]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/t1_lib.c
Change OSSL_PARAM return size to not be a pointer.
[thirdparty/openssl.git] / ssl / t1_lib.c
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the Apache License 2.0 (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <stdlib.h>
12 #include <openssl/objects.h>
13 #include <openssl/evp.h>
14 #include <openssl/hmac.h>
15 #include <openssl/ocsp.h>
16 #include <openssl/conf.h>
17 #include <openssl/x509v3.h>
18 #include <openssl/dh.h>
19 #include <openssl/bn.h>
20 #include "internal/nelem.h"
21 #include "ssl_locl.h"
22 #include <openssl/ct.h>
23
24 SSL3_ENC_METHOD const TLSv1_enc_data = {
25 tls1_enc,
26 tls1_mac,
27 tls1_setup_key_block,
28 tls1_generate_master_secret,
29 tls1_change_cipher_state,
30 tls1_final_finish_mac,
31 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
32 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
33 tls1_alert_code,
34 tls1_export_keying_material,
35 0,
36 ssl3_set_handshake_header,
37 tls_close_construct_packet,
38 ssl3_handshake_write
39 };
40
41 SSL3_ENC_METHOD const TLSv1_1_enc_data = {
42 tls1_enc,
43 tls1_mac,
44 tls1_setup_key_block,
45 tls1_generate_master_secret,
46 tls1_change_cipher_state,
47 tls1_final_finish_mac,
48 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
49 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
50 tls1_alert_code,
51 tls1_export_keying_material,
52 SSL_ENC_FLAG_EXPLICIT_IV,
53 ssl3_set_handshake_header,
54 tls_close_construct_packet,
55 ssl3_handshake_write
56 };
57
58 SSL3_ENC_METHOD const TLSv1_2_enc_data = {
59 tls1_enc,
60 tls1_mac,
61 tls1_setup_key_block,
62 tls1_generate_master_secret,
63 tls1_change_cipher_state,
64 tls1_final_finish_mac,
65 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
66 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
67 tls1_alert_code,
68 tls1_export_keying_material,
69 SSL_ENC_FLAG_EXPLICIT_IV | SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF
70 | SSL_ENC_FLAG_TLS1_2_CIPHERS,
71 ssl3_set_handshake_header,
72 tls_close_construct_packet,
73 ssl3_handshake_write
74 };
75
76 SSL3_ENC_METHOD const TLSv1_3_enc_data = {
77 tls13_enc,
78 tls1_mac,
79 tls13_setup_key_block,
80 tls13_generate_master_secret,
81 tls13_change_cipher_state,
82 tls13_final_finish_mac,
83 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
84 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
85 tls13_alert_code,
86 tls13_export_keying_material,
87 SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF,
88 ssl3_set_handshake_header,
89 tls_close_construct_packet,
90 ssl3_handshake_write
91 };
92
93 long tls1_default_timeout(void)
94 {
95 /*
96 * 2 hours, the 24 hours mentioned in the TLSv1 spec is way too long for
97 * http, the cache would over fill
98 */
99 return (60 * 60 * 2);
100 }
101
102 int tls1_new(SSL *s)
103 {
104 if (!ssl3_new(s))
105 return 0;
106 if (!s->method->ssl_clear(s))
107 return 0;
108
109 return 1;
110 }
111
112 void tls1_free(SSL *s)
113 {
114 OPENSSL_free(s->ext.session_ticket);
115 ssl3_free(s);
116 }
117
118 int tls1_clear(SSL *s)
119 {
120 if (!ssl3_clear(s))
121 return 0;
122
123 if (s->method->version == TLS_ANY_VERSION)
124 s->version = TLS_MAX_VERSION_INTERNAL;
125 else
126 s->version = s->method->version;
127
128 return 1;
129 }
130
131 /*
132 * Table of group information.
133 */
134 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_EC)
135 static const TLS_GROUP_INFO nid_list[] = {
136 # ifndef OPENSSL_NO_EC
137 {NID_sect163k1, 80, TLS_GROUP_CURVE_CHAR2, 0x0001}, /* sect163k1 (1) */
138 {NID_sect163r1, 80, TLS_GROUP_CURVE_CHAR2, 0x0002}, /* sect163r1 (2) */
139 {NID_sect163r2, 80, TLS_GROUP_CURVE_CHAR2, 0x0003}, /* sect163r2 (3) */
140 {NID_sect193r1, 80, TLS_GROUP_CURVE_CHAR2, 0x0004}, /* sect193r1 (4) */
141 {NID_sect193r2, 80, TLS_GROUP_CURVE_CHAR2, 0x0005}, /* sect193r2 (5) */
142 {NID_sect233k1, 112, TLS_GROUP_CURVE_CHAR2, 0x0006}, /* sect233k1 (6) */
143 {NID_sect233r1, 112, TLS_GROUP_CURVE_CHAR2, 0x0007}, /* sect233r1 (7) */
144 {NID_sect239k1, 112, TLS_GROUP_CURVE_CHAR2, 0x0008}, /* sect239k1 (8) */
145 {NID_sect283k1, 128, TLS_GROUP_CURVE_CHAR2, 0x0009}, /* sect283k1 (9) */
146 {NID_sect283r1, 128, TLS_GROUP_CURVE_CHAR2, 0x000A}, /* sect283r1 (10) */
147 {NID_sect409k1, 192, TLS_GROUP_CURVE_CHAR2, 0x000B}, /* sect409k1 (11) */
148 {NID_sect409r1, 192, TLS_GROUP_CURVE_CHAR2, 0x000C}, /* sect409r1 (12) */
149 {NID_sect571k1, 256, TLS_GROUP_CURVE_CHAR2, 0x000D}, /* sect571k1 (13) */
150 {NID_sect571r1, 256, TLS_GROUP_CURVE_CHAR2, 0x000E}, /* sect571r1 (14) */
151 {NID_secp160k1, 80, TLS_GROUP_CURVE_PRIME, 0x000F}, /* secp160k1 (15) */
152 {NID_secp160r1, 80, TLS_GROUP_CURVE_PRIME, 0x0010}, /* secp160r1 (16) */
153 {NID_secp160r2, 80, TLS_GROUP_CURVE_PRIME, 0x0011}, /* secp160r2 (17) */
154 {NID_secp192k1, 80, TLS_GROUP_CURVE_PRIME, 0x0012}, /* secp192k1 (18) */
155 {NID_X9_62_prime192v1, 80, TLS_GROUP_CURVE_PRIME, 0x0013}, /* secp192r1 (19) */
156 {NID_secp224k1, 112, TLS_GROUP_CURVE_PRIME, 0x0014}, /* secp224k1 (20) */
157 {NID_secp224r1, 112, TLS_GROUP_CURVE_PRIME, 0x0015}, /* secp224r1 (21) */
158 {NID_secp256k1, 128, TLS_GROUP_CURVE_PRIME, 0x0016}, /* secp256k1 (22) */
159 {NID_X9_62_prime256v1, 128, TLS_GROUP_CURVE_PRIME, 0x0017}, /* secp256r1 (23) */
160 {NID_secp384r1, 192, TLS_GROUP_CURVE_PRIME, 0x0018}, /* secp384r1 (24) */
161 {NID_secp521r1, 256, TLS_GROUP_CURVE_PRIME, 0x0019}, /* secp521r1 (25) */
162 {NID_brainpoolP256r1, 128, TLS_GROUP_CURVE_PRIME, 0x001A}, /* brainpoolP256r1 (26) */
163 {NID_brainpoolP384r1, 192, TLS_GROUP_CURVE_PRIME, 0x001B}, /* brainpoolP384r1 (27) */
164 {NID_brainpoolP512r1, 256, TLS_GROUP_CURVE_PRIME, 0x001C}, /* brainpool512r1 (28) */
165 {EVP_PKEY_X25519, 128, TLS_GROUP_CURVE_CUSTOM, 0x001D}, /* X25519 (29) */
166 {EVP_PKEY_X448, 224, TLS_GROUP_CURVE_CUSTOM, 0x001E}, /* X448 (30) */
167 # endif /* OPENSSL_NO_EC */
168 # ifndef OPENSSL_NO_DH
169 /* Security bit values for FFDHE groups are updated as per RFC 7919 */
170 {NID_ffdhe2048, 103, TLS_GROUP_FFDHE_FOR_TLS1_3, 0x0100}, /* ffdhe2048 (0x0100) */
171 {NID_ffdhe3072, 125, TLS_GROUP_FFDHE_FOR_TLS1_3, 0x0101}, /* ffdhe3072 (0x0101) */
172 {NID_ffdhe4096, 150, TLS_GROUP_FFDHE_FOR_TLS1_3, 0x0102}, /* ffdhe4096 (0x0102) */
173 {NID_ffdhe6144, 175, TLS_GROUP_FFDHE_FOR_TLS1_3, 0x0103}, /* ffdhe6144 (0x0103) */
174 {NID_ffdhe8192, 192, TLS_GROUP_FFDHE_FOR_TLS1_3, 0x0104}, /* ffdhe8192 (0x0104) */
175 # endif /* OPENSSL_NO_DH */
176 };
177 #endif
178
179 #ifndef OPENSSL_NO_EC
180 static const unsigned char ecformats_default[] = {
181 TLSEXT_ECPOINTFORMAT_uncompressed,
182 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
183 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
184 };
185 #endif /* !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH) */
186
187 /* The default curves */
188 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_EC)
189 static const uint16_t supported_groups_default[] = {
190 # ifndef OPENSSL_NO_EC
191 29, /* X25519 (29) */
192 23, /* secp256r1 (23) */
193 30, /* X448 (30) */
194 25, /* secp521r1 (25) */
195 24, /* secp384r1 (24) */
196 # endif
197 # ifndef OPENSSL_NO_DH
198 0x100, /* ffdhe2048 (0x100) */
199 0x101, /* ffdhe3072 (0x101) */
200 0x102, /* ffdhe4096 (0x102) */
201 0x103, /* ffdhe6144 (0x103) */
202 0x104, /* ffdhe8192 (0x104) */
203 # endif
204 };
205 #endif /* !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH) */
206
207 #ifndef OPENSSL_NO_EC
208 static const uint16_t suiteb_curves[] = {
209 TLSEXT_curve_P_256,
210 TLSEXT_curve_P_384
211 };
212 #endif
213
214 const TLS_GROUP_INFO *tls1_group_id_lookup(uint16_t group_id)
215 {
216 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_EC)
217 size_t i;
218
219 /* ECC curves from RFC 4492 and RFC 7027 FFDHE group from RFC 8446 */
220 for (i = 0; i < OSSL_NELEM(nid_list); i++) {
221 if (nid_list[i].group_id == group_id)
222 return &nid_list[i];
223 }
224 #endif /* !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_EC) */
225 return NULL;
226 }
227
228 #if !defined(OPENSSL_NO_DH) || !defined(OPENSSL_NO_EC)
229 static uint16_t tls1_nid2group_id(int nid)
230 {
231 size_t i;
232
233 for (i = 0; i < OSSL_NELEM(nid_list); i++) {
234 if (nid_list[i].nid == nid)
235 return nid_list[i].group_id;
236 }
237 return 0;
238 }
239 #endif /* !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH) */
240
241 /*
242 * Set *pgroups to the supported groups list and *pgroupslen to
243 * the number of groups supported.
244 */
245 void tls1_get_supported_groups(SSL *s, const uint16_t **pgroups,
246 size_t *pgroupslen)
247 {
248 #if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
249 /* For Suite B mode only include P-256, P-384 */
250 switch (tls1_suiteb(s)) {
251 # ifndef OPENSSL_NO_EC
252 case SSL_CERT_FLAG_SUITEB_128_LOS:
253 *pgroups = suiteb_curves;
254 *pgroupslen = OSSL_NELEM(suiteb_curves);
255 break;
256
257 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
258 *pgroups = suiteb_curves;
259 *pgroupslen = 1;
260 break;
261
262 case SSL_CERT_FLAG_SUITEB_192_LOS:
263 *pgroups = suiteb_curves + 1;
264 *pgroupslen = 1;
265 break;
266 # endif
267
268 default:
269 if (s->ext.supportedgroups == NULL) {
270 *pgroups = supported_groups_default;
271 *pgroupslen = OSSL_NELEM(supported_groups_default);
272 } else {
273 *pgroups = s->ext.supportedgroups;
274 *pgroupslen = s->ext.supportedgroups_len;
275 }
276 break;
277 }
278 #else
279 *pgroups = NULL;
280 *pgroupslen = 0;
281 #endif /* !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH) */
282 }
283
284 int tls_valid_group(SSL *s, uint16_t group_id, int version)
285 {
286 const TLS_GROUP_INFO *ginfo = tls1_group_id_lookup(group_id);
287
288 if (version < TLS1_3_VERSION) {
289 if ((ginfo->flags & TLS_GROUP_ONLY_FOR_TLS1_3) != 0)
290 return 0;
291 }
292 return 1;
293 }
294
295 /* See if group is allowed by security callback */
296 int tls_group_allowed(SSL *s, uint16_t group, int op)
297 {
298 const TLS_GROUP_INFO *ginfo = tls1_group_id_lookup(group);
299 unsigned char gtmp[2];
300
301 if (ginfo == NULL)
302 return 0;
303 #ifdef OPENSSL_NO_EC2M
304 if (ginfo->flags & TLS_GROUP_CURVE_CHAR2)
305 return 0;
306 #endif
307 #ifdef OPENSSL_NO_DH
308 if (ginfo->flags & TLS_GROUP_FFDHE)
309 return 0;
310 #endif
311 gtmp[0] = group >> 8;
312 gtmp[1] = group & 0xff;
313 return ssl_security(s, op, ginfo->secbits, ginfo->nid, (void *)gtmp);
314 }
315
316 /* Return 1 if "id" is in "list" */
317 static int tls1_in_list(uint16_t id, const uint16_t *list, size_t listlen)
318 {
319 size_t i;
320 for (i = 0; i < listlen; i++)
321 if (list[i] == id)
322 return 1;
323 return 0;
324 }
325
326 /*-
327 * For nmatch >= 0, return the id of the |nmatch|th shared group or 0
328 * if there is no match.
329 * For nmatch == -1, return number of matches
330 * For nmatch == -2, return the id of the group to use for
331 * a tmp key, or 0 if there is no match.
332 */
333 uint16_t tls1_shared_group(SSL *s, int nmatch)
334 {
335 const uint16_t *pref, *supp;
336 size_t num_pref, num_supp, i;
337 int k;
338
339 /* Can't do anything on client side */
340 if (s->server == 0)
341 return 0;
342 if (nmatch == -2) {
343 if (tls1_suiteb(s)) {
344 /*
345 * For Suite B ciphersuite determines curve: we already know
346 * these are acceptable due to previous checks.
347 */
348 unsigned long cid = s->s3.tmp.new_cipher->id;
349
350 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
351 return TLSEXT_curve_P_256;
352 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
353 return TLSEXT_curve_P_384;
354 /* Should never happen */
355 return 0;
356 }
357 /* If not Suite B just return first preference shared curve */
358 nmatch = 0;
359 }
360 /*
361 * If server preference set, our groups are the preference order
362 * otherwise peer decides.
363 */
364 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) {
365 tls1_get_supported_groups(s, &pref, &num_pref);
366 tls1_get_peer_groups(s, &supp, &num_supp);
367 } else {
368 tls1_get_peer_groups(s, &pref, &num_pref);
369 tls1_get_supported_groups(s, &supp, &num_supp);
370 }
371
372 for (k = 0, i = 0; i < num_pref; i++) {
373 uint16_t id = pref[i];
374
375 if (!tls1_in_list(id, supp, num_supp)
376 || !tls_group_allowed(s, id, SSL_SECOP_CURVE_SHARED))
377 continue;
378 if (nmatch == k)
379 return id;
380 k++;
381 }
382 if (nmatch == -1)
383 return k;
384 /* Out of range (nmatch > k). */
385 return 0;
386 }
387
388 int tls1_set_groups(uint16_t **pext, size_t *pextlen,
389 int *groups, size_t ngroups)
390 {
391 #if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
392 uint16_t *glist;
393 size_t i;
394 /*
395 * Bitmap of groups included to detect duplicates: two variables are added
396 * to detect duplicates as some values are more than 32.
397 */
398 unsigned long *dup_list = NULL;
399 unsigned long dup_list_egrp = 0;
400 unsigned long dup_list_dhgrp = 0;
401
402 if (ngroups == 0) {
403 SSLerr(SSL_F_TLS1_SET_GROUPS, SSL_R_BAD_LENGTH);
404 return 0;
405 }
406 if ((glist = OPENSSL_malloc(ngroups * sizeof(*glist))) == NULL) {
407 SSLerr(SSL_F_TLS1_SET_GROUPS, ERR_R_MALLOC_FAILURE);
408 return 0;
409 }
410 for (i = 0; i < ngroups; i++) {
411 unsigned long idmask;
412 uint16_t id;
413 id = tls1_nid2group_id(groups[i]);
414 if ((id & 0x00FF) >= (sizeof(unsigned long) * 8))
415 goto err;
416 idmask = 1L << (id & 0x00FF);
417 dup_list = (id < 0x100) ? &dup_list_egrp : &dup_list_dhgrp;
418 if (!id || ((*dup_list) & idmask))
419 goto err;
420 *dup_list |= idmask;
421 glist[i] = id;
422 }
423 OPENSSL_free(*pext);
424 *pext = glist;
425 *pextlen = ngroups;
426 return 1;
427 err:
428 OPENSSL_free(glist);
429 return 0;
430 #else
431 return 0;
432 #endif /* !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH) */
433 }
434
435 #if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
436 # define MAX_GROUPLIST OSSL_NELEM(nid_list)
437
438 typedef struct {
439 size_t nidcnt;
440 int nid_arr[MAX_GROUPLIST];
441 } nid_cb_st;
442
443 static int nid_cb(const char *elem, int len, void *arg)
444 {
445 nid_cb_st *narg = arg;
446 size_t i;
447 int nid = NID_undef;
448 char etmp[20];
449 if (elem == NULL)
450 return 0;
451 if (narg->nidcnt == MAX_GROUPLIST)
452 return 0;
453 if (len > (int)(sizeof(etmp) - 1))
454 return 0;
455 memcpy(etmp, elem, len);
456 etmp[len] = 0;
457 # ifndef OPENSSL_NO_EC
458 nid = EC_curve_nist2nid(etmp);
459 # endif
460 if (nid == NID_undef)
461 nid = OBJ_sn2nid(etmp);
462 if (nid == NID_undef)
463 nid = OBJ_ln2nid(etmp);
464 if (nid == NID_undef)
465 return 0;
466 for (i = 0; i < narg->nidcnt; i++)
467 if (narg->nid_arr[i] == nid)
468 return 0;
469 narg->nid_arr[narg->nidcnt++] = nid;
470 return 1;
471 }
472 #endif /* !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH) */
473
474 /* Set groups based on a colon separate list */
475 int tls1_set_groups_list(uint16_t **pext, size_t *pextlen, const char *str)
476 {
477 #if !defined(OPENSSL_NO_EC) || !defined(OPENSSL_NO_DH)
478 nid_cb_st ncb;
479 ncb.nidcnt = 0;
480 if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
481 return 0;
482 if (pext == NULL)
483 return 1;
484 return tls1_set_groups(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
485 #else
486 return 0;
487 #endif
488 }
489
490 /* Check a group id matches preferences */
491 int tls1_check_group_id(SSL *s, uint16_t group_id, int check_own_groups)
492 {
493 const uint16_t *groups;
494 size_t groups_len;
495
496 if (group_id == 0)
497 return 0;
498
499 /* Check for Suite B compliance */
500 if (tls1_suiteb(s) && s->s3.tmp.new_cipher != NULL) {
501 unsigned long cid = s->s3.tmp.new_cipher->id;
502
503 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256) {
504 if (group_id != TLSEXT_curve_P_256)
505 return 0;
506 } else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384) {
507 if (group_id != TLSEXT_curve_P_384)
508 return 0;
509 } else {
510 /* Should never happen */
511 return 0;
512 }
513 }
514
515 if (check_own_groups) {
516 /* Check group is one of our preferences */
517 tls1_get_supported_groups(s, &groups, &groups_len);
518 if (!tls1_in_list(group_id, groups, groups_len))
519 return 0;
520 }
521
522 if (!tls_group_allowed(s, group_id, SSL_SECOP_CURVE_CHECK))
523 return 0;
524
525 /* For clients, nothing more to check */
526 if (!s->server)
527 return 1;
528
529 /* Check group is one of peers preferences */
530 tls1_get_peer_groups(s, &groups, &groups_len);
531
532 /*
533 * RFC 4492 does not require the supported elliptic curves extension
534 * so if it is not sent we can just choose any curve.
535 * It is invalid to send an empty list in the supported groups
536 * extension, so groups_len == 0 always means no extension.
537 */
538 if (groups_len == 0)
539 return 1;
540 return tls1_in_list(group_id, groups, groups_len);
541 }
542
543 #ifndef OPENSSL_NO_EC
544 void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
545 size_t *num_formats)
546 {
547 /*
548 * If we have a custom point format list use it otherwise use default
549 */
550 if (s->ext.ecpointformats) {
551 *pformats = s->ext.ecpointformats;
552 *num_formats = s->ext.ecpointformats_len;
553 } else {
554 *pformats = ecformats_default;
555 /* For Suite B we don't support char2 fields */
556 if (tls1_suiteb(s))
557 *num_formats = sizeof(ecformats_default) - 1;
558 else
559 *num_formats = sizeof(ecformats_default);
560 }
561 }
562
563 /* Check a key is compatible with compression extension */
564 static int tls1_check_pkey_comp(SSL *s, EVP_PKEY *pkey)
565 {
566 const EC_KEY *ec;
567 const EC_GROUP *grp;
568 unsigned char comp_id;
569 size_t i;
570
571 /* If not an EC key nothing to check */
572 if (EVP_PKEY_id(pkey) != EVP_PKEY_EC)
573 return 1;
574 ec = EVP_PKEY_get0_EC_KEY(pkey);
575 grp = EC_KEY_get0_group(ec);
576
577 /* Get required compression id */
578 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_UNCOMPRESSED) {
579 comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
580 } else if (SSL_IS_TLS13(s)) {
581 /*
582 * ec_point_formats extension is not used in TLSv1.3 so we ignore
583 * this check.
584 */
585 return 1;
586 } else {
587 int field_type = EC_METHOD_get_field_type(EC_GROUP_method_of(grp));
588
589 if (field_type == NID_X9_62_prime_field)
590 comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
591 else if (field_type == NID_X9_62_characteristic_two_field)
592 comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
593 else
594 return 0;
595 }
596 /*
597 * If point formats extension present check it, otherwise everything is
598 * supported (see RFC4492).
599 */
600 if (s->ext.peer_ecpointformats == NULL)
601 return 1;
602
603 for (i = 0; i < s->ext.peer_ecpointformats_len; i++) {
604 if (s->ext.peer_ecpointformats[i] == comp_id)
605 return 1;
606 }
607 return 0;
608 }
609
610 /* Return group id of a key */
611 static uint16_t tls1_get_group_id(EVP_PKEY *pkey)
612 {
613 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
614 const EC_GROUP *grp;
615
616 if (ec == NULL)
617 return 0;
618 grp = EC_KEY_get0_group(ec);
619 return tls1_nid2group_id(EC_GROUP_get_curve_name(grp));
620 }
621
622 /*
623 * Check cert parameters compatible with extensions: currently just checks EC
624 * certificates have compatible curves and compression.
625 */
626 static int tls1_check_cert_param(SSL *s, X509 *x, int check_ee_md)
627 {
628 uint16_t group_id;
629 EVP_PKEY *pkey;
630 pkey = X509_get0_pubkey(x);
631 if (pkey == NULL)
632 return 0;
633 /* If not EC nothing to do */
634 if (EVP_PKEY_id(pkey) != EVP_PKEY_EC)
635 return 1;
636 /* Check compression */
637 if (!tls1_check_pkey_comp(s, pkey))
638 return 0;
639 group_id = tls1_get_group_id(pkey);
640 /*
641 * For a server we allow the certificate to not be in our list of supported
642 * groups.
643 */
644 if (!tls1_check_group_id(s, group_id, !s->server))
645 return 0;
646 /*
647 * Special case for suite B. We *MUST* sign using SHA256+P-256 or
648 * SHA384+P-384.
649 */
650 if (check_ee_md && tls1_suiteb(s)) {
651 int check_md;
652 size_t i;
653 CERT *c = s->cert;
654
655 /* Check to see we have necessary signing algorithm */
656 if (group_id == TLSEXT_curve_P_256)
657 check_md = NID_ecdsa_with_SHA256;
658 else if (group_id == TLSEXT_curve_P_384)
659 check_md = NID_ecdsa_with_SHA384;
660 else
661 return 0; /* Should never happen */
662 for (i = 0; i < c->shared_sigalgslen; i++) {
663 if (check_md == c->shared_sigalgs[i]->sigandhash)
664 return 1;;
665 }
666 return 0;
667 }
668 return 1;
669 }
670
671 /*
672 * tls1_check_ec_tmp_key - Check EC temporary key compatibility
673 * @s: SSL connection
674 * @cid: Cipher ID we're considering using
675 *
676 * Checks that the kECDHE cipher suite we're considering using
677 * is compatible with the client extensions.
678 *
679 * Returns 0 when the cipher can't be used or 1 when it can.
680 */
681 int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
682 {
683 /* If not Suite B just need a shared group */
684 if (!tls1_suiteb(s))
685 return tls1_shared_group(s, 0) != 0;
686 /*
687 * If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384, no other
688 * curves permitted.
689 */
690 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
691 return tls1_check_group_id(s, TLSEXT_curve_P_256, 1);
692 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
693 return tls1_check_group_id(s, TLSEXT_curve_P_384, 1);
694
695 return 0;
696 }
697
698 #else
699
700 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
701 {
702 return 1;
703 }
704
705 #endif /* OPENSSL_NO_EC */
706
707 /* Default sigalg schemes */
708 static const uint16_t tls12_sigalgs[] = {
709 #ifndef OPENSSL_NO_EC
710 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
711 TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
712 TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
713 TLSEXT_SIGALG_ed25519,
714 TLSEXT_SIGALG_ed448,
715 #endif
716
717 TLSEXT_SIGALG_rsa_pss_pss_sha256,
718 TLSEXT_SIGALG_rsa_pss_pss_sha384,
719 TLSEXT_SIGALG_rsa_pss_pss_sha512,
720 TLSEXT_SIGALG_rsa_pss_rsae_sha256,
721 TLSEXT_SIGALG_rsa_pss_rsae_sha384,
722 TLSEXT_SIGALG_rsa_pss_rsae_sha512,
723
724 TLSEXT_SIGALG_rsa_pkcs1_sha256,
725 TLSEXT_SIGALG_rsa_pkcs1_sha384,
726 TLSEXT_SIGALG_rsa_pkcs1_sha512,
727
728 #ifndef OPENSSL_NO_EC
729 TLSEXT_SIGALG_ecdsa_sha224,
730 TLSEXT_SIGALG_ecdsa_sha1,
731 #endif
732 TLSEXT_SIGALG_rsa_pkcs1_sha224,
733 TLSEXT_SIGALG_rsa_pkcs1_sha1,
734 #ifndef OPENSSL_NO_DSA
735 TLSEXT_SIGALG_dsa_sha224,
736 TLSEXT_SIGALG_dsa_sha1,
737
738 TLSEXT_SIGALG_dsa_sha256,
739 TLSEXT_SIGALG_dsa_sha384,
740 TLSEXT_SIGALG_dsa_sha512,
741 #endif
742 #ifndef OPENSSL_NO_GOST
743 TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256,
744 TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512,
745 TLSEXT_SIGALG_gostr34102001_gostr3411,
746 #endif
747 };
748
749 #ifndef OPENSSL_NO_EC
750 static const uint16_t suiteb_sigalgs[] = {
751 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
752 TLSEXT_SIGALG_ecdsa_secp384r1_sha384
753 };
754 #endif
755
756 static const SIGALG_LOOKUP sigalg_lookup_tbl[] = {
757 #ifndef OPENSSL_NO_EC
758 {"ecdsa_secp256r1_sha256", TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
759 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
760 NID_ecdsa_with_SHA256, NID_X9_62_prime256v1},
761 {"ecdsa_secp384r1_sha384", TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
762 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
763 NID_ecdsa_with_SHA384, NID_secp384r1},
764 {"ecdsa_secp521r1_sha512", TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
765 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
766 NID_ecdsa_with_SHA512, NID_secp521r1},
767 {"ed25519", TLSEXT_SIGALG_ed25519,
768 NID_undef, -1, EVP_PKEY_ED25519, SSL_PKEY_ED25519,
769 NID_undef, NID_undef},
770 {"ed448", TLSEXT_SIGALG_ed448,
771 NID_undef, -1, EVP_PKEY_ED448, SSL_PKEY_ED448,
772 NID_undef, NID_undef},
773 {NULL, TLSEXT_SIGALG_ecdsa_sha224,
774 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
775 NID_ecdsa_with_SHA224, NID_undef},
776 {NULL, TLSEXT_SIGALG_ecdsa_sha1,
777 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
778 NID_ecdsa_with_SHA1, NID_undef},
779 #endif
780 {"rsa_pss_rsae_sha256", TLSEXT_SIGALG_rsa_pss_rsae_sha256,
781 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
782 NID_undef, NID_undef},
783 {"rsa_pss_rsae_sha384", TLSEXT_SIGALG_rsa_pss_rsae_sha384,
784 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
785 NID_undef, NID_undef},
786 {"rsa_pss_rsae_sha512", TLSEXT_SIGALG_rsa_pss_rsae_sha512,
787 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
788 NID_undef, NID_undef},
789 {"rsa_pss_pss_sha256", TLSEXT_SIGALG_rsa_pss_pss_sha256,
790 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
791 NID_undef, NID_undef},
792 {"rsa_pss_pss_sha384", TLSEXT_SIGALG_rsa_pss_pss_sha384,
793 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
794 NID_undef, NID_undef},
795 {"rsa_pss_pss_sha512", TLSEXT_SIGALG_rsa_pss_pss_sha512,
796 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
797 NID_undef, NID_undef},
798 {"rsa_pkcs1_sha256", TLSEXT_SIGALG_rsa_pkcs1_sha256,
799 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
800 NID_sha256WithRSAEncryption, NID_undef},
801 {"rsa_pkcs1_sha384", TLSEXT_SIGALG_rsa_pkcs1_sha384,
802 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
803 NID_sha384WithRSAEncryption, NID_undef},
804 {"rsa_pkcs1_sha512", TLSEXT_SIGALG_rsa_pkcs1_sha512,
805 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
806 NID_sha512WithRSAEncryption, NID_undef},
807 {"rsa_pkcs1_sha224", TLSEXT_SIGALG_rsa_pkcs1_sha224,
808 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
809 NID_sha224WithRSAEncryption, NID_undef},
810 {"rsa_pkcs1_sha1", TLSEXT_SIGALG_rsa_pkcs1_sha1,
811 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
812 NID_sha1WithRSAEncryption, NID_undef},
813 #ifndef OPENSSL_NO_DSA
814 {NULL, TLSEXT_SIGALG_dsa_sha256,
815 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
816 NID_dsa_with_SHA256, NID_undef},
817 {NULL, TLSEXT_SIGALG_dsa_sha384,
818 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
819 NID_undef, NID_undef},
820 {NULL, TLSEXT_SIGALG_dsa_sha512,
821 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
822 NID_undef, NID_undef},
823 {NULL, TLSEXT_SIGALG_dsa_sha224,
824 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
825 NID_undef, NID_undef},
826 {NULL, TLSEXT_SIGALG_dsa_sha1,
827 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
828 NID_dsaWithSHA1, NID_undef},
829 #endif
830 #ifndef OPENSSL_NO_GOST
831 {NULL, TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256,
832 NID_id_GostR3411_2012_256, SSL_MD_GOST12_256_IDX,
833 NID_id_GostR3410_2012_256, SSL_PKEY_GOST12_256,
834 NID_undef, NID_undef},
835 {NULL, TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512,
836 NID_id_GostR3411_2012_512, SSL_MD_GOST12_512_IDX,
837 NID_id_GostR3410_2012_512, SSL_PKEY_GOST12_512,
838 NID_undef, NID_undef},
839 {NULL, TLSEXT_SIGALG_gostr34102001_gostr3411,
840 NID_id_GostR3411_94, SSL_MD_GOST94_IDX,
841 NID_id_GostR3410_2001, SSL_PKEY_GOST01,
842 NID_undef, NID_undef}
843 #endif
844 };
845 /* Legacy sigalgs for TLS < 1.2 RSA TLS signatures */
846 static const SIGALG_LOOKUP legacy_rsa_sigalg = {
847 "rsa_pkcs1_md5_sha1", 0,
848 NID_md5_sha1, SSL_MD_MD5_SHA1_IDX,
849 EVP_PKEY_RSA, SSL_PKEY_RSA,
850 NID_undef, NID_undef
851 };
852
853 /*
854 * Default signature algorithm values used if signature algorithms not present.
855 * From RFC5246. Note: order must match certificate index order.
856 */
857 static const uint16_t tls_default_sigalg[] = {
858 TLSEXT_SIGALG_rsa_pkcs1_sha1, /* SSL_PKEY_RSA */
859 0, /* SSL_PKEY_RSA_PSS_SIGN */
860 TLSEXT_SIGALG_dsa_sha1, /* SSL_PKEY_DSA_SIGN */
861 TLSEXT_SIGALG_ecdsa_sha1, /* SSL_PKEY_ECC */
862 TLSEXT_SIGALG_gostr34102001_gostr3411, /* SSL_PKEY_GOST01 */
863 TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256, /* SSL_PKEY_GOST12_256 */
864 TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512, /* SSL_PKEY_GOST12_512 */
865 0, /* SSL_PKEY_ED25519 */
866 0, /* SSL_PKEY_ED448 */
867 };
868
869 /* Lookup TLS signature algorithm */
870 static const SIGALG_LOOKUP *tls1_lookup_sigalg(uint16_t sigalg)
871 {
872 size_t i;
873 const SIGALG_LOOKUP *s;
874
875 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
876 i++, s++) {
877 if (s->sigalg == sigalg)
878 return s;
879 }
880 return NULL;
881 }
882 /* Lookup hash: return 0 if invalid or not enabled */
883 int tls1_lookup_md(const SIGALG_LOOKUP *lu, const EVP_MD **pmd)
884 {
885 const EVP_MD *md;
886 if (lu == NULL)
887 return 0;
888 /* lu->hash == NID_undef means no associated digest */
889 if (lu->hash == NID_undef) {
890 md = NULL;
891 } else {
892 md = ssl_md(lu->hash_idx);
893 if (md == NULL)
894 return 0;
895 }
896 if (pmd)
897 *pmd = md;
898 return 1;
899 }
900
901 /*
902 * Check if key is large enough to generate RSA-PSS signature.
903 *
904 * The key must greater than or equal to 2 * hash length + 2.
905 * SHA512 has a hash length of 64 bytes, which is incompatible
906 * with a 128 byte (1024 bit) key.
907 */
908 #define RSA_PSS_MINIMUM_KEY_SIZE(md) (2 * EVP_MD_size(md) + 2)
909 static int rsa_pss_check_min_key_size(const RSA *rsa, const SIGALG_LOOKUP *lu)
910 {
911 const EVP_MD *md;
912
913 if (rsa == NULL)
914 return 0;
915 if (!tls1_lookup_md(lu, &md) || md == NULL)
916 return 0;
917 if (RSA_size(rsa) < RSA_PSS_MINIMUM_KEY_SIZE(md))
918 return 0;
919 return 1;
920 }
921
922 /*
923 * Return a signature algorithm for TLS < 1.2 where the signature type
924 * is fixed by the certificate type.
925 */
926 static const SIGALG_LOOKUP *tls1_get_legacy_sigalg(const SSL *s, int idx)
927 {
928 if (idx == -1) {
929 if (s->server) {
930 size_t i;
931
932 /* Work out index corresponding to ciphersuite */
933 for (i = 0; i < SSL_PKEY_NUM; i++) {
934 const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(i);
935
936 if (clu->amask & s->s3.tmp.new_cipher->algorithm_auth) {
937 idx = i;
938 break;
939 }
940 }
941
942 /*
943 * Some GOST ciphersuites allow more than one signature algorithms
944 * */
945 if (idx == SSL_PKEY_GOST01 && s->s3.tmp.new_cipher->algorithm_auth != SSL_aGOST01) {
946 int real_idx;
947
948 for (real_idx = SSL_PKEY_GOST12_512; real_idx >= SSL_PKEY_GOST01;
949 real_idx--) {
950 if (s->cert->pkeys[real_idx].privatekey != NULL) {
951 idx = real_idx;
952 break;
953 }
954 }
955 }
956 } else {
957 idx = s->cert->key - s->cert->pkeys;
958 }
959 }
960 if (idx < 0 || idx >= (int)OSSL_NELEM(tls_default_sigalg))
961 return NULL;
962 if (SSL_USE_SIGALGS(s) || idx != SSL_PKEY_RSA) {
963 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(tls_default_sigalg[idx]);
964
965 if (!tls1_lookup_md(lu, NULL))
966 return NULL;
967 return lu;
968 }
969 return &legacy_rsa_sigalg;
970 }
971 /* Set peer sigalg based key type */
972 int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey)
973 {
974 size_t idx;
975 const SIGALG_LOOKUP *lu;
976
977 if (ssl_cert_lookup_by_pkey(pkey, &idx) == NULL)
978 return 0;
979 lu = tls1_get_legacy_sigalg(s, idx);
980 if (lu == NULL)
981 return 0;
982 s->s3.tmp.peer_sigalg = lu;
983 return 1;
984 }
985
986 size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs)
987 {
988 /*
989 * If Suite B mode use Suite B sigalgs only, ignore any other
990 * preferences.
991 */
992 #ifndef OPENSSL_NO_EC
993 switch (tls1_suiteb(s)) {
994 case SSL_CERT_FLAG_SUITEB_128_LOS:
995 *psigs = suiteb_sigalgs;
996 return OSSL_NELEM(suiteb_sigalgs);
997
998 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
999 *psigs = suiteb_sigalgs;
1000 return 1;
1001
1002 case SSL_CERT_FLAG_SUITEB_192_LOS:
1003 *psigs = suiteb_sigalgs + 1;
1004 return 1;
1005 }
1006 #endif
1007 /*
1008 * We use client_sigalgs (if not NULL) if we're a server
1009 * and sending a certificate request or if we're a client and
1010 * determining which shared algorithm to use.
1011 */
1012 if ((s->server == sent) && s->cert->client_sigalgs != NULL) {
1013 *psigs = s->cert->client_sigalgs;
1014 return s->cert->client_sigalgslen;
1015 } else if (s->cert->conf_sigalgs) {
1016 *psigs = s->cert->conf_sigalgs;
1017 return s->cert->conf_sigalgslen;
1018 } else {
1019 *psigs = tls12_sigalgs;
1020 return OSSL_NELEM(tls12_sigalgs);
1021 }
1022 }
1023
1024 #ifndef OPENSSL_NO_EC
1025 /*
1026 * Called by servers only. Checks that we have a sig alg that supports the
1027 * specified EC curve.
1028 */
1029 int tls_check_sigalg_curve(const SSL *s, int curve)
1030 {
1031 const uint16_t *sigs;
1032 size_t siglen, i;
1033
1034 if (s->cert->conf_sigalgs) {
1035 sigs = s->cert->conf_sigalgs;
1036 siglen = s->cert->conf_sigalgslen;
1037 } else {
1038 sigs = tls12_sigalgs;
1039 siglen = OSSL_NELEM(tls12_sigalgs);
1040 }
1041
1042 for (i = 0; i < siglen; i++) {
1043 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(sigs[i]);
1044
1045 if (lu == NULL)
1046 continue;
1047 if (lu->sig == EVP_PKEY_EC
1048 && lu->curve != NID_undef
1049 && curve == lu->curve)
1050 return 1;
1051 }
1052
1053 return 0;
1054 }
1055 #endif
1056
1057 /*
1058 * Check signature algorithm is consistent with sent supported signature
1059 * algorithms and if so set relevant digest and signature scheme in
1060 * s.
1061 */
1062 int tls12_check_peer_sigalg(SSL *s, uint16_t sig, EVP_PKEY *pkey)
1063 {
1064 const uint16_t *sent_sigs;
1065 const EVP_MD *md = NULL;
1066 char sigalgstr[2];
1067 size_t sent_sigslen, i, cidx;
1068 int pkeyid = EVP_PKEY_id(pkey);
1069 const SIGALG_LOOKUP *lu;
1070
1071 /* Should never happen */
1072 if (pkeyid == -1)
1073 return -1;
1074 if (SSL_IS_TLS13(s)) {
1075 /* Disallow DSA for TLS 1.3 */
1076 if (pkeyid == EVP_PKEY_DSA) {
1077 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS12_CHECK_PEER_SIGALG,
1078 SSL_R_WRONG_SIGNATURE_TYPE);
1079 return 0;
1080 }
1081 /* Only allow PSS for TLS 1.3 */
1082 if (pkeyid == EVP_PKEY_RSA)
1083 pkeyid = EVP_PKEY_RSA_PSS;
1084 }
1085 lu = tls1_lookup_sigalg(sig);
1086 /*
1087 * Check sigalgs is known. Disallow SHA1/SHA224 with TLS 1.3. Check key type
1088 * is consistent with signature: RSA keys can be used for RSA-PSS
1089 */
1090 if (lu == NULL
1091 || (SSL_IS_TLS13(s) && (lu->hash == NID_sha1 || lu->hash == NID_sha224))
1092 || (pkeyid != lu->sig
1093 && (lu->sig != EVP_PKEY_RSA_PSS || pkeyid != EVP_PKEY_RSA))) {
1094 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS12_CHECK_PEER_SIGALG,
1095 SSL_R_WRONG_SIGNATURE_TYPE);
1096 return 0;
1097 }
1098 /* Check the sigalg is consistent with the key OID */
1099 if (!ssl_cert_lookup_by_nid(EVP_PKEY_id(pkey), &cidx)
1100 || lu->sig_idx != (int)cidx) {
1101 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS12_CHECK_PEER_SIGALG,
1102 SSL_R_WRONG_SIGNATURE_TYPE);
1103 return 0;
1104 }
1105
1106 #ifndef OPENSSL_NO_EC
1107 if (pkeyid == EVP_PKEY_EC) {
1108
1109 /* Check point compression is permitted */
1110 if (!tls1_check_pkey_comp(s, pkey)) {
1111 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1112 SSL_F_TLS12_CHECK_PEER_SIGALG,
1113 SSL_R_ILLEGAL_POINT_COMPRESSION);
1114 return 0;
1115 }
1116
1117 /* For TLS 1.3 or Suite B check curve matches signature algorithm */
1118 if (SSL_IS_TLS13(s) || tls1_suiteb(s)) {
1119 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
1120 int curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
1121
1122 if (lu->curve != NID_undef && curve != lu->curve) {
1123 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1124 SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
1125 return 0;
1126 }
1127 }
1128 if (!SSL_IS_TLS13(s)) {
1129 /* Check curve matches extensions */
1130 if (!tls1_check_group_id(s, tls1_get_group_id(pkey), 1)) {
1131 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1132 SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
1133 return 0;
1134 }
1135 if (tls1_suiteb(s)) {
1136 /* Check sigalg matches a permissible Suite B value */
1137 if (sig != TLSEXT_SIGALG_ecdsa_secp256r1_sha256
1138 && sig != TLSEXT_SIGALG_ecdsa_secp384r1_sha384) {
1139 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1140 SSL_F_TLS12_CHECK_PEER_SIGALG,
1141 SSL_R_WRONG_SIGNATURE_TYPE);
1142 return 0;
1143 }
1144 }
1145 }
1146 } else if (tls1_suiteb(s)) {
1147 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
1148 SSL_R_WRONG_SIGNATURE_TYPE);
1149 return 0;
1150 }
1151 #endif
1152
1153 /* Check signature matches a type we sent */
1154 sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
1155 for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
1156 if (sig == *sent_sigs)
1157 break;
1158 }
1159 /* Allow fallback to SHA1 if not strict mode */
1160 if (i == sent_sigslen && (lu->hash != NID_sha1
1161 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)) {
1162 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
1163 SSL_R_WRONG_SIGNATURE_TYPE);
1164 return 0;
1165 }
1166 if (!tls1_lookup_md(lu, &md)) {
1167 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
1168 SSL_R_UNKNOWN_DIGEST);
1169 return 0;
1170 }
1171 if (md != NULL) {
1172 /*
1173 * Make sure security callback allows algorithm. For historical
1174 * reasons we have to pass the sigalg as a two byte char array.
1175 */
1176 sigalgstr[0] = (sig >> 8) & 0xff;
1177 sigalgstr[1] = sig & 0xff;
1178 if (!ssl_security(s, SSL_SECOP_SIGALG_CHECK,
1179 EVP_MD_size(md) * 4, EVP_MD_type(md),
1180 (void *)sigalgstr)) {
1181 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
1182 SSL_R_WRONG_SIGNATURE_TYPE);
1183 return 0;
1184 }
1185 }
1186 /* Store the sigalg the peer uses */
1187 s->s3.tmp.peer_sigalg = lu;
1188 return 1;
1189 }
1190
1191 int SSL_get_peer_signature_type_nid(const SSL *s, int *pnid)
1192 {
1193 if (s->s3.tmp.peer_sigalg == NULL)
1194 return 0;
1195 *pnid = s->s3.tmp.peer_sigalg->sig;
1196 return 1;
1197 }
1198
1199 int SSL_get_signature_type_nid(const SSL *s, int *pnid)
1200 {
1201 if (s->s3.tmp.sigalg == NULL)
1202 return 0;
1203 *pnid = s->s3.tmp.sigalg->sig;
1204 return 1;
1205 }
1206
1207 /*
1208 * Set a mask of disabled algorithms: an algorithm is disabled if it isn't
1209 * supported, doesn't appear in supported signature algorithms, isn't supported
1210 * by the enabled protocol versions or by the security level.
1211 *
1212 * This function should only be used for checking which ciphers are supported
1213 * by the client.
1214 *
1215 * Call ssl_cipher_disabled() to check that it's enabled or not.
1216 */
1217 int ssl_set_client_disabled(SSL *s)
1218 {
1219 s->s3.tmp.mask_a = 0;
1220 s->s3.tmp.mask_k = 0;
1221 ssl_set_sig_mask(&s->s3.tmp.mask_a, s, SSL_SECOP_SIGALG_MASK);
1222 if (ssl_get_min_max_version(s, &s->s3.tmp.min_ver,
1223 &s->s3.tmp.max_ver, NULL) != 0)
1224 return 0;
1225 #ifndef OPENSSL_NO_PSK
1226 /* with PSK there must be client callback set */
1227 if (!s->psk_client_callback) {
1228 s->s3.tmp.mask_a |= SSL_aPSK;
1229 s->s3.tmp.mask_k |= SSL_PSK;
1230 }
1231 #endif /* OPENSSL_NO_PSK */
1232 #ifndef OPENSSL_NO_SRP
1233 if (!(s->srp_ctx.srp_Mask & SSL_kSRP)) {
1234 s->s3.tmp.mask_a |= SSL_aSRP;
1235 s->s3.tmp.mask_k |= SSL_kSRP;
1236 }
1237 #endif
1238 return 1;
1239 }
1240
1241 /*
1242 * ssl_cipher_disabled - check that a cipher is disabled or not
1243 * @s: SSL connection that you want to use the cipher on
1244 * @c: cipher to check
1245 * @op: Security check that you want to do
1246 * @ecdhe: If set to 1 then TLSv1 ECDHE ciphers are also allowed in SSLv3
1247 *
1248 * Returns 1 when it's disabled, 0 when enabled.
1249 */
1250 int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op, int ecdhe)
1251 {
1252 if (c->algorithm_mkey & s->s3.tmp.mask_k
1253 || c->algorithm_auth & s->s3.tmp.mask_a)
1254 return 1;
1255 if (s->s3.tmp.max_ver == 0)
1256 return 1;
1257 if (!SSL_IS_DTLS(s)) {
1258 int min_tls = c->min_tls;
1259
1260 /*
1261 * For historical reasons we will allow ECHDE to be selected by a server
1262 * in SSLv3 if we are a client
1263 */
1264 if (min_tls == TLS1_VERSION && ecdhe
1265 && (c->algorithm_mkey & (SSL_kECDHE | SSL_kECDHEPSK)) != 0)
1266 min_tls = SSL3_VERSION;
1267
1268 if ((min_tls > s->s3.tmp.max_ver) || (c->max_tls < s->s3.tmp.min_ver))
1269 return 1;
1270 }
1271 if (SSL_IS_DTLS(s) && (DTLS_VERSION_GT(c->min_dtls, s->s3.tmp.max_ver)
1272 || DTLS_VERSION_LT(c->max_dtls, s->s3.tmp.min_ver)))
1273 return 1;
1274
1275 return !ssl_security(s, op, c->strength_bits, 0, (void *)c);
1276 }
1277
1278 int tls_use_ticket(SSL *s)
1279 {
1280 if ((s->options & SSL_OP_NO_TICKET))
1281 return 0;
1282 return ssl_security(s, SSL_SECOP_TICKET, 0, 0, NULL);
1283 }
1284
1285 int tls1_set_server_sigalgs(SSL *s)
1286 {
1287 size_t i;
1288
1289 /* Clear any shared signature algorithms */
1290 OPENSSL_free(s->cert->shared_sigalgs);
1291 s->cert->shared_sigalgs = NULL;
1292 s->cert->shared_sigalgslen = 0;
1293 /* Clear certificate validity flags */
1294 for (i = 0; i < SSL_PKEY_NUM; i++)
1295 s->s3.tmp.valid_flags[i] = 0;
1296 /*
1297 * If peer sent no signature algorithms check to see if we support
1298 * the default algorithm for each certificate type
1299 */
1300 if (s->s3.tmp.peer_cert_sigalgs == NULL
1301 && s->s3.tmp.peer_sigalgs == NULL) {
1302 const uint16_t *sent_sigs;
1303 size_t sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
1304
1305 for (i = 0; i < SSL_PKEY_NUM; i++) {
1306 const SIGALG_LOOKUP *lu = tls1_get_legacy_sigalg(s, i);
1307 size_t j;
1308
1309 if (lu == NULL)
1310 continue;
1311 /* Check default matches a type we sent */
1312 for (j = 0; j < sent_sigslen; j++) {
1313 if (lu->sigalg == sent_sigs[j]) {
1314 s->s3.tmp.valid_flags[i] = CERT_PKEY_SIGN;
1315 break;
1316 }
1317 }
1318 }
1319 return 1;
1320 }
1321
1322 if (!tls1_process_sigalgs(s)) {
1323 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1324 SSL_F_TLS1_SET_SERVER_SIGALGS, ERR_R_INTERNAL_ERROR);
1325 return 0;
1326 }
1327 if (s->cert->shared_sigalgs != NULL)
1328 return 1;
1329
1330 /* Fatal error if no shared signature algorithms */
1331 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS1_SET_SERVER_SIGALGS,
1332 SSL_R_NO_SHARED_SIGNATURE_ALGORITHMS);
1333 return 0;
1334 }
1335
1336 /*-
1337 * Gets the ticket information supplied by the client if any.
1338 *
1339 * hello: The parsed ClientHello data
1340 * ret: (output) on return, if a ticket was decrypted, then this is set to
1341 * point to the resulting session.
1342 */
1343 SSL_TICKET_STATUS tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
1344 SSL_SESSION **ret)
1345 {
1346 size_t size;
1347 RAW_EXTENSION *ticketext;
1348
1349 *ret = NULL;
1350 s->ext.ticket_expected = 0;
1351
1352 /*
1353 * If tickets disabled or not supported by the protocol version
1354 * (e.g. TLSv1.3) behave as if no ticket present to permit stateful
1355 * resumption.
1356 */
1357 if (s->version <= SSL3_VERSION || !tls_use_ticket(s))
1358 return SSL_TICKET_NONE;
1359
1360 ticketext = &hello->pre_proc_exts[TLSEXT_IDX_session_ticket];
1361 if (!ticketext->present)
1362 return SSL_TICKET_NONE;
1363
1364 size = PACKET_remaining(&ticketext->data);
1365
1366 return tls_decrypt_ticket(s, PACKET_data(&ticketext->data), size,
1367 hello->session_id, hello->session_id_len, ret);
1368 }
1369
1370 /*-
1371 * tls_decrypt_ticket attempts to decrypt a session ticket.
1372 *
1373 * If s->tls_session_secret_cb is set and we're not doing TLSv1.3 then we are
1374 * expecting a pre-shared key ciphersuite, in which case we have no use for
1375 * session tickets and one will never be decrypted, nor will
1376 * s->ext.ticket_expected be set to 1.
1377 *
1378 * Side effects:
1379 * Sets s->ext.ticket_expected to 1 if the server will have to issue
1380 * a new session ticket to the client because the client indicated support
1381 * (and s->tls_session_secret_cb is NULL) but the client either doesn't have
1382 * a session ticket or we couldn't use the one it gave us, or if
1383 * s->ctx->ext.ticket_key_cb asked to renew the client's ticket.
1384 * Otherwise, s->ext.ticket_expected is set to 0.
1385 *
1386 * etick: points to the body of the session ticket extension.
1387 * eticklen: the length of the session tickets extension.
1388 * sess_id: points at the session ID.
1389 * sesslen: the length of the session ID.
1390 * psess: (output) on return, if a ticket was decrypted, then this is set to
1391 * point to the resulting session.
1392 */
1393 SSL_TICKET_STATUS tls_decrypt_ticket(SSL *s, const unsigned char *etick,
1394 size_t eticklen, const unsigned char *sess_id,
1395 size_t sesslen, SSL_SESSION **psess)
1396 {
1397 SSL_SESSION *sess = NULL;
1398 unsigned char *sdec;
1399 const unsigned char *p;
1400 int slen, renew_ticket = 0, declen;
1401 SSL_TICKET_STATUS ret = SSL_TICKET_FATAL_ERR_OTHER;
1402 size_t mlen;
1403 unsigned char tick_hmac[EVP_MAX_MD_SIZE];
1404 HMAC_CTX *hctx = NULL;
1405 EVP_CIPHER_CTX *ctx = NULL;
1406 SSL_CTX *tctx = s->session_ctx;
1407
1408 if (eticklen == 0) {
1409 /*
1410 * The client will accept a ticket but doesn't currently have
1411 * one (TLSv1.2 and below), or treated as a fatal error in TLSv1.3
1412 */
1413 ret = SSL_TICKET_EMPTY;
1414 goto end;
1415 }
1416 if (!SSL_IS_TLS13(s) && s->ext.session_secret_cb) {
1417 /*
1418 * Indicate that the ticket couldn't be decrypted rather than
1419 * generating the session from ticket now, trigger
1420 * abbreviated handshake based on external mechanism to
1421 * calculate the master secret later.
1422 */
1423 ret = SSL_TICKET_NO_DECRYPT;
1424 goto end;
1425 }
1426
1427 /* Need at least keyname + iv */
1428 if (eticklen < TLSEXT_KEYNAME_LENGTH + EVP_MAX_IV_LENGTH) {
1429 ret = SSL_TICKET_NO_DECRYPT;
1430 goto end;
1431 }
1432
1433 /* Initialize session ticket encryption and HMAC contexts */
1434 hctx = HMAC_CTX_new();
1435 if (hctx == NULL) {
1436 ret = SSL_TICKET_FATAL_ERR_MALLOC;
1437 goto end;
1438 }
1439 ctx = EVP_CIPHER_CTX_new();
1440 if (ctx == NULL) {
1441 ret = SSL_TICKET_FATAL_ERR_MALLOC;
1442 goto end;
1443 }
1444 if (tctx->ext.ticket_key_cb) {
1445 unsigned char *nctick = (unsigned char *)etick;
1446 int rv = tctx->ext.ticket_key_cb(s, nctick,
1447 nctick + TLSEXT_KEYNAME_LENGTH,
1448 ctx, hctx, 0);
1449 if (rv < 0) {
1450 ret = SSL_TICKET_FATAL_ERR_OTHER;
1451 goto end;
1452 }
1453 if (rv == 0) {
1454 ret = SSL_TICKET_NO_DECRYPT;
1455 goto end;
1456 }
1457 if (rv == 2)
1458 renew_ticket = 1;
1459 } else {
1460 /* Check key name matches */
1461 if (memcmp(etick, tctx->ext.tick_key_name,
1462 TLSEXT_KEYNAME_LENGTH) != 0) {
1463 ret = SSL_TICKET_NO_DECRYPT;
1464 goto end;
1465 }
1466 if (HMAC_Init_ex(hctx, tctx->ext.secure->tick_hmac_key,
1467 sizeof(tctx->ext.secure->tick_hmac_key),
1468 EVP_sha256(), NULL) <= 0
1469 || EVP_DecryptInit_ex(ctx, EVP_aes_256_cbc(), NULL,
1470 tctx->ext.secure->tick_aes_key,
1471 etick + TLSEXT_KEYNAME_LENGTH) <= 0) {
1472 ret = SSL_TICKET_FATAL_ERR_OTHER;
1473 goto end;
1474 }
1475 if (SSL_IS_TLS13(s))
1476 renew_ticket = 1;
1477 }
1478 /*
1479 * Attempt to process session ticket, first conduct sanity and integrity
1480 * checks on ticket.
1481 */
1482 mlen = HMAC_size(hctx);
1483 if (mlen == 0) {
1484 ret = SSL_TICKET_FATAL_ERR_OTHER;
1485 goto end;
1486 }
1487
1488 /* Sanity check ticket length: must exceed keyname + IV + HMAC */
1489 if (eticklen <=
1490 TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx) + mlen) {
1491 ret = SSL_TICKET_NO_DECRYPT;
1492 goto end;
1493 }
1494 eticklen -= mlen;
1495 /* Check HMAC of encrypted ticket */
1496 if (HMAC_Update(hctx, etick, eticklen) <= 0
1497 || HMAC_Final(hctx, tick_hmac, NULL) <= 0) {
1498 ret = SSL_TICKET_FATAL_ERR_OTHER;
1499 goto end;
1500 }
1501
1502 if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen)) {
1503 ret = SSL_TICKET_NO_DECRYPT;
1504 goto end;
1505 }
1506 /* Attempt to decrypt session data */
1507 /* Move p after IV to start of encrypted ticket, update length */
1508 p = etick + TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
1509 eticklen -= TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
1510 sdec = OPENSSL_malloc(eticklen);
1511 if (sdec == NULL || EVP_DecryptUpdate(ctx, sdec, &slen, p,
1512 (int)eticklen) <= 0) {
1513 OPENSSL_free(sdec);
1514 ret = SSL_TICKET_FATAL_ERR_OTHER;
1515 goto end;
1516 }
1517 if (EVP_DecryptFinal(ctx, sdec + slen, &declen) <= 0) {
1518 OPENSSL_free(sdec);
1519 ret = SSL_TICKET_NO_DECRYPT;
1520 goto end;
1521 }
1522 slen += declen;
1523 p = sdec;
1524
1525 sess = d2i_SSL_SESSION(NULL, &p, slen);
1526 slen -= p - sdec;
1527 OPENSSL_free(sdec);
1528 if (sess) {
1529 /* Some additional consistency checks */
1530 if (slen != 0) {
1531 SSL_SESSION_free(sess);
1532 sess = NULL;
1533 ret = SSL_TICKET_NO_DECRYPT;
1534 goto end;
1535 }
1536 /*
1537 * The session ID, if non-empty, is used by some clients to detect
1538 * that the ticket has been accepted. So we copy it to the session
1539 * structure. If it is empty set length to zero as required by
1540 * standard.
1541 */
1542 if (sesslen) {
1543 memcpy(sess->session_id, sess_id, sesslen);
1544 sess->session_id_length = sesslen;
1545 }
1546 if (renew_ticket)
1547 ret = SSL_TICKET_SUCCESS_RENEW;
1548 else
1549 ret = SSL_TICKET_SUCCESS;
1550 goto end;
1551 }
1552 ERR_clear_error();
1553 /*
1554 * For session parse failure, indicate that we need to send a new ticket.
1555 */
1556 ret = SSL_TICKET_NO_DECRYPT;
1557
1558 end:
1559 EVP_CIPHER_CTX_free(ctx);
1560 HMAC_CTX_free(hctx);
1561
1562 /*
1563 * If set, the decrypt_ticket_cb() is called unless a fatal error was
1564 * detected above. The callback is responsible for checking |ret| before it
1565 * performs any action
1566 */
1567 if (s->session_ctx->decrypt_ticket_cb != NULL
1568 && (ret == SSL_TICKET_EMPTY
1569 || ret == SSL_TICKET_NO_DECRYPT
1570 || ret == SSL_TICKET_SUCCESS
1571 || ret == SSL_TICKET_SUCCESS_RENEW)) {
1572 size_t keyname_len = eticklen;
1573 int retcb;
1574
1575 if (keyname_len > TLSEXT_KEYNAME_LENGTH)
1576 keyname_len = TLSEXT_KEYNAME_LENGTH;
1577 retcb = s->session_ctx->decrypt_ticket_cb(s, sess, etick, keyname_len,
1578 ret,
1579 s->session_ctx->ticket_cb_data);
1580 switch (retcb) {
1581 case SSL_TICKET_RETURN_ABORT:
1582 ret = SSL_TICKET_FATAL_ERR_OTHER;
1583 break;
1584
1585 case SSL_TICKET_RETURN_IGNORE:
1586 ret = SSL_TICKET_NONE;
1587 SSL_SESSION_free(sess);
1588 sess = NULL;
1589 break;
1590
1591 case SSL_TICKET_RETURN_IGNORE_RENEW:
1592 if (ret != SSL_TICKET_EMPTY && ret != SSL_TICKET_NO_DECRYPT)
1593 ret = SSL_TICKET_NO_DECRYPT;
1594 /* else the value of |ret| will already do the right thing */
1595 SSL_SESSION_free(sess);
1596 sess = NULL;
1597 break;
1598
1599 case SSL_TICKET_RETURN_USE:
1600 case SSL_TICKET_RETURN_USE_RENEW:
1601 if (ret != SSL_TICKET_SUCCESS
1602 && ret != SSL_TICKET_SUCCESS_RENEW)
1603 ret = SSL_TICKET_FATAL_ERR_OTHER;
1604 else if (retcb == SSL_TICKET_RETURN_USE)
1605 ret = SSL_TICKET_SUCCESS;
1606 else
1607 ret = SSL_TICKET_SUCCESS_RENEW;
1608 break;
1609
1610 default:
1611 ret = SSL_TICKET_FATAL_ERR_OTHER;
1612 }
1613 }
1614
1615 if (s->ext.session_secret_cb == NULL || SSL_IS_TLS13(s)) {
1616 switch (ret) {
1617 case SSL_TICKET_NO_DECRYPT:
1618 case SSL_TICKET_SUCCESS_RENEW:
1619 case SSL_TICKET_EMPTY:
1620 s->ext.ticket_expected = 1;
1621 }
1622 }
1623
1624 *psess = sess;
1625
1626 return ret;
1627 }
1628
1629 /* Check to see if a signature algorithm is allowed */
1630 static int tls12_sigalg_allowed(SSL *s, int op, const SIGALG_LOOKUP *lu)
1631 {
1632 unsigned char sigalgstr[2];
1633 int secbits;
1634
1635 /* See if sigalgs is recognised and if hash is enabled */
1636 if (!tls1_lookup_md(lu, NULL))
1637 return 0;
1638 /* DSA is not allowed in TLS 1.3 */
1639 if (SSL_IS_TLS13(s) && lu->sig == EVP_PKEY_DSA)
1640 return 0;
1641 /* TODO(OpenSSL1.2) fully axe DSA/etc. in ClientHello per TLS 1.3 spec */
1642 if (!s->server && !SSL_IS_DTLS(s) && s->s3.tmp.min_ver >= TLS1_3_VERSION
1643 && (lu->sig == EVP_PKEY_DSA || lu->hash_idx == SSL_MD_SHA1_IDX
1644 || lu->hash_idx == SSL_MD_MD5_IDX
1645 || lu->hash_idx == SSL_MD_SHA224_IDX))
1646 return 0;
1647
1648 /* See if public key algorithm allowed */
1649 if (ssl_cert_is_disabled(lu->sig_idx))
1650 return 0;
1651
1652 if (lu->sig == NID_id_GostR3410_2012_256
1653 || lu->sig == NID_id_GostR3410_2012_512
1654 || lu->sig == NID_id_GostR3410_2001) {
1655 /* We never allow GOST sig algs on the server with TLSv1.3 */
1656 if (s->server && SSL_IS_TLS13(s))
1657 return 0;
1658 if (!s->server
1659 && s->method->version == TLS_ANY_VERSION
1660 && s->s3.tmp.max_ver >= TLS1_3_VERSION) {
1661 int i, num;
1662 STACK_OF(SSL_CIPHER) *sk;
1663
1664 /*
1665 * We're a client that could negotiate TLSv1.3. We only allow GOST
1666 * sig algs if we could negotiate TLSv1.2 or below and we have GOST
1667 * ciphersuites enabled.
1668 */
1669
1670 if (s->s3.tmp.min_ver >= TLS1_3_VERSION)
1671 return 0;
1672
1673 sk = SSL_get_ciphers(s);
1674 num = sk != NULL ? sk_SSL_CIPHER_num(sk) : 0;
1675 for (i = 0; i < num; i++) {
1676 const SSL_CIPHER *c;
1677
1678 c = sk_SSL_CIPHER_value(sk, i);
1679 /* Skip disabled ciphers */
1680 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0))
1681 continue;
1682
1683 if ((c->algorithm_mkey & SSL_kGOST) != 0)
1684 break;
1685 }
1686 if (i == num)
1687 return 0;
1688 }
1689 }
1690
1691 if (lu->hash == NID_undef)
1692 return 1;
1693 /* Security bits: half digest bits */
1694 secbits = EVP_MD_size(ssl_md(lu->hash_idx)) * 4;
1695 /* Finally see if security callback allows it */
1696 sigalgstr[0] = (lu->sigalg >> 8) & 0xff;
1697 sigalgstr[1] = lu->sigalg & 0xff;
1698 return ssl_security(s, op, secbits, lu->hash, (void *)sigalgstr);
1699 }
1700
1701 /*
1702 * Get a mask of disabled public key algorithms based on supported signature
1703 * algorithms. For example if no signature algorithm supports RSA then RSA is
1704 * disabled.
1705 */
1706
1707 void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op)
1708 {
1709 const uint16_t *sigalgs;
1710 size_t i, sigalgslen;
1711 uint32_t disabled_mask = SSL_aRSA | SSL_aDSS | SSL_aECDSA;
1712 /*
1713 * Go through all signature algorithms seeing if we support any
1714 * in disabled_mask.
1715 */
1716 sigalgslen = tls12_get_psigalgs(s, 1, &sigalgs);
1717 for (i = 0; i < sigalgslen; i++, sigalgs++) {
1718 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*sigalgs);
1719 const SSL_CERT_LOOKUP *clu;
1720
1721 if (lu == NULL)
1722 continue;
1723
1724 clu = ssl_cert_lookup_by_idx(lu->sig_idx);
1725 if (clu == NULL)
1726 continue;
1727
1728 /* If algorithm is disabled see if we can enable it */
1729 if ((clu->amask & disabled_mask) != 0
1730 && tls12_sigalg_allowed(s, op, lu))
1731 disabled_mask &= ~clu->amask;
1732 }
1733 *pmask_a |= disabled_mask;
1734 }
1735
1736 int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
1737 const uint16_t *psig, size_t psiglen)
1738 {
1739 size_t i;
1740 int rv = 0;
1741
1742 for (i = 0; i < psiglen; i++, psig++) {
1743 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*psig);
1744
1745 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, lu))
1746 continue;
1747 if (!WPACKET_put_bytes_u16(pkt, *psig))
1748 return 0;
1749 /*
1750 * If TLS 1.3 must have at least one valid TLS 1.3 message
1751 * signing algorithm: i.e. neither RSA nor SHA1/SHA224
1752 */
1753 if (rv == 0 && (!SSL_IS_TLS13(s)
1754 || (lu->sig != EVP_PKEY_RSA
1755 && lu->hash != NID_sha1
1756 && lu->hash != NID_sha224)))
1757 rv = 1;
1758 }
1759 if (rv == 0)
1760 SSLerr(SSL_F_TLS12_COPY_SIGALGS, SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
1761 return rv;
1762 }
1763
1764 /* Given preference and allowed sigalgs set shared sigalgs */
1765 static size_t tls12_shared_sigalgs(SSL *s, const SIGALG_LOOKUP **shsig,
1766 const uint16_t *pref, size_t preflen,
1767 const uint16_t *allow, size_t allowlen)
1768 {
1769 const uint16_t *ptmp, *atmp;
1770 size_t i, j, nmatch = 0;
1771 for (i = 0, ptmp = pref; i < preflen; i++, ptmp++) {
1772 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*ptmp);
1773
1774 /* Skip disabled hashes or signature algorithms */
1775 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, lu))
1776 continue;
1777 for (j = 0, atmp = allow; j < allowlen; j++, atmp++) {
1778 if (*ptmp == *atmp) {
1779 nmatch++;
1780 if (shsig)
1781 *shsig++ = lu;
1782 break;
1783 }
1784 }
1785 }
1786 return nmatch;
1787 }
1788
1789 /* Set shared signature algorithms for SSL structures */
1790 static int tls1_set_shared_sigalgs(SSL *s)
1791 {
1792 const uint16_t *pref, *allow, *conf;
1793 size_t preflen, allowlen, conflen;
1794 size_t nmatch;
1795 const SIGALG_LOOKUP **salgs = NULL;
1796 CERT *c = s->cert;
1797 unsigned int is_suiteb = tls1_suiteb(s);
1798
1799 OPENSSL_free(c->shared_sigalgs);
1800 c->shared_sigalgs = NULL;
1801 c->shared_sigalgslen = 0;
1802 /* If client use client signature algorithms if not NULL */
1803 if (!s->server && c->client_sigalgs && !is_suiteb) {
1804 conf = c->client_sigalgs;
1805 conflen = c->client_sigalgslen;
1806 } else if (c->conf_sigalgs && !is_suiteb) {
1807 conf = c->conf_sigalgs;
1808 conflen = c->conf_sigalgslen;
1809 } else
1810 conflen = tls12_get_psigalgs(s, 0, &conf);
1811 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb) {
1812 pref = conf;
1813 preflen = conflen;
1814 allow = s->s3.tmp.peer_sigalgs;
1815 allowlen = s->s3.tmp.peer_sigalgslen;
1816 } else {
1817 allow = conf;
1818 allowlen = conflen;
1819 pref = s->s3.tmp.peer_sigalgs;
1820 preflen = s->s3.tmp.peer_sigalgslen;
1821 }
1822 nmatch = tls12_shared_sigalgs(s, NULL, pref, preflen, allow, allowlen);
1823 if (nmatch) {
1824 if ((salgs = OPENSSL_malloc(nmatch * sizeof(*salgs))) == NULL) {
1825 SSLerr(SSL_F_TLS1_SET_SHARED_SIGALGS, ERR_R_MALLOC_FAILURE);
1826 return 0;
1827 }
1828 nmatch = tls12_shared_sigalgs(s, salgs, pref, preflen, allow, allowlen);
1829 } else {
1830 salgs = NULL;
1831 }
1832 c->shared_sigalgs = salgs;
1833 c->shared_sigalgslen = nmatch;
1834 return 1;
1835 }
1836
1837 int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen)
1838 {
1839 unsigned int stmp;
1840 size_t size, i;
1841 uint16_t *buf;
1842
1843 size = PACKET_remaining(pkt);
1844
1845 /* Invalid data length */
1846 if (size == 0 || (size & 1) != 0)
1847 return 0;
1848
1849 size >>= 1;
1850
1851 if ((buf = OPENSSL_malloc(size * sizeof(*buf))) == NULL) {
1852 SSLerr(SSL_F_TLS1_SAVE_U16, ERR_R_MALLOC_FAILURE);
1853 return 0;
1854 }
1855 for (i = 0; i < size && PACKET_get_net_2(pkt, &stmp); i++)
1856 buf[i] = stmp;
1857
1858 if (i != size) {
1859 OPENSSL_free(buf);
1860 return 0;
1861 }
1862
1863 OPENSSL_free(*pdest);
1864 *pdest = buf;
1865 *pdestlen = size;
1866
1867 return 1;
1868 }
1869
1870 int tls1_save_sigalgs(SSL *s, PACKET *pkt, int cert)
1871 {
1872 /* Extension ignored for inappropriate versions */
1873 if (!SSL_USE_SIGALGS(s))
1874 return 1;
1875 /* Should never happen */
1876 if (s->cert == NULL)
1877 return 0;
1878
1879 if (cert)
1880 return tls1_save_u16(pkt, &s->s3.tmp.peer_cert_sigalgs,
1881 &s->s3.tmp.peer_cert_sigalgslen);
1882 else
1883 return tls1_save_u16(pkt, &s->s3.tmp.peer_sigalgs,
1884 &s->s3.tmp.peer_sigalgslen);
1885
1886 }
1887
1888 /* Set preferred digest for each key type */
1889
1890 int tls1_process_sigalgs(SSL *s)
1891 {
1892 size_t i;
1893 uint32_t *pvalid = s->s3.tmp.valid_flags;
1894 CERT *c = s->cert;
1895
1896 if (!tls1_set_shared_sigalgs(s))
1897 return 0;
1898
1899 for (i = 0; i < SSL_PKEY_NUM; i++)
1900 pvalid[i] = 0;
1901
1902 for (i = 0; i < c->shared_sigalgslen; i++) {
1903 const SIGALG_LOOKUP *sigptr = c->shared_sigalgs[i];
1904 int idx = sigptr->sig_idx;
1905
1906 /* Ignore PKCS1 based sig algs in TLSv1.3 */
1907 if (SSL_IS_TLS13(s) && sigptr->sig == EVP_PKEY_RSA)
1908 continue;
1909 /* If not disabled indicate we can explicitly sign */
1910 if (pvalid[idx] == 0 && !ssl_cert_is_disabled(idx))
1911 pvalid[idx] = CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
1912 }
1913 return 1;
1914 }
1915
1916 int SSL_get_sigalgs(SSL *s, int idx,
1917 int *psign, int *phash, int *psignhash,
1918 unsigned char *rsig, unsigned char *rhash)
1919 {
1920 uint16_t *psig = s->s3.tmp.peer_sigalgs;
1921 size_t numsigalgs = s->s3.tmp.peer_sigalgslen;
1922 if (psig == NULL || numsigalgs > INT_MAX)
1923 return 0;
1924 if (idx >= 0) {
1925 const SIGALG_LOOKUP *lu;
1926
1927 if (idx >= (int)numsigalgs)
1928 return 0;
1929 psig += idx;
1930 if (rhash != NULL)
1931 *rhash = (unsigned char)((*psig >> 8) & 0xff);
1932 if (rsig != NULL)
1933 *rsig = (unsigned char)(*psig & 0xff);
1934 lu = tls1_lookup_sigalg(*psig);
1935 if (psign != NULL)
1936 *psign = lu != NULL ? lu->sig : NID_undef;
1937 if (phash != NULL)
1938 *phash = lu != NULL ? lu->hash : NID_undef;
1939 if (psignhash != NULL)
1940 *psignhash = lu != NULL ? lu->sigandhash : NID_undef;
1941 }
1942 return (int)numsigalgs;
1943 }
1944
1945 int SSL_get_shared_sigalgs(SSL *s, int idx,
1946 int *psign, int *phash, int *psignhash,
1947 unsigned char *rsig, unsigned char *rhash)
1948 {
1949 const SIGALG_LOOKUP *shsigalgs;
1950 if (s->cert->shared_sigalgs == NULL
1951 || idx < 0
1952 || idx >= (int)s->cert->shared_sigalgslen
1953 || s->cert->shared_sigalgslen > INT_MAX)
1954 return 0;
1955 shsigalgs = s->cert->shared_sigalgs[idx];
1956 if (phash != NULL)
1957 *phash = shsigalgs->hash;
1958 if (psign != NULL)
1959 *psign = shsigalgs->sig;
1960 if (psignhash != NULL)
1961 *psignhash = shsigalgs->sigandhash;
1962 if (rsig != NULL)
1963 *rsig = (unsigned char)(shsigalgs->sigalg & 0xff);
1964 if (rhash != NULL)
1965 *rhash = (unsigned char)((shsigalgs->sigalg >> 8) & 0xff);
1966 return (int)s->cert->shared_sigalgslen;
1967 }
1968
1969 /* Maximum possible number of unique entries in sigalgs array */
1970 #define TLS_MAX_SIGALGCNT (OSSL_NELEM(sigalg_lookup_tbl) * 2)
1971
1972 typedef struct {
1973 size_t sigalgcnt;
1974 /* TLSEXT_SIGALG_XXX values */
1975 uint16_t sigalgs[TLS_MAX_SIGALGCNT];
1976 } sig_cb_st;
1977
1978 static void get_sigorhash(int *psig, int *phash, const char *str)
1979 {
1980 if (strcmp(str, "RSA") == 0) {
1981 *psig = EVP_PKEY_RSA;
1982 } else if (strcmp(str, "RSA-PSS") == 0 || strcmp(str, "PSS") == 0) {
1983 *psig = EVP_PKEY_RSA_PSS;
1984 } else if (strcmp(str, "DSA") == 0) {
1985 *psig = EVP_PKEY_DSA;
1986 } else if (strcmp(str, "ECDSA") == 0) {
1987 *psig = EVP_PKEY_EC;
1988 } else {
1989 *phash = OBJ_sn2nid(str);
1990 if (*phash == NID_undef)
1991 *phash = OBJ_ln2nid(str);
1992 }
1993 }
1994 /* Maximum length of a signature algorithm string component */
1995 #define TLS_MAX_SIGSTRING_LEN 40
1996
1997 static int sig_cb(const char *elem, int len, void *arg)
1998 {
1999 sig_cb_st *sarg = arg;
2000 size_t i;
2001 const SIGALG_LOOKUP *s;
2002 char etmp[TLS_MAX_SIGSTRING_LEN], *p;
2003 int sig_alg = NID_undef, hash_alg = NID_undef;
2004 if (elem == NULL)
2005 return 0;
2006 if (sarg->sigalgcnt == TLS_MAX_SIGALGCNT)
2007 return 0;
2008 if (len > (int)(sizeof(etmp) - 1))
2009 return 0;
2010 memcpy(etmp, elem, len);
2011 etmp[len] = 0;
2012 p = strchr(etmp, '+');
2013 /*
2014 * We only allow SignatureSchemes listed in the sigalg_lookup_tbl;
2015 * if there's no '+' in the provided name, look for the new-style combined
2016 * name. If not, match both sig+hash to find the needed SIGALG_LOOKUP.
2017 * Just sig+hash is not unique since TLS 1.3 adds rsa_pss_pss_* and
2018 * rsa_pss_rsae_* that differ only by public key OID; in such cases
2019 * we will pick the _rsae_ variant, by virtue of them appearing earlier
2020 * in the table.
2021 */
2022 if (p == NULL) {
2023 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
2024 i++, s++) {
2025 if (s->name != NULL && strcmp(etmp, s->name) == 0) {
2026 sarg->sigalgs[sarg->sigalgcnt++] = s->sigalg;
2027 break;
2028 }
2029 }
2030 if (i == OSSL_NELEM(sigalg_lookup_tbl))
2031 return 0;
2032 } else {
2033 *p = 0;
2034 p++;
2035 if (*p == 0)
2036 return 0;
2037 get_sigorhash(&sig_alg, &hash_alg, etmp);
2038 get_sigorhash(&sig_alg, &hash_alg, p);
2039 if (sig_alg == NID_undef || hash_alg == NID_undef)
2040 return 0;
2041 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
2042 i++, s++) {
2043 if (s->hash == hash_alg && s->sig == sig_alg) {
2044 sarg->sigalgs[sarg->sigalgcnt++] = s->sigalg;
2045 break;
2046 }
2047 }
2048 if (i == OSSL_NELEM(sigalg_lookup_tbl))
2049 return 0;
2050 }
2051
2052 /* Reject duplicates */
2053 for (i = 0; i < sarg->sigalgcnt - 1; i++) {
2054 if (sarg->sigalgs[i] == sarg->sigalgs[sarg->sigalgcnt - 1]) {
2055 sarg->sigalgcnt--;
2056 return 0;
2057 }
2058 }
2059 return 1;
2060 }
2061
2062 /*
2063 * Set supported signature algorithms based on a colon separated list of the
2064 * form sig+hash e.g. RSA+SHA512:DSA+SHA512
2065 */
2066 int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
2067 {
2068 sig_cb_st sig;
2069 sig.sigalgcnt = 0;
2070 if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
2071 return 0;
2072 if (c == NULL)
2073 return 1;
2074 return tls1_set_raw_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
2075 }
2076
2077 int tls1_set_raw_sigalgs(CERT *c, const uint16_t *psigs, size_t salglen,
2078 int client)
2079 {
2080 uint16_t *sigalgs;
2081
2082 if ((sigalgs = OPENSSL_malloc(salglen * sizeof(*sigalgs))) == NULL) {
2083 SSLerr(SSL_F_TLS1_SET_RAW_SIGALGS, ERR_R_MALLOC_FAILURE);
2084 return 0;
2085 }
2086 memcpy(sigalgs, psigs, salglen * sizeof(*sigalgs));
2087
2088 if (client) {
2089 OPENSSL_free(c->client_sigalgs);
2090 c->client_sigalgs = sigalgs;
2091 c->client_sigalgslen = salglen;
2092 } else {
2093 OPENSSL_free(c->conf_sigalgs);
2094 c->conf_sigalgs = sigalgs;
2095 c->conf_sigalgslen = salglen;
2096 }
2097
2098 return 1;
2099 }
2100
2101 int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
2102 {
2103 uint16_t *sigalgs, *sptr;
2104 size_t i;
2105
2106 if (salglen & 1)
2107 return 0;
2108 if ((sigalgs = OPENSSL_malloc((salglen / 2) * sizeof(*sigalgs))) == NULL) {
2109 SSLerr(SSL_F_TLS1_SET_SIGALGS, ERR_R_MALLOC_FAILURE);
2110 return 0;
2111 }
2112 for (i = 0, sptr = sigalgs; i < salglen; i += 2) {
2113 size_t j;
2114 const SIGALG_LOOKUP *curr;
2115 int md_id = *psig_nids++;
2116 int sig_id = *psig_nids++;
2117
2118 for (j = 0, curr = sigalg_lookup_tbl; j < OSSL_NELEM(sigalg_lookup_tbl);
2119 j++, curr++) {
2120 if (curr->hash == md_id && curr->sig == sig_id) {
2121 *sptr++ = curr->sigalg;
2122 break;
2123 }
2124 }
2125
2126 if (j == OSSL_NELEM(sigalg_lookup_tbl))
2127 goto err;
2128 }
2129
2130 if (client) {
2131 OPENSSL_free(c->client_sigalgs);
2132 c->client_sigalgs = sigalgs;
2133 c->client_sigalgslen = salglen / 2;
2134 } else {
2135 OPENSSL_free(c->conf_sigalgs);
2136 c->conf_sigalgs = sigalgs;
2137 c->conf_sigalgslen = salglen / 2;
2138 }
2139
2140 return 1;
2141
2142 err:
2143 OPENSSL_free(sigalgs);
2144 return 0;
2145 }
2146
2147 static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
2148 {
2149 int sig_nid;
2150 size_t i;
2151 if (default_nid == -1)
2152 return 1;
2153 sig_nid = X509_get_signature_nid(x);
2154 if (default_nid)
2155 return sig_nid == default_nid ? 1 : 0;
2156 for (i = 0; i < c->shared_sigalgslen; i++)
2157 if (sig_nid == c->shared_sigalgs[i]->sigandhash)
2158 return 1;
2159 return 0;
2160 }
2161
2162 /* Check to see if a certificate issuer name matches list of CA names */
2163 static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
2164 {
2165 X509_NAME *nm;
2166 int i;
2167 nm = X509_get_issuer_name(x);
2168 for (i = 0; i < sk_X509_NAME_num(names); i++) {
2169 if (!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
2170 return 1;
2171 }
2172 return 0;
2173 }
2174
2175 /*
2176 * Check certificate chain is consistent with TLS extensions and is usable by
2177 * server. This servers two purposes: it allows users to check chains before
2178 * passing them to the server and it allows the server to check chains before
2179 * attempting to use them.
2180 */
2181
2182 /* Flags which need to be set for a certificate when strict mode not set */
2183
2184 #define CERT_PKEY_VALID_FLAGS \
2185 (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
2186 /* Strict mode flags */
2187 #define CERT_PKEY_STRICT_FLAGS \
2188 (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
2189 | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
2190
2191 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
2192 int idx)
2193 {
2194 int i;
2195 int rv = 0;
2196 int check_flags = 0, strict_mode;
2197 CERT_PKEY *cpk = NULL;
2198 CERT *c = s->cert;
2199 uint32_t *pvalid;
2200 unsigned int suiteb_flags = tls1_suiteb(s);
2201 /* idx == -1 means checking server chains */
2202 if (idx != -1) {
2203 /* idx == -2 means checking client certificate chains */
2204 if (idx == -2) {
2205 cpk = c->key;
2206 idx = (int)(cpk - c->pkeys);
2207 } else
2208 cpk = c->pkeys + idx;
2209 pvalid = s->s3.tmp.valid_flags + idx;
2210 x = cpk->x509;
2211 pk = cpk->privatekey;
2212 chain = cpk->chain;
2213 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
2214 /* If no cert or key, forget it */
2215 if (!x || !pk)
2216 goto end;
2217 } else {
2218 size_t certidx;
2219
2220 if (!x || !pk)
2221 return 0;
2222
2223 if (ssl_cert_lookup_by_pkey(pk, &certidx) == NULL)
2224 return 0;
2225 idx = certidx;
2226 pvalid = s->s3.tmp.valid_flags + idx;
2227
2228 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
2229 check_flags = CERT_PKEY_STRICT_FLAGS;
2230 else
2231 check_flags = CERT_PKEY_VALID_FLAGS;
2232 strict_mode = 1;
2233 }
2234
2235 if (suiteb_flags) {
2236 int ok;
2237 if (check_flags)
2238 check_flags |= CERT_PKEY_SUITEB;
2239 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
2240 if (ok == X509_V_OK)
2241 rv |= CERT_PKEY_SUITEB;
2242 else if (!check_flags)
2243 goto end;
2244 }
2245
2246 /*
2247 * Check all signature algorithms are consistent with signature
2248 * algorithms extension if TLS 1.2 or later and strict mode.
2249 */
2250 if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode) {
2251 int default_nid;
2252 int rsign = 0;
2253 if (s->s3.tmp.peer_cert_sigalgs != NULL
2254 || s->s3.tmp.peer_sigalgs != NULL) {
2255 default_nid = 0;
2256 /* If no sigalgs extension use defaults from RFC5246 */
2257 } else {
2258 switch (idx) {
2259 case SSL_PKEY_RSA:
2260 rsign = EVP_PKEY_RSA;
2261 default_nid = NID_sha1WithRSAEncryption;
2262 break;
2263
2264 case SSL_PKEY_DSA_SIGN:
2265 rsign = EVP_PKEY_DSA;
2266 default_nid = NID_dsaWithSHA1;
2267 break;
2268
2269 case SSL_PKEY_ECC:
2270 rsign = EVP_PKEY_EC;
2271 default_nid = NID_ecdsa_with_SHA1;
2272 break;
2273
2274 case SSL_PKEY_GOST01:
2275 rsign = NID_id_GostR3410_2001;
2276 default_nid = NID_id_GostR3411_94_with_GostR3410_2001;
2277 break;
2278
2279 case SSL_PKEY_GOST12_256:
2280 rsign = NID_id_GostR3410_2012_256;
2281 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_256;
2282 break;
2283
2284 case SSL_PKEY_GOST12_512:
2285 rsign = NID_id_GostR3410_2012_512;
2286 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_512;
2287 break;
2288
2289 default:
2290 default_nid = -1;
2291 break;
2292 }
2293 }
2294 /*
2295 * If peer sent no signature algorithms extension and we have set
2296 * preferred signature algorithms check we support sha1.
2297 */
2298 if (default_nid > 0 && c->conf_sigalgs) {
2299 size_t j;
2300 const uint16_t *p = c->conf_sigalgs;
2301 for (j = 0; j < c->conf_sigalgslen; j++, p++) {
2302 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*p);
2303
2304 if (lu != NULL && lu->hash == NID_sha1 && lu->sig == rsign)
2305 break;
2306 }
2307 if (j == c->conf_sigalgslen) {
2308 if (check_flags)
2309 goto skip_sigs;
2310 else
2311 goto end;
2312 }
2313 }
2314 /* Check signature algorithm of each cert in chain */
2315 if (!tls1_check_sig_alg(c, x, default_nid)) {
2316 if (!check_flags)
2317 goto end;
2318 } else
2319 rv |= CERT_PKEY_EE_SIGNATURE;
2320 rv |= CERT_PKEY_CA_SIGNATURE;
2321 for (i = 0; i < sk_X509_num(chain); i++) {
2322 if (!tls1_check_sig_alg(c, sk_X509_value(chain, i), default_nid)) {
2323 if (check_flags) {
2324 rv &= ~CERT_PKEY_CA_SIGNATURE;
2325 break;
2326 } else
2327 goto end;
2328 }
2329 }
2330 }
2331 /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
2332 else if (check_flags)
2333 rv |= CERT_PKEY_EE_SIGNATURE | CERT_PKEY_CA_SIGNATURE;
2334 skip_sigs:
2335 /* Check cert parameters are consistent */
2336 if (tls1_check_cert_param(s, x, 1))
2337 rv |= CERT_PKEY_EE_PARAM;
2338 else if (!check_flags)
2339 goto end;
2340 if (!s->server)
2341 rv |= CERT_PKEY_CA_PARAM;
2342 /* In strict mode check rest of chain too */
2343 else if (strict_mode) {
2344 rv |= CERT_PKEY_CA_PARAM;
2345 for (i = 0; i < sk_X509_num(chain); i++) {
2346 X509 *ca = sk_X509_value(chain, i);
2347 if (!tls1_check_cert_param(s, ca, 0)) {
2348 if (check_flags) {
2349 rv &= ~CERT_PKEY_CA_PARAM;
2350 break;
2351 } else
2352 goto end;
2353 }
2354 }
2355 }
2356 if (!s->server && strict_mode) {
2357 STACK_OF(X509_NAME) *ca_dn;
2358 int check_type = 0;
2359 switch (EVP_PKEY_id(pk)) {
2360 case EVP_PKEY_RSA:
2361 check_type = TLS_CT_RSA_SIGN;
2362 break;
2363 case EVP_PKEY_DSA:
2364 check_type = TLS_CT_DSS_SIGN;
2365 break;
2366 case EVP_PKEY_EC:
2367 check_type = TLS_CT_ECDSA_SIGN;
2368 break;
2369 }
2370 if (check_type) {
2371 const uint8_t *ctypes = s->s3.tmp.ctype;
2372 size_t j;
2373
2374 for (j = 0; j < s->s3.tmp.ctype_len; j++, ctypes++) {
2375 if (*ctypes == check_type) {
2376 rv |= CERT_PKEY_CERT_TYPE;
2377 break;
2378 }
2379 }
2380 if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
2381 goto end;
2382 } else {
2383 rv |= CERT_PKEY_CERT_TYPE;
2384 }
2385
2386 ca_dn = s->s3.tmp.peer_ca_names;
2387
2388 if (!sk_X509_NAME_num(ca_dn))
2389 rv |= CERT_PKEY_ISSUER_NAME;
2390
2391 if (!(rv & CERT_PKEY_ISSUER_NAME)) {
2392 if (ssl_check_ca_name(ca_dn, x))
2393 rv |= CERT_PKEY_ISSUER_NAME;
2394 }
2395 if (!(rv & CERT_PKEY_ISSUER_NAME)) {
2396 for (i = 0; i < sk_X509_num(chain); i++) {
2397 X509 *xtmp = sk_X509_value(chain, i);
2398 if (ssl_check_ca_name(ca_dn, xtmp)) {
2399 rv |= CERT_PKEY_ISSUER_NAME;
2400 break;
2401 }
2402 }
2403 }
2404 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
2405 goto end;
2406 } else
2407 rv |= CERT_PKEY_ISSUER_NAME | CERT_PKEY_CERT_TYPE;
2408
2409 if (!check_flags || (rv & check_flags) == check_flags)
2410 rv |= CERT_PKEY_VALID;
2411
2412 end:
2413
2414 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2415 rv |= *pvalid & (CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN);
2416 else
2417 rv |= CERT_PKEY_SIGN | CERT_PKEY_EXPLICIT_SIGN;
2418
2419 /*
2420 * When checking a CERT_PKEY structure all flags are irrelevant if the
2421 * chain is invalid.
2422 */
2423 if (!check_flags) {
2424 if (rv & CERT_PKEY_VALID) {
2425 *pvalid = rv;
2426 } else {
2427 /* Preserve sign and explicit sign flag, clear rest */
2428 *pvalid &= CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
2429 return 0;
2430 }
2431 }
2432 return rv;
2433 }
2434
2435 /* Set validity of certificates in an SSL structure */
2436 void tls1_set_cert_validity(SSL *s)
2437 {
2438 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA);
2439 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_PSS_SIGN);
2440 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
2441 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
2442 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST01);
2443 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_256);
2444 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_512);
2445 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ED25519);
2446 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ED448);
2447 }
2448
2449 /* User level utility function to check a chain is suitable */
2450 int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
2451 {
2452 return tls1_check_chain(s, x, pk, chain, -1);
2453 }
2454
2455 #ifndef OPENSSL_NO_DH
2456 DH *ssl_get_auto_dh(SSL *s)
2457 {
2458 int dh_secbits = 80;
2459 if (s->cert->dh_tmp_auto == 2)
2460 return DH_get_1024_160();
2461 if (s->s3.tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aPSK)) {
2462 if (s->s3.tmp.new_cipher->strength_bits == 256)
2463 dh_secbits = 128;
2464 else
2465 dh_secbits = 80;
2466 } else {
2467 if (s->s3.tmp.cert == NULL)
2468 return NULL;
2469 dh_secbits = EVP_PKEY_security_bits(s->s3.tmp.cert->privatekey);
2470 }
2471
2472 if (dh_secbits >= 128) {
2473 DH *dhp = DH_new();
2474 BIGNUM *p, *g;
2475 if (dhp == NULL)
2476 return NULL;
2477 g = BN_new();
2478 if (g == NULL || !BN_set_word(g, 2)) {
2479 DH_free(dhp);
2480 BN_free(g);
2481 return NULL;
2482 }
2483 if (dh_secbits >= 192)
2484 p = BN_get_rfc3526_prime_8192(NULL);
2485 else
2486 p = BN_get_rfc3526_prime_3072(NULL);
2487 if (p == NULL || !DH_set0_pqg(dhp, p, NULL, g)) {
2488 DH_free(dhp);
2489 BN_free(p);
2490 BN_free(g);
2491 return NULL;
2492 }
2493 return dhp;
2494 }
2495 if (dh_secbits >= 112)
2496 return DH_get_2048_224();
2497 return DH_get_1024_160();
2498 }
2499 #endif
2500
2501 static int ssl_security_cert_key(SSL *s, SSL_CTX *ctx, X509 *x, int op)
2502 {
2503 int secbits = -1;
2504 EVP_PKEY *pkey = X509_get0_pubkey(x);
2505 if (pkey) {
2506 /*
2507 * If no parameters this will return -1 and fail using the default
2508 * security callback for any non-zero security level. This will
2509 * reject keys which omit parameters but this only affects DSA and
2510 * omission of parameters is never (?) done in practice.
2511 */
2512 secbits = EVP_PKEY_security_bits(pkey);
2513 }
2514 if (s)
2515 return ssl_security(s, op, secbits, 0, x);
2516 else
2517 return ssl_ctx_security(ctx, op, secbits, 0, x);
2518 }
2519
2520 static int ssl_security_cert_sig(SSL *s, SSL_CTX *ctx, X509 *x, int op)
2521 {
2522 /* Lookup signature algorithm digest */
2523 int secbits, nid, pknid;
2524 /* Don't check signature if self signed */
2525 if ((X509_get_extension_flags(x) & EXFLAG_SS) != 0)
2526 return 1;
2527 if (!X509_get_signature_info(x, &nid, &pknid, &secbits, NULL))
2528 secbits = -1;
2529 /* If digest NID not defined use signature NID */
2530 if (nid == NID_undef)
2531 nid = pknid;
2532 if (s)
2533 return ssl_security(s, op, secbits, nid, x);
2534 else
2535 return ssl_ctx_security(ctx, op, secbits, nid, x);
2536 }
2537
2538 int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee)
2539 {
2540 if (vfy)
2541 vfy = SSL_SECOP_PEER;
2542 if (is_ee) {
2543 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_EE_KEY | vfy))
2544 return SSL_R_EE_KEY_TOO_SMALL;
2545 } else {
2546 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_CA_KEY | vfy))
2547 return SSL_R_CA_KEY_TOO_SMALL;
2548 }
2549 if (!ssl_security_cert_sig(s, ctx, x, SSL_SECOP_CA_MD | vfy))
2550 return SSL_R_CA_MD_TOO_WEAK;
2551 return 1;
2552 }
2553
2554 /*
2555 * Check security of a chain, if |sk| includes the end entity certificate then
2556 * |x| is NULL. If |vfy| is 1 then we are verifying a peer chain and not sending
2557 * one to the peer. Return values: 1 if ok otherwise error code to use
2558 */
2559
2560 int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *x, int vfy)
2561 {
2562 int rv, start_idx, i;
2563 if (x == NULL) {
2564 x = sk_X509_value(sk, 0);
2565 start_idx = 1;
2566 } else
2567 start_idx = 0;
2568
2569 rv = ssl_security_cert(s, NULL, x, vfy, 1);
2570 if (rv != 1)
2571 return rv;
2572
2573 for (i = start_idx; i < sk_X509_num(sk); i++) {
2574 x = sk_X509_value(sk, i);
2575 rv = ssl_security_cert(s, NULL, x, vfy, 0);
2576 if (rv != 1)
2577 return rv;
2578 }
2579 return 1;
2580 }
2581
2582 /*
2583 * For TLS 1.2 servers check if we have a certificate which can be used
2584 * with the signature algorithm "lu" and return index of certificate.
2585 */
2586
2587 static int tls12_get_cert_sigalg_idx(const SSL *s, const SIGALG_LOOKUP *lu)
2588 {
2589 int sig_idx = lu->sig_idx;
2590 const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(sig_idx);
2591
2592 /* If not recognised or not supported by cipher mask it is not suitable */
2593 if (clu == NULL
2594 || (clu->amask & s->s3.tmp.new_cipher->algorithm_auth) == 0
2595 || (clu->nid == EVP_PKEY_RSA_PSS
2596 && (s->s3.tmp.new_cipher->algorithm_mkey & SSL_kRSA) != 0))
2597 return -1;
2598
2599 return s->s3.tmp.valid_flags[sig_idx] & CERT_PKEY_VALID ? sig_idx : -1;
2600 }
2601
2602 /*
2603 * Returns true if |s| has a usable certificate configured for use
2604 * with signature scheme |sig|.
2605 * "Usable" includes a check for presence as well as applying
2606 * the signature_algorithm_cert restrictions sent by the peer (if any).
2607 * Returns false if no usable certificate is found.
2608 */
2609 static int has_usable_cert(SSL *s, const SIGALG_LOOKUP *sig, int idx)
2610 {
2611 const SIGALG_LOOKUP *lu;
2612 int mdnid, pknid, supported;
2613 size_t i;
2614
2615 /* TLS 1.2 callers can override lu->sig_idx, but not TLS 1.3 callers. */
2616 if (idx == -1)
2617 idx = sig->sig_idx;
2618 if (!ssl_has_cert(s, idx))
2619 return 0;
2620 if (s->s3.tmp.peer_cert_sigalgs != NULL) {
2621 for (i = 0; i < s->s3.tmp.peer_cert_sigalgslen; i++) {
2622 lu = tls1_lookup_sigalg(s->s3.tmp.peer_cert_sigalgs[i]);
2623 if (lu == NULL
2624 || !X509_get_signature_info(s->cert->pkeys[idx].x509, &mdnid,
2625 &pknid, NULL, NULL)
2626 /*
2627 * TODO this does not differentiate between the
2628 * rsa_pss_pss_* and rsa_pss_rsae_* schemes since we do not
2629 * have a chain here that lets us look at the key OID in the
2630 * signing certificate.
2631 */
2632 || mdnid != lu->hash
2633 || pknid != lu->sig)
2634 continue;
2635
2636 ERR_set_mark();
2637 supported = EVP_PKEY_supports_digest_nid(s->cert->pkeys[idx].privatekey,
2638 mdnid);
2639 if (supported == 0)
2640 continue;
2641 else if (supported < 0)
2642 {
2643 /* If it didn't report a mandatory NID, for whatever reasons,
2644 * just clear the error and allow all hashes to be used. */
2645 ERR_pop_to_mark();
2646 }
2647 return 1;
2648 }
2649 return 0;
2650 }
2651 supported = EVP_PKEY_supports_digest_nid(s->cert->pkeys[idx].privatekey,
2652 sig->hash);
2653 if (supported == 0)
2654 return 0;
2655 else if (supported < 0)
2656 ERR_clear_error();
2657
2658 return 1;
2659 }
2660
2661 /*
2662 * Choose an appropriate signature algorithm based on available certificates
2663 * Sets chosen certificate and signature algorithm.
2664 *
2665 * For servers if we fail to find a required certificate it is a fatal error,
2666 * an appropriate error code is set and a TLS alert is sent.
2667 *
2668 * For clients fatalerrs is set to 0. If a certificate is not suitable it is not
2669 * a fatal error: we will either try another certificate or not present one
2670 * to the server. In this case no error is set.
2671 */
2672 int tls_choose_sigalg(SSL *s, int fatalerrs)
2673 {
2674 const SIGALG_LOOKUP *lu = NULL;
2675 int sig_idx = -1;
2676
2677 s->s3.tmp.cert = NULL;
2678 s->s3.tmp.sigalg = NULL;
2679
2680 if (SSL_IS_TLS13(s)) {
2681 size_t i;
2682 #ifndef OPENSSL_NO_EC
2683 int curve = -1;
2684 #endif
2685
2686 /* Look for a certificate matching shared sigalgs */
2687 for (i = 0; i < s->cert->shared_sigalgslen; i++) {
2688 lu = s->cert->shared_sigalgs[i];
2689 sig_idx = -1;
2690
2691 /* Skip SHA1, SHA224, DSA and RSA if not PSS */
2692 if (lu->hash == NID_sha1
2693 || lu->hash == NID_sha224
2694 || lu->sig == EVP_PKEY_DSA
2695 || lu->sig == EVP_PKEY_RSA)
2696 continue;
2697 /* Check that we have a cert, and signature_algorithms_cert */
2698 if (!tls1_lookup_md(lu, NULL) || !has_usable_cert(s, lu, -1))
2699 continue;
2700 if (lu->sig == EVP_PKEY_EC) {
2701 #ifndef OPENSSL_NO_EC
2702 if (curve == -1) {
2703 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[SSL_PKEY_ECC].privatekey);
2704
2705 curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
2706 }
2707 if (lu->curve != NID_undef && curve != lu->curve)
2708 continue;
2709 #else
2710 continue;
2711 #endif
2712 } else if (lu->sig == EVP_PKEY_RSA_PSS) {
2713 /* validate that key is large enough for the signature algorithm */
2714 EVP_PKEY *pkey;
2715
2716 pkey = s->cert->pkeys[lu->sig_idx].privatekey;
2717 if (!rsa_pss_check_min_key_size(EVP_PKEY_get0(pkey), lu))
2718 continue;
2719 }
2720 break;
2721 }
2722 if (i == s->cert->shared_sigalgslen) {
2723 if (!fatalerrs)
2724 return 1;
2725 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_CHOOSE_SIGALG,
2726 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
2727 return 0;
2728 }
2729 } else {
2730 /* If ciphersuite doesn't require a cert nothing to do */
2731 if (!(s->s3.tmp.new_cipher->algorithm_auth & SSL_aCERT))
2732 return 1;
2733 if (!s->server && !ssl_has_cert(s, s->cert->key - s->cert->pkeys))
2734 return 1;
2735
2736 if (SSL_USE_SIGALGS(s)) {
2737 size_t i;
2738 if (s->s3.tmp.peer_sigalgs != NULL) {
2739 #ifndef OPENSSL_NO_EC
2740 int curve;
2741
2742 /* For Suite B need to match signature algorithm to curve */
2743 if (tls1_suiteb(s)) {
2744 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[SSL_PKEY_ECC].privatekey);
2745 curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
2746 } else {
2747 curve = -1;
2748 }
2749 #endif
2750
2751 /*
2752 * Find highest preference signature algorithm matching
2753 * cert type
2754 */
2755 for (i = 0; i < s->cert->shared_sigalgslen; i++) {
2756 lu = s->cert->shared_sigalgs[i];
2757
2758 if (s->server) {
2759 if ((sig_idx = tls12_get_cert_sigalg_idx(s, lu)) == -1)
2760 continue;
2761 } else {
2762 int cc_idx = s->cert->key - s->cert->pkeys;
2763
2764 sig_idx = lu->sig_idx;
2765 if (cc_idx != sig_idx)
2766 continue;
2767 }
2768 /* Check that we have a cert, and sig_algs_cert */
2769 if (!has_usable_cert(s, lu, sig_idx))
2770 continue;
2771 if (lu->sig == EVP_PKEY_RSA_PSS) {
2772 /* validate that key is large enough for the signature algorithm */
2773 EVP_PKEY *pkey = s->cert->pkeys[sig_idx].privatekey;
2774
2775 if (!rsa_pss_check_min_key_size(EVP_PKEY_get0(pkey), lu))
2776 continue;
2777 }
2778 #ifndef OPENSSL_NO_EC
2779 if (curve == -1 || lu->curve == curve)
2780 #endif
2781 break;
2782 }
2783 if (i == s->cert->shared_sigalgslen) {
2784 if (!fatalerrs)
2785 return 1;
2786 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
2787 SSL_F_TLS_CHOOSE_SIGALG,
2788 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
2789 return 0;
2790 }
2791 } else {
2792 /*
2793 * If we have no sigalg use defaults
2794 */
2795 const uint16_t *sent_sigs;
2796 size_t sent_sigslen;
2797
2798 if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
2799 if (!fatalerrs)
2800 return 1;
2801 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CHOOSE_SIGALG,
2802 ERR_R_INTERNAL_ERROR);
2803 return 0;
2804 }
2805
2806 /* Check signature matches a type we sent */
2807 sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
2808 for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
2809 if (lu->sigalg == *sent_sigs
2810 && has_usable_cert(s, lu, lu->sig_idx))
2811 break;
2812 }
2813 if (i == sent_sigslen) {
2814 if (!fatalerrs)
2815 return 1;
2816 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
2817 SSL_F_TLS_CHOOSE_SIGALG,
2818 SSL_R_WRONG_SIGNATURE_TYPE);
2819 return 0;
2820 }
2821 }
2822 } else {
2823 if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
2824 if (!fatalerrs)
2825 return 1;
2826 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CHOOSE_SIGALG,
2827 ERR_R_INTERNAL_ERROR);
2828 return 0;
2829 }
2830 }
2831 }
2832 if (sig_idx == -1)
2833 sig_idx = lu->sig_idx;
2834 s->s3.tmp.cert = &s->cert->pkeys[sig_idx];
2835 s->cert->key = s->s3.tmp.cert;
2836 s->s3.tmp.sigalg = lu;
2837 return 1;
2838 }
2839
2840 int SSL_CTX_set_tlsext_max_fragment_length(SSL_CTX *ctx, uint8_t mode)
2841 {
2842 if (mode != TLSEXT_max_fragment_length_DISABLED
2843 && !IS_MAX_FRAGMENT_LENGTH_EXT_VALID(mode)) {
2844 SSLerr(SSL_F_SSL_CTX_SET_TLSEXT_MAX_FRAGMENT_LENGTH,
2845 SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
2846 return 0;
2847 }
2848
2849 ctx->ext.max_fragment_len_mode = mode;
2850 return 1;
2851 }
2852
2853 int SSL_set_tlsext_max_fragment_length(SSL *ssl, uint8_t mode)
2854 {
2855 if (mode != TLSEXT_max_fragment_length_DISABLED
2856 && !IS_MAX_FRAGMENT_LENGTH_EXT_VALID(mode)) {
2857 SSLerr(SSL_F_SSL_SET_TLSEXT_MAX_FRAGMENT_LENGTH,
2858 SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
2859 return 0;
2860 }
2861
2862 ssl->ext.max_fragment_len_mode = mode;
2863 return 1;
2864 }
2865
2866 uint8_t SSL_SESSION_get_max_fragment_length(const SSL_SESSION *session)
2867 {
2868 return session->ext.max_fragment_len_mode;
2869 }