]> git.ipfire.org Git - thirdparty/openssl.git/blob - ssl/t1_lib.c
Set default validity flags.
[thirdparty/openssl.git] / ssl / t1_lib.c
1 /*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
3 *
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
8 */
9
10 #include <stdio.h>
11 #include <stdlib.h>
12 #include <openssl/objects.h>
13 #include <openssl/evp.h>
14 #include <openssl/hmac.h>
15 #include <openssl/ocsp.h>
16 #include <openssl/conf.h>
17 #include <openssl/x509v3.h>
18 #include <openssl/dh.h>
19 #include <openssl/bn.h>
20 #include "ssl_locl.h"
21 #include <openssl/ct.h>
22
23 SSL3_ENC_METHOD const TLSv1_enc_data = {
24 tls1_enc,
25 tls1_mac,
26 tls1_setup_key_block,
27 tls1_generate_master_secret,
28 tls1_change_cipher_state,
29 tls1_final_finish_mac,
30 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
31 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
32 tls1_alert_code,
33 tls1_export_keying_material,
34 0,
35 ssl3_set_handshake_header,
36 tls_close_construct_packet,
37 ssl3_handshake_write
38 };
39
40 SSL3_ENC_METHOD const TLSv1_1_enc_data = {
41 tls1_enc,
42 tls1_mac,
43 tls1_setup_key_block,
44 tls1_generate_master_secret,
45 tls1_change_cipher_state,
46 tls1_final_finish_mac,
47 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
48 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
49 tls1_alert_code,
50 tls1_export_keying_material,
51 SSL_ENC_FLAG_EXPLICIT_IV,
52 ssl3_set_handshake_header,
53 tls_close_construct_packet,
54 ssl3_handshake_write
55 };
56
57 SSL3_ENC_METHOD const TLSv1_2_enc_data = {
58 tls1_enc,
59 tls1_mac,
60 tls1_setup_key_block,
61 tls1_generate_master_secret,
62 tls1_change_cipher_state,
63 tls1_final_finish_mac,
64 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
65 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
66 tls1_alert_code,
67 tls1_export_keying_material,
68 SSL_ENC_FLAG_EXPLICIT_IV | SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF
69 | SSL_ENC_FLAG_TLS1_2_CIPHERS,
70 ssl3_set_handshake_header,
71 tls_close_construct_packet,
72 ssl3_handshake_write
73 };
74
75 SSL3_ENC_METHOD const TLSv1_3_enc_data = {
76 tls13_enc,
77 tls1_mac,
78 tls13_setup_key_block,
79 tls13_generate_master_secret,
80 tls13_change_cipher_state,
81 tls13_final_finish_mac,
82 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
83 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
84 tls13_alert_code,
85 tls1_export_keying_material,
86 SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF,
87 ssl3_set_handshake_header,
88 tls_close_construct_packet,
89 ssl3_handshake_write
90 };
91
92 long tls1_default_timeout(void)
93 {
94 /*
95 * 2 hours, the 24 hours mentioned in the TLSv1 spec is way too long for
96 * http, the cache would over fill
97 */
98 return (60 * 60 * 2);
99 }
100
101 int tls1_new(SSL *s)
102 {
103 if (!ssl3_new(s))
104 return (0);
105 s->method->ssl_clear(s);
106 return (1);
107 }
108
109 void tls1_free(SSL *s)
110 {
111 OPENSSL_free(s->ext.session_ticket);
112 ssl3_free(s);
113 }
114
115 void tls1_clear(SSL *s)
116 {
117 ssl3_clear(s);
118 if (s->method->version == TLS_ANY_VERSION)
119 s->version = TLS_MAX_VERSION;
120 else
121 s->version = s->method->version;
122 }
123
124 #ifndef OPENSSL_NO_EC
125
126 typedef struct {
127 int nid; /* Curve NID */
128 int secbits; /* Bits of security (from SP800-57) */
129 unsigned int flags; /* Flags: currently just field type */
130 } tls_curve_info;
131
132 /*
133 * Table of curve information.
134 * Do not delete entries or reorder this array! It is used as a lookup
135 * table: the index of each entry is one less than the TLS curve id.
136 */
137 static const tls_curve_info nid_list[] = {
138 {NID_sect163k1, 80, TLS_CURVE_CHAR2}, /* sect163k1 (1) */
139 {NID_sect163r1, 80, TLS_CURVE_CHAR2}, /* sect163r1 (2) */
140 {NID_sect163r2, 80, TLS_CURVE_CHAR2}, /* sect163r2 (3) */
141 {NID_sect193r1, 80, TLS_CURVE_CHAR2}, /* sect193r1 (4) */
142 {NID_sect193r2, 80, TLS_CURVE_CHAR2}, /* sect193r2 (5) */
143 {NID_sect233k1, 112, TLS_CURVE_CHAR2}, /* sect233k1 (6) */
144 {NID_sect233r1, 112, TLS_CURVE_CHAR2}, /* sect233r1 (7) */
145 {NID_sect239k1, 112, TLS_CURVE_CHAR2}, /* sect239k1 (8) */
146 {NID_sect283k1, 128, TLS_CURVE_CHAR2}, /* sect283k1 (9) */
147 {NID_sect283r1, 128, TLS_CURVE_CHAR2}, /* sect283r1 (10) */
148 {NID_sect409k1, 192, TLS_CURVE_CHAR2}, /* sect409k1 (11) */
149 {NID_sect409r1, 192, TLS_CURVE_CHAR2}, /* sect409r1 (12) */
150 {NID_sect571k1, 256, TLS_CURVE_CHAR2}, /* sect571k1 (13) */
151 {NID_sect571r1, 256, TLS_CURVE_CHAR2}, /* sect571r1 (14) */
152 {NID_secp160k1, 80, TLS_CURVE_PRIME}, /* secp160k1 (15) */
153 {NID_secp160r1, 80, TLS_CURVE_PRIME}, /* secp160r1 (16) */
154 {NID_secp160r2, 80, TLS_CURVE_PRIME}, /* secp160r2 (17) */
155 {NID_secp192k1, 80, TLS_CURVE_PRIME}, /* secp192k1 (18) */
156 {NID_X9_62_prime192v1, 80, TLS_CURVE_PRIME}, /* secp192r1 (19) */
157 {NID_secp224k1, 112, TLS_CURVE_PRIME}, /* secp224k1 (20) */
158 {NID_secp224r1, 112, TLS_CURVE_PRIME}, /* secp224r1 (21) */
159 {NID_secp256k1, 128, TLS_CURVE_PRIME}, /* secp256k1 (22) */
160 {NID_X9_62_prime256v1, 128, TLS_CURVE_PRIME}, /* secp256r1 (23) */
161 {NID_secp384r1, 192, TLS_CURVE_PRIME}, /* secp384r1 (24) */
162 {NID_secp521r1, 256, TLS_CURVE_PRIME}, /* secp521r1 (25) */
163 {NID_brainpoolP256r1, 128, TLS_CURVE_PRIME}, /* brainpoolP256r1 (26) */
164 {NID_brainpoolP384r1, 192, TLS_CURVE_PRIME}, /* brainpoolP384r1 (27) */
165 {NID_brainpoolP512r1, 256, TLS_CURVE_PRIME}, /* brainpool512r1 (28) */
166 {NID_X25519, 128, TLS_CURVE_CUSTOM}, /* X25519 (29) */
167 };
168
169 static const unsigned char ecformats_default[] = {
170 TLSEXT_ECPOINTFORMAT_uncompressed,
171 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
172 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
173 };
174
175 /* The default curves */
176 static const unsigned char eccurves_default[] = {
177 0, 29, /* X25519 (29) */
178 0, 23, /* secp256r1 (23) */
179 0, 25, /* secp521r1 (25) */
180 0, 24, /* secp384r1 (24) */
181 };
182
183 static const unsigned char suiteb_curves[] = {
184 0, TLSEXT_curve_P_256,
185 0, TLSEXT_curve_P_384
186 };
187
188 int tls1_ec_curve_id2nid(int curve_id, unsigned int *pflags)
189 {
190 const tls_curve_info *cinfo;
191 /* ECC curves from RFC 4492 and RFC 7027 */
192 if ((curve_id < 1) || ((unsigned int)curve_id > OSSL_NELEM(nid_list)))
193 return 0;
194 cinfo = nid_list + curve_id - 1;
195 if (pflags)
196 *pflags = cinfo->flags;
197 return cinfo->nid;
198 }
199
200 int tls1_ec_nid2curve_id(int nid)
201 {
202 size_t i;
203 for (i = 0; i < OSSL_NELEM(nid_list); i++) {
204 if (nid_list[i].nid == nid)
205 return (int)(i + 1);
206 }
207 return 0;
208 }
209
210 /*
211 * Get curves list, if "sess" is set return client curves otherwise
212 * preferred list.
213 * Sets |num_curves| to the number of curves in the list, i.e.,
214 * the length of |pcurves| is 2 * num_curves.
215 * Returns 1 on success and 0 if the client curves list has invalid format.
216 * The latter indicates an internal error: we should not be accepting such
217 * lists in the first place.
218 * TODO(emilia): we should really be storing the curves list in explicitly
219 * parsed form instead. (However, this would affect binary compatibility
220 * so cannot happen in the 1.0.x series.)
221 */
222 int tls1_get_curvelist(SSL *s, int sess, const unsigned char **pcurves,
223 size_t *num_curves)
224 {
225 size_t pcurveslen = 0;
226
227 if (sess) {
228 *pcurves = s->session->ext.supportedgroups;
229 pcurveslen = s->session->ext.supportedgroups_len;
230 } else {
231 /* For Suite B mode only include P-256, P-384 */
232 switch (tls1_suiteb(s)) {
233 case SSL_CERT_FLAG_SUITEB_128_LOS:
234 *pcurves = suiteb_curves;
235 pcurveslen = sizeof(suiteb_curves);
236 break;
237
238 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
239 *pcurves = suiteb_curves;
240 pcurveslen = 2;
241 break;
242
243 case SSL_CERT_FLAG_SUITEB_192_LOS:
244 *pcurves = suiteb_curves + 2;
245 pcurveslen = 2;
246 break;
247 default:
248 *pcurves = s->ext.supportedgroups;
249 pcurveslen = s->ext.supportedgroups_len;
250 }
251 if (!*pcurves) {
252 *pcurves = eccurves_default;
253 pcurveslen = sizeof(eccurves_default);
254 }
255 }
256
257 /* We do not allow odd length arrays to enter the system. */
258 if (pcurveslen & 1) {
259 SSLerr(SSL_F_TLS1_GET_CURVELIST, ERR_R_INTERNAL_ERROR);
260 *num_curves = 0;
261 return 0;
262 }
263 *num_curves = pcurveslen / 2;
264 return 1;
265 }
266
267 /* See if curve is allowed by security callback */
268 int tls_curve_allowed(SSL *s, const unsigned char *curve, int op)
269 {
270 const tls_curve_info *cinfo;
271 if (curve[0])
272 return 1;
273 if ((curve[1] < 1) || ((size_t)curve[1] > OSSL_NELEM(nid_list)))
274 return 0;
275 cinfo = &nid_list[curve[1] - 1];
276 # ifdef OPENSSL_NO_EC2M
277 if (cinfo->flags & TLS_CURVE_CHAR2)
278 return 0;
279 # endif
280 return ssl_security(s, op, cinfo->secbits, cinfo->nid, (void *)curve);
281 }
282
283 /* Check a curve is one of our preferences */
284 int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
285 {
286 const unsigned char *curves;
287 size_t num_curves, i;
288 unsigned int suiteb_flags = tls1_suiteb(s);
289 if (len != 3 || p[0] != NAMED_CURVE_TYPE)
290 return 0;
291 /* Check curve matches Suite B preferences */
292 if (suiteb_flags) {
293 unsigned long cid = s->s3->tmp.new_cipher->id;
294 if (p[1])
295 return 0;
296 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256) {
297 if (p[2] != TLSEXT_curve_P_256)
298 return 0;
299 } else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384) {
300 if (p[2] != TLSEXT_curve_P_384)
301 return 0;
302 } else /* Should never happen */
303 return 0;
304 }
305 if (!tls1_get_curvelist(s, 0, &curves, &num_curves))
306 return 0;
307 for (i = 0; i < num_curves; i++, curves += 2) {
308 if (p[1] == curves[0] && p[2] == curves[1])
309 return tls_curve_allowed(s, p + 1, SSL_SECOP_CURVE_CHECK);
310 }
311 return 0;
312 }
313
314 /*-
315 * For nmatch >= 0, return the NID of the |nmatch|th shared group or NID_undef
316 * if there is no match.
317 * For nmatch == -1, return number of matches
318 * For nmatch == -2, return the NID of the group to use for
319 * an EC tmp key, or NID_undef if there is no match.
320 */
321 int tls1_shared_group(SSL *s, int nmatch)
322 {
323 const unsigned char *pref, *supp;
324 size_t num_pref, num_supp, i, j;
325 int k;
326
327 /* Can't do anything on client side */
328 if (s->server == 0)
329 return -1;
330 if (nmatch == -2) {
331 if (tls1_suiteb(s)) {
332 /*
333 * For Suite B ciphersuite determines curve: we already know
334 * these are acceptable due to previous checks.
335 */
336 unsigned long cid = s->s3->tmp.new_cipher->id;
337
338 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
339 return NID_X9_62_prime256v1; /* P-256 */
340 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
341 return NID_secp384r1; /* P-384 */
342 /* Should never happen */
343 return NID_undef;
344 }
345 /* If not Suite B just return first preference shared curve */
346 nmatch = 0;
347 }
348 /*
349 * Avoid truncation. tls1_get_curvelist takes an int
350 * but s->options is a long...
351 */
352 if (!tls1_get_curvelist(s,
353 (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) != 0,
354 &supp, &num_supp))
355 /* In practice, NID_undef == 0 but let's be precise. */
356 return nmatch == -1 ? 0 : NID_undef;
357 if (!tls1_get_curvelist(s,
358 (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) == 0,
359 &pref, &num_pref))
360 return nmatch == -1 ? 0 : NID_undef;
361
362 for (k = 0, i = 0; i < num_pref; i++, pref += 2) {
363 const unsigned char *tsupp = supp;
364
365 for (j = 0; j < num_supp; j++, tsupp += 2) {
366 if (pref[0] == tsupp[0] && pref[1] == tsupp[1]) {
367 if (!tls_curve_allowed(s, pref, SSL_SECOP_CURVE_SHARED))
368 continue;
369 if (nmatch == k) {
370 int id = (pref[0] << 8) | pref[1];
371
372 return tls1_ec_curve_id2nid(id, NULL);
373 }
374 k++;
375 }
376 }
377 }
378 if (nmatch == -1)
379 return k;
380 /* Out of range (nmatch > k). */
381 return NID_undef;
382 }
383
384 int tls1_set_groups(unsigned char **pext, size_t *pextlen,
385 int *groups, size_t ngroups)
386 {
387 unsigned char *glist, *p;
388 size_t i;
389 /*
390 * Bitmap of groups included to detect duplicates: only works while group
391 * ids < 32
392 */
393 unsigned long dup_list = 0;
394 glist = OPENSSL_malloc(ngroups * 2);
395 if (glist == NULL)
396 return 0;
397 for (i = 0, p = glist; i < ngroups; i++) {
398 unsigned long idmask;
399 int id;
400 /* TODO(TLS1.3): Convert for DH groups */
401 id = tls1_ec_nid2curve_id(groups[i]);
402 idmask = 1L << id;
403 if (!id || (dup_list & idmask)) {
404 OPENSSL_free(glist);
405 return 0;
406 }
407 dup_list |= idmask;
408 s2n(id, p);
409 }
410 OPENSSL_free(*pext);
411 *pext = glist;
412 *pextlen = ngroups * 2;
413 return 1;
414 }
415
416 # define MAX_CURVELIST 28
417
418 typedef struct {
419 size_t nidcnt;
420 int nid_arr[MAX_CURVELIST];
421 } nid_cb_st;
422
423 static int nid_cb(const char *elem, int len, void *arg)
424 {
425 nid_cb_st *narg = arg;
426 size_t i;
427 int nid;
428 char etmp[20];
429 if (elem == NULL)
430 return 0;
431 if (narg->nidcnt == MAX_CURVELIST)
432 return 0;
433 if (len > (int)(sizeof(etmp) - 1))
434 return 0;
435 memcpy(etmp, elem, len);
436 etmp[len] = 0;
437 nid = EC_curve_nist2nid(etmp);
438 if (nid == NID_undef)
439 nid = OBJ_sn2nid(etmp);
440 if (nid == NID_undef)
441 nid = OBJ_ln2nid(etmp);
442 if (nid == NID_undef)
443 return 0;
444 for (i = 0; i < narg->nidcnt; i++)
445 if (narg->nid_arr[i] == nid)
446 return 0;
447 narg->nid_arr[narg->nidcnt++] = nid;
448 return 1;
449 }
450
451 /* Set groups based on a colon separate list */
452 int tls1_set_groups_list(unsigned char **pext, size_t *pextlen, const char *str)
453 {
454 nid_cb_st ncb;
455 ncb.nidcnt = 0;
456 if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
457 return 0;
458 if (pext == NULL)
459 return 1;
460 return tls1_set_groups(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
461 }
462
463 /* For an EC key set TLS id and required compression based on parameters */
464 static int tls1_set_ec_id(unsigned char *curve_id, unsigned char *comp_id,
465 EC_KEY *ec)
466 {
467 int id;
468 const EC_GROUP *grp;
469 if (!ec)
470 return 0;
471 /* Determine if it is a prime field */
472 grp = EC_KEY_get0_group(ec);
473 if (!grp)
474 return 0;
475 /* Determine curve ID */
476 id = EC_GROUP_get_curve_name(grp);
477 id = tls1_ec_nid2curve_id(id);
478 /* If no id return error: we don't support arbitrary explicit curves */
479 if (id == 0)
480 return 0;
481 curve_id[0] = 0;
482 curve_id[1] = (unsigned char)id;
483 if (comp_id) {
484 if (EC_KEY_get0_public_key(ec) == NULL)
485 return 0;
486 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_UNCOMPRESSED) {
487 *comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
488 } else {
489 if ((nid_list[id - 1].flags & TLS_CURVE_TYPE) == TLS_CURVE_PRIME)
490 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
491 else
492 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
493 }
494 }
495 return 1;
496 }
497
498 /* Check an EC key is compatible with extensions */
499 static int tls1_check_ec_key(SSL *s,
500 unsigned char *curve_id, unsigned char *comp_id)
501 {
502 const unsigned char *pformats, *pcurves;
503 size_t num_formats, num_curves, i;
504 int j;
505 /*
506 * If point formats extension present check it, otherwise everything is
507 * supported (see RFC4492).
508 */
509 if (comp_id && s->session->ext.ecpointformats) {
510 pformats = s->session->ext.ecpointformats;
511 num_formats = s->session->ext.ecpointformats_len;
512 for (i = 0; i < num_formats; i++, pformats++) {
513 if (*comp_id == *pformats)
514 break;
515 }
516 if (i == num_formats)
517 return 0;
518 }
519 if (!curve_id)
520 return 1;
521 /* Check curve is consistent with client and server preferences */
522 for (j = 0; j <= 1; j++) {
523 if (!tls1_get_curvelist(s, j, &pcurves, &num_curves))
524 return 0;
525 if (j == 1 && num_curves == 0) {
526 /*
527 * If we've not received any curves then skip this check.
528 * RFC 4492 does not require the supported elliptic curves extension
529 * so if it is not sent we can just choose any curve.
530 * It is invalid to send an empty list in the elliptic curves
531 * extension, so num_curves == 0 always means no extension.
532 */
533 break;
534 }
535 for (i = 0; i < num_curves; i++, pcurves += 2) {
536 if (pcurves[0] == curve_id[0] && pcurves[1] == curve_id[1])
537 break;
538 }
539 if (i == num_curves)
540 return 0;
541 /* For clients can only check sent curve list */
542 if (!s->server)
543 break;
544 }
545 return 1;
546 }
547
548 void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
549 size_t *num_formats)
550 {
551 /*
552 * If we have a custom point format list use it otherwise use default
553 */
554 if (s->ext.ecpointformats) {
555 *pformats = s->ext.ecpointformats;
556 *num_formats = s->ext.ecpointformats_len;
557 } else {
558 *pformats = ecformats_default;
559 /* For Suite B we don't support char2 fields */
560 if (tls1_suiteb(s))
561 *num_formats = sizeof(ecformats_default) - 1;
562 else
563 *num_formats = sizeof(ecformats_default);
564 }
565 }
566
567 /*
568 * Check cert parameters compatible with extensions: currently just checks EC
569 * certificates have compatible curves and compression.
570 */
571 static int tls1_check_cert_param(SSL *s, X509 *x, int check_ee_md)
572 {
573 unsigned char comp_id, curve_id[2];
574 EVP_PKEY *pkey;
575 int rv;
576 pkey = X509_get0_pubkey(x);
577 if (!pkey)
578 return 0;
579 /* If not EC nothing to do */
580 if (EVP_PKEY_id(pkey) != EVP_PKEY_EC)
581 return 1;
582 rv = tls1_set_ec_id(curve_id, &comp_id, EVP_PKEY_get0_EC_KEY(pkey));
583 if (!rv)
584 return 0;
585 /*
586 * Can't check curve_id for client certs as we don't have a supported
587 * curves extension.
588 */
589 rv = tls1_check_ec_key(s, s->server ? curve_id : NULL, &comp_id);
590 if (!rv)
591 return 0;
592 /*
593 * Special case for suite B. We *MUST* sign using SHA256+P-256 or
594 * SHA384+P-384.
595 */
596 if (check_ee_md && tls1_suiteb(s)) {
597 int check_md;
598 size_t i;
599 CERT *c = s->cert;
600 if (curve_id[0])
601 return 0;
602 /* Check to see we have necessary signing algorithm */
603 if (curve_id[1] == TLSEXT_curve_P_256)
604 check_md = NID_ecdsa_with_SHA256;
605 else if (curve_id[1] == TLSEXT_curve_P_384)
606 check_md = NID_ecdsa_with_SHA384;
607 else
608 return 0; /* Should never happen */
609 for (i = 0; i < c->shared_sigalgslen; i++)
610 if (check_md == c->shared_sigalgs[i]->sigandhash)
611 break;
612 if (i == c->shared_sigalgslen)
613 return 0;
614 }
615 return rv;
616 }
617
618 # ifndef OPENSSL_NO_EC
619 /*
620 * tls1_check_ec_tmp_key - Check EC temporary key compatibility
621 * @s: SSL connection
622 * @cid: Cipher ID we're considering using
623 *
624 * Checks that the kECDHE cipher suite we're considering using
625 * is compatible with the client extensions.
626 *
627 * Returns 0 when the cipher can't be used or 1 when it can.
628 */
629 int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
630 {
631 /*
632 * If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384, no other
633 * curves permitted.
634 */
635 if (tls1_suiteb(s)) {
636 unsigned char curve_id[2];
637 /* Curve to check determined by ciphersuite */
638 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
639 curve_id[1] = TLSEXT_curve_P_256;
640 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
641 curve_id[1] = TLSEXT_curve_P_384;
642 else
643 return 0;
644 curve_id[0] = 0;
645 /* Check this curve is acceptable */
646 if (!tls1_check_ec_key(s, curve_id, NULL))
647 return 0;
648 return 1;
649 }
650 /* Need a shared curve */
651 if (tls1_shared_group(s, 0))
652 return 1;
653 return 0;
654 }
655 # endif /* OPENSSL_NO_EC */
656
657 #else
658
659 static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
660 {
661 return 1;
662 }
663
664 #endif /* OPENSSL_NO_EC */
665
666 /* Default sigalg schemes */
667 static const uint16_t tls12_sigalgs[] = {
668 #ifndef OPENSSL_NO_EC
669 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
670 TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
671 TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
672 #endif
673
674 TLSEXT_SIGALG_rsa_pss_sha256,
675 TLSEXT_SIGALG_rsa_pss_sha384,
676 TLSEXT_SIGALG_rsa_pss_sha512,
677
678 TLSEXT_SIGALG_rsa_pkcs1_sha256,
679 TLSEXT_SIGALG_rsa_pkcs1_sha384,
680 TLSEXT_SIGALG_rsa_pkcs1_sha512,
681
682 #ifndef OPENSSL_NO_EC
683 TLSEXT_SIGALG_ecdsa_sha1,
684 #endif
685 TLSEXT_SIGALG_rsa_pkcs1_sha1,
686 #ifndef OPENSSL_NO_DSA
687 TLSEXT_SIGALG_dsa_sha1,
688
689 TLSEXT_SIGALG_dsa_sha256,
690 TLSEXT_SIGALG_dsa_sha384,
691 TLSEXT_SIGALG_dsa_sha512
692 #endif
693 };
694
695 #ifndef OPENSSL_NO_EC
696 static const uint16_t suiteb_sigalgs[] = {
697 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
698 TLSEXT_SIGALG_ecdsa_secp384r1_sha384
699 };
700 #endif
701
702 static const SIGALG_LOOKUP sigalg_lookup_tbl[] = {
703 #ifndef OPENSSL_NO_EC
704 {"ecdsa_secp256r1_sha256", TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
705 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
706 NID_ecdsa_with_SHA256, NID_X9_62_prime256v1},
707 {"ecdsa_secp384r1_sha384", TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
708 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
709 NID_ecdsa_with_SHA384, NID_secp384r1},
710 {"ecdsa_secp521r1_sha512", TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
711 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
712 NID_ecdsa_with_SHA512, NID_secp521r1},
713 {NULL, TLSEXT_SIGALG_ecdsa_sha1,
714 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_EC, SSL_PKEY_ECC,
715 NID_ecdsa_with_SHA1, NID_undef},
716 #endif
717 {"rsa_pss_sha256", TLSEXT_SIGALG_rsa_pss_sha256,
718 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
719 NID_undef, NID_undef},
720 {"rsa_pss_sha384", TLSEXT_SIGALG_rsa_pss_sha384,
721 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
722 NID_undef, NID_undef},
723 {"rsa_pss_sha512", TLSEXT_SIGALG_rsa_pss_sha512,
724 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA_PSS, SSL_PKEY_RSA_PSS_SIGN,
725 NID_undef, NID_undef},
726 {"rsa_pkcs1_sha256", TLSEXT_SIGALG_rsa_pkcs1_sha256,
727 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
728 NID_sha256WithRSAEncryption, NID_undef},
729 {"rsa_pkcs1_sha384", TLSEXT_SIGALG_rsa_pkcs1_sha384,
730 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
731 NID_sha384WithRSAEncryption, NID_undef},
732 {"rsa_pkcs1_sha512", TLSEXT_SIGALG_rsa_pkcs1_sha512,
733 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
734 NID_sha512WithRSAEncryption, NID_undef},
735 {"rsa_pkcs1_sha1", TLSEXT_SIGALG_rsa_pkcs1_sha1,
736 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_RSA, SSL_PKEY_RSA,
737 NID_sha1WithRSAEncryption, NID_undef},
738 #ifndef OPENSSL_NO_DSA
739 {NULL, TLSEXT_SIGALG_dsa_sha256,
740 NID_sha256, SSL_MD_SHA256_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
741 NID_dsa_with_SHA256, NID_undef},
742 {NULL, TLSEXT_SIGALG_dsa_sha384,
743 NID_sha384, SSL_MD_SHA384_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
744 NID_undef, NID_undef},
745 {NULL, TLSEXT_SIGALG_dsa_sha512,
746 NID_sha512, SSL_MD_SHA512_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
747 NID_undef, NID_undef},
748 {NULL, TLSEXT_SIGALG_dsa_sha1,
749 NID_sha1, SSL_MD_SHA1_IDX, EVP_PKEY_DSA, SSL_PKEY_DSA_SIGN,
750 NID_dsaWithSHA1, NID_undef},
751 #endif
752 #ifndef OPENSSL_NO_GOST
753 {NULL, TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256,
754 NID_id_GostR3411_2012_256, SSL_MD_GOST12_256_IDX,
755 NID_id_GostR3410_2012_256, SSL_PKEY_GOST12_256,
756 NID_undef, NID_undef},
757 {NULL, TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512,
758 NID_id_GostR3411_2012_512, SSL_MD_GOST12_512_IDX,
759 NID_id_GostR3410_2012_512, SSL_PKEY_GOST12_512,
760 NID_undef, NID_undef},
761 {NULL, TLSEXT_SIGALG_gostr34102001_gostr3411,
762 NID_id_GostR3411_94, SSL_MD_GOST94_IDX,
763 NID_id_GostR3410_2001, SSL_PKEY_GOST01,
764 NID_undef, NID_undef}
765 #endif
766 };
767 /* Legacy sigalgs for TLS < 1.2 RSA TLS signatures */
768 static const SIGALG_LOOKUP legacy_rsa_sigalg = {
769 "rsa_pkcs1_md5_sha1", 0,
770 NID_md5_sha1, SSL_MD_MD5_SHA1_IDX,
771 EVP_PKEY_RSA, SSL_PKEY_RSA,
772 NID_undef, NID_undef
773 };
774
775 /*
776 * Default signature algorithm values used if signature algorithms not present.
777 * From RFC5246. Note: order must match certificate index order.
778 */
779 static const uint16_t tls_default_sigalg[] = {
780 TLSEXT_SIGALG_rsa_pkcs1_sha1, /* SSL_PKEY_RSA */
781 TLSEXT_SIGALG_dsa_sha1, /* SSL_PKEY_DSA_SIGN */
782 TLSEXT_SIGALG_ecdsa_sha1, /* SSL_PKEY_ECC */
783 TLSEXT_SIGALG_gostr34102001_gostr3411, /* SSL_PKEY_GOST01 */
784 TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256, /* SSL_PKEY_GOST12_256 */
785 TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512 /* SSL_PKEY_GOST12_512 */
786 };
787
788 /* Lookup TLS signature algorithm */
789 static const SIGALG_LOOKUP *tls1_lookup_sigalg(uint16_t sigalg)
790 {
791 size_t i;
792 const SIGALG_LOOKUP *s;
793
794 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
795 i++, s++) {
796 if (s->sigalg == sigalg)
797 return s;
798 }
799 return NULL;
800 }
801 /*
802 * Return a signature algorithm for TLS < 1.2 where the signature type
803 * is fixed by the certificate type.
804 */
805 static const SIGALG_LOOKUP *tls1_get_legacy_sigalg(const SSL *s, int idx)
806 {
807 if (idx < 0 || idx >= (int)OSSL_NELEM(tls_default_sigalg))
808 return NULL;
809 if (SSL_USE_SIGALGS(s) || idx != SSL_PKEY_RSA) {
810 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(tls_default_sigalg[idx]);
811
812 if (lu == NULL || ssl_md(lu->hash_idx) == NULL) {
813 return NULL;
814 }
815 return lu;
816 }
817 return &legacy_rsa_sigalg;
818 }
819 /* Set peer sigalg based key type */
820 int tls1_set_peer_legacy_sigalg(SSL *s, const EVP_PKEY *pkey)
821 {
822 int idx = ssl_cert_type(NULL, pkey);
823
824 const SIGALG_LOOKUP *lu = tls1_get_legacy_sigalg(s, idx);
825 if (lu == NULL)
826 return 0;
827 s->s3->tmp.peer_sigalg = lu;
828 return 1;
829 }
830
831 static int tls_sigalg_get_sig(uint16_t sigalg)
832 {
833 const SIGALG_LOOKUP *r = tls1_lookup_sigalg(sigalg);
834
835 return r != NULL ? r->sig : 0;
836 }
837
838 size_t tls12_get_psigalgs(SSL *s, int sent, const uint16_t **psigs)
839 {
840 /*
841 * If Suite B mode use Suite B sigalgs only, ignore any other
842 * preferences.
843 */
844 #ifndef OPENSSL_NO_EC
845 switch (tls1_suiteb(s)) {
846 case SSL_CERT_FLAG_SUITEB_128_LOS:
847 *psigs = suiteb_sigalgs;
848 return OSSL_NELEM(suiteb_sigalgs);
849
850 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
851 *psigs = suiteb_sigalgs;
852 return 1;
853
854 case SSL_CERT_FLAG_SUITEB_192_LOS:
855 *psigs = suiteb_sigalgs + 1;
856 return 1;
857 }
858 #endif
859 /*
860 * We use client_sigalgs (if not NULL) if we're a server
861 * and sending a certificate request or if we're a client and
862 * determining which shared algorithm to use.
863 */
864 if ((s->server == sent) && s->cert->client_sigalgs != NULL) {
865 *psigs = s->cert->client_sigalgs;
866 return s->cert->client_sigalgslen;
867 } else if (s->cert->conf_sigalgs) {
868 *psigs = s->cert->conf_sigalgs;
869 return s->cert->conf_sigalgslen;
870 } else {
871 *psigs = tls12_sigalgs;
872 return OSSL_NELEM(tls12_sigalgs);
873 }
874 }
875
876 /*
877 * Check signature algorithm is consistent with sent supported signature
878 * algorithms and if so set relevant digest and signature scheme in
879 * s.
880 */
881 int tls12_check_peer_sigalg(SSL *s, uint16_t sig, EVP_PKEY *pkey)
882 {
883 const uint16_t *sent_sigs;
884 const EVP_MD *md = NULL;
885 char sigalgstr[2];
886 size_t sent_sigslen, i;
887 int pkeyid = EVP_PKEY_id(pkey);
888 const SIGALG_LOOKUP *lu;
889
890 /* Should never happen */
891 if (pkeyid == -1)
892 return -1;
893 if (SSL_IS_TLS13(s)) {
894 /* Disallow DSA for TLS 1.3 */
895 if (pkeyid == EVP_PKEY_DSA) {
896 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
897 return 0;
898 }
899 /* Only allow PSS for TLS 1.3 */
900 if (pkeyid == EVP_PKEY_RSA)
901 pkeyid = EVP_PKEY_RSA_PSS;
902 }
903 lu = tls1_lookup_sigalg(sig);
904 /*
905 * Check sigalgs is known and key type is consistent with signature:
906 * RSA keys can be used for RSA-PSS
907 */
908 if (lu == NULL || (pkeyid != lu->sig
909 && (lu->sig != EVP_PKEY_RSA_PSS || pkeyid != EVP_PKEY_RSA))) {
910 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
911 return 0;
912 }
913 #ifndef OPENSSL_NO_EC
914 if (pkeyid == EVP_PKEY_EC) {
915 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(pkey);
916 int curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
917
918 if (SSL_IS_TLS13(s)) {
919 /* For TLS 1.3 check curve matches signature algorithm */
920
921 if (lu->curve != NID_undef && curve != lu->curve) {
922 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
923 return 0;
924 }
925 } else {
926 unsigned char curve_id[2], comp_id;
927
928 /* Check compression and curve matches extensions */
929 if (!tls1_set_ec_id(curve_id, &comp_id, ec))
930 return 0;
931 if (!s->server && !tls1_check_ec_key(s, curve_id, &comp_id)) {
932 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
933 return 0;
934 }
935 if (tls1_suiteb(s)) {
936 /* Check sigalg matches a permissible Suite B value */
937 if (sig != TLSEXT_SIGALG_ecdsa_secp256r1_sha256
938 && sig != TLSEXT_SIGALG_ecdsa_secp384r1_sha384) {
939 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
940 SSL_R_WRONG_SIGNATURE_TYPE);
941 return 0;
942 }
943 /*
944 * Suite B also requires P-256+SHA256 and P-384+SHA384:
945 * this matches the TLS 1.3 requirements so we can just
946 * check the curve is the expected TLS 1.3 value.
947 * If this fails an inappropriate digest is being used.
948 */
949 if (curve != lu->curve) {
950 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
951 SSL_R_ILLEGAL_SUITEB_DIGEST);
952 return 0;
953 }
954 }
955 }
956 } else if (tls1_suiteb(s)) {
957 return 0;
958 }
959 #endif
960
961 /* Check signature matches a type we sent */
962 sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
963 for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
964 if (sig == *sent_sigs)
965 break;
966 }
967 /* Allow fallback to SHA1 if not strict mode */
968 if (i == sent_sigslen && (lu->hash != NID_sha1
969 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)) {
970 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
971 return 0;
972 }
973 md = ssl_md(lu->hash_idx);
974 if (md == NULL) {
975 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_UNKNOWN_DIGEST);
976 return 0;
977 }
978 /*
979 * Make sure security callback allows algorithm. For historical reasons we
980 * have to pass the sigalg as a two byte char array.
981 */
982 sigalgstr[0] = (sig >> 8) & 0xff;
983 sigalgstr[1] = sig & 0xff;
984 if (!ssl_security(s, SSL_SECOP_SIGALG_CHECK,
985 EVP_MD_size(md) * 4, EVP_MD_type(md),
986 (void *)sigalgstr)) {
987 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
988 return 0;
989 }
990 /* Store the sigalg the peer uses */
991 s->s3->tmp.peer_sigalg = lu;
992 return 1;
993 }
994
995 int SSL_get_peer_signature_type_nid(const SSL *s, int *pnid)
996 {
997 if (s->s3->tmp.peer_sigalg == NULL)
998 return 0;
999 *pnid = s->s3->tmp.peer_sigalg->sig;
1000 return 1;
1001 }
1002
1003 /*
1004 * Set a mask of disabled algorithms: an algorithm is disabled if it isn't
1005 * supported, doesn't appear in supported signature algorithms, isn't supported
1006 * by the enabled protocol versions or by the security level.
1007 *
1008 * This function should only be used for checking which ciphers are supported
1009 * by the client.
1010 *
1011 * Call ssl_cipher_disabled() to check that it's enabled or not.
1012 */
1013 void ssl_set_client_disabled(SSL *s)
1014 {
1015 s->s3->tmp.mask_a = 0;
1016 s->s3->tmp.mask_k = 0;
1017 ssl_set_sig_mask(&s->s3->tmp.mask_a, s, SSL_SECOP_SIGALG_MASK);
1018 ssl_get_client_min_max_version(s, &s->s3->tmp.min_ver, &s->s3->tmp.max_ver);
1019 #ifndef OPENSSL_NO_PSK
1020 /* with PSK there must be client callback set */
1021 if (!s->psk_client_callback) {
1022 s->s3->tmp.mask_a |= SSL_aPSK;
1023 s->s3->tmp.mask_k |= SSL_PSK;
1024 }
1025 #endif /* OPENSSL_NO_PSK */
1026 #ifndef OPENSSL_NO_SRP
1027 if (!(s->srp_ctx.srp_Mask & SSL_kSRP)) {
1028 s->s3->tmp.mask_a |= SSL_aSRP;
1029 s->s3->tmp.mask_k |= SSL_kSRP;
1030 }
1031 #endif
1032 }
1033
1034 /*
1035 * ssl_cipher_disabled - check that a cipher is disabled or not
1036 * @s: SSL connection that you want to use the cipher on
1037 * @c: cipher to check
1038 * @op: Security check that you want to do
1039 *
1040 * Returns 1 when it's disabled, 0 when enabled.
1041 */
1042 int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op)
1043 {
1044 if (c->algorithm_mkey & s->s3->tmp.mask_k
1045 || c->algorithm_auth & s->s3->tmp.mask_a)
1046 return 1;
1047 if (s->s3->tmp.max_ver == 0)
1048 return 1;
1049 if (!SSL_IS_DTLS(s) && ((c->min_tls > s->s3->tmp.max_ver)
1050 || (c->max_tls < s->s3->tmp.min_ver)))
1051 return 1;
1052 if (SSL_IS_DTLS(s) && (DTLS_VERSION_GT(c->min_dtls, s->s3->tmp.max_ver)
1053 || DTLS_VERSION_LT(c->max_dtls, s->s3->tmp.min_ver)))
1054 return 1;
1055
1056 return !ssl_security(s, op, c->strength_bits, 0, (void *)c);
1057 }
1058
1059 int tls_use_ticket(SSL *s)
1060 {
1061 if ((s->options & SSL_OP_NO_TICKET))
1062 return 0;
1063 return ssl_security(s, SSL_SECOP_TICKET, 0, 0, NULL);
1064 }
1065
1066 int tls1_set_server_sigalgs(SSL *s)
1067 {
1068 int al;
1069 size_t i;
1070
1071 /* Clear any shared signature algorithms */
1072 OPENSSL_free(s->cert->shared_sigalgs);
1073 s->cert->shared_sigalgs = NULL;
1074 s->cert->shared_sigalgslen = 0;
1075 /* Clear certificate validity flags */
1076 for (i = 0; i < SSL_PKEY_NUM; i++)
1077 s->s3->tmp.valid_flags[i] = 0;
1078 /*
1079 * If peer sent no signature algorithms check to see if we support
1080 * the default algorithm for each certificate type
1081 */
1082 if (s->s3->tmp.peer_sigalgs == NULL) {
1083 const uint16_t *sent_sigs;
1084 size_t sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
1085
1086 for (i = 0; i < SSL_PKEY_NUM; i++) {
1087 const SIGALG_LOOKUP *lu = tls1_get_legacy_sigalg(s, i);
1088 size_t j;
1089
1090 if (lu == NULL)
1091 continue;
1092 /* Check default matches a type we sent */
1093 for (j = 0; j < sent_sigslen; j++) {
1094 if (lu->sigalg == sent_sigs[j]) {
1095 s->s3->tmp.valid_flags[i] = CERT_PKEY_SIGN;
1096 break;
1097 }
1098 }
1099 }
1100 return 1;
1101 }
1102
1103 if (!tls1_process_sigalgs(s)) {
1104 SSLerr(SSL_F_TLS1_SET_SERVER_SIGALGS, ERR_R_MALLOC_FAILURE);
1105 al = SSL_AD_INTERNAL_ERROR;
1106 goto err;
1107 }
1108 if (s->cert->shared_sigalgs != NULL)
1109 return 1;
1110 /* Fatal error is no shared signature algorithms */
1111 SSLerr(SSL_F_TLS1_SET_SERVER_SIGALGS, SSL_R_NO_SHARED_SIGNATURE_ALGORITHMS);
1112 al = SSL_AD_ILLEGAL_PARAMETER;
1113 err:
1114 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1115 return 0;
1116 }
1117
1118 /*-
1119 * Gets the ticket information supplied by the client if any.
1120 *
1121 * hello: The parsed ClientHello data
1122 * ret: (output) on return, if a ticket was decrypted, then this is set to
1123 * point to the resulting session.
1124 *
1125 * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
1126 * ciphersuite, in which case we have no use for session tickets and one will
1127 * never be decrypted, nor will s->ext.ticket_expected be set to 1.
1128 *
1129 * Returns:
1130 * -1: fatal error, either from parsing or decrypting the ticket.
1131 * 0: no ticket was found (or was ignored, based on settings).
1132 * 1: a zero length extension was found, indicating that the client supports
1133 * session tickets but doesn't currently have one to offer.
1134 * 2: either s->tls_session_secret_cb was set, or a ticket was offered but
1135 * couldn't be decrypted because of a non-fatal error.
1136 * 3: a ticket was successfully decrypted and *ret was set.
1137 *
1138 * Side effects:
1139 * Sets s->ext.ticket_expected to 1 if the server will have to issue
1140 * a new session ticket to the client because the client indicated support
1141 * (and s->tls_session_secret_cb is NULL) but the client either doesn't have
1142 * a session ticket or we couldn't use the one it gave us, or if
1143 * s->ctx->ext.ticket_key_cb asked to renew the client's ticket.
1144 * Otherwise, s->ext.ticket_expected is set to 0.
1145 */
1146 TICKET_RETURN tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
1147 SSL_SESSION **ret)
1148 {
1149 int retv;
1150 size_t size;
1151 RAW_EXTENSION *ticketext;
1152
1153 *ret = NULL;
1154 s->ext.ticket_expected = 0;
1155
1156 /*
1157 * If tickets disabled or not supported by the protocol version
1158 * (e.g. TLSv1.3) behave as if no ticket present to permit stateful
1159 * resumption.
1160 */
1161 if (s->version <= SSL3_VERSION || !tls_use_ticket(s))
1162 return TICKET_NONE;
1163
1164 ticketext = &hello->pre_proc_exts[TLSEXT_IDX_session_ticket];
1165 if (!ticketext->present)
1166 return TICKET_NONE;
1167
1168 size = PACKET_remaining(&ticketext->data);
1169 if (size == 0) {
1170 /*
1171 * The client will accept a ticket but doesn't currently have
1172 * one.
1173 */
1174 s->ext.ticket_expected = 1;
1175 return TICKET_EMPTY;
1176 }
1177 if (s->ext.session_secret_cb) {
1178 /*
1179 * Indicate that the ticket couldn't be decrypted rather than
1180 * generating the session from ticket now, trigger
1181 * abbreviated handshake based on external mechanism to
1182 * calculate the master secret later.
1183 */
1184 return TICKET_NO_DECRYPT;
1185 }
1186
1187 retv = tls_decrypt_ticket(s, PACKET_data(&ticketext->data), size,
1188 hello->session_id, hello->session_id_len, ret);
1189 switch (retv) {
1190 case TICKET_NO_DECRYPT:
1191 s->ext.ticket_expected = 1;
1192 return TICKET_NO_DECRYPT;
1193
1194 case TICKET_SUCCESS:
1195 return TICKET_SUCCESS;
1196
1197 case TICKET_SUCCESS_RENEW:
1198 s->ext.ticket_expected = 1;
1199 return TICKET_SUCCESS;
1200
1201 default:
1202 return TICKET_FATAL_ERR_OTHER;
1203 }
1204 }
1205
1206 /*-
1207 * tls_decrypt_ticket attempts to decrypt a session ticket.
1208 *
1209 * etick: points to the body of the session ticket extension.
1210 * eticklen: the length of the session tickets extension.
1211 * sess_id: points at the session ID.
1212 * sesslen: the length of the session ID.
1213 * psess: (output) on return, if a ticket was decrypted, then this is set to
1214 * point to the resulting session.
1215 */
1216 TICKET_RETURN tls_decrypt_ticket(SSL *s, const unsigned char *etick,
1217 size_t eticklen, const unsigned char *sess_id,
1218 size_t sesslen, SSL_SESSION **psess)
1219 {
1220 SSL_SESSION *sess;
1221 unsigned char *sdec;
1222 const unsigned char *p;
1223 int slen, renew_ticket = 0, declen;
1224 TICKET_RETURN ret = TICKET_FATAL_ERR_OTHER;
1225 size_t mlen;
1226 unsigned char tick_hmac[EVP_MAX_MD_SIZE];
1227 HMAC_CTX *hctx = NULL;
1228 EVP_CIPHER_CTX *ctx;
1229 SSL_CTX *tctx = s->session_ctx;
1230
1231 /* Initialize session ticket encryption and HMAC contexts */
1232 hctx = HMAC_CTX_new();
1233 if (hctx == NULL)
1234 return TICKET_FATAL_ERR_MALLOC;
1235 ctx = EVP_CIPHER_CTX_new();
1236 if (ctx == NULL) {
1237 ret = TICKET_FATAL_ERR_MALLOC;
1238 goto err;
1239 }
1240 if (tctx->ext.ticket_key_cb) {
1241 unsigned char *nctick = (unsigned char *)etick;
1242 int rv = tctx->ext.ticket_key_cb(s, nctick, nctick + 16,
1243 ctx, hctx, 0);
1244 if (rv < 0)
1245 goto err;
1246 if (rv == 0) {
1247 ret = TICKET_NO_DECRYPT;
1248 goto err;
1249 }
1250 if (rv == 2)
1251 renew_ticket = 1;
1252 } else {
1253 /* Check key name matches */
1254 if (memcmp(etick, tctx->ext.tick_key_name,
1255 sizeof(tctx->ext.tick_key_name)) != 0) {
1256 ret = TICKET_NO_DECRYPT;
1257 goto err;
1258 }
1259 if (HMAC_Init_ex(hctx, tctx->ext.tick_hmac_key,
1260 sizeof(tctx->ext.tick_hmac_key),
1261 EVP_sha256(), NULL) <= 0
1262 || EVP_DecryptInit_ex(ctx, EVP_aes_256_cbc(), NULL,
1263 tctx->ext.tick_aes_key,
1264 etick
1265 + sizeof(tctx->ext.tick_key_name)) <= 0) {
1266 goto err;
1267 }
1268 }
1269 /*
1270 * Attempt to process session ticket, first conduct sanity and integrity
1271 * checks on ticket.
1272 */
1273 mlen = HMAC_size(hctx);
1274 if (mlen == 0) {
1275 goto err;
1276 }
1277 /* Sanity check ticket length: must exceed keyname + IV + HMAC */
1278 if (eticklen <=
1279 TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx) + mlen) {
1280 ret = TICKET_NO_DECRYPT;
1281 goto err;
1282 }
1283 eticklen -= mlen;
1284 /* Check HMAC of encrypted ticket */
1285 if (HMAC_Update(hctx, etick, eticklen) <= 0
1286 || HMAC_Final(hctx, tick_hmac, NULL) <= 0) {
1287 goto err;
1288 }
1289 HMAC_CTX_free(hctx);
1290 if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen)) {
1291 EVP_CIPHER_CTX_free(ctx);
1292 return TICKET_NO_DECRYPT;
1293 }
1294 /* Attempt to decrypt session data */
1295 /* Move p after IV to start of encrypted ticket, update length */
1296 p = etick + TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
1297 eticklen -= TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx);
1298 sdec = OPENSSL_malloc(eticklen);
1299 if (sdec == NULL || EVP_DecryptUpdate(ctx, sdec, &slen, p,
1300 (int)eticklen) <= 0) {
1301 EVP_CIPHER_CTX_free(ctx);
1302 OPENSSL_free(sdec);
1303 return TICKET_FATAL_ERR_OTHER;
1304 }
1305 if (EVP_DecryptFinal(ctx, sdec + slen, &declen) <= 0) {
1306 EVP_CIPHER_CTX_free(ctx);
1307 OPENSSL_free(sdec);
1308 return TICKET_NO_DECRYPT;
1309 }
1310 slen += declen;
1311 EVP_CIPHER_CTX_free(ctx);
1312 ctx = NULL;
1313 p = sdec;
1314
1315 sess = d2i_SSL_SESSION(NULL, &p, slen);
1316 OPENSSL_free(sdec);
1317 if (sess) {
1318 /*
1319 * The session ID, if non-empty, is used by some clients to detect
1320 * that the ticket has been accepted. So we copy it to the session
1321 * structure. If it is empty set length to zero as required by
1322 * standard.
1323 */
1324 if (sesslen)
1325 memcpy(sess->session_id, sess_id, sesslen);
1326 sess->session_id_length = sesslen;
1327 *psess = sess;
1328 if (renew_ticket)
1329 return TICKET_SUCCESS_RENEW;
1330 else
1331 return TICKET_SUCCESS;
1332 }
1333 ERR_clear_error();
1334 /*
1335 * For session parse failure, indicate that we need to send a new ticket.
1336 */
1337 return TICKET_NO_DECRYPT;
1338 err:
1339 EVP_CIPHER_CTX_free(ctx);
1340 HMAC_CTX_free(hctx);
1341 return ret;
1342 }
1343
1344 static int tls12_get_pkey_idx(int sig_nid)
1345 {
1346 switch (sig_nid) {
1347 #ifndef OPENSSL_NO_RSA
1348 case EVP_PKEY_RSA:
1349 return SSL_PKEY_RSA;
1350 /*
1351 * For now return RSA key for PSS. When we support PSS only keys
1352 * this will need to be updated.
1353 */
1354 case EVP_PKEY_RSA_PSS:
1355 return SSL_PKEY_RSA;
1356 #endif
1357 #ifndef OPENSSL_NO_DSA
1358 case EVP_PKEY_DSA:
1359 return SSL_PKEY_DSA_SIGN;
1360 #endif
1361 #ifndef OPENSSL_NO_EC
1362 case EVP_PKEY_EC:
1363 return SSL_PKEY_ECC;
1364 #endif
1365 #ifndef OPENSSL_NO_GOST
1366 case NID_id_GostR3410_2001:
1367 return SSL_PKEY_GOST01;
1368
1369 case NID_id_GostR3410_2012_256:
1370 return SSL_PKEY_GOST12_256;
1371
1372 case NID_id_GostR3410_2012_512:
1373 return SSL_PKEY_GOST12_512;
1374 #endif
1375 }
1376 return -1;
1377 }
1378
1379 /* Check to see if a signature algorithm is allowed */
1380 static int tls12_sigalg_allowed(SSL *s, int op, uint16_t ptmp)
1381 {
1382 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(ptmp);
1383 unsigned char sigalgstr[2];
1384 int secbits;
1385
1386 /* See if sigalgs is recognised and if hash is enabled */
1387 if (lu == NULL || ssl_md(lu->hash_idx) == NULL)
1388 return 0;
1389 /* See if public key algorithm allowed */
1390 if (tls12_get_pkey_idx(lu->sig) == -1)
1391 return 0;
1392 /* Security bits: half digest bits */
1393 secbits = EVP_MD_size(ssl_md(lu->hash_idx)) * 4;
1394 /* Finally see if security callback allows it */
1395 sigalgstr[0] = (ptmp >> 8) & 0xff;
1396 sigalgstr[1] = ptmp & 0xff;
1397 return ssl_security(s, op, secbits, lu->hash, (void *)sigalgstr);
1398 }
1399
1400 /*
1401 * Get a mask of disabled public key algorithms based on supported signature
1402 * algorithms. For example if no signature algorithm supports RSA then RSA is
1403 * disabled.
1404 */
1405
1406 void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op)
1407 {
1408 const uint16_t *sigalgs;
1409 size_t i, sigalgslen;
1410 int have_rsa = 0, have_dsa = 0, have_ecdsa = 0;
1411 /*
1412 * Now go through all signature algorithms seeing if we support any for
1413 * RSA, DSA, ECDSA. Do this for all versions not just TLS 1.2. To keep
1414 * down calls to security callback only check if we have to.
1415 */
1416 sigalgslen = tls12_get_psigalgs(s, 1, &sigalgs);
1417 for (i = 0; i < sigalgslen; i ++, sigalgs++) {
1418 switch (tls_sigalg_get_sig(*sigalgs)) {
1419 #ifndef OPENSSL_NO_RSA
1420 /* Any RSA-PSS signature algorithms also mean we allow RSA */
1421 case EVP_PKEY_RSA_PSS:
1422 case EVP_PKEY_RSA:
1423 if (!have_rsa && tls12_sigalg_allowed(s, op, *sigalgs))
1424 have_rsa = 1;
1425 break;
1426 #endif
1427 #ifndef OPENSSL_NO_DSA
1428 case EVP_PKEY_DSA:
1429 if (!have_dsa && tls12_sigalg_allowed(s, op, *sigalgs))
1430 have_dsa = 1;
1431 break;
1432 #endif
1433 #ifndef OPENSSL_NO_EC
1434 case EVP_PKEY_EC:
1435 if (!have_ecdsa && tls12_sigalg_allowed(s, op, *sigalgs))
1436 have_ecdsa = 1;
1437 break;
1438 #endif
1439 }
1440 }
1441 if (!have_rsa)
1442 *pmask_a |= SSL_aRSA;
1443 if (!have_dsa)
1444 *pmask_a |= SSL_aDSS;
1445 if (!have_ecdsa)
1446 *pmask_a |= SSL_aECDSA;
1447 }
1448
1449 int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
1450 const uint16_t *psig, size_t psiglen)
1451 {
1452 size_t i;
1453
1454 for (i = 0; i < psiglen; i++, psig++) {
1455 if (tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, *psig)) {
1456 if (!WPACKET_put_bytes_u16(pkt, *psig))
1457 return 0;
1458 }
1459 }
1460 return 1;
1461 }
1462
1463 /* Given preference and allowed sigalgs set shared sigalgs */
1464 static size_t tls12_shared_sigalgs(SSL *s, const SIGALG_LOOKUP **shsig,
1465 const uint16_t *pref, size_t preflen,
1466 const uint16_t *allow, size_t allowlen)
1467 {
1468 const uint16_t *ptmp, *atmp;
1469 size_t i, j, nmatch = 0;
1470 for (i = 0, ptmp = pref; i < preflen; i++, ptmp++) {
1471 /* Skip disabled hashes or signature algorithms */
1472 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, *ptmp))
1473 continue;
1474 for (j = 0, atmp = allow; j < allowlen; j++, atmp++) {
1475 if (*ptmp == *atmp) {
1476 nmatch++;
1477 if (shsig) {
1478 *shsig = tls1_lookup_sigalg(*ptmp);
1479 shsig++;
1480 }
1481 break;
1482 }
1483 }
1484 }
1485 return nmatch;
1486 }
1487
1488 /* Set shared signature algorithms for SSL structures */
1489 static int tls1_set_shared_sigalgs(SSL *s)
1490 {
1491 const uint16_t *pref, *allow, *conf;
1492 size_t preflen, allowlen, conflen;
1493 size_t nmatch;
1494 const SIGALG_LOOKUP **salgs = NULL;
1495 CERT *c = s->cert;
1496 unsigned int is_suiteb = tls1_suiteb(s);
1497
1498 OPENSSL_free(c->shared_sigalgs);
1499 c->shared_sigalgs = NULL;
1500 c->shared_sigalgslen = 0;
1501 /* If client use client signature algorithms if not NULL */
1502 if (!s->server && c->client_sigalgs && !is_suiteb) {
1503 conf = c->client_sigalgs;
1504 conflen = c->client_sigalgslen;
1505 } else if (c->conf_sigalgs && !is_suiteb) {
1506 conf = c->conf_sigalgs;
1507 conflen = c->conf_sigalgslen;
1508 } else
1509 conflen = tls12_get_psigalgs(s, 0, &conf);
1510 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb) {
1511 pref = conf;
1512 preflen = conflen;
1513 allow = s->s3->tmp.peer_sigalgs;
1514 allowlen = s->s3->tmp.peer_sigalgslen;
1515 } else {
1516 allow = conf;
1517 allowlen = conflen;
1518 pref = s->s3->tmp.peer_sigalgs;
1519 preflen = s->s3->tmp.peer_sigalgslen;
1520 }
1521 nmatch = tls12_shared_sigalgs(s, NULL, pref, preflen, allow, allowlen);
1522 if (nmatch) {
1523 salgs = OPENSSL_malloc(nmatch * sizeof(*salgs));
1524 if (salgs == NULL)
1525 return 0;
1526 nmatch = tls12_shared_sigalgs(s, salgs, pref, preflen, allow, allowlen);
1527 } else {
1528 salgs = NULL;
1529 }
1530 c->shared_sigalgs = salgs;
1531 c->shared_sigalgslen = nmatch;
1532 return 1;
1533 }
1534
1535 /* Set preferred digest for each key type */
1536
1537 int tls1_save_sigalgs(SSL *s, PACKET *pkt)
1538 {
1539 CERT *c = s->cert;
1540 unsigned int stmp;
1541 size_t size, i;
1542
1543 /* Extension ignored for inappropriate versions */
1544 if (!SSL_USE_SIGALGS(s))
1545 return 1;
1546 /* Should never happen */
1547 if (!c)
1548 return 0;
1549
1550 size = PACKET_remaining(pkt);
1551
1552 /* Invalid data length */
1553 if ((size & 1) != 0)
1554 return 0;
1555
1556 size >>= 1;
1557
1558 OPENSSL_free(s->s3->tmp.peer_sigalgs);
1559 s->s3->tmp.peer_sigalgs = OPENSSL_malloc(size
1560 * sizeof(*s->s3->tmp.peer_sigalgs));
1561 if (s->s3->tmp.peer_sigalgs == NULL)
1562 return 0;
1563 s->s3->tmp.peer_sigalgslen = size;
1564 for (i = 0; i < size && PACKET_get_net_2(pkt, &stmp); i++)
1565 s->s3->tmp.peer_sigalgs[i] = stmp;
1566
1567 if (i != size)
1568 return 0;
1569
1570 return 1;
1571 }
1572
1573 int tls1_process_sigalgs(SSL *s)
1574 {
1575 size_t i;
1576 uint32_t *pvalid = s->s3->tmp.valid_flags;
1577 CERT *c = s->cert;
1578
1579 if (!tls1_set_shared_sigalgs(s))
1580 return 0;
1581
1582 for (i = 0; i < SSL_PKEY_NUM; i++)
1583 pvalid[i] = 0;
1584
1585 for (i = 0; i < c->shared_sigalgslen; i++) {
1586 const SIGALG_LOOKUP *sigptr = c->shared_sigalgs[i];
1587 int idx = sigptr->sig_idx;
1588
1589 /* Ignore PKCS1 based sig algs in TLSv1.3 */
1590 if (SSL_IS_TLS13(s) && sigptr->sig == EVP_PKEY_RSA)
1591 continue;
1592 /* If not disabled indicate we can explicitly sign */
1593 if (pvalid[idx] == 0 && tls12_get_pkey_idx(sigptr->sig) != -1)
1594 pvalid[sigptr->sig_idx] = CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
1595 }
1596 return 1;
1597 }
1598
1599 int SSL_get_sigalgs(SSL *s, int idx,
1600 int *psign, int *phash, int *psignhash,
1601 unsigned char *rsig, unsigned char *rhash)
1602 {
1603 uint16_t *psig = s->s3->tmp.peer_sigalgs;
1604 size_t numsigalgs = s->s3->tmp.peer_sigalgslen;
1605 if (psig == NULL || numsigalgs > INT_MAX)
1606 return 0;
1607 if (idx >= 0) {
1608 const SIGALG_LOOKUP *lu;
1609
1610 if (idx >= (int)numsigalgs)
1611 return 0;
1612 psig += idx;
1613 if (rhash != NULL)
1614 *rhash = (unsigned char)((*psig >> 8) & 0xff);
1615 if (rsig != NULL)
1616 *rsig = (unsigned char)(*psig & 0xff);
1617 lu = tls1_lookup_sigalg(*psig);
1618 if (psign != NULL)
1619 *psign = lu != NULL ? lu->sig : NID_undef;
1620 if (phash != NULL)
1621 *phash = lu != NULL ? lu->hash : NID_undef;
1622 if (psignhash != NULL)
1623 *psignhash = lu != NULL ? lu->sigandhash : NID_undef;
1624 }
1625 return (int)numsigalgs;
1626 }
1627
1628 int SSL_get_shared_sigalgs(SSL *s, int idx,
1629 int *psign, int *phash, int *psignhash,
1630 unsigned char *rsig, unsigned char *rhash)
1631 {
1632 const SIGALG_LOOKUP *shsigalgs;
1633 if (s->cert->shared_sigalgs == NULL
1634 || idx < 0
1635 || idx >= (int)s->cert->shared_sigalgslen
1636 || s->cert->shared_sigalgslen > INT_MAX)
1637 return 0;
1638 shsigalgs = s->cert->shared_sigalgs[idx];
1639 if (phash != NULL)
1640 *phash = shsigalgs->hash;
1641 if (psign != NULL)
1642 *psign = shsigalgs->sig;
1643 if (psignhash != NULL)
1644 *psignhash = shsigalgs->sigandhash;
1645 if (rsig != NULL)
1646 *rsig = (unsigned char)(shsigalgs->sigalg & 0xff);
1647 if (rhash != NULL)
1648 *rhash = (unsigned char)((shsigalgs->sigalg >> 8) & 0xff);
1649 return (int)s->cert->shared_sigalgslen;
1650 }
1651
1652 /* Maximum possible number of unique entries in sigalgs array */
1653 #define TLS_MAX_SIGALGCNT (OSSL_NELEM(sigalg_lookup_tbl) * 2)
1654
1655 typedef struct {
1656 size_t sigalgcnt;
1657 int sigalgs[TLS_MAX_SIGALGCNT];
1658 } sig_cb_st;
1659
1660 static void get_sigorhash(int *psig, int *phash, const char *str)
1661 {
1662 if (strcmp(str, "RSA") == 0) {
1663 *psig = EVP_PKEY_RSA;
1664 } else if (strcmp(str, "RSA-PSS") == 0 || strcmp(str, "PSS") == 0) {
1665 *psig = EVP_PKEY_RSA_PSS;
1666 } else if (strcmp(str, "DSA") == 0) {
1667 *psig = EVP_PKEY_DSA;
1668 } else if (strcmp(str, "ECDSA") == 0) {
1669 *psig = EVP_PKEY_EC;
1670 } else {
1671 *phash = OBJ_sn2nid(str);
1672 if (*phash == NID_undef)
1673 *phash = OBJ_ln2nid(str);
1674 }
1675 }
1676 /* Maximum length of a signature algorithm string component */
1677 #define TLS_MAX_SIGSTRING_LEN 40
1678
1679 static int sig_cb(const char *elem, int len, void *arg)
1680 {
1681 sig_cb_st *sarg = arg;
1682 size_t i;
1683 char etmp[TLS_MAX_SIGSTRING_LEN], *p;
1684 int sig_alg = NID_undef, hash_alg = NID_undef;
1685 if (elem == NULL)
1686 return 0;
1687 if (sarg->sigalgcnt == TLS_MAX_SIGALGCNT)
1688 return 0;
1689 if (len > (int)(sizeof(etmp) - 1))
1690 return 0;
1691 memcpy(etmp, elem, len);
1692 etmp[len] = 0;
1693 p = strchr(etmp, '+');
1694 /* See if we have a match for TLS 1.3 names */
1695 if (p == NULL) {
1696 const SIGALG_LOOKUP *s;
1697
1698 for (i = 0, s = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
1699 i++, s++) {
1700 if (s->name != NULL && strcmp(etmp, s->name) == 0) {
1701 sig_alg = s->sig;
1702 hash_alg = s->hash;
1703 break;
1704 }
1705 }
1706 } else {
1707 *p = 0;
1708 p++;
1709 if (*p == 0)
1710 return 0;
1711 get_sigorhash(&sig_alg, &hash_alg, etmp);
1712 get_sigorhash(&sig_alg, &hash_alg, p);
1713 }
1714
1715 if (sig_alg == NID_undef || hash_alg == NID_undef)
1716 return 0;
1717
1718 for (i = 0; i < sarg->sigalgcnt; i += 2) {
1719 if (sarg->sigalgs[i] == sig_alg && sarg->sigalgs[i + 1] == hash_alg)
1720 return 0;
1721 }
1722 sarg->sigalgs[sarg->sigalgcnt++] = hash_alg;
1723 sarg->sigalgs[sarg->sigalgcnt++] = sig_alg;
1724 return 1;
1725 }
1726
1727 /*
1728 * Set supported signature algorithms based on a colon separated list of the
1729 * form sig+hash e.g. RSA+SHA512:DSA+SHA512
1730 */
1731 int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
1732 {
1733 sig_cb_st sig;
1734 sig.sigalgcnt = 0;
1735 if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
1736 return 0;
1737 if (c == NULL)
1738 return 1;
1739 return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
1740 }
1741
1742 int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
1743 {
1744 uint16_t *sigalgs, *sptr;
1745 size_t i;
1746
1747 if (salglen & 1)
1748 return 0;
1749 sigalgs = OPENSSL_malloc((salglen / 2) * sizeof(*sigalgs));
1750 if (sigalgs == NULL)
1751 return 0;
1752 for (i = 0, sptr = sigalgs; i < salglen; i += 2) {
1753 size_t j;
1754 const SIGALG_LOOKUP *curr;
1755 int md_id = *psig_nids++;
1756 int sig_id = *psig_nids++;
1757
1758 for (j = 0, curr = sigalg_lookup_tbl; j < OSSL_NELEM(sigalg_lookup_tbl);
1759 j++, curr++) {
1760 if (curr->hash == md_id && curr->sig == sig_id) {
1761 *sptr++ = curr->sigalg;
1762 break;
1763 }
1764 }
1765
1766 if (j == OSSL_NELEM(sigalg_lookup_tbl))
1767 goto err;
1768 }
1769
1770 if (client) {
1771 OPENSSL_free(c->client_sigalgs);
1772 c->client_sigalgs = sigalgs;
1773 c->client_sigalgslen = salglen / 2;
1774 } else {
1775 OPENSSL_free(c->conf_sigalgs);
1776 c->conf_sigalgs = sigalgs;
1777 c->conf_sigalgslen = salglen / 2;
1778 }
1779
1780 return 1;
1781
1782 err:
1783 OPENSSL_free(sigalgs);
1784 return 0;
1785 }
1786
1787 static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
1788 {
1789 int sig_nid;
1790 size_t i;
1791 if (default_nid == -1)
1792 return 1;
1793 sig_nid = X509_get_signature_nid(x);
1794 if (default_nid)
1795 return sig_nid == default_nid ? 1 : 0;
1796 for (i = 0; i < c->shared_sigalgslen; i++)
1797 if (sig_nid == c->shared_sigalgs[i]->sigandhash)
1798 return 1;
1799 return 0;
1800 }
1801
1802 /* Check to see if a certificate issuer name matches list of CA names */
1803 static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
1804 {
1805 X509_NAME *nm;
1806 int i;
1807 nm = X509_get_issuer_name(x);
1808 for (i = 0; i < sk_X509_NAME_num(names); i++) {
1809 if (!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
1810 return 1;
1811 }
1812 return 0;
1813 }
1814
1815 /*
1816 * Check certificate chain is consistent with TLS extensions and is usable by
1817 * server. This servers two purposes: it allows users to check chains before
1818 * passing them to the server and it allows the server to check chains before
1819 * attempting to use them.
1820 */
1821
1822 /* Flags which need to be set for a certificate when stict mode not set */
1823
1824 #define CERT_PKEY_VALID_FLAGS \
1825 (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
1826 /* Strict mode flags */
1827 #define CERT_PKEY_STRICT_FLAGS \
1828 (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
1829 | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
1830
1831 int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
1832 int idx)
1833 {
1834 int i;
1835 int rv = 0;
1836 int check_flags = 0, strict_mode;
1837 CERT_PKEY *cpk = NULL;
1838 CERT *c = s->cert;
1839 uint32_t *pvalid;
1840 unsigned int suiteb_flags = tls1_suiteb(s);
1841 /* idx == -1 means checking server chains */
1842 if (idx != -1) {
1843 /* idx == -2 means checking client certificate chains */
1844 if (idx == -2) {
1845 cpk = c->key;
1846 idx = (int)(cpk - c->pkeys);
1847 } else
1848 cpk = c->pkeys + idx;
1849 pvalid = s->s3->tmp.valid_flags + idx;
1850 x = cpk->x509;
1851 pk = cpk->privatekey;
1852 chain = cpk->chain;
1853 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
1854 /* If no cert or key, forget it */
1855 if (!x || !pk)
1856 goto end;
1857 } else {
1858 if (!x || !pk)
1859 return 0;
1860 idx = ssl_cert_type(x, pk);
1861 if (idx == -1)
1862 return 0;
1863 pvalid = s->s3->tmp.valid_flags + idx;
1864
1865 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
1866 check_flags = CERT_PKEY_STRICT_FLAGS;
1867 else
1868 check_flags = CERT_PKEY_VALID_FLAGS;
1869 strict_mode = 1;
1870 }
1871
1872 if (suiteb_flags) {
1873 int ok;
1874 if (check_flags)
1875 check_flags |= CERT_PKEY_SUITEB;
1876 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
1877 if (ok == X509_V_OK)
1878 rv |= CERT_PKEY_SUITEB;
1879 else if (!check_flags)
1880 goto end;
1881 }
1882
1883 /*
1884 * Check all signature algorithms are consistent with signature
1885 * algorithms extension if TLS 1.2 or later and strict mode.
1886 */
1887 if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode) {
1888 int default_nid;
1889 int rsign = 0;
1890 if (s->s3->tmp.peer_sigalgs)
1891 default_nid = 0;
1892 /* If no sigalgs extension use defaults from RFC5246 */
1893 else {
1894 switch (idx) {
1895 case SSL_PKEY_RSA:
1896 rsign = EVP_PKEY_RSA;
1897 default_nid = NID_sha1WithRSAEncryption;
1898 break;
1899
1900 case SSL_PKEY_DSA_SIGN:
1901 rsign = EVP_PKEY_DSA;
1902 default_nid = NID_dsaWithSHA1;
1903 break;
1904
1905 case SSL_PKEY_ECC:
1906 rsign = EVP_PKEY_EC;
1907 default_nid = NID_ecdsa_with_SHA1;
1908 break;
1909
1910 case SSL_PKEY_GOST01:
1911 rsign = NID_id_GostR3410_2001;
1912 default_nid = NID_id_GostR3411_94_with_GostR3410_2001;
1913 break;
1914
1915 case SSL_PKEY_GOST12_256:
1916 rsign = NID_id_GostR3410_2012_256;
1917 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_256;
1918 break;
1919
1920 case SSL_PKEY_GOST12_512:
1921 rsign = NID_id_GostR3410_2012_512;
1922 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_512;
1923 break;
1924
1925 default:
1926 default_nid = -1;
1927 break;
1928 }
1929 }
1930 /*
1931 * If peer sent no signature algorithms extension and we have set
1932 * preferred signature algorithms check we support sha1.
1933 */
1934 if (default_nid > 0 && c->conf_sigalgs) {
1935 size_t j;
1936 const uint16_t *p = c->conf_sigalgs;
1937 for (j = 0; j < c->conf_sigalgslen; j++, p++) {
1938 const SIGALG_LOOKUP *lu = tls1_lookup_sigalg(*p);
1939
1940 if (lu != NULL && lu->hash == NID_sha1 && lu->sig == rsign)
1941 break;
1942 }
1943 if (j == c->conf_sigalgslen) {
1944 if (check_flags)
1945 goto skip_sigs;
1946 else
1947 goto end;
1948 }
1949 }
1950 /* Check signature algorithm of each cert in chain */
1951 if (!tls1_check_sig_alg(c, x, default_nid)) {
1952 if (!check_flags)
1953 goto end;
1954 } else
1955 rv |= CERT_PKEY_EE_SIGNATURE;
1956 rv |= CERT_PKEY_CA_SIGNATURE;
1957 for (i = 0; i < sk_X509_num(chain); i++) {
1958 if (!tls1_check_sig_alg(c, sk_X509_value(chain, i), default_nid)) {
1959 if (check_flags) {
1960 rv &= ~CERT_PKEY_CA_SIGNATURE;
1961 break;
1962 } else
1963 goto end;
1964 }
1965 }
1966 }
1967 /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
1968 else if (check_flags)
1969 rv |= CERT_PKEY_EE_SIGNATURE | CERT_PKEY_CA_SIGNATURE;
1970 skip_sigs:
1971 /* Check cert parameters are consistent */
1972 if (tls1_check_cert_param(s, x, 1))
1973 rv |= CERT_PKEY_EE_PARAM;
1974 else if (!check_flags)
1975 goto end;
1976 if (!s->server)
1977 rv |= CERT_PKEY_CA_PARAM;
1978 /* In strict mode check rest of chain too */
1979 else if (strict_mode) {
1980 rv |= CERT_PKEY_CA_PARAM;
1981 for (i = 0; i < sk_X509_num(chain); i++) {
1982 X509 *ca = sk_X509_value(chain, i);
1983 if (!tls1_check_cert_param(s, ca, 0)) {
1984 if (check_flags) {
1985 rv &= ~CERT_PKEY_CA_PARAM;
1986 break;
1987 } else
1988 goto end;
1989 }
1990 }
1991 }
1992 if (!s->server && strict_mode) {
1993 STACK_OF(X509_NAME) *ca_dn;
1994 int check_type = 0;
1995 switch (EVP_PKEY_id(pk)) {
1996 case EVP_PKEY_RSA:
1997 check_type = TLS_CT_RSA_SIGN;
1998 break;
1999 case EVP_PKEY_DSA:
2000 check_type = TLS_CT_DSS_SIGN;
2001 break;
2002 case EVP_PKEY_EC:
2003 check_type = TLS_CT_ECDSA_SIGN;
2004 break;
2005 }
2006 if (check_type) {
2007 const unsigned char *ctypes;
2008 int ctypelen;
2009 if (c->ctypes) {
2010 ctypes = c->ctypes;
2011 ctypelen = (int)c->ctype_num;
2012 } else {
2013 ctypes = (unsigned char *)s->s3->tmp.ctype;
2014 ctypelen = s->s3->tmp.ctype_num;
2015 }
2016 for (i = 0; i < ctypelen; i++) {
2017 if (ctypes[i] == check_type) {
2018 rv |= CERT_PKEY_CERT_TYPE;
2019 break;
2020 }
2021 }
2022 if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
2023 goto end;
2024 } else
2025 rv |= CERT_PKEY_CERT_TYPE;
2026
2027 ca_dn = s->s3->tmp.ca_names;
2028
2029 if (!sk_X509_NAME_num(ca_dn))
2030 rv |= CERT_PKEY_ISSUER_NAME;
2031
2032 if (!(rv & CERT_PKEY_ISSUER_NAME)) {
2033 if (ssl_check_ca_name(ca_dn, x))
2034 rv |= CERT_PKEY_ISSUER_NAME;
2035 }
2036 if (!(rv & CERT_PKEY_ISSUER_NAME)) {
2037 for (i = 0; i < sk_X509_num(chain); i++) {
2038 X509 *xtmp = sk_X509_value(chain, i);
2039 if (ssl_check_ca_name(ca_dn, xtmp)) {
2040 rv |= CERT_PKEY_ISSUER_NAME;
2041 break;
2042 }
2043 }
2044 }
2045 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
2046 goto end;
2047 } else
2048 rv |= CERT_PKEY_ISSUER_NAME | CERT_PKEY_CERT_TYPE;
2049
2050 if (!check_flags || (rv & check_flags) == check_flags)
2051 rv |= CERT_PKEY_VALID;
2052
2053 end:
2054
2055 if (TLS1_get_version(s) >= TLS1_2_VERSION)
2056 rv |= *pvalid & (CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN);
2057 else
2058 rv |= CERT_PKEY_SIGN | CERT_PKEY_EXPLICIT_SIGN;
2059
2060 /*
2061 * When checking a CERT_PKEY structure all flags are irrelevant if the
2062 * chain is invalid.
2063 */
2064 if (!check_flags) {
2065 if (rv & CERT_PKEY_VALID) {
2066 *pvalid = rv;
2067 } else {
2068 /* Preserve sign and explicit sign flag, clear rest */
2069 *pvalid &= CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
2070 return 0;
2071 }
2072 }
2073 return rv;
2074 }
2075
2076 /* Set validity of certificates in an SSL structure */
2077 void tls1_set_cert_validity(SSL *s)
2078 {
2079 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA);
2080 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
2081 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
2082 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST01);
2083 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_256);
2084 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_512);
2085 }
2086
2087 /* User level utiity function to check a chain is suitable */
2088 int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
2089 {
2090 return tls1_check_chain(s, x, pk, chain, -1);
2091 }
2092
2093 #ifndef OPENSSL_NO_DH
2094 DH *ssl_get_auto_dh(SSL *s)
2095 {
2096 int dh_secbits = 80;
2097 if (s->cert->dh_tmp_auto == 2)
2098 return DH_get_1024_160();
2099 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aPSK)) {
2100 if (s->s3->tmp.new_cipher->strength_bits == 256)
2101 dh_secbits = 128;
2102 else
2103 dh_secbits = 80;
2104 } else {
2105 if (s->s3->tmp.cert == NULL)
2106 return NULL;
2107 dh_secbits = EVP_PKEY_security_bits(s->s3->tmp.cert->privatekey);
2108 }
2109
2110 if (dh_secbits >= 128) {
2111 DH *dhp = DH_new();
2112 BIGNUM *p, *g;
2113 if (dhp == NULL)
2114 return NULL;
2115 g = BN_new();
2116 if (g != NULL)
2117 BN_set_word(g, 2);
2118 if (dh_secbits >= 192)
2119 p = BN_get_rfc3526_prime_8192(NULL);
2120 else
2121 p = BN_get_rfc3526_prime_3072(NULL);
2122 if (p == NULL || g == NULL || !DH_set0_pqg(dhp, p, NULL, g)) {
2123 DH_free(dhp);
2124 BN_free(p);
2125 BN_free(g);
2126 return NULL;
2127 }
2128 return dhp;
2129 }
2130 if (dh_secbits >= 112)
2131 return DH_get_2048_224();
2132 return DH_get_1024_160();
2133 }
2134 #endif
2135
2136 static int ssl_security_cert_key(SSL *s, SSL_CTX *ctx, X509 *x, int op)
2137 {
2138 int secbits = -1;
2139 EVP_PKEY *pkey = X509_get0_pubkey(x);
2140 if (pkey) {
2141 /*
2142 * If no parameters this will return -1 and fail using the default
2143 * security callback for any non-zero security level. This will
2144 * reject keys which omit parameters but this only affects DSA and
2145 * omission of parameters is never (?) done in practice.
2146 */
2147 secbits = EVP_PKEY_security_bits(pkey);
2148 }
2149 if (s)
2150 return ssl_security(s, op, secbits, 0, x);
2151 else
2152 return ssl_ctx_security(ctx, op, secbits, 0, x);
2153 }
2154
2155 static int ssl_security_cert_sig(SSL *s, SSL_CTX *ctx, X509 *x, int op)
2156 {
2157 /* Lookup signature algorithm digest */
2158 int secbits = -1, md_nid = NID_undef, sig_nid;
2159 /* Don't check signature if self signed */
2160 if ((X509_get_extension_flags(x) & EXFLAG_SS) != 0)
2161 return 1;
2162 sig_nid = X509_get_signature_nid(x);
2163 if (sig_nid && OBJ_find_sigid_algs(sig_nid, &md_nid, NULL)) {
2164 const EVP_MD *md;
2165 if (md_nid && (md = EVP_get_digestbynid(md_nid)))
2166 secbits = EVP_MD_size(md) * 4;
2167 }
2168 if (s)
2169 return ssl_security(s, op, secbits, md_nid, x);
2170 else
2171 return ssl_ctx_security(ctx, op, secbits, md_nid, x);
2172 }
2173
2174 int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee)
2175 {
2176 if (vfy)
2177 vfy = SSL_SECOP_PEER;
2178 if (is_ee) {
2179 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_EE_KEY | vfy))
2180 return SSL_R_EE_KEY_TOO_SMALL;
2181 } else {
2182 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_CA_KEY | vfy))
2183 return SSL_R_CA_KEY_TOO_SMALL;
2184 }
2185 if (!ssl_security_cert_sig(s, ctx, x, SSL_SECOP_CA_MD | vfy))
2186 return SSL_R_CA_MD_TOO_WEAK;
2187 return 1;
2188 }
2189
2190 /*
2191 * Check security of a chain, if sk includes the end entity certificate then
2192 * x is NULL. If vfy is 1 then we are verifying a peer chain and not sending
2193 * one to the peer. Return values: 1 if ok otherwise error code to use
2194 */
2195
2196 int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *x, int vfy)
2197 {
2198 int rv, start_idx, i;
2199 if (x == NULL) {
2200 x = sk_X509_value(sk, 0);
2201 start_idx = 1;
2202 } else
2203 start_idx = 0;
2204
2205 rv = ssl_security_cert(s, NULL, x, vfy, 1);
2206 if (rv != 1)
2207 return rv;
2208
2209 for (i = start_idx; i < sk_X509_num(sk); i++) {
2210 x = sk_X509_value(sk, i);
2211 rv = ssl_security_cert(s, NULL, x, vfy, 0);
2212 if (rv != 1)
2213 return rv;
2214 }
2215 return 1;
2216 }
2217
2218 /*
2219 * Choose an appropriate signature algorithm based on available certificates
2220 * Sets chosen certificate and signature algorithm.
2221 *
2222 * For servers if we fail to find a required certificate it is a fatal error
2223 * and an appropriate error code is set and the TLS alert set in *al.
2224 *
2225 * For clients al is set to NULL. If a certificate is not suitable it is not
2226 * a fatal error: we will either try another certificate or not present one
2227 * to the server. In this case no error is set.
2228 */
2229 int tls_choose_sigalg(SSL *s, int *al)
2230 {
2231 int idx = -1;
2232 const SIGALG_LOOKUP *lu = NULL;
2233
2234 s->s3->tmp.cert = NULL;
2235 s->s3->tmp.sigalg = NULL;
2236
2237 if (SSL_IS_TLS13(s)) {
2238 size_t i;
2239 #ifndef OPENSSL_NO_EC
2240 int curve = -1;
2241 #endif
2242
2243 /* Look for a certificate matching shared sigaglgs */
2244 for (i = 0; i < s->cert->shared_sigalgslen; i++) {
2245 lu = s->cert->shared_sigalgs[i];
2246
2247 /* Skip DSA and RSA if not PSS */
2248 if (lu->sig == EVP_PKEY_DSA || lu->sig == EVP_PKEY_RSA)
2249 continue;
2250 if (ssl_md(lu->hash_idx) == NULL)
2251 continue;
2252 idx = lu->sig_idx;
2253 if (!ssl_has_cert(s, idx))
2254 continue;
2255 if (lu->sig == EVP_PKEY_EC) {
2256 #ifndef OPENSSL_NO_EC
2257 if (curve == -1) {
2258 EC_KEY *ec = EVP_PKEY_get0_EC_KEY(s->cert->pkeys[idx].privatekey);
2259
2260 curve = EC_GROUP_get_curve_name(EC_KEY_get0_group(ec));
2261 }
2262 if (lu->curve != NID_undef && curve != lu->curve)
2263 continue;
2264 #else
2265 continue;
2266 #endif
2267 }
2268 break;
2269 }
2270 if (i == s->cert->shared_sigalgslen) {
2271 if (al == NULL)
2272 return 1;
2273 *al = SSL_AD_HANDSHAKE_FAILURE;
2274 SSLerr(SSL_F_TLS_CHOOSE_SIGALG,
2275 SSL_R_NO_SUITABLE_SIGNATURE_ALGORITHM);
2276 return 0;
2277 }
2278 } else {
2279 if (s->server) {
2280 /* Find index corresponding to ciphersuite */
2281 idx = ssl_cipher_get_cert_index(s->s3->tmp.new_cipher);
2282 /* If no certificate for ciphersuite return */
2283 if (idx == -1)
2284 return 1;
2285 if (idx == SSL_PKEY_GOST_EC) {
2286 /* Work out which GOST certificate is avaiable */
2287 if (ssl_has_cert(s, SSL_PKEY_GOST12_512)) {
2288 idx = SSL_PKEY_GOST12_512;
2289 } else if (ssl_has_cert(s, SSL_PKEY_GOST12_256)) {
2290 idx = SSL_PKEY_GOST12_256;
2291 } else if (ssl_has_cert(s, SSL_PKEY_GOST01)) {
2292 idx = SSL_PKEY_GOST01;
2293 } else {
2294 if (al == NULL)
2295 return 1;
2296 *al = SSL_AD_INTERNAL_ERROR;
2297 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
2298 return 0;
2299 }
2300 } else if (!ssl_has_cert(s, idx)) {
2301 if (al == NULL)
2302 return 1;
2303 *al = SSL_AD_INTERNAL_ERROR;
2304 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
2305 return 0;
2306 }
2307 } else {
2308 /* Find index for client certificate */
2309 idx = s->cert->key - s->cert->pkeys;
2310 if (!ssl_has_cert(s, idx))
2311 return 1;
2312 }
2313
2314 if (SSL_USE_SIGALGS(s)) {
2315 if (s->s3->tmp.peer_sigalgs != NULL) {
2316 size_t i;
2317
2318 /*
2319 * Find highest preference signature algorithm matching
2320 * cert type
2321 */
2322 for (i = 0; i < s->cert->shared_sigalgslen; i++) {
2323 lu = s->cert->shared_sigalgs[i];
2324 if (lu->sig_idx == idx)
2325 break;
2326 if (idx == SSL_PKEY_RSA && lu->sig == EVP_PKEY_RSA_PSS)
2327 break;
2328 }
2329 if (i == s->cert->shared_sigalgslen) {
2330 if (al == NULL)
2331 return 1;
2332 *al = SSL_AD_INTERNAL_ERROR;
2333 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
2334 return 0;
2335 }
2336 } else {
2337 /*
2338 * If we have no sigalg use defaults
2339 */
2340 const uint16_t *sent_sigs;
2341 size_t sent_sigslen, i;
2342
2343 if ((lu = tls1_get_legacy_sigalg(s, idx)) == NULL) {
2344 if (al == NULL)
2345 return 1;
2346 *al = SSL_AD_INTERNAL_ERROR;
2347 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
2348 return 0;
2349 }
2350
2351 /* Check signature matches a type we sent */
2352 sent_sigslen = tls12_get_psigalgs(s, 1, &sent_sigs);
2353 for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
2354 if (lu->sigalg == *sent_sigs)
2355 break;
2356 }
2357 if (i == sent_sigslen) {
2358 if (al == NULL)
2359 return 1;
2360 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
2361 *al = SSL_AD_HANDSHAKE_FAILURE;
2362 return 0;
2363 }
2364 }
2365 } else {
2366 if ((lu = tls1_get_legacy_sigalg(s, idx)) == NULL) {
2367 if (al == NULL)
2368 return 1;
2369 *al = SSL_AD_INTERNAL_ERROR;
2370 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
2371 return 0;
2372 }
2373 }
2374 }
2375 if (idx == -1) {
2376 if (al != NULL) {
2377 *al = SSL_AD_INTERNAL_ERROR;
2378 SSLerr(SSL_F_TLS_CHOOSE_SIGALG, ERR_R_INTERNAL_ERROR);
2379 }
2380 return 0;
2381 }
2382 s->s3->tmp.cert = &s->cert->pkeys[idx];
2383 s->cert->key = s->s3->tmp.cert;
2384 s->s3->tmp.sigalg = lu;
2385 return 1;
2386 }