]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/t1_lib.c
Always call the new_session_cb when issuing a NewSessionTicket in TLSv1.3
[thirdparty/openssl.git] / ssl / t1_lib.c
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <stdlib.h>
12 #include <openssl/objects.h>
13 #include <openssl/evp.h>
14 #include <openssl/hmac.h>
15 #include <openssl/ocsp.h>
16 #include <openssl/conf.h>
17 #include <openssl/x509v3.h>
18 #include <openssl/dh.h>
19 #include <openssl/bn.h>
20 #include "internal/nelem.h"
21 #include "ssl_locl.h"
22 #include <openssl/ct.h>
23
24 SSL3_ENC_METHOD const TLSv1_enc_data = {
25 tls1_enc,
26 tls1_mac,
27 tls1_setup_key_block,
28 tls1_generate_master_secret,
29 tls1_change_cipher_state,
30 tls1_final_finish_mac,
31 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
32 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
33 tls1_alert_code,
34 tls1_export_keying_material,
35 0,
36 ssl3_set_handshake_header,
37 tls_close_construct_packet,
38 ssl3_handshake_write
39 };
40
41 SSL3_ENC_METHOD const TLSv1_1_enc_data = {
42 tls1_enc,
43 tls1_mac,
44 tls1_setup_key_block,
45 tls1_generate_master_secret,
46 tls1_change_cipher_state,
47 tls1_final_finish_mac,
48 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
49 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
50 tls1_alert_code,
51 tls1_export_keying_material,
52 SSL_ENC_FLAG_EXPLICIT_IV,
53 ssl3_set_handshake_header,
54 tls_close_construct_packet,
55 ssl3_handshake_write
56 };
57
58 SSL3_ENC_METHOD const TLSv1_2_enc_data = {
59 tls1_enc,
60 tls1_mac,
61 tls1_setup_key_block,
62 tls1_generate_master_secret,
63 tls1_change_cipher_state,
64 tls1_final_finish_mac,
65 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
66 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
67 tls1_alert_code,
68 tls1_export_keying_material,
69 SSL_ENC_FLAG_EXPLICIT_IV | SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF
70 | SSL_ENC_FLAG_TLS1_2_CIPHERS,
71 ssl3_set_handshake_header,
72 tls_close_construct_packet,
73 ssl3_handshake_write
74 };
75
76 SSL3_ENC_METHOD const TLSv1_3_enc_data = {
77 tls13_enc,
78 tls1_mac,
79 tls13_setup_key_block,
80 tls13_generate_master_secret,
81 tls13_change_cipher_state,
82 tls13_final_finish_mac,
83 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
84 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
85 tls13_alert_code,
86 tls13_export_keying_material,
87 SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF,
88 ssl3_set_handshake_header,
89 tls_close_construct_packet,
90 ssl3_handshake_write
91 };
92
93 long tls1_default_timeout(void)
94 {
95 /*
96 * 2 hours, the 24 hours mentioned in the TLSv1 spec is way too long for
97 * http, the cache would over fill
98 */
99 return (60 * 60 * 2);
100 }
101
102 int tls1_new(SSL *s)
103 {
104 if (!ssl3_new(s))
105 return 0;
106 if (!s->method->ssl_clear(s))
107 return 0;
108
109 return 1;
110 }
111
112 void tls1_free(SSL *s)
113 {
114 OPENSSL_free(s->ext.session_ticket);
115 ssl3_free(s);
116 }
117
118 int tls1_clear(SSL *s)
119 {
120 if (!ssl3_clear(s))
121 return 0;
122
123 if (s->method->version == TLS_ANY_VERSION)
124 s->version = TLS_MAX_VERSION;
125 else
126 s->version = s->method->version;
127
128 return 1;
129 }
130
131 #ifndef OPENSSL_NO_EC
132
133 /*
134 * Table of curve information.
135 * Do not delete entries or reorder this array! It is used as a lookup
136 * table: the index of each entry is one less than the TLS curve id.
137 */
138 static const TLS_GROUP_INFO nid_list[] = {
139 {NID_sect163k1, 80, TLS_CURVE_CHAR2}, /* sect163k1 (1) */
140 {NID_sect163r1, 80, TLS_CURVE_CHAR2}, /* sect163r1 (2) */
141 {NID_sect163r2, 80, TLS_CURVE_CHAR2}, /* sect163r2 (3) */
142 {NID_sect193r1, 80, TLS_CURVE_CHAR2}, /* sect193r1 (4) */
143 {NID_sect193r2, 80, TLS_CURVE_CHAR2}, /* sect193r2 (5) */
144 {NID_sect233k1, 112, TLS_CURVE_CHAR2}, /* sect233k1 (6) */
145 {NID_sect233r1, 112, TLS_CURVE_CHAR2}, /* sect233r1 (7) */
146 {NID_sect239k1, 112, TLS_CURVE_CHAR2}, /* sect239k1 (8) */
147 {NID_sect283k1, 128, TLS_CURVE_CHAR2}, /* sect283k1 (9) */
148 {NID_sect283r1, 128, TLS_CURVE_CHAR2}, /* sect283r1 (10) */
149 {NID_sect409k1, 192, TLS_CURVE_CHAR2}, /* sect409k1 (11) */
150 {NID_sect409r1, 192, TLS_CURVE_CHAR2}, /* sect409r1 (12) */
151 {NID_sect571k1, 256, TLS_CURVE_CHAR2}, /* sect571k1 (13) */
152 {NID_sect571r1, 256, TLS_CURVE_CHAR2}, /* sect571r1 (14) */
153 {NID_secp160k1, 80, TLS_CURVE_PRIME}, /* secp160k1 (15) */
154 {NID_secp160r1, 80, TLS_CURVE_PRIME}, /* secp160r1 (16) */
155 {NID_secp160r2, 80, TLS_CURVE_PRIME}, /* secp160r2 (17) */
156 {NID_secp192k1, 80, TLS_CURVE_PRIME}, /* secp192k1 (18) */
157 {NID_X9_62_prime192v1, 80, TLS_CURVE_PRIME}, /* secp192r1 (19) */
158 {NID_secp224k1, 112, TLS_CURVE_PRIME}, /* secp224k1 (20) */
159 {NID_secp224r1, 112, TLS_CURVE_PRIME}, /* secp224r1 (21) */
160 {NID_secp256k1, 128, TLS_CURVE_PRIME}, /* secp256k1 (22) */
161 {NID_X9_62_prime256v1, 128, TLS_CURVE_PRIME}, /* secp256r1 (23) */
162 {NID_secp384r1, 192, TLS_CURVE_PRIME}, /* secp384r1 (24) */
163 {NID_secp521r1, 256, TLS_CURVE_PRIME}, /* secp521r1 (25) */
164 {NID_brainpoolP256r1, 128, TLS_CURVE_PRIME}, /* brainpoolP256r1 (26) */
165 {NID_brainpoolP384r1, 192, TLS_CURVE_PRIME}, /* brainpoolP384r1 (27) */
166 {NID_brainpoolP512r1, 256, TLS_CURVE_PRIME}, /* brainpool512r1 (28) */
167 {EVP_PKEY_X25519, 128, TLS_CURVE_CUSTOM}, /* X25519 (29) */
168 {EVP_PKEY_X448, 224, TLS_CURVE_CUSTOM}, /* X448 (30) */
169 };
170
171 static const unsigned char ecformats_default[] = {
172 TLSEXT_ECPOINTFORMAT_uncompressed,
173 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
174 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
175 };
176
177 /* The default curves */
178 static const uint16_t eccurves_default[] = {
179 29, /* X25519 (29) */
180 23, /* secp256r1 (23) */
181 30, /* X448 (30) */
182 25, /* secp521r1 (25) */
183 24, /* secp384r1 (24) */
184 };
185
186 static const uint16_t suiteb_curves[] = {
187 TLSEXT_curve_P_256,
188 TLSEXT_curve_P_384
189 };
190
191 const TLS_GROUP_INFO *tls1_group_id_lookup(uint16_t group_id)
192 {
193 /* ECC curves from RFC 4492 and RFC 7027 */
194 if (group_id < 1 || group_id > OSSL_NELEM(nid_list))
195 return NULL;
196 return &nid_list[group_id - 1];
197 }
198
199 static uint16_t tls1_nid2group_id(int nid)
200 {
201 size_t i;
202 for (i = 0; i < OSSL_NELEM(nid_list); i++) {
203 if (nid_list[i].nid == nid)
204 return (uint16_t)(i + 1);
205 }
206 return 0;
207 }
208
209 /*
210 * Set *pgroups to the supported groups list and *pgroupslen to
211 * the number of groups supported.
212 */
213 void tls1_get_supported_groups(SSL *s, const uint16_t **pgroups,
214 size_t *pgroupslen)
215 {
216
217 /* For Suite B mode only include P-256, P-384 */
218 switch (tls1_suiteb(s)) {
219 case SSL_CERT_FLAG_SUITEB_128_LOS:
220 *pgroups = suiteb_curves;
221 *pgroupslen = OSSL_NELEM(suiteb_curves);
222 break;
223
224 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
225 *pgroups = suiteb_curves;
226 *pgroupslen = 1;
227 break;
228
229 case SSL_CERT_FLAG_SUITEB_192_LOS:
230 *pgroups = suiteb_curves + 1;
231 *pgroupslen = 1;
232 break;
233
234 default:
235 if (s->ext.supportedgroups == NULL) {
236 *pgroups = eccurves_default;
237 *pgroupslen = OSSL_NELEM(eccurves_default);
238 } else {
239 *pgroups = s->ext.supportedgroups;
240 *pgroupslen = s->ext.supportedgroups_len;
241 }
242 break;
243 }
244 }
245
246 /* See if curve is allowed by security callback */
247 int tls_curve_allowed(SSL *s, uint16_t curve, int op)
248 {
249 const TLS_GROUP_INFO *cinfo = tls1_group_id_lookup(curve);
250 unsigned char ctmp[2];
251
252 if (cinfo == NULL)
253 return 0;
254 # ifdef OPENSSL_NO_EC2M
255 if (cinfo->flags & TLS_CURVE_CHAR2)
256 return 0;
257 # endif
258 ctmp[0] = curve >> 8;
259 ctmp[1] = curve & 0xff;
260 return ssl_security(s, op, cinfo->secbits, cinfo->nid, (void *)ctmp);
261 }
262
263 /* Return 1 if "id" is in "list" */
264 static int tls1_in_list(uint16_t id, const uint16_t *list, size_t listlen)
265 {
266 size_t i;
267 for (i = 0; i < listlen; i++)
268 if (list[i] == id)
269 return 1;
270 return 0;
271 }
272
273 /*-
274 * For nmatch >= 0, return the id of the |nmatch|th shared group or 0
275 * if there is no match.
276 * For nmatch == -1, return number of matches
277 * For nmatch == -2, return the id of the group to use for
278 * a tmp key, or 0 if there is no match.
279 */
280 uint16_t tls1_shared_group(SSL *s, int nmatch)
281 {
282 const uint16_t *pref, *supp;
283 size_t num_pref, num_supp, i;
284 int k;
285
286 /* Can't do anything on client side */
287 if (s->server == 0)
288 return 0;
289 if (nmatch == -2) {
290 if (tls1_suiteb(s)) {
291 /*
292 * For Suite B ciphersuite determines curve: we already know
293 * these are acceptable due to previous checks.
294 */
295 unsigned long cid = s->s3->tmp.new_cipher->id;
296
297 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
298 return TLSEXT_curve_P_256;
299 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
300 return TLSEXT_curve_P_384;
301 /* Should never happen */
302 return 0;
303 }
304 /* If not Suite B just return first preference shared curve */
305 nmatch = 0;
306 }
307 /*
308 * If server preference set, our groups are the preference order
309 * otherwise peer decides.
310 */
311 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) {
312 tls1_get_supported_groups(s, &pref, &num_pref);
313 tls1_get_peer_groups(s, &supp, &num_supp);
314 } else {
315 tls1_get_peer_groups(s, &pref, &num_pref);
316 tls1_get_supported_groups(s, &supp, &num_supp);
317 }
318
319 for (k = 0, i = 0; i < num_pref; i++) {
320 uint16_t id = pref[i];
321
322 if (!tls1_in_list(id, supp, num_supp)
323 || !tls_curve_allowed(s, id, SSL_SECOP_CURVE_SHARED))
324 continue;
325 if (nmatch == k)
326 return id;
327 k++;
328 }
329 if (nmatch == -1)
330 return k;
331 /* Out of range (nmatch > k). */
332 return 0;
333 }
334
335 int tls1_set_groups(uint16_t **pext, size_t *pextlen,
336 int *groups, size_t ngroups)
337 {
338 uint16_t *glist;
339 size_t i;
340 /*
341 * Bitmap of groups included to detect duplicates: only works while group
342 * ids < 32
343 */
344 unsigned long dup_list = 0;
345 glist = OPENSSL_malloc(ngroups * sizeof(*glist));
346 if (glist == NULL)
347 return 0;
348 for (i = 0; i < ngroups; i++) {
349 unsigned long idmask;
350 uint16_t id;
351 /* TODO(TLS1.3): Convert for DH groups */
352 id = tls1_nid2group_id(groups[i]);
353 idmask = 1L << id;
354 if (!id || (dup_list & idmask)) {
355 OPENSSL_free(glist);
356 return 0;
357 }
358 dup_list |= idmask;
359 glist[i] = id;
360 }
361 OPENSSL_free(*pext);
362 *pext = glist;
363 *pextlen = ngroups;
364 return 1;
365 }
366
367 # define MAX_CURVELIST 28
368
369 typedef struct {
370 size_t nidcnt;
371 int nid_arr[MAX_CURVELIST];
372 } nid_cb_st;
373
374 static int nid_cb(const char *elem, int len, void *arg)
375 {
376 nid_cb_st *narg = arg;
377 size_t i;
378 int nid;
379 char etmp[20];
380 if (elem == NULL)
381 return 0;
382 if (narg->nidcnt == MAX_CURVELIST)
383 return 0;
384 if (len > (int)(sizeof(etmp) - 1))
385 return 0;
386 memcpy(etmp, elem, len);
387 etmp[len] = 0;
388 nid = EC_curve_nist2nid(etmp);
389 if (nid == NID_undef)
390 nid = OBJ_sn2nid(etmp);
391 if (nid == NID_undef)
392 nid = OBJ_ln2nid(etmp);
393 if (nid == NID_undef)
394 return 0;
395 for (i = 0; i < narg->nidcnt; i++)
396 if (narg->nid_arr[i] == nid)
397 return 0;
398 narg->nid_arr[narg->nidcnt++] = nid;
399 return 1;
400 }
401
402 /* Set groups based on a colon separate list */
403 int tls1_set_groups_list(uint16_t **pext, size_t *pextlen, const char *str)
404 {
405 nid_cb_st ncb;
406 ncb.nidcnt = 0;
407 if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
408 return 0;
409 if (pext == NULL)
410 return 1;
411 return tls1_set_groups(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
412 }
413 /* Return group id of a key */
414 static uint16_t tls1_get_group_id(EVP_PKEY *pkey)
415 {
416 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
417 const EC_GROUP *grp;
418
419 if (ec == NULL)
420 return 0;
421 grp = EC_KEY_get0_group(ec);
422 return tls1_nid2group_id(EC_GROUP_get_curve_name(grp));
423 }
424
425 /* Check a key is compatible with compression extension */
426 static int tls1_check_pkey_comp(SSL *s, EVP_PKEY *pkey)
427 {
428 const EC_KEY *ec;
429 const EC_GROUP *grp;
430 unsigned char comp_id;
431 size_t i;
432
433 /* If not an EC key nothing to check */
434 if (EVP_PKEY_id(pkey) != EVP_PKEY_EC)
435 return 1;
436 ec = EVP_PKEY_get0_EC_KEY(pkey);
437 grp = EC_KEY_get0_group(ec);
438
439 /* Get required compression id */
440 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_UNCOMPRESSED) {
441 comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
442 } else if (SSL_IS_TLS13(s)) {
443 /* Compression not allowed in TLS 1.3 */
444 return 0;
445 } else {
446 int field_type = EC_METHOD_get_field_type(EC_GROUP_method_of(grp));
447
448 if (field_type == NID_X9_62_prime_field)
449 comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
450 else if (field_type == NID_X9_62_characteristic_two_field)
451 comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
452 else
453 return 0;
454 }
455 /*
456 * If point formats extension present check it, otherwise everything is
457 * supported (see RFC4492).
458 */
459 if (s->session->ext.ecpointformats == NULL)
460 return 1;
461
462 for (i = 0; i < s->session->ext.ecpointformats_len; i++) {
463 if (s->session->ext.ecpointformats[i] == comp_id)
464 return 1;
465 }
466 return 0;
467 }
468
469 /* Check a group id matches preferences */
470 int tls1_check_group_id(SSL *s, uint16_t group_id)
471 {
472 const uint16_t *groups;
473 size_t groups_len;
474
475 if (group_id == 0)
476 return 0;
477
478 /* Check for Suite B compliance */
479 if (tls1_suiteb(s) && s->s3->tmp.new_cipher != NULL) {
480 unsigned long cid = s->s3->tmp.new_cipher->id;
481
482 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256) {
483 if (group_id != TLSEXT_curve_P_256)
484 return 0;
485 } else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384) {
486 if (group_id != TLSEXT_curve_P_384)
487 return 0;
488 } else {
489 /* Should never happen */
490 return 0;
491 }
492 }
493
494 /* Check group is one of our preferences */
495 tls1_get_supported_groups(s, &groups, &groups_len);
496 if (!tls1_in_list(group_id, groups, groups_len))
497 return 0;
498
499 if (!tls_curve_allowed(s, group_id, SSL_SECOP_CURVE_CHECK))
500 return 0;
501
502 /* For clients, nothing more to check */
503 if (!s->server)
504 return 1;
505
506 /* Check group is one of peers preferences */
507 tls1_get_peer_groups(s, &groups, &groups_len);
508
509 /*
510 * RFC 4492 does not require the supported elliptic curves extension
511 * so if it is not sent we can just choose any curve.
512 * It is invalid to send an empty list in the supported groups
513 * extension, so groups_len == 0 always means no extension.
514 */
515 if (groups_len == 0)
516 return 1;
517 return tls1_in_list(group_id, groups, groups_len);
518 }
519
520 void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
521 size_t *num_formats)
522 {
523 /*
524 * If we have a custom point format list use it otherwise use default
525 */
526 if (s->ext.ecpointformats) {
527 *pformats = s->ext.ecpointformats;
528 *num_formats = s->ext.ecpointformats_len;
529 } else {
530 *pformats = ecformats_default;
531 /* For Suite B we don't support char2 fields */
532 if (tls1_suiteb(s))
533 *num_formats = sizeof(ecformats_default) - 1;
534 else
535 *num_formats = sizeof(ecformats_default);
536 }
537 }
538
539 /*
540 * Check cert parameters compatible with extensions: currently just checks EC
541 * certificates have compatible curves and compression.
542 */
543 static int tls1_check_cert_param(SSL *s, X509 *x, int check_ee_md)
544 {
545 uint16_t group_id;
546 EVP_PKEY *pkey;
547 pkey = X509_get0_pubkey(x);
548 if (pkey == NULL)
549 return 0;
550 /* If not EC nothing to do */
551 if (EVP_PKEY_id(pkey) != EVP_PKEY_EC)
552 return 1;
553 /* Check compression */
554 if (!tls1_check_pkey_comp(s, pkey))
555 return 0;
556 group_id = tls1_get_group_id(pkey);
557 if (!tls1_check_group_id(s, group_id))
558 return 0;
559 /*
560 * Special case for suite B. We *MUST* sign using SHA256+P-256 or
561 * SHA384+P-384.
562 */
563 if (check_ee_md && tls1_suiteb(s)) {
564 int check_md;
565 size_t i;
566 CERT *c = s->cert;
567
568 /* Check to see we have necessary signing algorithm */
569 if (group_id == TLSEXT_curve_P_256)
570 check_md = NID_ecdsa_with_SHA256;
571 else if (group_id == TLSEXT_curve_P_384)
572 check_md = NID_ecdsa_with_SHA384;
573 else
574 return 0; /* Should never happen */
575 for (i = 0; i < c->shared_sigalgslen; i++) {
576 if (check_md == c->shared_sigalgs[i]->sigandhash)
577 return 1;;
578 }
579 return 0;
580 }
581 return 1;
582 }
583
584 /*
585 * tls1_check_ec_tmp_key - Check EC temporary key compatibility
586 * @s: SSL connection
587 * @cid: Cipher ID we're considering using
588 *
589 * Checks that the kECDHE cipher suite we're considering using
590 * is compatible with the client extensions.
591 *
592 * Returns 0 when the cipher can't be used or 1 when it can.
593 */
594 int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
595 {
596 /* If not Suite B just need a shared group */
597 if (!tls1_suiteb(s))
598 return tls1_shared_group(s, 0) != 0;
599 /*
600 * If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384, no other
601 * curves permitted.
602 */
603 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
604 return tls1_check_group_id(s, TLSEXT_curve_P_256);
605 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
606 return tls1_check_group_id(s, TLSEXT_curve_P_384);
607
608 return 0;
609 }
610
611 #else
612
613 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
614 {
615 return 1;
616 }
617
618 #endif /* OPENSSL_NO_EC */
619
620 /* Default sigalg schemes */
621 static const uint16_t tls12_sigalgs[] = {
622 #ifndef OPENSSL_NO_EC
623 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
624 TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
625 TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
626 TLSEXT_SIGALG_ed25519,
627 TLSEXT_SIGALG_ed448,
628 #endif
629
630 TLSEXT_SIGALG_rsa_pss_pss_sha256,
631 TLSEXT_SIGALG_rsa_pss_pss_sha384,
632 TLSEXT_SIGALG_rsa_pss_pss_sha512,
633 TLSEXT_SIGALG_rsa_pss_rsae_sha256,
634 TLSEXT_SIGALG_rsa_pss_rsae_sha384,
635 TLSEXT_SIGALG_rsa_pss_rsae_sha512,
636
637 TLSEXT_SIGALG_rsa_pkcs1_sha256,
638 TLSEXT_SIGALG_rsa_pkcs1_sha384,
639 TLSEXT_SIGALG_rsa_pkcs1_sha512,
640
641 #ifndef OPENSSL_NO_EC
642 TLSEXT_SIGALG_ecdsa_sha224,
643 TLSEXT_SIGALG_ecdsa_sha1,
644 #endif
645 TLSEXT_SIGALG_rsa_pkcs1_sha224,
646 TLSEXT_SIGALG_rsa_pkcs1_sha1,
647 #ifndef OPENSSL_NO_DSA
648 TLSEXT_SIGALG_dsa_sha224,
649 TLSEXT_SIGALG_dsa_sha1,
650
651 TLSEXT_SIGALG_dsa_sha256,
652 TLSEXT_SIGALG_dsa_sha384,
653 TLSEXT_SIGALG_dsa_sha512
654 #endif
655 };
656
657 #ifndef OPENSSL_NO_EC
658 static const uint16_t suiteb_sigalgs[] = {
659 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
660 TLSEXT_SIGALG_ecdsa_secp384r1_sha384
661 };
662 #endif
663
664 static const SIGALG_LOOKUP sigalg_lookup_tbl[] = {
665 #ifndef OPENSSL_NO_EC
666 {"ecdsa_secp256r1_sha256", TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
667 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
668 NID_ecdsa_with_SHA256, NID_X9_62_prime256v1},
669 {"ecdsa_secp384r1_sha384", TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
670 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
671 NID_ecdsa_with_SHA384, NID_secp384r1},
672 {"ecdsa_secp521r1_sha512", TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
673 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
674 NID_ecdsa_with_SHA512, NID_secp521r1},
675 {"ed25519", TLSEXT_SIGALG_ed25519,
676 NID_undef, -1, EVP_PKEY_ED25519, SSL_PKEY_ED25519,
677 NID_undef, NID_undef},
678 {"ed448", TLSEXT_SIGALG_ed448,
679 NID_undef, -1, EVP_PKEY_ED448, SSL_PKEY_ED448,
680 NID_undef, NID_undef},
681 {NULL, TLSEXT_SIGALG_ecdsa_sha224,
682 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
683 NID_ecdsa_with_SHA224, NID_undef},
684 {NULL, TLSEXT_SIGALG_ecdsa_sha1,
685 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
686 NID_ecdsa_with_SHA1, NID_undef},
687 #endif
688 {"rsa_pss_rsae_sha256", TLSEXT_SIGALG_rsa_pss_rsae_sha256,
689 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
690 NID_undef, NID_undef},
691 {"rsa_pss_rsae_sha384", TLSEXT_SIGALG_rsa_pss_rsae_sha384,
692 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
693 NID_undef, NID_undef},
694 {"rsa_pss_rsae_sha512", TLSEXT_SIGALG_rsa_pss_rsae_sha512,
695 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
696 NID_undef, NID_undef},
697 {"rsa_pss_pss_sha256", TLSEXT_SIGALG_rsa_pss_pss_sha256,
698 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
699 NID_undef, NID_undef},
700 {"rsa_pss_pss_sha384", TLSEXT_SIGALG_rsa_pss_pss_sha384,
701 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
702 NID_undef, NID_undef},
703 {"rsa_pss_pss_sha512", TLSEXT_SIGALG_rsa_pss_pss_sha512,
704 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
705 NID_undef, NID_undef},
706 {"rsa_pkcs1_sha256", TLSEXT_SIGALG_rsa_pkcs1_sha256,
707 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
708 NID_sha256WithRSAEncryption, NID_undef},
709 {"rsa_pkcs1_sha384", TLSEXT_SIGALG_rsa_pkcs1_sha384,
710 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
711 NID_sha384WithRSAEncryption, NID_undef},
712 {"rsa_pkcs1_sha512", TLSEXT_SIGALG_rsa_pkcs1_sha512,
713 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
714 NID_sha512WithRSAEncryption, NID_undef},
715 {"rsa_pkcs1_sha224", TLSEXT_SIGALG_rsa_pkcs1_sha224,
716 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
717 NID_sha224WithRSAEncryption, NID_undef},
718 {"rsa_pkcs1_sha1", TLSEXT_SIGALG_rsa_pkcs1_sha1,
719 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
720 NID_sha1WithRSAEncryption, NID_undef},
721 #ifndef OPENSSL_NO_DSA
722 {NULL, TLSEXT_SIGALG_dsa_sha256,
723 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
724 NID_dsa_with_SHA256, NID_undef},
725 {NULL, TLSEXT_SIGALG_dsa_sha384,
726 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
727 NID_undef, NID_undef},
728 {NULL, TLSEXT_SIGALG_dsa_sha512,
729 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
730 NID_undef, NID_undef},
731 {NULL, TLSEXT_SIGALG_dsa_sha224,
732 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
733 NID_undef, NID_undef},
734 {NULL, TLSEXT_SIGALG_dsa_sha1,
735 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
736 NID_dsaWithSHA1, NID_undef},
737 #endif
738 #ifndef OPENSSL_NO_GOST
739 {NULL, TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256,
740 NID_id_GostR3411_2012_256, SSL_MD_GOST12_256_IDX,
741 NID_id_GostR3410_2012_256, SSL_PKEY_GOST12_256,
742 NID_undef, NID_undef},
743 {NULL, TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512,
744 NID_id_GostR3411_2012_512, SSL_MD_GOST12_512_IDX,
745 NID_id_GostR3410_2012_512, SSL_PKEY_GOST12_512,
746 NID_undef, NID_undef},
747 {NULL, TLSEXT_SIGALG_gostr34102001_gostr3411,
748 NID_id_GostR3411_94, SSL_MD_GOST94_IDX,
749 NID_id_GostR3410_2001, SSL_PKEY_GOST01,
750 NID_undef, NID_undef}
751 #endif
752 };
753 /* Legacy sigalgs for TLS < 1.2 RSA TLS signatures */
754 static const SIGALG_LOOKUP legacy_rsa_sigalg = {
755 "rsa_pkcs1_md5_sha1", 0,
756 NID_md5_sha1, SSL_MD_MD5_SHA1_IDX,
757 EVP_PKEY_RSA, SSL_PKEY_RSA,
758 NID_undef, NID_undef
759 };
760
761 /*
762 * Default signature algorithm values used if signature algorithms not present.
763 * From RFC5246. Note: order must match certificate index order.
764 */
765 static const uint16_t tls_default_sigalg[] = {
766 TLSEXT_SIGALG_rsa_pkcs1_sha1, /* SSL_PKEY_RSA */
767 0, /* SSL_PKEY_RSA_PSS_SIGN */
768 TLSEXT_SIGALG_dsa_sha1, /* SSL_PKEY_DSA_SIGN */
769 TLSEXT_SIGALG_ecdsa_sha1, /* SSL_PKEY_ECC */
770 TLSEXT_SIGALG_gostr34102001_gostr3411, /* SSL_PKEY_GOST01 */
771 TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256, /* SSL_PKEY_GOST12_256 */
772 TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512, /* SSL_PKEY_GOST12_512 */
773 0, /* SSL_PKEY_ED25519 */
774 0, /* SSL_PKEY_ED448 */
775 };
776
777 /* Lookup TLS signature algorithm */
778 static const SIGALG_LOOKUP *tls1_lookup_sigalg(uint16_t sigalg)
779 {
780 size_t i;
781 const SIGALG_LOOKUP *s;
782
783 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
784 i++, s++) {
785 if (s->sigalg == sigalg)
786 return s;
787 }
788 return NULL;
789 }
790 /* Lookup hash: return 0 if invalid or not enabled */
791 int tls1_lookup_md(const SIGALG_LOOKUP *lu, const EVP_MD **pmd)
792 {
793 const EVP_MD *md;
794 if (lu == NULL)
795 return 0;
796 /* lu->hash == NID_undef means no associated digest */
797 if (lu->hash == NID_undef) {
798 md = NULL;
799 } else {
800 md = ssl_md(lu->hash_idx);
801 if (md == NULL)
802 return 0;
803 }
804 if (pmd)
805 *pmd = md;
806 return 1;
807 }
808
809 /*
810 * Check if key is large enough to generate RSA-PSS signature.
811 *
812 * The key must greater than or equal to 2 * hash length + 2.
813 * SHA512 has a hash length of 64 bytes, which is incompatible
814 * with a 128 byte (1024 bit) key.
815 */
816 #define RSA_PSS_MINIMUM_KEY_SIZE(md) (2 * EVP_MD_size(md) + 2)
817 static int rsa_pss_check_min_key_size(const RSA *rsa, const SIGALG_LOOKUP *lu)
818 {
819 const EVP_MD *md;
820
821 if (rsa == NULL)
822 return 0;
823 if (!tls1_lookup_md(lu, &md) || md == NULL)
824 return 0;
825 if (RSA_size(rsa) < RSA_PSS_MINIMUM_KEY_SIZE(md))
826 return 0;
827 return 1;
828 }
829
830 /*
831 * Return a signature algorithm for TLS < 1.2 where the signature type
832 * is fixed by the certificate type.
833 */
834 static const SIGALG_LOOKUP *tls1_get_legacy_sigalg(const SSL *s, int idx)
835 {
836 if (idx == -1) {
837 if (s->server) {
838 size_t i;
839
840 /* Work out index corresponding to ciphersuite */
841 for (i = 0; i < SSL_PKEY_NUM; i++) {
842 const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(i);
843
844 if (clu->amask & s->s3->tmp.new_cipher->algorithm_auth) {
845 idx = i;
846 break;
847 }
848 }
849 } else {
850 idx = s->cert->key - s->cert->pkeys;
851 }
852 }
853 if (idx < 0 || idx >= (int)OSSL_NELEM(tls_default_sigalg))
854 return NULL;
855 if (SSL_USE_SIGALGS(s) || idx != SSL_PKEY_RSA) {
856 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(tls_default_sigalg[idx]);
857
858 if (!tls1_lookup_md(lu, NULL))
859 return NULL;
860 return lu;
861 }
862 return &legacy_rsa_sigalg;
863 }
864 /* Set peer sigalg based key type */
865 int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey)
866 {
867 size_t idx;
868 const SIGALG_LOOKUP *lu;
869
870 if (ssl_cert_lookup_by_pkey(pkey, &idx) == NULL)
871 return 0;
872 lu = tls1_get_legacy_sigalg(s, idx);
873 if (lu == NULL)
874 return 0;
875 s->s3->tmp.peer_sigalg = lu;
876 return 1;
877 }
878
879 size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs)
880 {
881 /*
882 * If Suite B mode use Suite B sigalgs only, ignore any other
883 * preferences.
884 */
885 #ifndef OPENSSL_NO_EC
886 switch (tls1_suiteb(s)) {
887 case SSL_CERT_FLAG_SUITEB_128_LOS:
888 *psigs = suiteb_sigalgs;
889 return OSSL_NELEM(suiteb_sigalgs);
890
891 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
892 *psigs = suiteb_sigalgs;
893 return 1;
894
895 case SSL_CERT_FLAG_SUITEB_192_LOS:
896 *psigs = suiteb_sigalgs + 1;
897 return 1;
898 }
899 #endif
900 /*
901 * We use client_sigalgs (if not NULL) if we're a server
902 * and sending a certificate request or if we're a client and
903 * determining which shared algorithm to use.
904 */
905 if ((s->server == sent) && s->cert->client_sigalgs != NULL) {
906 *psigs = s->cert->client_sigalgs;
907 return s->cert->client_sigalgslen;
908 } else if (s->cert->conf_sigalgs) {
909 *psigs = s->cert->conf_sigalgs;
910 return s->cert->conf_sigalgslen;
911 } else {
912 *psigs = tls12_sigalgs;
913 return OSSL_NELEM(tls12_sigalgs);
914 }
915 }
916
917 /*
918 * Check signature algorithm is consistent with sent supported signature
919 * algorithms and if so set relevant digest and signature scheme in
920 * s.
921 */
922 int tls12_check_peer_sigalg(SSL *s, uint16_t sig, EVP_PKEY *pkey)
923 {
924 const uint16_t *sent_sigs;
925 const EVP_MD *md = NULL;
926 char sigalgstr[2];
927 size_t sent_sigslen, i;
928 int pkeyid = EVP_PKEY_id(pkey);
929 const SIGALG_LOOKUP *lu;
930
931 /* Should never happen */
932 if (pkeyid == -1)
933 return -1;
934 if (SSL_IS_TLS13(s)) {
935 /* Disallow DSA for TLS 1.3 */
936 if (pkeyid == EVP_PKEY_DSA) {
937 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS12_CHECK_PEER_SIGALG,
938 SSL_R_WRONG_SIGNATURE_TYPE);
939 return 0;
940 }
941 /* Only allow PSS for TLS 1.3 */
942 if (pkeyid == EVP_PKEY_RSA)
943 pkeyid = EVP_PKEY_RSA_PSS;
944 }
945 lu = tls1_lookup_sigalg(sig);
946 /*
947 * Check sigalgs is known. Disallow SHA1/SHA224 with TLS 1.3. Check key type
948 * is consistent with signature: RSA keys can be used for RSA-PSS
949 */
950 if (lu == NULL
951 || (SSL_IS_TLS13(s) && (lu->hash == NID_sha1 || lu->hash == NID_sha224))
952 || (pkeyid != lu->sig
953 && (lu->sig != EVP_PKEY_RSA_PSS || pkeyid != EVP_PKEY_RSA))) {
954 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS12_CHECK_PEER_SIGALG,
955 SSL_R_WRONG_SIGNATURE_TYPE);
956 return 0;
957 }
958 #ifndef OPENSSL_NO_EC
959 if (pkeyid == EVP_PKEY_EC) {
960
961 /* Check point compression is permitted */
962 if (!tls1_check_pkey_comp(s, pkey)) {
963 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
964 SSL_F_TLS12_CHECK_PEER_SIGALG,
965 SSL_R_ILLEGAL_POINT_COMPRESSION);
966 return 0;
967 }
968
969 /* For TLS 1.3 or Suite B check curve matches signature algorithm */
970 if (SSL_IS_TLS13(s) || tls1_suiteb(s)) {
971 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
972 int curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
973
974 if (lu->curve != NID_undef && curve != lu->curve) {
975 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
976 SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
977 return 0;
978 }
979 }
980 if (!SSL_IS_TLS13(s)) {
981 /* Check curve matches extensions */
982 if (!tls1_check_group_id(s, tls1_get_group_id(pkey))) {
983 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
984 SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
985 return 0;
986 }
987 if (tls1_suiteb(s)) {
988 /* Check sigalg matches a permissible Suite B value */
989 if (sig != TLSEXT_SIGALG_ecdsa_secp256r1_sha256
990 && sig != TLSEXT_SIGALG_ecdsa_secp384r1_sha384) {
991 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
992 SSL_F_TLS12_CHECK_PEER_SIGALG,
993 SSL_R_WRONG_SIGNATURE_TYPE);
994 return 0;
995 }
996 }
997 }
998 } else if (tls1_suiteb(s)) {
999 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
1000 SSL_R_WRONG_SIGNATURE_TYPE);
1001 return 0;
1002 }
1003 #endif
1004
1005 /* Check signature matches a type we sent */
1006 sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
1007 for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
1008 if (sig == *sent_sigs)
1009 break;
1010 }
1011 /* Allow fallback to SHA1 if not strict mode */
1012 if (i == sent_sigslen && (lu->hash != NID_sha1
1013 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)) {
1014 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
1015 SSL_R_WRONG_SIGNATURE_TYPE);
1016 return 0;
1017 }
1018 if (!tls1_lookup_md(lu, &md)) {
1019 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
1020 SSL_R_UNKNOWN_DIGEST);
1021 return 0;
1022 }
1023 if (md != NULL) {
1024 /*
1025 * Make sure security callback allows algorithm. For historical
1026 * reasons we have to pass the sigalg as a two byte char array.
1027 */
1028 sigalgstr[0] = (sig >> 8) & 0xff;
1029 sigalgstr[1] = sig & 0xff;
1030 if (!ssl_security(s, SSL_SECOP_SIGALG_CHECK,
1031 EVP_MD_size(md) * 4, EVP_MD_type(md),
1032 (void *)sigalgstr)) {
1033 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
1034 SSL_R_WRONG_SIGNATURE_TYPE);
1035 return 0;
1036 }
1037 }
1038 /* Store the sigalg the peer uses */
1039 s->s3->tmp.peer_sigalg = lu;
1040 return 1;
1041 }
1042
1043 int SSL_get_peer_signature_type_nid(const SSL *s, int *pnid)
1044 {
1045 if (s->s3->tmp.peer_sigalg == NULL)
1046 return 0;
1047 *pnid = s->s3->tmp.peer_sigalg->sig;
1048 return 1;
1049 }
1050
1051 /*
1052 * Set a mask of disabled algorithms: an algorithm is disabled if it isn't
1053 * supported, doesn't appear in supported signature algorithms, isn't supported
1054 * by the enabled protocol versions or by the security level.
1055 *
1056 * This function should only be used for checking which ciphers are supported
1057 * by the client.
1058 *
1059 * Call ssl_cipher_disabled() to check that it's enabled or not.
1060 */
1061 int ssl_set_client_disabled(SSL *s)
1062 {
1063 s->s3->tmp.mask_a = 0;
1064 s->s3->tmp.mask_k = 0;
1065 ssl_set_sig_mask(&s->s3->tmp.mask_a, s, SSL_SECOP_SIGALG_MASK);
1066 if (ssl_get_min_max_version(s, &s->s3->tmp.min_ver,
1067 &s->s3->tmp.max_ver) != 0)
1068 return 0;
1069 #ifndef OPENSSL_NO_PSK
1070 /* with PSK there must be client callback set */
1071 if (!s->psk_client_callback) {
1072 s->s3->tmp.mask_a |= SSL_aPSK;
1073 s->s3->tmp.mask_k |= SSL_PSK;
1074 }
1075 #endif /* OPENSSL_NO_PSK */
1076 #ifndef OPENSSL_NO_SRP
1077 if (!(s->srp_ctx.srp_Mask & SSL_kSRP)) {
1078 s->s3->tmp.mask_a |= SSL_aSRP;
1079 s->s3->tmp.mask_k |= SSL_kSRP;
1080 }
1081 #endif
1082 return 1;
1083 }
1084
1085 /*
1086 * ssl_cipher_disabled - check that a cipher is disabled or not
1087 * @s: SSL connection that you want to use the cipher on
1088 * @c: cipher to check
1089 * @op: Security check that you want to do
1090 * @ecdhe: If set to 1 then TLSv1 ECDHE ciphers are also allowed in SSLv3
1091 *
1092 * Returns 1 when it's disabled, 0 when enabled.
1093 */
1094 int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op, int ecdhe)
1095 {
1096 if (c->algorithm_mkey & s->s3->tmp.mask_k
1097 || c->algorithm_auth & s->s3->tmp.mask_a)
1098 return 1;
1099 if (s->s3->tmp.max_ver == 0)
1100 return 1;
1101 if (!SSL_IS_DTLS(s)) {
1102 int min_tls = c->min_tls;
1103
1104 /*
1105 * For historical reasons we will allow ECHDE to be selected by a server
1106 * in SSLv3 if we are a client
1107 */
1108 if (min_tls == TLS1_VERSION && ecdhe
1109 && (c->algorithm_mkey & (SSL_kECDHE | SSL_kECDHEPSK)) != 0)
1110 min_tls = SSL3_VERSION;
1111
1112 if ((min_tls > s->s3->tmp.max_ver) || (c->max_tls < s->s3->tmp.min_ver))
1113 return 1;
1114 }
1115 if (SSL_IS_DTLS(s) && (DTLS_VERSION_GT(c->min_dtls, s->s3->tmp.max_ver)
1116 || DTLS_VERSION_LT(c->max_dtls, s->s3->tmp.min_ver)))
1117 return 1;
1118
1119 return !ssl_security(s, op, c->strength_bits, 0, (void *)c);
1120 }
1121
1122 int tls_use_ticket(SSL *s)
1123 {
1124 if ((s->options & SSL_OP_NO_TICKET))
1125 return 0;
1126 return ssl_security(s, SSL_SECOP_TICKET, 0, 0, NULL);
1127 }
1128
1129 int tls1_set_server_sigalgs(SSL *s)
1130 {
1131 size_t i;
1132
1133 /* Clear any shared signature algorithms */
1134 OPENSSL_free(s->cert->shared_sigalgs);
1135 s->cert->shared_sigalgs = NULL;
1136 s->cert->shared_sigalgslen = 0;
1137 /* Clear certificate validity flags */
1138 for (i = 0; i < SSL_PKEY_NUM; i++)
1139 s->s3->tmp.valid_flags[i] = 0;
1140 /*
1141 * If peer sent no signature algorithms check to see if we support
1142 * the default algorithm for each certificate type
1143 */
1144 if (s->s3->tmp.peer_cert_sigalgs == NULL
1145 && s->s3->tmp.peer_sigalgs == NULL) {
1146 const uint16_t *sent_sigs;
1147 size_t sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
1148
1149 for (i = 0; i < SSL_PKEY_NUM; i++) {
1150 const SIGALG_LOOKUP *lu = tls1_get_legacy_sigalg(s, i);
1151 size_t j;
1152
1153 if (lu == NULL)
1154 continue;
1155 /* Check default matches a type we sent */
1156 for (j = 0; j < sent_sigslen; j++) {
1157 if (lu->sigalg == sent_sigs[j]) {
1158 s->s3->tmp.valid_flags[i] = CERT_PKEY_SIGN;
1159 break;
1160 }
1161 }
1162 }
1163 return 1;
1164 }
1165
1166 if (!tls1_process_sigalgs(s)) {
1167 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1168 SSL_F_TLS1_SET_SERVER_SIGALGS, ERR_R_INTERNAL_ERROR);
1169 return 0;
1170 }
1171 if (s->cert->shared_sigalgs != NULL)
1172 return 1;
1173
1174 /* Fatal error if no shared signature algorithms */
1175 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS1_SET_SERVER_SIGALGS,
1176 SSL_R_NO_SHARED_SIGNATURE_ALGORITHMS);
1177 return 0;
1178 }
1179
1180 /*-
1181 * Gets the ticket information supplied by the client if any.
1182 *
1183 * hello: The parsed ClientHello data
1184 * ret: (output) on return, if a ticket was decrypted, then this is set to
1185 * point to the resulting session.
1186 *
1187 * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
1188 * ciphersuite, in which case we have no use for session tickets and one will
1189 * never be decrypted, nor will s->ext.ticket_expected be set to 1.
1190 *
1191 * Returns:
1192 * -1: fatal error, either from parsing or decrypting the ticket.
1193 * 0: no ticket was found (or was ignored, based on settings).
1194 * 1: a zero length extension was found, indicating that the client supports
1195 * session tickets but doesn't currently have one to offer.
1196 * 2: either s->tls_session_secret_cb was set, or a ticket was offered but
1197 * couldn't be decrypted because of a non-fatal error.
1198 * 3: a ticket was successfully decrypted and *ret was set.
1199 *
1200 * Side effects:
1201 * Sets s->ext.ticket_expected to 1 if the server will have to issue
1202 * a new session ticket to the client because the client indicated support
1203 * (and s->tls_session_secret_cb is NULL) but the client either doesn't have
1204 * a session ticket or we couldn't use the one it gave us, or if
1205 * s->ctx->ext.ticket_key_cb asked to renew the client's ticket.
1206 * Otherwise, s->ext.ticket_expected is set to 0.
1207 */
1208 SSL_TICKET_RETURN tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
1209 SSL_SESSION **ret)
1210 {
1211 int retv;
1212 size_t size;
1213 RAW_EXTENSION *ticketext;
1214
1215 *ret = NULL;
1216 s->ext.ticket_expected = 0;
1217
1218 /*
1219 * If tickets disabled or not supported by the protocol version
1220 * (e.g. TLSv1.3) behave as if no ticket present to permit stateful
1221 * resumption.
1222 */
1223 if (s->version <= SSL3_VERSION || !tls_use_ticket(s))
1224 return SSL_TICKET_NONE;
1225
1226 ticketext = &hello->pre_proc_exts[TLSEXT_IDX_session_ticket];
1227 if (!ticketext->present)
1228 return SSL_TICKET_NONE;
1229
1230 size = PACKET_remaining(&ticketext->data);
1231 if (size == 0) {
1232 /*
1233 * The client will accept a ticket but doesn't currently have
1234 * one.
1235 */
1236 s->ext.ticket_expected = 1;
1237 return SSL_TICKET_EMPTY;
1238 }
1239 if (s->ext.session_secret_cb) {
1240 /*
1241 * Indicate that the ticket couldn't be decrypted rather than
1242 * generating the session from ticket now, trigger
1243 * abbreviated handshake based on external mechanism to
1244 * calculate the master secret later.
1245 */
1246 return SSL_TICKET_NO_DECRYPT;
1247 }
1248
1249 retv = tls_decrypt_ticket(s, PACKET_data(&ticketext->data), size,
1250 hello->session_id, hello->session_id_len, ret);
1251
1252 /*
1253 * If set, the decrypt_ticket_cb() is always called regardless of the
1254 * return from tls_decrypt_ticket(). The callback is responsible for
1255 * checking |retv| before it performs any action
1256 */
1257 if (s->session_ctx->decrypt_ticket_cb != NULL) {
1258 size_t keyname_len = size;
1259
1260 if (keyname_len > TLSEXT_KEYNAME_LENGTH)
1261 keyname_len = TLSEXT_KEYNAME_LENGTH;
1262 retv = s->session_ctx->decrypt_ticket_cb(s, *ret,
1263 PACKET_data(&ticketext->data),
1264 keyname_len,
1265 retv, s->session_ctx->ticket_cb_data);
1266 }
1267
1268 switch (retv) {
1269 case SSL_TICKET_NO_DECRYPT:
1270 s->ext.ticket_expected = 1;
1271 return SSL_TICKET_NO_DECRYPT;
1272
1273 case SSL_TICKET_SUCCESS:
1274 return SSL_TICKET_SUCCESS;
1275
1276 case SSL_TICKET_SUCCESS_RENEW:
1277 s->ext.ticket_expected = 1;
1278 return SSL_TICKET_SUCCESS;
1279
1280 case SSL_TICKET_EMPTY:
1281 s->ext.ticket_expected = 1;
1282 return SSL_TICKET_EMPTY;
1283
1284 case SSL_TICKET_NONE:
1285 return SSL_TICKET_NONE;
1286
1287 default:
1288 return SSL_TICKET_FATAL_ERR_OTHER;
1289 }
1290 }
1291
1292 /*-
1293 * tls_decrypt_ticket attempts to decrypt a session ticket.
1294 *
1295 * etick: points to the body of the session ticket extension.
1296 * eticklen: the length of the session tickets extension.
1297 * sess_id: points at the session ID.
1298 * sesslen: the length of the session ID.
1299 * psess: (output) on return, if a ticket was decrypted, then this is set to
1300 * point to the resulting session.
1301 */
1302 SSL_TICKET_RETURN tls_decrypt_ticket(SSL *s, const unsigned char *etick,
1303 size_t eticklen, const unsigned char *sess_id,
1304 size_t sesslen, SSL_SESSION **psess)
1305 {
1306 SSL_SESSION *sess;
1307 unsigned char *sdec;
1308 const unsigned char *p;
1309 int slen, renew_ticket = 0, declen;
1310 SSL_TICKET_RETURN ret = SSL_TICKET_FATAL_ERR_OTHER;
1311 size_t mlen;
1312 unsigned char tick_hmac[EVP_MAX_MD_SIZE];
1313 HMAC_CTX *hctx = NULL;
1314 EVP_CIPHER_CTX *ctx = NULL;
1315 SSL_CTX *tctx = s->session_ctx;
1316
1317 /* Need at least keyname + iv */
1318 if (eticklen < TLSEXT_KEYNAME_LENGTH + EVP_MAX_IV_LENGTH) {
1319 ret = SSL_TICKET_NO_DECRYPT;
1320 goto err;
1321 }
1322
1323 /* Initialize session ticket encryption and HMAC contexts */
1324 hctx = HMAC_CTX_new();
1325 if (hctx == NULL)
1326 return SSL_TICKET_FATAL_ERR_MALLOC;
1327 ctx = EVP_CIPHER_CTX_new();
1328 if (ctx == NULL) {
1329 ret = SSL_TICKET_FATAL_ERR_MALLOC;
1330 goto err;
1331 }
1332 if (tctx->ext.ticket_key_cb) {
1333 unsigned char *nctick = (unsigned char *)etick;
1334 int rv = tctx->ext.ticket_key_cb(s, nctick,
1335 nctick + TLSEXT_KEYNAME_LENGTH,
1336 ctx, hctx, 0);
1337 if (rv < 0)
1338 goto err;
1339 if (rv == 0) {
1340 ret = SSL_TICKET_NO_DECRYPT;
1341 goto err;
1342 }
1343 if (rv == 2)
1344 renew_ticket = 1;
1345 } else {
1346 /* Check key name matches */
1347 if (memcmp(etick, tctx->ext.tick_key_name,
1348 TLSEXT_KEYNAME_LENGTH) != 0) {
1349 ret = SSL_TICKET_NO_DECRYPT;
1350 goto err;
1351 }
1352 if (HMAC_Init_ex(hctx, tctx->ext.tick_hmac_key,
1353 sizeof(tctx->ext.tick_hmac_key),
1354 EVP_sha256(), NULL) <= 0
1355 || EVP_DecryptInit_ex(ctx, EVP_aes_256_cbc(), NULL,
1356 tctx->ext.tick_aes_key,
1357 etick + TLSEXT_KEYNAME_LENGTH) <= 0) {
1358 goto err;
1359 }
1360 }
1361 /*
1362 * Attempt to process session ticket, first conduct sanity and integrity
1363 * checks on ticket.
1364 */
1365 mlen = HMAC_size(hctx);
1366 if (mlen == 0) {
1367 goto err;
1368 }
1369 /* Sanity check ticket length: must exceed keyname + IV + HMAC */
1370 if (eticklen <=
1371 TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx) + mlen) {
1372 ret = SSL_TICKET_NO_DECRYPT;
1373 goto err;
1374 }
1375 eticklen -= mlen;
1376 /* Check HMAC of encrypted ticket */
1377 if (HMAC_Update(hctx, etick, eticklen) <= 0
1378 || HMAC_Final(hctx, tick_hmac, NULL) <= 0) {
1379 goto err;
1380 }
1381 HMAC_CTX_free(hctx);
1382 if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen)) {
1383 EVP_CIPHER_CTX_free(ctx);
1384 return SSL_TICKET_NO_DECRYPT;
1385 }
1386 /* Attempt to decrypt session data */
1387 /* Move p after IV to start of encrypted ticket, update length */
1388 p = etick + TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
1389 eticklen -= TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
1390 sdec = OPENSSL_malloc(eticklen);
1391 if (sdec == NULL || EVP_DecryptUpdate(ctx, sdec, &slen, p,
1392 (int)eticklen) <= 0) {
1393 EVP_CIPHER_CTX_free(ctx);
1394 OPENSSL_free(sdec);
1395 return SSL_TICKET_FATAL_ERR_OTHER;
1396 }
1397 if (EVP_DecryptFinal(ctx, sdec + slen, &declen) <= 0) {
1398 EVP_CIPHER_CTX_free(ctx);
1399 OPENSSL_free(sdec);
1400 return SSL_TICKET_NO_DECRYPT;
1401 }
1402 slen += declen;
1403 EVP_CIPHER_CTX_free(ctx);
1404 ctx = NULL;
1405 p = sdec;
1406
1407 sess = d2i_SSL_SESSION(NULL, &p, slen);
1408 slen -= p - sdec;
1409 OPENSSL_free(sdec);
1410 if (sess) {
1411 /* Some additional consistency checks */
1412 if (slen != 0) {
1413 SSL_SESSION_free(sess);
1414 return SSL_TICKET_NO_DECRYPT;
1415 }
1416 /*
1417 * The session ID, if non-empty, is used by some clients to detect
1418 * that the ticket has been accepted. So we copy it to the session
1419 * structure. If it is empty set length to zero as required by
1420 * standard.
1421 */
1422 if (sesslen) {
1423 memcpy(sess->session_id, sess_id, sesslen);
1424 sess->session_id_length = sesslen;
1425 }
1426 *psess = sess;
1427 if (renew_ticket)
1428 return SSL_TICKET_SUCCESS_RENEW;
1429 else
1430 return SSL_TICKET_SUCCESS;
1431 }
1432 ERR_clear_error();
1433 /*
1434 * For session parse failure, indicate that we need to send a new ticket.
1435 */
1436 return SSL_TICKET_NO_DECRYPT;
1437 err:
1438 EVP_CIPHER_CTX_free(ctx);
1439 HMAC_CTX_free(hctx);
1440 return ret;
1441 }
1442
1443 /* Check to see if a signature algorithm is allowed */
1444 static int tls12_sigalg_allowed(SSL *s, int op, const SIGALG_LOOKUP *lu)
1445 {
1446 unsigned char sigalgstr[2];
1447 int secbits;
1448
1449 /* See if sigalgs is recognised and if hash is enabled */
1450 if (!tls1_lookup_md(lu, NULL))
1451 return 0;
1452 /* DSA is not allowed in TLS 1.3 */
1453 if (SSL_IS_TLS13(s) && lu->sig == EVP_PKEY_DSA)
1454 return 0;
1455 /* TODO(OpenSSL1.2) fully axe DSA/etc. in ClientHello per TLS 1.3 spec */
1456 if (!s->server && !SSL_IS_DTLS(s) && s->s3->tmp.min_ver >= TLS1_3_VERSION
1457 && (lu->sig == EVP_PKEY_DSA || lu->hash_idx == SSL_MD_SHA1_IDX
1458 || lu->hash_idx == SSL_MD_MD5_IDX
1459 || lu->hash_idx == SSL_MD_SHA224_IDX))
1460 return 0;
1461 /* See if public key algorithm allowed */
1462 if (ssl_cert_is_disabled(lu->sig_idx))
1463 return 0;
1464 if (lu->hash == NID_undef)
1465 return 1;
1466 /* Security bits: half digest bits */
1467 secbits = EVP_MD_size(ssl_md(lu->hash_idx)) * 4;
1468 /* Finally see if security callback allows it */
1469 sigalgstr[0] = (lu->sigalg >> 8) & 0xff;
1470 sigalgstr[1] = lu->sigalg & 0xff;
1471 return ssl_security(s, op, secbits, lu->hash, (void *)sigalgstr);
1472 }
1473
1474 /*
1475 * Get a mask of disabled public key algorithms based on supported signature
1476 * algorithms. For example if no signature algorithm supports RSA then RSA is
1477 * disabled.
1478 */
1479
1480 void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op)
1481 {
1482 const uint16_t *sigalgs;
1483 size_t i, sigalgslen;
1484 uint32_t disabled_mask = SSL_aRSA | SSL_aDSS | SSL_aECDSA;
1485 /*
1486 * Go through all signature algorithms seeing if we support any
1487 * in disabled_mask.
1488 */
1489 sigalgslen = tls12_get_psigalgs(s, 1, &sigalgs);
1490 for (i = 0; i < sigalgslen; i++, sigalgs++) {
1491 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*sigalgs);
1492 const SSL_CERT_LOOKUP *clu;
1493
1494 if (lu == NULL)
1495 continue;
1496
1497 clu = ssl_cert_lookup_by_idx(lu->sig_idx);
1498 if (clu == NULL)
1499 continue;
1500
1501 /* If algorithm is disabled see if we can enable it */
1502 if ((clu->amask & disabled_mask) != 0
1503 && tls12_sigalg_allowed(s, op, lu))
1504 disabled_mask &= ~clu->amask;
1505 }
1506 *pmask_a |= disabled_mask;
1507 }
1508
1509 int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
1510 const uint16_t *psig, size_t psiglen)
1511 {
1512 size_t i;
1513 int rv = 0;
1514
1515 for (i = 0; i < psiglen; i++, psig++) {
1516 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*psig);
1517
1518 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, lu))
1519 continue;
1520 if (!WPACKET_put_bytes_u16(pkt, *psig))
1521 return 0;
1522 /*
1523 * If TLS 1.3 must have at least one valid TLS 1.3 message
1524 * signing algorithm: i.e. neither RSA nor SHA1/SHA224
1525 */
1526 if (rv == 0 && (!SSL_IS_TLS13(s)
1527 || (lu->sig != EVP_PKEY_RSA
1528 && lu->hash != NID_sha1
1529 && lu->hash != NID_sha224)))
1530 rv = 1;
1531 }
1532 if (rv == 0)
1533 SSLerr(SSL_F_TLS12_COPY_SIGALGS, SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
1534 return rv;
1535 }
1536
1537 /* Given preference and allowed sigalgs set shared sigalgs */
1538 static size_t tls12_shared_sigalgs(SSL *s, const SIGALG_LOOKUP **shsig,
1539 const uint16_t *pref, size_t preflen,
1540 const uint16_t *allow, size_t allowlen)
1541 {
1542 const uint16_t *ptmp, *atmp;
1543 size_t i, j, nmatch = 0;
1544 for (i = 0, ptmp = pref; i < preflen; i++, ptmp++) {
1545 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*ptmp);
1546
1547 /* Skip disabled hashes or signature algorithms */
1548 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, lu))
1549 continue;
1550 for (j = 0, atmp = allow; j < allowlen; j++, atmp++) {
1551 if (*ptmp == *atmp) {
1552 nmatch++;
1553 if (shsig)
1554 *shsig++ = lu;
1555 break;
1556 }
1557 }
1558 }
1559 return nmatch;
1560 }
1561
1562 /* Set shared signature algorithms for SSL structures */
1563 static int tls1_set_shared_sigalgs(SSL *s)
1564 {
1565 const uint16_t *pref, *allow, *conf;
1566 size_t preflen, allowlen, conflen;
1567 size_t nmatch;
1568 const SIGALG_LOOKUP **salgs = NULL;
1569 CERT *c = s->cert;
1570 unsigned int is_suiteb = tls1_suiteb(s);
1571
1572 OPENSSL_free(c->shared_sigalgs);
1573 c->shared_sigalgs = NULL;
1574 c->shared_sigalgslen = 0;
1575 /* If client use client signature algorithms if not NULL */
1576 if (!s->server && c->client_sigalgs && !is_suiteb) {
1577 conf = c->client_sigalgs;
1578 conflen = c->client_sigalgslen;
1579 } else if (c->conf_sigalgs && !is_suiteb) {
1580 conf = c->conf_sigalgs;
1581 conflen = c->conf_sigalgslen;
1582 } else
1583 conflen = tls12_get_psigalgs(s, 0, &conf);
1584 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb) {
1585 pref = conf;
1586 preflen = conflen;
1587 allow = s->s3->tmp.peer_sigalgs;
1588 allowlen = s->s3->tmp.peer_sigalgslen;
1589 } else {
1590 allow = conf;
1591 allowlen = conflen;
1592 pref = s->s3->tmp.peer_sigalgs;
1593 preflen = s->s3->tmp.peer_sigalgslen;
1594 }
1595 nmatch = tls12_shared_sigalgs(s, NULL, pref, preflen, allow, allowlen);
1596 if (nmatch) {
1597 salgs = OPENSSL_malloc(nmatch * sizeof(*salgs));
1598 if (salgs == NULL)
1599 return 0;
1600 nmatch = tls12_shared_sigalgs(s, salgs, pref, preflen, allow, allowlen);
1601 } else {
1602 salgs = NULL;
1603 }
1604 c->shared_sigalgs = salgs;
1605 c->shared_sigalgslen = nmatch;
1606 return 1;
1607 }
1608
1609 int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen)
1610 {
1611 unsigned int stmp;
1612 size_t size, i;
1613 uint16_t *buf;
1614
1615 size = PACKET_remaining(pkt);
1616
1617 /* Invalid data length */
1618 if (size == 0 || (size & 1) != 0)
1619 return 0;
1620
1621 size >>= 1;
1622
1623 buf = OPENSSL_malloc(size * sizeof(*buf));
1624 if (buf == NULL)
1625 return 0;
1626 for (i = 0; i < size && PACKET_get_net_2(pkt, &stmp); i++)
1627 buf[i] = stmp;
1628
1629 if (i != size) {
1630 OPENSSL_free(buf);
1631 return 0;
1632 }
1633
1634 OPENSSL_free(*pdest);
1635 *pdest = buf;
1636 *pdestlen = size;
1637
1638 return 1;
1639 }
1640
1641 int tls1_save_sigalgs(SSL *s, PACKET *pkt, int cert)
1642 {
1643 /* Extension ignored for inappropriate versions */
1644 if (!SSL_USE_SIGALGS(s))
1645 return 1;
1646 /* Should never happen */
1647 if (s->cert == NULL)
1648 return 0;
1649
1650 if (cert)
1651 return tls1_save_u16(pkt, &s->s3->tmp.peer_cert_sigalgs,
1652 &s->s3->tmp.peer_cert_sigalgslen);
1653 else
1654 return tls1_save_u16(pkt, &s->s3->tmp.peer_sigalgs,
1655 &s->s3->tmp.peer_sigalgslen);
1656
1657 }
1658
1659 /* Set preferred digest for each key type */
1660
1661 int tls1_process_sigalgs(SSL *s)
1662 {
1663 size_t i;
1664 uint32_t *pvalid = s->s3->tmp.valid_flags;
1665 CERT *c = s->cert;
1666
1667 if (!tls1_set_shared_sigalgs(s))
1668 return 0;
1669
1670 for (i = 0; i < SSL_PKEY_NUM; i++)
1671 pvalid[i] = 0;
1672
1673 for (i = 0; i < c->shared_sigalgslen; i++) {
1674 const SIGALG_LOOKUP *sigptr = c->shared_sigalgs[i];
1675 int idx = sigptr->sig_idx;
1676
1677 /* Ignore PKCS1 based sig algs in TLSv1.3 */
1678 if (SSL_IS_TLS13(s) && sigptr->sig == EVP_PKEY_RSA)
1679 continue;
1680 /* If not disabled indicate we can explicitly sign */
1681 if (pvalid[idx] == 0 && !ssl_cert_is_disabled(idx))
1682 pvalid[idx] = CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
1683 }
1684 return 1;
1685 }
1686
1687 int SSL_get_sigalgs(SSL *s, int idx,
1688 int *psign, int *phash, int *psignhash,
1689 unsigned char *rsig, unsigned char *rhash)
1690 {
1691 uint16_t *psig = s->s3->tmp.peer_sigalgs;
1692 size_t numsigalgs = s->s3->tmp.peer_sigalgslen;
1693 if (psig == NULL || numsigalgs > INT_MAX)
1694 return 0;
1695 if (idx >= 0) {
1696 const SIGALG_LOOKUP *lu;
1697
1698 if (idx >= (int)numsigalgs)
1699 return 0;
1700 psig += idx;
1701 if (rhash != NULL)
1702 *rhash = (unsigned char)((*psig >> 8) & 0xff);
1703 if (rsig != NULL)
1704 *rsig = (unsigned char)(*psig & 0xff);
1705 lu = tls1_lookup_sigalg(*psig);
1706 if (psign != NULL)
1707 *psign = lu != NULL ? lu->sig : NID_undef;
1708 if (phash != NULL)
1709 *phash = lu != NULL ? lu->hash : NID_undef;
1710 if (psignhash != NULL)
1711 *psignhash = lu != NULL ? lu->sigandhash : NID_undef;
1712 }
1713 return (int)numsigalgs;
1714 }
1715
1716 int SSL_get_shared_sigalgs(SSL *s, int idx,
1717 int *psign, int *phash, int *psignhash,
1718 unsigned char *rsig, unsigned char *rhash)
1719 {
1720 const SIGALG_LOOKUP *shsigalgs;
1721 if (s->cert->shared_sigalgs == NULL
1722 || idx < 0
1723 || idx >= (int)s->cert->shared_sigalgslen
1724 || s->cert->shared_sigalgslen > INT_MAX)
1725 return 0;
1726 shsigalgs = s->cert->shared_sigalgs[idx];
1727 if (phash != NULL)
1728 *phash = shsigalgs->hash;
1729 if (psign != NULL)
1730 *psign = shsigalgs->sig;
1731 if (psignhash != NULL)
1732 *psignhash = shsigalgs->sigandhash;
1733 if (rsig != NULL)
1734 *rsig = (unsigned char)(shsigalgs->sigalg & 0xff);
1735 if (rhash != NULL)
1736 *rhash = (unsigned char)((shsigalgs->sigalg >> 8) & 0xff);
1737 return (int)s->cert->shared_sigalgslen;
1738 }
1739
1740 /* Maximum possible number of unique entries in sigalgs array */
1741 #define TLS_MAX_SIGALGCNT (OSSL_NELEM(sigalg_lookup_tbl) * 2)
1742
1743 typedef struct {
1744 size_t sigalgcnt;
1745 /* TLSEXT_SIGALG_XXX values */
1746 uint16_t sigalgs[TLS_MAX_SIGALGCNT];
1747 } sig_cb_st;
1748
1749 static void get_sigorhash(int *psig, int *phash, const char *str)
1750 {
1751 if (strcmp(str, "RSA") == 0) {
1752 *psig = EVP_PKEY_RSA;
1753 } else if (strcmp(str, "RSA-PSS") == 0 || strcmp(str, "PSS") == 0) {
1754 *psig = EVP_PKEY_RSA_PSS;
1755 } else if (strcmp(str, "DSA") == 0) {
1756 *psig = EVP_PKEY_DSA;
1757 } else if (strcmp(str, "ECDSA") == 0) {
1758 *psig = EVP_PKEY_EC;
1759 } else {
1760 *phash = OBJ_sn2nid(str);
1761 if (*phash == NID_undef)
1762 *phash = OBJ_ln2nid(str);
1763 }
1764 }
1765 /* Maximum length of a signature algorithm string component */
1766 #define TLS_MAX_SIGSTRING_LEN 40
1767
1768 static int sig_cb(const char *elem, int len, void *arg)
1769 {
1770 sig_cb_st *sarg = arg;
1771 size_t i;
1772 const SIGALG_LOOKUP *s;
1773 char etmp[TLS_MAX_SIGSTRING_LEN], *p;
1774 int sig_alg = NID_undef, hash_alg = NID_undef;
1775 if (elem == NULL)
1776 return 0;
1777 if (sarg->sigalgcnt == TLS_MAX_SIGALGCNT)
1778 return 0;
1779 if (len > (int)(sizeof(etmp) - 1))
1780 return 0;
1781 memcpy(etmp, elem, len);
1782 etmp[len] = 0;
1783 p = strchr(etmp, '+');
1784 /*
1785 * We only allow SignatureSchemes listed in the sigalg_lookup_tbl;
1786 * if there's no '+' in the provided name, look for the new-style combined
1787 * name. If not, match both sig+hash to find the needed SIGALG_LOOKUP.
1788 * Just sig+hash is not unique since TLS 1.3 adds rsa_pss_pss_* and
1789 * rsa_pss_rsae_* that differ only by public key OID; in such cases
1790 * we will pick the _rsae_ variant, by virtue of them appearing earlier
1791 * in the table.
1792 */
1793 if (p == NULL) {
1794 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
1795 i++, s++) {
1796 if (s->name != NULL && strcmp(etmp, s->name) == 0) {
1797 sarg->sigalgs[sarg->sigalgcnt++] = s->sigalg;
1798 break;
1799 }
1800 }
1801 if (i == OSSL_NELEM(sigalg_lookup_tbl))
1802 return 0;
1803 } else {
1804 *p = 0;
1805 p++;
1806 if (*p == 0)
1807 return 0;
1808 get_sigorhash(&sig_alg, &hash_alg, etmp);
1809 get_sigorhash(&sig_alg, &hash_alg, p);
1810 if (sig_alg == NID_undef || hash_alg == NID_undef)
1811 return 0;
1812 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
1813 i++, s++) {
1814 if (s->hash == hash_alg && s->sig == sig_alg) {
1815 sarg->sigalgs[sarg->sigalgcnt++] = s->sigalg;
1816 break;
1817 }
1818 }
1819 if (i == OSSL_NELEM(sigalg_lookup_tbl))
1820 return 0;
1821 }
1822
1823 /* Reject duplicates */
1824 for (i = 0; i < sarg->sigalgcnt - 1; i++) {
1825 if (sarg->sigalgs[i] == sarg->sigalgs[sarg->sigalgcnt - 1]) {
1826 sarg->sigalgcnt--;
1827 return 0;
1828 }
1829 }
1830 return 1;
1831 }
1832
1833 /*
1834 * Set supported signature algorithms based on a colon separated list of the
1835 * form sig+hash e.g. RSA+SHA512:DSA+SHA512
1836 */
1837 int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
1838 {
1839 sig_cb_st sig;
1840 sig.sigalgcnt = 0;
1841 if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
1842 return 0;
1843 if (c == NULL)
1844 return 1;
1845 return tls1_set_raw_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
1846 }
1847
1848 int tls1_set_raw_sigalgs(CERT *c, const uint16_t *psigs, size_t salglen,
1849 int client)
1850 {
1851 uint16_t *sigalgs;
1852
1853 sigalgs = OPENSSL_malloc(salglen * sizeof(*sigalgs));
1854 if (sigalgs == NULL)
1855 return 0;
1856 memcpy(sigalgs, psigs, salglen * sizeof(*sigalgs));
1857
1858 if (client) {
1859 OPENSSL_free(c->client_sigalgs);
1860 c->client_sigalgs = sigalgs;
1861 c->client_sigalgslen = salglen;
1862 } else {
1863 OPENSSL_free(c->conf_sigalgs);
1864 c->conf_sigalgs = sigalgs;
1865 c->conf_sigalgslen = salglen;
1866 }
1867
1868 return 1;
1869 }
1870
1871 int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
1872 {
1873 uint16_t *sigalgs, *sptr;
1874 size_t i;
1875
1876 if (salglen & 1)
1877 return 0;
1878 sigalgs = OPENSSL_malloc((salglen / 2) * sizeof(*sigalgs));
1879 if (sigalgs == NULL)
1880 return 0;
1881 for (i = 0, sptr = sigalgs; i < salglen; i += 2) {
1882 size_t j;
1883 const SIGALG_LOOKUP *curr;
1884 int md_id = *psig_nids++;
1885 int sig_id = *psig_nids++;
1886
1887 for (j = 0, curr = sigalg_lookup_tbl; j < OSSL_NELEM(sigalg_lookup_tbl);
1888 j++, curr++) {
1889 if (curr->hash == md_id && curr->sig == sig_id) {
1890 *sptr++ = curr->sigalg;
1891 break;
1892 }
1893 }
1894
1895 if (j == OSSL_NELEM(sigalg_lookup_tbl))
1896 goto err;
1897 }
1898
1899 if (client) {
1900 OPENSSL_free(c->client_sigalgs);
1901 c->client_sigalgs = sigalgs;
1902 c->client_sigalgslen = salglen / 2;
1903 } else {
1904 OPENSSL_free(c->conf_sigalgs);
1905 c->conf_sigalgs = sigalgs;
1906 c->conf_sigalgslen = salglen / 2;
1907 }
1908
1909 return 1;
1910
1911 err:
1912 OPENSSL_free(sigalgs);
1913 return 0;
1914 }
1915
1916 static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
1917 {
1918 int sig_nid;
1919 size_t i;
1920 if (default_nid == -1)
1921 return 1;
1922 sig_nid = X509_get_signature_nid(x);
1923 if (default_nid)
1924 return sig_nid == default_nid ? 1 : 0;
1925 for (i = 0; i < c->shared_sigalgslen; i++)
1926 if (sig_nid == c->shared_sigalgs[i]->sigandhash)
1927 return 1;
1928 return 0;
1929 }
1930
1931 /* Check to see if a certificate issuer name matches list of CA names */
1932 static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
1933 {
1934 X509_NAME *nm;
1935 int i;
1936 nm = X509_get_issuer_name(x);
1937 for (i = 0; i < sk_X509_NAME_num(names); i++) {
1938 if (!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
1939 return 1;
1940 }
1941 return 0;
1942 }
1943
1944 /*
1945 * Check certificate chain is consistent with TLS extensions and is usable by
1946 * server. This servers two purposes: it allows users to check chains before
1947 * passing them to the server and it allows the server to check chains before
1948 * attempting to use them.
1949 */
1950
1951 /* Flags which need to be set for a certificate when strict mode not set */
1952
1953 #define CERT_PKEY_VALID_FLAGS \
1954 (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
1955 /* Strict mode flags */
1956 #define CERT_PKEY_STRICT_FLAGS \
1957 (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
1958 | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
1959
1960 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
1961 int idx)
1962 {
1963 int i;
1964 int rv = 0;
1965 int check_flags = 0, strict_mode;
1966 CERT_PKEY *cpk = NULL;
1967 CERT *c = s->cert;
1968 uint32_t *pvalid;
1969 unsigned int suiteb_flags = tls1_suiteb(s);
1970 /* idx == -1 means checking server chains */
1971 if (idx != -1) {
1972 /* idx == -2 means checking client certificate chains */
1973 if (idx == -2) {
1974 cpk = c->key;
1975 idx = (int)(cpk - c->pkeys);
1976 } else
1977 cpk = c->pkeys + idx;
1978 pvalid = s->s3->tmp.valid_flags + idx;
1979 x = cpk->x509;
1980 pk = cpk->privatekey;
1981 chain = cpk->chain;
1982 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
1983 /* If no cert or key, forget it */
1984 if (!x || !pk)
1985 goto end;
1986 } else {
1987 size_t certidx;
1988
1989 if (!x || !pk)
1990 return 0;
1991
1992 if (ssl_cert_lookup_by_pkey(pk, &certidx) == NULL)
1993 return 0;
1994 idx = certidx;
1995 pvalid = s->s3->tmp.valid_flags + idx;
1996
1997 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
1998 check_flags = CERT_PKEY_STRICT_FLAGS;
1999 else
2000 check_flags = CERT_PKEY_VALID_FLAGS;
2001 strict_mode = 1;
2002 }
2003
2004 if (suiteb_flags) {
2005 int ok;
2006 if (check_flags)
2007 check_flags |= CERT_PKEY_SUITEB;
2008 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
2009 if (ok == X509_V_OK)
2010 rv |= CERT_PKEY_SUITEB;
2011 else if (!check_flags)
2012 goto end;
2013 }
2014
2015 /*
2016 * Check all signature algorithms are consistent with signature
2017 * algorithms extension if TLS 1.2 or later and strict mode.
2018 */
2019 if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode) {
2020 int default_nid;
2021 int rsign = 0;
2022 if (s->s3->tmp.peer_cert_sigalgs != NULL
2023 || s->s3->tmp.peer_sigalgs != NULL) {
2024 default_nid = 0;
2025 /* If no sigalgs extension use defaults from RFC5246 */
2026 } else {
2027 switch (idx) {
2028 case SSL_PKEY_RSA:
2029 rsign = EVP_PKEY_RSA;
2030 default_nid = NID_sha1WithRSAEncryption;
2031 break;
2032
2033 case SSL_PKEY_DSA_SIGN:
2034 rsign = EVP_PKEY_DSA;
2035 default_nid = NID_dsaWithSHA1;
2036 break;
2037
2038 case SSL_PKEY_ECC:
2039 rsign = EVP_PKEY_EC;
2040 default_nid = NID_ecdsa_with_SHA1;
2041 break;
2042
2043 case SSL_PKEY_GOST01:
2044 rsign = NID_id_GostR3410_2001;
2045 default_nid = NID_id_GostR3411_94_with_GostR3410_2001;
2046 break;
2047
2048 case SSL_PKEY_GOST12_256:
2049 rsign = NID_id_GostR3410_2012_256;
2050 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_256;
2051 break;
2052
2053 case SSL_PKEY_GOST12_512:
2054 rsign = NID_id_GostR3410_2012_512;
2055 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_512;
2056 break;
2057
2058 default:
2059 default_nid = -1;
2060 break;
2061 }
2062 }
2063 /*
2064 * If peer sent no signature algorithms extension and we have set
2065 * preferred signature algorithms check we support sha1.
2066 */
2067 if (default_nid > 0 && c->conf_sigalgs) {
2068 size_t j;
2069 const uint16_t *p = c->conf_sigalgs;
2070 for (j = 0; j < c->conf_sigalgslen; j++, p++) {
2071 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*p);
2072
2073 if (lu != NULL && lu->hash == NID_sha1 && lu->sig == rsign)
2074 break;
2075 }
2076 if (j == c->conf_sigalgslen) {
2077 if (check_flags)
2078 goto skip_sigs;
2079 else
2080 goto end;
2081 }
2082 }
2083 /* Check signature algorithm of each cert in chain */
2084 if (!tls1_check_sig_alg(c, x, default_nid)) {
2085 if (!check_flags)
2086 goto end;
2087 } else
2088 rv |= CERT_PKEY_EE_SIGNATURE;
2089 rv |= CERT_PKEY_CA_SIGNATURE;
2090 for (i = 0; i < sk_X509_num(chain); i++) {
2091 if (!tls1_check_sig_alg(c, sk_X509_value(chain, i), default_nid)) {
2092 if (check_flags) {
2093 rv &= ~CERT_PKEY_CA_SIGNATURE;
2094 break;
2095 } else
2096 goto end;
2097 }
2098 }
2099 }
2100 /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
2101 else if (check_flags)
2102 rv |= CERT_PKEY_EE_SIGNATURE | CERT_PKEY_CA_SIGNATURE;
2103 skip_sigs:
2104 /* Check cert parameters are consistent */
2105 if (tls1_check_cert_param(s, x, 1))
2106 rv |= CERT_PKEY_EE_PARAM;
2107 else if (!check_flags)
2108 goto end;
2109 if (!s->server)
2110 rv |= CERT_PKEY_CA_PARAM;
2111 /* In strict mode check rest of chain too */
2112 else if (strict_mode) {
2113 rv |= CERT_PKEY_CA_PARAM;
2114 for (i = 0; i < sk_X509_num(chain); i++) {
2115 X509 *ca = sk_X509_value(chain, i);
2116 if (!tls1_check_cert_param(s, ca, 0)) {
2117 if (check_flags) {
2118 rv &= ~CERT_PKEY_CA_PARAM;
2119 break;
2120 } else
2121 goto end;
2122 }
2123 }
2124 }
2125 if (!s->server && strict_mode) {
2126 STACK_OF(X509_NAME) *ca_dn;
2127 int check_type = 0;
2128 switch (EVP_PKEY_id(pk)) {
2129 case EVP_PKEY_RSA:
2130 check_type = TLS_CT_RSA_SIGN;
2131 break;
2132 case EVP_PKEY_DSA:
2133 check_type = TLS_CT_DSS_SIGN;
2134 break;
2135 case EVP_PKEY_EC:
2136 check_type = TLS_CT_ECDSA_SIGN;
2137 break;
2138 }
2139 if (check_type) {
2140 const uint8_t *ctypes = s->s3->tmp.ctype;
2141 size_t j;
2142
2143 for (j = 0; j < s->s3->tmp.ctype_len; j++, ctypes++) {
2144 if (*ctypes == check_type) {
2145 rv |= CERT_PKEY_CERT_TYPE;
2146 break;
2147 }
2148 }
2149 if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
2150 goto end;
2151 } else {
2152 rv |= CERT_PKEY_CERT_TYPE;
2153 }
2154
2155 ca_dn = s->s3->tmp.peer_ca_names;
2156
2157 if (!sk_X509_NAME_num(ca_dn))
2158 rv |= CERT_PKEY_ISSUER_NAME;
2159
2160 if (!(rv & CERT_PKEY_ISSUER_NAME)) {
2161 if (ssl_check_ca_name(ca_dn, x))
2162 rv |= CERT_PKEY_ISSUER_NAME;
2163 }
2164 if (!(rv & CERT_PKEY_ISSUER_NAME)) {
2165 for (i = 0; i < sk_X509_num(chain); i++) {
2166 X509 *xtmp = sk_X509_value(chain, i);
2167 if (ssl_check_ca_name(ca_dn, xtmp)) {
2168 rv |= CERT_PKEY_ISSUER_NAME;
2169 break;
2170 }
2171 }
2172 }
2173 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
2174 goto end;
2175 } else
2176 rv |= CERT_PKEY_ISSUER_NAME | CERT_PKEY_CERT_TYPE;
2177
2178 if (!check_flags || (rv & check_flags) == check_flags)
2179 rv |= CERT_PKEY_VALID;
2180
2181 end:
2182
2183 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2184 rv |= *pvalid & (CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN);
2185 else
2186 rv |= CERT_PKEY_SIGN | CERT_PKEY_EXPLICIT_SIGN;
2187
2188 /*
2189 * When checking a CERT_PKEY structure all flags are irrelevant if the
2190 * chain is invalid.
2191 */
2192 if (!check_flags) {
2193 if (rv & CERT_PKEY_VALID) {
2194 *pvalid = rv;
2195 } else {
2196 /* Preserve sign and explicit sign flag, clear rest */
2197 *pvalid &= CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
2198 return 0;
2199 }
2200 }
2201 return rv;
2202 }
2203
2204 /* Set validity of certificates in an SSL structure */
2205 void tls1_set_cert_validity(SSL *s)
2206 {
2207 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA);
2208 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_PSS_SIGN);
2209 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
2210 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
2211 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST01);
2212 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_256);
2213 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_512);
2214 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ED25519);
2215 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ED448);
2216 }
2217
2218 /* User level utility function to check a chain is suitable */
2219 int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
2220 {
2221 return tls1_check_chain(s, x, pk, chain, -1);
2222 }
2223
2224 #ifndef OPENSSL_NO_DH
2225 DH *ssl_get_auto_dh(SSL *s)
2226 {
2227 int dh_secbits = 80;
2228 if (s->cert->dh_tmp_auto == 2)
2229 return DH_get_1024_160();
2230 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aPSK)) {
2231 if (s->s3->tmp.new_cipher->strength_bits == 256)
2232 dh_secbits = 128;
2233 else
2234 dh_secbits = 80;
2235 } else {
2236 if (s->s3->tmp.cert == NULL)
2237 return NULL;
2238 dh_secbits = EVP_PKEY_security_bits(s->s3->tmp.cert->privatekey);
2239 }
2240
2241 if (dh_secbits >= 128) {
2242 DH *dhp = DH_new();
2243 BIGNUM *p, *g;
2244 if (dhp == NULL)
2245 return NULL;
2246 g = BN_new();
2247 if (g != NULL)
2248 BN_set_word(g, 2);
2249 if (dh_secbits >= 192)
2250 p = BN_get_rfc3526_prime_8192(NULL);
2251 else
2252 p = BN_get_rfc3526_prime_3072(NULL);
2253 if (p == NULL || g == NULL || !DH_set0_pqg(dhp, p, NULL, g)) {
2254 DH_free(dhp);
2255 BN_free(p);
2256 BN_free(g);
2257 return NULL;
2258 }
2259 return dhp;
2260 }
2261 if (dh_secbits >= 112)
2262 return DH_get_2048_224();
2263 return DH_get_1024_160();
2264 }
2265 #endif
2266
2267 static int ssl_security_cert_key(SSL *s, SSL_CTX *ctx, X509 *x, int op)
2268 {
2269 int secbits = -1;
2270 EVP_PKEY *pkey = X509_get0_pubkey(x);
2271 if (pkey) {
2272 /*
2273 * If no parameters this will return -1 and fail using the default
2274 * security callback for any non-zero security level. This will
2275 * reject keys which omit parameters but this only affects DSA and
2276 * omission of parameters is never (?) done in practice.
2277 */
2278 secbits = EVP_PKEY_security_bits(pkey);
2279 }
2280 if (s)
2281 return ssl_security(s, op, secbits, 0, x);
2282 else
2283 return ssl_ctx_security(ctx, op, secbits, 0, x);
2284 }
2285
2286 static int ssl_security_cert_sig(SSL *s, SSL_CTX *ctx, X509 *x, int op)
2287 {
2288 /* Lookup signature algorithm digest */
2289 int secbits, nid, pknid;
2290 /* Don't check signature if self signed */
2291 if ((X509_get_extension_flags(x) & EXFLAG_SS) != 0)
2292 return 1;
2293 if (!X509_get_signature_info(x, &nid, &pknid, &secbits, NULL))
2294 secbits = -1;
2295 /* If digest NID not defined use signature NID */
2296 if (nid == NID_undef)
2297 nid = pknid;
2298 if (s)
2299 return ssl_security(s, op, secbits, nid, x);
2300 else
2301 return ssl_ctx_security(ctx, op, secbits, nid, x);
2302 }
2303
2304 int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee)
2305 {
2306 if (vfy)
2307 vfy = SSL_SECOP_PEER;
2308 if (is_ee) {
2309 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_EE_KEY | vfy))
2310 return SSL_R_EE_KEY_TOO_SMALL;
2311 } else {
2312 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_CA_KEY | vfy))
2313 return SSL_R_CA_KEY_TOO_SMALL;
2314 }
2315 if (!ssl_security_cert_sig(s, ctx, x, SSL_SECOP_CA_MD | vfy))
2316 return SSL_R_CA_MD_TOO_WEAK;
2317 return 1;
2318 }
2319
2320 /*
2321 * Check security of a chain, if |sk| includes the end entity certificate then
2322 * |x| is NULL. If |vfy| is 1 then we are verifying a peer chain and not sending
2323 * one to the peer. Return values: 1 if ok otherwise error code to use
2324 */
2325
2326 int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *x, int vfy)
2327 {
2328 int rv, start_idx, i;
2329 if (x == NULL) {
2330 x = sk_X509_value(sk, 0);
2331 start_idx = 1;
2332 } else
2333 start_idx = 0;
2334
2335 rv = ssl_security_cert(s, NULL, x, vfy, 1);
2336 if (rv != 1)
2337 return rv;
2338
2339 for (i = start_idx; i < sk_X509_num(sk); i++) {
2340 x = sk_X509_value(sk, i);
2341 rv = ssl_security_cert(s, NULL, x, vfy, 0);
2342 if (rv != 1)
2343 return rv;
2344 }
2345 return 1;
2346 }
2347
2348 /*
2349 * For TLS 1.2 servers check if we have a certificate which can be used
2350 * with the signature algorithm "lu" and return index of certificate.
2351 */
2352
2353 static int tls12_get_cert_sigalg_idx(const SSL *s, const SIGALG_LOOKUP *lu)
2354 {
2355 int sig_idx = lu->sig_idx;
2356 const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(sig_idx);
2357
2358 /* If not recognised or not supported by cipher mask it is not suitable */
2359 if (clu == NULL || !(clu->amask & s->s3->tmp.new_cipher->algorithm_auth))
2360 return -1;
2361
2362 return s->s3->tmp.valid_flags[sig_idx] & CERT_PKEY_VALID ? sig_idx : -1;
2363 }
2364
2365 /*
2366 * Returns true if |s| has a usable certificate configured for use
2367 * with signature scheme |sig|.
2368 * "Usable" includes a check for presence as well as applying
2369 * the signature_algorithm_cert restrictions sent by the peer (if any).
2370 * Returns false if no usable certificate is found.
2371 */
2372 static int has_usable_cert(SSL *s, const SIGALG_LOOKUP *sig, int idx)
2373 {
2374 const SIGALG_LOOKUP *lu;
2375 int mdnid, pknid;
2376 size_t i;
2377
2378 /* TLS 1.2 callers can override lu->sig_idx, but not TLS 1.3 callers. */
2379 if (idx == -1)
2380 idx = sig->sig_idx;
2381 if (!ssl_has_cert(s, idx))
2382 return 0;
2383 if (s->s3->tmp.peer_cert_sigalgs != NULL) {
2384 for (i = 0; i < s->s3->tmp.peer_cert_sigalgslen; i++) {
2385 lu = tls1_lookup_sigalg(s->s3->tmp.peer_cert_sigalgs[i]);
2386 if (lu == NULL
2387 || !X509_get_signature_info(s->cert->pkeys[idx].x509, &mdnid,
2388 &pknid, NULL, NULL))
2389 continue;
2390 /*
2391 * TODO this does not differentiate between the
2392 * rsa_pss_pss_* and rsa_pss_rsae_* schemes since we do not
2393 * have a chain here that lets us look at the key OID in the
2394 * signing certificate.
2395 */
2396 if (mdnid == lu->hash && pknid == lu->sig)
2397 return 1;
2398 }
2399 return 0;
2400 }
2401 return 1;
2402 }
2403
2404 /*
2405 * Choose an appropriate signature algorithm based on available certificates
2406 * Sets chosen certificate and signature algorithm.
2407 *
2408 * For servers if we fail to find a required certificate it is a fatal error,
2409 * an appropriate error code is set and a TLS alert is sent.
2410 *
2411 * For clients fatalerrs is set to 0. If a certificate is not suitable it is not
2412 * a fatal error: we will either try another certificate or not present one
2413 * to the server. In this case no error is set.
2414 */
2415 int tls_choose_sigalg(SSL *s, int fatalerrs)
2416 {
2417 const SIGALG_LOOKUP *lu = NULL;
2418 int sig_idx = -1;
2419
2420 s->s3->tmp.cert = NULL;
2421 s->s3->tmp.sigalg = NULL;
2422
2423 if (SSL_IS_TLS13(s)) {
2424 size_t i;
2425 #ifndef OPENSSL_NO_EC
2426 int curve = -1, skip_ec = 0;
2427 #endif
2428
2429 /* Look for a certificate matching shared sigalgs */
2430 for (i = 0; i < s->cert->shared_sigalgslen; i++) {
2431 lu = s->cert->shared_sigalgs[i];
2432 sig_idx = -1;
2433
2434 /* Skip SHA1, SHA224, DSA and RSA if not PSS */
2435 if (lu->hash == NID_sha1
2436 || lu->hash == NID_sha224
2437 || lu->sig == EVP_PKEY_DSA
2438 || lu->sig == EVP_PKEY_RSA)
2439 continue;
2440 /* Check that we have a cert, and signature_algorithms_cert */
2441 if (!tls1_lookup_md(lu, NULL) || !has_usable_cert(s, lu, -1))
2442 continue;
2443 if (lu->sig == EVP_PKEY_EC) {
2444 #ifndef OPENSSL_NO_EC
2445 if (curve == -1) {
2446 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[SSL_PKEY_ECC].privatekey);
2447
2448 curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
2449 if (EC_KEY_get_conv_form(ec)
2450 != POINT_CONVERSION_UNCOMPRESSED)
2451 skip_ec = 1;
2452 }
2453 if (skip_ec || (lu->curve != NID_undef && curve != lu->curve))
2454 continue;
2455 #else
2456 continue;
2457 #endif
2458 } else if (lu->sig == EVP_PKEY_RSA_PSS) {
2459 /* validate that key is large enough for the signature algorithm */
2460 EVP_PKEY *pkey;
2461
2462 pkey = s->cert->pkeys[lu->sig_idx].privatekey;
2463 if (!rsa_pss_check_min_key_size(EVP_PKEY_get0(pkey), lu))
2464 continue;
2465 }
2466 break;
2467 }
2468 if (i == s->cert->shared_sigalgslen) {
2469 if (!fatalerrs)
2470 return 1;
2471 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_CHOOSE_SIGALG,
2472 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
2473 return 0;
2474 }
2475 } else {
2476 /* If ciphersuite doesn't require a cert nothing to do */
2477 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aCERT))
2478 return 1;
2479 if (!s->server && !ssl_has_cert(s, s->cert->key - s->cert->pkeys))
2480 return 1;
2481
2482 if (SSL_USE_SIGALGS(s)) {
2483 size_t i;
2484 if (s->s3->tmp.peer_sigalgs != NULL) {
2485 #ifndef OPENSSL_NO_EC
2486 int curve;
2487
2488 /* For Suite B need to match signature algorithm to curve */
2489 if (tls1_suiteb(s)) {
2490 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[SSL_PKEY_ECC].privatekey);
2491 curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
2492 } else {
2493 curve = -1;
2494 }
2495 #endif
2496
2497 /*
2498 * Find highest preference signature algorithm matching
2499 * cert type
2500 */
2501 for (i = 0; i < s->cert->shared_sigalgslen; i++) {
2502 lu = s->cert->shared_sigalgs[i];
2503
2504 if (s->server) {
2505 if ((sig_idx = tls12_get_cert_sigalg_idx(s, lu)) == -1)
2506 continue;
2507 } else {
2508 int cc_idx = s->cert->key - s->cert->pkeys;
2509
2510 sig_idx = lu->sig_idx;
2511 if (cc_idx != sig_idx)
2512 continue;
2513 }
2514 /* Check that we have a cert, and sig_algs_cert */
2515 if (!has_usable_cert(s, lu, sig_idx))
2516 continue;
2517 if (lu->sig == EVP_PKEY_RSA_PSS) {
2518 /* validate that key is large enough for the signature algorithm */
2519 EVP_PKEY *pkey = s->cert->pkeys[sig_idx].privatekey;
2520
2521 if (!rsa_pss_check_min_key_size(EVP_PKEY_get0(pkey), lu))
2522 continue;
2523 }
2524 #ifndef OPENSSL_NO_EC
2525 if (curve == -1 || lu->curve == curve)
2526 #endif
2527 break;
2528 }
2529 if (i == s->cert->shared_sigalgslen) {
2530 if (!fatalerrs)
2531 return 1;
2532 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CHOOSE_SIGALG,
2533 ERR_R_INTERNAL_ERROR);
2534 return 0;
2535 }
2536 } else {
2537 /*
2538 * If we have no sigalg use defaults
2539 */
2540 const uint16_t *sent_sigs;
2541 size_t sent_sigslen;
2542
2543 if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
2544 if (!fatalerrs)
2545 return 1;
2546 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CHOOSE_SIGALG,
2547 ERR_R_INTERNAL_ERROR);
2548 return 0;
2549 }
2550
2551 /* Check signature matches a type we sent */
2552 sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
2553 for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
2554 if (lu->sigalg == *sent_sigs
2555 && has_usable_cert(s, lu, lu->sig_idx))
2556 break;
2557 }
2558 if (i == sent_sigslen) {
2559 if (!fatalerrs)
2560 return 1;
2561 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
2562 SSL_F_TLS_CHOOSE_SIGALG,
2563 SSL_R_WRONG_SIGNATURE_TYPE);
2564 return 0;
2565 }
2566 }
2567 } else {
2568 if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
2569 if (!fatalerrs)
2570 return 1;
2571 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CHOOSE_SIGALG,
2572 ERR_R_INTERNAL_ERROR);
2573 return 0;
2574 }
2575 }
2576 }
2577 if (sig_idx == -1)
2578 sig_idx = lu->sig_idx;
2579 s->s3->tmp.cert = &s->cert->pkeys[sig_idx];
2580 s->cert->key = s->s3->tmp.cert;
2581 s->s3->tmp.sigalg = lu;
2582 return 1;
2583 }
2584
2585 int SSL_CTX_set_tlsext_max_fragment_length(SSL_CTX *ctx, uint8_t mode)
2586 {
2587 if (mode != TLSEXT_max_fragment_length_DISABLED
2588 && !IS_MAX_FRAGMENT_LENGTH_EXT_VALID(mode)) {
2589 SSLerr(SSL_F_SSL_CTX_SET_TLSEXT_MAX_FRAGMENT_LENGTH,
2590 SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
2591 return 0;
2592 }
2593
2594 ctx->ext.max_fragment_len_mode = mode;
2595 return 1;
2596 }
2597
2598 int SSL_set_tlsext_max_fragment_length(SSL *ssl, uint8_t mode)
2599 {
2600 if (mode != TLSEXT_max_fragment_length_DISABLED
2601 && !IS_MAX_FRAGMENT_LENGTH_EXT_VALID(mode)) {
2602 SSLerr(SSL_F_SSL_SET_TLSEXT_MAX_FRAGMENT_LENGTH,
2603 SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
2604 return 0;
2605 }
2606
2607 ssl->ext.max_fragment_len_mode = mode;
2608 return 1;
2609 }
2610
2611 uint8_t SSL_SESSION_get_max_fragment_length(const SSL_SESSION *session)
2612 {
2613 return session->ext.max_fragment_len_mode;
2614 }