1/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to.  The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 *    notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 *    notice, this list of conditions and the following disclaimer in the
29 *    documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 *    must display the following acknowledgement:
32 *    "This product includes cryptographic software written by
33 *     Eric Young (eay@cryptsoft.com)"
34 *    The word 'cryptographic' can be left out if the rouines from the library
35 *    being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 *    the apps directory (application code) you must include an acknowledgement:
38 *    "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed.  i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.] */
56
57#include <openssl/evp.h>
58
59#include <openssl/digest.h>
60#include <openssl/err.h>
61
62#include "internal.h"
63
64
65int EVP_SignInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl) {
66  return EVP_DigestInit_ex(ctx, type, impl);
67}
68
69int EVP_SignInit(EVP_MD_CTX *ctx, const EVP_MD *type) {
70  return EVP_DigestInit(ctx, type);
71}
72
73int EVP_SignUpdate(EVP_MD_CTX *ctx, const void *data, size_t len) {
74  return EVP_DigestUpdate(ctx, data, len);
75}
76
77int EVP_SignFinal(const EVP_MD_CTX *ctx, uint8_t *sig,
78                  unsigned int *out_sig_len, EVP_PKEY *pkey) {
79  uint8_t m[EVP_MAX_MD_SIZE];
80  unsigned int m_len;
81  int ret = 0;
82  EVP_MD_CTX tmp_ctx;
83  EVP_PKEY_CTX *pkctx = NULL;
84  size_t sig_len = EVP_PKEY_size(pkey);
85
86  *out_sig_len = 0;
87  EVP_MD_CTX_init(&tmp_ctx);
88  if (!EVP_MD_CTX_copy_ex(&tmp_ctx, ctx) ||
89      !EVP_DigestFinal_ex(&tmp_ctx, m, &m_len)) {
90    goto out;
91  }
92  EVP_MD_CTX_cleanup(&tmp_ctx);
93
94/* TODO(fork): this used to be used only with SHA-family hashes. Now we've
95 * removed the flag completely. Why was it added for just those hashes? */
96#if 0
97    if (ctx->digest->flags & EVP_MD_FLAG_PKEY_METHOD_SIGNATURE) {
98#endif
99
100  pkctx = EVP_PKEY_CTX_new(pkey, NULL);
101  if (!pkctx || EVP_PKEY_sign_init(pkctx) <= 0 ||
102      EVP_PKEY_CTX_set_signature_md(pkctx, ctx->digest) <= 0 ||
103      EVP_PKEY_sign(pkctx, sig, &sig_len, m, m_len) <= 0) {
104    goto out;
105  }
106  *out_sig_len = sig_len;
107  ret = 1;
108
109out:
110  if (pkctx) {
111    EVP_PKEY_CTX_free(pkctx);
112  }
113
114  return ret;
115}
116
117int EVP_VerifyInit_ex(EVP_MD_CTX *ctx, const EVP_MD *type, ENGINE *impl) {
118  return EVP_DigestInit_ex(ctx, type, impl);
119}
120
121int EVP_VerifyInit(EVP_MD_CTX *ctx, const EVP_MD *type) {
122  return EVP_DigestInit(ctx, type);
123}
124
125int EVP_VerifyUpdate(EVP_MD_CTX *ctx, const void *data, size_t len) {
126  return EVP_DigestUpdate(ctx, data, len);
127}
128
129int EVP_VerifyFinal(EVP_MD_CTX *ctx, const uint8_t *sig, size_t sig_len,
130                    EVP_PKEY *pkey) {
131  uint8_t m[EVP_MAX_MD_SIZE];
132  unsigned int m_len;
133  int ret = 0;
134  EVP_MD_CTX tmp_ctx;
135  EVP_PKEY_CTX *pkctx = NULL;
136
137  EVP_MD_CTX_init(&tmp_ctx);
138  if (!EVP_MD_CTX_copy_ex(&tmp_ctx, ctx) ||
139      !EVP_DigestFinal_ex(&tmp_ctx, m, &m_len)) {
140    EVP_MD_CTX_cleanup(&tmp_ctx);
141    goto out;
142  }
143  EVP_MD_CTX_cleanup(&tmp_ctx);
144
145/* TODO(fork): this used to be used only with SHA-family hashes. Now we've
146 * removed the flag completely. Why was it added for just those hashes? */
147#if 0
148    if (ctx->digest->flags & EVP_MD_FLAG_PKEY_METHOD_SIGNATURE) {
149#endif
150  pkctx = EVP_PKEY_CTX_new(pkey, NULL);
151  if (!pkctx ||
152      EVP_PKEY_verify_init(pkctx) <= 0 ||
153      EVP_PKEY_CTX_set_signature_md(pkctx, ctx->digest) <= 0) {
154    goto out;
155  }
156  ret = EVP_PKEY_verify(pkctx, sig, sig_len, m, m_len);
157
158out:
159  EVP_PKEY_CTX_free(pkctx);
160  return ret;
161}
162
163