVE) {
343        EVPerr(EVP_F_EVP_PKEY_DERIVE, EVP_R_OPERATON_NOT_INITIALIZED);
344        return -1;
345    }
346    M_check_autoarg(ctx, key, pkeylen, EVP_F_EVP_PKEY_DERIVE)
347        return ctx->pmeth->derive(ctx, key, pkeylen);
348}
349