blob: c86b80598415d51e9bc3b7930efaf314635eae67 [file] [log] [blame]
Adam Langleyd9e397b2015-01-22 14:27:53 -08001/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
2 * project 2006.
3 */
4/* ====================================================================
5 * Copyright (c) 2006,2007 The OpenSSL Project. All rights reserved.
6 *
7 * Redistribution and use in source and binary forms, with or without
8 * modification, are permitted provided that the following conditions
9 * are met:
10 *
11 * 1. Redistributions of source code must retain the above copyright
12 * notice, this list of conditions and the following disclaimer.
13 *
14 * 2. Redistributions in binary form must reproduce the above copyright
15 * notice, this list of conditions and the following disclaimer in
16 * the documentation and/or other materials provided with the
17 * distribution.
18 *
19 * 3. All advertising materials mentioning features or use of this
20 * software must display the following acknowledgment:
21 * "This product includes software developed by the OpenSSL Project
22 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
23 *
24 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
25 * endorse or promote products derived from this software without
26 * prior written permission. For written permission, please contact
27 * licensing@OpenSSL.org.
28 *
29 * 5. Products derived from this software may not be called "OpenSSL"
30 * nor may "OpenSSL" appear in their names without prior written
31 * permission of the OpenSSL Project.
32 *
33 * 6. Redistributions of any form whatsoever must retain the following
34 * acknowledgment:
35 * "This product includes software developed by the OpenSSL Project
36 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
37 *
38 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
39 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
40 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
41 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
42 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
43 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
44 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
45 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
46 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
47 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
48 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
49 * OF THE POSSIBILITY OF SUCH DAMAGE.
50 * ====================================================================
51 *
52 * This product includes cryptographic software written by Eric Young
53 * (eay@cryptsoft.com). This product includes software written by Tim
54 * Hudson (tjh@cryptsoft.com). */
55
56#include <openssl/evp.h>
57
58#include <openssl/digest.h>
59#include <openssl/err.h>
60
61#include "internal.h"
62#include "../digest/internal.h"
63
64
65/* md_begin_digset is a callback from the |EVP_MD_CTX| code that is called when
66 * a new digest is begun. */
67static int md_begin_digest(EVP_MD_CTX *ctx) {
68 int r = EVP_PKEY_CTX_ctrl(ctx->pctx, -1, EVP_PKEY_OP_TYPE_SIG,
69 EVP_PKEY_CTRL_DIGESTINIT, 0, ctx);
70 return r > 0 || r == -2;
71}
72
73static const struct evp_md_pctx_ops md_pctx_ops = {
74 EVP_PKEY_CTX_free,
75 EVP_PKEY_CTX_dup,
76 md_begin_digest,
77};
78
79static int do_sigver_init(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
80 const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey,
81 int is_verify) {
82 if (ctx->pctx == NULL) {
83 ctx->pctx = EVP_PKEY_CTX_new(pkey, e);
84 }
85 if (ctx->pctx == NULL) {
86 return 0;
87 }
88 ctx->pctx_ops = &md_pctx_ops;
89
90 if (type == NULL) {
91 type = EVP_sha1();
92 }
93
94 if (type == NULL) {
95 OPENSSL_PUT_ERROR(EVP, do_sigver_init, EVP_R_NO_DEFAULT_DIGEST);
96 return 0;
97 }
98
99 if (is_verify) {
100 if (ctx->pctx->pmeth->verifyctx_init) {
101 if (ctx->pctx->pmeth->verifyctx_init(ctx->pctx, ctx) <= 0) {
102 return 0;
103 }
104 ctx->pctx->operation = EVP_PKEY_OP_VERIFYCTX;
105 } else if (EVP_PKEY_verify_init(ctx->pctx) <= 0) {
106 return 0;
107 }
108 } else {
109 if (ctx->pctx->pmeth->signctx_init) {
110 if (ctx->pctx->pmeth->signctx_init(ctx->pctx, ctx) <= 0) {
111 return 0;
112 }
113 ctx->pctx->operation = EVP_PKEY_OP_SIGNCTX;
114 } else if (EVP_PKEY_sign_init(ctx->pctx) <= 0) {
115 return 0;
116 }
117 }
118 if (EVP_PKEY_CTX_set_signature_md(ctx->pctx, type) <= 0) {
119 return 0;
120 }
121 if (pctx) {
122 *pctx = ctx->pctx;
123 }
124 if (!EVP_DigestInit_ex(ctx, type, e)) {
125 return 0;
126 }
127 return 1;
128}
129
130int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type,
131 ENGINE *e, EVP_PKEY *pkey) {
132 return do_sigver_init(ctx, pctx, type, e, pkey, 0);
133}
134
135int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
136 const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey) {
137 return do_sigver_init(ctx, pctx, type, e, pkey, 1);
138}
139
140int EVP_DigestSignUpdate(EVP_MD_CTX *ctx, const void *data, size_t len) {
141 return EVP_DigestUpdate(ctx, data, len);
142}
143
144int EVP_DigestVerifyUpdate(EVP_MD_CTX *ctx, const void *data, size_t len) {
145 return EVP_DigestUpdate(ctx, data, len);
146}
147
148int EVP_DigestSignFinal(EVP_MD_CTX *ctx, uint8_t *out_sig,
149 size_t *out_sig_len) {
150 int r = 0;
151 const int has_signctx = ctx->pctx->pmeth->signctx != NULL;
152
153 if (out_sig) {
154 EVP_MD_CTX tmp_ctx;
155 uint8_t md[EVP_MAX_MD_SIZE];
156 unsigned int mdlen;
157
158 EVP_MD_CTX_init(&tmp_ctx);
159 if (!EVP_MD_CTX_copy_ex(&tmp_ctx, ctx)) {
160 return 0;
161 }
162 if (has_signctx) {
163 r = tmp_ctx.pctx->pmeth->signctx(tmp_ctx.pctx, out_sig, out_sig_len, &tmp_ctx);
164 } else {
165 r = EVP_DigestFinal_ex(&tmp_ctx, md, &mdlen);
166 }
167 EVP_MD_CTX_cleanup(&tmp_ctx);
168 if (has_signctx || !r) {
169 return r;
170 }
171 return EVP_PKEY_sign(ctx->pctx, out_sig, out_sig_len, md, mdlen);
172 } else {
173 if (has_signctx) {
174 return ctx->pctx->pmeth->signctx(ctx->pctx, out_sig, out_sig_len, ctx);
175 } else {
176 size_t s = EVP_MD_size(ctx->digest);
177 return EVP_PKEY_sign(ctx->pctx, out_sig, out_sig_len, NULL, s);
178 }
179 }
180}
181
182int EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, const uint8_t *sig,
183 size_t sig_len) {
184 EVP_MD_CTX tmp_ctx;
185 uint8_t md[EVP_MAX_MD_SIZE];
186 int r;
187 unsigned int mdlen;
188 const int has_verifyctx = ctx->pctx->pmeth->verifyctx != NULL;
189
190 EVP_MD_CTX_init(&tmp_ctx);
191 if (!EVP_MD_CTX_copy_ex(&tmp_ctx, ctx)) {
192 return 0;
193 }
194 if (has_verifyctx) {
195 r = tmp_ctx.pctx->pmeth->verifyctx(tmp_ctx.pctx, sig, sig_len, &tmp_ctx);
196 } else {
197 r = EVP_DigestFinal_ex(&tmp_ctx, md, &mdlen);
198 }
199
200 EVP_MD_CTX_cleanup(&tmp_ctx);
201 if (has_verifyctx || !r) {
202 return r;
203 }
204 return EVP_PKEY_verify(ctx->pctx, sig, sig_len, md, mdlen);
205}