make update
[openssl.git] / crypto / evp / pmeth_fn.c
index 317bf8633cce13159d5c74f8023141b62633de8f..c4676f2f8df5da41a6e04dd7f436283d8ae51a5e 100644 (file)
@@ -1,5 +1,5 @@
 /* pmeth_fn.c */
-/* Written by Dr Stephen N Henson (shenson@bigfoot.com) for the OpenSSL
+/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
  * project 2006.
  */
 /* ====================================================================
 
 #include <stdio.h>
 #include <stdlib.h>
-#include <openssl/objects.h>
 #include "cryptlib.h"
+#include <openssl/objects.h>
 #include <openssl/evp.h>
 #include "evp_locl.h"
 
-int EVP_PKEY_sign_init(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey)
+#define M_check_autoarg(ctx, arg, arglen, err) \
+       if (ctx->pmeth->flags & EVP_PKEY_FLAG_AUTOARGLEN) \
+               { \
+               size_t pksize = (size_t)EVP_PKEY_size(ctx->pkey); \
+               if (!arg) \
+                       { \
+                       *arglen = pksize; \
+                       return 1; \
+                       } \
+               else if (*arglen < pksize) \
+                       { \
+                       EVPerr(err, EVP_R_BUFFER_TOO_SMALL); /*ckerr_ignore*/\
+                       return 0; \
+                       } \
+               }
+
+int EVP_PKEY_sign_init(EVP_PKEY_CTX *ctx)
        {
        int ret;
-       if (!ctx || !ctx->pmeth || !ctx->pmeth->sign_init)
+       if (!ctx || !ctx->pmeth || !ctx->pmeth->sign)
                {
                EVPerr(EVP_F_EVP_PKEY_SIGN_INIT,
                        EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
                return -2;
                }
        ctx->operation = EVP_PKEY_OP_SIGN;
-       ret = ctx->pmeth->sign_init(ctx, pkey);
+       if (!ctx->pmeth->sign_init)
+               return 1;
+       ret = ctx->pmeth->sign_init(ctx);
        if (ret <= 0)
                ctx->operation = EVP_PKEY_OP_UNDEFINED;
        return ret;
        }
 
 int EVP_PKEY_sign(EVP_PKEY_CTX *ctx,
-                       unsigned char *sig, int *siglen,
-                       unsigned char *tbs, int tbslen)
+                       unsigned char *sig, size_t *siglen,
+                       const unsigned char *tbs, size_t tbslen)
        {
        if (!ctx || !ctx->pmeth || !ctx->pmeth->sign)
                {
@@ -94,28 +112,31 @@ int EVP_PKEY_sign(EVP_PKEY_CTX *ctx,
                EVPerr(EVP_F_EVP_PKEY_SIGN, EVP_R_OPERATON_NOT_INITIALIZED);
                return -1;
                }
+       M_check_autoarg(ctx, sig, siglen, EVP_F_EVP_PKEY_SIGN)
        return ctx->pmeth->sign(ctx, sig, siglen, tbs, tbslen);
        }
 
-int EVP_PKEY_verify_init(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey)
+int EVP_PKEY_verify_init(EVP_PKEY_CTX *ctx)
        {
        int ret;
-       if (!ctx || !ctx->pmeth || !ctx->pmeth->verify_init)
+       if (!ctx || !ctx->pmeth || !ctx->pmeth->verify)
                {
                EVPerr(EVP_F_EVP_PKEY_VERIFY_INIT,
                        EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
                return -2;
                }
        ctx->operation = EVP_PKEY_OP_VERIFY;
-       ret = ctx->pmeth->verify_init(ctx, pkey);
+       if (!ctx->pmeth->verify_init)
+               return 1;
+       ret = ctx->pmeth->verify_init(ctx);
        if (ret <= 0)
                ctx->operation = EVP_PKEY_OP_UNDEFINED;
        return ret;
        }
 
 int EVP_PKEY_verify(EVP_PKEY_CTX *ctx,
-                       unsigned char *sig, int siglen,
-                       unsigned char *tbs, int tbslen)
+                       const unsigned char *sig, size_t siglen,
+                       const unsigned char *tbs, size_t tbslen)
        {
        if (!ctx || !ctx->pmeth || !ctx->pmeth->verify)
                {
@@ -131,25 +152,27 @@ int EVP_PKEY_verify(EVP_PKEY_CTX *ctx,
        return ctx->pmeth->verify(ctx, sig, siglen, tbs, tbslen);
        }
 
-int EVP_PKEY_verify_recover_init(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey)
+int EVP_PKEY_verify_recover_init(EVP_PKEY_CTX *ctx)
        {
        int ret;
-       if (!ctx || !ctx->pmeth || !ctx->pmeth->verify_recover_init)
+       if (!ctx || !ctx->pmeth || !ctx->pmeth->verify_recover)
                {
                EVPerr(EVP_F_EVP_PKEY_VERIFY_RECOVER_INIT,
                        EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
                return -2;
                }
        ctx->operation = EVP_PKEY_OP_VERIFYRECOVER;
-       ret = ctx->pmeth->verify_recover_init(ctx, pkey);
+       if (!ctx->pmeth->verify_recover_init)
+               return 1;
+       ret = ctx->pmeth->verify_recover_init(ctx);
        if (ret <= 0)
                ctx->operation = EVP_PKEY_OP_UNDEFINED;
        return ret;
        }
 
 int EVP_PKEY_verify_recover(EVP_PKEY_CTX *ctx,
-                       unsigned char *rout, int *routlen,
-                       unsigned char *sig, int siglen)
+                       unsigned char *rout, size_t *routlen,
+                       const unsigned char *sig, size_t siglen)
        {
        if (!ctx || !ctx->pmeth || !ctx->pmeth->verify_recover)
                {
@@ -162,28 +185,31 @@ int EVP_PKEY_verify_recover(EVP_PKEY_CTX *ctx,
                EVPerr(EVP_F_EVP_PKEY_VERIFY_RECOVER, EVP_R_OPERATON_NOT_INITIALIZED);
                return -1;
                }
+       M_check_autoarg(ctx, rout, routlen, EVP_F_EVP_PKEY_VERIFY_RECOVER)
        return ctx->pmeth->verify_recover(ctx, rout, routlen, sig, siglen);
        }
 
-int EVP_PKEY_encrypt_init(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey)
+int EVP_PKEY_encrypt_init(EVP_PKEY_CTX *ctx)
        {
        int ret;
-       if (!ctx || !ctx->pmeth || !ctx->pmeth->encrypt_init)
+       if (!ctx || !ctx->pmeth || !ctx->pmeth->encrypt)
                {
                EVPerr(EVP_F_EVP_PKEY_ENCRYPT_INIT,
                        EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
                return -2;
                }
        ctx->operation = EVP_PKEY_OP_ENCRYPT;
-       ret = ctx->pmeth->encrypt_init(ctx, pkey);
+       if (!ctx->pmeth->encrypt_init)
+               return 1;
+       ret = ctx->pmeth->encrypt_init(ctx);
        if (ret <= 0)
                ctx->operation = EVP_PKEY_OP_UNDEFINED;
        return ret;
        }
 
 int EVP_PKEY_encrypt(EVP_PKEY_CTX *ctx,
-                       unsigned char *out, int *outlen,
-                       unsigned char *in, int inlen)
+                       unsigned char *out, size_t *outlen,
+                       const unsigned char *in, size_t inlen)
        {
        if (!ctx || !ctx->pmeth || !ctx->pmeth->encrypt)
                {
@@ -196,28 +222,31 @@ int EVP_PKEY_encrypt(EVP_PKEY_CTX *ctx,
                EVPerr(EVP_F_EVP_PKEY_ENCRYPT, EVP_R_OPERATON_NOT_INITIALIZED);
                return -1;
                }
+       M_check_autoarg(ctx, out, outlen, EVP_F_EVP_PKEY_ENCRYPT)
        return ctx->pmeth->encrypt(ctx, out, outlen, in, inlen);
        }
 
-int EVP_PKEY_decrypt_init(EVP_PKEY_CTX *ctx, EVP_PKEY *pkey)
+int EVP_PKEY_decrypt_init(EVP_PKEY_CTX *ctx)
        {
        int ret;
-       if (!ctx || !ctx->pmeth || !ctx->pmeth->decrypt_init)
+       if (!ctx || !ctx->pmeth || !ctx->pmeth->decrypt)
                {
                EVPerr(EVP_F_EVP_PKEY_DECRYPT_INIT,
                        EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
                return -2;
                }
        ctx->operation = EVP_PKEY_OP_DECRYPT;
-       ret = ctx->pmeth->decrypt_init(ctx, pkey);
+       if (!ctx->pmeth->decrypt_init)
+               return 1;
+       ret = ctx->pmeth->decrypt_init(ctx);
        if (ret <= 0)
                ctx->operation = EVP_PKEY_OP_UNDEFINED;
        return ret;
        }
 
 int EVP_PKEY_decrypt(EVP_PKEY_CTX *ctx,
-                       unsigned char *out, int *outlen,
-                       unsigned char *in, int inlen)
+                       unsigned char *out, size_t *outlen,
+                       const unsigned char *in, size_t inlen)
        {
        if (!ctx || !ctx->pmeth || !ctx->pmeth->decrypt)
                {
@@ -230,6 +259,110 @@ int EVP_PKEY_decrypt(EVP_PKEY_CTX *ctx,
                EVPerr(EVP_F_EVP_PKEY_DECRYPT, EVP_R_OPERATON_NOT_INITIALIZED);
                return -1;
                }
+       M_check_autoarg(ctx, out, outlen, EVP_F_EVP_PKEY_DECRYPT)
        return ctx->pmeth->decrypt(ctx, out, outlen, in, inlen);
        }
 
+
+int EVP_PKEY_derive_init(EVP_PKEY_CTX *ctx)
+       {
+       int ret;
+       if (!ctx || !ctx->pmeth || !ctx->pmeth->derive)
+               {
+               EVPerr(EVP_F_EVP_PKEY_DERIVE_INIT,
+                       EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
+               return -2;
+               }
+       ctx->operation = EVP_PKEY_OP_DERIVE;
+       if (!ctx->pmeth->derive_init)
+               return 1;
+       ret = ctx->pmeth->derive_init(ctx);
+       if (ret <= 0)
+               ctx->operation = EVP_PKEY_OP_UNDEFINED;
+       return ret;
+       }
+
+int EVP_PKEY_derive_set_peer(EVP_PKEY_CTX *ctx, EVP_PKEY *peer)
+       {
+       int ret;
+       if (!ctx || !ctx->pmeth || !(ctx->pmeth->derive||ctx->pmeth->encrypt||ctx->pmeth->decrypt) || !ctx->pmeth->ctrl)
+               {
+               EVPerr(EVP_F_EVP_PKEY_DERIVE_SET_PEER,
+                       EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
+               return -2;
+               }
+       if (ctx->operation != EVP_PKEY_OP_DERIVE && ctx->operation != EVP_PKEY_OP_ENCRYPT && ctx->operation != EVP_PKEY_OP_DECRYPT)
+               {
+               EVPerr(EVP_F_EVP_PKEY_DERIVE_SET_PEER,
+                                       EVP_R_OPERATON_NOT_INITIALIZED);
+               return -1;
+               }
+
+       ret = ctx->pmeth->ctrl(ctx, EVP_PKEY_CTRL_PEER_KEY, 0, peer);
+
+       if (ret <= 0)
+               return ret;
+
+       if (ret == 2)
+               return 1;
+
+       if (!ctx->pkey)
+               {
+               EVPerr(EVP_F_EVP_PKEY_DERIVE_SET_PEER, EVP_R_NO_KEY_SET);
+               return -1;
+               }
+
+       if (ctx->pkey->type != peer->type)
+               {
+               EVPerr(EVP_F_EVP_PKEY_DERIVE_SET_PEER,
+                                               EVP_R_DIFFERENT_KEY_TYPES);
+               return -1;
+               }
+
+       /* ran@cryptocom.ru: For clarity.  The error is if parameters in peer are
+        * present (!missing) but don't match.  EVP_PKEY_cmp_parameters may return
+        * 1 (match), 0 (don't match) and -2 (comparison is not defined).  -1
+        * (different key types) is impossible here because it is checked earlier.
+        * -2 is OK for us here, as well as 1, so we can check for 0 only. */
+       if (!EVP_PKEY_missing_parameters(peer) &&
+               !EVP_PKEY_cmp_parameters(ctx->pkey, peer))
+               {
+               EVPerr(EVP_F_EVP_PKEY_DERIVE_SET_PEER,
+                                               EVP_R_DIFFERENT_PARAMETERS);
+               return -1;
+               }
+
+       if (ctx->peerkey)
+               EVP_PKEY_free(ctx->peerkey);
+       ctx->peerkey = peer;
+
+       ret = ctx->pmeth->ctrl(ctx, EVP_PKEY_CTRL_PEER_KEY, 1, peer);
+
+       if (ret <= 0)
+               {
+               ctx->peerkey = NULL;
+               return ret;
+               }
+
+       CRYPTO_add(&peer->references,1,CRYPTO_LOCK_EVP_PKEY);
+       return 1;
+       }
+
+
+int EVP_PKEY_derive(EVP_PKEY_CTX *ctx, unsigned char *key, size_t *pkeylen)
+       {
+       if (!ctx || !ctx->pmeth || !ctx->pmeth->derive)
+               {
+               EVPerr(EVP_F_EVP_PKEY_DERIVE,
+                       EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
+               return -2;
+               }
+       if (ctx->operation != EVP_PKEY_OP_DERIVE)
+               {
+               EVPerr(EVP_F_EVP_PKEY_DERIVE, EVP_R_OPERATON_NOT_INITIALIZED);
+               return -1;
+               }
+       M_check_autoarg(ctx, key, pkeylen, EVP_F_EVP_PKEY_DERIVE)
+       return ctx->pmeth->derive(ctx, key, pkeylen);
+       }
+