1 /* $OpenBSD: m_sigver.c,v 1.14 2023/11/29 21:35:57 tb Exp $ */ 2 /* Written by Dr Stephen N Henson (steve@openssl.org) for the OpenSSL 3 * project 2006. 4 */ 5 /* ==================================================================== 6 * Copyright (c) 2006,2007 The OpenSSL Project. All rights reserved. 7 * 8 * Redistribution and use in source and binary forms, with or without 9 * modification, are permitted provided that the following conditions 10 * are met: 11 * 12 * 1. Redistributions of source code must retain the above copyright 13 * notice, this list of conditions and the following disclaimer. 14 * 15 * 2. Redistributions in binary form must reproduce the above copyright 16 * notice, this list of conditions and the following disclaimer in 17 * the documentation and/or other materials provided with the 18 * distribution. 19 * 20 * 3. All advertising materials mentioning features or use of this 21 * software must display the following acknowledgment: 22 * "This product includes software developed by the OpenSSL Project 23 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)" 24 * 25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to 26 * endorse or promote products derived from this software without 27 * prior written permission. For written permission, please contact 28 * licensing@OpenSSL.org. 29 * 30 * 5. Products derived from this software may not be called "OpenSSL" 31 * nor may "OpenSSL" appear in their names without prior written 32 * permission of the OpenSSL Project. 33 * 34 * 6. Redistributions of any form whatsoever must retain the following 35 * acknowledgment: 36 * "This product includes software developed by the OpenSSL Project 37 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)" 38 * 39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY 40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE 41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR 42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR 43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL, 44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT 45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; 46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) 47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, 48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) 49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED 50 * OF THE POSSIBILITY OF SUCH DAMAGE. 51 * ==================================================================== 52 * 53 * This product includes cryptographic software written by Eric Young 54 * (eay@cryptsoft.com). This product includes software written by Tim 55 * Hudson (tjh@cryptsoft.com). 56 * 57 */ 58 59 #include <stdio.h> 60 61 #include <openssl/err.h> 62 #include <openssl/evp.h> 63 #include <openssl/objects.h> 64 #include <openssl/x509.h> 65 66 #include "evp_local.h" 67 68 static int 69 update_oneshot_only(EVP_MD_CTX *ctx, const void *data, size_t datalen) 70 { 71 EVPerror(EVP_R_ONLY_ONESHOT_SUPPORTED); 72 return 0; 73 } 74 75 static int 76 do_sigver_init(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type, 77 EVP_PKEY *pkey, int ver) 78 { 79 if (ctx->pctx == NULL) 80 ctx->pctx = EVP_PKEY_CTX_new(pkey, NULL); 81 if (ctx->pctx == NULL) 82 return 0; 83 84 if (!(ctx->pctx->pmeth->flags & EVP_PKEY_FLAG_SIGCTX_CUSTOM)) { 85 if (type == NULL) { 86 int def_nid; 87 if (EVP_PKEY_get_default_digest_nid(pkey, &def_nid) > 0) 88 type = EVP_get_digestbynid(def_nid); 89 } 90 91 if (type == NULL) { 92 EVPerror(EVP_R_NO_DEFAULT_DIGEST); 93 return 0; 94 } 95 } 96 97 if (ver) { 98 if (ctx->pctx->pmeth->verifyctx_init) { 99 if (ctx->pctx->pmeth->verifyctx_init(ctx->pctx, 100 ctx) <=0) 101 return 0; 102 ctx->pctx->operation = EVP_PKEY_OP_VERIFYCTX; 103 } else if (ctx->pctx->pmeth->digestverify != NULL) { 104 ctx->pctx->operation = EVP_PKEY_OP_VERIFY; 105 ctx->update = update_oneshot_only; 106 } else if (EVP_PKEY_verify_init(ctx->pctx) <= 0) 107 return 0; 108 } else { 109 if (ctx->pctx->pmeth->signctx_init) { 110 if (ctx->pctx->pmeth->signctx_init(ctx->pctx, ctx) <= 0) 111 return 0; 112 ctx->pctx->operation = EVP_PKEY_OP_SIGNCTX; 113 } else if (ctx->pctx->pmeth->digestsign != NULL) { 114 ctx->pctx->operation = EVP_PKEY_OP_SIGN; 115 ctx->update = update_oneshot_only; 116 } else if (EVP_PKEY_sign_init(ctx->pctx) <= 0) 117 return 0; 118 } 119 if (EVP_PKEY_CTX_set_signature_md(ctx->pctx, type) <= 0) 120 return 0; 121 if (pctx) 122 *pctx = ctx->pctx; 123 if (ctx->pctx->pmeth->flags & EVP_PKEY_FLAG_SIGCTX_CUSTOM) 124 return 1; 125 if (!EVP_DigestInit_ex(ctx, type, NULL)) 126 return 0; 127 return 1; 128 } 129 130 int 131 EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type, 132 ENGINE *e, EVP_PKEY *pkey) 133 { 134 return do_sigver_init(ctx, pctx, type, pkey, 0); 135 } 136 137 int 138 EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type, 139 ENGINE *e, EVP_PKEY *pkey) 140 { 141 return do_sigver_init(ctx, pctx, type, pkey, 1); 142 } 143 144 int 145 EVP_DigestSignFinal(EVP_MD_CTX *ctx, unsigned char *sigret, size_t *siglen) 146 { 147 EVP_PKEY_CTX *pctx = ctx->pctx; 148 int sctx; 149 int r = 0; 150 151 if (pctx->pmeth->flags & EVP_PKEY_FLAG_SIGCTX_CUSTOM) { 152 EVP_PKEY_CTX *dctx; 153 154 if (sigret == NULL) 155 return pctx->pmeth->signctx(pctx, sigret, siglen, ctx); 156 157 /* XXX - support EVP_MD_CTX_FLAG_FINALISE? */ 158 if ((dctx = EVP_PKEY_CTX_dup(ctx->pctx)) == NULL) 159 return 0; 160 r = dctx->pmeth->signctx(dctx, sigret, siglen, ctx); 161 EVP_PKEY_CTX_free(dctx); 162 163 return r; 164 } 165 166 if (ctx->pctx->pmeth->signctx) 167 sctx = 1; 168 else 169 sctx = 0; 170 if (sigret) { 171 EVP_MD_CTX tmp_ctx; 172 unsigned char md[EVP_MAX_MD_SIZE]; 173 unsigned int mdlen = 0; 174 EVP_MD_CTX_init(&tmp_ctx); 175 if (!EVP_MD_CTX_copy_ex(&tmp_ctx, ctx)) 176 return 0; 177 if (sctx) 178 r = tmp_ctx.pctx->pmeth->signctx(tmp_ctx.pctx, 179 sigret, siglen, &tmp_ctx); 180 else 181 r = EVP_DigestFinal_ex(&tmp_ctx, md, &mdlen); 182 EVP_MD_CTX_cleanup(&tmp_ctx); 183 if (sctx || !r) 184 return r; 185 if (EVP_PKEY_sign(ctx->pctx, sigret, siglen, md, mdlen) <= 0) 186 return 0; 187 } else { 188 if (sctx) { 189 if (ctx->pctx->pmeth->signctx(ctx->pctx, sigret, 190 siglen, ctx) <= 0) 191 return 0; 192 } else { 193 int s = EVP_MD_size(ctx->digest); 194 if (s < 0 || EVP_PKEY_sign(ctx->pctx, sigret, siglen, 195 NULL, s) <= 0) 196 return 0; 197 } 198 } 199 return 1; 200 } 201 202 int 203 EVP_DigestSign(EVP_MD_CTX *ctx, unsigned char *sigret, size_t *siglen, 204 const unsigned char *tbs, size_t tbslen) 205 { 206 if (ctx->pctx->pmeth->digestsign != NULL) 207 return ctx->pctx->pmeth->digestsign(ctx, sigret, siglen, 208 tbs, tbslen); 209 210 if (sigret != NULL) { 211 if (EVP_DigestSignUpdate(ctx, tbs, tbslen) <= 0) 212 return 0; 213 } 214 215 return EVP_DigestSignFinal(ctx, sigret, siglen); 216 } 217 218 int 219 EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, const unsigned char *sig, size_t siglen) 220 { 221 EVP_MD_CTX tmp_ctx; 222 unsigned char md[EVP_MAX_MD_SIZE]; 223 int r; 224 unsigned int mdlen = 0; 225 int vctx; 226 227 if (ctx->pctx->pmeth->verifyctx) 228 vctx = 1; 229 else 230 vctx = 0; 231 EVP_MD_CTX_init(&tmp_ctx); 232 if (!EVP_MD_CTX_copy_ex(&tmp_ctx, ctx)) 233 return -1; 234 if (vctx) { 235 r = tmp_ctx.pctx->pmeth->verifyctx(tmp_ctx.pctx, sig, 236 siglen, &tmp_ctx); 237 } else 238 r = EVP_DigestFinal_ex(&tmp_ctx, md, &mdlen); 239 EVP_MD_CTX_cleanup(&tmp_ctx); 240 if (vctx || !r) 241 return r; 242 return EVP_PKEY_verify(ctx->pctx, sig, siglen, md, mdlen); 243 } 244 245 int 246 EVP_DigestVerify(EVP_MD_CTX *ctx, const unsigned char *sigret, size_t siglen, 247 const unsigned char *tbs, size_t tbslen) 248 { 249 if (ctx->pctx->pmeth->digestverify != NULL) 250 return ctx->pctx->pmeth->digestverify(ctx, sigret, siglen, 251 tbs, tbslen); 252 253 if (EVP_DigestVerifyUpdate(ctx, tbs, tbslen) <= 0) 254 return -1; 255 256 return EVP_DigestVerifyFinal(ctx, sigret, siglen); 257 } 258