]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/t1_lib.c
Disallow zero length signature algorithms
[thirdparty/openssl.git] / ssl / t1_lib.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <stdlib.h>
12 #include <openssl/objects.h>
13 #include <openssl/evp.h>
14 #include <openssl/hmac.h>
15 #include <openssl/ocsp.h>
16 #include <openssl/conf.h>
17 #include <openssl/x509v3.h>
18 #include <openssl/dh.h>
19 #include <openssl/bn.h>
20 #include "ssl_locl.h"
21 #include <openssl/ct.h>
22
23 SSL3_ENC_METHOD const TLSv1_enc_data = {
24 tls1_enc,
25 tls1_mac,
26 tls1_setup_key_block,
27 tls1_generate_master_secret,
28 tls1_change_cipher_state,
29 tls1_final_finish_mac,
30 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
31 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
32 tls1_alert_code,
33 tls1_export_keying_material,
34 0,
35 ssl3_set_handshake_header,
36 tls_close_construct_packet,
37 ssl3_handshake_write
38 };
39
40 SSL3_ENC_METHOD const TLSv1_1_enc_data = {
41 tls1_enc,
42 tls1_mac,
43 tls1_setup_key_block,
44 tls1_generate_master_secret,
45 tls1_change_cipher_state,
46 tls1_final_finish_mac,
47 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
48 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
49 tls1_alert_code,
50 tls1_export_keying_material,
51 SSL_ENC_FLAG_EXPLICIT_IV,
52 ssl3_set_handshake_header,
53 tls_close_construct_packet,
54 ssl3_handshake_write
55 };
56
57 SSL3_ENC_METHOD const TLSv1_2_enc_data = {
58 tls1_enc,
59 tls1_mac,
60 tls1_setup_key_block,
61 tls1_generate_master_secret,
62 tls1_change_cipher_state,
63 tls1_final_finish_mac,
64 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
65 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
66 tls1_alert_code,
67 tls1_export_keying_material,
68 SSL_ENC_FLAG_EXPLICIT_IV | SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF
69 | SSL_ENC_FLAG_TLS1_2_CIPHERS,
70 ssl3_set_handshake_header,
71 tls_close_construct_packet,
72 ssl3_handshake_write
73 };
74
75 SSL3_ENC_METHOD const TLSv1_3_enc_data = {
76 tls13_enc,
77 tls1_mac,
78 tls13_setup_key_block,
79 tls13_generate_master_secret,
80 tls13_change_cipher_state,
81 tls13_final_finish_mac,
82 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
83 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
84 tls13_alert_code,
85 tls1_export_keying_material,
86 SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF,
87 ssl3_set_handshake_header,
88 tls_close_construct_packet,
89 ssl3_handshake_write
90 };
91
92 long tls1_default_timeout(void)
93 {
94 /*
95 * 2 hours, the 24 hours mentioned in the TLSv1 spec is way too long for
96 * http, the cache would over fill
97 */
98 return (60 * 60 * 2);
99 }
100
101 int tls1_new(SSL *s)
102 {
103 if (!ssl3_new(s))
104 return (0);
105 s->method->ssl_clear(s);
106 return (1);
107 }
108
109 void tls1_free(SSL *s)
110 {
111 OPENSSL_free(s->ext.session_ticket);
112 ssl3_free(s);
113 }
114
115 void tls1_clear(SSL *s)
116 {
117 ssl3_clear(s);
118 if (s->method->version == TLS_ANY_VERSION)
119 s->version = TLS_MAX_VERSION;
120 else
121 s->version = s->method->version;
122 }
123
124 #ifndef OPENSSL_NO_EC
125
126 typedef struct {
127 int nid; /* Curve NID */
128 int secbits; /* Bits of security (from SP800-57) */
129 unsigned int flags; /* Flags: currently just field type */
130 } tls_curve_info;
131
132 /*
133 * Table of curve information.
134 * Do not delete entries or reorder this array! It is used as a lookup
135 * table: the index of each entry is one less than the TLS curve id.
136 */
137 static const tls_curve_info nid_list[] = {
138 {NID_sect163k1, 80, TLS_CURVE_CHAR2}, /* sect163k1 (1) */
139 {NID_sect163r1, 80, TLS_CURVE_CHAR2}, /* sect163r1 (2) */
140 {NID_sect163r2, 80, TLS_CURVE_CHAR2}, /* sect163r2 (3) */
141 {NID_sect193r1, 80, TLS_CURVE_CHAR2}, /* sect193r1 (4) */
142 {NID_sect193r2, 80, TLS_CURVE_CHAR2}, /* sect193r2 (5) */
143 {NID_sect233k1, 112, TLS_CURVE_CHAR2}, /* sect233k1 (6) */
144 {NID_sect233r1, 112, TLS_CURVE_CHAR2}, /* sect233r1 (7) */
145 {NID_sect239k1, 112, TLS_CURVE_CHAR2}, /* sect239k1 (8) */
146 {NID_sect283k1, 128, TLS_CURVE_CHAR2}, /* sect283k1 (9) */
147 {NID_sect283r1, 128, TLS_CURVE_CHAR2}, /* sect283r1 (10) */
148 {NID_sect409k1, 192, TLS_CURVE_CHAR2}, /* sect409k1 (11) */
149 {NID_sect409r1, 192, TLS_CURVE_CHAR2}, /* sect409r1 (12) */
150 {NID_sect571k1, 256, TLS_CURVE_CHAR2}, /* sect571k1 (13) */
151 {NID_sect571r1, 256, TLS_CURVE_CHAR2}, /* sect571r1 (14) */
152 {NID_secp160k1, 80, TLS_CURVE_PRIME}, /* secp160k1 (15) */
153 {NID_secp160r1, 80, TLS_CURVE_PRIME}, /* secp160r1 (16) */
154 {NID_secp160r2, 80, TLS_CURVE_PRIME}, /* secp160r2 (17) */
155 {NID_secp192k1, 80, TLS_CURVE_PRIME}, /* secp192k1 (18) */
156 {NID_X9_62_prime192v1, 80, TLS_CURVE_PRIME}, /* secp192r1 (19) */
157 {NID_secp224k1, 112, TLS_CURVE_PRIME}, /* secp224k1 (20) */
158 {NID_secp224r1, 112, TLS_CURVE_PRIME}, /* secp224r1 (21) */
159 {NID_secp256k1, 128, TLS_CURVE_PRIME}, /* secp256k1 (22) */
160 {NID_X9_62_prime256v1, 128, TLS_CURVE_PRIME}, /* secp256r1 (23) */
161 {NID_secp384r1, 192, TLS_CURVE_PRIME}, /* secp384r1 (24) */
162 {NID_secp521r1, 256, TLS_CURVE_PRIME}, /* secp521r1 (25) */
163 {NID_brainpoolP256r1, 128, TLS_CURVE_PRIME}, /* brainpoolP256r1 (26) */
164 {NID_brainpoolP384r1, 192, TLS_CURVE_PRIME}, /* brainpoolP384r1 (27) */
165 {NID_brainpoolP512r1, 256, TLS_CURVE_PRIME}, /* brainpool512r1 (28) */
166 {NID_X25519, 128, TLS_CURVE_CUSTOM}, /* X25519 (29) */
167 };
168
169 static const unsigned char ecformats_default[] = {
170 TLSEXT_ECPOINTFORMAT_uncompressed,
171 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
172 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
173 };
174
175 /* The default curves */
176 static const unsigned char eccurves_default[] = {
177 0, 29, /* X25519 (29) */
178 0, 23, /* secp256r1 (23) */
179 0, 25, /* secp521r1 (25) */
180 0, 24, /* secp384r1 (24) */
181 };
182
183 static const unsigned char suiteb_curves[] = {
184 0, TLSEXT_curve_P_256,
185 0, TLSEXT_curve_P_384
186 };
187
188 int tls1_ec_curve_id2nid(int curve_id, unsigned int *pflags)
189 {
190 const tls_curve_info *cinfo;
191 /* ECC curves from RFC 4492 and RFC 7027 */
192 if ((curve_id < 1) || ((unsigned int)curve_id > OSSL_NELEM(nid_list)))
193 return 0;
194 cinfo = nid_list + curve_id - 1;
195 if (pflags)
196 *pflags = cinfo->flags;
197 return cinfo->nid;
198 }
199
200 int tls1_ec_nid2curve_id(int nid)
201 {
202 size_t i;
203 for (i = 0; i < OSSL_NELEM(nid_list); i++) {
204 if (nid_list[i].nid == nid)
205 return (int)(i + 1);
206 }
207 return 0;
208 }
209
210 /*
211 * Get curves list, if "sess" is set return client curves otherwise
212 * preferred list.
213 * Sets |num_curves| to the number of curves in the list, i.e.,
214 * the length of |pcurves| is 2 * num_curves.
215 * Returns 1 on success and 0 if the client curves list has invalid format.
216 * The latter indicates an internal error: we should not be accepting such
217 * lists in the first place.
218 * TODO(emilia): we should really be storing the curves list in explicitly
219 * parsed form instead. (However, this would affect binary compatibility
220 * so cannot happen in the 1.0.x series.)
221 */
222 int tls1_get_curvelist(SSL *s, int sess, const unsigned char **pcurves,
223 size_t *num_curves)
224 {
225 size_t pcurveslen = 0;
226
227 if (sess) {
228 *pcurves = s->session->ext.supportedgroups;
229 pcurveslen = s->session->ext.supportedgroups_len;
230 } else {
231 /* For Suite B mode only include P-256, P-384 */
232 switch (tls1_suiteb(s)) {
233 case SSL_CERT_FLAG_SUITEB_128_LOS:
234 *pcurves = suiteb_curves;
235 pcurveslen = sizeof(suiteb_curves);
236 break;
237
238 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
239 *pcurves = suiteb_curves;
240 pcurveslen = 2;
241 break;
242
243 case SSL_CERT_FLAG_SUITEB_192_LOS:
244 *pcurves = suiteb_curves + 2;
245 pcurveslen = 2;
246 break;
247 default:
248 *pcurves = s->ext.supportedgroups;
249 pcurveslen = s->ext.supportedgroups_len;
250 }
251 if (!*pcurves) {
252 *pcurves = eccurves_default;
253 pcurveslen = sizeof(eccurves_default);
254 }
255 }
256
257 /* We do not allow odd length arrays to enter the system. */
258 if (pcurveslen & 1) {
259 SSLerr(SSL_F_TLS1_GET_CURVELIST, ERR_R_INTERNAL_ERROR);
260 *num_curves = 0;
261 return 0;
262 }
263 *num_curves = pcurveslen / 2;
264 return 1;
265 }
266
267 /* See if curve is allowed by security callback */
268 int tls_curve_allowed(SSL *s, const unsigned char *curve, int op)
269 {
270 const tls_curve_info *cinfo;
271 if (curve[0])
272 return 1;
273 if ((curve[1] < 1) || ((size_t)curve[1] > OSSL_NELEM(nid_list)))
274 return 0;
275 cinfo = &nid_list[curve[1] - 1];
276 # ifdef OPENSSL_NO_EC2M
277 if (cinfo->flags & TLS_CURVE_CHAR2)
278 return 0;
279 # endif
280 return ssl_security(s, op, cinfo->secbits, cinfo->nid, (void *)curve);
281 }
282
283 /* Check a curve is one of our preferences */
284 int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
285 {
286 const unsigned char *curves;
287 size_t num_curves, i;
288 unsigned int suiteb_flags = tls1_suiteb(s);
289 if (len != 3 || p[0] != NAMED_CURVE_TYPE)
290 return 0;
291 /* Check curve matches Suite B preferences */
292 if (suiteb_flags) {
293 unsigned long cid = s->s3->tmp.new_cipher->id;
294 if (p[1])
295 return 0;
296 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256) {
297 if (p[2] != TLSEXT_curve_P_256)
298 return 0;
299 } else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384) {
300 if (p[2] != TLSEXT_curve_P_384)
301 return 0;
302 } else /* Should never happen */
303 return 0;
304 }
305 if (!tls1_get_curvelist(s, 0, &curves, &num_curves))
306 return 0;
307 for (i = 0; i < num_curves; i++, curves += 2) {
308 if (p[1] == curves[0] && p[2] == curves[1])
309 return tls_curve_allowed(s, p + 1, SSL_SECOP_CURVE_CHECK);
310 }
311 return 0;
312 }
313
314 /*-
315 * For nmatch >= 0, return the NID of the |nmatch|th shared group or NID_undef
316 * if there is no match.
317 * For nmatch == -1, return number of matches
318 * For nmatch == -2, return the NID of the group to use for
319 * an EC tmp key, or NID_undef if there is no match.
320 */
321 int tls1_shared_group(SSL *s, int nmatch)
322 {
323 const unsigned char *pref, *supp;
324 size_t num_pref, num_supp, i, j;
325 int k;
326
327 /* Can't do anything on client side */
328 if (s->server == 0)
329 return -1;
330 if (nmatch == -2) {
331 if (tls1_suiteb(s)) {
332 /*
333 * For Suite B ciphersuite determines curve: we already know
334 * these are acceptable due to previous checks.
335 */
336 unsigned long cid = s->s3->tmp.new_cipher->id;
337
338 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
339 return NID_X9_62_prime256v1; /* P-256 */
340 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
341 return NID_secp384r1; /* P-384 */
342 /* Should never happen */
343 return NID_undef;
344 }
345 /* If not Suite B just return first preference shared curve */
346 nmatch = 0;
347 }
348 /*
349 * Avoid truncation. tls1_get_curvelist takes an int
350 * but s->options is a long...
351 */
352 if (!tls1_get_curvelist(s,
353 (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) != 0,
354 &supp, &num_supp))
355 /* In practice, NID_undef == 0 but let's be precise. */
356 return nmatch == -1 ? 0 : NID_undef;
357 if (!tls1_get_curvelist(s,
358 (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) == 0,
359 &pref, &num_pref))
360 return nmatch == -1 ? 0 : NID_undef;
361
362 for (k = 0, i = 0; i < num_pref; i++, pref += 2) {
363 const unsigned char *tsupp = supp;
364
365 for (j = 0; j < num_supp; j++, tsupp += 2) {
366 if (pref[0] == tsupp[0] && pref[1] == tsupp[1]) {
367 if (!tls_curve_allowed(s, pref, SSL_SECOP_CURVE_SHARED))
368 continue;
369 if (nmatch == k) {
370 int id = (pref[0] << 8) | pref[1];
371
372 return tls1_ec_curve_id2nid(id, NULL);
373 }
374 k++;
375 }
376 }
377 }
378 if (nmatch == -1)
379 return k;
380 /* Out of range (nmatch > k). */
381 return NID_undef;
382 }
383
384 int tls1_set_groups(unsigned char **pext, size_t *pextlen,
385 int *groups, size_t ngroups)
386 {
387 unsigned char *glist, *p;
388 size_t i;
389 /*
390 * Bitmap of groups included to detect duplicates: only works while group
391 * ids < 32
392 */
393 unsigned long dup_list = 0;
394 glist = OPENSSL_malloc(ngroups * 2);
395 if (glist == NULL)
396 return 0;
397 for (i = 0, p = glist; i < ngroups; i++) {
398 unsigned long idmask;
399 int id;
400 /* TODO(TLS1.3): Convert for DH groups */
401 id = tls1_ec_nid2curve_id(groups[i]);
402 idmask = 1L << id;
403 if (!id || (dup_list & idmask)) {
404 OPENSSL_free(glist);
405 return 0;
406 }
407 dup_list |= idmask;
408 s2n(id, p);
409 }
410 OPENSSL_free(*pext);
411 *pext = glist;
412 *pextlen = ngroups * 2;
413 return 1;
414 }
415
416 # define MAX_CURVELIST 28
417
418 typedef struct {
419 size_t nidcnt;
420 int nid_arr[MAX_CURVELIST];
421 } nid_cb_st;
422
423 static int nid_cb(const char *elem, int len, void *arg)
424 {
425 nid_cb_st *narg = arg;
426 size_t i;
427 int nid;
428 char etmp[20];
429 if (elem == NULL)
430 return 0;
431 if (narg->nidcnt == MAX_CURVELIST)
432 return 0;
433 if (len > (int)(sizeof(etmp) - 1))
434 return 0;
435 memcpy(etmp, elem, len);
436 etmp[len] = 0;
437 nid = EC_curve_nist2nid(etmp);
438 if (nid == NID_undef)
439 nid = OBJ_sn2nid(etmp);
440 if (nid == NID_undef)
441 nid = OBJ_ln2nid(etmp);
442 if (nid == NID_undef)
443 return 0;
444 for (i = 0; i < narg->nidcnt; i++)
445 if (narg->nid_arr[i] == nid)
446 return 0;
447 narg->nid_arr[narg->nidcnt++] = nid;
448 return 1;
449 }
450
451 /* Set groups based on a colon separate list */
452 int tls1_set_groups_list(unsigned char **pext, size_t *pextlen, const char *str)
453 {
454 nid_cb_st ncb;
455 ncb.nidcnt = 0;
456 if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
457 return 0;
458 if (pext == NULL)
459 return 1;
460 return tls1_set_groups(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
461 }
462
463 /* For an EC key set TLS id and required compression based on parameters */
464 static int tls1_set_ec_id(unsigned char *curve_id, unsigned char *comp_id,
465 EC_KEY *ec)
466 {
467 int id;
468 const EC_GROUP *grp;
469 if (!ec)
470 return 0;
471 /* Determine if it is a prime field */
472 grp = EC_KEY_get0_group(ec);
473 if (!grp)
474 return 0;
475 /* Determine curve ID */
476 id = EC_GROUP_get_curve_name(grp);
477 id = tls1_ec_nid2curve_id(id);
478 /* If no id return error: we don't support arbitrary explicit curves */
479 if (id == 0)
480 return 0;
481 curve_id[0] = 0;
482 curve_id[1] = (unsigned char)id;
483 if (comp_id) {
484 if (EC_KEY_get0_public_key(ec) == NULL)
485 return 0;
486 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_UNCOMPRESSED) {
487 *comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
488 } else {
489 if ((nid_list[id - 1].flags & TLS_CURVE_TYPE) == TLS_CURVE_PRIME)
490 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
491 else
492 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
493 }
494 }
495 return 1;
496 }
497
498 /* Check an EC key is compatible with extensions */
499 static int tls1_check_ec_key(SSL *s,
500 unsigned char *curve_id, unsigned char *comp_id)
501 {
502 const unsigned char *pformats, *pcurves;
503 size_t num_formats, num_curves, i;
504 int j;
505 /*
506 * If point formats extension present check it, otherwise everything is
507 * supported (see RFC4492).
508 */
509 if (comp_id && s->session->ext.ecpointformats) {
510 pformats = s->session->ext.ecpointformats;
511 num_formats = s->session->ext.ecpointformats_len;
512 for (i = 0; i < num_formats; i++, pformats++) {
513 if (*comp_id == *pformats)
514 break;
515 }
516 if (i == num_formats)
517 return 0;
518 }
519 if (!curve_id)
520 return 1;
521 /* Check curve is consistent with client and server preferences */
522 for (j = 0; j <= 1; j++) {
523 if (!tls1_get_curvelist(s, j, &pcurves, &num_curves))
524 return 0;
525 if (j == 1 && num_curves == 0) {
526 /*
527 * If we've not received any curves then skip this check.
528 * RFC 4492 does not require the supported elliptic curves extension
529 * so if it is not sent we can just choose any curve.
530 * It is invalid to send an empty list in the elliptic curves
531 * extension, so num_curves == 0 always means no extension.
532 */
533 break;
534 }
535 for (i = 0; i < num_curves; i++, pcurves += 2) {
536 if (pcurves[0] == curve_id[0] && pcurves[1] == curve_id[1])
537 break;
538 }
539 if (i == num_curves)
540 return 0;
541 /* For clients can only check sent curve list */
542 if (!s->server)
543 break;
544 }
545 return 1;
546 }
547
548 void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
549 size_t *num_formats)
550 {
551 /*
552 * If we have a custom point format list use it otherwise use default
553 */
554 if (s->ext.ecpointformats) {
555 *pformats = s->ext.ecpointformats;
556 *num_formats = s->ext.ecpointformats_len;
557 } else {
558 *pformats = ecformats_default;
559 /* For Suite B we don't support char2 fields */
560 if (tls1_suiteb(s))
561 *num_formats = sizeof(ecformats_default) - 1;
562 else
563 *num_formats = sizeof(ecformats_default);
564 }
565 }
566
567 /*
568 * Check cert parameters compatible with extensions: currently just checks EC
569 * certificates have compatible curves and compression.
570 */
571 static int tls1_check_cert_param(SSL *s, X509 *x, int check_ee_md)
572 {
573 unsigned char comp_id, curve_id[2];
574 EVP_PKEY *pkey;
575 int rv;
576 pkey = X509_get0_pubkey(x);
577 if (!pkey)
578 return 0;
579 /* If not EC nothing to do */
580 if (EVP_PKEY_id(pkey) != EVP_PKEY_EC)
581 return 1;
582 rv = tls1_set_ec_id(curve_id, &comp_id, EVP_PKEY_get0_EC_KEY(pkey));
583 if (!rv)
584 return 0;
585 /*
586 * Can't check curve_id for client certs as we don't have a supported
587 * curves extension.
588 */
589 rv = tls1_check_ec_key(s, s->server ? curve_id : NULL, &comp_id);
590 if (!rv)
591 return 0;
592 /*
593 * Special case for suite B. We *MUST* sign using SHA256+P-256 or
594 * SHA384+P-384.
595 */
596 if (check_ee_md && tls1_suiteb(s)) {
597 int check_md;
598 size_t i;
599 CERT *c = s->cert;
600 if (curve_id[0])
601 return 0;
602 /* Check to see we have necessary signing algorithm */
603 if (curve_id[1] == TLSEXT_curve_P_256)
604 check_md = NID_ecdsa_with_SHA256;
605 else if (curve_id[1] == TLSEXT_curve_P_384)
606 check_md = NID_ecdsa_with_SHA384;
607 else
608 return 0; /* Should never happen */
609 for (i = 0; i < c->shared_sigalgslen; i++)
610 if (check_md == c->shared_sigalgs[i]->sigandhash)
611 break;
612 if (i == c->shared_sigalgslen)
613 return 0;
614 }
615 return rv;
616 }
617
618 # ifndef OPENSSL_NO_EC
619 /*
620 * tls1_check_ec_tmp_key - Check EC temporary key compatibility
621 * @s: SSL connection
622 * @cid: Cipher ID we're considering using
623 *
624 * Checks that the kECDHE cipher suite we're considering using
625 * is compatible with the client extensions.
626 *
627 * Returns 0 when the cipher can't be used or 1 when it can.
628 */
629 int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
630 {
631 /*
632 * If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384, no other
633 * curves permitted.
634 */
635 if (tls1_suiteb(s)) {
636 unsigned char curve_id[2];
637 /* Curve to check determined by ciphersuite */
638 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
639 curve_id[1] = TLSEXT_curve_P_256;
640 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
641 curve_id[1] = TLSEXT_curve_P_384;
642 else
643 return 0;
644 curve_id[0] = 0;
645 /* Check this curve is acceptable */
646 if (!tls1_check_ec_key(s, curve_id, NULL))
647 return 0;
648 return 1;
649 }
650 /* Need a shared curve */
651 if (tls1_shared_group(s, 0))
652 return 1;
653 return 0;
654 }
655 # endif /* OPENSSL_NO_EC */
656
657 #else
658
659 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
660 {
661 return 1;
662 }
663
664 #endif /* OPENSSL_NO_EC */
665
666 /* Default sigalg schemes */
667 static const uint16_t tls12_sigalgs[] = {
668 #ifndef OPENSSL_NO_EC
669 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
670 TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
671 TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
672 #endif
673
674 TLSEXT_SIGALG_rsa_pss_sha256,
675 TLSEXT_SIGALG_rsa_pss_sha384,
676 TLSEXT_SIGALG_rsa_pss_sha512,
677
678 TLSEXT_SIGALG_rsa_pkcs1_sha256,
679 TLSEXT_SIGALG_rsa_pkcs1_sha384,
680 TLSEXT_SIGALG_rsa_pkcs1_sha512,
681
682 #ifndef OPENSSL_NO_EC
683 TLSEXT_SIGALG_ecdsa_sha1,
684 #endif
685 TLSEXT_SIGALG_rsa_pkcs1_sha1,
686 #ifndef OPENSSL_NO_DSA
687 TLSEXT_SIGALG_dsa_sha1,
688
689 TLSEXT_SIGALG_dsa_sha256,
690 TLSEXT_SIGALG_dsa_sha384,
691 TLSEXT_SIGALG_dsa_sha512
692 #endif
693 };
694
695 #ifndef OPENSSL_NO_EC
696 static const uint16_t suiteb_sigalgs[] = {
697 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
698 TLSEXT_SIGALG_ecdsa_secp384r1_sha384
699 };
700 #endif
701
702 static const SIGALG_LOOKUP sigalg_lookup_tbl[] = {
703 #ifndef OPENSSL_NO_EC
704 {"ecdsa_secp256r1_sha256", TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
705 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
706 NID_ecdsa_with_SHA256, NID_X9_62_prime256v1},
707 {"ecdsa_secp384r1_sha384", TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
708 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
709 NID_ecdsa_with_SHA384, NID_secp384r1},
710 {"ecdsa_secp521r1_sha512", TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
711 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
712 NID_ecdsa_with_SHA512, NID_secp521r1},
713 {NULL, TLSEXT_SIGALG_ecdsa_sha1,
714 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
715 NID_ecdsa_with_SHA1, NID_undef},
716 #endif
717 {"rsa_pss_sha256", TLSEXT_SIGALG_rsa_pss_sha256,
718 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
719 NID_undef, NID_undef},
720 {"rsa_pss_sha384", TLSEXT_SIGALG_rsa_pss_sha384,
721 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
722 NID_undef, NID_undef},
723 {"rsa_pss_sha512", TLSEXT_SIGALG_rsa_pss_sha512,
724 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
725 NID_undef, NID_undef},
726 {"rsa_pkcs1_sha256", TLSEXT_SIGALG_rsa_pkcs1_sha256,
727 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
728 NID_sha256WithRSAEncryption, NID_undef},
729 {"rsa_pkcs1_sha384", TLSEXT_SIGALG_rsa_pkcs1_sha384,
730 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
731 NID_sha384WithRSAEncryption, NID_undef},
732 {"rsa_pkcs1_sha512", TLSEXT_SIGALG_rsa_pkcs1_sha512,
733 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
734 NID_sha512WithRSAEncryption, NID_undef},
735 {"rsa_pkcs1_sha1", TLSEXT_SIGALG_rsa_pkcs1_sha1,
736 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
737 NID_sha1WithRSAEncryption, NID_undef},
738 #ifndef OPENSSL_NO_DSA
739 {NULL, TLSEXT_SIGALG_dsa_sha256,
740 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
741 NID_dsa_with_SHA256, NID_undef},
742 {NULL, TLSEXT_SIGALG_dsa_sha384,
743 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
744 NID_undef, NID_undef},
745 {NULL, TLSEXT_SIGALG_dsa_sha512,
746 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
747 NID_undef, NID_undef},
748 {NULL, TLSEXT_SIGALG_dsa_sha1,
749 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
750 NID_dsaWithSHA1, NID_undef},
751 #endif
752 #ifndef OPENSSL_NO_GOST
753 {NULL, TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256,
754 NID_id_GostR3411_2012_256, SSL_MD_GOST12_256_IDX,
755 NID_id_GostR3410_2012_256, SSL_PKEY_GOST12_256,
756 NID_undef, NID_undef},
757 {NULL, TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512,
758 NID_id_GostR3411_2012_512, SSL_MD_GOST12_512_IDX,
759 NID_id_GostR3410_2012_512, SSL_PKEY_GOST12_512,
760 NID_undef, NID_undef},
761 {NULL, TLSEXT_SIGALG_gostr34102001_gostr3411,
762 NID_id_GostR3411_94, SSL_MD_GOST94_IDX,
763 NID_id_GostR3410_2001, SSL_PKEY_GOST01,
764 NID_undef, NID_undef}
765 #endif
766 };
767 /* Legacy sigalgs for TLS < 1.2 RSA TLS signatures */
768 static const SIGALG_LOOKUP legacy_rsa_sigalg = {
769 "rsa_pkcs1_md5_sha1", 0,
770 NID_md5_sha1, SSL_MD_MD5_SHA1_IDX,
771 EVP_PKEY_RSA, SSL_PKEY_RSA,
772 NID_undef, NID_undef
773 };
774
775 /*
776 * Default signature algorithm values used if signature algorithms not present.
777 * From RFC5246. Note: order must match certificate index order.
778 */
779 static const uint16_t tls_default_sigalg[] = {
780 TLSEXT_SIGALG_rsa_pkcs1_sha1, /* SSL_PKEY_RSA */
781 TLSEXT_SIGALG_dsa_sha1, /* SSL_PKEY_DSA_SIGN */
782 TLSEXT_SIGALG_ecdsa_sha1, /* SSL_PKEY_ECC */
783 TLSEXT_SIGALG_gostr34102001_gostr3411, /* SSL_PKEY_GOST01 */
784 TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256, /* SSL_PKEY_GOST12_256 */
785 TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512 /* SSL_PKEY_GOST12_512 */
786 };
787
788 /* Lookup TLS signature algorithm */
789 static const SIGALG_LOOKUP *tls1_lookup_sigalg(uint16_t sigalg)
790 {
791 size_t i;
792 const SIGALG_LOOKUP *s;
793
794 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
795 i++, s++) {
796 if (s->sigalg == sigalg)
797 return s;
798 }
799 return NULL;
800 }
801 /*
802 * Return a signature algorithm for TLS < 1.2 where the signature type
803 * is fixed by the certificate type.
804 */
805 static const SIGALG_LOOKUP *tls1_get_legacy_sigalg(const SSL *s, int idx)
806 {
807 if (idx < 0 || idx >= (int)OSSL_NELEM(tls_default_sigalg))
808 return NULL;
809 if (SSL_USE_SIGALGS(s) || idx != SSL_PKEY_RSA) {
810 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(tls_default_sigalg[idx]);
811
812 if (lu == NULL || ssl_md(lu->hash_idx) == NULL) {
813 return NULL;
814 }
815 return lu;
816 }
817 return &legacy_rsa_sigalg;
818 }
819 /* Set peer sigalg based key type */
820 int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey)
821 {
822 int idx = ssl_cert_type(NULL, pkey);
823
824 const SIGALG_LOOKUP *lu = tls1_get_legacy_sigalg(s, idx);
825 if (lu == NULL)
826 return 0;
827 s->s3->tmp.peer_sigalg = lu;
828 return 1;
829 }
830
831 static int tls_sigalg_get_sig(uint16_t sigalg)
832 {
833 const SIGALG_LOOKUP *r = tls1_lookup_sigalg(sigalg);
834
835 return r != NULL ? r->sig : 0;
836 }
837
838 size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs)
839 {
840 /*
841 * If Suite B mode use Suite B sigalgs only, ignore any other
842 * preferences.
843 */
844 #ifndef OPENSSL_NO_EC
845 switch (tls1_suiteb(s)) {
846 case SSL_CERT_FLAG_SUITEB_128_LOS:
847 *psigs = suiteb_sigalgs;
848 return OSSL_NELEM(suiteb_sigalgs);
849
850 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
851 *psigs = suiteb_sigalgs;
852 return 1;
853
854 case SSL_CERT_FLAG_SUITEB_192_LOS:
855 *psigs = suiteb_sigalgs + 1;
856 return 1;
857 }
858 #endif
859 /*
860 * We use client_sigalgs (if not NULL) if we're a server
861 * and sending a certificate request or if we're a client and
862 * determining which shared algorithm to use.
863 */
864 if ((s->server == sent) && s->cert->client_sigalgs != NULL) {
865 *psigs = s->cert->client_sigalgs;
866 return s->cert->client_sigalgslen;
867 } else if (s->cert->conf_sigalgs) {
868 *psigs = s->cert->conf_sigalgs;
869 return s->cert->conf_sigalgslen;
870 } else {
871 *psigs = tls12_sigalgs;
872 return OSSL_NELEM(tls12_sigalgs);
873 }
874 }
875
876 /*
877 * Check signature algorithm is consistent with sent supported signature
878 * algorithms and if so set relevant digest and signature scheme in
879 * s.
880 */
881 int tls12_check_peer_sigalg(SSL *s, uint16_t sig, EVP_PKEY *pkey)
882 {
883 const uint16_t *sent_sigs;
884 const EVP_MD *md = NULL;
885 char sigalgstr[2];
886 size_t sent_sigslen, i;
887 int pkeyid = EVP_PKEY_id(pkey);
888 const SIGALG_LOOKUP *lu;
889
890 /* Should never happen */
891 if (pkeyid == -1)
892 return -1;
893 if (SSL_IS_TLS13(s)) {
894 /* Disallow DSA for TLS 1.3 */
895 if (pkeyid == EVP_PKEY_DSA) {
896 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
897 return 0;
898 }
899 /* Only allow PSS for TLS 1.3 */
900 if (pkeyid == EVP_PKEY_RSA)
901 pkeyid = EVP_PKEY_RSA_PSS;
902 }
903 lu = tls1_lookup_sigalg(sig);
904 /*
905 * Check sigalgs is known. Disallow SHA1 with TLS 1.3. Check key type is
906 * consistent with signature: RSA keys can be used for RSA-PSS
907 */
908 if (lu == NULL || (SSL_IS_TLS13(s) && lu->hash == NID_sha1)
909 || (pkeyid != lu->sig
910 && (lu->sig != EVP_PKEY_RSA_PSS || pkeyid != EVP_PKEY_RSA))) {
911 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
912 return 0;
913 }
914 #ifndef OPENSSL_NO_EC
915 if (pkeyid == EVP_PKEY_EC) {
916 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
917 int curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
918
919 if (SSL_IS_TLS13(s)) {
920 if (EC_KEY_get_conv_form(ec) != POINT_CONVERSION_UNCOMPRESSED) {
921 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
922 SSL_R_ILLEGAL_POINT_COMPRESSION);
923 return 0;
924 }
925 /* For TLS 1.3 check curve matches signature algorithm */
926 if (lu->curve != NID_undef && curve != lu->curve) {
927 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
928 return 0;
929 }
930 } else {
931 unsigned char curve_id[2], comp_id;
932
933 /* Check compression and curve matches extensions */
934 if (!tls1_set_ec_id(curve_id, &comp_id, ec))
935 return 0;
936 if (!s->server && !tls1_check_ec_key(s, curve_id, &comp_id)) {
937 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
938 return 0;
939 }
940 if (tls1_suiteb(s)) {
941 /* Check sigalg matches a permissible Suite B value */
942 if (sig != TLSEXT_SIGALG_ecdsa_secp256r1_sha256
943 && sig != TLSEXT_SIGALG_ecdsa_secp384r1_sha384) {
944 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
945 SSL_R_WRONG_SIGNATURE_TYPE);
946 return 0;
947 }
948 /*
949 * Suite B also requires P-256+SHA256 and P-384+SHA384:
950 * this matches the TLS 1.3 requirements so we can just
951 * check the curve is the expected TLS 1.3 value.
952 * If this fails an inappropriate digest is being used.
953 */
954 if (curve != lu->curve) {
955 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
956 SSL_R_ILLEGAL_SUITEB_DIGEST);
957 return 0;
958 }
959 }
960 }
961 } else if (tls1_suiteb(s)) {
962 return 0;
963 }
964 #endif
965
966 /* Check signature matches a type we sent */
967 sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
968 for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
969 if (sig == *sent_sigs)
970 break;
971 }
972 /* Allow fallback to SHA1 if not strict mode */
973 if (i == sent_sigslen && (lu->hash != NID_sha1
974 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)) {
975 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
976 return 0;
977 }
978 md = ssl_md(lu->hash_idx);
979 if (md == NULL) {
980 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_UNKNOWN_DIGEST);
981 return 0;
982 }
983 /*
984 * Make sure security callback allows algorithm. For historical reasons we
985 * have to pass the sigalg as a two byte char array.
986 */
987 sigalgstr[0] = (sig >> 8) & 0xff;
988 sigalgstr[1] = sig & 0xff;
989 if (!ssl_security(s, SSL_SECOP_SIGALG_CHECK,
990 EVP_MD_size(md) * 4, EVP_MD_type(md),
991 (void *)sigalgstr)) {
992 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
993 return 0;
994 }
995 /* Store the sigalg the peer uses */
996 s->s3->tmp.peer_sigalg = lu;
997 return 1;
998 }
999
1000 int SSL_get_peer_signature_type_nid(const SSL *s, int *pnid)
1001 {
1002 if (s->s3->tmp.peer_sigalg == NULL)
1003 return 0;
1004 *pnid = s->s3->tmp.peer_sigalg->sig;
1005 return 1;
1006 }
1007
1008 /*
1009 * Set a mask of disabled algorithms: an algorithm is disabled if it isn't
1010 * supported, doesn't appear in supported signature algorithms, isn't supported
1011 * by the enabled protocol versions or by the security level.
1012 *
1013 * This function should only be used for checking which ciphers are supported
1014 * by the client.
1015 *
1016 * Call ssl_cipher_disabled() to check that it's enabled or not.
1017 */
1018 void ssl_set_client_disabled(SSL *s)
1019 {
1020 s->s3->tmp.mask_a = 0;
1021 s->s3->tmp.mask_k = 0;
1022 ssl_set_sig_mask(&s->s3->tmp.mask_a, s, SSL_SECOP_SIGALG_MASK);
1023 ssl_get_client_min_max_version(s, &s->s3->tmp.min_ver, &s->s3->tmp.max_ver);
1024 #ifndef OPENSSL_NO_PSK
1025 /* with PSK there must be client callback set */
1026 if (!s->psk_client_callback) {
1027 s->s3->tmp.mask_a |= SSL_aPSK;
1028 s->s3->tmp.mask_k |= SSL_PSK;
1029 }
1030 #endif /* OPENSSL_NO_PSK */
1031 #ifndef OPENSSL_NO_SRP
1032 if (!(s->srp_ctx.srp_Mask & SSL_kSRP)) {
1033 s->s3->tmp.mask_a |= SSL_aSRP;
1034 s->s3->tmp.mask_k |= SSL_kSRP;
1035 }
1036 #endif
1037 }
1038
1039 /*
1040 * ssl_cipher_disabled - check that a cipher is disabled or not
1041 * @s: SSL connection that you want to use the cipher on
1042 * @c: cipher to check
1043 * @op: Security check that you want to do
1044 *
1045 * Returns 1 when it's disabled, 0 when enabled.
1046 */
1047 int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op)
1048 {
1049 if (c->algorithm_mkey & s->s3->tmp.mask_k
1050 || c->algorithm_auth & s->s3->tmp.mask_a)
1051 return 1;
1052 if (s->s3->tmp.max_ver == 0)
1053 return 1;
1054 if (!SSL_IS_DTLS(s) && ((c->min_tls > s->s3->tmp.max_ver)
1055 || (c->max_tls < s->s3->tmp.min_ver)))
1056 return 1;
1057 if (SSL_IS_DTLS(s) && (DTLS_VERSION_GT(c->min_dtls, s->s3->tmp.max_ver)
1058 || DTLS_VERSION_LT(c->max_dtls, s->s3->tmp.min_ver)))
1059 return 1;
1060
1061 return !ssl_security(s, op, c->strength_bits, 0, (void *)c);
1062 }
1063
1064 int tls_use_ticket(SSL *s)
1065 {
1066 if ((s->options & SSL_OP_NO_TICKET))
1067 return 0;
1068 return ssl_security(s, SSL_SECOP_TICKET, 0, 0, NULL);
1069 }
1070
1071 int tls1_set_server_sigalgs(SSL *s)
1072 {
1073 int al;
1074 size_t i;
1075
1076 /* Clear any shared signature algorithms */
1077 OPENSSL_free(s->cert->shared_sigalgs);
1078 s->cert->shared_sigalgs = NULL;
1079 s->cert->shared_sigalgslen = 0;
1080 /* Clear certificate validity flags */
1081 for (i = 0; i < SSL_PKEY_NUM; i++)
1082 s->s3->tmp.valid_flags[i] = 0;
1083 /*
1084 * If peer sent no signature algorithms check to see if we support
1085 * the default algorithm for each certificate type
1086 */
1087 if (s->s3->tmp.peer_sigalgs == NULL) {
1088 const uint16_t *sent_sigs;
1089 size_t sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
1090
1091 for (i = 0; i < SSL_PKEY_NUM; i++) {
1092 const SIGALG_LOOKUP *lu = tls1_get_legacy_sigalg(s, i);
1093 size_t j;
1094
1095 if (lu == NULL)
1096 continue;
1097 /* Check default matches a type we sent */
1098 for (j = 0; j < sent_sigslen; j++) {
1099 if (lu->sigalg == sent_sigs[j]) {
1100 s->s3->tmp.valid_flags[i] = CERT_PKEY_SIGN;
1101 break;
1102 }
1103 }
1104 }
1105 return 1;
1106 }
1107
1108 if (!tls1_process_sigalgs(s)) {
1109 SSLerr(SSL_F_TLS1_SET_SERVER_SIGALGS, ERR_R_MALLOC_FAILURE);
1110 al = SSL_AD_INTERNAL_ERROR;
1111 goto err;
1112 }
1113 if (s->cert->shared_sigalgs != NULL)
1114 return 1;
1115 /* Fatal error is no shared signature algorithms */
1116 SSLerr(SSL_F_TLS1_SET_SERVER_SIGALGS, SSL_R_NO_SHARED_SIGNATURE_ALGORITHMS);
1117 al = SSL_AD_ILLEGAL_PARAMETER;
1118 err:
1119 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1120 return 0;
1121 }
1122
1123 /*-
1124 * Gets the ticket information supplied by the client if any.
1125 *
1126 * hello: The parsed ClientHello data
1127 * ret: (output) on return, if a ticket was decrypted, then this is set to
1128 * point to the resulting session.
1129 *
1130 * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
1131 * ciphersuite, in which case we have no use for session tickets and one will
1132 * never be decrypted, nor will s->ext.ticket_expected be set to 1.
1133 *
1134 * Returns:
1135 * -1: fatal error, either from parsing or decrypting the ticket.
1136 * 0: no ticket was found (or was ignored, based on settings).
1137 * 1: a zero length extension was found, indicating that the client supports
1138 * session tickets but doesn't currently have one to offer.
1139 * 2: either s->tls_session_secret_cb was set, or a ticket was offered but
1140 * couldn't be decrypted because of a non-fatal error.
1141 * 3: a ticket was successfully decrypted and *ret was set.
1142 *
1143 * Side effects:
1144 * Sets s->ext.ticket_expected to 1 if the server will have to issue
1145 * a new session ticket to the client because the client indicated support
1146 * (and s->tls_session_secret_cb is NULL) but the client either doesn't have
1147 * a session ticket or we couldn't use the one it gave us, or if
1148 * s->ctx->ext.ticket_key_cb asked to renew the client's ticket.
1149 * Otherwise, s->ext.ticket_expected is set to 0.
1150 */
1151 TICKET_RETURN tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
1152 SSL_SESSION **ret)
1153 {
1154 int retv;
1155 size_t size;
1156 RAW_EXTENSION *ticketext;
1157
1158 *ret = NULL;
1159 s->ext.ticket_expected = 0;
1160
1161 /*
1162 * If tickets disabled or not supported by the protocol version
1163 * (e.g. TLSv1.3) behave as if no ticket present to permit stateful
1164 * resumption.
1165 */
1166 if (s->version <= SSL3_VERSION || !tls_use_ticket(s))
1167 return TICKET_NONE;
1168
1169 ticketext = &hello->pre_proc_exts[TLSEXT_IDX_session_ticket];
1170 if (!ticketext->present)
1171 return TICKET_NONE;
1172
1173 size = PACKET_remaining(&ticketext->data);
1174 if (size == 0) {
1175 /*
1176 * The client will accept a ticket but doesn't currently have
1177 * one.
1178 */
1179 s->ext.ticket_expected = 1;
1180 return TICKET_EMPTY;
1181 }
1182 if (s->ext.session_secret_cb) {
1183 /*
1184 * Indicate that the ticket couldn't be decrypted rather than
1185 * generating the session from ticket now, trigger
1186 * abbreviated handshake based on external mechanism to
1187 * calculate the master secret later.
1188 */
1189 return TICKET_NO_DECRYPT;
1190 }
1191
1192 retv = tls_decrypt_ticket(s, PACKET_data(&ticketext->data), size,
1193 hello->session_id, hello->session_id_len, ret);
1194 switch (retv) {
1195 case TICKET_NO_DECRYPT:
1196 s->ext.ticket_expected = 1;
1197 return TICKET_NO_DECRYPT;
1198
1199 case TICKET_SUCCESS:
1200 return TICKET_SUCCESS;
1201
1202 case TICKET_SUCCESS_RENEW:
1203 s->ext.ticket_expected = 1;
1204 return TICKET_SUCCESS;
1205
1206 default:
1207 return TICKET_FATAL_ERR_OTHER;
1208 }
1209 }
1210
1211 /*-
1212 * tls_decrypt_ticket attempts to decrypt a session ticket.
1213 *
1214 * etick: points to the body of the session ticket extension.
1215 * eticklen: the length of the session tickets extension.
1216 * sess_id: points at the session ID.
1217 * sesslen: the length of the session ID.
1218 * psess: (output) on return, if a ticket was decrypted, then this is set to
1219 * point to the resulting session.
1220 */
1221 TICKET_RETURN tls_decrypt_ticket(SSL *s, const unsigned char *etick,
1222 size_t eticklen, const unsigned char *sess_id,
1223 size_t sesslen, SSL_SESSION **psess)
1224 {
1225 SSL_SESSION *sess;
1226 unsigned char *sdec;
1227 const unsigned char *p;
1228 int slen, renew_ticket = 0, declen;
1229 TICKET_RETURN ret = TICKET_FATAL_ERR_OTHER;
1230 size_t mlen;
1231 unsigned char tick_hmac[EVP_MAX_MD_SIZE];
1232 HMAC_CTX *hctx = NULL;
1233 EVP_CIPHER_CTX *ctx;
1234 SSL_CTX *tctx = s->session_ctx;
1235
1236 /* Initialize session ticket encryption and HMAC contexts */
1237 hctx = HMAC_CTX_new();
1238 if (hctx == NULL)
1239 return TICKET_FATAL_ERR_MALLOC;
1240 ctx = EVP_CIPHER_CTX_new();
1241 if (ctx == NULL) {
1242 ret = TICKET_FATAL_ERR_MALLOC;
1243 goto err;
1244 }
1245 if (tctx->ext.ticket_key_cb) {
1246 unsigned char *nctick = (unsigned char *)etick;
1247 int rv = tctx->ext.ticket_key_cb(s, nctick, nctick + 16,
1248 ctx, hctx, 0);
1249 if (rv < 0)
1250 goto err;
1251 if (rv == 0) {
1252 ret = TICKET_NO_DECRYPT;
1253 goto err;
1254 }
1255 if (rv == 2)
1256 renew_ticket = 1;
1257 } else {
1258 /* Check key name matches */
1259 if (memcmp(etick, tctx->ext.tick_key_name,
1260 sizeof(tctx->ext.tick_key_name)) != 0) {
1261 ret = TICKET_NO_DECRYPT;
1262 goto err;
1263 }
1264 if (HMAC_Init_ex(hctx, tctx->ext.tick_hmac_key,
1265 sizeof(tctx->ext.tick_hmac_key),
1266 EVP_sha256(), NULL) <= 0
1267 || EVP_DecryptInit_ex(ctx, EVP_aes_256_cbc(), NULL,
1268 tctx->ext.tick_aes_key,
1269 etick
1270 + sizeof(tctx->ext.tick_key_name)) <= 0) {
1271 goto err;
1272 }
1273 }
1274 /*
1275 * Attempt to process session ticket, first conduct sanity and integrity
1276 * checks on ticket.
1277 */
1278 mlen = HMAC_size(hctx);
1279 if (mlen == 0) {
1280 goto err;
1281 }
1282 /* Sanity check ticket length: must exceed keyname + IV + HMAC */
1283 if (eticklen <=
1284 TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx) + mlen) {
1285 ret = TICKET_NO_DECRYPT;
1286 goto err;
1287 }
1288 eticklen -= mlen;
1289 /* Check HMAC of encrypted ticket */
1290 if (HMAC_Update(hctx, etick, eticklen) <= 0
1291 || HMAC_Final(hctx, tick_hmac, NULL) <= 0) {
1292 goto err;
1293 }
1294 HMAC_CTX_free(hctx);
1295 if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen)) {
1296 EVP_CIPHER_CTX_free(ctx);
1297 return TICKET_NO_DECRYPT;
1298 }
1299 /* Attempt to decrypt session data */
1300 /* Move p after IV to start of encrypted ticket, update length */
1301 p = etick + TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
1302 eticklen -= TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
1303 sdec = OPENSSL_malloc(eticklen);
1304 if (sdec == NULL || EVP_DecryptUpdate(ctx, sdec, &slen, p,
1305 (int)eticklen) <= 0) {
1306 EVP_CIPHER_CTX_free(ctx);
1307 OPENSSL_free(sdec);
1308 return TICKET_FATAL_ERR_OTHER;
1309 }
1310 if (EVP_DecryptFinal(ctx, sdec + slen, &declen) <= 0) {
1311 EVP_CIPHER_CTX_free(ctx);
1312 OPENSSL_free(sdec);
1313 return TICKET_NO_DECRYPT;
1314 }
1315 slen += declen;
1316 EVP_CIPHER_CTX_free(ctx);
1317 ctx = NULL;
1318 p = sdec;
1319
1320 sess = d2i_SSL_SESSION(NULL, &p, slen);
1321 OPENSSL_free(sdec);
1322 if (sess) {
1323 /* Some additional consistency checks */
1324 if (p != sdec + slen || sess->session_id_length != 0) {
1325 SSL_SESSION_free(sess);
1326 return 2;
1327 }
1328 /*
1329 * The session ID, if non-empty, is used by some clients to detect
1330 * that the ticket has been accepted. So we copy it to the session
1331 * structure. If it is empty set length to zero as required by
1332 * standard.
1333 */
1334 if (sesslen)
1335 memcpy(sess->session_id, sess_id, sesslen);
1336 sess->session_id_length = sesslen;
1337 *psess = sess;
1338 if (renew_ticket)
1339 return TICKET_SUCCESS_RENEW;
1340 else
1341 return TICKET_SUCCESS;
1342 }
1343 ERR_clear_error();
1344 /*
1345 * For session parse failure, indicate that we need to send a new ticket.
1346 */
1347 return TICKET_NO_DECRYPT;
1348 err:
1349 EVP_CIPHER_CTX_free(ctx);
1350 HMAC_CTX_free(hctx);
1351 return ret;
1352 }
1353
1354 static int tls12_get_pkey_idx(int sig_nid)
1355 {
1356 switch (sig_nid) {
1357 #ifndef OPENSSL_NO_RSA
1358 case EVP_PKEY_RSA:
1359 return SSL_PKEY_RSA;
1360 /*
1361 * For now return RSA key for PSS. When we support PSS only keys
1362 * this will need to be updated.
1363 */
1364 case EVP_PKEY_RSA_PSS:
1365 return SSL_PKEY_RSA;
1366 #endif
1367 #ifndef OPENSSL_NO_DSA
1368 case EVP_PKEY_DSA:
1369 return SSL_PKEY_DSA_SIGN;
1370 #endif
1371 #ifndef OPENSSL_NO_EC
1372 case EVP_PKEY_EC:
1373 return SSL_PKEY_ECC;
1374 #endif
1375 #ifndef OPENSSL_NO_GOST
1376 case NID_id_GostR3410_2001:
1377 return SSL_PKEY_GOST01;
1378
1379 case NID_id_GostR3410_2012_256:
1380 return SSL_PKEY_GOST12_256;
1381
1382 case NID_id_GostR3410_2012_512:
1383 return SSL_PKEY_GOST12_512;
1384 #endif
1385 }
1386 return -1;
1387 }
1388
1389 /* Check to see if a signature algorithm is allowed */
1390 static int tls12_sigalg_allowed(SSL *s, int op, uint16_t ptmp)
1391 {
1392 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(ptmp);
1393 unsigned char sigalgstr[2];
1394 int secbits;
1395
1396 /* See if sigalgs is recognised and if hash is enabled */
1397 if (lu == NULL || ssl_md(lu->hash_idx) == NULL)
1398 return 0;
1399 /* DSA is not allowed in TLS 1.3 */
1400 if (SSL_IS_TLS13(s) && lu->sig == EVP_PKEY_DSA)
1401 return 0;
1402 /* See if public key algorithm allowed */
1403 if (tls12_get_pkey_idx(lu->sig) == -1)
1404 return 0;
1405 /* Security bits: half digest bits */
1406 secbits = EVP_MD_size(ssl_md(lu->hash_idx)) * 4;
1407 /* Finally see if security callback allows it */
1408 sigalgstr[0] = (ptmp >> 8) & 0xff;
1409 sigalgstr[1] = ptmp & 0xff;
1410 return ssl_security(s, op, secbits, lu->hash, (void *)sigalgstr);
1411 }
1412
1413 /*
1414 * Get a mask of disabled public key algorithms based on supported signature
1415 * algorithms. For example if no signature algorithm supports RSA then RSA is
1416 * disabled.
1417 */
1418
1419 void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op)
1420 {
1421 const uint16_t *sigalgs;
1422 size_t i, sigalgslen;
1423 int have_rsa = 0, have_dsa = 0, have_ecdsa = 0;
1424 /*
1425 * Now go through all signature algorithms seeing if we support any for
1426 * RSA, DSA, ECDSA. Do this for all versions not just TLS 1.2. To keep
1427 * down calls to security callback only check if we have to.
1428 */
1429 sigalgslen = tls12_get_psigalgs(s, 1, &sigalgs);
1430 for (i = 0; i < sigalgslen; i ++, sigalgs++) {
1431 switch (tls_sigalg_get_sig(*sigalgs)) {
1432 #ifndef OPENSSL_NO_RSA
1433 /* Any RSA-PSS signature algorithms also mean we allow RSA */
1434 case EVP_PKEY_RSA_PSS:
1435 case EVP_PKEY_RSA:
1436 if (!have_rsa && tls12_sigalg_allowed(s, op, *sigalgs))
1437 have_rsa = 1;
1438 break;
1439 #endif
1440 #ifndef OPENSSL_NO_DSA
1441 case EVP_PKEY_DSA:
1442 if (!have_dsa && tls12_sigalg_allowed(s, op, *sigalgs))
1443 have_dsa = 1;
1444 break;
1445 #endif
1446 #ifndef OPENSSL_NO_EC
1447 case EVP_PKEY_EC:
1448 if (!have_ecdsa && tls12_sigalg_allowed(s, op, *sigalgs))
1449 have_ecdsa = 1;
1450 break;
1451 #endif
1452 }
1453 }
1454 if (!have_rsa)
1455 *pmask_a |= SSL_aRSA;
1456 if (!have_dsa)
1457 *pmask_a |= SSL_aDSS;
1458 if (!have_ecdsa)
1459 *pmask_a |= SSL_aECDSA;
1460 }
1461
1462 int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
1463 const uint16_t *psig, size_t psiglen)
1464 {
1465 size_t i;
1466
1467 for (i = 0; i < psiglen; i++, psig++) {
1468 if (tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, *psig)) {
1469 if (!WPACKET_put_bytes_u16(pkt, *psig))
1470 return 0;
1471 }
1472 }
1473 return 1;
1474 }
1475
1476 /* Given preference and allowed sigalgs set shared sigalgs */
1477 static size_t tls12_shared_sigalgs(SSL *s, const SIGALG_LOOKUP **shsig,
1478 const uint16_t *pref, size_t preflen,
1479 const uint16_t *allow, size_t allowlen)
1480 {
1481 const uint16_t *ptmp, *atmp;
1482 size_t i, j, nmatch = 0;
1483 for (i = 0, ptmp = pref; i < preflen; i++, ptmp++) {
1484 /* Skip disabled hashes or signature algorithms */
1485 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, *ptmp))
1486 continue;
1487 for (j = 0, atmp = allow; j < allowlen; j++, atmp++) {
1488 if (*ptmp == *atmp) {
1489 nmatch++;
1490 if (shsig) {
1491 *shsig = tls1_lookup_sigalg(*ptmp);
1492 shsig++;
1493 }
1494 break;
1495 }
1496 }
1497 }
1498 return nmatch;
1499 }
1500
1501 /* Set shared signature algorithms for SSL structures */
1502 static int tls1_set_shared_sigalgs(SSL *s)
1503 {
1504 const uint16_t *pref, *allow, *conf;
1505 size_t preflen, allowlen, conflen;
1506 size_t nmatch;
1507 const SIGALG_LOOKUP **salgs = NULL;
1508 CERT *c = s->cert;
1509 unsigned int is_suiteb = tls1_suiteb(s);
1510
1511 OPENSSL_free(c->shared_sigalgs);
1512 c->shared_sigalgs = NULL;
1513 c->shared_sigalgslen = 0;
1514 /* If client use client signature algorithms if not NULL */
1515 if (!s->server && c->client_sigalgs && !is_suiteb) {
1516 conf = c->client_sigalgs;
1517 conflen = c->client_sigalgslen;
1518 } else if (c->conf_sigalgs && !is_suiteb) {
1519 conf = c->conf_sigalgs;
1520 conflen = c->conf_sigalgslen;
1521 } else
1522 conflen = tls12_get_psigalgs(s, 0, &conf);
1523 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb) {
1524 pref = conf;
1525 preflen = conflen;
1526 allow = s->s3->tmp.peer_sigalgs;
1527 allowlen = s->s3->tmp.peer_sigalgslen;
1528 } else {
1529 allow = conf;
1530 allowlen = conflen;
1531 pref = s->s3->tmp.peer_sigalgs;
1532 preflen = s->s3->tmp.peer_sigalgslen;
1533 }
1534 nmatch = tls12_shared_sigalgs(s, NULL, pref, preflen, allow, allowlen);
1535 if (nmatch) {
1536 salgs = OPENSSL_malloc(nmatch * sizeof(*salgs));
1537 if (salgs == NULL)
1538 return 0;
1539 nmatch = tls12_shared_sigalgs(s, salgs, pref, preflen, allow, allowlen);
1540 } else {
1541 salgs = NULL;
1542 }
1543 c->shared_sigalgs = salgs;
1544 c->shared_sigalgslen = nmatch;
1545 return 1;
1546 }
1547
1548 /* Set preferred digest for each key type */
1549
1550 int tls1_save_sigalgs(SSL *s, PACKET *pkt)
1551 {
1552 CERT *c = s->cert;
1553 unsigned int stmp;
1554 size_t size, i;
1555
1556 /* Extension ignored for inappropriate versions */
1557 if (!SSL_USE_SIGALGS(s))
1558 return 1;
1559 /* Should never happen */
1560 if (!c)
1561 return 0;
1562
1563 size = PACKET_remaining(pkt);
1564
1565 /* Invalid data length */
1566 if (size == 0 || (size & 1) != 0)
1567 return 0;
1568
1569 size >>= 1;
1570
1571 OPENSSL_free(s->s3->tmp.peer_sigalgs);
1572 s->s3->tmp.peer_sigalgs = OPENSSL_malloc(size
1573 * sizeof(*s->s3->tmp.peer_sigalgs));
1574 if (s->s3->tmp.peer_sigalgs == NULL)
1575 return 0;
1576 s->s3->tmp.peer_sigalgslen = size;
1577 for (i = 0; i < size && PACKET_get_net_2(pkt, &stmp); i++)
1578 s->s3->tmp.peer_sigalgs[i] = stmp;
1579
1580 if (i != size)
1581 return 0;
1582
1583 return 1;
1584 }
1585
1586 int tls1_process_sigalgs(SSL *s)
1587 {
1588 size_t i;
1589 uint32_t *pvalid = s->s3->tmp.valid_flags;
1590 CERT *c = s->cert;
1591
1592 if (!tls1_set_shared_sigalgs(s))
1593 return 0;
1594
1595 for (i = 0; i < SSL_PKEY_NUM; i++)
1596 pvalid[i] = 0;
1597
1598 for (i = 0; i < c->shared_sigalgslen; i++) {
1599 const SIGALG_LOOKUP *sigptr = c->shared_sigalgs[i];
1600 int idx = sigptr->sig_idx;
1601
1602 /* Ignore PKCS1 based sig algs in TLSv1.3 */
1603 if (SSL_IS_TLS13(s) && sigptr->sig == EVP_PKEY_RSA)
1604 continue;
1605 /* If not disabled indicate we can explicitly sign */
1606 if (pvalid[idx] == 0 && tls12_get_pkey_idx(sigptr->sig) != -1)
1607 pvalid[sigptr->sig_idx] = CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
1608 }
1609 return 1;
1610 }
1611
1612 int SSL_get_sigalgs(SSL *s, int idx,
1613 int *psign, int *phash, int *psignhash,
1614 unsigned char *rsig, unsigned char *rhash)
1615 {
1616 uint16_t *psig = s->s3->tmp.peer_sigalgs;
1617 size_t numsigalgs = s->s3->tmp.peer_sigalgslen;
1618 if (psig == NULL || numsigalgs > INT_MAX)
1619 return 0;
1620 if (idx >= 0) {
1621 const SIGALG_LOOKUP *lu;
1622
1623 if (idx >= (int)numsigalgs)
1624 return 0;
1625 psig += idx;
1626 if (rhash != NULL)
1627 *rhash = (unsigned char)((*psig >> 8) & 0xff);
1628 if (rsig != NULL)
1629 *rsig = (unsigned char)(*psig & 0xff);
1630 lu = tls1_lookup_sigalg(*psig);
1631 if (psign != NULL)
1632 *psign = lu != NULL ? lu->sig : NID_undef;
1633 if (phash != NULL)
1634 *phash = lu != NULL ? lu->hash : NID_undef;
1635 if (psignhash != NULL)
1636 *psignhash = lu != NULL ? lu->sigandhash : NID_undef;
1637 }
1638 return (int)numsigalgs;
1639 }
1640
1641 int SSL_get_shared_sigalgs(SSL *s, int idx,
1642 int *psign, int *phash, int *psignhash,
1643 unsigned char *rsig, unsigned char *rhash)
1644 {
1645 const SIGALG_LOOKUP *shsigalgs;
1646 if (s->cert->shared_sigalgs == NULL
1647 || idx < 0
1648 || idx >= (int)s->cert->shared_sigalgslen
1649 || s->cert->shared_sigalgslen > INT_MAX)
1650 return 0;
1651 shsigalgs = s->cert->shared_sigalgs[idx];
1652 if (phash != NULL)
1653 *phash = shsigalgs->hash;
1654 if (psign != NULL)
1655 *psign = shsigalgs->sig;
1656 if (psignhash != NULL)
1657 *psignhash = shsigalgs->sigandhash;
1658 if (rsig != NULL)
1659 *rsig = (unsigned char)(shsigalgs->sigalg & 0xff);
1660 if (rhash != NULL)
1661 *rhash = (unsigned char)((shsigalgs->sigalg >> 8) & 0xff);
1662 return (int)s->cert->shared_sigalgslen;
1663 }
1664
1665 /* Maximum possible number of unique entries in sigalgs array */
1666 #define TLS_MAX_SIGALGCNT (OSSL_NELEM(sigalg_lookup_tbl) * 2)
1667
1668 typedef struct {
1669 size_t sigalgcnt;
1670 int sigalgs[TLS_MAX_SIGALGCNT];
1671 } sig_cb_st;
1672
1673 static void get_sigorhash(int *psig, int *phash, const char *str)
1674 {
1675 if (strcmp(str, "RSA") == 0) {
1676 *psig = EVP_PKEY_RSA;
1677 } else if (strcmp(str, "RSA-PSS") == 0 || strcmp(str, "PSS") == 0) {
1678 *psig = EVP_PKEY_RSA_PSS;
1679 } else if (strcmp(str, "DSA") == 0) {
1680 *psig = EVP_PKEY_DSA;
1681 } else if (strcmp(str, "ECDSA") == 0) {
1682 *psig = EVP_PKEY_EC;
1683 } else {
1684 *phash = OBJ_sn2nid(str);
1685 if (*phash == NID_undef)
1686 *phash = OBJ_ln2nid(str);
1687 }
1688 }
1689 /* Maximum length of a signature algorithm string component */
1690 #define TLS_MAX_SIGSTRING_LEN 40
1691
1692 static int sig_cb(const char *elem, int len, void *arg)
1693 {
1694 sig_cb_st *sarg = arg;
1695 size_t i;
1696 char etmp[TLS_MAX_SIGSTRING_LEN], *p;
1697 int sig_alg = NID_undef, hash_alg = NID_undef;
1698 if (elem == NULL)
1699 return 0;
1700 if (sarg->sigalgcnt == TLS_MAX_SIGALGCNT)
1701 return 0;
1702 if (len > (int)(sizeof(etmp) - 1))
1703 return 0;
1704 memcpy(etmp, elem, len);
1705 etmp[len] = 0;
1706 p = strchr(etmp, '+');
1707 /* See if we have a match for TLS 1.3 names */
1708 if (p == NULL) {
1709 const SIGALG_LOOKUP *s;
1710
1711 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
1712 i++, s++) {
1713 if (s->name != NULL && strcmp(etmp, s->name) == 0) {
1714 sig_alg = s->sig;
1715 hash_alg = s->hash;
1716 break;
1717 }
1718 }
1719 } else {
1720 *p = 0;
1721 p++;
1722 if (*p == 0)
1723 return 0;
1724 get_sigorhash(&sig_alg, &hash_alg, etmp);
1725 get_sigorhash(&sig_alg, &hash_alg, p);
1726 }
1727
1728 if (sig_alg == NID_undef || hash_alg == NID_undef)
1729 return 0;
1730
1731 for (i = 0; i < sarg->sigalgcnt; i += 2) {
1732 if (sarg->sigalgs[i] == sig_alg && sarg->sigalgs[i + 1] == hash_alg)
1733 return 0;
1734 }
1735 sarg->sigalgs[sarg->sigalgcnt++] = hash_alg;
1736 sarg->sigalgs[sarg->sigalgcnt++] = sig_alg;
1737 return 1;
1738 }
1739
1740 /*
1741 * Set supported signature algorithms based on a colon separated list of the
1742 * form sig+hash e.g. RSA+SHA512:DSA+SHA512
1743 */
1744 int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
1745 {
1746 sig_cb_st sig;
1747 sig.sigalgcnt = 0;
1748 if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
1749 return 0;
1750 if (c == NULL)
1751 return 1;
1752 return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
1753 }
1754
1755 int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
1756 {
1757 uint16_t *sigalgs, *sptr;
1758 size_t i;
1759
1760 if (salglen & 1)
1761 return 0;
1762 sigalgs = OPENSSL_malloc((salglen / 2) * sizeof(*sigalgs));
1763 if (sigalgs == NULL)
1764 return 0;
1765 for (i = 0, sptr = sigalgs; i < salglen; i += 2) {
1766 size_t j;
1767 const SIGALG_LOOKUP *curr;
1768 int md_id = *psig_nids++;
1769 int sig_id = *psig_nids++;
1770
1771 for (j = 0, curr = sigalg_lookup_tbl; j < OSSL_NELEM(sigalg_lookup_tbl);
1772 j++, curr++) {
1773 if (curr->hash == md_id && curr->sig == sig_id) {
1774 *sptr++ = curr->sigalg;
1775 break;
1776 }
1777 }
1778
1779 if (j == OSSL_NELEM(sigalg_lookup_tbl))
1780 goto err;
1781 }
1782
1783 if (client) {
1784 OPENSSL_free(c->client_sigalgs);
1785 c->client_sigalgs = sigalgs;
1786 c->client_sigalgslen = salglen / 2;
1787 } else {
1788 OPENSSL_free(c->conf_sigalgs);
1789 c->conf_sigalgs = sigalgs;
1790 c->conf_sigalgslen = salglen / 2;
1791 }
1792
1793 return 1;
1794
1795 err:
1796 OPENSSL_free(sigalgs);
1797 return 0;
1798 }
1799
1800 static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
1801 {
1802 int sig_nid;
1803 size_t i;
1804 if (default_nid == -1)
1805 return 1;
1806 sig_nid = X509_get_signature_nid(x);
1807 if (default_nid)
1808 return sig_nid == default_nid ? 1 : 0;
1809 for (i = 0; i < c->shared_sigalgslen; i++)
1810 if (sig_nid == c->shared_sigalgs[i]->sigandhash)
1811 return 1;
1812 return 0;
1813 }
1814
1815 /* Check to see if a certificate issuer name matches list of CA names */
1816 static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
1817 {
1818 X509_NAME *nm;
1819 int i;
1820 nm = X509_get_issuer_name(x);
1821 for (i = 0; i < sk_X509_NAME_num(names); i++) {
1822 if (!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
1823 return 1;
1824 }
1825 return 0;
1826 }
1827
1828 /*
1829 * Check certificate chain is consistent with TLS extensions and is usable by
1830 * server. This servers two purposes: it allows users to check chains before
1831 * passing them to the server and it allows the server to check chains before
1832 * attempting to use them.
1833 */
1834
1835 /* Flags which need to be set for a certificate when stict mode not set */
1836
1837 #define CERT_PKEY_VALID_FLAGS \
1838 (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
1839 /* Strict mode flags */
1840 #define CERT_PKEY_STRICT_FLAGS \
1841 (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
1842 | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
1843
1844 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
1845 int idx)
1846 {
1847 int i;
1848 int rv = 0;
1849 int check_flags = 0, strict_mode;
1850 CERT_PKEY *cpk = NULL;
1851 CERT *c = s->cert;
1852 uint32_t *pvalid;
1853 unsigned int suiteb_flags = tls1_suiteb(s);
1854 /* idx == -1 means checking server chains */
1855 if (idx != -1) {
1856 /* idx == -2 means checking client certificate chains */
1857 if (idx == -2) {
1858 cpk = c->key;
1859 idx = (int)(cpk - c->pkeys);
1860 } else
1861 cpk = c->pkeys + idx;
1862 pvalid = s->s3->tmp.valid_flags + idx;
1863 x = cpk->x509;
1864 pk = cpk->privatekey;
1865 chain = cpk->chain;
1866 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
1867 /* If no cert or key, forget it */
1868 if (!x || !pk)
1869 goto end;
1870 } else {
1871 if (!x || !pk)
1872 return 0;
1873 idx = ssl_cert_type(x, pk);
1874 if (idx == -1)
1875 return 0;
1876 pvalid = s->s3->tmp.valid_flags + idx;
1877
1878 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
1879 check_flags = CERT_PKEY_STRICT_FLAGS;
1880 else
1881 check_flags = CERT_PKEY_VALID_FLAGS;
1882 strict_mode = 1;
1883 }
1884
1885 if (suiteb_flags) {
1886 int ok;
1887 if (check_flags)
1888 check_flags |= CERT_PKEY_SUITEB;
1889 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
1890 if (ok == X509_V_OK)
1891 rv |= CERT_PKEY_SUITEB;
1892 else if (!check_flags)
1893 goto end;
1894 }
1895
1896 /*
1897 * Check all signature algorithms are consistent with signature
1898 * algorithms extension if TLS 1.2 or later and strict mode.
1899 */
1900 if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode) {
1901 int default_nid;
1902 int rsign = 0;
1903 if (s->s3->tmp.peer_sigalgs)
1904 default_nid = 0;
1905 /* If no sigalgs extension use defaults from RFC5246 */
1906 else {
1907 switch (idx) {
1908 case SSL_PKEY_RSA:
1909 rsign = EVP_PKEY_RSA;
1910 default_nid = NID_sha1WithRSAEncryption;
1911 break;
1912
1913 case SSL_PKEY_DSA_SIGN:
1914 rsign = EVP_PKEY_DSA;
1915 default_nid = NID_dsaWithSHA1;
1916 break;
1917
1918 case SSL_PKEY_ECC:
1919 rsign = EVP_PKEY_EC;
1920 default_nid = NID_ecdsa_with_SHA1;
1921 break;
1922
1923 case SSL_PKEY_GOST01:
1924 rsign = NID_id_GostR3410_2001;
1925 default_nid = NID_id_GostR3411_94_with_GostR3410_2001;
1926 break;
1927
1928 case SSL_PKEY_GOST12_256:
1929 rsign = NID_id_GostR3410_2012_256;
1930 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_256;
1931 break;
1932
1933 case SSL_PKEY_GOST12_512:
1934 rsign = NID_id_GostR3410_2012_512;
1935 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_512;
1936 break;
1937
1938 default:
1939 default_nid = -1;
1940 break;
1941 }
1942 }
1943 /*
1944 * If peer sent no signature algorithms extension and we have set
1945 * preferred signature algorithms check we support sha1.
1946 */
1947 if (default_nid > 0 && c->conf_sigalgs) {
1948 size_t j;
1949 const uint16_t *p = c->conf_sigalgs;
1950 for (j = 0; j < c->conf_sigalgslen; j++, p++) {
1951 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*p);
1952
1953 if (lu != NULL && lu->hash == NID_sha1 && lu->sig == rsign)
1954 break;
1955 }
1956 if (j == c->conf_sigalgslen) {
1957 if (check_flags)
1958 goto skip_sigs;
1959 else
1960 goto end;
1961 }
1962 }
1963 /* Check signature algorithm of each cert in chain */
1964 if (!tls1_check_sig_alg(c, x, default_nid)) {
1965 if (!check_flags)
1966 goto end;
1967 } else
1968 rv |= CERT_PKEY_EE_SIGNATURE;
1969 rv |= CERT_PKEY_CA_SIGNATURE;
1970 for (i = 0; i < sk_X509_num(chain); i++) {
1971 if (!tls1_check_sig_alg(c, sk_X509_value(chain, i), default_nid)) {
1972 if (check_flags) {
1973 rv &= ~CERT_PKEY_CA_SIGNATURE;
1974 break;
1975 } else
1976 goto end;
1977 }
1978 }
1979 }
1980 /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
1981 else if (check_flags)
1982 rv |= CERT_PKEY_EE_SIGNATURE | CERT_PKEY_CA_SIGNATURE;
1983 skip_sigs:
1984 /* Check cert parameters are consistent */
1985 if (tls1_check_cert_param(s, x, 1))
1986 rv |= CERT_PKEY_EE_PARAM;
1987 else if (!check_flags)
1988 goto end;
1989 if (!s->server)
1990 rv |= CERT_PKEY_CA_PARAM;
1991 /* In strict mode check rest of chain too */
1992 else if (strict_mode) {
1993 rv |= CERT_PKEY_CA_PARAM;
1994 for (i = 0; i < sk_X509_num(chain); i++) {
1995 X509 *ca = sk_X509_value(chain, i);
1996 if (!tls1_check_cert_param(s, ca, 0)) {
1997 if (check_flags) {
1998 rv &= ~CERT_PKEY_CA_PARAM;
1999 break;
2000 } else
2001 goto end;
2002 }
2003 }
2004 }
2005 if (!s->server && strict_mode) {
2006 STACK_OF(X509_NAME) *ca_dn;
2007 int check_type = 0;
2008 switch (EVP_PKEY_id(pk)) {
2009 case EVP_PKEY_RSA:
2010 check_type = TLS_CT_RSA_SIGN;
2011 break;
2012 case EVP_PKEY_DSA:
2013 check_type = TLS_CT_DSS_SIGN;
2014 break;
2015 case EVP_PKEY_EC:
2016 check_type = TLS_CT_ECDSA_SIGN;
2017 break;
2018 }
2019 if (check_type) {
2020 const uint8_t *ctypes = s->s3->tmp.ctype;
2021 size_t j;
2022
2023 for (j = 0; j < s->s3->tmp.ctype_len; j++, ctypes++) {
2024 if (*ctypes == check_type) {
2025 rv |= CERT_PKEY_CERT_TYPE;
2026 break;
2027 }
2028 }
2029 if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
2030 goto end;
2031 } else {
2032 rv |= CERT_PKEY_CERT_TYPE;
2033 }
2034
2035 ca_dn = s->s3->tmp.ca_names;
2036
2037 if (!sk_X509_NAME_num(ca_dn))
2038 rv |= CERT_PKEY_ISSUER_NAME;
2039
2040 if (!(rv & CERT_PKEY_ISSUER_NAME)) {
2041 if (ssl_check_ca_name(ca_dn, x))
2042 rv |= CERT_PKEY_ISSUER_NAME;
2043 }
2044 if (!(rv & CERT_PKEY_ISSUER_NAME)) {
2045 for (i = 0; i < sk_X509_num(chain); i++) {
2046 X509 *xtmp = sk_X509_value(chain, i);
2047 if (ssl_check_ca_name(ca_dn, xtmp)) {
2048 rv |= CERT_PKEY_ISSUER_NAME;
2049 break;
2050 }
2051 }
2052 }
2053 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
2054 goto end;
2055 } else
2056 rv |= CERT_PKEY_ISSUER_NAME | CERT_PKEY_CERT_TYPE;
2057
2058 if (!check_flags || (rv & check_flags) == check_flags)
2059 rv |= CERT_PKEY_VALID;
2060
2061 end:
2062
2063 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2064 rv |= *pvalid & (CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN);
2065 else
2066 rv |= CERT_PKEY_SIGN | CERT_PKEY_EXPLICIT_SIGN;
2067
2068 /*
2069 * When checking a CERT_PKEY structure all flags are irrelevant if the
2070 * chain is invalid.
2071 */
2072 if (!check_flags) {
2073 if (rv & CERT_PKEY_VALID) {
2074 *pvalid = rv;
2075 } else {
2076 /* Preserve sign and explicit sign flag, clear rest */
2077 *pvalid &= CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
2078 return 0;
2079 }
2080 }
2081 return rv;
2082 }
2083
2084 /* Set validity of certificates in an SSL structure */
2085 void tls1_set_cert_validity(SSL *s)
2086 {
2087 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA);
2088 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
2089 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
2090 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST01);
2091 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_256);
2092 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_512);
2093 }
2094
2095 /* User level utiity function to check a chain is suitable */
2096 int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
2097 {
2098 return tls1_check_chain(s, x, pk, chain, -1);
2099 }
2100
2101 #ifndef OPENSSL_NO_DH
2102 DH *ssl_get_auto_dh(SSL *s)
2103 {
2104 int dh_secbits = 80;
2105 if (s->cert->dh_tmp_auto == 2)
2106 return DH_get_1024_160();
2107 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aPSK)) {
2108 if (s->s3->tmp.new_cipher->strength_bits == 256)
2109 dh_secbits = 128;
2110 else
2111 dh_secbits = 80;
2112 } else {
2113 if (s->s3->tmp.cert == NULL)
2114 return NULL;
2115 dh_secbits = EVP_PKEY_security_bits(s->s3->tmp.cert->privatekey);
2116 }
2117
2118 if (dh_secbits >= 128) {
2119 DH *dhp = DH_new();
2120 BIGNUM *p, *g;
2121 if (dhp == NULL)
2122 return NULL;
2123 g = BN_new();
2124 if (g != NULL)
2125 BN_set_word(g, 2);
2126 if (dh_secbits >= 192)
2127 p = BN_get_rfc3526_prime_8192(NULL);
2128 else
2129 p = BN_get_rfc3526_prime_3072(NULL);
2130 if (p == NULL || g == NULL || !DH_set0_pqg(dhp, p, NULL, g)) {
2131 DH_free(dhp);
2132 BN_free(p);
2133 BN_free(g);
2134 return NULL;
2135 }
2136 return dhp;
2137 }
2138 if (dh_secbits >= 112)
2139 return DH_get_2048_224();
2140 return DH_get_1024_160();
2141 }
2142 #endif
2143
2144 static int ssl_security_cert_key(SSL *s, SSL_CTX *ctx, X509 *x, int op)
2145 {
2146 int secbits = -1;
2147 EVP_PKEY *pkey = X509_get0_pubkey(x);
2148 if (pkey) {
2149 /*
2150 * If no parameters this will return -1 and fail using the default
2151 * security callback for any non-zero security level. This will
2152 * reject keys which omit parameters but this only affects DSA and
2153 * omission of parameters is never (?) done in practice.
2154 */
2155 secbits = EVP_PKEY_security_bits(pkey);
2156 }
2157 if (s)
2158 return ssl_security(s, op, secbits, 0, x);
2159 else
2160 return ssl_ctx_security(ctx, op, secbits, 0, x);
2161 }
2162
2163 static int ssl_security_cert_sig(SSL *s, SSL_CTX *ctx, X509 *x, int op)
2164 {
2165 /* Lookup signature algorithm digest */
2166 int secbits = -1, md_nid = NID_undef, sig_nid;
2167 /* Don't check signature if self signed */
2168 if ((X509_get_extension_flags(x) & EXFLAG_SS) != 0)
2169 return 1;
2170 sig_nid = X509_get_signature_nid(x);
2171 if (sig_nid && OBJ_find_sigid_algs(sig_nid, &md_nid, NULL)) {
2172 const EVP_MD *md;
2173 if (md_nid && (md = EVP_get_digestbynid(md_nid)))
2174 secbits = EVP_MD_size(md) * 4;
2175 }
2176 if (s)
2177 return ssl_security(s, op, secbits, md_nid, x);
2178 else
2179 return ssl_ctx_security(ctx, op, secbits, md_nid, x);
2180 }
2181
2182 int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee)
2183 {
2184 if (vfy)
2185 vfy = SSL_SECOP_PEER;
2186 if (is_ee) {
2187 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_EE_KEY | vfy))
2188 return SSL_R_EE_KEY_TOO_SMALL;
2189 } else {
2190 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_CA_KEY | vfy))
2191 return SSL_R_CA_KEY_TOO_SMALL;
2192 }
2193 if (!ssl_security_cert_sig(s, ctx, x, SSL_SECOP_CA_MD | vfy))
2194 return SSL_R_CA_MD_TOO_WEAK;
2195 return 1;
2196 }
2197
2198 /*
2199 * Check security of a chain, if sk includes the end entity certificate then
2200 * x is NULL. If vfy is 1 then we are verifying a peer chain and not sending
2201 * one to the peer. Return values: 1 if ok otherwise error code to use
2202 */
2203
2204 int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *x, int vfy)
2205 {
2206 int rv, start_idx, i;
2207 if (x == NULL) {
2208 x = sk_X509_value(sk, 0);
2209 start_idx = 1;
2210 } else
2211 start_idx = 0;
2212
2213 rv = ssl_security_cert(s, NULL, x, vfy, 1);
2214 if (rv != 1)
2215 return rv;
2216
2217 for (i = start_idx; i < sk_X509_num(sk); i++) {
2218 x = sk_X509_value(sk, i);
2219 rv = ssl_security_cert(s, NULL, x, vfy, 0);
2220 if (rv != 1)
2221 return rv;
2222 }
2223 return 1;
2224 }
2225
2226 /*
2227 * Choose an appropriate signature algorithm based on available certificates
2228 * Sets chosen certificate and signature algorithm.
2229 *
2230 * For servers if we fail to find a required certificate it is a fatal error
2231 * and an appropriate error code is set and the TLS alert set in *al.
2232 *
2233 * For clients al is set to NULL. If a certificate is not suitable it is not
2234 * a fatal error: we will either try another certificate or not present one
2235 * to the server. In this case no error is set.
2236 */
2237 int tls_choose_sigalg(SSL *s, int *al)
2238 {
2239 int idx = -1;
2240 const SIGALG_LOOKUP *lu = NULL;
2241
2242 s->s3->tmp.cert = NULL;
2243 s->s3->tmp.sigalg = NULL;
2244
2245 if (SSL_IS_TLS13(s)) {
2246 size_t i;
2247 #ifndef OPENSSL_NO_EC
2248 int curve = -1, skip_ec = 0;
2249 #endif
2250
2251 /* Look for a certificate matching shared sigaglgs */
2252 for (i = 0; i < s->cert->shared_sigalgslen; i++) {
2253 lu = s->cert->shared_sigalgs[i];
2254
2255 /* Skip SHA1, DSA and RSA if not PSS */
2256 if (lu->hash == NID_sha1 || lu->sig == EVP_PKEY_DSA
2257 || lu->sig == EVP_PKEY_RSA)
2258 continue;
2259 if (ssl_md(lu->hash_idx) == NULL)
2260 continue;
2261 idx = lu->sig_idx;
2262 if (!ssl_has_cert(s, idx))
2263 continue;
2264 if (lu->sig == EVP_PKEY_EC) {
2265 #ifndef OPENSSL_NO_EC
2266 if (curve == -1) {
2267 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[idx].privatekey);
2268
2269 curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
2270 if (EC_KEY_get_conv_form(ec)
2271 != POINT_CONVERSION_UNCOMPRESSED)
2272 skip_ec = 1;
2273 }
2274 if (skip_ec || (lu->curve != NID_undef && curve != lu->curve))
2275 continue;
2276 #else
2277 continue;
2278 #endif
2279 }
2280 break;
2281 }
2282 if (i == s->cert->shared_sigalgslen) {
2283 if (al == NULL)
2284 return 1;
2285 *al = SSL_AD_HANDSHAKE_FAILURE;
2286 SSLerr(SSL_F_TLS_CHOOSE_SIGALG,
2287 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
2288 return 0;
2289 }
2290 } else {
2291 if (s->server) {
2292 /* Find index corresponding to ciphersuite */
2293 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2294 /* If no certificate for ciphersuite return */
2295 if (idx == -1)
2296 return 1;
2297 if (idx == SSL_PKEY_GOST_EC) {
2298 /* Work out which GOST certificate is avaiable */
2299 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
2300 idx = SSL_PKEY_GOST12_512;
2301 } else if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
2302 idx = SSL_PKEY_GOST12_256;
2303 } else if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
2304 idx = SSL_PKEY_GOST01;
2305 } else {
2306 if (al == NULL)
2307 return 1;
2308 *al = SSL_AD_INTERNAL_ERROR;
2309 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
2310 return 0;
2311 }
2312 } else if (!ssl_has_cert(s, idx)) {
2313 if (al == NULL)
2314 return 1;
2315 *al = SSL_AD_INTERNAL_ERROR;
2316 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
2317 return 0;
2318 }
2319 } else {
2320 /* Find index for client certificate */
2321 idx = s->cert->key - s->cert->pkeys;
2322 if (!ssl_has_cert(s, idx))
2323 return 1;
2324 }
2325
2326 if (SSL_USE_SIGALGS(s)) {
2327 if (s->s3->tmp.peer_sigalgs != NULL) {
2328 size_t i;
2329 #ifndef OPENSSL_NO_EC
2330 int curve;
2331
2332 /* For Suite B need to match signature algorithm to curve */
2333 if (tls1_suiteb(s)) {
2334 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[idx].privatekey);
2335 curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
2336 } else {
2337 curve = -1;
2338 }
2339 #endif
2340
2341 /*
2342 * Find highest preference signature algorithm matching
2343 * cert type
2344 */
2345 for (i = 0; i < s->cert->shared_sigalgslen; i++) {
2346 lu = s->cert->shared_sigalgs[i];
2347 #ifdef OPENSSL_NO_EC
2348 if (lu->sig_idx == idx)
2349 break;
2350 #else
2351 if (lu->sig_idx == idx
2352 && (curve == -1 || lu->curve == curve))
2353 break;
2354 #endif
2355 if (idx == SSL_PKEY_RSA && lu->sig == EVP_PKEY_RSA_PSS)
2356 break;
2357 }
2358 if (i == s->cert->shared_sigalgslen) {
2359 if (al == NULL)
2360 return 1;
2361 *al = SSL_AD_INTERNAL_ERROR;
2362 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
2363 return 0;
2364 }
2365 } else {
2366 /*
2367 * If we have no sigalg use defaults
2368 */
2369 const uint16_t *sent_sigs;
2370 size_t sent_sigslen, i;
2371
2372 if ((lu = tls1_get_legacy_sigalg(s, idx)) == NULL) {
2373 if (al == NULL)
2374 return 1;
2375 *al = SSL_AD_INTERNAL_ERROR;
2376 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
2377 return 0;
2378 }
2379
2380 /* Check signature matches a type we sent */
2381 sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
2382 for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
2383 if (lu->sigalg == *sent_sigs)
2384 break;
2385 }
2386 if (i == sent_sigslen) {
2387 if (al == NULL)
2388 return 1;
2389 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
2390 *al = SSL_AD_HANDSHAKE_FAILURE;
2391 return 0;
2392 }
2393 }
2394 } else {
2395 if ((lu = tls1_get_legacy_sigalg(s, idx)) == NULL) {
2396 if (al == NULL)
2397 return 1;
2398 *al = SSL_AD_INTERNAL_ERROR;
2399 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
2400 return 0;
2401 }
2402 }
2403 }
2404 if (idx == -1) {
2405 if (al != NULL) {
2406 *al = SSL_AD_INTERNAL_ERROR;
2407 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
2408 }
2409 return 0;
2410 }
2411 s->s3->tmp.cert = &s->cert->pkeys[idx];
2412 s->cert->key = s->s3->tmp.cert;
2413 s->s3->tmp.sigalg = lu;
2414 return 1;
2415 }