blob: f429c1dc8d0a9baa416bd21a50dcc20d7c8979de [file] [log] [blame]
Adam Langleyd9e397b2015-01-22 14:27:53 -08001/* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
2 * All rights reserved.
3 *
4 * This package is an SSL implementation written
5 * by Eric Young (eay@cryptsoft.com).
6 * The implementation was written so as to conform with Netscapes SSL.
7 *
8 * This library is free for commercial and non-commercial use as long as
9 * the following conditions are aheared to. The following conditions
10 * apply to all code found in this distribution, be it the RC4, RSA,
11 * lhash, DES, etc., code; not just the SSL code. The SSL documentation
12 * included with this distribution is covered by the same copyright terms
13 * except that the holder is Tim Hudson (tjh@cryptsoft.com).
14 *
15 * Copyright remains Eric Young's, and as such any Copyright notices in
16 * the code are not to be removed.
17 * If this package is used in a product, Eric Young should be given attribution
18 * as the author of the parts of the library used.
19 * This can be in the form of a textual message at program startup or
20 * in documentation (online or textual) provided with the package.
21 *
22 * Redistribution and use in source and binary forms, with or without
23 * modification, are permitted provided that the following conditions
24 * are met:
25 * 1. Redistributions of source code must retain the copyright
26 * notice, this list of conditions and the following disclaimer.
27 * 2. Redistributions in binary form must reproduce the above copyright
28 * notice, this list of conditions and the following disclaimer in the
29 * documentation and/or other materials provided with the distribution.
30 * 3. All advertising materials mentioning features or use of this software
31 * must display the following acknowledgement:
32 * "This product includes cryptographic software written by
33 * Eric Young (eay@cryptsoft.com)"
34 * The word 'cryptographic' can be left out if the rouines from the library
35 * being used are not cryptographic related :-).
36 * 4. If you include any Windows specific code (or a derivative thereof) from
37 * the apps directory (application code) you must include an acknowledgement:
38 * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
39 *
40 * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41 * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42 * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43 * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44 * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45 * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46 * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47 * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48 * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49 * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50 * SUCH DAMAGE.
51 *
52 * The licence and distribution terms for any publically available version or
53 * derivative of this code cannot be changed. i.e. this code cannot simply be
54 * copied and put under another distribution licence
55 * [including the GNU Public Licence.] */
56
Kenny Rootb8494592015-09-25 02:29:14 +000057#include <openssl/ssl.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -080058
Adam Langley4139edb2016-01-13 15:00:54 -080059#include <limits.h>
60
David Benjaminc895d6b2016-08-11 13:26:41 -040061#include <openssl/ec.h>
62#include <openssl/ec_key.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -080063#include <openssl/err.h>
64#include <openssl/evp.h>
65#include <openssl/mem.h>
David Benjaminc895d6b2016-08-11 13:26:41 -040066#include <openssl/type_check.h>
Adam Langleyd9e397b2015-01-22 14:27:53 -080067
Adam Langleye9ada862015-05-11 17:20:37 -070068#include "internal.h"
Robert Sloan572a4e22017-04-17 10:52:19 -070069#include "../crypto/internal.h"
Adam Langleyd9e397b2015-01-22 14:27:53 -080070
Kenny Rootb8494592015-09-25 02:29:14 +000071
Robert Sloan5d625782017-02-13 09:55:39 -080072int ssl_is_key_type_supported(int key_type) {
Robert Sloan572a4e22017-04-17 10:52:19 -070073 return key_type == EVP_PKEY_RSA || key_type == EVP_PKEY_EC ||
74 key_type == EVP_PKEY_ED25519;
Kenny Rootb8494592015-09-25 02:29:14 +000075}
76
Robert Sloan5d625782017-02-13 09:55:39 -080077static int ssl_set_pkey(CERT *cert, EVP_PKEY *pkey) {
78 if (!ssl_is_key_type_supported(pkey->type)) {
79 OPENSSL_PUT_ERROR(SSL, SSL_R_UNKNOWN_CERTIFICATE_TYPE);
Adam Langleyd9e397b2015-01-22 14:27:53 -080080 return 0;
81 }
Robert Sloan4d1ac502017-02-06 08:36:14 -080082
Robert Sloan5d625782017-02-13 09:55:39 -080083 if (cert->chain != NULL &&
84 sk_CRYPTO_BUFFER_value(cert->chain, 0) != NULL &&
Robert Sloan1c9db532017-03-13 08:03:59 -070085 /* Sanity-check that the private key and the certificate match. */
Robert Sloan5d625782017-02-13 09:55:39 -080086 !ssl_cert_check_private_key(cert, pkey)) {
Robert Sloan4d1ac502017-02-06 08:36:14 -080087 return 0;
88 }
89
Robert Sloan5d625782017-02-13 09:55:39 -080090 EVP_PKEY_free(cert->privatekey);
91 EVP_PKEY_up_ref(pkey);
92 cert->privatekey = pkey;
Adam Langleyd9e397b2015-01-22 14:27:53 -080093
Robert Sloan5d625782017-02-13 09:55:39 -080094 return 1;
Adam Langleyd9e397b2015-01-22 14:27:53 -080095}
96
97int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa) {
98 EVP_PKEY *pkey;
99 int ret;
100
101 if (rsa == NULL) {
Kenny Rootb8494592015-09-25 02:29:14 +0000102 OPENSSL_PUT_ERROR(SSL, ERR_R_PASSED_NULL_PARAMETER);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800103 return 0;
104 }
105
Adam Langleyd9e397b2015-01-22 14:27:53 -0800106 pkey = EVP_PKEY_new();
107 if (pkey == NULL) {
Kenny Rootb8494592015-09-25 02:29:14 +0000108 OPENSSL_PUT_ERROR(SSL, ERR_R_EVP_LIB);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800109 return 0;
110 }
111
112 RSA_up_ref(rsa);
113 EVP_PKEY_assign_RSA(pkey, rsa);
114
115 ret = ssl_set_pkey(ssl->cert, pkey);
116 EVP_PKEY_free(pkey);
117
118 return ret;
119}
120
Adam Langleyd9e397b2015-01-22 14:27:53 -0800121int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey) {
Adam Langleyd9e397b2015-01-22 14:27:53 -0800122 if (pkey == NULL) {
Kenny Rootb8494592015-09-25 02:29:14 +0000123 OPENSSL_PUT_ERROR(SSL, ERR_R_PASSED_NULL_PARAMETER);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800124 return 0;
125 }
126
Robert Sloan4d1ac502017-02-06 08:36:14 -0800127 return ssl_set_pkey(ssl->cert, pkey);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800128}
129
Adam Langley4139edb2016-01-13 15:00:54 -0800130int SSL_use_PrivateKey_ASN1(int type, SSL *ssl, const uint8_t *der,
131 size_t der_len) {
132 if (der_len > LONG_MAX) {
133 OPENSSL_PUT_ERROR(SSL, ERR_R_OVERFLOW);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800134 return 0;
135 }
136
Adam Langley4139edb2016-01-13 15:00:54 -0800137 const uint8_t *p = der;
138 EVP_PKEY *pkey = d2i_PrivateKey(type, NULL, &p, (long)der_len);
139 if (pkey == NULL || p != der + der_len) {
140 OPENSSL_PUT_ERROR(SSL, ERR_R_ASN1_LIB);
141 EVP_PKEY_free(pkey);
142 return 0;
143 }
144
145 int ret = SSL_use_PrivateKey(ssl, pkey);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800146 EVP_PKEY_free(pkey);
147 return ret;
148}
149
Adam Langleyd9e397b2015-01-22 14:27:53 -0800150int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa) {
151 int ret;
152 EVP_PKEY *pkey;
153
154 if (rsa == NULL) {
Kenny Rootb8494592015-09-25 02:29:14 +0000155 OPENSSL_PUT_ERROR(SSL, ERR_R_PASSED_NULL_PARAMETER);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800156 return 0;
157 }
158
Adam Langleyd9e397b2015-01-22 14:27:53 -0800159 pkey = EVP_PKEY_new();
160 if (pkey == NULL) {
Kenny Rootb8494592015-09-25 02:29:14 +0000161 OPENSSL_PUT_ERROR(SSL, ERR_R_EVP_LIB);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800162 return 0;
163 }
164
165 RSA_up_ref(rsa);
166 EVP_PKEY_assign_RSA(pkey, rsa);
167
168 ret = ssl_set_pkey(ctx->cert, pkey);
169 EVP_PKEY_free(pkey);
170 return ret;
171}
172
Kenny Rootb8494592015-09-25 02:29:14 +0000173int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const uint8_t *der,
174 size_t der_len) {
175 RSA *rsa = RSA_private_key_from_bytes(der, der_len);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800176 if (rsa == NULL) {
Kenny Rootb8494592015-09-25 02:29:14 +0000177 OPENSSL_PUT_ERROR(SSL, ERR_R_ASN1_LIB);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800178 return 0;
179 }
180
Kenny Rootb8494592015-09-25 02:29:14 +0000181 int ret = SSL_CTX_use_RSAPrivateKey(ctx, rsa);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800182 RSA_free(rsa);
183 return ret;
184}
185
186int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey) {
187 if (pkey == NULL) {
Kenny Rootb8494592015-09-25 02:29:14 +0000188 OPENSSL_PUT_ERROR(SSL, ERR_R_PASSED_NULL_PARAMETER);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800189 return 0;
190 }
191
Adam Langleyd9e397b2015-01-22 14:27:53 -0800192 return ssl_set_pkey(ctx->cert, pkey);
193}
194
Adam Langley4139edb2016-01-13 15:00:54 -0800195int SSL_CTX_use_PrivateKey_ASN1(int type, SSL_CTX *ctx, const uint8_t *der,
196 size_t der_len) {
197 if (der_len > LONG_MAX) {
198 OPENSSL_PUT_ERROR(SSL, ERR_R_OVERFLOW);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800199 return 0;
200 }
201
Adam Langley4139edb2016-01-13 15:00:54 -0800202 const uint8_t *p = der;
203 EVP_PKEY *pkey = d2i_PrivateKey(type, NULL, &p, (long)der_len);
204 if (pkey == NULL || p != der + der_len) {
205 OPENSSL_PUT_ERROR(SSL, ERR_R_ASN1_LIB);
206 EVP_PKEY_free(pkey);
207 return 0;
208 }
209
210 int ret = SSL_CTX_use_PrivateKey(ctx, pkey);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800211 EVP_PKEY_free(pkey);
212 return ret;
213}
214
Kenny Rootb8494592015-09-25 02:29:14 +0000215void SSL_set_private_key_method(SSL *ssl,
216 const SSL_PRIVATE_KEY_METHOD *key_method) {
217 ssl->cert->key_method = key_method;
218}
Adam Langleyd9e397b2015-01-22 14:27:53 -0800219
David Benjamin4969cc92016-04-22 15:02:23 -0400220void SSL_CTX_set_private_key_method(SSL_CTX *ctx,
221 const SSL_PRIVATE_KEY_METHOD *key_method) {
222 ctx->cert->key_method = key_method;
223}
224
Robert Sloan572a4e22017-04-17 10:52:19 -0700225static int set_algorithm_prefs(uint16_t **out_prefs, size_t *out_num_prefs,
226 const uint16_t *prefs, size_t num_prefs) {
227 OPENSSL_free(*out_prefs);
David Benjamin95add822016-10-19 01:09:12 -0400228
Robert Sloan572a4e22017-04-17 10:52:19 -0700229 *out_num_prefs = 0;
230 *out_prefs = BUF_memdup(prefs, num_prefs * sizeof(prefs[0]));
231 if (*out_prefs == NULL) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400232 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
233 return 0;
234 }
Robert Sloan572a4e22017-04-17 10:52:19 -0700235 *out_num_prefs = num_prefs;
David Benjaminc895d6b2016-08-11 13:26:41 -0400236
237 return 1;
238}
239
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400240int SSL_CTX_set_signing_algorithm_prefs(SSL_CTX *ctx, const uint16_t *prefs,
241 size_t num_prefs) {
Robert Sloan572a4e22017-04-17 10:52:19 -0700242 return set_algorithm_prefs(&ctx->cert->sigalgs, &ctx->cert->num_sigalgs,
243 prefs, num_prefs);
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400244}
245
246
247int SSL_set_signing_algorithm_prefs(SSL *ssl, const uint16_t *prefs,
248 size_t num_prefs) {
Robert Sloan572a4e22017-04-17 10:52:19 -0700249 return set_algorithm_prefs(&ssl->cert->sigalgs, &ssl->cert->num_sigalgs,
250 prefs, num_prefs);
251}
252
253int SSL_CTX_set_verify_algorithm_prefs(SSL_CTX *ctx, const uint16_t *prefs,
254 size_t num_prefs) {
255 return set_algorithm_prefs(&ctx->verify_sigalgs, &ctx->num_verify_sigalgs,
256 prefs, num_prefs);
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400257}
258
Kenny Rootb8494592015-09-25 02:29:14 +0000259int SSL_set_private_key_digest_prefs(SSL *ssl, const int *digest_nids,
260 size_t num_digests) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400261 OPENSSL_free(ssl->cert->sigalgs);
Adam Langleyd9e397b2015-01-22 14:27:53 -0800262
David Benjaminf31229b2017-01-25 14:08:15 -0500263 OPENSSL_COMPILE_ASSERT(sizeof(int) >= 2 * sizeof(uint16_t),
264 digest_list_conversion_cannot_overflow);
265
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400266 ssl->cert->num_sigalgs = 0;
David Benjaminc895d6b2016-08-11 13:26:41 -0400267 ssl->cert->sigalgs = OPENSSL_malloc(sizeof(uint16_t) * 2 * num_digests);
268 if (ssl->cert->sigalgs == NULL) {
Kenny Rootb8494592015-09-25 02:29:14 +0000269 OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
270 return 0;
271 }
Adam Langleyd9e397b2015-01-22 14:27:53 -0800272
David Benjaminc895d6b2016-08-11 13:26:41 -0400273 /* Convert the digest list to a signature algorithms list.
274 *
275 * TODO(davidben): Replace this API with one that can express RSA-PSS, etc. */
276 for (size_t i = 0; i < num_digests; i++) {
277 switch (digest_nids[i]) {
278 case NID_sha1:
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400279 ssl->cert->sigalgs[ssl->cert->num_sigalgs] = SSL_SIGN_RSA_PKCS1_SHA1;
280 ssl->cert->sigalgs[ssl->cert->num_sigalgs + 1] = SSL_SIGN_ECDSA_SHA1;
281 ssl->cert->num_sigalgs += 2;
David Benjaminc895d6b2016-08-11 13:26:41 -0400282 break;
283 case NID_sha256:
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400284 ssl->cert->sigalgs[ssl->cert->num_sigalgs] = SSL_SIGN_RSA_PKCS1_SHA256;
285 ssl->cert->sigalgs[ssl->cert->num_sigalgs + 1] =
David Benjaminc895d6b2016-08-11 13:26:41 -0400286 SSL_SIGN_ECDSA_SECP256R1_SHA256;
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400287 ssl->cert->num_sigalgs += 2;
David Benjaminc895d6b2016-08-11 13:26:41 -0400288 break;
289 case NID_sha384:
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400290 ssl->cert->sigalgs[ssl->cert->num_sigalgs] = SSL_SIGN_RSA_PKCS1_SHA384;
291 ssl->cert->sigalgs[ssl->cert->num_sigalgs + 1] =
David Benjaminc895d6b2016-08-11 13:26:41 -0400292 SSL_SIGN_ECDSA_SECP384R1_SHA384;
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400293 ssl->cert->num_sigalgs += 2;
David Benjaminc895d6b2016-08-11 13:26:41 -0400294 break;
295 case NID_sha512:
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400296 ssl->cert->sigalgs[ssl->cert->num_sigalgs] = SSL_SIGN_RSA_PKCS1_SHA512;
297 ssl->cert->sigalgs[ssl->cert->num_sigalgs + 1] =
David Benjaminc895d6b2016-08-11 13:26:41 -0400298 SSL_SIGN_ECDSA_SECP521R1_SHA512;
David Benjaminf0c4a6c2016-08-11 13:26:41 -0400299 ssl->cert->num_sigalgs += 2;
David Benjaminc895d6b2016-08-11 13:26:41 -0400300 break;
301 }
302 }
303
Kenny Rootb8494592015-09-25 02:29:14 +0000304 return 1;
305}
306
Robert Sloan572a4e22017-04-17 10:52:19 -0700307typedef struct {
308 uint16_t sigalg;
309 int pkey_type;
310 int curve;
311 const EVP_MD *(*digest_func)(void);
312 char is_rsa_pss;
313} SSL_SIGNATURE_ALGORITHM;
314
315static const SSL_SIGNATURE_ALGORITHM kSignatureAlgorithms[] = {
316 {SSL_SIGN_RSA_PKCS1_MD5_SHA1, EVP_PKEY_RSA, NID_undef, &EVP_md5_sha1, 0},
317 {SSL_SIGN_RSA_PKCS1_SHA1, EVP_PKEY_RSA, NID_undef, &EVP_sha1, 0},
318 {SSL_SIGN_RSA_PKCS1_SHA256, EVP_PKEY_RSA, NID_undef, &EVP_sha256, 0},
319 {SSL_SIGN_RSA_PKCS1_SHA384, EVP_PKEY_RSA, NID_undef, &EVP_sha384, 0},
320 {SSL_SIGN_RSA_PKCS1_SHA512, EVP_PKEY_RSA, NID_undef, &EVP_sha512, 0},
321
322 {SSL_SIGN_RSA_PSS_SHA256, EVP_PKEY_RSA, NID_undef, &EVP_sha256, 1},
323 {SSL_SIGN_RSA_PSS_SHA384, EVP_PKEY_RSA, NID_undef, &EVP_sha384, 1},
324 {SSL_SIGN_RSA_PSS_SHA512, EVP_PKEY_RSA, NID_undef, &EVP_sha512, 1},
325
326 {SSL_SIGN_ECDSA_SHA1, EVP_PKEY_EC, NID_undef, &EVP_sha1, 0},
327 {SSL_SIGN_ECDSA_SECP256R1_SHA256, EVP_PKEY_EC, NID_X9_62_prime256v1,
328 &EVP_sha256, 0},
329 {SSL_SIGN_ECDSA_SECP384R1_SHA384, EVP_PKEY_EC, NID_secp384r1, &EVP_sha384,
330 0},
331 {SSL_SIGN_ECDSA_SECP521R1_SHA512, EVP_PKEY_EC, NID_secp521r1, &EVP_sha512,
332 0},
333
334 {SSL_SIGN_ED25519, EVP_PKEY_ED25519, NID_undef, NULL, 0},
335};
336
337static const SSL_SIGNATURE_ALGORITHM *get_signature_algorithm(uint16_t sigalg) {
338 for (size_t i = 0; i < OPENSSL_ARRAY_SIZE(kSignatureAlgorithms); i++) {
339 if (kSignatureAlgorithms[i].sigalg == sigalg) {
340 return &kSignatureAlgorithms[i];
341 }
342 }
343 return NULL;
344}
345
David Benjaminc895d6b2016-08-11 13:26:41 -0400346int ssl_has_private_key(const SSL *ssl) {
Kenny Rootb8494592015-09-25 02:29:14 +0000347 return ssl->cert->privatekey != NULL || ssl->cert->key_method != NULL;
348}
349
Robert Sloan572a4e22017-04-17 10:52:19 -0700350static int pkey_supports_algorithm(const SSL *ssl, EVP_PKEY *pkey,
351 uint16_t sigalg) {
352 const SSL_SIGNATURE_ALGORITHM *alg = get_signature_algorithm(sigalg);
353 if (alg == NULL ||
354 EVP_PKEY_id(pkey) != alg->pkey_type) {
355 return 0;
356 }
357
358 if (ssl3_protocol_version(ssl) >= TLS1_3_VERSION) {
359 /* RSA keys may only be used with RSA-PSS. */
360 if (alg->pkey_type == EVP_PKEY_RSA && !alg->is_rsa_pss) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400361 return 0;
Robert Sloan572a4e22017-04-17 10:52:19 -0700362 }
David Benjaminc895d6b2016-08-11 13:26:41 -0400363
Robert Sloan572a4e22017-04-17 10:52:19 -0700364 /* EC keys have a curve requirement. */
365 if (alg->pkey_type == EVP_PKEY_EC &&
366 (alg->curve == NID_undef ||
367 EC_GROUP_get_curve_name(
368 EC_KEY_get0_group(EVP_PKEY_get0_EC_KEY(pkey))) != alg->curve)) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400369 return 0;
Robert Sloan572a4e22017-04-17 10:52:19 -0700370 }
Kenny Rootb8494592015-09-25 02:29:14 +0000371 }
Robert Sloan572a4e22017-04-17 10:52:19 -0700372
373 return 1;
David Benjaminc895d6b2016-08-11 13:26:41 -0400374}
Kenny Rootb8494592015-09-25 02:29:14 +0000375
Robert Sloan572a4e22017-04-17 10:52:19 -0700376static int setup_ctx(SSL *ssl, EVP_PKEY_CTX *ctx, uint16_t sigalg) {
377 if (!pkey_supports_algorithm(ssl, EVP_PKEY_CTX_get0_pkey(ctx), sigalg)) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400378 OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_SIGNATURE_TYPE);
379 return 0;
380 }
381
Robert Sloan572a4e22017-04-17 10:52:19 -0700382 const SSL_SIGNATURE_ALGORITHM *alg = get_signature_algorithm(sigalg);
383 if (alg->digest_func != NULL &&
384 !EVP_PKEY_CTX_set_signature_md(ctx, alg->digest_func())) {
385 return 0;
386 }
David Benjaminc895d6b2016-08-11 13:26:41 -0400387
Robert Sloan572a4e22017-04-17 10:52:19 -0700388 if (alg->is_rsa_pss) {
389 if (!EVP_PKEY_CTX_set_rsa_padding(ctx, RSA_PKCS1_PSS_PADDING) ||
390 !EVP_PKEY_CTX_set_rsa_pss_saltlen(ctx, -1 /* salt len = hash len */)) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400391 return 0;
Robert Sloan572a4e22017-04-17 10:52:19 -0700392 }
David Benjaminc895d6b2016-08-11 13:26:41 -0400393 }
Robert Sloan572a4e22017-04-17 10:52:19 -0700394
395 return 1;
David Benjaminc895d6b2016-08-11 13:26:41 -0400396}
397
Robert Sloan572a4e22017-04-17 10:52:19 -0700398static int legacy_sign_digest_supported(const SSL_SIGNATURE_ALGORITHM *alg) {
399 return (alg->pkey_type == EVP_PKEY_EC || alg->pkey_type == EVP_PKEY_RSA) &&
400 !alg->is_rsa_pss;
David Benjaminc895d6b2016-08-11 13:26:41 -0400401}
402
403enum ssl_private_key_result_t ssl_private_key_sign(
404 SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out,
Robert Sloan572a4e22017-04-17 10:52:19 -0700405 uint16_t sigalg, const uint8_t *in, size_t in_len) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400406 if (ssl->cert->key_method != NULL) {
407 if (ssl->cert->key_method->sign != NULL) {
Robert Sloan572a4e22017-04-17 10:52:19 -0700408 return ssl->cert->key_method->sign(ssl, out, out_len, max_out, sigalg, in,
409 in_len);
David Benjaminc895d6b2016-08-11 13:26:41 -0400410 }
411
412 /* TODO(davidben): Remove support for |sign_digest|-only
413 * |SSL_PRIVATE_KEY_METHOD|s. */
Robert Sloan572a4e22017-04-17 10:52:19 -0700414 const SSL_SIGNATURE_ALGORITHM *alg = get_signature_algorithm(sigalg);
415 if (alg == NULL ||
416 !legacy_sign_digest_supported(alg)) {
David Benjaminc895d6b2016-08-11 13:26:41 -0400417 OPENSSL_PUT_ERROR(SSL, SSL_R_UNSUPPORTED_PROTOCOL_FOR_CUSTOM_KEY);
418 return ssl_private_key_failure;
419 }
420
Robert Sloan572a4e22017-04-17 10:52:19 -0700421 const EVP_MD *md = alg->digest_func();
David Benjaminc895d6b2016-08-11 13:26:41 -0400422 uint8_t hash[EVP_MAX_MD_SIZE];
423 unsigned hash_len;
424 if (!EVP_Digest(in, in_len, hash, &hash_len, md, NULL)) {
425 return ssl_private_key_failure;
426 }
427
428 return ssl->cert->key_method->sign_digest(ssl, out, out_len, max_out, md,
429 hash, hash_len);
430 }
431
Robert Sloan572a4e22017-04-17 10:52:19 -0700432 *out_len = max_out;
433 EVP_PKEY_CTX *ctx = EVP_PKEY_CTX_new(ssl->cert->privatekey, NULL);
434 int ret = ctx != NULL &&
435 EVP_PKEY_sign_init(ctx) &&
436 setup_ctx(ssl, ctx, sigalg) &&
437 EVP_PKEY_sign_message(ctx, out, out_len, in, in_len);
438 EVP_PKEY_CTX_free(ctx);
439 return ret ? ssl_private_key_success : ssl_private_key_failure;
David Benjaminc895d6b2016-08-11 13:26:41 -0400440}
441
442int ssl_public_key_verify(SSL *ssl, const uint8_t *signature,
443 size_t signature_len, uint16_t signature_algorithm,
444 EVP_PKEY *pkey, const uint8_t *in, size_t in_len) {
Robert Sloan572a4e22017-04-17 10:52:19 -0700445 EVP_PKEY_CTX *ctx = EVP_PKEY_CTX_new(pkey, NULL);
446 int ret = ctx != NULL &&
447 EVP_PKEY_verify_init(ctx) &&
448 setup_ctx(ssl, ctx, signature_algorithm) &&
449 EVP_PKEY_verify_message(ctx, signature, signature_len, in, in_len);
450 EVP_PKEY_CTX_free(ctx);
451 return ret;
Kenny Rootb8494592015-09-25 02:29:14 +0000452}
Kenny Roote99801b2015-11-06 15:31:15 -0800453
454enum ssl_private_key_result_t ssl_private_key_decrypt(
455 SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out,
456 const uint8_t *in, size_t in_len) {
457 if (ssl->cert->key_method != NULL) {
458 return ssl->cert->key_method->decrypt(ssl, out, out_len, max_out, in,
459 in_len);
460 }
461
Adam Langley4139edb2016-01-13 15:00:54 -0800462 RSA *rsa = EVP_PKEY_get0_RSA(ssl->cert->privatekey);
463 if (rsa == NULL) {
Kenny Roote99801b2015-11-06 15:31:15 -0800464 /* Decrypt operations are only supported for RSA keys. */
465 OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
466 return ssl_private_key_failure;
467 }
468
Kenny Roote99801b2015-11-06 15:31:15 -0800469 /* Decrypt with no padding. PKCS#1 padding will be removed as part
470 * of the timing-sensitive code by the caller. */
Adam Langley4139edb2016-01-13 15:00:54 -0800471 if (!RSA_decrypt(rsa, out_len, out, max_out, in, in_len, RSA_NO_PADDING)) {
472 return ssl_private_key_failure;
Kenny Roote99801b2015-11-06 15:31:15 -0800473 }
Adam Langley4139edb2016-01-13 15:00:54 -0800474 return ssl_private_key_success;
Kenny Roote99801b2015-11-06 15:31:15 -0800475}
476
David Benjaminc895d6b2016-08-11 13:26:41 -0400477enum ssl_private_key_result_t ssl_private_key_complete(SSL *ssl, uint8_t *out,
478 size_t *out_len,
479 size_t max_out) {
Kenny Roote99801b2015-11-06 15:31:15 -0800480 /* Only custom keys may be asynchronous. */
David Benjaminc895d6b2016-08-11 13:26:41 -0400481 return ssl->cert->key_method->complete(ssl, out, out_len, max_out);
482}
483
Robert Sloan572a4e22017-04-17 10:52:19 -0700484int ssl_private_key_supports_signature_algorithm(SSL_HANDSHAKE *hs,
485 uint16_t sigalg) {
486 SSL *const ssl = hs->ssl;
487 if (!pkey_supports_algorithm(ssl, hs->local_pubkey, sigalg)) {
488 return 0;
David Benjaminc895d6b2016-08-11 13:26:41 -0400489 }
490
Robert Sloan572a4e22017-04-17 10:52:19 -0700491 /* Ensure the RSA key is large enough for the hash. RSASSA-PSS requires that
492 * emLen be at least hLen + sLen + 2. Both hLen and sLen are the size of the
493 * hash in TLS. Reasonable RSA key sizes are large enough for the largest
494 * defined RSASSA-PSS algorithm, but 1024-bit RSA is slightly too small for
495 * SHA-512. 1024-bit RSA is sometimes used for test credentials, so check the
496 * size so that we can fall back to another algorithm in that case. */
497 const SSL_SIGNATURE_ALGORITHM *alg = get_signature_algorithm(sigalg);
498 if (alg->is_rsa_pss &&
499 (size_t)EVP_PKEY_size(hs->local_pubkey) <
500 2 * EVP_MD_size(alg->digest_func()) + 2) {
501 return 0;
David Benjaminc895d6b2016-08-11 13:26:41 -0400502 }
503
Robert Sloan572a4e22017-04-17 10:52:19 -0700504 /* Newer algorithms require message-based private keys.
505 * TODO(davidben): Remove this check when sign_digest is gone. */
506 if (ssl->cert->key_method != NULL &&
507 ssl->cert->key_method->sign == NULL &&
508 !legacy_sign_digest_supported(alg)) {
509 return 0;
David Benjaminc895d6b2016-08-11 13:26:41 -0400510 }
511
Robert Sloan572a4e22017-04-17 10:52:19 -0700512 return 1;
Kenny Roote99801b2015-11-06 15:31:15 -0800513}