X-Git-Url: https://git.exim.org/exim.git/blobdiff_plain/349d08690bb7044b73334d3699d780bddf7de8b0..1d28cc061677bd07d9bed48dd84bd5c590247043:/src/src/pdkim/signing.c diff --git a/src/src/pdkim/signing.c b/src/src/pdkim/signing.c index 5f270bfd4..07737ab41 100644 --- a/src/src/pdkim/signing.c +++ b/src/src/pdkim/signing.c @@ -1,40 +1,87 @@ /* * PDKIM - a RFC4871 (DKIM) implementation - * - * Copyright (C) 2016 Exim maintainers + * Copyright (c) The Exim Maintainers 1995 - 2022 + * SPDX-License-Identifier: GPL-2.0-or-later * * signing/verification interface */ #include "../exim.h" +#include "crypt_ver.h" +#include "signing.h" -#ifndef DISABLE_DKIM /* entire file */ -#ifndef SUPPORT_TLS -# error Need SUPPORT_TLS for DKIM -#endif +#ifdef MACRO_PREDEF +# include "../macro_predef.h" -#include "crypt_ver.h" -#include "signing.h" +void +features_crypto(void) +{ +# ifdef SIGN_HAVE_ED25519 + builtin_macro_create(US"_CRYPTO_SIGN_ED25519"); +# endif +# ifdef EXIM_HAVE_SHA3 + builtin_macro_create(US"_CRYPTO_HASH_SHA3"); +# endif +} +#else + +#ifndef DISABLE_DKIM /* rest of file */ + +#ifdef DISABLE_TLS +# error Must no DISABLE_TLS, for DKIM +#endif /******************************************************************************/ #ifdef SIGN_GNUTLS +# define EXIM_GNUTLS_LIBRARY_LOG_LEVEL 3 + +# ifndef GNUTLS_VERIFY_ALLOW_BROKEN +# define GNUTLS_VERIFY_ALLOW_BROKEN 0 +# endif + + +/* Logging function which can be registered with + * gnutls_global_set_log_function() + * gnutls_global_set_log_level() 0..9 + */ +#if EXIM_GNUTLS_LIBRARY_LOG_LEVEL >= 0 +static void +exim_gnutls_logger_cb(int level, const char *message) +{ +size_t len = strlen(message); +if (len < 1) + { + DEBUG(D_tls) debug_printf("GnuTLS<%d> empty debug message\n", level); + return; + } +DEBUG(D_tls) debug_printf("GnuTLS<%d>: %s%s", level, message, + message[len-1] == '\n' ? "" : "\n"); +} +#endif + + void exim_dkim_init(void) { +#if EXIM_GNUTLS_LIBRARY_LOG_LEVEL >= 0 +DEBUG(D_tls) + { + gnutls_global_set_log_function(exim_gnutls_logger_cb); + /* arbitrarily chosen level; bump upto 9 for more */ + gnutls_global_set_log_level(EXIM_GNUTLS_LIBRARY_LOG_LEVEL); + } +#endif } /* accumulate data (gnutls-only). String to be appended must be nul-terminated. */ -blob * -exim_dkim_data_append(blob * b, int * alloc, uschar * s) +gstring * +exim_dkim_data_append(gstring * g, uschar * s) { -int len = b->len; -b->data = string_append(b->data, alloc, &len, 1, s); -b->len = len; -return b; +return string_cat(g, s); } @@ -43,19 +90,32 @@ return b; Return: NULL for success, or an error string */ const uschar * -exim_dkim_signing_init(uschar * privkey_pem, es_ctx * sign_ctx) +exim_dkim_signing_init(const uschar * privkey_pem, es_ctx * sign_ctx) { -gnutls_datum_t k; +gnutls_datum_t k = { .data = (void *)privkey_pem, .size = Ustrlen(privkey_pem) }; +gnutls_x509_privkey_t x509_key; +const uschar * where; int rc; -k.data = privkey_pem; -k.size = strlen(privkey_pem); - -if ( (rc = gnutls_x509_privkey_init(&sign_ctx->key)) != GNUTLS_E_SUCCESS - || (rc = gnutls_x509_privkey_import(sign_ctx->key, &k, - GNUTLS_X509_FMT_PEM)) != GNUTLS_E_SUCCESS +if ( (where = US"internal init", rc = gnutls_x509_privkey_init(&x509_key)) + || (rc = gnutls_privkey_init(&sign_ctx->key)) + || (where = US"privkey PEM-block import", + rc = gnutls_x509_privkey_import(x509_key, &k, GNUTLS_X509_FMT_PEM)) + || (where = US"internal privkey transfer", + rc = gnutls_privkey_import_x509(sign_ctx->key, x509_key, 0)) ) - return gnutls_strerror(rc); + return string_sprintf("%s: %s", where, gnutls_strerror(rc)); + +switch (rc = gnutls_privkey_get_pk_algorithm(sign_ctx->key, NULL)) + { + case GNUTLS_PK_RSA: sign_ctx->keytype = KEYTYPE_RSA; break; +#ifdef SIGN_HAVE_ED25519 + case GNUTLS_PK_EDDSA_ED25519: sign_ctx->keytype = KEYTYPE_ED25519; break; +#endif + default: return rc < 0 + ? CUS gnutls_strerror(rc) + : string_sprintf("Unhandled key type: %d '%s'", rc, gnutls_pk_get_name(rc)); + } return NULL; } @@ -63,20 +123,17 @@ return NULL; /* allocate mem for signature (when signing) */ -/* sign data (gnutls_only) -OR -sign hash. +/* hash & sign data. No way to do incremental. Return: NULL for success, or an error string */ const uschar * exim_dkim_sign(es_ctx * sign_ctx, hashmethod hash, blob * data, blob * sig) { +gnutls_datum_t k_data = { .data = data->data, .size = data->len }; gnutls_digest_algorithm_t dig; -gnutls_datum_t k; -size_t sigsize = 0; +gnutls_datum_t k_sig; int rc; -const uschar * ret = NULL; switch (hash) { @@ -86,75 +143,90 @@ switch (hash) default: return US"nonhandled hash type"; } -/* Allocate mem for signature */ -k.data = data->data; -k.size = data->len; -(void) gnutls_x509_privkey_sign_data(sign_ctx->key, dig, - 0, &k, NULL, &sigsize); - -sig->data = store_get(sigsize); -sig->len = sigsize; +if ((rc = gnutls_privkey_sign_data(sign_ctx->key, dig, 0, &k_data, &k_sig))) + return CUS gnutls_strerror(rc); -/* Do signing */ -if ((rc = gnutls_x509_privkey_sign_data(sign_ctx->key, dig, - 0, &k, sig->data, &sigsize)) != GNUTLS_E_SUCCESS - ) - ret = gnutls_strerror(rc); +/* Don't care about deinit for the key; shortlived process */ -gnutls_x509_privkey_deinit(sign_ctx->key); -return ret; +sig->data = k_sig.data; +sig->len = k_sig.size; +return NULL; } -/* import public key (from DER in memory) +/* import public key (from blob in memory) Return: NULL for success, or an error string */ const uschar * -exim_dkim_verify_init(blob * pubkey_der, ev_ctx * verify_ctx) +exim_dkim_verify_init(blob * pubkey, keyformat fmt, ev_ctx * verify_ctx, + unsigned * bits) { gnutls_datum_t k; int rc; const uschar * ret = NULL; gnutls_pubkey_init(&verify_ctx->key); +k.data = pubkey->data; +k.size = pubkey->len; -k.data = pubkey_der->data; -k.size = pubkey_der->len; - -if ((rc = gnutls_pubkey_import(verify_ctx->key, &k, GNUTLS_X509_FMT_DER)) - != GNUTLS_E_SUCCESS) - ret = gnutls_strerror(rc); +switch(fmt) + { + case KEYFMT_DER: + if ((rc = gnutls_pubkey_import(verify_ctx->key, &k, GNUTLS_X509_FMT_DER))) + ret = US gnutls_strerror(rc); + break; +#ifdef SIGN_HAVE_ED25519 + case KEYFMT_ED25519_BARE: + if ((rc = gnutls_pubkey_import_ecc_raw(verify_ctx->key, + GNUTLS_ECC_CURVE_ED25519, &k, NULL))) + ret = US gnutls_strerror(rc); + break; +#endif + default: + ret = US"pubkey format not handled"; + break; + } +if (!ret && bits) gnutls_pubkey_get_pk_algorithm(verify_ctx->key, bits); return ret; } -/* verify signature (of hash) (given pubkey & alleged sig) +/* verify signature (of hash if RSA sig, of data if EC sig. No way to do incremental) +(given pubkey & alleged sig) Return: NULL for success, or an error string */ const uschar * exim_dkim_verify(ev_ctx * verify_ctx, hashmethod hash, blob * data_hash, blob * sig) { -gnutls_sign_algorithm_t algo; -gnutls_datum_t k, s; +gnutls_datum_t k = { .data = data_hash->data, .size = data_hash->len }; +gnutls_datum_t s = { .data = sig->data, .size = sig->len }; int rc; const uschar * ret = NULL; -/*XXX needs extension for non-rsa */ -switch (hash) +#ifdef SIGN_HAVE_ED25519 +if (verify_ctx->keytype == KEYTYPE_ED25519) { - case HASH_SHA1: algo = GNUTLS_SIGN_RSA_SHA1; break; - case HASH_SHA2_256: algo = GNUTLS_SIGN_RSA_SHA256; break; - case HASH_SHA2_512: algo = GNUTLS_SIGN_RSA_SHA512; break; - default: return US"nonhandled hash type"; + if ((rc = gnutls_pubkey_verify_data2(verify_ctx->key, + GNUTLS_SIGN_EDDSA_ED25519, 0, &k, &s)) < 0) + ret = US gnutls_strerror(rc); } +else +#endif + { + gnutls_sign_algorithm_t algo; + switch (hash) + { + case HASH_SHA1: algo = GNUTLS_SIGN_RSA_SHA1; break; + case HASH_SHA2_256: algo = GNUTLS_SIGN_RSA_SHA256; break; + case HASH_SHA2_512: algo = GNUTLS_SIGN_RSA_SHA512; break; + default: return US"nonhandled hash type"; + } -k.data = data_hash->data; -k.size = data_hash->len; -s.data = sig->data; -s.size = sig->len; -if ((rc = gnutls_pubkey_verify_hash2(verify_ctx->key, algo, 0, &k, &s)) < 0) - ret = gnutls_strerror(rc); + if ((rc = gnutls_pubkey_verify_hash2(verify_ctx->key, algo, + GNUTLS_VERIFY_ALLOW_BROKEN, &k, &s)) < 0) + ret = US gnutls_strerror(rc); + } gnutls_pubkey_deinit(verify_ctx->key); return ret; @@ -180,8 +252,8 @@ uschar tag_class; int taglen; long tag, len; -/* debug_printf_indent("as_tag: %02x %02x %02x %02x\n", - der->data[0], der->data[1], der->data[2], der->data[3]); */ +debug_printf_indent("as_tag: %02x %02x %02x %02x\n", + der->data[0], der->data[1], der->data[2], der->data[3]); if ((rc = asn1_get_tag_der(der->data++, der->len--, &tag_class, &taglen, &tag)) != ASN1_SUCCESS) @@ -211,6 +283,8 @@ long alen; int rc; gcry_error_t gerr; +debug_printf_indent("%s\n", __FUNCTION__); + /* integer; move past the header */ if ((rc = as_tag(der, 0, ASN1_TAG_INTEGER, &alen)) != ASN1_SUCCESS) return US asn1_strerror(rc); @@ -268,19 +342,20 @@ return; /* Accumulate data (gnutls-only). String to be appended must be nul-terminated. */ -blob * -exim_dkim_data_append(blob * b, int * alloc, uschar * s) +gstring * +exim_dkim_data_append(gstring * g, uschar * s) { -return b; /*dummy*/ +return g; /*dummy*/ } /* import private key from PEM string in memory. +Only handles RSA keys. Return: NULL for success, or an error string */ const uschar * -exim_dkim_signing_init(uschar * privkey_pem, es_ctx * sign_ctx) +exim_dkim_signing_init(const uschar * privkey_pem, es_ctx * sign_ctx) { uschar * s1, * s2; blob der; @@ -288,7 +363,15 @@ long alen; int rc; /*XXX will need extension to _spot_ as well as handle a -non-RSA key? I think... */ +non-RSA key? I think... +So... this is not a PrivateKeyInfo - which would have a field +identifying the keytype - PrivateKeyAlgorithmIdentifier - +but a plain RSAPrivateKey (wrapped in PEM-headers. Can we +use those as a type tag? What forms are there? "BEGIN EC PRIVATE KEY" (cf. ec(1ssl)) + +How does OpenSSL PEM_read_bio_PrivateKey() deal with it? +gnutls_x509_privkey_import() ? +*/ /* * RSAPrivateKey ::= SEQUENCE @@ -302,8 +385,33 @@ non-RSA key? I think... */ * exponent2 INTEGER, -- d mod (q-1) * coefficient INTEGER, -- (inverse of q) mod p * otherPrimeInfos OtherPrimeInfos OPTIONAL + + * ECPrivateKey ::= SEQUENCE { + * version INTEGER { ecPrivkeyVer1(1) } (ecPrivkeyVer1), + * privateKey OCTET STRING, + * parameters [0] ECParameters {{ NamedCurve }} OPTIONAL, + * publicKey [1] BIT STRING OPTIONAL + * } + * Hmm, only 1 useful item, and not even an integer? Wonder how we might use it... + +- actually, gnutls_x509_privkey_import() appears to require a curve name parameter + value for that is an OID? a local-only integer (it's an enum in GnuTLS)? + + +Useful cmds: + ssh-keygen -t ecdsa -f foo.privkey + ssh-keygen -t ecdsa -b384 -f foo.privkey + ssh-keygen -t ecdsa -b521 -f foo.privkey + ssh-keygen -t ed25519 -f foo.privkey + + < foo openssl pkcs8 -in /dev/stdin -inform PEM -nocrypt -topk8 -outform DER | od -x + + openssl asn1parse -in foo -inform PEM -dump + openssl asn1parse -in foo -inform PEM -dump -stroffset 24 (??) +(not good for ed25519) + */ - + if ( !(s1 = Ustrstr(CS privkey_pem, "-----BEGIN RSA PRIVATE KEY-----")) || !(s2 = Ustrstr(CS (s1+=31), "-----END RSA PRIVATE KEY-----" )) ) @@ -311,8 +419,9 @@ if ( !(s1 = Ustrstr(CS privkey_pem, "-----BEGIN RSA PRIVATE KEY-----")) *s2 = '\0'; -if ((der.len = b64decode(s1, &der.data)) < 0) +if ((rc = b64decode(s1, &der.data) < 0)) return US"Bad PEM-DER b64 decode"; +der.len = rc; /* untangle asn.1 */ @@ -360,6 +469,8 @@ DEBUG(D_acl) debug_printf_indent("rsa_signing_init:\n"); debug_printf_indent(" QP: %s\n", s); } #endif + +sign_ctx->keytype = KEYTYPE_RSA; return NULL; asn_err: return US asn1_strerror(rc); @@ -368,9 +479,7 @@ asn_err: return US asn1_strerror(rc); /* allocate mem for signature (when signing) */ -/* sign data (gnutls_only) -OR -sign hash. +/* sign already-hashed data. Return: NULL for success, or an error string */ @@ -398,7 +507,7 @@ switch (hash) } #define SIGSPACE 128 -sig->data = store_get(SIGSPACE); +sig->data = store_get(SIGSPACE, GET_UNTAINTED); if (gcry_mpi_cmp (sign_ctx->p, sign_ctx->q) > 0) { @@ -446,11 +555,12 @@ return NULL; } -/* import public key (from DER in memory) +/* import public key (from blob in memory) Return: NULL for success, or an error string */ const uschar * -exim_dkim_verify_init(blob * pubkey_der, ev_ctx * verify_ctx) +exim_dkim_verify_init(blob * pubkey, keyformat fmt, ev_ctx * verify_ctx, + unsigned * bits) { /* in code sequence per b81207d2bfa92 rsa_parse_public_key() and asn1_get_mpi() @@ -458,11 +568,14 @@ in code sequence per b81207d2bfa92 rsa_parse_public_key() and asn1_get_mpi() uschar tag_class; int taglen; long alen; +unsigned nbits; int rc; uschar * errstr; gcry_error_t gerr; uschar * stage = US"S1"; +if (fmt != KEYFMT_DER) return US"pubkey format not handled"; + /* sequence sequence @@ -479,35 +592,35 @@ openssl rsa -in aux-fixed/dkim/dkim.private -pubout | openssl asn1parse -dump -o */ /* sequence; just move past the header */ -if ((rc = as_tag(pubkey_der, ASN1_CLASS_STRUCTURED, ASN1_TAG_SEQUENCE, NULL)) +if ((rc = as_tag(pubkey, ASN1_CLASS_STRUCTURED, ASN1_TAG_SEQUENCE, NULL)) != ASN1_SUCCESS) goto asn_err; /* sequence; skip the entire thing */ DEBUG(D_acl) stage = US"S2"; -if ((rc = as_tag(pubkey_der, ASN1_CLASS_STRUCTURED, ASN1_TAG_SEQUENCE, &alen)) +if ((rc = as_tag(pubkey, ASN1_CLASS_STRUCTURED, ASN1_TAG_SEQUENCE, &alen)) != ASN1_SUCCESS) goto asn_err; -pubkey_der->data += alen; pubkey_der->len -= alen; +pubkey->data += alen; pubkey->len -= alen; /* bitstring: limit range to size of bitstring; move over header + content wrapper */ DEBUG(D_acl) stage = US"BS"; -if ((rc = as_tag(pubkey_der, 0, ASN1_TAG_BIT_STRING, &alen)) != ASN1_SUCCESS) +if ((rc = as_tag(pubkey, 0, ASN1_TAG_BIT_STRING, &alen)) != ASN1_SUCCESS) goto asn_err; -pubkey_der->len = alen; -pubkey_der->data++; pubkey_der->len--; +pubkey->len = alen; +pubkey->data++; pubkey->len--; /* sequence; just move past the header */ DEBUG(D_acl) stage = US"S3"; -if ((rc = as_tag(pubkey_der, ASN1_CLASS_STRUCTURED, ASN1_TAG_SEQUENCE, NULL)) +if ((rc = as_tag(pubkey, ASN1_CLASS_STRUCTURED, ASN1_TAG_SEQUENCE, NULL)) != ASN1_SUCCESS) goto asn_err; /* read two integers */ DEBUG(D_acl) stage = US"MPI"; -if ( (errstr = as_mpi(pubkey_der, &verify_ctx->n)) - || (errstr = as_mpi(pubkey_der, &verify_ctx->e)) - ) - return errstr; +nbits = pubkey->len; +if ((errstr = as_mpi(pubkey, &verify_ctx->n))) return errstr; +nbits = (nbits - pubkey->len) * 8; +if ((errstr = as_mpi(pubkey, &verify_ctx->e))) return errstr; #ifdef extreme_debug DEBUG(D_acl) debug_printf_indent("rsa_verify_init:\n"); @@ -520,6 +633,7 @@ DEBUG(D_acl) debug_printf_indent("rsa_verify_init:\n"); } #endif +if (bits) *bits = nbits; return NULL; asn_err: @@ -528,7 +642,9 @@ DEBUG(D_acl) return string_sprintf("%s: %s", stage, asn1_strerror(rc)); } -/* verify signature (of hash) (given pubkey & alleged sig) +/* verify signature (of hash) +XXX though we appear to be doing a hash, too! +(given pubkey & alleged sig) Return: NULL for success, or an error string */ const uschar * @@ -592,11 +708,12 @@ ERR_load_crypto_strings(); } -/* accumulate data (gnutls-only) */ -blob * -exim_dkim_data_append(blob * b, int * alloc, uschar * s) +/* accumulate data (was gnutls-only but now needed for OpenSSL non-EC too +because now using hash-and-sign interface) */ +gstring * +exim_dkim_data_append(gstring * g, uschar * s) { -return b; /*dummy*/ +return string_cat(g, s); } @@ -604,21 +721,28 @@ return b; /*dummy*/ Return: NULL for success, or an error string */ const uschar * -exim_dkim_signing_init(uschar * privkey_pem, es_ctx * sign_ctx) +exim_dkim_signing_init(const uschar * privkey_pem, es_ctx * sign_ctx) { -BIO * bp = BIO_new_mem_buf(privkey_pem, -1); +BIO * bp = BIO_new_mem_buf((void *)privkey_pem, -1); if (!(sign_ctx->key = PEM_read_bio_PrivateKey(bp, NULL, NULL, NULL))) - return ERR_error_string(ERR_get_error(), NULL); + return string_sprintf("privkey PEM-block import: %s", + ERR_error_string(ERR_get_error(), NULL)); + +sign_ctx->keytype = +#ifdef SIGN_HAVE_ED25519 + EVP_PKEY_type(EVP_PKEY_id(sign_ctx->key)) == EVP_PKEY_ED25519 + ? KEYTYPE_ED25519 : KEYTYPE_RSA; +#else + KEYTYPE_RSA; +#endif return NULL; } /* allocate mem for signature (when signing) */ -/* sign data (gnutls_only) -OR -sign hash. +/* hash & sign data. Incremental not supported. Return: NULL for success with the signaature in the sig blob, or an error string */ @@ -626,87 +750,148 @@ const uschar * exim_dkim_sign(es_ctx * sign_ctx, hashmethod hash, blob * data, blob * sig) { const EVP_MD * md; -EVP_PKEY_CTX * ctx; +EVP_MD_CTX * ctx; size_t siglen; switch (hash) { + case HASH_NULL: md = NULL; break; /* Ed25519 signing */ case HASH_SHA1: md = EVP_sha1(); break; case HASH_SHA2_256: md = EVP_sha256(); break; case HASH_SHA2_512: md = EVP_sha512(); break; default: return US"nonhandled hash type"; } -if ( (ctx = EVP_PKEY_CTX_new(sign_ctx->key, NULL)) - && EVP_PKEY_sign_init(ctx) > 0 - && EVP_PKEY_CTX_set_rsa_padding(ctx, RSA_PKCS1_PADDING) > 0 - && EVP_PKEY_CTX_set_signature_md(ctx, md) > 0 - && EVP_PKEY_sign(ctx, NULL, &siglen, data->data, data->len) > 0 +#ifdef SIGN_HAVE_ED25519 +if ( (ctx = EVP_MD_CTX_new()) + && EVP_DigestSignInit(ctx, NULL, md, NULL, sign_ctx->key) > 0 + && EVP_DigestSign(ctx, NULL, &siglen, NULL, 0) > 0 + && (sig->data = store_get(siglen, GET_UNTAINTED)) + + /* Obtain the signature (slen could change here!) */ + && EVP_DigestSign(ctx, sig->data, &siglen, data->data, data->len) > 0 ) { - /* Allocate mem for signature */ - sig->data = store_get(siglen); - - if (EVP_PKEY_sign(ctx, sig->data, &siglen, data->data, data->len) > 0) - { - EVP_PKEY_CTX_free(ctx); - sig->len = siglen; - return NULL; - } + EVP_MD_CTX_destroy(ctx); + sig->len = siglen; + return NULL; + } +#else +/*XXX renamed to EVP_MD_CTX_new() in 1.1.0 */ +if ( (ctx = EVP_MD_CTX_create()) + && EVP_DigestSignInit(ctx, NULL, md, NULL, sign_ctx->key) > 0 + && EVP_DigestSignUpdate(ctx, data->data, data->len) > 0 + && EVP_DigestSignFinal(ctx, NULL, &siglen) > 0 + && (sig->data = store_get(siglen, GET_UNTAINTED)) + + /* Obtain the signature (slen could change here!) */ + && EVP_DigestSignFinal(ctx, sig->data, &siglen) > 0 + ) + { + EVP_MD_CTX_destroy(ctx); + sig->len = siglen; + return NULL; } +#endif -if (ctx) EVP_PKEY_CTX_free(ctx); -return ERR_error_string(ERR_get_error(), NULL); +if (ctx) EVP_MD_CTX_destroy(ctx); +return US ERR_error_string(ERR_get_error(), NULL); } -/* import public key (from DER in memory) +/* import public key (from blob in memory) Return: NULL for success, or an error string */ const uschar * -exim_dkim_verify_init(blob * pubkey_der, ev_ctx * verify_ctx) +exim_dkim_verify_init(blob * pubkey, keyformat fmt, ev_ctx * verify_ctx, + unsigned * bits) { -const uschar * s = pubkey_der->data; +const uschar * s = pubkey->data; +uschar * ret = NULL; -/*XXX hmm, we never free this */ +switch(fmt) + { + case KEYFMT_DER: + /*XXX hmm, we never free this */ + if (!(verify_ctx->key = d2i_PUBKEY(NULL, &s, pubkey->len))) + ret = US ERR_error_string(ERR_get_error(), NULL); + break; +#ifdef SIGN_HAVE_ED25519 + case KEYFMT_ED25519_BARE: + if (!(verify_ctx->key = EVP_PKEY_new_raw_public_key(EVP_PKEY_ED25519, NULL, + s, pubkey->len))) + ret = US ERR_error_string(ERR_get_error(), NULL); + break; +#endif + default: + ret = US"pubkey format not handled"; + break; + } -if ((verify_ctx->key = d2i_PUBKEY(NULL, &s, pubkey_der->len))) - return NULL; -return ERR_error_string(ERR_get_error(), NULL); +if (!ret && bits) *bits = EVP_PKEY_bits(verify_ctx->key); +return ret; } -/* verify signature (of hash) (given pubkey & alleged sig) +/* verify signature (of hash, except Ed25519 where of-data) +(given pubkey & alleged sig) Return: NULL for success, or an error string */ const uschar * -exim_dkim_verify(ev_ctx * verify_ctx, hashmethod hash, blob * data_hash, blob * sig) +exim_dkim_verify(ev_ctx * verify_ctx, hashmethod hash, blob * data, blob * sig) { const EVP_MD * md; -EVP_PKEY_CTX * ctx; switch (hash) { + case HASH_NULL: md = NULL; break; case HASH_SHA1: md = EVP_sha1(); break; case HASH_SHA2_256: md = EVP_sha256(); break; case HASH_SHA2_512: md = EVP_sha512(); break; default: return US"nonhandled hash type"; } -if ( (ctx = EVP_PKEY_CTX_new(verify_ctx->key, NULL)) - && EVP_PKEY_verify_init(ctx) > 0 - && EVP_PKEY_CTX_set_rsa_padding(ctx, RSA_PKCS1_PADDING) > 0 - && EVP_PKEY_CTX_set_signature_md(ctx, md) > 0 - && EVP_PKEY_verify(ctx, sig->data, sig->len, - data_hash->data, data_hash->len) == 1 - ) - { EVP_PKEY_CTX_free(ctx); return NULL; } +#ifdef SIGN_HAVE_ED25519 +if (!md) + { + EVP_MD_CTX * ctx; + + if ((ctx = EVP_MD_CTX_new())) + { + if ( EVP_DigestVerifyInit(ctx, NULL, md, NULL, verify_ctx->key) > 0 + && EVP_DigestVerify(ctx, sig->data, sig->len, data->data, data->len) > 0 + ) + { EVP_MD_CTX_free(ctx); return NULL; } + EVP_MD_CTX_free(ctx); + } + } +else +#endif + { + EVP_PKEY_CTX * ctx; + + if ((ctx = EVP_PKEY_CTX_new(verify_ctx->key, NULL))) + { + if ( EVP_PKEY_verify_init(ctx) > 0 + && EVP_PKEY_CTX_set_rsa_padding(ctx, RSA_PKCS1_PADDING) > 0 + && EVP_PKEY_CTX_set_signature_md(ctx, md) > 0 + && EVP_PKEY_verify(ctx, sig->data, sig->len, + data->data, data->len) == 1 + ) + { EVP_PKEY_CTX_free(ctx); return NULL; } + EVP_PKEY_CTX_free(ctx); + + DEBUG(D_tls) + if (Ustrcmp(ERR_reason_error_string(ERR_peek_error()), "wrong signature length") == 0) + debug_printf("sig len (from msg hdr): %d, expected (from dns pubkey) %d\n", + (int) sig->len, EVP_PKEY_size(verify_ctx->key)); + } + } -if (ctx) EVP_PKEY_CTX_free(ctx); -return ERR_error_string(ERR_get_error(), NULL); +return US ERR_error_string(ERR_get_error(), NULL); } @@ -715,4 +900,5 @@ return ERR_error_string(ERR_get_error(), NULL); /******************************************************************************/ #endif /*DISABLE_DKIM*/ +#endif /*MACRO_PREDEF*/ /* End of File */