]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/t1_lib.c
57f9559993e042d02cbe9cd9b1c4a5473e78a1da
[thirdparty/openssl.git] / ssl / t1_lib.c
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <stdlib.h>
12 #include <openssl/objects.h>
13 #include <openssl/evp.h>
14 #include <openssl/hmac.h>
15 #include <openssl/ocsp.h>
16 #include <openssl/conf.h>
17 #include <openssl/x509v3.h>
18 #include <openssl/dh.h>
19 #include <openssl/bn.h>
20 #include "internal/nelem.h"
21 #include "ssl_locl.h"
22 #include <openssl/ct.h>
23
24 SSL3_ENC_METHOD const TLSv1_enc_data = {
25 tls1_enc,
26 tls1_mac,
27 tls1_setup_key_block,
28 tls1_generate_master_secret,
29 tls1_change_cipher_state,
30 tls1_final_finish_mac,
31 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
32 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
33 tls1_alert_code,
34 tls1_export_keying_material,
35 0,
36 ssl3_set_handshake_header,
37 tls_close_construct_packet,
38 ssl3_handshake_write
39 };
40
41 SSL3_ENC_METHOD const TLSv1_1_enc_data = {
42 tls1_enc,
43 tls1_mac,
44 tls1_setup_key_block,
45 tls1_generate_master_secret,
46 tls1_change_cipher_state,
47 tls1_final_finish_mac,
48 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
49 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
50 tls1_alert_code,
51 tls1_export_keying_material,
52 SSL_ENC_FLAG_EXPLICIT_IV,
53 ssl3_set_handshake_header,
54 tls_close_construct_packet,
55 ssl3_handshake_write
56 };
57
58 SSL3_ENC_METHOD const TLSv1_2_enc_data = {
59 tls1_enc,
60 tls1_mac,
61 tls1_setup_key_block,
62 tls1_generate_master_secret,
63 tls1_change_cipher_state,
64 tls1_final_finish_mac,
65 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
66 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
67 tls1_alert_code,
68 tls1_export_keying_material,
69 SSL_ENC_FLAG_EXPLICIT_IV | SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF
70 | SSL_ENC_FLAG_TLS1_2_CIPHERS,
71 ssl3_set_handshake_header,
72 tls_close_construct_packet,
73 ssl3_handshake_write
74 };
75
76 SSL3_ENC_METHOD const TLSv1_3_enc_data = {
77 tls13_enc,
78 tls1_mac,
79 tls13_setup_key_block,
80 tls13_generate_master_secret,
81 tls13_change_cipher_state,
82 tls13_final_finish_mac,
83 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
84 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
85 tls13_alert_code,
86 tls13_export_keying_material,
87 SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF,
88 ssl3_set_handshake_header,
89 tls_close_construct_packet,
90 ssl3_handshake_write
91 };
92
93 long tls1_default_timeout(void)
94 {
95 /*
96 * 2 hours, the 24 hours mentioned in the TLSv1 spec is way too long for
97 * http, the cache would over fill
98 */
99 return (60 * 60 * 2);
100 }
101
102 int tls1_new(SSL *s)
103 {
104 if (!ssl3_new(s))
105 return 0;
106 if (!s->method->ssl_clear(s))
107 return 0;
108
109 return 1;
110 }
111
112 void tls1_free(SSL *s)
113 {
114 OPENSSL_free(s->ext.session_ticket);
115 ssl3_free(s);
116 }
117
118 int tls1_clear(SSL *s)
119 {
120 if (!ssl3_clear(s))
121 return 0;
122
123 if (s->method->version == TLS_ANY_VERSION)
124 s->version = TLS_MAX_VERSION;
125 else
126 s->version = s->method->version;
127
128 return 1;
129 }
130
131 #ifndef OPENSSL_NO_EC
132
133 /*
134 * Table of curve information.
135 * Do not delete entries or reorder this array! It is used as a lookup
136 * table: the index of each entry is one less than the TLS curve id.
137 */
138 static const TLS_GROUP_INFO nid_list[] = {
139 {NID_sect163k1, 80, TLS_CURVE_CHAR2}, /* sect163k1 (1) */
140 {NID_sect163r1, 80, TLS_CURVE_CHAR2}, /* sect163r1 (2) */
141 {NID_sect163r2, 80, TLS_CURVE_CHAR2}, /* sect163r2 (3) */
142 {NID_sect193r1, 80, TLS_CURVE_CHAR2}, /* sect193r1 (4) */
143 {NID_sect193r2, 80, TLS_CURVE_CHAR2}, /* sect193r2 (5) */
144 {NID_sect233k1, 112, TLS_CURVE_CHAR2}, /* sect233k1 (6) */
145 {NID_sect233r1, 112, TLS_CURVE_CHAR2}, /* sect233r1 (7) */
146 {NID_sect239k1, 112, TLS_CURVE_CHAR2}, /* sect239k1 (8) */
147 {NID_sect283k1, 128, TLS_CURVE_CHAR2}, /* sect283k1 (9) */
148 {NID_sect283r1, 128, TLS_CURVE_CHAR2}, /* sect283r1 (10) */
149 {NID_sect409k1, 192, TLS_CURVE_CHAR2}, /* sect409k1 (11) */
150 {NID_sect409r1, 192, TLS_CURVE_CHAR2}, /* sect409r1 (12) */
151 {NID_sect571k1, 256, TLS_CURVE_CHAR2}, /* sect571k1 (13) */
152 {NID_sect571r1, 256, TLS_CURVE_CHAR2}, /* sect571r1 (14) */
153 {NID_secp160k1, 80, TLS_CURVE_PRIME}, /* secp160k1 (15) */
154 {NID_secp160r1, 80, TLS_CURVE_PRIME}, /* secp160r1 (16) */
155 {NID_secp160r2, 80, TLS_CURVE_PRIME}, /* secp160r2 (17) */
156 {NID_secp192k1, 80, TLS_CURVE_PRIME}, /* secp192k1 (18) */
157 {NID_X9_62_prime192v1, 80, TLS_CURVE_PRIME}, /* secp192r1 (19) */
158 {NID_secp224k1, 112, TLS_CURVE_PRIME}, /* secp224k1 (20) */
159 {NID_secp224r1, 112, TLS_CURVE_PRIME}, /* secp224r1 (21) */
160 {NID_secp256k1, 128, TLS_CURVE_PRIME}, /* secp256k1 (22) */
161 {NID_X9_62_prime256v1, 128, TLS_CURVE_PRIME}, /* secp256r1 (23) */
162 {NID_secp384r1, 192, TLS_CURVE_PRIME}, /* secp384r1 (24) */
163 {NID_secp521r1, 256, TLS_CURVE_PRIME}, /* secp521r1 (25) */
164 {NID_brainpoolP256r1, 128, TLS_CURVE_PRIME}, /* brainpoolP256r1 (26) */
165 {NID_brainpoolP384r1, 192, TLS_CURVE_PRIME}, /* brainpoolP384r1 (27) */
166 {NID_brainpoolP512r1, 256, TLS_CURVE_PRIME}, /* brainpool512r1 (28) */
167 {EVP_PKEY_X25519, 128, TLS_CURVE_CUSTOM}, /* X25519 (29) */
168 };
169
170 static const unsigned char ecformats_default[] = {
171 TLSEXT_ECPOINTFORMAT_uncompressed,
172 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
173 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
174 };
175
176 /* The default curves */
177 static const uint16_t eccurves_default[] = {
178 29, /* X25519 (29) */
179 23, /* secp256r1 (23) */
180 25, /* secp521r1 (25) */
181 24, /* secp384r1 (24) */
182 };
183
184 static const uint16_t suiteb_curves[] = {
185 TLSEXT_curve_P_256,
186 TLSEXT_curve_P_384
187 };
188
189 const TLS_GROUP_INFO *tls1_group_id_lookup(uint16_t group_id)
190 {
191 /* ECC curves from RFC 4492 and RFC 7027 */
192 if (group_id < 1 || group_id > OSSL_NELEM(nid_list))
193 return NULL;
194 return &nid_list[group_id - 1];
195 }
196
197 static uint16_t tls1_nid2group_id(int nid)
198 {
199 size_t i;
200 for (i = 0; i < OSSL_NELEM(nid_list); i++) {
201 if (nid_list[i].nid == nid)
202 return (uint16_t)(i + 1);
203 }
204 return 0;
205 }
206
207 /*
208 * Set *pgroups to the supported groups list and *pgroupslen to
209 * the number of groups supported.
210 */
211 void tls1_get_supported_groups(SSL *s, const uint16_t **pgroups,
212 size_t *pgroupslen)
213 {
214
215 /* For Suite B mode only include P-256, P-384 */
216 switch (tls1_suiteb(s)) {
217 case SSL_CERT_FLAG_SUITEB_128_LOS:
218 *pgroups = suiteb_curves;
219 *pgroupslen = OSSL_NELEM(suiteb_curves);
220 break;
221
222 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
223 *pgroups = suiteb_curves;
224 *pgroupslen = 1;
225 break;
226
227 case SSL_CERT_FLAG_SUITEB_192_LOS:
228 *pgroups = suiteb_curves + 1;
229 *pgroupslen = 1;
230 break;
231
232 default:
233 if (s->ext.supportedgroups == NULL) {
234 *pgroups = eccurves_default;
235 *pgroupslen = OSSL_NELEM(eccurves_default);
236 } else {
237 *pgroups = s->ext.supportedgroups;
238 *pgroupslen = s->ext.supportedgroups_len;
239 }
240 break;
241 }
242 }
243
244 /* See if curve is allowed by security callback */
245 int tls_curve_allowed(SSL *s, uint16_t curve, int op)
246 {
247 const TLS_GROUP_INFO *cinfo = tls1_group_id_lookup(curve);
248 unsigned char ctmp[2];
249
250 if (cinfo == NULL)
251 return 0;
252 # ifdef OPENSSL_NO_EC2M
253 if (cinfo->flags & TLS_CURVE_CHAR2)
254 return 0;
255 # endif
256 ctmp[0] = curve >> 8;
257 ctmp[1] = curve & 0xff;
258 return ssl_security(s, op, cinfo->secbits, cinfo->nid, (void *)ctmp);
259 }
260
261 /* Return 1 if "id" is in "list" */
262 static int tls1_in_list(uint16_t id, const uint16_t *list, size_t listlen)
263 {
264 size_t i;
265 for (i = 0; i < listlen; i++)
266 if (list[i] == id)
267 return 1;
268 return 0;
269 }
270
271 /*-
272 * For nmatch >= 0, return the id of the |nmatch|th shared group or 0
273 * if there is no match.
274 * For nmatch == -1, return number of matches
275 * For nmatch == -2, return the id of the group to use for
276 * a tmp key, or 0 if there is no match.
277 */
278 uint16_t tls1_shared_group(SSL *s, int nmatch)
279 {
280 const uint16_t *pref, *supp;
281 size_t num_pref, num_supp, i;
282 int k;
283
284 /* Can't do anything on client side */
285 if (s->server == 0)
286 return 0;
287 if (nmatch == -2) {
288 if (tls1_suiteb(s)) {
289 /*
290 * For Suite B ciphersuite determines curve: we already know
291 * these are acceptable due to previous checks.
292 */
293 unsigned long cid = s->s3->tmp.new_cipher->id;
294
295 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
296 return TLSEXT_curve_P_256;
297 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
298 return TLSEXT_curve_P_384;
299 /* Should never happen */
300 return 0;
301 }
302 /* If not Suite B just return first preference shared curve */
303 nmatch = 0;
304 }
305 /*
306 * If server preference set, our groups are the preference order
307 * otherwise peer decides.
308 */
309 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) {
310 tls1_get_supported_groups(s, &pref, &num_pref);
311 tls1_get_peer_groups(s, &supp, &num_supp);
312 } else {
313 tls1_get_peer_groups(s, &pref, &num_pref);
314 tls1_get_supported_groups(s, &supp, &num_supp);
315 }
316
317 for (k = 0, i = 0; i < num_pref; i++) {
318 uint16_t id = pref[i];
319
320 if (!tls1_in_list(id, supp, num_supp)
321 || !tls_curve_allowed(s, id, SSL_SECOP_CURVE_SHARED))
322 continue;
323 if (nmatch == k)
324 return id;
325 k++;
326 }
327 if (nmatch == -1)
328 return k;
329 /* Out of range (nmatch > k). */
330 return 0;
331 }
332
333 int tls1_set_groups(uint16_t **pext, size_t *pextlen,
334 int *groups, size_t ngroups)
335 {
336 uint16_t *glist;
337 size_t i;
338 /*
339 * Bitmap of groups included to detect duplicates: only works while group
340 * ids < 32
341 */
342 unsigned long dup_list = 0;
343 glist = OPENSSL_malloc(ngroups * sizeof(*glist));
344 if (glist == NULL)
345 return 0;
346 for (i = 0; i < ngroups; i++) {
347 unsigned long idmask;
348 uint16_t id;
349 /* TODO(TLS1.3): Convert for DH groups */
350 id = tls1_nid2group_id(groups[i]);
351 idmask = 1L << id;
352 if (!id || (dup_list & idmask)) {
353 OPENSSL_free(glist);
354 return 0;
355 }
356 dup_list |= idmask;
357 glist[i] = id;
358 }
359 OPENSSL_free(*pext);
360 *pext = glist;
361 *pextlen = ngroups;
362 return 1;
363 }
364
365 # define MAX_CURVELIST 28
366
367 typedef struct {
368 size_t nidcnt;
369 int nid_arr[MAX_CURVELIST];
370 } nid_cb_st;
371
372 static int nid_cb(const char *elem, int len, void *arg)
373 {
374 nid_cb_st *narg = arg;
375 size_t i;
376 int nid;
377 char etmp[20];
378 if (elem == NULL)
379 return 0;
380 if (narg->nidcnt == MAX_CURVELIST)
381 return 0;
382 if (len > (int)(sizeof(etmp) - 1))
383 return 0;
384 memcpy(etmp, elem, len);
385 etmp[len] = 0;
386 nid = EC_curve_nist2nid(etmp);
387 if (nid == NID_undef)
388 nid = OBJ_sn2nid(etmp);
389 if (nid == NID_undef)
390 nid = OBJ_ln2nid(etmp);
391 if (nid == NID_undef)
392 return 0;
393 for (i = 0; i < narg->nidcnt; i++)
394 if (narg->nid_arr[i] == nid)
395 return 0;
396 narg->nid_arr[narg->nidcnt++] = nid;
397 return 1;
398 }
399
400 /* Set groups based on a colon separate list */
401 int tls1_set_groups_list(uint16_t **pext, size_t *pextlen, const char *str)
402 {
403 nid_cb_st ncb;
404 ncb.nidcnt = 0;
405 if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
406 return 0;
407 if (pext == NULL)
408 return 1;
409 return tls1_set_groups(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
410 }
411 /* Return group id of a key */
412 static uint16_t tls1_get_group_id(EVP_PKEY *pkey)
413 {
414 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
415 const EC_GROUP *grp;
416
417 if (ec == NULL)
418 return 0;
419 grp = EC_KEY_get0_group(ec);
420 return tls1_nid2group_id(EC_GROUP_get_curve_name(grp));
421 }
422
423 /* Check a key is compatible with compression extension */
424 static int tls1_check_pkey_comp(SSL *s, EVP_PKEY *pkey)
425 {
426 const EC_KEY *ec;
427 const EC_GROUP *grp;
428 unsigned char comp_id;
429 size_t i;
430
431 /* If not an EC key nothing to check */
432 if (EVP_PKEY_id(pkey) != EVP_PKEY_EC)
433 return 1;
434 ec = EVP_PKEY_get0_EC_KEY(pkey);
435 grp = EC_KEY_get0_group(ec);
436
437 /* Get required compression id */
438 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_UNCOMPRESSED) {
439 comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
440 } else if (SSL_IS_TLS13(s)) {
441 /* Compression not allowed in TLS 1.3 */
442 return 0;
443 } else {
444 int field_type = EC_METHOD_get_field_type(EC_GROUP_method_of(grp));
445
446 if (field_type == NID_X9_62_prime_field)
447 comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
448 else if (field_type == NID_X9_62_characteristic_two_field)
449 comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
450 else
451 return 0;
452 }
453 /*
454 * If point formats extension present check it, otherwise everything is
455 * supported (see RFC4492).
456 */
457 if (s->session->ext.ecpointformats == NULL)
458 return 1;
459
460 for (i = 0; i < s->session->ext.ecpointformats_len; i++) {
461 if (s->session->ext.ecpointformats[i] == comp_id)
462 return 1;
463 }
464 return 0;
465 }
466
467 /* Check a group id matches preferences */
468 int tls1_check_group_id(SSL *s, uint16_t group_id)
469 {
470 const uint16_t *groups;
471 size_t groups_len;
472
473 if (group_id == 0)
474 return 0;
475
476 /* Check for Suite B compliance */
477 if (tls1_suiteb(s) && s->s3->tmp.new_cipher != NULL) {
478 unsigned long cid = s->s3->tmp.new_cipher->id;
479
480 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256) {
481 if (group_id != TLSEXT_curve_P_256)
482 return 0;
483 } else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384) {
484 if (group_id != TLSEXT_curve_P_384)
485 return 0;
486 } else {
487 /* Should never happen */
488 return 0;
489 }
490 }
491
492 /* Check group is one of our preferences */
493 tls1_get_supported_groups(s, &groups, &groups_len);
494 if (!tls1_in_list(group_id, groups, groups_len))
495 return 0;
496
497 if (!tls_curve_allowed(s, group_id, SSL_SECOP_CURVE_CHECK))
498 return 0;
499
500 /* For clients, nothing more to check */
501 if (!s->server)
502 return 1;
503
504 /* Check group is one of peers preferences */
505 tls1_get_peer_groups(s, &groups, &groups_len);
506
507 /*
508 * RFC 4492 does not require the supported elliptic curves extension
509 * so if it is not sent we can just choose any curve.
510 * It is invalid to send an empty list in the supported groups
511 * extension, so groups_len == 0 always means no extension.
512 */
513 if (groups_len == 0)
514 return 1;
515 return tls1_in_list(group_id, groups, groups_len);
516 }
517
518 void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
519 size_t *num_formats)
520 {
521 /*
522 * If we have a custom point format list use it otherwise use default
523 */
524 if (s->ext.ecpointformats) {
525 *pformats = s->ext.ecpointformats;
526 *num_formats = s->ext.ecpointformats_len;
527 } else {
528 *pformats = ecformats_default;
529 /* For Suite B we don't support char2 fields */
530 if (tls1_suiteb(s))
531 *num_formats = sizeof(ecformats_default) - 1;
532 else
533 *num_formats = sizeof(ecformats_default);
534 }
535 }
536
537 /*
538 * Check cert parameters compatible with extensions: currently just checks EC
539 * certificates have compatible curves and compression.
540 */
541 static int tls1_check_cert_param(SSL *s, X509 *x, int check_ee_md)
542 {
543 uint16_t group_id;
544 EVP_PKEY *pkey;
545 pkey = X509_get0_pubkey(x);
546 if (pkey == NULL)
547 return 0;
548 /* If not EC nothing to do */
549 if (EVP_PKEY_id(pkey) != EVP_PKEY_EC)
550 return 1;
551 /* Check compression */
552 if (!tls1_check_pkey_comp(s, pkey))
553 return 0;
554 group_id = tls1_get_group_id(pkey);
555 if (!tls1_check_group_id(s, group_id))
556 return 0;
557 /*
558 * Special case for suite B. We *MUST* sign using SHA256+P-256 or
559 * SHA384+P-384.
560 */
561 if (check_ee_md && tls1_suiteb(s)) {
562 int check_md;
563 size_t i;
564 CERT *c = s->cert;
565
566 /* Check to see we have necessary signing algorithm */
567 if (group_id == TLSEXT_curve_P_256)
568 check_md = NID_ecdsa_with_SHA256;
569 else if (group_id == TLSEXT_curve_P_384)
570 check_md = NID_ecdsa_with_SHA384;
571 else
572 return 0; /* Should never happen */
573 for (i = 0; i < c->shared_sigalgslen; i++) {
574 if (check_md == c->shared_sigalgs[i]->sigandhash)
575 return 1;;
576 }
577 return 0;
578 }
579 return 1;
580 }
581
582 /*
583 * tls1_check_ec_tmp_key - Check EC temporary key compatibility
584 * @s: SSL connection
585 * @cid: Cipher ID we're considering using
586 *
587 * Checks that the kECDHE cipher suite we're considering using
588 * is compatible with the client extensions.
589 *
590 * Returns 0 when the cipher can't be used or 1 when it can.
591 */
592 int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
593 {
594 /* If not Suite B just need a shared group */
595 if (!tls1_suiteb(s))
596 return tls1_shared_group(s, 0) != 0;
597 /*
598 * If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384, no other
599 * curves permitted.
600 */
601 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
602 return tls1_check_group_id(s, TLSEXT_curve_P_256);
603 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
604 return tls1_check_group_id(s, TLSEXT_curve_P_384);
605
606 return 0;
607 }
608
609 #else
610
611 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
612 {
613 return 1;
614 }
615
616 #endif /* OPENSSL_NO_EC */
617
618 /* Default sigalg schemes */
619 static const uint16_t tls12_sigalgs[] = {
620 #ifndef OPENSSL_NO_EC
621 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
622 TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
623 TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
624 TLSEXT_SIGALG_ed25519,
625 #endif
626
627 TLSEXT_SIGALG_rsa_pss_pss_sha256,
628 TLSEXT_SIGALG_rsa_pss_pss_sha384,
629 TLSEXT_SIGALG_rsa_pss_pss_sha512,
630 TLSEXT_SIGALG_rsa_pss_rsae_sha256,
631 TLSEXT_SIGALG_rsa_pss_rsae_sha384,
632 TLSEXT_SIGALG_rsa_pss_rsae_sha512,
633
634 TLSEXT_SIGALG_rsa_pkcs1_sha256,
635 TLSEXT_SIGALG_rsa_pkcs1_sha384,
636 TLSEXT_SIGALG_rsa_pkcs1_sha512,
637
638 #ifndef OPENSSL_NO_EC
639 TLSEXT_SIGALG_ecdsa_sha224,
640 TLSEXT_SIGALG_ecdsa_sha1,
641 #endif
642 TLSEXT_SIGALG_rsa_pkcs1_sha224,
643 TLSEXT_SIGALG_rsa_pkcs1_sha1,
644 #ifndef OPENSSL_NO_DSA
645 TLSEXT_SIGALG_dsa_sha224,
646 TLSEXT_SIGALG_dsa_sha1,
647
648 TLSEXT_SIGALG_dsa_sha256,
649 TLSEXT_SIGALG_dsa_sha384,
650 TLSEXT_SIGALG_dsa_sha512
651 #endif
652 };
653
654 #ifndef OPENSSL_NO_EC
655 static const uint16_t suiteb_sigalgs[] = {
656 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
657 TLSEXT_SIGALG_ecdsa_secp384r1_sha384
658 };
659 #endif
660
661 static const SIGALG_LOOKUP sigalg_lookup_tbl[] = {
662 #ifndef OPENSSL_NO_EC
663 {"ecdsa_secp256r1_sha256", TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
664 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
665 NID_ecdsa_with_SHA256, NID_X9_62_prime256v1},
666 {"ecdsa_secp384r1_sha384", TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
667 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
668 NID_ecdsa_with_SHA384, NID_secp384r1},
669 {"ecdsa_secp521r1_sha512", TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
670 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
671 NID_ecdsa_with_SHA512, NID_secp521r1},
672 {"ed25519", TLSEXT_SIGALG_ed25519,
673 NID_undef, -1, EVP_PKEY_ED25519, SSL_PKEY_ED25519,
674 NID_undef, NID_undef},
675 {NULL, TLSEXT_SIGALG_ecdsa_sha224,
676 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
677 NID_ecdsa_with_SHA224, NID_undef},
678 {NULL, TLSEXT_SIGALG_ecdsa_sha1,
679 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
680 NID_ecdsa_with_SHA1, NID_undef},
681 #endif
682 {"rsa_pss_rsae_sha256", TLSEXT_SIGALG_rsa_pss_rsae_sha256,
683 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
684 NID_undef, NID_undef},
685 {"rsa_pss_rsae_sha384", TLSEXT_SIGALG_rsa_pss_rsae_sha384,
686 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
687 NID_undef, NID_undef},
688 {"rsa_pss_rsae_sha512", TLSEXT_SIGALG_rsa_pss_rsae_sha512,
689 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
690 NID_undef, NID_undef},
691 {"rsa_pss_pss_sha256", TLSEXT_SIGALG_rsa_pss_pss_sha256,
692 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
693 NID_undef, NID_undef},
694 {"rsa_pss_pss_sha384", TLSEXT_SIGALG_rsa_pss_pss_sha384,
695 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
696 NID_undef, NID_undef},
697 {"rsa_pss_pss_sha512", TLSEXT_SIGALG_rsa_pss_pss_sha512,
698 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
699 NID_undef, NID_undef},
700 {"rsa_pkcs1_sha256", TLSEXT_SIGALG_rsa_pkcs1_sha256,
701 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
702 NID_sha256WithRSAEncryption, NID_undef},
703 {"rsa_pkcs1_sha384", TLSEXT_SIGALG_rsa_pkcs1_sha384,
704 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
705 NID_sha384WithRSAEncryption, NID_undef},
706 {"rsa_pkcs1_sha512", TLSEXT_SIGALG_rsa_pkcs1_sha512,
707 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
708 NID_sha512WithRSAEncryption, NID_undef},
709 {"rsa_pkcs1_sha224", TLSEXT_SIGALG_rsa_pkcs1_sha224,
710 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
711 NID_sha224WithRSAEncryption, NID_undef},
712 {"rsa_pkcs1_sha1", TLSEXT_SIGALG_rsa_pkcs1_sha1,
713 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
714 NID_sha1WithRSAEncryption, NID_undef},
715 #ifndef OPENSSL_NO_DSA
716 {NULL, TLSEXT_SIGALG_dsa_sha256,
717 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
718 NID_dsa_with_SHA256, NID_undef},
719 {NULL, TLSEXT_SIGALG_dsa_sha384,
720 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
721 NID_undef, NID_undef},
722 {NULL, TLSEXT_SIGALG_dsa_sha512,
723 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
724 NID_undef, NID_undef},
725 {NULL, TLSEXT_SIGALG_dsa_sha224,
726 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
727 NID_undef, NID_undef},
728 {NULL, TLSEXT_SIGALG_dsa_sha1,
729 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
730 NID_dsaWithSHA1, NID_undef},
731 #endif
732 #ifndef OPENSSL_NO_GOST
733 {NULL, TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256,
734 NID_id_GostR3411_2012_256, SSL_MD_GOST12_256_IDX,
735 NID_id_GostR3410_2012_256, SSL_PKEY_GOST12_256,
736 NID_undef, NID_undef},
737 {NULL, TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512,
738 NID_id_GostR3411_2012_512, SSL_MD_GOST12_512_IDX,
739 NID_id_GostR3410_2012_512, SSL_PKEY_GOST12_512,
740 NID_undef, NID_undef},
741 {NULL, TLSEXT_SIGALG_gostr34102001_gostr3411,
742 NID_id_GostR3411_94, SSL_MD_GOST94_IDX,
743 NID_id_GostR3410_2001, SSL_PKEY_GOST01,
744 NID_undef, NID_undef}
745 #endif
746 };
747 /* Legacy sigalgs for TLS < 1.2 RSA TLS signatures */
748 static const SIGALG_LOOKUP legacy_rsa_sigalg = {
749 "rsa_pkcs1_md5_sha1", 0,
750 NID_md5_sha1, SSL_MD_MD5_SHA1_IDX,
751 EVP_PKEY_RSA, SSL_PKEY_RSA,
752 NID_undef, NID_undef
753 };
754
755 /*
756 * Default signature algorithm values used if signature algorithms not present.
757 * From RFC5246. Note: order must match certificate index order.
758 */
759 static const uint16_t tls_default_sigalg[] = {
760 TLSEXT_SIGALG_rsa_pkcs1_sha1, /* SSL_PKEY_RSA */
761 0, /* SSL_PKEY_RSA_PSS_SIGN */
762 TLSEXT_SIGALG_dsa_sha1, /* SSL_PKEY_DSA_SIGN */
763 TLSEXT_SIGALG_ecdsa_sha1, /* SSL_PKEY_ECC */
764 TLSEXT_SIGALG_gostr34102001_gostr3411, /* SSL_PKEY_GOST01 */
765 TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256, /* SSL_PKEY_GOST12_256 */
766 TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512, /* SSL_PKEY_GOST12_512 */
767 0 /* SSL_PKEY_ED25519 */
768 };
769
770 /* Lookup TLS signature algorithm */
771 static const SIGALG_LOOKUP *tls1_lookup_sigalg(uint16_t sigalg)
772 {
773 size_t i;
774 const SIGALG_LOOKUP *s;
775
776 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
777 i++, s++) {
778 if (s->sigalg == sigalg)
779 return s;
780 }
781 return NULL;
782 }
783 /* Lookup hash: return 0 if invalid or not enabled */
784 int tls1_lookup_md(const SIGALG_LOOKUP *lu, const EVP_MD **pmd)
785 {
786 const EVP_MD *md;
787 if (lu == NULL)
788 return 0;
789 /* lu->hash == NID_undef means no associated digest */
790 if (lu->hash == NID_undef) {
791 md = NULL;
792 } else {
793 md = ssl_md(lu->hash_idx);
794 if (md == NULL)
795 return 0;
796 }
797 if (pmd)
798 *pmd = md;
799 return 1;
800 }
801
802 /*
803 * Check if key is large enough to generate RSA-PSS signature.
804 *
805 * The key must greater than or equal to 2 * hash length + 2.
806 * SHA512 has a hash length of 64 bytes, which is incompatible
807 * with a 128 byte (1024 bit) key.
808 */
809 #define RSA_PSS_MINIMUM_KEY_SIZE(md) (2 * EVP_MD_size(md) + 2)
810 static int rsa_pss_check_min_key_size(const RSA *rsa, const SIGALG_LOOKUP *lu)
811 {
812 const EVP_MD *md;
813
814 if (rsa == NULL)
815 return 0;
816 if (!tls1_lookup_md(lu, &md) || md == NULL)
817 return 0;
818 if (RSA_size(rsa) < RSA_PSS_MINIMUM_KEY_SIZE(md))
819 return 0;
820 return 1;
821 }
822
823 /*
824 * Return a signature algorithm for TLS < 1.2 where the signature type
825 * is fixed by the certificate type.
826 */
827 static const SIGALG_LOOKUP *tls1_get_legacy_sigalg(const SSL *s, int idx)
828 {
829 if (idx == -1) {
830 if (s->server) {
831 size_t i;
832
833 /* Work out index corresponding to ciphersuite */
834 for (i = 0; i < SSL_PKEY_NUM; i++) {
835 const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(i);
836
837 if (clu->amask & s->s3->tmp.new_cipher->algorithm_auth) {
838 idx = i;
839 break;
840 }
841 }
842 } else {
843 idx = s->cert->key - s->cert->pkeys;
844 }
845 }
846 if (idx < 0 || idx >= (int)OSSL_NELEM(tls_default_sigalg))
847 return NULL;
848 if (SSL_USE_SIGALGS(s) || idx != SSL_PKEY_RSA) {
849 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(tls_default_sigalg[idx]);
850
851 if (!tls1_lookup_md(lu, NULL))
852 return NULL;
853 return lu;
854 }
855 return &legacy_rsa_sigalg;
856 }
857 /* Set peer sigalg based key type */
858 int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey)
859 {
860 size_t idx;
861 const SIGALG_LOOKUP *lu;
862
863 if (ssl_cert_lookup_by_pkey(pkey, &idx) == NULL)
864 return 0;
865 lu = tls1_get_legacy_sigalg(s, idx);
866 if (lu == NULL)
867 return 0;
868 s->s3->tmp.peer_sigalg = lu;
869 return 1;
870 }
871
872 size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs)
873 {
874 /*
875 * If Suite B mode use Suite B sigalgs only, ignore any other
876 * preferences.
877 */
878 #ifndef OPENSSL_NO_EC
879 switch (tls1_suiteb(s)) {
880 case SSL_CERT_FLAG_SUITEB_128_LOS:
881 *psigs = suiteb_sigalgs;
882 return OSSL_NELEM(suiteb_sigalgs);
883
884 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
885 *psigs = suiteb_sigalgs;
886 return 1;
887
888 case SSL_CERT_FLAG_SUITEB_192_LOS:
889 *psigs = suiteb_sigalgs + 1;
890 return 1;
891 }
892 #endif
893 /*
894 * We use client_sigalgs (if not NULL) if we're a server
895 * and sending a certificate request or if we're a client and
896 * determining which shared algorithm to use.
897 */
898 if ((s->server == sent) && s->cert->client_sigalgs != NULL) {
899 *psigs = s->cert->client_sigalgs;
900 return s->cert->client_sigalgslen;
901 } else if (s->cert->conf_sigalgs) {
902 *psigs = s->cert->conf_sigalgs;
903 return s->cert->conf_sigalgslen;
904 } else {
905 *psigs = tls12_sigalgs;
906 return OSSL_NELEM(tls12_sigalgs);
907 }
908 }
909
910 /*
911 * Check signature algorithm is consistent with sent supported signature
912 * algorithms and if so set relevant digest and signature scheme in
913 * s.
914 */
915 int tls12_check_peer_sigalg(SSL *s, uint16_t sig, EVP_PKEY *pkey)
916 {
917 const uint16_t *sent_sigs;
918 const EVP_MD *md = NULL;
919 char sigalgstr[2];
920 size_t sent_sigslen, i;
921 int pkeyid = EVP_PKEY_id(pkey);
922 const SIGALG_LOOKUP *lu;
923
924 /* Should never happen */
925 if (pkeyid == -1)
926 return -1;
927 if (SSL_IS_TLS13(s)) {
928 /* Disallow DSA for TLS 1.3 */
929 if (pkeyid == EVP_PKEY_DSA) {
930 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS12_CHECK_PEER_SIGALG,
931 SSL_R_WRONG_SIGNATURE_TYPE);
932 return 0;
933 }
934 /* Only allow PSS for TLS 1.3 */
935 if (pkeyid == EVP_PKEY_RSA)
936 pkeyid = EVP_PKEY_RSA_PSS;
937 }
938 lu = tls1_lookup_sigalg(sig);
939 /*
940 * Check sigalgs is known. Disallow SHA1/SHA224 with TLS 1.3. Check key type
941 * is consistent with signature: RSA keys can be used for RSA-PSS
942 */
943 if (lu == NULL
944 || (SSL_IS_TLS13(s) && (lu->hash == NID_sha1 || lu->hash == NID_sha224))
945 || (pkeyid != lu->sig
946 && (lu->sig != EVP_PKEY_RSA_PSS || pkeyid != EVP_PKEY_RSA))) {
947 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS12_CHECK_PEER_SIGALG,
948 SSL_R_WRONG_SIGNATURE_TYPE);
949 return 0;
950 }
951 #ifndef OPENSSL_NO_EC
952 if (pkeyid == EVP_PKEY_EC) {
953
954 /* Check point compression is permitted */
955 if (!tls1_check_pkey_comp(s, pkey)) {
956 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
957 SSL_F_TLS12_CHECK_PEER_SIGALG,
958 SSL_R_ILLEGAL_POINT_COMPRESSION);
959 return 0;
960 }
961
962 /* For TLS 1.3 or Suite B check curve matches signature algorithm */
963 if (SSL_IS_TLS13(s) || tls1_suiteb(s)) {
964 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
965 int curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
966
967 if (lu->curve != NID_undef && curve != lu->curve) {
968 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
969 SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
970 return 0;
971 }
972 }
973 if (!SSL_IS_TLS13(s)) {
974 /* Check curve matches extensions */
975 if (!tls1_check_group_id(s, tls1_get_group_id(pkey))) {
976 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
977 SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
978 return 0;
979 }
980 if (tls1_suiteb(s)) {
981 /* Check sigalg matches a permissible Suite B value */
982 if (sig != TLSEXT_SIGALG_ecdsa_secp256r1_sha256
983 && sig != TLSEXT_SIGALG_ecdsa_secp384r1_sha384) {
984 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
985 SSL_F_TLS12_CHECK_PEER_SIGALG,
986 SSL_R_WRONG_SIGNATURE_TYPE);
987 return 0;
988 }
989 }
990 }
991 } else if (tls1_suiteb(s)) {
992 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
993 SSL_R_WRONG_SIGNATURE_TYPE);
994 return 0;
995 }
996 #endif
997
998 /* Check signature matches a type we sent */
999 sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
1000 for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
1001 if (sig == *sent_sigs)
1002 break;
1003 }
1004 /* Allow fallback to SHA1 if not strict mode */
1005 if (i == sent_sigslen && (lu->hash != NID_sha1
1006 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)) {
1007 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
1008 SSL_R_WRONG_SIGNATURE_TYPE);
1009 return 0;
1010 }
1011 if (!tls1_lookup_md(lu, &md)) {
1012 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
1013 SSL_R_UNKNOWN_DIGEST);
1014 return 0;
1015 }
1016 if (md != NULL) {
1017 /*
1018 * Make sure security callback allows algorithm. For historical
1019 * reasons we have to pass the sigalg as a two byte char array.
1020 */
1021 sigalgstr[0] = (sig >> 8) & 0xff;
1022 sigalgstr[1] = sig & 0xff;
1023 if (!ssl_security(s, SSL_SECOP_SIGALG_CHECK,
1024 EVP_MD_size(md) * 4, EVP_MD_type(md),
1025 (void *)sigalgstr)) {
1026 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
1027 SSL_R_WRONG_SIGNATURE_TYPE);
1028 return 0;
1029 }
1030 }
1031 /* Store the sigalg the peer uses */
1032 s->s3->tmp.peer_sigalg = lu;
1033 return 1;
1034 }
1035
1036 int SSL_get_peer_signature_type_nid(const SSL *s, int *pnid)
1037 {
1038 if (s->s3->tmp.peer_sigalg == NULL)
1039 return 0;
1040 *pnid = s->s3->tmp.peer_sigalg->sig;
1041 return 1;
1042 }
1043
1044 /*
1045 * Set a mask of disabled algorithms: an algorithm is disabled if it isn't
1046 * supported, doesn't appear in supported signature algorithms, isn't supported
1047 * by the enabled protocol versions or by the security level.
1048 *
1049 * This function should only be used for checking which ciphers are supported
1050 * by the client.
1051 *
1052 * Call ssl_cipher_disabled() to check that it's enabled or not.
1053 */
1054 int ssl_set_client_disabled(SSL *s)
1055 {
1056 s->s3->tmp.mask_a = 0;
1057 s->s3->tmp.mask_k = 0;
1058 ssl_set_sig_mask(&s->s3->tmp.mask_a, s, SSL_SECOP_SIGALG_MASK);
1059 if (ssl_get_min_max_version(s, &s->s3->tmp.min_ver,
1060 &s->s3->tmp.max_ver) != 0)
1061 return 0;
1062 #ifndef OPENSSL_NO_PSK
1063 /* with PSK there must be client callback set */
1064 if (!s->psk_client_callback) {
1065 s->s3->tmp.mask_a |= SSL_aPSK;
1066 s->s3->tmp.mask_k |= SSL_PSK;
1067 }
1068 #endif /* OPENSSL_NO_PSK */
1069 #ifndef OPENSSL_NO_SRP
1070 if (!(s->srp_ctx.srp_Mask & SSL_kSRP)) {
1071 s->s3->tmp.mask_a |= SSL_aSRP;
1072 s->s3->tmp.mask_k |= SSL_kSRP;
1073 }
1074 #endif
1075 return 1;
1076 }
1077
1078 /*
1079 * ssl_cipher_disabled - check that a cipher is disabled or not
1080 * @s: SSL connection that you want to use the cipher on
1081 * @c: cipher to check
1082 * @op: Security check that you want to do
1083 * @ecdhe: If set to 1 then TLSv1 ECDHE ciphers are also allowed in SSLv3
1084 *
1085 * Returns 1 when it's disabled, 0 when enabled.
1086 */
1087 int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op, int ecdhe)
1088 {
1089 if (c->algorithm_mkey & s->s3->tmp.mask_k
1090 || c->algorithm_auth & s->s3->tmp.mask_a)
1091 return 1;
1092 if (s->s3->tmp.max_ver == 0)
1093 return 1;
1094 if (!SSL_IS_DTLS(s)) {
1095 int min_tls = c->min_tls;
1096
1097 /*
1098 * For historical reasons we will allow ECHDE to be selected by a server
1099 * in SSLv3 if we are a client
1100 */
1101 if (min_tls == TLS1_VERSION && ecdhe
1102 && (c->algorithm_mkey & (SSL_kECDHE | SSL_kECDHEPSK)) != 0)
1103 min_tls = SSL3_VERSION;
1104
1105 if ((min_tls > s->s3->tmp.max_ver) || (c->max_tls < s->s3->tmp.min_ver))
1106 return 1;
1107 }
1108 if (SSL_IS_DTLS(s) && (DTLS_VERSION_GT(c->min_dtls, s->s3->tmp.max_ver)
1109 || DTLS_VERSION_LT(c->max_dtls, s->s3->tmp.min_ver)))
1110 return 1;
1111
1112 return !ssl_security(s, op, c->strength_bits, 0, (void *)c);
1113 }
1114
1115 int tls_use_ticket(SSL *s)
1116 {
1117 if ((s->options & SSL_OP_NO_TICKET))
1118 return 0;
1119 return ssl_security(s, SSL_SECOP_TICKET, 0, 0, NULL);
1120 }
1121
1122 int tls1_set_server_sigalgs(SSL *s)
1123 {
1124 size_t i;
1125
1126 /* Clear any shared signature algorithms */
1127 OPENSSL_free(s->cert->shared_sigalgs);
1128 s->cert->shared_sigalgs = NULL;
1129 s->cert->shared_sigalgslen = 0;
1130 /* Clear certificate validity flags */
1131 for (i = 0; i < SSL_PKEY_NUM; i++)
1132 s->s3->tmp.valid_flags[i] = 0;
1133 /*
1134 * If peer sent no signature algorithms check to see if we support
1135 * the default algorithm for each certificate type
1136 */
1137 if (s->s3->tmp.peer_cert_sigalgs == NULL
1138 && s->s3->tmp.peer_sigalgs == NULL) {
1139 const uint16_t *sent_sigs;
1140 size_t sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
1141
1142 for (i = 0; i < SSL_PKEY_NUM; i++) {
1143 const SIGALG_LOOKUP *lu = tls1_get_legacy_sigalg(s, i);
1144 size_t j;
1145
1146 if (lu == NULL)
1147 continue;
1148 /* Check default matches a type we sent */
1149 for (j = 0; j < sent_sigslen; j++) {
1150 if (lu->sigalg == sent_sigs[j]) {
1151 s->s3->tmp.valid_flags[i] = CERT_PKEY_SIGN;
1152 break;
1153 }
1154 }
1155 }
1156 return 1;
1157 }
1158
1159 if (!tls1_process_sigalgs(s)) {
1160 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1161 SSL_F_TLS1_SET_SERVER_SIGALGS, ERR_R_INTERNAL_ERROR);
1162 return 0;
1163 }
1164 if (s->cert->shared_sigalgs != NULL)
1165 return 1;
1166
1167 /* Fatal error if no shared signature algorithms */
1168 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS1_SET_SERVER_SIGALGS,
1169 SSL_R_NO_SHARED_SIGNATURE_ALGORITHMS);
1170 return 0;
1171 }
1172
1173 /*-
1174 * Gets the ticket information supplied by the client if any.
1175 *
1176 * hello: The parsed ClientHello data
1177 * ret: (output) on return, if a ticket was decrypted, then this is set to
1178 * point to the resulting session.
1179 *
1180 * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
1181 * ciphersuite, in which case we have no use for session tickets and one will
1182 * never be decrypted, nor will s->ext.ticket_expected be set to 1.
1183 *
1184 * Returns:
1185 * -1: fatal error, either from parsing or decrypting the ticket.
1186 * 0: no ticket was found (or was ignored, based on settings).
1187 * 1: a zero length extension was found, indicating that the client supports
1188 * session tickets but doesn't currently have one to offer.
1189 * 2: either s->tls_session_secret_cb was set, or a ticket was offered but
1190 * couldn't be decrypted because of a non-fatal error.
1191 * 3: a ticket was successfully decrypted and *ret was set.
1192 *
1193 * Side effects:
1194 * Sets s->ext.ticket_expected to 1 if the server will have to issue
1195 * a new session ticket to the client because the client indicated support
1196 * (and s->tls_session_secret_cb is NULL) but the client either doesn't have
1197 * a session ticket or we couldn't use the one it gave us, or if
1198 * s->ctx->ext.ticket_key_cb asked to renew the client's ticket.
1199 * Otherwise, s->ext.ticket_expected is set to 0.
1200 */
1201 TICKET_RETURN tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
1202 SSL_SESSION **ret)
1203 {
1204 int retv;
1205 size_t size;
1206 RAW_EXTENSION *ticketext;
1207
1208 *ret = NULL;
1209 s->ext.ticket_expected = 0;
1210
1211 /*
1212 * If tickets disabled or not supported by the protocol version
1213 * (e.g. TLSv1.3) behave as if no ticket present to permit stateful
1214 * resumption.
1215 */
1216 if (s->version <= SSL3_VERSION || !tls_use_ticket(s))
1217 return TICKET_NONE;
1218
1219 ticketext = &hello->pre_proc_exts[TLSEXT_IDX_session_ticket];
1220 if (!ticketext->present)
1221 return TICKET_NONE;
1222
1223 size = PACKET_remaining(&ticketext->data);
1224 if (size == 0) {
1225 /*
1226 * The client will accept a ticket but doesn't currently have
1227 * one.
1228 */
1229 s->ext.ticket_expected = 1;
1230 return TICKET_EMPTY;
1231 }
1232 if (s->ext.session_secret_cb) {
1233 /*
1234 * Indicate that the ticket couldn't be decrypted rather than
1235 * generating the session from ticket now, trigger
1236 * abbreviated handshake based on external mechanism to
1237 * calculate the master secret later.
1238 */
1239 return TICKET_NO_DECRYPT;
1240 }
1241
1242 retv = tls_decrypt_ticket(s, PACKET_data(&ticketext->data), size,
1243 hello->session_id, hello->session_id_len, ret);
1244 switch (retv) {
1245 case TICKET_NO_DECRYPT:
1246 s->ext.ticket_expected = 1;
1247 return TICKET_NO_DECRYPT;
1248
1249 case TICKET_SUCCESS:
1250 return TICKET_SUCCESS;
1251
1252 case TICKET_SUCCESS_RENEW:
1253 s->ext.ticket_expected = 1;
1254 return TICKET_SUCCESS;
1255
1256 default:
1257 return TICKET_FATAL_ERR_OTHER;
1258 }
1259 }
1260
1261 /*-
1262 * tls_decrypt_ticket attempts to decrypt a session ticket.
1263 *
1264 * etick: points to the body of the session ticket extension.
1265 * eticklen: the length of the session tickets extension.
1266 * sess_id: points at the session ID.
1267 * sesslen: the length of the session ID.
1268 * psess: (output) on return, if a ticket was decrypted, then this is set to
1269 * point to the resulting session.
1270 */
1271 TICKET_RETURN tls_decrypt_ticket(SSL *s, const unsigned char *etick,
1272 size_t eticklen, const unsigned char *sess_id,
1273 size_t sesslen, SSL_SESSION **psess)
1274 {
1275 SSL_SESSION *sess;
1276 unsigned char *sdec;
1277 const unsigned char *p;
1278 int slen, renew_ticket = 0, declen;
1279 TICKET_RETURN ret = TICKET_FATAL_ERR_OTHER;
1280 size_t mlen;
1281 unsigned char tick_hmac[EVP_MAX_MD_SIZE];
1282 HMAC_CTX *hctx = NULL;
1283 EVP_CIPHER_CTX *ctx = NULL;
1284 SSL_CTX *tctx = s->session_ctx;
1285
1286 /* Need at least keyname + iv */
1287 if (eticklen < TLSEXT_KEYNAME_LENGTH + EVP_MAX_IV_LENGTH) {
1288 ret = TICKET_NO_DECRYPT;
1289 goto err;
1290 }
1291
1292 /* Initialize session ticket encryption and HMAC contexts */
1293 hctx = HMAC_CTX_new();
1294 if (hctx == NULL)
1295 return TICKET_FATAL_ERR_MALLOC;
1296 ctx = EVP_CIPHER_CTX_new();
1297 if (ctx == NULL) {
1298 ret = TICKET_FATAL_ERR_MALLOC;
1299 goto err;
1300 }
1301 if (tctx->ext.ticket_key_cb) {
1302 unsigned char *nctick = (unsigned char *)etick;
1303 int rv = tctx->ext.ticket_key_cb(s, nctick,
1304 nctick + TLSEXT_KEYNAME_LENGTH,
1305 ctx, hctx, 0);
1306 if (rv < 0)
1307 goto err;
1308 if (rv == 0) {
1309 ret = TICKET_NO_DECRYPT;
1310 goto err;
1311 }
1312 if (rv == 2)
1313 renew_ticket = 1;
1314 } else {
1315 /* Check key name matches */
1316 if (memcmp(etick, tctx->ext.tick_key_name,
1317 TLSEXT_KEYNAME_LENGTH) != 0) {
1318 ret = TICKET_NO_DECRYPT;
1319 goto err;
1320 }
1321 if (HMAC_Init_ex(hctx, tctx->ext.tick_hmac_key,
1322 sizeof(tctx->ext.tick_hmac_key),
1323 EVP_sha256(), NULL) <= 0
1324 || EVP_DecryptInit_ex(ctx, EVP_aes_256_cbc(), NULL,
1325 tctx->ext.tick_aes_key,
1326 etick + TLSEXT_KEYNAME_LENGTH) <= 0) {
1327 goto err;
1328 }
1329 }
1330 /*
1331 * Attempt to process session ticket, first conduct sanity and integrity
1332 * checks on ticket.
1333 */
1334 mlen = HMAC_size(hctx);
1335 if (mlen == 0) {
1336 goto err;
1337 }
1338 /* Sanity check ticket length: must exceed keyname + IV + HMAC */
1339 if (eticklen <=
1340 TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx) + mlen) {
1341 ret = TICKET_NO_DECRYPT;
1342 goto err;
1343 }
1344 eticklen -= mlen;
1345 /* Check HMAC of encrypted ticket */
1346 if (HMAC_Update(hctx, etick, eticklen) <= 0
1347 || HMAC_Final(hctx, tick_hmac, NULL) <= 0) {
1348 goto err;
1349 }
1350 HMAC_CTX_free(hctx);
1351 if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen)) {
1352 EVP_CIPHER_CTX_free(ctx);
1353 return TICKET_NO_DECRYPT;
1354 }
1355 /* Attempt to decrypt session data */
1356 /* Move p after IV to start of encrypted ticket, update length */
1357 p = etick + TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
1358 eticklen -= TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
1359 sdec = OPENSSL_malloc(eticklen);
1360 if (sdec == NULL || EVP_DecryptUpdate(ctx, sdec, &slen, p,
1361 (int)eticklen) <= 0) {
1362 EVP_CIPHER_CTX_free(ctx);
1363 OPENSSL_free(sdec);
1364 return TICKET_FATAL_ERR_OTHER;
1365 }
1366 if (EVP_DecryptFinal(ctx, sdec + slen, &declen) <= 0) {
1367 EVP_CIPHER_CTX_free(ctx);
1368 OPENSSL_free(sdec);
1369 return TICKET_NO_DECRYPT;
1370 }
1371 slen += declen;
1372 EVP_CIPHER_CTX_free(ctx);
1373 ctx = NULL;
1374 p = sdec;
1375
1376 sess = d2i_SSL_SESSION(NULL, &p, slen);
1377 slen -= p - sdec;
1378 OPENSSL_free(sdec);
1379 if (sess) {
1380 /* Some additional consistency checks */
1381 if (slen != 0 || sess->session_id_length != 0) {
1382 SSL_SESSION_free(sess);
1383 return TICKET_NO_DECRYPT;
1384 }
1385 /*
1386 * The session ID, if non-empty, is used by some clients to detect
1387 * that the ticket has been accepted. So we copy it to the session
1388 * structure. If it is empty set length to zero as required by
1389 * standard.
1390 */
1391 if (sesslen)
1392 memcpy(sess->session_id, sess_id, sesslen);
1393 sess->session_id_length = sesslen;
1394 *psess = sess;
1395 if (renew_ticket)
1396 return TICKET_SUCCESS_RENEW;
1397 else
1398 return TICKET_SUCCESS;
1399 }
1400 ERR_clear_error();
1401 /*
1402 * For session parse failure, indicate that we need to send a new ticket.
1403 */
1404 return TICKET_NO_DECRYPT;
1405 err:
1406 EVP_CIPHER_CTX_free(ctx);
1407 HMAC_CTX_free(hctx);
1408 return ret;
1409 }
1410
1411 /* Check to see if a signature algorithm is allowed */
1412 static int tls12_sigalg_allowed(SSL *s, int op, const SIGALG_LOOKUP *lu)
1413 {
1414 unsigned char sigalgstr[2];
1415 int secbits;
1416
1417 /* See if sigalgs is recognised and if hash is enabled */
1418 if (!tls1_lookup_md(lu, NULL))
1419 return 0;
1420 /* DSA is not allowed in TLS 1.3 */
1421 if (SSL_IS_TLS13(s) && lu->sig == EVP_PKEY_DSA)
1422 return 0;
1423 /* TODO(OpenSSL1.2) fully axe DSA/etc. in ClientHello per TLS 1.3 spec */
1424 if (!s->server && !SSL_IS_DTLS(s) && s->s3->tmp.min_ver >= TLS1_3_VERSION
1425 && (lu->sig == EVP_PKEY_DSA || lu->hash_idx == SSL_MD_SHA1_IDX
1426 || lu->hash_idx == SSL_MD_MD5_IDX
1427 || lu->hash_idx == SSL_MD_SHA224_IDX))
1428 return 0;
1429 /* See if public key algorithm allowed */
1430 if (ssl_cert_is_disabled(lu->sig_idx))
1431 return 0;
1432 if (lu->hash == NID_undef)
1433 return 1;
1434 /* Security bits: half digest bits */
1435 secbits = EVP_MD_size(ssl_md(lu->hash_idx)) * 4;
1436 /* Finally see if security callback allows it */
1437 sigalgstr[0] = (lu->sigalg >> 8) & 0xff;
1438 sigalgstr[1] = lu->sigalg & 0xff;
1439 return ssl_security(s, op, secbits, lu->hash, (void *)sigalgstr);
1440 }
1441
1442 /*
1443 * Get a mask of disabled public key algorithms based on supported signature
1444 * algorithms. For example if no signature algorithm supports RSA then RSA is
1445 * disabled.
1446 */
1447
1448 void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op)
1449 {
1450 const uint16_t *sigalgs;
1451 size_t i, sigalgslen;
1452 uint32_t disabled_mask = SSL_aRSA | SSL_aDSS | SSL_aECDSA;
1453 /*
1454 * Go through all signature algorithms seeing if we support any
1455 * in disabled_mask.
1456 */
1457 sigalgslen = tls12_get_psigalgs(s, 1, &sigalgs);
1458 for (i = 0; i < sigalgslen; i++, sigalgs++) {
1459 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*sigalgs);
1460 const SSL_CERT_LOOKUP *clu;
1461
1462 if (lu == NULL)
1463 continue;
1464
1465 clu = ssl_cert_lookup_by_idx(lu->sig_idx);
1466 if (clu == NULL)
1467 continue;
1468
1469 /* If algorithm is disabled see if we can enable it */
1470 if ((clu->amask & disabled_mask) != 0
1471 && tls12_sigalg_allowed(s, op, lu))
1472 disabled_mask &= ~clu->amask;
1473 }
1474 *pmask_a |= disabled_mask;
1475 }
1476
1477 int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
1478 const uint16_t *psig, size_t psiglen)
1479 {
1480 size_t i;
1481 int rv = 0;
1482
1483 for (i = 0; i < psiglen; i++, psig++) {
1484 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*psig);
1485
1486 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, lu))
1487 continue;
1488 if (!WPACKET_put_bytes_u16(pkt, *psig))
1489 return 0;
1490 /*
1491 * If TLS 1.3 must have at least one valid TLS 1.3 message
1492 * signing algorithm: i.e. neither RSA nor SHA1/SHA224
1493 */
1494 if (rv == 0 && (!SSL_IS_TLS13(s)
1495 || (lu->sig != EVP_PKEY_RSA
1496 && lu->hash != NID_sha1
1497 && lu->hash != NID_sha224)))
1498 rv = 1;
1499 }
1500 if (rv == 0)
1501 SSLerr(SSL_F_TLS12_COPY_SIGALGS, SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
1502 return rv;
1503 }
1504
1505 /* Given preference and allowed sigalgs set shared sigalgs */
1506 static size_t tls12_shared_sigalgs(SSL *s, const SIGALG_LOOKUP **shsig,
1507 const uint16_t *pref, size_t preflen,
1508 const uint16_t *allow, size_t allowlen)
1509 {
1510 const uint16_t *ptmp, *atmp;
1511 size_t i, j, nmatch = 0;
1512 for (i = 0, ptmp = pref; i < preflen; i++, ptmp++) {
1513 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*ptmp);
1514
1515 /* Skip disabled hashes or signature algorithms */
1516 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, lu))
1517 continue;
1518 for (j = 0, atmp = allow; j < allowlen; j++, atmp++) {
1519 if (*ptmp == *atmp) {
1520 nmatch++;
1521 if (shsig)
1522 *shsig++ = lu;
1523 break;
1524 }
1525 }
1526 }
1527 return nmatch;
1528 }
1529
1530 /* Set shared signature algorithms for SSL structures */
1531 static int tls1_set_shared_sigalgs(SSL *s)
1532 {
1533 const uint16_t *pref, *allow, *conf;
1534 size_t preflen, allowlen, conflen;
1535 size_t nmatch;
1536 const SIGALG_LOOKUP **salgs = NULL;
1537 CERT *c = s->cert;
1538 unsigned int is_suiteb = tls1_suiteb(s);
1539
1540 OPENSSL_free(c->shared_sigalgs);
1541 c->shared_sigalgs = NULL;
1542 c->shared_sigalgslen = 0;
1543 /* If client use client signature algorithms if not NULL */
1544 if (!s->server && c->client_sigalgs && !is_suiteb) {
1545 conf = c->client_sigalgs;
1546 conflen = c->client_sigalgslen;
1547 } else if (c->conf_sigalgs && !is_suiteb) {
1548 conf = c->conf_sigalgs;
1549 conflen = c->conf_sigalgslen;
1550 } else
1551 conflen = tls12_get_psigalgs(s, 0, &conf);
1552 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb) {
1553 pref = conf;
1554 preflen = conflen;
1555 allow = s->s3->tmp.peer_sigalgs;
1556 allowlen = s->s3->tmp.peer_sigalgslen;
1557 } else {
1558 allow = conf;
1559 allowlen = conflen;
1560 pref = s->s3->tmp.peer_sigalgs;
1561 preflen = s->s3->tmp.peer_sigalgslen;
1562 }
1563 nmatch = tls12_shared_sigalgs(s, NULL, pref, preflen, allow, allowlen);
1564 if (nmatch) {
1565 salgs = OPENSSL_malloc(nmatch * sizeof(*salgs));
1566 if (salgs == NULL)
1567 return 0;
1568 nmatch = tls12_shared_sigalgs(s, salgs, pref, preflen, allow, allowlen);
1569 } else {
1570 salgs = NULL;
1571 }
1572 c->shared_sigalgs = salgs;
1573 c->shared_sigalgslen = nmatch;
1574 return 1;
1575 }
1576
1577 int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen)
1578 {
1579 unsigned int stmp;
1580 size_t size, i;
1581 uint16_t *buf;
1582
1583 size = PACKET_remaining(pkt);
1584
1585 /* Invalid data length */
1586 if (size == 0 || (size & 1) != 0)
1587 return 0;
1588
1589 size >>= 1;
1590
1591 buf = OPENSSL_malloc(size * sizeof(*buf));
1592 if (buf == NULL)
1593 return 0;
1594 for (i = 0; i < size && PACKET_get_net_2(pkt, &stmp); i++)
1595 buf[i] = stmp;
1596
1597 if (i != size) {
1598 OPENSSL_free(buf);
1599 return 0;
1600 }
1601
1602 OPENSSL_free(*pdest);
1603 *pdest = buf;
1604 *pdestlen = size;
1605
1606 return 1;
1607 }
1608
1609 int tls1_save_sigalgs(SSL *s, PACKET *pkt, int cert)
1610 {
1611 /* Extension ignored for inappropriate versions */
1612 if (!SSL_USE_SIGALGS(s))
1613 return 1;
1614 /* Should never happen */
1615 if (s->cert == NULL)
1616 return 0;
1617
1618 if (cert)
1619 return tls1_save_u16(pkt, &s->s3->tmp.peer_cert_sigalgs,
1620 &s->s3->tmp.peer_cert_sigalgslen);
1621 else
1622 return tls1_save_u16(pkt, &s->s3->tmp.peer_sigalgs,
1623 &s->s3->tmp.peer_sigalgslen);
1624
1625 }
1626
1627 /* Set preferred digest for each key type */
1628
1629 int tls1_process_sigalgs(SSL *s)
1630 {
1631 size_t i;
1632 uint32_t *pvalid = s->s3->tmp.valid_flags;
1633 CERT *c = s->cert;
1634
1635 if (!tls1_set_shared_sigalgs(s))
1636 return 0;
1637
1638 for (i = 0; i < SSL_PKEY_NUM; i++)
1639 pvalid[i] = 0;
1640
1641 for (i = 0; i < c->shared_sigalgslen; i++) {
1642 const SIGALG_LOOKUP *sigptr = c->shared_sigalgs[i];
1643 int idx = sigptr->sig_idx;
1644
1645 /* Ignore PKCS1 based sig algs in TLSv1.3 */
1646 if (SSL_IS_TLS13(s) && sigptr->sig == EVP_PKEY_RSA)
1647 continue;
1648 /* If not disabled indicate we can explicitly sign */
1649 if (pvalid[idx] == 0 && !ssl_cert_is_disabled(idx))
1650 pvalid[idx] = CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
1651 }
1652 return 1;
1653 }
1654
1655 int SSL_get_sigalgs(SSL *s, int idx,
1656 int *psign, int *phash, int *psignhash,
1657 unsigned char *rsig, unsigned char *rhash)
1658 {
1659 uint16_t *psig = s->s3->tmp.peer_sigalgs;
1660 size_t numsigalgs = s->s3->tmp.peer_sigalgslen;
1661 if (psig == NULL || numsigalgs > INT_MAX)
1662 return 0;
1663 if (idx >= 0) {
1664 const SIGALG_LOOKUP *lu;
1665
1666 if (idx >= (int)numsigalgs)
1667 return 0;
1668 psig += idx;
1669 if (rhash != NULL)
1670 *rhash = (unsigned char)((*psig >> 8) & 0xff);
1671 if (rsig != NULL)
1672 *rsig = (unsigned char)(*psig & 0xff);
1673 lu = tls1_lookup_sigalg(*psig);
1674 if (psign != NULL)
1675 *psign = lu != NULL ? lu->sig : NID_undef;
1676 if (phash != NULL)
1677 *phash = lu != NULL ? lu->hash : NID_undef;
1678 if (psignhash != NULL)
1679 *psignhash = lu != NULL ? lu->sigandhash : NID_undef;
1680 }
1681 return (int)numsigalgs;
1682 }
1683
1684 int SSL_get_shared_sigalgs(SSL *s, int idx,
1685 int *psign, int *phash, int *psignhash,
1686 unsigned char *rsig, unsigned char *rhash)
1687 {
1688 const SIGALG_LOOKUP *shsigalgs;
1689 if (s->cert->shared_sigalgs == NULL
1690 || idx < 0
1691 || idx >= (int)s->cert->shared_sigalgslen
1692 || s->cert->shared_sigalgslen > INT_MAX)
1693 return 0;
1694 shsigalgs = s->cert->shared_sigalgs[idx];
1695 if (phash != NULL)
1696 *phash = shsigalgs->hash;
1697 if (psign != NULL)
1698 *psign = shsigalgs->sig;
1699 if (psignhash != NULL)
1700 *psignhash = shsigalgs->sigandhash;
1701 if (rsig != NULL)
1702 *rsig = (unsigned char)(shsigalgs->sigalg & 0xff);
1703 if (rhash != NULL)
1704 *rhash = (unsigned char)((shsigalgs->sigalg >> 8) & 0xff);
1705 return (int)s->cert->shared_sigalgslen;
1706 }
1707
1708 /* Maximum possible number of unique entries in sigalgs array */
1709 #define TLS_MAX_SIGALGCNT (OSSL_NELEM(sigalg_lookup_tbl) * 2)
1710
1711 typedef struct {
1712 size_t sigalgcnt;
1713 /* TLSEXT_SIGALG_XXX values */
1714 uint16_t sigalgs[TLS_MAX_SIGALGCNT];
1715 } sig_cb_st;
1716
1717 static void get_sigorhash(int *psig, int *phash, const char *str)
1718 {
1719 if (strcmp(str, "RSA") == 0) {
1720 *psig = EVP_PKEY_RSA;
1721 } else if (strcmp(str, "RSA-PSS") == 0 || strcmp(str, "PSS") == 0) {
1722 *psig = EVP_PKEY_RSA_PSS;
1723 } else if (strcmp(str, "DSA") == 0) {
1724 *psig = EVP_PKEY_DSA;
1725 } else if (strcmp(str, "ECDSA") == 0) {
1726 *psig = EVP_PKEY_EC;
1727 } else {
1728 *phash = OBJ_sn2nid(str);
1729 if (*phash == NID_undef)
1730 *phash = OBJ_ln2nid(str);
1731 }
1732 }
1733 /* Maximum length of a signature algorithm string component */
1734 #define TLS_MAX_SIGSTRING_LEN 40
1735
1736 static int sig_cb(const char *elem, int len, void *arg)
1737 {
1738 sig_cb_st *sarg = arg;
1739 size_t i;
1740 const SIGALG_LOOKUP *s;
1741 char etmp[TLS_MAX_SIGSTRING_LEN], *p;
1742 int sig_alg = NID_undef, hash_alg = NID_undef;
1743 if (elem == NULL)
1744 return 0;
1745 if (sarg->sigalgcnt == TLS_MAX_SIGALGCNT)
1746 return 0;
1747 if (len > (int)(sizeof(etmp) - 1))
1748 return 0;
1749 memcpy(etmp, elem, len);
1750 etmp[len] = 0;
1751 p = strchr(etmp, '+');
1752 /*
1753 * We only allow SignatureSchemes listed in the sigalg_lookup_tbl;
1754 * if there's no '+' in the provided name, look for the new-style combined
1755 * name. If not, match both sig+hash to find the needed SIGALG_LOOKUP.
1756 * Just sig+hash is not unique since TLS 1.3 adds rsa_pss_pss_* and
1757 * rsa_pss_rsae_* that differ only by public key OID; in such cases
1758 * we will pick the _rsae_ variant, by virtue of them appearing earlier
1759 * in the table.
1760 */
1761 if (p == NULL) {
1762 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
1763 i++, s++) {
1764 if (s->name != NULL && strcmp(etmp, s->name) == 0) {
1765 sarg->sigalgs[sarg->sigalgcnt++] = s->sigalg;
1766 break;
1767 }
1768 }
1769 if (i == OSSL_NELEM(sigalg_lookup_tbl))
1770 return 0;
1771 } else {
1772 *p = 0;
1773 p++;
1774 if (*p == 0)
1775 return 0;
1776 get_sigorhash(&sig_alg, &hash_alg, etmp);
1777 get_sigorhash(&sig_alg, &hash_alg, p);
1778 if (sig_alg == NID_undef || hash_alg == NID_undef)
1779 return 0;
1780 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
1781 i++, s++) {
1782 if (s->hash == hash_alg && s->sig == sig_alg) {
1783 sarg->sigalgs[sarg->sigalgcnt++] = s->sigalg;
1784 break;
1785 }
1786 }
1787 if (i == OSSL_NELEM(sigalg_lookup_tbl))
1788 return 0;
1789 }
1790
1791 /* Reject duplicates */
1792 for (i = 0; i < sarg->sigalgcnt - 1; i++) {
1793 if (sarg->sigalgs[i] == sarg->sigalgs[sarg->sigalgcnt - 1]) {
1794 sarg->sigalgcnt--;
1795 return 0;
1796 }
1797 }
1798 return 1;
1799 }
1800
1801 /*
1802 * Set supported signature algorithms based on a colon separated list of the
1803 * form sig+hash e.g. RSA+SHA512:DSA+SHA512
1804 */
1805 int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
1806 {
1807 sig_cb_st sig;
1808 sig.sigalgcnt = 0;
1809 if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
1810 return 0;
1811 if (c == NULL)
1812 return 1;
1813 return tls1_set_raw_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
1814 }
1815
1816 int tls1_set_raw_sigalgs(CERT *c, const uint16_t *psigs, size_t salglen,
1817 int client)
1818 {
1819 uint16_t *sigalgs;
1820
1821 sigalgs = OPENSSL_malloc(salglen * sizeof(*sigalgs));
1822 if (sigalgs == NULL)
1823 return 0;
1824 memcpy(sigalgs, psigs, salglen * sizeof(*sigalgs));
1825
1826 if (client) {
1827 OPENSSL_free(c->client_sigalgs);
1828 c->client_sigalgs = sigalgs;
1829 c->client_sigalgslen = salglen;
1830 } else {
1831 OPENSSL_free(c->conf_sigalgs);
1832 c->conf_sigalgs = sigalgs;
1833 c->conf_sigalgslen = salglen;
1834 }
1835
1836 return 1;
1837 }
1838
1839 int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
1840 {
1841 uint16_t *sigalgs, *sptr;
1842 size_t i;
1843
1844 if (salglen & 1)
1845 return 0;
1846 sigalgs = OPENSSL_malloc((salglen / 2) * sizeof(*sigalgs));
1847 if (sigalgs == NULL)
1848 return 0;
1849 for (i = 0, sptr = sigalgs; i < salglen; i += 2) {
1850 size_t j;
1851 const SIGALG_LOOKUP *curr;
1852 int md_id = *psig_nids++;
1853 int sig_id = *psig_nids++;
1854
1855 for (j = 0, curr = sigalg_lookup_tbl; j < OSSL_NELEM(sigalg_lookup_tbl);
1856 j++, curr++) {
1857 if (curr->hash == md_id && curr->sig == sig_id) {
1858 *sptr++ = curr->sigalg;
1859 break;
1860 }
1861 }
1862
1863 if (j == OSSL_NELEM(sigalg_lookup_tbl))
1864 goto err;
1865 }
1866
1867 if (client) {
1868 OPENSSL_free(c->client_sigalgs);
1869 c->client_sigalgs = sigalgs;
1870 c->client_sigalgslen = salglen / 2;
1871 } else {
1872 OPENSSL_free(c->conf_sigalgs);
1873 c->conf_sigalgs = sigalgs;
1874 c->conf_sigalgslen = salglen / 2;
1875 }
1876
1877 return 1;
1878
1879 err:
1880 OPENSSL_free(sigalgs);
1881 return 0;
1882 }
1883
1884 static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
1885 {
1886 int sig_nid;
1887 size_t i;
1888 if (default_nid == -1)
1889 return 1;
1890 sig_nid = X509_get_signature_nid(x);
1891 if (default_nid)
1892 return sig_nid == default_nid ? 1 : 0;
1893 for (i = 0; i < c->shared_sigalgslen; i++)
1894 if (sig_nid == c->shared_sigalgs[i]->sigandhash)
1895 return 1;
1896 return 0;
1897 }
1898
1899 /* Check to see if a certificate issuer name matches list of CA names */
1900 static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
1901 {
1902 X509_NAME *nm;
1903 int i;
1904 nm = X509_get_issuer_name(x);
1905 for (i = 0; i < sk_X509_NAME_num(names); i++) {
1906 if (!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
1907 return 1;
1908 }
1909 return 0;
1910 }
1911
1912 /*
1913 * Check certificate chain is consistent with TLS extensions and is usable by
1914 * server. This servers two purposes: it allows users to check chains before
1915 * passing them to the server and it allows the server to check chains before
1916 * attempting to use them.
1917 */
1918
1919 /* Flags which need to be set for a certificate when strict mode not set */
1920
1921 #define CERT_PKEY_VALID_FLAGS \
1922 (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
1923 /* Strict mode flags */
1924 #define CERT_PKEY_STRICT_FLAGS \
1925 (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
1926 | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
1927
1928 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
1929 int idx)
1930 {
1931 int i;
1932 int rv = 0;
1933 int check_flags = 0, strict_mode;
1934 CERT_PKEY *cpk = NULL;
1935 CERT *c = s->cert;
1936 uint32_t *pvalid;
1937 unsigned int suiteb_flags = tls1_suiteb(s);
1938 /* idx == -1 means checking server chains */
1939 if (idx != -1) {
1940 /* idx == -2 means checking client certificate chains */
1941 if (idx == -2) {
1942 cpk = c->key;
1943 idx = (int)(cpk - c->pkeys);
1944 } else
1945 cpk = c->pkeys + idx;
1946 pvalid = s->s3->tmp.valid_flags + idx;
1947 x = cpk->x509;
1948 pk = cpk->privatekey;
1949 chain = cpk->chain;
1950 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
1951 /* If no cert or key, forget it */
1952 if (!x || !pk)
1953 goto end;
1954 } else {
1955 size_t certidx;
1956
1957 if (!x || !pk)
1958 return 0;
1959
1960 if (ssl_cert_lookup_by_pkey(pk, &certidx) == NULL)
1961 return 0;
1962 idx = certidx;
1963 pvalid = s->s3->tmp.valid_flags + idx;
1964
1965 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
1966 check_flags = CERT_PKEY_STRICT_FLAGS;
1967 else
1968 check_flags = CERT_PKEY_VALID_FLAGS;
1969 strict_mode = 1;
1970 }
1971
1972 if (suiteb_flags) {
1973 int ok;
1974 if (check_flags)
1975 check_flags |= CERT_PKEY_SUITEB;
1976 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
1977 if (ok == X509_V_OK)
1978 rv |= CERT_PKEY_SUITEB;
1979 else if (!check_flags)
1980 goto end;
1981 }
1982
1983 /*
1984 * Check all signature algorithms are consistent with signature
1985 * algorithms extension if TLS 1.2 or later and strict mode.
1986 */
1987 if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode) {
1988 int default_nid;
1989 int rsign = 0;
1990 if (s->s3->tmp.peer_cert_sigalgs != NULL
1991 || s->s3->tmp.peer_sigalgs != NULL) {
1992 default_nid = 0;
1993 /* If no sigalgs extension use defaults from RFC5246 */
1994 } else {
1995 switch (idx) {
1996 case SSL_PKEY_RSA:
1997 rsign = EVP_PKEY_RSA;
1998 default_nid = NID_sha1WithRSAEncryption;
1999 break;
2000
2001 case SSL_PKEY_DSA_SIGN:
2002 rsign = EVP_PKEY_DSA;
2003 default_nid = NID_dsaWithSHA1;
2004 break;
2005
2006 case SSL_PKEY_ECC:
2007 rsign = EVP_PKEY_EC;
2008 default_nid = NID_ecdsa_with_SHA1;
2009 break;
2010
2011 case SSL_PKEY_GOST01:
2012 rsign = NID_id_GostR3410_2001;
2013 default_nid = NID_id_GostR3411_94_with_GostR3410_2001;
2014 break;
2015
2016 case SSL_PKEY_GOST12_256:
2017 rsign = NID_id_GostR3410_2012_256;
2018 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_256;
2019 break;
2020
2021 case SSL_PKEY_GOST12_512:
2022 rsign = NID_id_GostR3410_2012_512;
2023 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_512;
2024 break;
2025
2026 default:
2027 default_nid = -1;
2028 break;
2029 }
2030 }
2031 /*
2032 * If peer sent no signature algorithms extension and we have set
2033 * preferred signature algorithms check we support sha1.
2034 */
2035 if (default_nid > 0 && c->conf_sigalgs) {
2036 size_t j;
2037 const uint16_t *p = c->conf_sigalgs;
2038 for (j = 0; j < c->conf_sigalgslen; j++, p++) {
2039 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*p);
2040
2041 if (lu != NULL && lu->hash == NID_sha1 && lu->sig == rsign)
2042 break;
2043 }
2044 if (j == c->conf_sigalgslen) {
2045 if (check_flags)
2046 goto skip_sigs;
2047 else
2048 goto end;
2049 }
2050 }
2051 /* Check signature algorithm of each cert in chain */
2052 if (!tls1_check_sig_alg(c, x, default_nid)) {
2053 if (!check_flags)
2054 goto end;
2055 } else
2056 rv |= CERT_PKEY_EE_SIGNATURE;
2057 rv |= CERT_PKEY_CA_SIGNATURE;
2058 for (i = 0; i < sk_X509_num(chain); i++) {
2059 if (!tls1_check_sig_alg(c, sk_X509_value(chain, i), default_nid)) {
2060 if (check_flags) {
2061 rv &= ~CERT_PKEY_CA_SIGNATURE;
2062 break;
2063 } else
2064 goto end;
2065 }
2066 }
2067 }
2068 /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
2069 else if (check_flags)
2070 rv |= CERT_PKEY_EE_SIGNATURE | CERT_PKEY_CA_SIGNATURE;
2071 skip_sigs:
2072 /* Check cert parameters are consistent */
2073 if (tls1_check_cert_param(s, x, 1))
2074 rv |= CERT_PKEY_EE_PARAM;
2075 else if (!check_flags)
2076 goto end;
2077 if (!s->server)
2078 rv |= CERT_PKEY_CA_PARAM;
2079 /* In strict mode check rest of chain too */
2080 else if (strict_mode) {
2081 rv |= CERT_PKEY_CA_PARAM;
2082 for (i = 0; i < sk_X509_num(chain); i++) {
2083 X509 *ca = sk_X509_value(chain, i);
2084 if (!tls1_check_cert_param(s, ca, 0)) {
2085 if (check_flags) {
2086 rv &= ~CERT_PKEY_CA_PARAM;
2087 break;
2088 } else
2089 goto end;
2090 }
2091 }
2092 }
2093 if (!s->server && strict_mode) {
2094 STACK_OF(X509_NAME) *ca_dn;
2095 int check_type = 0;
2096 switch (EVP_PKEY_id(pk)) {
2097 case EVP_PKEY_RSA:
2098 check_type = TLS_CT_RSA_SIGN;
2099 break;
2100 case EVP_PKEY_DSA:
2101 check_type = TLS_CT_DSS_SIGN;
2102 break;
2103 case EVP_PKEY_EC:
2104 check_type = TLS_CT_ECDSA_SIGN;
2105 break;
2106 }
2107 if (check_type) {
2108 const uint8_t *ctypes = s->s3->tmp.ctype;
2109 size_t j;
2110
2111 for (j = 0; j < s->s3->tmp.ctype_len; j++, ctypes++) {
2112 if (*ctypes == check_type) {
2113 rv |= CERT_PKEY_CERT_TYPE;
2114 break;
2115 }
2116 }
2117 if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
2118 goto end;
2119 } else {
2120 rv |= CERT_PKEY_CERT_TYPE;
2121 }
2122
2123 ca_dn = s->s3->tmp.peer_ca_names;
2124
2125 if (!sk_X509_NAME_num(ca_dn))
2126 rv |= CERT_PKEY_ISSUER_NAME;
2127
2128 if (!(rv & CERT_PKEY_ISSUER_NAME)) {
2129 if (ssl_check_ca_name(ca_dn, x))
2130 rv |= CERT_PKEY_ISSUER_NAME;
2131 }
2132 if (!(rv & CERT_PKEY_ISSUER_NAME)) {
2133 for (i = 0; i < sk_X509_num(chain); i++) {
2134 X509 *xtmp = sk_X509_value(chain, i);
2135 if (ssl_check_ca_name(ca_dn, xtmp)) {
2136 rv |= CERT_PKEY_ISSUER_NAME;
2137 break;
2138 }
2139 }
2140 }
2141 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
2142 goto end;
2143 } else
2144 rv |= CERT_PKEY_ISSUER_NAME | CERT_PKEY_CERT_TYPE;
2145
2146 if (!check_flags || (rv & check_flags) == check_flags)
2147 rv |= CERT_PKEY_VALID;
2148
2149 end:
2150
2151 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2152 rv |= *pvalid & (CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN);
2153 else
2154 rv |= CERT_PKEY_SIGN | CERT_PKEY_EXPLICIT_SIGN;
2155
2156 /*
2157 * When checking a CERT_PKEY structure all flags are irrelevant if the
2158 * chain is invalid.
2159 */
2160 if (!check_flags) {
2161 if (rv & CERT_PKEY_VALID) {
2162 *pvalid = rv;
2163 } else {
2164 /* Preserve sign and explicit sign flag, clear rest */
2165 *pvalid &= CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
2166 return 0;
2167 }
2168 }
2169 return rv;
2170 }
2171
2172 /* Set validity of certificates in an SSL structure */
2173 void tls1_set_cert_validity(SSL *s)
2174 {
2175 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA);
2176 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_PSS_SIGN);
2177 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
2178 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
2179 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST01);
2180 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_256);
2181 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_512);
2182 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ED25519);
2183 }
2184
2185 /* User level utility function to check a chain is suitable */
2186 int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
2187 {
2188 return tls1_check_chain(s, x, pk, chain, -1);
2189 }
2190
2191 #ifndef OPENSSL_NO_DH
2192 DH *ssl_get_auto_dh(SSL *s)
2193 {
2194 int dh_secbits = 80;
2195 if (s->cert->dh_tmp_auto == 2)
2196 return DH_get_1024_160();
2197 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aPSK)) {
2198 if (s->s3->tmp.new_cipher->strength_bits == 256)
2199 dh_secbits = 128;
2200 else
2201 dh_secbits = 80;
2202 } else {
2203 if (s->s3->tmp.cert == NULL)
2204 return NULL;
2205 dh_secbits = EVP_PKEY_security_bits(s->s3->tmp.cert->privatekey);
2206 }
2207
2208 if (dh_secbits >= 128) {
2209 DH *dhp = DH_new();
2210 BIGNUM *p, *g;
2211 if (dhp == NULL)
2212 return NULL;
2213 g = BN_new();
2214 if (g != NULL)
2215 BN_set_word(g, 2);
2216 if (dh_secbits >= 192)
2217 p = BN_get_rfc3526_prime_8192(NULL);
2218 else
2219 p = BN_get_rfc3526_prime_3072(NULL);
2220 if (p == NULL || g == NULL || !DH_set0_pqg(dhp, p, NULL, g)) {
2221 DH_free(dhp);
2222 BN_free(p);
2223 BN_free(g);
2224 return NULL;
2225 }
2226 return dhp;
2227 }
2228 if (dh_secbits >= 112)
2229 return DH_get_2048_224();
2230 return DH_get_1024_160();
2231 }
2232 #endif
2233
2234 static int ssl_security_cert_key(SSL *s, SSL_CTX *ctx, X509 *x, int op)
2235 {
2236 int secbits = -1;
2237 EVP_PKEY *pkey = X509_get0_pubkey(x);
2238 if (pkey) {
2239 /*
2240 * If no parameters this will return -1 and fail using the default
2241 * security callback for any non-zero security level. This will
2242 * reject keys which omit parameters but this only affects DSA and
2243 * omission of parameters is never (?) done in practice.
2244 */
2245 secbits = EVP_PKEY_security_bits(pkey);
2246 }
2247 if (s)
2248 return ssl_security(s, op, secbits, 0, x);
2249 else
2250 return ssl_ctx_security(ctx, op, secbits, 0, x);
2251 }
2252
2253 static int ssl_security_cert_sig(SSL *s, SSL_CTX *ctx, X509 *x, int op)
2254 {
2255 /* Lookup signature algorithm digest */
2256 int secbits, nid, pknid;
2257 /* Don't check signature if self signed */
2258 if ((X509_get_extension_flags(x) & EXFLAG_SS) != 0)
2259 return 1;
2260 if (!X509_get_signature_info(x, &nid, &pknid, &secbits, NULL))
2261 secbits = -1;
2262 /* If digest NID not defined use signature NID */
2263 if (nid == NID_undef)
2264 nid = pknid;
2265 if (s)
2266 return ssl_security(s, op, secbits, nid, x);
2267 else
2268 return ssl_ctx_security(ctx, op, secbits, nid, x);
2269 }
2270
2271 int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee)
2272 {
2273 if (vfy)
2274 vfy = SSL_SECOP_PEER;
2275 if (is_ee) {
2276 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_EE_KEY | vfy))
2277 return SSL_R_EE_KEY_TOO_SMALL;
2278 } else {
2279 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_CA_KEY | vfy))
2280 return SSL_R_CA_KEY_TOO_SMALL;
2281 }
2282 if (!ssl_security_cert_sig(s, ctx, x, SSL_SECOP_CA_MD | vfy))
2283 return SSL_R_CA_MD_TOO_WEAK;
2284 return 1;
2285 }
2286
2287 /*
2288 * Check security of a chain, if |sk| includes the end entity certificate then
2289 * |x| is NULL. If |vfy| is 1 then we are verifying a peer chain and not sending
2290 * one to the peer. Return values: 1 if ok otherwise error code to use
2291 */
2292
2293 int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *x, int vfy)
2294 {
2295 int rv, start_idx, i;
2296 if (x == NULL) {
2297 x = sk_X509_value(sk, 0);
2298 start_idx = 1;
2299 } else
2300 start_idx = 0;
2301
2302 rv = ssl_security_cert(s, NULL, x, vfy, 1);
2303 if (rv != 1)
2304 return rv;
2305
2306 for (i = start_idx; i < sk_X509_num(sk); i++) {
2307 x = sk_X509_value(sk, i);
2308 rv = ssl_security_cert(s, NULL, x, vfy, 0);
2309 if (rv != 1)
2310 return rv;
2311 }
2312 return 1;
2313 }
2314
2315 /*
2316 * For TLS 1.2 servers check if we have a certificate which can be used
2317 * with the signature algorithm "lu" and return index of certificate.
2318 */
2319
2320 static int tls12_get_cert_sigalg_idx(const SSL *s, const SIGALG_LOOKUP *lu)
2321 {
2322 int sig_idx = lu->sig_idx;
2323 const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(sig_idx);
2324
2325 /* If not recognised or not supported by cipher mask it is not suitable */
2326 if (clu == NULL || !(clu->amask & s->s3->tmp.new_cipher->algorithm_auth))
2327 return -1;
2328
2329 return s->s3->tmp.valid_flags[sig_idx] & CERT_PKEY_VALID ? sig_idx : -1;
2330 }
2331
2332 /*
2333 * Returns true if |s| has a usable certificate configured for use
2334 * with signature scheme |sig|.
2335 * "Usable" includes a check for presence as well as applying
2336 * the signature_algorithm_cert restrictions sent by the peer (if any).
2337 * Returns false if no usable certificate is found.
2338 */
2339 static int has_usable_cert(SSL *s, const SIGALG_LOOKUP *sig, int idx)
2340 {
2341 const SIGALG_LOOKUP *lu;
2342 int mdnid, pknid;
2343 size_t i;
2344
2345 /* TLS 1.2 callers can override lu->sig_idx, but not TLS 1.3 callers. */
2346 if (idx == -1)
2347 idx = sig->sig_idx;
2348 if (!ssl_has_cert(s, idx))
2349 return 0;
2350 if (s->s3->tmp.peer_cert_sigalgs != NULL) {
2351 for (i = 0; i < s->s3->tmp.peer_cert_sigalgslen; i++) {
2352 lu = tls1_lookup_sigalg(s->s3->tmp.peer_cert_sigalgs[i]);
2353 if (lu == NULL
2354 || !X509_get_signature_info(s->cert->pkeys[idx].x509, &mdnid,
2355 &pknid, NULL, NULL))
2356 continue;
2357 /*
2358 * TODO this does not differentiate between the
2359 * rsa_pss_pss_* and rsa_pss_rsae_* schemes since we do not
2360 * have a chain here that lets us look at the key OID in the
2361 * signing certificate.
2362 */
2363 if (mdnid == lu->hash && pknid == lu->sig)
2364 return 1;
2365 }
2366 return 0;
2367 }
2368 return 1;
2369 }
2370
2371 /*
2372 * Choose an appropriate signature algorithm based on available certificates
2373 * Sets chosen certificate and signature algorithm.
2374 *
2375 * For servers if we fail to find a required certificate it is a fatal error,
2376 * an appropriate error code is set and a TLS alert is sent.
2377 *
2378 * For clients fatalerrs is set to 0. If a certificate is not suitable it is not
2379 * a fatal error: we will either try another certificate or not present one
2380 * to the server. In this case no error is set.
2381 */
2382 int tls_choose_sigalg(SSL *s, int fatalerrs)
2383 {
2384 const SIGALG_LOOKUP *lu = NULL;
2385 int sig_idx = -1;
2386
2387 s->s3->tmp.cert = NULL;
2388 s->s3->tmp.sigalg = NULL;
2389
2390 if (SSL_IS_TLS13(s)) {
2391 size_t i;
2392 #ifndef OPENSSL_NO_EC
2393 int curve = -1, skip_ec = 0;
2394 #endif
2395
2396 /* Look for a certificate matching shared sigalgs */
2397 for (i = 0; i < s->cert->shared_sigalgslen; i++) {
2398 lu = s->cert->shared_sigalgs[i];
2399 sig_idx = -1;
2400
2401 /* Skip SHA1, SHA224, DSA and RSA if not PSS */
2402 if (lu->hash == NID_sha1
2403 || lu->hash == NID_sha224
2404 || lu->sig == EVP_PKEY_DSA
2405 || lu->sig == EVP_PKEY_RSA)
2406 continue;
2407 /* Check that we have a cert, and signature_algorithms_cert */
2408 if (!tls1_lookup_md(lu, NULL) || !has_usable_cert(s, lu, -1))
2409 continue;
2410 if (lu->sig == EVP_PKEY_EC) {
2411 #ifndef OPENSSL_NO_EC
2412 if (curve == -1) {
2413 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[SSL_PKEY_ECC].privatekey);
2414
2415 curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
2416 if (EC_KEY_get_conv_form(ec)
2417 != POINT_CONVERSION_UNCOMPRESSED)
2418 skip_ec = 1;
2419 }
2420 if (skip_ec || (lu->curve != NID_undef && curve != lu->curve))
2421 continue;
2422 #else
2423 continue;
2424 #endif
2425 } else if (lu->sig == EVP_PKEY_RSA_PSS) {
2426 /* validate that key is large enough for the signature algorithm */
2427 EVP_PKEY *pkey;
2428
2429 pkey = s->cert->pkeys[lu->sig_idx].privatekey;
2430 if (!rsa_pss_check_min_key_size(EVP_PKEY_get0(pkey), lu))
2431 continue;
2432 }
2433 break;
2434 }
2435 if (i == s->cert->shared_sigalgslen) {
2436 if (!fatalerrs)
2437 return 1;
2438 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_CHOOSE_SIGALG,
2439 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
2440 return 0;
2441 }
2442 } else {
2443 /* If ciphersuite doesn't require a cert nothing to do */
2444 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aCERT))
2445 return 1;
2446 if (!s->server && !ssl_has_cert(s, s->cert->key - s->cert->pkeys))
2447 return 1;
2448
2449 if (SSL_USE_SIGALGS(s)) {
2450 size_t i;
2451 if (s->s3->tmp.peer_sigalgs != NULL) {
2452 #ifndef OPENSSL_NO_EC
2453 int curve;
2454
2455 /* For Suite B need to match signature algorithm to curve */
2456 if (tls1_suiteb(s)) {
2457 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[SSL_PKEY_ECC].privatekey);
2458 curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
2459 } else {
2460 curve = -1;
2461 }
2462 #endif
2463
2464 /*
2465 * Find highest preference signature algorithm matching
2466 * cert type
2467 */
2468 for (i = 0; i < s->cert->shared_sigalgslen; i++) {
2469 lu = s->cert->shared_sigalgs[i];
2470
2471 if (s->server) {
2472 if ((sig_idx = tls12_get_cert_sigalg_idx(s, lu)) == -1)
2473 continue;
2474 } else {
2475 int cc_idx = s->cert->key - s->cert->pkeys;
2476
2477 sig_idx = lu->sig_idx;
2478 if (cc_idx != sig_idx)
2479 continue;
2480 }
2481 /* Check that we have a cert, and sig_algs_cert */
2482 if (!has_usable_cert(s, lu, sig_idx))
2483 continue;
2484 if (lu->sig == EVP_PKEY_RSA_PSS) {
2485 /* validate that key is large enough for the signature algorithm */
2486 EVP_PKEY *pkey = s->cert->pkeys[sig_idx].privatekey;
2487
2488 if (!rsa_pss_check_min_key_size(EVP_PKEY_get0(pkey), lu))
2489 continue;
2490 }
2491 #ifndef OPENSSL_NO_EC
2492 if (curve == -1 || lu->curve == curve)
2493 #endif
2494 break;
2495 }
2496 if (i == s->cert->shared_sigalgslen) {
2497 if (!fatalerrs)
2498 return 1;
2499 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CHOOSE_SIGALG,
2500 ERR_R_INTERNAL_ERROR);
2501 return 0;
2502 }
2503 } else {
2504 /*
2505 * If we have no sigalg use defaults
2506 */
2507 const uint16_t *sent_sigs;
2508 size_t sent_sigslen;
2509
2510 if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
2511 if (!fatalerrs)
2512 return 1;
2513 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CHOOSE_SIGALG,
2514 ERR_R_INTERNAL_ERROR);
2515 return 0;
2516 }
2517
2518 /* Check signature matches a type we sent */
2519 sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
2520 for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
2521 if (lu->sigalg == *sent_sigs
2522 && has_usable_cert(s, lu, lu->sig_idx))
2523 break;
2524 }
2525 if (i == sent_sigslen) {
2526 if (!fatalerrs)
2527 return 1;
2528 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
2529 SSL_F_TLS_CHOOSE_SIGALG,
2530 SSL_R_WRONG_SIGNATURE_TYPE);
2531 return 0;
2532 }
2533 }
2534 } else {
2535 if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
2536 if (!fatalerrs)
2537 return 1;
2538 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CHOOSE_SIGALG,
2539 ERR_R_INTERNAL_ERROR);
2540 return 0;
2541 }
2542 }
2543 }
2544 if (sig_idx == -1)
2545 sig_idx = lu->sig_idx;
2546 s->s3->tmp.cert = &s->cert->pkeys[sig_idx];
2547 s->cert->key = s->s3->tmp.cert;
2548 s->s3->tmp.sigalg = lu;
2549 return 1;
2550 }
2551
2552 int SSL_CTX_set_tlsext_max_fragment_length(SSL_CTX *ctx, uint8_t mode)
2553 {
2554 if (mode != TLSEXT_max_fragment_length_DISABLED
2555 && !IS_MAX_FRAGMENT_LENGTH_EXT_VALID(mode)) {
2556 SSLerr(SSL_F_SSL_CTX_SET_TLSEXT_MAX_FRAGMENT_LENGTH,
2557 SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
2558 return 0;
2559 }
2560
2561 ctx->ext.max_fragment_len_mode = mode;
2562 return 1;
2563 }
2564
2565 int SSL_set_tlsext_max_fragment_length(SSL *ssl, uint8_t mode)
2566 {
2567 if (mode != TLSEXT_max_fragment_length_DISABLED
2568 && !IS_MAX_FRAGMENT_LENGTH_EXT_VALID(mode)) {
2569 SSLerr(SSL_F_SSL_SET_TLSEXT_MAX_FRAGMENT_LENGTH,
2570 SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
2571 return 0;
2572 }
2573
2574 ssl->ext.max_fragment_len_mode = mode;
2575 return 1;
2576 }
2577
2578 uint8_t SSL_SESSION_get_max_fragment_length(const SSL_SESSION *session)
2579 {
2580 return session->ext.max_fragment_len_mode;
2581 }