blob: 6e4d305ff6908e8134cdf8935b9aaa772bcbc14d [file] [log] [blame]
Adam Langleyd9e397b2015-01-22 14:27:53 -08001/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
2 * project 2006.
3 */
4/* ====================================================================
5 * Copyright (c) 2006,2007 The OpenSSL Project. All rights reserved.
6 *
7 * Redistribution and use in source and binary forms, with or without
8 * modification, are permitted provided that the following conditions
9 * are met:
10 *
11 * 1. Redistributions of source code must retain the above copyright
12 * notice, this list of conditions and the following disclaimer.
13 *
14 * 2. Redistributions in binary form must reproduce the above copyright
15 * notice, this list of conditions and the following disclaimer in
16 * the documentation and/or other materials provided with the
17 * distribution.
18 *
19 * 3. All advertising materials mentioning features or use of this
20 * software must display the following acknowledgment:
21 * "This product includes software developed by the OpenSSL Project
22 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
23 *
24 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
25 * endorse or promote products derived from this software without
26 * prior written permission. For written permission, please contact
27 * licensing@OpenSSL.org.
28 *
29 * 5. Products derived from this software may not be called "OpenSSL"
30 * nor may "OpenSSL" appear in their names without prior written
31 * permission of the OpenSSL Project.
32 *
33 * 6. Redistributions of any form whatsoever must retain the following
34 * acknowledgment:
35 * "This product includes software developed by the OpenSSL Project
36 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
37 *
38 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
39 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
40 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
41 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
42 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
43 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
44 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
45 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
46 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
47 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
48 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
49 * OF THE POSSIBILITY OF SUCH DAMAGE.
50 * ====================================================================
51 *
52 * This product includes cryptographic software written by Eric Young
53 * (eay@cryptsoft.com). This product includes software written by Tim
54 * Hudson (tjh@cryptsoft.com). */
55
56#include <openssl/evp.h>
57
Adam Langleyd9e397b2015-01-22 14:27:53 -080058#include <openssl/err.h>
59
60#include "internal.h"
Robert Sloan572a4e22017-04-17 10:52:19 -070061#include "../fipsmodule/digest/internal.h"
Adam Langleyd9e397b2015-01-22 14:27:53 -080062
63
Robert Sloan8ff03552017-06-14 12:40:58 -070064enum evp_sign_verify_t {
65 evp_sign,
66 evp_verify,
67};
68
Adam Langleyd9e397b2015-01-22 14:27:53 -080069static const struct evp_md_pctx_ops md_pctx_ops = {
70 EVP_PKEY_CTX_free,
71 EVP_PKEY_CTX_dup,
Adam Langleyd9e397b2015-01-22 14:27:53 -080072};
73
Robert Sloan8ff03552017-06-14 12:40:58 -070074static int uses_prehash(EVP_MD_CTX *ctx, enum evp_sign_verify_t op) {
75 return (op == evp_sign) ? (ctx->pctx->pmeth->sign != NULL)
76 : (ctx->pctx->pmeth->verify != NULL);
77}
78
Adam Langleyd9e397b2015-01-22 14:27:53 -080079static int do_sigver_init(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
80 const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey,
Robert Sloan8ff03552017-06-14 12:40:58 -070081 enum evp_sign_verify_t op) {
Adam Langleyd9e397b2015-01-22 14:27:53 -080082 if (ctx->pctx == NULL) {
83 ctx->pctx = EVP_PKEY_CTX_new(pkey, e);
84 }
85 if (ctx->pctx == NULL) {
86 return 0;
87 }
88 ctx->pctx_ops = &md_pctx_ops;
89
Robert Sloan8ff03552017-06-14 12:40:58 -070090 if (op == evp_verify) {
Kenny Rootb8494592015-09-25 02:29:14 +000091 if (!EVP_PKEY_verify_init(ctx->pctx)) {
Adam Langleyd9e397b2015-01-22 14:27:53 -080092 return 0;
93 }
94 } else {
Kenny Rootb8494592015-09-25 02:29:14 +000095 if (!EVP_PKEY_sign_init(ctx->pctx)) {
Adam Langleyd9e397b2015-01-22 14:27:53 -080096 return 0;
97 }
98 }
Robert Sloan8ff03552017-06-14 12:40:58 -070099
100 if (type != NULL &&
101 !EVP_PKEY_CTX_set_signature_md(ctx->pctx, type)) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800102 return 0;
103 }
Robert Sloan8ff03552017-06-14 12:40:58 -0700104
105 if (uses_prehash(ctx, op)) {
106 if (type == NULL) {
107 OPENSSL_PUT_ERROR(EVP, EVP_R_NO_DEFAULT_DIGEST);
108 return 0;
109 }
110 if (!EVP_DigestInit_ex(ctx, type, e)) {
111 return 0;
112 }
113 }
114
Adam Langleyd9e397b2015-01-22 14:27:53 -0800115 if (pctx) {
116 *pctx = ctx->pctx;
117 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800118 return 1;
119}
120
121int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type,
122 ENGINE *e, EVP_PKEY *pkey) {
Robert Sloan8ff03552017-06-14 12:40:58 -0700123 return do_sigver_init(ctx, pctx, type, e, pkey, evp_sign);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800124}
125
126int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
127 const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey) {
Robert Sloan8ff03552017-06-14 12:40:58 -0700128 return do_sigver_init(ctx, pctx, type, e, pkey, evp_verify);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800129}
130
131int EVP_DigestSignUpdate(EVP_MD_CTX *ctx, const void *data, size_t len) {
Robert Sloan8ff03552017-06-14 12:40:58 -0700132 if (!uses_prehash(ctx, evp_sign)) {
133 OPENSSL_PUT_ERROR(EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
134 return 0;
135 }
136
Adam Langleyd9e397b2015-01-22 14:27:53 -0800137 return EVP_DigestUpdate(ctx, data, len);
138}
139
140int EVP_DigestVerifyUpdate(EVP_MD_CTX *ctx, const void *data, size_t len) {
Robert Sloan8ff03552017-06-14 12:40:58 -0700141 if (!uses_prehash(ctx, evp_verify)) {
142 OPENSSL_PUT_ERROR(EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
143 return 0;
144 }
145
Adam Langleyd9e397b2015-01-22 14:27:53 -0800146 return EVP_DigestUpdate(ctx, data, len);
147}
148
149int EVP_DigestSignFinal(EVP_MD_CTX *ctx, uint8_t *out_sig,
150 size_t *out_sig_len) {
Robert Sloan8ff03552017-06-14 12:40:58 -0700151 if (!uses_prehash(ctx, evp_sign)) {
152 OPENSSL_PUT_ERROR(EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
153 return 0;
154 }
155
Adam Langleyd9e397b2015-01-22 14:27:53 -0800156 if (out_sig) {
157 EVP_MD_CTX tmp_ctx;
Kenny Rootb8494592015-09-25 02:29:14 +0000158 int ret;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800159 uint8_t md[EVP_MAX_MD_SIZE];
160 unsigned int mdlen;
161
162 EVP_MD_CTX_init(&tmp_ctx);
Kenny Rootb8494592015-09-25 02:29:14 +0000163 ret = EVP_MD_CTX_copy_ex(&tmp_ctx, ctx) &&
164 EVP_DigestFinal_ex(&tmp_ctx, md, &mdlen) &&
165 EVP_PKEY_sign(ctx->pctx, out_sig, out_sig_len, md, mdlen);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800166 EVP_MD_CTX_cleanup(&tmp_ctx);
Kenny Rootb8494592015-09-25 02:29:14 +0000167
168 return ret;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800169 } else {
Kenny Rootb8494592015-09-25 02:29:14 +0000170 size_t s = EVP_MD_size(ctx->digest);
171 return EVP_PKEY_sign(ctx->pctx, out_sig, out_sig_len, NULL, s);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800172 }
173}
174
175int EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, const uint8_t *sig,
176 size_t sig_len) {
Robert Sloan8ff03552017-06-14 12:40:58 -0700177 if (!uses_prehash(ctx, evp_verify)) {
178 OPENSSL_PUT_ERROR(EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
179 return 0;
180 }
181
Adam Langleyd9e397b2015-01-22 14:27:53 -0800182 EVP_MD_CTX tmp_ctx;
Kenny Rootb8494592015-09-25 02:29:14 +0000183 int ret;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800184 uint8_t md[EVP_MAX_MD_SIZE];
Adam Langleyd9e397b2015-01-22 14:27:53 -0800185 unsigned int mdlen;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800186
187 EVP_MD_CTX_init(&tmp_ctx);
Kenny Rootb8494592015-09-25 02:29:14 +0000188 ret = EVP_MD_CTX_copy_ex(&tmp_ctx, ctx) &&
189 EVP_DigestFinal_ex(&tmp_ctx, md, &mdlen) &&
190 EVP_PKEY_verify(ctx->pctx, sig, sig_len, md, mdlen);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800191 EVP_MD_CTX_cleanup(&tmp_ctx);
Adam Langleye9ada862015-05-11 17:20:37 -0700192
Kenny Rootb8494592015-09-25 02:29:14 +0000193 return ret;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800194}
Robert Sloan8ff03552017-06-14 12:40:58 -0700195
196int EVP_DigestSign(EVP_MD_CTX *ctx, uint8_t *out_sig, size_t *out_sig_len,
197 const uint8_t *data, size_t data_len) {
198 if (uses_prehash(ctx, evp_sign)) {
Robert Sloan8f860b12017-08-28 07:37:06 -0700199 // If |out_sig| is NULL, the caller is only querying the maximum output
200 // length. |data| should only be incorporated in the final call.
Robert Sloan8ff03552017-06-14 12:40:58 -0700201 if (out_sig != NULL &&
202 !EVP_DigestSignUpdate(ctx, data, data_len)) {
203 return 0;
204 }
205
206 return EVP_DigestSignFinal(ctx, out_sig, out_sig_len);
207 }
208
209 if (ctx->pctx->pmeth->sign_message == NULL) {
210 OPENSSL_PUT_ERROR(EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
211 return 0;
212 }
213
214 return ctx->pctx->pmeth->sign_message(ctx->pctx, out_sig, out_sig_len, data,
215 data_len);
216}
217
218int EVP_DigestVerify(EVP_MD_CTX *ctx, const uint8_t *sig, size_t sig_len,
219 const uint8_t *data, size_t len) {
220 if (uses_prehash(ctx, evp_verify)) {
221 return EVP_DigestVerifyUpdate(ctx, data, len) &&
222 EVP_DigestVerifyFinal(ctx, sig, sig_len);
223 }
224
225 if (ctx->pctx->pmeth->verify_message == NULL) {
226 OPENSSL_PUT_ERROR(EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
227 return 0;
228 }
229
230 return ctx->pctx->pmeth->verify_message(ctx->pctx, sig, sig_len, data, len);
231}