]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/m_sigver.c
Don't require a default digest from signature algorithms
[thirdparty/openssl.git] / crypto / evp / m_sigver.c
1 /*
2 * Copyright 2006-2020 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include "internal/cryptlib.h"
12 #include <openssl/evp.h>
13 #include <openssl/objects.h>
14 #include <openssl/x509.h>
15 #include "crypto/evp.h"
16 #include "internal/provider.h"
17 #include "evp_local.h"
18
19 #ifndef FIPS_MODULE
20
21 static int update(EVP_MD_CTX *ctx, const void *data, size_t datalen)
22 {
23 EVPerr(EVP_F_UPDATE, EVP_R_ONLY_ONESHOT_SUPPORTED);
24 return 0;
25 }
26
27 /*
28 * If we get the "NULL" md then the name comes back as "UNDEF". We want to use
29 * NULL for this.
30 */
31 static const char *canon_mdname(const char *mdname)
32 {
33 if (mdname != NULL && strcmp(mdname, "UNDEF") == 0)
34 return NULL;
35
36 return mdname;
37 }
38
39 static int do_sigver_init(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
40 const EVP_MD *type, const char *mdname,
41 OPENSSL_CTX *libctx, const char *props,
42 ENGINE *e, EVP_PKEY *pkey, int ver)
43 {
44 EVP_PKEY_CTX *locpctx = NULL;
45 EVP_SIGNATURE *signature = NULL;
46 EVP_KEYMGMT *tmp_keymgmt = NULL;
47 const char *supported_sig = NULL;
48 char locmdname[80] = ""; /* 80 chars should be enough */
49 void *provkey = NULL;
50 int ret;
51
52 if (ctx->provctx != NULL) {
53 if (!ossl_assert(ctx->digest != NULL)) {
54 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
55 return 0;
56 }
57 if (ctx->digest->freectx != NULL)
58 ctx->digest->freectx(ctx->provctx);
59 ctx->provctx = NULL;
60 }
61
62 if (ctx->pctx == NULL) {
63 if (libctx != NULL)
64 ctx->pctx = EVP_PKEY_CTX_new_from_pkey(libctx, pkey, props);
65 else
66 ctx->pctx = EVP_PKEY_CTX_new(pkey, e);
67 }
68 if (ctx->pctx == NULL)
69 return 0;
70
71 locpctx = ctx->pctx;
72 evp_pkey_ctx_free_old_ops(locpctx);
73
74 if (props == NULL)
75 props = locpctx->propquery;
76
77 /*
78 * TODO when we stop falling back to legacy, this and the ERR_pop_to_mark()
79 * calls can be removed.
80 */
81 ERR_set_mark();
82
83 if (locpctx->engine != NULL || locpctx->keytype == NULL)
84 goto legacy;
85
86 /*
87 * Ensure that the key is provided, either natively, or as a cached export.
88 */
89 tmp_keymgmt = locpctx->keymgmt;
90 provkey = evp_pkey_export_to_provider(locpctx->pkey, locpctx->libctx,
91 &tmp_keymgmt, locpctx->propquery);
92 if (provkey == NULL) {
93 /*
94 * If we couldn't find a keymgmt at all try legacy.
95 * TODO(3.0): Once all legacy algorithms (SM2, HMAC etc) have provider
96 * based implementations this fallback shouldn't be necessary. Either
97 * we have an ENGINE based implementation (in which case we should have
98 * already fallen back in the test above here), or we don't have the
99 * provider based implementation loaded (in which case this is an
100 * application config error)
101 */
102 if (locpctx->keymgmt == NULL)
103 goto legacy;
104 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
105 goto err;
106 }
107 if (!EVP_KEYMGMT_up_ref(tmp_keymgmt)) {
108 ERR_clear_last_mark();
109 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
110 goto err;
111 }
112 EVP_KEYMGMT_free(locpctx->keymgmt);
113 locpctx->keymgmt = tmp_keymgmt;
114
115 if (locpctx->keymgmt->query_operation_name != NULL)
116 supported_sig =
117 locpctx->keymgmt->query_operation_name(OSSL_OP_SIGNATURE);
118
119 /*
120 * If we didn't get a supported sig, assume there is one with the
121 * same name as the key type.
122 */
123 if (supported_sig == NULL)
124 supported_sig = locpctx->keytype;
125
126 /*
127 * Because we cleared out old ops, we shouldn't need to worry about
128 * checking if signature is already there.
129 */
130 signature = EVP_SIGNATURE_fetch(locpctx->libctx, supported_sig,
131 locpctx->propquery);
132
133 if (signature == NULL
134 || (EVP_KEYMGMT_provider(locpctx->keymgmt)
135 != EVP_SIGNATURE_provider(signature))) {
136 /*
137 * We don't need to free ctx->keymgmt here, as it's not necessarily
138 * tied to this operation. It will be freed by EVP_PKEY_CTX_free().
139 */
140 EVP_SIGNATURE_free(signature);
141 goto legacy;
142 }
143
144 /*
145 * TODO remove this when legacy is gone
146 * If we don't have the full support we need with provided methods,
147 * let's go see if legacy does.
148 */
149 ERR_pop_to_mark();
150
151 /* No more legacy from here down to legacy: */
152
153 if (pctx != NULL)
154 *pctx = locpctx;
155
156 locpctx->op.sig.signature = signature;
157 locpctx->operation = ver ? EVP_PKEY_OP_VERIFYCTX
158 : EVP_PKEY_OP_SIGNCTX;
159 locpctx->op.sig.sigprovctx
160 = signature->newctx(ossl_provider_ctx(signature->prov), props);
161 if (locpctx->op.sig.sigprovctx == NULL) {
162 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
163 goto err;
164 }
165 if (type != NULL) {
166 ctx->reqdigest = type;
167 if (mdname == NULL)
168 mdname = canon_mdname(EVP_MD_name(type));
169 } else {
170 if (mdname == NULL) {
171 if (evp_keymgmt_util_get_deflt_digest_name(tmp_keymgmt, provkey,
172 locmdname,
173 sizeof(locmdname)) > 0) {
174 mdname = canon_mdname(locmdname);
175 }
176 }
177
178 if (mdname != NULL) {
179 /*
180 * This might be requested by a later call to EVP_MD_CTX_md().
181 * In that case the "explicit fetch" rules apply for that
182 * function (as per man pages), i.e. the ref count is not updated
183 * so the EVP_MD should not be used beyound the lifetime of the
184 * EVP_MD_CTX.
185 */
186 ctx->digest = ctx->reqdigest = ctx->fetched_digest =
187 EVP_MD_fetch(locpctx->libctx, mdname, props);
188 }
189 }
190
191 if (ver) {
192 if (signature->digest_verify_init == NULL) {
193 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
194 goto err;
195 }
196 ret = signature->digest_verify_init(locpctx->op.sig.sigprovctx,
197 mdname, provkey);
198 } else {
199 if (signature->digest_sign_init == NULL) {
200 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
201 goto err;
202 }
203 ret = signature->digest_sign_init(locpctx->op.sig.sigprovctx,
204 mdname, provkey);
205 }
206
207 return ret ? 1 : 0;
208 err:
209 evp_pkey_ctx_free_old_ops(locpctx);
210 locpctx->operation = EVP_PKEY_OP_UNDEFINED;
211 return 0;
212
213 legacy:
214 /*
215 * TODO remove this when legacy is gone
216 * If we don't have the full support we need with provided methods,
217 * let's go see if legacy does.
218 */
219 ERR_pop_to_mark();
220
221 if (type == NULL && mdname != NULL)
222 type = evp_get_digestbyname_ex(locpctx->libctx, mdname);
223
224 if (ctx->pctx->pmeth == NULL) {
225 EVPerr(0, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
226 return 0;
227 }
228
229 if (!(ctx->pctx->pmeth->flags & EVP_PKEY_FLAG_SIGCTX_CUSTOM)) {
230
231 if (type == NULL) {
232 int def_nid;
233 if (EVP_PKEY_get_default_digest_nid(pkey, &def_nid) > 0)
234 type = EVP_get_digestbynid(def_nid);
235 }
236
237 if (type == NULL) {
238 EVPerr(EVP_F_DO_SIGVER_INIT, EVP_R_NO_DEFAULT_DIGEST);
239 return 0;
240 }
241 }
242
243 if (ver) {
244 if (ctx->pctx->pmeth->verifyctx_init) {
245 if (ctx->pctx->pmeth->verifyctx_init(ctx->pctx, ctx) <= 0)
246 return 0;
247 ctx->pctx->operation = EVP_PKEY_OP_VERIFYCTX;
248 } else if (ctx->pctx->pmeth->digestverify != 0) {
249 ctx->pctx->operation = EVP_PKEY_OP_VERIFY;
250 ctx->update = update;
251 } else if (EVP_PKEY_verify_init(ctx->pctx) <= 0) {
252 return 0;
253 }
254 } else {
255 if (ctx->pctx->pmeth->signctx_init) {
256 if (ctx->pctx->pmeth->signctx_init(ctx->pctx, ctx) <= 0)
257 return 0;
258 ctx->pctx->operation = EVP_PKEY_OP_SIGNCTX;
259 } else if (ctx->pctx->pmeth->digestsign != 0) {
260 ctx->pctx->operation = EVP_PKEY_OP_SIGN;
261 ctx->update = update;
262 } else if (EVP_PKEY_sign_init(ctx->pctx) <= 0) {
263 return 0;
264 }
265 }
266 if (EVP_PKEY_CTX_set_signature_md(ctx->pctx, type) <= 0)
267 return 0;
268 if (pctx)
269 *pctx = ctx->pctx;
270 if (ctx->pctx->pmeth->flags & EVP_PKEY_FLAG_SIGCTX_CUSTOM)
271 return 1;
272 if (!EVP_DigestInit_ex(ctx, type, e))
273 return 0;
274 /*
275 * This indicates the current algorithm requires
276 * special treatment before hashing the tbs-message.
277 */
278 ctx->pctx->flag_call_digest_custom = 0;
279 if (ctx->pctx->pmeth->digest_custom != NULL)
280 ctx->pctx->flag_call_digest_custom = 1;
281
282 return 1;
283 }
284
285 int EVP_DigestSignInit_with_libctx(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
286 const char *mdname,
287 OPENSSL_CTX *libctx, const char *props,
288 EVP_PKEY *pkey)
289 {
290 return do_sigver_init(ctx, pctx, NULL, mdname, libctx, props, NULL, pkey, 0);
291 }
292
293 int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
294 const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey)
295 {
296 return do_sigver_init(ctx, pctx, type, NULL, NULL, NULL, e, pkey, 0);
297 }
298
299 int EVP_DigestVerifyInit_with_libctx(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
300 const char *mdname,
301 OPENSSL_CTX *libctx, const char *props,
302 EVP_PKEY *pkey)
303 {
304 return do_sigver_init(ctx, pctx, NULL, mdname, libctx, props, NULL, pkey, 1);
305 }
306
307 int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
308 const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey)
309 {
310 return do_sigver_init(ctx, pctx, type, NULL, NULL, NULL, e, pkey, 1);
311 }
312 #endif /* FIPS_MDOE */
313
314 int EVP_DigestSignUpdate(EVP_MD_CTX *ctx, const void *data, size_t dsize)
315 {
316 EVP_PKEY_CTX *pctx = ctx->pctx;
317
318 if (pctx == NULL
319 || pctx->operation != EVP_PKEY_OP_SIGNCTX
320 || pctx->op.sig.sigprovctx == NULL
321 || pctx->op.sig.signature == NULL)
322 goto legacy;
323
324 if (pctx->op.sig.signature->digest_sign_update == NULL) {
325 ERR_raise(ERR_LIB_EVP, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
326 return 0;
327 }
328
329 return pctx->op.sig.signature->digest_sign_update(pctx->op.sig.sigprovctx,
330 data, dsize);
331
332 legacy:
333 if (pctx != NULL) {
334 /* do_sigver_init() checked that |digest_custom| is non-NULL */
335 if (pctx->flag_call_digest_custom
336 && !ctx->pctx->pmeth->digest_custom(ctx->pctx, ctx))
337 return 0;
338 pctx->flag_call_digest_custom = 0;
339 }
340
341 return EVP_DigestUpdate(ctx, data, dsize);
342 }
343
344 int EVP_DigestVerifyUpdate(EVP_MD_CTX *ctx, const void *data, size_t dsize)
345 {
346 EVP_PKEY_CTX *pctx = ctx->pctx;
347
348 if (pctx == NULL
349 || pctx->operation != EVP_PKEY_OP_VERIFYCTX
350 || pctx->op.sig.sigprovctx == NULL
351 || pctx->op.sig.signature == NULL)
352 goto legacy;
353
354 if (pctx->op.sig.signature->digest_verify_update == NULL) {
355 ERR_raise(ERR_LIB_EVP, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
356 return 0;
357 }
358
359 return pctx->op.sig.signature->digest_verify_update(pctx->op.sig.sigprovctx,
360 data, dsize);
361
362 legacy:
363 if (pctx != NULL) {
364 /* do_sigver_init() checked that |digest_custom| is non-NULL */
365 if (pctx->flag_call_digest_custom
366 && !ctx->pctx->pmeth->digest_custom(ctx->pctx, ctx))
367 return 0;
368 pctx->flag_call_digest_custom = 0;
369 }
370
371 return EVP_DigestUpdate(ctx, data, dsize);
372 }
373
374 #ifndef FIPS_MODULE
375 int EVP_DigestSignFinal(EVP_MD_CTX *ctx, unsigned char *sigret,
376 size_t *siglen)
377 {
378 int sctx = 0, r = 0;
379 EVP_PKEY_CTX *pctx = ctx->pctx;
380
381 if (pctx == NULL
382 || pctx->operation != EVP_PKEY_OP_SIGNCTX
383 || pctx->op.sig.sigprovctx == NULL
384 || pctx->op.sig.signature == NULL)
385 goto legacy;
386
387 return pctx->op.sig.signature->digest_sign_final(pctx->op.sig.sigprovctx,
388 sigret, siglen, SIZE_MAX);
389
390 legacy:
391 if (pctx == NULL || pctx->pmeth == NULL) {
392 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
393 return 0;
394 }
395
396 /* do_sigver_init() checked that |digest_custom| is non-NULL */
397 if (pctx->flag_call_digest_custom
398 && !ctx->pctx->pmeth->digest_custom(ctx->pctx, ctx))
399 return 0;
400 pctx->flag_call_digest_custom = 0;
401
402 if (pctx->pmeth->flags & EVP_PKEY_FLAG_SIGCTX_CUSTOM) {
403 if (sigret == NULL)
404 return pctx->pmeth->signctx(pctx, sigret, siglen, ctx);
405 if (ctx->flags & EVP_MD_CTX_FLAG_FINALISE)
406 r = pctx->pmeth->signctx(pctx, sigret, siglen, ctx);
407 else {
408 EVP_PKEY_CTX *dctx = EVP_PKEY_CTX_dup(pctx);
409
410 if (dctx == NULL)
411 return 0;
412 r = dctx->pmeth->signctx(dctx, sigret, siglen, ctx);
413 EVP_PKEY_CTX_free(dctx);
414 }
415 return r;
416 }
417 if (pctx->pmeth->signctx != NULL)
418 sctx = 1;
419 else
420 sctx = 0;
421 if (sigret != NULL) {
422 unsigned char md[EVP_MAX_MD_SIZE];
423 unsigned int mdlen = 0;
424
425 if (ctx->flags & EVP_MD_CTX_FLAG_FINALISE) {
426 if (sctx)
427 r = pctx->pmeth->signctx(pctx, sigret, siglen, ctx);
428 else
429 r = EVP_DigestFinal_ex(ctx, md, &mdlen);
430 } else {
431 EVP_MD_CTX *tmp_ctx = EVP_MD_CTX_new();
432
433 if (tmp_ctx == NULL)
434 return 0;
435 if (!EVP_MD_CTX_copy_ex(tmp_ctx, ctx)) {
436 EVP_MD_CTX_free(tmp_ctx);
437 return 0;
438 }
439 if (sctx)
440 r = tmp_ctx->pctx->pmeth->signctx(tmp_ctx->pctx,
441 sigret, siglen, tmp_ctx);
442 else
443 r = EVP_DigestFinal_ex(tmp_ctx, md, &mdlen);
444 EVP_MD_CTX_free(tmp_ctx);
445 }
446 if (sctx || !r)
447 return r;
448 if (EVP_PKEY_sign(pctx, sigret, siglen, md, mdlen) <= 0)
449 return 0;
450 } else {
451 if (sctx) {
452 if (pctx->pmeth->signctx(pctx, sigret, siglen, ctx) <= 0)
453 return 0;
454 } else {
455 int s = EVP_MD_size(ctx->digest);
456
457 if (s < 0 || EVP_PKEY_sign(pctx, sigret, siglen, NULL, s) <= 0)
458 return 0;
459 }
460 }
461 return 1;
462 }
463
464 int EVP_DigestSign(EVP_MD_CTX *ctx, unsigned char *sigret, size_t *siglen,
465 const unsigned char *tbs, size_t tbslen)
466 {
467 EVP_PKEY_CTX *pctx = ctx->pctx;
468
469 if (pctx != NULL
470 && pctx->operation == EVP_PKEY_OP_SIGNCTX
471 && pctx->op.sig.sigprovctx != NULL
472 && pctx->op.sig.signature != NULL) {
473 if (pctx->op.sig.signature->digest_sign != NULL)
474 return pctx->op.sig.signature->digest_sign(pctx->op.sig.sigprovctx,
475 sigret, siglen, SIZE_MAX,
476 tbs, tbslen);
477 } else {
478 /* legacy */
479 if (ctx->pctx->pmeth != NULL && ctx->pctx->pmeth->digestsign != NULL)
480 return ctx->pctx->pmeth->digestsign(ctx, sigret, siglen, tbs, tbslen);
481 }
482
483 if (sigret != NULL && EVP_DigestSignUpdate(ctx, tbs, tbslen) <= 0)
484 return 0;
485 return EVP_DigestSignFinal(ctx, sigret, siglen);
486 }
487
488 int EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, const unsigned char *sig,
489 size_t siglen)
490 {
491 unsigned char md[EVP_MAX_MD_SIZE];
492 int r = 0;
493 unsigned int mdlen = 0;
494 int vctx = 0;
495 EVP_PKEY_CTX *pctx = ctx->pctx;
496
497 if (pctx == NULL
498 || pctx->operation != EVP_PKEY_OP_VERIFYCTX
499 || pctx->op.sig.sigprovctx == NULL
500 || pctx->op.sig.signature == NULL)
501 goto legacy;
502
503 return pctx->op.sig.signature->digest_verify_final(pctx->op.sig.sigprovctx,
504 sig, siglen);
505
506 legacy:
507 if (pctx == NULL || pctx->pmeth == NULL) {
508 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
509 return 0;
510 }
511
512 /* do_sigver_init() checked that |digest_custom| is non-NULL */
513 if (pctx->flag_call_digest_custom
514 && !ctx->pctx->pmeth->digest_custom(ctx->pctx, ctx))
515 return 0;
516 pctx->flag_call_digest_custom = 0;
517
518 if (pctx->pmeth->verifyctx != NULL)
519 vctx = 1;
520 else
521 vctx = 0;
522 if (ctx->flags & EVP_MD_CTX_FLAG_FINALISE) {
523 if (vctx)
524 r = pctx->pmeth->verifyctx(pctx, sig, siglen, ctx);
525 else
526 r = EVP_DigestFinal_ex(ctx, md, &mdlen);
527 } else {
528 EVP_MD_CTX *tmp_ctx = EVP_MD_CTX_new();
529 if (tmp_ctx == NULL)
530 return -1;
531 if (!EVP_MD_CTX_copy_ex(tmp_ctx, ctx)) {
532 EVP_MD_CTX_free(tmp_ctx);
533 return -1;
534 }
535 if (vctx)
536 r = tmp_ctx->pctx->pmeth->verifyctx(tmp_ctx->pctx,
537 sig, siglen, tmp_ctx);
538 else
539 r = EVP_DigestFinal_ex(tmp_ctx, md, &mdlen);
540 EVP_MD_CTX_free(tmp_ctx);
541 }
542 if (vctx || !r)
543 return r;
544 return EVP_PKEY_verify(pctx, sig, siglen, md, mdlen);
545 }
546
547 int EVP_DigestVerify(EVP_MD_CTX *ctx, const unsigned char *sigret,
548 size_t siglen, const unsigned char *tbs, size_t tbslen)
549 {
550 EVP_PKEY_CTX *pctx = ctx->pctx;
551
552 if (pctx != NULL
553 && pctx->operation == EVP_PKEY_OP_VERIFYCTX
554 && pctx->op.sig.sigprovctx != NULL
555 && pctx->op.sig.signature != NULL) {
556 if (pctx->op.sig.signature->digest_verify != NULL)
557 return pctx->op.sig.signature->digest_verify(pctx->op.sig.sigprovctx,
558 sigret, siglen,
559 tbs, tbslen);
560 } else {
561 /* legacy */
562 if (ctx->pctx->pmeth != NULL && ctx->pctx->pmeth->digestverify != NULL)
563 return ctx->pctx->pmeth->digestverify(ctx, sigret, siglen, tbs, tbslen);
564 }
565
566 if (EVP_DigestVerifyUpdate(ctx, tbs, tbslen) <= 0)
567 return -1;
568 return EVP_DigestVerifyFinal(ctx, sigret, siglen);
569 }
570 #endif /* FIPS_MODULE */