Coverage Report

Created: 2025-06-13 06:58

/src/openssl32/providers/implementations/signature/rsa_sig.c
Line
Count
Source (jump to first uncovered line)
1
/*
2
 * Copyright 2019-2024 The OpenSSL Project Authors. All Rights Reserved.
3
 *
4
 * Licensed under the Apache License 2.0 (the "License").  You may not use
5
 * this file except in compliance with the License.  You can obtain a copy
6
 * in the file LICENSE in the source distribution or at
7
 * https://www.openssl.org/source/license.html
8
 */
9
10
/*
11
 * RSA low level APIs are deprecated for public use, but still ok for
12
 * internal use.
13
 */
14
#include "internal/deprecated.h"
15
16
#include <string.h>
17
#include <openssl/crypto.h>
18
#include <openssl/core_dispatch.h>
19
#include <openssl/core_names.h>
20
#include <openssl/err.h>
21
#include <openssl/rsa.h>
22
#include <openssl/params.h>
23
#include <openssl/evp.h>
24
#include <openssl/proverr.h>
25
#include "internal/cryptlib.h"
26
#include "internal/nelem.h"
27
#include "internal/sizes.h"
28
#include "crypto/rsa.h"
29
#include "prov/providercommon.h"
30
#include "prov/implementations.h"
31
#include "prov/provider_ctx.h"
32
#include "prov/der_rsa.h"
33
#include "prov/securitycheck.h"
34
35
0
#define RSA_DEFAULT_DIGEST_NAME OSSL_DIGEST_NAME_SHA1
36
37
static OSSL_FUNC_signature_newctx_fn rsa_newctx;
38
static OSSL_FUNC_signature_sign_init_fn rsa_sign_init;
39
static OSSL_FUNC_signature_verify_init_fn rsa_verify_init;
40
static OSSL_FUNC_signature_verify_recover_init_fn rsa_verify_recover_init;
41
static OSSL_FUNC_signature_sign_fn rsa_sign;
42
static OSSL_FUNC_signature_verify_fn rsa_verify;
43
static OSSL_FUNC_signature_verify_recover_fn rsa_verify_recover;
44
static OSSL_FUNC_signature_digest_sign_init_fn rsa_digest_sign_init;
45
static OSSL_FUNC_signature_digest_sign_update_fn rsa_digest_signverify_update;
46
static OSSL_FUNC_signature_digest_sign_final_fn rsa_digest_sign_final;
47
static OSSL_FUNC_signature_digest_verify_init_fn rsa_digest_verify_init;
48
static OSSL_FUNC_signature_digest_verify_update_fn rsa_digest_signverify_update;
49
static OSSL_FUNC_signature_digest_verify_final_fn rsa_digest_verify_final;
50
static OSSL_FUNC_signature_freectx_fn rsa_freectx;
51
static OSSL_FUNC_signature_dupctx_fn rsa_dupctx;
52
static OSSL_FUNC_signature_get_ctx_params_fn rsa_get_ctx_params;
53
static OSSL_FUNC_signature_gettable_ctx_params_fn rsa_gettable_ctx_params;
54
static OSSL_FUNC_signature_set_ctx_params_fn rsa_set_ctx_params;
55
static OSSL_FUNC_signature_settable_ctx_params_fn rsa_settable_ctx_params;
56
static OSSL_FUNC_signature_get_ctx_md_params_fn rsa_get_ctx_md_params;
57
static OSSL_FUNC_signature_gettable_ctx_md_params_fn rsa_gettable_ctx_md_params;
58
static OSSL_FUNC_signature_set_ctx_md_params_fn rsa_set_ctx_md_params;
59
static OSSL_FUNC_signature_settable_ctx_md_params_fn rsa_settable_ctx_md_params;
60
61
static OSSL_ITEM padding_item[] = {
62
    { RSA_PKCS1_PADDING,        OSSL_PKEY_RSA_PAD_MODE_PKCSV15 },
63
    { RSA_NO_PADDING,           OSSL_PKEY_RSA_PAD_MODE_NONE },
64
    { RSA_X931_PADDING,         OSSL_PKEY_RSA_PAD_MODE_X931 },
65
    { RSA_PKCS1_PSS_PADDING,    OSSL_PKEY_RSA_PAD_MODE_PSS },
66
    { 0,                        NULL     }
67
};
68
69
/*
70
 * What's passed as an actual key is defined by the KEYMGMT interface.
71
 * We happen to know that our KEYMGMT simply passes RSA structures, so
72
 * we use that here too.
73
 */
74
75
typedef struct {
76
    OSSL_LIB_CTX *libctx;
77
    char *propq;
78
    RSA *rsa;
79
    int operation;
80
81
    /*
82
     * Flag to determine if the hash function can be changed (1) or not (0)
83
     * Because it's dangerous to change during a DigestSign or DigestVerify
84
     * operation, this flag is cleared by their Init function, and set again
85
     * by their Final function.
86
     */
87
    unsigned int flag_allow_md : 1;
88
    unsigned int mgf1_md_set : 1;
89
90
    /* main digest */
91
    EVP_MD *md;
92
    EVP_MD_CTX *mdctx;
93
    int mdnid;
94
    char mdname[OSSL_MAX_NAME_SIZE]; /* Purely informational */
95
96
    /* RSA padding mode */
97
    int pad_mode;
98
    /* message digest for MGF1 */
99
    EVP_MD *mgf1_md;
100
    int mgf1_mdnid;
101
    char mgf1_mdname[OSSL_MAX_NAME_SIZE]; /* Purely informational */
102
    /* PSS salt length */
103
    int saltlen;
104
    /* Minimum salt length or -1 if no PSS parameter restriction */
105
    int min_saltlen;
106
107
    /* Temp buffer */
108
    unsigned char *tbuf;
109
110
} PROV_RSA_CTX;
111
112
/* True if PSS parameters are restricted */
113
39.5k
#define rsa_pss_restricted(prsactx) (prsactx->min_saltlen != -1)
114
115
static size_t rsa_get_md_size(const PROV_RSA_CTX *prsactx)
116
10.5k
{
117
10.5k
    if (prsactx->md != NULL)
118
10.5k
        return EVP_MD_get_size(prsactx->md);
119
0
    return 0;
120
10.5k
}
121
122
static int rsa_check_padding(const PROV_RSA_CTX *prsactx,
123
                             const char *mdname, const char *mgf1_mdname,
124
                             int mdnid)
125
83.6k
{
126
83.6k
    switch (prsactx->pad_mode) {
127
0
        case RSA_NO_PADDING:
128
0
            if (mdname != NULL || mdnid != NID_undef) {
129
0
                ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_PADDING_MODE);
130
0
                return 0;
131
0
            }
132
0
            break;
133
0
        case RSA_X931_PADDING:
134
0
            if (RSA_X931_hash_id(mdnid) == -1) {
135
0
                ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_X931_DIGEST);
136
0
                return 0;
137
0
            }
138
0
            break;
139
33.1k
        case RSA_PKCS1_PSS_PADDING:
140
33.1k
            if (rsa_pss_restricted(prsactx))
141
1.39k
                if ((mdname != NULL && !EVP_MD_is_a(prsactx->md, mdname))
142
1.39k
                    || (mgf1_mdname != NULL
143
1.37k
                        && !EVP_MD_is_a(prsactx->mgf1_md, mgf1_mdname))) {
144
22
                    ERR_raise(ERR_LIB_PROV, PROV_R_DIGEST_NOT_ALLOWED);
145
22
                    return 0;
146
22
                }
147
33.1k
            break;
148
50.4k
        default:
149
50.4k
            break;
150
83.6k
    }
151
152
83.6k
    return 1;
153
83.6k
}
154
155
static int rsa_check_parameters(PROV_RSA_CTX *prsactx, int min_saltlen)
156
385
{
157
385
    if (prsactx->pad_mode == RSA_PKCS1_PSS_PADDING) {
158
385
        int max_saltlen;
159
160
        /* See if minimum salt length exceeds maximum possible */
161
385
        max_saltlen = RSA_size(prsactx->rsa) - EVP_MD_get_size(prsactx->md);
162
385
        if ((RSA_bits(prsactx->rsa) & 0x7) == 1)
163
32
            max_saltlen--;
164
385
        if (min_saltlen < 0 || min_saltlen > max_saltlen) {
165
20
            ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_SALT_LENGTH);
166
20
            return 0;
167
20
        }
168
365
        prsactx->min_saltlen = min_saltlen;
169
365
    }
170
365
    return 1;
171
385
}
172
173
static void *rsa_newctx(void *provctx, const char *propq)
174
50.9k
{
175
50.9k
    PROV_RSA_CTX *prsactx = NULL;
176
50.9k
    char *propq_copy = NULL;
177
178
50.9k
    if (!ossl_prov_is_running())
179
0
        return NULL;
180
181
50.9k
    if ((prsactx = OPENSSL_zalloc(sizeof(PROV_RSA_CTX))) == NULL
182
50.9k
        || (propq != NULL
183
50.9k
            && (propq_copy = OPENSSL_strdup(propq)) == NULL)) {
184
0
        OPENSSL_free(prsactx);
185
0
        return NULL;
186
0
    }
187
188
50.9k
    prsactx->libctx = PROV_LIBCTX_OF(provctx);
189
50.9k
    prsactx->flag_allow_md = 1;
190
50.9k
    prsactx->propq = propq_copy;
191
    /* Maximum up to digest length for sign, auto for verify */
192
50.9k
    prsactx->saltlen = RSA_PSS_SALTLEN_AUTO_DIGEST_MAX;
193
50.9k
    prsactx->min_saltlen = -1;
194
50.9k
    return prsactx;
195
50.9k
}
196
197
static int rsa_pss_compute_saltlen(PROV_RSA_CTX *ctx)
198
0
{
199
0
    int saltlen = ctx->saltlen;
200
0
    int saltlenMax = -1;
201
202
    /* FIPS 186-4 section 5 "The RSA Digital Signature Algorithm", subsection
203
     * 5.5 "PKCS #1" says: "For RSASSA-PSS […] the length (in bytes) of the
204
     * salt (sLen) shall satisfy 0 <= sLen <= hLen, where hLen is the length of
205
     * the hash function output block (in bytes)."
206
     *
207
     * Provide a way to use at most the digest length, so that the default does
208
     * not violate FIPS 186-4. */
209
0
    if (saltlen == RSA_PSS_SALTLEN_DIGEST) {
210
0
        if ((saltlen = EVP_MD_get_size(ctx->md)) <= 0) {
211
0
            ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_DIGEST);
212
0
            return -1;
213
0
        }
214
0
    } else if (saltlen == RSA_PSS_SALTLEN_AUTO_DIGEST_MAX) {
215
0
        saltlen = RSA_PSS_SALTLEN_MAX;
216
0
        if ((saltlenMax = EVP_MD_get_size(ctx->md)) <= 0) {
217
0
            ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_DIGEST);
218
0
            return -1;
219
0
        }
220
0
    }
221
0
    if (saltlen == RSA_PSS_SALTLEN_MAX || saltlen == RSA_PSS_SALTLEN_AUTO) {
222
0
        int mdsize, rsasize;
223
224
0
        if ((mdsize = EVP_MD_get_size(ctx->md)) <= 0) {
225
0
            ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_DIGEST);
226
0
            return -1;
227
0
        }
228
0
        if ((rsasize = RSA_size(ctx->rsa)) <= 2 || rsasize - 2 < mdsize) {
229
0
            ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_KEY);
230
0
            return -1;
231
0
        }
232
0
        saltlen = rsasize - mdsize - 2;
233
0
        if ((RSA_bits(ctx->rsa) & 0x7) == 1)
234
0
            saltlen--;
235
0
        if (saltlenMax >= 0 && saltlen > saltlenMax)
236
0
            saltlen = saltlenMax;
237
0
    }
238
0
    if (saltlen < 0) {
239
0
        ERR_raise(ERR_LIB_PROV, ERR_R_INTERNAL_ERROR);
240
0
        return -1;
241
0
    } else if (saltlen < ctx->min_saltlen) {
242
0
        ERR_raise_data(ERR_LIB_PROV, PROV_R_PSS_SALTLEN_TOO_SMALL,
243
0
                       "minimum salt length: %d, actual salt length: %d",
244
0
                       ctx->min_saltlen, saltlen);
245
0
        return -1;
246
0
    }
247
0
    return saltlen;
248
0
}
249
250
static unsigned char *rsa_generate_signature_aid(PROV_RSA_CTX *ctx,
251
                                                 unsigned char *aid_buf,
252
                                                 size_t buf_len,
253
                                                 size_t *aid_len)
254
0
{
255
0
    WPACKET pkt;
256
0
    unsigned char *aid = NULL;
257
0
    int saltlen;
258
0
    RSA_PSS_PARAMS_30 pss_params;
259
0
    int ret;
260
261
0
    if (!WPACKET_init_der(&pkt, aid_buf, buf_len)) {
262
0
        ERR_raise(ERR_LIB_PROV, ERR_R_CRYPTO_LIB);
263
0
        return NULL;
264
0
    }
265
266
0
    switch (ctx->pad_mode) {
267
0
    case RSA_PKCS1_PADDING:
268
0
        ret = ossl_DER_w_algorithmIdentifier_MDWithRSAEncryption(&pkt, -1,
269
0
                                                                 ctx->mdnid);
270
271
0
        if (ret > 0) {
272
0
            break;
273
0
        } else if (ret == 0) {
274
0
            ERR_raise(ERR_LIB_PROV, ERR_R_INTERNAL_ERROR);
275
0
            goto cleanup;
276
0
        }
277
0
        ERR_raise_data(ERR_LIB_PROV, ERR_R_UNSUPPORTED,
278
0
                       "Algorithm ID generation - md NID: %d",
279
0
                       ctx->mdnid);
280
0
        goto cleanup;
281
0
    case RSA_PKCS1_PSS_PADDING:
282
0
        saltlen = rsa_pss_compute_saltlen(ctx);
283
0
        if (saltlen < 0)
284
0
            goto cleanup;
285
0
        if (!ossl_rsa_pss_params_30_set_defaults(&pss_params)
286
0
            || !ossl_rsa_pss_params_30_set_hashalg(&pss_params, ctx->mdnid)
287
0
            || !ossl_rsa_pss_params_30_set_maskgenhashalg(&pss_params,
288
0
                                                          ctx->mgf1_mdnid)
289
0
            || !ossl_rsa_pss_params_30_set_saltlen(&pss_params, saltlen)
290
0
            || !ossl_DER_w_algorithmIdentifier_RSA_PSS(&pkt, -1,
291
0
                                                       RSA_FLAG_TYPE_RSASSAPSS,
292
0
                                                       &pss_params)) {
293
0
            ERR_raise(ERR_LIB_PROV, ERR_R_INTERNAL_ERROR);
294
0
            goto cleanup;
295
0
        }
296
0
        break;
297
0
    default:
298
0
        ERR_raise_data(ERR_LIB_PROV, ERR_R_UNSUPPORTED,
299
0
                       "Algorithm ID generation - pad mode: %d",
300
0
                       ctx->pad_mode);
301
0
        goto cleanup;
302
0
    }
303
0
    if (WPACKET_finish(&pkt)) {
304
0
        WPACKET_get_total_written(&pkt, aid_len);
305
0
        aid = WPACKET_get_curr(&pkt);
306
0
    }
307
0
 cleanup:
308
0
    WPACKET_cleanup(&pkt);
309
0
    return aid;
310
0
}
311
312
static int rsa_setup_md(PROV_RSA_CTX *ctx, const char *mdname,
313
                        const char *mdprops)
314
35.4k
{
315
35.4k
    if (mdprops == NULL)
316
35.4k
        mdprops = ctx->propq;
317
318
35.4k
    if (mdname != NULL) {
319
35.4k
        EVP_MD *md = EVP_MD_fetch(ctx->libctx, mdname, mdprops);
320
35.4k
        int sha1_allowed = (ctx->operation != EVP_PKEY_OP_SIGN);
321
35.4k
        int md_nid = ossl_digest_rsa_sign_get_md_nid(ctx->libctx, md,
322
35.4k
                                                     sha1_allowed);
323
35.4k
        size_t mdname_len = strlen(mdname);
324
325
35.4k
        if (md == NULL
326
35.4k
            || md_nid <= 0
327
35.4k
            || !rsa_check_padding(ctx, mdname, NULL, md_nid)
328
35.4k
            || mdname_len >= sizeof(ctx->mdname)) {
329
57
            if (md == NULL)
330
45
                ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST,
331
45
                               "%s could not be fetched", mdname);
332
57
            if (md_nid <= 0)
333
45
                ERR_raise_data(ERR_LIB_PROV, PROV_R_DIGEST_NOT_ALLOWED,
334
45
                               "digest=%s", mdname);
335
57
            if (mdname_len >= sizeof(ctx->mdname))
336
0
                ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST,
337
0
                               "%s exceeds name buffer length", mdname);
338
57
            EVP_MD_free(md);
339
57
            return 0;
340
57
        }
341
342
35.3k
        if (!ctx->flag_allow_md) {
343
0
            if (ctx->mdname[0] != '\0' && !EVP_MD_is_a(md, ctx->mdname)) {
344
0
                ERR_raise_data(ERR_LIB_PROV, PROV_R_DIGEST_NOT_ALLOWED,
345
0
                               "digest %s != %s", mdname, ctx->mdname);
346
0
                EVP_MD_free(md);
347
0
                return 0;
348
0
            }
349
0
            EVP_MD_free(md);
350
0
            return 1;
351
0
        }
352
353
35.3k
        if (!ctx->mgf1_md_set) {
354
35.0k
            if (!EVP_MD_up_ref(md)) {
355
0
                EVP_MD_free(md);
356
0
                return 0;
357
0
            }
358
35.0k
            EVP_MD_free(ctx->mgf1_md);
359
35.0k
            ctx->mgf1_md = md;
360
35.0k
            ctx->mgf1_mdnid = md_nid;
361
35.0k
            OPENSSL_strlcpy(ctx->mgf1_mdname, mdname, sizeof(ctx->mgf1_mdname));
362
35.0k
        }
363
364
35.3k
        EVP_MD_CTX_free(ctx->mdctx);
365
35.3k
        EVP_MD_free(ctx->md);
366
367
35.3k
        ctx->mdctx = NULL;
368
35.3k
        ctx->md = md;
369
35.3k
        ctx->mdnid = md_nid;
370
35.3k
        OPENSSL_strlcpy(ctx->mdname, mdname, sizeof(ctx->mdname));
371
35.3k
    }
372
373
35.3k
    return 1;
374
35.4k
}
375
376
static int rsa_setup_mgf1_md(PROV_RSA_CTX *ctx, const char *mdname,
377
                             const char *mdprops)
378
4.32k
{
379
4.32k
    size_t len;
380
4.32k
    EVP_MD *md = NULL;
381
4.32k
    int mdnid;
382
383
4.32k
    if (mdprops == NULL)
384
4.32k
        mdprops = ctx->propq;
385
386
4.32k
    if ((md = EVP_MD_fetch(ctx->libctx, mdname, mdprops)) == NULL) {
387
0
        ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST,
388
0
                       "%s could not be fetched", mdname);
389
0
        return 0;
390
0
    }
391
    /* The default for mgf1 is SHA1 - so allow SHA1 */
392
4.32k
    if ((mdnid = ossl_digest_rsa_sign_get_md_nid(ctx->libctx, md, 1)) <= 0
393
4.32k
        || !rsa_check_padding(ctx, NULL, mdname, mdnid)) {
394
0
        if (mdnid <= 0)
395
0
            ERR_raise_data(ERR_LIB_PROV, PROV_R_DIGEST_NOT_ALLOWED,
396
0
                           "digest=%s", mdname);
397
0
        EVP_MD_free(md);
398
0
        return 0;
399
0
    }
400
4.32k
    len = OPENSSL_strlcpy(ctx->mgf1_mdname, mdname, sizeof(ctx->mgf1_mdname));
401
4.32k
    if (len >= sizeof(ctx->mgf1_mdname)) {
402
0
        ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST,
403
0
                       "%s exceeds name buffer length", mdname);
404
0
        EVP_MD_free(md);
405
0
        return 0;
406
0
    }
407
408
4.32k
    EVP_MD_free(ctx->mgf1_md);
409
4.32k
    ctx->mgf1_md = md;
410
4.32k
    ctx->mgf1_mdnid = mdnid;
411
4.32k
    ctx->mgf1_md_set = 1;
412
4.32k
    return 1;
413
4.32k
}
414
415
static int rsa_signverify_init(void *vprsactx, void *vrsa,
416
                               const OSSL_PARAM params[], int operation)
417
35.3k
{
418
35.3k
    PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
419
420
35.3k
    if (!ossl_prov_is_running() || prsactx == NULL)
421
0
        return 0;
422
423
35.3k
    if (vrsa == NULL && prsactx->rsa == NULL) {
424
0
        ERR_raise(ERR_LIB_PROV, PROV_R_NO_KEY_SET);
425
0
        return 0;
426
0
    }
427
428
35.3k
    if (vrsa != NULL) {
429
35.3k
        if (!ossl_rsa_check_key(prsactx->libctx, vrsa, operation))
430
0
            return 0;
431
432
35.3k
        if (!RSA_up_ref(vrsa))
433
0
            return 0;
434
35.3k
        RSA_free(prsactx->rsa);
435
35.3k
        prsactx->rsa = vrsa;
436
35.3k
    }
437
438
35.3k
    prsactx->operation = operation;
439
440
    /* Maximize up to digest length for sign, auto for verify */
441
35.3k
    prsactx->saltlen = RSA_PSS_SALTLEN_AUTO_DIGEST_MAX;
442
35.3k
    prsactx->min_saltlen = -1;
443
444
35.3k
    switch (RSA_test_flags(prsactx->rsa, RSA_FLAG_TYPE_MASK)) {
445
35.0k
    case RSA_FLAG_TYPE_RSA:
446
35.0k
        prsactx->pad_mode = RSA_PKCS1_PADDING;
447
35.0k
        break;
448
340
    case RSA_FLAG_TYPE_RSASSAPSS:
449
340
        prsactx->pad_mode = RSA_PKCS1_PSS_PADDING;
450
451
340
        {
452
340
            const RSA_PSS_PARAMS_30 *pss =
453
340
                ossl_rsa_get0_pss_params_30(prsactx->rsa);
454
455
340
            if (!ossl_rsa_pss_params_30_is_unrestricted(pss)) {
456
338
                int md_nid = ossl_rsa_pss_params_30_hashalg(pss);
457
338
                int mgf1md_nid = ossl_rsa_pss_params_30_maskgenhashalg(pss);
458
338
                int min_saltlen = ossl_rsa_pss_params_30_saltlen(pss);
459
338
                const char *mdname, *mgf1mdname;
460
338
                size_t len;
461
462
338
                mdname = ossl_rsa_oaeppss_nid2name(md_nid);
463
338
                mgf1mdname = ossl_rsa_oaeppss_nid2name(mgf1md_nid);
464
465
338
                if (mdname == NULL) {
466
0
                    ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST,
467
0
                                   "PSS restrictions lack hash algorithm");
468
0
                    return 0;
469
0
                }
470
338
                if (mgf1mdname == NULL) {
471
0
                    ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST,
472
0
                                   "PSS restrictions lack MGF1 hash algorithm");
473
0
                    return 0;
474
0
                }
475
476
338
                len = OPENSSL_strlcpy(prsactx->mdname, mdname,
477
338
                                      sizeof(prsactx->mdname));
478
338
                if (len >= sizeof(prsactx->mdname)) {
479
0
                    ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST,
480
0
                                   "hash algorithm name too long");
481
0
                    return 0;
482
0
                }
483
338
                len = OPENSSL_strlcpy(prsactx->mgf1_mdname, mgf1mdname,
484
338
                                      sizeof(prsactx->mgf1_mdname));
485
338
                if (len >= sizeof(prsactx->mgf1_mdname)) {
486
0
                    ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST,
487
0
                                   "MGF1 hash algorithm name too long");
488
0
                    return 0;
489
0
                }
490
338
                prsactx->saltlen = min_saltlen;
491
492
                /* call rsa_setup_mgf1_md before rsa_setup_md to avoid duplication */
493
338
                if (!rsa_setup_mgf1_md(prsactx, mgf1mdname, prsactx->propq)
494
338
                    || !rsa_setup_md(prsactx, mdname, prsactx->propq)
495
338
                    || !rsa_check_parameters(prsactx, min_saltlen))
496
15
                    return 0;
497
338
            }
498
340
        }
499
500
325
        break;
501
325
    default:
502
0
        ERR_raise(ERR_LIB_RSA, PROV_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
503
0
        return 0;
504
35.3k
    }
505
506
35.3k
    if (!rsa_set_ctx_params(prsactx, params))
507
0
        return 0;
508
509
35.3k
    return 1;
510
35.3k
}
511
512
static int setup_tbuf(PROV_RSA_CTX *ctx)
513
12.2k
{
514
12.2k
    if (ctx->tbuf != NULL)
515
0
        return 1;
516
12.2k
    if ((ctx->tbuf = OPENSSL_malloc(RSA_size(ctx->rsa))) == NULL)
517
14
        return 0;
518
12.2k
    return 1;
519
12.2k
}
520
521
static void clean_tbuf(PROV_RSA_CTX *ctx)
522
69.4k
{
523
69.4k
    if (ctx->tbuf != NULL)
524
13.1k
        OPENSSL_cleanse(ctx->tbuf, RSA_size(ctx->rsa));
525
69.4k
}
526
527
static void free_tbuf(PROV_RSA_CTX *ctx)
528
68.5k
{
529
68.5k
    clean_tbuf(ctx);
530
68.5k
    OPENSSL_free(ctx->tbuf);
531
68.5k
    ctx->tbuf = NULL;
532
68.5k
}
533
534
static int rsa_sign_init(void *vprsactx, void *vrsa, const OSSL_PARAM params[])
535
0
{
536
0
    if (!ossl_prov_is_running())
537
0
        return 0;
538
0
    return rsa_signverify_init(vprsactx, vrsa, params, EVP_PKEY_OP_SIGN);
539
0
}
540
541
static int rsa_sign(void *vprsactx, unsigned char *sig, size_t *siglen,
542
                    size_t sigsize, const unsigned char *tbs, size_t tbslen)
543
3.67k
{
544
3.67k
    PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
545
3.67k
    int ret;
546
3.67k
    size_t rsasize = RSA_size(prsactx->rsa);
547
3.67k
    size_t mdsize = rsa_get_md_size(prsactx);
548
549
3.67k
    if (!ossl_prov_is_running())
550
0
        return 0;
551
552
3.67k
    if (sig == NULL) {
553
1.83k
        *siglen = rsasize;
554
1.83k
        return 1;
555
1.83k
    }
556
557
1.83k
    if (sigsize < rsasize) {
558
0
        ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_SIGNATURE_SIZE,
559
0
                       "is %zu, should be at least %zu", sigsize, rsasize);
560
0
        return 0;
561
0
    }
562
563
1.83k
    if (mdsize != 0) {
564
1.83k
        if (tbslen != mdsize) {
565
0
            ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_DIGEST_LENGTH);
566
0
            return 0;
567
0
        }
568
569
1.83k
#ifndef FIPS_MODULE
570
1.83k
        if (EVP_MD_is_a(prsactx->md, OSSL_DIGEST_NAME_MDC2)) {
571
0
            unsigned int sltmp;
572
573
0
            if (prsactx->pad_mode != RSA_PKCS1_PADDING) {
574
0
                ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_PADDING_MODE,
575
0
                               "only PKCS#1 padding supported with MDC2");
576
0
                return 0;
577
0
            }
578
0
            ret = RSA_sign_ASN1_OCTET_STRING(0, tbs, tbslen, sig, &sltmp,
579
0
                                             prsactx->rsa);
580
581
0
            if (ret <= 0) {
582
0
                ERR_raise(ERR_LIB_PROV, ERR_R_RSA_LIB);
583
0
                return 0;
584
0
            }
585
0
            ret = sltmp;
586
0
            goto end;
587
0
        }
588
1.83k
#endif
589
1.83k
        switch (prsactx->pad_mode) {
590
0
        case RSA_X931_PADDING:
591
0
            if ((size_t)RSA_size(prsactx->rsa) < tbslen + 1) {
592
0
                ERR_raise_data(ERR_LIB_PROV, PROV_R_KEY_SIZE_TOO_SMALL,
593
0
                               "RSA key size = %d, expected minimum = %d",
594
0
                               RSA_size(prsactx->rsa), tbslen + 1);
595
0
                return 0;
596
0
            }
597
0
            if (!setup_tbuf(prsactx)) {
598
0
                ERR_raise(ERR_LIB_PROV, ERR_R_PROV_LIB);
599
0
                return 0;
600
0
            }
601
0
            memcpy(prsactx->tbuf, tbs, tbslen);
602
0
            prsactx->tbuf[tbslen] = RSA_X931_hash_id(prsactx->mdnid);
603
0
            ret = RSA_private_encrypt(tbslen + 1, prsactx->tbuf,
604
0
                                      sig, prsactx->rsa, RSA_X931_PADDING);
605
0
            clean_tbuf(prsactx);
606
0
            break;
607
608
1.47k
        case RSA_PKCS1_PADDING:
609
1.47k
            {
610
1.47k
                unsigned int sltmp;
611
612
1.47k
                ret = RSA_sign(prsactx->mdnid, tbs, tbslen, sig, &sltmp,
613
1.47k
                               prsactx->rsa);
614
1.47k
                if (ret <= 0) {
615
0
                    ERR_raise(ERR_LIB_PROV, ERR_R_RSA_LIB);
616
0
                    return 0;
617
0
                }
618
1.47k
                ret = sltmp;
619
1.47k
            }
620
0
            break;
621
622
361
        case RSA_PKCS1_PSS_PADDING:
623
            /* Check PSS restrictions */
624
361
            if (rsa_pss_restricted(prsactx)) {
625
0
                switch (prsactx->saltlen) {
626
0
                case RSA_PSS_SALTLEN_DIGEST:
627
0
                    if (prsactx->min_saltlen > EVP_MD_get_size(prsactx->md)) {
628
0
                        ERR_raise_data(ERR_LIB_PROV,
629
0
                                       PROV_R_PSS_SALTLEN_TOO_SMALL,
630
0
                                       "minimum salt length set to %d, "
631
0
                                       "but the digest only gives %d",
632
0
                                       prsactx->min_saltlen,
633
0
                                       EVP_MD_get_size(prsactx->md));
634
0
                        return 0;
635
0
                    }
636
                    /* FALLTHRU */
637
0
                default:
638
0
                    if (prsactx->saltlen >= 0
639
0
                        && prsactx->saltlen < prsactx->min_saltlen) {
640
0
                        ERR_raise_data(ERR_LIB_PROV,
641
0
                                       PROV_R_PSS_SALTLEN_TOO_SMALL,
642
0
                                       "minimum salt length set to %d, but the"
643
0
                                       "actual salt length is only set to %d",
644
0
                                       prsactx->min_saltlen,
645
0
                                       prsactx->saltlen);
646
0
                        return 0;
647
0
                    }
648
0
                    break;
649
0
                }
650
0
            }
651
361
            if (!setup_tbuf(prsactx))
652
0
                return 0;
653
361
            if (!RSA_padding_add_PKCS1_PSS_mgf1(prsactx->rsa,
654
361
                                                prsactx->tbuf, tbs,
655
361
                                                prsactx->md, prsactx->mgf1_md,
656
361
                                                prsactx->saltlen)) {
657
0
                ERR_raise(ERR_LIB_PROV, ERR_R_RSA_LIB);
658
0
                return 0;
659
0
            }
660
361
            ret = RSA_private_encrypt(RSA_size(prsactx->rsa), prsactx->tbuf,
661
361
                                      sig, prsactx->rsa, RSA_NO_PADDING);
662
361
            clean_tbuf(prsactx);
663
361
            break;
664
665
0
        default:
666
0
            ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_PADDING_MODE,
667
0
                           "Only X.931, PKCS#1 v1.5 or PSS padding allowed");
668
0
            return 0;
669
1.83k
        }
670
1.83k
    } else {
671
0
        ret = RSA_private_encrypt(tbslen, tbs, sig, prsactx->rsa,
672
0
                                  prsactx->pad_mode);
673
0
    }
674
675
1.83k
#ifndef FIPS_MODULE
676
1.83k
 end:
677
1.83k
#endif
678
1.83k
    if (ret <= 0) {
679
0
        ERR_raise(ERR_LIB_PROV, ERR_R_RSA_LIB);
680
0
        return 0;
681
0
    }
682
683
1.83k
    *siglen = ret;
684
1.83k
    return 1;
685
1.83k
}
686
687
static int rsa_verify_recover_init(void *vprsactx, void *vrsa,
688
                                   const OSSL_PARAM params[])
689
0
{
690
0
    if (!ossl_prov_is_running())
691
0
        return 0;
692
0
    return rsa_signverify_init(vprsactx, vrsa, params,
693
0
                               EVP_PKEY_OP_VERIFYRECOVER);
694
0
}
695
696
static int rsa_verify_recover(void *vprsactx,
697
                              unsigned char *rout,
698
                              size_t *routlen,
699
                              size_t routsize,
700
                              const unsigned char *sig,
701
                              size_t siglen)
702
0
{
703
0
    PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
704
0
    int ret;
705
706
0
    if (!ossl_prov_is_running())
707
0
        return 0;
708
709
0
    if (rout == NULL) {
710
0
        *routlen = RSA_size(prsactx->rsa);
711
0
        return 1;
712
0
    }
713
714
0
    if (prsactx->md != NULL) {
715
0
        switch (prsactx->pad_mode) {
716
0
        case RSA_X931_PADDING:
717
0
            if (!setup_tbuf(prsactx))
718
0
                return 0;
719
0
            ret = RSA_public_decrypt(siglen, sig, prsactx->tbuf, prsactx->rsa,
720
0
                                     RSA_X931_PADDING);
721
0
            if (ret < 1) {
722
0
                ERR_raise(ERR_LIB_PROV, ERR_R_RSA_LIB);
723
0
                return 0;
724
0
            }
725
0
            ret--;
726
0
            if (prsactx->tbuf[ret] != RSA_X931_hash_id(prsactx->mdnid)) {
727
0
                ERR_raise(ERR_LIB_PROV, PROV_R_ALGORITHM_MISMATCH);
728
0
                return 0;
729
0
            }
730
0
            if (ret != EVP_MD_get_size(prsactx->md)) {
731
0
                ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST_LENGTH,
732
0
                               "Should be %d, but got %d",
733
0
                               EVP_MD_get_size(prsactx->md), ret);
734
0
                return 0;
735
0
            }
736
737
0
            *routlen = ret;
738
0
            if (rout != prsactx->tbuf) {
739
0
                if (routsize < (size_t)ret) {
740
0
                    ERR_raise_data(ERR_LIB_PROV, PROV_R_OUTPUT_BUFFER_TOO_SMALL,
741
0
                                   "buffer size is %d, should be %d",
742
0
                                   routsize, ret);
743
0
                    return 0;
744
0
                }
745
0
                memcpy(rout, prsactx->tbuf, ret);
746
0
            }
747
0
            break;
748
749
0
        case RSA_PKCS1_PADDING:
750
0
            {
751
0
                size_t sltmp;
752
753
0
                ret = ossl_rsa_verify(prsactx->mdnid, NULL, 0, rout, &sltmp,
754
0
                                      sig, siglen, prsactx->rsa);
755
0
                if (ret <= 0) {
756
0
                    ERR_raise(ERR_LIB_PROV, ERR_R_RSA_LIB);
757
0
                    return 0;
758
0
                }
759
0
                ret = sltmp;
760
0
            }
761
0
            break;
762
763
0
        default:
764
0
            ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_PADDING_MODE,
765
0
                           "Only X.931 or PKCS#1 v1.5 padding allowed");
766
0
            return 0;
767
0
        }
768
0
    } else {
769
0
        ret = RSA_public_decrypt(siglen, sig, rout, prsactx->rsa,
770
0
                                 prsactx->pad_mode);
771
0
        if (ret < 0) {
772
0
            ERR_raise(ERR_LIB_PROV, ERR_R_RSA_LIB);
773
0
            return 0;
774
0
        }
775
0
    }
776
0
    *routlen = ret;
777
0
    return 1;
778
0
}
779
780
static int rsa_verify_init(void *vprsactx, void *vrsa,
781
                           const OSSL_PARAM params[])
782
0
{
783
0
    if (!ossl_prov_is_running())
784
0
        return 0;
785
0
    return rsa_signverify_init(vprsactx, vrsa, params, EVP_PKEY_OP_VERIFY);
786
0
}
787
788
static int rsa_verify(void *vprsactx, const unsigned char *sig, size_t siglen,
789
                      const unsigned char *tbs, size_t tbslen)
790
9.10k
{
791
9.10k
    PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
792
9.10k
    size_t rslen;
793
794
9.10k
    if (!ossl_prov_is_running())
795
0
        return 0;
796
9.10k
    if (prsactx->md != NULL) {
797
9.10k
        switch (prsactx->pad_mode) {
798
2.27k
        case RSA_PKCS1_PADDING:
799
2.27k
            if (!RSA_verify(prsactx->mdnid, tbs, tbslen, sig, siglen,
800
2.27k
                            prsactx->rsa)) {
801
2.01k
                ERR_raise(ERR_LIB_PROV, ERR_R_RSA_LIB);
802
2.01k
                return 0;
803
2.01k
            }
804
257
            return 1;
805
0
        case RSA_X931_PADDING:
806
0
            if (!setup_tbuf(prsactx))
807
0
                return 0;
808
0
            if (rsa_verify_recover(prsactx, prsactx->tbuf, &rslen, 0,
809
0
                                   sig, siglen) <= 0)
810
0
                return 0;
811
0
            break;
812
6.83k
        case RSA_PKCS1_PSS_PADDING:
813
6.83k
            {
814
6.83k
                int ret;
815
6.83k
                size_t mdsize;
816
817
                /*
818
                 * We need to check this for the RSA_verify_PKCS1_PSS_mgf1()
819
                 * call
820
                 */
821
6.83k
                mdsize = rsa_get_md_size(prsactx);
822
6.83k
                if (tbslen != mdsize) {
823
0
                    ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST_LENGTH,
824
0
                                   "Should be %d, but got %d",
825
0
                                   mdsize, tbslen);
826
0
                    return 0;
827
0
                }
828
829
6.83k
                if (!setup_tbuf(prsactx))
830
10
                    return 0;
831
6.82k
                ret = RSA_public_decrypt(siglen, sig, prsactx->tbuf,
832
6.82k
                                         prsactx->rsa, RSA_NO_PADDING);
833
6.82k
                if (ret <= 0) {
834
1.29k
                    ERR_raise(ERR_LIB_PROV, ERR_R_RSA_LIB);
835
1.29k
                    return 0;
836
1.29k
                }
837
5.52k
                ret = RSA_verify_PKCS1_PSS_mgf1(prsactx->rsa, tbs,
838
5.52k
                                                prsactx->md, prsactx->mgf1_md,
839
5.52k
                                                prsactx->tbuf,
840
5.52k
                                                prsactx->saltlen);
841
5.52k
                if (ret <= 0) {
842
5.52k
                    ERR_raise(ERR_LIB_PROV, ERR_R_RSA_LIB);
843
5.52k
                    return 0;
844
5.52k
                }
845
7
                return 1;
846
5.52k
            }
847
0
        default:
848
0
            ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_PADDING_MODE,
849
0
                           "Only X.931, PKCS#1 v1.5 or PSS padding allowed");
850
0
            return 0;
851
9.10k
        }
852
9.10k
    } else {
853
0
        int ret;
854
855
0
        if (!setup_tbuf(prsactx))
856
0
            return 0;
857
0
        ret = RSA_public_decrypt(siglen, sig, prsactx->tbuf, prsactx->rsa,
858
0
                                 prsactx->pad_mode);
859
0
        if (ret <= 0) {
860
0
            ERR_raise(ERR_LIB_PROV, ERR_R_RSA_LIB);
861
0
            return 0;
862
0
        }
863
0
        rslen = (size_t)ret;
864
0
    }
865
866
0
    if ((rslen != tbslen) || memcmp(tbs, prsactx->tbuf, rslen))
867
0
        return 0;
868
869
0
    return 1;
870
0
}
871
872
static int rsa_digest_signverify_init(void *vprsactx, const char *mdname,
873
                                      void *vrsa, const OSSL_PARAM params[],
874
                                      int operation)
875
35.3k
{
876
35.3k
    PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
877
878
35.3k
    if (!ossl_prov_is_running())
879
0
        return 0;
880
881
35.3k
    if (!rsa_signverify_init(vprsactx, vrsa, params, operation))
882
15
        return 0;
883
884
35.3k
    if (mdname != NULL
885
        /* was rsa_setup_md already called in rsa_signverify_init()? */
886
35.3k
        && (mdname[0] == '\0' || OPENSSL_strcasecmp(prsactx->mdname, mdname) != 0)
887
35.3k
        && !rsa_setup_md(prsactx, mdname, prsactx->propq))
888
57
        return 0;
889
890
35.3k
    prsactx->flag_allow_md = 0;
891
892
35.3k
    if (prsactx->mdctx == NULL) {
893
35.3k
        prsactx->mdctx = EVP_MD_CTX_new();
894
35.3k
        if (prsactx->mdctx == NULL)
895
0
            goto error;
896
35.3k
    }
897
898
35.3k
    if (!EVP_DigestInit_ex2(prsactx->mdctx, prsactx->md, params))
899
0
        goto error;
900
901
35.3k
    return 1;
902
903
0
 error:
904
0
    EVP_MD_CTX_free(prsactx->mdctx);
905
0
    prsactx->mdctx = NULL;
906
0
    return 0;
907
35.3k
}
908
909
static int rsa_digest_signverify_update(void *vprsactx,
910
                                        const unsigned char *data,
911
                                        size_t datalen)
912
10.9k
{
913
10.9k
    PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
914
915
10.9k
    if (prsactx == NULL || prsactx->mdctx == NULL)
916
0
        return 0;
917
918
10.9k
    return EVP_DigestUpdate(prsactx->mdctx, data, datalen);
919
10.9k
}
920
921
static int rsa_digest_sign_init(void *vprsactx, const char *mdname,
922
                                void *vrsa, const OSSL_PARAM params[])
923
36.5k
{
924
36.5k
    if (!ossl_prov_is_running())
925
0
        return 0;
926
36.5k
    return rsa_digest_signverify_init(vprsactx, mdname, vrsa,
927
36.5k
                                      params, EVP_PKEY_OP_SIGN);
928
36.5k
}
929
930
static int rsa_digest_sign_final(void *vprsactx, unsigned char *sig,
931
                                 size_t *siglen, size_t sigsize)
932
3.67k
{
933
3.67k
    PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
934
3.67k
    unsigned char digest[EVP_MAX_MD_SIZE];
935
3.67k
    unsigned int dlen = 0;
936
937
3.67k
    if (!ossl_prov_is_running() || prsactx == NULL)
938
0
        return 0;
939
3.67k
    prsactx->flag_allow_md = 1;
940
3.67k
    if (prsactx->mdctx == NULL)
941
0
        return 0;
942
    /*
943
     * If sig is NULL then we're just finding out the sig size. Other fields
944
     * are ignored. Defer to rsa_sign.
945
     */
946
3.67k
    if (sig != NULL) {
947
        /*
948
         * The digests used here are all known (see rsa_get_md_nid()), so they
949
         * should not exceed the internal buffer size of EVP_MAX_MD_SIZE.
950
         */
951
1.83k
        if (!EVP_DigestFinal_ex(prsactx->mdctx, digest, &dlen))
952
0
            return 0;
953
1.83k
    }
954
955
3.67k
    return rsa_sign(vprsactx, sig, siglen, sigsize, digest, (size_t)dlen);
956
3.67k
}
957
958
static int rsa_digest_verify_init(void *vprsactx, const char *mdname,
959
                                  void *vrsa, const OSSL_PARAM params[])
960
14.3k
{
961
14.3k
    if (!ossl_prov_is_running())
962
0
        return 0;
963
14.3k
    return rsa_digest_signverify_init(vprsactx, mdname, vrsa,
964
14.3k
                                      params, EVP_PKEY_OP_VERIFY);
965
14.3k
}
966
967
int rsa_digest_verify_final(void *vprsactx, const unsigned char *sig,
968
                            size_t siglen)
969
9.10k
{
970
9.10k
    PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
971
9.10k
    unsigned char digest[EVP_MAX_MD_SIZE];
972
9.10k
    unsigned int dlen = 0;
973
974
9.10k
    if (!ossl_prov_is_running())
975
0
        return 0;
976
977
9.10k
    if (prsactx == NULL)
978
0
        return 0;
979
9.10k
    prsactx->flag_allow_md = 1;
980
9.10k
    if (prsactx->mdctx == NULL)
981
0
        return 0;
982
983
    /*
984
     * The digests used here are all known (see rsa_get_md_nid()), so they
985
     * should not exceed the internal buffer size of EVP_MAX_MD_SIZE.
986
     */
987
9.10k
    if (!EVP_DigestFinal_ex(prsactx->mdctx, digest, &dlen))
988
0
        return 0;
989
990
9.10k
    return rsa_verify(vprsactx, sig, siglen, digest, (size_t)dlen);
991
9.10k
}
992
993
static void rsa_freectx(void *vprsactx)
994
68.5k
{
995
68.5k
    PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
996
997
68.5k
    if (prsactx == NULL)
998
0
        return;
999
1000
68.5k
    EVP_MD_CTX_free(prsactx->mdctx);
1001
68.5k
    EVP_MD_free(prsactx->md);
1002
68.5k
    EVP_MD_free(prsactx->mgf1_md);
1003
68.5k
    OPENSSL_free(prsactx->propq);
1004
68.5k
    free_tbuf(prsactx);
1005
68.5k
    RSA_free(prsactx->rsa);
1006
1007
68.5k
    OPENSSL_clear_free(prsactx, sizeof(*prsactx));
1008
68.5k
}
1009
1010
static void *rsa_dupctx(void *vprsactx)
1011
17.5k
{
1012
17.5k
    PROV_RSA_CTX *srcctx = (PROV_RSA_CTX *)vprsactx;
1013
17.5k
    PROV_RSA_CTX *dstctx;
1014
1015
17.5k
    if (!ossl_prov_is_running())
1016
0
        return NULL;
1017
1018
17.5k
    dstctx = OPENSSL_zalloc(sizeof(*srcctx));
1019
17.5k
    if (dstctx == NULL)
1020
0
        return NULL;
1021
1022
17.5k
    *dstctx = *srcctx;
1023
17.5k
    dstctx->rsa = NULL;
1024
17.5k
    dstctx->md = NULL;
1025
17.5k
    dstctx->mgf1_md = NULL;
1026
17.5k
    dstctx->mdctx = NULL;
1027
17.5k
    dstctx->tbuf = NULL;
1028
17.5k
    dstctx->propq = NULL;
1029
1030
17.5k
    if (srcctx->rsa != NULL && !RSA_up_ref(srcctx->rsa))
1031
0
        goto err;
1032
17.5k
    dstctx->rsa = srcctx->rsa;
1033
1034
17.5k
    if (srcctx->md != NULL && !EVP_MD_up_ref(srcctx->md))
1035
0
        goto err;
1036
17.5k
    dstctx->md = srcctx->md;
1037
1038
17.5k
    if (srcctx->mgf1_md != NULL && !EVP_MD_up_ref(srcctx->mgf1_md))
1039
0
        goto err;
1040
17.5k
    dstctx->mgf1_md = srcctx->mgf1_md;
1041
1042
17.5k
    if (srcctx->mdctx != NULL) {
1043
17.5k
        dstctx->mdctx = EVP_MD_CTX_new();
1044
17.5k
        if (dstctx->mdctx == NULL
1045
17.5k
                || !EVP_MD_CTX_copy_ex(dstctx->mdctx, srcctx->mdctx))
1046
0
            goto err;
1047
17.5k
    }
1048
1049
17.5k
    if (srcctx->propq != NULL) {
1050
0
        dstctx->propq = OPENSSL_strdup(srcctx->propq);
1051
0
        if (dstctx->propq == NULL)
1052
0
            goto err;
1053
0
    }
1054
1055
17.5k
    return dstctx;
1056
0
 err:
1057
0
    rsa_freectx(dstctx);
1058
0
    return NULL;
1059
17.5k
}
1060
1061
static int rsa_get_ctx_params(void *vprsactx, OSSL_PARAM *params)
1062
0
{
1063
0
    PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
1064
0
    OSSL_PARAM *p;
1065
1066
0
    if (prsactx == NULL)
1067
0
        return 0;
1068
1069
0
    p = OSSL_PARAM_locate(params, OSSL_SIGNATURE_PARAM_ALGORITHM_ID);
1070
0
    if (p != NULL) {
1071
        /* The Algorithm Identifier of the combined signature algorithm */
1072
0
        unsigned char aid_buf[128];
1073
0
        unsigned char *aid;
1074
0
        size_t  aid_len;
1075
1076
0
        aid = rsa_generate_signature_aid(prsactx, aid_buf,
1077
0
                                         sizeof(aid_buf), &aid_len);
1078
0
        if (aid == NULL || !OSSL_PARAM_set_octet_string(p, aid, aid_len))
1079
0
            return 0;
1080
0
    }
1081
1082
0
    p = OSSL_PARAM_locate(params, OSSL_SIGNATURE_PARAM_PAD_MODE);
1083
0
    if (p != NULL)
1084
0
        switch (p->data_type) {
1085
0
        case OSSL_PARAM_INTEGER:
1086
0
            if (!OSSL_PARAM_set_int(p, prsactx->pad_mode))
1087
0
                return 0;
1088
0
            break;
1089
0
        case OSSL_PARAM_UTF8_STRING:
1090
0
            {
1091
0
                int i;
1092
0
                const char *word = NULL;
1093
1094
0
                for (i = 0; padding_item[i].id != 0; i++) {
1095
0
                    if (prsactx->pad_mode == (int)padding_item[i].id) {
1096
0
                        word = padding_item[i].ptr;
1097
0
                        break;
1098
0
                    }
1099
0
                }
1100
1101
0
                if (word != NULL) {
1102
0
                    if (!OSSL_PARAM_set_utf8_string(p, word))
1103
0
                        return 0;
1104
0
                } else {
1105
0
                    ERR_raise(ERR_LIB_PROV, ERR_R_INTERNAL_ERROR);
1106
0
                }
1107
0
            }
1108
0
            break;
1109
0
        default:
1110
0
            return 0;
1111
0
        }
1112
1113
0
    p = OSSL_PARAM_locate(params, OSSL_SIGNATURE_PARAM_DIGEST);
1114
0
    if (p != NULL && !OSSL_PARAM_set_utf8_string(p, prsactx->mdname))
1115
0
        return 0;
1116
1117
0
    p = OSSL_PARAM_locate(params, OSSL_SIGNATURE_PARAM_MGF1_DIGEST);
1118
0
    if (p != NULL && !OSSL_PARAM_set_utf8_string(p, prsactx->mgf1_mdname))
1119
0
        return 0;
1120
1121
0
    p = OSSL_PARAM_locate(params, OSSL_SIGNATURE_PARAM_PSS_SALTLEN);
1122
0
    if (p != NULL) {
1123
0
        if (p->data_type == OSSL_PARAM_INTEGER) {
1124
0
            if (!OSSL_PARAM_set_int(p, prsactx->saltlen))
1125
0
                return 0;
1126
0
        } else if (p->data_type == OSSL_PARAM_UTF8_STRING) {
1127
0
            const char *value = NULL;
1128
1129
0
            switch (prsactx->saltlen) {
1130
0
            case RSA_PSS_SALTLEN_DIGEST:
1131
0
                value = OSSL_PKEY_RSA_PSS_SALT_LEN_DIGEST;
1132
0
                break;
1133
0
            case RSA_PSS_SALTLEN_MAX:
1134
0
                value = OSSL_PKEY_RSA_PSS_SALT_LEN_MAX;
1135
0
                break;
1136
0
            case RSA_PSS_SALTLEN_AUTO:
1137
0
                value = OSSL_PKEY_RSA_PSS_SALT_LEN_AUTO;
1138
0
                break;
1139
0
            case RSA_PSS_SALTLEN_AUTO_DIGEST_MAX:
1140
0
                value = OSSL_PKEY_RSA_PSS_SALT_LEN_AUTO_DIGEST_MAX;
1141
0
                break;
1142
0
            default:
1143
0
                {
1144
0
                    int len = BIO_snprintf(p->data, p->data_size, "%d",
1145
0
                                           prsactx->saltlen);
1146
1147
0
                    if (len <= 0)
1148
0
                        return 0;
1149
0
                    p->return_size = len;
1150
0
                    break;
1151
0
                }
1152
0
            }
1153
0
            if (value != NULL
1154
0
                && !OSSL_PARAM_set_utf8_string(p, value))
1155
0
                return 0;
1156
0
        }
1157
0
    }
1158
1159
0
    return 1;
1160
0
}
1161
1162
static const OSSL_PARAM known_gettable_ctx_params[] = {
1163
    OSSL_PARAM_octet_string(OSSL_SIGNATURE_PARAM_ALGORITHM_ID, NULL, 0),
1164
    OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_PAD_MODE, NULL, 0),
1165
    OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_DIGEST, NULL, 0),
1166
    OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_MGF1_DIGEST, NULL, 0),
1167
    OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_PSS_SALTLEN, NULL, 0),
1168
    OSSL_PARAM_END
1169
};
1170
1171
static const OSSL_PARAM *rsa_gettable_ctx_params(ossl_unused void *vprsactx,
1172
                                                 ossl_unused void *provctx)
1173
0
{
1174
0
    return known_gettable_ctx_params;
1175
0
}
1176
1177
static int rsa_set_ctx_params(void *vprsactx, const OSSL_PARAM params[])
1178
37.7k
{
1179
37.7k
    PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
1180
37.7k
    const OSSL_PARAM *p;
1181
37.7k
    int pad_mode;
1182
37.7k
    int saltlen;
1183
37.7k
    char mdname[OSSL_MAX_NAME_SIZE] = "", *pmdname = NULL;
1184
37.7k
    char mdprops[OSSL_MAX_PROPQUERY_SIZE] = "", *pmdprops = NULL;
1185
37.7k
    char mgf1mdname[OSSL_MAX_NAME_SIZE] = "", *pmgf1mdname = NULL;
1186
37.7k
    char mgf1mdprops[OSSL_MAX_PROPQUERY_SIZE] = "", *pmgf1mdprops = NULL;
1187
1188
37.7k
    if (prsactx == NULL)
1189
0
        return 0;
1190
37.7k
    if (params == NULL)
1191
23.6k
        return 1;
1192
1193
14.0k
    pad_mode = prsactx->pad_mode;
1194
14.0k
    saltlen = prsactx->saltlen;
1195
1196
14.0k
    p = OSSL_PARAM_locate_const(params, OSSL_SIGNATURE_PARAM_DIGEST);
1197
14.0k
    if (p != NULL) {
1198
0
        const OSSL_PARAM *propsp =
1199
0
            OSSL_PARAM_locate_const(params,
1200
0
                                    OSSL_SIGNATURE_PARAM_PROPERTIES);
1201
1202
0
        pmdname = mdname;
1203
0
        if (!OSSL_PARAM_get_utf8_string(p, &pmdname, sizeof(mdname)))
1204
0
            return 0;
1205
1206
0
        if (propsp != NULL) {
1207
0
            pmdprops = mdprops;
1208
0
            if (!OSSL_PARAM_get_utf8_string(propsp,
1209
0
                                            &pmdprops, sizeof(mdprops)))
1210
0
                return 0;
1211
0
        }
1212
0
    }
1213
1214
14.0k
    p = OSSL_PARAM_locate_const(params, OSSL_SIGNATURE_PARAM_PAD_MODE);
1215
14.0k
    if (p != NULL) {
1216
6.04k
        const char *err_extra_text = NULL;
1217
1218
6.04k
        switch (p->data_type) {
1219
6.04k
        case OSSL_PARAM_INTEGER: /* Support for legacy pad mode number */
1220
6.04k
            if (!OSSL_PARAM_get_int(p, &pad_mode))
1221
0
                return 0;
1222
6.04k
            break;
1223
6.04k
        case OSSL_PARAM_UTF8_STRING:
1224
0
            {
1225
0
                int i;
1226
1227
0
                if (p->data == NULL)
1228
0
                    return 0;
1229
1230
0
                for (i = 0; padding_item[i].id != 0; i++) {
1231
0
                    if (strcmp(p->data, padding_item[i].ptr) == 0) {
1232
0
                        pad_mode = padding_item[i].id;
1233
0
                        break;
1234
0
                    }
1235
0
                }
1236
0
            }
1237
0
            break;
1238
0
        default:
1239
0
            return 0;
1240
6.04k
        }
1241
1242
6.04k
        switch (pad_mode) {
1243
0
        case RSA_PKCS1_OAEP_PADDING:
1244
            /*
1245
             * OAEP padding is for asymmetric cipher only so is not compatible
1246
             * with signature use.
1247
             */
1248
0
            err_extra_text = "OAEP padding not allowed for signing / verifying";
1249
0
            goto bad_pad;
1250
6.04k
        case RSA_PKCS1_PSS_PADDING:
1251
6.04k
            if ((prsactx->operation
1252
6.04k
                 & (EVP_PKEY_OP_SIGN | EVP_PKEY_OP_VERIFY)) == 0) {
1253
0
                err_extra_text =
1254
0
                    "PSS padding only allowed for sign and verify operations";
1255
0
                goto bad_pad;
1256
0
            }
1257
6.04k
            break;
1258
6.04k
        case RSA_PKCS1_PADDING:
1259
0
            err_extra_text = "PKCS#1 padding not allowed with RSA-PSS";
1260
0
            goto cont;
1261
0
        case RSA_NO_PADDING:
1262
0
            err_extra_text = "No padding not allowed with RSA-PSS";
1263
0
            goto cont;
1264
0
        case RSA_X931_PADDING:
1265
0
            err_extra_text = "X.931 padding not allowed with RSA-PSS";
1266
0
        cont:
1267
0
            if (RSA_test_flags(prsactx->rsa,
1268
0
                               RSA_FLAG_TYPE_MASK) == RSA_FLAG_TYPE_RSA)
1269
0
                break;
1270
            /* FALLTHRU */
1271
0
        default:
1272
0
        bad_pad:
1273
0
            if (err_extra_text == NULL)
1274
0
                ERR_raise(ERR_LIB_PROV,
1275
0
                          PROV_R_ILLEGAL_OR_UNSUPPORTED_PADDING_MODE);
1276
0
            else
1277
0
                ERR_raise_data(ERR_LIB_PROV,
1278
0
                               PROV_R_ILLEGAL_OR_UNSUPPORTED_PADDING_MODE,
1279
0
                               err_extra_text);
1280
0
            return 0;
1281
6.04k
        }
1282
6.04k
    }
1283
1284
14.0k
    p = OSSL_PARAM_locate_const(params, OSSL_SIGNATURE_PARAM_PSS_SALTLEN);
1285
14.0k
    if (p != NULL) {
1286
6.04k
        if (pad_mode != RSA_PKCS1_PSS_PADDING) {
1287
0
            ERR_raise_data(ERR_LIB_PROV, PROV_R_NOT_SUPPORTED,
1288
0
                           "PSS saltlen can only be specified if "
1289
0
                           "PSS padding has been specified first");
1290
0
            return 0;
1291
0
        }
1292
1293
6.04k
        switch (p->data_type) {
1294
0
        case OSSL_PARAM_INTEGER: /* Support for legacy pad mode number */
1295
0
            if (!OSSL_PARAM_get_int(p, &saltlen))
1296
0
                return 0;
1297
0
            break;
1298
6.04k
        case OSSL_PARAM_UTF8_STRING:
1299
6.04k
            if (strcmp(p->data, OSSL_PKEY_RSA_PSS_SALT_LEN_DIGEST) == 0)
1300
4.06k
                saltlen = RSA_PSS_SALTLEN_DIGEST;
1301
1.98k
            else if (strcmp(p->data, OSSL_PKEY_RSA_PSS_SALT_LEN_MAX) == 0)
1302
0
                saltlen = RSA_PSS_SALTLEN_MAX;
1303
1.98k
            else if (strcmp(p->data, OSSL_PKEY_RSA_PSS_SALT_LEN_AUTO) == 0)
1304
0
                saltlen = RSA_PSS_SALTLEN_AUTO;
1305
1.98k
            else if (strcmp(p->data, OSSL_PKEY_RSA_PSS_SALT_LEN_AUTO_DIGEST_MAX) == 0)
1306
0
                saltlen = RSA_PSS_SALTLEN_AUTO_DIGEST_MAX;
1307
1.98k
            else
1308
1.98k
                saltlen = atoi(p->data);
1309
6.04k
            break;
1310
0
        default:
1311
0
            return 0;
1312
6.04k
        }
1313
1314
        /*
1315
         * RSA_PSS_SALTLEN_AUTO_DIGEST_MAX seems curiously named in this check.
1316
         * Contrary to what it's name suggests, it's the currently lowest
1317
         * saltlen number possible.
1318
         */
1319
6.04k
        if (saltlen < RSA_PSS_SALTLEN_AUTO_DIGEST_MAX) {
1320
0
            ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_SALT_LENGTH);
1321
0
            return 0;
1322
0
        }
1323
1324
6.04k
        if (rsa_pss_restricted(prsactx)) {
1325
40
            switch (saltlen) {
1326
0
            case RSA_PSS_SALTLEN_AUTO:
1327
0
            case RSA_PSS_SALTLEN_AUTO_DIGEST_MAX:
1328
0
                if (prsactx->operation == EVP_PKEY_OP_VERIFY) {
1329
0
                    ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_SALT_LENGTH,
1330
0
                                   "Cannot use autodetected salt length");
1331
0
                    return 0;
1332
0
                }
1333
0
                break;
1334
0
            case RSA_PSS_SALTLEN_DIGEST:
1335
0
                if (prsactx->min_saltlen > EVP_MD_get_size(prsactx->md)) {
1336
0
                    ERR_raise_data(ERR_LIB_PROV,
1337
0
                                   PROV_R_PSS_SALTLEN_TOO_SMALL,
1338
0
                                   "Should be more than %d, but would be "
1339
0
                                   "set to match digest size (%d)",
1340
0
                                   prsactx->min_saltlen,
1341
0
                                   EVP_MD_get_size(prsactx->md));
1342
0
                    return 0;
1343
0
                }
1344
0
                break;
1345
40
            default:
1346
40
                if (saltlen >= 0 && saltlen < prsactx->min_saltlen) {
1347
0
                    ERR_raise_data(ERR_LIB_PROV,
1348
0
                                   PROV_R_PSS_SALTLEN_TOO_SMALL,
1349
0
                                   "Should be more than %d, "
1350
0
                                   "but would be set to %d",
1351
0
                                   prsactx->min_saltlen, saltlen);
1352
0
                    return 0;
1353
0
                }
1354
40
            }
1355
40
        }
1356
6.04k
    }
1357
1358
14.0k
    p = OSSL_PARAM_locate_const(params, OSSL_SIGNATURE_PARAM_MGF1_DIGEST);
1359
14.0k
    if (p != NULL) {
1360
1.98k
        const OSSL_PARAM *propsp =
1361
1.98k
            OSSL_PARAM_locate_const(params,
1362
1.98k
                                    OSSL_SIGNATURE_PARAM_MGF1_PROPERTIES);
1363
1364
1.98k
        pmgf1mdname = mgf1mdname;
1365
1.98k
        if (!OSSL_PARAM_get_utf8_string(p, &pmgf1mdname, sizeof(mgf1mdname)))
1366
0
            return 0;
1367
1368
1.98k
        if (propsp != NULL) {
1369
0
            pmgf1mdprops = mgf1mdprops;
1370
0
            if (!OSSL_PARAM_get_utf8_string(propsp,
1371
0
                                            &pmgf1mdprops, sizeof(mgf1mdprops)))
1372
0
                return 0;
1373
0
        }
1374
1375
1.98k
        if (pad_mode != RSA_PKCS1_PSS_PADDING) {
1376
0
            ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_MGF1_MD);
1377
0
            return  0;
1378
0
        }
1379
1.98k
    }
1380
1381
14.0k
    prsactx->saltlen = saltlen;
1382
14.0k
    prsactx->pad_mode = pad_mode;
1383
1384
14.0k
    if (prsactx->md == NULL && pmdname == NULL
1385
14.0k
        && pad_mode == RSA_PKCS1_PSS_PADDING)
1386
0
        pmdname = RSA_DEFAULT_DIGEST_NAME;
1387
1388
14.0k
    if (pmgf1mdname != NULL
1389
14.0k
        && !rsa_setup_mgf1_md(prsactx, pmgf1mdname, pmgf1mdprops))
1390
0
        return 0;
1391
1392
14.0k
    if (pmdname != NULL) {
1393
0
        if (!rsa_setup_md(prsactx, pmdname, pmdprops))
1394
0
            return 0;
1395
14.0k
    } else {
1396
14.0k
        if (!rsa_check_padding(prsactx, NULL, NULL, prsactx->mdnid))
1397
0
            return 0;
1398
14.0k
    }
1399
14.0k
    return 1;
1400
14.0k
}
1401
1402
static const OSSL_PARAM settable_ctx_params[] = {
1403
    OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_DIGEST, NULL, 0),
1404
    OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_PROPERTIES, NULL, 0),
1405
    OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_PAD_MODE, NULL, 0),
1406
    OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_MGF1_DIGEST, NULL, 0),
1407
    OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_MGF1_PROPERTIES, NULL, 0),
1408
    OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_PSS_SALTLEN, NULL, 0),
1409
    OSSL_PARAM_END
1410
};
1411
1412
static const OSSL_PARAM settable_ctx_params_no_digest[] = {
1413
    OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_PAD_MODE, NULL, 0),
1414
    OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_MGF1_DIGEST, NULL, 0),
1415
    OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_MGF1_PROPERTIES, NULL, 0),
1416
    OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_PSS_SALTLEN, NULL, 0),
1417
    OSSL_PARAM_END
1418
};
1419
1420
static const OSSL_PARAM *rsa_settable_ctx_params(void *vprsactx,
1421
                                                 ossl_unused void *provctx)
1422
28.4k
{
1423
28.4k
    PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
1424
1425
28.4k
    if (prsactx != NULL && !prsactx->flag_allow_md)
1426
28.4k
        return settable_ctx_params_no_digest;
1427
1
    return settable_ctx_params;
1428
28.4k
}
1429
1430
static int rsa_get_ctx_md_params(void *vprsactx, OSSL_PARAM *params)
1431
0
{
1432
0
    PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
1433
1434
0
    if (prsactx->mdctx == NULL)
1435
0
        return 0;
1436
1437
0
    return EVP_MD_CTX_get_params(prsactx->mdctx, params);
1438
0
}
1439
1440
static const OSSL_PARAM *rsa_gettable_ctx_md_params(void *vprsactx)
1441
0
{
1442
0
    PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
1443
1444
0
    if (prsactx->md == NULL)
1445
0
        return 0;
1446
1447
0
    return EVP_MD_gettable_ctx_params(prsactx->md);
1448
0
}
1449
1450
static int rsa_set_ctx_md_params(void *vprsactx, const OSSL_PARAM params[])
1451
0
{
1452
0
    PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
1453
1454
0
    if (prsactx->mdctx == NULL)
1455
0
        return 0;
1456
1457
0
    return EVP_MD_CTX_set_params(prsactx->mdctx, params);
1458
0
}
1459
1460
static const OSSL_PARAM *rsa_settable_ctx_md_params(void *vprsactx)
1461
0
{
1462
0
    PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
1463
1464
0
    if (prsactx->md == NULL)
1465
0
        return 0;
1466
1467
0
    return EVP_MD_settable_ctx_params(prsactx->md);
1468
0
}
1469
1470
const OSSL_DISPATCH ossl_rsa_signature_functions[] = {
1471
    { OSSL_FUNC_SIGNATURE_NEWCTX, (void (*)(void))rsa_newctx },
1472
    { OSSL_FUNC_SIGNATURE_SIGN_INIT, (void (*)(void))rsa_sign_init },
1473
    { OSSL_FUNC_SIGNATURE_SIGN, (void (*)(void))rsa_sign },
1474
    { OSSL_FUNC_SIGNATURE_VERIFY_INIT, (void (*)(void))rsa_verify_init },
1475
    { OSSL_FUNC_SIGNATURE_VERIFY, (void (*)(void))rsa_verify },
1476
    { OSSL_FUNC_SIGNATURE_VERIFY_RECOVER_INIT,
1477
      (void (*)(void))rsa_verify_recover_init },
1478
    { OSSL_FUNC_SIGNATURE_VERIFY_RECOVER,
1479
      (void (*)(void))rsa_verify_recover },
1480
    { OSSL_FUNC_SIGNATURE_DIGEST_SIGN_INIT,
1481
      (void (*)(void))rsa_digest_sign_init },
1482
    { OSSL_FUNC_SIGNATURE_DIGEST_SIGN_UPDATE,
1483
      (void (*)(void))rsa_digest_signverify_update },
1484
    { OSSL_FUNC_SIGNATURE_DIGEST_SIGN_FINAL,
1485
      (void (*)(void))rsa_digest_sign_final },
1486
    { OSSL_FUNC_SIGNATURE_DIGEST_VERIFY_INIT,
1487
      (void (*)(void))rsa_digest_verify_init },
1488
    { OSSL_FUNC_SIGNATURE_DIGEST_VERIFY_UPDATE,
1489
      (void (*)(void))rsa_digest_signverify_update },
1490
    { OSSL_FUNC_SIGNATURE_DIGEST_VERIFY_FINAL,
1491
      (void (*)(void))rsa_digest_verify_final },
1492
    { OSSL_FUNC_SIGNATURE_FREECTX, (void (*)(void))rsa_freectx },
1493
    { OSSL_FUNC_SIGNATURE_DUPCTX, (void (*)(void))rsa_dupctx },
1494
    { OSSL_FUNC_SIGNATURE_GET_CTX_PARAMS, (void (*)(void))rsa_get_ctx_params },
1495
    { OSSL_FUNC_SIGNATURE_GETTABLE_CTX_PARAMS,
1496
      (void (*)(void))rsa_gettable_ctx_params },
1497
    { OSSL_FUNC_SIGNATURE_SET_CTX_PARAMS, (void (*)(void))rsa_set_ctx_params },
1498
    { OSSL_FUNC_SIGNATURE_SETTABLE_CTX_PARAMS,
1499
      (void (*)(void))rsa_settable_ctx_params },
1500
    { OSSL_FUNC_SIGNATURE_GET_CTX_MD_PARAMS,
1501
      (void (*)(void))rsa_get_ctx_md_params },
1502
    { OSSL_FUNC_SIGNATURE_GETTABLE_CTX_MD_PARAMS,
1503
      (void (*)(void))rsa_gettable_ctx_md_params },
1504
    { OSSL_FUNC_SIGNATURE_SET_CTX_MD_PARAMS,
1505
      (void (*)(void))rsa_set_ctx_md_params },
1506
    { OSSL_FUNC_SIGNATURE_SETTABLE_CTX_MD_PARAMS,
1507
      (void (*)(void))rsa_settable_ctx_md_params },
1508
    OSSL_DISPATCH_END
1509
};