Non puoi selezionare più di 25 argomenti Gli argomenti devono iniziare con una lettera o un numero, possono includere trattini ('-') e possono essere lunghi fino a 35 caratteri.

123456789101112131415161718192021222324252627282930313233343536373839404142434445464748495051525354555657585960616263646566676869707172737475767778798081828384858687888990919293949596979899100101102103104105106107108109110111112113114115116117118119120121122123124125126127128129130131132133134135136137138139140141142143144145146147148149150151152153154155156157158159160161162163164165166167168169170171172173174175176177178179180181182183184185186187188189190191192193194195196197198199200201202203204205206207208209210211212213214215216217218219220221222223224225226227228229230231232233234235236237238239240241242243244245246247248249250251252253254255256257258259260261262263264265266267268269270271272273274275276277278279280281282283284285286287288289290291292293294295296297298299300301302303304305306307308309310311312313314315316317318319320321322323324325326327328329330331332333334335336337338339340341342343344345346347348349350351352353354355356357358359360361362363364365366367368369370371372373374375376377378379380381382383384385386387388389390391392393394395396397398399400401402403404405406407408409410411412413414415416417418419420421422423424425426427428429430431432433434435436437438439440441442443444445446447448449450451452453454455456457458459460461462463464465466467468469470471472473474475476477478479480481482483484485486487488489490491492493494495496497498499500501502503504505506507508509510511512513514515516517518519520521522523524525526527528529530531532533534535536537538539540541542543544545546547548549550551552553554555556557558559560561562563564565566567568569570571572573574575576577578579580581582583584585586587588589590591592593594595596597598599600601602603604605606607608609610611612613614615616617618619620621622623624625626627628629630631632633634635636637638639640641642643644645646647648649650651652653654655656657658659660661662663664665666667668669670671672673674675676677678679680681682683684685686687688689690691692693694695696697698699700701702703704705706707708709710711712713714715716717718719720721722723724725726727728729730731732733734735736737738739740741742743744745746747748749750751752753754755756757758759760761762763764765766767768769770771772773774775776777778779780781782783784785786787788789790791792793794795796797798
  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.] */
  56. #include <openssl/ssl.h>
  57. #include <limits.h>
  58. #include <openssl/ec.h>
  59. #include <openssl/ec_key.h>
  60. #include <openssl/err.h>
  61. #include <openssl/evp.h>
  62. #include <openssl/mem.h>
  63. #include <openssl/type_check.h>
  64. #include <openssl/x509.h>
  65. #include <openssl/x509v3.h>
  66. #include "internal.h"
  67. static int ssl_set_cert(CERT *c, X509 *x509);
  68. static int ssl_set_pkey(CERT *c, EVP_PKEY *pkey);
  69. static int is_key_type_supported(int key_type) {
  70. return key_type == EVP_PKEY_RSA || key_type == EVP_PKEY_EC;
  71. }
  72. int SSL_use_certificate(SSL *ssl, X509 *x) {
  73. if (x == NULL) {
  74. OPENSSL_PUT_ERROR(SSL, ERR_R_PASSED_NULL_PARAMETER);
  75. return 0;
  76. }
  77. return ssl_set_cert(ssl->cert, x);
  78. }
  79. int SSL_use_certificate_ASN1(SSL *ssl, const uint8_t *der, size_t der_len) {
  80. if (der_len > LONG_MAX) {
  81. OPENSSL_PUT_ERROR(SSL, ERR_R_OVERFLOW);
  82. return 0;
  83. }
  84. const uint8_t *p = der;
  85. X509 *x509 = d2i_X509(NULL, &p, (long)der_len);
  86. if (x509 == NULL || p != der + der_len) {
  87. OPENSSL_PUT_ERROR(SSL, ERR_R_ASN1_LIB);
  88. X509_free(x509);
  89. return 0;
  90. }
  91. int ret = SSL_use_certificate(ssl, x509);
  92. X509_free(x509);
  93. return ret;
  94. }
  95. int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa) {
  96. EVP_PKEY *pkey;
  97. int ret;
  98. if (rsa == NULL) {
  99. OPENSSL_PUT_ERROR(SSL, ERR_R_PASSED_NULL_PARAMETER);
  100. return 0;
  101. }
  102. pkey = EVP_PKEY_new();
  103. if (pkey == NULL) {
  104. OPENSSL_PUT_ERROR(SSL, ERR_R_EVP_LIB);
  105. return 0;
  106. }
  107. RSA_up_ref(rsa);
  108. EVP_PKEY_assign_RSA(pkey, rsa);
  109. ret = ssl_set_pkey(ssl->cert, pkey);
  110. EVP_PKEY_free(pkey);
  111. return ret;
  112. }
  113. static int ssl_set_pkey(CERT *c, EVP_PKEY *pkey) {
  114. if (!is_key_type_supported(pkey->type)) {
  115. OPENSSL_PUT_ERROR(SSL, SSL_R_UNKNOWN_CERTIFICATE_TYPE);
  116. return 0;
  117. }
  118. X509 *x509_leaf = c->x509_leaf;
  119. if (x509_leaf != NULL) {
  120. /* Sanity-check that the private key and the certificate match, unless the
  121. * key is opaque (in case of, say, a smartcard). */
  122. if (!EVP_PKEY_is_opaque(pkey) &&
  123. !X509_check_private_key(x509_leaf, pkey)) {
  124. X509_free(c->x509_leaf);
  125. c->x509_leaf = NULL;
  126. return 0;
  127. }
  128. }
  129. EVP_PKEY_free(c->privatekey);
  130. EVP_PKEY_up_ref(pkey);
  131. c->privatekey = pkey;
  132. return 1;
  133. }
  134. int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey) {
  135. int ret;
  136. if (pkey == NULL) {
  137. OPENSSL_PUT_ERROR(SSL, ERR_R_PASSED_NULL_PARAMETER);
  138. return 0;
  139. }
  140. ret = ssl_set_pkey(ssl->cert, pkey);
  141. return ret;
  142. }
  143. int SSL_use_PrivateKey_ASN1(int type, SSL *ssl, const uint8_t *der,
  144. size_t der_len) {
  145. if (der_len > LONG_MAX) {
  146. OPENSSL_PUT_ERROR(SSL, ERR_R_OVERFLOW);
  147. return 0;
  148. }
  149. const uint8_t *p = der;
  150. EVP_PKEY *pkey = d2i_PrivateKey(type, NULL, &p, (long)der_len);
  151. if (pkey == NULL || p != der + der_len) {
  152. OPENSSL_PUT_ERROR(SSL, ERR_R_ASN1_LIB);
  153. EVP_PKEY_free(pkey);
  154. return 0;
  155. }
  156. int ret = SSL_use_PrivateKey(ssl, pkey);
  157. EVP_PKEY_free(pkey);
  158. return ret;
  159. }
  160. int SSL_CTX_use_certificate(SSL_CTX *ctx, X509 *x) {
  161. if (x == NULL) {
  162. OPENSSL_PUT_ERROR(SSL, ERR_R_PASSED_NULL_PARAMETER);
  163. return 0;
  164. }
  165. return ssl_set_cert(ctx->cert, x);
  166. }
  167. static int ssl_set_cert(CERT *c, X509 *x) {
  168. EVP_PKEY *pkey = X509_get_pubkey(x);
  169. if (pkey == NULL) {
  170. OPENSSL_PUT_ERROR(SSL, SSL_R_X509_LIB);
  171. return 0;
  172. }
  173. if (!is_key_type_supported(pkey->type)) {
  174. OPENSSL_PUT_ERROR(SSL, SSL_R_UNKNOWN_CERTIFICATE_TYPE);
  175. EVP_PKEY_free(pkey);
  176. return 0;
  177. }
  178. /* An ECC certificate may be usable for ECDH or ECDSA. We only support ECDSA
  179. * certificates, so sanity-check the key usage extension. */
  180. if (pkey->type == EVP_PKEY_EC) {
  181. /* This call populates extension flags (ex_flags). */
  182. X509_check_purpose(x, -1, 0);
  183. if ((x->ex_flags & EXFLAG_KUSAGE) &&
  184. !(x->ex_kusage & X509v3_KU_DIGITAL_SIGNATURE)) {
  185. OPENSSL_PUT_ERROR(SSL, SSL_R_UNKNOWN_CERTIFICATE_TYPE);
  186. EVP_PKEY_free(pkey);
  187. return 0;
  188. }
  189. }
  190. if (c->privatekey != NULL) {
  191. /* Sanity-check that the private key and the certificate match, unless the
  192. * key is opaque (in case of, say, a smartcard). */
  193. if (!EVP_PKEY_is_opaque(c->privatekey) &&
  194. !X509_check_private_key(x, c->privatekey)) {
  195. /* don't fail for a cert/key mismatch, just free current private key
  196. * (when switching to a different cert & key, first this function should
  197. * be used, then ssl_set_pkey */
  198. EVP_PKEY_free(c->privatekey);
  199. c->privatekey = NULL;
  200. /* clear error queue */
  201. ERR_clear_error();
  202. }
  203. }
  204. EVP_PKEY_free(pkey);
  205. X509_free(c->x509_leaf);
  206. X509_up_ref(x);
  207. c->x509_leaf = x;
  208. return 1;
  209. }
  210. int SSL_CTX_use_certificate_ASN1(SSL_CTX *ctx, size_t der_len,
  211. const uint8_t *der) {
  212. if (der_len > LONG_MAX) {
  213. OPENSSL_PUT_ERROR(SSL, ERR_R_OVERFLOW);
  214. return 0;
  215. }
  216. const uint8_t *p = der;
  217. X509 *x509 = d2i_X509(NULL, &p, (long)der_len);
  218. if (x509 == NULL || p != der + der_len) {
  219. OPENSSL_PUT_ERROR(SSL, ERR_R_ASN1_LIB);
  220. X509_free(x509);
  221. return 0;
  222. }
  223. int ret = SSL_CTX_use_certificate(ctx, x509);
  224. X509_free(x509);
  225. return ret;
  226. }
  227. int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa) {
  228. int ret;
  229. EVP_PKEY *pkey;
  230. if (rsa == NULL) {
  231. OPENSSL_PUT_ERROR(SSL, ERR_R_PASSED_NULL_PARAMETER);
  232. return 0;
  233. }
  234. pkey = EVP_PKEY_new();
  235. if (pkey == NULL) {
  236. OPENSSL_PUT_ERROR(SSL, ERR_R_EVP_LIB);
  237. return 0;
  238. }
  239. RSA_up_ref(rsa);
  240. EVP_PKEY_assign_RSA(pkey, rsa);
  241. ret = ssl_set_pkey(ctx->cert, pkey);
  242. EVP_PKEY_free(pkey);
  243. return ret;
  244. }
  245. int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const uint8_t *der,
  246. size_t der_len) {
  247. RSA *rsa = RSA_private_key_from_bytes(der, der_len);
  248. if (rsa == NULL) {
  249. OPENSSL_PUT_ERROR(SSL, ERR_R_ASN1_LIB);
  250. return 0;
  251. }
  252. int ret = SSL_CTX_use_RSAPrivateKey(ctx, rsa);
  253. RSA_free(rsa);
  254. return ret;
  255. }
  256. int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey) {
  257. if (pkey == NULL) {
  258. OPENSSL_PUT_ERROR(SSL, ERR_R_PASSED_NULL_PARAMETER);
  259. return 0;
  260. }
  261. return ssl_set_pkey(ctx->cert, pkey);
  262. }
  263. int SSL_CTX_use_PrivateKey_ASN1(int type, SSL_CTX *ctx, const uint8_t *der,
  264. size_t der_len) {
  265. if (der_len > LONG_MAX) {
  266. OPENSSL_PUT_ERROR(SSL, ERR_R_OVERFLOW);
  267. return 0;
  268. }
  269. const uint8_t *p = der;
  270. EVP_PKEY *pkey = d2i_PrivateKey(type, NULL, &p, (long)der_len);
  271. if (pkey == NULL || p != der + der_len) {
  272. OPENSSL_PUT_ERROR(SSL, ERR_R_ASN1_LIB);
  273. EVP_PKEY_free(pkey);
  274. return 0;
  275. }
  276. int ret = SSL_CTX_use_PrivateKey(ctx, pkey);
  277. EVP_PKEY_free(pkey);
  278. return ret;
  279. }
  280. void SSL_set_private_key_method(SSL *ssl,
  281. const SSL_PRIVATE_KEY_METHOD *key_method) {
  282. ssl->cert->key_method = key_method;
  283. }
  284. void SSL_CTX_set_private_key_method(SSL_CTX *ctx,
  285. const SSL_PRIVATE_KEY_METHOD *key_method) {
  286. ctx->cert->key_method = key_method;
  287. }
  288. static int set_signing_algorithm_prefs(CERT *cert, const uint16_t *prefs,
  289. size_t num_prefs) {
  290. OPENSSL_free(cert->sigalgs);
  291. cert->num_sigalgs = 0;
  292. cert->sigalgs = BUF_memdup(prefs, num_prefs * sizeof(prefs[0]));
  293. if (cert->sigalgs == NULL) {
  294. OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
  295. return 0;
  296. }
  297. cert->num_sigalgs = num_prefs;
  298. return 1;
  299. }
  300. int SSL_CTX_set_signing_algorithm_prefs(SSL_CTX *ctx, const uint16_t *prefs,
  301. size_t num_prefs) {
  302. return set_signing_algorithm_prefs(ctx->cert, prefs, num_prefs);
  303. }
  304. int SSL_set_signing_algorithm_prefs(SSL *ssl, const uint16_t *prefs,
  305. size_t num_prefs) {
  306. return set_signing_algorithm_prefs(ssl->cert, prefs, num_prefs);
  307. }
  308. int SSL_set_private_key_digest_prefs(SSL *ssl, const int *digest_nids,
  309. size_t num_digests) {
  310. OPENSSL_free(ssl->cert->sigalgs);
  311. OPENSSL_COMPILE_ASSERT(sizeof(int) >= 2 * sizeof(uint16_t),
  312. digest_list_conversion_cannot_overflow);
  313. ssl->cert->num_sigalgs = 0;
  314. ssl->cert->sigalgs = OPENSSL_malloc(sizeof(uint16_t) * 2 * num_digests);
  315. if (ssl->cert->sigalgs == NULL) {
  316. OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
  317. return 0;
  318. }
  319. /* Convert the digest list to a signature algorithms list.
  320. *
  321. * TODO(davidben): Replace this API with one that can express RSA-PSS, etc. */
  322. for (size_t i = 0; i < num_digests; i++) {
  323. switch (digest_nids[i]) {
  324. case NID_sha1:
  325. ssl->cert->sigalgs[ssl->cert->num_sigalgs] = SSL_SIGN_RSA_PKCS1_SHA1;
  326. ssl->cert->sigalgs[ssl->cert->num_sigalgs + 1] = SSL_SIGN_ECDSA_SHA1;
  327. ssl->cert->num_sigalgs += 2;
  328. break;
  329. case NID_sha256:
  330. ssl->cert->sigalgs[ssl->cert->num_sigalgs] = SSL_SIGN_RSA_PKCS1_SHA256;
  331. ssl->cert->sigalgs[ssl->cert->num_sigalgs + 1] =
  332. SSL_SIGN_ECDSA_SECP256R1_SHA256;
  333. ssl->cert->num_sigalgs += 2;
  334. break;
  335. case NID_sha384:
  336. ssl->cert->sigalgs[ssl->cert->num_sigalgs] = SSL_SIGN_RSA_PKCS1_SHA384;
  337. ssl->cert->sigalgs[ssl->cert->num_sigalgs + 1] =
  338. SSL_SIGN_ECDSA_SECP384R1_SHA384;
  339. ssl->cert->num_sigalgs += 2;
  340. break;
  341. case NID_sha512:
  342. ssl->cert->sigalgs[ssl->cert->num_sigalgs] = SSL_SIGN_RSA_PKCS1_SHA512;
  343. ssl->cert->sigalgs[ssl->cert->num_sigalgs + 1] =
  344. SSL_SIGN_ECDSA_SECP521R1_SHA512;
  345. ssl->cert->num_sigalgs += 2;
  346. break;
  347. }
  348. }
  349. return 1;
  350. }
  351. int ssl_has_private_key(const SSL *ssl) {
  352. return ssl->cert->privatekey != NULL || ssl->cert->key_method != NULL;
  353. }
  354. int ssl_is_ecdsa_key_type(int type) {
  355. switch (type) {
  356. /* TODO(davidben): Remove support for |EVP_PKEY_EC| key types. */
  357. case EVP_PKEY_EC:
  358. case NID_X9_62_prime256v1:
  359. case NID_secp384r1:
  360. case NID_secp521r1:
  361. return 1;
  362. default:
  363. return 0;
  364. }
  365. }
  366. int ssl_private_key_type(SSL *ssl) {
  367. if (ssl->cert->key_method != NULL) {
  368. return ssl->cert->key_method->type(ssl);
  369. }
  370. switch (EVP_PKEY_id(ssl->cert->privatekey)) {
  371. case EVP_PKEY_RSA:
  372. return NID_rsaEncryption;
  373. case EVP_PKEY_EC:
  374. return EC_GROUP_get_curve_name(
  375. EC_KEY_get0_group(EVP_PKEY_get0_EC_KEY(ssl->cert->privatekey)));
  376. default:
  377. return NID_undef;
  378. }
  379. }
  380. size_t ssl_private_key_max_signature_len(SSL *ssl) {
  381. if (ssl->cert->key_method != NULL) {
  382. return ssl->cert->key_method->max_signature_len(ssl);
  383. }
  384. return EVP_PKEY_size(ssl->cert->privatekey);
  385. }
  386. /* TODO(davidben): Forbid RSA-PKCS1 in TLS 1.3. For now we allow it because NSS
  387. * has yet to start doing RSA-PSS, so enforcing it would complicate interop
  388. * testing. */
  389. static int is_rsa_pkcs1(const EVP_MD **out_md, uint16_t sigalg) {
  390. switch (sigalg) {
  391. case SSL_SIGN_RSA_PKCS1_MD5_SHA1:
  392. *out_md = EVP_md5_sha1();
  393. return 1;
  394. case SSL_SIGN_RSA_PKCS1_SHA1:
  395. *out_md = EVP_sha1();
  396. return 1;
  397. case SSL_SIGN_RSA_PKCS1_SHA256:
  398. *out_md = EVP_sha256();
  399. return 1;
  400. case SSL_SIGN_RSA_PKCS1_SHA384:
  401. *out_md = EVP_sha384();
  402. return 1;
  403. case SSL_SIGN_RSA_PKCS1_SHA512:
  404. *out_md = EVP_sha512();
  405. return 1;
  406. default:
  407. return 0;
  408. }
  409. }
  410. static int ssl_sign_rsa_pkcs1(SSL *ssl, uint8_t *out, size_t *out_len,
  411. size_t max_out, const EVP_MD *md,
  412. const uint8_t *in, size_t in_len) {
  413. EVP_MD_CTX ctx;
  414. EVP_MD_CTX_init(&ctx);
  415. *out_len = max_out;
  416. int ret = EVP_DigestSignInit(&ctx, NULL, md, NULL, ssl->cert->privatekey) &&
  417. EVP_DigestSignUpdate(&ctx, in, in_len) &&
  418. EVP_DigestSignFinal(&ctx, out, out_len);
  419. EVP_MD_CTX_cleanup(&ctx);
  420. return ret;
  421. }
  422. static int ssl_verify_rsa_pkcs1(SSL *ssl, const uint8_t *signature,
  423. size_t signature_len, const EVP_MD *md,
  424. EVP_PKEY *pkey, const uint8_t *in,
  425. size_t in_len) {
  426. if (pkey->type != EVP_PKEY_RSA) {
  427. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_SIGNATURE_TYPE);
  428. return 0;
  429. }
  430. EVP_MD_CTX md_ctx;
  431. EVP_MD_CTX_init(&md_ctx);
  432. int ret = EVP_DigestVerifyInit(&md_ctx, NULL, md, NULL, pkey) &&
  433. EVP_DigestVerifyUpdate(&md_ctx, in, in_len) &&
  434. EVP_DigestVerifyFinal(&md_ctx, signature, signature_len);
  435. EVP_MD_CTX_cleanup(&md_ctx);
  436. return ret;
  437. }
  438. static int is_ecdsa(int *out_curve, const EVP_MD **out_md, uint16_t sigalg) {
  439. switch (sigalg) {
  440. case SSL_SIGN_ECDSA_SHA1:
  441. *out_curve = NID_undef;
  442. *out_md = EVP_sha1();
  443. return 1;
  444. case SSL_SIGN_ECDSA_SECP256R1_SHA256:
  445. *out_curve = NID_X9_62_prime256v1;
  446. *out_md = EVP_sha256();
  447. return 1;
  448. case SSL_SIGN_ECDSA_SECP384R1_SHA384:
  449. *out_curve = NID_secp384r1;
  450. *out_md = EVP_sha384();
  451. return 1;
  452. case SSL_SIGN_ECDSA_SECP521R1_SHA512:
  453. *out_curve = NID_secp521r1;
  454. *out_md = EVP_sha512();
  455. return 1;
  456. default:
  457. return 0;
  458. }
  459. }
  460. static int ssl_sign_ecdsa(SSL *ssl, uint8_t *out, size_t *out_len,
  461. size_t max_out, int curve, const EVP_MD *md,
  462. const uint8_t *in, size_t in_len) {
  463. EC_KEY *ec_key = EVP_PKEY_get0_EC_KEY(ssl->cert->privatekey);
  464. if (ec_key == NULL) {
  465. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_SIGNATURE_TYPE);
  466. return 0;
  467. }
  468. /* In TLS 1.3, the curve is also specified by the signature algorithm. */
  469. if (ssl3_protocol_version(ssl) >= TLS1_3_VERSION &&
  470. (curve == NID_undef ||
  471. EC_GROUP_get_curve_name(EC_KEY_get0_group(ec_key)) != curve)) {
  472. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_SIGNATURE_TYPE);
  473. return 0;
  474. }
  475. EVP_MD_CTX ctx;
  476. EVP_MD_CTX_init(&ctx);
  477. *out_len = max_out;
  478. int ret = EVP_DigestSignInit(&ctx, NULL, md, NULL, ssl->cert->privatekey) &&
  479. EVP_DigestSignUpdate(&ctx, in, in_len) &&
  480. EVP_DigestSignFinal(&ctx, out, out_len);
  481. EVP_MD_CTX_cleanup(&ctx);
  482. return ret;
  483. }
  484. static int ssl_verify_ecdsa(SSL *ssl, const uint8_t *signature,
  485. size_t signature_len, int curve, const EVP_MD *md,
  486. EVP_PKEY *pkey, const uint8_t *in, size_t in_len) {
  487. EC_KEY *ec_key = EVP_PKEY_get0_EC_KEY(pkey);
  488. if (ec_key == NULL) {
  489. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_SIGNATURE_TYPE);
  490. return 0;
  491. }
  492. /* In TLS 1.3, the curve is also specified by the signature algorithm. */
  493. if (ssl3_protocol_version(ssl) >= TLS1_3_VERSION &&
  494. (curve == NID_undef ||
  495. EC_GROUP_get_curve_name(EC_KEY_get0_group(ec_key)) != curve)) {
  496. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_SIGNATURE_TYPE);
  497. return 0;
  498. }
  499. EVP_MD_CTX md_ctx;
  500. EVP_MD_CTX_init(&md_ctx);
  501. int ret = EVP_DigestVerifyInit(&md_ctx, NULL, md, NULL, pkey) &&
  502. EVP_DigestVerifyUpdate(&md_ctx, in, in_len) &&
  503. EVP_DigestVerifyFinal(&md_ctx, signature, signature_len);
  504. EVP_MD_CTX_cleanup(&md_ctx);
  505. return ret;
  506. }
  507. static int is_rsa_pss(const EVP_MD **out_md, uint16_t sigalg) {
  508. switch (sigalg) {
  509. case SSL_SIGN_RSA_PSS_SHA256:
  510. *out_md = EVP_sha256();
  511. return 1;
  512. case SSL_SIGN_RSA_PSS_SHA384:
  513. *out_md = EVP_sha384();
  514. return 1;
  515. case SSL_SIGN_RSA_PSS_SHA512:
  516. *out_md = EVP_sha512();
  517. return 1;
  518. default:
  519. return 0;
  520. }
  521. }
  522. static int ssl_sign_rsa_pss(SSL *ssl, uint8_t *out, size_t *out_len,
  523. size_t max_out, const EVP_MD *md,
  524. const uint8_t *in, size_t in_len) {
  525. EVP_MD_CTX ctx;
  526. EVP_MD_CTX_init(&ctx);
  527. *out_len = max_out;
  528. EVP_PKEY_CTX *pctx;
  529. int ret =
  530. EVP_DigestSignInit(&ctx, &pctx, md, NULL, ssl->cert->privatekey) &&
  531. EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) &&
  532. EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx, -1 /* salt len = hash len */) &&
  533. EVP_DigestSignUpdate(&ctx, in, in_len) &&
  534. EVP_DigestSignFinal(&ctx, out, out_len);
  535. EVP_MD_CTX_cleanup(&ctx);
  536. return ret;
  537. }
  538. static int ssl_verify_rsa_pss(SSL *ssl, const uint8_t *signature,
  539. size_t signature_len, const EVP_MD *md,
  540. EVP_PKEY *pkey, const uint8_t *in,
  541. size_t in_len) {
  542. if (pkey->type != EVP_PKEY_RSA) {
  543. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_SIGNATURE_TYPE);
  544. return 0;
  545. }
  546. EVP_MD_CTX md_ctx;
  547. EVP_MD_CTX_init(&md_ctx);
  548. EVP_PKEY_CTX *pctx;
  549. int ret =
  550. EVP_DigestVerifyInit(&md_ctx, &pctx, md, NULL, pkey) &&
  551. EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) &&
  552. EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx, -1 /* salt len = hash len */) &&
  553. EVP_DigestVerifyUpdate(&md_ctx, in, in_len) &&
  554. EVP_DigestVerifyFinal(&md_ctx, signature, signature_len);
  555. EVP_MD_CTX_cleanup(&md_ctx);
  556. return ret;
  557. }
  558. enum ssl_private_key_result_t ssl_private_key_sign(
  559. SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out,
  560. uint16_t signature_algorithm, const uint8_t *in, size_t in_len) {
  561. if (ssl->cert->key_method != NULL) {
  562. if (ssl->cert->key_method->sign != NULL) {
  563. return ssl->cert->key_method->sign(ssl, out, out_len, max_out,
  564. signature_algorithm, in, in_len);
  565. }
  566. /* TODO(davidben): Remove support for |sign_digest|-only
  567. * |SSL_PRIVATE_KEY_METHOD|s. */
  568. const EVP_MD *md;
  569. int curve;
  570. if (!is_rsa_pkcs1(&md, signature_algorithm) &&
  571. !is_ecdsa(&curve, &md, signature_algorithm)) {
  572. OPENSSL_PUT_ERROR(SSL, SSL_R_UNSUPPORTED_PROTOCOL_FOR_CUSTOM_KEY);
  573. return ssl_private_key_failure;
  574. }
  575. uint8_t hash[EVP_MAX_MD_SIZE];
  576. unsigned hash_len;
  577. if (!EVP_Digest(in, in_len, hash, &hash_len, md, NULL)) {
  578. return ssl_private_key_failure;
  579. }
  580. return ssl->cert->key_method->sign_digest(ssl, out, out_len, max_out, md,
  581. hash, hash_len);
  582. }
  583. const EVP_MD *md;
  584. if (is_rsa_pkcs1(&md, signature_algorithm) &&
  585. ssl3_protocol_version(ssl) < TLS1_3_VERSION) {
  586. return ssl_sign_rsa_pkcs1(ssl, out, out_len, max_out, md, in, in_len)
  587. ? ssl_private_key_success
  588. : ssl_private_key_failure;
  589. }
  590. int curve;
  591. if (is_ecdsa(&curve, &md, signature_algorithm)) {
  592. return ssl_sign_ecdsa(ssl, out, out_len, max_out, curve, md, in, in_len)
  593. ? ssl_private_key_success
  594. : ssl_private_key_failure;
  595. }
  596. if (is_rsa_pss(&md, signature_algorithm)) {
  597. return ssl_sign_rsa_pss(ssl, out, out_len, max_out, md, in, in_len)
  598. ? ssl_private_key_success
  599. : ssl_private_key_failure;
  600. }
  601. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_SIGNATURE_TYPE);
  602. return ssl_private_key_failure;
  603. }
  604. int ssl_public_key_verify(SSL *ssl, const uint8_t *signature,
  605. size_t signature_len, uint16_t signature_algorithm,
  606. EVP_PKEY *pkey, const uint8_t *in, size_t in_len) {
  607. const EVP_MD *md;
  608. if (is_rsa_pkcs1(&md, signature_algorithm) &&
  609. ssl3_protocol_version(ssl) < TLS1_3_VERSION) {
  610. return ssl_verify_rsa_pkcs1(ssl, signature, signature_len, md, pkey, in,
  611. in_len);
  612. }
  613. int curve;
  614. if (is_ecdsa(&curve, &md, signature_algorithm)) {
  615. return ssl_verify_ecdsa(ssl, signature, signature_len, curve, md, pkey, in,
  616. in_len);
  617. }
  618. if (is_rsa_pss(&md, signature_algorithm)) {
  619. return ssl_verify_rsa_pss(ssl, signature, signature_len, md, pkey, in,
  620. in_len);
  621. }
  622. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_SIGNATURE_TYPE);
  623. return 0;
  624. }
  625. enum ssl_private_key_result_t ssl_private_key_decrypt(
  626. SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out,
  627. const uint8_t *in, size_t in_len) {
  628. if (ssl->cert->key_method != NULL) {
  629. return ssl->cert->key_method->decrypt(ssl, out, out_len, max_out, in,
  630. in_len);
  631. }
  632. RSA *rsa = EVP_PKEY_get0_RSA(ssl->cert->privatekey);
  633. if (rsa == NULL) {
  634. /* Decrypt operations are only supported for RSA keys. */
  635. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  636. return ssl_private_key_failure;
  637. }
  638. /* Decrypt with no padding. PKCS#1 padding will be removed as part
  639. * of the timing-sensitive code by the caller. */
  640. if (!RSA_decrypt(rsa, out_len, out, max_out, in, in_len, RSA_NO_PADDING)) {
  641. return ssl_private_key_failure;
  642. }
  643. return ssl_private_key_success;
  644. }
  645. enum ssl_private_key_result_t ssl_private_key_complete(SSL *ssl, uint8_t *out,
  646. size_t *out_len,
  647. size_t max_out) {
  648. /* Only custom keys may be asynchronous. */
  649. return ssl->cert->key_method->complete(ssl, out, out_len, max_out);
  650. }
  651. int ssl_private_key_supports_signature_algorithm(SSL *ssl,
  652. uint16_t signature_algorithm) {
  653. const EVP_MD *md;
  654. if (is_rsa_pkcs1(&md, signature_algorithm) &&
  655. ssl3_protocol_version(ssl) < TLS1_3_VERSION) {
  656. return ssl_private_key_type(ssl) == NID_rsaEncryption;
  657. }
  658. int curve;
  659. if (is_ecdsa(&curve, &md, signature_algorithm)) {
  660. int type = ssl_private_key_type(ssl);
  661. if (!ssl_is_ecdsa_key_type(type)) {
  662. return 0;
  663. }
  664. /* Prior to TLS 1.3, ECDSA curves did not match the signature algorithm. */
  665. if (ssl3_protocol_version(ssl) < TLS1_3_VERSION) {
  666. return 1;
  667. }
  668. return curve != NID_undef && type == curve;
  669. }
  670. if (is_rsa_pss(&md, signature_algorithm)) {
  671. if (ssl_private_key_type(ssl) != NID_rsaEncryption) {
  672. return 0;
  673. }
  674. /* Ensure the RSA key is large enough for the hash. RSASSA-PSS requires that
  675. * emLen be at least hLen + sLen + 2. Both hLen and sLen are the size of the
  676. * hash in TLS. Reasonable RSA key sizes are large enough for the largest
  677. * defined RSASSA-PSS algorithm, but 1024-bit RSA is slightly too large for
  678. * SHA-512. 1024-bit RSA is sometimes used for test credentials, so check
  679. * the size to fall back to another algorithm. */
  680. if (ssl_private_key_max_signature_len(ssl) < 2 * EVP_MD_size(md) + 2) {
  681. return 0;
  682. }
  683. /* RSA-PSS is only supported by message-based private keys. */
  684. if (ssl->cert->key_method != NULL && ssl->cert->key_method->sign == NULL) {
  685. return 0;
  686. }
  687. return 1;
  688. }
  689. return 0;
  690. }