]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/m_sigver.c
EVP: Check that key methods aren't foreign when exporting
[thirdparty/openssl.git] / crypto / evp / m_sigver.c
1 /*
2 * Copyright 2006-2018 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include "internal/cryptlib.h"
12 #include <openssl/evp.h>
13 #include <openssl/objects.h>
14 #include <openssl/x509.h>
15 #include "crypto/evp.h"
16 #include "internal/provider.h"
17 #include "evp_local.h"
18
19 #ifndef FIPS_MODE
20
21 static int update(EVP_MD_CTX *ctx, const void *data, size_t datalen)
22 {
23 EVPerr(EVP_F_UPDATE, EVP_R_ONLY_ONESHOT_SUPPORTED);
24 return 0;
25 }
26
27 /*
28 * If we get the "NULL" md then the name comes back as "UNDEF". We want to use
29 * NULL for this.
30 */
31 static const char *canon_mdname(const char *mdname)
32 {
33 if (mdname != NULL && strcmp(mdname, "UNDEF") == 0)
34 return NULL;
35
36 return mdname;
37 }
38
39 static int do_sigver_init(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
40 const EVP_MD *type, const char *mdname,
41 const char *props, ENGINE *e, EVP_PKEY *pkey,
42 int ver)
43 {
44 EVP_PKEY_CTX *locpctx = NULL;
45 EVP_SIGNATURE *signature = NULL;
46 EVP_KEYMGMT *tmp_keymgmt = NULL;
47 const char *supported_sig = NULL;
48 char locmdname[80] = ""; /* 80 chars should be enough */
49 void *provkey = NULL;
50 int ret;
51
52 if (ctx->provctx != NULL) {
53 if (!ossl_assert(ctx->digest != NULL)) {
54 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
55 return 0;
56 }
57 if (ctx->digest->freectx != NULL)
58 ctx->digest->freectx(ctx->provctx);
59 ctx->provctx = NULL;
60 }
61
62 if (ctx->pctx == NULL)
63 ctx->pctx = EVP_PKEY_CTX_new(pkey, e);
64 if (ctx->pctx == NULL)
65 return 0;
66
67 locpctx = ctx->pctx;
68 evp_pkey_ctx_free_old_ops(locpctx);
69
70 /*
71 * TODO when we stop falling back to legacy, this and the ERR_pop_to_mark()
72 * calls can be removed.
73 */
74 ERR_set_mark();
75
76 if (locpctx->engine != NULL || locpctx->keytype == NULL)
77 goto legacy;
78
79 /*
80 * Ensure that the key is provided, either natively, or as a cached export.
81 * If not, go legacy
82 */
83 tmp_keymgmt = locpctx->keymgmt;
84 provkey = evp_pkey_export_to_provider(locpctx->pkey, locpctx->libctx,
85 &tmp_keymgmt, locpctx->propquery);
86 if (provkey == NULL)
87 goto legacy;
88 if (!EVP_KEYMGMT_up_ref(tmp_keymgmt)) {
89 ERR_clear_last_mark();
90 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
91 goto err;
92 }
93 EVP_KEYMGMT_free(locpctx->keymgmt);
94 locpctx->keymgmt = tmp_keymgmt;
95
96 if (locpctx->keymgmt->query_operation_name != NULL)
97 supported_sig =
98 locpctx->keymgmt->query_operation_name(OSSL_OP_SIGNATURE);
99
100 /*
101 * If we didn't get a supported sig, assume there is one with the
102 * same name as the key type.
103 */
104 if (supported_sig == NULL)
105 supported_sig = locpctx->keytype;
106
107 /*
108 * Because we cleared out old ops, we shouldn't need to worry about
109 * checking if signature is already there.
110 */
111 signature = EVP_SIGNATURE_fetch(locpctx->libctx, supported_sig,
112 locpctx->propquery);
113
114 if (signature == NULL
115 || (EVP_KEYMGMT_provider(locpctx->keymgmt)
116 != EVP_SIGNATURE_provider(signature))) {
117 /*
118 * We don't need to free ctx->keymgmt here, as it's not necessarily
119 * tied to this operation. It will be freed by EVP_PKEY_CTX_free().
120 */
121 EVP_SIGNATURE_free(signature);
122 goto legacy;
123 }
124
125 /*
126 * TODO remove this when legacy is gone
127 * If we don't have the full support we need with provided methods,
128 * let's go see if legacy does.
129 */
130 ERR_pop_to_mark();
131
132 /* No more legacy from here down to legacy: */
133
134 if (pctx != NULL)
135 *pctx = locpctx;
136
137 locpctx->op.sig.signature = signature;
138 locpctx->operation = ver ? EVP_PKEY_OP_VERIFYCTX
139 : EVP_PKEY_OP_SIGNCTX;
140 locpctx->op.sig.sigprovctx
141 = signature->newctx(ossl_provider_ctx(signature->prov));
142 if (locpctx->op.sig.sigprovctx == NULL) {
143 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
144 goto err;
145 }
146 if (type != NULL) {
147 ctx->reqdigest = type;
148 if (mdname == NULL)
149 mdname = canon_mdname(EVP_MD_name(type));
150 } else {
151 if (mdname == NULL
152 && EVP_PKEY_get_default_digest_name(locpctx->pkey, locmdname,
153 sizeof(locmdname)))
154 mdname = canon_mdname(locmdname);
155
156 if (mdname != NULL) {
157 /*
158 * This might be requested by a later call to EVP_MD_CTX_md().
159 * In that case the "explicit fetch" rules apply for that
160 * function (as per man pages), i.e. the ref count is not updated
161 * so the EVP_MD should not be used beyound the lifetime of the
162 * EVP_MD_CTX.
163 */
164 ctx->reqdigest = ctx->fetched_digest =
165 EVP_MD_fetch(locpctx->libctx, mdname, props);
166 }
167 }
168
169 if (ver) {
170 if (signature->digest_verify_init == NULL) {
171 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
172 goto err;
173 }
174 ret = signature->digest_verify_init(locpctx->op.sig.sigprovctx,
175 mdname, props, provkey);
176 } else {
177 if (signature->digest_sign_init == NULL) {
178 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
179 goto err;
180 }
181 ret = signature->digest_sign_init(locpctx->op.sig.sigprovctx,
182 mdname, props, provkey);
183 }
184
185 return ret ? 1 : 0;
186 err:
187 evp_pkey_ctx_free_old_ops(locpctx);
188 locpctx->operation = EVP_PKEY_OP_UNDEFINED;
189 return 0;
190
191 legacy:
192 /*
193 * TODO remove this when legacy is gone
194 * If we don't have the full support we need with provided methods,
195 * let's go see if legacy does.
196 */
197 ERR_pop_to_mark();
198
199 if (ctx->pctx->pmeth == NULL) {
200 EVPerr(0, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
201 return 0;
202 }
203
204 if (!(ctx->pctx->pmeth->flags & EVP_PKEY_FLAG_SIGCTX_CUSTOM)) {
205
206 if (type == NULL) {
207 int def_nid;
208 if (EVP_PKEY_get_default_digest_nid(pkey, &def_nid) > 0)
209 type = EVP_get_digestbynid(def_nid);
210 }
211
212 if (type == NULL) {
213 EVPerr(EVP_F_DO_SIGVER_INIT, EVP_R_NO_DEFAULT_DIGEST);
214 return 0;
215 }
216 }
217
218 if (ver) {
219 if (ctx->pctx->pmeth->verifyctx_init) {
220 if (ctx->pctx->pmeth->verifyctx_init(ctx->pctx, ctx) <= 0)
221 return 0;
222 ctx->pctx->operation = EVP_PKEY_OP_VERIFYCTX;
223 } else if (ctx->pctx->pmeth->digestverify != 0) {
224 ctx->pctx->operation = EVP_PKEY_OP_VERIFY;
225 ctx->update = update;
226 } else if (EVP_PKEY_verify_init(ctx->pctx) <= 0) {
227 return 0;
228 }
229 } else {
230 if (ctx->pctx->pmeth->signctx_init) {
231 if (ctx->pctx->pmeth->signctx_init(ctx->pctx, ctx) <= 0)
232 return 0;
233 ctx->pctx->operation = EVP_PKEY_OP_SIGNCTX;
234 } else if (ctx->pctx->pmeth->digestsign != 0) {
235 ctx->pctx->operation = EVP_PKEY_OP_SIGN;
236 ctx->update = update;
237 } else if (EVP_PKEY_sign_init(ctx->pctx) <= 0) {
238 return 0;
239 }
240 }
241 if (EVP_PKEY_CTX_set_signature_md(ctx->pctx, type) <= 0)
242 return 0;
243 if (pctx)
244 *pctx = ctx->pctx;
245 if (ctx->pctx->pmeth->flags & EVP_PKEY_FLAG_SIGCTX_CUSTOM)
246 return 1;
247 if (!EVP_DigestInit_ex(ctx, type, e))
248 return 0;
249 /*
250 * This indicates the current algorithm requires
251 * special treatment before hashing the tbs-message.
252 */
253 if (ctx->pctx->pmeth->digest_custom != NULL)
254 return ctx->pctx->pmeth->digest_custom(ctx->pctx, ctx);
255
256 return 1;
257 }
258
259 int EVP_DigestSignInit_ex(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
260 const char *mdname, const char *props, EVP_PKEY *pkey)
261 {
262 return do_sigver_init(ctx, pctx, NULL, mdname, props, NULL, pkey, 0);
263 }
264
265 int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
266 const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey)
267 {
268 return do_sigver_init(ctx, pctx, type, NULL, NULL, e, pkey, 0);
269 }
270
271 int EVP_DigestVerifyInit_ex(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
272 const char *mdname, const char *props,
273 EVP_PKEY *pkey)
274 {
275 return do_sigver_init(ctx, pctx, NULL, mdname, props, NULL, pkey, 1);
276 }
277
278 int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
279 const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey)
280 {
281 return do_sigver_init(ctx, pctx, type, NULL, NULL, e, pkey, 1);
282 }
283 #endif /* FIPS_MDOE */
284
285 int EVP_DigestSignUpdate(EVP_MD_CTX *ctx, const void *data, size_t dsize)
286 {
287 EVP_PKEY_CTX *pctx = ctx->pctx;
288
289 if (pctx == NULL
290 || pctx->operation != EVP_PKEY_OP_SIGNCTX
291 || pctx->op.sig.sigprovctx == NULL
292 || pctx->op.sig.signature == NULL)
293 goto legacy;
294
295 if (pctx->op.sig.signature->digest_sign_update == NULL) {
296 ERR_raise(ERR_LIB_EVP, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
297 return 0;
298 }
299
300 return pctx->op.sig.signature->digest_sign_update(pctx->op.sig.sigprovctx,
301 data, dsize);
302
303 legacy:
304 return EVP_DigestUpdate(ctx, data, dsize);
305 }
306
307 int EVP_DigestVerifyUpdate(EVP_MD_CTX *ctx, const void *data, size_t dsize)
308 {
309 EVP_PKEY_CTX *pctx = ctx->pctx;
310
311 if (pctx == NULL
312 || pctx->operation != EVP_PKEY_OP_VERIFYCTX
313 || pctx->op.sig.sigprovctx == NULL
314 || pctx->op.sig.signature == NULL)
315 goto legacy;
316
317 if (pctx->op.sig.signature->digest_verify_update == NULL) {
318 ERR_raise(ERR_LIB_EVP, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
319 return 0;
320 }
321
322 return pctx->op.sig.signature->digest_verify_update(pctx->op.sig.sigprovctx,
323 data, dsize);
324
325 legacy:
326 return EVP_DigestUpdate(ctx, data, dsize);
327 }
328
329 #ifndef FIPS_MODE
330 int EVP_DigestSignFinal(EVP_MD_CTX *ctx, unsigned char *sigret,
331 size_t *siglen)
332 {
333 int sctx = 0, r = 0;
334 EVP_PKEY_CTX *pctx = ctx->pctx;
335
336 if (pctx == NULL
337 || pctx->operation != EVP_PKEY_OP_SIGNCTX
338 || pctx->op.sig.sigprovctx == NULL
339 || pctx->op.sig.signature == NULL)
340 goto legacy;
341
342 return pctx->op.sig.signature->digest_sign_final(pctx->op.sig.sigprovctx,
343 sigret, siglen, SIZE_MAX);
344
345 legacy:
346 if (pctx == NULL || pctx->pmeth == NULL) {
347 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
348 return 0;
349 }
350
351 if (pctx->pmeth->flags & EVP_PKEY_FLAG_SIGCTX_CUSTOM) {
352 if (sigret == NULL)
353 return pctx->pmeth->signctx(pctx, sigret, siglen, ctx);
354 if (ctx->flags & EVP_MD_CTX_FLAG_FINALISE)
355 r = pctx->pmeth->signctx(pctx, sigret, siglen, ctx);
356 else {
357 EVP_PKEY_CTX *dctx = EVP_PKEY_CTX_dup(pctx);
358
359 if (dctx == NULL)
360 return 0;
361 r = dctx->pmeth->signctx(dctx, sigret, siglen, ctx);
362 EVP_PKEY_CTX_free(dctx);
363 }
364 return r;
365 }
366 if (pctx->pmeth->signctx != NULL)
367 sctx = 1;
368 else
369 sctx = 0;
370 if (sigret != NULL) {
371 unsigned char md[EVP_MAX_MD_SIZE];
372 unsigned int mdlen = 0;
373
374 if (ctx->flags & EVP_MD_CTX_FLAG_FINALISE) {
375 if (sctx)
376 r = pctx->pmeth->signctx(pctx, sigret, siglen, ctx);
377 else
378 r = EVP_DigestFinal_ex(ctx, md, &mdlen);
379 } else {
380 EVP_MD_CTX *tmp_ctx = EVP_MD_CTX_new();
381
382 if (tmp_ctx == NULL)
383 return 0;
384 if (!EVP_MD_CTX_copy_ex(tmp_ctx, ctx)) {
385 EVP_MD_CTX_free(tmp_ctx);
386 return 0;
387 }
388 if (sctx)
389 r = tmp_ctx->pctx->pmeth->signctx(tmp_ctx->pctx,
390 sigret, siglen, tmp_ctx);
391 else
392 r = EVP_DigestFinal_ex(tmp_ctx, md, &mdlen);
393 EVP_MD_CTX_free(tmp_ctx);
394 }
395 if (sctx || !r)
396 return r;
397 if (EVP_PKEY_sign(pctx, sigret, siglen, md, mdlen) <= 0)
398 return 0;
399 } else {
400 if (sctx) {
401 if (pctx->pmeth->signctx(pctx, sigret, siglen, ctx) <= 0)
402 return 0;
403 } else {
404 int s = EVP_MD_size(ctx->digest);
405
406 if (s < 0 || EVP_PKEY_sign(pctx, sigret, siglen, NULL, s) <= 0)
407 return 0;
408 }
409 }
410 return 1;
411 }
412
413 int EVP_DigestSign(EVP_MD_CTX *ctx, unsigned char *sigret, size_t *siglen,
414 const unsigned char *tbs, size_t tbslen)
415 {
416 EVP_PKEY_CTX *pctx = ctx->pctx;
417
418 if (pctx != NULL
419 && pctx->operation == EVP_PKEY_OP_SIGNCTX
420 && pctx->op.sig.sigprovctx != NULL
421 && pctx->op.sig.signature != NULL) {
422 if (pctx->op.sig.signature->digest_sign != NULL)
423 return pctx->op.sig.signature->digest_sign(pctx->op.sig.sigprovctx,
424 sigret, siglen, SIZE_MAX,
425 tbs, tbslen);
426 } else {
427 /* legacy */
428 if (ctx->pctx->pmeth != NULL && ctx->pctx->pmeth->digestsign != NULL)
429 return ctx->pctx->pmeth->digestsign(ctx, sigret, siglen, tbs, tbslen);
430 }
431
432 if (sigret != NULL && EVP_DigestSignUpdate(ctx, tbs, tbslen) <= 0)
433 return 0;
434 return EVP_DigestSignFinal(ctx, sigret, siglen);
435 }
436
437 int EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, const unsigned char *sig,
438 size_t siglen)
439 {
440 unsigned char md[EVP_MAX_MD_SIZE];
441 int r = 0;
442 unsigned int mdlen = 0;
443 int vctx = 0;
444 EVP_PKEY_CTX *pctx = ctx->pctx;
445
446 if (pctx == NULL
447 || pctx->operation != EVP_PKEY_OP_VERIFYCTX
448 || pctx->op.sig.sigprovctx == NULL
449 || pctx->op.sig.signature == NULL)
450 goto legacy;
451
452 return pctx->op.sig.signature->digest_verify_final(pctx->op.sig.sigprovctx,
453 sig, siglen);
454
455 legacy:
456 if (pctx == NULL || pctx->pmeth == NULL) {
457 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
458 return 0;
459 }
460
461 if (pctx->pmeth->verifyctx != NULL)
462 vctx = 1;
463 else
464 vctx = 0;
465 if (ctx->flags & EVP_MD_CTX_FLAG_FINALISE) {
466 if (vctx)
467 r = pctx->pmeth->verifyctx(pctx, sig, siglen, ctx);
468 else
469 r = EVP_DigestFinal_ex(ctx, md, &mdlen);
470 } else {
471 EVP_MD_CTX *tmp_ctx = EVP_MD_CTX_new();
472 if (tmp_ctx == NULL)
473 return -1;
474 if (!EVP_MD_CTX_copy_ex(tmp_ctx, ctx)) {
475 EVP_MD_CTX_free(tmp_ctx);
476 return -1;
477 }
478 if (vctx)
479 r = tmp_ctx->pctx->pmeth->verifyctx(tmp_ctx->pctx,
480 sig, siglen, tmp_ctx);
481 else
482 r = EVP_DigestFinal_ex(tmp_ctx, md, &mdlen);
483 EVP_MD_CTX_free(tmp_ctx);
484 }
485 if (vctx || !r)
486 return r;
487 return EVP_PKEY_verify(pctx, sig, siglen, md, mdlen);
488 }
489
490 int EVP_DigestVerify(EVP_MD_CTX *ctx, const unsigned char *sigret,
491 size_t siglen, const unsigned char *tbs, size_t tbslen)
492 {
493 EVP_PKEY_CTX *pctx = ctx->pctx;
494
495 if (pctx != NULL
496 && pctx->operation == EVP_PKEY_OP_VERIFYCTX
497 && pctx->op.sig.sigprovctx != NULL
498 && pctx->op.sig.signature != NULL) {
499 if (pctx->op.sig.signature->digest_verify != NULL)
500 return pctx->op.sig.signature->digest_verify(pctx->op.sig.sigprovctx,
501 sigret, siglen,
502 tbs, tbslen);
503 } else {
504 /* legacy */
505 if (ctx->pctx->pmeth != NULL && ctx->pctx->pmeth->digestverify != NULL)
506 return ctx->pctx->pmeth->digestverify(ctx, sigret, siglen, tbs, tbslen);
507 }
508
509 if (EVP_DigestVerifyUpdate(ctx, tbs, tbslen) <= 0)
510 return -1;
511 return EVP_DigestVerifyFinal(ctx, sigret, siglen);
512 }
513 #endif /* FIPS_MODE */