pmeth_gn.c revision 1.8
1/* $OpenBSD: pmeth_gn.c,v 1.8 2021/12/04 16:08:32 tb Exp $ */
2/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
3 * project 2006.
4 */
5/* ====================================================================
6 * Copyright (c) 2006 The OpenSSL Project.  All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
13 *    notice, this list of conditions and the following disclaimer.
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 *    notice, this list of conditions and the following disclaimer in
17 *    the documentation and/or other materials provided with the
18 *    distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 *    software must display the following acknowledgment:
22 *    "This product includes software developed by the OpenSSL Project
23 *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 *    endorse or promote products derived from this software without
27 *    prior written permission. For written permission, please contact
28 *    licensing@OpenSSL.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 *    nor may "OpenSSL" appear in their names without prior written
32 *    permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 *    acknowledgment:
36 *    "This product includes software developed by the OpenSSL Project
37 *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com).  This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
58
59#include <stdio.h>
60#include <stdlib.h>
61
62#include <openssl/bn.h>
63#include <openssl/err.h>
64#include <openssl/evp.h>
65#include <openssl/objects.h>
66
67#include "bn_lcl.h"
68#include "evp_locl.h"
69
70int
71EVP_PKEY_paramgen_init(EVP_PKEY_CTX *ctx)
72{
73	int ret;
74
75	if (!ctx || !ctx->pmeth || !ctx->pmeth->paramgen) {
76		EVPerror(EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
77		return -2;
78	}
79	ctx->operation = EVP_PKEY_OP_PARAMGEN;
80	if (!ctx->pmeth->paramgen_init)
81		return 1;
82	ret = ctx->pmeth->paramgen_init(ctx);
83	if (ret <= 0)
84		ctx->operation = EVP_PKEY_OP_UNDEFINED;
85	return ret;
86}
87
88int
89EVP_PKEY_paramgen(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey)
90{
91	int ret;
92
93	if (!ctx || !ctx->pmeth || !ctx->pmeth->paramgen) {
94		EVPerror(EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
95		return -2;
96	}
97
98	if (ctx->operation != EVP_PKEY_OP_PARAMGEN) {
99		EVPerror(EVP_R_OPERATON_NOT_INITIALIZED);
100		return -1;
101	}
102
103	if (!ppkey)
104		return -1;
105
106	if (!*ppkey)
107		*ppkey = EVP_PKEY_new();
108
109	ret = ctx->pmeth->paramgen(ctx, *ppkey);
110	if (ret <= 0) {
111		EVP_PKEY_free(*ppkey);
112		*ppkey = NULL;
113	}
114	return ret;
115}
116
117int
118EVP_PKEY_keygen_init(EVP_PKEY_CTX *ctx)
119{
120	int ret;
121
122	if (!ctx || !ctx->pmeth || !ctx->pmeth->keygen) {
123		EVPerror(EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
124		return -2;
125	}
126	ctx->operation = EVP_PKEY_OP_KEYGEN;
127	if (!ctx->pmeth->keygen_init)
128		return 1;
129	ret = ctx->pmeth->keygen_init(ctx);
130	if (ret <= 0)
131		ctx->operation = EVP_PKEY_OP_UNDEFINED;
132	return ret;
133}
134
135int
136EVP_PKEY_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey)
137{
138	int ret;
139
140	if (!ctx || !ctx->pmeth || !ctx->pmeth->keygen) {
141		EVPerror(EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
142		return -2;
143	}
144	if (ctx->operation != EVP_PKEY_OP_KEYGEN) {
145		EVPerror(EVP_R_OPERATON_NOT_INITIALIZED);
146		return -1;
147	}
148
149	if (!ppkey)
150		return -1;
151
152	if (!*ppkey)
153		*ppkey = EVP_PKEY_new();
154
155	ret = ctx->pmeth->keygen(ctx, *ppkey);
156	if (ret <= 0) {
157		EVP_PKEY_free(*ppkey);
158		*ppkey = NULL;
159	}
160	return ret;
161}
162
163void
164EVP_PKEY_CTX_set_cb(EVP_PKEY_CTX *ctx, EVP_PKEY_gen_cb *cb)
165{
166	ctx->pkey_gencb = cb;
167}
168
169EVP_PKEY_gen_cb *
170EVP_PKEY_CTX_get_cb(EVP_PKEY_CTX *ctx)
171{
172	return ctx->pkey_gencb;
173}
174
175/* "translation callback" to call EVP_PKEY_CTX callbacks using BN_GENCB
176 * style callbacks.
177 */
178
179static int
180trans_cb(int a, int b, BN_GENCB *gcb)
181{
182	EVP_PKEY_CTX *ctx = gcb->arg;
183	ctx->keygen_info[0] = a;
184	ctx->keygen_info[1] = b;
185	return ctx->pkey_gencb(ctx);
186}
187
188void
189evp_pkey_set_cb_translate(BN_GENCB *cb, EVP_PKEY_CTX *ctx)
190{
191	BN_GENCB_set(cb, trans_cb, ctx);
192}
193
194int
195EVP_PKEY_CTX_get_keygen_info(EVP_PKEY_CTX *ctx, int idx)
196{
197	if (idx == -1)
198		return ctx->keygen_info_count;
199	if (idx < 0 || idx > ctx->keygen_info_count)
200		return 0;
201	return ctx->keygen_info[idx];
202}
203
204EVP_PKEY *
205EVP_PKEY_new_mac_key(int type, ENGINE *e, const unsigned char *key, int keylen)
206{
207	EVP_PKEY_CTX *mac_ctx = NULL;
208	EVP_PKEY *mac_key = NULL;
209
210	mac_ctx = EVP_PKEY_CTX_new_id(type, e);
211	if (!mac_ctx)
212		return NULL;
213	if (EVP_PKEY_keygen_init(mac_ctx) <= 0)
214		goto merr;
215	if (EVP_PKEY_CTX_ctrl(mac_ctx, -1, EVP_PKEY_OP_KEYGEN,
216	    EVP_PKEY_CTRL_SET_MAC_KEY, keylen, (void *)key) <= 0)
217		goto merr;
218	if (EVP_PKEY_keygen(mac_ctx, &mac_key) <= 0)
219		goto merr;
220
221merr:
222	EVP_PKEY_CTX_free(mac_ctx);
223	return mac_key;
224}
225