155714Skris/* crypto/evp/p_sign.c */
255714Skris/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
355714Skris * All rights reserved.
455714Skris *
555714Skris * This package is an SSL implementation written
655714Skris * by Eric Young (eay@cryptsoft.com).
755714Skris * The implementation was written so as to conform with Netscapes SSL.
8280297Sjkim *
955714Skris * This library is free for commercial and non-commercial use as long as
1055714Skris * the following conditions are aheared to.  The following conditions
1155714Skris * apply to all code found in this distribution, be it the RC4, RSA,
1255714Skris * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
1355714Skris * included with this distribution is covered by the same copyright terms
1455714Skris * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15280297Sjkim *
1655714Skris * Copyright remains Eric Young's, and as such any Copyright notices in
1755714Skris * the code are not to be removed.
1855714Skris * If this package is used in a product, Eric Young should be given attribution
1955714Skris * as the author of the parts of the library used.
2055714Skris * This can be in the form of a textual message at program startup or
2155714Skris * in documentation (online or textual) provided with the package.
22280297Sjkim *
2355714Skris * Redistribution and use in source and binary forms, with or without
2455714Skris * modification, are permitted provided that the following conditions
2555714Skris * are met:
2655714Skris * 1. Redistributions of source code must retain the copyright
2755714Skris *    notice, this list of conditions and the following disclaimer.
2855714Skris * 2. Redistributions in binary form must reproduce the above copyright
2955714Skris *    notice, this list of conditions and the following disclaimer in the
3055714Skris *    documentation and/or other materials provided with the distribution.
3155714Skris * 3. All advertising materials mentioning features or use of this software
3255714Skris *    must display the following acknowledgement:
3355714Skris *    "This product includes cryptographic software written by
3455714Skris *     Eric Young (eay@cryptsoft.com)"
3555714Skris *    The word 'cryptographic' can be left out if the rouines from the library
3655714Skris *    being used are not cryptographic related :-).
37280297Sjkim * 4. If you include any Windows specific code (or a derivative thereof) from
3855714Skris *    the apps directory (application code) you must include an acknowledgement:
3955714Skris *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40280297Sjkim *
4155714Skris * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
4255714Skris * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
4355714Skris * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
4455714Skris * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
4555714Skris * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
4655714Skris * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
4755714Skris * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
4855714Skris * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
4955714Skris * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
5055714Skris * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
5155714Skris * SUCH DAMAGE.
52280297Sjkim *
5355714Skris * The licence and distribution terms for any publically available version or
5455714Skris * derivative of this code cannot be changed.  i.e. this code cannot simply be
5555714Skris * copied and put under another distribution licence
5655714Skris * [including the GNU Public Licence.]
5755714Skris */
5855714Skris
5955714Skris#include <stdio.h>
6055714Skris#include "cryptlib.h"
6155714Skris#include <openssl/evp.h>
6255714Skris#include <openssl/objects.h>
6355714Skris#include <openssl/x509.h>
6455714Skris
6555714Skris#ifdef undef
6655714Skrisvoid EVP_SignInit(EVP_MD_CTX *ctx, EVP_MD *type)
67280297Sjkim{
68280297Sjkim    EVP_DigestInit_ex(ctx, type);
69280297Sjkim}
7055714Skris
71280297Sjkimvoid EVP_SignUpdate(EVP_MD_CTX *ctx, unsigned char *data, unsigned int count)
72280297Sjkim{
73280297Sjkim    EVP_DigestUpdate(ctx, data, count);
74280297Sjkim}
7555714Skris#endif
7655714Skris
77280297Sjkimint EVP_SignFinal(EVP_MD_CTX *ctx, unsigned char *sigret,
78280297Sjkim                  unsigned int *siglen, EVP_PKEY *pkey)
79280297Sjkim{
80280297Sjkim    unsigned char m[EVP_MAX_MD_SIZE];
81280297Sjkim    unsigned int m_len;
82280297Sjkim    int i = 0, ok = 0, v;
83280297Sjkim    EVP_MD_CTX tmp_ctx;
84280297Sjkim    EVP_PKEY_CTX *pkctx = NULL;
8555714Skris
86280297Sjkim    *siglen = 0;
87280297Sjkim    EVP_MD_CTX_init(&tmp_ctx);
88280297Sjkim    if (!EVP_MD_CTX_copy_ex(&tmp_ctx, ctx))
89280297Sjkim        goto err;
90280297Sjkim    if (!EVP_DigestFinal_ex(&tmp_ctx, &(m[0]), &m_len))
91280297Sjkim        goto err;
92280297Sjkim    EVP_MD_CTX_cleanup(&tmp_ctx);
93238405Sjkim
94280297Sjkim    if (ctx->digest->flags & EVP_MD_FLAG_PKEY_METHOD_SIGNATURE) {
95280297Sjkim        size_t sltmp = (size_t)EVP_PKEY_size(pkey);
96280297Sjkim        i = 0;
97280297Sjkim        pkctx = EVP_PKEY_CTX_new(pkey, NULL);
98280297Sjkim        if (!pkctx)
99280297Sjkim            goto err;
100280297Sjkim        if (EVP_PKEY_sign_init(pkctx) <= 0)
101280297Sjkim            goto err;
102280297Sjkim        if (EVP_PKEY_CTX_set_signature_md(pkctx, ctx->digest) <= 0)
103280297Sjkim            goto err;
104280297Sjkim        if (EVP_PKEY_sign(pkctx, sigret, &sltmp, m, m_len) <= 0)
105280297Sjkim            goto err;
106280297Sjkim        *siglen = sltmp;
107280297Sjkim        i = 1;
108280297Sjkim err:
109280297Sjkim        EVP_PKEY_CTX_free(pkctx);
110280297Sjkim        return i;
111280297Sjkim    }
112238405Sjkim
113280297Sjkim    for (i = 0; i < 4; i++) {
114280297Sjkim        v = ctx->digest->required_pkey_type[i];
115280297Sjkim        if (v == 0)
116280297Sjkim            break;
117280297Sjkim        if (pkey->type == v) {
118280297Sjkim            ok = 1;
119280297Sjkim            break;
120280297Sjkim        }
121280297Sjkim    }
122280297Sjkim    if (!ok) {
123280297Sjkim        EVPerr(EVP_F_EVP_SIGNFINAL, EVP_R_WRONG_PUBLIC_KEY_TYPE);
124280297Sjkim        return (0);
125280297Sjkim    }
126238405Sjkim
127280297Sjkim    if (ctx->digest->sign == NULL) {
128280297Sjkim        EVPerr(EVP_F_EVP_SIGNFINAL, EVP_R_NO_SIGN_FUNCTION_CONFIGURED);
129280297Sjkim        return (0);
130280297Sjkim    }
131280297Sjkim    return (ctx->digest->sign(ctx->digest->type, m, m_len, sigret, siglen,
132280297Sjkim                              pkey->pkey.ptr));
133280297Sjkim}
134