rsa.c 44 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337
  1. /*
  2. * Copyright 2019-2020 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the Apache License 2.0 (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. /*
  10. * RSA low level APIs are deprecated for public use, but still ok for
  11. * internal use.
  12. */
  13. #include "internal/deprecated.h"
  14. #include <string.h>
  15. #include <openssl/crypto.h>
  16. #include <openssl/core_dispatch.h>
  17. #include <openssl/core_names.h>
  18. #include <openssl/err.h>
  19. #include <openssl/rsa.h>
  20. #include <openssl/params.h>
  21. #include <openssl/evp.h>
  22. #include "internal/cryptlib.h"
  23. #include "internal/nelem.h"
  24. #include "internal/sizes.h"
  25. #include "crypto/rsa.h"
  26. #include "prov/providercommon.h"
  27. #include "prov/providercommonerr.h"
  28. #include "prov/implementations.h"
  29. #include "prov/provider_ctx.h"
  30. #include "prov/der_rsa.h"
  31. #include "prov/securitycheck.h"
  32. #define RSA_DEFAULT_DIGEST_NAME OSSL_DIGEST_NAME_SHA1
  33. static OSSL_FUNC_signature_newctx_fn rsa_newctx;
  34. static OSSL_FUNC_signature_sign_init_fn rsa_sign_init;
  35. static OSSL_FUNC_signature_verify_init_fn rsa_verify_init;
  36. static OSSL_FUNC_signature_verify_recover_init_fn rsa_verify_recover_init;
  37. static OSSL_FUNC_signature_sign_fn rsa_sign;
  38. static OSSL_FUNC_signature_verify_fn rsa_verify;
  39. static OSSL_FUNC_signature_verify_recover_fn rsa_verify_recover;
  40. static OSSL_FUNC_signature_digest_sign_init_fn rsa_digest_sign_init;
  41. static OSSL_FUNC_signature_digest_sign_update_fn rsa_digest_signverify_update;
  42. static OSSL_FUNC_signature_digest_sign_final_fn rsa_digest_sign_final;
  43. static OSSL_FUNC_signature_digest_verify_init_fn rsa_digest_verify_init;
  44. static OSSL_FUNC_signature_digest_verify_update_fn rsa_digest_signverify_update;
  45. static OSSL_FUNC_signature_digest_verify_final_fn rsa_digest_verify_final;
  46. static OSSL_FUNC_signature_freectx_fn rsa_freectx;
  47. static OSSL_FUNC_signature_dupctx_fn rsa_dupctx;
  48. static OSSL_FUNC_signature_get_ctx_params_fn rsa_get_ctx_params;
  49. static OSSL_FUNC_signature_gettable_ctx_params_fn rsa_gettable_ctx_params;
  50. static OSSL_FUNC_signature_set_ctx_params_fn rsa_set_ctx_params;
  51. static OSSL_FUNC_signature_settable_ctx_params_fn rsa_settable_ctx_params;
  52. static OSSL_FUNC_signature_get_ctx_md_params_fn rsa_get_ctx_md_params;
  53. static OSSL_FUNC_signature_gettable_ctx_md_params_fn rsa_gettable_ctx_md_params;
  54. static OSSL_FUNC_signature_set_ctx_md_params_fn rsa_set_ctx_md_params;
  55. static OSSL_FUNC_signature_settable_ctx_md_params_fn rsa_settable_ctx_md_params;
  56. static OSSL_ITEM padding_item[] = {
  57. { RSA_PKCS1_PADDING, OSSL_PKEY_RSA_PAD_MODE_PKCSV15 },
  58. { RSA_SSLV23_PADDING, OSSL_PKEY_RSA_PAD_MODE_SSLV23 },
  59. { RSA_NO_PADDING, OSSL_PKEY_RSA_PAD_MODE_NONE },
  60. { RSA_X931_PADDING, OSSL_PKEY_RSA_PAD_MODE_X931 },
  61. { RSA_PKCS1_PSS_PADDING, OSSL_PKEY_RSA_PAD_MODE_PSS },
  62. { 0, NULL }
  63. };
  64. /*
  65. * What's passed as an actual key is defined by the KEYMGMT interface.
  66. * We happen to know that our KEYMGMT simply passes RSA structures, so
  67. * we use that here too.
  68. */
  69. typedef struct {
  70. OPENSSL_CTX *libctx;
  71. char *propq;
  72. RSA *rsa;
  73. int operation;
  74. /*
  75. * Flag to determine if the hash function can be changed (1) or not (0)
  76. * Because it's dangerous to change during a DigestSign or DigestVerify
  77. * operation, this flag is cleared by their Init function, and set again
  78. * by their Final function.
  79. */
  80. unsigned int flag_allow_md : 1;
  81. /* The Algorithm Identifier of the combined signature algorithm */
  82. unsigned char aid_buf[128];
  83. unsigned char *aid;
  84. size_t aid_len;
  85. /* main digest */
  86. EVP_MD *md;
  87. EVP_MD_CTX *mdctx;
  88. int mdnid;
  89. char mdname[OSSL_MAX_NAME_SIZE]; /* Purely informational */
  90. /* RSA padding mode */
  91. int pad_mode;
  92. /* message digest for MGF1 */
  93. EVP_MD *mgf1_md;
  94. char mgf1_mdname[OSSL_MAX_NAME_SIZE]; /* Purely informational */
  95. /* PSS salt length */
  96. int saltlen;
  97. /* Minimum salt length or -1 if no PSS parameter restriction */
  98. int min_saltlen;
  99. /* Temp buffer */
  100. unsigned char *tbuf;
  101. } PROV_RSA_CTX;
  102. static size_t rsa_get_md_size(const PROV_RSA_CTX *prsactx)
  103. {
  104. if (prsactx->md != NULL)
  105. return EVP_MD_size(prsactx->md);
  106. return 0;
  107. }
  108. static int rsa_check_padding(int mdnid, int padding)
  109. {
  110. if (padding == RSA_NO_PADDING) {
  111. ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_PADDING_MODE);
  112. return 0;
  113. }
  114. if (padding == RSA_X931_PADDING) {
  115. if (RSA_X931_hash_id(mdnid) == -1) {
  116. ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_X931_DIGEST);
  117. return 0;
  118. }
  119. }
  120. return 1;
  121. }
  122. static int rsa_check_parameters(PROV_RSA_CTX *prsactx)
  123. {
  124. if (prsactx->pad_mode == RSA_PKCS1_PSS_PADDING) {
  125. int max_saltlen;
  126. /* See if minimum salt length exceeds maximum possible */
  127. max_saltlen = RSA_size(prsactx->rsa) - EVP_MD_size(prsactx->md);
  128. if ((RSA_bits(prsactx->rsa) & 0x7) == 1)
  129. max_saltlen--;
  130. if (prsactx->min_saltlen < 0 || prsactx->min_saltlen > max_saltlen) {
  131. ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_SALT_LENGTH);
  132. return 0;
  133. }
  134. }
  135. return 1;
  136. }
  137. static void *rsa_newctx(void *provctx, const char *propq)
  138. {
  139. PROV_RSA_CTX *prsactx = NULL;
  140. char *propq_copy = NULL;
  141. if (!ossl_prov_is_running())
  142. return NULL;
  143. if ((prsactx = OPENSSL_zalloc(sizeof(PROV_RSA_CTX))) == NULL
  144. || (propq != NULL
  145. && (propq_copy = OPENSSL_strdup(propq)) == NULL)) {
  146. OPENSSL_free(prsactx);
  147. ERR_raise(ERR_LIB_PROV, ERR_R_MALLOC_FAILURE);
  148. return NULL;
  149. }
  150. prsactx->libctx = PROV_LIBRARY_CONTEXT_OF(provctx);
  151. prsactx->flag_allow_md = 1;
  152. prsactx->propq = propq_copy;
  153. return prsactx;
  154. }
  155. /* True if PSS parameters are restricted */
  156. #define rsa_pss_restricted(prsactx) (prsactx->min_saltlen != -1)
  157. static int rsa_setup_md(PROV_RSA_CTX *ctx, const char *mdname,
  158. const char *mdprops)
  159. {
  160. if (mdprops == NULL)
  161. mdprops = ctx->propq;
  162. if (mdname != NULL) {
  163. WPACKET pkt;
  164. EVP_MD *md = EVP_MD_fetch(ctx->libctx, mdname, mdprops);
  165. int sha1_allowed = (ctx->operation != EVP_PKEY_OP_SIGN);
  166. int md_nid = digest_rsa_sign_get_md_nid(md, sha1_allowed);
  167. size_t mdname_len = strlen(mdname);
  168. if (md == NULL
  169. || md_nid == NID_undef
  170. || !rsa_check_padding(md_nid, ctx->pad_mode)
  171. || mdname_len >= sizeof(ctx->mdname)) {
  172. if (md == NULL)
  173. ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST,
  174. "%s could not be fetched", mdname);
  175. if (md_nid == NID_undef)
  176. ERR_raise_data(ERR_LIB_PROV, PROV_R_DIGEST_NOT_ALLOWED,
  177. "digest=%s", mdname);
  178. if (mdname_len >= sizeof(ctx->mdname))
  179. ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST,
  180. "%s exceeds name buffer length", mdname);
  181. EVP_MD_free(md);
  182. return 0;
  183. }
  184. EVP_MD_CTX_free(ctx->mdctx);
  185. EVP_MD_free(ctx->md);
  186. /*
  187. * TODO(3.0) Should we care about DER writing errors?
  188. * All it really means is that for some reason, there's no
  189. * AlgorithmIdentifier to be had (consider RSA with MD5-SHA1),
  190. * but the operation itself is still valid, just as long as it's
  191. * not used to construct anything that needs an AlgorithmIdentifier.
  192. */
  193. ctx->aid_len = 0;
  194. if (WPACKET_init_der(&pkt, ctx->aid_buf, sizeof(ctx->aid_buf))
  195. && DER_w_algorithmIdentifier_MDWithRSAEncryption(&pkt, -1, ctx->rsa,
  196. md_nid)
  197. && WPACKET_finish(&pkt)) {
  198. WPACKET_get_total_written(&pkt, &ctx->aid_len);
  199. ctx->aid = WPACKET_get_curr(&pkt);
  200. }
  201. WPACKET_cleanup(&pkt);
  202. ctx->mdctx = NULL;
  203. ctx->md = md;
  204. ctx->mdnid = md_nid;
  205. OPENSSL_strlcpy(ctx->mdname, mdname, sizeof(ctx->mdname));
  206. }
  207. return 1;
  208. }
  209. static int rsa_setup_mgf1_md(PROV_RSA_CTX *ctx, const char *mdname,
  210. const char *mdprops)
  211. {
  212. size_t len;
  213. EVP_MD *md = NULL;
  214. if (mdprops == NULL)
  215. mdprops = ctx->propq;
  216. if (ctx->mgf1_mdname[0] != '\0')
  217. EVP_MD_free(ctx->mgf1_md);
  218. if ((md = EVP_MD_fetch(ctx->libctx, mdname, mdprops)) == NULL) {
  219. ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST,
  220. "%s could not be fetched", mdname);
  221. return 0;
  222. }
  223. /* The default for mgf1 is SHA1 - so allow SHA1 */
  224. if (digest_rsa_sign_get_md_nid(md, 1) == NID_undef) {
  225. ERR_raise_data(ERR_LIB_PROV, PROV_R_DIGEST_NOT_ALLOWED,
  226. "digest=%s", mdname);
  227. EVP_MD_free(md);
  228. return 0;
  229. }
  230. ctx->mgf1_md = md;
  231. len = OPENSSL_strlcpy(ctx->mgf1_mdname, mdname, sizeof(ctx->mgf1_mdname));
  232. if (len >= sizeof(ctx->mgf1_mdname)) {
  233. ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST,
  234. "%s exceeds name buffer length", mdname);
  235. return 0;
  236. }
  237. return 1;
  238. }
  239. static int rsa_signverify_init(void *vprsactx, void *vrsa, int operation)
  240. {
  241. PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
  242. if (!ossl_prov_is_running())
  243. return 0;
  244. if (prsactx == NULL || vrsa == NULL || !RSA_up_ref(vrsa))
  245. return 0;
  246. RSA_free(prsactx->rsa);
  247. prsactx->rsa = vrsa;
  248. prsactx->operation = operation;
  249. if (!rsa_check_key(vrsa, operation == EVP_PKEY_OP_SIGN)) {
  250. ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_KEY_LENGTH);
  251. return 0;
  252. }
  253. /* Maximum for sign, auto for verify */
  254. prsactx->saltlen = RSA_PSS_SALTLEN_AUTO;
  255. prsactx->min_saltlen = -1;
  256. switch (RSA_test_flags(prsactx->rsa, RSA_FLAG_TYPE_MASK)) {
  257. case RSA_FLAG_TYPE_RSA:
  258. prsactx->pad_mode = RSA_PKCS1_PADDING;
  259. break;
  260. case RSA_FLAG_TYPE_RSASSAPSS:
  261. prsactx->pad_mode = RSA_PKCS1_PSS_PADDING;
  262. {
  263. const RSA_PSS_PARAMS_30 *pss =
  264. rsa_get0_pss_params_30(prsactx->rsa);
  265. if (!rsa_pss_params_30_is_unrestricted(pss)) {
  266. int md_nid = rsa_pss_params_30_hashalg(pss);
  267. int mgf1md_nid = rsa_pss_params_30_maskgenhashalg(pss);
  268. int min_saltlen = rsa_pss_params_30_saltlen(pss);
  269. const char *mdname, *mgf1mdname;
  270. size_t len;
  271. mdname = rsa_oaeppss_nid2name(md_nid);
  272. mgf1mdname = rsa_oaeppss_nid2name(mgf1md_nid);
  273. prsactx->min_saltlen = min_saltlen;
  274. if (mdname == NULL) {
  275. ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST,
  276. "PSS restrictions lack hash algorithm");
  277. return 0;
  278. }
  279. if (mgf1mdname == NULL) {
  280. ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST,
  281. "PSS restrictions lack MGF1 hash algorithm");
  282. return 0;
  283. }
  284. len = OPENSSL_strlcpy(prsactx->mdname, mdname,
  285. sizeof(prsactx->mdname));
  286. if (len >= sizeof(prsactx->mdname)) {
  287. ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST,
  288. "hash algorithm name too long");
  289. return 0;
  290. }
  291. len = OPENSSL_strlcpy(prsactx->mgf1_mdname, mgf1mdname,
  292. sizeof(prsactx->mgf1_mdname));
  293. if (len >= sizeof(prsactx->mgf1_mdname)) {
  294. ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST,
  295. "MGF1 hash algorithm name too long");
  296. return 0;
  297. }
  298. prsactx->saltlen = min_saltlen;
  299. return rsa_setup_md(prsactx, mdname, prsactx->propq)
  300. && rsa_setup_mgf1_md(prsactx, mgf1mdname, prsactx->propq)
  301. && rsa_check_parameters(prsactx);
  302. }
  303. }
  304. break;
  305. default:
  306. ERR_raise(ERR_LIB_RSA, PROV_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
  307. return 0;
  308. }
  309. return 1;
  310. }
  311. static int setup_tbuf(PROV_RSA_CTX *ctx)
  312. {
  313. if (ctx->tbuf != NULL)
  314. return 1;
  315. if ((ctx->tbuf = OPENSSL_malloc(RSA_size(ctx->rsa))) == NULL) {
  316. ERR_raise(ERR_LIB_PROV, ERR_R_MALLOC_FAILURE);
  317. return 0;
  318. }
  319. return 1;
  320. }
  321. static void clean_tbuf(PROV_RSA_CTX *ctx)
  322. {
  323. if (ctx->tbuf != NULL)
  324. OPENSSL_cleanse(ctx->tbuf, RSA_size(ctx->rsa));
  325. }
  326. static void free_tbuf(PROV_RSA_CTX *ctx)
  327. {
  328. clean_tbuf(ctx);
  329. OPENSSL_free(ctx->tbuf);
  330. ctx->tbuf = NULL;
  331. }
  332. static int rsa_sign_init(void *vprsactx, void *vrsa)
  333. {
  334. if (!ossl_prov_is_running())
  335. return 0;
  336. return rsa_signverify_init(vprsactx, vrsa, EVP_PKEY_OP_SIGN);
  337. }
  338. static int rsa_sign(void *vprsactx, unsigned char *sig, size_t *siglen,
  339. size_t sigsize, const unsigned char *tbs, size_t tbslen)
  340. {
  341. PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
  342. int ret;
  343. size_t rsasize = RSA_size(prsactx->rsa);
  344. size_t mdsize = rsa_get_md_size(prsactx);
  345. if (!ossl_prov_is_running())
  346. return 0;
  347. if (sig == NULL) {
  348. *siglen = rsasize;
  349. return 1;
  350. }
  351. if (sigsize < rsasize) {
  352. ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_SIGNATURE_SIZE,
  353. "is %zu, should be at least %zu", sigsize, rsasize);
  354. return 0;
  355. }
  356. if (mdsize != 0) {
  357. if (tbslen != mdsize) {
  358. ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_DIGEST_LENGTH);
  359. return 0;
  360. }
  361. #ifndef FIPS_MODULE
  362. if (EVP_MD_is_a(prsactx->md, OSSL_DIGEST_NAME_MDC2)) {
  363. unsigned int sltmp;
  364. if (prsactx->pad_mode != RSA_PKCS1_PADDING) {
  365. ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_PADDING_MODE,
  366. "only PKCS#1 padding supported with MDC2");
  367. return 0;
  368. }
  369. ret = RSA_sign_ASN1_OCTET_STRING(0, tbs, tbslen, sig, &sltmp,
  370. prsactx->rsa);
  371. if (ret <= 0) {
  372. ERR_raise(ERR_LIB_PROV, ERR_LIB_RSA);
  373. return 0;
  374. }
  375. ret = sltmp;
  376. goto end;
  377. }
  378. #endif
  379. switch (prsactx->pad_mode) {
  380. case RSA_X931_PADDING:
  381. if ((size_t)RSA_size(prsactx->rsa) < tbslen + 1) {
  382. ERR_raise_data(ERR_LIB_PROV, PROV_R_KEY_SIZE_TOO_SMALL,
  383. "RSA key size = %d, expected minimum = %d",
  384. RSA_size(prsactx->rsa), tbslen + 1);
  385. return 0;
  386. }
  387. if (!setup_tbuf(prsactx)) {
  388. ERR_raise(ERR_LIB_PROV, ERR_R_MALLOC_FAILURE);
  389. return 0;
  390. }
  391. memcpy(prsactx->tbuf, tbs, tbslen);
  392. prsactx->tbuf[tbslen] = RSA_X931_hash_id(prsactx->mdnid);
  393. ret = RSA_private_encrypt(tbslen + 1, prsactx->tbuf,
  394. sig, prsactx->rsa, RSA_X931_PADDING);
  395. clean_tbuf(prsactx);
  396. break;
  397. case RSA_PKCS1_PADDING:
  398. {
  399. unsigned int sltmp;
  400. ret = RSA_sign(prsactx->mdnid, tbs, tbslen, sig, &sltmp,
  401. prsactx->rsa);
  402. if (ret <= 0) {
  403. ERR_raise(ERR_LIB_PROV, ERR_LIB_RSA);
  404. return 0;
  405. }
  406. ret = sltmp;
  407. }
  408. break;
  409. case RSA_PKCS1_PSS_PADDING:
  410. /* Check PSS restrictions */
  411. if (rsa_pss_restricted(prsactx)) {
  412. switch (prsactx->saltlen) {
  413. case RSA_PSS_SALTLEN_DIGEST:
  414. if (prsactx->min_saltlen > EVP_MD_size(prsactx->md)) {
  415. ERR_raise_data(ERR_LIB_PROV,
  416. PROV_R_PSS_SALTLEN_TOO_SMALL,
  417. "minimum salt length set to %d, "
  418. "but the digest only gives %d",
  419. prsactx->min_saltlen,
  420. EVP_MD_size(prsactx->md));
  421. return 0;
  422. }
  423. /* FALLTHRU */
  424. default:
  425. if (prsactx->saltlen >= 0
  426. && prsactx->saltlen < prsactx->min_saltlen) {
  427. ERR_raise_data(ERR_LIB_PROV,
  428. PROV_R_PSS_SALTLEN_TOO_SMALL,
  429. "minimum salt length set to %d, but the"
  430. "actual salt length is only set to %d",
  431. prsactx->min_saltlen,
  432. prsactx->saltlen);
  433. return 0;
  434. }
  435. break;
  436. }
  437. }
  438. if (!setup_tbuf(prsactx))
  439. return 0;
  440. if (!RSA_padding_add_PKCS1_PSS_mgf1(prsactx->rsa,
  441. prsactx->tbuf, tbs,
  442. prsactx->md, prsactx->mgf1_md,
  443. prsactx->saltlen)) {
  444. ERR_raise(ERR_LIB_PROV, ERR_LIB_RSA);
  445. return 0;
  446. }
  447. ret = RSA_private_encrypt(RSA_size(prsactx->rsa), prsactx->tbuf,
  448. sig, prsactx->rsa, RSA_NO_PADDING);
  449. clean_tbuf(prsactx);
  450. break;
  451. default:
  452. ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_PADDING_MODE,
  453. "Only X.931, PKCS#1 v1.5 or PSS padding allowed");
  454. return 0;
  455. }
  456. } else {
  457. ret = RSA_private_encrypt(tbslen, tbs, sig, prsactx->rsa,
  458. prsactx->pad_mode);
  459. }
  460. #ifndef FIPS_MODULE
  461. end:
  462. #endif
  463. if (ret <= 0) {
  464. ERR_raise(ERR_LIB_PROV, ERR_LIB_RSA);
  465. return 0;
  466. }
  467. *siglen = ret;
  468. return 1;
  469. }
  470. static int rsa_verify_recover_init(void *vprsactx, void *vrsa)
  471. {
  472. if (!ossl_prov_is_running())
  473. return 0;
  474. return rsa_signverify_init(vprsactx, vrsa, EVP_PKEY_OP_VERIFYRECOVER);
  475. }
  476. static int rsa_verify_recover(void *vprsactx,
  477. unsigned char *rout,
  478. size_t *routlen,
  479. size_t routsize,
  480. const unsigned char *sig,
  481. size_t siglen)
  482. {
  483. PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
  484. int ret;
  485. if (!ossl_prov_is_running())
  486. return 0;
  487. if (rout == NULL) {
  488. *routlen = RSA_size(prsactx->rsa);
  489. return 1;
  490. }
  491. if (prsactx->md != NULL) {
  492. switch (prsactx->pad_mode) {
  493. case RSA_X931_PADDING:
  494. if (!setup_tbuf(prsactx))
  495. return 0;
  496. ret = RSA_public_decrypt(siglen, sig, prsactx->tbuf, prsactx->rsa,
  497. RSA_X931_PADDING);
  498. if (ret < 1) {
  499. ERR_raise(ERR_LIB_PROV, ERR_LIB_RSA);
  500. return 0;
  501. }
  502. ret--;
  503. if (prsactx->tbuf[ret] != RSA_X931_hash_id(prsactx->mdnid)) {
  504. ERR_raise(ERR_LIB_PROV, PROV_R_ALGORITHM_MISMATCH);
  505. return 0;
  506. }
  507. if (ret != EVP_MD_size(prsactx->md)) {
  508. ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST_LENGTH,
  509. "Should be %d, but got %d",
  510. EVP_MD_size(prsactx->md), ret);
  511. return 0;
  512. }
  513. *routlen = ret;
  514. if (rout != prsactx->tbuf) {
  515. if (routsize < (size_t)ret) {
  516. ERR_raise_data(ERR_LIB_PROV, PROV_R_OUTPUT_BUFFER_TOO_SMALL,
  517. "buffer size is %d, should be %d",
  518. routsize, ret);
  519. return 0;
  520. }
  521. memcpy(rout, prsactx->tbuf, ret);
  522. }
  523. break;
  524. case RSA_PKCS1_PADDING:
  525. {
  526. size_t sltmp;
  527. ret = int_rsa_verify(prsactx->mdnid, NULL, 0, rout, &sltmp,
  528. sig, siglen, prsactx->rsa);
  529. if (ret <= 0) {
  530. ERR_raise(ERR_LIB_PROV, ERR_LIB_RSA);
  531. return 0;
  532. }
  533. ret = sltmp;
  534. }
  535. break;
  536. default:
  537. ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_PADDING_MODE,
  538. "Only X.931 or PKCS#1 v1.5 padding allowed");
  539. return 0;
  540. }
  541. } else {
  542. ret = RSA_public_decrypt(siglen, sig, rout, prsactx->rsa,
  543. prsactx->pad_mode);
  544. if (ret < 0) {
  545. ERR_raise(ERR_LIB_PROV, ERR_LIB_RSA);
  546. return 0;
  547. }
  548. }
  549. *routlen = ret;
  550. return 1;
  551. }
  552. static int rsa_verify_init(void *vprsactx, void *vrsa)
  553. {
  554. if (!ossl_prov_is_running())
  555. return 0;
  556. return rsa_signverify_init(vprsactx, vrsa, EVP_PKEY_OP_VERIFY);
  557. }
  558. static int rsa_verify(void *vprsactx, const unsigned char *sig, size_t siglen,
  559. const unsigned char *tbs, size_t tbslen)
  560. {
  561. PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
  562. size_t rslen;
  563. if (!ossl_prov_is_running())
  564. return 0;
  565. if (prsactx->md != NULL) {
  566. switch (prsactx->pad_mode) {
  567. case RSA_PKCS1_PADDING:
  568. if (!RSA_verify(prsactx->mdnid, tbs, tbslen, sig, siglen,
  569. prsactx->rsa)) {
  570. ERR_raise(ERR_LIB_PROV, ERR_LIB_RSA);
  571. return 0;
  572. }
  573. return 1;
  574. case RSA_X931_PADDING:
  575. if (!setup_tbuf(prsactx))
  576. return 0;
  577. if (rsa_verify_recover(prsactx, prsactx->tbuf, &rslen, 0,
  578. sig, siglen) <= 0)
  579. return 0;
  580. break;
  581. case RSA_PKCS1_PSS_PADDING:
  582. {
  583. int ret;
  584. size_t mdsize;
  585. /*
  586. * We need to check this for the RSA_verify_PKCS1_PSS_mgf1()
  587. * call
  588. */
  589. mdsize = rsa_get_md_size(prsactx);
  590. if (tbslen != mdsize) {
  591. ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST_LENGTH,
  592. "Should be %d, but got %d",
  593. mdsize, tbslen);
  594. return 0;
  595. }
  596. if (!setup_tbuf(prsactx))
  597. return 0;
  598. ret = RSA_public_decrypt(siglen, sig, prsactx->tbuf,
  599. prsactx->rsa, RSA_NO_PADDING);
  600. if (ret <= 0) {
  601. ERR_raise(ERR_LIB_PROV, ERR_LIB_RSA);
  602. return 0;
  603. }
  604. ret = RSA_verify_PKCS1_PSS_mgf1(prsactx->rsa, tbs,
  605. prsactx->md, prsactx->mgf1_md,
  606. prsactx->tbuf,
  607. prsactx->saltlen);
  608. if (ret <= 0) {
  609. ERR_raise(ERR_LIB_PROV, ERR_LIB_RSA);
  610. return 0;
  611. }
  612. return 1;
  613. }
  614. default:
  615. ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_PADDING_MODE,
  616. "Only X.931, PKCS#1 v1.5 or PSS padding allowed");
  617. return 0;
  618. }
  619. } else {
  620. if (!setup_tbuf(prsactx))
  621. return 0;
  622. rslen = RSA_public_decrypt(siglen, sig, prsactx->tbuf, prsactx->rsa,
  623. prsactx->pad_mode);
  624. if (rslen == 0) {
  625. ERR_raise(ERR_LIB_PROV, ERR_LIB_RSA);
  626. return 0;
  627. }
  628. }
  629. if ((rslen != tbslen) || memcmp(tbs, prsactx->tbuf, rslen))
  630. return 0;
  631. return 1;
  632. }
  633. static int rsa_digest_signverify_init(void *vprsactx, const char *mdname,
  634. void *vrsa, int operation)
  635. {
  636. PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
  637. if (!ossl_prov_is_running())
  638. return 0;
  639. if (prsactx != NULL)
  640. prsactx->flag_allow_md = 0;
  641. if (!rsa_signverify_init(vprsactx, vrsa, operation)
  642. || !rsa_setup_md(prsactx, mdname, NULL)) /* TODO RL */
  643. return 0;
  644. prsactx->mdctx = EVP_MD_CTX_new();
  645. if (prsactx->mdctx == NULL) {
  646. ERR_raise(ERR_LIB_PROV, ERR_R_MALLOC_FAILURE);
  647. goto error;
  648. }
  649. if (!EVP_DigestInit_ex(prsactx->mdctx, prsactx->md, NULL))
  650. goto error;
  651. return 1;
  652. error:
  653. EVP_MD_CTX_free(prsactx->mdctx);
  654. EVP_MD_free(prsactx->md);
  655. prsactx->mdctx = NULL;
  656. prsactx->md = NULL;
  657. return 0;
  658. }
  659. static int rsa_digest_signverify_update(void *vprsactx,
  660. const unsigned char *data,
  661. size_t datalen)
  662. {
  663. PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
  664. if (prsactx == NULL || prsactx->mdctx == NULL)
  665. return 0;
  666. return EVP_DigestUpdate(prsactx->mdctx, data, datalen);
  667. }
  668. static int rsa_digest_sign_init(void *vprsactx, const char *mdname,
  669. void *vrsa)
  670. {
  671. if (!ossl_prov_is_running())
  672. return 0;
  673. return rsa_digest_signverify_init(vprsactx, mdname, vrsa,
  674. EVP_PKEY_OP_SIGN);
  675. }
  676. static int rsa_digest_sign_final(void *vprsactx, unsigned char *sig,
  677. size_t *siglen, size_t sigsize)
  678. {
  679. PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
  680. unsigned char digest[EVP_MAX_MD_SIZE];
  681. unsigned int dlen = 0;
  682. if (!ossl_prov_is_running() || prsactx == NULL)
  683. return 0;
  684. prsactx->flag_allow_md = 1;
  685. if (prsactx->mdctx == NULL)
  686. return 0;
  687. /*
  688. * If sig is NULL then we're just finding out the sig size. Other fields
  689. * are ignored. Defer to rsa_sign.
  690. */
  691. if (sig != NULL) {
  692. /*
  693. * The digests used here are all known (see rsa_get_md_nid()), so they
  694. * should not exceed the internal buffer size of EVP_MAX_MD_SIZE.
  695. */
  696. if (!EVP_DigestFinal_ex(prsactx->mdctx, digest, &dlen))
  697. return 0;
  698. }
  699. return rsa_sign(vprsactx, sig, siglen, sigsize, digest, (size_t)dlen);
  700. }
  701. static int rsa_digest_verify_init(void *vprsactx, const char *mdname,
  702. void *vrsa)
  703. {
  704. if (!ossl_prov_is_running())
  705. return 0;
  706. return rsa_digest_signverify_init(vprsactx, mdname, vrsa,
  707. EVP_PKEY_OP_VERIFY);
  708. }
  709. int rsa_digest_verify_final(void *vprsactx, const unsigned char *sig,
  710. size_t siglen)
  711. {
  712. PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
  713. unsigned char digest[EVP_MAX_MD_SIZE];
  714. unsigned int dlen = 0;
  715. if (!ossl_prov_is_running())
  716. return 0;
  717. if (prsactx == NULL)
  718. return 0;
  719. prsactx->flag_allow_md = 1;
  720. if (prsactx->mdctx == NULL)
  721. return 0;
  722. /*
  723. * The digests used here are all known (see rsa_get_md_nid()), so they
  724. * should not exceed the internal buffer size of EVP_MAX_MD_SIZE.
  725. */
  726. if (!EVP_DigestFinal_ex(prsactx->mdctx, digest, &dlen))
  727. return 0;
  728. return rsa_verify(vprsactx, sig, siglen, digest, (size_t)dlen);
  729. }
  730. static void rsa_freectx(void *vprsactx)
  731. {
  732. PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
  733. if (prsactx == NULL)
  734. return;
  735. EVP_MD_CTX_free(prsactx->mdctx);
  736. EVP_MD_free(prsactx->md);
  737. EVP_MD_free(prsactx->mgf1_md);
  738. OPENSSL_free(prsactx->propq);
  739. free_tbuf(prsactx);
  740. RSA_free(prsactx->rsa);
  741. OPENSSL_clear_free(prsactx, sizeof(*prsactx));
  742. }
  743. static void *rsa_dupctx(void *vprsactx)
  744. {
  745. PROV_RSA_CTX *srcctx = (PROV_RSA_CTX *)vprsactx;
  746. PROV_RSA_CTX *dstctx;
  747. if (!ossl_prov_is_running())
  748. return NULL;
  749. dstctx = OPENSSL_zalloc(sizeof(*srcctx));
  750. if (dstctx == NULL) {
  751. ERR_raise(ERR_LIB_PROV, ERR_R_MALLOC_FAILURE);
  752. return NULL;
  753. }
  754. *dstctx = *srcctx;
  755. dstctx->rsa = NULL;
  756. dstctx->md = NULL;
  757. dstctx->mdctx = NULL;
  758. dstctx->tbuf = NULL;
  759. if (srcctx->rsa != NULL && !RSA_up_ref(srcctx->rsa))
  760. goto err;
  761. dstctx->rsa = srcctx->rsa;
  762. if (srcctx->md != NULL && !EVP_MD_up_ref(srcctx->md))
  763. goto err;
  764. dstctx->md = srcctx->md;
  765. if (srcctx->mgf1_md != NULL && !EVP_MD_up_ref(srcctx->mgf1_md))
  766. goto err;
  767. dstctx->mgf1_md = srcctx->mgf1_md;
  768. if (srcctx->mdctx != NULL) {
  769. dstctx->mdctx = EVP_MD_CTX_new();
  770. if (dstctx->mdctx == NULL
  771. || !EVP_MD_CTX_copy_ex(dstctx->mdctx, srcctx->mdctx))
  772. goto err;
  773. }
  774. return dstctx;
  775. err:
  776. rsa_freectx(dstctx);
  777. return NULL;
  778. }
  779. static int rsa_get_ctx_params(void *vprsactx, OSSL_PARAM *params)
  780. {
  781. PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
  782. OSSL_PARAM *p;
  783. if (prsactx == NULL || params == NULL)
  784. return 0;
  785. p = OSSL_PARAM_locate(params, OSSL_SIGNATURE_PARAM_ALGORITHM_ID);
  786. if (p != NULL
  787. && !OSSL_PARAM_set_octet_string(p, prsactx->aid, prsactx->aid_len))
  788. return 0;
  789. p = OSSL_PARAM_locate(params, OSSL_SIGNATURE_PARAM_PAD_MODE);
  790. if (p != NULL)
  791. switch (p->data_type) {
  792. case OSSL_PARAM_INTEGER:
  793. if (!OSSL_PARAM_set_int(p, prsactx->pad_mode))
  794. return 0;
  795. break;
  796. case OSSL_PARAM_UTF8_STRING:
  797. {
  798. int i;
  799. const char *word = NULL;
  800. for (i = 0; padding_item[i].id != 0; i++) {
  801. if (prsactx->pad_mode == (int)padding_item[i].id) {
  802. word = padding_item[i].ptr;
  803. break;
  804. }
  805. }
  806. if (word != NULL) {
  807. if (!OSSL_PARAM_set_utf8_string(p, word))
  808. return 0;
  809. } else {
  810. ERR_raise(ERR_LIB_PROV, ERR_R_INTERNAL_ERROR);
  811. }
  812. }
  813. break;
  814. default:
  815. return 0;
  816. }
  817. p = OSSL_PARAM_locate(params, OSSL_SIGNATURE_PARAM_DIGEST);
  818. if (p != NULL && !OSSL_PARAM_set_utf8_string(p, prsactx->mdname))
  819. return 0;
  820. p = OSSL_PARAM_locate(params, OSSL_SIGNATURE_PARAM_MGF1_DIGEST);
  821. if (p != NULL && !OSSL_PARAM_set_utf8_string(p, prsactx->mgf1_mdname))
  822. return 0;
  823. p = OSSL_PARAM_locate(params, OSSL_SIGNATURE_PARAM_PSS_SALTLEN);
  824. if (p != NULL) {
  825. if (p->data_type == OSSL_PARAM_INTEGER) {
  826. if (!OSSL_PARAM_set_int(p, prsactx->saltlen))
  827. return 0;
  828. } else if (p->data_type == OSSL_PARAM_UTF8_STRING) {
  829. const char *value = NULL;
  830. switch (prsactx->saltlen) {
  831. case RSA_PSS_SALTLEN_DIGEST:
  832. value = OSSL_PKEY_RSA_PSS_SALT_LEN_DIGEST;
  833. break;
  834. case RSA_PSS_SALTLEN_MAX:
  835. value = OSSL_PKEY_RSA_PSS_SALT_LEN_MAX;
  836. break;
  837. case RSA_PSS_SALTLEN_AUTO:
  838. value = OSSL_PKEY_RSA_PSS_SALT_LEN_AUTO;
  839. break;
  840. default:
  841. {
  842. int len = BIO_snprintf(p->data, p->data_size, "%d",
  843. prsactx->saltlen);
  844. if (len <= 0)
  845. return 0;
  846. p->return_size = len;
  847. break;
  848. }
  849. }
  850. if (value != NULL
  851. && !OSSL_PARAM_set_utf8_string(p, value))
  852. return 0;
  853. }
  854. }
  855. return 1;
  856. }
  857. static const OSSL_PARAM known_gettable_ctx_params[] = {
  858. OSSL_PARAM_octet_string(OSSL_SIGNATURE_PARAM_ALGORITHM_ID, NULL, 0),
  859. OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_PAD_MODE, NULL, 0),
  860. OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_DIGEST, NULL, 0),
  861. OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_MGF1_DIGEST, NULL, 0),
  862. OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_PSS_SALTLEN, NULL, 0),
  863. OSSL_PARAM_END
  864. };
  865. static const OSSL_PARAM *rsa_gettable_ctx_params(ossl_unused void *vctx)
  866. {
  867. return known_gettable_ctx_params;
  868. }
  869. static int rsa_set_ctx_params(void *vprsactx, const OSSL_PARAM params[])
  870. {
  871. PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
  872. const OSSL_PARAM *p;
  873. if (prsactx == NULL || params == NULL)
  874. return 0;
  875. p = OSSL_PARAM_locate_const(params, OSSL_SIGNATURE_PARAM_DIGEST);
  876. /* Not allowed during certain operations */
  877. if (p != NULL && !prsactx->flag_allow_md)
  878. return 0;
  879. if (p != NULL) {
  880. char mdname[OSSL_MAX_NAME_SIZE] = "", *pmdname = mdname;
  881. char mdprops[OSSL_MAX_PROPQUERY_SIZE] = "", *pmdprops = mdprops;
  882. const OSSL_PARAM *propsp =
  883. OSSL_PARAM_locate_const(params,
  884. OSSL_SIGNATURE_PARAM_PROPERTIES);
  885. if (!OSSL_PARAM_get_utf8_string(p, &pmdname, sizeof(mdname)))
  886. return 0;
  887. if (propsp == NULL)
  888. pmdprops = NULL;
  889. else if (!OSSL_PARAM_get_utf8_string(propsp,
  890. &pmdprops, sizeof(mdprops)))
  891. return 0;
  892. if (rsa_pss_restricted(prsactx)) {
  893. /* TODO(3.0) figure out what to do for prsactx->md == NULL */
  894. if (prsactx->md == NULL || EVP_MD_is_a(prsactx->md, mdname))
  895. return 1;
  896. ERR_raise(ERR_LIB_PROV, PROV_R_DIGEST_NOT_ALLOWED);
  897. return 0;
  898. }
  899. /* non-PSS code follows */
  900. if (!rsa_setup_md(prsactx, mdname, pmdprops))
  901. return 0;
  902. }
  903. p = OSSL_PARAM_locate_const(params, OSSL_SIGNATURE_PARAM_PAD_MODE);
  904. if (p != NULL) {
  905. int pad_mode = 0;
  906. const char *err_extra_text = NULL;
  907. switch (p->data_type) {
  908. case OSSL_PARAM_INTEGER: /* Support for legacy pad mode number */
  909. if (!OSSL_PARAM_get_int(p, &pad_mode))
  910. return 0;
  911. break;
  912. case OSSL_PARAM_UTF8_STRING:
  913. {
  914. int i;
  915. if (p->data == NULL)
  916. return 0;
  917. for (i = 0; padding_item[i].id != 0; i++) {
  918. if (strcmp(p->data, padding_item[i].ptr) == 0) {
  919. pad_mode = padding_item[i].id;
  920. break;
  921. }
  922. }
  923. }
  924. break;
  925. default:
  926. return 0;
  927. }
  928. switch (pad_mode) {
  929. case RSA_PKCS1_OAEP_PADDING:
  930. /*
  931. * OAEP padding is for asymmetric cipher only so is not compatible
  932. * with signature use.
  933. */
  934. err_extra_text = "OAEP padding not allowed for signing / verifying";
  935. goto bad_pad;
  936. case RSA_PKCS1_PSS_PADDING:
  937. if ((prsactx->operation
  938. & (EVP_PKEY_OP_SIGN | EVP_PKEY_OP_VERIFY)) == 0) {
  939. err_extra_text =
  940. "PSS padding only allowed for sign and verify operations";
  941. goto bad_pad;
  942. }
  943. if (prsactx->md == NULL
  944. && !rsa_setup_md(prsactx, RSA_DEFAULT_DIGEST_NAME, NULL)) {
  945. return 0;
  946. }
  947. break;
  948. case RSA_PKCS1_PADDING:
  949. err_extra_text = "PKCS#1 padding not allowed with RSA-PSS";
  950. goto cont;
  951. case RSA_SSLV23_PADDING:
  952. err_extra_text = "SSLv3 padding not allowed with RSA-PSS";
  953. goto cont;
  954. case RSA_NO_PADDING:
  955. err_extra_text = "No padding not allowed with RSA-PSS";
  956. goto cont;
  957. case RSA_X931_PADDING:
  958. err_extra_text = "X.931 padding not allowed with RSA-PSS";
  959. cont:
  960. if (RSA_test_flags(prsactx->rsa,
  961. RSA_FLAG_TYPE_MASK) == RSA_FLAG_TYPE_RSA)
  962. break;
  963. /* FALLTHRU */
  964. default:
  965. bad_pad:
  966. if (err_extra_text == NULL)
  967. ERR_raise(ERR_LIB_PROV,
  968. PROV_R_ILLEGAL_OR_UNSUPPORTED_PADDING_MODE);
  969. else
  970. ERR_raise_data(ERR_LIB_PROV,
  971. PROV_R_ILLEGAL_OR_UNSUPPORTED_PADDING_MODE,
  972. err_extra_text);
  973. return 0;
  974. }
  975. if (!rsa_check_padding(prsactx->mdnid, pad_mode))
  976. return 0;
  977. prsactx->pad_mode = pad_mode;
  978. }
  979. p = OSSL_PARAM_locate_const(params, OSSL_SIGNATURE_PARAM_PSS_SALTLEN);
  980. if (p != NULL) {
  981. int saltlen;
  982. if (prsactx->pad_mode != RSA_PKCS1_PSS_PADDING) {
  983. ERR_raise_data(ERR_LIB_PROV, PROV_R_NOT_SUPPORTED,
  984. "PSS saltlen can only be specified if "
  985. "PSS padding has been specified first");
  986. return 0;
  987. }
  988. switch (p->data_type) {
  989. case OSSL_PARAM_INTEGER: /* Support for legacy pad mode number */
  990. if (!OSSL_PARAM_get_int(p, &saltlen))
  991. return 0;
  992. break;
  993. case OSSL_PARAM_UTF8_STRING:
  994. if (strcmp(p->data, OSSL_PKEY_RSA_PSS_SALT_LEN_DIGEST) == 0)
  995. saltlen = RSA_PSS_SALTLEN_DIGEST;
  996. else if (strcmp(p->data, OSSL_PKEY_RSA_PSS_SALT_LEN_MAX) == 0)
  997. saltlen = RSA_PSS_SALTLEN_MAX;
  998. else if (strcmp(p->data, OSSL_PKEY_RSA_PSS_SALT_LEN_AUTO) == 0)
  999. saltlen = RSA_PSS_SALTLEN_AUTO;
  1000. else
  1001. saltlen = atoi(p->data);
  1002. break;
  1003. default:
  1004. return 0;
  1005. }
  1006. /*
  1007. * RSA_PSS_SALTLEN_MAX seems curiously named in this check.
  1008. * Contrary to what it's name suggests, it's the currently
  1009. * lowest saltlen number possible.
  1010. */
  1011. if (saltlen < RSA_PSS_SALTLEN_MAX) {
  1012. ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_PSS_SALTLEN);
  1013. return 0;
  1014. }
  1015. if (rsa_pss_restricted(prsactx)) {
  1016. switch (saltlen) {
  1017. case RSA_PSS_SALTLEN_AUTO:
  1018. if (prsactx->operation == EVP_PKEY_OP_VERIFY) {
  1019. ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_PSS_SALTLEN);
  1020. return 0;
  1021. }
  1022. break;
  1023. case RSA_PSS_SALTLEN_DIGEST:
  1024. if (prsactx->min_saltlen > EVP_MD_size(prsactx->md)) {
  1025. ERR_raise_data(ERR_LIB_PROV,
  1026. PROV_R_PSS_SALTLEN_TOO_SMALL,
  1027. "Should be more than %d, but would be "
  1028. "set to match digest size (%d)",
  1029. prsactx->min_saltlen,
  1030. EVP_MD_size(prsactx->md));
  1031. return 0;
  1032. }
  1033. break;
  1034. default:
  1035. if (saltlen >= 0 && saltlen < prsactx->min_saltlen) {
  1036. ERR_raise_data(ERR_LIB_PROV,
  1037. PROV_R_PSS_SALTLEN_TOO_SMALL,
  1038. "Should be more than %d, "
  1039. "but would be set to %d",
  1040. prsactx->min_saltlen, saltlen);
  1041. return 0;
  1042. }
  1043. }
  1044. }
  1045. prsactx->saltlen = saltlen;
  1046. }
  1047. p = OSSL_PARAM_locate_const(params, OSSL_SIGNATURE_PARAM_MGF1_DIGEST);
  1048. if (p != NULL) {
  1049. char mdname[OSSL_MAX_NAME_SIZE] = "", *pmdname = mdname;
  1050. char mdprops[OSSL_MAX_PROPQUERY_SIZE] = "", *pmdprops = mdprops;
  1051. const OSSL_PARAM *propsp =
  1052. OSSL_PARAM_locate_const(params,
  1053. OSSL_SIGNATURE_PARAM_MGF1_PROPERTIES);
  1054. if (!OSSL_PARAM_get_utf8_string(p, &pmdname, sizeof(mdname)))
  1055. return 0;
  1056. if (propsp == NULL)
  1057. pmdprops = NULL;
  1058. else if (!OSSL_PARAM_get_utf8_string(propsp,
  1059. &pmdprops, sizeof(mdprops)))
  1060. return 0;
  1061. if (prsactx->pad_mode != RSA_PKCS1_PSS_PADDING) {
  1062. ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_MGF1_MD);
  1063. return 0;
  1064. }
  1065. if (rsa_pss_restricted(prsactx)) {
  1066. /* TODO(3.0) figure out what to do for prsactx->mgf1_md == NULL */
  1067. if (prsactx->mgf1_md == NULL
  1068. || EVP_MD_is_a(prsactx->mgf1_md, mdname))
  1069. return 1;
  1070. ERR_raise(ERR_LIB_PROV, PROV_R_DIGEST_NOT_ALLOWED);
  1071. return 0;
  1072. }
  1073. /* non-PSS code follows */
  1074. if (!rsa_setup_mgf1_md(prsactx, mdname, pmdprops))
  1075. return 0;
  1076. }
  1077. return 1;
  1078. }
  1079. static const OSSL_PARAM known_settable_ctx_params[] = {
  1080. OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_PAD_MODE, NULL, 0),
  1081. OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_DIGEST, NULL, 0),
  1082. OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_PROPERTIES, NULL, 0),
  1083. OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_MGF1_DIGEST, NULL, 0),
  1084. OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_MGF1_PROPERTIES, NULL, 0),
  1085. OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_PSS_SALTLEN, NULL, 0),
  1086. OSSL_PARAM_END
  1087. };
  1088. static const OSSL_PARAM *rsa_settable_ctx_params(ossl_unused void *provctx)
  1089. {
  1090. /*
  1091. * TODO(3.0): Should this function return a different set of settable ctx
  1092. * params if the ctx is being used for a DigestSign/DigestVerify? In that
  1093. * case it is not allowed to set the digest size/digest name because the
  1094. * digest is explicitly set as part of the init.
  1095. */
  1096. return known_settable_ctx_params;
  1097. }
  1098. static int rsa_get_ctx_md_params(void *vprsactx, OSSL_PARAM *params)
  1099. {
  1100. PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
  1101. if (prsactx->mdctx == NULL)
  1102. return 0;
  1103. return EVP_MD_CTX_get_params(prsactx->mdctx, params);
  1104. }
  1105. static const OSSL_PARAM *rsa_gettable_ctx_md_params(void *vprsactx)
  1106. {
  1107. PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
  1108. if (prsactx->md == NULL)
  1109. return 0;
  1110. return EVP_MD_gettable_ctx_params(prsactx->md);
  1111. }
  1112. static int rsa_set_ctx_md_params(void *vprsactx, const OSSL_PARAM params[])
  1113. {
  1114. PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
  1115. if (prsactx->mdctx == NULL)
  1116. return 0;
  1117. return EVP_MD_CTX_set_params(prsactx->mdctx, params);
  1118. }
  1119. static const OSSL_PARAM *rsa_settable_ctx_md_params(void *vprsactx)
  1120. {
  1121. PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
  1122. if (prsactx->md == NULL)
  1123. return 0;
  1124. return EVP_MD_settable_ctx_params(prsactx->md);
  1125. }
  1126. const OSSL_DISPATCH rsa_signature_functions[] = {
  1127. { OSSL_FUNC_SIGNATURE_NEWCTX, (void (*)(void))rsa_newctx },
  1128. { OSSL_FUNC_SIGNATURE_SIGN_INIT, (void (*)(void))rsa_sign_init },
  1129. { OSSL_FUNC_SIGNATURE_SIGN, (void (*)(void))rsa_sign },
  1130. { OSSL_FUNC_SIGNATURE_VERIFY_INIT, (void (*)(void))rsa_verify_init },
  1131. { OSSL_FUNC_SIGNATURE_VERIFY, (void (*)(void))rsa_verify },
  1132. { OSSL_FUNC_SIGNATURE_VERIFY_RECOVER_INIT,
  1133. (void (*)(void))rsa_verify_recover_init },
  1134. { OSSL_FUNC_SIGNATURE_VERIFY_RECOVER,
  1135. (void (*)(void))rsa_verify_recover },
  1136. { OSSL_FUNC_SIGNATURE_DIGEST_SIGN_INIT,
  1137. (void (*)(void))rsa_digest_sign_init },
  1138. { OSSL_FUNC_SIGNATURE_DIGEST_SIGN_UPDATE,
  1139. (void (*)(void))rsa_digest_signverify_update },
  1140. { OSSL_FUNC_SIGNATURE_DIGEST_SIGN_FINAL,
  1141. (void (*)(void))rsa_digest_sign_final },
  1142. { OSSL_FUNC_SIGNATURE_DIGEST_VERIFY_INIT,
  1143. (void (*)(void))rsa_digest_verify_init },
  1144. { OSSL_FUNC_SIGNATURE_DIGEST_VERIFY_UPDATE,
  1145. (void (*)(void))rsa_digest_signverify_update },
  1146. { OSSL_FUNC_SIGNATURE_DIGEST_VERIFY_FINAL,
  1147. (void (*)(void))rsa_digest_verify_final },
  1148. { OSSL_FUNC_SIGNATURE_FREECTX, (void (*)(void))rsa_freectx },
  1149. { OSSL_FUNC_SIGNATURE_DUPCTX, (void (*)(void))rsa_dupctx },
  1150. { OSSL_FUNC_SIGNATURE_GET_CTX_PARAMS, (void (*)(void))rsa_get_ctx_params },
  1151. { OSSL_FUNC_SIGNATURE_GETTABLE_CTX_PARAMS,
  1152. (void (*)(void))rsa_gettable_ctx_params },
  1153. { OSSL_FUNC_SIGNATURE_SET_CTX_PARAMS, (void (*)(void))rsa_set_ctx_params },
  1154. { OSSL_FUNC_SIGNATURE_SETTABLE_CTX_PARAMS,
  1155. (void (*)(void))rsa_settable_ctx_params },
  1156. { OSSL_FUNC_SIGNATURE_GET_CTX_MD_PARAMS,
  1157. (void (*)(void))rsa_get_ctx_md_params },
  1158. { OSSL_FUNC_SIGNATURE_GETTABLE_CTX_MD_PARAMS,
  1159. (void (*)(void))rsa_gettable_ctx_md_params },
  1160. { OSSL_FUNC_SIGNATURE_SET_CTX_MD_PARAMS,
  1161. (void (*)(void))rsa_set_ctx_md_params },
  1162. { OSSL_FUNC_SIGNATURE_SETTABLE_CTX_MD_PARAMS,
  1163. (void (*)(void))rsa_settable_ctx_md_params },
  1164. { 0, NULL }
  1165. };