]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/asn1/a_sign.c
5b5d5b7afc7f715166c5bbdcab70341ce0e102da
[thirdparty/openssl.git] / crypto / asn1 / a_sign.c
1 /* crypto/asn1/a_sign.c */
2 /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
8 *
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
15 *
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
22 *
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
37 * 4. If you include any Windows specific code (or a derivative thereof) from
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
40 *
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
52 *
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58 /* ====================================================================
59 * Copyright (c) 1998-2003 The OpenSSL Project. All rights reserved.
60 *
61 * Redistribution and use in source and binary forms, with or without
62 * modification, are permitted provided that the following conditions
63 * are met:
64 *
65 * 1. Redistributions of source code must retain the above copyright
66 * notice, this list of conditions and the following disclaimer.
67 *
68 * 2. Redistributions in binary form must reproduce the above copyright
69 * notice, this list of conditions and the following disclaimer in
70 * the documentation and/or other materials provided with the
71 * distribution.
72 *
73 * 3. All advertising materials mentioning features or use of this
74 * software must display the following acknowledgment:
75 * "This product includes software developed by the OpenSSL Project
76 * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
77 *
78 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
79 * endorse or promote products derived from this software without
80 * prior written permission. For written permission, please contact
81 * openssl-core@openssl.org.
82 *
83 * 5. Products derived from this software may not be called "OpenSSL"
84 * nor may "OpenSSL" appear in their names without prior written
85 * permission of the OpenSSL Project.
86 *
87 * 6. Redistributions of any form whatsoever must retain the following
88 * acknowledgment:
89 * "This product includes software developed by the OpenSSL Project
90 * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
91 *
92 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
93 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
94 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
95 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
96 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
97 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
98 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
99 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
100 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
101 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
102 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
103 * OF THE POSSIBILITY OF SUCH DAMAGE.
104 * ====================================================================
105 *
106 * This product includes cryptographic software written by Eric Young
107 * (eay@cryptsoft.com). This product includes software written by Tim
108 * Hudson (tjh@cryptsoft.com).
109 *
110 */
111
112 #include <stdio.h>
113 #include <time.h>
114
115 #include "internal/cryptlib.h"
116
117 #ifndef NO_SYS_TYPES_H
118 # include <sys/types.h>
119 #endif
120
121 #include <openssl/bn.h>
122 #include <openssl/evp.h>
123 #include <openssl/x509.h>
124 #include <openssl/objects.h>
125 #include <openssl/buffer.h>
126 #include "internal/asn1_int.h"
127 #include "internal/evp_int.h"
128
129 #ifndef NO_ASN1_OLD
130
131 int ASN1_sign(i2d_of_void *i2d, X509_ALGOR *algor1, X509_ALGOR *algor2,
132 ASN1_BIT_STRING *signature, char *data, EVP_PKEY *pkey,
133 const EVP_MD *type)
134 {
135 EVP_MD_CTX *ctx = EVP_MD_CTX_new();
136 unsigned char *p, *buf_in = NULL, *buf_out = NULL;
137 int i, inl = 0, outl = 0, outll = 0;
138 X509_ALGOR *a;
139
140 if (ctx == NULL) {
141 ASN1err(ASN1_F_ASN1_SIGN, ERR_R_MALLOC_FAILURE);
142 goto err;
143 }
144 for (i = 0; i < 2; i++) {
145 if (i == 0)
146 a = algor1;
147 else
148 a = algor2;
149 if (a == NULL)
150 continue;
151 if (type->pkey_type == NID_dsaWithSHA1) {
152 /*
153 * special case: RFC 2459 tells us to omit 'parameters' with
154 * id-dsa-with-sha1
155 */
156 ASN1_TYPE_free(a->parameter);
157 a->parameter = NULL;
158 } else if ((a->parameter == NULL) ||
159 (a->parameter->type != V_ASN1_NULL)) {
160 ASN1_TYPE_free(a->parameter);
161 if ((a->parameter = ASN1_TYPE_new()) == NULL)
162 goto err;
163 a->parameter->type = V_ASN1_NULL;
164 }
165 ASN1_OBJECT_free(a->algorithm);
166 a->algorithm = OBJ_nid2obj(type->pkey_type);
167 if (a->algorithm == NULL) {
168 ASN1err(ASN1_F_ASN1_SIGN, ASN1_R_UNKNOWN_OBJECT_TYPE);
169 goto err;
170 }
171 if (a->algorithm->length == 0) {
172 ASN1err(ASN1_F_ASN1_SIGN,
173 ASN1_R_THE_ASN1_OBJECT_IDENTIFIER_IS_NOT_KNOWN_FOR_THIS_MD);
174 goto err;
175 }
176 }
177 inl = i2d(data, NULL);
178 buf_in = OPENSSL_malloc((unsigned int)inl);
179 outll = outl = EVP_PKEY_size(pkey);
180 buf_out = OPENSSL_malloc((unsigned int)outl);
181 if ((buf_in == NULL) || (buf_out == NULL)) {
182 outl = 0;
183 ASN1err(ASN1_F_ASN1_SIGN, ERR_R_MALLOC_FAILURE);
184 goto err;
185 }
186 p = buf_in;
187
188 i2d(data, &p);
189 if (!EVP_SignInit_ex(ctx, type, NULL)
190 || !EVP_SignUpdate(ctx, (unsigned char *)buf_in, inl)
191 || !EVP_SignFinal(ctx, (unsigned char *)buf_out,
192 (unsigned int *)&outl, pkey)) {
193 outl = 0;
194 ASN1err(ASN1_F_ASN1_SIGN, ERR_R_EVP_LIB);
195 goto err;
196 }
197 OPENSSL_free(signature->data);
198 signature->data = buf_out;
199 buf_out = NULL;
200 signature->length = outl;
201 /*
202 * In the interests of compatibility, I'll make sure that the bit string
203 * has a 'not-used bits' value of 0
204 */
205 signature->flags &= ~(ASN1_STRING_FLAG_BITS_LEFT | 0x07);
206 signature->flags |= ASN1_STRING_FLAG_BITS_LEFT;
207 err:
208 EVP_MD_CTX_free(ctx);
209 OPENSSL_clear_free((char *)buf_in, (unsigned int)inl);
210 OPENSSL_clear_free((char *)buf_out, outll);
211 return (outl);
212 }
213
214 #endif
215
216 int ASN1_item_sign(const ASN1_ITEM *it, X509_ALGOR *algor1,
217 X509_ALGOR *algor2, ASN1_BIT_STRING *signature, void *asn,
218 EVP_PKEY *pkey, const EVP_MD *type)
219 {
220 EVP_MD_CTX *ctx = EVP_MD_CTX_new();
221
222 if (ctx == NULL) {
223 ASN1err(ASN1_F_ASN1_ITEM_SIGN, ERR_R_MALLOC_FAILURE);
224 return 0;
225 }
226 if (!EVP_DigestSignInit(ctx, NULL, type, NULL, pkey)) {
227 EVP_MD_CTX_free(ctx);
228 return 0;
229 }
230 return ASN1_item_sign_ctx(it, algor1, algor2, signature, asn, ctx);
231 }
232
233 int ASN1_item_sign_ctx(const ASN1_ITEM *it,
234 X509_ALGOR *algor1, X509_ALGOR *algor2,
235 ASN1_BIT_STRING *signature, void *asn, EVP_MD_CTX *ctx)
236 {
237 const EVP_MD *type;
238 EVP_PKEY *pkey;
239 unsigned char *buf_in = NULL, *buf_out = NULL;
240 size_t inl = 0, outl = 0, outll = 0;
241 int signid, paramtype;
242 int rv;
243
244 type = EVP_MD_CTX_md(ctx);
245 pkey = EVP_PKEY_CTX_get0_pkey(EVP_MD_CTX_pkey_ctx(ctx));
246
247 if (!type || !pkey) {
248 ASN1err(ASN1_F_ASN1_ITEM_SIGN_CTX, ASN1_R_CONTEXT_NOT_INITIALISED);
249 return 0;
250 }
251
252 if (pkey->ameth->item_sign) {
253 rv = pkey->ameth->item_sign(ctx, it, asn, algor1, algor2, signature);
254 if (rv == 1)
255 outl = signature->length;
256 /*-
257 * Return value meanings:
258 * <=0: error.
259 * 1: method does everything.
260 * 2: carry on as normal.
261 * 3: ASN1 method sets algorithm identifiers: just sign.
262 */
263 if (rv <= 0)
264 ASN1err(ASN1_F_ASN1_ITEM_SIGN_CTX, ERR_R_EVP_LIB);
265 if (rv <= 1)
266 goto err;
267 } else
268 rv = 2;
269
270 if (rv == 2) {
271 if (!pkey->ameth ||
272 !OBJ_find_sigid_by_algs(&signid,
273 EVP_MD_nid(type),
274 pkey->ameth->pkey_id)) {
275 ASN1err(ASN1_F_ASN1_ITEM_SIGN_CTX,
276 ASN1_R_DIGEST_AND_KEY_TYPE_NOT_SUPPORTED);
277 return 0;
278 }
279
280 if (pkey->ameth->pkey_flags & ASN1_PKEY_SIGPARAM_NULL)
281 paramtype = V_ASN1_NULL;
282 else
283 paramtype = V_ASN1_UNDEF;
284
285 if (algor1)
286 X509_ALGOR_set0(algor1, OBJ_nid2obj(signid), paramtype, NULL);
287 if (algor2)
288 X509_ALGOR_set0(algor2, OBJ_nid2obj(signid), paramtype, NULL);
289
290 }
291
292 inl = ASN1_item_i2d(asn, &buf_in, it);
293 outll = outl = EVP_PKEY_size(pkey);
294 buf_out = OPENSSL_malloc((unsigned int)outl);
295 if ((buf_in == NULL) || (buf_out == NULL)) {
296 outl = 0;
297 ASN1err(ASN1_F_ASN1_ITEM_SIGN_CTX, ERR_R_MALLOC_FAILURE);
298 goto err;
299 }
300
301 if (!EVP_DigestSignUpdate(ctx, buf_in, inl)
302 || !EVP_DigestSignFinal(ctx, buf_out, &outl)) {
303 outl = 0;
304 ASN1err(ASN1_F_ASN1_ITEM_SIGN_CTX, ERR_R_EVP_LIB);
305 goto err;
306 }
307 OPENSSL_free(signature->data);
308 signature->data = buf_out;
309 buf_out = NULL;
310 signature->length = outl;
311 /*
312 * In the interests of compatibility, I'll make sure that the bit string
313 * has a 'not-used bits' value of 0
314 */
315 signature->flags &= ~(ASN1_STRING_FLAG_BITS_LEFT | 0x07);
316 signature->flags |= ASN1_STRING_FLAG_BITS_LEFT;
317 err:
318 EVP_MD_CTX_free(ctx);
319 OPENSSL_clear_free((char *)buf_in, (unsigned int)inl);
320 OPENSSL_clear_free((char *)buf_out, outll);
321 return (outl);
322 }