]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/m_sigver.c
Experimental HMAC support via EVP_PKEY_METHOD.
[thirdparty/openssl.git] / crypto / evp / m_sigver.c
1 /* m_sigver.c */
2 /* Written by Dr Stephen N Henson (shenson@bigfoot.com) for the OpenSSL
3 * project 2006.
4 */
5 /* ====================================================================
6 * Copyright (c) 2006,2007 The OpenSSL Project. All rights reserved.
7 *
8 * Redistribution and use in source and binary forms, with or without
9 * modification, are permitted provided that the following conditions
10 * are met:
11 *
12 * 1. Redistributions of source code must retain the above copyright
13 * notice, this list of conditions and the following disclaimer.
14 *
15 * 2. Redistributions in binary form must reproduce the above copyright
16 * notice, this list of conditions and the following disclaimer in
17 * the documentation and/or other materials provided with the
18 * distribution.
19 *
20 * 3. All advertising materials mentioning features or use of this
21 * software must display the following acknowledgment:
22 * "This product includes software developed by the OpenSSL Project
23 * for use in the OpenSSL Toolkit. (http://www.OpenSSL.org/)"
24 *
25 * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
26 * endorse or promote products derived from this software without
27 * prior written permission. For written permission, please contact
28 * licensing@OpenSSL.org.
29 *
30 * 5. Products derived from this software may not be called "OpenSSL"
31 * nor may "OpenSSL" appear in their names without prior written
32 * permission of the OpenSSL Project.
33 *
34 * 6. Redistributions of any form whatsoever must retain the following
35 * acknowledgment:
36 * "This product includes software developed by the OpenSSL Project
37 * for use in the OpenSSL Toolkit (http://www.OpenSSL.org/)"
38 *
39 * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
40 * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
41 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
42 * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
43 * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
44 * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
45 * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
46 * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
48 * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
49 * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
50 * OF THE POSSIBILITY OF SUCH DAMAGE.
51 * ====================================================================
52 *
53 * This product includes cryptographic software written by Eric Young
54 * (eay@cryptsoft.com). This product includes software written by Tim
55 * Hudson (tjh@cryptsoft.com).
56 *
57 */
58
59 #include <stdio.h>
60 #include "cryptlib.h"
61 #include <openssl/evp.h>
62 #include <openssl/objects.h>
63 #include <openssl/x509.h>
64 #include "evp_locl.h"
65
66 static int do_sigver_init(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
67 const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey,
68 int ver)
69 {
70 if (ctx->pctx == NULL)
71 ctx->pctx = EVP_PKEY_CTX_new(pkey, e);
72 if (ctx->pctx == NULL)
73 return 0;
74 if (ver)
75 {
76 if (ctx->pctx->pmeth->verifyctx_init)
77 {
78 if (ctx->pctx->pmeth->verifyctx_init(ctx->pctx, ctx) <=0)
79 return 0;
80 ctx->pctx->operation = EVP_PKEY_OP_VERIFYCTX;
81 }
82 else if (EVP_PKEY_verify_init(ctx->pctx) <= 0)
83 return 0;
84 }
85 else
86 {
87 if (ctx->pctx->pmeth->signctx_init)
88 {
89 if (ctx->pctx->pmeth->signctx_init(ctx->pctx, ctx) <= 0)
90 return 0;
91 ctx->pctx->operation = EVP_PKEY_OP_SIGNCTX;
92 }
93 else if (EVP_PKEY_sign_init(ctx->pctx) <= 0)
94 return 0;
95 }
96 if (EVP_PKEY_CTX_set_signature_md(ctx->pctx, type) <= 0)
97 return 0;
98 if (pctx)
99 *pctx = ctx->pctx;
100 if (!EVP_DigestInit_ex(ctx, type, e))
101 return 0;
102 return 1;
103 }
104
105 int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
106 const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey)
107 {
108 return do_sigver_init(ctx, pctx, type, e, pkey, 0);
109 }
110
111 int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
112 const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey)
113 {
114 return do_sigver_init(ctx, pctx, type, e, pkey, 1);
115 }
116
117
118 int EVP_DigestSignFinal(EVP_MD_CTX *ctx, unsigned char *sigret, size_t *siglen)
119 {
120 int sctx, r = 0;
121 if (ctx->pctx->pmeth->signctx)
122 sctx = 1;
123 else
124 sctx = 0;
125 if (sigret)
126 {
127 MS_STATIC EVP_MD_CTX tmp_ctx;
128 unsigned char md[EVP_MAX_MD_SIZE];
129 unsigned int mdlen;
130 EVP_MD_CTX_init(&tmp_ctx);
131 if (!EVP_MD_CTX_copy_ex(&tmp_ctx,ctx))
132 return 0;
133 if (sctx)
134 r = tmp_ctx.pctx->pmeth->signctx(tmp_ctx.pctx,
135 sigret, siglen, &tmp_ctx);
136 else
137 r = EVP_DigestFinal_ex(&tmp_ctx,md,&mdlen);
138 EVP_MD_CTX_cleanup(&tmp_ctx);
139 if (sctx || !r)
140 return r;
141 if (EVP_PKEY_sign(ctx->pctx, sigret, siglen, md, mdlen) <= 0)
142 return 0;
143 }
144 else
145 {
146 if (sctx)
147 {
148 if (ctx->pctx->pmeth->signctx(ctx->pctx,
149 sigret, siglen, ctx) <= 0)
150 return 0;
151 }
152 else if (EVP_PKEY_sign(ctx->pctx, sigret, siglen, NULL,
153 EVP_MD_size(ctx->digest)) <= 0)
154 return 0;
155 }
156 return 1;
157 }
158
159 int EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, unsigned char *sig, size_t siglen)
160 {
161 MS_STATIC EVP_MD_CTX tmp_ctx;
162 unsigned char md[EVP_MAX_MD_SIZE];
163 int r;
164 unsigned int mdlen;
165 int vctx;
166 if (ctx->pctx->pmeth->signctx)
167 vctx = 1;
168 else
169 vctx = 0;
170 EVP_MD_CTX_init(&tmp_ctx);
171 if (!EVP_MD_CTX_copy_ex(&tmp_ctx,ctx))
172 return -1;
173 if (vctx)
174 {
175 r = tmp_ctx.pctx->pmeth->verifyctx(tmp_ctx.pctx,
176 sig, siglen, &tmp_ctx);
177 }
178 else
179 r = EVP_DigestFinal_ex(&tmp_ctx,md,&mdlen);
180 EVP_MD_CTX_cleanup(&tmp_ctx);
181 if (vctx || !r)
182 return r;
183 return EVP_PKEY_verify(ctx->pctx, sig, siglen, md, mdlen);
184 }