]> git.ipfire.org Git - thirdparty/openssl.git/blame - providers/implementations/signature/rsa.c
apps: avoid memory overrun.
[thirdparty/openssl.git] / providers / implementations / signature / rsa.c
CommitLineData
6f4b7663 1/*
33388b44 2 * Copyright 2019-2020 The OpenSSL Project Authors. All Rights Reserved.
6f4b7663
RL
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10/*
11 * RSA low level APIs are deprecated for public use, but still ok for
12 * internal use.
13 */
14#include "internal/deprecated.h"
15
16#include <string.h>
17#include <openssl/crypto.h>
18#include <openssl/core_numbers.h>
19#include <openssl/core_names.h>
20#include <openssl/err.h>
21#include <openssl/rsa.h>
22#include <openssl/params.h>
23#include <openssl/evp.h>
24#include "internal/cryptlib.h"
25#include "internal/nelem.h"
26#include "internal/sizes.h"
27#include "crypto/rsa.h"
28#include "prov/providercommonerr.h"
29#include "prov/implementations.h"
30#include "prov/provider_ctx.h"
6f5837dc 31#include "prov/der_rsa.h"
6f4b7663
RL
32
33static OSSL_OP_signature_newctx_fn rsa_newctx;
0ec36bf1
RL
34static OSSL_OP_signature_sign_init_fn rsa_sign_init;
35static OSSL_OP_signature_verify_init_fn rsa_verify_init;
36static OSSL_OP_signature_verify_recover_init_fn rsa_verify_recover_init;
6f4b7663
RL
37static OSSL_OP_signature_sign_fn rsa_sign;
38static OSSL_OP_signature_verify_fn rsa_verify;
39static OSSL_OP_signature_verify_recover_fn rsa_verify_recover;
0ec36bf1 40static OSSL_OP_signature_digest_sign_init_fn rsa_digest_sign_init;
6f4b7663
RL
41static OSSL_OP_signature_digest_sign_update_fn rsa_digest_signverify_update;
42static OSSL_OP_signature_digest_sign_final_fn rsa_digest_sign_final;
0ec36bf1 43static OSSL_OP_signature_digest_verify_init_fn rsa_digest_verify_init;
6f4b7663
RL
44static OSSL_OP_signature_digest_verify_update_fn rsa_digest_signverify_update;
45static OSSL_OP_signature_digest_verify_final_fn rsa_digest_verify_final;
46static OSSL_OP_signature_freectx_fn rsa_freectx;
47static OSSL_OP_signature_dupctx_fn rsa_dupctx;
48static OSSL_OP_signature_get_ctx_params_fn rsa_get_ctx_params;
49static OSSL_OP_signature_gettable_ctx_params_fn rsa_gettable_ctx_params;
50static OSSL_OP_signature_set_ctx_params_fn rsa_set_ctx_params;
51static OSSL_OP_signature_settable_ctx_params_fn rsa_settable_ctx_params;
52static OSSL_OP_signature_get_ctx_md_params_fn rsa_get_ctx_md_params;
53static OSSL_OP_signature_gettable_ctx_md_params_fn rsa_gettable_ctx_md_params;
54static OSSL_OP_signature_set_ctx_md_params_fn rsa_set_ctx_md_params;
55static OSSL_OP_signature_settable_ctx_md_params_fn rsa_settable_ctx_md_params;
56
57static OSSL_ITEM padding_item[] = {
b8086652
SL
58 { RSA_PKCS1_PADDING, OSSL_PKEY_RSA_PAD_MODE_PKCSV15 },
59 { RSA_SSLV23_PADDING, OSSL_PKEY_RSA_PAD_MODE_SSLV23 },
60 { RSA_NO_PADDING, OSSL_PKEY_RSA_PAD_MODE_NONE },
61 { RSA_X931_PADDING, OSSL_PKEY_RSA_PAD_MODE_X931 },
62 { RSA_PKCS1_PSS_PADDING, OSSL_PKEY_RSA_PAD_MODE_PSS },
6f4b7663
RL
63 { 0, NULL }
64};
65
66/*
67 * What's passed as an actual key is defined by the KEYMGMT interface.
68 * We happen to know that our KEYMGMT simply passes RSA structures, so
69 * we use that here too.
70 */
71
72typedef struct {
73 OPENSSL_CTX *libctx;
2c6094ba 74 char *propq;
6f4b7663 75 RSA *rsa;
0ec36bf1 76 int operation;
6f4b7663
RL
77
78 /*
79 * Flag to determine if the hash function can be changed (1) or not (0)
80 * Because it's dangerous to change during a DigestSign or DigestVerify
81 * operation, this flag is cleared by their Init function, and set again
82 * by their Final function.
83 */
84 unsigned int flag_allow_md : 1;
85
86 /* The Algorithm Identifier of the combined signature agorithm */
6f5837dc
RL
87 unsigned char aid_buf[128];
88 unsigned char *aid;
6f4b7663
RL
89 size_t aid_len;
90
91 /* main digest */
92 EVP_MD *md;
93 EVP_MD_CTX *mdctx;
94 int mdnid;
95 char mdname[OSSL_MAX_NAME_SIZE]; /* Purely informational */
96
97 /* RSA padding mode */
98 int pad_mode;
99 /* message digest for MGF1 */
100 EVP_MD *mgf1_md;
101 char mgf1_mdname[OSSL_MAX_NAME_SIZE]; /* Purely informational */
102 /* PSS salt length */
103 int saltlen;
104 /* Minimum salt length or -1 if no PSS parameter restriction */
105 int min_saltlen;
106
107 /* Temp buffer */
108 unsigned char *tbuf;
109
110} PROV_RSA_CTX;
111
112static size_t rsa_get_md_size(const PROV_RSA_CTX *prsactx)
113{
114 if (prsactx->md != NULL)
115 return EVP_MD_size(prsactx->md);
116 return 0;
117}
118
119static int rsa_get_md_nid(const EVP_MD *md)
120{
121 /*
122 * Because the RSA library deals with NIDs, we need to translate.
123 * We do so using EVP_MD_is_a(), and therefore need a name to NID
124 * map.
125 */
126 static const OSSL_ITEM name_to_nid[] = {
127 { NID_sha1, OSSL_DIGEST_NAME_SHA1 },
128 { NID_sha224, OSSL_DIGEST_NAME_SHA2_224 },
129 { NID_sha256, OSSL_DIGEST_NAME_SHA2_256 },
130 { NID_sha384, OSSL_DIGEST_NAME_SHA2_384 },
131 { NID_sha512, OSSL_DIGEST_NAME_SHA2_512 },
45c236ad
SL
132 { NID_sha512_224, OSSL_DIGEST_NAME_SHA2_512_224 },
133 { NID_sha512_256, OSSL_DIGEST_NAME_SHA2_512_256 },
6f4b7663
RL
134 { NID_md5, OSSL_DIGEST_NAME_MD5 },
135 { NID_md5_sha1, OSSL_DIGEST_NAME_MD5_SHA1 },
136 { NID_md2, OSSL_DIGEST_NAME_MD2 },
137 { NID_md4, OSSL_DIGEST_NAME_MD4 },
138 { NID_mdc2, OSSL_DIGEST_NAME_MDC2 },
139 { NID_ripemd160, OSSL_DIGEST_NAME_RIPEMD160 },
140 { NID_sha3_224, OSSL_DIGEST_NAME_SHA3_224 },
141 { NID_sha3_256, OSSL_DIGEST_NAME_SHA3_256 },
142 { NID_sha3_384, OSSL_DIGEST_NAME_SHA3_384 },
143 { NID_sha3_512, OSSL_DIGEST_NAME_SHA3_512 },
144 };
145 size_t i;
146 int mdnid = NID_undef;
147
148 if (md == NULL)
149 goto end;
150
151 for (i = 0; i < OSSL_NELEM(name_to_nid); i++) {
152 if (EVP_MD_is_a(md, name_to_nid[i].ptr)) {
153 mdnid = (int)name_to_nid[i].id;
154 break;
155 }
156 }
157
6f4b7663
RL
158 end:
159 return mdnid;
160}
161
162static int rsa_check_padding(int mdnid, int padding)
163{
164 if (padding == RSA_NO_PADDING) {
165 ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_PADDING_MODE);
166 return 0;
167 }
168
169 if (padding == RSA_X931_PADDING) {
170 if (RSA_X931_hash_id(mdnid) == -1) {
171 ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_X931_DIGEST);
172 return 0;
173 }
174 }
175
176 return 1;
177}
178
2d553660
RL
179static int rsa_check_parameters(EVP_MD *md, PROV_RSA_CTX *prsactx)
180{
181 if (prsactx->pad_mode == RSA_PKCS1_PSS_PADDING) {
182 int max_saltlen;
183
184 /* See if minimum salt length exceeds maximum possible */
185 max_saltlen = RSA_size(prsactx->rsa) - EVP_MD_size(md);
186 if ((RSA_bits(prsactx->rsa) & 0x7) == 1)
187 max_saltlen--;
188 if (prsactx->min_saltlen > max_saltlen) {
189 ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_SALT_LENGTH);
190 return 0;
191 }
192 }
193 return 1;
194}
195
2c6094ba 196static void *rsa_newctx(void *provctx, const char *propq)
6f4b7663 197{
2d553660
RL
198 PROV_RSA_CTX *prsactx = NULL;
199 char *propq_copy = NULL;
6f4b7663 200
2d553660
RL
201 if ((prsactx = OPENSSL_zalloc(sizeof(PROV_RSA_CTX))) == NULL
202 || (propq != NULL
203 && (propq_copy = OPENSSL_strdup(propq)) == NULL)) {
204 OPENSSL_free(prsactx);
205 ERR_raise(ERR_LIB_PROV, ERR_R_MALLOC_FAILURE);
6f4b7663 206 return NULL;
2d553660 207 }
6f4b7663
RL
208
209 prsactx->libctx = PROV_LIBRARY_CONTEXT_OF(provctx);
210 prsactx->flag_allow_md = 1;
2d553660 211 prsactx->propq = propq_copy;
6f4b7663
RL
212 return prsactx;
213}
214
215/* True if PSS parameters are restricted */
216#define rsa_pss_restricted(prsactx) (prsactx->min_saltlen != -1)
217
6f4b7663
RL
218static int rsa_setup_md(PROV_RSA_CTX *ctx, const char *mdname,
219 const char *mdprops)
220{
2c6094ba
RL
221 if (mdprops == NULL)
222 mdprops = ctx->propq;
223
6f4b7663
RL
224 if (mdname != NULL) {
225 EVP_MD *md = EVP_MD_fetch(ctx->libctx, mdname, mdprops);
226 int md_nid = rsa_get_md_nid(md);
6f5837dc 227 WPACKET pkt;
2de64666 228 size_t mdname_len = strlen(mdname);
6f4b7663 229
6f5837dc
RL
230 if (md == NULL
231 || md_nid == NID_undef
2d553660 232 || !rsa_check_padding(md_nid, ctx->pad_mode)
2de64666
NT
233 || !rsa_check_parameters(md, ctx)
234 || mdname_len >= sizeof(ctx->mdname)) {
2d553660
RL
235 if (md == NULL)
236 ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST,
237 "%s could not be fetched", mdname);
238 if (md_nid == NID_undef)
239 ERR_raise_data(ERR_LIB_PROV, PROV_R_DIGEST_NOT_ALLOWED,
240 "digest=%s", mdname);
2de64666
NT
241 if (mdname_len >= sizeof(ctx->mdname))
242 ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST,
243 "%s exceeds name buffer length", mdname);
6f4b7663
RL
244 EVP_MD_free(md);
245 return 0;
246 }
247
248 EVP_MD_CTX_free(ctx->mdctx);
249 EVP_MD_free(ctx->md);
6f4b7663 250
6f5837dc
RL
251 /*
252 * TODO(3.0) Should we care about DER writing errors?
253 * All it really means is that for some reason, there's no
254 * AlgorithmIdentifier to be had (consider RSA with MD5-SHA1),
255 * but the operation itself is still valid, just as long as it's
256 * not used to construct anything that needs an AlgorithmIdentifier.
257 */
258 ctx->aid_len = 0;
259 if (WPACKET_init_der(&pkt, ctx->aid_buf, sizeof(ctx->aid_buf))
a30027b6
RL
260 && DER_w_algorithmIdentifier_MDWithRSAEncryption(&pkt, -1, ctx->rsa,
261 md_nid)
6f5837dc
RL
262 && WPACKET_finish(&pkt)) {
263 WPACKET_get_total_written(&pkt, &ctx->aid_len);
264 ctx->aid = WPACKET_get_curr(&pkt);
265 }
266 WPACKET_cleanup(&pkt);
6f4b7663 267
6f5837dc 268 ctx->mdctx = NULL;
6f4b7663
RL
269 ctx->md = md;
270 ctx->mdnid = md_nid;
271 OPENSSL_strlcpy(ctx->mdname, mdname, sizeof(ctx->mdname));
6f4b7663
RL
272 }
273
274 return 1;
275}
276
277static int rsa_setup_mgf1_md(PROV_RSA_CTX *ctx, const char *mdname,
2c6094ba 278 const char *mdprops)
6f4b7663 279{
2de64666
NT
280 size_t len;
281
2c6094ba
RL
282 if (mdprops == NULL)
283 mdprops = ctx->propq;
284
6f4b7663
RL
285 if (ctx->mgf1_mdname[0] != '\0')
286 EVP_MD_free(ctx->mgf1_md);
287
2d553660
RL
288 if ((ctx->mgf1_md = EVP_MD_fetch(ctx->libctx, mdname, mdprops)) == NULL) {
289 ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST,
290 "%s could not be fetched", mdname);
6f4b7663 291 return 0;
2d553660 292 }
2de64666
NT
293 len = OPENSSL_strlcpy(ctx->mgf1_mdname, mdname, sizeof(ctx->mgf1_mdname));
294 if (len >= sizeof(ctx->mgf1_mdname)) {
295 ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST,
296 "%s exceeds name buffer length", mdname);
297 return 0;
298 }
6f4b7663
RL
299
300 return 1;
301}
302
2d553660
RL
303static int rsa_signature_init(void *vprsactx, void *vrsa, int operation)
304{
305 PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
306
307 if (prsactx == NULL || vrsa == NULL || !RSA_up_ref(vrsa))
308 return 0;
309
310 RSA_free(prsactx->rsa);
311 prsactx->rsa = vrsa;
312 prsactx->operation = operation;
313
314 /* Maximum for sign, auto for verify */
315 prsactx->saltlen = RSA_PSS_SALTLEN_AUTO;
316 prsactx->min_saltlen = -1;
317
318 switch (RSA_test_flags(prsactx->rsa, RSA_FLAG_TYPE_MASK)) {
319 case RSA_FLAG_TYPE_RSA:
320 prsactx->pad_mode = RSA_PKCS1_PADDING;
321 break;
322 case RSA_FLAG_TYPE_RSASSAPSS:
323 prsactx->pad_mode = RSA_PKCS1_PSS_PADDING;
324
325 {
326 const RSA_PSS_PARAMS_30 *pss =
327 rsa_get0_pss_params_30(prsactx->rsa);
328
329 if (!rsa_pss_params_30_is_unrestricted(pss)) {
330 int md_nid = rsa_pss_params_30_hashalg(pss);
331 int mgf1md_nid = rsa_pss_params_30_maskgenhashalg(pss);
332 int min_saltlen = rsa_pss_params_30_saltlen(pss);
333 const char *mdname, *mgf1mdname;
2de64666 334 size_t len;
2d553660
RL
335
336 mdname = rsa_oaeppss_nid2name(md_nid);
337 mgf1mdname = rsa_oaeppss_nid2name(mgf1md_nid);
338 prsactx->min_saltlen = min_saltlen;
339
340 if (mdname == NULL) {
341 ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST,
342 "PSS restrictions lack hash algorithm");
343 return 0;
344 }
345 if (mgf1mdname == NULL) {
346 ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST,
347 "PSS restrictions lack MGF1 hash algorithm");
348 return 0;
349 }
350
2de64666
NT
351 len = OPENSSL_strlcpy(prsactx->mdname, mdname,
352 sizeof(prsactx->mdname));
353 if (len >= sizeof(prsactx->mdname)) {
354 ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST,
355 "hash algorithm name too long");
356 return 0;
357 }
358 len = OPENSSL_strlcpy(prsactx->mgf1_mdname, mgf1mdname,
359 sizeof(prsactx->mgf1_mdname));
360 if (len >= sizeof(prsactx->mgf1_mdname)) {
361 ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST,
362 "MGF1 hash algorithm name too long");
363 return 0;
364 }
2d553660
RL
365 prsactx->saltlen = min_saltlen;
366
367 return rsa_setup_md(prsactx, mdname, prsactx->propq)
368 && rsa_setup_mgf1_md(prsactx, mgf1mdname, prsactx->propq);
369 }
370 }
371
372 break;
373 default:
374 ERR_raise(ERR_LIB_RSA, PROV_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
375 return 0;
376 }
377
378 return 1;
379}
380
6f4b7663
RL
381static int setup_tbuf(PROV_RSA_CTX *ctx)
382{
383 if (ctx->tbuf != NULL)
384 return 1;
385 if ((ctx->tbuf = OPENSSL_malloc(RSA_size(ctx->rsa))) == NULL) {
386 ERR_raise(ERR_LIB_PROV, ERR_R_MALLOC_FAILURE);
387 return 0;
388 }
389 return 1;
390}
391
392static void clean_tbuf(PROV_RSA_CTX *ctx)
393{
394 if (ctx->tbuf != NULL)
395 OPENSSL_cleanse(ctx->tbuf, RSA_size(ctx->rsa));
396}
397
398static void free_tbuf(PROV_RSA_CTX *ctx)
399{
2d553660
RL
400 clean_tbuf(ctx);
401 OPENSSL_free(ctx->tbuf);
6f4b7663
RL
402 ctx->tbuf = NULL;
403}
404
0ec36bf1
RL
405static int rsa_sign_init(void *vprsactx, void *vrsa)
406{
407 return rsa_signature_init(vprsactx, vrsa, EVP_PKEY_OP_SIGN);
408}
409
6f4b7663
RL
410static int rsa_sign(void *vprsactx, unsigned char *sig, size_t *siglen,
411 size_t sigsize, const unsigned char *tbs, size_t tbslen)
412{
413 PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
414 int ret;
415 size_t rsasize = RSA_size(prsactx->rsa);
416 size_t mdsize = rsa_get_md_size(prsactx);
417
418 if (sig == NULL) {
419 *siglen = rsasize;
420 return 1;
421 }
422
2d553660
RL
423 if (sigsize < rsasize) {
424 ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_SIGNATURE_SIZE,
425 "is %zu, should be at least %zu", sigsize, rsasize);
6f4b7663 426 return 0;
2d553660 427 }
6f4b7663
RL
428
429 if (mdsize != 0) {
430 if (tbslen != mdsize) {
431 ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_DIGEST_LENGTH);
432 return 0;
433 }
434
f844f9eb 435#ifndef FIPS_MODULE
6f4b7663
RL
436 if (EVP_MD_is_a(prsactx->md, OSSL_DIGEST_NAME_MDC2)) {
437 unsigned int sltmp;
438
439 if (prsactx->pad_mode != RSA_PKCS1_PADDING) {
440 ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_PADDING_MODE,
441 "only PKCS#1 padding supported with MDC2");
442 return 0;
443 }
444 ret = RSA_sign_ASN1_OCTET_STRING(0, tbs, tbslen, sig, &sltmp,
445 prsactx->rsa);
446
447 if (ret <= 0) {
448 ERR_raise(ERR_LIB_PROV, ERR_LIB_RSA);
449 return 0;
450 }
451 ret = sltmp;
452 goto end;
453 }
1b6ea308 454#endif
6f4b7663
RL
455 switch (prsactx->pad_mode) {
456 case RSA_X931_PADDING:
457 if ((size_t)RSA_size(prsactx->rsa) < tbslen + 1) {
2d553660
RL
458 ERR_raise_data(ERR_LIB_PROV, PROV_R_KEY_SIZE_TOO_SMALL,
459 "RSA key size = %d, expected minimum = %d",
460 RSA_size(prsactx->rsa), tbslen + 1);
6f4b7663
RL
461 return 0;
462 }
463 if (!setup_tbuf(prsactx)) {
464 ERR_raise(ERR_LIB_PROV, ERR_R_MALLOC_FAILURE);
465 return 0;
466 }
467 memcpy(prsactx->tbuf, tbs, tbslen);
468 prsactx->tbuf[tbslen] = RSA_X931_hash_id(prsactx->mdnid);
469 ret = RSA_private_encrypt(tbslen + 1, prsactx->tbuf,
470 sig, prsactx->rsa, RSA_X931_PADDING);
471 clean_tbuf(prsactx);
472 break;
473
474 case RSA_PKCS1_PADDING:
475 {
476 unsigned int sltmp;
477
478 ret = RSA_sign(prsactx->mdnid, tbs, tbslen, sig, &sltmp,
479 prsactx->rsa);
480 if (ret <= 0) {
481 ERR_raise(ERR_LIB_PROV, ERR_LIB_RSA);
482 return 0;
483 }
484 ret = sltmp;
485 }
486 break;
487
488 case RSA_PKCS1_PSS_PADDING:
489 /* Check PSS restrictions */
490 if (rsa_pss_restricted(prsactx)) {
491 switch (prsactx->saltlen) {
492 case RSA_PSS_SALTLEN_DIGEST:
493 if (prsactx->min_saltlen > EVP_MD_size(prsactx->md)) {
2d553660
RL
494 ERR_raise_data(ERR_LIB_PROV,
495 PROV_R_PSS_SALTLEN_TOO_SMALL,
496 "minimum salt length set to %d, "
497 "but the digest only gives %d",
498 prsactx->min_saltlen,
499 EVP_MD_size(prsactx->md));
6f4b7663
RL
500 return 0;
501 }
502 /* FALLTHRU */
503 default:
504 if (prsactx->saltlen >= 0
505 && prsactx->saltlen < prsactx->min_saltlen) {
2d553660
RL
506 ERR_raise_data(ERR_LIB_PROV,
507 PROV_R_PSS_SALTLEN_TOO_SMALL,
508 "minimum salt length set to %d, but the"
509 "actual salt length is only set to %d",
510 prsactx->min_saltlen,
511 prsactx->saltlen);
6f4b7663
RL
512 return 0;
513 }
514 break;
515 }
516 }
517 if (!setup_tbuf(prsactx))
518 return 0;
519 if (!RSA_padding_add_PKCS1_PSS_mgf1(prsactx->rsa,
520 prsactx->tbuf, tbs,
521 prsactx->md, prsactx->mgf1_md,
522 prsactx->saltlen)) {
523 ERR_raise(ERR_LIB_PROV, ERR_LIB_RSA);
524 return 0;
525 }
526 ret = RSA_private_encrypt(RSA_size(prsactx->rsa), prsactx->tbuf,
527 sig, prsactx->rsa, RSA_NO_PADDING);
528 clean_tbuf(prsactx);
529 break;
530
531 default:
532 ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_PADDING_MODE,
533 "Only X.931, PKCS#1 v1.5 or PSS padding allowed");
534 return 0;
535 }
536 } else {
537 ret = RSA_private_encrypt(tbslen, tbs, sig, prsactx->rsa,
538 prsactx->pad_mode);
539 }
540
f844f9eb 541#ifndef FIPS_MODULE
6f4b7663
RL
542 end:
543#endif
544 if (ret <= 0) {
545 ERR_raise(ERR_LIB_PROV, ERR_LIB_RSA);
546 return 0;
547 }
548
549 *siglen = ret;
550 return 1;
551}
552
0ec36bf1
RL
553static int rsa_verify_recover_init(void *vprsactx, void *vrsa)
554{
555 return rsa_signature_init(vprsactx, vrsa, EVP_PKEY_OP_VERIFYRECOVER);
556}
557
6f4b7663
RL
558static int rsa_verify_recover(void *vprsactx,
559 unsigned char *rout,
560 size_t *routlen,
561 size_t routsize,
562 const unsigned char *sig,
563 size_t siglen)
564{
565 PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
566 int ret;
567
568 if (rout == NULL) {
569 *routlen = RSA_size(prsactx->rsa);
570 return 1;
571 }
572
573 if (prsactx->md != NULL) {
574 switch (prsactx->pad_mode) {
575 case RSA_X931_PADDING:
576 if (!setup_tbuf(prsactx))
577 return 0;
578 ret = RSA_public_decrypt(siglen, sig, prsactx->tbuf, prsactx->rsa,
579 RSA_X931_PADDING);
580 if (ret < 1) {
581 ERR_raise(ERR_LIB_PROV, ERR_LIB_RSA);
582 return 0;
583 }
584 ret--;
585 if (prsactx->tbuf[ret] != RSA_X931_hash_id(prsactx->mdnid)) {
586 ERR_raise(ERR_LIB_PROV, PROV_R_ALGORITHM_MISMATCH);
587 return 0;
588 }
589 if (ret != EVP_MD_size(prsactx->md)) {
590 ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST_LENGTH,
591 "Should be %d, but got %d",
592 EVP_MD_size(prsactx->md), ret);
593 return 0;
594 }
595
596 *routlen = ret;
4f2271d5
SL
597 if (rout != prsactx->tbuf) {
598 if (routsize < (size_t)ret) {
599 ERR_raise_data(ERR_LIB_PROV, PROV_R_OUTPUT_BUFFER_TOO_SMALL,
600 "buffer size is %d, should be %d",
601 routsize, ret);
602 return 0;
603 }
604 memcpy(rout, prsactx->tbuf, ret);
6f4b7663 605 }
6f4b7663
RL
606 break;
607
608 case RSA_PKCS1_PADDING:
609 {
610 size_t sltmp;
611
612 ret = int_rsa_verify(prsactx->mdnid, NULL, 0, rout, &sltmp,
613 sig, siglen, prsactx->rsa);
614 if (ret <= 0) {
615 ERR_raise(ERR_LIB_PROV, ERR_LIB_RSA);
616 return 0;
617 }
618 ret = sltmp;
619 }
620 break;
621
622 default:
623 ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_PADDING_MODE,
624 "Only X.931 or PKCS#1 v1.5 padding allowed");
625 return 0;
626 }
627 } else {
628 ret = RSA_public_decrypt(siglen, sig, rout, prsactx->rsa,
629 prsactx->pad_mode);
630 if (ret < 0) {
631 ERR_raise(ERR_LIB_PROV, ERR_LIB_RSA);
632 return 0;
633 }
634 }
635 *routlen = ret;
636 return 1;
637}
638
0ec36bf1
RL
639static int rsa_verify_init(void *vprsactx, void *vrsa)
640{
641 return rsa_signature_init(vprsactx, vrsa, EVP_PKEY_OP_VERIFY);
642}
643
6f4b7663
RL
644static int rsa_verify(void *vprsactx, const unsigned char *sig, size_t siglen,
645 const unsigned char *tbs, size_t tbslen)
646{
647 PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
648 size_t rslen;
649
650 if (prsactx->md != NULL) {
651 switch (prsactx->pad_mode) {
652 case RSA_PKCS1_PADDING:
653 if (!RSA_verify(prsactx->mdnid, tbs, tbslen, sig, siglen,
654 prsactx->rsa)) {
655 ERR_raise(ERR_LIB_PROV, ERR_LIB_RSA);
656 return 0;
657 }
658 return 1;
659 case RSA_X931_PADDING:
4f2271d5
SL
660 if (!setup_tbuf(prsactx))
661 return 0;
662 if (rsa_verify_recover(prsactx, prsactx->tbuf, &rslen, 0,
663 sig, siglen) <= 0)
6f4b7663
RL
664 return 0;
665 break;
666 case RSA_PKCS1_PSS_PADDING:
667 {
668 int ret;
669 size_t mdsize;
670
6f4b7663
RL
671 /*
672 * We need to check this for the RSA_verify_PKCS1_PSS_mgf1()
673 * call
674 */
675 mdsize = rsa_get_md_size(prsactx);
676 if (tbslen != mdsize) {
677 ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST_LENGTH,
678 "Should be %d, but got %d",
679 mdsize, tbslen);
680 return 0;
681 }
682
683 if (!setup_tbuf(prsactx))
684 return 0;
685 ret = RSA_public_decrypt(siglen, sig, prsactx->tbuf,
686 prsactx->rsa, RSA_NO_PADDING);
687 if (ret <= 0) {
688 ERR_raise(ERR_LIB_PROV, ERR_LIB_RSA);
689 return 0;
690 }
691 ret = RSA_verify_PKCS1_PSS_mgf1(prsactx->rsa, tbs,
692 prsactx->md, prsactx->mgf1_md,
693 prsactx->tbuf,
694 prsactx->saltlen);
695 if (ret <= 0) {
696 ERR_raise(ERR_LIB_PROV, ERR_LIB_RSA);
697 return 0;
698 }
699 return 1;
700 }
701 default:
702 ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_PADDING_MODE,
703 "Only X.931, PKCS#1 v1.5 or PSS padding allowed");
704 return 0;
705 }
706 } else {
707 if (!setup_tbuf(prsactx))
708 return 0;
709 rslen = RSA_public_decrypt(siglen, sig, prsactx->tbuf, prsactx->rsa,
710 prsactx->pad_mode);
711 if (rslen == 0) {
712 ERR_raise(ERR_LIB_PROV, ERR_LIB_RSA);
713 return 0;
714 }
715 }
716
717 if ((rslen != tbslen) || memcmp(tbs, prsactx->tbuf, rslen))
718 return 0;
719
720 return 1;
721}
722
723static int rsa_digest_signverify_init(void *vprsactx, const char *mdname,
2c6094ba 724 void *vrsa, int operation)
6f4b7663
RL
725{
726 PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
727
728 prsactx->flag_allow_md = 0;
0ec36bf1 729 if (!rsa_signature_init(vprsactx, vrsa, operation)
2d553660 730 || !rsa_setup_md(prsactx, mdname, NULL)) /* TODO RL */
6f4b7663
RL
731 return 0;
732
733 prsactx->mdctx = EVP_MD_CTX_new();
2d553660
RL
734 if (prsactx->mdctx == NULL) {
735 ERR_raise(ERR_LIB_PROV, ERR_R_MALLOC_FAILURE);
6f4b7663 736 goto error;
2d553660 737 }
6f4b7663
RL
738
739 if (!EVP_DigestInit_ex(prsactx->mdctx, prsactx->md, NULL))
740 goto error;
741
742 return 1;
743
744 error:
745 EVP_MD_CTX_free(prsactx->mdctx);
746 EVP_MD_free(prsactx->md);
747 prsactx->mdctx = NULL;
748 prsactx->md = NULL;
749 return 0;
750}
751
0ec36bf1
RL
752static int rsa_digest_signverify_update(void *vprsactx,
753 const unsigned char *data,
754 size_t datalen)
6f4b7663
RL
755{
756 PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
757
758 if (prsactx == NULL || prsactx->mdctx == NULL)
759 return 0;
760
761 return EVP_DigestUpdate(prsactx->mdctx, data, datalen);
762}
763
0ec36bf1 764static int rsa_digest_sign_init(void *vprsactx, const char *mdname,
2d553660 765 void *vrsa)
0ec36bf1 766{
2d553660 767 return rsa_digest_signverify_init(vprsactx, mdname, vrsa,
0ec36bf1
RL
768 EVP_PKEY_OP_SIGN);
769}
770
771static int rsa_digest_sign_final(void *vprsactx, unsigned char *sig,
772 size_t *siglen, size_t sigsize)
6f4b7663
RL
773{
774 PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
775 unsigned char digest[EVP_MAX_MD_SIZE];
776 unsigned int dlen = 0;
777
778 prsactx->flag_allow_md = 1;
779 if (prsactx == NULL || prsactx->mdctx == NULL)
780 return 0;
781
782 /*
783 * If sig is NULL then we're just finding out the sig size. Other fields
784 * are ignored. Defer to rsa_sign.
785 */
786 if (sig != NULL) {
787 /*
788 * TODO(3.0): There is the possibility that some externally provided
789 * digests exceed EVP_MAX_MD_SIZE. We should probably handle that somehow -
790 * but that problem is much larger than just in RSA.
791 */
792 if (!EVP_DigestFinal_ex(prsactx->mdctx, digest, &dlen))
793 return 0;
794 }
795
796 return rsa_sign(vprsactx, sig, siglen, sigsize, digest, (size_t)dlen);
797}
798
0ec36bf1 799static int rsa_digest_verify_init(void *vprsactx, const char *mdname,
2d553660 800 void *vrsa)
0ec36bf1 801{
2d553660 802 return rsa_digest_signverify_init(vprsactx, mdname, vrsa,
0ec36bf1
RL
803 EVP_PKEY_OP_VERIFY);
804}
6f4b7663
RL
805
806int rsa_digest_verify_final(void *vprsactx, const unsigned char *sig,
807 size_t siglen)
808{
809 PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
810 unsigned char digest[EVP_MAX_MD_SIZE];
811 unsigned int dlen = 0;
812
813 prsactx->flag_allow_md = 1;
814 if (prsactx == NULL || prsactx->mdctx == NULL)
815 return 0;
816
817 /*
818 * TODO(3.0): There is the possibility that some externally provided
819 * digests exceed EVP_MAX_MD_SIZE. We should probably handle that somehow -
820 * but that problem is much larger than just in RSA.
821 */
822 if (!EVP_DigestFinal_ex(prsactx->mdctx, digest, &dlen))
823 return 0;
824
825 return rsa_verify(vprsactx, sig, siglen, digest, (size_t)dlen);
826}
827
828static void rsa_freectx(void *vprsactx)
829{
830 PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
831
832 if (prsactx == NULL)
833 return;
834
835 RSA_free(prsactx->rsa);
836 EVP_MD_CTX_free(prsactx->mdctx);
837 EVP_MD_free(prsactx->md);
838 EVP_MD_free(prsactx->mgf1_md);
2c6094ba 839 OPENSSL_free(prsactx->propq);
6f4b7663
RL
840 free_tbuf(prsactx);
841
842 OPENSSL_clear_free(prsactx, sizeof(prsactx));
843}
844
845static void *rsa_dupctx(void *vprsactx)
846{
847 PROV_RSA_CTX *srcctx = (PROV_RSA_CTX *)vprsactx;
848 PROV_RSA_CTX *dstctx;
849
850 dstctx = OPENSSL_zalloc(sizeof(*srcctx));
2d553660
RL
851 if (dstctx == NULL) {
852 ERR_raise(ERR_LIB_PROV, ERR_R_MALLOC_FAILURE);
6f4b7663 853 return NULL;
2d553660 854 }
6f4b7663
RL
855
856 *dstctx = *srcctx;
857 dstctx->rsa = NULL;
858 dstctx->md = NULL;
859 dstctx->mdctx = NULL;
860 dstctx->tbuf = NULL;
861
862 if (srcctx->rsa != NULL && !RSA_up_ref(srcctx->rsa))
863 goto err;
864 dstctx->rsa = srcctx->rsa;
865
866 if (srcctx->md != NULL && !EVP_MD_up_ref(srcctx->md))
867 goto err;
868 dstctx->md = srcctx->md;
869
870 if (srcctx->mgf1_md != NULL && !EVP_MD_up_ref(srcctx->mgf1_md))
871 goto err;
872 dstctx->mgf1_md = srcctx->mgf1_md;
873
874 if (srcctx->mdctx != NULL) {
875 dstctx->mdctx = EVP_MD_CTX_new();
876 if (dstctx->mdctx == NULL
877 || !EVP_MD_CTX_copy_ex(dstctx->mdctx, srcctx->mdctx))
878 goto err;
879 }
880
881 return dstctx;
882 err:
883 rsa_freectx(dstctx);
884 return NULL;
885}
886
887static int rsa_get_ctx_params(void *vprsactx, OSSL_PARAM *params)
888{
889 PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
890 OSSL_PARAM *p;
891
892 if (prsactx == NULL || params == NULL)
893 return 0;
894
895 p = OSSL_PARAM_locate(params, OSSL_SIGNATURE_PARAM_ALGORITHM_ID);
896 if (p != NULL
897 && !OSSL_PARAM_set_octet_string(p, prsactx->aid, prsactx->aid_len))
898 return 0;
899
900 p = OSSL_PARAM_locate(params, OSSL_SIGNATURE_PARAM_PAD_MODE);
901 if (p != NULL)
902 switch (p->data_type) {
903 case OSSL_PARAM_INTEGER:
904 if (!OSSL_PARAM_set_int(p, prsactx->pad_mode))
905 return 0;
906 break;
907 case OSSL_PARAM_UTF8_STRING:
908 {
909 int i;
910 const char *word = NULL;
911
912 for (i = 0; padding_item[i].id != 0; i++) {
913 if (prsactx->pad_mode == (int)padding_item[i].id) {
914 word = padding_item[i].ptr;
915 break;
916 }
917 }
918
919 if (word != NULL) {
920 if (!OSSL_PARAM_set_utf8_string(p, word))
921 return 0;
922 } else {
923 ERR_raise(ERR_LIB_PROV, ERR_R_INTERNAL_ERROR);
924 }
925 }
926 break;
927 default:
928 return 0;
929 }
930
931 p = OSSL_PARAM_locate(params, OSSL_SIGNATURE_PARAM_DIGEST);
932 if (p != NULL && !OSSL_PARAM_set_utf8_string(p, prsactx->mdname))
933 return 0;
934
935 p = OSSL_PARAM_locate(params, OSSL_SIGNATURE_PARAM_MGF1_DIGEST);
936 if (p != NULL && !OSSL_PARAM_set_utf8_string(p, prsactx->mgf1_mdname))
937 return 0;
938
939 p = OSSL_PARAM_locate(params, OSSL_SIGNATURE_PARAM_PSS_SALTLEN);
940 if (p != NULL) {
941 if (p->data_type == OSSL_PARAM_INTEGER) {
942 if (!OSSL_PARAM_set_int(p, prsactx->saltlen))
943 return 0;
944 } else if (p->data_type == OSSL_PARAM_UTF8_STRING) {
b8086652
SL
945 const char *value = NULL;
946
6f4b7663
RL
947 switch (prsactx->saltlen) {
948 case RSA_PSS_SALTLEN_DIGEST:
b8086652 949 value = OSSL_PKEY_RSA_PSS_SALT_LEN_DIGEST;
6f4b7663
RL
950 break;
951 case RSA_PSS_SALTLEN_MAX:
b8086652 952 value = OSSL_PKEY_RSA_PSS_SALT_LEN_MAX;
6f4b7663
RL
953 break;
954 case RSA_PSS_SALTLEN_AUTO:
b8086652 955 value = OSSL_PKEY_RSA_PSS_SALT_LEN_AUTO;
6f4b7663
RL
956 break;
957 default:
b8086652
SL
958 {
959 int len = BIO_snprintf(p->data, p->data_size, "%d",
960 prsactx->saltlen);
961
962 if (len <= 0)
963 return 0;
964 p->return_size = len;
965 break;
966 }
6f4b7663 967 }
b8086652
SL
968 if (value != NULL
969 && !OSSL_PARAM_set_utf8_string(p, value))
970 return 0;
6f4b7663
RL
971 }
972 }
973
974 return 1;
975}
976
977static const OSSL_PARAM known_gettable_ctx_params[] = {
978 OSSL_PARAM_octet_string(OSSL_SIGNATURE_PARAM_ALGORITHM_ID, NULL, 0),
979 OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_PAD_MODE, NULL, 0),
980 OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_DIGEST, NULL, 0),
981 OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_MGF1_DIGEST, NULL, 0),
982 OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_PSS_SALTLEN, NULL, 0),
983 OSSL_PARAM_END
984};
985
986static const OSSL_PARAM *rsa_gettable_ctx_params(void)
987{
988 return known_gettable_ctx_params;
989}
990
991static int rsa_set_ctx_params(void *vprsactx, const OSSL_PARAM params[])
992{
993 PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
994 const OSSL_PARAM *p;
995
996 if (prsactx == NULL || params == NULL)
997 return 0;
998
999 p = OSSL_PARAM_locate_const(params, OSSL_SIGNATURE_PARAM_DIGEST);
1000 /* Not allowed during certain operations */
1001 if (p != NULL && !prsactx->flag_allow_md)
1002 return 0;
1003 if (p != NULL) {
1004 char mdname[OSSL_MAX_NAME_SIZE] = "", *pmdname = mdname;
1005 char mdprops[OSSL_MAX_PROPQUERY_SIZE] = "", *pmdprops = mdprops;
1006 const OSSL_PARAM *propsp =
1007 OSSL_PARAM_locate_const(params,
1008 OSSL_SIGNATURE_PARAM_PROPERTIES);
1009
1010 if (!OSSL_PARAM_get_utf8_string(p, &pmdname, sizeof(mdname)))
1011 return 0;
2c6094ba
RL
1012
1013 if (propsp == NULL)
1014 pmdprops = NULL;
1015 else if (!OSSL_PARAM_get_utf8_string(propsp,
1016 &pmdprops, sizeof(mdprops)))
6f4b7663
RL
1017 return 0;
1018
6f4b7663
RL
1019 if (rsa_pss_restricted(prsactx)) {
1020 /* TODO(3.0) figure out what to do for prsactx->md == NULL */
1021 if (prsactx->md == NULL || EVP_MD_is_a(prsactx->md, mdname))
1022 return 1;
1023 ERR_raise(ERR_LIB_PROV, PROV_R_DIGEST_NOT_ALLOWED);
1024 return 0;
1025 }
1026
1027 /* non-PSS code follows */
2c6094ba 1028 if (!rsa_setup_md(prsactx, mdname, pmdprops))
6f4b7663
RL
1029 return 0;
1030 }
1031
1032 p = OSSL_PARAM_locate_const(params, OSSL_SIGNATURE_PARAM_PAD_MODE);
1033 if (p != NULL) {
1034 int pad_mode = 0;
0ec36bf1 1035 const char *err_extra_text = NULL;
6f4b7663
RL
1036
1037 switch (p->data_type) {
1038 case OSSL_PARAM_INTEGER: /* Support for legacy pad mode number */
1039 if (!OSSL_PARAM_get_int(p, &pad_mode))
1040 return 0;
1041 break;
1042 case OSSL_PARAM_UTF8_STRING:
1043 {
1044 int i;
1045
1046 if (p->data == NULL)
1047 return 0;
1048
1049 for (i = 0; padding_item[i].id != 0; i++) {
1050 if (strcmp(p->data, padding_item[i].ptr) == 0) {
1051 pad_mode = padding_item[i].id;
1052 break;
1053 }
1054 }
1055 }
1056 break;
1057 default:
1058 return 0;
1059 }
1060
1061 switch (pad_mode) {
1062 case RSA_PKCS1_OAEP_PADDING:
1063 /*
1064 * OAEP padding is for asymmetric cipher only so is not compatible
1065 * with signature use.
1066 */
0ec36bf1
RL
1067 err_extra_text = "OAEP padding not allowed for signing / verifying";
1068 goto bad_pad;
6f4b7663 1069 case RSA_PKCS1_PSS_PADDING:
0ec36bf1
RL
1070 if ((prsactx->operation
1071 & (EVP_PKEY_OP_SIGN | EVP_PKEY_OP_VERIFY)) == 0) {
1072 err_extra_text =
1073 "PSS padding only allowed for sign and verify operations";
1074 goto bad_pad;
1075 }
1076 if (prsactx->md == NULL
1077 && !rsa_setup_md(prsactx, OSSL_DIGEST_NAME_SHA1, NULL)) {
0ec36bf1
RL
1078 return 0;
1079 }
1080 break;
6f4b7663 1081 case RSA_PKCS1_PADDING:
0ec36bf1
RL
1082 err_extra_text = "PKCS#1 padding not allowed with RSA-PSS";
1083 goto cont;
6f4b7663 1084 case RSA_SSLV23_PADDING:
0ec36bf1
RL
1085 err_extra_text = "SSLv3 padding not allowed with RSA-PSS";
1086 goto cont;
6f4b7663 1087 case RSA_NO_PADDING:
0ec36bf1
RL
1088 err_extra_text = "No padding not allowed with RSA-PSS";
1089 goto cont;
6f4b7663 1090 case RSA_X931_PADDING:
0ec36bf1 1091 err_extra_text = "X.931 padding not allowed with RSA-PSS";
6f4b7663 1092 cont:
2d553660
RL
1093 if (RSA_test_flags(prsactx->rsa,
1094 RSA_FLAG_TYPE_MASK) == RSA_FLAG_TYPE_RSA)
0ec36bf1
RL
1095 break;
1096 /* FALLTHRU */
6f4b7663 1097 default:
0ec36bf1
RL
1098 bad_pad:
1099 if (err_extra_text == NULL)
1100 ERR_raise(ERR_LIB_PROV,
1101 PROV_R_ILLEGAL_OR_UNSUPPORTED_PADDING_MODE);
1102 else
1103 ERR_raise_data(ERR_LIB_PROV,
1104 PROV_R_ILLEGAL_OR_UNSUPPORTED_PADDING_MODE,
1105 err_extra_text);
6f4b7663
RL
1106 return 0;
1107 }
0ec36bf1
RL
1108 if (!rsa_check_padding(prsactx->mdnid, pad_mode))
1109 return 0;
6f4b7663
RL
1110 prsactx->pad_mode = pad_mode;
1111 }
1112
1113 p = OSSL_PARAM_locate_const(params, OSSL_SIGNATURE_PARAM_PSS_SALTLEN);
1114 if (p != NULL) {
1115 int saltlen;
1116
1117 if (prsactx->pad_mode != RSA_PKCS1_PSS_PADDING) {
1118 ERR_raise_data(ERR_LIB_PROV, PROV_R_NOT_SUPPORTED,
1119 "PSS saltlen can only be specified if "
1120 "PSS padding has been specified first");
1121 return 0;
1122 }
1123
1124 switch (p->data_type) {
1125 case OSSL_PARAM_INTEGER: /* Support for legacy pad mode number */
1126 if (!OSSL_PARAM_get_int(p, &saltlen))
1127 return 0;
1128 break;
1129 case OSSL_PARAM_UTF8_STRING:
b8086652 1130 if (strcmp(p->data, OSSL_PKEY_RSA_PSS_SALT_LEN_DIGEST) == 0)
6f4b7663 1131 saltlen = RSA_PSS_SALTLEN_DIGEST;
b8086652 1132 else if (strcmp(p->data, OSSL_PKEY_RSA_PSS_SALT_LEN_MAX) == 0)
6f4b7663 1133 saltlen = RSA_PSS_SALTLEN_MAX;
b8086652 1134 else if (strcmp(p->data, OSSL_PKEY_RSA_PSS_SALT_LEN_AUTO) == 0)
6f4b7663
RL
1135 saltlen = RSA_PSS_SALTLEN_AUTO;
1136 else
1137 saltlen = atoi(p->data);
1138 break;
1139 default:
1140 return 0;
1141 }
1142
1143 /*
1144 * RSA_PSS_SALTLEN_MAX seems curiously named in this check.
1145 * Contrary to what it's name suggests, it's the currently
1146 * lowest saltlen number possible.
1147 */
1148 if (saltlen < RSA_PSS_SALTLEN_MAX) {
1149 ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_PSS_SALTLEN);
1150 return 0;
1151 }
1152
0ec36bf1
RL
1153 if (rsa_pss_restricted(prsactx)) {
1154 switch (prsactx->saltlen) {
1155 case RSA_PSS_SALTLEN_AUTO:
1156 if (prsactx->operation == EVP_PKEY_OP_VERIFY) {
1157 ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_PSS_SALTLEN);
1158 return 0;
1159 }
1160 break;
1161 case RSA_PSS_SALTLEN_DIGEST:
1162 if (prsactx->min_saltlen > EVP_MD_size(prsactx->md)) {
1163 ERR_raise_data(ERR_LIB_PROV,
1164 PROV_R_PSS_SALTLEN_TOO_SMALL,
1165 "Should be more than %d, but would be "
1166 "set to match digest size (%d)",
1167 prsactx->min_saltlen,
1168 EVP_MD_size(prsactx->md));
1169 return 0;
1170 }
1171 /* FALLTHRU */
1172 default:
1173 if (saltlen >= 0 && saltlen < prsactx->min_saltlen) {
1174 ERR_raise_data(ERR_LIB_PROV,
1175 PROV_R_PSS_SALTLEN_TOO_SMALL,
1176 "Should be more than %d, "
1177 "but would be set to %d",
1178 prsactx->min_saltlen, saltlen);
1179 return 0;
1180 }
1181 }
1182 }
1183
6f4b7663
RL
1184 prsactx->saltlen = saltlen;
1185 }
1186
1187 p = OSSL_PARAM_locate_const(params, OSSL_SIGNATURE_PARAM_MGF1_DIGEST);
1188 if (p != NULL) {
1189 char mdname[OSSL_MAX_NAME_SIZE] = "", *pmdname = mdname;
1190 char mdprops[OSSL_MAX_PROPQUERY_SIZE] = "", *pmdprops = mdprops;
1191 const OSSL_PARAM *propsp =
1192 OSSL_PARAM_locate_const(params,
1193 OSSL_SIGNATURE_PARAM_MGF1_PROPERTIES);
1194
1195 if (!OSSL_PARAM_get_utf8_string(p, &pmdname, sizeof(mdname)))
1196 return 0;
2c6094ba
RL
1197
1198 if (propsp == NULL)
1199 pmdprops = NULL;
1200 else if (!OSSL_PARAM_get_utf8_string(propsp,
1201 &pmdprops, sizeof(mdprops)))
6f4b7663
RL
1202 return 0;
1203
1204 if (prsactx->pad_mode != RSA_PKCS1_PSS_PADDING) {
1205 ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_MGF1_MD);
1206 return 0;
1207 }
1208
6f4b7663 1209 if (rsa_pss_restricted(prsactx)) {
0ec36bf1 1210 /* TODO(3.0) figure out what to do for prsactx->mgf1_md == NULL */
6f4b7663
RL
1211 if (prsactx->mgf1_md == NULL
1212 || EVP_MD_is_a(prsactx->mgf1_md, mdname))
1213 return 1;
1214 ERR_raise(ERR_LIB_PROV, PROV_R_DIGEST_NOT_ALLOWED);
1215 return 0;
1216 }
1217
1218 /* non-PSS code follows */
2c6094ba 1219 if (!rsa_setup_mgf1_md(prsactx, mdname, pmdprops))
6f4b7663
RL
1220 return 0;
1221 }
1222
1223 return 1;
1224}
1225
1226static const OSSL_PARAM known_settable_ctx_params[] = {
1227 OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_PAD_MODE, NULL, 0),
1228 OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_DIGEST, NULL, 0),
1229 OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_PROPERTIES, NULL, 0),
1230 OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_MGF1_DIGEST, NULL, 0),
1231 OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_MGF1_PROPERTIES, NULL, 0),
1232 OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_PSS_SALTLEN, NULL, 0),
1233 OSSL_PARAM_END
1234};
1235
1236static const OSSL_PARAM *rsa_settable_ctx_params(void)
1237{
1238 /*
1239 * TODO(3.0): Should this function return a different set of settable ctx
1240 * params if the ctx is being used for a DigestSign/DigestVerify? In that
1241 * case it is not allowed to set the digest size/digest name because the
1242 * digest is explicitly set as part of the init.
1243 */
1244 return known_settable_ctx_params;
1245}
1246
1247static int rsa_get_ctx_md_params(void *vprsactx, OSSL_PARAM *params)
1248{
1249 PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
1250
1251 if (prsactx->mdctx == NULL)
1252 return 0;
1253
1254 return EVP_MD_CTX_get_params(prsactx->mdctx, params);
1255}
1256
1257static const OSSL_PARAM *rsa_gettable_ctx_md_params(void *vprsactx)
1258{
1259 PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
1260
1261 if (prsactx->md == NULL)
1262 return 0;
1263
1264 return EVP_MD_gettable_ctx_params(prsactx->md);
1265}
1266
1267static int rsa_set_ctx_md_params(void *vprsactx, const OSSL_PARAM params[])
1268{
1269 PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
1270
1271 if (prsactx->mdctx == NULL)
1272 return 0;
1273
1274 return EVP_MD_CTX_set_params(prsactx->mdctx, params);
1275}
1276
1277static const OSSL_PARAM *rsa_settable_ctx_md_params(void *vprsactx)
1278{
1279 PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
1280
1281 if (prsactx->md == NULL)
1282 return 0;
1283
1284 return EVP_MD_settable_ctx_params(prsactx->md);
1285}
1286
1287const OSSL_DISPATCH rsa_signature_functions[] = {
1288 { OSSL_FUNC_SIGNATURE_NEWCTX, (void (*)(void))rsa_newctx },
0ec36bf1 1289 { OSSL_FUNC_SIGNATURE_SIGN_INIT, (void (*)(void))rsa_sign_init },
6f4b7663 1290 { OSSL_FUNC_SIGNATURE_SIGN, (void (*)(void))rsa_sign },
0ec36bf1 1291 { OSSL_FUNC_SIGNATURE_VERIFY_INIT, (void (*)(void))rsa_verify_init },
6f4b7663 1292 { OSSL_FUNC_SIGNATURE_VERIFY, (void (*)(void))rsa_verify },
0ec36bf1
RL
1293 { OSSL_FUNC_SIGNATURE_VERIFY_RECOVER_INIT,
1294 (void (*)(void))rsa_verify_recover_init },
1295 { OSSL_FUNC_SIGNATURE_VERIFY_RECOVER,
1296 (void (*)(void))rsa_verify_recover },
6f4b7663 1297 { OSSL_FUNC_SIGNATURE_DIGEST_SIGN_INIT,
0ec36bf1 1298 (void (*)(void))rsa_digest_sign_init },
6f4b7663
RL
1299 { OSSL_FUNC_SIGNATURE_DIGEST_SIGN_UPDATE,
1300 (void (*)(void))rsa_digest_signverify_update },
1301 { OSSL_FUNC_SIGNATURE_DIGEST_SIGN_FINAL,
1302 (void (*)(void))rsa_digest_sign_final },
1303 { OSSL_FUNC_SIGNATURE_DIGEST_VERIFY_INIT,
0ec36bf1 1304 (void (*)(void))rsa_digest_verify_init },
6f4b7663
RL
1305 { OSSL_FUNC_SIGNATURE_DIGEST_VERIFY_UPDATE,
1306 (void (*)(void))rsa_digest_signverify_update },
1307 { OSSL_FUNC_SIGNATURE_DIGEST_VERIFY_FINAL,
1308 (void (*)(void))rsa_digest_verify_final },
1309 { OSSL_FUNC_SIGNATURE_FREECTX, (void (*)(void))rsa_freectx },
1310 { OSSL_FUNC_SIGNATURE_DUPCTX, (void (*)(void))rsa_dupctx },
1311 { OSSL_FUNC_SIGNATURE_GET_CTX_PARAMS, (void (*)(void))rsa_get_ctx_params },
1312 { OSSL_FUNC_SIGNATURE_GETTABLE_CTX_PARAMS,
1313 (void (*)(void))rsa_gettable_ctx_params },
1314 { OSSL_FUNC_SIGNATURE_SET_CTX_PARAMS, (void (*)(void))rsa_set_ctx_params },
1315 { OSSL_FUNC_SIGNATURE_SETTABLE_CTX_PARAMS,
1316 (void (*)(void))rsa_settable_ctx_params },
1317 { OSSL_FUNC_SIGNATURE_GET_CTX_MD_PARAMS,
1318 (void (*)(void))rsa_get_ctx_md_params },
1319 { OSSL_FUNC_SIGNATURE_GETTABLE_CTX_MD_PARAMS,
1320 (void (*)(void))rsa_gettable_ctx_md_params },
1321 { OSSL_FUNC_SIGNATURE_SET_CTX_MD_PARAMS,
1322 (void (*)(void))rsa_set_ctx_md_params },
1323 { OSSL_FUNC_SIGNATURE_SETTABLE_CTX_MD_PARAMS,
1324 (void (*)(void))rsa_settable_ctx_md_params },
1325 { 0, NULL }
1326};