You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 

205 lines
6.5 KiB

  1. /* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
  2. * project 2006.
  3. */
  4. /* ====================================================================
  5. * Copyright (c) 2006,2007 The OpenSSL Project. All rights reserved.
  6. *
  7. * Redistribution and use in source and binary forms, with or without
  8. * modification, are permitted provided that the following conditions
  9. * are met:
  10. *
  11. * 1. Redistributions of source code must retain the above copyright
  12. * notice, this list of conditions and the following disclaimer.
  13. *
  14. * 2. Redistributions in binary form must reproduce the above copyright
  15. * notice, this list of conditions and the following disclaimer in
  16. * the documentation and/or other materials provided with the
  17. * distribution.
  18. *
  19. * 3. All advertising materials mentioning features or use of this
  20. * software must display the following acknowledgment:
  21. * "This product includes software developed by the OpenSSL Project
  22. * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
  23. *
  24. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  25. * endorse or promote products derived from this software without
  26. * prior written permission. For written permission, please contact
  27. * licensing@OpenSSL.org.
  28. *
  29. * 5. Products derived from this software may not be called "OpenSSL"
  30. * nor may "OpenSSL" appear in their names without prior written
  31. * permission of the OpenSSL Project.
  32. *
  33. * 6. Redistributions of any form whatsoever must retain the following
  34. * acknowledgment:
  35. * "This product includes software developed by the OpenSSL Project
  36. * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
  37. *
  38. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  39. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  40. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  41. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  42. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  43. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  44. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  45. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  46. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  47. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  48. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  49. * OF THE POSSIBILITY OF SUCH DAMAGE.
  50. * ====================================================================
  51. *
  52. * This product includes cryptographic software written by Eric Young
  53. * (eay@cryptsoft.com). This product includes software written by Tim
  54. * Hudson (tjh@cryptsoft.com). */
  55. #include <openssl/evp.h>
  56. #include <openssl/digest.h>
  57. #include <openssl/err.h>
  58. #include "internal.h"
  59. #include "../digest/internal.h"
  60. /* md_begin_digset is a callback from the |EVP_MD_CTX| code that is called when
  61. * a new digest is begun. */
  62. static int md_begin_digest(EVP_MD_CTX *ctx) {
  63. return EVP_PKEY_CTX_ctrl(ctx->pctx, -1, EVP_PKEY_OP_TYPE_SIG,
  64. EVP_PKEY_CTRL_DIGESTINIT, 0, ctx);
  65. }
  66. static const struct evp_md_pctx_ops md_pctx_ops = {
  67. EVP_PKEY_CTX_free,
  68. EVP_PKEY_CTX_dup,
  69. md_begin_digest,
  70. };
  71. static int do_sigver_init(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
  72. const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey,
  73. int is_verify) {
  74. if (ctx->pctx == NULL) {
  75. ctx->pctx = EVP_PKEY_CTX_new(pkey, e);
  76. }
  77. if (ctx->pctx == NULL) {
  78. return 0;
  79. }
  80. ctx->pctx_ops = &md_pctx_ops;
  81. if (type == NULL) {
  82. type = EVP_sha1();
  83. }
  84. if (type == NULL) {
  85. OPENSSL_PUT_ERROR(EVP, do_sigver_init, EVP_R_NO_DEFAULT_DIGEST);
  86. return 0;
  87. }
  88. if (is_verify) {
  89. if (ctx->pctx->pmeth->verifyctx_init) {
  90. if (!ctx->pctx->pmeth->verifyctx_init(ctx->pctx, ctx)) {
  91. return 0;
  92. }
  93. ctx->pctx->operation = EVP_PKEY_OP_VERIFYCTX;
  94. } else if (!EVP_PKEY_verify_init(ctx->pctx)) {
  95. return 0;
  96. }
  97. } else {
  98. if (ctx->pctx->pmeth->signctx_init) {
  99. if (!ctx->pctx->pmeth->signctx_init(ctx->pctx, ctx)) {
  100. return 0;
  101. }
  102. ctx->pctx->operation = EVP_PKEY_OP_SIGNCTX;
  103. } else if (!EVP_PKEY_sign_init(ctx->pctx)) {
  104. return 0;
  105. }
  106. }
  107. if (!EVP_PKEY_CTX_set_signature_md(ctx->pctx, type)) {
  108. return 0;
  109. }
  110. if (pctx) {
  111. *pctx = ctx->pctx;
  112. }
  113. if (!EVP_DigestInit_ex(ctx, type, e)) {
  114. return 0;
  115. }
  116. return 1;
  117. }
  118. int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type,
  119. ENGINE *e, EVP_PKEY *pkey) {
  120. return do_sigver_init(ctx, pctx, type, e, pkey, 0);
  121. }
  122. int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
  123. const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey) {
  124. return do_sigver_init(ctx, pctx, type, e, pkey, 1);
  125. }
  126. int EVP_DigestSignUpdate(EVP_MD_CTX *ctx, const void *data, size_t len) {
  127. return EVP_DigestUpdate(ctx, data, len);
  128. }
  129. int EVP_DigestVerifyUpdate(EVP_MD_CTX *ctx, const void *data, size_t len) {
  130. return EVP_DigestUpdate(ctx, data, len);
  131. }
  132. int EVP_DigestSignFinal(EVP_MD_CTX *ctx, uint8_t *out_sig,
  133. size_t *out_sig_len) {
  134. int r = 0;
  135. const int has_signctx = ctx->pctx->pmeth->signctx != NULL;
  136. if (out_sig) {
  137. EVP_MD_CTX tmp_ctx;
  138. uint8_t md[EVP_MAX_MD_SIZE];
  139. unsigned int mdlen;
  140. EVP_MD_CTX_init(&tmp_ctx);
  141. if (!EVP_MD_CTX_copy_ex(&tmp_ctx, ctx)) {
  142. return 0;
  143. }
  144. if (has_signctx) {
  145. r = tmp_ctx.pctx->pmeth->signctx(tmp_ctx.pctx, out_sig, out_sig_len, &tmp_ctx);
  146. } else {
  147. r = EVP_DigestFinal_ex(&tmp_ctx, md, &mdlen);
  148. if (r) {
  149. r = EVP_PKEY_sign(ctx->pctx, out_sig, out_sig_len, md, mdlen);
  150. }
  151. }
  152. EVP_MD_CTX_cleanup(&tmp_ctx);
  153. return r;
  154. } else {
  155. if (has_signctx) {
  156. return ctx->pctx->pmeth->signctx(ctx->pctx, out_sig, out_sig_len, ctx);
  157. } else {
  158. size_t s = EVP_MD_size(ctx->digest);
  159. return EVP_PKEY_sign(ctx->pctx, out_sig, out_sig_len, NULL, s);
  160. }
  161. }
  162. }
  163. int EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, const uint8_t *sig,
  164. size_t sig_len) {
  165. EVP_MD_CTX tmp_ctx;
  166. uint8_t md[EVP_MAX_MD_SIZE];
  167. int r;
  168. unsigned int mdlen;
  169. EVP_MD_CTX_init(&tmp_ctx);
  170. if (!EVP_MD_CTX_copy_ex(&tmp_ctx, ctx)) {
  171. return 0;
  172. }
  173. if (ctx->pctx->pmeth->verifyctx) {
  174. r = tmp_ctx.pctx->pmeth->verifyctx(tmp_ctx.pctx, sig, sig_len, &tmp_ctx);
  175. } else {
  176. r = EVP_DigestFinal_ex(&tmp_ctx, md, &mdlen);
  177. if (r) {
  178. r = EVP_PKEY_verify(ctx->pctx, sig, sig_len, md, mdlen);
  179. }
  180. }
  181. EVP_MD_CTX_cleanup(&tmp_ctx);
  182. return r;
  183. }