]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/m_sigver.c
Add missing RAND_DRBG locking
[thirdparty/openssl.git] / crypto / evp / m_sigver.c
1 /*
2 * Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include "internal/cryptlib.h"
12 #include <openssl/evp.h>
13 #include <openssl/objects.h>
14 #include <openssl/x509.h>
15 #include "internal/evp_int.h"
16 #include "evp_locl.h"
17
18 static int update(EVP_MD_CTX *ctx, const void *data, size_t datalen)
19 {
20 EVPerr(EVP_F_UPDATE, EVP_R_ONLY_ONESHOT_SUPPORTED);
21 return 0;
22 }
23
24 static int do_sigver_init(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
25 const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey,
26 int ver)
27 {
28 if (ctx->pctx == NULL)
29 ctx->pctx = EVP_PKEY_CTX_new(pkey, e);
30 if (ctx->pctx == NULL)
31 return 0;
32
33 if (!(ctx->pctx->pmeth->flags & EVP_PKEY_FLAG_SIGCTX_CUSTOM)) {
34
35 if (type == NULL) {
36 int def_nid;
37 if (EVP_PKEY_get_default_digest_nid(pkey, &def_nid) > 0)
38 type = EVP_get_digestbynid(def_nid);
39 }
40
41 if (type == NULL) {
42 EVPerr(EVP_F_DO_SIGVER_INIT, EVP_R_NO_DEFAULT_DIGEST);
43 return 0;
44 }
45 }
46
47 if (ver) {
48 if (ctx->pctx->pmeth->verifyctx_init) {
49 if (ctx->pctx->pmeth->verifyctx_init(ctx->pctx, ctx) <= 0)
50 return 0;
51 ctx->pctx->operation = EVP_PKEY_OP_VERIFYCTX;
52 } else if (ctx->pctx->pmeth->digestverify != 0) {
53 ctx->pctx->operation = EVP_PKEY_OP_VERIFY;
54 ctx->update = update;
55 } else if (EVP_PKEY_verify_init(ctx->pctx) <= 0) {
56 return 0;
57 }
58 } else {
59 if (ctx->pctx->pmeth->signctx_init) {
60 if (ctx->pctx->pmeth->signctx_init(ctx->pctx, ctx) <= 0)
61 return 0;
62 ctx->pctx->operation = EVP_PKEY_OP_SIGNCTX;
63 } else if (ctx->pctx->pmeth->digestsign != 0) {
64 ctx->pctx->operation = EVP_PKEY_OP_SIGN;
65 ctx->update = update;
66 } else if (EVP_PKEY_sign_init(ctx->pctx) <= 0) {
67 return 0;
68 }
69 }
70 if (EVP_PKEY_CTX_set_signature_md(ctx->pctx, type) <= 0)
71 return 0;
72 if (pctx)
73 *pctx = ctx->pctx;
74 if (ctx->pctx->pmeth->flags & EVP_PKEY_FLAG_SIGCTX_CUSTOM)
75 return 1;
76 if (!EVP_DigestInit_ex(ctx, type, e))
77 return 0;
78 return 1;
79 }
80
81 int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
82 const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey)
83 {
84 return do_sigver_init(ctx, pctx, type, e, pkey, 0);
85 }
86
87 int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
88 const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey)
89 {
90 return do_sigver_init(ctx, pctx, type, e, pkey, 1);
91 }
92
93 int EVP_DigestSignFinal(EVP_MD_CTX *ctx, unsigned char *sigret,
94 size_t *siglen)
95 {
96 int sctx = 0, r = 0;
97 EVP_PKEY_CTX *pctx = ctx->pctx;
98 if (pctx->pmeth->flags & EVP_PKEY_FLAG_SIGCTX_CUSTOM) {
99 if (!sigret)
100 return pctx->pmeth->signctx(pctx, sigret, siglen, ctx);
101 if (ctx->flags & EVP_MD_CTX_FLAG_FINALISE)
102 r = pctx->pmeth->signctx(pctx, sigret, siglen, ctx);
103 else {
104 EVP_PKEY_CTX *dctx = EVP_PKEY_CTX_dup(ctx->pctx);
105 if (!dctx)
106 return 0;
107 r = dctx->pmeth->signctx(dctx, sigret, siglen, ctx);
108 EVP_PKEY_CTX_free(dctx);
109 }
110 return r;
111 }
112 if (pctx->pmeth->signctx)
113 sctx = 1;
114 else
115 sctx = 0;
116 if (sigret) {
117 unsigned char md[EVP_MAX_MD_SIZE];
118 unsigned int mdlen = 0;
119 if (ctx->flags & EVP_MD_CTX_FLAG_FINALISE) {
120 if (sctx)
121 r = ctx->pctx->pmeth->signctx(ctx->pctx, sigret, siglen, ctx);
122 else
123 r = EVP_DigestFinal_ex(ctx, md, &mdlen);
124 } else {
125 EVP_MD_CTX *tmp_ctx = EVP_MD_CTX_new();
126 if (tmp_ctx == NULL)
127 return 0;
128 if (!EVP_MD_CTX_copy_ex(tmp_ctx, ctx)) {
129 EVP_MD_CTX_free(tmp_ctx);
130 return 0;
131 }
132 if (sctx)
133 r = tmp_ctx->pctx->pmeth->signctx(tmp_ctx->pctx,
134 sigret, siglen, tmp_ctx);
135 else
136 r = EVP_DigestFinal_ex(tmp_ctx, md, &mdlen);
137 EVP_MD_CTX_free(tmp_ctx);
138 }
139 if (sctx || !r)
140 return r;
141 if (EVP_PKEY_sign(ctx->pctx, sigret, siglen, md, mdlen) <= 0)
142 return 0;
143 } else {
144 if (sctx) {
145 if (pctx->pmeth->signctx(pctx, sigret, siglen, ctx) <= 0)
146 return 0;
147 } else {
148 int s = EVP_MD_size(ctx->digest);
149 if (s < 0 || EVP_PKEY_sign(pctx, sigret, siglen, NULL, s) <= 0)
150 return 0;
151 }
152 }
153 return 1;
154 }
155
156 int EVP_DigestSign(EVP_MD_CTX *ctx, unsigned char *sigret, size_t *siglen,
157 const unsigned char *tbs, size_t tbslen)
158 {
159 if (ctx->pctx->pmeth->digestsign != NULL)
160 return ctx->pctx->pmeth->digestsign(ctx, sigret, siglen, tbs, tbslen);
161 if (sigret != NULL && EVP_DigestSignUpdate(ctx, tbs, tbslen) <= 0)
162 return 0;
163 return EVP_DigestSignFinal(ctx, sigret, siglen);
164 }
165
166 int EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, const unsigned char *sig,
167 size_t siglen)
168 {
169 unsigned char md[EVP_MAX_MD_SIZE];
170 int r = 0;
171 unsigned int mdlen = 0;
172 int vctx = 0;
173
174 if (ctx->pctx->pmeth->verifyctx)
175 vctx = 1;
176 else
177 vctx = 0;
178 if (ctx->flags & EVP_MD_CTX_FLAG_FINALISE) {
179 if (vctx) {
180 r = ctx->pctx->pmeth->verifyctx(ctx->pctx, sig, siglen, ctx);
181 } else
182 r = EVP_DigestFinal_ex(ctx, md, &mdlen);
183 } else {
184 EVP_MD_CTX *tmp_ctx = EVP_MD_CTX_new();
185 if (tmp_ctx == NULL)
186 return -1;
187 if (!EVP_MD_CTX_copy_ex(tmp_ctx, ctx)) {
188 EVP_MD_CTX_free(tmp_ctx);
189 return -1;
190 }
191 if (vctx) {
192 r = tmp_ctx->pctx->pmeth->verifyctx(tmp_ctx->pctx,
193 sig, siglen, tmp_ctx);
194 } else
195 r = EVP_DigestFinal_ex(tmp_ctx, md, &mdlen);
196 EVP_MD_CTX_free(tmp_ctx);
197 }
198 if (vctx || !r)
199 return r;
200 return EVP_PKEY_verify(ctx->pctx, sig, siglen, md, mdlen);
201 }
202
203 int EVP_DigestVerify(EVP_MD_CTX *ctx, const unsigned char *sigret,
204 size_t siglen, const unsigned char *tbs, size_t tbslen)
205 {
206 if (ctx->pctx->pmeth->digestverify != NULL)
207 return ctx->pctx->pmeth->digestverify(ctx, sigret, siglen, tbs, tbslen);
208 if (EVP_DigestVerifyUpdate(ctx, tbs, tbslen) <= 0)
209 return -1;
210 return EVP_DigestVerifyFinal(ctx, sigret, siglen);
211 }