]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/m_sigver.c
evp: constify some OSSL_PARAM arguments
[thirdparty/openssl.git] / crypto / evp / m_sigver.c
1 /*
2 * Copyright 2006-2021 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include "internal/cryptlib.h"
12 #include <openssl/evp.h>
13 #include <openssl/objects.h>
14 #include "crypto/evp.h"
15 #include "internal/provider.h"
16 #include "internal/numbers.h" /* includes SIZE_MAX */
17 #include "evp_local.h"
18
19 #ifndef FIPS_MODULE
20
21 static int update(EVP_MD_CTX *ctx, const void *data, size_t datalen)
22 {
23 ERR_raise(ERR_LIB_EVP, EVP_R_ONLY_ONESHOT_SUPPORTED);
24 return 0;
25 }
26
27 /*
28 * If we get the "NULL" md then the name comes back as "UNDEF". We want to use
29 * NULL for this.
30 */
31 static const char *canon_mdname(const char *mdname)
32 {
33 if (mdname != NULL && strcmp(mdname, "UNDEF") == 0)
34 return NULL;
35
36 return mdname;
37 }
38
39 static int do_sigver_init(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
40 const EVP_MD *type, const char *mdname,
41 OSSL_LIB_CTX *libctx, const char *props,
42 ENGINE *e, EVP_PKEY *pkey, int ver,
43 const OSSL_PARAM params[])
44 {
45 EVP_PKEY_CTX *locpctx = NULL;
46 EVP_SIGNATURE *signature = NULL;
47 EVP_KEYMGMT *tmp_keymgmt = NULL;
48 const char *supported_sig = NULL;
49 char locmdname[80] = ""; /* 80 chars should be enough */
50 void *provkey = NULL;
51 int ret;
52
53 if (ctx->algctx != NULL) {
54 if (!ossl_assert(ctx->digest != NULL)) {
55 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
56 return 0;
57 }
58 if (ctx->digest->freectx != NULL)
59 ctx->digest->freectx(ctx->algctx);
60 ctx->algctx = NULL;
61 }
62
63 if (ctx->pctx == NULL) {
64 if (e == NULL)
65 ctx->pctx = EVP_PKEY_CTX_new_from_pkey(libctx, pkey, props);
66 else
67 ctx->pctx = EVP_PKEY_CTX_new(pkey, e);
68 }
69 if (ctx->pctx == NULL)
70 return 0;
71
72 locpctx = ctx->pctx;
73 evp_pkey_ctx_free_old_ops(locpctx);
74
75 if (props == NULL)
76 props = locpctx->propquery;
77
78 ERR_set_mark();
79
80 if (evp_pkey_ctx_is_legacy(locpctx))
81 goto legacy;
82
83 /*
84 * Ensure that the key is provided, either natively, or as a cached export.
85 */
86 tmp_keymgmt = locpctx->keymgmt;
87 provkey = evp_pkey_export_to_provider(locpctx->pkey, locpctx->libctx,
88 &tmp_keymgmt, locpctx->propquery);
89 if (provkey == NULL) {
90 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
91 goto err;
92 }
93 if (!EVP_KEYMGMT_up_ref(tmp_keymgmt)) {
94 ERR_clear_last_mark();
95 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
96 goto err;
97 }
98 EVP_KEYMGMT_free(locpctx->keymgmt);
99 locpctx->keymgmt = tmp_keymgmt;
100
101 if (locpctx->keymgmt->query_operation_name != NULL)
102 supported_sig =
103 locpctx->keymgmt->query_operation_name(OSSL_OP_SIGNATURE);
104
105 /*
106 * If we didn't get a supported sig, assume there is one with the
107 * same name as the key type.
108 */
109 if (supported_sig == NULL)
110 supported_sig = locpctx->keytype;
111
112 /*
113 * Because we cleared out old ops, we shouldn't need to worry about
114 * checking if signature is already there.
115 */
116 signature = EVP_SIGNATURE_fetch(locpctx->libctx, supported_sig,
117 locpctx->propquery);
118
119 if (signature == NULL
120 || (EVP_KEYMGMT_get0_provider(locpctx->keymgmt)
121 != EVP_SIGNATURE_get0_provider(signature))) {
122 /*
123 * We don't need to free ctx->keymgmt here, as it's not necessarily
124 * tied to this operation. It will be freed by EVP_PKEY_CTX_free().
125 */
126 EVP_SIGNATURE_free(signature);
127 goto legacy;
128 }
129
130 /*
131 * If we don't have the full support we need with provided methods,
132 * let's go see if legacy does.
133 */
134 ERR_pop_to_mark();
135
136 /* No more legacy from here down to legacy: */
137
138 if (pctx != NULL)
139 *pctx = locpctx;
140
141 locpctx->op.sig.signature = signature;
142 locpctx->operation = ver ? EVP_PKEY_OP_VERIFYCTX
143 : EVP_PKEY_OP_SIGNCTX;
144 locpctx->op.sig.algctx
145 = signature->newctx(ossl_provider_ctx(signature->prov), props);
146 if (locpctx->op.sig.algctx == NULL) {
147 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
148 goto err;
149 }
150 if (type != NULL) {
151 ctx->reqdigest = type;
152 if (mdname == NULL)
153 mdname = canon_mdname(EVP_MD_get0_name(type));
154 } else {
155 if (mdname == NULL) {
156 if (evp_keymgmt_util_get_deflt_digest_name(tmp_keymgmt, provkey,
157 locmdname,
158 sizeof(locmdname)) > 0) {
159 mdname = canon_mdname(locmdname);
160 }
161 }
162
163 if (mdname != NULL) {
164 /*
165 * We're about to get a new digest so clear anything associated with
166 * an old digest.
167 */
168 evp_md_ctx_clear_digest(ctx, 1);
169
170 /* legacy code support for engines */
171 ERR_set_mark();
172 /*
173 * This might be requested by a later call to EVP_MD_CTX_get0_md().
174 * In that case the "explicit fetch" rules apply for that
175 * function (as per man pages), i.e. the ref count is not updated
176 * so the EVP_MD should not be used beyound the lifetime of the
177 * EVP_MD_CTX.
178 */
179 ctx->fetched_digest = EVP_MD_fetch(locpctx->libctx, mdname, props);
180 if (ctx->fetched_digest != NULL) {
181 ctx->digest = ctx->reqdigest = ctx->fetched_digest;
182 } else {
183 /* legacy engine support : remove the mark when this is deleted */
184 ctx->reqdigest = ctx->digest = EVP_get_digestbyname(mdname);
185 if (ctx->digest == NULL) {
186 (void)ERR_clear_last_mark();
187 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
188 goto err;
189 }
190 }
191 (void)ERR_pop_to_mark();
192 }
193 }
194
195 if (ver) {
196 if (signature->digest_verify_init == NULL) {
197 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
198 goto err;
199 }
200 ret = signature->digest_verify_init(locpctx->op.sig.algctx,
201 mdname, provkey, params);
202 } else {
203 if (signature->digest_sign_init == NULL) {
204 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
205 goto err;
206 }
207 ret = signature->digest_sign_init(locpctx->op.sig.algctx,
208 mdname, provkey, params);
209 }
210
211 /*
212 * If the operation was not a success and no digest was found, an error
213 * needs to be raised.
214 */
215 if (ret > 0 || mdname != NULL)
216 goto end;
217 if (type == NULL) /* This check is redundant but clarifies matters */
218 ERR_raise(ERR_LIB_EVP, EVP_R_NO_DEFAULT_DIGEST);
219
220 err:
221 evp_pkey_ctx_free_old_ops(locpctx);
222 locpctx->operation = EVP_PKEY_OP_UNDEFINED;
223 return 0;
224
225 legacy:
226 /*
227 * If we don't have the full support we need with provided methods,
228 * let's go see if legacy does.
229 */
230 ERR_pop_to_mark();
231
232 if (type == NULL && mdname != NULL)
233 type = evp_get_digestbyname_ex(locpctx->libctx, mdname);
234
235 if (ctx->pctx->pmeth == NULL) {
236 ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
237 return 0;
238 }
239
240 if (!(ctx->pctx->pmeth->flags & EVP_PKEY_FLAG_SIGCTX_CUSTOM)) {
241
242 if (type == NULL) {
243 int def_nid;
244 if (EVP_PKEY_get_default_digest_nid(pkey, &def_nid) > 0)
245 type = EVP_get_digestbynid(def_nid);
246 }
247
248 if (type == NULL) {
249 ERR_raise(ERR_LIB_EVP, EVP_R_NO_DEFAULT_DIGEST);
250 return 0;
251 }
252 }
253
254 if (ver) {
255 if (ctx->pctx->pmeth->verifyctx_init) {
256 if (ctx->pctx->pmeth->verifyctx_init(ctx->pctx, ctx) <= 0)
257 return 0;
258 ctx->pctx->operation = EVP_PKEY_OP_VERIFYCTX;
259 } else if (ctx->pctx->pmeth->digestverify != 0) {
260 ctx->pctx->operation = EVP_PKEY_OP_VERIFY;
261 ctx->update = update;
262 } else if (EVP_PKEY_verify_init(ctx->pctx) <= 0) {
263 return 0;
264 }
265 } else {
266 if (ctx->pctx->pmeth->signctx_init) {
267 if (ctx->pctx->pmeth->signctx_init(ctx->pctx, ctx) <= 0)
268 return 0;
269 ctx->pctx->operation = EVP_PKEY_OP_SIGNCTX;
270 } else if (ctx->pctx->pmeth->digestsign != 0) {
271 ctx->pctx->operation = EVP_PKEY_OP_SIGN;
272 ctx->update = update;
273 } else if (EVP_PKEY_sign_init(ctx->pctx) <= 0) {
274 return 0;
275 }
276 }
277 if (EVP_PKEY_CTX_set_signature_md(ctx->pctx, type) <= 0)
278 return 0;
279 if (pctx)
280 *pctx = ctx->pctx;
281 if (ctx->pctx->pmeth->flags & EVP_PKEY_FLAG_SIGCTX_CUSTOM)
282 return 1;
283 if (!EVP_DigestInit_ex(ctx, type, e))
284 return 0;
285 /*
286 * This indicates the current algorithm requires
287 * special treatment before hashing the tbs-message.
288 */
289 ctx->pctx->flag_call_digest_custom = 0;
290 if (ctx->pctx->pmeth->digest_custom != NULL)
291 ctx->pctx->flag_call_digest_custom = 1;
292
293 ret = 1;
294
295 end:
296 #ifndef FIPS_MODULE
297 if (ret > 0)
298 ret = evp_pkey_ctx_use_cached_data(locpctx);
299 #endif
300
301 return ret > 0 ? 1 : 0;
302 }
303
304 int EVP_DigestSignInit_ex(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
305 const char *mdname, OSSL_LIB_CTX *libctx,
306 const char *props, EVP_PKEY *pkey,
307 const OSSL_PARAM params[])
308 {
309 return do_sigver_init(ctx, pctx, NULL, mdname, libctx, props, NULL, pkey, 0,
310 params);
311 }
312
313 int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
314 const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey)
315 {
316 return do_sigver_init(ctx, pctx, type, NULL, NULL, NULL, e, pkey, 0,
317 NULL);
318 }
319
320 int EVP_DigestVerifyInit_ex(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
321 const char *mdname, OSSL_LIB_CTX *libctx,
322 const char *props, EVP_PKEY *pkey,
323 const OSSL_PARAM params[])
324 {
325 return do_sigver_init(ctx, pctx, NULL, mdname, libctx, props, NULL, pkey, 1,
326 params);
327 }
328
329 int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
330 const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey)
331 {
332 return do_sigver_init(ctx, pctx, type, NULL, NULL, NULL, e, pkey, 1,
333 NULL);
334 }
335 #endif /* FIPS_MDOE */
336
337 int EVP_DigestSignUpdate(EVP_MD_CTX *ctx, const void *data, size_t dsize)
338 {
339 EVP_PKEY_CTX *pctx = ctx->pctx;
340
341 if (pctx == NULL
342 || pctx->operation != EVP_PKEY_OP_SIGNCTX
343 || pctx->op.sig.algctx == NULL
344 || pctx->op.sig.signature == NULL)
345 goto legacy;
346
347 if (pctx->op.sig.signature->digest_sign_update == NULL) {
348 ERR_raise(ERR_LIB_EVP, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
349 return 0;
350 }
351
352 return pctx->op.sig.signature->digest_sign_update(pctx->op.sig.algctx,
353 data, dsize);
354
355 legacy:
356 if (pctx != NULL) {
357 /* do_sigver_init() checked that |digest_custom| is non-NULL */
358 if (pctx->flag_call_digest_custom
359 && !ctx->pctx->pmeth->digest_custom(ctx->pctx, ctx))
360 return 0;
361 pctx->flag_call_digest_custom = 0;
362 }
363
364 return EVP_DigestUpdate(ctx, data, dsize);
365 }
366
367 int EVP_DigestVerifyUpdate(EVP_MD_CTX *ctx, const void *data, size_t dsize)
368 {
369 EVP_PKEY_CTX *pctx = ctx->pctx;
370
371 if (pctx == NULL
372 || pctx->operation != EVP_PKEY_OP_VERIFYCTX
373 || pctx->op.sig.algctx == NULL
374 || pctx->op.sig.signature == NULL)
375 goto legacy;
376
377 if (pctx->op.sig.signature->digest_verify_update == NULL) {
378 ERR_raise(ERR_LIB_EVP, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
379 return 0;
380 }
381
382 return pctx->op.sig.signature->digest_verify_update(pctx->op.sig.algctx,
383 data, dsize);
384
385 legacy:
386 if (pctx != NULL) {
387 /* do_sigver_init() checked that |digest_custom| is non-NULL */
388 if (pctx->flag_call_digest_custom
389 && !ctx->pctx->pmeth->digest_custom(ctx->pctx, ctx))
390 return 0;
391 pctx->flag_call_digest_custom = 0;
392 }
393
394 return EVP_DigestUpdate(ctx, data, dsize);
395 }
396
397 #ifndef FIPS_MODULE
398 int EVP_DigestSignFinal(EVP_MD_CTX *ctx, unsigned char *sigret,
399 size_t *siglen)
400 {
401 int sctx = 0, r = 0;
402 EVP_PKEY_CTX *pctx = ctx->pctx;
403
404 if (pctx == NULL
405 || pctx->operation != EVP_PKEY_OP_SIGNCTX
406 || pctx->op.sig.algctx == NULL
407 || pctx->op.sig.signature == NULL)
408 goto legacy;
409
410 return pctx->op.sig.signature->digest_sign_final(pctx->op.sig.algctx,
411 sigret, siglen, SIZE_MAX);
412
413 legacy:
414 if (pctx == NULL || pctx->pmeth == NULL) {
415 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
416 return 0;
417 }
418
419 /* do_sigver_init() checked that |digest_custom| is non-NULL */
420 if (pctx->flag_call_digest_custom
421 && !ctx->pctx->pmeth->digest_custom(ctx->pctx, ctx))
422 return 0;
423 pctx->flag_call_digest_custom = 0;
424
425 if (pctx->pmeth->flags & EVP_PKEY_FLAG_SIGCTX_CUSTOM) {
426 if (sigret == NULL)
427 return pctx->pmeth->signctx(pctx, sigret, siglen, ctx);
428 if (ctx->flags & EVP_MD_CTX_FLAG_FINALISE)
429 r = pctx->pmeth->signctx(pctx, sigret, siglen, ctx);
430 else {
431 EVP_PKEY_CTX *dctx = EVP_PKEY_CTX_dup(pctx);
432
433 if (dctx == NULL)
434 return 0;
435 r = dctx->pmeth->signctx(dctx, sigret, siglen, ctx);
436 EVP_PKEY_CTX_free(dctx);
437 }
438 return r;
439 }
440 if (pctx->pmeth->signctx != NULL)
441 sctx = 1;
442 else
443 sctx = 0;
444 if (sigret != NULL) {
445 unsigned char md[EVP_MAX_MD_SIZE];
446 unsigned int mdlen = 0;
447
448 if (ctx->flags & EVP_MD_CTX_FLAG_FINALISE) {
449 if (sctx)
450 r = pctx->pmeth->signctx(pctx, sigret, siglen, ctx);
451 else
452 r = EVP_DigestFinal_ex(ctx, md, &mdlen);
453 } else {
454 EVP_MD_CTX *tmp_ctx = EVP_MD_CTX_new();
455
456 if (tmp_ctx == NULL)
457 return 0;
458 if (!EVP_MD_CTX_copy_ex(tmp_ctx, ctx)) {
459 EVP_MD_CTX_free(tmp_ctx);
460 return 0;
461 }
462 if (sctx)
463 r = tmp_ctx->pctx->pmeth->signctx(tmp_ctx->pctx,
464 sigret, siglen, tmp_ctx);
465 else
466 r = EVP_DigestFinal_ex(tmp_ctx, md, &mdlen);
467 EVP_MD_CTX_free(tmp_ctx);
468 }
469 if (sctx || !r)
470 return r;
471 if (EVP_PKEY_sign(pctx, sigret, siglen, md, mdlen) <= 0)
472 return 0;
473 } else {
474 if (sctx) {
475 if (pctx->pmeth->signctx(pctx, sigret, siglen, ctx) <= 0)
476 return 0;
477 } else {
478 int s = EVP_MD_get_size(ctx->digest);
479
480 if (s < 0 || EVP_PKEY_sign(pctx, sigret, siglen, NULL, s) <= 0)
481 return 0;
482 }
483 }
484 return 1;
485 }
486
487 int EVP_DigestSign(EVP_MD_CTX *ctx, unsigned char *sigret, size_t *siglen,
488 const unsigned char *tbs, size_t tbslen)
489 {
490 EVP_PKEY_CTX *pctx = ctx->pctx;
491
492 if (pctx != NULL
493 && pctx->operation == EVP_PKEY_OP_SIGNCTX
494 && pctx->op.sig.algctx != NULL
495 && pctx->op.sig.signature != NULL) {
496 if (pctx->op.sig.signature->digest_sign != NULL)
497 return pctx->op.sig.signature->digest_sign(pctx->op.sig.algctx,
498 sigret, siglen, SIZE_MAX,
499 tbs, tbslen);
500 } else {
501 /* legacy */
502 if (ctx->pctx->pmeth != NULL && ctx->pctx->pmeth->digestsign != NULL)
503 return ctx->pctx->pmeth->digestsign(ctx, sigret, siglen, tbs, tbslen);
504 }
505
506 if (sigret != NULL && EVP_DigestSignUpdate(ctx, tbs, tbslen) <= 0)
507 return 0;
508 return EVP_DigestSignFinal(ctx, sigret, siglen);
509 }
510
511 int EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, const unsigned char *sig,
512 size_t siglen)
513 {
514 unsigned char md[EVP_MAX_MD_SIZE];
515 int r = 0;
516 unsigned int mdlen = 0;
517 int vctx = 0;
518 EVP_PKEY_CTX *pctx = ctx->pctx;
519
520 if (pctx == NULL
521 || pctx->operation != EVP_PKEY_OP_VERIFYCTX
522 || pctx->op.sig.algctx == NULL
523 || pctx->op.sig.signature == NULL)
524 goto legacy;
525
526 return pctx->op.sig.signature->digest_verify_final(pctx->op.sig.algctx,
527 sig, siglen);
528
529 legacy:
530 if (pctx == NULL || pctx->pmeth == NULL) {
531 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
532 return 0;
533 }
534
535 /* do_sigver_init() checked that |digest_custom| is non-NULL */
536 if (pctx->flag_call_digest_custom
537 && !ctx->pctx->pmeth->digest_custom(ctx->pctx, ctx))
538 return 0;
539 pctx->flag_call_digest_custom = 0;
540
541 if (pctx->pmeth->verifyctx != NULL)
542 vctx = 1;
543 else
544 vctx = 0;
545 if (ctx->flags & EVP_MD_CTX_FLAG_FINALISE) {
546 if (vctx)
547 r = pctx->pmeth->verifyctx(pctx, sig, siglen, ctx);
548 else
549 r = EVP_DigestFinal_ex(ctx, md, &mdlen);
550 } else {
551 EVP_MD_CTX *tmp_ctx = EVP_MD_CTX_new();
552 if (tmp_ctx == NULL)
553 return -1;
554 if (!EVP_MD_CTX_copy_ex(tmp_ctx, ctx)) {
555 EVP_MD_CTX_free(tmp_ctx);
556 return -1;
557 }
558 if (vctx)
559 r = tmp_ctx->pctx->pmeth->verifyctx(tmp_ctx->pctx,
560 sig, siglen, tmp_ctx);
561 else
562 r = EVP_DigestFinal_ex(tmp_ctx, md, &mdlen);
563 EVP_MD_CTX_free(tmp_ctx);
564 }
565 if (vctx || !r)
566 return r;
567 return EVP_PKEY_verify(pctx, sig, siglen, md, mdlen);
568 }
569
570 int EVP_DigestVerify(EVP_MD_CTX *ctx, const unsigned char *sigret,
571 size_t siglen, const unsigned char *tbs, size_t tbslen)
572 {
573 EVP_PKEY_CTX *pctx = ctx->pctx;
574
575 if (pctx != NULL
576 && pctx->operation == EVP_PKEY_OP_VERIFYCTX
577 && pctx->op.sig.algctx != NULL
578 && pctx->op.sig.signature != NULL) {
579 if (pctx->op.sig.signature->digest_verify != NULL)
580 return pctx->op.sig.signature->digest_verify(pctx->op.sig.algctx,
581 sigret, siglen,
582 tbs, tbslen);
583 } else {
584 /* legacy */
585 if (ctx->pctx->pmeth != NULL && ctx->pctx->pmeth->digestverify != NULL)
586 return ctx->pctx->pmeth->digestverify(ctx, sigret, siglen, tbs, tbslen);
587 }
588
589 if (EVP_DigestVerifyUpdate(ctx, tbs, tbslen) <= 0)
590 return -1;
591 return EVP_DigestVerifyFinal(ctx, sigret, siglen);
592 }
593 #endif /* FIPS_MODULE */