ViewVC Help
View File | Revision Log | Show Annotations | Download File | View Changeset | Root Listing
root/src/trunk/crypto/openssl/crypto/evp/pmeth_gn.c
Revision: 11620
Committed: Sun Jul 8 16:40:18 2018 UTC (5 years, 9 months ago) by laffer1
Content type: text/plain
File size: 6695 byte(s)
Log Message:
fix merge issues

File Contents

# Content
1 /* pmeth_gn.c */
2 /*
3 * Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL project
4 * 2006.
5 */
6 /* ====================================================================
7 * Copyright (c) 2006 The OpenSSL Project. All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 * notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 * notice, this list of conditions and the following disclaimer in
18 * the documentation and/or other materials provided with the
19 * distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 * software must display the following acknowledgment:
23 * "This product includes software developed by the OpenSSL Project
24 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 * endorse or promote products derived from this software without
28 * prior written permission. For written permission, please contact
29 * licensing@OpenSSL.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 * nor may "OpenSSL" appear in their names without prior written
33 * permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 * acknowledgment:
37 * "This product includes software developed by the OpenSSL Project
38 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com). This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59
60 #include <stdio.h>
61 #include <stdlib.h>
62 #include "cryptlib.h"
63 #include <openssl/objects.h>
64 #include <openssl/evp.h>
65 #include <openssl/bn.h>
66 #include "evp_locl.h"
67
68 int EVP_PKEY_paramgen_init(EVP_PKEY_CTX *ctx)
69 {
70 int ret;
71 if (!ctx || !ctx->pmeth || !ctx->pmeth->paramgen) {
72 EVPerr(EVP_F_EVP_PKEY_PARAMGEN_INIT,
73 EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
74 return -2;
75 }
76 ctx->operation = EVP_PKEY_OP_PARAMGEN;
77 if (!ctx->pmeth->paramgen_init)
78 return 1;
79 ret = ctx->pmeth->paramgen_init(ctx);
80 if (ret <= 0)
81 ctx->operation = EVP_PKEY_OP_UNDEFINED;
82 return ret;
83 }
84
85 int EVP_PKEY_paramgen(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey)
86 {
87 int ret;
88 if (!ctx || !ctx->pmeth || !ctx->pmeth->paramgen) {
89 EVPerr(EVP_F_EVP_PKEY_PARAMGEN,
90 EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
91 return -2;
92 }
93
94 if (ctx->operation != EVP_PKEY_OP_PARAMGEN) {
95 EVPerr(EVP_F_EVP_PKEY_PARAMGEN, EVP_R_OPERATON_NOT_INITIALIZED);
96 return -1;
97 }
98
99 if (ppkey == NULL)
100 return -1;
101
102 if (*ppkey == NULL)
103 *ppkey = EVP_PKEY_new();
104
105 if (*ppkey == NULL) {
106 EVPerr(EVP_F_EVP_PKEY_PARAMGEN, ERR_R_MALLOC_FAILURE);
107 return -1;
108 }
109
110 ret = ctx->pmeth->paramgen(ctx, *ppkey);
111 if (ret <= 0) {
112 EVP_PKEY_free(*ppkey);
113 *ppkey = NULL;
114 }
115 return ret;
116 }
117
118 int EVP_PKEY_keygen_init(EVP_PKEY_CTX *ctx)
119 {
120 int ret;
121 if (!ctx || !ctx->pmeth || !ctx->pmeth->keygen) {
122 EVPerr(EVP_F_EVP_PKEY_KEYGEN_INIT,
123 EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
124 return -2;
125 }
126 ctx->operation = EVP_PKEY_OP_KEYGEN;
127 if (!ctx->pmeth->keygen_init)
128 return 1;
129 ret = ctx->pmeth->keygen_init(ctx);
130 if (ret <= 0)
131 ctx->operation = EVP_PKEY_OP_UNDEFINED;
132 return ret;
133 }
134
135 int EVP_PKEY_keygen(EVP_PKEY_CTX *ctx, EVP_PKEY **ppkey)
136 {
137 int ret;
138
139 if (!ctx || !ctx->pmeth || !ctx->pmeth->keygen) {
140 EVPerr(EVP_F_EVP_PKEY_KEYGEN,
141 EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
142 return -2;
143 }
144 if (ctx->operation != EVP_PKEY_OP_KEYGEN) {
145 EVPerr(EVP_F_EVP_PKEY_KEYGEN, EVP_R_OPERATON_NOT_INITIALIZED);
146 return -1;
147 }
148
149 if (!ppkey)
150 return -1;
151
152 if (!*ppkey)
153 *ppkey = EVP_PKEY_new();
154
155 ret = ctx->pmeth->keygen(ctx, *ppkey);
156 if (ret <= 0) {
157 EVP_PKEY_free(*ppkey);
158 *ppkey = NULL;
159 }
160 return ret;
161 }
162
163 void EVP_PKEY_CTX_set_cb(EVP_PKEY_CTX *ctx, EVP_PKEY_gen_cb *cb)
164 {
165 ctx->pkey_gencb = cb;
166 }
167
168 EVP_PKEY_gen_cb *EVP_PKEY_CTX_get_cb(EVP_PKEY_CTX *ctx)
169 {
170 return ctx->pkey_gencb;
171 }
172
173 /*
174 * "translation callback" to call EVP_PKEY_CTX callbacks using BN_GENCB style
175 * callbacks.
176 */
177
178 static int trans_cb(int a, int b, BN_GENCB *gcb)
179 {
180 EVP_PKEY_CTX *ctx = gcb->arg;
181 ctx->keygen_info[0] = a;
182 ctx->keygen_info[1] = b;
183 return ctx->pkey_gencb(ctx);
184 }
185
186 void evp_pkey_set_cb_translate(BN_GENCB *cb, EVP_PKEY_CTX *ctx)
187 {
188 BN_GENCB_set(cb, trans_cb, ctx)
189 }
190
191 int EVP_PKEY_CTX_get_keygen_info(EVP_PKEY_CTX *ctx, int idx)
192 {
193 if (idx == -1)
194 return ctx->keygen_info_count;
195 if (idx < 0 || idx > ctx->keygen_info_count)
196 return 0;
197 return ctx->keygen_info[idx];
198 }
199
200 EVP_PKEY *EVP_PKEY_new_mac_key(int type, ENGINE *e,
201 const unsigned char *key, int keylen)
202 {
203 EVP_PKEY_CTX *mac_ctx = NULL;
204 EVP_PKEY *mac_key = NULL;
205 mac_ctx = EVP_PKEY_CTX_new_id(type, e);
206 if (!mac_ctx)
207 return NULL;
208 if (EVP_PKEY_keygen_init(mac_ctx) <= 0)
209 goto merr;
210 if (EVP_PKEY_CTX_ctrl(mac_ctx, -1, EVP_PKEY_OP_KEYGEN,
211 EVP_PKEY_CTRL_SET_MAC_KEY,
212 keylen, (void *)key) <= 0)
213 goto merr;
214 if (EVP_PKEY_keygen(mac_ctx, &mac_key) <= 0)
215 goto merr;
216 merr:
217 if (mac_ctx)
218 EVP_PKEY_CTX_free(mac_ctx);
219 return mac_key;
220 }

Properties

Name Value
mnbsd:nokeywords MidnightBSD=%H