xref: /aosp_15_r20/external/cronet/third_party/boringssl/src/ssl/ssl_privkey.cc (revision 6777b5387eb2ff775bb5750e3f5d96f37fb7352b)
1 /* Copyright (C) 1995-1998 Eric Young ([email protected])
2  * All rights reserved.
3  *
4  * This package is an SSL implementation written
5  * by Eric Young ([email protected]).
6  * The implementation was written so as to conform with Netscapes SSL.
7  *
8  * This library is free for commercial and non-commercial use as long as
9  * the following conditions are aheared to.  The following conditions
10  * apply to all code found in this distribution, be it the RC4, RSA,
11  * lhash, DES, etc., code; not just the SSL code.  The SSL documentation
12  * included with this distribution is covered by the same copyright terms
13  * except that the holder is Tim Hudson ([email protected]).
14  *
15  * Copyright remains Eric Young's, and as such any Copyright notices in
16  * the code are not to be removed.
17  * If this package is used in a product, Eric Young should be given attribution
18  * as the author of the parts of the library used.
19  * This can be in the form of a textual message at program startup or
20  * in documentation (online or textual) provided with the package.
21  *
22  * Redistribution and use in source and binary forms, with or without
23  * modification, are permitted provided that the following conditions
24  * are met:
25  * 1. Redistributions of source code must retain the copyright
26  *    notice, this list of conditions and the following disclaimer.
27  * 2. Redistributions in binary form must reproduce the above copyright
28  *    notice, this list of conditions and the following disclaimer in the
29  *    documentation and/or other materials provided with the distribution.
30  * 3. All advertising materials mentioning features or use of this software
31  *    must display the following acknowledgement:
32  *    "This product includes cryptographic software written by
33  *     Eric Young ([email protected])"
34  *    The word 'cryptographic' can be left out if the rouines from the library
35  *    being used are not cryptographic related :-).
36  * 4. If you include any Windows specific code (or a derivative thereof) from
37  *    the apps directory (application code) you must include an acknowledgement:
38  *    "This product includes software written by Tim Hudson ([email protected])"
39  *
40  * THIS SOFTWARE IS PROVIDED BY ERIC YOUNG ``AS IS'' AND
41  * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE
42  * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE
43  * ARE DISCLAIMED.  IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE
44  * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL
45  * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS
46  * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION)
47  * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT
48  * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY
49  * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF
50  * SUCH DAMAGE.
51  *
52  * The licence and distribution terms for any publically available version or
53  * derivative of this code cannot be changed.  i.e. this code cannot simply be
54  * copied and put under another distribution licence
55  * [including the GNU Public Licence.] */
56 
57 #include <openssl/ssl.h>
58 
59 #include <assert.h>
60 #include <limits.h>
61 
62 #include <algorithm>
63 
64 #include <openssl/ec.h>
65 #include <openssl/ec_key.h>
66 #include <openssl/err.h>
67 #include <openssl/evp.h>
68 #include <openssl/mem.h>
69 #include <openssl/span.h>
70 
71 #include "internal.h"
72 #include "../crypto/internal.h"
73 
74 
75 BSSL_NAMESPACE_BEGIN
76 
ssl_is_key_type_supported(int key_type)77 bool ssl_is_key_type_supported(int key_type) {
78   return key_type == EVP_PKEY_RSA || key_type == EVP_PKEY_EC ||
79          key_type == EVP_PKEY_ED25519;
80 }
81 
82 typedef struct {
83   uint16_t sigalg;
84   int pkey_type;
85   int curve;
86   const EVP_MD *(*digest_func)(void);
87   bool is_rsa_pss;
88 } SSL_SIGNATURE_ALGORITHM;
89 
90 static const SSL_SIGNATURE_ALGORITHM kSignatureAlgorithms[] = {
91     {SSL_SIGN_RSA_PKCS1_MD5_SHA1, EVP_PKEY_RSA, NID_undef, &EVP_md5_sha1,
92      false},
93     {SSL_SIGN_RSA_PKCS1_SHA1, EVP_PKEY_RSA, NID_undef, &EVP_sha1, false},
94     {SSL_SIGN_RSA_PKCS1_SHA256, EVP_PKEY_RSA, NID_undef, &EVP_sha256, false},
95     {SSL_SIGN_RSA_PKCS1_SHA384, EVP_PKEY_RSA, NID_undef, &EVP_sha384, false},
96     {SSL_SIGN_RSA_PKCS1_SHA512, EVP_PKEY_RSA, NID_undef, &EVP_sha512, false},
97 
98     {SSL_SIGN_RSA_PSS_RSAE_SHA256, EVP_PKEY_RSA, NID_undef, &EVP_sha256, true},
99     {SSL_SIGN_RSA_PSS_RSAE_SHA384, EVP_PKEY_RSA, NID_undef, &EVP_sha384, true},
100     {SSL_SIGN_RSA_PSS_RSAE_SHA512, EVP_PKEY_RSA, NID_undef, &EVP_sha512, true},
101 
102     {SSL_SIGN_ECDSA_SHA1, EVP_PKEY_EC, NID_undef, &EVP_sha1, false},
103     {SSL_SIGN_ECDSA_SECP256R1_SHA256, EVP_PKEY_EC, NID_X9_62_prime256v1,
104      &EVP_sha256, false},
105     {SSL_SIGN_ECDSA_SECP384R1_SHA384, EVP_PKEY_EC, NID_secp384r1, &EVP_sha384,
106      false},
107     {SSL_SIGN_ECDSA_SECP521R1_SHA512, EVP_PKEY_EC, NID_secp521r1, &EVP_sha512,
108      false},
109 
110     {SSL_SIGN_ED25519, EVP_PKEY_ED25519, NID_undef, nullptr, false},
111 };
112 
get_signature_algorithm(uint16_t sigalg)113 static const SSL_SIGNATURE_ALGORITHM *get_signature_algorithm(uint16_t sigalg) {
114   for (size_t i = 0; i < OPENSSL_ARRAY_SIZE(kSignatureAlgorithms); i++) {
115     if (kSignatureAlgorithms[i].sigalg == sigalg) {
116       return &kSignatureAlgorithms[i];
117     }
118   }
119   return NULL;
120 }
121 
ssl_pkey_supports_algorithm(const SSL * ssl,EVP_PKEY * pkey,uint16_t sigalg)122 bool ssl_pkey_supports_algorithm(const SSL *ssl, EVP_PKEY *pkey,
123                                  uint16_t sigalg) {
124   const SSL_SIGNATURE_ALGORITHM *alg = get_signature_algorithm(sigalg);
125   if (alg == NULL || EVP_PKEY_id(pkey) != alg->pkey_type) {
126     return false;
127   }
128 
129   // Ensure the RSA key is large enough for the hash. RSASSA-PSS requires that
130   // emLen be at least hLen + sLen + 2. Both hLen and sLen are the size of the
131   // hash in TLS. Reasonable RSA key sizes are large enough for the largest
132   // defined RSASSA-PSS algorithm, but 1024-bit RSA is slightly too small for
133   // SHA-512. 1024-bit RSA is sometimes used for test credentials, so check the
134   // size so that we can fall back to another algorithm in that case.
135   if (alg->is_rsa_pss &&
136       (size_t)EVP_PKEY_size(pkey) < 2 * EVP_MD_size(alg->digest_func()) + 2) {
137     return false;
138   }
139 
140   if (ssl_protocol_version(ssl) < TLS1_2_VERSION) {
141     // TLS 1.0 and 1.1 do not negotiate algorithms and always sign one of two
142     // hardcoded algorithms.
143     return sigalg == SSL_SIGN_RSA_PKCS1_MD5_SHA1 ||
144            sigalg == SSL_SIGN_ECDSA_SHA1;
145   }
146 
147   // |SSL_SIGN_RSA_PKCS1_MD5_SHA1| is not a real SignatureScheme for TLS 1.2 and
148   // higher. It is an internal value we use to represent TLS 1.0/1.1's MD5/SHA1
149   // concatenation.
150   if (sigalg == SSL_SIGN_RSA_PKCS1_MD5_SHA1) {
151     return false;
152   }
153 
154   if (ssl_protocol_version(ssl) >= TLS1_3_VERSION) {
155     // RSA keys may only be used with RSA-PSS.
156     if (alg->pkey_type == EVP_PKEY_RSA && !alg->is_rsa_pss) {
157       return false;
158     }
159 
160     // EC keys have a curve requirement.
161     if (alg->pkey_type == EVP_PKEY_EC &&
162         (alg->curve == NID_undef ||
163          EC_GROUP_get_curve_name(
164              EC_KEY_get0_group(EVP_PKEY_get0_EC_KEY(pkey))) != alg->curve)) {
165       return false;
166     }
167   }
168 
169   return true;
170 }
171 
setup_ctx(SSL * ssl,EVP_MD_CTX * ctx,EVP_PKEY * pkey,uint16_t sigalg,bool is_verify)172 static bool setup_ctx(SSL *ssl, EVP_MD_CTX *ctx, EVP_PKEY *pkey,
173                       uint16_t sigalg, bool is_verify) {
174   if (!ssl_pkey_supports_algorithm(ssl, pkey, sigalg)) {
175     OPENSSL_PUT_ERROR(SSL, SSL_R_WRONG_SIGNATURE_TYPE);
176     return false;
177   }
178 
179   const SSL_SIGNATURE_ALGORITHM *alg = get_signature_algorithm(sigalg);
180   const EVP_MD *digest = alg->digest_func != NULL ? alg->digest_func() : NULL;
181   EVP_PKEY_CTX *pctx;
182   if (is_verify) {
183     if (!EVP_DigestVerifyInit(ctx, &pctx, digest, NULL, pkey)) {
184       return false;
185     }
186   } else if (!EVP_DigestSignInit(ctx, &pctx, digest, NULL, pkey)) {
187     return false;
188   }
189 
190   if (alg->is_rsa_pss) {
191     if (!EVP_PKEY_CTX_set_rsa_padding(pctx, RSA_PKCS1_PSS_PADDING) ||
192         !EVP_PKEY_CTX_set_rsa_pss_saltlen(pctx, -1 /* salt len = hash len */)) {
193       return false;
194     }
195   }
196 
197   return true;
198 }
199 
ssl_private_key_sign(SSL_HANDSHAKE * hs,uint8_t * out,size_t * out_len,size_t max_out,uint16_t sigalg,Span<const uint8_t> in)200 enum ssl_private_key_result_t ssl_private_key_sign(
201     SSL_HANDSHAKE *hs, uint8_t *out, size_t *out_len, size_t max_out,
202     uint16_t sigalg, Span<const uint8_t> in) {
203   SSL *const ssl = hs->ssl;
204   const SSL_CREDENTIAL *const cred = hs->credential.get();
205   SSL_HANDSHAKE_HINTS *const hints = hs->hints.get();
206   Array<uint8_t> spki;
207   if (hints) {
208     ScopedCBB spki_cbb;
209     if (!CBB_init(spki_cbb.get(), 64) ||
210         !EVP_marshal_public_key(spki_cbb.get(), cred->pubkey.get()) ||
211         !CBBFinishArray(spki_cbb.get(), &spki)) {
212       ssl_send_alert(ssl, SSL3_AL_FATAL, SSL_AD_INTERNAL_ERROR);
213       return ssl_private_key_failure;
214     }
215   }
216 
217   // Replay the signature from handshake hints if available.
218   if (hints && !hs->hints_requested &&         //
219       sigalg == hints->signature_algorithm &&  //
220       in == hints->signature_input &&
221       MakeConstSpan(spki) == hints->signature_spki &&
222       !hints->signature.empty() &&  //
223       hints->signature.size() <= max_out) {
224     // Signature algorithm and input both match. Reuse the signature from hints.
225     *out_len = hints->signature.size();
226     OPENSSL_memcpy(out, hints->signature.data(), hints->signature.size());
227     return ssl_private_key_success;
228   }
229 
230   const SSL_PRIVATE_KEY_METHOD *key_method = cred->key_method;
231   EVP_PKEY *privkey = cred->privkey.get();
232   assert(!hs->can_release_private_key);
233 
234   if (key_method != NULL) {
235     enum ssl_private_key_result_t ret;
236     if (hs->pending_private_key_op) {
237       ret = key_method->complete(ssl, out, out_len, max_out);
238     } else {
239       ret = key_method->sign(ssl, out, out_len, max_out, sigalg, in.data(),
240                              in.size());
241     }
242     if (ret == ssl_private_key_failure) {
243       OPENSSL_PUT_ERROR(SSL, SSL_R_PRIVATE_KEY_OPERATION_FAILED);
244     }
245     hs->pending_private_key_op = ret == ssl_private_key_retry;
246     if (ret != ssl_private_key_success) {
247       return ret;
248     }
249   } else {
250     *out_len = max_out;
251     ScopedEVP_MD_CTX ctx;
252     if (!setup_ctx(ssl, ctx.get(), privkey, sigalg, false /* sign */) ||
253         !EVP_DigestSign(ctx.get(), out, out_len, in.data(), in.size())) {
254       return ssl_private_key_failure;
255     }
256   }
257 
258   // Save the hint if applicable.
259   if (hints && hs->hints_requested) {
260     hints->signature_algorithm = sigalg;
261     hints->signature_spki = std::move(spki);
262     if (!hints->signature_input.CopyFrom(in) ||
263         !hints->signature.CopyFrom(MakeConstSpan(out, *out_len))) {
264       return ssl_private_key_failure;
265     }
266   }
267   return ssl_private_key_success;
268 }
269 
ssl_public_key_verify(SSL * ssl,Span<const uint8_t> signature,uint16_t sigalg,EVP_PKEY * pkey,Span<const uint8_t> in)270 bool ssl_public_key_verify(SSL *ssl, Span<const uint8_t> signature,
271                            uint16_t sigalg, EVP_PKEY *pkey,
272                            Span<const uint8_t> in) {
273   ScopedEVP_MD_CTX ctx;
274   if (!setup_ctx(ssl, ctx.get(), pkey, sigalg, true /* verify */)) {
275     return false;
276   }
277   bool ok = EVP_DigestVerify(ctx.get(), signature.data(), signature.size(),
278                              in.data(), in.size());
279 #if defined(BORINGSSL_UNSAFE_FUZZER_MODE)
280   ok = true;
281   ERR_clear_error();
282 #endif
283   return ok;
284 }
285 
ssl_private_key_decrypt(SSL_HANDSHAKE * hs,uint8_t * out,size_t * out_len,size_t max_out,Span<const uint8_t> in)286 enum ssl_private_key_result_t ssl_private_key_decrypt(SSL_HANDSHAKE *hs,
287                                                       uint8_t *out,
288                                                       size_t *out_len,
289                                                       size_t max_out,
290                                                       Span<const uint8_t> in) {
291   SSL *const ssl = hs->ssl;
292   const SSL_CREDENTIAL *const cred = hs->credential.get();
293   assert(!hs->can_release_private_key);
294   if (cred->key_method != NULL) {
295     enum ssl_private_key_result_t ret;
296     if (hs->pending_private_key_op) {
297       ret = cred->key_method->complete(ssl, out, out_len, max_out);
298     } else {
299       ret = cred->key_method->decrypt(ssl, out, out_len, max_out, in.data(),
300                                       in.size());
301     }
302     if (ret == ssl_private_key_failure) {
303       OPENSSL_PUT_ERROR(SSL, SSL_R_PRIVATE_KEY_OPERATION_FAILED);
304     }
305     hs->pending_private_key_op = ret == ssl_private_key_retry;
306     return ret;
307   }
308 
309   RSA *rsa = EVP_PKEY_get0_RSA(cred->privkey.get());
310   if (rsa == NULL) {
311     // Decrypt operations are only supported for RSA keys.
312     OPENSSL_PUT_ERROR(SSL, ERR_R_INTERNAL_ERROR);
313     return ssl_private_key_failure;
314   }
315 
316   // Decrypt with no padding. PKCS#1 padding will be removed as part of the
317   // timing-sensitive code by the caller.
318   if (!RSA_decrypt(rsa, out_len, out, max_out, in.data(), in.size(),
319                    RSA_NO_PADDING)) {
320     return ssl_private_key_failure;
321   }
322   return ssl_private_key_success;
323 }
324 
325 BSSL_NAMESPACE_END
326 
327 using namespace bssl;
328 
SSL_use_RSAPrivateKey(SSL * ssl,RSA * rsa)329 int SSL_use_RSAPrivateKey(SSL *ssl, RSA *rsa) {
330   if (rsa == NULL || ssl->config == NULL) {
331     OPENSSL_PUT_ERROR(SSL, ERR_R_PASSED_NULL_PARAMETER);
332     return 0;
333   }
334 
335   UniquePtr<EVP_PKEY> pkey(EVP_PKEY_new());
336   if (!pkey ||
337       !EVP_PKEY_set1_RSA(pkey.get(), rsa)) {
338     OPENSSL_PUT_ERROR(SSL, ERR_R_EVP_LIB);
339     return 0;
340   }
341 
342   return SSL_use_PrivateKey(ssl, pkey.get());
343 }
344 
SSL_use_RSAPrivateKey_ASN1(SSL * ssl,const uint8_t * der,size_t der_len)345 int SSL_use_RSAPrivateKey_ASN1(SSL *ssl, const uint8_t *der, size_t der_len) {
346   UniquePtr<RSA> rsa(RSA_private_key_from_bytes(der, der_len));
347   if (!rsa) {
348     OPENSSL_PUT_ERROR(SSL, ERR_R_ASN1_LIB);
349     return 0;
350   }
351 
352   return SSL_use_RSAPrivateKey(ssl, rsa.get());
353 }
354 
SSL_use_PrivateKey(SSL * ssl,EVP_PKEY * pkey)355 int SSL_use_PrivateKey(SSL *ssl, EVP_PKEY *pkey) {
356   if (pkey == NULL || ssl->config == NULL) {
357     OPENSSL_PUT_ERROR(SSL, ERR_R_PASSED_NULL_PARAMETER);
358     return 0;
359   }
360 
361   return SSL_CREDENTIAL_set1_private_key(
362       ssl->config->cert->default_credential.get(), pkey);
363 }
364 
SSL_use_PrivateKey_ASN1(int type,SSL * ssl,const uint8_t * der,size_t der_len)365 int SSL_use_PrivateKey_ASN1(int type, SSL *ssl, const uint8_t *der,
366                             size_t der_len) {
367   if (der_len > LONG_MAX) {
368     OPENSSL_PUT_ERROR(SSL, ERR_R_OVERFLOW);
369     return 0;
370   }
371 
372   const uint8_t *p = der;
373   UniquePtr<EVP_PKEY> pkey(d2i_PrivateKey(type, NULL, &p, (long)der_len));
374   if (!pkey || p != der + der_len) {
375     OPENSSL_PUT_ERROR(SSL, ERR_R_ASN1_LIB);
376     return 0;
377   }
378 
379   return SSL_use_PrivateKey(ssl, pkey.get());
380 }
381 
SSL_CTX_use_RSAPrivateKey(SSL_CTX * ctx,RSA * rsa)382 int SSL_CTX_use_RSAPrivateKey(SSL_CTX *ctx, RSA *rsa) {
383   if (rsa == NULL) {
384     OPENSSL_PUT_ERROR(SSL, ERR_R_PASSED_NULL_PARAMETER);
385     return 0;
386   }
387 
388   UniquePtr<EVP_PKEY> pkey(EVP_PKEY_new());
389   if (!pkey ||
390       !EVP_PKEY_set1_RSA(pkey.get(), rsa)) {
391     OPENSSL_PUT_ERROR(SSL, ERR_R_EVP_LIB);
392     return 0;
393   }
394 
395   return SSL_CTX_use_PrivateKey(ctx, pkey.get());
396 }
397 
SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX * ctx,const uint8_t * der,size_t der_len)398 int SSL_CTX_use_RSAPrivateKey_ASN1(SSL_CTX *ctx, const uint8_t *der,
399                                    size_t der_len) {
400   UniquePtr<RSA> rsa(RSA_private_key_from_bytes(der, der_len));
401   if (!rsa) {
402     OPENSSL_PUT_ERROR(SSL, ERR_R_ASN1_LIB);
403     return 0;
404   }
405 
406   return SSL_CTX_use_RSAPrivateKey(ctx, rsa.get());
407 }
408 
SSL_CTX_use_PrivateKey(SSL_CTX * ctx,EVP_PKEY * pkey)409 int SSL_CTX_use_PrivateKey(SSL_CTX *ctx, EVP_PKEY *pkey) {
410   if (pkey == NULL) {
411     OPENSSL_PUT_ERROR(SSL, ERR_R_PASSED_NULL_PARAMETER);
412     return 0;
413   }
414 
415   return SSL_CREDENTIAL_set1_private_key(ctx->cert->default_credential.get(),
416                                          pkey);
417 }
418 
SSL_CTX_use_PrivateKey_ASN1(int type,SSL_CTX * ctx,const uint8_t * der,size_t der_len)419 int SSL_CTX_use_PrivateKey_ASN1(int type, SSL_CTX *ctx, const uint8_t *der,
420                                 size_t der_len) {
421   if (der_len > LONG_MAX) {
422     OPENSSL_PUT_ERROR(SSL, ERR_R_OVERFLOW);
423     return 0;
424   }
425 
426   const uint8_t *p = der;
427   UniquePtr<EVP_PKEY> pkey(d2i_PrivateKey(type, NULL, &p, (long)der_len));
428   if (!pkey || p != der + der_len) {
429     OPENSSL_PUT_ERROR(SSL, ERR_R_ASN1_LIB);
430     return 0;
431   }
432 
433   return SSL_CTX_use_PrivateKey(ctx, pkey.get());
434 }
435 
SSL_set_private_key_method(SSL * ssl,const SSL_PRIVATE_KEY_METHOD * key_method)436 void SSL_set_private_key_method(SSL *ssl,
437                                 const SSL_PRIVATE_KEY_METHOD *key_method) {
438   if (!ssl->config) {
439     return;
440   }
441   BSSL_CHECK(SSL_CREDENTIAL_set_private_key_method(
442       ssl->config->cert->default_credential.get(), key_method));
443 }
444 
SSL_CTX_set_private_key_method(SSL_CTX * ctx,const SSL_PRIVATE_KEY_METHOD * key_method)445 void SSL_CTX_set_private_key_method(SSL_CTX *ctx,
446                                     const SSL_PRIVATE_KEY_METHOD *key_method) {
447   BSSL_CHECK(SSL_CREDENTIAL_set_private_key_method(
448       ctx->cert->default_credential.get(), key_method));
449 }
450 
451 static constexpr size_t kMaxSignatureAlgorithmNameLen = 23;
452 
453 struct SignatureAlgorithmName {
454   uint16_t signature_algorithm;
455   const char name[kMaxSignatureAlgorithmNameLen];
456 };
457 
458 // This was "constexpr" rather than "const", but that triggered a bug in MSVC
459 // where it didn't pad the strings to the correct length.
460 static const SignatureAlgorithmName kSignatureAlgorithmNames[] = {
461     {SSL_SIGN_RSA_PKCS1_MD5_SHA1, "rsa_pkcs1_md5_sha1"},
462     {SSL_SIGN_RSA_PKCS1_SHA1, "rsa_pkcs1_sha1"},
463     {SSL_SIGN_RSA_PKCS1_SHA256, "rsa_pkcs1_sha256"},
464     {SSL_SIGN_RSA_PKCS1_SHA384, "rsa_pkcs1_sha384"},
465     {SSL_SIGN_RSA_PKCS1_SHA512, "rsa_pkcs1_sha512"},
466     {SSL_SIGN_ECDSA_SHA1, "ecdsa_sha1"},
467     {SSL_SIGN_ECDSA_SECP256R1_SHA256, "ecdsa_secp256r1_sha256"},
468     {SSL_SIGN_ECDSA_SECP384R1_SHA384, "ecdsa_secp384r1_sha384"},
469     {SSL_SIGN_ECDSA_SECP521R1_SHA512, "ecdsa_secp521r1_sha512"},
470     {SSL_SIGN_RSA_PSS_RSAE_SHA256, "rsa_pss_rsae_sha256"},
471     {SSL_SIGN_RSA_PSS_RSAE_SHA384, "rsa_pss_rsae_sha384"},
472     {SSL_SIGN_RSA_PSS_RSAE_SHA512, "rsa_pss_rsae_sha512"},
473     {SSL_SIGN_ED25519, "ed25519"},
474 };
475 
SSL_get_signature_algorithm_name(uint16_t sigalg,int include_curve)476 const char *SSL_get_signature_algorithm_name(uint16_t sigalg,
477                                              int include_curve) {
478   if (!include_curve) {
479     switch (sigalg) {
480       case SSL_SIGN_ECDSA_SECP256R1_SHA256:
481         return "ecdsa_sha256";
482       case SSL_SIGN_ECDSA_SECP384R1_SHA384:
483         return "ecdsa_sha384";
484       case SSL_SIGN_ECDSA_SECP521R1_SHA512:
485         return "ecdsa_sha512";
486         // If adding more here, also update
487         // |SSL_get_all_signature_algorithm_names|.
488     }
489   }
490 
491   for (const auto &candidate : kSignatureAlgorithmNames) {
492     if (candidate.signature_algorithm == sigalg) {
493       return candidate.name;
494     }
495   }
496 
497   return NULL;
498 }
499 
SSL_get_all_signature_algorithm_names(const char ** out,size_t max_out)500 size_t SSL_get_all_signature_algorithm_names(const char **out, size_t max_out) {
501   const char *kPredefinedNames[] = {"ecdsa_sha256", "ecdsa_sha384",
502                                     "ecdsa_sha512"};
503   return GetAllNames(out, max_out, MakeConstSpan(kPredefinedNames),
504                      &SignatureAlgorithmName::name,
505                      MakeConstSpan(kSignatureAlgorithmNames));
506 }
507 
SSL_get_signature_algorithm_key_type(uint16_t sigalg)508 int SSL_get_signature_algorithm_key_type(uint16_t sigalg) {
509   const SSL_SIGNATURE_ALGORITHM *alg = get_signature_algorithm(sigalg);
510   return alg != nullptr ? alg->pkey_type : EVP_PKEY_NONE;
511 }
512 
SSL_get_signature_algorithm_digest(uint16_t sigalg)513 const EVP_MD *SSL_get_signature_algorithm_digest(uint16_t sigalg) {
514   const SSL_SIGNATURE_ALGORITHM *alg = get_signature_algorithm(sigalg);
515   if (alg == nullptr || alg->digest_func == nullptr) {
516     return nullptr;
517   }
518   return alg->digest_func();
519 }
520 
SSL_is_signature_algorithm_rsa_pss(uint16_t sigalg)521 int SSL_is_signature_algorithm_rsa_pss(uint16_t sigalg) {
522   const SSL_SIGNATURE_ALGORITHM *alg = get_signature_algorithm(sigalg);
523   return alg != nullptr && alg->is_rsa_pss;
524 }
525 
compare_uint16_t(const void * p1,const void * p2)526 static int compare_uint16_t(const void *p1, const void *p2) {
527   uint16_t u1 = *((const uint16_t *)p1);
528   uint16_t u2 = *((const uint16_t *)p2);
529   if (u1 < u2) {
530     return -1;
531   } else if (u1 > u2) {
532     return 1;
533   } else {
534     return 0;
535   }
536 }
537 
sigalgs_unique(Span<const uint16_t> in_sigalgs)538 static bool sigalgs_unique(Span<const uint16_t> in_sigalgs) {
539   if (in_sigalgs.size() < 2) {
540     return true;
541   }
542 
543   Array<uint16_t> sigalgs;
544   if (!sigalgs.CopyFrom(in_sigalgs)) {
545     return false;
546   }
547 
548   qsort(sigalgs.data(), sigalgs.size(), sizeof(uint16_t), compare_uint16_t);
549 
550   for (size_t i = 1; i < sigalgs.size(); i++) {
551     if (sigalgs[i - 1] == sigalgs[i]) {
552       OPENSSL_PUT_ERROR(SSL, SSL_R_DUPLICATE_SIGNATURE_ALGORITHM);
553       return false;
554     }
555   }
556 
557   return true;
558 }
559 
set_sigalg_prefs(Array<uint16_t> * out,Span<const uint16_t> prefs)560 static bool set_sigalg_prefs(Array<uint16_t> *out, Span<const uint16_t> prefs) {
561   if (!sigalgs_unique(prefs)) {
562     return false;
563   }
564 
565   // Check for invalid algorithms, and filter out |SSL_SIGN_RSA_PKCS1_MD5_SHA1|.
566   Array<uint16_t> filtered;
567   if (!filtered.Init(prefs.size())) {
568     return false;
569   }
570   size_t added = 0;
571   for (uint16_t pref : prefs) {
572     if (pref == SSL_SIGN_RSA_PKCS1_MD5_SHA1) {
573       // Though not intended to be used with this API, we treat
574       // |SSL_SIGN_RSA_PKCS1_MD5_SHA1| as a real signature algorithm in
575       // |SSL_PRIVATE_KEY_METHOD|. Not accepting it here makes for a confusing
576       // abstraction.
577       continue;
578     }
579     if (get_signature_algorithm(pref) == nullptr) {
580       OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_SIGNATURE_ALGORITHM);
581       return false;
582     }
583     filtered[added] = pref;
584     added++;
585   }
586   filtered.Shrink(added);
587 
588   // This can happen if |prefs| contained only |SSL_SIGN_RSA_PKCS1_MD5_SHA1|.
589   // Leaving it empty would revert to the default, so treat this as an error
590   // condition.
591   if (!prefs.empty() && filtered.empty()) {
592     OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_SIGNATURE_ALGORITHM);
593     return false;
594   }
595 
596   *out = std::move(filtered);
597   return true;
598 }
599 
SSL_CREDENTIAL_set1_signing_algorithm_prefs(SSL_CREDENTIAL * cred,const uint16_t * prefs,size_t num_prefs)600 int SSL_CREDENTIAL_set1_signing_algorithm_prefs(SSL_CREDENTIAL *cred,
601                                                 const uint16_t *prefs,
602                                                 size_t num_prefs) {
603   if (!cred->UsesPrivateKey()) {
604     OPENSSL_PUT_ERROR(SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
605     return 0;
606   }
607 
608   // Delegated credentials are constrained to a single algorithm, so there is no
609   // need to configure this.
610   if (cred->type == SSLCredentialType::kDelegated) {
611     OPENSSL_PUT_ERROR(SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
612     return 0;
613   }
614 
615   return set_sigalg_prefs(&cred->sigalgs, MakeConstSpan(prefs, num_prefs));
616 }
617 
SSL_CTX_set_signing_algorithm_prefs(SSL_CTX * ctx,const uint16_t * prefs,size_t num_prefs)618 int SSL_CTX_set_signing_algorithm_prefs(SSL_CTX *ctx, const uint16_t *prefs,
619                                         size_t num_prefs) {
620   return SSL_CREDENTIAL_set1_signing_algorithm_prefs(
621       ctx->cert->default_credential.get(), prefs, num_prefs);
622 }
623 
SSL_set_signing_algorithm_prefs(SSL * ssl,const uint16_t * prefs,size_t num_prefs)624 int SSL_set_signing_algorithm_prefs(SSL *ssl, const uint16_t *prefs,
625                                     size_t num_prefs) {
626   if (!ssl->config) {
627     return 0;
628   }
629   return SSL_CREDENTIAL_set1_signing_algorithm_prefs(
630       ssl->config->cert->default_credential.get(), prefs, num_prefs);
631 }
632 
633 static constexpr struct {
634   int pkey_type;
635   int hash_nid;
636   uint16_t signature_algorithm;
637 } kSignatureAlgorithmsMapping[] = {
638     {EVP_PKEY_RSA, NID_sha1, SSL_SIGN_RSA_PKCS1_SHA1},
639     {EVP_PKEY_RSA, NID_sha256, SSL_SIGN_RSA_PKCS1_SHA256},
640     {EVP_PKEY_RSA, NID_sha384, SSL_SIGN_RSA_PKCS1_SHA384},
641     {EVP_PKEY_RSA, NID_sha512, SSL_SIGN_RSA_PKCS1_SHA512},
642     {EVP_PKEY_RSA_PSS, NID_sha256, SSL_SIGN_RSA_PSS_RSAE_SHA256},
643     {EVP_PKEY_RSA_PSS, NID_sha384, SSL_SIGN_RSA_PSS_RSAE_SHA384},
644     {EVP_PKEY_RSA_PSS, NID_sha512, SSL_SIGN_RSA_PSS_RSAE_SHA512},
645     {EVP_PKEY_EC, NID_sha1, SSL_SIGN_ECDSA_SHA1},
646     {EVP_PKEY_EC, NID_sha256, SSL_SIGN_ECDSA_SECP256R1_SHA256},
647     {EVP_PKEY_EC, NID_sha384, SSL_SIGN_ECDSA_SECP384R1_SHA384},
648     {EVP_PKEY_EC, NID_sha512, SSL_SIGN_ECDSA_SECP521R1_SHA512},
649     {EVP_PKEY_ED25519, NID_undef, SSL_SIGN_ED25519},
650 };
651 
parse_sigalg_pairs(Array<uint16_t> * out,const int * values,size_t num_values)652 static bool parse_sigalg_pairs(Array<uint16_t> *out, const int *values,
653                                size_t num_values) {
654   if ((num_values & 1) == 1) {
655     return false;
656   }
657 
658   const size_t num_pairs = num_values / 2;
659   if (!out->Init(num_pairs)) {
660     return false;
661   }
662 
663   for (size_t i = 0; i < num_values; i += 2) {
664     const int hash_nid = values[i];
665     const int pkey_type = values[i+1];
666 
667     bool found = false;
668     for (const auto &candidate : kSignatureAlgorithmsMapping) {
669       if (candidate.pkey_type == pkey_type && candidate.hash_nid == hash_nid) {
670         (*out)[i / 2] = candidate.signature_algorithm;
671         found = true;
672         break;
673       }
674     }
675 
676     if (!found) {
677       OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_SIGNATURE_ALGORITHM);
678       ERR_add_error_dataf("unknown hash:%d pkey:%d", hash_nid, pkey_type);
679       return false;
680     }
681   }
682 
683   return true;
684 }
685 
SSL_CTX_set1_sigalgs(SSL_CTX * ctx,const int * values,size_t num_values)686 int SSL_CTX_set1_sigalgs(SSL_CTX *ctx, const int *values, size_t num_values) {
687   Array<uint16_t> sigalgs;
688   if (!parse_sigalg_pairs(&sigalgs, values, num_values)) {
689     return 0;
690   }
691 
692   if (!SSL_CTX_set_signing_algorithm_prefs(ctx, sigalgs.data(),
693                                            sigalgs.size()) ||
694       !SSL_CTX_set_verify_algorithm_prefs(ctx, sigalgs.data(),
695                                           sigalgs.size())) {
696     return 0;
697   }
698 
699   return 1;
700 }
701 
SSL_set1_sigalgs(SSL * ssl,const int * values,size_t num_values)702 int SSL_set1_sigalgs(SSL *ssl, const int *values, size_t num_values) {
703   if (!ssl->config) {
704     OPENSSL_PUT_ERROR(SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
705     return 0;
706   }
707 
708   Array<uint16_t> sigalgs;
709   if (!parse_sigalg_pairs(&sigalgs, values, num_values)) {
710     return 0;
711   }
712 
713   if (!SSL_set_signing_algorithm_prefs(ssl, sigalgs.data(), sigalgs.size()) ||
714       !SSL_set_verify_algorithm_prefs(ssl, sigalgs.data(), sigalgs.size())) {
715     return 0;
716   }
717 
718   return 1;
719 }
720 
parse_sigalgs_list(Array<uint16_t> * out,const char * str)721 static bool parse_sigalgs_list(Array<uint16_t> *out, const char *str) {
722   // str looks like "RSA+SHA1:ECDSA+SHA256:ecdsa_secp256r1_sha256".
723 
724   // Count colons to give the number of output elements from any successful
725   // parse.
726   size_t num_elements = 1;
727   size_t len = 0;
728   for (const char *p = str; *p; p++) {
729     len++;
730     if (*p == ':') {
731       num_elements++;
732     }
733   }
734 
735   if (!out->Init(num_elements)) {
736     return false;
737   }
738   size_t out_i = 0;
739 
740   enum {
741     pkey_or_name,
742     hash_name,
743   } state = pkey_or_name;
744 
745   char buf[kMaxSignatureAlgorithmNameLen];
746   // buf_used is always < sizeof(buf). I.e. it's always safe to write
747   // buf[buf_used] = 0.
748   size_t buf_used = 0;
749 
750   int pkey_type = 0, hash_nid = 0;
751 
752   // Note that the loop runs to len+1, i.e. it'll process the terminating NUL.
753   for (size_t offset = 0; offset < len+1; offset++) {
754     const unsigned char c = str[offset];
755 
756     switch (c) {
757       case '+':
758         if (state == hash_name) {
759           OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_SIGNATURE_ALGORITHM);
760           ERR_add_error_dataf("+ found in hash name at offset %zu", offset);
761           return false;
762         }
763         if (buf_used == 0) {
764           OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_SIGNATURE_ALGORITHM);
765           ERR_add_error_dataf("empty public key type at offset %zu", offset);
766           return false;
767         }
768         buf[buf_used] = 0;
769 
770         if (strcmp(buf, "RSA") == 0) {
771           pkey_type = EVP_PKEY_RSA;
772         } else if (strcmp(buf, "RSA-PSS") == 0 ||
773                    strcmp(buf, "PSS") == 0) {
774           pkey_type = EVP_PKEY_RSA_PSS;
775         } else if (strcmp(buf, "ECDSA") == 0) {
776           pkey_type = EVP_PKEY_EC;
777         } else {
778           OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_SIGNATURE_ALGORITHM);
779           ERR_add_error_dataf("unknown public key type '%s'", buf);
780           return false;
781         }
782 
783         state = hash_name;
784         buf_used = 0;
785         break;
786 
787       case ':':
788         OPENSSL_FALLTHROUGH;
789       case 0:
790         if (buf_used == 0) {
791           OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_SIGNATURE_ALGORITHM);
792           ERR_add_error_dataf("empty element at offset %zu", offset);
793           return false;
794         }
795 
796         buf[buf_used] = 0;
797 
798         if (state == pkey_or_name) {
799           // No '+' was seen thus this is a TLS 1.3-style name.
800           bool found = false;
801           for (const auto &candidate : kSignatureAlgorithmNames) {
802             if (strcmp(candidate.name, buf) == 0) {
803               assert(out_i < num_elements);
804               (*out)[out_i++] = candidate.signature_algorithm;
805               found = true;
806               break;
807             }
808           }
809 
810           if (!found) {
811             OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_SIGNATURE_ALGORITHM);
812             ERR_add_error_dataf("unknown signature algorithm '%s'", buf);
813             return false;
814           }
815         } else {
816           if (strcmp(buf, "SHA1") == 0) {
817             hash_nid = NID_sha1;
818           } else if (strcmp(buf, "SHA256") == 0) {
819             hash_nid = NID_sha256;
820           } else if (strcmp(buf, "SHA384") == 0) {
821             hash_nid = NID_sha384;
822           } else if (strcmp(buf, "SHA512") == 0) {
823             hash_nid = NID_sha512;
824           } else {
825             OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_SIGNATURE_ALGORITHM);
826             ERR_add_error_dataf("unknown hash function '%s'", buf);
827             return false;
828           }
829 
830           bool found = false;
831           for (const auto &candidate : kSignatureAlgorithmsMapping) {
832             if (candidate.pkey_type == pkey_type &&
833                 candidate.hash_nid == hash_nid) {
834               assert(out_i < num_elements);
835               (*out)[out_i++] = candidate.signature_algorithm;
836               found = true;
837               break;
838             }
839           }
840 
841           if (!found) {
842             OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_SIGNATURE_ALGORITHM);
843             ERR_add_error_dataf("unknown pkey:%d hash:%s", pkey_type, buf);
844             return false;
845           }
846         }
847 
848         state = pkey_or_name;
849         buf_used = 0;
850         break;
851 
852       default:
853         if (buf_used == sizeof(buf) - 1) {
854           OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_SIGNATURE_ALGORITHM);
855           ERR_add_error_dataf("substring too long at offset %zu", offset);
856           return false;
857         }
858 
859         if (OPENSSL_isalnum(c) || c == '-' || c == '_') {
860           buf[buf_used++] = c;
861         } else {
862           OPENSSL_PUT_ERROR(SSL, SSL_R_INVALID_SIGNATURE_ALGORITHM);
863           ERR_add_error_dataf("invalid character 0x%02x at offest %zu", c,
864                               offset);
865           return false;
866         }
867     }
868   }
869 
870   assert(out_i == out->size());
871   return true;
872 }
873 
SSL_CTX_set1_sigalgs_list(SSL_CTX * ctx,const char * str)874 int SSL_CTX_set1_sigalgs_list(SSL_CTX *ctx, const char *str) {
875   Array<uint16_t> sigalgs;
876   if (!parse_sigalgs_list(&sigalgs, str)) {
877     return 0;
878   }
879 
880   if (!SSL_CTX_set_signing_algorithm_prefs(ctx, sigalgs.data(),
881                                            sigalgs.size()) ||
882       !SSL_CTX_set_verify_algorithm_prefs(ctx, sigalgs.data(),
883                                           sigalgs.size())) {
884     return 0;
885   }
886 
887   return 1;
888 }
889 
SSL_set1_sigalgs_list(SSL * ssl,const char * str)890 int SSL_set1_sigalgs_list(SSL *ssl, const char *str) {
891   if (!ssl->config) {
892     OPENSSL_PUT_ERROR(SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
893     return 0;
894   }
895 
896   Array<uint16_t> sigalgs;
897   if (!parse_sigalgs_list(&sigalgs, str)) {
898     return 0;
899   }
900 
901   if (!SSL_set_signing_algorithm_prefs(ssl, sigalgs.data(), sigalgs.size()) ||
902       !SSL_set_verify_algorithm_prefs(ssl, sigalgs.data(), sigalgs.size())) {
903     return 0;
904   }
905 
906   return 1;
907 }
908 
SSL_CTX_set_verify_algorithm_prefs(SSL_CTX * ctx,const uint16_t * prefs,size_t num_prefs)909 int SSL_CTX_set_verify_algorithm_prefs(SSL_CTX *ctx, const uint16_t *prefs,
910                                        size_t num_prefs) {
911   return set_sigalg_prefs(&ctx->verify_sigalgs,
912                           MakeConstSpan(prefs, num_prefs));
913 }
914 
SSL_set_verify_algorithm_prefs(SSL * ssl,const uint16_t * prefs,size_t num_prefs)915 int SSL_set_verify_algorithm_prefs(SSL *ssl, const uint16_t *prefs,
916                                    size_t num_prefs) {
917   if (!ssl->config) {
918     OPENSSL_PUT_ERROR(SSL, ERR_R_SHOULD_NOT_HAVE_BEEN_CALLED);
919     return 0;
920   }
921 
922   return set_sigalg_prefs(&ssl->config->verify_sigalgs,
923                           MakeConstSpan(prefs, num_prefs));
924 }
925