tidying
[exim.git] / src / src / pdkim / signing.c
1 /*
2 * PDKIM - a RFC4871 (DKIM) implementation
3 *
4 * Copyright (C) 1995 - 2018 Exim maintainers
5 *
6 * signing/verification interface
7 */
8
9 #include "../exim.h"
10 #include "crypt_ver.h"
11 #include "signing.h"
12
13
14 #ifdef MACRO_PREDEF
15 # include "../macro_predef.h"
16
17 void
18 features_crypto(void)
19 {
20 # ifdef SIGN_HAVE_ED25519
21 builtin_macro_create(US"_CRYPTO_SIGN_ED25519");
22 # endif
23 # ifdef EXIM_HAVE_SHA3
24 builtin_macro_create(US"_CRYPTO_HASH_SHA3");
25 # endif
26 }
27 #else
28
29 #ifndef DISABLE_DKIM /* rest of file */
30
31 #ifdef DISABLE_TLS
32 # error Must no DISABLE_TLS, for DKIM
33 #endif
34
35
36 /******************************************************************************/
37 #ifdef SIGN_GNUTLS
38 # define EXIM_GNUTLS_LIBRARY_LOG_LEVEL 3
39
40
41 /* Logging function which can be registered with
42 * gnutls_global_set_log_function()
43 * gnutls_global_set_log_level() 0..9
44 */
45 #if EXIM_GNUTLS_LIBRARY_LOG_LEVEL >= 0
46 static void
47 exim_gnutls_logger_cb(int level, const char *message)
48 {
49 size_t len = strlen(message);
50 if (len < 1)
51 {
52 DEBUG(D_tls) debug_printf("GnuTLS<%d> empty debug message\n", level);
53 return;
54 }
55 DEBUG(D_tls) debug_printf("GnuTLS<%d>: %s%s", level, message,
56 message[len-1] == '\n' ? "" : "\n");
57 }
58 #endif
59
60
61
62 void
63 exim_dkim_init(void)
64 {
65 #if EXIM_GNUTLS_LIBRARY_LOG_LEVEL >= 0
66 DEBUG(D_tls)
67 {
68 gnutls_global_set_log_function(exim_gnutls_logger_cb);
69 /* arbitrarily chosen level; bump upto 9 for more */
70 gnutls_global_set_log_level(EXIM_GNUTLS_LIBRARY_LOG_LEVEL);
71 }
72 #endif
73 }
74
75
76 /* accumulate data (gnutls-only). String to be appended must be nul-terminated. */
77 gstring *
78 exim_dkim_data_append(gstring * g, uschar * s)
79 {
80 return string_cat(g, s);
81 }
82
83
84
85 /* import private key from PEM string in memory.
86 Return: NULL for success, or an error string */
87
88 const uschar *
89 exim_dkim_signing_init(const uschar * privkey_pem, es_ctx * sign_ctx)
90 {
91 gnutls_datum_t k = { .data = (void *)privkey_pem, .size = Ustrlen(privkey_pem) };
92 gnutls_x509_privkey_t x509_key;
93 const uschar * where;
94 int rc;
95
96 if ( (where = US"internal init", rc = gnutls_x509_privkey_init(&x509_key))
97 || (rc = gnutls_privkey_init(&sign_ctx->key))
98 || (where = US"privkey PEM-block import",
99 rc = gnutls_x509_privkey_import(x509_key, &k, GNUTLS_X509_FMT_PEM))
100 || (where = US"internal privkey transfer",
101 rc = gnutls_privkey_import_x509(sign_ctx->key, x509_key, 0))
102 )
103 return string_sprintf("%s: %s", where, gnutls_strerror(rc));
104
105 switch (rc = gnutls_privkey_get_pk_algorithm(sign_ctx->key, NULL))
106 {
107 case GNUTLS_PK_RSA: sign_ctx->keytype = KEYTYPE_RSA; break;
108 #ifdef SIGN_HAVE_ED25519
109 case GNUTLS_PK_EDDSA_ED25519: sign_ctx->keytype = KEYTYPE_ED25519; break;
110 #endif
111 default: return rc < 0
112 ? CUS gnutls_strerror(rc)
113 : string_sprintf("Unhandled key type: %d '%s'", rc, gnutls_pk_get_name(rc));
114 }
115
116 return NULL;
117 }
118
119
120
121 /* allocate mem for signature (when signing) */
122 /* hash & sign data. No way to do incremental.
123
124 Return: NULL for success, or an error string */
125
126 const uschar *
127 exim_dkim_sign(es_ctx * sign_ctx, hashmethod hash, blob * data, blob * sig)
128 {
129 gnutls_datum_t k_data = { .data = data->data, .size = data->len };
130 gnutls_digest_algorithm_t dig;
131 gnutls_datum_t k_sig;
132 int rc;
133
134 switch (hash)
135 {
136 case HASH_SHA1: dig = GNUTLS_DIG_SHA1; break;
137 case HASH_SHA2_256: dig = GNUTLS_DIG_SHA256; break;
138 case HASH_SHA2_512: dig = GNUTLS_DIG_SHA512; break;
139 default: return US"nonhandled hash type";
140 }
141
142 if ((rc = gnutls_privkey_sign_data(sign_ctx->key, dig, 0, &k_data, &k_sig)))
143 return CUS gnutls_strerror(rc);
144
145 /* Don't care about deinit for the key; shortlived process */
146
147 sig->data = k_sig.data;
148 sig->len = k_sig.size;
149 return NULL;
150 }
151
152
153
154 /* import public key (from blob in memory)
155 Return: NULL for success, or an error string */
156
157 const uschar *
158 exim_dkim_verify_init(blob * pubkey, keyformat fmt, ev_ctx * verify_ctx)
159 {
160 gnutls_datum_t k;
161 int rc;
162 const uschar * ret = NULL;
163
164 gnutls_pubkey_init(&verify_ctx->key);
165 k.data = pubkey->data;
166 k.size = pubkey->len;
167
168 switch(fmt)
169 {
170 case KEYFMT_DER:
171 if ((rc = gnutls_pubkey_import(verify_ctx->key, &k, GNUTLS_X509_FMT_DER)))
172 ret = US gnutls_strerror(rc);
173 break;
174 #ifdef SIGN_HAVE_ED25519
175 case KEYFMT_ED25519_BARE:
176 if ((rc = gnutls_pubkey_import_ecc_raw(verify_ctx->key,
177 GNUTLS_ECC_CURVE_ED25519, &k, NULL)))
178 ret = US gnutls_strerror(rc);
179 break;
180 #endif
181 default:
182 ret = US"pubkey format not handled";
183 break;
184 }
185 return ret;
186 }
187
188
189 /* verify signature (of hash if RSA sig, of data if EC sig. No way to do incremental)
190 (given pubkey & alleged sig)
191 Return: NULL for success, or an error string */
192
193 const uschar *
194 exim_dkim_verify(ev_ctx * verify_ctx, hashmethod hash, blob * data_hash, blob * sig)
195 {
196 gnutls_datum_t k = { .data = data_hash->data, .size = data_hash->len };
197 gnutls_datum_t s = { .data = sig->data, .size = sig->len };
198 int rc;
199 const uschar * ret = NULL;
200
201 #ifdef SIGN_HAVE_ED25519
202 if (verify_ctx->keytype == KEYTYPE_ED25519)
203 {
204 if ((rc = gnutls_pubkey_verify_data2(verify_ctx->key,
205 GNUTLS_SIGN_EDDSA_ED25519, 0, &k, &s)) < 0)
206 ret = US gnutls_strerror(rc);
207 }
208 else
209 #endif
210 {
211 gnutls_sign_algorithm_t algo;
212 switch (hash)
213 {
214 case HASH_SHA1: algo = GNUTLS_SIGN_RSA_SHA1; break;
215 case HASH_SHA2_256: algo = GNUTLS_SIGN_RSA_SHA256; break;
216 case HASH_SHA2_512: algo = GNUTLS_SIGN_RSA_SHA512; break;
217 default: return US"nonhandled hash type";
218 }
219
220 if ((rc = gnutls_pubkey_verify_hash2(verify_ctx->key, algo, 0, &k, &s)) < 0)
221 ret = US gnutls_strerror(rc);
222 }
223
224 gnutls_pubkey_deinit(verify_ctx->key);
225 return ret;
226 }
227
228
229
230
231 #elif defined(SIGN_GCRYPT)
232 /******************************************************************************/
233 /* This variant is used under pre-3.0.0 GnuTLS. Only rsa-sha1 and rsa-sha256 */
234
235
236 /* Internal service routine:
237 Read and move past an asn.1 header, checking class & tag,
238 optionally returning the data-length */
239
240 static int
241 as_tag(blob * der, uschar req_cls, long req_tag, long * alen)
242 {
243 int rc;
244 uschar tag_class;
245 int taglen;
246 long tag, len;
247
248 debug_printf_indent("as_tag: %02x %02x %02x %02x\n",
249 der->data[0], der->data[1], der->data[2], der->data[3]);
250
251 if ((rc = asn1_get_tag_der(der->data++, der->len--, &tag_class, &taglen, &tag))
252 != ASN1_SUCCESS)
253 return rc;
254
255 if (tag_class != req_cls || tag != req_tag) return ASN1_ELEMENT_NOT_FOUND;
256
257 if ((len = asn1_get_length_der(der->data, der->len, &taglen)) < 0)
258 return ASN1_DER_ERROR;
259 if (alen) *alen = len;
260
261 /* debug_printf_indent("as_tag: tlen %d dlen %d\n", taglen, (int)len); */
262
263 der->data += taglen;
264 der->len -= taglen;
265 return rc;
266 }
267
268 /* Internal service routine:
269 Read and move over an asn.1 integer, setting an MPI to the value
270 */
271
272 static uschar *
273 as_mpi(blob * der, gcry_mpi_t * mpi)
274 {
275 long alen;
276 int rc;
277 gcry_error_t gerr;
278
279 debug_printf_indent("%s\n", __FUNCTION__);
280
281 /* integer; move past the header */
282 if ((rc = as_tag(der, 0, ASN1_TAG_INTEGER, &alen)) != ASN1_SUCCESS)
283 return US asn1_strerror(rc);
284
285 /* read to an MPI */
286 if ((gerr = gcry_mpi_scan(mpi, GCRYMPI_FMT_STD, der->data, alen, NULL)))
287 return US gcry_strerror(gerr);
288
289 /* move over the data */
290 der->data += alen; der->len -= alen;
291 return NULL;
292 }
293
294
295
296 void
297 exim_dkim_init(void)
298 {
299 /* Version check should be the very first call because it
300 makes sure that important subsystems are initialized. */
301 if (!gcry_check_version (GCRYPT_VERSION))
302 {
303 fputs ("libgcrypt version mismatch\n", stderr);
304 exit (2);
305 }
306
307 /* We don't want to see any warnings, e.g. because we have not yet
308 parsed program options which might be used to suppress such
309 warnings. */
310 gcry_control (GCRYCTL_SUSPEND_SECMEM_WARN);
311
312 /* ... If required, other initialization goes here. Note that the
313 process might still be running with increased privileges and that
314 the secure memory has not been initialized. */
315
316 /* Allocate a pool of 16k secure memory. This make the secure memory
317 available and also drops privileges where needed. */
318 gcry_control (GCRYCTL_INIT_SECMEM, 16384, 0);
319
320 /* It is now okay to let Libgcrypt complain when there was/is
321 a problem with the secure memory. */
322 gcry_control (GCRYCTL_RESUME_SECMEM_WARN);
323
324 /* ... If required, other initialization goes here. */
325
326 /* Tell Libgcrypt that initialization has completed. */
327 gcry_control (GCRYCTL_INITIALIZATION_FINISHED, 0);
328
329 return;
330 }
331
332
333
334
335 /* Accumulate data (gnutls-only).
336 String to be appended must be nul-terminated. */
337
338 gstring *
339 exim_dkim_data_append(gstring * g, uschar * s)
340 {
341 return g; /*dummy*/
342 }
343
344
345
346 /* import private key from PEM string in memory.
347 Only handles RSA keys.
348 Return: NULL for success, or an error string */
349
350 const uschar *
351 exim_dkim_signing_init(const uschar * privkey_pem, es_ctx * sign_ctx)
352 {
353 uschar * s1, * s2;
354 blob der;
355 long alen;
356 int rc;
357
358 /*XXX will need extension to _spot_ as well as handle a
359 non-RSA key? I think...
360 So... this is not a PrivateKeyInfo - which would have a field
361 identifying the keytype - PrivateKeyAlgorithmIdentifier -
362 but a plain RSAPrivateKey (wrapped in PEM-headers. Can we
363 use those as a type tag? What forms are there? "BEGIN EC PRIVATE KEY" (cf. ec(1ssl))
364
365 How does OpenSSL PEM_read_bio_PrivateKey() deal with it?
366 gnutls_x509_privkey_import() ?
367 */
368
369 /*
370 * RSAPrivateKey ::= SEQUENCE
371 * version Version,
372 * modulus INTEGER, -- n
373 * publicExponent INTEGER, -- e
374 * privateExponent INTEGER, -- d
375 * prime1 INTEGER, -- p
376 * prime2 INTEGER, -- q
377 * exponent1 INTEGER, -- d mod (p-1)
378 * exponent2 INTEGER, -- d mod (q-1)
379 * coefficient INTEGER, -- (inverse of q) mod p
380 * otherPrimeInfos OtherPrimeInfos OPTIONAL
381
382 * ECPrivateKey ::= SEQUENCE {
383 * version INTEGER { ecPrivkeyVer1(1) } (ecPrivkeyVer1),
384 * privateKey OCTET STRING,
385 * parameters [0] ECParameters {{ NamedCurve }} OPTIONAL,
386 * publicKey [1] BIT STRING OPTIONAL
387 * }
388 * Hmm, only 1 useful item, and not even an integer? Wonder how we might use it...
389
390 - actually, gnutls_x509_privkey_import() appears to require a curve name parameter
391 value for that is an OID? a local-only integer (it's an enum in GnuTLS)?
392
393
394 Useful cmds:
395 ssh-keygen -t ecdsa -f foo.privkey
396 ssh-keygen -t ecdsa -b384 -f foo.privkey
397 ssh-keygen -t ecdsa -b521 -f foo.privkey
398 ssh-keygen -t ed25519 -f foo.privkey
399
400 < foo openssl pkcs8 -in /dev/stdin -inform PEM -nocrypt -topk8 -outform DER | od -x
401
402 openssl asn1parse -in foo -inform PEM -dump
403 openssl asn1parse -in foo -inform PEM -dump -stroffset 24 (??)
404 (not good for ed25519)
405
406 */
407
408 if ( !(s1 = Ustrstr(CS privkey_pem, "-----BEGIN RSA PRIVATE KEY-----"))
409 || !(s2 = Ustrstr(CS (s1+=31), "-----END RSA PRIVATE KEY-----" ))
410 )
411 return US"Bad PEM wrapper";
412
413 *s2 = '\0';
414
415 if ((der.len = b64decode(s1, &der.data)) < 0)
416 return US"Bad PEM-DER b64 decode";
417
418 /* untangle asn.1 */
419
420 /* sequence; just move past the header */
421 if ((rc = as_tag(&der, ASN1_CLASS_STRUCTURED, ASN1_TAG_SEQUENCE, NULL))
422 != ASN1_SUCCESS) goto asn_err;
423
424 /* integer version; move past the header, check is zero */
425 if ((rc = as_tag(&der, 0, ASN1_TAG_INTEGER, &alen)) != ASN1_SUCCESS)
426 goto asn_err;
427 if (alen != 1 || *der.data != 0)
428 return US"Bad version number";
429 der.data++; der.len--;
430
431 if ( (s1 = as_mpi(&der, &sign_ctx->n))
432 || (s1 = as_mpi(&der, &sign_ctx->e))
433 || (s1 = as_mpi(&der, &sign_ctx->d))
434 || (s1 = as_mpi(&der, &sign_ctx->p))
435 || (s1 = as_mpi(&der, &sign_ctx->q))
436 || (s1 = as_mpi(&der, &sign_ctx->dp))
437 || (s1 = as_mpi(&der, &sign_ctx->dq))
438 || (s1 = as_mpi(&der, &sign_ctx->qp))
439 )
440 return s1;
441
442 #ifdef extreme_debug
443 DEBUG(D_acl) debug_printf_indent("rsa_signing_init:\n");
444 {
445 uschar * s;
446 gcry_mpi_aprint (GCRYMPI_FMT_HEX, &s, NULL, sign_ctx->n);
447 debug_printf_indent(" N : %s\n", s);
448 gcry_mpi_aprint (GCRYMPI_FMT_HEX, &s, NULL, sign_ctx->e);
449 debug_printf_indent(" E : %s\n", s);
450 gcry_mpi_aprint (GCRYMPI_FMT_HEX, &s, NULL, sign_ctx->d);
451 debug_printf_indent(" D : %s\n", s);
452 gcry_mpi_aprint (GCRYMPI_FMT_HEX, &s, NULL, sign_ctx->p);
453 debug_printf_indent(" P : %s\n", s);
454 gcry_mpi_aprint (GCRYMPI_FMT_HEX, &s, NULL, sign_ctx->q);
455 debug_printf_indent(" Q : %s\n", s);
456 gcry_mpi_aprint (GCRYMPI_FMT_HEX, &s, NULL, sign_ctx->dp);
457 debug_printf_indent(" DP: %s\n", s);
458 gcry_mpi_aprint (GCRYMPI_FMT_HEX, &s, NULL, sign_ctx->dq);
459 debug_printf_indent(" DQ: %s\n", s);
460 gcry_mpi_aprint (GCRYMPI_FMT_HEX, &s, NULL, sign_ctx->qp);
461 debug_printf_indent(" QP: %s\n", s);
462 }
463 #endif
464
465 sign_ctx->keytype = KEYTYPE_RSA;
466 return NULL;
467
468 asn_err: return US asn1_strerror(rc);
469 }
470
471
472
473 /* allocate mem for signature (when signing) */
474 /* sign already-hashed data.
475
476 Return: NULL for success, or an error string */
477
478 const uschar *
479 exim_dkim_sign(es_ctx * sign_ctx, hashmethod hash, blob * data, blob * sig)
480 {
481 char * sexp_hash;
482 gcry_sexp_t s_hash = NULL, s_key = NULL, s_sig = NULL;
483 gcry_mpi_t m_sig;
484 uschar * errstr;
485 gcry_error_t gerr;
486
487 /*XXX will need extension for hash types (though, possibly, should
488 be re-specced to not rehash but take an already-hashed value? Actually
489 current impl looks WRONG - it _is_ given a hash so should not be
490 re-hashing. Has this been tested?
491
492 Will need extension for non-RSA sugning algos. */
493
494 switch (hash)
495 {
496 case HASH_SHA1: sexp_hash = "(data(flags pkcs1)(hash sha1 %b))"; break;
497 case HASH_SHA2_256: sexp_hash = "(data(flags pkcs1)(hash sha256 %b))"; break;
498 default: return US"nonhandled hash type";
499 }
500
501 #define SIGSPACE 128
502 sig->data = store_get(SIGSPACE, FALSE);
503
504 if (gcry_mpi_cmp (sign_ctx->p, sign_ctx->q) > 0)
505 {
506 gcry_mpi_swap (sign_ctx->p, sign_ctx->q);
507 gcry_mpi_invm (sign_ctx->qp, sign_ctx->p, sign_ctx->q);
508 }
509
510 if ( (gerr = gcry_sexp_build (&s_key, NULL,
511 "(private-key (rsa (n%m)(e%m)(d%m)(p%m)(q%m)(u%m)))",
512 sign_ctx->n, sign_ctx->e,
513 sign_ctx->d, sign_ctx->p,
514 sign_ctx->q, sign_ctx->qp))
515 || (gerr = gcry_sexp_build (&s_hash, NULL, sexp_hash,
516 (int) data->len, CS data->data))
517 || (gerr = gcry_pk_sign (&s_sig, s_hash, s_key))
518 )
519 return US gcry_strerror(gerr);
520
521 /* gcry_sexp_dump(s_sig); */
522
523 if ( !(s_sig = gcry_sexp_find_token(s_sig, "s", 0))
524 )
525 return US"no sig result";
526
527 m_sig = gcry_sexp_nth_mpi(s_sig, 1, GCRYMPI_FMT_USG);
528
529 #ifdef extreme_debug
530 DEBUG(D_acl)
531 {
532 uschar * s;
533 gcry_mpi_aprint (GCRYMPI_FMT_HEX, &s, NULL, m_sig);
534 debug_printf_indent(" SG: %s\n", s);
535 }
536 #endif
537
538 gerr = gcry_mpi_print(GCRYMPI_FMT_USG, sig->data, SIGSPACE, &sig->len, m_sig);
539 if (gerr)
540 {
541 debug_printf_indent("signature conversion from MPI to buffer failed\n");
542 return US gcry_strerror(gerr);
543 }
544 #undef SIGSPACE
545
546 return NULL;
547 }
548
549
550 /* import public key (from blob in memory)
551 Return: NULL for success, or an error string */
552
553 const uschar *
554 exim_dkim_verify_init(blob * pubkey, keyformat fmt, ev_ctx * verify_ctx)
555 {
556 /*
557 in code sequence per b81207d2bfa92 rsa_parse_public_key() and asn1_get_mpi()
558 */
559 uschar tag_class;
560 int taglen;
561 long alen;
562 int rc;
563 uschar * errstr;
564 gcry_error_t gerr;
565 uschar * stage = US"S1";
566
567 if (fmt != KEYFMT_DER) return US"pubkey format not handled";
568
569 /*
570 sequence
571 sequence
572 OBJECT:rsaEncryption
573 NULL
574 BIT STRING:RSAPublicKey
575 sequence
576 INTEGER:Public modulus
577 INTEGER:Public exponent
578
579 openssl rsa -in aux-fixed/dkim/dkim.private -pubout -outform DER | od -t x1 | head;
580 openssl rsa -in aux-fixed/dkim/dkim.private -pubout | openssl asn1parse -dump;
581 openssl rsa -in aux-fixed/dkim/dkim.private -pubout | openssl asn1parse -dump -offset 22;
582 */
583
584 /* sequence; just move past the header */
585 if ((rc = as_tag(pubkey, ASN1_CLASS_STRUCTURED, ASN1_TAG_SEQUENCE, NULL))
586 != ASN1_SUCCESS) goto asn_err;
587
588 /* sequence; skip the entire thing */
589 DEBUG(D_acl) stage = US"S2";
590 if ((rc = as_tag(pubkey, ASN1_CLASS_STRUCTURED, ASN1_TAG_SEQUENCE, &alen))
591 != ASN1_SUCCESS) goto asn_err;
592 pubkey->data += alen; pubkey->len -= alen;
593
594
595 /* bitstring: limit range to size of bitstring;
596 move over header + content wrapper */
597 DEBUG(D_acl) stage = US"BS";
598 if ((rc = as_tag(pubkey, 0, ASN1_TAG_BIT_STRING, &alen)) != ASN1_SUCCESS)
599 goto asn_err;
600 pubkey->len = alen;
601 pubkey->data++; pubkey->len--;
602
603 /* sequence; just move past the header */
604 DEBUG(D_acl) stage = US"S3";
605 if ((rc = as_tag(pubkey, ASN1_CLASS_STRUCTURED, ASN1_TAG_SEQUENCE, NULL))
606 != ASN1_SUCCESS) goto asn_err;
607
608 /* read two integers */
609 DEBUG(D_acl) stage = US"MPI";
610 if ( (errstr = as_mpi(pubkey, &verify_ctx->n))
611 || (errstr = as_mpi(pubkey, &verify_ctx->e))
612 )
613 return errstr;
614
615 #ifdef extreme_debug
616 DEBUG(D_acl) debug_printf_indent("rsa_verify_init:\n");
617 {
618 uschar * s;
619 gcry_mpi_aprint (GCRYMPI_FMT_HEX, &s, NULL, verify_ctx->n);
620 debug_printf_indent(" N : %s\n", s);
621 gcry_mpi_aprint (GCRYMPI_FMT_HEX, &s, NULL, verify_ctx->e);
622 debug_printf_indent(" E : %s\n", s);
623 }
624
625 #endif
626 return NULL;
627
628 asn_err:
629 DEBUG(D_acl) return string_sprintf("%s: %s", stage, asn1_strerror(rc));
630 return US asn1_strerror(rc);
631 }
632
633
634 /* verify signature (of hash)
635 XXX though we appear to be doing a hash, too!
636 (given pubkey & alleged sig)
637 Return: NULL for success, or an error string */
638
639 const uschar *
640 exim_dkim_verify(ev_ctx * verify_ctx, hashmethod hash, blob * data_hash, blob * sig)
641 {
642 /*
643 cf. libgnutls 2.8.5 _wrap_gcry_pk_verify()
644 */
645 char * sexp_hash;
646 gcry_mpi_t m_sig;
647 gcry_sexp_t s_sig = NULL, s_hash = NULL, s_pkey = NULL;
648 gcry_error_t gerr;
649 uschar * stage;
650
651 /*XXX needs extension for SHA512 */
652 switch (hash)
653 {
654 case HASH_SHA1: sexp_hash = "(data(flags pkcs1)(hash sha1 %b))"; break;
655 case HASH_SHA2_256: sexp_hash = "(data(flags pkcs1)(hash sha256 %b))"; break;
656 default: return US"nonhandled hash type";
657 }
658
659 if ( (stage = US"pkey sexp build",
660 gerr = gcry_sexp_build (&s_pkey, NULL, "(public-key(rsa(n%m)(e%m)))",
661 verify_ctx->n, verify_ctx->e))
662 || (stage = US"data sexp build",
663 gerr = gcry_sexp_build (&s_hash, NULL, sexp_hash,
664 (int) data_hash->len, CS data_hash->data))
665 || (stage = US"sig mpi scan",
666 gerr = gcry_mpi_scan(&m_sig, GCRYMPI_FMT_USG, sig->data, sig->len, NULL))
667 || (stage = US"sig sexp build",
668 gerr = gcry_sexp_build (&s_sig, NULL, "(sig-val(rsa(s%m)))", m_sig))
669 || (stage = US"verify",
670 gerr = gcry_pk_verify (s_sig, s_hash, s_pkey))
671 )
672 {
673 DEBUG(D_acl) debug_printf_indent("verify: error in stage '%s'\n", stage);
674 return US gcry_strerror(gerr);
675 }
676
677 if (s_sig) gcry_sexp_release (s_sig);
678 if (s_hash) gcry_sexp_release (s_hash);
679 if (s_pkey) gcry_sexp_release (s_pkey);
680 gcry_mpi_release (m_sig);
681 gcry_mpi_release (verify_ctx->n);
682 gcry_mpi_release (verify_ctx->e);
683
684 return NULL;
685 }
686
687
688
689
690 #elif defined(SIGN_OPENSSL)
691 /******************************************************************************/
692
693 void
694 exim_dkim_init(void)
695 {
696 ERR_load_crypto_strings();
697 }
698
699
700 /* accumulate data (was gnutls-only but now needed for OpenSSL non-EC too
701 because now using hash-and-sign interface) */
702 gstring *
703 exim_dkim_data_append(gstring * g, uschar * s)
704 {
705 return string_cat(g, s);
706 }
707
708
709 /* import private key from PEM string in memory.
710 Return: NULL for success, or an error string */
711
712 const uschar *
713 exim_dkim_signing_init(const uschar * privkey_pem, es_ctx * sign_ctx)
714 {
715 BIO * bp = BIO_new_mem_buf((void *)privkey_pem, -1);
716
717 if (!(sign_ctx->key = PEM_read_bio_PrivateKey(bp, NULL, NULL, NULL)))
718 return string_sprintf("privkey PEM-block import: %s",
719 ERR_error_string(ERR_get_error(), NULL));
720
721 sign_ctx->keytype =
722 #ifdef SIGN_HAVE_ED25519
723 EVP_PKEY_type(EVP_PKEY_id(sign_ctx->key)) == EVP_PKEY_ED25519
724 ? KEYTYPE_ED25519 : KEYTYPE_RSA;
725 #else
726 KEYTYPE_RSA;
727 #endif
728 return NULL;
729 }
730
731
732
733 /* allocate mem for signature (when signing) */
734 /* hash & sign data. Incremental not supported.
735
736 Return: NULL for success with the signaature in the sig blob, or an error string */
737
738 const uschar *
739 exim_dkim_sign(es_ctx * sign_ctx, hashmethod hash, blob * data, blob * sig)
740 {
741 const EVP_MD * md;
742 EVP_MD_CTX * ctx;
743 size_t siglen;
744
745 switch (hash)
746 {
747 case HASH_NULL: md = NULL; break; /* Ed25519 signing */
748 case HASH_SHA1: md = EVP_sha1(); break;
749 case HASH_SHA2_256: md = EVP_sha256(); break;
750 case HASH_SHA2_512: md = EVP_sha512(); break;
751 default: return US"nonhandled hash type";
752 }
753
754 #ifdef SIGN_HAVE_ED25519
755 if ( (ctx = EVP_MD_CTX_new())
756 && EVP_DigestSignInit(ctx, NULL, md, NULL, sign_ctx->key) > 0
757 && EVP_DigestSign(ctx, NULL, &siglen, NULL, 0) > 0
758 && (sig->data = store_get(siglen, FALSE))
759
760 /* Obtain the signature (slen could change here!) */
761 && EVP_DigestSign(ctx, sig->data, &siglen, data->data, data->len) > 0
762 )
763 {
764 EVP_MD_CTX_destroy(ctx);
765 sig->len = siglen;
766 return NULL;
767 }
768 #else
769 /*XXX renamed to EVP_MD_CTX_new() in 1.1.0 */
770 if ( (ctx = EVP_MD_CTX_create())
771 && EVP_DigestSignInit(ctx, NULL, md, NULL, sign_ctx->key) > 0
772 && EVP_DigestSignUpdate(ctx, data->data, data->len) > 0
773 && EVP_DigestSignFinal(ctx, NULL, &siglen) > 0
774 && (sig->data = store_get(siglen, FALSE))
775
776 /* Obtain the signature (slen could change here!) */
777 && EVP_DigestSignFinal(ctx, sig->data, &siglen) > 0
778 )
779 {
780 EVP_MD_CTX_destroy(ctx);
781 sig->len = siglen;
782 return NULL;
783 }
784 #endif
785
786 if (ctx) EVP_MD_CTX_destroy(ctx);
787 return US ERR_error_string(ERR_get_error(), NULL);
788 }
789
790
791
792 /* import public key (from blob in memory)
793 Return: NULL for success, or an error string */
794
795 const uschar *
796 exim_dkim_verify_init(blob * pubkey, keyformat fmt, ev_ctx * verify_ctx)
797 {
798 const uschar * s = pubkey->data;
799 uschar * ret = NULL;
800
801 switch(fmt)
802 {
803 case KEYFMT_DER:
804 /*XXX hmm, we never free this */
805 if (!(verify_ctx->key = d2i_PUBKEY(NULL, &s, pubkey->len)))
806 ret = US ERR_error_string(ERR_get_error(), NULL);
807 break;
808 #ifdef SIGN_HAVE_ED25519
809 case KEYFMT_ED25519_BARE:
810 if (!(verify_ctx->key = EVP_PKEY_new_raw_public_key(EVP_PKEY_ED25519, NULL,
811 s, pubkey->len)))
812 ret = US ERR_error_string(ERR_get_error(), NULL);
813 break;
814 #endif
815 default:
816 ret = US"pubkey format not handled";
817 break;
818 }
819
820 return ret;
821 }
822
823
824
825
826 /* verify signature (of hash, except Ed25519 where of-data)
827 (given pubkey & alleged sig)
828 Return: NULL for success, or an error string */
829
830 const uschar *
831 exim_dkim_verify(ev_ctx * verify_ctx, hashmethod hash, blob * data, blob * sig)
832 {
833 const EVP_MD * md;
834
835 switch (hash)
836 {
837 case HASH_NULL: md = NULL; break;
838 case HASH_SHA1: md = EVP_sha1(); break;
839 case HASH_SHA2_256: md = EVP_sha256(); break;
840 case HASH_SHA2_512: md = EVP_sha512(); break;
841 default: return US"nonhandled hash type";
842 }
843
844 #ifdef SIGN_HAVE_ED25519
845 if (!md)
846 {
847 EVP_MD_CTX * ctx;
848
849 if ((ctx = EVP_MD_CTX_new()))
850 {
851 if ( EVP_DigestVerifyInit(ctx, NULL, md, NULL, verify_ctx->key) > 0
852 && EVP_DigestVerify(ctx, sig->data, sig->len, data->data, data->len) > 0
853 )
854 { EVP_MD_CTX_free(ctx); return NULL; }
855 EVP_MD_CTX_free(ctx);
856 }
857 }
858 else
859 #endif
860 {
861 EVP_PKEY_CTX * ctx;
862
863 if ((ctx = EVP_PKEY_CTX_new(verify_ctx->key, NULL)))
864 {
865 if ( EVP_PKEY_verify_init(ctx) > 0
866 && EVP_PKEY_CTX_set_rsa_padding(ctx, RSA_PKCS1_PADDING) > 0
867 && EVP_PKEY_CTX_set_signature_md(ctx, md) > 0
868 && EVP_PKEY_verify(ctx, sig->data, sig->len,
869 data->data, data->len) == 1
870 )
871 { EVP_PKEY_CTX_free(ctx); return NULL; }
872 EVP_PKEY_CTX_free(ctx);
873
874 DEBUG(D_tls)
875 if (Ustrcmp(ERR_reason_error_string(ERR_peek_error()), "wrong signature length") == 0)
876 debug_printf("sig len (from msg hdr): %d, expected (from dns pubkey) %d\n",
877 (int) sig->len, EVP_PKEY_size(verify_ctx->key));
878 }
879 }
880
881 return US ERR_error_string(ERR_get_error(), NULL);
882 }
883
884
885
886 #endif
887 /******************************************************************************/
888
889 #endif /*DISABLE_DKIM*/
890 #endif /*MACRO_PREDEF*/
891 /* End of File */