]> git.ipfire.org Git - thirdparty/openssl.git/blame - providers/implementations/signature/rsa.c
EVP_PKEY_CTX_get/settable_params: pass provider operation context
[thirdparty/openssl.git] / providers / implementations / signature / rsa.c
CommitLineData
6f4b7663 1/*
a28d06f3 2 * Copyright 2019-2021 The OpenSSL Project Authors. All Rights Reserved.
6f4b7663
RL
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10/*
11 * RSA low level APIs are deprecated for public use, but still ok for
12 * internal use.
13 */
14#include "internal/deprecated.h"
15
bbde8566 16#include "e_os.h" /* strcasecmp */
6f4b7663
RL
17#include <string.h>
18#include <openssl/crypto.h>
23c48d94 19#include <openssl/core_dispatch.h>
6f4b7663
RL
20#include <openssl/core_names.h>
21#include <openssl/err.h>
22#include <openssl/rsa.h>
23#include <openssl/params.h>
24#include <openssl/evp.h>
2741128e 25#include <openssl/proverr.h>
6f4b7663
RL
26#include "internal/cryptlib.h"
27#include "internal/nelem.h"
28#include "internal/sizes.h"
29#include "crypto/rsa.h"
f590a5ea 30#include "prov/providercommon.h"
6f4b7663
RL
31#include "prov/implementations.h"
32#include "prov/provider_ctx.h"
6f5837dc 33#include "prov/der_rsa.h"
7a810fac 34#include "prov/securitycheck.h"
3f699197
SL
35
36#define RSA_DEFAULT_DIGEST_NAME OSSL_DIGEST_NAME_SHA1
6f4b7663 37
363b1e5d
DMSP
38static OSSL_FUNC_signature_newctx_fn rsa_newctx;
39static OSSL_FUNC_signature_sign_init_fn rsa_sign_init;
40static OSSL_FUNC_signature_verify_init_fn rsa_verify_init;
41static OSSL_FUNC_signature_verify_recover_init_fn rsa_verify_recover_init;
42static OSSL_FUNC_signature_sign_fn rsa_sign;
43static OSSL_FUNC_signature_verify_fn rsa_verify;
44static OSSL_FUNC_signature_verify_recover_fn rsa_verify_recover;
45static OSSL_FUNC_signature_digest_sign_init_fn rsa_digest_sign_init;
46static OSSL_FUNC_signature_digest_sign_update_fn rsa_digest_signverify_update;
47static OSSL_FUNC_signature_digest_sign_final_fn rsa_digest_sign_final;
48static OSSL_FUNC_signature_digest_verify_init_fn rsa_digest_verify_init;
49static OSSL_FUNC_signature_digest_verify_update_fn rsa_digest_signverify_update;
50static OSSL_FUNC_signature_digest_verify_final_fn rsa_digest_verify_final;
51static OSSL_FUNC_signature_freectx_fn rsa_freectx;
52static OSSL_FUNC_signature_dupctx_fn rsa_dupctx;
53static OSSL_FUNC_signature_get_ctx_params_fn rsa_get_ctx_params;
54static OSSL_FUNC_signature_gettable_ctx_params_fn rsa_gettable_ctx_params;
55static OSSL_FUNC_signature_set_ctx_params_fn rsa_set_ctx_params;
56static OSSL_FUNC_signature_settable_ctx_params_fn rsa_settable_ctx_params;
57static OSSL_FUNC_signature_get_ctx_md_params_fn rsa_get_ctx_md_params;
58static OSSL_FUNC_signature_gettable_ctx_md_params_fn rsa_gettable_ctx_md_params;
59static OSSL_FUNC_signature_set_ctx_md_params_fn rsa_set_ctx_md_params;
60static OSSL_FUNC_signature_settable_ctx_md_params_fn rsa_settable_ctx_md_params;
6f4b7663
RL
61
62static OSSL_ITEM padding_item[] = {
b8086652 63 { RSA_PKCS1_PADDING, OSSL_PKEY_RSA_PAD_MODE_PKCSV15 },
b8086652
SL
64 { RSA_NO_PADDING, OSSL_PKEY_RSA_PAD_MODE_NONE },
65 { RSA_X931_PADDING, OSSL_PKEY_RSA_PAD_MODE_X931 },
66 { RSA_PKCS1_PSS_PADDING, OSSL_PKEY_RSA_PAD_MODE_PSS },
6f4b7663
RL
67 { 0, NULL }
68};
69
70/*
71 * What's passed as an actual key is defined by the KEYMGMT interface.
72 * We happen to know that our KEYMGMT simply passes RSA structures, so
73 * we use that here too.
74 */
75
76typedef struct {
b4250010 77 OSSL_LIB_CTX *libctx;
2c6094ba 78 char *propq;
6f4b7663 79 RSA *rsa;
0ec36bf1 80 int operation;
6f4b7663
RL
81
82 /*
83 * Flag to determine if the hash function can be changed (1) or not (0)
84 * Because it's dangerous to change during a DigestSign or DigestVerify
85 * operation, this flag is cleared by their Init function, and set again
86 * by their Final function.
87 */
88 unsigned int flag_allow_md : 1;
bbde8566 89 unsigned int mgf1_md_set : 1;
6f4b7663
RL
90
91 /* main digest */
92 EVP_MD *md;
93 EVP_MD_CTX *mdctx;
94 int mdnid;
95 char mdname[OSSL_MAX_NAME_SIZE]; /* Purely informational */
96
97 /* RSA padding mode */
98 int pad_mode;
99 /* message digest for MGF1 */
100 EVP_MD *mgf1_md;
bbde8566 101 int mgf1_mdnid;
6f4b7663
RL
102 char mgf1_mdname[OSSL_MAX_NAME_SIZE]; /* Purely informational */
103 /* PSS salt length */
104 int saltlen;
105 /* Minimum salt length or -1 if no PSS parameter restriction */
106 int min_saltlen;
107
108 /* Temp buffer */
109 unsigned char *tbuf;
110
111} PROV_RSA_CTX;
112
bbde8566
TM
113/* True if PSS parameters are restricted */
114#define rsa_pss_restricted(prsactx) (prsactx->min_saltlen != -1)
115
6f4b7663
RL
116static size_t rsa_get_md_size(const PROV_RSA_CTX *prsactx)
117{
118 if (prsactx->md != NULL)
119 return EVP_MD_size(prsactx->md);
120 return 0;
121}
122
bbde8566
TM
123static int rsa_check_padding(const PROV_RSA_CTX *prsactx,
124 const char *mdname, const char *mgf1_mdname,
125 int mdnid)
6f4b7663 126{
bbde8566
TM
127 switch(prsactx->pad_mode) {
128 case RSA_NO_PADDING:
129 ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_PADDING_MODE);
6f4b7663 130 return 0;
bbde8566
TM
131 case RSA_X931_PADDING:
132 if (RSA_X931_hash_id(mdnid) == -1) {
133 ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_X931_DIGEST);
134 return 0;
135 }
136 break;
137 case RSA_PKCS1_PSS_PADDING:
138 if (rsa_pss_restricted(prsactx))
139 if ((mdname != NULL && !EVP_MD_is_a(prsactx->md, mdname))
140 || (mgf1_mdname != NULL
141 && !EVP_MD_is_a(prsactx->mgf1_md, mgf1_mdname))) {
142 ERR_raise(ERR_LIB_PROV, PROV_R_DIGEST_NOT_ALLOWED);
143 return 0;
144 }
145 break;
146 default:
147 break;
6f4b7663
RL
148 }
149
150 return 1;
151}
152
bbde8566 153static int rsa_check_parameters(PROV_RSA_CTX *prsactx, int min_saltlen)
2d553660
RL
154{
155 if (prsactx->pad_mode == RSA_PKCS1_PSS_PADDING) {
156 int max_saltlen;
157
158 /* See if minimum salt length exceeds maximum possible */
6ce6ad39 159 max_saltlen = RSA_size(prsactx->rsa) - EVP_MD_size(prsactx->md);
2d553660
RL
160 if ((RSA_bits(prsactx->rsa) & 0x7) == 1)
161 max_saltlen--;
bbde8566 162 if (min_saltlen < 0 || min_saltlen > max_saltlen) {
2d553660
RL
163 ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_SALT_LENGTH);
164 return 0;
165 }
bbde8566 166 prsactx->min_saltlen = min_saltlen;
2d553660
RL
167 }
168 return 1;
169}
170
2c6094ba 171static void *rsa_newctx(void *provctx, const char *propq)
6f4b7663 172{
2d553660
RL
173 PROV_RSA_CTX *prsactx = NULL;
174 char *propq_copy = NULL;
6f4b7663 175
f590a5ea
P
176 if (!ossl_prov_is_running())
177 return NULL;
178
2d553660
RL
179 if ((prsactx = OPENSSL_zalloc(sizeof(PROV_RSA_CTX))) == NULL
180 || (propq != NULL
181 && (propq_copy = OPENSSL_strdup(propq)) == NULL)) {
182 OPENSSL_free(prsactx);
183 ERR_raise(ERR_LIB_PROV, ERR_R_MALLOC_FAILURE);
6f4b7663 184 return NULL;
2d553660 185 }
6f4b7663 186
a829b735 187 prsactx->libctx = PROV_LIBCTX_OF(provctx);
6f4b7663 188 prsactx->flag_allow_md = 1;
2d553660 189 prsactx->propq = propq_copy;
6f4b7663
RL
190 return prsactx;
191}
192
bbde8566
TM
193static int rsa_pss_compute_saltlen(PROV_RSA_CTX *ctx)
194{
195 int saltlen = ctx->saltlen;
196
197 if (saltlen == RSA_PSS_SALTLEN_DIGEST) {
198 saltlen = EVP_MD_size(ctx->md);
199 } else if (saltlen == RSA_PSS_SALTLEN_AUTO || saltlen == RSA_PSS_SALTLEN_MAX) {
200 saltlen = RSA_size(ctx->rsa) - EVP_MD_size(ctx->md) - 2;
201 if ((RSA_bits(ctx->rsa) & 0x7) == 1)
202 saltlen--;
203 }
204 if (saltlen < 0) {
205 ERR_raise(ERR_LIB_PROV, ERR_R_INTERNAL_ERROR);
206 return -1;
207 } else if (saltlen < ctx->min_saltlen) {
208 ERR_raise_data(ERR_LIB_PROV, PROV_R_PSS_SALTLEN_TOO_SMALL,
209 "minimum salt length: %d, actual salt length: %d",
210 ctx->min_saltlen, saltlen);
211 return -1;
212 }
213 return saltlen;
214}
215
216static unsigned char *rsa_generate_signature_aid(PROV_RSA_CTX *ctx,
217 unsigned char *aid_buf,
218 size_t buf_len,
219 size_t *aid_len)
220{
221 WPACKET pkt;
222 unsigned char *aid = NULL;
223 int saltlen;
224 RSA_PSS_PARAMS_30 pss_params;
225
226 if (!WPACKET_init_der(&pkt, aid_buf, buf_len)) {
227 ERR_raise(ERR_LIB_PROV, ERR_R_MALLOC_FAILURE);
228 return NULL;
229 }
230
231 switch(ctx->pad_mode) {
232 case RSA_PKCS1_PADDING:
233 if (!ossl_DER_w_algorithmIdentifier_MDWithRSAEncryption(&pkt, -1,
234 ctx->mdnid)) {
235 ERR_raise(ERR_LIB_PROV, ERR_R_INTERNAL_ERROR);
236 goto cleanup;
237 }
238 break;
239 case RSA_PKCS1_PSS_PADDING:
240 saltlen = rsa_pss_compute_saltlen(ctx);
241 if (saltlen < 0)
242 goto cleanup;
243 if (!ossl_rsa_pss_params_30_set_defaults(&pss_params)
244 || !ossl_rsa_pss_params_30_set_hashalg(&pss_params, ctx->mdnid)
245 || !ossl_rsa_pss_params_30_set_maskgenhashalg(&pss_params,
246 ctx->mgf1_mdnid)
247 || !ossl_rsa_pss_params_30_set_saltlen(&pss_params, saltlen)
248 || !ossl_DER_w_algorithmIdentifier_RSA_PSS(&pkt, -1,
249 RSA_FLAG_TYPE_RSASSAPSS,
250 &pss_params)) {
251 ERR_raise(ERR_LIB_PROV, ERR_R_INTERNAL_ERROR);
252 goto cleanup;
253 }
254 break;
255 default:
256 ERR_raise_data(ERR_LIB_PROV, ERR_R_UNSUPPORTED,
257 "Algorithm ID generation");
258 goto cleanup;
259 }
260 if (WPACKET_finish(&pkt)) {
261 WPACKET_get_total_written(&pkt, aid_len);
262 aid = WPACKET_get_curr(&pkt);
263 }
264 cleanup:
265 WPACKET_cleanup(&pkt);
266 return aid;
267}
6f4b7663 268
6f4b7663
RL
269static int rsa_setup_md(PROV_RSA_CTX *ctx, const char *mdname,
270 const char *mdprops)
271{
2c6094ba
RL
272 if (mdprops == NULL)
273 mdprops = ctx->propq;
274
6f4b7663 275 if (mdname != NULL) {
3f699197 276 EVP_MD *md = EVP_MD_fetch(ctx->libctx, mdname, mdprops);
49ed5ba8 277 int sha1_allowed = (ctx->operation != EVP_PKEY_OP_SIGN);
7b676cc8 278 int md_nid = ossl_digest_rsa_sign_get_md_nid(md, sha1_allowed);
2de64666 279 size_t mdname_len = strlen(mdname);
6f4b7663 280
6f5837dc
RL
281 if (md == NULL
282 || md_nid == NID_undef
bbde8566 283 || !rsa_check_padding(ctx, mdname, NULL, md_nid)
2de64666 284 || mdname_len >= sizeof(ctx->mdname)) {
2d553660
RL
285 if (md == NULL)
286 ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST,
287 "%s could not be fetched", mdname);
288 if (md_nid == NID_undef)
289 ERR_raise_data(ERR_LIB_PROV, PROV_R_DIGEST_NOT_ALLOWED,
290 "digest=%s", mdname);
2de64666
NT
291 if (mdname_len >= sizeof(ctx->mdname))
292 ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST,
293 "%s exceeds name buffer length", mdname);
6f4b7663
RL
294 EVP_MD_free(md);
295 return 0;
296 }
297
bbde8566
TM
298 if (!ctx->mgf1_md_set) {
299 if (!EVP_MD_up_ref(md)) {
300 EVP_MD_free(md);
301 return 0;
302 }
303 EVP_MD_free(ctx->mgf1_md);
304 ctx->mgf1_md = md;
305 ctx->mgf1_mdnid = md_nid;
306 OPENSSL_strlcpy(ctx->mgf1_mdname, mdname, sizeof(ctx->mgf1_mdname));
307 }
308
6f4b7663
RL
309 EVP_MD_CTX_free(ctx->mdctx);
310 EVP_MD_free(ctx->md);
6f4b7663 311
6f5837dc 312 ctx->mdctx = NULL;
6f4b7663
RL
313 ctx->md = md;
314 ctx->mdnid = md_nid;
315 OPENSSL_strlcpy(ctx->mdname, mdname, sizeof(ctx->mdname));
6f4b7663
RL
316 }
317
318 return 1;
319}
320
321static int rsa_setup_mgf1_md(PROV_RSA_CTX *ctx, const char *mdname,
2c6094ba 322 const char *mdprops)
6f4b7663 323{
2de64666 324 size_t len;
3f699197 325 EVP_MD *md = NULL;
bbde8566 326 int mdnid;
2de64666 327
2c6094ba
RL
328 if (mdprops == NULL)
329 mdprops = ctx->propq;
330
3f699197 331 if ((md = EVP_MD_fetch(ctx->libctx, mdname, mdprops)) == NULL) {
2d553660
RL
332 ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST,
333 "%s could not be fetched", mdname);
6f4b7663 334 return 0;
2d553660 335 }
49ed5ba8 336 /* The default for mgf1 is SHA1 - so allow SHA1 */
7b676cc8 337 if ((mdnid = ossl_digest_rsa_sign_get_md_nid(md, 1)) == NID_undef
bbde8566
TM
338 || !rsa_check_padding(ctx, NULL, mdname, mdnid)) {
339 if (mdnid == NID_undef)
340 ERR_raise_data(ERR_LIB_PROV, PROV_R_DIGEST_NOT_ALLOWED,
341 "digest=%s", mdname);
3f699197
SL
342 EVP_MD_free(md);
343 return 0;
344 }
2de64666
NT
345 len = OPENSSL_strlcpy(ctx->mgf1_mdname, mdname, sizeof(ctx->mgf1_mdname));
346 if (len >= sizeof(ctx->mgf1_mdname)) {
347 ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST,
348 "%s exceeds name buffer length", mdname);
bbde8566 349 EVP_MD_free(md);
2de64666
NT
350 return 0;
351 }
6f4b7663 352
bbde8566
TM
353 EVP_MD_free(ctx->mgf1_md);
354 ctx->mgf1_md = md;
355 ctx->mgf1_mdnid = mdnid;
356 ctx->mgf1_md_set = 1;
6f4b7663
RL
357 return 1;
358}
359
3f699197 360static int rsa_signverify_init(void *vprsactx, void *vrsa, int operation)
2d553660
RL
361{
362 PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
363
f590a5ea
P
364 if (!ossl_prov_is_running())
365 return 0;
366
2d553660
RL
367 if (prsactx == NULL || vrsa == NULL || !RSA_up_ref(vrsa))
368 return 0;
369
370 RSA_free(prsactx->rsa);
371 prsactx->rsa = vrsa;
372 prsactx->operation = operation;
373
23b2fc0b 374 if (!ossl_rsa_check_key(vrsa, operation == EVP_PKEY_OP_SIGN)) {
3f699197
SL
375 ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_KEY_LENGTH);
376 return 0;
377 }
378
2d553660
RL
379 /* Maximum for sign, auto for verify */
380 prsactx->saltlen = RSA_PSS_SALTLEN_AUTO;
381 prsactx->min_saltlen = -1;
382
383 switch (RSA_test_flags(prsactx->rsa, RSA_FLAG_TYPE_MASK)) {
384 case RSA_FLAG_TYPE_RSA:
385 prsactx->pad_mode = RSA_PKCS1_PADDING;
386 break;
387 case RSA_FLAG_TYPE_RSASSAPSS:
388 prsactx->pad_mode = RSA_PKCS1_PSS_PADDING;
389
390 {
391 const RSA_PSS_PARAMS_30 *pss =
23b2fc0b 392 ossl_rsa_get0_pss_params_30(prsactx->rsa);
2d553660 393
23b2fc0b
P
394 if (!ossl_rsa_pss_params_30_is_unrestricted(pss)) {
395 int md_nid = ossl_rsa_pss_params_30_hashalg(pss);
396 int mgf1md_nid = ossl_rsa_pss_params_30_maskgenhashalg(pss);
397 int min_saltlen = ossl_rsa_pss_params_30_saltlen(pss);
2d553660 398 const char *mdname, *mgf1mdname;
2de64666 399 size_t len;
2d553660 400
23b2fc0b
P
401 mdname = ossl_rsa_oaeppss_nid2name(md_nid);
402 mgf1mdname = ossl_rsa_oaeppss_nid2name(mgf1md_nid);
2d553660
RL
403
404 if (mdname == NULL) {
405 ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST,
406 "PSS restrictions lack hash algorithm");
407 return 0;
408 }
409 if (mgf1mdname == NULL) {
410 ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST,
411 "PSS restrictions lack MGF1 hash algorithm");
412 return 0;
413 }
414
2de64666
NT
415 len = OPENSSL_strlcpy(prsactx->mdname, mdname,
416 sizeof(prsactx->mdname));
417 if (len >= sizeof(prsactx->mdname)) {
418 ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST,
419 "hash algorithm name too long");
420 return 0;
421 }
422 len = OPENSSL_strlcpy(prsactx->mgf1_mdname, mgf1mdname,
423 sizeof(prsactx->mgf1_mdname));
424 if (len >= sizeof(prsactx->mgf1_mdname)) {
425 ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST,
426 "MGF1 hash algorithm name too long");
427 return 0;
428 }
2d553660
RL
429 prsactx->saltlen = min_saltlen;
430
bbde8566
TM
431 /* call rsa_setup_mgf1_md before rsa_setup_md to avoid duplication */
432 return rsa_setup_mgf1_md(prsactx, mgf1mdname, prsactx->propq)
433 && rsa_setup_md(prsactx, mdname, prsactx->propq)
434 && rsa_check_parameters(prsactx, min_saltlen);
2d553660
RL
435 }
436 }
437
438 break;
439 default:
440 ERR_raise(ERR_LIB_RSA, PROV_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
441 return 0;
442 }
443
444 return 1;
445}
446
6f4b7663
RL
447static int setup_tbuf(PROV_RSA_CTX *ctx)
448{
449 if (ctx->tbuf != NULL)
450 return 1;
451 if ((ctx->tbuf = OPENSSL_malloc(RSA_size(ctx->rsa))) == NULL) {
452 ERR_raise(ERR_LIB_PROV, ERR_R_MALLOC_FAILURE);
453 return 0;
454 }
455 return 1;
456}
457
458static void clean_tbuf(PROV_RSA_CTX *ctx)
459{
460 if (ctx->tbuf != NULL)
461 OPENSSL_cleanse(ctx->tbuf, RSA_size(ctx->rsa));
462}
463
464static void free_tbuf(PROV_RSA_CTX *ctx)
465{
2d553660
RL
466 clean_tbuf(ctx);
467 OPENSSL_free(ctx->tbuf);
6f4b7663
RL
468 ctx->tbuf = NULL;
469}
470
0ec36bf1
RL
471static int rsa_sign_init(void *vprsactx, void *vrsa)
472{
f590a5ea
P
473 if (!ossl_prov_is_running())
474 return 0;
3f699197 475 return rsa_signverify_init(vprsactx, vrsa, EVP_PKEY_OP_SIGN);
0ec36bf1
RL
476}
477
6f4b7663
RL
478static int rsa_sign(void *vprsactx, unsigned char *sig, size_t *siglen,
479 size_t sigsize, const unsigned char *tbs, size_t tbslen)
480{
481 PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
482 int ret;
483 size_t rsasize = RSA_size(prsactx->rsa);
484 size_t mdsize = rsa_get_md_size(prsactx);
485
f590a5ea
P
486 if (!ossl_prov_is_running())
487 return 0;
488
6f4b7663
RL
489 if (sig == NULL) {
490 *siglen = rsasize;
491 return 1;
492 }
493
2d553660
RL
494 if (sigsize < rsasize) {
495 ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_SIGNATURE_SIZE,
496 "is %zu, should be at least %zu", sigsize, rsasize);
6f4b7663 497 return 0;
2d553660 498 }
6f4b7663
RL
499
500 if (mdsize != 0) {
501 if (tbslen != mdsize) {
502 ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_DIGEST_LENGTH);
503 return 0;
504 }
505
f844f9eb 506#ifndef FIPS_MODULE
6f4b7663
RL
507 if (EVP_MD_is_a(prsactx->md, OSSL_DIGEST_NAME_MDC2)) {
508 unsigned int sltmp;
509
510 if (prsactx->pad_mode != RSA_PKCS1_PADDING) {
511 ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_PADDING_MODE,
512 "only PKCS#1 padding supported with MDC2");
513 return 0;
514 }
515 ret = RSA_sign_ASN1_OCTET_STRING(0, tbs, tbslen, sig, &sltmp,
516 prsactx->rsa);
517
518 if (ret <= 0) {
c5689319 519 ERR_raise(ERR_LIB_PROV, ERR_R_RSA_LIB);
6f4b7663
RL
520 return 0;
521 }
522 ret = sltmp;
523 goto end;
524 }
1b6ea308 525#endif
6f4b7663
RL
526 switch (prsactx->pad_mode) {
527 case RSA_X931_PADDING:
528 if ((size_t)RSA_size(prsactx->rsa) < tbslen + 1) {
2d553660
RL
529 ERR_raise_data(ERR_LIB_PROV, PROV_R_KEY_SIZE_TOO_SMALL,
530 "RSA key size = %d, expected minimum = %d",
531 RSA_size(prsactx->rsa), tbslen + 1);
6f4b7663
RL
532 return 0;
533 }
534 if (!setup_tbuf(prsactx)) {
535 ERR_raise(ERR_LIB_PROV, ERR_R_MALLOC_FAILURE);
536 return 0;
537 }
538 memcpy(prsactx->tbuf, tbs, tbslen);
539 prsactx->tbuf[tbslen] = RSA_X931_hash_id(prsactx->mdnid);
540 ret = RSA_private_encrypt(tbslen + 1, prsactx->tbuf,
541 sig, prsactx->rsa, RSA_X931_PADDING);
542 clean_tbuf(prsactx);
543 break;
544
545 case RSA_PKCS1_PADDING:
546 {
547 unsigned int sltmp;
548
549 ret = RSA_sign(prsactx->mdnid, tbs, tbslen, sig, &sltmp,
550 prsactx->rsa);
551 if (ret <= 0) {
c5689319 552 ERR_raise(ERR_LIB_PROV, ERR_R_RSA_LIB);
6f4b7663
RL
553 return 0;
554 }
555 ret = sltmp;
556 }
557 break;
558
559 case RSA_PKCS1_PSS_PADDING:
560 /* Check PSS restrictions */
561 if (rsa_pss_restricted(prsactx)) {
562 switch (prsactx->saltlen) {
563 case RSA_PSS_SALTLEN_DIGEST:
564 if (prsactx->min_saltlen > EVP_MD_size(prsactx->md)) {
2d553660
RL
565 ERR_raise_data(ERR_LIB_PROV,
566 PROV_R_PSS_SALTLEN_TOO_SMALL,
567 "minimum salt length set to %d, "
568 "but the digest only gives %d",
569 prsactx->min_saltlen,
570 EVP_MD_size(prsactx->md));
6f4b7663
RL
571 return 0;
572 }
573 /* FALLTHRU */
574 default:
575 if (prsactx->saltlen >= 0
576 && prsactx->saltlen < prsactx->min_saltlen) {
2d553660
RL
577 ERR_raise_data(ERR_LIB_PROV,
578 PROV_R_PSS_SALTLEN_TOO_SMALL,
579 "minimum salt length set to %d, but the"
580 "actual salt length is only set to %d",
581 prsactx->min_saltlen,
582 prsactx->saltlen);
6f4b7663
RL
583 return 0;
584 }
585 break;
586 }
587 }
588 if (!setup_tbuf(prsactx))
589 return 0;
590 if (!RSA_padding_add_PKCS1_PSS_mgf1(prsactx->rsa,
591 prsactx->tbuf, tbs,
592 prsactx->md, prsactx->mgf1_md,
593 prsactx->saltlen)) {
c5689319 594 ERR_raise(ERR_LIB_PROV, ERR_R_RSA_LIB);
6f4b7663
RL
595 return 0;
596 }
597 ret = RSA_private_encrypt(RSA_size(prsactx->rsa), prsactx->tbuf,
598 sig, prsactx->rsa, RSA_NO_PADDING);
599 clean_tbuf(prsactx);
600 break;
601
602 default:
603 ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_PADDING_MODE,
604 "Only X.931, PKCS#1 v1.5 or PSS padding allowed");
605 return 0;
606 }
607 } else {
608 ret = RSA_private_encrypt(tbslen, tbs, sig, prsactx->rsa,
609 prsactx->pad_mode);
610 }
611
f844f9eb 612#ifndef FIPS_MODULE
6f4b7663
RL
613 end:
614#endif
615 if (ret <= 0) {
c5689319 616 ERR_raise(ERR_LIB_PROV, ERR_R_RSA_LIB);
6f4b7663
RL
617 return 0;
618 }
619
620 *siglen = ret;
621 return 1;
622}
623
0ec36bf1
RL
624static int rsa_verify_recover_init(void *vprsactx, void *vrsa)
625{
f590a5ea
P
626 if (!ossl_prov_is_running())
627 return 0;
3f699197 628 return rsa_signverify_init(vprsactx, vrsa, EVP_PKEY_OP_VERIFYRECOVER);
0ec36bf1
RL
629}
630
6f4b7663
RL
631static int rsa_verify_recover(void *vprsactx,
632 unsigned char *rout,
633 size_t *routlen,
634 size_t routsize,
635 const unsigned char *sig,
636 size_t siglen)
637{
638 PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
639 int ret;
640
f590a5ea
P
641 if (!ossl_prov_is_running())
642 return 0;
643
6f4b7663
RL
644 if (rout == NULL) {
645 *routlen = RSA_size(prsactx->rsa);
646 return 1;
647 }
648
649 if (prsactx->md != NULL) {
650 switch (prsactx->pad_mode) {
651 case RSA_X931_PADDING:
652 if (!setup_tbuf(prsactx))
653 return 0;
654 ret = RSA_public_decrypt(siglen, sig, prsactx->tbuf, prsactx->rsa,
655 RSA_X931_PADDING);
656 if (ret < 1) {
c5689319 657 ERR_raise(ERR_LIB_PROV, ERR_R_RSA_LIB);
6f4b7663
RL
658 return 0;
659 }
660 ret--;
661 if (prsactx->tbuf[ret] != RSA_X931_hash_id(prsactx->mdnid)) {
662 ERR_raise(ERR_LIB_PROV, PROV_R_ALGORITHM_MISMATCH);
663 return 0;
664 }
665 if (ret != EVP_MD_size(prsactx->md)) {
666 ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST_LENGTH,
667 "Should be %d, but got %d",
668 EVP_MD_size(prsactx->md), ret);
669 return 0;
670 }
671
672 *routlen = ret;
4f2271d5
SL
673 if (rout != prsactx->tbuf) {
674 if (routsize < (size_t)ret) {
675 ERR_raise_data(ERR_LIB_PROV, PROV_R_OUTPUT_BUFFER_TOO_SMALL,
676 "buffer size is %d, should be %d",
677 routsize, ret);
678 return 0;
679 }
680 memcpy(rout, prsactx->tbuf, ret);
6f4b7663 681 }
6f4b7663
RL
682 break;
683
684 case RSA_PKCS1_PADDING:
685 {
686 size_t sltmp;
687
688 ret = int_rsa_verify(prsactx->mdnid, NULL, 0, rout, &sltmp,
689 sig, siglen, prsactx->rsa);
690 if (ret <= 0) {
c5689319 691 ERR_raise(ERR_LIB_PROV, ERR_R_RSA_LIB);
6f4b7663
RL
692 return 0;
693 }
694 ret = sltmp;
695 }
696 break;
697
698 default:
699 ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_PADDING_MODE,
700 "Only X.931 or PKCS#1 v1.5 padding allowed");
701 return 0;
702 }
703 } else {
704 ret = RSA_public_decrypt(siglen, sig, rout, prsactx->rsa,
705 prsactx->pad_mode);
706 if (ret < 0) {
c5689319 707 ERR_raise(ERR_LIB_PROV, ERR_R_RSA_LIB);
6f4b7663
RL
708 return 0;
709 }
710 }
711 *routlen = ret;
712 return 1;
713}
714
0ec36bf1
RL
715static int rsa_verify_init(void *vprsactx, void *vrsa)
716{
f590a5ea
P
717 if (!ossl_prov_is_running())
718 return 0;
3f699197 719 return rsa_signverify_init(vprsactx, vrsa, EVP_PKEY_OP_VERIFY);
0ec36bf1
RL
720}
721
6f4b7663
RL
722static int rsa_verify(void *vprsactx, const unsigned char *sig, size_t siglen,
723 const unsigned char *tbs, size_t tbslen)
724{
725 PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
726 size_t rslen;
727
f590a5ea
P
728 if (!ossl_prov_is_running())
729 return 0;
6f4b7663
RL
730 if (prsactx->md != NULL) {
731 switch (prsactx->pad_mode) {
732 case RSA_PKCS1_PADDING:
733 if (!RSA_verify(prsactx->mdnid, tbs, tbslen, sig, siglen,
734 prsactx->rsa)) {
c5689319 735 ERR_raise(ERR_LIB_PROV, ERR_R_RSA_LIB);
6f4b7663
RL
736 return 0;
737 }
738 return 1;
739 case RSA_X931_PADDING:
4f2271d5
SL
740 if (!setup_tbuf(prsactx))
741 return 0;
742 if (rsa_verify_recover(prsactx, prsactx->tbuf, &rslen, 0,
743 sig, siglen) <= 0)
6f4b7663
RL
744 return 0;
745 break;
746 case RSA_PKCS1_PSS_PADDING:
747 {
748 int ret;
749 size_t mdsize;
750
6f4b7663
RL
751 /*
752 * We need to check this for the RSA_verify_PKCS1_PSS_mgf1()
753 * call
754 */
755 mdsize = rsa_get_md_size(prsactx);
756 if (tbslen != mdsize) {
757 ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST_LENGTH,
758 "Should be %d, but got %d",
759 mdsize, tbslen);
760 return 0;
761 }
762
763 if (!setup_tbuf(prsactx))
764 return 0;
765 ret = RSA_public_decrypt(siglen, sig, prsactx->tbuf,
766 prsactx->rsa, RSA_NO_PADDING);
767 if (ret <= 0) {
c5689319 768 ERR_raise(ERR_LIB_PROV, ERR_R_RSA_LIB);
6f4b7663
RL
769 return 0;
770 }
771 ret = RSA_verify_PKCS1_PSS_mgf1(prsactx->rsa, tbs,
772 prsactx->md, prsactx->mgf1_md,
773 prsactx->tbuf,
774 prsactx->saltlen);
775 if (ret <= 0) {
c5689319 776 ERR_raise(ERR_LIB_PROV, ERR_R_RSA_LIB);
6f4b7663
RL
777 return 0;
778 }
779 return 1;
780 }
781 default:
782 ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_PADDING_MODE,
783 "Only X.931, PKCS#1 v1.5 or PSS padding allowed");
784 return 0;
785 }
786 } else {
787 if (!setup_tbuf(prsactx))
788 return 0;
789 rslen = RSA_public_decrypt(siglen, sig, prsactx->tbuf, prsactx->rsa,
790 prsactx->pad_mode);
791 if (rslen == 0) {
c5689319 792 ERR_raise(ERR_LIB_PROV, ERR_R_RSA_LIB);
6f4b7663
RL
793 return 0;
794 }
795 }
796
797 if ((rslen != tbslen) || memcmp(tbs, prsactx->tbuf, rslen))
798 return 0;
799
800 return 1;
801}
802
803static int rsa_digest_signverify_init(void *vprsactx, const char *mdname,
2c6094ba 804 void *vrsa, int operation)
6f4b7663
RL
805{
806 PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
807
f590a5ea
P
808 if (!ossl_prov_is_running())
809 return 0;
810
db1319b7
SL
811 if (prsactx != NULL)
812 prsactx->flag_allow_md = 0;
bbde8566
TM
813 if (!rsa_signverify_init(vprsactx, vrsa, operation))
814 return 0;
815 if (mdname != NULL
816 /* was rsa_setup_md already called in rsa_signverify_init()? */
817 && (mdname[0] == '\0' || strcasecmp(prsactx->mdname, mdname) != 0)
818 && !rsa_setup_md(prsactx, mdname, prsactx->propq))
6f4b7663
RL
819 return 0;
820
821 prsactx->mdctx = EVP_MD_CTX_new();
2d553660
RL
822 if (prsactx->mdctx == NULL) {
823 ERR_raise(ERR_LIB_PROV, ERR_R_MALLOC_FAILURE);
6f4b7663 824 goto error;
2d553660 825 }
6f4b7663
RL
826
827 if (!EVP_DigestInit_ex(prsactx->mdctx, prsactx->md, NULL))
828 goto error;
829
830 return 1;
831
832 error:
833 EVP_MD_CTX_free(prsactx->mdctx);
834 EVP_MD_free(prsactx->md);
835 prsactx->mdctx = NULL;
836 prsactx->md = NULL;
837 return 0;
838}
839
0ec36bf1
RL
840static int rsa_digest_signverify_update(void *vprsactx,
841 const unsigned char *data,
842 size_t datalen)
6f4b7663
RL
843{
844 PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
845
846 if (prsactx == NULL || prsactx->mdctx == NULL)
847 return 0;
848
849 return EVP_DigestUpdate(prsactx->mdctx, data, datalen);
850}
851
0ec36bf1 852static int rsa_digest_sign_init(void *vprsactx, const char *mdname,
2d553660 853 void *vrsa)
0ec36bf1 854{
f590a5ea
P
855 if (!ossl_prov_is_running())
856 return 0;
2d553660 857 return rsa_digest_signverify_init(vprsactx, mdname, vrsa,
0ec36bf1
RL
858 EVP_PKEY_OP_SIGN);
859}
860
861static int rsa_digest_sign_final(void *vprsactx, unsigned char *sig,
862 size_t *siglen, size_t sigsize)
6f4b7663
RL
863{
864 PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
865 unsigned char digest[EVP_MAX_MD_SIZE];
866 unsigned int dlen = 0;
867
f590a5ea 868 if (!ossl_prov_is_running() || prsactx == NULL)
51bba73e 869 return 0;
6f4b7663 870 prsactx->flag_allow_md = 1;
51bba73e 871 if (prsactx->mdctx == NULL)
6f4b7663 872 return 0;
6f4b7663
RL
873 /*
874 * If sig is NULL then we're just finding out the sig size. Other fields
875 * are ignored. Defer to rsa_sign.
876 */
877 if (sig != NULL) {
878 /*
3f699197
SL
879 * The digests used here are all known (see rsa_get_md_nid()), so they
880 * should not exceed the internal buffer size of EVP_MAX_MD_SIZE.
6f4b7663
RL
881 */
882 if (!EVP_DigestFinal_ex(prsactx->mdctx, digest, &dlen))
883 return 0;
884 }
885
886 return rsa_sign(vprsactx, sig, siglen, sigsize, digest, (size_t)dlen);
887}
888
0ec36bf1 889static int rsa_digest_verify_init(void *vprsactx, const char *mdname,
2d553660 890 void *vrsa)
0ec36bf1 891{
f590a5ea
P
892 if (!ossl_prov_is_running())
893 return 0;
2d553660 894 return rsa_digest_signverify_init(vprsactx, mdname, vrsa,
0ec36bf1
RL
895 EVP_PKEY_OP_VERIFY);
896}
6f4b7663
RL
897
898int rsa_digest_verify_final(void *vprsactx, const unsigned char *sig,
899 size_t siglen)
900{
901 PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
902 unsigned char digest[EVP_MAX_MD_SIZE];
903 unsigned int dlen = 0;
904
f590a5ea
P
905 if (!ossl_prov_is_running())
906 return 0;
907
db1319b7
SL
908 if (prsactx == NULL)
909 return 0;
6f4b7663 910 prsactx->flag_allow_md = 1;
db1319b7 911 if (prsactx->mdctx == NULL)
6f4b7663
RL
912 return 0;
913
914 /*
3f699197
SL
915 * The digests used here are all known (see rsa_get_md_nid()), so they
916 * should not exceed the internal buffer size of EVP_MAX_MD_SIZE.
6f4b7663
RL
917 */
918 if (!EVP_DigestFinal_ex(prsactx->mdctx, digest, &dlen))
919 return 0;
920
921 return rsa_verify(vprsactx, sig, siglen, digest, (size_t)dlen);
922}
923
924static void rsa_freectx(void *vprsactx)
925{
926 PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
927
928 if (prsactx == NULL)
929 return;
930
6f4b7663
RL
931 EVP_MD_CTX_free(prsactx->mdctx);
932 EVP_MD_free(prsactx->md);
933 EVP_MD_free(prsactx->mgf1_md);
2c6094ba 934 OPENSSL_free(prsactx->propq);
6f4b7663 935 free_tbuf(prsactx);
fdf6118b 936 RSA_free(prsactx->rsa);
6f4b7663 937
26c5ea8f 938 OPENSSL_clear_free(prsactx, sizeof(*prsactx));
6f4b7663
RL
939}
940
941static void *rsa_dupctx(void *vprsactx)
942{
943 PROV_RSA_CTX *srcctx = (PROV_RSA_CTX *)vprsactx;
944 PROV_RSA_CTX *dstctx;
945
f590a5ea
P
946 if (!ossl_prov_is_running())
947 return NULL;
948
6f4b7663 949 dstctx = OPENSSL_zalloc(sizeof(*srcctx));
2d553660
RL
950 if (dstctx == NULL) {
951 ERR_raise(ERR_LIB_PROV, ERR_R_MALLOC_FAILURE);
6f4b7663 952 return NULL;
2d553660 953 }
6f4b7663
RL
954
955 *dstctx = *srcctx;
956 dstctx->rsa = NULL;
957 dstctx->md = NULL;
958 dstctx->mdctx = NULL;
959 dstctx->tbuf = NULL;
c2386b81 960 dstctx->propq = NULL;
6f4b7663
RL
961
962 if (srcctx->rsa != NULL && !RSA_up_ref(srcctx->rsa))
963 goto err;
964 dstctx->rsa = srcctx->rsa;
965
966 if (srcctx->md != NULL && !EVP_MD_up_ref(srcctx->md))
967 goto err;
968 dstctx->md = srcctx->md;
969
970 if (srcctx->mgf1_md != NULL && !EVP_MD_up_ref(srcctx->mgf1_md))
971 goto err;
972 dstctx->mgf1_md = srcctx->mgf1_md;
973
974 if (srcctx->mdctx != NULL) {
975 dstctx->mdctx = EVP_MD_CTX_new();
976 if (dstctx->mdctx == NULL
977 || !EVP_MD_CTX_copy_ex(dstctx->mdctx, srcctx->mdctx))
978 goto err;
979 }
980
c2386b81
SL
981 if (srcctx->propq != NULL) {
982 dstctx->propq = OPENSSL_strdup(srcctx->propq);
983 if (dstctx->propq == NULL)
984 goto err;
985 }
986
6f4b7663
RL
987 return dstctx;
988 err:
989 rsa_freectx(dstctx);
990 return NULL;
991}
992
993static int rsa_get_ctx_params(void *vprsactx, OSSL_PARAM *params)
994{
995 PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
996 OSSL_PARAM *p;
997
998 if (prsactx == NULL || params == NULL)
999 return 0;
1000
1001 p = OSSL_PARAM_locate(params, OSSL_SIGNATURE_PARAM_ALGORITHM_ID);
bbde8566
TM
1002 if (p != NULL) {
1003 /* The Algorithm Identifier of the combined signature algorithm */
1004 unsigned char aid_buf[128];
1005 unsigned char *aid;
1006 size_t aid_len;
1007
1008 aid = rsa_generate_signature_aid(prsactx, aid_buf,
1009 sizeof(aid_buf), &aid_len);
1010 if (aid == NULL || !OSSL_PARAM_set_octet_string(p, aid, aid_len))
1011 return 0;
1012 }
6f4b7663
RL
1013
1014 p = OSSL_PARAM_locate(params, OSSL_SIGNATURE_PARAM_PAD_MODE);
1015 if (p != NULL)
1016 switch (p->data_type) {
1017 case OSSL_PARAM_INTEGER:
1018 if (!OSSL_PARAM_set_int(p, prsactx->pad_mode))
1019 return 0;
1020 break;
1021 case OSSL_PARAM_UTF8_STRING:
1022 {
1023 int i;
1024 const char *word = NULL;
1025
1026 for (i = 0; padding_item[i].id != 0; i++) {
1027 if (prsactx->pad_mode == (int)padding_item[i].id) {
1028 word = padding_item[i].ptr;
1029 break;
1030 }
1031 }
1032
1033 if (word != NULL) {
1034 if (!OSSL_PARAM_set_utf8_string(p, word))
1035 return 0;
1036 } else {
1037 ERR_raise(ERR_LIB_PROV, ERR_R_INTERNAL_ERROR);
1038 }
1039 }
1040 break;
1041 default:
1042 return 0;
1043 }
1044
1045 p = OSSL_PARAM_locate(params, OSSL_SIGNATURE_PARAM_DIGEST);
1046 if (p != NULL && !OSSL_PARAM_set_utf8_string(p, prsactx->mdname))
1047 return 0;
1048
1049 p = OSSL_PARAM_locate(params, OSSL_SIGNATURE_PARAM_MGF1_DIGEST);
1050 if (p != NULL && !OSSL_PARAM_set_utf8_string(p, prsactx->mgf1_mdname))
1051 return 0;
1052
1053 p = OSSL_PARAM_locate(params, OSSL_SIGNATURE_PARAM_PSS_SALTLEN);
1054 if (p != NULL) {
1055 if (p->data_type == OSSL_PARAM_INTEGER) {
1056 if (!OSSL_PARAM_set_int(p, prsactx->saltlen))
1057 return 0;
1058 } else if (p->data_type == OSSL_PARAM_UTF8_STRING) {
b8086652
SL
1059 const char *value = NULL;
1060
6f4b7663
RL
1061 switch (prsactx->saltlen) {
1062 case RSA_PSS_SALTLEN_DIGEST:
b8086652 1063 value = OSSL_PKEY_RSA_PSS_SALT_LEN_DIGEST;
6f4b7663
RL
1064 break;
1065 case RSA_PSS_SALTLEN_MAX:
b8086652 1066 value = OSSL_PKEY_RSA_PSS_SALT_LEN_MAX;
6f4b7663
RL
1067 break;
1068 case RSA_PSS_SALTLEN_AUTO:
b8086652 1069 value = OSSL_PKEY_RSA_PSS_SALT_LEN_AUTO;
6f4b7663
RL
1070 break;
1071 default:
b8086652
SL
1072 {
1073 int len = BIO_snprintf(p->data, p->data_size, "%d",
1074 prsactx->saltlen);
1075
1076 if (len <= 0)
1077 return 0;
1078 p->return_size = len;
1079 break;
1080 }
6f4b7663 1081 }
b8086652
SL
1082 if (value != NULL
1083 && !OSSL_PARAM_set_utf8_string(p, value))
1084 return 0;
6f4b7663
RL
1085 }
1086 }
1087
1088 return 1;
1089}
1090
1091static const OSSL_PARAM known_gettable_ctx_params[] = {
1092 OSSL_PARAM_octet_string(OSSL_SIGNATURE_PARAM_ALGORITHM_ID, NULL, 0),
1093 OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_PAD_MODE, NULL, 0),
1094 OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_DIGEST, NULL, 0),
1095 OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_MGF1_DIGEST, NULL, 0),
1096 OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_PSS_SALTLEN, NULL, 0),
1097 OSSL_PARAM_END
1098};
1099
fb67126e
TM
1100static const OSSL_PARAM *rsa_gettable_ctx_params(ossl_unused void *vprsactx,
1101 ossl_unused void *provctx)
6f4b7663
RL
1102{
1103 return known_gettable_ctx_params;
1104}
1105
1106static int rsa_set_ctx_params(void *vprsactx, const OSSL_PARAM params[])
1107{
1108 PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
1109 const OSSL_PARAM *p;
93e43f4c
BK
1110 int pad_mode;
1111 int saltlen;
bbde8566
TM
1112 char mdname[OSSL_MAX_NAME_SIZE] = "", *pmdname = NULL;
1113 char mdprops[OSSL_MAX_PROPQUERY_SIZE] = "", *pmdprops = NULL;
1114 char mgf1mdname[OSSL_MAX_NAME_SIZE] = "", *pmgf1mdname = NULL;
1115 char mgf1mdprops[OSSL_MAX_PROPQUERY_SIZE] = "", *pmgf1mdprops = NULL;
6f4b7663
RL
1116
1117 if (prsactx == NULL || params == NULL)
1118 return 0;
93e43f4c
BK
1119 pad_mode = prsactx->pad_mode;
1120 saltlen = prsactx->saltlen;
6f4b7663
RL
1121
1122 p = OSSL_PARAM_locate_const(params, OSSL_SIGNATURE_PARAM_DIGEST);
1123 /* Not allowed during certain operations */
1124 if (p != NULL && !prsactx->flag_allow_md)
1125 return 0;
1126 if (p != NULL) {
6f4b7663
RL
1127 const OSSL_PARAM *propsp =
1128 OSSL_PARAM_locate_const(params,
1129 OSSL_SIGNATURE_PARAM_PROPERTIES);
1130
bbde8566 1131 pmdname = mdname;
6f4b7663
RL
1132 if (!OSSL_PARAM_get_utf8_string(p, &pmdname, sizeof(mdname)))
1133 return 0;
2c6094ba 1134
bbde8566
TM
1135 if (propsp != NULL) {
1136 pmdprops = mdprops;
1137 if (!OSSL_PARAM_get_utf8_string(propsp,
1138 &pmdprops, sizeof(mdprops)))
1139 return 0;
6f4b7663 1140 }
6f4b7663
RL
1141 }
1142
1143 p = OSSL_PARAM_locate_const(params, OSSL_SIGNATURE_PARAM_PAD_MODE);
1144 if (p != NULL) {
0ec36bf1 1145 const char *err_extra_text = NULL;
6f4b7663
RL
1146
1147 switch (p->data_type) {
1148 case OSSL_PARAM_INTEGER: /* Support for legacy pad mode number */
1149 if (!OSSL_PARAM_get_int(p, &pad_mode))
1150 return 0;
1151 break;
1152 case OSSL_PARAM_UTF8_STRING:
1153 {
1154 int i;
1155
1156 if (p->data == NULL)
1157 return 0;
1158
1159 for (i = 0; padding_item[i].id != 0; i++) {
1160 if (strcmp(p->data, padding_item[i].ptr) == 0) {
1161 pad_mode = padding_item[i].id;
1162 break;
1163 }
1164 }
1165 }
1166 break;
1167 default:
1168 return 0;
1169 }
1170
1171 switch (pad_mode) {
1172 case RSA_PKCS1_OAEP_PADDING:
1173 /*
1174 * OAEP padding is for asymmetric cipher only so is not compatible
1175 * with signature use.
1176 */
0ec36bf1
RL
1177 err_extra_text = "OAEP padding not allowed for signing / verifying";
1178 goto bad_pad;
6f4b7663 1179 case RSA_PKCS1_PSS_PADDING:
0ec36bf1
RL
1180 if ((prsactx->operation
1181 & (EVP_PKEY_OP_SIGN | EVP_PKEY_OP_VERIFY)) == 0) {
1182 err_extra_text =
1183 "PSS padding only allowed for sign and verify operations";
1184 goto bad_pad;
1185 }
0ec36bf1 1186 break;
6f4b7663 1187 case RSA_PKCS1_PADDING:
0ec36bf1
RL
1188 err_extra_text = "PKCS#1 padding not allowed with RSA-PSS";
1189 goto cont;
6f4b7663 1190 case RSA_NO_PADDING:
0ec36bf1
RL
1191 err_extra_text = "No padding not allowed with RSA-PSS";
1192 goto cont;
6f4b7663 1193 case RSA_X931_PADDING:
0ec36bf1 1194 err_extra_text = "X.931 padding not allowed with RSA-PSS";
6f4b7663 1195 cont:
2d553660
RL
1196 if (RSA_test_flags(prsactx->rsa,
1197 RSA_FLAG_TYPE_MASK) == RSA_FLAG_TYPE_RSA)
0ec36bf1
RL
1198 break;
1199 /* FALLTHRU */
6f4b7663 1200 default:
0ec36bf1
RL
1201 bad_pad:
1202 if (err_extra_text == NULL)
1203 ERR_raise(ERR_LIB_PROV,
1204 PROV_R_ILLEGAL_OR_UNSUPPORTED_PADDING_MODE);
1205 else
1206 ERR_raise_data(ERR_LIB_PROV,
1207 PROV_R_ILLEGAL_OR_UNSUPPORTED_PADDING_MODE,
1208 err_extra_text);
6f4b7663
RL
1209 return 0;
1210 }
6f4b7663
RL
1211 }
1212
1213 p = OSSL_PARAM_locate_const(params, OSSL_SIGNATURE_PARAM_PSS_SALTLEN);
1214 if (p != NULL) {
bbde8566 1215 if (pad_mode != RSA_PKCS1_PSS_PADDING) {
6f4b7663
RL
1216 ERR_raise_data(ERR_LIB_PROV, PROV_R_NOT_SUPPORTED,
1217 "PSS saltlen can only be specified if "
1218 "PSS padding has been specified first");
1219 return 0;
1220 }
1221
1222 switch (p->data_type) {
1223 case OSSL_PARAM_INTEGER: /* Support for legacy pad mode number */
1224 if (!OSSL_PARAM_get_int(p, &saltlen))
1225 return 0;
1226 break;
1227 case OSSL_PARAM_UTF8_STRING:
b8086652 1228 if (strcmp(p->data, OSSL_PKEY_RSA_PSS_SALT_LEN_DIGEST) == 0)
6f4b7663 1229 saltlen = RSA_PSS_SALTLEN_DIGEST;
b8086652 1230 else if (strcmp(p->data, OSSL_PKEY_RSA_PSS_SALT_LEN_MAX) == 0)
6f4b7663 1231 saltlen = RSA_PSS_SALTLEN_MAX;
b8086652 1232 else if (strcmp(p->data, OSSL_PKEY_RSA_PSS_SALT_LEN_AUTO) == 0)
6f4b7663
RL
1233 saltlen = RSA_PSS_SALTLEN_AUTO;
1234 else
1235 saltlen = atoi(p->data);
1236 break;
1237 default:
1238 return 0;
1239 }
1240
1241 /*
1242 * RSA_PSS_SALTLEN_MAX seems curiously named in this check.
1243 * Contrary to what it's name suggests, it's the currently
1244 * lowest saltlen number possible.
1245 */
1246 if (saltlen < RSA_PSS_SALTLEN_MAX) {
f5f29796 1247 ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_SALT_LENGTH);
6f4b7663
RL
1248 return 0;
1249 }
1250
0ec36bf1 1251 if (rsa_pss_restricted(prsactx)) {
6ce6ad39 1252 switch (saltlen) {
0ec36bf1
RL
1253 case RSA_PSS_SALTLEN_AUTO:
1254 if (prsactx->operation == EVP_PKEY_OP_VERIFY) {
f5f29796
TM
1255 ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_SALT_LENGTH,
1256 "Cannot use autodetected salt length");
0ec36bf1
RL
1257 return 0;
1258 }
1259 break;
1260 case RSA_PSS_SALTLEN_DIGEST:
1261 if (prsactx->min_saltlen > EVP_MD_size(prsactx->md)) {
1262 ERR_raise_data(ERR_LIB_PROV,
1263 PROV_R_PSS_SALTLEN_TOO_SMALL,
1264 "Should be more than %d, but would be "
1265 "set to match digest size (%d)",
1266 prsactx->min_saltlen,
1267 EVP_MD_size(prsactx->md));
1268 return 0;
1269 }
6ce6ad39 1270 break;
0ec36bf1
RL
1271 default:
1272 if (saltlen >= 0 && saltlen < prsactx->min_saltlen) {
1273 ERR_raise_data(ERR_LIB_PROV,
1274 PROV_R_PSS_SALTLEN_TOO_SMALL,
1275 "Should be more than %d, "
1276 "but would be set to %d",
1277 prsactx->min_saltlen, saltlen);
1278 return 0;
1279 }
1280 }
1281 }
6f4b7663
RL
1282 }
1283
1284 p = OSSL_PARAM_locate_const(params, OSSL_SIGNATURE_PARAM_MGF1_DIGEST);
1285 if (p != NULL) {
6f4b7663
RL
1286 const OSSL_PARAM *propsp =
1287 OSSL_PARAM_locate_const(params,
1288 OSSL_SIGNATURE_PARAM_MGF1_PROPERTIES);
1289
bbde8566
TM
1290 pmgf1mdname = mgf1mdname;
1291 if (!OSSL_PARAM_get_utf8_string(p, &pmgf1mdname, sizeof(mgf1mdname)))
6f4b7663 1292 return 0;
2c6094ba 1293
bbde8566
TM
1294 if (propsp != NULL) {
1295 pmgf1mdprops = mgf1mdprops;
1296 if (!OSSL_PARAM_get_utf8_string(propsp,
1297 &pmgf1mdprops, sizeof(mgf1mdprops)))
1298 return 0;
1299 }
6f4b7663 1300
bbde8566 1301 if (pad_mode != RSA_PKCS1_PSS_PADDING) {
6f4b7663
RL
1302 ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_MGF1_MD);
1303 return 0;
1304 }
bbde8566 1305 }
6f4b7663 1306
bbde8566
TM
1307 prsactx->saltlen = saltlen;
1308 prsactx->pad_mode = pad_mode;
1309
1310 if (prsactx->md == NULL && pmdname == NULL
1311 && pad_mode == RSA_PKCS1_PSS_PADDING)
1312 pmdname = RSA_DEFAULT_DIGEST_NAME;
6f4b7663 1313
bbde8566
TM
1314 if (pmgf1mdname != NULL
1315 && !rsa_setup_mgf1_md(prsactx, pmgf1mdname, pmgf1mdprops))
1316 return 0;
1317
1318 if (pmdname != NULL) {
1319 if (!rsa_setup_md(prsactx, pmdname, pmdprops))
1320 return 0;
1321 } else {
1322 if (!rsa_check_padding(prsactx, NULL, NULL, prsactx->mdnid))
6f4b7663
RL
1323 return 0;
1324 }
6f4b7663
RL
1325 return 1;
1326}
1327
fb67126e 1328static const OSSL_PARAM settable_ctx_params[] = {
6f4b7663
RL
1329 OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_DIGEST, NULL, 0),
1330 OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_PROPERTIES, NULL, 0),
fb67126e 1331 OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_PAD_MODE, NULL, 0),
6f4b7663
RL
1332 OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_MGF1_DIGEST, NULL, 0),
1333 OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_MGF1_PROPERTIES, NULL, 0),
1334 OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_PSS_SALTLEN, NULL, 0),
1335 OSSL_PARAM_END
1336};
1337
fb67126e
TM
1338static const OSSL_PARAM settable_ctx_params_no_digest[] = {
1339 OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_PAD_MODE, NULL, 0),
1340 OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_MGF1_DIGEST, NULL, 0),
1341 OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_MGF1_PROPERTIES, NULL, 0),
1342 OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_PSS_SALTLEN, NULL, 0),
1343 OSSL_PARAM_END
1344};
1345
1346static const OSSL_PARAM *rsa_settable_ctx_params(void *vprsactx,
1347 ossl_unused void *provctx)
6f4b7663 1348{
fb67126e
TM
1349 PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
1350
1351 if (prsactx != NULL && !prsactx->flag_allow_md)
1352 return settable_ctx_params_no_digest;
1353 return settable_ctx_params;
6f4b7663
RL
1354}
1355
1356static int rsa_get_ctx_md_params(void *vprsactx, OSSL_PARAM *params)
1357{
1358 PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
1359
1360 if (prsactx->mdctx == NULL)
1361 return 0;
1362
1363 return EVP_MD_CTX_get_params(prsactx->mdctx, params);
1364}
1365
1366static const OSSL_PARAM *rsa_gettable_ctx_md_params(void *vprsactx)
1367{
1368 PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
1369
1370 if (prsactx->md == NULL)
1371 return 0;
1372
1373 return EVP_MD_gettable_ctx_params(prsactx->md);
1374}
1375
1376static int rsa_set_ctx_md_params(void *vprsactx, const OSSL_PARAM params[])
1377{
1378 PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
1379
1380 if (prsactx->mdctx == NULL)
1381 return 0;
1382
1383 return EVP_MD_CTX_set_params(prsactx->mdctx, params);
1384}
1385
1386static const OSSL_PARAM *rsa_settable_ctx_md_params(void *vprsactx)
1387{
1388 PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
1389
1390 if (prsactx->md == NULL)
1391 return 0;
1392
1393 return EVP_MD_settable_ctx_params(prsactx->md);
1394}
1395
1be63951 1396const OSSL_DISPATCH ossl_rsa_signature_functions[] = {
6f4b7663 1397 { OSSL_FUNC_SIGNATURE_NEWCTX, (void (*)(void))rsa_newctx },
0ec36bf1 1398 { OSSL_FUNC_SIGNATURE_SIGN_INIT, (void (*)(void))rsa_sign_init },
6f4b7663 1399 { OSSL_FUNC_SIGNATURE_SIGN, (void (*)(void))rsa_sign },
0ec36bf1 1400 { OSSL_FUNC_SIGNATURE_VERIFY_INIT, (void (*)(void))rsa_verify_init },
6f4b7663 1401 { OSSL_FUNC_SIGNATURE_VERIFY, (void (*)(void))rsa_verify },
0ec36bf1
RL
1402 { OSSL_FUNC_SIGNATURE_VERIFY_RECOVER_INIT,
1403 (void (*)(void))rsa_verify_recover_init },
1404 { OSSL_FUNC_SIGNATURE_VERIFY_RECOVER,
1405 (void (*)(void))rsa_verify_recover },
6f4b7663 1406 { OSSL_FUNC_SIGNATURE_DIGEST_SIGN_INIT,
0ec36bf1 1407 (void (*)(void))rsa_digest_sign_init },
6f4b7663
RL
1408 { OSSL_FUNC_SIGNATURE_DIGEST_SIGN_UPDATE,
1409 (void (*)(void))rsa_digest_signverify_update },
1410 { OSSL_FUNC_SIGNATURE_DIGEST_SIGN_FINAL,
1411 (void (*)(void))rsa_digest_sign_final },
1412 { OSSL_FUNC_SIGNATURE_DIGEST_VERIFY_INIT,
0ec36bf1 1413 (void (*)(void))rsa_digest_verify_init },
6f4b7663
RL
1414 { OSSL_FUNC_SIGNATURE_DIGEST_VERIFY_UPDATE,
1415 (void (*)(void))rsa_digest_signverify_update },
1416 { OSSL_FUNC_SIGNATURE_DIGEST_VERIFY_FINAL,
1417 (void (*)(void))rsa_digest_verify_final },
1418 { OSSL_FUNC_SIGNATURE_FREECTX, (void (*)(void))rsa_freectx },
1419 { OSSL_FUNC_SIGNATURE_DUPCTX, (void (*)(void))rsa_dupctx },
1420 { OSSL_FUNC_SIGNATURE_GET_CTX_PARAMS, (void (*)(void))rsa_get_ctx_params },
1421 { OSSL_FUNC_SIGNATURE_GETTABLE_CTX_PARAMS,
1422 (void (*)(void))rsa_gettable_ctx_params },
1423 { OSSL_FUNC_SIGNATURE_SET_CTX_PARAMS, (void (*)(void))rsa_set_ctx_params },
1424 { OSSL_FUNC_SIGNATURE_SETTABLE_CTX_PARAMS,
1425 (void (*)(void))rsa_settable_ctx_params },
1426 { OSSL_FUNC_SIGNATURE_GET_CTX_MD_PARAMS,
1427 (void (*)(void))rsa_get_ctx_md_params },
1428 { OSSL_FUNC_SIGNATURE_GETTABLE_CTX_MD_PARAMS,
1429 (void (*)(void))rsa_gettable_ctx_md_params },
1430 { OSSL_FUNC_SIGNATURE_SET_CTX_MD_PARAMS,
1431 (void (*)(void))rsa_set_ctx_md_params },
1432 { OSSL_FUNC_SIGNATURE_SETTABLE_CTX_MD_PARAMS,
1433 (void (*)(void))rsa_settable_ctx_md_params },
1434 { 0, NULL }
1435};