pem_seal.c 5.7 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188
  1. /* crypto/pem/pem_seal.c */
  2. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  3. * All rights reserved.
  4. *
  5. * This package is an SSL implementation written
  6. * by Eric Young (eay@cryptsoft.com).
  7. * The implementation was written so as to conform with Netscapes SSL.
  8. *
  9. * This library is free for commercial and non-commercial use as long as
  10. * the following conditions are aheared to. The following conditions
  11. * apply to all code found in this distribution, be it the RC4, RSA,
  12. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  13. * included with this distribution is covered by the same copyright terms
  14. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  15. *
  16. * Copyright remains Eric Young's, and as such any Copyright notices in
  17. * the code are not to be removed.
  18. * If this package is used in a product, Eric Young should be given attribution
  19. * as the author of the parts of the library used.
  20. * This can be in the form of a textual message at program startup or
  21. * in documentation (online or textual) provided with the package.
  22. *
  23. * Redistribution and use in source and binary forms, with or without
  24. * modification, are permitted provided that the following conditions
  25. * are met:
  26. * 1. Redistributions of source code must retain the copyright
  27. * notice, this list of conditions and the following disclaimer.
  28. * 2. Redistributions in binary form must reproduce the above copyright
  29. * notice, this list of conditions and the following disclaimer in the
  30. * documentation and/or other materials provided with the distribution.
  31. * 3. All advertising materials mentioning features or use of this software
  32. * must display the following acknowledgement:
  33. * "This product includes cryptographic software written by
  34. * Eric Young (eay@cryptsoft.com)"
  35. * The word 'cryptographic' can be left out if the rouines from the library
  36. * being used are not cryptographic related :-).
  37. * 4. If you include any Windows specific code (or a derivative thereof) from
  38. * the apps directory (application code) you must include an acknowledgement:
  39. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  40. *
  41. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  42. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  43. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  44. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  45. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  46. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  47. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  48. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  49. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  50. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  51. * SUCH DAMAGE.
  52. *
  53. * The licence and distribution terms for any publically available version or
  54. * derivative of this code cannot be changed. i.e. this code cannot simply be
  55. * copied and put under another distribution licence
  56. * [including the GNU Public Licence.]
  57. */
  58. #ifndef OPENSSL_NO_RSA
  59. #include <stdio.h>
  60. #include "cryptlib.h"
  61. #include <openssl/evp.h>
  62. #include <openssl/rand.h>
  63. #include <openssl/objects.h>
  64. #include <openssl/x509.h>
  65. #include <openssl/pem.h>
  66. #include <openssl/rsa.h>
  67. int PEM_SealInit(PEM_ENCODE_SEAL_CTX *ctx, EVP_CIPHER *type, EVP_MD *md_type,
  68. unsigned char **ek, int *ekl, unsigned char *iv, EVP_PKEY **pubk,
  69. int npubk)
  70. {
  71. unsigned char key[EVP_MAX_KEY_LENGTH];
  72. int ret= -1;
  73. int i,j,max=0;
  74. char *s=NULL;
  75. for (i=0; i<npubk; i++)
  76. {
  77. if (pubk[i]->type != EVP_PKEY_RSA)
  78. {
  79. PEMerr(PEM_F_PEM_SEALINIT,PEM_R_PUBLIC_KEY_NO_RSA);
  80. goto err;
  81. }
  82. j=RSA_size(pubk[i]->pkey.rsa);
  83. if (j > max) max=j;
  84. }
  85. s=(char *)OPENSSL_malloc(max*2);
  86. if (s == NULL)
  87. {
  88. PEMerr(PEM_F_PEM_SEALINIT,ERR_R_MALLOC_FAILURE);
  89. goto err;
  90. }
  91. EVP_EncodeInit(&ctx->encode);
  92. EVP_MD_CTX_init(&ctx->md);
  93. EVP_SignInit(&ctx->md,md_type);
  94. EVP_CIPHER_CTX_init(&ctx->cipher);
  95. ret=EVP_SealInit(&ctx->cipher,type,ek,ekl,iv,pubk,npubk);
  96. if (!ret) goto err;
  97. /* base64 encode the keys */
  98. for (i=0; i<npubk; i++)
  99. {
  100. j=EVP_EncodeBlock((unsigned char *)s,ek[i],
  101. RSA_size(pubk[i]->pkey.rsa));
  102. ekl[i]=j;
  103. memcpy(ek[i],s,j+1);
  104. }
  105. ret=npubk;
  106. err:
  107. if (s != NULL) OPENSSL_free(s);
  108. OPENSSL_cleanse(key,EVP_MAX_KEY_LENGTH);
  109. return(ret);
  110. }
  111. void PEM_SealUpdate(PEM_ENCODE_SEAL_CTX *ctx, unsigned char *out, int *outl,
  112. unsigned char *in, int inl)
  113. {
  114. unsigned char buffer[1600];
  115. int i,j;
  116. *outl=0;
  117. EVP_SignUpdate(&ctx->md,in,inl);
  118. for (;;)
  119. {
  120. if (inl <= 0) break;
  121. if (inl > 1200)
  122. i=1200;
  123. else
  124. i=inl;
  125. EVP_EncryptUpdate(&ctx->cipher,buffer,&j,in,i);
  126. EVP_EncodeUpdate(&ctx->encode,out,&j,buffer,j);
  127. *outl+=j;
  128. out+=j;
  129. in+=i;
  130. inl-=i;
  131. }
  132. }
  133. int PEM_SealFinal(PEM_ENCODE_SEAL_CTX *ctx, unsigned char *sig, int *sigl,
  134. unsigned char *out, int *outl, EVP_PKEY *priv)
  135. {
  136. unsigned char *s=NULL;
  137. int ret=0,j;
  138. unsigned int i;
  139. if (priv->type != EVP_PKEY_RSA)
  140. {
  141. PEMerr(PEM_F_PEM_SEALFINAL,PEM_R_PUBLIC_KEY_NO_RSA);
  142. goto err;
  143. }
  144. i=RSA_size(priv->pkey.rsa);
  145. if (i < 100) i=100;
  146. s=(unsigned char *)OPENSSL_malloc(i*2);
  147. if (s == NULL)
  148. {
  149. PEMerr(PEM_F_PEM_SEALFINAL,ERR_R_MALLOC_FAILURE);
  150. goto err;
  151. }
  152. EVP_EncryptFinal_ex(&ctx->cipher,s,(int *)&i);
  153. EVP_EncodeUpdate(&ctx->encode,out,&j,s,i);
  154. *outl=j;
  155. out+=j;
  156. EVP_EncodeFinal(&ctx->encode,out,&j);
  157. *outl+=j;
  158. if (!EVP_SignFinal(&ctx->md,s,&i,priv)) goto err;
  159. *sigl=EVP_EncodeBlock(sig,s,i);
  160. ret=1;
  161. err:
  162. EVP_MD_CTX_cleanup(&ctx->md);
  163. EVP_CIPHER_CTX_cleanup(&ctx->cipher);
  164. if (s != NULL) OPENSSL_free(s);
  165. return(ret);
  166. }
  167. #else /* !OPENSSL_NO_RSA */
  168. # if PEDANTIC
  169. static void *dummy=&dummy;
  170. # endif
  171. #endif