]> git.ipfire.org Git - thirdparty/openssl.git/blob - crypto/evp/m_sigver.c
Rename FIPS_MODE to FIPS_MODULE
[thirdparty/openssl.git] / crypto / evp / m_sigver.c
1 /*
2 * Copyright 2006-2020 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include "internal/cryptlib.h"
12 #include <openssl/evp.h>
13 #include <openssl/objects.h>
14 #include <openssl/x509.h>
15 #include "crypto/evp.h"
16 #include "internal/provider.h"
17 #include "evp_local.h"
18
19 #ifndef FIPS_MODULE
20
21 static int update(EVP_MD_CTX *ctx, const void *data, size_t datalen)
22 {
23 EVPerr(EVP_F_UPDATE, EVP_R_ONLY_ONESHOT_SUPPORTED);
24 return 0;
25 }
26
27 /*
28 * If we get the "NULL" md then the name comes back as "UNDEF". We want to use
29 * NULL for this.
30 */
31 static const char *canon_mdname(const char *mdname)
32 {
33 if (mdname != NULL && strcmp(mdname, "UNDEF") == 0)
34 return NULL;
35
36 return mdname;
37 }
38
39 static int do_sigver_init(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
40 const EVP_MD *type, const char *mdname,
41 const char *props, ENGINE *e, EVP_PKEY *pkey,
42 OPENSSL_CTX *libctx, int ver)
43 {
44 EVP_PKEY_CTX *locpctx = NULL;
45 EVP_SIGNATURE *signature = NULL;
46 EVP_KEYMGMT *tmp_keymgmt = NULL;
47 const char *supported_sig = NULL;
48 char locmdname[80] = ""; /* 80 chars should be enough */
49 void *provkey = NULL;
50 int ret;
51
52 if (ctx->provctx != NULL) {
53 if (!ossl_assert(ctx->digest != NULL)) {
54 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
55 return 0;
56 }
57 if (ctx->digest->freectx != NULL)
58 ctx->digest->freectx(ctx->provctx);
59 ctx->provctx = NULL;
60 }
61
62 if (ctx->pctx == NULL) {
63 if (libctx != NULL)
64 ctx->pctx = EVP_PKEY_CTX_new_from_pkey(libctx, pkey, props);
65 else
66 ctx->pctx = EVP_PKEY_CTX_new(pkey, e);
67 }
68 if (ctx->pctx == NULL)
69 return 0;
70
71 locpctx = ctx->pctx;
72 evp_pkey_ctx_free_old_ops(locpctx);
73
74 /*
75 * TODO when we stop falling back to legacy, this and the ERR_pop_to_mark()
76 * calls can be removed.
77 */
78 ERR_set_mark();
79
80 if (locpctx->engine != NULL || locpctx->keytype == NULL)
81 goto legacy;
82
83 /*
84 * Ensure that the key is provided, either natively, or as a cached export.
85 * If not, go legacy
86 */
87 tmp_keymgmt = locpctx->keymgmt;
88 provkey = evp_pkey_export_to_provider(locpctx->pkey, locpctx->libctx,
89 &tmp_keymgmt, locpctx->propquery);
90 if (provkey == NULL)
91 goto legacy;
92 if (!EVP_KEYMGMT_up_ref(tmp_keymgmt)) {
93 ERR_clear_last_mark();
94 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
95 goto err;
96 }
97 EVP_KEYMGMT_free(locpctx->keymgmt);
98 locpctx->keymgmt = tmp_keymgmt;
99
100 if (locpctx->keymgmt->query_operation_name != NULL)
101 supported_sig =
102 locpctx->keymgmt->query_operation_name(OSSL_OP_SIGNATURE);
103
104 /*
105 * If we didn't get a supported sig, assume there is one with the
106 * same name as the key type.
107 */
108 if (supported_sig == NULL)
109 supported_sig = locpctx->keytype;
110
111 /*
112 * Because we cleared out old ops, we shouldn't need to worry about
113 * checking if signature is already there.
114 */
115 signature = EVP_SIGNATURE_fetch(locpctx->libctx, supported_sig,
116 locpctx->propquery);
117
118 if (signature == NULL
119 || (EVP_KEYMGMT_provider(locpctx->keymgmt)
120 != EVP_SIGNATURE_provider(signature))) {
121 /*
122 * We don't need to free ctx->keymgmt here, as it's not necessarily
123 * tied to this operation. It will be freed by EVP_PKEY_CTX_free().
124 */
125 EVP_SIGNATURE_free(signature);
126 goto legacy;
127 }
128
129 /*
130 * TODO remove this when legacy is gone
131 * If we don't have the full support we need with provided methods,
132 * let's go see if legacy does.
133 */
134 ERR_pop_to_mark();
135
136 /* No more legacy from here down to legacy: */
137
138 if (pctx != NULL)
139 *pctx = locpctx;
140
141 locpctx->op.sig.signature = signature;
142 locpctx->operation = ver ? EVP_PKEY_OP_VERIFYCTX
143 : EVP_PKEY_OP_SIGNCTX;
144 locpctx->op.sig.sigprovctx
145 = signature->newctx(ossl_provider_ctx(signature->prov));
146 if (locpctx->op.sig.sigprovctx == NULL) {
147 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
148 goto err;
149 }
150 if (type != NULL) {
151 ctx->reqdigest = type;
152 if (mdname == NULL)
153 mdname = canon_mdname(EVP_MD_name(type));
154 } else {
155 if (mdname == NULL) {
156 if (evp_keymgmt_util_get_deflt_digest_name(tmp_keymgmt, provkey,
157 locmdname,
158 sizeof(locmdname)) > 0) {
159 mdname = canon_mdname(locmdname);
160 } else {
161 EVPerr(EVP_F_DO_SIGVER_INIT, EVP_R_NO_DEFAULT_DIGEST);
162 return 0;
163 }
164 }
165
166 if (mdname != NULL) {
167 /*
168 * This might be requested by a later call to EVP_MD_CTX_md().
169 * In that case the "explicit fetch" rules apply for that
170 * function (as per man pages), i.e. the ref count is not updated
171 * so the EVP_MD should not be used beyound the lifetime of the
172 * EVP_MD_CTX.
173 */
174 ctx->reqdigest = ctx->fetched_digest =
175 EVP_MD_fetch(locpctx->libctx, mdname, props);
176 }
177 }
178
179 if (ver) {
180 if (signature->digest_verify_init == NULL) {
181 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
182 goto err;
183 }
184 ret = signature->digest_verify_init(locpctx->op.sig.sigprovctx,
185 mdname, props, provkey);
186 } else {
187 if (signature->digest_sign_init == NULL) {
188 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
189 goto err;
190 }
191 ret = signature->digest_sign_init(locpctx->op.sig.sigprovctx,
192 mdname, props, provkey);
193 }
194
195 return ret ? 1 : 0;
196 err:
197 evp_pkey_ctx_free_old_ops(locpctx);
198 locpctx->operation = EVP_PKEY_OP_UNDEFINED;
199 return 0;
200
201 legacy:
202 /*
203 * TODO remove this when legacy is gone
204 * If we don't have the full support we need with provided methods,
205 * let's go see if legacy does.
206 */
207 ERR_pop_to_mark();
208
209 if (type == NULL && mdname != NULL)
210 type = evp_get_digestbyname_ex(locpctx->libctx, mdname);
211
212 if (ctx->pctx->pmeth == NULL) {
213 EVPerr(0, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
214 return 0;
215 }
216
217 if (!(ctx->pctx->pmeth->flags & EVP_PKEY_FLAG_SIGCTX_CUSTOM)) {
218
219 if (type == NULL) {
220 int def_nid;
221 if (EVP_PKEY_get_default_digest_nid(pkey, &def_nid) > 0)
222 type = EVP_get_digestbynid(def_nid);
223 }
224
225 if (type == NULL) {
226 EVPerr(EVP_F_DO_SIGVER_INIT, EVP_R_NO_DEFAULT_DIGEST);
227 return 0;
228 }
229 }
230
231 if (ver) {
232 if (ctx->pctx->pmeth->verifyctx_init) {
233 if (ctx->pctx->pmeth->verifyctx_init(ctx->pctx, ctx) <= 0)
234 return 0;
235 ctx->pctx->operation = EVP_PKEY_OP_VERIFYCTX;
236 } else if (ctx->pctx->pmeth->digestverify != 0) {
237 ctx->pctx->operation = EVP_PKEY_OP_VERIFY;
238 ctx->update = update;
239 } else if (EVP_PKEY_verify_init(ctx->pctx) <= 0) {
240 return 0;
241 }
242 } else {
243 if (ctx->pctx->pmeth->signctx_init) {
244 if (ctx->pctx->pmeth->signctx_init(ctx->pctx, ctx) <= 0)
245 return 0;
246 ctx->pctx->operation = EVP_PKEY_OP_SIGNCTX;
247 } else if (ctx->pctx->pmeth->digestsign != 0) {
248 ctx->pctx->operation = EVP_PKEY_OP_SIGN;
249 ctx->update = update;
250 } else if (EVP_PKEY_sign_init(ctx->pctx) <= 0) {
251 return 0;
252 }
253 }
254 if (EVP_PKEY_CTX_set_signature_md(ctx->pctx, type) <= 0)
255 return 0;
256 if (pctx)
257 *pctx = ctx->pctx;
258 if (ctx->pctx->pmeth->flags & EVP_PKEY_FLAG_SIGCTX_CUSTOM)
259 return 1;
260 if (!EVP_DigestInit_ex(ctx, type, e))
261 return 0;
262 /*
263 * This indicates the current algorithm requires
264 * special treatment before hashing the tbs-message.
265 */
266 ctx->pctx->flag_call_digest_custom = 0;
267 if (ctx->pctx->pmeth->digest_custom != NULL)
268 ctx->pctx->flag_call_digest_custom = 1;
269
270 return 1;
271 }
272
273 int EVP_DigestSignInit_ex(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
274 const char *mdname, const char *props, EVP_PKEY *pkey,
275 OPENSSL_CTX *libctx)
276 {
277 return do_sigver_init(ctx, pctx, NULL, mdname, props, NULL, pkey, libctx,
278 0);
279 }
280
281 int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
282 const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey)
283 {
284 return do_sigver_init(ctx, pctx, type, NULL, NULL, e, pkey, NULL, 0);
285 }
286
287 int EVP_DigestVerifyInit_ex(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
288 const char *mdname, const char *props,
289 EVP_PKEY *pkey, OPENSSL_CTX *libctx)
290 {
291 return do_sigver_init(ctx, pctx, NULL, mdname, props, NULL, pkey, libctx, 1);
292 }
293
294 int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx,
295 const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey)
296 {
297 return do_sigver_init(ctx, pctx, type, NULL, NULL, e, pkey, NULL, 1);
298 }
299 #endif /* FIPS_MDOE */
300
301 int EVP_DigestSignUpdate(EVP_MD_CTX *ctx, const void *data, size_t dsize)
302 {
303 EVP_PKEY_CTX *pctx = ctx->pctx;
304
305 if (pctx == NULL
306 || pctx->operation != EVP_PKEY_OP_SIGNCTX
307 || pctx->op.sig.sigprovctx == NULL
308 || pctx->op.sig.signature == NULL)
309 goto legacy;
310
311 if (pctx->op.sig.signature->digest_sign_update == NULL) {
312 ERR_raise(ERR_LIB_EVP, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
313 return 0;
314 }
315
316 return pctx->op.sig.signature->digest_sign_update(pctx->op.sig.sigprovctx,
317 data, dsize);
318
319 legacy:
320 /* do_sigver_init() checked that |digest_custom| is non-NULL */
321 if (pctx->flag_call_digest_custom
322 && !ctx->pctx->pmeth->digest_custom(ctx->pctx, ctx))
323 return 0;
324 pctx->flag_call_digest_custom = 0;
325
326 return EVP_DigestUpdate(ctx, data, dsize);
327 }
328
329 int EVP_DigestVerifyUpdate(EVP_MD_CTX *ctx, const void *data, size_t dsize)
330 {
331 EVP_PKEY_CTX *pctx = ctx->pctx;
332
333 if (pctx == NULL
334 || pctx->operation != EVP_PKEY_OP_VERIFYCTX
335 || pctx->op.sig.sigprovctx == NULL
336 || pctx->op.sig.signature == NULL)
337 goto legacy;
338
339 if (pctx->op.sig.signature->digest_verify_update == NULL) {
340 ERR_raise(ERR_LIB_EVP, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
341 return 0;
342 }
343
344 return pctx->op.sig.signature->digest_verify_update(pctx->op.sig.sigprovctx,
345 data, dsize);
346
347 legacy:
348 /* do_sigver_init() checked that |digest_custom| is non-NULL */
349 if (pctx->flag_call_digest_custom
350 && !ctx->pctx->pmeth->digest_custom(ctx->pctx, ctx))
351 return 0;
352 pctx->flag_call_digest_custom = 0;
353
354 return EVP_DigestUpdate(ctx, data, dsize);
355 }
356
357 #ifndef FIPS_MODULE
358 int EVP_DigestSignFinal(EVP_MD_CTX *ctx, unsigned char *sigret,
359 size_t *siglen)
360 {
361 int sctx = 0, r = 0;
362 EVP_PKEY_CTX *pctx = ctx->pctx;
363
364 if (pctx == NULL
365 || pctx->operation != EVP_PKEY_OP_SIGNCTX
366 || pctx->op.sig.sigprovctx == NULL
367 || pctx->op.sig.signature == NULL)
368 goto legacy;
369
370 return pctx->op.sig.signature->digest_sign_final(pctx->op.sig.sigprovctx,
371 sigret, siglen, SIZE_MAX);
372
373 legacy:
374 if (pctx == NULL || pctx->pmeth == NULL) {
375 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
376 return 0;
377 }
378
379 /* do_sigver_init() checked that |digest_custom| is non-NULL */
380 if (pctx->flag_call_digest_custom
381 && !ctx->pctx->pmeth->digest_custom(ctx->pctx, ctx))
382 return 0;
383 pctx->flag_call_digest_custom = 0;
384
385 if (pctx->pmeth->flags & EVP_PKEY_FLAG_SIGCTX_CUSTOM) {
386 if (sigret == NULL)
387 return pctx->pmeth->signctx(pctx, sigret, siglen, ctx);
388 if (ctx->flags & EVP_MD_CTX_FLAG_FINALISE)
389 r = pctx->pmeth->signctx(pctx, sigret, siglen, ctx);
390 else {
391 EVP_PKEY_CTX *dctx = EVP_PKEY_CTX_dup(pctx);
392
393 if (dctx == NULL)
394 return 0;
395 r = dctx->pmeth->signctx(dctx, sigret, siglen, ctx);
396 EVP_PKEY_CTX_free(dctx);
397 }
398 return r;
399 }
400 if (pctx->pmeth->signctx != NULL)
401 sctx = 1;
402 else
403 sctx = 0;
404 if (sigret != NULL) {
405 unsigned char md[EVP_MAX_MD_SIZE];
406 unsigned int mdlen = 0;
407
408 if (ctx->flags & EVP_MD_CTX_FLAG_FINALISE) {
409 if (sctx)
410 r = pctx->pmeth->signctx(pctx, sigret, siglen, ctx);
411 else
412 r = EVP_DigestFinal_ex(ctx, md, &mdlen);
413 } else {
414 EVP_MD_CTX *tmp_ctx = EVP_MD_CTX_new();
415
416 if (tmp_ctx == NULL)
417 return 0;
418 if (!EVP_MD_CTX_copy_ex(tmp_ctx, ctx)) {
419 EVP_MD_CTX_free(tmp_ctx);
420 return 0;
421 }
422 if (sctx)
423 r = tmp_ctx->pctx->pmeth->signctx(tmp_ctx->pctx,
424 sigret, siglen, tmp_ctx);
425 else
426 r = EVP_DigestFinal_ex(tmp_ctx, md, &mdlen);
427 EVP_MD_CTX_free(tmp_ctx);
428 }
429 if (sctx || !r)
430 return r;
431 if (EVP_PKEY_sign(pctx, sigret, siglen, md, mdlen) <= 0)
432 return 0;
433 } else {
434 if (sctx) {
435 if (pctx->pmeth->signctx(pctx, sigret, siglen, ctx) <= 0)
436 return 0;
437 } else {
438 int s = EVP_MD_size(ctx->digest);
439
440 if (s < 0 || EVP_PKEY_sign(pctx, sigret, siglen, NULL, s) <= 0)
441 return 0;
442 }
443 }
444 return 1;
445 }
446
447 int EVP_DigestSign(EVP_MD_CTX *ctx, unsigned char *sigret, size_t *siglen,
448 const unsigned char *tbs, size_t tbslen)
449 {
450 EVP_PKEY_CTX *pctx = ctx->pctx;
451
452 if (pctx != NULL
453 && pctx->operation == EVP_PKEY_OP_SIGNCTX
454 && pctx->op.sig.sigprovctx != NULL
455 && pctx->op.sig.signature != NULL) {
456 if (pctx->op.sig.signature->digest_sign != NULL)
457 return pctx->op.sig.signature->digest_sign(pctx->op.sig.sigprovctx,
458 sigret, siglen, SIZE_MAX,
459 tbs, tbslen);
460 } else {
461 /* legacy */
462 if (ctx->pctx->pmeth != NULL && ctx->pctx->pmeth->digestsign != NULL)
463 return ctx->pctx->pmeth->digestsign(ctx, sigret, siglen, tbs, tbslen);
464 }
465
466 if (sigret != NULL && EVP_DigestSignUpdate(ctx, tbs, tbslen) <= 0)
467 return 0;
468 return EVP_DigestSignFinal(ctx, sigret, siglen);
469 }
470
471 int EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, const unsigned char *sig,
472 size_t siglen)
473 {
474 unsigned char md[EVP_MAX_MD_SIZE];
475 int r = 0;
476 unsigned int mdlen = 0;
477 int vctx = 0;
478 EVP_PKEY_CTX *pctx = ctx->pctx;
479
480 if (pctx == NULL
481 || pctx->operation != EVP_PKEY_OP_VERIFYCTX
482 || pctx->op.sig.sigprovctx == NULL
483 || pctx->op.sig.signature == NULL)
484 goto legacy;
485
486 return pctx->op.sig.signature->digest_verify_final(pctx->op.sig.sigprovctx,
487 sig, siglen);
488
489 legacy:
490 if (pctx == NULL || pctx->pmeth == NULL) {
491 ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR);
492 return 0;
493 }
494
495 /* do_sigver_init() checked that |digest_custom| is non-NULL */
496 if (pctx->flag_call_digest_custom
497 && !ctx->pctx->pmeth->digest_custom(ctx->pctx, ctx))
498 return 0;
499 pctx->flag_call_digest_custom = 0;
500
501 if (pctx->pmeth->verifyctx != NULL)
502 vctx = 1;
503 else
504 vctx = 0;
505 if (ctx->flags & EVP_MD_CTX_FLAG_FINALISE) {
506 if (vctx)
507 r = pctx->pmeth->verifyctx(pctx, sig, siglen, ctx);
508 else
509 r = EVP_DigestFinal_ex(ctx, md, &mdlen);
510 } else {
511 EVP_MD_CTX *tmp_ctx = EVP_MD_CTX_new();
512 if (tmp_ctx == NULL)
513 return -1;
514 if (!EVP_MD_CTX_copy_ex(tmp_ctx, ctx)) {
515 EVP_MD_CTX_free(tmp_ctx);
516 return -1;
517 }
518 if (vctx)
519 r = tmp_ctx->pctx->pmeth->verifyctx(tmp_ctx->pctx,
520 sig, siglen, tmp_ctx);
521 else
522 r = EVP_DigestFinal_ex(tmp_ctx, md, &mdlen);
523 EVP_MD_CTX_free(tmp_ctx);
524 }
525 if (vctx || !r)
526 return r;
527 return EVP_PKEY_verify(pctx, sig, siglen, md, mdlen);
528 }
529
530 int EVP_DigestVerify(EVP_MD_CTX *ctx, const unsigned char *sigret,
531 size_t siglen, const unsigned char *tbs, size_t tbslen)
532 {
533 EVP_PKEY_CTX *pctx = ctx->pctx;
534
535 if (pctx != NULL
536 && pctx->operation == EVP_PKEY_OP_VERIFYCTX
537 && pctx->op.sig.sigprovctx != NULL
538 && pctx->op.sig.signature != NULL) {
539 if (pctx->op.sig.signature->digest_verify != NULL)
540 return pctx->op.sig.signature->digest_verify(pctx->op.sig.sigprovctx,
541 sigret, siglen,
542 tbs, tbslen);
543 } else {
544 /* legacy */
545 if (ctx->pctx->pmeth != NULL && ctx->pctx->pmeth->digestverify != NULL)
546 return ctx->pctx->pmeth->digestverify(ctx, sigret, siglen, tbs, tbslen);
547 }
548
549 if (EVP_DigestVerifyUpdate(ctx, tbs, tbslen) <= 0)
550 return -1;
551 return EVP_DigestVerifyFinal(ctx, sigret, siglen);
552 }
553 #endif /* FIPS_MODULE */