X-Git-Url: https://git.openssl.org/gitweb/?p=openssl.git;a=blobdiff_plain;f=crypto%2Fevp%2Fm_sigver.c;h=f21865a8c3c0a71d6533d1e3e8089ec15064cf66;hp=4b2cb4eb35f14c15aa4b5d294351fc831531686f;hb=4bd60d486cbe59cc7d086985d42a5220fd12ce32;hpb=df13defd4fd4c5a7afff69bc9733e7526e07959a diff --git a/crypto/evp/m_sigver.c b/crypto/evp/m_sigver.c index 4b2cb4eb35..f21865a8c3 100644 --- a/crypto/evp/m_sigver.c +++ b/crypto/evp/m_sigver.c @@ -1,5 +1,5 @@ /* - * Copyright 2006-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2006-2021 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -11,16 +11,16 @@ #include "internal/cryptlib.h" #include #include -#include #include "crypto/evp.h" #include "internal/provider.h" +#include "internal/numbers.h" /* includes SIZE_MAX */ #include "evp_local.h" -#ifndef FIPS_MODE +#ifndef FIPS_MODULE static int update(EVP_MD_CTX *ctx, const void *data, size_t datalen) { - EVPerr(EVP_F_UPDATE, EVP_R_ONLY_ONESHOT_SUPPORTED); + ERR_raise(ERR_LIB_EVP, EVP_R_ONLY_ONESHOT_SUPPORTED); return 0; } @@ -38,8 +38,9 @@ static const char *canon_mdname(const char *mdname) static int do_sigver_init(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type, const char *mdname, - const char *props, ENGINE *e, EVP_PKEY *pkey, - int ver) + OSSL_LIB_CTX *libctx, const char *props, + ENGINE *e, EVP_PKEY *pkey, int ver, + const OSSL_PARAM params[]) { EVP_PKEY_CTX *locpctx = NULL; EVP_SIGNATURE *signature = NULL; @@ -49,42 +50,47 @@ static int do_sigver_init(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, void *provkey = NULL; int ret; - if (ctx->provctx != NULL) { + if (ctx->algctx != NULL) { if (!ossl_assert(ctx->digest != NULL)) { ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR); return 0; } if (ctx->digest->freectx != NULL) - ctx->digest->freectx(ctx->provctx); - ctx->provctx = NULL; + ctx->digest->freectx(ctx->algctx); + ctx->algctx = NULL; } - if (ctx->pctx == NULL) - ctx->pctx = EVP_PKEY_CTX_new(pkey, e); + if (ctx->pctx == NULL) { + if (e == NULL) + ctx->pctx = EVP_PKEY_CTX_new_from_pkey(libctx, pkey, props); + else + ctx->pctx = EVP_PKEY_CTX_new(pkey, e); + } if (ctx->pctx == NULL) return 0; locpctx = ctx->pctx; evp_pkey_ctx_free_old_ops(locpctx); - /* - * TODO when we stop falling back to legacy, this and the ERR_pop_to_mark() - * calls can be removed. - */ + if (props == NULL) + props = locpctx->propquery; + ERR_set_mark(); - if (locpctx->engine != NULL || locpctx->keytype == NULL) + if (evp_pkey_ctx_is_legacy(locpctx)) goto legacy; /* * Ensure that the key is provided, either natively, or as a cached export. - * If not, go legacy */ tmp_keymgmt = locpctx->keymgmt; provkey = evp_pkey_export_to_provider(locpctx->pkey, locpctx->libctx, &tmp_keymgmt, locpctx->propquery); - if (provkey == NULL) - goto legacy; + if (provkey == NULL) { + ERR_clear_last_mark(); + ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR); + goto err; + } if (!EVP_KEYMGMT_up_ref(tmp_keymgmt)) { ERR_clear_last_mark(); ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR); @@ -112,8 +118,8 @@ static int do_sigver_init(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, locpctx->propquery); if (signature == NULL - || (EVP_KEYMGMT_provider(locpctx->keymgmt) - != EVP_SIGNATURE_provider(signature))) { + || (EVP_KEYMGMT_get0_provider(locpctx->keymgmt) + != EVP_SIGNATURE_get0_provider(signature))) { /* * We don't need to free ctx->keymgmt here, as it's not necessarily * tied to this operation. It will be freed by EVP_PKEY_CTX_free(). @@ -123,7 +129,6 @@ static int do_sigver_init(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, } /* - * TODO remove this when legacy is gone * If we don't have the full support we need with provided methods, * let's go see if legacy does. */ @@ -137,32 +142,54 @@ static int do_sigver_init(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, locpctx->op.sig.signature = signature; locpctx->operation = ver ? EVP_PKEY_OP_VERIFYCTX : EVP_PKEY_OP_SIGNCTX; - locpctx->op.sig.sigprovctx - = signature->newctx(ossl_provider_ctx(signature->prov)); - if (locpctx->op.sig.sigprovctx == NULL) { + locpctx->op.sig.algctx + = signature->newctx(ossl_provider_ctx(signature->prov), props); + if (locpctx->op.sig.algctx == NULL) { ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR); goto err; } if (type != NULL) { ctx->reqdigest = type; if (mdname == NULL) - mdname = canon_mdname(EVP_MD_name(type)); + mdname = canon_mdname(EVP_MD_get0_name(type)); } else { - if (mdname == NULL - && EVP_PKEY_get_default_digest_name(locpctx->pkey, locmdname, - sizeof(locmdname))) - mdname = canon_mdname(locmdname); + if (mdname == NULL) { + if (evp_keymgmt_util_get_deflt_digest_name(tmp_keymgmt, provkey, + locmdname, + sizeof(locmdname)) > 0) { + mdname = canon_mdname(locmdname); + } + } if (mdname != NULL) { /* - * This might be requested by a later call to EVP_MD_CTX_md(). + * We're about to get a new digest so clear anything associated with + * an old digest. + */ + evp_md_ctx_clear_digest(ctx, 1); + + /* legacy code support for engines */ + ERR_set_mark(); + /* + * This might be requested by a later call to EVP_MD_CTX_get0_md(). * In that case the "explicit fetch" rules apply for that * function (as per man pages), i.e. the ref count is not updated * so the EVP_MD should not be used beyound the lifetime of the * EVP_MD_CTX. */ - ctx->reqdigest = ctx->fetched_digest = - EVP_MD_fetch(locpctx->libctx, mdname, props); + ctx->fetched_digest = EVP_MD_fetch(locpctx->libctx, mdname, props); + if (ctx->fetched_digest != NULL) { + ctx->digest = ctx->reqdigest = ctx->fetched_digest; + } else { + /* legacy engine support : remove the mark when this is deleted */ + ctx->reqdigest = ctx->digest = EVP_get_digestbyname(mdname); + if (ctx->digest == NULL) { + (void)ERR_clear_last_mark(); + ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR); + goto err; + } + } + (void)ERR_pop_to_mark(); } } @@ -171,18 +198,26 @@ static int do_sigver_init(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR); goto err; } - ret = signature->digest_verify_init(locpctx->op.sig.sigprovctx, - mdname, props, provkey); + ret = signature->digest_verify_init(locpctx->op.sig.algctx, + mdname, provkey, params); } else { if (signature->digest_sign_init == NULL) { ERR_raise(ERR_LIB_EVP, EVP_R_INITIALIZATION_ERROR); goto err; } - ret = signature->digest_sign_init(locpctx->op.sig.sigprovctx, - mdname, props, provkey); + ret = signature->digest_sign_init(locpctx->op.sig.algctx, + mdname, provkey, params); } - return ret ? 1 : 0; + /* + * If the operation was not a success and no digest was found, an error + * needs to be raised. + */ + if (ret > 0 || mdname != NULL) + goto end; + if (type == NULL) /* This check is redundant but clarifies matters */ + ERR_raise(ERR_LIB_EVP, EVP_R_NO_DEFAULT_DIGEST); + err: evp_pkey_ctx_free_old_ops(locpctx); locpctx->operation = EVP_PKEY_OP_UNDEFINED; @@ -190,14 +225,16 @@ static int do_sigver_init(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, legacy: /* - * TODO remove this when legacy is gone * If we don't have the full support we need with provided methods, * let's go see if legacy does. */ ERR_pop_to_mark(); + if (type == NULL && mdname != NULL) + type = evp_get_digestbyname_ex(locpctx->libctx, mdname); + if (ctx->pctx->pmeth == NULL) { - EVPerr(0, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE); + ERR_raise(ERR_LIB_EVP, EVP_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE); return 0; } @@ -210,7 +247,7 @@ static int do_sigver_init(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, } if (type == NULL) { - EVPerr(EVP_F_DO_SIGVER_INIT, EVP_R_NO_DEFAULT_DIGEST); + ERR_raise(ERR_LIB_EVP, EVP_R_NO_DEFAULT_DIGEST); return 0; } } @@ -250,35 +287,51 @@ static int do_sigver_init(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, * This indicates the current algorithm requires * special treatment before hashing the tbs-message. */ + ctx->pctx->flag_call_digest_custom = 0; if (ctx->pctx->pmeth->digest_custom != NULL) - return ctx->pctx->pmeth->digest_custom(ctx->pctx, ctx); + ctx->pctx->flag_call_digest_custom = 1; - return 1; + ret = 1; + + end: +#ifndef FIPS_MODULE + if (ret > 0) + ret = evp_pkey_ctx_use_cached_data(locpctx); +#endif + + return ret > 0 ? 1 : 0; } int EVP_DigestSignInit_ex(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, - const char *mdname, const char *props, EVP_PKEY *pkey) + const char *mdname, OSSL_LIB_CTX *libctx, + const char *props, EVP_PKEY *pkey, + const OSSL_PARAM params[]) { - return do_sigver_init(ctx, pctx, NULL, mdname, props, NULL, pkey, 0); + return do_sigver_init(ctx, pctx, NULL, mdname, libctx, props, NULL, pkey, 0, + params); } int EVP_DigestSignInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey) { - return do_sigver_init(ctx, pctx, type, NULL, NULL, e, pkey, 0); + return do_sigver_init(ctx, pctx, type, NULL, NULL, NULL, e, pkey, 0, + NULL); } int EVP_DigestVerifyInit_ex(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, - const char *mdname, const char *props, - EVP_PKEY *pkey) + const char *mdname, OSSL_LIB_CTX *libctx, + const char *props, EVP_PKEY *pkey, + const OSSL_PARAM params[]) { - return do_sigver_init(ctx, pctx, NULL, mdname, props, NULL, pkey, 1); + return do_sigver_init(ctx, pctx, NULL, mdname, libctx, props, NULL, pkey, 1, + params); } int EVP_DigestVerifyInit(EVP_MD_CTX *ctx, EVP_PKEY_CTX **pctx, const EVP_MD *type, ENGINE *e, EVP_PKEY *pkey) { - return do_sigver_init(ctx, pctx, type, NULL, NULL, e, pkey, 1); + return do_sigver_init(ctx, pctx, type, NULL, NULL, NULL, e, pkey, 1, + NULL); } #endif /* FIPS_MDOE */ @@ -288,7 +341,7 @@ int EVP_DigestSignUpdate(EVP_MD_CTX *ctx, const void *data, size_t dsize) if (pctx == NULL || pctx->operation != EVP_PKEY_OP_SIGNCTX - || pctx->op.sig.sigprovctx == NULL + || pctx->op.sig.algctx == NULL || pctx->op.sig.signature == NULL) goto legacy; @@ -297,10 +350,18 @@ int EVP_DigestSignUpdate(EVP_MD_CTX *ctx, const void *data, size_t dsize) return 0; } - return pctx->op.sig.signature->digest_sign_update(pctx->op.sig.sigprovctx, + return pctx->op.sig.signature->digest_sign_update(pctx->op.sig.algctx, data, dsize); legacy: + if (pctx != NULL) { + /* do_sigver_init() checked that |digest_custom| is non-NULL */ + if (pctx->flag_call_digest_custom + && !ctx->pctx->pmeth->digest_custom(ctx->pctx, ctx)) + return 0; + pctx->flag_call_digest_custom = 0; + } + return EVP_DigestUpdate(ctx, data, dsize); } @@ -310,7 +371,7 @@ int EVP_DigestVerifyUpdate(EVP_MD_CTX *ctx, const void *data, size_t dsize) if (pctx == NULL || pctx->operation != EVP_PKEY_OP_VERIFYCTX - || pctx->op.sig.sigprovctx == NULL + || pctx->op.sig.algctx == NULL || pctx->op.sig.signature == NULL) goto legacy; @@ -319,14 +380,22 @@ int EVP_DigestVerifyUpdate(EVP_MD_CTX *ctx, const void *data, size_t dsize) return 0; } - return pctx->op.sig.signature->digest_verify_update(pctx->op.sig.sigprovctx, + return pctx->op.sig.signature->digest_verify_update(pctx->op.sig.algctx, data, dsize); legacy: + if (pctx != NULL) { + /* do_sigver_init() checked that |digest_custom| is non-NULL */ + if (pctx->flag_call_digest_custom + && !ctx->pctx->pmeth->digest_custom(ctx->pctx, ctx)) + return 0; + pctx->flag_call_digest_custom = 0; + } + return EVP_DigestUpdate(ctx, data, dsize); } -#ifndef FIPS_MODE +#ifndef FIPS_MODULE int EVP_DigestSignFinal(EVP_MD_CTX *ctx, unsigned char *sigret, size_t *siglen) { @@ -335,11 +404,11 @@ int EVP_DigestSignFinal(EVP_MD_CTX *ctx, unsigned char *sigret, if (pctx == NULL || pctx->operation != EVP_PKEY_OP_SIGNCTX - || pctx->op.sig.sigprovctx == NULL + || pctx->op.sig.algctx == NULL || pctx->op.sig.signature == NULL) goto legacy; - return pctx->op.sig.signature->digest_sign_final(pctx->op.sig.sigprovctx, + return pctx->op.sig.signature->digest_sign_final(pctx->op.sig.algctx, sigret, siglen, SIZE_MAX); legacy: @@ -348,6 +417,12 @@ int EVP_DigestSignFinal(EVP_MD_CTX *ctx, unsigned char *sigret, return 0; } + /* do_sigver_init() checked that |digest_custom| is non-NULL */ + if (pctx->flag_call_digest_custom + && !ctx->pctx->pmeth->digest_custom(ctx->pctx, ctx)) + return 0; + pctx->flag_call_digest_custom = 0; + if (pctx->pmeth->flags & EVP_PKEY_FLAG_SIGCTX_CUSTOM) { if (sigret == NULL) return pctx->pmeth->signctx(pctx, sigret, siglen, ctx); @@ -401,7 +476,7 @@ int EVP_DigestSignFinal(EVP_MD_CTX *ctx, unsigned char *sigret, if (pctx->pmeth->signctx(pctx, sigret, siglen, ctx) <= 0) return 0; } else { - int s = EVP_MD_size(ctx->digest); + int s = EVP_MD_get_size(ctx->digest); if (s < 0 || EVP_PKEY_sign(pctx, sigret, siglen, NULL, s) <= 0) return 0; @@ -417,10 +492,10 @@ int EVP_DigestSign(EVP_MD_CTX *ctx, unsigned char *sigret, size_t *siglen, if (pctx != NULL && pctx->operation == EVP_PKEY_OP_SIGNCTX - && pctx->op.sig.sigprovctx != NULL + && pctx->op.sig.algctx != NULL && pctx->op.sig.signature != NULL) { if (pctx->op.sig.signature->digest_sign != NULL) - return pctx->op.sig.signature->digest_sign(pctx->op.sig.sigprovctx, + return pctx->op.sig.signature->digest_sign(pctx->op.sig.algctx, sigret, siglen, SIZE_MAX, tbs, tbslen); } else { @@ -445,11 +520,11 @@ int EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, const unsigned char *sig, if (pctx == NULL || pctx->operation != EVP_PKEY_OP_VERIFYCTX - || pctx->op.sig.sigprovctx == NULL + || pctx->op.sig.algctx == NULL || pctx->op.sig.signature == NULL) goto legacy; - return pctx->op.sig.signature->digest_verify_final(pctx->op.sig.sigprovctx, + return pctx->op.sig.signature->digest_verify_final(pctx->op.sig.algctx, sig, siglen); legacy: @@ -458,6 +533,12 @@ int EVP_DigestVerifyFinal(EVP_MD_CTX *ctx, const unsigned char *sig, return 0; } + /* do_sigver_init() checked that |digest_custom| is non-NULL */ + if (pctx->flag_call_digest_custom + && !ctx->pctx->pmeth->digest_custom(ctx->pctx, ctx)) + return 0; + pctx->flag_call_digest_custom = 0; + if (pctx->pmeth->verifyctx != NULL) vctx = 1; else @@ -494,10 +575,10 @@ int EVP_DigestVerify(EVP_MD_CTX *ctx, const unsigned char *sigret, if (pctx != NULL && pctx->operation == EVP_PKEY_OP_VERIFYCTX - && pctx->op.sig.sigprovctx != NULL + && pctx->op.sig.algctx != NULL && pctx->op.sig.signature != NULL) { if (pctx->op.sig.signature->digest_verify != NULL) - return pctx->op.sig.signature->digest_verify(pctx->op.sig.sigprovctx, + return pctx->op.sig.signature->digest_verify(pctx->op.sig.algctx, sigret, siglen, tbs, tbslen); } else { @@ -510,4 +591,4 @@ int EVP_DigestVerify(EVP_MD_CTX *ctx, const unsigned char *sigret, return -1; return EVP_DigestVerifyFinal(ctx, sigret, siglen); } -#endif /* FIPS_MODE */ +#endif /* FIPS_MODULE */