25'ten fazla konu seçemezsiniz Konular bir harf veya rakamla başlamalı, kısa çizgiler ('-') içerebilir ve en fazla 35 karakter uzunluğunda olabilir.
 
 
 
 
 
 

154 satır
6.0 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.] */
  56. #include <openssl/x509.h>
  57. #include <openssl/asn1.h>
  58. #include <openssl/digest.h>
  59. #include <openssl/err.h>
  60. #include <openssl/evp.h>
  61. #include <openssl/obj.h>
  62. #include "internal.h"
  63. int x509_digest_sign_algorithm(EVP_MD_CTX *ctx, X509_ALGOR *algor) {
  64. EVP_PKEY *pkey = EVP_PKEY_CTX_get0_pkey(ctx->pctx);
  65. if (pkey == NULL) {
  66. OPENSSL_PUT_ERROR(ASN1, ASN1_R_CONTEXT_NOT_INITIALISED);
  67. return 0;
  68. }
  69. if (EVP_PKEY_id(pkey) == EVP_PKEY_RSA) {
  70. int pad_mode;
  71. if (!EVP_PKEY_CTX_get_rsa_padding(ctx->pctx, &pad_mode)) {
  72. return 0;
  73. }
  74. /* RSA-PSS has special signature algorithm logic. */
  75. if (pad_mode == RSA_PKCS1_PSS_PADDING) {
  76. return x509_rsa_ctx_to_pss(ctx, algor);
  77. }
  78. }
  79. if (EVP_PKEY_id(pkey) == EVP_PKEY_ED25519) {
  80. return X509_ALGOR_set0(algor, OBJ_nid2obj(NID_ED25519), V_ASN1_UNDEF, NULL);
  81. }
  82. /* Default behavior: look up the OID for the algorithm/hash pair and encode
  83. * that. */
  84. const EVP_MD *digest = EVP_MD_CTX_md(ctx);
  85. if (digest == NULL) {
  86. OPENSSL_PUT_ERROR(ASN1, ASN1_R_CONTEXT_NOT_INITIALISED);
  87. return 0;
  88. }
  89. int sign_nid;
  90. if (!OBJ_find_sigid_by_algs(&sign_nid, EVP_MD_type(digest),
  91. EVP_PKEY_id(pkey))) {
  92. OPENSSL_PUT_ERROR(ASN1, ASN1_R_DIGEST_AND_KEY_TYPE_NOT_SUPPORTED);
  93. return 0;
  94. }
  95. /* RSA signature algorithms include an explicit NULL parameter. Others omit
  96. * it. */
  97. int paramtype =
  98. (EVP_PKEY_id(pkey) == EVP_PKEY_RSA) ? V_ASN1_NULL : V_ASN1_UNDEF;
  99. X509_ALGOR_set0(algor, OBJ_nid2obj(sign_nid), paramtype, NULL);
  100. return 1;
  101. }
  102. int x509_digest_verify_init(EVP_MD_CTX *ctx, X509_ALGOR *sigalg,
  103. EVP_PKEY *pkey) {
  104. /* Convert the signature OID into digest and public key OIDs. */
  105. int sigalg_nid = OBJ_obj2nid(sigalg->algorithm);
  106. int digest_nid, pkey_nid;
  107. if (!OBJ_find_sigid_algs(sigalg_nid, &digest_nid, &pkey_nid)) {
  108. OPENSSL_PUT_ERROR(ASN1, ASN1_R_UNKNOWN_SIGNATURE_ALGORITHM);
  109. return 0;
  110. }
  111. /* Check the public key OID matches the public key type. */
  112. if (pkey_nid != EVP_PKEY_id(pkey)) {
  113. OPENSSL_PUT_ERROR(ASN1, ASN1_R_WRONG_PUBLIC_KEY_TYPE);
  114. return 0;
  115. }
  116. /* NID_undef signals that there are custom parameters to set. */
  117. if (digest_nid == NID_undef) {
  118. if (sigalg_nid == NID_rsassaPss) {
  119. return x509_rsa_pss_to_ctx(ctx, sigalg, pkey);
  120. }
  121. if (sigalg_nid == NID_ED25519) {
  122. if (sigalg->parameter != NULL) {
  123. OPENSSL_PUT_ERROR(X509, X509_R_INVALID_PARAMETER);
  124. return 0;
  125. }
  126. return EVP_DigestVerifyInit(ctx, NULL, NULL, NULL, pkey);
  127. }
  128. OPENSSL_PUT_ERROR(ASN1, ASN1_R_UNKNOWN_SIGNATURE_ALGORITHM);
  129. return 0;
  130. }
  131. /* Otherwise, initialize with the digest from the OID. */
  132. const EVP_MD *digest = EVP_get_digestbynid(digest_nid);
  133. if (digest == NULL) {
  134. OPENSSL_PUT_ERROR(ASN1, ASN1_R_UNKNOWN_MESSAGE_DIGEST_ALGORITHM);
  135. return 0;
  136. }
  137. return EVP_DigestVerifyInit(ctx, NULL, digest, NULL, pkey);
  138. }