a_sign.c 10 KB

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298
  1. /* crypto/asn1/a_sign.c */
  2. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  3. * All rights reserved.
  4. *
  5. * This package is an SSL implementation written
  6. * by Eric Young (eay@cryptsoft.com).
  7. * The implementation was written so as to conform with Netscapes SSL.
  8. *
  9. * This library is free for commercial and non-commercial use as long as
  10. * the following conditions are aheared to. The following conditions
  11. * apply to all code found in this distribution, be it the RC4, RSA,
  12. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  13. * included with this distribution is covered by the same copyright terms
  14. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  15. *
  16. * Copyright remains Eric Young's, and as such any Copyright notices in
  17. * the code are not to be removed.
  18. * If this package is used in a product, Eric Young should be given attribution
  19. * as the author of the parts of the library used.
  20. * This can be in the form of a textual message at program startup or
  21. * in documentation (online or textual) provided with the package.
  22. *
  23. * Redistribution and use in source and binary forms, with or without
  24. * modification, are permitted provided that the following conditions
  25. * are met:
  26. * 1. Redistributions of source code must retain the copyright
  27. * notice, this list of conditions and the following disclaimer.
  28. * 2. Redistributions in binary form must reproduce the above copyright
  29. * notice, this list of conditions and the following disclaimer in the
  30. * documentation and/or other materials provided with the distribution.
  31. * 3. All advertising materials mentioning features or use of this software
  32. * must display the following acknowledgement:
  33. * "This product includes cryptographic software written by
  34. * Eric Young (eay@cryptsoft.com)"
  35. * The word 'cryptographic' can be left out if the rouines from the library
  36. * being used are not cryptographic related :-).
  37. * 4. If you include any Windows specific code (or a derivative thereof) from
  38. * the apps directory (application code) you must include an acknowledgement:
  39. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  40. *
  41. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  42. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  43. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  44. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  45. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  46. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  47. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  48. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  49. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  50. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  51. * SUCH DAMAGE.
  52. *
  53. * The licence and distribution terms for any publically available version or
  54. * derivative of this code cannot be changed. i.e. this code cannot simply be
  55. * copied and put under another distribution licence
  56. * [including the GNU Public Licence.]
  57. */
  58. /* ====================================================================
  59. * Copyright (c) 1998-2003 The OpenSSL Project. All rights reserved.
  60. *
  61. * Redistribution and use in source and binary forms, with or without
  62. * modification, are permitted provided that the following conditions
  63. * are met:
  64. *
  65. * 1. Redistributions of source code must retain the above copyright
  66. * notice, this list of conditions and the following disclaimer.
  67. *
  68. * 2. Redistributions in binary form must reproduce the above copyright
  69. * notice, this list of conditions and the following disclaimer in
  70. * the documentation and/or other materials provided with the
  71. * distribution.
  72. *
  73. * 3. All advertising materials mentioning features or use of this
  74. * software must display the following acknowledgment:
  75. * "This product includes software developed by the OpenSSL Project
  76. * for use in the OpenSSL Toolkit. (http://www.openssl.org/)"
  77. *
  78. * 4. The names "OpenSSL Toolkit" and "OpenSSL Project" must not be used to
  79. * endorse or promote products derived from this software without
  80. * prior written permission. For written permission, please contact
  81. * openssl-core@openssl.org.
  82. *
  83. * 5. Products derived from this software may not be called "OpenSSL"
  84. * nor may "OpenSSL" appear in their names without prior written
  85. * permission of the OpenSSL Project.
  86. *
  87. * 6. Redistributions of any form whatsoever must retain the following
  88. * acknowledgment:
  89. * "This product includes software developed by the OpenSSL Project
  90. * for use in the OpenSSL Toolkit (http://www.openssl.org/)"
  91. *
  92. * THIS SOFTWARE IS PROVIDED BY THE OpenSSL PROJECT ``AS IS'' AND ANY
  93. * EXPRESSED OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  94. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR
  95. * PURPOSE ARE DISCLAIMED. IN NO EVENT SHALL THE OpenSSL PROJECT OR
  96. * ITS CONTRIBUTORS BE LIABLE FOR ANY DIRECT, INDIRECT, INCIDENTAL,
  97. * SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT
  98. * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES;
  99. * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  100. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT,
  101. * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE)
  102. * ARISING IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED
  103. * OF THE POSSIBILITY OF SUCH DAMAGE.
  104. * ====================================================================
  105. *
  106. * This product includes cryptographic software written by Eric Young
  107. * (eay@cryptsoft.com). This product includes software written by Tim
  108. * Hudson (tjh@cryptsoft.com).
  109. *
  110. */
  111. #include <stdio.h>
  112. #include <time.h>
  113. #include "cryptlib.h"
  114. #ifndef NO_SYS_TYPES_H
  115. # include <sys/types.h>
  116. #endif
  117. #include <openssl/bn.h>
  118. #include <openssl/evp.h>
  119. #include <openssl/x509.h>
  120. #include <openssl/objects.h>
  121. #include <openssl/buffer.h>
  122. #include "asn1_locl.h"
  123. #ifndef NO_ASN1_OLD
  124. int ASN1_sign(i2d_of_void *i2d, X509_ALGOR *algor1, X509_ALGOR *algor2,
  125. ASN1_BIT_STRING *signature, char *data, EVP_PKEY *pkey,
  126. const EVP_MD *type)
  127. {
  128. EVP_MD_CTX ctx;
  129. unsigned char *p,*buf_in=NULL,*buf_out=NULL;
  130. int i,inl=0,outl=0,outll=0;
  131. X509_ALGOR *a;
  132. EVP_MD_CTX_init(&ctx);
  133. for (i=0; i<2; i++)
  134. {
  135. if (i == 0)
  136. a=algor1;
  137. else
  138. a=algor2;
  139. if (a == NULL) continue;
  140. if (type->pkey_type == NID_dsaWithSHA1)
  141. {
  142. /* special case: RFC 2459 tells us to omit 'parameters'
  143. * with id-dsa-with-sha1 */
  144. ASN1_TYPE_free(a->parameter);
  145. a->parameter = NULL;
  146. }
  147. else if ((a->parameter == NULL) ||
  148. (a->parameter->type != V_ASN1_NULL))
  149. {
  150. ASN1_TYPE_free(a->parameter);
  151. if ((a->parameter=ASN1_TYPE_new()) == NULL) goto err;
  152. a->parameter->type=V_ASN1_NULL;
  153. }
  154. ASN1_OBJECT_free(a->algorithm);
  155. a->algorithm=OBJ_nid2obj(type->pkey_type);
  156. if (a->algorithm == NULL)
  157. {
  158. ASN1err(ASN1_F_ASN1_SIGN,ASN1_R_UNKNOWN_OBJECT_TYPE);
  159. goto err;
  160. }
  161. if (a->algorithm->length == 0)
  162. {
  163. ASN1err(ASN1_F_ASN1_SIGN,ASN1_R_THE_ASN1_OBJECT_IDENTIFIER_IS_NOT_KNOWN_FOR_THIS_MD);
  164. goto err;
  165. }
  166. }
  167. inl=i2d(data,NULL);
  168. buf_in=(unsigned char *)OPENSSL_malloc((unsigned int)inl);
  169. outll=outl=EVP_PKEY_size(pkey);
  170. buf_out=(unsigned char *)OPENSSL_malloc((unsigned int)outl);
  171. if ((buf_in == NULL) || (buf_out == NULL))
  172. {
  173. outl=0;
  174. ASN1err(ASN1_F_ASN1_SIGN,ERR_R_MALLOC_FAILURE);
  175. goto err;
  176. }
  177. p=buf_in;
  178. i2d(data,&p);
  179. EVP_SignInit_ex(&ctx,type, NULL);
  180. EVP_SignUpdate(&ctx,(unsigned char *)buf_in,inl);
  181. if (!EVP_SignFinal(&ctx,(unsigned char *)buf_out,
  182. (unsigned int *)&outl,pkey))
  183. {
  184. outl=0;
  185. ASN1err(ASN1_F_ASN1_SIGN,ERR_R_EVP_LIB);
  186. goto err;
  187. }
  188. if (signature->data != NULL) OPENSSL_free(signature->data);
  189. signature->data=buf_out;
  190. buf_out=NULL;
  191. signature->length=outl;
  192. /* In the interests of compatibility, I'll make sure that
  193. * the bit string has a 'not-used bits' value of 0
  194. */
  195. signature->flags&= ~(ASN1_STRING_FLAG_BITS_LEFT|0x07);
  196. signature->flags|=ASN1_STRING_FLAG_BITS_LEFT;
  197. err:
  198. EVP_MD_CTX_cleanup(&ctx);
  199. if (buf_in != NULL)
  200. { OPENSSL_cleanse((char *)buf_in,(unsigned int)inl); OPENSSL_free(buf_in); }
  201. if (buf_out != NULL)
  202. { OPENSSL_cleanse((char *)buf_out,outll); OPENSSL_free(buf_out); }
  203. return(outl);
  204. }
  205. #endif
  206. int ASN1_item_sign(const ASN1_ITEM *it, X509_ALGOR *algor1, X509_ALGOR *algor2,
  207. ASN1_BIT_STRING *signature, void *asn, EVP_PKEY *pkey,
  208. const EVP_MD *type)
  209. {
  210. EVP_MD_CTX ctx;
  211. unsigned char *buf_in=NULL,*buf_out=NULL;
  212. int inl=0,outl=0,outll=0;
  213. int signid, paramtype;
  214. if (type == NULL)
  215. {
  216. int def_nid;
  217. if (EVP_PKEY_get_default_digest_nid(pkey, &def_nid) > 0)
  218. type = EVP_get_digestbynid(def_nid);
  219. }
  220. if (type == NULL)
  221. {
  222. ASN1err(ASN1_F_ASN1_ITEM_SIGN, ASN1_R_NO_DEFAULT_DIGEST);
  223. return 0;
  224. }
  225. if (type->flags & EVP_MD_FLAG_PKEY_METHOD_SIGNATURE)
  226. {
  227. if (!pkey->ameth ||
  228. !OBJ_find_sigid_by_algs(&signid, EVP_MD_nid(type),
  229. pkey->ameth->pkey_id))
  230. {
  231. ASN1err(ASN1_F_ASN1_ITEM_SIGN,
  232. ASN1_R_DIGEST_AND_KEY_TYPE_NOT_SUPPORTED);
  233. return 0;
  234. }
  235. }
  236. else
  237. signid = type->pkey_type;
  238. if (pkey->ameth->pkey_flags & ASN1_PKEY_SIGPARAM_NULL)
  239. paramtype = V_ASN1_NULL;
  240. else
  241. paramtype = V_ASN1_UNDEF;
  242. if (algor1)
  243. X509_ALGOR_set0(algor1, OBJ_nid2obj(signid), paramtype, NULL);
  244. if (algor2)
  245. X509_ALGOR_set0(algor2, OBJ_nid2obj(signid), paramtype, NULL);
  246. EVP_MD_CTX_init(&ctx);
  247. inl=ASN1_item_i2d(asn,&buf_in, it);
  248. outll=outl=EVP_PKEY_size(pkey);
  249. buf_out=(unsigned char *)OPENSSL_malloc((unsigned int)outl);
  250. if ((buf_in == NULL) || (buf_out == NULL))
  251. {
  252. outl=0;
  253. ASN1err(ASN1_F_ASN1_ITEM_SIGN,ERR_R_MALLOC_FAILURE);
  254. goto err;
  255. }
  256. EVP_SignInit_ex(&ctx,type, NULL);
  257. EVP_SignUpdate(&ctx,(unsigned char *)buf_in,inl);
  258. if (!EVP_SignFinal(&ctx,(unsigned char *)buf_out,
  259. (unsigned int *)&outl,pkey))
  260. {
  261. outl=0;
  262. ASN1err(ASN1_F_ASN1_ITEM_SIGN,ERR_R_EVP_LIB);
  263. goto err;
  264. }
  265. if (signature->data != NULL) OPENSSL_free(signature->data);
  266. signature->data=buf_out;
  267. buf_out=NULL;
  268. signature->length=outl;
  269. /* In the interests of compatibility, I'll make sure that
  270. * the bit string has a 'not-used bits' value of 0
  271. */
  272. signature->flags&= ~(ASN1_STRING_FLAG_BITS_LEFT|0x07);
  273. signature->flags|=ASN1_STRING_FLAG_BITS_LEFT;
  274. err:
  275. EVP_MD_CTX_cleanup(&ctx);
  276. if (buf_in != NULL)
  277. { OPENSSL_cleanse((char *)buf_in,(unsigned int)inl); OPENSSL_free(buf_in); }
  278. if (buf_out != NULL)
  279. { OPENSSL_cleanse((char *)buf_out,outll); OPENSSL_free(buf_out); }
  280. return(outl);
  281. }