]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/t1_lib.c
Set sess to NULL after freeing it.
[thirdparty/openssl.git] / ssl / t1_lib.c
1 /*
2 * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <stdlib.h>
12 #include <openssl/objects.h>
13 #include <openssl/evp.h>
14 #include <openssl/hmac.h>
15 #include <openssl/ocsp.h>
16 #include <openssl/conf.h>
17 #include <openssl/x509v3.h>
18 #include <openssl/dh.h>
19 #include <openssl/bn.h>
20 #include "internal/nelem.h"
21 #include "ssl_locl.h"
22 #include <openssl/ct.h>
23
24 SSL3_ENC_METHOD const TLSv1_enc_data = {
25 tls1_enc,
26 tls1_mac,
27 tls1_setup_key_block,
28 tls1_generate_master_secret,
29 tls1_change_cipher_state,
30 tls1_final_finish_mac,
31 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
32 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
33 tls1_alert_code,
34 tls1_export_keying_material,
35 0,
36 ssl3_set_handshake_header,
37 tls_close_construct_packet,
38 ssl3_handshake_write
39 };
40
41 SSL3_ENC_METHOD const TLSv1_1_enc_data = {
42 tls1_enc,
43 tls1_mac,
44 tls1_setup_key_block,
45 tls1_generate_master_secret,
46 tls1_change_cipher_state,
47 tls1_final_finish_mac,
48 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
49 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
50 tls1_alert_code,
51 tls1_export_keying_material,
52 SSL_ENC_FLAG_EXPLICIT_IV,
53 ssl3_set_handshake_header,
54 tls_close_construct_packet,
55 ssl3_handshake_write
56 };
57
58 SSL3_ENC_METHOD const TLSv1_2_enc_data = {
59 tls1_enc,
60 tls1_mac,
61 tls1_setup_key_block,
62 tls1_generate_master_secret,
63 tls1_change_cipher_state,
64 tls1_final_finish_mac,
65 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
66 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
67 tls1_alert_code,
68 tls1_export_keying_material,
69 SSL_ENC_FLAG_EXPLICIT_IV | SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF
70 | SSL_ENC_FLAG_TLS1_2_CIPHERS,
71 ssl3_set_handshake_header,
72 tls_close_construct_packet,
73 ssl3_handshake_write
74 };
75
76 SSL3_ENC_METHOD const TLSv1_3_enc_data = {
77 tls13_enc,
78 tls1_mac,
79 tls13_setup_key_block,
80 tls13_generate_master_secret,
81 tls13_change_cipher_state,
82 tls13_final_finish_mac,
83 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
84 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
85 tls13_alert_code,
86 tls13_export_keying_material,
87 SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF,
88 ssl3_set_handshake_header,
89 tls_close_construct_packet,
90 ssl3_handshake_write
91 };
92
93 long tls1_default_timeout(void)
94 {
95 /*
96 * 2 hours, the 24 hours mentioned in the TLSv1 spec is way too long for
97 * http, the cache would over fill
98 */
99 return (60 * 60 * 2);
100 }
101
102 int tls1_new(SSL *s)
103 {
104 if (!ssl3_new(s))
105 return 0;
106 if (!s->method->ssl_clear(s))
107 return 0;
108
109 return 1;
110 }
111
112 void tls1_free(SSL *s)
113 {
114 OPENSSL_free(s->ext.session_ticket);
115 ssl3_free(s);
116 }
117
118 int tls1_clear(SSL *s)
119 {
120 if (!ssl3_clear(s))
121 return 0;
122
123 if (s->method->version == TLS_ANY_VERSION)
124 s->version = TLS_MAX_VERSION;
125 else
126 s->version = s->method->version;
127
128 return 1;
129 }
130
131 #ifndef OPENSSL_NO_EC
132
133 /*
134 * Table of curve information.
135 * Do not delete entries or reorder this array! It is used as a lookup
136 * table: the index of each entry is one less than the TLS curve id.
137 */
138 static const TLS_GROUP_INFO nid_list[] = {
139 {NID_sect163k1, 80, TLS_CURVE_CHAR2}, /* sect163k1 (1) */
140 {NID_sect163r1, 80, TLS_CURVE_CHAR2}, /* sect163r1 (2) */
141 {NID_sect163r2, 80, TLS_CURVE_CHAR2}, /* sect163r2 (3) */
142 {NID_sect193r1, 80, TLS_CURVE_CHAR2}, /* sect193r1 (4) */
143 {NID_sect193r2, 80, TLS_CURVE_CHAR2}, /* sect193r2 (5) */
144 {NID_sect233k1, 112, TLS_CURVE_CHAR2}, /* sect233k1 (6) */
145 {NID_sect233r1, 112, TLS_CURVE_CHAR2}, /* sect233r1 (7) */
146 {NID_sect239k1, 112, TLS_CURVE_CHAR2}, /* sect239k1 (8) */
147 {NID_sect283k1, 128, TLS_CURVE_CHAR2}, /* sect283k1 (9) */
148 {NID_sect283r1, 128, TLS_CURVE_CHAR2}, /* sect283r1 (10) */
149 {NID_sect409k1, 192, TLS_CURVE_CHAR2}, /* sect409k1 (11) */
150 {NID_sect409r1, 192, TLS_CURVE_CHAR2}, /* sect409r1 (12) */
151 {NID_sect571k1, 256, TLS_CURVE_CHAR2}, /* sect571k1 (13) */
152 {NID_sect571r1, 256, TLS_CURVE_CHAR2}, /* sect571r1 (14) */
153 {NID_secp160k1, 80, TLS_CURVE_PRIME}, /* secp160k1 (15) */
154 {NID_secp160r1, 80, TLS_CURVE_PRIME}, /* secp160r1 (16) */
155 {NID_secp160r2, 80, TLS_CURVE_PRIME}, /* secp160r2 (17) */
156 {NID_secp192k1, 80, TLS_CURVE_PRIME}, /* secp192k1 (18) */
157 {NID_X9_62_prime192v1, 80, TLS_CURVE_PRIME}, /* secp192r1 (19) */
158 {NID_secp224k1, 112, TLS_CURVE_PRIME}, /* secp224k1 (20) */
159 {NID_secp224r1, 112, TLS_CURVE_PRIME}, /* secp224r1 (21) */
160 {NID_secp256k1, 128, TLS_CURVE_PRIME}, /* secp256k1 (22) */
161 {NID_X9_62_prime256v1, 128, TLS_CURVE_PRIME}, /* secp256r1 (23) */
162 {NID_secp384r1, 192, TLS_CURVE_PRIME}, /* secp384r1 (24) */
163 {NID_secp521r1, 256, TLS_CURVE_PRIME}, /* secp521r1 (25) */
164 {NID_brainpoolP256r1, 128, TLS_CURVE_PRIME}, /* brainpoolP256r1 (26) */
165 {NID_brainpoolP384r1, 192, TLS_CURVE_PRIME}, /* brainpoolP384r1 (27) */
166 {NID_brainpoolP512r1, 256, TLS_CURVE_PRIME}, /* brainpool512r1 (28) */
167 {EVP_PKEY_X25519, 128, TLS_CURVE_CUSTOM}, /* X25519 (29) */
168 {EVP_PKEY_X448, 224, TLS_CURVE_CUSTOM}, /* X448 (30) */
169 };
170
171 static const unsigned char ecformats_default[] = {
172 TLSEXT_ECPOINTFORMAT_uncompressed,
173 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
174 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
175 };
176
177 /* The default curves */
178 static const uint16_t eccurves_default[] = {
179 29, /* X25519 (29) */
180 23, /* secp256r1 (23) */
181 30, /* X448 (30) */
182 25, /* secp521r1 (25) */
183 24, /* secp384r1 (24) */
184 };
185
186 static const uint16_t suiteb_curves[] = {
187 TLSEXT_curve_P_256,
188 TLSEXT_curve_P_384
189 };
190
191 const TLS_GROUP_INFO *tls1_group_id_lookup(uint16_t group_id)
192 {
193 /* ECC curves from RFC 4492 and RFC 7027 */
194 if (group_id < 1 || group_id > OSSL_NELEM(nid_list))
195 return NULL;
196 return &nid_list[group_id - 1];
197 }
198
199 static uint16_t tls1_nid2group_id(int nid)
200 {
201 size_t i;
202 for (i = 0; i < OSSL_NELEM(nid_list); i++) {
203 if (nid_list[i].nid == nid)
204 return (uint16_t)(i + 1);
205 }
206 return 0;
207 }
208
209 /*
210 * Set *pgroups to the supported groups list and *pgroupslen to
211 * the number of groups supported.
212 */
213 void tls1_get_supported_groups(SSL *s, const uint16_t **pgroups,
214 size_t *pgroupslen)
215 {
216
217 /* For Suite B mode only include P-256, P-384 */
218 switch (tls1_suiteb(s)) {
219 case SSL_CERT_FLAG_SUITEB_128_LOS:
220 *pgroups = suiteb_curves;
221 *pgroupslen = OSSL_NELEM(suiteb_curves);
222 break;
223
224 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
225 *pgroups = suiteb_curves;
226 *pgroupslen = 1;
227 break;
228
229 case SSL_CERT_FLAG_SUITEB_192_LOS:
230 *pgroups = suiteb_curves + 1;
231 *pgroupslen = 1;
232 break;
233
234 default:
235 if (s->ext.supportedgroups == NULL) {
236 *pgroups = eccurves_default;
237 *pgroupslen = OSSL_NELEM(eccurves_default);
238 } else {
239 *pgroups = s->ext.supportedgroups;
240 *pgroupslen = s->ext.supportedgroups_len;
241 }
242 break;
243 }
244 }
245
246 /* See if curve is allowed by security callback */
247 int tls_curve_allowed(SSL *s, uint16_t curve, int op)
248 {
249 const TLS_GROUP_INFO *cinfo = tls1_group_id_lookup(curve);
250 unsigned char ctmp[2];
251
252 if (cinfo == NULL)
253 return 0;
254 # ifdef OPENSSL_NO_EC2M
255 if (cinfo->flags & TLS_CURVE_CHAR2)
256 return 0;
257 # endif
258 ctmp[0] = curve >> 8;
259 ctmp[1] = curve & 0xff;
260 return ssl_security(s, op, cinfo->secbits, cinfo->nid, (void *)ctmp);
261 }
262
263 /* Return 1 if "id" is in "list" */
264 static int tls1_in_list(uint16_t id, const uint16_t *list, size_t listlen)
265 {
266 size_t i;
267 for (i = 0; i < listlen; i++)
268 if (list[i] == id)
269 return 1;
270 return 0;
271 }
272
273 /*-
274 * For nmatch >= 0, return the id of the |nmatch|th shared group or 0
275 * if there is no match.
276 * For nmatch == -1, return number of matches
277 * For nmatch == -2, return the id of the group to use for
278 * a tmp key, or 0 if there is no match.
279 */
280 uint16_t tls1_shared_group(SSL *s, int nmatch)
281 {
282 const uint16_t *pref, *supp;
283 size_t num_pref, num_supp, i;
284 int k;
285
286 /* Can't do anything on client side */
287 if (s->server == 0)
288 return 0;
289 if (nmatch == -2) {
290 if (tls1_suiteb(s)) {
291 /*
292 * For Suite B ciphersuite determines curve: we already know
293 * these are acceptable due to previous checks.
294 */
295 unsigned long cid = s->s3->tmp.new_cipher->id;
296
297 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
298 return TLSEXT_curve_P_256;
299 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
300 return TLSEXT_curve_P_384;
301 /* Should never happen */
302 return 0;
303 }
304 /* If not Suite B just return first preference shared curve */
305 nmatch = 0;
306 }
307 /*
308 * If server preference set, our groups are the preference order
309 * otherwise peer decides.
310 */
311 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) {
312 tls1_get_supported_groups(s, &pref, &num_pref);
313 tls1_get_peer_groups(s, &supp, &num_supp);
314 } else {
315 tls1_get_peer_groups(s, &pref, &num_pref);
316 tls1_get_supported_groups(s, &supp, &num_supp);
317 }
318
319 for (k = 0, i = 0; i < num_pref; i++) {
320 uint16_t id = pref[i];
321
322 if (!tls1_in_list(id, supp, num_supp)
323 || !tls_curve_allowed(s, id, SSL_SECOP_CURVE_SHARED))
324 continue;
325 if (nmatch == k)
326 return id;
327 k++;
328 }
329 if (nmatch == -1)
330 return k;
331 /* Out of range (nmatch > k). */
332 return 0;
333 }
334
335 int tls1_set_groups(uint16_t **pext, size_t *pextlen,
336 int *groups, size_t ngroups)
337 {
338 uint16_t *glist;
339 size_t i;
340 /*
341 * Bitmap of groups included to detect duplicates: only works while group
342 * ids < 32
343 */
344 unsigned long dup_list = 0;
345
346 if ((glist = OPENSSL_malloc(ngroups * sizeof(*glist))) == NULL) {
347 SSLerr(SSL_F_TLS1_SET_GROUPS, ERR_R_MALLOC_FAILURE);
348 return 0;
349 }
350 for (i = 0; i < ngroups; i++) {
351 unsigned long idmask;
352 uint16_t id;
353 /* TODO(TLS1.3): Convert for DH groups */
354 id = tls1_nid2group_id(groups[i]);
355 idmask = 1L << id;
356 if (!id || (dup_list & idmask)) {
357 OPENSSL_free(glist);
358 return 0;
359 }
360 dup_list |= idmask;
361 glist[i] = id;
362 }
363 OPENSSL_free(*pext);
364 *pext = glist;
365 *pextlen = ngroups;
366 return 1;
367 }
368
369 # define MAX_CURVELIST OSSL_NELEM(nid_list)
370
371 typedef struct {
372 size_t nidcnt;
373 int nid_arr[MAX_CURVELIST];
374 } nid_cb_st;
375
376 static int nid_cb(const char *elem, int len, void *arg)
377 {
378 nid_cb_st *narg = arg;
379 size_t i;
380 int nid;
381 char etmp[20];
382 if (elem == NULL)
383 return 0;
384 if (narg->nidcnt == MAX_CURVELIST)
385 return 0;
386 if (len > (int)(sizeof(etmp) - 1))
387 return 0;
388 memcpy(etmp, elem, len);
389 etmp[len] = 0;
390 nid = EC_curve_nist2nid(etmp);
391 if (nid == NID_undef)
392 nid = OBJ_sn2nid(etmp);
393 if (nid == NID_undef)
394 nid = OBJ_ln2nid(etmp);
395 if (nid == NID_undef)
396 return 0;
397 for (i = 0; i < narg->nidcnt; i++)
398 if (narg->nid_arr[i] == nid)
399 return 0;
400 narg->nid_arr[narg->nidcnt++] = nid;
401 return 1;
402 }
403
404 /* Set groups based on a colon separate list */
405 int tls1_set_groups_list(uint16_t **pext, size_t *pextlen, const char *str)
406 {
407 nid_cb_st ncb;
408 ncb.nidcnt = 0;
409 if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
410 return 0;
411 if (pext == NULL)
412 return 1;
413 return tls1_set_groups(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
414 }
415 /* Return group id of a key */
416 static uint16_t tls1_get_group_id(EVP_PKEY *pkey)
417 {
418 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
419 const EC_GROUP *grp;
420
421 if (ec == NULL)
422 return 0;
423 grp = EC_KEY_get0_group(ec);
424 return tls1_nid2group_id(EC_GROUP_get_curve_name(grp));
425 }
426
427 /* Check a key is compatible with compression extension */
428 static int tls1_check_pkey_comp(SSL *s, EVP_PKEY *pkey)
429 {
430 const EC_KEY *ec;
431 const EC_GROUP *grp;
432 unsigned char comp_id;
433 size_t i;
434
435 /* If not an EC key nothing to check */
436 if (EVP_PKEY_id(pkey) != EVP_PKEY_EC)
437 return 1;
438 ec = EVP_PKEY_get0_EC_KEY(pkey);
439 grp = EC_KEY_get0_group(ec);
440
441 /* Get required compression id */
442 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_UNCOMPRESSED) {
443 comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
444 } else if (SSL_IS_TLS13(s)) {
445 /*
446 * ec_point_formats extension is not used in TLSv1.3 so we ignore
447 * this check.
448 */
449 return 1;
450 } else {
451 int field_type = EC_METHOD_get_field_type(EC_GROUP_method_of(grp));
452
453 if (field_type == NID_X9_62_prime_field)
454 comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
455 else if (field_type == NID_X9_62_characteristic_two_field)
456 comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
457 else
458 return 0;
459 }
460 /*
461 * If point formats extension present check it, otherwise everything is
462 * supported (see RFC4492).
463 */
464 if (s->session->ext.ecpointformats == NULL)
465 return 1;
466
467 for (i = 0; i < s->session->ext.ecpointformats_len; i++) {
468 if (s->session->ext.ecpointformats[i] == comp_id)
469 return 1;
470 }
471 return 0;
472 }
473
474 /* Check a group id matches preferences */
475 int tls1_check_group_id(SSL *s, uint16_t group_id, int check_own_groups)
476 {
477 const uint16_t *groups;
478 size_t groups_len;
479
480 if (group_id == 0)
481 return 0;
482
483 /* Check for Suite B compliance */
484 if (tls1_suiteb(s) && s->s3->tmp.new_cipher != NULL) {
485 unsigned long cid = s->s3->tmp.new_cipher->id;
486
487 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256) {
488 if (group_id != TLSEXT_curve_P_256)
489 return 0;
490 } else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384) {
491 if (group_id != TLSEXT_curve_P_384)
492 return 0;
493 } else {
494 /* Should never happen */
495 return 0;
496 }
497 }
498
499 if (check_own_groups) {
500 /* Check group is one of our preferences */
501 tls1_get_supported_groups(s, &groups, &groups_len);
502 if (!tls1_in_list(group_id, groups, groups_len))
503 return 0;
504 }
505
506 if (!tls_curve_allowed(s, group_id, SSL_SECOP_CURVE_CHECK))
507 return 0;
508
509 /* For clients, nothing more to check */
510 if (!s->server)
511 return 1;
512
513 /* Check group is one of peers preferences */
514 tls1_get_peer_groups(s, &groups, &groups_len);
515
516 /*
517 * RFC 4492 does not require the supported elliptic curves extension
518 * so if it is not sent we can just choose any curve.
519 * It is invalid to send an empty list in the supported groups
520 * extension, so groups_len == 0 always means no extension.
521 */
522 if (groups_len == 0)
523 return 1;
524 return tls1_in_list(group_id, groups, groups_len);
525 }
526
527 void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
528 size_t *num_formats)
529 {
530 /*
531 * If we have a custom point format list use it otherwise use default
532 */
533 if (s->ext.ecpointformats) {
534 *pformats = s->ext.ecpointformats;
535 *num_formats = s->ext.ecpointformats_len;
536 } else {
537 *pformats = ecformats_default;
538 /* For Suite B we don't support char2 fields */
539 if (tls1_suiteb(s))
540 *num_formats = sizeof(ecformats_default) - 1;
541 else
542 *num_formats = sizeof(ecformats_default);
543 }
544 }
545
546 /*
547 * Check cert parameters compatible with extensions: currently just checks EC
548 * certificates have compatible curves and compression.
549 */
550 static int tls1_check_cert_param(SSL *s, X509 *x, int check_ee_md)
551 {
552 uint16_t group_id;
553 EVP_PKEY *pkey;
554 pkey = X509_get0_pubkey(x);
555 if (pkey == NULL)
556 return 0;
557 /* If not EC nothing to do */
558 if (EVP_PKEY_id(pkey) != EVP_PKEY_EC)
559 return 1;
560 /* Check compression */
561 if (!tls1_check_pkey_comp(s, pkey))
562 return 0;
563 group_id = tls1_get_group_id(pkey);
564 /*
565 * For a server we allow the certificate to not be in our list of supported
566 * groups.
567 */
568 if (!tls1_check_group_id(s, group_id, !s->server))
569 return 0;
570 /*
571 * Special case for suite B. We *MUST* sign using SHA256+P-256 or
572 * SHA384+P-384.
573 */
574 if (check_ee_md && tls1_suiteb(s)) {
575 int check_md;
576 size_t i;
577 CERT *c = s->cert;
578
579 /* Check to see we have necessary signing algorithm */
580 if (group_id == TLSEXT_curve_P_256)
581 check_md = NID_ecdsa_with_SHA256;
582 else if (group_id == TLSEXT_curve_P_384)
583 check_md = NID_ecdsa_with_SHA384;
584 else
585 return 0; /* Should never happen */
586 for (i = 0; i < c->shared_sigalgslen; i++) {
587 if (check_md == c->shared_sigalgs[i]->sigandhash)
588 return 1;;
589 }
590 return 0;
591 }
592 return 1;
593 }
594
595 /*
596 * tls1_check_ec_tmp_key - Check EC temporary key compatibility
597 * @s: SSL connection
598 * @cid: Cipher ID we're considering using
599 *
600 * Checks that the kECDHE cipher suite we're considering using
601 * is compatible with the client extensions.
602 *
603 * Returns 0 when the cipher can't be used or 1 when it can.
604 */
605 int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
606 {
607 /* If not Suite B just need a shared group */
608 if (!tls1_suiteb(s))
609 return tls1_shared_group(s, 0) != 0;
610 /*
611 * If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384, no other
612 * curves permitted.
613 */
614 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
615 return tls1_check_group_id(s, TLSEXT_curve_P_256, 1);
616 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
617 return tls1_check_group_id(s, TLSEXT_curve_P_384, 1);
618
619 return 0;
620 }
621
622 #else
623
624 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
625 {
626 return 1;
627 }
628
629 #endif /* OPENSSL_NO_EC */
630
631 /* Default sigalg schemes */
632 static const uint16_t tls12_sigalgs[] = {
633 #ifndef OPENSSL_NO_EC
634 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
635 TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
636 TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
637 TLSEXT_SIGALG_ed25519,
638 TLSEXT_SIGALG_ed448,
639 #endif
640
641 TLSEXT_SIGALG_rsa_pss_pss_sha256,
642 TLSEXT_SIGALG_rsa_pss_pss_sha384,
643 TLSEXT_SIGALG_rsa_pss_pss_sha512,
644 TLSEXT_SIGALG_rsa_pss_rsae_sha256,
645 TLSEXT_SIGALG_rsa_pss_rsae_sha384,
646 TLSEXT_SIGALG_rsa_pss_rsae_sha512,
647
648 TLSEXT_SIGALG_rsa_pkcs1_sha256,
649 TLSEXT_SIGALG_rsa_pkcs1_sha384,
650 TLSEXT_SIGALG_rsa_pkcs1_sha512,
651
652 #ifndef OPENSSL_NO_EC
653 TLSEXT_SIGALG_ecdsa_sha224,
654 TLSEXT_SIGALG_ecdsa_sha1,
655 #endif
656 TLSEXT_SIGALG_rsa_pkcs1_sha224,
657 TLSEXT_SIGALG_rsa_pkcs1_sha1,
658 #ifndef OPENSSL_NO_DSA
659 TLSEXT_SIGALG_dsa_sha224,
660 TLSEXT_SIGALG_dsa_sha1,
661
662 TLSEXT_SIGALG_dsa_sha256,
663 TLSEXT_SIGALG_dsa_sha384,
664 TLSEXT_SIGALG_dsa_sha512
665 #endif
666 };
667
668 #ifndef OPENSSL_NO_EC
669 static const uint16_t suiteb_sigalgs[] = {
670 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
671 TLSEXT_SIGALG_ecdsa_secp384r1_sha384
672 };
673 #endif
674
675 static const SIGALG_LOOKUP sigalg_lookup_tbl[] = {
676 #ifndef OPENSSL_NO_EC
677 {"ecdsa_secp256r1_sha256", TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
678 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
679 NID_ecdsa_with_SHA256, NID_X9_62_prime256v1},
680 {"ecdsa_secp384r1_sha384", TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
681 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
682 NID_ecdsa_with_SHA384, NID_secp384r1},
683 {"ecdsa_secp521r1_sha512", TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
684 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
685 NID_ecdsa_with_SHA512, NID_secp521r1},
686 {"ed25519", TLSEXT_SIGALG_ed25519,
687 NID_undef, -1, EVP_PKEY_ED25519, SSL_PKEY_ED25519,
688 NID_undef, NID_undef},
689 {"ed448", TLSEXT_SIGALG_ed448,
690 NID_undef, -1, EVP_PKEY_ED448, SSL_PKEY_ED448,
691 NID_undef, NID_undef},
692 {NULL, TLSEXT_SIGALG_ecdsa_sha224,
693 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
694 NID_ecdsa_with_SHA224, NID_undef},
695 {NULL, TLSEXT_SIGALG_ecdsa_sha1,
696 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
697 NID_ecdsa_with_SHA1, NID_undef},
698 #endif
699 {"rsa_pss_rsae_sha256", TLSEXT_SIGALG_rsa_pss_rsae_sha256,
700 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
701 NID_undef, NID_undef},
702 {"rsa_pss_rsae_sha384", TLSEXT_SIGALG_rsa_pss_rsae_sha384,
703 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
704 NID_undef, NID_undef},
705 {"rsa_pss_rsae_sha512", TLSEXT_SIGALG_rsa_pss_rsae_sha512,
706 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
707 NID_undef, NID_undef},
708 {"rsa_pss_pss_sha256", TLSEXT_SIGALG_rsa_pss_pss_sha256,
709 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
710 NID_undef, NID_undef},
711 {"rsa_pss_pss_sha384", TLSEXT_SIGALG_rsa_pss_pss_sha384,
712 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
713 NID_undef, NID_undef},
714 {"rsa_pss_pss_sha512", TLSEXT_SIGALG_rsa_pss_pss_sha512,
715 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
716 NID_undef, NID_undef},
717 {"rsa_pkcs1_sha256", TLSEXT_SIGALG_rsa_pkcs1_sha256,
718 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
719 NID_sha256WithRSAEncryption, NID_undef},
720 {"rsa_pkcs1_sha384", TLSEXT_SIGALG_rsa_pkcs1_sha384,
721 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
722 NID_sha384WithRSAEncryption, NID_undef},
723 {"rsa_pkcs1_sha512", TLSEXT_SIGALG_rsa_pkcs1_sha512,
724 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
725 NID_sha512WithRSAEncryption, NID_undef},
726 {"rsa_pkcs1_sha224", TLSEXT_SIGALG_rsa_pkcs1_sha224,
727 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
728 NID_sha224WithRSAEncryption, NID_undef},
729 {"rsa_pkcs1_sha1", TLSEXT_SIGALG_rsa_pkcs1_sha1,
730 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
731 NID_sha1WithRSAEncryption, NID_undef},
732 #ifndef OPENSSL_NO_DSA
733 {NULL, TLSEXT_SIGALG_dsa_sha256,
734 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
735 NID_dsa_with_SHA256, NID_undef},
736 {NULL, TLSEXT_SIGALG_dsa_sha384,
737 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
738 NID_undef, NID_undef},
739 {NULL, TLSEXT_SIGALG_dsa_sha512,
740 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
741 NID_undef, NID_undef},
742 {NULL, TLSEXT_SIGALG_dsa_sha224,
743 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
744 NID_undef, NID_undef},
745 {NULL, TLSEXT_SIGALG_dsa_sha1,
746 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
747 NID_dsaWithSHA1, NID_undef},
748 #endif
749 #ifndef OPENSSL_NO_GOST
750 {NULL, TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256,
751 NID_id_GostR3411_2012_256, SSL_MD_GOST12_256_IDX,
752 NID_id_GostR3410_2012_256, SSL_PKEY_GOST12_256,
753 NID_undef, NID_undef},
754 {NULL, TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512,
755 NID_id_GostR3411_2012_512, SSL_MD_GOST12_512_IDX,
756 NID_id_GostR3410_2012_512, SSL_PKEY_GOST12_512,
757 NID_undef, NID_undef},
758 {NULL, TLSEXT_SIGALG_gostr34102001_gostr3411,
759 NID_id_GostR3411_94, SSL_MD_GOST94_IDX,
760 NID_id_GostR3410_2001, SSL_PKEY_GOST01,
761 NID_undef, NID_undef}
762 #endif
763 };
764 /* Legacy sigalgs for TLS < 1.2 RSA TLS signatures */
765 static const SIGALG_LOOKUP legacy_rsa_sigalg = {
766 "rsa_pkcs1_md5_sha1", 0,
767 NID_md5_sha1, SSL_MD_MD5_SHA1_IDX,
768 EVP_PKEY_RSA, SSL_PKEY_RSA,
769 NID_undef, NID_undef
770 };
771
772 /*
773 * Default signature algorithm values used if signature algorithms not present.
774 * From RFC5246. Note: order must match certificate index order.
775 */
776 static const uint16_t tls_default_sigalg[] = {
777 TLSEXT_SIGALG_rsa_pkcs1_sha1, /* SSL_PKEY_RSA */
778 0, /* SSL_PKEY_RSA_PSS_SIGN */
779 TLSEXT_SIGALG_dsa_sha1, /* SSL_PKEY_DSA_SIGN */
780 TLSEXT_SIGALG_ecdsa_sha1, /* SSL_PKEY_ECC */
781 TLSEXT_SIGALG_gostr34102001_gostr3411, /* SSL_PKEY_GOST01 */
782 TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256, /* SSL_PKEY_GOST12_256 */
783 TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512, /* SSL_PKEY_GOST12_512 */
784 0, /* SSL_PKEY_ED25519 */
785 0, /* SSL_PKEY_ED448 */
786 };
787
788 /* Lookup TLS signature algorithm */
789 static const SIGALG_LOOKUP *tls1_lookup_sigalg(uint16_t sigalg)
790 {
791 size_t i;
792 const SIGALG_LOOKUP *s;
793
794 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
795 i++, s++) {
796 if (s->sigalg == sigalg)
797 return s;
798 }
799 return NULL;
800 }
801 /* Lookup hash: return 0 if invalid or not enabled */
802 int tls1_lookup_md(const SIGALG_LOOKUP *lu, const EVP_MD **pmd)
803 {
804 const EVP_MD *md;
805 if (lu == NULL)
806 return 0;
807 /* lu->hash == NID_undef means no associated digest */
808 if (lu->hash == NID_undef) {
809 md = NULL;
810 } else {
811 md = ssl_md(lu->hash_idx);
812 if (md == NULL)
813 return 0;
814 }
815 if (pmd)
816 *pmd = md;
817 return 1;
818 }
819
820 /*
821 * Check if key is large enough to generate RSA-PSS signature.
822 *
823 * The key must greater than or equal to 2 * hash length + 2.
824 * SHA512 has a hash length of 64 bytes, which is incompatible
825 * with a 128 byte (1024 bit) key.
826 */
827 #define RSA_PSS_MINIMUM_KEY_SIZE(md) (2 * EVP_MD_size(md) + 2)
828 static int rsa_pss_check_min_key_size(const RSA *rsa, const SIGALG_LOOKUP *lu)
829 {
830 const EVP_MD *md;
831
832 if (rsa == NULL)
833 return 0;
834 if (!tls1_lookup_md(lu, &md) || md == NULL)
835 return 0;
836 if (RSA_size(rsa) < RSA_PSS_MINIMUM_KEY_SIZE(md))
837 return 0;
838 return 1;
839 }
840
841 /*
842 * Return a signature algorithm for TLS < 1.2 where the signature type
843 * is fixed by the certificate type.
844 */
845 static const SIGALG_LOOKUP *tls1_get_legacy_sigalg(const SSL *s, int idx)
846 {
847 if (idx == -1) {
848 if (s->server) {
849 size_t i;
850
851 /* Work out index corresponding to ciphersuite */
852 for (i = 0; i < SSL_PKEY_NUM; i++) {
853 const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(i);
854
855 if (clu->amask & s->s3->tmp.new_cipher->algorithm_auth) {
856 idx = i;
857 break;
858 }
859 }
860 } else {
861 idx = s->cert->key - s->cert->pkeys;
862 }
863 }
864 if (idx < 0 || idx >= (int)OSSL_NELEM(tls_default_sigalg))
865 return NULL;
866 if (SSL_USE_SIGALGS(s) || idx != SSL_PKEY_RSA) {
867 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(tls_default_sigalg[idx]);
868
869 if (!tls1_lookup_md(lu, NULL))
870 return NULL;
871 return lu;
872 }
873 return &legacy_rsa_sigalg;
874 }
875 /* Set peer sigalg based key type */
876 int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey)
877 {
878 size_t idx;
879 const SIGALG_LOOKUP *lu;
880
881 if (ssl_cert_lookup_by_pkey(pkey, &idx) == NULL)
882 return 0;
883 lu = tls1_get_legacy_sigalg(s, idx);
884 if (lu == NULL)
885 return 0;
886 s->s3->tmp.peer_sigalg = lu;
887 return 1;
888 }
889
890 size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs)
891 {
892 /*
893 * If Suite B mode use Suite B sigalgs only, ignore any other
894 * preferences.
895 */
896 #ifndef OPENSSL_NO_EC
897 switch (tls1_suiteb(s)) {
898 case SSL_CERT_FLAG_SUITEB_128_LOS:
899 *psigs = suiteb_sigalgs;
900 return OSSL_NELEM(suiteb_sigalgs);
901
902 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
903 *psigs = suiteb_sigalgs;
904 return 1;
905
906 case SSL_CERT_FLAG_SUITEB_192_LOS:
907 *psigs = suiteb_sigalgs + 1;
908 return 1;
909 }
910 #endif
911 /*
912 * We use client_sigalgs (if not NULL) if we're a server
913 * and sending a certificate request or if we're a client and
914 * determining which shared algorithm to use.
915 */
916 if ((s->server == sent) && s->cert->client_sigalgs != NULL) {
917 *psigs = s->cert->client_sigalgs;
918 return s->cert->client_sigalgslen;
919 } else if (s->cert->conf_sigalgs) {
920 *psigs = s->cert->conf_sigalgs;
921 return s->cert->conf_sigalgslen;
922 } else {
923 *psigs = tls12_sigalgs;
924 return OSSL_NELEM(tls12_sigalgs);
925 }
926 }
927
928 /*
929 * Check signature algorithm is consistent with sent supported signature
930 * algorithms and if so set relevant digest and signature scheme in
931 * s.
932 */
933 int tls12_check_peer_sigalg(SSL *s, uint16_t sig, EVP_PKEY *pkey)
934 {
935 const uint16_t *sent_sigs;
936 const EVP_MD *md = NULL;
937 char sigalgstr[2];
938 size_t sent_sigslen, i;
939 int pkeyid = EVP_PKEY_id(pkey);
940 const SIGALG_LOOKUP *lu;
941
942 /* Should never happen */
943 if (pkeyid == -1)
944 return -1;
945 if (SSL_IS_TLS13(s)) {
946 /* Disallow DSA for TLS 1.3 */
947 if (pkeyid == EVP_PKEY_DSA) {
948 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS12_CHECK_PEER_SIGALG,
949 SSL_R_WRONG_SIGNATURE_TYPE);
950 return 0;
951 }
952 /* Only allow PSS for TLS 1.3 */
953 if (pkeyid == EVP_PKEY_RSA)
954 pkeyid = EVP_PKEY_RSA_PSS;
955 }
956 lu = tls1_lookup_sigalg(sig);
957 /*
958 * Check sigalgs is known. Disallow SHA1/SHA224 with TLS 1.3. Check key type
959 * is consistent with signature: RSA keys can be used for RSA-PSS
960 */
961 if (lu == NULL
962 || (SSL_IS_TLS13(s) && (lu->hash == NID_sha1 || lu->hash == NID_sha224))
963 || (pkeyid != lu->sig
964 && (lu->sig != EVP_PKEY_RSA_PSS || pkeyid != EVP_PKEY_RSA))) {
965 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS12_CHECK_PEER_SIGALG,
966 SSL_R_WRONG_SIGNATURE_TYPE);
967 return 0;
968 }
969 #ifndef OPENSSL_NO_EC
970 if (pkeyid == EVP_PKEY_EC) {
971
972 /* Check point compression is permitted */
973 if (!tls1_check_pkey_comp(s, pkey)) {
974 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
975 SSL_F_TLS12_CHECK_PEER_SIGALG,
976 SSL_R_ILLEGAL_POINT_COMPRESSION);
977 return 0;
978 }
979
980 /* For TLS 1.3 or Suite B check curve matches signature algorithm */
981 if (SSL_IS_TLS13(s) || tls1_suiteb(s)) {
982 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
983 int curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
984
985 if (lu->curve != NID_undef && curve != lu->curve) {
986 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
987 SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
988 return 0;
989 }
990 }
991 if (!SSL_IS_TLS13(s)) {
992 /* Check curve matches extensions */
993 if (!tls1_check_group_id(s, tls1_get_group_id(pkey), 1)) {
994 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
995 SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
996 return 0;
997 }
998 if (tls1_suiteb(s)) {
999 /* Check sigalg matches a permissible Suite B value */
1000 if (sig != TLSEXT_SIGALG_ecdsa_secp256r1_sha256
1001 && sig != TLSEXT_SIGALG_ecdsa_secp384r1_sha384) {
1002 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1003 SSL_F_TLS12_CHECK_PEER_SIGALG,
1004 SSL_R_WRONG_SIGNATURE_TYPE);
1005 return 0;
1006 }
1007 }
1008 }
1009 } else if (tls1_suiteb(s)) {
1010 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
1011 SSL_R_WRONG_SIGNATURE_TYPE);
1012 return 0;
1013 }
1014 #endif
1015
1016 /* Check signature matches a type we sent */
1017 sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
1018 for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
1019 if (sig == *sent_sigs)
1020 break;
1021 }
1022 /* Allow fallback to SHA1 if not strict mode */
1023 if (i == sent_sigslen && (lu->hash != NID_sha1
1024 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)) {
1025 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
1026 SSL_R_WRONG_SIGNATURE_TYPE);
1027 return 0;
1028 }
1029 if (!tls1_lookup_md(lu, &md)) {
1030 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
1031 SSL_R_UNKNOWN_DIGEST);
1032 return 0;
1033 }
1034 if (md != NULL) {
1035 /*
1036 * Make sure security callback allows algorithm. For historical
1037 * reasons we have to pass the sigalg as a two byte char array.
1038 */
1039 sigalgstr[0] = (sig >> 8) & 0xff;
1040 sigalgstr[1] = sig & 0xff;
1041 if (!ssl_security(s, SSL_SECOP_SIGALG_CHECK,
1042 EVP_MD_size(md) * 4, EVP_MD_type(md),
1043 (void *)sigalgstr)) {
1044 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
1045 SSL_R_WRONG_SIGNATURE_TYPE);
1046 return 0;
1047 }
1048 }
1049 /* Store the sigalg the peer uses */
1050 s->s3->tmp.peer_sigalg = lu;
1051 return 1;
1052 }
1053
1054 int SSL_get_peer_signature_type_nid(const SSL *s, int *pnid)
1055 {
1056 if (s->s3->tmp.peer_sigalg == NULL)
1057 return 0;
1058 *pnid = s->s3->tmp.peer_sigalg->sig;
1059 return 1;
1060 }
1061
1062 /*
1063 * Set a mask of disabled algorithms: an algorithm is disabled if it isn't
1064 * supported, doesn't appear in supported signature algorithms, isn't supported
1065 * by the enabled protocol versions or by the security level.
1066 *
1067 * This function should only be used for checking which ciphers are supported
1068 * by the client.
1069 *
1070 * Call ssl_cipher_disabled() to check that it's enabled or not.
1071 */
1072 int ssl_set_client_disabled(SSL *s)
1073 {
1074 s->s3->tmp.mask_a = 0;
1075 s->s3->tmp.mask_k = 0;
1076 ssl_set_sig_mask(&s->s3->tmp.mask_a, s, SSL_SECOP_SIGALG_MASK);
1077 if (ssl_get_min_max_version(s, &s->s3->tmp.min_ver,
1078 &s->s3->tmp.max_ver) != 0)
1079 return 0;
1080 #ifndef OPENSSL_NO_PSK
1081 /* with PSK there must be client callback set */
1082 if (!s->psk_client_callback) {
1083 s->s3->tmp.mask_a |= SSL_aPSK;
1084 s->s3->tmp.mask_k |= SSL_PSK;
1085 }
1086 #endif /* OPENSSL_NO_PSK */
1087 #ifndef OPENSSL_NO_SRP
1088 if (!(s->srp_ctx.srp_Mask & SSL_kSRP)) {
1089 s->s3->tmp.mask_a |= SSL_aSRP;
1090 s->s3->tmp.mask_k |= SSL_kSRP;
1091 }
1092 #endif
1093 return 1;
1094 }
1095
1096 /*
1097 * ssl_cipher_disabled - check that a cipher is disabled or not
1098 * @s: SSL connection that you want to use the cipher on
1099 * @c: cipher to check
1100 * @op: Security check that you want to do
1101 * @ecdhe: If set to 1 then TLSv1 ECDHE ciphers are also allowed in SSLv3
1102 *
1103 * Returns 1 when it's disabled, 0 when enabled.
1104 */
1105 int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op, int ecdhe)
1106 {
1107 if (c->algorithm_mkey & s->s3->tmp.mask_k
1108 || c->algorithm_auth & s->s3->tmp.mask_a)
1109 return 1;
1110 if (s->s3->tmp.max_ver == 0)
1111 return 1;
1112 if (!SSL_IS_DTLS(s)) {
1113 int min_tls = c->min_tls;
1114
1115 /*
1116 * For historical reasons we will allow ECHDE to be selected by a server
1117 * in SSLv3 if we are a client
1118 */
1119 if (min_tls == TLS1_VERSION && ecdhe
1120 && (c->algorithm_mkey & (SSL_kECDHE | SSL_kECDHEPSK)) != 0)
1121 min_tls = SSL3_VERSION;
1122
1123 if ((min_tls > s->s3->tmp.max_ver) || (c->max_tls < s->s3->tmp.min_ver))
1124 return 1;
1125 }
1126 if (SSL_IS_DTLS(s) && (DTLS_VERSION_GT(c->min_dtls, s->s3->tmp.max_ver)
1127 || DTLS_VERSION_LT(c->max_dtls, s->s3->tmp.min_ver)))
1128 return 1;
1129
1130 return !ssl_security(s, op, c->strength_bits, 0, (void *)c);
1131 }
1132
1133 int tls_use_ticket(SSL *s)
1134 {
1135 if ((s->options & SSL_OP_NO_TICKET))
1136 return 0;
1137 return ssl_security(s, SSL_SECOP_TICKET, 0, 0, NULL);
1138 }
1139
1140 int tls1_set_server_sigalgs(SSL *s)
1141 {
1142 size_t i;
1143
1144 /* Clear any shared signature algorithms */
1145 OPENSSL_free(s->cert->shared_sigalgs);
1146 s->cert->shared_sigalgs = NULL;
1147 s->cert->shared_sigalgslen = 0;
1148 /* Clear certificate validity flags */
1149 for (i = 0; i < SSL_PKEY_NUM; i++)
1150 s->s3->tmp.valid_flags[i] = 0;
1151 /*
1152 * If peer sent no signature algorithms check to see if we support
1153 * the default algorithm for each certificate type
1154 */
1155 if (s->s3->tmp.peer_cert_sigalgs == NULL
1156 && s->s3->tmp.peer_sigalgs == NULL) {
1157 const uint16_t *sent_sigs;
1158 size_t sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
1159
1160 for (i = 0; i < SSL_PKEY_NUM; i++) {
1161 const SIGALG_LOOKUP *lu = tls1_get_legacy_sigalg(s, i);
1162 size_t j;
1163
1164 if (lu == NULL)
1165 continue;
1166 /* Check default matches a type we sent */
1167 for (j = 0; j < sent_sigslen; j++) {
1168 if (lu->sigalg == sent_sigs[j]) {
1169 s->s3->tmp.valid_flags[i] = CERT_PKEY_SIGN;
1170 break;
1171 }
1172 }
1173 }
1174 return 1;
1175 }
1176
1177 if (!tls1_process_sigalgs(s)) {
1178 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
1179 SSL_F_TLS1_SET_SERVER_SIGALGS, ERR_R_INTERNAL_ERROR);
1180 return 0;
1181 }
1182 if (s->cert->shared_sigalgs != NULL)
1183 return 1;
1184
1185 /* Fatal error if no shared signature algorithms */
1186 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS1_SET_SERVER_SIGALGS,
1187 SSL_R_NO_SHARED_SIGNATURE_ALGORITHMS);
1188 return 0;
1189 }
1190
1191 /*-
1192 * Gets the ticket information supplied by the client if any.
1193 *
1194 * hello: The parsed ClientHello data
1195 * ret: (output) on return, if a ticket was decrypted, then this is set to
1196 * point to the resulting session.
1197 */
1198 SSL_TICKET_STATUS tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
1199 SSL_SESSION **ret)
1200 {
1201 size_t size;
1202 RAW_EXTENSION *ticketext;
1203
1204 *ret = NULL;
1205 s->ext.ticket_expected = 0;
1206
1207 /*
1208 * If tickets disabled or not supported by the protocol version
1209 * (e.g. TLSv1.3) behave as if no ticket present to permit stateful
1210 * resumption.
1211 */
1212 if (s->version <= SSL3_VERSION || !tls_use_ticket(s))
1213 return SSL_TICKET_NONE;
1214
1215 ticketext = &hello->pre_proc_exts[TLSEXT_IDX_session_ticket];
1216 if (!ticketext->present)
1217 return SSL_TICKET_NONE;
1218
1219 size = PACKET_remaining(&ticketext->data);
1220
1221 return tls_decrypt_ticket(s, PACKET_data(&ticketext->data), size,
1222 hello->session_id, hello->session_id_len, ret);
1223 }
1224
1225 /*-
1226 * tls_decrypt_ticket attempts to decrypt a session ticket.
1227 *
1228 * If s->tls_session_secret_cb is set and we're not doing TLSv1.3 then we are
1229 * expecting a pre-shared key ciphersuite, in which case we have no use for
1230 * session tickets and one will never be decrypted, nor will
1231 * s->ext.ticket_expected be set to 1.
1232 *
1233 * Side effects:
1234 * Sets s->ext.ticket_expected to 1 if the server will have to issue
1235 * a new session ticket to the client because the client indicated support
1236 * (and s->tls_session_secret_cb is NULL) but the client either doesn't have
1237 * a session ticket or we couldn't use the one it gave us, or if
1238 * s->ctx->ext.ticket_key_cb asked to renew the client's ticket.
1239 * Otherwise, s->ext.ticket_expected is set to 0.
1240 *
1241 * etick: points to the body of the session ticket extension.
1242 * eticklen: the length of the session tickets extension.
1243 * sess_id: points at the session ID.
1244 * sesslen: the length of the session ID.
1245 * psess: (output) on return, if a ticket was decrypted, then this is set to
1246 * point to the resulting session.
1247 */
1248 SSL_TICKET_STATUS tls_decrypt_ticket(SSL *s, const unsigned char *etick,
1249 size_t eticklen, const unsigned char *sess_id,
1250 size_t sesslen, SSL_SESSION **psess)
1251 {
1252 SSL_SESSION *sess = NULL;
1253 unsigned char *sdec;
1254 const unsigned char *p;
1255 int slen, renew_ticket = 0, declen;
1256 SSL_TICKET_STATUS ret = SSL_TICKET_FATAL_ERR_OTHER;
1257 size_t mlen;
1258 unsigned char tick_hmac[EVP_MAX_MD_SIZE];
1259 HMAC_CTX *hctx = NULL;
1260 EVP_CIPHER_CTX *ctx = NULL;
1261 SSL_CTX *tctx = s->session_ctx;
1262
1263 if (eticklen == 0) {
1264 /*
1265 * The client will accept a ticket but doesn't currently have
1266 * one (TLSv1.2 and below), or treated as a fatal error in TLSv1.3
1267 */
1268 ret = SSL_TICKET_EMPTY;
1269 goto end;
1270 }
1271 if (!SSL_IS_TLS13(s) && s->ext.session_secret_cb) {
1272 /*
1273 * Indicate that the ticket couldn't be decrypted rather than
1274 * generating the session from ticket now, trigger
1275 * abbreviated handshake based on external mechanism to
1276 * calculate the master secret later.
1277 */
1278 ret = SSL_TICKET_NO_DECRYPT;
1279 goto end;
1280 }
1281
1282 /* Need at least keyname + iv */
1283 if (eticklen < TLSEXT_KEYNAME_LENGTH + EVP_MAX_IV_LENGTH) {
1284 ret = SSL_TICKET_NO_DECRYPT;
1285 goto end;
1286 }
1287
1288 /* Initialize session ticket encryption and HMAC contexts */
1289 hctx = HMAC_CTX_new();
1290 if (hctx == NULL) {
1291 ret = SSL_TICKET_FATAL_ERR_MALLOC;
1292 goto end;
1293 }
1294 ctx = EVP_CIPHER_CTX_new();
1295 if (ctx == NULL) {
1296 ret = SSL_TICKET_FATAL_ERR_MALLOC;
1297 goto end;
1298 }
1299 if (tctx->ext.ticket_key_cb) {
1300 unsigned char *nctick = (unsigned char *)etick;
1301 int rv = tctx->ext.ticket_key_cb(s, nctick,
1302 nctick + TLSEXT_KEYNAME_LENGTH,
1303 ctx, hctx, 0);
1304 if (rv < 0) {
1305 ret = SSL_TICKET_FATAL_ERR_OTHER;
1306 goto end;
1307 }
1308 if (rv == 0) {
1309 ret = SSL_TICKET_NO_DECRYPT;
1310 goto end;
1311 }
1312 if (rv == 2)
1313 renew_ticket = 1;
1314 } else {
1315 /* Check key name matches */
1316 if (memcmp(etick, tctx->ext.tick_key_name,
1317 TLSEXT_KEYNAME_LENGTH) != 0) {
1318 ret = SSL_TICKET_NO_DECRYPT;
1319 goto end;
1320 }
1321 if (HMAC_Init_ex(hctx, tctx->ext.secure->tick_hmac_key,
1322 sizeof(tctx->ext.secure->tick_hmac_key),
1323 EVP_sha256(), NULL) <= 0
1324 || EVP_DecryptInit_ex(ctx, EVP_aes_256_cbc(), NULL,
1325 tctx->ext.secure->tick_aes_key,
1326 etick + TLSEXT_KEYNAME_LENGTH) <= 0) {
1327 ret = SSL_TICKET_FATAL_ERR_OTHER;
1328 goto end;
1329 }
1330 if (SSL_IS_TLS13(s))
1331 renew_ticket = 1;
1332 }
1333 /*
1334 * Attempt to process session ticket, first conduct sanity and integrity
1335 * checks on ticket.
1336 */
1337 mlen = HMAC_size(hctx);
1338 if (mlen == 0) {
1339 ret = SSL_TICKET_FATAL_ERR_OTHER;
1340 goto end;
1341 }
1342
1343 /* Sanity check ticket length: must exceed keyname + IV + HMAC */
1344 if (eticklen <=
1345 TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx) + mlen) {
1346 ret = SSL_TICKET_NO_DECRYPT;
1347 goto end;
1348 }
1349 eticklen -= mlen;
1350 /* Check HMAC of encrypted ticket */
1351 if (HMAC_Update(hctx, etick, eticklen) <= 0
1352 || HMAC_Final(hctx, tick_hmac, NULL) <= 0) {
1353 ret = SSL_TICKET_FATAL_ERR_OTHER;
1354 goto end;
1355 }
1356
1357 if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen)) {
1358 ret = SSL_TICKET_NO_DECRYPT;
1359 goto end;
1360 }
1361 /* Attempt to decrypt session data */
1362 /* Move p after IV to start of encrypted ticket, update length */
1363 p = etick + TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
1364 eticklen -= TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
1365 sdec = OPENSSL_malloc(eticklen);
1366 if (sdec == NULL || EVP_DecryptUpdate(ctx, sdec, &slen, p,
1367 (int)eticklen) <= 0) {
1368 OPENSSL_free(sdec);
1369 ret = SSL_TICKET_FATAL_ERR_OTHER;
1370 goto end;
1371 }
1372 if (EVP_DecryptFinal(ctx, sdec + slen, &declen) <= 0) {
1373 OPENSSL_free(sdec);
1374 ret = SSL_TICKET_NO_DECRYPT;
1375 goto end;
1376 }
1377 slen += declen;
1378 p = sdec;
1379
1380 sess = d2i_SSL_SESSION(NULL, &p, slen);
1381 slen -= p - sdec;
1382 OPENSSL_free(sdec);
1383 if (sess) {
1384 /* Some additional consistency checks */
1385 if (slen != 0) {
1386 SSL_SESSION_free(sess);
1387 sess = NULL;
1388 ret = SSL_TICKET_NO_DECRYPT;
1389 goto end;
1390 }
1391 /*
1392 * The session ID, if non-empty, is used by some clients to detect
1393 * that the ticket has been accepted. So we copy it to the session
1394 * structure. If it is empty set length to zero as required by
1395 * standard.
1396 */
1397 if (sesslen) {
1398 memcpy(sess->session_id, sess_id, sesslen);
1399 sess->session_id_length = sesslen;
1400 }
1401 if (renew_ticket)
1402 ret = SSL_TICKET_SUCCESS_RENEW;
1403 else
1404 ret = SSL_TICKET_SUCCESS;
1405 goto end;
1406 }
1407 ERR_clear_error();
1408 /*
1409 * For session parse failure, indicate that we need to send a new ticket.
1410 */
1411 ret = SSL_TICKET_NO_DECRYPT;
1412
1413 end:
1414 EVP_CIPHER_CTX_free(ctx);
1415 HMAC_CTX_free(hctx);
1416
1417 /*
1418 * If set, the decrypt_ticket_cb() is called unless a fatal error was
1419 * detected above. The callback is responsible for checking |ret| before it
1420 * performs any action
1421 */
1422 if (s->session_ctx->decrypt_ticket_cb != NULL
1423 && (ret == SSL_TICKET_EMPTY
1424 || ret == SSL_TICKET_NO_DECRYPT
1425 || ret == SSL_TICKET_SUCCESS
1426 || ret == SSL_TICKET_SUCCESS_RENEW)) {
1427 size_t keyname_len = eticklen;
1428 int retcb;
1429
1430 if (keyname_len > TLSEXT_KEYNAME_LENGTH)
1431 keyname_len = TLSEXT_KEYNAME_LENGTH;
1432 retcb = s->session_ctx->decrypt_ticket_cb(s, sess, etick, keyname_len,
1433 ret,
1434 s->session_ctx->ticket_cb_data);
1435 switch (retcb) {
1436 case SSL_TICKET_RETURN_ABORT:
1437 ret = SSL_TICKET_FATAL_ERR_OTHER;
1438 break;
1439
1440 case SSL_TICKET_RETURN_IGNORE:
1441 ret = SSL_TICKET_NONE;
1442 SSL_SESSION_free(sess);
1443 sess = NULL;
1444 break;
1445
1446 case SSL_TICKET_RETURN_IGNORE_RENEW:
1447 if (ret != SSL_TICKET_EMPTY && ret != SSL_TICKET_NO_DECRYPT)
1448 ret = SSL_TICKET_NO_DECRYPT;
1449 /* else the value of |ret| will already do the right thing */
1450 SSL_SESSION_free(sess);
1451 sess = NULL;
1452 break;
1453
1454 case SSL_TICKET_RETURN_USE:
1455 case SSL_TICKET_RETURN_USE_RENEW:
1456 if (ret != SSL_TICKET_SUCCESS
1457 && ret != SSL_TICKET_SUCCESS_RENEW)
1458 ret = SSL_TICKET_FATAL_ERR_OTHER;
1459 else if (retcb == SSL_TICKET_RETURN_USE)
1460 ret = SSL_TICKET_SUCCESS;
1461 else
1462 ret = SSL_TICKET_SUCCESS_RENEW;
1463 break;
1464
1465 default:
1466 ret = SSL_TICKET_FATAL_ERR_OTHER;
1467 }
1468 }
1469
1470 switch (ret) {
1471 case SSL_TICKET_NO_DECRYPT:
1472 case SSL_TICKET_SUCCESS_RENEW:
1473 case SSL_TICKET_EMPTY:
1474 s->ext.ticket_expected = 1;
1475 }
1476
1477 *psess = sess;
1478
1479 return ret;
1480 }
1481
1482 /* Check to see if a signature algorithm is allowed */
1483 static int tls12_sigalg_allowed(SSL *s, int op, const SIGALG_LOOKUP *lu)
1484 {
1485 unsigned char sigalgstr[2];
1486 int secbits;
1487
1488 /* See if sigalgs is recognised and if hash is enabled */
1489 if (!tls1_lookup_md(lu, NULL))
1490 return 0;
1491 /* DSA is not allowed in TLS 1.3 */
1492 if (SSL_IS_TLS13(s) && lu->sig == EVP_PKEY_DSA)
1493 return 0;
1494 /* TODO(OpenSSL1.2) fully axe DSA/etc. in ClientHello per TLS 1.3 spec */
1495 if (!s->server && !SSL_IS_DTLS(s) && s->s3->tmp.min_ver >= TLS1_3_VERSION
1496 && (lu->sig == EVP_PKEY_DSA || lu->hash_idx == SSL_MD_SHA1_IDX
1497 || lu->hash_idx == SSL_MD_MD5_IDX
1498 || lu->hash_idx == SSL_MD_SHA224_IDX))
1499 return 0;
1500 /* See if public key algorithm allowed */
1501 if (ssl_cert_is_disabled(lu->sig_idx))
1502 return 0;
1503 if (lu->hash == NID_undef)
1504 return 1;
1505 /* Security bits: half digest bits */
1506 secbits = EVP_MD_size(ssl_md(lu->hash_idx)) * 4;
1507 /* Finally see if security callback allows it */
1508 sigalgstr[0] = (lu->sigalg >> 8) & 0xff;
1509 sigalgstr[1] = lu->sigalg & 0xff;
1510 return ssl_security(s, op, secbits, lu->hash, (void *)sigalgstr);
1511 }
1512
1513 /*
1514 * Get a mask of disabled public key algorithms based on supported signature
1515 * algorithms. For example if no signature algorithm supports RSA then RSA is
1516 * disabled.
1517 */
1518
1519 void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op)
1520 {
1521 const uint16_t *sigalgs;
1522 size_t i, sigalgslen;
1523 uint32_t disabled_mask = SSL_aRSA | SSL_aDSS | SSL_aECDSA;
1524 /*
1525 * Go through all signature algorithms seeing if we support any
1526 * in disabled_mask.
1527 */
1528 sigalgslen = tls12_get_psigalgs(s, 1, &sigalgs);
1529 for (i = 0; i < sigalgslen; i++, sigalgs++) {
1530 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*sigalgs);
1531 const SSL_CERT_LOOKUP *clu;
1532
1533 if (lu == NULL)
1534 continue;
1535
1536 clu = ssl_cert_lookup_by_idx(lu->sig_idx);
1537 if (clu == NULL)
1538 continue;
1539
1540 /* If algorithm is disabled see if we can enable it */
1541 if ((clu->amask & disabled_mask) != 0
1542 && tls12_sigalg_allowed(s, op, lu))
1543 disabled_mask &= ~clu->amask;
1544 }
1545 *pmask_a |= disabled_mask;
1546 }
1547
1548 int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
1549 const uint16_t *psig, size_t psiglen)
1550 {
1551 size_t i;
1552 int rv = 0;
1553
1554 for (i = 0; i < psiglen; i++, psig++) {
1555 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*psig);
1556
1557 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, lu))
1558 continue;
1559 if (!WPACKET_put_bytes_u16(pkt, *psig))
1560 return 0;
1561 /*
1562 * If TLS 1.3 must have at least one valid TLS 1.3 message
1563 * signing algorithm: i.e. neither RSA nor SHA1/SHA224
1564 */
1565 if (rv == 0 && (!SSL_IS_TLS13(s)
1566 || (lu->sig != EVP_PKEY_RSA
1567 && lu->hash != NID_sha1
1568 && lu->hash != NID_sha224)))
1569 rv = 1;
1570 }
1571 if (rv == 0)
1572 SSLerr(SSL_F_TLS12_COPY_SIGALGS, SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
1573 return rv;
1574 }
1575
1576 /* Given preference and allowed sigalgs set shared sigalgs */
1577 static size_t tls12_shared_sigalgs(SSL *s, const SIGALG_LOOKUP **shsig,
1578 const uint16_t *pref, size_t preflen,
1579 const uint16_t *allow, size_t allowlen)
1580 {
1581 const uint16_t *ptmp, *atmp;
1582 size_t i, j, nmatch = 0;
1583 for (i = 0, ptmp = pref; i < preflen; i++, ptmp++) {
1584 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*ptmp);
1585
1586 /* Skip disabled hashes or signature algorithms */
1587 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, lu))
1588 continue;
1589 for (j = 0, atmp = allow; j < allowlen; j++, atmp++) {
1590 if (*ptmp == *atmp) {
1591 nmatch++;
1592 if (shsig)
1593 *shsig++ = lu;
1594 break;
1595 }
1596 }
1597 }
1598 return nmatch;
1599 }
1600
1601 /* Set shared signature algorithms for SSL structures */
1602 static int tls1_set_shared_sigalgs(SSL *s)
1603 {
1604 const uint16_t *pref, *allow, *conf;
1605 size_t preflen, allowlen, conflen;
1606 size_t nmatch;
1607 const SIGALG_LOOKUP **salgs = NULL;
1608 CERT *c = s->cert;
1609 unsigned int is_suiteb = tls1_suiteb(s);
1610
1611 OPENSSL_free(c->shared_sigalgs);
1612 c->shared_sigalgs = NULL;
1613 c->shared_sigalgslen = 0;
1614 /* If client use client signature algorithms if not NULL */
1615 if (!s->server && c->client_sigalgs && !is_suiteb) {
1616 conf = c->client_sigalgs;
1617 conflen = c->client_sigalgslen;
1618 } else if (c->conf_sigalgs && !is_suiteb) {
1619 conf = c->conf_sigalgs;
1620 conflen = c->conf_sigalgslen;
1621 } else
1622 conflen = tls12_get_psigalgs(s, 0, &conf);
1623 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb) {
1624 pref = conf;
1625 preflen = conflen;
1626 allow = s->s3->tmp.peer_sigalgs;
1627 allowlen = s->s3->tmp.peer_sigalgslen;
1628 } else {
1629 allow = conf;
1630 allowlen = conflen;
1631 pref = s->s3->tmp.peer_sigalgs;
1632 preflen = s->s3->tmp.peer_sigalgslen;
1633 }
1634 nmatch = tls12_shared_sigalgs(s, NULL, pref, preflen, allow, allowlen);
1635 if (nmatch) {
1636 if ((salgs = OPENSSL_malloc(nmatch * sizeof(*salgs))) == NULL) {
1637 SSLerr(SSL_F_TLS1_SET_SHARED_SIGALGS, ERR_R_MALLOC_FAILURE);
1638 return 0;
1639 }
1640 nmatch = tls12_shared_sigalgs(s, salgs, pref, preflen, allow, allowlen);
1641 } else {
1642 salgs = NULL;
1643 }
1644 c->shared_sigalgs = salgs;
1645 c->shared_sigalgslen = nmatch;
1646 return 1;
1647 }
1648
1649 int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen)
1650 {
1651 unsigned int stmp;
1652 size_t size, i;
1653 uint16_t *buf;
1654
1655 size = PACKET_remaining(pkt);
1656
1657 /* Invalid data length */
1658 if (size == 0 || (size & 1) != 0)
1659 return 0;
1660
1661 size >>= 1;
1662
1663 if ((buf = OPENSSL_malloc(size * sizeof(*buf))) == NULL) {
1664 SSLerr(SSL_F_TLS1_SAVE_U16, ERR_R_MALLOC_FAILURE);
1665 return 0;
1666 }
1667 for (i = 0; i < size && PACKET_get_net_2(pkt, &stmp); i++)
1668 buf[i] = stmp;
1669
1670 if (i != size) {
1671 OPENSSL_free(buf);
1672 return 0;
1673 }
1674
1675 OPENSSL_free(*pdest);
1676 *pdest = buf;
1677 *pdestlen = size;
1678
1679 return 1;
1680 }
1681
1682 int tls1_save_sigalgs(SSL *s, PACKET *pkt, int cert)
1683 {
1684 /* Extension ignored for inappropriate versions */
1685 if (!SSL_USE_SIGALGS(s))
1686 return 1;
1687 /* Should never happen */
1688 if (s->cert == NULL)
1689 return 0;
1690
1691 if (cert)
1692 return tls1_save_u16(pkt, &s->s3->tmp.peer_cert_sigalgs,
1693 &s->s3->tmp.peer_cert_sigalgslen);
1694 else
1695 return tls1_save_u16(pkt, &s->s3->tmp.peer_sigalgs,
1696 &s->s3->tmp.peer_sigalgslen);
1697
1698 }
1699
1700 /* Set preferred digest for each key type */
1701
1702 int tls1_process_sigalgs(SSL *s)
1703 {
1704 size_t i;
1705 uint32_t *pvalid = s->s3->tmp.valid_flags;
1706 CERT *c = s->cert;
1707
1708 if (!tls1_set_shared_sigalgs(s))
1709 return 0;
1710
1711 for (i = 0; i < SSL_PKEY_NUM; i++)
1712 pvalid[i] = 0;
1713
1714 for (i = 0; i < c->shared_sigalgslen; i++) {
1715 const SIGALG_LOOKUP *sigptr = c->shared_sigalgs[i];
1716 int idx = sigptr->sig_idx;
1717
1718 /* Ignore PKCS1 based sig algs in TLSv1.3 */
1719 if (SSL_IS_TLS13(s) && sigptr->sig == EVP_PKEY_RSA)
1720 continue;
1721 /* If not disabled indicate we can explicitly sign */
1722 if (pvalid[idx] == 0 && !ssl_cert_is_disabled(idx))
1723 pvalid[idx] = CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
1724 }
1725 return 1;
1726 }
1727
1728 int SSL_get_sigalgs(SSL *s, int idx,
1729 int *psign, int *phash, int *psignhash,
1730 unsigned char *rsig, unsigned char *rhash)
1731 {
1732 uint16_t *psig = s->s3->tmp.peer_sigalgs;
1733 size_t numsigalgs = s->s3->tmp.peer_sigalgslen;
1734 if (psig == NULL || numsigalgs > INT_MAX)
1735 return 0;
1736 if (idx >= 0) {
1737 const SIGALG_LOOKUP *lu;
1738
1739 if (idx >= (int)numsigalgs)
1740 return 0;
1741 psig += idx;
1742 if (rhash != NULL)
1743 *rhash = (unsigned char)((*psig >> 8) & 0xff);
1744 if (rsig != NULL)
1745 *rsig = (unsigned char)(*psig & 0xff);
1746 lu = tls1_lookup_sigalg(*psig);
1747 if (psign != NULL)
1748 *psign = lu != NULL ? lu->sig : NID_undef;
1749 if (phash != NULL)
1750 *phash = lu != NULL ? lu->hash : NID_undef;
1751 if (psignhash != NULL)
1752 *psignhash = lu != NULL ? lu->sigandhash : NID_undef;
1753 }
1754 return (int)numsigalgs;
1755 }
1756
1757 int SSL_get_shared_sigalgs(SSL *s, int idx,
1758 int *psign, int *phash, int *psignhash,
1759 unsigned char *rsig, unsigned char *rhash)
1760 {
1761 const SIGALG_LOOKUP *shsigalgs;
1762 if (s->cert->shared_sigalgs == NULL
1763 || idx < 0
1764 || idx >= (int)s->cert->shared_sigalgslen
1765 || s->cert->shared_sigalgslen > INT_MAX)
1766 return 0;
1767 shsigalgs = s->cert->shared_sigalgs[idx];
1768 if (phash != NULL)
1769 *phash = shsigalgs->hash;
1770 if (psign != NULL)
1771 *psign = shsigalgs->sig;
1772 if (psignhash != NULL)
1773 *psignhash = shsigalgs->sigandhash;
1774 if (rsig != NULL)
1775 *rsig = (unsigned char)(shsigalgs->sigalg & 0xff);
1776 if (rhash != NULL)
1777 *rhash = (unsigned char)((shsigalgs->sigalg >> 8) & 0xff);
1778 return (int)s->cert->shared_sigalgslen;
1779 }
1780
1781 /* Maximum possible number of unique entries in sigalgs array */
1782 #define TLS_MAX_SIGALGCNT (OSSL_NELEM(sigalg_lookup_tbl) * 2)
1783
1784 typedef struct {
1785 size_t sigalgcnt;
1786 /* TLSEXT_SIGALG_XXX values */
1787 uint16_t sigalgs[TLS_MAX_SIGALGCNT];
1788 } sig_cb_st;
1789
1790 static void get_sigorhash(int *psig, int *phash, const char *str)
1791 {
1792 if (strcmp(str, "RSA") == 0) {
1793 *psig = EVP_PKEY_RSA;
1794 } else if (strcmp(str, "RSA-PSS") == 0 || strcmp(str, "PSS") == 0) {
1795 *psig = EVP_PKEY_RSA_PSS;
1796 } else if (strcmp(str, "DSA") == 0) {
1797 *psig = EVP_PKEY_DSA;
1798 } else if (strcmp(str, "ECDSA") == 0) {
1799 *psig = EVP_PKEY_EC;
1800 } else {
1801 *phash = OBJ_sn2nid(str);
1802 if (*phash == NID_undef)
1803 *phash = OBJ_ln2nid(str);
1804 }
1805 }
1806 /* Maximum length of a signature algorithm string component */
1807 #define TLS_MAX_SIGSTRING_LEN 40
1808
1809 static int sig_cb(const char *elem, int len, void *arg)
1810 {
1811 sig_cb_st *sarg = arg;
1812 size_t i;
1813 const SIGALG_LOOKUP *s;
1814 char etmp[TLS_MAX_SIGSTRING_LEN], *p;
1815 int sig_alg = NID_undef, hash_alg = NID_undef;
1816 if (elem == NULL)
1817 return 0;
1818 if (sarg->sigalgcnt == TLS_MAX_SIGALGCNT)
1819 return 0;
1820 if (len > (int)(sizeof(etmp) - 1))
1821 return 0;
1822 memcpy(etmp, elem, len);
1823 etmp[len] = 0;
1824 p = strchr(etmp, '+');
1825 /*
1826 * We only allow SignatureSchemes listed in the sigalg_lookup_tbl;
1827 * if there's no '+' in the provided name, look for the new-style combined
1828 * name. If not, match both sig+hash to find the needed SIGALG_LOOKUP.
1829 * Just sig+hash is not unique since TLS 1.3 adds rsa_pss_pss_* and
1830 * rsa_pss_rsae_* that differ only by public key OID; in such cases
1831 * we will pick the _rsae_ variant, by virtue of them appearing earlier
1832 * in the table.
1833 */
1834 if (p == NULL) {
1835 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
1836 i++, s++) {
1837 if (s->name != NULL && strcmp(etmp, s->name) == 0) {
1838 sarg->sigalgs[sarg->sigalgcnt++] = s->sigalg;
1839 break;
1840 }
1841 }
1842 if (i == OSSL_NELEM(sigalg_lookup_tbl))
1843 return 0;
1844 } else {
1845 *p = 0;
1846 p++;
1847 if (*p == 0)
1848 return 0;
1849 get_sigorhash(&sig_alg, &hash_alg, etmp);
1850 get_sigorhash(&sig_alg, &hash_alg, p);
1851 if (sig_alg == NID_undef || hash_alg == NID_undef)
1852 return 0;
1853 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
1854 i++, s++) {
1855 if (s->hash == hash_alg && s->sig == sig_alg) {
1856 sarg->sigalgs[sarg->sigalgcnt++] = s->sigalg;
1857 break;
1858 }
1859 }
1860 if (i == OSSL_NELEM(sigalg_lookup_tbl))
1861 return 0;
1862 }
1863
1864 /* Reject duplicates */
1865 for (i = 0; i < sarg->sigalgcnt - 1; i++) {
1866 if (sarg->sigalgs[i] == sarg->sigalgs[sarg->sigalgcnt - 1]) {
1867 sarg->sigalgcnt--;
1868 return 0;
1869 }
1870 }
1871 return 1;
1872 }
1873
1874 /*
1875 * Set supported signature algorithms based on a colon separated list of the
1876 * form sig+hash e.g. RSA+SHA512:DSA+SHA512
1877 */
1878 int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
1879 {
1880 sig_cb_st sig;
1881 sig.sigalgcnt = 0;
1882 if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
1883 return 0;
1884 if (c == NULL)
1885 return 1;
1886 return tls1_set_raw_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
1887 }
1888
1889 int tls1_set_raw_sigalgs(CERT *c, const uint16_t *psigs, size_t salglen,
1890 int client)
1891 {
1892 uint16_t *sigalgs;
1893
1894 if ((sigalgs = OPENSSL_malloc(salglen * sizeof(*sigalgs))) == NULL) {
1895 SSLerr(SSL_F_TLS1_SET_RAW_SIGALGS, ERR_R_MALLOC_FAILURE);
1896 return 0;
1897 }
1898 memcpy(sigalgs, psigs, salglen * sizeof(*sigalgs));
1899
1900 if (client) {
1901 OPENSSL_free(c->client_sigalgs);
1902 c->client_sigalgs = sigalgs;
1903 c->client_sigalgslen = salglen;
1904 } else {
1905 OPENSSL_free(c->conf_sigalgs);
1906 c->conf_sigalgs = sigalgs;
1907 c->conf_sigalgslen = salglen;
1908 }
1909
1910 return 1;
1911 }
1912
1913 int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
1914 {
1915 uint16_t *sigalgs, *sptr;
1916 size_t i;
1917
1918 if (salglen & 1)
1919 return 0;
1920 if ((sigalgs = OPENSSL_malloc((salglen / 2) * sizeof(*sigalgs))) == NULL) {
1921 SSLerr(SSL_F_TLS1_SET_SIGALGS, ERR_R_MALLOC_FAILURE);
1922 return 0;
1923 }
1924 for (i = 0, sptr = sigalgs; i < salglen; i += 2) {
1925 size_t j;
1926 const SIGALG_LOOKUP *curr;
1927 int md_id = *psig_nids++;
1928 int sig_id = *psig_nids++;
1929
1930 for (j = 0, curr = sigalg_lookup_tbl; j < OSSL_NELEM(sigalg_lookup_tbl);
1931 j++, curr++) {
1932 if (curr->hash == md_id && curr->sig == sig_id) {
1933 *sptr++ = curr->sigalg;
1934 break;
1935 }
1936 }
1937
1938 if (j == OSSL_NELEM(sigalg_lookup_tbl))
1939 goto err;
1940 }
1941
1942 if (client) {
1943 OPENSSL_free(c->client_sigalgs);
1944 c->client_sigalgs = sigalgs;
1945 c->client_sigalgslen = salglen / 2;
1946 } else {
1947 OPENSSL_free(c->conf_sigalgs);
1948 c->conf_sigalgs = sigalgs;
1949 c->conf_sigalgslen = salglen / 2;
1950 }
1951
1952 return 1;
1953
1954 err:
1955 OPENSSL_free(sigalgs);
1956 return 0;
1957 }
1958
1959 static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
1960 {
1961 int sig_nid;
1962 size_t i;
1963 if (default_nid == -1)
1964 return 1;
1965 sig_nid = X509_get_signature_nid(x);
1966 if (default_nid)
1967 return sig_nid == default_nid ? 1 : 0;
1968 for (i = 0; i < c->shared_sigalgslen; i++)
1969 if (sig_nid == c->shared_sigalgs[i]->sigandhash)
1970 return 1;
1971 return 0;
1972 }
1973
1974 /* Check to see if a certificate issuer name matches list of CA names */
1975 static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
1976 {
1977 X509_NAME *nm;
1978 int i;
1979 nm = X509_get_issuer_name(x);
1980 for (i = 0; i < sk_X509_NAME_num(names); i++) {
1981 if (!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
1982 return 1;
1983 }
1984 return 0;
1985 }
1986
1987 /*
1988 * Check certificate chain is consistent with TLS extensions and is usable by
1989 * server. This servers two purposes: it allows users to check chains before
1990 * passing them to the server and it allows the server to check chains before
1991 * attempting to use them.
1992 */
1993
1994 /* Flags which need to be set for a certificate when strict mode not set */
1995
1996 #define CERT_PKEY_VALID_FLAGS \
1997 (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
1998 /* Strict mode flags */
1999 #define CERT_PKEY_STRICT_FLAGS \
2000 (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
2001 | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
2002
2003 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
2004 int idx)
2005 {
2006 int i;
2007 int rv = 0;
2008 int check_flags = 0, strict_mode;
2009 CERT_PKEY *cpk = NULL;
2010 CERT *c = s->cert;
2011 uint32_t *pvalid;
2012 unsigned int suiteb_flags = tls1_suiteb(s);
2013 /* idx == -1 means checking server chains */
2014 if (idx != -1) {
2015 /* idx == -2 means checking client certificate chains */
2016 if (idx == -2) {
2017 cpk = c->key;
2018 idx = (int)(cpk - c->pkeys);
2019 } else
2020 cpk = c->pkeys + idx;
2021 pvalid = s->s3->tmp.valid_flags + idx;
2022 x = cpk->x509;
2023 pk = cpk->privatekey;
2024 chain = cpk->chain;
2025 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
2026 /* If no cert or key, forget it */
2027 if (!x || !pk)
2028 goto end;
2029 } else {
2030 size_t certidx;
2031
2032 if (!x || !pk)
2033 return 0;
2034
2035 if (ssl_cert_lookup_by_pkey(pk, &certidx) == NULL)
2036 return 0;
2037 idx = certidx;
2038 pvalid = s->s3->tmp.valid_flags + idx;
2039
2040 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
2041 check_flags = CERT_PKEY_STRICT_FLAGS;
2042 else
2043 check_flags = CERT_PKEY_VALID_FLAGS;
2044 strict_mode = 1;
2045 }
2046
2047 if (suiteb_flags) {
2048 int ok;
2049 if (check_flags)
2050 check_flags |= CERT_PKEY_SUITEB;
2051 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
2052 if (ok == X509_V_OK)
2053 rv |= CERT_PKEY_SUITEB;
2054 else if (!check_flags)
2055 goto end;
2056 }
2057
2058 /*
2059 * Check all signature algorithms are consistent with signature
2060 * algorithms extension if TLS 1.2 or later and strict mode.
2061 */
2062 if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode) {
2063 int default_nid;
2064 int rsign = 0;
2065 if (s->s3->tmp.peer_cert_sigalgs != NULL
2066 || s->s3->tmp.peer_sigalgs != NULL) {
2067 default_nid = 0;
2068 /* If no sigalgs extension use defaults from RFC5246 */
2069 } else {
2070 switch (idx) {
2071 case SSL_PKEY_RSA:
2072 rsign = EVP_PKEY_RSA;
2073 default_nid = NID_sha1WithRSAEncryption;
2074 break;
2075
2076 case SSL_PKEY_DSA_SIGN:
2077 rsign = EVP_PKEY_DSA;
2078 default_nid = NID_dsaWithSHA1;
2079 break;
2080
2081 case SSL_PKEY_ECC:
2082 rsign = EVP_PKEY_EC;
2083 default_nid = NID_ecdsa_with_SHA1;
2084 break;
2085
2086 case SSL_PKEY_GOST01:
2087 rsign = NID_id_GostR3410_2001;
2088 default_nid = NID_id_GostR3411_94_with_GostR3410_2001;
2089 break;
2090
2091 case SSL_PKEY_GOST12_256:
2092 rsign = NID_id_GostR3410_2012_256;
2093 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_256;
2094 break;
2095
2096 case SSL_PKEY_GOST12_512:
2097 rsign = NID_id_GostR3410_2012_512;
2098 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_512;
2099 break;
2100
2101 default:
2102 default_nid = -1;
2103 break;
2104 }
2105 }
2106 /*
2107 * If peer sent no signature algorithms extension and we have set
2108 * preferred signature algorithms check we support sha1.
2109 */
2110 if (default_nid > 0 && c->conf_sigalgs) {
2111 size_t j;
2112 const uint16_t *p = c->conf_sigalgs;
2113 for (j = 0; j < c->conf_sigalgslen; j++, p++) {
2114 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*p);
2115
2116 if (lu != NULL && lu->hash == NID_sha1 && lu->sig == rsign)
2117 break;
2118 }
2119 if (j == c->conf_sigalgslen) {
2120 if (check_flags)
2121 goto skip_sigs;
2122 else
2123 goto end;
2124 }
2125 }
2126 /* Check signature algorithm of each cert in chain */
2127 if (!tls1_check_sig_alg(c, x, default_nid)) {
2128 if (!check_flags)
2129 goto end;
2130 } else
2131 rv |= CERT_PKEY_EE_SIGNATURE;
2132 rv |= CERT_PKEY_CA_SIGNATURE;
2133 for (i = 0; i < sk_X509_num(chain); i++) {
2134 if (!tls1_check_sig_alg(c, sk_X509_value(chain, i), default_nid)) {
2135 if (check_flags) {
2136 rv &= ~CERT_PKEY_CA_SIGNATURE;
2137 break;
2138 } else
2139 goto end;
2140 }
2141 }
2142 }
2143 /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
2144 else if (check_flags)
2145 rv |= CERT_PKEY_EE_SIGNATURE | CERT_PKEY_CA_SIGNATURE;
2146 skip_sigs:
2147 /* Check cert parameters are consistent */
2148 if (tls1_check_cert_param(s, x, 1))
2149 rv |= CERT_PKEY_EE_PARAM;
2150 else if (!check_flags)
2151 goto end;
2152 if (!s->server)
2153 rv |= CERT_PKEY_CA_PARAM;
2154 /* In strict mode check rest of chain too */
2155 else if (strict_mode) {
2156 rv |= CERT_PKEY_CA_PARAM;
2157 for (i = 0; i < sk_X509_num(chain); i++) {
2158 X509 *ca = sk_X509_value(chain, i);
2159 if (!tls1_check_cert_param(s, ca, 0)) {
2160 if (check_flags) {
2161 rv &= ~CERT_PKEY_CA_PARAM;
2162 break;
2163 } else
2164 goto end;
2165 }
2166 }
2167 }
2168 if (!s->server && strict_mode) {
2169 STACK_OF(X509_NAME) *ca_dn;
2170 int check_type = 0;
2171 switch (EVP_PKEY_id(pk)) {
2172 case EVP_PKEY_RSA:
2173 check_type = TLS_CT_RSA_SIGN;
2174 break;
2175 case EVP_PKEY_DSA:
2176 check_type = TLS_CT_DSS_SIGN;
2177 break;
2178 case EVP_PKEY_EC:
2179 check_type = TLS_CT_ECDSA_SIGN;
2180 break;
2181 }
2182 if (check_type) {
2183 const uint8_t *ctypes = s->s3->tmp.ctype;
2184 size_t j;
2185
2186 for (j = 0; j < s->s3->tmp.ctype_len; j++, ctypes++) {
2187 if (*ctypes == check_type) {
2188 rv |= CERT_PKEY_CERT_TYPE;
2189 break;
2190 }
2191 }
2192 if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
2193 goto end;
2194 } else {
2195 rv |= CERT_PKEY_CERT_TYPE;
2196 }
2197
2198 ca_dn = s->s3->tmp.peer_ca_names;
2199
2200 if (!sk_X509_NAME_num(ca_dn))
2201 rv |= CERT_PKEY_ISSUER_NAME;
2202
2203 if (!(rv & CERT_PKEY_ISSUER_NAME)) {
2204 if (ssl_check_ca_name(ca_dn, x))
2205 rv |= CERT_PKEY_ISSUER_NAME;
2206 }
2207 if (!(rv & CERT_PKEY_ISSUER_NAME)) {
2208 for (i = 0; i < sk_X509_num(chain); i++) {
2209 X509 *xtmp = sk_X509_value(chain, i);
2210 if (ssl_check_ca_name(ca_dn, xtmp)) {
2211 rv |= CERT_PKEY_ISSUER_NAME;
2212 break;
2213 }
2214 }
2215 }
2216 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
2217 goto end;
2218 } else
2219 rv |= CERT_PKEY_ISSUER_NAME | CERT_PKEY_CERT_TYPE;
2220
2221 if (!check_flags || (rv & check_flags) == check_flags)
2222 rv |= CERT_PKEY_VALID;
2223
2224 end:
2225
2226 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2227 rv |= *pvalid & (CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN);
2228 else
2229 rv |= CERT_PKEY_SIGN | CERT_PKEY_EXPLICIT_SIGN;
2230
2231 /*
2232 * When checking a CERT_PKEY structure all flags are irrelevant if the
2233 * chain is invalid.
2234 */
2235 if (!check_flags) {
2236 if (rv & CERT_PKEY_VALID) {
2237 *pvalid = rv;
2238 } else {
2239 /* Preserve sign and explicit sign flag, clear rest */
2240 *pvalid &= CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
2241 return 0;
2242 }
2243 }
2244 return rv;
2245 }
2246
2247 /* Set validity of certificates in an SSL structure */
2248 void tls1_set_cert_validity(SSL *s)
2249 {
2250 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA);
2251 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_PSS_SIGN);
2252 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
2253 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
2254 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST01);
2255 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_256);
2256 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_512);
2257 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ED25519);
2258 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ED448);
2259 }
2260
2261 /* User level utility function to check a chain is suitable */
2262 int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
2263 {
2264 return tls1_check_chain(s, x, pk, chain, -1);
2265 }
2266
2267 #ifndef OPENSSL_NO_DH
2268 DH *ssl_get_auto_dh(SSL *s)
2269 {
2270 int dh_secbits = 80;
2271 if (s->cert->dh_tmp_auto == 2)
2272 return DH_get_1024_160();
2273 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aPSK)) {
2274 if (s->s3->tmp.new_cipher->strength_bits == 256)
2275 dh_secbits = 128;
2276 else
2277 dh_secbits = 80;
2278 } else {
2279 if (s->s3->tmp.cert == NULL)
2280 return NULL;
2281 dh_secbits = EVP_PKEY_security_bits(s->s3->tmp.cert->privatekey);
2282 }
2283
2284 if (dh_secbits >= 128) {
2285 DH *dhp = DH_new();
2286 BIGNUM *p, *g;
2287 if (dhp == NULL)
2288 return NULL;
2289 g = BN_new();
2290 if (g != NULL)
2291 BN_set_word(g, 2);
2292 if (dh_secbits >= 192)
2293 p = BN_get_rfc3526_prime_8192(NULL);
2294 else
2295 p = BN_get_rfc3526_prime_3072(NULL);
2296 if (p == NULL || g == NULL || !DH_set0_pqg(dhp, p, NULL, g)) {
2297 DH_free(dhp);
2298 BN_free(p);
2299 BN_free(g);
2300 return NULL;
2301 }
2302 return dhp;
2303 }
2304 if (dh_secbits >= 112)
2305 return DH_get_2048_224();
2306 return DH_get_1024_160();
2307 }
2308 #endif
2309
2310 static int ssl_security_cert_key(SSL *s, SSL_CTX *ctx, X509 *x, int op)
2311 {
2312 int secbits = -1;
2313 EVP_PKEY *pkey = X509_get0_pubkey(x);
2314 if (pkey) {
2315 /*
2316 * If no parameters this will return -1 and fail using the default
2317 * security callback for any non-zero security level. This will
2318 * reject keys which omit parameters but this only affects DSA and
2319 * omission of parameters is never (?) done in practice.
2320 */
2321 secbits = EVP_PKEY_security_bits(pkey);
2322 }
2323 if (s)
2324 return ssl_security(s, op, secbits, 0, x);
2325 else
2326 return ssl_ctx_security(ctx, op, secbits, 0, x);
2327 }
2328
2329 static int ssl_security_cert_sig(SSL *s, SSL_CTX *ctx, X509 *x, int op)
2330 {
2331 /* Lookup signature algorithm digest */
2332 int secbits, nid, pknid;
2333 /* Don't check signature if self signed */
2334 if ((X509_get_extension_flags(x) & EXFLAG_SS) != 0)
2335 return 1;
2336 if (!X509_get_signature_info(x, &nid, &pknid, &secbits, NULL))
2337 secbits = -1;
2338 /* If digest NID not defined use signature NID */
2339 if (nid == NID_undef)
2340 nid = pknid;
2341 if (s)
2342 return ssl_security(s, op, secbits, nid, x);
2343 else
2344 return ssl_ctx_security(ctx, op, secbits, nid, x);
2345 }
2346
2347 int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee)
2348 {
2349 if (vfy)
2350 vfy = SSL_SECOP_PEER;
2351 if (is_ee) {
2352 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_EE_KEY | vfy))
2353 return SSL_R_EE_KEY_TOO_SMALL;
2354 } else {
2355 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_CA_KEY | vfy))
2356 return SSL_R_CA_KEY_TOO_SMALL;
2357 }
2358 if (!ssl_security_cert_sig(s, ctx, x, SSL_SECOP_CA_MD | vfy))
2359 return SSL_R_CA_MD_TOO_WEAK;
2360 return 1;
2361 }
2362
2363 /*
2364 * Check security of a chain, if |sk| includes the end entity certificate then
2365 * |x| is NULL. If |vfy| is 1 then we are verifying a peer chain and not sending
2366 * one to the peer. Return values: 1 if ok otherwise error code to use
2367 */
2368
2369 int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *x, int vfy)
2370 {
2371 int rv, start_idx, i;
2372 if (x == NULL) {
2373 x = sk_X509_value(sk, 0);
2374 start_idx = 1;
2375 } else
2376 start_idx = 0;
2377
2378 rv = ssl_security_cert(s, NULL, x, vfy, 1);
2379 if (rv != 1)
2380 return rv;
2381
2382 for (i = start_idx; i < sk_X509_num(sk); i++) {
2383 x = sk_X509_value(sk, i);
2384 rv = ssl_security_cert(s, NULL, x, vfy, 0);
2385 if (rv != 1)
2386 return rv;
2387 }
2388 return 1;
2389 }
2390
2391 /*
2392 * For TLS 1.2 servers check if we have a certificate which can be used
2393 * with the signature algorithm "lu" and return index of certificate.
2394 */
2395
2396 static int tls12_get_cert_sigalg_idx(const SSL *s, const SIGALG_LOOKUP *lu)
2397 {
2398 int sig_idx = lu->sig_idx;
2399 const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(sig_idx);
2400
2401 /* If not recognised or not supported by cipher mask it is not suitable */
2402 if (clu == NULL || !(clu->amask & s->s3->tmp.new_cipher->algorithm_auth))
2403 return -1;
2404
2405 return s->s3->tmp.valid_flags[sig_idx] & CERT_PKEY_VALID ? sig_idx : -1;
2406 }
2407
2408 /*
2409 * Returns true if |s| has a usable certificate configured for use
2410 * with signature scheme |sig|.
2411 * "Usable" includes a check for presence as well as applying
2412 * the signature_algorithm_cert restrictions sent by the peer (if any).
2413 * Returns false if no usable certificate is found.
2414 */
2415 static int has_usable_cert(SSL *s, const SIGALG_LOOKUP *sig, int idx)
2416 {
2417 const SIGALG_LOOKUP *lu;
2418 int mdnid, pknid;
2419 size_t i;
2420
2421 /* TLS 1.2 callers can override lu->sig_idx, but not TLS 1.3 callers. */
2422 if (idx == -1)
2423 idx = sig->sig_idx;
2424 if (!ssl_has_cert(s, idx))
2425 return 0;
2426 if (s->s3->tmp.peer_cert_sigalgs != NULL) {
2427 for (i = 0; i < s->s3->tmp.peer_cert_sigalgslen; i++) {
2428 lu = tls1_lookup_sigalg(s->s3->tmp.peer_cert_sigalgs[i]);
2429 if (lu == NULL
2430 || !X509_get_signature_info(s->cert->pkeys[idx].x509, &mdnid,
2431 &pknid, NULL, NULL))
2432 continue;
2433 /*
2434 * TODO this does not differentiate between the
2435 * rsa_pss_pss_* and rsa_pss_rsae_* schemes since we do not
2436 * have a chain here that lets us look at the key OID in the
2437 * signing certificate.
2438 */
2439 if (mdnid == lu->hash && pknid == lu->sig)
2440 return 1;
2441 }
2442 return 0;
2443 }
2444 return 1;
2445 }
2446
2447 /*
2448 * Choose an appropriate signature algorithm based on available certificates
2449 * Sets chosen certificate and signature algorithm.
2450 *
2451 * For servers if we fail to find a required certificate it is a fatal error,
2452 * an appropriate error code is set and a TLS alert is sent.
2453 *
2454 * For clients fatalerrs is set to 0. If a certificate is not suitable it is not
2455 * a fatal error: we will either try another certificate or not present one
2456 * to the server. In this case no error is set.
2457 */
2458 int tls_choose_sigalg(SSL *s, int fatalerrs)
2459 {
2460 const SIGALG_LOOKUP *lu = NULL;
2461 int sig_idx = -1;
2462
2463 s->s3->tmp.cert = NULL;
2464 s->s3->tmp.sigalg = NULL;
2465
2466 if (SSL_IS_TLS13(s)) {
2467 size_t i;
2468 #ifndef OPENSSL_NO_EC
2469 int curve = -1;
2470 #endif
2471
2472 /* Look for a certificate matching shared sigalgs */
2473 for (i = 0; i < s->cert->shared_sigalgslen; i++) {
2474 lu = s->cert->shared_sigalgs[i];
2475 sig_idx = -1;
2476
2477 /* Skip SHA1, SHA224, DSA and RSA if not PSS */
2478 if (lu->hash == NID_sha1
2479 || lu->hash == NID_sha224
2480 || lu->sig == EVP_PKEY_DSA
2481 || lu->sig == EVP_PKEY_RSA)
2482 continue;
2483 /* Check that we have a cert, and signature_algorithms_cert */
2484 if (!tls1_lookup_md(lu, NULL) || !has_usable_cert(s, lu, -1))
2485 continue;
2486 if (lu->sig == EVP_PKEY_EC) {
2487 #ifndef OPENSSL_NO_EC
2488 if (curve == -1) {
2489 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[SSL_PKEY_ECC].privatekey);
2490
2491 curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
2492 }
2493 if (lu->curve != NID_undef && curve != lu->curve)
2494 continue;
2495 #else
2496 continue;
2497 #endif
2498 } else if (lu->sig == EVP_PKEY_RSA_PSS) {
2499 /* validate that key is large enough for the signature algorithm */
2500 EVP_PKEY *pkey;
2501
2502 pkey = s->cert->pkeys[lu->sig_idx].privatekey;
2503 if (!rsa_pss_check_min_key_size(EVP_PKEY_get0(pkey), lu))
2504 continue;
2505 }
2506 break;
2507 }
2508 if (i == s->cert->shared_sigalgslen) {
2509 if (!fatalerrs)
2510 return 1;
2511 SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_CHOOSE_SIGALG,
2512 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
2513 return 0;
2514 }
2515 } else {
2516 /* If ciphersuite doesn't require a cert nothing to do */
2517 if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aCERT))
2518 return 1;
2519 if (!s->server && !ssl_has_cert(s, s->cert->key - s->cert->pkeys))
2520 return 1;
2521
2522 if (SSL_USE_SIGALGS(s)) {
2523 size_t i;
2524 if (s->s3->tmp.peer_sigalgs != NULL) {
2525 #ifndef OPENSSL_NO_EC
2526 int curve;
2527
2528 /* For Suite B need to match signature algorithm to curve */
2529 if (tls1_suiteb(s)) {
2530 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[SSL_PKEY_ECC].privatekey);
2531 curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
2532 } else {
2533 curve = -1;
2534 }
2535 #endif
2536
2537 /*
2538 * Find highest preference signature algorithm matching
2539 * cert type
2540 */
2541 for (i = 0; i < s->cert->shared_sigalgslen; i++) {
2542 lu = s->cert->shared_sigalgs[i];
2543
2544 if (s->server) {
2545 if ((sig_idx = tls12_get_cert_sigalg_idx(s, lu)) == -1)
2546 continue;
2547 } else {
2548 int cc_idx = s->cert->key - s->cert->pkeys;
2549
2550 sig_idx = lu->sig_idx;
2551 if (cc_idx != sig_idx)
2552 continue;
2553 }
2554 /* Check that we have a cert, and sig_algs_cert */
2555 if (!has_usable_cert(s, lu, sig_idx))
2556 continue;
2557 if (lu->sig == EVP_PKEY_RSA_PSS) {
2558 /* validate that key is large enough for the signature algorithm */
2559 EVP_PKEY *pkey = s->cert->pkeys[sig_idx].privatekey;
2560
2561 if (!rsa_pss_check_min_key_size(EVP_PKEY_get0(pkey), lu))
2562 continue;
2563 }
2564 #ifndef OPENSSL_NO_EC
2565 if (curve == -1 || lu->curve == curve)
2566 #endif
2567 break;
2568 }
2569 if (i == s->cert->shared_sigalgslen) {
2570 if (!fatalerrs)
2571 return 1;
2572 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CHOOSE_SIGALG,
2573 ERR_R_INTERNAL_ERROR);
2574 return 0;
2575 }
2576 } else {
2577 /*
2578 * If we have no sigalg use defaults
2579 */
2580 const uint16_t *sent_sigs;
2581 size_t sent_sigslen;
2582
2583 if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
2584 if (!fatalerrs)
2585 return 1;
2586 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CHOOSE_SIGALG,
2587 ERR_R_INTERNAL_ERROR);
2588 return 0;
2589 }
2590
2591 /* Check signature matches a type we sent */
2592 sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
2593 for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
2594 if (lu->sigalg == *sent_sigs
2595 && has_usable_cert(s, lu, lu->sig_idx))
2596 break;
2597 }
2598 if (i == sent_sigslen) {
2599 if (!fatalerrs)
2600 return 1;
2601 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
2602 SSL_F_TLS_CHOOSE_SIGALG,
2603 SSL_R_WRONG_SIGNATURE_TYPE);
2604 return 0;
2605 }
2606 }
2607 } else {
2608 if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
2609 if (!fatalerrs)
2610 return 1;
2611 SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CHOOSE_SIGALG,
2612 ERR_R_INTERNAL_ERROR);
2613 return 0;
2614 }
2615 }
2616 }
2617 if (sig_idx == -1)
2618 sig_idx = lu->sig_idx;
2619 s->s3->tmp.cert = &s->cert->pkeys[sig_idx];
2620 s->cert->key = s->s3->tmp.cert;
2621 s->s3->tmp.sigalg = lu;
2622 return 1;
2623 }
2624
2625 int SSL_CTX_set_tlsext_max_fragment_length(SSL_CTX *ctx, uint8_t mode)
2626 {
2627 if (mode != TLSEXT_max_fragment_length_DISABLED
2628 && !IS_MAX_FRAGMENT_LENGTH_EXT_VALID(mode)) {
2629 SSLerr(SSL_F_SSL_CTX_SET_TLSEXT_MAX_FRAGMENT_LENGTH,
2630 SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
2631 return 0;
2632 }
2633
2634 ctx->ext.max_fragment_len_mode = mode;
2635 return 1;
2636 }
2637
2638 int SSL_set_tlsext_max_fragment_length(SSL *ssl, uint8_t mode)
2639 {
2640 if (mode != TLSEXT_max_fragment_length_DISABLED
2641 && !IS_MAX_FRAGMENT_LENGTH_EXT_VALID(mode)) {
2642 SSLerr(SSL_F_SSL_SET_TLSEXT_MAX_FRAGMENT_LENGTH,
2643 SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
2644 return 0;
2645 }
2646
2647 ssl->ext.max_fragment_len_mode = mode;
2648 return 1;
2649 }
2650
2651 uint8_t SSL_SESSION_get_max_fragment_length(const SSL_SESSION *session)
2652 {
2653 return session->ext.max_fragment_len_mode;
2654 }