25'ten fazla konu seçemezsiniz Konular bir harf veya rakamla başlamalı, kısa çizgiler ('-') içerebilir ve en fazla 35 karakter uzunluğunda olabilir.
 
 
 
 
 
 

206 satır
6.6 KiB

  1. /* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
  2. * project 2006.
  3. */
  4. /* ====================================================================
  5. * Copyright (c) 2006,2007 The OpenSSL Project. All rights reserved.
  6. *
  7. * Redistribution and use in source and binary forms, with or without
  8. * modification, are permitted provided that the following conditions
  9. * are met:
  10. *
  11. * 1. Redistributions of source code must retain the above copyright
  12. * notice, this list of conditions and the following disclaimer.
  13. *
  14. * 2. Redistributions in binary form must reproduce the above copyright
  15. * notice, this list of conditions and the following disclaimer in
  16. * the documentation and/or other materials provided with the
  17. * distribution.
  18. *
  19. * 3. All advertising materials mentioning features or use of this
  20. * software must display the following acknowledgment:
  21. * "This product includes software developed by the OpenSSL Project
  22. * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
  23. *
  24. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  25. * endorse or promote products derived from this software without
  26. * prior written permission. For written permission, please contact
  27. * licensing@OpenSSL.org.
  28. *
  29. * 5. Products derived from this software may not be called "OpenSSL"
  30. * nor may "OpenSSL" appear in their names without prior written
  31. * permission of the OpenSSL Project.
  32. *
  33. * 6. Redistributions of any form whatsoever must retain the following
  34. * acknowledgment:
  35. * "This product includes software developed by the OpenSSL Project
  36. * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
  37. *
  38. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  39. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  40. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  41. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  42. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  43. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  44. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  45. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  46. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  47. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  48. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  49. * OF THE POSSIBILITY OF SUCH DAMAGE.
  50. * ====================================================================
  51. *
  52. * This product includes cryptographic software written by Eric Young
  53. * (eay@cryptsoft.com). This product includes software written by Tim
  54. * Hudson (tjh@cryptsoft.com). */
  55. #include <openssl/evp.h>
  56. #include <openssl/digest.h>
  57. #include <openssl/err.h>
  58. #include "internal.h"
  59. #include "../digest/internal.h"
  60. /* md_begin_digset is a callback from the |EVP_MD_CTX| code that is called when
  61. * a new digest is begun. */
  62. static int md_begin_digest(EVP_MD_CTX *ctx) {
  63. int r = EVP_PKEY_CTX_ctrl(ctx->pctx, -1, EVP_PKEY_OP_TYPE_SIG,
  64. EVP_PKEY_CTRL_DIGESTINIT, 0, ctx);
  65. return r > 0 || r == -2;
  66. }
  67. static const struct evp_md_pctx_ops md_pctx_ops = {
  68. EVP_PKEY_CTX_free,
  69. EVP_PKEY_CTX_dup,
  70. md_begin_digest,
  71. };
  72. static int do_sigver_init(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
  73. const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey,
  74. int is_verify) {
  75. if (ctx->pctx == NULL) {
  76. ctx->pctx = EVP_PKEY_CTX_new(pkey, e);
  77. }
  78. if (ctx->pctx == NULL) {
  79. return 0;
  80. }
  81. ctx->pctx_ops = &md_pctx_ops;
  82. if (type == NULL) {
  83. type = EVP_sha1();
  84. }
  85. if (type == NULL) {
  86. OPENSSL_PUT_ERROR(EVP, do_sigver_init, EVP_R_NO_DEFAULT_DIGEST);
  87. return 0;
  88. }
  89. if (is_verify) {
  90. if (ctx->pctx->pmeth->verifyctx_init) {
  91. if (ctx->pctx->pmeth->verifyctx_init(ctx->pctx, ctx) <= 0) {
  92. return 0;
  93. }
  94. ctx->pctx->operation = EVP_PKEY_OP_VERIFYCTX;
  95. } else if (EVP_PKEY_verify_init(ctx->pctx) <= 0) {
  96. return 0;
  97. }
  98. } else {
  99. if (ctx->pctx->pmeth->signctx_init) {
  100. if (ctx->pctx->pmeth->signctx_init(ctx->pctx, ctx) <= 0) {
  101. return 0;
  102. }
  103. ctx->pctx->operation = EVP_PKEY_OP_SIGNCTX;
  104. } else if (EVP_PKEY_sign_init(ctx->pctx) <= 0) {
  105. return 0;
  106. }
  107. }
  108. if (EVP_PKEY_CTX_set_signature_md(ctx->pctx, type) <= 0) {
  109. return 0;
  110. }
  111. if (pctx) {
  112. *pctx = ctx->pctx;
  113. }
  114. if (!EVP_DigestInit_ex(ctx, type, e)) {
  115. return 0;
  116. }
  117. return 1;
  118. }
  119. int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type,
  120. ENGINE *e, EVP_PKEY *pkey) {
  121. return do_sigver_init(ctx, pctx, type, e, pkey, 0);
  122. }
  123. int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
  124. const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey) {
  125. return do_sigver_init(ctx, pctx, type, e, pkey, 1);
  126. }
  127. int EVP_DigestSignUpdate(EVP_MD_CTX *ctx, const void *data, size_t len) {
  128. return EVP_DigestUpdate(ctx, data, len);
  129. }
  130. int EVP_DigestVerifyUpdate(EVP_MD_CTX *ctx, const void *data, size_t len) {
  131. return EVP_DigestUpdate(ctx, data, len);
  132. }
  133. int EVP_DigestSignFinal(EVP_MD_CTX *ctx, uint8_t *out_sig,
  134. size_t *out_sig_len) {
  135. int r = 0;
  136. const int has_signctx = ctx->pctx->pmeth->signctx != NULL;
  137. if (out_sig) {
  138. EVP_MD_CTX tmp_ctx;
  139. uint8_t md[EVP_MAX_MD_SIZE];
  140. unsigned int mdlen;
  141. EVP_MD_CTX_init(&tmp_ctx);
  142. if (!EVP_MD_CTX_copy_ex(&tmp_ctx, ctx)) {
  143. return 0;
  144. }
  145. if (has_signctx) {
  146. r = tmp_ctx.pctx->pmeth->signctx(tmp_ctx.pctx, out_sig, out_sig_len, &tmp_ctx);
  147. } else {
  148. r = EVP_DigestFinal_ex(&tmp_ctx, md, &mdlen);
  149. }
  150. EVP_MD_CTX_cleanup(&tmp_ctx);
  151. if (has_signctx || !r) {
  152. return r;
  153. }
  154. return EVP_PKEY_sign(ctx->pctx, out_sig, out_sig_len, md, mdlen);
  155. } else {
  156. if (has_signctx) {
  157. return ctx->pctx->pmeth->signctx(ctx->pctx, out_sig, out_sig_len, ctx);
  158. } else {
  159. size_t s = EVP_MD_size(ctx->digest);
  160. return EVP_PKEY_sign(ctx->pctx, out_sig, out_sig_len, NULL, s);
  161. }
  162. }
  163. }
  164. int EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, const uint8_t *sig,
  165. size_t sig_len) {
  166. EVP_MD_CTX tmp_ctx;
  167. uint8_t md[EVP_MAX_MD_SIZE];
  168. int r;
  169. unsigned int mdlen;
  170. const int has_verifyctx = ctx->pctx->pmeth->verifyctx != NULL;
  171. EVP_MD_CTX_init(&tmp_ctx);
  172. if (!EVP_MD_CTX_copy_ex(&tmp_ctx, ctx)) {
  173. return 0;
  174. }
  175. if (has_verifyctx) {
  176. r = tmp_ctx.pctx->pmeth->verifyctx(tmp_ctx.pctx, sig, sig_len, &tmp_ctx);
  177. } else {
  178. r = EVP_DigestFinal_ex(&tmp_ctx, md, &mdlen);
  179. }
  180. EVP_MD_CTX_cleanup(&tmp_ctx);
  181. if (has_verifyctx || !r) {
  182. return r;
  183. }
  184. return EVP_PKEY_verify(ctx->pctx, sig, sig_len, md, mdlen);
  185. }