1/* crypto/asn1/a_sign.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58/* ====================================================================
59 * Copyright (c) 1998-2003 The OpenSSL Project.  All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 *    notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 *    notice, this list of conditions and the following disclaimer in
70 *    the documentation and/or other materials provided with the
71 *    distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 *    software must display the following acknowledgment:
75 *    "This product includes software developed by the OpenSSL Project
76 *    for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 *    endorse or promote products derived from this software without
80 *    prior written permission. For written permission, please contact
81 *    openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 *    nor may "OpenSSL" appear in their names without prior written
85 *    permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 *    acknowledgment:
89 *    "This product includes software developed by the OpenSSL Project
90 *    for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com).  This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112#include <stdio.h>
113#include <time.h>
114
115#include "cryptlib.h"
116
117#ifndef NO_SYS_TYPES_H
118# include <sys/types.h>
119#endif
120
121#include <openssl/bn.h>
122#include <openssl/evp.h>
123#include <openssl/x509.h>
124#include <openssl/objects.h>
125#include <openssl/buffer.h>
126#include "asn1_locl.h"
127
128#ifndef NO_ASN1_OLD
129
130int ASN1_sign(i2d_of_void *i2d, X509_ALGOR *algor1, X509_ALGOR *algor2,
131              ASN1_BIT_STRING *signature, char *data, EVP_PKEY *pkey,
132              const EVP_MD *type)
133{
134    EVP_MD_CTX ctx;
135    unsigned char *p, *buf_in = NULL, *buf_out = NULL;
136    int i, inl = 0, outl = 0, outll = 0;
137    X509_ALGOR *a;
138
139    EVP_MD_CTX_init(&ctx);
140    for (i = 0; i < 2; i++) {
141        if (i == 0)
142            a = algor1;
143        else
144            a = algor2;
145        if (a == NULL)
146            continue;
147        if (type->pkey_type == NID_dsaWithSHA1) {
148            /*
149             * special case: RFC 2459 tells us to omit 'parameters' with
150             * id-dsa-with-sha1
151             */
152            ASN1_TYPE_free(a->parameter);
153            a->parameter = NULL;
154        } else if ((a->parameter == NULL) ||
155                   (a->parameter->type != V_ASN1_NULL)) {
156            ASN1_TYPE_free(a->parameter);
157            if ((a->parameter = ASN1_TYPE_new()) == NULL)
158                goto err;
159            a->parameter->type = V_ASN1_NULL;
160        }
161        ASN1_OBJECT_free(a->algorithm);
162        a->algorithm = OBJ_nid2obj(type->pkey_type);
163        if (a->algorithm == NULL) {
164            ASN1err(ASN1_F_ASN1_SIGN, ASN1_R_UNKNOWN_OBJECT_TYPE);
165            goto err;
166        }
167        if (a->algorithm->length == 0) {
168            ASN1err(ASN1_F_ASN1_SIGN,
169                    ASN1_R_THE_ASN1_OBJECT_IDENTIFIER_IS_NOT_KNOWN_FOR_THIS_MD);
170            goto err;
171        }
172    }
173    inl = i2d(data, NULL);
174    buf_in = (unsigned char *)OPENSSL_malloc((unsigned int)inl);
175    outll = outl = EVP_PKEY_size(pkey);
176    buf_out = (unsigned char *)OPENSSL_malloc((unsigned int)outl);
177    if ((buf_in == NULL) || (buf_out == NULL)) {
178        outl = 0;
179        ASN1err(ASN1_F_ASN1_SIGN, ERR_R_MALLOC_FAILURE);
180        goto err;
181    }
182    p = buf_in;
183
184    i2d(data, &p);
185    if (!EVP_SignInit_ex(&ctx, type, NULL)
186        || !EVP_SignUpdate(&ctx, (unsigned char *)buf_in, inl)
187        || !EVP_SignFinal(&ctx, (unsigned char *)buf_out,
188                          (unsigned int *)&outl, pkey)) {
189        outl = 0;
190        ASN1err(ASN1_F_ASN1_SIGN, ERR_R_EVP_LIB);
191        goto err;
192    }
193    if (signature->data != NULL)
194        OPENSSL_free(signature->data);
195    signature->data = buf_out;
196    buf_out = NULL;
197    signature->length = outl;
198    /*
199     * In the interests of compatibility, I'll make sure that the bit string
200     * has a 'not-used bits' value of 0
201     */
202    signature->flags &= ~(ASN1_STRING_FLAG_BITS_LEFT | 0x07);
203    signature->flags |= ASN1_STRING_FLAG_BITS_LEFT;
204 err:
205    EVP_MD_CTX_cleanup(&ctx);
206    if (buf_in != NULL) {
207        OPENSSL_cleanse((char *)buf_in, (unsigned int)inl);
208        OPENSSL_free(buf_in);
209    }
210    if (buf_out != NULL) {
211        OPENSSL_cleanse((char *)buf_out, outll);
212        OPENSSL_free(buf_out);
213    }
214    return (outl);
215}
216
217#endif
218
219int ASN1_item_sign(const ASN1_ITEM *it, X509_ALGOR *algor1,
220                   X509_ALGOR *algor2, ASN1_BIT_STRING *signature, void *asn,
221                   EVP_PKEY *pkey, const EVP_MD *type)
222{
223    EVP_MD_CTX ctx;
224    EVP_MD_CTX_init(&ctx);
225    if (!EVP_DigestSignInit(&ctx, NULL, type, NULL, pkey)) {
226        EVP_MD_CTX_cleanup(&ctx);
227        return 0;
228    }
229    return ASN1_item_sign_ctx(it, algor1, algor2, signature, asn, &ctx);
230}
231
232int ASN1_item_sign_ctx(const ASN1_ITEM *it,
233                       X509_ALGOR *algor1, X509_ALGOR *algor2,
234                       ASN1_BIT_STRING *signature, void *asn, EVP_MD_CTX *ctx)
235{
236    const EVP_MD *type;
237    EVP_PKEY *pkey;
238    unsigned char *buf_in = NULL, *buf_out = NULL;
239    size_t inl = 0, outl = 0, outll = 0;
240    int signid, paramtype;
241    int rv;
242
243    type = EVP_MD_CTX_md(ctx);
244    pkey = EVP_PKEY_CTX_get0_pkey(ctx->pctx);
245
246    if (!type || !pkey) {
247        ASN1err(ASN1_F_ASN1_ITEM_SIGN_CTX, ASN1_R_CONTEXT_NOT_INITIALISED);
248        return 0;
249    }
250
251    if (pkey->ameth->item_sign) {
252        rv = pkey->ameth->item_sign(ctx, it, asn, algor1, algor2, signature);
253        if (rv == 1)
254            outl = signature->length;
255        /*-
256         * Return value meanings:
257         * <=0: error.
258         *   1: method does everything.
259         *   2: carry on as normal.
260         *   3: ASN1 method sets algorithm identifiers: just sign.
261         */
262        if (rv <= 0)
263            ASN1err(ASN1_F_ASN1_ITEM_SIGN_CTX, ERR_R_EVP_LIB);
264        if (rv <= 1)
265            goto err;
266    } else
267        rv = 2;
268
269    if (rv == 2) {
270        if (type->flags & EVP_MD_FLAG_PKEY_METHOD_SIGNATURE) {
271            if (!pkey->ameth ||
272                !OBJ_find_sigid_by_algs(&signid,
273                                        EVP_MD_nid(type),
274                                        pkey->ameth->pkey_id)) {
275                ASN1err(ASN1_F_ASN1_ITEM_SIGN_CTX,
276                        ASN1_R_DIGEST_AND_KEY_TYPE_NOT_SUPPORTED);
277                return 0;
278            }
279        } else
280            signid = type->pkey_type;
281
282        if (pkey->ameth->pkey_flags & ASN1_PKEY_SIGPARAM_NULL)
283            paramtype = V_ASN1_NULL;
284        else
285            paramtype = V_ASN1_UNDEF;
286
287        if (algor1)
288            X509_ALGOR_set0(algor1, OBJ_nid2obj(signid), paramtype, NULL);
289        if (algor2)
290            X509_ALGOR_set0(algor2, OBJ_nid2obj(signid), paramtype, NULL);
291
292    }
293
294    inl = ASN1_item_i2d(asn, &buf_in, it);
295    outll = outl = EVP_PKEY_size(pkey);
296    buf_out = OPENSSL_malloc((unsigned int)outl);
297    if ((buf_in == NULL) || (buf_out == NULL)) {
298        outl = 0;
299        ASN1err(ASN1_F_ASN1_ITEM_SIGN_CTX, ERR_R_MALLOC_FAILURE);
300        goto err;
301    }
302
303    if (!EVP_DigestSignUpdate(ctx, buf_in, inl)
304        || !EVP_DigestSignFinal(ctx, buf_out, &outl)) {
305        outl = 0;
306        ASN1err(ASN1_F_ASN1_ITEM_SIGN_CTX, ERR_R_EVP_LIB);
307        goto err;
308    }
309    if (signature->data != NULL)
310        OPENSSL_free(signature->data);
311    signature->data = buf_out;
312    buf_out = NULL;
313    signature->length = outl;
314    /*
315     * In the interests of compatibility, I'll make sure that the bit string
316     * has a 'not-used bits' value of 0
317     */
318    signature->flags &= ~(ASN1_STRING_FLAG_BITS_LEFT | 0x07);
319    signature->flags |= ASN1_STRING_FLAG_BITS_LEFT;
320 err:
321    EVP_MD_CTX_cleanup(ctx);
322    if (buf_in != NULL) {
323        OPENSSL_cleanse((char *)buf_in, (unsigned int)inl);
324        OPENSSL_free(buf_in);
325    }
326    if (buf_out != NULL) {
327        OPENSSL_cleanse((char *)buf_out, outll);
328        OPENSSL_free(buf_out);
329    }
330    return (outl);
331}
332