]> git.ipfire.org Git - thirdparty/openssl.git/blame - ssl/t1_lib.c
Add some missing sigalgs
[thirdparty/openssl.git] / ssl / t1_lib.c
CommitLineData
846e33c7
RS
1/*
2 * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved.
f1fd4544 3 *
846e33c7
RS
4 * Licensed under the OpenSSL license (the "License"). You may not use
5 * this file except in compliance with the License. You can obtain a copy
6 * in the file LICENSE in the source distribution or at
7 * https://www.openssl.org/source/license.html
f1fd4544 8 */
58964a49
RE
9
10#include <stdio.h>
aa474d1f 11#include <stdlib.h>
ec577822 12#include <openssl/objects.h>
6434abbf
DSH
13#include <openssl/evp.h>
14#include <openssl/hmac.h>
67c8e7f4 15#include <openssl/ocsp.h>
5951e840
MC
16#include <openssl/conf.h>
17#include <openssl/x509v3.h>
3c27208f
RS
18#include <openssl/dh.h>
19#include <openssl/bn.h>
58964a49 20#include "ssl_locl.h"
3c27208f 21#include <openssl/ct.h>
58964a49 22
d736bc1a 23static int tls_decrypt_ticket(SSL *s, const unsigned char *tick, size_t ticklen,
ec60ccc1 24 const unsigned char *sess_id, size_t sesslen,
0f113f3e 25 SSL_SESSION **psess);
6434abbf 26
0f113f3e
MC
27SSL3_ENC_METHOD const TLSv1_enc_data = {
28 tls1_enc,
29 tls1_mac,
30 tls1_setup_key_block,
31 tls1_generate_master_secret,
32 tls1_change_cipher_state,
33 tls1_final_finish_mac,
0f113f3e
MC
34 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
35 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
36 tls1_alert_code,
37 tls1_export_keying_material,
38 0,
a29fa98c 39 ssl3_set_handshake_header,
2c7b4dbc 40 tls_close_construct_packet,
0f113f3e
MC
41 ssl3_handshake_write
42};
43
44SSL3_ENC_METHOD const TLSv1_1_enc_data = {
45 tls1_enc,
46 tls1_mac,
47 tls1_setup_key_block,
48 tls1_generate_master_secret,
49 tls1_change_cipher_state,
50 tls1_final_finish_mac,
0f113f3e
MC
51 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
52 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
53 tls1_alert_code,
54 tls1_export_keying_material,
55 SSL_ENC_FLAG_EXPLICIT_IV,
a29fa98c 56 ssl3_set_handshake_header,
2c7b4dbc 57 tls_close_construct_packet,
0f113f3e
MC
58 ssl3_handshake_write
59};
60
61SSL3_ENC_METHOD const TLSv1_2_enc_data = {
62 tls1_enc,
63 tls1_mac,
64 tls1_setup_key_block,
65 tls1_generate_master_secret,
66 tls1_change_cipher_state,
67 tls1_final_finish_mac,
0f113f3e
MC
68 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
69 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
70 tls1_alert_code,
71 tls1_export_keying_material,
72 SSL_ENC_FLAG_EXPLICIT_IV | SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF
73 | SSL_ENC_FLAG_TLS1_2_CIPHERS,
a29fa98c 74 ssl3_set_handshake_header,
2c7b4dbc 75 tls_close_construct_packet,
0f113f3e
MC
76 ssl3_handshake_write
77};
58964a49 78
582a17d6 79SSL3_ENC_METHOD const TLSv1_3_enc_data = {
bebc0c7d 80 tls13_enc,
582a17d6 81 tls1_mac,
92760c21
MC
82 tls13_setup_key_block,
83 tls13_generate_master_secret,
84 tls13_change_cipher_state,
85 tls13_final_finish_mac,
582a17d6
MC
86 TLS_MD_CLIENT_FINISH_CONST, TLS_MD_CLIENT_FINISH_CONST_SIZE,
87 TLS_MD_SERVER_FINISH_CONST, TLS_MD_SERVER_FINISH_CONST_SIZE,
04904312 88 tls13_alert_code,
582a17d6 89 tls1_export_keying_material,
bebc0c7d 90 SSL_ENC_FLAG_SIGALGS | SSL_ENC_FLAG_SHA256_PRF,
582a17d6
MC
91 ssl3_set_handshake_header,
92 tls_close_construct_packet,
93 ssl3_handshake_write
94};
95
f3b656b2 96long tls1_default_timeout(void)
0f113f3e
MC
97{
98 /*
99 * 2 hours, the 24 hours mentioned in the TLSv1 spec is way too long for
100 * http, the cache would over fill
101 */
102 return (60 * 60 * 2);
103}
58964a49 104
6b691a5c 105int tls1_new(SSL *s)
0f113f3e
MC
106{
107 if (!ssl3_new(s))
108 return (0);
109 s->method->ssl_clear(s);
110 return (1);
111}
58964a49 112
6b691a5c 113void tls1_free(SSL *s)
0f113f3e 114{
aff8c126 115 OPENSSL_free(s->ext.session_ticket);
0f113f3e
MC
116 ssl3_free(s);
117}
58964a49 118
6b691a5c 119void tls1_clear(SSL *s)
0f113f3e
MC
120{
121 ssl3_clear(s);
4fa52141
VD
122 if (s->method->version == TLS_ANY_VERSION)
123 s->version = TLS_MAX_VERSION;
124 else
125 s->version = s->method->version;
0f113f3e 126}
58964a49 127
525de5d3 128#ifndef OPENSSL_NO_EC
eda3766b 129
0f113f3e
MC
130typedef struct {
131 int nid; /* Curve NID */
132 int secbits; /* Bits of security (from SP800-57) */
133 unsigned int flags; /* Flags: currently just field type */
134} tls_curve_info;
135
2dc1aeed
DSH
136/*
137 * Table of curve information.
ddb4c047 138 * Do not delete entries or reorder this array! It is used as a lookup
2dc1aeed
DSH
139 * table: the index of each entry is one less than the TLS curve id.
140 */
0f113f3e
MC
141static const tls_curve_info nid_list[] = {
142 {NID_sect163k1, 80, TLS_CURVE_CHAR2}, /* sect163k1 (1) */
143 {NID_sect163r1, 80, TLS_CURVE_CHAR2}, /* sect163r1 (2) */
144 {NID_sect163r2, 80, TLS_CURVE_CHAR2}, /* sect163r2 (3) */
145 {NID_sect193r1, 80, TLS_CURVE_CHAR2}, /* sect193r1 (4) */
146 {NID_sect193r2, 80, TLS_CURVE_CHAR2}, /* sect193r2 (5) */
147 {NID_sect233k1, 112, TLS_CURVE_CHAR2}, /* sect233k1 (6) */
148 {NID_sect233r1, 112, TLS_CURVE_CHAR2}, /* sect233r1 (7) */
149 {NID_sect239k1, 112, TLS_CURVE_CHAR2}, /* sect239k1 (8) */
150 {NID_sect283k1, 128, TLS_CURVE_CHAR2}, /* sect283k1 (9) */
151 {NID_sect283r1, 128, TLS_CURVE_CHAR2}, /* sect283r1 (10) */
152 {NID_sect409k1, 192, TLS_CURVE_CHAR2}, /* sect409k1 (11) */
153 {NID_sect409r1, 192, TLS_CURVE_CHAR2}, /* sect409r1 (12) */
154 {NID_sect571k1, 256, TLS_CURVE_CHAR2}, /* sect571k1 (13) */
155 {NID_sect571r1, 256, TLS_CURVE_CHAR2}, /* sect571r1 (14) */
156 {NID_secp160k1, 80, TLS_CURVE_PRIME}, /* secp160k1 (15) */
157 {NID_secp160r1, 80, TLS_CURVE_PRIME}, /* secp160r1 (16) */
158 {NID_secp160r2, 80, TLS_CURVE_PRIME}, /* secp160r2 (17) */
159 {NID_secp192k1, 80, TLS_CURVE_PRIME}, /* secp192k1 (18) */
160 {NID_X9_62_prime192v1, 80, TLS_CURVE_PRIME}, /* secp192r1 (19) */
161 {NID_secp224k1, 112, TLS_CURVE_PRIME}, /* secp224k1 (20) */
162 {NID_secp224r1, 112, TLS_CURVE_PRIME}, /* secp224r1 (21) */
163 {NID_secp256k1, 128, TLS_CURVE_PRIME}, /* secp256k1 (22) */
164 {NID_X9_62_prime256v1, 128, TLS_CURVE_PRIME}, /* secp256r1 (23) */
165 {NID_secp384r1, 192, TLS_CURVE_PRIME}, /* secp384r1 (24) */
166 {NID_secp521r1, 256, TLS_CURVE_PRIME}, /* secp521r1 (25) */
167 {NID_brainpoolP256r1, 128, TLS_CURVE_PRIME}, /* brainpoolP256r1 (26) */
168 {NID_brainpoolP384r1, 192, TLS_CURVE_PRIME}, /* brainpoolP384r1 (27) */
169 {NID_brainpoolP512r1, 256, TLS_CURVE_PRIME}, /* brainpool512r1 (28) */
ec24630a 170 {NID_X25519, 128, TLS_CURVE_CUSTOM}, /* X25519 (29) */
0f113f3e
MC
171};
172
173static const unsigned char ecformats_default[] = {
174 TLSEXT_ECPOINTFORMAT_uncompressed,
175 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime,
176 TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2
177};
178
fe6ef247
KR
179/* The default curves */
180static const unsigned char eccurves_default[] = {
1db3107a 181 0, 29, /* X25519 (29) */
de57d237 182 0, 23, /* secp256r1 (23) */
0f113f3e 183 0, 25, /* secp521r1 (25) */
0f113f3e 184 0, 24, /* secp384r1 (24) */
de57d237
EK
185};
186
187static const unsigned char eccurves_all[] = {
1db3107a 188 0, 29, /* X25519 (29) */
de57d237 189 0, 23, /* secp256r1 (23) */
de57d237 190 0, 25, /* secp521r1 (25) */
de57d237 191 0, 24, /* secp384r1 (24) */
0f113f3e 192 0, 26, /* brainpoolP256r1 (26) */
ddb4c047
RS
193 0, 27, /* brainpoolP384r1 (27) */
194 0, 28, /* brainpool512r1 (28) */
195
196 /*
197 * Remaining curves disabled by default but still permitted if set
198 * via an explicit callback or parameters.
199 */
0f113f3e 200 0, 22, /* secp256k1 (22) */
de57d237
EK
201 0, 14, /* sect571r1 (14) */
202 0, 13, /* sect571k1 (13) */
203 0, 11, /* sect409k1 (11) */
204 0, 12, /* sect409r1 (12) */
205 0, 9, /* sect283k1 (9) */
206 0, 10, /* sect283r1 (10) */
de57d237
EK
207 0, 20, /* secp224k1 (20) */
208 0, 21, /* secp224r1 (21) */
209 0, 18, /* secp192k1 (18) */
210 0, 19, /* secp192r1 (19) */
211 0, 15, /* secp160k1 (15) */
212 0, 16, /* secp160r1 (16) */
213 0, 17, /* secp160r2 (17) */
0f113f3e
MC
214 0, 8, /* sect239k1 (8) */
215 0, 6, /* sect233k1 (6) */
216 0, 7, /* sect233r1 (7) */
0f113f3e
MC
217 0, 4, /* sect193r1 (4) */
218 0, 5, /* sect193r2 (5) */
0f113f3e
MC
219 0, 1, /* sect163k1 (1) */
220 0, 2, /* sect163r1 (2) */
221 0, 3, /* sect163r2 (3) */
0f113f3e
MC
222};
223
224static const unsigned char suiteb_curves[] = {
225 0, TLSEXT_curve_P_256,
226 0, TLSEXT_curve_P_384
227};
2ea80354 228
ec24630a 229int tls1_ec_curve_id2nid(int curve_id, unsigned int *pflags)
0f113f3e 230{
ec24630a 231 const tls_curve_info *cinfo;
0f113f3e 232 /* ECC curves from RFC 4492 and RFC 7027 */
b6eb9827 233 if ((curve_id < 1) || ((unsigned int)curve_id > OSSL_NELEM(nid_list)))
0f113f3e 234 return 0;
ec24630a
DSH
235 cinfo = nid_list + curve_id - 1;
236 if (pflags)
237 *pflags = cinfo->flags;
238 return cinfo->nid;
0f113f3e 239}
525de5d3
DSH
240
241int tls1_ec_nid2curve_id(int nid)
0f113f3e 242{
2fa2d15a
DSH
243 size_t i;
244 for (i = 0; i < OSSL_NELEM(nid_list); i++) {
245 if (nid_list[i].nid == nid)
348240c6 246 return (int)(i + 1);
0f113f3e 247 }
2fa2d15a 248 return 0;
0f113f3e
MC
249}
250
740580c2
EK
251/*
252 * Get curves list, if "sess" is set return client curves otherwise
253 * preferred list.
254 * Sets |num_curves| to the number of curves in the list, i.e.,
255 * the length of |pcurves| is 2 * num_curves.
256 * Returns 1 on success and 0 if the client curves list has invalid format.
257 * The latter indicates an internal error: we should not be accepting such
258 * lists in the first place.
259 * TODO(emilia): we should really be storing the curves list in explicitly
260 * parsed form instead. (However, this would affect binary compatibility
261 * so cannot happen in the 1.0.x series.)
fd2b65ce 262 */
6b473aca
MC
263int tls1_get_curvelist(SSL *s, int sess, const unsigned char **pcurves,
264 size_t *num_curves)
0f113f3e
MC
265{
266 size_t pcurveslen = 0;
267 if (sess) {
aff8c126
RS
268 *pcurves = s->session->ext.supportedgroups;
269 pcurveslen = s->session->ext.supportedgroups_len;
0f113f3e
MC
270 } else {
271 /* For Suite B mode only include P-256, P-384 */
272 switch (tls1_suiteb(s)) {
273 case SSL_CERT_FLAG_SUITEB_128_LOS:
274 *pcurves = suiteb_curves;
275 pcurveslen = sizeof(suiteb_curves);
276 break;
277
278 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
279 *pcurves = suiteb_curves;
280 pcurveslen = 2;
281 break;
282
283 case SSL_CERT_FLAG_SUITEB_192_LOS:
284 *pcurves = suiteb_curves + 2;
285 pcurveslen = 2;
286 break;
287 default:
aff8c126
RS
288 *pcurves = s->ext.supportedgroups;
289 pcurveslen = s->ext.supportedgroups_len;
0f113f3e
MC
290 }
291 if (!*pcurves) {
fe6ef247
KR
292 *pcurves = eccurves_default;
293 pcurveslen = sizeof(eccurves_default);
0f113f3e
MC
294 }
295 }
296
297 /* We do not allow odd length arrays to enter the system. */
298 if (pcurveslen & 1) {
299 SSLerr(SSL_F_TLS1_GET_CURVELIST, ERR_R_INTERNAL_ERROR);
300 *num_curves = 0;
301 return 0;
302 } else {
303 *num_curves = pcurveslen / 2;
304 return 1;
305 }
306}
b362ccab
DSH
307
308/* See if curve is allowed by security callback */
6b473aca 309int tls_curve_allowed(SSL *s, const unsigned char *curve, int op)
0f113f3e
MC
310{
311 const tls_curve_info *cinfo;
312 if (curve[0])
313 return 1;
b6eb9827 314 if ((curve[1] < 1) || ((size_t)curve[1] > OSSL_NELEM(nid_list)))
0f113f3e
MC
315 return 0;
316 cinfo = &nid_list[curve[1] - 1];
317# ifdef OPENSSL_NO_EC2M
318 if (cinfo->flags & TLS_CURVE_CHAR2)
319 return 0;
320# endif
321 return ssl_security(s, op, cinfo->secbits, cinfo->nid, (void *)curve);
322}
b362ccab 323
d18b716d
DSH
324/* Check a curve is one of our preferences */
325int tls1_check_curve(SSL *s, const unsigned char *p, size_t len)
0f113f3e
MC
326{
327 const unsigned char *curves;
328 size_t num_curves, i;
329 unsigned int suiteb_flags = tls1_suiteb(s);
330 if (len != 3 || p[0] != NAMED_CURVE_TYPE)
331 return 0;
332 /* Check curve matches Suite B preferences */
333 if (suiteb_flags) {
334 unsigned long cid = s->s3->tmp.new_cipher->id;
335 if (p[1])
336 return 0;
337 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256) {
338 if (p[2] != TLSEXT_curve_P_256)
339 return 0;
340 } else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384) {
341 if (p[2] != TLSEXT_curve_P_384)
342 return 0;
343 } else /* Should never happen */
344 return 0;
345 }
346 if (!tls1_get_curvelist(s, 0, &curves, &num_curves))
347 return 0;
348 for (i = 0; i < num_curves; i++, curves += 2) {
349 if (p[1] == curves[0] && p[2] == curves[1])
350 return tls_curve_allowed(s, p + 1, SSL_SECOP_CURVE_CHECK);
351 }
352 return 0;
353}
d0595f17 354
1d97c843 355/*-
de4d764e 356 * For nmatch >= 0, return the NID of the |nmatch|th shared group or NID_undef
6977e8ee
KR
357 * if there is no match.
358 * For nmatch == -1, return number of matches
de4d764e 359 * For nmatch == -2, return the NID of the group to use for
376e2ca3 360 * an EC tmp key, or NID_undef if there is no match.
d0595f17 361 */
de4d764e 362int tls1_shared_group(SSL *s, int nmatch)
0f113f3e
MC
363{
364 const unsigned char *pref, *supp;
365 size_t num_pref, num_supp, i, j;
366 int k;
367 /* Can't do anything on client side */
368 if (s->server == 0)
369 return -1;
370 if (nmatch == -2) {
371 if (tls1_suiteb(s)) {
372 /*
373 * For Suite B ciphersuite determines curve: we already know
374 * these are acceptable due to previous checks.
375 */
376 unsigned long cid = s->s3->tmp.new_cipher->id;
377 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
378 return NID_X9_62_prime256v1; /* P-256 */
379 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
380 return NID_secp384r1; /* P-384 */
381 /* Should never happen */
382 return NID_undef;
383 }
384 /* If not Suite B just return first preference shared curve */
385 nmatch = 0;
386 }
387 /*
388 * Avoid truncation. tls1_get_curvelist takes an int
389 * but s->options is a long...
390 */
391 if (!tls1_get_curvelist
392 (s, (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) != 0, &supp,
393 &num_supp))
394 /* In practice, NID_undef == 0 but let's be precise. */
395 return nmatch == -1 ? 0 : NID_undef;
396 if (!tls1_get_curvelist
a230b26e 397 (s, !(s->options & SSL_OP_CIPHER_SERVER_PREFERENCE), &pref, &num_pref))
0f113f3e 398 return nmatch == -1 ? 0 : NID_undef;
3c06513f
KR
399
400 /*
401 * If the client didn't send the elliptic_curves extension all of them
402 * are allowed.
403 */
404 if (num_supp == 0 && (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) != 0) {
405 supp = eccurves_all;
406 num_supp = sizeof(eccurves_all) / 2;
407 } else if (num_pref == 0 &&
a230b26e 408 (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE) == 0) {
3c06513f
KR
409 pref = eccurves_all;
410 num_pref = sizeof(eccurves_all) / 2;
411 }
412
0f113f3e
MC
413 k = 0;
414 for (i = 0; i < num_pref; i++, pref += 2) {
415 const unsigned char *tsupp = supp;
416 for (j = 0; j < num_supp; j++, tsupp += 2) {
417 if (pref[0] == tsupp[0] && pref[1] == tsupp[1]) {
418 if (!tls_curve_allowed(s, pref, SSL_SECOP_CURVE_SHARED))
419 continue;
420 if (nmatch == k) {
421 int id = (pref[0] << 8) | pref[1];
ec24630a 422 return tls1_ec_curve_id2nid(id, NULL);
0f113f3e
MC
423 }
424 k++;
425 }
426 }
427 }
428 if (nmatch == -1)
429 return k;
430 /* Out of range (nmatch > k). */
431 return NID_undef;
432}
d0595f17 433
de4d764e
MC
434int tls1_set_groups(unsigned char **pext, size_t *pextlen,
435 int *groups, size_t ngroups)
0f113f3e 436{
de4d764e 437 unsigned char *glist, *p;
0f113f3e
MC
438 size_t i;
439 /*
de4d764e 440 * Bitmap of groups included to detect duplicates: only works while group
0f113f3e
MC
441 * ids < 32
442 */
443 unsigned long dup_list = 0;
de4d764e
MC
444 glist = OPENSSL_malloc(ngroups * 2);
445 if (glist == NULL)
0f113f3e 446 return 0;
de4d764e 447 for (i = 0, p = glist; i < ngroups; i++) {
0f113f3e
MC
448 unsigned long idmask;
449 int id;
de4d764e
MC
450 /* TODO(TLS1.3): Convert for DH groups */
451 id = tls1_ec_nid2curve_id(groups[i]);
0f113f3e
MC
452 idmask = 1L << id;
453 if (!id || (dup_list & idmask)) {
de4d764e 454 OPENSSL_free(glist);
0f113f3e
MC
455 return 0;
456 }
457 dup_list |= idmask;
458 s2n(id, p);
459 }
b548a1f1 460 OPENSSL_free(*pext);
de4d764e
MC
461 *pext = glist;
462 *pextlen = ngroups * 2;
0f113f3e
MC
463 return 1;
464}
465
466# define MAX_CURVELIST 28
467
468typedef struct {
469 size_t nidcnt;
470 int nid_arr[MAX_CURVELIST];
471} nid_cb_st;
d0595f17
DSH
472
473static int nid_cb(const char *elem, int len, void *arg)
0f113f3e
MC
474{
475 nid_cb_st *narg = arg;
476 size_t i;
477 int nid;
478 char etmp[20];
2747d73c
KR
479 if (elem == NULL)
480 return 0;
0f113f3e
MC
481 if (narg->nidcnt == MAX_CURVELIST)
482 return 0;
483 if (len > (int)(sizeof(etmp) - 1))
484 return 0;
485 memcpy(etmp, elem, len);
486 etmp[len] = 0;
487 nid = EC_curve_nist2nid(etmp);
488 if (nid == NID_undef)
489 nid = OBJ_sn2nid(etmp);
490 if (nid == NID_undef)
491 nid = OBJ_ln2nid(etmp);
492 if (nid == NID_undef)
493 return 0;
494 for (i = 0; i < narg->nidcnt; i++)
495 if (narg->nid_arr[i] == nid)
496 return 0;
497 narg->nid_arr[narg->nidcnt++] = nid;
498 return 1;
499}
500
de4d764e
MC
501/* Set groups based on a colon separate list */
502int tls1_set_groups_list(unsigned char **pext, size_t *pextlen, const char *str)
0f113f3e
MC
503{
504 nid_cb_st ncb;
505 ncb.nidcnt = 0;
506 if (!CONF_parse_list(str, ':', 1, nid_cb, &ncb))
507 return 0;
508 if (pext == NULL)
509 return 1;
de4d764e 510 return tls1_set_groups(pext, pextlen, ncb.nid_arr, ncb.nidcnt);
0f113f3e
MC
511}
512
fd2b65ce
DSH
513/* For an EC key set TLS id and required compression based on parameters */
514static int tls1_set_ec_id(unsigned char *curve_id, unsigned char *comp_id,
0f113f3e
MC
515 EC_KEY *ec)
516{
2235b7f2 517 int id;
0f113f3e 518 const EC_GROUP *grp;
0f113f3e
MC
519 if (!ec)
520 return 0;
521 /* Determine if it is a prime field */
522 grp = EC_KEY_get0_group(ec);
523 if (!grp)
524 return 0;
0f113f3e
MC
525 /* Determine curve ID */
526 id = EC_GROUP_get_curve_name(grp);
527 id = tls1_ec_nid2curve_id(id);
2235b7f2
DSH
528 /* If no id return error: we don't support arbitrary explicit curves */
529 if (id == 0)
530 return 0;
531 curve_id[0] = 0;
532 curve_id[1] = (unsigned char)id;
0f113f3e
MC
533 if (comp_id) {
534 if (EC_KEY_get0_public_key(ec) == NULL)
535 return 0;
2235b7f2
DSH
536 if (EC_KEY_get_conv_form(ec) == POINT_CONVERSION_UNCOMPRESSED) {
537 *comp_id = TLSEXT_ECPOINTFORMAT_uncompressed;
538 } else {
539 if ((nid_list[id - 1].flags & TLS_CURVE_TYPE) == TLS_CURVE_PRIME)
0f113f3e
MC
540 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_prime;
541 else
542 *comp_id = TLSEXT_ECPOINTFORMAT_ansiX962_compressed_char2;
2235b7f2 543 }
0f113f3e
MC
544 }
545 return 1;
546}
547
fd2b65ce
DSH
548/* Check an EC key is compatible with extensions */
549static int tls1_check_ec_key(SSL *s,
0f113f3e
MC
550 unsigned char *curve_id, unsigned char *comp_id)
551{
552 const unsigned char *pformats, *pcurves;
553 size_t num_formats, num_curves, i;
554 int j;
555 /*
556 * If point formats extension present check it, otherwise everything is
557 * supported (see RFC4492).
558 */
aff8c126
RS
559 if (comp_id && s->session->ext.ecpointformats) {
560 pformats = s->session->ext.ecpointformats;
561 num_formats = s->session->ext.ecpointformats_len;
0f113f3e
MC
562 for (i = 0; i < num_formats; i++, pformats++) {
563 if (*comp_id == *pformats)
564 break;
565 }
566 if (i == num_formats)
567 return 0;
568 }
569 if (!curve_id)
570 return 1;
571 /* Check curve is consistent with client and server preferences */
572 for (j = 0; j <= 1; j++) {
573 if (!tls1_get_curvelist(s, j, &pcurves, &num_curves))
574 return 0;
b79d2410
MC
575 if (j == 1 && num_curves == 0) {
576 /*
577 * If we've not received any curves then skip this check.
578 * RFC 4492 does not require the supported elliptic curves extension
579 * so if it is not sent we can just choose any curve.
580 * It is invalid to send an empty list in the elliptic curves
581 * extension, so num_curves == 0 always means no extension.
582 */
583 break;
584 }
0f113f3e
MC
585 for (i = 0; i < num_curves; i++, pcurves += 2) {
586 if (pcurves[0] == curve_id[0] && pcurves[1] == curve_id[1])
587 break;
588 }
589 if (i == num_curves)
590 return 0;
591 /* For clients can only check sent curve list */
592 if (!s->server)
593 break;
594 }
595 return 1;
596}
d61ff83b 597
7da160b0
MC
598void tls1_get_formatlist(SSL *s, const unsigned char **pformats,
599 size_t *num_formats)
0f113f3e
MC
600{
601 /*
602 * If we have a custom point format list use it otherwise use default
603 */
aff8c126
RS
604 if (s->ext.ecpointformats) {
605 *pformats = s->ext.ecpointformats;
606 *num_formats = s->ext.ecpointformats_len;
0f113f3e
MC
607 } else {
608 *pformats = ecformats_default;
609 /* For Suite B we don't support char2 fields */
610 if (tls1_suiteb(s))
611 *num_formats = sizeof(ecformats_default) - 1;
612 else
613 *num_formats = sizeof(ecformats_default);
614 }
615}
616
617/*
618 * Check cert parameters compatible with extensions: currently just checks EC
619 * certificates have compatible curves and compression.
d61ff83b 620 */
2ea80354 621static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
0f113f3e
MC
622{
623 unsigned char comp_id, curve_id[2];
624 EVP_PKEY *pkey;
625 int rv;
8382fd3a 626 pkey = X509_get0_pubkey(x);
0f113f3e
MC
627 if (!pkey)
628 return 0;
629 /* If not EC nothing to do */
3aeb9348 630 if (EVP_PKEY_id(pkey) != EVP_PKEY_EC)
0f113f3e 631 return 1;
3aeb9348 632 rv = tls1_set_ec_id(curve_id, &comp_id, EVP_PKEY_get0_EC_KEY(pkey));
0f113f3e
MC
633 if (!rv)
634 return 0;
635 /*
636 * Can't check curve_id for client certs as we don't have a supported
637 * curves extension.
638 */
639 rv = tls1_check_ec_key(s, s->server ? curve_id : NULL, &comp_id);
640 if (!rv)
641 return 0;
642 /*
643 * Special case for suite B. We *MUST* sign using SHA256+P-256 or
644 * SHA384+P-384, adjust digest if necessary.
645 */
646 if (set_ee_md && tls1_suiteb(s)) {
647 int check_md;
648 size_t i;
649 CERT *c = s->cert;
650 if (curve_id[0])
651 return 0;
652 /* Check to see we have necessary signing algorithm */
653 if (curve_id[1] == TLSEXT_curve_P_256)
654 check_md = NID_ecdsa_with_SHA256;
655 else if (curve_id[1] == TLSEXT_curve_P_384)
656 check_md = NID_ecdsa_with_SHA384;
657 else
658 return 0; /* Should never happen */
659 for (i = 0; i < c->shared_sigalgslen; i++)
660 if (check_md == c->shared_sigalgs[i].signandhash_nid)
661 break;
662 if (i == c->shared_sigalgslen)
663 return 0;
664 if (set_ee_md == 2) {
665 if (check_md == NID_ecdsa_with_SHA256)
d376e57d 666 s->s3->tmp.md[SSL_PKEY_ECC] = EVP_sha256();
0f113f3e 667 else
d376e57d 668 s->s3->tmp.md[SSL_PKEY_ECC] = EVP_sha384();
0f113f3e
MC
669 }
670 }
671 return rv;
672}
673
10bf4fc2 674# ifndef OPENSSL_NO_EC
6977e8ee 675/*
8483a003 676 * tls1_check_ec_tmp_key - Check EC temporary key compatibility
6977e8ee
KR
677 * @s: SSL connection
678 * @cid: Cipher ID we're considering using
679 *
680 * Checks that the kECDHE cipher suite we're considering using
681 * is compatible with the client extensions.
682 *
683 * Returns 0 when the cipher can't be used or 1 when it can.
684 */
2ea80354 685int tls1_check_ec_tmp_key(SSL *s, unsigned long cid)
0f113f3e 686{
0f113f3e
MC
687 /*
688 * If Suite B, AES128 MUST use P-256 and AES256 MUST use P-384, no other
689 * curves permitted.
690 */
691 if (tls1_suiteb(s)) {
6977e8ee 692 unsigned char curve_id[2];
0f113f3e
MC
693 /* Curve to check determined by ciphersuite */
694 if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256)
695 curve_id[1] = TLSEXT_curve_P_256;
696 else if (cid == TLS1_CK_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384)
697 curve_id[1] = TLSEXT_curve_P_384;
698 else
699 return 0;
700 curve_id[0] = 0;
701 /* Check this curve is acceptable */
702 if (!tls1_check_ec_key(s, curve_id, NULL))
703 return 0;
fe6ef247 704 return 1;
0f113f3e 705 }
fe6ef247 706 /* Need a shared curve */
de4d764e 707 if (tls1_shared_group(s, 0))
fe6ef247 708 return 1;
6977e8ee 709 return 0;
0f113f3e 710}
10bf4fc2 711# endif /* OPENSSL_NO_EC */
d0595f17 712
14536c8c
DSH
713#else
714
715static int tls1_check_cert_param(SSL *s, X509 *x, int set_ee_md)
0f113f3e
MC
716{
717 return 1;
718}
14536c8c 719
0f113f3e 720#endif /* OPENSSL_NO_EC */
f1fd4544 721
703bcee0
MC
722/* Default sigalg schemes */
723static const unsigned int tls12_sigalgs[] = {
724#ifndef OPENSSL_NO_EC
725 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
726 TLSEXT_SIGALG_ecdsa_secp384r1_sha384,
727 TLSEXT_SIGALG_ecdsa_secp521r1_sha512,
e481f9b9 728#endif
0f113f3e 729
536199ec
MC
730 TLSEXT_SIGALG_rsa_pss_sha256,
731 TLSEXT_SIGALG_rsa_pss_sha384,
732 TLSEXT_SIGALG_rsa_pss_sha512,
733
703bcee0
MC
734 TLSEXT_SIGALG_rsa_pkcs1_sha256,
735 TLSEXT_SIGALG_rsa_pkcs1_sha384,
736 TLSEXT_SIGALG_rsa_pkcs1_sha512,
0f113f3e 737
42ab2230
MC
738 TLSEXT_SIGALG_ecdsa_sha1,
739 TLSEXT_SIGALG_rsa_pkcs1_sha1,
740 TLSEXT_SIGALG_dsa_sha1,
741
703bcee0
MC
742 TLSEXT_SIGALG_dsa_sha256,
743 TLSEXT_SIGALG_dsa_sha384,
744 TLSEXT_SIGALG_dsa_sha512
fc101f88 745};
0f113f3e 746
e481f9b9 747#ifndef OPENSSL_NO_EC
703bcee0
MC
748static const unsigned int suiteb_sigalgs[] = {
749 TLSEXT_SIGALG_ecdsa_secp256r1_sha256,
750 TLSEXT_SIGALG_ecdsa_secp384r1_sha384
2ea80354 751};
e481f9b9 752#endif
aff8c126 753
703bcee0
MC
754typedef struct sigalg_lookup_st {
755 unsigned int sigalg;
536199ec
MC
756 int hash;
757 int sig;
703bcee0
MC
758} SIGALG_LOOKUP;
759
1b520cbb 760static SIGALG_LOOKUP sigalg_lookup_tbl[] = {
fe3066ee
MC
761 {TLSEXT_SIGALG_ecdsa_secp256r1_sha256, NID_sha256, EVP_PKEY_EC},
762 {TLSEXT_SIGALG_ecdsa_secp384r1_sha384, NID_sha384, EVP_PKEY_EC},
763 {TLSEXT_SIGALG_ecdsa_secp521r1_sha512, NID_sha512, EVP_PKEY_EC},
764 {TLSEXT_SIGALG_ecdsa_sha1, NID_sha1, EVP_PKEY_EC},
536199ec
MC
765 /*
766 * PSS must appear before PKCS1 so that we prefer that when signing where
767 * possible
768 */
fe3066ee
MC
769 {TLSEXT_SIGALG_rsa_pss_sha256, NID_sha256, EVP_PKEY_RSA},
770 {TLSEXT_SIGALG_rsa_pss_sha384, NID_sha384, EVP_PKEY_RSA},
771 {TLSEXT_SIGALG_rsa_pss_sha512, NID_sha512, EVP_PKEY_RSA},
772 {TLSEXT_SIGALG_rsa_pkcs1_sha256, NID_sha256, EVP_PKEY_RSA},
773 {TLSEXT_SIGALG_rsa_pkcs1_sha384, NID_sha384, EVP_PKEY_RSA},
774 {TLSEXT_SIGALG_rsa_pkcs1_sha512, NID_sha512, EVP_PKEY_RSA},
775 {TLSEXT_SIGALG_rsa_pkcs1_sha1, NID_sha1, EVP_PKEY_RSA},
776 {TLSEXT_SIGALG_dsa_sha256, NID_sha256, EVP_PKEY_DSA},
777 {TLSEXT_SIGALG_dsa_sha384, NID_sha384, EVP_PKEY_DSA},
778 {TLSEXT_SIGALG_dsa_sha512, NID_sha512, EVP_PKEY_DSA},
779 {TLSEXT_SIGALG_dsa_sha1, NID_sha1, EVP_PKEY_DSA},
780 {TLSEXT_SIGALG_gostr34102012_256_gostr34112012_256, NID_id_GostR3411_2012_256, NID_id_GostR3410_2012_256},
781 {TLSEXT_SIGALG_gostr34102012_512_gostr34112012_512, NID_id_GostR3411_2012_512, NID_id_GostR3410_2012_512},
782 {TLSEXT_SIGALG_gostr34102001_gostr3411, NID_id_GostR3411_94, NID_id_GostR3410_2001}
703bcee0
MC
783};
784
536199ec 785static int tls_sigalg_get_hash(unsigned int sigalg)
703bcee0
MC
786{
787 size_t i;
788 SIGALG_LOOKUP *curr;
789
790 for (i = 0, curr = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
791 i++, curr++) {
792 if (curr->sigalg == sigalg)
793 return curr->hash;
794 }
795
796 return 0;
797}
798
536199ec 799static int tls_sigalg_get_sig(unsigned int sigalg)
703bcee0
MC
800{
801 size_t i;
802 SIGALG_LOOKUP *curr;
803
804 for (i = 0, curr = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
805 i++, curr++) {
806 if (curr->sigalg == sigalg)
807 return curr->sig;
808 }
809
810 return 0;
811}
812
813size_t tls12_get_psigalgs(SSL *s, const unsigned int **psigs)
0f113f3e
MC
814{
815 /*
816 * If Suite B mode use Suite B sigalgs only, ignore any other
817 * preferences.
818 */
e481f9b9 819#ifndef OPENSSL_NO_EC
0f113f3e
MC
820 switch (tls1_suiteb(s)) {
821 case SSL_CERT_FLAG_SUITEB_128_LOS:
822 *psigs = suiteb_sigalgs;
823 return sizeof(suiteb_sigalgs);
824
825 case SSL_CERT_FLAG_SUITEB_128_LOS_ONLY:
826 *psigs = suiteb_sigalgs;
827 return 2;
828
829 case SSL_CERT_FLAG_SUITEB_192_LOS:
830 *psigs = suiteb_sigalgs + 2;
831 return 2;
832 }
e481f9b9 833#endif
0f113f3e
MC
834 /* If server use client authentication sigalgs if not NULL */
835 if (s->server && s->cert->client_sigalgs) {
836 *psigs = s->cert->client_sigalgs;
837 return s->cert->client_sigalgslen;
838 } else if (s->cert->conf_sigalgs) {
839 *psigs = s->cert->conf_sigalgs;
840 return s->cert->conf_sigalgslen;
841 } else {
842 *psigs = tls12_sigalgs;
703bcee0 843 return OSSL_NELEM(tls12_sigalgs);
0f113f3e
MC
844 }
845}
846
847/*
848 * Check signature algorithm is consistent with sent supported signature
ec4a50b3
DSH
849 * algorithms and if so return relevant digest.
850 */
703bcee0
MC
851int tls12_check_peer_sigalg(const EVP_MD **pmd, SSL *s, unsigned int sig,
852 EVP_PKEY *pkey)
0f113f3e 853{
703bcee0
MC
854 const unsigned int *sent_sigs;
855 char sigalgstr[2];
0f113f3e 856 size_t sent_sigslen, i;
536199ec 857 int pkeyid = EVP_PKEY_id(pkey);
0f113f3e 858 /* Should never happen */
536199ec 859 if (pkeyid == -1)
0f113f3e
MC
860 return -1;
861 /* Check key type is consistent with signature */
536199ec 862 if (pkeyid != tls_sigalg_get_sig(sig)) {
0f113f3e
MC
863 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
864 return 0;
865 }
e481f9b9 866#ifndef OPENSSL_NO_EC
fe3066ee 867 if (pkeyid == EVP_PKEY_EC) {
0f113f3e
MC
868 unsigned char curve_id[2], comp_id;
869 /* Check compression and curve matches extensions */
3aeb9348 870 if (!tls1_set_ec_id(curve_id, &comp_id, EVP_PKEY_get0_EC_KEY(pkey)))
0f113f3e
MC
871 return 0;
872 if (!s->server && !tls1_check_ec_key(s, curve_id, &comp_id)) {
873 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_CURVE);
874 return 0;
875 }
876 /* If Suite B only P-384+SHA384 or P-256+SHA-256 allowed */
877 if (tls1_suiteb(s)) {
878 if (curve_id[0])
879 return 0;
880 if (curve_id[1] == TLSEXT_curve_P_256) {
536199ec 881 if (tls_sigalg_get_hash(sig) != NID_sha256) {
0f113f3e
MC
882 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
883 SSL_R_ILLEGAL_SUITEB_DIGEST);
884 return 0;
885 }
886 } else if (curve_id[1] == TLSEXT_curve_P_384) {
536199ec 887 if (tls_sigalg_get_hash(sig) != NID_sha384) {
0f113f3e
MC
888 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG,
889 SSL_R_ILLEGAL_SUITEB_DIGEST);
890 return 0;
891 }
892 } else
893 return 0;
894 }
895 } else if (tls1_suiteb(s))
896 return 0;
e481f9b9 897#endif
0f113f3e
MC
898
899 /* Check signature matches a type we sent */
900 sent_sigslen = tls12_get_psigalgs(s, &sent_sigs);
536199ec 901 for (i = 0; i < sent_sigslen; i++, sent_sigs++) {
703bcee0 902 if (sig == *sent_sigs)
0f113f3e
MC
903 break;
904 }
905 /* Allow fallback to SHA1 if not strict mode */
906 if (i == sent_sigslen
536199ec 907 && (tls_sigalg_get_hash(sig) != NID_sha1
0f113f3e
MC
908 || s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)) {
909 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
910 return 0;
911 }
703bcee0 912 *pmd = tls12_get_hash(tls_sigalg_get_hash(sig));
0f113f3e
MC
913 if (*pmd == NULL) {
914 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_UNKNOWN_DIGEST);
915 return 0;
916 }
703bcee0
MC
917 /*
918 * Make sure security callback allows algorithm. For historical reasons we
919 * have to pass the sigalg as a two byte char array.
920 */
921 sigalgstr[0] = (sig >> 8) & 0xff;
922 sigalgstr[1] = sig & 0xff;
0f113f3e 923 if (!ssl_security(s, SSL_SECOP_SIGALG_CHECK,
703bcee0
MC
924 EVP_MD_size(*pmd) * 4, EVP_MD_type(*pmd),
925 (void *)sigalgstr)) {
0f113f3e
MC
926 SSLerr(SSL_F_TLS12_CHECK_PEER_SIGALG, SSL_R_WRONG_SIGNATURE_TYPE);
927 return 0;
928 }
929 /*
930 * Store the digest used so applications can retrieve it if they wish.
931 */
d376e57d 932 s->s3->tmp.peer_md = *pmd;
0f113f3e
MC
933 return 1;
934}
2ea80354 935
0f113f3e 936/*
3eb2aff4
KR
937 * Set a mask of disabled algorithms: an algorithm is disabled if it isn't
938 * supported, doesn't appear in supported signature algorithms, isn't supported
939 * by the enabled protocol versions or by the security level.
940 *
941 * This function should only be used for checking which ciphers are supported
942 * by the client.
943 *
944 * Call ssl_cipher_disabled() to check that it's enabled or not.
b7bfe69b
DSH
945 */
946void ssl_set_client_disabled(SSL *s)
0f113f3e 947{
4d69f9e6
DSH
948 s->s3->tmp.mask_a = 0;
949 s->s3->tmp.mask_k = 0;
4d69f9e6 950 ssl_set_sig_mask(&s->s3->tmp.mask_a, s, SSL_SECOP_SIGALG_MASK);
3eb2aff4 951 ssl_get_client_min_max_version(s, &s->s3->tmp.min_ver, &s->s3->tmp.max_ver);
a230b26e 952#ifndef OPENSSL_NO_PSK
0f113f3e
MC
953 /* with PSK there must be client callback set */
954 if (!s->psk_client_callback) {
4d69f9e6 955 s->s3->tmp.mask_a |= SSL_aPSK;
fe5eef3a 956 s->s3->tmp.mask_k |= SSL_PSK;
0f113f3e 957 }
a230b26e 958#endif /* OPENSSL_NO_PSK */
e481f9b9 959#ifndef OPENSSL_NO_SRP
0f113f3e 960 if (!(s->srp_ctx.srp_Mask & SSL_kSRP)) {
4d69f9e6
DSH
961 s->s3->tmp.mask_a |= SSL_aSRP;
962 s->s3->tmp.mask_k |= SSL_kSRP;
0f113f3e 963 }
e481f9b9 964#endif
0f113f3e 965}
fc101f88 966
3eb2aff4
KR
967/*
968 * ssl_cipher_disabled - check that a cipher is disabled or not
969 * @s: SSL connection that you want to use the cipher on
970 * @c: cipher to check
971 * @op: Security check that you want to do
972 *
973 * Returns 1 when it's disabled, 0 when enabled.
974 */
b362ccab 975int ssl_cipher_disabled(SSL *s, const SSL_CIPHER *c, int op)
0f113f3e 976{
3eb2aff4 977 if (c->algorithm_mkey & s->s3->tmp.mask_k
4d69f9e6 978 || c->algorithm_auth & s->s3->tmp.mask_a)
0f113f3e 979 return 1;
3eb2aff4
KR
980 if (s->s3->tmp.max_ver == 0)
981 return 1;
982 if (!SSL_IS_DTLS(s) && ((c->min_tls > s->s3->tmp.max_ver)
a230b26e 983 || (c->max_tls < s->s3->tmp.min_ver)))
3eb2aff4
KR
984 return 1;
985 if (SSL_IS_DTLS(s) && (DTLS_VERSION_GT(c->min_dtls, s->s3->tmp.max_ver)
a230b26e 986 || DTLS_VERSION_LT(c->max_dtls, s->s3->tmp.min_ver)))
3eb2aff4
KR
987 return 1;
988
0f113f3e
MC
989 return !ssl_security(s, op, c->strength_bits, 0, (void *)c);
990}
b362ccab 991
7da160b0 992int tls_use_ticket(SSL *s)
0f113f3e 993{
f5ca0b04 994 if ((s->options & SSL_OP_NO_TICKET) || SSL_IS_TLS13(s))
0f113f3e
MC
995 return 0;
996 return ssl_security(s, SSL_SECOP_TICKET, 0, 0, NULL);
997}
ed3883d2 998
d376e57d 999/* Initialise digests to default values */
a0f63828 1000void ssl_set_default_md(SSL *s)
d376e57d
DSH
1001{
1002 const EVP_MD **pmd = s->s3->tmp.md;
1003#ifndef OPENSSL_NO_DSA
152fbc28 1004 pmd[SSL_PKEY_DSA_SIGN] = ssl_md(SSL_MD_SHA1_IDX);
d376e57d
DSH
1005#endif
1006#ifndef OPENSSL_NO_RSA
d18d31a1 1007 if (SSL_USE_SIGALGS(s))
152fbc28 1008 pmd[SSL_PKEY_RSA_SIGN] = ssl_md(SSL_MD_SHA1_IDX);
d18d31a1 1009 else
152fbc28 1010 pmd[SSL_PKEY_RSA_SIGN] = ssl_md(SSL_MD_MD5_SHA1_IDX);
d18d31a1 1011 pmd[SSL_PKEY_RSA_ENC] = pmd[SSL_PKEY_RSA_SIGN];
d376e57d
DSH
1012#endif
1013#ifndef OPENSSL_NO_EC
152fbc28 1014 pmd[SSL_PKEY_ECC] = ssl_md(SSL_MD_SHA1_IDX);
d376e57d 1015#endif
e44380a9 1016#ifndef OPENSSL_NO_GOST
152fbc28
DSH
1017 pmd[SSL_PKEY_GOST01] = ssl_md(SSL_MD_GOST94_IDX);
1018 pmd[SSL_PKEY_GOST12_256] = ssl_md(SSL_MD_GOST12_256_IDX);
1019 pmd[SSL_PKEY_GOST12_512] = ssl_md(SSL_MD_GOST12_512_IDX);
e44380a9 1020#endif
d376e57d 1021}
f1fd4544 1022
e469af8d 1023int tls1_set_server_sigalgs(SSL *s)
0f113f3e
MC
1024{
1025 int al;
1026 size_t i;
8483a003
F
1027
1028 /* Clear any shared signature algorithms */
b548a1f1
RS
1029 OPENSSL_free(s->cert->shared_sigalgs);
1030 s->cert->shared_sigalgs = NULL;
1031 s->cert->shared_sigalgslen = 0;
0f113f3e
MC
1032 /* Clear certificate digests and validity flags */
1033 for (i = 0; i < SSL_PKEY_NUM; i++) {
d376e57d 1034 s->s3->tmp.md[i] = NULL;
6383d316 1035 s->s3->tmp.valid_flags[i] = 0;
0f113f3e
MC
1036 }
1037
1038 /* If sigalgs received process it. */
76106e60 1039 if (s->s3->tmp.peer_sigalgs) {
0f113f3e
MC
1040 if (!tls1_process_sigalgs(s)) {
1041 SSLerr(SSL_F_TLS1_SET_SERVER_SIGALGS, ERR_R_MALLOC_FAILURE);
1042 al = SSL_AD_INTERNAL_ERROR;
1043 goto err;
1044 }
1045 /* Fatal error is no shared signature algorithms */
1046 if (!s->cert->shared_sigalgs) {
1047 SSLerr(SSL_F_TLS1_SET_SERVER_SIGALGS,
f430ba31 1048 SSL_R_NO_SHARED_SIGNATURE_ALGORITHMS);
0f113f3e
MC
1049 al = SSL_AD_ILLEGAL_PARAMETER;
1050 goto err;
1051 }
d376e57d
DSH
1052 } else {
1053 ssl_set_default_md(s);
1054 }
0f113f3e
MC
1055 return 1;
1056 err:
1057 ssl3_send_alert(s, SSL3_AL_FATAL, al);
1058 return 0;
1059}
e469af8d 1060
1d97c843 1061/*-
1ab3836b 1062 * Gets the ticket information supplied by the client if any.
e7f0d921 1063 *
1ab3836b 1064 * hello: The parsed ClientHello data
c519e89f
BM
1065 * ret: (output) on return, if a ticket was decrypted, then this is set to
1066 * point to the resulting session.
1067 *
1068 * If s->tls_session_secret_cb is set then we are expecting a pre-shared key
1069 * ciphersuite, in which case we have no use for session tickets and one will
aff8c126 1070 * never be decrypted, nor will s->ext.ticket_expected be set to 1.
c519e89f
BM
1071 *
1072 * Returns:
1073 * -1: fatal error, either from parsing or decrypting the ticket.
1074 * 0: no ticket was found (or was ignored, based on settings).
1075 * 1: a zero length extension was found, indicating that the client supports
1076 * session tickets but doesn't currently have one to offer.
1077 * 2: either s->tls_session_secret_cb was set, or a ticket was offered but
1078 * couldn't be decrypted because of a non-fatal error.
1079 * 3: a ticket was successfully decrypted and *ret was set.
1080 *
1081 * Side effects:
aff8c126 1082 * Sets s->ext.ticket_expected to 1 if the server will have to issue
c519e89f
BM
1083 * a new session ticket to the client because the client indicated support
1084 * (and s->tls_session_secret_cb is NULL) but the client either doesn't have
1085 * a session ticket or we couldn't use the one it gave us, or if
aff8c126
RS
1086 * s->ctx->ext.ticket_key_cb asked to renew the client's ticket.
1087 * Otherwise, s->ext.ticket_expected is set to 0.
6434abbf 1088 */
1ab3836b
MC
1089int tls_get_ticket_from_client(SSL *s, CLIENTHELLO_MSG *hello,
1090 SSL_SESSION **ret)
0f113f3e 1091{
1ab3836b 1092 int retv;
1ab3836b
MC
1093 size_t size;
1094 RAW_EXTENSION *ticketext;
e7f0d921 1095
0f113f3e 1096 *ret = NULL;
aff8c126 1097 s->ext.ticket_expected = 0;
0f113f3e
MC
1098
1099 /*
9362c93e
MC
1100 * If tickets disabled or not supported by the protocol version
1101 * (e.g. TLSv1.3) behave as if no ticket present to permit stateful
0f113f3e
MC
1102 * resumption.
1103 */
1ab3836b 1104 if (s->version <= SSL3_VERSION || !tls_use_ticket(s))
0f113f3e 1105 return 0;
9ceb2426 1106
70af3d8e
MC
1107 ticketext = &hello->pre_proc_exts[TLSEXT_IDX_session_ticket];
1108 if (!ticketext->present)
1ab3836b
MC
1109 return 0;
1110
1111 size = PACKET_remaining(&ticketext->data);
1112 if (size == 0) {
1113 /*
1114 * The client will accept a ticket but doesn't currently have
1115 * one.
1116 */
aff8c126 1117 s->ext.ticket_expected = 1;
1ab3836b 1118 return 1;
9ceb2426 1119 }
aff8c126 1120 if (s->ext.session_secret_cb) {
1ab3836b
MC
1121 /*
1122 * Indicate that the ticket couldn't be decrypted rather than
1123 * generating the session from ticket now, trigger
1124 * abbreviated handshake based on external mechanism to
1125 * calculate the master secret later.
1126 */
1127 return 2;
1128 }
70af3d8e
MC
1129
1130 retv = tls_decrypt_ticket(s, PACKET_data(&ticketext->data), size,
1131 hello->session_id, hello->session_id_len, ret);
1ab3836b
MC
1132 switch (retv) {
1133 case 2: /* ticket couldn't be decrypted */
aff8c126 1134 s->ext.ticket_expected = 1;
1ab3836b 1135 return 2;
9ceb2426 1136
1ab3836b
MC
1137 case 3: /* ticket was decrypted */
1138 return 3;
9ceb2426 1139
1ab3836b 1140 case 4: /* ticket decrypted but need to renew */
aff8c126 1141 s->ext.ticket_expected = 1;
1ab3836b 1142 return 3;
e7f0d921 1143
1ab3836b
MC
1144 default: /* fatal error */
1145 return -1;
0f113f3e 1146 }
1ab3836b
MC
1147}
1148
1d97c843
TH
1149/*-
1150 * tls_decrypt_ticket attempts to decrypt a session ticket.
c519e89f
BM
1151 *
1152 * etick: points to the body of the session ticket extension.
8483a003 1153 * eticklen: the length of the session tickets extension.
c519e89f
BM
1154 * sess_id: points at the session ID.
1155 * sesslen: the length of the session ID.
1156 * psess: (output) on return, if a ticket was decrypted, then this is set to
1157 * point to the resulting session.
1158 *
1159 * Returns:
bf7c6817 1160 * -2: fatal error, malloc failure.
c519e89f
BM
1161 * -1: fatal error, either from parsing or decrypting the ticket.
1162 * 2: the ticket couldn't be decrypted.
1163 * 3: a ticket was successfully decrypted and *psess was set.
1164 * 4: same as 3, but the ticket needs to be renewed.
1165 */
0f113f3e 1166static int tls_decrypt_ticket(SSL *s, const unsigned char *etick,
d736bc1a 1167 size_t eticklen, const unsigned char *sess_id,
ec60ccc1 1168 size_t sesslen, SSL_SESSION **psess)
0f113f3e
MC
1169{
1170 SSL_SESSION *sess;
1171 unsigned char *sdec;
1172 const unsigned char *p;
348240c6
MC
1173 int slen, renew_ticket = 0, ret = -1, declen;
1174 size_t mlen;
0f113f3e 1175 unsigned char tick_hmac[EVP_MAX_MD_SIZE];
bf7c6817 1176 HMAC_CTX *hctx = NULL;
846ec07d 1177 EVP_CIPHER_CTX *ctx;
0f113f3e 1178 SSL_CTX *tctx = s->initial_ctx;
e97763c9 1179
0f113f3e 1180 /* Initialize session ticket encryption and HMAC contexts */
bf7c6817
RL
1181 hctx = HMAC_CTX_new();
1182 if (hctx == NULL)
1183 return -2;
846ec07d 1184 ctx = EVP_CIPHER_CTX_new();
35b1a433
MC
1185 if (ctx == NULL) {
1186 ret = -2;
1187 goto err;
1188 }
aff8c126 1189 if (tctx->ext.ticket_key_cb) {
0f113f3e 1190 unsigned char *nctick = (unsigned char *)etick;
aff8c126 1191 int rv = tctx->ext.ticket_key_cb(s, nctick, nctick + 16,
846ec07d 1192 ctx, hctx, 0);
0f113f3e 1193 if (rv < 0)
35b1a433
MC
1194 goto err;
1195 if (rv == 0) {
1196 ret = 2;
1197 goto err;
1198 }
0f113f3e
MC
1199 if (rv == 2)
1200 renew_ticket = 1;
1201 } else {
1202 /* Check key name matches */
aff8c126
RS
1203 if (memcmp(etick, tctx->ext.tick_key_name,
1204 sizeof(tctx->ext.tick_key_name)) != 0) {
35b1a433
MC
1205 ret = 2;
1206 goto err;
1207 }
aff8c126
RS
1208 if (HMAC_Init_ex(hctx, tctx->ext.tick_hmac_key,
1209 sizeof(tctx->ext.tick_hmac_key),
5f3d93e4 1210 EVP_sha256(), NULL) <= 0
a230b26e 1211 || EVP_DecryptInit_ex(ctx, EVP_aes_256_cbc(), NULL,
aff8c126
RS
1212 tctx->ext.tick_aes_key,
1213 etick + sizeof(tctx->ext.tick_key_name)) <=
a230b26e 1214 0) {
5f3d93e4 1215 goto err;
a230b26e 1216 }
0f113f3e
MC
1217 }
1218 /*
1219 * Attempt to process session ticket, first conduct sanity and integrity
1220 * checks on ticket.
1221 */
bf7c6817 1222 mlen = HMAC_size(hctx);
348240c6 1223 if (mlen == 0) {
5f3d93e4 1224 goto err;
0f113f3e 1225 }
e97763c9
DSH
1226 /* Sanity check ticket length: must exceed keyname + IV + HMAC */
1227 if (eticklen <=
348240c6 1228 TLSEXT_KEYNAME_LENGTH + EVP_CIPHER_CTX_iv_length(ctx) + mlen) {
e97763c9
DSH
1229 ret = 2;
1230 goto err;
1231 }
0f113f3e
MC
1232 eticklen -= mlen;
1233 /* Check HMAC of encrypted ticket */
bf7c6817 1234 if (HMAC_Update(hctx, etick, eticklen) <= 0
a230b26e 1235 || HMAC_Final(hctx, tick_hmac, NULL) <= 0) {
5f3d93e4
MC
1236 goto err;
1237 }
bf7c6817 1238 HMAC_CTX_free(hctx);
0f113f3e 1239 if (CRYPTO_memcmp(tick_hmac, etick + eticklen, mlen)) {
846ec07d 1240 EVP_CIPHER_CTX_free(ctx);
0f113f3e
MC
1241 return 2;
1242 }
1243 /* Attempt to decrypt session data */
1244 /* Move p after IV to start of encrypted ticket, update length */
846ec07d
RL
1245 p = etick + 16 + EVP_CIPHER_CTX_iv_length(ctx);
1246 eticklen -= 16 + EVP_CIPHER_CTX_iv_length(ctx);
0f113f3e 1247 sdec = OPENSSL_malloc(eticklen);
348240c6
MC
1248 if (sdec == NULL || EVP_DecryptUpdate(ctx, sdec, &slen, p,
1249 (int)eticklen) <= 0) {
846ec07d 1250 EVP_CIPHER_CTX_free(ctx);
d1247df2 1251 OPENSSL_free(sdec);
0f113f3e
MC
1252 return -1;
1253 }
348240c6 1254 if (EVP_DecryptFinal(ctx, sdec + slen, &declen) <= 0) {
846ec07d 1255 EVP_CIPHER_CTX_free(ctx);
0f113f3e
MC
1256 OPENSSL_free(sdec);
1257 return 2;
1258 }
348240c6 1259 slen += declen;
846ec07d
RL
1260 EVP_CIPHER_CTX_free(ctx);
1261 ctx = NULL;
0f113f3e
MC
1262 p = sdec;
1263
1264 sess = d2i_SSL_SESSION(NULL, &p, slen);
1265 OPENSSL_free(sdec);
1266 if (sess) {
1267 /*
1268 * The session ID, if non-empty, is used by some clients to detect
1269 * that the ticket has been accepted. So we copy it to the session
1270 * structure. If it is empty set length to zero as required by
1271 * standard.
1272 */
1273 if (sesslen)
1274 memcpy(sess->session_id, sess_id, sesslen);
1275 sess->session_id_length = sesslen;
1276 *psess = sess;
1277 if (renew_ticket)
1278 return 4;
1279 else
1280 return 3;
1281 }
1282 ERR_clear_error();
1283 /*
1284 * For session parse failure, indicate that we need to send a new ticket.
1285 */
1286 return 2;
a230b26e 1287 err:
846ec07d 1288 EVP_CIPHER_CTX_free(ctx);
bf7c6817 1289 HMAC_CTX_free(hctx);
35b1a433 1290 return ret;
0f113f3e 1291}
6434abbf 1292
536199ec 1293int tls12_get_sigandhash(SSL *s, WPACKET *pkt, const EVP_PKEY *pk,
fe3066ee 1294 const EVP_MD *md, int *ispss)
0f113f3e 1295{
fe3066ee 1296 int md_id, sig_id, tmpispss = 0;
0f113f3e 1297 size_t i;
536199ec 1298 SIGALG_LOOKUP *curr;
418a18a2
MC
1299
1300 if (md == NULL)
6400f338 1301 return 0;
536199ec
MC
1302 md_id = EVP_MD_type(md);
1303 sig_id = EVP_PKEY_id(pk);
1304 if (md_id == NID_undef)
6400f338
MC
1305 return 0;
1306
536199ec
MC
1307 for (i = 0, curr = sigalg_lookup_tbl; i < OSSL_NELEM(sigalg_lookup_tbl);
1308 i++, curr++) {
fe3066ee
MC
1309 if (curr->hash == md_id && curr->sig == sig_id) {
1310 if (sig_id == EVP_PKEY_RSA) {
1311 tmpispss = SIGID_IS_PSS(curr->sigalg);
1312 if (!SSL_IS_TLS13(s) && tmpispss) {
1313 size_t j;
1314
1315 /*
1316 * Check peer actually sent a PSS sig id - it could have
1317 * been a PKCS1 sig id instead.
1318 */
1319 for (j = 0; j < s->cert->shared_sigalgslen; j++)
1320 if (s->cert->shared_sigalgs[j].rsigalg == curr->sigalg)
1321 break;
1322
1323 if (j == s->cert->shared_sigalgslen)
1324 continue;
1325 }
1326 }
536199ec
MC
1327 if (!WPACKET_put_bytes_u16(pkt, curr->sigalg))
1328 return 0;
fe3066ee 1329 *ispss = tmpispss;
536199ec
MC
1330 return 1;
1331 }
1332 }
1333
1334 return 0;
6400f338
MC
1335}
1336
0f113f3e
MC
1337typedef struct {
1338 int nid;
1339 int secbits;
7afd2312 1340 int md_idx;
0f113f3e 1341} tls12_hash_info;
b362ccab
DSH
1342
1343static const tls12_hash_info tls12_md_info[] = {
536199ec
MC
1344 {NID_md5, 64, SSL_MD_MD5_IDX},
1345 {NID_sha1, 80, SSL_MD_SHA1_IDX},
1346 {NID_sha224, 112, SSL_MD_SHA224_IDX},
1347 {NID_sha256, 128, SSL_MD_SHA256_IDX},
1348 {NID_sha384, 192, SSL_MD_SHA384_IDX},
1349 {NID_sha512, 256, SSL_MD_SHA512_IDX},
1350 {NID_id_GostR3411_94, 128, SSL_MD_GOST94_IDX},
1351 {NID_id_GostR3411_2012_256, 128, SSL_MD_GOST12_256_IDX},
1352 {NID_id_GostR3411_2012_512, 256, SSL_MD_GOST12_512_IDX},
b362ccab 1353};
a2f9200f 1354
536199ec 1355static const tls12_hash_info *tls12_get_hash_info(int hash_nid)
0f113f3e 1356{
e44380a9 1357 unsigned int i;
536199ec 1358 if (hash_nid == NID_undef)
0f113f3e 1359 return NULL;
e44380a9 1360
a230b26e 1361 for (i = 0; i < OSSL_NELEM(tls12_md_info); i++) {
536199ec 1362 if (tls12_md_info[i].nid == hash_nid)
e44380a9
DB
1363 return tls12_md_info + i;
1364 }
1365
1366 return NULL;
0f113f3e 1367}
a2f9200f 1368
536199ec 1369const EVP_MD *tls12_get_hash(int hash_nid)
0f113f3e
MC
1370{
1371 const tls12_hash_info *inf;
536199ec 1372 if (hash_nid == NID_md5 && FIPS_mode())
0f113f3e 1373 return NULL;
536199ec 1374 inf = tls12_get_hash_info(hash_nid);
7afd2312 1375 if (!inf)
0f113f3e 1376 return NULL;
7afd2312 1377 return ssl_md(inf->md_idx);
0f113f3e 1378}
a2f9200f 1379
536199ec 1380static int tls12_get_pkey_idx(int sig_nid)
0f113f3e 1381{
536199ec 1382 switch (sig_nid) {
e481f9b9 1383#ifndef OPENSSL_NO_RSA
536199ec 1384 case EVP_PKEY_RSA:
0f113f3e 1385 return SSL_PKEY_RSA_SIGN;
e481f9b9
MC
1386#endif
1387#ifndef OPENSSL_NO_DSA
536199ec 1388 case EVP_PKEY_DSA:
0f113f3e 1389 return SSL_PKEY_DSA_SIGN;
e481f9b9
MC
1390#endif
1391#ifndef OPENSSL_NO_EC
536199ec 1392 case EVP_PKEY_EC:
0f113f3e 1393 return SSL_PKEY_ECC;
e481f9b9 1394#endif
a230b26e 1395#ifndef OPENSSL_NO_GOST
536199ec 1396 case NID_id_GostR3410_2001:
e44380a9
DB
1397 return SSL_PKEY_GOST01;
1398
536199ec 1399 case NID_id_GostR3410_2012_256:
e44380a9
DB
1400 return SSL_PKEY_GOST12_256;
1401
536199ec 1402 case NID_id_GostR3410_2012_512:
e44380a9 1403 return SSL_PKEY_GOST12_512;
a230b26e 1404#endif
0f113f3e
MC
1405 }
1406 return -1;
1407}
4453cd8c
DSH
1408
1409/* Convert TLS 1.2 signature algorithm extension values into NIDs */
1410static void tls1_lookup_sigalg(int *phash_nid, int *psign_nid,
703bcee0 1411 int *psignhash_nid, unsigned int data)
0f113f3e 1412{
330dcb09 1413 int sign_nid = NID_undef, hash_nid = NID_undef;
0f113f3e
MC
1414 if (!phash_nid && !psign_nid && !psignhash_nid)
1415 return;
1416 if (phash_nid || psignhash_nid) {
536199ec 1417 hash_nid = tls_sigalg_get_hash(data);
0f113f3e
MC
1418 if (phash_nid)
1419 *phash_nid = hash_nid;
1420 }
1421 if (psign_nid || psignhash_nid) {
536199ec 1422 sign_nid = tls_sigalg_get_sig(data);
0f113f3e
MC
1423 if (psign_nid)
1424 *psign_nid = sign_nid;
1425 }
1426 if (psignhash_nid) {
330dcb09 1427 if (sign_nid == NID_undef || hash_nid == NID_undef
a230b26e 1428 || OBJ_find_sigid_by_algs(psignhash_nid, hash_nid, sign_nid) <= 0)
0f113f3e
MC
1429 *psignhash_nid = NID_undef;
1430 }
1431}
1432
b362ccab 1433/* Check to see if a signature algorithm is allowed */
703bcee0 1434static int tls12_sigalg_allowed(SSL *s, int op, unsigned int ptmp)
0f113f3e
MC
1435{
1436 /* See if we have an entry in the hash table and it is enabled */
703bcee0
MC
1437 const tls12_hash_info *hinf
1438 = tls12_get_hash_info(tls_sigalg_get_hash(ptmp));
1439 unsigned char sigalgstr[2];
1440
7afd2312 1441 if (hinf == NULL || ssl_md(hinf->md_idx) == NULL)
0f113f3e
MC
1442 return 0;
1443 /* See if public key algorithm allowed */
703bcee0 1444 if (tls12_get_pkey_idx(tls_sigalg_get_sig(ptmp)) == -1)
0f113f3e
MC
1445 return 0;
1446 /* Finally see if security callback allows it */
703bcee0
MC
1447 sigalgstr[0] = (ptmp >> 8) & 0xff;
1448 sigalgstr[1] = ptmp & 0xff;
1449 return ssl_security(s, op, hinf->secbits, hinf->nid, (void *)sigalgstr);
0f113f3e
MC
1450}
1451
1452/*
1453 * Get a mask of disabled public key algorithms based on supported signature
1454 * algorithms. For example if no signature algorithm supports RSA then RSA is
1455 * disabled.
b362ccab
DSH
1456 */
1457
90d9e49a 1458void ssl_set_sig_mask(uint32_t *pmask_a, SSL *s, int op)
0f113f3e 1459{
703bcee0 1460 const unsigned int *sigalgs;
0f113f3e
MC
1461 size_t i, sigalgslen;
1462 int have_rsa = 0, have_dsa = 0, have_ecdsa = 0;
1463 /*
1464 * Now go through all signature algorithms seeing if we support any for
1465 * RSA, DSA, ECDSA. Do this for all versions not just TLS 1.2. To keep
1466 * down calls to security callback only check if we have to.
1467 */
1468 sigalgslen = tls12_get_psigalgs(s, &sigalgs);
703bcee0
MC
1469 for (i = 0; i < sigalgslen; i ++, sigalgs++) {
1470 switch (tls_sigalg_get_sig(*sigalgs)) {
e481f9b9 1471#ifndef OPENSSL_NO_RSA
536199ec 1472 case EVP_PKEY_RSA:
703bcee0 1473 if (!have_rsa && tls12_sigalg_allowed(s, op, *sigalgs))
0f113f3e
MC
1474 have_rsa = 1;
1475 break;
e481f9b9
MC
1476#endif
1477#ifndef OPENSSL_NO_DSA
536199ec 1478 case EVP_PKEY_DSA:
703bcee0 1479 if (!have_dsa && tls12_sigalg_allowed(s, op, *sigalgs))
0f113f3e
MC
1480 have_dsa = 1;
1481 break;
e481f9b9
MC
1482#endif
1483#ifndef OPENSSL_NO_EC
536199ec 1484 case EVP_PKEY_EC:
703bcee0 1485 if (!have_ecdsa && tls12_sigalg_allowed(s, op, *sigalgs))
0f113f3e
MC
1486 have_ecdsa = 1;
1487 break;
e481f9b9 1488#endif
0f113f3e
MC
1489 }
1490 }
1491 if (!have_rsa)
1492 *pmask_a |= SSL_aRSA;
1493 if (!have_dsa)
1494 *pmask_a |= SSL_aDSS;
1495 if (!have_ecdsa)
1496 *pmask_a |= SSL_aECDSA;
1497}
b362ccab 1498
ae2f7b37 1499int tls12_copy_sigalgs(SSL *s, WPACKET *pkt,
703bcee0 1500 const unsigned int *psig, size_t psiglen)
2c7b4dbc
MC
1501{
1502 size_t i;
c0f9e23c 1503
703bcee0
MC
1504 for (i = 0; i < psiglen; i++, psig++) {
1505 if (tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SUPPORTED, *psig)) {
1506 if (!WPACKET_put_bytes_u16(pkt, *psig))
2c7b4dbc
MC
1507 return 0;
1508 }
1509 }
1510 return 1;
1511}
1512
4453cd8c 1513/* Given preference and allowed sigalgs set shared sigalgs */
348240c6 1514static size_t tls12_shared_sigalgs(SSL *s, TLS_SIGALGS *shsig,
703bcee0
MC
1515 const unsigned int *pref, size_t preflen,
1516 const unsigned int *allow, size_t allowlen)
0f113f3e 1517{
703bcee0 1518 const unsigned int *ptmp, *atmp;
0f113f3e 1519 size_t i, j, nmatch = 0;
703bcee0 1520 for (i = 0, ptmp = pref; i < preflen; i++, ptmp++) {
0f113f3e 1521 /* Skip disabled hashes or signature algorithms */
703bcee0 1522 if (!tls12_sigalg_allowed(s, SSL_SECOP_SIGALG_SHARED, *ptmp))
0f113f3e 1523 continue;
703bcee0
MC
1524 for (j = 0, atmp = allow; j < allowlen; j++, atmp++) {
1525 if (*ptmp == *atmp) {
0f113f3e
MC
1526 nmatch++;
1527 if (shsig) {
536199ec 1528 shsig->rsigalg = *ptmp;
0f113f3e
MC
1529 tls1_lookup_sigalg(&shsig->hash_nid,
1530 &shsig->sign_nid,
703bcee0 1531 &shsig->signandhash_nid, *ptmp);
0f113f3e
MC
1532 shsig++;
1533 }
1534 break;
1535 }
1536 }
1537 }
1538 return nmatch;
1539}
4453cd8c
DSH
1540
1541/* Set shared signature algorithms for SSL structures */
1542static int tls1_set_shared_sigalgs(SSL *s)
0f113f3e 1543{
703bcee0 1544 const unsigned int *pref, *allow, *conf;
0f113f3e
MC
1545 size_t preflen, allowlen, conflen;
1546 size_t nmatch;
1547 TLS_SIGALGS *salgs = NULL;
1548 CERT *c = s->cert;
1549 unsigned int is_suiteb = tls1_suiteb(s);
b548a1f1
RS
1550
1551 OPENSSL_free(c->shared_sigalgs);
1552 c->shared_sigalgs = NULL;
1553 c->shared_sigalgslen = 0;
0f113f3e
MC
1554 /* If client use client signature algorithms if not NULL */
1555 if (!s->server && c->client_sigalgs && !is_suiteb) {
1556 conf = c->client_sigalgs;
1557 conflen = c->client_sigalgslen;
1558 } else if (c->conf_sigalgs && !is_suiteb) {
1559 conf = c->conf_sigalgs;
1560 conflen = c->conf_sigalgslen;
1561 } else
1562 conflen = tls12_get_psigalgs(s, &conf);
1563 if (s->options & SSL_OP_CIPHER_SERVER_PREFERENCE || is_suiteb) {
1564 pref = conf;
1565 preflen = conflen;
76106e60
DSH
1566 allow = s->s3->tmp.peer_sigalgs;
1567 allowlen = s->s3->tmp.peer_sigalgslen;
0f113f3e
MC
1568 } else {
1569 allow = conf;
1570 allowlen = conflen;
76106e60
DSH
1571 pref = s->s3->tmp.peer_sigalgs;
1572 preflen = s->s3->tmp.peer_sigalgslen;
0f113f3e
MC
1573 }
1574 nmatch = tls12_shared_sigalgs(s, NULL, pref, preflen, allow, allowlen);
34e3edbf
DSH
1575 if (nmatch) {
1576 salgs = OPENSSL_malloc(nmatch * sizeof(TLS_SIGALGS));
a71edf3b 1577 if (salgs == NULL)
34e3edbf
DSH
1578 return 0;
1579 nmatch = tls12_shared_sigalgs(s, salgs, pref, preflen, allow, allowlen);
1580 } else {
1581 salgs = NULL;
1582 }
0f113f3e
MC
1583 c->shared_sigalgs = salgs;
1584 c->shared_sigalgslen = nmatch;
1585 return 1;
1586}
4453cd8c 1587
6b7be581
DSH
1588/* Set preferred digest for each key type */
1589
703bcee0 1590int tls1_save_sigalgs(SSL *s, PACKET *pkt)
0f113f3e
MC
1591{
1592 CERT *c = s->cert;
703bcee0
MC
1593 size_t size, i;
1594
0f113f3e
MC
1595 /* Extension ignored for inappropriate versions */
1596 if (!SSL_USE_SIGALGS(s))
1597 return 1;
1598 /* Should never happen */
1599 if (!c)
1600 return 0;
1601
703bcee0
MC
1602 size = PACKET_remaining(pkt);
1603
1604 /* Invalid data length */
1605 if ((size & 1) != 0)
1606 return 0;
1607
1608 size >>= 1;
1609
76106e60 1610 OPENSSL_free(s->s3->tmp.peer_sigalgs);
536199ec
MC
1611 s->s3->tmp.peer_sigalgs = OPENSSL_malloc(size
1612 * sizeof(*s->s3->tmp.peer_sigalgs));
76106e60 1613 if (s->s3->tmp.peer_sigalgs == NULL)
0f113f3e 1614 return 0;
703bcee0
MC
1615 s->s3->tmp.peer_sigalgslen = size;
1616 for (i = 0; i < size && PACKET_get_net_2(pkt, &s->s3->tmp.peer_sigalgs[i]);
1617 i++)
1618 continue;
1619
1620 if (i != size)
1621 return 0;
1622
0f113f3e
MC
1623 return 1;
1624}
6b7be581 1625
c800c27a 1626int tls1_process_sigalgs(SSL *s)
0f113f3e
MC
1627{
1628 int idx;
1629 size_t i;
1630 const EVP_MD *md;
d376e57d 1631 const EVP_MD **pmd = s->s3->tmp.md;
f7d53487 1632 uint32_t *pvalid = s->s3->tmp.valid_flags;
0f113f3e
MC
1633 CERT *c = s->cert;
1634 TLS_SIGALGS *sigptr;
1635 if (!tls1_set_shared_sigalgs(s))
1636 return 0;
1637
0f113f3e
MC
1638 for (i = 0, sigptr = c->shared_sigalgs;
1639 i < c->shared_sigalgslen; i++, sigptr++) {
523fb323
MC
1640 /* Ignore PKCS1 based sig algs in TLSv1.3 */
1641 if (SSL_IS_TLS13(s)
1642 && (sigptr->rsigalg == TLSEXT_SIGALG_rsa_pkcs1_sha1
1643 || sigptr->rsigalg == TLSEXT_SIGALG_rsa_pkcs1_sha256
1644 || sigptr->rsigalg == TLSEXT_SIGALG_rsa_pkcs1_sha384
1645 || sigptr->rsigalg == TLSEXT_SIGALG_rsa_pkcs1_sha512))
1646 continue;
536199ec 1647 idx = tls12_get_pkey_idx(sigptr->sign_nid);
d376e57d 1648 if (idx > 0 && pmd[idx] == NULL) {
536199ec 1649 md = tls12_get_hash(sigptr->hash_nid);
d376e57d 1650 pmd[idx] = md;
6383d316 1651 pvalid[idx] = CERT_PKEY_EXPLICIT_SIGN;
0f113f3e 1652 if (idx == SSL_PKEY_RSA_SIGN) {
6383d316 1653 pvalid[SSL_PKEY_RSA_ENC] = CERT_PKEY_EXPLICIT_SIGN;
d376e57d 1654 pmd[SSL_PKEY_RSA_ENC] = md;
0f113f3e
MC
1655 }
1656 }
6b7be581 1657
0f113f3e
MC
1658 }
1659 /*
523fb323
MC
1660 * In strict mode or TLS1.3 leave unset digests as NULL to indicate we can't
1661 * use the certificate for signing.
0f113f3e 1662 */
523fb323
MC
1663 if (!(s->cert->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
1664 && !SSL_IS_TLS13(s)) {
0f113f3e
MC
1665 /*
1666 * Set any remaining keys to default values. NOTE: if alg is not
1667 * supported it stays as NULL.
1668 */
e481f9b9 1669#ifndef OPENSSL_NO_DSA
d376e57d
DSH
1670 if (pmd[SSL_PKEY_DSA_SIGN] == NULL)
1671 pmd[SSL_PKEY_DSA_SIGN] = EVP_sha1();
e481f9b9
MC
1672#endif
1673#ifndef OPENSSL_NO_RSA
d376e57d
DSH
1674 if (pmd[SSL_PKEY_RSA_SIGN] == NULL) {
1675 pmd[SSL_PKEY_RSA_SIGN] = EVP_sha1();
1676 pmd[SSL_PKEY_RSA_ENC] = EVP_sha1();
0f113f3e 1677 }
e481f9b9
MC
1678#endif
1679#ifndef OPENSSL_NO_EC
d376e57d
DSH
1680 if (pmd[SSL_PKEY_ECC] == NULL)
1681 pmd[SSL_PKEY_ECC] = EVP_sha1();
e481f9b9 1682#endif
a230b26e 1683#ifndef OPENSSL_NO_GOST
e44380a9
DB
1684 if (pmd[SSL_PKEY_GOST01] == NULL)
1685 pmd[SSL_PKEY_GOST01] = EVP_get_digestbynid(NID_id_GostR3411_94);
1686 if (pmd[SSL_PKEY_GOST12_256] == NULL)
a230b26e
EK
1687 pmd[SSL_PKEY_GOST12_256] =
1688 EVP_get_digestbynid(NID_id_GostR3411_2012_256);
e44380a9 1689 if (pmd[SSL_PKEY_GOST12_512] == NULL)
a230b26e
EK
1690 pmd[SSL_PKEY_GOST12_512] =
1691 EVP_get_digestbynid(NID_id_GostR3411_2012_512);
1692#endif
0f113f3e
MC
1693 }
1694 return 1;
1695}
4817504d 1696
e7f8ff43 1697int SSL_get_sigalgs(SSL *s, int idx,
0f113f3e
MC
1698 int *psign, int *phash, int *psignhash,
1699 unsigned char *rsig, unsigned char *rhash)
1700{
703bcee0
MC
1701 unsigned int *psig = s->s3->tmp.peer_sigalgs;
1702 size_t numsigalgs = s->s3->tmp.peer_sigalgslen;
348240c6 1703 if (psig == NULL || numsigalgs > INT_MAX)
0f113f3e
MC
1704 return 0;
1705 if (idx >= 0) {
703bcee0 1706 if (idx >= (int)numsigalgs)
0f113f3e
MC
1707 return 0;
1708 psig += idx;
1709 if (rhash)
536199ec 1710 *rhash = (unsigned char)((*psig >> 8) & 0xff);
0f113f3e 1711 if (rsig)
536199ec 1712 *rsig = (unsigned char)(*psig & 0xff);
703bcee0 1713 tls1_lookup_sigalg(phash, psign, psignhash, *psig);
0f113f3e 1714 }
348240c6 1715 return (int)numsigalgs;
0f113f3e 1716}
4453cd8c
DSH
1717
1718int SSL_get_shared_sigalgs(SSL *s, int idx,
0f113f3e
MC
1719 int *psign, int *phash, int *psignhash,
1720 unsigned char *rsig, unsigned char *rhash)
1721{
1722 TLS_SIGALGS *shsigalgs = s->cert->shared_sigalgs;
348240c6
MC
1723 if (!shsigalgs || idx >= (int)s->cert->shared_sigalgslen
1724 || s->cert->shared_sigalgslen > INT_MAX)
0f113f3e
MC
1725 return 0;
1726 shsigalgs += idx;
1727 if (phash)
1728 *phash = shsigalgs->hash_nid;
1729 if (psign)
1730 *psign = shsigalgs->sign_nid;
1731 if (psignhash)
1732 *psignhash = shsigalgs->signandhash_nid;
1733 if (rsig)
536199ec 1734 *rsig = (unsigned char)(shsigalgs->rsigalg & 0xff);
0f113f3e 1735 if (rhash)
536199ec 1736 *rhash = (unsigned char)((shsigalgs->rsigalg >> 8) & 0xff);
348240c6 1737 return (int)s->cert->shared_sigalgslen;
0f113f3e
MC
1738}
1739
e481f9b9 1740#define MAX_SIGALGLEN (TLSEXT_hash_num * TLSEXT_signature_num * 2)
0f229cce 1741
0f113f3e
MC
1742typedef struct {
1743 size_t sigalgcnt;
1744 int sigalgs[MAX_SIGALGLEN];
1745} sig_cb_st;
0f229cce 1746
431f458d
DSH
1747static void get_sigorhash(int *psig, int *phash, const char *str)
1748{
1749 if (strcmp(str, "RSA") == 0) {
1750 *psig = EVP_PKEY_RSA;
1751 } else if (strcmp(str, "DSA") == 0) {
1752 *psig = EVP_PKEY_DSA;
1753 } else if (strcmp(str, "ECDSA") == 0) {
1754 *psig = EVP_PKEY_EC;
1755 } else {
1756 *phash = OBJ_sn2nid(str);
1757 if (*phash == NID_undef)
1758 *phash = OBJ_ln2nid(str);
1759 }
1760}
1761
0f229cce 1762static int sig_cb(const char *elem, int len, void *arg)
0f113f3e
MC
1763{
1764 sig_cb_st *sarg = arg;
1765 size_t i;
1766 char etmp[20], *p;
431f458d 1767 int sig_alg = NID_undef, hash_alg = NID_undef;
2747d73c
KR
1768 if (elem == NULL)
1769 return 0;
0f113f3e
MC
1770 if (sarg->sigalgcnt == MAX_SIGALGLEN)
1771 return 0;
1772 if (len > (int)(sizeof(etmp) - 1))
1773 return 0;
1774 memcpy(etmp, elem, len);
1775 etmp[len] = 0;
1776 p = strchr(etmp, '+');
1777 if (!p)
1778 return 0;
1779 *p = 0;
1780 p++;
1781 if (!*p)
1782 return 0;
1783
431f458d
DSH
1784 get_sigorhash(&sig_alg, &hash_alg, etmp);
1785 get_sigorhash(&sig_alg, &hash_alg, p);
0f113f3e 1786
431f458d 1787 if (sig_alg == NID_undef || hash_alg == NID_undef)
0f113f3e
MC
1788 return 0;
1789
1790 for (i = 0; i < sarg->sigalgcnt; i += 2) {
1791 if (sarg->sigalgs[i] == sig_alg && sarg->sigalgs[i + 1] == hash_alg)
1792 return 0;
1793 }
1794 sarg->sigalgs[sarg->sigalgcnt++] = hash_alg;
1795 sarg->sigalgs[sarg->sigalgcnt++] = sig_alg;
1796 return 1;
1797}
1798
1799/*
9d22666e 1800 * Set supported signature algorithms based on a colon separated list of the
0f113f3e
MC
1801 * form sig+hash e.g. RSA+SHA512:DSA+SHA512
1802 */
3dbc46df 1803int tls1_set_sigalgs_list(CERT *c, const char *str, int client)
0f113f3e
MC
1804{
1805 sig_cb_st sig;
1806 sig.sigalgcnt = 0;
1807 if (!CONF_parse_list(str, ':', 1, sig_cb, &sig))
1808 return 0;
1809 if (c == NULL)
1810 return 1;
1811 return tls1_set_sigalgs(c, sig.sigalgs, sig.sigalgcnt, client);
1812}
1813
710eb47f 1814/* TODO(TLS1.3): Needs updating to allow setting of TLS1.3 sig algs */
a230b26e 1815int tls1_set_sigalgs(CERT *c, const int *psig_nids, size_t salglen, int client)
0f113f3e 1816{
703bcee0 1817 unsigned int *sigalgs, *sptr;
0f113f3e 1818 size_t i;
63c1df09 1819
0f113f3e
MC
1820 if (salglen & 1)
1821 return 0;
703bcee0 1822 sigalgs = OPENSSL_malloc(salglen * sizeof(*sigalgs));
0f113f3e
MC
1823 if (sigalgs == NULL)
1824 return 0;
536199ec
MC
1825 /*
1826 * TODO(TLS1.3): Somehow we need to be able to set RSA-PSS as well as
1827 * RSA-PKCS1. For now we only allow setting of RSA-PKCS1
1828 */
0f113f3e 1829 for (i = 0, sptr = sigalgs; i < salglen; i += 2) {
63c1df09
MC
1830 size_t j;
1831 SIGALG_LOOKUP *curr;
1832 int md_id = *psig_nids++;
1833 int sig_id = *psig_nids++;
1834
1835 for (j = 0, curr = sigalg_lookup_tbl; j < OSSL_NELEM(sigalg_lookup_tbl);
1836 j++, curr++) {
fe3066ee
MC
1837 /* Skip setting PSS so we get PKCS1 by default */
1838 if (SIGID_IS_PSS(curr->sigalg))
1839 continue;
1840 if (curr->hash == md_id && curr->sig == sig_id) {
63c1df09
MC
1841 *sptr++ = curr->sigalg;
1842 break;
1843 }
1844 }
0f113f3e 1845
63c1df09 1846 if (j == OSSL_NELEM(sigalg_lookup_tbl))
0f113f3e 1847 goto err;
0f113f3e
MC
1848 }
1849
1850 if (client) {
b548a1f1 1851 OPENSSL_free(c->client_sigalgs);
0f113f3e
MC
1852 c->client_sigalgs = sigalgs;
1853 c->client_sigalgslen = salglen;
1854 } else {
b548a1f1 1855 OPENSSL_free(c->conf_sigalgs);
0f113f3e
MC
1856 c->conf_sigalgs = sigalgs;
1857 c->conf_sigalgslen = salglen;
1858 }
1859
1860 return 1;
1861
1862 err:
1863 OPENSSL_free(sigalgs);
1864 return 0;
1865}
4453cd8c 1866
d61ff83b 1867static int tls1_check_sig_alg(CERT *c, X509 *x, int default_nid)
0f113f3e
MC
1868{
1869 int sig_nid;
1870 size_t i;
1871 if (default_nid == -1)
1872 return 1;
1873 sig_nid = X509_get_signature_nid(x);
1874 if (default_nid)
1875 return sig_nid == default_nid ? 1 : 0;
1876 for (i = 0; i < c->shared_sigalgslen; i++)
1877 if (sig_nid == c->shared_sigalgs[i].signandhash_nid)
1878 return 1;
1879 return 0;
1880}
1881
6dbb6219
DSH
1882/* Check to see if a certificate issuer name matches list of CA names */
1883static int ssl_check_ca_name(STACK_OF(X509_NAME) *names, X509 *x)
0f113f3e
MC
1884{
1885 X509_NAME *nm;
1886 int i;
1887 nm = X509_get_issuer_name(x);
1888 for (i = 0; i < sk_X509_NAME_num(names); i++) {
1889 if (!X509_NAME_cmp(nm, sk_X509_NAME_value(names, i)))
1890 return 1;
1891 }
1892 return 0;
1893}
1894
1895/*
1896 * Check certificate chain is consistent with TLS extensions and is usable by
1897 * server. This servers two purposes: it allows users to check chains before
1898 * passing them to the server and it allows the server to check chains before
1899 * attempting to use them.
d61ff83b 1900 */
6dbb6219
DSH
1901
1902/* Flags which need to be set for a certificate when stict mode not set */
1903
e481f9b9 1904#define CERT_PKEY_VALID_FLAGS \
0f113f3e 1905 (CERT_PKEY_EE_SIGNATURE|CERT_PKEY_EE_PARAM)
6dbb6219 1906/* Strict mode flags */
e481f9b9 1907#define CERT_PKEY_STRICT_FLAGS \
0f113f3e
MC
1908 (CERT_PKEY_VALID_FLAGS|CERT_PKEY_CA_SIGNATURE|CERT_PKEY_CA_PARAM \
1909 | CERT_PKEY_ISSUER_NAME|CERT_PKEY_CERT_TYPE)
6dbb6219 1910
d61ff83b 1911int tls1_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain,
0f113f3e
MC
1912 int idx)
1913{
1914 int i;
1915 int rv = 0;
1916 int check_flags = 0, strict_mode;
1917 CERT_PKEY *cpk = NULL;
1918 CERT *c = s->cert;
f7d53487 1919 uint32_t *pvalid;
0f113f3e
MC
1920 unsigned int suiteb_flags = tls1_suiteb(s);
1921 /* idx == -1 means checking server chains */
1922 if (idx != -1) {
1923 /* idx == -2 means checking client certificate chains */
1924 if (idx == -2) {
1925 cpk = c->key;
348240c6 1926 idx = (int)(cpk - c->pkeys);
0f113f3e
MC
1927 } else
1928 cpk = c->pkeys + idx;
6383d316 1929 pvalid = s->s3->tmp.valid_flags + idx;
0f113f3e
MC
1930 x = cpk->x509;
1931 pk = cpk->privatekey;
1932 chain = cpk->chain;
1933 strict_mode = c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT;
1934 /* If no cert or key, forget it */
1935 if (!x || !pk)
1936 goto end;
0f113f3e
MC
1937 } else {
1938 if (!x || !pk)
d813f9eb 1939 return 0;
0f113f3e
MC
1940 idx = ssl_cert_type(x, pk);
1941 if (idx == -1)
d813f9eb 1942 return 0;
6383d316
DSH
1943 pvalid = s->s3->tmp.valid_flags + idx;
1944
0f113f3e
MC
1945 if (c->cert_flags & SSL_CERT_FLAGS_CHECK_TLS_STRICT)
1946 check_flags = CERT_PKEY_STRICT_FLAGS;
1947 else
1948 check_flags = CERT_PKEY_VALID_FLAGS;
1949 strict_mode = 1;
1950 }
1951
1952 if (suiteb_flags) {
1953 int ok;
1954 if (check_flags)
1955 check_flags |= CERT_PKEY_SUITEB;
1956 ok = X509_chain_check_suiteb(NULL, x, chain, suiteb_flags);
1957 if (ok == X509_V_OK)
1958 rv |= CERT_PKEY_SUITEB;
1959 else if (!check_flags)
1960 goto end;
1961 }
1962
1963 /*
1964 * Check all signature algorithms are consistent with signature
1965 * algorithms extension if TLS 1.2 or later and strict mode.
1966 */
1967 if (TLS1_get_version(s) >= TLS1_2_VERSION && strict_mode) {
1968 int default_nid;
536199ec 1969 int rsign = 0;
76106e60 1970 if (s->s3->tmp.peer_sigalgs)
0f113f3e
MC
1971 default_nid = 0;
1972 /* If no sigalgs extension use defaults from RFC5246 */
1973 else {
1974 switch (idx) {
1975 case SSL_PKEY_RSA_ENC:
1976 case SSL_PKEY_RSA_SIGN:
536199ec 1977 rsign = EVP_PKEY_RSA;
0f113f3e
MC
1978 default_nid = NID_sha1WithRSAEncryption;
1979 break;
1980
1981 case SSL_PKEY_DSA_SIGN:
536199ec 1982 rsign = EVP_PKEY_DSA;
0f113f3e
MC
1983 default_nid = NID_dsaWithSHA1;
1984 break;
1985
1986 case SSL_PKEY_ECC:
536199ec 1987 rsign = EVP_PKEY_EC;
0f113f3e
MC
1988 default_nid = NID_ecdsa_with_SHA1;
1989 break;
1990
e44380a9 1991 case SSL_PKEY_GOST01:
536199ec 1992 rsign = NID_id_GostR3410_2001;
e44380a9
DB
1993 default_nid = NID_id_GostR3411_94_with_GostR3410_2001;
1994 break;
1995
1996 case SSL_PKEY_GOST12_256:
536199ec 1997 rsign = NID_id_GostR3410_2012_256;
e44380a9
DB
1998 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_256;
1999 break;
2000
2001 case SSL_PKEY_GOST12_512:
536199ec 2002 rsign = NID_id_GostR3410_2012_512;
e44380a9
DB
2003 default_nid = NID_id_tc26_signwithdigest_gost3410_2012_512;
2004 break;
2005
0f113f3e
MC
2006 default:
2007 default_nid = -1;
2008 break;
2009 }
2010 }
2011 /*
2012 * If peer sent no signature algorithms extension and we have set
2013 * preferred signature algorithms check we support sha1.
2014 */
2015 if (default_nid > 0 && c->conf_sigalgs) {
2016 size_t j;
703bcee0
MC
2017 const unsigned int *p = c->conf_sigalgs;
2018 for (j = 0; j < c->conf_sigalgslen; j++, p++) {
536199ec 2019 if (tls_sigalg_get_hash(*p) == NID_sha1
703bcee0 2020 && tls_sigalg_get_sig(*p) == rsign)
0f113f3e
MC
2021 break;
2022 }
2023 if (j == c->conf_sigalgslen) {
2024 if (check_flags)
2025 goto skip_sigs;
2026 else
2027 goto end;
2028 }
2029 }
2030 /* Check signature algorithm of each cert in chain */
2031 if (!tls1_check_sig_alg(c, x, default_nid)) {
2032 if (!check_flags)
2033 goto end;
2034 } else
2035 rv |= CERT_PKEY_EE_SIGNATURE;
2036 rv |= CERT_PKEY_CA_SIGNATURE;
2037 for (i = 0; i < sk_X509_num(chain); i++) {
2038 if (!tls1_check_sig_alg(c, sk_X509_value(chain, i), default_nid)) {
2039 if (check_flags) {
2040 rv &= ~CERT_PKEY_CA_SIGNATURE;
2041 break;
2042 } else
2043 goto end;
2044 }
2045 }
2046 }
2047 /* Else not TLS 1.2, so mark EE and CA signing algorithms OK */
2048 else if (check_flags)
2049 rv |= CERT_PKEY_EE_SIGNATURE | CERT_PKEY_CA_SIGNATURE;
2050 skip_sigs:
2051 /* Check cert parameters are consistent */
2052 if (tls1_check_cert_param(s, x, check_flags ? 1 : 2))
2053 rv |= CERT_PKEY_EE_PARAM;
2054 else if (!check_flags)
2055 goto end;
2056 if (!s->server)
2057 rv |= CERT_PKEY_CA_PARAM;
2058 /* In strict mode check rest of chain too */
2059 else if (strict_mode) {
2060 rv |= CERT_PKEY_CA_PARAM;
2061 for (i = 0; i < sk_X509_num(chain); i++) {
2062 X509 *ca = sk_X509_value(chain, i);
2063 if (!tls1_check_cert_param(s, ca, 0)) {
2064 if (check_flags) {
2065 rv &= ~CERT_PKEY_CA_PARAM;
2066 break;
2067 } else
2068 goto end;
2069 }
2070 }
2071 }
2072 if (!s->server && strict_mode) {
2073 STACK_OF(X509_NAME) *ca_dn;
2074 int check_type = 0;
3aeb9348 2075 switch (EVP_PKEY_id(pk)) {
0f113f3e
MC
2076 case EVP_PKEY_RSA:
2077 check_type = TLS_CT_RSA_SIGN;
2078 break;
2079 case EVP_PKEY_DSA:
2080 check_type = TLS_CT_DSS_SIGN;
2081 break;
2082 case EVP_PKEY_EC:
2083 check_type = TLS_CT_ECDSA_SIGN;
2084 break;
0f113f3e
MC
2085 }
2086 if (check_type) {
2087 const unsigned char *ctypes;
2088 int ctypelen;
2089 if (c->ctypes) {
2090 ctypes = c->ctypes;
2091 ctypelen = (int)c->ctype_num;
2092 } else {
2093 ctypes = (unsigned char *)s->s3->tmp.ctype;
2094 ctypelen = s->s3->tmp.ctype_num;
2095 }
2096 for (i = 0; i < ctypelen; i++) {
2097 if (ctypes[i] == check_type) {
2098 rv |= CERT_PKEY_CERT_TYPE;
2099 break;
2100 }
2101 }
2102 if (!(rv & CERT_PKEY_CERT_TYPE) && !check_flags)
2103 goto end;
2104 } else
2105 rv |= CERT_PKEY_CERT_TYPE;
2106
2107 ca_dn = s->s3->tmp.ca_names;
2108
2109 if (!sk_X509_NAME_num(ca_dn))
2110 rv |= CERT_PKEY_ISSUER_NAME;
2111
2112 if (!(rv & CERT_PKEY_ISSUER_NAME)) {
2113 if (ssl_check_ca_name(ca_dn, x))
2114 rv |= CERT_PKEY_ISSUER_NAME;
2115 }
2116 if (!(rv & CERT_PKEY_ISSUER_NAME)) {
2117 for (i = 0; i < sk_X509_num(chain); i++) {
2118 X509 *xtmp = sk_X509_value(chain, i);
2119 if (ssl_check_ca_name(ca_dn, xtmp)) {
2120 rv |= CERT_PKEY_ISSUER_NAME;
2121 break;
2122 }
2123 }
2124 }
2125 if (!check_flags && !(rv & CERT_PKEY_ISSUER_NAME))
2126 goto end;
2127 } else
2128 rv |= CERT_PKEY_ISSUER_NAME | CERT_PKEY_CERT_TYPE;
2129
2130 if (!check_flags || (rv & check_flags) == check_flags)
2131 rv |= CERT_PKEY_VALID;
2132
2133 end:
2134
2135 if (TLS1_get_version(s) >= TLS1_2_VERSION) {
6383d316 2136 if (*pvalid & CERT_PKEY_EXPLICIT_SIGN)
0f113f3e 2137 rv |= CERT_PKEY_EXPLICIT_SIGN | CERT_PKEY_SIGN;
d376e57d 2138 else if (s->s3->tmp.md[idx] != NULL)
0f113f3e
MC
2139 rv |= CERT_PKEY_SIGN;
2140 } else
2141 rv |= CERT_PKEY_SIGN | CERT_PKEY_EXPLICIT_SIGN;
2142
2143 /*
2144 * When checking a CERT_PKEY structure all flags are irrelevant if the
2145 * chain is invalid.
2146 */
2147 if (!check_flags) {
2148 if (rv & CERT_PKEY_VALID)
6383d316 2149 *pvalid = rv;
0f113f3e
MC
2150 else {
2151 /* Preserve explicit sign flag, clear rest */
6383d316 2152 *pvalid &= CERT_PKEY_EXPLICIT_SIGN;
0f113f3e
MC
2153 return 0;
2154 }
2155 }
2156 return rv;
2157}
d61ff83b
DSH
2158
2159/* Set validity of certificates in an SSL structure */
2160void tls1_set_cert_validity(SSL *s)
0f113f3e 2161{
17dd65e6
MC
2162 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_ENC);
2163 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_RSA_SIGN);
2164 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_DSA_SIGN);
17dd65e6 2165 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_ECC);
e44380a9
DB
2166 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST01);
2167 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_256);
2168 tls1_check_chain(s, NULL, NULL, NULL, SSL_PKEY_GOST12_512);
0f113f3e
MC
2169}
2170
18d71588
DSH
2171/* User level utiity function to check a chain is suitable */
2172int SSL_check_chain(SSL *s, X509 *x, EVP_PKEY *pk, STACK_OF(X509) *chain)
0f113f3e
MC
2173{
2174 return tls1_check_chain(s, x, pk, chain, -1);
2175}
d61ff83b 2176
09599b52
DSH
2177#ifndef OPENSSL_NO_DH
2178DH *ssl_get_auto_dh(SSL *s)
0f113f3e
MC
2179{
2180 int dh_secbits = 80;
2181 if (s->cert->dh_tmp_auto == 2)
2182 return DH_get_1024_160();
adc5506a 2183 if (s->s3->tmp.new_cipher->algorithm_auth & (SSL_aNULL | SSL_aPSK)) {
0f113f3e
MC
2184 if (s->s3->tmp.new_cipher->strength_bits == 256)
2185 dh_secbits = 128;
2186 else
2187 dh_secbits = 80;
2188 } else {
2189 CERT_PKEY *cpk = ssl_get_server_send_pkey(s);
2190 dh_secbits = EVP_PKEY_security_bits(cpk->privatekey);
2191 }
2192
2193 if (dh_secbits >= 128) {
2194 DH *dhp = DH_new();
0aeddcfa 2195 BIGNUM *p, *g;
a71edf3b 2196 if (dhp == NULL)
0f113f3e 2197 return NULL;
0aeddcfa
MC
2198 g = BN_new();
2199 if (g != NULL)
2200 BN_set_word(g, 2);
0f113f3e 2201 if (dh_secbits >= 192)
9021a5df 2202 p = BN_get_rfc3526_prime_8192(NULL);
0f113f3e 2203 else
9021a5df 2204 p = BN_get_rfc3526_prime_3072(NULL);
0aeddcfa 2205 if (p == NULL || g == NULL || !DH_set0_pqg(dhp, p, NULL, g)) {
0f113f3e 2206 DH_free(dhp);
0aeddcfa
MC
2207 BN_free(p);
2208 BN_free(g);
0f113f3e
MC
2209 return NULL;
2210 }
2211 return dhp;
2212 }
2213 if (dh_secbits >= 112)
2214 return DH_get_2048_224();
2215 return DH_get_1024_160();
2216}
09599b52 2217#endif
b362ccab
DSH
2218
2219static int ssl_security_cert_key(SSL *s, SSL_CTX *ctx, X509 *x, int op)
0f113f3e 2220{
72245f34 2221 int secbits = -1;
8382fd3a 2222 EVP_PKEY *pkey = X509_get0_pubkey(x);
0f113f3e 2223 if (pkey) {
72245f34
DSH
2224 /*
2225 * If no parameters this will return -1 and fail using the default
2226 * security callback for any non-zero security level. This will
2227 * reject keys which omit parameters but this only affects DSA and
2228 * omission of parameters is never (?) done in practice.
2229 */
0f113f3e 2230 secbits = EVP_PKEY_security_bits(pkey);
72245f34 2231 }
0f113f3e
MC
2232 if (s)
2233 return ssl_security(s, op, secbits, 0, x);
2234 else
2235 return ssl_ctx_security(ctx, op, secbits, 0, x);
2236}
b362ccab
DSH
2237
2238static int ssl_security_cert_sig(SSL *s, SSL_CTX *ctx, X509 *x, int op)
0f113f3e
MC
2239{
2240 /* Lookup signature algorithm digest */
2241 int secbits = -1, md_nid = NID_undef, sig_nid;
221c7b55
DSH
2242 /* Don't check signature if self signed */
2243 if ((X509_get_extension_flags(x) & EXFLAG_SS) != 0)
2244 return 1;
0f113f3e
MC
2245 sig_nid = X509_get_signature_nid(x);
2246 if (sig_nid && OBJ_find_sigid_algs(sig_nid, &md_nid, NULL)) {
2247 const EVP_MD *md;
2248 if (md_nid && (md = EVP_get_digestbynid(md_nid)))
2249 secbits = EVP_MD_size(md) * 4;
2250 }
2251 if (s)
2252 return ssl_security(s, op, secbits, md_nid, x);
2253 else
2254 return ssl_ctx_security(ctx, op, secbits, md_nid, x);
2255}
b362ccab
DSH
2256
2257int ssl_security_cert(SSL *s, SSL_CTX *ctx, X509 *x, int vfy, int is_ee)
0f113f3e
MC
2258{
2259 if (vfy)
2260 vfy = SSL_SECOP_PEER;
2261 if (is_ee) {
2262 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_EE_KEY | vfy))
2263 return SSL_R_EE_KEY_TOO_SMALL;
2264 } else {
2265 if (!ssl_security_cert_key(s, ctx, x, SSL_SECOP_CA_KEY | vfy))
2266 return SSL_R_CA_KEY_TOO_SMALL;
2267 }
2268 if (!ssl_security_cert_sig(s, ctx, x, SSL_SECOP_CA_MD | vfy))
2269 return SSL_R_CA_MD_TOO_WEAK;
2270 return 1;
2271}
2272
2273/*
2274 * Check security of a chain, if sk includes the end entity certificate then
2275 * x is NULL. If vfy is 1 then we are verifying a peer chain and not sending
2276 * one to the peer. Return values: 1 if ok otherwise error code to use
b362ccab
DSH
2277 */
2278
2279int ssl_security_cert_chain(SSL *s, STACK_OF(X509) *sk, X509 *x, int vfy)
0f113f3e
MC
2280{
2281 int rv, start_idx, i;
2282 if (x == NULL) {
2283 x = sk_X509_value(sk, 0);
2284 start_idx = 1;
2285 } else
2286 start_idx = 0;
2287
2288 rv = ssl_security_cert(s, NULL, x, vfy, 1);
2289 if (rv != 1)
2290 return rv;
2291
2292 for (i = start_idx; i < sk_X509_num(sk); i++) {
2293 x = sk_X509_value(sk, i);
2294 rv = ssl_security_cert(s, NULL, x, vfy, 0);
2295 if (rv != 1)
2296 return rv;
2297 }
2298 return 1;
2299}