pem_seal.c 5.9 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194
  1. /* crypto/pem/pem_seal.c */
  2. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  3. * All rights reserved.
  4. *
  5. * This package is an SSL implementation written
  6. * by Eric Young (eay@cryptsoft.com).
  7. * The implementation was written so as to conform with Netscapes SSL.
  8. *
  9. * This library is free for commercial and non-commercial use as long as
  10. * the following conditions are aheared to. The following conditions
  11. * apply to all code found in this distribution, be it the RC4, RSA,
  12. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  13. * included with this distribution is covered by the same copyright terms
  14. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  15. *
  16. * Copyright remains Eric Young's, and as such any Copyright notices in
  17. * the code are not to be removed.
  18. * If this package is used in a product, Eric Young should be given attribution
  19. * as the author of the parts of the library used.
  20. * This can be in the form of a textual message at program startup or
  21. * in documentation (online or textual) provided with the package.
  22. *
  23. * Redistribution and use in source and binary forms, with or without
  24. * modification, are permitted provided that the following conditions
  25. * are met:
  26. * 1. Redistributions of source code must retain the copyright
  27. * notice, this list of conditions and the following disclaimer.
  28. * 2. Redistributions in binary form must reproduce the above copyright
  29. * notice, this list of conditions and the following disclaimer in the
  30. * documentation and/or other materials provided with the distribution.
  31. * 3. All advertising materials mentioning features or use of this software
  32. * must display the following acknowledgement:
  33. * "This product includes cryptographic software written by
  34. * Eric Young (eay@cryptsoft.com)"
  35. * The word 'cryptographic' can be left out if the rouines from the library
  36. * being used are not cryptographic related :-).
  37. * 4. If you include any Windows specific code (or a derivative thereof) from
  38. * the apps directory (application code) you must include an acknowledgement:
  39. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  40. *
  41. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  42. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  43. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  44. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  45. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  46. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  47. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  48. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  49. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  50. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  51. * SUCH DAMAGE.
  52. *
  53. * The licence and distribution terms for any publically available version or
  54. * derivative of this code cannot be changed. i.e. this code cannot simply be
  55. * copied and put under another distribution licence
  56. * [including the GNU Public Licence.]
  57. */
  58. #include <openssl/opensslconf.h> /* for OPENSSL_NO_RSA */
  59. #ifndef OPENSSL_NO_RSA
  60. #include <stdio.h>
  61. #include "cryptlib.h"
  62. #include <openssl/evp.h>
  63. #include <openssl/rand.h>
  64. #include <openssl/objects.h>
  65. #include <openssl/x509.h>
  66. #include <openssl/pem.h>
  67. #include <openssl/rsa.h>
  68. int PEM_SealInit(PEM_ENCODE_SEAL_CTX *ctx, EVP_CIPHER *type, EVP_MD *md_type,
  69. unsigned char **ek, int *ekl, unsigned char *iv, EVP_PKEY **pubk,
  70. int npubk)
  71. {
  72. unsigned char key[EVP_MAX_KEY_LENGTH];
  73. int ret= -1;
  74. int i,j,max=0;
  75. char *s=NULL;
  76. for (i=0; i<npubk; i++)
  77. {
  78. if (pubk[i]->type != EVP_PKEY_RSA)
  79. {
  80. PEMerr(PEM_F_PEM_SEALINIT,PEM_R_PUBLIC_KEY_NO_RSA);
  81. goto err;
  82. }
  83. j=RSA_size(pubk[i]->pkey.rsa);
  84. if (j > max) max=j;
  85. }
  86. s=(char *)OPENSSL_malloc(max*2);
  87. if (s == NULL)
  88. {
  89. PEMerr(PEM_F_PEM_SEALINIT,ERR_R_MALLOC_FAILURE);
  90. goto err;
  91. }
  92. EVP_EncodeInit(&ctx->encode);
  93. EVP_MD_CTX_init(&ctx->md);
  94. if (!EVP_SignInit(&ctx->md,md_type))
  95. goto err;
  96. EVP_CIPHER_CTX_init(&ctx->cipher);
  97. ret=EVP_SealInit(&ctx->cipher,type,ek,ekl,iv,pubk,npubk);
  98. if (ret <= 0) goto err;
  99. /* base64 encode the keys */
  100. for (i=0; i<npubk; i++)
  101. {
  102. j=EVP_EncodeBlock((unsigned char *)s,ek[i],
  103. RSA_size(pubk[i]->pkey.rsa));
  104. ekl[i]=j;
  105. memcpy(ek[i],s,j+1);
  106. }
  107. ret=npubk;
  108. err:
  109. if (s != NULL) OPENSSL_free(s);
  110. OPENSSL_cleanse(key,EVP_MAX_KEY_LENGTH);
  111. return(ret);
  112. }
  113. int PEM_SealUpdate(PEM_ENCODE_SEAL_CTX *ctx, unsigned char *out, int *outl,
  114. unsigned char *in, int inl)
  115. {
  116. unsigned char buffer[1600];
  117. int i,j;
  118. *outl=0;
  119. if (!EVP_SignUpdate(&ctx->md,in,inl))
  120. return 0;
  121. for (;;)
  122. {
  123. if (inl <= 0) break;
  124. if (inl > 1200)
  125. i=1200;
  126. else
  127. i=inl;
  128. if (!EVP_EncryptUpdate(&ctx->cipher,buffer,&j,in,i))
  129. return 0;
  130. EVP_EncodeUpdate(&ctx->encode,out,&j,buffer,j);
  131. *outl+=j;
  132. out+=j;
  133. in+=i;
  134. inl-=i;
  135. }
  136. return 1;
  137. }
  138. int PEM_SealFinal(PEM_ENCODE_SEAL_CTX *ctx, unsigned char *sig, int *sigl,
  139. unsigned char *out, int *outl, EVP_PKEY *priv)
  140. {
  141. unsigned char *s=NULL;
  142. int ret=0,j;
  143. unsigned int i;
  144. if (priv->type != EVP_PKEY_RSA)
  145. {
  146. PEMerr(PEM_F_PEM_SEALFINAL,PEM_R_PUBLIC_KEY_NO_RSA);
  147. goto err;
  148. }
  149. i=RSA_size(priv->pkey.rsa);
  150. if (i < 100) i=100;
  151. s=(unsigned char *)OPENSSL_malloc(i*2);
  152. if (s == NULL)
  153. {
  154. PEMerr(PEM_F_PEM_SEALFINAL,ERR_R_MALLOC_FAILURE);
  155. goto err;
  156. }
  157. if (!EVP_EncryptFinal_ex(&ctx->cipher,s,(int *)&i))
  158. goto err;
  159. EVP_EncodeUpdate(&ctx->encode,out,&j,s,i);
  160. *outl=j;
  161. out+=j;
  162. EVP_EncodeFinal(&ctx->encode,out,&j);
  163. *outl+=j;
  164. if (!EVP_SignFinal(&ctx->md,s,&i,priv)) goto err;
  165. *sigl=EVP_EncodeBlock(sig,s,i);
  166. ret=1;
  167. err:
  168. EVP_MD_CTX_cleanup(&ctx->md);
  169. EVP_CIPHER_CTX_cleanup(&ctx->cipher);
  170. if (s != NULL) OPENSSL_free(s);
  171. return(ret);
  172. }
  173. #else /* !OPENSSL_NO_RSA */
  174. # if PEDANTIC
  175. static void *dummy=&dummy;
  176. # endif
  177. #endif