]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/t1_lib.c
Raise an error on syscall failure in tls_retry_write_records
[thirdparty/openssl.git] / ssl / t1_lib.c
1 /*
2 * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 /* We need access to the deprecated low level HMAC APIs */
11 #define OPENSSL_SUPPRESS_DEPRECATED
12
13 #include <stdio.h>
14 #include <stdlib.h>
15 #include <openssl/objects.h>
16 #include <openssl/evp.h>
17 #include <openssl/hmac.h>
18 #include <openssl/core_names.h>
19 #include <openssl/ocsp.h>
20 #include <openssl/conf.h>
21 #include <openssl/x509v3.h>
22 #include <openssl/dh.h>
23 #include <openssl/bn.h>
24 #include "internal/nelem.h"
25 #include "internal/evp.h"
26 #include "ssl_local.h"
27 #include <openssl/ct.h>
28
29 DEFINE_STACK_OF_CONST(SSL_CIPHER)
30 DEFINE_STACK_OF(X509)
31 DEFINE_STACK_OF(X509_NAME)
32
33 static const SIGALG_LOOKUP *find_sig_alg(SSL *s, X509 *x, EVP_PKEY *pkey);
34 static int tls12_sigalg_allowed(const SSL *s, int op, const SIGALG_LOOKUP *lu);
35
36 SSL3_ENC_METHOD const TLSv1_enc_data = {
37 tls1_enc,
38 tls1_mac,
39 tls1_setup_key_block,
40 tls1_generate_master_secret,
41 tls1_change_cipher_state,
42 tls1_final_finish_mac,
43 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
44 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
45 tls1_alert_code,
46 tls1_export_keying_material,
47 0,
48 ssl3_set_handshake_header,
49 tls_close_construct_packet,
50 ssl3_handshake_write
51 };
52
53 SSL3_ENC_METHOD const TLSv1_1_enc_data = {
54 tls1_enc,
55 tls1_mac,
56 tls1_setup_key_block,
57 tls1_generate_master_secret,
58 tls1_change_cipher_state,
59 tls1_final_finish_mac,
60 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
61 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
62 tls1_alert_code,
63 tls1_export_keying_material,
64 SSL_ENC_FLAG_EXPLICIT_IV,
65 ssl3_set_handshake_header,
66 tls_close_construct_packet,
67 ssl3_handshake_write
68 };
69
70 SSL3_ENC_METHOD const TLSv1_2_enc_data = {
71 tls1_enc,
72 tls1_mac,
73 tls1_setup_key_block,
74 tls1_generate_master_secret,
75 tls1_change_cipher_state,
76 tls1_final_finish_mac,
77 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
78 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
79 tls1_alert_code,
80 tls1_export_keying_material,
81 SSL_ENC_FLAG_EXPLICIT_IV | SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF
82 | SSL_ENC_FLAG_TLS1_2_CIPHERS,
83 ssl3_set_handshake_header,
84 tls_close_construct_packet,
85 ssl3_handshake_write
86 };
87
88 SSL3_ENC_METHOD const TLSv1_3_enc_data = {
89 tls13_enc,
90 tls1_mac,
91 tls13_setup_key_block,
92 tls13_generate_master_secret,
93 tls13_change_cipher_state,
94 tls13_final_finish_mac,
95 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
96 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
97 tls13_alert_code,
98 tls13_export_keying_material,
99 SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF,
100 ssl3_set_handshake_header,
101 tls_close_construct_packet,
102 ssl3_handshake_write
103 };
104
105 long tls1_default_timeout(void)
106 {
107 /*
108 * 2 hours, the 24 hours mentioned in the TLSv1 spec is way too long for
109 * http, the cache would over fill
110 */
111 return (60 * 60 * 2);
112 }
113
114 int tls1_new(SSL *s)
115 {
116 if (!ssl3_new(s))
117 return 0;
118 if (!s->method->ssl_clear(s))
119 return 0;
120
121 return 1;
122 }
123
124 void tls1_free(SSL *s)
125 {
126 OPENSSL_free(s->ext.session_ticket);
127 ssl3_free(s);
128 }
129
130 int tls1_clear(SSL *s)
131 {
132 if (!ssl3_clear(s))
133 return 0;
134
135 if (s->method->version == TLS_ANY_VERSION)
136 s->version = TLS_MAX_VERSION_INTERNAL;
137 else
138 s->version = s->method->version;
139
140 return 1;
141 }
142
143 /*
144 * Table of group information.
145 */
146 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_EC)
147 static const TLS_GROUP_INFO nid_list[] = {
148 # ifndef OPENSSL_NO_EC
149 {NID_sect163k1, "EC", 80, TLS_GROUP_CURVE_CHAR2, 0x0001}, /* sect163k1 (1) */
150 {NID_sect163r1, "EC", 80, TLS_GROUP_CURVE_CHAR2, 0x0002}, /* sect163r1 (2) */
151 {NID_sect163r2, "EC", 80, TLS_GROUP_CURVE_CHAR2, 0x0003}, /* sect163r2 (3) */
152 {NID_sect193r1, "EC", 80, TLS_GROUP_CURVE_CHAR2, 0x0004}, /* sect193r1 (4) */
153 {NID_sect193r2, "EC", 80, TLS_GROUP_CURVE_CHAR2, 0x0005}, /* sect193r2 (5) */
154 {NID_sect233k1, "EC", 112, TLS_GROUP_CURVE_CHAR2, 0x0006}, /* sect233k1 (6) */
155 {NID_sect233r1, "EC", 112, TLS_GROUP_CURVE_CHAR2, 0x0007}, /* sect233r1 (7) */
156 {NID_sect239k1, "EC", 112, TLS_GROUP_CURVE_CHAR2, 0x0008}, /* sect239k1 (8) */
157 {NID_sect283k1, "EC", 128, TLS_GROUP_CURVE_CHAR2, 0x0009}, /* sect283k1 (9) */
158 {NID_sect283r1, "EC", 128, TLS_GROUP_CURVE_CHAR2, 0x000A}, /* sect283r1 (10) */
159 {NID_sect409k1, "EC", 192, TLS_GROUP_CURVE_CHAR2, 0x000B}, /* sect409k1 (11) */
160 {NID_sect409r1, "EC", 192, TLS_GROUP_CURVE_CHAR2, 0x000C}, /* sect409r1 (12) */
161 {NID_sect571k1, "EC", 256, TLS_GROUP_CURVE_CHAR2, 0x000D}, /* sect571k1 (13) */
162 {NID_sect571r1, "EC", 256, TLS_GROUP_CURVE_CHAR2, 0x000E}, /* sect571r1 (14) */
163 {NID_secp160k1, "EC", 80, TLS_GROUP_CURVE_PRIME, 0x000F}, /* secp160k1 (15) */
164 {NID_secp160r1, "EC", 80, TLS_GROUP_CURVE_PRIME, 0x0010}, /* secp160r1 (16) */
165 {NID_secp160r2, "EC", 80, TLS_GROUP_CURVE_PRIME, 0x0011}, /* secp160r2 (17) */
166 {NID_secp192k1, "EC", 80, TLS_GROUP_CURVE_PRIME, 0x0012}, /* secp192k1 (18) */
167 {NID_X9_62_prime192v1, "EC", 80, TLS_GROUP_CURVE_PRIME, 0x0013}, /* secp192r1 (19) */
168 {NID_secp224k1, "EC", 112, TLS_GROUP_CURVE_PRIME, 0x0014}, /* secp224k1 (20) */
169 {NID_secp224r1, "EC", 112, TLS_GROUP_CURVE_PRIME, 0x0015}, /* secp224r1 (21) */
170 {NID_secp256k1, "EC", 128, TLS_GROUP_CURVE_PRIME, 0x0016}, /* secp256k1 (22) */
171 {NID_X9_62_prime256v1, "EC", 128, TLS_GROUP_CURVE_PRIME, 0x0017}, /* secp256r1 (23) */
172 {NID_secp384r1, "EC", 192, TLS_GROUP_CURVE_PRIME, 0x0018}, /* secp384r1 (24) */
173 {NID_secp521r1, "EC", 256, TLS_GROUP_CURVE_PRIME, 0x0019}, /* secp521r1 (25) */
174 {NID_brainpoolP256r1, "EC", 128, TLS_GROUP_CURVE_PRIME, 0x001A}, /* brainpoolP256r1 (26) */
175 {NID_brainpoolP384r1, "EC", 192, TLS_GROUP_CURVE_PRIME, 0x001B}, /* brainpoolP384r1 (27) */
176 {NID_brainpoolP512r1, "EC", 256, TLS_GROUP_CURVE_PRIME, 0x001C}, /* brainpool512r1 (28) */
177 {EVP_PKEY_X25519, "X25519", 128, TLS_GROUP_CURVE_CUSTOM, 0x001D}, /* X25519 (29) */
178 {EVP_PKEY_X448, "X448", 224, TLS_GROUP_CURVE_CUSTOM, 0x001E}, /* X448 (30) */
179 # endif /* OPENSSL_NO_EC */
180 # ifndef OPENSSL_NO_GOST
181 {NID_id_tc26_gost_3410_2012_256_paramSetA, "GOST_2012_256", 128, TLS_GROUP_CURVE_PRIME, 0x0022}, /* GC256A (34) */
182 {NID_id_tc26_gost_3410_2012_256_paramSetB, "GOST_2012_256", 128, TLS_GROUP_CURVE_PRIME, 0x0023}, /* GC256B (35) */
183 {NID_id_tc26_gost_3410_2012_256_paramSetC, "GOST_2012_256", 128, TLS_GROUP_CURVE_PRIME, 0x0024}, /* GC256C (36) */
184 {NID_id_tc26_gost_3410_2012_256_paramSetD, "GOST_2012_256", 128, TLS_GROUP_CURVE_PRIME, 0x0025}, /* GC256D (37) */
185 {NID_id_tc26_gost_3410_2012_512_paramSetA, "GOST_2012_512", 256, TLS_GROUP_CURVE_PRIME, 0x0026}, /* GC512A (38) */
186 {NID_id_tc26_gost_3410_2012_512_paramSetB, "GOST_2012_512", 256, TLS_GROUP_CURVE_PRIME, 0x0027}, /* GC512B (39) */
187 {NID_id_tc26_gost_3410_2012_512_paramSetC, "GOST_2012_512", 256, TLS_GROUP_CURVE_PRIME, 0x0028}, /* GC512C (40) */
188 # endif /* OPENSSL_NO_GOST */
189 # ifndef OPENSSL_NO_DH
190 /* Security bit values for FFDHE groups are updated as per RFC 7919 */
191 {NID_ffdhe2048, "DH", 103, TLS_GROUP_FFDHE_FOR_TLS1_3, 0x0100}, /* ffdhe2048 (0x0100) */
192 {NID_ffdhe3072, "DH", 125, TLS_GROUP_FFDHE_FOR_TLS1_3, 0x0101}, /* ffdhe3072 (0x0101) */
193 {NID_ffdhe4096, "DH", 150, TLS_GROUP_FFDHE_FOR_TLS1_3, 0x0102}, /* ffdhe4096 (0x0102) */
194 {NID_ffdhe6144, "DH", 175, TLS_GROUP_FFDHE_FOR_TLS1_3, 0x0103}, /* ffdhe6144 (0x0103) */
195 {NID_ffdhe8192, "DH", 192, TLS_GROUP_FFDHE_FOR_TLS1_3, 0x0104}, /* ffdhe8192 (0x0104) */
196 # endif /* OPENSSL_NO_DH */
197 };
198 #endif
199
200 #ifndef OPENSSL_NO_EC
201 static const unsigned char ecformats_default[] = {
202 TLSEXT_ECPOINTFORMAT_uncompressed,
203 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
204 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
205 };
206 #endif /* !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH) */
207
208 /* The default curves */
209 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_EC)
210 static const uint16_t supported_groups_default[] = {
211 # ifndef OPENSSL_NO_EC
212 29, /* X25519 (29) */
213 23, /* secp256r1 (23) */
214 30, /* X448 (30) */
215 25, /* secp521r1 (25) */
216 24, /* secp384r1 (24) */
217 # endif
218 # ifndef OPENSSL_NO_GOST
219 34, /* GC256A (34) */
220 35, /* GC256B (35) */
221 36, /* GC256C (36) */
222 37, /* GC256D (37) */
223 38, /* GC512A (38) */
224 39, /* GC512B (39) */
225 40, /* GC512C (40) */
226 # endif
227 # ifndef OPENSSL_NO_DH
228 0x100, /* ffdhe2048 (0x100) */
229 0x101, /* ffdhe3072 (0x101) */
230 0x102, /* ffdhe4096 (0x102) */
231 0x103, /* ffdhe6144 (0x103) */
232 0x104, /* ffdhe8192 (0x104) */
233 # endif
234 };
235 #endif /* !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH) */
236
237 #ifndef OPENSSL_NO_EC
238 static const uint16_t suiteb_curves[] = {
239 TLSEXT_curve_P_256,
240 TLSEXT_curve_P_384
241 };
242 #endif
243
244 const TLS_GROUP_INFO *tls1_group_id_lookup(uint16_t group_id)
245 {
246 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_EC)
247 size_t i;
248
249 /* ECC curves from RFC 4492 and RFC 7027 FFDHE group from RFC 8446 */
250 for (i = 0; i < OSSL_NELEM(nid_list); i++) {
251 if (nid_list[i].group_id == group_id)
252 return &nid_list[i];
253 }
254 #endif /* !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_EC) */
255 return NULL;
256 }
257
258 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_EC)
259 int tls1_group_id2nid(uint16_t group_id)
260 {
261 const TLS_GROUP_INFO *ginf = tls1_group_id_lookup(group_id);
262
263 return ginf == NULL ? NID_undef : ginf->nid;
264 }
265
266 static uint16_t tls1_nid2group_id(int nid)
267 {
268 size_t i;
269
270 for (i = 0; i < OSSL_NELEM(nid_list); i++) {
271 if (nid_list[i].nid == nid)
272 return nid_list[i].group_id;
273 }
274 return 0;
275 }
276 #endif /* !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH) */
277
278 /*
279 * Set *pgroups to the supported groups list and *pgroupslen to
280 * the number of groups supported.
281 */
282 void tls1_get_supported_groups(SSL *s, const uint16_t **pgroups,
283 size_t *pgroupslen)
284 {
285 #if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
286 /* For Suite B mode only include P-256, P-384 */
287 switch (tls1_suiteb(s)) {
288 # ifndef OPENSSL_NO_EC
289 case SSL_CERT_FLAG_SUITEB_128_LOS:
290 *pgroups = suiteb_curves;
291 *pgroupslen = OSSL_NELEM(suiteb_curves);
292 break;
293
294 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
295 *pgroups = suiteb_curves;
296 *pgroupslen = 1;
297 break;
298
299 case SSL_CERT_FLAG_SUITEB_192_LOS:
300 *pgroups = suiteb_curves + 1;
301 *pgroupslen = 1;
302 break;
303 # endif
304
305 default:
306 if (s->ext.supportedgroups == NULL) {
307 *pgroups = supported_groups_default;
308 *pgroupslen = OSSL_NELEM(supported_groups_default);
309 } else {
310 *pgroups = s->ext.supportedgroups;
311 *pgroupslen = s->ext.supportedgroups_len;
312 }
313 break;
314 }
315 #else
316 *pgroups = NULL;
317 *pgroupslen = 0;
318 #endif /* !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH) */
319 }
320
321 int tls_valid_group(SSL *s, uint16_t group_id, int version)
322 {
323 const TLS_GROUP_INFO *ginfo = tls1_group_id_lookup(group_id);
324
325 if (version < TLS1_3_VERSION) {
326 if ((ginfo->flags & TLS_GROUP_ONLY_FOR_TLS1_3) != 0)
327 return 0;
328 }
329 return 1;
330 }
331
332 /* See if group is allowed by security callback */
333 int tls_group_allowed(SSL *s, uint16_t group, int op)
334 {
335 const TLS_GROUP_INFO *ginfo = tls1_group_id_lookup(group);
336 unsigned char gtmp[2];
337
338 if (ginfo == NULL)
339 return 0;
340 #ifdef OPENSSL_NO_EC2M
341 if (ginfo->flags & TLS_GROUP_CURVE_CHAR2)
342 return 0;
343 #endif
344 #ifdef OPENSSL_NO_DH
345 if (ginfo->flags & TLS_GROUP_FFDHE)
346 return 0;
347 #endif
348 gtmp[0] = group >> 8;
349 gtmp[1] = group & 0xff;
350 return ssl_security(s, op, ginfo->secbits, ginfo->nid, (void *)gtmp);
351 }
352
353 /* Return 1 if "id" is in "list" */
354 static int tls1_in_list(uint16_t id, const uint16_t *list, size_t listlen)
355 {
356 size_t i;
357 for (i = 0; i < listlen; i++)
358 if (list[i] == id)
359 return 1;
360 return 0;
361 }
362
363 /*-
364 * For nmatch >= 0, return the id of the |nmatch|th shared group or 0
365 * if there is no match.
366 * For nmatch == -1, return number of matches
367 * For nmatch == -2, return the id of the group to use for
368 * a tmp key, or 0 if there is no match.
369 */
370 uint16_t tls1_shared_group(SSL *s, int nmatch)
371 {
372 const uint16_t *pref, *supp;
373 size_t num_pref, num_supp, i;
374 int k;
375
376 /* Can't do anything on client side */
377 if (s->server == 0)
378 return 0;
379 if (nmatch == -2) {
380 if (tls1_suiteb(s)) {
381 /*
382 * For Suite B ciphersuite determines curve: we already know
383 * these are acceptable due to previous checks.
384 */
385 unsigned long cid = s->s3.tmp.new_cipher->id;
386
387 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
388 return TLSEXT_curve_P_256;
389 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
390 return TLSEXT_curve_P_384;
391 /* Should never happen */
392 return 0;
393 }
394 /* If not Suite B just return first preference shared curve */
395 nmatch = 0;
396 }
397 /*
398 * If server preference set, our groups are the preference order
399 * otherwise peer decides.
400 */
401 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) {
402 tls1_get_supported_groups(s, &pref, &num_pref);
403 tls1_get_peer_groups(s, &supp, &num_supp);
404 } else {
405 tls1_get_peer_groups(s, &pref, &num_pref);
406 tls1_get_supported_groups(s, &supp, &num_supp);
407 }
408
409 for (k = 0, i = 0; i < num_pref; i++) {
410 uint16_t id = pref[i];
411
412 if (!tls1_in_list(id, supp, num_supp)
413 || !tls_group_allowed(s, id, SSL_SECOP_CURVE_SHARED))
414 continue;
415 if (nmatch == k)
416 return id;
417 k++;
418 }
419 if (nmatch == -1)
420 return k;
421 /* Out of range (nmatch > k). */
422 return 0;
423 }
424
425 int tls1_set_groups(uint16_t **pext, size_t *pextlen,
426 int *groups, size_t ngroups)
427 {
428 #if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
429 uint16_t *glist;
430 size_t i;
431 /*
432 * Bitmap of groups included to detect duplicates: two variables are added
433 * to detect duplicates as some values are more than 32.
434 */
435 unsigned long *dup_list = NULL;
436 unsigned long dup_list_egrp = 0;
437 unsigned long dup_list_dhgrp = 0;
438
439 if (ngroups == 0) {
440 SSLerr(SSL_F_TLS1_SET_GROUPS, SSL_R_BAD_LENGTH);
441 return 0;
442 }
443 if ((glist = OPENSSL_malloc(ngroups * sizeof(*glist))) == NULL) {
444 SSLerr(SSL_F_TLS1_SET_GROUPS, ERR_R_MALLOC_FAILURE);
445 return 0;
446 }
447 for (i = 0; i < ngroups; i++) {
448 unsigned long idmask;
449 uint16_t id;
450 id = tls1_nid2group_id(groups[i]);
451 if ((id & 0x00FF) >= (sizeof(unsigned long) * 8))
452 goto err;
453 idmask = 1L << (id & 0x00FF);
454 dup_list = (id < 0x100) ? &dup_list_egrp : &dup_list_dhgrp;
455 if (!id || ((*dup_list) & idmask))
456 goto err;
457 *dup_list |= idmask;
458 glist[i] = id;
459 }
460 OPENSSL_free(*pext);
461 *pext = glist;
462 *pextlen = ngroups;
463 return 1;
464 err:
465 OPENSSL_free(glist);
466 return 0;
467 #else
468 return 0;
469 #endif /* !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH) */
470 }
471
472 #if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
473 # define MAX_GROUPLIST OSSL_NELEM(nid_list)
474
475 typedef struct {
476 size_t nidcnt;
477 int nid_arr[MAX_GROUPLIST];
478 } nid_cb_st;
479
480 static int nid_cb(const char *elem, int len, void *arg)
481 {
482 nid_cb_st *narg = arg;
483 size_t i;
484 int nid = NID_undef;
485 char etmp[20];
486 if (elem == NULL)
487 return 0;
488 if (narg->nidcnt == MAX_GROUPLIST)
489 return 0;
490 if (len > (int)(sizeof(etmp) - 1))
491 return 0;
492 memcpy(etmp, elem, len);
493 etmp[len] = 0;
494 # ifndef OPENSSL_NO_EC
495 nid = EC_curve_nist2nid(etmp);
496 # endif
497 if (nid == NID_undef)
498 nid = OBJ_sn2nid(etmp);
499 if (nid == NID_undef)
500 nid = OBJ_ln2nid(etmp);
501 if (nid == NID_undef)
502 return 0;
503 for (i = 0; i < narg->nidcnt; i++)
504 if (narg->nid_arr[i] == nid)
505 return 0;
506 narg->nid_arr[narg->nidcnt++] = nid;
507 return 1;
508 }
509 #endif /* !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH) */
510
511 /* Set groups based on a colon separate list */
512 int tls1_set_groups_list(uint16_t **pext, size_t *pextlen, const char *str)
513 {
514 #if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
515 nid_cb_st ncb;
516 ncb.nidcnt = 0;
517 if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
518 return 0;
519 if (pext == NULL)
520 return 1;
521 return tls1_set_groups(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
522 #else
523 return 0;
524 #endif
525 }
526
527 /* Check a group id matches preferences */
528 int tls1_check_group_id(SSL *s, uint16_t group_id, int check_own_groups)
529 {
530 const uint16_t *groups;
531 size_t groups_len;
532
533 if (group_id == 0)
534 return 0;
535
536 /* Check for Suite B compliance */
537 if (tls1_suiteb(s) && s->s3.tmp.new_cipher != NULL) {
538 unsigned long cid = s->s3.tmp.new_cipher->id;
539
540 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256) {
541 if (group_id != TLSEXT_curve_P_256)
542 return 0;
543 } else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384) {
544 if (group_id != TLSEXT_curve_P_384)
545 return 0;
546 } else {
547 /* Should never happen */
548 return 0;
549 }
550 }
551
552 if (check_own_groups) {
553 /* Check group is one of our preferences */
554 tls1_get_supported_groups(s, &groups, &groups_len);
555 if (!tls1_in_list(group_id, groups, groups_len))
556 return 0;
557 }
558
559 if (!tls_group_allowed(s, group_id, SSL_SECOP_CURVE_CHECK))
560 return 0;
561
562 /* For clients, nothing more to check */
563 if (!s->server)
564 return 1;
565
566 /* Check group is one of peers preferences */
567 tls1_get_peer_groups(s, &groups, &groups_len);
568
569 /*
570 * RFC 4492 does not require the supported elliptic curves extension
571 * so if it is not sent we can just choose any curve.
572 * It is invalid to send an empty list in the supported groups
573 * extension, so groups_len == 0 always means no extension.
574 */
575 if (groups_len == 0)
576 return 1;
577 return tls1_in_list(group_id, groups, groups_len);
578 }
579
580 #ifndef OPENSSL_NO_EC
581 void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
582 size_t *num_formats)
583 {
584 /*
585 * If we have a custom point format list use it otherwise use default
586 */
587 if (s->ext.ecpointformats) {
588 *pformats = s->ext.ecpointformats;
589 *num_formats = s->ext.ecpointformats_len;
590 } else {
591 *pformats = ecformats_default;
592 /* For Suite B we don't support char2 fields */
593 if (tls1_suiteb(s))
594 *num_formats = sizeof(ecformats_default) - 1;
595 else
596 *num_formats = sizeof(ecformats_default);
597 }
598 }
599
600 /* Check a key is compatible with compression extension */
601 static int tls1_check_pkey_comp(SSL *s, EVP_PKEY *pkey)
602 {
603 const EC_KEY *ec;
604 const EC_GROUP *grp;
605 unsigned char comp_id;
606 size_t i;
607
608 /* If not an EC key nothing to check */
609 if (!EVP_PKEY_is_a(pkey, "EC"))
610 return 1;
611 ec = EVP_PKEY_get0_EC_KEY(pkey);
612 grp = EC_KEY_get0_group(ec);
613
614 /* Get required compression id */
615 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_UNCOMPRESSED) {
616 comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
617 } else if (SSL_IS_TLS13(s)) {
618 /*
619 * ec_point_formats extension is not used in TLSv1.3 so we ignore
620 * this check.
621 */
622 return 1;
623 } else {
624 int field_type = EC_GROUP_get_field_type(grp);
625
626 if (field_type == NID_X9_62_prime_field)
627 comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
628 else if (field_type == NID_X9_62_characteristic_two_field)
629 comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
630 else
631 return 0;
632 }
633 /*
634 * If point formats extension present check it, otherwise everything is
635 * supported (see RFC4492).
636 */
637 if (s->ext.peer_ecpointformats == NULL)
638 return 1;
639
640 for (i = 0; i < s->ext.peer_ecpointformats_len; i++) {
641 if (s->ext.peer_ecpointformats[i] == comp_id)
642 return 1;
643 }
644 return 0;
645 }
646
647 /* Return group id of a key */
648 static uint16_t tls1_get_group_id(EVP_PKEY *pkey)
649 {
650 int curve_nid = evp_pkey_get_EC_KEY_curve_nid(pkey);
651
652 if (curve_nid == NID_undef)
653 return 0;
654 return tls1_nid2group_id(curve_nid);
655 }
656
657 /*
658 * Check cert parameters compatible with extensions: currently just checks EC
659 * certificates have compatible curves and compression.
660 */
661 static int tls1_check_cert_param(SSL *s, X509 *x, int check_ee_md)
662 {
663 uint16_t group_id;
664 EVP_PKEY *pkey;
665 pkey = X509_get0_pubkey(x);
666 if (pkey == NULL)
667 return 0;
668 /* If not EC nothing to do */
669 if (!EVP_PKEY_is_a(pkey, "EC"))
670 return 1;
671 /* Check compression */
672 if (!tls1_check_pkey_comp(s, pkey))
673 return 0;
674 group_id = tls1_get_group_id(pkey);
675 /*
676 * For a server we allow the certificate to not be in our list of supported
677 * groups.
678 */
679 if (!tls1_check_group_id(s, group_id, !s->server))
680 return 0;
681 /*
682 * Special case for suite B. We *MUST* sign using SHA256+P-256 or
683 * SHA384+P-384.
684 */
685 if (check_ee_md && tls1_suiteb(s)) {
686 int check_md;
687 size_t i;
688
689 /* Check to see we have necessary signing algorithm */
690 if (group_id == TLSEXT_curve_P_256)
691 check_md = NID_ecdsa_with_SHA256;
692 else if (group_id == TLSEXT_curve_P_384)
693 check_md = NID_ecdsa_with_SHA384;
694 else
695 return 0; /* Should never happen */
696 for (i = 0; i < s->shared_sigalgslen; i++) {
697 if (check_md == s->shared_sigalgs[i]->sigandhash)
698 return 1;;
699 }
700 return 0;
701 }
702 return 1;
703 }
704
705 /*
706 * tls1_check_ec_tmp_key - Check EC temporary key compatibility
707 * @s: SSL connection
708 * @cid: Cipher ID we're considering using
709 *
710 * Checks that the kECDHE cipher suite we're considering using
711 * is compatible with the client extensions.
712 *
713 * Returns 0 when the cipher can't be used or 1 when it can.
714 */
715 int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
716 {
717 /* If not Suite B just need a shared group */
718 if (!tls1_suiteb(s))
719 return tls1_shared_group(s, 0) != 0;
720 /*
721 * If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384, no other
722 * curves permitted.
723 */
724 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
725 return tls1_check_group_id(s, TLSEXT_curve_P_256, 1);
726 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
727 return tls1_check_group_id(s, TLSEXT_curve_P_384, 1);
728
729 return 0;
730 }
731
732 #else
733
734 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
735 {
736 return 1;
737 }
738
739 #endif /* OPENSSL_NO_EC */
740
741 /* Default sigalg schemes */
742 static const uint16_t tls12_sigalgs[] = {
743 #ifndef OPENSSL_NO_EC
744 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
745 TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
746 TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
747 TLSEXT_SIGALG_ed25519,
748 TLSEXT_SIGALG_ed448,
749 #endif
750
751 TLSEXT_SIGALG_rsa_pss_pss_sha256,
752 TLSEXT_SIGALG_rsa_pss_pss_sha384,
753 TLSEXT_SIGALG_rsa_pss_pss_sha512,
754 TLSEXT_SIGALG_rsa_pss_rsae_sha256,
755 TLSEXT_SIGALG_rsa_pss_rsae_sha384,
756 TLSEXT_SIGALG_rsa_pss_rsae_sha512,
757
758 TLSEXT_SIGALG_rsa_pkcs1_sha256,
759 TLSEXT_SIGALG_rsa_pkcs1_sha384,
760 TLSEXT_SIGALG_rsa_pkcs1_sha512,
761
762 #ifndef OPENSSL_NO_EC
763 TLSEXT_SIGALG_ecdsa_sha224,
764 TLSEXT_SIGALG_ecdsa_sha1,
765 #endif
766 TLSEXT_SIGALG_rsa_pkcs1_sha224,
767 TLSEXT_SIGALG_rsa_pkcs1_sha1,
768 #ifndef OPENSSL_NO_DSA
769 TLSEXT_SIGALG_dsa_sha224,
770 TLSEXT_SIGALG_dsa_sha1,
771
772 TLSEXT_SIGALG_dsa_sha256,
773 TLSEXT_SIGALG_dsa_sha384,
774 TLSEXT_SIGALG_dsa_sha512,
775 #endif
776 #ifndef OPENSSL_NO_GOST
777 TLSEXT_SIGALG_gostr34102012_256_intrinsic,
778 TLSEXT_SIGALG_gostr34102012_512_intrinsic,
779 TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256,
780 TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512,
781 TLSEXT_SIGALG_gostr34102001_gostr3411,
782 #endif
783 };
784
785 #ifndef OPENSSL_NO_EC
786 static const uint16_t suiteb_sigalgs[] = {
787 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
788 TLSEXT_SIGALG_ecdsa_secp384r1_sha384
789 };
790 #endif
791
792 static const SIGALG_LOOKUP sigalg_lookup_tbl[] = {
793 #ifndef OPENSSL_NO_EC
794 {"ecdsa_secp256r1_sha256", TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
795 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
796 NID_ecdsa_with_SHA256, NID_X9_62_prime256v1, 1},
797 {"ecdsa_secp384r1_sha384", TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
798 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
799 NID_ecdsa_with_SHA384, NID_secp384r1, 1},
800 {"ecdsa_secp521r1_sha512", TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
801 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
802 NID_ecdsa_with_SHA512, NID_secp521r1, 1},
803 {"ed25519", TLSEXT_SIGALG_ed25519,
804 NID_undef, -1, EVP_PKEY_ED25519, SSL_PKEY_ED25519,
805 NID_undef, NID_undef, 1},
806 {"ed448", TLSEXT_SIGALG_ed448,
807 NID_undef, -1, EVP_PKEY_ED448, SSL_PKEY_ED448,
808 NID_undef, NID_undef, 1},
809 {NULL, TLSEXT_SIGALG_ecdsa_sha224,
810 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
811 NID_ecdsa_with_SHA224, NID_undef, 1},
812 {NULL, TLSEXT_SIGALG_ecdsa_sha1,
813 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
814 NID_ecdsa_with_SHA1, NID_undef, 1},
815 #endif
816 {"rsa_pss_rsae_sha256", TLSEXT_SIGALG_rsa_pss_rsae_sha256,
817 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
818 NID_undef, NID_undef, 1},
819 {"rsa_pss_rsae_sha384", TLSEXT_SIGALG_rsa_pss_rsae_sha384,
820 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
821 NID_undef, NID_undef, 1},
822 {"rsa_pss_rsae_sha512", TLSEXT_SIGALG_rsa_pss_rsae_sha512,
823 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
824 NID_undef, NID_undef, 1},
825 {"rsa_pss_pss_sha256", TLSEXT_SIGALG_rsa_pss_pss_sha256,
826 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
827 NID_undef, NID_undef, 1},
828 {"rsa_pss_pss_sha384", TLSEXT_SIGALG_rsa_pss_pss_sha384,
829 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
830 NID_undef, NID_undef, 1},
831 {"rsa_pss_pss_sha512", TLSEXT_SIGALG_rsa_pss_pss_sha512,
832 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
833 NID_undef, NID_undef, 1},
834 {"rsa_pkcs1_sha256", TLSEXT_SIGALG_rsa_pkcs1_sha256,
835 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
836 NID_sha256WithRSAEncryption, NID_undef, 1},
837 {"rsa_pkcs1_sha384", TLSEXT_SIGALG_rsa_pkcs1_sha384,
838 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
839 NID_sha384WithRSAEncryption, NID_undef, 1},
840 {"rsa_pkcs1_sha512", TLSEXT_SIGALG_rsa_pkcs1_sha512,
841 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
842 NID_sha512WithRSAEncryption, NID_undef, 1},
843 {"rsa_pkcs1_sha224", TLSEXT_SIGALG_rsa_pkcs1_sha224,
844 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
845 NID_sha224WithRSAEncryption, NID_undef, 1},
846 {"rsa_pkcs1_sha1", TLSEXT_SIGALG_rsa_pkcs1_sha1,
847 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
848 NID_sha1WithRSAEncryption, NID_undef, 1},
849 #ifndef OPENSSL_NO_DSA
850 {NULL, TLSEXT_SIGALG_dsa_sha256,
851 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
852 NID_dsa_with_SHA256, NID_undef, 1},
853 {NULL, TLSEXT_SIGALG_dsa_sha384,
854 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
855 NID_undef, NID_undef, 1},
856 {NULL, TLSEXT_SIGALG_dsa_sha512,
857 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
858 NID_undef, NID_undef, 1},
859 {NULL, TLSEXT_SIGALG_dsa_sha224,
860 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
861 NID_undef, NID_undef, 1},
862 {NULL, TLSEXT_SIGALG_dsa_sha1,
863 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
864 NID_dsaWithSHA1, NID_undef, 1},
865 #endif
866 #ifndef OPENSSL_NO_GOST
867 {NULL, TLSEXT_SIGALG_gostr34102012_256_intrinsic,
868 NID_id_GostR3411_2012_256, SSL_MD_GOST12_256_IDX,
869 NID_id_GostR3410_2012_256, SSL_PKEY_GOST12_256,
870 NID_undef, NID_undef, 1},
871 {NULL, TLSEXT_SIGALG_gostr34102012_512_intrinsic,
872 NID_id_GostR3411_2012_512, SSL_MD_GOST12_512_IDX,
873 NID_id_GostR3410_2012_512, SSL_PKEY_GOST12_512,
874 NID_undef, NID_undef, 1},
875 {NULL, TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256,
876 NID_id_GostR3411_2012_256, SSL_MD_GOST12_256_IDX,
877 NID_id_GostR3410_2012_256, SSL_PKEY_GOST12_256,
878 NID_undef, NID_undef, 1},
879 {NULL, TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512,
880 NID_id_GostR3411_2012_512, SSL_MD_GOST12_512_IDX,
881 NID_id_GostR3410_2012_512, SSL_PKEY_GOST12_512,
882 NID_undef, NID_undef, 1},
883 {NULL, TLSEXT_SIGALG_gostr34102001_gostr3411,
884 NID_id_GostR3411_94, SSL_MD_GOST94_IDX,
885 NID_id_GostR3410_2001, SSL_PKEY_GOST01,
886 NID_undef, NID_undef, 1}
887 #endif
888 };
889 /* Legacy sigalgs for TLS < 1.2 RSA TLS signatures */
890 static const SIGALG_LOOKUP legacy_rsa_sigalg = {
891 "rsa_pkcs1_md5_sha1", 0,
892 NID_md5_sha1, SSL_MD_MD5_SHA1_IDX,
893 EVP_PKEY_RSA, SSL_PKEY_RSA,
894 NID_undef, NID_undef, 1
895 };
896
897 /*
898 * Default signature algorithm values used if signature algorithms not present.
899 * From RFC5246. Note: order must match certificate index order.
900 */
901 static const uint16_t tls_default_sigalg[] = {
902 TLSEXT_SIGALG_rsa_pkcs1_sha1, /* SSL_PKEY_RSA */
903 0, /* SSL_PKEY_RSA_PSS_SIGN */
904 TLSEXT_SIGALG_dsa_sha1, /* SSL_PKEY_DSA_SIGN */
905 TLSEXT_SIGALG_ecdsa_sha1, /* SSL_PKEY_ECC */
906 TLSEXT_SIGALG_gostr34102001_gostr3411, /* SSL_PKEY_GOST01 */
907 TLSEXT_SIGALG_gostr34102012_256_intrinsic, /* SSL_PKEY_GOST12_256 */
908 TLSEXT_SIGALG_gostr34102012_512_intrinsic, /* SSL_PKEY_GOST12_512 */
909 0, /* SSL_PKEY_ED25519 */
910 0, /* SSL_PKEY_ED448 */
911 };
912
913 int ssl_setup_sig_algs(SSL_CTX *ctx)
914 {
915 size_t i;
916 const SIGALG_LOOKUP *lu;
917 SIGALG_LOOKUP *cache
918 = OPENSSL_malloc(sizeof(*lu) * OSSL_NELEM(sigalg_lookup_tbl));
919 EVP_PKEY *tmpkey = EVP_PKEY_new();
920 int ret = 0;
921
922 if (cache == NULL || tmpkey == NULL)
923 goto err;
924
925 ERR_set_mark();
926 for (i = 0, lu = sigalg_lookup_tbl;
927 i < OSSL_NELEM(sigalg_lookup_tbl); lu++, i++) {
928 EVP_PKEY_CTX *pctx;
929
930 cache[i] = *lu;
931
932 /*
933 * Check hash is available.
934 * TODO(3.0): This test is not perfect. A provider could have support
935 * for a signature scheme, but not a particular hash. However the hash
936 * could be available from some other loaded provider. In that case it
937 * could be that the signature is available, and the hash is available
938 * independently - but not as a combination. We ignore this for now.
939 */
940 if (lu->hash != NID_undef
941 && ctx->ssl_digest_methods[lu->hash_idx] == NULL) {
942 cache[i].enabled = 0;
943 continue;
944 }
945
946 if (!EVP_PKEY_set_type(tmpkey, lu->sig)) {
947 cache[i].enabled = 0;
948 continue;
949 }
950 pctx = EVP_PKEY_CTX_new_from_pkey(ctx->libctx, tmpkey, ctx->propq);
951 /* If unable to create pctx we assume the sig algorithm is unavailable */
952 if (pctx == NULL)
953 cache[i].enabled = 0;
954 EVP_PKEY_CTX_free(pctx);
955 }
956 ERR_pop_to_mark();
957 ctx->sigalg_lookup_cache = cache;
958 cache = NULL;
959
960 ret = 1;
961 err:
962 OPENSSL_free(cache);
963 EVP_PKEY_free(tmpkey);
964 return ret;
965 }
966
967 /* Lookup TLS signature algorithm */
968 static const SIGALG_LOOKUP *tls1_lookup_sigalg(const SSL *s, uint16_t sigalg)
969 {
970 size_t i;
971 const SIGALG_LOOKUP *lu;
972
973 for (i = 0, lu = s->ctx->sigalg_lookup_cache;
974 /* cache should have the same number of elements as sigalg_lookup_tbl */
975 i < OSSL_NELEM(sigalg_lookup_tbl);
976 lu++, i++) {
977 if (lu->sigalg == sigalg)
978 return lu;
979 }
980 return NULL;
981 }
982 /* Lookup hash: return 0 if invalid or not enabled */
983 int tls1_lookup_md(SSL_CTX *ctx, const SIGALG_LOOKUP *lu, const EVP_MD **pmd)
984 {
985 const EVP_MD *md;
986 if (lu == NULL)
987 return 0;
988 /* lu->hash == NID_undef means no associated digest */
989 if (lu->hash == NID_undef) {
990 md = NULL;
991 } else {
992 md = ssl_md(ctx, lu->hash_idx);
993 if (md == NULL)
994 return 0;
995 }
996 if (pmd)
997 *pmd = md;
998 return 1;
999 }
1000
1001 /*
1002 * Check if key is large enough to generate RSA-PSS signature.
1003 *
1004 * The key must greater than or equal to 2 * hash length + 2.
1005 * SHA512 has a hash length of 64 bytes, which is incompatible
1006 * with a 128 byte (1024 bit) key.
1007 */
1008 #define RSA_PSS_MINIMUM_KEY_SIZE(md) (2 * EVP_MD_size(md) + 2)
1009 static int rsa_pss_check_min_key_size(SSL_CTX *ctx, const EVP_PKEY *pkey,
1010 const SIGALG_LOOKUP *lu)
1011 {
1012 const EVP_MD *md;
1013
1014 if (pkey == NULL)
1015 return 0;
1016 if (!tls1_lookup_md(ctx, lu, &md) || md == NULL)
1017 return 0;
1018 if (EVP_PKEY_size(pkey) < RSA_PSS_MINIMUM_KEY_SIZE(md))
1019 return 0;
1020 return 1;
1021 }
1022
1023 /*
1024 * Returns a signature algorithm when the peer did not send a list of supported
1025 * signature algorithms. The signature algorithm is fixed for the certificate
1026 * type. |idx| is a certificate type index (SSL_PKEY_*). When |idx| is -1 the
1027 * certificate type from |s| will be used.
1028 * Returns the signature algorithm to use, or NULL on error.
1029 */
1030 static const SIGALG_LOOKUP *tls1_get_legacy_sigalg(const SSL *s, int idx)
1031 {
1032 if (idx == -1) {
1033 if (s->server) {
1034 size_t i;
1035
1036 /* Work out index corresponding to ciphersuite */
1037 for (i = 0; i < SSL_PKEY_NUM; i++) {
1038 const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(i);
1039
1040 if (clu->amask & s->s3.tmp.new_cipher->algorithm_auth) {
1041 idx = i;
1042 break;
1043 }
1044 }
1045
1046 /*
1047 * Some GOST ciphersuites allow more than one signature algorithms
1048 * */
1049 if (idx == SSL_PKEY_GOST01 && s->s3.tmp.new_cipher->algorithm_auth != SSL_aGOST01) {
1050 int real_idx;
1051
1052 for (real_idx = SSL_PKEY_GOST12_512; real_idx >= SSL_PKEY_GOST01;
1053 real_idx--) {
1054 if (s->cert->pkeys[real_idx].privatekey != NULL) {
1055 idx = real_idx;
1056 break;
1057 }
1058 }
1059 }
1060 /*
1061 * As both SSL_PKEY_GOST12_512 and SSL_PKEY_GOST12_256 indices can be used
1062 * with new (aGOST12-only) ciphersuites, we should find out which one is available really.
1063 */
1064 else if (idx == SSL_PKEY_GOST12_256) {
1065 int real_idx;
1066
1067 for (real_idx = SSL_PKEY_GOST12_512; real_idx >= SSL_PKEY_GOST12_256;
1068 real_idx--) {
1069 if (s->cert->pkeys[real_idx].privatekey != NULL) {
1070 idx = real_idx;
1071 break;
1072 }
1073 }
1074 }
1075 } else {
1076 idx = s->cert->key - s->cert->pkeys;
1077 }
1078 }
1079 if (idx < 0 || idx >= (int)OSSL_NELEM(tls_default_sigalg))
1080 return NULL;
1081 if (SSL_USE_SIGALGS(s) || idx != SSL_PKEY_RSA) {
1082 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, tls_default_sigalg[idx]);
1083
1084 if (!tls1_lookup_md(s->ctx, lu, NULL))
1085 return NULL;
1086 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, lu))
1087 return NULL;
1088 return lu;
1089 }
1090 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, &legacy_rsa_sigalg))
1091 return NULL;
1092 return &legacy_rsa_sigalg;
1093 }
1094 /* Set peer sigalg based key type */
1095 int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey)
1096 {
1097 size_t idx;
1098 const SIGALG_LOOKUP *lu;
1099
1100 if (ssl_cert_lookup_by_pkey(pkey, &idx) == NULL)
1101 return 0;
1102 lu = tls1_get_legacy_sigalg(s, idx);
1103 if (lu == NULL)
1104 return 0;
1105 s->s3.tmp.peer_sigalg = lu;
1106 return 1;
1107 }
1108
1109 size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs)
1110 {
1111 /*
1112 * If Suite B mode use Suite B sigalgs only, ignore any other
1113 * preferences.
1114 */
1115 #ifndef OPENSSL_NO_EC
1116 switch (tls1_suiteb(s)) {
1117 case SSL_CERT_FLAG_SUITEB_128_LOS:
1118 *psigs = suiteb_sigalgs;
1119 return OSSL_NELEM(suiteb_sigalgs);
1120
1121 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1122 *psigs = suiteb_sigalgs;
1123 return 1;
1124
1125 case SSL_CERT_FLAG_SUITEB_192_LOS:
1126 *psigs = suiteb_sigalgs + 1;
1127 return 1;
1128 }
1129 #endif
1130 /*
1131 * We use client_sigalgs (if not NULL) if we're a server
1132 * and sending a certificate request or if we're a client and
1133 * determining which shared algorithm to use.
1134 */
1135 if ((s->server == sent) && s->cert->client_sigalgs != NULL) {
1136 *psigs = s->cert->client_sigalgs;
1137 return s->cert->client_sigalgslen;
1138 } else if (s->cert->conf_sigalgs) {
1139 *psigs = s->cert->conf_sigalgs;
1140 return s->cert->conf_sigalgslen;
1141 } else {
1142 *psigs = tls12_sigalgs;
1143 return OSSL_NELEM(tls12_sigalgs);
1144 }
1145 }
1146
1147 #ifndef OPENSSL_NO_EC
1148 /*
1149 * Called by servers only. Checks that we have a sig alg that supports the
1150 * specified EC curve.
1151 */
1152 int tls_check_sigalg_curve(const SSL *s, int curve)
1153 {
1154 const uint16_t *sigs;
1155 size_t siglen, i;
1156
1157 if (s->cert->conf_sigalgs) {
1158 sigs = s->cert->conf_sigalgs;
1159 siglen = s->cert->conf_sigalgslen;
1160 } else {
1161 sigs = tls12_sigalgs;
1162 siglen = OSSL_NELEM(tls12_sigalgs);
1163 }
1164
1165 for (i = 0; i < siglen; i++) {
1166 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, sigs[i]);
1167
1168 if (lu == NULL)
1169 continue;
1170 if (lu->sig == EVP_PKEY_EC
1171 && lu->curve != NID_undef
1172 && curve == lu->curve)
1173 return 1;
1174 }
1175
1176 return 0;
1177 }
1178 #endif
1179
1180 /*
1181 * Return the number of security bits for the signature algorithm, or 0 on
1182 * error.
1183 */
1184 static int sigalg_security_bits(SSL_CTX *ctx, const SIGALG_LOOKUP *lu)
1185 {
1186 const EVP_MD *md = NULL;
1187 int secbits = 0;
1188
1189 if (!tls1_lookup_md(ctx, lu, &md))
1190 return 0;
1191 if (md != NULL)
1192 {
1193 /* Security bits: half digest bits */
1194 secbits = EVP_MD_size(md) * 4;
1195 } else {
1196 /* Values from https://tools.ietf.org/html/rfc8032#section-8.5 */
1197 if (lu->sigalg == TLSEXT_SIGALG_ed25519)
1198 secbits = 128;
1199 else if (lu->sigalg == TLSEXT_SIGALG_ed448)
1200 secbits = 224;
1201 }
1202 return secbits;
1203 }
1204
1205 /*
1206 * Check signature algorithm is consistent with sent supported signature
1207 * algorithms and if so set relevant digest and signature scheme in
1208 * s.
1209 */
1210 int tls12_check_peer_sigalg(SSL *s, uint16_t sig, EVP_PKEY *pkey)
1211 {
1212 const uint16_t *sent_sigs;
1213 const EVP_MD *md = NULL;
1214 char sigalgstr[2];
1215 size_t sent_sigslen, i, cidx;
1216 int pkeyid = -1;
1217 const SIGALG_LOOKUP *lu;
1218 int secbits = 0;
1219
1220 pkeyid = EVP_PKEY_id(pkey);
1221 /* Should never happen */
1222 if (pkeyid == -1)
1223 return -1;
1224 if (SSL_IS_TLS13(s)) {
1225 /* Disallow DSA for TLS 1.3 */
1226 if (pkeyid == EVP_PKEY_DSA) {
1227 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS12_CHECK_PEER_SIGALG,
1228 SSL_R_WRONG_SIGNATURE_TYPE);
1229 return 0;
1230 }
1231 /* Only allow PSS for TLS 1.3 */
1232 if (pkeyid == EVP_PKEY_RSA)
1233 pkeyid = EVP_PKEY_RSA_PSS;
1234 }
1235 lu = tls1_lookup_sigalg(s, sig);
1236 /*
1237 * Check sigalgs is known. Disallow SHA1/SHA224 with TLS 1.3. Check key type
1238 * is consistent with signature: RSA keys can be used for RSA-PSS
1239 */
1240 if (lu == NULL
1241 || (SSL_IS_TLS13(s) && (lu->hash == NID_sha1 || lu->hash == NID_sha224))
1242 || (pkeyid != lu->sig
1243 && (lu->sig != EVP_PKEY_RSA_PSS || pkeyid != EVP_PKEY_RSA))) {
1244 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS12_CHECK_PEER_SIGALG,
1245 SSL_R_WRONG_SIGNATURE_TYPE);
1246 return 0;
1247 }
1248 /* Check the sigalg is consistent with the key OID */
1249 if (!ssl_cert_lookup_by_nid(EVP_PKEY_id(pkey), &cidx)
1250 || lu->sig_idx != (int)cidx) {
1251 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS12_CHECK_PEER_SIGALG,
1252 SSL_R_WRONG_SIGNATURE_TYPE);
1253 return 0;
1254 }
1255
1256 #ifndef OPENSSL_NO_EC
1257 if (pkeyid == EVP_PKEY_EC) {
1258
1259 /* Check point compression is permitted */
1260 if (!tls1_check_pkey_comp(s, pkey)) {
1261 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1262 SSL_F_TLS12_CHECK_PEER_SIGALG,
1263 SSL_R_ILLEGAL_POINT_COMPRESSION);
1264 return 0;
1265 }
1266
1267 /* For TLS 1.3 or Suite B check curve matches signature algorithm */
1268 if (SSL_IS_TLS13(s) || tls1_suiteb(s)) {
1269 int curve = evp_pkey_get_EC_KEY_curve_nid(pkey);
1270
1271 if (lu->curve != NID_undef && curve != lu->curve) {
1272 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1273 SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
1274 return 0;
1275 }
1276 }
1277 if (!SSL_IS_TLS13(s)) {
1278 /* Check curve matches extensions */
1279 if (!tls1_check_group_id(s, tls1_get_group_id(pkey), 1)) {
1280 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1281 SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
1282 return 0;
1283 }
1284 if (tls1_suiteb(s)) {
1285 /* Check sigalg matches a permissible Suite B value */
1286 if (sig != TLSEXT_SIGALG_ecdsa_secp256r1_sha256
1287 && sig != TLSEXT_SIGALG_ecdsa_secp384r1_sha384) {
1288 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1289 SSL_F_TLS12_CHECK_PEER_SIGALG,
1290 SSL_R_WRONG_SIGNATURE_TYPE);
1291 return 0;
1292 }
1293 }
1294 }
1295 } else if (tls1_suiteb(s)) {
1296 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
1297 SSL_R_WRONG_SIGNATURE_TYPE);
1298 return 0;
1299 }
1300 #endif
1301
1302 /* Check signature matches a type we sent */
1303 sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
1304 for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
1305 if (sig == *sent_sigs)
1306 break;
1307 }
1308 /* Allow fallback to SHA1 if not strict mode */
1309 if (i == sent_sigslen && (lu->hash != NID_sha1
1310 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)) {
1311 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
1312 SSL_R_WRONG_SIGNATURE_TYPE);
1313 return 0;
1314 }
1315 if (!tls1_lookup_md(s->ctx, lu, &md)) {
1316 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
1317 SSL_R_UNKNOWN_DIGEST);
1318 return 0;
1319 }
1320 /*
1321 * Make sure security callback allows algorithm. For historical
1322 * reasons we have to pass the sigalg as a two byte char array.
1323 */
1324 sigalgstr[0] = (sig >> 8) & 0xff;
1325 sigalgstr[1] = sig & 0xff;
1326 secbits = sigalg_security_bits(s->ctx, lu);
1327 if (secbits == 0 ||
1328 !ssl_security(s, SSL_SECOP_SIGALG_CHECK, secbits,
1329 md != NULL ? EVP_MD_type(md) : NID_undef,
1330 (void *)sigalgstr)) {
1331 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
1332 SSL_R_WRONG_SIGNATURE_TYPE);
1333 return 0;
1334 }
1335 /* Store the sigalg the peer uses */
1336 s->s3.tmp.peer_sigalg = lu;
1337 return 1;
1338 }
1339
1340 int SSL_get_peer_signature_type_nid(const SSL *s, int *pnid)
1341 {
1342 if (s->s3.tmp.peer_sigalg == NULL)
1343 return 0;
1344 *pnid = s->s3.tmp.peer_sigalg->sig;
1345 return 1;
1346 }
1347
1348 int SSL_get_signature_type_nid(const SSL *s, int *pnid)
1349 {
1350 if (s->s3.tmp.sigalg == NULL)
1351 return 0;
1352 *pnid = s->s3.tmp.sigalg->sig;
1353 return 1;
1354 }
1355
1356 /*
1357 * Set a mask of disabled algorithms: an algorithm is disabled if it isn't
1358 * supported, doesn't appear in supported signature algorithms, isn't supported
1359 * by the enabled protocol versions or by the security level.
1360 *
1361 * This function should only be used for checking which ciphers are supported
1362 * by the client.
1363 *
1364 * Call ssl_cipher_disabled() to check that it's enabled or not.
1365 */
1366 int ssl_set_client_disabled(SSL *s)
1367 {
1368 s->s3.tmp.mask_a = 0;
1369 s->s3.tmp.mask_k = 0;
1370 ssl_set_sig_mask(&s->s3.tmp.mask_a, s, SSL_SECOP_SIGALG_MASK);
1371 if (ssl_get_min_max_version(s, &s->s3.tmp.min_ver,
1372 &s->s3.tmp.max_ver, NULL) != 0)
1373 return 0;
1374 #ifndef OPENSSL_NO_PSK
1375 /* with PSK there must be client callback set */
1376 if (!s->psk_client_callback) {
1377 s->s3.tmp.mask_a |= SSL_aPSK;
1378 s->s3.tmp.mask_k |= SSL_PSK;
1379 }
1380 #endif /* OPENSSL_NO_PSK */
1381 #ifndef OPENSSL_NO_SRP
1382 if (!(s->srp_ctx.srp_Mask & SSL_kSRP)) {
1383 s->s3.tmp.mask_a |= SSL_aSRP;
1384 s->s3.tmp.mask_k |= SSL_kSRP;
1385 }
1386 #endif
1387 return 1;
1388 }
1389
1390 /*
1391 * ssl_cipher_disabled - check that a cipher is disabled or not
1392 * @s: SSL connection that you want to use the cipher on
1393 * @c: cipher to check
1394 * @op: Security check that you want to do
1395 * @ecdhe: If set to 1 then TLSv1 ECDHE ciphers are also allowed in SSLv3
1396 *
1397 * Returns 1 when it's disabled, 0 when enabled.
1398 */
1399 int ssl_cipher_disabled(const SSL *s, const SSL_CIPHER *c, int op, int ecdhe)
1400 {
1401 if (c->algorithm_mkey & s->s3.tmp.mask_k
1402 || c->algorithm_auth & s->s3.tmp.mask_a)
1403 return 1;
1404 if (s->s3.tmp.max_ver == 0)
1405 return 1;
1406 if (!SSL_IS_DTLS(s)) {
1407 int min_tls = c->min_tls;
1408
1409 /*
1410 * For historical reasons we will allow ECHDE to be selected by a server
1411 * in SSLv3 if we are a client
1412 */
1413 if (min_tls == TLS1_VERSION && ecdhe
1414 && (c->algorithm_mkey & (SSL_kECDHE | SSL_kECDHEPSK)) != 0)
1415 min_tls = SSL3_VERSION;
1416
1417 if ((min_tls > s->s3.tmp.max_ver) || (c->max_tls < s->s3.tmp.min_ver))
1418 return 1;
1419 }
1420 if (SSL_IS_DTLS(s) && (DTLS_VERSION_GT(c->min_dtls, s->s3.tmp.max_ver)
1421 || DTLS_VERSION_LT(c->max_dtls, s->s3.tmp.min_ver)))
1422 return 1;
1423
1424 return !ssl_security(s, op, c->strength_bits, 0, (void *)c);
1425 }
1426
1427 int tls_use_ticket(SSL *s)
1428 {
1429 if ((s->options & SSL_OP_NO_TICKET))
1430 return 0;
1431 return ssl_security(s, SSL_SECOP_TICKET, 0, 0, NULL);
1432 }
1433
1434 int tls1_set_server_sigalgs(SSL *s)
1435 {
1436 size_t i;
1437
1438 /* Clear any shared signature algorithms */
1439 OPENSSL_free(s->shared_sigalgs);
1440 s->shared_sigalgs = NULL;
1441 s->shared_sigalgslen = 0;
1442 /* Clear certificate validity flags */
1443 for (i = 0; i < SSL_PKEY_NUM; i++)
1444 s->s3.tmp.valid_flags[i] = 0;
1445 /*
1446 * If peer sent no signature algorithms check to see if we support
1447 * the default algorithm for each certificate type
1448 */
1449 if (s->s3.tmp.peer_cert_sigalgs == NULL
1450 && s->s3.tmp.peer_sigalgs == NULL) {
1451 const uint16_t *sent_sigs;
1452 size_t sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
1453
1454 for (i = 0; i < SSL_PKEY_NUM; i++) {
1455 const SIGALG_LOOKUP *lu = tls1_get_legacy_sigalg(s, i);
1456 size_t j;
1457
1458 if (lu == NULL)
1459 continue;
1460 /* Check default matches a type we sent */
1461 for (j = 0; j < sent_sigslen; j++) {
1462 if (lu->sigalg == sent_sigs[j]) {
1463 s->s3.tmp.valid_flags[i] = CERT_PKEY_SIGN;
1464 break;
1465 }
1466 }
1467 }
1468 return 1;
1469 }
1470
1471 if (!tls1_process_sigalgs(s)) {
1472 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1473 SSL_F_TLS1_SET_SERVER_SIGALGS, ERR_R_INTERNAL_ERROR);
1474 return 0;
1475 }
1476 if (s->shared_sigalgs != NULL)
1477 return 1;
1478
1479 /* Fatal error if no shared signature algorithms */
1480 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS1_SET_SERVER_SIGALGS,
1481 SSL_R_NO_SHARED_SIGNATURE_ALGORITHMS);
1482 return 0;
1483 }
1484
1485 /*-
1486 * Gets the ticket information supplied by the client if any.
1487 *
1488 * hello: The parsed ClientHello data
1489 * ret: (output) on return, if a ticket was decrypted, then this is set to
1490 * point to the resulting session.
1491 */
1492 SSL_TICKET_STATUS tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
1493 SSL_SESSION **ret)
1494 {
1495 size_t size;
1496 RAW_EXTENSION *ticketext;
1497
1498 *ret = NULL;
1499 s->ext.ticket_expected = 0;
1500
1501 /*
1502 * If tickets disabled or not supported by the protocol version
1503 * (e.g. TLSv1.3) behave as if no ticket present to permit stateful
1504 * resumption.
1505 */
1506 if (s->version <= SSL3_VERSION || !tls_use_ticket(s))
1507 return SSL_TICKET_NONE;
1508
1509 ticketext = &hello->pre_proc_exts[TLSEXT_IDX_session_ticket];
1510 if (!ticketext->present)
1511 return SSL_TICKET_NONE;
1512
1513 size = PACKET_remaining(&ticketext->data);
1514
1515 return tls_decrypt_ticket(s, PACKET_data(&ticketext->data), size,
1516 hello->session_id, hello->session_id_len, ret);
1517 }
1518
1519 /*-
1520 * tls_decrypt_ticket attempts to decrypt a session ticket.
1521 *
1522 * If s->tls_session_secret_cb is set and we're not doing TLSv1.3 then we are
1523 * expecting a pre-shared key ciphersuite, in which case we have no use for
1524 * session tickets and one will never be decrypted, nor will
1525 * s->ext.ticket_expected be set to 1.
1526 *
1527 * Side effects:
1528 * Sets s->ext.ticket_expected to 1 if the server will have to issue
1529 * a new session ticket to the client because the client indicated support
1530 * (and s->tls_session_secret_cb is NULL) but the client either doesn't have
1531 * a session ticket or we couldn't use the one it gave us, or if
1532 * s->ctx->ext.ticket_key_cb asked to renew the client's ticket.
1533 * Otherwise, s->ext.ticket_expected is set to 0.
1534 *
1535 * etick: points to the body of the session ticket extension.
1536 * eticklen: the length of the session tickets extension.
1537 * sess_id: points at the session ID.
1538 * sesslen: the length of the session ID.
1539 * psess: (output) on return, if a ticket was decrypted, then this is set to
1540 * point to the resulting session.
1541 */
1542 SSL_TICKET_STATUS tls_decrypt_ticket(SSL *s, const unsigned char *etick,
1543 size_t eticklen, const unsigned char *sess_id,
1544 size_t sesslen, SSL_SESSION **psess)
1545 {
1546 SSL_SESSION *sess = NULL;
1547 unsigned char *sdec;
1548 const unsigned char *p;
1549 int slen, renew_ticket = 0, declen;
1550 SSL_TICKET_STATUS ret = SSL_TICKET_FATAL_ERR_OTHER;
1551 size_t mlen;
1552 unsigned char tick_hmac[EVP_MAX_MD_SIZE];
1553 SSL_HMAC *hctx = NULL;
1554 EVP_CIPHER_CTX *ctx = NULL;
1555 SSL_CTX *tctx = s->session_ctx;
1556
1557 if (eticklen == 0) {
1558 /*
1559 * The client will accept a ticket but doesn't currently have
1560 * one (TLSv1.2 and below), or treated as a fatal error in TLSv1.3
1561 */
1562 ret = SSL_TICKET_EMPTY;
1563 goto end;
1564 }
1565 if (!SSL_IS_TLS13(s) && s->ext.session_secret_cb) {
1566 /*
1567 * Indicate that the ticket couldn't be decrypted rather than
1568 * generating the session from ticket now, trigger
1569 * abbreviated handshake based on external mechanism to
1570 * calculate the master secret later.
1571 */
1572 ret = SSL_TICKET_NO_DECRYPT;
1573 goto end;
1574 }
1575
1576 /* Need at least keyname + iv */
1577 if (eticklen < TLSEXT_KEYNAME_LENGTH + EVP_MAX_IV_LENGTH) {
1578 ret = SSL_TICKET_NO_DECRYPT;
1579 goto end;
1580 }
1581
1582 /* Initialize session ticket encryption and HMAC contexts */
1583 hctx = ssl_hmac_new(tctx);
1584 if (hctx == NULL) {
1585 ret = SSL_TICKET_FATAL_ERR_MALLOC;
1586 goto end;
1587 }
1588 ctx = EVP_CIPHER_CTX_new();
1589 if (ctx == NULL) {
1590 ret = SSL_TICKET_FATAL_ERR_MALLOC;
1591 goto end;
1592 }
1593 #ifndef OPENSSL_NO_DEPRECATED_3_0
1594 if (tctx->ext.ticket_key_evp_cb != NULL || tctx->ext.ticket_key_cb != NULL)
1595 #else
1596 if (tctx->ext.ticket_key_evp_cb != NULL)
1597 #endif
1598 {
1599 unsigned char *nctick = (unsigned char *)etick;
1600 int rv = 0;
1601
1602 if (tctx->ext.ticket_key_evp_cb != NULL)
1603 rv = tctx->ext.ticket_key_evp_cb(s, nctick,
1604 nctick + TLSEXT_KEYNAME_LENGTH,
1605 ctx,
1606 ssl_hmac_get0_EVP_MAC_CTX(hctx),
1607 0);
1608 #ifndef OPENSSL_NO_DEPRECATED_3_0
1609 else if (tctx->ext.ticket_key_cb != NULL)
1610 /* if 0 is returned, write an empty ticket */
1611 rv = tctx->ext.ticket_key_cb(s, nctick,
1612 nctick + TLSEXT_KEYNAME_LENGTH,
1613 ctx, ssl_hmac_get0_HMAC_CTX(hctx), 0);
1614 #endif
1615 if (rv < 0) {
1616 ret = SSL_TICKET_FATAL_ERR_OTHER;
1617 goto end;
1618 }
1619 if (rv == 0) {
1620 ret = SSL_TICKET_NO_DECRYPT;
1621 goto end;
1622 }
1623 if (rv == 2)
1624 renew_ticket = 1;
1625 } else {
1626 EVP_CIPHER *aes256cbc = NULL;
1627
1628 /* Check key name matches */
1629 if (memcmp(etick, tctx->ext.tick_key_name,
1630 TLSEXT_KEYNAME_LENGTH) != 0) {
1631 ret = SSL_TICKET_NO_DECRYPT;
1632 goto end;
1633 }
1634
1635 aes256cbc = EVP_CIPHER_fetch(s->ctx->libctx, "AES-256-CBC",
1636 s->ctx->propq);
1637 if (aes256cbc == NULL
1638 || ssl_hmac_init(hctx, tctx->ext.secure->tick_hmac_key,
1639 sizeof(tctx->ext.secure->tick_hmac_key),
1640 "SHA256") <= 0
1641 || EVP_DecryptInit_ex(ctx, aes256cbc, NULL,
1642 tctx->ext.secure->tick_aes_key,
1643 etick + TLSEXT_KEYNAME_LENGTH) <= 0) {
1644 EVP_CIPHER_free(aes256cbc);
1645 ret = SSL_TICKET_FATAL_ERR_OTHER;
1646 goto end;
1647 }
1648 EVP_CIPHER_free(aes256cbc);
1649 if (SSL_IS_TLS13(s))
1650 renew_ticket = 1;
1651 }
1652 /*
1653 * Attempt to process session ticket, first conduct sanity and integrity
1654 * checks on ticket.
1655 */
1656 mlen = ssl_hmac_size(hctx);
1657 if (mlen == 0) {
1658 ret = SSL_TICKET_FATAL_ERR_OTHER;
1659 goto end;
1660 }
1661
1662 /* Sanity check ticket length: must exceed keyname + IV + HMAC */
1663 if (eticklen <=
1664 TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx) + mlen) {
1665 ret = SSL_TICKET_NO_DECRYPT;
1666 goto end;
1667 }
1668 eticklen -= mlen;
1669 /* Check HMAC of encrypted ticket */
1670 if (ssl_hmac_update(hctx, etick, eticklen) <= 0
1671 || ssl_hmac_final(hctx, tick_hmac, NULL, sizeof(tick_hmac)) <= 0) {
1672 ret = SSL_TICKET_FATAL_ERR_OTHER;
1673 goto end;
1674 }
1675
1676 if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen)) {
1677 ret = SSL_TICKET_NO_DECRYPT;
1678 goto end;
1679 }
1680 /* Attempt to decrypt session data */
1681 /* Move p after IV to start of encrypted ticket, update length */
1682 p = etick + TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
1683 eticklen -= TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
1684 sdec = OPENSSL_malloc(eticklen);
1685 if (sdec == NULL || EVP_DecryptUpdate(ctx, sdec, &slen, p,
1686 (int)eticklen) <= 0) {
1687 OPENSSL_free(sdec);
1688 ret = SSL_TICKET_FATAL_ERR_OTHER;
1689 goto end;
1690 }
1691 if (EVP_DecryptFinal(ctx, sdec + slen, &declen) <= 0) {
1692 OPENSSL_free(sdec);
1693 ret = SSL_TICKET_NO_DECRYPT;
1694 goto end;
1695 }
1696 slen += declen;
1697 p = sdec;
1698
1699 sess = d2i_SSL_SESSION(NULL, &p, slen);
1700 slen -= p - sdec;
1701 OPENSSL_free(sdec);
1702 if (sess) {
1703 /* Some additional consistency checks */
1704 if (slen != 0) {
1705 SSL_SESSION_free(sess);
1706 sess = NULL;
1707 ret = SSL_TICKET_NO_DECRYPT;
1708 goto end;
1709 }
1710 /*
1711 * The session ID, if non-empty, is used by some clients to detect
1712 * that the ticket has been accepted. So we copy it to the session
1713 * structure. If it is empty set length to zero as required by
1714 * standard.
1715 */
1716 if (sesslen) {
1717 memcpy(sess->session_id, sess_id, sesslen);
1718 sess->session_id_length = sesslen;
1719 }
1720 if (renew_ticket)
1721 ret = SSL_TICKET_SUCCESS_RENEW;
1722 else
1723 ret = SSL_TICKET_SUCCESS;
1724 goto end;
1725 }
1726 ERR_clear_error();
1727 /*
1728 * For session parse failure, indicate that we need to send a new ticket.
1729 */
1730 ret = SSL_TICKET_NO_DECRYPT;
1731
1732 end:
1733 EVP_CIPHER_CTX_free(ctx);
1734 ssl_hmac_free(hctx);
1735
1736 /*
1737 * If set, the decrypt_ticket_cb() is called unless a fatal error was
1738 * detected above. The callback is responsible for checking |ret| before it
1739 * performs any action
1740 */
1741 if (s->session_ctx->decrypt_ticket_cb != NULL
1742 && (ret == SSL_TICKET_EMPTY
1743 || ret == SSL_TICKET_NO_DECRYPT
1744 || ret == SSL_TICKET_SUCCESS
1745 || ret == SSL_TICKET_SUCCESS_RENEW)) {
1746 size_t keyname_len = eticklen;
1747 int retcb;
1748
1749 if (keyname_len > TLSEXT_KEYNAME_LENGTH)
1750 keyname_len = TLSEXT_KEYNAME_LENGTH;
1751 retcb = s->session_ctx->decrypt_ticket_cb(s, sess, etick, keyname_len,
1752 ret,
1753 s->session_ctx->ticket_cb_data);
1754 switch (retcb) {
1755 case SSL_TICKET_RETURN_ABORT:
1756 ret = SSL_TICKET_FATAL_ERR_OTHER;
1757 break;
1758
1759 case SSL_TICKET_RETURN_IGNORE:
1760 ret = SSL_TICKET_NONE;
1761 SSL_SESSION_free(sess);
1762 sess = NULL;
1763 break;
1764
1765 case SSL_TICKET_RETURN_IGNORE_RENEW:
1766 if (ret != SSL_TICKET_EMPTY && ret != SSL_TICKET_NO_DECRYPT)
1767 ret = SSL_TICKET_NO_DECRYPT;
1768 /* else the value of |ret| will already do the right thing */
1769 SSL_SESSION_free(sess);
1770 sess = NULL;
1771 break;
1772
1773 case SSL_TICKET_RETURN_USE:
1774 case SSL_TICKET_RETURN_USE_RENEW:
1775 if (ret != SSL_TICKET_SUCCESS
1776 && ret != SSL_TICKET_SUCCESS_RENEW)
1777 ret = SSL_TICKET_FATAL_ERR_OTHER;
1778 else if (retcb == SSL_TICKET_RETURN_USE)
1779 ret = SSL_TICKET_SUCCESS;
1780 else
1781 ret = SSL_TICKET_SUCCESS_RENEW;
1782 break;
1783
1784 default:
1785 ret = SSL_TICKET_FATAL_ERR_OTHER;
1786 }
1787 }
1788
1789 if (s->ext.session_secret_cb == NULL || SSL_IS_TLS13(s)) {
1790 switch (ret) {
1791 case SSL_TICKET_NO_DECRYPT:
1792 case SSL_TICKET_SUCCESS_RENEW:
1793 case SSL_TICKET_EMPTY:
1794 s->ext.ticket_expected = 1;
1795 }
1796 }
1797
1798 *psess = sess;
1799
1800 return ret;
1801 }
1802
1803 /* Check to see if a signature algorithm is allowed */
1804 static int tls12_sigalg_allowed(const SSL *s, int op, const SIGALG_LOOKUP *lu)
1805 {
1806 unsigned char sigalgstr[2];
1807 int secbits;
1808
1809 if (lu == NULL || !lu->enabled)
1810 return 0;
1811 /* DSA is not allowed in TLS 1.3 */
1812 if (SSL_IS_TLS13(s) && lu->sig == EVP_PKEY_DSA)
1813 return 0;
1814 /* TODO(OpenSSL1.2) fully axe DSA/etc. in ClientHello per TLS 1.3 spec */
1815 if (!s->server && !SSL_IS_DTLS(s) && s->s3.tmp.min_ver >= TLS1_3_VERSION
1816 && (lu->sig == EVP_PKEY_DSA || lu->hash_idx == SSL_MD_SHA1_IDX
1817 || lu->hash_idx == SSL_MD_MD5_IDX
1818 || lu->hash_idx == SSL_MD_SHA224_IDX))
1819 return 0;
1820
1821 /* See if public key algorithm allowed */
1822 if (ssl_cert_is_disabled(lu->sig_idx))
1823 return 0;
1824
1825 if (lu->sig == NID_id_GostR3410_2012_256
1826 || lu->sig == NID_id_GostR3410_2012_512
1827 || lu->sig == NID_id_GostR3410_2001) {
1828 /* We never allow GOST sig algs on the server with TLSv1.3 */
1829 if (s->server && SSL_IS_TLS13(s))
1830 return 0;
1831 if (!s->server
1832 && s->method->version == TLS_ANY_VERSION
1833 && s->s3.tmp.max_ver >= TLS1_3_VERSION) {
1834 int i, num;
1835 STACK_OF(SSL_CIPHER) *sk;
1836
1837 /*
1838 * We're a client that could negotiate TLSv1.3. We only allow GOST
1839 * sig algs if we could negotiate TLSv1.2 or below and we have GOST
1840 * ciphersuites enabled.
1841 */
1842
1843 if (s->s3.tmp.min_ver >= TLS1_3_VERSION)
1844 return 0;
1845
1846 sk = SSL_get_ciphers(s);
1847 num = sk != NULL ? sk_SSL_CIPHER_num(sk) : 0;
1848 for (i = 0; i < num; i++) {
1849 const SSL_CIPHER *c;
1850
1851 c = sk_SSL_CIPHER_value(sk, i);
1852 /* Skip disabled ciphers */
1853 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0))
1854 continue;
1855
1856 if ((c->algorithm_mkey & (SSL_kGOST | SSL_kGOST18)) != 0)
1857 break;
1858 }
1859 if (i == num)
1860 return 0;
1861 }
1862 }
1863
1864 /* Finally see if security callback allows it */
1865 secbits = sigalg_security_bits(s->ctx, lu);
1866 sigalgstr[0] = (lu->sigalg >> 8) & 0xff;
1867 sigalgstr[1] = lu->sigalg & 0xff;
1868 return ssl_security(s, op, secbits, lu->hash, (void *)sigalgstr);
1869 }
1870
1871 /*
1872 * Get a mask of disabled public key algorithms based on supported signature
1873 * algorithms. For example if no signature algorithm supports RSA then RSA is
1874 * disabled.
1875 */
1876
1877 void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op)
1878 {
1879 const uint16_t *sigalgs;
1880 size_t i, sigalgslen;
1881 uint32_t disabled_mask = SSL_aRSA | SSL_aDSS | SSL_aECDSA;
1882 /*
1883 * Go through all signature algorithms seeing if we support any
1884 * in disabled_mask.
1885 */
1886 sigalgslen = tls12_get_psigalgs(s, 1, &sigalgs);
1887 for (i = 0; i < sigalgslen; i++, sigalgs++) {
1888 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, *sigalgs);
1889 const SSL_CERT_LOOKUP *clu;
1890
1891 if (lu == NULL)
1892 continue;
1893
1894 clu = ssl_cert_lookup_by_idx(lu->sig_idx);
1895 if (clu == NULL)
1896 continue;
1897
1898 /* If algorithm is disabled see if we can enable it */
1899 if ((clu->amask & disabled_mask) != 0
1900 && tls12_sigalg_allowed(s, op, lu))
1901 disabled_mask &= ~clu->amask;
1902 }
1903 *pmask_a |= disabled_mask;
1904 }
1905
1906 int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
1907 const uint16_t *psig, size_t psiglen)
1908 {
1909 size_t i;
1910 int rv = 0;
1911
1912 for (i = 0; i < psiglen; i++, psig++) {
1913 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, *psig);
1914
1915 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, lu))
1916 continue;
1917 if (!WPACKET_put_bytes_u16(pkt, *psig))
1918 return 0;
1919 /*
1920 * If TLS 1.3 must have at least one valid TLS 1.3 message
1921 * signing algorithm: i.e. neither RSA nor SHA1/SHA224
1922 */
1923 if (rv == 0 && (!SSL_IS_TLS13(s)
1924 || (lu->sig != EVP_PKEY_RSA
1925 && lu->hash != NID_sha1
1926 && lu->hash != NID_sha224)))
1927 rv = 1;
1928 }
1929 if (rv == 0)
1930 SSLerr(SSL_F_TLS12_COPY_SIGALGS, SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
1931 return rv;
1932 }
1933
1934 /* Given preference and allowed sigalgs set shared sigalgs */
1935 static size_t tls12_shared_sigalgs(SSL *s, const SIGALG_LOOKUP **shsig,
1936 const uint16_t *pref, size_t preflen,
1937 const uint16_t *allow, size_t allowlen)
1938 {
1939 const uint16_t *ptmp, *atmp;
1940 size_t i, j, nmatch = 0;
1941 for (i = 0, ptmp = pref; i < preflen; i++, ptmp++) {
1942 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, *ptmp);
1943
1944 /* Skip disabled hashes or signature algorithms */
1945 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, lu))
1946 continue;
1947 for (j = 0, atmp = allow; j < allowlen; j++, atmp++) {
1948 if (*ptmp == *atmp) {
1949 nmatch++;
1950 if (shsig)
1951 *shsig++ = lu;
1952 break;
1953 }
1954 }
1955 }
1956 return nmatch;
1957 }
1958
1959 /* Set shared signature algorithms for SSL structures */
1960 static int tls1_set_shared_sigalgs(SSL *s)
1961 {
1962 const uint16_t *pref, *allow, *conf;
1963 size_t preflen, allowlen, conflen;
1964 size_t nmatch;
1965 const SIGALG_LOOKUP **salgs = NULL;
1966 CERT *c = s->cert;
1967 unsigned int is_suiteb = tls1_suiteb(s);
1968
1969 OPENSSL_free(s->shared_sigalgs);
1970 s->shared_sigalgs = NULL;
1971 s->shared_sigalgslen = 0;
1972 /* If client use client signature algorithms if not NULL */
1973 if (!s->server && c->client_sigalgs && !is_suiteb) {
1974 conf = c->client_sigalgs;
1975 conflen = c->client_sigalgslen;
1976 } else if (c->conf_sigalgs && !is_suiteb) {
1977 conf = c->conf_sigalgs;
1978 conflen = c->conf_sigalgslen;
1979 } else
1980 conflen = tls12_get_psigalgs(s, 0, &conf);
1981 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb) {
1982 pref = conf;
1983 preflen = conflen;
1984 allow = s->s3.tmp.peer_sigalgs;
1985 allowlen = s->s3.tmp.peer_sigalgslen;
1986 } else {
1987 allow = conf;
1988 allowlen = conflen;
1989 pref = s->s3.tmp.peer_sigalgs;
1990 preflen = s->s3.tmp.peer_sigalgslen;
1991 }
1992 nmatch = tls12_shared_sigalgs(s, NULL, pref, preflen, allow, allowlen);
1993 if (nmatch) {
1994 if ((salgs = OPENSSL_malloc(nmatch * sizeof(*salgs))) == NULL) {
1995 SSLerr(SSL_F_TLS1_SET_SHARED_SIGALGS, ERR_R_MALLOC_FAILURE);
1996 return 0;
1997 }
1998 nmatch = tls12_shared_sigalgs(s, salgs, pref, preflen, allow, allowlen);
1999 } else {
2000 salgs = NULL;
2001 }
2002 s->shared_sigalgs = salgs;
2003 s->shared_sigalgslen = nmatch;
2004 return 1;
2005 }
2006
2007 int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen)
2008 {
2009 unsigned int stmp;
2010 size_t size, i;
2011 uint16_t *buf;
2012
2013 size = PACKET_remaining(pkt);
2014
2015 /* Invalid data length */
2016 if (size == 0 || (size & 1) != 0)
2017 return 0;
2018
2019 size >>= 1;
2020
2021 if ((buf = OPENSSL_malloc(size * sizeof(*buf))) == NULL) {
2022 SSLerr(SSL_F_TLS1_SAVE_U16, ERR_R_MALLOC_FAILURE);
2023 return 0;
2024 }
2025 for (i = 0; i < size && PACKET_get_net_2(pkt, &stmp); i++)
2026 buf[i] = stmp;
2027
2028 if (i != size) {
2029 OPENSSL_free(buf);
2030 return 0;
2031 }
2032
2033 OPENSSL_free(*pdest);
2034 *pdest = buf;
2035 *pdestlen = size;
2036
2037 return 1;
2038 }
2039
2040 int tls1_save_sigalgs(SSL *s, PACKET *pkt, int cert)
2041 {
2042 /* Extension ignored for inappropriate versions */
2043 if (!SSL_USE_SIGALGS(s))
2044 return 1;
2045 /* Should never happen */
2046 if (s->cert == NULL)
2047 return 0;
2048
2049 if (cert)
2050 return tls1_save_u16(pkt, &s->s3.tmp.peer_cert_sigalgs,
2051 &s->s3.tmp.peer_cert_sigalgslen);
2052 else
2053 return tls1_save_u16(pkt, &s->s3.tmp.peer_sigalgs,
2054 &s->s3.tmp.peer_sigalgslen);
2055
2056 }
2057
2058 /* Set preferred digest for each key type */
2059
2060 int tls1_process_sigalgs(SSL *s)
2061 {
2062 size_t i;
2063 uint32_t *pvalid = s->s3.tmp.valid_flags;
2064
2065 if (!tls1_set_shared_sigalgs(s))
2066 return 0;
2067
2068 for (i = 0; i < SSL_PKEY_NUM; i++)
2069 pvalid[i] = 0;
2070
2071 for (i = 0; i < s->shared_sigalgslen; i++) {
2072 const SIGALG_LOOKUP *sigptr = s->shared_sigalgs[i];
2073 int idx = sigptr->sig_idx;
2074
2075 /* Ignore PKCS1 based sig algs in TLSv1.3 */
2076 if (SSL_IS_TLS13(s) && sigptr->sig == EVP_PKEY_RSA)
2077 continue;
2078 /* If not disabled indicate we can explicitly sign */
2079 if (pvalid[idx] == 0 && !ssl_cert_is_disabled(idx))
2080 pvalid[idx] = CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
2081 }
2082 return 1;
2083 }
2084
2085 int SSL_get_sigalgs(SSL *s, int idx,
2086 int *psign, int *phash, int *psignhash,
2087 unsigned char *rsig, unsigned char *rhash)
2088 {
2089 uint16_t *psig = s->s3.tmp.peer_sigalgs;
2090 size_t numsigalgs = s->s3.tmp.peer_sigalgslen;
2091 if (psig == NULL || numsigalgs > INT_MAX)
2092 return 0;
2093 if (idx >= 0) {
2094 const SIGALG_LOOKUP *lu;
2095
2096 if (idx >= (int)numsigalgs)
2097 return 0;
2098 psig += idx;
2099 if (rhash != NULL)
2100 *rhash = (unsigned char)((*psig >> 8) & 0xff);
2101 if (rsig != NULL)
2102 *rsig = (unsigned char)(*psig & 0xff);
2103 lu = tls1_lookup_sigalg(s, *psig);
2104 if (psign != NULL)
2105 *psign = lu != NULL ? lu->sig : NID_undef;
2106 if (phash != NULL)
2107 *phash = lu != NULL ? lu->hash : NID_undef;
2108 if (psignhash != NULL)
2109 *psignhash = lu != NULL ? lu->sigandhash : NID_undef;
2110 }
2111 return (int)numsigalgs;
2112 }
2113
2114 int SSL_get_shared_sigalgs(SSL *s, int idx,
2115 int *psign, int *phash, int *psignhash,
2116 unsigned char *rsig, unsigned char *rhash)
2117 {
2118 const SIGALG_LOOKUP *shsigalgs;
2119 if (s->shared_sigalgs == NULL
2120 || idx < 0
2121 || idx >= (int)s->shared_sigalgslen
2122 || s->shared_sigalgslen > INT_MAX)
2123 return 0;
2124 shsigalgs = s->shared_sigalgs[idx];
2125 if (phash != NULL)
2126 *phash = shsigalgs->hash;
2127 if (psign != NULL)
2128 *psign = shsigalgs->sig;
2129 if (psignhash != NULL)
2130 *psignhash = shsigalgs->sigandhash;
2131 if (rsig != NULL)
2132 *rsig = (unsigned char)(shsigalgs->sigalg & 0xff);
2133 if (rhash != NULL)
2134 *rhash = (unsigned char)((shsigalgs->sigalg >> 8) & 0xff);
2135 return (int)s->shared_sigalgslen;
2136 }
2137
2138 /* Maximum possible number of unique entries in sigalgs array */
2139 #define TLS_MAX_SIGALGCNT (OSSL_NELEM(sigalg_lookup_tbl) * 2)
2140
2141 typedef struct {
2142 size_t sigalgcnt;
2143 /* TLSEXT_SIGALG_XXX values */
2144 uint16_t sigalgs[TLS_MAX_SIGALGCNT];
2145 } sig_cb_st;
2146
2147 static void get_sigorhash(int *psig, int *phash, const char *str)
2148 {
2149 if (strcmp(str, "RSA") == 0) {
2150 *psig = EVP_PKEY_RSA;
2151 } else if (strcmp(str, "RSA-PSS") == 0 || strcmp(str, "PSS") == 0) {
2152 *psig = EVP_PKEY_RSA_PSS;
2153 } else if (strcmp(str, "DSA") == 0) {
2154 *psig = EVP_PKEY_DSA;
2155 } else if (strcmp(str, "ECDSA") == 0) {
2156 *psig = EVP_PKEY_EC;
2157 } else {
2158 *phash = OBJ_sn2nid(str);
2159 if (*phash == NID_undef)
2160 *phash = OBJ_ln2nid(str);
2161 }
2162 }
2163 /* Maximum length of a signature algorithm string component */
2164 #define TLS_MAX_SIGSTRING_LEN 40
2165
2166 static int sig_cb(const char *elem, int len, void *arg)
2167 {
2168 sig_cb_st *sarg = arg;
2169 size_t i;
2170 const SIGALG_LOOKUP *s;
2171 char etmp[TLS_MAX_SIGSTRING_LEN], *p;
2172 int sig_alg = NID_undef, hash_alg = NID_undef;
2173 if (elem == NULL)
2174 return 0;
2175 if (sarg->sigalgcnt == TLS_MAX_SIGALGCNT)
2176 return 0;
2177 if (len > (int)(sizeof(etmp) - 1))
2178 return 0;
2179 memcpy(etmp, elem, len);
2180 etmp[len] = 0;
2181 p = strchr(etmp, '+');
2182 /*
2183 * We only allow SignatureSchemes listed in the sigalg_lookup_tbl;
2184 * if there's no '+' in the provided name, look for the new-style combined
2185 * name. If not, match both sig+hash to find the needed SIGALG_LOOKUP.
2186 * Just sig+hash is not unique since TLS 1.3 adds rsa_pss_pss_* and
2187 * rsa_pss_rsae_* that differ only by public key OID; in such cases
2188 * we will pick the _rsae_ variant, by virtue of them appearing earlier
2189 * in the table.
2190 */
2191 if (p == NULL) {
2192 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
2193 i++, s++) {
2194 if (s->name != NULL && strcmp(etmp, s->name) == 0) {
2195 sarg->sigalgs[sarg->sigalgcnt++] = s->sigalg;
2196 break;
2197 }
2198 }
2199 if (i == OSSL_NELEM(sigalg_lookup_tbl))
2200 return 0;
2201 } else {
2202 *p = 0;
2203 p++;
2204 if (*p == 0)
2205 return 0;
2206 get_sigorhash(&sig_alg, &hash_alg, etmp);
2207 get_sigorhash(&sig_alg, &hash_alg, p);
2208 if (sig_alg == NID_undef || hash_alg == NID_undef)
2209 return 0;
2210 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
2211 i++, s++) {
2212 if (s->hash == hash_alg && s->sig == sig_alg) {
2213 sarg->sigalgs[sarg->sigalgcnt++] = s->sigalg;
2214 break;
2215 }
2216 }
2217 if (i == OSSL_NELEM(sigalg_lookup_tbl))
2218 return 0;
2219 }
2220
2221 /* Reject duplicates */
2222 for (i = 0; i < sarg->sigalgcnt - 1; i++) {
2223 if (sarg->sigalgs[i] == sarg->sigalgs[sarg->sigalgcnt - 1]) {
2224 sarg->sigalgcnt--;
2225 return 0;
2226 }
2227 }
2228 return 1;
2229 }
2230
2231 /*
2232 * Set supported signature algorithms based on a colon separated list of the
2233 * form sig+hash e.g. RSA+SHA512:DSA+SHA512
2234 */
2235 int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
2236 {
2237 sig_cb_st sig;
2238 sig.sigalgcnt = 0;
2239 if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
2240 return 0;
2241 if (c == NULL)
2242 return 1;
2243 return tls1_set_raw_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
2244 }
2245
2246 int tls1_set_raw_sigalgs(CERT *c, const uint16_t *psigs, size_t salglen,
2247 int client)
2248 {
2249 uint16_t *sigalgs;
2250
2251 if ((sigalgs = OPENSSL_malloc(salglen * sizeof(*sigalgs))) == NULL) {
2252 SSLerr(SSL_F_TLS1_SET_RAW_SIGALGS, ERR_R_MALLOC_FAILURE);
2253 return 0;
2254 }
2255 memcpy(sigalgs, psigs, salglen * sizeof(*sigalgs));
2256
2257 if (client) {
2258 OPENSSL_free(c->client_sigalgs);
2259 c->client_sigalgs = sigalgs;
2260 c->client_sigalgslen = salglen;
2261 } else {
2262 OPENSSL_free(c->conf_sigalgs);
2263 c->conf_sigalgs = sigalgs;
2264 c->conf_sigalgslen = salglen;
2265 }
2266
2267 return 1;
2268 }
2269
2270 int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
2271 {
2272 uint16_t *sigalgs, *sptr;
2273 size_t i;
2274
2275 if (salglen & 1)
2276 return 0;
2277 if ((sigalgs = OPENSSL_malloc((salglen / 2) * sizeof(*sigalgs))) == NULL) {
2278 SSLerr(SSL_F_TLS1_SET_SIGALGS, ERR_R_MALLOC_FAILURE);
2279 return 0;
2280 }
2281 for (i = 0, sptr = sigalgs; i < salglen; i += 2) {
2282 size_t j;
2283 const SIGALG_LOOKUP *curr;
2284 int md_id = *psig_nids++;
2285 int sig_id = *psig_nids++;
2286
2287 for (j = 0, curr = sigalg_lookup_tbl; j < OSSL_NELEM(sigalg_lookup_tbl);
2288 j++, curr++) {
2289 if (curr->hash == md_id && curr->sig == sig_id) {
2290 *sptr++ = curr->sigalg;
2291 break;
2292 }
2293 }
2294
2295 if (j == OSSL_NELEM(sigalg_lookup_tbl))
2296 goto err;
2297 }
2298
2299 if (client) {
2300 OPENSSL_free(c->client_sigalgs);
2301 c->client_sigalgs = sigalgs;
2302 c->client_sigalgslen = salglen / 2;
2303 } else {
2304 OPENSSL_free(c->conf_sigalgs);
2305 c->conf_sigalgs = sigalgs;
2306 c->conf_sigalgslen = salglen / 2;
2307 }
2308
2309 return 1;
2310
2311 err:
2312 OPENSSL_free(sigalgs);
2313 return 0;
2314 }
2315
2316 static int tls1_check_sig_alg(SSL *s, X509 *x, int default_nid)
2317 {
2318 int sig_nid, use_pc_sigalgs = 0;
2319 size_t i;
2320 const SIGALG_LOOKUP *sigalg;
2321 size_t sigalgslen;
2322 if (default_nid == -1)
2323 return 1;
2324 sig_nid = X509_get_signature_nid(x);
2325 if (default_nid)
2326 return sig_nid == default_nid ? 1 : 0;
2327
2328 if (SSL_IS_TLS13(s) && s->s3.tmp.peer_cert_sigalgs != NULL) {
2329 /*
2330 * If we're in TLSv1.3 then we only get here if we're checking the
2331 * chain. If the peer has specified peer_cert_sigalgs then we use them
2332 * otherwise we default to normal sigalgs.
2333 */
2334 sigalgslen = s->s3.tmp.peer_cert_sigalgslen;
2335 use_pc_sigalgs = 1;
2336 } else {
2337 sigalgslen = s->shared_sigalgslen;
2338 }
2339 for (i = 0; i < sigalgslen; i++) {
2340 sigalg = use_pc_sigalgs
2341 ? tls1_lookup_sigalg(s, s->s3.tmp.peer_cert_sigalgs[i])
2342 : s->shared_sigalgs[i];
2343 if (sigalg != NULL && sig_nid == sigalg->sigandhash)
2344 return 1;
2345 }
2346 return 0;
2347 }
2348
2349 /* Check to see if a certificate issuer name matches list of CA names */
2350 static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
2351 {
2352 const X509_NAME *nm;
2353 int i;
2354 nm = X509_get_issuer_name(x);
2355 for (i = 0; i < sk_X509_NAME_num(names); i++) {
2356 if (!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
2357 return 1;
2358 }
2359 return 0;
2360 }
2361
2362 /*
2363 * Check certificate chain is consistent with TLS extensions and is usable by
2364 * server. This servers two purposes: it allows users to check chains before
2365 * passing them to the server and it allows the server to check chains before
2366 * attempting to use them.
2367 */
2368
2369 /* Flags which need to be set for a certificate when strict mode not set */
2370
2371 #define CERT_PKEY_VALID_FLAGS \
2372 (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
2373 /* Strict mode flags */
2374 #define CERT_PKEY_STRICT_FLAGS \
2375 (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
2376 | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
2377
2378 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
2379 int idx)
2380 {
2381 int i;
2382 int rv = 0;
2383 int check_flags = 0, strict_mode;
2384 CERT_PKEY *cpk = NULL;
2385 CERT *c = s->cert;
2386 uint32_t *pvalid;
2387 unsigned int suiteb_flags = tls1_suiteb(s);
2388 /* idx == -1 means checking server chains */
2389 if (idx != -1) {
2390 /* idx == -2 means checking client certificate chains */
2391 if (idx == -2) {
2392 cpk = c->key;
2393 idx = (int)(cpk - c->pkeys);
2394 } else
2395 cpk = c->pkeys + idx;
2396 pvalid = s->s3.tmp.valid_flags + idx;
2397 x = cpk->x509;
2398 pk = cpk->privatekey;
2399 chain = cpk->chain;
2400 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
2401 /* If no cert or key, forget it */
2402 if (!x || !pk)
2403 goto end;
2404 } else {
2405 size_t certidx;
2406
2407 if (!x || !pk)
2408 return 0;
2409
2410 if (ssl_cert_lookup_by_pkey(pk, &certidx) == NULL)
2411 return 0;
2412 idx = certidx;
2413 pvalid = s->s3.tmp.valid_flags + idx;
2414
2415 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
2416 check_flags = CERT_PKEY_STRICT_FLAGS;
2417 else
2418 check_flags = CERT_PKEY_VALID_FLAGS;
2419 strict_mode = 1;
2420 }
2421
2422 if (suiteb_flags) {
2423 int ok;
2424 if (check_flags)
2425 check_flags |= CERT_PKEY_SUITEB;
2426 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
2427 if (ok == X509_V_OK)
2428 rv |= CERT_PKEY_SUITEB;
2429 else if (!check_flags)
2430 goto end;
2431 }
2432
2433 /*
2434 * Check all signature algorithms are consistent with signature
2435 * algorithms extension if TLS 1.2 or later and strict mode.
2436 */
2437 if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode) {
2438 int default_nid;
2439 int rsign = 0;
2440 if (s->s3.tmp.peer_cert_sigalgs != NULL
2441 || s->s3.tmp.peer_sigalgs != NULL) {
2442 default_nid = 0;
2443 /* If no sigalgs extension use defaults from RFC5246 */
2444 } else {
2445 switch (idx) {
2446 case SSL_PKEY_RSA:
2447 rsign = EVP_PKEY_RSA;
2448 default_nid = NID_sha1WithRSAEncryption;
2449 break;
2450
2451 case SSL_PKEY_DSA_SIGN:
2452 rsign = EVP_PKEY_DSA;
2453 default_nid = NID_dsaWithSHA1;
2454 break;
2455
2456 case SSL_PKEY_ECC:
2457 rsign = EVP_PKEY_EC;
2458 default_nid = NID_ecdsa_with_SHA1;
2459 break;
2460
2461 case SSL_PKEY_GOST01:
2462 rsign = NID_id_GostR3410_2001;
2463 default_nid = NID_id_GostR3411_94_with_GostR3410_2001;
2464 break;
2465
2466 case SSL_PKEY_GOST12_256:
2467 rsign = NID_id_GostR3410_2012_256;
2468 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_256;
2469 break;
2470
2471 case SSL_PKEY_GOST12_512:
2472 rsign = NID_id_GostR3410_2012_512;
2473 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_512;
2474 break;
2475
2476 default:
2477 default_nid = -1;
2478 break;
2479 }
2480 }
2481 /*
2482 * If peer sent no signature algorithms extension and we have set
2483 * preferred signature algorithms check we support sha1.
2484 */
2485 if (default_nid > 0 && c->conf_sigalgs) {
2486 size_t j;
2487 const uint16_t *p = c->conf_sigalgs;
2488 for (j = 0; j < c->conf_sigalgslen; j++, p++) {
2489 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, *p);
2490
2491 if (lu != NULL && lu->hash == NID_sha1 && lu->sig == rsign)
2492 break;
2493 }
2494 if (j == c->conf_sigalgslen) {
2495 if (check_flags)
2496 goto skip_sigs;
2497 else
2498 goto end;
2499 }
2500 }
2501 /* Check signature algorithm of each cert in chain */
2502 if (SSL_IS_TLS13(s)) {
2503 /*
2504 * We only get here if the application has called SSL_check_chain(),
2505 * so check_flags is always set.
2506 */
2507 if (find_sig_alg(s, x, pk) != NULL)
2508 rv |= CERT_PKEY_EE_SIGNATURE;
2509 } else if (!tls1_check_sig_alg(s, x, default_nid)) {
2510 if (!check_flags)
2511 goto end;
2512 } else
2513 rv |= CERT_PKEY_EE_SIGNATURE;
2514 rv |= CERT_PKEY_CA_SIGNATURE;
2515 for (i = 0; i < sk_X509_num(chain); i++) {
2516 if (!tls1_check_sig_alg(s, sk_X509_value(chain, i), default_nid)) {
2517 if (check_flags) {
2518 rv &= ~CERT_PKEY_CA_SIGNATURE;
2519 break;
2520 } else
2521 goto end;
2522 }
2523 }
2524 }
2525 /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
2526 else if (check_flags)
2527 rv |= CERT_PKEY_EE_SIGNATURE | CERT_PKEY_CA_SIGNATURE;
2528 skip_sigs:
2529 /* Check cert parameters are consistent */
2530 if (tls1_check_cert_param(s, x, 1))
2531 rv |= CERT_PKEY_EE_PARAM;
2532 else if (!check_flags)
2533 goto end;
2534 if (!s->server)
2535 rv |= CERT_PKEY_CA_PARAM;
2536 /* In strict mode check rest of chain too */
2537 else if (strict_mode) {
2538 rv |= CERT_PKEY_CA_PARAM;
2539 for (i = 0; i < sk_X509_num(chain); i++) {
2540 X509 *ca = sk_X509_value(chain, i);
2541 if (!tls1_check_cert_param(s, ca, 0)) {
2542 if (check_flags) {
2543 rv &= ~CERT_PKEY_CA_PARAM;
2544 break;
2545 } else
2546 goto end;
2547 }
2548 }
2549 }
2550 if (!s->server && strict_mode) {
2551 STACK_OF(X509_NAME) *ca_dn;
2552 int check_type = 0;
2553
2554 if (EVP_PKEY_is_a(pk, "RSA"))
2555 check_type = TLS_CT_RSA_SIGN;
2556 else if (EVP_PKEY_is_a(pk, "DSA"))
2557 check_type = TLS_CT_DSS_SIGN;
2558 else if (EVP_PKEY_is_a(pk, "EC"))
2559 check_type = TLS_CT_ECDSA_SIGN;
2560
2561 if (check_type) {
2562 const uint8_t *ctypes = s->s3.tmp.ctype;
2563 size_t j;
2564
2565 for (j = 0; j < s->s3.tmp.ctype_len; j++, ctypes++) {
2566 if (*ctypes == check_type) {
2567 rv |= CERT_PKEY_CERT_TYPE;
2568 break;
2569 }
2570 }
2571 if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
2572 goto end;
2573 } else {
2574 rv |= CERT_PKEY_CERT_TYPE;
2575 }
2576
2577 ca_dn = s->s3.tmp.peer_ca_names;
2578
2579 if (!sk_X509_NAME_num(ca_dn))
2580 rv |= CERT_PKEY_ISSUER_NAME;
2581
2582 if (!(rv & CERT_PKEY_ISSUER_NAME)) {
2583 if (ssl_check_ca_name(ca_dn, x))
2584 rv |= CERT_PKEY_ISSUER_NAME;
2585 }
2586 if (!(rv & CERT_PKEY_ISSUER_NAME)) {
2587 for (i = 0; i < sk_X509_num(chain); i++) {
2588 X509 *xtmp = sk_X509_value(chain, i);
2589 if (ssl_check_ca_name(ca_dn, xtmp)) {
2590 rv |= CERT_PKEY_ISSUER_NAME;
2591 break;
2592 }
2593 }
2594 }
2595 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
2596 goto end;
2597 } else
2598 rv |= CERT_PKEY_ISSUER_NAME | CERT_PKEY_CERT_TYPE;
2599
2600 if (!check_flags || (rv & check_flags) == check_flags)
2601 rv |= CERT_PKEY_VALID;
2602
2603 end:
2604
2605 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2606 rv |= *pvalid & (CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN);
2607 else
2608 rv |= CERT_PKEY_SIGN | CERT_PKEY_EXPLICIT_SIGN;
2609
2610 /*
2611 * When checking a CERT_PKEY structure all flags are irrelevant if the
2612 * chain is invalid.
2613 */
2614 if (!check_flags) {
2615 if (rv & CERT_PKEY_VALID) {
2616 *pvalid = rv;
2617 } else {
2618 /* Preserve sign and explicit sign flag, clear rest */
2619 *pvalid &= CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
2620 return 0;
2621 }
2622 }
2623 return rv;
2624 }
2625
2626 /* Set validity of certificates in an SSL structure */
2627 void tls1_set_cert_validity(SSL *s)
2628 {
2629 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA);
2630 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_PSS_SIGN);
2631 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
2632 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
2633 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST01);
2634 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_256);
2635 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_512);
2636 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ED25519);
2637 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ED448);
2638 }
2639
2640 /* User level utility function to check a chain is suitable */
2641 int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
2642 {
2643 return tls1_check_chain(s, x, pk, chain, -1);
2644 }
2645
2646 #ifndef OPENSSL_NO_DH
2647 DH *ssl_get_auto_dh(SSL *s)
2648 {
2649 int dh_secbits = 80;
2650 if (s->cert->dh_tmp_auto == 2)
2651 return DH_get_1024_160();
2652 if (s->s3.tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aPSK)) {
2653 if (s->s3.tmp.new_cipher->strength_bits == 256)
2654 dh_secbits = 128;
2655 else
2656 dh_secbits = 80;
2657 } else {
2658 if (s->s3.tmp.cert == NULL)
2659 return NULL;
2660 dh_secbits = EVP_PKEY_security_bits(s->s3.tmp.cert->privatekey);
2661 }
2662
2663 if (dh_secbits >= 128) {
2664 DH *dhp = DH_new();
2665 BIGNUM *p, *g;
2666 if (dhp == NULL)
2667 return NULL;
2668 g = BN_new();
2669 if (g == NULL || !BN_set_word(g, 2)) {
2670 DH_free(dhp);
2671 BN_free(g);
2672 return NULL;
2673 }
2674 if (dh_secbits >= 192)
2675 p = BN_get_rfc3526_prime_8192(NULL);
2676 else
2677 p = BN_get_rfc3526_prime_3072(NULL);
2678 if (p == NULL || !DH_set0_pqg(dhp, p, NULL, g)) {
2679 DH_free(dhp);
2680 BN_free(p);
2681 BN_free(g);
2682 return NULL;
2683 }
2684 return dhp;
2685 }
2686 if (dh_secbits >= 112)
2687 return DH_get_2048_224();
2688 return DH_get_1024_160();
2689 }
2690 #endif
2691
2692 static int ssl_security_cert_key(SSL *s, SSL_CTX *ctx, X509 *x, int op)
2693 {
2694 int secbits = -1;
2695 EVP_PKEY *pkey = X509_get0_pubkey(x);
2696 if (pkey) {
2697 /*
2698 * If no parameters this will return -1 and fail using the default
2699 * security callback for any non-zero security level. This will
2700 * reject keys which omit parameters but this only affects DSA and
2701 * omission of parameters is never (?) done in practice.
2702 */
2703 secbits = EVP_PKEY_security_bits(pkey);
2704 }
2705 if (s)
2706 return ssl_security(s, op, secbits, 0, x);
2707 else
2708 return ssl_ctx_security(ctx, op, secbits, 0, x);
2709 }
2710
2711 static int ssl_security_cert_sig(SSL *s, SSL_CTX *ctx, X509 *x, int op)
2712 {
2713 /* Lookup signature algorithm digest */
2714 int secbits, nid, pknid;
2715 /* Don't check signature if self signed */
2716 if ((X509_get_extension_flags(x) & EXFLAG_SS) != 0)
2717 return 1;
2718 if (!X509_get_signature_info(x, &nid, &pknid, &secbits, NULL))
2719 secbits = -1;
2720 /* If digest NID not defined use signature NID */
2721 if (nid == NID_undef)
2722 nid = pknid;
2723 if (s)
2724 return ssl_security(s, op, secbits, nid, x);
2725 else
2726 return ssl_ctx_security(ctx, op, secbits, nid, x);
2727 }
2728
2729 int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee)
2730 {
2731 if (vfy)
2732 vfy = SSL_SECOP_PEER;
2733 if (is_ee) {
2734 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_EE_KEY | vfy))
2735 return SSL_R_EE_KEY_TOO_SMALL;
2736 } else {
2737 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_CA_KEY | vfy))
2738 return SSL_R_CA_KEY_TOO_SMALL;
2739 }
2740 if (!ssl_security_cert_sig(s, ctx, x, SSL_SECOP_CA_MD | vfy))
2741 return SSL_R_CA_MD_TOO_WEAK;
2742 return 1;
2743 }
2744
2745 /*
2746 * Check security of a chain, if |sk| includes the end entity certificate then
2747 * |x| is NULL. If |vfy| is 1 then we are verifying a peer chain and not sending
2748 * one to the peer. Return values: 1 if ok otherwise error code to use
2749 */
2750
2751 int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *x, int vfy)
2752 {
2753 int rv, start_idx, i;
2754 if (x == NULL) {
2755 x = sk_X509_value(sk, 0);
2756 start_idx = 1;
2757 } else
2758 start_idx = 0;
2759
2760 rv = ssl_security_cert(s, NULL, x, vfy, 1);
2761 if (rv != 1)
2762 return rv;
2763
2764 for (i = start_idx; i < sk_X509_num(sk); i++) {
2765 x = sk_X509_value(sk, i);
2766 rv = ssl_security_cert(s, NULL, x, vfy, 0);
2767 if (rv != 1)
2768 return rv;
2769 }
2770 return 1;
2771 }
2772
2773 /*
2774 * For TLS 1.2 servers check if we have a certificate which can be used
2775 * with the signature algorithm "lu" and return index of certificate.
2776 */
2777
2778 static int tls12_get_cert_sigalg_idx(const SSL *s, const SIGALG_LOOKUP *lu)
2779 {
2780 int sig_idx = lu->sig_idx;
2781 const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(sig_idx);
2782
2783 /* If not recognised or not supported by cipher mask it is not suitable */
2784 if (clu == NULL
2785 || (clu->amask & s->s3.tmp.new_cipher->algorithm_auth) == 0
2786 || (clu->nid == EVP_PKEY_RSA_PSS
2787 && (s->s3.tmp.new_cipher->algorithm_mkey & SSL_kRSA) != 0))
2788 return -1;
2789
2790 return s->s3.tmp.valid_flags[sig_idx] & CERT_PKEY_VALID ? sig_idx : -1;
2791 }
2792
2793 /*
2794 * Checks the given cert against signature_algorithm_cert restrictions sent by
2795 * the peer (if any) as well as whether the hash from the sigalg is usable with
2796 * the key.
2797 * Returns true if the cert is usable and false otherwise.
2798 */
2799 static int check_cert_usable(SSL *s, const SIGALG_LOOKUP *sig, X509 *x,
2800 EVP_PKEY *pkey)
2801 {
2802 const SIGALG_LOOKUP *lu;
2803 int mdnid, pknid, supported;
2804 size_t i;
2805
2806 /*
2807 * If the given EVP_PKEY cannot supporting signing with this sigalg,
2808 * the answer is simply 'no'.
2809 */
2810 ERR_set_mark();
2811 supported = EVP_PKEY_supports_digest_nid(pkey, sig->hash);
2812 ERR_pop_to_mark();
2813 if (supported == 0)
2814 return 0;
2815
2816 /*
2817 * The TLS 1.3 signature_algorithms_cert extension places restrictions
2818 * on the sigalg with which the certificate was signed (by its issuer).
2819 */
2820 if (s->s3.tmp.peer_cert_sigalgs != NULL) {
2821 if (!X509_get_signature_info(x, &mdnid, &pknid, NULL, NULL))
2822 return 0;
2823 for (i = 0; i < s->s3.tmp.peer_cert_sigalgslen; i++) {
2824 lu = tls1_lookup_sigalg(s, s->s3.tmp.peer_cert_sigalgs[i]);
2825 if (lu == NULL)
2826 continue;
2827
2828 /*
2829 * TODO this does not differentiate between the
2830 * rsa_pss_pss_* and rsa_pss_rsae_* schemes since we do not
2831 * have a chain here that lets us look at the key OID in the
2832 * signing certificate.
2833 */
2834 if (mdnid == lu->hash && pknid == lu->sig)
2835 return 1;
2836 }
2837 return 0;
2838 }
2839
2840 /*
2841 * Without signat_algorithms_cert, any certificate for which we have
2842 * a viable public key is permitted.
2843 */
2844 return 1;
2845 }
2846
2847 /*
2848 * Returns true if |s| has a usable certificate configured for use
2849 * with signature scheme |sig|.
2850 * "Usable" includes a check for presence as well as applying
2851 * the signature_algorithm_cert restrictions sent by the peer (if any).
2852 * Returns false if no usable certificate is found.
2853 */
2854 static int has_usable_cert(SSL *s, const SIGALG_LOOKUP *sig, int idx)
2855 {
2856 /* TLS 1.2 callers can override sig->sig_idx, but not TLS 1.3 callers. */
2857 if (idx == -1)
2858 idx = sig->sig_idx;
2859 if (!ssl_has_cert(s, idx))
2860 return 0;
2861
2862 return check_cert_usable(s, sig, s->cert->pkeys[idx].x509,
2863 s->cert->pkeys[idx].privatekey);
2864 }
2865
2866 /*
2867 * Returns true if the supplied cert |x| and key |pkey| is usable with the
2868 * specified signature scheme |sig|, or false otherwise.
2869 */
2870 static int is_cert_usable(SSL *s, const SIGALG_LOOKUP *sig, X509 *x,
2871 EVP_PKEY *pkey)
2872 {
2873 size_t idx;
2874
2875 if (ssl_cert_lookup_by_pkey(pkey, &idx) == NULL)
2876 return 0;
2877
2878 /* Check the key is consistent with the sig alg */
2879 if ((int)idx != sig->sig_idx)
2880 return 0;
2881
2882 return check_cert_usable(s, sig, x, pkey);
2883 }
2884
2885 /*
2886 * Find a signature scheme that works with the supplied certificate |x| and key
2887 * |pkey|. |x| and |pkey| may be NULL in which case we additionally look at our
2888 * available certs/keys to find one that works.
2889 */
2890 static const SIGALG_LOOKUP *find_sig_alg(SSL *s, X509 *x, EVP_PKEY *pkey)
2891 {
2892 const SIGALG_LOOKUP *lu = NULL;
2893 size_t i;
2894 #ifndef OPENSSL_NO_EC
2895 int curve = -1;
2896 #endif
2897 EVP_PKEY *tmppkey;
2898
2899 /* Look for a shared sigalgs matching possible certificates */
2900 for (i = 0; i < s->shared_sigalgslen; i++) {
2901 lu = s->shared_sigalgs[i];
2902
2903 /* Skip SHA1, SHA224, DSA and RSA if not PSS */
2904 if (lu->hash == NID_sha1
2905 || lu->hash == NID_sha224
2906 || lu->sig == EVP_PKEY_DSA
2907 || lu->sig == EVP_PKEY_RSA)
2908 continue;
2909 /* Check that we have a cert, and signature_algorithms_cert */
2910 if (!tls1_lookup_md(s->ctx, lu, NULL))
2911 continue;
2912 if ((pkey == NULL && !has_usable_cert(s, lu, -1))
2913 || (pkey != NULL && !is_cert_usable(s, lu, x, pkey)))
2914 continue;
2915
2916 tmppkey = (pkey != NULL) ? pkey
2917 : s->cert->pkeys[lu->sig_idx].privatekey;
2918
2919 if (lu->sig == EVP_PKEY_EC) {
2920 #ifndef OPENSSL_NO_EC
2921 if (curve == -1)
2922 curve = evp_pkey_get_EC_KEY_curve_nid(tmppkey);
2923 if (lu->curve != NID_undef && curve != lu->curve)
2924 continue;
2925 #else
2926 continue;
2927 #endif
2928 } else if (lu->sig == EVP_PKEY_RSA_PSS) {
2929 /* validate that key is large enough for the signature algorithm */
2930 if (!rsa_pss_check_min_key_size(s->ctx, tmppkey, lu))
2931 continue;
2932 }
2933 break;
2934 }
2935
2936 if (i == s->shared_sigalgslen)
2937 return NULL;
2938
2939 return lu;
2940 }
2941
2942 /*
2943 * Choose an appropriate signature algorithm based on available certificates
2944 * Sets chosen certificate and signature algorithm.
2945 *
2946 * For servers if we fail to find a required certificate it is a fatal error,
2947 * an appropriate error code is set and a TLS alert is sent.
2948 *
2949 * For clients fatalerrs is set to 0. If a certificate is not suitable it is not
2950 * a fatal error: we will either try another certificate or not present one
2951 * to the server. In this case no error is set.
2952 */
2953 int tls_choose_sigalg(SSL *s, int fatalerrs)
2954 {
2955 const SIGALG_LOOKUP *lu = NULL;
2956 int sig_idx = -1;
2957
2958 s->s3.tmp.cert = NULL;
2959 s->s3.tmp.sigalg = NULL;
2960
2961 if (SSL_IS_TLS13(s)) {
2962 lu = find_sig_alg(s, NULL, NULL);
2963 if (lu == NULL) {
2964 if (!fatalerrs)
2965 return 1;
2966 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_CHOOSE_SIGALG,
2967 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
2968 return 0;
2969 }
2970 } else {
2971 /* If ciphersuite doesn't require a cert nothing to do */
2972 if (!(s->s3.tmp.new_cipher->algorithm_auth & SSL_aCERT))
2973 return 1;
2974 if (!s->server && !ssl_has_cert(s, s->cert->key - s->cert->pkeys))
2975 return 1;
2976
2977 if (SSL_USE_SIGALGS(s)) {
2978 size_t i;
2979 if (s->s3.tmp.peer_sigalgs != NULL) {
2980 #ifndef OPENSSL_NO_EC
2981 int curve = -1;
2982
2983 /* For Suite B need to match signature algorithm to curve */
2984 if (tls1_suiteb(s))
2985 curve =
2986 evp_pkey_get_EC_KEY_curve_nid(s->cert->pkeys[SSL_PKEY_ECC]
2987 .privatekey);
2988 #endif
2989
2990 /*
2991 * Find highest preference signature algorithm matching
2992 * cert type
2993 */
2994 for (i = 0; i < s->shared_sigalgslen; i++) {
2995 lu = s->shared_sigalgs[i];
2996
2997 if (s->server) {
2998 if ((sig_idx = tls12_get_cert_sigalg_idx(s, lu)) == -1)
2999 continue;
3000 } else {
3001 int cc_idx = s->cert->key - s->cert->pkeys;
3002
3003 sig_idx = lu->sig_idx;
3004 if (cc_idx != sig_idx)
3005 continue;
3006 }
3007 /* Check that we have a cert, and sig_algs_cert */
3008 if (!has_usable_cert(s, lu, sig_idx))
3009 continue;
3010 if (lu->sig == EVP_PKEY_RSA_PSS) {
3011 /* validate that key is large enough for the signature algorithm */
3012 EVP_PKEY *pkey = s->cert->pkeys[sig_idx].privatekey;
3013
3014 if (!rsa_pss_check_min_key_size(s->ctx, pkey, lu))
3015 continue;
3016 }
3017 #ifndef OPENSSL_NO_EC
3018 if (curve == -1 || lu->curve == curve)
3019 #endif
3020 break;
3021 }
3022 #ifndef OPENSSL_NO_GOST
3023 /*
3024 * Some Windows-based implementations do not send GOST algorithms indication
3025 * in supported_algorithms extension, so when we have GOST-based ciphersuite,
3026 * we have to assume GOST support.
3027 */
3028 if (i == s->shared_sigalgslen && s->s3.tmp.new_cipher->algorithm_auth & (SSL_aGOST01 | SSL_aGOST12)) {
3029 if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
3030 if (!fatalerrs)
3031 return 1;
3032 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3033 SSL_F_TLS_CHOOSE_SIGALG,
3034 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
3035 return 0;
3036 } else {
3037 i = 0;
3038 sig_idx = lu->sig_idx;
3039 }
3040 }
3041 #endif
3042 if (i == s->shared_sigalgslen) {
3043 if (!fatalerrs)
3044 return 1;
3045 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3046 SSL_F_TLS_CHOOSE_SIGALG,
3047 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
3048 return 0;
3049 }
3050 } else {
3051 /*
3052 * If we have no sigalg use defaults
3053 */
3054 const uint16_t *sent_sigs;
3055 size_t sent_sigslen;
3056
3057 if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
3058 if (!fatalerrs)
3059 return 1;
3060 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CHOOSE_SIGALG,
3061 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
3062 return 0;
3063 }
3064
3065 /* Check signature matches a type we sent */
3066 sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
3067 for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
3068 if (lu->sigalg == *sent_sigs
3069 && has_usable_cert(s, lu, lu->sig_idx))
3070 break;
3071 }
3072 if (i == sent_sigslen) {
3073 if (!fatalerrs)
3074 return 1;
3075 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
3076 SSL_F_TLS_CHOOSE_SIGALG,
3077 SSL_R_WRONG_SIGNATURE_TYPE);
3078 return 0;
3079 }
3080 }
3081 } else {
3082 if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
3083 if (!fatalerrs)
3084 return 1;
3085 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CHOOSE_SIGALG,
3086 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
3087 return 0;
3088 }
3089 }
3090 }
3091 if (sig_idx == -1)
3092 sig_idx = lu->sig_idx;
3093 s->s3.tmp.cert = &s->cert->pkeys[sig_idx];
3094 s->cert->key = s->s3.tmp.cert;
3095 s->s3.tmp.sigalg = lu;
3096 return 1;
3097 }
3098
3099 int SSL_CTX_set_tlsext_max_fragment_length(SSL_CTX *ctx, uint8_t mode)
3100 {
3101 if (mode != TLSEXT_max_fragment_length_DISABLED
3102 && !IS_MAX_FRAGMENT_LENGTH_EXT_VALID(mode)) {
3103 SSLerr(SSL_F_SSL_CTX_SET_TLSEXT_MAX_FRAGMENT_LENGTH,
3104 SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
3105 return 0;
3106 }
3107
3108 ctx->ext.max_fragment_len_mode = mode;
3109 return 1;
3110 }
3111
3112 int SSL_set_tlsext_max_fragment_length(SSL *ssl, uint8_t mode)
3113 {
3114 if (mode != TLSEXT_max_fragment_length_DISABLED
3115 && !IS_MAX_FRAGMENT_LENGTH_EXT_VALID(mode)) {
3116 SSLerr(SSL_F_SSL_SET_TLSEXT_MAX_FRAGMENT_LENGTH,
3117 SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
3118 return 0;
3119 }
3120
3121 ssl->ext.max_fragment_len_mode = mode;
3122 return 1;
3123 }
3124
3125 uint8_t SSL_SESSION_get_max_fragment_length(const SSL_SESSION *session)
3126 {
3127 return session->ext.max_fragment_len_mode;
3128 }
3129
3130 /*
3131 * Helper functions for HMAC access with legacy support included.
3132 */
3133 SSL_HMAC *ssl_hmac_new(const SSL_CTX *ctx)
3134 {
3135 SSL_HMAC *ret = OPENSSL_zalloc(sizeof(*ret));
3136 EVP_MAC *mac = NULL;
3137
3138 if (ret == NULL)
3139 return NULL;
3140 #ifndef OPENSSL_NO_DEPRECATED_3_0
3141 if (ctx->ext.ticket_key_evp_cb == NULL
3142 && ctx->ext.ticket_key_cb != NULL) {
3143 ret->old_ctx = HMAC_CTX_new();
3144 if (ret->old_ctx == NULL)
3145 goto err;
3146 return ret;
3147 }
3148 #endif
3149 mac = EVP_MAC_fetch(ctx->libctx, "HMAC", NULL);
3150 if (mac == NULL || (ret->ctx = EVP_MAC_CTX_new(mac)) == NULL)
3151 goto err;
3152 EVP_MAC_free(mac);
3153 return ret;
3154 err:
3155 EVP_MAC_CTX_free(ret->ctx);
3156 EVP_MAC_free(mac);
3157 OPENSSL_free(ret);
3158 return NULL;
3159 }
3160
3161 void ssl_hmac_free(SSL_HMAC *ctx)
3162 {
3163 if (ctx != NULL) {
3164 EVP_MAC_CTX_free(ctx->ctx);
3165 #ifndef OPENSSL_NO_DEPRECATED_3_0
3166 HMAC_CTX_free(ctx->old_ctx);
3167 #endif
3168 OPENSSL_free(ctx);
3169 }
3170 }
3171
3172 #ifndef OPENSSL_NO_DEPRECATED_3_0
3173 HMAC_CTX *ssl_hmac_get0_HMAC_CTX(SSL_HMAC *ctx)
3174 {
3175 return ctx->old_ctx;
3176 }
3177 #endif
3178
3179 EVP_MAC_CTX *ssl_hmac_get0_EVP_MAC_CTX(SSL_HMAC *ctx)
3180 {
3181 return ctx->ctx;
3182 }
3183
3184 int ssl_hmac_init(SSL_HMAC *ctx, void *key, size_t len, char *md)
3185 {
3186 OSSL_PARAM params[3], *p = params;
3187
3188 if (ctx->ctx != NULL) {
3189 *p++ = OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_DIGEST, md, 0);
3190 *p++ = OSSL_PARAM_construct_octet_string(OSSL_KDF_PARAM_KEY, key, len);
3191 *p = OSSL_PARAM_construct_end();
3192 if (EVP_MAC_CTX_set_params(ctx->ctx, params) && EVP_MAC_init(ctx->ctx))
3193 return 1;
3194 }
3195 #ifndef OPENSSL_NO_DEPRECATED_3_0
3196 if (ctx->old_ctx != NULL)
3197 return HMAC_Init_ex(ctx->old_ctx, key, len,
3198 EVP_get_digestbyname(md), NULL);
3199 #endif
3200 return 0;
3201 }
3202
3203 int ssl_hmac_update(SSL_HMAC *ctx, const unsigned char *data, size_t len)
3204 {
3205 if (ctx->ctx != NULL)
3206 return EVP_MAC_update(ctx->ctx, data, len);
3207 #ifndef OPENSSL_NO_DEPRECATED_3_0
3208 if (ctx->old_ctx != NULL)
3209 return HMAC_Update(ctx->old_ctx, data, len);
3210 #endif
3211 return 0;
3212 }
3213
3214 int ssl_hmac_final(SSL_HMAC *ctx, unsigned char *md, size_t *len,
3215 size_t max_size)
3216 {
3217 if (ctx->ctx != NULL)
3218 return EVP_MAC_final(ctx->ctx, md, len, max_size);
3219 #ifndef OPENSSL_NO_DEPRECATED_3_0
3220 if (ctx->old_ctx != NULL) {
3221 unsigned int l;
3222
3223 if (HMAC_Final(ctx->old_ctx, md, &l) > 0) {
3224 if (len != NULL)
3225 *len = l;
3226 return 1;
3227 }
3228 }
3229 #endif
3230 return 0;
3231 }
3232
3233 size_t ssl_hmac_size(const SSL_HMAC *ctx)
3234 {
3235 if (ctx->ctx != NULL)
3236 return EVP_MAC_size(ctx->ctx);
3237 #ifndef OPENSSL_NO_DEPRECATED_3_0
3238 if (ctx->old_ctx != NULL)
3239 return HMAC_size(ctx->old_ctx);
3240 #endif
3241 return 0;
3242 }
3243