You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

481 rivejä
13 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.] */
  56. #include <openssl/evp.h>
  57. #include <stdio.h>
  58. #include <string.h>
  59. #include <openssl/err.h>
  60. #include <openssl/mem.h>
  61. #include <openssl/obj.h>
  62. #include "internal.h"
  63. extern const EVP_PKEY_METHOD rsa_pkey_meth;
  64. extern const EVP_PKEY_METHOD ec_pkey_meth;
  65. static const EVP_PKEY_METHOD *const evp_methods[] = {
  66. &rsa_pkey_meth,
  67. &ec_pkey_meth,
  68. };
  69. static const EVP_PKEY_METHOD *evp_pkey_meth_find(int type) {
  70. unsigned i;
  71. for (i = 0; i < sizeof(evp_methods)/sizeof(EVP_PKEY_METHOD*); i++) {
  72. if (evp_methods[i]->pkey_id == type) {
  73. return evp_methods[i];
  74. }
  75. }
  76. return NULL;
  77. }
  78. static EVP_PKEY_CTX *evp_pkey_ctx_new(EVP_PKEY *pkey, ENGINE *e, int id) {
  79. EVP_PKEY_CTX *ret;
  80. const EVP_PKEY_METHOD *pmeth;
  81. if (id == -1) {
  82. if (!pkey || !pkey->ameth) {
  83. return NULL;
  84. }
  85. id = pkey->ameth->pkey_id;
  86. }
  87. pmeth = evp_pkey_meth_find(id);
  88. if (pmeth == NULL) {
  89. OPENSSL_PUT_ERROR(EVP, EVP_R_UNSUPPORTED_ALGORITHM);
  90. const char *name = OBJ_nid2sn(id);
  91. ERR_add_error_dataf("algorithm %d (%s)", id, name);
  92. return NULL;
  93. }
  94. ret = OPENSSL_malloc(sizeof(EVP_PKEY_CTX));
  95. if (!ret) {
  96. OPENSSL_PUT_ERROR(EVP, ERR_R_MALLOC_FAILURE);
  97. return NULL;
  98. }
  99. memset(ret, 0, sizeof(EVP_PKEY_CTX));
  100. ret->engine = e;
  101. ret->pmeth = pmeth;
  102. ret->operation = EVP_PKEY_OP_UNDEFINED;
  103. if (pkey) {
  104. ret->pkey = EVP_PKEY_up_ref(pkey);
  105. }
  106. if (pmeth->init) {
  107. if (pmeth->init(ret) <= 0) {
  108. EVP_PKEY_free(ret->pkey);
  109. OPENSSL_free(ret);
  110. return NULL;
  111. }
  112. }
  113. return ret;
  114. }
  115. EVP_PKEY_CTX *EVP_PKEY_CTX_new(EVP_PKEY *pkey, ENGINE *e) {
  116. return evp_pkey_ctx_new(pkey, e, -1);
  117. }
  118. EVP_PKEY_CTX *EVP_PKEY_CTX_new_id(int id, ENGINE *e) {
  119. return evp_pkey_ctx_new(NULL, e, id);
  120. }
  121. void EVP_PKEY_CTX_free(EVP_PKEY_CTX *ctx) {
  122. if (ctx == NULL) {
  123. return;
  124. }
  125. if (ctx->pmeth && ctx->pmeth->cleanup) {
  126. ctx->pmeth->cleanup(ctx);
  127. }
  128. EVP_PKEY_free(ctx->pkey);
  129. EVP_PKEY_free(ctx->peerkey);
  130. OPENSSL_free(ctx);
  131. }
  132. EVP_PKEY_CTX *EVP_PKEY_CTX_dup(EVP_PKEY_CTX *pctx) {
  133. EVP_PKEY_CTX *rctx;
  134. if (!pctx->pmeth || !pctx->pmeth->copy) {
  135. return NULL;
  136. }
  137. rctx = OPENSSL_malloc(sizeof(EVP_PKEY_CTX));
  138. if (!rctx) {
  139. return NULL;
  140. }
  141. memset(rctx, 0, sizeof(EVP_PKEY_CTX));
  142. rctx->pmeth = pctx->pmeth;
  143. rctx->engine = pctx->engine;
  144. rctx->operation = pctx->operation;
  145. if (pctx->pkey) {
  146. rctx->pkey = EVP_PKEY_up_ref(pctx->pkey);
  147. if (rctx->pkey == NULL) {
  148. goto err;
  149. }
  150. }
  151. if (pctx->peerkey) {
  152. rctx->peerkey = EVP_PKEY_up_ref(pctx->peerkey);
  153. if (rctx->peerkey == NULL) {
  154. goto err;
  155. }
  156. }
  157. if (pctx->pmeth->copy(rctx, pctx) > 0) {
  158. return rctx;
  159. }
  160. err:
  161. EVP_PKEY_CTX_free(rctx);
  162. OPENSSL_PUT_ERROR(EVP, ERR_LIB_EVP);
  163. return NULL;
  164. }
  165. EVP_PKEY *EVP_PKEY_CTX_get0_pkey(EVP_PKEY_CTX *ctx) { return ctx->pkey; }
  166. void EVP_PKEY_CTX_set_app_data(EVP_PKEY_CTX *ctx, void *data) {
  167. ctx->app_data = data;
  168. }
  169. void *EVP_PKEY_CTX_get_app_data(EVP_PKEY_CTX *ctx) { return ctx->app_data; }
  170. int EVP_PKEY_CTX_ctrl(EVP_PKEY_CTX *ctx, int keytype, int optype, int cmd,
  171. int p1, void *p2) {
  172. if (!ctx || !ctx->pmeth || !ctx->pmeth->ctrl) {
  173. OPENSSL_PUT_ERROR(EVP, EVP_R_COMMAND_NOT_SUPPORTED);
  174. return 0;
  175. }
  176. if (keytype != -1 && ctx->pmeth->pkey_id != keytype) {
  177. return 0;
  178. }
  179. if (ctx->operation == EVP_PKEY_OP_UNDEFINED) {
  180. OPENSSL_PUT_ERROR(EVP, EVP_R_NO_OPERATION_SET);
  181. return 0;
  182. }
  183. if (optype != -1 && !(ctx->operation & optype)) {
  184. OPENSSL_PUT_ERROR(EVP, EVP_R_INVALID_OPERATION);
  185. return 0;
  186. }
  187. return ctx->pmeth->ctrl(ctx, cmd, p1, p2);
  188. }
  189. int EVP_PKEY_sign_init(EVP_PKEY_CTX *ctx) {
  190. if (!ctx || !ctx->pmeth || !ctx->pmeth->sign) {
  191. OPENSSL_PUT_ERROR(EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
  192. return 0;
  193. }
  194. ctx->operation = EVP_PKEY_OP_SIGN;
  195. if (!ctx->pmeth->sign_init) {
  196. return 1;
  197. }
  198. if (!ctx->pmeth->sign_init(ctx)) {
  199. ctx->operation = EVP_PKEY_OP_UNDEFINED;
  200. return 0;
  201. }
  202. return 1;
  203. }
  204. int EVP_PKEY_sign(EVP_PKEY_CTX *ctx, uint8_t *sig, size_t *sig_len,
  205. const uint8_t *data, size_t data_len) {
  206. if (!ctx || !ctx->pmeth || !ctx->pmeth->sign) {
  207. OPENSSL_PUT_ERROR(EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
  208. return 0;
  209. }
  210. if (ctx->operation != EVP_PKEY_OP_SIGN) {
  211. OPENSSL_PUT_ERROR(EVP, EVP_R_OPERATON_NOT_INITIALIZED);
  212. return 0;
  213. }
  214. return ctx->pmeth->sign(ctx, sig, sig_len, data, data_len);
  215. }
  216. int EVP_PKEY_verify_init(EVP_PKEY_CTX *ctx) {
  217. if (!ctx || !ctx->pmeth || !ctx->pmeth->verify) {
  218. OPENSSL_PUT_ERROR(EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
  219. return 0;
  220. }
  221. ctx->operation = EVP_PKEY_OP_VERIFY;
  222. if (!ctx->pmeth->verify_init) {
  223. return 1;
  224. }
  225. if (!ctx->pmeth->verify_init(ctx)) {
  226. ctx->operation = EVP_PKEY_OP_UNDEFINED;
  227. return 0;
  228. }
  229. return 1;
  230. }
  231. int EVP_PKEY_verify(EVP_PKEY_CTX *ctx, const uint8_t *sig, size_t sig_len,
  232. const uint8_t *data, size_t data_len) {
  233. if (!ctx || !ctx->pmeth || !ctx->pmeth->verify) {
  234. OPENSSL_PUT_ERROR(EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
  235. return 0;
  236. }
  237. if (ctx->operation != EVP_PKEY_OP_VERIFY) {
  238. OPENSSL_PUT_ERROR(EVP, EVP_R_OPERATON_NOT_INITIALIZED);
  239. return 0;
  240. }
  241. return ctx->pmeth->verify(ctx, sig, sig_len, data, data_len);
  242. }
  243. int EVP_PKEY_encrypt_init(EVP_PKEY_CTX *ctx) {
  244. if (!ctx || !ctx->pmeth || !ctx->pmeth->encrypt) {
  245. OPENSSL_PUT_ERROR(EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
  246. return 0;
  247. }
  248. ctx->operation = EVP_PKEY_OP_ENCRYPT;
  249. if (!ctx->pmeth->encrypt_init) {
  250. return 1;
  251. }
  252. if (!ctx->pmeth->encrypt_init(ctx)) {
  253. ctx->operation = EVP_PKEY_OP_UNDEFINED;
  254. return 0;
  255. }
  256. return 1;
  257. }
  258. int EVP_PKEY_encrypt(EVP_PKEY_CTX *ctx, uint8_t *out, size_t *outlen,
  259. const uint8_t *in, size_t inlen) {
  260. if (!ctx || !ctx->pmeth || !ctx->pmeth->encrypt) {
  261. OPENSSL_PUT_ERROR(EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
  262. return 0;
  263. }
  264. if (ctx->operation != EVP_PKEY_OP_ENCRYPT) {
  265. OPENSSL_PUT_ERROR(EVP, EVP_R_OPERATON_NOT_INITIALIZED);
  266. return 0;
  267. }
  268. return ctx->pmeth->encrypt(ctx, out, outlen, in, inlen);
  269. }
  270. int EVP_PKEY_decrypt_init(EVP_PKEY_CTX *ctx) {
  271. if (!ctx || !ctx->pmeth || !ctx->pmeth->decrypt) {
  272. OPENSSL_PUT_ERROR(EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
  273. return 0;
  274. }
  275. ctx->operation = EVP_PKEY_OP_DECRYPT;
  276. if (!ctx->pmeth->decrypt_init) {
  277. return 1;
  278. }
  279. if (!ctx->pmeth->decrypt_init(ctx)) {
  280. ctx->operation = EVP_PKEY_OP_UNDEFINED;
  281. return 0;
  282. }
  283. return 1;
  284. }
  285. int EVP_PKEY_decrypt(EVP_PKEY_CTX *ctx, uint8_t *out, size_t *outlen,
  286. const uint8_t *in, size_t inlen) {
  287. if (!ctx || !ctx->pmeth || !ctx->pmeth->decrypt) {
  288. OPENSSL_PUT_ERROR(EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
  289. return 0;
  290. }
  291. if (ctx->operation != EVP_PKEY_OP_DECRYPT) {
  292. OPENSSL_PUT_ERROR(EVP, EVP_R_OPERATON_NOT_INITIALIZED);
  293. return 0;
  294. }
  295. return ctx->pmeth->decrypt(ctx, out, outlen, in, inlen);
  296. }
  297. int EVP_PKEY_derive_init(EVP_PKEY_CTX *ctx) {
  298. if (!ctx || !ctx->pmeth || !ctx->pmeth->derive) {
  299. OPENSSL_PUT_ERROR(EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
  300. return 0;
  301. }
  302. ctx->operation = EVP_PKEY_OP_DERIVE;
  303. if (!ctx->pmeth->derive_init) {
  304. return 1;
  305. }
  306. if (!ctx->pmeth->derive_init(ctx)) {
  307. ctx->operation = EVP_PKEY_OP_UNDEFINED;
  308. return 0;
  309. }
  310. return 1;
  311. }
  312. int EVP_PKEY_derive_set_peer(EVP_PKEY_CTX *ctx, EVP_PKEY *peer) {
  313. int ret;
  314. if (!ctx || !ctx->pmeth ||
  315. !(ctx->pmeth->derive || ctx->pmeth->encrypt || ctx->pmeth->decrypt) ||
  316. !ctx->pmeth->ctrl) {
  317. OPENSSL_PUT_ERROR(EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
  318. return 0;
  319. }
  320. if (ctx->operation != EVP_PKEY_OP_DERIVE &&
  321. ctx->operation != EVP_PKEY_OP_ENCRYPT &&
  322. ctx->operation != EVP_PKEY_OP_DECRYPT) {
  323. OPENSSL_PUT_ERROR(EVP, EVP_R_OPERATON_NOT_INITIALIZED);
  324. return 0;
  325. }
  326. ret = ctx->pmeth->ctrl(ctx, EVP_PKEY_CTRL_PEER_KEY, 0, peer);
  327. if (ret <= 0) {
  328. return 0;
  329. }
  330. if (ret == 2) {
  331. return 1;
  332. }
  333. if (!ctx->pkey) {
  334. OPENSSL_PUT_ERROR(EVP, EVP_R_NO_KEY_SET);
  335. return 0;
  336. }
  337. if (ctx->pkey->type != peer->type) {
  338. OPENSSL_PUT_ERROR(EVP, EVP_R_DIFFERENT_KEY_TYPES);
  339. return 0;
  340. }
  341. /* ran@cryptocom.ru: For clarity. The error is if parameters in peer are
  342. * present (!missing) but don't match. EVP_PKEY_cmp_parameters may return
  343. * 1 (match), 0 (don't match) and -2 (comparison is not defined). -1
  344. * (different key types) is impossible here because it is checked earlier.
  345. * -2 is OK for us here, as well as 1, so we can check for 0 only. */
  346. if (!EVP_PKEY_missing_parameters(peer) &&
  347. !EVP_PKEY_cmp_parameters(ctx->pkey, peer)) {
  348. OPENSSL_PUT_ERROR(EVP, EVP_R_DIFFERENT_PARAMETERS);
  349. return 0;
  350. }
  351. EVP_PKEY_free(ctx->peerkey);
  352. ctx->peerkey = peer;
  353. ret = ctx->pmeth->ctrl(ctx, EVP_PKEY_CTRL_PEER_KEY, 1, peer);
  354. if (ret <= 0) {
  355. ctx->peerkey = NULL;
  356. return 0;
  357. }
  358. EVP_PKEY_up_ref(peer);
  359. return 1;
  360. }
  361. int EVP_PKEY_derive(EVP_PKEY_CTX *ctx, uint8_t *key, size_t *out_key_len) {
  362. if (!ctx || !ctx->pmeth || !ctx->pmeth->derive) {
  363. OPENSSL_PUT_ERROR(EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
  364. return 0;
  365. }
  366. if (ctx->operation != EVP_PKEY_OP_DERIVE) {
  367. OPENSSL_PUT_ERROR(EVP, EVP_R_OPERATON_NOT_INITIALIZED);
  368. return 0;
  369. }
  370. return ctx->pmeth->derive(ctx, key, out_key_len);
  371. }
  372. int EVP_PKEY_keygen_init(EVP_PKEY_CTX *ctx) {
  373. if (!ctx || !ctx->pmeth || !ctx->pmeth->keygen) {
  374. OPENSSL_PUT_ERROR(EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
  375. return 0;
  376. }
  377. ctx->operation = EVP_PKEY_OP_KEYGEN;
  378. if (!ctx->pmeth->keygen_init) {
  379. return 1;
  380. }
  381. if (!ctx->pmeth->keygen_init(ctx)) {
  382. ctx->operation = EVP_PKEY_OP_UNDEFINED;
  383. return 0;
  384. }
  385. return 1;
  386. }
  387. int EVP_PKEY_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey) {
  388. if (!ctx || !ctx->pmeth || !ctx->pmeth->keygen) {
  389. OPENSSL_PUT_ERROR(EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
  390. return 0;
  391. }
  392. if (ctx->operation != EVP_PKEY_OP_KEYGEN) {
  393. OPENSSL_PUT_ERROR(EVP, EVP_R_OPERATON_NOT_INITIALIZED);
  394. return 0;
  395. }
  396. if (!ppkey) {
  397. return 0;
  398. }
  399. if (!*ppkey) {
  400. *ppkey = EVP_PKEY_new();
  401. if (!*ppkey) {
  402. OPENSSL_PUT_ERROR(EVP, ERR_LIB_EVP);
  403. return 0;
  404. }
  405. }
  406. if (!ctx->pmeth->keygen(ctx, *ppkey)) {
  407. EVP_PKEY_free(*ppkey);
  408. *ppkey = NULL;
  409. return 0;
  410. }
  411. return 1;
  412. }