m_sigver.c revision 280304
1/* m_sigver.c */
2/*
3 * Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL project
4 * 2006.
5 */
6/* ====================================================================
7 * Copyright (c) 2006,2007 The OpenSSL Project.  All rights reserved.
8 *
9 * Redistribution and use in source and binary forms, with or without
10 * modification, are permitted provided that the following conditions
11 * are met:
12 *
13 * 1. Redistributions of source code must retain the above copyright
14 *    notice, this list of conditions and the following disclaimer.
15 *
16 * 2. Redistributions in binary form must reproduce the above copyright
17 *    notice, this list of conditions and the following disclaimer in
18 *    the documentation and/or other materials provided with the
19 *    distribution.
20 *
21 * 3. All advertising materials mentioning features or use of this
22 *    software must display the following acknowledgment:
23 *    "This product includes software developed by the OpenSSL Project
24 *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
25 *
26 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
27 *    endorse or promote products derived from this software without
28 *    prior written permission. For written permission, please contact
29 *    licensing@OpenSSL.org.
30 *
31 * 5. Products derived from this software may not be called "OpenSSL"
32 *    nor may "OpenSSL" appear in their names without prior written
33 *    permission of the OpenSSL Project.
34 *
35 * 6. Redistributions of any form whatsoever must retain the following
36 *    acknowledgment:
37 *    "This product includes software developed by the OpenSSL Project
38 *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
41 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
43 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
44 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
45 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
46 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
47 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
49 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
50 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
51 * OF THE POSSIBILITY OF SUCH DAMAGE.
52 * ====================================================================
53 *
54 * This product includes cryptographic software written by Eric Young
55 * (eay@cryptsoft.com).  This product includes software written by Tim
56 * Hudson (tjh@cryptsoft.com).
57 *
58 */
59
60#include <stdio.h>
61#include "cryptlib.h"
62#include <openssl/evp.h>
63#include <openssl/objects.h>
64#include <openssl/x509.h>
65#include "evp_locl.h"
66
67static int do_sigver_init(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
68                          const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey,
69                          int ver)
70{
71    if (ctx->pctx == NULL)
72        ctx->pctx = EVP_PKEY_CTX_new(pkey, e);
73    if (ctx->pctx == NULL)
74        return 0;
75
76    if (type == NULL) {
77        int def_nid;
78        if (EVP_PKEY_get_default_digest_nid(pkey, &def_nid) > 0)
79            type = EVP_get_digestbynid(def_nid);
80    }
81
82    if (type == NULL) {
83        EVPerr(EVP_F_DO_SIGVER_INIT, EVP_R_NO_DEFAULT_DIGEST);
84        return 0;
85    }
86
87    if (ver) {
88        if (ctx->pctx->pmeth->verifyctx_init) {
89            if (ctx->pctx->pmeth->verifyctx_init(ctx->pctx, ctx) <= 0)
90                return 0;
91            ctx->pctx->operation = EVP_PKEY_OP_VERIFYCTX;
92        } else if (EVP_PKEY_verify_init(ctx->pctx) <= 0)
93            return 0;
94    } else {
95        if (ctx->pctx->pmeth->signctx_init) {
96            if (ctx->pctx->pmeth->signctx_init(ctx->pctx, ctx) <= 0)
97                return 0;
98            ctx->pctx->operation = EVP_PKEY_OP_SIGNCTX;
99        } else if (EVP_PKEY_sign_init(ctx->pctx) <= 0)
100            return 0;
101    }
102    if (EVP_PKEY_CTX_set_signature_md(ctx->pctx, type) <= 0)
103        return 0;
104    if (pctx)
105        *pctx = ctx->pctx;
106    if (!EVP_DigestInit_ex(ctx, type, e))
107        return 0;
108    return 1;
109}
110
111int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
112                       const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey)
113{
114    return do_sigver_init(ctx, pctx, type, e, pkey, 0);
115}
116
117int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
118                         const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey)
119{
120    return do_sigver_init(ctx, pctx, type, e, pkey, 1);
121}
122
123int EVP_DigestSignFinal(EVP_MD_CTX *ctx, unsigned char *sigret,
124                        size_t *siglen)
125{
126    int sctx, r = 0;
127    if (ctx->pctx->pmeth->signctx)
128        sctx = 1;
129    else
130        sctx = 0;
131    if (sigret) {
132        EVP_MD_CTX tmp_ctx;
133        unsigned char md[EVP_MAX_MD_SIZE];
134        unsigned int mdlen;
135        EVP_MD_CTX_init(&tmp_ctx);
136        if (!EVP_MD_CTX_copy_ex(&tmp_ctx, ctx))
137            return 0;
138        if (sctx)
139            r = tmp_ctx.pctx->pmeth->signctx(tmp_ctx.pctx,
140                                             sigret, siglen, &tmp_ctx);
141        else
142            r = EVP_DigestFinal_ex(&tmp_ctx, md, &mdlen);
143        EVP_MD_CTX_cleanup(&tmp_ctx);
144        if (sctx || !r)
145            return r;
146        if (EVP_PKEY_sign(ctx->pctx, sigret, siglen, md, mdlen) <= 0)
147            return 0;
148    } else {
149        if (sctx) {
150            if (ctx->pctx->pmeth->signctx(ctx->pctx, sigret, siglen, ctx) <=
151                0)
152                return 0;
153        } else {
154            int s = EVP_MD_size(ctx->digest);
155            if (s < 0
156                || EVP_PKEY_sign(ctx->pctx, sigret, siglen, NULL, s) <= 0)
157                return 0;
158        }
159    }
160    return 1;
161}
162
163int EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, unsigned char *sig, size_t siglen)
164{
165    EVP_MD_CTX tmp_ctx;
166    unsigned char md[EVP_MAX_MD_SIZE];
167    int r;
168    unsigned int mdlen;
169    int vctx;
170
171    if (ctx->pctx->pmeth->verifyctx)
172        vctx = 1;
173    else
174        vctx = 0;
175    EVP_MD_CTX_init(&tmp_ctx);
176    if (!EVP_MD_CTX_copy_ex(&tmp_ctx, ctx))
177        return -1;
178    if (vctx) {
179        r = tmp_ctx.pctx->pmeth->verifyctx(tmp_ctx.pctx,
180                                           sig, siglen, &tmp_ctx);
181    } else
182        r = EVP_DigestFinal_ex(&tmp_ctx, md, &mdlen);
183    EVP_MD_CTX_cleanup(&tmp_ctx);
184    if (vctx || !r)
185        return r;
186    return EVP_PKEY_verify(ctx->pctx, sig, siglen, md, mdlen);
187}
188