pmeth_gn.c 6.0 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220
  1. /* pmeth_gn.c */
  2. /* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
  3. * project 2006.
  4. */
  5. /* ====================================================================
  6. * Copyright (c) 2006 The OpenSSL Project. All rights reserved.
  7. *
  8. * Redistribution and use in source and binary forms, with or without
  9. * modification, are permitted provided that the following conditions
  10. * are met:
  11. *
  12. * 1. Redistributions of source code must retain the above copyright
  13. * notice, this list of conditions and the following disclaimer.
  14. *
  15. * 2. Redistributions in binary form must reproduce the above copyright
  16. * notice, this list of conditions and the following disclaimer in
  17. * the documentation and/or other materials provided with the
  18. * distribution.
  19. *
  20. * 3. All advertising materials mentioning features or use of this
  21. * software must display the following acknowledgment:
  22. * "This product includes software developed by the OpenSSL Project
  23. * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
  24. *
  25. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  26. * endorse or promote products derived from this software without
  27. * prior written permission. For written permission, please contact
  28. * licensing@OpenSSL.org.
  29. *
  30. * 5. Products derived from this software may not be called "OpenSSL"
  31. * nor may "OpenSSL" appear in their names without prior written
  32. * permission of the OpenSSL Project.
  33. *
  34. * 6. Redistributions of any form whatsoever must retain the following
  35. * acknowledgment:
  36. * "This product includes software developed by the OpenSSL Project
  37. * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
  38. *
  39. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  40. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  41. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  42. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  43. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  44. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  45. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  46. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  48. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  49. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  50. * OF THE POSSIBILITY OF SUCH DAMAGE.
  51. * ====================================================================
  52. *
  53. * This product includes cryptographic software written by Eric Young
  54. * (eay@cryptsoft.com). This product includes software written by Tim
  55. * Hudson (tjh@cryptsoft.com).
  56. *
  57. */
  58. #include <stdio.h>
  59. #include <stdlib.h>
  60. #include "cryptlib.h"
  61. #include <openssl/objects.h>
  62. #include <openssl/evp.h>
  63. #include <openssl/bn.h>
  64. #include "evp_locl.h"
  65. int EVP_PKEY_paramgen_init(EVP_PKEY_CTX *ctx)
  66. {
  67. int ret;
  68. if (!ctx || !ctx->pmeth || !ctx->pmeth->paramgen)
  69. {
  70. EVPerr(EVP_F_EVP_PKEY_PARAMGEN_INIT,
  71. EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
  72. return -2;
  73. }
  74. ctx->operation = EVP_PKEY_OP_PARAMGEN;
  75. if (!ctx->pmeth->paramgen_init)
  76. return 1;
  77. ret = ctx->pmeth->paramgen_init(ctx);
  78. if (ret <= 0)
  79. ctx->operation = EVP_PKEY_OP_UNDEFINED;
  80. return ret;
  81. }
  82. int EVP_PKEY_paramgen(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey)
  83. {
  84. int ret;
  85. if (!ctx || !ctx->pmeth || !ctx->pmeth->paramgen)
  86. {
  87. EVPerr(EVP_F_EVP_PKEY_PARAMGEN,
  88. EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
  89. return -2;
  90. }
  91. if (ctx->operation != EVP_PKEY_OP_PARAMGEN)
  92. {
  93. EVPerr(EVP_F_EVP_PKEY_PARAMGEN, EVP_R_OPERATON_NOT_INITIALIZED);
  94. return -1;
  95. }
  96. if (!ppkey)
  97. return -1;
  98. if (!*ppkey)
  99. *ppkey = EVP_PKEY_new();
  100. ret = ctx->pmeth->paramgen(ctx, *ppkey);
  101. if (ret <= 0)
  102. {
  103. EVP_PKEY_free(*ppkey);
  104. *ppkey = NULL;
  105. }
  106. return ret;
  107. }
  108. int EVP_PKEY_keygen_init(EVP_PKEY_CTX *ctx)
  109. {
  110. int ret;
  111. if (!ctx || !ctx->pmeth || !ctx->pmeth->keygen)
  112. {
  113. EVPerr(EVP_F_EVP_PKEY_KEYGEN_INIT,
  114. EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
  115. return -2;
  116. }
  117. ctx->operation = EVP_PKEY_OP_KEYGEN;
  118. if (!ctx->pmeth->keygen_init)
  119. return 1;
  120. ret = ctx->pmeth->keygen_init(ctx);
  121. if (ret <= 0)
  122. ctx->operation = EVP_PKEY_OP_UNDEFINED;
  123. return ret;
  124. }
  125. int EVP_PKEY_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey)
  126. {
  127. int ret;
  128. if (!ctx || !ctx->pmeth || !ctx->pmeth->keygen)
  129. {
  130. EVPerr(EVP_F_EVP_PKEY_KEYGEN,
  131. EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
  132. return -2;
  133. }
  134. if (ctx->operation != EVP_PKEY_OP_KEYGEN)
  135. {
  136. EVPerr(EVP_F_EVP_PKEY_KEYGEN, EVP_R_OPERATON_NOT_INITIALIZED);
  137. return -1;
  138. }
  139. if (!ppkey)
  140. return -1;
  141. if (!*ppkey)
  142. *ppkey = EVP_PKEY_new();
  143. ret = ctx->pmeth->keygen(ctx, *ppkey);
  144. if (ret <= 0)
  145. {
  146. EVP_PKEY_free(*ppkey);
  147. *ppkey = NULL;
  148. }
  149. return ret;
  150. }
  151. void EVP_PKEY_CTX_set_cb(EVP_PKEY_CTX *ctx, EVP_PKEY_gen_cb *cb)
  152. {
  153. ctx->pkey_gencb = cb;
  154. }
  155. EVP_PKEY_gen_cb *EVP_PKEY_CTX_get_cb(EVP_PKEY_CTX *ctx)
  156. {
  157. return ctx->pkey_gencb;
  158. }
  159. /* "translation callback" to call EVP_PKEY_CTX callbacks using BN_GENCB
  160. * style callbacks.
  161. */
  162. static int trans_cb(int a, int b, BN_GENCB *gcb)
  163. {
  164. EVP_PKEY_CTX *ctx = gcb->arg;
  165. ctx->keygen_info[0] = a;
  166. ctx->keygen_info[1] = b;
  167. return ctx->pkey_gencb(ctx);
  168. }
  169. void evp_pkey_set_cb_translate(BN_GENCB *cb, EVP_PKEY_CTX *ctx)
  170. {
  171. BN_GENCB_set(cb, trans_cb, ctx)
  172. }
  173. int EVP_PKEY_CTX_get_keygen_info(EVP_PKEY_CTX *ctx, int idx)
  174. {
  175. if (idx == -1)
  176. return ctx->keygen_info_count;
  177. if (idx < 0 || idx > ctx->keygen_info_count)
  178. return 0;
  179. return ctx->keygen_info[idx];
  180. }
  181. EVP_PKEY *EVP_PKEY_new_mac_key(int type, ENGINE *e,
  182. unsigned char *key, int keylen)
  183. {
  184. EVP_PKEY_CTX *mac_ctx = NULL;
  185. EVP_PKEY *mac_key = NULL;
  186. mac_ctx = EVP_PKEY_CTX_new_id(type, e);
  187. if (!mac_ctx)
  188. return NULL;
  189. if (EVP_PKEY_keygen_init(mac_ctx) <= 0)
  190. goto merr;
  191. if (EVP_PKEY_CTX_ctrl(mac_ctx, -1, EVP_PKEY_OP_KEYGEN,
  192. EVP_PKEY_CTRL_SET_MAC_KEY, keylen, key) <= 0)
  193. goto merr;
  194. if (EVP_PKEY_keygen(mac_ctx, &mac_key) <= 0)
  195. goto merr;
  196. merr:
  197. if (mac_ctx)
  198. EVP_PKEY_CTX_free(mac_ctx);
  199. return mac_key;
  200. }