]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/m_sigver.c
EVP: Add evp_pkey_make_provided() and refactor around it
[thirdparty/openssl.git] / crypto / evp / m_sigver.c
1 /*
2 * Copyright 2006-2018 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include "internal/cryptlib.h"
12 #include <openssl/evp.h>
13 #include <openssl/objects.h>
14 #include <openssl/x509.h>
15 #include "crypto/evp.h"
16 #include "internal/provider.h"
17 #include "evp_local.h"
18
19 #ifndef FIPS_MODE
20
21 static int update(EVP_MD_CTX *ctx, const void *data, size_t datalen)
22 {
23 EVPerr(EVP_F_UPDATE, EVP_R_ONLY_ONESHOT_SUPPORTED);
24 return 0;
25 }
26
27 static int do_sigver_init(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
28 const EVP_MD *type, const char *mdname,
29 const char *props, ENGINE *e, EVP_PKEY *pkey,
30 int ver)
31 {
32 EVP_PKEY_CTX *locpctx = NULL;
33 EVP_SIGNATURE *signature = NULL;
34 EVP_KEYMGMT *tmp_keymgmt = NULL;
35 const char *supported_sig = NULL;
36 void *provkey = NULL;
37 int ret;
38
39 if (ctx->provctx != NULL) {
40 if (!ossl_assert(ctx->digest != NULL)) {
41 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
42 return 0;
43 }
44 if (ctx->digest->freectx != NULL)
45 ctx->digest->freectx(ctx->provctx);
46 ctx->provctx = NULL;
47 }
48
49 if (ctx->pctx == NULL)
50 ctx->pctx = EVP_PKEY_CTX_new(pkey, e);
51 if (ctx->pctx == NULL)
52 return 0;
53
54 locpctx = ctx->pctx;
55 evp_pkey_ctx_free_old_ops(locpctx);
56
57 if (locpctx->keytype == NULL)
58 goto legacy;
59
60 if (mdname == NULL) {
61 if (type != NULL) {
62 mdname = EVP_MD_name(type);
63 } else if (pkey != NULL) {
64 /*
65 * TODO(v3.0) work out a better way for EVP_PKEYs with no legacy
66 * component.
67 */
68 if (pkey->pkey.ptr != NULL) {
69 int def_nid;
70 if (EVP_PKEY_get_default_digest_nid(pkey, &def_nid) > 0)
71 mdname = OBJ_nid2sn(def_nid);
72 }
73 }
74 }
75
76 /* Ensure that the key is provided. If not, go legacy */
77 tmp_keymgmt = locpctx->keymgmt;
78 provkey = evp_pkey_make_provided(locpctx->pkey, locpctx->libctx,
79 &tmp_keymgmt, locpctx->propquery, 0);
80 if (provkey == NULL)
81 goto legacy;
82 if (!EVP_KEYMGMT_up_ref(tmp_keymgmt)) {
83 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
84 goto err;
85 }
86 EVP_KEYMGMT_free(locpctx->keymgmt);
87 locpctx->keymgmt = tmp_keymgmt;
88
89 if (locpctx->keymgmt->query_operation_name != NULL)
90 supported_sig =
91 locpctx->keymgmt->query_operation_name(OSSL_OP_SIGNATURE);
92
93 /*
94 * If we didn't get a supported sig, assume there is one with the
95 * same name as the key type.
96 */
97 if (supported_sig == NULL)
98 supported_sig = locpctx->keytype;
99
100 /*
101 * Because we cleared out old ops, we shouldn't need to worry about
102 * checking if signature is already there.
103 */
104 signature = EVP_SIGNATURE_fetch(locpctx->libctx, supported_sig,
105 locpctx->propquery);
106
107 if (signature == NULL
108 || (EVP_KEYMGMT_provider(locpctx->keymgmt)
109 != EVP_SIGNATURE_provider(signature))) {
110 /*
111 * We don't have the full support we need with provided methods,
112 * let's go see if legacy does. Also, we don't need to free
113 * ctx->keymgmt here, as it's not necessarily tied to this
114 * operation. It will be freed by EVP_PKEY_CTX_free().
115 */
116 EVP_SIGNATURE_free(signature);
117 goto legacy;
118 }
119
120 /* No more legacy from here down to legacy: */
121
122 locpctx->op.sig.signature = signature;
123 locpctx->operation = ver ? EVP_PKEY_OP_VERIFYCTX
124 : EVP_PKEY_OP_SIGNCTX;
125 locpctx->op.sig.sigprovctx
126 = signature->newctx(ossl_provider_ctx(signature->prov));
127 if (locpctx->op.sig.sigprovctx == NULL) {
128 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
129 goto err;
130 }
131 if (type != NULL) {
132 ctx->reqdigest = type;
133 } else {
134 /*
135 * This might be requested by a later call to EVP_MD_CTX_md(). In that
136 * case the "explicit fetch" rules apply for that function (as per
137 * man pages), i.e. the ref count is not updated so the EVP_MD should
138 * not be used beyound the lifetime of the EVP_MD_CTX.
139 */
140 ctx->reqdigest = ctx->fetched_digest =
141 EVP_MD_fetch(locpctx->libctx, mdname, props);
142 }
143
144 if (ver) {
145 if (signature->digest_verify_init == NULL) {
146 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
147 goto err;
148 }
149 ret = signature->digest_verify_init(locpctx->op.sig.sigprovctx,
150 mdname, props, provkey);
151 } else {
152 if (signature->digest_sign_init == NULL) {
153 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
154 goto err;
155 }
156 ret = signature->digest_sign_init(locpctx->op.sig.sigprovctx,
157 mdname, props, provkey);
158 }
159
160 return ret ? 1 : 0;
161 err:
162 evp_pkey_ctx_free_old_ops(locpctx);
163 locpctx->operation = EVP_PKEY_OP_UNDEFINED;
164 return 0;
165
166 legacy:
167 if (ctx->pctx->pmeth == NULL) {
168 EVPerr(0, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
169 return 0;
170 }
171
172 if (!(ctx->pctx->pmeth->flags & EVP_PKEY_FLAG_SIGCTX_CUSTOM)) {
173
174 if (type == NULL) {
175 int def_nid;
176 if (EVP_PKEY_get_default_digest_nid(pkey, &def_nid) > 0)
177 type = EVP_get_digestbynid(def_nid);
178 }
179
180 if (type == NULL) {
181 EVPerr(EVP_F_DO_SIGVER_INIT, EVP_R_NO_DEFAULT_DIGEST);
182 return 0;
183 }
184 }
185
186 if (ver) {
187 if (ctx->pctx->pmeth->verifyctx_init) {
188 if (ctx->pctx->pmeth->verifyctx_init(ctx->pctx, ctx) <= 0)
189 return 0;
190 ctx->pctx->operation = EVP_PKEY_OP_VERIFYCTX;
191 } else if (ctx->pctx->pmeth->digestverify != 0) {
192 ctx->pctx->operation = EVP_PKEY_OP_VERIFY;
193 ctx->update = update;
194 } else if (EVP_PKEY_verify_init(ctx->pctx) <= 0) {
195 return 0;
196 }
197 } else {
198 if (ctx->pctx->pmeth->signctx_init) {
199 if (ctx->pctx->pmeth->signctx_init(ctx->pctx, ctx) <= 0)
200 return 0;
201 ctx->pctx->operation = EVP_PKEY_OP_SIGNCTX;
202 } else if (ctx->pctx->pmeth->digestsign != 0) {
203 ctx->pctx->operation = EVP_PKEY_OP_SIGN;
204 ctx->update = update;
205 } else if (EVP_PKEY_sign_init(ctx->pctx) <= 0) {
206 return 0;
207 }
208 }
209 if (EVP_PKEY_CTX_set_signature_md(ctx->pctx, type) <= 0)
210 return 0;
211 if (pctx)
212 *pctx = ctx->pctx;
213 if (ctx->pctx->pmeth->flags & EVP_PKEY_FLAG_SIGCTX_CUSTOM)
214 return 1;
215 if (!EVP_DigestInit_ex(ctx, type, e))
216 return 0;
217 /*
218 * This indicates the current algorithm requires
219 * special treatment before hashing the tbs-message.
220 */
221 if (ctx->pctx->pmeth->digest_custom != NULL)
222 return ctx->pctx->pmeth->digest_custom(ctx->pctx, ctx);
223
224 return 1;
225 }
226
227 int EVP_DigestSignInit_ex(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
228 const char *mdname, const char *props, EVP_PKEY *pkey)
229 {
230 return do_sigver_init(ctx, pctx, NULL, mdname, props, NULL, pkey, 0);
231 }
232
233 int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
234 const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey)
235 {
236 return do_sigver_init(ctx, pctx, type, NULL, NULL, e, pkey, 0);
237 }
238
239 int EVP_DigestVerifyInit_ex(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
240 const char *mdname, const char *props,
241 EVP_PKEY *pkey)
242 {
243 return do_sigver_init(ctx, pctx, NULL, mdname, props, NULL, pkey, 1);
244 }
245
246 int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
247 const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey)
248 {
249 return do_sigver_init(ctx, pctx, type, NULL, NULL, e, pkey, 1);
250 }
251 #endif /* FIPS_MDOE */
252
253 int EVP_DigestSignUpdate(EVP_MD_CTX *ctx, const void *data, size_t dsize)
254 {
255 EVP_PKEY_CTX *pctx = ctx->pctx;
256
257 if (pctx == NULL
258 || pctx->operation != EVP_PKEY_OP_SIGNCTX
259 || pctx->op.sig.sigprovctx == NULL
260 || pctx->op.sig.signature == NULL)
261 goto legacy;
262
263 return pctx->op.sig.signature->digest_sign_update(pctx->op.sig.sigprovctx,
264 data, dsize);
265
266 legacy:
267 return EVP_DigestUpdate(ctx, data, dsize);
268 }
269
270 int EVP_DigestVerifyUpdate(EVP_MD_CTX *ctx, const void *data, size_t dsize)
271 {
272 EVP_PKEY_CTX *pctx = ctx->pctx;
273
274 if (pctx == NULL
275 || pctx->operation != EVP_PKEY_OP_VERIFYCTX
276 || pctx->op.sig.sigprovctx == NULL
277 || pctx->op.sig.signature == NULL)
278 goto legacy;
279
280 return pctx->op.sig.signature->digest_verify_update(pctx->op.sig.sigprovctx,
281 data, dsize);
282
283 legacy:
284 return EVP_DigestUpdate(ctx, data, dsize);
285 }
286
287 #ifndef FIPS_MODE
288 int EVP_DigestSignFinal(EVP_MD_CTX *ctx, unsigned char *sigret,
289 size_t *siglen)
290 {
291 int sctx = 0, r = 0;
292 EVP_PKEY_CTX *pctx = ctx->pctx;
293
294 if (pctx == NULL
295 || pctx->operation != EVP_PKEY_OP_SIGNCTX
296 || pctx->op.sig.sigprovctx == NULL
297 || pctx->op.sig.signature == NULL)
298 goto legacy;
299
300 return pctx->op.sig.signature->digest_sign_final(pctx->op.sig.sigprovctx,
301 sigret, siglen, SIZE_MAX);
302
303 legacy:
304 if (pctx == NULL || pctx->pmeth == NULL) {
305 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
306 return 0;
307 }
308
309 if (pctx->pmeth->flags & EVP_PKEY_FLAG_SIGCTX_CUSTOM) {
310 if (sigret == NULL)
311 return pctx->pmeth->signctx(pctx, sigret, siglen, ctx);
312 if (ctx->flags & EVP_MD_CTX_FLAG_FINALISE)
313 r = pctx->pmeth->signctx(pctx, sigret, siglen, ctx);
314 else {
315 EVP_PKEY_CTX *dctx = EVP_PKEY_CTX_dup(pctx);
316
317 if (dctx == NULL)
318 return 0;
319 r = dctx->pmeth->signctx(dctx, sigret, siglen, ctx);
320 EVP_PKEY_CTX_free(dctx);
321 }
322 return r;
323 }
324 if (pctx->pmeth->signctx != NULL)
325 sctx = 1;
326 else
327 sctx = 0;
328 if (sigret != NULL) {
329 unsigned char md[EVP_MAX_MD_SIZE];
330 unsigned int mdlen = 0;
331
332 if (ctx->flags & EVP_MD_CTX_FLAG_FINALISE) {
333 if (sctx)
334 r = pctx->pmeth->signctx(pctx, sigret, siglen, ctx);
335 else
336 r = EVP_DigestFinal_ex(ctx, md, &mdlen);
337 } else {
338 EVP_MD_CTX *tmp_ctx = EVP_MD_CTX_new();
339
340 if (tmp_ctx == NULL)
341 return 0;
342 if (!EVP_MD_CTX_copy_ex(tmp_ctx, ctx)) {
343 EVP_MD_CTX_free(tmp_ctx);
344 return 0;
345 }
346 if (sctx)
347 r = tmp_ctx->pctx->pmeth->signctx(tmp_ctx->pctx,
348 sigret, siglen, tmp_ctx);
349 else
350 r = EVP_DigestFinal_ex(tmp_ctx, md, &mdlen);
351 EVP_MD_CTX_free(tmp_ctx);
352 }
353 if (sctx || !r)
354 return r;
355 if (EVP_PKEY_sign(pctx, sigret, siglen, md, mdlen) <= 0)
356 return 0;
357 } else {
358 if (sctx) {
359 if (pctx->pmeth->signctx(pctx, sigret, siglen, ctx) <= 0)
360 return 0;
361 } else {
362 int s = EVP_MD_size(ctx->digest);
363
364 if (s < 0 || EVP_PKEY_sign(pctx, sigret, siglen, NULL, s) <= 0)
365 return 0;
366 }
367 }
368 return 1;
369 }
370
371 int EVP_DigestSign(EVP_MD_CTX *ctx, unsigned char *sigret, size_t *siglen,
372 const unsigned char *tbs, size_t tbslen)
373 {
374 if (ctx->pctx->pmeth != NULL && ctx->pctx->pmeth->digestsign != NULL)
375 return ctx->pctx->pmeth->digestsign(ctx, sigret, siglen, tbs, tbslen);
376 if (sigret != NULL && EVP_DigestSignUpdate(ctx, tbs, tbslen) <= 0)
377 return 0;
378 return EVP_DigestSignFinal(ctx, sigret, siglen);
379 }
380
381 int EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, const unsigned char *sig,
382 size_t siglen)
383 {
384 unsigned char md[EVP_MAX_MD_SIZE];
385 int r = 0;
386 unsigned int mdlen = 0;
387 int vctx = 0;
388 EVP_PKEY_CTX *pctx = ctx->pctx;
389
390 if (pctx == NULL
391 || pctx->operation != EVP_PKEY_OP_VERIFYCTX
392 || pctx->op.sig.sigprovctx == NULL
393 || pctx->op.sig.signature == NULL)
394 goto legacy;
395
396 return pctx->op.sig.signature->digest_verify_final(pctx->op.sig.sigprovctx,
397 sig, siglen);
398
399 legacy:
400 if (pctx == NULL || pctx->pmeth == NULL) {
401 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
402 return 0;
403 }
404
405 if (pctx->pmeth->verifyctx != NULL)
406 vctx = 1;
407 else
408 vctx = 0;
409 if (ctx->flags & EVP_MD_CTX_FLAG_FINALISE) {
410 if (vctx)
411 r = pctx->pmeth->verifyctx(pctx, sig, siglen, ctx);
412 else
413 r = EVP_DigestFinal_ex(ctx, md, &mdlen);
414 } else {
415 EVP_MD_CTX *tmp_ctx = EVP_MD_CTX_new();
416 if (tmp_ctx == NULL)
417 return -1;
418 if (!EVP_MD_CTX_copy_ex(tmp_ctx, ctx)) {
419 EVP_MD_CTX_free(tmp_ctx);
420 return -1;
421 }
422 if (vctx)
423 r = tmp_ctx->pctx->pmeth->verifyctx(tmp_ctx->pctx,
424 sig, siglen, tmp_ctx);
425 else
426 r = EVP_DigestFinal_ex(tmp_ctx, md, &mdlen);
427 EVP_MD_CTX_free(tmp_ctx);
428 }
429 if (vctx || !r)
430 return r;
431 return EVP_PKEY_verify(pctx, sig, siglen, md, mdlen);
432 }
433
434 int EVP_DigestVerify(EVP_MD_CTX *ctx, const unsigned char *sigret,
435 size_t siglen, const unsigned char *tbs, size_t tbslen)
436 {
437 if (ctx->pctx->pmeth != NULL && ctx->pctx->pmeth->digestverify != NULL)
438 return ctx->pctx->pmeth->digestverify(ctx, sigret, siglen, tbs, tbslen);
439 if (EVP_DigestVerifyUpdate(ctx, tbs, tbslen) <= 0)
440 return -1;
441 return EVP_DigestVerifyFinal(ctx, sigret, siglen);
442 }
443 #endif /* FIPS_MODE */