You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

165 lines
5.3 KiB

  1. /* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
  2. * project 2006.
  3. */
  4. /* ====================================================================
  5. * Copyright (c) 2006,2007 The OpenSSL Project. All rights reserved.
  6. *
  7. * Redistribution and use in source and binary forms, with or without
  8. * modification, are permitted provided that the following conditions
  9. * are met:
  10. *
  11. * 1. Redistributions of source code must retain the above copyright
  12. * notice, this list of conditions and the following disclaimer.
  13. *
  14. * 2. Redistributions in binary form must reproduce the above copyright
  15. * notice, this list of conditions and the following disclaimer in
  16. * the documentation and/or other materials provided with the
  17. * distribution.
  18. *
  19. * 3. All advertising materials mentioning features or use of this
  20. * software must display the following acknowledgment:
  21. * "This product includes software developed by the OpenSSL Project
  22. * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
  23. *
  24. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  25. * endorse or promote products derived from this software without
  26. * prior written permission. For written permission, please contact
  27. * licensing@OpenSSL.org.
  28. *
  29. * 5. Products derived from this software may not be called "OpenSSL"
  30. * nor may "OpenSSL" appear in their names without prior written
  31. * permission of the OpenSSL Project.
  32. *
  33. * 6. Redistributions of any form whatsoever must retain the following
  34. * acknowledgment:
  35. * "This product includes software developed by the OpenSSL Project
  36. * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
  37. *
  38. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  39. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  40. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  41. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  42. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  43. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  44. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  45. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  46. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  47. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  48. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  49. * OF THE POSSIBILITY OF SUCH DAMAGE.
  50. * ====================================================================
  51. *
  52. * This product includes cryptographic software written by Eric Young
  53. * (eay@cryptsoft.com). This product includes software written by Tim
  54. * Hudson (tjh@cryptsoft.com). */
  55. #include <openssl/evp.h>
  56. #include <openssl/digest.h>
  57. #include <openssl/err.h>
  58. #include "internal.h"
  59. #include "../digest/internal.h"
  60. static const struct evp_md_pctx_ops md_pctx_ops = {
  61. EVP_PKEY_CTX_free,
  62. EVP_PKEY_CTX_dup,
  63. };
  64. static int do_sigver_init(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
  65. const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey,
  66. int is_verify) {
  67. if (ctx->pctx == NULL) {
  68. ctx->pctx = EVP_PKEY_CTX_new(pkey, e);
  69. }
  70. if (ctx->pctx == NULL) {
  71. return 0;
  72. }
  73. ctx->pctx_ops = &md_pctx_ops;
  74. if (type == NULL) {
  75. type = EVP_sha1();
  76. }
  77. if (type == NULL) {
  78. OPENSSL_PUT_ERROR(EVP, EVP_R_NO_DEFAULT_DIGEST);
  79. return 0;
  80. }
  81. if (is_verify) {
  82. if (!EVP_PKEY_verify_init(ctx->pctx)) {
  83. return 0;
  84. }
  85. } else {
  86. if (!EVP_PKEY_sign_init(ctx->pctx)) {
  87. return 0;
  88. }
  89. }
  90. if (!EVP_PKEY_CTX_set_signature_md(ctx->pctx, type)) {
  91. return 0;
  92. }
  93. if (pctx) {
  94. *pctx = ctx->pctx;
  95. }
  96. if (!EVP_DigestInit_ex(ctx, type, e)) {
  97. return 0;
  98. }
  99. return 1;
  100. }
  101. int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type,
  102. ENGINE *e, EVP_PKEY *pkey) {
  103. return do_sigver_init(ctx, pctx, type, e, pkey, 0);
  104. }
  105. int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
  106. const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey) {
  107. return do_sigver_init(ctx, pctx, type, e, pkey, 1);
  108. }
  109. int EVP_DigestSignUpdate(EVP_MD_CTX *ctx, const void *data, size_t len) {
  110. return EVP_DigestUpdate(ctx, data, len);
  111. }
  112. int EVP_DigestVerifyUpdate(EVP_MD_CTX *ctx, const void *data, size_t len) {
  113. return EVP_DigestUpdate(ctx, data, len);
  114. }
  115. int EVP_DigestSignFinal(EVP_MD_CTX *ctx, uint8_t *out_sig,
  116. size_t *out_sig_len) {
  117. if (out_sig) {
  118. EVP_MD_CTX tmp_ctx;
  119. int ret;
  120. uint8_t md[EVP_MAX_MD_SIZE];
  121. unsigned int mdlen;
  122. EVP_MD_CTX_init(&tmp_ctx);
  123. ret = EVP_MD_CTX_copy_ex(&tmp_ctx, ctx) &&
  124. EVP_DigestFinal_ex(&tmp_ctx, md, &mdlen) &&
  125. EVP_PKEY_sign(ctx->pctx, out_sig, out_sig_len, md, mdlen);
  126. EVP_MD_CTX_cleanup(&tmp_ctx);
  127. return ret;
  128. } else {
  129. size_t s = EVP_MD_size(ctx->digest);
  130. return EVP_PKEY_sign(ctx->pctx, out_sig, out_sig_len, NULL, s);
  131. }
  132. }
  133. int EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, const uint8_t *sig,
  134. size_t sig_len) {
  135. EVP_MD_CTX tmp_ctx;
  136. int ret;
  137. uint8_t md[EVP_MAX_MD_SIZE];
  138. unsigned int mdlen;
  139. EVP_MD_CTX_init(&tmp_ctx);
  140. ret = EVP_MD_CTX_copy_ex(&tmp_ctx, ctx) &&
  141. EVP_DigestFinal_ex(&tmp_ctx, md, &mdlen) &&
  142. EVP_PKEY_verify(ctx->pctx, sig, sig_len, md, mdlen);
  143. EVP_MD_CTX_cleanup(&tmp_ctx);
  144. return ret;
  145. }