Home | History | Annotate | Download | only in evp
      1 /* Written by Dr Stephen N Henson (steve (at) openssl.org) for the OpenSSL
      2  * project 2006.
      3  */
      4 /* ====================================================================
      5  * Copyright (c) 2006,2007 The OpenSSL Project.  All rights reserved.
      6  *
      7  * Redistribution and use in source and binary forms, with or without
      8  * modification, are permitted provided that the following conditions
      9  * are met:
     10  *
     11  * 1. Redistributions of source code must retain the above copyright
     12  *    notice, this list of conditions and the following disclaimer.
     13  *
     14  * 2. Redistributions in binary form must reproduce the above copyright
     15  *    notice, this list of conditions and the following disclaimer in
     16  *    the documentation and/or other materials provided with the
     17  *    distribution.
     18  *
     19  * 3. All advertising materials mentioning features or use of this
     20  *    software must display the following acknowledgment:
     21  *    "This product includes software developed by the OpenSSL Project
     22  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
     23  *
     24  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
     25  *    endorse or promote products derived from this software without
     26  *    prior written permission. For written permission, please contact
     27  *    licensing (at) OpenSSL.org.
     28  *
     29  * 5. Products derived from this software may not be called "OpenSSL"
     30  *    nor may "OpenSSL" appear in their names without prior written
     31  *    permission of the OpenSSL Project.
     32  *
     33  * 6. Redistributions of any form whatsoever must retain the following
     34  *    acknowledgment:
     35  *    "This product includes software developed by the OpenSSL Project
     36  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
     37  *
     38  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
     39  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
     40  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
     41  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
     42  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
     43  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
     44  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
     45  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
     46  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
     47  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
     48  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
     49  * OF THE POSSIBILITY OF SUCH DAMAGE.
     50  * ====================================================================
     51  *
     52  * This product includes cryptographic software written by Eric Young
     53  * (eay (at) cryptsoft.com).  This product includes software written by Tim
     54  * Hudson (tjh (at) cryptsoft.com). */
     55 
     56 #include <openssl/evp.h>
     57 
     58 #include <openssl/err.h>
     59 
     60 #include "internal.h"
     61 #include "../digest/internal.h"
     62 
     63 
     64 static const struct evp_md_pctx_ops md_pctx_ops = {
     65   EVP_PKEY_CTX_free,
     66   EVP_PKEY_CTX_dup,
     67 };
     68 
     69 static int do_sigver_init(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
     70                           const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey,
     71                           int is_verify) {
     72   if (ctx->pctx == NULL) {
     73     ctx->pctx = EVP_PKEY_CTX_new(pkey, e);
     74   }
     75   if (ctx->pctx == NULL) {
     76     return 0;
     77   }
     78   ctx->pctx_ops = &md_pctx_ops;
     79 
     80   if (type == NULL) {
     81     OPENSSL_PUT_ERROR(EVP, EVP_R_NO_DEFAULT_DIGEST);
     82     return 0;
     83   }
     84 
     85   if (is_verify) {
     86     if (!EVP_PKEY_verify_init(ctx->pctx)) {
     87       return 0;
     88     }
     89   } else {
     90     if (!EVP_PKEY_sign_init(ctx->pctx)) {
     91       return 0;
     92     }
     93   }
     94   if (!EVP_PKEY_CTX_set_signature_md(ctx->pctx, type)) {
     95     return 0;
     96   }
     97   if (pctx) {
     98     *pctx = ctx->pctx;
     99   }
    100   if (!EVP_DigestInit_ex(ctx, type, e)) {
    101     return 0;
    102   }
    103   return 1;
    104 }
    105 
    106 int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type,
    107                        ENGINE *e, EVP_PKEY *pkey) {
    108   return do_sigver_init(ctx, pctx, type, e, pkey, 0);
    109 }
    110 
    111 int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
    112                          const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey) {
    113   return do_sigver_init(ctx, pctx, type, e, pkey, 1);
    114 }
    115 
    116 int EVP_DigestSignUpdate(EVP_MD_CTX *ctx, const void *data, size_t len) {
    117   return EVP_DigestUpdate(ctx, data, len);
    118 }
    119 
    120 int EVP_DigestVerifyUpdate(EVP_MD_CTX *ctx, const void *data, size_t len) {
    121   return EVP_DigestUpdate(ctx, data, len);
    122 }
    123 
    124 int EVP_DigestSignFinal(EVP_MD_CTX *ctx, uint8_t *out_sig,
    125                         size_t *out_sig_len) {
    126   if (out_sig) {
    127     EVP_MD_CTX tmp_ctx;
    128     int ret;
    129     uint8_t md[EVP_MAX_MD_SIZE];
    130     unsigned int mdlen;
    131 
    132     EVP_MD_CTX_init(&tmp_ctx);
    133     ret = EVP_MD_CTX_copy_ex(&tmp_ctx, ctx) &&
    134           EVP_DigestFinal_ex(&tmp_ctx, md, &mdlen) &&
    135           EVP_PKEY_sign(ctx->pctx, out_sig, out_sig_len, md, mdlen);
    136     EVP_MD_CTX_cleanup(&tmp_ctx);
    137 
    138     return ret;
    139   } else {
    140     size_t s = EVP_MD_size(ctx->digest);
    141     return EVP_PKEY_sign(ctx->pctx, out_sig, out_sig_len, NULL, s);
    142   }
    143 }
    144 
    145 int EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, const uint8_t *sig,
    146                           size_t sig_len) {
    147   EVP_MD_CTX tmp_ctx;
    148   int ret;
    149   uint8_t md[EVP_MAX_MD_SIZE];
    150   unsigned int mdlen;
    151 
    152   EVP_MD_CTX_init(&tmp_ctx);
    153   ret = EVP_MD_CTX_copy_ex(&tmp_ctx, ctx) &&
    154         EVP_DigestFinal_ex(&tmp_ctx, md, &mdlen) &&
    155         EVP_PKEY_verify(ctx->pctx, sig, sig_len, md, mdlen);
    156   EVP_MD_CTX_cleanup(&tmp_ctx);
    157 
    158   return ret;
    159 }
    160