t1_lib.c 83 KB

12345678910111213141516171819202122232425262728293031323334353637383940414243444546474849505152535455565758596061626364656667686970717273747576777879808182838485868788899091929394959697989910010110210310410510610710810911011111211311411511611711811912012112212312412512612712812913013113213313413513613713813914014114214314414514614714814915015115215315415515615715815916016116216316416516616716816917017117217317417517617717817918018118218318418518618718818919019119219319419519619719819920020120220320420520620720820921021121221321421521621721821922022122222322422522622722822923023123223323423523623723823924024124224324424524624724824925025125225325425525625725825926026126226326426526626726826927027127227327427527627727827928028128228328428528628728828929029129229329429529629729829930030130230330430530630730830931031131231331431531631731831932032132232332432532632732832933033133233333433533633733833934034134234334434534634734834935035135235335435535635735835936036136236336436536636736836937037137237337437537637737837938038138238338438538638738838939039139239339439539639739839940040140240340440540640740840941041141241341441541641741841942042142242342442542642742842943043143243343443543643743843944044144244344444544644744844945045145245345445545645745845946046146246346446546646746846947047147247347447547647747847948048148248348448548648748848949049149249349449549649749849950050150250350450550650750850951051151251351451551651751851952052152252352452552652752852953053153253353453553653753853954054154254354454554654754854955055155255355455555655755855956056156256356456556656756856957057157257357457557657757857958058158258358458558658758858959059159259359459559659759859960060160260360460560660760860961061161261361461561661761861962062162262362462562662762862963063163263363463563663763863964064164264364464564664764864965065165265365465565665765865966066166266366466566666766866967067167267367467567667767867968068168268368468568668768868969069169269369469569669769869970070170270370470570670770870971071171271371471571671771871972072172272372472572672772872973073173273373473573673773873974074174274374474574674774874975075175275375475575675775875976076176276376476576676776876977077177277377477577677777877978078178278378478578678778878979079179279379479579679779879980080180280380480580680780880981081181281381481581681781881982082182282382482582682782882983083183283383483583683783883984084184284384484584684784884985085185285385485585685785885986086186286386486586686786886987087187287387487587687787887988088188288388488588688788888989089189289389489589689789889990090190290390490590690790890991091191291391491591691791891992092192292392492592692792892993093193293393493593693793893994094194294394494594694794894995095195295395495595695795895996096196296396496596696796896997097197297397497597697797897998098198298398498598698798898999099199299399499599699799899910001001100210031004100510061007100810091010101110121013101410151016101710181019102010211022102310241025102610271028102910301031103210331034103510361037103810391040104110421043104410451046104710481049105010511052105310541055105610571058105910601061106210631064106510661067106810691070107110721073107410751076107710781079108010811082108310841085108610871088108910901091109210931094109510961097109810991100110111021103110411051106110711081109111011111112111311141115111611171118111911201121112211231124112511261127112811291130113111321133113411351136113711381139114011411142114311441145114611471148114911501151115211531154115511561157115811591160116111621163116411651166116711681169117011711172117311741175117611771178117911801181118211831184118511861187118811891190119111921193119411951196119711981199120012011202120312041205120612071208120912101211121212131214121512161217121812191220122112221223122412251226122712281229123012311232123312341235123612371238123912401241124212431244124512461247124812491250125112521253125412551256125712581259126012611262126312641265126612671268126912701271127212731274127512761277127812791280128112821283128412851286128712881289129012911292129312941295129612971298129913001301130213031304130513061307130813091310131113121313131413151316131713181319132013211322132313241325132613271328132913301331133213331334133513361337133813391340134113421343134413451346134713481349135013511352135313541355135613571358135913601361136213631364136513661367136813691370137113721373137413751376137713781379138013811382138313841385138613871388138913901391139213931394139513961397139813991400140114021403140414051406140714081409141014111412141314141415141614171418141914201421142214231424142514261427142814291430143114321433143414351436143714381439144014411442144314441445144614471448144914501451145214531454145514561457145814591460146114621463146414651466146714681469147014711472147314741475147614771478147914801481148214831484148514861487148814891490149114921493149414951496149714981499150015011502150315041505150615071508150915101511151215131514151515161517151815191520152115221523152415251526152715281529153015311532153315341535153615371538153915401541154215431544154515461547154815491550155115521553155415551556155715581559156015611562156315641565156615671568156915701571157215731574157515761577157815791580158115821583158415851586158715881589159015911592159315941595159615971598159916001601160216031604160516061607160816091610161116121613161416151616161716181619162016211622162316241625162616271628162916301631163216331634163516361637163816391640164116421643164416451646164716481649165016511652165316541655165616571658165916601661166216631664166516661667166816691670167116721673167416751676167716781679168016811682168316841685168616871688168916901691169216931694169516961697169816991700170117021703170417051706170717081709171017111712171317141715171617171718171917201721172217231724172517261727172817291730173117321733173417351736173717381739174017411742174317441745174617471748174917501751175217531754175517561757175817591760176117621763176417651766176717681769177017711772177317741775177617771778177917801781178217831784178517861787178817891790179117921793179417951796179717981799180018011802180318041805180618071808180918101811181218131814181518161817181818191820182118221823182418251826182718281829183018311832183318341835183618371838183918401841184218431844184518461847184818491850185118521853185418551856185718581859186018611862186318641865186618671868186918701871187218731874187518761877187818791880188118821883188418851886188718881889189018911892189318941895189618971898189919001901190219031904190519061907190819091910191119121913191419151916191719181919192019211922192319241925192619271928192919301931193219331934193519361937193819391940194119421943194419451946194719481949195019511952195319541955195619571958195919601961196219631964196519661967196819691970197119721973197419751976197719781979198019811982198319841985198619871988198919901991199219931994199519961997199819992000200120022003200420052006200720082009201020112012201320142015201620172018201920202021202220232024202520262027202820292030203120322033203420352036203720382039204020412042204320442045204620472048204920502051205220532054205520562057205820592060206120622063206420652066206720682069207020712072207320742075207620772078207920802081208220832084208520862087208820892090209120922093209420952096209720982099210021012102210321042105210621072108210921102111211221132114211521162117211821192120212121222123212421252126212721282129213021312132213321342135213621372138213921402141214221432144214521462147214821492150215121522153215421552156215721582159216021612162216321642165216621672168216921702171217221732174217521762177217821792180218121822183218421852186218721882189219021912192219321942195219621972198219922002201220222032204220522062207220822092210221122122213221422152216221722182219222022212222222322242225222622272228222922302231223222332234223522362237223822392240224122422243224422452246224722482249225022512252225322542255225622572258225922602261226222632264226522662267226822692270227122722273227422752276227722782279228022812282228322842285228622872288228922902291229222932294229522962297229822992300230123022303230423052306230723082309231023112312231323142315231623172318231923202321232223232324232523262327232823292330233123322333233423352336233723382339234023412342234323442345234623472348234923502351235223532354235523562357235823592360236123622363236423652366236723682369237023712372237323742375237623772378237923802381238223832384238523862387238823892390239123922393239423952396239723982399240024012402240324042405240624072408240924102411241224132414241524162417241824192420242124222423242424252426242724282429243024312432243324342435243624372438243924402441244224432444244524462447244824492450245124522453245424552456245724582459246024612462246324642465246624672468246924702471247224732474247524762477247824792480248124822483248424852486248724882489249024912492249324942495249624972498249925002501250225032504250525062507250825092510251125122513251425152516251725182519252025212522252325242525252625272528252925302531253225332534253525362537253825392540254125422543254425452546254725482549255025512552255325542555255625572558255925602561256225632564256525662567256825692570257125722573257425752576257725782579258025812582258325842585258625872588258925902591259225932594259525962597259825992600260126022603260426052606260726082609261026112612261326142615261626172618261926202621262226232624262526262627262826292630263126322633263426352636263726382639264026412642264326442645264626472648264926502651265226532654
  1. /*
  2. * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the OpenSSL license (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. #include <stdio.h>
  10. #include <stdlib.h>
  11. #include <openssl/objects.h>
  12. #include <openssl/evp.h>
  13. #include <openssl/hmac.h>
  14. #include <openssl/ocsp.h>
  15. #include <openssl/conf.h>
  16. #include <openssl/x509v3.h>
  17. #include <openssl/dh.h>
  18. #include <openssl/bn.h>
  19. #include "internal/nelem.h"
  20. #include "ssl_locl.h"
  21. #include <openssl/ct.h>
  22. SSL3_ENC_METHOD const TLSv1_enc_data = {
  23. tls1_enc,
  24. tls1_mac,
  25. tls1_setup_key_block,
  26. tls1_generate_master_secret,
  27. tls1_change_cipher_state,
  28. tls1_final_finish_mac,
  29. TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
  30. TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
  31. tls1_alert_code,
  32. tls1_export_keying_material,
  33. 0,
  34. ssl3_set_handshake_header,
  35. tls_close_construct_packet,
  36. ssl3_handshake_write
  37. };
  38. SSL3_ENC_METHOD const TLSv1_1_enc_data = {
  39. tls1_enc,
  40. tls1_mac,
  41. tls1_setup_key_block,
  42. tls1_generate_master_secret,
  43. tls1_change_cipher_state,
  44. tls1_final_finish_mac,
  45. TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
  46. TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
  47. tls1_alert_code,
  48. tls1_export_keying_material,
  49. SSL_ENC_FLAG_EXPLICIT_IV,
  50. ssl3_set_handshake_header,
  51. tls_close_construct_packet,
  52. ssl3_handshake_write
  53. };
  54. SSL3_ENC_METHOD const TLSv1_2_enc_data = {
  55. tls1_enc,
  56. tls1_mac,
  57. tls1_setup_key_block,
  58. tls1_generate_master_secret,
  59. tls1_change_cipher_state,
  60. tls1_final_finish_mac,
  61. TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
  62. TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
  63. tls1_alert_code,
  64. tls1_export_keying_material,
  65. SSL_ENC_FLAG_EXPLICIT_IV | SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF
  66. | SSL_ENC_FLAG_TLS1_2_CIPHERS,
  67. ssl3_set_handshake_header,
  68. tls_close_construct_packet,
  69. ssl3_handshake_write
  70. };
  71. SSL3_ENC_METHOD const TLSv1_3_enc_data = {
  72. tls13_enc,
  73. tls1_mac,
  74. tls13_setup_key_block,
  75. tls13_generate_master_secret,
  76. tls13_change_cipher_state,
  77. tls13_final_finish_mac,
  78. TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
  79. TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
  80. tls13_alert_code,
  81. tls13_export_keying_material,
  82. SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF,
  83. ssl3_set_handshake_header,
  84. tls_close_construct_packet,
  85. ssl3_handshake_write
  86. };
  87. long tls1_default_timeout(void)
  88. {
  89. /*
  90. * 2 hours, the 24 hours mentioned in the TLSv1 spec is way too long for
  91. * http, the cache would over fill
  92. */
  93. return (60 * 60 * 2);
  94. }
  95. int tls1_new(SSL *s)
  96. {
  97. if (!ssl3_new(s))
  98. return 0;
  99. if (!s->method->ssl_clear(s))
  100. return 0;
  101. return 1;
  102. }
  103. void tls1_free(SSL *s)
  104. {
  105. OPENSSL_free(s->ext.session_ticket);
  106. ssl3_free(s);
  107. }
  108. int tls1_clear(SSL *s)
  109. {
  110. if (!ssl3_clear(s))
  111. return 0;
  112. if (s->method->version == TLS_ANY_VERSION)
  113. s->version = TLS_MAX_VERSION;
  114. else
  115. s->version = s->method->version;
  116. return 1;
  117. }
  118. #ifndef OPENSSL_NO_EC
  119. /*
  120. * Table of curve information.
  121. * Do not delete entries or reorder this array! It is used as a lookup
  122. * table: the index of each entry is one less than the TLS curve id.
  123. */
  124. static const TLS_GROUP_INFO nid_list[] = {
  125. {NID_sect163k1, 80, TLS_CURVE_CHAR2}, /* sect163k1 (1) */
  126. {NID_sect163r1, 80, TLS_CURVE_CHAR2}, /* sect163r1 (2) */
  127. {NID_sect163r2, 80, TLS_CURVE_CHAR2}, /* sect163r2 (3) */
  128. {NID_sect193r1, 80, TLS_CURVE_CHAR2}, /* sect193r1 (4) */
  129. {NID_sect193r2, 80, TLS_CURVE_CHAR2}, /* sect193r2 (5) */
  130. {NID_sect233k1, 112, TLS_CURVE_CHAR2}, /* sect233k1 (6) */
  131. {NID_sect233r1, 112, TLS_CURVE_CHAR2}, /* sect233r1 (7) */
  132. {NID_sect239k1, 112, TLS_CURVE_CHAR2}, /* sect239k1 (8) */
  133. {NID_sect283k1, 128, TLS_CURVE_CHAR2}, /* sect283k1 (9) */
  134. {NID_sect283r1, 128, TLS_CURVE_CHAR2}, /* sect283r1 (10) */
  135. {NID_sect409k1, 192, TLS_CURVE_CHAR2}, /* sect409k1 (11) */
  136. {NID_sect409r1, 192, TLS_CURVE_CHAR2}, /* sect409r1 (12) */
  137. {NID_sect571k1, 256, TLS_CURVE_CHAR2}, /* sect571k1 (13) */
  138. {NID_sect571r1, 256, TLS_CURVE_CHAR2}, /* sect571r1 (14) */
  139. {NID_secp160k1, 80, TLS_CURVE_PRIME}, /* secp160k1 (15) */
  140. {NID_secp160r1, 80, TLS_CURVE_PRIME}, /* secp160r1 (16) */
  141. {NID_secp160r2, 80, TLS_CURVE_PRIME}, /* secp160r2 (17) */
  142. {NID_secp192k1, 80, TLS_CURVE_PRIME}, /* secp192k1 (18) */
  143. {NID_X9_62_prime192v1, 80, TLS_CURVE_PRIME}, /* secp192r1 (19) */
  144. {NID_secp224k1, 112, TLS_CURVE_PRIME}, /* secp224k1 (20) */
  145. {NID_secp224r1, 112, TLS_CURVE_PRIME}, /* secp224r1 (21) */
  146. {NID_secp256k1, 128, TLS_CURVE_PRIME}, /* secp256k1 (22) */
  147. {NID_X9_62_prime256v1, 128, TLS_CURVE_PRIME}, /* secp256r1 (23) */
  148. {NID_secp384r1, 192, TLS_CURVE_PRIME}, /* secp384r1 (24) */
  149. {NID_secp521r1, 256, TLS_CURVE_PRIME}, /* secp521r1 (25) */
  150. {NID_brainpoolP256r1, 128, TLS_CURVE_PRIME}, /* brainpoolP256r1 (26) */
  151. {NID_brainpoolP384r1, 192, TLS_CURVE_PRIME}, /* brainpoolP384r1 (27) */
  152. {NID_brainpoolP512r1, 256, TLS_CURVE_PRIME}, /* brainpool512r1 (28) */
  153. {EVP_PKEY_X25519, 128, TLS_CURVE_CUSTOM}, /* X25519 (29) */
  154. {EVP_PKEY_X448, 224, TLS_CURVE_CUSTOM}, /* X448 (30) */
  155. };
  156. static const unsigned char ecformats_default[] = {
  157. TLSEXT_ECPOINTFORMAT_uncompressed,
  158. TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
  159. TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
  160. };
  161. /* The default curves */
  162. static const uint16_t eccurves_default[] = {
  163. 29, /* X25519 (29) */
  164. 23, /* secp256r1 (23) */
  165. 30, /* X448 (30) */
  166. 25, /* secp521r1 (25) */
  167. 24, /* secp384r1 (24) */
  168. };
  169. static const uint16_t suiteb_curves[] = {
  170. TLSEXT_curve_P_256,
  171. TLSEXT_curve_P_384
  172. };
  173. const TLS_GROUP_INFO *tls1_group_id_lookup(uint16_t group_id)
  174. {
  175. /* ECC curves from RFC 4492 and RFC 7027 */
  176. if (group_id < 1 || group_id > OSSL_NELEM(nid_list))
  177. return NULL;
  178. return &nid_list[group_id - 1];
  179. }
  180. static uint16_t tls1_nid2group_id(int nid)
  181. {
  182. size_t i;
  183. for (i = 0; i < OSSL_NELEM(nid_list); i++) {
  184. if (nid_list[i].nid == nid)
  185. return (uint16_t)(i + 1);
  186. }
  187. return 0;
  188. }
  189. /*
  190. * Set *pgroups to the supported groups list and *pgroupslen to
  191. * the number of groups supported.
  192. */
  193. void tls1_get_supported_groups(SSL *s, const uint16_t **pgroups,
  194. size_t *pgroupslen)
  195. {
  196. /* For Suite B mode only include P-256, P-384 */
  197. switch (tls1_suiteb(s)) {
  198. case SSL_CERT_FLAG_SUITEB_128_LOS:
  199. *pgroups = suiteb_curves;
  200. *pgroupslen = OSSL_NELEM(suiteb_curves);
  201. break;
  202. case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
  203. *pgroups = suiteb_curves;
  204. *pgroupslen = 1;
  205. break;
  206. case SSL_CERT_FLAG_SUITEB_192_LOS:
  207. *pgroups = suiteb_curves + 1;
  208. *pgroupslen = 1;
  209. break;
  210. default:
  211. if (s->ext.supportedgroups == NULL) {
  212. *pgroups = eccurves_default;
  213. *pgroupslen = OSSL_NELEM(eccurves_default);
  214. } else {
  215. *pgroups = s->ext.supportedgroups;
  216. *pgroupslen = s->ext.supportedgroups_len;
  217. }
  218. break;
  219. }
  220. }
  221. /* See if curve is allowed by security callback */
  222. int tls_curve_allowed(SSL *s, uint16_t curve, int op)
  223. {
  224. const TLS_GROUP_INFO *cinfo = tls1_group_id_lookup(curve);
  225. unsigned char ctmp[2];
  226. if (cinfo == NULL)
  227. return 0;
  228. # ifdef OPENSSL_NO_EC2M
  229. if (cinfo->flags & TLS_CURVE_CHAR2)
  230. return 0;
  231. # endif
  232. ctmp[0] = curve >> 8;
  233. ctmp[1] = curve & 0xff;
  234. return ssl_security(s, op, cinfo->secbits, cinfo->nid, (void *)ctmp);
  235. }
  236. /* Return 1 if "id" is in "list" */
  237. static int tls1_in_list(uint16_t id, const uint16_t *list, size_t listlen)
  238. {
  239. size_t i;
  240. for (i = 0; i < listlen; i++)
  241. if (list[i] == id)
  242. return 1;
  243. return 0;
  244. }
  245. /*-
  246. * For nmatch >= 0, return the id of the |nmatch|th shared group or 0
  247. * if there is no match.
  248. * For nmatch == -1, return number of matches
  249. * For nmatch == -2, return the id of the group to use for
  250. * a tmp key, or 0 if there is no match.
  251. */
  252. uint16_t tls1_shared_group(SSL *s, int nmatch)
  253. {
  254. const uint16_t *pref, *supp;
  255. size_t num_pref, num_supp, i;
  256. int k;
  257. /* Can't do anything on client side */
  258. if (s->server == 0)
  259. return 0;
  260. if (nmatch == -2) {
  261. if (tls1_suiteb(s)) {
  262. /*
  263. * For Suite B ciphersuite determines curve: we already know
  264. * these are acceptable due to previous checks.
  265. */
  266. unsigned long cid = s->s3->tmp.new_cipher->id;
  267. if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
  268. return TLSEXT_curve_P_256;
  269. if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
  270. return TLSEXT_curve_P_384;
  271. /* Should never happen */
  272. return 0;
  273. }
  274. /* If not Suite B just return first preference shared curve */
  275. nmatch = 0;
  276. }
  277. /*
  278. * If server preference set, our groups are the preference order
  279. * otherwise peer decides.
  280. */
  281. if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) {
  282. tls1_get_supported_groups(s, &pref, &num_pref);
  283. tls1_get_peer_groups(s, &supp, &num_supp);
  284. } else {
  285. tls1_get_peer_groups(s, &pref, &num_pref);
  286. tls1_get_supported_groups(s, &supp, &num_supp);
  287. }
  288. for (k = 0, i = 0; i < num_pref; i++) {
  289. uint16_t id = pref[i];
  290. if (!tls1_in_list(id, supp, num_supp)
  291. || !tls_curve_allowed(s, id, SSL_SECOP_CURVE_SHARED))
  292. continue;
  293. if (nmatch == k)
  294. return id;
  295. k++;
  296. }
  297. if (nmatch == -1)
  298. return k;
  299. /* Out of range (nmatch > k). */
  300. return 0;
  301. }
  302. int tls1_set_groups(uint16_t **pext, size_t *pextlen,
  303. int *groups, size_t ngroups)
  304. {
  305. uint16_t *glist;
  306. size_t i;
  307. /*
  308. * Bitmap of groups included to detect duplicates: only works while group
  309. * ids < 32
  310. */
  311. unsigned long dup_list = 0;
  312. if ((glist = OPENSSL_malloc(ngroups * sizeof(*glist))) == NULL) {
  313. SSLerr(SSL_F_TLS1_SET_GROUPS, ERR_R_MALLOC_FAILURE);
  314. return 0;
  315. }
  316. for (i = 0; i < ngroups; i++) {
  317. unsigned long idmask;
  318. uint16_t id;
  319. /* TODO(TLS1.3): Convert for DH groups */
  320. id = tls1_nid2group_id(groups[i]);
  321. idmask = 1L << id;
  322. if (!id || (dup_list & idmask)) {
  323. OPENSSL_free(glist);
  324. return 0;
  325. }
  326. dup_list |= idmask;
  327. glist[i] = id;
  328. }
  329. OPENSSL_free(*pext);
  330. *pext = glist;
  331. *pextlen = ngroups;
  332. return 1;
  333. }
  334. # define MAX_CURVELIST OSSL_NELEM(nid_list)
  335. typedef struct {
  336. size_t nidcnt;
  337. int nid_arr[MAX_CURVELIST];
  338. } nid_cb_st;
  339. static int nid_cb(const char *elem, int len, void *arg)
  340. {
  341. nid_cb_st *narg = arg;
  342. size_t i;
  343. int nid;
  344. char etmp[20];
  345. if (elem == NULL)
  346. return 0;
  347. if (narg->nidcnt == MAX_CURVELIST)
  348. return 0;
  349. if (len > (int)(sizeof(etmp) - 1))
  350. return 0;
  351. memcpy(etmp, elem, len);
  352. etmp[len] = 0;
  353. nid = EC_curve_nist2nid(etmp);
  354. if (nid == NID_undef)
  355. nid = OBJ_sn2nid(etmp);
  356. if (nid == NID_undef)
  357. nid = OBJ_ln2nid(etmp);
  358. if (nid == NID_undef)
  359. return 0;
  360. for (i = 0; i < narg->nidcnt; i++)
  361. if (narg->nid_arr[i] == nid)
  362. return 0;
  363. narg->nid_arr[narg->nidcnt++] = nid;
  364. return 1;
  365. }
  366. /* Set groups based on a colon separate list */
  367. int tls1_set_groups_list(uint16_t **pext, size_t *pextlen, const char *str)
  368. {
  369. nid_cb_st ncb;
  370. ncb.nidcnt = 0;
  371. if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
  372. return 0;
  373. if (pext == NULL)
  374. return 1;
  375. return tls1_set_groups(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
  376. }
  377. /* Return group id of a key */
  378. static uint16_t tls1_get_group_id(EVP_PKEY *pkey)
  379. {
  380. EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
  381. const EC_GROUP *grp;
  382. if (ec == NULL)
  383. return 0;
  384. grp = EC_KEY_get0_group(ec);
  385. return tls1_nid2group_id(EC_GROUP_get_curve_name(grp));
  386. }
  387. /* Check a key is compatible with compression extension */
  388. static int tls1_check_pkey_comp(SSL *s, EVP_PKEY *pkey)
  389. {
  390. const EC_KEY *ec;
  391. const EC_GROUP *grp;
  392. unsigned char comp_id;
  393. size_t i;
  394. /* If not an EC key nothing to check */
  395. if (EVP_PKEY_id(pkey) != EVP_PKEY_EC)
  396. return 1;
  397. ec = EVP_PKEY_get0_EC_KEY(pkey);
  398. grp = EC_KEY_get0_group(ec);
  399. /* Get required compression id */
  400. if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_UNCOMPRESSED) {
  401. comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
  402. } else if (SSL_IS_TLS13(s)) {
  403. /*
  404. * ec_point_formats extension is not used in TLSv1.3 so we ignore
  405. * this check.
  406. */
  407. return 1;
  408. } else {
  409. int field_type = EC_METHOD_get_field_type(EC_GROUP_method_of(grp));
  410. if (field_type == NID_X9_62_prime_field)
  411. comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
  412. else if (field_type == NID_X9_62_characteristic_two_field)
  413. comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
  414. else
  415. return 0;
  416. }
  417. /*
  418. * If point formats extension present check it, otherwise everything is
  419. * supported (see RFC4492).
  420. */
  421. if (s->session->ext.ecpointformats == NULL)
  422. return 1;
  423. for (i = 0; i < s->session->ext.ecpointformats_len; i++) {
  424. if (s->session->ext.ecpointformats[i] == comp_id)
  425. return 1;
  426. }
  427. return 0;
  428. }
  429. /* Check a group id matches preferences */
  430. int tls1_check_group_id(SSL *s, uint16_t group_id, int check_own_groups)
  431. {
  432. const uint16_t *groups;
  433. size_t groups_len;
  434. if (group_id == 0)
  435. return 0;
  436. /* Check for Suite B compliance */
  437. if (tls1_suiteb(s) && s->s3->tmp.new_cipher != NULL) {
  438. unsigned long cid = s->s3->tmp.new_cipher->id;
  439. if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256) {
  440. if (group_id != TLSEXT_curve_P_256)
  441. return 0;
  442. } else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384) {
  443. if (group_id != TLSEXT_curve_P_384)
  444. return 0;
  445. } else {
  446. /* Should never happen */
  447. return 0;
  448. }
  449. }
  450. if (check_own_groups) {
  451. /* Check group is one of our preferences */
  452. tls1_get_supported_groups(s, &groups, &groups_len);
  453. if (!tls1_in_list(group_id, groups, groups_len))
  454. return 0;
  455. }
  456. if (!tls_curve_allowed(s, group_id, SSL_SECOP_CURVE_CHECK))
  457. return 0;
  458. /* For clients, nothing more to check */
  459. if (!s->server)
  460. return 1;
  461. /* Check group is one of peers preferences */
  462. tls1_get_peer_groups(s, &groups, &groups_len);
  463. /*
  464. * RFC 4492 does not require the supported elliptic curves extension
  465. * so if it is not sent we can just choose any curve.
  466. * It is invalid to send an empty list in the supported groups
  467. * extension, so groups_len == 0 always means no extension.
  468. */
  469. if (groups_len == 0)
  470. return 1;
  471. return tls1_in_list(group_id, groups, groups_len);
  472. }
  473. void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
  474. size_t *num_formats)
  475. {
  476. /*
  477. * If we have a custom point format list use it otherwise use default
  478. */
  479. if (s->ext.ecpointformats) {
  480. *pformats = s->ext.ecpointformats;
  481. *num_formats = s->ext.ecpointformats_len;
  482. } else {
  483. *pformats = ecformats_default;
  484. /* For Suite B we don't support char2 fields */
  485. if (tls1_suiteb(s))
  486. *num_formats = sizeof(ecformats_default) - 1;
  487. else
  488. *num_formats = sizeof(ecformats_default);
  489. }
  490. }
  491. /*
  492. * Check cert parameters compatible with extensions: currently just checks EC
  493. * certificates have compatible curves and compression.
  494. */
  495. static int tls1_check_cert_param(SSL *s, X509 *x, int check_ee_md)
  496. {
  497. uint16_t group_id;
  498. EVP_PKEY *pkey;
  499. pkey = X509_get0_pubkey(x);
  500. if (pkey == NULL)
  501. return 0;
  502. /* If not EC nothing to do */
  503. if (EVP_PKEY_id(pkey) != EVP_PKEY_EC)
  504. return 1;
  505. /* Check compression */
  506. if (!tls1_check_pkey_comp(s, pkey))
  507. return 0;
  508. group_id = tls1_get_group_id(pkey);
  509. /*
  510. * For a server we allow the certificate to not be in our list of supported
  511. * groups.
  512. */
  513. if (!tls1_check_group_id(s, group_id, !s->server))
  514. return 0;
  515. /*
  516. * Special case for suite B. We *MUST* sign using SHA256+P-256 or
  517. * SHA384+P-384.
  518. */
  519. if (check_ee_md && tls1_suiteb(s)) {
  520. int check_md;
  521. size_t i;
  522. CERT *c = s->cert;
  523. /* Check to see we have necessary signing algorithm */
  524. if (group_id == TLSEXT_curve_P_256)
  525. check_md = NID_ecdsa_with_SHA256;
  526. else if (group_id == TLSEXT_curve_P_384)
  527. check_md = NID_ecdsa_with_SHA384;
  528. else
  529. return 0; /* Should never happen */
  530. for (i = 0; i < c->shared_sigalgslen; i++) {
  531. if (check_md == c->shared_sigalgs[i]->sigandhash)
  532. return 1;;
  533. }
  534. return 0;
  535. }
  536. return 1;
  537. }
  538. /*
  539. * tls1_check_ec_tmp_key - Check EC temporary key compatibility
  540. * @s: SSL connection
  541. * @cid: Cipher ID we're considering using
  542. *
  543. * Checks that the kECDHE cipher suite we're considering using
  544. * is compatible with the client extensions.
  545. *
  546. * Returns 0 when the cipher can't be used or 1 when it can.
  547. */
  548. int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
  549. {
  550. /* If not Suite B just need a shared group */
  551. if (!tls1_suiteb(s))
  552. return tls1_shared_group(s, 0) != 0;
  553. /*
  554. * If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384, no other
  555. * curves permitted.
  556. */
  557. if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
  558. return tls1_check_group_id(s, TLSEXT_curve_P_256, 1);
  559. if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
  560. return tls1_check_group_id(s, TLSEXT_curve_P_384, 1);
  561. return 0;
  562. }
  563. #else
  564. static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
  565. {
  566. return 1;
  567. }
  568. #endif /* OPENSSL_NO_EC */
  569. /* Default sigalg schemes */
  570. static const uint16_t tls12_sigalgs[] = {
  571. #ifndef OPENSSL_NO_EC
  572. TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
  573. TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
  574. TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
  575. TLSEXT_SIGALG_ed25519,
  576. TLSEXT_SIGALG_ed448,
  577. #endif
  578. TLSEXT_SIGALG_rsa_pss_pss_sha256,
  579. TLSEXT_SIGALG_rsa_pss_pss_sha384,
  580. TLSEXT_SIGALG_rsa_pss_pss_sha512,
  581. TLSEXT_SIGALG_rsa_pss_rsae_sha256,
  582. TLSEXT_SIGALG_rsa_pss_rsae_sha384,
  583. TLSEXT_SIGALG_rsa_pss_rsae_sha512,
  584. TLSEXT_SIGALG_rsa_pkcs1_sha256,
  585. TLSEXT_SIGALG_rsa_pkcs1_sha384,
  586. TLSEXT_SIGALG_rsa_pkcs1_sha512,
  587. #ifndef OPENSSL_NO_EC
  588. TLSEXT_SIGALG_ecdsa_sha224,
  589. TLSEXT_SIGALG_ecdsa_sha1,
  590. #endif
  591. TLSEXT_SIGALG_rsa_pkcs1_sha224,
  592. TLSEXT_SIGALG_rsa_pkcs1_sha1,
  593. #ifndef OPENSSL_NO_DSA
  594. TLSEXT_SIGALG_dsa_sha224,
  595. TLSEXT_SIGALG_dsa_sha1,
  596. TLSEXT_SIGALG_dsa_sha256,
  597. TLSEXT_SIGALG_dsa_sha384,
  598. TLSEXT_SIGALG_dsa_sha512
  599. #endif
  600. };
  601. #ifndef OPENSSL_NO_EC
  602. static const uint16_t suiteb_sigalgs[] = {
  603. TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
  604. TLSEXT_SIGALG_ecdsa_secp384r1_sha384
  605. };
  606. #endif
  607. static const SIGALG_LOOKUP sigalg_lookup_tbl[] = {
  608. #ifndef OPENSSL_NO_EC
  609. {"ecdsa_secp256r1_sha256", TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
  610. NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
  611. NID_ecdsa_with_SHA256, NID_X9_62_prime256v1},
  612. {"ecdsa_secp384r1_sha384", TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
  613. NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
  614. NID_ecdsa_with_SHA384, NID_secp384r1},
  615. {"ecdsa_secp521r1_sha512", TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
  616. NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
  617. NID_ecdsa_with_SHA512, NID_secp521r1},
  618. {"ed25519", TLSEXT_SIGALG_ed25519,
  619. NID_undef, -1, EVP_PKEY_ED25519, SSL_PKEY_ED25519,
  620. NID_undef, NID_undef},
  621. {"ed448", TLSEXT_SIGALG_ed448,
  622. NID_undef, -1, EVP_PKEY_ED448, SSL_PKEY_ED448,
  623. NID_undef, NID_undef},
  624. {NULL, TLSEXT_SIGALG_ecdsa_sha224,
  625. NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
  626. NID_ecdsa_with_SHA224, NID_undef},
  627. {NULL, TLSEXT_SIGALG_ecdsa_sha1,
  628. NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
  629. NID_ecdsa_with_SHA1, NID_undef},
  630. #endif
  631. {"rsa_pss_rsae_sha256", TLSEXT_SIGALG_rsa_pss_rsae_sha256,
  632. NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
  633. NID_undef, NID_undef},
  634. {"rsa_pss_rsae_sha384", TLSEXT_SIGALG_rsa_pss_rsae_sha384,
  635. NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
  636. NID_undef, NID_undef},
  637. {"rsa_pss_rsae_sha512", TLSEXT_SIGALG_rsa_pss_rsae_sha512,
  638. NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
  639. NID_undef, NID_undef},
  640. {"rsa_pss_pss_sha256", TLSEXT_SIGALG_rsa_pss_pss_sha256,
  641. NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
  642. NID_undef, NID_undef},
  643. {"rsa_pss_pss_sha384", TLSEXT_SIGALG_rsa_pss_pss_sha384,
  644. NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
  645. NID_undef, NID_undef},
  646. {"rsa_pss_pss_sha512", TLSEXT_SIGALG_rsa_pss_pss_sha512,
  647. NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
  648. NID_undef, NID_undef},
  649. {"rsa_pkcs1_sha256", TLSEXT_SIGALG_rsa_pkcs1_sha256,
  650. NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
  651. NID_sha256WithRSAEncryption, NID_undef},
  652. {"rsa_pkcs1_sha384", TLSEXT_SIGALG_rsa_pkcs1_sha384,
  653. NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
  654. NID_sha384WithRSAEncryption, NID_undef},
  655. {"rsa_pkcs1_sha512", TLSEXT_SIGALG_rsa_pkcs1_sha512,
  656. NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
  657. NID_sha512WithRSAEncryption, NID_undef},
  658. {"rsa_pkcs1_sha224", TLSEXT_SIGALG_rsa_pkcs1_sha224,
  659. NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
  660. NID_sha224WithRSAEncryption, NID_undef},
  661. {"rsa_pkcs1_sha1", TLSEXT_SIGALG_rsa_pkcs1_sha1,
  662. NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
  663. NID_sha1WithRSAEncryption, NID_undef},
  664. #ifndef OPENSSL_NO_DSA
  665. {NULL, TLSEXT_SIGALG_dsa_sha256,
  666. NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
  667. NID_dsa_with_SHA256, NID_undef},
  668. {NULL, TLSEXT_SIGALG_dsa_sha384,
  669. NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
  670. NID_undef, NID_undef},
  671. {NULL, TLSEXT_SIGALG_dsa_sha512,
  672. NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
  673. NID_undef, NID_undef},
  674. {NULL, TLSEXT_SIGALG_dsa_sha224,
  675. NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
  676. NID_undef, NID_undef},
  677. {NULL, TLSEXT_SIGALG_dsa_sha1,
  678. NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
  679. NID_dsaWithSHA1, NID_undef},
  680. #endif
  681. #ifndef OPENSSL_NO_GOST
  682. {NULL, TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256,
  683. NID_id_GostR3411_2012_256, SSL_MD_GOST12_256_IDX,
  684. NID_id_GostR3410_2012_256, SSL_PKEY_GOST12_256,
  685. NID_undef, NID_undef},
  686. {NULL, TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512,
  687. NID_id_GostR3411_2012_512, SSL_MD_GOST12_512_IDX,
  688. NID_id_GostR3410_2012_512, SSL_PKEY_GOST12_512,
  689. NID_undef, NID_undef},
  690. {NULL, TLSEXT_SIGALG_gostr34102001_gostr3411,
  691. NID_id_GostR3411_94, SSL_MD_GOST94_IDX,
  692. NID_id_GostR3410_2001, SSL_PKEY_GOST01,
  693. NID_undef, NID_undef}
  694. #endif
  695. };
  696. /* Legacy sigalgs for TLS < 1.2 RSA TLS signatures */
  697. static const SIGALG_LOOKUP legacy_rsa_sigalg = {
  698. "rsa_pkcs1_md5_sha1", 0,
  699. NID_md5_sha1, SSL_MD_MD5_SHA1_IDX,
  700. EVP_PKEY_RSA, SSL_PKEY_RSA,
  701. NID_undef, NID_undef
  702. };
  703. /*
  704. * Default signature algorithm values used if signature algorithms not present.
  705. * From RFC5246. Note: order must match certificate index order.
  706. */
  707. static const uint16_t tls_default_sigalg[] = {
  708. TLSEXT_SIGALG_rsa_pkcs1_sha1, /* SSL_PKEY_RSA */
  709. 0, /* SSL_PKEY_RSA_PSS_SIGN */
  710. TLSEXT_SIGALG_dsa_sha1, /* SSL_PKEY_DSA_SIGN */
  711. TLSEXT_SIGALG_ecdsa_sha1, /* SSL_PKEY_ECC */
  712. TLSEXT_SIGALG_gostr34102001_gostr3411, /* SSL_PKEY_GOST01 */
  713. TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256, /* SSL_PKEY_GOST12_256 */
  714. TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512, /* SSL_PKEY_GOST12_512 */
  715. 0, /* SSL_PKEY_ED25519 */
  716. 0, /* SSL_PKEY_ED448 */
  717. };
  718. /* Lookup TLS signature algorithm */
  719. static const SIGALG_LOOKUP *tls1_lookup_sigalg(uint16_t sigalg)
  720. {
  721. size_t i;
  722. const SIGALG_LOOKUP *s;
  723. for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
  724. i++, s++) {
  725. if (s->sigalg == sigalg)
  726. return s;
  727. }
  728. return NULL;
  729. }
  730. /* Lookup hash: return 0 if invalid or not enabled */
  731. int tls1_lookup_md(const SIGALG_LOOKUP *lu, const EVP_MD **pmd)
  732. {
  733. const EVP_MD *md;
  734. if (lu == NULL)
  735. return 0;
  736. /* lu->hash == NID_undef means no associated digest */
  737. if (lu->hash == NID_undef) {
  738. md = NULL;
  739. } else {
  740. md = ssl_md(lu->hash_idx);
  741. if (md == NULL)
  742. return 0;
  743. }
  744. if (pmd)
  745. *pmd = md;
  746. return 1;
  747. }
  748. /*
  749. * Check if key is large enough to generate RSA-PSS signature.
  750. *
  751. * The key must greater than or equal to 2 * hash length + 2.
  752. * SHA512 has a hash length of 64 bytes, which is incompatible
  753. * with a 128 byte (1024 bit) key.
  754. */
  755. #define RSA_PSS_MINIMUM_KEY_SIZE(md) (2 * EVP_MD_size(md) + 2)
  756. static int rsa_pss_check_min_key_size(const RSA *rsa, const SIGALG_LOOKUP *lu)
  757. {
  758. const EVP_MD *md;
  759. if (rsa == NULL)
  760. return 0;
  761. if (!tls1_lookup_md(lu, &md) || md == NULL)
  762. return 0;
  763. if (RSA_size(rsa) < RSA_PSS_MINIMUM_KEY_SIZE(md))
  764. return 0;
  765. return 1;
  766. }
  767. /*
  768. * Return a signature algorithm for TLS < 1.2 where the signature type
  769. * is fixed by the certificate type.
  770. */
  771. static const SIGALG_LOOKUP *tls1_get_legacy_sigalg(const SSL *s, int idx)
  772. {
  773. if (idx == -1) {
  774. if (s->server) {
  775. size_t i;
  776. /* Work out index corresponding to ciphersuite */
  777. for (i = 0; i < SSL_PKEY_NUM; i++) {
  778. const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(i);
  779. if (clu->amask & s->s3->tmp.new_cipher->algorithm_auth) {
  780. idx = i;
  781. break;
  782. }
  783. }
  784. } else {
  785. idx = s->cert->key - s->cert->pkeys;
  786. }
  787. }
  788. if (idx < 0 || idx >= (int)OSSL_NELEM(tls_default_sigalg))
  789. return NULL;
  790. if (SSL_USE_SIGALGS(s) || idx != SSL_PKEY_RSA) {
  791. const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(tls_default_sigalg[idx]);
  792. if (!tls1_lookup_md(lu, NULL))
  793. return NULL;
  794. return lu;
  795. }
  796. return &legacy_rsa_sigalg;
  797. }
  798. /* Set peer sigalg based key type */
  799. int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey)
  800. {
  801. size_t idx;
  802. const SIGALG_LOOKUP *lu;
  803. if (ssl_cert_lookup_by_pkey(pkey, &idx) == NULL)
  804. return 0;
  805. lu = tls1_get_legacy_sigalg(s, idx);
  806. if (lu == NULL)
  807. return 0;
  808. s->s3->tmp.peer_sigalg = lu;
  809. return 1;
  810. }
  811. size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs)
  812. {
  813. /*
  814. * If Suite B mode use Suite B sigalgs only, ignore any other
  815. * preferences.
  816. */
  817. #ifndef OPENSSL_NO_EC
  818. switch (tls1_suiteb(s)) {
  819. case SSL_CERT_FLAG_SUITEB_128_LOS:
  820. *psigs = suiteb_sigalgs;
  821. return OSSL_NELEM(suiteb_sigalgs);
  822. case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
  823. *psigs = suiteb_sigalgs;
  824. return 1;
  825. case SSL_CERT_FLAG_SUITEB_192_LOS:
  826. *psigs = suiteb_sigalgs + 1;
  827. return 1;
  828. }
  829. #endif
  830. /*
  831. * We use client_sigalgs (if not NULL) if we're a server
  832. * and sending a certificate request or if we're a client and
  833. * determining which shared algorithm to use.
  834. */
  835. if ((s->server == sent) && s->cert->client_sigalgs != NULL) {
  836. *psigs = s->cert->client_sigalgs;
  837. return s->cert->client_sigalgslen;
  838. } else if (s->cert->conf_sigalgs) {
  839. *psigs = s->cert->conf_sigalgs;
  840. return s->cert->conf_sigalgslen;
  841. } else {
  842. *psigs = tls12_sigalgs;
  843. return OSSL_NELEM(tls12_sigalgs);
  844. }
  845. }
  846. /*
  847. * Check signature algorithm is consistent with sent supported signature
  848. * algorithms and if so set relevant digest and signature scheme in
  849. * s.
  850. */
  851. int tls12_check_peer_sigalg(SSL *s, uint16_t sig, EVP_PKEY *pkey)
  852. {
  853. const uint16_t *sent_sigs;
  854. const EVP_MD *md = NULL;
  855. char sigalgstr[2];
  856. size_t sent_sigslen, i;
  857. int pkeyid = EVP_PKEY_id(pkey);
  858. const SIGALG_LOOKUP *lu;
  859. /* Should never happen */
  860. if (pkeyid == -1)
  861. return -1;
  862. if (SSL_IS_TLS13(s)) {
  863. /* Disallow DSA for TLS 1.3 */
  864. if (pkeyid == EVP_PKEY_DSA) {
  865. SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS12_CHECK_PEER_SIGALG,
  866. SSL_R_WRONG_SIGNATURE_TYPE);
  867. return 0;
  868. }
  869. /* Only allow PSS for TLS 1.3 */
  870. if (pkeyid == EVP_PKEY_RSA)
  871. pkeyid = EVP_PKEY_RSA_PSS;
  872. }
  873. lu = tls1_lookup_sigalg(sig);
  874. /*
  875. * Check sigalgs is known. Disallow SHA1/SHA224 with TLS 1.3. Check key type
  876. * is consistent with signature: RSA keys can be used for RSA-PSS
  877. */
  878. if (lu == NULL
  879. || (SSL_IS_TLS13(s) && (lu->hash == NID_sha1 || lu->hash == NID_sha224))
  880. || (pkeyid != lu->sig
  881. && (lu->sig != EVP_PKEY_RSA_PSS || pkeyid != EVP_PKEY_RSA))) {
  882. SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS12_CHECK_PEER_SIGALG,
  883. SSL_R_WRONG_SIGNATURE_TYPE);
  884. return 0;
  885. }
  886. #ifndef OPENSSL_NO_EC
  887. if (pkeyid == EVP_PKEY_EC) {
  888. /* Check point compression is permitted */
  889. if (!tls1_check_pkey_comp(s, pkey)) {
  890. SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
  891. SSL_F_TLS12_CHECK_PEER_SIGALG,
  892. SSL_R_ILLEGAL_POINT_COMPRESSION);
  893. return 0;
  894. }
  895. /* For TLS 1.3 or Suite B check curve matches signature algorithm */
  896. if (SSL_IS_TLS13(s) || tls1_suiteb(s)) {
  897. EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
  898. int curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
  899. if (lu->curve != NID_undef && curve != lu->curve) {
  900. SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
  901. SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
  902. return 0;
  903. }
  904. }
  905. if (!SSL_IS_TLS13(s)) {
  906. /* Check curve matches extensions */
  907. if (!tls1_check_group_id(s, tls1_get_group_id(pkey), 1)) {
  908. SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
  909. SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
  910. return 0;
  911. }
  912. if (tls1_suiteb(s)) {
  913. /* Check sigalg matches a permissible Suite B value */
  914. if (sig != TLSEXT_SIGALG_ecdsa_secp256r1_sha256
  915. && sig != TLSEXT_SIGALG_ecdsa_secp384r1_sha384) {
  916. SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
  917. SSL_F_TLS12_CHECK_PEER_SIGALG,
  918. SSL_R_WRONG_SIGNATURE_TYPE);
  919. return 0;
  920. }
  921. }
  922. }
  923. } else if (tls1_suiteb(s)) {
  924. SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
  925. SSL_R_WRONG_SIGNATURE_TYPE);
  926. return 0;
  927. }
  928. #endif
  929. /* Check signature matches a type we sent */
  930. sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
  931. for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
  932. if (sig == *sent_sigs)
  933. break;
  934. }
  935. /* Allow fallback to SHA1 if not strict mode */
  936. if (i == sent_sigslen && (lu->hash != NID_sha1
  937. || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)) {
  938. SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
  939. SSL_R_WRONG_SIGNATURE_TYPE);
  940. return 0;
  941. }
  942. if (!tls1_lookup_md(lu, &md)) {
  943. SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
  944. SSL_R_UNKNOWN_DIGEST);
  945. return 0;
  946. }
  947. if (md != NULL) {
  948. /*
  949. * Make sure security callback allows algorithm. For historical
  950. * reasons we have to pass the sigalg as a two byte char array.
  951. */
  952. sigalgstr[0] = (sig >> 8) & 0xff;
  953. sigalgstr[1] = sig & 0xff;
  954. if (!ssl_security(s, SSL_SECOP_SIGALG_CHECK,
  955. EVP_MD_size(md) * 4, EVP_MD_type(md),
  956. (void *)sigalgstr)) {
  957. SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
  958. SSL_R_WRONG_SIGNATURE_TYPE);
  959. return 0;
  960. }
  961. }
  962. /* Store the sigalg the peer uses */
  963. s->s3->tmp.peer_sigalg = lu;
  964. return 1;
  965. }
  966. int SSL_get_peer_signature_type_nid(const SSL *s, int *pnid)
  967. {
  968. if (s->s3->tmp.peer_sigalg == NULL)
  969. return 0;
  970. *pnid = s->s3->tmp.peer_sigalg->sig;
  971. return 1;
  972. }
  973. /*
  974. * Set a mask of disabled algorithms: an algorithm is disabled if it isn't
  975. * supported, doesn't appear in supported signature algorithms, isn't supported
  976. * by the enabled protocol versions or by the security level.
  977. *
  978. * This function should only be used for checking which ciphers are supported
  979. * by the client.
  980. *
  981. * Call ssl_cipher_disabled() to check that it's enabled or not.
  982. */
  983. int ssl_set_client_disabled(SSL *s)
  984. {
  985. s->s3->tmp.mask_a = 0;
  986. s->s3->tmp.mask_k = 0;
  987. ssl_set_sig_mask(&s->s3->tmp.mask_a, s, SSL_SECOP_SIGALG_MASK);
  988. if (ssl_get_min_max_version(s, &s->s3->tmp.min_ver,
  989. &s->s3->tmp.max_ver) != 0)
  990. return 0;
  991. #ifndef OPENSSL_NO_PSK
  992. /* with PSK there must be client callback set */
  993. if (!s->psk_client_callback) {
  994. s->s3->tmp.mask_a |= SSL_aPSK;
  995. s->s3->tmp.mask_k |= SSL_PSK;
  996. }
  997. #endif /* OPENSSL_NO_PSK */
  998. #ifndef OPENSSL_NO_SRP
  999. if (!(s->srp_ctx.srp_Mask & SSL_kSRP)) {
  1000. s->s3->tmp.mask_a |= SSL_aSRP;
  1001. s->s3->tmp.mask_k |= SSL_kSRP;
  1002. }
  1003. #endif
  1004. return 1;
  1005. }
  1006. /*
  1007. * ssl_cipher_disabled - check that a cipher is disabled or not
  1008. * @s: SSL connection that you want to use the cipher on
  1009. * @c: cipher to check
  1010. * @op: Security check that you want to do
  1011. * @ecdhe: If set to 1 then TLSv1 ECDHE ciphers are also allowed in SSLv3
  1012. *
  1013. * Returns 1 when it's disabled, 0 when enabled.
  1014. */
  1015. int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op, int ecdhe)
  1016. {
  1017. if (c->algorithm_mkey & s->s3->tmp.mask_k
  1018. || c->algorithm_auth & s->s3->tmp.mask_a)
  1019. return 1;
  1020. if (s->s3->tmp.max_ver == 0)
  1021. return 1;
  1022. if (!SSL_IS_DTLS(s)) {
  1023. int min_tls = c->min_tls;
  1024. /*
  1025. * For historical reasons we will allow ECHDE to be selected by a server
  1026. * in SSLv3 if we are a client
  1027. */
  1028. if (min_tls == TLS1_VERSION && ecdhe
  1029. && (c->algorithm_mkey & (SSL_kECDHE | SSL_kECDHEPSK)) != 0)
  1030. min_tls = SSL3_VERSION;
  1031. if ((min_tls > s->s3->tmp.max_ver) || (c->max_tls < s->s3->tmp.min_ver))
  1032. return 1;
  1033. }
  1034. if (SSL_IS_DTLS(s) && (DTLS_VERSION_GT(c->min_dtls, s->s3->tmp.max_ver)
  1035. || DTLS_VERSION_LT(c->max_dtls, s->s3->tmp.min_ver)))
  1036. return 1;
  1037. return !ssl_security(s, op, c->strength_bits, 0, (void *)c);
  1038. }
  1039. int tls_use_ticket(SSL *s)
  1040. {
  1041. if ((s->options & SSL_OP_NO_TICKET))
  1042. return 0;
  1043. return ssl_security(s, SSL_SECOP_TICKET, 0, 0, NULL);
  1044. }
  1045. int tls1_set_server_sigalgs(SSL *s)
  1046. {
  1047. size_t i;
  1048. /* Clear any shared signature algorithms */
  1049. OPENSSL_free(s->cert->shared_sigalgs);
  1050. s->cert->shared_sigalgs = NULL;
  1051. s->cert->shared_sigalgslen = 0;
  1052. /* Clear certificate validity flags */
  1053. for (i = 0; i < SSL_PKEY_NUM; i++)
  1054. s->s3->tmp.valid_flags[i] = 0;
  1055. /*
  1056. * If peer sent no signature algorithms check to see if we support
  1057. * the default algorithm for each certificate type
  1058. */
  1059. if (s->s3->tmp.peer_cert_sigalgs == NULL
  1060. && s->s3->tmp.peer_sigalgs == NULL) {
  1061. const uint16_t *sent_sigs;
  1062. size_t sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
  1063. for (i = 0; i < SSL_PKEY_NUM; i++) {
  1064. const SIGALG_LOOKUP *lu = tls1_get_legacy_sigalg(s, i);
  1065. size_t j;
  1066. if (lu == NULL)
  1067. continue;
  1068. /* Check default matches a type we sent */
  1069. for (j = 0; j < sent_sigslen; j++) {
  1070. if (lu->sigalg == sent_sigs[j]) {
  1071. s->s3->tmp.valid_flags[i] = CERT_PKEY_SIGN;
  1072. break;
  1073. }
  1074. }
  1075. }
  1076. return 1;
  1077. }
  1078. if (!tls1_process_sigalgs(s)) {
  1079. SSLfatal(s, SSL_AD_INTERNAL_ERROR,
  1080. SSL_F_TLS1_SET_SERVER_SIGALGS, ERR_R_INTERNAL_ERROR);
  1081. return 0;
  1082. }
  1083. if (s->cert->shared_sigalgs != NULL)
  1084. return 1;
  1085. /* Fatal error if no shared signature algorithms */
  1086. SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS1_SET_SERVER_SIGALGS,
  1087. SSL_R_NO_SHARED_SIGNATURE_ALGORITHMS);
  1088. return 0;
  1089. }
  1090. /*-
  1091. * Gets the ticket information supplied by the client if any.
  1092. *
  1093. * hello: The parsed ClientHello data
  1094. * ret: (output) on return, if a ticket was decrypted, then this is set to
  1095. * point to the resulting session.
  1096. */
  1097. SSL_TICKET_STATUS tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
  1098. SSL_SESSION **ret)
  1099. {
  1100. size_t size;
  1101. RAW_EXTENSION *ticketext;
  1102. *ret = NULL;
  1103. s->ext.ticket_expected = 0;
  1104. /*
  1105. * If tickets disabled or not supported by the protocol version
  1106. * (e.g. TLSv1.3) behave as if no ticket present to permit stateful
  1107. * resumption.
  1108. */
  1109. if (s->version <= SSL3_VERSION || !tls_use_ticket(s))
  1110. return SSL_TICKET_NONE;
  1111. ticketext = &hello->pre_proc_exts[TLSEXT_IDX_session_ticket];
  1112. if (!ticketext->present)
  1113. return SSL_TICKET_NONE;
  1114. size = PACKET_remaining(&ticketext->data);
  1115. return tls_decrypt_ticket(s, PACKET_data(&ticketext->data), size,
  1116. hello->session_id, hello->session_id_len, ret);
  1117. }
  1118. /*-
  1119. * tls_decrypt_ticket attempts to decrypt a session ticket.
  1120. *
  1121. * If s->tls_session_secret_cb is set and we're not doing TLSv1.3 then we are
  1122. * expecting a pre-shared key ciphersuite, in which case we have no use for
  1123. * session tickets and one will never be decrypted, nor will
  1124. * s->ext.ticket_expected be set to 1.
  1125. *
  1126. * Side effects:
  1127. * Sets s->ext.ticket_expected to 1 if the server will have to issue
  1128. * a new session ticket to the client because the client indicated support
  1129. * (and s->tls_session_secret_cb is NULL) but the client either doesn't have
  1130. * a session ticket or we couldn't use the one it gave us, or if
  1131. * s->ctx->ext.ticket_key_cb asked to renew the client's ticket.
  1132. * Otherwise, s->ext.ticket_expected is set to 0.
  1133. *
  1134. * etick: points to the body of the session ticket extension.
  1135. * eticklen: the length of the session tickets extension.
  1136. * sess_id: points at the session ID.
  1137. * sesslen: the length of the session ID.
  1138. * psess: (output) on return, if a ticket was decrypted, then this is set to
  1139. * point to the resulting session.
  1140. */
  1141. SSL_TICKET_STATUS tls_decrypt_ticket(SSL *s, const unsigned char *etick,
  1142. size_t eticklen, const unsigned char *sess_id,
  1143. size_t sesslen, SSL_SESSION **psess)
  1144. {
  1145. SSL_SESSION *sess = NULL;
  1146. unsigned char *sdec;
  1147. const unsigned char *p;
  1148. int slen, renew_ticket = 0, declen;
  1149. SSL_TICKET_STATUS ret = SSL_TICKET_FATAL_ERR_OTHER;
  1150. size_t mlen;
  1151. unsigned char tick_hmac[EVP_MAX_MD_SIZE];
  1152. HMAC_CTX *hctx = NULL;
  1153. EVP_CIPHER_CTX *ctx = NULL;
  1154. SSL_CTX *tctx = s->session_ctx;
  1155. if (eticklen == 0) {
  1156. /*
  1157. * The client will accept a ticket but doesn't currently have
  1158. * one (TLSv1.2 and below), or treated as a fatal error in TLSv1.3
  1159. */
  1160. ret = SSL_TICKET_EMPTY;
  1161. goto end;
  1162. }
  1163. if (!SSL_IS_TLS13(s) && s->ext.session_secret_cb) {
  1164. /*
  1165. * Indicate that the ticket couldn't be decrypted rather than
  1166. * generating the session from ticket now, trigger
  1167. * abbreviated handshake based on external mechanism to
  1168. * calculate the master secret later.
  1169. */
  1170. ret = SSL_TICKET_NO_DECRYPT;
  1171. goto end;
  1172. }
  1173. /* Need at least keyname + iv */
  1174. if (eticklen < TLSEXT_KEYNAME_LENGTH + EVP_MAX_IV_LENGTH) {
  1175. ret = SSL_TICKET_NO_DECRYPT;
  1176. goto end;
  1177. }
  1178. /* Initialize session ticket encryption and HMAC contexts */
  1179. hctx = HMAC_CTX_new();
  1180. if (hctx == NULL) {
  1181. ret = SSL_TICKET_FATAL_ERR_MALLOC;
  1182. goto end;
  1183. }
  1184. ctx = EVP_CIPHER_CTX_new();
  1185. if (ctx == NULL) {
  1186. ret = SSL_TICKET_FATAL_ERR_MALLOC;
  1187. goto end;
  1188. }
  1189. if (tctx->ext.ticket_key_cb) {
  1190. unsigned char *nctick = (unsigned char *)etick;
  1191. int rv = tctx->ext.ticket_key_cb(s, nctick,
  1192. nctick + TLSEXT_KEYNAME_LENGTH,
  1193. ctx, hctx, 0);
  1194. if (rv < 0) {
  1195. ret = SSL_TICKET_FATAL_ERR_OTHER;
  1196. goto end;
  1197. }
  1198. if (rv == 0) {
  1199. ret = SSL_TICKET_NO_DECRYPT;
  1200. goto end;
  1201. }
  1202. if (rv == 2)
  1203. renew_ticket = 1;
  1204. } else {
  1205. /* Check key name matches */
  1206. if (memcmp(etick, tctx->ext.tick_key_name,
  1207. TLSEXT_KEYNAME_LENGTH) != 0) {
  1208. ret = SSL_TICKET_NO_DECRYPT;
  1209. goto end;
  1210. }
  1211. if (HMAC_Init_ex(hctx, tctx->ext.secure->tick_hmac_key,
  1212. sizeof(tctx->ext.secure->tick_hmac_key),
  1213. EVP_sha256(), NULL) <= 0
  1214. || EVP_DecryptInit_ex(ctx, EVP_aes_256_cbc(), NULL,
  1215. tctx->ext.secure->tick_aes_key,
  1216. etick + TLSEXT_KEYNAME_LENGTH) <= 0) {
  1217. ret = SSL_TICKET_FATAL_ERR_OTHER;
  1218. goto end;
  1219. }
  1220. if (SSL_IS_TLS13(s))
  1221. renew_ticket = 1;
  1222. }
  1223. /*
  1224. * Attempt to process session ticket, first conduct sanity and integrity
  1225. * checks on ticket.
  1226. */
  1227. mlen = HMAC_size(hctx);
  1228. if (mlen == 0) {
  1229. ret = SSL_TICKET_FATAL_ERR_OTHER;
  1230. goto end;
  1231. }
  1232. /* Sanity check ticket length: must exceed keyname + IV + HMAC */
  1233. if (eticklen <=
  1234. TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx) + mlen) {
  1235. ret = SSL_TICKET_NO_DECRYPT;
  1236. goto end;
  1237. }
  1238. eticklen -= mlen;
  1239. /* Check HMAC of encrypted ticket */
  1240. if (HMAC_Update(hctx, etick, eticklen) <= 0
  1241. || HMAC_Final(hctx, tick_hmac, NULL) <= 0) {
  1242. ret = SSL_TICKET_FATAL_ERR_OTHER;
  1243. goto end;
  1244. }
  1245. if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen)) {
  1246. ret = SSL_TICKET_NO_DECRYPT;
  1247. goto end;
  1248. }
  1249. /* Attempt to decrypt session data */
  1250. /* Move p after IV to start of encrypted ticket, update length */
  1251. p = etick + TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
  1252. eticklen -= TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
  1253. sdec = OPENSSL_malloc(eticklen);
  1254. if (sdec == NULL || EVP_DecryptUpdate(ctx, sdec, &slen, p,
  1255. (int)eticklen) <= 0) {
  1256. OPENSSL_free(sdec);
  1257. ret = SSL_TICKET_FATAL_ERR_OTHER;
  1258. goto end;
  1259. }
  1260. if (EVP_DecryptFinal(ctx, sdec + slen, &declen) <= 0) {
  1261. OPENSSL_free(sdec);
  1262. ret = SSL_TICKET_NO_DECRYPT;
  1263. goto end;
  1264. }
  1265. slen += declen;
  1266. p = sdec;
  1267. sess = d2i_SSL_SESSION(NULL, &p, slen);
  1268. slen -= p - sdec;
  1269. OPENSSL_free(sdec);
  1270. if (sess) {
  1271. /* Some additional consistency checks */
  1272. if (slen != 0) {
  1273. SSL_SESSION_free(sess);
  1274. sess = NULL;
  1275. ret = SSL_TICKET_NO_DECRYPT;
  1276. goto end;
  1277. }
  1278. /*
  1279. * The session ID, if non-empty, is used by some clients to detect
  1280. * that the ticket has been accepted. So we copy it to the session
  1281. * structure. If it is empty set length to zero as required by
  1282. * standard.
  1283. */
  1284. if (sesslen) {
  1285. memcpy(sess->session_id, sess_id, sesslen);
  1286. sess->session_id_length = sesslen;
  1287. }
  1288. if (renew_ticket)
  1289. ret = SSL_TICKET_SUCCESS_RENEW;
  1290. else
  1291. ret = SSL_TICKET_SUCCESS;
  1292. goto end;
  1293. }
  1294. ERR_clear_error();
  1295. /*
  1296. * For session parse failure, indicate that we need to send a new ticket.
  1297. */
  1298. ret = SSL_TICKET_NO_DECRYPT;
  1299. end:
  1300. EVP_CIPHER_CTX_free(ctx);
  1301. HMAC_CTX_free(hctx);
  1302. /*
  1303. * If set, the decrypt_ticket_cb() is called unless a fatal error was
  1304. * detected above. The callback is responsible for checking |ret| before it
  1305. * performs any action
  1306. */
  1307. if (s->session_ctx->decrypt_ticket_cb != NULL
  1308. && (ret == SSL_TICKET_EMPTY
  1309. || ret == SSL_TICKET_NO_DECRYPT
  1310. || ret == SSL_TICKET_SUCCESS
  1311. || ret == SSL_TICKET_SUCCESS_RENEW)) {
  1312. size_t keyname_len = eticklen;
  1313. int retcb;
  1314. if (keyname_len > TLSEXT_KEYNAME_LENGTH)
  1315. keyname_len = TLSEXT_KEYNAME_LENGTH;
  1316. retcb = s->session_ctx->decrypt_ticket_cb(s, sess, etick, keyname_len,
  1317. ret,
  1318. s->session_ctx->ticket_cb_data);
  1319. switch (retcb) {
  1320. case SSL_TICKET_RETURN_ABORT:
  1321. ret = SSL_TICKET_FATAL_ERR_OTHER;
  1322. break;
  1323. case SSL_TICKET_RETURN_IGNORE:
  1324. ret = SSL_TICKET_NONE;
  1325. SSL_SESSION_free(sess);
  1326. sess = NULL;
  1327. break;
  1328. case SSL_TICKET_RETURN_IGNORE_RENEW:
  1329. if (ret != SSL_TICKET_EMPTY && ret != SSL_TICKET_NO_DECRYPT)
  1330. ret = SSL_TICKET_NO_DECRYPT;
  1331. /* else the value of |ret| will already do the right thing */
  1332. SSL_SESSION_free(sess);
  1333. sess = NULL;
  1334. break;
  1335. case SSL_TICKET_RETURN_USE:
  1336. case SSL_TICKET_RETURN_USE_RENEW:
  1337. if (ret != SSL_TICKET_SUCCESS
  1338. && ret != SSL_TICKET_SUCCESS_RENEW)
  1339. ret = SSL_TICKET_FATAL_ERR_OTHER;
  1340. else if (retcb == SSL_TICKET_RETURN_USE)
  1341. ret = SSL_TICKET_SUCCESS;
  1342. else
  1343. ret = SSL_TICKET_SUCCESS_RENEW;
  1344. break;
  1345. default:
  1346. ret = SSL_TICKET_FATAL_ERR_OTHER;
  1347. }
  1348. }
  1349. switch (ret) {
  1350. case SSL_TICKET_NO_DECRYPT:
  1351. case SSL_TICKET_SUCCESS_RENEW:
  1352. case SSL_TICKET_EMPTY:
  1353. s->ext.ticket_expected = 1;
  1354. }
  1355. *psess = sess;
  1356. return ret;
  1357. }
  1358. /* Check to see if a signature algorithm is allowed */
  1359. static int tls12_sigalg_allowed(SSL *s, int op, const SIGALG_LOOKUP *lu)
  1360. {
  1361. unsigned char sigalgstr[2];
  1362. int secbits;
  1363. /* See if sigalgs is recognised and if hash is enabled */
  1364. if (!tls1_lookup_md(lu, NULL))
  1365. return 0;
  1366. /* DSA is not allowed in TLS 1.3 */
  1367. if (SSL_IS_TLS13(s) && lu->sig == EVP_PKEY_DSA)
  1368. return 0;
  1369. /* TODO(OpenSSL1.2) fully axe DSA/etc. in ClientHello per TLS 1.3 spec */
  1370. if (!s->server && !SSL_IS_DTLS(s) && s->s3->tmp.min_ver >= TLS1_3_VERSION
  1371. && (lu->sig == EVP_PKEY_DSA || lu->hash_idx == SSL_MD_SHA1_IDX
  1372. || lu->hash_idx == SSL_MD_MD5_IDX
  1373. || lu->hash_idx == SSL_MD_SHA224_IDX))
  1374. return 0;
  1375. /* See if public key algorithm allowed */
  1376. if (ssl_cert_is_disabled(lu->sig_idx))
  1377. return 0;
  1378. if (lu->hash == NID_undef)
  1379. return 1;
  1380. /* Security bits: half digest bits */
  1381. secbits = EVP_MD_size(ssl_md(lu->hash_idx)) * 4;
  1382. /* Finally see if security callback allows it */
  1383. sigalgstr[0] = (lu->sigalg >> 8) & 0xff;
  1384. sigalgstr[1] = lu->sigalg & 0xff;
  1385. return ssl_security(s, op, secbits, lu->hash, (void *)sigalgstr);
  1386. }
  1387. /*
  1388. * Get a mask of disabled public key algorithms based on supported signature
  1389. * algorithms. For example if no signature algorithm supports RSA then RSA is
  1390. * disabled.
  1391. */
  1392. void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op)
  1393. {
  1394. const uint16_t *sigalgs;
  1395. size_t i, sigalgslen;
  1396. uint32_t disabled_mask = SSL_aRSA | SSL_aDSS | SSL_aECDSA;
  1397. /*
  1398. * Go through all signature algorithms seeing if we support any
  1399. * in disabled_mask.
  1400. */
  1401. sigalgslen = tls12_get_psigalgs(s, 1, &sigalgs);
  1402. for (i = 0; i < sigalgslen; i++, sigalgs++) {
  1403. const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*sigalgs);
  1404. const SSL_CERT_LOOKUP *clu;
  1405. if (lu == NULL)
  1406. continue;
  1407. clu = ssl_cert_lookup_by_idx(lu->sig_idx);
  1408. if (clu == NULL)
  1409. continue;
  1410. /* If algorithm is disabled see if we can enable it */
  1411. if ((clu->amask & disabled_mask) != 0
  1412. && tls12_sigalg_allowed(s, op, lu))
  1413. disabled_mask &= ~clu->amask;
  1414. }
  1415. *pmask_a |= disabled_mask;
  1416. }
  1417. int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
  1418. const uint16_t *psig, size_t psiglen)
  1419. {
  1420. size_t i;
  1421. int rv = 0;
  1422. for (i = 0; i < psiglen; i++, psig++) {
  1423. const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*psig);
  1424. if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, lu))
  1425. continue;
  1426. if (!WPACKET_put_bytes_u16(pkt, *psig))
  1427. return 0;
  1428. /*
  1429. * If TLS 1.3 must have at least one valid TLS 1.3 message
  1430. * signing algorithm: i.e. neither RSA nor SHA1/SHA224
  1431. */
  1432. if (rv == 0 && (!SSL_IS_TLS13(s)
  1433. || (lu->sig != EVP_PKEY_RSA
  1434. && lu->hash != NID_sha1
  1435. && lu->hash != NID_sha224)))
  1436. rv = 1;
  1437. }
  1438. if (rv == 0)
  1439. SSLerr(SSL_F_TLS12_COPY_SIGALGS, SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
  1440. return rv;
  1441. }
  1442. /* Given preference and allowed sigalgs set shared sigalgs */
  1443. static size_t tls12_shared_sigalgs(SSL *s, const SIGALG_LOOKUP **shsig,
  1444. const uint16_t *pref, size_t preflen,
  1445. const uint16_t *allow, size_t allowlen)
  1446. {
  1447. const uint16_t *ptmp, *atmp;
  1448. size_t i, j, nmatch = 0;
  1449. for (i = 0, ptmp = pref; i < preflen; i++, ptmp++) {
  1450. const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*ptmp);
  1451. /* Skip disabled hashes or signature algorithms */
  1452. if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, lu))
  1453. continue;
  1454. for (j = 0, atmp = allow; j < allowlen; j++, atmp++) {
  1455. if (*ptmp == *atmp) {
  1456. nmatch++;
  1457. if (shsig)
  1458. *shsig++ = lu;
  1459. break;
  1460. }
  1461. }
  1462. }
  1463. return nmatch;
  1464. }
  1465. /* Set shared signature algorithms for SSL structures */
  1466. static int tls1_set_shared_sigalgs(SSL *s)
  1467. {
  1468. const uint16_t *pref, *allow, *conf;
  1469. size_t preflen, allowlen, conflen;
  1470. size_t nmatch;
  1471. const SIGALG_LOOKUP **salgs = NULL;
  1472. CERT *c = s->cert;
  1473. unsigned int is_suiteb = tls1_suiteb(s);
  1474. OPENSSL_free(c->shared_sigalgs);
  1475. c->shared_sigalgs = NULL;
  1476. c->shared_sigalgslen = 0;
  1477. /* If client use client signature algorithms if not NULL */
  1478. if (!s->server && c->client_sigalgs && !is_suiteb) {
  1479. conf = c->client_sigalgs;
  1480. conflen = c->client_sigalgslen;
  1481. } else if (c->conf_sigalgs && !is_suiteb) {
  1482. conf = c->conf_sigalgs;
  1483. conflen = c->conf_sigalgslen;
  1484. } else
  1485. conflen = tls12_get_psigalgs(s, 0, &conf);
  1486. if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb) {
  1487. pref = conf;
  1488. preflen = conflen;
  1489. allow = s->s3->tmp.peer_sigalgs;
  1490. allowlen = s->s3->tmp.peer_sigalgslen;
  1491. } else {
  1492. allow = conf;
  1493. allowlen = conflen;
  1494. pref = s->s3->tmp.peer_sigalgs;
  1495. preflen = s->s3->tmp.peer_sigalgslen;
  1496. }
  1497. nmatch = tls12_shared_sigalgs(s, NULL, pref, preflen, allow, allowlen);
  1498. if (nmatch) {
  1499. if ((salgs = OPENSSL_malloc(nmatch * sizeof(*salgs))) == NULL) {
  1500. SSLerr(SSL_F_TLS1_SET_SHARED_SIGALGS, ERR_R_MALLOC_FAILURE);
  1501. return 0;
  1502. }
  1503. nmatch = tls12_shared_sigalgs(s, salgs, pref, preflen, allow, allowlen);
  1504. } else {
  1505. salgs = NULL;
  1506. }
  1507. c->shared_sigalgs = salgs;
  1508. c->shared_sigalgslen = nmatch;
  1509. return 1;
  1510. }
  1511. int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen)
  1512. {
  1513. unsigned int stmp;
  1514. size_t size, i;
  1515. uint16_t *buf;
  1516. size = PACKET_remaining(pkt);
  1517. /* Invalid data length */
  1518. if (size == 0 || (size & 1) != 0)
  1519. return 0;
  1520. size >>= 1;
  1521. if ((buf = OPENSSL_malloc(size * sizeof(*buf))) == NULL) {
  1522. SSLerr(SSL_F_TLS1_SAVE_U16, ERR_R_MALLOC_FAILURE);
  1523. return 0;
  1524. }
  1525. for (i = 0; i < size && PACKET_get_net_2(pkt, &stmp); i++)
  1526. buf[i] = stmp;
  1527. if (i != size) {
  1528. OPENSSL_free(buf);
  1529. return 0;
  1530. }
  1531. OPENSSL_free(*pdest);
  1532. *pdest = buf;
  1533. *pdestlen = size;
  1534. return 1;
  1535. }
  1536. int tls1_save_sigalgs(SSL *s, PACKET *pkt, int cert)
  1537. {
  1538. /* Extension ignored for inappropriate versions */
  1539. if (!SSL_USE_SIGALGS(s))
  1540. return 1;
  1541. /* Should never happen */
  1542. if (s->cert == NULL)
  1543. return 0;
  1544. if (cert)
  1545. return tls1_save_u16(pkt, &s->s3->tmp.peer_cert_sigalgs,
  1546. &s->s3->tmp.peer_cert_sigalgslen);
  1547. else
  1548. return tls1_save_u16(pkt, &s->s3->tmp.peer_sigalgs,
  1549. &s->s3->tmp.peer_sigalgslen);
  1550. }
  1551. /* Set preferred digest for each key type */
  1552. int tls1_process_sigalgs(SSL *s)
  1553. {
  1554. size_t i;
  1555. uint32_t *pvalid = s->s3->tmp.valid_flags;
  1556. CERT *c = s->cert;
  1557. if (!tls1_set_shared_sigalgs(s))
  1558. return 0;
  1559. for (i = 0; i < SSL_PKEY_NUM; i++)
  1560. pvalid[i] = 0;
  1561. for (i = 0; i < c->shared_sigalgslen; i++) {
  1562. const SIGALG_LOOKUP *sigptr = c->shared_sigalgs[i];
  1563. int idx = sigptr->sig_idx;
  1564. /* Ignore PKCS1 based sig algs in TLSv1.3 */
  1565. if (SSL_IS_TLS13(s) && sigptr->sig == EVP_PKEY_RSA)
  1566. continue;
  1567. /* If not disabled indicate we can explicitly sign */
  1568. if (pvalid[idx] == 0 && !ssl_cert_is_disabled(idx))
  1569. pvalid[idx] = CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
  1570. }
  1571. return 1;
  1572. }
  1573. int SSL_get_sigalgs(SSL *s, int idx,
  1574. int *psign, int *phash, int *psignhash,
  1575. unsigned char *rsig, unsigned char *rhash)
  1576. {
  1577. uint16_t *psig = s->s3->tmp.peer_sigalgs;
  1578. size_t numsigalgs = s->s3->tmp.peer_sigalgslen;
  1579. if (psig == NULL || numsigalgs > INT_MAX)
  1580. return 0;
  1581. if (idx >= 0) {
  1582. const SIGALG_LOOKUP *lu;
  1583. if (idx >= (int)numsigalgs)
  1584. return 0;
  1585. psig += idx;
  1586. if (rhash != NULL)
  1587. *rhash = (unsigned char)((*psig >> 8) & 0xff);
  1588. if (rsig != NULL)
  1589. *rsig = (unsigned char)(*psig & 0xff);
  1590. lu = tls1_lookup_sigalg(*psig);
  1591. if (psign != NULL)
  1592. *psign = lu != NULL ? lu->sig : NID_undef;
  1593. if (phash != NULL)
  1594. *phash = lu != NULL ? lu->hash : NID_undef;
  1595. if (psignhash != NULL)
  1596. *psignhash = lu != NULL ? lu->sigandhash : NID_undef;
  1597. }
  1598. return (int)numsigalgs;
  1599. }
  1600. int SSL_get_shared_sigalgs(SSL *s, int idx,
  1601. int *psign, int *phash, int *psignhash,
  1602. unsigned char *rsig, unsigned char *rhash)
  1603. {
  1604. const SIGALG_LOOKUP *shsigalgs;
  1605. if (s->cert->shared_sigalgs == NULL
  1606. || idx < 0
  1607. || idx >= (int)s->cert->shared_sigalgslen
  1608. || s->cert->shared_sigalgslen > INT_MAX)
  1609. return 0;
  1610. shsigalgs = s->cert->shared_sigalgs[idx];
  1611. if (phash != NULL)
  1612. *phash = shsigalgs->hash;
  1613. if (psign != NULL)
  1614. *psign = shsigalgs->sig;
  1615. if (psignhash != NULL)
  1616. *psignhash = shsigalgs->sigandhash;
  1617. if (rsig != NULL)
  1618. *rsig = (unsigned char)(shsigalgs->sigalg & 0xff);
  1619. if (rhash != NULL)
  1620. *rhash = (unsigned char)((shsigalgs->sigalg >> 8) & 0xff);
  1621. return (int)s->cert->shared_sigalgslen;
  1622. }
  1623. /* Maximum possible number of unique entries in sigalgs array */
  1624. #define TLS_MAX_SIGALGCNT (OSSL_NELEM(sigalg_lookup_tbl) * 2)
  1625. typedef struct {
  1626. size_t sigalgcnt;
  1627. /* TLSEXT_SIGALG_XXX values */
  1628. uint16_t sigalgs[TLS_MAX_SIGALGCNT];
  1629. } sig_cb_st;
  1630. static void get_sigorhash(int *psig, int *phash, const char *str)
  1631. {
  1632. if (strcmp(str, "RSA") == 0) {
  1633. *psig = EVP_PKEY_RSA;
  1634. } else if (strcmp(str, "RSA-PSS") == 0 || strcmp(str, "PSS") == 0) {
  1635. *psig = EVP_PKEY_RSA_PSS;
  1636. } else if (strcmp(str, "DSA") == 0) {
  1637. *psig = EVP_PKEY_DSA;
  1638. } else if (strcmp(str, "ECDSA") == 0) {
  1639. *psig = EVP_PKEY_EC;
  1640. } else {
  1641. *phash = OBJ_sn2nid(str);
  1642. if (*phash == NID_undef)
  1643. *phash = OBJ_ln2nid(str);
  1644. }
  1645. }
  1646. /* Maximum length of a signature algorithm string component */
  1647. #define TLS_MAX_SIGSTRING_LEN 40
  1648. static int sig_cb(const char *elem, int len, void *arg)
  1649. {
  1650. sig_cb_st *sarg = arg;
  1651. size_t i;
  1652. const SIGALG_LOOKUP *s;
  1653. char etmp[TLS_MAX_SIGSTRING_LEN], *p;
  1654. int sig_alg = NID_undef, hash_alg = NID_undef;
  1655. if (elem == NULL)
  1656. return 0;
  1657. if (sarg->sigalgcnt == TLS_MAX_SIGALGCNT)
  1658. return 0;
  1659. if (len > (int)(sizeof(etmp) - 1))
  1660. return 0;
  1661. memcpy(etmp, elem, len);
  1662. etmp[len] = 0;
  1663. p = strchr(etmp, '+');
  1664. /*
  1665. * We only allow SignatureSchemes listed in the sigalg_lookup_tbl;
  1666. * if there's no '+' in the provided name, look for the new-style combined
  1667. * name. If not, match both sig+hash to find the needed SIGALG_LOOKUP.
  1668. * Just sig+hash is not unique since TLS 1.3 adds rsa_pss_pss_* and
  1669. * rsa_pss_rsae_* that differ only by public key OID; in such cases
  1670. * we will pick the _rsae_ variant, by virtue of them appearing earlier
  1671. * in the table.
  1672. */
  1673. if (p == NULL) {
  1674. for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
  1675. i++, s++) {
  1676. if (s->name != NULL && strcmp(etmp, s->name) == 0) {
  1677. sarg->sigalgs[sarg->sigalgcnt++] = s->sigalg;
  1678. break;
  1679. }
  1680. }
  1681. if (i == OSSL_NELEM(sigalg_lookup_tbl))
  1682. return 0;
  1683. } else {
  1684. *p = 0;
  1685. p++;
  1686. if (*p == 0)
  1687. return 0;
  1688. get_sigorhash(&sig_alg, &hash_alg, etmp);
  1689. get_sigorhash(&sig_alg, &hash_alg, p);
  1690. if (sig_alg == NID_undef || hash_alg == NID_undef)
  1691. return 0;
  1692. for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
  1693. i++, s++) {
  1694. if (s->hash == hash_alg && s->sig == sig_alg) {
  1695. sarg->sigalgs[sarg->sigalgcnt++] = s->sigalg;
  1696. break;
  1697. }
  1698. }
  1699. if (i == OSSL_NELEM(sigalg_lookup_tbl))
  1700. return 0;
  1701. }
  1702. /* Reject duplicates */
  1703. for (i = 0; i < sarg->sigalgcnt - 1; i++) {
  1704. if (sarg->sigalgs[i] == sarg->sigalgs[sarg->sigalgcnt - 1]) {
  1705. sarg->sigalgcnt--;
  1706. return 0;
  1707. }
  1708. }
  1709. return 1;
  1710. }
  1711. /*
  1712. * Set supported signature algorithms based on a colon separated list of the
  1713. * form sig+hash e.g. RSA+SHA512:DSA+SHA512
  1714. */
  1715. int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
  1716. {
  1717. sig_cb_st sig;
  1718. sig.sigalgcnt = 0;
  1719. if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
  1720. return 0;
  1721. if (c == NULL)
  1722. return 1;
  1723. return tls1_set_raw_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
  1724. }
  1725. int tls1_set_raw_sigalgs(CERT *c, const uint16_t *psigs, size_t salglen,
  1726. int client)
  1727. {
  1728. uint16_t *sigalgs;
  1729. if ((sigalgs = OPENSSL_malloc(salglen * sizeof(*sigalgs))) == NULL) {
  1730. SSLerr(SSL_F_TLS1_SET_RAW_SIGALGS, ERR_R_MALLOC_FAILURE);
  1731. return 0;
  1732. }
  1733. memcpy(sigalgs, psigs, salglen * sizeof(*sigalgs));
  1734. if (client) {
  1735. OPENSSL_free(c->client_sigalgs);
  1736. c->client_sigalgs = sigalgs;
  1737. c->client_sigalgslen = salglen;
  1738. } else {
  1739. OPENSSL_free(c->conf_sigalgs);
  1740. c->conf_sigalgs = sigalgs;
  1741. c->conf_sigalgslen = salglen;
  1742. }
  1743. return 1;
  1744. }
  1745. int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
  1746. {
  1747. uint16_t *sigalgs, *sptr;
  1748. size_t i;
  1749. if (salglen & 1)
  1750. return 0;
  1751. if ((sigalgs = OPENSSL_malloc((salglen / 2) * sizeof(*sigalgs))) == NULL) {
  1752. SSLerr(SSL_F_TLS1_SET_SIGALGS, ERR_R_MALLOC_FAILURE);
  1753. return 0;
  1754. }
  1755. for (i = 0, sptr = sigalgs; i < salglen; i += 2) {
  1756. size_t j;
  1757. const SIGALG_LOOKUP *curr;
  1758. int md_id = *psig_nids++;
  1759. int sig_id = *psig_nids++;
  1760. for (j = 0, curr = sigalg_lookup_tbl; j < OSSL_NELEM(sigalg_lookup_tbl);
  1761. j++, curr++) {
  1762. if (curr->hash == md_id && curr->sig == sig_id) {
  1763. *sptr++ = curr->sigalg;
  1764. break;
  1765. }
  1766. }
  1767. if (j == OSSL_NELEM(sigalg_lookup_tbl))
  1768. goto err;
  1769. }
  1770. if (client) {
  1771. OPENSSL_free(c->client_sigalgs);
  1772. c->client_sigalgs = sigalgs;
  1773. c->client_sigalgslen = salglen / 2;
  1774. } else {
  1775. OPENSSL_free(c->conf_sigalgs);
  1776. c->conf_sigalgs = sigalgs;
  1777. c->conf_sigalgslen = salglen / 2;
  1778. }
  1779. return 1;
  1780. err:
  1781. OPENSSL_free(sigalgs);
  1782. return 0;
  1783. }
  1784. static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
  1785. {
  1786. int sig_nid;
  1787. size_t i;
  1788. if (default_nid == -1)
  1789. return 1;
  1790. sig_nid = X509_get_signature_nid(x);
  1791. if (default_nid)
  1792. return sig_nid == default_nid ? 1 : 0;
  1793. for (i = 0; i < c->shared_sigalgslen; i++)
  1794. if (sig_nid == c->shared_sigalgs[i]->sigandhash)
  1795. return 1;
  1796. return 0;
  1797. }
  1798. /* Check to see if a certificate issuer name matches list of CA names */
  1799. static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
  1800. {
  1801. X509_NAME *nm;
  1802. int i;
  1803. nm = X509_get_issuer_name(x);
  1804. for (i = 0; i < sk_X509_NAME_num(names); i++) {
  1805. if (!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
  1806. return 1;
  1807. }
  1808. return 0;
  1809. }
  1810. /*
  1811. * Check certificate chain is consistent with TLS extensions and is usable by
  1812. * server. This servers two purposes: it allows users to check chains before
  1813. * passing them to the server and it allows the server to check chains before
  1814. * attempting to use them.
  1815. */
  1816. /* Flags which need to be set for a certificate when strict mode not set */
  1817. #define CERT_PKEY_VALID_FLAGS \
  1818. (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
  1819. /* Strict mode flags */
  1820. #define CERT_PKEY_STRICT_FLAGS \
  1821. (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
  1822. | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
  1823. int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
  1824. int idx)
  1825. {
  1826. int i;
  1827. int rv = 0;
  1828. int check_flags = 0, strict_mode;
  1829. CERT_PKEY *cpk = NULL;
  1830. CERT *c = s->cert;
  1831. uint32_t *pvalid;
  1832. unsigned int suiteb_flags = tls1_suiteb(s);
  1833. /* idx == -1 means checking server chains */
  1834. if (idx != -1) {
  1835. /* idx == -2 means checking client certificate chains */
  1836. if (idx == -2) {
  1837. cpk = c->key;
  1838. idx = (int)(cpk - c->pkeys);
  1839. } else
  1840. cpk = c->pkeys + idx;
  1841. pvalid = s->s3->tmp.valid_flags + idx;
  1842. x = cpk->x509;
  1843. pk = cpk->privatekey;
  1844. chain = cpk->chain;
  1845. strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
  1846. /* If no cert or key, forget it */
  1847. if (!x || !pk)
  1848. goto end;
  1849. } else {
  1850. size_t certidx;
  1851. if (!x || !pk)
  1852. return 0;
  1853. if (ssl_cert_lookup_by_pkey(pk, &certidx) == NULL)
  1854. return 0;
  1855. idx = certidx;
  1856. pvalid = s->s3->tmp.valid_flags + idx;
  1857. if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
  1858. check_flags = CERT_PKEY_STRICT_FLAGS;
  1859. else
  1860. check_flags = CERT_PKEY_VALID_FLAGS;
  1861. strict_mode = 1;
  1862. }
  1863. if (suiteb_flags) {
  1864. int ok;
  1865. if (check_flags)
  1866. check_flags |= CERT_PKEY_SUITEB;
  1867. ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
  1868. if (ok == X509_V_OK)
  1869. rv |= CERT_PKEY_SUITEB;
  1870. else if (!check_flags)
  1871. goto end;
  1872. }
  1873. /*
  1874. * Check all signature algorithms are consistent with signature
  1875. * algorithms extension if TLS 1.2 or later and strict mode.
  1876. */
  1877. if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode) {
  1878. int default_nid;
  1879. int rsign = 0;
  1880. if (s->s3->tmp.peer_cert_sigalgs != NULL
  1881. || s->s3->tmp.peer_sigalgs != NULL) {
  1882. default_nid = 0;
  1883. /* If no sigalgs extension use defaults from RFC5246 */
  1884. } else {
  1885. switch (idx) {
  1886. case SSL_PKEY_RSA:
  1887. rsign = EVP_PKEY_RSA;
  1888. default_nid = NID_sha1WithRSAEncryption;
  1889. break;
  1890. case SSL_PKEY_DSA_SIGN:
  1891. rsign = EVP_PKEY_DSA;
  1892. default_nid = NID_dsaWithSHA1;
  1893. break;
  1894. case SSL_PKEY_ECC:
  1895. rsign = EVP_PKEY_EC;
  1896. default_nid = NID_ecdsa_with_SHA1;
  1897. break;
  1898. case SSL_PKEY_GOST01:
  1899. rsign = NID_id_GostR3410_2001;
  1900. default_nid = NID_id_GostR3411_94_with_GostR3410_2001;
  1901. break;
  1902. case SSL_PKEY_GOST12_256:
  1903. rsign = NID_id_GostR3410_2012_256;
  1904. default_nid = NID_id_tc26_signwithdigest_gost3410_2012_256;
  1905. break;
  1906. case SSL_PKEY_GOST12_512:
  1907. rsign = NID_id_GostR3410_2012_512;
  1908. default_nid = NID_id_tc26_signwithdigest_gost3410_2012_512;
  1909. break;
  1910. default:
  1911. default_nid = -1;
  1912. break;
  1913. }
  1914. }
  1915. /*
  1916. * If peer sent no signature algorithms extension and we have set
  1917. * preferred signature algorithms check we support sha1.
  1918. */
  1919. if (default_nid > 0 && c->conf_sigalgs) {
  1920. size_t j;
  1921. const uint16_t *p = c->conf_sigalgs;
  1922. for (j = 0; j < c->conf_sigalgslen; j++, p++) {
  1923. const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*p);
  1924. if (lu != NULL && lu->hash == NID_sha1 && lu->sig == rsign)
  1925. break;
  1926. }
  1927. if (j == c->conf_sigalgslen) {
  1928. if (check_flags)
  1929. goto skip_sigs;
  1930. else
  1931. goto end;
  1932. }
  1933. }
  1934. /* Check signature algorithm of each cert in chain */
  1935. if (!tls1_check_sig_alg(c, x, default_nid)) {
  1936. if (!check_flags)
  1937. goto end;
  1938. } else
  1939. rv |= CERT_PKEY_EE_SIGNATURE;
  1940. rv |= CERT_PKEY_CA_SIGNATURE;
  1941. for (i = 0; i < sk_X509_num(chain); i++) {
  1942. if (!tls1_check_sig_alg(c, sk_X509_value(chain, i), default_nid)) {
  1943. if (check_flags) {
  1944. rv &= ~CERT_PKEY_CA_SIGNATURE;
  1945. break;
  1946. } else
  1947. goto end;
  1948. }
  1949. }
  1950. }
  1951. /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
  1952. else if (check_flags)
  1953. rv |= CERT_PKEY_EE_SIGNATURE | CERT_PKEY_CA_SIGNATURE;
  1954. skip_sigs:
  1955. /* Check cert parameters are consistent */
  1956. if (tls1_check_cert_param(s, x, 1))
  1957. rv |= CERT_PKEY_EE_PARAM;
  1958. else if (!check_flags)
  1959. goto end;
  1960. if (!s->server)
  1961. rv |= CERT_PKEY_CA_PARAM;
  1962. /* In strict mode check rest of chain too */
  1963. else if (strict_mode) {
  1964. rv |= CERT_PKEY_CA_PARAM;
  1965. for (i = 0; i < sk_X509_num(chain); i++) {
  1966. X509 *ca = sk_X509_value(chain, i);
  1967. if (!tls1_check_cert_param(s, ca, 0)) {
  1968. if (check_flags) {
  1969. rv &= ~CERT_PKEY_CA_PARAM;
  1970. break;
  1971. } else
  1972. goto end;
  1973. }
  1974. }
  1975. }
  1976. if (!s->server && strict_mode) {
  1977. STACK_OF(X509_NAME) *ca_dn;
  1978. int check_type = 0;
  1979. switch (EVP_PKEY_id(pk)) {
  1980. case EVP_PKEY_RSA:
  1981. check_type = TLS_CT_RSA_SIGN;
  1982. break;
  1983. case EVP_PKEY_DSA:
  1984. check_type = TLS_CT_DSS_SIGN;
  1985. break;
  1986. case EVP_PKEY_EC:
  1987. check_type = TLS_CT_ECDSA_SIGN;
  1988. break;
  1989. }
  1990. if (check_type) {
  1991. const uint8_t *ctypes = s->s3->tmp.ctype;
  1992. size_t j;
  1993. for (j = 0; j < s->s3->tmp.ctype_len; j++, ctypes++) {
  1994. if (*ctypes == check_type) {
  1995. rv |= CERT_PKEY_CERT_TYPE;
  1996. break;
  1997. }
  1998. }
  1999. if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
  2000. goto end;
  2001. } else {
  2002. rv |= CERT_PKEY_CERT_TYPE;
  2003. }
  2004. ca_dn = s->s3->tmp.peer_ca_names;
  2005. if (!sk_X509_NAME_num(ca_dn))
  2006. rv |= CERT_PKEY_ISSUER_NAME;
  2007. if (!(rv & CERT_PKEY_ISSUER_NAME)) {
  2008. if (ssl_check_ca_name(ca_dn, x))
  2009. rv |= CERT_PKEY_ISSUER_NAME;
  2010. }
  2011. if (!(rv & CERT_PKEY_ISSUER_NAME)) {
  2012. for (i = 0; i < sk_X509_num(chain); i++) {
  2013. X509 *xtmp = sk_X509_value(chain, i);
  2014. if (ssl_check_ca_name(ca_dn, xtmp)) {
  2015. rv |= CERT_PKEY_ISSUER_NAME;
  2016. break;
  2017. }
  2018. }
  2019. }
  2020. if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
  2021. goto end;
  2022. } else
  2023. rv |= CERT_PKEY_ISSUER_NAME | CERT_PKEY_CERT_TYPE;
  2024. if (!check_flags || (rv & check_flags) == check_flags)
  2025. rv |= CERT_PKEY_VALID;
  2026. end:
  2027. if (TLS1_get_version(s) >= TLS1_2_VERSION)
  2028. rv |= *pvalid & (CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN);
  2029. else
  2030. rv |= CERT_PKEY_SIGN | CERT_PKEY_EXPLICIT_SIGN;
  2031. /*
  2032. * When checking a CERT_PKEY structure all flags are irrelevant if the
  2033. * chain is invalid.
  2034. */
  2035. if (!check_flags) {
  2036. if (rv & CERT_PKEY_VALID) {
  2037. *pvalid = rv;
  2038. } else {
  2039. /* Preserve sign and explicit sign flag, clear rest */
  2040. *pvalid &= CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
  2041. return 0;
  2042. }
  2043. }
  2044. return rv;
  2045. }
  2046. /* Set validity of certificates in an SSL structure */
  2047. void tls1_set_cert_validity(SSL *s)
  2048. {
  2049. tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA);
  2050. tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_PSS_SIGN);
  2051. tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
  2052. tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
  2053. tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST01);
  2054. tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_256);
  2055. tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_512);
  2056. tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ED25519);
  2057. tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ED448);
  2058. }
  2059. /* User level utility function to check a chain is suitable */
  2060. int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
  2061. {
  2062. return tls1_check_chain(s, x, pk, chain, -1);
  2063. }
  2064. #ifndef OPENSSL_NO_DH
  2065. DH *ssl_get_auto_dh(SSL *s)
  2066. {
  2067. int dh_secbits = 80;
  2068. if (s->cert->dh_tmp_auto == 2)
  2069. return DH_get_1024_160();
  2070. if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aPSK)) {
  2071. if (s->s3->tmp.new_cipher->strength_bits == 256)
  2072. dh_secbits = 128;
  2073. else
  2074. dh_secbits = 80;
  2075. } else {
  2076. if (s->s3->tmp.cert == NULL)
  2077. return NULL;
  2078. dh_secbits = EVP_PKEY_security_bits(s->s3->tmp.cert->privatekey);
  2079. }
  2080. if (dh_secbits >= 128) {
  2081. DH *dhp = DH_new();
  2082. BIGNUM *p, *g;
  2083. if (dhp == NULL)
  2084. return NULL;
  2085. g = BN_new();
  2086. if (g != NULL)
  2087. BN_set_word(g, 2);
  2088. if (dh_secbits >= 192)
  2089. p = BN_get_rfc3526_prime_8192(NULL);
  2090. else
  2091. p = BN_get_rfc3526_prime_3072(NULL);
  2092. if (p == NULL || g == NULL || !DH_set0_pqg(dhp, p, NULL, g)) {
  2093. DH_free(dhp);
  2094. BN_free(p);
  2095. BN_free(g);
  2096. return NULL;
  2097. }
  2098. return dhp;
  2099. }
  2100. if (dh_secbits >= 112)
  2101. return DH_get_2048_224();
  2102. return DH_get_1024_160();
  2103. }
  2104. #endif
  2105. static int ssl_security_cert_key(SSL *s, SSL_CTX *ctx, X509 *x, int op)
  2106. {
  2107. int secbits = -1;
  2108. EVP_PKEY *pkey = X509_get0_pubkey(x);
  2109. if (pkey) {
  2110. /*
  2111. * If no parameters this will return -1 and fail using the default
  2112. * security callback for any non-zero security level. This will
  2113. * reject keys which omit parameters but this only affects DSA and
  2114. * omission of parameters is never (?) done in practice.
  2115. */
  2116. secbits = EVP_PKEY_security_bits(pkey);
  2117. }
  2118. if (s)
  2119. return ssl_security(s, op, secbits, 0, x);
  2120. else
  2121. return ssl_ctx_security(ctx, op, secbits, 0, x);
  2122. }
  2123. static int ssl_security_cert_sig(SSL *s, SSL_CTX *ctx, X509 *x, int op)
  2124. {
  2125. /* Lookup signature algorithm digest */
  2126. int secbits, nid, pknid;
  2127. /* Don't check signature if self signed */
  2128. if ((X509_get_extension_flags(x) & EXFLAG_SS) != 0)
  2129. return 1;
  2130. if (!X509_get_signature_info(x, &nid, &pknid, &secbits, NULL))
  2131. secbits = -1;
  2132. /* If digest NID not defined use signature NID */
  2133. if (nid == NID_undef)
  2134. nid = pknid;
  2135. if (s)
  2136. return ssl_security(s, op, secbits, nid, x);
  2137. else
  2138. return ssl_ctx_security(ctx, op, secbits, nid, x);
  2139. }
  2140. int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee)
  2141. {
  2142. if (vfy)
  2143. vfy = SSL_SECOP_PEER;
  2144. if (is_ee) {
  2145. if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_EE_KEY | vfy))
  2146. return SSL_R_EE_KEY_TOO_SMALL;
  2147. } else {
  2148. if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_CA_KEY | vfy))
  2149. return SSL_R_CA_KEY_TOO_SMALL;
  2150. }
  2151. if (!ssl_security_cert_sig(s, ctx, x, SSL_SECOP_CA_MD | vfy))
  2152. return SSL_R_CA_MD_TOO_WEAK;
  2153. return 1;
  2154. }
  2155. /*
  2156. * Check security of a chain, if |sk| includes the end entity certificate then
  2157. * |x| is NULL. If |vfy| is 1 then we are verifying a peer chain and not sending
  2158. * one to the peer. Return values: 1 if ok otherwise error code to use
  2159. */
  2160. int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *x, int vfy)
  2161. {
  2162. int rv, start_idx, i;
  2163. if (x == NULL) {
  2164. x = sk_X509_value(sk, 0);
  2165. start_idx = 1;
  2166. } else
  2167. start_idx = 0;
  2168. rv = ssl_security_cert(s, NULL, x, vfy, 1);
  2169. if (rv != 1)
  2170. return rv;
  2171. for (i = start_idx; i < sk_X509_num(sk); i++) {
  2172. x = sk_X509_value(sk, i);
  2173. rv = ssl_security_cert(s, NULL, x, vfy, 0);
  2174. if (rv != 1)
  2175. return rv;
  2176. }
  2177. return 1;
  2178. }
  2179. /*
  2180. * For TLS 1.2 servers check if we have a certificate which can be used
  2181. * with the signature algorithm "lu" and return index of certificate.
  2182. */
  2183. static int tls12_get_cert_sigalg_idx(const SSL *s, const SIGALG_LOOKUP *lu)
  2184. {
  2185. int sig_idx = lu->sig_idx;
  2186. const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(sig_idx);
  2187. /* If not recognised or not supported by cipher mask it is not suitable */
  2188. if (clu == NULL || !(clu->amask & s->s3->tmp.new_cipher->algorithm_auth))
  2189. return -1;
  2190. return s->s3->tmp.valid_flags[sig_idx] & CERT_PKEY_VALID ? sig_idx : -1;
  2191. }
  2192. /*
  2193. * Returns true if |s| has a usable certificate configured for use
  2194. * with signature scheme |sig|.
  2195. * "Usable" includes a check for presence as well as applying
  2196. * the signature_algorithm_cert restrictions sent by the peer (if any).
  2197. * Returns false if no usable certificate is found.
  2198. */
  2199. static int has_usable_cert(SSL *s, const SIGALG_LOOKUP *sig, int idx)
  2200. {
  2201. const SIGALG_LOOKUP *lu;
  2202. int mdnid, pknid;
  2203. size_t i;
  2204. /* TLS 1.2 callers can override lu->sig_idx, but not TLS 1.3 callers. */
  2205. if (idx == -1)
  2206. idx = sig->sig_idx;
  2207. if (!ssl_has_cert(s, idx))
  2208. return 0;
  2209. if (s->s3->tmp.peer_cert_sigalgs != NULL) {
  2210. for (i = 0; i < s->s3->tmp.peer_cert_sigalgslen; i++) {
  2211. lu = tls1_lookup_sigalg(s->s3->tmp.peer_cert_sigalgs[i]);
  2212. if (lu == NULL
  2213. || !X509_get_signature_info(s->cert->pkeys[idx].x509, &mdnid,
  2214. &pknid, NULL, NULL))
  2215. continue;
  2216. /*
  2217. * TODO this does not differentiate between the
  2218. * rsa_pss_pss_* and rsa_pss_rsae_* schemes since we do not
  2219. * have a chain here that lets us look at the key OID in the
  2220. * signing certificate.
  2221. */
  2222. if (mdnid == lu->hash && pknid == lu->sig)
  2223. return 1;
  2224. }
  2225. return 0;
  2226. }
  2227. return 1;
  2228. }
  2229. /*
  2230. * Choose an appropriate signature algorithm based on available certificates
  2231. * Sets chosen certificate and signature algorithm.
  2232. *
  2233. * For servers if we fail to find a required certificate it is a fatal error,
  2234. * an appropriate error code is set and a TLS alert is sent.
  2235. *
  2236. * For clients fatalerrs is set to 0. If a certificate is not suitable it is not
  2237. * a fatal error: we will either try another certificate or not present one
  2238. * to the server. In this case no error is set.
  2239. */
  2240. int tls_choose_sigalg(SSL *s, int fatalerrs)
  2241. {
  2242. const SIGALG_LOOKUP *lu = NULL;
  2243. int sig_idx = -1;
  2244. s->s3->tmp.cert = NULL;
  2245. s->s3->tmp.sigalg = NULL;
  2246. if (SSL_IS_TLS13(s)) {
  2247. size_t i;
  2248. #ifndef OPENSSL_NO_EC
  2249. int curve = -1;
  2250. #endif
  2251. /* Look for a certificate matching shared sigalgs */
  2252. for (i = 0; i < s->cert->shared_sigalgslen; i++) {
  2253. lu = s->cert->shared_sigalgs[i];
  2254. sig_idx = -1;
  2255. /* Skip SHA1, SHA224, DSA and RSA if not PSS */
  2256. if (lu->hash == NID_sha1
  2257. || lu->hash == NID_sha224
  2258. || lu->sig == EVP_PKEY_DSA
  2259. || lu->sig == EVP_PKEY_RSA)
  2260. continue;
  2261. /* Check that we have a cert, and signature_algorithms_cert */
  2262. if (!tls1_lookup_md(lu, NULL) || !has_usable_cert(s, lu, -1))
  2263. continue;
  2264. if (lu->sig == EVP_PKEY_EC) {
  2265. #ifndef OPENSSL_NO_EC
  2266. if (curve == -1) {
  2267. EC_KEY *ec = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[SSL_PKEY_ECC].privatekey);
  2268. curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
  2269. }
  2270. if (lu->curve != NID_undef && curve != lu->curve)
  2271. continue;
  2272. #else
  2273. continue;
  2274. #endif
  2275. } else if (lu->sig == EVP_PKEY_RSA_PSS) {
  2276. /* validate that key is large enough for the signature algorithm */
  2277. EVP_PKEY *pkey;
  2278. pkey = s->cert->pkeys[lu->sig_idx].privatekey;
  2279. if (!rsa_pss_check_min_key_size(EVP_PKEY_get0(pkey), lu))
  2280. continue;
  2281. }
  2282. break;
  2283. }
  2284. if (i == s->cert->shared_sigalgslen) {
  2285. if (!fatalerrs)
  2286. return 1;
  2287. SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_CHOOSE_SIGALG,
  2288. SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
  2289. return 0;
  2290. }
  2291. } else {
  2292. /* If ciphersuite doesn't require a cert nothing to do */
  2293. if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aCERT))
  2294. return 1;
  2295. if (!s->server && !ssl_has_cert(s, s->cert->key - s->cert->pkeys))
  2296. return 1;
  2297. if (SSL_USE_SIGALGS(s)) {
  2298. size_t i;
  2299. if (s->s3->tmp.peer_sigalgs != NULL) {
  2300. #ifndef OPENSSL_NO_EC
  2301. int curve;
  2302. /* For Suite B need to match signature algorithm to curve */
  2303. if (tls1_suiteb(s)) {
  2304. EC_KEY *ec = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[SSL_PKEY_ECC].privatekey);
  2305. curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
  2306. } else {
  2307. curve = -1;
  2308. }
  2309. #endif
  2310. /*
  2311. * Find highest preference signature algorithm matching
  2312. * cert type
  2313. */
  2314. for (i = 0; i < s->cert->shared_sigalgslen; i++) {
  2315. lu = s->cert->shared_sigalgs[i];
  2316. if (s->server) {
  2317. if ((sig_idx = tls12_get_cert_sigalg_idx(s, lu)) == -1)
  2318. continue;
  2319. } else {
  2320. int cc_idx = s->cert->key - s->cert->pkeys;
  2321. sig_idx = lu->sig_idx;
  2322. if (cc_idx != sig_idx)
  2323. continue;
  2324. }
  2325. /* Check that we have a cert, and sig_algs_cert */
  2326. if (!has_usable_cert(s, lu, sig_idx))
  2327. continue;
  2328. if (lu->sig == EVP_PKEY_RSA_PSS) {
  2329. /* validate that key is large enough for the signature algorithm */
  2330. EVP_PKEY *pkey = s->cert->pkeys[sig_idx].privatekey;
  2331. if (!rsa_pss_check_min_key_size(EVP_PKEY_get0(pkey), lu))
  2332. continue;
  2333. }
  2334. #ifndef OPENSSL_NO_EC
  2335. if (curve == -1 || lu->curve == curve)
  2336. #endif
  2337. break;
  2338. }
  2339. if (i == s->cert->shared_sigalgslen) {
  2340. if (!fatalerrs)
  2341. return 1;
  2342. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CHOOSE_SIGALG,
  2343. ERR_R_INTERNAL_ERROR);
  2344. return 0;
  2345. }
  2346. } else {
  2347. /*
  2348. * If we have no sigalg use defaults
  2349. */
  2350. const uint16_t *sent_sigs;
  2351. size_t sent_sigslen;
  2352. if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
  2353. if (!fatalerrs)
  2354. return 1;
  2355. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CHOOSE_SIGALG,
  2356. ERR_R_INTERNAL_ERROR);
  2357. return 0;
  2358. }
  2359. /* Check signature matches a type we sent */
  2360. sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
  2361. for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
  2362. if (lu->sigalg == *sent_sigs
  2363. && has_usable_cert(s, lu, lu->sig_idx))
  2364. break;
  2365. }
  2366. if (i == sent_sigslen) {
  2367. if (!fatalerrs)
  2368. return 1;
  2369. SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
  2370. SSL_F_TLS_CHOOSE_SIGALG,
  2371. SSL_R_WRONG_SIGNATURE_TYPE);
  2372. return 0;
  2373. }
  2374. }
  2375. } else {
  2376. if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
  2377. if (!fatalerrs)
  2378. return 1;
  2379. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CHOOSE_SIGALG,
  2380. ERR_R_INTERNAL_ERROR);
  2381. return 0;
  2382. }
  2383. }
  2384. }
  2385. if (sig_idx == -1)
  2386. sig_idx = lu->sig_idx;
  2387. s->s3->tmp.cert = &s->cert->pkeys[sig_idx];
  2388. s->cert->key = s->s3->tmp.cert;
  2389. s->s3->tmp.sigalg = lu;
  2390. return 1;
  2391. }
  2392. int SSL_CTX_set_tlsext_max_fragment_length(SSL_CTX *ctx, uint8_t mode)
  2393. {
  2394. if (mode != TLSEXT_max_fragment_length_DISABLED
  2395. && !IS_MAX_FRAGMENT_LENGTH_EXT_VALID(mode)) {
  2396. SSLerr(SSL_F_SSL_CTX_SET_TLSEXT_MAX_FRAGMENT_LENGTH,
  2397. SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
  2398. return 0;
  2399. }
  2400. ctx->ext.max_fragment_len_mode = mode;
  2401. return 1;
  2402. }
  2403. int SSL_set_tlsext_max_fragment_length(SSL *ssl, uint8_t mode)
  2404. {
  2405. if (mode != TLSEXT_max_fragment_length_DISABLED
  2406. && !IS_MAX_FRAGMENT_LENGTH_EXT_VALID(mode)) {
  2407. SSLerr(SSL_F_SSL_SET_TLSEXT_MAX_FRAGMENT_LENGTH,
  2408. SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
  2409. return 0;
  2410. }
  2411. ssl->ext.max_fragment_len_mode = mode;
  2412. return 1;
  2413. }
  2414. uint8_t SSL_SESSION_get_max_fragment_length(const SSL_SESSION *session)
  2415. {
  2416. return session->ext.max_fragment_len_mode;
  2417. }