pem_seal.c revision 296465
1/* crypto/pem/pem_seal.c */
2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to.  The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 *    notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 *    notice, this list of conditions and the following disclaimer in the
30 *    documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 *    must display the following acknowledgement:
33 *    "This product includes cryptographic software written by
34 *     Eric Young (eay@cryptsoft.com)"
35 *    The word 'cryptographic' can be left out if the rouines from the library
36 *    being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 *    the apps directory (application code) you must include an acknowledgement:
39 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed.  i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
59#include <openssl/opensslconf.h> /* for OPENSSL_NO_RSA */
60#ifndef OPENSSL_NO_RSA
61# include <stdio.h>
62# include "cryptlib.h"
63# include <openssl/evp.h>
64# include <openssl/rand.h>
65# include <openssl/objects.h>
66# include <openssl/x509.h>
67# include <openssl/pem.h>
68# include <openssl/rsa.h>
69
70int PEM_SealInit(PEM_ENCODE_SEAL_CTX *ctx, EVP_CIPHER *type, EVP_MD *md_type,
71                 unsigned char **ek, int *ekl, unsigned char *iv,
72                 EVP_PKEY **pubk, int npubk)
73{
74    unsigned char key[EVP_MAX_KEY_LENGTH];
75    int ret = -1;
76    int i, j, max = 0;
77    char *s = NULL;
78
79    for (i = 0; i < npubk; i++) {
80        if (pubk[i]->type != EVP_PKEY_RSA) {
81            PEMerr(PEM_F_PEM_SEALINIT, PEM_R_PUBLIC_KEY_NO_RSA);
82            goto err;
83        }
84        j = RSA_size(pubk[i]->pkey.rsa);
85        if (j > max)
86            max = j;
87    }
88    s = (char *)OPENSSL_malloc(max * 2);
89    if (s == NULL) {
90        PEMerr(PEM_F_PEM_SEALINIT, ERR_R_MALLOC_FAILURE);
91        goto err;
92    }
93
94    EVP_EncodeInit(&ctx->encode);
95
96    EVP_MD_CTX_init(&ctx->md);
97    EVP_SignInit(&ctx->md, md_type);
98
99    EVP_CIPHER_CTX_init(&ctx->cipher);
100    ret = EVP_SealInit(&ctx->cipher, type, ek, ekl, iv, pubk, npubk);
101    if (ret <= 0)
102        goto err;
103
104    /* base64 encode the keys */
105    for (i = 0; i < npubk; i++) {
106        j = EVP_EncodeBlock((unsigned char *)s, ek[i],
107                            RSA_size(pubk[i]->pkey.rsa));
108        ekl[i] = j;
109        memcpy(ek[i], s, j + 1);
110    }
111
112    ret = npubk;
113 err:
114    if (s != NULL)
115        OPENSSL_free(s);
116    OPENSSL_cleanse(key, EVP_MAX_KEY_LENGTH);
117    return (ret);
118}
119
120void PEM_SealUpdate(PEM_ENCODE_SEAL_CTX *ctx, unsigned char *out, int *outl,
121                    unsigned char *in, int inl)
122{
123    unsigned char buffer[1600];
124    int i, j;
125
126    *outl = 0;
127    EVP_SignUpdate(&ctx->md, in, inl);
128    for (;;) {
129        if (inl <= 0)
130            break;
131        if (inl > 1200)
132            i = 1200;
133        else
134            i = inl;
135        EVP_EncryptUpdate(&ctx->cipher, buffer, &j, in, i);
136        EVP_EncodeUpdate(&ctx->encode, out, &j, buffer, j);
137        *outl += j;
138        out += j;
139        in += i;
140        inl -= i;
141    }
142}
143
144int PEM_SealFinal(PEM_ENCODE_SEAL_CTX *ctx, unsigned char *sig, int *sigl,
145                  unsigned char *out, int *outl, EVP_PKEY *priv)
146{
147    unsigned char *s = NULL;
148    int ret = 0, j;
149    unsigned int i;
150
151    if (priv->type != EVP_PKEY_RSA) {
152        PEMerr(PEM_F_PEM_SEALFINAL, PEM_R_PUBLIC_KEY_NO_RSA);
153        goto err;
154    }
155    i = RSA_size(priv->pkey.rsa);
156    if (i < 100)
157        i = 100;
158    s = (unsigned char *)OPENSSL_malloc(i * 2);
159    if (s == NULL) {
160        PEMerr(PEM_F_PEM_SEALFINAL, ERR_R_MALLOC_FAILURE);
161        goto err;
162    }
163
164    EVP_EncryptFinal_ex(&ctx->cipher, s, (int *)&i);
165    EVP_EncodeUpdate(&ctx->encode, out, &j, s, i);
166    *outl = j;
167    out += j;
168    EVP_EncodeFinal(&ctx->encode, out, &j);
169    *outl += j;
170
171    if (!EVP_SignFinal(&ctx->md, s, &i, priv))
172        goto err;
173    *sigl = EVP_EncodeBlock(sig, s, i);
174
175    ret = 1;
176 err:
177    EVP_MD_CTX_cleanup(&ctx->md);
178    EVP_CIPHER_CTX_cleanup(&ctx->cipher);
179    if (s != NULL)
180        OPENSSL_free(s);
181    return (ret);
182}
183#else                           /* !OPENSSL_NO_RSA */
184
185# if PEDANTIC
186static void *dummy = &dummy;
187# endif
188
189#endif
190