t1_lib.c 88 KB

1234567891011121314151617181920212223242526272829303132333435363738394041424344454647484950515253545556575859606162636465666768697071727374757677787980818283848586878889909192939495969798991001011021031041051061071081091101111121131141151161171181191201211221231241251261271281291301311321331341351361371381391401411421431441451461471481491501511521531541551561571581591601611621631641651661671681691701711721731741751761771781791801811821831841851861871881891901911921931941951961971981992002012022032042052062072082092102112122132142152162172182192202212222232242252262272282292302312322332342352362372382392402412422432442452462472482492502512522532542552562572582592602612622632642652662672682692702712722732742752762772782792802812822832842852862872882892902912922932942952962972982993003013023033043053063073083093103113123133143153163173183193203213223233243253263273283293303313323333343353363373383393403413423433443453463473483493503513523533543553563573583593603613623633643653663673683693703713723733743753763773783793803813823833843853863873883893903913923933943953963973983994004014024034044054064074084094104114124134144154164174184194204214224234244254264274284294304314324334344354364374384394404414424434444454464474484494504514524534544554564574584594604614624634644654664674684694704714724734744754764774784794804814824834844854864874884894904914924934944954964974984995005015025035045055065075085095105115125135145155165175185195205215225235245255265275285295305315325335345355365375385395405415425435445455465475485495505515525535545555565575585595605615625635645655665675685695705715725735745755765775785795805815825835845855865875885895905915925935945955965975985996006016026036046056066076086096106116126136146156166176186196206216226236246256266276286296306316326336346356366376386396406416426436446456466476486496506516526536546556566576586596606616626636646656666676686696706716726736746756766776786796806816826836846856866876886896906916926936946956966976986997007017027037047057067077087097107117127137147157167177187197207217227237247257267277287297307317327337347357367377387397407417427437447457467477487497507517527537547557567577587597607617627637647657667677687697707717727737747757767777787797807817827837847857867877887897907917927937947957967977987998008018028038048058068078088098108118128138148158168178188198208218228238248258268278288298308318328338348358368378388398408418428438448458468478488498508518528538548558568578588598608618628638648658668678688698708718728738748758768778788798808818828838848858868878888898908918928938948958968978988999009019029039049059069079089099109119129139149159169179189199209219229239249259269279289299309319329339349359369379389399409419429439449459469479489499509519529539549559569579589599609619629639649659669679689699709719729739749759769779789799809819829839849859869879889899909919929939949959969979989991000100110021003100410051006100710081009101010111012101310141015101610171018101910201021102210231024102510261027102810291030103110321033103410351036103710381039104010411042104310441045104610471048104910501051105210531054105510561057105810591060106110621063106410651066106710681069107010711072107310741075107610771078107910801081108210831084108510861087108810891090109110921093109410951096109710981099110011011102110311041105110611071108110911101111111211131114111511161117111811191120112111221123112411251126112711281129113011311132113311341135113611371138113911401141114211431144114511461147114811491150115111521153115411551156115711581159116011611162116311641165116611671168116911701171117211731174117511761177117811791180118111821183118411851186118711881189119011911192119311941195119611971198119912001201120212031204120512061207120812091210121112121213121412151216121712181219122012211222122312241225122612271228122912301231123212331234123512361237123812391240124112421243124412451246124712481249125012511252125312541255125612571258125912601261126212631264126512661267126812691270127112721273127412751276127712781279128012811282128312841285128612871288128912901291129212931294129512961297129812991300130113021303130413051306130713081309131013111312131313141315131613171318131913201321132213231324132513261327132813291330133113321333133413351336133713381339134013411342134313441345134613471348134913501351135213531354135513561357135813591360136113621363136413651366136713681369137013711372137313741375137613771378137913801381138213831384138513861387138813891390139113921393139413951396139713981399140014011402140314041405140614071408140914101411141214131414141514161417141814191420142114221423142414251426142714281429143014311432143314341435143614371438143914401441144214431444144514461447144814491450145114521453145414551456145714581459146014611462146314641465146614671468146914701471147214731474147514761477147814791480148114821483148414851486148714881489149014911492149314941495149614971498149915001501150215031504150515061507150815091510151115121513151415151516151715181519152015211522152315241525152615271528152915301531153215331534153515361537153815391540154115421543154415451546154715481549155015511552155315541555155615571558155915601561156215631564156515661567156815691570157115721573157415751576157715781579158015811582158315841585158615871588158915901591159215931594159515961597159815991600160116021603160416051606160716081609161016111612161316141615161616171618161916201621162216231624162516261627162816291630163116321633163416351636163716381639164016411642164316441645164616471648164916501651165216531654165516561657165816591660166116621663166416651666166716681669167016711672167316741675167616771678167916801681168216831684168516861687168816891690169116921693169416951696169716981699170017011702170317041705170617071708170917101711171217131714171517161717171817191720172117221723172417251726172717281729173017311732173317341735173617371738173917401741174217431744174517461747174817491750175117521753175417551756175717581759176017611762176317641765176617671768176917701771177217731774177517761777177817791780178117821783178417851786178717881789179017911792179317941795179617971798179918001801180218031804180518061807180818091810181118121813181418151816181718181819182018211822182318241825182618271828182918301831183218331834183518361837183818391840184118421843184418451846184718481849185018511852185318541855185618571858185918601861186218631864186518661867186818691870187118721873187418751876187718781879188018811882188318841885188618871888188918901891189218931894189518961897189818991900190119021903190419051906190719081909191019111912191319141915191619171918191919201921192219231924192519261927192819291930193119321933193419351936193719381939194019411942194319441945194619471948194919501951195219531954195519561957195819591960196119621963196419651966196719681969197019711972197319741975197619771978197919801981198219831984198519861987198819891990199119921993199419951996199719981999200020012002200320042005200620072008200920102011201220132014201520162017201820192020202120222023202420252026202720282029203020312032203320342035203620372038203920402041204220432044204520462047204820492050205120522053205420552056205720582059206020612062206320642065206620672068206920702071207220732074207520762077207820792080208120822083208420852086208720882089209020912092209320942095209620972098209921002101210221032104210521062107210821092110211121122113211421152116211721182119212021212122212321242125212621272128212921302131213221332134213521362137213821392140214121422143214421452146214721482149215021512152215321542155215621572158215921602161216221632164216521662167216821692170217121722173217421752176217721782179218021812182218321842185218621872188218921902191219221932194219521962197219821992200220122022203220422052206220722082209221022112212221322142215221622172218221922202221222222232224222522262227222822292230223122322233223422352236223722382239224022412242224322442245224622472248224922502251225222532254225522562257225822592260226122622263226422652266226722682269227022712272227322742275227622772278227922802281228222832284228522862287228822892290229122922293229422952296229722982299230023012302230323042305230623072308230923102311231223132314231523162317231823192320232123222323232423252326232723282329233023312332233323342335233623372338233923402341234223432344234523462347234823492350235123522353235423552356235723582359236023612362236323642365236623672368236923702371237223732374237523762377237823792380238123822383238423852386238723882389239023912392239323942395239623972398239924002401240224032404240524062407240824092410241124122413241424152416241724182419242024212422242324242425242624272428242924302431243224332434243524362437243824392440244124422443244424452446244724482449245024512452245324542455245624572458245924602461246224632464246524662467246824692470247124722473247424752476247724782479248024812482248324842485248624872488248924902491249224932494249524962497249824992500250125022503250425052506250725082509251025112512251325142515251625172518251925202521252225232524252525262527252825292530253125322533253425352536253725382539254025412542254325442545254625472548254925502551255225532554255525562557255825592560256125622563256425652566256725682569257025712572257325742575257625772578257925802581258225832584258525862587258825892590259125922593259425952596259725982599260026012602260326042605260626072608260926102611261226132614261526162617261826192620262126222623262426252626262726282629263026312632263326342635263626372638263926402641264226432644264526462647264826492650265126522653265426552656265726582659266026612662266326642665266626672668266926702671267226732674267526762677267826792680268126822683268426852686268726882689269026912692269326942695269626972698269927002701270227032704270527062707270827092710271127122713271427152716271727182719272027212722272327242725272627272728272927302731273227332734273527362737273827392740274127422743274427452746274727482749275027512752275327542755275627572758275927602761276227632764276527662767276827692770277127722773277427752776277727782779278027812782278327842785278627872788278927902791279227932794279527962797
  1. /*
  2. * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved.
  3. *
  4. * Licensed under the OpenSSL license (the "License"). You may not use
  5. * this file except in compliance with the License. You can obtain a copy
  6. * in the file LICENSE in the source distribution or at
  7. * https://www.openssl.org/source/license.html
  8. */
  9. #include <stdio.h>
  10. #include <stdlib.h>
  11. #include <openssl/objects.h>
  12. #include <openssl/evp.h>
  13. #include <openssl/hmac.h>
  14. #include <openssl/ocsp.h>
  15. #include <openssl/conf.h>
  16. #include <openssl/x509v3.h>
  17. #include <openssl/dh.h>
  18. #include <openssl/bn.h>
  19. #include "internal/nelem.h"
  20. #include "ssl_locl.h"
  21. #include <openssl/ct.h>
  22. SSL3_ENC_METHOD const TLSv1_enc_data = {
  23. tls1_enc,
  24. tls1_mac,
  25. tls1_setup_key_block,
  26. tls1_generate_master_secret,
  27. tls1_change_cipher_state,
  28. tls1_final_finish_mac,
  29. TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
  30. TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
  31. tls1_alert_code,
  32. tls1_export_keying_material,
  33. 0,
  34. ssl3_set_handshake_header,
  35. tls_close_construct_packet,
  36. ssl3_handshake_write
  37. };
  38. SSL3_ENC_METHOD const TLSv1_1_enc_data = {
  39. tls1_enc,
  40. tls1_mac,
  41. tls1_setup_key_block,
  42. tls1_generate_master_secret,
  43. tls1_change_cipher_state,
  44. tls1_final_finish_mac,
  45. TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
  46. TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
  47. tls1_alert_code,
  48. tls1_export_keying_material,
  49. SSL_ENC_FLAG_EXPLICIT_IV,
  50. ssl3_set_handshake_header,
  51. tls_close_construct_packet,
  52. ssl3_handshake_write
  53. };
  54. SSL3_ENC_METHOD const TLSv1_2_enc_data = {
  55. tls1_enc,
  56. tls1_mac,
  57. tls1_setup_key_block,
  58. tls1_generate_master_secret,
  59. tls1_change_cipher_state,
  60. tls1_final_finish_mac,
  61. TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
  62. TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
  63. tls1_alert_code,
  64. tls1_export_keying_material,
  65. SSL_ENC_FLAG_EXPLICIT_IV | SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF
  66. | SSL_ENC_FLAG_TLS1_2_CIPHERS,
  67. ssl3_set_handshake_header,
  68. tls_close_construct_packet,
  69. ssl3_handshake_write
  70. };
  71. SSL3_ENC_METHOD const TLSv1_3_enc_data = {
  72. tls13_enc,
  73. tls1_mac,
  74. tls13_setup_key_block,
  75. tls13_generate_master_secret,
  76. tls13_change_cipher_state,
  77. tls13_final_finish_mac,
  78. TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
  79. TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
  80. tls13_alert_code,
  81. tls13_export_keying_material,
  82. SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF,
  83. ssl3_set_handshake_header,
  84. tls_close_construct_packet,
  85. ssl3_handshake_write
  86. };
  87. long tls1_default_timeout(void)
  88. {
  89. /*
  90. * 2 hours, the 24 hours mentioned in the TLSv1 spec is way too long for
  91. * http, the cache would over fill
  92. */
  93. return (60 * 60 * 2);
  94. }
  95. int tls1_new(SSL *s)
  96. {
  97. if (!ssl3_new(s))
  98. return 0;
  99. if (!s->method->ssl_clear(s))
  100. return 0;
  101. return 1;
  102. }
  103. void tls1_free(SSL *s)
  104. {
  105. OPENSSL_free(s->ext.session_ticket);
  106. ssl3_free(s);
  107. }
  108. int tls1_clear(SSL *s)
  109. {
  110. if (!ssl3_clear(s))
  111. return 0;
  112. if (s->method->version == TLS_ANY_VERSION)
  113. s->version = TLS_MAX_VERSION;
  114. else
  115. s->version = s->method->version;
  116. return 1;
  117. }
  118. #ifndef OPENSSL_NO_EC
  119. /*
  120. * Table of curve information.
  121. * Do not delete entries or reorder this array! It is used as a lookup
  122. * table: the index of each entry is one less than the TLS curve id.
  123. */
  124. static const TLS_GROUP_INFO nid_list[] = {
  125. {NID_sect163k1, 80, TLS_CURVE_CHAR2}, /* sect163k1 (1) */
  126. {NID_sect163r1, 80, TLS_CURVE_CHAR2}, /* sect163r1 (2) */
  127. {NID_sect163r2, 80, TLS_CURVE_CHAR2}, /* sect163r2 (3) */
  128. {NID_sect193r1, 80, TLS_CURVE_CHAR2}, /* sect193r1 (4) */
  129. {NID_sect193r2, 80, TLS_CURVE_CHAR2}, /* sect193r2 (5) */
  130. {NID_sect233k1, 112, TLS_CURVE_CHAR2}, /* sect233k1 (6) */
  131. {NID_sect233r1, 112, TLS_CURVE_CHAR2}, /* sect233r1 (7) */
  132. {NID_sect239k1, 112, TLS_CURVE_CHAR2}, /* sect239k1 (8) */
  133. {NID_sect283k1, 128, TLS_CURVE_CHAR2}, /* sect283k1 (9) */
  134. {NID_sect283r1, 128, TLS_CURVE_CHAR2}, /* sect283r1 (10) */
  135. {NID_sect409k1, 192, TLS_CURVE_CHAR2}, /* sect409k1 (11) */
  136. {NID_sect409r1, 192, TLS_CURVE_CHAR2}, /* sect409r1 (12) */
  137. {NID_sect571k1, 256, TLS_CURVE_CHAR2}, /* sect571k1 (13) */
  138. {NID_sect571r1, 256, TLS_CURVE_CHAR2}, /* sect571r1 (14) */
  139. {NID_secp160k1, 80, TLS_CURVE_PRIME}, /* secp160k1 (15) */
  140. {NID_secp160r1, 80, TLS_CURVE_PRIME}, /* secp160r1 (16) */
  141. {NID_secp160r2, 80, TLS_CURVE_PRIME}, /* secp160r2 (17) */
  142. {NID_secp192k1, 80, TLS_CURVE_PRIME}, /* secp192k1 (18) */
  143. {NID_X9_62_prime192v1, 80, TLS_CURVE_PRIME}, /* secp192r1 (19) */
  144. {NID_secp224k1, 112, TLS_CURVE_PRIME}, /* secp224k1 (20) */
  145. {NID_secp224r1, 112, TLS_CURVE_PRIME}, /* secp224r1 (21) */
  146. {NID_secp256k1, 128, TLS_CURVE_PRIME}, /* secp256k1 (22) */
  147. {NID_X9_62_prime256v1, 128, TLS_CURVE_PRIME}, /* secp256r1 (23) */
  148. {NID_secp384r1, 192, TLS_CURVE_PRIME}, /* secp384r1 (24) */
  149. {NID_secp521r1, 256, TLS_CURVE_PRIME}, /* secp521r1 (25) */
  150. {NID_brainpoolP256r1, 128, TLS_CURVE_PRIME}, /* brainpoolP256r1 (26) */
  151. {NID_brainpoolP384r1, 192, TLS_CURVE_PRIME}, /* brainpoolP384r1 (27) */
  152. {NID_brainpoolP512r1, 256, TLS_CURVE_PRIME}, /* brainpool512r1 (28) */
  153. {EVP_PKEY_X25519, 128, TLS_CURVE_CUSTOM}, /* X25519 (29) */
  154. {EVP_PKEY_X448, 224, TLS_CURVE_CUSTOM}, /* X448 (30) */
  155. };
  156. static const unsigned char ecformats_default[] = {
  157. TLSEXT_ECPOINTFORMAT_uncompressed,
  158. TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
  159. TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
  160. };
  161. /* The default curves */
  162. static const uint16_t eccurves_default[] = {
  163. 29, /* X25519 (29) */
  164. 23, /* secp256r1 (23) */
  165. 30, /* X448 (30) */
  166. 25, /* secp521r1 (25) */
  167. 24, /* secp384r1 (24) */
  168. };
  169. static const uint16_t suiteb_curves[] = {
  170. TLSEXT_curve_P_256,
  171. TLSEXT_curve_P_384
  172. };
  173. const TLS_GROUP_INFO *tls1_group_id_lookup(uint16_t group_id)
  174. {
  175. /* ECC curves from RFC 4492 and RFC 7027 */
  176. if (group_id < 1 || group_id > OSSL_NELEM(nid_list))
  177. return NULL;
  178. return &nid_list[group_id - 1];
  179. }
  180. static uint16_t tls1_nid2group_id(int nid)
  181. {
  182. size_t i;
  183. for (i = 0; i < OSSL_NELEM(nid_list); i++) {
  184. if (nid_list[i].nid == nid)
  185. return (uint16_t)(i + 1);
  186. }
  187. return 0;
  188. }
  189. /*
  190. * Set *pgroups to the supported groups list and *pgroupslen to
  191. * the number of groups supported.
  192. */
  193. void tls1_get_supported_groups(SSL *s, const uint16_t **pgroups,
  194. size_t *pgroupslen)
  195. {
  196. /* For Suite B mode only include P-256, P-384 */
  197. switch (tls1_suiteb(s)) {
  198. case SSL_CERT_FLAG_SUITEB_128_LOS:
  199. *pgroups = suiteb_curves;
  200. *pgroupslen = OSSL_NELEM(suiteb_curves);
  201. break;
  202. case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
  203. *pgroups = suiteb_curves;
  204. *pgroupslen = 1;
  205. break;
  206. case SSL_CERT_FLAG_SUITEB_192_LOS:
  207. *pgroups = suiteb_curves + 1;
  208. *pgroupslen = 1;
  209. break;
  210. default:
  211. if (s->ext.supportedgroups == NULL) {
  212. *pgroups = eccurves_default;
  213. *pgroupslen = OSSL_NELEM(eccurves_default);
  214. } else {
  215. *pgroups = s->ext.supportedgroups;
  216. *pgroupslen = s->ext.supportedgroups_len;
  217. }
  218. break;
  219. }
  220. }
  221. /* See if curve is allowed by security callback */
  222. int tls_curve_allowed(SSL *s, uint16_t curve, int op)
  223. {
  224. const TLS_GROUP_INFO *cinfo = tls1_group_id_lookup(curve);
  225. unsigned char ctmp[2];
  226. if (cinfo == NULL)
  227. return 0;
  228. # ifdef OPENSSL_NO_EC2M
  229. if (cinfo->flags & TLS_CURVE_CHAR2)
  230. return 0;
  231. # endif
  232. ctmp[0] = curve >> 8;
  233. ctmp[1] = curve & 0xff;
  234. return ssl_security(s, op, cinfo->secbits, cinfo->nid, (void *)ctmp);
  235. }
  236. /* Return 1 if "id" is in "list" */
  237. static int tls1_in_list(uint16_t id, const uint16_t *list, size_t listlen)
  238. {
  239. size_t i;
  240. for (i = 0; i < listlen; i++)
  241. if (list[i] == id)
  242. return 1;
  243. return 0;
  244. }
  245. /*-
  246. * For nmatch >= 0, return the id of the |nmatch|th shared group or 0
  247. * if there is no match.
  248. * For nmatch == -1, return number of matches
  249. * For nmatch == -2, return the id of the group to use for
  250. * a tmp key, or 0 if there is no match.
  251. */
  252. uint16_t tls1_shared_group(SSL *s, int nmatch)
  253. {
  254. const uint16_t *pref, *supp;
  255. size_t num_pref, num_supp, i;
  256. int k;
  257. /* Can't do anything on client side */
  258. if (s->server == 0)
  259. return 0;
  260. if (nmatch == -2) {
  261. if (tls1_suiteb(s)) {
  262. /*
  263. * For Suite B ciphersuite determines curve: we already know
  264. * these are acceptable due to previous checks.
  265. */
  266. unsigned long cid = s->s3->tmp.new_cipher->id;
  267. if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
  268. return TLSEXT_curve_P_256;
  269. if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
  270. return TLSEXT_curve_P_384;
  271. /* Should never happen */
  272. return 0;
  273. }
  274. /* If not Suite B just return first preference shared curve */
  275. nmatch = 0;
  276. }
  277. /*
  278. * If server preference set, our groups are the preference order
  279. * otherwise peer decides.
  280. */
  281. if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) {
  282. tls1_get_supported_groups(s, &pref, &num_pref);
  283. tls1_get_peer_groups(s, &supp, &num_supp);
  284. } else {
  285. tls1_get_peer_groups(s, &pref, &num_pref);
  286. tls1_get_supported_groups(s, &supp, &num_supp);
  287. }
  288. for (k = 0, i = 0; i < num_pref; i++) {
  289. uint16_t id = pref[i];
  290. if (!tls1_in_list(id, supp, num_supp)
  291. || !tls_curve_allowed(s, id, SSL_SECOP_CURVE_SHARED))
  292. continue;
  293. if (nmatch == k)
  294. return id;
  295. k++;
  296. }
  297. if (nmatch == -1)
  298. return k;
  299. /* Out of range (nmatch > k). */
  300. return 0;
  301. }
  302. int tls1_set_groups(uint16_t **pext, size_t *pextlen,
  303. int *groups, size_t ngroups)
  304. {
  305. uint16_t *glist;
  306. size_t i;
  307. /*
  308. * Bitmap of groups included to detect duplicates: only works while group
  309. * ids < 32
  310. */
  311. unsigned long dup_list = 0;
  312. if (ngroups == 0) {
  313. SSLerr(SSL_F_TLS1_SET_GROUPS, SSL_R_BAD_LENGTH);
  314. return 0;
  315. }
  316. if ((glist = OPENSSL_malloc(ngroups * sizeof(*glist))) == NULL) {
  317. SSLerr(SSL_F_TLS1_SET_GROUPS, ERR_R_MALLOC_FAILURE);
  318. return 0;
  319. }
  320. for (i = 0; i < ngroups; i++) {
  321. unsigned long idmask;
  322. uint16_t id;
  323. /* TODO(TLS1.3): Convert for DH groups */
  324. id = tls1_nid2group_id(groups[i]);
  325. idmask = 1L << id;
  326. if (!id || (dup_list & idmask)) {
  327. OPENSSL_free(glist);
  328. return 0;
  329. }
  330. dup_list |= idmask;
  331. glist[i] = id;
  332. }
  333. OPENSSL_free(*pext);
  334. *pext = glist;
  335. *pextlen = ngroups;
  336. return 1;
  337. }
  338. # define MAX_CURVELIST OSSL_NELEM(nid_list)
  339. typedef struct {
  340. size_t nidcnt;
  341. int nid_arr[MAX_CURVELIST];
  342. } nid_cb_st;
  343. static int nid_cb(const char *elem, int len, void *arg)
  344. {
  345. nid_cb_st *narg = arg;
  346. size_t i;
  347. int nid;
  348. char etmp[20];
  349. if (elem == NULL)
  350. return 0;
  351. if (narg->nidcnt == MAX_CURVELIST)
  352. return 0;
  353. if (len > (int)(sizeof(etmp) - 1))
  354. return 0;
  355. memcpy(etmp, elem, len);
  356. etmp[len] = 0;
  357. nid = EC_curve_nist2nid(etmp);
  358. if (nid == NID_undef)
  359. nid = OBJ_sn2nid(etmp);
  360. if (nid == NID_undef)
  361. nid = OBJ_ln2nid(etmp);
  362. if (nid == NID_undef)
  363. return 0;
  364. for (i = 0; i < narg->nidcnt; i++)
  365. if (narg->nid_arr[i] == nid)
  366. return 0;
  367. narg->nid_arr[narg->nidcnt++] = nid;
  368. return 1;
  369. }
  370. /* Set groups based on a colon separate list */
  371. int tls1_set_groups_list(uint16_t **pext, size_t *pextlen, const char *str)
  372. {
  373. nid_cb_st ncb;
  374. ncb.nidcnt = 0;
  375. if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
  376. return 0;
  377. if (pext == NULL)
  378. return 1;
  379. return tls1_set_groups(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
  380. }
  381. /* Return group id of a key */
  382. static uint16_t tls1_get_group_id(EVP_PKEY *pkey)
  383. {
  384. EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
  385. const EC_GROUP *grp;
  386. if (ec == NULL)
  387. return 0;
  388. grp = EC_KEY_get0_group(ec);
  389. return tls1_nid2group_id(EC_GROUP_get_curve_name(grp));
  390. }
  391. /* Check a key is compatible with compression extension */
  392. static int tls1_check_pkey_comp(SSL *s, EVP_PKEY *pkey)
  393. {
  394. const EC_KEY *ec;
  395. const EC_GROUP *grp;
  396. unsigned char comp_id;
  397. size_t i;
  398. /* If not an EC key nothing to check */
  399. if (EVP_PKEY_id(pkey) != EVP_PKEY_EC)
  400. return 1;
  401. ec = EVP_PKEY_get0_EC_KEY(pkey);
  402. grp = EC_KEY_get0_group(ec);
  403. /* Get required compression id */
  404. if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_UNCOMPRESSED) {
  405. comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
  406. } else if (SSL_IS_TLS13(s)) {
  407. /*
  408. * ec_point_formats extension is not used in TLSv1.3 so we ignore
  409. * this check.
  410. */
  411. return 1;
  412. } else {
  413. int field_type = EC_METHOD_get_field_type(EC_GROUP_method_of(grp));
  414. if (field_type == NID_X9_62_prime_field)
  415. comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
  416. else if (field_type == NID_X9_62_characteristic_two_field)
  417. comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
  418. else
  419. return 0;
  420. }
  421. /*
  422. * If point formats extension present check it, otherwise everything is
  423. * supported (see RFC4492).
  424. */
  425. if (s->session->ext.ecpointformats == NULL)
  426. return 1;
  427. for (i = 0; i < s->session->ext.ecpointformats_len; i++) {
  428. if (s->session->ext.ecpointformats[i] == comp_id)
  429. return 1;
  430. }
  431. return 0;
  432. }
  433. /* Check a group id matches preferences */
  434. int tls1_check_group_id(SSL *s, uint16_t group_id, int check_own_groups)
  435. {
  436. const uint16_t *groups;
  437. size_t groups_len;
  438. if (group_id == 0)
  439. return 0;
  440. /* Check for Suite B compliance */
  441. if (tls1_suiteb(s) && s->s3->tmp.new_cipher != NULL) {
  442. unsigned long cid = s->s3->tmp.new_cipher->id;
  443. if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256) {
  444. if (group_id != TLSEXT_curve_P_256)
  445. return 0;
  446. } else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384) {
  447. if (group_id != TLSEXT_curve_P_384)
  448. return 0;
  449. } else {
  450. /* Should never happen */
  451. return 0;
  452. }
  453. }
  454. if (check_own_groups) {
  455. /* Check group is one of our preferences */
  456. tls1_get_supported_groups(s, &groups, &groups_len);
  457. if (!tls1_in_list(group_id, groups, groups_len))
  458. return 0;
  459. }
  460. if (!tls_curve_allowed(s, group_id, SSL_SECOP_CURVE_CHECK))
  461. return 0;
  462. /* For clients, nothing more to check */
  463. if (!s->server)
  464. return 1;
  465. /* Check group is one of peers preferences */
  466. tls1_get_peer_groups(s, &groups, &groups_len);
  467. /*
  468. * RFC 4492 does not require the supported elliptic curves extension
  469. * so if it is not sent we can just choose any curve.
  470. * It is invalid to send an empty list in the supported groups
  471. * extension, so groups_len == 0 always means no extension.
  472. */
  473. if (groups_len == 0)
  474. return 1;
  475. return tls1_in_list(group_id, groups, groups_len);
  476. }
  477. void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
  478. size_t *num_formats)
  479. {
  480. /*
  481. * If we have a custom point format list use it otherwise use default
  482. */
  483. if (s->ext.ecpointformats) {
  484. *pformats = s->ext.ecpointformats;
  485. *num_formats = s->ext.ecpointformats_len;
  486. } else {
  487. *pformats = ecformats_default;
  488. /* For Suite B we don't support char2 fields */
  489. if (tls1_suiteb(s))
  490. *num_formats = sizeof(ecformats_default) - 1;
  491. else
  492. *num_formats = sizeof(ecformats_default);
  493. }
  494. }
  495. /*
  496. * Check cert parameters compatible with extensions: currently just checks EC
  497. * certificates have compatible curves and compression.
  498. */
  499. static int tls1_check_cert_param(SSL *s, X509 *x, int check_ee_md)
  500. {
  501. uint16_t group_id;
  502. EVP_PKEY *pkey;
  503. pkey = X509_get0_pubkey(x);
  504. if (pkey == NULL)
  505. return 0;
  506. /* If not EC nothing to do */
  507. if (EVP_PKEY_id(pkey) != EVP_PKEY_EC)
  508. return 1;
  509. /* Check compression */
  510. if (!tls1_check_pkey_comp(s, pkey))
  511. return 0;
  512. group_id = tls1_get_group_id(pkey);
  513. /*
  514. * For a server we allow the certificate to not be in our list of supported
  515. * groups.
  516. */
  517. if (!tls1_check_group_id(s, group_id, !s->server))
  518. return 0;
  519. /*
  520. * Special case for suite B. We *MUST* sign using SHA256+P-256 or
  521. * SHA384+P-384.
  522. */
  523. if (check_ee_md && tls1_suiteb(s)) {
  524. int check_md;
  525. size_t i;
  526. CERT *c = s->cert;
  527. /* Check to see we have necessary signing algorithm */
  528. if (group_id == TLSEXT_curve_P_256)
  529. check_md = NID_ecdsa_with_SHA256;
  530. else if (group_id == TLSEXT_curve_P_384)
  531. check_md = NID_ecdsa_with_SHA384;
  532. else
  533. return 0; /* Should never happen */
  534. for (i = 0; i < c->shared_sigalgslen; i++) {
  535. if (check_md == c->shared_sigalgs[i]->sigandhash)
  536. return 1;;
  537. }
  538. return 0;
  539. }
  540. return 1;
  541. }
  542. /*
  543. * tls1_check_ec_tmp_key - Check EC temporary key compatibility
  544. * @s: SSL connection
  545. * @cid: Cipher ID we're considering using
  546. *
  547. * Checks that the kECDHE cipher suite we're considering using
  548. * is compatible with the client extensions.
  549. *
  550. * Returns 0 when the cipher can't be used or 1 when it can.
  551. */
  552. int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
  553. {
  554. /* If not Suite B just need a shared group */
  555. if (!tls1_suiteb(s))
  556. return tls1_shared_group(s, 0) != 0;
  557. /*
  558. * If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384, no other
  559. * curves permitted.
  560. */
  561. if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
  562. return tls1_check_group_id(s, TLSEXT_curve_P_256, 1);
  563. if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
  564. return tls1_check_group_id(s, TLSEXT_curve_P_384, 1);
  565. return 0;
  566. }
  567. #else
  568. static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
  569. {
  570. return 1;
  571. }
  572. #endif /* OPENSSL_NO_EC */
  573. /* Default sigalg schemes */
  574. static const uint16_t tls12_sigalgs[] = {
  575. #ifndef OPENSSL_NO_EC
  576. TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
  577. TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
  578. TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
  579. TLSEXT_SIGALG_ed25519,
  580. TLSEXT_SIGALG_ed448,
  581. #endif
  582. TLSEXT_SIGALG_rsa_pss_pss_sha256,
  583. TLSEXT_SIGALG_rsa_pss_pss_sha384,
  584. TLSEXT_SIGALG_rsa_pss_pss_sha512,
  585. TLSEXT_SIGALG_rsa_pss_rsae_sha256,
  586. TLSEXT_SIGALG_rsa_pss_rsae_sha384,
  587. TLSEXT_SIGALG_rsa_pss_rsae_sha512,
  588. TLSEXT_SIGALG_rsa_pkcs1_sha256,
  589. TLSEXT_SIGALG_rsa_pkcs1_sha384,
  590. TLSEXT_SIGALG_rsa_pkcs1_sha512,
  591. #ifndef OPENSSL_NO_EC
  592. TLSEXT_SIGALG_ecdsa_sha224,
  593. TLSEXT_SIGALG_ecdsa_sha1,
  594. #endif
  595. TLSEXT_SIGALG_rsa_pkcs1_sha224,
  596. TLSEXT_SIGALG_rsa_pkcs1_sha1,
  597. #ifndef OPENSSL_NO_DSA
  598. TLSEXT_SIGALG_dsa_sha224,
  599. TLSEXT_SIGALG_dsa_sha1,
  600. TLSEXT_SIGALG_dsa_sha256,
  601. TLSEXT_SIGALG_dsa_sha384,
  602. TLSEXT_SIGALG_dsa_sha512,
  603. #endif
  604. #ifndef OPENSSL_NO_GOST
  605. TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256,
  606. TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512,
  607. TLSEXT_SIGALG_gostr34102001_gostr3411,
  608. #endif
  609. };
  610. #ifndef OPENSSL_NO_EC
  611. static const uint16_t suiteb_sigalgs[] = {
  612. TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
  613. TLSEXT_SIGALG_ecdsa_secp384r1_sha384
  614. };
  615. #endif
  616. static const SIGALG_LOOKUP sigalg_lookup_tbl[] = {
  617. #ifndef OPENSSL_NO_EC
  618. {"ecdsa_secp256r1_sha256", TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
  619. NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
  620. NID_ecdsa_with_SHA256, NID_X9_62_prime256v1},
  621. {"ecdsa_secp384r1_sha384", TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
  622. NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
  623. NID_ecdsa_with_SHA384, NID_secp384r1},
  624. {"ecdsa_secp521r1_sha512", TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
  625. NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
  626. NID_ecdsa_with_SHA512, NID_secp521r1},
  627. {"ed25519", TLSEXT_SIGALG_ed25519,
  628. NID_undef, -1, EVP_PKEY_ED25519, SSL_PKEY_ED25519,
  629. NID_undef, NID_undef},
  630. {"ed448", TLSEXT_SIGALG_ed448,
  631. NID_undef, -1, EVP_PKEY_ED448, SSL_PKEY_ED448,
  632. NID_undef, NID_undef},
  633. {NULL, TLSEXT_SIGALG_ecdsa_sha224,
  634. NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
  635. NID_ecdsa_with_SHA224, NID_undef},
  636. {NULL, TLSEXT_SIGALG_ecdsa_sha1,
  637. NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
  638. NID_ecdsa_with_SHA1, NID_undef},
  639. #endif
  640. {"rsa_pss_rsae_sha256", TLSEXT_SIGALG_rsa_pss_rsae_sha256,
  641. NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
  642. NID_undef, NID_undef},
  643. {"rsa_pss_rsae_sha384", TLSEXT_SIGALG_rsa_pss_rsae_sha384,
  644. NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
  645. NID_undef, NID_undef},
  646. {"rsa_pss_rsae_sha512", TLSEXT_SIGALG_rsa_pss_rsae_sha512,
  647. NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
  648. NID_undef, NID_undef},
  649. {"rsa_pss_pss_sha256", TLSEXT_SIGALG_rsa_pss_pss_sha256,
  650. NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
  651. NID_undef, NID_undef},
  652. {"rsa_pss_pss_sha384", TLSEXT_SIGALG_rsa_pss_pss_sha384,
  653. NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
  654. NID_undef, NID_undef},
  655. {"rsa_pss_pss_sha512", TLSEXT_SIGALG_rsa_pss_pss_sha512,
  656. NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
  657. NID_undef, NID_undef},
  658. {"rsa_pkcs1_sha256", TLSEXT_SIGALG_rsa_pkcs1_sha256,
  659. NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
  660. NID_sha256WithRSAEncryption, NID_undef},
  661. {"rsa_pkcs1_sha384", TLSEXT_SIGALG_rsa_pkcs1_sha384,
  662. NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
  663. NID_sha384WithRSAEncryption, NID_undef},
  664. {"rsa_pkcs1_sha512", TLSEXT_SIGALG_rsa_pkcs1_sha512,
  665. NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
  666. NID_sha512WithRSAEncryption, NID_undef},
  667. {"rsa_pkcs1_sha224", TLSEXT_SIGALG_rsa_pkcs1_sha224,
  668. NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
  669. NID_sha224WithRSAEncryption, NID_undef},
  670. {"rsa_pkcs1_sha1", TLSEXT_SIGALG_rsa_pkcs1_sha1,
  671. NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
  672. NID_sha1WithRSAEncryption, NID_undef},
  673. #ifndef OPENSSL_NO_DSA
  674. {NULL, TLSEXT_SIGALG_dsa_sha256,
  675. NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
  676. NID_dsa_with_SHA256, NID_undef},
  677. {NULL, TLSEXT_SIGALG_dsa_sha384,
  678. NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
  679. NID_undef, NID_undef},
  680. {NULL, TLSEXT_SIGALG_dsa_sha512,
  681. NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
  682. NID_undef, NID_undef},
  683. {NULL, TLSEXT_SIGALG_dsa_sha224,
  684. NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
  685. NID_undef, NID_undef},
  686. {NULL, TLSEXT_SIGALG_dsa_sha1,
  687. NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
  688. NID_dsaWithSHA1, NID_undef},
  689. #endif
  690. #ifndef OPENSSL_NO_GOST
  691. {NULL, TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256,
  692. NID_id_GostR3411_2012_256, SSL_MD_GOST12_256_IDX,
  693. NID_id_GostR3410_2012_256, SSL_PKEY_GOST12_256,
  694. NID_undef, NID_undef},
  695. {NULL, TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512,
  696. NID_id_GostR3411_2012_512, SSL_MD_GOST12_512_IDX,
  697. NID_id_GostR3410_2012_512, SSL_PKEY_GOST12_512,
  698. NID_undef, NID_undef},
  699. {NULL, TLSEXT_SIGALG_gostr34102001_gostr3411,
  700. NID_id_GostR3411_94, SSL_MD_GOST94_IDX,
  701. NID_id_GostR3410_2001, SSL_PKEY_GOST01,
  702. NID_undef, NID_undef}
  703. #endif
  704. };
  705. /* Legacy sigalgs for TLS < 1.2 RSA TLS signatures */
  706. static const SIGALG_LOOKUP legacy_rsa_sigalg = {
  707. "rsa_pkcs1_md5_sha1", 0,
  708. NID_md5_sha1, SSL_MD_MD5_SHA1_IDX,
  709. EVP_PKEY_RSA, SSL_PKEY_RSA,
  710. NID_undef, NID_undef
  711. };
  712. /*
  713. * Default signature algorithm values used if signature algorithms not present.
  714. * From RFC5246. Note: order must match certificate index order.
  715. */
  716. static const uint16_t tls_default_sigalg[] = {
  717. TLSEXT_SIGALG_rsa_pkcs1_sha1, /* SSL_PKEY_RSA */
  718. 0, /* SSL_PKEY_RSA_PSS_SIGN */
  719. TLSEXT_SIGALG_dsa_sha1, /* SSL_PKEY_DSA_SIGN */
  720. TLSEXT_SIGALG_ecdsa_sha1, /* SSL_PKEY_ECC */
  721. TLSEXT_SIGALG_gostr34102001_gostr3411, /* SSL_PKEY_GOST01 */
  722. TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256, /* SSL_PKEY_GOST12_256 */
  723. TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512, /* SSL_PKEY_GOST12_512 */
  724. 0, /* SSL_PKEY_ED25519 */
  725. 0, /* SSL_PKEY_ED448 */
  726. };
  727. /* Lookup TLS signature algorithm */
  728. static const SIGALG_LOOKUP *tls1_lookup_sigalg(uint16_t sigalg)
  729. {
  730. size_t i;
  731. const SIGALG_LOOKUP *s;
  732. for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
  733. i++, s++) {
  734. if (s->sigalg == sigalg)
  735. return s;
  736. }
  737. return NULL;
  738. }
  739. /* Lookup hash: return 0 if invalid or not enabled */
  740. int tls1_lookup_md(const SIGALG_LOOKUP *lu, const EVP_MD **pmd)
  741. {
  742. const EVP_MD *md;
  743. if (lu == NULL)
  744. return 0;
  745. /* lu->hash == NID_undef means no associated digest */
  746. if (lu->hash == NID_undef) {
  747. md = NULL;
  748. } else {
  749. md = ssl_md(lu->hash_idx);
  750. if (md == NULL)
  751. return 0;
  752. }
  753. if (pmd)
  754. *pmd = md;
  755. return 1;
  756. }
  757. /*
  758. * Check if key is large enough to generate RSA-PSS signature.
  759. *
  760. * The key must greater than or equal to 2 * hash length + 2.
  761. * SHA512 has a hash length of 64 bytes, which is incompatible
  762. * with a 128 byte (1024 bit) key.
  763. */
  764. #define RSA_PSS_MINIMUM_KEY_SIZE(md) (2 * EVP_MD_size(md) + 2)
  765. static int rsa_pss_check_min_key_size(const RSA *rsa, const SIGALG_LOOKUP *lu)
  766. {
  767. const EVP_MD *md;
  768. if (rsa == NULL)
  769. return 0;
  770. if (!tls1_lookup_md(lu, &md) || md == NULL)
  771. return 0;
  772. if (RSA_size(rsa) < RSA_PSS_MINIMUM_KEY_SIZE(md))
  773. return 0;
  774. return 1;
  775. }
  776. /*
  777. * Return a signature algorithm for TLS < 1.2 where the signature type
  778. * is fixed by the certificate type.
  779. */
  780. static const SIGALG_LOOKUP *tls1_get_legacy_sigalg(const SSL *s, int idx)
  781. {
  782. if (idx == -1) {
  783. if (s->server) {
  784. size_t i;
  785. /* Work out index corresponding to ciphersuite */
  786. for (i = 0; i < SSL_PKEY_NUM; i++) {
  787. const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(i);
  788. if (clu->amask & s->s3->tmp.new_cipher->algorithm_auth) {
  789. idx = i;
  790. break;
  791. }
  792. }
  793. /*
  794. * Some GOST ciphersuites allow more than one signature algorithms
  795. * */
  796. if (idx == SSL_PKEY_GOST01 && s->s3->tmp.new_cipher->algorithm_auth != SSL_aGOST01) {
  797. int real_idx;
  798. for (real_idx = SSL_PKEY_GOST12_512; real_idx >= SSL_PKEY_GOST01;
  799. real_idx--) {
  800. if (s->cert->pkeys[real_idx].privatekey != NULL) {
  801. idx = real_idx;
  802. break;
  803. }
  804. }
  805. }
  806. } else {
  807. idx = s->cert->key - s->cert->pkeys;
  808. }
  809. }
  810. if (idx < 0 || idx >= (int)OSSL_NELEM(tls_default_sigalg))
  811. return NULL;
  812. if (SSL_USE_SIGALGS(s) || idx != SSL_PKEY_RSA) {
  813. const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(tls_default_sigalg[idx]);
  814. if (!tls1_lookup_md(lu, NULL))
  815. return NULL;
  816. return lu;
  817. }
  818. return &legacy_rsa_sigalg;
  819. }
  820. /* Set peer sigalg based key type */
  821. int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey)
  822. {
  823. size_t idx;
  824. const SIGALG_LOOKUP *lu;
  825. if (ssl_cert_lookup_by_pkey(pkey, &idx) == NULL)
  826. return 0;
  827. lu = tls1_get_legacy_sigalg(s, idx);
  828. if (lu == NULL)
  829. return 0;
  830. s->s3->tmp.peer_sigalg = lu;
  831. return 1;
  832. }
  833. size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs)
  834. {
  835. /*
  836. * If Suite B mode use Suite B sigalgs only, ignore any other
  837. * preferences.
  838. */
  839. #ifndef OPENSSL_NO_EC
  840. switch (tls1_suiteb(s)) {
  841. case SSL_CERT_FLAG_SUITEB_128_LOS:
  842. *psigs = suiteb_sigalgs;
  843. return OSSL_NELEM(suiteb_sigalgs);
  844. case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
  845. *psigs = suiteb_sigalgs;
  846. return 1;
  847. case SSL_CERT_FLAG_SUITEB_192_LOS:
  848. *psigs = suiteb_sigalgs + 1;
  849. return 1;
  850. }
  851. #endif
  852. /*
  853. * We use client_sigalgs (if not NULL) if we're a server
  854. * and sending a certificate request or if we're a client and
  855. * determining which shared algorithm to use.
  856. */
  857. if ((s->server == sent) && s->cert->client_sigalgs != NULL) {
  858. *psigs = s->cert->client_sigalgs;
  859. return s->cert->client_sigalgslen;
  860. } else if (s->cert->conf_sigalgs) {
  861. *psigs = s->cert->conf_sigalgs;
  862. return s->cert->conf_sigalgslen;
  863. } else {
  864. *psigs = tls12_sigalgs;
  865. return OSSL_NELEM(tls12_sigalgs);
  866. }
  867. }
  868. #ifndef OPENSSL_NO_EC
  869. /*
  870. * Called by servers only. Checks that we have a sig alg that supports the
  871. * specified EC curve.
  872. */
  873. int tls_check_sigalg_curve(const SSL *s, int curve)
  874. {
  875. const uint16_t *sigs;
  876. size_t siglen, i;
  877. if (s->cert->conf_sigalgs) {
  878. sigs = s->cert->conf_sigalgs;
  879. siglen = s->cert->conf_sigalgslen;
  880. } else {
  881. sigs = tls12_sigalgs;
  882. siglen = OSSL_NELEM(tls12_sigalgs);
  883. }
  884. for (i = 0; i < siglen; i++) {
  885. const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(sigs[i]);
  886. if (lu == NULL)
  887. continue;
  888. if (lu->sig == EVP_PKEY_EC
  889. && lu->curve != NID_undef
  890. && curve == lu->curve)
  891. return 1;
  892. }
  893. return 0;
  894. }
  895. #endif
  896. /*
  897. * Check signature algorithm is consistent with sent supported signature
  898. * algorithms and if so set relevant digest and signature scheme in
  899. * s.
  900. */
  901. int tls12_check_peer_sigalg(SSL *s, uint16_t sig, EVP_PKEY *pkey)
  902. {
  903. const uint16_t *sent_sigs;
  904. const EVP_MD *md = NULL;
  905. char sigalgstr[2];
  906. size_t sent_sigslen, i, cidx;
  907. int pkeyid = EVP_PKEY_id(pkey);
  908. const SIGALG_LOOKUP *lu;
  909. /* Should never happen */
  910. if (pkeyid == -1)
  911. return -1;
  912. if (SSL_IS_TLS13(s)) {
  913. /* Disallow DSA for TLS 1.3 */
  914. if (pkeyid == EVP_PKEY_DSA) {
  915. SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS12_CHECK_PEER_SIGALG,
  916. SSL_R_WRONG_SIGNATURE_TYPE);
  917. return 0;
  918. }
  919. /* Only allow PSS for TLS 1.3 */
  920. if (pkeyid == EVP_PKEY_RSA)
  921. pkeyid = EVP_PKEY_RSA_PSS;
  922. }
  923. lu = tls1_lookup_sigalg(sig);
  924. /*
  925. * Check sigalgs is known. Disallow SHA1/SHA224 with TLS 1.3. Check key type
  926. * is consistent with signature: RSA keys can be used for RSA-PSS
  927. */
  928. if (lu == NULL
  929. || (SSL_IS_TLS13(s) && (lu->hash == NID_sha1 || lu->hash == NID_sha224))
  930. || (pkeyid != lu->sig
  931. && (lu->sig != EVP_PKEY_RSA_PSS || pkeyid != EVP_PKEY_RSA))) {
  932. SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS12_CHECK_PEER_SIGALG,
  933. SSL_R_WRONG_SIGNATURE_TYPE);
  934. return 0;
  935. }
  936. /* Check the sigalg is consistent with the key OID */
  937. if (!ssl_cert_lookup_by_nid(EVP_PKEY_id(pkey), &cidx)
  938. || lu->sig_idx != (int)cidx) {
  939. SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_F_TLS12_CHECK_PEER_SIGALG,
  940. SSL_R_WRONG_SIGNATURE_TYPE);
  941. return 0;
  942. }
  943. #ifndef OPENSSL_NO_EC
  944. if (pkeyid == EVP_PKEY_EC) {
  945. /* Check point compression is permitted */
  946. if (!tls1_check_pkey_comp(s, pkey)) {
  947. SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
  948. SSL_F_TLS12_CHECK_PEER_SIGALG,
  949. SSL_R_ILLEGAL_POINT_COMPRESSION);
  950. return 0;
  951. }
  952. /* For TLS 1.3 or Suite B check curve matches signature algorithm */
  953. if (SSL_IS_TLS13(s) || tls1_suiteb(s)) {
  954. EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
  955. int curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
  956. if (lu->curve != NID_undef && curve != lu->curve) {
  957. SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
  958. SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
  959. return 0;
  960. }
  961. }
  962. if (!SSL_IS_TLS13(s)) {
  963. /* Check curve matches extensions */
  964. if (!tls1_check_group_id(s, tls1_get_group_id(pkey), 1)) {
  965. SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
  966. SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
  967. return 0;
  968. }
  969. if (tls1_suiteb(s)) {
  970. /* Check sigalg matches a permissible Suite B value */
  971. if (sig != TLSEXT_SIGALG_ecdsa_secp256r1_sha256
  972. && sig != TLSEXT_SIGALG_ecdsa_secp384r1_sha384) {
  973. SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
  974. SSL_F_TLS12_CHECK_PEER_SIGALG,
  975. SSL_R_WRONG_SIGNATURE_TYPE);
  976. return 0;
  977. }
  978. }
  979. }
  980. } else if (tls1_suiteb(s)) {
  981. SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
  982. SSL_R_WRONG_SIGNATURE_TYPE);
  983. return 0;
  984. }
  985. #endif
  986. /* Check signature matches a type we sent */
  987. sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
  988. for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
  989. if (sig == *sent_sigs)
  990. break;
  991. }
  992. /* Allow fallback to SHA1 if not strict mode */
  993. if (i == sent_sigslen && (lu->hash != NID_sha1
  994. || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)) {
  995. SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
  996. SSL_R_WRONG_SIGNATURE_TYPE);
  997. return 0;
  998. }
  999. if (!tls1_lookup_md(lu, &md)) {
  1000. SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
  1001. SSL_R_UNKNOWN_DIGEST);
  1002. return 0;
  1003. }
  1004. if (md != NULL) {
  1005. /*
  1006. * Make sure security callback allows algorithm. For historical
  1007. * reasons we have to pass the sigalg as a two byte char array.
  1008. */
  1009. sigalgstr[0] = (sig >> 8) & 0xff;
  1010. sigalgstr[1] = sig & 0xff;
  1011. if (!ssl_security(s, SSL_SECOP_SIGALG_CHECK,
  1012. EVP_MD_size(md) * 4, EVP_MD_type(md),
  1013. (void *)sigalgstr)) {
  1014. SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS12_CHECK_PEER_SIGALG,
  1015. SSL_R_WRONG_SIGNATURE_TYPE);
  1016. return 0;
  1017. }
  1018. }
  1019. /* Store the sigalg the peer uses */
  1020. s->s3->tmp.peer_sigalg = lu;
  1021. return 1;
  1022. }
  1023. int SSL_get_peer_signature_type_nid(const SSL *s, int *pnid)
  1024. {
  1025. if (s->s3->tmp.peer_sigalg == NULL)
  1026. return 0;
  1027. *pnid = s->s3->tmp.peer_sigalg->sig;
  1028. return 1;
  1029. }
  1030. int SSL_get_signature_type_nid(const SSL *s, int *pnid)
  1031. {
  1032. if (s->s3->tmp.sigalg == NULL)
  1033. return 0;
  1034. *pnid = s->s3->tmp.sigalg->sig;
  1035. return 1;
  1036. }
  1037. /*
  1038. * Set a mask of disabled algorithms: an algorithm is disabled if it isn't
  1039. * supported, doesn't appear in supported signature algorithms, isn't supported
  1040. * by the enabled protocol versions or by the security level.
  1041. *
  1042. * This function should only be used for checking which ciphers are supported
  1043. * by the client.
  1044. *
  1045. * Call ssl_cipher_disabled() to check that it's enabled or not.
  1046. */
  1047. int ssl_set_client_disabled(SSL *s)
  1048. {
  1049. s->s3->tmp.mask_a = 0;
  1050. s->s3->tmp.mask_k = 0;
  1051. ssl_set_sig_mask(&s->s3->tmp.mask_a, s, SSL_SECOP_SIGALG_MASK);
  1052. if (ssl_get_min_max_version(s, &s->s3->tmp.min_ver,
  1053. &s->s3->tmp.max_ver, NULL) != 0)
  1054. return 0;
  1055. #ifndef OPENSSL_NO_PSK
  1056. /* with PSK there must be client callback set */
  1057. if (!s->psk_client_callback) {
  1058. s->s3->tmp.mask_a |= SSL_aPSK;
  1059. s->s3->tmp.mask_k |= SSL_PSK;
  1060. }
  1061. #endif /* OPENSSL_NO_PSK */
  1062. #ifndef OPENSSL_NO_SRP
  1063. if (!(s->srp_ctx.srp_Mask & SSL_kSRP)) {
  1064. s->s3->tmp.mask_a |= SSL_aSRP;
  1065. s->s3->tmp.mask_k |= SSL_kSRP;
  1066. }
  1067. #endif
  1068. return 1;
  1069. }
  1070. /*
  1071. * ssl_cipher_disabled - check that a cipher is disabled or not
  1072. * @s: SSL connection that you want to use the cipher on
  1073. * @c: cipher to check
  1074. * @op: Security check that you want to do
  1075. * @ecdhe: If set to 1 then TLSv1 ECDHE ciphers are also allowed in SSLv3
  1076. *
  1077. * Returns 1 when it's disabled, 0 when enabled.
  1078. */
  1079. int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op, int ecdhe)
  1080. {
  1081. if (c->algorithm_mkey & s->s3->tmp.mask_k
  1082. || c->algorithm_auth & s->s3->tmp.mask_a)
  1083. return 1;
  1084. if (s->s3->tmp.max_ver == 0)
  1085. return 1;
  1086. if (!SSL_IS_DTLS(s)) {
  1087. int min_tls = c->min_tls;
  1088. /*
  1089. * For historical reasons we will allow ECHDE to be selected by a server
  1090. * in SSLv3 if we are a client
  1091. */
  1092. if (min_tls == TLS1_VERSION && ecdhe
  1093. && (c->algorithm_mkey & (SSL_kECDHE | SSL_kECDHEPSK)) != 0)
  1094. min_tls = SSL3_VERSION;
  1095. if ((min_tls > s->s3->tmp.max_ver) || (c->max_tls < s->s3->tmp.min_ver))
  1096. return 1;
  1097. }
  1098. if (SSL_IS_DTLS(s) && (DTLS_VERSION_GT(c->min_dtls, s->s3->tmp.max_ver)
  1099. || DTLS_VERSION_LT(c->max_dtls, s->s3->tmp.min_ver)))
  1100. return 1;
  1101. return !ssl_security(s, op, c->strength_bits, 0, (void *)c);
  1102. }
  1103. int tls_use_ticket(SSL *s)
  1104. {
  1105. if ((s->options & SSL_OP_NO_TICKET))
  1106. return 0;
  1107. return ssl_security(s, SSL_SECOP_TICKET, 0, 0, NULL);
  1108. }
  1109. int tls1_set_server_sigalgs(SSL *s)
  1110. {
  1111. size_t i;
  1112. /* Clear any shared signature algorithms */
  1113. OPENSSL_free(s->cert->shared_sigalgs);
  1114. s->cert->shared_sigalgs = NULL;
  1115. s->cert->shared_sigalgslen = 0;
  1116. /* Clear certificate validity flags */
  1117. for (i = 0; i < SSL_PKEY_NUM; i++)
  1118. s->s3->tmp.valid_flags[i] = 0;
  1119. /*
  1120. * If peer sent no signature algorithms check to see if we support
  1121. * the default algorithm for each certificate type
  1122. */
  1123. if (s->s3->tmp.peer_cert_sigalgs == NULL
  1124. && s->s3->tmp.peer_sigalgs == NULL) {
  1125. const uint16_t *sent_sigs;
  1126. size_t sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
  1127. for (i = 0; i < SSL_PKEY_NUM; i++) {
  1128. const SIGALG_LOOKUP *lu = tls1_get_legacy_sigalg(s, i);
  1129. size_t j;
  1130. if (lu == NULL)
  1131. continue;
  1132. /* Check default matches a type we sent */
  1133. for (j = 0; j < sent_sigslen; j++) {
  1134. if (lu->sigalg == sent_sigs[j]) {
  1135. s->s3->tmp.valid_flags[i] = CERT_PKEY_SIGN;
  1136. break;
  1137. }
  1138. }
  1139. }
  1140. return 1;
  1141. }
  1142. if (!tls1_process_sigalgs(s)) {
  1143. SSLfatal(s, SSL_AD_INTERNAL_ERROR,
  1144. SSL_F_TLS1_SET_SERVER_SIGALGS, ERR_R_INTERNAL_ERROR);
  1145. return 0;
  1146. }
  1147. if (s->cert->shared_sigalgs != NULL)
  1148. return 1;
  1149. /* Fatal error if no shared signature algorithms */
  1150. SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS1_SET_SERVER_SIGALGS,
  1151. SSL_R_NO_SHARED_SIGNATURE_ALGORITHMS);
  1152. return 0;
  1153. }
  1154. /*-
  1155. * Gets the ticket information supplied by the client if any.
  1156. *
  1157. * hello: The parsed ClientHello data
  1158. * ret: (output) on return, if a ticket was decrypted, then this is set to
  1159. * point to the resulting session.
  1160. */
  1161. SSL_TICKET_STATUS tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
  1162. SSL_SESSION **ret)
  1163. {
  1164. size_t size;
  1165. RAW_EXTENSION *ticketext;
  1166. *ret = NULL;
  1167. s->ext.ticket_expected = 0;
  1168. /*
  1169. * If tickets disabled or not supported by the protocol version
  1170. * (e.g. TLSv1.3) behave as if no ticket present to permit stateful
  1171. * resumption.
  1172. */
  1173. if (s->version <= SSL3_VERSION || !tls_use_ticket(s))
  1174. return SSL_TICKET_NONE;
  1175. ticketext = &hello->pre_proc_exts[TLSEXT_IDX_session_ticket];
  1176. if (!ticketext->present)
  1177. return SSL_TICKET_NONE;
  1178. size = PACKET_remaining(&ticketext->data);
  1179. return tls_decrypt_ticket(s, PACKET_data(&ticketext->data), size,
  1180. hello->session_id, hello->session_id_len, ret);
  1181. }
  1182. /*-
  1183. * tls_decrypt_ticket attempts to decrypt a session ticket.
  1184. *
  1185. * If s->tls_session_secret_cb is set and we're not doing TLSv1.3 then we are
  1186. * expecting a pre-shared key ciphersuite, in which case we have no use for
  1187. * session tickets and one will never be decrypted, nor will
  1188. * s->ext.ticket_expected be set to 1.
  1189. *
  1190. * Side effects:
  1191. * Sets s->ext.ticket_expected to 1 if the server will have to issue
  1192. * a new session ticket to the client because the client indicated support
  1193. * (and s->tls_session_secret_cb is NULL) but the client either doesn't have
  1194. * a session ticket or we couldn't use the one it gave us, or if
  1195. * s->ctx->ext.ticket_key_cb asked to renew the client's ticket.
  1196. * Otherwise, s->ext.ticket_expected is set to 0.
  1197. *
  1198. * etick: points to the body of the session ticket extension.
  1199. * eticklen: the length of the session tickets extension.
  1200. * sess_id: points at the session ID.
  1201. * sesslen: the length of the session ID.
  1202. * psess: (output) on return, if a ticket was decrypted, then this is set to
  1203. * point to the resulting session.
  1204. */
  1205. SSL_TICKET_STATUS tls_decrypt_ticket(SSL *s, const unsigned char *etick,
  1206. size_t eticklen, const unsigned char *sess_id,
  1207. size_t sesslen, SSL_SESSION **psess)
  1208. {
  1209. SSL_SESSION *sess = NULL;
  1210. unsigned char *sdec;
  1211. const unsigned char *p;
  1212. int slen, renew_ticket = 0, declen;
  1213. SSL_TICKET_STATUS ret = SSL_TICKET_FATAL_ERR_OTHER;
  1214. size_t mlen;
  1215. unsigned char tick_hmac[EVP_MAX_MD_SIZE];
  1216. HMAC_CTX *hctx = NULL;
  1217. EVP_CIPHER_CTX *ctx = NULL;
  1218. SSL_CTX *tctx = s->session_ctx;
  1219. if (eticklen == 0) {
  1220. /*
  1221. * The client will accept a ticket but doesn't currently have
  1222. * one (TLSv1.2 and below), or treated as a fatal error in TLSv1.3
  1223. */
  1224. ret = SSL_TICKET_EMPTY;
  1225. goto end;
  1226. }
  1227. if (!SSL_IS_TLS13(s) && s->ext.session_secret_cb) {
  1228. /*
  1229. * Indicate that the ticket couldn't be decrypted rather than
  1230. * generating the session from ticket now, trigger
  1231. * abbreviated handshake based on external mechanism to
  1232. * calculate the master secret later.
  1233. */
  1234. ret = SSL_TICKET_NO_DECRYPT;
  1235. goto end;
  1236. }
  1237. /* Need at least keyname + iv */
  1238. if (eticklen < TLSEXT_KEYNAME_LENGTH + EVP_MAX_IV_LENGTH) {
  1239. ret = SSL_TICKET_NO_DECRYPT;
  1240. goto end;
  1241. }
  1242. /* Initialize session ticket encryption and HMAC contexts */
  1243. hctx = HMAC_CTX_new();
  1244. if (hctx == NULL) {
  1245. ret = SSL_TICKET_FATAL_ERR_MALLOC;
  1246. goto end;
  1247. }
  1248. ctx = EVP_CIPHER_CTX_new();
  1249. if (ctx == NULL) {
  1250. ret = SSL_TICKET_FATAL_ERR_MALLOC;
  1251. goto end;
  1252. }
  1253. if (tctx->ext.ticket_key_cb) {
  1254. unsigned char *nctick = (unsigned char *)etick;
  1255. int rv = tctx->ext.ticket_key_cb(s, nctick,
  1256. nctick + TLSEXT_KEYNAME_LENGTH,
  1257. ctx, hctx, 0);
  1258. if (rv < 0) {
  1259. ret = SSL_TICKET_FATAL_ERR_OTHER;
  1260. goto end;
  1261. }
  1262. if (rv == 0) {
  1263. ret = SSL_TICKET_NO_DECRYPT;
  1264. goto end;
  1265. }
  1266. if (rv == 2)
  1267. renew_ticket = 1;
  1268. } else {
  1269. /* Check key name matches */
  1270. if (memcmp(etick, tctx->ext.tick_key_name,
  1271. TLSEXT_KEYNAME_LENGTH) != 0) {
  1272. ret = SSL_TICKET_NO_DECRYPT;
  1273. goto end;
  1274. }
  1275. if (HMAC_Init_ex(hctx, tctx->ext.secure->tick_hmac_key,
  1276. sizeof(tctx->ext.secure->tick_hmac_key),
  1277. EVP_sha256(), NULL) <= 0
  1278. || EVP_DecryptInit_ex(ctx, EVP_aes_256_cbc(), NULL,
  1279. tctx->ext.secure->tick_aes_key,
  1280. etick + TLSEXT_KEYNAME_LENGTH) <= 0) {
  1281. ret = SSL_TICKET_FATAL_ERR_OTHER;
  1282. goto end;
  1283. }
  1284. if (SSL_IS_TLS13(s))
  1285. renew_ticket = 1;
  1286. }
  1287. /*
  1288. * Attempt to process session ticket, first conduct sanity and integrity
  1289. * checks on ticket.
  1290. */
  1291. mlen = HMAC_size(hctx);
  1292. if (mlen == 0) {
  1293. ret = SSL_TICKET_FATAL_ERR_OTHER;
  1294. goto end;
  1295. }
  1296. /* Sanity check ticket length: must exceed keyname + IV + HMAC */
  1297. if (eticklen <=
  1298. TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx) + mlen) {
  1299. ret = SSL_TICKET_NO_DECRYPT;
  1300. goto end;
  1301. }
  1302. eticklen -= mlen;
  1303. /* Check HMAC of encrypted ticket */
  1304. if (HMAC_Update(hctx, etick, eticklen) <= 0
  1305. || HMAC_Final(hctx, tick_hmac, NULL) <= 0) {
  1306. ret = SSL_TICKET_FATAL_ERR_OTHER;
  1307. goto end;
  1308. }
  1309. if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen)) {
  1310. ret = SSL_TICKET_NO_DECRYPT;
  1311. goto end;
  1312. }
  1313. /* Attempt to decrypt session data */
  1314. /* Move p after IV to start of encrypted ticket, update length */
  1315. p = etick + TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
  1316. eticklen -= TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
  1317. sdec = OPENSSL_malloc(eticklen);
  1318. if (sdec == NULL || EVP_DecryptUpdate(ctx, sdec, &slen, p,
  1319. (int)eticklen) <= 0) {
  1320. OPENSSL_free(sdec);
  1321. ret = SSL_TICKET_FATAL_ERR_OTHER;
  1322. goto end;
  1323. }
  1324. if (EVP_DecryptFinal(ctx, sdec + slen, &declen) <= 0) {
  1325. OPENSSL_free(sdec);
  1326. ret = SSL_TICKET_NO_DECRYPT;
  1327. goto end;
  1328. }
  1329. slen += declen;
  1330. p = sdec;
  1331. sess = d2i_SSL_SESSION(NULL, &p, slen);
  1332. slen -= p - sdec;
  1333. OPENSSL_free(sdec);
  1334. if (sess) {
  1335. /* Some additional consistency checks */
  1336. if (slen != 0) {
  1337. SSL_SESSION_free(sess);
  1338. sess = NULL;
  1339. ret = SSL_TICKET_NO_DECRYPT;
  1340. goto end;
  1341. }
  1342. /*
  1343. * The session ID, if non-empty, is used by some clients to detect
  1344. * that the ticket has been accepted. So we copy it to the session
  1345. * structure. If it is empty set length to zero as required by
  1346. * standard.
  1347. */
  1348. if (sesslen) {
  1349. memcpy(sess->session_id, sess_id, sesslen);
  1350. sess->session_id_length = sesslen;
  1351. }
  1352. if (renew_ticket)
  1353. ret = SSL_TICKET_SUCCESS_RENEW;
  1354. else
  1355. ret = SSL_TICKET_SUCCESS;
  1356. goto end;
  1357. }
  1358. ERR_clear_error();
  1359. /*
  1360. * For session parse failure, indicate that we need to send a new ticket.
  1361. */
  1362. ret = SSL_TICKET_NO_DECRYPT;
  1363. end:
  1364. EVP_CIPHER_CTX_free(ctx);
  1365. HMAC_CTX_free(hctx);
  1366. /*
  1367. * If set, the decrypt_ticket_cb() is called unless a fatal error was
  1368. * detected above. The callback is responsible for checking |ret| before it
  1369. * performs any action
  1370. */
  1371. if (s->session_ctx->decrypt_ticket_cb != NULL
  1372. && (ret == SSL_TICKET_EMPTY
  1373. || ret == SSL_TICKET_NO_DECRYPT
  1374. || ret == SSL_TICKET_SUCCESS
  1375. || ret == SSL_TICKET_SUCCESS_RENEW)) {
  1376. size_t keyname_len = eticklen;
  1377. int retcb;
  1378. if (keyname_len > TLSEXT_KEYNAME_LENGTH)
  1379. keyname_len = TLSEXT_KEYNAME_LENGTH;
  1380. retcb = s->session_ctx->decrypt_ticket_cb(s, sess, etick, keyname_len,
  1381. ret,
  1382. s->session_ctx->ticket_cb_data);
  1383. switch (retcb) {
  1384. case SSL_TICKET_RETURN_ABORT:
  1385. ret = SSL_TICKET_FATAL_ERR_OTHER;
  1386. break;
  1387. case SSL_TICKET_RETURN_IGNORE:
  1388. ret = SSL_TICKET_NONE;
  1389. SSL_SESSION_free(sess);
  1390. sess = NULL;
  1391. break;
  1392. case SSL_TICKET_RETURN_IGNORE_RENEW:
  1393. if (ret != SSL_TICKET_EMPTY && ret != SSL_TICKET_NO_DECRYPT)
  1394. ret = SSL_TICKET_NO_DECRYPT;
  1395. /* else the value of |ret| will already do the right thing */
  1396. SSL_SESSION_free(sess);
  1397. sess = NULL;
  1398. break;
  1399. case SSL_TICKET_RETURN_USE:
  1400. case SSL_TICKET_RETURN_USE_RENEW:
  1401. if (ret != SSL_TICKET_SUCCESS
  1402. && ret != SSL_TICKET_SUCCESS_RENEW)
  1403. ret = SSL_TICKET_FATAL_ERR_OTHER;
  1404. else if (retcb == SSL_TICKET_RETURN_USE)
  1405. ret = SSL_TICKET_SUCCESS;
  1406. else
  1407. ret = SSL_TICKET_SUCCESS_RENEW;
  1408. break;
  1409. default:
  1410. ret = SSL_TICKET_FATAL_ERR_OTHER;
  1411. }
  1412. }
  1413. if (s->ext.session_secret_cb == NULL || SSL_IS_TLS13(s)) {
  1414. switch (ret) {
  1415. case SSL_TICKET_NO_DECRYPT:
  1416. case SSL_TICKET_SUCCESS_RENEW:
  1417. case SSL_TICKET_EMPTY:
  1418. s->ext.ticket_expected = 1;
  1419. }
  1420. }
  1421. *psess = sess;
  1422. return ret;
  1423. }
  1424. /* Check to see if a signature algorithm is allowed */
  1425. static int tls12_sigalg_allowed(SSL *s, int op, const SIGALG_LOOKUP *lu)
  1426. {
  1427. unsigned char sigalgstr[2];
  1428. int secbits;
  1429. /* See if sigalgs is recognised and if hash is enabled */
  1430. if (!tls1_lookup_md(lu, NULL))
  1431. return 0;
  1432. /* DSA is not allowed in TLS 1.3 */
  1433. if (SSL_IS_TLS13(s) && lu->sig == EVP_PKEY_DSA)
  1434. return 0;
  1435. /* TODO(OpenSSL1.2) fully axe DSA/etc. in ClientHello per TLS 1.3 spec */
  1436. if (!s->server && !SSL_IS_DTLS(s) && s->s3->tmp.min_ver >= TLS1_3_VERSION
  1437. && (lu->sig == EVP_PKEY_DSA || lu->hash_idx == SSL_MD_SHA1_IDX
  1438. || lu->hash_idx == SSL_MD_MD5_IDX
  1439. || lu->hash_idx == SSL_MD_SHA224_IDX))
  1440. return 0;
  1441. /* See if public key algorithm allowed */
  1442. if (ssl_cert_is_disabled(lu->sig_idx))
  1443. return 0;
  1444. if (lu->sig == NID_id_GostR3410_2012_256
  1445. || lu->sig == NID_id_GostR3410_2012_512
  1446. || lu->sig == NID_id_GostR3410_2001) {
  1447. /* We never allow GOST sig algs on the server with TLSv1.3 */
  1448. if (s->server && SSL_IS_TLS13(s))
  1449. return 0;
  1450. if (!s->server
  1451. && s->method->version == TLS_ANY_VERSION
  1452. && s->s3->tmp.max_ver >= TLS1_3_VERSION) {
  1453. int i, num;
  1454. STACK_OF(SSL_CIPHER) *sk;
  1455. /*
  1456. * We're a client that could negotiate TLSv1.3. We only allow GOST
  1457. * sig algs if we could negotiate TLSv1.2 or below and we have GOST
  1458. * ciphersuites enabled.
  1459. */
  1460. if (s->s3->tmp.min_ver >= TLS1_3_VERSION)
  1461. return 0;
  1462. sk = SSL_get_ciphers(s);
  1463. num = sk != NULL ? sk_SSL_CIPHER_num(sk) : 0;
  1464. for (i = 0; i < num; i++) {
  1465. const SSL_CIPHER *c;
  1466. c = sk_SSL_CIPHER_value(sk, i);
  1467. /* Skip disabled ciphers */
  1468. if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0))
  1469. continue;
  1470. if ((c->algorithm_mkey & SSL_kGOST) != 0)
  1471. break;
  1472. }
  1473. if (i == num)
  1474. return 0;
  1475. }
  1476. }
  1477. if (lu->hash == NID_undef)
  1478. return 1;
  1479. /* Security bits: half digest bits */
  1480. secbits = EVP_MD_size(ssl_md(lu->hash_idx)) * 4;
  1481. /* Finally see if security callback allows it */
  1482. sigalgstr[0] = (lu->sigalg >> 8) & 0xff;
  1483. sigalgstr[1] = lu->sigalg & 0xff;
  1484. return ssl_security(s, op, secbits, lu->hash, (void *)sigalgstr);
  1485. }
  1486. /*
  1487. * Get a mask of disabled public key algorithms based on supported signature
  1488. * algorithms. For example if no signature algorithm supports RSA then RSA is
  1489. * disabled.
  1490. */
  1491. void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op)
  1492. {
  1493. const uint16_t *sigalgs;
  1494. size_t i, sigalgslen;
  1495. uint32_t disabled_mask = SSL_aRSA | SSL_aDSS | SSL_aECDSA;
  1496. /*
  1497. * Go through all signature algorithms seeing if we support any
  1498. * in disabled_mask.
  1499. */
  1500. sigalgslen = tls12_get_psigalgs(s, 1, &sigalgs);
  1501. for (i = 0; i < sigalgslen; i++, sigalgs++) {
  1502. const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*sigalgs);
  1503. const SSL_CERT_LOOKUP *clu;
  1504. if (lu == NULL)
  1505. continue;
  1506. clu = ssl_cert_lookup_by_idx(lu->sig_idx);
  1507. if (clu == NULL)
  1508. continue;
  1509. /* If algorithm is disabled see if we can enable it */
  1510. if ((clu->amask & disabled_mask) != 0
  1511. && tls12_sigalg_allowed(s, op, lu))
  1512. disabled_mask &= ~clu->amask;
  1513. }
  1514. *pmask_a |= disabled_mask;
  1515. }
  1516. int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
  1517. const uint16_t *psig, size_t psiglen)
  1518. {
  1519. size_t i;
  1520. int rv = 0;
  1521. for (i = 0; i < psiglen; i++, psig++) {
  1522. const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*psig);
  1523. if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, lu))
  1524. continue;
  1525. if (!WPACKET_put_bytes_u16(pkt, *psig))
  1526. return 0;
  1527. /*
  1528. * If TLS 1.3 must have at least one valid TLS 1.3 message
  1529. * signing algorithm: i.e. neither RSA nor SHA1/SHA224
  1530. */
  1531. if (rv == 0 && (!SSL_IS_TLS13(s)
  1532. || (lu->sig != EVP_PKEY_RSA
  1533. && lu->hash != NID_sha1
  1534. && lu->hash != NID_sha224)))
  1535. rv = 1;
  1536. }
  1537. if (rv == 0)
  1538. SSLerr(SSL_F_TLS12_COPY_SIGALGS, SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
  1539. return rv;
  1540. }
  1541. /* Given preference and allowed sigalgs set shared sigalgs */
  1542. static size_t tls12_shared_sigalgs(SSL *s, const SIGALG_LOOKUP **shsig,
  1543. const uint16_t *pref, size_t preflen,
  1544. const uint16_t *allow, size_t allowlen)
  1545. {
  1546. const uint16_t *ptmp, *atmp;
  1547. size_t i, j, nmatch = 0;
  1548. for (i = 0, ptmp = pref; i < preflen; i++, ptmp++) {
  1549. const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*ptmp);
  1550. /* Skip disabled hashes or signature algorithms */
  1551. if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, lu))
  1552. continue;
  1553. for (j = 0, atmp = allow; j < allowlen; j++, atmp++) {
  1554. if (*ptmp == *atmp) {
  1555. nmatch++;
  1556. if (shsig)
  1557. *shsig++ = lu;
  1558. break;
  1559. }
  1560. }
  1561. }
  1562. return nmatch;
  1563. }
  1564. /* Set shared signature algorithms for SSL structures */
  1565. static int tls1_set_shared_sigalgs(SSL *s)
  1566. {
  1567. const uint16_t *pref, *allow, *conf;
  1568. size_t preflen, allowlen, conflen;
  1569. size_t nmatch;
  1570. const SIGALG_LOOKUP **salgs = NULL;
  1571. CERT *c = s->cert;
  1572. unsigned int is_suiteb = tls1_suiteb(s);
  1573. OPENSSL_free(c->shared_sigalgs);
  1574. c->shared_sigalgs = NULL;
  1575. c->shared_sigalgslen = 0;
  1576. /* If client use client signature algorithms if not NULL */
  1577. if (!s->server && c->client_sigalgs && !is_suiteb) {
  1578. conf = c->client_sigalgs;
  1579. conflen = c->client_sigalgslen;
  1580. } else if (c->conf_sigalgs && !is_suiteb) {
  1581. conf = c->conf_sigalgs;
  1582. conflen = c->conf_sigalgslen;
  1583. } else
  1584. conflen = tls12_get_psigalgs(s, 0, &conf);
  1585. if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb) {
  1586. pref = conf;
  1587. preflen = conflen;
  1588. allow = s->s3->tmp.peer_sigalgs;
  1589. allowlen = s->s3->tmp.peer_sigalgslen;
  1590. } else {
  1591. allow = conf;
  1592. allowlen = conflen;
  1593. pref = s->s3->tmp.peer_sigalgs;
  1594. preflen = s->s3->tmp.peer_sigalgslen;
  1595. }
  1596. nmatch = tls12_shared_sigalgs(s, NULL, pref, preflen, allow, allowlen);
  1597. if (nmatch) {
  1598. if ((salgs = OPENSSL_malloc(nmatch * sizeof(*salgs))) == NULL) {
  1599. SSLerr(SSL_F_TLS1_SET_SHARED_SIGALGS, ERR_R_MALLOC_FAILURE);
  1600. return 0;
  1601. }
  1602. nmatch = tls12_shared_sigalgs(s, salgs, pref, preflen, allow, allowlen);
  1603. } else {
  1604. salgs = NULL;
  1605. }
  1606. c->shared_sigalgs = salgs;
  1607. c->shared_sigalgslen = nmatch;
  1608. return 1;
  1609. }
  1610. int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen)
  1611. {
  1612. unsigned int stmp;
  1613. size_t size, i;
  1614. uint16_t *buf;
  1615. size = PACKET_remaining(pkt);
  1616. /* Invalid data length */
  1617. if (size == 0 || (size & 1) != 0)
  1618. return 0;
  1619. size >>= 1;
  1620. if ((buf = OPENSSL_malloc(size * sizeof(*buf))) == NULL) {
  1621. SSLerr(SSL_F_TLS1_SAVE_U16, ERR_R_MALLOC_FAILURE);
  1622. return 0;
  1623. }
  1624. for (i = 0; i < size && PACKET_get_net_2(pkt, &stmp); i++)
  1625. buf[i] = stmp;
  1626. if (i != size) {
  1627. OPENSSL_free(buf);
  1628. return 0;
  1629. }
  1630. OPENSSL_free(*pdest);
  1631. *pdest = buf;
  1632. *pdestlen = size;
  1633. return 1;
  1634. }
  1635. int tls1_save_sigalgs(SSL *s, PACKET *pkt, int cert)
  1636. {
  1637. /* Extension ignored for inappropriate versions */
  1638. if (!SSL_USE_SIGALGS(s))
  1639. return 1;
  1640. /* Should never happen */
  1641. if (s->cert == NULL)
  1642. return 0;
  1643. if (cert)
  1644. return tls1_save_u16(pkt, &s->s3->tmp.peer_cert_sigalgs,
  1645. &s->s3->tmp.peer_cert_sigalgslen);
  1646. else
  1647. return tls1_save_u16(pkt, &s->s3->tmp.peer_sigalgs,
  1648. &s->s3->tmp.peer_sigalgslen);
  1649. }
  1650. /* Set preferred digest for each key type */
  1651. int tls1_process_sigalgs(SSL *s)
  1652. {
  1653. size_t i;
  1654. uint32_t *pvalid = s->s3->tmp.valid_flags;
  1655. CERT *c = s->cert;
  1656. if (!tls1_set_shared_sigalgs(s))
  1657. return 0;
  1658. for (i = 0; i < SSL_PKEY_NUM; i++)
  1659. pvalid[i] = 0;
  1660. for (i = 0; i < c->shared_sigalgslen; i++) {
  1661. const SIGALG_LOOKUP *sigptr = c->shared_sigalgs[i];
  1662. int idx = sigptr->sig_idx;
  1663. /* Ignore PKCS1 based sig algs in TLSv1.3 */
  1664. if (SSL_IS_TLS13(s) && sigptr->sig == EVP_PKEY_RSA)
  1665. continue;
  1666. /* If not disabled indicate we can explicitly sign */
  1667. if (pvalid[idx] == 0 && !ssl_cert_is_disabled(idx))
  1668. pvalid[idx] = CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
  1669. }
  1670. return 1;
  1671. }
  1672. int SSL_get_sigalgs(SSL *s, int idx,
  1673. int *psign, int *phash, int *psignhash,
  1674. unsigned char *rsig, unsigned char *rhash)
  1675. {
  1676. uint16_t *psig = s->s3->tmp.peer_sigalgs;
  1677. size_t numsigalgs = s->s3->tmp.peer_sigalgslen;
  1678. if (psig == NULL || numsigalgs > INT_MAX)
  1679. return 0;
  1680. if (idx >= 0) {
  1681. const SIGALG_LOOKUP *lu;
  1682. if (idx >= (int)numsigalgs)
  1683. return 0;
  1684. psig += idx;
  1685. if (rhash != NULL)
  1686. *rhash = (unsigned char)((*psig >> 8) & 0xff);
  1687. if (rsig != NULL)
  1688. *rsig = (unsigned char)(*psig & 0xff);
  1689. lu = tls1_lookup_sigalg(*psig);
  1690. if (psign != NULL)
  1691. *psign = lu != NULL ? lu->sig : NID_undef;
  1692. if (phash != NULL)
  1693. *phash = lu != NULL ? lu->hash : NID_undef;
  1694. if (psignhash != NULL)
  1695. *psignhash = lu != NULL ? lu->sigandhash : NID_undef;
  1696. }
  1697. return (int)numsigalgs;
  1698. }
  1699. int SSL_get_shared_sigalgs(SSL *s, int idx,
  1700. int *psign, int *phash, int *psignhash,
  1701. unsigned char *rsig, unsigned char *rhash)
  1702. {
  1703. const SIGALG_LOOKUP *shsigalgs;
  1704. if (s->cert->shared_sigalgs == NULL
  1705. || idx < 0
  1706. || idx >= (int)s->cert->shared_sigalgslen
  1707. || s->cert->shared_sigalgslen > INT_MAX)
  1708. return 0;
  1709. shsigalgs = s->cert->shared_sigalgs[idx];
  1710. if (phash != NULL)
  1711. *phash = shsigalgs->hash;
  1712. if (psign != NULL)
  1713. *psign = shsigalgs->sig;
  1714. if (psignhash != NULL)
  1715. *psignhash = shsigalgs->sigandhash;
  1716. if (rsig != NULL)
  1717. *rsig = (unsigned char)(shsigalgs->sigalg & 0xff);
  1718. if (rhash != NULL)
  1719. *rhash = (unsigned char)((shsigalgs->sigalg >> 8) & 0xff);
  1720. return (int)s->cert->shared_sigalgslen;
  1721. }
  1722. /* Maximum possible number of unique entries in sigalgs array */
  1723. #define TLS_MAX_SIGALGCNT (OSSL_NELEM(sigalg_lookup_tbl) * 2)
  1724. typedef struct {
  1725. size_t sigalgcnt;
  1726. /* TLSEXT_SIGALG_XXX values */
  1727. uint16_t sigalgs[TLS_MAX_SIGALGCNT];
  1728. } sig_cb_st;
  1729. static void get_sigorhash(int *psig, int *phash, const char *str)
  1730. {
  1731. if (strcmp(str, "RSA") == 0) {
  1732. *psig = EVP_PKEY_RSA;
  1733. } else if (strcmp(str, "RSA-PSS") == 0 || strcmp(str, "PSS") == 0) {
  1734. *psig = EVP_PKEY_RSA_PSS;
  1735. } else if (strcmp(str, "DSA") == 0) {
  1736. *psig = EVP_PKEY_DSA;
  1737. } else if (strcmp(str, "ECDSA") == 0) {
  1738. *psig = EVP_PKEY_EC;
  1739. } else {
  1740. *phash = OBJ_sn2nid(str);
  1741. if (*phash == NID_undef)
  1742. *phash = OBJ_ln2nid(str);
  1743. }
  1744. }
  1745. /* Maximum length of a signature algorithm string component */
  1746. #define TLS_MAX_SIGSTRING_LEN 40
  1747. static int sig_cb(const char *elem, int len, void *arg)
  1748. {
  1749. sig_cb_st *sarg = arg;
  1750. size_t i;
  1751. const SIGALG_LOOKUP *s;
  1752. char etmp[TLS_MAX_SIGSTRING_LEN], *p;
  1753. int sig_alg = NID_undef, hash_alg = NID_undef;
  1754. if (elem == NULL)
  1755. return 0;
  1756. if (sarg->sigalgcnt == TLS_MAX_SIGALGCNT)
  1757. return 0;
  1758. if (len > (int)(sizeof(etmp) - 1))
  1759. return 0;
  1760. memcpy(etmp, elem, len);
  1761. etmp[len] = 0;
  1762. p = strchr(etmp, '+');
  1763. /*
  1764. * We only allow SignatureSchemes listed in the sigalg_lookup_tbl;
  1765. * if there's no '+' in the provided name, look for the new-style combined
  1766. * name. If not, match both sig+hash to find the needed SIGALG_LOOKUP.
  1767. * Just sig+hash is not unique since TLS 1.3 adds rsa_pss_pss_* and
  1768. * rsa_pss_rsae_* that differ only by public key OID; in such cases
  1769. * we will pick the _rsae_ variant, by virtue of them appearing earlier
  1770. * in the table.
  1771. */
  1772. if (p == NULL) {
  1773. for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
  1774. i++, s++) {
  1775. if (s->name != NULL && strcmp(etmp, s->name) == 0) {
  1776. sarg->sigalgs[sarg->sigalgcnt++] = s->sigalg;
  1777. break;
  1778. }
  1779. }
  1780. if (i == OSSL_NELEM(sigalg_lookup_tbl))
  1781. return 0;
  1782. } else {
  1783. *p = 0;
  1784. p++;
  1785. if (*p == 0)
  1786. return 0;
  1787. get_sigorhash(&sig_alg, &hash_alg, etmp);
  1788. get_sigorhash(&sig_alg, &hash_alg, p);
  1789. if (sig_alg == NID_undef || hash_alg == NID_undef)
  1790. return 0;
  1791. for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
  1792. i++, s++) {
  1793. if (s->hash == hash_alg && s->sig == sig_alg) {
  1794. sarg->sigalgs[sarg->sigalgcnt++] = s->sigalg;
  1795. break;
  1796. }
  1797. }
  1798. if (i == OSSL_NELEM(sigalg_lookup_tbl))
  1799. return 0;
  1800. }
  1801. /* Reject duplicates */
  1802. for (i = 0; i < sarg->sigalgcnt - 1; i++) {
  1803. if (sarg->sigalgs[i] == sarg->sigalgs[sarg->sigalgcnt - 1]) {
  1804. sarg->sigalgcnt--;
  1805. return 0;
  1806. }
  1807. }
  1808. return 1;
  1809. }
  1810. /*
  1811. * Set supported signature algorithms based on a colon separated list of the
  1812. * form sig+hash e.g. RSA+SHA512:DSA+SHA512
  1813. */
  1814. int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
  1815. {
  1816. sig_cb_st sig;
  1817. sig.sigalgcnt = 0;
  1818. if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
  1819. return 0;
  1820. if (c == NULL)
  1821. return 1;
  1822. return tls1_set_raw_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
  1823. }
  1824. int tls1_set_raw_sigalgs(CERT *c, const uint16_t *psigs, size_t salglen,
  1825. int client)
  1826. {
  1827. uint16_t *sigalgs;
  1828. if ((sigalgs = OPENSSL_malloc(salglen * sizeof(*sigalgs))) == NULL) {
  1829. SSLerr(SSL_F_TLS1_SET_RAW_SIGALGS, ERR_R_MALLOC_FAILURE);
  1830. return 0;
  1831. }
  1832. memcpy(sigalgs, psigs, salglen * sizeof(*sigalgs));
  1833. if (client) {
  1834. OPENSSL_free(c->client_sigalgs);
  1835. c->client_sigalgs = sigalgs;
  1836. c->client_sigalgslen = salglen;
  1837. } else {
  1838. OPENSSL_free(c->conf_sigalgs);
  1839. c->conf_sigalgs = sigalgs;
  1840. c->conf_sigalgslen = salglen;
  1841. }
  1842. return 1;
  1843. }
  1844. int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
  1845. {
  1846. uint16_t *sigalgs, *sptr;
  1847. size_t i;
  1848. if (salglen & 1)
  1849. return 0;
  1850. if ((sigalgs = OPENSSL_malloc((salglen / 2) * sizeof(*sigalgs))) == NULL) {
  1851. SSLerr(SSL_F_TLS1_SET_SIGALGS, ERR_R_MALLOC_FAILURE);
  1852. return 0;
  1853. }
  1854. for (i = 0, sptr = sigalgs; i < salglen; i += 2) {
  1855. size_t j;
  1856. const SIGALG_LOOKUP *curr;
  1857. int md_id = *psig_nids++;
  1858. int sig_id = *psig_nids++;
  1859. for (j = 0, curr = sigalg_lookup_tbl; j < OSSL_NELEM(sigalg_lookup_tbl);
  1860. j++, curr++) {
  1861. if (curr->hash == md_id && curr->sig == sig_id) {
  1862. *sptr++ = curr->sigalg;
  1863. break;
  1864. }
  1865. }
  1866. if (j == OSSL_NELEM(sigalg_lookup_tbl))
  1867. goto err;
  1868. }
  1869. if (client) {
  1870. OPENSSL_free(c->client_sigalgs);
  1871. c->client_sigalgs = sigalgs;
  1872. c->client_sigalgslen = salglen / 2;
  1873. } else {
  1874. OPENSSL_free(c->conf_sigalgs);
  1875. c->conf_sigalgs = sigalgs;
  1876. c->conf_sigalgslen = salglen / 2;
  1877. }
  1878. return 1;
  1879. err:
  1880. OPENSSL_free(sigalgs);
  1881. return 0;
  1882. }
  1883. static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
  1884. {
  1885. int sig_nid;
  1886. size_t i;
  1887. if (default_nid == -1)
  1888. return 1;
  1889. sig_nid = X509_get_signature_nid(x);
  1890. if (default_nid)
  1891. return sig_nid == default_nid ? 1 : 0;
  1892. for (i = 0; i < c->shared_sigalgslen; i++)
  1893. if (sig_nid == c->shared_sigalgs[i]->sigandhash)
  1894. return 1;
  1895. return 0;
  1896. }
  1897. /* Check to see if a certificate issuer name matches list of CA names */
  1898. static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
  1899. {
  1900. X509_NAME *nm;
  1901. int i;
  1902. nm = X509_get_issuer_name(x);
  1903. for (i = 0; i < sk_X509_NAME_num(names); i++) {
  1904. if (!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
  1905. return 1;
  1906. }
  1907. return 0;
  1908. }
  1909. /*
  1910. * Check certificate chain is consistent with TLS extensions and is usable by
  1911. * server. This servers two purposes: it allows users to check chains before
  1912. * passing them to the server and it allows the server to check chains before
  1913. * attempting to use them.
  1914. */
  1915. /* Flags which need to be set for a certificate when strict mode not set */
  1916. #define CERT_PKEY_VALID_FLAGS \
  1917. (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
  1918. /* Strict mode flags */
  1919. #define CERT_PKEY_STRICT_FLAGS \
  1920. (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
  1921. | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
  1922. int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
  1923. int idx)
  1924. {
  1925. int i;
  1926. int rv = 0;
  1927. int check_flags = 0, strict_mode;
  1928. CERT_PKEY *cpk = NULL;
  1929. CERT *c = s->cert;
  1930. uint32_t *pvalid;
  1931. unsigned int suiteb_flags = tls1_suiteb(s);
  1932. /* idx == -1 means checking server chains */
  1933. if (idx != -1) {
  1934. /* idx == -2 means checking client certificate chains */
  1935. if (idx == -2) {
  1936. cpk = c->key;
  1937. idx = (int)(cpk - c->pkeys);
  1938. } else
  1939. cpk = c->pkeys + idx;
  1940. pvalid = s->s3->tmp.valid_flags + idx;
  1941. x = cpk->x509;
  1942. pk = cpk->privatekey;
  1943. chain = cpk->chain;
  1944. strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
  1945. /* If no cert or key, forget it */
  1946. if (!x || !pk)
  1947. goto end;
  1948. } else {
  1949. size_t certidx;
  1950. if (!x || !pk)
  1951. return 0;
  1952. if (ssl_cert_lookup_by_pkey(pk, &certidx) == NULL)
  1953. return 0;
  1954. idx = certidx;
  1955. pvalid = s->s3->tmp.valid_flags + idx;
  1956. if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
  1957. check_flags = CERT_PKEY_STRICT_FLAGS;
  1958. else
  1959. check_flags = CERT_PKEY_VALID_FLAGS;
  1960. strict_mode = 1;
  1961. }
  1962. if (suiteb_flags) {
  1963. int ok;
  1964. if (check_flags)
  1965. check_flags |= CERT_PKEY_SUITEB;
  1966. ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
  1967. if (ok == X509_V_OK)
  1968. rv |= CERT_PKEY_SUITEB;
  1969. else if (!check_flags)
  1970. goto end;
  1971. }
  1972. /*
  1973. * Check all signature algorithms are consistent with signature
  1974. * algorithms extension if TLS 1.2 or later and strict mode.
  1975. */
  1976. if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode) {
  1977. int default_nid;
  1978. int rsign = 0;
  1979. if (s->s3->tmp.peer_cert_sigalgs != NULL
  1980. || s->s3->tmp.peer_sigalgs != NULL) {
  1981. default_nid = 0;
  1982. /* If no sigalgs extension use defaults from RFC5246 */
  1983. } else {
  1984. switch (idx) {
  1985. case SSL_PKEY_RSA:
  1986. rsign = EVP_PKEY_RSA;
  1987. default_nid = NID_sha1WithRSAEncryption;
  1988. break;
  1989. case SSL_PKEY_DSA_SIGN:
  1990. rsign = EVP_PKEY_DSA;
  1991. default_nid = NID_dsaWithSHA1;
  1992. break;
  1993. case SSL_PKEY_ECC:
  1994. rsign = EVP_PKEY_EC;
  1995. default_nid = NID_ecdsa_with_SHA1;
  1996. break;
  1997. case SSL_PKEY_GOST01:
  1998. rsign = NID_id_GostR3410_2001;
  1999. default_nid = NID_id_GostR3411_94_with_GostR3410_2001;
  2000. break;
  2001. case SSL_PKEY_GOST12_256:
  2002. rsign = NID_id_GostR3410_2012_256;
  2003. default_nid = NID_id_tc26_signwithdigest_gost3410_2012_256;
  2004. break;
  2005. case SSL_PKEY_GOST12_512:
  2006. rsign = NID_id_GostR3410_2012_512;
  2007. default_nid = NID_id_tc26_signwithdigest_gost3410_2012_512;
  2008. break;
  2009. default:
  2010. default_nid = -1;
  2011. break;
  2012. }
  2013. }
  2014. /*
  2015. * If peer sent no signature algorithms extension and we have set
  2016. * preferred signature algorithms check we support sha1.
  2017. */
  2018. if (default_nid > 0 && c->conf_sigalgs) {
  2019. size_t j;
  2020. const uint16_t *p = c->conf_sigalgs;
  2021. for (j = 0; j < c->conf_sigalgslen; j++, p++) {
  2022. const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*p);
  2023. if (lu != NULL && lu->hash == NID_sha1 && lu->sig == rsign)
  2024. break;
  2025. }
  2026. if (j == c->conf_sigalgslen) {
  2027. if (check_flags)
  2028. goto skip_sigs;
  2029. else
  2030. goto end;
  2031. }
  2032. }
  2033. /* Check signature algorithm of each cert in chain */
  2034. if (!tls1_check_sig_alg(c, x, default_nid)) {
  2035. if (!check_flags)
  2036. goto end;
  2037. } else
  2038. rv |= CERT_PKEY_EE_SIGNATURE;
  2039. rv |= CERT_PKEY_CA_SIGNATURE;
  2040. for (i = 0; i < sk_X509_num(chain); i++) {
  2041. if (!tls1_check_sig_alg(c, sk_X509_value(chain, i), default_nid)) {
  2042. if (check_flags) {
  2043. rv &= ~CERT_PKEY_CA_SIGNATURE;
  2044. break;
  2045. } else
  2046. goto end;
  2047. }
  2048. }
  2049. }
  2050. /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
  2051. else if (check_flags)
  2052. rv |= CERT_PKEY_EE_SIGNATURE | CERT_PKEY_CA_SIGNATURE;
  2053. skip_sigs:
  2054. /* Check cert parameters are consistent */
  2055. if (tls1_check_cert_param(s, x, 1))
  2056. rv |= CERT_PKEY_EE_PARAM;
  2057. else if (!check_flags)
  2058. goto end;
  2059. if (!s->server)
  2060. rv |= CERT_PKEY_CA_PARAM;
  2061. /* In strict mode check rest of chain too */
  2062. else if (strict_mode) {
  2063. rv |= CERT_PKEY_CA_PARAM;
  2064. for (i = 0; i < sk_X509_num(chain); i++) {
  2065. X509 *ca = sk_X509_value(chain, i);
  2066. if (!tls1_check_cert_param(s, ca, 0)) {
  2067. if (check_flags) {
  2068. rv &= ~CERT_PKEY_CA_PARAM;
  2069. break;
  2070. } else
  2071. goto end;
  2072. }
  2073. }
  2074. }
  2075. if (!s->server && strict_mode) {
  2076. STACK_OF(X509_NAME) *ca_dn;
  2077. int check_type = 0;
  2078. switch (EVP_PKEY_id(pk)) {
  2079. case EVP_PKEY_RSA:
  2080. check_type = TLS_CT_RSA_SIGN;
  2081. break;
  2082. case EVP_PKEY_DSA:
  2083. check_type = TLS_CT_DSS_SIGN;
  2084. break;
  2085. case EVP_PKEY_EC:
  2086. check_type = TLS_CT_ECDSA_SIGN;
  2087. break;
  2088. }
  2089. if (check_type) {
  2090. const uint8_t *ctypes = s->s3->tmp.ctype;
  2091. size_t j;
  2092. for (j = 0; j < s->s3->tmp.ctype_len; j++, ctypes++) {
  2093. if (*ctypes == check_type) {
  2094. rv |= CERT_PKEY_CERT_TYPE;
  2095. break;
  2096. }
  2097. }
  2098. if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
  2099. goto end;
  2100. } else {
  2101. rv |= CERT_PKEY_CERT_TYPE;
  2102. }
  2103. ca_dn = s->s3->tmp.peer_ca_names;
  2104. if (!sk_X509_NAME_num(ca_dn))
  2105. rv |= CERT_PKEY_ISSUER_NAME;
  2106. if (!(rv & CERT_PKEY_ISSUER_NAME)) {
  2107. if (ssl_check_ca_name(ca_dn, x))
  2108. rv |= CERT_PKEY_ISSUER_NAME;
  2109. }
  2110. if (!(rv & CERT_PKEY_ISSUER_NAME)) {
  2111. for (i = 0; i < sk_X509_num(chain); i++) {
  2112. X509 *xtmp = sk_X509_value(chain, i);
  2113. if (ssl_check_ca_name(ca_dn, xtmp)) {
  2114. rv |= CERT_PKEY_ISSUER_NAME;
  2115. break;
  2116. }
  2117. }
  2118. }
  2119. if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
  2120. goto end;
  2121. } else
  2122. rv |= CERT_PKEY_ISSUER_NAME | CERT_PKEY_CERT_TYPE;
  2123. if (!check_flags || (rv & check_flags) == check_flags)
  2124. rv |= CERT_PKEY_VALID;
  2125. end:
  2126. if (TLS1_get_version(s) >= TLS1_2_VERSION)
  2127. rv |= *pvalid & (CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN);
  2128. else
  2129. rv |= CERT_PKEY_SIGN | CERT_PKEY_EXPLICIT_SIGN;
  2130. /*
  2131. * When checking a CERT_PKEY structure all flags are irrelevant if the
  2132. * chain is invalid.
  2133. */
  2134. if (!check_flags) {
  2135. if (rv & CERT_PKEY_VALID) {
  2136. *pvalid = rv;
  2137. } else {
  2138. /* Preserve sign and explicit sign flag, clear rest */
  2139. *pvalid &= CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
  2140. return 0;
  2141. }
  2142. }
  2143. return rv;
  2144. }
  2145. /* Set validity of certificates in an SSL structure */
  2146. void tls1_set_cert_validity(SSL *s)
  2147. {
  2148. tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA);
  2149. tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_PSS_SIGN);
  2150. tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
  2151. tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
  2152. tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST01);
  2153. tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_256);
  2154. tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_512);
  2155. tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ED25519);
  2156. tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ED448);
  2157. }
  2158. /* User level utility function to check a chain is suitable */
  2159. int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
  2160. {
  2161. return tls1_check_chain(s, x, pk, chain, -1);
  2162. }
  2163. #ifndef OPENSSL_NO_DH
  2164. DH *ssl_get_auto_dh(SSL *s)
  2165. {
  2166. int dh_secbits = 80;
  2167. if (s->cert->dh_tmp_auto == 2)
  2168. return DH_get_1024_160();
  2169. if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aPSK)) {
  2170. if (s->s3->tmp.new_cipher->strength_bits == 256)
  2171. dh_secbits = 128;
  2172. else
  2173. dh_secbits = 80;
  2174. } else {
  2175. if (s->s3->tmp.cert == NULL)
  2176. return NULL;
  2177. dh_secbits = EVP_PKEY_security_bits(s->s3->tmp.cert->privatekey);
  2178. }
  2179. if (dh_secbits >= 128) {
  2180. DH *dhp = DH_new();
  2181. BIGNUM *p, *g;
  2182. if (dhp == NULL)
  2183. return NULL;
  2184. g = BN_new();
  2185. if (g == NULL || !BN_set_word(g, 2)) {
  2186. DH_free(dhp);
  2187. BN_free(g);
  2188. return NULL;
  2189. }
  2190. if (dh_secbits >= 192)
  2191. p = BN_get_rfc3526_prime_8192(NULL);
  2192. else
  2193. p = BN_get_rfc3526_prime_3072(NULL);
  2194. if (p == NULL || !DH_set0_pqg(dhp, p, NULL, g)) {
  2195. DH_free(dhp);
  2196. BN_free(p);
  2197. BN_free(g);
  2198. return NULL;
  2199. }
  2200. return dhp;
  2201. }
  2202. if (dh_secbits >= 112)
  2203. return DH_get_2048_224();
  2204. return DH_get_1024_160();
  2205. }
  2206. #endif
  2207. static int ssl_security_cert_key(SSL *s, SSL_CTX *ctx, X509 *x, int op)
  2208. {
  2209. int secbits = -1;
  2210. EVP_PKEY *pkey = X509_get0_pubkey(x);
  2211. if (pkey) {
  2212. /*
  2213. * If no parameters this will return -1 and fail using the default
  2214. * security callback for any non-zero security level. This will
  2215. * reject keys which omit parameters but this only affects DSA and
  2216. * omission of parameters is never (?) done in practice.
  2217. */
  2218. secbits = EVP_PKEY_security_bits(pkey);
  2219. }
  2220. if (s)
  2221. return ssl_security(s, op, secbits, 0, x);
  2222. else
  2223. return ssl_ctx_security(ctx, op, secbits, 0, x);
  2224. }
  2225. static int ssl_security_cert_sig(SSL *s, SSL_CTX *ctx, X509 *x, int op)
  2226. {
  2227. /* Lookup signature algorithm digest */
  2228. int secbits, nid, pknid;
  2229. /* Don't check signature if self signed */
  2230. if ((X509_get_extension_flags(x) & EXFLAG_SS) != 0)
  2231. return 1;
  2232. if (!X509_get_signature_info(x, &nid, &pknid, &secbits, NULL))
  2233. secbits = -1;
  2234. /* If digest NID not defined use signature NID */
  2235. if (nid == NID_undef)
  2236. nid = pknid;
  2237. if (s)
  2238. return ssl_security(s, op, secbits, nid, x);
  2239. else
  2240. return ssl_ctx_security(ctx, op, secbits, nid, x);
  2241. }
  2242. int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee)
  2243. {
  2244. if (vfy)
  2245. vfy = SSL_SECOP_PEER;
  2246. if (is_ee) {
  2247. if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_EE_KEY | vfy))
  2248. return SSL_R_EE_KEY_TOO_SMALL;
  2249. } else {
  2250. if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_CA_KEY | vfy))
  2251. return SSL_R_CA_KEY_TOO_SMALL;
  2252. }
  2253. if (!ssl_security_cert_sig(s, ctx, x, SSL_SECOP_CA_MD | vfy))
  2254. return SSL_R_CA_MD_TOO_WEAK;
  2255. return 1;
  2256. }
  2257. /*
  2258. * Check security of a chain, if |sk| includes the end entity certificate then
  2259. * |x| is NULL. If |vfy| is 1 then we are verifying a peer chain and not sending
  2260. * one to the peer. Return values: 1 if ok otherwise error code to use
  2261. */
  2262. int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *x, int vfy)
  2263. {
  2264. int rv, start_idx, i;
  2265. if (x == NULL) {
  2266. x = sk_X509_value(sk, 0);
  2267. start_idx = 1;
  2268. } else
  2269. start_idx = 0;
  2270. rv = ssl_security_cert(s, NULL, x, vfy, 1);
  2271. if (rv != 1)
  2272. return rv;
  2273. for (i = start_idx; i < sk_X509_num(sk); i++) {
  2274. x = sk_X509_value(sk, i);
  2275. rv = ssl_security_cert(s, NULL, x, vfy, 0);
  2276. if (rv != 1)
  2277. return rv;
  2278. }
  2279. return 1;
  2280. }
  2281. /*
  2282. * For TLS 1.2 servers check if we have a certificate which can be used
  2283. * with the signature algorithm "lu" and return index of certificate.
  2284. */
  2285. static int tls12_get_cert_sigalg_idx(const SSL *s, const SIGALG_LOOKUP *lu)
  2286. {
  2287. int sig_idx = lu->sig_idx;
  2288. const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(sig_idx);
  2289. /* If not recognised or not supported by cipher mask it is not suitable */
  2290. if (clu == NULL
  2291. || (clu->amask & s->s3->tmp.new_cipher->algorithm_auth) == 0
  2292. || (clu->nid == EVP_PKEY_RSA_PSS
  2293. && (s->s3->tmp.new_cipher->algorithm_mkey & SSL_kRSA) != 0))
  2294. return -1;
  2295. return s->s3->tmp.valid_flags[sig_idx] & CERT_PKEY_VALID ? sig_idx : -1;
  2296. }
  2297. /*
  2298. * Returns true if |s| has a usable certificate configured for use
  2299. * with signature scheme |sig|.
  2300. * "Usable" includes a check for presence as well as applying
  2301. * the signature_algorithm_cert restrictions sent by the peer (if any).
  2302. * Returns false if no usable certificate is found.
  2303. */
  2304. static int has_usable_cert(SSL *s, const SIGALG_LOOKUP *sig, int idx)
  2305. {
  2306. const SIGALG_LOOKUP *lu;
  2307. int mdnid, pknid, supported;
  2308. size_t i;
  2309. /* TLS 1.2 callers can override lu->sig_idx, but not TLS 1.3 callers. */
  2310. if (idx == -1)
  2311. idx = sig->sig_idx;
  2312. if (!ssl_has_cert(s, idx))
  2313. return 0;
  2314. if (s->s3->tmp.peer_cert_sigalgs != NULL) {
  2315. for (i = 0; i < s->s3->tmp.peer_cert_sigalgslen; i++) {
  2316. lu = tls1_lookup_sigalg(s->s3->tmp.peer_cert_sigalgs[i]);
  2317. if (lu == NULL
  2318. || !X509_get_signature_info(s->cert->pkeys[idx].x509, &mdnid,
  2319. &pknid, NULL, NULL)
  2320. /*
  2321. * TODO this does not differentiate between the
  2322. * rsa_pss_pss_* and rsa_pss_rsae_* schemes since we do not
  2323. * have a chain here that lets us look at the key OID in the
  2324. * signing certificate.
  2325. */
  2326. || mdnid != lu->hash
  2327. || pknid != lu->sig)
  2328. continue;
  2329. ERR_set_mark();
  2330. supported = EVP_PKEY_supports_digest_nid(s->cert->pkeys[idx].privatekey,
  2331. mdnid);
  2332. if (supported == 0)
  2333. continue;
  2334. else if (supported < 0)
  2335. {
  2336. /* If it didn't report a mandatory NID, for whatever reasons,
  2337. * just clear the error and allow all hashes to be used. */
  2338. ERR_pop_to_mark();
  2339. }
  2340. return 1;
  2341. }
  2342. return 0;
  2343. }
  2344. supported = EVP_PKEY_supports_digest_nid(s->cert->pkeys[idx].privatekey,
  2345. sig->hash);
  2346. if (supported == 0)
  2347. return 0;
  2348. else if (supported < 0)
  2349. ERR_clear_error();
  2350. return 1;
  2351. }
  2352. /*
  2353. * Choose an appropriate signature algorithm based on available certificates
  2354. * Sets chosen certificate and signature algorithm.
  2355. *
  2356. * For servers if we fail to find a required certificate it is a fatal error,
  2357. * an appropriate error code is set and a TLS alert is sent.
  2358. *
  2359. * For clients fatalerrs is set to 0. If a certificate is not suitable it is not
  2360. * a fatal error: we will either try another certificate or not present one
  2361. * to the server. In this case no error is set.
  2362. */
  2363. int tls_choose_sigalg(SSL *s, int fatalerrs)
  2364. {
  2365. const SIGALG_LOOKUP *lu = NULL;
  2366. int sig_idx = -1;
  2367. s->s3->tmp.cert = NULL;
  2368. s->s3->tmp.sigalg = NULL;
  2369. if (SSL_IS_TLS13(s)) {
  2370. size_t i;
  2371. #ifndef OPENSSL_NO_EC
  2372. int curve = -1;
  2373. #endif
  2374. /* Look for a certificate matching shared sigalgs */
  2375. for (i = 0; i < s->cert->shared_sigalgslen; i++) {
  2376. lu = s->cert->shared_sigalgs[i];
  2377. sig_idx = -1;
  2378. /* Skip SHA1, SHA224, DSA and RSA if not PSS */
  2379. if (lu->hash == NID_sha1
  2380. || lu->hash == NID_sha224
  2381. || lu->sig == EVP_PKEY_DSA
  2382. || lu->sig == EVP_PKEY_RSA)
  2383. continue;
  2384. /* Check that we have a cert, and signature_algorithms_cert */
  2385. if (!tls1_lookup_md(lu, NULL) || !has_usable_cert(s, lu, -1))
  2386. continue;
  2387. if (lu->sig == EVP_PKEY_EC) {
  2388. #ifndef OPENSSL_NO_EC
  2389. if (curve == -1) {
  2390. EC_KEY *ec = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[SSL_PKEY_ECC].privatekey);
  2391. curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
  2392. }
  2393. if (lu->curve != NID_undef && curve != lu->curve)
  2394. continue;
  2395. #else
  2396. continue;
  2397. #endif
  2398. } else if (lu->sig == EVP_PKEY_RSA_PSS) {
  2399. /* validate that key is large enough for the signature algorithm */
  2400. EVP_PKEY *pkey;
  2401. pkey = s->cert->pkeys[lu->sig_idx].privatekey;
  2402. if (!rsa_pss_check_min_key_size(EVP_PKEY_get0(pkey), lu))
  2403. continue;
  2404. }
  2405. break;
  2406. }
  2407. if (i == s->cert->shared_sigalgslen) {
  2408. if (!fatalerrs)
  2409. return 1;
  2410. SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_F_TLS_CHOOSE_SIGALG,
  2411. SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
  2412. return 0;
  2413. }
  2414. } else {
  2415. /* If ciphersuite doesn't require a cert nothing to do */
  2416. if (!(s->s3->tmp.new_cipher->algorithm_auth & SSL_aCERT))
  2417. return 1;
  2418. if (!s->server && !ssl_has_cert(s, s->cert->key - s->cert->pkeys))
  2419. return 1;
  2420. if (SSL_USE_SIGALGS(s)) {
  2421. size_t i;
  2422. if (s->s3->tmp.peer_sigalgs != NULL) {
  2423. #ifndef OPENSSL_NO_EC
  2424. int curve;
  2425. /* For Suite B need to match signature algorithm to curve */
  2426. if (tls1_suiteb(s)) {
  2427. EC_KEY *ec = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[SSL_PKEY_ECC].privatekey);
  2428. curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
  2429. } else {
  2430. curve = -1;
  2431. }
  2432. #endif
  2433. /*
  2434. * Find highest preference signature algorithm matching
  2435. * cert type
  2436. */
  2437. for (i = 0; i < s->cert->shared_sigalgslen; i++) {
  2438. lu = s->cert->shared_sigalgs[i];
  2439. if (s->server) {
  2440. if ((sig_idx = tls12_get_cert_sigalg_idx(s, lu)) == -1)
  2441. continue;
  2442. } else {
  2443. int cc_idx = s->cert->key - s->cert->pkeys;
  2444. sig_idx = lu->sig_idx;
  2445. if (cc_idx != sig_idx)
  2446. continue;
  2447. }
  2448. /* Check that we have a cert, and sig_algs_cert */
  2449. if (!has_usable_cert(s, lu, sig_idx))
  2450. continue;
  2451. if (lu->sig == EVP_PKEY_RSA_PSS) {
  2452. /* validate that key is large enough for the signature algorithm */
  2453. EVP_PKEY *pkey = s->cert->pkeys[sig_idx].privatekey;
  2454. if (!rsa_pss_check_min_key_size(EVP_PKEY_get0(pkey), lu))
  2455. continue;
  2456. }
  2457. #ifndef OPENSSL_NO_EC
  2458. if (curve == -1 || lu->curve == curve)
  2459. #endif
  2460. break;
  2461. }
  2462. if (i == s->cert->shared_sigalgslen) {
  2463. if (!fatalerrs)
  2464. return 1;
  2465. SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
  2466. SSL_F_TLS_CHOOSE_SIGALG,
  2467. SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
  2468. return 0;
  2469. }
  2470. } else {
  2471. /*
  2472. * If we have no sigalg use defaults
  2473. */
  2474. const uint16_t *sent_sigs;
  2475. size_t sent_sigslen;
  2476. if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
  2477. if (!fatalerrs)
  2478. return 1;
  2479. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CHOOSE_SIGALG,
  2480. ERR_R_INTERNAL_ERROR);
  2481. return 0;
  2482. }
  2483. /* Check signature matches a type we sent */
  2484. sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
  2485. for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
  2486. if (lu->sigalg == *sent_sigs
  2487. && has_usable_cert(s, lu, lu->sig_idx))
  2488. break;
  2489. }
  2490. if (i == sent_sigslen) {
  2491. if (!fatalerrs)
  2492. return 1;
  2493. SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
  2494. SSL_F_TLS_CHOOSE_SIGALG,
  2495. SSL_R_WRONG_SIGNATURE_TYPE);
  2496. return 0;
  2497. }
  2498. }
  2499. } else {
  2500. if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
  2501. if (!fatalerrs)
  2502. return 1;
  2503. SSLfatal(s, SSL_AD_INTERNAL_ERROR, SSL_F_TLS_CHOOSE_SIGALG,
  2504. ERR_R_INTERNAL_ERROR);
  2505. return 0;
  2506. }
  2507. }
  2508. }
  2509. if (sig_idx == -1)
  2510. sig_idx = lu->sig_idx;
  2511. s->s3->tmp.cert = &s->cert->pkeys[sig_idx];
  2512. s->cert->key = s->s3->tmp.cert;
  2513. s->s3->tmp.sigalg = lu;
  2514. return 1;
  2515. }
  2516. int SSL_CTX_set_tlsext_max_fragment_length(SSL_CTX *ctx, uint8_t mode)
  2517. {
  2518. if (mode != TLSEXT_max_fragment_length_DISABLED
  2519. && !IS_MAX_FRAGMENT_LENGTH_EXT_VALID(mode)) {
  2520. SSLerr(SSL_F_SSL_CTX_SET_TLSEXT_MAX_FRAGMENT_LENGTH,
  2521. SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
  2522. return 0;
  2523. }
  2524. ctx->ext.max_fragment_len_mode = mode;
  2525. return 1;
  2526. }
  2527. int SSL_set_tlsext_max_fragment_length(SSL *ssl, uint8_t mode)
  2528. {
  2529. if (mode != TLSEXT_max_fragment_length_DISABLED
  2530. && !IS_MAX_FRAGMENT_LENGTH_EXT_VALID(mode)) {
  2531. SSLerr(SSL_F_SSL_SET_TLSEXT_MAX_FRAGMENT_LENGTH,
  2532. SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
  2533. return 0;
  2534. }
  2535. ssl->ext.max_fragment_len_mode = mode;
  2536. return 1;
  2537. }
  2538. uint8_t SSL_SESSION_get_max_fragment_length(const SSL_SESSION *session)
  2539. {
  2540. return session->ext.max_fragment_len_mode;
  2541. }