Non puoi selezionare più di 25 argomenti Gli argomenti devono iniziare con una lettera o un numero, possono includere trattini ('-') e possono essere lunghi fino a 35 caratteri.
 
 
 
 
 
 

160 righe
5.2 KiB

  1. /* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
  2. * project 2006.
  3. */
  4. /* ====================================================================
  5. * Copyright (c) 2006,2007 The OpenSSL Project. All rights reserved.
  6. *
  7. * Redistribution and use in source and binary forms, with or without
  8. * modification, are permitted provided that the following conditions
  9. * are met:
  10. *
  11. * 1. Redistributions of source code must retain the above copyright
  12. * notice, this list of conditions and the following disclaimer.
  13. *
  14. * 2. Redistributions in binary form must reproduce the above copyright
  15. * notice, this list of conditions and the following disclaimer in
  16. * the documentation and/or other materials provided with the
  17. * distribution.
  18. *
  19. * 3. All advertising materials mentioning features or use of this
  20. * software must display the following acknowledgment:
  21. * "This product includes software developed by the OpenSSL Project
  22. * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
  23. *
  24. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  25. * endorse or promote products derived from this software without
  26. * prior written permission. For written permission, please contact
  27. * licensing@OpenSSL.org.
  28. *
  29. * 5. Products derived from this software may not be called "OpenSSL"
  30. * nor may "OpenSSL" appear in their names without prior written
  31. * permission of the OpenSSL Project.
  32. *
  33. * 6. Redistributions of any form whatsoever must retain the following
  34. * acknowledgment:
  35. * "This product includes software developed by the OpenSSL Project
  36. * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
  37. *
  38. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  39. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  40. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  41. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  42. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  43. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  44. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  45. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  46. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  47. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  48. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  49. * OF THE POSSIBILITY OF SUCH DAMAGE.
  50. * ====================================================================
  51. *
  52. * This product includes cryptographic software written by Eric Young
  53. * (eay@cryptsoft.com). This product includes software written by Tim
  54. * Hudson (tjh@cryptsoft.com). */
  55. #include <openssl/evp.h>
  56. #include <openssl/err.h>
  57. #include "internal.h"
  58. #include "../digest/internal.h"
  59. static const struct evp_md_pctx_ops md_pctx_ops = {
  60. EVP_PKEY_CTX_free,
  61. EVP_PKEY_CTX_dup,
  62. };
  63. static int do_sigver_init(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
  64. const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey,
  65. int is_verify) {
  66. if (ctx->pctx == NULL) {
  67. ctx->pctx = EVP_PKEY_CTX_new(pkey, e);
  68. }
  69. if (ctx->pctx == NULL) {
  70. return 0;
  71. }
  72. ctx->pctx_ops = &md_pctx_ops;
  73. if (type == NULL) {
  74. OPENSSL_PUT_ERROR(EVP, EVP_R_NO_DEFAULT_DIGEST);
  75. return 0;
  76. }
  77. if (is_verify) {
  78. if (!EVP_PKEY_verify_init(ctx->pctx)) {
  79. return 0;
  80. }
  81. } else {
  82. if (!EVP_PKEY_sign_init(ctx->pctx)) {
  83. return 0;
  84. }
  85. }
  86. if (!EVP_PKEY_CTX_set_signature_md(ctx->pctx, type)) {
  87. return 0;
  88. }
  89. if (pctx) {
  90. *pctx = ctx->pctx;
  91. }
  92. if (!EVP_DigestInit_ex(ctx, type, e)) {
  93. return 0;
  94. }
  95. return 1;
  96. }
  97. int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type,
  98. ENGINE *e, EVP_PKEY *pkey) {
  99. return do_sigver_init(ctx, pctx, type, e, pkey, 0);
  100. }
  101. int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
  102. const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey) {
  103. return do_sigver_init(ctx, pctx, type, e, pkey, 1);
  104. }
  105. int EVP_DigestSignUpdate(EVP_MD_CTX *ctx, const void *data, size_t len) {
  106. return EVP_DigestUpdate(ctx, data, len);
  107. }
  108. int EVP_DigestVerifyUpdate(EVP_MD_CTX *ctx, const void *data, size_t len) {
  109. return EVP_DigestUpdate(ctx, data, len);
  110. }
  111. int EVP_DigestSignFinal(EVP_MD_CTX *ctx, uint8_t *out_sig,
  112. size_t *out_sig_len) {
  113. if (out_sig) {
  114. EVP_MD_CTX tmp_ctx;
  115. int ret;
  116. uint8_t md[EVP_MAX_MD_SIZE];
  117. unsigned int mdlen;
  118. EVP_MD_CTX_init(&tmp_ctx);
  119. ret = EVP_MD_CTX_copy_ex(&tmp_ctx, ctx) &&
  120. EVP_DigestFinal_ex(&tmp_ctx, md, &mdlen) &&
  121. EVP_PKEY_sign(ctx->pctx, out_sig, out_sig_len, md, mdlen);
  122. EVP_MD_CTX_cleanup(&tmp_ctx);
  123. return ret;
  124. } else {
  125. size_t s = EVP_MD_size(ctx->digest);
  126. return EVP_PKEY_sign(ctx->pctx, out_sig, out_sig_len, NULL, s);
  127. }
  128. }
  129. int EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, const uint8_t *sig,
  130. size_t sig_len) {
  131. EVP_MD_CTX tmp_ctx;
  132. int ret;
  133. uint8_t md[EVP_MAX_MD_SIZE];
  134. unsigned int mdlen;
  135. EVP_MD_CTX_init(&tmp_ctx);
  136. ret = EVP_MD_CTX_copy_ex(&tmp_ctx, ctx) &&
  137. EVP_DigestFinal_ex(&tmp_ctx, md, &mdlen) &&
  138. EVP_PKEY_verify(ctx->pctx, sig, sig_len, md, mdlen);
  139. EVP_MD_CTX_cleanup(&tmp_ctx);
  140. return ret;
  141. }