ARC: better diagnostics for keyfile issues
[exim.git] / src / src / pdkim / signing.c
... / ...
CommitLineData
1/*
2 * PDKIM - a RFC4871 (DKIM) implementation
3 *
4 * Copyright (C) 1995 - 2018 Exim maintainers
5 *
6 * signing/verification interface
7 */
8
9#include "../exim.h"
10#include "crypt_ver.h"
11#include "signing.h"
12
13
14#ifdef MACRO_PREDEF
15# include "../macro_predef.h"
16
17void
18features_crypto(void)
19{
20# ifdef SIGN_HAVE_ED25519
21 builtin_macro_create(US"_CRYPTO_SIGN_ED25519");
22# endif
23# ifdef EXIM_HAVE_SHA3
24 builtin_macro_create(US"_CRYPTO_HASH_SHA3");
25# endif
26}
27#else
28
29#ifndef DISABLE_DKIM /* rest of file */
30
31#ifndef SUPPORT_TLS
32# error Need SUPPORT_TLS for DKIM
33#endif
34
35
36/******************************************************************************/
37#ifdef SIGN_GNUTLS
38# define EXIM_GNUTLS_LIBRARY_LOG_LEVEL 3
39
40
41/* Logging function which can be registered with
42 * gnutls_global_set_log_function()
43 * gnutls_global_set_log_level() 0..9
44 */
45#if EXIM_GNUTLS_LIBRARY_LOG_LEVEL >= 0
46static void
47exim_gnutls_logger_cb(int level, const char *message)
48{
49size_t len = strlen(message);
50if (len < 1)
51 {
52 DEBUG(D_tls) debug_printf("GnuTLS<%d> empty debug message\n", level);
53 return;
54 }
55DEBUG(D_tls) debug_printf("GnuTLS<%d>: %s%s", level, message,
56 message[len-1] == '\n' ? "" : "\n");
57}
58#endif
59
60
61
62void
63exim_dkim_init(void)
64{
65#if EXIM_GNUTLS_LIBRARY_LOG_LEVEL >= 0
66DEBUG(D_tls)
67 {
68 gnutls_global_set_log_function(exim_gnutls_logger_cb);
69 /* arbitrarily chosen level; bump upto 9 for more */
70 gnutls_global_set_log_level(EXIM_GNUTLS_LIBRARY_LOG_LEVEL);
71 }
72#endif
73}
74
75
76/* accumulate data (gnutls-only). String to be appended must be nul-terminated. */
77gstring *
78exim_dkim_data_append(gstring * g, uschar * s)
79{
80return string_cat(g, s);
81}
82
83
84
85/* import private key from PEM string in memory.
86Return: NULL for success, or an error string */
87
88const uschar *
89exim_dkim_signing_init(const uschar * privkey_pem, es_ctx * sign_ctx)
90{
91gnutls_datum_t k = { .data = (void *)privkey_pem, .size = Ustrlen(privkey_pem) };
92gnutls_x509_privkey_t x509_key;
93const uschar * where;
94int rc;
95
96if ( (where = US"internal init", rc = gnutls_x509_privkey_init(&x509_key))
97 || (rc = gnutls_privkey_init(&sign_ctx->key))
98 || (where = US"privkey PEM-block import",
99 rc = gnutls_x509_privkey_import(x509_key, &k, GNUTLS_X509_FMT_PEM))
100 || (where = US"internal privkey transfer",
101 rc = gnutls_privkey_import_x509(sign_ctx->key, x509_key, 0))
102 )
103 return string_sprintf("%s: %s", where, gnutls_strerror(rc));
104
105switch (rc = gnutls_privkey_get_pk_algorithm(sign_ctx->key, NULL))
106 {
107 case GNUTLS_PK_RSA: sign_ctx->keytype = KEYTYPE_RSA; break;
108#ifdef SIGN_HAVE_ED25519
109 case GNUTLS_PK_EDDSA_ED25519: sign_ctx->keytype = KEYTYPE_ED25519; break;
110#endif
111 default: return rc < 0
112 ? CUS gnutls_strerror(rc)
113 : string_sprintf("Unhandled key type: %d '%s'", rc, gnutls_pk_get_name(rc));
114 }
115
116return NULL;
117}
118
119
120
121/* allocate mem for signature (when signing) */
122/* hash & sign data. No way to do incremental.
123
124Return: NULL for success, or an error string */
125
126const uschar *
127exim_dkim_sign(es_ctx * sign_ctx, hashmethod hash, blob * data, blob * sig)
128{
129gnutls_datum_t k_data = { .data = data->data, .size = data->len };
130gnutls_digest_algorithm_t dig;
131gnutls_datum_t k_sig;
132int rc;
133
134switch (hash)
135 {
136 case HASH_SHA1: dig = GNUTLS_DIG_SHA1; break;
137 case HASH_SHA2_256: dig = GNUTLS_DIG_SHA256; break;
138 case HASH_SHA2_512: dig = GNUTLS_DIG_SHA512; break;
139 default: return US"nonhandled hash type";
140 }
141
142if ((rc = gnutls_privkey_sign_data(sign_ctx->key, dig, 0, &k_data, &k_sig)))
143 return CUS gnutls_strerror(rc);
144
145/* Don't care about deinit for the key; shortlived process */
146
147sig->data = k_sig.data;
148sig->len = k_sig.size;
149return NULL;
150}
151
152
153
154/* import public key (from blob in memory)
155Return: NULL for success, or an error string */
156
157const uschar *
158exim_dkim_verify_init(blob * pubkey, keyformat fmt, ev_ctx * verify_ctx)
159{
160gnutls_datum_t k;
161int rc;
162const uschar * ret = NULL;
163
164gnutls_pubkey_init(&verify_ctx->key);
165k.data = pubkey->data;
166k.size = pubkey->len;
167
168switch(fmt)
169 {
170 case KEYFMT_DER:
171 if ((rc = gnutls_pubkey_import(verify_ctx->key, &k, GNUTLS_X509_FMT_DER)))
172 ret = gnutls_strerror(rc);
173 break;
174#ifdef SIGN_HAVE_ED25519
175 case KEYFMT_ED25519_BARE:
176 if ((rc = gnutls_pubkey_import_ecc_raw(verify_ctx->key,
177 GNUTLS_ECC_CURVE_ED25519, &k, NULL)))
178 ret = gnutls_strerror(rc);
179 break;
180#endif
181 default:
182 ret = US"pubkey format not handled";
183 break;
184 }
185return ret;
186}
187
188
189/* verify signature (of hash if RSA sig, of data if EC sig. No way to do incremental)
190(given pubkey & alleged sig)
191Return: NULL for success, or an error string */
192
193const uschar *
194exim_dkim_verify(ev_ctx * verify_ctx, hashmethod hash, blob * data_hash, blob * sig)
195{
196gnutls_datum_t k = { .data = data_hash->data, .size = data_hash->len };
197gnutls_datum_t s = { .data = sig->data, .size = sig->len };
198int rc;
199const uschar * ret = NULL;
200
201#ifdef SIGN_HAVE_ED25519
202if (verify_ctx->keytype == KEYTYPE_ED25519)
203 {
204 if ((rc = gnutls_pubkey_verify_data2(verify_ctx->key,
205 GNUTLS_SIGN_EDDSA_ED25519, 0, &k, &s)) < 0)
206 ret = gnutls_strerror(rc);
207 }
208else
209#endif
210 {
211 gnutls_sign_algorithm_t algo;
212 switch (hash)
213 {
214 case HASH_SHA1: algo = GNUTLS_SIGN_RSA_SHA1; break;
215 case HASH_SHA2_256: algo = GNUTLS_SIGN_RSA_SHA256; break;
216 case HASH_SHA2_512: algo = GNUTLS_SIGN_RSA_SHA512; break;
217 default: return US"nonhandled hash type";
218 }
219
220 if ((rc = gnutls_pubkey_verify_hash2(verify_ctx->key, algo, 0, &k, &s)) < 0)
221 ret = gnutls_strerror(rc);
222 }
223
224gnutls_pubkey_deinit(verify_ctx->key);
225return ret;
226}
227
228
229
230
231#elif defined(SIGN_GCRYPT)
232/******************************************************************************/
233/* This variant is used under pre-3.0.0 GnuTLS. Only rsa-sha1 and rsa-sha256 */
234
235
236/* Internal service routine:
237Read and move past an asn.1 header, checking class & tag,
238optionally returning the data-length */
239
240static int
241as_tag(blob * der, uschar req_cls, long req_tag, long * alen)
242{
243int rc;
244uschar tag_class;
245int taglen;
246long tag, len;
247
248debug_printf_indent("as_tag: %02x %02x %02x %02x\n",
249 der->data[0], der->data[1], der->data[2], der->data[3]);
250
251if ((rc = asn1_get_tag_der(der->data++, der->len--, &tag_class, &taglen, &tag))
252 != ASN1_SUCCESS)
253 return rc;
254
255if (tag_class != req_cls || tag != req_tag) return ASN1_ELEMENT_NOT_FOUND;
256
257if ((len = asn1_get_length_der(der->data, der->len, &taglen)) < 0)
258 return ASN1_DER_ERROR;
259if (alen) *alen = len;
260
261/* debug_printf_indent("as_tag: tlen %d dlen %d\n", taglen, (int)len); */
262
263der->data += taglen;
264der->len -= taglen;
265return rc;
266}
267
268/* Internal service routine:
269Read and move over an asn.1 integer, setting an MPI to the value
270*/
271
272static uschar *
273as_mpi(blob * der, gcry_mpi_t * mpi)
274{
275long alen;
276int rc;
277gcry_error_t gerr;
278
279debug_printf_indent("%s\n", __FUNCTION__);
280
281/* integer; move past the header */
282if ((rc = as_tag(der, 0, ASN1_TAG_INTEGER, &alen)) != ASN1_SUCCESS)
283 return US asn1_strerror(rc);
284
285/* read to an MPI */
286if ((gerr = gcry_mpi_scan(mpi, GCRYMPI_FMT_STD, der->data, alen, NULL)))
287 return US gcry_strerror(gerr);
288
289/* move over the data */
290der->data += alen; der->len -= alen;
291return NULL;
292}
293
294
295
296void
297exim_dkim_init(void)
298{
299/* Version check should be the very first call because it
300makes sure that important subsystems are initialized. */
301if (!gcry_check_version (GCRYPT_VERSION))
302 {
303 fputs ("libgcrypt version mismatch\n", stderr);
304 exit (2);
305 }
306
307/* We don't want to see any warnings, e.g. because we have not yet
308parsed program options which might be used to suppress such
309warnings. */
310gcry_control (GCRYCTL_SUSPEND_SECMEM_WARN);
311
312/* ... If required, other initialization goes here. Note that the
313process might still be running with increased privileges and that
314the secure memory has not been initialized. */
315
316/* Allocate a pool of 16k secure memory. This make the secure memory
317available and also drops privileges where needed. */
318gcry_control (GCRYCTL_INIT_SECMEM, 16384, 0);
319
320/* It is now okay to let Libgcrypt complain when there was/is
321a problem with the secure memory. */
322gcry_control (GCRYCTL_RESUME_SECMEM_WARN);
323
324/* ... If required, other initialization goes here. */
325
326/* Tell Libgcrypt that initialization has completed. */
327gcry_control (GCRYCTL_INITIALIZATION_FINISHED, 0);
328
329return;
330}
331
332
333
334
335/* Accumulate data (gnutls-only).
336String to be appended must be nul-terminated. */
337
338gstring *
339exim_dkim_data_append(gstring * g, uschar * s)
340{
341return g; /*dummy*/
342}
343
344
345
346/* import private key from PEM string in memory.
347Only handles RSA keys.
348Return: NULL for success, or an error string */
349
350const uschar *
351exim_dkim_signing_init(const uschar * privkey_pem, es_ctx * sign_ctx)
352{
353uschar * s1, * s2;
354blob der;
355long alen;
356int rc;
357
358/*XXX will need extension to _spot_ as well as handle a
359non-RSA key? I think...
360So... this is not a PrivateKeyInfo - which would have a field
361identifying the keytype - PrivateKeyAlgorithmIdentifier -
362but a plain RSAPrivateKey (wrapped in PEM-headers. Can we
363use those as a type tag? What forms are there? "BEGIN EC PRIVATE KEY" (cf. ec(1ssl))
364
365How does OpenSSL PEM_read_bio_PrivateKey() deal with it?
366gnutls_x509_privkey_import() ?
367*/
368
369/*
370 * RSAPrivateKey ::= SEQUENCE
371 * version Version,
372 * modulus INTEGER, -- n
373 * publicExponent INTEGER, -- e
374 * privateExponent INTEGER, -- d
375 * prime1 INTEGER, -- p
376 * prime2 INTEGER, -- q
377 * exponent1 INTEGER, -- d mod (p-1)
378 * exponent2 INTEGER, -- d mod (q-1)
379 * coefficient INTEGER, -- (inverse of q) mod p
380 * otherPrimeInfos OtherPrimeInfos OPTIONAL
381
382 * ECPrivateKey ::= SEQUENCE {
383 * version INTEGER { ecPrivkeyVer1(1) } (ecPrivkeyVer1),
384 * privateKey OCTET STRING,
385 * parameters [0] ECParameters {{ NamedCurve }} OPTIONAL,
386 * publicKey [1] BIT STRING OPTIONAL
387 * }
388 * Hmm, only 1 useful item, and not even an integer? Wonder how we might use it...
389
390- actually, gnutls_x509_privkey_import() appears to require a curve name parameter
391 value for that is an OID? a local-only integer (it's an enum in GnuTLS)?
392
393
394Useful cmds:
395 ssh-keygen -t ecdsa -f foo.privkey
396 ssh-keygen -t ecdsa -b384 -f foo.privkey
397 ssh-keygen -t ecdsa -b521 -f foo.privkey
398 ssh-keygen -t ed25519 -f foo.privkey
399
400 < foo openssl pkcs8 -in /dev/stdin -inform PEM -nocrypt -topk8 -outform DER | od -x
401
402 openssl asn1parse -in foo -inform PEM -dump
403 openssl asn1parse -in foo -inform PEM -dump -stroffset 24 (??)
404(not good for ed25519)
405
406 */
407
408if ( !(s1 = Ustrstr(CS privkey_pem, "-----BEGIN RSA PRIVATE KEY-----"))
409 || !(s2 = Ustrstr(CS (s1+=31), "-----END RSA PRIVATE KEY-----" ))
410 )
411 return US"Bad PEM wrapper";
412
413*s2 = '\0';
414
415if ((der.len = b64decode(s1, &der.data)) < 0)
416 return US"Bad PEM-DER b64 decode";
417
418/* untangle asn.1 */
419
420/* sequence; just move past the header */
421if ((rc = as_tag(&der, ASN1_CLASS_STRUCTURED, ASN1_TAG_SEQUENCE, NULL))
422 != ASN1_SUCCESS) goto asn_err;
423
424/* integer version; move past the header, check is zero */
425if ((rc = as_tag(&der, 0, ASN1_TAG_INTEGER, &alen)) != ASN1_SUCCESS)
426 goto asn_err;
427if (alen != 1 || *der.data != 0)
428 return US"Bad version number";
429der.data++; der.len--;
430
431if ( (s1 = as_mpi(&der, &sign_ctx->n))
432 || (s1 = as_mpi(&der, &sign_ctx->e))
433 || (s1 = as_mpi(&der, &sign_ctx->d))
434 || (s1 = as_mpi(&der, &sign_ctx->p))
435 || (s1 = as_mpi(&der, &sign_ctx->q))
436 || (s1 = as_mpi(&der, &sign_ctx->dp))
437 || (s1 = as_mpi(&der, &sign_ctx->dq))
438 || (s1 = as_mpi(&der, &sign_ctx->qp))
439 )
440 return s1;
441
442#ifdef extreme_debug
443DEBUG(D_acl) debug_printf_indent("rsa_signing_init:\n");
444 {
445 uschar * s;
446 gcry_mpi_aprint (GCRYMPI_FMT_HEX, &s, NULL, sign_ctx->n);
447 debug_printf_indent(" N : %s\n", s);
448 gcry_mpi_aprint (GCRYMPI_FMT_HEX, &s, NULL, sign_ctx->e);
449 debug_printf_indent(" E : %s\n", s);
450 gcry_mpi_aprint (GCRYMPI_FMT_HEX, &s, NULL, sign_ctx->d);
451 debug_printf_indent(" D : %s\n", s);
452 gcry_mpi_aprint (GCRYMPI_FMT_HEX, &s, NULL, sign_ctx->p);
453 debug_printf_indent(" P : %s\n", s);
454 gcry_mpi_aprint (GCRYMPI_FMT_HEX, &s, NULL, sign_ctx->q);
455 debug_printf_indent(" Q : %s\n", s);
456 gcry_mpi_aprint (GCRYMPI_FMT_HEX, &s, NULL, sign_ctx->dp);
457 debug_printf_indent(" DP: %s\n", s);
458 gcry_mpi_aprint (GCRYMPI_FMT_HEX, &s, NULL, sign_ctx->dq);
459 debug_printf_indent(" DQ: %s\n", s);
460 gcry_mpi_aprint (GCRYMPI_FMT_HEX, &s, NULL, sign_ctx->qp);
461 debug_printf_indent(" QP: %s\n", s);
462 }
463#endif
464
465sign_ctx->keytype = KEYTYPE_RSA;
466return NULL;
467
468asn_err: return US asn1_strerror(rc);
469}
470
471
472
473/* allocate mem for signature (when signing) */
474/* sign already-hashed data.
475
476Return: NULL for success, or an error string */
477
478const uschar *
479exim_dkim_sign(es_ctx * sign_ctx, hashmethod hash, blob * data, blob * sig)
480{
481char * sexp_hash;
482gcry_sexp_t s_hash = NULL, s_key = NULL, s_sig = NULL;
483gcry_mpi_t m_sig;
484uschar * errstr;
485gcry_error_t gerr;
486
487/*XXX will need extension for hash types (though, possibly, should
488be re-specced to not rehash but take an already-hashed value? Actually
489current impl looks WRONG - it _is_ given a hash so should not be
490re-hashing. Has this been tested?
491
492Will need extension for non-RSA sugning algos. */
493
494switch (hash)
495 {
496 case HASH_SHA1: sexp_hash = "(data(flags pkcs1)(hash sha1 %b))"; break;
497 case HASH_SHA2_256: sexp_hash = "(data(flags pkcs1)(hash sha256 %b))"; break;
498 default: return US"nonhandled hash type";
499 }
500
501#define SIGSPACE 128
502sig->data = store_get(SIGSPACE);
503
504if (gcry_mpi_cmp (sign_ctx->p, sign_ctx->q) > 0)
505 {
506 gcry_mpi_swap (sign_ctx->p, sign_ctx->q);
507 gcry_mpi_invm (sign_ctx->qp, sign_ctx->p, sign_ctx->q);
508 }
509
510if ( (gerr = gcry_sexp_build (&s_key, NULL,
511 "(private-key (rsa (n%m)(e%m)(d%m)(p%m)(q%m)(u%m)))",
512 sign_ctx->n, sign_ctx->e,
513 sign_ctx->d, sign_ctx->p,
514 sign_ctx->q, sign_ctx->qp))
515 || (gerr = gcry_sexp_build (&s_hash, NULL, sexp_hash,
516 (int) data->len, CS data->data))
517 || (gerr = gcry_pk_sign (&s_sig, s_hash, s_key))
518 )
519 return US gcry_strerror(gerr);
520
521/* gcry_sexp_dump(s_sig); */
522
523if ( !(s_sig = gcry_sexp_find_token(s_sig, "s", 0))
524 )
525 return US"no sig result";
526
527m_sig = gcry_sexp_nth_mpi(s_sig, 1, GCRYMPI_FMT_USG);
528
529#ifdef extreme_debug
530DEBUG(D_acl)
531 {
532 uschar * s;
533 gcry_mpi_aprint (GCRYMPI_FMT_HEX, &s, NULL, m_sig);
534 debug_printf_indent(" SG: %s\n", s);
535 }
536#endif
537
538gerr = gcry_mpi_print(GCRYMPI_FMT_USG, sig->data, SIGSPACE, &sig->len, m_sig);
539if (gerr)
540 {
541 debug_printf_indent("signature conversion from MPI to buffer failed\n");
542 return US gcry_strerror(gerr);
543 }
544#undef SIGSPACE
545
546return NULL;
547}
548
549
550/* import public key (from blob in memory)
551Return: NULL for success, or an error string */
552
553const uschar *
554exim_dkim_verify_init(blob * pubkey, keyformat fmt, ev_ctx * verify_ctx)
555{
556/*
557in code sequence per b81207d2bfa92 rsa_parse_public_key() and asn1_get_mpi()
558*/
559uschar tag_class;
560int taglen;
561long alen;
562int rc;
563uschar * errstr;
564gcry_error_t gerr;
565uschar * stage = US"S1";
566
567if (fmt != KEYFMT_DER) return US"pubkey format not handled";
568
569/*
570sequence
571 sequence
572 OBJECT:rsaEncryption
573 NULL
574 BIT STRING:RSAPublicKey
575 sequence
576 INTEGER:Public modulus
577 INTEGER:Public exponent
578
579openssl rsa -in aux-fixed/dkim/dkim.private -pubout -outform DER | od -t x1 | head;
580openssl rsa -in aux-fixed/dkim/dkim.private -pubout | openssl asn1parse -dump;
581openssl rsa -in aux-fixed/dkim/dkim.private -pubout | openssl asn1parse -dump -offset 22;
582*/
583
584/* sequence; just move past the header */
585if ((rc = as_tag(pubkey, ASN1_CLASS_STRUCTURED, ASN1_TAG_SEQUENCE, NULL))
586 != ASN1_SUCCESS) goto asn_err;
587
588/* sequence; skip the entire thing */
589DEBUG(D_acl) stage = US"S2";
590if ((rc = as_tag(pubkey, ASN1_CLASS_STRUCTURED, ASN1_TAG_SEQUENCE, &alen))
591 != ASN1_SUCCESS) goto asn_err;
592pubkey->data += alen; pubkey->len -= alen;
593
594
595/* bitstring: limit range to size of bitstring;
596move over header + content wrapper */
597DEBUG(D_acl) stage = US"BS";
598if ((rc = as_tag(pubkey, 0, ASN1_TAG_BIT_STRING, &alen)) != ASN1_SUCCESS)
599 goto asn_err;
600pubkey->len = alen;
601pubkey->data++; pubkey->len--;
602
603/* sequence; just move past the header */
604DEBUG(D_acl) stage = US"S3";
605if ((rc = as_tag(pubkey, ASN1_CLASS_STRUCTURED, ASN1_TAG_SEQUENCE, NULL))
606 != ASN1_SUCCESS) goto asn_err;
607
608/* read two integers */
609DEBUG(D_acl) stage = US"MPI";
610if ( (errstr = as_mpi(pubkey, &verify_ctx->n))
611 || (errstr = as_mpi(pubkey, &verify_ctx->e))
612 )
613 return errstr;
614
615#ifdef extreme_debug
616DEBUG(D_acl) debug_printf_indent("rsa_verify_init:\n");
617 {
618 uschar * s;
619 gcry_mpi_aprint (GCRYMPI_FMT_HEX, &s, NULL, verify_ctx->n);
620 debug_printf_indent(" N : %s\n", s);
621 gcry_mpi_aprint (GCRYMPI_FMT_HEX, &s, NULL, verify_ctx->e);
622 debug_printf_indent(" E : %s\n", s);
623 }
624
625#endif
626return NULL;
627
628asn_err:
629DEBUG(D_acl) return string_sprintf("%s: %s", stage, asn1_strerror(rc));
630 return US asn1_strerror(rc);
631}
632
633
634/* verify signature (of hash)
635XXX though we appear to be doing a hash, too!
636(given pubkey & alleged sig)
637Return: NULL for success, or an error string */
638
639const uschar *
640exim_dkim_verify(ev_ctx * verify_ctx, hashmethod hash, blob * data_hash, blob * sig)
641{
642/*
643cf. libgnutls 2.8.5 _wrap_gcry_pk_verify()
644*/
645char * sexp_hash;
646gcry_mpi_t m_sig;
647gcry_sexp_t s_sig = NULL, s_hash = NULL, s_pkey = NULL;
648gcry_error_t gerr;
649uschar * stage;
650
651/*XXX needs extension for SHA512 */
652switch (hash)
653 {
654 case HASH_SHA1: sexp_hash = "(data(flags pkcs1)(hash sha1 %b))"; break;
655 case HASH_SHA2_256: sexp_hash = "(data(flags pkcs1)(hash sha256 %b))"; break;
656 default: return US"nonhandled hash type";
657 }
658
659if ( (stage = US"pkey sexp build",
660 gerr = gcry_sexp_build (&s_pkey, NULL, "(public-key(rsa(n%m)(e%m)))",
661 verify_ctx->n, verify_ctx->e))
662 || (stage = US"data sexp build",
663 gerr = gcry_sexp_build (&s_hash, NULL, sexp_hash,
664 (int) data_hash->len, CS data_hash->data))
665 || (stage = US"sig mpi scan",
666 gerr = gcry_mpi_scan(&m_sig, GCRYMPI_FMT_USG, sig->data, sig->len, NULL))
667 || (stage = US"sig sexp build",
668 gerr = gcry_sexp_build (&s_sig, NULL, "(sig-val(rsa(s%m)))", m_sig))
669 || (stage = US"verify",
670 gerr = gcry_pk_verify (s_sig, s_hash, s_pkey))
671 )
672 {
673 DEBUG(D_acl) debug_printf_indent("verify: error in stage '%s'\n", stage);
674 return US gcry_strerror(gerr);
675 }
676
677if (s_sig) gcry_sexp_release (s_sig);
678if (s_hash) gcry_sexp_release (s_hash);
679if (s_pkey) gcry_sexp_release (s_pkey);
680gcry_mpi_release (m_sig);
681gcry_mpi_release (verify_ctx->n);
682gcry_mpi_release (verify_ctx->e);
683
684return NULL;
685}
686
687
688
689
690#elif defined(SIGN_OPENSSL)
691/******************************************************************************/
692
693void
694exim_dkim_init(void)
695{
696ERR_load_crypto_strings();
697}
698
699
700/* accumulate data (was gnutls-only but now needed for OpenSSL non-EC too
701because now using hash-and-sign interface) */
702gstring *
703exim_dkim_data_append(gstring * g, uschar * s)
704{
705return string_cat(g, s);
706}
707
708
709/* import private key from PEM string in memory.
710Return: NULL for success, or an error string */
711
712const uschar *
713exim_dkim_signing_init(const uschar * privkey_pem, es_ctx * sign_ctx)
714{
715BIO * bp = BIO_new_mem_buf(privkey_pem, -1);
716
717if (!(sign_ctx->key = PEM_read_bio_PrivateKey(bp, NULL, NULL, NULL)))
718 return string_sprintf("privkey PEM-block import: %s",
719 ERR_error_string(ERR_get_error(), NULL));
720
721sign_ctx->keytype =
722#ifdef SIGN_HAVE_ED25519
723 EVP_PKEY_type(EVP_PKEY_id(sign_ctx->key)) == EVP_PKEY_ED25519
724 ? KEYTYPE_ED25519 : KEYTYPE_RSA;
725#else
726 KEYTYPE_RSA;
727#endif
728return NULL;
729}
730
731
732
733/* allocate mem for signature (when signing) */
734/* hash & sign data. Incremental not supported.
735
736Return: NULL for success with the signaature in the sig blob, or an error string */
737
738const uschar *
739exim_dkim_sign(es_ctx * sign_ctx, hashmethod hash, blob * data, blob * sig)
740{
741const EVP_MD * md;
742EVP_MD_CTX * ctx;
743size_t siglen;
744
745switch (hash)
746 {
747 case HASH_NULL: md = NULL; break; /* Ed25519 signing */
748 case HASH_SHA1: md = EVP_sha1(); break;
749 case HASH_SHA2_256: md = EVP_sha256(); break;
750 case HASH_SHA2_512: md = EVP_sha512(); break;
751 default: return US"nonhandled hash type";
752 }
753
754#ifdef SIGN_HAVE_ED25519
755if ( (ctx = EVP_MD_CTX_new())
756 && EVP_DigestSignInit(ctx, NULL, md, NULL, sign_ctx->key) > 0
757 && EVP_DigestSign(ctx, NULL, &siglen, NULL, 0) > 0
758 && (sig->data = store_get(siglen))
759
760 /* Obtain the signature (slen could change here!) */
761 && EVP_DigestSign(ctx, sig->data, &siglen, data->data, data->len) > 0
762 )
763 {
764 EVP_MD_CTX_destroy(ctx);
765 sig->len = siglen;
766 return NULL;
767 }
768#else
769/*XXX renamed to EVP_MD_CTX_new() in 1.1.0 */
770if ( (ctx = EVP_MD_CTX_create())
771 && EVP_DigestSignInit(ctx, NULL, md, NULL, sign_ctx->key) > 0
772 && EVP_DigestSignUpdate(ctx, data->data, data->len) > 0
773 && EVP_DigestSignFinal(ctx, NULL, &siglen) > 0
774 && (sig->data = store_get(siglen))
775
776 /* Obtain the signature (slen could change here!) */
777 && EVP_DigestSignFinal(ctx, sig->data, &siglen) > 0
778 )
779 {
780 EVP_MD_CTX_destroy(ctx);
781 sig->len = siglen;
782 return NULL;
783 }
784#endif
785
786if (ctx) EVP_MD_CTX_destroy(ctx);
787return US ERR_error_string(ERR_get_error(), NULL);
788}
789
790
791
792/* import public key (from blob in memory)
793Return: NULL for success, or an error string */
794
795const uschar *
796exim_dkim_verify_init(blob * pubkey, keyformat fmt, ev_ctx * verify_ctx)
797{
798const uschar * s = pubkey->data;
799uschar * ret = NULL;
800
801switch(fmt)
802 {
803 case KEYFMT_DER:
804 /*XXX hmm, we never free this */
805 if (!(verify_ctx->key = d2i_PUBKEY(NULL, &s, pubkey->len)))
806 ret = US ERR_error_string(ERR_get_error(), NULL);
807 break;
808#ifdef SIGN_HAVE_ED25519
809 case KEYFMT_ED25519_BARE:
810 if (!(verify_ctx->key = EVP_PKEY_new_raw_public_key(EVP_PKEY_ED25519, NULL,
811 s, pubkey->len)))
812 ret = US ERR_error_string(ERR_get_error(), NULL);
813 break;
814#endif
815 default:
816 ret = US"pubkey format not handled";
817 break;
818 }
819
820return ret;
821}
822
823
824
825
826/* verify signature (of hash, except Ed25519 where of-data)
827(given pubkey & alleged sig)
828Return: NULL for success, or an error string */
829
830const uschar *
831exim_dkim_verify(ev_ctx * verify_ctx, hashmethod hash, blob * data, blob * sig)
832{
833const EVP_MD * md;
834
835switch (hash)
836 {
837 case HASH_NULL: md = NULL; break;
838 case HASH_SHA1: md = EVP_sha1(); break;
839 case HASH_SHA2_256: md = EVP_sha256(); break;
840 case HASH_SHA2_512: md = EVP_sha512(); break;
841 default: return US"nonhandled hash type";
842 }
843
844#ifdef SIGN_HAVE_ED25519
845if (!md)
846 {
847 EVP_MD_CTX * ctx;
848
849 if ( (ctx = EVP_MD_CTX_new())
850 && EVP_DigestVerifyInit(ctx, NULL, md, NULL, verify_ctx->key) > 0
851 && EVP_DigestVerify(ctx, sig->data, sig->len, data->data, data->len) > 0
852 )
853 { EVP_MD_CTX_free(ctx); return NULL; }
854
855 if (ctx) EVP_MD_CTX_free(ctx);
856 }
857else
858#endif
859 {
860 EVP_PKEY_CTX * ctx;
861
862 if ( (ctx = EVP_PKEY_CTX_new(verify_ctx->key, NULL))
863 && EVP_PKEY_verify_init(ctx) > 0
864 && EVP_PKEY_CTX_set_rsa_padding(ctx, RSA_PKCS1_PADDING) > 0
865 && EVP_PKEY_CTX_set_signature_md(ctx, md) > 0
866 && EVP_PKEY_verify(ctx, sig->data, sig->len,
867 data->data, data->len) == 1
868 )
869 { EVP_PKEY_CTX_free(ctx); return NULL; }
870
871 if (ctx) EVP_PKEY_CTX_free(ctx);
872 }
873return US ERR_error_string(ERR_get_error(), NULL);
874}
875
876
877
878#endif
879/******************************************************************************/
880
881#endif /*DISABLE_DKIM*/
882#endif /*MACRO_PREDEF*/
883/* End of File */