]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/t1_lib.c
Update SSL_export_keying_material() for TLSv1.3
[thirdparty/openssl.git] / ssl / t1_lib.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <stdlib.h>
12 #include <openssl/objects.h>
13 #include <openssl/evp.h>
14 #include <openssl/hmac.h>
15 #include <openssl/ocsp.h>
16 #include <openssl/conf.h>
17 #include <openssl/x509v3.h>
18 #include <openssl/dh.h>
19 #include <openssl/bn.h>
20 #include "ssl_locl.h"
21 #include <openssl/ct.h>
22
23 SSL3_ENC_METHOD const TLSv1_enc_data = {
24 tls1_enc,
25 tls1_mac,
26 tls1_setup_key_block,
27 tls1_generate_master_secret,
28 tls1_change_cipher_state,
29 tls1_final_finish_mac,
30 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
31 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
32 tls1_alert_code,
33 tls1_export_keying_material,
34 0,
35 ssl3_set_handshake_header,
36 tls_close_construct_packet,
37 ssl3_handshake_write
38 };
39
40 SSL3_ENC_METHOD const TLSv1_1_enc_data = {
41 tls1_enc,
42 tls1_mac,
43 tls1_setup_key_block,
44 tls1_generate_master_secret,
45 tls1_change_cipher_state,
46 tls1_final_finish_mac,
47 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
48 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
49 tls1_alert_code,
50 tls1_export_keying_material,
51 SSL_ENC_FLAG_EXPLICIT_IV,
52 ssl3_set_handshake_header,
53 tls_close_construct_packet,
54 ssl3_handshake_write
55 };
56
57 SSL3_ENC_METHOD const TLSv1_2_enc_data = {
58 tls1_enc,
59 tls1_mac,
60 tls1_setup_key_block,
61 tls1_generate_master_secret,
62 tls1_change_cipher_state,
63 tls1_final_finish_mac,
64 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
65 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
66 tls1_alert_code,
67 tls1_export_keying_material,
68 SSL_ENC_FLAG_EXPLICIT_IV | SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF
69 | SSL_ENC_FLAG_TLS1_2_CIPHERS,
70 ssl3_set_handshake_header,
71 tls_close_construct_packet,
72 ssl3_handshake_write
73 };
74
75 SSL3_ENC_METHOD const TLSv1_3_enc_data = {
76 tls13_enc,
77 tls1_mac,
78 tls13_setup_key_block,
79 tls13_generate_master_secret,
80 tls13_change_cipher_state,
81 tls13_final_finish_mac,
82 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
83 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
84 tls13_alert_code,
85 tls13_export_keying_material,
86 SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF,
87 ssl3_set_handshake_header,
88 tls_close_construct_packet,
89 ssl3_handshake_write
90 };
91
92 long tls1_default_timeout(void)
93 {
94 /*
95 * 2 hours, the 24 hours mentioned in the TLSv1 spec is way too long for
96 * http, the cache would over fill
97 */
98 return (60 * 60 * 2);
99 }
100
101 int tls1_new(SSL *s)
102 {
103 if (!ssl3_new(s))
104 return 0;
105 if (!s->method->ssl_clear(s))
106 return 0;
107
108 return 1;
109 }
110
111 void tls1_free(SSL *s)
112 {
113 OPENSSL_free(s->ext.session_ticket);
114 ssl3_free(s);
115 }
116
117 int tls1_clear(SSL *s)
118 {
119 if (!ssl3_clear(s))
120 return 0;
121
122 if (s->method->version == TLS_ANY_VERSION)
123 s->version = TLS_MAX_VERSION;
124 else
125 s->version = s->method->version;
126
127 return 1;
128 }
129
130 #ifndef OPENSSL_NO_EC
131
132 typedef struct {
133 int nid; /* Curve NID */
134 int secbits; /* Bits of security (from SP800-57) */
135 unsigned int flags; /* Flags: currently just field type */
136 } tls_curve_info;
137
138 /*
139 * Table of curve information.
140 * Do not delete entries or reorder this array! It is used as a lookup
141 * table: the index of each entry is one less than the TLS curve id.
142 */
143 static const tls_curve_info nid_list[] = {
144 {NID_sect163k1, 80, TLS_CURVE_CHAR2}, /* sect163k1 (1) */
145 {NID_sect163r1, 80, TLS_CURVE_CHAR2}, /* sect163r1 (2) */
146 {NID_sect163r2, 80, TLS_CURVE_CHAR2}, /* sect163r2 (3) */
147 {NID_sect193r1, 80, TLS_CURVE_CHAR2}, /* sect193r1 (4) */
148 {NID_sect193r2, 80, TLS_CURVE_CHAR2}, /* sect193r2 (5) */
149 {NID_sect233k1, 112, TLS_CURVE_CHAR2}, /* sect233k1 (6) */
150 {NID_sect233r1, 112, TLS_CURVE_CHAR2}, /* sect233r1 (7) */
151 {NID_sect239k1, 112, TLS_CURVE_CHAR2}, /* sect239k1 (8) */
152 {NID_sect283k1, 128, TLS_CURVE_CHAR2}, /* sect283k1 (9) */
153 {NID_sect283r1, 128, TLS_CURVE_CHAR2}, /* sect283r1 (10) */
154 {NID_sect409k1, 192, TLS_CURVE_CHAR2}, /* sect409k1 (11) */
155 {NID_sect409r1, 192, TLS_CURVE_CHAR2}, /* sect409r1 (12) */
156 {NID_sect571k1, 256, TLS_CURVE_CHAR2}, /* sect571k1 (13) */
157 {NID_sect571r1, 256, TLS_CURVE_CHAR2}, /* sect571r1 (14) */
158 {NID_secp160k1, 80, TLS_CURVE_PRIME}, /* secp160k1 (15) */
159 {NID_secp160r1, 80, TLS_CURVE_PRIME}, /* secp160r1 (16) */
160 {NID_secp160r2, 80, TLS_CURVE_PRIME}, /* secp160r2 (17) */
161 {NID_secp192k1, 80, TLS_CURVE_PRIME}, /* secp192k1 (18) */
162 {NID_X9_62_prime192v1, 80, TLS_CURVE_PRIME}, /* secp192r1 (19) */
163 {NID_secp224k1, 112, TLS_CURVE_PRIME}, /* secp224k1 (20) */
164 {NID_secp224r1, 112, TLS_CURVE_PRIME}, /* secp224r1 (21) */
165 {NID_secp256k1, 128, TLS_CURVE_PRIME}, /* secp256k1 (22) */
166 {NID_X9_62_prime256v1, 128, TLS_CURVE_PRIME}, /* secp256r1 (23) */
167 {NID_secp384r1, 192, TLS_CURVE_PRIME}, /* secp384r1 (24) */
168 {NID_secp521r1, 256, TLS_CURVE_PRIME}, /* secp521r1 (25) */
169 {NID_brainpoolP256r1, 128, TLS_CURVE_PRIME}, /* brainpoolP256r1 (26) */
170 {NID_brainpoolP384r1, 192, TLS_CURVE_PRIME}, /* brainpoolP384r1 (27) */
171 {NID_brainpoolP512r1, 256, TLS_CURVE_PRIME}, /* brainpool512r1 (28) */
172 {EVP_PKEY_X25519, 128, TLS_CURVE_CUSTOM}, /* X25519 (29) */
173 };
174
175 static const unsigned char ecformats_default[] = {
176 TLSEXT_ECPOINTFORMAT_uncompressed,
177 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
178 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
179 };
180
181 /* The default curves */
182 static const unsigned char eccurves_default[] = {
183 0, 29, /* X25519 (29) */
184 0, 23, /* secp256r1 (23) */
185 0, 25, /* secp521r1 (25) */
186 0, 24, /* secp384r1 (24) */
187 };
188
189 static const unsigned char suiteb_curves[] = {
190 0, TLSEXT_curve_P_256,
191 0, TLSEXT_curve_P_384
192 };
193
194 int tls1_ec_curve_id2nid(int curve_id, unsigned int *pflags)
195 {
196 const tls_curve_info *cinfo;
197 /* ECC curves from RFC 4492 and RFC 7027 */
198 if ((curve_id < 1) || ((unsigned int)curve_id > OSSL_NELEM(nid_list)))
199 return 0;
200 cinfo = nid_list + curve_id - 1;
201 if (pflags)
202 *pflags = cinfo->flags;
203 return cinfo->nid;
204 }
205
206 int tls1_ec_nid2curve_id(int nid)
207 {
208 size_t i;
209 for (i = 0; i < OSSL_NELEM(nid_list); i++) {
210 if (nid_list[i].nid == nid)
211 return (int)(i + 1);
212 }
213 return 0;
214 }
215
216 /*
217 * Get curves list, if "sess" is set return client curves otherwise
218 * preferred list.
219 * Sets |num_curves| to the number of curves in the list, i.e.,
220 * the length of |pcurves| is 2 * num_curves.
221 * Returns 1 on success and 0 if the client curves list has invalid format.
222 * The latter indicates an internal error: we should not be accepting such
223 * lists in the first place.
224 * TODO(emilia): we should really be storing the curves list in explicitly
225 * parsed form instead. (However, this would affect binary compatibility
226 * so cannot happen in the 1.0.x series.)
227 */
228 int tls1_get_curvelist(SSL *s, int sess, const unsigned char **pcurves,
229 size_t *num_curves)
230 {
231 size_t pcurveslen = 0;
232
233 if (sess) {
234 *pcurves = s->session->ext.supportedgroups;
235 pcurveslen = s->session->ext.supportedgroups_len;
236 } else {
237 /* For Suite B mode only include P-256, P-384 */
238 switch (tls1_suiteb(s)) {
239 case SSL_CERT_FLAG_SUITEB_128_LOS:
240 *pcurves = suiteb_curves;
241 pcurveslen = sizeof(suiteb_curves);
242 break;
243
244 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
245 *pcurves = suiteb_curves;
246 pcurveslen = 2;
247 break;
248
249 case SSL_CERT_FLAG_SUITEB_192_LOS:
250 *pcurves = suiteb_curves + 2;
251 pcurveslen = 2;
252 break;
253 default:
254 *pcurves = s->ext.supportedgroups;
255 pcurveslen = s->ext.supportedgroups_len;
256 }
257 if (!*pcurves) {
258 *pcurves = eccurves_default;
259 pcurveslen = sizeof(eccurves_default);
260 }
261 }
262
263 /* We do not allow odd length arrays to enter the system. */
264 if (pcurveslen & 1) {
265 SSLerr(SSL_F_TLS1_GET_CURVELIST, ERR_R_INTERNAL_ERROR);
266 *num_curves = 0;
267 return 0;
268 }
269 *num_curves = pcurveslen / 2;
270 return 1;
271 }
272
273 /* See if curve is allowed by security callback */
274 int tls_curve_allowed(SSL *s, const unsigned char *curve, int op)
275 {
276 const tls_curve_info *cinfo;
277 if (curve[0])
278 return 1;
279 if ((curve[1] < 1) || ((size_t)curve[1] > OSSL_NELEM(nid_list)))
280 return 0;
281 cinfo = &nid_list[curve[1] - 1];
282 # ifdef OPENSSL_NO_EC2M
283 if (cinfo->flags & TLS_CURVE_CHAR2)
284 return 0;
285 # endif
286 return ssl_security(s, op, cinfo->secbits, cinfo->nid, (void *)curve);
287 }
288
289 /* Check a curve is one of our preferences */
290 int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
291 {
292 const unsigned char *curves;
293 size_t num_curves, i;
294 unsigned int suiteb_flags = tls1_suiteb(s);
295 if (len != 3 || p[0] != NAMED_CURVE_TYPE)
296 return 0;
297 /* Check curve matches Suite B preferences */
298 if (suiteb_flags) {
299 unsigned long cid = s->s3->tmp.new_cipher->id;
300 if (p[1])
301 return 0;
302 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256) {
303 if (p[2] != TLSEXT_curve_P_256)
304 return 0;
305 } else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384) {
306 if (p[2] != TLSEXT_curve_P_384)
307 return 0;
308 } else /* Should never happen */
309 return 0;
310 }
311 if (!tls1_get_curvelist(s, 0, &curves, &num_curves))
312 return 0;
313 for (i = 0; i < num_curves; i++, curves += 2) {
314 if (p[1] == curves[0] && p[2] == curves[1])
315 return tls_curve_allowed(s, p + 1, SSL_SECOP_CURVE_CHECK);
316 }
317 return 0;
318 }
319
320 /*-
321 * For nmatch >= 0, return the NID of the |nmatch|th shared group or NID_undef
322 * if there is no match.
323 * For nmatch == -1, return number of matches
324 * For nmatch == -2, return the NID of the group to use for
325 * an EC tmp key, or NID_undef if there is no match.
326 */
327 int tls1_shared_group(SSL *s, int nmatch)
328 {
329 const unsigned char *pref, *supp;
330 size_t num_pref, num_supp, i, j;
331 int k;
332
333 /* Can't do anything on client side */
334 if (s->server == 0)
335 return -1;
336 if (nmatch == -2) {
337 if (tls1_suiteb(s)) {
338 /*
339 * For Suite B ciphersuite determines curve: we already know
340 * these are acceptable due to previous checks.
341 */
342 unsigned long cid = s->s3->tmp.new_cipher->id;
343
344 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
345 return NID_X9_62_prime256v1; /* P-256 */
346 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
347 return NID_secp384r1; /* P-384 */
348 /* Should never happen */
349 return NID_undef;
350 }
351 /* If not Suite B just return first preference shared curve */
352 nmatch = 0;
353 }
354 /*
355 * Avoid truncation. tls1_get_curvelist takes an int
356 * but s->options is a long...
357 */
358 if (!tls1_get_curvelist(s,
359 (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) != 0,
360 &supp, &num_supp))
361 /* In practice, NID_undef == 0 but let's be precise. */
362 return nmatch == -1 ? 0 : NID_undef;
363 if (!tls1_get_curvelist(s,
364 (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) == 0,
365 &pref, &num_pref))
366 return nmatch == -1 ? 0 : NID_undef;
367
368 for (k = 0, i = 0; i < num_pref; i++, pref += 2) {
369 const unsigned char *tsupp = supp;
370
371 for (j = 0; j < num_supp; j++, tsupp += 2) {
372 if (pref[0] == tsupp[0] && pref[1] == tsupp[1]) {
373 if (!tls_curve_allowed(s, pref, SSL_SECOP_CURVE_SHARED))
374 continue;
375 if (nmatch == k) {
376 int id = (pref[0] << 8) | pref[1];
377
378 return tls1_ec_curve_id2nid(id, NULL);
379 }
380 k++;
381 }
382 }
383 }
384 if (nmatch == -1)
385 return k;
386 /* Out of range (nmatch > k). */
387 return NID_undef;
388 }
389
390 int tls1_set_groups(unsigned char **pext, size_t *pextlen,
391 int *groups, size_t ngroups)
392 {
393 unsigned char *glist, *p;
394 size_t i;
395 /*
396 * Bitmap of groups included to detect duplicates: only works while group
397 * ids < 32
398 */
399 unsigned long dup_list = 0;
400 glist = OPENSSL_malloc(ngroups * 2);
401 if (glist == NULL)
402 return 0;
403 for (i = 0, p = glist; i < ngroups; i++) {
404 unsigned long idmask;
405 int id;
406 /* TODO(TLS1.3): Convert for DH groups */
407 id = tls1_ec_nid2curve_id(groups[i]);
408 idmask = 1L << id;
409 if (!id || (dup_list & idmask)) {
410 OPENSSL_free(glist);
411 return 0;
412 }
413 dup_list |= idmask;
414 s2n(id, p);
415 }
416 OPENSSL_free(*pext);
417 *pext = glist;
418 *pextlen = ngroups * 2;
419 return 1;
420 }
421
422 # define MAX_CURVELIST 28
423
424 typedef struct {
425 size_t nidcnt;
426 int nid_arr[MAX_CURVELIST];
427 } nid_cb_st;
428
429 static int nid_cb(const char *elem, int len, void *arg)
430 {
431 nid_cb_st *narg = arg;
432 size_t i;
433 int nid;
434 char etmp[20];
435 if (elem == NULL)
436 return 0;
437 if (narg->nidcnt == MAX_CURVELIST)
438 return 0;
439 if (len > (int)(sizeof(etmp) - 1))
440 return 0;
441 memcpy(etmp, elem, len);
442 etmp[len] = 0;
443 nid = EC_curve_nist2nid(etmp);
444 if (nid == NID_undef)
445 nid = OBJ_sn2nid(etmp);
446 if (nid == NID_undef)
447 nid = OBJ_ln2nid(etmp);
448 if (nid == NID_undef)
449 return 0;
450 for (i = 0; i < narg->nidcnt; i++)
451 if (narg->nid_arr[i] == nid)
452 return 0;
453 narg->nid_arr[narg->nidcnt++] = nid;
454 return 1;
455 }
456
457 /* Set groups based on a colon separate list */
458 int tls1_set_groups_list(unsigned char **pext, size_t *pextlen, const char *str)
459 {
460 nid_cb_st ncb;
461 ncb.nidcnt = 0;
462 if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
463 return 0;
464 if (pext == NULL)
465 return 1;
466 return tls1_set_groups(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
467 }
468
469 /* For an EC key set TLS id and required compression based on parameters */
470 static int tls1_set_ec_id(unsigned char *curve_id, unsigned char *comp_id,
471 EC_KEY *ec)
472 {
473 int id;
474 const EC_GROUP *grp;
475 if (!ec)
476 return 0;
477 /* Determine if it is a prime field */
478 grp = EC_KEY_get0_group(ec);
479 if (!grp)
480 return 0;
481 /* Determine curve ID */
482 id = EC_GROUP_get_curve_name(grp);
483 id = tls1_ec_nid2curve_id(id);
484 /* If no id return error: we don't support arbitrary explicit curves */
485 if (id == 0)
486 return 0;
487 curve_id[0] = 0;
488 curve_id[1] = (unsigned char)id;
489 if (comp_id) {
490 if (EC_KEY_get0_public_key(ec) == NULL)
491 return 0;
492 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_UNCOMPRESSED) {
493 *comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
494 } else {
495 if ((nid_list[id - 1].flags & TLS_CURVE_TYPE) == TLS_CURVE_PRIME)
496 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
497 else
498 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
499 }
500 }
501 return 1;
502 }
503
504 /* Check an EC key is compatible with extensions */
505 static int tls1_check_ec_key(SSL *s,
506 unsigned char *curve_id, unsigned char *comp_id)
507 {
508 const unsigned char *pformats, *pcurves;
509 size_t num_formats, num_curves, i;
510 int j;
511 /*
512 * If point formats extension present check it, otherwise everything is
513 * supported (see RFC4492).
514 */
515 if (comp_id && s->session->ext.ecpointformats) {
516 pformats = s->session->ext.ecpointformats;
517 num_formats = s->session->ext.ecpointformats_len;
518 for (i = 0; i < num_formats; i++, pformats++) {
519 if (*comp_id == *pformats)
520 break;
521 }
522 if (i == num_formats)
523 return 0;
524 }
525 if (!curve_id)
526 return 1;
527 /* Check curve is consistent with client and server preferences */
528 for (j = 0; j <= 1; j++) {
529 if (!tls1_get_curvelist(s, j, &pcurves, &num_curves))
530 return 0;
531 if (j == 1 && num_curves == 0) {
532 /*
533 * If we've not received any curves then skip this check.
534 * RFC 4492 does not require the supported elliptic curves extension
535 * so if it is not sent we can just choose any curve.
536 * It is invalid to send an empty list in the elliptic curves
537 * extension, so num_curves == 0 always means no extension.
538 */
539 break;
540 }
541 for (i = 0; i < num_curves; i++, pcurves += 2) {
542 if (pcurves[0] == curve_id[0] && pcurves[1] == curve_id[1])
543 break;
544 }
545 if (i == num_curves)
546 return 0;
547 /* For clients can only check sent curve list */
548 if (!s->server)
549 break;
550 }
551 return 1;
552 }
553
554 void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
555 size_t *num_formats)
556 {
557 /*
558 * If we have a custom point format list use it otherwise use default
559 */
560 if (s->ext.ecpointformats) {
561 *pformats = s->ext.ecpointformats;
562 *num_formats = s->ext.ecpointformats_len;
563 } else {
564 *pformats = ecformats_default;
565 /* For Suite B we don't support char2 fields */
566 if (tls1_suiteb(s))
567 *num_formats = sizeof(ecformats_default) - 1;
568 else
569 *num_formats = sizeof(ecformats_default);
570 }
571 }
572
573 /*
574 * Check cert parameters compatible with extensions: currently just checks EC
575 * certificates have compatible curves and compression.
576 */
577 static int tls1_check_cert_param(SSL *s, X509 *x, int check_ee_md)
578 {
579 unsigned char comp_id, curve_id[2];
580 EVP_PKEY *pkey;
581 int rv;
582 pkey = X509_get0_pubkey(x);
583 if (!pkey)
584 return 0;
585 /* If not EC nothing to do */
586 if (EVP_PKEY_id(pkey) != EVP_PKEY_EC)
587 return 1;
588 rv = tls1_set_ec_id(curve_id, &comp_id, EVP_PKEY_get0_EC_KEY(pkey));
589 if (!rv)
590 return 0;
591 /*
592 * Can't check curve_id for client certs as we don't have a supported
593 * curves extension.
594 */
595 rv = tls1_check_ec_key(s, s->server ? curve_id : NULL, &comp_id);
596 if (!rv)
597 return 0;
598 /*
599 * Special case for suite B. We *MUST* sign using SHA256+P-256 or
600 * SHA384+P-384.
601 */
602 if (check_ee_md && tls1_suiteb(s)) {
603 int check_md;
604 size_t i;
605 CERT *c = s->cert;
606 if (curve_id[0])
607 return 0;
608 /* Check to see we have necessary signing algorithm */
609 if (curve_id[1] == TLSEXT_curve_P_256)
610 check_md = NID_ecdsa_with_SHA256;
611 else if (curve_id[1] == TLSEXT_curve_P_384)
612 check_md = NID_ecdsa_with_SHA384;
613 else
614 return 0; /* Should never happen */
615 for (i = 0; i < c->shared_sigalgslen; i++)
616 if (check_md == c->shared_sigalgs[i]->sigandhash)
617 break;
618 if (i == c->shared_sigalgslen)
619 return 0;
620 }
621 return rv;
622 }
623
624 /*
625 * tls1_check_ec_tmp_key - Check EC temporary key compatibility
626 * @s: SSL connection
627 * @cid: Cipher ID we're considering using
628 *
629 * Checks that the kECDHE cipher suite we're considering using
630 * is compatible with the client extensions.
631 *
632 * Returns 0 when the cipher can't be used or 1 when it can.
633 */
634 int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
635 {
636 /*
637 * If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384, no other
638 * curves permitted.
639 */
640 if (tls1_suiteb(s)) {
641 unsigned char curve_id[2];
642 /* Curve to check determined by ciphersuite */
643 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
644 curve_id[1] = TLSEXT_curve_P_256;
645 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
646 curve_id[1] = TLSEXT_curve_P_384;
647 else
648 return 0;
649 curve_id[0] = 0;
650 /* Check this curve is acceptable */
651 if (!tls1_check_ec_key(s, curve_id, NULL))
652 return 0;
653 return 1;
654 }
655 /* Need a shared curve */
656 if (tls1_shared_group(s, 0))
657 return 1;
658 return 0;
659 }
660
661 #else
662
663 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
664 {
665 return 1;
666 }
667
668 #endif /* OPENSSL_NO_EC */
669
670 /* Default sigalg schemes */
671 static const uint16_t tls12_sigalgs[] = {
672 #ifndef OPENSSL_NO_EC
673 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
674 TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
675 TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
676 TLSEXT_SIGALG_ed25519,
677 #endif
678
679 TLSEXT_SIGALG_rsa_pss_sha256,
680 TLSEXT_SIGALG_rsa_pss_sha384,
681 TLSEXT_SIGALG_rsa_pss_sha512,
682
683 TLSEXT_SIGALG_rsa_pkcs1_sha256,
684 TLSEXT_SIGALG_rsa_pkcs1_sha384,
685 TLSEXT_SIGALG_rsa_pkcs1_sha512,
686
687 #ifndef OPENSSL_NO_EC
688 TLSEXT_SIGALG_ecdsa_sha224,
689 TLSEXT_SIGALG_ecdsa_sha1,
690 #endif
691 TLSEXT_SIGALG_rsa_pkcs1_sha224,
692 TLSEXT_SIGALG_rsa_pkcs1_sha1,
693 #ifndef OPENSSL_NO_DSA
694 TLSEXT_SIGALG_dsa_sha224,
695 TLSEXT_SIGALG_dsa_sha1,
696
697 TLSEXT_SIGALG_dsa_sha256,
698 TLSEXT_SIGALG_dsa_sha384,
699 TLSEXT_SIGALG_dsa_sha512
700 #endif
701 };
702
703 #ifndef OPENSSL_NO_EC
704 static const uint16_t suiteb_sigalgs[] = {
705 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
706 TLSEXT_SIGALG_ecdsa_secp384r1_sha384
707 };
708 #endif
709
710 static const SIGALG_LOOKUP sigalg_lookup_tbl[] = {
711 #ifndef OPENSSL_NO_EC
712 {"ecdsa_secp256r1_sha256", TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
713 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
714 NID_ecdsa_with_SHA256, NID_X9_62_prime256v1},
715 {"ecdsa_secp384r1_sha384", TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
716 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
717 NID_ecdsa_with_SHA384, NID_secp384r1},
718 {"ecdsa_secp521r1_sha512", TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
719 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
720 NID_ecdsa_with_SHA512, NID_secp521r1},
721 {"ed25519", TLSEXT_SIGALG_ed25519,
722 NID_undef, -1, EVP_PKEY_ED25519, SSL_PKEY_ED25519,
723 NID_undef, NID_undef},
724 {NULL, TLSEXT_SIGALG_ecdsa_sha224,
725 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
726 NID_ecdsa_with_SHA224, NID_undef},
727 {NULL, TLSEXT_SIGALG_ecdsa_sha1,
728 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
729 NID_ecdsa_with_SHA1, NID_undef},
730 #endif
731 {"rsa_pss_sha256", TLSEXT_SIGALG_rsa_pss_sha256,
732 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
733 NID_undef, NID_undef},
734 {"rsa_pss_sha384", TLSEXT_SIGALG_rsa_pss_sha384,
735 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
736 NID_undef, NID_undef},
737 {"rsa_pss_sha512", TLSEXT_SIGALG_rsa_pss_sha512,
738 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
739 NID_undef, NID_undef},
740 {"rsa_pkcs1_sha256", TLSEXT_SIGALG_rsa_pkcs1_sha256,
741 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
742 NID_sha256WithRSAEncryption, NID_undef},
743 {"rsa_pkcs1_sha384", TLSEXT_SIGALG_rsa_pkcs1_sha384,
744 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
745 NID_sha384WithRSAEncryption, NID_undef},
746 {"rsa_pkcs1_sha512", TLSEXT_SIGALG_rsa_pkcs1_sha512,
747 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
748 NID_sha512WithRSAEncryption, NID_undef},
749 {"rsa_pkcs1_sha224", TLSEXT_SIGALG_rsa_pkcs1_sha224,
750 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
751 NID_sha224WithRSAEncryption, NID_undef},
752 {"rsa_pkcs1_sha1", TLSEXT_SIGALG_rsa_pkcs1_sha1,
753 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
754 NID_sha1WithRSAEncryption, NID_undef},
755 #ifndef OPENSSL_NO_DSA
756 {NULL, TLSEXT_SIGALG_dsa_sha256,
757 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
758 NID_dsa_with_SHA256, NID_undef},
759 {NULL, TLSEXT_SIGALG_dsa_sha384,
760 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
761 NID_undef, NID_undef},
762 {NULL, TLSEXT_SIGALG_dsa_sha512,
763 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
764 NID_undef, NID_undef},
765 {NULL, TLSEXT_SIGALG_dsa_sha224,
766 NID_sha224, SSL_MD_SHA224_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
767 NID_undef, NID_undef},
768 {NULL, TLSEXT_SIGALG_dsa_sha1,
769 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
770 NID_dsaWithSHA1, NID_undef},
771 #endif
772 #ifndef OPENSSL_NO_GOST
773 {NULL, TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256,
774 NID_id_GostR3411_2012_256, SSL_MD_GOST12_256_IDX,
775 NID_id_GostR3410_2012_256, SSL_PKEY_GOST12_256,
776 NID_undef, NID_undef},
777 {NULL, TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512,
778 NID_id_GostR3411_2012_512, SSL_MD_GOST12_512_IDX,
779 NID_id_GostR3410_2012_512, SSL_PKEY_GOST12_512,
780 NID_undef, NID_undef},
781 {NULL, TLSEXT_SIGALG_gostr34102001_gostr3411,
782 NID_id_GostR3411_94, SSL_MD_GOST94_IDX,
783 NID_id_GostR3410_2001, SSL_PKEY_GOST01,
784 NID_undef, NID_undef}
785 #endif
786 };
787 /* Legacy sigalgs for TLS < 1.2 RSA TLS signatures */
788 static const SIGALG_LOOKUP legacy_rsa_sigalg = {
789 "rsa_pkcs1_md5_sha1", 0,
790 NID_md5_sha1, SSL_MD_MD5_SHA1_IDX,
791 EVP_PKEY_RSA, SSL_PKEY_RSA,
792 NID_undef, NID_undef
793 };
794
795 /*
796 * Default signature algorithm values used if signature algorithms not present.
797 * From RFC5246. Note: order must match certificate index order.
798 */
799 static const uint16_t tls_default_sigalg[] = {
800 TLSEXT_SIGALG_rsa_pkcs1_sha1, /* SSL_PKEY_RSA */
801 TLSEXT_SIGALG_dsa_sha1, /* SSL_PKEY_DSA_SIGN */
802 TLSEXT_SIGALG_ecdsa_sha1, /* SSL_PKEY_ECC */
803 TLSEXT_SIGALG_gostr34102001_gostr3411, /* SSL_PKEY_GOST01 */
804 TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256, /* SSL_PKEY_GOST12_256 */
805 TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512, /* SSL_PKEY_GOST12_512 */
806 0 /* SSL_PKEY_ED25519 */
807 };
808
809 /* Lookup TLS signature algorithm */
810 static const SIGALG_LOOKUP *tls1_lookup_sigalg(uint16_t sigalg)
811 {
812 size_t i;
813 const SIGALG_LOOKUP *s;
814
815 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
816 i++, s++) {
817 if (s->sigalg == sigalg)
818 return s;
819 }
820 return NULL;
821 }
822 /* Lookup hash: return 0 if invalid or not enabled */
823 int tls1_lookup_md(const SIGALG_LOOKUP *lu, const EVP_MD **pmd)
824 {
825 const EVP_MD *md;
826 if (lu == NULL)
827 return 0;
828 /* lu->hash == NID_undef means no associated digest */
829 if (lu->hash == NID_undef) {
830 md = NULL;
831 } else {
832 md = ssl_md(lu->hash_idx);
833 if (md == NULL)
834 return 0;
835 }
836 if (pmd)
837 *pmd = md;
838 return 1;
839 }
840
841 /*
842 * Return a signature algorithm for TLS < 1.2 where the signature type
843 * is fixed by the certificate type.
844 */
845 static const SIGALG_LOOKUP *tls1_get_legacy_sigalg(const SSL *s, int idx)
846 {
847 if (idx < 0 || idx >= (int)OSSL_NELEM(tls_default_sigalg))
848 return NULL;
849 if (SSL_USE_SIGALGS(s) || idx != SSL_PKEY_RSA) {
850 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(tls_default_sigalg[idx]);
851
852 if (!tls1_lookup_md(lu, NULL))
853 return NULL;
854 return lu;
855 }
856 return &legacy_rsa_sigalg;
857 }
858 /* Set peer sigalg based key type */
859 int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey)
860 {
861 int idx = ssl_cert_type(NULL, pkey);
862
863 const SIGALG_LOOKUP *lu = tls1_get_legacy_sigalg(s, idx);
864 if (lu == NULL)
865 return 0;
866 s->s3->tmp.peer_sigalg = lu;
867 return 1;
868 }
869
870 size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs)
871 {
872 /*
873 * If Suite B mode use Suite B sigalgs only, ignore any other
874 * preferences.
875 */
876 #ifndef OPENSSL_NO_EC
877 switch (tls1_suiteb(s)) {
878 case SSL_CERT_FLAG_SUITEB_128_LOS:
879 *psigs = suiteb_sigalgs;
880 return OSSL_NELEM(suiteb_sigalgs);
881
882 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
883 *psigs = suiteb_sigalgs;
884 return 1;
885
886 case SSL_CERT_FLAG_SUITEB_192_LOS:
887 *psigs = suiteb_sigalgs + 1;
888 return 1;
889 }
890 #endif
891 /*
892 * We use client_sigalgs (if not NULL) if we're a server
893 * and sending a certificate request or if we're a client and
894 * determining which shared algorithm to use.
895 */
896 if ((s->server == sent) && s->cert->client_sigalgs != NULL) {
897 *psigs = s->cert->client_sigalgs;
898 return s->cert->client_sigalgslen;
899 } else if (s->cert->conf_sigalgs) {
900 *psigs = s->cert->conf_sigalgs;
901 return s->cert->conf_sigalgslen;
902 } else {
903 *psigs = tls12_sigalgs;
904 return OSSL_NELEM(tls12_sigalgs);
905 }
906 }
907
908 /*
909 * Check signature algorithm is consistent with sent supported signature
910 * algorithms and if so set relevant digest and signature scheme in
911 * s.
912 */
913 int tls12_check_peer_sigalg(SSL *s, uint16_t sig, EVP_PKEY *pkey)
914 {
915 const uint16_t *sent_sigs;
916 const EVP_MD *md = NULL;
917 char sigalgstr[2];
918 size_t sent_sigslen, i;
919 int pkeyid = EVP_PKEY_id(pkey);
920 const SIGALG_LOOKUP *lu;
921
922 /* Should never happen */
923 if (pkeyid == -1)
924 return -1;
925 if (SSL_IS_TLS13(s)) {
926 /* Disallow DSA for TLS 1.3 */
927 if (pkeyid == EVP_PKEY_DSA) {
928 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
929 return 0;
930 }
931 /* Only allow PSS for TLS 1.3 */
932 if (pkeyid == EVP_PKEY_RSA)
933 pkeyid = EVP_PKEY_RSA_PSS;
934 }
935 lu = tls1_lookup_sigalg(sig);
936 /*
937 * Check sigalgs is known. Disallow SHA1/SHA224 with TLS 1.3. Check key type
938 * is consistent with signature: RSA keys can be used for RSA-PSS
939 */
940 if (lu == NULL
941 || (SSL_IS_TLS13(s) && (lu->hash == NID_sha1 || lu->hash == NID_sha224))
942 || (pkeyid != lu->sig
943 && (lu->sig != EVP_PKEY_RSA_PSS || pkeyid != EVP_PKEY_RSA))) {
944 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
945 return 0;
946 }
947 #ifndef OPENSSL_NO_EC
948 if (pkeyid == EVP_PKEY_EC) {
949 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
950 int curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
951
952 if (SSL_IS_TLS13(s)) {
953 if (EC_KEY_get_conv_form(ec) != POINT_CONVERSION_UNCOMPRESSED) {
954 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
955 SSL_R_ILLEGAL_POINT_COMPRESSION);
956 return 0;
957 }
958 /* For TLS 1.3 check curve matches signature algorithm */
959 if (lu->curve != NID_undef && curve != lu->curve) {
960 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
961 return 0;
962 }
963 } else {
964 unsigned char curve_id[2], comp_id;
965
966 /* Check compression and curve matches extensions */
967 if (!tls1_set_ec_id(curve_id, &comp_id, ec))
968 return 0;
969 if (!s->server && !tls1_check_ec_key(s, curve_id, &comp_id)) {
970 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
971 return 0;
972 }
973 if (tls1_suiteb(s)) {
974 /* Check sigalg matches a permissible Suite B value */
975 if (sig != TLSEXT_SIGALG_ecdsa_secp256r1_sha256
976 && sig != TLSEXT_SIGALG_ecdsa_secp384r1_sha384) {
977 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
978 SSL_R_WRONG_SIGNATURE_TYPE);
979 return 0;
980 }
981 /*
982 * Suite B also requires P-256+SHA256 and P-384+SHA384:
983 * this matches the TLS 1.3 requirements so we can just
984 * check the curve is the expected TLS 1.3 value.
985 * If this fails an inappropriate digest is being used.
986 */
987 if (curve != lu->curve) {
988 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
989 SSL_R_ILLEGAL_SUITEB_DIGEST);
990 return 0;
991 }
992 }
993 }
994 } else if (tls1_suiteb(s)) {
995 return 0;
996 }
997 #endif
998
999 /* Check signature matches a type we sent */
1000 sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
1001 for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
1002 if (sig == *sent_sigs)
1003 break;
1004 }
1005 /* Allow fallback to SHA1 if not strict mode */
1006 if (i == sent_sigslen && (lu->hash != NID_sha1
1007 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)) {
1008 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
1009 return 0;
1010 }
1011 if (!tls1_lookup_md(lu, &md)) {
1012 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_UNKNOWN_DIGEST);
1013 return 0;
1014 }
1015 if (md != NULL) {
1016 /*
1017 * Make sure security callback allows algorithm. For historical
1018 * reasons we have to pass the sigalg as a two byte char array.
1019 */
1020 sigalgstr[0] = (sig >> 8) & 0xff;
1021 sigalgstr[1] = sig & 0xff;
1022 if (!ssl_security(s, SSL_SECOP_SIGALG_CHECK,
1023 EVP_MD_size(md) * 4, EVP_MD_type(md),
1024 (void *)sigalgstr)) {
1025 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
1026 return 0;
1027 }
1028 }
1029 /* Store the sigalg the peer uses */
1030 s->s3->tmp.peer_sigalg = lu;
1031 return 1;
1032 }
1033
1034 int SSL_get_peer_signature_type_nid(const SSL *s, int *pnid)
1035 {
1036 if (s->s3->tmp.peer_sigalg == NULL)
1037 return 0;
1038 *pnid = s->s3->tmp.peer_sigalg->sig;
1039 return 1;
1040 }
1041
1042 /*
1043 * Set a mask of disabled algorithms: an algorithm is disabled if it isn't
1044 * supported, doesn't appear in supported signature algorithms, isn't supported
1045 * by the enabled protocol versions or by the security level.
1046 *
1047 * This function should only be used for checking which ciphers are supported
1048 * by the client.
1049 *
1050 * Call ssl_cipher_disabled() to check that it's enabled or not.
1051 */
1052 void ssl_set_client_disabled(SSL *s)
1053 {
1054 s->s3->tmp.mask_a = 0;
1055 s->s3->tmp.mask_k = 0;
1056 ssl_set_sig_mask(&s->s3->tmp.mask_a, s, SSL_SECOP_SIGALG_MASK);
1057 ssl_get_min_max_version(s, &s->s3->tmp.min_ver, &s->s3->tmp.max_ver);
1058 #ifndef OPENSSL_NO_PSK
1059 /* with PSK there must be client callback set */
1060 if (!s->psk_client_callback) {
1061 s->s3->tmp.mask_a |= SSL_aPSK;
1062 s->s3->tmp.mask_k |= SSL_PSK;
1063 }
1064 #endif /* OPENSSL_NO_PSK */
1065 #ifndef OPENSSL_NO_SRP
1066 if (!(s->srp_ctx.srp_Mask & SSL_kSRP)) {
1067 s->s3->tmp.mask_a |= SSL_aSRP;
1068 s->s3->tmp.mask_k |= SSL_kSRP;
1069 }
1070 #endif
1071 }
1072
1073 /*
1074 * ssl_cipher_disabled - check that a cipher is disabled or not
1075 * @s: SSL connection that you want to use the cipher on
1076 * @c: cipher to check
1077 * @op: Security check that you want to do
1078 * @ecdhe: If set to 1 then TLSv1 ECDHE ciphers are also allowed in SSLv3
1079 *
1080 * Returns 1 when it's disabled, 0 when enabled.
1081 */
1082 int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op, int ecdhe)
1083 {
1084 if (c->algorithm_mkey & s->s3->tmp.mask_k
1085 || c->algorithm_auth & s->s3->tmp.mask_a)
1086 return 1;
1087 if (s->s3->tmp.max_ver == 0)
1088 return 1;
1089 if (!SSL_IS_DTLS(s)) {
1090 int min_tls = c->min_tls;
1091
1092 /*
1093 * For historical reasons we will allow ECHDE to be selected by a server
1094 * in SSLv3 if we are a client
1095 */
1096 if (min_tls == TLS1_VERSION && ecdhe
1097 && (c->algorithm_mkey & (SSL_kECDHE | SSL_kECDHEPSK)) != 0)
1098 min_tls = SSL3_VERSION;
1099
1100 if ((min_tls > s->s3->tmp.max_ver) || (c->max_tls < s->s3->tmp.min_ver))
1101 return 1;
1102 }
1103 if (SSL_IS_DTLS(s) && (DTLS_VERSION_GT(c->min_dtls, s->s3->tmp.max_ver)
1104 || DTLS_VERSION_LT(c->max_dtls, s->s3->tmp.min_ver)))
1105 return 1;
1106
1107 return !ssl_security(s, op, c->strength_bits, 0, (void *)c);
1108 }
1109
1110 int tls_use_ticket(SSL *s)
1111 {
1112 if ((s->options & SSL_OP_NO_TICKET))
1113 return 0;
1114 return ssl_security(s, SSL_SECOP_TICKET, 0, 0, NULL);
1115 }
1116
1117 int tls1_set_server_sigalgs(SSL *s)
1118 {
1119 int al;
1120 size_t i;
1121
1122 /* Clear any shared signature algorithms */
1123 OPENSSL_free(s->cert->shared_sigalgs);
1124 s->cert->shared_sigalgs = NULL;
1125 s->cert->shared_sigalgslen = 0;
1126 /* Clear certificate validity flags */
1127 for (i = 0; i < SSL_PKEY_NUM; i++)
1128 s->s3->tmp.valid_flags[i] = 0;
1129 /*
1130 * If peer sent no signature algorithms check to see if we support
1131 * the default algorithm for each certificate type
1132 */
1133 if (s->s3->tmp.peer_sigalgs == NULL) {
1134 const uint16_t *sent_sigs;
1135 size_t sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
1136
1137 for (i = 0; i < SSL_PKEY_NUM; i++) {
1138 const SIGALG_LOOKUP *lu = tls1_get_legacy_sigalg(s, i);
1139 size_t j;
1140
1141 if (lu == NULL)
1142 continue;
1143 /* Check default matches a type we sent */
1144 for (j = 0; j < sent_sigslen; j++) {
1145 if (lu->sigalg == sent_sigs[j]) {
1146 s->s3->tmp.valid_flags[i] = CERT_PKEY_SIGN;
1147 break;
1148 }
1149 }
1150 }
1151 return 1;
1152 }
1153
1154 if (!tls1_process_sigalgs(s)) {
1155 SSLerr(SSL_F_TLS1_SET_SERVER_SIGALGS, ERR_R_MALLOC_FAILURE);
1156 al = SSL_AD_INTERNAL_ERROR;
1157 goto err;
1158 }
1159 if (s->cert->shared_sigalgs != NULL)
1160 return 1;
1161 /* Fatal error if no shared signature algorithms */
1162 SSLerr(SSL_F_TLS1_SET_SERVER_SIGALGS, SSL_R_NO_SHARED_SIGNATURE_ALGORITHMS);
1163 al = SSL_AD_HANDSHAKE_FAILURE;
1164 err:
1165 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1166 return 0;
1167 }
1168
1169 /*-
1170 * Gets the ticket information supplied by the client if any.
1171 *
1172 * hello: The parsed ClientHello data
1173 * ret: (output) on return, if a ticket was decrypted, then this is set to
1174 * point to the resulting session.
1175 *
1176 * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
1177 * ciphersuite, in which case we have no use for session tickets and one will
1178 * never be decrypted, nor will s->ext.ticket_expected be set to 1.
1179 *
1180 * Returns:
1181 * -1: fatal error, either from parsing or decrypting the ticket.
1182 * 0: no ticket was found (or was ignored, based on settings).
1183 * 1: a zero length extension was found, indicating that the client supports
1184 * session tickets but doesn't currently have one to offer.
1185 * 2: either s->tls_session_secret_cb was set, or a ticket was offered but
1186 * couldn't be decrypted because of a non-fatal error.
1187 * 3: a ticket was successfully decrypted and *ret was set.
1188 *
1189 * Side effects:
1190 * Sets s->ext.ticket_expected to 1 if the server will have to issue
1191 * a new session ticket to the client because the client indicated support
1192 * (and s->tls_session_secret_cb is NULL) but the client either doesn't have
1193 * a session ticket or we couldn't use the one it gave us, or if
1194 * s->ctx->ext.ticket_key_cb asked to renew the client's ticket.
1195 * Otherwise, s->ext.ticket_expected is set to 0.
1196 */
1197 TICKET_RETURN tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
1198 SSL_SESSION **ret)
1199 {
1200 int retv;
1201 size_t size;
1202 RAW_EXTENSION *ticketext;
1203
1204 *ret = NULL;
1205 s->ext.ticket_expected = 0;
1206
1207 /*
1208 * If tickets disabled or not supported by the protocol version
1209 * (e.g. TLSv1.3) behave as if no ticket present to permit stateful
1210 * resumption.
1211 */
1212 if (s->version <= SSL3_VERSION || !tls_use_ticket(s))
1213 return TICKET_NONE;
1214
1215 ticketext = &hello->pre_proc_exts[TLSEXT_IDX_session_ticket];
1216 if (!ticketext->present)
1217 return TICKET_NONE;
1218
1219 size = PACKET_remaining(&ticketext->data);
1220 if (size == 0) {
1221 /*
1222 * The client will accept a ticket but doesn't currently have
1223 * one.
1224 */
1225 s->ext.ticket_expected = 1;
1226 return TICKET_EMPTY;
1227 }
1228 if (s->ext.session_secret_cb) {
1229 /*
1230 * Indicate that the ticket couldn't be decrypted rather than
1231 * generating the session from ticket now, trigger
1232 * abbreviated handshake based on external mechanism to
1233 * calculate the master secret later.
1234 */
1235 return TICKET_NO_DECRYPT;
1236 }
1237
1238 retv = tls_decrypt_ticket(s, PACKET_data(&ticketext->data), size,
1239 hello->session_id, hello->session_id_len, ret);
1240 switch (retv) {
1241 case TICKET_NO_DECRYPT:
1242 s->ext.ticket_expected = 1;
1243 return TICKET_NO_DECRYPT;
1244
1245 case TICKET_SUCCESS:
1246 return TICKET_SUCCESS;
1247
1248 case TICKET_SUCCESS_RENEW:
1249 s->ext.ticket_expected = 1;
1250 return TICKET_SUCCESS;
1251
1252 default:
1253 return TICKET_FATAL_ERR_OTHER;
1254 }
1255 }
1256
1257 /*-
1258 * tls_decrypt_ticket attempts to decrypt a session ticket.
1259 *
1260 * etick: points to the body of the session ticket extension.
1261 * eticklen: the length of the session tickets extension.
1262 * sess_id: points at the session ID.
1263 * sesslen: the length of the session ID.
1264 * psess: (output) on return, if a ticket was decrypted, then this is set to
1265 * point to the resulting session.
1266 */
1267 TICKET_RETURN tls_decrypt_ticket(SSL *s, const unsigned char *etick,
1268 size_t eticklen, const unsigned char *sess_id,
1269 size_t sesslen, SSL_SESSION **psess)
1270 {
1271 SSL_SESSION *sess;
1272 unsigned char *sdec;
1273 const unsigned char *p;
1274 int slen, renew_ticket = 0, declen;
1275 TICKET_RETURN ret = TICKET_FATAL_ERR_OTHER;
1276 size_t mlen;
1277 unsigned char tick_hmac[EVP_MAX_MD_SIZE];
1278 HMAC_CTX *hctx = NULL;
1279 EVP_CIPHER_CTX *ctx;
1280 SSL_CTX *tctx = s->session_ctx;
1281
1282 /* Initialize session ticket encryption and HMAC contexts */
1283 hctx = HMAC_CTX_new();
1284 if (hctx == NULL)
1285 return TICKET_FATAL_ERR_MALLOC;
1286 ctx = EVP_CIPHER_CTX_new();
1287 if (ctx == NULL) {
1288 ret = TICKET_FATAL_ERR_MALLOC;
1289 goto err;
1290 }
1291 if (tctx->ext.ticket_key_cb) {
1292 unsigned char *nctick = (unsigned char *)etick;
1293 int rv = tctx->ext.ticket_key_cb(s, nctick, nctick + 16,
1294 ctx, hctx, 0);
1295 if (rv < 0)
1296 goto err;
1297 if (rv == 0) {
1298 ret = TICKET_NO_DECRYPT;
1299 goto err;
1300 }
1301 if (rv == 2)
1302 renew_ticket = 1;
1303 } else {
1304 /* Check key name matches */
1305 if (memcmp(etick, tctx->ext.tick_key_name,
1306 sizeof(tctx->ext.tick_key_name)) != 0) {
1307 ret = TICKET_NO_DECRYPT;
1308 goto err;
1309 }
1310 if (HMAC_Init_ex(hctx, tctx->ext.tick_hmac_key,
1311 sizeof(tctx->ext.tick_hmac_key),
1312 EVP_sha256(), NULL) <= 0
1313 || EVP_DecryptInit_ex(ctx, EVP_aes_256_cbc(), NULL,
1314 tctx->ext.tick_aes_key,
1315 etick
1316 + sizeof(tctx->ext.tick_key_name)) <= 0) {
1317 goto err;
1318 }
1319 }
1320 /*
1321 * Attempt to process session ticket, first conduct sanity and integrity
1322 * checks on ticket.
1323 */
1324 mlen = HMAC_size(hctx);
1325 if (mlen == 0) {
1326 goto err;
1327 }
1328 /* Sanity check ticket length: must exceed keyname + IV + HMAC */
1329 if (eticklen <=
1330 TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx) + mlen) {
1331 ret = TICKET_NO_DECRYPT;
1332 goto err;
1333 }
1334 eticklen -= mlen;
1335 /* Check HMAC of encrypted ticket */
1336 if (HMAC_Update(hctx, etick, eticklen) <= 0
1337 || HMAC_Final(hctx, tick_hmac, NULL) <= 0) {
1338 goto err;
1339 }
1340 HMAC_CTX_free(hctx);
1341 if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen)) {
1342 EVP_CIPHER_CTX_free(ctx);
1343 return TICKET_NO_DECRYPT;
1344 }
1345 /* Attempt to decrypt session data */
1346 /* Move p after IV to start of encrypted ticket, update length */
1347 p = etick + TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
1348 eticklen -= TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
1349 sdec = OPENSSL_malloc(eticklen);
1350 if (sdec == NULL || EVP_DecryptUpdate(ctx, sdec, &slen, p,
1351 (int)eticklen) <= 0) {
1352 EVP_CIPHER_CTX_free(ctx);
1353 OPENSSL_free(sdec);
1354 return TICKET_FATAL_ERR_OTHER;
1355 }
1356 if (EVP_DecryptFinal(ctx, sdec + slen, &declen) <= 0) {
1357 EVP_CIPHER_CTX_free(ctx);
1358 OPENSSL_free(sdec);
1359 return TICKET_NO_DECRYPT;
1360 }
1361 slen += declen;
1362 EVP_CIPHER_CTX_free(ctx);
1363 ctx = NULL;
1364 p = sdec;
1365
1366 sess = d2i_SSL_SESSION(NULL, &p, slen);
1367 slen -= p - sdec;
1368 OPENSSL_free(sdec);
1369 if (sess) {
1370 /* Some additional consistency checks */
1371 if (slen != 0 || sess->session_id_length != 0) {
1372 SSL_SESSION_free(sess);
1373 return TICKET_NO_DECRYPT;
1374 }
1375 /*
1376 * The session ID, if non-empty, is used by some clients to detect
1377 * that the ticket has been accepted. So we copy it to the session
1378 * structure. If it is empty set length to zero as required by
1379 * standard.
1380 */
1381 if (sesslen)
1382 memcpy(sess->session_id, sess_id, sesslen);
1383 sess->session_id_length = sesslen;
1384 *psess = sess;
1385 if (renew_ticket)
1386 return TICKET_SUCCESS_RENEW;
1387 else
1388 return TICKET_SUCCESS;
1389 }
1390 ERR_clear_error();
1391 /*
1392 * For session parse failure, indicate that we need to send a new ticket.
1393 */
1394 return TICKET_NO_DECRYPT;
1395 err:
1396 EVP_CIPHER_CTX_free(ctx);
1397 HMAC_CTX_free(hctx);
1398 return ret;
1399 }
1400
1401 static int tls12_get_pkey_idx(int sig_nid)
1402 {
1403 switch (sig_nid) {
1404 #ifndef OPENSSL_NO_RSA
1405 case EVP_PKEY_RSA:
1406 return SSL_PKEY_RSA;
1407 /*
1408 * For now return RSA key for PSS. When we support PSS only keys
1409 * this will need to be updated.
1410 */
1411 case EVP_PKEY_RSA_PSS:
1412 return SSL_PKEY_RSA;
1413 #endif
1414 #ifndef OPENSSL_NO_DSA
1415 case EVP_PKEY_DSA:
1416 return SSL_PKEY_DSA_SIGN;
1417 #endif
1418 #ifndef OPENSSL_NO_EC
1419 case EVP_PKEY_EC:
1420 return SSL_PKEY_ECC;
1421 case EVP_PKEY_ED25519:
1422 return SSL_PKEY_ED25519;
1423 #endif
1424 #ifndef OPENSSL_NO_GOST
1425 case NID_id_GostR3410_2001:
1426 return SSL_PKEY_GOST01;
1427
1428 case NID_id_GostR3410_2012_256:
1429 return SSL_PKEY_GOST12_256;
1430
1431 case NID_id_GostR3410_2012_512:
1432 return SSL_PKEY_GOST12_512;
1433 #endif
1434 }
1435 return -1;
1436 }
1437
1438 /* Check to see if a signature algorithm is allowed */
1439 static int tls12_sigalg_allowed(SSL *s, int op, const SIGALG_LOOKUP *lu)
1440 {
1441 unsigned char sigalgstr[2];
1442 int secbits;
1443
1444 /* See if sigalgs is recognised and if hash is enabled */
1445 if (!tls1_lookup_md(lu, NULL))
1446 return 0;
1447 /* DSA is not allowed in TLS 1.3 */
1448 if (SSL_IS_TLS13(s) && lu->sig == EVP_PKEY_DSA)
1449 return 0;
1450 /* TODO(OpenSSL1.2) fully axe DSA/etc. in ClientHello per TLS 1.3 spec */
1451 if (!s->server && !SSL_IS_DTLS(s) && s->s3->tmp.min_ver >= TLS1_3_VERSION
1452 && (lu->sig == EVP_PKEY_DSA || lu->hash_idx == SSL_MD_SHA1_IDX
1453 || lu->hash_idx == SSL_MD_MD5_IDX
1454 || lu->hash_idx == SSL_MD_SHA224_IDX))
1455 return 0;
1456 /* See if public key algorithm allowed */
1457 if (tls12_get_pkey_idx(lu->sig) == -1)
1458 return 0;
1459 if (lu->hash == NID_undef)
1460 return 1;
1461 /* Security bits: half digest bits */
1462 secbits = EVP_MD_size(ssl_md(lu->hash_idx)) * 4;
1463 /* Finally see if security callback allows it */
1464 sigalgstr[0] = (lu->sigalg >> 8) & 0xff;
1465 sigalgstr[1] = lu->sigalg & 0xff;
1466 return ssl_security(s, op, secbits, lu->hash, (void *)sigalgstr);
1467 }
1468
1469 /*
1470 * Get a mask of disabled public key algorithms based on supported signature
1471 * algorithms. For example if no signature algorithm supports RSA then RSA is
1472 * disabled.
1473 */
1474
1475 void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op)
1476 {
1477 const uint16_t *sigalgs;
1478 size_t i, sigalgslen;
1479 int have_rsa = 0, have_dsa = 0, have_ecdsa = 0;
1480 /*
1481 * Now go through all signature algorithms seeing if we support any for
1482 * RSA, DSA, ECDSA. Do this for all versions not just TLS 1.2. To keep
1483 * down calls to security callback only check if we have to.
1484 */
1485 sigalgslen = tls12_get_psigalgs(s, 1, &sigalgs);
1486 for (i = 0; i < sigalgslen; i ++, sigalgs++) {
1487 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*sigalgs);
1488
1489 if (lu == NULL)
1490 continue;
1491 switch (lu->sig) {
1492 #ifndef OPENSSL_NO_RSA
1493 /* Any RSA-PSS signature algorithms also mean we allow RSA */
1494 case EVP_PKEY_RSA_PSS:
1495 case EVP_PKEY_RSA:
1496 if (!have_rsa && tls12_sigalg_allowed(s, op, lu))
1497 have_rsa = 1;
1498 break;
1499 #endif
1500 #ifndef OPENSSL_NO_DSA
1501 case EVP_PKEY_DSA:
1502 if (!have_dsa && tls12_sigalg_allowed(s, op, lu))
1503 have_dsa = 1;
1504 break;
1505 #endif
1506 #ifndef OPENSSL_NO_EC
1507 case EVP_PKEY_ED25519:
1508 case EVP_PKEY_EC:
1509 if (!have_ecdsa && tls12_sigalg_allowed(s, op, lu))
1510 have_ecdsa = 1;
1511 break;
1512 #endif
1513 }
1514 }
1515 if (!have_rsa)
1516 *pmask_a |= SSL_aRSA;
1517 if (!have_dsa)
1518 *pmask_a |= SSL_aDSS;
1519 if (!have_ecdsa)
1520 *pmask_a |= SSL_aECDSA;
1521 }
1522
1523 int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
1524 const uint16_t *psig, size_t psiglen)
1525 {
1526 size_t i;
1527 int rv = 0;
1528
1529 for (i = 0; i < psiglen; i++, psig++) {
1530 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*psig);
1531
1532 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, lu))
1533 continue;
1534 if (!WPACKET_put_bytes_u16(pkt, *psig))
1535 return 0;
1536 /*
1537 * If TLS 1.3 must have at least one valid TLS 1.3 message
1538 * signing algorithm: i.e. neither RSA nor SHA1/SHA224
1539 */
1540 if (rv == 0 && (!SSL_IS_TLS13(s)
1541 || (lu->sig != EVP_PKEY_RSA
1542 && lu->hash != NID_sha1
1543 && lu->hash != NID_sha224)))
1544 rv = 1;
1545 }
1546 if (rv == 0)
1547 SSLerr(SSL_F_TLS12_COPY_SIGALGS, SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
1548 return rv;
1549 }
1550
1551 /* Given preference and allowed sigalgs set shared sigalgs */
1552 static size_t tls12_shared_sigalgs(SSL *s, const SIGALG_LOOKUP **shsig,
1553 const uint16_t *pref, size_t preflen,
1554 const uint16_t *allow, size_t allowlen)
1555 {
1556 const uint16_t *ptmp, *atmp;
1557 size_t i, j, nmatch = 0;
1558 for (i = 0, ptmp = pref; i < preflen; i++, ptmp++) {
1559 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*ptmp);
1560
1561 /* Skip disabled hashes or signature algorithms */
1562 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, lu))
1563 continue;
1564 for (j = 0, atmp = allow; j < allowlen; j++, atmp++) {
1565 if (*ptmp == *atmp) {
1566 nmatch++;
1567 if (shsig)
1568 *shsig++ = lu;
1569 break;
1570 }
1571 }
1572 }
1573 return nmatch;
1574 }
1575
1576 /* Set shared signature algorithms for SSL structures */
1577 static int tls1_set_shared_sigalgs(SSL *s)
1578 {
1579 const uint16_t *pref, *allow, *conf;
1580 size_t preflen, allowlen, conflen;
1581 size_t nmatch;
1582 const SIGALG_LOOKUP **salgs = NULL;
1583 CERT *c = s->cert;
1584 unsigned int is_suiteb = tls1_suiteb(s);
1585
1586 OPENSSL_free(c->shared_sigalgs);
1587 c->shared_sigalgs = NULL;
1588 c->shared_sigalgslen = 0;
1589 /* If client use client signature algorithms if not NULL */
1590 if (!s->server && c->client_sigalgs && !is_suiteb) {
1591 conf = c->client_sigalgs;
1592 conflen = c->client_sigalgslen;
1593 } else if (c->conf_sigalgs && !is_suiteb) {
1594 conf = c->conf_sigalgs;
1595 conflen = c->conf_sigalgslen;
1596 } else
1597 conflen = tls12_get_psigalgs(s, 0, &conf);
1598 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb) {
1599 pref = conf;
1600 preflen = conflen;
1601 allow = s->s3->tmp.peer_sigalgs;
1602 allowlen = s->s3->tmp.peer_sigalgslen;
1603 } else {
1604 allow = conf;
1605 allowlen = conflen;
1606 pref = s->s3->tmp.peer_sigalgs;
1607 preflen = s->s3->tmp.peer_sigalgslen;
1608 }
1609 nmatch = tls12_shared_sigalgs(s, NULL, pref, preflen, allow, allowlen);
1610 if (nmatch) {
1611 salgs = OPENSSL_malloc(nmatch * sizeof(*salgs));
1612 if (salgs == NULL)
1613 return 0;
1614 nmatch = tls12_shared_sigalgs(s, salgs, pref, preflen, allow, allowlen);
1615 } else {
1616 salgs = NULL;
1617 }
1618 c->shared_sigalgs = salgs;
1619 c->shared_sigalgslen = nmatch;
1620 return 1;
1621 }
1622
1623 /* Set preferred digest for each key type */
1624
1625 int tls1_save_sigalgs(SSL *s, PACKET *pkt)
1626 {
1627 CERT *c = s->cert;
1628 unsigned int stmp;
1629 size_t size, i;
1630
1631 /* Extension ignored for inappropriate versions */
1632 if (!SSL_USE_SIGALGS(s))
1633 return 1;
1634 /* Should never happen */
1635 if (!c)
1636 return 0;
1637
1638 size = PACKET_remaining(pkt);
1639
1640 /* Invalid data length */
1641 if (size == 0 || (size & 1) != 0)
1642 return 0;
1643
1644 size >>= 1;
1645
1646 OPENSSL_free(s->s3->tmp.peer_sigalgs);
1647 s->s3->tmp.peer_sigalgs = OPENSSL_malloc(size
1648 * sizeof(*s->s3->tmp.peer_sigalgs));
1649 if (s->s3->tmp.peer_sigalgs == NULL)
1650 return 0;
1651 s->s3->tmp.peer_sigalgslen = size;
1652 for (i = 0; i < size && PACKET_get_net_2(pkt, &stmp); i++)
1653 s->s3->tmp.peer_sigalgs[i] = stmp;
1654
1655 if (i != size)
1656 return 0;
1657
1658 return 1;
1659 }
1660
1661 int tls1_process_sigalgs(SSL *s)
1662 {
1663 size_t i;
1664 uint32_t *pvalid = s->s3->tmp.valid_flags;
1665 CERT *c = s->cert;
1666
1667 if (!tls1_set_shared_sigalgs(s))
1668 return 0;
1669
1670 for (i = 0; i < SSL_PKEY_NUM; i++)
1671 pvalid[i] = 0;
1672
1673 for (i = 0; i < c->shared_sigalgslen; i++) {
1674 const SIGALG_LOOKUP *sigptr = c->shared_sigalgs[i];
1675 int idx = sigptr->sig_idx;
1676
1677 /* Ignore PKCS1 based sig algs in TLSv1.3 */
1678 if (SSL_IS_TLS13(s) && sigptr->sig == EVP_PKEY_RSA)
1679 continue;
1680 /* If not disabled indicate we can explicitly sign */
1681 if (pvalid[idx] == 0 && tls12_get_pkey_idx(sigptr->sig) != -1)
1682 pvalid[sigptr->sig_idx] = CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
1683 }
1684 return 1;
1685 }
1686
1687 int SSL_get_sigalgs(SSL *s, int idx,
1688 int *psign, int *phash, int *psignhash,
1689 unsigned char *rsig, unsigned char *rhash)
1690 {
1691 uint16_t *psig = s->s3->tmp.peer_sigalgs;
1692 size_t numsigalgs = s->s3->tmp.peer_sigalgslen;
1693 if (psig == NULL || numsigalgs > INT_MAX)
1694 return 0;
1695 if (idx >= 0) {
1696 const SIGALG_LOOKUP *lu;
1697
1698 if (idx >= (int)numsigalgs)
1699 return 0;
1700 psig += idx;
1701 if (rhash != NULL)
1702 *rhash = (unsigned char)((*psig >> 8) & 0xff);
1703 if (rsig != NULL)
1704 *rsig = (unsigned char)(*psig & 0xff);
1705 lu = tls1_lookup_sigalg(*psig);
1706 if (psign != NULL)
1707 *psign = lu != NULL ? lu->sig : NID_undef;
1708 if (phash != NULL)
1709 *phash = lu != NULL ? lu->hash : NID_undef;
1710 if (psignhash != NULL)
1711 *psignhash = lu != NULL ? lu->sigandhash : NID_undef;
1712 }
1713 return (int)numsigalgs;
1714 }
1715
1716 int SSL_get_shared_sigalgs(SSL *s, int idx,
1717 int *psign, int *phash, int *psignhash,
1718 unsigned char *rsig, unsigned char *rhash)
1719 {
1720 const SIGALG_LOOKUP *shsigalgs;
1721 if (s->cert->shared_sigalgs == NULL
1722 || idx < 0
1723 || idx >= (int)s->cert->shared_sigalgslen
1724 || s->cert->shared_sigalgslen > INT_MAX)
1725 return 0;
1726 shsigalgs = s->cert->shared_sigalgs[idx];
1727 if (phash != NULL)
1728 *phash = shsigalgs->hash;
1729 if (psign != NULL)
1730 *psign = shsigalgs->sig;
1731 if (psignhash != NULL)
1732 *psignhash = shsigalgs->sigandhash;
1733 if (rsig != NULL)
1734 *rsig = (unsigned char)(shsigalgs->sigalg & 0xff);
1735 if (rhash != NULL)
1736 *rhash = (unsigned char)((shsigalgs->sigalg >> 8) & 0xff);
1737 return (int)s->cert->shared_sigalgslen;
1738 }
1739
1740 /* Maximum possible number of unique entries in sigalgs array */
1741 #define TLS_MAX_SIGALGCNT (OSSL_NELEM(sigalg_lookup_tbl) * 2)
1742
1743 typedef struct {
1744 size_t sigalgcnt;
1745 int sigalgs[TLS_MAX_SIGALGCNT];
1746 } sig_cb_st;
1747
1748 static void get_sigorhash(int *psig, int *phash, const char *str)
1749 {
1750 if (strcmp(str, "RSA") == 0) {
1751 *psig = EVP_PKEY_RSA;
1752 } else if (strcmp(str, "RSA-PSS") == 0 || strcmp(str, "PSS") == 0) {
1753 *psig = EVP_PKEY_RSA_PSS;
1754 } else if (strcmp(str, "DSA") == 0) {
1755 *psig = EVP_PKEY_DSA;
1756 } else if (strcmp(str, "ECDSA") == 0) {
1757 *psig = EVP_PKEY_EC;
1758 } else {
1759 *phash = OBJ_sn2nid(str);
1760 if (*phash == NID_undef)
1761 *phash = OBJ_ln2nid(str);
1762 }
1763 }
1764 /* Maximum length of a signature algorithm string component */
1765 #define TLS_MAX_SIGSTRING_LEN 40
1766
1767 static int sig_cb(const char *elem, int len, void *arg)
1768 {
1769 sig_cb_st *sarg = arg;
1770 size_t i;
1771 char etmp[TLS_MAX_SIGSTRING_LEN], *p;
1772 int sig_alg = NID_undef, hash_alg = NID_undef;
1773 if (elem == NULL)
1774 return 0;
1775 if (sarg->sigalgcnt == TLS_MAX_SIGALGCNT)
1776 return 0;
1777 if (len > (int)(sizeof(etmp) - 1))
1778 return 0;
1779 memcpy(etmp, elem, len);
1780 etmp[len] = 0;
1781 p = strchr(etmp, '+');
1782 /* See if we have a match for TLS 1.3 names */
1783 if (p == NULL) {
1784 const SIGALG_LOOKUP *s;
1785
1786 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
1787 i++, s++) {
1788 if (s->name != NULL && strcmp(etmp, s->name) == 0) {
1789 sig_alg = s->sig;
1790 hash_alg = s->hash;
1791 break;
1792 }
1793 }
1794 } else {
1795 *p = 0;
1796 p++;
1797 if (*p == 0)
1798 return 0;
1799 get_sigorhash(&sig_alg, &hash_alg, etmp);
1800 get_sigorhash(&sig_alg, &hash_alg, p);
1801 }
1802
1803 if (sig_alg == NID_undef || (p != NULL && hash_alg == NID_undef))
1804 return 0;
1805
1806 for (i = 0; i < sarg->sigalgcnt; i += 2) {
1807 if (sarg->sigalgs[i] == sig_alg && sarg->sigalgs[i + 1] == hash_alg)
1808 return 0;
1809 }
1810 sarg->sigalgs[sarg->sigalgcnt++] = hash_alg;
1811 sarg->sigalgs[sarg->sigalgcnt++] = sig_alg;
1812 return 1;
1813 }
1814
1815 /*
1816 * Set supported signature algorithms based on a colon separated list of the
1817 * form sig+hash e.g. RSA+SHA512:DSA+SHA512
1818 */
1819 int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
1820 {
1821 sig_cb_st sig;
1822 sig.sigalgcnt = 0;
1823 if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
1824 return 0;
1825 if (c == NULL)
1826 return 1;
1827 return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
1828 }
1829
1830 int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
1831 {
1832 uint16_t *sigalgs, *sptr;
1833 size_t i;
1834
1835 if (salglen & 1)
1836 return 0;
1837 sigalgs = OPENSSL_malloc((salglen / 2) * sizeof(*sigalgs));
1838 if (sigalgs == NULL)
1839 return 0;
1840 for (i = 0, sptr = sigalgs; i < salglen; i += 2) {
1841 size_t j;
1842 const SIGALG_LOOKUP *curr;
1843 int md_id = *psig_nids++;
1844 int sig_id = *psig_nids++;
1845
1846 for (j = 0, curr = sigalg_lookup_tbl; j < OSSL_NELEM(sigalg_lookup_tbl);
1847 j++, curr++) {
1848 if (curr->hash == md_id && curr->sig == sig_id) {
1849 *sptr++ = curr->sigalg;
1850 break;
1851 }
1852 }
1853
1854 if (j == OSSL_NELEM(sigalg_lookup_tbl))
1855 goto err;
1856 }
1857
1858 if (client) {
1859 OPENSSL_free(c->client_sigalgs);
1860 c->client_sigalgs = sigalgs;
1861 c->client_sigalgslen = salglen / 2;
1862 } else {
1863 OPENSSL_free(c->conf_sigalgs);
1864 c->conf_sigalgs = sigalgs;
1865 c->conf_sigalgslen = salglen / 2;
1866 }
1867
1868 return 1;
1869
1870 err:
1871 OPENSSL_free(sigalgs);
1872 return 0;
1873 }
1874
1875 static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
1876 {
1877 int sig_nid;
1878 size_t i;
1879 if (default_nid == -1)
1880 return 1;
1881 sig_nid = X509_get_signature_nid(x);
1882 if (default_nid)
1883 return sig_nid == default_nid ? 1 : 0;
1884 for (i = 0; i < c->shared_sigalgslen; i++)
1885 if (sig_nid == c->shared_sigalgs[i]->sigandhash)
1886 return 1;
1887 return 0;
1888 }
1889
1890 /* Check to see if a certificate issuer name matches list of CA names */
1891 static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
1892 {
1893 X509_NAME *nm;
1894 int i;
1895 nm = X509_get_issuer_name(x);
1896 for (i = 0; i < sk_X509_NAME_num(names); i++) {
1897 if (!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
1898 return 1;
1899 }
1900 return 0;
1901 }
1902
1903 /*
1904 * Check certificate chain is consistent with TLS extensions and is usable by
1905 * server. This servers two purposes: it allows users to check chains before
1906 * passing them to the server and it allows the server to check chains before
1907 * attempting to use them.
1908 */
1909
1910 /* Flags which need to be set for a certificate when strict mode not set */
1911
1912 #define CERT_PKEY_VALID_FLAGS \
1913 (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
1914 /* Strict mode flags */
1915 #define CERT_PKEY_STRICT_FLAGS \
1916 (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
1917 | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
1918
1919 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
1920 int idx)
1921 {
1922 int i;
1923 int rv = 0;
1924 int check_flags = 0, strict_mode;
1925 CERT_PKEY *cpk = NULL;
1926 CERT *c = s->cert;
1927 uint32_t *pvalid;
1928 unsigned int suiteb_flags = tls1_suiteb(s);
1929 /* idx == -1 means checking server chains */
1930 if (idx != -1) {
1931 /* idx == -2 means checking client certificate chains */
1932 if (idx == -2) {
1933 cpk = c->key;
1934 idx = (int)(cpk - c->pkeys);
1935 } else
1936 cpk = c->pkeys + idx;
1937 pvalid = s->s3->tmp.valid_flags + idx;
1938 x = cpk->x509;
1939 pk = cpk->privatekey;
1940 chain = cpk->chain;
1941 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
1942 /* If no cert or key, forget it */
1943 if (!x || !pk)
1944 goto end;
1945 } else {
1946 if (!x || !pk)
1947 return 0;
1948 idx = ssl_cert_type(x, pk);
1949 if (idx == -1)
1950 return 0;
1951 pvalid = s->s3->tmp.valid_flags + idx;
1952
1953 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
1954 check_flags = CERT_PKEY_STRICT_FLAGS;
1955 else
1956 check_flags = CERT_PKEY_VALID_FLAGS;
1957 strict_mode = 1;
1958 }
1959
1960 if (suiteb_flags) {
1961 int ok;
1962 if (check_flags)
1963 check_flags |= CERT_PKEY_SUITEB;
1964 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
1965 if (ok == X509_V_OK)
1966 rv |= CERT_PKEY_SUITEB;
1967 else if (!check_flags)
1968 goto end;
1969 }
1970
1971 /*
1972 * Check all signature algorithms are consistent with signature
1973 * algorithms extension if TLS 1.2 or later and strict mode.
1974 */
1975 if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode) {
1976 int default_nid;
1977 int rsign = 0;
1978 if (s->s3->tmp.peer_sigalgs)
1979 default_nid = 0;
1980 /* If no sigalgs extension use defaults from RFC5246 */
1981 else {
1982 switch (idx) {
1983 case SSL_PKEY_RSA:
1984 rsign = EVP_PKEY_RSA;
1985 default_nid = NID_sha1WithRSAEncryption;
1986 break;
1987
1988 case SSL_PKEY_DSA_SIGN:
1989 rsign = EVP_PKEY_DSA;
1990 default_nid = NID_dsaWithSHA1;
1991 break;
1992
1993 case SSL_PKEY_ECC:
1994 rsign = EVP_PKEY_EC;
1995 default_nid = NID_ecdsa_with_SHA1;
1996 break;
1997
1998 case SSL_PKEY_GOST01:
1999 rsign = NID_id_GostR3410_2001;
2000 default_nid = NID_id_GostR3411_94_with_GostR3410_2001;
2001 break;
2002
2003 case SSL_PKEY_GOST12_256:
2004 rsign = NID_id_GostR3410_2012_256;
2005 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_256;
2006 break;
2007
2008 case SSL_PKEY_GOST12_512:
2009 rsign = NID_id_GostR3410_2012_512;
2010 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_512;
2011 break;
2012
2013 default:
2014 default_nid = -1;
2015 break;
2016 }
2017 }
2018 /*
2019 * If peer sent no signature algorithms extension and we have set
2020 * preferred signature algorithms check we support sha1.
2021 */
2022 if (default_nid > 0 && c->conf_sigalgs) {
2023 size_t j;
2024 const uint16_t *p = c->conf_sigalgs;
2025 for (j = 0; j < c->conf_sigalgslen; j++, p++) {
2026 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*p);
2027
2028 if (lu != NULL && lu->hash == NID_sha1 && lu->sig == rsign)
2029 break;
2030 }
2031 if (j == c->conf_sigalgslen) {
2032 if (check_flags)
2033 goto skip_sigs;
2034 else
2035 goto end;
2036 }
2037 }
2038 /* Check signature algorithm of each cert in chain */
2039 if (!tls1_check_sig_alg(c, x, default_nid)) {
2040 if (!check_flags)
2041 goto end;
2042 } else
2043 rv |= CERT_PKEY_EE_SIGNATURE;
2044 rv |= CERT_PKEY_CA_SIGNATURE;
2045 for (i = 0; i < sk_X509_num(chain); i++) {
2046 if (!tls1_check_sig_alg(c, sk_X509_value(chain, i), default_nid)) {
2047 if (check_flags) {
2048 rv &= ~CERT_PKEY_CA_SIGNATURE;
2049 break;
2050 } else
2051 goto end;
2052 }
2053 }
2054 }
2055 /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
2056 else if (check_flags)
2057 rv |= CERT_PKEY_EE_SIGNATURE | CERT_PKEY_CA_SIGNATURE;
2058 skip_sigs:
2059 /* Check cert parameters are consistent */
2060 if (tls1_check_cert_param(s, x, 1))
2061 rv |= CERT_PKEY_EE_PARAM;
2062 else if (!check_flags)
2063 goto end;
2064 if (!s->server)
2065 rv |= CERT_PKEY_CA_PARAM;
2066 /* In strict mode check rest of chain too */
2067 else if (strict_mode) {
2068 rv |= CERT_PKEY_CA_PARAM;
2069 for (i = 0; i < sk_X509_num(chain); i++) {
2070 X509 *ca = sk_X509_value(chain, i);
2071 if (!tls1_check_cert_param(s, ca, 0)) {
2072 if (check_flags) {
2073 rv &= ~CERT_PKEY_CA_PARAM;
2074 break;
2075 } else
2076 goto end;
2077 }
2078 }
2079 }
2080 if (!s->server && strict_mode) {
2081 STACK_OF(X509_NAME) *ca_dn;
2082 int check_type = 0;
2083 switch (EVP_PKEY_id(pk)) {
2084 case EVP_PKEY_RSA:
2085 check_type = TLS_CT_RSA_SIGN;
2086 break;
2087 case EVP_PKEY_DSA:
2088 check_type = TLS_CT_DSS_SIGN;
2089 break;
2090 case EVP_PKEY_EC:
2091 check_type = TLS_CT_ECDSA_SIGN;
2092 break;
2093 }
2094 if (check_type) {
2095 const uint8_t *ctypes = s->s3->tmp.ctype;
2096 size_t j;
2097
2098 for (j = 0; j < s->s3->tmp.ctype_len; j++, ctypes++) {
2099 if (*ctypes == check_type) {
2100 rv |= CERT_PKEY_CERT_TYPE;
2101 break;
2102 }
2103 }
2104 if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
2105 goto end;
2106 } else {
2107 rv |= CERT_PKEY_CERT_TYPE;
2108 }
2109
2110 ca_dn = s->s3->tmp.peer_ca_names;
2111
2112 if (!sk_X509_NAME_num(ca_dn))
2113 rv |= CERT_PKEY_ISSUER_NAME;
2114
2115 if (!(rv & CERT_PKEY_ISSUER_NAME)) {
2116 if (ssl_check_ca_name(ca_dn, x))
2117 rv |= CERT_PKEY_ISSUER_NAME;
2118 }
2119 if (!(rv & CERT_PKEY_ISSUER_NAME)) {
2120 for (i = 0; i < sk_X509_num(chain); i++) {
2121 X509 *xtmp = sk_X509_value(chain, i);
2122 if (ssl_check_ca_name(ca_dn, xtmp)) {
2123 rv |= CERT_PKEY_ISSUER_NAME;
2124 break;
2125 }
2126 }
2127 }
2128 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
2129 goto end;
2130 } else
2131 rv |= CERT_PKEY_ISSUER_NAME | CERT_PKEY_CERT_TYPE;
2132
2133 if (!check_flags || (rv & check_flags) == check_flags)
2134 rv |= CERT_PKEY_VALID;
2135
2136 end:
2137
2138 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2139 rv |= *pvalid & (CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN);
2140 else
2141 rv |= CERT_PKEY_SIGN | CERT_PKEY_EXPLICIT_SIGN;
2142
2143 /*
2144 * When checking a CERT_PKEY structure all flags are irrelevant if the
2145 * chain is invalid.
2146 */
2147 if (!check_flags) {
2148 if (rv & CERT_PKEY_VALID) {
2149 *pvalid = rv;
2150 } else {
2151 /* Preserve sign and explicit sign flag, clear rest */
2152 *pvalid &= CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
2153 return 0;
2154 }
2155 }
2156 return rv;
2157 }
2158
2159 /* Set validity of certificates in an SSL structure */
2160 void tls1_set_cert_validity(SSL *s)
2161 {
2162 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA);
2163 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
2164 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
2165 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST01);
2166 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_256);
2167 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_512);
2168 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ED25519);
2169 }
2170
2171 /* User level utility function to check a chain is suitable */
2172 int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
2173 {
2174 return tls1_check_chain(s, x, pk, chain, -1);
2175 }
2176
2177 #ifndef OPENSSL_NO_DH
2178 DH *ssl_get_auto_dh(SSL *s)
2179 {
2180 int dh_secbits = 80;
2181 if (s->cert->dh_tmp_auto == 2)
2182 return DH_get_1024_160();
2183 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aPSK)) {
2184 if (s->s3->tmp.new_cipher->strength_bits == 256)
2185 dh_secbits = 128;
2186 else
2187 dh_secbits = 80;
2188 } else {
2189 if (s->s3->tmp.cert == NULL)
2190 return NULL;
2191 dh_secbits = EVP_PKEY_security_bits(s->s3->tmp.cert->privatekey);
2192 }
2193
2194 if (dh_secbits >= 128) {
2195 DH *dhp = DH_new();
2196 BIGNUM *p, *g;
2197 if (dhp == NULL)
2198 return NULL;
2199 g = BN_new();
2200 if (g != NULL)
2201 BN_set_word(g, 2);
2202 if (dh_secbits >= 192)
2203 p = BN_get_rfc3526_prime_8192(NULL);
2204 else
2205 p = BN_get_rfc3526_prime_3072(NULL);
2206 if (p == NULL || g == NULL || !DH_set0_pqg(dhp, p, NULL, g)) {
2207 DH_free(dhp);
2208 BN_free(p);
2209 BN_free(g);
2210 return NULL;
2211 }
2212 return dhp;
2213 }
2214 if (dh_secbits >= 112)
2215 return DH_get_2048_224();
2216 return DH_get_1024_160();
2217 }
2218 #endif
2219
2220 static int ssl_security_cert_key(SSL *s, SSL_CTX *ctx, X509 *x, int op)
2221 {
2222 int secbits = -1;
2223 EVP_PKEY *pkey = X509_get0_pubkey(x);
2224 if (pkey) {
2225 /*
2226 * If no parameters this will return -1 and fail using the default
2227 * security callback for any non-zero security level. This will
2228 * reject keys which omit parameters but this only affects DSA and
2229 * omission of parameters is never (?) done in practice.
2230 */
2231 secbits = EVP_PKEY_security_bits(pkey);
2232 }
2233 if (s)
2234 return ssl_security(s, op, secbits, 0, x);
2235 else
2236 return ssl_ctx_security(ctx, op, secbits, 0, x);
2237 }
2238
2239 static int ssl_security_cert_sig(SSL *s, SSL_CTX *ctx, X509 *x, int op)
2240 {
2241 /* Lookup signature algorithm digest */
2242 int secbits, nid, pknid;
2243 /* Don't check signature if self signed */
2244 if ((X509_get_extension_flags(x) & EXFLAG_SS) != 0)
2245 return 1;
2246 if (!X509_get_signature_info(x, &nid, &pknid, &secbits, NULL))
2247 secbits = -1;
2248 /* If digest NID not defined use signature NID */
2249 if (nid == NID_undef)
2250 nid = pknid;
2251 if (s)
2252 return ssl_security(s, op, secbits, nid, x);
2253 else
2254 return ssl_ctx_security(ctx, op, secbits, nid, x);
2255 }
2256
2257 int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee)
2258 {
2259 if (vfy)
2260 vfy = SSL_SECOP_PEER;
2261 if (is_ee) {
2262 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_EE_KEY | vfy))
2263 return SSL_R_EE_KEY_TOO_SMALL;
2264 } else {
2265 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_CA_KEY | vfy))
2266 return SSL_R_CA_KEY_TOO_SMALL;
2267 }
2268 if (!ssl_security_cert_sig(s, ctx, x, SSL_SECOP_CA_MD | vfy))
2269 return SSL_R_CA_MD_TOO_WEAK;
2270 return 1;
2271 }
2272
2273 /*
2274 * Check security of a chain, if |sk| includes the end entity certificate then
2275 * |x| is NULL. If |vfy| is 1 then we are verifying a peer chain and not sending
2276 * one to the peer. Return values: 1 if ok otherwise error code to use
2277 */
2278
2279 int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *x, int vfy)
2280 {
2281 int rv, start_idx, i;
2282 if (x == NULL) {
2283 x = sk_X509_value(sk, 0);
2284 start_idx = 1;
2285 } else
2286 start_idx = 0;
2287
2288 rv = ssl_security_cert(s, NULL, x, vfy, 1);
2289 if (rv != 1)
2290 return rv;
2291
2292 for (i = start_idx; i < sk_X509_num(sk); i++) {
2293 x = sk_X509_value(sk, i);
2294 rv = ssl_security_cert(s, NULL, x, vfy, 0);
2295 if (rv != 1)
2296 return rv;
2297 }
2298 return 1;
2299 }
2300
2301 /*
2302 * Choose an appropriate signature algorithm based on available certificates
2303 * Sets chosen certificate and signature algorithm.
2304 *
2305 * For servers if we fail to find a required certificate it is a fatal error
2306 * and an appropriate error code is set and the TLS alert set in *al.
2307 *
2308 * For clients al is set to NULL. If a certificate is not suitable it is not
2309 * a fatal error: we will either try another certificate or not present one
2310 * to the server. In this case no error is set.
2311 */
2312 int tls_choose_sigalg(SSL *s, int *al)
2313 {
2314 int idx = -1;
2315 const SIGALG_LOOKUP *lu = NULL;
2316
2317 s->s3->tmp.cert = NULL;
2318 s->s3->tmp.sigalg = NULL;
2319
2320 if (SSL_IS_TLS13(s)) {
2321 size_t i;
2322 #ifndef OPENSSL_NO_EC
2323 int curve = -1, skip_ec = 0;
2324 #endif
2325
2326 /* Look for a certificate matching shared sigalgs */
2327 for (i = 0; i < s->cert->shared_sigalgslen; i++) {
2328 lu = s->cert->shared_sigalgs[i];
2329
2330 /* Skip SHA1, SHA224, DSA and RSA if not PSS */
2331 if (lu->hash == NID_sha1
2332 || lu->hash == NID_sha224
2333 || lu->sig == EVP_PKEY_DSA
2334 || lu->sig == EVP_PKEY_RSA)
2335 continue;
2336 if (!tls1_lookup_md(lu, NULL))
2337 continue;
2338 idx = lu->sig_idx;
2339 if (!ssl_has_cert(s, idx))
2340 continue;
2341 if (lu->sig == EVP_PKEY_EC) {
2342 #ifndef OPENSSL_NO_EC
2343 if (curve == -1) {
2344 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[idx].privatekey);
2345
2346 curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
2347 if (EC_KEY_get_conv_form(ec)
2348 != POINT_CONVERSION_UNCOMPRESSED)
2349 skip_ec = 1;
2350 }
2351 if (skip_ec || (lu->curve != NID_undef && curve != lu->curve))
2352 continue;
2353 #else
2354 continue;
2355 #endif
2356 }
2357 break;
2358 }
2359 if (i == s->cert->shared_sigalgslen) {
2360 if (al == NULL)
2361 return 1;
2362 *al = SSL_AD_HANDSHAKE_FAILURE;
2363 SSLerr(SSL_F_TLS_CHOOSE_SIGALG,
2364 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
2365 return 0;
2366 }
2367 } else {
2368 if (s->server) {
2369 /* Find index corresponding to ciphersuite */
2370 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2371 /* If no certificate for ciphersuite return */
2372 if (idx == -1)
2373 return 1;
2374 if (idx == SSL_PKEY_GOST_EC) {
2375 /* Work out which GOST certificate is available */
2376 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
2377 idx = SSL_PKEY_GOST12_512;
2378 } else if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
2379 idx = SSL_PKEY_GOST12_256;
2380 } else if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
2381 idx = SSL_PKEY_GOST01;
2382 } else {
2383 if (al == NULL)
2384 return 1;
2385 *al = SSL_AD_INTERNAL_ERROR;
2386 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
2387 return 0;
2388 }
2389 } else if (!ssl_has_cert(s, idx)) {
2390 /* Allow Ed25519 if no EC certificate */
2391 if (idx == SSL_PKEY_ECC && ssl_has_cert(s, SSL_PKEY_ED25519)) {
2392 idx = SSL_PKEY_ED25519;
2393 } else {
2394 if (al == NULL)
2395 return 1;
2396 *al = SSL_AD_INTERNAL_ERROR;
2397 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
2398 return 0;
2399 }
2400 }
2401 } else {
2402 /* Find index for client certificate */
2403 idx = s->cert->key - s->cert->pkeys;
2404 if (!ssl_has_cert(s, idx))
2405 return 1;
2406 }
2407
2408 if (SSL_USE_SIGALGS(s)) {
2409 if (s->s3->tmp.peer_sigalgs != NULL) {
2410 size_t i;
2411 #ifndef OPENSSL_NO_EC
2412 int curve;
2413
2414 /* For Suite B need to match signature algorithm to curve */
2415 if (tls1_suiteb(s)) {
2416 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[idx].privatekey);
2417 curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
2418 } else {
2419 curve = -1;
2420 }
2421 #endif
2422
2423 /*
2424 * Find highest preference signature algorithm matching
2425 * cert type
2426 */
2427 for (i = 0; i < s->cert->shared_sigalgslen; i++) {
2428 lu = s->cert->shared_sigalgs[i];
2429 #ifdef OPENSSL_NO_EC
2430 if (lu->sig_idx == idx)
2431 break;
2432 #else
2433 if (lu->sig_idx == idx
2434 && (curve == -1 || lu->curve == curve))
2435 break;
2436 if (idx == SSL_PKEY_ECC && lu->sig == EVP_PKEY_ED25519) {
2437 idx = SSL_PKEY_ED25519;
2438 break;
2439 }
2440 #endif
2441 if (idx == SSL_PKEY_RSA && lu->sig == EVP_PKEY_RSA_PSS)
2442 break;
2443 }
2444 if (i == s->cert->shared_sigalgslen) {
2445 if (al == NULL)
2446 return 1;
2447 *al = SSL_AD_INTERNAL_ERROR;
2448 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
2449 return 0;
2450 }
2451 } else {
2452 /*
2453 * If we have no sigalg use defaults
2454 */
2455 const uint16_t *sent_sigs;
2456 size_t sent_sigslen, i;
2457
2458 if ((lu = tls1_get_legacy_sigalg(s, idx)) == NULL) {
2459 if (al == NULL)
2460 return 1;
2461 *al = SSL_AD_INTERNAL_ERROR;
2462 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
2463 return 0;
2464 }
2465
2466 /* Check signature matches a type we sent */
2467 sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
2468 for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
2469 if (lu->sigalg == *sent_sigs)
2470 break;
2471 }
2472 if (i == sent_sigslen) {
2473 if (al == NULL)
2474 return 1;
2475 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
2476 *al = SSL_AD_ILLEGAL_PARAMETER;
2477 return 0;
2478 }
2479 }
2480 } else {
2481 if ((lu = tls1_get_legacy_sigalg(s, idx)) == NULL) {
2482 if (al == NULL)
2483 return 1;
2484 *al = SSL_AD_INTERNAL_ERROR;
2485 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
2486 return 0;
2487 }
2488 }
2489 }
2490 if (idx == -1) {
2491 if (al != NULL) {
2492 *al = SSL_AD_INTERNAL_ERROR;
2493 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
2494 }
2495 return 0;
2496 }
2497 s->s3->tmp.cert = &s->cert->pkeys[idx];
2498 s->cert->key = s->s3->tmp.cert;
2499 s->s3->tmp.sigalg = lu;
2500 return 1;
2501 }