Ви не можете вибрати більше 25 тем Теми мають розпочинатися з літери або цифри, можуть містити дефіси (-) і не повинні перевищувати 35 символів.
 
 
 
 
 
 

232 рядки
7.4 KiB

  1. /* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
  2. * project 2006.
  3. */
  4. /* ====================================================================
  5. * Copyright (c) 2006,2007 The OpenSSL Project. All rights reserved.
  6. *
  7. * Redistribution and use in source and binary forms, with or without
  8. * modification, are permitted provided that the following conditions
  9. * are met:
  10. *
  11. * 1. Redistributions of source code must retain the above copyright
  12. * notice, this list of conditions and the following disclaimer.
  13. *
  14. * 2. Redistributions in binary form must reproduce the above copyright
  15. * notice, this list of conditions and the following disclaimer in
  16. * the documentation and/or other materials provided with the
  17. * distribution.
  18. *
  19. * 3. All advertising materials mentioning features or use of this
  20. * software must display the following acknowledgment:
  21. * "This product includes software developed by the OpenSSL Project
  22. * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
  23. *
  24. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  25. * endorse or promote products derived from this software without
  26. * prior written permission. For written permission, please contact
  27. * licensing@OpenSSL.org.
  28. *
  29. * 5. Products derived from this software may not be called "OpenSSL"
  30. * nor may "OpenSSL" appear in their names without prior written
  31. * permission of the OpenSSL Project.
  32. *
  33. * 6. Redistributions of any form whatsoever must retain the following
  34. * acknowledgment:
  35. * "This product includes software developed by the OpenSSL Project
  36. * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
  37. *
  38. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  39. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  40. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  41. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  42. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  43. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  44. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  45. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  46. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  47. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  48. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  49. * OF THE POSSIBILITY OF SUCH DAMAGE.
  50. * ====================================================================
  51. *
  52. * This product includes cryptographic software written by Eric Young
  53. * (eay@cryptsoft.com). This product includes software written by Tim
  54. * Hudson (tjh@cryptsoft.com). */
  55. #include <openssl/evp.h>
  56. #include <openssl/err.h>
  57. #include "internal.h"
  58. #include "../fipsmodule/digest/internal.h"
  59. enum evp_sign_verify_t {
  60. evp_sign,
  61. evp_verify,
  62. };
  63. static const struct evp_md_pctx_ops md_pctx_ops = {
  64. EVP_PKEY_CTX_free,
  65. EVP_PKEY_CTX_dup,
  66. };
  67. static int uses_prehash(EVP_MD_CTX *ctx, enum evp_sign_verify_t op) {
  68. return (op == evp_sign) ? (ctx->pctx->pmeth->sign != NULL)
  69. : (ctx->pctx->pmeth->verify != NULL);
  70. }
  71. static int do_sigver_init(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
  72. const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey,
  73. enum evp_sign_verify_t op) {
  74. if (ctx->pctx == NULL) {
  75. ctx->pctx = EVP_PKEY_CTX_new(pkey, e);
  76. }
  77. if (ctx->pctx == NULL) {
  78. return 0;
  79. }
  80. ctx->pctx_ops = &md_pctx_ops;
  81. if (op == evp_verify) {
  82. if (!EVP_PKEY_verify_init(ctx->pctx)) {
  83. return 0;
  84. }
  85. } else {
  86. if (!EVP_PKEY_sign_init(ctx->pctx)) {
  87. return 0;
  88. }
  89. }
  90. if (type != NULL &&
  91. !EVP_PKEY_CTX_set_signature_md(ctx->pctx, type)) {
  92. return 0;
  93. }
  94. if (uses_prehash(ctx, op)) {
  95. if (type == NULL) {
  96. OPENSSL_PUT_ERROR(EVP, EVP_R_NO_DEFAULT_DIGEST);
  97. return 0;
  98. }
  99. if (!EVP_DigestInit_ex(ctx, type, e)) {
  100. return 0;
  101. }
  102. }
  103. if (pctx) {
  104. *pctx = ctx->pctx;
  105. }
  106. return 1;
  107. }
  108. int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type,
  109. ENGINE *e, EVP_PKEY *pkey) {
  110. return do_sigver_init(ctx, pctx, type, e, pkey, evp_sign);
  111. }
  112. int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
  113. const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey) {
  114. return do_sigver_init(ctx, pctx, type, e, pkey, evp_verify);
  115. }
  116. int EVP_DigestSignUpdate(EVP_MD_CTX *ctx, const void *data, size_t len) {
  117. if (!uses_prehash(ctx, evp_sign)) {
  118. OPENSSL_PUT_ERROR(EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
  119. return 0;
  120. }
  121. return EVP_DigestUpdate(ctx, data, len);
  122. }
  123. int EVP_DigestVerifyUpdate(EVP_MD_CTX *ctx, const void *data, size_t len) {
  124. if (!uses_prehash(ctx, evp_verify)) {
  125. OPENSSL_PUT_ERROR(EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
  126. return 0;
  127. }
  128. return EVP_DigestUpdate(ctx, data, len);
  129. }
  130. int EVP_DigestSignFinal(EVP_MD_CTX *ctx, uint8_t *out_sig,
  131. size_t *out_sig_len) {
  132. if (!uses_prehash(ctx, evp_sign)) {
  133. OPENSSL_PUT_ERROR(EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
  134. return 0;
  135. }
  136. if (out_sig) {
  137. EVP_MD_CTX tmp_ctx;
  138. int ret;
  139. uint8_t md[EVP_MAX_MD_SIZE];
  140. unsigned int mdlen;
  141. EVP_MD_CTX_init(&tmp_ctx);
  142. ret = EVP_MD_CTX_copy_ex(&tmp_ctx, ctx) &&
  143. EVP_DigestFinal_ex(&tmp_ctx, md, &mdlen) &&
  144. EVP_PKEY_sign(ctx->pctx, out_sig, out_sig_len, md, mdlen);
  145. EVP_MD_CTX_cleanup(&tmp_ctx);
  146. return ret;
  147. } else {
  148. size_t s = EVP_MD_size(ctx->digest);
  149. return EVP_PKEY_sign(ctx->pctx, out_sig, out_sig_len, NULL, s);
  150. }
  151. }
  152. int EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, const uint8_t *sig,
  153. size_t sig_len) {
  154. if (!uses_prehash(ctx, evp_verify)) {
  155. OPENSSL_PUT_ERROR(EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
  156. return 0;
  157. }
  158. EVP_MD_CTX tmp_ctx;
  159. int ret;
  160. uint8_t md[EVP_MAX_MD_SIZE];
  161. unsigned int mdlen;
  162. EVP_MD_CTX_init(&tmp_ctx);
  163. ret = EVP_MD_CTX_copy_ex(&tmp_ctx, ctx) &&
  164. EVP_DigestFinal_ex(&tmp_ctx, md, &mdlen) &&
  165. EVP_PKEY_verify(ctx->pctx, sig, sig_len, md, mdlen);
  166. EVP_MD_CTX_cleanup(&tmp_ctx);
  167. return ret;
  168. }
  169. int EVP_DigestSign(EVP_MD_CTX *ctx, uint8_t *out_sig, size_t *out_sig_len,
  170. const uint8_t *data, size_t data_len) {
  171. if (uses_prehash(ctx, evp_sign)) {
  172. // If |out_sig| is NULL, the caller is only querying the maximum output
  173. // length. |data| should only be incorporated in the final call.
  174. if (out_sig != NULL &&
  175. !EVP_DigestSignUpdate(ctx, data, data_len)) {
  176. return 0;
  177. }
  178. return EVP_DigestSignFinal(ctx, out_sig, out_sig_len);
  179. }
  180. if (ctx->pctx->pmeth->sign_message == NULL) {
  181. OPENSSL_PUT_ERROR(EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
  182. return 0;
  183. }
  184. return ctx->pctx->pmeth->sign_message(ctx->pctx, out_sig, out_sig_len, data,
  185. data_len);
  186. }
  187. int EVP_DigestVerify(EVP_MD_CTX *ctx, const uint8_t *sig, size_t sig_len,
  188. const uint8_t *data, size_t len) {
  189. if (uses_prehash(ctx, evp_verify)) {
  190. return EVP_DigestVerifyUpdate(ctx, data, len) &&
  191. EVP_DigestVerifyFinal(ctx, sig, sig_len);
  192. }
  193. if (ctx->pctx->pmeth->verify_message == NULL) {
  194. OPENSSL_PUT_ERROR(EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
  195. return 0;
  196. }
  197. return ctx->pctx->pmeth->verify_message(ctx->pctx, sig, sig_len, data, len);
  198. }