Nelze vybrat více než 25 témat Téma musí začínat písmenem nebo číslem, může obsahovat pomlčky („-“) a může být dlouhé až 35 znaků.
 
 
 
 
 
 

541 řádky
18 KiB

  1. /* Copyright (C) 1995-1998 Eric Young (eay@cryptsoft.com)
  2. * All rights reserved.
  3. *
  4. * This package is an SSL implementation written
  5. * by Eric Young (eay@cryptsoft.com).
  6. * The implementation was written so as to conform with Netscapes SSL.
  7. *
  8. * This library is free for commercial and non-commercial use as long as
  9. * the following conditions are aheared to. The following conditions
  10. * apply to all code found in this distribution, be it the RC4, RSA,
  11. * lhash, DES, etc., code; not just the SSL code. The SSL documentation
  12. * included with this distribution is covered by the same copyright terms
  13. * except that the holder is Tim Hudson (tjh@cryptsoft.com).
  14. *
  15. * Copyright remains Eric Young's, and as such any Copyright notices in
  16. * the code are not to be removed.
  17. * If this package is used in a product, Eric Young should be given attribution
  18. * as the author of the parts of the library used.
  19. * This can be in the form of a textual message at program startup or
  20. * in documentation (online or textual) provided with the package.
  21. *
  22. * Redistribution and use in source and binary forms, with or without
  23. * modification, are permitted provided that the following conditions
  24. * are met:
  25. * 1. Redistributions of source code must retain the copyright
  26. * notice, this list of conditions and the following disclaimer.
  27. * 2. Redistributions in binary form must reproduce the above copyright
  28. * notice, this list of conditions and the following disclaimer in the
  29. * documentation and/or other materials provided with the distribution.
  30. * 3. All advertising materials mentioning features or use of this software
  31. * must display the following acknowledgement:
  32. * "This product includes cryptographic software written by
  33. * Eric Young (eay@cryptsoft.com)"
  34. * The word 'cryptographic' can be left out if the rouines from the library
  35. * being used are not cryptographic related :-).
  36. * 4. If you include any Windows specific code (or a derivative thereof) from
  37. * the apps directory (application code) you must include an acknowledgement:
  38. * "This product includes software written by Tim Hudson (tjh@cryptsoft.com)"
  39. *
  40. * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
  41. * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
  42. * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
  43. * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
  44. * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
  45. * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
  46. * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
  47. * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
  48. * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
  49. * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
  50. * SUCH DAMAGE.
  51. *
  52. * The licence and distribution terms for any publically available version or
  53. * derivative of this code cannot be changed. i.e. this code cannot simply be
  54. * copied and put under another distribution licence
  55. * [including the GNU Public Licence.] */
  56. #include <openssl/ssl.h>
  57. #include <assert.h>
  58. #include <limits.h>
  59. #include <openssl/ec.h>
  60. #include <openssl/ec_key.h>
  61. #include <openssl/err.h>
  62. #include <openssl/evp.h>
  63. #include <openssl/mem.h>
  64. #include <openssl/type_check.h>
  65. #include "internal.h"
  66. #include "../crypto/internal.h"
  67. int ssl_is_key_type_supported(int key_type) {
  68. return key_type == EVP_PKEY_RSA || key_type == EVP_PKEY_EC ||
  69. key_type == EVP_PKEY_ED25519;
  70. }
  71. static int ssl_set_pkey(CERT *cert, EVP_PKEY *pkey) {
  72. if (!ssl_is_key_type_supported(pkey->type)) {
  73. OPENSSL_PUT_ERROR(SSL, SSL_R_UNKNOWN_CERTIFICATE_TYPE);
  74. return 0;
  75. }
  76. if (cert->chain != NULL &&
  77. sk_CRYPTO_BUFFER_value(cert->chain, 0) != NULL &&
  78. /* Sanity-check that the private key and the certificate match. */
  79. !ssl_cert_check_private_key(cert, pkey)) {
  80. return 0;
  81. }
  82. EVP_PKEY_free(cert->privatekey);
  83. EVP_PKEY_up_ref(pkey);
  84. cert->privatekey = pkey;
  85. return 1;
  86. }
  87. int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa) {
  88. EVP_PKEY *pkey;
  89. int ret;
  90. if (rsa == NULL) {
  91. OPENSSL_PUT_ERROR(SSL, ERR_R_PASSED_NULL_PARAMETER);
  92. return 0;
  93. }
  94. pkey = EVP_PKEY_new();
  95. if (pkey == NULL) {
  96. OPENSSL_PUT_ERROR(SSL, ERR_R_EVP_LIB);
  97. return 0;
  98. }
  99. RSA_up_ref(rsa);
  100. EVP_PKEY_assign_RSA(pkey, rsa);
  101. ret = ssl_set_pkey(ssl->cert, pkey);
  102. EVP_PKEY_free(pkey);
  103. return ret;
  104. }
  105. int SSL_use_RSAPrivateKey_ASN1(SSL *ssl, const uint8_t *der, size_t der_len) {
  106. bssl::UniquePtr<RSA> rsa(RSA_private_key_from_bytes(der, der_len));
  107. if (!rsa) {
  108. OPENSSL_PUT_ERROR(SSL, ERR_R_ASN1_LIB);
  109. return 0;
  110. }
  111. return SSL_use_RSAPrivateKey(ssl, rsa.get());
  112. }
  113. int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey) {
  114. if (pkey == NULL) {
  115. OPENSSL_PUT_ERROR(SSL, ERR_R_PASSED_NULL_PARAMETER);
  116. return 0;
  117. }
  118. return ssl_set_pkey(ssl->cert, pkey);
  119. }
  120. int SSL_use_PrivateKey_ASN1(int type, SSL *ssl, const uint8_t *der,
  121. size_t der_len) {
  122. if (der_len > LONG_MAX) {
  123. OPENSSL_PUT_ERROR(SSL, ERR_R_OVERFLOW);
  124. return 0;
  125. }
  126. const uint8_t *p = der;
  127. EVP_PKEY *pkey = d2i_PrivateKey(type, NULL, &p, (long)der_len);
  128. if (pkey == NULL || p != der + der_len) {
  129. OPENSSL_PUT_ERROR(SSL, ERR_R_ASN1_LIB);
  130. EVP_PKEY_free(pkey);
  131. return 0;
  132. }
  133. int ret = SSL_use_PrivateKey(ssl, pkey);
  134. EVP_PKEY_free(pkey);
  135. return ret;
  136. }
  137. int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa) {
  138. int ret;
  139. EVP_PKEY *pkey;
  140. if (rsa == NULL) {
  141. OPENSSL_PUT_ERROR(SSL, ERR_R_PASSED_NULL_PARAMETER);
  142. return 0;
  143. }
  144. pkey = EVP_PKEY_new();
  145. if (pkey == NULL) {
  146. OPENSSL_PUT_ERROR(SSL, ERR_R_EVP_LIB);
  147. return 0;
  148. }
  149. RSA_up_ref(rsa);
  150. EVP_PKEY_assign_RSA(pkey, rsa);
  151. ret = ssl_set_pkey(ctx->cert, pkey);
  152. EVP_PKEY_free(pkey);
  153. return ret;
  154. }
  155. int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const uint8_t *der,
  156. size_t der_len) {
  157. RSA *rsa = RSA_private_key_from_bytes(der, der_len);
  158. if (rsa == NULL) {
  159. OPENSSL_PUT_ERROR(SSL, ERR_R_ASN1_LIB);
  160. return 0;
  161. }
  162. int ret = SSL_CTX_use_RSAPrivateKey(ctx, rsa);
  163. RSA_free(rsa);
  164. return ret;
  165. }
  166. int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey) {
  167. if (pkey == NULL) {
  168. OPENSSL_PUT_ERROR(SSL, ERR_R_PASSED_NULL_PARAMETER);
  169. return 0;
  170. }
  171. return ssl_set_pkey(ctx->cert, pkey);
  172. }
  173. int SSL_CTX_use_PrivateKey_ASN1(int type, SSL_CTX *ctx, const uint8_t *der,
  174. size_t der_len) {
  175. if (der_len > LONG_MAX) {
  176. OPENSSL_PUT_ERROR(SSL, ERR_R_OVERFLOW);
  177. return 0;
  178. }
  179. const uint8_t *p = der;
  180. EVP_PKEY *pkey = d2i_PrivateKey(type, NULL, &p, (long)der_len);
  181. if (pkey == NULL || p != der + der_len) {
  182. OPENSSL_PUT_ERROR(SSL, ERR_R_ASN1_LIB);
  183. EVP_PKEY_free(pkey);
  184. return 0;
  185. }
  186. int ret = SSL_CTX_use_PrivateKey(ctx, pkey);
  187. EVP_PKEY_free(pkey);
  188. return ret;
  189. }
  190. void SSL_set_private_key_method(SSL *ssl,
  191. const SSL_PRIVATE_KEY_METHOD *key_method) {
  192. ssl->cert->key_method = key_method;
  193. }
  194. void SSL_CTX_set_private_key_method(SSL_CTX *ctx,
  195. const SSL_PRIVATE_KEY_METHOD *key_method) {
  196. ctx->cert->key_method = key_method;
  197. }
  198. static int set_algorithm_prefs(uint16_t **out_prefs, size_t *out_num_prefs,
  199. const uint16_t *prefs, size_t num_prefs) {
  200. OPENSSL_free(*out_prefs);
  201. *out_num_prefs = 0;
  202. *out_prefs = (uint16_t *)BUF_memdup(prefs, num_prefs * sizeof(prefs[0]));
  203. if (*out_prefs == NULL) {
  204. OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
  205. return 0;
  206. }
  207. *out_num_prefs = num_prefs;
  208. return 1;
  209. }
  210. int SSL_CTX_set_signing_algorithm_prefs(SSL_CTX *ctx, const uint16_t *prefs,
  211. size_t num_prefs) {
  212. return set_algorithm_prefs(&ctx->cert->sigalgs, &ctx->cert->num_sigalgs,
  213. prefs, num_prefs);
  214. }
  215. int SSL_set_signing_algorithm_prefs(SSL *ssl, const uint16_t *prefs,
  216. size_t num_prefs) {
  217. return set_algorithm_prefs(&ssl->cert->sigalgs, &ssl->cert->num_sigalgs,
  218. prefs, num_prefs);
  219. }
  220. int SSL_CTX_set_verify_algorithm_prefs(SSL_CTX *ctx, const uint16_t *prefs,
  221. size_t num_prefs) {
  222. return set_algorithm_prefs(&ctx->verify_sigalgs, &ctx->num_verify_sigalgs,
  223. prefs, num_prefs);
  224. }
  225. int SSL_set_private_key_digest_prefs(SSL *ssl, const int *digest_nids,
  226. size_t num_digests) {
  227. OPENSSL_free(ssl->cert->sigalgs);
  228. OPENSSL_COMPILE_ASSERT(sizeof(int) >= 2 * sizeof(uint16_t),
  229. digest_list_conversion_cannot_overflow);
  230. ssl->cert->num_sigalgs = 0;
  231. ssl->cert->sigalgs =
  232. (uint16_t *)OPENSSL_malloc(sizeof(uint16_t) * 2 * num_digests);
  233. if (ssl->cert->sigalgs == NULL) {
  234. OPENSSL_PUT_ERROR(SSL, ERR_R_MALLOC_FAILURE);
  235. return 0;
  236. }
  237. /* Convert the digest list to a signature algorithms list.
  238. *
  239. * TODO(davidben): Replace this API with one that can express RSA-PSS, etc. */
  240. for (size_t i = 0; i < num_digests; i++) {
  241. switch (digest_nids[i]) {
  242. case NID_sha1:
  243. ssl->cert->sigalgs[ssl->cert->num_sigalgs] = SSL_SIGN_RSA_PKCS1_SHA1;
  244. ssl->cert->sigalgs[ssl->cert->num_sigalgs + 1] = SSL_SIGN_ECDSA_SHA1;
  245. ssl->cert->num_sigalgs += 2;
  246. break;
  247. case NID_sha256:
  248. ssl->cert->sigalgs[ssl->cert->num_sigalgs] = SSL_SIGN_RSA_PKCS1_SHA256;
  249. ssl->cert->sigalgs[ssl->cert->num_sigalgs + 1] =
  250. SSL_SIGN_ECDSA_SECP256R1_SHA256;
  251. ssl->cert->num_sigalgs += 2;
  252. break;
  253. case NID_sha384:
  254. ssl->cert->sigalgs[ssl->cert->num_sigalgs] = SSL_SIGN_RSA_PKCS1_SHA384;
  255. ssl->cert->sigalgs[ssl->cert->num_sigalgs + 1] =
  256. SSL_SIGN_ECDSA_SECP384R1_SHA384;
  257. ssl->cert->num_sigalgs += 2;
  258. break;
  259. case NID_sha512:
  260. ssl->cert->sigalgs[ssl->cert->num_sigalgs] = SSL_SIGN_RSA_PKCS1_SHA512;
  261. ssl->cert->sigalgs[ssl->cert->num_sigalgs + 1] =
  262. SSL_SIGN_ECDSA_SECP521R1_SHA512;
  263. ssl->cert->num_sigalgs += 2;
  264. break;
  265. }
  266. }
  267. return 1;
  268. }
  269. typedef struct {
  270. uint16_t sigalg;
  271. int pkey_type;
  272. int curve;
  273. const EVP_MD *(*digest_func)(void);
  274. char is_rsa_pss;
  275. } SSL_SIGNATURE_ALGORITHM;
  276. static const SSL_SIGNATURE_ALGORITHM kSignatureAlgorithms[] = {
  277. {SSL_SIGN_RSA_PKCS1_MD5_SHA1, EVP_PKEY_RSA, NID_undef, &EVP_md5_sha1, 0},
  278. {SSL_SIGN_RSA_PKCS1_SHA1, EVP_PKEY_RSA, NID_undef, &EVP_sha1, 0},
  279. {SSL_SIGN_RSA_PKCS1_SHA256, EVP_PKEY_RSA, NID_undef, &EVP_sha256, 0},
  280. {SSL_SIGN_RSA_PKCS1_SHA384, EVP_PKEY_RSA, NID_undef, &EVP_sha384, 0},
  281. {SSL_SIGN_RSA_PKCS1_SHA512, EVP_PKEY_RSA, NID_undef, &EVP_sha512, 0},
  282. {SSL_SIGN_RSA_PSS_SHA256, EVP_PKEY_RSA, NID_undef, &EVP_sha256, 1},
  283. {SSL_SIGN_RSA_PSS_SHA384, EVP_PKEY_RSA, NID_undef, &EVP_sha384, 1},
  284. {SSL_SIGN_RSA_PSS_SHA512, EVP_PKEY_RSA, NID_undef, &EVP_sha512, 1},
  285. {SSL_SIGN_ECDSA_SHA1, EVP_PKEY_EC, NID_undef, &EVP_sha1, 0},
  286. {SSL_SIGN_ECDSA_SECP256R1_SHA256, EVP_PKEY_EC, NID_X9_62_prime256v1,
  287. &EVP_sha256, 0},
  288. {SSL_SIGN_ECDSA_SECP384R1_SHA384, EVP_PKEY_EC, NID_secp384r1, &EVP_sha384,
  289. 0},
  290. {SSL_SIGN_ECDSA_SECP521R1_SHA512, EVP_PKEY_EC, NID_secp521r1, &EVP_sha512,
  291. 0},
  292. {SSL_SIGN_ED25519, EVP_PKEY_ED25519, NID_undef, NULL, 0},
  293. };
  294. static const SSL_SIGNATURE_ALGORITHM *get_signature_algorithm(uint16_t sigalg) {
  295. for (size_t i = 0; i < OPENSSL_ARRAY_SIZE(kSignatureAlgorithms); i++) {
  296. if (kSignatureAlgorithms[i].sigalg == sigalg) {
  297. return &kSignatureAlgorithms[i];
  298. }
  299. }
  300. return NULL;
  301. }
  302. int ssl_has_private_key(const SSL *ssl) {
  303. return ssl->cert->privatekey != NULL || ssl->cert->key_method != NULL;
  304. }
  305. static int pkey_supports_algorithm(const SSL *ssl, EVP_PKEY *pkey,
  306. uint16_t sigalg) {
  307. const SSL_SIGNATURE_ALGORITHM *alg = get_signature_algorithm(sigalg);
  308. if (alg == NULL ||
  309. EVP_PKEY_id(pkey) != alg->pkey_type) {
  310. return 0;
  311. }
  312. if (ssl3_protocol_version(ssl) >= TLS1_3_VERSION) {
  313. /* RSA keys may only be used with RSA-PSS. */
  314. if (alg->pkey_type == EVP_PKEY_RSA && !alg->is_rsa_pss) {
  315. return 0;
  316. }
  317. /* EC keys have a curve requirement. */
  318. if (alg->pkey_type == EVP_PKEY_EC &&
  319. (alg->curve == NID_undef ||
  320. EC_GROUP_get_curve_name(
  321. EC_KEY_get0_group(EVP_PKEY_get0_EC_KEY(pkey))) != alg->curve)) {
  322. return 0;
  323. }
  324. }
  325. return 1;
  326. }
  327. static int setup_ctx(SSL *ssl, EVP_MD_CTX *ctx, EVP_PKEY *pkey, uint16_t sigalg,
  328. int is_verify) {
  329. if (!pkey_supports_algorithm(ssl, pkey, sigalg)) {
  330. OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_SIGNATURE_TYPE);
  331. return 0;
  332. }
  333. const SSL_SIGNATURE_ALGORITHM *alg = get_signature_algorithm(sigalg);
  334. const EVP_MD *digest = alg->digest_func != NULL ? alg->digest_func() : NULL;
  335. EVP_PKEY_CTX *pctx;
  336. if (is_verify) {
  337. if (!EVP_DigestVerifyInit(ctx, &pctx, digest, NULL, pkey)) {
  338. return 0;
  339. }
  340. } else if (!EVP_DigestSignInit(ctx, &pctx, digest, NULL, pkey)) {
  341. return 0;
  342. }
  343. if (alg->is_rsa_pss) {
  344. if (!EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) ||
  345. !EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx, -1 /* salt len = hash len */)) {
  346. return 0;
  347. }
  348. }
  349. return 1;
  350. }
  351. static int legacy_sign_digest_supported(const SSL_SIGNATURE_ALGORITHM *alg) {
  352. return (alg->pkey_type == EVP_PKEY_EC || alg->pkey_type == EVP_PKEY_RSA) &&
  353. !alg->is_rsa_pss;
  354. }
  355. static enum ssl_private_key_result_t legacy_sign(
  356. SSL *ssl, uint8_t *out, size_t *out_len, size_t max_out, uint16_t sigalg,
  357. const uint8_t *in, size_t in_len) {
  358. /* TODO(davidben): Remove support for |sign_digest|-only
  359. * |SSL_PRIVATE_KEY_METHOD|s. */
  360. const SSL_SIGNATURE_ALGORITHM *alg = get_signature_algorithm(sigalg);
  361. if (alg == NULL || !legacy_sign_digest_supported(alg)) {
  362. OPENSSL_PUT_ERROR(SSL, SSL_R_UNSUPPORTED_PROTOCOL_FOR_CUSTOM_KEY);
  363. return ssl_private_key_failure;
  364. }
  365. const EVP_MD *md = alg->digest_func();
  366. uint8_t hash[EVP_MAX_MD_SIZE];
  367. unsigned hash_len;
  368. if (!EVP_Digest(in, in_len, hash, &hash_len, md, NULL)) {
  369. return ssl_private_key_failure;
  370. }
  371. return ssl->cert->key_method->sign_digest(ssl, out, out_len, max_out, md,
  372. hash, hash_len);
  373. }
  374. enum ssl_private_key_result_t ssl_private_key_sign(
  375. SSL_HANDSHAKE *hs, uint8_t *out, size_t *out_len, size_t max_out,
  376. uint16_t sigalg, const uint8_t *in, size_t in_len) {
  377. SSL *const ssl = hs->ssl;
  378. if (ssl->cert->key_method != NULL) {
  379. enum ssl_private_key_result_t ret;
  380. if (hs->pending_private_key_op) {
  381. ret = ssl->cert->key_method->complete(ssl, out, out_len, max_out);
  382. } else {
  383. ret = (ssl->cert->key_method->sign != NULL
  384. ? ssl->cert->key_method->sign
  385. : legacy_sign)(ssl, out, out_len, max_out, sigalg, in, in_len);
  386. }
  387. hs->pending_private_key_op = ret == ssl_private_key_retry;
  388. return ret;
  389. }
  390. *out_len = max_out;
  391. EVP_MD_CTX ctx;
  392. EVP_MD_CTX_init(&ctx);
  393. int ret = setup_ctx(ssl, &ctx, ssl->cert->privatekey, sigalg, 0 /* sign */) &&
  394. EVP_DigestSign(&ctx, out, out_len, in, in_len);
  395. EVP_MD_CTX_cleanup(&ctx);
  396. return ret ? ssl_private_key_success : ssl_private_key_failure;
  397. }
  398. int ssl_public_key_verify(SSL *ssl, const uint8_t *signature,
  399. size_t signature_len, uint16_t sigalg, EVP_PKEY *pkey,
  400. const uint8_t *in, size_t in_len) {
  401. EVP_MD_CTX ctx;
  402. EVP_MD_CTX_init(&ctx);
  403. int ret = setup_ctx(ssl, &ctx, pkey, sigalg, 1 /* verify */) &&
  404. EVP_DigestVerify(&ctx, signature, signature_len, in, in_len);
  405. EVP_MD_CTX_cleanup(&ctx);
  406. return ret;
  407. }
  408. enum ssl_private_key_result_t ssl_private_key_decrypt(
  409. SSL_HANDSHAKE *hs, uint8_t *out, size_t *out_len, size_t max_out,
  410. const uint8_t *in, size_t in_len) {
  411. SSL *const ssl = hs->ssl;
  412. if (ssl->cert->key_method != NULL) {
  413. enum ssl_private_key_result_t ret;
  414. if (hs->pending_private_key_op) {
  415. ret = ssl->cert->key_method->complete(ssl, out, out_len, max_out);
  416. } else {
  417. ret = ssl->cert->key_method->decrypt(ssl, out, out_len, max_out, in,
  418. in_len);
  419. }
  420. hs->pending_private_key_op = ret == ssl_private_key_retry;
  421. return ret;
  422. }
  423. RSA *rsa = EVP_PKEY_get0_RSA(ssl->cert->privatekey);
  424. if (rsa == NULL) {
  425. /* Decrypt operations are only supported for RSA keys. */
  426. OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
  427. return ssl_private_key_failure;
  428. }
  429. /* Decrypt with no padding. PKCS#1 padding will be removed as part
  430. * of the timing-sensitive code by the caller. */
  431. if (!RSA_decrypt(rsa, out_len, out, max_out, in, in_len, RSA_NO_PADDING)) {
  432. return ssl_private_key_failure;
  433. }
  434. return ssl_private_key_success;
  435. }
  436. int ssl_private_key_supports_signature_algorithm(SSL_HANDSHAKE *hs,
  437. uint16_t sigalg) {
  438. SSL *const ssl = hs->ssl;
  439. if (!pkey_supports_algorithm(ssl, hs->local_pubkey, sigalg)) {
  440. return 0;
  441. }
  442. /* Ensure the RSA key is large enough for the hash. RSASSA-PSS requires that
  443. * emLen be at least hLen + sLen + 2. Both hLen and sLen are the size of the
  444. * hash in TLS. Reasonable RSA key sizes are large enough for the largest
  445. * defined RSASSA-PSS algorithm, but 1024-bit RSA is slightly too small for
  446. * SHA-512. 1024-bit RSA is sometimes used for test credentials, so check the
  447. * size so that we can fall back to another algorithm in that case. */
  448. const SSL_SIGNATURE_ALGORITHM *alg = get_signature_algorithm(sigalg);
  449. if (alg->is_rsa_pss &&
  450. (size_t)EVP_PKEY_size(hs->local_pubkey) <
  451. 2 * EVP_MD_size(alg->digest_func()) + 2) {
  452. return 0;
  453. }
  454. /* Newer algorithms require message-based private keys.
  455. * TODO(davidben): Remove this check when sign_digest is gone. */
  456. if (ssl->cert->key_method != NULL &&
  457. ssl->cert->key_method->sign == NULL &&
  458. !legacy_sign_digest_supported(alg)) {
  459. return 0;
  460. }
  461. return 1;
  462. }