xref: /freebsd/crypto/openssl/crypto/evp/p_sign.c (revision 3157ba21)
1 /* crypto/evp/p_sign.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3  * All rights reserved.
4  *
5  * This package is an SSL implementation written
6  * by Eric Young (eay@cryptsoft.com).
7  * The implementation was written so as to conform with Netscapes SSL.
8  *
9  * This library is free for commercial and non-commercial use as long as
10  * the following conditions are aheared to.  The following conditions
11  * apply to all code found in this distribution, be it the RC4, RSA,
12  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
13  * included with this distribution is covered by the same copyright terms
14  * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15  *
16  * Copyright remains Eric Young's, and as such any Copyright notices in
17  * the code are not to be removed.
18  * If this package is used in a product, Eric Young should be given attribution
19  * as the author of the parts of the library used.
20  * This can be in the form of a textual message at program startup or
21  * in documentation (online or textual) provided with the package.
22  *
23  * Redistribution and use in source and binary forms, with or without
24  * modification, are permitted provided that the following conditions
25  * are met:
26  * 1. Redistributions of source code must retain the copyright
27  *    notice, this list of conditions and the following disclaimer.
28  * 2. Redistributions in binary form must reproduce the above copyright
29  *    notice, this list of conditions and the following disclaimer in the
30  *    documentation and/or other materials provided with the distribution.
31  * 3. All advertising materials mentioning features or use of this software
32  *    must display the following acknowledgement:
33  *    "This product includes cryptographic software written by
34  *     Eric Young (eay@cryptsoft.com)"
35  *    The word 'cryptographic' can be left out if the rouines from the library
36  *    being used are not cryptographic related :-).
37  * 4. If you include any Windows specific code (or a derivative thereof) from
38  *    the apps directory (application code) you must include an acknowledgement:
39  *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40  *
41  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51  * SUCH DAMAGE.
52  *
53  * The licence and distribution terms for any publically available version or
54  * derivative of this code cannot be changed.  i.e. this code cannot simply be
55  * copied and put under another distribution licence
56  * [including the GNU Public Licence.]
57  */
58 
59 #include <stdio.h>
60 #include "cryptlib.h"
61 #include <openssl/evp.h>
62 #include <openssl/objects.h>
63 #include <openssl/x509.h>
64 
65 #ifdef undef
66 void EVP_SignInit(EVP_MD_CTX *ctx, EVP_MD *type)
67 	{
68 	EVP_DigestInit_ex(ctx,type);
69 	}
70 
71 void EVP_SignUpdate(EVP_MD_CTX *ctx, unsigned char *data,
72 	     unsigned int count)
73 	{
74 	EVP_DigestUpdate(ctx,data,count);
75 	}
76 #endif
77 
78 int EVP_SignFinal(EVP_MD_CTX *ctx, unsigned char *sigret, unsigned int *siglen,
79 	     EVP_PKEY *pkey)
80 	{
81 	unsigned char m[EVP_MAX_MD_SIZE];
82 	unsigned int m_len;
83 	int i,ok=0,v;
84 	MS_STATIC EVP_MD_CTX tmp_ctx;
85 
86 	*siglen=0;
87 	for (i=0; i<4; i++)
88 		{
89 		v=ctx->digest->required_pkey_type[i];
90 		if (v == 0) break;
91 		if (pkey->type == v)
92 			{
93 			ok=1;
94 			break;
95 			}
96 		}
97 	if (!ok)
98 		{
99 		EVPerr(EVP_F_EVP_SIGNFINAL,EVP_R_WRONG_PUBLIC_KEY_TYPE);
100 		return(0);
101 		}
102 	if (ctx->digest->sign == NULL)
103 		{
104 		EVPerr(EVP_F_EVP_SIGNFINAL,EVP_R_NO_SIGN_FUNCTION_CONFIGURED);
105 		return(0);
106 		}
107 	EVP_MD_CTX_init(&tmp_ctx);
108 	EVP_MD_CTX_copy_ex(&tmp_ctx,ctx);
109 	if (ctx->digest->flags & EVP_MD_FLAG_SVCTX)
110 		{
111 		EVP_MD_SVCTX sctmp;
112 		sctmp.mctx = &tmp_ctx;
113 		sctmp.key = pkey->pkey.ptr;
114 		i = ctx->digest->sign(ctx->digest->type,
115 			NULL, -1, sigret, siglen, &sctmp);
116 		}
117 	else
118 		{
119 		EVP_DigestFinal_ex(&tmp_ctx,&(m[0]),&m_len);
120 		i = ctx->digest->sign(ctx->digest->type,m,m_len,sigret,siglen,
121 					pkey->pkey.ptr);
122 		}
123 	EVP_MD_CTX_cleanup(&tmp_ctx);
124 	return i;
125 	}
126 
127