]> git.ipfire.org Git - thirdparty/openssl.git/blame - crypto/pem/pem_seal.c
Run util/openssl-format-source -v -c .
[thirdparty/openssl.git] / crypto / pem / pem_seal.c
CommitLineData
d02b48c6 1/* crypto/pem/pem_seal.c */
58964a49 2/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
d02b48c6
RE
3 * All rights reserved.
4 *
5 * This package is an SSL implementation written
6 * by Eric Young (eay@cryptsoft.com).
7 * The implementation was written so as to conform with Netscapes SSL.
ae5c8664 8 *
d02b48c6
RE
9 * This library is free for commercial and non-commercial use as long as
10 * the following conditions are aheared to. The following conditions
11 * apply to all code found in this distribution, be it the RC4, RSA,
12 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
13 * included with this distribution is covered by the same copyright terms
14 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
ae5c8664 15 *
d02b48c6
RE
16 * Copyright remains Eric Young's, and as such any Copyright notices in
17 * the code are not to be removed.
18 * If this package is used in a product, Eric Young should be given attribution
19 * as the author of the parts of the library used.
20 * This can be in the form of a textual message at program startup or
21 * in documentation (online or textual) provided with the package.
ae5c8664 22 *
d02b48c6
RE
23 * Redistribution and use in source and binary forms, with or without
24 * modification, are permitted provided that the following conditions
25 * are met:
26 * 1. Redistributions of source code must retain the copyright
27 * notice, this list of conditions and the following disclaimer.
28 * 2. Redistributions in binary form must reproduce the above copyright
29 * notice, this list of conditions and the following disclaimer in the
30 * documentation and/or other materials provided with the distribution.
31 * 3. All advertising materials mentioning features or use of this software
32 * must display the following acknowledgement:
33 * "This product includes cryptographic software written by
34 * Eric Young (eay@cryptsoft.com)"
35 * The word 'cryptographic' can be left out if the rouines from the library
36 * being used are not cryptographic related :-).
ae5c8664 37 * 4. If you include any Windows specific code (or a derivative thereof) from
d02b48c6
RE
38 * the apps directory (application code) you must include an acknowledgement:
39 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
ae5c8664 40 *
d02b48c6
RE
41 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
42 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
43 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
44 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
45 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
46 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
47 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
48 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
49 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
50 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
51 * SUCH DAMAGE.
ae5c8664 52 *
d02b48c6
RE
53 * The licence and distribution terms for any publically available version or
54 * derivative of this code cannot be changed. i.e. this code cannot simply be
55 * copied and put under another distribution licence
56 * [including the GNU Public Licence.]
57 */
58
ae5c8664 59#include <openssl/opensslconf.h> /* for OPENSSL_NO_RSA */
cf1b7d96 60#ifndef OPENSSL_NO_RSA
ae5c8664
MC
61# include <stdio.h>
62# include "cryptlib.h"
63# include <openssl/evp.h>
64# include <openssl/rand.h>
65# include <openssl/objects.h>
66# include <openssl/x509.h>
67# include <openssl/pem.h>
68# include <openssl/rsa.h>
d02b48c6 69
6b691a5c 70int PEM_SealInit(PEM_ENCODE_SEAL_CTX *ctx, EVP_CIPHER *type, EVP_MD *md_type,
ae5c8664
MC
71 unsigned char **ek, int *ekl, unsigned char *iv,
72 EVP_PKEY **pubk, int npubk)
73{
74 unsigned char key[EVP_MAX_KEY_LENGTH];
75 int ret = -1;
76 int i, j, max = 0;
77 char *s = NULL;
78
79 for (i = 0; i < npubk; i++) {
80 if (pubk[i]->type != EVP_PKEY_RSA) {
81 PEMerr(PEM_F_PEM_SEALINIT, PEM_R_PUBLIC_KEY_NO_RSA);
82 goto err;
83 }
84 j = RSA_size(pubk[i]->pkey.rsa);
85 if (j > max)
86 max = j;
87 }
88 s = (char *)OPENSSL_malloc(max * 2);
89 if (s == NULL) {
90 PEMerr(PEM_F_PEM_SEALINIT, ERR_R_MALLOC_FAILURE);
91 goto err;
92 }
93
94 EVP_EncodeInit(&ctx->encode);
95
96 EVP_MD_CTX_init(&ctx->md);
97 if (!EVP_SignInit(&ctx->md, md_type))
98 goto err;
99
100 EVP_CIPHER_CTX_init(&ctx->cipher);
101 ret = EVP_SealInit(&ctx->cipher, type, ek, ekl, iv, pubk, npubk);
102 if (ret <= 0)
103 goto err;
104
105 /* base64 encode the keys */
106 for (i = 0; i < npubk; i++) {
107 j = EVP_EncodeBlock((unsigned char *)s, ek[i],
108 RSA_size(pubk[i]->pkey.rsa));
109 ekl[i] = j;
110 memcpy(ek[i], s, j + 1);
111 }
112
113 ret = npubk;
114 err:
115 if (s != NULL)
116 OPENSSL_free(s);
117 OPENSSL_cleanse(key, EVP_MAX_KEY_LENGTH);
118 return (ret);
119}
d02b48c6 120
6b691a5c 121void PEM_SealUpdate(PEM_ENCODE_SEAL_CTX *ctx, unsigned char *out, int *outl,
ae5c8664
MC
122 unsigned char *in, int inl)
123{
124 unsigned char buffer[1600];
125 int i, j;
126
127 *outl = 0;
128 EVP_SignUpdate(&ctx->md, in, inl);
129 for (;;) {
130 if (inl <= 0)
131 break;
132 if (inl > 1200)
133 i = 1200;
134 else
135 i = inl;
136 EVP_EncryptUpdate(&ctx->cipher, buffer, &j, in, i);
137 EVP_EncodeUpdate(&ctx->encode, out, &j, buffer, j);
138 *outl += j;
139 out += j;
140 in += i;
141 inl -= i;
142 }
143}
d02b48c6 144
6b691a5c 145int PEM_SealFinal(PEM_ENCODE_SEAL_CTX *ctx, unsigned char *sig, int *sigl,
ae5c8664
MC
146 unsigned char *out, int *outl, EVP_PKEY *priv)
147{
148 unsigned char *s = NULL;
149 int ret = 0, j;
150 unsigned int i;
151
152 if (priv->type != EVP_PKEY_RSA) {
153 PEMerr(PEM_F_PEM_SEALFINAL, PEM_R_PUBLIC_KEY_NO_RSA);
154 goto err;
155 }
156 i = RSA_size(priv->pkey.rsa);
157 if (i < 100)
158 i = 100;
159 s = (unsigned char *)OPENSSL_malloc(i * 2);
160 if (s == NULL) {
161 PEMerr(PEM_F_PEM_SEALFINAL, ERR_R_MALLOC_FAILURE);
162 goto err;
163 }
164
165 if (!EVP_EncryptFinal_ex(&ctx->cipher, s, (int *)&i))
166 goto err;
167 EVP_EncodeUpdate(&ctx->encode, out, &j, s, i);
168 *outl = j;
169 out += j;
170 EVP_EncodeFinal(&ctx->encode, out, &j);
171 *outl += j;
172
173 if (!EVP_SignFinal(&ctx->md, s, &i, priv))
174 goto err;
175 *sigl = EVP_EncodeBlock(sig, s, i);
176
177 ret = 1;
178 err:
179 EVP_MD_CTX_cleanup(&ctx->md);
180 EVP_CIPHER_CTX_cleanup(&ctx->cipher);
181 if (s != NULL)
182 OPENSSL_free(s);
183 return (ret);
184}
185#else /* !OPENSSL_NO_RSA */
752d706a
BL
186
187# if PEDANTIC
ae5c8664 188static void *dummy = &dummy;
752d706a
BL
189# endif
190
f5d7a031 191#endif