xref: /openssl/ssl/t1_lib.c (revision aedbb71b)
1 /*
2  * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved.
3  *
4  * Licensed under the Apache License 2.0 (the "License").  You may not use
5  * this file except in compliance with the License.  You can obtain a copy
6  * in the file LICENSE in the source distribution or at
7  * https://www.openssl.org/source/license.html
8  */
9 
10 #include <stdio.h>
11 #include <stdlib.h>
12 #include <openssl/objects.h>
13 #include <openssl/evp.h>
14 #include <openssl/hmac.h>
15 #include <openssl/core_names.h>
16 #include <openssl/ocsp.h>
17 #include <openssl/conf.h>
18 #include <openssl/x509v3.h>
19 #include <openssl/dh.h>
20 #include <openssl/bn.h>
21 #include <openssl/provider.h>
22 #include <openssl/param_build.h>
23 #include "internal/nelem.h"
24 #include "internal/sizes.h"
25 #include "internal/tlsgroups.h"
26 #include "ssl_local.h"
27 #include <openssl/ct.h>
28 
29 static const SIGALG_LOOKUP *find_sig_alg(SSL_CONNECTION *s, X509 *x, EVP_PKEY *pkey);
30 static int tls12_sigalg_allowed(const SSL_CONNECTION *s, int op, const SIGALG_LOOKUP *lu);
31 
32 SSL3_ENC_METHOD const TLSv1_enc_data = {
33     tls1_enc,
34     tls1_mac_old,
35     tls1_setup_key_block,
36     tls1_generate_master_secret,
37     tls1_change_cipher_state,
38     tls1_final_finish_mac,
39     TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
40     TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
41     tls1_alert_code,
42     tls1_export_keying_material,
43     0,
44     ssl3_set_handshake_header,
45     tls_close_construct_packet,
46     ssl3_handshake_write
47 };
48 
49 SSL3_ENC_METHOD const TLSv1_1_enc_data = {
50     tls1_enc,
51     tls1_mac_old,
52     tls1_setup_key_block,
53     tls1_generate_master_secret,
54     tls1_change_cipher_state,
55     tls1_final_finish_mac,
56     TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
57     TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
58     tls1_alert_code,
59     tls1_export_keying_material,
60     SSL_ENC_FLAG_EXPLICIT_IV,
61     ssl3_set_handshake_header,
62     tls_close_construct_packet,
63     ssl3_handshake_write
64 };
65 
66 SSL3_ENC_METHOD const TLSv1_2_enc_data = {
67     tls1_enc,
68     tls1_mac_old,
69     tls1_setup_key_block,
70     tls1_generate_master_secret,
71     tls1_change_cipher_state,
72     tls1_final_finish_mac,
73     TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
74     TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
75     tls1_alert_code,
76     tls1_export_keying_material,
77     SSL_ENC_FLAG_EXPLICIT_IV | SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF
78         | SSL_ENC_FLAG_TLS1_2_CIPHERS,
79     ssl3_set_handshake_header,
80     tls_close_construct_packet,
81     ssl3_handshake_write
82 };
83 
84 SSL3_ENC_METHOD const TLSv1_3_enc_data = {
85     tls13_enc,
86     tls1_mac_old,
87     tls13_setup_key_block,
88     tls13_generate_master_secret,
89     tls13_change_cipher_state,
90     tls13_final_finish_mac,
91     TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
92     TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
93     tls13_alert_code,
94     tls13_export_keying_material,
95     SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF,
96     ssl3_set_handshake_header,
97     tls_close_construct_packet,
98     ssl3_handshake_write
99 };
100 
tls1_default_timeout(void)101 long tls1_default_timeout(void)
102 {
103     /*
104      * 2 hours, the 24 hours mentioned in the TLSv1 spec is way too long for
105      * http, the cache would over fill
106      */
107     return (60 * 60 * 2);
108 }
109 
tls1_new(SSL * s)110 int tls1_new(SSL *s)
111 {
112     if (!ssl3_new(s))
113         return 0;
114     if (!s->method->ssl_clear(s))
115         return 0;
116 
117     return 1;
118 }
119 
tls1_free(SSL * s)120 void tls1_free(SSL *s)
121 {
122     SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
123 
124     if (sc == NULL)
125         return;
126 
127     OPENSSL_free(sc->ext.session_ticket);
128     ssl3_free(s);
129 }
130 
tls1_clear(SSL * s)131 int tls1_clear(SSL *s)
132 {
133     SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
134 
135     if (sc == NULL)
136         return 0;
137 
138     if (!ssl3_clear(s))
139         return 0;
140 
141     if (s->method->version == TLS_ANY_VERSION)
142         sc->version = TLS_MAX_VERSION_INTERNAL;
143     else
144         sc->version = s->method->version;
145 
146     return 1;
147 }
148 
149 /* Legacy NID to group_id mapping. Only works for groups we know about */
150 static struct {
151     int nid;
152     uint16_t group_id;
153 } nid_to_group[] = {
154     {NID_sect163k1, OSSL_TLS_GROUP_ID_sect163k1},
155     {NID_sect163r1, OSSL_TLS_GROUP_ID_sect163r1},
156     {NID_sect163r2, OSSL_TLS_GROUP_ID_sect163r2},
157     {NID_sect193r1, OSSL_TLS_GROUP_ID_sect193r1},
158     {NID_sect193r2, OSSL_TLS_GROUP_ID_sect193r2},
159     {NID_sect233k1, OSSL_TLS_GROUP_ID_sect233k1},
160     {NID_sect233r1, OSSL_TLS_GROUP_ID_sect233r1},
161     {NID_sect239k1, OSSL_TLS_GROUP_ID_sect239k1},
162     {NID_sect283k1, OSSL_TLS_GROUP_ID_sect283k1},
163     {NID_sect283r1, OSSL_TLS_GROUP_ID_sect283r1},
164     {NID_sect409k1, OSSL_TLS_GROUP_ID_sect409k1},
165     {NID_sect409r1, OSSL_TLS_GROUP_ID_sect409r1},
166     {NID_sect571k1, OSSL_TLS_GROUP_ID_sect571k1},
167     {NID_sect571r1, OSSL_TLS_GROUP_ID_sect571r1},
168     {NID_secp160k1, OSSL_TLS_GROUP_ID_secp160k1},
169     {NID_secp160r1, OSSL_TLS_GROUP_ID_secp160r1},
170     {NID_secp160r2, OSSL_TLS_GROUP_ID_secp160r2},
171     {NID_secp192k1, OSSL_TLS_GROUP_ID_secp192k1},
172     {NID_X9_62_prime192v1, OSSL_TLS_GROUP_ID_secp192r1},
173     {NID_secp224k1, OSSL_TLS_GROUP_ID_secp224k1},
174     {NID_secp224r1, OSSL_TLS_GROUP_ID_secp224r1},
175     {NID_secp256k1, OSSL_TLS_GROUP_ID_secp256k1},
176     {NID_X9_62_prime256v1, OSSL_TLS_GROUP_ID_secp256r1},
177     {NID_secp384r1, OSSL_TLS_GROUP_ID_secp384r1},
178     {NID_secp521r1, OSSL_TLS_GROUP_ID_secp521r1},
179     {NID_brainpoolP256r1, OSSL_TLS_GROUP_ID_brainpoolP256r1},
180     {NID_brainpoolP384r1, OSSL_TLS_GROUP_ID_brainpoolP384r1},
181     {NID_brainpoolP512r1, OSSL_TLS_GROUP_ID_brainpoolP512r1},
182     {EVP_PKEY_X25519, OSSL_TLS_GROUP_ID_x25519},
183     {EVP_PKEY_X448, OSSL_TLS_GROUP_ID_x448},
184     {NID_id_tc26_gost_3410_2012_256_paramSetA, OSSL_TLS_GROUP_ID_gc256A},
185     {NID_id_tc26_gost_3410_2012_256_paramSetB, OSSL_TLS_GROUP_ID_gc256B},
186     {NID_id_tc26_gost_3410_2012_256_paramSetC, OSSL_TLS_GROUP_ID_gc256C},
187     {NID_id_tc26_gost_3410_2012_256_paramSetD, OSSL_TLS_GROUP_ID_gc256D},
188     {NID_id_tc26_gost_3410_2012_512_paramSetA, OSSL_TLS_GROUP_ID_gc512A},
189     {NID_id_tc26_gost_3410_2012_512_paramSetB, OSSL_TLS_GROUP_ID_gc512B},
190     {NID_id_tc26_gost_3410_2012_512_paramSetC, OSSL_TLS_GROUP_ID_gc512C},
191     {NID_ffdhe2048, OSSL_TLS_GROUP_ID_ffdhe2048},
192     {NID_ffdhe3072, OSSL_TLS_GROUP_ID_ffdhe3072},
193     {NID_ffdhe4096, OSSL_TLS_GROUP_ID_ffdhe4096},
194     {NID_ffdhe6144, OSSL_TLS_GROUP_ID_ffdhe6144},
195     {NID_ffdhe8192, OSSL_TLS_GROUP_ID_ffdhe8192}
196 };
197 
198 static const unsigned char ecformats_default[] = {
199     TLSEXT_ECPOINTFORMAT_uncompressed,
200     TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
201     TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
202 };
203 
204 /* The default curves */
205 static const uint16_t supported_groups_default[] = {
206     OSSL_TLS_GROUP_ID_x25519,        /* X25519 (29) */
207     OSSL_TLS_GROUP_ID_secp256r1,     /* secp256r1 (23) */
208     OSSL_TLS_GROUP_ID_x448,          /* X448 (30) */
209     OSSL_TLS_GROUP_ID_secp521r1,     /* secp521r1 (25) */
210     OSSL_TLS_GROUP_ID_secp384r1,     /* secp384r1 (24) */
211     OSSL_TLS_GROUP_ID_gc256A,        /* GC256A (34) */
212     OSSL_TLS_GROUP_ID_gc256B,        /* GC256B (35) */
213     OSSL_TLS_GROUP_ID_gc256C,        /* GC256C (36) */
214     OSSL_TLS_GROUP_ID_gc256D,        /* GC256D (37) */
215     OSSL_TLS_GROUP_ID_gc512A,        /* GC512A (38) */
216     OSSL_TLS_GROUP_ID_gc512B,        /* GC512B (39) */
217     OSSL_TLS_GROUP_ID_gc512C,        /* GC512C (40) */
218     OSSL_TLS_GROUP_ID_ffdhe2048,     /* ffdhe2048 (0x100) */
219     OSSL_TLS_GROUP_ID_ffdhe3072,     /* ffdhe3072 (0x101) */
220     OSSL_TLS_GROUP_ID_ffdhe4096,     /* ffdhe4096 (0x102) */
221     OSSL_TLS_GROUP_ID_ffdhe6144,     /* ffdhe6144 (0x103) */
222     OSSL_TLS_GROUP_ID_ffdhe8192,     /* ffdhe8192 (0x104) */
223 };
224 
225 static const uint16_t suiteb_curves[] = {
226     OSSL_TLS_GROUP_ID_secp256r1,
227     OSSL_TLS_GROUP_ID_secp384r1,
228 };
229 
230 struct provider_group_data_st {
231     SSL_CTX *ctx;
232     OSSL_PROVIDER *provider;
233 };
234 
235 #define TLS_GROUP_LIST_MALLOC_BLOCK_SIZE        10
236 static OSSL_CALLBACK add_provider_groups;
add_provider_groups(const OSSL_PARAM params[],void * data)237 static int add_provider_groups(const OSSL_PARAM params[], void *data)
238 {
239     struct provider_group_data_st *pgd = data;
240     SSL_CTX *ctx = pgd->ctx;
241     OSSL_PROVIDER *provider = pgd->provider;
242     const OSSL_PARAM *p;
243     TLS_GROUP_INFO *ginf = NULL;
244     EVP_KEYMGMT *keymgmt;
245     unsigned int gid;
246     unsigned int is_kem = 0;
247     int ret = 0;
248 
249     if (ctx->group_list_max_len == ctx->group_list_len) {
250         TLS_GROUP_INFO *tmp = NULL;
251 
252         if (ctx->group_list_max_len == 0)
253             tmp = OPENSSL_malloc(sizeof(TLS_GROUP_INFO)
254                                  * TLS_GROUP_LIST_MALLOC_BLOCK_SIZE);
255         else
256             tmp = OPENSSL_realloc(ctx->group_list,
257                                   (ctx->group_list_max_len
258                                    + TLS_GROUP_LIST_MALLOC_BLOCK_SIZE)
259                                   * sizeof(TLS_GROUP_INFO));
260         if (tmp == NULL) {
261             ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
262             return 0;
263         }
264         ctx->group_list = tmp;
265         memset(tmp + ctx->group_list_max_len,
266                0,
267                sizeof(TLS_GROUP_INFO) * TLS_GROUP_LIST_MALLOC_BLOCK_SIZE);
268         ctx->group_list_max_len += TLS_GROUP_LIST_MALLOC_BLOCK_SIZE;
269     }
270 
271     ginf = &ctx->group_list[ctx->group_list_len];
272 
273     p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_NAME);
274     if (p == NULL || p->data_type != OSSL_PARAM_UTF8_STRING) {
275         ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
276         goto err;
277     }
278     ginf->tlsname = OPENSSL_strdup(p->data);
279     if (ginf->tlsname == NULL) {
280         ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
281         goto err;
282     }
283 
284     p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_NAME_INTERNAL);
285     if (p == NULL || p->data_type != OSSL_PARAM_UTF8_STRING) {
286         ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
287         goto err;
288     }
289     ginf->realname = OPENSSL_strdup(p->data);
290     if (ginf->realname == NULL) {
291         ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
292         goto err;
293     }
294 
295     p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_ID);
296     if (p == NULL || !OSSL_PARAM_get_uint(p, &gid) || gid > UINT16_MAX) {
297         ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
298         goto err;
299     }
300     ginf->group_id = (uint16_t)gid;
301 
302     p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_ALG);
303     if (p == NULL || p->data_type != OSSL_PARAM_UTF8_STRING) {
304         ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
305         goto err;
306     }
307     ginf->algorithm = OPENSSL_strdup(p->data);
308     if (ginf->algorithm == NULL) {
309         ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
310         goto err;
311     }
312 
313     p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_SECURITY_BITS);
314     if (p == NULL || !OSSL_PARAM_get_uint(p, &ginf->secbits)) {
315         ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
316         goto err;
317     }
318 
319     p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_IS_KEM);
320     if (p != NULL && (!OSSL_PARAM_get_uint(p, &is_kem) || is_kem > 1)) {
321         ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
322         goto err;
323     }
324     ginf->is_kem = 1 & is_kem;
325 
326     p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_MIN_TLS);
327     if (p == NULL || !OSSL_PARAM_get_int(p, &ginf->mintls)) {
328         ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
329         goto err;
330     }
331 
332     p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_MAX_TLS);
333     if (p == NULL || !OSSL_PARAM_get_int(p, &ginf->maxtls)) {
334         ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
335         goto err;
336     }
337 
338     p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_MIN_DTLS);
339     if (p == NULL || !OSSL_PARAM_get_int(p, &ginf->mindtls)) {
340         ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
341         goto err;
342     }
343 
344     p = OSSL_PARAM_locate_const(params, OSSL_CAPABILITY_TLS_GROUP_MAX_DTLS);
345     if (p == NULL || !OSSL_PARAM_get_int(p, &ginf->maxdtls)) {
346         ERR_raise(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT);
347         goto err;
348     }
349     /*
350      * Now check that the algorithm is actually usable for our property query
351      * string. Regardless of the result we still return success because we have
352      * successfully processed this group, even though we may decide not to use
353      * it.
354      */
355     ret = 1;
356     ERR_set_mark();
357     keymgmt = EVP_KEYMGMT_fetch(ctx->libctx, ginf->algorithm, ctx->propq);
358     if (keymgmt != NULL) {
359         /*
360          * We have successfully fetched the algorithm - however if the provider
361          * doesn't match this one then we ignore it.
362          *
363          * Note: We're cheating a little here. Technically if the same algorithm
364          * is available from more than one provider then it is undefined which
365          * implementation you will get back. Theoretically this could be
366          * different every time...we assume here that you'll always get the
367          * same one back if you repeat the exact same fetch. Is this a reasonable
368          * assumption to make (in which case perhaps we should document this
369          * behaviour)?
370          */
371         if (EVP_KEYMGMT_get0_provider(keymgmt) == provider) {
372             /* We have a match - so we will use this group */
373             ctx->group_list_len++;
374             ginf = NULL;
375         }
376         EVP_KEYMGMT_free(keymgmt);
377     }
378     ERR_pop_to_mark();
379  err:
380     if (ginf != NULL) {
381         OPENSSL_free(ginf->tlsname);
382         OPENSSL_free(ginf->realname);
383         OPENSSL_free(ginf->algorithm);
384         ginf->algorithm = ginf->tlsname = ginf->realname = NULL;
385     }
386     return ret;
387 }
388 
discover_provider_groups(OSSL_PROVIDER * provider,void * vctx)389 static int discover_provider_groups(OSSL_PROVIDER *provider, void *vctx)
390 {
391     struct provider_group_data_st pgd;
392 
393     pgd.ctx = vctx;
394     pgd.provider = provider;
395     return OSSL_PROVIDER_get_capabilities(provider, "TLS-GROUP",
396                                           add_provider_groups, &pgd);
397 }
398 
ssl_load_groups(SSL_CTX * ctx)399 int ssl_load_groups(SSL_CTX *ctx)
400 {
401     size_t i, j, num_deflt_grps = 0;
402     uint16_t tmp_supp_groups[OSSL_NELEM(supported_groups_default)];
403 
404     if (!OSSL_PROVIDER_do_all(ctx->libctx, discover_provider_groups, ctx))
405         return 0;
406 
407     for (i = 0; i < OSSL_NELEM(supported_groups_default); i++) {
408         for (j = 0; j < ctx->group_list_len; j++) {
409             if (ctx->group_list[j].group_id == supported_groups_default[i]) {
410                 tmp_supp_groups[num_deflt_grps++] = ctx->group_list[j].group_id;
411                 break;
412             }
413         }
414     }
415 
416     if (num_deflt_grps == 0)
417         return 1;
418 
419     ctx->ext.supported_groups_default
420         = OPENSSL_malloc(sizeof(uint16_t) * num_deflt_grps);
421 
422     if (ctx->ext.supported_groups_default == NULL) {
423         ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
424         return 0;
425     }
426 
427     memcpy(ctx->ext.supported_groups_default,
428            tmp_supp_groups,
429            num_deflt_grps * sizeof(tmp_supp_groups[0]));
430     ctx->ext.supported_groups_default_len = num_deflt_grps;
431 
432     return 1;
433 }
434 
tls1_group_name2id(SSL_CTX * ctx,const char * name)435 static uint16_t tls1_group_name2id(SSL_CTX *ctx, const char *name)
436 {
437     size_t i;
438 
439     for (i = 0; i < ctx->group_list_len; i++) {
440         if (strcmp(ctx->group_list[i].tlsname, name) == 0
441                 || strcmp(ctx->group_list[i].realname, name) == 0)
442             return ctx->group_list[i].group_id;
443     }
444 
445     return 0;
446 }
447 
ssl_group_id_internal_to_tls13(uint16_t curve_id)448 uint16_t ssl_group_id_internal_to_tls13(uint16_t curve_id)
449 {
450     switch(curve_id) {
451     case OSSL_TLS_GROUP_ID_brainpoolP256r1:
452         return OSSL_TLS_GROUP_ID_brainpoolP256r1_tls13;
453     case OSSL_TLS_GROUP_ID_brainpoolP384r1:
454         return OSSL_TLS_GROUP_ID_brainpoolP384r1_tls13;
455     case OSSL_TLS_GROUP_ID_brainpoolP512r1:
456         return OSSL_TLS_GROUP_ID_brainpoolP512r1_tls13;
457     case OSSL_TLS_GROUP_ID_brainpoolP256r1_tls13:
458     case OSSL_TLS_GROUP_ID_brainpoolP384r1_tls13:
459     case OSSL_TLS_GROUP_ID_brainpoolP512r1_tls13:
460         return 0;
461     default:
462         return curve_id;
463     }
464 }
465 
ssl_group_id_tls13_to_internal(uint16_t curve_id)466 uint16_t ssl_group_id_tls13_to_internal(uint16_t curve_id)
467 {
468     switch(curve_id) {
469     case OSSL_TLS_GROUP_ID_brainpoolP256r1:
470     case OSSL_TLS_GROUP_ID_brainpoolP384r1:
471     case OSSL_TLS_GROUP_ID_brainpoolP512r1:
472         return 0;
473     case OSSL_TLS_GROUP_ID_brainpoolP256r1_tls13:
474         return OSSL_TLS_GROUP_ID_brainpoolP256r1;
475     case OSSL_TLS_GROUP_ID_brainpoolP384r1_tls13:
476         return OSSL_TLS_GROUP_ID_brainpoolP384r1;
477     case OSSL_TLS_GROUP_ID_brainpoolP512r1_tls13:
478         return OSSL_TLS_GROUP_ID_brainpoolP512r1;
479     default:
480         return curve_id;
481     }
482 }
483 
tls1_group_id_lookup(SSL_CTX * ctx,uint16_t group_id)484 const TLS_GROUP_INFO *tls1_group_id_lookup(SSL_CTX *ctx, uint16_t group_id)
485 {
486     size_t i;
487 
488     for (i = 0; i < ctx->group_list_len; i++) {
489         if (ctx->group_list[i].group_id == group_id)
490             return &ctx->group_list[i];
491     }
492 
493     return NULL;
494 }
495 
tls1_group_id2nid(uint16_t group_id,int include_unknown)496 int tls1_group_id2nid(uint16_t group_id, int include_unknown)
497 {
498     size_t i;
499 
500     if (group_id == 0)
501         return NID_undef;
502 
503     /*
504      * Return well known Group NIDs - for backwards compatibility. This won't
505      * work for groups we don't know about.
506      */
507     for (i = 0; i < OSSL_NELEM(nid_to_group); i++)
508     {
509         if (nid_to_group[i].group_id == group_id)
510             return nid_to_group[i].nid;
511     }
512     if (!include_unknown)
513         return NID_undef;
514     return TLSEXT_nid_unknown | (int)group_id;
515 }
516 
tls1_nid2group_id(int nid)517 uint16_t tls1_nid2group_id(int nid)
518 {
519     size_t i;
520 
521     /*
522      * Return well known Group ids - for backwards compatibility. This won't
523      * work for groups we don't know about.
524      */
525     for (i = 0; i < OSSL_NELEM(nid_to_group); i++)
526     {
527         if (nid_to_group[i].nid == nid)
528             return nid_to_group[i].group_id;
529     }
530 
531     return 0;
532 }
533 
534 /*
535  * Set *pgroups to the supported groups list and *pgroupslen to
536  * the number of groups supported.
537  */
tls1_get_supported_groups(SSL_CONNECTION * s,const uint16_t ** pgroups,size_t * pgroupslen)538 void tls1_get_supported_groups(SSL_CONNECTION *s, const uint16_t **pgroups,
539                                size_t *pgroupslen)
540 {
541     SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
542 
543     /* For Suite B mode only include P-256, P-384 */
544     switch (tls1_suiteb(s)) {
545     case SSL_CERT_FLAG_SUITEB_128_LOS:
546         *pgroups = suiteb_curves;
547         *pgroupslen = OSSL_NELEM(suiteb_curves);
548         break;
549 
550     case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
551         *pgroups = suiteb_curves;
552         *pgroupslen = 1;
553         break;
554 
555     case SSL_CERT_FLAG_SUITEB_192_LOS:
556         *pgroups = suiteb_curves + 1;
557         *pgroupslen = 1;
558         break;
559 
560     default:
561         if (s->ext.supportedgroups == NULL) {
562             *pgroups = sctx->ext.supported_groups_default;
563             *pgroupslen = sctx->ext.supported_groups_default_len;
564         } else {
565             *pgroups = s->ext.supportedgroups;
566             *pgroupslen = s->ext.supportedgroups_len;
567         }
568         break;
569     }
570 }
571 
tls_valid_group(SSL_CONNECTION * s,uint16_t group_id,int minversion,int maxversion,int isec,int * okfortls13)572 int tls_valid_group(SSL_CONNECTION *s, uint16_t group_id,
573                     int minversion, int maxversion,
574                     int isec, int *okfortls13)
575 {
576     const TLS_GROUP_INFO *ginfo = tls1_group_id_lookup(SSL_CONNECTION_GET_CTX(s),
577                                                        group_id);
578     int ret;
579 
580     if (okfortls13 != NULL)
581         *okfortls13 = 0;
582 
583     if (ginfo == NULL)
584         return 0;
585 
586     if (SSL_CONNECTION_IS_DTLS(s)) {
587         if (ginfo->mindtls < 0 || ginfo->maxdtls < 0)
588             return 0;
589         if (ginfo->maxdtls == 0)
590             ret = 1;
591         else
592             ret = DTLS_VERSION_LE(minversion, ginfo->maxdtls);
593         if (ginfo->mindtls > 0)
594             ret &= DTLS_VERSION_GE(maxversion, ginfo->mindtls);
595     } else {
596         if (ginfo->mintls < 0 || ginfo->maxtls < 0)
597             return 0;
598         if (ginfo->maxtls == 0)
599             ret = 1;
600         else
601             ret = (minversion <= ginfo->maxtls);
602         if (ginfo->mintls > 0)
603             ret &= (maxversion >= ginfo->mintls);
604         if (ret && okfortls13 != NULL && maxversion == TLS1_3_VERSION)
605             *okfortls13 = (ginfo->maxtls == 0)
606                           || (ginfo->maxtls >= TLS1_3_VERSION);
607     }
608     ret &= !isec
609            || strcmp(ginfo->algorithm, "EC") == 0
610            || strcmp(ginfo->algorithm, "X25519") == 0
611            || strcmp(ginfo->algorithm, "X448") == 0;
612 
613     return ret;
614 }
615 
616 /* See if group is allowed by security callback */
tls_group_allowed(SSL_CONNECTION * s,uint16_t group,int op)617 int tls_group_allowed(SSL_CONNECTION *s, uint16_t group, int op)
618 {
619     const TLS_GROUP_INFO *ginfo = tls1_group_id_lookup(SSL_CONNECTION_GET_CTX(s),
620                                                        group);
621     unsigned char gtmp[2];
622 
623     if (ginfo == NULL)
624         return 0;
625 
626     gtmp[0] = group >> 8;
627     gtmp[1] = group & 0xff;
628     return ssl_security(s, op, ginfo->secbits,
629                         tls1_group_id2nid(ginfo->group_id, 0), (void *)gtmp);
630 }
631 
632 /* Return 1 if "id" is in "list" */
tls1_in_list(uint16_t id,const uint16_t * list,size_t listlen)633 static int tls1_in_list(uint16_t id, const uint16_t *list, size_t listlen)
634 {
635     size_t i;
636     for (i = 0; i < listlen; i++)
637         if (list[i] == id)
638             return 1;
639     return 0;
640 }
641 
642 /*-
643  * For nmatch >= 0, return the id of the |nmatch|th shared group or 0
644  * if there is no match.
645  * For nmatch == -1, return number of matches
646  * For nmatch == -2, return the id of the group to use for
647  * a tmp key, or 0 if there is no match.
648  */
tls1_shared_group(SSL_CONNECTION * s,int nmatch)649 uint16_t tls1_shared_group(SSL_CONNECTION *s, int nmatch)
650 {
651     const uint16_t *pref, *supp;
652     size_t num_pref, num_supp, i;
653     int k;
654 
655     /* Can't do anything on client side */
656     if (s->server == 0)
657         return 0;
658     if (nmatch == -2) {
659         if (tls1_suiteb(s)) {
660             /*
661              * For Suite B ciphersuite determines curve: we already know
662              * these are acceptable due to previous checks.
663              */
664             unsigned long cid = s->s3.tmp.new_cipher->id;
665 
666             if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
667                 return OSSL_TLS_GROUP_ID_secp256r1;
668             if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
669                 return OSSL_TLS_GROUP_ID_secp384r1;
670             /* Should never happen */
671             return 0;
672         }
673         /* If not Suite B just return first preference shared curve */
674         nmatch = 0;
675     }
676     /*
677      * If server preference set, our groups are the preference order
678      * otherwise peer decides.
679      */
680     if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) {
681         tls1_get_supported_groups(s, &pref, &num_pref);
682         tls1_get_peer_groups(s, &supp, &num_supp);
683     } else {
684         tls1_get_peer_groups(s, &pref, &num_pref);
685         tls1_get_supported_groups(s, &supp, &num_supp);
686     }
687 
688     for (k = 0, i = 0; i < num_pref; i++) {
689         uint16_t id = pref[i];
690         uint16_t cid = id;
691 
692         if (SSL_CONNECTION_IS_TLS13(s)) {
693             if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE)
694                 cid = ssl_group_id_internal_to_tls13(id);
695             else
696                 cid = id = ssl_group_id_tls13_to_internal(id);
697         }
698         if (!tls1_in_list(cid, supp, num_supp)
699                 || !tls_group_allowed(s, id, SSL_SECOP_CURVE_SHARED))
700             continue;
701         if (nmatch == k)
702             return id;
703          k++;
704     }
705     if (nmatch == -1)
706         return k;
707     /* Out of range (nmatch > k). */
708     return 0;
709 }
710 
tls1_set_groups(uint16_t ** pext,size_t * pextlen,int * groups,size_t ngroups)711 int tls1_set_groups(uint16_t **pext, size_t *pextlen,
712                     int *groups, size_t ngroups)
713 {
714     uint16_t *glist;
715     size_t i;
716     /*
717      * Bitmap of groups included to detect duplicates: two variables are added
718      * to detect duplicates as some values are more than 32.
719      */
720     unsigned long *dup_list = NULL;
721     unsigned long dup_list_egrp = 0;
722     unsigned long dup_list_dhgrp = 0;
723 
724     if (ngroups == 0) {
725         ERR_raise(ERR_LIB_SSL, SSL_R_BAD_LENGTH);
726         return 0;
727     }
728     if ((glist = OPENSSL_malloc(ngroups * sizeof(*glist))) == NULL) {
729         ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
730         return 0;
731     }
732     for (i = 0; i < ngroups; i++) {
733         unsigned long idmask;
734         uint16_t id;
735         id = tls1_nid2group_id(groups[i]);
736         if ((id & 0x00FF) >= (sizeof(unsigned long) * 8))
737             goto err;
738         idmask = 1L << (id & 0x00FF);
739         dup_list = (id < 0x100) ? &dup_list_egrp : &dup_list_dhgrp;
740         if (!id || ((*dup_list) & idmask))
741             goto err;
742         *dup_list |= idmask;
743         glist[i] = id;
744     }
745     OPENSSL_free(*pext);
746     *pext = glist;
747     *pextlen = ngroups;
748     return 1;
749 err:
750     OPENSSL_free(glist);
751     return 0;
752 }
753 
754 # define GROUPLIST_INCREMENT   40
755 # define GROUP_NAME_BUFFER_LENGTH 64
756 typedef struct {
757     SSL_CTX *ctx;
758     size_t gidcnt;
759     size_t gidmax;
760     uint16_t *gid_arr;
761 } gid_cb_st;
762 
gid_cb(const char * elem,int len,void * arg)763 static int gid_cb(const char *elem, int len, void *arg)
764 {
765     gid_cb_st *garg = arg;
766     size_t i;
767     uint16_t gid = 0;
768     char etmp[GROUP_NAME_BUFFER_LENGTH];
769 
770     if (elem == NULL)
771         return 0;
772     if (garg->gidcnt == garg->gidmax) {
773         uint16_t *tmp =
774             OPENSSL_realloc(garg->gid_arr, garg->gidmax + GROUPLIST_INCREMENT);
775         if (tmp == NULL)
776             return 0;
777         garg->gidmax += GROUPLIST_INCREMENT;
778         garg->gid_arr = tmp;
779     }
780     if (len > (int)(sizeof(etmp) - 1))
781         return 0;
782     memcpy(etmp, elem, len);
783     etmp[len] = 0;
784 
785     gid = tls1_group_name2id(garg->ctx, etmp);
786     if (gid == 0) {
787         ERR_raise_data(ERR_LIB_SSL, ERR_R_PASSED_INVALID_ARGUMENT,
788                        "group '%s' cannot be set", etmp);
789         return 0;
790     }
791     for (i = 0; i < garg->gidcnt; i++)
792         if (garg->gid_arr[i] == gid)
793             return 0;
794     garg->gid_arr[garg->gidcnt++] = gid;
795     return 1;
796 }
797 
798 /* Set groups based on a colon separated list */
tls1_set_groups_list(SSL_CTX * ctx,uint16_t ** pext,size_t * pextlen,const char * str)799 int tls1_set_groups_list(SSL_CTX *ctx, uint16_t **pext, size_t *pextlen,
800                          const char *str)
801 {
802     gid_cb_st gcb;
803     uint16_t *tmparr;
804     int ret = 0;
805 
806     gcb.gidcnt = 0;
807     gcb.gidmax = GROUPLIST_INCREMENT;
808     gcb.gid_arr = OPENSSL_malloc(gcb.gidmax * sizeof(*gcb.gid_arr));
809     if (gcb.gid_arr == NULL)
810         return 0;
811     gcb.ctx = ctx;
812     if (!CONF_parse_list(str, ':', 1, gid_cb, &gcb))
813         goto end;
814     if (pext == NULL) {
815         ret = 1;
816         goto end;
817     }
818 
819     /*
820      * gid_cb ensurse there are no duplicates so we can just go ahead and set
821      * the result
822      */
823     tmparr = OPENSSL_memdup(gcb.gid_arr, gcb.gidcnt * sizeof(*tmparr));
824     if (tmparr == NULL)
825         goto end;
826     *pext = tmparr;
827     *pextlen = gcb.gidcnt;
828     ret = 1;
829  end:
830     OPENSSL_free(gcb.gid_arr);
831     return ret;
832 }
833 
834 /* Check a group id matches preferences */
tls1_check_group_id(SSL_CONNECTION * s,uint16_t group_id,int check_own_groups)835 int tls1_check_group_id(SSL_CONNECTION *s, uint16_t group_id,
836                         int check_own_groups)
837     {
838     const uint16_t *groups;
839     size_t groups_len;
840 
841     if (group_id == 0)
842         return 0;
843 
844     /* Check for Suite B compliance */
845     if (tls1_suiteb(s) && s->s3.tmp.new_cipher != NULL) {
846         unsigned long cid = s->s3.tmp.new_cipher->id;
847 
848         if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256) {
849             if (group_id != OSSL_TLS_GROUP_ID_secp256r1)
850                 return 0;
851         } else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384) {
852             if (group_id != OSSL_TLS_GROUP_ID_secp384r1)
853                 return 0;
854         } else {
855             /* Should never happen */
856             return 0;
857         }
858     }
859 
860     if (check_own_groups) {
861         /* Check group is one of our preferences */
862         tls1_get_supported_groups(s, &groups, &groups_len);
863         if (!tls1_in_list(group_id, groups, groups_len))
864             return 0;
865     }
866 
867     if (!tls_group_allowed(s, group_id, SSL_SECOP_CURVE_CHECK))
868         return 0;
869 
870     /* For clients, nothing more to check */
871     if (!s->server)
872         return 1;
873 
874     /* Check group is one of peers preferences */
875     tls1_get_peer_groups(s, &groups, &groups_len);
876 
877     /*
878      * RFC 4492 does not require the supported elliptic curves extension
879      * so if it is not sent we can just choose any curve.
880      * It is invalid to send an empty list in the supported groups
881      * extension, so groups_len == 0 always means no extension.
882      */
883     if (groups_len == 0)
884             return 1;
885     return tls1_in_list(group_id, groups, groups_len);
886 }
887 
tls1_get_formatlist(SSL_CONNECTION * s,const unsigned char ** pformats,size_t * num_formats)888 void tls1_get_formatlist(SSL_CONNECTION *s, const unsigned char **pformats,
889                          size_t *num_formats)
890 {
891     /*
892      * If we have a custom point format list use it otherwise use default
893      */
894     if (s->ext.ecpointformats) {
895         *pformats = s->ext.ecpointformats;
896         *num_formats = s->ext.ecpointformats_len;
897     } else {
898         *pformats = ecformats_default;
899         /* For Suite B we don't support char2 fields */
900         if (tls1_suiteb(s))
901             *num_formats = sizeof(ecformats_default) - 1;
902         else
903             *num_formats = sizeof(ecformats_default);
904     }
905 }
906 
907 /* Check a key is compatible with compression extension */
tls1_check_pkey_comp(SSL_CONNECTION * s,EVP_PKEY * pkey)908 static int tls1_check_pkey_comp(SSL_CONNECTION *s, EVP_PKEY *pkey)
909 {
910     unsigned char comp_id;
911     size_t i;
912     int point_conv;
913 
914     /* If not an EC key nothing to check */
915     if (!EVP_PKEY_is_a(pkey, "EC"))
916         return 1;
917 
918 
919     /* Get required compression id */
920     point_conv = EVP_PKEY_get_ec_point_conv_form(pkey);
921     if (point_conv == 0)
922         return 0;
923     if (point_conv == POINT_CONVERSION_UNCOMPRESSED) {
924             comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
925     } else if (SSL_CONNECTION_IS_TLS13(s)) {
926         /*
927          * ec_point_formats extension is not used in TLSv1.3 so we ignore
928          * this check.
929          */
930         return 1;
931     } else {
932         int field_type = EVP_PKEY_get_field_type(pkey);
933 
934         if (field_type == NID_X9_62_prime_field)
935             comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
936         else if (field_type == NID_X9_62_characteristic_two_field)
937             comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
938         else
939             return 0;
940     }
941     /*
942      * If point formats extension present check it, otherwise everything is
943      * supported (see RFC4492).
944      */
945     if (s->ext.peer_ecpointformats == NULL)
946         return 1;
947 
948     for (i = 0; i < s->ext.peer_ecpointformats_len; i++) {
949         if (s->ext.peer_ecpointformats[i] == comp_id)
950             return 1;
951     }
952     return 0;
953 }
954 
955 /* Return group id of a key */
tls1_get_group_id(EVP_PKEY * pkey)956 static uint16_t tls1_get_group_id(EVP_PKEY *pkey)
957 {
958     int curve_nid = ssl_get_EC_curve_nid(pkey);
959 
960     if (curve_nid == NID_undef)
961         return 0;
962     return tls1_nid2group_id(curve_nid);
963 }
964 
965 /*
966  * Check cert parameters compatible with extensions: currently just checks EC
967  * certificates have compatible curves and compression.
968  */
tls1_check_cert_param(SSL_CONNECTION * s,X509 * x,int check_ee_md)969 static int tls1_check_cert_param(SSL_CONNECTION *s, X509 *x, int check_ee_md)
970 {
971     uint16_t group_id;
972     EVP_PKEY *pkey;
973     pkey = X509_get0_pubkey(x);
974     if (pkey == NULL)
975         return 0;
976     /* If not EC nothing to do */
977     if (!EVP_PKEY_is_a(pkey, "EC"))
978         return 1;
979     /* Check compression */
980     if (!tls1_check_pkey_comp(s, pkey))
981         return 0;
982     group_id = tls1_get_group_id(pkey);
983     /*
984      * For a server we allow the certificate to not be in our list of supported
985      * groups.
986      */
987     if (!tls1_check_group_id(s, group_id, !s->server))
988         return 0;
989     /*
990      * Special case for suite B. We *MUST* sign using SHA256+P-256 or
991      * SHA384+P-384.
992      */
993     if (check_ee_md && tls1_suiteb(s)) {
994         int check_md;
995         size_t i;
996 
997         /* Check to see we have necessary signing algorithm */
998         if (group_id == OSSL_TLS_GROUP_ID_secp256r1)
999             check_md = NID_ecdsa_with_SHA256;
1000         else if (group_id == OSSL_TLS_GROUP_ID_secp384r1)
1001             check_md = NID_ecdsa_with_SHA384;
1002         else
1003             return 0;           /* Should never happen */
1004         for (i = 0; i < s->shared_sigalgslen; i++) {
1005             if (check_md == s->shared_sigalgs[i]->sigandhash)
1006                 return 1;
1007         }
1008         return 0;
1009     }
1010     return 1;
1011 }
1012 
1013 /*
1014  * tls1_check_ec_tmp_key - Check EC temporary key compatibility
1015  * @s: SSL connection
1016  * @cid: Cipher ID we're considering using
1017  *
1018  * Checks that the kECDHE cipher suite we're considering using
1019  * is compatible with the client extensions.
1020  *
1021  * Returns 0 when the cipher can't be used or 1 when it can.
1022  */
tls1_check_ec_tmp_key(SSL_CONNECTION * s,unsigned long cid)1023 int tls1_check_ec_tmp_key(SSL_CONNECTION *s, unsigned long cid)
1024 {
1025     /* If not Suite B just need a shared group */
1026     if (!tls1_suiteb(s))
1027         return tls1_shared_group(s, 0) != 0;
1028     /*
1029      * If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384, no other
1030      * curves permitted.
1031      */
1032     if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
1033         return tls1_check_group_id(s, OSSL_TLS_GROUP_ID_secp256r1, 1);
1034     if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
1035         return tls1_check_group_id(s, OSSL_TLS_GROUP_ID_secp384r1, 1);
1036 
1037     return 0;
1038 }
1039 
1040 /* Default sigalg schemes */
1041 static const uint16_t tls12_sigalgs[] = {
1042     TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
1043     TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
1044     TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
1045     TLSEXT_SIGALG_ed25519,
1046     TLSEXT_SIGALG_ed448,
1047     TLSEXT_SIGALG_ecdsa_brainpoolP256r1_sha256,
1048     TLSEXT_SIGALG_ecdsa_brainpoolP384r1_sha384,
1049     TLSEXT_SIGALG_ecdsa_brainpoolP512r1_sha512,
1050 
1051     TLSEXT_SIGALG_rsa_pss_pss_sha256,
1052     TLSEXT_SIGALG_rsa_pss_pss_sha384,
1053     TLSEXT_SIGALG_rsa_pss_pss_sha512,
1054     TLSEXT_SIGALG_rsa_pss_rsae_sha256,
1055     TLSEXT_SIGALG_rsa_pss_rsae_sha384,
1056     TLSEXT_SIGALG_rsa_pss_rsae_sha512,
1057 
1058     TLSEXT_SIGALG_rsa_pkcs1_sha256,
1059     TLSEXT_SIGALG_rsa_pkcs1_sha384,
1060     TLSEXT_SIGALG_rsa_pkcs1_sha512,
1061 
1062     TLSEXT_SIGALG_ecdsa_sha224,
1063     TLSEXT_SIGALG_ecdsa_sha1,
1064 
1065     TLSEXT_SIGALG_rsa_pkcs1_sha224,
1066     TLSEXT_SIGALG_rsa_pkcs1_sha1,
1067 
1068     TLSEXT_SIGALG_dsa_sha224,
1069     TLSEXT_SIGALG_dsa_sha1,
1070 
1071     TLSEXT_SIGALG_dsa_sha256,
1072     TLSEXT_SIGALG_dsa_sha384,
1073     TLSEXT_SIGALG_dsa_sha512,
1074 
1075 #ifndef OPENSSL_NO_GOST
1076     TLSEXT_SIGALG_gostr34102012_256_intrinsic,
1077     TLSEXT_SIGALG_gostr34102012_512_intrinsic,
1078     TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256,
1079     TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512,
1080     TLSEXT_SIGALG_gostr34102001_gostr3411,
1081 #endif
1082 };
1083 
1084 
1085 static const uint16_t suiteb_sigalgs[] = {
1086     TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
1087     TLSEXT_SIGALG_ecdsa_secp384r1_sha384
1088 };
1089 
1090 static const SIGALG_LOOKUP sigalg_lookup_tbl[] = {
1091     {"ecdsa_secp256r1_sha256", TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
1092      NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
1093      NID_ecdsa_with_SHA256, NID_X9_62_prime256v1, 1},
1094     {"ecdsa_secp384r1_sha384", TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
1095      NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
1096      NID_ecdsa_with_SHA384, NID_secp384r1, 1},
1097     {"ecdsa_secp521r1_sha512", TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
1098      NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
1099      NID_ecdsa_with_SHA512, NID_secp521r1, 1},
1100     {"ed25519", TLSEXT_SIGALG_ed25519,
1101      NID_undef, -1, EVP_PKEY_ED25519, SSL_PKEY_ED25519,
1102      NID_undef, NID_undef, 1},
1103     {"ed448", TLSEXT_SIGALG_ed448,
1104      NID_undef, -1, EVP_PKEY_ED448, SSL_PKEY_ED448,
1105      NID_undef, NID_undef, 1},
1106     {NULL, TLSEXT_SIGALG_ecdsa_sha224,
1107      NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
1108      NID_ecdsa_with_SHA224, NID_undef, 1},
1109     {NULL, TLSEXT_SIGALG_ecdsa_sha1,
1110      NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
1111      NID_ecdsa_with_SHA1, NID_undef, 1},
1112     {"ecdsa_brainpoolP256r1_sha256", TLSEXT_SIGALG_ecdsa_brainpoolP256r1_sha256,
1113      NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
1114      NID_ecdsa_with_SHA256, NID_brainpoolP256r1, 1},
1115     {"ecdsa_brainpoolP384r1_sha384", TLSEXT_SIGALG_ecdsa_brainpoolP384r1_sha384,
1116      NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
1117      NID_ecdsa_with_SHA384, NID_brainpoolP384r1, 1},
1118     {"ecdsa_brainpoolP512r1_sha512", TLSEXT_SIGALG_ecdsa_brainpoolP512r1_sha512,
1119      NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
1120      NID_ecdsa_with_SHA512, NID_brainpoolP512r1, 1},
1121     {"rsa_pss_rsae_sha256", TLSEXT_SIGALG_rsa_pss_rsae_sha256,
1122      NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
1123      NID_undef, NID_undef, 1},
1124     {"rsa_pss_rsae_sha384", TLSEXT_SIGALG_rsa_pss_rsae_sha384,
1125      NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
1126      NID_undef, NID_undef, 1},
1127     {"rsa_pss_rsae_sha512", TLSEXT_SIGALG_rsa_pss_rsae_sha512,
1128      NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA,
1129      NID_undef, NID_undef, 1},
1130     {"rsa_pss_pss_sha256", TLSEXT_SIGALG_rsa_pss_pss_sha256,
1131      NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
1132      NID_undef, NID_undef, 1},
1133     {"rsa_pss_pss_sha384", TLSEXT_SIGALG_rsa_pss_pss_sha384,
1134      NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
1135      NID_undef, NID_undef, 1},
1136     {"rsa_pss_pss_sha512", TLSEXT_SIGALG_rsa_pss_pss_sha512,
1137      NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
1138      NID_undef, NID_undef, 1},
1139     {"rsa_pkcs1_sha256", TLSEXT_SIGALG_rsa_pkcs1_sha256,
1140      NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
1141      NID_sha256WithRSAEncryption, NID_undef, 1},
1142     {"rsa_pkcs1_sha384", TLSEXT_SIGALG_rsa_pkcs1_sha384,
1143      NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
1144      NID_sha384WithRSAEncryption, NID_undef, 1},
1145     {"rsa_pkcs1_sha512", TLSEXT_SIGALG_rsa_pkcs1_sha512,
1146      NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
1147      NID_sha512WithRSAEncryption, NID_undef, 1},
1148     {"rsa_pkcs1_sha224", TLSEXT_SIGALG_rsa_pkcs1_sha224,
1149      NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
1150      NID_sha224WithRSAEncryption, NID_undef, 1},
1151     {"rsa_pkcs1_sha1", TLSEXT_SIGALG_rsa_pkcs1_sha1,
1152      NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
1153      NID_sha1WithRSAEncryption, NID_undef, 1},
1154     {NULL, TLSEXT_SIGALG_dsa_sha256,
1155      NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
1156      NID_dsa_with_SHA256, NID_undef, 1},
1157     {NULL, TLSEXT_SIGALG_dsa_sha384,
1158      NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
1159      NID_undef, NID_undef, 1},
1160     {NULL, TLSEXT_SIGALG_dsa_sha512,
1161      NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
1162      NID_undef, NID_undef, 1},
1163     {NULL, TLSEXT_SIGALG_dsa_sha224,
1164      NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
1165      NID_undef, NID_undef, 1},
1166     {NULL, TLSEXT_SIGALG_dsa_sha1,
1167      NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
1168      NID_dsaWithSHA1, NID_undef, 1},
1169 #ifndef OPENSSL_NO_GOST
1170     {NULL, TLSEXT_SIGALG_gostr34102012_256_intrinsic,
1171      NID_id_GostR3411_2012_256, SSL_MD_GOST12_256_IDX,
1172      NID_id_GostR3410_2012_256, SSL_PKEY_GOST12_256,
1173      NID_undef, NID_undef, 1},
1174     {NULL, TLSEXT_SIGALG_gostr34102012_512_intrinsic,
1175      NID_id_GostR3411_2012_512, SSL_MD_GOST12_512_IDX,
1176      NID_id_GostR3410_2012_512, SSL_PKEY_GOST12_512,
1177      NID_undef, NID_undef, 1},
1178     {NULL, TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256,
1179      NID_id_GostR3411_2012_256, SSL_MD_GOST12_256_IDX,
1180      NID_id_GostR3410_2012_256, SSL_PKEY_GOST12_256,
1181      NID_undef, NID_undef, 1},
1182     {NULL, TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512,
1183      NID_id_GostR3411_2012_512, SSL_MD_GOST12_512_IDX,
1184      NID_id_GostR3410_2012_512, SSL_PKEY_GOST12_512,
1185      NID_undef, NID_undef, 1},
1186     {NULL, TLSEXT_SIGALG_gostr34102001_gostr3411,
1187      NID_id_GostR3411_94, SSL_MD_GOST94_IDX,
1188      NID_id_GostR3410_2001, SSL_PKEY_GOST01,
1189      NID_undef, NID_undef, 1}
1190 #endif
1191 };
1192 /* Legacy sigalgs for TLS < 1.2 RSA TLS signatures */
1193 static const SIGALG_LOOKUP legacy_rsa_sigalg = {
1194     "rsa_pkcs1_md5_sha1", 0,
1195      NID_md5_sha1, SSL_MD_MD5_SHA1_IDX,
1196      EVP_PKEY_RSA, SSL_PKEY_RSA,
1197      NID_undef, NID_undef, 1
1198 };
1199 
1200 /*
1201  * Default signature algorithm values used if signature algorithms not present.
1202  * From RFC5246. Note: order must match certificate index order.
1203  */
1204 static const uint16_t tls_default_sigalg[] = {
1205     TLSEXT_SIGALG_rsa_pkcs1_sha1, /* SSL_PKEY_RSA */
1206     0, /* SSL_PKEY_RSA_PSS_SIGN */
1207     TLSEXT_SIGALG_dsa_sha1, /* SSL_PKEY_DSA_SIGN */
1208     TLSEXT_SIGALG_ecdsa_sha1, /* SSL_PKEY_ECC */
1209     TLSEXT_SIGALG_gostr34102001_gostr3411, /* SSL_PKEY_GOST01 */
1210     TLSEXT_SIGALG_gostr34102012_256_intrinsic, /* SSL_PKEY_GOST12_256 */
1211     TLSEXT_SIGALG_gostr34102012_512_intrinsic, /* SSL_PKEY_GOST12_512 */
1212     0, /* SSL_PKEY_ED25519 */
1213     0, /* SSL_PKEY_ED448 */
1214 };
1215 
ssl_setup_sig_algs(SSL_CTX * ctx)1216 int ssl_setup_sig_algs(SSL_CTX *ctx)
1217 {
1218     size_t i;
1219     const SIGALG_LOOKUP *lu;
1220     SIGALG_LOOKUP *cache
1221         = OPENSSL_malloc(sizeof(*lu) * OSSL_NELEM(sigalg_lookup_tbl));
1222     EVP_PKEY *tmpkey = EVP_PKEY_new();
1223     int ret = 0;
1224 
1225     if (cache == NULL || tmpkey == NULL)
1226         goto err;
1227 
1228     ERR_set_mark();
1229     for (i = 0, lu = sigalg_lookup_tbl;
1230          i < OSSL_NELEM(sigalg_lookup_tbl); lu++, i++) {
1231         EVP_PKEY_CTX *pctx;
1232 
1233         cache[i] = *lu;
1234 
1235         /*
1236          * Check hash is available.
1237          * This test is not perfect. A provider could have support
1238          * for a signature scheme, but not a particular hash. However the hash
1239          * could be available from some other loaded provider. In that case it
1240          * could be that the signature is available, and the hash is available
1241          * independently - but not as a combination. We ignore this for now.
1242          */
1243         if (lu->hash != NID_undef
1244                 && ctx->ssl_digest_methods[lu->hash_idx] == NULL) {
1245             cache[i].enabled = 0;
1246             continue;
1247         }
1248 
1249         if (!EVP_PKEY_set_type(tmpkey, lu->sig)) {
1250             cache[i].enabled = 0;
1251             continue;
1252         }
1253         pctx = EVP_PKEY_CTX_new_from_pkey(ctx->libctx, tmpkey, ctx->propq);
1254         /* If unable to create pctx we assume the sig algorithm is unavailable */
1255         if (pctx == NULL)
1256             cache[i].enabled = 0;
1257         EVP_PKEY_CTX_free(pctx);
1258     }
1259     ERR_pop_to_mark();
1260     ctx->sigalg_lookup_cache = cache;
1261     cache = NULL;
1262 
1263     ret = 1;
1264  err:
1265     OPENSSL_free(cache);
1266     EVP_PKEY_free(tmpkey);
1267     return ret;
1268 }
1269 
1270 /* Lookup TLS signature algorithm */
tls1_lookup_sigalg(const SSL_CONNECTION * s,uint16_t sigalg)1271 static const SIGALG_LOOKUP *tls1_lookup_sigalg(const SSL_CONNECTION *s,
1272                                                uint16_t sigalg)
1273 {
1274     size_t i;
1275     const SIGALG_LOOKUP *lu;
1276 
1277     for (i = 0, lu = SSL_CONNECTION_GET_CTX(s)->sigalg_lookup_cache;
1278          /* cache should have the same number of elements as sigalg_lookup_tbl */
1279          i < OSSL_NELEM(sigalg_lookup_tbl);
1280          lu++, i++) {
1281         if (lu->sigalg == sigalg) {
1282             if (!lu->enabled)
1283                 return NULL;
1284             return lu;
1285         }
1286     }
1287     return NULL;
1288 }
1289 /* Lookup hash: return 0 if invalid or not enabled */
tls1_lookup_md(SSL_CTX * ctx,const SIGALG_LOOKUP * lu,const EVP_MD ** pmd)1290 int tls1_lookup_md(SSL_CTX *ctx, const SIGALG_LOOKUP *lu, const EVP_MD **pmd)
1291 {
1292     const EVP_MD *md;
1293 
1294     if (lu == NULL)
1295         return 0;
1296     /* lu->hash == NID_undef means no associated digest */
1297     if (lu->hash == NID_undef) {
1298         md = NULL;
1299     } else {
1300         md = ssl_md(ctx, lu->hash_idx);
1301         if (md == NULL)
1302             return 0;
1303     }
1304     if (pmd)
1305         *pmd = md;
1306     return 1;
1307 }
1308 
1309 /*
1310  * Check if key is large enough to generate RSA-PSS signature.
1311  *
1312  * The key must greater than or equal to 2 * hash length + 2.
1313  * SHA512 has a hash length of 64 bytes, which is incompatible
1314  * with a 128 byte (1024 bit) key.
1315  */
1316 #define RSA_PSS_MINIMUM_KEY_SIZE(md) (2 * EVP_MD_get_size(md) + 2)
rsa_pss_check_min_key_size(SSL_CTX * ctx,const EVP_PKEY * pkey,const SIGALG_LOOKUP * lu)1317 static int rsa_pss_check_min_key_size(SSL_CTX *ctx, const EVP_PKEY *pkey,
1318                                       const SIGALG_LOOKUP *lu)
1319 {
1320     const EVP_MD *md;
1321 
1322     if (pkey == NULL)
1323         return 0;
1324     if (!tls1_lookup_md(ctx, lu, &md) || md == NULL)
1325         return 0;
1326     if (EVP_PKEY_get_size(pkey) < RSA_PSS_MINIMUM_KEY_SIZE(md))
1327         return 0;
1328     return 1;
1329 }
1330 
1331 /*
1332  * Returns a signature algorithm when the peer did not send a list of supported
1333  * signature algorithms. The signature algorithm is fixed for the certificate
1334  * type. |idx| is a certificate type index (SSL_PKEY_*). When |idx| is -1 the
1335  * certificate type from |s| will be used.
1336  * Returns the signature algorithm to use, or NULL on error.
1337  */
tls1_get_legacy_sigalg(const SSL_CONNECTION * s,int idx)1338 static const SIGALG_LOOKUP *tls1_get_legacy_sigalg(const SSL_CONNECTION *s,
1339                                                    int idx)
1340 {
1341     if (idx == -1) {
1342         if (s->server) {
1343             size_t i;
1344 
1345             /* Work out index corresponding to ciphersuite */
1346             for (i = 0; i < SSL_PKEY_NUM; i++) {
1347                 const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(i);
1348 
1349                 if (clu == NULL)
1350                     continue;
1351                 if (clu->amask & s->s3.tmp.new_cipher->algorithm_auth) {
1352                     idx = i;
1353                     break;
1354                 }
1355             }
1356 
1357             /*
1358              * Some GOST ciphersuites allow more than one signature algorithms
1359              * */
1360             if (idx == SSL_PKEY_GOST01 && s->s3.tmp.new_cipher->algorithm_auth != SSL_aGOST01) {
1361                 int real_idx;
1362 
1363                 for (real_idx = SSL_PKEY_GOST12_512; real_idx >= SSL_PKEY_GOST01;
1364                      real_idx--) {
1365                     if (s->cert->pkeys[real_idx].privatekey != NULL) {
1366                         idx = real_idx;
1367                         break;
1368                     }
1369                 }
1370             }
1371             /*
1372              * As both SSL_PKEY_GOST12_512 and SSL_PKEY_GOST12_256 indices can be used
1373              * with new (aGOST12-only) ciphersuites, we should find out which one is available really.
1374              */
1375             else if (idx == SSL_PKEY_GOST12_256) {
1376                 int real_idx;
1377 
1378                 for (real_idx = SSL_PKEY_GOST12_512; real_idx >= SSL_PKEY_GOST12_256;
1379                      real_idx--) {
1380                      if (s->cert->pkeys[real_idx].privatekey != NULL) {
1381                          idx = real_idx;
1382                          break;
1383                      }
1384                 }
1385             }
1386         } else {
1387             idx = s->cert->key - s->cert->pkeys;
1388         }
1389     }
1390     if (idx < 0 || idx >= (int)OSSL_NELEM(tls_default_sigalg))
1391         return NULL;
1392     if (SSL_USE_SIGALGS(s) || idx != SSL_PKEY_RSA) {
1393         const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, tls_default_sigalg[idx]);
1394 
1395         if (lu == NULL)
1396             return NULL;
1397         if (!tls1_lookup_md(SSL_CONNECTION_GET_CTX(s), lu, NULL))
1398             return NULL;
1399         if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, lu))
1400             return NULL;
1401         return lu;
1402     }
1403     if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, &legacy_rsa_sigalg))
1404         return NULL;
1405     return &legacy_rsa_sigalg;
1406 }
1407 /* Set peer sigalg based key type */
tls1_set_peer_legacy_sigalg(SSL_CONNECTION * s,const EVP_PKEY * pkey)1408 int tls1_set_peer_legacy_sigalg(SSL_CONNECTION *s, const EVP_PKEY *pkey)
1409 {
1410     size_t idx;
1411     const SIGALG_LOOKUP *lu;
1412 
1413     if (ssl_cert_lookup_by_pkey(pkey, &idx) == NULL)
1414         return 0;
1415     lu = tls1_get_legacy_sigalg(s, idx);
1416     if (lu == NULL)
1417         return 0;
1418     s->s3.tmp.peer_sigalg = lu;
1419     return 1;
1420 }
1421 
tls12_get_psigalgs(SSL_CONNECTION * s,int sent,const uint16_t ** psigs)1422 size_t tls12_get_psigalgs(SSL_CONNECTION *s, int sent, const uint16_t **psigs)
1423 {
1424     /*
1425      * If Suite B mode use Suite B sigalgs only, ignore any other
1426      * preferences.
1427      */
1428     switch (tls1_suiteb(s)) {
1429     case SSL_CERT_FLAG_SUITEB_128_LOS:
1430         *psigs = suiteb_sigalgs;
1431         return OSSL_NELEM(suiteb_sigalgs);
1432 
1433     case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
1434         *psigs = suiteb_sigalgs;
1435         return 1;
1436 
1437     case SSL_CERT_FLAG_SUITEB_192_LOS:
1438         *psigs = suiteb_sigalgs + 1;
1439         return 1;
1440     }
1441     /*
1442      *  We use client_sigalgs (if not NULL) if we're a server
1443      *  and sending a certificate request or if we're a client and
1444      *  determining which shared algorithm to use.
1445      */
1446     if ((s->server == sent) && s->cert->client_sigalgs != NULL) {
1447         *psigs = s->cert->client_sigalgs;
1448         return s->cert->client_sigalgslen;
1449     } else if (s->cert->conf_sigalgs) {
1450         *psigs = s->cert->conf_sigalgs;
1451         return s->cert->conf_sigalgslen;
1452     } else {
1453         *psigs = tls12_sigalgs;
1454         return OSSL_NELEM(tls12_sigalgs);
1455     }
1456 }
1457 
1458 /*
1459  * Called by servers only. Checks that we have a sig alg that supports the
1460  * specified EC curve.
1461  */
tls_check_sigalg_curve(const SSL_CONNECTION * s,int curve)1462 int tls_check_sigalg_curve(const SSL_CONNECTION *s, int curve)
1463 {
1464    const uint16_t *sigs;
1465    size_t siglen, i;
1466 
1467     if (s->cert->conf_sigalgs) {
1468         sigs = s->cert->conf_sigalgs;
1469         siglen = s->cert->conf_sigalgslen;
1470     } else {
1471         sigs = tls12_sigalgs;
1472         siglen = OSSL_NELEM(tls12_sigalgs);
1473     }
1474 
1475     for (i = 0; i < siglen; i++) {
1476         const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, sigs[i]);
1477 
1478         if (lu == NULL)
1479             continue;
1480         if (lu->sig == EVP_PKEY_EC
1481                 && lu->curve != NID_undef
1482                 && curve == lu->curve)
1483             return 1;
1484     }
1485 
1486     return 0;
1487 }
1488 
1489 /*
1490  * Return the number of security bits for the signature algorithm, or 0 on
1491  * error.
1492  */
sigalg_security_bits(SSL_CTX * ctx,const SIGALG_LOOKUP * lu)1493 static int sigalg_security_bits(SSL_CTX *ctx, const SIGALG_LOOKUP *lu)
1494 {
1495     const EVP_MD *md = NULL;
1496     int secbits = 0;
1497 
1498     if (!tls1_lookup_md(ctx, lu, &md))
1499         return 0;
1500     if (md != NULL)
1501     {
1502         int md_type = EVP_MD_get_type(md);
1503 
1504         /* Security bits: half digest bits */
1505         secbits = EVP_MD_get_size(md) * 4;
1506         /*
1507          * SHA1 and MD5 are known to be broken. Reduce security bits so that
1508          * they're no longer accepted at security level 1. The real values don't
1509          * really matter as long as they're lower than 80, which is our
1510          * security level 1.
1511          * https://eprint.iacr.org/2020/014 puts a chosen-prefix attack for
1512          * SHA1 at 2^63.4 and MD5+SHA1 at 2^67.2
1513          * https://documents.epfl.ch/users/l/le/lenstra/public/papers/lat.pdf
1514          * puts a chosen-prefix attack for MD5 at 2^39.
1515          */
1516         if (md_type == NID_sha1)
1517             secbits = 64;
1518         else if (md_type == NID_md5_sha1)
1519             secbits = 67;
1520         else if (md_type == NID_md5)
1521             secbits = 39;
1522     } else {
1523         /* Values from https://tools.ietf.org/html/rfc8032#section-8.5 */
1524         if (lu->sigalg == TLSEXT_SIGALG_ed25519)
1525             secbits = 128;
1526         else if (lu->sigalg == TLSEXT_SIGALG_ed448)
1527             secbits = 224;
1528     }
1529     return secbits;
1530 }
1531 
1532 /*
1533  * Check signature algorithm is consistent with sent supported signature
1534  * algorithms and if so set relevant digest and signature scheme in
1535  * s.
1536  */
tls12_check_peer_sigalg(SSL_CONNECTION * s,uint16_t sig,EVP_PKEY * pkey)1537 int tls12_check_peer_sigalg(SSL_CONNECTION *s, uint16_t sig, EVP_PKEY *pkey)
1538 {
1539     const uint16_t *sent_sigs;
1540     const EVP_MD *md = NULL;
1541     char sigalgstr[2];
1542     size_t sent_sigslen, i, cidx;
1543     int pkeyid = -1;
1544     const SIGALG_LOOKUP *lu;
1545     int secbits = 0;
1546 
1547     pkeyid = EVP_PKEY_get_id(pkey);
1548     /* Should never happen */
1549     if (pkeyid == -1)
1550         return -1;
1551     if (SSL_CONNECTION_IS_TLS13(s)) {
1552         /* Disallow DSA for TLS 1.3 */
1553         if (pkeyid == EVP_PKEY_DSA) {
1554             SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_SIGNATURE_TYPE);
1555             return 0;
1556         }
1557         /* Only allow PSS for TLS 1.3 */
1558         if (pkeyid == EVP_PKEY_RSA)
1559             pkeyid = EVP_PKEY_RSA_PSS;
1560     }
1561     lu = tls1_lookup_sigalg(s, sig);
1562     /*
1563      * Check sigalgs is known. Disallow SHA1/SHA224 with TLS 1.3. Check key type
1564      * is consistent with signature: RSA keys can be used for RSA-PSS
1565      */
1566     if (lu == NULL
1567         || (SSL_CONNECTION_IS_TLS13(s)
1568             && (lu->hash == NID_sha1 || lu->hash == NID_sha224))
1569         || (pkeyid != lu->sig
1570         && (lu->sig != EVP_PKEY_RSA_PSS || pkeyid != EVP_PKEY_RSA))) {
1571         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_SIGNATURE_TYPE);
1572         return 0;
1573     }
1574     /* Check the sigalg is consistent with the key OID */
1575     if (!ssl_cert_lookup_by_nid(EVP_PKEY_get_id(pkey), &cidx)
1576             || lu->sig_idx != (int)cidx) {
1577         SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_SIGNATURE_TYPE);
1578         return 0;
1579     }
1580 
1581     if (pkeyid == EVP_PKEY_EC) {
1582 
1583         /* Check point compression is permitted */
1584         if (!tls1_check_pkey_comp(s, pkey)) {
1585             SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER,
1586                      SSL_R_ILLEGAL_POINT_COMPRESSION);
1587             return 0;
1588         }
1589 
1590         /* For TLS 1.3 or Suite B check curve matches signature algorithm */
1591         if (SSL_CONNECTION_IS_TLS13(s) || tls1_suiteb(s)) {
1592             int curve = ssl_get_EC_curve_nid(pkey);
1593 
1594             if (lu->curve != NID_undef && curve != lu->curve) {
1595                 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_CURVE);
1596                 return 0;
1597             }
1598         }
1599         if (!SSL_CONNECTION_IS_TLS13(s)) {
1600             /* Check curve matches extensions */
1601             if (!tls1_check_group_id(s, tls1_get_group_id(pkey), 1)) {
1602                 SSLfatal(s, SSL_AD_ILLEGAL_PARAMETER, SSL_R_WRONG_CURVE);
1603                 return 0;
1604             }
1605             if (tls1_suiteb(s)) {
1606                 /* Check sigalg matches a permissible Suite B value */
1607                 if (sig != TLSEXT_SIGALG_ecdsa_secp256r1_sha256
1608                     && sig != TLSEXT_SIGALG_ecdsa_secp384r1_sha384) {
1609                     SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1610                              SSL_R_WRONG_SIGNATURE_TYPE);
1611                     return 0;
1612                 }
1613             }
1614         }
1615     } else if (tls1_suiteb(s)) {
1616         SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_WRONG_SIGNATURE_TYPE);
1617         return 0;
1618     }
1619 
1620     /* Check signature matches a type we sent */
1621     sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
1622     for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
1623         if (sig == *sent_sigs)
1624             break;
1625     }
1626     /* Allow fallback to SHA1 if not strict mode */
1627     if (i == sent_sigslen && (lu->hash != NID_sha1
1628         || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)) {
1629         SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_WRONG_SIGNATURE_TYPE);
1630         return 0;
1631     }
1632     if (!tls1_lookup_md(SSL_CONNECTION_GET_CTX(s), lu, &md)) {
1633         SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_UNKNOWN_DIGEST);
1634         return 0;
1635     }
1636     /*
1637      * Make sure security callback allows algorithm. For historical
1638      * reasons we have to pass the sigalg as a two byte char array.
1639      */
1640     sigalgstr[0] = (sig >> 8) & 0xff;
1641     sigalgstr[1] = sig & 0xff;
1642     secbits = sigalg_security_bits(SSL_CONNECTION_GET_CTX(s), lu);
1643     if (secbits == 0 ||
1644         !ssl_security(s, SSL_SECOP_SIGALG_CHECK, secbits,
1645                       md != NULL ? EVP_MD_get_type(md) : NID_undef,
1646                       (void *)sigalgstr)) {
1647         SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE, SSL_R_WRONG_SIGNATURE_TYPE);
1648         return 0;
1649     }
1650     /* Store the sigalg the peer uses */
1651     s->s3.tmp.peer_sigalg = lu;
1652     return 1;
1653 }
1654 
SSL_get_peer_signature_type_nid(const SSL * s,int * pnid)1655 int SSL_get_peer_signature_type_nid(const SSL *s, int *pnid)
1656 {
1657     const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1658 
1659     if (sc == NULL)
1660         return 0;
1661 
1662     if (sc->s3.tmp.peer_sigalg == NULL)
1663         return 0;
1664     *pnid = sc->s3.tmp.peer_sigalg->sig;
1665     return 1;
1666 }
1667 
SSL_get_signature_type_nid(const SSL * s,int * pnid)1668 int SSL_get_signature_type_nid(const SSL *s, int *pnid)
1669 {
1670     const SSL_CONNECTION *sc = SSL_CONNECTION_FROM_CONST_SSL(s);
1671 
1672     if (sc == NULL)
1673         return 0;
1674 
1675     if (sc->s3.tmp.sigalg == NULL)
1676         return 0;
1677     *pnid = sc->s3.tmp.sigalg->sig;
1678     return 1;
1679 }
1680 
1681 /*
1682  * Set a mask of disabled algorithms: an algorithm is disabled if it isn't
1683  * supported, doesn't appear in supported signature algorithms, isn't supported
1684  * by the enabled protocol versions or by the security level.
1685  *
1686  * This function should only be used for checking which ciphers are supported
1687  * by the client.
1688  *
1689  * Call ssl_cipher_disabled() to check that it's enabled or not.
1690  */
ssl_set_client_disabled(SSL_CONNECTION * s)1691 int ssl_set_client_disabled(SSL_CONNECTION *s)
1692 {
1693     s->s3.tmp.mask_a = 0;
1694     s->s3.tmp.mask_k = 0;
1695     ssl_set_sig_mask(&s->s3.tmp.mask_a, s, SSL_SECOP_SIGALG_MASK);
1696     if (ssl_get_min_max_version(s, &s->s3.tmp.min_ver,
1697                                 &s->s3.tmp.max_ver, NULL) != 0)
1698         return 0;
1699 #ifndef OPENSSL_NO_PSK
1700     /* with PSK there must be client callback set */
1701     if (!s->psk_client_callback) {
1702         s->s3.tmp.mask_a |= SSL_aPSK;
1703         s->s3.tmp.mask_k |= SSL_PSK;
1704     }
1705 #endif                          /* OPENSSL_NO_PSK */
1706 #ifndef OPENSSL_NO_SRP
1707     if (!(s->srp_ctx.srp_Mask & SSL_kSRP)) {
1708         s->s3.tmp.mask_a |= SSL_aSRP;
1709         s->s3.tmp.mask_k |= SSL_kSRP;
1710     }
1711 #endif
1712     return 1;
1713 }
1714 
1715 /*
1716  * ssl_cipher_disabled - check that a cipher is disabled or not
1717  * @s: SSL connection that you want to use the cipher on
1718  * @c: cipher to check
1719  * @op: Security check that you want to do
1720  * @ecdhe: If set to 1 then TLSv1 ECDHE ciphers are also allowed in SSLv3
1721  *
1722  * Returns 1 when it's disabled, 0 when enabled.
1723  */
ssl_cipher_disabled(const SSL_CONNECTION * s,const SSL_CIPHER * c,int op,int ecdhe)1724 int ssl_cipher_disabled(const SSL_CONNECTION *s, const SSL_CIPHER *c,
1725                         int op, int ecdhe)
1726 {
1727     if (c->algorithm_mkey & s->s3.tmp.mask_k
1728         || c->algorithm_auth & s->s3.tmp.mask_a)
1729         return 1;
1730     if (s->s3.tmp.max_ver == 0)
1731         return 1;
1732     if (!SSL_CONNECTION_IS_DTLS(s)) {
1733         int min_tls = c->min_tls;
1734 
1735         /*
1736          * For historical reasons we will allow ECHDE to be selected by a server
1737          * in SSLv3 if we are a client
1738          */
1739         if (min_tls == TLS1_VERSION && ecdhe
1740                 && (c->algorithm_mkey & (SSL_kECDHE | SSL_kECDHEPSK)) != 0)
1741             min_tls = SSL3_VERSION;
1742 
1743         if ((min_tls > s->s3.tmp.max_ver) || (c->max_tls < s->s3.tmp.min_ver))
1744             return 1;
1745     }
1746     if (SSL_CONNECTION_IS_DTLS(s)
1747             && (DTLS_VERSION_GT(c->min_dtls, s->s3.tmp.max_ver)
1748                 || DTLS_VERSION_LT(c->max_dtls, s->s3.tmp.min_ver)))
1749         return 1;
1750 
1751     return !ssl_security(s, op, c->strength_bits, 0, (void *)c);
1752 }
1753 
tls_use_ticket(SSL_CONNECTION * s)1754 int tls_use_ticket(SSL_CONNECTION *s)
1755 {
1756     if ((s->options & SSL_OP_NO_TICKET))
1757         return 0;
1758     return ssl_security(s, SSL_SECOP_TICKET, 0, 0, NULL);
1759 }
1760 
tls1_set_server_sigalgs(SSL_CONNECTION * s)1761 int tls1_set_server_sigalgs(SSL_CONNECTION *s)
1762 {
1763     size_t i;
1764 
1765     /* Clear any shared signature algorithms */
1766     OPENSSL_free(s->shared_sigalgs);
1767     s->shared_sigalgs = NULL;
1768     s->shared_sigalgslen = 0;
1769     /* Clear certificate validity flags */
1770     for (i = 0; i < SSL_PKEY_NUM; i++)
1771         s->s3.tmp.valid_flags[i] = 0;
1772     /*
1773      * If peer sent no signature algorithms check to see if we support
1774      * the default algorithm for each certificate type
1775      */
1776     if (s->s3.tmp.peer_cert_sigalgs == NULL
1777             && s->s3.tmp.peer_sigalgs == NULL) {
1778         const uint16_t *sent_sigs;
1779         size_t sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
1780 
1781         for (i = 0; i < SSL_PKEY_NUM; i++) {
1782             const SIGALG_LOOKUP *lu = tls1_get_legacy_sigalg(s, i);
1783             size_t j;
1784 
1785             if (lu == NULL)
1786                 continue;
1787             /* Check default matches a type we sent */
1788             for (j = 0; j < sent_sigslen; j++) {
1789                 if (lu->sigalg == sent_sigs[j]) {
1790                         s->s3.tmp.valid_flags[i] = CERT_PKEY_SIGN;
1791                         break;
1792                 }
1793             }
1794         }
1795         return 1;
1796     }
1797 
1798     if (!tls1_process_sigalgs(s)) {
1799         SSLfatal(s, SSL_AD_INTERNAL_ERROR, ERR_R_INTERNAL_ERROR);
1800         return 0;
1801     }
1802     if (s->shared_sigalgs != NULL)
1803         return 1;
1804 
1805     /* Fatal error if no shared signature algorithms */
1806     SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
1807              SSL_R_NO_SHARED_SIGNATURE_ALGORITHMS);
1808     return 0;
1809 }
1810 
1811 /*-
1812  * Gets the ticket information supplied by the client if any.
1813  *
1814  *   hello: The parsed ClientHello data
1815  *   ret: (output) on return, if a ticket was decrypted, then this is set to
1816  *       point to the resulting session.
1817  */
tls_get_ticket_from_client(SSL_CONNECTION * s,CLIENTHELLO_MSG * hello,SSL_SESSION ** ret)1818 SSL_TICKET_STATUS tls_get_ticket_from_client(SSL_CONNECTION *s,
1819                                              CLIENTHELLO_MSG *hello,
1820                                              SSL_SESSION **ret)
1821 {
1822     size_t size;
1823     RAW_EXTENSION *ticketext;
1824 
1825     *ret = NULL;
1826     s->ext.ticket_expected = 0;
1827 
1828     /*
1829      * If tickets disabled or not supported by the protocol version
1830      * (e.g. TLSv1.3) behave as if no ticket present to permit stateful
1831      * resumption.
1832      */
1833     if (s->version <= SSL3_VERSION || !tls_use_ticket(s))
1834         return SSL_TICKET_NONE;
1835 
1836     ticketext = &hello->pre_proc_exts[TLSEXT_IDX_session_ticket];
1837     if (!ticketext->present)
1838         return SSL_TICKET_NONE;
1839 
1840     size = PACKET_remaining(&ticketext->data);
1841 
1842     return tls_decrypt_ticket(s, PACKET_data(&ticketext->data), size,
1843                               hello->session_id, hello->session_id_len, ret);
1844 }
1845 
1846 /*-
1847  * tls_decrypt_ticket attempts to decrypt a session ticket.
1848  *
1849  * If s->tls_session_secret_cb is set and we're not doing TLSv1.3 then we are
1850  * expecting a pre-shared key ciphersuite, in which case we have no use for
1851  * session tickets and one will never be decrypted, nor will
1852  * s->ext.ticket_expected be set to 1.
1853  *
1854  * Side effects:
1855  *   Sets s->ext.ticket_expected to 1 if the server will have to issue
1856  *   a new session ticket to the client because the client indicated support
1857  *   (and s->tls_session_secret_cb is NULL) but the client either doesn't have
1858  *   a session ticket or we couldn't use the one it gave us, or if
1859  *   s->ctx->ext.ticket_key_cb asked to renew the client's ticket.
1860  *   Otherwise, s->ext.ticket_expected is set to 0.
1861  *
1862  *   etick: points to the body of the session ticket extension.
1863  *   eticklen: the length of the session tickets extension.
1864  *   sess_id: points at the session ID.
1865  *   sesslen: the length of the session ID.
1866  *   psess: (output) on return, if a ticket was decrypted, then this is set to
1867  *       point to the resulting session.
1868  */
tls_decrypt_ticket(SSL_CONNECTION * s,const unsigned char * etick,size_t eticklen,const unsigned char * sess_id,size_t sesslen,SSL_SESSION ** psess)1869 SSL_TICKET_STATUS tls_decrypt_ticket(SSL_CONNECTION *s,
1870                                      const unsigned char *etick,
1871                                      size_t eticklen,
1872                                      const unsigned char *sess_id,
1873                                      size_t sesslen, SSL_SESSION **psess)
1874 {
1875     SSL_SESSION *sess = NULL;
1876     unsigned char *sdec;
1877     const unsigned char *p;
1878     int slen, ivlen, renew_ticket = 0, declen;
1879     SSL_TICKET_STATUS ret = SSL_TICKET_FATAL_ERR_OTHER;
1880     size_t mlen;
1881     unsigned char tick_hmac[EVP_MAX_MD_SIZE];
1882     SSL_HMAC *hctx = NULL;
1883     EVP_CIPHER_CTX *ctx = NULL;
1884     SSL_CTX *tctx = s->session_ctx;
1885 
1886     if (eticklen == 0) {
1887         /*
1888          * The client will accept a ticket but doesn't currently have
1889          * one (TLSv1.2 and below), or treated as a fatal error in TLSv1.3
1890          */
1891         ret = SSL_TICKET_EMPTY;
1892         goto end;
1893     }
1894     if (!SSL_CONNECTION_IS_TLS13(s) && s->ext.session_secret_cb) {
1895         /*
1896          * Indicate that the ticket couldn't be decrypted rather than
1897          * generating the session from ticket now, trigger
1898          * abbreviated handshake based on external mechanism to
1899          * calculate the master secret later.
1900          */
1901         ret = SSL_TICKET_NO_DECRYPT;
1902         goto end;
1903     }
1904 
1905     /* Need at least keyname + iv */
1906     if (eticklen < TLSEXT_KEYNAME_LENGTH + EVP_MAX_IV_LENGTH) {
1907         ret = SSL_TICKET_NO_DECRYPT;
1908         goto end;
1909     }
1910 
1911     /* Initialize session ticket encryption and HMAC contexts */
1912     hctx = ssl_hmac_new(tctx);
1913     if (hctx == NULL) {
1914         ret = SSL_TICKET_FATAL_ERR_MALLOC;
1915         goto end;
1916     }
1917     ctx = EVP_CIPHER_CTX_new();
1918     if (ctx == NULL) {
1919         ret = SSL_TICKET_FATAL_ERR_MALLOC;
1920         goto end;
1921     }
1922 #ifndef OPENSSL_NO_DEPRECATED_3_0
1923     if (tctx->ext.ticket_key_evp_cb != NULL || tctx->ext.ticket_key_cb != NULL)
1924 #else
1925     if (tctx->ext.ticket_key_evp_cb != NULL)
1926 #endif
1927     {
1928         unsigned char *nctick = (unsigned char *)etick;
1929         int rv = 0;
1930 
1931         if (tctx->ext.ticket_key_evp_cb != NULL)
1932             rv = tctx->ext.ticket_key_evp_cb(SSL_CONNECTION_GET_SSL(s), nctick,
1933                                              nctick + TLSEXT_KEYNAME_LENGTH,
1934                                              ctx,
1935                                              ssl_hmac_get0_EVP_MAC_CTX(hctx),
1936                                              0);
1937 #ifndef OPENSSL_NO_DEPRECATED_3_0
1938         else if (tctx->ext.ticket_key_cb != NULL)
1939             /* if 0 is returned, write an empty ticket */
1940             rv = tctx->ext.ticket_key_cb(SSL_CONNECTION_GET_SSL(s), nctick,
1941                                          nctick + TLSEXT_KEYNAME_LENGTH,
1942                                          ctx, ssl_hmac_get0_HMAC_CTX(hctx), 0);
1943 #endif
1944         if (rv < 0) {
1945             ret = SSL_TICKET_FATAL_ERR_OTHER;
1946             goto end;
1947         }
1948         if (rv == 0) {
1949             ret = SSL_TICKET_NO_DECRYPT;
1950             goto end;
1951         }
1952         if (rv == 2)
1953             renew_ticket = 1;
1954     } else {
1955         EVP_CIPHER *aes256cbc = NULL;
1956         SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
1957 
1958         /* Check key name matches */
1959         if (memcmp(etick, tctx->ext.tick_key_name,
1960                    TLSEXT_KEYNAME_LENGTH) != 0) {
1961             ret = SSL_TICKET_NO_DECRYPT;
1962             goto end;
1963         }
1964 
1965         aes256cbc = EVP_CIPHER_fetch(sctx->libctx, "AES-256-CBC",
1966                                      sctx->propq);
1967         if (aes256cbc == NULL
1968             || ssl_hmac_init(hctx, tctx->ext.secure->tick_hmac_key,
1969                              sizeof(tctx->ext.secure->tick_hmac_key),
1970                              "SHA256") <= 0
1971             || EVP_DecryptInit_ex(ctx, aes256cbc, NULL,
1972                                   tctx->ext.secure->tick_aes_key,
1973                                   etick + TLSEXT_KEYNAME_LENGTH) <= 0) {
1974             EVP_CIPHER_free(aes256cbc);
1975             ret = SSL_TICKET_FATAL_ERR_OTHER;
1976             goto end;
1977         }
1978         EVP_CIPHER_free(aes256cbc);
1979         if (SSL_CONNECTION_IS_TLS13(s))
1980             renew_ticket = 1;
1981     }
1982     /*
1983      * Attempt to process session ticket, first conduct sanity and integrity
1984      * checks on ticket.
1985      */
1986     mlen = ssl_hmac_size(hctx);
1987     if (mlen == 0) {
1988         ret = SSL_TICKET_FATAL_ERR_OTHER;
1989         goto end;
1990     }
1991 
1992     ivlen = EVP_CIPHER_CTX_get_iv_length(ctx);
1993     if (ivlen < 0) {
1994         ret = SSL_TICKET_FATAL_ERR_OTHER;
1995         goto end;
1996     }
1997 
1998     /* Sanity check ticket length: must exceed keyname + IV + HMAC */
1999     if (eticklen <= TLSEXT_KEYNAME_LENGTH + ivlen + mlen) {
2000         ret = SSL_TICKET_NO_DECRYPT;
2001         goto end;
2002     }
2003     eticklen -= mlen;
2004     /* Check HMAC of encrypted ticket */
2005     if (ssl_hmac_update(hctx, etick, eticklen) <= 0
2006         || ssl_hmac_final(hctx, tick_hmac, NULL, sizeof(tick_hmac)) <= 0) {
2007         ret = SSL_TICKET_FATAL_ERR_OTHER;
2008         goto end;
2009     }
2010 
2011     if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen)) {
2012         ret = SSL_TICKET_NO_DECRYPT;
2013         goto end;
2014     }
2015     /* Attempt to decrypt session data */
2016     /* Move p after IV to start of encrypted ticket, update length */
2017     p = etick + TLSEXT_KEYNAME_LENGTH + ivlen;
2018     eticklen -= TLSEXT_KEYNAME_LENGTH + ivlen;
2019     sdec = OPENSSL_malloc(eticklen);
2020     if (sdec == NULL || EVP_DecryptUpdate(ctx, sdec, &slen, p,
2021                                           (int)eticklen) <= 0) {
2022         OPENSSL_free(sdec);
2023         ret = SSL_TICKET_FATAL_ERR_OTHER;
2024         goto end;
2025     }
2026     if (EVP_DecryptFinal(ctx, sdec + slen, &declen) <= 0) {
2027         OPENSSL_free(sdec);
2028         ret = SSL_TICKET_NO_DECRYPT;
2029         goto end;
2030     }
2031     slen += declen;
2032     p = sdec;
2033 
2034     sess = d2i_SSL_SESSION(NULL, &p, slen);
2035     slen -= p - sdec;
2036     OPENSSL_free(sdec);
2037     if (sess) {
2038         /* Some additional consistency checks */
2039         if (slen != 0) {
2040             SSL_SESSION_free(sess);
2041             sess = NULL;
2042             ret = SSL_TICKET_NO_DECRYPT;
2043             goto end;
2044         }
2045         /*
2046          * The session ID, if non-empty, is used by some clients to detect
2047          * that the ticket has been accepted. So we copy it to the session
2048          * structure. If it is empty set length to zero as required by
2049          * standard.
2050          */
2051         if (sesslen) {
2052             memcpy(sess->session_id, sess_id, sesslen);
2053             sess->session_id_length = sesslen;
2054         }
2055         if (renew_ticket)
2056             ret = SSL_TICKET_SUCCESS_RENEW;
2057         else
2058             ret = SSL_TICKET_SUCCESS;
2059         goto end;
2060     }
2061     ERR_clear_error();
2062     /*
2063      * For session parse failure, indicate that we need to send a new ticket.
2064      */
2065     ret = SSL_TICKET_NO_DECRYPT;
2066 
2067  end:
2068     EVP_CIPHER_CTX_free(ctx);
2069     ssl_hmac_free(hctx);
2070 
2071     /*
2072      * If set, the decrypt_ticket_cb() is called unless a fatal error was
2073      * detected above. The callback is responsible for checking |ret| before it
2074      * performs any action
2075      */
2076     if (s->session_ctx->decrypt_ticket_cb != NULL
2077             && (ret == SSL_TICKET_EMPTY
2078                 || ret == SSL_TICKET_NO_DECRYPT
2079                 || ret == SSL_TICKET_SUCCESS
2080                 || ret == SSL_TICKET_SUCCESS_RENEW)) {
2081         size_t keyname_len = eticklen;
2082         int retcb;
2083 
2084         if (keyname_len > TLSEXT_KEYNAME_LENGTH)
2085             keyname_len = TLSEXT_KEYNAME_LENGTH;
2086         retcb = s->session_ctx->decrypt_ticket_cb(SSL_CONNECTION_GET_SSL(s),
2087                                                   sess, etick, keyname_len,
2088                                                   ret,
2089                                                   s->session_ctx->ticket_cb_data);
2090         switch (retcb) {
2091         case SSL_TICKET_RETURN_ABORT:
2092             ret = SSL_TICKET_FATAL_ERR_OTHER;
2093             break;
2094 
2095         case SSL_TICKET_RETURN_IGNORE:
2096             ret = SSL_TICKET_NONE;
2097             SSL_SESSION_free(sess);
2098             sess = NULL;
2099             break;
2100 
2101         case SSL_TICKET_RETURN_IGNORE_RENEW:
2102             if (ret != SSL_TICKET_EMPTY && ret != SSL_TICKET_NO_DECRYPT)
2103                 ret = SSL_TICKET_NO_DECRYPT;
2104             /* else the value of |ret| will already do the right thing */
2105             SSL_SESSION_free(sess);
2106             sess = NULL;
2107             break;
2108 
2109         case SSL_TICKET_RETURN_USE:
2110         case SSL_TICKET_RETURN_USE_RENEW:
2111             if (ret != SSL_TICKET_SUCCESS
2112                     && ret != SSL_TICKET_SUCCESS_RENEW)
2113                 ret = SSL_TICKET_FATAL_ERR_OTHER;
2114             else if (retcb == SSL_TICKET_RETURN_USE)
2115                 ret = SSL_TICKET_SUCCESS;
2116             else
2117                 ret = SSL_TICKET_SUCCESS_RENEW;
2118             break;
2119 
2120         default:
2121             ret = SSL_TICKET_FATAL_ERR_OTHER;
2122         }
2123     }
2124 
2125     if (s->ext.session_secret_cb == NULL || SSL_CONNECTION_IS_TLS13(s)) {
2126         switch (ret) {
2127         case SSL_TICKET_NO_DECRYPT:
2128         case SSL_TICKET_SUCCESS_RENEW:
2129         case SSL_TICKET_EMPTY:
2130             s->ext.ticket_expected = 1;
2131         }
2132     }
2133 
2134     *psess = sess;
2135 
2136     return ret;
2137 }
2138 
2139 /* Check to see if a signature algorithm is allowed */
tls12_sigalg_allowed(const SSL_CONNECTION * s,int op,const SIGALG_LOOKUP * lu)2140 static int tls12_sigalg_allowed(const SSL_CONNECTION *s, int op,
2141                                 const SIGALG_LOOKUP *lu)
2142 {
2143     unsigned char sigalgstr[2];
2144     int secbits;
2145 
2146     if (lu == NULL || !lu->enabled)
2147         return 0;
2148     /* DSA is not allowed in TLS 1.3 */
2149     if (SSL_CONNECTION_IS_TLS13(s) && lu->sig == EVP_PKEY_DSA)
2150         return 0;
2151     /*
2152      * At some point we should fully axe DSA/etc. in ClientHello as per TLS 1.3
2153      * spec
2154      */
2155     if (!s->server && !SSL_CONNECTION_IS_DTLS(s)
2156         && s->s3.tmp.min_ver >= TLS1_3_VERSION
2157         && (lu->sig == EVP_PKEY_DSA || lu->hash_idx == SSL_MD_SHA1_IDX
2158             || lu->hash_idx == SSL_MD_MD5_IDX
2159             || lu->hash_idx == SSL_MD_SHA224_IDX))
2160         return 0;
2161 
2162     /* See if public key algorithm allowed */
2163     if (ssl_cert_is_disabled(SSL_CONNECTION_GET_CTX(s), lu->sig_idx))
2164         return 0;
2165 
2166     if (lu->sig == NID_id_GostR3410_2012_256
2167             || lu->sig == NID_id_GostR3410_2012_512
2168             || lu->sig == NID_id_GostR3410_2001) {
2169         /* We never allow GOST sig algs on the server with TLSv1.3 */
2170         if (s->server && SSL_CONNECTION_IS_TLS13(s))
2171             return 0;
2172         if (!s->server
2173                 && SSL_CONNECTION_GET_SSL(s)->method->version == TLS_ANY_VERSION
2174                 && s->s3.tmp.max_ver >= TLS1_3_VERSION) {
2175             int i, num;
2176             STACK_OF(SSL_CIPHER) *sk;
2177 
2178             /*
2179              * We're a client that could negotiate TLSv1.3. We only allow GOST
2180              * sig algs if we could negotiate TLSv1.2 or below and we have GOST
2181              * ciphersuites enabled.
2182              */
2183 
2184             if (s->s3.tmp.min_ver >= TLS1_3_VERSION)
2185                 return 0;
2186 
2187             sk = SSL_get_ciphers(SSL_CONNECTION_GET_SSL(s));
2188             num = sk != NULL ? sk_SSL_CIPHER_num(sk) : 0;
2189             for (i = 0; i < num; i++) {
2190                 const SSL_CIPHER *c;
2191 
2192                 c = sk_SSL_CIPHER_value(sk, i);
2193                 /* Skip disabled ciphers */
2194                 if (ssl_cipher_disabled(s, c, SSL_SECOP_CIPHER_SUPPORTED, 0))
2195                     continue;
2196 
2197                 if ((c->algorithm_mkey & (SSL_kGOST | SSL_kGOST18)) != 0)
2198                     break;
2199             }
2200             if (i == num)
2201                 return 0;
2202         }
2203     }
2204 
2205     /* Finally see if security callback allows it */
2206     secbits = sigalg_security_bits(SSL_CONNECTION_GET_CTX(s), lu);
2207     sigalgstr[0] = (lu->sigalg >> 8) & 0xff;
2208     sigalgstr[1] = lu->sigalg & 0xff;
2209     return ssl_security(s, op, secbits, lu->hash, (void *)sigalgstr);
2210 }
2211 
2212 /*
2213  * Get a mask of disabled public key algorithms based on supported signature
2214  * algorithms. For example if no signature algorithm supports RSA then RSA is
2215  * disabled.
2216  */
2217 
ssl_set_sig_mask(uint32_t * pmask_a,SSL_CONNECTION * s,int op)2218 void ssl_set_sig_mask(uint32_t *pmask_a, SSL_CONNECTION *s, int op)
2219 {
2220     const uint16_t *sigalgs;
2221     size_t i, sigalgslen;
2222     uint32_t disabled_mask = SSL_aRSA | SSL_aDSS | SSL_aECDSA;
2223     /*
2224      * Go through all signature algorithms seeing if we support any
2225      * in disabled_mask.
2226      */
2227     sigalgslen = tls12_get_psigalgs(s, 1, &sigalgs);
2228     for (i = 0; i < sigalgslen; i++, sigalgs++) {
2229         const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, *sigalgs);
2230         const SSL_CERT_LOOKUP *clu;
2231 
2232         if (lu == NULL)
2233             continue;
2234 
2235         clu = ssl_cert_lookup_by_idx(lu->sig_idx);
2236         if (clu == NULL)
2237                 continue;
2238 
2239         /* If algorithm is disabled see if we can enable it */
2240         if ((clu->amask & disabled_mask) != 0
2241                 && tls12_sigalg_allowed(s, op, lu))
2242             disabled_mask &= ~clu->amask;
2243     }
2244     *pmask_a |= disabled_mask;
2245 }
2246 
tls12_copy_sigalgs(SSL_CONNECTION * s,WPACKET * pkt,const uint16_t * psig,size_t psiglen)2247 int tls12_copy_sigalgs(SSL_CONNECTION *s, WPACKET *pkt,
2248                        const uint16_t *psig, size_t psiglen)
2249 {
2250     size_t i;
2251     int rv = 0;
2252 
2253     for (i = 0; i < psiglen; i++, psig++) {
2254         const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, *psig);
2255 
2256         if (lu == NULL
2257                 || !tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, lu))
2258             continue;
2259         if (!WPACKET_put_bytes_u16(pkt, *psig))
2260             return 0;
2261         /*
2262          * If TLS 1.3 must have at least one valid TLS 1.3 message
2263          * signing algorithm: i.e. neither RSA nor SHA1/SHA224
2264          */
2265         if (rv == 0 && (!SSL_CONNECTION_IS_TLS13(s)
2266             || (lu->sig != EVP_PKEY_RSA
2267                 && lu->hash != NID_sha1
2268                 && lu->hash != NID_sha224)))
2269             rv = 1;
2270     }
2271     if (rv == 0)
2272         ERR_raise(ERR_LIB_SSL, SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
2273     return rv;
2274 }
2275 
2276 /* Given preference and allowed sigalgs set shared sigalgs */
tls12_shared_sigalgs(SSL_CONNECTION * s,const SIGALG_LOOKUP ** shsig,const uint16_t * pref,size_t preflen,const uint16_t * allow,size_t allowlen)2277 static size_t tls12_shared_sigalgs(SSL_CONNECTION *s,
2278                                    const SIGALG_LOOKUP **shsig,
2279                                    const uint16_t *pref, size_t preflen,
2280                                    const uint16_t *allow, size_t allowlen)
2281 {
2282     const uint16_t *ptmp, *atmp;
2283     size_t i, j, nmatch = 0;
2284     for (i = 0, ptmp = pref; i < preflen; i++, ptmp++) {
2285         const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, *ptmp);
2286 
2287         /* Skip disabled hashes or signature algorithms */
2288         if (lu == NULL
2289                 || !tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, lu))
2290             continue;
2291         for (j = 0, atmp = allow; j < allowlen; j++, atmp++) {
2292             if (*ptmp == *atmp) {
2293                 nmatch++;
2294                 if (shsig)
2295                     *shsig++ = lu;
2296                 break;
2297             }
2298         }
2299     }
2300     return nmatch;
2301 }
2302 
2303 /* Set shared signature algorithms for SSL structures */
tls1_set_shared_sigalgs(SSL_CONNECTION * s)2304 static int tls1_set_shared_sigalgs(SSL_CONNECTION *s)
2305 {
2306     const uint16_t *pref, *allow, *conf;
2307     size_t preflen, allowlen, conflen;
2308     size_t nmatch;
2309     const SIGALG_LOOKUP **salgs = NULL;
2310     CERT *c = s->cert;
2311     unsigned int is_suiteb = tls1_suiteb(s);
2312 
2313     OPENSSL_free(s->shared_sigalgs);
2314     s->shared_sigalgs = NULL;
2315     s->shared_sigalgslen = 0;
2316     /* If client use client signature algorithms if not NULL */
2317     if (!s->server && c->client_sigalgs && !is_suiteb) {
2318         conf = c->client_sigalgs;
2319         conflen = c->client_sigalgslen;
2320     } else if (c->conf_sigalgs && !is_suiteb) {
2321         conf = c->conf_sigalgs;
2322         conflen = c->conf_sigalgslen;
2323     } else
2324         conflen = tls12_get_psigalgs(s, 0, &conf);
2325     if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb) {
2326         pref = conf;
2327         preflen = conflen;
2328         allow = s->s3.tmp.peer_sigalgs;
2329         allowlen = s->s3.tmp.peer_sigalgslen;
2330     } else {
2331         allow = conf;
2332         allowlen = conflen;
2333         pref = s->s3.tmp.peer_sigalgs;
2334         preflen = s->s3.tmp.peer_sigalgslen;
2335     }
2336     nmatch = tls12_shared_sigalgs(s, NULL, pref, preflen, allow, allowlen);
2337     if (nmatch) {
2338         if ((salgs = OPENSSL_malloc(nmatch * sizeof(*salgs))) == NULL) {
2339             ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
2340             return 0;
2341         }
2342         nmatch = tls12_shared_sigalgs(s, salgs, pref, preflen, allow, allowlen);
2343     } else {
2344         salgs = NULL;
2345     }
2346     s->shared_sigalgs = salgs;
2347     s->shared_sigalgslen = nmatch;
2348     return 1;
2349 }
2350 
tls1_save_u16(PACKET * pkt,uint16_t ** pdest,size_t * pdestlen)2351 int tls1_save_u16(PACKET *pkt, uint16_t **pdest, size_t *pdestlen)
2352 {
2353     unsigned int stmp;
2354     size_t size, i;
2355     uint16_t *buf;
2356 
2357     size = PACKET_remaining(pkt);
2358 
2359     /* Invalid data length */
2360     if (size == 0 || (size & 1) != 0)
2361         return 0;
2362 
2363     size >>= 1;
2364 
2365     if ((buf = OPENSSL_malloc(size * sizeof(*buf))) == NULL)  {
2366         ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
2367         return 0;
2368     }
2369     for (i = 0; i < size && PACKET_get_net_2(pkt, &stmp); i++)
2370         buf[i] = stmp;
2371 
2372     if (i != size) {
2373         OPENSSL_free(buf);
2374         return 0;
2375     }
2376 
2377     OPENSSL_free(*pdest);
2378     *pdest = buf;
2379     *pdestlen = size;
2380 
2381     return 1;
2382 }
2383 
tls1_save_sigalgs(SSL_CONNECTION * s,PACKET * pkt,int cert)2384 int tls1_save_sigalgs(SSL_CONNECTION *s, PACKET *pkt, int cert)
2385 {
2386     /* Extension ignored for inappropriate versions */
2387     if (!SSL_USE_SIGALGS(s))
2388         return 1;
2389     /* Should never happen */
2390     if (s->cert == NULL)
2391         return 0;
2392 
2393     if (cert)
2394         return tls1_save_u16(pkt, &s->s3.tmp.peer_cert_sigalgs,
2395                              &s->s3.tmp.peer_cert_sigalgslen);
2396     else
2397         return tls1_save_u16(pkt, &s->s3.tmp.peer_sigalgs,
2398                              &s->s3.tmp.peer_sigalgslen);
2399 
2400 }
2401 
2402 /* Set preferred digest for each key type */
2403 
tls1_process_sigalgs(SSL_CONNECTION * s)2404 int tls1_process_sigalgs(SSL_CONNECTION *s)
2405 {
2406     size_t i;
2407     uint32_t *pvalid = s->s3.tmp.valid_flags;
2408 
2409     if (!tls1_set_shared_sigalgs(s))
2410         return 0;
2411 
2412     for (i = 0; i < SSL_PKEY_NUM; i++)
2413         pvalid[i] = 0;
2414 
2415     for (i = 0; i < s->shared_sigalgslen; i++) {
2416         const SIGALG_LOOKUP *sigptr = s->shared_sigalgs[i];
2417         int idx = sigptr->sig_idx;
2418 
2419         /* Ignore PKCS1 based sig algs in TLSv1.3 */
2420         if (SSL_CONNECTION_IS_TLS13(s) && sigptr->sig == EVP_PKEY_RSA)
2421             continue;
2422         /* If not disabled indicate we can explicitly sign */
2423         if (pvalid[idx] == 0
2424             && !ssl_cert_is_disabled(SSL_CONNECTION_GET_CTX(s), idx))
2425             pvalid[idx] = CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
2426     }
2427     return 1;
2428 }
2429 
SSL_get_sigalgs(SSL * s,int idx,int * psign,int * phash,int * psignhash,unsigned char * rsig,unsigned char * rhash)2430 int SSL_get_sigalgs(SSL *s, int idx,
2431                     int *psign, int *phash, int *psignhash,
2432                     unsigned char *rsig, unsigned char *rhash)
2433 {
2434     uint16_t *psig;
2435     size_t numsigalgs;
2436     SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2437 
2438     if (sc == NULL)
2439         return 0;
2440 
2441     psig = sc->s3.tmp.peer_sigalgs;
2442     numsigalgs = sc->s3.tmp.peer_sigalgslen;
2443 
2444     if (psig == NULL || numsigalgs > INT_MAX)
2445         return 0;
2446     if (idx >= 0) {
2447         const SIGALG_LOOKUP *lu;
2448 
2449         if (idx >= (int)numsigalgs)
2450             return 0;
2451         psig += idx;
2452         if (rhash != NULL)
2453             *rhash = (unsigned char)((*psig >> 8) & 0xff);
2454         if (rsig != NULL)
2455             *rsig = (unsigned char)(*psig & 0xff);
2456         lu = tls1_lookup_sigalg(sc, *psig);
2457         if (psign != NULL)
2458             *psign = lu != NULL ? lu->sig : NID_undef;
2459         if (phash != NULL)
2460             *phash = lu != NULL ? lu->hash : NID_undef;
2461         if (psignhash != NULL)
2462             *psignhash = lu != NULL ? lu->sigandhash : NID_undef;
2463     }
2464     return (int)numsigalgs;
2465 }
2466 
SSL_get_shared_sigalgs(SSL * s,int idx,int * psign,int * phash,int * psignhash,unsigned char * rsig,unsigned char * rhash)2467 int SSL_get_shared_sigalgs(SSL *s, int idx,
2468                            int *psign, int *phash, int *psignhash,
2469                            unsigned char *rsig, unsigned char *rhash)
2470 {
2471     const SIGALG_LOOKUP *shsigalgs;
2472     SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
2473 
2474     if (sc == NULL)
2475         return 0;
2476 
2477     if (sc->shared_sigalgs == NULL
2478         || idx < 0
2479         || idx >= (int)sc->shared_sigalgslen
2480         || sc->shared_sigalgslen > INT_MAX)
2481         return 0;
2482     shsigalgs = sc->shared_sigalgs[idx];
2483     if (phash != NULL)
2484         *phash = shsigalgs->hash;
2485     if (psign != NULL)
2486         *psign = shsigalgs->sig;
2487     if (psignhash != NULL)
2488         *psignhash = shsigalgs->sigandhash;
2489     if (rsig != NULL)
2490         *rsig = (unsigned char)(shsigalgs->sigalg & 0xff);
2491     if (rhash != NULL)
2492         *rhash = (unsigned char)((shsigalgs->sigalg >> 8) & 0xff);
2493     return (int)sc->shared_sigalgslen;
2494 }
2495 
2496 /* Maximum possible number of unique entries in sigalgs array */
2497 #define TLS_MAX_SIGALGCNT (OSSL_NELEM(sigalg_lookup_tbl) * 2)
2498 
2499 typedef struct {
2500     size_t sigalgcnt;
2501     /* TLSEXT_SIGALG_XXX values */
2502     uint16_t sigalgs[TLS_MAX_SIGALGCNT];
2503 } sig_cb_st;
2504 
get_sigorhash(int * psig,int * phash,const char * str)2505 static void get_sigorhash(int *psig, int *phash, const char *str)
2506 {
2507     if (strcmp(str, "RSA") == 0) {
2508         *psig = EVP_PKEY_RSA;
2509     } else if (strcmp(str, "RSA-PSS") == 0 || strcmp(str, "PSS") == 0) {
2510         *psig = EVP_PKEY_RSA_PSS;
2511     } else if (strcmp(str, "DSA") == 0) {
2512         *psig = EVP_PKEY_DSA;
2513     } else if (strcmp(str, "ECDSA") == 0) {
2514         *psig = EVP_PKEY_EC;
2515     } else {
2516         *phash = OBJ_sn2nid(str);
2517         if (*phash == NID_undef)
2518             *phash = OBJ_ln2nid(str);
2519     }
2520 }
2521 /* Maximum length of a signature algorithm string component */
2522 #define TLS_MAX_SIGSTRING_LEN   40
2523 
sig_cb(const char * elem,int len,void * arg)2524 static int sig_cb(const char *elem, int len, void *arg)
2525 {
2526     sig_cb_st *sarg = arg;
2527     size_t i;
2528     const SIGALG_LOOKUP *s;
2529     char etmp[TLS_MAX_SIGSTRING_LEN], *p;
2530     int sig_alg = NID_undef, hash_alg = NID_undef;
2531     if (elem == NULL)
2532         return 0;
2533     if (sarg->sigalgcnt == TLS_MAX_SIGALGCNT)
2534         return 0;
2535     if (len > (int)(sizeof(etmp) - 1))
2536         return 0;
2537     memcpy(etmp, elem, len);
2538     etmp[len] = 0;
2539     p = strchr(etmp, '+');
2540     /*
2541      * We only allow SignatureSchemes listed in the sigalg_lookup_tbl;
2542      * if there's no '+' in the provided name, look for the new-style combined
2543      * name.  If not, match both sig+hash to find the needed SIGALG_LOOKUP.
2544      * Just sig+hash is not unique since TLS 1.3 adds rsa_pss_pss_* and
2545      * rsa_pss_rsae_* that differ only by public key OID; in such cases
2546      * we will pick the _rsae_ variant, by virtue of them appearing earlier
2547      * in the table.
2548      */
2549     if (p == NULL) {
2550         for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
2551              i++, s++) {
2552             if (s->name != NULL && strcmp(etmp, s->name) == 0) {
2553                 sarg->sigalgs[sarg->sigalgcnt++] = s->sigalg;
2554                 break;
2555             }
2556         }
2557         if (i == OSSL_NELEM(sigalg_lookup_tbl))
2558             return 0;
2559     } else {
2560         *p = 0;
2561         p++;
2562         if (*p == 0)
2563             return 0;
2564         get_sigorhash(&sig_alg, &hash_alg, etmp);
2565         get_sigorhash(&sig_alg, &hash_alg, p);
2566         if (sig_alg == NID_undef || hash_alg == NID_undef)
2567             return 0;
2568         for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
2569              i++, s++) {
2570             if (s->hash == hash_alg && s->sig == sig_alg) {
2571                 sarg->sigalgs[sarg->sigalgcnt++] = s->sigalg;
2572                 break;
2573             }
2574         }
2575         if (i == OSSL_NELEM(sigalg_lookup_tbl))
2576             return 0;
2577     }
2578 
2579     /* Reject duplicates */
2580     for (i = 0; i < sarg->sigalgcnt - 1; i++) {
2581         if (sarg->sigalgs[i] == sarg->sigalgs[sarg->sigalgcnt - 1]) {
2582             sarg->sigalgcnt--;
2583             return 0;
2584         }
2585     }
2586     return 1;
2587 }
2588 
2589 /*
2590  * Set supported signature algorithms based on a colon separated list of the
2591  * form sig+hash e.g. RSA+SHA512:DSA+SHA512
2592  */
tls1_set_sigalgs_list(CERT * c,const char * str,int client)2593 int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
2594 {
2595     sig_cb_st sig;
2596     sig.sigalgcnt = 0;
2597     if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
2598         return 0;
2599     if (c == NULL)
2600         return 1;
2601     return tls1_set_raw_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
2602 }
2603 
tls1_set_raw_sigalgs(CERT * c,const uint16_t * psigs,size_t salglen,int client)2604 int tls1_set_raw_sigalgs(CERT *c, const uint16_t *psigs, size_t salglen,
2605                      int client)
2606 {
2607     uint16_t *sigalgs;
2608 
2609     if ((sigalgs = OPENSSL_malloc(salglen * sizeof(*sigalgs))) == NULL) {
2610         ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
2611         return 0;
2612     }
2613     memcpy(sigalgs, psigs, salglen * sizeof(*sigalgs));
2614 
2615     if (client) {
2616         OPENSSL_free(c->client_sigalgs);
2617         c->client_sigalgs = sigalgs;
2618         c->client_sigalgslen = salglen;
2619     } else {
2620         OPENSSL_free(c->conf_sigalgs);
2621         c->conf_sigalgs = sigalgs;
2622         c->conf_sigalgslen = salglen;
2623     }
2624 
2625     return 1;
2626 }
2627 
tls1_set_sigalgs(CERT * c,const int * psig_nids,size_t salglen,int client)2628 int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
2629 {
2630     uint16_t *sigalgs, *sptr;
2631     size_t i;
2632 
2633     if (salglen & 1)
2634         return 0;
2635     if ((sigalgs = OPENSSL_malloc((salglen / 2) * sizeof(*sigalgs))) == NULL) {
2636         ERR_raise(ERR_LIB_SSL, ERR_R_MALLOC_FAILURE);
2637         return 0;
2638     }
2639     for (i = 0, sptr = sigalgs; i < salglen; i += 2) {
2640         size_t j;
2641         const SIGALG_LOOKUP *curr;
2642         int md_id = *psig_nids++;
2643         int sig_id = *psig_nids++;
2644 
2645         for (j = 0, curr = sigalg_lookup_tbl; j < OSSL_NELEM(sigalg_lookup_tbl);
2646              j++, curr++) {
2647             if (curr->hash == md_id && curr->sig == sig_id) {
2648                 *sptr++ = curr->sigalg;
2649                 break;
2650             }
2651         }
2652 
2653         if (j == OSSL_NELEM(sigalg_lookup_tbl))
2654             goto err;
2655     }
2656 
2657     if (client) {
2658         OPENSSL_free(c->client_sigalgs);
2659         c->client_sigalgs = sigalgs;
2660         c->client_sigalgslen = salglen / 2;
2661     } else {
2662         OPENSSL_free(c->conf_sigalgs);
2663         c->conf_sigalgs = sigalgs;
2664         c->conf_sigalgslen = salglen / 2;
2665     }
2666 
2667     return 1;
2668 
2669  err:
2670     OPENSSL_free(sigalgs);
2671     return 0;
2672 }
2673 
tls1_check_sig_alg(SSL_CONNECTION * s,X509 * x,int default_nid)2674 static int tls1_check_sig_alg(SSL_CONNECTION *s, X509 *x, int default_nid)
2675 {
2676     int sig_nid, use_pc_sigalgs = 0;
2677     size_t i;
2678     const SIGALG_LOOKUP *sigalg;
2679     size_t sigalgslen;
2680 
2681     if (default_nid == -1)
2682         return 1;
2683     sig_nid = X509_get_signature_nid(x);
2684     if (default_nid)
2685         return sig_nid == default_nid ? 1 : 0;
2686 
2687     if (SSL_CONNECTION_IS_TLS13(s) && s->s3.tmp.peer_cert_sigalgs != NULL) {
2688         /*
2689          * If we're in TLSv1.3 then we only get here if we're checking the
2690          * chain. If the peer has specified peer_cert_sigalgs then we use them
2691          * otherwise we default to normal sigalgs.
2692          */
2693         sigalgslen = s->s3.tmp.peer_cert_sigalgslen;
2694         use_pc_sigalgs = 1;
2695     } else {
2696         sigalgslen = s->shared_sigalgslen;
2697     }
2698     for (i = 0; i < sigalgslen; i++) {
2699         sigalg = use_pc_sigalgs
2700                  ? tls1_lookup_sigalg(s, s->s3.tmp.peer_cert_sigalgs[i])
2701                  : s->shared_sigalgs[i];
2702         if (sigalg != NULL && sig_nid == sigalg->sigandhash)
2703             return 1;
2704     }
2705     return 0;
2706 }
2707 
2708 /* Check to see if a certificate issuer name matches list of CA names */
ssl_check_ca_name(STACK_OF (X509_NAME)* names,X509 * x)2709 static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
2710 {
2711     const X509_NAME *nm;
2712     int i;
2713     nm = X509_get_issuer_name(x);
2714     for (i = 0; i < sk_X509_NAME_num(names); i++) {
2715         if (!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
2716             return 1;
2717     }
2718     return 0;
2719 }
2720 
2721 /*
2722  * Check certificate chain is consistent with TLS extensions and is usable by
2723  * server. This servers two purposes: it allows users to check chains before
2724  * passing them to the server and it allows the server to check chains before
2725  * attempting to use them.
2726  */
2727 
2728 /* Flags which need to be set for a certificate when strict mode not set */
2729 
2730 #define CERT_PKEY_VALID_FLAGS \
2731         (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
2732 /* Strict mode flags */
2733 #define CERT_PKEY_STRICT_FLAGS \
2734          (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
2735          | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
2736 
tls1_check_chain(SSL_CONNECTION * s,X509 * x,EVP_PKEY * pk,STACK_OF (X509)* chain,int idx)2737 int tls1_check_chain(SSL_CONNECTION *s, X509 *x, EVP_PKEY *pk,
2738                      STACK_OF(X509) *chain, int idx)
2739 {
2740     int i;
2741     int rv = 0;
2742     int check_flags = 0, strict_mode;
2743     CERT_PKEY *cpk = NULL;
2744     CERT *c = s->cert;
2745     uint32_t *pvalid;
2746     unsigned int suiteb_flags = tls1_suiteb(s);
2747 
2748     /* idx == -1 means checking server chains */
2749     if (idx != -1) {
2750         /* idx == -2 means checking client certificate chains */
2751         if (idx == -2) {
2752             cpk = c->key;
2753             idx = (int)(cpk - c->pkeys);
2754         } else
2755             cpk = c->pkeys + idx;
2756         pvalid = s->s3.tmp.valid_flags + idx;
2757         x = cpk->x509;
2758         pk = cpk->privatekey;
2759         chain = cpk->chain;
2760         strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
2761         /* If no cert or key, forget it */
2762         if (!x || !pk)
2763             goto end;
2764     } else {
2765         size_t certidx;
2766 
2767         if (!x || !pk)
2768             return 0;
2769 
2770         if (ssl_cert_lookup_by_pkey(pk, &certidx) == NULL)
2771             return 0;
2772         idx = certidx;
2773         pvalid = s->s3.tmp.valid_flags + idx;
2774 
2775         if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
2776             check_flags = CERT_PKEY_STRICT_FLAGS;
2777         else
2778             check_flags = CERT_PKEY_VALID_FLAGS;
2779         strict_mode = 1;
2780     }
2781 
2782     if (suiteb_flags) {
2783         int ok;
2784         if (check_flags)
2785             check_flags |= CERT_PKEY_SUITEB;
2786         ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
2787         if (ok == X509_V_OK)
2788             rv |= CERT_PKEY_SUITEB;
2789         else if (!check_flags)
2790             goto end;
2791     }
2792 
2793     /*
2794      * Check all signature algorithms are consistent with signature
2795      * algorithms extension if TLS 1.2 or later and strict mode.
2796      */
2797     if (TLS1_get_version(SSL_CONNECTION_GET_SSL(s)) >= TLS1_2_VERSION
2798         && strict_mode) {
2799         int default_nid;
2800         int rsign = 0;
2801 
2802         if (s->s3.tmp.peer_cert_sigalgs != NULL
2803                 || s->s3.tmp.peer_sigalgs != NULL) {
2804             default_nid = 0;
2805         /* If no sigalgs extension use defaults from RFC5246 */
2806         } else {
2807             switch (idx) {
2808             case SSL_PKEY_RSA:
2809                 rsign = EVP_PKEY_RSA;
2810                 default_nid = NID_sha1WithRSAEncryption;
2811                 break;
2812 
2813             case SSL_PKEY_DSA_SIGN:
2814                 rsign = EVP_PKEY_DSA;
2815                 default_nid = NID_dsaWithSHA1;
2816                 break;
2817 
2818             case SSL_PKEY_ECC:
2819                 rsign = EVP_PKEY_EC;
2820                 default_nid = NID_ecdsa_with_SHA1;
2821                 break;
2822 
2823             case SSL_PKEY_GOST01:
2824                 rsign = NID_id_GostR3410_2001;
2825                 default_nid = NID_id_GostR3411_94_with_GostR3410_2001;
2826                 break;
2827 
2828             case SSL_PKEY_GOST12_256:
2829                 rsign = NID_id_GostR3410_2012_256;
2830                 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_256;
2831                 break;
2832 
2833             case SSL_PKEY_GOST12_512:
2834                 rsign = NID_id_GostR3410_2012_512;
2835                 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_512;
2836                 break;
2837 
2838             default:
2839                 default_nid = -1;
2840                 break;
2841             }
2842         }
2843         /*
2844          * If peer sent no signature algorithms extension and we have set
2845          * preferred signature algorithms check we support sha1.
2846          */
2847         if (default_nid > 0 && c->conf_sigalgs) {
2848             size_t j;
2849             const uint16_t *p = c->conf_sigalgs;
2850             for (j = 0; j < c->conf_sigalgslen; j++, p++) {
2851                 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(s, *p);
2852 
2853                 if (lu != NULL && lu->hash == NID_sha1 && lu->sig == rsign)
2854                     break;
2855             }
2856             if (j == c->conf_sigalgslen) {
2857                 if (check_flags)
2858                     goto skip_sigs;
2859                 else
2860                     goto end;
2861             }
2862         }
2863         /* Check signature algorithm of each cert in chain */
2864         if (SSL_CONNECTION_IS_TLS13(s)) {
2865             /*
2866              * We only get here if the application has called SSL_check_chain(),
2867              * so check_flags is always set.
2868              */
2869             if (find_sig_alg(s, x, pk) != NULL)
2870                 rv |= CERT_PKEY_EE_SIGNATURE;
2871         } else if (!tls1_check_sig_alg(s, x, default_nid)) {
2872             if (!check_flags)
2873                 goto end;
2874         } else
2875             rv |= CERT_PKEY_EE_SIGNATURE;
2876         rv |= CERT_PKEY_CA_SIGNATURE;
2877         for (i = 0; i < sk_X509_num(chain); i++) {
2878             if (!tls1_check_sig_alg(s, sk_X509_value(chain, i), default_nid)) {
2879                 if (check_flags) {
2880                     rv &= ~CERT_PKEY_CA_SIGNATURE;
2881                     break;
2882                 } else
2883                     goto end;
2884             }
2885         }
2886     }
2887     /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
2888     else if (check_flags)
2889         rv |= CERT_PKEY_EE_SIGNATURE | CERT_PKEY_CA_SIGNATURE;
2890  skip_sigs:
2891     /* Check cert parameters are consistent */
2892     if (tls1_check_cert_param(s, x, 1))
2893         rv |= CERT_PKEY_EE_PARAM;
2894     else if (!check_flags)
2895         goto end;
2896     if (!s->server)
2897         rv |= CERT_PKEY_CA_PARAM;
2898     /* In strict mode check rest of chain too */
2899     else if (strict_mode) {
2900         rv |= CERT_PKEY_CA_PARAM;
2901         for (i = 0; i < sk_X509_num(chain); i++) {
2902             X509 *ca = sk_X509_value(chain, i);
2903             if (!tls1_check_cert_param(s, ca, 0)) {
2904                 if (check_flags) {
2905                     rv &= ~CERT_PKEY_CA_PARAM;
2906                     break;
2907                 } else
2908                     goto end;
2909             }
2910         }
2911     }
2912     if (!s->server && strict_mode) {
2913         STACK_OF(X509_NAME) *ca_dn;
2914         int check_type = 0;
2915 
2916         if (EVP_PKEY_is_a(pk, "RSA"))
2917             check_type = TLS_CT_RSA_SIGN;
2918         else if (EVP_PKEY_is_a(pk, "DSA"))
2919             check_type = TLS_CT_DSS_SIGN;
2920         else if (EVP_PKEY_is_a(pk, "EC"))
2921             check_type = TLS_CT_ECDSA_SIGN;
2922 
2923         if (check_type) {
2924             const uint8_t *ctypes = s->s3.tmp.ctype;
2925             size_t j;
2926 
2927             for (j = 0; j < s->s3.tmp.ctype_len; j++, ctypes++) {
2928                 if (*ctypes == check_type) {
2929                     rv |= CERT_PKEY_CERT_TYPE;
2930                     break;
2931                 }
2932             }
2933             if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
2934                 goto end;
2935         } else {
2936             rv |= CERT_PKEY_CERT_TYPE;
2937         }
2938 
2939         ca_dn = s->s3.tmp.peer_ca_names;
2940 
2941         if (ca_dn == NULL
2942             || sk_X509_NAME_num(ca_dn) == 0
2943             || ssl_check_ca_name(ca_dn, x))
2944             rv |= CERT_PKEY_ISSUER_NAME;
2945         else
2946             for (i = 0; i < sk_X509_num(chain); i++) {
2947                 X509 *xtmp = sk_X509_value(chain, i);
2948 
2949                 if (ssl_check_ca_name(ca_dn, xtmp)) {
2950                     rv |= CERT_PKEY_ISSUER_NAME;
2951                     break;
2952                 }
2953             }
2954 
2955         if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
2956             goto end;
2957     } else
2958         rv |= CERT_PKEY_ISSUER_NAME | CERT_PKEY_CERT_TYPE;
2959 
2960     if (!check_flags || (rv & check_flags) == check_flags)
2961         rv |= CERT_PKEY_VALID;
2962 
2963  end:
2964 
2965     if (TLS1_get_version(SSL_CONNECTION_GET_SSL(s)) >= TLS1_2_VERSION)
2966         rv |= *pvalid & (CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN);
2967     else
2968         rv |= CERT_PKEY_SIGN | CERT_PKEY_EXPLICIT_SIGN;
2969 
2970     /*
2971      * When checking a CERT_PKEY structure all flags are irrelevant if the
2972      * chain is invalid.
2973      */
2974     if (!check_flags) {
2975         if (rv & CERT_PKEY_VALID) {
2976             *pvalid = rv;
2977         } else {
2978             /* Preserve sign and explicit sign flag, clear rest */
2979             *pvalid &= CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
2980             return 0;
2981         }
2982     }
2983     return rv;
2984 }
2985 
2986 /* Set validity of certificates in an SSL structure */
tls1_set_cert_validity(SSL_CONNECTION * s)2987 void tls1_set_cert_validity(SSL_CONNECTION *s)
2988 {
2989     tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA);
2990     tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_PSS_SIGN);
2991     tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
2992     tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
2993     tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST01);
2994     tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_256);
2995     tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_512);
2996     tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ED25519);
2997     tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ED448);
2998 }
2999 
3000 /* User level utility function to check a chain is suitable */
SSL_check_chain(SSL * s,X509 * x,EVP_PKEY * pk,STACK_OF (X509)* chain)3001 int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
3002 {
3003     SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(s);
3004 
3005     if (sc == NULL)
3006         return 0;
3007 
3008     return tls1_check_chain(sc, x, pk, chain, -1);
3009 }
3010 
ssl_get_auto_dh(SSL_CONNECTION * s)3011 EVP_PKEY *ssl_get_auto_dh(SSL_CONNECTION *s)
3012 {
3013     EVP_PKEY *dhp = NULL;
3014     BIGNUM *p;
3015     int dh_secbits = 80, sec_level_bits;
3016     EVP_PKEY_CTX *pctx = NULL;
3017     OSSL_PARAM_BLD *tmpl = NULL;
3018     OSSL_PARAM *params = NULL;
3019     SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
3020 
3021     if (s->cert->dh_tmp_auto != 2) {
3022         if (s->s3.tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aPSK)) {
3023             if (s->s3.tmp.new_cipher->strength_bits == 256)
3024                 dh_secbits = 128;
3025             else
3026                 dh_secbits = 80;
3027         } else {
3028             if (s->s3.tmp.cert == NULL)
3029                 return NULL;
3030             dh_secbits = EVP_PKEY_get_security_bits(s->s3.tmp.cert->privatekey);
3031         }
3032     }
3033 
3034     /* Do not pick a prime that is too weak for the current security level */
3035     sec_level_bits = ssl_get_security_level_bits(SSL_CONNECTION_GET_SSL(s),
3036                                                  NULL, NULL);
3037     if (dh_secbits < sec_level_bits)
3038         dh_secbits = sec_level_bits;
3039 
3040     if (dh_secbits >= 192)
3041         p = BN_get_rfc3526_prime_8192(NULL);
3042     else if (dh_secbits >= 152)
3043         p = BN_get_rfc3526_prime_4096(NULL);
3044     else if (dh_secbits >= 128)
3045         p = BN_get_rfc3526_prime_3072(NULL);
3046     else if (dh_secbits >= 112)
3047         p = BN_get_rfc3526_prime_2048(NULL);
3048     else
3049         p = BN_get_rfc2409_prime_1024(NULL);
3050     if (p == NULL)
3051         goto err;
3052 
3053     pctx = EVP_PKEY_CTX_new_from_name(sctx->libctx, "DH", sctx->propq);
3054     if (pctx == NULL
3055             || EVP_PKEY_fromdata_init(pctx) != 1)
3056         goto err;
3057 
3058     tmpl = OSSL_PARAM_BLD_new();
3059     if (tmpl == NULL
3060             || !OSSL_PARAM_BLD_push_BN(tmpl, OSSL_PKEY_PARAM_FFC_P, p)
3061             || !OSSL_PARAM_BLD_push_uint(tmpl, OSSL_PKEY_PARAM_FFC_G, 2))
3062         goto err;
3063 
3064     params = OSSL_PARAM_BLD_to_param(tmpl);
3065     if (params == NULL
3066             || EVP_PKEY_fromdata(pctx, &dhp, EVP_PKEY_KEY_PARAMETERS, params) != 1)
3067         goto err;
3068 
3069 err:
3070     OSSL_PARAM_free(params);
3071     OSSL_PARAM_BLD_free(tmpl);
3072     EVP_PKEY_CTX_free(pctx);
3073     BN_free(p);
3074     return dhp;
3075 }
3076 
ssl_security_cert_key(SSL_CONNECTION * s,SSL_CTX * ctx,X509 * x,int op)3077 static int ssl_security_cert_key(SSL_CONNECTION *s, SSL_CTX *ctx, X509 *x,
3078                                  int op)
3079 {
3080     int secbits = -1;
3081     EVP_PKEY *pkey = X509_get0_pubkey(x);
3082 
3083     if (pkey) {
3084         /*
3085          * If no parameters this will return -1 and fail using the default
3086          * security callback for any non-zero security level. This will
3087          * reject keys which omit parameters but this only affects DSA and
3088          * omission of parameters is never (?) done in practice.
3089          */
3090         secbits = EVP_PKEY_get_security_bits(pkey);
3091     }
3092     if (s != NULL)
3093         return ssl_security(s, op, secbits, 0, x);
3094     else
3095         return ssl_ctx_security(ctx, op, secbits, 0, x);
3096 }
3097 
ssl_security_cert_sig(SSL_CONNECTION * s,SSL_CTX * ctx,X509 * x,int op)3098 static int ssl_security_cert_sig(SSL_CONNECTION *s, SSL_CTX *ctx, X509 *x,
3099                                  int op)
3100 {
3101     /* Lookup signature algorithm digest */
3102     int secbits, nid, pknid;
3103 
3104     /* Don't check signature if self signed */
3105     if ((X509_get_extension_flags(x) & EXFLAG_SS) != 0)
3106         return 1;
3107     if (!X509_get_signature_info(x, &nid, &pknid, &secbits, NULL))
3108         secbits = -1;
3109     /* If digest NID not defined use signature NID */
3110     if (nid == NID_undef)
3111         nid = pknid;
3112     if (s != NULL)
3113         return ssl_security(s, op, secbits, nid, x);
3114     else
3115         return ssl_ctx_security(ctx, op, secbits, nid, x);
3116 }
3117 
ssl_security_cert(SSL_CONNECTION * s,SSL_CTX * ctx,X509 * x,int vfy,int is_ee)3118 int ssl_security_cert(SSL_CONNECTION *s, SSL_CTX *ctx, X509 *x, int vfy,
3119                       int is_ee)
3120 {
3121     if (vfy)
3122         vfy = SSL_SECOP_PEER;
3123     if (is_ee) {
3124         if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_EE_KEY | vfy))
3125             return SSL_R_EE_KEY_TOO_SMALL;
3126     } else {
3127         if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_CA_KEY | vfy))
3128             return SSL_R_CA_KEY_TOO_SMALL;
3129     }
3130     if (!ssl_security_cert_sig(s, ctx, x, SSL_SECOP_CA_MD | vfy))
3131         return SSL_R_CA_MD_TOO_WEAK;
3132     return 1;
3133 }
3134 
3135 /*
3136  * Check security of a chain, if |sk| includes the end entity certificate then
3137  * |x| is NULL. If |vfy| is 1 then we are verifying a peer chain and not sending
3138  * one to the peer. Return values: 1 if ok otherwise error code to use
3139  */
3140 
ssl_security_cert_chain(SSL_CONNECTION * s,STACK_OF (X509)* sk,X509 * x,int vfy)3141 int ssl_security_cert_chain(SSL_CONNECTION *s, STACK_OF(X509) *sk,
3142                             X509 *x, int vfy)
3143 {
3144     int rv, start_idx, i;
3145 
3146     if (x == NULL) {
3147         x = sk_X509_value(sk, 0);
3148         if (x == NULL)
3149             return ERR_R_INTERNAL_ERROR;
3150         start_idx = 1;
3151     } else
3152         start_idx = 0;
3153 
3154     rv = ssl_security_cert(s, NULL, x, vfy, 1);
3155     if (rv != 1)
3156         return rv;
3157 
3158     for (i = start_idx; i < sk_X509_num(sk); i++) {
3159         x = sk_X509_value(sk, i);
3160         rv = ssl_security_cert(s, NULL, x, vfy, 0);
3161         if (rv != 1)
3162             return rv;
3163     }
3164     return 1;
3165 }
3166 
3167 /*
3168  * For TLS 1.2 servers check if we have a certificate which can be used
3169  * with the signature algorithm "lu" and return index of certificate.
3170  */
3171 
tls12_get_cert_sigalg_idx(const SSL_CONNECTION * s,const SIGALG_LOOKUP * lu)3172 static int tls12_get_cert_sigalg_idx(const SSL_CONNECTION *s,
3173                                      const SIGALG_LOOKUP *lu)
3174 {
3175     int sig_idx = lu->sig_idx;
3176     const SSL_CERT_LOOKUP *clu = ssl_cert_lookup_by_idx(sig_idx);
3177 
3178     /* If not recognised or not supported by cipher mask it is not suitable */
3179     if (clu == NULL
3180             || (clu->amask & s->s3.tmp.new_cipher->algorithm_auth) == 0
3181             || (clu->nid == EVP_PKEY_RSA_PSS
3182                 && (s->s3.tmp.new_cipher->algorithm_mkey & SSL_kRSA) != 0))
3183         return -1;
3184 
3185     return s->s3.tmp.valid_flags[sig_idx] & CERT_PKEY_VALID ? sig_idx : -1;
3186 }
3187 
3188 /*
3189  * Checks the given cert against signature_algorithm_cert restrictions sent by
3190  * the peer (if any) as well as whether the hash from the sigalg is usable with
3191  * the key.
3192  * Returns true if the cert is usable and false otherwise.
3193  */
check_cert_usable(SSL_CONNECTION * s,const SIGALG_LOOKUP * sig,X509 * x,EVP_PKEY * pkey)3194 static int check_cert_usable(SSL_CONNECTION *s, const SIGALG_LOOKUP *sig,
3195                              X509 *x, EVP_PKEY *pkey)
3196 {
3197     const SIGALG_LOOKUP *lu;
3198     int mdnid, pknid, supported;
3199     size_t i;
3200     const char *mdname = NULL;
3201     SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
3202 
3203     /*
3204      * If the given EVP_PKEY cannot support signing with this digest,
3205      * the answer is simply 'no'.
3206      */
3207     if (sig->hash != NID_undef)
3208         mdname = OBJ_nid2sn(sig->hash);
3209     supported = EVP_PKEY_digestsign_supports_digest(pkey, sctx->libctx,
3210                                                     mdname,
3211                                                     sctx->propq);
3212     if (supported <= 0)
3213         return 0;
3214 
3215     /*
3216      * The TLS 1.3 signature_algorithms_cert extension places restrictions
3217      * on the sigalg with which the certificate was signed (by its issuer).
3218      */
3219     if (s->s3.tmp.peer_cert_sigalgs != NULL) {
3220         if (!X509_get_signature_info(x, &mdnid, &pknid, NULL, NULL))
3221             return 0;
3222         for (i = 0; i < s->s3.tmp.peer_cert_sigalgslen; i++) {
3223             lu = tls1_lookup_sigalg(s, s->s3.tmp.peer_cert_sigalgs[i]);
3224             if (lu == NULL)
3225                 continue;
3226 
3227             /*
3228              * This does not differentiate between the
3229              * rsa_pss_pss_* and rsa_pss_rsae_* schemes since we do not
3230              * have a chain here that lets us look at the key OID in the
3231              * signing certificate.
3232              */
3233             if (mdnid == lu->hash && pknid == lu->sig)
3234                 return 1;
3235         }
3236         return 0;
3237     }
3238 
3239     /*
3240      * Without signat_algorithms_cert, any certificate for which we have
3241      * a viable public key is permitted.
3242      */
3243     return 1;
3244 }
3245 
3246 /*
3247  * Returns true if |s| has a usable certificate configured for use
3248  * with signature scheme |sig|.
3249  * "Usable" includes a check for presence as well as applying
3250  * the signature_algorithm_cert restrictions sent by the peer (if any).
3251  * Returns false if no usable certificate is found.
3252  */
has_usable_cert(SSL_CONNECTION * s,const SIGALG_LOOKUP * sig,int idx)3253 static int has_usable_cert(SSL_CONNECTION *s, const SIGALG_LOOKUP *sig, int idx)
3254 {
3255     /* TLS 1.2 callers can override sig->sig_idx, but not TLS 1.3 callers. */
3256     if (idx == -1)
3257         idx = sig->sig_idx;
3258     if (!ssl_has_cert(s, idx))
3259         return 0;
3260 
3261     return check_cert_usable(s, sig, s->cert->pkeys[idx].x509,
3262                              s->cert->pkeys[idx].privatekey);
3263 }
3264 
3265 /*
3266  * Returns true if the supplied cert |x| and key |pkey| is usable with the
3267  * specified signature scheme |sig|, or false otherwise.
3268  */
is_cert_usable(SSL_CONNECTION * s,const SIGALG_LOOKUP * sig,X509 * x,EVP_PKEY * pkey)3269 static int is_cert_usable(SSL_CONNECTION *s, const SIGALG_LOOKUP *sig, X509 *x,
3270                           EVP_PKEY *pkey)
3271 {
3272     size_t idx;
3273 
3274     if (ssl_cert_lookup_by_pkey(pkey, &idx) == NULL)
3275         return 0;
3276 
3277     /* Check the key is consistent with the sig alg */
3278     if ((int)idx != sig->sig_idx)
3279         return 0;
3280 
3281     return check_cert_usable(s, sig, x, pkey);
3282 }
3283 
3284 /*
3285  * Find a signature scheme that works with the supplied certificate |x| and key
3286  * |pkey|. |x| and |pkey| may be NULL in which case we additionally look at our
3287  * available certs/keys to find one that works.
3288  */
find_sig_alg(SSL_CONNECTION * s,X509 * x,EVP_PKEY * pkey)3289 static const SIGALG_LOOKUP *find_sig_alg(SSL_CONNECTION *s, X509 *x,
3290                                          EVP_PKEY *pkey)
3291 {
3292     const SIGALG_LOOKUP *lu = NULL;
3293     size_t i;
3294     int curve = -1;
3295     EVP_PKEY *tmppkey;
3296     SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
3297 
3298     /* Look for a shared sigalgs matching possible certificates */
3299     for (i = 0; i < s->shared_sigalgslen; i++) {
3300         lu = s->shared_sigalgs[i];
3301 
3302         /* Skip SHA1, SHA224, DSA and RSA if not PSS */
3303         if (lu->hash == NID_sha1
3304             || lu->hash == NID_sha224
3305             || lu->sig == EVP_PKEY_DSA
3306             || lu->sig == EVP_PKEY_RSA)
3307             continue;
3308         /* Check that we have a cert, and signature_algorithms_cert */
3309         if (!tls1_lookup_md(sctx, lu, NULL))
3310             continue;
3311         if ((pkey == NULL && !has_usable_cert(s, lu, -1))
3312                 || (pkey != NULL && !is_cert_usable(s, lu, x, pkey)))
3313             continue;
3314 
3315         tmppkey = (pkey != NULL) ? pkey
3316                                  : s->cert->pkeys[lu->sig_idx].privatekey;
3317 
3318         if (lu->sig == EVP_PKEY_EC) {
3319             if (curve == -1)
3320                 curve = ssl_get_EC_curve_nid(tmppkey);
3321             if (lu->curve != NID_undef && curve != lu->curve)
3322                 continue;
3323         } else if (lu->sig == EVP_PKEY_RSA_PSS) {
3324             /* validate that key is large enough for the signature algorithm */
3325             if (!rsa_pss_check_min_key_size(sctx, tmppkey, lu))
3326                 continue;
3327         }
3328         break;
3329     }
3330 
3331     if (i == s->shared_sigalgslen)
3332         return NULL;
3333 
3334     return lu;
3335 }
3336 
3337 /*
3338  * Choose an appropriate signature algorithm based on available certificates
3339  * Sets chosen certificate and signature algorithm.
3340  *
3341  * For servers if we fail to find a required certificate it is a fatal error,
3342  * an appropriate error code is set and a TLS alert is sent.
3343  *
3344  * For clients fatalerrs is set to 0. If a certificate is not suitable it is not
3345  * a fatal error: we will either try another certificate or not present one
3346  * to the server. In this case no error is set.
3347  */
tls_choose_sigalg(SSL_CONNECTION * s,int fatalerrs)3348 int tls_choose_sigalg(SSL_CONNECTION *s, int fatalerrs)
3349 {
3350     const SIGALG_LOOKUP *lu = NULL;
3351     int sig_idx = -1;
3352 
3353     s->s3.tmp.cert = NULL;
3354     s->s3.tmp.sigalg = NULL;
3355 
3356     if (SSL_CONNECTION_IS_TLS13(s)) {
3357         lu = find_sig_alg(s, NULL, NULL);
3358         if (lu == NULL) {
3359             if (!fatalerrs)
3360                 return 1;
3361             SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3362                      SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
3363             return 0;
3364         }
3365     } else {
3366         /* If ciphersuite doesn't require a cert nothing to do */
3367         if (!(s->s3.tmp.new_cipher->algorithm_auth & SSL_aCERT))
3368             return 1;
3369         if (!s->server && !ssl_has_cert(s, s->cert->key - s->cert->pkeys))
3370                 return 1;
3371 
3372         if (SSL_USE_SIGALGS(s)) {
3373             size_t i;
3374             if (s->s3.tmp.peer_sigalgs != NULL) {
3375                 int curve = -1;
3376                 SSL_CTX *sctx = SSL_CONNECTION_GET_CTX(s);
3377 
3378                 /* For Suite B need to match signature algorithm to curve */
3379                 if (tls1_suiteb(s))
3380                     curve = ssl_get_EC_curve_nid(s->cert->pkeys[SSL_PKEY_ECC]
3381                                                  .privatekey);
3382 
3383                 /*
3384                  * Find highest preference signature algorithm matching
3385                  * cert type
3386                  */
3387                 for (i = 0; i < s->shared_sigalgslen; i++) {
3388                     lu = s->shared_sigalgs[i];
3389 
3390                     if (s->server) {
3391                         if ((sig_idx = tls12_get_cert_sigalg_idx(s, lu)) == -1)
3392                             continue;
3393                     } else {
3394                         int cc_idx = s->cert->key - s->cert->pkeys;
3395 
3396                         sig_idx = lu->sig_idx;
3397                         if (cc_idx != sig_idx)
3398                             continue;
3399                     }
3400                     /* Check that we have a cert, and sig_algs_cert */
3401                     if (!has_usable_cert(s, lu, sig_idx))
3402                         continue;
3403                     if (lu->sig == EVP_PKEY_RSA_PSS) {
3404                         /* validate that key is large enough for the signature algorithm */
3405                         EVP_PKEY *pkey = s->cert->pkeys[sig_idx].privatekey;
3406 
3407                         if (!rsa_pss_check_min_key_size(sctx, pkey, lu))
3408                             continue;
3409                     }
3410                     if (curve == -1 || lu->curve == curve)
3411                         break;
3412                 }
3413 #ifndef OPENSSL_NO_GOST
3414                 /*
3415                  * Some Windows-based implementations do not send GOST algorithms indication
3416                  * in supported_algorithms extension, so when we have GOST-based ciphersuite,
3417                  * we have to assume GOST support.
3418                  */
3419                 if (i == s->shared_sigalgslen
3420                     && (s->s3.tmp.new_cipher->algorithm_auth
3421                         & (SSL_aGOST01 | SSL_aGOST12)) != 0) {
3422                   if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
3423                     if (!fatalerrs)
3424                       return 1;
3425                     SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3426                              SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
3427                     return 0;
3428                   } else {
3429                     i = 0;
3430                     sig_idx = lu->sig_idx;
3431                   }
3432                 }
3433 #endif
3434                 if (i == s->shared_sigalgslen) {
3435                     if (!fatalerrs)
3436                         return 1;
3437                     SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3438                              SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
3439                     return 0;
3440                 }
3441             } else {
3442                 /*
3443                  * If we have no sigalg use defaults
3444                  */
3445                 const uint16_t *sent_sigs;
3446                 size_t sent_sigslen;
3447 
3448                 if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
3449                     if (!fatalerrs)
3450                         return 1;
3451                     SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3452                              SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
3453                     return 0;
3454                 }
3455 
3456                 /* Check signature matches a type we sent */
3457                 sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
3458                 for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
3459                     if (lu->sigalg == *sent_sigs
3460                             && has_usable_cert(s, lu, lu->sig_idx))
3461                         break;
3462                 }
3463                 if (i == sent_sigslen) {
3464                     if (!fatalerrs)
3465                         return 1;
3466                     SSLfatal(s, SSL_AD_HANDSHAKE_FAILURE,
3467                              SSL_R_WRONG_SIGNATURE_TYPE);
3468                     return 0;
3469                 }
3470             }
3471         } else {
3472             if ((lu = tls1_get_legacy_sigalg(s, -1)) == NULL) {
3473                 if (!fatalerrs)
3474                     return 1;
3475                 SSLfatal(s, SSL_AD_INTERNAL_ERROR,
3476                          SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
3477                 return 0;
3478             }
3479         }
3480     }
3481     if (sig_idx == -1)
3482         sig_idx = lu->sig_idx;
3483     s->s3.tmp.cert = &s->cert->pkeys[sig_idx];
3484     s->cert->key = s->s3.tmp.cert;
3485     s->s3.tmp.sigalg = lu;
3486     return 1;
3487 }
3488 
SSL_CTX_set_tlsext_max_fragment_length(SSL_CTX * ctx,uint8_t mode)3489 int SSL_CTX_set_tlsext_max_fragment_length(SSL_CTX *ctx, uint8_t mode)
3490 {
3491     if (mode != TLSEXT_max_fragment_length_DISABLED
3492             && !IS_MAX_FRAGMENT_LENGTH_EXT_VALID(mode)) {
3493         ERR_raise(ERR_LIB_SSL, SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
3494         return 0;
3495     }
3496 
3497     ctx->ext.max_fragment_len_mode = mode;
3498     return 1;
3499 }
3500 
SSL_set_tlsext_max_fragment_length(SSL * ssl,uint8_t mode)3501 int SSL_set_tlsext_max_fragment_length(SSL *ssl, uint8_t mode)
3502 {
3503     SSL_CONNECTION *sc = SSL_CONNECTION_FROM_SSL(ssl);
3504 
3505     if (sc == NULL)
3506         return 0;
3507 
3508     if (mode != TLSEXT_max_fragment_length_DISABLED
3509             && !IS_MAX_FRAGMENT_LENGTH_EXT_VALID(mode)) {
3510         ERR_raise(ERR_LIB_SSL, SSL_R_SSL3_EXT_INVALID_MAX_FRAGMENT_LENGTH);
3511         return 0;
3512     }
3513 
3514     sc->ext.max_fragment_len_mode = mode;
3515     return 1;
3516 }
3517 
SSL_SESSION_get_max_fragment_length(const SSL_SESSION * session)3518 uint8_t SSL_SESSION_get_max_fragment_length(const SSL_SESSION *session)
3519 {
3520     return session->ext.max_fragment_len_mode;
3521 }
3522 
3523 /*
3524  * Helper functions for HMAC access with legacy support included.
3525  */
ssl_hmac_new(const SSL_CTX * ctx)3526 SSL_HMAC *ssl_hmac_new(const SSL_CTX *ctx)
3527 {
3528     SSL_HMAC *ret = OPENSSL_zalloc(sizeof(*ret));
3529     EVP_MAC *mac = NULL;
3530 
3531     if (ret == NULL)
3532         return NULL;
3533 #ifndef OPENSSL_NO_DEPRECATED_3_0
3534     if (ctx->ext.ticket_key_evp_cb == NULL
3535             && ctx->ext.ticket_key_cb != NULL) {
3536         if (!ssl_hmac_old_new(ret))
3537             goto err;
3538         return ret;
3539     }
3540 #endif
3541     mac = EVP_MAC_fetch(ctx->libctx, "HMAC", ctx->propq);
3542     if (mac == NULL || (ret->ctx = EVP_MAC_CTX_new(mac)) == NULL)
3543         goto err;
3544     EVP_MAC_free(mac);
3545     return ret;
3546  err:
3547     EVP_MAC_CTX_free(ret->ctx);
3548     EVP_MAC_free(mac);
3549     OPENSSL_free(ret);
3550     return NULL;
3551 }
3552 
ssl_hmac_free(SSL_HMAC * ctx)3553 void ssl_hmac_free(SSL_HMAC *ctx)
3554 {
3555     if (ctx != NULL) {
3556         EVP_MAC_CTX_free(ctx->ctx);
3557 #ifndef OPENSSL_NO_DEPRECATED_3_0
3558         ssl_hmac_old_free(ctx);
3559 #endif
3560         OPENSSL_free(ctx);
3561     }
3562 }
3563 
ssl_hmac_get0_EVP_MAC_CTX(SSL_HMAC * ctx)3564 EVP_MAC_CTX *ssl_hmac_get0_EVP_MAC_CTX(SSL_HMAC *ctx)
3565 {
3566     return ctx->ctx;
3567 }
3568 
ssl_hmac_init(SSL_HMAC * ctx,void * key,size_t len,char * md)3569 int ssl_hmac_init(SSL_HMAC *ctx, void *key, size_t len, char *md)
3570 {
3571     OSSL_PARAM params[2], *p = params;
3572 
3573     if (ctx->ctx != NULL) {
3574         *p++ = OSSL_PARAM_construct_utf8_string(OSSL_MAC_PARAM_DIGEST, md, 0);
3575         *p = OSSL_PARAM_construct_end();
3576         if (EVP_MAC_init(ctx->ctx, key, len, params))
3577             return 1;
3578     }
3579 #ifndef OPENSSL_NO_DEPRECATED_3_0
3580     if (ctx->old_ctx != NULL)
3581         return ssl_hmac_old_init(ctx, key, len, md);
3582 #endif
3583     return 0;
3584 }
3585 
ssl_hmac_update(SSL_HMAC * ctx,const unsigned char * data,size_t len)3586 int ssl_hmac_update(SSL_HMAC *ctx, const unsigned char *data, size_t len)
3587 {
3588     if (ctx->ctx != NULL)
3589         return EVP_MAC_update(ctx->ctx, data, len);
3590 #ifndef OPENSSL_NO_DEPRECATED_3_0
3591     if (ctx->old_ctx != NULL)
3592         return ssl_hmac_old_update(ctx, data, len);
3593 #endif
3594     return 0;
3595 }
3596 
ssl_hmac_final(SSL_HMAC * ctx,unsigned char * md,size_t * len,size_t max_size)3597 int ssl_hmac_final(SSL_HMAC *ctx, unsigned char *md, size_t *len,
3598                    size_t max_size)
3599 {
3600     if (ctx->ctx != NULL)
3601         return EVP_MAC_final(ctx->ctx, md, len, max_size);
3602 #ifndef OPENSSL_NO_DEPRECATED_3_0
3603     if (ctx->old_ctx != NULL)
3604         return ssl_hmac_old_final(ctx, md, len);
3605 #endif
3606     return 0;
3607 }
3608 
ssl_hmac_size(const SSL_HMAC * ctx)3609 size_t ssl_hmac_size(const SSL_HMAC *ctx)
3610 {
3611     if (ctx->ctx != NULL)
3612         return EVP_MAC_CTX_get_mac_size(ctx->ctx);
3613 #ifndef OPENSSL_NO_DEPRECATED_3_0
3614     if (ctx->old_ctx != NULL)
3615         return ssl_hmac_old_size(ctx);
3616 #endif
3617     return 0;
3618 }
3619 
ssl_get_EC_curve_nid(const EVP_PKEY * pkey)3620 int ssl_get_EC_curve_nid(const EVP_PKEY *pkey)
3621 {
3622     char gname[OSSL_MAX_NAME_SIZE];
3623 
3624     if (EVP_PKEY_get_group_name(pkey, gname, sizeof(gname), NULL) > 0)
3625         return OBJ_txt2nid(gname);
3626 
3627     return NID_undef;
3628 }
3629 
tls13_set_encoded_pub_key(EVP_PKEY * pkey,const unsigned char * enckey,size_t enckeylen)3630 __owur int tls13_set_encoded_pub_key(EVP_PKEY *pkey,
3631                                      const unsigned char *enckey,
3632                                      size_t enckeylen)
3633 {
3634     if (EVP_PKEY_is_a(pkey, "DH")) {
3635         int bits = EVP_PKEY_get_bits(pkey);
3636 
3637         if (bits <= 0 || enckeylen != (size_t)bits / 8)
3638             /* the encoded key must be padded to the length of the p */
3639             return 0;
3640     } else if (EVP_PKEY_is_a(pkey, "EC")) {
3641         if (enckeylen < 3 /* point format and at least 1 byte for x and y */
3642             || enckey[0] != 0x04)
3643             return 0;
3644     }
3645 
3646     return EVP_PKEY_set1_encoded_public_key(pkey, enckey, enckeylen);
3647 }
3648