rsa_sig.c 49 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469
  1. /*
  2. * Copyright 2019-2022 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the Apache License 2.0 (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. /*
  10. * RSA low level APIs are deprecated for public use, but still ok for
  11. * internal use.
  12. */
  13. #include "internal/deprecated.h"
  14. #include <string.h>
  15. #include <openssl/crypto.h>
  16. #include <openssl/core_dispatch.h>
  17. #include <openssl/core_names.h>
  18. #include <openssl/err.h>
  19. #include <openssl/rsa.h>
  20. #include <openssl/params.h>
  21. #include <openssl/evp.h>
  22. #include <openssl/proverr.h>
  23. #include "internal/cryptlib.h"
  24. #include "internal/nelem.h"
  25. #include "internal/sizes.h"
  26. #include "crypto/rsa.h"
  27. #include "prov/providercommon.h"
  28. #include "prov/implementations.h"
  29. #include "prov/provider_ctx.h"
  30. #include "prov/der_rsa.h"
  31. #include "prov/securitycheck.h"
  32. #define RSA_DEFAULT_DIGEST_NAME OSSL_DIGEST_NAME_SHA1
  33. static OSSL_FUNC_signature_newctx_fn rsa_newctx;
  34. static OSSL_FUNC_signature_sign_init_fn rsa_sign_init;
  35. static OSSL_FUNC_signature_verify_init_fn rsa_verify_init;
  36. static OSSL_FUNC_signature_verify_recover_init_fn rsa_verify_recover_init;
  37. static OSSL_FUNC_signature_sign_fn rsa_sign;
  38. static OSSL_FUNC_signature_verify_fn rsa_verify;
  39. static OSSL_FUNC_signature_verify_recover_fn rsa_verify_recover;
  40. static OSSL_FUNC_signature_digest_sign_init_fn rsa_digest_sign_init;
  41. static OSSL_FUNC_signature_digest_sign_update_fn rsa_digest_signverify_update;
  42. static OSSL_FUNC_signature_digest_sign_final_fn rsa_digest_sign_final;
  43. static OSSL_FUNC_signature_digest_verify_init_fn rsa_digest_verify_init;
  44. static OSSL_FUNC_signature_digest_verify_update_fn rsa_digest_signverify_update;
  45. static OSSL_FUNC_signature_digest_verify_final_fn rsa_digest_verify_final;
  46. static OSSL_FUNC_signature_freectx_fn rsa_freectx;
  47. static OSSL_FUNC_signature_dupctx_fn rsa_dupctx;
  48. static OSSL_FUNC_signature_get_ctx_params_fn rsa_get_ctx_params;
  49. static OSSL_FUNC_signature_gettable_ctx_params_fn rsa_gettable_ctx_params;
  50. static OSSL_FUNC_signature_set_ctx_params_fn rsa_set_ctx_params;
  51. static OSSL_FUNC_signature_settable_ctx_params_fn rsa_settable_ctx_params;
  52. static OSSL_FUNC_signature_get_ctx_md_params_fn rsa_get_ctx_md_params;
  53. static OSSL_FUNC_signature_gettable_ctx_md_params_fn rsa_gettable_ctx_md_params;
  54. static OSSL_FUNC_signature_set_ctx_md_params_fn rsa_set_ctx_md_params;
  55. static OSSL_FUNC_signature_settable_ctx_md_params_fn rsa_settable_ctx_md_params;
  56. static OSSL_ITEM padding_item[] = {
  57. { RSA_PKCS1_PADDING, OSSL_PKEY_RSA_PAD_MODE_PKCSV15 },
  58. { RSA_NO_PADDING, OSSL_PKEY_RSA_PAD_MODE_NONE },
  59. { RSA_X931_PADDING, OSSL_PKEY_RSA_PAD_MODE_X931 },
  60. { RSA_PKCS1_PSS_PADDING, OSSL_PKEY_RSA_PAD_MODE_PSS },
  61. { 0, NULL }
  62. };
  63. /*
  64. * What's passed as an actual key is defined by the KEYMGMT interface.
  65. * We happen to know that our KEYMGMT simply passes RSA structures, so
  66. * we use that here too.
  67. */
  68. typedef struct {
  69. OSSL_LIB_CTX *libctx;
  70. char *propq;
  71. RSA *rsa;
  72. int operation;
  73. /*
  74. * Flag to determine if the hash function can be changed (1) or not (0)
  75. * Because it's dangerous to change during a DigestSign or DigestVerify
  76. * operation, this flag is cleared by their Init function, and set again
  77. * by their Final function.
  78. */
  79. unsigned int flag_allow_md : 1;
  80. unsigned int mgf1_md_set : 1;
  81. /* main digest */
  82. EVP_MD *md;
  83. EVP_MD_CTX *mdctx;
  84. int mdnid;
  85. char mdname[OSSL_MAX_NAME_SIZE]; /* Purely informational */
  86. /* RSA padding mode */
  87. int pad_mode;
  88. /* message digest for MGF1 */
  89. EVP_MD *mgf1_md;
  90. int mgf1_mdnid;
  91. char mgf1_mdname[OSSL_MAX_NAME_SIZE]; /* Purely informational */
  92. /* PSS salt length */
  93. int saltlen;
  94. /* Minimum salt length or -1 if no PSS parameter restriction */
  95. int min_saltlen;
  96. /* Temp buffer */
  97. unsigned char *tbuf;
  98. } PROV_RSA_CTX;
  99. /* True if PSS parameters are restricted */
  100. #define rsa_pss_restricted(prsactx) (prsactx->min_saltlen != -1)
  101. static size_t rsa_get_md_size(const PROV_RSA_CTX *prsactx)
  102. {
  103. if (prsactx->md != NULL)
  104. return EVP_MD_get_size(prsactx->md);
  105. return 0;
  106. }
  107. static int rsa_check_padding(const PROV_RSA_CTX *prsactx,
  108. const char *mdname, const char *mgf1_mdname,
  109. int mdnid)
  110. {
  111. switch (prsactx->pad_mode) {
  112. case RSA_NO_PADDING:
  113. if (mdname != NULL || mdnid != NID_undef) {
  114. ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_PADDING_MODE);
  115. return 0;
  116. }
  117. break;
  118. case RSA_X931_PADDING:
  119. if (RSA_X931_hash_id(mdnid) == -1) {
  120. ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_X931_DIGEST);
  121. return 0;
  122. }
  123. break;
  124. case RSA_PKCS1_PSS_PADDING:
  125. if (rsa_pss_restricted(prsactx))
  126. if ((mdname != NULL && !EVP_MD_is_a(prsactx->md, mdname))
  127. || (mgf1_mdname != NULL
  128. && !EVP_MD_is_a(prsactx->mgf1_md, mgf1_mdname))) {
  129. ERR_raise(ERR_LIB_PROV, PROV_R_DIGEST_NOT_ALLOWED);
  130. return 0;
  131. }
  132. break;
  133. default:
  134. break;
  135. }
  136. return 1;
  137. }
  138. static int rsa_check_parameters(PROV_RSA_CTX *prsactx, int min_saltlen)
  139. {
  140. if (prsactx->pad_mode == RSA_PKCS1_PSS_PADDING) {
  141. int max_saltlen;
  142. /* See if minimum salt length exceeds maximum possible */
  143. max_saltlen = RSA_size(prsactx->rsa) - EVP_MD_get_size(prsactx->md);
  144. if ((RSA_bits(prsactx->rsa) & 0x7) == 1)
  145. max_saltlen--;
  146. if (min_saltlen < 0 || min_saltlen > max_saltlen) {
  147. ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_SALT_LENGTH);
  148. return 0;
  149. }
  150. prsactx->min_saltlen = min_saltlen;
  151. }
  152. return 1;
  153. }
  154. static void *rsa_newctx(void *provctx, const char *propq)
  155. {
  156. PROV_RSA_CTX *prsactx = NULL;
  157. char *propq_copy = NULL;
  158. if (!ossl_prov_is_running())
  159. return NULL;
  160. if ((prsactx = OPENSSL_zalloc(sizeof(PROV_RSA_CTX))) == NULL
  161. || (propq != NULL
  162. && (propq_copy = OPENSSL_strdup(propq)) == NULL)) {
  163. OPENSSL_free(prsactx);
  164. return NULL;
  165. }
  166. prsactx->libctx = PROV_LIBCTX_OF(provctx);
  167. prsactx->flag_allow_md = 1;
  168. prsactx->propq = propq_copy;
  169. /* Maximum for sign, auto for verify */
  170. prsactx->saltlen = RSA_PSS_SALTLEN_AUTO;
  171. prsactx->min_saltlen = -1;
  172. return prsactx;
  173. }
  174. static int rsa_pss_compute_saltlen(PROV_RSA_CTX *ctx)
  175. {
  176. int saltlen = ctx->saltlen;
  177. if (saltlen == RSA_PSS_SALTLEN_DIGEST) {
  178. saltlen = EVP_MD_get_size(ctx->md);
  179. } else if (saltlen == RSA_PSS_SALTLEN_AUTO || saltlen == RSA_PSS_SALTLEN_MAX) {
  180. saltlen = RSA_size(ctx->rsa) - EVP_MD_get_size(ctx->md) - 2;
  181. if ((RSA_bits(ctx->rsa) & 0x7) == 1)
  182. saltlen--;
  183. }
  184. if (saltlen < 0) {
  185. ERR_raise(ERR_LIB_PROV, ERR_R_INTERNAL_ERROR);
  186. return -1;
  187. } else if (saltlen < ctx->min_saltlen) {
  188. ERR_raise_data(ERR_LIB_PROV, PROV_R_PSS_SALTLEN_TOO_SMALL,
  189. "minimum salt length: %d, actual salt length: %d",
  190. ctx->min_saltlen, saltlen);
  191. return -1;
  192. }
  193. return saltlen;
  194. }
  195. static unsigned char *rsa_generate_signature_aid(PROV_RSA_CTX *ctx,
  196. unsigned char *aid_buf,
  197. size_t buf_len,
  198. size_t *aid_len)
  199. {
  200. WPACKET pkt;
  201. unsigned char *aid = NULL;
  202. int saltlen;
  203. RSA_PSS_PARAMS_30 pss_params;
  204. int ret;
  205. if (!WPACKET_init_der(&pkt, aid_buf, buf_len)) {
  206. ERR_raise(ERR_LIB_PROV, ERR_R_CRYPTO_LIB);
  207. return NULL;
  208. }
  209. switch (ctx->pad_mode) {
  210. case RSA_PKCS1_PADDING:
  211. ret = ossl_DER_w_algorithmIdentifier_MDWithRSAEncryption(&pkt, -1,
  212. ctx->mdnid);
  213. if (ret > 0) {
  214. break;
  215. } else if (ret == 0) {
  216. ERR_raise(ERR_LIB_PROV, ERR_R_INTERNAL_ERROR);
  217. goto cleanup;
  218. }
  219. ERR_raise_data(ERR_LIB_PROV, ERR_R_UNSUPPORTED,
  220. "Algorithm ID generation - md NID: %d",
  221. ctx->mdnid);
  222. goto cleanup;
  223. case RSA_PKCS1_PSS_PADDING:
  224. saltlen = rsa_pss_compute_saltlen(ctx);
  225. if (saltlen < 0)
  226. goto cleanup;
  227. if (!ossl_rsa_pss_params_30_set_defaults(&pss_params)
  228. || !ossl_rsa_pss_params_30_set_hashalg(&pss_params, ctx->mdnid)
  229. || !ossl_rsa_pss_params_30_set_maskgenhashalg(&pss_params,
  230. ctx->mgf1_mdnid)
  231. || !ossl_rsa_pss_params_30_set_saltlen(&pss_params, saltlen)
  232. || !ossl_DER_w_algorithmIdentifier_RSA_PSS(&pkt, -1,
  233. RSA_FLAG_TYPE_RSASSAPSS,
  234. &pss_params)) {
  235. ERR_raise(ERR_LIB_PROV, ERR_R_INTERNAL_ERROR);
  236. goto cleanup;
  237. }
  238. break;
  239. default:
  240. ERR_raise_data(ERR_LIB_PROV, ERR_R_UNSUPPORTED,
  241. "Algorithm ID generation - pad mode: %d",
  242. ctx->pad_mode);
  243. goto cleanup;
  244. }
  245. if (WPACKET_finish(&pkt)) {
  246. WPACKET_get_total_written(&pkt, aid_len);
  247. aid = WPACKET_get_curr(&pkt);
  248. }
  249. cleanup:
  250. WPACKET_cleanup(&pkt);
  251. return aid;
  252. }
  253. static int rsa_setup_md(PROV_RSA_CTX *ctx, const char *mdname,
  254. const char *mdprops)
  255. {
  256. if (mdprops == NULL)
  257. mdprops = ctx->propq;
  258. if (mdname != NULL) {
  259. EVP_MD *md = EVP_MD_fetch(ctx->libctx, mdname, mdprops);
  260. int sha1_allowed = (ctx->operation != EVP_PKEY_OP_SIGN);
  261. int md_nid = ossl_digest_rsa_sign_get_md_nid(ctx->libctx, md,
  262. sha1_allowed);
  263. size_t mdname_len = strlen(mdname);
  264. if (md == NULL
  265. || md_nid <= 0
  266. || !rsa_check_padding(ctx, mdname, NULL, md_nid)
  267. || mdname_len >= sizeof(ctx->mdname)) {
  268. if (md == NULL)
  269. ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST,
  270. "%s could not be fetched", mdname);
  271. if (md_nid <= 0)
  272. ERR_raise_data(ERR_LIB_PROV, PROV_R_DIGEST_NOT_ALLOWED,
  273. "digest=%s", mdname);
  274. if (mdname_len >= sizeof(ctx->mdname))
  275. ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST,
  276. "%s exceeds name buffer length", mdname);
  277. EVP_MD_free(md);
  278. return 0;
  279. }
  280. if (!ctx->flag_allow_md) {
  281. if (ctx->mdname[0] != '\0' && !EVP_MD_is_a(md, ctx->mdname)) {
  282. ERR_raise_data(ERR_LIB_PROV, PROV_R_DIGEST_NOT_ALLOWED,
  283. "digest %s != %s", mdname, ctx->mdname);
  284. EVP_MD_free(md);
  285. return 0;
  286. }
  287. EVP_MD_free(md);
  288. return 1;
  289. }
  290. if (!ctx->mgf1_md_set) {
  291. if (!EVP_MD_up_ref(md)) {
  292. EVP_MD_free(md);
  293. return 0;
  294. }
  295. EVP_MD_free(ctx->mgf1_md);
  296. ctx->mgf1_md = md;
  297. ctx->mgf1_mdnid = md_nid;
  298. OPENSSL_strlcpy(ctx->mgf1_mdname, mdname, sizeof(ctx->mgf1_mdname));
  299. }
  300. EVP_MD_CTX_free(ctx->mdctx);
  301. EVP_MD_free(ctx->md);
  302. ctx->mdctx = NULL;
  303. ctx->md = md;
  304. ctx->mdnid = md_nid;
  305. OPENSSL_strlcpy(ctx->mdname, mdname, sizeof(ctx->mdname));
  306. }
  307. return 1;
  308. }
  309. static int rsa_setup_mgf1_md(PROV_RSA_CTX *ctx, const char *mdname,
  310. const char *mdprops)
  311. {
  312. size_t len;
  313. EVP_MD *md = NULL;
  314. int mdnid;
  315. if (mdprops == NULL)
  316. mdprops = ctx->propq;
  317. if ((md = EVP_MD_fetch(ctx->libctx, mdname, mdprops)) == NULL) {
  318. ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST,
  319. "%s could not be fetched", mdname);
  320. return 0;
  321. }
  322. /* The default for mgf1 is SHA1 - so allow SHA1 */
  323. if ((mdnid = ossl_digest_rsa_sign_get_md_nid(ctx->libctx, md, 1)) <= 0
  324. || !rsa_check_padding(ctx, NULL, mdname, mdnid)) {
  325. if (mdnid <= 0)
  326. ERR_raise_data(ERR_LIB_PROV, PROV_R_DIGEST_NOT_ALLOWED,
  327. "digest=%s", mdname);
  328. EVP_MD_free(md);
  329. return 0;
  330. }
  331. len = OPENSSL_strlcpy(ctx->mgf1_mdname, mdname, sizeof(ctx->mgf1_mdname));
  332. if (len >= sizeof(ctx->mgf1_mdname)) {
  333. ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST,
  334. "%s exceeds name buffer length", mdname);
  335. EVP_MD_free(md);
  336. return 0;
  337. }
  338. EVP_MD_free(ctx->mgf1_md);
  339. ctx->mgf1_md = md;
  340. ctx->mgf1_mdnid = mdnid;
  341. ctx->mgf1_md_set = 1;
  342. return 1;
  343. }
  344. static int rsa_signverify_init(void *vprsactx, void *vrsa,
  345. const OSSL_PARAM params[], int operation)
  346. {
  347. PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
  348. if (!ossl_prov_is_running() || prsactx == NULL)
  349. return 0;
  350. if (vrsa == NULL && prsactx->rsa == NULL) {
  351. ERR_raise(ERR_LIB_PROV, PROV_R_NO_KEY_SET);
  352. return 0;
  353. }
  354. if (vrsa != NULL) {
  355. if (!ossl_rsa_check_key(prsactx->libctx, vrsa, operation))
  356. return 0;
  357. if (!RSA_up_ref(vrsa))
  358. return 0;
  359. RSA_free(prsactx->rsa);
  360. prsactx->rsa = vrsa;
  361. }
  362. prsactx->operation = operation;
  363. /* Maximum for sign, auto for verify */
  364. prsactx->saltlen = RSA_PSS_SALTLEN_AUTO;
  365. prsactx->min_saltlen = -1;
  366. switch (RSA_test_flags(prsactx->rsa, RSA_FLAG_TYPE_MASK)) {
  367. case RSA_FLAG_TYPE_RSA:
  368. prsactx->pad_mode = RSA_PKCS1_PADDING;
  369. break;
  370. case RSA_FLAG_TYPE_RSASSAPSS:
  371. prsactx->pad_mode = RSA_PKCS1_PSS_PADDING;
  372. {
  373. const RSA_PSS_PARAMS_30 *pss =
  374. ossl_rsa_get0_pss_params_30(prsactx->rsa);
  375. if (!ossl_rsa_pss_params_30_is_unrestricted(pss)) {
  376. int md_nid = ossl_rsa_pss_params_30_hashalg(pss);
  377. int mgf1md_nid = ossl_rsa_pss_params_30_maskgenhashalg(pss);
  378. int min_saltlen = ossl_rsa_pss_params_30_saltlen(pss);
  379. const char *mdname, *mgf1mdname;
  380. size_t len;
  381. mdname = ossl_rsa_oaeppss_nid2name(md_nid);
  382. mgf1mdname = ossl_rsa_oaeppss_nid2name(mgf1md_nid);
  383. if (mdname == NULL) {
  384. ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST,
  385. "PSS restrictions lack hash algorithm");
  386. return 0;
  387. }
  388. if (mgf1mdname == NULL) {
  389. ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST,
  390. "PSS restrictions lack MGF1 hash algorithm");
  391. return 0;
  392. }
  393. len = OPENSSL_strlcpy(prsactx->mdname, mdname,
  394. sizeof(prsactx->mdname));
  395. if (len >= sizeof(prsactx->mdname)) {
  396. ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST,
  397. "hash algorithm name too long");
  398. return 0;
  399. }
  400. len = OPENSSL_strlcpy(prsactx->mgf1_mdname, mgf1mdname,
  401. sizeof(prsactx->mgf1_mdname));
  402. if (len >= sizeof(prsactx->mgf1_mdname)) {
  403. ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST,
  404. "MGF1 hash algorithm name too long");
  405. return 0;
  406. }
  407. prsactx->saltlen = min_saltlen;
  408. /* call rsa_setup_mgf1_md before rsa_setup_md to avoid duplication */
  409. if (!rsa_setup_mgf1_md(prsactx, mgf1mdname, prsactx->propq)
  410. || !rsa_setup_md(prsactx, mdname, prsactx->propq)
  411. || !rsa_check_parameters(prsactx, min_saltlen))
  412. return 0;
  413. }
  414. }
  415. break;
  416. default:
  417. ERR_raise(ERR_LIB_RSA, PROV_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
  418. return 0;
  419. }
  420. if (!rsa_set_ctx_params(prsactx, params))
  421. return 0;
  422. return 1;
  423. }
  424. static int setup_tbuf(PROV_RSA_CTX *ctx)
  425. {
  426. if (ctx->tbuf != NULL)
  427. return 1;
  428. if ((ctx->tbuf = OPENSSL_malloc(RSA_size(ctx->rsa))) == NULL)
  429. return 0;
  430. return 1;
  431. }
  432. static void clean_tbuf(PROV_RSA_CTX *ctx)
  433. {
  434. if (ctx->tbuf != NULL)
  435. OPENSSL_cleanse(ctx->tbuf, RSA_size(ctx->rsa));
  436. }
  437. static void free_tbuf(PROV_RSA_CTX *ctx)
  438. {
  439. clean_tbuf(ctx);
  440. OPENSSL_free(ctx->tbuf);
  441. ctx->tbuf = NULL;
  442. }
  443. static int rsa_sign_init(void *vprsactx, void *vrsa, const OSSL_PARAM params[])
  444. {
  445. if (!ossl_prov_is_running())
  446. return 0;
  447. return rsa_signverify_init(vprsactx, vrsa, params, EVP_PKEY_OP_SIGN);
  448. }
  449. static int rsa_sign(void *vprsactx, unsigned char *sig, size_t *siglen,
  450. size_t sigsize, const unsigned char *tbs, size_t tbslen)
  451. {
  452. PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
  453. int ret;
  454. size_t rsasize = RSA_size(prsactx->rsa);
  455. size_t mdsize = rsa_get_md_size(prsactx);
  456. if (!ossl_prov_is_running())
  457. return 0;
  458. if (sig == NULL) {
  459. *siglen = rsasize;
  460. return 1;
  461. }
  462. if (sigsize < rsasize) {
  463. ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_SIGNATURE_SIZE,
  464. "is %zu, should be at least %zu", sigsize, rsasize);
  465. return 0;
  466. }
  467. if (mdsize != 0) {
  468. if (tbslen != mdsize) {
  469. ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_DIGEST_LENGTH);
  470. return 0;
  471. }
  472. #ifndef FIPS_MODULE
  473. if (EVP_MD_is_a(prsactx->md, OSSL_DIGEST_NAME_MDC2)) {
  474. unsigned int sltmp;
  475. if (prsactx->pad_mode != RSA_PKCS1_PADDING) {
  476. ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_PADDING_MODE,
  477. "only PKCS#1 padding supported with MDC2");
  478. return 0;
  479. }
  480. ret = RSA_sign_ASN1_OCTET_STRING(0, tbs, tbslen, sig, &sltmp,
  481. prsactx->rsa);
  482. if (ret <= 0) {
  483. ERR_raise(ERR_LIB_PROV, ERR_R_RSA_LIB);
  484. return 0;
  485. }
  486. ret = sltmp;
  487. goto end;
  488. }
  489. #endif
  490. switch (prsactx->pad_mode) {
  491. case RSA_X931_PADDING:
  492. if ((size_t)RSA_size(prsactx->rsa) < tbslen + 1) {
  493. ERR_raise_data(ERR_LIB_PROV, PROV_R_KEY_SIZE_TOO_SMALL,
  494. "RSA key size = %d, expected minimum = %d",
  495. RSA_size(prsactx->rsa), tbslen + 1);
  496. return 0;
  497. }
  498. if (!setup_tbuf(prsactx)) {
  499. ERR_raise(ERR_LIB_PROV, ERR_R_PROV_LIB);
  500. return 0;
  501. }
  502. memcpy(prsactx->tbuf, tbs, tbslen);
  503. prsactx->tbuf[tbslen] = RSA_X931_hash_id(prsactx->mdnid);
  504. ret = RSA_private_encrypt(tbslen + 1, prsactx->tbuf,
  505. sig, prsactx->rsa, RSA_X931_PADDING);
  506. clean_tbuf(prsactx);
  507. break;
  508. case RSA_PKCS1_PADDING:
  509. {
  510. unsigned int sltmp;
  511. ret = RSA_sign(prsactx->mdnid, tbs, tbslen, sig, &sltmp,
  512. prsactx->rsa);
  513. if (ret <= 0) {
  514. ERR_raise(ERR_LIB_PROV, ERR_R_RSA_LIB);
  515. return 0;
  516. }
  517. ret = sltmp;
  518. }
  519. break;
  520. case RSA_PKCS1_PSS_PADDING:
  521. /* Check PSS restrictions */
  522. if (rsa_pss_restricted(prsactx)) {
  523. switch (prsactx->saltlen) {
  524. case RSA_PSS_SALTLEN_DIGEST:
  525. if (prsactx->min_saltlen > EVP_MD_get_size(prsactx->md)) {
  526. ERR_raise_data(ERR_LIB_PROV,
  527. PROV_R_PSS_SALTLEN_TOO_SMALL,
  528. "minimum salt length set to %d, "
  529. "but the digest only gives %d",
  530. prsactx->min_saltlen,
  531. EVP_MD_get_size(prsactx->md));
  532. return 0;
  533. }
  534. /* FALLTHRU */
  535. default:
  536. if (prsactx->saltlen >= 0
  537. && prsactx->saltlen < prsactx->min_saltlen) {
  538. ERR_raise_data(ERR_LIB_PROV,
  539. PROV_R_PSS_SALTLEN_TOO_SMALL,
  540. "minimum salt length set to %d, but the"
  541. "actual salt length is only set to %d",
  542. prsactx->min_saltlen,
  543. prsactx->saltlen);
  544. return 0;
  545. }
  546. break;
  547. }
  548. }
  549. if (!setup_tbuf(prsactx))
  550. return 0;
  551. if (!RSA_padding_add_PKCS1_PSS_mgf1(prsactx->rsa,
  552. prsactx->tbuf, tbs,
  553. prsactx->md, prsactx->mgf1_md,
  554. prsactx->saltlen)) {
  555. ERR_raise(ERR_LIB_PROV, ERR_R_RSA_LIB);
  556. return 0;
  557. }
  558. ret = RSA_private_encrypt(RSA_size(prsactx->rsa), prsactx->tbuf,
  559. sig, prsactx->rsa, RSA_NO_PADDING);
  560. clean_tbuf(prsactx);
  561. break;
  562. default:
  563. ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_PADDING_MODE,
  564. "Only X.931, PKCS#1 v1.5 or PSS padding allowed");
  565. return 0;
  566. }
  567. } else {
  568. ret = RSA_private_encrypt(tbslen, tbs, sig, prsactx->rsa,
  569. prsactx->pad_mode);
  570. }
  571. #ifndef FIPS_MODULE
  572. end:
  573. #endif
  574. if (ret <= 0) {
  575. ERR_raise(ERR_LIB_PROV, ERR_R_RSA_LIB);
  576. return 0;
  577. }
  578. *siglen = ret;
  579. return 1;
  580. }
  581. static int rsa_verify_recover_init(void *vprsactx, void *vrsa,
  582. const OSSL_PARAM params[])
  583. {
  584. if (!ossl_prov_is_running())
  585. return 0;
  586. return rsa_signverify_init(vprsactx, vrsa, params,
  587. EVP_PKEY_OP_VERIFYRECOVER);
  588. }
  589. static int rsa_verify_recover(void *vprsactx,
  590. unsigned char *rout,
  591. size_t *routlen,
  592. size_t routsize,
  593. const unsigned char *sig,
  594. size_t siglen)
  595. {
  596. PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
  597. int ret;
  598. if (!ossl_prov_is_running())
  599. return 0;
  600. if (rout == NULL) {
  601. *routlen = RSA_size(prsactx->rsa);
  602. return 1;
  603. }
  604. if (prsactx->md != NULL) {
  605. switch (prsactx->pad_mode) {
  606. case RSA_X931_PADDING:
  607. if (!setup_tbuf(prsactx))
  608. return 0;
  609. ret = RSA_public_decrypt(siglen, sig, prsactx->tbuf, prsactx->rsa,
  610. RSA_X931_PADDING);
  611. if (ret < 1) {
  612. ERR_raise(ERR_LIB_PROV, ERR_R_RSA_LIB);
  613. return 0;
  614. }
  615. ret--;
  616. if (prsactx->tbuf[ret] != RSA_X931_hash_id(prsactx->mdnid)) {
  617. ERR_raise(ERR_LIB_PROV, PROV_R_ALGORITHM_MISMATCH);
  618. return 0;
  619. }
  620. if (ret != EVP_MD_get_size(prsactx->md)) {
  621. ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST_LENGTH,
  622. "Should be %d, but got %d",
  623. EVP_MD_get_size(prsactx->md), ret);
  624. return 0;
  625. }
  626. *routlen = ret;
  627. if (rout != prsactx->tbuf) {
  628. if (routsize < (size_t)ret) {
  629. ERR_raise_data(ERR_LIB_PROV, PROV_R_OUTPUT_BUFFER_TOO_SMALL,
  630. "buffer size is %d, should be %d",
  631. routsize, ret);
  632. return 0;
  633. }
  634. memcpy(rout, prsactx->tbuf, ret);
  635. }
  636. break;
  637. case RSA_PKCS1_PADDING:
  638. {
  639. size_t sltmp;
  640. ret = ossl_rsa_verify(prsactx->mdnid, NULL, 0, rout, &sltmp,
  641. sig, siglen, prsactx->rsa);
  642. if (ret <= 0) {
  643. ERR_raise(ERR_LIB_PROV, ERR_R_RSA_LIB);
  644. return 0;
  645. }
  646. ret = sltmp;
  647. }
  648. break;
  649. default:
  650. ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_PADDING_MODE,
  651. "Only X.931 or PKCS#1 v1.5 padding allowed");
  652. return 0;
  653. }
  654. } else {
  655. ret = RSA_public_decrypt(siglen, sig, rout, prsactx->rsa,
  656. prsactx->pad_mode);
  657. if (ret < 0) {
  658. ERR_raise(ERR_LIB_PROV, ERR_R_RSA_LIB);
  659. return 0;
  660. }
  661. }
  662. *routlen = ret;
  663. return 1;
  664. }
  665. static int rsa_verify_init(void *vprsactx, void *vrsa,
  666. const OSSL_PARAM params[])
  667. {
  668. if (!ossl_prov_is_running())
  669. return 0;
  670. return rsa_signverify_init(vprsactx, vrsa, params, EVP_PKEY_OP_VERIFY);
  671. }
  672. static int rsa_verify(void *vprsactx, const unsigned char *sig, size_t siglen,
  673. const unsigned char *tbs, size_t tbslen)
  674. {
  675. PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
  676. size_t rslen;
  677. if (!ossl_prov_is_running())
  678. return 0;
  679. if (prsactx->md != NULL) {
  680. switch (prsactx->pad_mode) {
  681. case RSA_PKCS1_PADDING:
  682. if (!RSA_verify(prsactx->mdnid, tbs, tbslen, sig, siglen,
  683. prsactx->rsa)) {
  684. ERR_raise(ERR_LIB_PROV, ERR_R_RSA_LIB);
  685. return 0;
  686. }
  687. return 1;
  688. case RSA_X931_PADDING:
  689. if (!setup_tbuf(prsactx))
  690. return 0;
  691. if (rsa_verify_recover(prsactx, prsactx->tbuf, &rslen, 0,
  692. sig, siglen) <= 0)
  693. return 0;
  694. break;
  695. case RSA_PKCS1_PSS_PADDING:
  696. {
  697. int ret;
  698. size_t mdsize;
  699. /*
  700. * We need to check this for the RSA_verify_PKCS1_PSS_mgf1()
  701. * call
  702. */
  703. mdsize = rsa_get_md_size(prsactx);
  704. if (tbslen != mdsize) {
  705. ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST_LENGTH,
  706. "Should be %d, but got %d",
  707. mdsize, tbslen);
  708. return 0;
  709. }
  710. if (!setup_tbuf(prsactx))
  711. return 0;
  712. ret = RSA_public_decrypt(siglen, sig, prsactx->tbuf,
  713. prsactx->rsa, RSA_NO_PADDING);
  714. if (ret <= 0) {
  715. ERR_raise(ERR_LIB_PROV, ERR_R_RSA_LIB);
  716. return 0;
  717. }
  718. ret = RSA_verify_PKCS1_PSS_mgf1(prsactx->rsa, tbs,
  719. prsactx->md, prsactx->mgf1_md,
  720. prsactx->tbuf,
  721. prsactx->saltlen);
  722. if (ret <= 0) {
  723. ERR_raise(ERR_LIB_PROV, ERR_R_RSA_LIB);
  724. return 0;
  725. }
  726. return 1;
  727. }
  728. default:
  729. ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_PADDING_MODE,
  730. "Only X.931, PKCS#1 v1.5 or PSS padding allowed");
  731. return 0;
  732. }
  733. } else {
  734. if (!setup_tbuf(prsactx))
  735. return 0;
  736. rslen = RSA_public_decrypt(siglen, sig, prsactx->tbuf, prsactx->rsa,
  737. prsactx->pad_mode);
  738. if (rslen == 0) {
  739. ERR_raise(ERR_LIB_PROV, ERR_R_RSA_LIB);
  740. return 0;
  741. }
  742. }
  743. if ((rslen != tbslen) || memcmp(tbs, prsactx->tbuf, rslen))
  744. return 0;
  745. return 1;
  746. }
  747. static int rsa_digest_signverify_init(void *vprsactx, const char *mdname,
  748. void *vrsa, const OSSL_PARAM params[],
  749. int operation)
  750. {
  751. PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
  752. if (!ossl_prov_is_running())
  753. return 0;
  754. if (!rsa_signverify_init(vprsactx, vrsa, params, operation))
  755. return 0;
  756. if (mdname != NULL
  757. /* was rsa_setup_md already called in rsa_signverify_init()? */
  758. && (mdname[0] == '\0' || OPENSSL_strcasecmp(prsactx->mdname, mdname) != 0)
  759. && !rsa_setup_md(prsactx, mdname, prsactx->propq))
  760. return 0;
  761. prsactx->flag_allow_md = 0;
  762. if (prsactx->mdctx == NULL) {
  763. prsactx->mdctx = EVP_MD_CTX_new();
  764. if (prsactx->mdctx == NULL)
  765. goto error;
  766. }
  767. if (!EVP_DigestInit_ex2(prsactx->mdctx, prsactx->md, params))
  768. goto error;
  769. return 1;
  770. error:
  771. EVP_MD_CTX_free(prsactx->mdctx);
  772. prsactx->mdctx = NULL;
  773. return 0;
  774. }
  775. static int rsa_digest_signverify_update(void *vprsactx,
  776. const unsigned char *data,
  777. size_t datalen)
  778. {
  779. PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
  780. if (prsactx == NULL || prsactx->mdctx == NULL)
  781. return 0;
  782. return EVP_DigestUpdate(prsactx->mdctx, data, datalen);
  783. }
  784. static int rsa_digest_sign_init(void *vprsactx, const char *mdname,
  785. void *vrsa, const OSSL_PARAM params[])
  786. {
  787. if (!ossl_prov_is_running())
  788. return 0;
  789. return rsa_digest_signverify_init(vprsactx, mdname, vrsa,
  790. params, EVP_PKEY_OP_SIGN);
  791. }
  792. static int rsa_digest_sign_final(void *vprsactx, unsigned char *sig,
  793. size_t *siglen, size_t sigsize)
  794. {
  795. PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
  796. unsigned char digest[EVP_MAX_MD_SIZE];
  797. unsigned int dlen = 0;
  798. if (!ossl_prov_is_running() || prsactx == NULL)
  799. return 0;
  800. prsactx->flag_allow_md = 1;
  801. if (prsactx->mdctx == NULL)
  802. return 0;
  803. /*
  804. * If sig is NULL then we're just finding out the sig size. Other fields
  805. * are ignored. Defer to rsa_sign.
  806. */
  807. if (sig != NULL) {
  808. /*
  809. * The digests used here are all known (see rsa_get_md_nid()), so they
  810. * should not exceed the internal buffer size of EVP_MAX_MD_SIZE.
  811. */
  812. if (!EVP_DigestFinal_ex(prsactx->mdctx, digest, &dlen))
  813. return 0;
  814. }
  815. return rsa_sign(vprsactx, sig, siglen, sigsize, digest, (size_t)dlen);
  816. }
  817. static int rsa_digest_verify_init(void *vprsactx, const char *mdname,
  818. void *vrsa, const OSSL_PARAM params[])
  819. {
  820. if (!ossl_prov_is_running())
  821. return 0;
  822. return rsa_digest_signverify_init(vprsactx, mdname, vrsa,
  823. params, EVP_PKEY_OP_VERIFY);
  824. }
  825. int rsa_digest_verify_final(void *vprsactx, const unsigned char *sig,
  826. size_t siglen)
  827. {
  828. PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
  829. unsigned char digest[EVP_MAX_MD_SIZE];
  830. unsigned int dlen = 0;
  831. if (!ossl_prov_is_running())
  832. return 0;
  833. if (prsactx == NULL)
  834. return 0;
  835. prsactx->flag_allow_md = 1;
  836. if (prsactx->mdctx == NULL)
  837. return 0;
  838. /*
  839. * The digests used here are all known (see rsa_get_md_nid()), so they
  840. * should not exceed the internal buffer size of EVP_MAX_MD_SIZE.
  841. */
  842. if (!EVP_DigestFinal_ex(prsactx->mdctx, digest, &dlen))
  843. return 0;
  844. return rsa_verify(vprsactx, sig, siglen, digest, (size_t)dlen);
  845. }
  846. static void rsa_freectx(void *vprsactx)
  847. {
  848. PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
  849. if (prsactx == NULL)
  850. return;
  851. EVP_MD_CTX_free(prsactx->mdctx);
  852. EVP_MD_free(prsactx->md);
  853. EVP_MD_free(prsactx->mgf1_md);
  854. OPENSSL_free(prsactx->propq);
  855. free_tbuf(prsactx);
  856. RSA_free(prsactx->rsa);
  857. OPENSSL_clear_free(prsactx, sizeof(*prsactx));
  858. }
  859. static void *rsa_dupctx(void *vprsactx)
  860. {
  861. PROV_RSA_CTX *srcctx = (PROV_RSA_CTX *)vprsactx;
  862. PROV_RSA_CTX *dstctx;
  863. if (!ossl_prov_is_running())
  864. return NULL;
  865. dstctx = OPENSSL_zalloc(sizeof(*srcctx));
  866. if (dstctx == NULL)
  867. return NULL;
  868. *dstctx = *srcctx;
  869. dstctx->rsa = NULL;
  870. dstctx->md = NULL;
  871. dstctx->mdctx = NULL;
  872. dstctx->tbuf = NULL;
  873. dstctx->propq = NULL;
  874. if (srcctx->rsa != NULL && !RSA_up_ref(srcctx->rsa))
  875. goto err;
  876. dstctx->rsa = srcctx->rsa;
  877. if (srcctx->md != NULL && !EVP_MD_up_ref(srcctx->md))
  878. goto err;
  879. dstctx->md = srcctx->md;
  880. if (srcctx->mgf1_md != NULL && !EVP_MD_up_ref(srcctx->mgf1_md))
  881. goto err;
  882. dstctx->mgf1_md = srcctx->mgf1_md;
  883. if (srcctx->mdctx != NULL) {
  884. dstctx->mdctx = EVP_MD_CTX_new();
  885. if (dstctx->mdctx == NULL
  886. || !EVP_MD_CTX_copy_ex(dstctx->mdctx, srcctx->mdctx))
  887. goto err;
  888. }
  889. if (srcctx->propq != NULL) {
  890. dstctx->propq = OPENSSL_strdup(srcctx->propq);
  891. if (dstctx->propq == NULL)
  892. goto err;
  893. }
  894. return dstctx;
  895. err:
  896. rsa_freectx(dstctx);
  897. return NULL;
  898. }
  899. static int rsa_get_ctx_params(void *vprsactx, OSSL_PARAM *params)
  900. {
  901. PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
  902. OSSL_PARAM *p;
  903. if (prsactx == NULL)
  904. return 0;
  905. p = OSSL_PARAM_locate(params, OSSL_SIGNATURE_PARAM_ALGORITHM_ID);
  906. if (p != NULL) {
  907. /* The Algorithm Identifier of the combined signature algorithm */
  908. unsigned char aid_buf[128];
  909. unsigned char *aid;
  910. size_t aid_len;
  911. aid = rsa_generate_signature_aid(prsactx, aid_buf,
  912. sizeof(aid_buf), &aid_len);
  913. if (aid == NULL || !OSSL_PARAM_set_octet_string(p, aid, aid_len))
  914. return 0;
  915. }
  916. p = OSSL_PARAM_locate(params, OSSL_SIGNATURE_PARAM_PAD_MODE);
  917. if (p != NULL)
  918. switch (p->data_type) {
  919. case OSSL_PARAM_INTEGER:
  920. if (!OSSL_PARAM_set_int(p, prsactx->pad_mode))
  921. return 0;
  922. break;
  923. case OSSL_PARAM_UTF8_STRING:
  924. {
  925. int i;
  926. const char *word = NULL;
  927. for (i = 0; padding_item[i].id != 0; i++) {
  928. if (prsactx->pad_mode == (int)padding_item[i].id) {
  929. word = padding_item[i].ptr;
  930. break;
  931. }
  932. }
  933. if (word != NULL) {
  934. if (!OSSL_PARAM_set_utf8_string(p, word))
  935. return 0;
  936. } else {
  937. ERR_raise(ERR_LIB_PROV, ERR_R_INTERNAL_ERROR);
  938. }
  939. }
  940. break;
  941. default:
  942. return 0;
  943. }
  944. p = OSSL_PARAM_locate(params, OSSL_SIGNATURE_PARAM_DIGEST);
  945. if (p != NULL && !OSSL_PARAM_set_utf8_string(p, prsactx->mdname))
  946. return 0;
  947. p = OSSL_PARAM_locate(params, OSSL_SIGNATURE_PARAM_MGF1_DIGEST);
  948. if (p != NULL && !OSSL_PARAM_set_utf8_string(p, prsactx->mgf1_mdname))
  949. return 0;
  950. p = OSSL_PARAM_locate(params, OSSL_SIGNATURE_PARAM_PSS_SALTLEN);
  951. if (p != NULL) {
  952. if (p->data_type == OSSL_PARAM_INTEGER) {
  953. if (!OSSL_PARAM_set_int(p, prsactx->saltlen))
  954. return 0;
  955. } else if (p->data_type == OSSL_PARAM_UTF8_STRING) {
  956. const char *value = NULL;
  957. switch (prsactx->saltlen) {
  958. case RSA_PSS_SALTLEN_DIGEST:
  959. value = OSSL_PKEY_RSA_PSS_SALT_LEN_DIGEST;
  960. break;
  961. case RSA_PSS_SALTLEN_MAX:
  962. value = OSSL_PKEY_RSA_PSS_SALT_LEN_MAX;
  963. break;
  964. case RSA_PSS_SALTLEN_AUTO:
  965. value = OSSL_PKEY_RSA_PSS_SALT_LEN_AUTO;
  966. break;
  967. default:
  968. {
  969. int len = BIO_snprintf(p->data, p->data_size, "%d",
  970. prsactx->saltlen);
  971. if (len <= 0)
  972. return 0;
  973. p->return_size = len;
  974. break;
  975. }
  976. }
  977. if (value != NULL
  978. && !OSSL_PARAM_set_utf8_string(p, value))
  979. return 0;
  980. }
  981. }
  982. return 1;
  983. }
  984. static const OSSL_PARAM known_gettable_ctx_params[] = {
  985. OSSL_PARAM_octet_string(OSSL_SIGNATURE_PARAM_ALGORITHM_ID, NULL, 0),
  986. OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_PAD_MODE, NULL, 0),
  987. OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_DIGEST, NULL, 0),
  988. OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_MGF1_DIGEST, NULL, 0),
  989. OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_PSS_SALTLEN, NULL, 0),
  990. OSSL_PARAM_END
  991. };
  992. static const OSSL_PARAM *rsa_gettable_ctx_params(ossl_unused void *vprsactx,
  993. ossl_unused void *provctx)
  994. {
  995. return known_gettable_ctx_params;
  996. }
  997. static int rsa_set_ctx_params(void *vprsactx, const OSSL_PARAM params[])
  998. {
  999. PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
  1000. const OSSL_PARAM *p;
  1001. int pad_mode;
  1002. int saltlen;
  1003. char mdname[OSSL_MAX_NAME_SIZE] = "", *pmdname = NULL;
  1004. char mdprops[OSSL_MAX_PROPQUERY_SIZE] = "", *pmdprops = NULL;
  1005. char mgf1mdname[OSSL_MAX_NAME_SIZE] = "", *pmgf1mdname = NULL;
  1006. char mgf1mdprops[OSSL_MAX_PROPQUERY_SIZE] = "", *pmgf1mdprops = NULL;
  1007. if (prsactx == NULL)
  1008. return 0;
  1009. if (params == NULL)
  1010. return 1;
  1011. pad_mode = prsactx->pad_mode;
  1012. saltlen = prsactx->saltlen;
  1013. p = OSSL_PARAM_locate_const(params, OSSL_SIGNATURE_PARAM_DIGEST);
  1014. if (p != NULL) {
  1015. const OSSL_PARAM *propsp =
  1016. OSSL_PARAM_locate_const(params,
  1017. OSSL_SIGNATURE_PARAM_PROPERTIES);
  1018. pmdname = mdname;
  1019. if (!OSSL_PARAM_get_utf8_string(p, &pmdname, sizeof(mdname)))
  1020. return 0;
  1021. if (propsp != NULL) {
  1022. pmdprops = mdprops;
  1023. if (!OSSL_PARAM_get_utf8_string(propsp,
  1024. &pmdprops, sizeof(mdprops)))
  1025. return 0;
  1026. }
  1027. }
  1028. p = OSSL_PARAM_locate_const(params, OSSL_SIGNATURE_PARAM_PAD_MODE);
  1029. if (p != NULL) {
  1030. const char *err_extra_text = NULL;
  1031. switch (p->data_type) {
  1032. case OSSL_PARAM_INTEGER: /* Support for legacy pad mode number */
  1033. if (!OSSL_PARAM_get_int(p, &pad_mode))
  1034. return 0;
  1035. break;
  1036. case OSSL_PARAM_UTF8_STRING:
  1037. {
  1038. int i;
  1039. if (p->data == NULL)
  1040. return 0;
  1041. for (i = 0; padding_item[i].id != 0; i++) {
  1042. if (strcmp(p->data, padding_item[i].ptr) == 0) {
  1043. pad_mode = padding_item[i].id;
  1044. break;
  1045. }
  1046. }
  1047. }
  1048. break;
  1049. default:
  1050. return 0;
  1051. }
  1052. switch (pad_mode) {
  1053. case RSA_PKCS1_OAEP_PADDING:
  1054. /*
  1055. * OAEP padding is for asymmetric cipher only so is not compatible
  1056. * with signature use.
  1057. */
  1058. err_extra_text = "OAEP padding not allowed for signing / verifying";
  1059. goto bad_pad;
  1060. case RSA_PKCS1_PSS_PADDING:
  1061. if ((prsactx->operation
  1062. & (EVP_PKEY_OP_SIGN | EVP_PKEY_OP_VERIFY)) == 0) {
  1063. err_extra_text =
  1064. "PSS padding only allowed for sign and verify operations";
  1065. goto bad_pad;
  1066. }
  1067. break;
  1068. case RSA_PKCS1_PADDING:
  1069. err_extra_text = "PKCS#1 padding not allowed with RSA-PSS";
  1070. goto cont;
  1071. case RSA_NO_PADDING:
  1072. err_extra_text = "No padding not allowed with RSA-PSS";
  1073. goto cont;
  1074. case RSA_X931_PADDING:
  1075. err_extra_text = "X.931 padding not allowed with RSA-PSS";
  1076. cont:
  1077. if (RSA_test_flags(prsactx->rsa,
  1078. RSA_FLAG_TYPE_MASK) == RSA_FLAG_TYPE_RSA)
  1079. break;
  1080. /* FALLTHRU */
  1081. default:
  1082. bad_pad:
  1083. if (err_extra_text == NULL)
  1084. ERR_raise(ERR_LIB_PROV,
  1085. PROV_R_ILLEGAL_OR_UNSUPPORTED_PADDING_MODE);
  1086. else
  1087. ERR_raise_data(ERR_LIB_PROV,
  1088. PROV_R_ILLEGAL_OR_UNSUPPORTED_PADDING_MODE,
  1089. err_extra_text);
  1090. return 0;
  1091. }
  1092. }
  1093. p = OSSL_PARAM_locate_const(params, OSSL_SIGNATURE_PARAM_PSS_SALTLEN);
  1094. if (p != NULL) {
  1095. if (pad_mode != RSA_PKCS1_PSS_PADDING) {
  1096. ERR_raise_data(ERR_LIB_PROV, PROV_R_NOT_SUPPORTED,
  1097. "PSS saltlen can only be specified if "
  1098. "PSS padding has been specified first");
  1099. return 0;
  1100. }
  1101. switch (p->data_type) {
  1102. case OSSL_PARAM_INTEGER: /* Support for legacy pad mode number */
  1103. if (!OSSL_PARAM_get_int(p, &saltlen))
  1104. return 0;
  1105. break;
  1106. case OSSL_PARAM_UTF8_STRING:
  1107. if (strcmp(p->data, OSSL_PKEY_RSA_PSS_SALT_LEN_DIGEST) == 0)
  1108. saltlen = RSA_PSS_SALTLEN_DIGEST;
  1109. else if (strcmp(p->data, OSSL_PKEY_RSA_PSS_SALT_LEN_MAX) == 0)
  1110. saltlen = RSA_PSS_SALTLEN_MAX;
  1111. else if (strcmp(p->data, OSSL_PKEY_RSA_PSS_SALT_LEN_AUTO) == 0)
  1112. saltlen = RSA_PSS_SALTLEN_AUTO;
  1113. else
  1114. saltlen = atoi(p->data);
  1115. break;
  1116. default:
  1117. return 0;
  1118. }
  1119. /*
  1120. * RSA_PSS_SALTLEN_MAX seems curiously named in this check.
  1121. * Contrary to what it's name suggests, it's the currently
  1122. * lowest saltlen number possible.
  1123. */
  1124. if (saltlen < RSA_PSS_SALTLEN_MAX) {
  1125. ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_SALT_LENGTH);
  1126. return 0;
  1127. }
  1128. if (rsa_pss_restricted(prsactx)) {
  1129. switch (saltlen) {
  1130. case RSA_PSS_SALTLEN_AUTO:
  1131. if (prsactx->operation == EVP_PKEY_OP_VERIFY) {
  1132. ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_SALT_LENGTH,
  1133. "Cannot use autodetected salt length");
  1134. return 0;
  1135. }
  1136. break;
  1137. case RSA_PSS_SALTLEN_DIGEST:
  1138. if (prsactx->min_saltlen > EVP_MD_get_size(prsactx->md)) {
  1139. ERR_raise_data(ERR_LIB_PROV,
  1140. PROV_R_PSS_SALTLEN_TOO_SMALL,
  1141. "Should be more than %d, but would be "
  1142. "set to match digest size (%d)",
  1143. prsactx->min_saltlen,
  1144. EVP_MD_get_size(prsactx->md));
  1145. return 0;
  1146. }
  1147. break;
  1148. default:
  1149. if (saltlen >= 0 && saltlen < prsactx->min_saltlen) {
  1150. ERR_raise_data(ERR_LIB_PROV,
  1151. PROV_R_PSS_SALTLEN_TOO_SMALL,
  1152. "Should be more than %d, "
  1153. "but would be set to %d",
  1154. prsactx->min_saltlen, saltlen);
  1155. return 0;
  1156. }
  1157. }
  1158. }
  1159. }
  1160. p = OSSL_PARAM_locate_const(params, OSSL_SIGNATURE_PARAM_MGF1_DIGEST);
  1161. if (p != NULL) {
  1162. const OSSL_PARAM *propsp =
  1163. OSSL_PARAM_locate_const(params,
  1164. OSSL_SIGNATURE_PARAM_MGF1_PROPERTIES);
  1165. pmgf1mdname = mgf1mdname;
  1166. if (!OSSL_PARAM_get_utf8_string(p, &pmgf1mdname, sizeof(mgf1mdname)))
  1167. return 0;
  1168. if (propsp != NULL) {
  1169. pmgf1mdprops = mgf1mdprops;
  1170. if (!OSSL_PARAM_get_utf8_string(propsp,
  1171. &pmgf1mdprops, sizeof(mgf1mdprops)))
  1172. return 0;
  1173. }
  1174. if (pad_mode != RSA_PKCS1_PSS_PADDING) {
  1175. ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_MGF1_MD);
  1176. return 0;
  1177. }
  1178. }
  1179. prsactx->saltlen = saltlen;
  1180. prsactx->pad_mode = pad_mode;
  1181. if (prsactx->md == NULL && pmdname == NULL
  1182. && pad_mode == RSA_PKCS1_PSS_PADDING)
  1183. pmdname = RSA_DEFAULT_DIGEST_NAME;
  1184. if (pmgf1mdname != NULL
  1185. && !rsa_setup_mgf1_md(prsactx, pmgf1mdname, pmgf1mdprops))
  1186. return 0;
  1187. if (pmdname != NULL) {
  1188. if (!rsa_setup_md(prsactx, pmdname, pmdprops))
  1189. return 0;
  1190. } else {
  1191. if (!rsa_check_padding(prsactx, NULL, NULL, prsactx->mdnid))
  1192. return 0;
  1193. }
  1194. return 1;
  1195. }
  1196. static const OSSL_PARAM settable_ctx_params[] = {
  1197. OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_DIGEST, NULL, 0),
  1198. OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_PROPERTIES, NULL, 0),
  1199. OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_PAD_MODE, NULL, 0),
  1200. OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_MGF1_DIGEST, NULL, 0),
  1201. OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_MGF1_PROPERTIES, NULL, 0),
  1202. OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_PSS_SALTLEN, NULL, 0),
  1203. OSSL_PARAM_END
  1204. };
  1205. static const OSSL_PARAM settable_ctx_params_no_digest[] = {
  1206. OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_PAD_MODE, NULL, 0),
  1207. OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_MGF1_DIGEST, NULL, 0),
  1208. OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_MGF1_PROPERTIES, NULL, 0),
  1209. OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_PSS_SALTLEN, NULL, 0),
  1210. OSSL_PARAM_END
  1211. };
  1212. static const OSSL_PARAM *rsa_settable_ctx_params(void *vprsactx,
  1213. ossl_unused void *provctx)
  1214. {
  1215. PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
  1216. if (prsactx != NULL && !prsactx->flag_allow_md)
  1217. return settable_ctx_params_no_digest;
  1218. return settable_ctx_params;
  1219. }
  1220. static int rsa_get_ctx_md_params(void *vprsactx, OSSL_PARAM *params)
  1221. {
  1222. PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
  1223. if (prsactx->mdctx == NULL)
  1224. return 0;
  1225. return EVP_MD_CTX_get_params(prsactx->mdctx, params);
  1226. }
  1227. static const OSSL_PARAM *rsa_gettable_ctx_md_params(void *vprsactx)
  1228. {
  1229. PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
  1230. if (prsactx->md == NULL)
  1231. return 0;
  1232. return EVP_MD_gettable_ctx_params(prsactx->md);
  1233. }
  1234. static int rsa_set_ctx_md_params(void *vprsactx, const OSSL_PARAM params[])
  1235. {
  1236. PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
  1237. if (prsactx->mdctx == NULL)
  1238. return 0;
  1239. return EVP_MD_CTX_set_params(prsactx->mdctx, params);
  1240. }
  1241. static const OSSL_PARAM *rsa_settable_ctx_md_params(void *vprsactx)
  1242. {
  1243. PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
  1244. if (prsactx->md == NULL)
  1245. return 0;
  1246. return EVP_MD_settable_ctx_params(prsactx->md);
  1247. }
  1248. const OSSL_DISPATCH ossl_rsa_signature_functions[] = {
  1249. { OSSL_FUNC_SIGNATURE_NEWCTX, (void (*)(void))rsa_newctx },
  1250. { OSSL_FUNC_SIGNATURE_SIGN_INIT, (void (*)(void))rsa_sign_init },
  1251. { OSSL_FUNC_SIGNATURE_SIGN, (void (*)(void))rsa_sign },
  1252. { OSSL_FUNC_SIGNATURE_VERIFY_INIT, (void (*)(void))rsa_verify_init },
  1253. { OSSL_FUNC_SIGNATURE_VERIFY, (void (*)(void))rsa_verify },
  1254. { OSSL_FUNC_SIGNATURE_VERIFY_RECOVER_INIT,
  1255. (void (*)(void))rsa_verify_recover_init },
  1256. { OSSL_FUNC_SIGNATURE_VERIFY_RECOVER,
  1257. (void (*)(void))rsa_verify_recover },
  1258. { OSSL_FUNC_SIGNATURE_DIGEST_SIGN_INIT,
  1259. (void (*)(void))rsa_digest_sign_init },
  1260. { OSSL_FUNC_SIGNATURE_DIGEST_SIGN_UPDATE,
  1261. (void (*)(void))rsa_digest_signverify_update },
  1262. { OSSL_FUNC_SIGNATURE_DIGEST_SIGN_FINAL,
  1263. (void (*)(void))rsa_digest_sign_final },
  1264. { OSSL_FUNC_SIGNATURE_DIGEST_VERIFY_INIT,
  1265. (void (*)(void))rsa_digest_verify_init },
  1266. { OSSL_FUNC_SIGNATURE_DIGEST_VERIFY_UPDATE,
  1267. (void (*)(void))rsa_digest_signverify_update },
  1268. { OSSL_FUNC_SIGNATURE_DIGEST_VERIFY_FINAL,
  1269. (void (*)(void))rsa_digest_verify_final },
  1270. { OSSL_FUNC_SIGNATURE_FREECTX, (void (*)(void))rsa_freectx },
  1271. { OSSL_FUNC_SIGNATURE_DUPCTX, (void (*)(void))rsa_dupctx },
  1272. { OSSL_FUNC_SIGNATURE_GET_CTX_PARAMS, (void (*)(void))rsa_get_ctx_params },
  1273. { OSSL_FUNC_SIGNATURE_GETTABLE_CTX_PARAMS,
  1274. (void (*)(void))rsa_gettable_ctx_params },
  1275. { OSSL_FUNC_SIGNATURE_SET_CTX_PARAMS, (void (*)(void))rsa_set_ctx_params },
  1276. { OSSL_FUNC_SIGNATURE_SETTABLE_CTX_PARAMS,
  1277. (void (*)(void))rsa_settable_ctx_params },
  1278. { OSSL_FUNC_SIGNATURE_GET_CTX_MD_PARAMS,
  1279. (void (*)(void))rsa_get_ctx_md_params },
  1280. { OSSL_FUNC_SIGNATURE_GETTABLE_CTX_MD_PARAMS,
  1281. (void (*)(void))rsa_gettable_ctx_md_params },
  1282. { OSSL_FUNC_SIGNATURE_SET_CTX_MD_PARAMS,
  1283. (void (*)(void))rsa_set_ctx_md_params },
  1284. { OSSL_FUNC_SIGNATURE_SETTABLE_CTX_MD_PARAMS,
  1285. (void (*)(void))rsa_settable_ctx_md_params },
  1286. { 0, NULL }
  1287. };