1 /* $OpenBSD: m_sigver.c,v 1.7 2018/05/13 06:35:10 tb Exp $ */
2 /* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL
3  * project 2006.
4  */
5 /* ====================================================================
6  * Copyright (c) 2006,2007 The OpenSSL Project.  All rights reserved.
7  *
8  * Redistribution and use in source and binary forms, with or without
9  * modification, are permitted provided that the following conditions
10  * are met:
11  *
12  * 1. Redistributions of source code must retain the above copyright
13  *    notice, this list of conditions and the following disclaimer.
14  *
15  * 2. Redistributions in binary form must reproduce the above copyright
16  *    notice, this list of conditions and the following disclaimer in
17  *    the documentation and/or other materials provided with the
18  *    distribution.
19  *
20  * 3. All advertising materials mentioning features or use of this
21  *    software must display the following acknowledgment:
22  *    "This product includes software developed by the OpenSSL Project
23  *    for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24  *
25  * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26  *    endorse or promote products derived from this software without
27  *    prior written permission. For written permission, please contact
28  *    licensing@OpenSSL.org.
29  *
30  * 5. Products derived from this software may not be called "OpenSSL"
31  *    nor may "OpenSSL" appear in their names without prior written
32  *    permission of the OpenSSL Project.
33  *
34  * 6. Redistributions of any form whatsoever must retain the following
35  *    acknowledgment:
36  *    "This product includes software developed by the OpenSSL Project
37  *    for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38  *
39  * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40  * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42  * PURPOSE ARE DISCLAIMED.  IN NO EVENT SHALL THE OpenSSL PROJECT OR
43  * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44  * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45  * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46  * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48  * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49  * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50  * OF THE POSSIBILITY OF SUCH DAMAGE.
51  * ====================================================================
52  *
53  * This product includes cryptographic software written by Eric Young
54  * (eay@cryptsoft.com).  This product includes software written by Tim
55  * Hudson (tjh@cryptsoft.com).
56  *
57  */
58 
59 #include <stdio.h>
60 
61 #include <openssl/err.h>
62 #include <openssl/evp.h>
63 #include <openssl/objects.h>
64 #include <openssl/x509.h>
65 
66 #include "evp_locl.h"
67 
68 static int
69 do_sigver_init(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type,
70     ENGINE *e, EVP_PKEY *pkey, int ver)
71 {
72 	if (ctx->pctx == NULL)
73 		ctx->pctx = EVP_PKEY_CTX_new(pkey, e);
74 	if (ctx->pctx == NULL)
75 		return 0;
76 
77 	if (type == NULL) {
78 		int def_nid;
79 		if (EVP_PKEY_get_default_digest_nid(pkey, &def_nid) > 0)
80 			type = EVP_get_digestbynid(def_nid);
81 	}
82 
83 	if (type == NULL) {
84 		EVPerror(EVP_R_NO_DEFAULT_DIGEST);
85 		return 0;
86 	}
87 
88 	if (ver) {
89 		if (ctx->pctx->pmeth->verifyctx_init) {
90 			if (ctx->pctx->pmeth->verifyctx_init(ctx->pctx,
91 			    ctx) <=0)
92 				return 0;
93 			ctx->pctx->operation = EVP_PKEY_OP_VERIFYCTX;
94 		} else if (EVP_PKEY_verify_init(ctx->pctx) <= 0)
95 			return 0;
96 	} else {
97 		if (ctx->pctx->pmeth->signctx_init) {
98 			if (ctx->pctx->pmeth->signctx_init(ctx->pctx, ctx) <= 0)
99 				return 0;
100 			ctx->pctx->operation = EVP_PKEY_OP_SIGNCTX;
101 		} else if (EVP_PKEY_sign_init(ctx->pctx) <= 0)
102 			return 0;
103 	}
104 	if (EVP_PKEY_CTX_set_signature_md(ctx->pctx, type) <= 0)
105 		return 0;
106 	if (pctx)
107 		*pctx = ctx->pctx;
108 	if (!EVP_DigestInit_ex(ctx, type, e))
109 		return 0;
110 	return 1;
111 }
112 
113 int
114 EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type,
115     ENGINE *e, EVP_PKEY *pkey)
116 {
117 	return do_sigver_init(ctx, pctx, type, e, pkey, 0);
118 }
119 
120 int
121 EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type,
122     ENGINE *e, EVP_PKEY *pkey)
123 {
124 	return do_sigver_init(ctx, pctx, type, e, pkey, 1);
125 }
126 
127 int
128 EVP_DigestSignFinal(EVP_MD_CTX *ctx, unsigned char *sigret, size_t *siglen)
129 {
130 	int sctx, r = 0;
131 
132 	if (ctx->pctx->pmeth->signctx)
133 		sctx = 1;
134 	else
135 		sctx = 0;
136 	if (sigret) {
137 		EVP_MD_CTX tmp_ctx;
138 		unsigned char md[EVP_MAX_MD_SIZE];
139 		unsigned int mdlen = 0;
140 		EVP_MD_CTX_init(&tmp_ctx);
141 		if (!EVP_MD_CTX_copy_ex(&tmp_ctx, ctx))
142 			return 0;
143 		if (sctx)
144 			r = tmp_ctx.pctx->pmeth->signctx(tmp_ctx.pctx,
145 			    sigret, siglen, &tmp_ctx);
146 		else
147 			r = EVP_DigestFinal_ex(&tmp_ctx, md, &mdlen);
148 		EVP_MD_CTX_cleanup(&tmp_ctx);
149 		if (sctx || !r)
150 			return r;
151 		if (EVP_PKEY_sign(ctx->pctx, sigret, siglen, md, mdlen) <= 0)
152 			return 0;
153 	} else {
154 		if (sctx) {
155 			if (ctx->pctx->pmeth->signctx(ctx->pctx, sigret,
156 			    siglen, ctx) <= 0)
157 				return 0;
158 		} else {
159 			int s = EVP_MD_size(ctx->digest);
160 			if (s < 0 || EVP_PKEY_sign(ctx->pctx, sigret, siglen,
161 			    NULL, s) <= 0)
162 				return 0;
163 		}
164 	}
165 	return 1;
166 }
167 
168 int
169 EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, const unsigned char *sig, size_t siglen)
170 {
171 	EVP_MD_CTX tmp_ctx;
172 	unsigned char md[EVP_MAX_MD_SIZE];
173 	int r;
174 	unsigned int mdlen = 0;
175 	int vctx;
176 
177 	if (ctx->pctx->pmeth->verifyctx)
178 		vctx = 1;
179 	else
180 		vctx = 0;
181 	EVP_MD_CTX_init(&tmp_ctx);
182 	if (!EVP_MD_CTX_copy_ex(&tmp_ctx, ctx))
183 		return -1;
184 	if (vctx) {
185 		r = tmp_ctx.pctx->pmeth->verifyctx(tmp_ctx.pctx, sig,
186 		    siglen, &tmp_ctx);
187 	} else
188 		r = EVP_DigestFinal_ex(&tmp_ctx, md, &mdlen);
189 	EVP_MD_CTX_cleanup(&tmp_ctx);
190 	if (vctx || !r)
191 		return r;
192 	return EVP_PKEY_verify(ctx->pctx, sig, siglen, md, mdlen);
193 }
194