]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/m_sigver.c
Handle mdname in legacy EVP_DigestSignInit_ex codepaths
[thirdparty/openssl.git] / crypto / evp / m_sigver.c
1 /*
2 * Copyright 2006-2018 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include "internal/cryptlib.h"
12 #include <openssl/evp.h>
13 #include <openssl/objects.h>
14 #include <openssl/x509.h>
15 #include "crypto/evp.h"
16 #include "internal/provider.h"
17 #include "evp_local.h"
18
19 #ifndef FIPS_MODE
20
21 static int update(EVP_MD_CTX *ctx, const void *data, size_t datalen)
22 {
23 EVPerr(EVP_F_UPDATE, EVP_R_ONLY_ONESHOT_SUPPORTED);
24 return 0;
25 }
26
27 /*
28 * If we get the "NULL" md then the name comes back as "UNDEF". We want to use
29 * NULL for this.
30 */
31 static const char *canon_mdname(const char *mdname)
32 {
33 if (mdname != NULL && strcmp(mdname, "UNDEF") == 0)
34 return NULL;
35
36 return mdname;
37 }
38
39 static int do_sigver_init(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
40 const EVP_MD *type, const char *mdname,
41 const char *props, ENGINE *e, EVP_PKEY *pkey,
42 OPENSSL_CTX *libctx, int ver)
43 {
44 EVP_PKEY_CTX *locpctx = NULL;
45 EVP_SIGNATURE *signature = NULL;
46 EVP_KEYMGMT *tmp_keymgmt = NULL;
47 const char *supported_sig = NULL;
48 char locmdname[80] = ""; /* 80 chars should be enough */
49 void *provkey = NULL;
50 int ret;
51
52 if (ctx->provctx != NULL) {
53 if (!ossl_assert(ctx->digest != NULL)) {
54 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
55 return 0;
56 }
57 if (ctx->digest->freectx != NULL)
58 ctx->digest->freectx(ctx->provctx);
59 ctx->provctx = NULL;
60 }
61
62 if (ctx->pctx == NULL) {
63 if (libctx != NULL)
64 ctx->pctx = EVP_PKEY_CTX_new_from_pkey(libctx, pkey, props);
65 else
66 ctx->pctx = EVP_PKEY_CTX_new(pkey, e);
67 }
68 if (ctx->pctx == NULL)
69 return 0;
70
71 locpctx = ctx->pctx;
72 evp_pkey_ctx_free_old_ops(locpctx);
73
74 /*
75 * TODO when we stop falling back to legacy, this and the ERR_pop_to_mark()
76 * calls can be removed.
77 */
78 ERR_set_mark();
79
80 if (locpctx->engine != NULL || locpctx->keytype == NULL)
81 goto legacy;
82
83 /*
84 * Ensure that the key is provided, either natively, or as a cached export.
85 * If not, go legacy
86 */
87 tmp_keymgmt = locpctx->keymgmt;
88 provkey = evp_pkey_export_to_provider(locpctx->pkey, locpctx->libctx,
89 &tmp_keymgmt, locpctx->propquery);
90 if (provkey == NULL)
91 goto legacy;
92 if (!EVP_KEYMGMT_up_ref(tmp_keymgmt)) {
93 ERR_clear_last_mark();
94 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
95 goto err;
96 }
97 EVP_KEYMGMT_free(locpctx->keymgmt);
98 locpctx->keymgmt = tmp_keymgmt;
99
100 if (locpctx->keymgmt->query_operation_name != NULL)
101 supported_sig =
102 locpctx->keymgmt->query_operation_name(OSSL_OP_SIGNATURE);
103
104 /*
105 * If we didn't get a supported sig, assume there is one with the
106 * same name as the key type.
107 */
108 if (supported_sig == NULL)
109 supported_sig = locpctx->keytype;
110
111 /*
112 * Because we cleared out old ops, we shouldn't need to worry about
113 * checking if signature is already there.
114 */
115 signature = EVP_SIGNATURE_fetch(locpctx->libctx, supported_sig,
116 locpctx->propquery);
117
118 if (signature == NULL
119 || (EVP_KEYMGMT_provider(locpctx->keymgmt)
120 != EVP_SIGNATURE_provider(signature))) {
121 /*
122 * We don't need to free ctx->keymgmt here, as it's not necessarily
123 * tied to this operation. It will be freed by EVP_PKEY_CTX_free().
124 */
125 EVP_SIGNATURE_free(signature);
126 goto legacy;
127 }
128
129 /*
130 * TODO remove this when legacy is gone
131 * If we don't have the full support we need with provided methods,
132 * let's go see if legacy does.
133 */
134 ERR_pop_to_mark();
135
136 /* No more legacy from here down to legacy: */
137
138 if (pctx != NULL)
139 *pctx = locpctx;
140
141 locpctx->op.sig.signature = signature;
142 locpctx->operation = ver ? EVP_PKEY_OP_VERIFYCTX
143 : EVP_PKEY_OP_SIGNCTX;
144 locpctx->op.sig.sigprovctx
145 = signature->newctx(ossl_provider_ctx(signature->prov));
146 if (locpctx->op.sig.sigprovctx == NULL) {
147 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
148 goto err;
149 }
150 if (type != NULL) {
151 ctx->reqdigest = type;
152 if (mdname == NULL)
153 mdname = canon_mdname(EVP_MD_name(type));
154 } else {
155 if (mdname == NULL
156 && EVP_PKEY_get_default_digest_name(locpctx->pkey, locmdname,
157 sizeof(locmdname)))
158 mdname = canon_mdname(locmdname);
159
160 if (mdname != NULL) {
161 /*
162 * This might be requested by a later call to EVP_MD_CTX_md().
163 * In that case the "explicit fetch" rules apply for that
164 * function (as per man pages), i.e. the ref count is not updated
165 * so the EVP_MD should not be used beyound the lifetime of the
166 * EVP_MD_CTX.
167 */
168 ctx->reqdigest = ctx->fetched_digest =
169 EVP_MD_fetch(locpctx->libctx, mdname, props);
170 }
171 }
172
173 if (ver) {
174 if (signature->digest_verify_init == NULL) {
175 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
176 goto err;
177 }
178 ret = signature->digest_verify_init(locpctx->op.sig.sigprovctx,
179 mdname, props, provkey);
180 } else {
181 if (signature->digest_sign_init == NULL) {
182 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
183 goto err;
184 }
185 ret = signature->digest_sign_init(locpctx->op.sig.sigprovctx,
186 mdname, props, provkey);
187 }
188
189 return ret ? 1 : 0;
190 err:
191 evp_pkey_ctx_free_old_ops(locpctx);
192 locpctx->operation = EVP_PKEY_OP_UNDEFINED;
193 return 0;
194
195 legacy:
196 /*
197 * TODO remove this when legacy is gone
198 * If we don't have the full support we need with provided methods,
199 * let's go see if legacy does.
200 */
201 ERR_pop_to_mark();
202
203 if (type == NULL && mdname != NULL)
204 type = evp_get_digestbyname_ex(locpctx->libctx, mdname);
205
206 if (ctx->pctx->pmeth == NULL) {
207 EVPerr(0, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
208 return 0;
209 }
210
211 if (!(ctx->pctx->pmeth->flags & EVP_PKEY_FLAG_SIGCTX_CUSTOM)) {
212
213 if (type == NULL) {
214 int def_nid;
215 if (EVP_PKEY_get_default_digest_nid(pkey, &def_nid) > 0)
216 type = EVP_get_digestbynid(def_nid);
217 }
218
219 if (type == NULL) {
220 EVPerr(EVP_F_DO_SIGVER_INIT, EVP_R_NO_DEFAULT_DIGEST);
221 return 0;
222 }
223 }
224
225 if (ver) {
226 if (ctx->pctx->pmeth->verifyctx_init) {
227 if (ctx->pctx->pmeth->verifyctx_init(ctx->pctx, ctx) <= 0)
228 return 0;
229 ctx->pctx->operation = EVP_PKEY_OP_VERIFYCTX;
230 } else if (ctx->pctx->pmeth->digestverify != 0) {
231 ctx->pctx->operation = EVP_PKEY_OP_VERIFY;
232 ctx->update = update;
233 } else if (EVP_PKEY_verify_init(ctx->pctx) <= 0) {
234 return 0;
235 }
236 } else {
237 if (ctx->pctx->pmeth->signctx_init) {
238 if (ctx->pctx->pmeth->signctx_init(ctx->pctx, ctx) <= 0)
239 return 0;
240 ctx->pctx->operation = EVP_PKEY_OP_SIGNCTX;
241 } else if (ctx->pctx->pmeth->digestsign != 0) {
242 ctx->pctx->operation = EVP_PKEY_OP_SIGN;
243 ctx->update = update;
244 } else if (EVP_PKEY_sign_init(ctx->pctx) <= 0) {
245 return 0;
246 }
247 }
248 if (EVP_PKEY_CTX_set_signature_md(ctx->pctx, type) <= 0)
249 return 0;
250 if (pctx)
251 *pctx = ctx->pctx;
252 if (ctx->pctx->pmeth->flags & EVP_PKEY_FLAG_SIGCTX_CUSTOM)
253 return 1;
254 if (!EVP_DigestInit_ex(ctx, type, e))
255 return 0;
256 /*
257 * This indicates the current algorithm requires
258 * special treatment before hashing the tbs-message.
259 */
260 ctx->pctx->flag_call_digest_custom = 0;
261 if (ctx->pctx->pmeth->digest_custom != NULL)
262 ctx->pctx->flag_call_digest_custom = 1;
263
264 return 1;
265 }
266
267 int EVP_DigestSignInit_ex(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
268 const char *mdname, const char *props, EVP_PKEY *pkey,
269 OPENSSL_CTX *libctx)
270 {
271 return do_sigver_init(ctx, pctx, NULL, mdname, props, NULL, pkey, libctx,
272 0);
273 }
274
275 int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
276 const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey)
277 {
278 return do_sigver_init(ctx, pctx, type, NULL, NULL, e, pkey, NULL, 0);
279 }
280
281 int EVP_DigestVerifyInit_ex(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
282 const char *mdname, const char *props,
283 EVP_PKEY *pkey, OPENSSL_CTX *libctx)
284 {
285 return do_sigver_init(ctx, pctx, NULL, mdname, props, NULL, pkey, libctx, 1);
286 }
287
288 int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
289 const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey)
290 {
291 return do_sigver_init(ctx, pctx, type, NULL, NULL, e, pkey, NULL, 1);
292 }
293 #endif /* FIPS_MDOE */
294
295 int EVP_DigestSignUpdate(EVP_MD_CTX *ctx, const void *data, size_t dsize)
296 {
297 EVP_PKEY_CTX *pctx = ctx->pctx;
298
299 if (pctx == NULL
300 || pctx->operation != EVP_PKEY_OP_SIGNCTX
301 || pctx->op.sig.sigprovctx == NULL
302 || pctx->op.sig.signature == NULL)
303 goto legacy;
304
305 if (pctx->op.sig.signature->digest_sign_update == NULL) {
306 ERR_raise(ERR_LIB_EVP, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
307 return 0;
308 }
309
310 return pctx->op.sig.signature->digest_sign_update(pctx->op.sig.sigprovctx,
311 data, dsize);
312
313 legacy:
314 /* do_sigver_init() checked that |digest_custom| is non-NULL */
315 if (pctx->flag_call_digest_custom
316 && !ctx->pctx->pmeth->digest_custom(ctx->pctx, ctx))
317 return 0;
318 pctx->flag_call_digest_custom = 0;
319
320 return EVP_DigestUpdate(ctx, data, dsize);
321 }
322
323 int EVP_DigestVerifyUpdate(EVP_MD_CTX *ctx, const void *data, size_t dsize)
324 {
325 EVP_PKEY_CTX *pctx = ctx->pctx;
326
327 if (pctx == NULL
328 || pctx->operation != EVP_PKEY_OP_VERIFYCTX
329 || pctx->op.sig.sigprovctx == NULL
330 || pctx->op.sig.signature == NULL)
331 goto legacy;
332
333 if (pctx->op.sig.signature->digest_verify_update == NULL) {
334 ERR_raise(ERR_LIB_EVP, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
335 return 0;
336 }
337
338 return pctx->op.sig.signature->digest_verify_update(pctx->op.sig.sigprovctx,
339 data, dsize);
340
341 legacy:
342 /* do_sigver_init() checked that |digest_custom| is non-NULL */
343 if (pctx->flag_call_digest_custom
344 && !ctx->pctx->pmeth->digest_custom(ctx->pctx, ctx))
345 return 0;
346 pctx->flag_call_digest_custom = 0;
347
348 return EVP_DigestUpdate(ctx, data, dsize);
349 }
350
351 #ifndef FIPS_MODE
352 int EVP_DigestSignFinal(EVP_MD_CTX *ctx, unsigned char *sigret,
353 size_t *siglen)
354 {
355 int sctx = 0, r = 0;
356 EVP_PKEY_CTX *pctx = ctx->pctx;
357
358 if (pctx == NULL
359 || pctx->operation != EVP_PKEY_OP_SIGNCTX
360 || pctx->op.sig.sigprovctx == NULL
361 || pctx->op.sig.signature == NULL)
362 goto legacy;
363
364 return pctx->op.sig.signature->digest_sign_final(pctx->op.sig.sigprovctx,
365 sigret, siglen, SIZE_MAX);
366
367 legacy:
368 if (pctx == NULL || pctx->pmeth == NULL) {
369 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
370 return 0;
371 }
372
373 /* do_sigver_init() checked that |digest_custom| is non-NULL */
374 if (pctx->flag_call_digest_custom
375 && !ctx->pctx->pmeth->digest_custom(ctx->pctx, ctx))
376 return 0;
377 pctx->flag_call_digest_custom = 0;
378
379 if (pctx->pmeth->flags & EVP_PKEY_FLAG_SIGCTX_CUSTOM) {
380 if (sigret == NULL)
381 return pctx->pmeth->signctx(pctx, sigret, siglen, ctx);
382 if (ctx->flags & EVP_MD_CTX_FLAG_FINALISE)
383 r = pctx->pmeth->signctx(pctx, sigret, siglen, ctx);
384 else {
385 EVP_PKEY_CTX *dctx = EVP_PKEY_CTX_dup(pctx);
386
387 if (dctx == NULL)
388 return 0;
389 r = dctx->pmeth->signctx(dctx, sigret, siglen, ctx);
390 EVP_PKEY_CTX_free(dctx);
391 }
392 return r;
393 }
394 if (pctx->pmeth->signctx != NULL)
395 sctx = 1;
396 else
397 sctx = 0;
398 if (sigret != NULL) {
399 unsigned char md[EVP_MAX_MD_SIZE];
400 unsigned int mdlen = 0;
401
402 if (ctx->flags & EVP_MD_CTX_FLAG_FINALISE) {
403 if (sctx)
404 r = pctx->pmeth->signctx(pctx, sigret, siglen, ctx);
405 else
406 r = EVP_DigestFinal_ex(ctx, md, &mdlen);
407 } else {
408 EVP_MD_CTX *tmp_ctx = EVP_MD_CTX_new();
409
410 if (tmp_ctx == NULL)
411 return 0;
412 if (!EVP_MD_CTX_copy_ex(tmp_ctx, ctx)) {
413 EVP_MD_CTX_free(tmp_ctx);
414 return 0;
415 }
416 if (sctx)
417 r = tmp_ctx->pctx->pmeth->signctx(tmp_ctx->pctx,
418 sigret, siglen, tmp_ctx);
419 else
420 r = EVP_DigestFinal_ex(tmp_ctx, md, &mdlen);
421 EVP_MD_CTX_free(tmp_ctx);
422 }
423 if (sctx || !r)
424 return r;
425 if (EVP_PKEY_sign(pctx, sigret, siglen, md, mdlen) <= 0)
426 return 0;
427 } else {
428 if (sctx) {
429 if (pctx->pmeth->signctx(pctx, sigret, siglen, ctx) <= 0)
430 return 0;
431 } else {
432 int s = EVP_MD_size(ctx->digest);
433
434 if (s < 0 || EVP_PKEY_sign(pctx, sigret, siglen, NULL, s) <= 0)
435 return 0;
436 }
437 }
438 return 1;
439 }
440
441 int EVP_DigestSign(EVP_MD_CTX *ctx, unsigned char *sigret, size_t *siglen,
442 const unsigned char *tbs, size_t tbslen)
443 {
444 EVP_PKEY_CTX *pctx = ctx->pctx;
445
446 if (pctx != NULL
447 && pctx->operation == EVP_PKEY_OP_SIGNCTX
448 && pctx->op.sig.sigprovctx != NULL
449 && pctx->op.sig.signature != NULL) {
450 if (pctx->op.sig.signature->digest_sign != NULL)
451 return pctx->op.sig.signature->digest_sign(pctx->op.sig.sigprovctx,
452 sigret, siglen, SIZE_MAX,
453 tbs, tbslen);
454 } else {
455 /* legacy */
456 if (ctx->pctx->pmeth != NULL && ctx->pctx->pmeth->digestsign != NULL)
457 return ctx->pctx->pmeth->digestsign(ctx, sigret, siglen, tbs, tbslen);
458 }
459
460 if (sigret != NULL && EVP_DigestSignUpdate(ctx, tbs, tbslen) <= 0)
461 return 0;
462 return EVP_DigestSignFinal(ctx, sigret, siglen);
463 }
464
465 int EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, const unsigned char *sig,
466 size_t siglen)
467 {
468 unsigned char md[EVP_MAX_MD_SIZE];
469 int r = 0;
470 unsigned int mdlen = 0;
471 int vctx = 0;
472 EVP_PKEY_CTX *pctx = ctx->pctx;
473
474 if (pctx == NULL
475 || pctx->operation != EVP_PKEY_OP_VERIFYCTX
476 || pctx->op.sig.sigprovctx == NULL
477 || pctx->op.sig.signature == NULL)
478 goto legacy;
479
480 return pctx->op.sig.signature->digest_verify_final(pctx->op.sig.sigprovctx,
481 sig, siglen);
482
483 legacy:
484 if (pctx == NULL || pctx->pmeth == NULL) {
485 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
486 return 0;
487 }
488
489 /* do_sigver_init() checked that |digest_custom| is non-NULL */
490 if (pctx->flag_call_digest_custom
491 && !ctx->pctx->pmeth->digest_custom(ctx->pctx, ctx))
492 return 0;
493 pctx->flag_call_digest_custom = 0;
494
495 if (pctx->pmeth->verifyctx != NULL)
496 vctx = 1;
497 else
498 vctx = 0;
499 if (ctx->flags & EVP_MD_CTX_FLAG_FINALISE) {
500 if (vctx)
501 r = pctx->pmeth->verifyctx(pctx, sig, siglen, ctx);
502 else
503 r = EVP_DigestFinal_ex(ctx, md, &mdlen);
504 } else {
505 EVP_MD_CTX *tmp_ctx = EVP_MD_CTX_new();
506 if (tmp_ctx == NULL)
507 return -1;
508 if (!EVP_MD_CTX_copy_ex(tmp_ctx, ctx)) {
509 EVP_MD_CTX_free(tmp_ctx);
510 return -1;
511 }
512 if (vctx)
513 r = tmp_ctx->pctx->pmeth->verifyctx(tmp_ctx->pctx,
514 sig, siglen, tmp_ctx);
515 else
516 r = EVP_DigestFinal_ex(tmp_ctx, md, &mdlen);
517 EVP_MD_CTX_free(tmp_ctx);
518 }
519 if (vctx || !r)
520 return r;
521 return EVP_PKEY_verify(pctx, sig, siglen, md, mdlen);
522 }
523
524 int EVP_DigestVerify(EVP_MD_CTX *ctx, const unsigned char *sigret,
525 size_t siglen, const unsigned char *tbs, size_t tbslen)
526 {
527 EVP_PKEY_CTX *pctx = ctx->pctx;
528
529 if (pctx != NULL
530 && pctx->operation == EVP_PKEY_OP_VERIFYCTX
531 && pctx->op.sig.sigprovctx != NULL
532 && pctx->op.sig.signature != NULL) {
533 if (pctx->op.sig.signature->digest_verify != NULL)
534 return pctx->op.sig.signature->digest_verify(pctx->op.sig.sigprovctx,
535 sigret, siglen,
536 tbs, tbslen);
537 } else {
538 /* legacy */
539 if (ctx->pctx->pmeth != NULL && ctx->pctx->pmeth->digestverify != NULL)
540 return ctx->pctx->pmeth->digestverify(ctx, sigret, siglen, tbs, tbslen);
541 }
542
543 if (EVP_DigestVerifyUpdate(ctx, tbs, tbslen) <= 0)
544 return -1;
545 return EVP_DigestVerifyFinal(ctx, sigret, siglen);
546 }
547 #endif /* FIPS_MODE */