blob: c163d404bed17f53f4e25e8b1f6dffd64a727ba8 [file] [log] [blame]
Adam Langleyd9e397b2015-01-22 14:27:53 -08001/* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
2 * project 2006.
3 */
4/* ====================================================================
5 * Copyright (c) 2006,2007 The OpenSSL Project. All rights reserved.
6 *
7 * Redistribution and use in source and binary forms, with or without
8 * modification, are permitted provided that the following conditions
9 * are met:
10 *
11 * 1. Redistributions of source code must retain the above copyright
12 * notice, this list of conditions and the following disclaimer.
13 *
14 * 2. Redistributions in binary form must reproduce the above copyright
15 * notice, this list of conditions and the following disclaimer in
16 * the documentation and/or other materials provided with the
17 * distribution.
18 *
19 * 3. All advertising materials mentioning features or use of this
20 * software must display the following acknowledgment:
21 * "This product includes software developed by the OpenSSL Project
22 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
23 *
24 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
25 * endorse or promote products derived from this software without
26 * prior written permission. For written permission, please contact
27 * licensing@OpenSSL.org.
28 *
29 * 5. Products derived from this software may not be called "OpenSSL"
30 * nor may "OpenSSL" appear in their names without prior written
31 * permission of the OpenSSL Project.
32 *
33 * 6. Redistributions of any form whatsoever must retain the following
34 * acknowledgment:
35 * "This product includes software developed by the OpenSSL Project
36 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
37 *
38 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
39 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
40 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
41 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
42 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
43 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
44 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
45 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
46 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
47 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
48 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
49 * OF THE POSSIBILITY OF SUCH DAMAGE.
50 * ====================================================================
51 *
52 * This product includes cryptographic software written by Eric Young
53 * (eay@cryptsoft.com). This product includes software written by Tim
54 * Hudson (tjh@cryptsoft.com). */
55
56#include <openssl/evp.h>
57
58#include <openssl/digest.h>
59#include <openssl/err.h>
60
61#include "internal.h"
62#include "../digest/internal.h"
63
64
65/* md_begin_digset is a callback from the |EVP_MD_CTX| code that is called when
66 * a new digest is begun. */
67static int md_begin_digest(EVP_MD_CTX *ctx) {
Adam Langleye9ada862015-05-11 17:20:37 -070068 return EVP_PKEY_CTX_ctrl(ctx->pctx, -1, EVP_PKEY_OP_TYPE_SIG,
69 EVP_PKEY_CTRL_DIGESTINIT, 0, ctx);
Adam Langleyd9e397b2015-01-22 14:27:53 -080070}
71
72static const struct evp_md_pctx_ops md_pctx_ops = {
73 EVP_PKEY_CTX_free,
74 EVP_PKEY_CTX_dup,
75 md_begin_digest,
76};
77
78static int do_sigver_init(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
79 const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey,
80 int is_verify) {
81 if (ctx->pctx == NULL) {
82 ctx->pctx = EVP_PKEY_CTX_new(pkey, e);
83 }
84 if (ctx->pctx == NULL) {
85 return 0;
86 }
87 ctx->pctx_ops = &md_pctx_ops;
88
89 if (type == NULL) {
90 type = EVP_sha1();
91 }
92
93 if (type == NULL) {
94 OPENSSL_PUT_ERROR(EVP, do_sigver_init, EVP_R_NO_DEFAULT_DIGEST);
95 return 0;
96 }
97
98 if (is_verify) {
99 if (ctx->pctx->pmeth->verifyctx_init) {
Adam Langleye9ada862015-05-11 17:20:37 -0700100 if (!ctx->pctx->pmeth->verifyctx_init(ctx->pctx, ctx)) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800101 return 0;
102 }
103 ctx->pctx->operation = EVP_PKEY_OP_VERIFYCTX;
Adam Langleye9ada862015-05-11 17:20:37 -0700104 } else if (!EVP_PKEY_verify_init(ctx->pctx)) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800105 return 0;
106 }
107 } else {
108 if (ctx->pctx->pmeth->signctx_init) {
Adam Langleye9ada862015-05-11 17:20:37 -0700109 if (!ctx->pctx->pmeth->signctx_init(ctx->pctx, ctx)) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800110 return 0;
111 }
112 ctx->pctx->operation = EVP_PKEY_OP_SIGNCTX;
Adam Langleye9ada862015-05-11 17:20:37 -0700113 } else if (!EVP_PKEY_sign_init(ctx->pctx)) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800114 return 0;
115 }
116 }
Adam Langleye9ada862015-05-11 17:20:37 -0700117 if (!EVP_PKEY_CTX_set_signature_md(ctx->pctx, type)) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800118 return 0;
119 }
120 if (pctx) {
121 *pctx = ctx->pctx;
122 }
123 if (!EVP_DigestInit_ex(ctx, type, e)) {
124 return 0;
125 }
126 return 1;
127}
128
129int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type,
130 ENGINE *e, EVP_PKEY *pkey) {
131 return do_sigver_init(ctx, pctx, type, e, pkey, 0);
132}
133
134int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
135 const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey) {
136 return do_sigver_init(ctx, pctx, type, e, pkey, 1);
137}
138
139int EVP_DigestSignUpdate(EVP_MD_CTX *ctx, const void *data, size_t len) {
140 return EVP_DigestUpdate(ctx, data, len);
141}
142
143int EVP_DigestVerifyUpdate(EVP_MD_CTX *ctx, const void *data, size_t len) {
144 return EVP_DigestUpdate(ctx, data, len);
145}
146
147int EVP_DigestSignFinal(EVP_MD_CTX *ctx, uint8_t *out_sig,
148 size_t *out_sig_len) {
149 int r = 0;
150 const int has_signctx = ctx->pctx->pmeth->signctx != NULL;
151
152 if (out_sig) {
153 EVP_MD_CTX tmp_ctx;
154 uint8_t md[EVP_MAX_MD_SIZE];
155 unsigned int mdlen;
156
157 EVP_MD_CTX_init(&tmp_ctx);
158 if (!EVP_MD_CTX_copy_ex(&tmp_ctx, ctx)) {
159 return 0;
160 }
161 if (has_signctx) {
162 r = tmp_ctx.pctx->pmeth->signctx(tmp_ctx.pctx, out_sig, out_sig_len, &tmp_ctx);
163 } else {
164 r = EVP_DigestFinal_ex(&tmp_ctx, md, &mdlen);
Adam Langleye9ada862015-05-11 17:20:37 -0700165 if (r) {
166 r = EVP_PKEY_sign(ctx->pctx, out_sig, out_sig_len, md, mdlen);
167 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800168 }
169 EVP_MD_CTX_cleanup(&tmp_ctx);
Adam Langleye9ada862015-05-11 17:20:37 -0700170 return r;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800171 } else {
172 if (has_signctx) {
173 return ctx->pctx->pmeth->signctx(ctx->pctx, out_sig, out_sig_len, ctx);
174 } else {
175 size_t s = EVP_MD_size(ctx->digest);
176 return EVP_PKEY_sign(ctx->pctx, out_sig, out_sig_len, NULL, s);
177 }
178 }
179}
180
181int EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, const uint8_t *sig,
182 size_t sig_len) {
183 EVP_MD_CTX tmp_ctx;
184 uint8_t md[EVP_MAX_MD_SIZE];
185 int r;
186 unsigned int mdlen;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800187
188 EVP_MD_CTX_init(&tmp_ctx);
189 if (!EVP_MD_CTX_copy_ex(&tmp_ctx, ctx)) {
190 return 0;
191 }
Adam Langleye9ada862015-05-11 17:20:37 -0700192 if (ctx->pctx->pmeth->verifyctx) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800193 r = tmp_ctx.pctx->pmeth->verifyctx(tmp_ctx.pctx, sig, sig_len, &tmp_ctx);
194 } else {
195 r = EVP_DigestFinal_ex(&tmp_ctx, md, &mdlen);
Adam Langleye9ada862015-05-11 17:20:37 -0700196 if (r) {
197 r = EVP_PKEY_verify(ctx->pctx, sig, sig_len, md, mdlen);
198 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800199 }
200
201 EVP_MD_CTX_cleanup(&tmp_ctx);
Adam Langleye9ada862015-05-11 17:20:37 -0700202
203 return r;
Adam Langleyd9e397b2015-01-22 14:27:53 -0800204}