Coverage Report

Created: 2025-12-31 06:58

next uncovered line (L), next uncovered region (R), next uncovered branch (B)
/src/openssl34/providers/implementations/signature/rsa_sig.c
Line
Count
Source
1
/*
2
 * Copyright 2019-2025 The OpenSSL Project Authors. All Rights Reserved.
3
 *
4
 * Licensed under the Apache License 2.0 (the "License").  You may not use
5
 * this file except in compliance with the License.  You can obtain a copy
6
 * in the file LICENSE in the source distribution or at
7
 * https://www.openssl.org/source/license.html
8
 */
9
10
/*
11
 * RSA low level APIs are deprecated for public use, but still ok for
12
 * internal use.
13
 */
14
#include "internal/deprecated.h"
15
16
#include <string.h>
17
#include <openssl/crypto.h>
18
#include <openssl/core_dispatch.h>
19
#include <openssl/core_names.h>
20
#include <openssl/err.h>
21
#include <openssl/obj_mac.h>
22
#include <openssl/rsa.h>
23
#include <openssl/params.h>
24
#include <openssl/evp.h>
25
#include <openssl/proverr.h>
26
#include "internal/cryptlib.h"
27
#include "internal/nelem.h"
28
#include "internal/sizes.h"
29
#include "crypto/rsa.h"
30
#include "prov/providercommon.h"
31
#include "prov/implementations.h"
32
#include "prov/provider_ctx.h"
33
#include "prov/der_rsa.h"
34
#include "prov/securitycheck.h"
35
36
0
#define RSA_DEFAULT_DIGEST_NAME OSSL_DIGEST_NAME_SHA1
37
38
static OSSL_FUNC_signature_newctx_fn rsa_newctx;
39
static OSSL_FUNC_signature_sign_init_fn rsa_sign_init;
40
static OSSL_FUNC_signature_verify_init_fn rsa_verify_init;
41
static OSSL_FUNC_signature_verify_recover_init_fn rsa_verify_recover_init;
42
static OSSL_FUNC_signature_sign_fn rsa_sign;
43
static OSSL_FUNC_signature_sign_message_update_fn rsa_signverify_message_update;
44
static OSSL_FUNC_signature_sign_message_final_fn rsa_sign_message_final;
45
static OSSL_FUNC_signature_verify_fn rsa_verify;
46
static OSSL_FUNC_signature_verify_recover_fn rsa_verify_recover;
47
static OSSL_FUNC_signature_verify_message_update_fn rsa_signverify_message_update;
48
static OSSL_FUNC_signature_verify_message_final_fn rsa_verify_message_final;
49
static OSSL_FUNC_signature_digest_sign_init_fn rsa_digest_sign_init;
50
static OSSL_FUNC_signature_digest_sign_update_fn rsa_digest_sign_update;
51
static OSSL_FUNC_signature_digest_sign_final_fn rsa_digest_sign_final;
52
static OSSL_FUNC_signature_digest_verify_init_fn rsa_digest_verify_init;
53
static OSSL_FUNC_signature_digest_verify_update_fn rsa_digest_verify_update;
54
static OSSL_FUNC_signature_digest_verify_final_fn rsa_digest_verify_final;
55
static OSSL_FUNC_signature_freectx_fn rsa_freectx;
56
static OSSL_FUNC_signature_dupctx_fn rsa_dupctx;
57
static OSSL_FUNC_signature_query_key_types_fn rsa_sigalg_query_key_types;
58
static OSSL_FUNC_signature_get_ctx_params_fn rsa_get_ctx_params;
59
static OSSL_FUNC_signature_gettable_ctx_params_fn rsa_gettable_ctx_params;
60
static OSSL_FUNC_signature_set_ctx_params_fn rsa_set_ctx_params;
61
static OSSL_FUNC_signature_settable_ctx_params_fn rsa_settable_ctx_params;
62
static OSSL_FUNC_signature_get_ctx_md_params_fn rsa_get_ctx_md_params;
63
static OSSL_FUNC_signature_gettable_ctx_md_params_fn rsa_gettable_ctx_md_params;
64
static OSSL_FUNC_signature_set_ctx_md_params_fn rsa_set_ctx_md_params;
65
static OSSL_FUNC_signature_settable_ctx_md_params_fn rsa_settable_ctx_md_params;
66
static OSSL_FUNC_signature_set_ctx_params_fn rsa_sigalg_set_ctx_params;
67
static OSSL_FUNC_signature_settable_ctx_params_fn rsa_sigalg_settable_ctx_params;
68
69
static OSSL_ITEM padding_item[] = {
70
    { RSA_PKCS1_PADDING, OSSL_PKEY_RSA_PAD_MODE_PKCSV15 },
71
    { RSA_NO_PADDING, OSSL_PKEY_RSA_PAD_MODE_NONE },
72
    { RSA_X931_PADDING, OSSL_PKEY_RSA_PAD_MODE_X931 },
73
    { RSA_PKCS1_PSS_PADDING, OSSL_PKEY_RSA_PAD_MODE_PSS },
74
    { 0, NULL }
75
};
76
77
/*
78
 * What's passed as an actual key is defined by the KEYMGMT interface.
79
 * We happen to know that our KEYMGMT simply passes RSA structures, so
80
 * we use that here too.
81
 */
82
83
typedef struct {
84
    OSSL_LIB_CTX *libctx;
85
    char *propq;
86
    RSA *rsa;
87
    int operation;
88
89
    /*
90
     * Flag to determine if a full sigalg is run (1) or if a composable
91
     * signature algorithm is run (0).
92
     *
93
     * When a full sigalg is run (1), this currently affects the following
94
     * other flags, which are to remain untouched after their initialization:
95
     *
96
     * - flag_allow_md (initialized to 0)
97
     */
98
    unsigned int flag_sigalg : 1;
99
    /*
100
     * Flag to determine if the hash function can be changed (1) or not (0)
101
     * Because it's dangerous to change during a DigestSign or DigestVerify
102
     * operation, this flag is cleared by their Init function, and set again
103
     * by their Final function.
104
     * Implementations of full sigalgs (such as RSA-SHA256) hard-code this
105
     * flag to not allow changes (0).
106
     */
107
    unsigned int flag_allow_md : 1;
108
    unsigned int mgf1_md_set : 1;
109
    /*
110
     * Flags to say what are the possible next external calls in what
111
     * constitutes the life cycle of an algorithm.  The relevant calls are:
112
     * - init
113
     * - update
114
     * - final
115
     * - oneshot
116
     * All other external calls are regarded as utilitarian and are allowed
117
     * at any time (they may be affected by other flags, like flag_allow_md,
118
     * though).
119
     */
120
    unsigned int flag_allow_update : 1;
121
    unsigned int flag_allow_final : 1;
122
    unsigned int flag_allow_oneshot : 1;
123
124
    /* main digest */
125
    EVP_MD *md;
126
    EVP_MD_CTX *mdctx;
127
    int mdnid;
128
    char mdname[OSSL_MAX_NAME_SIZE]; /* Purely informational */
129
130
    /* RSA padding mode */
131
    int pad_mode;
132
    /* message digest for MGF1 */
133
    EVP_MD *mgf1_md;
134
    int mgf1_mdnid;
135
    char mgf1_mdname[OSSL_MAX_NAME_SIZE]; /* Purely informational */
136
    /* PSS salt length */
137
    int saltlen;
138
    /* Minimum salt length or -1 if no PSS parameter restriction */
139
    int min_saltlen;
140
141
    /* Signature, for verification */
142
    unsigned char *sig;
143
    size_t siglen;
144
145
#ifdef FIPS_MODULE
146
    /*
147
     * FIPS 140-3 IG 2.4.B mandates that verification based on a digest of a
148
     * message is not permitted.  However, signing based on a digest is still
149
     * permitted.
150
     */
151
    int verify_message;
152
#endif
153
154
    /* Temp buffer */
155
    unsigned char *tbuf;
156
157
    OSSL_FIPS_IND_DECLARE
158
} PROV_RSA_CTX;
159
160
/* True if PSS parameters are restricted */
161
63.7k
#define rsa_pss_restricted(prsactx) (prsactx->min_saltlen != -1)
162
163
static size_t rsa_get_md_size(const PROV_RSA_CTX *prsactx)
164
24.9k
{
165
24.9k
    int md_size;
166
167
24.9k
    if (prsactx->md != NULL) {
168
24.9k
        md_size = EVP_MD_get_size(prsactx->md);
169
24.9k
        if (md_size <= 0)
170
0
            return 0;
171
24.9k
        return md_size;
172
24.9k
    }
173
0
    return 0;
174
24.9k
}
175
176
static int rsa_check_padding(const PROV_RSA_CTX *prsactx,
177
    const char *mdname, const char *mgf1_mdname,
178
    int mdnid)
179
129k
{
180
129k
    switch (prsactx->pad_mode) {
181
0
    case RSA_NO_PADDING:
182
0
        if (mdname != NULL || mdnid != NID_undef) {
183
0
            ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_PADDING_MODE);
184
0
            return 0;
185
0
        }
186
0
        break;
187
0
    case RSA_X931_PADDING:
188
0
        if (RSA_X931_hash_id(mdnid) == -1) {
189
0
            ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_X931_DIGEST);
190
0
            return 0;
191
0
        }
192
0
        break;
193
57.8k
    case RSA_PKCS1_PSS_PADDING:
194
57.8k
        if (rsa_pss_restricted(prsactx))
195
1.80k
            if ((mdname != NULL && !EVP_MD_is_a(prsactx->md, mdname))
196
1.76k
                || (mgf1_mdname != NULL
197
439
                    && !EVP_MD_is_a(prsactx->mgf1_md, mgf1_mdname))) {
198
36
                ERR_raise(ERR_LIB_PROV, PROV_R_DIGEST_NOT_ALLOWED);
199
36
                return 0;
200
36
            }
201
57.8k
        break;
202
71.2k
    default:
203
71.2k
        break;
204
129k
    }
205
206
129k
    return 1;
207
129k
}
208
209
static int rsa_check_parameters(PROV_RSA_CTX *prsactx, int min_saltlen)
210
521
{
211
521
    if (prsactx->pad_mode == RSA_PKCS1_PSS_PADDING) {
212
521
        int max_saltlen;
213
214
        /* See if minimum salt length exceeds maximum possible */
215
521
        max_saltlen = RSA_size(prsactx->rsa) - EVP_MD_get_size(prsactx->md);
216
521
        if ((RSA_bits(prsactx->rsa) & 0x7) == 1)
217
133
            max_saltlen--;
218
521
        if (min_saltlen < 0 || min_saltlen > max_saltlen) {
219
39
            ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_SALT_LENGTH);
220
39
            return 0;
221
39
        }
222
482
        prsactx->min_saltlen = min_saltlen;
223
482
    }
224
482
    return 1;
225
521
}
226
227
static void *rsa_newctx(void *provctx, const char *propq)
228
72.1k
{
229
72.1k
    PROV_RSA_CTX *prsactx = NULL;
230
72.1k
    char *propq_copy = NULL;
231
232
72.1k
    if (!ossl_prov_is_running())
233
0
        return NULL;
234
235
72.1k
    if ((prsactx = OPENSSL_zalloc(sizeof(PROV_RSA_CTX))) == NULL
236
72.1k
        || (propq != NULL
237
0
            && (propq_copy = OPENSSL_strdup(propq)) == NULL)) {
238
0
        OPENSSL_free(prsactx);
239
0
        return NULL;
240
0
    }
241
242
72.1k
    OSSL_FIPS_IND_INIT(prsactx)
243
72.1k
    prsactx->libctx = PROV_LIBCTX_OF(provctx);
244
72.1k
    prsactx->flag_allow_md = 1;
245
#ifdef FIPS_MODULE
246
    prsactx->verify_message = 1;
247
#endif
248
72.1k
    prsactx->propq = propq_copy;
249
    /* Maximum up to digest length for sign, auto for verify */
250
72.1k
    prsactx->saltlen = RSA_PSS_SALTLEN_AUTO_DIGEST_MAX;
251
72.1k
    prsactx->min_saltlen = -1;
252
72.1k
    return prsactx;
253
72.1k
}
254
255
static int rsa_pss_compute_saltlen(PROV_RSA_CTX *ctx)
256
0
{
257
0
    int saltlen = ctx->saltlen;
258
0
    int saltlenMax = -1;
259
260
    /* FIPS 186-4 section 5 "The RSA Digital Signature Algorithm", subsection
261
     * 5.5 "PKCS #1" says: "For RSASSA-PSS […] the length (in bytes) of the
262
     * salt (sLen) shall satisfy 0 <= sLen <= hLen, where hLen is the length of
263
     * the hash function output block (in bytes)."
264
     *
265
     * Provide a way to use at most the digest length, so that the default does
266
     * not violate FIPS 186-4. */
267
0
    if (saltlen == RSA_PSS_SALTLEN_DIGEST) {
268
0
        if ((saltlen = EVP_MD_get_size(ctx->md)) <= 0) {
269
0
            ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_DIGEST);
270
0
            return -1;
271
0
        }
272
0
    } else if (saltlen == RSA_PSS_SALTLEN_AUTO_DIGEST_MAX) {
273
0
        saltlen = RSA_PSS_SALTLEN_MAX;
274
0
        if ((saltlenMax = EVP_MD_get_size(ctx->md)) <= 0) {
275
0
            ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_DIGEST);
276
0
            return -1;
277
0
        }
278
0
    }
279
0
    if (saltlen == RSA_PSS_SALTLEN_MAX || saltlen == RSA_PSS_SALTLEN_AUTO) {
280
0
        int mdsize, rsasize;
281
282
0
        if ((mdsize = EVP_MD_get_size(ctx->md)) <= 0) {
283
0
            ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_DIGEST);
284
0
            return -1;
285
0
        }
286
0
        if ((rsasize = RSA_size(ctx->rsa)) <= 2 || rsasize - 2 < mdsize) {
287
0
            ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_KEY);
288
0
            return -1;
289
0
        }
290
0
        saltlen = rsasize - mdsize - 2;
291
0
        if ((RSA_bits(ctx->rsa) & 0x7) == 1)
292
0
            saltlen--;
293
0
        if (saltlenMax >= 0 && saltlen > saltlenMax)
294
0
            saltlen = saltlenMax;
295
0
    }
296
0
    if (saltlen < 0) {
297
0
        ERR_raise(ERR_LIB_PROV, ERR_R_INTERNAL_ERROR);
298
0
        return -1;
299
0
    } else if (saltlen < ctx->min_saltlen) {
300
0
        ERR_raise_data(ERR_LIB_PROV, PROV_R_PSS_SALTLEN_TOO_SMALL,
301
0
            "minimum salt length: %d, actual salt length: %d",
302
0
            ctx->min_saltlen, saltlen);
303
0
        return -1;
304
0
    }
305
0
    return saltlen;
306
0
}
307
308
static unsigned char *rsa_generate_signature_aid(PROV_RSA_CTX *ctx,
309
    unsigned char *aid_buf,
310
    size_t buf_len,
311
    size_t *aid_len)
312
0
{
313
0
    WPACKET pkt;
314
0
    unsigned char *aid = NULL;
315
0
    int saltlen;
316
0
    RSA_PSS_PARAMS_30 pss_params;
317
0
    int ret;
318
319
0
    if (!WPACKET_init_der(&pkt, aid_buf, buf_len)) {
320
0
        ERR_raise(ERR_LIB_PROV, ERR_R_CRYPTO_LIB);
321
0
        return NULL;
322
0
    }
323
324
0
    switch (ctx->pad_mode) {
325
0
    case RSA_PKCS1_PADDING:
326
0
        ret = ossl_DER_w_algorithmIdentifier_MDWithRSAEncryption(&pkt, -1,
327
0
            ctx->mdnid);
328
329
0
        if (ret > 0) {
330
0
            break;
331
0
        } else if (ret == 0) {
332
0
            ERR_raise(ERR_LIB_PROV, ERR_R_INTERNAL_ERROR);
333
0
            goto cleanup;
334
0
        }
335
0
        ERR_raise_data(ERR_LIB_PROV, ERR_R_UNSUPPORTED,
336
0
            "Algorithm ID generation - md NID: %d",
337
0
            ctx->mdnid);
338
0
        goto cleanup;
339
0
    case RSA_PKCS1_PSS_PADDING:
340
0
        saltlen = rsa_pss_compute_saltlen(ctx);
341
0
        if (saltlen < 0)
342
0
            goto cleanup;
343
0
        if (!ossl_rsa_pss_params_30_set_defaults(&pss_params)
344
0
            || !ossl_rsa_pss_params_30_set_hashalg(&pss_params, ctx->mdnid)
345
0
            || !ossl_rsa_pss_params_30_set_maskgenhashalg(&pss_params,
346
0
                ctx->mgf1_mdnid)
347
0
            || !ossl_rsa_pss_params_30_set_saltlen(&pss_params, saltlen)
348
0
            || !ossl_DER_w_algorithmIdentifier_RSA_PSS(&pkt, -1,
349
0
                RSA_FLAG_TYPE_RSASSAPSS,
350
0
                &pss_params)) {
351
0
            ERR_raise(ERR_LIB_PROV, ERR_R_INTERNAL_ERROR);
352
0
            goto cleanup;
353
0
        }
354
0
        break;
355
0
    default:
356
0
        ERR_raise_data(ERR_LIB_PROV, ERR_R_UNSUPPORTED,
357
0
            "Algorithm ID generation - pad mode: %d",
358
0
            ctx->pad_mode);
359
0
        goto cleanup;
360
0
    }
361
0
    if (WPACKET_finish(&pkt)) {
362
0
        WPACKET_get_total_written(&pkt, aid_len);
363
0
        aid = WPACKET_get_curr(&pkt);
364
0
    }
365
0
cleanup:
366
0
    WPACKET_cleanup(&pkt);
367
0
    return aid;
368
0
}
369
370
static int rsa_setup_md(PROV_RSA_CTX *ctx, const char *mdname,
371
    const char *mdprops, const char *desc)
372
45.4k
{
373
45.4k
    EVP_MD *md = NULL;
374
375
45.4k
    if (mdprops == NULL)
376
45.4k
        mdprops = ctx->propq;
377
378
45.4k
    if (mdname != NULL) {
379
45.4k
        int md_nid;
380
45.4k
        size_t mdname_len = strlen(mdname);
381
382
45.4k
        md = EVP_MD_fetch(ctx->libctx, mdname, mdprops);
383
384
45.4k
        if (md == NULL) {
385
106
            ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST,
386
106
                "%s could not be fetched", mdname);
387
106
            goto err;
388
106
        }
389
45.3k
        md_nid = ossl_digest_rsa_sign_get_md_nid(md);
390
45.3k
        if (md_nid == NID_undef) {
391
0
            ERR_raise_data(ERR_LIB_PROV, PROV_R_DIGEST_NOT_ALLOWED,
392
0
                "digest=%s", mdname);
393
0
            goto err;
394
0
        }
395
        /*
396
         * XOF digests are not allowed except for RSA PSS.
397
         * We don't support XOF digests with RSA PSS (yet), so just fail.
398
         * When we do support them, uncomment the second clause.
399
         */
400
45.3k
        if (EVP_MD_xof(md)
401
45.3k
            /* && ctx->pad_mode != RSA_PKCS1_PSS_PADDING */) {
402
0
            ERR_raise(ERR_LIB_PROV, PROV_R_XOF_DIGESTS_NOT_ALLOWED);
403
0
            goto err;
404
0
        }
405
#ifdef FIPS_MODULE
406
        {
407
            int sha1_allowed
408
                = ((ctx->operation
409
                       & (EVP_PKEY_OP_SIGN | EVP_PKEY_OP_SIGNMSG))
410
                    == 0);
411
412
            if (!ossl_fips_ind_digest_sign_check(OSSL_FIPS_IND_GET(ctx),
413
                    OSSL_FIPS_IND_SETTABLE1,
414
                    ctx->libctx,
415
                    md_nid, sha1_allowed, desc,
416
                    ossl_fips_config_signature_digest_check))
417
                goto err;
418
        }
419
#endif
420
421
45.3k
        if (!rsa_check_padding(ctx, mdname, NULL, md_nid))
422
29
            goto err;
423
45.3k
        if (mdname_len >= sizeof(ctx->mdname)) {
424
0
            ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST,
425
0
                "%s exceeds name buffer length", mdname);
426
0
            goto err;
427
0
        }
428
429
45.3k
        if (!ctx->flag_allow_md) {
430
0
            if (ctx->mdname[0] != '\0' && !EVP_MD_is_a(md, ctx->mdname)) {
431
0
                ERR_raise_data(ERR_LIB_PROV, PROV_R_DIGEST_NOT_ALLOWED,
432
0
                    "digest %s != %s", mdname, ctx->mdname);
433
0
                goto err;
434
0
            }
435
0
            EVP_MD_free(md);
436
0
            return 1;
437
0
        }
438
439
45.3k
        if (!ctx->mgf1_md_set) {
440
45.0k
            if (!EVP_MD_up_ref(md)) {
441
0
                goto err;
442
0
            }
443
45.0k
            EVP_MD_free(ctx->mgf1_md);
444
45.0k
            ctx->mgf1_md = md;
445
45.0k
            ctx->mgf1_mdnid = md_nid;
446
45.0k
            OPENSSL_strlcpy(ctx->mgf1_mdname, mdname, sizeof(ctx->mgf1_mdname));
447
45.0k
        }
448
449
45.3k
        EVP_MD_CTX_free(ctx->mdctx);
450
45.3k
        EVP_MD_free(ctx->md);
451
452
45.3k
        ctx->mdctx = NULL;
453
45.3k
        ctx->md = md;
454
45.3k
        ctx->mdnid = md_nid;
455
45.3k
        OPENSSL_strlcpy(ctx->mdname, mdname, sizeof(ctx->mdname));
456
45.3k
    }
457
458
45.3k
    return 1;
459
135
err:
460
135
    EVP_MD_free(md);
461
135
    return 0;
462
45.4k
}
463
464
static int rsa_setup_mgf1_md(PROV_RSA_CTX *ctx, const char *mdname,
465
    const char *mdprops)
466
5.74k
{
467
5.74k
    size_t len;
468
5.74k
    EVP_MD *md = NULL;
469
5.74k
    int mdnid;
470
471
5.74k
    if (mdprops == NULL)
472
5.74k
        mdprops = ctx->propq;
473
474
5.74k
    if ((md = EVP_MD_fetch(ctx->libctx, mdname, mdprops)) == NULL) {
475
0
        ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST,
476
0
            "%s could not be fetched", mdname);
477
0
        return 0;
478
0
    }
479
    /* The default for mgf1 is SHA1 - so allow SHA1 */
480
5.74k
    if ((mdnid = ossl_digest_rsa_sign_get_md_nid(md)) <= 0
481
5.74k
        || !rsa_check_padding(ctx, NULL, mdname, mdnid)) {
482
0
        if (mdnid <= 0)
483
0
            ERR_raise_data(ERR_LIB_PROV, PROV_R_DIGEST_NOT_ALLOWED,
484
0
                "digest=%s", mdname);
485
0
        EVP_MD_free(md);
486
0
        return 0;
487
0
    }
488
5.74k
    len = OPENSSL_strlcpy(ctx->mgf1_mdname, mdname, sizeof(ctx->mgf1_mdname));
489
5.74k
    if (len >= sizeof(ctx->mgf1_mdname)) {
490
0
        ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST,
491
0
            "%s exceeds name buffer length", mdname);
492
0
        EVP_MD_free(md);
493
0
        return 0;
494
0
    }
495
496
5.74k
    EVP_MD_free(ctx->mgf1_md);
497
5.74k
    ctx->mgf1_md = md;
498
5.74k
    ctx->mgf1_mdnid = mdnid;
499
5.74k
    ctx->mgf1_md_set = 1;
500
5.74k
    return 1;
501
5.74k
}
502
503
static int
504
rsa_signverify_init(PROV_RSA_CTX *prsactx, void *vrsa,
505
    OSSL_FUNC_signature_set_ctx_params_fn *set_ctx_params,
506
    const OSSL_PARAM params[], int operation,
507
    const char *desc)
508
45.4k
{
509
45.4k
    int protect;
510
511
45.4k
    if (!ossl_prov_is_running() || prsactx == NULL)
512
0
        return 0;
513
514
45.4k
    if (vrsa == NULL && prsactx->rsa == NULL) {
515
0
        ERR_raise(ERR_LIB_PROV, PROV_R_NO_KEY_SET);
516
0
        return 0;
517
0
    }
518
519
45.4k
    if (vrsa != NULL) {
520
45.4k
        if (!RSA_up_ref(vrsa))
521
0
            return 0;
522
45.4k
        RSA_free(prsactx->rsa);
523
45.4k
        prsactx->rsa = vrsa;
524
45.4k
    }
525
45.4k
    if (!ossl_rsa_key_op_get_protect(prsactx->rsa, operation, &protect))
526
0
        return 0;
527
528
45.4k
    prsactx->operation = operation;
529
45.4k
    prsactx->flag_allow_update = 1;
530
45.4k
    prsactx->flag_allow_final = 1;
531
45.4k
    prsactx->flag_allow_oneshot = 1;
532
533
    /* Maximize up to digest length for sign, auto for verify */
534
45.4k
    prsactx->saltlen = RSA_PSS_SALTLEN_AUTO_DIGEST_MAX;
535
45.4k
    prsactx->min_saltlen = -1;
536
537
45.4k
    switch (RSA_test_flags(prsactx->rsa, RSA_FLAG_TYPE_MASK)) {
538
45.0k
    case RSA_FLAG_TYPE_RSA:
539
45.0k
        prsactx->pad_mode = RSA_PKCS1_PADDING;
540
45.0k
        break;
541
433
    case RSA_FLAG_TYPE_RSASSAPSS:
542
433
        prsactx->pad_mode = RSA_PKCS1_PSS_PADDING;
543
544
433
        {
545
433
            const RSA_PSS_PARAMS_30 *pss = ossl_rsa_get0_pss_params_30(prsactx->rsa);
546
547
433
            if (!ossl_rsa_pss_params_30_is_unrestricted(pss)) {
548
256
                int md_nid = ossl_rsa_pss_params_30_hashalg(pss);
549
256
                int mgf1md_nid = ossl_rsa_pss_params_30_maskgenhashalg(pss);
550
256
                int min_saltlen = ossl_rsa_pss_params_30_saltlen(pss);
551
256
                const char *mdname, *mgf1mdname;
552
256
                size_t len;
553
554
256
                mdname = ossl_rsa_oaeppss_nid2name(md_nid);
555
256
                mgf1mdname = ossl_rsa_oaeppss_nid2name(mgf1md_nid);
556
557
256
                if (mdname == NULL) {
558
1
                    ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST,
559
1
                        "PSS restrictions lack hash algorithm");
560
1
                    return 0;
561
1
                }
562
255
                if (mgf1mdname == NULL) {
563
1
                    ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST,
564
1
                        "PSS restrictions lack MGF1 hash algorithm");
565
1
                    return 0;
566
1
                }
567
568
254
                len = OPENSSL_strlcpy(prsactx->mdname, mdname,
569
254
                    sizeof(prsactx->mdname));
570
254
                if (len >= sizeof(prsactx->mdname)) {
571
0
                    ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST,
572
0
                        "hash algorithm name too long");
573
0
                    return 0;
574
0
                }
575
254
                len = OPENSSL_strlcpy(prsactx->mgf1_mdname, mgf1mdname,
576
254
                    sizeof(prsactx->mgf1_mdname));
577
254
                if (len >= sizeof(prsactx->mgf1_mdname)) {
578
0
                    ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST,
579
0
                        "MGF1 hash algorithm name too long");
580
0
                    return 0;
581
0
                }
582
254
                prsactx->saltlen = min_saltlen;
583
584
                /* call rsa_setup_mgf1_md before rsa_setup_md to avoid duplication */
585
254
                if (!rsa_setup_mgf1_md(prsactx, mgf1mdname, prsactx->propq)
586
254
                    || !rsa_setup_md(prsactx, mdname, prsactx->propq, desc)
587
254
                    || !rsa_check_parameters(prsactx, min_saltlen))
588
32
                    return 0;
589
254
            }
590
433
        }
591
592
399
        break;
593
399
    default:
594
0
        ERR_raise(ERR_LIB_RSA, PROV_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
595
0
        return 0;
596
45.4k
    }
597
598
45.4k
    OSSL_FIPS_IND_SET_APPROVED(prsactx)
599
45.4k
    if (!set_ctx_params(prsactx, params))
600
0
        return 0;
601
#ifdef FIPS_MODULE
602
    if (!ossl_fips_ind_rsa_key_check(OSSL_FIPS_IND_GET(prsactx),
603
            OSSL_FIPS_IND_SETTABLE0, prsactx->libctx,
604
            prsactx->rsa, desc, protect))
605
        return 0;
606
#endif
607
45.4k
    return 1;
608
45.4k
}
609
610
static int setup_tbuf(PROV_RSA_CTX *ctx)
611
23.0k
{
612
23.0k
    if (ctx->tbuf != NULL)
613
0
        return 1;
614
23.0k
    if ((ctx->tbuf = OPENSSL_malloc(RSA_size(ctx->rsa))) == NULL)
615
24
        return 0;
616
23.0k
    return 1;
617
23.0k
}
618
619
static void clean_tbuf(PROV_RSA_CTX *ctx)
620
108k
{
621
108k
    if (ctx->tbuf != NULL)
622
24.4k
        OPENSSL_cleanse(ctx->tbuf, RSA_size(ctx->rsa));
623
108k
}
624
625
static void free_tbuf(PROV_RSA_CTX *ctx)
626
107k
{
627
107k
    clean_tbuf(ctx);
628
107k
    OPENSSL_free(ctx->tbuf);
629
107k
    ctx->tbuf = NULL;
630
107k
}
631
632
#ifdef FIPS_MODULE
633
static int rsa_pss_saltlen_check_passed(PROV_RSA_CTX *ctx, const char *algoname, int saltlen)
634
{
635
    int mdsize = rsa_get_md_size(ctx);
636
    /*
637
     * Perform the check if the salt length is compliant to FIPS 186-5.
638
     *
639
     * According to FIPS 186-5 5.4 (g), the salt length shall be between zero
640
     * and the output block length of the digest function (inclusive).
641
     */
642
    int approved = (saltlen >= 0 && saltlen <= mdsize);
643
644
    if (!approved) {
645
        if (!OSSL_FIPS_IND_ON_UNAPPROVED(ctx, OSSL_FIPS_IND_SETTABLE3,
646
                ctx->libctx,
647
                algoname, "PSS Salt Length",
648
                ossl_fips_config_rsa_pss_saltlen_check)) {
649
            ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_SALT_LENGTH);
650
            return 0;
651
        }
652
    }
653
654
    return 1;
655
}
656
#endif
657
658
static int rsa_sign_init(void *vprsactx, void *vrsa, const OSSL_PARAM params[])
659
0
{
660
0
    PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
661
662
#ifdef FIPS_MODULE
663
    if (prsactx != NULL)
664
        prsactx->verify_message = 1;
665
#endif
666
667
0
    return rsa_signverify_init(prsactx, vrsa, rsa_set_ctx_params, params,
668
0
        EVP_PKEY_OP_SIGN, "RSA Sign Init");
669
0
}
670
671
/*
672
 * Sign tbs without digesting it first.  This is suitable for "primitive"
673
 * signing and signing the digest of a message, i.e. should be used with
674
 * implementations of the keytype related algorithms.
675
 */
676
static int rsa_sign_directly(PROV_RSA_CTX *prsactx,
677
    unsigned char *sig, size_t *siglen, size_t sigsize,
678
    const unsigned char *tbs, size_t tbslen)
679
8.38k
{
680
8.38k
    int ret;
681
8.38k
    size_t rsasize = RSA_size(prsactx->rsa);
682
8.38k
    size_t mdsize = rsa_get_md_size(prsactx);
683
684
8.38k
    if (!ossl_prov_is_running())
685
0
        return 0;
686
687
8.38k
    if (sig == NULL) {
688
4.19k
        *siglen = rsasize;
689
4.19k
        return 1;
690
4.19k
    }
691
692
4.19k
    if (sigsize < rsasize) {
693
0
        ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_SIGNATURE_SIZE,
694
0
            "is %zu, should be at least %zu", sigsize, rsasize);
695
0
        return 0;
696
0
    }
697
698
4.19k
    if (mdsize != 0) {
699
4.19k
        if (tbslen != mdsize) {
700
0
            ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_DIGEST_LENGTH);
701
0
            return 0;
702
0
        }
703
704
4.19k
#ifndef FIPS_MODULE
705
4.19k
        if (EVP_MD_is_a(prsactx->md, OSSL_DIGEST_NAME_MDC2)) {
706
0
            unsigned int sltmp;
707
708
0
            if (prsactx->pad_mode != RSA_PKCS1_PADDING) {
709
0
                ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_PADDING_MODE,
710
0
                    "only PKCS#1 padding supported with MDC2");
711
0
                return 0;
712
0
            }
713
0
            ret = RSA_sign_ASN1_OCTET_STRING(0, tbs, tbslen, sig, &sltmp,
714
0
                prsactx->rsa);
715
716
0
            if (ret <= 0) {
717
0
                ERR_raise(ERR_LIB_PROV, ERR_R_RSA_LIB);
718
0
                return 0;
719
0
            }
720
0
            ret = sltmp;
721
0
            goto end;
722
0
        }
723
4.19k
#endif
724
4.19k
        switch (prsactx->pad_mode) {
725
0
        case RSA_X931_PADDING:
726
0
            if ((size_t)RSA_size(prsactx->rsa) < tbslen + 1) {
727
0
                ERR_raise_data(ERR_LIB_PROV, PROV_R_KEY_SIZE_TOO_SMALL,
728
0
                    "RSA key size = %d, expected minimum = %d",
729
0
                    RSA_size(prsactx->rsa), tbslen + 1);
730
0
                return 0;
731
0
            }
732
0
            if (!setup_tbuf(prsactx)) {
733
0
                ERR_raise(ERR_LIB_PROV, ERR_R_PROV_LIB);
734
0
                return 0;
735
0
            }
736
0
            memcpy(prsactx->tbuf, tbs, tbslen);
737
0
            prsactx->tbuf[tbslen] = RSA_X931_hash_id(prsactx->mdnid);
738
0
            ret = RSA_private_encrypt(tbslen + 1, prsactx->tbuf,
739
0
                sig, prsactx->rsa, RSA_X931_PADDING);
740
0
            clean_tbuf(prsactx);
741
0
            break;
742
3.10k
        case RSA_PKCS1_PADDING: {
743
3.10k
            unsigned int sltmp;
744
745
3.10k
            ret = RSA_sign(prsactx->mdnid, tbs, tbslen, sig, &sltmp,
746
3.10k
                prsactx->rsa);
747
3.10k
            if (ret <= 0) {
748
0
                ERR_raise(ERR_LIB_PROV, ERR_R_RSA_LIB);
749
0
                return 0;
750
0
            }
751
3.10k
            ret = sltmp;
752
3.10k
        } break;
753
754
1.08k
        case RSA_PKCS1_PSS_PADDING: {
755
1.08k
            int saltlen;
756
757
            /* Check PSS restrictions */
758
1.08k
            if (rsa_pss_restricted(prsactx)) {
759
0
                switch (prsactx->saltlen) {
760
0
                case RSA_PSS_SALTLEN_DIGEST:
761
0
                    if (prsactx->min_saltlen > EVP_MD_get_size(prsactx->md)) {
762
0
                        ERR_raise_data(ERR_LIB_PROV,
763
0
                            PROV_R_PSS_SALTLEN_TOO_SMALL,
764
0
                            "minimum salt length set to %d, "
765
0
                            "but the digest only gives %d",
766
0
                            prsactx->min_saltlen,
767
0
                            EVP_MD_get_size(prsactx->md));
768
0
                        return 0;
769
0
                    }
770
                    /* FALLTHRU */
771
0
                default:
772
0
                    if (prsactx->saltlen >= 0
773
0
                        && prsactx->saltlen < prsactx->min_saltlen) {
774
0
                        ERR_raise_data(ERR_LIB_PROV,
775
0
                            PROV_R_PSS_SALTLEN_TOO_SMALL,
776
0
                            "minimum salt length set to %d, but the"
777
0
                            "actual salt length is only set to %d",
778
0
                            prsactx->min_saltlen,
779
0
                            prsactx->saltlen);
780
0
                        return 0;
781
0
                    }
782
0
                    break;
783
0
                }
784
0
            }
785
1.08k
            if (!setup_tbuf(prsactx))
786
0
                return 0;
787
1.08k
            saltlen = prsactx->saltlen;
788
1.08k
            if (!ossl_rsa_padding_add_PKCS1_PSS_mgf1(prsactx->rsa,
789
1.08k
                    prsactx->tbuf, tbs,
790
1.08k
                    prsactx->md, prsactx->mgf1_md,
791
1.08k
                    &saltlen)) {
792
0
                ERR_raise(ERR_LIB_PROV, ERR_R_RSA_LIB);
793
0
                return 0;
794
0
            }
795
#ifdef FIPS_MODULE
796
            if (!rsa_pss_saltlen_check_passed(prsactx, "RSA Sign", saltlen))
797
                return 0;
798
#endif
799
1.08k
            ret = RSA_private_encrypt(RSA_size(prsactx->rsa), prsactx->tbuf,
800
1.08k
                sig, prsactx->rsa, RSA_NO_PADDING);
801
1.08k
            clean_tbuf(prsactx);
802
1.08k
        } break;
803
804
0
        default:
805
0
            ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_PADDING_MODE,
806
0
                "Only X.931, PKCS#1 v1.5 or PSS padding allowed");
807
0
            return 0;
808
4.19k
        }
809
4.19k
    } else {
810
0
        ret = RSA_private_encrypt(tbslen, tbs, sig, prsactx->rsa,
811
0
            prsactx->pad_mode);
812
0
    }
813
814
4.19k
#ifndef FIPS_MODULE
815
4.19k
end:
816
4.19k
#endif
817
4.19k
    if (ret <= 0) {
818
0
        ERR_raise(ERR_LIB_PROV, ERR_R_RSA_LIB);
819
0
        return 0;
820
0
    }
821
822
4.19k
    *siglen = ret;
823
4.19k
    return 1;
824
4.19k
}
825
826
static int rsa_signverify_message_update(void *vprsactx,
827
    const unsigned char *data,
828
    size_t datalen)
829
25.9k
{
830
25.9k
    PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
831
832
25.9k
    if (prsactx == NULL || prsactx->mdctx == NULL)
833
0
        return 0;
834
835
25.9k
    if (!prsactx->flag_allow_update) {
836
0
        ERR_raise(ERR_LIB_PROV, PROV_R_UPDATE_CALL_OUT_OF_ORDER);
837
0
        return 0;
838
0
    }
839
25.9k
    prsactx->flag_allow_oneshot = 0;
840
841
25.9k
    return EVP_DigestUpdate(prsactx->mdctx, data, datalen);
842
25.9k
}
843
844
static int rsa_sign_message_final(void *vprsactx, unsigned char *sig,
845
    size_t *siglen, size_t sigsize)
846
8.38k
{
847
8.38k
    PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
848
8.38k
    unsigned char digest[EVP_MAX_MD_SIZE];
849
8.38k
    unsigned int dlen = 0;
850
851
8.38k
    if (!ossl_prov_is_running() || prsactx == NULL)
852
0
        return 0;
853
8.38k
    if (prsactx->mdctx == NULL)
854
0
        return 0;
855
8.38k
    if (!prsactx->flag_allow_final) {
856
0
        ERR_raise(ERR_LIB_PROV, PROV_R_FINAL_CALL_OUT_OF_ORDER);
857
0
        return 0;
858
0
    }
859
860
    /*
861
     * If sig is NULL then we're just finding out the sig size. Other fields
862
     * are ignored. Defer to rsa_sign.
863
     */
864
8.38k
    if (sig != NULL) {
865
        /*
866
         * The digests used here are all known (see rsa_get_md_nid()), so they
867
         * should not exceed the internal buffer size of EVP_MAX_MD_SIZE.
868
         */
869
4.19k
        if (!EVP_DigestFinal_ex(prsactx->mdctx, digest, &dlen))
870
0
            return 0;
871
872
4.19k
        prsactx->flag_allow_update = 0;
873
4.19k
        prsactx->flag_allow_oneshot = 0;
874
4.19k
        prsactx->flag_allow_final = 0;
875
4.19k
    }
876
877
8.38k
    return rsa_sign_directly(prsactx, sig, siglen, sigsize, digest, dlen);
878
8.38k
}
879
880
/*
881
 * If signing a message, digest tbs and sign the result.
882
 * Otherwise, sign tbs directly.
883
 */
884
static int rsa_sign(void *vprsactx, unsigned char *sig, size_t *siglen,
885
    size_t sigsize, const unsigned char *tbs, size_t tbslen)
886
0
{
887
0
    PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
888
889
0
    if (!ossl_prov_is_running() || prsactx == NULL)
890
0
        return 0;
891
0
    if (!prsactx->flag_allow_oneshot) {
892
0
        ERR_raise(ERR_LIB_PROV, PROV_R_ONESHOT_CALL_OUT_OF_ORDER);
893
0
        return 0;
894
0
    }
895
896
0
    if (prsactx->operation == EVP_PKEY_OP_SIGNMSG) {
897
        /*
898
         * If |sig| is NULL, the caller is only looking for the sig length.
899
         * DO NOT update the input in this case.
900
         */
901
0
        if (sig == NULL)
902
0
            return rsa_sign_message_final(prsactx, sig, siglen, sigsize);
903
904
0
        return rsa_signverify_message_update(prsactx, tbs, tbslen)
905
0
            && rsa_sign_message_final(prsactx, sig, siglen, sigsize);
906
0
    }
907
0
    return rsa_sign_directly(prsactx, sig, siglen, sigsize, tbs, tbslen);
908
0
}
909
910
static int rsa_verify_recover_init(void *vprsactx, void *vrsa,
911
    const OSSL_PARAM params[])
912
0
{
913
0
    PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
914
915
#ifdef FIPS_MODULE
916
    if (prsactx != NULL)
917
        prsactx->verify_message = 0;
918
#endif
919
920
0
    return rsa_signverify_init(prsactx, vrsa, rsa_set_ctx_params, params,
921
0
        EVP_PKEY_OP_VERIFYRECOVER, "RSA VerifyRecover Init");
922
0
}
923
924
/*
925
 * There is no message variant of verify recover, so no need for
926
 * 'rsa_verify_recover_directly', just use this function, er, directly.
927
 */
928
static int rsa_verify_recover(void *vprsactx,
929
    unsigned char *rout, size_t *routlen,
930
    size_t routsize,
931
    const unsigned char *sig, size_t siglen)
932
0
{
933
0
    PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
934
0
    int ret;
935
936
0
    if (!ossl_prov_is_running())
937
0
        return 0;
938
939
0
    if (rout == NULL) {
940
0
        *routlen = RSA_size(prsactx->rsa);
941
0
        return 1;
942
0
    }
943
944
0
    if (prsactx->md != NULL) {
945
0
        switch (prsactx->pad_mode) {
946
0
        case RSA_X931_PADDING:
947
0
            if (!setup_tbuf(prsactx))
948
0
                return 0;
949
0
            ret = RSA_public_decrypt(siglen, sig, prsactx->tbuf, prsactx->rsa,
950
0
                RSA_X931_PADDING);
951
0
            if (ret <= 0) {
952
0
                ERR_raise(ERR_LIB_PROV, ERR_R_RSA_LIB);
953
0
                return 0;
954
0
            }
955
0
            ret--;
956
0
            if (prsactx->tbuf[ret] != RSA_X931_hash_id(prsactx->mdnid)) {
957
0
                ERR_raise(ERR_LIB_PROV, PROV_R_ALGORITHM_MISMATCH);
958
0
                return 0;
959
0
            }
960
0
            if (ret != EVP_MD_get_size(prsactx->md)) {
961
0
                ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST_LENGTH,
962
0
                    "Should be %d, but got %d",
963
0
                    EVP_MD_get_size(prsactx->md), ret);
964
0
                return 0;
965
0
            }
966
967
0
            *routlen = ret;
968
0
            if (rout != prsactx->tbuf) {
969
0
                if (routsize < (size_t)ret) {
970
0
                    ERR_raise_data(ERR_LIB_PROV, PROV_R_OUTPUT_BUFFER_TOO_SMALL,
971
0
                        "buffer size is %d, should be %d",
972
0
                        routsize, ret);
973
0
                    return 0;
974
0
                }
975
0
                memcpy(rout, prsactx->tbuf, ret);
976
0
            }
977
0
            break;
978
979
0
        case RSA_PKCS1_PADDING: {
980
0
            size_t sltmp;
981
982
0
            ret = ossl_rsa_verify(prsactx->mdnid, NULL, 0, rout, &sltmp,
983
0
                sig, siglen, prsactx->rsa);
984
0
            if (ret <= 0) {
985
0
                ERR_raise(ERR_LIB_PROV, ERR_R_RSA_LIB);
986
0
                return 0;
987
0
            }
988
0
            ret = sltmp;
989
0
        } break;
990
991
0
        default:
992
0
            ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_PADDING_MODE,
993
0
                "Only X.931 or PKCS#1 v1.5 padding allowed");
994
0
            return 0;
995
0
        }
996
0
    } else {
997
0
        ret = RSA_public_decrypt(siglen, sig, rout, prsactx->rsa,
998
0
            prsactx->pad_mode);
999
0
        if (ret <= 0) {
1000
0
            ERR_raise(ERR_LIB_PROV, ERR_R_RSA_LIB);
1001
0
            return 0;
1002
0
        }
1003
0
    }
1004
0
    *routlen = ret;
1005
0
    return 1;
1006
0
}
1007
1008
static int rsa_verify_init(void *vprsactx, void *vrsa,
1009
    const OSSL_PARAM params[])
1010
0
{
1011
0
    PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
1012
1013
#ifdef FIPS_MODULE
1014
    if (prsactx != NULL)
1015
        prsactx->verify_message = 0;
1016
#endif
1017
1018
0
    return rsa_signverify_init(prsactx, vrsa, rsa_set_ctx_params, params,
1019
0
        EVP_PKEY_OP_VERIFY, "RSA Verify Init");
1020
0
}
1021
1022
static int rsa_verify_directly(PROV_RSA_CTX *prsactx,
1023
    const unsigned char *sig, size_t siglen,
1024
    const unsigned char *tbs, size_t tbslen)
1025
21.7k
{
1026
21.7k
    size_t rslen;
1027
1028
21.7k
    if (!ossl_prov_is_running())
1029
0
        return 0;
1030
21.7k
    if (prsactx->md != NULL) {
1031
21.7k
        switch (prsactx->pad_mode) {
1032
5.18k
        case RSA_PKCS1_PADDING:
1033
5.18k
            if (!RSA_verify(prsactx->mdnid, tbs, tbslen, sig, siglen,
1034
5.18k
                    prsactx->rsa)) {
1035
4.78k
                ERR_raise(ERR_LIB_PROV, ERR_R_RSA_LIB);
1036
4.78k
                return 0;
1037
4.78k
            }
1038
404
            return 1;
1039
0
        case RSA_X931_PADDING:
1040
0
            if (!setup_tbuf(prsactx))
1041
0
                return 0;
1042
0
            if (rsa_verify_recover(prsactx, prsactx->tbuf, &rslen, 0,
1043
0
                    sig, siglen)
1044
0
                <= 0)
1045
0
                return 0;
1046
0
            break;
1047
16.5k
        case RSA_PKCS1_PSS_PADDING: {
1048
16.5k
            int ret;
1049
16.5k
            int saltlen;
1050
16.5k
            size_t mdsize;
1051
1052
            /*
1053
             * We need to check this for the RSA_verify_PKCS1_PSS_mgf1()
1054
             * call
1055
             */
1056
16.5k
            mdsize = rsa_get_md_size(prsactx);
1057
16.5k
            if (tbslen != mdsize) {
1058
0
                ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_DIGEST_LENGTH,
1059
0
                    "Should be %d, but got %d",
1060
0
                    mdsize, tbslen);
1061
0
                return 0;
1062
0
            }
1063
1064
16.5k
            if (!setup_tbuf(prsactx))
1065
17
                return 0;
1066
16.5k
            ret = RSA_public_decrypt(siglen, sig, prsactx->tbuf,
1067
16.5k
                prsactx->rsa, RSA_NO_PADDING);
1068
16.5k
            if (ret <= 0) {
1069
3.54k
                ERR_raise(ERR_LIB_PROV, ERR_R_RSA_LIB);
1070
3.54k
                return 0;
1071
3.54k
            }
1072
13.0k
            saltlen = prsactx->saltlen;
1073
13.0k
            ret = ossl_rsa_verify_PKCS1_PSS_mgf1(prsactx->rsa, tbs,
1074
13.0k
                prsactx->md, prsactx->mgf1_md,
1075
13.0k
                prsactx->tbuf,
1076
13.0k
                &saltlen);
1077
13.0k
            if (ret <= 0) {
1078
13.0k
                ERR_raise(ERR_LIB_PROV, ERR_R_RSA_LIB);
1079
13.0k
                return 0;
1080
13.0k
            }
1081
#ifdef FIPS_MODULE
1082
            if (!rsa_pss_saltlen_check_passed(prsactx, "RSA Verify", saltlen))
1083
                return 0;
1084
#endif
1085
5
            return 1;
1086
13.0k
        }
1087
0
        default:
1088
0
            ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_PADDING_MODE,
1089
0
                "Only X.931, PKCS#1 v1.5 or PSS padding allowed");
1090
0
            return 0;
1091
21.7k
        }
1092
21.7k
    } else {
1093
0
        int ret;
1094
1095
0
        if (!setup_tbuf(prsactx))
1096
0
            return 0;
1097
0
        ret = RSA_public_decrypt(siglen, sig, prsactx->tbuf, prsactx->rsa,
1098
0
            prsactx->pad_mode);
1099
0
        if (ret <= 0) {
1100
0
            ERR_raise(ERR_LIB_PROV, ERR_R_RSA_LIB);
1101
0
            return 0;
1102
0
        }
1103
0
        rslen = (size_t)ret;
1104
0
    }
1105
1106
0
    if ((rslen != tbslen) || memcmp(tbs, prsactx->tbuf, rslen))
1107
0
        return 0;
1108
1109
0
    return 1;
1110
0
}
1111
1112
static int rsa_verify_set_sig(void *vprsactx,
1113
    const unsigned char *sig, size_t siglen)
1114
21.7k
{
1115
21.7k
    PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
1116
21.7k
    OSSL_PARAM params[2];
1117
1118
21.7k
    params[0] = OSSL_PARAM_construct_octet_string(OSSL_SIGNATURE_PARAM_SIGNATURE,
1119
21.7k
        (unsigned char *)sig, siglen);
1120
21.7k
    params[1] = OSSL_PARAM_construct_end();
1121
21.7k
    return rsa_sigalg_set_ctx_params(prsactx, params);
1122
21.7k
}
1123
1124
static int rsa_verify_message_final(void *vprsactx)
1125
21.7k
{
1126
21.7k
    PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
1127
21.7k
    unsigned char digest[EVP_MAX_MD_SIZE];
1128
21.7k
    unsigned int dlen = 0;
1129
1130
21.7k
    if (!ossl_prov_is_running() || prsactx == NULL)
1131
0
        return 0;
1132
21.7k
    if (prsactx->mdctx == NULL)
1133
0
        return 0;
1134
21.7k
    if (!prsactx->flag_allow_final) {
1135
0
        ERR_raise(ERR_LIB_PROV, PROV_R_FINAL_CALL_OUT_OF_ORDER);
1136
0
        return 0;
1137
0
    }
1138
1139
    /*
1140
     * The digests used here are all known (see rsa_get_md_nid()), so they
1141
     * should not exceed the internal buffer size of EVP_MAX_MD_SIZE.
1142
     */
1143
21.7k
    if (!EVP_DigestFinal_ex(prsactx->mdctx, digest, &dlen))
1144
0
        return 0;
1145
1146
21.7k
    prsactx->flag_allow_update = 0;
1147
21.7k
    prsactx->flag_allow_final = 0;
1148
21.7k
    prsactx->flag_allow_oneshot = 0;
1149
1150
21.7k
    return rsa_verify_directly(prsactx, prsactx->sig, prsactx->siglen,
1151
21.7k
        digest, dlen);
1152
21.7k
}
1153
1154
/*
1155
 * If verifying a message, digest tbs and verify the result.
1156
 * Otherwise, verify tbs directly.
1157
 */
1158
static int rsa_verify(void *vprsactx,
1159
    const unsigned char *sig, size_t siglen,
1160
    const unsigned char *tbs, size_t tbslen)
1161
0
{
1162
0
    PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
1163
1164
0
    if (!ossl_prov_is_running() || prsactx == NULL)
1165
0
        return 0;
1166
0
    if (!prsactx->flag_allow_oneshot) {
1167
0
        ERR_raise(ERR_LIB_PROV, PROV_R_ONESHOT_CALL_OUT_OF_ORDER);
1168
0
        return 0;
1169
0
    }
1170
1171
0
    if (prsactx->operation == EVP_PKEY_OP_VERIFYMSG)
1172
0
        return rsa_verify_set_sig(prsactx, sig, siglen)
1173
0
            && rsa_signverify_message_update(prsactx, tbs, tbslen)
1174
0
            && rsa_verify_message_final(prsactx);
1175
0
    return rsa_verify_directly(prsactx, sig, siglen, tbs, tbslen);
1176
0
}
1177
1178
/* DigestSign/DigestVerify wrappers */
1179
1180
static int rsa_digest_signverify_init(void *vprsactx, const char *mdname,
1181
    void *vrsa, const OSSL_PARAM params[],
1182
    int operation, const char *desc)
1183
45.4k
{
1184
45.4k
    PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
1185
1186
#ifdef FIPS_MODULE
1187
    if (prsactx != NULL)
1188
        prsactx->verify_message = 1;
1189
#endif
1190
1191
45.4k
    if (!rsa_signverify_init(prsactx, vrsa, rsa_set_ctx_params, params,
1192
45.4k
            operation, desc))
1193
34
        return 0;
1194
1195
45.4k
    if (mdname != NULL
1196
        /* was rsa_setup_md already called in rsa_signverify_init()? */
1197
45.4k
        && (mdname[0] == '\0' || OPENSSL_strcasecmp(prsactx->mdname, mdname) != 0)
1198
45.2k
        && !rsa_setup_md(prsactx, mdname, prsactx->propq, desc))
1199
135
        return 0;
1200
1201
45.2k
    prsactx->flag_allow_md = 0;
1202
1203
45.2k
    if (prsactx->mdctx == NULL) {
1204
45.2k
        prsactx->mdctx = EVP_MD_CTX_new();
1205
45.2k
        if (prsactx->mdctx == NULL)
1206
0
            goto error;
1207
45.2k
    }
1208
1209
45.2k
    if (!EVP_DigestInit_ex2(prsactx->mdctx, prsactx->md, params))
1210
0
        goto error;
1211
1212
45.2k
    return 1;
1213
1214
0
error:
1215
0
    EVP_MD_CTX_free(prsactx->mdctx);
1216
0
    prsactx->mdctx = NULL;
1217
0
    return 0;
1218
45.2k
}
1219
1220
static int rsa_digest_sign_init(void *vprsactx, const char *mdname,
1221
    void *vrsa, const OSSL_PARAM params[])
1222
42.7k
{
1223
42.7k
    if (!ossl_prov_is_running())
1224
0
        return 0;
1225
42.7k
    return rsa_digest_signverify_init(vprsactx, mdname, vrsa,
1226
42.7k
        params, EVP_PKEY_OP_SIGNMSG,
1227
42.7k
        "RSA Digest Sign Init");
1228
42.7k
}
1229
1230
static int rsa_digest_sign_update(void *vprsactx, const unsigned char *data,
1231
    size_t datalen)
1232
4.19k
{
1233
4.19k
    PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
1234
1235
4.19k
    if (prsactx == NULL)
1236
0
        return 0;
1237
    /* Sigalg implementations shouldn't do digest_sign */
1238
4.19k
    if (prsactx->flag_sigalg)
1239
0
        return 0;
1240
1241
4.19k
    return rsa_signverify_message_update(prsactx, data, datalen);
1242
4.19k
}
1243
1244
static int rsa_digest_sign_final(void *vprsactx, unsigned char *sig,
1245
    size_t *siglen, size_t sigsize)
1246
8.38k
{
1247
8.38k
    PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
1248
8.38k
    int ok = 0;
1249
1250
8.38k
    if (prsactx == NULL)
1251
0
        return 0;
1252
    /* Sigalg implementations shouldn't do digest_sign */
1253
8.38k
    if (prsactx->flag_sigalg)
1254
0
        return 0;
1255
1256
8.38k
    if (rsa_sign_message_final(prsactx, sig, siglen, sigsize))
1257
8.38k
        ok = 1;
1258
1259
8.38k
    prsactx->flag_allow_md = 1;
1260
1261
8.38k
    return ok;
1262
8.38k
}
1263
1264
static int rsa_digest_verify_init(void *vprsactx, const char *mdname,
1265
    void *vrsa, const OSSL_PARAM params[])
1266
29.3k
{
1267
29.3k
    if (!ossl_prov_is_running())
1268
0
        return 0;
1269
29.3k
    return rsa_digest_signverify_init(vprsactx, mdname, vrsa,
1270
29.3k
        params, EVP_PKEY_OP_VERIFYMSG,
1271
29.3k
        "RSA Digest Verify Init");
1272
29.3k
}
1273
1274
static int rsa_digest_verify_update(void *vprsactx, const unsigned char *data,
1275
    size_t datalen)
1276
21.7k
{
1277
21.7k
    PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
1278
1279
21.7k
    if (prsactx == NULL)
1280
0
        return 0;
1281
    /* Sigalg implementations shouldn't do digest_sign */
1282
21.7k
    if (prsactx->flag_sigalg)
1283
0
        return 0;
1284
1285
21.7k
    return rsa_signverify_message_update(prsactx, data, datalen);
1286
21.7k
}
1287
1288
int rsa_digest_verify_final(void *vprsactx, const unsigned char *sig,
1289
    size_t siglen)
1290
21.7k
{
1291
21.7k
    PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
1292
21.7k
    int ok = 0;
1293
1294
21.7k
    if (prsactx == NULL)
1295
0
        return 0;
1296
    /* Sigalg implementations shouldn't do digest_verify */
1297
21.7k
    if (prsactx->flag_sigalg)
1298
0
        return 0;
1299
1300
21.7k
    if (rsa_verify_set_sig(prsactx, sig, siglen)
1301
21.7k
        && rsa_verify_message_final(vprsactx))
1302
409
        ok = 1;
1303
1304
21.7k
    prsactx->flag_allow_md = 1;
1305
1306
21.7k
    return ok;
1307
21.7k
}
1308
1309
static void rsa_freectx(void *vprsactx)
1310
107k
{
1311
107k
    PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
1312
1313
107k
    if (prsactx == NULL)
1314
0
        return;
1315
1316
107k
    EVP_MD_CTX_free(prsactx->mdctx);
1317
107k
    EVP_MD_free(prsactx->md);
1318
107k
    EVP_MD_free(prsactx->mgf1_md);
1319
107k
    OPENSSL_free(prsactx->sig);
1320
107k
    OPENSSL_free(prsactx->propq);
1321
107k
    free_tbuf(prsactx);
1322
107k
    RSA_free(prsactx->rsa);
1323
1324
107k
    OPENSSL_clear_free(prsactx, sizeof(*prsactx));
1325
107k
}
1326
1327
static void *rsa_dupctx(void *vprsactx)
1328
35.0k
{
1329
35.0k
    PROV_RSA_CTX *srcctx = (PROV_RSA_CTX *)vprsactx;
1330
35.0k
    PROV_RSA_CTX *dstctx;
1331
1332
35.0k
    if (!ossl_prov_is_running())
1333
0
        return NULL;
1334
1335
35.0k
    dstctx = OPENSSL_zalloc(sizeof(*srcctx));
1336
35.0k
    if (dstctx == NULL)
1337
0
        return NULL;
1338
1339
35.0k
    *dstctx = *srcctx;
1340
35.0k
    dstctx->rsa = NULL;
1341
35.0k
    dstctx->md = NULL;
1342
35.0k
    dstctx->mgf1_md = NULL;
1343
35.0k
    dstctx->mdctx = NULL;
1344
35.0k
    dstctx->tbuf = NULL;
1345
35.0k
    dstctx->propq = NULL;
1346
1347
35.0k
    if (srcctx->rsa != NULL && !RSA_up_ref(srcctx->rsa))
1348
0
        goto err;
1349
35.0k
    dstctx->rsa = srcctx->rsa;
1350
1351
35.0k
    if (srcctx->md != NULL && !EVP_MD_up_ref(srcctx->md))
1352
0
        goto err;
1353
35.0k
    dstctx->md = srcctx->md;
1354
1355
35.0k
    if (srcctx->mgf1_md != NULL && !EVP_MD_up_ref(srcctx->mgf1_md))
1356
0
        goto err;
1357
35.0k
    dstctx->mgf1_md = srcctx->mgf1_md;
1358
1359
35.0k
    if (srcctx->mdctx != NULL) {
1360
35.0k
        dstctx->mdctx = EVP_MD_CTX_new();
1361
35.0k
        if (dstctx->mdctx == NULL
1362
35.0k
            || !EVP_MD_CTX_copy_ex(dstctx->mdctx, srcctx->mdctx))
1363
0
            goto err;
1364
35.0k
    }
1365
1366
35.0k
    if (srcctx->propq != NULL) {
1367
0
        dstctx->propq = OPENSSL_strdup(srcctx->propq);
1368
0
        if (dstctx->propq == NULL)
1369
0
            goto err;
1370
0
    }
1371
1372
35.0k
    return dstctx;
1373
0
err:
1374
0
    rsa_freectx(dstctx);
1375
0
    return NULL;
1376
35.0k
}
1377
1378
static int rsa_get_ctx_params(void *vprsactx, OSSL_PARAM *params)
1379
0
{
1380
0
    PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
1381
0
    OSSL_PARAM *p;
1382
1383
0
    if (prsactx == NULL)
1384
0
        return 0;
1385
1386
0
    p = OSSL_PARAM_locate(params, OSSL_SIGNATURE_PARAM_ALGORITHM_ID);
1387
0
    if (p != NULL) {
1388
        /* The Algorithm Identifier of the combined signature algorithm */
1389
0
        unsigned char aid_buf[128];
1390
0
        unsigned char *aid;
1391
0
        size_t aid_len;
1392
1393
0
        aid = rsa_generate_signature_aid(prsactx, aid_buf,
1394
0
            sizeof(aid_buf), &aid_len);
1395
0
        if (aid == NULL || !OSSL_PARAM_set_octet_string(p, aid, aid_len))
1396
0
            return 0;
1397
0
    }
1398
1399
0
    p = OSSL_PARAM_locate(params, OSSL_SIGNATURE_PARAM_PAD_MODE);
1400
0
    if (p != NULL)
1401
0
        switch (p->data_type) {
1402
0
        case OSSL_PARAM_INTEGER:
1403
0
            if (!OSSL_PARAM_set_int(p, prsactx->pad_mode))
1404
0
                return 0;
1405
0
            break;
1406
0
        case OSSL_PARAM_UTF8_STRING: {
1407
0
            int i;
1408
0
            const char *word = NULL;
1409
1410
0
            for (i = 0; padding_item[i].id != 0; i++) {
1411
0
                if (prsactx->pad_mode == (int)padding_item[i].id) {
1412
0
                    word = padding_item[i].ptr;
1413
0
                    break;
1414
0
                }
1415
0
            }
1416
1417
0
            if (word != NULL) {
1418
0
                if (!OSSL_PARAM_set_utf8_string(p, word))
1419
0
                    return 0;
1420
0
            } else {
1421
0
                ERR_raise(ERR_LIB_PROV, ERR_R_INTERNAL_ERROR);
1422
0
            }
1423
0
        } break;
1424
0
        default:
1425
0
            return 0;
1426
0
        }
1427
1428
0
    p = OSSL_PARAM_locate(params, OSSL_SIGNATURE_PARAM_DIGEST);
1429
0
    if (p != NULL && !OSSL_PARAM_set_utf8_string(p, prsactx->mdname))
1430
0
        return 0;
1431
1432
0
    p = OSSL_PARAM_locate(params, OSSL_SIGNATURE_PARAM_MGF1_DIGEST);
1433
0
    if (p != NULL && !OSSL_PARAM_set_utf8_string(p, prsactx->mgf1_mdname))
1434
0
        return 0;
1435
1436
0
    p = OSSL_PARAM_locate(params, OSSL_SIGNATURE_PARAM_PSS_SALTLEN);
1437
0
    if (p != NULL) {
1438
0
        if (p->data_type == OSSL_PARAM_INTEGER) {
1439
0
            if (!OSSL_PARAM_set_int(p, prsactx->saltlen))
1440
0
                return 0;
1441
0
        } else if (p->data_type == OSSL_PARAM_UTF8_STRING) {
1442
0
            const char *value = NULL;
1443
1444
0
            switch (prsactx->saltlen) {
1445
0
            case RSA_PSS_SALTLEN_DIGEST:
1446
0
                value = OSSL_PKEY_RSA_PSS_SALT_LEN_DIGEST;
1447
0
                break;
1448
0
            case RSA_PSS_SALTLEN_MAX:
1449
0
                value = OSSL_PKEY_RSA_PSS_SALT_LEN_MAX;
1450
0
                break;
1451
0
            case RSA_PSS_SALTLEN_AUTO:
1452
0
                value = OSSL_PKEY_RSA_PSS_SALT_LEN_AUTO;
1453
0
                break;
1454
0
            case RSA_PSS_SALTLEN_AUTO_DIGEST_MAX:
1455
0
                value = OSSL_PKEY_RSA_PSS_SALT_LEN_AUTO_DIGEST_MAX;
1456
0
                break;
1457
0
            default: {
1458
0
                int len = BIO_snprintf(p->data, p->data_size, "%d",
1459
0
                    prsactx->saltlen);
1460
1461
0
                if (len <= 0)
1462
0
                    return 0;
1463
0
                p->return_size = len;
1464
0
                break;
1465
0
            }
1466
0
            }
1467
0
            if (value != NULL
1468
0
                && !OSSL_PARAM_set_utf8_string(p, value))
1469
0
                return 0;
1470
0
        }
1471
0
    }
1472
1473
#ifdef FIPS_MODULE
1474
    p = OSSL_PARAM_locate(params, OSSL_SIGNATURE_PARAM_FIPS_VERIFY_MESSAGE);
1475
    if (p != NULL && !OSSL_PARAM_set_uint(p, prsactx->verify_message))
1476
        return 0;
1477
#endif
1478
1479
0
    if (!OSSL_FIPS_IND_GET_CTX_PARAM(prsactx, params))
1480
0
        return 0;
1481
0
    return 1;
1482
0
}
1483
1484
static const OSSL_PARAM known_gettable_ctx_params[] = {
1485
    OSSL_PARAM_octet_string(OSSL_SIGNATURE_PARAM_ALGORITHM_ID, NULL, 0),
1486
    OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_PAD_MODE, NULL, 0),
1487
    OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_DIGEST, NULL, 0),
1488
    OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_MGF1_DIGEST, NULL, 0),
1489
    OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_PSS_SALTLEN, NULL, 0),
1490
#ifdef FIPS_MODULE
1491
    OSSL_PARAM_uint(OSSL_SIGNATURE_PARAM_FIPS_VERIFY_MESSAGE, NULL),
1492
#endif
1493
    OSSL_FIPS_IND_GETTABLE_CTX_PARAM()
1494
        OSSL_PARAM_END
1495
};
1496
1497
static const OSSL_PARAM *rsa_gettable_ctx_params(ossl_unused void *vprsactx,
1498
    ossl_unused void *provctx)
1499
0
{
1500
0
    return known_gettable_ctx_params;
1501
0
}
1502
1503
#ifdef FIPS_MODULE
1504
static int rsa_x931_padding_allowed(PROV_RSA_CTX *ctx)
1505
{
1506
    if ((ctx->operation
1507
            & (EVP_PKEY_OP_SIGNMSG | EVP_PKEY_OP_SIGN))
1508
        != 0) {
1509
        if (!OSSL_FIPS_IND_ON_UNAPPROVED(ctx, OSSL_FIPS_IND_SETTABLE2,
1510
                ctx->libctx,
1511
                "RSA Sign set ctx", "X931 Padding",
1512
                ossl_fips_config_rsa_sign_x931_disallowed)) {
1513
            ERR_raise(ERR_LIB_PROV,
1514
                PROV_R_ILLEGAL_OR_UNSUPPORTED_PADDING_MODE);
1515
            return 0;
1516
        }
1517
    }
1518
    return 1;
1519
}
1520
#endif
1521
1522
static int rsa_set_ctx_params(void *vprsactx, const OSSL_PARAM params[])
1523
20.3k
{
1524
20.3k
    PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
1525
20.3k
    const OSSL_PARAM *p;
1526
20.3k
    int pad_mode;
1527
20.3k
    int saltlen;
1528
20.3k
    char mdname[OSSL_MAX_NAME_SIZE] = "", *pmdname = NULL;
1529
20.3k
    char mdprops[OSSL_MAX_PROPQUERY_SIZE] = "", *pmdprops = NULL;
1530
20.3k
    char mgf1mdname[OSSL_MAX_NAME_SIZE] = "", *pmgf1mdname = NULL;
1531
20.3k
    char mgf1mdprops[OSSL_MAX_PROPQUERY_SIZE] = "", *pmgf1mdprops = NULL;
1532
1533
20.3k
    if (prsactx == NULL)
1534
0
        return 0;
1535
20.3k
    if (params == NULL)
1536
9.55k
        return 1;
1537
1538
10.7k
    if (!OSSL_FIPS_IND_SET_CTX_PARAM(prsactx, OSSL_FIPS_IND_SETTABLE0, params,
1539
10.7k
            OSSL_SIGNATURE_PARAM_FIPS_KEY_CHECK))
1540
0
        return 0;
1541
1542
10.7k
    if (!OSSL_FIPS_IND_SET_CTX_PARAM(prsactx, OSSL_FIPS_IND_SETTABLE1, params,
1543
10.7k
            OSSL_SIGNATURE_PARAM_FIPS_DIGEST_CHECK))
1544
0
        return 0;
1545
1546
10.7k
    if (!OSSL_FIPS_IND_SET_CTX_PARAM(prsactx, OSSL_FIPS_IND_SETTABLE2, params,
1547
10.7k
            OSSL_SIGNATURE_PARAM_FIPS_SIGN_X931_PAD_CHECK))
1548
0
        return 0;
1549
1550
10.7k
    if (!OSSL_FIPS_IND_SET_CTX_PARAM(prsactx, OSSL_FIPS_IND_SETTABLE3, params,
1551
10.7k
            OSSL_SIGNATURE_PARAM_FIPS_RSA_PSS_SALTLEN_CHECK))
1552
0
        return 0;
1553
1554
10.7k
    pad_mode = prsactx->pad_mode;
1555
10.7k
    saltlen = prsactx->saltlen;
1556
1557
10.7k
    p = OSSL_PARAM_locate_const(params, OSSL_SIGNATURE_PARAM_DIGEST);
1558
10.7k
    if (p != NULL) {
1559
0
        const OSSL_PARAM *propsp = OSSL_PARAM_locate_const(params,
1560
0
            OSSL_SIGNATURE_PARAM_PROPERTIES);
1561
1562
0
        pmdname = mdname;
1563
0
        if (!OSSL_PARAM_get_utf8_string(p, &pmdname, sizeof(mdname)))
1564
0
            return 0;
1565
1566
0
        if (propsp != NULL) {
1567
0
            pmdprops = mdprops;
1568
0
            if (!OSSL_PARAM_get_utf8_string(propsp,
1569
0
                    &pmdprops, sizeof(mdprops)))
1570
0
                return 0;
1571
0
        }
1572
0
    }
1573
1574
10.7k
    p = OSSL_PARAM_locate_const(params, OSSL_SIGNATURE_PARAM_PAD_MODE);
1575
10.7k
    if (p != NULL) {
1576
4.81k
        const char *err_extra_text = NULL;
1577
1578
4.81k
        switch (p->data_type) {
1579
4.81k
        case OSSL_PARAM_INTEGER: /* Support for legacy pad mode number */
1580
4.81k
            if (!OSSL_PARAM_get_int(p, &pad_mode))
1581
0
                return 0;
1582
4.81k
            break;
1583
4.81k
        case OSSL_PARAM_UTF8_STRING: {
1584
0
            int i;
1585
1586
0
            if (p->data == NULL)
1587
0
                return 0;
1588
1589
0
            for (i = 0; padding_item[i].id != 0; i++) {
1590
0
                if (strcmp(p->data, padding_item[i].ptr) == 0) {
1591
0
                    pad_mode = padding_item[i].id;
1592
0
                    break;
1593
0
                }
1594
0
            }
1595
0
        } break;
1596
0
        default:
1597
0
            return 0;
1598
4.81k
        }
1599
1600
4.81k
        switch (pad_mode) {
1601
0
        case RSA_PKCS1_OAEP_PADDING:
1602
            /*
1603
             * OAEP padding is for asymmetric cipher only so is not compatible
1604
             * with signature use.
1605
             */
1606
0
            err_extra_text = "OAEP padding not allowed for signing / verifying";
1607
0
            goto bad_pad;
1608
4.81k
        case RSA_PKCS1_PSS_PADDING:
1609
4.81k
            if ((prsactx->operation
1610
4.81k
                    & (EVP_PKEY_OP_SIGN | EVP_PKEY_OP_SIGNMSG
1611
4.81k
                        | EVP_PKEY_OP_VERIFY | EVP_PKEY_OP_VERIFYMSG))
1612
4.81k
                == 0) {
1613
0
                err_extra_text = "PSS padding only allowed for sign and verify operations";
1614
0
                goto bad_pad;
1615
0
            }
1616
4.81k
            break;
1617
4.81k
        case RSA_PKCS1_PADDING:
1618
0
            err_extra_text = "PKCS#1 padding not allowed with RSA-PSS";
1619
0
            goto cont;
1620
0
        case RSA_NO_PADDING:
1621
0
            err_extra_text = "No padding not allowed with RSA-PSS";
1622
0
            goto cont;
1623
0
        case RSA_X931_PADDING:
1624
#ifdef FIPS_MODULE
1625
            /* X9.31 only allows sizes of 1024 + 256 * s (bits) */
1626
            if ((RSA_bits(prsactx->rsa) & 0xFF) != 0) {
1627
                ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_KEY_LENGTH);
1628
                return 0;
1629
            }
1630
            /* RSA Signing with X9.31 padding is not allowed in FIPS 140-3 */
1631
            if (!rsa_x931_padding_allowed(prsactx))
1632
                return 0;
1633
#endif
1634
0
            err_extra_text = "X.931 padding not allowed with RSA-PSS";
1635
0
        cont:
1636
0
            if (RSA_test_flags(prsactx->rsa,
1637
0
                    RSA_FLAG_TYPE_MASK)
1638
0
                == RSA_FLAG_TYPE_RSA)
1639
0
                break;
1640
            /* FALLTHRU */
1641
0
        default:
1642
0
        bad_pad:
1643
0
            if (err_extra_text == NULL)
1644
0
                ERR_raise(ERR_LIB_PROV,
1645
0
                    PROV_R_ILLEGAL_OR_UNSUPPORTED_PADDING_MODE);
1646
0
            else
1647
0
                ERR_raise_data(ERR_LIB_PROV,
1648
0
                    PROV_R_ILLEGAL_OR_UNSUPPORTED_PADDING_MODE,
1649
0
                    err_extra_text);
1650
0
            return 0;
1651
4.81k
        }
1652
4.81k
    }
1653
1654
10.7k
    p = OSSL_PARAM_locate_const(params, OSSL_SIGNATURE_PARAM_PSS_SALTLEN);
1655
10.7k
    if (p != NULL) {
1656
4.81k
        if (pad_mode != RSA_PKCS1_PSS_PADDING) {
1657
0
            ERR_raise_data(ERR_LIB_PROV, PROV_R_NOT_SUPPORTED,
1658
0
                "PSS saltlen can only be specified if "
1659
0
                "PSS padding has been specified first");
1660
0
            return 0;
1661
0
        }
1662
1663
4.81k
        switch (p->data_type) {
1664
0
        case OSSL_PARAM_INTEGER: /* Support for legacy pad mode number */
1665
0
            if (!OSSL_PARAM_get_int(p, &saltlen))
1666
0
                return 0;
1667
0
            break;
1668
4.81k
        case OSSL_PARAM_UTF8_STRING:
1669
4.81k
            if (strcmp(p->data, OSSL_PKEY_RSA_PSS_SALT_LEN_DIGEST) == 0)
1670
3.68k
                saltlen = RSA_PSS_SALTLEN_DIGEST;
1671
1.12k
            else if (strcmp(p->data, OSSL_PKEY_RSA_PSS_SALT_LEN_MAX) == 0)
1672
0
                saltlen = RSA_PSS_SALTLEN_MAX;
1673
1.12k
            else if (strcmp(p->data, OSSL_PKEY_RSA_PSS_SALT_LEN_AUTO) == 0)
1674
0
                saltlen = RSA_PSS_SALTLEN_AUTO;
1675
1.12k
            else if (strcmp(p->data, OSSL_PKEY_RSA_PSS_SALT_LEN_AUTO_DIGEST_MAX) == 0)
1676
0
                saltlen = RSA_PSS_SALTLEN_AUTO_DIGEST_MAX;
1677
1.12k
            else
1678
1.12k
                saltlen = atoi(p->data);
1679
4.81k
            break;
1680
0
        default:
1681
0
            return 0;
1682
4.81k
        }
1683
1684
        /*
1685
         * RSA_PSS_SALTLEN_AUTO_DIGEST_MAX seems curiously named in this check.
1686
         * Contrary to what it's name suggests, it's the currently lowest
1687
         * saltlen number possible.
1688
         */
1689
4.81k
        if (saltlen < RSA_PSS_SALTLEN_AUTO_DIGEST_MAX) {
1690
0
            ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_SALT_LENGTH);
1691
0
            return 0;
1692
0
        }
1693
1694
4.81k
        if (rsa_pss_restricted(prsactx)) {
1695
94
            switch (saltlen) {
1696
0
            case RSA_PSS_SALTLEN_AUTO:
1697
0
            case RSA_PSS_SALTLEN_AUTO_DIGEST_MAX:
1698
0
                if ((prsactx->operation
1699
0
                        & (EVP_PKEY_OP_VERIFY | EVP_PKEY_OP_VERIFYMSG))
1700
0
                    == 0) {
1701
0
                    ERR_raise_data(ERR_LIB_PROV, PROV_R_INVALID_SALT_LENGTH,
1702
0
                        "Cannot use autodetected salt length");
1703
0
                    return 0;
1704
0
                }
1705
0
                break;
1706
0
            case RSA_PSS_SALTLEN_DIGEST:
1707
0
                if (prsactx->min_saltlen > EVP_MD_get_size(prsactx->md)) {
1708
0
                    ERR_raise_data(ERR_LIB_PROV,
1709
0
                        PROV_R_PSS_SALTLEN_TOO_SMALL,
1710
0
                        "Should be more than %d, but would be "
1711
0
                        "set to match digest size (%d)",
1712
0
                        prsactx->min_saltlen,
1713
0
                        EVP_MD_get_size(prsactx->md));
1714
0
                    return 0;
1715
0
                }
1716
0
                break;
1717
94
            default:
1718
94
                if (saltlen >= 0 && saltlen < prsactx->min_saltlen) {
1719
0
                    ERR_raise_data(ERR_LIB_PROV,
1720
0
                        PROV_R_PSS_SALTLEN_TOO_SMALL,
1721
0
                        "Should be more than %d, "
1722
0
                        "but would be set to %d",
1723
0
                        prsactx->min_saltlen, saltlen);
1724
0
                    return 0;
1725
0
                }
1726
94
            }
1727
94
        }
1728
4.81k
    }
1729
1730
10.7k
    p = OSSL_PARAM_locate_const(params, OSSL_SIGNATURE_PARAM_MGF1_DIGEST);
1731
10.7k
    if (p != NULL) {
1732
1.12k
        const OSSL_PARAM *propsp = OSSL_PARAM_locate_const(params,
1733
1.12k
            OSSL_SIGNATURE_PARAM_MGF1_PROPERTIES);
1734
1735
1.12k
        pmgf1mdname = mgf1mdname;
1736
1.12k
        if (!OSSL_PARAM_get_utf8_string(p, &pmgf1mdname, sizeof(mgf1mdname)))
1737
0
            return 0;
1738
1739
1.12k
        if (propsp != NULL) {
1740
0
            pmgf1mdprops = mgf1mdprops;
1741
0
            if (!OSSL_PARAM_get_utf8_string(propsp,
1742
0
                    &pmgf1mdprops, sizeof(mgf1mdprops)))
1743
0
                return 0;
1744
0
        }
1745
1746
1.12k
        if (pad_mode != RSA_PKCS1_PSS_PADDING) {
1747
0
            ERR_raise(ERR_LIB_PROV, PROV_R_INVALID_MGF1_MD);
1748
0
            return 0;
1749
0
        }
1750
1.12k
    }
1751
1752
10.7k
    prsactx->saltlen = saltlen;
1753
10.7k
    prsactx->pad_mode = pad_mode;
1754
1755
10.7k
    if (prsactx->md == NULL && pmdname == NULL
1756
0
        && pad_mode == RSA_PKCS1_PSS_PADDING)
1757
0
        pmdname = RSA_DEFAULT_DIGEST_NAME;
1758
1759
10.7k
    if (pmgf1mdname != NULL
1760
1.12k
        && !rsa_setup_mgf1_md(prsactx, pmgf1mdname, pmgf1mdprops))
1761
0
        return 0;
1762
1763
10.7k
    if (pmdname != NULL) {
1764
0
        if (!rsa_setup_md(prsactx, pmdname, pmdprops, "RSA Sign Set Ctx"))
1765
0
            return 0;
1766
10.7k
    } else {
1767
10.7k
        if (!rsa_check_padding(prsactx, NULL, NULL, prsactx->mdnid))
1768
0
            return 0;
1769
10.7k
    }
1770
10.7k
    return 1;
1771
10.7k
}
1772
1773
static const OSSL_PARAM settable_ctx_params[] = {
1774
    OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_DIGEST, NULL, 0),
1775
    OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_PROPERTIES, NULL, 0),
1776
    OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_PAD_MODE, NULL, 0),
1777
    OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_MGF1_DIGEST, NULL, 0),
1778
    OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_MGF1_PROPERTIES, NULL, 0),
1779
    OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_PSS_SALTLEN, NULL, 0),
1780
    OSSL_FIPS_IND_SETTABLE_CTX_PARAM(OSSL_SIGNATURE_PARAM_FIPS_KEY_CHECK)
1781
        OSSL_FIPS_IND_SETTABLE_CTX_PARAM(OSSL_SIGNATURE_PARAM_FIPS_DIGEST_CHECK)
1782
            OSSL_FIPS_IND_SETTABLE_CTX_PARAM(OSSL_SIGNATURE_PARAM_FIPS_RSA_PSS_SALTLEN_CHECK)
1783
                OSSL_FIPS_IND_SETTABLE_CTX_PARAM(OSSL_SIGNATURE_PARAM_FIPS_SIGN_X931_PAD_CHECK)
1784
                    OSSL_PARAM_END
1785
};
1786
1787
static const OSSL_PARAM settable_ctx_params_no_digest[] = {
1788
    OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_PAD_MODE, NULL, 0),
1789
    OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_MGF1_DIGEST, NULL, 0),
1790
    OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_MGF1_PROPERTIES, NULL, 0),
1791
    OSSL_PARAM_utf8_string(OSSL_SIGNATURE_PARAM_PSS_SALTLEN, NULL, 0),
1792
    OSSL_FIPS_IND_SETTABLE_CTX_PARAM(OSSL_SIGNATURE_PARAM_FIPS_KEY_CHECK)
1793
        OSSL_FIPS_IND_SETTABLE_CTX_PARAM(OSSL_SIGNATURE_PARAM_FIPS_DIGEST_CHECK)
1794
            OSSL_FIPS_IND_SETTABLE_CTX_PARAM(OSSL_SIGNATURE_PARAM_FIPS_RSA_PSS_SALTLEN_CHECK)
1795
                OSSL_FIPS_IND_SETTABLE_CTX_PARAM(OSSL_SIGNATURE_PARAM_FIPS_SIGN_X931_PAD_CHECK)
1796
                    OSSL_PARAM_END
1797
};
1798
1799
static const OSSL_PARAM *rsa_settable_ctx_params(void *vprsactx,
1800
    ossl_unused void *provctx)
1801
51.4k
{
1802
51.4k
    PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
1803
1804
51.4k
    if (prsactx != NULL && !prsactx->flag_allow_md)
1805
51.4k
        return settable_ctx_params_no_digest;
1806
11
    return settable_ctx_params;
1807
51.4k
}
1808
1809
static int rsa_get_ctx_md_params(void *vprsactx, OSSL_PARAM *params)
1810
0
{
1811
0
    PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
1812
1813
0
    if (prsactx->mdctx == NULL)
1814
0
        return 0;
1815
1816
0
    return EVP_MD_CTX_get_params(prsactx->mdctx, params);
1817
0
}
1818
1819
static const OSSL_PARAM *rsa_gettable_ctx_md_params(void *vprsactx)
1820
0
{
1821
0
    PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
1822
1823
0
    if (prsactx->md == NULL)
1824
0
        return 0;
1825
1826
0
    return EVP_MD_gettable_ctx_params(prsactx->md);
1827
0
}
1828
1829
static int rsa_set_ctx_md_params(void *vprsactx, const OSSL_PARAM params[])
1830
0
{
1831
0
    PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
1832
1833
0
    if (prsactx->mdctx == NULL)
1834
0
        return 0;
1835
1836
0
    return EVP_MD_CTX_set_params(prsactx->mdctx, params);
1837
0
}
1838
1839
static const OSSL_PARAM *rsa_settable_ctx_md_params(void *vprsactx)
1840
0
{
1841
0
    PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
1842
1843
0
    if (prsactx->md == NULL)
1844
0
        return 0;
1845
1846
0
    return EVP_MD_settable_ctx_params(prsactx->md);
1847
0
}
1848
1849
const OSSL_DISPATCH ossl_rsa_signature_functions[] = {
1850
    { OSSL_FUNC_SIGNATURE_NEWCTX, (void (*)(void))rsa_newctx },
1851
    { OSSL_FUNC_SIGNATURE_SIGN_INIT, (void (*)(void))rsa_sign_init },
1852
    { OSSL_FUNC_SIGNATURE_SIGN, (void (*)(void))rsa_sign },
1853
    { OSSL_FUNC_SIGNATURE_VERIFY_INIT, (void (*)(void))rsa_verify_init },
1854
    { OSSL_FUNC_SIGNATURE_VERIFY, (void (*)(void))rsa_verify },
1855
    { OSSL_FUNC_SIGNATURE_VERIFY_RECOVER_INIT,
1856
        (void (*)(void))rsa_verify_recover_init },
1857
    { OSSL_FUNC_SIGNATURE_VERIFY_RECOVER,
1858
        (void (*)(void))rsa_verify_recover },
1859
    { OSSL_FUNC_SIGNATURE_DIGEST_SIGN_INIT,
1860
        (void (*)(void))rsa_digest_sign_init },
1861
    { OSSL_FUNC_SIGNATURE_DIGEST_SIGN_UPDATE,
1862
        (void (*)(void))rsa_digest_sign_update },
1863
    { OSSL_FUNC_SIGNATURE_DIGEST_SIGN_FINAL,
1864
        (void (*)(void))rsa_digest_sign_final },
1865
    { OSSL_FUNC_SIGNATURE_DIGEST_VERIFY_INIT,
1866
        (void (*)(void))rsa_digest_verify_init },
1867
    { OSSL_FUNC_SIGNATURE_DIGEST_VERIFY_UPDATE,
1868
        (void (*)(void))rsa_digest_verify_update },
1869
    { OSSL_FUNC_SIGNATURE_DIGEST_VERIFY_FINAL,
1870
        (void (*)(void))rsa_digest_verify_final },
1871
    { OSSL_FUNC_SIGNATURE_FREECTX, (void (*)(void))rsa_freectx },
1872
    { OSSL_FUNC_SIGNATURE_DUPCTX, (void (*)(void))rsa_dupctx },
1873
    { OSSL_FUNC_SIGNATURE_GET_CTX_PARAMS, (void (*)(void))rsa_get_ctx_params },
1874
    { OSSL_FUNC_SIGNATURE_GETTABLE_CTX_PARAMS,
1875
        (void (*)(void))rsa_gettable_ctx_params },
1876
    { OSSL_FUNC_SIGNATURE_SET_CTX_PARAMS, (void (*)(void))rsa_set_ctx_params },
1877
    { OSSL_FUNC_SIGNATURE_SETTABLE_CTX_PARAMS,
1878
        (void (*)(void))rsa_settable_ctx_params },
1879
    { OSSL_FUNC_SIGNATURE_GET_CTX_MD_PARAMS,
1880
        (void (*)(void))rsa_get_ctx_md_params },
1881
    { OSSL_FUNC_SIGNATURE_GETTABLE_CTX_MD_PARAMS,
1882
        (void (*)(void))rsa_gettable_ctx_md_params },
1883
    { OSSL_FUNC_SIGNATURE_SET_CTX_MD_PARAMS,
1884
        (void (*)(void))rsa_set_ctx_md_params },
1885
    { OSSL_FUNC_SIGNATURE_SETTABLE_CTX_MD_PARAMS,
1886
        (void (*)(void))rsa_settable_ctx_md_params },
1887
    OSSL_DISPATCH_END
1888
};
1889
1890
/* ------------------------------------------------------------------ */
1891
1892
/*
1893
 * So called sigalgs (composite RSA+hash) implemented below.  They
1894
 * are pretty much hard coded, and rely on the hash implementation
1895
 * being available as per what OPENSSL_NO_ macros allow.
1896
 */
1897
1898
static OSSL_FUNC_signature_query_key_types_fn rsa_sigalg_query_key_types;
1899
static OSSL_FUNC_signature_settable_ctx_params_fn rsa_sigalg_settable_ctx_params;
1900
static OSSL_FUNC_signature_set_ctx_params_fn rsa_sigalg_set_ctx_params;
1901
1902
/*
1903
 * rsa_sigalg_signverify_init() is almost like rsa_digest_signverify_init(),
1904
 * just doesn't allow fetching an MD from whatever the user chooses.
1905
 */
1906
static int rsa_sigalg_signverify_init(void *vprsactx, void *vrsa,
1907
    OSSL_FUNC_signature_set_ctx_params_fn *set_ctx_params,
1908
    const OSSL_PARAM params[],
1909
    const char *mdname,
1910
    int operation, int pad_mode,
1911
    const char *desc)
1912
0
{
1913
0
    PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
1914
1915
0
    if (!ossl_prov_is_running())
1916
0
        return 0;
1917
1918
0
    if (!rsa_signverify_init(prsactx, vrsa, set_ctx_params, params, operation,
1919
0
            desc))
1920
0
        return 0;
1921
1922
    /* PSS is currently not supported as a sigalg */
1923
0
    if (prsactx->pad_mode == RSA_PKCS1_PSS_PADDING) {
1924
0
        ERR_raise(ERR_LIB_RSA, PROV_R_OPERATION_NOT_SUPPORTED_FOR_THIS_KEYTYPE);
1925
0
        return 0;
1926
0
    }
1927
1928
0
    if (!rsa_setup_md(prsactx, mdname, NULL, desc))
1929
0
        return 0;
1930
1931
0
    prsactx->pad_mode = pad_mode;
1932
0
    prsactx->flag_sigalg = 1;
1933
0
    prsactx->flag_allow_md = 0;
1934
1935
0
    if (prsactx->mdctx == NULL) {
1936
0
        prsactx->mdctx = EVP_MD_CTX_new();
1937
0
        if (prsactx->mdctx == NULL)
1938
0
            goto error;
1939
0
    }
1940
1941
0
    if (!EVP_DigestInit_ex2(prsactx->mdctx, prsactx->md, params))
1942
0
        goto error;
1943
1944
0
    return 1;
1945
1946
0
error:
1947
0
    EVP_MD_CTX_free(prsactx->mdctx);
1948
0
    prsactx->mdctx = NULL;
1949
0
    return 0;
1950
0
}
1951
1952
static const char **rsa_sigalg_query_key_types(void)
1953
0
{
1954
0
    static const char *keytypes[] = { "RSA", NULL };
1955
1956
0
    return keytypes;
1957
0
}
1958
1959
static const OSSL_PARAM settable_sigalg_ctx_params[] = {
1960
    OSSL_PARAM_octet_string(OSSL_SIGNATURE_PARAM_SIGNATURE, NULL, 0),
1961
    OSSL_PARAM_END
1962
};
1963
1964
static const OSSL_PARAM *rsa_sigalg_settable_ctx_params(void *vprsactx,
1965
    ossl_unused void *provctx)
1966
4
{
1967
4
    PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
1968
1969
4
    if (prsactx != NULL && prsactx->operation == EVP_PKEY_OP_VERIFYMSG)
1970
0
        return settable_sigalg_ctx_params;
1971
4
    return NULL;
1972
4
}
1973
1974
static int rsa_sigalg_set_ctx_params(void *vprsactx, const OSSL_PARAM params[])
1975
5.70k
{
1976
5.70k
    PROV_RSA_CTX *prsactx = (PROV_RSA_CTX *)vprsactx;
1977
5.70k
    const OSSL_PARAM *p;
1978
1979
5.70k
    if (prsactx == NULL)
1980
0
        return 0;
1981
5.70k
    if (params == NULL)
1982
0
        return 1;
1983
1984
5.70k
    if (prsactx->operation == EVP_PKEY_OP_VERIFYMSG) {
1985
5.70k
        p = OSSL_PARAM_locate_const(params, OSSL_SIGNATURE_PARAM_SIGNATURE);
1986
5.70k
        if (p != NULL) {
1987
5.70k
            OPENSSL_free(prsactx->sig);
1988
5.70k
            prsactx->sig = NULL;
1989
5.70k
            prsactx->siglen = 0;
1990
5.70k
            if (!OSSL_PARAM_get_octet_string(p, (void **)&prsactx->sig,
1991
5.70k
                    0, &prsactx->siglen))
1992
0
                return 0;
1993
5.70k
        }
1994
5.70k
        return 1;
1995
5.70k
    }
1996
1997
    /* Wrong operation */
1998
0
    return 0;
1999
5.70k
}
2000
2001
#define IMPL_RSA_SIGALG(md, MD)                                       \
2002
    static OSSL_FUNC_signature_sign_init_fn rsa_##md##_sign_init;     \
2003
    static OSSL_FUNC_signature_sign_message_init_fn                   \
2004
        rsa_##md##_sign_message_init;                                 \
2005
    static OSSL_FUNC_signature_verify_init_fn rsa_##md##_verify_init; \
2006
    static OSSL_FUNC_signature_verify_message_init_fn                 \
2007
        rsa_##md##_verify_message_init;                               \
2008
                                                                      \
2009
    static int                                                        \
2010
    rsa_##md##_sign_init(void *vprsactx, void *vrsa,                  \
2011
        const OSSL_PARAM params[])                                    \
2012
0
    {                                                                 \
2013
0
        static const char desc[] = "RSA Sigalg Sign Init";            \
2014
0
                                                                      \
2015
0
        return rsa_sigalg_signverify_init(vprsactx, vrsa,             \
2016
0
            rsa_sigalg_set_ctx_params,                                \
2017
0
            params, #MD,                                              \
2018
0
            EVP_PKEY_OP_SIGN,                                         \
2019
0
            RSA_PKCS1_PADDING,                                        \
2020
0
            desc);                                                    \
2021
0
    }                                                                 \
Unexecuted instantiation: rsa_sig.c:rsa_ripemd160_sign_init
Unexecuted instantiation: rsa_sig.c:rsa_sha1_sign_init
Unexecuted instantiation: rsa_sig.c:rsa_sha224_sign_init
Unexecuted instantiation: rsa_sig.c:rsa_sha256_sign_init
Unexecuted instantiation: rsa_sig.c:rsa_sha384_sign_init
Unexecuted instantiation: rsa_sig.c:rsa_sha512_sign_init
Unexecuted instantiation: rsa_sig.c:rsa_sha512_224_sign_init
Unexecuted instantiation: rsa_sig.c:rsa_sha512_256_sign_init
Unexecuted instantiation: rsa_sig.c:rsa_sha3_224_sign_init
Unexecuted instantiation: rsa_sig.c:rsa_sha3_256_sign_init
Unexecuted instantiation: rsa_sig.c:rsa_sha3_384_sign_init
Unexecuted instantiation: rsa_sig.c:rsa_sha3_512_sign_init
Unexecuted instantiation: rsa_sig.c:rsa_sm3_sign_init
2022
                                                                      \
2023
    static int                                                        \
2024
    rsa_##md##_sign_message_init(void *vprsactx, void *vrsa,          \
2025
        const OSSL_PARAM params[])                                    \
2026
0
    {                                                                 \
2027
0
        static const char desc[] = "RSA Sigalg Sign Message Init";    \
2028
0
                                                                      \
2029
0
        return rsa_sigalg_signverify_init(vprsactx, vrsa,             \
2030
0
            rsa_sigalg_set_ctx_params,                                \
2031
0
            params, #MD,                                              \
2032
0
            EVP_PKEY_OP_SIGNMSG,                                      \
2033
0
            RSA_PKCS1_PADDING,                                        \
2034
0
            desc);                                                    \
2035
0
    }                                                                 \
Unexecuted instantiation: rsa_sig.c:rsa_ripemd160_sign_message_init
Unexecuted instantiation: rsa_sig.c:rsa_sha1_sign_message_init
Unexecuted instantiation: rsa_sig.c:rsa_sha224_sign_message_init
Unexecuted instantiation: rsa_sig.c:rsa_sha256_sign_message_init
Unexecuted instantiation: rsa_sig.c:rsa_sha384_sign_message_init
Unexecuted instantiation: rsa_sig.c:rsa_sha512_sign_message_init
Unexecuted instantiation: rsa_sig.c:rsa_sha512_224_sign_message_init
Unexecuted instantiation: rsa_sig.c:rsa_sha512_256_sign_message_init
Unexecuted instantiation: rsa_sig.c:rsa_sha3_224_sign_message_init
Unexecuted instantiation: rsa_sig.c:rsa_sha3_256_sign_message_init
Unexecuted instantiation: rsa_sig.c:rsa_sha3_384_sign_message_init
Unexecuted instantiation: rsa_sig.c:rsa_sha3_512_sign_message_init
Unexecuted instantiation: rsa_sig.c:rsa_sm3_sign_message_init
2036
                                                                      \
2037
    static int                                                        \
2038
    rsa_##md##_verify_init(void *vprsactx, void *vrsa,                \
2039
        const OSSL_PARAM params[])                                    \
2040
0
    {                                                                 \
2041
0
        static const char desc[] = "RSA Sigalg Verify Init";          \
2042
0
                                                                      \
2043
0
        return rsa_sigalg_signverify_init(vprsactx, vrsa,             \
2044
0
            rsa_sigalg_set_ctx_params,                                \
2045
0
            params, #MD,                                              \
2046
0
            EVP_PKEY_OP_VERIFY,                                       \
2047
0
            RSA_PKCS1_PADDING,                                        \
2048
0
            desc);                                                    \
2049
0
    }                                                                 \
Unexecuted instantiation: rsa_sig.c:rsa_ripemd160_verify_init
Unexecuted instantiation: rsa_sig.c:rsa_sha1_verify_init
Unexecuted instantiation: rsa_sig.c:rsa_sha224_verify_init
Unexecuted instantiation: rsa_sig.c:rsa_sha256_verify_init
Unexecuted instantiation: rsa_sig.c:rsa_sha384_verify_init
Unexecuted instantiation: rsa_sig.c:rsa_sha512_verify_init
Unexecuted instantiation: rsa_sig.c:rsa_sha512_224_verify_init
Unexecuted instantiation: rsa_sig.c:rsa_sha512_256_verify_init
Unexecuted instantiation: rsa_sig.c:rsa_sha3_224_verify_init
Unexecuted instantiation: rsa_sig.c:rsa_sha3_256_verify_init
Unexecuted instantiation: rsa_sig.c:rsa_sha3_384_verify_init
Unexecuted instantiation: rsa_sig.c:rsa_sha3_512_verify_init
Unexecuted instantiation: rsa_sig.c:rsa_sm3_verify_init
2050
                                                                      \
2051
    static int                                                        \
2052
    rsa_##md##_verify_recover_init(void *vprsactx, void *vrsa,        \
2053
        const OSSL_PARAM params[])                                    \
2054
0
    {                                                                 \
2055
0
        static const char desc[] = "RSA Sigalg Verify Recover Init";  \
2056
0
                                                                      \
2057
0
        return rsa_sigalg_signverify_init(vprsactx, vrsa,             \
2058
0
            rsa_sigalg_set_ctx_params,                                \
2059
0
            params, #MD,                                              \
2060
0
            EVP_PKEY_OP_VERIFYRECOVER,                                \
2061
0
            RSA_PKCS1_PADDING,                                        \
2062
0
            desc);                                                    \
2063
0
    }                                                                 \
Unexecuted instantiation: rsa_sig.c:rsa_ripemd160_verify_recover_init
Unexecuted instantiation: rsa_sig.c:rsa_sha1_verify_recover_init
Unexecuted instantiation: rsa_sig.c:rsa_sha224_verify_recover_init
Unexecuted instantiation: rsa_sig.c:rsa_sha256_verify_recover_init
Unexecuted instantiation: rsa_sig.c:rsa_sha384_verify_recover_init
Unexecuted instantiation: rsa_sig.c:rsa_sha512_verify_recover_init
Unexecuted instantiation: rsa_sig.c:rsa_sha512_224_verify_recover_init
Unexecuted instantiation: rsa_sig.c:rsa_sha512_256_verify_recover_init
Unexecuted instantiation: rsa_sig.c:rsa_sha3_224_verify_recover_init
Unexecuted instantiation: rsa_sig.c:rsa_sha3_256_verify_recover_init
Unexecuted instantiation: rsa_sig.c:rsa_sha3_384_verify_recover_init
Unexecuted instantiation: rsa_sig.c:rsa_sha3_512_verify_recover_init
Unexecuted instantiation: rsa_sig.c:rsa_sm3_verify_recover_init
2064
                                                                      \
2065
    static int                                                        \
2066
    rsa_##md##_verify_message_init(void *vprsactx, void *vrsa,        \
2067
        const OSSL_PARAM params[])                                    \
2068
0
    {                                                                 \
2069
0
        static const char desc[] = "RSA Sigalg Verify Message Init";  \
2070
0
                                                                      \
2071
0
        return rsa_sigalg_signverify_init(vprsactx, vrsa,             \
2072
0
            rsa_sigalg_set_ctx_params,                                \
2073
0
            params, #MD,                                              \
2074
0
            EVP_PKEY_OP_VERIFYMSG,                                    \
2075
0
            RSA_PKCS1_PADDING,                                        \
2076
0
            desc);                                                    \
2077
0
    }                                                                 \
Unexecuted instantiation: rsa_sig.c:rsa_ripemd160_verify_message_init
Unexecuted instantiation: rsa_sig.c:rsa_sha1_verify_message_init
Unexecuted instantiation: rsa_sig.c:rsa_sha224_verify_message_init
Unexecuted instantiation: rsa_sig.c:rsa_sha256_verify_message_init
Unexecuted instantiation: rsa_sig.c:rsa_sha384_verify_message_init
Unexecuted instantiation: rsa_sig.c:rsa_sha512_verify_message_init
Unexecuted instantiation: rsa_sig.c:rsa_sha512_224_verify_message_init
Unexecuted instantiation: rsa_sig.c:rsa_sha512_256_verify_message_init
Unexecuted instantiation: rsa_sig.c:rsa_sha3_224_verify_message_init
Unexecuted instantiation: rsa_sig.c:rsa_sha3_256_verify_message_init
Unexecuted instantiation: rsa_sig.c:rsa_sha3_384_verify_message_init
Unexecuted instantiation: rsa_sig.c:rsa_sha3_512_verify_message_init
Unexecuted instantiation: rsa_sig.c:rsa_sm3_verify_message_init
2078
                                                                      \
2079
    const OSSL_DISPATCH ossl_rsa_##md##_signature_functions[] = {     \
2080
        { OSSL_FUNC_SIGNATURE_NEWCTX, (void (*)(void))rsa_newctx },   \
2081
        { OSSL_FUNC_SIGNATURE_SIGN_INIT,                              \
2082
            (void (*)(void))rsa_##md##_sign_init },                   \
2083
        { OSSL_FUNC_SIGNATURE_SIGN, (void (*)(void))rsa_sign },       \
2084
        { OSSL_FUNC_SIGNATURE_SIGN_MESSAGE_INIT,                      \
2085
            (void (*)(void))rsa_##md##_sign_message_init },           \
2086
        { OSSL_FUNC_SIGNATURE_SIGN_MESSAGE_UPDATE,                    \
2087
            (void (*)(void))rsa_signverify_message_update },          \
2088
        { OSSL_FUNC_SIGNATURE_SIGN_MESSAGE_FINAL,                     \
2089
            (void (*)(void))rsa_sign_message_final },                 \
2090
        { OSSL_FUNC_SIGNATURE_VERIFY_INIT,                            \
2091
            (void (*)(void))rsa_##md##_verify_init },                 \
2092
        { OSSL_FUNC_SIGNATURE_VERIFY,                                 \
2093
            (void (*)(void))rsa_verify },                             \
2094
        { OSSL_FUNC_SIGNATURE_VERIFY_MESSAGE_INIT,                    \
2095
            (void (*)(void))rsa_##md##_verify_message_init },         \
2096
        { OSSL_FUNC_SIGNATURE_VERIFY_MESSAGE_UPDATE,                  \
2097
            (void (*)(void))rsa_signverify_message_update },          \
2098
        { OSSL_FUNC_SIGNATURE_VERIFY_MESSAGE_FINAL,                   \
2099
            (void (*)(void))rsa_verify_message_final },               \
2100
        { OSSL_FUNC_SIGNATURE_VERIFY_RECOVER_INIT,                    \
2101
            (void (*)(void))rsa_##md##_verify_recover_init },         \
2102
        { OSSL_FUNC_SIGNATURE_VERIFY_RECOVER,                         \
2103
            (void (*)(void))rsa_verify_recover },                     \
2104
        { OSSL_FUNC_SIGNATURE_FREECTX, (void (*)(void))rsa_freectx }, \
2105
        { OSSL_FUNC_SIGNATURE_DUPCTX, (void (*)(void))rsa_dupctx },   \
2106
        { OSSL_FUNC_SIGNATURE_QUERY_KEY_TYPES,                        \
2107
            (void (*)(void))rsa_sigalg_query_key_types },             \
2108
        { OSSL_FUNC_SIGNATURE_GET_CTX_PARAMS,                         \
2109
            (void (*)(void))rsa_get_ctx_params },                     \
2110
        { OSSL_FUNC_SIGNATURE_GETTABLE_CTX_PARAMS,                    \
2111
            (void (*)(void))rsa_gettable_ctx_params },                \
2112
        { OSSL_FUNC_SIGNATURE_SET_CTX_PARAMS,                         \
2113
            (void (*)(void))rsa_sigalg_set_ctx_params },              \
2114
        { OSSL_FUNC_SIGNATURE_SETTABLE_CTX_PARAMS,                    \
2115
            (void (*)(void))rsa_sigalg_settable_ctx_params },         \
2116
        OSSL_DISPATCH_END                                             \
2117
    }
2118
2119
/* clang-format off */
2120
#if !defined(OPENSSL_NO_RMD160) && !defined(FIPS_MODULE)
2121
IMPL_RSA_SIGALG(ripemd160, RIPEMD160);
2122
#endif
2123
IMPL_RSA_SIGALG(sha1, SHA1);
2124
IMPL_RSA_SIGALG(sha224, SHA2-224);
2125
IMPL_RSA_SIGALG(sha256, SHA2-256);
2126
IMPL_RSA_SIGALG(sha384, SHA2-384);
2127
IMPL_RSA_SIGALG(sha512, SHA2-512);
2128
IMPL_RSA_SIGALG(sha512_224, SHA2-512/224);
2129
IMPL_RSA_SIGALG(sha512_256, SHA2-512/256);
2130
IMPL_RSA_SIGALG(sha3_224, SHA3-224);
2131
IMPL_RSA_SIGALG(sha3_256, SHA3-256);
2132
IMPL_RSA_SIGALG(sha3_384, SHA3-384);
2133
IMPL_RSA_SIGALG(sha3_512, SHA3-512);
2134
#if !defined(OPENSSL_NO_SM3) && !defined(FIPS_MODULE)
2135
IMPL_RSA_SIGALG(sm3, SM3);
2136
#endif
2137
/* clang-format on */