]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/t1_lib.c
Add TLS 1.3 draft-23 PSS signature algorithms
[thirdparty/openssl.git] / ssl / t1_lib.c
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <stdlib.h>
12 #include <openssl/objects.h>
13 #include <openssl/evp.h>
14 #include <openssl/hmac.h>
15 #include <openssl/ocsp.h>
16 #include <openssl/conf.h>
17 #include <openssl/x509v3.h>
18 #include <openssl/dh.h>
19 #include <openssl/bn.h>
20 #include "internal/nelem.h"
21 #include "ssl_locl.h"
22 #include <openssl/ct.h>
23
24 SSL3_ENC_METHOD const TLSv1_enc_data = {
25 tls1_enc,
26 tls1_mac,
27 tls1_setup_key_block,
28 tls1_generate_master_secret,
29 tls1_change_cipher_state,
30 tls1_final_finish_mac,
31 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
32 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
33 tls1_alert_code,
34 tls1_export_keying_material,
35 0,
36 ssl3_set_handshake_header,
37 tls_close_construct_packet,
38 ssl3_handshake_write
39 };
40
41 SSL3_ENC_METHOD const TLSv1_1_enc_data = {
42 tls1_enc,
43 tls1_mac,
44 tls1_setup_key_block,
45 tls1_generate_master_secret,
46 tls1_change_cipher_state,
47 tls1_final_finish_mac,
48 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
49 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
50 tls1_alert_code,
51 tls1_export_keying_material,
52 SSL_ENC_FLAG_EXPLICIT_IV,
53 ssl3_set_handshake_header,
54 tls_close_construct_packet,
55 ssl3_handshake_write
56 };
57
58 SSL3_ENC_METHOD const TLSv1_2_enc_data = {
59 tls1_enc,
60 tls1_mac,
61 tls1_setup_key_block,
62 tls1_generate_master_secret,
63 tls1_change_cipher_state,
64 tls1_final_finish_mac,
65 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
66 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
67 tls1_alert_code,
68 tls1_export_keying_material,
69 SSL_ENC_FLAG_EXPLICIT_IV | SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF
70 | SSL_ENC_FLAG_TLS1_2_CIPHERS,
71 ssl3_set_handshake_header,
72 tls_close_construct_packet,
73 ssl3_handshake_write
74 };
75
76 SSL3_ENC_METHOD const TLSv1_3_enc_data = {
77 tls13_enc,
78 tls1_mac,
79 tls13_setup_key_block,
80 tls13_generate_master_secret,
81 tls13_change_cipher_state,
82 tls13_final_finish_mac,
83 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
84 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
85 tls13_alert_code,
86 tls13_export_keying_material,
87 SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF,
88 ssl3_set_handshake_header,
89 tls_close_construct_packet,
90 ssl3_handshake_write
91 };
92
93 long tls1_default_timeout(void)
94 {
95 /*
96 * 2 hours, the 24 hours mentioned in the TLSv1 spec is way too long for
97 * http, the cache would over fill
98 */
99 return (60 * 60 * 2);
100 }
101
102 int tls1_new(SSL *s)
103 {
104 if (!ssl3_new(s))
105 return 0;
106 if (!s->method->ssl_clear(s))
107 return 0;
108
109 return 1;
110 }
111
112 void tls1_free(SSL *s)
113 {
114 OPENSSL_free(s->ext.session_ticket);
115 ssl3_free(s);
116 }
117
118 int tls1_clear(SSL *s)
119 {
120 if (!ssl3_clear(s))
121 return 0;
122
123 if (s->method->version == TLS_ANY_VERSION)
124 s->version = TLS_MAX_VERSION;
125 else
126 s->version = s->method->version;
127
128 return 1;
129 }
130
131 #ifndef OPENSSL_NO_EC
132
133 /*
134 * Table of curve information.
135 * Do not delete entries or reorder this array! It is used as a lookup
136 * table: the index of each entry is one less than the TLS curve id.
137 */
138 static const TLS_GROUP_INFO nid_list[] = {
139 {NID_sect163k1, 80, TLS_CURVE_CHAR2}, /* sect163k1 (1) */
140 {NID_sect163r1, 80, TLS_CURVE_CHAR2}, /* sect163r1 (2) */
141 {NID_sect163r2, 80, TLS_CURVE_CHAR2}, /* sect163r2 (3) */
142 {NID_sect193r1, 80, TLS_CURVE_CHAR2}, /* sect193r1 (4) */
143 {NID_sect193r2, 80, TLS_CURVE_CHAR2}, /* sect193r2 (5) */
144 {NID_sect233k1, 112, TLS_CURVE_CHAR2}, /* sect233k1 (6) */
145 {NID_sect233r1, 112, TLS_CURVE_CHAR2}, /* sect233r1 (7) */
146 {NID_sect239k1, 112, TLS_CURVE_CHAR2}, /* sect239k1 (8) */
147 {NID_sect283k1, 128, TLS_CURVE_CHAR2}, /* sect283k1 (9) */
148 {NID_sect283r1, 128, TLS_CURVE_CHAR2}, /* sect283r1 (10) */
149 {NID_sect409k1, 192, TLS_CURVE_CHAR2}, /* sect409k1 (11) */
150 {NID_sect409r1, 192, TLS_CURVE_CHAR2}, /* sect409r1 (12) */
151 {NID_sect571k1, 256, TLS_CURVE_CHAR2}, /* sect571k1 (13) */
152 {NID_sect571r1, 256, TLS_CURVE_CHAR2}, /* sect571r1 (14) */
153 {NID_secp160k1, 80, TLS_CURVE_PRIME}, /* secp160k1 (15) */
154 {NID_secp160r1, 80, TLS_CURVE_PRIME}, /* secp160r1 (16) */
155 {NID_secp160r2, 80, TLS_CURVE_PRIME}, /* secp160r2 (17) */
156 {NID_secp192k1, 80, TLS_CURVE_PRIME}, /* secp192k1 (18) */
157 {NID_X9_62_prime192v1, 80, TLS_CURVE_PRIME}, /* secp192r1 (19) */
158 {NID_secp224k1, 112, TLS_CURVE_PRIME}, /* secp224k1 (20) */
159 {NID_secp224r1, 112, TLS_CURVE_PRIME}, /* secp224r1 (21) */
160 {NID_secp256k1, 128, TLS_CURVE_PRIME}, /* secp256k1 (22) */
161 {NID_X9_62_prime256v1, 128, TLS_CURVE_PRIME}, /* secp256r1 (23) */
162 {NID_secp384r1, 192, TLS_CURVE_PRIME}, /* secp384r1 (24) */
163 {NID_secp521r1, 256, TLS_CURVE_PRIME}, /* secp521r1 (25) */
164 {NID_brainpoolP256r1, 128, TLS_CURVE_PRIME}, /* brainpoolP256r1 (26) */
165 {NID_brainpoolP384r1, 192, TLS_CURVE_PRIME}, /* brainpoolP384r1 (27) */
166 {NID_brainpoolP512r1, 256, TLS_CURVE_PRIME}, /* brainpool512r1 (28) */
167 {EVP_PKEY_X25519, 128, TLS_CURVE_CUSTOM}, /* X25519 (29) */
168 };
169
170 static const unsigned char ecformats_default[] = {
171 TLSEXT_ECPOINTFORMAT_uncompressed,
172 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
173 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
174 };
175
176 /* The default curves */
177 static const uint16_t eccurves_default[] = {
178 29, /* X25519 (29) */
179 23, /* secp256r1 (23) */
180 25, /* secp521r1 (25) */
181 24, /* secp384r1 (24) */
182 };
183
184 static const uint16_t suiteb_curves[] = {
185 TLSEXT_curve_P_256,
186 TLSEXT_curve_P_384
187 };
188
189 const TLS_GROUP_INFO *tls1_group_id_lookup(uint16_t group_id)
190 {
191 /* ECC curves from RFC 4492 and RFC 7027 */
192 if (group_id < 1 || group_id > OSSL_NELEM(nid_list))
193 return NULL;
194 return &nid_list[group_id - 1];
195 }
196
197 static uint16_t tls1_nid2group_id(int nid)
198 {
199 size_t i;
200 for (i = 0; i < OSSL_NELEM(nid_list); i++) {
201 if (nid_list[i].nid == nid)
202 return (uint16_t)(i + 1);
203 }
204 return 0;
205 }
206
207 /*
208 * Set *pgroups to the supported groups list and *pgroupslen to
209 * the number of groups supported.
210 */
211 void tls1_get_supported_groups(SSL *s, const uint16_t **pgroups,
212 size_t *pgroupslen)
213 {
214
215 /* For Suite B mode only include P-256, P-384 */
216 switch (tls1_suiteb(s)) {
217 case SSL_CERT_FLAG_SUITEB_128_LOS:
218 *pgroups = suiteb_curves;
219 *pgroupslen = OSSL_NELEM(suiteb_curves);
220 break;
221
222 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
223 *pgroups = suiteb_curves;
224 *pgroupslen = 1;
225 break;
226
227 case SSL_CERT_FLAG_SUITEB_192_LOS:
228 *pgroups = suiteb_curves + 1;
229 *pgroupslen = 1;
230 break;
231
232 default:
233 if (s->ext.supportedgroups == NULL) {
234 *pgroups = eccurves_default;
235 *pgroupslen = OSSL_NELEM(eccurves_default);
236 } else {
237 *pgroups = s->ext.supportedgroups;
238 *pgroupslen = s->ext.supportedgroups_len;
239 }
240 break;
241 }
242 }
243
244 /* See if curve is allowed by security callback */
245 int tls_curve_allowed(SSL *s, uint16_t curve, int op)
246 {
247 const TLS_GROUP_INFO *cinfo = tls1_group_id_lookup(curve);
248 unsigned char ctmp[2];
249
250 if (cinfo == NULL)
251 return 0;
252 # ifdef OPENSSL_NO_EC2M
253 if (cinfo->flags & TLS_CURVE_CHAR2)
254 return 0;
255 # endif
256 ctmp[0] = curve >> 8;
257 ctmp[1] = curve & 0xff;
258 return ssl_security(s, op, cinfo->secbits, cinfo->nid, (void *)ctmp);
259 }
260
261 /* Return 1 if "id" is in "list" */
262 static int tls1_in_list(uint16_t id, const uint16_t *list, size_t listlen)
263 {
264 size_t i;
265 for (i = 0; i < listlen; i++)
266 if (list[i] == id)
267 return 1;
268 return 0;
269 }
270
271 /*-
272 * For nmatch >= 0, return the id of the |nmatch|th shared group or 0
273 * if there is no match.
274 * For nmatch == -1, return number of matches
275 * For nmatch == -2, return the id of the group to use for
276 * a tmp key, or 0 if there is no match.
277 */
278 uint16_t tls1_shared_group(SSL *s, int nmatch)
279 {
280 const uint16_t *pref, *supp;
281 size_t num_pref, num_supp, i;
282 int k;
283
284 /* Can't do anything on client side */
285 if (s->server == 0)
286 return 0;
287 if (nmatch == -2) {
288 if (tls1_suiteb(s)) {
289 /*
290 * For Suite B ciphersuite determines curve: we already know
291 * these are acceptable due to previous checks.
292 */
293 unsigned long cid = s->s3->tmp.new_cipher->id;
294
295 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
296 return TLSEXT_curve_P_256;
297 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
298 return TLSEXT_curve_P_384;
299 /* Should never happen */
300 return 0;
301 }
302 /* If not Suite B just return first preference shared curve */
303 nmatch = 0;
304 }
305 /*
306 * If server preference set, our groups are the preference order
307 * otherwise peer decides.
308 */
309 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) {
310 tls1_get_supported_groups(s, &pref, &num_pref);
311 tls1_get_peer_groups(s, &supp, &num_supp);
312 } else {
313 tls1_get_peer_groups(s, &pref, &num_pref);
314 tls1_get_supported_groups(s, &supp, &num_supp);
315 }
316
317 for (k = 0, i = 0; i < num_pref; i++) {
318 uint16_t id = pref[i];
319
320 if (!tls1_in_list(id, supp, num_supp)
321 || !tls_curve_allowed(s, id, SSL_SECOP_CURVE_SHARED))
322 continue;
323 if (nmatch == k)
324 return id;
325 k++;
326 }
327 if (nmatch == -1)
328 return k;
329 /* Out of range (nmatch > k). */
330 return 0;
331 }
332
333 int tls1_set_groups(uint16_t **pext, size_t *pextlen,
334 int *groups, size_t ngroups)
335 {
336 uint16_t *glist;
337 size_t i;
338 /*
339 * Bitmap of groups included to detect duplicates: only works while group
340 * ids < 32
341 */
342 unsigned long dup_list = 0;
343 glist = OPENSSL_malloc(ngroups * sizeof(*glist));
344 if (glist == NULL)
345 return 0;
346 for (i = 0; i < ngroups; i++) {
347 unsigned long idmask;
348 uint16_t id;
349 /* TODO(TLS1.3): Convert for DH groups */
350 id = tls1_nid2group_id(groups[i]);
351 idmask = 1L << id;
352 if (!id || (dup_list & idmask)) {
353 OPENSSL_free(glist);
354 return 0;
355 }
356 dup_list |= idmask;
357 glist[i] = id;
358 }
359 OPENSSL_free(*pext);
360 *pext = glist;
361 *pextlen = ngroups;
362 return 1;
363 }
364
365 # define MAX_CURVELIST 28
366
367 typedef struct {
368 size_t nidcnt;
369 int nid_arr[MAX_CURVELIST];
370 } nid_cb_st;
371
372 static int nid_cb(const char *elem, int len, void *arg)
373 {
374 nid_cb_st *narg = arg;
375 size_t i;
376 int nid;
377 char etmp[20];
378 if (elem == NULL)
379 return 0;
380 if (narg->nidcnt == MAX_CURVELIST)
381 return 0;
382 if (len > (int)(sizeof(etmp) - 1))
383 return 0;
384 memcpy(etmp, elem, len);
385 etmp[len] = 0;
386 nid = EC_curve_nist2nid(etmp);
387 if (nid == NID_undef)
388 nid = OBJ_sn2nid(etmp);
389 if (nid == NID_undef)
390 nid = OBJ_ln2nid(etmp);
391 if (nid == NID_undef)
392 return 0;
393 for (i = 0; i < narg->nidcnt; i++)
394 if (narg->nid_arr[i] == nid)
395 return 0;
396 narg->nid_arr[narg->nidcnt++] = nid;
397 return 1;
398 }
399
400 /* Set groups based on a colon separate list */
401 int tls1_set_groups_list(uint16_t **pext, size_t *pextlen, const char *str)
402 {
403 nid_cb_st ncb;
404 ncb.nidcnt = 0;
405 if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
406 return 0;
407 if (pext == NULL)
408 return 1;
409 return tls1_set_groups(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
410 }
411 /* Return group id of a key */
412 static uint16_t tls1_get_group_id(EVP_PKEY *pkey)
413 {
414 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
415 const EC_GROUP *grp;
416
417 if (ec == NULL)
418 return 0;
419 grp = EC_KEY_get0_group(ec);
420 return tls1_nid2group_id(EC_GROUP_get_curve_name(grp));
421 }
422
423 /* Check a key is compatible with compression extension */
424 static int tls1_check_pkey_comp(SSL *s, EVP_PKEY *pkey)
425 {
426 const EC_KEY *ec;
427 const EC_GROUP *grp;
428 unsigned char comp_id;
429 size_t i;
430
431 /* If not an EC key nothing to check */
432 if (EVP_PKEY_id(pkey) != EVP_PKEY_EC)
433 return 1;
434 ec = EVP_PKEY_get0_EC_KEY(pkey);
435 grp = EC_KEY_get0_group(ec);
436
437 /* Get required compression id */
438 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_UNCOMPRESSED) {
439 comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
440 } else if (SSL_IS_TLS13(s)) {
441 /* Compression not allowed in TLS 1.3 */
442 return 0;
443 } else {
444 int field_type = EC_METHOD_get_field_type(EC_GROUP_method_of(grp));
445
446 if (field_type == NID_X9_62_prime_field)
447 comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
448 else if (field_type == NID_X9_62_characteristic_two_field)
449 comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
450 else
451 return 0;
452 }
453 /*
454 * If point formats extension present check it, otherwise everything is
455 * supported (see RFC4492).
456 */
457 if (s->session->ext.ecpointformats == NULL)
458 return 1;
459
460 for (i = 0; i < s->session->ext.ecpointformats_len; i++) {
461 if (s->session->ext.ecpointformats[i] == comp_id)
462 return 1;
463 }
464 return 0;
465 }
466
467 /* Check a group id matches preferences */
468 int tls1_check_group_id(SSL *s, uint16_t group_id)
469 {
470 const uint16_t *groups;
471 size_t groups_len;
472
473 if (group_id == 0)
474 return 0;
475
476 /* Check for Suite B compliance */
477 if (tls1_suiteb(s) && s->s3->tmp.new_cipher != NULL) {
478 unsigned long cid = s->s3->tmp.new_cipher->id;
479
480 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256) {
481 if (group_id != TLSEXT_curve_P_256)
482 return 0;
483 } else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384) {
484 if (group_id != TLSEXT_curve_P_384)
485 return 0;
486 } else {
487 /* Should never happen */
488 return 0;
489 }
490 }
491
492 /* Check group is one of our preferences */
493 tls1_get_supported_groups(s, &groups, &groups_len);
494 if (!tls1_in_list(group_id, groups, groups_len))
495 return 0;
496
497 if (!tls_curve_allowed(s, group_id, SSL_SECOP_CURVE_CHECK))
498 return 0;
499
500 /* For clients, nothing more to check */
501 if (!s->server)
502 return 1;
503
504 /* Check group is one of peers preferences */
505 tls1_get_peer_groups(s, &groups, &groups_len);
506
507 /*
508 * RFC 4492 does not require the supported elliptic curves extension
509 * so if it is not sent we can just choose any curve.
510 * It is invalid to send an empty list in the supported groups
511 * extension, so groups_len == 0 always means no extension.
512 */
513 if (groups_len == 0)
514 return 1;
515 return tls1_in_list(group_id, groups, groups_len);
516 }
517
518 void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
519 size_t *num_formats)
520 {
521 /*
522 * If we have a custom point format list use it otherwise use default
523 */
524 if (s->ext.ecpointformats) {
525 *pformats = s->ext.ecpointformats;
526 *num_formats = s->ext.ecpointformats_len;
527 } else {
528 *pformats = ecformats_default;
529 /* For Suite B we don't support char2 fields */
530 if (tls1_suiteb(s))
531 *num_formats = sizeof(ecformats_default) - 1;
532 else
533 *num_formats = sizeof(ecformats_default);
534 }
535 }
536
537 /*
538 * Check cert parameters compatible with extensions: currently just checks EC
539 * certificates have compatible curves and compression.
540 */
541 static int tls1_check_cert_param(SSL *s, X509 *x, int check_ee_md)
542 {
543 uint16_t group_id;
544 EVP_PKEY *pkey;
545 pkey = X509_get0_pubkey(x);
546 if (pkey == NULL)
547 return 0;
548 /* If not EC nothing to do */
549 if (EVP_PKEY_id(pkey) != EVP_PKEY_EC)
550 return 1;
551 /* Check compression */
552 if (!tls1_check_pkey_comp(s, pkey))
553 return 0;
554 group_id = tls1_get_group_id(pkey);
555 if (!tls1_check_group_id(s, group_id))
556 return 0;
557 /*
558 * Special case for suite B. We *MUST* sign using SHA256+P-256 or
559 * SHA384+P-384.
560 */
561 if (check_ee_md && tls1_suiteb(s)) {
562 int check_md;
563 size_t i;
564 CERT *c = s->cert;
565
566 /* Check to see we have necessary signing algorithm */
567 if (group_id == TLSEXT_curve_P_256)
568 check_md = NID_ecdsa_with_SHA256;
569 else if (group_id == TLSEXT_curve_P_384)
570 check_md = NID_ecdsa_with_SHA384;
571 else
572 return 0; /* Should never happen */
573 for (i = 0; i < c->shared_sigalgslen; i++) {
574 if (check_md == c->shared_sigalgs[i]->sigandhash)
575 return 1;;
576 }
577 return 0;
578 }
579 return 1;
580 }
581
582 /*
583 * tls1_check_ec_tmp_key - Check EC temporary key compatibility
584 * @s: SSL connection
585 * @cid: Cipher ID we're considering using
586 *
587 * Checks that the kECDHE cipher suite we're considering using
588 * is compatible with the client extensions.
589 *
590 * Returns 0 when the cipher can't be used or 1 when it can.
591 */
592 int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
593 {
594 /* If not Suite B just need a shared group */
595 if (!tls1_suiteb(s))
596 return tls1_shared_group(s, 0) != 0;
597 /*
598 * If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384, no other
599 * curves permitted.
600 */
601 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
602 return tls1_check_group_id(s, TLSEXT_curve_P_256);
603 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
604 return tls1_check_group_id(s, TLSEXT_curve_P_384);
605
606 return 0;
607 }
608
609 #else
610
611 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
612 {
613 return 1;
614 }
615
616 #endif /* OPENSSL_NO_EC */
617
618 /* Default sigalg schemes */
619 static const uint16_t tls12_sigalgs[] = {
620 #ifndef OPENSSL_NO_EC
621 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
622 TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
623 TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
624 TLSEXT_SIGALG_ed25519,
625 #endif
626
627 TLSEXT_SIGALG_rsa_pss_pss_sha256,
628 TLSEXT_SIGALG_rsa_pss_pss_sha384,
629 TLSEXT_SIGALG_rsa_pss_pss_sha512,
630 TLSEXT_SIGALG_rsa_pss_rsae_sha256,
631 TLSEXT_SIGALG_rsa_pss_rsae_sha384,
632 TLSEXT_SIGALG_rsa_pss_rsae_sha512,
633
634 TLSEXT_SIGALG_rsa_pkcs1_sha256,
635 TLSEXT_SIGALG_rsa_pkcs1_sha384,
636 TLSEXT_SIGALG_rsa_pkcs1_sha512,
637
638 #ifndef OPENSSL_NO_EC
639 TLSEXT_SIGALG_ecdsa_sha224,
640 TLSEXT_SIGALG_ecdsa_sha1,
641 #endif
642 TLSEXT_SIGALG_rsa_pkcs1_sha224,
643 TLSEXT_SIGALG_rsa_pkcs1_sha1,
644 #ifndef OPENSSL_NO_DSA
645 TLSEXT_SIGALG_dsa_sha224,
646 TLSEXT_SIGALG_dsa_sha1,
647
648 TLSEXT_SIGALG_dsa_sha256,
649 TLSEXT_SIGALG_dsa_sha384,
650 TLSEXT_SIGALG_dsa_sha512
651 #endif
652 };
653
654 #ifndef OPENSSL_NO_EC
655 static const uint16_t suiteb_sigalgs[] = {
656 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
657 TLSEXT_SIGALG_ecdsa_secp384r1_sha384
658 };
659 #endif
660
661 static const SIGALG_LOOKUP sigalg_lookup_tbl[] = {
662 #ifndef OPENSSL_NO_EC
663 {"ecdsa_secp256r1_sha256", TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
664 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
665 NID_ecdsa_with_SHA256, NID_X9_62_prime256v1},
666 {"ecdsa_secp384r1_sha384", TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
667 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
668 NID_ecdsa_with_SHA384, NID_secp384r1},
669 {"ecdsa_secp521r1_sha512", TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
670 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
671 NID_ecdsa_with_SHA512, NID_secp521r1},
672 {"ed25519", TLSEXT_SIGALG_ed25519,
673 NID_undef, -1, EVP_PKEY_ED25519, SSL_PKEY_ED25519,
674 NID_undef, NID_undef},
675 {NULL, TLSEXT_SIGALG_ecdsa_sha224,
676 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
677 NID_ecdsa_with_SHA224, NID_undef},
678 {NULL, TLSEXT_SIGALG_ecdsa_sha1,
679 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
680 NID_ecdsa_with_SHA1, NID_undef},
681 #endif
682 {"rsa_pss_rsae_sha256", TLSEXT_SIGALG_rsa_pss_rsae_sha256,
683 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
684 NID_undef, NID_undef},
685 {"rsa_pss_rsae_sha384", TLSEXT_SIGALG_rsa_pss_rsae_sha384,
686 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
687 NID_undef, NID_undef},
688 {"rsa_pss_rsae_sha512", TLSEXT_SIGALG_rsa_pss_rsae_sha512,
689 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
690 NID_undef, NID_undef},
691 {"rsa_pss_pss_sha256", TLSEXT_SIGALG_rsa_pss_pss_sha256,
692 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
693 NID_undef, NID_undef},
694 {"rsa_pss_pss_sha384", TLSEXT_SIGALG_rsa_pss_pss_sha384,
695 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
696 NID_undef, NID_undef},
697 {"rsa_pss_pss_sha512", TLSEXT_SIGALG_rsa_pss_pss_sha512,
698 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
699 NID_undef, NID_undef},
700 {"rsa_pkcs1_sha256", TLSEXT_SIGALG_rsa_pkcs1_sha256,
701 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
702 NID_sha256WithRSAEncryption, NID_undef},
703 {"rsa_pkcs1_sha384", TLSEXT_SIGALG_rsa_pkcs1_sha384,
704 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
705 NID_sha384WithRSAEncryption, NID_undef},
706 {"rsa_pkcs1_sha512", TLSEXT_SIGALG_rsa_pkcs1_sha512,
707 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
708 NID_sha512WithRSAEncryption, NID_undef},
709 {"rsa_pkcs1_sha224", TLSEXT_SIGALG_rsa_pkcs1_sha224,
710 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
711 NID_sha224WithRSAEncryption, NID_undef},
712 {"rsa_pkcs1_sha1", TLSEXT_SIGALG_rsa_pkcs1_sha1,
713 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
714 NID_sha1WithRSAEncryption, NID_undef},
715 #ifndef OPENSSL_NO_DSA
716 {NULL, TLSEXT_SIGALG_dsa_sha256,
717 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
718 NID_dsa_with_SHA256, NID_undef},
719 {NULL, TLSEXT_SIGALG_dsa_sha384,
720 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
721 NID_undef, NID_undef},
722 {NULL, TLSEXT_SIGALG_dsa_sha512,
723 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
724 NID_undef, NID_undef},
725 {NULL, TLSEXT_SIGALG_dsa_sha224,
726 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
727 NID_undef, NID_undef},
728 {NULL, TLSEXT_SIGALG_dsa_sha1,
729 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
730 NID_dsaWithSHA1, NID_undef},
731 #endif
732 #ifndef OPENSSL_NO_GOST
733 {NULL, TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256,
734 NID_id_GostR3411_2012_256, SSL_MD_GOST12_256_IDX,
735 NID_id_GostR3410_2012_256, SSL_PKEY_GOST12_256,
736 NID_undef, NID_undef},
737 {NULL, TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512,
738 NID_id_GostR3411_2012_512, SSL_MD_GOST12_512_IDX,
739 NID_id_GostR3410_2012_512, SSL_PKEY_GOST12_512,
740 NID_undef, NID_undef},
741 {NULL, TLSEXT_SIGALG_gostr34102001_gostr3411,
742 NID_id_GostR3411_94, SSL_MD_GOST94_IDX,
743 NID_id_GostR3410_2001, SSL_PKEY_GOST01,
744 NID_undef, NID_undef}
745 #endif
746 };
747 /* Legacy sigalgs for TLS < 1.2 RSA TLS signatures */
748 static const SIGALG_LOOKUP legacy_rsa_sigalg = {
749 "rsa_pkcs1_md5_sha1", 0,
750 NID_md5_sha1, SSL_MD_MD5_SHA1_IDX,
751 EVP_PKEY_RSA, SSL_PKEY_RSA,
752 NID_undef, NID_undef
753 };
754
755 /*
756 * Default signature algorithm values used if signature algorithms not present.
757 * From RFC5246. Note: order must match certificate index order.
758 */
759 static const uint16_t tls_default_sigalg[] = {
760 TLSEXT_SIGALG_rsa_pkcs1_sha1, /* SSL_PKEY_RSA */
761 0, /* SSL_PKEY_RSA_PSS_SIGN */
762 TLSEXT_SIGALG_dsa_sha1, /* SSL_PKEY_DSA_SIGN */
763 TLSEXT_SIGALG_ecdsa_sha1, /* SSL_PKEY_ECC */
764 TLSEXT_SIGALG_gostr34102001_gostr3411, /* SSL_PKEY_GOST01 */
765 TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256, /* SSL_PKEY_GOST12_256 */
766 TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512, /* SSL_PKEY_GOST12_512 */
767 0 /* SSL_PKEY_ED25519 */
768 };
769
770 /* Lookup TLS signature algorithm */
771 static const SIGALG_LOOKUP *tls1_lookup_sigalg(uint16_t sigalg)
772 {
773 size_t i;
774 const SIGALG_LOOKUP *s;
775
776 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
777 i++, s++) {
778 if (s->sigalg == sigalg)
779 return s;
780 }
781 return NULL;
782 }
783 /* Lookup hash: return 0 if invalid or not enabled */
784 int tls1_lookup_md(const SIGALG_LOOKUP *lu, const EVP_MD **pmd)
785 {
786 const EVP_MD *md;
787 if (lu == NULL)
788 return 0;
789 /* lu->hash == NID_undef means no associated digest */
790 if (lu->hash == NID_undef) {
791 md = NULL;
792 } else {
793 md = ssl_md(lu->hash_idx);
794 if (md == NULL)
795 return 0;
796 }
797 if (pmd)
798 *pmd = md;
799 return 1;
800 }
801
802 /*
803 * Check if key is large enough to generate RSA-PSS signature.
804 *
805 * The key must greater than or equal to 2 * hash length + 2.
806 * SHA512 has a hash length of 64 bytes, which is incompatible
807 * with a 128 byte (1024 bit) key.
808 */
809 #define RSA_PSS_MINIMUM_KEY_SIZE(md) (2 * EVP_MD_size(md) + 2)
810 static int rsa_pss_check_min_key_size(const RSA *rsa, const SIGALG_LOOKUP *lu)
811 {
812 const EVP_MD *md;
813
814 if (rsa == NULL)
815 return 0;
816 if (!tls1_lookup_md(lu, &md) || md == NULL)
817 return 0;
818 if (RSA_size(rsa) < RSA_PSS_MINIMUM_KEY_SIZE(md))
819 return 0;
820 return 1;
821 }
822
823 /*
824 * Return a signature algorithm for TLS < 1.2 where the signature type
825 * is fixed by the certificate type.
826 */
827 static const SIGALG_LOOKUP *tls1_get_legacy_sigalg(const SSL *s, int idx)
828 {
829 if (idx == -1) {
830 if (s->server) {
831 size_t i;
832
833 /* Work out index corresponding to ciphersuite */
834 for (i = 0; i < SSL_PKEY_NUM; i++) {
835 const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(i);
836
837 if (clu->amask & s->s3->tmp.new_cipher->algorithm_auth) {
838 idx = i;
839 break;
840 }
841 }
842 } else {
843 idx = s->cert->key - s->cert->pkeys;
844 }
845 }
846 if (idx < 0 || idx >= (int)OSSL_NELEM(tls_default_sigalg))
847 return NULL;
848 if (SSL_USE_SIGALGS(s) || idx != SSL_PKEY_RSA) {
849 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(tls_default_sigalg[idx]);
850
851 if (!tls1_lookup_md(lu, NULL))
852 return NULL;
853 return lu;
854 }
855 return &legacy_rsa_sigalg;
856 }
857 /* Set peer sigalg based key type */
858 int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey)
859 {
860 size_t idx;
861 const SIGALG_LOOKUP *lu;
862
863 if (ssl_cert_lookup_by_pkey(pkey, &idx) == NULL)
864 return 0;
865 lu = tls1_get_legacy_sigalg(s, idx);
866 if (lu == NULL)
867 return 0;
868 s->s3->tmp.peer_sigalg = lu;
869 return 1;
870 }
871
872 size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs)
873 {
874 /*
875 * If Suite B mode use Suite B sigalgs only, ignore any other
876 * preferences.
877 */
878 #ifndef OPENSSL_NO_EC
879 switch (tls1_suiteb(s)) {
880 case SSL_CERT_FLAG_SUITEB_128_LOS:
881 *psigs = suiteb_sigalgs;
882 return OSSL_NELEM(suiteb_sigalgs);
883
884 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
885 *psigs = suiteb_sigalgs;
886 return 1;
887
888 case SSL_CERT_FLAG_SUITEB_192_LOS:
889 *psigs = suiteb_sigalgs + 1;
890 return 1;
891 }
892 #endif
893 /*
894 * We use client_sigalgs (if not NULL) if we're a server
895 * and sending a certificate request or if we're a client and
896 * determining which shared algorithm to use.
897 */
898 if ((s->server == sent) && s->cert->client_sigalgs != NULL) {
899 *psigs = s->cert->client_sigalgs;
900 return s->cert->client_sigalgslen;
901 } else if (s->cert->conf_sigalgs) {
902 *psigs = s->cert->conf_sigalgs;
903 return s->cert->conf_sigalgslen;
904 } else {
905 *psigs = tls12_sigalgs;
906 return OSSL_NELEM(tls12_sigalgs);
907 }
908 }
909
910 /*
911 * Check signature algorithm is consistent with sent supported signature
912 * algorithms and if so set relevant digest and signature scheme in
913 * s.
914 */
915 int tls12_check_peer_sigalg(SSL *s, uint16_t sig, EVP_PKEY *pkey)
916 {
917 const uint16_t *sent_sigs;
918 const EVP_MD *md = NULL;
919 char sigalgstr[2];
920 size_t sent_sigslen, i;
921 int pkeyid = EVP_PKEY_id(pkey);
922 const SIGALG_LOOKUP *lu;
923
924 /* Should never happen */
925 if (pkeyid == -1)
926 return -1;
927 if (SSL_IS_TLS13(s)) {
928 /* Disallow DSA for TLS 1.3 */
929 if (pkeyid == EVP_PKEY_DSA) {
930 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS12_CHECK_PEER_SIGALG,
931 SSL_R_WRONG_SIGNATURE_TYPE);
932 return 0;
933 }
934 /* Only allow PSS for TLS 1.3 */
935 if (pkeyid == EVP_PKEY_RSA)
936 pkeyid = EVP_PKEY_RSA_PSS;
937 }
938 lu = tls1_lookup_sigalg(sig);
939 /*
940 * Check sigalgs is known. Disallow SHA1/SHA224 with TLS 1.3. Check key type
941 * is consistent with signature: RSA keys can be used for RSA-PSS
942 */
943 if (lu == NULL
944 || (SSL_IS_TLS13(s) && (lu->hash == NID_sha1 || lu->hash == NID_sha224))
945 || (pkeyid != lu->sig
946 && (lu->sig != EVP_PKEY_RSA_PSS || pkeyid != EVP_PKEY_RSA))) {
947 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS12_CHECK_PEER_SIGALG,
948 SSL_R_WRONG_SIGNATURE_TYPE);
949 return 0;
950 }
951 #ifndef OPENSSL_NO_EC
952 if (pkeyid == EVP_PKEY_EC) {
953
954 /* Check point compression is permitted */
955 if (!tls1_check_pkey_comp(s, pkey)) {
956 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
957 SSL_F_TLS12_CHECK_PEER_SIGALG,
958 SSL_R_ILLEGAL_POINT_COMPRESSION);
959 return 0;
960 }
961
962 /* For TLS 1.3 or Suite B check curve matches signature algorithm */
963 if (SSL_IS_TLS13(s) || tls1_suiteb(s)) {
964 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
965 int curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
966
967 if (lu->curve != NID_undef && curve != lu->curve) {
968 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
969 SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
970 return 0;
971 }
972 }
973 if (!SSL_IS_TLS13(s)) {
974 /* Check curve matches extensions */
975 if (!tls1_check_group_id(s, tls1_get_group_id(pkey))) {
976 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
977 SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
978 return 0;
979 }
980 if (tls1_suiteb(s)) {
981 /* Check sigalg matches a permissible Suite B value */
982 if (sig != TLSEXT_SIGALG_ecdsa_secp256r1_sha256
983 && sig != TLSEXT_SIGALG_ecdsa_secp384r1_sha384) {
984 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
985 SSL_F_TLS12_CHECK_PEER_SIGALG,
986 SSL_R_WRONG_SIGNATURE_TYPE);
987 return 0;
988 }
989 }
990 }
991 } else if (tls1_suiteb(s)) {
992 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
993 SSL_R_WRONG_SIGNATURE_TYPE);
994 return 0;
995 }
996 #endif
997
998 /* Check signature matches a type we sent */
999 sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
1000 for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
1001 if (sig == *sent_sigs)
1002 break;
1003 }
1004 /* Allow fallback to SHA1 if not strict mode */
1005 if (i == sent_sigslen && (lu->hash != NID_sha1
1006 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)) {
1007 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
1008 SSL_R_WRONG_SIGNATURE_TYPE);
1009 return 0;
1010 }
1011 if (!tls1_lookup_md(lu, &md)) {
1012 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
1013 SSL_R_UNKNOWN_DIGEST);
1014 return 0;
1015 }
1016 if (md != NULL) {
1017 /*
1018 * Make sure security callback allows algorithm. For historical
1019 * reasons we have to pass the sigalg as a two byte char array.
1020 */
1021 sigalgstr[0] = (sig >> 8) & 0xff;
1022 sigalgstr[1] = sig & 0xff;
1023 if (!ssl_security(s, SSL_SECOP_SIGALG_CHECK,
1024 EVP_MD_size(md) * 4, EVP_MD_type(md),
1025 (void *)sigalgstr)) {
1026 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
1027 SSL_R_WRONG_SIGNATURE_TYPE);
1028 return 0;
1029 }
1030 }
1031 /* Store the sigalg the peer uses */
1032 s->s3->tmp.peer_sigalg = lu;
1033 return 1;
1034 }
1035
1036 int SSL_get_peer_signature_type_nid(const SSL *s, int *pnid)
1037 {
1038 if (s->s3->tmp.peer_sigalg == NULL)
1039 return 0;
1040 *pnid = s->s3->tmp.peer_sigalg->sig;
1041 return 1;
1042 }
1043
1044 /*
1045 * Set a mask of disabled algorithms: an algorithm is disabled if it isn't
1046 * supported, doesn't appear in supported signature algorithms, isn't supported
1047 * by the enabled protocol versions or by the security level.
1048 *
1049 * This function should only be used for checking which ciphers are supported
1050 * by the client.
1051 *
1052 * Call ssl_cipher_disabled() to check that it's enabled or not.
1053 */
1054 void ssl_set_client_disabled(SSL *s)
1055 {
1056 s->s3->tmp.mask_a = 0;
1057 s->s3->tmp.mask_k = 0;
1058 ssl_set_sig_mask(&s->s3->tmp.mask_a, s, SSL_SECOP_SIGALG_MASK);
1059 ssl_get_min_max_version(s, &s->s3->tmp.min_ver, &s->s3->tmp.max_ver);
1060 #ifndef OPENSSL_NO_PSK
1061 /* with PSK there must be client callback set */
1062 if (!s->psk_client_callback) {
1063 s->s3->tmp.mask_a |= SSL_aPSK;
1064 s->s3->tmp.mask_k |= SSL_PSK;
1065 }
1066 #endif /* OPENSSL_NO_PSK */
1067 #ifndef OPENSSL_NO_SRP
1068 if (!(s->srp_ctx.srp_Mask & SSL_kSRP)) {
1069 s->s3->tmp.mask_a |= SSL_aSRP;
1070 s->s3->tmp.mask_k |= SSL_kSRP;
1071 }
1072 #endif
1073 }
1074
1075 /*
1076 * ssl_cipher_disabled - check that a cipher is disabled or not
1077 * @s: SSL connection that you want to use the cipher on
1078 * @c: cipher to check
1079 * @op: Security check that you want to do
1080 * @ecdhe: If set to 1 then TLSv1 ECDHE ciphers are also allowed in SSLv3
1081 *
1082 * Returns 1 when it's disabled, 0 when enabled.
1083 */
1084 int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op, int ecdhe)
1085 {
1086 if (c->algorithm_mkey & s->s3->tmp.mask_k
1087 || c->algorithm_auth & s->s3->tmp.mask_a)
1088 return 1;
1089 if (s->s3->tmp.max_ver == 0)
1090 return 1;
1091 if (!SSL_IS_DTLS(s)) {
1092 int min_tls = c->min_tls;
1093
1094 /*
1095 * For historical reasons we will allow ECHDE to be selected by a server
1096 * in SSLv3 if we are a client
1097 */
1098 if (min_tls == TLS1_VERSION && ecdhe
1099 && (c->algorithm_mkey & (SSL_kECDHE | SSL_kECDHEPSK)) != 0)
1100 min_tls = SSL3_VERSION;
1101
1102 if ((min_tls > s->s3->tmp.max_ver) || (c->max_tls < s->s3->tmp.min_ver))
1103 return 1;
1104 }
1105 if (SSL_IS_DTLS(s) && (DTLS_VERSION_GT(c->min_dtls, s->s3->tmp.max_ver)
1106 || DTLS_VERSION_LT(c->max_dtls, s->s3->tmp.min_ver)))
1107 return 1;
1108
1109 return !ssl_security(s, op, c->strength_bits, 0, (void *)c);
1110 }
1111
1112 int tls_use_ticket(SSL *s)
1113 {
1114 if ((s->options & SSL_OP_NO_TICKET))
1115 return 0;
1116 return ssl_security(s, SSL_SECOP_TICKET, 0, 0, NULL);
1117 }
1118
1119 int tls1_set_server_sigalgs(SSL *s)
1120 {
1121 size_t i;
1122
1123 /* Clear any shared signature algorithms */
1124 OPENSSL_free(s->cert->shared_sigalgs);
1125 s->cert->shared_sigalgs = NULL;
1126 s->cert->shared_sigalgslen = 0;
1127 /* Clear certificate validity flags */
1128 for (i = 0; i < SSL_PKEY_NUM; i++)
1129 s->s3->tmp.valid_flags[i] = 0;
1130 /*
1131 * If peer sent no signature algorithms check to see if we support
1132 * the default algorithm for each certificate type
1133 */
1134 if (s->s3->tmp.peer_sigalgs == NULL) {
1135 const uint16_t *sent_sigs;
1136 size_t sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
1137
1138 for (i = 0; i < SSL_PKEY_NUM; i++) {
1139 const SIGALG_LOOKUP *lu = tls1_get_legacy_sigalg(s, i);
1140 size_t j;
1141
1142 if (lu == NULL)
1143 continue;
1144 /* Check default matches a type we sent */
1145 for (j = 0; j < sent_sigslen; j++) {
1146 if (lu->sigalg == sent_sigs[j]) {
1147 s->s3->tmp.valid_flags[i] = CERT_PKEY_SIGN;
1148 break;
1149 }
1150 }
1151 }
1152 return 1;
1153 }
1154
1155 if (!tls1_process_sigalgs(s)) {
1156 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1157 SSL_F_TLS1_SET_SERVER_SIGALGS, ERR_R_INTERNAL_ERROR);
1158 return 0;
1159 }
1160 if (s->cert->shared_sigalgs != NULL)
1161 return 1;
1162
1163 /* Fatal error if no shared signature algorithms */
1164 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS1_SET_SERVER_SIGALGS,
1165 SSL_R_NO_SHARED_SIGNATURE_ALGORITHMS);
1166 return 0;
1167 }
1168
1169 /*-
1170 * Gets the ticket information supplied by the client if any.
1171 *
1172 * hello: The parsed ClientHello data
1173 * ret: (output) on return, if a ticket was decrypted, then this is set to
1174 * point to the resulting session.
1175 *
1176 * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
1177 * ciphersuite, in which case we have no use for session tickets and one will
1178 * never be decrypted, nor will s->ext.ticket_expected be set to 1.
1179 *
1180 * Returns:
1181 * -1: fatal error, either from parsing or decrypting the ticket.
1182 * 0: no ticket was found (or was ignored, based on settings).
1183 * 1: a zero length extension was found, indicating that the client supports
1184 * session tickets but doesn't currently have one to offer.
1185 * 2: either s->tls_session_secret_cb was set, or a ticket was offered but
1186 * couldn't be decrypted because of a non-fatal error.
1187 * 3: a ticket was successfully decrypted and *ret was set.
1188 *
1189 * Side effects:
1190 * Sets s->ext.ticket_expected to 1 if the server will have to issue
1191 * a new session ticket to the client because the client indicated support
1192 * (and s->tls_session_secret_cb is NULL) but the client either doesn't have
1193 * a session ticket or we couldn't use the one it gave us, or if
1194 * s->ctx->ext.ticket_key_cb asked to renew the client's ticket.
1195 * Otherwise, s->ext.ticket_expected is set to 0.
1196 */
1197 TICKET_RETURN tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
1198 SSL_SESSION **ret)
1199 {
1200 int retv;
1201 size_t size;
1202 RAW_EXTENSION *ticketext;
1203
1204 *ret = NULL;
1205 s->ext.ticket_expected = 0;
1206
1207 /*
1208 * If tickets disabled or not supported by the protocol version
1209 * (e.g. TLSv1.3) behave as if no ticket present to permit stateful
1210 * resumption.
1211 */
1212 if (s->version <= SSL3_VERSION || !tls_use_ticket(s))
1213 return TICKET_NONE;
1214
1215 ticketext = &hello->pre_proc_exts[TLSEXT_IDX_session_ticket];
1216 if (!ticketext->present)
1217 return TICKET_NONE;
1218
1219 size = PACKET_remaining(&ticketext->data);
1220 if (size == 0) {
1221 /*
1222 * The client will accept a ticket but doesn't currently have
1223 * one.
1224 */
1225 s->ext.ticket_expected = 1;
1226 return TICKET_EMPTY;
1227 }
1228 if (s->ext.session_secret_cb) {
1229 /*
1230 * Indicate that the ticket couldn't be decrypted rather than
1231 * generating the session from ticket now, trigger
1232 * abbreviated handshake based on external mechanism to
1233 * calculate the master secret later.
1234 */
1235 return TICKET_NO_DECRYPT;
1236 }
1237
1238 retv = tls_decrypt_ticket(s, PACKET_data(&ticketext->data), size,
1239 hello->session_id, hello->session_id_len, ret);
1240 switch (retv) {
1241 case TICKET_NO_DECRYPT:
1242 s->ext.ticket_expected = 1;
1243 return TICKET_NO_DECRYPT;
1244
1245 case TICKET_SUCCESS:
1246 return TICKET_SUCCESS;
1247
1248 case TICKET_SUCCESS_RENEW:
1249 s->ext.ticket_expected = 1;
1250 return TICKET_SUCCESS;
1251
1252 default:
1253 return TICKET_FATAL_ERR_OTHER;
1254 }
1255 }
1256
1257 /*-
1258 * tls_decrypt_ticket attempts to decrypt a session ticket.
1259 *
1260 * etick: points to the body of the session ticket extension.
1261 * eticklen: the length of the session tickets extension.
1262 * sess_id: points at the session ID.
1263 * sesslen: the length of the session ID.
1264 * psess: (output) on return, if a ticket was decrypted, then this is set to
1265 * point to the resulting session.
1266 */
1267 TICKET_RETURN tls_decrypt_ticket(SSL *s, const unsigned char *etick,
1268 size_t eticklen, const unsigned char *sess_id,
1269 size_t sesslen, SSL_SESSION **psess)
1270 {
1271 SSL_SESSION *sess;
1272 unsigned char *sdec;
1273 const unsigned char *p;
1274 int slen, renew_ticket = 0, declen;
1275 TICKET_RETURN ret = TICKET_FATAL_ERR_OTHER;
1276 size_t mlen;
1277 unsigned char tick_hmac[EVP_MAX_MD_SIZE];
1278 HMAC_CTX *hctx = NULL;
1279 EVP_CIPHER_CTX *ctx;
1280 SSL_CTX *tctx = s->session_ctx;
1281
1282 /* Initialize session ticket encryption and HMAC contexts */
1283 hctx = HMAC_CTX_new();
1284 if (hctx == NULL)
1285 return TICKET_FATAL_ERR_MALLOC;
1286 ctx = EVP_CIPHER_CTX_new();
1287 if (ctx == NULL) {
1288 ret = TICKET_FATAL_ERR_MALLOC;
1289 goto err;
1290 }
1291 if (tctx->ext.ticket_key_cb) {
1292 unsigned char *nctick = (unsigned char *)etick;
1293 int rv = tctx->ext.ticket_key_cb(s, nctick, nctick + 16,
1294 ctx, hctx, 0);
1295 if (rv < 0)
1296 goto err;
1297 if (rv == 0) {
1298 ret = TICKET_NO_DECRYPT;
1299 goto err;
1300 }
1301 if (rv == 2)
1302 renew_ticket = 1;
1303 } else {
1304 /* Check key name matches */
1305 if (memcmp(etick, tctx->ext.tick_key_name,
1306 sizeof(tctx->ext.tick_key_name)) != 0) {
1307 ret = TICKET_NO_DECRYPT;
1308 goto err;
1309 }
1310 if (HMAC_Init_ex(hctx, tctx->ext.tick_hmac_key,
1311 sizeof(tctx->ext.tick_hmac_key),
1312 EVP_sha256(), NULL) <= 0
1313 || EVP_DecryptInit_ex(ctx, EVP_aes_256_cbc(), NULL,
1314 tctx->ext.tick_aes_key,
1315 etick
1316 + sizeof(tctx->ext.tick_key_name)) <= 0) {
1317 goto err;
1318 }
1319 }
1320 /*
1321 * Attempt to process session ticket, first conduct sanity and integrity
1322 * checks on ticket.
1323 */
1324 mlen = HMAC_size(hctx);
1325 if (mlen == 0) {
1326 goto err;
1327 }
1328 /* Sanity check ticket length: must exceed keyname + IV + HMAC */
1329 if (eticklen <=
1330 TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx) + mlen) {
1331 ret = TICKET_NO_DECRYPT;
1332 goto err;
1333 }
1334 eticklen -= mlen;
1335 /* Check HMAC of encrypted ticket */
1336 if (HMAC_Update(hctx, etick, eticklen) <= 0
1337 || HMAC_Final(hctx, tick_hmac, NULL) <= 0) {
1338 goto err;
1339 }
1340 HMAC_CTX_free(hctx);
1341 if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen)) {
1342 EVP_CIPHER_CTX_free(ctx);
1343 return TICKET_NO_DECRYPT;
1344 }
1345 /* Attempt to decrypt session data */
1346 /* Move p after IV to start of encrypted ticket, update length */
1347 p = etick + TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
1348 eticklen -= TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
1349 sdec = OPENSSL_malloc(eticklen);
1350 if (sdec == NULL || EVP_DecryptUpdate(ctx, sdec, &slen, p,
1351 (int)eticklen) <= 0) {
1352 EVP_CIPHER_CTX_free(ctx);
1353 OPENSSL_free(sdec);
1354 return TICKET_FATAL_ERR_OTHER;
1355 }
1356 if (EVP_DecryptFinal(ctx, sdec + slen, &declen) <= 0) {
1357 EVP_CIPHER_CTX_free(ctx);
1358 OPENSSL_free(sdec);
1359 return TICKET_NO_DECRYPT;
1360 }
1361 slen += declen;
1362 EVP_CIPHER_CTX_free(ctx);
1363 ctx = NULL;
1364 p = sdec;
1365
1366 sess = d2i_SSL_SESSION(NULL, &p, slen);
1367 slen -= p - sdec;
1368 OPENSSL_free(sdec);
1369 if (sess) {
1370 /* Some additional consistency checks */
1371 if (slen != 0 || sess->session_id_length != 0) {
1372 SSL_SESSION_free(sess);
1373 return TICKET_NO_DECRYPT;
1374 }
1375 /*
1376 * The session ID, if non-empty, is used by some clients to detect
1377 * that the ticket has been accepted. So we copy it to the session
1378 * structure. If it is empty set length to zero as required by
1379 * standard.
1380 */
1381 if (sesslen)
1382 memcpy(sess->session_id, sess_id, sesslen);
1383 sess->session_id_length = sesslen;
1384 *psess = sess;
1385 if (renew_ticket)
1386 return TICKET_SUCCESS_RENEW;
1387 else
1388 return TICKET_SUCCESS;
1389 }
1390 ERR_clear_error();
1391 /*
1392 * For session parse failure, indicate that we need to send a new ticket.
1393 */
1394 return TICKET_NO_DECRYPT;
1395 err:
1396 EVP_CIPHER_CTX_free(ctx);
1397 HMAC_CTX_free(hctx);
1398 return ret;
1399 }
1400
1401 /* Check to see if a signature algorithm is allowed */
1402 static int tls12_sigalg_allowed(SSL *s, int op, const SIGALG_LOOKUP *lu)
1403 {
1404 unsigned char sigalgstr[2];
1405 int secbits;
1406
1407 /* See if sigalgs is recognised and if hash is enabled */
1408 if (!tls1_lookup_md(lu, NULL))
1409 return 0;
1410 /* DSA is not allowed in TLS 1.3 */
1411 if (SSL_IS_TLS13(s) && lu->sig == EVP_PKEY_DSA)
1412 return 0;
1413 /* TODO(OpenSSL1.2) fully axe DSA/etc. in ClientHello per TLS 1.3 spec */
1414 if (!s->server && !SSL_IS_DTLS(s) && s->s3->tmp.min_ver >= TLS1_3_VERSION
1415 && (lu->sig == EVP_PKEY_DSA || lu->hash_idx == SSL_MD_SHA1_IDX
1416 || lu->hash_idx == SSL_MD_MD5_IDX
1417 || lu->hash_idx == SSL_MD_SHA224_IDX))
1418 return 0;
1419 /* See if public key algorithm allowed */
1420 if (ssl_cert_is_disabled(lu->sig_idx))
1421 return 0;
1422 if (lu->hash == NID_undef)
1423 return 1;
1424 /* Security bits: half digest bits */
1425 secbits = EVP_MD_size(ssl_md(lu->hash_idx)) * 4;
1426 /* Finally see if security callback allows it */
1427 sigalgstr[0] = (lu->sigalg >> 8) & 0xff;
1428 sigalgstr[1] = lu->sigalg & 0xff;
1429 return ssl_security(s, op, secbits, lu->hash, (void *)sigalgstr);
1430 }
1431
1432 /*
1433 * Get a mask of disabled public key algorithms based on supported signature
1434 * algorithms. For example if no signature algorithm supports RSA then RSA is
1435 * disabled.
1436 */
1437
1438 void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op)
1439 {
1440 const uint16_t *sigalgs;
1441 size_t i, sigalgslen;
1442 uint32_t disabled_mask = SSL_aRSA | SSL_aDSS | SSL_aECDSA;
1443 /*
1444 * Go through all signature algorithms seeing if we support any
1445 * in disabled_mask.
1446 */
1447 sigalgslen = tls12_get_psigalgs(s, 1, &sigalgs);
1448 for (i = 0; i < sigalgslen; i++, sigalgs++) {
1449 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*sigalgs);
1450 const SSL_CERT_LOOKUP *clu;
1451
1452 if (lu == NULL)
1453 continue;
1454
1455 clu = ssl_cert_lookup_by_idx(lu->sig_idx);
1456 if (clu == NULL)
1457 continue;
1458
1459 /* If algorithm is disabled see if we can enable it */
1460 if ((clu->amask & disabled_mask) != 0
1461 && tls12_sigalg_allowed(s, op, lu))
1462 disabled_mask &= ~clu->amask;
1463 }
1464 *pmask_a |= disabled_mask;
1465 }
1466
1467 int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
1468 const uint16_t *psig, size_t psiglen)
1469 {
1470 size_t i;
1471 int rv = 0;
1472
1473 for (i = 0; i < psiglen; i++, psig++) {
1474 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*psig);
1475
1476 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, lu))
1477 continue;
1478 if (!WPACKET_put_bytes_u16(pkt, *psig))
1479 return 0;
1480 /*
1481 * If TLS 1.3 must have at least one valid TLS 1.3 message
1482 * signing algorithm: i.e. neither RSA nor SHA1/SHA224
1483 */
1484 if (rv == 0 && (!SSL_IS_TLS13(s)
1485 || (lu->sig != EVP_PKEY_RSA
1486 && lu->hash != NID_sha1
1487 && lu->hash != NID_sha224)))
1488 rv = 1;
1489 }
1490 if (rv == 0)
1491 SSLerr(SSL_F_TLS12_COPY_SIGALGS, SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
1492 return rv;
1493 }
1494
1495 /* Given preference and allowed sigalgs set shared sigalgs */
1496 static size_t tls12_shared_sigalgs(SSL *s, const SIGALG_LOOKUP **shsig,
1497 const uint16_t *pref, size_t preflen,
1498 const uint16_t *allow, size_t allowlen)
1499 {
1500 const uint16_t *ptmp, *atmp;
1501 size_t i, j, nmatch = 0;
1502 for (i = 0, ptmp = pref; i < preflen; i++, ptmp++) {
1503 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*ptmp);
1504
1505 /* Skip disabled hashes or signature algorithms */
1506 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, lu))
1507 continue;
1508 for (j = 0, atmp = allow; j < allowlen; j++, atmp++) {
1509 if (*ptmp == *atmp) {
1510 nmatch++;
1511 if (shsig)
1512 *shsig++ = lu;
1513 break;
1514 }
1515 }
1516 }
1517 return nmatch;
1518 }
1519
1520 /* Set shared signature algorithms for SSL structures */
1521 static int tls1_set_shared_sigalgs(SSL *s)
1522 {
1523 const uint16_t *pref, *allow, *conf;
1524 size_t preflen, allowlen, conflen;
1525 size_t nmatch;
1526 const SIGALG_LOOKUP **salgs = NULL;
1527 CERT *c = s->cert;
1528 unsigned int is_suiteb = tls1_suiteb(s);
1529
1530 OPENSSL_free(c->shared_sigalgs);
1531 c->shared_sigalgs = NULL;
1532 c->shared_sigalgslen = 0;
1533 /* If client use client signature algorithms if not NULL */
1534 if (!s->server && c->client_sigalgs && !is_suiteb) {
1535 conf = c->client_sigalgs;
1536 conflen = c->client_sigalgslen;
1537 } else if (c->conf_sigalgs && !is_suiteb) {
1538 conf = c->conf_sigalgs;
1539 conflen = c->conf_sigalgslen;
1540 } else
1541 conflen = tls12_get_psigalgs(s, 0, &conf);
1542 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb) {
1543 pref = conf;
1544 preflen = conflen;
1545 allow = s->s3->tmp.peer_sigalgs;
1546 allowlen = s->s3->tmp.peer_sigalgslen;
1547 } else {
1548 allow = conf;
1549 allowlen = conflen;
1550 pref = s->s3->tmp.peer_sigalgs;
1551 preflen = s->s3->tmp.peer_sigalgslen;
1552 }
1553 nmatch = tls12_shared_sigalgs(s, NULL, pref, preflen, allow, allowlen);
1554 if (nmatch) {
1555 salgs = OPENSSL_malloc(nmatch * sizeof(*salgs));
1556 if (salgs == NULL)
1557 return 0;
1558 nmatch = tls12_shared_sigalgs(s, salgs, pref, preflen, allow, allowlen);
1559 } else {
1560 salgs = NULL;
1561 }
1562 c->shared_sigalgs = salgs;
1563 c->shared_sigalgslen = nmatch;
1564 return 1;
1565 }
1566
1567 int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen)
1568 {
1569 unsigned int stmp;
1570 size_t size, i;
1571 uint16_t *buf;
1572
1573 size = PACKET_remaining(pkt);
1574
1575 /* Invalid data length */
1576 if (size == 0 || (size & 1) != 0)
1577 return 0;
1578
1579 size >>= 1;
1580
1581 buf = OPENSSL_malloc(size * sizeof(*buf));
1582 if (buf == NULL)
1583 return 0;
1584 for (i = 0; i < size && PACKET_get_net_2(pkt, &stmp); i++)
1585 buf[i] = stmp;
1586
1587 if (i != size) {
1588 OPENSSL_free(buf);
1589 return 0;
1590 }
1591
1592 OPENSSL_free(*pdest);
1593 *pdest = buf;
1594 *pdestlen = size;
1595
1596 return 1;
1597 }
1598
1599 int tls1_save_sigalgs(SSL *s, PACKET *pkt)
1600 {
1601 /* Extension ignored for inappropriate versions */
1602 if (!SSL_USE_SIGALGS(s))
1603 return 1;
1604 /* Should never happen */
1605 if (s->cert == NULL)
1606 return 0;
1607
1608 return tls1_save_u16(pkt, &s->s3->tmp.peer_sigalgs,
1609 &s->s3->tmp.peer_sigalgslen);
1610
1611 return 1;
1612 }
1613
1614 /* Set preferred digest for each key type */
1615
1616 int tls1_process_sigalgs(SSL *s)
1617 {
1618 size_t i;
1619 uint32_t *pvalid = s->s3->tmp.valid_flags;
1620 CERT *c = s->cert;
1621
1622 if (!tls1_set_shared_sigalgs(s))
1623 return 0;
1624
1625 for (i = 0; i < SSL_PKEY_NUM; i++)
1626 pvalid[i] = 0;
1627
1628 for (i = 0; i < c->shared_sigalgslen; i++) {
1629 const SIGALG_LOOKUP *sigptr = c->shared_sigalgs[i];
1630 int idx = sigptr->sig_idx;
1631
1632 /* Ignore PKCS1 based sig algs in TLSv1.3 */
1633 if (SSL_IS_TLS13(s) && sigptr->sig == EVP_PKEY_RSA)
1634 continue;
1635 /* If not disabled indicate we can explicitly sign */
1636 if (pvalid[idx] == 0 && !ssl_cert_is_disabled(idx))
1637 pvalid[idx] = CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
1638 }
1639 return 1;
1640 }
1641
1642 int SSL_get_sigalgs(SSL *s, int idx,
1643 int *psign, int *phash, int *psignhash,
1644 unsigned char *rsig, unsigned char *rhash)
1645 {
1646 uint16_t *psig = s->s3->tmp.peer_sigalgs;
1647 size_t numsigalgs = s->s3->tmp.peer_sigalgslen;
1648 if (psig == NULL || numsigalgs > INT_MAX)
1649 return 0;
1650 if (idx >= 0) {
1651 const SIGALG_LOOKUP *lu;
1652
1653 if (idx >= (int)numsigalgs)
1654 return 0;
1655 psig += idx;
1656 if (rhash != NULL)
1657 *rhash = (unsigned char)((*psig >> 8) & 0xff);
1658 if (rsig != NULL)
1659 *rsig = (unsigned char)(*psig & 0xff);
1660 lu = tls1_lookup_sigalg(*psig);
1661 if (psign != NULL)
1662 *psign = lu != NULL ? lu->sig : NID_undef;
1663 if (phash != NULL)
1664 *phash = lu != NULL ? lu->hash : NID_undef;
1665 if (psignhash != NULL)
1666 *psignhash = lu != NULL ? lu->sigandhash : NID_undef;
1667 }
1668 return (int)numsigalgs;
1669 }
1670
1671 int SSL_get_shared_sigalgs(SSL *s, int idx,
1672 int *psign, int *phash, int *psignhash,
1673 unsigned char *rsig, unsigned char *rhash)
1674 {
1675 const SIGALG_LOOKUP *shsigalgs;
1676 if (s->cert->shared_sigalgs == NULL
1677 || idx < 0
1678 || idx >= (int)s->cert->shared_sigalgslen
1679 || s->cert->shared_sigalgslen > INT_MAX)
1680 return 0;
1681 shsigalgs = s->cert->shared_sigalgs[idx];
1682 if (phash != NULL)
1683 *phash = shsigalgs->hash;
1684 if (psign != NULL)
1685 *psign = shsigalgs->sig;
1686 if (psignhash != NULL)
1687 *psignhash = shsigalgs->sigandhash;
1688 if (rsig != NULL)
1689 *rsig = (unsigned char)(shsigalgs->sigalg & 0xff);
1690 if (rhash != NULL)
1691 *rhash = (unsigned char)((shsigalgs->sigalg >> 8) & 0xff);
1692 return (int)s->cert->shared_sigalgslen;
1693 }
1694
1695 /* Maximum possible number of unique entries in sigalgs array */
1696 #define TLS_MAX_SIGALGCNT (OSSL_NELEM(sigalg_lookup_tbl) * 2)
1697
1698 typedef struct {
1699 size_t sigalgcnt;
1700 int sigalgs[TLS_MAX_SIGALGCNT];
1701 } sig_cb_st;
1702
1703 static void get_sigorhash(int *psig, int *phash, const char *str)
1704 {
1705 if (strcmp(str, "RSA") == 0) {
1706 *psig = EVP_PKEY_RSA;
1707 } else if (strcmp(str, "RSA-PSS") == 0 || strcmp(str, "PSS") == 0) {
1708 *psig = EVP_PKEY_RSA_PSS;
1709 } else if (strcmp(str, "DSA") == 0) {
1710 *psig = EVP_PKEY_DSA;
1711 } else if (strcmp(str, "ECDSA") == 0) {
1712 *psig = EVP_PKEY_EC;
1713 } else {
1714 *phash = OBJ_sn2nid(str);
1715 if (*phash == NID_undef)
1716 *phash = OBJ_ln2nid(str);
1717 }
1718 }
1719 /* Maximum length of a signature algorithm string component */
1720 #define TLS_MAX_SIGSTRING_LEN 40
1721
1722 static int sig_cb(const char *elem, int len, void *arg)
1723 {
1724 sig_cb_st *sarg = arg;
1725 size_t i;
1726 char etmp[TLS_MAX_SIGSTRING_LEN], *p;
1727 int sig_alg = NID_undef, hash_alg = NID_undef;
1728 if (elem == NULL)
1729 return 0;
1730 if (sarg->sigalgcnt == TLS_MAX_SIGALGCNT)
1731 return 0;
1732 if (len > (int)(sizeof(etmp) - 1))
1733 return 0;
1734 memcpy(etmp, elem, len);
1735 etmp[len] = 0;
1736 p = strchr(etmp, '+');
1737 /* See if we have a match for TLS 1.3 names */
1738 if (p == NULL) {
1739 const SIGALG_LOOKUP *s;
1740
1741 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
1742 i++, s++) {
1743 if (s->name != NULL && strcmp(etmp, s->name) == 0) {
1744 sig_alg = s->sig;
1745 hash_alg = s->hash;
1746 break;
1747 }
1748 }
1749 } else {
1750 *p = 0;
1751 p++;
1752 if (*p == 0)
1753 return 0;
1754 get_sigorhash(&sig_alg, &hash_alg, etmp);
1755 get_sigorhash(&sig_alg, &hash_alg, p);
1756 }
1757
1758 if (sig_alg == NID_undef || (p != NULL && hash_alg == NID_undef))
1759 return 0;
1760
1761 for (i = 0; i < sarg->sigalgcnt; i += 2) {
1762 if (sarg->sigalgs[i] == sig_alg && sarg->sigalgs[i + 1] == hash_alg)
1763 return 0;
1764 }
1765 sarg->sigalgs[sarg->sigalgcnt++] = hash_alg;
1766 sarg->sigalgs[sarg->sigalgcnt++] = sig_alg;
1767 return 1;
1768 }
1769
1770 /*
1771 * Set supported signature algorithms based on a colon separated list of the
1772 * form sig+hash e.g. RSA+SHA512:DSA+SHA512
1773 */
1774 int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
1775 {
1776 sig_cb_st sig;
1777 sig.sigalgcnt = 0;
1778 if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
1779 return 0;
1780 if (c == NULL)
1781 return 1;
1782 return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
1783 }
1784
1785 int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
1786 {
1787 uint16_t *sigalgs, *sptr;
1788 size_t i;
1789
1790 if (salglen & 1)
1791 return 0;
1792 sigalgs = OPENSSL_malloc((salglen / 2) * sizeof(*sigalgs));
1793 if (sigalgs == NULL)
1794 return 0;
1795 for (i = 0, sptr = sigalgs; i < salglen; i += 2) {
1796 size_t j;
1797 const SIGALG_LOOKUP *curr;
1798 int md_id = *psig_nids++;
1799 int sig_id = *psig_nids++;
1800
1801 for (j = 0, curr = sigalg_lookup_tbl; j < OSSL_NELEM(sigalg_lookup_tbl);
1802 j++, curr++) {
1803 if (curr->hash == md_id && curr->sig == sig_id) {
1804 *sptr++ = curr->sigalg;
1805 break;
1806 }
1807 }
1808
1809 if (j == OSSL_NELEM(sigalg_lookup_tbl))
1810 goto err;
1811 }
1812
1813 if (client) {
1814 OPENSSL_free(c->client_sigalgs);
1815 c->client_sigalgs = sigalgs;
1816 c->client_sigalgslen = salglen / 2;
1817 } else {
1818 OPENSSL_free(c->conf_sigalgs);
1819 c->conf_sigalgs = sigalgs;
1820 c->conf_sigalgslen = salglen / 2;
1821 }
1822
1823 return 1;
1824
1825 err:
1826 OPENSSL_free(sigalgs);
1827 return 0;
1828 }
1829
1830 static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
1831 {
1832 int sig_nid;
1833 size_t i;
1834 if (default_nid == -1)
1835 return 1;
1836 sig_nid = X509_get_signature_nid(x);
1837 if (default_nid)
1838 return sig_nid == default_nid ? 1 : 0;
1839 for (i = 0; i < c->shared_sigalgslen; i++)
1840 if (sig_nid == c->shared_sigalgs[i]->sigandhash)
1841 return 1;
1842 return 0;
1843 }
1844
1845 /* Check to see if a certificate issuer name matches list of CA names */
1846 static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
1847 {
1848 X509_NAME *nm;
1849 int i;
1850 nm = X509_get_issuer_name(x);
1851 for (i = 0; i < sk_X509_NAME_num(names); i++) {
1852 if (!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
1853 return 1;
1854 }
1855 return 0;
1856 }
1857
1858 /*
1859 * Check certificate chain is consistent with TLS extensions and is usable by
1860 * server. This servers two purposes: it allows users to check chains before
1861 * passing them to the server and it allows the server to check chains before
1862 * attempting to use them.
1863 */
1864
1865 /* Flags which need to be set for a certificate when strict mode not set */
1866
1867 #define CERT_PKEY_VALID_FLAGS \
1868 (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
1869 /* Strict mode flags */
1870 #define CERT_PKEY_STRICT_FLAGS \
1871 (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
1872 | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
1873
1874 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
1875 int idx)
1876 {
1877 int i;
1878 int rv = 0;
1879 int check_flags = 0, strict_mode;
1880 CERT_PKEY *cpk = NULL;
1881 CERT *c = s->cert;
1882 uint32_t *pvalid;
1883 unsigned int suiteb_flags = tls1_suiteb(s);
1884 /* idx == -1 means checking server chains */
1885 if (idx != -1) {
1886 /* idx == -2 means checking client certificate chains */
1887 if (idx == -2) {
1888 cpk = c->key;
1889 idx = (int)(cpk - c->pkeys);
1890 } else
1891 cpk = c->pkeys + idx;
1892 pvalid = s->s3->tmp.valid_flags + idx;
1893 x = cpk->x509;
1894 pk = cpk->privatekey;
1895 chain = cpk->chain;
1896 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
1897 /* If no cert or key, forget it */
1898 if (!x || !pk)
1899 goto end;
1900 } else {
1901 size_t certidx;
1902
1903 if (!x || !pk)
1904 return 0;
1905
1906 if (ssl_cert_lookup_by_pkey(pk, &certidx) == NULL)
1907 return 0;
1908 idx = certidx;
1909 pvalid = s->s3->tmp.valid_flags + idx;
1910
1911 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
1912 check_flags = CERT_PKEY_STRICT_FLAGS;
1913 else
1914 check_flags = CERT_PKEY_VALID_FLAGS;
1915 strict_mode = 1;
1916 }
1917
1918 if (suiteb_flags) {
1919 int ok;
1920 if (check_flags)
1921 check_flags |= CERT_PKEY_SUITEB;
1922 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
1923 if (ok == X509_V_OK)
1924 rv |= CERT_PKEY_SUITEB;
1925 else if (!check_flags)
1926 goto end;
1927 }
1928
1929 /*
1930 * Check all signature algorithms are consistent with signature
1931 * algorithms extension if TLS 1.2 or later and strict mode.
1932 */
1933 if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode) {
1934 int default_nid;
1935 int rsign = 0;
1936 if (s->s3->tmp.peer_sigalgs)
1937 default_nid = 0;
1938 /* If no sigalgs extension use defaults from RFC5246 */
1939 else {
1940 switch (idx) {
1941 case SSL_PKEY_RSA:
1942 rsign = EVP_PKEY_RSA;
1943 default_nid = NID_sha1WithRSAEncryption;
1944 break;
1945
1946 case SSL_PKEY_DSA_SIGN:
1947 rsign = EVP_PKEY_DSA;
1948 default_nid = NID_dsaWithSHA1;
1949 break;
1950
1951 case SSL_PKEY_ECC:
1952 rsign = EVP_PKEY_EC;
1953 default_nid = NID_ecdsa_with_SHA1;
1954 break;
1955
1956 case SSL_PKEY_GOST01:
1957 rsign = NID_id_GostR3410_2001;
1958 default_nid = NID_id_GostR3411_94_with_GostR3410_2001;
1959 break;
1960
1961 case SSL_PKEY_GOST12_256:
1962 rsign = NID_id_GostR3410_2012_256;
1963 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_256;
1964 break;
1965
1966 case SSL_PKEY_GOST12_512:
1967 rsign = NID_id_GostR3410_2012_512;
1968 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_512;
1969 break;
1970
1971 default:
1972 default_nid = -1;
1973 break;
1974 }
1975 }
1976 /*
1977 * If peer sent no signature algorithms extension and we have set
1978 * preferred signature algorithms check we support sha1.
1979 */
1980 if (default_nid > 0 && c->conf_sigalgs) {
1981 size_t j;
1982 const uint16_t *p = c->conf_sigalgs;
1983 for (j = 0; j < c->conf_sigalgslen; j++, p++) {
1984 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*p);
1985
1986 if (lu != NULL && lu->hash == NID_sha1 && lu->sig == rsign)
1987 break;
1988 }
1989 if (j == c->conf_sigalgslen) {
1990 if (check_flags)
1991 goto skip_sigs;
1992 else
1993 goto end;
1994 }
1995 }
1996 /* Check signature algorithm of each cert in chain */
1997 if (!tls1_check_sig_alg(c, x, default_nid)) {
1998 if (!check_flags)
1999 goto end;
2000 } else
2001 rv |= CERT_PKEY_EE_SIGNATURE;
2002 rv |= CERT_PKEY_CA_SIGNATURE;
2003 for (i = 0; i < sk_X509_num(chain); i++) {
2004 if (!tls1_check_sig_alg(c, sk_X509_value(chain, i), default_nid)) {
2005 if (check_flags) {
2006 rv &= ~CERT_PKEY_CA_SIGNATURE;
2007 break;
2008 } else
2009 goto end;
2010 }
2011 }
2012 }
2013 /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
2014 else if (check_flags)
2015 rv |= CERT_PKEY_EE_SIGNATURE | CERT_PKEY_CA_SIGNATURE;
2016 skip_sigs:
2017 /* Check cert parameters are consistent */
2018 if (tls1_check_cert_param(s, x, 1))
2019 rv |= CERT_PKEY_EE_PARAM;
2020 else if (!check_flags)
2021 goto end;
2022 if (!s->server)
2023 rv |= CERT_PKEY_CA_PARAM;
2024 /* In strict mode check rest of chain too */
2025 else if (strict_mode) {
2026 rv |= CERT_PKEY_CA_PARAM;
2027 for (i = 0; i < sk_X509_num(chain); i++) {
2028 X509 *ca = sk_X509_value(chain, i);
2029 if (!tls1_check_cert_param(s, ca, 0)) {
2030 if (check_flags) {
2031 rv &= ~CERT_PKEY_CA_PARAM;
2032 break;
2033 } else
2034 goto end;
2035 }
2036 }
2037 }
2038 if (!s->server && strict_mode) {
2039 STACK_OF(X509_NAME) *ca_dn;
2040 int check_type = 0;
2041 switch (EVP_PKEY_id(pk)) {
2042 case EVP_PKEY_RSA:
2043 check_type = TLS_CT_RSA_SIGN;
2044 break;
2045 case EVP_PKEY_DSA:
2046 check_type = TLS_CT_DSS_SIGN;
2047 break;
2048 case EVP_PKEY_EC:
2049 check_type = TLS_CT_ECDSA_SIGN;
2050 break;
2051 }
2052 if (check_type) {
2053 const uint8_t *ctypes = s->s3->tmp.ctype;
2054 size_t j;
2055
2056 for (j = 0; j < s->s3->tmp.ctype_len; j++, ctypes++) {
2057 if (*ctypes == check_type) {
2058 rv |= CERT_PKEY_CERT_TYPE;
2059 break;
2060 }
2061 }
2062 if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
2063 goto end;
2064 } else {
2065 rv |= CERT_PKEY_CERT_TYPE;
2066 }
2067
2068 ca_dn = s->s3->tmp.peer_ca_names;
2069
2070 if (!sk_X509_NAME_num(ca_dn))
2071 rv |= CERT_PKEY_ISSUER_NAME;
2072
2073 if (!(rv & CERT_PKEY_ISSUER_NAME)) {
2074 if (ssl_check_ca_name(ca_dn, x))
2075 rv |= CERT_PKEY_ISSUER_NAME;
2076 }
2077 if (!(rv & CERT_PKEY_ISSUER_NAME)) {
2078 for (i = 0; i < sk_X509_num(chain); i++) {
2079 X509 *xtmp = sk_X509_value(chain, i);
2080 if (ssl_check_ca_name(ca_dn, xtmp)) {
2081 rv |= CERT_PKEY_ISSUER_NAME;
2082 break;
2083 }
2084 }
2085 }
2086 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
2087 goto end;
2088 } else
2089 rv |= CERT_PKEY_ISSUER_NAME | CERT_PKEY_CERT_TYPE;
2090
2091 if (!check_flags || (rv & check_flags) == check_flags)
2092 rv |= CERT_PKEY_VALID;
2093
2094 end:
2095
2096 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2097 rv |= *pvalid & (CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN);
2098 else
2099 rv |= CERT_PKEY_SIGN | CERT_PKEY_EXPLICIT_SIGN;
2100
2101 /*
2102 * When checking a CERT_PKEY structure all flags are irrelevant if the
2103 * chain is invalid.
2104 */
2105 if (!check_flags) {
2106 if (rv & CERT_PKEY_VALID) {
2107 *pvalid = rv;
2108 } else {
2109 /* Preserve sign and explicit sign flag, clear rest */
2110 *pvalid &= CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
2111 return 0;
2112 }
2113 }
2114 return rv;
2115 }
2116
2117 /* Set validity of certificates in an SSL structure */
2118 void tls1_set_cert_validity(SSL *s)
2119 {
2120 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA);
2121 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_PSS_SIGN);
2122 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
2123 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
2124 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST01);
2125 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_256);
2126 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_512);
2127 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ED25519);
2128 }
2129
2130 /* User level utility function to check a chain is suitable */
2131 int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
2132 {
2133 return tls1_check_chain(s, x, pk, chain, -1);
2134 }
2135
2136 #ifndef OPENSSL_NO_DH
2137 DH *ssl_get_auto_dh(SSL *s)
2138 {
2139 int dh_secbits = 80;
2140 if (s->cert->dh_tmp_auto == 2)
2141 return DH_get_1024_160();
2142 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aPSK)) {
2143 if (s->s3->tmp.new_cipher->strength_bits == 256)
2144 dh_secbits = 128;
2145 else
2146 dh_secbits = 80;
2147 } else {
2148 if (s->s3->tmp.cert == NULL)
2149 return NULL;
2150 dh_secbits = EVP_PKEY_security_bits(s->s3->tmp.cert->privatekey);
2151 }
2152
2153 if (dh_secbits >= 128) {
2154 DH *dhp = DH_new();
2155 BIGNUM *p, *g;
2156 if (dhp == NULL)
2157 return NULL;
2158 g = BN_new();
2159 if (g != NULL)
2160 BN_set_word(g, 2);
2161 if (dh_secbits >= 192)
2162 p = BN_get_rfc3526_prime_8192(NULL);
2163 else
2164 p = BN_get_rfc3526_prime_3072(NULL);
2165 if (p == NULL || g == NULL || !DH_set0_pqg(dhp, p, NULL, g)) {
2166 DH_free(dhp);
2167 BN_free(p);
2168 BN_free(g);
2169 return NULL;
2170 }
2171 return dhp;
2172 }
2173 if (dh_secbits >= 112)
2174 return DH_get_2048_224();
2175 return DH_get_1024_160();
2176 }
2177 #endif
2178
2179 static int ssl_security_cert_key(SSL *s, SSL_CTX *ctx, X509 *x, int op)
2180 {
2181 int secbits = -1;
2182 EVP_PKEY *pkey = X509_get0_pubkey(x);
2183 if (pkey) {
2184 /*
2185 * If no parameters this will return -1 and fail using the default
2186 * security callback for any non-zero security level. This will
2187 * reject keys which omit parameters but this only affects DSA and
2188 * omission of parameters is never (?) done in practice.
2189 */
2190 secbits = EVP_PKEY_security_bits(pkey);
2191 }
2192 if (s)
2193 return ssl_security(s, op, secbits, 0, x);
2194 else
2195 return ssl_ctx_security(ctx, op, secbits, 0, x);
2196 }
2197
2198 static int ssl_security_cert_sig(SSL *s, SSL_CTX *ctx, X509 *x, int op)
2199 {
2200 /* Lookup signature algorithm digest */
2201 int secbits, nid, pknid;
2202 /* Don't check signature if self signed */
2203 if ((X509_get_extension_flags(x) & EXFLAG_SS) != 0)
2204 return 1;
2205 if (!X509_get_signature_info(x, &nid, &pknid, &secbits, NULL))
2206 secbits = -1;
2207 /* If digest NID not defined use signature NID */
2208 if (nid == NID_undef)
2209 nid = pknid;
2210 if (s)
2211 return ssl_security(s, op, secbits, nid, x);
2212 else
2213 return ssl_ctx_security(ctx, op, secbits, nid, x);
2214 }
2215
2216 int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee)
2217 {
2218 if (vfy)
2219 vfy = SSL_SECOP_PEER;
2220 if (is_ee) {
2221 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_EE_KEY | vfy))
2222 return SSL_R_EE_KEY_TOO_SMALL;
2223 } else {
2224 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_CA_KEY | vfy))
2225 return SSL_R_CA_KEY_TOO_SMALL;
2226 }
2227 if (!ssl_security_cert_sig(s, ctx, x, SSL_SECOP_CA_MD | vfy))
2228 return SSL_R_CA_MD_TOO_WEAK;
2229 return 1;
2230 }
2231
2232 /*
2233 * Check security of a chain, if |sk| includes the end entity certificate then
2234 * |x| is NULL. If |vfy| is 1 then we are verifying a peer chain and not sending
2235 * one to the peer. Return values: 1 if ok otherwise error code to use
2236 */
2237
2238 int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *x, int vfy)
2239 {
2240 int rv, start_idx, i;
2241 if (x == NULL) {
2242 x = sk_X509_value(sk, 0);
2243 start_idx = 1;
2244 } else
2245 start_idx = 0;
2246
2247 rv = ssl_security_cert(s, NULL, x, vfy, 1);
2248 if (rv != 1)
2249 return rv;
2250
2251 for (i = start_idx; i < sk_X509_num(sk); i++) {
2252 x = sk_X509_value(sk, i);
2253 rv = ssl_security_cert(s, NULL, x, vfy, 0);
2254 if (rv != 1)
2255 return rv;
2256 }
2257 return 1;
2258 }
2259
2260 /*
2261 * For TLS 1.2 servers check if we have a certificate which can be used
2262 * with the signature algorithm "lu" and return index of certificate.
2263 */
2264
2265 static int tls12_get_cert_sigalg_idx(const SSL *s, const SIGALG_LOOKUP *lu)
2266 {
2267 int sig_idx = lu->sig_idx;
2268 const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(sig_idx);
2269
2270 /* If not recognised or not supported by cipher mask it is not suitable */
2271 if (clu == NULL || !(clu->amask & s->s3->tmp.new_cipher->algorithm_auth))
2272 return -1;
2273
2274 /* If PSS and we have no PSS cert use RSA */
2275 if (sig_idx == SSL_PKEY_RSA_PSS_SIGN && !ssl_has_cert(s, sig_idx))
2276 sig_idx = SSL_PKEY_RSA;
2277
2278 return s->s3->tmp.valid_flags[sig_idx] & CERT_PKEY_VALID ? sig_idx : -1;
2279 }
2280
2281 /*
2282 * Choose an appropriate signature algorithm based on available certificates
2283 * Sets chosen certificate and signature algorithm.
2284 *
2285 * For servers if we fail to find a required certificate it is a fatal error,
2286 * an appropriate error code is set and a TLS alert is sent.
2287 *
2288 * For clients fatalerrs is set to 0. If a certificate is not suitable it is not
2289 * a fatal error: we will either try another certificate or not present one
2290 * to the server. In this case no error is set.
2291 */
2292 int tls_choose_sigalg(SSL *s, int fatalerrs)
2293 {
2294 const SIGALG_LOOKUP *lu = NULL;
2295 int sig_idx = -1;
2296
2297 s->s3->tmp.cert = NULL;
2298 s->s3->tmp.sigalg = NULL;
2299
2300 if (SSL_IS_TLS13(s)) {
2301 size_t i;
2302 #ifndef OPENSSL_NO_EC
2303 int curve = -1, skip_ec = 0;
2304 #endif
2305
2306 /* Look for a certificate matching shared sigalgs */
2307 for (i = 0; i < s->cert->shared_sigalgslen; i++) {
2308 lu = s->cert->shared_sigalgs[i];
2309 sig_idx = -1;
2310
2311 /* Skip SHA1, SHA224, DSA and RSA if not PSS */
2312 if (lu->hash == NID_sha1
2313 || lu->hash == NID_sha224
2314 || lu->sig == EVP_PKEY_DSA
2315 || lu->sig == EVP_PKEY_RSA)
2316 continue;
2317 if (!tls1_lookup_md(lu, NULL))
2318 continue;
2319 if (!ssl_has_cert(s, lu->sig_idx)) {
2320 if (lu->sig_idx != SSL_PKEY_RSA_PSS_SIGN
2321 || !ssl_has_cert(s, SSL_PKEY_RSA))
2322 continue;
2323 sig_idx = SSL_PKEY_RSA;
2324 }
2325 if (lu->sig == EVP_PKEY_EC) {
2326 #ifndef OPENSSL_NO_EC
2327 if (curve == -1) {
2328 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[SSL_PKEY_ECC].privatekey);
2329
2330 curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
2331 if (EC_KEY_get_conv_form(ec)
2332 != POINT_CONVERSION_UNCOMPRESSED)
2333 skip_ec = 1;
2334 }
2335 if (skip_ec || (lu->curve != NID_undef && curve != lu->curve))
2336 continue;
2337 #else
2338 continue;
2339 #endif
2340 } else if (lu->sig == EVP_PKEY_RSA_PSS) {
2341 /* validate that key is large enough for the signature algorithm */
2342 EVP_PKEY *pkey;
2343 int pkey_id;
2344
2345 if (sig_idx == -1)
2346 pkey = s->cert->pkeys[lu->sig_idx].privatekey;
2347 else
2348 pkey = s->cert->pkeys[sig_idx].privatekey;
2349 pkey_id = EVP_PKEY_id(pkey);
2350 if (pkey_id != EVP_PKEY_RSA_PSS
2351 && pkey_id != EVP_PKEY_RSA)
2352 continue;
2353 /*
2354 * The pkey type is EVP_PKEY_RSA_PSS or EVP_PKEY_RSA
2355 * EVP_PKEY_get0_RSA returns NULL if the type is not EVP_PKEY_RSA
2356 * so use EVP_PKEY_get0 instead
2357 */
2358 if (!rsa_pss_check_min_key_size(EVP_PKEY_get0(pkey), lu))
2359 continue;
2360 }
2361 break;
2362 }
2363 if (i == s->cert->shared_sigalgslen) {
2364 if (!fatalerrs)
2365 return 1;
2366 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_CHOOSE_SIGALG,
2367 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
2368 return 0;
2369 }
2370 } else {
2371 /* If ciphersuite doesn't require a cert nothing to do */
2372 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aCERT))
2373 return 1;
2374 if (!s->server && !ssl_has_cert(s, s->cert->key - s->cert->pkeys))
2375 return 1;
2376
2377 if (SSL_USE_SIGALGS(s)) {
2378 if (s->s3->tmp.peer_sigalgs != NULL) {
2379 size_t i;
2380 #ifndef OPENSSL_NO_EC
2381 int curve;
2382
2383 /* For Suite B need to match signature algorithm to curve */
2384 if (tls1_suiteb(s)) {
2385 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[SSL_PKEY_ECC].privatekey);
2386 curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
2387 } else {
2388 curve = -1;
2389 }
2390 #endif
2391
2392 /*
2393 * Find highest preference signature algorithm matching
2394 * cert type
2395 */
2396 for (i = 0; i < s->cert->shared_sigalgslen; i++) {
2397 lu = s->cert->shared_sigalgs[i];
2398
2399 if (s->server) {
2400 if ((sig_idx = tls12_get_cert_sigalg_idx(s, lu)) == -1)
2401 continue;
2402 } else {
2403 int cc_idx = s->cert->key - s->cert->pkeys;
2404
2405 sig_idx = lu->sig_idx;
2406 if (cc_idx != sig_idx) {
2407 if (sig_idx != SSL_PKEY_RSA_PSS_SIGN
2408 || cc_idx != SSL_PKEY_RSA)
2409 continue;
2410 sig_idx = SSL_PKEY_RSA;
2411 }
2412 }
2413 if (lu->sig == EVP_PKEY_RSA_PSS) {
2414 /* validate that key is large enough for the signature algorithm */
2415 EVP_PKEY *pkey = s->cert->pkeys[sig_idx].privatekey;
2416 int pkey_id = EVP_PKEY_id(pkey);
2417
2418 if (pkey_id != EVP_PKEY_RSA_PSS
2419 && pkey_id != EVP_PKEY_RSA)
2420 continue;
2421 if (!rsa_pss_check_min_key_size(EVP_PKEY_get0(pkey), lu))
2422 continue;
2423 }
2424 #ifndef OPENSSL_NO_EC
2425 if (curve == -1 || lu->curve == curve)
2426 #endif
2427 break;
2428 }
2429 if (i == s->cert->shared_sigalgslen) {
2430 if (!fatalerrs)
2431 return 1;
2432 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CHOOSE_SIGALG,
2433 ERR_R_INTERNAL_ERROR);
2434 return 0;
2435 }
2436 } else {
2437 /*
2438 * If we have no sigalg use defaults
2439 */
2440 const uint16_t *sent_sigs;
2441 size_t sent_sigslen, i;
2442
2443 if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
2444 if (!fatalerrs)
2445 return 1;
2446 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CHOOSE_SIGALG,
2447 ERR_R_INTERNAL_ERROR);
2448 return 0;
2449 }
2450
2451 /* Check signature matches a type we sent */
2452 sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
2453 for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
2454 if (lu->sigalg == *sent_sigs)
2455 break;
2456 }
2457 if (i == sent_sigslen) {
2458 if (!fatalerrs)
2459 return 1;
2460 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
2461 SSL_F_TLS_CHOOSE_SIGALG,
2462 SSL_R_WRONG_SIGNATURE_TYPE);
2463 return 0;
2464 }
2465 }
2466 } else {
2467 if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
2468 if (!fatalerrs)
2469 return 1;
2470 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CHOOSE_SIGALG,
2471 ERR_R_INTERNAL_ERROR);
2472 return 0;
2473 }
2474 }
2475 }
2476 if (sig_idx == -1)
2477 sig_idx = lu->sig_idx;
2478 s->s3->tmp.cert = &s->cert->pkeys[sig_idx];
2479 s->cert->key = s->s3->tmp.cert;
2480 s->s3->tmp.sigalg = lu;
2481 return 1;
2482 }
2483
2484 int SSL_CTX_set_tlsext_max_fragment_length(SSL_CTX *ctx, uint8_t mode)
2485 {
2486 if (mode != TLSEXT_max_fragment_length_DISABLED
2487 && !IS_MAX_FRAGMENT_LENGTH_EXT_VALID(mode)) {
2488 SSLerr(SSL_F_SSL_CTX_SET_TLSEXT_MAX_FRAGMENT_LENGTH,
2489 SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
2490 return 0;
2491 }
2492
2493 ctx->ext.max_fragment_len_mode = mode;
2494 return 1;
2495 }
2496
2497 int SSL_set_tlsext_max_fragment_length(SSL *ssl, uint8_t mode)
2498 {
2499 if (mode != TLSEXT_max_fragment_length_DISABLED
2500 && !IS_MAX_FRAGMENT_LENGTH_EXT_VALID(mode)) {
2501 SSLerr(SSL_F_SSL_SET_TLSEXT_MAX_FRAGMENT_LENGTH,
2502 SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
2503 return 0;
2504 }
2505
2506 ssl->ext.max_fragment_len_mode = mode;
2507 return 1;
2508 }
2509
2510 uint8_t SSL_SESSION_get_max_fragment_length(const SSL_SESSION *session)
2511 {
2512 return session->ext.max_fragment_len_mode;
2513 }